aboutsummaryrefslogtreecommitdiff
path: root/vendor/windows_x86_64_msvc-0.42.2/lib/windows.lib
blob: 384354c737311df823158e2b0ab170ea1c5338c5 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 !<arch>./...............-1......
0020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 38 33 32 33 20 20 ................0.......988323..
0040 20 20 60 0a 00 00 88 c1 00 1e 40 ba 00 1e 40 ba 00 1e 41 2a 00 1e 41 2a 00 1e 41 92 00 1e 41 92 ..`.......@...@...A*..A*..A...A.
0060 00 1e 42 00 00 1e 43 56 00 1e 44 8a 00 1e 46 ac 00 1e 46 ac 00 1e 47 26 00 1e 47 26 00 1e 47 92 ..B...CV..D...F...F...G&..G&..G.
0080 00 1e 47 92 00 1e 47 fe 00 1e 47 fe 00 1e 48 70 00 1e 48 70 00 1e 48 d8 00 1e 48 d8 00 1e 49 40 ..G...G...G...Hp..Hp..H...H...I@
00a0 00 1e 49 40 00 1e 49 ba 00 1e 49 ba 00 1e 4a 24 00 1e 4a 24 00 1e 4a 8e 00 1e 4a 8e 00 1e 4b 00 ..I@..I...I...J$..J$..J...J...K.
00c0 00 1e 4b 00 00 1e 4b 6e 00 1e 4b 6e 00 1e 4b dc 00 1e 4b dc 00 1e 4c 48 00 1e 4c 48 00 1e 4c b2 ..K...Kn..Kn..K...K...LH..LH..L.
00e0 00 1e 4c b2 00 1e 4d 20 00 1e 4d 20 00 1e 4d 90 00 1e 4d 90 00 1e 4d fe 00 1e 4d fe 00 1e 4e 70 ..L...M...M...M...M...M...M...Np
0100 00 1e 4e 70 00 1e 4e e2 00 1e 4e e2 00 1e 4f 54 00 1e 4f 54 00 1e 4f c6 00 1e 4f c6 00 1e 50 36 ..Np..N...N...OT..OT..O...O...P6
0120 00 1e 52 ca 00 1e 54 f8 00 1e 54 f8 00 1e 55 6c 00 1e 55 6c 00 1e 55 da 00 1e 55 da 00 1e 56 44 ..R...T...T...Ul..Ul..U...U...VD
0140 00 1e 56 44 00 1e 56 ae 00 1e 56 ae 00 1e 57 20 00 1e 57 20 00 1e 57 94 00 1e 57 94 00 1e 58 06 ..VD..V...V...W...W...W...W...X.
0160 00 1e 58 06 00 1e 58 7e 00 1e 58 7e 00 1e 58 f6 00 1e 58 f6 00 1e 59 70 00 1e 59 70 00 1e 59 ea ..X...X~..X~..X...X...Yp..Yp..Y.
0180 00 1e 59 ea 00 1e 5a 5c 00 1e 5a 5c 00 1e 5a d0 00 1e 5a d0 00 1e 5b 3c 00 1e 5b 3c 00 1e 5b a6 ..Y...Z\..Z\..Z...Z...[<..[<..[.
01a0 00 1e 5b a6 00 1e 5c 16 00 1e 5c 16 00 1e 5c 7e 00 1e 5c 7e 00 1e 5c ee 00 1e 5c ee 00 1e 5d 5e ..[...\...\...\~..\~..\...\...]^
01c0 00 1e 5d 5e 00 1e 5d ce 00 1e 5d ce 00 1e 5e 36 00 1e 5e 36 00 1e 5e 9e 00 1e 5e 9e 00 1e 5f 08 ..]^..]...]...^6..^6..^...^..._.
01e0 00 1e 5f 08 00 1e 5f 72 00 1e 5f 72 00 1e 5f de 00 1e 5f de 00 1e 60 58 00 1e 60 58 00 1e 60 d2 .._..._r.._r.._..._...`X..`X..`.
0200 00 1e 60 d2 00 1e 61 3e 00 1e 61 3e 00 1e 61 b6 00 1e 61 b6 00 1e 62 2c 00 1e 62 2c 00 1e 62 9a ..`...a>..a>..a...a...b,..b,..b.
0220 00 1e 62 9a 00 1e 63 0c 00 1e 63 0c 00 1e 63 78 00 1e 63 78 00 1e 63 e6 00 1e 63 e6 00 1e 64 5c ..b...c...c...cx..cx..c...c...d\
0240 00 1e 64 5c 00 1e 64 c8 00 1e 64 c8 00 1e 65 36 00 1e 65 36 00 1e 65 ae 00 1e 65 ae 00 1e 66 2a ..d\..d...d...e6..e6..e...e...f*
0260 00 1e 66 2a 00 1e 66 a2 00 1e 66 a2 00 1e 67 1a 00 1e 67 1a 00 1e 67 92 00 1e 67 92 00 1e 68 0c ..f*..f...f...g...g...g...g...h.
0280 00 1e 68 0c 00 1e 68 80 00 1e 68 80 00 1e 68 f8 00 1e 68 f8 00 1e 69 6e 00 1e 69 6e 00 1e 69 e2 ..h...h...h...h...h...in..in..i.
02a0 00 1e 69 e2 00 1e 6a 56 00 1e 6a 56 00 1e 6a cc 00 1e 6a cc 00 1e 6b 3a 00 1e 6b 3a 00 1e 6b a8 ..i...jV..jV..j...j...k:..k:..k.
02c0 00 1e 6b a8 00 1e 6c 16 00 1e 6c 16 00 1e 6c 84 00 1e 6c 84 00 1e 6c fa 00 1e 6c fa 00 1e 6d 6a ..k...l...l...l...l...l...l...mj
02e0 00 1e 6d 6a 00 1e 6d e2 00 1e 6d e2 00 1e 6e 5a 00 1e 6e 5a 00 1e 6e d0 00 1e 6e d0 00 1e 6f 46 ..mj..m...m...nZ..nZ..n...n...oF
0300 00 1e 6f 46 00 1e 6f b6 00 1e 6f b6 00 1e 70 2e 00 1e 70 2e 00 1e 70 a4 00 1e 70 a4 00 1e 71 12 ..oF..o...o...p...p...p...p...q.
0320 00 1e 71 12 00 1e 71 8a 00 1e 71 8a 00 1e 71 f8 00 1e 71 f8 00 1e 72 62 00 1e 72 62 00 1e 72 cc ..q...q...q...q...q...rb..rb..r.
0340 00 1e 72 cc 00 1e 73 36 00 1e 73 36 00 1e 73 b0 00 1e 73 b0 00 1e 74 22 00 1e 74 22 00 1e 74 9c ..r...s6..s6..s...s...t"..t"..t.
0360 00 1e 74 9c 00 1e 75 0e 00 1e 75 0e 00 1e 75 80 00 1e 75 80 00 1e 75 fa 00 1e 75 fa 00 1e 76 76 ..t...u...u...u...u...u...u...vv
0380 00 1e 76 76 00 1e 76 f2 00 1e 76 f2 00 1e 77 6c 00 1e 77 6c 00 1e 77 de 00 1e 77 de 00 1e 78 50 ..vv..v...v...wl..wl..w...w...xP
03a0 00 1e 78 50 00 1e 78 bc 00 1e 78 bc 00 1e 79 28 00 1e 79 28 00 1e 79 92 00 1e 79 92 00 1e 79 fe ..xP..x...x...y(..y(..y...y...y.
03c0 00 1e 79 fe 00 1e 7a 6a 00 1e 7a 6a 00 1e 7a d4 00 1e 7a d4 00 1e 7b 42 00 1e 7b 42 00 1e 7b b0 ..y...zj..zj..z...z...{B..{B..{.
03e0 00 1e 7b b0 00 1e 7c 20 00 1e 7c 20 00 1e 7c 8a 00 1e 7c 8a 00 1e 7c f6 00 1e 7c f6 00 1e 7d 62 ..{...|...|...|...|...|...|...}b
0400 00 1e 7d 62 00 1e 7d cc 00 1e 7d cc 00 1e 7e 38 00 1e 7e 38 00 1e 7e a4 00 1e 7e a4 00 1e 7f 10 ..}b..}...}...~8..~8..~...~.....
0420 00 1e 7f 10 00 1e 7f 7c 00 1e 7f 7c 00 1e 7f e6 00 1e 7f e6 00 1e 80 52 00 1e 80 52 00 1e 80 c0 .......|...|...........R...R....
0440 00 1e 80 c0 00 1e 81 2e 00 1e 81 2e 00 1e 81 9a 00 1e 81 9a 00 1e 82 0e 00 1e 82 0e 00 1e 82 84 ................................
0460 00 1e 82 84 00 1e 82 fa 00 1e 82 fa 00 1e 83 68 00 1e 83 68 00 1e 83 d6 00 1e 83 d6 00 1e 84 48 ...............h...h...........H
0480 00 1e 84 48 00 1e 84 bc 00 1e 84 bc 00 1e 85 26 00 1e 85 26 00 1e 85 9a 00 1e 85 9a 00 1e 86 0e ...H...........&...&............
04a0 00 1e 86 0e 00 1e 86 7a 00 1e 86 7a 00 1e 86 e6 00 1e 86 e6 00 1e 87 50 00 1e 87 50 00 1e 87 c0 .......z...z...........P...P....
04c0 00 1e 87 c0 00 1e 88 36 00 1e 88 36 00 1e 88 a6 00 1e 88 a6 00 1e 89 16 00 1e 89 16 00 1e 89 80 .......6...6....................
04e0 00 1e 89 80 00 1e 89 ea 00 1e 89 ea 00 1e 8a 56 00 1e 8a 56 00 1e 8a c2 00 1e 8a c2 00 1e 8b 2c ...............V...V...........,
0500 00 1e 8b 2c 00 1e 8b 96 00 1e 8b 96 00 1e 8c 06 00 1e 8c 06 00 1e 8c 70 00 1e 8c 70 00 1e 8c dc ...,...................p...p....
0520 00 1e 8c dc 00 1e 8d 48 00 1e 8d 48 00 1e 8d b2 00 1e 8d b2 00 1e 8e 1e 00 1e 8e 1e 00 1e 8e 8a .......H...H....................
0540 00 1e 8e 8a 00 1e 8e f4 00 1e 8e f4 00 1e 8f 68 00 1e 8f 68 00 1e 8f de 00 1e 8f de 00 1e 90 58 ...............h...h...........X
0560 00 1e 90 58 00 1e 90 d0 00 1e 90 d0 00 1e 91 3e 00 1e 91 3e 00 1e 91 ac 00 1e 91 ac 00 1e 92 18 ...X...........>...>............
0580 00 1e 92 18 00 1e 92 84 00 1e 92 84 00 1e 92 f0 00 1e 92 f0 00 1e 93 60 00 1e 93 60 00 1e 93 d0 .......................`...`....
05a0 00 1e 93 d0 00 1e 94 46 00 1e 94 46 00 1e 94 bc 00 1e 94 bc 00 1e 95 2a 00 1e 95 2a 00 1e 95 98 .......F...F...........*...*....
05c0 00 1e 95 98 00 1e 96 04 00 1e 96 04 00 1e 96 70 00 1e 96 70 00 1e 96 e6 00 1e 96 e6 00 1e 97 5c ...............p...p...........\
05e0 00 1e 97 5c 00 1e 97 ca 00 1e 97 ca 00 1e 98 38 00 1e 98 38 00 1e 98 a4 00 1e 98 a4 00 1e 99 0e ...\...........8...8............
0600 00 1e 99 0e 00 1e 99 78 00 1e 99 78 00 1e 99 ea 00 1e 99 ea 00 1e 9a 5e 00 1e 9a 5e 00 1e 9a d2 .......x...x...........^...^....
0620 00 1e 9a d2 00 1e 9b 44 00 1e 9b 44 00 1e 9b ae 00 1e 9b ae 00 1e 9c 1a 00 1e 9c 1a 00 1e 9c 86 .......D...D....................
0640 00 1e 9c 86 00 1e 9c f8 00 1e 9c f8 00 1e 9d 70 00 1e 9d 70 00 1e 9d da 00 1e 9d da 00 1e 9e 52 ...............p...p...........R
0660 00 1e 9e 52 00 1e 9e bc 00 1e 9e bc 00 1e 9f 2e 00 1e 9f 2e 00 1e 9f 9e 00 1e 9f 9e 00 1e a0 16 ...R............................
0680 00 1e a0 16 00 1e a0 8c 00 1e a0 8c 00 1e a1 02 00 1e a1 02 00 1e a1 7e 00 1e a1 7e 00 1e a1 f0 .......................~...~....
06a0 00 1e a1 f0 00 1e a2 62 00 1e a2 62 00 1e a2 d4 00 1e a2 d4 00 1e a3 46 00 1e a3 46 00 1e a3 bc .......b...b...........F...F....
06c0 00 1e a3 bc 00 1e a4 3c 00 1e a4 3c 00 1e a4 aa 00 1e a4 aa 00 1e a5 18 00 1e a5 18 00 1e a5 82 .......<...<....................
06e0 00 1e a5 82 00 1e a5 fc 00 1e a5 fc 00 1e a6 76 00 1e a6 76 00 1e a6 e2 00 1e a6 e2 00 1e a7 50 ...............v...v...........P
0700 00 1e a7 50 00 1e a7 c2 00 1e a7 c2 00 1e a8 32 00 1e a8 32 00 1e a8 ac 00 1e a8 ac 00 1e a9 22 ...P...........2...2..........."
0720 00 1e a9 22 00 1e a9 96 00 1e a9 96 00 1e aa 0a 00 1e aa 0a 00 1e aa 7a 00 1e aa 7a 00 1e aa fc ..."...................z...z....
0740 00 1e aa fc 00 1e ab 6e 00 1e ab 6e 00 1e ab e0 00 1e ab e0 00 1e ac 52 00 1e ac 52 00 1e ac d2 .......n...n...........R...R....
0760 00 1e ac d2 00 1e ad 4e 00 1e ad 4e 00 1e ad cc 00 1e ad cc 00 1e ae 42 00 1e ae 42 00 1e ae b2 .......N...N...........B...B....
0780 00 1e ae b2 00 1e af 22 00 1e af 22 00 1e af a2 00 1e af a2 00 1e b0 1e 00 1e b0 1e 00 1e b0 8e ......."..."....................
07a0 00 1e b0 8e 00 1e b1 00 00 1e b1 00 00 1e b1 6e 00 1e b1 6e 00 1e b1 da 00 1e b1 da 00 1e b2 44 ...............n...n...........D
07c0 00 1e b2 44 00 1e b2 ac 00 1e b2 ac 00 1e b3 14 00 1e b3 14 00 1e b3 8c 00 1e b3 8c 00 1e b3 fa ...D............................
07e0 00 1e b3 fa 00 1e b4 64 00 1e b4 64 00 1e b4 ce 00 1e b4 ce 00 1e b5 3a 00 1e b5 3a 00 1e b5 a6 .......d...d...........:...:....
0800 00 1e b5 a6 00 1e b6 14 00 1e b6 14 00 1e b6 80 00 1e b6 80 00 1e b6 ec 00 1e b6 ec 00 1e b7 60 ...............................`
0820 00 1e b7 60 00 1e b7 d4 00 1e b7 d4 00 1e b8 46 00 1e b8 46 00 1e b8 b8 00 1e b8 b8 00 1e b9 30 ...`...........F...F...........0
0840 00 1e b9 30 00 1e b9 a8 00 1e b9 a8 00 1e ba 1c 00 1e ba 1c 00 1e ba 90 00 1e ba 90 00 1e bb 06 ...0............................
0860 00 1e bb 06 00 1e bb 7c 00 1e bb 7c 00 1e bb f0 00 1e bb f0 00 1e bc 64 00 1e bc 64 00 1e bc dc .......|...|...........d...d....
0880 00 1e bc dc 00 1e bd 54 00 1e bd 54 00 1e bd c6 00 1e bd c6 00 1e be 3a 00 1e be 3a 00 1e be a6 .......T...T...........:...:....
08a0 00 1e be a6 00 1e bf 16 00 1e bf 16 00 1e bf 82 00 1e bf 82 00 1e bf f8 00 1e bf f8 00 1e c0 6e ...............................n
08c0 00 1e c0 6e 00 1e c0 e0 00 1e c0 e0 00 1e c1 5c 00 1e c1 5c 00 1e c1 d8 00 1e c1 d8 00 1e c2 4e ...n...........\...\...........N
08e0 00 1e c2 4e 00 1e c2 c8 00 1e c2 c8 00 1e c3 44 00 1e c3 44 00 1e c3 ac 00 1e c3 ac 00 1e c4 20 ...N...........D...D............
0900 00 1e c4 20 00 1e c4 94 00 1e c4 94 00 1e c5 12 00 1e c5 12 00 1e c5 8a 00 1e c5 8a 00 1e c6 02 ................................
0920 00 1e c6 02 00 1e c6 7e 00 1e c6 7e 00 1e c6 fc 00 1e c6 fc 00 1e c7 66 00 1e c7 66 00 1e c7 de .......~...~...........f...f....
0940 00 1e c7 de 00 1e c8 4a 00 1e c8 4a 00 1e c8 be 00 1e c8 be 00 1e c9 2a 00 1e c9 2a 00 1e c9 96 .......J...J...........*...*....
0960 00 1e c9 96 00 1e ca 04 00 1e ca 04 00 1e ca 70 00 1e ca 70 00 1e ca e2 00 1e ca e2 00 1e cb 4e ...............p...p...........N
0980 00 1e cb 4e 00 1e cb c8 00 1e cb c8 00 1e cc 40 00 1e cc 40 00 1e cc c0 00 1e cc c0 00 1e cd 38 ...N...........@...@...........8
09a0 00 1e cd 38 00 1e cd ac 00 1e cd ac 00 1e ce 22 00 1e ce 22 00 1e ce 88 00 1e ce 88 00 1e ce fa ...8..........."..."............
09c0 00 1e ce fa 00 1e cf 76 00 1e cf 76 00 1e cf f2 00 1e cf f2 00 1e d0 66 00 1e d0 66 00 1e d0 da .......v...v...........f...f....
09e0 00 1e d0 da 00 1e d1 4c 00 1e d1 4c 00 1e d1 be 00 1e d1 be 00 1e d2 38 00 1e d2 38 00 1e d2 b2 .......L...L...........8...8....
0a00 00 1e d2 b2 00 1e d3 22 00 1e d3 22 00 1e d3 92 00 1e d3 92 00 1e d4 02 00 1e d4 02 00 1e d4 72 ......."..."...................r
0a20 00 1e d4 72 00 1e d4 da 00 1e d4 da 00 1e d5 44 00 1e d5 44 00 1e d5 ae 00 1e d5 ae 00 1e d6 16 ...r...........D...D............
0a40 00 1e d6 16 00 1e d6 88 00 1e d6 88 00 1e d6 f4 00 1e d6 f4 00 1e d7 5c 00 1e d7 5c 00 1e d7 d4 .......................\...\....
0a60 00 1e d7 d4 00 1e d8 3c 00 1e d8 3c 00 1e d8 aa 00 1e d8 aa 00 1e d9 1a 00 1e d9 1a 00 1e d9 86 .......<...<....................
0a80 00 1e d9 86 00 1e d9 f6 00 1e d9 f6 00 1e da 6c 00 1e da 6c 00 1e da e4 00 1e da e4 00 1e db 5c ...............l...l...........\
0aa0 00 1e db 5c 00 1e db d2 00 1e db d2 00 1e dc 42 00 1e dc 42 00 1e dc b2 00 1e dc b2 00 1e dd 1e ...\...........B...B............
0ac0 00 1e dd 1e 00 1e dd 98 00 1e dd 98 00 1e de 04 00 1e de 04 00 1e de 72 00 1e de 72 00 1e de ea .......................r...r....
0ae0 00 1e de ea 00 1e df 60 00 1e df 60 00 1e df d8 00 1e df d8 00 1e e0 50 00 1e e0 50 00 1e e0 ba .......`...`...........P...P....
0b00 00 1e e0 ba 00 1e e1 24 00 1e e1 24 00 1e e1 92 00 1e e1 92 00 1e e2 00 00 1e e2 00 00 1e e2 6e .......$...$...................n
0b20 00 1e e2 6e 00 1e e2 dc 00 1e e2 dc 00 1e e3 4a 00 1e e3 4a 00 1e e3 b8 00 1e e3 b8 00 1e e4 2a ...n...........J...J...........*
0b40 00 1e e4 2a 00 1e e4 9c 00 1e e4 9c 00 1e e5 0e 00 1e e5 0e 00 1e e5 80 00 1e e5 80 00 1e e5 f0 ...*............................
0b60 00 1e e5 f0 00 1e e6 66 00 1e e6 66 00 1e e6 d6 00 1e e6 d6 00 1e e7 48 00 1e e7 48 00 1e e7 c0 .......f...f...........H...H....
0b80 00 1e e7 c0 00 1e e8 30 00 1e e8 30 00 1e e8 a0 00 1e e8 a0 00 1e e9 14 00 1e e9 14 00 1e e9 88 .......0...0....................
0ba0 00 1e e9 88 00 1e e9 f6 00 1e e9 f6 00 1e ea 6e 00 1e ea 6e 00 1e ea ea 00 1e ea ea 00 1e eb 62 ...............n...n...........b
0bc0 00 1e eb 62 00 1e eb dc 00 1e eb dc 00 1e ec 54 00 1e ec 54 00 1e ec cc 00 1e ec cc 00 1e ed 46 ...b...........T...T...........F
0be0 00 1e ed 46 00 1e ed bc 00 1e ed bc 00 1e ee 32 00 1e ee 32 00 1e ee aa 00 1e ee aa 00 1e ef 1e ...F...........2...2............
0c00 00 1e ef 1e 00 1e ef 92 00 1e ef 92 00 1e f0 04 00 1e f0 04 00 1e f0 7e 00 1e f0 7e 00 1e f0 f8 .......................~...~....
0c20 00 1e f0 f8 00 1e f1 6a 00 1e f1 6a 00 1e f1 de 00 1e f1 de 00 1e f2 5c 00 1e f2 5c 00 1e f2 d6 .......j...j...........\...\....
0c40 00 1e f2 d6 00 1e f3 52 00 1e f3 52 00 1e f3 bc 00 1e f3 bc 00 1e f4 32 00 1e f4 32 00 1e f4 a6 .......R...R...........2...2....
0c60 00 1e f4 a6 00 1e f5 1a 00 1e f5 1a 00 1e f5 88 00 1e f5 88 00 1e f5 f6 00 1e f5 f6 00 1e f6 6e ...............................n
0c80 00 1e f6 6e 00 1e f6 e6 00 1e f6 e6 00 1e f7 5a 00 1e f7 5a 00 1e f7 d0 00 1e f7 d0 00 1e f8 48 ...n...........Z...Z...........H
0ca0 00 1e f8 48 00 1e f8 c0 00 1e f8 c0 00 1e f9 4a 00 1e f9 4a 00 1e f9 bc 00 1e f9 bc 00 1e fa 2e ...H...........J...J............
0cc0 00 1e fa 2e 00 1e fa aa 00 1e fa aa 00 1e fb 26 00 1e fb 26 00 1e fb 96 00 1e fb 96 00 1e fb fa ...............&...&............
0ce0 00 1e fb fa 00 1e fc 60 00 1e fc 60 00 1e fc d4 00 1e fc d4 00 1e fd 54 00 1e fd 54 00 1e fd cc .......`...`...........T...T....
0d00 00 1e fd cc 00 1e fe 36 00 1e fe 36 00 1e fe a0 00 1e fe a0 00 1e ff 0e 00 1e ff 0e 00 1e ff 82 .......6...6....................
0d20 00 1e ff 82 00 1e ff f6 00 1e ff f6 00 1f 00 66 00 1f 00 66 00 1f 00 d4 00 1f 00 d4 00 1f 01 3e ...............f...f...........>
0d40 00 1f 01 3e 00 1f 01 a6 00 1f 01 a6 00 1f 02 14 00 1f 02 14 00 1f 02 86 00 1f 02 86 00 1f 02 f2 ...>............................
0d60 00 1f 02 f2 00 1f 03 64 00 1f 03 64 00 1f 03 ce 00 1f 03 ce 00 1f 04 42 00 1f 04 42 00 1f 04 b2 .......d...d...........B...B....
0d80 00 1f 04 b2 00 1f 05 20 00 1f 05 20 00 1f 05 90 00 1f 05 90 00 1f 05 f6 00 1f 05 f6 00 1f 06 62 ...............................b
0da0 00 1f 06 62 00 1f 06 ce 00 1f 06 ce 00 1f 07 42 00 1f 07 42 00 1f 07 b4 00 1f 07 b4 00 1f 08 26 ...b...........B...B...........&
0dc0 00 1f 08 26 00 1f 08 9a 00 1f 08 9a 00 1f 09 0e 00 1f 09 0e 00 1f 09 80 00 1f 09 80 00 1f 09 fc ...&............................
0de0 00 1f 09 fc 00 1f 0a 70 00 1f 0a 70 00 1f 0a e4 00 1f 0a e4 00 1f 0b 54 00 1f 0b 54 00 1f 0b be .......p...p...........T...T....
0e00 00 1f 0b be 00 1f 0c 28 00 1f 0c 28 00 1f 0c 94 00 1f 0c 94 00 1f 0d 00 00 1f 0d 00 00 1f 0d 6a .......(...(...................j
0e20 00 1f 0d 6a 00 1f 0d d8 00 1f 0d d8 00 1f 0e 44 00 1f 0e 44 00 1f 0e be 00 1f 0e be 00 1f 0f 38 ...j...........D...D...........8
0e40 00 1f 0f 38 00 1f 0f ac 00 1f 0f ac 00 1f 10 18 00 1f 10 18 00 1f 10 80 00 1f 10 80 00 1f 10 ea ...8............................
0e60 00 1f 10 ea 00 1f 11 54 00 1f 11 54 00 1f 11 c0 00 1f 11 c0 00 1f 12 34 00 1f 12 34 00 1f 12 a8 .......T...T...........4...4....
0e80 00 1f 12 a8 00 1f 13 14 00 1f 13 14 00 1f 13 80 00 1f 13 80 00 1f 13 f0 00 1f 13 f0 00 1f 14 62 ...............................b
0ea0 00 1f 14 62 00 1f 14 d4 00 1f 14 d4 00 1f 15 44 00 1f 15 44 00 1f 15 b4 00 1f 15 b4 00 1f 16 22 ...b...........D...D..........."
0ec0 00 1f 16 22 00 1f 16 92 00 1f 16 92 00 1f 17 04 00 1f 17 04 00 1f 17 70 00 1f 17 70 00 1f 17 e2 ..."...................p...p....
0ee0 00 1f 17 e2 00 1f 18 4e 00 1f 18 4e 00 1f 18 bc 00 1f 18 bc 00 1f 19 2c 00 1f 19 2c 00 1f 19 9a .......N...N...........,...,....
0f00 00 1f 19 9a 00 1f 1a 0a 00 1f 1a 0a 00 1f 1a 80 00 1f 1a 80 00 1f 1a f6 00 1f 1a f6 00 1f 1b 62 ...............................b
0f20 00 1f 1b 62 00 1f 1b cc 00 1f 1b cc 00 1f 1c 38 00 1f 1c 38 00 1f 1c aa 00 1f 1c aa 00 1f 1d 1c ...b...........8...8............
0f40 00 1f 1d 1c 00 1f 1d 92 00 1f 1d 92 00 1f 1e 08 00 1f 1e 08 00 1f 1e 72 00 1f 1e 72 00 1f 1e e2 .......................r...r....
0f60 00 1f 1e e2 00 1f 1f 52 00 1f 1f 52 00 1f 1f c0 00 1f 1f c0 00 1f 20 2e 00 1f 20 2e 00 1f 20 9a .......R...R....................
0f80 00 1f 20 9a 00 1f 21 04 00 1f 21 04 00 1f 21 72 00 1f 21 72 00 1f 21 e2 00 1f 21 e2 00 1f 22 54 ......!...!...!r..!r..!...!..."T
0fa0 00 1f 22 54 00 1f 22 c6 00 1f 22 c6 00 1f 23 2e 00 1f 23 2e 00 1f 23 a8 00 1f 23 a8 00 1f 24 22 .."T.."..."...#...#...#...#...$"
0fc0 00 1f 24 22 00 1f 24 8a 00 1f 24 8a 00 1f 24 f6 00 1f 24 f6 00 1f 25 62 00 1f 25 62 00 1f 25 d8 ..$"..$...$...$...$...%b..%b..%.
0fe0 00 1f 25 d8 00 1f 26 4e 00 1f 26 4e 00 1f 26 b8 00 1f 26 b8 00 1f 27 22 00 1f 27 22 00 1f 27 8a ..%...&N..&N..&...&...'"..'"..'.
1000 00 1f 27 8a 00 1f 28 02 00 1f 28 02 00 1f 28 7a 00 1f 28 7a 00 1f 28 e2 00 1f 28 e2 00 1f 29 4c ..'...(...(...(z..(z..(...(...)L
1020 00 1f 29 4c 00 1f 29 b6 00 1f 29 b6 00 1f 2a 2a 00 1f 2a 2a 00 1f 2a 9e 00 1f 2a 9e 00 1f 2b 0c ..)L..)...)...**..**..*...*...+.
1040 00 1f 2b 0c 00 1f 2b 7a 00 1f 2b 7a 00 1f 2b f2 00 1f 2b f2 00 1f 2c 6a 00 1f 2c 6a 00 1f 2c da ..+...+z..+z..+...+...,j..,j..,.
1060 00 1f 2c da 00 1f 2d 4a 00 1f 2d 4a 00 1f 2d bc 00 1f 2d bc 00 1f 2e 22 00 1f 2e 22 00 1f 2e 98 ..,...-J..-J..-...-...."..."....
1080 00 1f 2e 98 00 1f 2f 0e 00 1f 2f 0e 00 1f 2f 7a 00 1f 2f 7a 00 1f 2f e6 00 1f 2f e6 00 1f 30 50 ....../.../.../z../z../.../...0P
10a0 00 1f 30 50 00 1f 30 ba 00 1f 30 ba 00 1f 31 2a 00 1f 31 2a 00 1f 31 9e 00 1f 31 9e 00 1f 32 0a ..0P..0...0...1*..1*..1...1...2.
10c0 00 1f 32 0a 00 1f 32 76 00 1f 32 76 00 1f 32 ea 00 1f 32 ea 00 1f 33 60 00 1f 33 60 00 1f 33 d6 ..2...2v..2v..2...2...3`..3`..3.
10e0 00 1f 33 d6 00 1f 34 48 00 1f 34 48 00 1f 34 ba 00 1f 34 ba 00 1f 35 4a 00 1f 35 4a 00 1f 35 c6 ..3...4H..4H..4...4...5J..5J..5.
1100 00 1f 35 c6 00 1f 36 40 00 1f 36 40 00 1f 36 a6 00 1f 36 a6 00 1f 37 2e 00 1f 37 2e 00 1f 37 a2 ..5...6@..6@..6...6...7...7...7.
1120 00 1f 37 a2 00 1f 38 16 00 1f 38 16 00 1f 38 a8 00 1f 38 a8 00 1f 39 3a 00 1f 39 3a 00 1f 39 ae ..7...8...8...8...8...9:..9:..9.
1140 00 1f 39 ae 00 1f 3a 22 00 1f 3a 22 00 1f 3a b4 00 1f 3a b4 00 1f 3b 46 00 1f 3b 46 00 1f 3b b2 ..9...:"..:"..:...:...;F..;F..;.
1160 00 1f 3b b2 00 1f 3c 1e 00 1f 3c 1e 00 1f 3c 8e 00 1f 3c 8e 00 1f 3c fe 00 1f 3c fe 00 1f 3d 6a ..;...<...<...<...<...<...<...=j
1180 00 1f 3d 6a 00 1f 3d e4 00 1f 3d e4 00 1f 3e 4c 00 1f 3e 4c 00 1f 3e c6 00 1f 3e c6 00 1f 3f 36 ..=j..=...=...>L..>L..>...>...?6
11a0 00 1f 3f 36 00 1f 3f a2 00 1f 3f a2 00 1f 40 16 00 1f 40 16 00 1f 40 82 00 1f 40 82 00 1f 40 ee ..?6..?...?...@...@...@...@...@.
11c0 00 1f 40 ee 00 1f 41 60 00 1f 41 60 00 1f 41 d0 00 1f 41 d0 00 1f 42 42 00 1f 42 42 00 1f 42 b4 ..@...A`..A`..A...A...BB..BB..B.
11e0 00 1f 42 b4 00 1f 43 28 00 1f 43 28 00 1f 43 9c 00 1f 43 9c 00 1f 44 0e 00 1f 44 0e 00 1f 44 80 ..B...C(..C(..C...C...D...D...D.
1200 00 1f 44 80 00 1f 44 fc 00 1f 44 fc 00 1f 45 78 00 1f 45 78 00 1f 45 f6 00 1f 45 f6 00 1f 46 74 ..D...D...D...Ex..Ex..E...E...Ft
1220 00 1f 46 74 00 1f 46 e8 00 1f 46 e8 00 1f 47 5c 00 1f 47 5c 00 1f 47 d2 00 1f 47 d2 00 1f 48 48 ..Ft..F...F...G\..G\..G...G...HH
1240 00 1f 48 48 00 1f 48 be 00 1f 48 be 00 1f 49 34 00 1f 49 34 00 1f 49 ba 00 1f 49 ba 00 1f 4a 40 ..HH..H...H...I4..I4..I...I...J@
1260 00 1f 4a 40 00 1f 4a ba 00 1f 4a ba 00 1f 4b 34 00 1f 4b 34 00 1f 4b a2 00 1f 4b a2 00 1f 4c 10 ..J@..J...J...K4..K4..K...K...L.
1280 00 1f 4c 10 00 1f 4c 82 00 1f 4c 82 00 1f 4c f0 00 1f 4c f0 00 1f 4d 64 00 1f 4d 64 00 1f 4d d6 ..L...L...L...L...L...Md..Md..M.
12a0 00 1f 4d d6 00 1f 4e 48 00 1f 4e 48 00 1f 4e bc 00 1f 4e bc 00 1f 4f 2c 00 1f 4f 2c 00 1f 4f a2 ..M...NH..NH..N...N...O,..O,..O.
12c0 00 1f 4f a2 00 1f 50 16 00 1f 50 16 00 1f 50 8a 00 1f 50 8a 00 1f 51 04 00 1f 51 04 00 1f 51 7e ..O...P...P...P...P...Q...Q...Q~
12e0 00 1f 51 7e 00 1f 51 f4 00 1f 51 f4 00 1f 52 6a 00 1f 52 6a 00 1f 52 ee 00 1f 52 ee 00 1f 53 72 ..Q~..Q...Q...Rj..Rj..R...R...Sr
1300 00 1f 53 72 00 1f 53 da 00 1f 53 da 00 1f 54 54 00 1f 54 54 00 1f 54 ce 00 1f 54 ce 00 1f 55 44 ..Sr..S...S...TT..TT..T...T...UD
1320 00 1f 55 44 00 1f 55 c4 00 1f 55 c4 00 1f 56 42 00 1f 56 42 00 1f 56 b6 00 1f 56 b6 00 1f 57 2a ..UD..U...U...VB..VB..V...V...W*
1340 00 1f 57 2a 00 1f 57 a0 00 1f 57 a0 00 1f 58 16 00 1f 58 16 00 1f 58 8a 00 1f 58 8a 00 1f 58 fa ..W*..W...W...X...X...X...X...X.
1360 00 1f 58 fa 00 1f 59 70 00 1f 59 70 00 1f 59 de 00 1f 59 de 00 1f 5a 4e 00 1f 5a 4e 00 1f 5a c4 ..X...Yp..Yp..Y...Y...ZN..ZN..Z.
1380 00 1f 5a c4 00 1f 5b 36 00 1f 5b 36 00 1f 5b a6 00 1f 5b a6 00 1f 5c 0a 00 1f 5c 0a 00 1f 5c 80 ..Z...[6..[6..[...[...\...\...\.
13a0 00 1f 5c 80 00 1f 5c f2 00 1f 5c f2 00 1f 5d 62 00 1f 5d 62 00 1f 5d da 00 1f 5d da 00 1f 5e 4e ..\...\...\...]b..]b..]...]...^N
13c0 00 1f 5e 4e 00 1f 5e c0 00 1f 5e c0 00 1f 5f 48 00 1f 5f 48 00 1f 5f d8 00 1f 5f d8 00 1f 60 68 ..^N..^...^..._H.._H.._..._...`h
13e0 00 1f 60 68 00 1f 60 f0 00 1f 60 f0 00 1f 61 6a 00 1f 61 6a 00 1f 61 e8 00 1f 61 e8 00 1f 62 66 ..`h..`...`...aj..aj..a...a...bf
1400 00 1f 62 66 00 1f 62 d6 00 1f 62 d6 00 1f 63 4e 00 1f 63 4e 00 1f 63 c6 00 1f 63 c6 00 1f 64 30 ..bf..b...b...cN..cN..c...c...d0
1420 00 1f 64 30 00 1f 64 a2 00 1f 64 a2 00 1f 65 14 00 1f 67 a8 00 1f 69 d6 00 1f 69 d6 00 1f 6a 4a ..d0..d...d...e...g...i...i...jJ
1440 00 1f 6a 4a 00 1f 6a be 00 1f 6a be 00 1f 6b 30 00 1f 6b 30 00 1f 6b a2 00 1f 6b a2 00 1f 6c 12 ..jJ..j...j...k0..k0..k...k...l.
1460 00 1f 6c 12 00 1f 6c 84 00 1f 6c 84 00 1f 6c f6 00 1f 6c f6 00 1f 6d 66 00 1f 6d 66 00 1f 6d d8 ..l...l...l...l...l...mf..mf..m.
1480 00 1f 6d d8 00 1f 6e 4a 00 1f 6e 4a 00 1f 6e b8 00 1f 6e b8 00 1f 6f 26 00 1f 6f 26 00 1f 6f 92 ..m...nJ..nJ..n...n...o&..o&..o.
14a0 00 1f 6f 92 00 1f 70 04 00 1f 70 04 00 1f 70 76 00 1f 70 76 00 1f 70 e2 00 1f 70 e2 00 1f 71 4e ..o...p...p...pv..pv..p...p...qN
14c0 00 1f 71 4e 00 1f 71 ba 00 1f 71 ba 00 1f 72 22 00 1f 72 22 00 1f 72 8a 00 1f 72 8a 00 1f 72 fc ..qN..q...q...r"..r"..r...r...r.
14e0 00 1f 72 fc 00 1f 73 6e 00 1f 73 6e 00 1f 73 da 00 1f 73 da 00 1f 74 46 00 1f 74 46 00 1f 74 b2 ..r...sn..sn..s...s...tF..tF..t.
1500 00 1f 74 b2 00 1f 75 1a 00 1f 75 1a 00 1f 75 88 00 1f 75 88 00 1f 75 f8 00 1f 75 f8 00 1f 76 5e ..t...u...u...u...u...u...u...v^
1520 00 1f 76 5e 00 1f 76 ce 00 1f 76 ce 00 1f 77 40 00 1f 77 40 00 1f 77 b2 00 1f 77 b2 00 1f 78 22 ..v^..v...v...w@..w@..w...w...x"
1540 00 1f 78 22 00 1f 78 90 00 1f 78 90 00 1f 79 02 00 1f 79 02 00 1f 79 74 00 1f 79 74 00 1f 79 e6 ..x"..x...x...y...y...yt..yt..y.
1560 00 1f 79 e6 00 1f 7a 58 00 1f 7a 58 00 1f 7a c2 00 1f 7a c2 00 1f 7b 2c 00 1f 7b 2c 00 1f 7b 94 ..y...zX..zX..z...z...{,..{,..{.
1580 00 1f 7b 94 00 1f 7b fc 00 1f 7b fc 00 1f 7c 62 00 1f 7c 62 00 1f 7c d0 00 1f 7c d0 00 1f 7d 36 ..{...{...{...|b..|b..|...|...}6
15a0 00 1f 7d 36 00 1f 7d a2 00 1f 7d a2 00 1f 7e 0e 00 1f 7e 0e 00 1f 7e 7a 00 1f 7e 7a 00 1f 7e ea ..}6..}...}...~...~...~z..~z..~.
15c0 00 1f 7e ea 00 1f 7f 5a 00 1f 81 ea 00 1f 84 14 00 1f 84 14 00 1f 84 7e 00 1f 84 7e 00 1f 84 e6 ..~....Z...............~...~....
15e0 00 1f 84 e6 00 1f 85 4e 00 1f 85 4e 00 1f 85 b8 00 1f 85 b8 00 1f 86 26 00 1f 86 26 00 1f 86 8e .......N...N...........&...&....
1600 00 1f 86 8e 00 1f 86 f8 00 1f 89 80 00 1f 8b 9e 00 1f 8b 9e 00 1f 8c 38 00 1f 8c 38 00 1f 8c c0 .......................8...8....
1620 00 1f 8c c0 00 1f 8d 4e 00 1f 8d 4e 00 1f 8d de 00 1f 8d de 00 1f 8e 72 00 1f 8e 72 00 1f 8f 0a .......N...N...........r...r....
1640 00 1f 8f 0a 00 1f 8f 98 00 1f 8f 98 00 1f 90 2c 00 1f 90 2c 00 1f 90 c2 00 1f 90 c2 00 1f 91 5c ...............,...,...........\
1660 00 1f 94 3e 00 1f 96 d4 00 1f 96 d4 00 1f 97 6c 00 1f 97 6c 00 1f 97 fe 00 1f 97 fe 00 1f 98 86 ...>...........l...l............
1680 00 1f 98 86 00 1f 99 14 00 1f 99 14 00 1f 99 a2 00 1f 9c 84 00 1f 9f 1a 00 1f 9f 1a 00 1f 9f a2 ................................
16a0 00 1f a2 7a 00 1f a5 04 00 1f a5 04 00 1f a5 9c 00 1f a8 86 00 1f ab 28 00 1f ab 28 00 1f ab a6 ...z...................(...(....
16c0 00 1f ae 72 00 1f b0 ec 00 1f b0 ec 00 1f b1 6a 00 1f b4 36 00 1f b6 b0 00 1f b6 b0 00 1f b7 36 ...r...........j...6...........6
16e0 00 1f b7 36 00 1f b7 bc 00 1f b7 bc 00 1f b8 3e 00 1f bb 14 00 1f bd 9a 00 1f bd 9a 00 1f be 36 ...6...........>...............6
1700 00 1f c1 1e 00 1f c3 bc 00 1f c3 bc 00 1f c4 60 00 1f c4 60 00 1f c5 02 00 1f c5 02 00 1f c5 90 ...............`...`............
1720 00 1f c5 90 00 1f c6 1e 00 1f c6 1e 00 1f c6 b0 00 1f c9 9a 00 1f cc 3c 00 1f cc 3c 00 1f cc c8 .......................<...<....
1740 00 1f cf b2 00 1f d2 54 00 1f d2 54 00 1f d2 e6 00 1f d2 e6 00 1f d3 72 00 1f d3 72 00 1f d4 02 .......T...T...........r...r....
1760 00 1f d4 02 00 1f d4 8c 00 1f d4 8c 00 1f d5 20 00 1f d5 20 00 1f d5 b0 00 1f d5 b0 00 1f d6 3c ...............................<
1780 00 1f d6 3c 00 1f d6 c8 00 1f d6 c8 00 1f d7 54 00 1f d7 54 00 1f d7 e4 00 1f d7 e4 00 1f d8 6e ...<...........T...T...........n
17a0 00 1f db 52 00 1f dd ec 00 1f dd ec 00 1f de 74 00 1f e1 46 00 1f e3 c8 00 1f e3 c8 00 1f e4 48 ...R...........t...F...........H
17c0 00 1f e4 48 00 1f e4 d4 00 1f e4 d4 00 1f e5 5e 00 1f e5 5e 00 1f e5 e4 00 1f e5 e4 00 1f e6 6a ...H...........^...^...........j
17e0 00 1f e6 6a 00 1f e6 ea 00 1f e6 ea 00 1f e7 6a 00 1f e7 6a 00 1f e7 e8 00 1f e7 e8 00 1f e8 7a ...j...........j...j...........z
1800 00 1f e8 7a 00 1f e9 08 00 1f e9 08 00 1f e9 8e 00 1f e9 8e 00 1f ea 1a 00 1f ec ec 00 1f ef 6e ...z...........................n
1820 00 1f ef 6e 00 1f ef f6 00 1f ef f6 00 1f f0 7a 00 1f f0 7a 00 1f f1 00 00 1f f1 00 00 1f f1 84 ...n...........z...z............
1840 00 1f f4 5a 00 1f f6 e0 00 1f f6 e0 00 1f f7 68 00 1f f7 68 00 1f f7 ee 00 1f f7 ee 00 1f f8 7c ...Z...........h...h...........|
1860 00 1f f8 7c 00 1f f9 06 00 1f fb d8 00 1f fe 5a 00 1f fe 5a 00 1f fe ea 00 20 01 bc 00 20 04 3e ...|...........Z...Z...........>
1880 00 20 04 3e 00 20 04 c0 00 20 04 c0 00 20 05 44 00 20 05 44 00 20 05 ca 00 20 08 9c 00 20 0b 1e ...>...........D...D............
18a0 00 20 0b 1e 00 20 0b a6 00 20 0b a6 00 20 0c 26 00 20 0c 26 00 20 0c ae 00 20 0c ae 00 20 0d 30 ...............&...&...........0
18c0 00 20 10 02 00 20 12 84 00 20 12 84 00 20 13 1e 00 20 13 1e 00 20 13 a4 00 20 16 76 00 20 18 f8 ...........................v....
18e0 00 20 18 f8 00 20 19 84 00 20 19 84 00 20 1a 14 00 20 1a 14 00 20 1a a2 00 20 1d 74 00 20 1f f6 ...........................t....
1900 00 20 1f f6 00 20 20 72 00 20 20 72 00 20 20 f6 00 20 20 f6 00 20 21 7a 00 20 21 7a 00 20 21 fa .......r...r..........!z..!z..!.
1920 00 20 21 fa 00 20 22 82 00 20 22 82 00 20 23 08 00 20 23 08 00 20 23 90 00 20 23 90 00 20 24 1a ..!..."..."...#...#...#...#...$.
1940 00 20 24 1a 00 20 24 a2 00 20 24 a2 00 20 25 20 00 20 25 20 00 20 25 a6 00 20 25 a6 00 20 26 28 ..$...$...$...%...%...%...%...&(
1960 00 20 26 28 00 20 26 a8 00 20 26 a8 00 20 27 2e 00 20 27 2e 00 20 27 b2 00 20 27 b2 00 20 28 32 ..&(..&...&...'...'...'...'...(2
1980 00 20 28 32 00 20 28 b0 00 20 28 b0 00 20 29 34 00 20 29 34 00 20 29 ba 00 20 29 ba 00 20 2a 3e ..(2..(...(...)4..)4..)...)...*>
19a0 00 20 2a 3e 00 20 2a c0 00 20 2a c0 00 20 2b 46 00 20 2e 12 00 20 30 8c 00 20 30 8c 00 20 31 2a ..*>..*...*...+F......0...0...1*
19c0 00 20 31 2a 00 20 31 c6 00 20 34 ae 00 20 37 4c 00 20 37 4c 00 20 37 f0 00 20 37 f0 00 20 38 92 ..1*..1...4...7L..7L..7...7...8.
19e0 00 20 3b 7a 00 20 3e 18 00 20 3e 18 00 20 3e ae 00 20 3e ae 00 20 3f 3c 00 20 3f 3c 00 20 3f c4 ..;z..>...>...>...>...?<..?<..?.
1a00 00 20 42 9c 00 20 45 26 00 20 45 26 00 20 45 ba 00 20 45 ba 00 20 46 5a 00 20 46 5a 00 20 46 fa ..B...E&..E&..E...E...FZ..FZ..F.
1a20 00 20 49 d2 00 20 4c 5c 00 20 4c 5c 00 20 4c e8 00 20 4f b8 00 20 52 36 00 20 52 36 00 20 52 ce ..I...L\..L\..L...O...R6..R6..R.
1a40 00 20 55 b6 00 20 58 54 00 20 58 54 00 20 58 da 00 20 58 da 00 20 59 5c 00 20 59 5c 00 20 59 dc ..U...XT..XT..X...X...Y\..Y\..Y.
1a60 00 20 5c ac 00 20 5f 2a 00 20 5f 2a 00 20 5f b0 00 20 62 86 00 20 65 0c 00 20 65 0c 00 20 65 96 ..\..._*.._*.._...b...e...e...e.
1a80 00 20 65 96 00 20 66 22 00 20 68 f8 00 20 6b 7e 00 20 6b 7e 00 20 6c 10 00 20 6c 10 00 20 6c a2 ..e...f"..h...k~..k~..l...l...l.
1aa0 00 20 6f 78 00 20 71 fe 00 20 71 fe 00 20 72 82 00 20 72 82 00 20 73 06 00 20 75 d2 00 20 78 4c ..ox..q...q...r...r...s...u...xL
1ac0 00 20 78 4c 00 20 78 da 00 20 78 da 00 20 79 64 00 20 79 64 00 20 79 ec 00 20 79 ec 00 20 7a 7c ..xL..x...x...yd..yd..y...y...z|
1ae0 00 20 7a 7c 00 20 7b 1a 00 20 7b 1a 00 20 7b a4 00 20 7b a4 00 20 7c 2c 00 20 7c 2c 00 20 7c bc ..z|..{...{...{...{...|,..|,..|.
1b00 00 20 7c bc 00 20 7d 4e 00 20 7d 4e 00 20 7d dc 00 20 7d dc 00 20 7e 6a 00 20 81 4c 00 20 83 e2 ..|...}N..}N..}...}...~j...L....
1b20 00 20 83 e2 00 20 84 70 00 20 84 70 00 20 84 fe 00 20 84 fe 00 20 85 92 00 20 85 92 00 20 86 22 .......p...p..................."
1b40 00 20 86 22 00 20 86 ba 00 20 86 ba 00 20 87 52 00 20 87 52 00 20 87 d6 00 20 87 d6 00 20 88 68 ..."...........R...R...........h
1b60 00 20 8b 4a 00 20 8d e0 00 20 8d e0 00 20 8e 72 00 20 8e 72 00 20 8e f2 00 20 8e f2 00 20 8f 80 ...J...........r...r............
1b80 00 20 8f 80 00 20 90 10 00 20 90 10 00 20 90 a0 00 20 90 a0 00 20 91 1e 00 20 91 1e 00 20 91 a8 ................................
1ba0 00 20 91 a8 00 20 92 30 00 20 92 30 00 20 92 b4 00 20 95 84 00 20 98 02 00 20 98 02 00 20 98 9e .......0...0....................
1bc0 00 20 9b 94 00 20 9e 46 00 20 9e 46 00 20 9e d6 00 20 a1 c0 00 20 a4 62 00 20 a4 62 00 20 a5 10 .......F...F...........b...b....
1be0 00 20 a5 10 00 20 a5 b6 00 20 a5 b6 00 20 a6 58 00 20 a9 60 00 20 ac 2a 00 20 ac 2a 00 20 ac ba ...............X...`...*...*....
1c00 00 20 ac ba 00 20 ad 48 00 20 ad 48 00 20 ad e4 00 20 ad e4 00 20 ae 6e 00 20 ae 6e 00 20 af 04 .......H...H...........n...n....
1c20 00 20 af 04 00 20 af 92 00 20 af 92 00 20 b0 26 00 20 b0 26 00 20 b0 be 00 20 b0 be 00 20 b1 4c ...............&...&...........L
1c40 00 20 b1 4c 00 20 b1 da 00 20 b1 da 00 20 b2 6c 00 20 b2 6c 00 20 b2 f8 00 20 b2 f8 00 20 b3 88 ...L...........l...l............
1c60 00 20 b3 88 00 20 b4 1a 00 20 b4 1a 00 20 b4 a6 00 20 b4 a6 00 20 b5 3c 00 20 b5 3c 00 20 b5 c8 .......................<...<....
1c80 00 20 b5 c8 00 20 b6 54 00 20 b6 54 00 20 b6 e8 00 20 b6 e8 00 20 b7 78 00 20 b7 78 00 20 b8 06 .......T...T...........x...x....
1ca0 00 20 b8 06 00 20 b8 92 00 20 b8 92 00 20 b9 1c 00 20 b9 1c 00 20 b9 aa 00 20 b9 aa 00 20 ba 36 ...............................6
1cc0 00 20 ba 36 00 20 ba c2 00 20 ba c2 00 20 bb 4c 00 20 be 30 00 20 c0 ca 00 20 c0 ca 00 20 c1 58 ...6...........L...0...........X
1ce0 00 20 c4 3c 00 20 c6 d6 00 20 c6 d6 00 20 c7 6a 00 20 c7 6a 00 20 c7 f6 00 20 c7 f6 00 20 c8 82 ...<...........j...j............
1d00 00 20 cb 52 00 20 cd d0 00 20 cd d0 00 20 ce 52 00 20 ce 52 00 20 ce de 00 20 ce de 00 20 cf 62 ...R...........R...R...........b
1d20 00 20 cf 62 00 20 cf ee 00 20 cf ee 00 20 d0 72 00 20 d0 72 00 20 d1 02 00 20 d1 02 00 20 d1 92 ...b...........r...r............
1d40 00 20 d1 92 00 20 d2 1c 00 20 d2 1c 00 20 d2 a4 00 20 d5 7c 00 20 d8 06 00 20 d8 06 00 20 d8 8a ...................|............
1d60 00 20 d8 8a 00 20 d9 18 00 20 d9 18 00 20 d9 aa 00 20 d9 aa 00 20 da 3c 00 20 da 3c 00 20 da c8 .......................<...<....
1d80 00 20 dd a0 00 20 e0 2a 00 20 e0 2a 00 20 e0 a6 00 20 e3 72 00 20 e5 ec 00 20 e5 ec 00 20 e6 8c .......*...*.......r............
1da0 00 20 e9 86 00 20 ec 3c 00 20 ec 3c 00 20 ec d4 00 20 ec d4 00 20 ed 68 00 20 ed 68 00 20 ee 0c .......<...<...........h...h....
1dc0 00 20 f1 06 00 20 f3 bc 00 20 f3 bc 00 20 f4 46 00 20 f4 46 00 20 f4 d0 00 20 f4 d0 00 20 f5 54 ...............F...F...........T
1de0 00 20 f5 54 00 20 f5 da 00 20 f5 da 00 20 f6 5e 00 20 f6 5e 00 20 f6 f0 00 20 f6 f0 00 20 f7 78 ...T...........^...^...........x
1e00 00 20 fa 4a 00 20 fc cc 00 20 fc cc 00 20 fd 5a 00 20 fd 5a 00 20 fd ea 00 21 00 bc 00 21 03 3e ...J...........Z...Z.....!...!.>
1e20 00 21 03 3e 00 21 03 d0 00 21 03 d0 00 21 04 5c 00 21 04 5c 00 21 04 e8 00 21 04 e8 00 21 05 72 .!.>.!...!...!.\.!.\.!...!...!.r
1e40 00 21 05 72 00 21 06 0a 00 21 06 0a 00 21 06 9e 00 21 06 9e 00 21 07 34 00 21 0a 06 00 21 0c 88 .!.r.!...!...!...!...!.4.!...!..
1e60 00 21 0c 88 00 21 0d 1e 00 21 0d 1e 00 21 0d ac 00 21 10 7e 00 21 13 00 00 21 13 00 00 21 13 8c .!...!...!...!...!.~.!...!...!..
1e80 00 21 13 8c 00 21 14 12 00 21 14 12 00 21 14 9a 00 21 14 9a 00 21 15 1c 00 21 15 1c 00 21 15 a8 .!...!...!...!...!...!...!...!..
1ea0 00 21 15 a8 00 21 16 2c 00 21 16 2c 00 21 16 c0 00 21 16 c0 00 21 17 4e 00 21 1a 20 00 21 1c a2 .!...!.,.!.,.!...!...!.N.!...!..
1ec0 00 21 1c a2 00 21 1d 1e 00 21 1f e4 00 21 22 56 00 21 22 56 00 21 22 fc 00 21 22 fc 00 21 23 9a .!...!...!...!"V.!"V.!"..!"..!#.
1ee0 00 21 23 9a 00 21 24 34 00 21 24 34 00 21 24 d8 00 21 24 d8 00 21 25 72 00 21 25 72 00 21 26 08 .!#..!$4.!$4.!$..!$..!%r.!%r.!&.
1f00 00 21 26 08 00 21 26 9e 00 21 26 9e 00 21 27 44 00 21 2a 1c 00 21 2c a6 00 21 2c a6 00 21 2d 38 .!&..!&..!&..!'D.!*..!,..!,..!-8
1f20 00 21 30 10 00 21 32 9a 00 21 32 9a 00 21 33 38 00 21 36 38 00 21 38 f6 00 21 38 f6 00 21 39 90 .!0..!2..!2..!38.!68.!8..!8..!9.
1f40 00 21 3c 90 00 21 3f 4e 00 21 3f 4e 00 21 3f dc 00 21 42 b2 00 21 45 38 00 21 45 38 00 21 45 c0 .!<..!?N.!?N.!?..!B..!E8.!E8.!E.
1f60 00 21 48 96 00 21 4b 1c 00 21 4b 1c 00 21 4b b0 00 21 4b b0 00 21 4c 3e 00 21 4f 14 00 21 51 9a .!H..!K..!K..!K..!K..!L>.!O..!Q.
1f80 00 21 51 9a 00 21 52 2e 00 21 52 2e 00 21 52 c4 00 21 52 c4 00 21 53 52 00 21 56 2e 00 21 58 bc .!Q..!R..!R..!R..!R..!SR.!V..!X.
1fa0 00 21 58 bc 00 21 59 4c 00 21 59 4c 00 21 59 d8 00 21 59 d8 00 21 5a 66 00 21 5a 66 00 21 5a f4 .!X..!YL.!YL.!Y..!Y..!Zf.!Zf.!Z.
1fc0 00 21 5a f4 00 21 5b 80 00 21 5b 80 00 21 5c 06 00 21 5e e2 00 21 61 70 00 21 61 70 00 21 62 00 .!Z..![..![..!\..!^..!ap.!ap.!b.
1fe0 00 21 64 dc 00 21 67 6a 00 21 67 6a 00 21 68 08 00 21 68 08 00 21 68 a6 00 21 68 a6 00 21 69 40 .!d..!gj.!gj.!h..!h..!h..!h..!i@
2000 00 21 6c 2a 00 21 6e cc 00 21 6e cc 00 21 6f 54 00 21 6f 54 00 21 6f da 00 21 6f da 00 21 70 5e .!l*.!n..!n..!oT.!oT.!o..!o..!p^
2020 00 21 70 5e 00 21 70 d6 00 21 70 d6 00 21 71 60 00 21 71 60 00 21 71 ee 00 21 71 ee 00 21 72 76 .!p^.!p..!p..!q`.!q`.!q..!q..!rv
2040 00 21 75 3c 00 21 77 ae 00 21 77 ae 00 21 78 22 00 21 7a b2 00 21 7c dc 00 21 7c dc 00 21 7d 5a .!u<.!w..!w..!x".!z..!|..!|..!}Z
2060 00 21 7d 5a 00 21 7d da 00 21 7d da 00 21 7e 56 00 21 7e 56 00 21 7e d0 00 21 7e d0 00 21 7f 4e .!}Z.!}..!}..!~V.!~V.!~..!~..!.N
2080 00 21 7f 4e 00 21 7f c2 00 21 7f c2 00 21 80 3e 00 21 80 3e 00 21 80 bc 00 21 80 bc 00 21 81 2c .!.N.!...!...!.>.!.>.!...!...!.,
20a0 00 21 81 2c 00 21 81 96 00 21 81 96 00 21 82 0e 00 21 82 0e 00 21 82 7a 00 21 82 7a 00 21 82 f4 .!.,.!...!...!...!...!.z.!.z.!..
20c0 00 21 82 f4 00 21 83 70 00 21 83 70 00 21 83 ea 00 21 83 ea 00 21 84 6a 00 21 84 6a 00 21 84 ec .!...!.p.!.p.!...!...!.j.!.j.!..
20e0 00 21 84 ec 00 21 85 6c 00 21 85 6c 00 21 85 e6 00 21 85 e6 00 21 86 5e 00 21 86 5e 00 21 86 e0 .!...!.l.!.l.!...!...!.^.!.^.!..
2100 00 21 86 e0 00 21 87 5a 00 21 87 5a 00 21 87 d4 00 21 87 d4 00 21 88 48 00 21 88 48 00 21 88 b2 .!...!.Z.!.Z.!...!...!.H.!.H.!..
2120 00 21 88 b2 00 21 89 1e 00 21 89 1e 00 21 89 9a 00 21 89 9a 00 21 8a 08 00 21 8a 08 00 21 8a 74 .!...!...!...!...!...!...!...!.t
2140 00 21 8a 74 00 21 8a f2 00 21 8a f2 00 21 8b 64 00 21 8b 64 00 21 8b d4 00 21 8b d4 00 21 8c 40 .!.t.!...!...!.d.!.d.!...!...!.@
2160 00 21 8e ca 00 21 90 ec 00 21 90 ec 00 21 91 62 00 21 91 62 00 21 91 d8 00 21 91 d8 00 21 92 4e .!...!...!...!.b.!.b.!...!...!.N
2180 00 21 92 4e 00 21 92 c4 00 21 95 58 00 21 97 86 00 21 97 86 00 21 97 f6 00 21 97 f6 00 21 98 66 .!.N.!...!.X.!...!...!...!...!.f
21a0 00 21 98 66 00 21 98 d6 00 21 98 d6 00 21 99 46 00 21 99 46 00 21 99 b4 00 21 99 b4 00 21 9a 20 .!.f.!...!...!.F.!.F.!...!...!..
21c0 00 21 9a 20 00 21 9a 8c 00 21 9a 8c 00 21 9a fa 00 21 9a fa 00 21 9b 6c 00 21 9b 6c 00 21 9b dc .!...!...!...!...!...!.l.!.l.!..
21e0 00 21 9b dc 00 21 9c 48 00 21 9c 48 00 21 9c bc 00 21 9c bc 00 21 9d 28 00 21 9d 28 00 21 9d 98 .!...!.H.!.H.!...!...!.(.!.(.!..
2200 00 21 9d 98 00 21 9e 0c 00 21 9e 0c 00 21 9e 7a 00 21 9e 7a 00 21 9e ec 00 21 9e ec 00 21 9f 5c .!...!...!...!.z.!.z.!...!...!.\
2220 00 21 9f 5c 00 21 9f c8 00 21 9f c8 00 21 a0 3c 00 21 a0 3c 00 21 a0 b0 00 21 a0 b0 00 21 a1 1e .!.\.!...!...!.<.!.<.!...!...!..
2240 00 21 a1 1e 00 21 a1 8a 00 21 a1 8a 00 21 a1 f6 00 21 a1 f6 00 21 a2 6a 00 21 a2 6a 00 21 a2 de .!...!...!...!...!...!.j.!.j.!..
2260 00 21 a2 de 00 21 a3 4e 00 21 a3 4e 00 21 a3 c0 00 21 a3 c0 00 21 a4 34 00 21 a4 34 00 21 a4 a2 .!...!.N.!.N.!...!...!.4.!.4.!..
2280 00 21 a4 a2 00 21 a5 18 00 21 a5 18 00 21 a5 86 00 21 a5 86 00 21 a5 ec 00 21 a5 ec 00 21 a6 54 .!...!...!...!...!...!...!...!.T
22a0 00 21 a6 54 00 21 a6 bc 00 21 a6 bc 00 21 a7 2c 00 21 a7 2c 00 21 a7 98 00 21 a7 98 00 21 a7 fe .!.T.!...!...!.,.!.,.!...!...!..
22c0 00 21 a7 fe 00 21 a8 72 00 21 a8 72 00 21 a8 ea 00 21 a8 ea 00 21 a9 5e 00 21 a9 5e 00 21 a9 d4 .!...!.r.!.r.!...!...!.^.!.^.!..
22e0 00 21 a9 d4 00 21 aa 46 00 21 aa 46 00 21 aa b4 00 21 aa b4 00 21 ab 20 00 21 ab 20 00 21 ab 8e .!...!.F.!.F.!...!...!...!...!..
2300 00 21 ab 8e 00 21 ab f8 00 21 ab f8 00 21 ac 62 00 21 ac 62 00 21 ac cc 00 21 ac cc 00 21 ad 36 .!...!...!...!.b.!.b.!...!...!.6
2320 00 21 ad 36 00 21 ad a0 00 21 ad a0 00 21 ae 0e 00 21 ae 0e 00 21 ae 78 00 21 ae 78 00 21 ae e6 .!.6.!...!...!...!...!.x.!.x.!..
2340 00 21 ae e6 00 21 af 58 00 21 af 58 00 21 af ca 00 21 af ca 00 21 b0 36 00 21 b0 36 00 21 b0 a6 .!...!.X.!.X.!...!...!.6.!.6.!..
2360 00 21 b0 a6 00 21 b1 14 00 21 b1 14 00 21 b1 82 00 21 b4 16 00 21 b6 44 00 21 b6 44 00 21 b6 b4 .!...!...!...!...!...!.D.!.D.!..
2380 00 21 b6 b4 00 21 b7 2c 00 21 b7 2c 00 21 b7 a4 00 21 b7 a4 00 21 b8 1e 00 21 b8 1e 00 21 b8 98 .!...!.,.!.,.!...!...!...!...!..
23a0 00 21 b8 98 00 21 b9 10 00 21 b9 10 00 21 b9 86 00 21 b9 86 00 21 b9 fc 00 21 b9 fc 00 21 ba 74 .!...!...!...!...!...!...!...!.t
23c0 00 21 ba 74 00 21 ba ee 00 21 ba ee 00 21 bb 68 00 21 bb 68 00 21 bb e0 00 21 bb e0 00 21 bc 5a .!.t.!...!...!.h.!.h.!...!...!.Z
23e0 00 21 bc 5a 00 21 bc d0 00 21 bf 58 00 21 c1 76 00 21 c1 76 00 21 c1 e4 00 21 c1 e4 00 21 c2 64 .!.Z.!...!.X.!.v.!.v.!...!...!.d
2400 00 21 c4 f8 00 21 c7 26 00 21 c7 26 00 21 c7 98 00 21 c7 98 00 21 c8 16 00 21 c8 16 00 21 c8 80 .!...!.&.!.&.!...!...!...!...!..
2420 00 21 c8 80 00 21 c8 ee 00 21 c8 ee 00 21 c9 6a 00 21 c9 6a 00 21 c9 dc 00 21 c9 dc 00 21 ca 4e .!...!...!...!.j.!.j.!...!...!.N
2440 00 21 ca 4e 00 21 ca c6 00 21 ca c6 00 21 cb 42 00 21 cb 42 00 21 cb be 00 21 cb be 00 21 cc 3c .!.N.!...!...!.B.!.B.!...!...!.<
2460 00 21 cc 3c 00 21 cc c0 00 21 cc c0 00 21 cd 3c 00 21 cd 3c 00 21 cd b4 00 21 cd b4 00 21 ce 2c .!.<.!...!...!.<.!.<.!...!...!.,
2480 00 21 ce 2c 00 21 ce 9c 00 21 ce 9c 00 21 cf 0c 00 21 cf 0c 00 21 cf 78 00 21 cf 78 00 21 cf e2 .!.,.!...!...!...!...!.x.!.x.!..
24a0 00 21 cf e2 00 21 d0 48 00 21 d0 48 00 21 d0 b6 00 21 d0 b6 00 21 d1 2c 00 21 d1 2c 00 21 d1 a2 .!...!.H.!.H.!...!...!.,.!.,.!..
24c0 00 21 d1 a2 00 21 d2 14 00 21 d2 14 00 21 d2 80 00 21 d2 80 00 21 d2 ec 00 21 d2 ec 00 21 d3 58 .!...!...!...!...!...!...!...!.X
24e0 00 21 d3 58 00 21 d3 ca 00 21 d3 ca 00 21 d4 36 00 21 d4 36 00 21 d4 b0 00 21 d4 b0 00 21 d5 20 .!.X.!...!...!.6.!.6.!...!...!..
2500 00 21 d5 20 00 21 d5 8e 00 21 d5 8e 00 21 d6 04 00 21 d6 04 00 21 d6 82 00 21 d6 82 00 21 d6 f2 .!...!...!...!...!...!...!...!..
2520 00 21 d6 f2 00 21 d7 5c 00 21 d7 5c 00 21 d7 ca 00 21 d7 ca 00 21 d8 3a 00 21 d8 3a 00 21 d8 aa .!...!.\.!.\.!...!...!.:.!.:.!..
2540 00 21 d8 aa 00 21 d9 16 00 21 d9 16 00 21 d9 84 00 21 d9 84 00 21 d9 f6 00 21 d9 f6 00 21 da 66 .!...!...!...!...!...!...!...!.f
2560 00 21 da 66 00 21 da d2 00 21 da d2 00 21 db 42 00 21 db 42 00 21 db ac 00 21 db ac 00 21 dc 1e .!.f.!...!...!.B.!.B.!...!...!..
2580 00 21 dc 1e 00 21 dc 8a 00 21 dc 8a 00 21 dc fa 00 21 dc fa 00 21 dd 74 00 21 dd 74 00 21 dd e6 .!...!...!...!...!...!.t.!.t.!..
25a0 00 21 dd e6 00 21 de 5e 00 21 de 5e 00 21 de d2 00 21 e1 60 00 21 e3 86 00 21 e3 86 00 21 e4 04 .!...!.^.!.^.!...!.`.!...!...!..
25c0 00 21 e4 04 00 21 e4 88 00 21 e4 88 00 21 e5 04 00 21 e5 04 00 21 e5 84 00 21 e5 84 00 21 e6 0c .!...!...!...!...!...!...!...!..
25e0 00 21 e6 0c 00 21 e6 92 00 21 e6 92 00 21 e7 0a 00 21 e7 0a 00 21 e7 88 00 21 e7 88 00 21 e8 0e .!...!...!...!...!...!...!...!..
2600 00 21 e8 0e 00 21 e8 8e 00 21 e8 8e 00 21 e9 0c 00 21 e9 0c 00 21 e9 84 00 21 e9 84 00 21 ea 0c .!...!...!...!...!...!...!...!..
2620 00 21 ea 0c 00 21 ea 92 00 21 ea 92 00 21 eb 10 00 21 eb 10 00 21 eb 8a 00 21 eb 8a 00 21 ec 04 .!...!...!...!...!...!...!...!..
2640 00 21 ec 04 00 21 ec 7c 00 21 ec 7c 00 21 ec f6 00 21 ec f6 00 21 ed 76 00 21 ed 76 00 21 ed f8 .!...!.|.!.|.!...!...!.v.!.v.!..
2660 00 21 ed f8 00 21 ee 7e 00 21 ee 7e 00 21 ee fc 00 21 ee fc 00 21 ef 78 00 21 ef 78 00 21 ef fc .!...!.~.!.~.!...!...!.x.!.x.!..
2680 00 21 ef fc 00 21 f0 7a 00 21 f0 7a 00 21 f0 fc 00 21 f0 fc 00 21 f1 7e 00 21 f1 7e 00 21 f2 04 .!...!.z.!.z.!...!...!.~.!.~.!..
26a0 00 21 f2 04 00 21 f2 84 00 21 f2 84 00 21 f3 06 00 21 f3 06 00 21 f3 88 00 21 f3 88 00 21 f4 02 .!...!...!...!...!...!...!...!..
26c0 00 21 f4 02 00 21 f4 7c 00 21 f4 7c 00 21 f4 f6 00 21 f4 f6 00 21 f5 70 00 21 f5 70 00 21 f5 ec .!...!.|.!.|.!...!...!.p.!.p.!..
26e0 00 21 f5 ec 00 21 f6 68 00 21 f6 68 00 21 f6 ee 00 21 f6 ee 00 21 f7 74 00 21 f7 74 00 21 f7 f0 .!...!.h.!.h.!...!...!.t.!.t.!..
2700 00 21 fa 92 00 21 fc d4 00 21 fc d4 00 21 fd 4c 00 21 fd 4c 00 21 fd c0 00 21 fd c0 00 21 fe 3e .!...!...!...!.L.!.L.!...!...!.>
2720 00 21 fe 3e 00 21 fe c0 00 21 fe c0 00 21 ff 3c 00 21 ff 3c 00 21 ff b6 00 22 02 4a 00 22 04 78 .!.>.!...!...!.<.!.<.!...".J.".x
2740 00 22 04 78 00 22 04 f0 00 22 04 f0 00 22 05 66 00 22 05 66 00 22 05 d4 00 22 05 d4 00 22 06 40 .".x."..."...".f.".f."..."...".@
2760 00 22 06 40 00 22 06 ba 00 22 06 ba 00 22 07 32 00 22 07 32 00 22 07 a2 00 22 07 a2 00 22 08 0c .".@."..."...".2.".2."..."..."..
2780 00 22 08 0c 00 22 08 74 00 22 08 74 00 22 08 da 00 22 08 da 00 22 09 3e 00 22 09 3e 00 22 09 aa ."...".t.".t."..."...".>.".>."..
27a0 00 22 09 aa 00 22 0a 16 00 22 0a 16 00 22 0a 7e 00 22 0a 7e 00 22 0a e4 00 22 0a e4 00 22 0b 4c ."..."..."...".~.".~."..."...".L
27c0 00 22 0b 4c 00 22 0b b4 00 22 0b b4 00 22 0c 24 00 22 0c 24 00 22 0c 92 00 22 0c 92 00 22 0c f8 .".L."..."...".$.".$."..."..."..
27e0 00 22 0c f8 00 22 0d 66 00 22 0d 66 00 22 0d d2 00 22 10 62 00 22 12 8c 00 22 12 8c 00 22 12 fe ."...".f.".f."...".b."..."..."..
2800 00 22 12 fe 00 22 13 72 00 22 13 72 00 22 13 f0 00 22 13 f0 00 22 14 6c 00 22 14 6c 00 22 14 e0 ."...".r.".r."..."...".l.".l."..
2820 00 22 14 e0 00 22 15 60 00 22 15 60 00 22 15 ce 00 22 15 ce 00 22 16 42 00 22 16 42 00 22 16 b8 ."...".`.".`."..."...".B.".B."..
2840 00 22 16 b8 00 22 17 26 00 22 17 26 00 22 17 98 00 22 17 98 00 22 18 0c 00 22 18 0c 00 22 18 8a ."...".&.".&."..."..."..."..."..
2860 00 22 18 8a 00 22 19 06 00 22 19 06 00 22 19 7e 00 22 19 7e 00 22 19 ec 00 22 19 ec 00 22 1a 5a ."..."..."...".~.".~."..."...".Z
2880 00 22 1a 5a 00 22 1a ca 00 22 1d 5a 00 22 1f 84 00 22 1f 84 00 22 1f f0 00 22 1f f0 00 22 20 62 .".Z."...".Z."..."..."..."...".b
28a0 00 22 20 62 00 22 20 de 00 22 20 de 00 22 21 52 00 22 21 52 00 22 21 c4 00 22 21 c4 00 22 22 36 .".b."..."..."!R."!R."!.."!..""6
28c0 00 22 22 36 00 22 22 ac 00 22 22 ac 00 22 23 20 00 22 25 ba 00 22 27 f0 00 22 27 f0 00 22 28 58 .""6."".."".."#.."%.."'.."'.."(X
28e0 00 22 28 58 00 22 28 ca 00 22 28 ca 00 22 29 3c 00 22 29 3c 00 22 29 b4 00 22 29 b4 00 22 2a 2c ."(X."(.."(..")<.")<.")..").."*,
2900 00 22 2a 2c 00 22 2a a6 00 22 2a a6 00 22 2b 18 00 22 2b 18 00 22 2b 84 00 22 2b 84 00 22 2b f0 ."*,."*.."*.."+.."+.."+.."+.."+.
2920 00 22 2b f0 00 22 2c 68 00 22 2c 68 00 22 2c e8 00 22 2c e8 00 22 2d 68 00 22 2d 68 00 22 2d e6 ."+..",h.",h.",..",.."-h."-h."-.
2940 00 22 2d e6 00 22 2e 64 00 22 2e 64 00 22 2e da 00 22 2e da 00 22 2f 4c 00 22 2f 4c 00 22 2f c2 ."-..".d.".d."..."..."/L."/L."/.
2960 00 22 2f c2 00 22 30 34 00 22 30 34 00 22 30 a2 00 22 30 a2 00 22 31 18 00 22 31 18 00 22 31 8e ."/.."04."04."0.."0.."1.."1.."1.
2980 00 22 31 8e 00 22 32 02 00 22 32 02 00 22 32 76 00 22 32 76 00 22 32 e6 00 22 32 e6 00 22 33 52 ."1.."2.."2.."2v."2v."2.."2.."3R
29a0 00 22 33 52 00 22 33 d4 00 22 33 d4 00 22 34 54 00 22 34 54 00 22 34 d6 00 22 34 d6 00 22 35 58 ."3R."3.."3.."4T."4T."4.."4.."5X
29c0 00 22 35 58 00 22 35 d8 00 22 35 d8 00 22 36 58 00 22 36 58 00 22 36 d2 00 22 36 d2 00 22 37 48 ."5X."5.."5.."6X."6X."6.."6.."7H
29e0 00 22 37 48 00 22 37 c0 00 22 37 c0 00 22 38 34 00 22 38 34 00 22 38 b2 00 22 38 b2 00 22 39 30 ."7H."7.."7.."84."84."8.."8.."90
2a00 00 22 39 30 00 22 39 a8 00 22 39 a8 00 22 3a 1c 00 22 3a 1c 00 22 3a 8e 00 22 3a 8e 00 22 3a fc ."90."9.."9..":..":..":..":..":.
2a20 00 22 3a fc 00 22 3b 70 00 22 3b 70 00 22 3b e2 00 22 3b e2 00 22 3c 5c 00 22 3c 5c 00 22 3c d6 .":..";p.";p.";..";.."<\."<\."<.
2a40 00 22 3c d6 00 22 3d 4c 00 22 3d 4c 00 22 3d c2 00 22 3d c2 00 22 3e 34 00 22 3e 34 00 22 3e a4 ."<.."=L."=L."=.."=..">4.">4.">.
2a60 00 22 3e a4 00 22 3f 1a 00 22 3f 1a 00 22 3f 98 00 22 3f 98 00 22 40 16 00 22 40 16 00 22 40 92 .">.."?.."?.."?.."?.."@.."@.."@.
2a80 00 22 40 92 00 22 41 0e 00 22 41 0e 00 22 41 88 00 22 41 88 00 22 42 00 00 22 42 00 00 22 42 78 ."@.."A.."A.."A.."A.."B.."B.."Bx
2aa0 00 22 42 78 00 22 42 ec 00 22 42 ec 00 22 43 6a 00 22 43 6a 00 22 43 e2 00 22 43 e2 00 22 44 58 ."Bx."B.."B.."Cj."Cj."C.."C.."DX
2ac0 00 22 44 58 00 22 44 d6 00 22 44 d6 00 22 45 52 00 22 45 52 00 22 45 d0 00 22 45 d0 00 22 46 4c ."DX."D.."D.."ER."ER."E.."E.."FL
2ae0 00 22 46 4c 00 22 46 ca 00 22 46 ca 00 22 47 48 00 22 47 48 00 22 47 c2 00 22 47 c2 00 22 48 3c ."FL."F.."F.."GH."GH."G.."G.."H<
2b00 00 22 48 3c 00 22 48 ba 00 22 48 ba 00 22 49 38 00 22 49 38 00 22 49 b4 00 22 49 b4 00 22 4a 30 ."H<."H.."H.."I8."I8."I.."I.."J0
2b20 00 22 4a 30 00 22 4a a4 00 22 4a a4 00 22 4b 16 00 22 4b 16 00 22 4b 8a 00 22 4b 8a 00 22 4b fe ."J0."J.."J.."K.."K.."K.."K.."K.
2b40 00 22 4b fe 00 22 4c 6e 00 22 4c 6e 00 22 4c de 00 22 4c de 00 22 4d 4a 00 22 4d 4a 00 22 4d ba ."K.."Ln."Ln."L.."L.."MJ."MJ."M.
2b60 00 22 4d ba 00 22 4e 28 00 22 4e 28 00 22 4e 9a 00 22 4e 9a 00 22 4f 0a 00 22 4f 0a 00 22 4f 7c ."M.."N(."N(."N.."N.."O.."O.."O|
2b80 00 22 4f 7c 00 22 4f ec 00 22 4f ec 00 22 50 60 00 22 50 60 00 22 50 d4 00 22 50 d4 00 22 51 44 ."O|."O.."O.."P`."P`."P.."P.."QD
2ba0 00 22 51 44 00 22 51 b4 00 22 51 b4 00 22 52 2c 00 22 52 2c 00 22 52 a2 00 22 52 a2 00 22 53 1e ."QD."Q.."Q.."R,."R,."R.."R.."S.
2bc0 00 22 53 1e 00 22 53 96 00 22 53 96 00 22 54 08 00 22 54 08 00 22 54 7e 00 22 54 7e 00 22 54 ee ."S.."S.."S.."T.."T.."T~."T~."T.
2be0 00 22 54 ee 00 22 55 5a 00 22 55 5a 00 22 55 ca 00 22 55 ca 00 22 56 36 00 22 56 36 00 22 56 b6 ."T.."UZ."UZ."U.."U.."V6."V6."V.
2c00 00 22 56 b6 00 22 57 36 00 22 57 36 00 22 57 b2 00 22 57 b2 00 22 58 2c 00 22 58 2c 00 22 58 a2 ."V.."W6."W6."W.."W.."X,."X,."X.
2c20 00 22 58 a2 00 22 59 16 00 22 59 16 00 22 59 88 00 22 59 88 00 22 59 f6 00 22 59 f6 00 22 5a 62 ."X.."Y.."Y.."Y.."Y.."Y.."Y.."Zb
2c40 00 22 5a 62 00 22 5a d6 00 22 5a d6 00 22 5b 48 00 22 5b 48 00 22 5b be 00 22 5b be 00 22 5c 30 ."Zb."Z.."Z.."[H."[H."[.."[.."\0
2c60 00 22 5c 30 00 22 5c aa 00 22 5c aa 00 22 5d 20 00 22 5d 20 00 22 5d 9e 00 22 5d 9e 00 22 5e 1c ."\0."\.."\.."].."].."].."].."^.
2c80 00 22 5e 1c 00 22 5e 98 00 22 5e 98 00 22 5f 14 00 22 5f 14 00 22 5f 8a 00 22 5f 8a 00 22 60 00 ."^.."^.."^.."_.."_.."_.."_.."`.
2ca0 00 22 60 00 00 22 60 74 00 22 60 74 00 22 60 e8 00 22 60 e8 00 22 61 5c 00 22 61 5c 00 22 61 ce ."`.."`t."`t."`.."`.."a\."a\."a.
2cc0 00 22 61 ce 00 22 62 44 00 22 62 44 00 22 62 b8 00 22 62 b8 00 22 63 40 00 22 63 40 00 22 63 c4 ."a.."bD."bD."b.."b.."c@."c@."c.
2ce0 00 22 63 c4 00 22 64 46 00 22 64 46 00 22 64 c6 00 22 64 c6 00 22 65 4a 00 22 65 4a 00 22 65 ce ."c.."dF."dF."d.."d.."eJ."eJ."e.
2d00 00 22 65 ce 00 22 66 4e 00 22 66 4e 00 22 66 ce 00 22 66 ce 00 22 67 4c 00 22 67 4c 00 22 67 ca ."e.."fN."fN."f.."f.."gL."gL."g.
2d20 00 22 67 ca 00 22 68 46 00 22 68 46 00 22 68 c2 00 22 68 c2 00 22 69 42 00 22 69 42 00 22 69 c2 ."g.."hF."hF."h.."h.."iB."iB."i.
2d40 00 22 69 c2 00 22 6a 3e 00 22 6a 3e 00 22 6a ba 00 22 6a ba 00 22 6b 30 00 22 6b 30 00 22 6b a4 ."i.."j>."j>."j.."j.."k0."k0."k.
2d60 00 22 6b a4 00 22 6c 20 00 22 6c 20 00 22 6c 9c 00 22 6c 9c 00 22 6d 16 00 22 6d 16 00 22 6d 90 ."k.."l.."l.."l.."l.."m.."m.."m.
2d80 00 22 6d 90 00 22 6e 08 00 22 6e 08 00 22 6e 80 00 22 6e 80 00 22 6e f4 00 22 6e f4 00 22 6f 68 ."m.."n.."n.."n.."n.."n.."n.."oh
2da0 00 22 6f 68 00 22 6f da 00 22 6f da 00 22 70 4c 00 22 70 4c 00 22 70 bc 00 22 70 bc 00 22 71 2c ."oh."o.."o.."pL."pL."p.."p.."q,
2dc0 00 22 71 2c 00 22 71 a2 00 22 71 a2 00 22 72 16 00 22 72 16 00 22 72 98 00 22 72 98 00 22 73 1a ."q,."q.."q.."r.."r.."r.."r.."s.
2de0 00 22 73 1a 00 22 73 9a 00 22 73 9a 00 22 74 1a 00 22 74 1a 00 22 74 98 00 22 74 98 00 22 75 12 ."s.."s.."s.."t.."t.."t.."t.."u.
2e00 00 22 75 12 00 22 75 8c 00 22 75 8c 00 22 76 02 00 22 76 02 00 22 76 82 00 22 76 82 00 22 77 02 ."u.."u.."u.."v.."v.."v.."v.."w.
2e20 00 22 77 02 00 22 77 80 00 22 77 80 00 22 77 fe 00 22 77 fe 00 22 78 6c 00 22 78 6c 00 22 78 d6 ."w.."w.."w.."w.."w.."xl."xl."x.
2e40 00 22 78 d6 00 22 79 54 00 22 79 54 00 22 79 d2 00 22 79 d2 00 22 7a 4e 00 22 7a 4e 00 22 7a c6 ."x.."yT."yT."y.."y.."zN."zN."z.
2e60 00 22 7a c6 00 22 7b 3e 00 22 7b 3e 00 22 7b b2 00 22 7b b2 00 22 7c 26 00 22 7c 26 00 22 7c 9a ."z.."{>."{>."{.."{.."|&."|&."|.
2e80 00 22 7c 9a 00 22 7d 0a 00 22 7d 0a 00 22 7d 7a 00 22 7d 7a 00 22 7d f2 00 22 7d f2 00 22 7e 6a ."|.."}.."}.."}z."}z."}.."}.."~j
2ea0 00 22 7e 6a 00 22 7e de 00 22 7e de 00 22 7f 52 00 22 7f 52 00 22 7f c0 00 22 7f c0 00 22 80 2a ."~j."~.."~..".R.".R."..."...".*
2ec0 00 22 80 2a 00 22 80 a8 00 22 80 a8 00 22 81 1c 00 22 81 1c 00 22 81 8c 00 22 81 8c 00 22 81 fa .".*."..."..."..."..."..."..."..
2ee0 00 22 81 fa 00 22 82 6a 00 22 82 6a 00 22 82 e0 00 22 82 e0 00 22 83 52 00 22 83 52 00 22 83 c0 ."...".j.".j."..."...".R.".R."..
2f00 00 22 83 c0 00 22 84 2c 00 22 84 2c 00 22 84 98 00 22 84 98 00 22 85 12 00 22 85 12 00 22 85 8c ."...".,.".,."..."..."..."..."..
2f20 00 22 85 8c 00 22 86 04 00 22 86 04 00 22 86 7c 00 22 86 7c 00 22 86 f2 00 22 86 f2 00 22 87 64 ."..."..."...".|.".|."..."...".d
2f40 00 22 87 64 00 22 87 d6 00 22 87 d6 00 22 88 46 00 22 88 46 00 22 88 b6 00 22 88 b6 00 22 89 2a .".d."..."...".F.".F."..."...".*
2f60 00 22 89 2a 00 22 89 9e 00 22 89 9e 00 22 8a 0e 00 22 8a 0e 00 22 8a 8a 00 22 8a 8a 00 22 8b 04 .".*."..."..."..."..."..."..."..
2f80 00 22 8b 04 00 22 8b 72 00 22 8b 72 00 22 8b f2 00 22 8b f2 00 22 8c 72 00 22 8c 72 00 22 8c f0 ."...".r.".r."..."...".r.".r."..
2fa0 00 22 8c f0 00 22 8d 6e 00 22 8d 6e 00 22 8d e4 00 22 8d e4 00 22 8e 58 00 22 8e 58 00 22 8e cc ."...".n.".n."..."...".X.".X."..
2fc0 00 22 8e cc 00 22 8f 3e 00 22 8f 3e 00 22 8f b0 00 22 8f b0 00 22 90 24 00 22 90 24 00 22 90 98 ."...".>.".>."..."...".$.".$."..
2fe0 00 22 90 98 00 22 91 08 00 22 91 08 00 22 91 78 00 22 91 78 00 22 91 ea 00 22 91 ea 00 22 92 5c ."..."..."...".x.".x."..."...".\
3000 00 22 92 5c 00 22 92 cc 00 22 92 cc 00 22 93 38 00 22 93 38 00 22 93 a2 00 22 93 a2 00 22 94 0e .".\."..."...".8.".8."..."..."..
3020 00 22 94 0e 00 22 94 7a 00 22 94 7a 00 22 94 e2 00 22 94 e2 00 22 95 4a 00 22 95 4a 00 22 95 c0 ."...".z.".z."..."...".J.".J."..
3040 00 22 95 c0 00 22 96 34 00 22 96 34 00 22 96 b0 00 22 99 44 00 22 9b 72 00 22 9b 72 00 22 9b de ."...".4.".4."...".D.".r.".r."..
3060 00 22 9b de 00 22 9c 4a 00 22 9c 4a 00 22 9c b8 00 22 9c b8 00 22 9d 22 00 22 9d 22 00 22 9d 8e ."...".J.".J."..."..."."."."."..
3080 00 22 9d 8e 00 22 9d fa 00 22 9d fa 00 22 9e 66 00 22 9e 66 00 22 9e da 00 22 9e da 00 22 9f 5a ."..."..."...".f.".f."..."...".Z
30a0 00 22 9f 5a 00 22 9f d8 00 22 9f d8 00 22 a0 42 00 22 a0 42 00 22 a0 ac 00 22 a0 ac 00 22 a1 1c .".Z."..."...".B.".B."..."..."..
30c0 00 22 a1 1c 00 22 a1 8a 00 22 a1 8a 00 22 a1 f4 00 22 a1 f4 00 22 a2 64 00 22 a2 64 00 22 a2 d2 ."..."..."..."..."...".d.".d."..
30e0 00 22 a2 d2 00 22 a3 44 00 22 a3 44 00 22 a3 ac 00 22 a3 ac 00 22 a4 12 00 22 a4 12 00 22 a4 80 ."...".D.".D."..."..."..."..."..
3100 00 22 a4 80 00 22 a4 ee 00 22 a4 ee 00 22 a5 62 00 22 a5 62 00 22 a5 cc 00 22 a5 cc 00 22 a6 38 ."..."..."...".b.".b."..."...".8
3120 00 22 a6 38 00 22 a6 b0 00 22 a6 b0 00 22 a7 20 00 22 a7 20 00 22 a7 8a 00 22 a7 8a 00 22 a7 ec .".8."..."..."..."..."..."..."..
3140 00 22 a7 ec 00 22 a8 56 00 22 a8 56 00 22 a8 c6 00 22 a8 c6 00 22 a9 34 00 22 a9 34 00 22 a9 9e ."...".V.".V."..."...".4.".4."..
3160 00 22 a9 9e 00 22 aa 08 00 22 aa 08 00 22 aa 78 00 22 aa 78 00 22 aa e2 00 22 aa e2 00 22 ab 50 ."..."..."...".x.".x."..."...".P
3180 00 22 ab 50 00 22 ab c4 00 22 ab c4 00 22 ac 38 00 22 ac 38 00 22 ac a0 00 22 ac a0 00 22 ad 0a .".P."..."...".8.".8."..."..."..
31a0 00 22 ad 0a 00 22 ad 7e 00 22 ad 7e 00 22 ad f2 00 22 ad f2 00 22 ae 5c 00 22 ae 5c 00 22 ae ce ."...".~.".~."..."...".\.".\."..
31c0 00 22 ae ce 00 22 af 44 00 22 af 44 00 22 af ae 00 22 af ae 00 22 b0 1e 00 22 b0 1e 00 22 b0 8c ."...".D.".D."..."..."..."..."..
31e0 00 22 b0 8c 00 22 b0 f8 00 22 b0 f8 00 22 b1 66 00 22 b1 66 00 22 b1 d8 00 22 b1 d8 00 22 b2 48 ."..."..."...".f.".f."..."...".H
3200 00 22 b2 48 00 22 b2 ba 00 22 b2 ba 00 22 b3 1e 00 22 b3 1e 00 22 b3 8a 00 22 b3 8a 00 22 b3 fe .".H."..."..."..."..."..."..."..
3220 00 22 b3 fe 00 22 b4 6a 00 22 b4 6a 00 22 b4 d6 00 22 b4 d6 00 22 b5 4c 00 22 b5 4c 00 22 b5 b8 ."...".j.".j."..."...".L.".L."..
3240 00 22 b5 b8 00 22 b6 2c 00 22 b6 2c 00 22 b6 98 00 22 b6 98 00 22 b7 04 00 22 b7 04 00 22 b7 72 ."...".,.".,."..."..."..."...".r
3260 00 22 b7 72 00 22 b7 e2 00 22 b7 e2 00 22 b8 4e 00 22 b8 4e 00 22 b8 c0 00 22 b8 c0 00 22 b9 2e .".r."..."...".N.".N."..."..."..
3280 00 22 b9 2e 00 22 b9 98 00 22 b9 98 00 22 ba 04 00 22 ba 04 00 22 ba 76 00 22 ba 76 00 22 ba e0 ."..."..."..."..."...".v.".v."..
32a0 00 22 ba e0 00 22 bb 4c 00 22 bb 4c 00 22 bb b6 00 22 bb b6 00 22 bc 28 00 22 bc 28 00 22 bc 9a ."...".L.".L."..."...".(.".(."..
32c0 00 22 bc 9a 00 22 bd 0c 00 22 bd 0c 00 22 bd 80 00 22 bd 80 00 22 bd ee 00 22 bd ee 00 22 be 5a ."..."..."..."..."..."..."...".Z
32e0 00 22 be 5a 00 22 be c4 00 22 be c4 00 22 bf 30 00 22 bf 30 00 22 bf 9c 00 22 bf 9c 00 22 c0 00 .".Z."..."...".0.".0."..."..."..
3300 00 22 c2 8e 00 22 c4 b4 00 22 c4 b4 00 22 c5 2a 00 22 c5 2a 00 22 c5 9a 00 22 c5 9a 00 22 c6 0a ."..."..."...".*.".*."..."..."..
3320 00 22 c6 0a 00 22 c6 74 00 22 c6 74 00 22 c6 e0 00 22 c6 e0 00 22 c7 52 00 22 c7 52 00 22 c7 c2 ."...".t.".t."..."...".R.".R."..
3340 00 22 c7 c2 00 22 c8 30 00 22 c8 30 00 22 c8 a6 00 22 c8 a6 00 22 c9 1a 00 22 c9 1a 00 22 c9 8a ."...".0.".0."..."..."..."..."..
3360 00 22 c9 8a 00 22 c9 fe 00 22 c9 fe 00 22 ca 6c 00 22 ca 6c 00 22 ca e2 00 22 ca e2 00 22 cb 58 ."..."..."...".l.".l."..."...".X
3380 00 22 cb 58 00 22 cb c8 00 22 cb c8 00 22 cc 38 00 22 cc 38 00 22 cc b8 00 22 cc b8 00 22 cd 24 .".X."..."...".8.".8."..."...".$
33a0 00 22 cd 24 00 22 cd 98 00 22 cd 98 00 22 ce 0e 00 22 ce 0e 00 22 ce 7c 00 22 ce 7c 00 22 ce fa .".$."..."..."..."...".|.".|."..
33c0 00 22 ce fa 00 22 cf 78 00 22 cf 78 00 22 cf fa 00 22 cf fa 00 22 d0 70 00 22 d0 70 00 22 d0 e0 ."...".x.".x."..."...".p.".p."..
33e0 00 22 d0 e0 00 22 d1 52 00 22 d1 52 00 22 d1 b8 00 22 d1 b8 00 22 d2 28 00 22 d2 28 00 22 d2 9a ."...".R.".R."..."...".(.".(."..
3400 00 22 d2 9a 00 22 d3 0a 00 22 d3 0a 00 22 d3 7c 00 22 d3 7c 00 22 d3 ea 00 22 d3 ea 00 22 d4 54 ."..."..."...".|.".|."..."...".T
3420 00 22 d6 e2 00 22 d9 08 00 22 d9 08 00 22 d9 78 00 22 d9 78 00 22 d9 e0 00 22 d9 e0 00 22 da 48 ."..."..."...".x.".x."..."...".H
3440 00 22 da 48 00 22 da b6 00 22 da b6 00 22 db 26 00 22 db 26 00 22 db 9c 00 22 db 9c 00 22 dc 0a .".H."..."...".&.".&."..."..."..
3460 00 22 dc 0a 00 22 dc 78 00 22 dc 78 00 22 dc e0 00 22 dc e0 00 22 dd 4e 00 22 dd 4e 00 22 dd c6 ."...".x.".x."..."...".N.".N."..
3480 00 22 dd c6 00 22 de 36 00 22 de 36 00 22 de a2 00 22 de a2 00 22 df 14 00 22 df 14 00 22 df 84 ."...".6.".6."..."..."..."..."..
34a0 00 22 df 84 00 22 df fc 00 22 df fc 00 22 e0 78 00 22 e0 78 00 22 e0 f0 00 22 e0 f0 00 22 e1 5e ."..."..."...".x.".x."..."...".^
34c0 00 22 e1 5e 00 22 e1 ce 00 22 e1 ce 00 22 e2 38 00 22 e2 38 00 22 e2 a8 00 22 e2 a8 00 22 e3 1c .".^."..."...".8.".8."..."..."..
34e0 00 22 e3 1c 00 22 e3 88 00 22 e3 88 00 22 e3 f6 00 22 e3 f6 00 22 e4 64 00 22 e4 64 00 22 e4 c8 ."..."..."..."..."...".d.".d."..
3500 00 22 e4 c8 00 22 e5 2c 00 22 e5 2c 00 22 e5 94 00 22 e5 94 00 22 e5 fe 00 22 e5 fe 00 22 e6 66 ."...".,.".,."..."..."..."...".f
3520 00 22 e6 66 00 22 e6 cc 00 22 e6 cc 00 22 e7 32 00 22 e7 32 00 22 e7 9c 00 22 e7 9c 00 22 e8 08 .".f."..."...".2.".2."..."..."..
3540 00 22 e8 08 00 22 e8 7a 00 22 e8 7a 00 22 e8 e8 00 22 e8 e8 00 22 e9 52 00 22 e9 52 00 22 e9 c6 ."...".z.".z."..."...".R.".R."..
3560 00 22 e9 c6 00 22 ea 38 00 22 ea 38 00 22 ea a8 00 22 ea a8 00 22 eb 1a 00 22 eb 1a 00 22 eb 8a ."...".8.".8."..."..."..."..."..
3580 00 22 eb 8a 00 22 eb f6 00 22 eb f6 00 22 ec 60 00 22 ec 60 00 22 ec cc 00 22 ec cc 00 22 ed 46 ."..."..."...".`.".`."..."...".F
35a0 00 22 ed 46 00 22 ed bc 00 22 ed bc 00 22 ee 26 00 22 ee 26 00 22 ee 94 00 22 ee 94 00 22 ef 0a .".F."..."...".&.".&."..."..."..
35c0 00 22 ef 0a 00 22 ef 74 00 22 ef 74 00 22 ef ee 00 22 ef ee 00 22 f0 60 00 22 f0 60 00 22 f0 ce ."...".t.".t."..."...".`.".`."..
35e0 00 22 f0 ce 00 22 f1 3c 00 22 f1 3c 00 22 f1 a8 00 22 f1 a8 00 22 f2 18 00 22 f2 18 00 22 f2 84 ."...".<.".<."..."..."..."..."..
3600 00 22 f5 14 00 22 f7 3e 00 22 f7 3e 00 22 f7 b8 00 22 f7 b8 00 22 f8 36 00 22 f8 36 00 22 f8 aa ."...".>.".>."..."...".6.".6."..
3620 00 22 f8 aa 00 22 f9 2e 00 22 f9 2e 00 22 f9 a4 00 22 f9 a4 00 22 fa 20 00 22 fa 20 00 22 fa 92 ."..."..."..."..."..."..."..."..
3640 00 22 fa 92 00 22 fa fe 00 22 fa fe 00 22 fb 82 00 22 fb 82 00 22 fb f6 00 22 fb f6 00 22 fc 66 ."..."..."..."..."..."..."...".f
3660 00 22 fc 66 00 22 fc d6 00 22 fc d6 00 22 fd 44 00 22 fd 44 00 22 fd b8 00 22 fd b8 00 22 fe 2c .".f."..."...".D.".D."..."...".,
3680 00 22 fe 2c 00 22 fe b0 00 22 fe b0 00 22 ff 32 00 22 ff 32 00 22 ff a8 00 22 ff a8 00 23 00 1e .".,."..."...".2.".2."..."...#..
36a0 00 23 00 1e 00 23 00 9a 00 23 00 9a 00 23 01 10 00 23 01 10 00 23 01 94 00 23 01 94 00 23 02 10 .#...#...#...#...#...#...#...#..
36c0 00 23 02 10 00 23 02 8a 00 23 02 8a 00 23 03 0a 00 23 03 0a 00 23 03 7e 00 23 03 7e 00 23 03 f0 .#...#...#...#...#...#.~.#.~.#..
36e0 00 23 03 f0 00 23 04 60 00 23 04 60 00 23 04 ce 00 23 04 ce 00 23 05 40 00 23 05 40 00 23 05 b0 .#...#.`.#.`.#...#...#.@.#.@.#..
3700 00 23 05 b0 00 23 06 1e 00 23 06 1e 00 23 06 8e 00 23 06 8e 00 23 06 fa 00 23 06 fa 00 23 07 6c .#...#...#...#...#...#...#...#.l
3720 00 23 07 6c 00 23 07 dc 00 23 07 dc 00 23 08 52 00 23 08 52 00 23 08 c6 00 23 08 c6 00 23 09 36 .#.l.#...#...#.R.#.R.#...#...#.6
3740 00 23 09 36 00 23 09 a6 00 23 09 a6 00 23 0a 14 00 23 0a 14 00 23 0a 7e 00 23 0a 7e 00 23 0a e6 .#.6.#...#...#...#...#.~.#.~.#..
3760 00 23 0a e6 00 23 0b 5a 00 23 0b 5a 00 23 0b cc 00 23 0b cc 00 23 0c 3e 00 23 0c 3e 00 23 0c ae .#...#.Z.#.Z.#...#...#.>.#.>.#..
3780 00 23 0c ae 00 23 0d 24 00 23 0d 24 00 23 0d 98 00 23 0d 98 00 23 0e 0a 00 23 0e 0a 00 23 0e 7a .#...#.$.#.$.#...#...#...#...#.z
37a0 00 23 0e 7a 00 23 0e ea 00 23 0e ea 00 23 0f 58 00 23 0f 58 00 23 0f d0 00 23 0f d0 00 23 10 42 .#.z.#...#...#.X.#.X.#...#...#.B
37c0 00 23 10 42 00 23 10 b2 00 23 10 b2 00 23 11 22 00 23 11 22 00 23 11 98 00 23 11 98 00 23 12 0c .#.B.#...#...#.".#.".#...#...#..
37e0 00 23 12 0c 00 23 12 86 00 23 12 86 00 23 12 f8 00 23 12 f8 00 23 13 7c 00 23 13 7c 00 23 13 f2 .#...#...#...#...#...#.|.#.|.#..
3800 00 23 13 f2 00 23 14 62 00 23 14 62 00 23 14 d0 00 23 14 d0 00 23 15 40 00 23 15 40 00 23 15 ae .#...#.b.#.b.#...#...#.@.#.@.#..
3820 00 23 15 ae 00 23 16 1c 00 23 16 1c 00 23 16 90 00 23 16 90 00 23 17 02 00 23 17 02 00 23 17 72 .#...#...#...#...#...#...#...#.r
3840 00 23 17 72 00 23 17 ea 00 23 17 ea 00 23 18 60 00 23 18 60 00 23 18 d4 00 23 18 d4 00 23 19 3e .#.r.#...#...#.`.#.`.#...#...#.>
3860 00 23 19 3e 00 23 19 b0 00 23 19 b0 00 23 1a 22 00 23 1a 22 00 23 1a 92 00 23 1a 92 00 23 1b 06 .#.>.#...#...#.".#.".#...#...#..
3880 00 23 1b 06 00 23 1b 76 00 23 1b 76 00 23 1b e8 00 23 1b e8 00 23 1c 60 00 23 1c 60 00 23 1c d0 .#...#.v.#.v.#...#...#.`.#.`.#..
38a0 00 23 1c d0 00 23 1d 40 00 23 1d 40 00 23 1d b0 00 23 1d b0 00 23 1e 1e 00 23 1e 1e 00 23 1e a0 .#...#.@.#.@.#...#...#...#...#..
38c0 00 23 1e a0 00 23 1f 22 00 23 1f 22 00 23 1f 9e 00 23 1f 9e 00 23 20 1a 00 23 20 1a 00 23 20 8a .#...#.".#.".#...#...#...#...#..
38e0 00 23 20 8a 00 23 20 f6 00 23 20 f6 00 23 21 6c 00 23 21 6c 00 23 21 de 00 23 21 de 00 23 22 50 .#...#...#...#!l.#!l.#!..#!..#"P
3900 00 23 22 50 00 23 22 c0 00 23 22 c0 00 23 23 36 00 23 23 36 00 23 23 a8 00 23 23 a8 00 23 24 1e .#"P.#"..#"..##6.##6.##..##..#$.
3920 00 23 24 1e 00 23 24 92 00 23 24 92 00 23 25 08 00 23 25 08 00 23 25 7a 00 23 25 7a 00 23 25 ec .#$..#$..#$..#%..#%..#%z.#%z.#%.
3940 00 23 25 ec 00 23 26 5c 00 23 26 5c 00 23 26 d6 00 23 26 d6 00 23 27 40 00 23 27 40 00 23 27 ba .#%..#&\.#&\.#&..#&..#'@.#'@.#'.
3960 00 23 27 ba 00 23 28 3a 00 23 28 3a 00 23 28 ae 00 23 28 ae 00 23 29 26 00 23 29 26 00 23 29 a2 .#'..#(:.#(:.#(..#(..#)&.#)&.#).
3980 00 23 29 a2 00 23 2a 16 00 23 2a 16 00 23 2a 94 00 23 2a 94 00 23 2b 0c 00 23 2b 0c 00 23 2b 86 .#)..#*..#*..#*..#*..#+..#+..#+.
39a0 00 23 2b 86 00 23 2b fc 00 23 2b fc 00 23 2c 70 00 23 2c 70 00 23 2c ea 00 23 2c ea 00 23 2d 62 .#+..#+..#+..#,p.#,p.#,..#,..#-b
39c0 00 23 2d 62 00 23 2d d4 00 23 2d d4 00 23 2e 44 00 23 2e 44 00 23 2e be 00 23 2e be 00 23 2f 32 .#-b.#-..#-..#.D.#.D.#...#...#/2
39e0 00 23 2f 32 00 23 2f aa 00 23 2f aa 00 23 30 20 00 23 30 20 00 23 30 9c 00 23 30 9c 00 23 31 1c .#/2.#/..#/..#0..#0..#0..#0..#1.
3a00 00 23 31 1c 00 23 31 92 00 23 31 92 00 23 32 06 00 23 32 06 00 23 32 76 00 23 32 76 00 23 32 ec .#1..#1..#1..#2..#2..#2v.#2v.#2.
3a20 00 23 32 ec 00 23 33 6c 00 23 33 6c 00 23 33 e6 00 23 33 e6 00 23 34 58 00 23 34 58 00 23 34 cc .#2..#3l.#3l.#3..#3..#4X.#4X.#4.
3a40 00 23 34 cc 00 23 35 3a 00 23 35 3a 00 23 35 b0 00 23 35 b0 00 23 36 2c 00 23 36 2c 00 23 36 9c .#4..#5:.#5:.#5..#5..#6,.#6,.#6.
3a60 00 23 36 9c 00 23 37 0a 00 23 37 0a 00 23 37 7c 00 23 37 7c 00 23 37 ec 00 23 37 ec 00 23 38 62 .#6..#7..#7..#7|.#7|.#7..#7..#8b
3a80 00 23 38 62 00 23 38 d2 00 23 38 d2 00 23 39 4e 00 23 39 4e 00 23 39 c0 00 23 39 c0 00 23 3a 3a .#8b.#8..#8..#9N.#9N.#9..#9..#::
3aa0 00 23 3a 3a 00 23 3a b2 00 23 3a b2 00 23 3b 28 00 23 3b 28 00 23 3b 98 00 23 3b 98 00 23 3c 14 .#::.#:..#:..#;(.#;(.#;..#;..#<.
3ac0 00 23 3c 14 00 23 3c 88 00 23 3c 88 00 23 3c fa 00 23 3c fa 00 23 3d 72 00 23 3d 72 00 23 3d f0 .#<..#<..#<..#<..#<..#=r.#=r.#=.
3ae0 00 23 3d f0 00 23 3e 66 00 23 3e 66 00 23 3e d4 00 23 3e d4 00 23 3f 40 00 23 3f 40 00 23 3f b4 .#=..#>f.#>f.#>..#>..#?@.#?@.#?.
3b00 00 23 3f b4 00 23 40 26 00 23 40 26 00 23 40 96 00 23 40 96 00 23 41 0c 00 23 41 0c 00 23 41 80 .#?..#@&.#@&.#@..#@..#A..#A..#A.
3b20 00 23 41 80 00 23 41 ee 00 23 41 ee 00 23 42 5a 00 23 42 5a 00 23 42 ca 00 23 42 ca 00 23 43 3e .#A..#A..#A..#BZ.#BZ.#B..#B..#C>
3b40 00 23 43 3e 00 23 43 b0 00 23 43 b0 00 23 44 24 00 23 44 24 00 23 44 9c 00 23 44 9c 00 23 45 0c .#C>.#C..#C..#D$.#D$.#D..#D..#E.
3b60 00 23 45 0c 00 23 45 7e 00 23 45 7e 00 23 45 f2 00 23 45 f2 00 23 46 6a 00 23 46 6a 00 23 46 de .#E..#E~.#E~.#E..#E..#Fj.#Fj.#F.
3b80 00 23 46 de 00 23 47 56 00 23 47 56 00 23 47 d0 00 23 47 d0 00 23 48 44 00 23 48 44 00 23 48 bc .#F..#GV.#GV.#G..#G..#HD.#HD.#H.
3ba0 00 23 48 bc 00 23 49 2c 00 23 49 2c 00 23 49 a0 00 23 49 a0 00 23 4a 16 00 23 4a 16 00 23 4a 8a .#H..#I,.#I,.#I..#I..#J..#J..#J.
3bc0 00 23 4a 8a 00 23 4a fc 00 23 4a fc 00 23 4b 74 00 23 4b 74 00 23 4b ea 00 23 4b ea 00 23 4c 5a .#J..#J..#J..#Kt.#Kt.#K..#K..#LZ
3be0 00 23 4c 5a 00 23 4c c8 00 23 4c c8 00 23 4d 38 00 23 4d 38 00 23 4d ac 00 23 4d ac 00 23 4e 1e .#LZ.#L..#L..#M8.#M8.#M..#M..#N.
3c00 00 23 4e 1e 00 23 4e 90 00 23 4e 90 00 23 4f 00 00 23 4f 00 00 23 4f 6a 00 23 4f 6a 00 23 4f d2 .#N..#N..#N..#O..#O..#Oj.#Oj.#O.
3c20 00 23 4f d2 00 23 50 48 00 23 50 48 00 23 50 b4 00 23 50 b4 00 23 51 24 00 23 51 24 00 23 51 92 .#O..#PH.#PH.#P..#P..#Q$.#Q$.#Q.
3c40 00 23 51 92 00 23 52 0a 00 23 52 0a 00 23 52 8c 00 23 52 8c 00 23 53 02 00 23 53 02 00 23 53 7c .#Q..#R..#R..#R..#R..#S..#S..#S|
3c60 00 23 53 7c 00 23 53 ee 00 23 53 ee 00 23 54 62 00 23 54 62 00 23 54 d0 00 23 54 d0 00 23 55 40 .#S|.#S..#S..#Tb.#Tb.#T..#T..#U@
3c80 00 23 55 40 00 23 55 b6 00 23 55 b6 00 23 56 28 00 23 56 28 00 23 56 96 00 23 56 96 00 23 57 00 .#U@.#U..#U..#V(.#V(.#V..#V..#W.
3ca0 00 23 57 00 00 23 57 7a 00 23 57 7a 00 23 57 f2 00 23 57 f2 00 23 58 6a 00 23 58 6a 00 23 58 de .#W..#Wz.#Wz.#W..#W..#Xj.#Xj.#X.
3cc0 00 23 58 de 00 23 59 50 00 23 59 50 00 23 59 ce 00 23 59 ce 00 23 5a 4c 00 23 5a 4c 00 23 5a be .#X..#YP.#YP.#Y..#Y..#ZL.#ZL.#Z.
3ce0 00 23 5a be 00 23 5b 32 00 23 5b 32 00 23 5b ac 00 23 5b ac 00 23 5c 1a 00 23 5c 1a 00 23 5c 86 .#Z..#[2.#[2.#[..#[..#\..#\..#\.
3d00 00 23 5c 86 00 23 5d 06 00 23 5d 06 00 23 5d 80 00 23 5d 80 00 23 5d f6 00 23 60 86 00 23 62 b0 .#\..#]..#]..#]..#]..#]..#`..#b.
3d20 00 23 62 b0 00 23 63 1e 00 23 63 1e 00 23 63 8e 00 23 63 8e 00 23 63 fe 00 23 63 fe 00 23 64 66 .#b..#c..#c..#c..#c..#c..#c..#df
3d40 00 23 64 66 00 23 64 d0 00 23 64 d0 00 23 65 3e 00 23 65 3e 00 23 65 ae 00 23 65 ae 00 23 66 20 .#df.#d..#d..#e>.#e>.#e..#e..#f.
3d60 00 23 66 20 00 23 66 8c 00 23 66 8c 00 23 66 f8 00 23 66 f8 00 23 67 5e 00 23 67 5e 00 23 67 c8 .#f..#f..#f..#f..#f..#g^.#g^.#g.
3d80 00 23 67 c8 00 23 68 3c 00 23 68 3c 00 23 68 a8 00 23 68 a8 00 23 69 12 00 23 69 12 00 23 69 80 .#g..#h<.#h<.#h..#h..#i..#i..#i.
3da0 00 23 69 80 00 23 69 ee 00 23 69 ee 00 23 6a 60 00 23 6a 60 00 23 6a d0 00 23 6a d0 00 23 6b 40 .#i..#i..#i..#j`.#j`.#j..#j..#k@
3dc0 00 23 6b 40 00 23 6b ae 00 23 6b ae 00 23 6c 26 00 23 6c 26 00 23 6c 9c 00 23 6c 9c 00 23 6d 10 .#k@.#k..#k..#l&.#l&.#l..#l..#m.
3de0 00 23 6d 10 00 23 6d 8a 00 23 6d 8a 00 23 6d fc 00 23 6d fc 00 23 6e 70 00 23 6e 70 00 23 6e e0 .#m..#m..#m..#m..#m..#np.#np.#n.
3e00 00 23 6e e0 00 23 6f 4e 00 23 6f 4e 00 23 6f bc 00 23 6f bc 00 23 70 28 00 23 70 28 00 23 70 96 .#n..#oN.#oN.#o..#o..#p(.#p(.#p.
3e20 00 23 70 96 00 23 71 08 00 23 71 08 00 23 71 7a 00 23 71 7a 00 23 71 ee 00 23 71 ee 00 23 72 64 .#p..#q..#q..#qz.#qz.#q..#q..#rd
3e40 00 23 72 64 00 23 72 d8 00 23 72 d8 00 23 73 48 00 23 73 48 00 23 73 bc 00 23 73 bc 00 23 74 2e .#rd.#r..#r..#sH.#sH.#s..#s..#t.
3e60 00 23 74 2e 00 23 74 9e 00 23 74 9e 00 23 75 10 00 23 75 10 00 23 75 84 00 23 75 84 00 23 75 f2 .#t..#t..#t..#u..#u..#u..#u..#u.
3e80 00 23 75 f2 00 23 76 5e 00 23 76 5e 00 23 76 d4 00 23 76 d4 00 23 77 44 00 23 77 44 00 23 77 b6 .#u..#v^.#v^.#v..#v..#wD.#wD.#w.
3ea0 00 23 77 b6 00 23 78 28 00 23 78 28 00 23 78 98 00 23 78 98 00 23 79 06 00 23 79 06 00 23 79 72 .#w..#x(.#x(.#x..#x..#y..#y..#yr
3ec0 00 23 79 72 00 23 79 ea 00 23 79 ea 00 23 7a 5c 00 23 7a 5c 00 23 7a ce 00 23 7a ce 00 23 7b 3a .#yr.#y..#y..#z\.#z\.#z..#z..#{:
3ee0 00 23 7b 3a 00 23 7b b2 00 23 7b b2 00 23 7c 22 00 23 7c 22 00 23 7c 8e 00 23 7c 8e 00 23 7d 02 .#{:.#{..#{..#|".#|".#|..#|..#}.
3f00 00 23 7d 02 00 23 7d 74 00 23 7d 74 00 23 7d e8 00 23 7d e8 00 23 7e 5a 00 23 7e 5a 00 23 7e cc .#}..#}t.#}t.#}..#}..#~Z.#~Z.#~.
3f20 00 23 7e cc 00 23 7f 3e 00 23 7f 3e 00 23 7f b2 00 23 7f b2 00 23 80 24 00 23 80 24 00 23 80 96 .#~..#.>.#.>.#...#...#.$.#.$.#..
3f40 00 23 80 96 00 23 81 08 00 23 81 08 00 23 81 7c 00 23 81 7c 00 23 81 ea 00 23 81 ea 00 23 82 58 .#...#...#...#.|.#.|.#...#...#.X
3f60 00 23 82 58 00 23 82 c4 00 23 82 c4 00 23 83 2c 00 23 83 2c 00 23 83 a2 00 23 83 a2 00 23 84 10 .#.X.#...#...#.,.#.,.#...#...#..
3f80 00 23 84 10 00 23 84 76 00 23 84 76 00 23 84 e0 00 23 84 e0 00 23 85 4c 00 23 85 4c 00 23 85 b6 .#...#.v.#.v.#...#...#.L.#.L.#..
3fa0 00 23 85 b6 00 23 86 22 00 23 86 22 00 23 86 8c 00 23 86 8c 00 23 86 fa 00 23 86 fa 00 23 87 6c .#...#.".#.".#...#...#...#...#.l
3fc0 00 23 87 6c 00 23 87 d6 00 23 87 d6 00 23 88 42 00 23 88 42 00 23 88 b2 00 23 88 b2 00 23 89 1a .#.l.#...#...#.B.#.B.#...#...#..
3fe0 00 23 89 1a 00 23 89 82 00 23 89 82 00 23 89 e8 00 23 89 e8 00 23 8a 50 00 23 8a 50 00 23 8a b8 .#...#...#...#...#...#.P.#.P.#..
4000 00 23 8a b8 00 23 8b 24 00 23 8b 24 00 23 8b 8c 00 23 8b 8c 00 23 8b f8 00 23 8b f8 00 23 8c 64 .#...#.$.#.$.#...#...#...#...#.d
4020 00 23 8c 64 00 23 8c ca 00 23 8c ca 00 23 8d 34 00 23 8d 34 00 23 8d a2 00 23 8d a2 00 23 8e 0a .#.d.#...#...#.4.#.4.#...#...#..
4040 00 23 8e 0a 00 23 8e 78 00 23 8e 78 00 23 8e ea 00 23 8e ea 00 23 8f 54 00 23 8f 54 00 23 8f c0 .#...#.x.#.x.#...#...#.T.#.T.#..
4060 00 23 8f c0 00 23 90 30 00 23 90 30 00 23 90 9a 00 23 90 9a 00 23 91 02 00 23 91 02 00 23 91 6a .#...#.0.#.0.#...#...#...#...#.j
4080 00 23 91 6a 00 23 91 dc 00 23 91 dc 00 23 92 4a 00 23 92 4a 00 23 92 bc 00 23 92 bc 00 23 93 2e .#.j.#...#...#.J.#.J.#...#...#..
40a0 00 23 93 2e 00 23 93 a4 00 23 93 a4 00 23 94 1a 00 23 94 1a 00 23 94 8a 00 23 97 1e 00 23 99 4c .#...#...#...#...#...#...#...#.L
40c0 00 23 99 4c 00 23 99 b6 00 23 99 b6 00 23 9a 20 00 23 9a 20 00 23 9a 88 00 23 9a 88 00 23 9a f2 .#.L.#...#...#...#...#...#...#..
40e0 00 23 9a f2 00 23 9b 5c 00 23 9b 5c 00 23 9b c4 00 23 9b c4 00 23 9c 30 00 23 9c 30 00 23 9c 9c .#...#.\.#.\.#...#...#.0.#.0.#..
4100 00 23 9c 9c 00 23 9d 0a 00 23 9d 0a 00 23 9d 78 00 23 9d 78 00 23 9d e6 00 23 9d e6 00 23 9e 54 .#...#...#...#.x.#.x.#...#...#.T
4120 00 23 9e 54 00 23 9e c0 00 23 9e c0 00 23 9f 2c 00 23 9f 2c 00 23 9f 94 00 23 9f 94 00 23 9f fc .#.T.#...#...#.,.#.,.#...#...#..
4140 00 23 9f fc 00 23 a0 6e 00 23 a0 6e 00 23 a0 d8 00 23 a0 d8 00 23 a1 42 00 23 a1 42 00 23 a1 ac .#...#.n.#.n.#...#...#.B.#.B.#..
4160 00 23 a1 ac 00 23 a2 16 00 23 a4 aa 00 23 a6 d8 00 23 a6 d8 00 23 a7 46 00 23 a7 46 00 23 a7 b4 .#...#...#...#...#...#.F.#.F.#..
4180 00 23 a7 b4 00 23 a8 28 00 23 a8 28 00 23 a8 9c 00 23 ab 30 00 23 ad 5e 00 23 ad 5e 00 23 ad d4 .#...#.(.#.(.#...#.0.#.^.#.^.#..
41a0 00 23 ad d4 00 23 ae 5c 00 23 ae 5c 00 23 ae d6 00 23 ae d6 00 23 af 52 00 23 af 52 00 23 af c6 .#...#.\.#.\.#...#...#.R.#.R.#..
41c0 00 23 af c6 00 23 b0 40 00 23 b0 40 00 23 b0 b4 00 23 b0 b4 00 23 b1 2a 00 23 b1 2a 00 23 b1 9c .#...#.@.#.@.#...#...#.*.#.*.#..
41e0 00 23 b1 9c 00 23 b2 16 00 23 b2 16 00 23 b2 8c 00 23 b2 8c 00 23 b3 04 00 23 b3 04 00 23 b3 7c .#...#...#...#...#...#...#...#.|
4200 00 23 b3 7c 00 23 b3 f8 00 23 b3 f8 00 23 b4 6e 00 23 b4 6e 00 23 b4 e6 00 23 b4 e6 00 23 b5 58 .#.|.#...#...#.n.#.n.#...#...#.X
4220 00 23 b5 58 00 23 b5 d0 00 23 b5 d0 00 23 b6 46 00 23 b6 46 00 23 b6 b6 00 23 b6 b6 00 23 b7 36 .#.X.#...#...#.F.#.F.#...#...#.6
4240 00 23 b7 36 00 23 b7 ac 00 23 b7 ac 00 23 b8 26 00 23 b8 26 00 23 b8 98 00 23 b8 98 00 23 b9 10 .#.6.#...#...#.&.#.&.#...#...#..
4260 00 23 b9 10 00 23 b9 86 00 23 b9 86 00 23 b9 f8 00 23 b9 f8 00 23 ba 70 00 23 ba 70 00 23 ba fc .#...#...#...#...#...#.p.#.p.#..
4280 00 23 ba fc 00 23 bb 74 00 23 bb 74 00 23 bb e6 00 23 bb e6 00 23 bc 62 00 23 bc 62 00 23 bc d6 .#...#.t.#.t.#...#...#.b.#.b.#..
42a0 00 23 bc d6 00 23 bd 5a 00 23 bd 5a 00 23 bd d0 00 23 bd d0 00 23 be 42 00 23 be 42 00 23 be ba .#...#.Z.#.Z.#...#...#.B.#.B.#..
42c0 00 23 be ba 00 23 bf 38 00 23 bf 38 00 23 bf ba 00 23 bf ba 00 23 c0 40 00 23 c0 40 00 23 c0 bc .#...#.8.#.8.#...#...#.@.#.@.#..
42e0 00 23 c0 bc 00 23 c1 2e 00 23 c1 2e 00 23 c1 a2 00 23 c1 a2 00 23 c2 22 00 23 c2 22 00 23 c2 a0 .#...#...#...#...#...#.".#.".#..
4300 00 23 c2 a0 00 23 c3 22 00 23 c3 22 00 23 c3 9a 00 23 c3 9a 00 23 c4 10 00 23 c4 10 00 23 c4 80 .#...#.".#.".#...#...#...#...#..
4320 00 23 c4 80 00 23 c4 f2 00 23 c4 f2 00 23 c5 68 00 23 c5 68 00 23 c5 dc 00 23 c8 78 00 23 ca b2 .#...#...#...#.h.#.h.#...#.x.#..
4340 00 23 ca b2 00 23 cb 32 00 23 cb 32 00 23 cb be 00 23 cb be 00 23 cc 48 00 23 cc 48 00 23 cc ce .#...#.2.#.2.#...#...#.H.#.H.#..
4360 00 23 cc ce 00 23 cd 64 00 23 cd 64 00 23 cd e2 00 23 cd e2 00 23 ce 6c 00 23 ce 6c 00 23 ce ea .#...#.d.#.d.#...#...#.l.#.l.#..
4380 00 23 ce ea 00 23 cf 6a 00 23 cf 6a 00 23 cf ec 00 23 cf ec 00 23 d0 6a 00 23 d0 6a 00 23 d0 dc .#...#.j.#.j.#...#...#.j.#.j.#..
43a0 00 23 d0 dc 00 23 d1 50 00 23 d1 50 00 23 d1 c8 00 23 d1 c8 00 23 d2 3c 00 23 d2 3c 00 23 d2 b0 .#...#.P.#.P.#...#...#.<.#.<.#..
43c0 00 23 d2 b0 00 23 d3 26 00 23 d3 26 00 23 d3 a0 00 23 d3 a0 00 23 d4 20 00 23 d4 20 00 23 d4 96 .#...#.&.#.&.#...#...#...#...#..
43e0 00 23 d4 96 00 23 d5 1e 00 23 d5 1e 00 23 d5 96 00 23 d5 96 00 23 d6 10 00 23 d6 10 00 23 d6 8e .#...#...#...#...#...#...#...#..
4400 00 23 d6 8e 00 23 d7 1a 00 23 d7 1a 00 23 d7 94 00 23 d7 94 00 23 d8 08 00 23 d8 08 00 23 d8 7e .#...#...#...#...#...#...#...#.~
4420 00 23 d8 7e 00 23 d8 f8 00 23 d8 f8 00 23 d9 78 00 23 d9 78 00 23 d9 ee 00 23 d9 ee 00 23 da 62 .#.~.#...#...#.x.#.x.#...#...#.b
4440 00 23 da 62 00 23 da d8 00 23 da d8 00 23 db 52 00 23 db 52 00 23 db d2 00 23 db d2 00 23 dc 48 .#.b.#...#...#.R.#.R.#...#...#.H
4460 00 23 dc 48 00 23 dc bc 00 23 dc bc 00 23 dd 32 00 23 dd 32 00 23 dd aa 00 23 dd aa 00 23 de 2a .#.H.#...#...#.2.#.2.#...#...#.*
4480 00 23 de 2a 00 23 de 9e 00 23 e1 44 00 23 e3 8a 00 23 e3 8a 00 23 e4 02 00 23 e4 02 00 23 e4 7a .#.*.#...#.D.#...#...#...#...#.z
44a0 00 23 e4 7a 00 23 e4 f8 00 23 e4 f8 00 23 e5 7c 00 23 e5 7c 00 23 e5 ee 00 23 e5 ee 00 23 e6 6a .#.z.#...#...#.|.#.|.#...#...#.j
44c0 00 23 e6 6a 00 23 e6 e8 00 23 e6 e8 00 23 e7 68 00 23 e7 68 00 23 e7 da 00 23 e7 da 00 23 e8 5a .#.j.#...#...#.h.#.h.#...#...#.Z
44e0 00 23 e8 5a 00 23 e8 ce 00 23 e8 ce 00 23 e9 4e 00 23 eb f4 00 23 ee 3a 00 23 ee 3a 00 23 ee 9e .#.Z.#...#...#.N.#...#.:.#.:.#..
4500 00 23 ee 9e 00 23 ef 0c 00 23 ef 0c 00 23 ef 7a 00 23 ef 7a 00 23 ef ec 00 23 ef ec 00 23 f0 5e .#...#...#...#.z.#.z.#...#...#.^
4520 00 23 f0 5e 00 23 f0 d0 00 23 f0 d0 00 23 f1 3e 00 23 f3 ce 00 23 f5 f8 00 23 f5 f8 00 23 f6 7a .#.^.#...#...#.>.#...#...#...#.z
4540 00 23 f9 1c 00 23 fb 5e 00 23 fb 5e 00 23 fb d4 00 23 fb d4 00 23 fc 4a 00 23 fc 4a 00 23 fc bc .#...#.^.#.^.#...#...#.J.#.J.#..
4560 00 23 fc bc 00 23 fd 38 00 23 fd 38 00 23 fd b4 00 23 fd b4 00 23 fe 24 00 23 fe 24 00 23 fe 92 .#...#.8.#.8.#...#...#.$.#.$.#..
4580 00 23 fe 92 00 23 ff 10 00 23 ff 10 00 23 ff 8e 00 23 ff 8e 00 24 00 06 00 24 00 06 00 24 00 7e .#...#...#...#...#...$...$...$.~
45a0 00 24 00 7e 00 24 00 ee 00 24 00 ee 00 24 01 5e 00 24 01 5e 00 24 01 d4 00 24 01 d4 00 24 02 4a .$.~.$...$...$.^.$.^.$...$...$.J
45c0 00 24 02 4a 00 24 02 c8 00 24 02 c8 00 24 03 46 00 24 03 46 00 24 03 c0 00 24 03 c0 00 24 04 3a .$.J.$...$...$.F.$.F.$...$...$.:
45e0 00 24 06 c8 00 24 08 ee 00 24 08 ee 00 24 09 5c 00 24 09 5c 00 24 09 c6 00 24 09 c6 00 24 0a 36 .$...$...$...$.\.$.\.$...$...$.6
4600 00 24 0a 36 00 24 0a a8 00 24 0a a8 00 24 0b 18 00 24 0b 18 00 24 0b 92 00 24 0b 92 00 24 0c 12 .$.6.$...$...$...$...$...$...$..
4620 00 24 0c 12 00 24 0c 8a 00 24 0c 8a 00 24 0c fe 00 24 0c fe 00 24 0d 7e 00 24 0d 7e 00 24 0d fa .$...$...$...$...$...$.~.$.~.$..
4640 00 24 0d fa 00 24 0e 78 00 24 0e 78 00 24 0e f4 00 24 0e f4 00 24 0f 6a 00 24 0f 6a 00 24 0f de .$...$.x.$.x.$...$...$.j.$.j.$..
4660 00 24 0f de 00 24 10 56 00 24 10 56 00 24 10 d4 00 24 10 d4 00 24 11 46 00 24 11 46 00 24 11 b6 .$...$.V.$.V.$...$...$.F.$.F.$..
4680 00 24 11 b6 00 24 12 30 00 24 12 30 00 24 12 a2 00 24 12 a2 00 24 13 14 00 24 13 14 00 24 13 88 .$...$.0.$.0.$...$...$...$...$..
46a0 00 24 13 88 00 24 13 f6 00 24 13 f6 00 24 14 68 00 24 14 68 00 24 14 e0 00 24 14 e0 00 24 15 5a .$...$...$...$.h.$.h.$...$...$.Z
46c0 00 24 15 5a 00 24 15 d0 00 24 15 d0 00 24 16 4a 00 24 16 4a 00 24 16 ba 00 24 16 ba 00 24 17 40 .$.Z.$...$...$.J.$.J.$...$...$.@
46e0 00 24 17 40 00 24 17 b8 00 24 17 b8 00 24 18 2c 00 24 18 2c 00 24 18 96 00 24 18 96 00 24 19 06 .$.@.$...$...$.,.$.,.$...$...$..
4700 00 24 19 06 00 24 19 7a 00 24 19 7a 00 24 19 ec 00 24 19 ec 00 24 1a 62 00 24 1a 62 00 24 1a de .$...$.z.$.z.$...$...$.b.$.b.$..
4720 00 24 1a de 00 24 1b 4c 00 24 1b 4c 00 24 1b bc 00 24 1b bc 00 24 1c 2a 00 24 1c 2a 00 24 1c ae .$...$.L.$.L.$...$...$.*.$.*.$..
4740 00 24 1c ae 00 24 1d 30 00 24 1d 30 00 24 1d 9c 00 24 1d 9c 00 24 1e 08 00 24 1e 08 00 24 1e 7a .$...$.0.$.0.$...$...$...$...$.z
4760 00 24 1e 7a 00 24 1e ec 00 24 1e ec 00 24 1f 5a 00 24 1f 5a 00 24 1f d2 00 24 1f d2 00 24 20 48 .$.z.$...$...$.Z.$.Z.$...$...$.H
4780 00 24 20 48 00 24 20 b6 00 24 20 b6 00 24 21 2e 00 24 21 2e 00 24 21 9e 00 24 21 9e 00 24 22 0a .$.H.$...$...$!..$!..$!..$!..$".
47a0 00 24 22 0a 00 24 22 74 00 24 22 74 00 24 22 f0 00 24 22 f0 00 24 23 5c 00 24 23 5c 00 24 23 c6 .$"..$"t.$"t.$"..$"..$#\.$#\.$#.
47c0 00 24 23 c6 00 24 24 30 00 24 24 30 00 24 24 ac 00 24 24 ac 00 24 25 24 00 24 25 24 00 24 25 98 .$#..$$0.$$0.$$..$$..$%$.$%$.$%.
47e0 00 24 25 98 00 24 26 10 00 24 26 10 00 24 26 88 00 24 26 88 00 24 26 fe 00 24 26 fe 00 24 27 6c .$%..$&..$&..$&..$&..$&..$&..$'l
4800 00 24 27 6c 00 24 27 dc 00 24 27 dc 00 24 28 50 00 24 28 50 00 24 28 be 00 24 28 be 00 24 29 30 .$'l.$'..$'..$(P.$(P.$(..$(..$)0
4820 00 24 29 30 00 24 29 a2 00 24 29 a2 00 24 2a 18 00 24 2a 18 00 24 2a 90 00 24 2a 90 00 24 2b 08 .$)0.$)..$)..$*..$*..$*..$*..$+.
4840 00 24 2b 08 00 24 2b 80 00 24 2b 80 00 24 2b fa 00 24 2b fa 00 24 2c 78 00 24 2c 78 00 24 2c ee .$+..$+..$+..$+..$+..$,x.$,x.$,.
4860 00 24 2c ee 00 24 2d 5e 00 24 2d 5e 00 24 2d d6 00 24 2d d6 00 24 2e 44 00 24 2e 44 00 24 2e b2 .$,..$-^.$-^.$-..$-..$.D.$.D.$..
4880 00 24 2e b2 00 24 2f 26 00 24 2f 26 00 24 2f a2 00 24 2f a2 00 24 30 2a 00 24 30 2a 00 24 30 a2 .$...$/&.$/&.$/..$/..$0*.$0*.$0.
48a0 00 24 30 a2 00 24 31 18 00 24 31 18 00 24 31 86 00 24 31 86 00 24 31 f4 00 24 31 f4 00 24 32 66 .$0..$1..$1..$1..$1..$1..$1..$2f
48c0 00 24 32 66 00 24 32 e4 00 24 32 e4 00 24 33 54 00 24 33 54 00 24 33 c4 00 24 33 c4 00 24 34 32 .$2f.$2..$2..$3T.$3T.$3..$3..$42
48e0 00 24 34 32 00 24 34 a2 00 24 34 a2 00 24 35 24 00 24 35 24 00 24 35 94 00 24 35 94 00 24 36 02 .$42.$4..$4..$5$.$5$.$5..$5..$6.
4900 00 24 36 02 00 24 36 72 00 24 36 72 00 24 36 ee 00 24 36 ee 00 24 37 62 00 24 37 62 00 24 37 d4 .$6..$6r.$6r.$6..$6..$7b.$7b.$7.
4920 00 24 37 d4 00 24 38 46 00 24 38 46 00 24 38 b8 00 24 38 b8 00 24 39 36 00 24 39 36 00 24 39 ac .$7..$8F.$8F.$8..$8..$96.$96.$9.
4940 00 24 39 ac 00 24 3a 20 00 24 3a 20 00 24 3a a0 00 24 3a a0 00 24 3b 12 00 24 3b 12 00 24 3b 90 .$9..$:..$:..$:..$:..$;..$;..$;.
4960 00 24 3b 90 00 24 3c 00 00 24 3c 00 00 24 3c 76 00 24 3c 76 00 24 3c ea 00 24 3c ea 00 24 3d 60 .$;..$<..$<..$<v.$<v.$<..$<..$=`
4980 00 24 3d 60 00 24 3d d8 00 24 3d d8 00 24 3e 44 00 24 3e 44 00 24 3e b0 00 24 3e b0 00 24 3f 22 .$=`.$=..$=..$>D.$>D.$>..$>..$?"
49a0 00 24 3f 22 00 24 3f 96 00 24 3f 96 00 24 40 14 00 24 40 14 00 24 40 a0 00 24 40 a0 00 24 41 16 .$?".$?..$?..$@..$@..$@..$@..$A.
49c0 00 24 41 16 00 24 41 8c 00 24 41 8c 00 24 42 0e 00 24 42 0e 00 24 42 88 00 24 42 88 00 24 43 02 .$A..$A..$A..$B..$B..$B..$B..$C.
49e0 00 24 43 02 00 24 43 7a 00 24 43 7a 00 24 43 e4 00 24 43 e4 00 24 44 60 00 24 44 60 00 24 44 de .$C..$Cz.$Cz.$C..$C..$D`.$D`.$D.
4a00 00 24 44 de 00 24 45 58 00 24 45 58 00 24 45 da 00 24 45 da 00 24 46 4e 00 24 46 4e 00 24 46 c4 .$D..$EX.$EX.$E..$E..$FN.$FN.$F.
4a20 00 24 46 c4 00 24 47 34 00 24 47 34 00 24 47 a4 00 24 47 a4 00 24 48 16 00 24 48 16 00 24 48 88 .$F..$G4.$G4.$G..$G..$H..$H..$H.
4a40 00 24 48 88 00 24 48 f2 00 24 48 f2 00 24 49 6a 00 24 49 6a 00 24 49 d6 00 24 49 d6 00 24 4a 42 .$H..$H..$H..$Ij.$Ij.$I..$I..$JB
4a60 00 24 4a 42 00 24 4a ae 00 24 4a ae 00 24 4b 1a 00 24 4b 1a 00 24 4b 94 00 24 4b 94 00 24 4c 08 .$JB.$J..$J..$K..$K..$K..$K..$L.
4a80 00 24 4c 08 00 24 4c 84 00 24 4c 84 00 24 4c f4 00 24 4c f4 00 24 4d 74 00 24 4d 74 00 24 4d e6 .$L..$L..$L..$L..$L..$Mt.$Mt.$M.
4aa0 00 24 4d e6 00 24 4e 64 00 24 4e 64 00 24 4e d8 00 24 4e d8 00 24 4f 48 00 24 4f 48 00 24 4f b8 .$M..$Nd.$Nd.$N..$N..$OH.$OH.$O.
4ac0 00 24 4f b8 00 24 50 36 00 24 50 36 00 24 50 aa 00 24 50 aa 00 24 51 1e 00 24 51 1e 00 24 51 9c .$O..$P6.$P6.$P..$P..$Q..$Q..$Q.
4ae0 00 24 51 9c 00 24 52 10 00 24 52 10 00 24 52 86 00 24 52 86 00 24 52 f6 00 24 52 f6 00 24 53 6c .$Q..$R..$R..$R..$R..$R..$R..$Sl
4b00 00 24 53 6c 00 24 53 ea 00 24 53 ea 00 24 54 62 00 24 54 62 00 24 54 dc 00 24 54 dc 00 24 55 58 .$Sl.$S..$S..$Tb.$Tb.$T..$T..$UX
4b20 00 24 55 58 00 24 55 ce 00 24 55 ce 00 24 56 3e 00 24 56 3e 00 24 56 ae 00 24 56 ae 00 24 57 26 .$UX.$U..$U..$V>.$V>.$V..$V..$W&
4b40 00 24 57 26 00 24 57 98 00 24 57 98 00 24 58 04 00 24 58 04 00 24 58 72 00 24 58 72 00 24 58 e4 .$W&.$W..$W..$X..$X..$Xr.$Xr.$X.
4b60 00 24 58 e4 00 24 59 5c 00 24 59 5c 00 24 59 d2 00 24 59 d2 00 24 5a 42 00 24 5a 42 00 24 5a b2 .$X..$Y\.$Y\.$Y..$Y..$ZB.$ZB.$Z.
4b80 00 24 5a b2 00 24 5b 20 00 24 5b 20 00 24 5b 98 00 24 5b 98 00 24 5c 08 00 24 5c 08 00 24 5c 80 .$Z..$[..$[..$[..$[..$\..$\..$\.
4ba0 00 24 5c 80 00 24 5c f2 00 24 5c f2 00 24 5d 6a 00 24 5d 6a 00 24 5d ec 00 24 5d ec 00 24 5e 5c .$\..$\..$\..$]j.$]j.$]..$]..$^\
4bc0 00 24 5e 5c 00 24 5e d6 00 24 5e d6 00 24 5f 46 00 24 5f 46 00 24 5f c0 00 24 5f c0 00 24 60 30 .$^\.$^..$^..$_F.$_F.$_..$_..$`0
4be0 00 24 60 30 00 24 60 ac 00 24 60 ac 00 24 61 26 00 24 61 26 00 24 61 9a 00 24 61 9a 00 24 62 0e .$`0.$`..$`..$a&.$a&.$a..$a..$b.
4c00 00 24 62 0e 00 24 62 8a 00 24 62 8a 00 24 62 fe 00 24 62 fe 00 24 63 72 00 24 63 72 00 24 63 ec .$b..$b..$b..$b..$b..$cr.$cr.$c.
4c20 00 24 63 ec 00 24 64 5a 00 24 64 5a 00 24 64 d4 00 24 64 d4 00 24 65 52 00 24 65 52 00 24 65 e2 .$c..$dZ.$dZ.$d..$d..$eR.$eR.$e.
4c40 00 24 65 e2 00 24 66 54 00 24 66 54 00 24 66 c6 00 24 66 c6 00 24 67 34 00 24 67 34 00 24 67 aa .$e..$fT.$fT.$f..$f..$g4.$g4.$g.
4c60 00 24 67 aa 00 24 68 1e 00 24 68 1e 00 24 68 96 00 24 68 96 00 24 69 0a 00 24 69 0a 00 24 69 76 .$g..$h..$h..$h..$h..$i..$i..$iv
4c80 00 24 69 76 00 24 69 ee 00 24 69 ee 00 24 6a 5a 00 24 6a 5a 00 24 6a d0 00 24 6a d0 00 24 6b 4c .$iv.$i..$i..$jZ.$jZ.$j..$j..$kL
4ca0 00 24 6b 4c 00 24 6b cc 00 24 6b cc 00 24 6c 46 00 24 6c 46 00 24 6c c4 00 24 6c c4 00 24 6d 48 .$kL.$k..$k..$lF.$lF.$l..$l..$mH
4cc0 00 24 6d 48 00 24 6d cc 00 24 6d cc 00 24 6e 4a 00 24 6e 4a 00 24 6e c0 00 24 6e c0 00 24 6f 36 .$mH.$m..$m..$nJ.$nJ.$n..$n..$o6
4ce0 00 24 6f 36 00 24 6f b0 00 24 6f b0 00 24 70 2e 00 24 70 2e 00 24 70 a0 00 24 70 a0 00 24 71 16 .$o6.$o..$o..$p..$p..$p..$p..$q.
4d00 00 24 71 16 00 24 71 88 00 24 71 88 00 24 71 fe 00 24 74 8e 00 24 76 b8 00 24 76 b8 00 24 77 34 .$q..$q..$q..$q..$t..$v..$v..$w4
4d20 00 24 77 34 00 24 77 ac 00 24 77 ac 00 24 78 24 00 24 78 24 00 24 78 9e 00 24 78 9e 00 24 79 0e .$w4.$w..$w..$x$.$x$.$x..$x..$y.
4d40 00 24 7b a2 00 24 7d d0 00 24 7d d0 00 24 7e 3e 00 24 7e 3e 00 24 7e bc 00 24 7e bc 00 24 7f 2a .${..$}..$}..$~>.$~>.$~..$~..$.*
4d60 00 24 7f 2a 00 24 7f 9c 00 24 7f 9c 00 24 80 0e 00 24 80 0e 00 24 80 86 00 24 80 86 00 24 80 fe .$.*.$...$...$...$...$...$...$..
4d80 00 24 80 fe 00 24 81 80 00 24 81 80 00 24 81 ee 00 24 81 ee 00 24 82 6a 00 24 84 fa 00 24 87 24 .$...$...$...$...$...$.j.$...$.$
4da0 00 24 87 24 00 24 87 9a 00 24 87 9a 00 24 88 04 00 24 88 04 00 24 88 78 00 24 88 78 00 24 88 ea .$.$.$...$...$...$...$.x.$.x.$..
4dc0 00 24 88 ea 00 24 89 5c 00 24 89 5c 00 24 89 d2 00 24 89 d2 00 24 8a 46 00 24 8a 46 00 24 8a b6 .$...$.\.$.\.$...$...$.F.$.F.$..
4de0 00 24 8a b6 00 24 8b 28 00 24 8b 28 00 24 8b 9a 00 24 8b 9a 00 24 8c 0e 00 24 8c 0e 00 24 8c 84 .$...$.(.$.(.$...$...$...$...$..
4e00 00 24 8c 84 00 24 8c fc 00 24 8c fc 00 24 8d 74 00 24 8d 74 00 24 8d e0 00 24 8d e0 00 24 8e 56 .$...$...$...$.t.$.t.$...$...$.V
4e20 00 24 8e 56 00 24 8e cc 00 24 8e cc 00 24 8f 38 00 24 8f 38 00 24 8f a8 00 24 92 3c 00 24 94 6a .$.V.$...$...$.8.$.8.$...$.<.$.j
4e40 00 24 94 6a 00 24 94 d8 00 24 94 d8 00 24 95 4e 00 24 95 4e 00 24 95 c2 00 24 95 c2 00 24 96 30 .$.j.$...$...$.N.$.N.$...$...$.0
4e60 00 24 98 be 00 24 9a e4 00 24 9a e4 00 24 9b 4c 00 24 9b 4c 00 24 9b ae 00 24 9b ae 00 24 9c 12 .$...$...$...$.L.$.L.$...$...$..
4e80 00 24 9c 12 00 24 9c 7e 00 24 9c 7e 00 24 9c ec 00 24 9c ec 00 24 9d 5c 00 24 9d 5c 00 24 9d c6 .$...$.~.$.~.$...$...$.\.$.\.$..
4ea0 00 24 9d c6 00 24 9e 50 00 24 9e 50 00 24 9e bc 00 24 9e bc 00 24 9f 2e 00 24 9f 2e 00 24 9f 98 .$...$.P.$.P.$...$...$...$...$..
4ec0 00 24 9f 98 00 24 a0 08 00 24 a0 08 00 24 a0 80 00 24 a3 08 00 24 a5 26 00 24 a5 26 00 24 a5 9a .$...$...$...$...$...$.&.$.&.$..
4ee0 00 24 a5 9a 00 24 a6 12 00 24 a6 12 00 24 a6 8a 00 24 a6 8a 00 24 a7 06 00 24 a7 06 00 24 a7 7e .$...$...$...$...$...$...$...$.~
4f00 00 24 a7 7e 00 24 a7 fa 00 24 a7 fa 00 24 a8 72 00 24 a8 72 00 24 a8 ea 00 24 a8 ea 00 24 a9 58 .$.~.$...$...$.r.$.r.$...$...$.X
4f20 00 24 a9 58 00 24 a9 c8 00 24 a9 c8 00 24 aa 3e 00 24 aa 3e 00 24 aa b0 00 24 aa b0 00 24 ab 26 .$.X.$...$...$.>.$.>.$...$...$.&
4f40 00 24 ab 26 00 24 ab 9c 00 24 ab 9c 00 24 ac 12 00 24 ac 12 00 24 ac 90 00 24 ac 90 00 24 ad 08 .$.&.$...$...$...$...$...$...$..
4f60 00 24 ad 08 00 24 ad 7a 00 24 ad 7a 00 24 ad ec 00 24 ad ec 00 24 ae 5c 00 24 ae 5c 00 24 ae d6 .$...$.z.$.z.$...$...$.\.$.\.$..
4f80 00 24 ae d6 00 24 af 4c 00 24 af 4c 00 24 af c4 00 24 af c4 00 24 b0 30 00 24 b0 30 00 24 b0 9a .$...$.L.$.L.$...$...$.0.$.0.$..
4fa0 00 24 b0 9a 00 24 b1 08 00 24 b1 08 00 24 b1 80 00 24 b4 0a 00 24 b6 2c 00 24 b6 2c 00 24 b6 a8 .$...$...$...$...$...$.,.$.,.$..
4fc0 00 24 b6 a8 00 24 b7 18 00 24 b9 a8 00 24 bb d2 00 24 bb d2 00 24 bc 42 00 24 bc 42 00 24 bc ba .$...$...$...$...$...$.B.$.B.$..
4fe0 00 24 bc ba 00 24 bd 26 00 24 bd 26 00 24 bd a8 00 24 bd a8 00 24 be 28 00 24 c0 b2 00 24 c2 d4 .$...$.&.$.&.$...$...$.(.$...$..
5000 00 24 c2 d4 00 24 c3 54 00 24 c3 54 00 24 c3 ca 00 24 c3 ca 00 24 c4 36 00 24 c4 36 00 24 c4 a8 .$...$.T.$.T.$...$...$.6.$.6.$..
5020 00 24 c4 a8 00 24 c5 22 00 24 c5 22 00 24 c5 aa 00 24 c5 aa 00 24 c6 2a 00 24 c6 2a 00 24 c6 96 .$...$.".$.".$...$...$.*.$.*.$..
5040 00 24 c9 20 00 24 cb 42 00 24 cb 42 00 24 cb b2 00 24 cb b2 00 24 cc 20 00 24 cc 20 00 24 cc 8c .$...$.B.$.B.$...$...$...$...$..
5060 00 24 cc 8c 00 24 cc f6 00 24 cc f6 00 24 cd 62 00 24 cd 62 00 24 cd ce 00 24 cd ce 00 24 ce 3a .$...$...$...$.b.$.b.$...$...$.:
5080 00 24 ce 3a 00 24 ce ac 00 24 ce ac 00 24 cf 18 00 24 cf 18 00 24 cf 82 00 24 cf 82 00 24 cf ee .$.:.$...$...$...$...$...$...$..
50a0 00 24 d2 76 00 24 d4 94 00 24 d4 94 00 24 d5 0a 00 24 d5 0a 00 24 d5 7c 00 24 d5 7c 00 24 d5 ee .$.v.$...$...$...$...$.|.$.|.$..
50c0 00 24 d5 ee 00 24 d6 64 00 24 d6 64 00 24 d6 d2 00 24 d6 d2 00 24 d7 48 00 24 d7 48 00 24 d7 ba .$...$.d.$.d.$...$...$.H.$.H.$..
50e0 00 24 d7 ba 00 24 d8 2c 00 24 d8 2c 00 24 d8 ae 00 24 d8 ae 00 24 d9 2c 00 24 d9 2c 00 24 d9 a8 .$...$.,.$.,.$...$...$.,.$.,.$..
5100 00 24 d9 a8 00 24 da 2e 00 24 da 2e 00 24 da a2 00 24 da a2 00 24 db 14 00 24 db 14 00 24 db 8c .$...$...$...$...$...$...$...$..
5120 00 24 db 8c 00 24 dc 06 00 24 dc 06 00 24 dc 80 00 24 dc 80 00 24 dc f2 00 24 dc f2 00 24 dd 6a .$...$...$...$...$...$...$...$.j
5140 00 24 dd 6a 00 24 dd de 00 24 dd de 00 24 de 60 00 24 de 60 00 24 de d2 00 24 de d2 00 24 df 48 .$.j.$...$...$.`.$.`.$...$...$.H
5160 00 24 df 48 00 24 df be 00 24 df be 00 24 e0 2e 00 24 e0 2e 00 24 e0 9c 00 24 e3 42 00 24 e5 88 .$.H.$...$...$...$...$...$.B.$..
5180 00 24 e5 88 00 24 e5 fe 00 24 e5 fe 00 24 e6 6a 00 24 e6 6a 00 24 e6 dc 00 24 e6 dc 00 24 e7 50 .$...$...$...$.j.$.j.$...$...$.P
51a0 00 24 e7 50 00 24 e7 c2 00 24 e7 c2 00 24 e8 36 00 24 e8 36 00 24 e8 a8 00 24 e8 a8 00 24 e9 1c .$.P.$...$...$.6.$.6.$...$...$..
51c0 00 24 e9 1c 00 24 e9 88 00 24 ec 16 00 24 ee 3c 00 24 ee 3c 00 24 ee a4 00 24 ee a4 00 24 ef 0a .$...$...$...$.<.$.<.$...$...$..
51e0 00 24 ef 0a 00 24 ef 7a 00 24 ef 7a 00 24 ef ea 00 24 ef ea 00 24 f0 60 00 24 f0 60 00 24 f0 cc .$...$.z.$.z.$...$...$.`.$.`.$..
5200 00 24 f0 cc 00 24 f1 32 00 24 f1 32 00 24 f1 a2 00 24 f1 a2 00 24 f2 0e 00 24 f2 0e 00 24 f2 76 .$...$.2.$.2.$...$...$...$...$.v
5220 00 24 f2 76 00 24 f2 e6 00 24 f2 e6 00 24 f3 54 00 24 f3 54 00 24 f3 c0 00 24 f3 c0 00 24 f4 36 .$.v.$...$...$.T.$.T.$...$...$.6
5240 00 24 f4 36 00 24 f4 aa 00 24 f4 aa 00 24 f5 1a 00 24 f5 1a 00 24 f5 92 00 24 f5 92 00 24 f6 0c .$.6.$...$...$...$...$...$...$..
5260 00 24 f8 9c 00 24 fa c6 00 24 fa c6 00 24 fb 30 00 24 fb 30 00 24 fb 98 00 24 fb 98 00 24 fc 04 .$...$...$...$.0.$.0.$...$...$..
5280 00 24 fc 04 00 24 fc 6c 00 24 fe fa 00 25 01 20 00 25 01 20 00 25 01 92 00 25 01 92 00 25 02 04 .$...$.l.$...%...%...%...%...%..
52a0 00 25 02 04 00 25 02 72 00 25 02 72 00 25 02 de 00 25 02 de 00 25 03 48 00 25 03 48 00 25 03 b0 .%...%.r.%.r.%...%...%.H.%.H.%..
52c0 00 25 03 b0 00 25 04 24 00 25 04 24 00 25 04 96 00 25 04 96 00 25 05 04 00 25 05 04 00 25 05 70 .%...%.$.%.$.%...%...%...%...%.p
52e0 00 25 05 70 00 25 05 dc 00 25 05 dc 00 25 06 46 00 25 06 46 00 25 06 b8 00 25 06 b8 00 25 07 28 .%.p.%...%...%.F.%.F.%...%...%.(
5300 00 25 07 28 00 25 07 9a 00 25 07 9a 00 25 08 0c 00 25 08 0c 00 25 08 82 00 25 08 82 00 25 08 f8 .%.(.%...%...%...%...%...%...%..
5320 00 25 08 f8 00 25 09 6c 00 25 09 6c 00 25 09 e0 00 25 09 e0 00 25 0a 4e 00 25 0a 4e 00 25 0a ba .%...%.l.%.l.%...%...%.N.%.N.%..
5340 00 25 0a ba 00 25 0b 28 00 25 0b 28 00 25 0b 96 00 25 0b 96 00 25 0c 10 00 25 0c 10 00 25 0c 82 .%...%.(.%.(.%...%...%...%...%..
5360 00 25 0c 82 00 25 0c f2 00 25 0c f2 00 25 0d 62 00 25 0d 62 00 25 0d cc 00 25 0d cc 00 25 0e 3e .%...%...%...%.b.%.b.%...%...%.>
5380 00 25 0e 3e 00 25 0e ae 00 25 0e ae 00 25 0f 20 00 25 0f 20 00 25 0f 8a 00 25 0f 8a 00 25 0f f2 .%.>.%...%...%...%...%...%...%..
53a0 00 25 0f f2 00 25 10 58 00 25 10 58 00 25 10 d8 00 25 10 d8 00 25 11 56 00 25 11 56 00 25 11 ca .%...%.X.%.X.%...%...%.V.%.V.%..
53c0 00 25 11 ca 00 25 12 3c 00 25 12 3c 00 25 12 ac 00 25 12 ac 00 25 13 1e 00 25 13 1e 00 25 13 8e .%...%.<.%.<.%...%...%...%...%..
53e0 00 25 13 8e 00 25 13 f4 00 25 13 f4 00 25 14 58 00 25 14 58 00 25 14 be 00 25 14 be 00 25 15 22 .%...%...%...%.X.%.X.%...%...%."
5400 00 25 15 22 00 25 15 8e 00 25 15 8e 00 25 15 fa 00 25 15 fa 00 25 16 66 00 25 16 66 00 25 16 d4 .%.".%...%...%...%...%.f.%.f.%..
5420 00 25 16 d4 00 25 17 42 00 25 17 42 00 25 17 b0 00 25 17 b0 00 25 18 1c 00 25 18 1c 00 25 18 88 .%...%.B.%.B.%...%...%...%...%..
5440 00 25 18 88 00 25 18 f2 00 25 18 f2 00 25 19 5e 00 25 19 5e 00 25 19 c8 00 25 19 c8 00 25 1a 36 .%...%...%...%.^.%.^.%...%...%.6
5460 00 25 1a 36 00 25 1a a4 00 25 1a a4 00 25 1b 10 00 25 1b 10 00 25 1b 80 00 25 1b 80 00 25 1b f0 .%.6.%...%...%...%...%...%...%..
5480 00 25 1b f0 00 25 1c 5e 00 25 1c 5e 00 25 1c cc 00 25 1c cc 00 25 1d 38 00 25 1d 38 00 25 1d a2 .%...%.^.%.^.%...%...%.8.%.8.%..
54a0 00 25 1d a2 00 25 1e 0e 00 25 1e 0e 00 25 1e 78 00 25 1e 78 00 25 1e e8 00 25 1e e8 00 25 1f 56 .%...%...%...%.x.%.x.%...%...%.V
54c0 00 25 1f 56 00 25 1f c6 00 25 1f c6 00 25 20 34 00 25 20 34 00 25 20 aa 00 25 20 aa 00 25 21 20 .%.V.%...%...%.4.%.4.%...%...%!.
54e0 00 25 21 20 00 25 21 8e 00 25 21 8e 00 25 22 02 00 25 22 02 00 25 22 80 00 25 22 80 00 25 22 fe .%!..%!..%!..%"..%"..%"..%"..%".
5500 00 25 22 fe 00 25 23 70 00 25 23 70 00 25 23 e8 00 25 23 e8 00 25 24 6a 00 25 24 6a 00 25 24 ec .%"..%#p.%#p.%#..%#..%$j.%$j.%$.
5520 00 25 24 ec 00 25 25 62 00 25 25 62 00 25 25 d8 00 25 25 d8 00 25 26 4e 00 25 26 4e 00 25 26 bc .%$..%%b.%%b.%%..%%..%&N.%&N.%&.
5540 00 25 26 bc 00 25 27 2a 00 25 27 2a 00 25 27 98 00 25 27 98 00 25 28 02 00 25 28 02 00 25 28 6a .%&..%'*.%'*.%'..%'..%(..%(..%(j
5560 00 25 28 6a 00 25 28 d4 00 25 28 d4 00 25 29 3c 00 25 29 3c 00 25 29 ac 00 25 29 ac 00 25 2a 1a .%(j.%(..%(..%)<.%)<.%)..%)..%*.
5580 00 25 2a 1a 00 25 2a 8a 00 25 2a 8a 00 25 2a f8 00 25 2a f8 00 25 2b 68 00 25 2b 68 00 25 2b d6 .%*..%*..%*..%*..%*..%+h.%+h.%+.
55a0 00 25 2b d6 00 25 2c 44 00 25 2c 44 00 25 2c b2 00 25 2c b2 00 25 2d 1e 00 25 2d 1e 00 25 2d 8c .%+..%,D.%,D.%,..%,..%-..%-..%-.
55c0 00 25 2d 8c 00 25 2d fa 00 25 2d fa 00 25 2e 66 00 25 2e 66 00 25 2e d8 00 25 2e d8 00 25 2f 4a .%-..%-..%-..%.f.%.f.%...%...%/J
55e0 00 25 2f 4a 00 25 2f ba 00 25 2f ba 00 25 30 34 00 25 30 34 00 25 30 ac 00 25 30 ac 00 25 31 1e .%/J.%/..%/..%04.%04.%0..%0..%1.
5600 00 25 31 1e 00 25 31 90 00 25 31 90 00 25 32 00 00 25 32 00 00 25 32 72 00 25 32 72 00 25 32 e2 .%1..%1..%1..%2..%2..%2r.%2r.%2.
5620 00 25 32 e2 00 25 33 56 00 25 33 56 00 25 33 c8 00 25 33 c8 00 25 34 4c 00 25 34 4c 00 25 34 c2 .%2..%3V.%3V.%3..%3..%4L.%4L.%4.
5640 00 25 34 c2 00 25 35 36 00 25 35 36 00 25 35 a0 00 25 35 a0 00 25 36 0a 00 25 36 0a 00 25 36 74 .%4..%56.%56.%5..%5..%6..%6..%6t
5660 00 25 36 74 00 25 36 dc 00 25 36 dc 00 25 37 4e 00 25 37 4e 00 25 37 c0 00 25 37 c0 00 25 38 2a .%6t.%6..%6..%7N.%7N.%7..%7..%8*
5680 00 25 38 2a 00 25 38 94 00 25 38 94 00 25 38 fe 00 25 38 fe 00 25 39 66 00 25 39 66 00 25 39 d6 .%8*.%8..%8..%8..%8..%9f.%9f.%9.
56a0 00 25 39 d6 00 25 3a 44 00 25 3a 44 00 25 3a b8 00 25 3a b8 00 25 3b 2c 00 25 3b 2c 00 25 3b 9e .%9..%:D.%:D.%:..%:..%;,.%;,.%;.
56c0 00 25 3b 9e 00 25 3c 10 00 25 3c 10 00 25 3c 84 00 25 3c 84 00 25 3c f6 00 25 3c f6 00 25 3d 68 .%;..%<..%<..%<..%<..%<..%<..%=h
56e0 00 25 3d 68 00 25 3d d8 00 25 3d d8 00 25 3e 4c 00 25 3e 4c 00 25 3e be 00 25 3e be 00 25 3f 2e .%=h.%=..%=..%>L.%>L.%>..%>..%?.
5700 00 25 3f 2e 00 25 3f 98 00 25 3f 98 00 25 40 08 00 25 40 08 00 25 40 78 00 25 40 78 00 25 40 e2 .%?..%?..%?..%@..%@..%@x.%@x.%@.
5720 00 25 40 e2 00 25 41 4e 00 25 41 4e 00 25 41 c2 00 25 41 c2 00 25 42 34 00 25 42 34 00 25 42 a2 .%@..%AN.%AN.%A..%A..%B4.%B4.%B.
5740 00 25 42 a2 00 25 43 10 00 25 43 10 00 25 43 7c 00 25 43 7c 00 25 43 e4 00 25 43 e4 00 25 44 54 .%B..%C..%C..%C|.%C|.%C..%C..%DT
5760 00 25 44 54 00 25 44 c4 00 25 44 c4 00 25 45 34 00 25 45 34 00 25 45 a4 00 25 45 a4 00 25 46 18 .%DT.%D..%D..%E4.%E4.%E..%E..%F.
5780 00 25 46 18 00 25 46 86 00 25 46 86 00 25 46 f0 00 25 46 f0 00 25 47 5a 00 25 47 5a 00 25 47 c8 .%F..%F..%F..%F..%F..%GZ.%GZ.%G.
57a0 00 25 47 c8 00 25 48 34 00 25 48 34 00 25 48 a6 00 25 48 a6 00 25 49 0e 00 25 49 0e 00 25 49 84 .%G..%H4.%H4.%H..%H..%I..%I..%I.
57c0 00 25 49 84 00 25 49 ee 00 25 49 ee 00 25 4a 58 00 25 4a 58 00 25 4a c8 00 25 4a c8 00 25 4b 38 .%I..%I..%I..%JX.%JX.%J..%J..%K8
57e0 00 25 4b 38 00 25 4b a8 00 25 4b a8 00 25 4c 10 00 25 4c 10 00 25 4c 78 00 25 4c 78 00 25 4c de .%K8.%K..%K..%L..%L..%Lx.%Lx.%L.
5800 00 25 4c de 00 25 4d 4a 00 25 4d 4a 00 25 4d c2 00 25 4d c2 00 25 4e 32 00 25 4e 32 00 25 4e a0 .%L..%MJ.%MJ.%M..%M..%N2.%N2.%N.
5820 00 25 4e a0 00 25 4f 14 00 25 4f 14 00 25 4f 88 00 25 4f 88 00 25 4f f2 00 25 4f f2 00 25 50 5e .%N..%O..%O..%O..%O..%O..%O..%P^
5840 00 25 50 5e 00 25 50 c8 00 25 50 c8 00 25 51 32 00 25 51 32 00 25 51 9e 00 25 51 9e 00 25 52 16 .%P^.%P..%P..%Q2.%Q2.%Q..%Q..%R.
5860 00 25 52 16 00 25 52 84 00 25 52 84 00 25 52 f8 00 25 52 f8 00 25 53 70 00 25 53 70 00 25 53 e2 .%R..%R..%R..%R..%R..%Sp.%Sp.%S.
5880 00 25 53 e2 00 25 54 52 00 25 54 52 00 25 54 bc 00 25 54 bc 00 25 55 2a 00 25 55 2a 00 25 55 94 .%S..%TR.%TR.%T..%T..%U*.%U*.%U.
58a0 00 25 55 94 00 25 56 0c 00 25 56 0c 00 25 56 82 00 25 56 82 00 25 56 fc 00 25 56 fc 00 25 57 68 .%U..%V..%V..%V..%V..%V..%V..%Wh
58c0 00 25 57 68 00 25 57 da 00 25 57 da 00 25 58 46 00 25 58 46 00 25 58 ba 00 25 58 ba 00 25 59 2c .%Wh.%W..%W..%XF.%XF.%X..%X..%Y,
58e0 00 25 59 2c 00 25 59 9c 00 25 59 9c 00 25 5a 0e 00 25 5a 0e 00 25 5a 7e 00 25 5a 7e 00 25 5a ec .%Y,.%Y..%Y..%Z..%Z..%Z~.%Z~.%Z.
5900 00 25 5a ec 00 25 5b 62 00 25 5b 62 00 25 5b d8 00 25 5b d8 00 25 5c 4e 00 25 5c 4e 00 25 5c c4 .%Z..%[b.%[b.%[..%[..%\N.%\N.%\.
5920 00 25 5c c4 00 25 5d 38 00 25 5d 38 00 25 5d a2 00 25 5d a2 00 25 5e 0a 00 25 5e 0a 00 25 5e 7e .%\..%]8.%]8.%]..%]..%^..%^..%^~
5940 00 25 5e 7e 00 25 5e f0 00 25 61 80 00 25 63 aa 00 25 63 aa 00 25 64 1e 00 25 66 b2 00 25 68 e0 .%^~.%^..%a..%c..%c..%d..%f..%h.
5960 00 25 68 e0 00 25 69 4a 00 25 69 4a 00 25 69 b6 00 25 69 b6 00 25 6a 28 00 25 6a 28 00 25 6a 9e .%h..%iJ.%iJ.%i..%i..%j(.%j(.%j.
5980 00 25 6a 9e 00 25 6b 0a 00 25 6b 0a 00 25 6b 7c 00 25 6b 7c 00 25 6b ea 00 25 6b ea 00 25 6c 5a .%j..%k..%k..%k|.%k|.%k..%k..%lZ
59a0 00 25 6c 5a 00 25 6c ca 00 25 6c ca 00 25 6d 36 00 25 6d 36 00 25 6d a4 00 25 6d a4 00 25 6e 0a .%lZ.%l..%l..%m6.%m6.%m..%m..%n.
59c0 00 25 6e 0a 00 25 6e 74 00 25 6e 74 00 25 6e da 00 25 6e da 00 25 6f 42 00 25 6f 42 00 25 6f b0 .%n..%nt.%nt.%n..%n..%oB.%oB.%o.
59e0 00 25 6f b0 00 25 70 1e 00 25 70 1e 00 25 70 8e 00 25 70 8e 00 25 70 fc 00 25 70 fc 00 25 71 68 .%o..%p..%p..%p..%p..%p..%p..%qh
5a00 00 25 73 fc 00 25 76 2a 00 25 76 2a 00 25 76 a8 00 25 76 a8 00 25 77 22 00 25 77 22 00 25 77 96 .%s..%v*.%v*.%v..%v..%w".%w".%w.
5a20 00 25 77 96 00 25 78 08 00 25 78 08 00 25 78 82 00 25 78 82 00 25 78 f6 00 25 78 f6 00 25 79 6a .%w..%x..%x..%x..%x..%x..%x..%yj
5a40 00 25 79 6a 00 25 79 de 00 25 79 de 00 25 7a 5a 00 25 7a 5a 00 25 7a d8 00 25 7a d8 00 25 7b 54 .%yj.%y..%y..%zZ.%zZ.%z..%z..%{T
5a60 00 25 7b 54 00 25 7b c8 00 25 7e 52 00 25 80 74 00 25 80 74 00 25 80 e4 00 25 80 e4 00 25 81 56 .%{T.%{..%~R.%.t.%.t.%...%...%.V
5a80 00 25 81 56 00 25 81 c8 00 25 81 c8 00 25 82 38 00 25 82 38 00 25 82 a6 00 25 82 a6 00 25 83 18 .%.V.%...%...%.8.%.8.%...%...%..
5aa0 00 25 83 18 00 25 83 84 00 25 86 0e 00 25 88 30 00 25 88 30 00 25 88 ac 00 25 8b 4c 00 25 8d 8a .%...%...%...%.0.%.0.%...%.L.%..
5ac0 00 25 8d 8a 00 25 8d fc 00 25 90 90 00 25 92 be 00 25 92 be 00 25 93 30 00 25 93 30 00 25 93 a0 .%...%...%...%...%...%.0.%.0.%..
5ae0 00 25 93 a0 00 25 94 12 00 25 94 12 00 25 94 7c 00 25 94 7c 00 25 94 ee 00 25 94 ee 00 25 95 5c .%...%...%...%.|.%.|.%...%...%.\
5b00 00 25 95 5c 00 25 95 ca 00 25 95 ca 00 25 96 3e 00 25 96 3e 00 25 96 ae 00 25 96 ae 00 25 97 26 .%.\.%...%...%.>.%.>.%...%...%.&
5b20 00 25 97 26 00 25 97 9c 00 25 97 9c 00 25 98 14 00 25 98 14 00 25 98 8c 00 25 98 8c 00 25 98 fc .%.&.%...%...%...%...%...%...%..
5b40 00 25 98 fc 00 25 99 6a 00 25 9b fe 00 25 9e 2c 00 25 9e 2c 00 25 9e 9e 00 25 9e 9e 00 25 9f 10 .%...%.j.%...%.,.%.,.%...%...%..
5b60 00 25 9f 10 00 25 9f 80 00 25 9f 80 00 25 9f f2 00 25 9f f2 00 25 a0 66 00 25 a0 66 00 25 a0 d6 .%...%...%...%...%...%.f.%.f.%..
5b80 00 25 a3 6c 00 25 a5 9e 00 25 a5 9e 00 25 a6 1a 00 25 a6 1a 00 25 a6 96 00 25 a6 96 00 25 a7 10 .%.l.%...%...%...%...%...%...%..
5ba0 00 25 a7 10 00 25 a7 84 00 25 a7 84 00 25 a7 f8 00 25 a7 f8 00 25 a8 68 00 25 a8 68 00 25 a8 e0 .%...%...%...%...%...%.h.%.h.%..
5bc0 00 25 a8 e0 00 25 a9 4e 00 25 a9 4e 00 25 a9 c2 00 25 a9 c2 00 25 aa 34 00 25 aa 34 00 25 aa aa .%...%.N.%.N.%...%...%.4.%.4.%..
5be0 00 25 aa aa 00 25 ab 20 00 25 ab 20 00 25 ab 9a 00 25 ab 9a 00 25 ac 0a 00 25 ac 0a 00 25 ac 78 .%...%...%...%...%...%...%...%.x
5c00 00 25 ac 78 00 25 ac ea 00 25 ac ea 00 25 ad 5e 00 25 ad 5e 00 25 ad d2 00 25 ad d2 00 25 ae 44 .%.x.%...%...%.^.%.^.%...%...%.D
5c20 00 25 ae 44 00 25 ae ba 00 25 ae ba 00 25 af 3c 00 25 af 3c 00 25 af b8 00 25 af b8 00 25 b0 32 .%.D.%...%...%.<.%.<.%...%...%.2
5c40 00 25 b0 32 00 25 b0 b0 00 25 b0 b0 00 25 b1 30 00 25 b1 30 00 25 b1 ac 00 25 b1 ac 00 25 b2 26 .%.2.%...%...%.0.%.0.%...%...%.&
5c60 00 25 b2 26 00 25 b2 a2 00 25 b2 a2 00 25 b3 1e 00 25 b3 1e 00 25 b3 a6 00 25 b3 a6 00 25 b4 24 .%.&.%...%...%...%...%...%...%.$
5c80 00 25 b4 24 00 25 b4 a2 00 25 b4 a2 00 25 b5 24 00 25 b5 24 00 25 b5 9e 00 25 b5 9e 00 25 b6 16 .%.$.%...%...%.$.%.$.%...%...%..
5ca0 00 25 b6 16 00 25 b6 8c 00 25 b6 8c 00 25 b6 fe 00 25 b6 fe 00 25 b7 6e 00 25 b7 6e 00 25 b7 de .%...%...%...%...%...%.n.%.n.%..
5cc0 00 25 b7 de 00 25 b8 50 00 25 b8 50 00 25 b8 c0 00 25 b8 c0 00 25 b9 36 00 25 b9 36 00 25 b9 aa .%...%.P.%.P.%...%...%.6.%.6.%..
5ce0 00 25 b9 aa 00 25 ba 1c 00 25 ba 1c 00 25 ba 8e 00 25 ba 8e 00 25 bb 00 00 25 bb 00 00 25 bb 72 .%...%...%...%...%...%...%...%.r
5d00 00 25 bb 72 00 25 bb e4 00 25 bb e4 00 25 bc 54 00 25 bc 54 00 25 bc ca 00 25 bc ca 00 25 bd 42 .%.r.%...%...%.T.%.T.%...%...%.B
5d20 00 25 bd 42 00 25 bd b8 00 25 bd b8 00 25 be 2c 00 25 be 2c 00 25 be 9e 00 25 be 9e 00 25 bf 10 .%.B.%...%...%.,.%.,.%...%...%..
5d40 00 25 bf 10 00 25 bf 82 00 25 bf 82 00 25 bf f2 00 25 bf f2 00 25 c0 64 00 25 c0 64 00 25 c0 d6 .%...%...%...%...%...%.d.%.d.%..
5d60 00 25 c0 d6 00 25 c1 46 00 25 c1 46 00 25 c1 b4 00 25 c1 b4 00 25 c2 26 00 25 c2 26 00 25 c2 98 .%...%.F.%.F.%...%...%.&.%.&.%..
5d80 00 25 c2 98 00 25 c3 0a 00 25 c3 0a 00 25 c3 7a 00 25 c3 7a 00 25 c3 f8 00 25 c3 f8 00 25 c4 74 .%...%...%...%.z.%.z.%...%...%.t
5da0 00 25 c4 74 00 25 c4 e8 00 25 c4 e8 00 25 c5 5c 00 25 c5 5c 00 25 c5 d0 00 25 c5 d0 00 25 c6 42 .%.t.%...%...%.\.%.\.%...%...%.B
5dc0 00 25 c6 42 00 25 c6 ba 00 25 c6 ba 00 25 c7 34 00 25 c7 34 00 25 c7 b2 00 25 c7 b2 00 25 c8 2a .%.B.%...%...%.4.%.4.%...%...%.*
5de0 00 25 c8 2a 00 25 c8 a0 00 25 c8 a0 00 25 c9 14 00 25 c9 14 00 25 c9 88 00 25 c9 88 00 25 c9 fc .%.*.%...%...%...%...%...%...%..
5e00 00 25 c9 fc 00 25 ca 6e 00 25 ca 6e 00 25 ca e4 00 25 ca e4 00 25 cb 5e 00 25 cb 5e 00 25 cb cc .%...%.n.%.n.%...%...%.^.%.^.%..
5e20 00 25 cb cc 00 25 cc 3c 00 25 cc 3c 00 25 cc b4 00 25 cc b4 00 25 cd 2c 00 25 cd 2c 00 25 cd a4 .%...%.<.%.<.%...%...%.,.%.,.%..
5e40 00 25 cd a4 00 25 ce 1a 00 25 ce 1a 00 25 ce 90 00 25 ce 90 00 25 cf 06 00 25 cf 06 00 25 cf 7a .%...%...%...%...%...%...%...%.z
5e60 00 25 cf 7a 00 25 cf ea 00 25 cf ea 00 25 d0 5a 00 25 d0 5a 00 25 d0 c8 00 25 d0 c8 00 25 d1 38 .%.z.%...%...%.Z.%.Z.%...%...%.8
5e80 00 25 d1 38 00 25 d1 a6 00 25 d1 a6 00 25 d2 1e 00 25 d2 1e 00 25 d2 96 00 25 d2 96 00 25 d3 10 .%.8.%...%...%...%...%...%...%..
5ea0 00 25 d3 10 00 25 d3 86 00 25 d3 86 00 25 d3 fe 00 25 d3 fe 00 25 d4 78 00 25 d4 78 00 25 d4 ec .%...%...%...%...%...%.x.%.x.%..
5ec0 00 25 d4 ec 00 25 d5 64 00 25 d5 64 00 25 d5 d6 00 25 d5 d6 00 25 d6 54 00 25 d6 54 00 25 d6 cc .%...%.d.%.d.%...%...%.T.%.T.%..
5ee0 00 25 d6 cc 00 25 d7 44 00 25 d7 44 00 25 d7 ba 00 25 d7 ba 00 25 d8 2e 00 25 d8 2e 00 25 d8 a4 .%...%.D.%.D.%...%...%...%...%..
5f00 00 25 d8 a4 00 25 d9 1a 00 25 d9 1a 00 25 d9 94 00 25 d9 94 00 25 da 00 00 25 da 00 00 25 da 72 .%...%...%...%...%...%...%...%.r
5f20 00 25 da 72 00 25 da e8 00 25 da e8 00 25 db 5a 00 25 db 5a 00 25 db cc 00 25 db cc 00 25 dc 3c .%.r.%...%...%.Z.%.Z.%...%...%.<
5f40 00 25 dc 3c 00 25 dc b2 00 25 dc b2 00 25 dd 2c 00 25 dd 2c 00 25 dd a4 00 25 dd a4 00 25 de 1a .%.<.%...%...%.,.%.,.%...%...%..
5f60 00 25 de 1a 00 25 de 8c 00 25 de 8c 00 25 de fe 00 25 de fe 00 25 df 6e 00 25 df 6e 00 25 df e0 .%...%...%...%...%...%.n.%.n.%..
5f80 00 25 df e0 00 25 e0 52 00 25 e0 52 00 25 e0 c2 00 25 e0 c2 00 25 e1 30 00 25 e1 30 00 25 e1 9e .%...%.R.%.R.%...%...%.0.%.0.%..
5fa0 00 25 e1 9e 00 25 e2 0a 00 25 e2 0a 00 25 e2 78 00 25 e2 78 00 25 e2 ea 00 25 e2 ea 00 25 e3 5c .%...%...%...%.x.%.x.%...%...%.\
5fc0 00 25 e3 5c 00 25 e3 ce 00 25 e3 ce 00 25 e4 40 00 25 e4 40 00 25 e4 b0 00 25 e4 b0 00 25 e5 1e .%.\.%...%...%.@.%.@.%...%...%..
5fe0 00 25 e5 1e 00 25 e5 90 00 25 e5 90 00 25 e6 00 00 25 e6 00 00 25 e6 76 00 25 e6 76 00 25 e6 ea .%...%...%...%...%...%.v.%.v.%..
6000 00 25 e6 ea 00 25 e7 5a 00 25 e7 5a 00 25 e7 c8 00 25 e7 c8 00 25 e8 3e 00 25 e8 3e 00 25 e8 b4 .%...%.Z.%.Z.%...%...%.>.%.>.%..
6020 00 25 e8 b4 00 25 e9 2a 00 25 e9 2a 00 25 e9 9e 00 25 e9 9e 00 25 ea 14 00 25 ea 14 00 25 ea 8a .%...%.*.%.*.%...%...%...%...%..
6040 00 25 ea 8a 00 25 eb 00 00 25 eb 00 00 25 eb 76 00 25 eb 76 00 25 eb fa 00 25 eb fa 00 25 ec 6e .%...%...%...%.v.%.v.%...%...%.n
6060 00 25 ec 6e 00 25 ec dc 00 25 ec dc 00 25 ed 4c 00 25 ed 4c 00 25 ed bc 00 25 ed bc 00 25 ee 2a .%.n.%...%...%.L.%.L.%...%...%.*
6080 00 25 ee 2a 00 25 ee 9e 00 25 ee 9e 00 25 ef 12 00 25 ef 12 00 25 ef 84 00 25 ef 84 00 25 ef f2 .%.*.%...%...%...%...%...%...%..
60a0 00 25 ef f2 00 25 f0 62 00 25 f0 62 00 25 f0 d0 00 25 f0 d0 00 25 f1 38 00 25 f1 38 00 25 f1 a4 .%...%.b.%.b.%...%...%.8.%.8.%..
60c0 00 25 f1 a4 00 25 f2 18 00 25 f2 18 00 25 f2 88 00 25 f2 88 00 25 f2 f6 00 25 f2 f6 00 25 f3 64 .%...%...%...%...%...%...%...%.d
60e0 00 25 f3 64 00 25 f3 d4 00 25 f3 d4 00 25 f4 48 00 25 f4 48 00 25 f4 ba 00 25 f4 ba 00 25 f5 2a .%.d.%...%...%.H.%.H.%...%...%.*
6100 00 25 f5 2a 00 25 f5 98 00 25 f5 98 00 25 f6 08 00 25 f6 08 00 25 f6 78 00 25 f6 78 00 25 f6 e6 .%.*.%...%...%...%...%.x.%.x.%..
6120 00 25 f6 e6 00 25 f7 56 00 25 f7 56 00 25 f7 c6 00 25 f7 c6 00 25 f8 34 00 25 f8 34 00 25 f8 a8 .%...%.V.%.V.%...%...%.4.%.4.%..
6140 00 25 f8 a8 00 25 f9 1c 00 25 f9 1c 00 25 f9 8e 00 25 f9 8e 00 25 f9 fe 00 25 f9 fe 00 25 fa 6c .%...%...%...%...%...%...%...%.l
6160 00 25 fa 6c 00 25 fa e0 00 25 fa e0 00 25 fb 54 00 25 fb 54 00 25 fb c8 00 25 fb c8 00 25 fc 3c .%.l.%...%...%.T.%.T.%...%...%.<
6180 00 25 fc 3c 00 25 fc b0 00 25 fc b0 00 25 fd 22 00 25 fd 22 00 25 fd 8e 00 25 fd 8e 00 25 fe 00 .%.<.%...%...%.".%.".%...%...%..
61a0 00 25 fe 00 00 25 fe 6e 00 26 01 02 00 26 03 30 00 26 03 30 00 26 03 b6 00 26 03 b6 00 26 04 3e .%...%.n.&...&.0.&.0.&...&...&.>
61c0 00 26 04 3e 00 26 04 c4 00 26 04 c4 00 26 05 46 00 26 05 46 00 26 05 d6 00 26 05 d6 00 26 06 5a .&.>.&...&...&.F.&.F.&...&...&.Z
61e0 00 26 06 5a 00 26 06 e0 00 26 06 e0 00 26 07 60 00 26 07 60 00 26 07 ee 00 26 07 ee 00 26 08 74 .&.Z.&...&...&.`.&.`.&...&...&.t
6200 00 26 08 74 00 26 08 f8 00 26 08 f8 00 26 09 80 00 26 09 80 00 26 0a 0c 00 26 0a 0c 00 26 0a 9e .&.t.&...&...&...&...&...&...&..
6220 00 26 0a 9e 00 26 0b 2c 00 26 0b 2c 00 26 0b b2 00 26 0b b2 00 26 0c 36 00 26 0c 36 00 26 0c c0 .&...&.,.&.,.&...&...&.6.&.6.&..
6240 00 26 0c c0 00 26 0d 4e 00 26 0d 4e 00 26 0d de 00 26 0d de 00 26 0e 62 00 26 0e 62 00 26 0e ee .&...&.N.&.N.&...&...&.b.&.b.&..
6260 00 26 0e ee 00 26 0f 7c 00 26 0f 7c 00 26 10 0e 00 26 10 0e 00 26 10 94 00 26 10 94 00 26 11 24 .&...&.|.&.|.&...&...&...&...&.$
6280 00 26 11 24 00 26 11 a4 00 26 11 a4 00 26 12 2e 00 26 12 2e 00 26 12 c0 00 26 12 c0 00 26 13 44 .&.$.&...&...&...&...&...&...&.D
62a0 00 26 13 44 00 26 13 ce 00 26 13 ce 00 26 14 52 00 26 14 52 00 26 14 cc 00 26 14 cc 00 26 15 44 .&.D.&...&...&.R.&.R.&...&...&.D
62c0 00 26 15 44 00 26 15 d0 00 26 18 84 00 26 1a de 00 26 1a de 00 26 1b 4e 00 26 1d de 00 26 20 08 .&.D.&...&...&...&...&.N.&...&..
62e0 00 26 20 08 00 26 20 76 00 26 20 76 00 26 20 e4 00 26 23 78 00 26 25 a6 00 26 25 a6 00 26 26 2a .&...&.v.&.v.&...&#x.&%..&%..&&*
6300 00 26 28 e2 00 26 2b 40 00 26 2b 40 00 26 2b b6 00 26 2b b6 00 26 2c 30 00 26 2c 30 00 26 2c 9e .&(..&+@.&+@.&+..&+..&,0.&,0.&,.
6320 00 26 2c 9e 00 26 2d 0e 00 26 2d 0e 00 26 2d 7c 00 26 2d 7c 00 26 2d ee 00 26 2d ee 00 26 2e 60 .&,..&-..&-..&-|.&-|.&-..&-..&.`
6340 00 26 2e 60 00 26 2e d6 00 26 2e d6 00 26 2f 4a 00 26 2f 4a 00 26 2f b8 00 26 2f b8 00 26 30 2c .&.`.&...&...&/J.&/J.&/..&/..&0,
6360 00 26 30 2c 00 26 30 9a 00 26 30 9a 00 26 31 0c 00 26 31 0c 00 26 31 7c 00 26 31 7c 00 26 31 ee .&0,.&0..&0..&1..&1..&1|.&1|.&1.
6380 00 26 31 ee 00 26 32 66 00 26 32 66 00 26 32 d8 00 26 32 d8 00 26 33 44 00 26 33 44 00 26 33 b4 .&1..&2f.&2f.&2..&2..&3D.&3D.&3.
63a0 00 26 33 b4 00 26 34 28 00 26 34 28 00 26 34 98 00 26 34 98 00 26 35 0c 00 26 35 0c 00 26 35 7a .&3..&4(.&4(.&4..&4..&5..&5..&5z
63c0 00 26 35 7a 00 26 35 e8 00 26 35 e8 00 26 36 58 00 26 36 58 00 26 36 c4 00 26 36 c4 00 26 37 30 .&5z.&5..&5..&6X.&6X.&6..&6..&70
63e0 00 26 37 30 00 26 37 96 00 26 37 96 00 26 38 00 00 26 38 00 00 26 38 66 00 26 38 66 00 26 38 cc .&70.&7..&7..&8..&8..&8f.&8f.&8.
6400 00 26 38 cc 00 26 39 36 00 26 39 36 00 26 39 a2 00 26 39 a2 00 26 3a 0e 00 26 3a 0e 00 26 3a 82 .&8..&96.&96.&9..&9..&:..&:..&:.
6420 00 26 3a 82 00 26 3a f8 00 26 3a f8 00 26 3b 6c 00 26 3b 6c 00 26 3b de 00 26 3b de 00 26 3c 54 .&:..&:..&:..&;l.&;l.&;..&;..&<T
6440 00 26 3c 54 00 26 3c c0 00 26 3c c0 00 26 3d 30 00 26 3d 30 00 26 3d 94 00 26 3d 94 00 26 3e 0e .&<T.&<..&<..&=0.&=0.&=..&=..&>.
6460 00 26 3e 0e 00 26 3e 8c 00 26 3e 8c 00 26 3f 08 00 26 3f 08 00 26 3f 7e 00 26 3f 7e 00 26 3f f8 .&>..&>..&>..&?..&?..&?~.&?~.&?.
6480 00 26 3f f8 00 26 40 6e 00 26 40 6e 00 26 40 ee 00 26 40 ee 00 26 41 64 00 26 41 64 00 26 41 d8 .&?..&@n.&@n.&@..&@..&Ad.&Ad.&A.
64a0 00 26 41 d8 00 26 42 4e 00 26 42 4e 00 26 42 c6 00 26 42 c6 00 26 43 3c 00 26 43 3c 00 26 43 b2 .&A..&BN.&BN.&B..&B..&C<.&C<.&C.
64c0 00 26 43 b2 00 26 44 2a 00 26 44 2a 00 26 44 a6 00 26 44 a6 00 26 45 10 00 26 45 10 00 26 45 86 .&C..&D*.&D*.&D..&D..&E..&E..&E.
64e0 00 26 45 86 00 26 45 fc 00 26 48 8a 00 26 4a b0 00 26 4a b0 00 26 4b 16 00 26 4b 16 00 26 4b 80 .&E..&E..&H..&J..&J..&K..&K..&K.
6500 00 26 4b 80 00 26 4b e8 00 26 4b e8 00 26 4c 50 00 26 4c 50 00 26 4c b0 00 26 4c b0 00 26 4d 20 .&K..&K..&K..&LP.&LP.&L..&L..&M.
6520 00 26 4d 20 00 26 4d 8c 00 26 4d 8c 00 26 4d fa 00 26 4d fa 00 26 4e 64 00 26 4e 64 00 26 4e d4 .&M..&M..&M..&M..&M..&Nd.&Nd.&N.
6540 00 26 4e d4 00 26 4f 40 00 26 4f 40 00 26 4f ac 00 26 4f ac 00 26 50 14 00 26 50 14 00 26 50 7a .&N..&O@.&O@.&O..&O..&P..&P..&Pz
6560 00 26 50 7a 00 26 50 e4 00 26 50 e4 00 26 51 46 00 26 53 ca 00 26 55 e4 00 26 55 e4 00 26 56 60 .&Pz.&P..&P..&QF.&S..&U..&U..&V`
6580 00 26 56 60 00 26 56 da 00 26 56 da 00 26 57 54 00 26 57 54 00 26 57 d4 00 26 57 d4 00 26 58 50 .&V`.&V..&V..&WT.&WT.&W..&W..&XP
65a0 00 26 58 50 00 26 58 ca 00 26 58 ca 00 26 59 44 00 26 59 44 00 26 59 c4 00 26 59 c4 00 26 5a 34 .&XP.&X..&X..&YD.&YD.&Y..&Y..&Z4
65c0 00 26 5c c4 00 26 5e ee 00 26 5e ee 00 26 5f 6a 00 26 5f 6a 00 26 5f e6 00 26 62 86 00 26 64 c4 .&\..&^..&^..&_j.&_j.&_..&b..&d.
65e0 00 26 64 c4 00 26 65 2c 00 26 65 2c 00 26 65 a4 00 26 65 a4 00 26 66 16 00 26 66 16 00 26 66 88 .&d..&e,.&e,.&e..&e..&f..&f..&f.
6600 00 26 66 88 00 26 66 f6 00 26 66 f6 00 26 67 64 00 26 67 64 00 26 67 dc 00 26 67 dc 00 26 68 54 .&f..&f..&f..&gd.&gd.&g..&g..&hT
6620 00 26 68 54 00 26 68 ca 00 26 68 ca 00 26 69 3e 00 26 6b cc 00 26 6d f2 00 26 6d f2 00 26 6e 62 .&hT.&h..&h..&i>.&k..&m..&m..&nb
6640 00 26 6e 62 00 26 6e d2 00 26 6e d2 00 26 6f 40 00 26 6f 40 00 26 6f ae 00 26 6f ae 00 26 70 16 .&nb.&n..&n..&o@.&o@.&o..&o..&p.
6660 00 26 70 16 00 26 70 7e 00 26 70 7e 00 26 70 f0 00 26 70 f0 00 26 71 62 00 26 71 62 00 26 71 ce .&p..&p~.&p~.&p..&p..&qb.&qb.&q.
6680 00 26 71 ce 00 26 72 3a 00 26 72 3a 00 26 72 a0 00 26 72 a0 00 26 73 18 00 26 73 18 00 26 73 90 .&q..&r:.&r:.&r..&r..&s..&s..&s.
66a0 00 26 73 90 00 26 73 f8 00 26 73 f8 00 26 74 60 00 26 74 60 00 26 74 ca 00 26 74 ca 00 26 75 34 .&s..&s..&s..&t`.&t`.&t..&t..&u4
66c0 00 26 75 34 00 26 75 9e 00 26 75 9e 00 26 76 08 00 26 78 98 00 26 7a c2 00 26 7a c2 00 26 7b 34 .&u4.&u..&u..&v..&x..&z..&z..&{4
66e0 00 26 7b 34 00 26 7b a8 00 26 7b a8 00 26 7c 12 00 26 7c 12 00 26 7c 86 00 26 7c 86 00 26 7c f4 .&{4.&{..&{..&|..&|..&|..&|..&|.
6700 00 26 7c f4 00 26 7d 66 00 26 7d 66 00 26 7d d8 00 26 80 66 00 26 82 8c 00 26 82 8c 00 26 82 f6 .&|..&}f.&}f.&}..&.f.&...&...&..
6720 00 26 82 f6 00 26 83 66 00 26 83 66 00 26 83 de 00 26 83 de 00 26 84 54 00 26 86 de 00 26 89 00 .&...&.f.&.f.&...&...&.T.&...&..
6740 00 26 89 00 00 26 89 66 00 26 89 66 00 26 89 da 00 26 89 da 00 26 8a 4c 00 26 8a 4c 00 26 8a be .&...&.f.&.f.&...&...&.L.&.L.&..
6760 00 26 8d 4e 00 26 8f 78 00 26 8f 78 00 26 8f f0 00 26 8f f0 00 26 90 62 00 26 90 62 00 26 90 d6 .&.N.&.x.&.x.&...&...&.b.&.b.&..
6780 00 26 90 d6 00 26 91 42 00 26 91 42 00 26 91 ac 00 26 91 ac 00 26 92 1e 00 26 92 1e 00 26 92 92 .&...&.B.&.B.&...&...&...&...&..
67a0 00 26 92 92 00 26 93 04 00 26 93 04 00 26 93 7e 00 26 93 7e 00 26 93 f0 00 26 93 f0 00 26 94 5c .&...&...&...&.~.&.~.&...&...&.\
67c0 00 26 94 5c 00 26 94 cc 00 26 94 cc 00 26 95 44 00 26 95 44 00 26 95 c0 00 26 95 c0 00 26 96 34 .&.\.&...&...&.D.&.D.&...&...&.4
67e0 00 26 96 34 00 26 96 aa 00 26 96 aa 00 26 97 1c 00 26 97 1c 00 26 97 92 00 26 97 92 00 26 98 08 .&.4.&...&...&...&...&...&...&..
6800 00 26 98 08 00 26 98 86 00 26 98 86 00 26 98 fc 00 26 98 fc 00 26 99 74 00 26 99 74 00 26 99 e8 .&...&...&...&...&...&.t.&.t.&..
6820 00 26 99 e8 00 26 9a 4c 00 26 9a 4c 00 26 9a c4 00 26 9a c4 00 26 9b 2e 00 26 9b 2e 00 26 9b 9e .&...&.L.&.L.&...&...&...&...&..
6840 00 26 9b 9e 00 26 9c 14 00 26 9c 14 00 26 9c 84 00 26 9c 84 00 26 9c f0 00 26 9c f0 00 26 9d 60 .&...&...&...&...&...&...&...&.`
6860 00 26 9f ee 00 26 a2 14 00 26 a2 14 00 26 a2 84 00 26 a5 12 00 26 a7 38 00 26 a7 38 00 26 a7 aa .&...&...&...&...&...&.8.&.8.&..
6880 00 26 a7 aa 00 26 a8 1c 00 26 aa b6 00 26 ac ec 00 26 ac ec 00 26 ad 62 00 26 af f0 00 26 b2 16 .&...&...&...&...&...&.b.&...&..
68a0 00 26 b2 16 00 26 b2 86 00 26 b2 86 00 26 b3 00 00 26 b3 00 00 26 b3 6c 00 26 b3 6c 00 26 b3 d8 .&...&...&...&...&...&.l.&.l.&..
68c0 00 26 b3 d8 00 26 b4 44 00 26 b6 cc 00 26 b8 ea 00 26 b8 ea 00 26 b9 52 00 26 b9 52 00 26 b9 ca .&...&.D.&...&...&...&.R.&.R.&..
68e0 00 26 b9 ca 00 26 ba 42 00 26 ba 42 00 26 ba b6 00 26 ba b6 00 26 bb 2e 00 26 bb 2e 00 26 bb 9c .&...&.B.&.B.&...&...&...&...&..
6900 00 26 bb 9c 00 26 bc 12 00 26 bc 12 00 26 bc 82 00 26 bc 82 00 26 bc f0 00 26 bc f0 00 26 bd 66 .&...&...&...&...&...&...&...&.f
6920 00 26 bd 66 00 26 bd de 00 26 bd de 00 26 be 5c 00 26 be 5c 00 26 be e4 00 26 be e4 00 26 bf 5e .&.f.&...&...&.\.&.\.&...&...&.^
6940 00 26 bf 5e 00 26 bf d4 00 26 bf d4 00 26 c0 4e 00 26 c0 4e 00 26 c0 b8 00 26 c0 b8 00 26 c1 3a .&.^.&...&...&.N.&.N.&...&...&.:
6960 00 26 c1 3a 00 26 c1 b4 00 26 c1 b4 00 26 c2 3e 00 26 c2 3e 00 26 c2 c0 00 26 c2 c0 00 26 c3 34 .&.:.&...&...&.>.&.>.&...&...&.4
6980 00 26 c3 34 00 26 c3 ac 00 26 c3 ac 00 26 c4 24 00 26 c4 24 00 26 c4 98 00 26 c4 98 00 26 c5 10 .&.4.&...&...&.$.&.$.&...&...&..
69a0 00 26 c5 10 00 26 c5 7e 00 26 c5 7e 00 26 c5 f4 00 26 c5 f4 00 26 c6 66 00 26 c6 66 00 26 c6 d6 .&...&.~.&.~.&...&...&.f.&.f.&..
69c0 00 26 c6 d6 00 26 c7 4c 00 26 c7 4c 00 26 c7 be 00 26 c7 be 00 26 c8 30 00 26 c8 30 00 26 c8 9a .&...&.L.&.L.&...&...&.0.&.0.&..
69e0 00 26 c8 9a 00 26 c9 08 00 26 c9 08 00 26 c9 7a 00 26 c9 7a 00 26 c9 f6 00 26 c9 f6 00 26 ca 78 .&...&...&...&.z.&.z.&...&...&.x
6a00 00 26 cd 02 00 26 cf 24 00 26 cf 24 00 26 cf b2 00 26 cf b2 00 26 d0 42 00 26 d0 42 00 26 d0 c8 .&...&.$.&.$.&...&...&.B.&.B.&..
6a20 00 26 d0 c8 00 26 d1 4a 00 26 d1 4a 00 26 d1 c6 00 26 d1 c6 00 26 d2 3e 00 26 d2 3e 00 26 d2 b4 .&...&.J.&.J.&...&...&.>.&.>.&..
6a40 00 26 d2 b4 00 26 d3 26 00 26 d3 26 00 26 d3 a2 00 26 d3 a2 00 26 d4 14 00 26 d4 14 00 26 d4 8c .&...&.&.&.&.&...&...&...&...&..
6a60 00 26 d4 8c 00 26 d5 08 00 26 d5 08 00 26 d5 7e 00 26 d5 7e 00 26 d5 f4 00 26 d8 84 00 26 da ae .&...&...&...&.~.&.~.&...&...&..
6a80 00 26 da ae 00 26 db 24 00 26 db 24 00 26 db 9a 00 26 db 9a 00 26 dc 18 00 26 dc 18 00 26 dc 96 .&...&.$.&.$.&...&...&...&...&..
6aa0 00 26 dc 96 00 26 dd 0a 00 26 dd 0a 00 26 dd 80 00 26 dd 80 00 26 dd f6 00 26 dd f6 00 26 de 68 .&...&...&...&...&...&...&...&.h
6ac0 00 26 de 68 00 26 de e6 00 26 de e6 00 26 df 5a 00 26 df 5a 00 26 df d8 00 26 df d8 00 26 e0 5c .&.h.&...&...&.Z.&.Z.&...&...&.\
6ae0 00 26 e0 5c 00 26 e0 d2 00 26 e0 d2 00 26 e1 4c 00 26 e1 4c 00 26 e1 c2 00 26 e1 c2 00 26 e2 36 .&.\.&...&...&.L.&.L.&...&...&.6
6b00 00 26 e2 36 00 26 e2 ae 00 26 e2 ae 00 26 e3 24 00 26 e5 b8 00 26 e7 e6 00 26 e7 e6 00 26 e8 50 .&.6.&...&...&.$.&...&...&...&.P
6b20 00 26 e8 50 00 26 e8 cc 00 26 eb 5a 00 26 ed 80 00 26 ed 80 00 26 ed f2 00 26 ed f2 00 26 ee 62 .&.P.&...&.Z.&...&...&...&...&.b
6b40 00 26 ee 62 00 26 ee d2 00 26 ee d2 00 26 ef 46 00 26 ef 46 00 26 ef b2 00 26 f2 42 00 26 f4 6c .&.b.&...&...&.F.&.F.&...&.B.&.l
6b60 00 26 f4 6c 00 26 f4 d2 00 26 f4 d2 00 26 f5 36 00 26 f5 36 00 26 f5 a6 00 26 f5 a6 00 26 f6 18 .&.l.&...&...&.6.&.6.&...&...&..
6b80 00 26 f6 18 00 26 f6 82 00 26 f6 82 00 26 f6 e6 00 26 f6 e6 00 26 f7 48 00 26 f7 48 00 26 f7 ba .&...&...&...&...&...&.H.&.H.&..
6ba0 00 26 f7 ba 00 26 f8 2c 00 26 f8 2c 00 26 f8 96 00 26 f8 96 00 26 f9 06 00 26 f9 06 00 26 f9 6e .&...&.,.&.,.&...&...&...&...&.n
6bc0 00 26 f9 6e 00 26 f9 de 00 26 f9 de 00 26 fa 50 00 26 fa 50 00 26 fa c2 00 26 fa c2 00 26 fb 34 .&.n.&...&...&.P.&.P.&...&...&.4
6be0 00 26 fb 34 00 26 fb a4 00 26 fb a4 00 26 fc 08 00 26 fc 08 00 26 fc 74 00 26 fc 74 00 26 fc e2 .&.4.&...&...&...&...&.t.&.t.&..
6c00 00 26 fc e2 00 26 fd 50 00 26 fd 50 00 26 fd be 00 26 fd be 00 26 fe 2c 00 26 fe 2c 00 26 fe 9a .&...&.P.&.P.&...&...&.,.&.,.&..
6c20 00 26 fe 9a 00 26 ff 0a 00 26 ff 0a 00 26 ff 7a 00 26 ff 7a 00 26 ff ea 00 26 ff ea 00 27 00 5a .&...&...&...&.z.&.z.&...&...'.Z
6c40 00 27 00 5a 00 27 00 ca 00 27 00 ca 00 27 01 3a 00 27 01 3a 00 27 01 a2 00 27 01 a2 00 27 02 16 .'.Z.'...'...'.:.'.:.'...'...'..
6c60 00 27 02 16 00 27 02 8a 00 27 02 8a 00 27 02 f2 00 27 02 f2 00 27 03 54 00 27 03 54 00 27 03 ba .'...'...'...'...'...'.T.'.T.'..
6c80 00 27 03 ba 00 27 04 24 00 27 04 24 00 27 04 92 00 27 04 92 00 27 04 fe 00 27 04 fe 00 27 05 64 .'...'.$.'.$.'...'...'...'...'.d
6ca0 00 27 05 64 00 27 05 d2 00 27 05 d2 00 27 06 40 00 27 06 40 00 27 06 a6 00 27 06 a6 00 27 07 0e .'.d.'...'...'.@.'.@.'...'...'..
6cc0 00 27 07 0e 00 27 07 76 00 27 07 76 00 27 07 e2 00 27 07 e2 00 27 08 54 00 27 08 54 00 27 08 c6 .'...'.v.'.v.'...'...'.T.'.T.'..
6ce0 00 27 08 c6 00 27 09 30 00 27 09 30 00 27 09 9a 00 27 09 9a 00 27 0a 06 00 27 0a 06 00 27 0a 72 .'...'.0.'.0.'...'...'...'...'.r
6d00 00 27 0a 72 00 27 0a e0 00 27 0a e0 00 27 0b 4e 00 27 0b 4e 00 27 0b b4 00 27 0b b4 00 27 0c 1e .'.r.'...'...'.N.'.N.'...'...'..
6d20 00 27 0c 1e 00 27 0c 8e 00 27 0c 8e 00 27 0c fa 00 27 0c fa 00 27 0d 6c 00 27 0d 6c 00 27 0d dc .'...'...'...'...'...'.l.'.l.'..
6d40 00 27 0d dc 00 27 0e 48 00 27 0e 48 00 27 0e b4 00 27 0e b4 00 27 0f 20 00 27 0f 20 00 27 0f 88 .'...'.H.'.H.'...'...'...'...'..
6d60 00 27 0f 88 00 27 0f f0 00 27 0f f0 00 27 10 58 00 27 10 58 00 27 10 c8 00 27 10 c8 00 27 11 38 .'...'...'...'.X.'.X.'...'...'.8
6d80 00 27 11 38 00 27 11 a0 00 27 11 a0 00 27 12 0c 00 27 12 0c 00 27 12 78 00 27 12 78 00 27 12 f4 .'.8.'...'...'...'...'.x.'.x.'..
6da0 00 27 12 f4 00 27 13 68 00 27 13 68 00 27 13 d4 00 27 13 d4 00 27 14 4c 00 27 14 4c 00 27 14 bc .'...'.h.'.h.'...'...'.L.'.L.'..
6dc0 00 27 14 bc 00 27 15 32 00 27 15 32 00 27 15 a8 00 27 15 a8 00 27 16 18 00 27 16 18 00 27 16 88 .'...'.2.'.2.'...'...'...'...'..
6de0 00 27 16 88 00 27 16 f4 00 27 16 f4 00 27 17 62 00 27 17 62 00 27 17 c4 00 27 17 c4 00 27 18 2a .'...'...'...'.b.'.b.'...'...'.*
6e00 00 27 18 2a 00 27 18 98 00 27 18 98 00 27 18 fc 00 27 18 fc 00 27 19 60 00 27 19 60 00 27 19 c4 .'.*.'...'...'...'...'.`.'.`.'..
6e20 00 27 19 c4 00 27 1a 26 00 27 1a 26 00 27 1a 94 00 27 1a 94 00 27 1a f6 00 27 1a f6 00 27 1b 60 .'...'.&.'.&.'...'...'...'...'.`
6e40 00 27 1b 60 00 27 1b d8 00 27 1b d8 00 27 1c 42 00 27 1c 42 00 27 1c ac 00 27 1c ac 00 27 1d 14 .'.`.'...'...'.B.'.B.'...'...'..
6e60 00 27 1d 14 00 27 1d 8e 00 27 1d 8e 00 27 1e 08 00 27 1e 08 00 27 1e 74 00 27 1e 74 00 27 1e e0 .'...'...'...'...'...'.t.'.t.'..
6e80 00 27 1e e0 00 27 1f 4c 00 27 1f 4c 00 27 1f bc 00 27 1f bc 00 27 20 2c 00 27 20 2c 00 27 20 9e .'...'.L.'.L.'...'...'.,.'.,.'..
6ea0 00 27 20 9e 00 27 21 10 00 27 21 10 00 27 21 82 00 27 21 82 00 27 21 f4 00 27 21 f4 00 27 22 66 .'...'!..'!..'!..'!..'!..'!..'"f
6ec0 00 27 22 66 00 27 22 de 00 27 22 de 00 27 23 4a 00 27 23 4a 00 27 23 b6 00 27 23 b6 00 27 24 26 .'"f.'"..'"..'#J.'#J.'#..'#..'$&
6ee0 00 27 24 26 00 27 24 92 00 27 24 92 00 27 24 fe 00 27 24 fe 00 27 25 68 00 27 25 68 00 27 25 da .'$&.'$..'$..'$..'$..'%h.'%h.'%.
6f00 00 27 25 da 00 27 26 4c 00 27 26 4c 00 27 26 be 00 27 26 be 00 27 27 30 00 27 27 30 00 27 27 9a .'%..'&L.'&L.'&..'&..''0.''0.''.
6f20 00 27 27 9a 00 27 28 00 00 27 28 00 00 27 28 64 00 27 28 64 00 27 28 d6 00 27 28 d6 00 27 29 44 .''..'(..'(..'(d.'(d.'(..'(..')D
6f40 00 27 29 44 00 27 29 b2 00 27 29 b2 00 27 2a 1e 00 27 2a 1e 00 27 2a 8a 00 27 2a 8a 00 27 2a f6 .')D.')..')..'*..'*..'*..'*..'*.
6f60 00 27 2a f6 00 27 2b 64 00 27 2b 64 00 27 2b d2 00 27 2b d2 00 27 2c 44 00 27 2c 44 00 27 2c b6 .'*..'+d.'+d.'+..'+..',D.',D.',.
6f80 00 27 2c b6 00 27 2d 22 00 27 2d 22 00 27 2d 90 00 27 2d 90 00 27 2d fe 00 27 2d fe 00 27 2e 6a .',..'-".'-".'-..'-..'-..'-..'.j
6fa0 00 27 2e 6a 00 27 2e d6 00 27 2e d6 00 27 2f 40 00 27 2f 40 00 27 2f ac 00 27 2f ac 00 27 30 20 .'.j.'...'...'/@.'/@.'/..'/..'0.
6fc0 00 27 30 20 00 27 30 94 00 27 30 94 00 27 31 00 00 27 31 00 00 27 31 68 00 27 31 68 00 27 31 d6 .'0..'0..'0..'1..'1..'1h.'1h.'1.
6fe0 00 27 31 d6 00 27 32 44 00 27 32 44 00 27 32 b4 00 27 32 b4 00 27 33 24 00 27 33 24 00 27 33 8e .'1..'2D.'2D.'2..'2..'3$.'3$.'3.
7000 00 27 33 8e 00 27 33 fc 00 27 33 fc 00 27 34 64 00 27 34 64 00 27 34 dc 00 27 34 dc 00 27 35 54 .'3..'3..'3..'4d.'4d.'4..'4..'5T
7020 00 27 35 54 00 27 35 c4 00 27 35 c4 00 27 36 36 00 27 36 36 00 27 36 a8 00 27 36 a8 00 27 37 10 .'5T.'5..'5..'66.'66.'6..'6..'7.
7040 00 27 37 10 00 27 37 78 00 27 37 78 00 27 37 e6 00 27 37 e6 00 27 38 54 00 27 38 54 00 27 38 c2 .'7..'7x.'7x.'7..'7..'8T.'8T.'8.
7060 00 27 38 c2 00 27 39 30 00 27 39 30 00 27 39 9a 00 27 39 9a 00 27 3a 04 00 27 3a 04 00 27 3a 6e .'8..'90.'90.'9..'9..':..':..':n
7080 00 27 3a 6e 00 27 3a d8 00 27 3a d8 00 27 3b 44 00 27 3b 44 00 27 3b b0 00 27 3b b0 00 27 3c 1c .':n.':..':..';D.';D.';..';..'<.
70a0 00 27 3c 1c 00 27 3c 88 00 27 3c 88 00 27 3c ec 00 27 3c ec 00 27 3d 56 00 27 3d 56 00 27 3d c0 .'<..'<..'<..'<..'<..'=V.'=V.'=.
70c0 00 27 3d c0 00 27 3e 2a 00 27 3e 2a 00 27 3e 94 00 27 3e 94 00 27 3e fe 00 27 3e fe 00 27 3f 68 .'=..'>*.'>*.'>..'>..'>..'>..'?h
70e0 00 27 3f 68 00 27 3f d2 00 27 3f d2 00 27 40 48 00 27 40 48 00 27 40 be 00 27 40 be 00 27 41 34 .'?h.'?..'?..'@H.'@H.'@..'@..'A4
7100 00 27 41 34 00 27 41 aa 00 27 41 aa 00 27 42 20 00 27 42 20 00 27 42 96 00 27 42 96 00 27 43 0c .'A4.'A..'A..'B..'B..'B..'B..'C.
7120 00 27 43 0c 00 27 43 82 00 27 43 82 00 27 43 ec 00 27 43 ec 00 27 44 5a 00 27 44 5a 00 27 44 c8 .'C..'C..'C..'C..'C..'DZ.'DZ.'D.
7140 00 27 44 c8 00 27 45 36 00 27 45 36 00 27 45 a4 00 27 45 a4 00 27 46 0e 00 27 46 0e 00 27 46 78 .'D..'E6.'E6.'E..'E..'F..'F..'Fx
7160 00 27 46 78 00 27 46 e4 00 27 46 e4 00 27 47 50 00 27 47 50 00 27 47 bc 00 27 47 bc 00 27 48 28 .'Fx.'F..'F..'GP.'GP.'G..'G..'H(
7180 00 27 48 28 00 27 48 94 00 27 48 94 00 27 49 00 00 27 49 00 00 27 49 6e 00 27 49 6e 00 27 49 dc .'H(.'H..'H..'I..'I..'In.'In.'I.
71a0 00 27 49 dc 00 27 4a 4a 00 27 4a 4a 00 27 4a b8 00 27 4a b8 00 27 4b 32 00 27 4b 32 00 27 4b 9c .'I..'JJ.'JJ.'J..'J..'K2.'K2.'K.
71c0 00 27 4b 9c 00 27 4c 02 00 27 4c 02 00 27 4c 68 00 27 4c 68 00 27 4c d8 00 27 4c d8 00 27 4d 48 .'K..'L..'L..'Lh.'Lh.'L..'L..'MH
71e0 00 27 4d 48 00 27 4d b0 00 27 4d b0 00 27 4e 20 00 27 4e 20 00 27 4e 88 00 27 4e 88 00 27 4e f4 .'MH.'M..'M..'N..'N..'N..'N..'N.
7200 00 27 4e f4 00 27 4f 64 00 27 4f 64 00 27 4f d4 00 27 4f d4 00 27 50 42 00 27 50 42 00 27 50 ae .'N..'Od.'Od.'O..'O..'PB.'PB.'P.
7220 00 27 50 ae 00 27 51 1a 00 27 51 1a 00 27 51 94 00 27 51 94 00 27 52 06 00 27 52 06 00 27 52 6c .'P..'Q..'Q..'Q..'Q..'R..'R..'Rl
7240 00 27 52 6c 00 27 52 da 00 27 52 da 00 27 53 48 00 27 53 48 00 27 53 ae 00 27 53 ae 00 27 54 1c .'Rl.'R..'R..'SH.'SH.'S..'S..'T.
7260 00 27 54 1c 00 27 54 8a 00 27 54 8a 00 27 54 f8 00 27 54 f8 00 27 55 66 00 27 55 66 00 27 55 ce .'T..'T..'T..'T..'T..'Uf.'Uf.'U.
7280 00 27 55 ce 00 27 56 36 00 27 58 c0 00 27 5a e2 00 27 5a e2 00 27 5b 48 00 27 5b 48 00 27 5b b0 .'U..'V6.'X..'Z..'Z..'[H.'[H.'[.
72a0 00 27 5b b0 00 27 5c 28 00 27 5c 28 00 27 5c 9e 00 27 5c 9e 00 27 5d 0e 00 27 5d 0e 00 27 5d 86 .'[..'\(.'\(.'\..'\..']..']..'].
72c0 00 27 5d 86 00 27 5d f2 00 27 60 76 00 27 62 90 00 27 62 90 00 27 62 fc 00 27 62 fc 00 27 63 66 .']..']..'`v.'b..'b..'b..'b..'cf
72e0 00 27 63 66 00 27 63 de 00 27 63 de 00 27 64 56 00 27 66 ea 00 27 69 18 00 27 69 18 00 27 69 8c .'cf.'c..'c..'dV.'f..'i..'i..'i.
7300 00 27 69 8c 00 27 69 fe 00 27 69 fe 00 27 6a 70 00 27 6a 70 00 27 6a ea 00 27 6a ea 00 27 6b 5a .'i..'i..'i..'jp.'jp.'j..'j..'kZ
7320 00 27 6b 5a 00 27 6b ca 00 27 6b ca 00 27 6c 3c 00 27 6e d0 00 27 70 fe 00 27 70 fe 00 27 71 76 .'kZ.'k..'k..'l<.'n..'p..'p..'qv
7340 00 27 71 76 00 27 71 f0 00 27 71 f0 00 27 72 6a 00 27 72 6a 00 27 72 da 00 27 72 da 00 27 73 4c .'qv.'q..'q..'rj.'rj.'r..'r..'sL
7360 00 27 73 4c 00 27 73 be 00 27 73 be 00 27 74 26 00 27 74 26 00 27 74 94 00 27 74 94 00 27 75 02 .'sL.'s..'s..'t&.'t&.'t..'t..'u.
7380 00 27 75 02 00 27 75 68 00 27 75 68 00 27 75 e0 00 27 75 e0 00 27 76 52 00 27 76 52 00 27 76 c6 .'u..'uh.'uh.'u..'u..'vR.'vR.'v.
73a0 00 27 76 c6 00 27 77 3a 00 27 77 3a 00 27 77 aa 00 27 77 aa 00 27 78 1a 00 27 78 1a 00 27 78 86 .'v..'w:.'w:.'w..'w..'x..'x..'x.
73c0 00 27 78 86 00 27 78 f6 00 27 78 f6 00 27 79 62 00 27 79 62 00 27 79 cc 00 27 79 cc 00 27 7a 38 .'x..'x..'x..'yb.'yb.'y..'y..'z8
73e0 00 27 7a 38 00 27 7a a4 00 27 7a a4 00 27 7b 0c 00 27 7b 0c 00 27 7b 74 00 27 7b 74 00 27 7b ee .'z8.'z..'z..'{..'{..'{t.'{t.'{.
7400 00 27 7b ee 00 27 7c 56 00 27 7c 56 00 27 7c c8 00 27 7c c8 00 27 7d 30 00 27 7f be 00 27 81 e4 .'{..'|V.'|V.'|..'|..'}0.'...'..
7420 00 27 81 e4 00 27 82 52 00 27 82 52 00 27 82 c0 00 27 85 50 00 27 87 7a 00 27 87 7a 00 27 87 ec .'...'.R.'.R.'...'.P.'.z.'.z.'..
7440 00 27 87 ec 00 27 88 64 00 27 88 64 00 27 88 d8 00 27 88 d8 00 27 89 4c 00 27 89 4c 00 27 89 c2 .'...'.d.'.d.'...'...'.L.'.L.'..
7460 00 27 89 c2 00 27 8a 3e 00 27 8a 3e 00 27 8a ac 00 27 8a ac 00 27 8b 1a 00 27 8b 1a 00 27 8b 88 .'...'.>.'.>.'...'...'...'...'..
7480 00 27 8b 88 00 27 8b f4 00 27 8b f4 00 27 8c 60 00 27 8c 60 00 27 8c cc 00 27 8c cc 00 27 8d 44 .'...'...'...'.`.'.`.'...'...'.D
74a0 00 27 8d 44 00 27 8d b6 00 27 8d b6 00 27 8e 2e 00 27 8e 2e 00 27 8e a6 00 27 8e a6 00 27 8f 1e .'.D.'...'...'...'...'...'...'..
74c0 00 27 8f 1e 00 27 8f 90 00 27 8f 90 00 27 90 02 00 27 90 02 00 27 90 6c 00 27 90 6c 00 27 90 d6 .'...'...'...'...'...'.l.'.l.'..
74e0 00 27 90 d6 00 27 91 4e 00 27 91 4e 00 27 91 c6 00 27 91 c6 00 27 92 3e 00 27 92 3e 00 27 92 b4 .'...'.N.'.N.'...'...'.>.'.>.'..
7500 00 27 92 b4 00 27 93 28 00 27 93 28 00 27 93 a0 00 27 93 a0 00 27 94 1e 00 27 94 1e 00 27 94 94 .'...'.(.'.(.'...'...'...'...'..
7520 00 27 94 94 00 27 95 08 00 27 95 08 00 27 95 7c 00 27 95 7c 00 27 95 f0 00 27 95 f0 00 27 96 64 .'...'...'...'.|.'.|.'...'...'.d
7540 00 27 96 64 00 27 96 d8 00 27 96 d8 00 27 97 4c 00 27 97 4c 00 27 97 be 00 27 97 be 00 27 98 30 .'.d.'...'...'.L.'.L.'...'...'.0
7560 00 27 98 30 00 27 98 ae 00 27 98 ae 00 27 99 26 00 27 99 26 00 27 99 a4 00 27 99 a4 00 27 9a 18 .'.0.'...'...'.&.'.&.'...'...'..
7580 00 27 9a 18 00 27 9a 8c 00 27 9a 8c 00 27 9b 04 00 27 9b 04 00 27 9b 7c 00 27 9b 7c 00 27 9b f4 .'...'...'...'...'...'.|.'.|.'..
75a0 00 27 9b f4 00 27 9c 6c 00 27 9c 6c 00 27 9c de 00 27 9c de 00 27 9d 60 00 27 9d 60 00 27 9d e2 .'...'.l.'.l.'...'...'.`.'.`.'..
75c0 00 27 9d e2 00 27 9e 64 00 27 9e 64 00 27 9e e0 00 27 9e e0 00 27 9f 52 00 27 9f 52 00 27 9f c4 .'...'.d.'.d.'...'...'.R.'.R.'..
75e0 00 27 9f c4 00 27 a0 36 00 27 a0 36 00 27 a0 b4 00 27 a0 b4 00 27 a1 32 00 27 a1 32 00 27 a1 aa .'...'.6.'.6.'...'...'.2.'.2.'..
7600 00 27 a1 aa 00 27 a2 20 00 27 a2 20 00 27 a2 98 00 27 a2 98 00 27 a3 18 00 27 a3 18 00 27 a3 98 .'...'...'...'...'...'...'...'..
7620 00 27 a3 98 00 27 a4 12 00 27 a4 12 00 27 a4 8a 00 27 a4 8a 00 27 a4 fe 00 27 a4 fe 00 27 a5 72 .'...'...'...'...'...'...'...'.r
7640 00 27 a5 72 00 27 a5 e6 00 27 a5 e6 00 27 a6 60 00 27 a6 60 00 27 a6 d8 00 27 a6 d8 00 27 a7 4a .'.r.'...'...'.`.'.`.'...'...'.J
7660 00 27 a7 4a 00 27 a7 c8 00 27 a7 c8 00 27 a8 44 00 27 a8 44 00 27 a8 c0 00 27 a8 c0 00 27 a9 40 .'.J.'...'...'.D.'.D.'...'...'.@
7680 00 27 a9 40 00 27 a9 c0 00 27 a9 c0 00 27 aa 34 00 27 aa 34 00 27 aa a4 00 27 aa a4 00 27 ab 20 .'.@.'...'...'.4.'.4.'...'...'..
76a0 00 27 ab 20 00 27 ab 96 00 27 ab 96 00 27 ac 12 00 27 ac 12 00 27 ac 80 00 27 ac 80 00 27 ac ee .'...'...'...'...'...'...'...'..
76c0 00 27 ac ee 00 27 ad 6a 00 27 ad 6a 00 27 ad e4 00 27 ad e4 00 27 ae 62 00 27 ae 62 00 27 ae de .'...'.j.'.j.'...'...'.b.'.b.'..
76e0 00 27 ae de 00 27 af 5a 00 27 af 5a 00 27 af da 00 27 af da 00 27 b0 5a 00 27 b0 5a 00 27 b0 ce .'...'.Z.'.Z.'...'...'.Z.'.Z.'..
7700 00 27 b0 ce 00 27 b1 3e 00 27 b1 3e 00 27 b1 ba 00 27 b1 ba 00 27 b2 30 00 27 b2 30 00 27 b2 ac .'...'.>.'.>.'...'...'.0.'.0.'..
7720 00 27 b2 ac 00 27 b3 30 00 27 b3 30 00 27 b3 b2 00 27 b3 b2 00 27 b4 34 00 27 b4 34 00 27 b4 ba .'...'.0.'.0.'...'...'.4.'.4.'..
7740 00 27 b4 ba 00 27 b5 40 00 27 b5 40 00 27 b5 ba 00 27 b5 ba 00 27 b6 34 00 27 b6 34 00 27 b6 ae .'...'.@.'.@.'...'...'.4.'.4.'..
7760 00 27 b6 ae 00 27 b7 28 00 27 b7 28 00 27 b7 a2 00 27 b7 a2 00 27 b8 1c 00 27 b8 1c 00 27 b8 96 .'...'.(.'.(.'...'...'...'...'..
7780 00 27 b8 96 00 27 b9 10 00 27 b9 10 00 27 b9 86 00 27 b9 86 00 27 b9 fc 00 27 b9 fc 00 27 ba 72 .'...'...'...'...'...'...'...'.r
77a0 00 27 ba 72 00 27 ba e8 00 27 ba e8 00 27 bb 6c 00 27 bb 6c 00 27 bb ea 00 27 bb ea 00 27 bc 66 .'.r.'...'...'.l.'.l.'...'...'.f
77c0 00 27 bc 66 00 27 bc e8 00 27 bc e8 00 27 bd 5e 00 27 bd 5e 00 27 bd d4 00 27 bd d4 00 27 be 4a .'.f.'...'...'.^.'.^.'...'...'.J
77e0 00 27 be 4a 00 27 be c0 00 27 be c0 00 27 bf 2e 00 27 bf 2e 00 27 bf aa 00 27 bf aa 00 27 c0 26 .'.J.'...'...'...'...'...'...'.&
7800 00 27 c0 26 00 27 c0 9c 00 27 c0 9c 00 27 c1 18 00 27 c1 18 00 27 c1 8c 00 27 c1 8c 00 27 c2 00 .'.&.'...'...'...'...'...'...'..
7820 00 27 c2 00 00 27 c2 74 00 27 c2 74 00 27 c2 e8 00 27 c2 e8 00 27 c3 5c 00 27 c3 5c 00 27 c3 cc .'...'.t.'.t.'...'...'.\.'.\.'..
7840 00 27 c3 cc 00 27 c4 3c 00 27 c4 3c 00 27 c4 ac 00 27 c4 ac 00 27 c5 1c 00 27 c5 1c 00 27 c5 8c .'...'.<.'.<.'...'...'...'...'..
7860 00 27 c5 8c 00 27 c5 fc 00 27 c5 fc 00 27 c6 78 00 27 c6 78 00 27 c6 f4 00 27 c6 f4 00 27 c7 70 .'...'...'...'.x.'.x.'...'...'.p
7880 00 27 c7 70 00 27 c7 ec 00 27 c7 ec 00 27 c8 5c 00 27 c8 5c 00 27 c8 cc 00 27 c8 cc 00 27 c9 38 .'.p.'...'...'.\.'.\.'...'...'.8
78a0 00 27 c9 38 00 27 c9 b2 00 27 c9 b2 00 27 ca 2a 00 27 ca 2a 00 27 ca a4 00 27 ca a4 00 27 cb 16 .'.8.'...'...'.*.'.*.'...'...'..
78c0 00 27 cb 16 00 27 cb 88 00 27 cb 88 00 27 cb fa 00 27 cb fa 00 27 cc 6c 00 27 cc 6c 00 27 cc e4 .'...'...'...'...'...'.l.'.l.'..
78e0 00 27 cc e4 00 27 cd 52 00 27 cd 52 00 27 cd ce 00 27 cd ce 00 27 ce 48 00 27 ce 48 00 27 ce c2 .'...'.R.'.R.'...'...'.H.'.H.'..
7900 00 27 ce c2 00 27 cf 40 00 27 cf 40 00 27 cf be 00 27 cf be 00 27 d0 30 00 27 d0 30 00 27 d0 a0 .'...'.@.'.@.'...'...'.0.'.0.'..
7920 00 27 d0 a0 00 27 d1 0e 00 27 d1 0e 00 27 d1 88 00 27 d1 88 00 27 d1 fc 00 27 d1 fc 00 27 d2 70 .'...'...'...'...'...'...'...'.p
7940 00 27 d2 70 00 27 d2 ea 00 27 d2 ea 00 27 d3 56 00 27 d3 56 00 27 d3 ce 00 27 d3 ce 00 27 d4 40 .'.p.'...'...'.V.'.V.'...'...'.@
7960 00 27 d4 40 00 27 d4 ae 00 27 d4 ae 00 27 d5 26 00 27 d5 26 00 27 d5 98 00 27 d5 98 00 27 d6 06 .'.@.'...'...'.&.'.&.'...'...'..
7980 00 27 d6 06 00 27 d6 82 00 27 d6 82 00 27 d6 fc 00 27 d6 fc 00 27 d7 74 00 27 d7 74 00 27 d7 ea .'...'...'...'...'...'.t.'.t.'..
79a0 00 27 d7 ea 00 27 d8 66 00 27 d8 66 00 27 d8 e2 00 27 d8 e2 00 27 d9 56 00 27 d9 56 00 27 d9 c8 .'...'.f.'.f.'...'...'.V.'.V.'..
79c0 00 27 d9 c8 00 27 da 46 00 27 da 46 00 27 da c4 00 27 da c4 00 27 db 40 00 27 db 40 00 27 db ba .'...'.F.'.F.'...'...'.@.'.@.'..
79e0 00 27 db ba 00 27 dc 34 00 27 dc 34 00 27 dc b2 00 27 dc b2 00 27 dd 30 00 27 dd 30 00 27 dd a2 .'...'.4.'.4.'...'...'.0.'.0.'..
7a00 00 27 dd a2 00 27 de 14 00 27 de 14 00 27 de 82 00 27 de 82 00 27 de fe 00 27 de fe 00 27 df 74 .'...'...'...'...'...'...'...'.t
7a20 00 27 df 74 00 27 df e8 00 27 df e8 00 27 e0 62 00 27 e0 62 00 27 e0 d0 00 27 e3 64 00 27 e5 92 .'.t.'...'...'.b.'.b.'...'.d.'..
7a40 00 27 e5 92 00 27 e6 04 00 27 e6 04 00 27 e6 7a 00 27 e9 14 00 27 eb 4a 00 27 eb 4a 00 27 eb b6 .'...'...'...'.z.'...'.J.'.J.'..
7a60 00 27 eb b6 00 27 ec 20 00 27 ec 20 00 27 ec 96 00 27 ec 96 00 27 ed 06 00 27 ed 06 00 27 ed 74 .'...'...'...'...'...'...'...'.t
7a80 00 27 ed 74 00 27 ed e4 00 27 ed e4 00 27 ee 48 00 27 ee 48 00 27 ee b4 00 27 ee b4 00 27 ef 20 .'.t.'...'...'.H.'.H.'...'...'..
7aa0 00 27 ef 20 00 27 ef 88 00 27 ef 88 00 27 ef f2 00 27 ef f2 00 27 f0 62 00 27 f0 62 00 27 f0 c6 .'...'...'...'...'...'.b.'.b.'..
7ac0 00 27 f0 c6 00 27 f1 2a 00 27 f1 2a 00 27 f1 90 00 27 f1 90 00 27 f1 f6 00 27 f1 f6 00 27 f2 62 .'...'.*.'.*.'...'...'...'...'.b
7ae0 00 27 f2 62 00 27 f2 ca 00 27 f2 ca 00 27 f3 30 00 27 f3 30 00 27 f3 94 00 27 f3 94 00 27 f3 f8 .'.b.'...'...'.0.'.0.'...'...'..
7b00 00 27 f3 f8 00 27 f4 5c 00 27 f4 5c 00 27 f4 c8 00 27 f4 c8 00 27 f5 32 00 27 f5 32 00 27 f5 9c .'...'.\.'.\.'...'...'.2.'.2.'..
7b20 00 27 f5 9c 00 27 f6 0a 00 27 f6 0a 00 27 f6 76 00 27 f6 76 00 27 f6 e2 00 27 f6 e2 00 27 f7 52 .'...'...'...'.v.'.v.'...'...'.R
7b40 00 27 f7 52 00 27 f7 ba 00 27 f7 ba 00 27 f8 2a 00 27 f8 2a 00 27 f8 92 00 27 f8 92 00 27 f9 00 .'.R.'...'...'.*.'.*.'...'...'..
7b60 00 27 f9 00 00 27 f9 6c 00 27 f9 6c 00 27 f9 d2 00 27 f9 d2 00 27 fa 34 00 27 fa 34 00 27 fa 9e .'...'.l.'.l.'...'...'.4.'.4.'..
7b80 00 27 fa 9e 00 27 fb 02 00 27 fb 02 00 27 fb 6c 00 27 fb 6c 00 27 fb d0 00 27 fb d0 00 27 fc 3c .'...'...'...'.l.'.l.'...'...'.<
7ba0 00 27 fc 3c 00 27 fc a4 00 27 fc a4 00 27 fd 0a 00 27 fd 0a 00 27 fd 76 00 27 fd 76 00 27 fd e0 .'.<.'...'...'...'...'.v.'.v.'..
7bc0 00 27 fd e0 00 27 fe 46 00 27 fe 46 00 27 fe aa 00 27 fe aa 00 27 ff 14 00 27 ff 14 00 27 ff 7e .'...'.F.'.F.'...'...'...'...'.~
7be0 00 27 ff 7e 00 27 ff e4 00 27 ff e4 00 28 00 4e 00 28 00 4e 00 28 00 bc 00 28 00 bc 00 28 01 2a .'.~.'...'...(.N.(.N.(...(...(.*
7c00 00 28 01 2a 00 28 01 96 00 28 01 96 00 28 01 fa 00 28 01 fa 00 28 02 66 00 28 02 66 00 28 02 ce .(.*.(...(...(...(...(.f.(.f.(..
7c20 00 28 02 ce 00 28 03 38 00 28 03 38 00 28 03 a0 00 28 03 a0 00 28 04 0e 00 28 04 0e 00 28 04 76 .(...(.8.(.8.(...(...(...(...(.v
7c40 00 28 04 76 00 28 04 de 00 28 04 de 00 28 05 42 00 28 05 42 00 28 05 a8 00 28 05 a8 00 28 06 18 .(.v.(...(...(.B.(.B.(...(...(..
7c60 00 28 06 18 00 28 06 80 00 28 06 80 00 28 06 ea 00 28 06 ea 00 28 07 52 00 28 07 52 00 28 07 ba .(...(...(...(...(...(.R.(.R.(..
7c80 00 28 07 ba 00 28 08 22 00 28 08 22 00 28 08 8a 00 28 08 8a 00 28 08 f4 00 28 08 f4 00 28 09 60 .(...(.".(.".(...(...(...(...(.`
7ca0 00 28 09 60 00 28 09 ce 00 28 09 ce 00 28 0a 30 00 28 0a 30 00 28 0a 9c 00 28 0a 9c 00 28 0b 0c .(.`.(...(...(.0.(.0.(...(...(..
7cc0 00 28 0b 0c 00 28 0b 80 00 28 0b 80 00 28 0b f4 00 28 0b f4 00 28 0c 5c 00 28 0c 5c 00 28 0c c0 .(...(...(...(...(...(.\.(.\.(..
7ce0 00 28 0c c0 00 28 0d 24 00 28 0d 24 00 28 0d 8c 00 28 0d 8c 00 28 0d f0 00 28 0d f0 00 28 0e 54 .(...(.$.(.$.(...(...(...(...(.T
7d00 00 28 0e 54 00 28 0e c2 00 28 0e c2 00 28 0f 32 00 28 0f 32 00 28 0f a2 00 28 0f a2 00 28 10 10 .(.T.(...(...(.2.(.2.(...(...(..
7d20 00 28 10 10 00 28 10 82 00 28 10 82 00 28 10 e6 00 28 10 e6 00 28 11 4c 00 28 11 4c 00 28 11 b4 .(...(...(...(...(...(.L.(.L.(..
7d40 00 28 11 b4 00 28 12 1e 00 28 12 1e 00 28 12 82 00 28 12 82 00 28 12 e8 00 28 12 e8 00 28 13 4e .(...(...(...(...(...(...(...(.N
7d60 00 28 13 4e 00 28 13 b2 00 28 13 b2 00 28 14 14 00 28 14 14 00 28 14 7c 00 28 14 7c 00 28 14 e4 .(.N.(...(...(...(...(.|.(.|.(..
7d80 00 28 14 e4 00 28 15 4c 00 28 15 4c 00 28 15 b2 00 28 15 b2 00 28 16 16 00 28 16 16 00 28 16 7e .(...(.L.(.L.(...(...(...(...(.~
7da0 00 28 16 7e 00 28 16 e4 00 28 16 e4 00 28 17 46 00 28 17 46 00 28 17 b4 00 28 17 b4 00 28 18 1c .(.~.(...(...(.F.(.F.(...(...(..
7dc0 00 28 18 1c 00 28 18 8c 00 28 18 8c 00 28 18 f6 00 28 18 f6 00 28 19 54 00 28 19 54 00 28 19 bc .(...(...(...(...(...(.T.(.T.(..
7de0 00 28 19 bc 00 28 1a 1e 00 28 1a 1e 00 28 1a 82 00 28 1a 82 00 28 1a f0 00 28 1a f0 00 28 1b 66 .(...(...(...(...(...(...(...(.f
7e00 00 28 1b 66 00 28 1b d4 00 28 1b d4 00 28 1c 46 00 28 1c 46 00 28 1c ae 00 28 1c ae 00 28 1d 1a .(.f.(...(...(.F.(.F.(...(...(..
7e20 00 28 1d 1a 00 28 1d 88 00 28 1d 88 00 28 1d ec 00 28 1d ec 00 28 1e 54 00 28 1e 54 00 28 1e b8 .(...(...(...(...(...(.T.(.T.(..
7e40 00 28 1e b8 00 28 1f 28 00 28 1f 28 00 28 1f 8a 00 28 1f 8a 00 28 1f ec 00 28 1f ec 00 28 20 4e .(...(.(.(.(.(...(...(...(...(.N
7e60 00 28 20 4e 00 28 20 b0 00 28 20 b0 00 28 21 14 00 28 21 14 00 28 21 80 00 28 21 80 00 28 21 f0 .(.N.(...(...(!..(!..(!..(!..(!.
7e80 00 28 21 f0 00 28 22 62 00 28 22 62 00 28 22 ce 00 28 22 ce 00 28 23 38 00 28 23 38 00 28 23 a2 .(!..("b.("b.("..("..(#8.(#8.(#.
7ea0 00 28 23 a2 00 28 24 10 00 28 24 10 00 28 24 7c 00 28 24 7c 00 28 24 e8 00 28 24 e8 00 28 25 52 .(#..($..($..($|.($|.($..($..(%R
7ec0 00 28 25 52 00 28 25 bc 00 28 25 bc 00 28 26 24 00 28 26 24 00 28 26 8c 00 28 26 8c 00 28 26 fa .(%R.(%..(%..(&$.(&$.(&..(&..(&.
7ee0 00 28 26 fa 00 28 27 68 00 28 27 68 00 28 27 d6 00 28 27 d6 00 28 28 46 00 28 28 46 00 28 28 b6 .(&..('h.('h.('..('..((F.((F.((.
7f00 00 28 28 b6 00 28 29 26 00 28 29 26 00 28 29 96 00 28 29 96 00 28 2a 06 00 28 2a 06 00 28 2a 6e .((..()&.()&.()..()..(*..(*..(*n
7f20 00 28 2a 6e 00 28 2a dc 00 28 2a dc 00 28 2b 46 00 28 2b 46 00 28 2b b6 00 28 2b b6 00 28 2c 1e .(*n.(*..(*..(+F.(+F.(+..(+..(,.
7f40 00 28 2c 1e 00 28 2c 8c 00 28 2c 8c 00 28 2c fe 00 28 2c fe 00 28 2d 6a 00 28 2d 6a 00 28 2d d4 .(,..(,..(,..(,..(,..(-j.(-j.(-.
7f60 00 28 2d d4 00 28 2e 38 00 28 2e 38 00 28 2e a0 00 28 2e a0 00 28 2f 0c 00 28 2f 0c 00 28 2f 74 .(-..(.8.(.8.(...(...(/..(/..(/t
7f80 00 28 2f 74 00 28 2f d6 00 28 2f d6 00 28 30 40 00 28 30 40 00 28 30 aa 00 28 30 aa 00 28 31 0e .(/t.(/..(/..(0@.(0@.(0..(0..(1.
7fa0 00 28 31 0e 00 28 31 70 00 28 31 70 00 28 31 dc 00 28 31 dc 00 28 32 4e 00 28 32 4e 00 28 32 c0 .(1..(1p.(1p.(1..(1..(2N.(2N.(2.
7fc0 00 28 32 c0 00 28 33 26 00 28 33 26 00 28 33 8e 00 28 33 8e 00 28 33 f4 00 28 33 f4 00 28 34 66 .(2..(3&.(3&.(3..(3..(3..(3..(4f
7fe0 00 28 34 66 00 28 34 d0 00 28 34 d0 00 28 35 38 00 28 35 38 00 28 35 9e 00 28 35 9e 00 28 36 06 .(4f.(4..(4..(58.(58.(5..(5..(6.
8000 00 28 36 06 00 28 36 72 00 28 36 72 00 28 36 da 00 28 36 da 00 28 37 40 00 28 37 40 00 28 37 ac .(6..(6r.(6r.(6..(6..(7@.(7@.(7.
8020 00 28 37 ac 00 28 38 18 00 28 38 18 00 28 38 7c 00 28 38 7c 00 28 38 e8 00 28 38 e8 00 28 39 54 .(7..(8..(8..(8|.(8|.(8..(8..(9T
8040 00 28 39 54 00 28 39 be 00 28 39 be 00 28 3a 28 00 28 3a 28 00 28 3a 92 00 28 3a 92 00 28 3a fe .(9T.(9..(9..(:(.(:(.(:..(:..(:.
8060 00 28 3a fe 00 28 3b 6a 00 28 3b 6a 00 28 3b d6 00 28 3b d6 00 28 3c 42 00 28 3c 42 00 28 3c b2 .(:..(;j.(;j.(;..(;..(<B.(<B.(<.
8080 00 28 3c b2 00 28 3d 20 00 28 3d 20 00 28 3d 86 00 28 3d 86 00 28 3d f0 00 28 3d f0 00 28 3e 64 .(<..(=..(=..(=..(=..(=..(=..(>d
80a0 00 28 3e 64 00 28 3e dc 00 28 3e dc 00 28 3f 4c 00 28 3f 4c 00 28 3f c2 00 28 3f c2 00 28 40 38 .(>d.(>..(>..(?L.(?L.(?..(?..(@8
80c0 00 28 40 38 00 28 40 a6 00 28 40 a6 00 28 41 10 00 28 41 10 00 28 41 7e 00 28 41 7e 00 28 41 e6 .(@8.(@..(@..(A..(A..(A~.(A~.(A.
80e0 00 28 41 e6 00 28 42 4a 00 28 42 4a 00 28 42 b6 00 28 42 b6 00 28 43 1e 00 28 43 1e 00 28 43 84 .(A..(BJ.(BJ.(B..(B..(C..(C..(C.
8100 00 28 43 84 00 28 43 ee 00 28 43 ee 00 28 44 5e 00 28 44 5e 00 28 44 ca 00 28 44 ca 00 28 45 32 .(C..(C..(C..(D^.(D^.(D..(D..(E2
8120 00 28 45 32 00 28 45 a0 00 28 45 a0 00 28 46 06 00 28 46 06 00 28 46 6c 00 28 46 6c 00 28 46 de .(E2.(E..(E..(F..(F..(Fl.(Fl.(F.
8140 00 28 46 de 00 28 47 50 00 28 47 50 00 28 47 b8 00 28 47 b8 00 28 48 20 00 28 48 20 00 28 48 8e .(F..(GP.(GP.(G..(G..(H..(H..(H.
8160 00 28 48 8e 00 28 48 fc 00 28 48 fc 00 28 49 64 00 28 49 64 00 28 49 ce 00 28 49 ce 00 28 4a 38 .(H..(H..(H..(Id.(Id.(I..(I..(J8
8180 00 28 4a 38 00 28 4a a4 00 28 4a a4 00 28 4b 10 00 28 4b 10 00 28 4b 82 00 28 4b 82 00 28 4b f4 .(J8.(J..(J..(K..(K..(K..(K..(K.
81a0 00 28 4b f4 00 28 4c 60 00 28 4c 60 00 28 4c c8 00 28 4c c8 00 28 4d 30 00 28 4d 30 00 28 4d 94 .(K..(L`.(L`.(L..(L..(M0.(M0.(M.
81c0 00 28 4d 94 00 28 4d fa 00 28 4d fa 00 28 4e 6a 00 28 4e 6a 00 28 4e d2 00 28 4e d2 00 28 4f 44 .(M..(M..(M..(Nj.(Nj.(N..(N..(OD
81e0 00 28 4f 44 00 28 4f ae 00 28 4f ae 00 28 50 1a 00 28 50 1a 00 28 50 84 00 28 50 84 00 28 50 ee .(OD.(O..(O..(P..(P..(P..(P..(P.
8200 00 28 50 ee 00 28 51 5a 00 28 51 5a 00 28 51 c2 00 28 51 c2 00 28 52 2c 00 28 52 2c 00 28 52 96 .(P..(QZ.(QZ.(Q..(Q..(R,.(R,.(R.
8220 00 28 52 96 00 28 53 06 00 28 53 06 00 28 53 72 00 28 53 72 00 28 53 dc 00 28 53 dc 00 28 54 4c .(R..(S..(S..(Sr.(Sr.(S..(S..(TL
8240 00 28 54 4c 00 28 54 b0 00 28 54 b0 00 28 55 1c 00 28 55 1c 00 28 55 80 00 28 55 80 00 28 55 e8 .(TL.(T..(T..(U..(U..(U..(U..(U.
8260 00 28 55 e8 00 28 56 50 00 28 56 50 00 28 56 c4 00 28 56 c4 00 28 57 2a 00 28 57 2a 00 28 57 92 .(U..(VP.(VP.(V..(V..(W*.(W*.(W.
8280 00 28 57 92 00 28 57 f6 00 28 57 f6 00 28 58 5a 00 28 58 5a 00 28 58 c0 00 28 58 c0 00 28 59 28 .(W..(W..(W..(XZ.(XZ.(X..(X..(Y(
82a0 00 28 59 28 00 28 59 8a 00 28 59 8a 00 28 59 ee 00 28 59 ee 00 28 5a 5a 00 28 5a 5a 00 28 5a c8 .(Y(.(Y..(Y..(Y..(Y..(ZZ.(ZZ.(Z.
82c0 00 28 5a c8 00 28 5b 3e 00 28 5b 3e 00 28 5b a6 00 28 5b a6 00 28 5c 0e 00 28 5c 0e 00 28 5c 82 .(Z..([>.([>.([..([..(\..(\..(\.
82e0 00 28 5c 82 00 28 5c f0 00 28 5c f0 00 28 5d 66 00 28 5d 66 00 28 5d cc 00 28 5d cc 00 28 5e 32 .(\..(\..(\..(]f.(]f.(]..(]..(^2
8300 00 28 5e 32 00 28 5e 9e 00 28 5e 9e 00 28 5f 06 00 28 5f 06 00 28 5f 6a 00 28 5f 6a 00 28 5f d4 .(^2.(^..(^..(_..(_..(_j.(_j.(_.
8320 00 28 5f d4 00 28 60 3c 00 28 60 3c 00 28 60 a6 00 28 60 a6 00 28 61 08 00 28 61 08 00 28 61 6c .(_..(`<.(`<.(`..(`..(a..(a..(al
8340 00 28 61 6c 00 28 61 d2 00 28 61 d2 00 28 62 3a 00 28 62 3a 00 28 62 a6 00 28 62 a6 00 28 63 12 .(al.(a..(a..(b:.(b:.(b..(b..(c.
8360 00 28 63 12 00 28 63 78 00 28 63 78 00 28 63 de 00 28 63 de 00 28 64 4a 00 28 64 4a 00 28 64 b8 .(c..(cx.(cx.(c..(c..(dJ.(dJ.(d.
8380 00 28 64 b8 00 28 65 26 00 28 65 26 00 28 65 92 00 28 65 92 00 28 65 fc 00 28 65 fc 00 28 66 6e .(d..(e&.(e&.(e..(e..(e..(e..(fn
83a0 00 28 66 6e 00 28 66 da 00 28 66 da 00 28 67 4c 00 28 67 4c 00 28 67 b8 00 28 67 b8 00 28 68 1e .(fn.(f..(f..(gL.(gL.(g..(g..(h.
83c0 00 28 68 1e 00 28 68 86 00 28 68 86 00 28 68 f6 00 28 68 f6 00 28 69 62 00 28 69 62 00 28 69 ca .(h..(h..(h..(h..(h..(ib.(ib.(i.
83e0 00 28 69 ca 00 28 6a 38 00 28 6a 38 00 28 6a a4 00 28 6a a4 00 28 6b 0e 00 28 6b 0e 00 28 6b 72 .(i..(j8.(j8.(j..(j..(k..(k..(kr
8400 00 28 6b 72 00 28 6b d6 00 28 6b d6 00 28 6c 48 00 28 6c 48 00 28 6c ba 00 28 6c ba 00 28 6d 2a .(kr.(k..(k..(lH.(lH.(l..(l..(m*
8420 00 28 6d 2a 00 28 6d 94 00 28 6d 94 00 28 6d fc 00 28 6d fc 00 28 6e 60 00 28 6e 60 00 28 6e ca .(m*.(m..(m..(m..(m..(n`.(n`.(n.
8440 00 28 6e ca 00 28 6f 3e 00 28 6f 3e 00 28 6f aa 00 28 6f aa 00 28 70 1a 00 28 70 1a 00 28 70 82 .(n..(o>.(o>.(o..(o..(p..(p..(p.
8460 00 28 70 82 00 28 70 ec 00 28 70 ec 00 28 71 52 00 28 71 52 00 28 71 bc 00 28 71 bc 00 28 72 28 .(p..(p..(p..(qR.(qR.(q..(q..(r(
8480 00 28 72 28 00 28 72 96 00 28 72 96 00 28 72 fe 00 28 72 fe 00 28 73 6a 00 28 73 6a 00 28 73 d2 .(r(.(r..(r..(r..(r..(sj.(sj.(s.
84a0 00 28 73 d2 00 28 74 40 00 28 74 40 00 28 74 ac 00 28 74 ac 00 28 75 1e 00 28 75 1e 00 28 75 8e .(s..(t@.(t@.(t..(t..(u..(u..(u.
84c0 00 28 75 8e 00 28 75 f6 00 28 75 f6 00 28 76 60 00 28 76 60 00 28 76 c6 00 28 76 c6 00 28 77 34 .(u..(u..(u..(v`.(v`.(v..(v..(w4
84e0 00 28 77 34 00 28 77 9c 00 28 77 9c 00 28 78 00 00 28 78 00 00 28 78 6e 00 28 78 6e 00 28 78 d6 .(w4.(w..(w..(x..(x..(xn.(xn.(x.
8500 00 28 78 d6 00 28 79 44 00 28 79 44 00 28 79 a6 00 28 79 a6 00 28 7a 08 00 28 7a 08 00 28 7a 6a .(x..(yD.(yD.(y..(y..(z..(z..(zj
8520 00 28 7a 6a 00 28 7a cc 00 28 7a cc 00 28 7b 32 00 28 7b 32 00 28 7b a0 00 28 7b a0 00 28 7c 08 .(zj.(z..(z..({2.({2.({..({..(|.
8540 00 28 7c 08 00 28 7c 72 00 28 7c 72 00 28 7c de 00 28 7c de 00 28 7d 42 00 28 7d 42 00 28 7d ae .(|..(|r.(|r.(|..(|..(}B.(}B.(}.
8560 00 28 7d ae 00 28 7e 10 00 28 7e 10 00 28 7e 7c 00 28 7e 7c 00 28 7e f2 00 28 7e f2 00 28 7f 68 .(}..(~..(~..(~|.(~|.(~..(~..(.h
8580 00 28 7f 68 00 28 7f d6 00 28 7f d6 00 28 80 46 00 28 80 46 00 28 80 ae 00 28 80 ae 00 28 81 1a .(.h.(...(...(.F.(.F.(...(...(..
85a0 00 28 81 1a 00 28 81 8a 00 28 81 8a 00 28 81 f6 00 28 81 f6 00 28 82 5a 00 28 82 5a 00 28 82 c8 .(...(...(...(...(...(.Z.(.Z.(..
85c0 00 28 82 c8 00 28 83 30 00 28 83 30 00 28 83 9a 00 28 83 9a 00 28 84 04 00 28 84 04 00 28 84 68 .(...(.0.(.0.(...(...(...(...(.h
85e0 00 28 84 68 00 28 84 cc 00 28 84 cc 00 28 85 38 00 28 85 38 00 28 85 a8 00 28 85 a8 00 28 86 0e .(.h.(...(...(.8.(.8.(...(...(..
8600 00 28 86 0e 00 28 86 7c 00 28 86 7c 00 28 86 ec 00 28 86 ec 00 28 87 5c 00 28 87 5c 00 28 87 ca .(...(.|.(.|.(...(...(.\.(.\.(..
8620 00 28 87 ca 00 28 88 30 00 28 88 30 00 28 88 9e 00 28 88 9e 00 28 89 0c 00 28 89 0c 00 28 89 80 .(...(.0.(.0.(...(...(...(...(..
8640 00 28 89 80 00 28 89 ec 00 28 89 ec 00 28 8a 5e 00 28 8a 5e 00 28 8a c8 00 28 8a c8 00 28 8b 34 .(...(...(...(.^.(.^.(...(...(.4
8660 00 28 8b 34 00 28 8b a6 00 28 8b a6 00 28 8c 16 00 28 8c 16 00 28 8c 7a 00 28 8c 7a 00 28 8c de .(.4.(...(...(...(...(.z.(.z.(..
8680 00 28 8c de 00 28 8d 4c 00 28 8d 4c 00 28 8d be 00 28 8d be 00 28 8e 2a 00 28 8e 2a 00 28 8e 96 .(...(.L.(.L.(...(...(.*.(.*.(..
86a0 00 28 8e 96 00 28 8f 04 00 28 8f 04 00 28 8f 74 00 28 8f 74 00 28 8f dc 00 28 8f dc 00 28 90 44 .(...(...(...(.t.(.t.(...(...(.D
86c0 00 28 90 44 00 28 90 ac 00 28 90 ac 00 28 91 18 00 28 91 18 00 28 91 84 00 28 91 84 00 28 91 f0 .(.D.(...(...(...(...(...(...(..
86e0 00 28 91 f0 00 28 92 56 00 28 92 56 00 28 92 c4 00 28 92 c4 00 28 93 32 00 28 93 32 00 28 93 9a .(...(.V.(.V.(...(...(.2.(.2.(..
8700 00 28 93 9a 00 28 94 00 00 28 94 00 00 28 94 6c 00 28 94 6c 00 28 94 cc 00 28 94 cc 00 28 95 38 .(...(...(...(.l.(.l.(...(...(.8
8720 00 28 95 38 00 28 95 a6 00 28 95 a6 00 28 96 0a 00 28 96 0a 00 28 96 78 00 28 96 78 00 28 96 e6 .(.8.(...(...(...(...(.x.(.x.(..
8740 00 28 96 e6 00 28 97 4e 00 28 97 4e 00 28 97 b0 00 28 97 b0 00 28 98 14 00 28 98 14 00 28 98 88 .(...(.N.(.N.(...(...(...(...(..
8760 00 28 98 88 00 28 98 f8 00 28 98 f8 00 28 99 6a 00 28 99 6a 00 28 99 e0 00 28 99 e0 00 28 9a 40 .(...(...(...(.j.(.j.(...(...(.@
8780 00 28 9a 40 00 28 9a 9e 00 28 9a 9e 00 28 9b 08 00 28 9b 08 00 28 9b 6c 00 28 9b 6c 00 28 9b d8 .(.@.(...(...(...(...(.l.(.l.(..
87a0 00 28 9b d8 00 28 9c 46 00 28 9c 46 00 28 9c b4 00 28 9c b4 00 28 9d 20 00 28 9d 20 00 28 9d 90 .(...(.F.(.F.(...(...(...(...(..
87c0 00 28 9d 90 00 28 9d f4 00 28 9d f4 00 28 9e 58 00 28 a0 e2 00 28 a3 04 00 28 a3 04 00 28 a3 6c .(...(...(...(.X.(...(...(...(.l
87e0 00 28 a3 6c 00 28 a3 d4 00 28 a3 d4 00 28 a4 3e 00 28 a4 3e 00 28 a4 a6 00 28 a4 a6 00 28 a5 12 .(.l.(...(...(.>.(.>.(...(...(..
8800 00 28 a5 12 00 28 a5 7e 00 28 a5 7e 00 28 a5 e8 00 28 a5 e8 00 28 a6 56 00 28 a6 56 00 28 a6 c4 .(...(.~.(.~.(...(...(.V.(.V.(..
8820 00 28 a6 c4 00 28 a7 28 00 28 a7 28 00 28 a7 90 00 28 a7 90 00 28 a7 fc 00 28 a7 fc 00 28 a8 6c .(...(.(.(.(.(...(...(...(...(.l
8840 00 28 a8 6c 00 28 a8 d8 00 28 a8 d8 00 28 a9 46 00 28 a9 46 00 28 a9 b4 00 28 a9 b4 00 28 aa 1a .(.l.(...(...(.F.(.F.(...(...(..
8860 00 28 aa 1a 00 28 aa 80 00 28 aa 80 00 28 aa e8 00 28 aa e8 00 28 ab 52 00 28 ab 52 00 28 ab bc .(...(...(...(...(...(.R.(.R.(..
8880 00 28 ab bc 00 28 ac 22 00 28 ac 22 00 28 ac 8c 00 28 ac 8c 00 28 ac f8 00 28 ac f8 00 28 ad 60 .(...(.".(.".(...(...(...(...(.`
88a0 00 28 ad 60 00 28 ad cc 00 28 ad cc 00 28 ae 36 00 28 ae 36 00 28 ae 9c 00 28 ae 9c 00 28 af 04 .(.`.(...(...(.6.(.6.(...(...(..
88c0 00 28 af 04 00 28 af 72 00 28 af 72 00 28 af d6 00 28 af d6 00 28 b0 48 00 28 b0 48 00 28 b0 b6 .(...(.r.(.r.(...(...(.H.(.H.(..
88e0 00 28 b0 b6 00 28 b1 1e 00 28 b1 1e 00 28 b1 8c 00 28 b1 8c 00 28 b2 00 00 28 b2 00 00 28 b2 6a .(...(...(...(...(...(...(...(.j
8900 00 28 b2 6a 00 28 b2 d0 00 28 b2 d0 00 28 b3 38 00 28 b3 38 00 28 b3 a0 00 28 b3 a0 00 28 b4 06 .(.j.(...(...(.8.(.8.(...(...(..
8920 00 28 b4 06 00 28 b4 68 00 28 b4 68 00 28 b4 d0 00 28 b4 d0 00 28 b5 3c 00 28 b5 3c 00 28 b5 ae .(...(.h.(.h.(...(...(.<.(.<.(..
8940 00 28 b5 ae 00 28 b6 14 00 28 b6 14 00 28 b6 80 00 28 b6 80 00 28 b6 ec 00 28 b6 ec 00 28 b7 54 .(...(...(...(...(...(...(...(.T
8960 00 28 b7 54 00 28 b7 be 00 28 b7 be 00 28 b8 28 00 28 b8 28 00 28 b8 90 00 28 bb 1a 00 28 bd 3c .(.T.(...(...(.(.(.(.(...(...(.<
8980 00 28 bd 3c 00 28 bd a6 00 28 bd a6 00 28 be 10 00 28 be 10 00 28 be 7a 00 28 be 7a 00 28 be e8 .(.<.(...(...(...(...(.z.(.z.(..
89a0 00 28 be e8 00 28 bf 52 00 28 bf 52 00 28 bf ba 00 28 c2 48 00 28 c4 6e 00 28 c4 6e 00 28 c4 e0 .(...(.R.(.R.(...(.H.(.n.(.n.(..
89c0 00 28 c4 e0 00 28 c5 4a 00 28 c5 4a 00 28 c5 c8 00 28 c5 c8 00 28 c6 30 00 28 c6 30 00 28 c6 a0 .(...(.J.(.J.(...(...(.0.(.0.(..
89e0 00 28 c6 a0 00 28 c7 0c 00 28 c7 0c 00 28 c7 7e 00 28 c7 7e 00 28 c7 e4 00 28 c7 e4 00 28 c8 50 .(...(...(...(.~.(.~.(...(...(.P
8a00 00 28 c8 50 00 28 c8 c0 00 28 c8 c0 00 28 c9 30 00 28 c9 30 00 28 c9 a4 00 28 c9 a4 00 28 ca 0e .(.P.(...(...(.0.(.0.(...(...(..
8a20 00 28 ca 0e 00 28 ca 78 00 28 ca 78 00 28 ca e0 00 28 ca e0 00 28 cb 50 00 28 cb 50 00 28 cb bc .(...(.x.(.x.(...(...(.P.(.P.(..
8a40 00 28 cb bc 00 28 cc 2e 00 28 cc 2e 00 28 cc a2 00 28 cc a2 00 28 cd 14 00 28 cd 14 00 28 cd 88 .(...(...(...(...(...(...(...(..
8a60 00 28 cd 88 00 28 cd fc 00 28 cd fc 00 28 ce 62 00 28 ce 62 00 28 ce c8 00 28 ce c8 00 28 cf 34 .(...(...(...(.b.(.b.(...(...(.4
8a80 00 28 cf 34 00 28 cf a0 00 28 cf a0 00 28 d0 0e 00 28 d0 0e 00 28 d0 7e 00 28 d0 7e 00 28 d0 e6 .(.4.(...(...(...(...(.~.(.~.(..
8aa0 00 28 d0 e6 00 28 d1 54 00 28 d1 54 00 28 d1 c8 00 28 d1 c8 00 28 d2 36 00 28 d2 36 00 28 d2 a4 .(...(.T.(.T.(...(...(.6.(.6.(..
8ac0 00 28 d2 a4 00 28 d3 18 00 28 d3 18 00 28 d3 88 00 28 d3 88 00 28 d3 fa 00 28 d3 fa 00 28 d4 6e .(...(...(...(...(...(...(...(.n
8ae0 00 28 d4 6e 00 28 d4 da 00 28 d4 da 00 28 d5 48 00 28 d5 48 00 28 d5 b0 00 28 d5 b0 00 28 d6 18 .(.n.(...(...(.H.(.H.(...(...(..
8b00 00 28 d6 18 00 28 d6 86 00 28 d6 86 00 28 d6 f2 00 28 d6 f2 00 28 d7 62 00 28 d7 62 00 28 d7 ca .(...(...(...(...(...(.b.(.b.(..
8b20 00 28 da 4e 00 28 dc 68 00 28 dc 68 00 28 dc d4 00 28 dc d4 00 28 dd 44 00 28 dd 44 00 28 dd b0 .(.N.(.h.(.h.(...(...(.D.(.D.(..
8b40 00 28 dd b0 00 28 de 24 00 28 de 24 00 28 de 98 00 28 de 98 00 28 df 10 00 28 df 10 00 28 df 88 .(...(.$.(.$.(...(...(...(...(..
8b60 00 28 df 88 00 28 df f8 00 28 df f8 00 28 e0 6e 00 28 e0 6e 00 28 e0 e2 00 28 e0 e2 00 28 e1 54 .(...(...(...(.n.(.n.(...(...(.T
8b80 00 28 e1 54 00 28 e1 c4 00 28 e1 c4 00 28 e2 34 00 28 e2 34 00 28 e2 9e 00 28 e2 9e 00 28 e3 18 .(.T.(...(...(.4.(.4.(...(...(..
8ba0 00 28 e3 18 00 28 e3 80 00 28 e3 80 00 28 e3 ea 00 28 e3 ea 00 28 e4 5c 00 28 e4 5c 00 28 e4 d0 .(...(...(...(...(...(.\.(.\.(..
8bc0 00 28 e4 d0 00 28 e5 48 00 28 e5 48 00 28 e5 c2 00 28 e5 c2 00 28 e6 30 00 28 e6 30 00 28 e6 a0 .(...(.H.(.H.(...(...(.0.(.0.(..
8be0 00 28 e6 a0 00 28 e7 12 00 28 e7 12 00 28 e7 80 00 28 e7 80 00 28 e7 f8 00 28 e7 f8 00 28 e8 6c .(...(...(...(...(...(...(...(.l
8c00 00 28 e8 6c 00 28 e8 d2 00 28 eb 5c 00 28 ed 7e 00 28 ed 7e 00 28 ed e8 00 28 f0 78 00 28 f2 a2 .(.l.(...(.\.(.~.(.~.(...(.x.(..
8c20 00 28 f2 a2 00 28 f3 0a 00 28 f3 0a 00 28 f3 72 00 28 f6 06 00 28 f8 34 00 28 f8 34 00 28 f8 a8 .(...(...(...(.r.(...(.4.(.4.(..
8c40 00 28 f8 a8 00 28 f9 1a 00 28 f9 1a 00 28 f9 8e 00 28 f9 8e 00 28 fa 0a 00 28 fa 0a 00 28 fa 74 .(...(...(...(...(...(...(...(.t
8c60 00 28 fa 74 00 28 fa ea 00 28 fa ea 00 28 fb 5e 00 28 fb 5e 00 28 fb d6 00 28 fb d6 00 28 fc 50 .(.t.(...(...(.^.(.^.(...(...(.P
8c80 00 28 fc 50 00 28 fc c8 00 28 fc c8 00 28 fd 3c 00 28 fd 3c 00 28 fd b4 00 28 fd b4 00 28 fe 26 .(.P.(...(...(.<.(.<.(...(...(.&
8ca0 00 28 fe 26 00 28 fe 9c 00 28 fe 9c 00 28 ff 06 00 28 ff 06 00 28 ff 80 00 28 ff 80 00 28 ff f4 .(.&.(...(...(...(...(...(...(..
8cc0 00 28 ff f4 00 29 00 6e 00 29 00 6e 00 29 00 e4 00 29 00 e4 00 29 01 5a 00 29 01 5a 00 29 01 d4 .(...).n.).n.)...)...).Z.).Z.)..
8ce0 00 29 01 d4 00 29 02 50 00 29 02 50 00 29 02 ca 00 29 02 ca 00 29 03 36 00 29 03 36 00 29 03 aa .)...).P.).P.)...)...).6.).6.)..
8d00 00 29 03 aa 00 29 04 16 00 29 04 16 00 29 04 84 00 29 04 84 00 29 04 f8 00 29 04 f8 00 29 05 68 .)...)...)...)...)...)...)...).h
8d20 00 29 05 68 00 29 05 e4 00 29 05 e4 00 29 06 56 00 29 06 56 00 29 06 c2 00 29 06 c2 00 29 07 32 .).h.)...)...).V.).V.)...)...).2
8d40 00 29 07 32 00 29 07 a6 00 29 07 a6 00 29 08 1a 00 29 08 1a 00 29 08 8c 00 29 08 8c 00 29 08 fa .).2.)...)...)...)...)...)...)..
8d60 00 29 08 fa 00 29 09 6e 00 29 09 6e 00 29 09 e0 00 29 09 e0 00 29 0a 52 00 29 0a 52 00 29 0a c4 .)...).n.).n.)...)...).R.).R.)..
8d80 00 29 0a c4 00 29 0b 2c 00 29 0b 2c 00 29 0b a0 00 29 0e 30 00 29 10 5a 00 29 10 5a 00 29 10 c8 .)...).,.).,.)...).0.).Z.).Z.)..
8da0 00 29 10 c8 00 29 11 32 00 29 11 32 00 29 11 9c 00 29 11 9c 00 29 12 08 00 29 12 08 00 29 12 74 .)...).2.).2.)...)...)...)...).t
8dc0 00 29 12 74 00 29 12 e4 00 29 12 e4 00 29 13 48 00 29 13 48 00 29 13 b4 00 29 13 b4 00 29 14 22 .).t.)...)...).H.).H.)...)...)."
8de0 00 29 14 22 00 29 14 92 00 29 14 92 00 29 15 02 00 29 15 02 00 29 15 6e 00 29 15 6e 00 29 15 da .).".)...)...)...)...).n.).n.)..
8e00 00 29 15 da 00 29 16 44 00 29 16 44 00 29 16 bc 00 29 16 bc 00 29 17 30 00 29 17 30 00 29 17 a4 .)...).D.).D.)...)...).0.).0.)..
8e20 00 29 17 a4 00 29 18 18 00 29 18 18 00 29 18 7e 00 29 18 7e 00 29 18 ee 00 29 18 ee 00 29 19 56 .)...)...)...).~.).~.)...)...).V
8e40 00 29 1b e0 00 29 1e 02 00 29 1e 02 00 29 1e 70 00 29 1e 70 00 29 1e de 00 29 21 68 00 29 23 8a .)...)...)...).p.).p.)...)!h.)#.
8e60 00 29 23 8a 00 29 23 f6 00 29 23 f6 00 29 24 62 00 29 24 62 00 29 24 d8 00 29 24 d8 00 29 25 48 .)#..)#..)#..)$b.)$b.)$..)$..)%H
8e80 00 29 25 48 00 29 25 ae 00 29 25 ae 00 29 26 16 00 29 26 16 00 29 26 80 00 29 26 80 00 29 26 e8 .)%H.)%..)%..)&..)&..)&..)&..)&.
8ea0 00 29 26 e8 00 29 27 4e 00 29 27 4e 00 29 27 ba 00 29 27 ba 00 29 28 22 00 29 28 22 00 29 28 8e .)&..)'N.)'N.)'..)'..)(".)(".)(.
8ec0 00 29 28 8e 00 29 28 fa 00 29 28 fa 00 29 29 6c 00 29 29 6c 00 29 29 d2 00 29 29 d2 00 29 2a 38 .)(..)(..)(..))l.))l.))..))..)*8
8ee0 00 29 2a 38 00 29 2a a0 00 29 2a a0 00 29 2b 08 00 29 2b 08 00 29 2b 74 00 29 2b 74 00 29 2b dc .)*8.)*..)*..)+..)+..)+t.)+t.)+.
8f00 00 29 2b dc 00 29 2c 48 00 29 2c 48 00 29 2c b4 00 29 2c b4 00 29 2d 1a 00 29 2d 1a 00 29 2d 84 .)+..),H.),H.),..),..)-..)-..)-.
8f20 00 29 2d 84 00 29 2d f8 00 29 2d f8 00 29 2e 64 00 29 2e 64 00 29 2e d2 00 29 2e d2 00 29 2f 40 .)-..)-..)-..).d.).d.)...)...)/@
8f40 00 29 2f 40 00 29 2f ac 00 29 2f ac 00 29 30 1c 00 29 30 1c 00 29 30 80 00 29 30 80 00 29 30 ee .)/@.)/..)/..)0..)0..)0..)0..)0.
8f60 00 29 30 ee 00 29 31 54 00 29 31 54 00 29 31 c2 00 29 31 c2 00 29 32 2c 00 29 32 2c 00 29 32 94 .)0..)1T.)1T.)1..)1..)2,.)2,.)2.
8f80 00 29 32 94 00 29 32 fe 00 29 32 fe 00 29 33 68 00 29 33 68 00 29 33 ce 00 29 33 ce 00 29 34 3a .)2..)2..)2..)3h.)3h.)3..)3..)4:
8fa0 00 29 34 3a 00 29 34 a4 00 29 34 a4 00 29 35 0e 00 29 35 0e 00 29 35 7e 00 29 35 7e 00 29 35 e8 .)4:.)4..)4..)5..)5..)5~.)5~.)5.
8fc0 00 29 35 e8 00 29 36 5e 00 29 36 5e 00 29 36 cc 00 29 36 cc 00 29 37 32 00 29 37 32 00 29 37 98 .)5..)6^.)6^.)6..)6..)72.)72.)7.
8fe0 00 29 37 98 00 29 37 fe 00 29 37 fe 00 29 38 66 00 29 38 66 00 29 38 ca 00 29 38 ca 00 29 39 2e .)7..)7..)7..)8f.)8f.)8..)8..)9.
9000 00 29 39 2e 00 29 39 92 00 29 39 92 00 29 39 fa 00 29 39 fa 00 29 3a 62 00 29 3a 62 00 29 3a cc .)9..)9..)9..)9..)9..):b.):b.):.
9020 00 29 3a cc 00 29 3b 30 00 29 3b 30 00 29 3b 96 00 29 3b 96 00 29 3c 0a 00 29 3c 0a 00 29 3c 74 .):..);0.);0.);..);..)<..)<..)<t
9040 00 29 3c 74 00 29 3c e6 00 29 3c e6 00 29 3d 56 00 29 3d 56 00 29 3d c0 00 29 3d c0 00 29 3e 2e .)<t.)<..)<..)=V.)=V.)=..)=..)>.
9060 00 29 3e 2e 00 29 3e a0 00 29 3e a0 00 29 3f 10 00 29 3f 10 00 29 3f 74 00 29 3f 74 00 29 3f e4 .)>..)>..)>..)?..)?..)?t.)?t.)?.
9080 00 29 3f e4 00 29 40 50 00 29 40 50 00 29 40 c4 00 29 40 c4 00 29 41 36 00 29 41 36 00 29 41 a6 .)?..)@P.)@P.)@..)@..)A6.)A6.)A.
90a0 00 29 41 a6 00 29 42 10 00 29 42 10 00 29 42 8e 00 29 42 8e 00 29 43 04 00 29 43 04 00 29 43 78 .)A..)B..)B..)B..)B..)C..)C..)Cx
90c0 00 29 43 78 00 29 43 ea 00 29 43 ea 00 29 44 5a 00 29 44 5a 00 29 44 ca 00 29 44 ca 00 29 45 30 .)Cx.)C..)C..)DZ.)DZ.)D..)D..)E0
90e0 00 29 45 30 00 29 45 96 00 29 45 96 00 29 46 00 00 29 46 00 00 29 46 6a 00 29 46 6a 00 29 46 d0 .)E0.)E..)E..)F..)F..)Fj.)Fj.)F.
9100 00 29 46 d0 00 29 47 36 00 29 47 36 00 29 47 a8 00 29 47 a8 00 29 48 16 00 29 48 16 00 29 48 7e .)F..)G6.)G6.)G..)G..)H..)H..)H~
9120 00 29 48 7e 00 29 48 e4 00 29 48 e4 00 29 49 4e 00 29 49 4e 00 29 49 b4 00 29 49 b4 00 29 4a 16 .)H~.)H..)H..)IN.)IN.)I..)I..)J.
9140 00 29 4a 16 00 29 4a 78 00 29 4a 78 00 29 4a e8 00 29 4a e8 00 29 4b 4a 00 29 4b 4a 00 29 4b ba .)J..)Jx.)Jx.)J..)J..)KJ.)KJ.)K.
9160 00 29 4b ba 00 29 4c 22 00 29 4c 22 00 29 4c 8a 00 29 4c 8a 00 29 4c ee 00 29 4c ee 00 29 4d 5c .)K..)L".)L".)L..)L..)L..)L..)M\
9180 00 29 4d 5c 00 29 4d c6 00 29 4d c6 00 29 4e 30 00 29 4e 30 00 29 4e 9e 00 29 4e 9e 00 29 4f 06 .)M\.)M..)M..)N0.)N0.)N..)N..)O.
91a0 00 29 4f 06 00 29 4f 6a 00 29 4f 6a 00 29 4f da 00 29 4f da 00 29 50 44 00 29 50 44 00 29 50 ac .)O..)Oj.)Oj.)O..)O..)PD.)PD.)P.
91c0 00 29 50 ac 00 29 51 0e 00 29 51 0e 00 29 51 74 00 29 51 74 00 29 51 da 00 29 51 da 00 29 52 40 .)P..)Q..)Q..)Qt.)Qt.)Q..)Q..)R@
91e0 00 29 52 40 00 29 52 ae 00 29 52 ae 00 29 53 24 00 29 53 24 00 29 53 94 00 29 53 94 00 29 53 fe .)R@.)R..)R..)S$.)S$.)S..)S..)S.
9200 00 29 53 fe 00 29 54 64 00 29 54 64 00 29 54 c8 00 29 54 c8 00 29 55 2c 00 29 55 2c 00 29 55 98 .)S..)Td.)Td.)T..)T..)U,.)U,.)U.
9220 00 29 55 98 00 29 56 02 00 29 56 02 00 29 56 6e 00 29 56 6e 00 29 56 d8 00 29 56 d8 00 29 57 4c .)U..)V..)V..)Vn.)Vn.)V..)V..)WL
9240 00 29 57 4c 00 29 57 b6 00 29 57 b6 00 29 58 1c 00 29 58 1c 00 29 58 88 00 29 58 88 00 29 58 f0 .)WL.)W..)W..)X..)X..)X..)X..)X.
9260 00 29 58 f0 00 29 59 56 00 29 59 56 00 29 59 be 00 29 59 be 00 29 5a 22 00 29 5a 22 00 29 5a 8e .)X..)YV.)YV.)Y..)Y..)Z".)Z".)Z.
9280 00 29 5a 8e 00 29 5a f2 00 29 5a f2 00 29 5b 56 00 29 5b 56 00 29 5b ba 00 29 5b ba 00 29 5c 2a .)Z..)Z..)Z..)[V.)[V.)[..)[..)\*
92a0 00 29 5c 2a 00 29 5c 94 00 29 5c 94 00 29 5d 08 00 29 5d 08 00 29 5d 70 00 29 5d 70 00 29 5d d6 .)\*.)\..)\..)]..)]..)]p.)]p.)].
92c0 00 29 5d d6 00 29 5e 44 00 29 5e 44 00 29 5e a8 00 29 5e a8 00 29 5f 0a 00 29 5f 0a 00 29 5f 72 .)]..)^D.)^D.)^..)^..)_..)_..)_r
92e0 00 29 5f 72 00 29 5f de 00 29 5f de 00 29 60 48 00 29 60 48 00 29 60 b4 00 29 60 b4 00 29 61 26 .)_r.)_..)_..)`H.)`H.)`..)`..)a&
9300 00 29 61 26 00 29 61 94 00 29 61 94 00 29 61 fa 00 29 61 fa 00 29 62 64 00 29 62 64 00 29 62 ce .)a&.)a..)a..)a..)a..)bd.)bd.)b.
9320 00 29 62 ce 00 29 63 40 00 29 63 40 00 29 63 a6 00 29 63 a6 00 29 64 0c 00 29 64 0c 00 29 64 72 .)b..)c@.)c@.)c..)c..)d..)d..)dr
9340 00 29 64 72 00 29 64 da 00 29 64 da 00 29 65 46 00 29 65 46 00 29 65 b0 00 29 65 b0 00 29 66 20 .)dr.)d..)d..)eF.)eF.)e..)e..)f.
9360 00 29 66 20 00 29 66 90 00 29 66 90 00 29 67 02 00 29 67 02 00 29 67 6e 00 29 67 6e 00 29 67 e0 .)f..)f..)f..)g..)g..)gn.)gn.)g.
9380 00 29 67 e0 00 29 68 4e 00 29 68 4e 00 29 68 b8 00 29 68 b8 00 29 69 1e 00 29 69 1e 00 29 69 84 .)g..)hN.)hN.)h..)h..)i..)i..)i.
93a0 00 29 69 84 00 29 69 f2 00 29 69 f2 00 29 6a 5a 00 29 6a 5a 00 29 6a c4 00 29 6a c4 00 29 6b 2e .)i..)i..)i..)jZ.)jZ.)j..)j..)k.
93c0 00 29 6b 2e 00 29 6b 9c 00 29 6b 9c 00 29 6c 10 00 29 6c 10 00 29 6c 7a 00 29 6c 7a 00 29 6c ea .)k..)k..)k..)l..)l..)lz.)lz.)l.
93e0 00 29 6c ea 00 29 6d 52 00 29 6d 52 00 29 6d ba 00 29 6d ba 00 29 6e 30 00 29 6e 30 00 29 6e 9c .)l..)mR.)mR.)m..)m..)n0.)n0.)n.
9400 00 29 6e 9c 00 29 6f 00 00 29 6f 00 00 29 6f 68 00 29 6f 68 00 29 6f da 00 29 6f da 00 29 70 3c .)n..)o..)o..)oh.)oh.)o..)o..)p<
9420 00 29 70 3c 00 29 70 a2 00 29 70 a2 00 29 71 0a 00 29 71 0a 00 29 71 7a 00 29 71 7a 00 29 71 ec .)p<.)p..)p..)q..)q..)qz.)qz.)q.
9440 00 29 71 ec 00 29 72 58 00 29 72 58 00 29 72 be 00 29 72 be 00 29 73 24 00 29 73 24 00 29 73 90 .)q..)rX.)rX.)r..)r..)s$.)s$.)s.
9460 00 29 73 90 00 29 73 fe 00 29 73 fe 00 29 74 66 00 29 74 66 00 29 74 cc 00 29 74 cc 00 29 75 38 .)s..)s..)s..)tf.)tf.)t..)t..)u8
9480 00 29 75 38 00 29 75 a6 00 29 75 a6 00 29 76 14 00 29 76 14 00 29 76 78 00 29 76 78 00 29 76 e2 .)u8.)u..)u..)v..)v..)vx.)vx.)v.
94a0 00 29 76 e2 00 29 77 46 00 29 77 46 00 29 77 ac 00 29 77 ac 00 29 78 14 00 29 78 14 00 29 78 7c .)v..)wF.)wF.)w..)w..)x..)x..)x|
94c0 00 29 78 7c 00 29 78 e0 00 29 78 e0 00 29 79 52 00 29 79 52 00 29 79 c2 00 29 79 c2 00 29 7a 2c .)x|.)x..)x..)yR.)yR.)y..)y..)z,
94e0 00 29 7a 2c 00 29 7a a0 00 29 7a a0 00 29 7b 1a 00 29 7b 1a 00 29 7b 8c 00 29 7b 8c 00 29 7b f8 .)z,.)z..)z..){..){..){..){..){.
9500 00 29 7b f8 00 29 7c 70 00 29 7c 70 00 29 7c e0 00 29 7c e0 00 29 7d 4a 00 29 7d 4a 00 29 7d b2 .){..)|p.)|p.)|..)|..)}J.)}J.)}.
9520 00 29 7d b2 00 29 7e 2c 00 29 7e 2c 00 29 7e 9e 00 29 7e 9e 00 29 7f 0c 00 29 7f 0c 00 29 7f 80 .)}..)~,.)~,.)~..)~..)...)...)..
9540 00 29 7f 80 00 29 7f f0 00 29 7f f0 00 29 80 6a 00 29 80 6a 00 29 80 de 00 29 80 de 00 29 81 58 .)...)...)...).j.).j.)...)...).X
9560 00 29 81 58 00 29 81 cc 00 29 81 cc 00 29 82 3a 00 29 82 3a 00 29 82 a4 00 29 82 a4 00 29 83 0e .).X.)...)...).:.).:.)...)...)..
9580 00 29 83 0e 00 29 83 82 00 29 83 82 00 29 83 f4 00 29 83 f4 00 29 84 5c 00 29 84 5c 00 29 84 c2 .)...)...)...)...)...).\.).\.)..
95a0 00 29 84 c2 00 29 85 2c 00 29 85 2c 00 29 85 92 00 29 85 92 00 29 85 fa 00 29 85 fa 00 29 86 66 .)...).,.).,.)...)...)...)...).f
95c0 00 29 86 66 00 29 86 ce 00 29 86 ce 00 29 87 3c 00 29 87 3c 00 29 87 ae 00 29 87 ae 00 29 88 1a .).f.)...)...).<.).<.)...)...)..
95e0 00 29 88 1a 00 29 88 84 00 29 88 84 00 29 88 f4 00 29 88 f4 00 29 89 6c 00 29 89 6c 00 29 89 d4 .)...)...)...)...)...).l.).l.)..
9600 00 29 89 d4 00 29 8a 3a 00 29 8a 3a 00 29 8a a4 00 29 8a a4 00 29 8b 16 00 29 8b 16 00 29 8b 82 .)...).:.).:.)...)...)...)...)..
9620 00 29 8b 82 00 29 8b f2 00 29 8b f2 00 29 8c 5c 00 29 8c 5c 00 29 8c ca 00 29 8c ca 00 29 8d 36 .)...)...)...).\.).\.)...)...).6
9640 00 29 8d 36 00 29 8d a2 00 29 8d a2 00 29 8e 0c 00 29 8e 0c 00 29 8e 78 00 29 8e 78 00 29 8e e4 .).6.)...)...)...)...).x.).x.)..
9660 00 29 8e e4 00 29 8f 4c 00 29 8f 4c 00 29 8f b6 00 29 8f b6 00 29 90 1c 00 29 90 1c 00 29 90 80 .)...).L.).L.)...)...)...)...)..
9680 00 29 90 80 00 29 90 ea 00 29 90 ea 00 29 91 52 00 29 91 52 00 29 91 be 00 29 91 be 00 29 92 28 .)...)...)...).R.).R.)...)...).(
96a0 00 29 92 28 00 29 92 8e 00 29 92 8e 00 29 93 02 00 29 93 02 00 29 93 74 00 29 93 74 00 29 93 de .).(.)...)...)...)...).t.).t.)..
96c0 00 29 93 de 00 29 94 52 00 29 94 52 00 29 94 c6 00 29 94 c6 00 29 95 30 00 29 95 30 00 29 95 96 .)...).R.).R.)...)...).0.).0.)..
96e0 00 29 95 96 00 29 95 fe 00 29 95 fe 00 29 96 6a 00 29 96 6a 00 29 96 d2 00 29 96 d2 00 29 97 40 .)...)...)...).j.).j.)...)...).@
9700 00 29 97 40 00 29 97 b0 00 29 97 b0 00 29 98 28 00 29 98 28 00 29 98 8e 00 29 98 8e 00 29 98 f6 .).@.)...)...).(.).(.)...)...)..
9720 00 29 98 f6 00 29 99 5c 00 29 99 5c 00 29 99 c0 00 29 99 c0 00 29 9a 26 00 29 9a 26 00 29 9a 8a .)...).\.).\.)...)...).&.).&.)..
9740 00 29 9a 8a 00 29 9a f0 00 29 9a f0 00 29 9b 56 00 29 9b 56 00 29 9b c6 00 29 9b c6 00 29 9c 30 .)...)...)...).V.).V.)...)...).0
9760 00 29 9c 30 00 29 9c a6 00 29 9c a6 00 29 9d 18 00 29 9d 18 00 29 9d 8a 00 29 9d 8a 00 29 9d f2 .).0.)...)...)...)...)...)...)..
9780 00 29 9d f2 00 29 9e 60 00 29 9e 60 00 29 9e c6 00 29 9e c6 00 29 9f 34 00 29 9f 34 00 29 9f 9c .)...).`.).`.)...)...).4.).4.)..
97a0 00 29 9f 9c 00 29 a0 08 00 29 a0 08 00 29 a0 7c 00 29 a0 7c 00 29 a0 e2 00 29 a0 e2 00 29 a1 50 .)...)...)...).|.).|.)...)...).P
97c0 00 29 a1 50 00 29 a1 ba 00 29 a1 ba 00 29 a2 22 00 29 a2 22 00 29 a2 92 00 29 a2 92 00 29 a2 f8 .).P.)...)...).".).".)...)...)..
97e0 00 29 a2 f8 00 29 a3 66 00 29 a3 66 00 29 a3 dc 00 29 a3 dc 00 29 a4 56 00 29 a4 56 00 29 a4 c2 .)...).f.).f.)...)...).V.).V.)..
9800 00 29 a4 c2 00 29 a5 2c 00 29 a5 2c 00 29 a5 ac 00 29 a5 ac 00 29 a6 24 00 29 a6 24 00 29 a6 8c .)...).,.).,.)...)...).$.).$.)..
9820 00 29 a6 8c 00 29 a6 f8 00 29 a6 f8 00 29 a7 64 00 29 a7 64 00 29 a7 ce 00 29 a7 ce 00 29 a8 32 .)...)...)...).d.).d.)...)...).2
9840 00 29 a8 32 00 29 a8 9a 00 29 a8 9a 00 29 a9 08 00 29 a9 08 00 29 a9 70 00 29 a9 70 00 29 a9 e0 .).2.)...)...)...)...).p.).p.)..
9860 00 29 a9 e0 00 29 aa 48 00 29 aa 48 00 29 aa b2 00 29 aa b2 00 29 ab 24 00 29 ab 24 00 29 ab 8c .)...).H.).H.)...)...).$.).$.)..
9880 00 29 ab 8c 00 29 ab fe 00 29 ab fe 00 29 ac 68 00 29 ac 68 00 29 ac d2 00 29 ac d2 00 29 ad 36 .)...)...)...).h.).h.)...)...).6
98a0 00 29 ad 36 00 29 ad 98 00 29 ad 98 00 29 ae 06 00 29 ae 06 00 29 ae 6e 00 29 ae 6e 00 29 ae dc .).6.)...)...)...)...).n.).n.)..
98c0 00 29 ae dc 00 29 af 4c 00 29 af 4c 00 29 af b4 00 29 af b4 00 29 b0 1e 00 29 b0 1e 00 29 b0 88 .)...).L.).L.)...)...)...)...)..
98e0 00 29 b0 88 00 29 b0 f8 00 29 b0 f8 00 29 b1 62 00 29 b1 62 00 29 b1 d6 00 29 b1 d6 00 29 b2 48 .)...)...)...).b.).b.)...)...).H
9900 00 29 b2 48 00 29 b2 b2 00 29 b2 b2 00 29 b3 1e 00 29 b3 1e 00 29 b3 82 00 29 b3 82 00 29 b3 ee .).H.)...)...)...)...)...)...)..
9920 00 29 b3 ee 00 29 b4 52 00 29 b4 52 00 29 b4 b6 00 29 b4 b6 00 29 b5 20 00 29 b5 20 00 29 b5 86 .)...).R.).R.)...)...)...)...)..
9940 00 29 b5 86 00 29 b5 f8 00 29 b5 f8 00 29 b6 62 00 29 b6 62 00 29 b6 ce 00 29 b6 ce 00 29 b7 46 .)...)...)...).b.).b.)...)...).F
9960 00 29 b7 46 00 29 b7 b0 00 29 b7 b0 00 29 b8 1c 00 29 b8 1c 00 29 b8 84 00 29 b8 84 00 29 b8 f6 .).F.)...)...)...)...)...)...)..
9980 00 29 b8 f6 00 29 b9 66 00 29 b9 66 00 29 b9 da 00 29 b9 da 00 29 ba 4a 00 29 ba 4a 00 29 ba ba .)...).f.).f.)...)...).J.).J.)..
99a0 00 29 ba ba 00 29 bb 32 00 29 bb 32 00 29 bb a0 00 29 bb a0 00 29 bc 0e 00 29 bc 0e 00 29 bc 7a .)...).2.).2.)...)...)...)...).z
99c0 00 29 bc 7a 00 29 bc ea 00 29 bc ea 00 29 bd 5c 00 29 bd 5c 00 29 bd c8 00 29 bd c8 00 29 be 2e .).z.)...)...).\.).\.)...)...)..
99e0 00 29 be 2e 00 29 be 94 00 29 be 94 00 29 bf 04 00 29 bf 04 00 29 bf 70 00 29 bf 70 00 29 bf dc .)...)...)...)...)...).p.).p.)..
9a00 00 29 bf dc 00 29 c0 4c 00 29 c0 4c 00 29 c0 b8 00 29 c0 b8 00 29 c1 2c 00 29 c1 2c 00 29 c1 9e .)...).L.).L.)...)...).,.).,.)..
9a20 00 29 c1 9e 00 29 c2 0c 00 29 c2 0c 00 29 c2 7a 00 29 c2 7a 00 29 c2 f0 00 29 c2 f0 00 29 c3 54 .)...)...)...).z.).z.)...)...).T
9a40 00 29 c3 54 00 29 c3 ba 00 29 c3 ba 00 29 c4 22 00 29 c4 22 00 29 c4 8a 00 29 c4 8a 00 29 c4 ee .).T.)...)...).".).".)...)...)..
9a60 00 29 c4 ee 00 29 c5 50 00 29 c5 50 00 29 c5 b8 00 29 c5 b8 00 29 c6 1c 00 29 c6 1c 00 29 c6 80 .)...).P.).P.)...)...)...)...)..
9a80 00 29 c6 80 00 29 c6 e4 00 29 c6 e4 00 29 c7 56 00 29 c7 56 00 29 c7 c0 00 29 c7 c0 00 29 c8 32 .)...)...)...).V.).V.)...)...).2
9aa0 00 29 c8 32 00 29 c8 98 00 29 c8 98 00 29 c9 06 00 29 c9 06 00 29 c9 78 00 29 c9 78 00 29 c9 ee .).2.)...)...)...)...).x.).x.)..
9ac0 00 29 c9 ee 00 29 ca 62 00 29 ca 62 00 29 ca dc 00 29 ca dc 00 29 cb 4c 00 29 cb 4c 00 29 cb ba .)...).b.).b.)...)...).L.).L.)..
9ae0 00 29 cb ba 00 29 cc 2a 00 29 cc 2a 00 29 cc 92 00 29 cc 92 00 29 cd 04 00 29 cd 04 00 29 cd 74 .)...).*.).*.)...)...)...)...).t
9b00 00 29 cd 74 00 29 cd de 00 29 cd de 00 29 ce 48 00 29 ce 48 00 29 ce b4 00 29 ce b4 00 29 cf 22 .).t.)...)...).H.).H.)...)...)."
9b20 00 29 cf 22 00 29 cf 8a 00 29 cf 8a 00 29 cf f4 00 29 cf f4 00 29 d0 66 00 29 d0 66 00 29 d0 d4 .).".)...)...)...)...).f.).f.)..
9b40 00 29 d0 d4 00 29 d1 40 00 29 d1 40 00 29 d1 a8 00 29 d1 a8 00 29 d2 10 00 29 d2 10 00 29 d2 78 .)...).@.).@.)...)...)...)...).x
9b60 00 29 d2 78 00 29 d2 de 00 29 d2 de 00 29 d3 4c 00 29 d3 4c 00 29 d3 bc 00 29 d3 bc 00 29 d4 26 .).x.)...)...).L.).L.)...)...).&
9b80 00 29 d4 26 00 29 d4 8c 00 29 d4 8c 00 29 d4 fa 00 29 d4 fa 00 29 d5 68 00 29 d5 68 00 29 d5 d6 .).&.)...)...)...)...).h.).h.)..
9ba0 00 29 d5 d6 00 29 d6 44 00 29 d6 44 00 29 d6 b0 00 29 d6 b0 00 29 d7 20 00 29 d7 20 00 29 d7 8e .)...).D.).D.)...)...)...)...)..
9bc0 00 29 d7 8e 00 29 d7 fa 00 29 d7 fa 00 29 d8 6a 00 29 d8 6a 00 29 d8 de 00 29 d8 de 00 29 d9 4e .)...)...)...).j.).j.)...)...).N
9be0 00 29 d9 4e 00 29 d9 be 00 29 d9 be 00 29 da 26 00 29 da 26 00 29 da 8e 00 29 da 8e 00 29 db 04 .).N.)...)...).&.).&.)...)...)..
9c00 00 29 db 04 00 29 db 6e 00 29 db 6e 00 29 db d8 00 29 db d8 00 29 dc 44 00 29 dc 44 00 29 dc b0 .)...).n.).n.)...)...).D.).D.)..
9c20 00 29 dc b0 00 29 dd 1a 00 29 dd 1a 00 29 dd 88 00 29 dd 88 00 29 dd fc 00 29 dd fc 00 29 de 68 .)...)...)...)...)...)...)...).h
9c40 00 29 de 68 00 29 de d8 00 29 de d8 00 29 df 44 00 29 df 44 00 29 df b2 00 29 df b2 00 29 e0 18 .).h.)...)...).D.).D.)...)...)..
9c60 00 29 e0 18 00 29 e0 90 00 29 e0 90 00 29 e0 f8 00 29 e0 f8 00 29 e1 66 00 29 e1 66 00 29 e1 ce .)...)...)...)...)...).f.).f.)..
9c80 00 29 e1 ce 00 29 e2 3e 00 29 e2 3e 00 29 e2 ae 00 29 e2 ae 00 29 e3 22 00 29 e3 22 00 29 e3 92 .)...).>.).>.)...)...).".).".)..
9ca0 00 29 e3 92 00 29 e3 fe 00 29 e3 fe 00 29 e4 60 00 29 e4 60 00 29 e4 d0 00 29 e4 d0 00 29 e5 42 .)...)...)...).`.).`.)...)...).B
9cc0 00 29 e5 42 00 29 e5 b4 00 29 e5 b4 00 29 e6 20 00 29 e6 20 00 29 e6 88 00 29 e6 88 00 29 e6 f8 .).B.)...)...)...)...)...)...)..
9ce0 00 29 e6 f8 00 29 e7 60 00 29 e7 60 00 29 e7 c4 00 29 e7 c4 00 29 e8 2a 00 29 e8 2a 00 29 e8 94 .)...).`.).`.)...)...).*.).*.)..
9d00 00 29 e8 94 00 29 e8 fc 00 29 e8 fc 00 29 e9 64 00 29 e9 64 00 29 e9 ce 00 29 e9 ce 00 29 ea 34 .)...)...)...).d.).d.)...)...).4
9d20 00 29 ea 34 00 29 ea 9c 00 29 ea 9c 00 29 eb 04 00 29 eb 04 00 29 eb 6c 00 29 eb 6c 00 29 eb dc .).4.)...)...)...)...).l.).l.)..
9d40 00 29 eb dc 00 29 ec 48 00 29 ec 48 00 29 ec b8 00 29 ec b8 00 29 ed 22 00 29 ed 22 00 29 ed 94 .)...).H.).H.)...)...).".).".)..
9d60 00 29 ed 94 00 29 ee 02 00 29 ee 02 00 29 ee 72 00 29 ee 72 00 29 ee de 00 29 ee de 00 29 ef 42 .)...)...)...).r.).r.)...)...).B
9d80 00 29 ef 42 00 29 ef b0 00 29 ef b0 00 29 f0 1c 00 29 f0 1c 00 29 f0 8a 00 29 f0 8a 00 29 f0 f4 .).B.)...)...)...)...)...)...)..
9da0 00 29 f0 f4 00 29 f1 56 00 29 f1 56 00 29 f1 be 00 29 f1 be 00 29 f2 26 00 29 f2 26 00 29 f2 8c .)...).V.).V.)...)...).&.).&.)..
9dc0 00 29 f2 8c 00 29 f2 f4 00 29 f2 f4 00 29 f3 5a 00 29 f3 5a 00 29 f3 c0 00 29 f3 c0 00 29 f4 28 .)...)...)...).Z.).Z.)...)...).(
9de0 00 29 f4 28 00 29 f4 94 00 29 f4 94 00 29 f4 fa 00 29 f4 fa 00 29 f5 66 00 29 f5 66 00 29 f5 d8 .).(.)...)...)...)...).f.).f.)..
9e00 00 29 f5 d8 00 29 f6 3c 00 29 f6 3c 00 29 f6 a8 00 29 f6 a8 00 29 f7 14 00 29 f7 14 00 29 f7 80 .)...).<.).<.)...)...)...)...)..
9e20 00 29 f7 80 00 29 f7 e4 00 29 f7 e4 00 29 f8 48 00 29 f8 48 00 29 f8 c2 00 29 f8 c2 00 29 f9 3c .)...)...)...).H.).H.)...)...).<
9e40 00 29 f9 3c 00 29 f9 a0 00 29 f9 a0 00 29 fa 04 00 29 fa 04 00 29 fa 68 00 29 fa 68 00 29 fa d8 .).<.)...)...)...)...).h.).h.)..
9e60 00 29 fa d8 00 29 fb 46 00 29 fb 46 00 29 fb ae 00 29 fb ae 00 29 fc 18 00 29 fc 18 00 29 fc 86 .)...).F.).F.)...)...)...)...)..
9e80 00 29 fc 86 00 29 fc ee 00 29 fc ee 00 29 fd 58 00 29 fd 58 00 29 fd ca 00 29 fd ca 00 29 fe 3c .)...)...)...).X.).X.)...)...).<
9ea0 00 29 fe 3c 00 29 fe b0 00 29 fe b0 00 29 ff 2c 00 29 ff 2c 00 29 ff 9e 00 29 ff 9e 00 2a 00 0c .).<.)...)...).,.).,.)...)...*..
9ec0 00 2a 00 0c 00 2a 00 76 00 2a 00 76 00 2a 00 e8 00 2a 00 e8 00 2a 01 4c 00 2a 01 4c 00 2a 01 b8 .*...*.v.*.v.*...*...*.L.*.L.*..
9ee0 00 2a 01 b8 00 2a 02 2e 00 2a 02 2e 00 2a 02 a2 00 2a 02 a2 00 2a 03 0c 00 2a 03 0c 00 2a 03 7e .*...*...*...*...*...*...*...*.~
9f00 00 2a 03 7e 00 2a 03 f8 00 2a 03 f8 00 2a 04 66 00 2a 04 66 00 2a 04 d6 00 2a 04 d6 00 2a 05 48 .*.~.*...*...*.f.*.f.*...*...*.H
9f20 00 2a 05 48 00 2a 05 bc 00 2a 05 bc 00 2a 06 22 00 2a 06 22 00 2a 06 88 00 2a 06 88 00 2a 06 f2 .*.H.*...*...*.".*.".*...*...*..
9f40 00 2a 06 f2 00 2a 07 5a 00 2a 07 5a 00 2a 07 cc 00 2a 07 cc 00 2a 08 34 00 2a 08 34 00 2a 08 a2 .*...*.Z.*.Z.*...*...*.4.*.4.*..
9f60 00 2a 08 a2 00 2a 09 0a 00 2a 09 0a 00 2a 09 72 00 2a 09 72 00 2a 09 dc 00 2a 09 dc 00 2a 0a 4e .*...*...*...*.r.*.r.*...*...*.N
9f80 00 2a 0a 4e 00 2a 0a be 00 2a 0a be 00 2a 0b 2a 00 2a 0b 2a 00 2a 0b 8e 00 2a 0b 8e 00 2a 0b f0 .*.N.*...*...*.*.*.*.*...*...*..
9fa0 00 2a 0b f0 00 2a 0c 58 00 2a 0c 58 00 2a 0c c0 00 2a 0c c0 00 2a 0d 36 00 2a 0d 36 00 2a 0d a4 .*...*.X.*.X.*...*...*.6.*.6.*..
9fc0 00 2a 0d a4 00 2a 0e 12 00 2a 0e 12 00 2a 0e 7a 00 2a 0e 7a 00 2a 0e e4 00 2a 0e e4 00 2a 0f 56 .*...*...*...*.z.*.z.*...*...*.V
9fe0 00 2a 0f 56 00 2a 0f c0 00 2a 0f c0 00 2a 10 30 00 2a 10 30 00 2a 10 9e 00 2a 10 9e 00 2a 11 14 .*.V.*...*...*.0.*.0.*...*...*..
a000 00 2a 11 14 00 2a 11 80 00 2a 11 80 00 2a 11 e4 00 2a 11 e4 00 2a 12 4e 00 2a 12 4e 00 2a 12 ba .*...*...*...*...*...*.N.*.N.*..
a020 00 2a 12 ba 00 2a 13 1e 00 2a 13 1e 00 2a 13 82 00 2a 13 82 00 2a 13 ec 00 2a 13 ec 00 2a 14 64 .*...*...*...*...*...*...*...*.d
a040 00 2a 14 64 00 2a 14 d4 00 2a 14 d4 00 2a 15 3e 00 2a 15 3e 00 2a 15 a6 00 2a 15 a6 00 2a 16 16 .*.d.*...*...*.>.*.>.*...*...*..
a060 00 2a 16 16 00 2a 16 80 00 2a 16 80 00 2a 16 fc 00 2a 16 fc 00 2a 17 70 00 2a 17 70 00 2a 17 dc .*...*...*...*...*...*.p.*.p.*..
a080 00 2a 17 dc 00 2a 18 4a 00 2a 18 4a 00 2a 18 b0 00 2a 18 b0 00 2a 19 28 00 2a 19 28 00 2a 19 a8 .*...*.J.*.J.*...*...*.(.*.(.*..
a0a0 00 2a 19 a8 00 2a 1a 20 00 2a 1a 20 00 2a 1a 90 00 2a 1a 90 00 2a 1a f8 00 2a 1a f8 00 2a 1b 66 .*...*...*...*...*...*...*...*.f
a0c0 00 2a 1b 66 00 2a 1b ce 00 2a 1b ce 00 2a 1c 42 00 2a 1c 42 00 2a 1c a6 00 2a 1c a6 00 2a 1d 1a .*.f.*...*...*.B.*.B.*...*...*..
a0e0 00 2a 1d 1a 00 2a 1d 84 00 2a 1d 84 00 2a 1d ec 00 2a 1d ec 00 2a 1e 58 00 2a 1e 58 00 2a 1e c6 .*...*...*...*...*...*.X.*.X.*..
a100 00 2a 1e c6 00 2a 1f 3e 00 2a 1f 3e 00 2a 1f b0 00 2a 1f b0 00 2a 20 1a 00 2a 20 1a 00 2a 20 80 .*...*.>.*.>.*...*...*...*...*..
a120 00 2a 20 80 00 2a 20 e6 00 2a 20 e6 00 2a 21 50 00 2a 21 50 00 2a 21 c0 00 2a 21 c0 00 2a 22 34 .*...*...*...*!P.*!P.*!..*!..*"4
a140 00 2a 22 34 00 2a 22 aa 00 2a 22 aa 00 2a 23 1e 00 2a 23 1e 00 2a 23 8c 00 2a 23 8c 00 2a 23 f4 .*"4.*"..*"..*#..*#..*#..*#..*#.
a160 00 2a 23 f4 00 2a 24 5e 00 2a 24 5e 00 2a 24 c2 00 2a 24 c2 00 2a 25 28 00 2a 25 28 00 2a 25 90 .*#..*$^.*$^.*$..*$..*%(.*%(.*%.
a180 00 2a 25 90 00 2a 25 f4 00 2a 25 f4 00 2a 26 60 00 2a 26 60 00 2a 26 ca 00 2a 26 ca 00 2a 27 34 .*%..*%..*%..*&`.*&`.*&..*&..*'4
a1a0 00 2a 27 34 00 2a 27 9a 00 2a 27 9a 00 2a 28 00 00 2a 28 00 00 2a 28 6a 00 2a 28 6a 00 2a 28 d8 .*'4.*'..*'..*(..*(..*(j.*(j.*(.
a1c0 00 2a 28 d8 00 2a 29 40 00 2a 29 40 00 2a 29 ac 00 2a 29 ac 00 2a 2a 16 00 2a 2a 16 00 2a 2a 82 .*(..*)@.*)@.*)..*)..**..**..**.
a1e0 00 2a 2a 82 00 2a 2a ea 00 2a 2a ea 00 2a 2b 4e 00 2a 2b 4e 00 2a 2b b8 00 2a 2b b8 00 2a 2c 1e .**..**..**..*+N.*+N.*+..*+..*,.
a200 00 2a 2c 1e 00 2a 2c 86 00 2a 2c 86 00 2a 2c f0 00 2a 2c f0 00 2a 2d 58 00 2a 2d 58 00 2a 2d ca .*,..*,..*,..*,..*,..*-X.*-X.*-.
a220 00 2a 2d ca 00 2a 2e 2c 00 2a 2e 2c 00 2a 2e 9a 00 2a 2e 9a 00 2a 2e fc 00 2a 2e fc 00 2a 2f 68 .*-..*.,.*.,.*...*...*...*...*/h
a240 00 2a 2f 68 00 2a 2f d2 00 2a 2f d2 00 2a 30 3e 00 2a 30 3e 00 2a 30 a4 00 2a 30 a4 00 2a 31 0c .*/h.*/..*/..*0>.*0>.*0..*0..*1.
a260 00 2a 31 0c 00 2a 31 78 00 2a 31 78 00 2a 31 e4 00 2a 31 e4 00 2a 32 50 00 2a 32 50 00 2a 32 ba .*1..*1x.*1x.*1..*1..*2P.*2P.*2.
a280 00 2a 32 ba 00 2a 33 22 00 2a 33 22 00 2a 33 8a 00 2a 33 8a 00 2a 33 f0 00 2a 33 f0 00 2a 34 5e .*2..*3".*3".*3..*3..*3..*3..*4^
a2a0 00 2a 34 5e 00 2a 34 c6 00 2a 34 c6 00 2a 35 32 00 2a 35 32 00 2a 35 a0 00 2a 35 a0 00 2a 36 0e .*4^.*4..*4..*52.*52.*5..*5..*6.
a2c0 00 2a 36 0e 00 2a 36 78 00 2a 36 78 00 2a 36 f0 00 2a 36 f0 00 2a 37 5e 00 2a 37 5e 00 2a 37 d4 .*6..*6x.*6x.*6..*6..*7^.*7^.*7.
a2e0 00 2a 37 d4 00 2a 38 4c 00 2a 38 4c 00 2a 38 b8 00 2a 38 b8 00 2a 39 32 00 2a 39 32 00 2a 39 98 .*7..*8L.*8L.*8..*8..*92.*92.*9.
a300 00 2a 39 98 00 2a 3a 02 00 2a 3a 02 00 2a 3a 6c 00 2a 3a 6c 00 2a 3a d0 00 2a 3a d0 00 2a 3b 3c .*9..*:..*:..*:l.*:l.*:..*:..*;<
a320 00 2a 3b 3c 00 2a 3b a8 00 2a 3b a8 00 2a 3c 0c 00 2a 3c 0c 00 2a 3c 76 00 2a 3c 76 00 2a 3c e0 .*;<.*;..*;..*<..*<..*<v.*<v.*<.
a340 00 2a 3c e0 00 2a 3d 4e 00 2a 3d 4e 00 2a 3d be 00 2a 3d be 00 2a 3e 32 00 2a 3e 32 00 2a 3e 98 .*<..*=N.*=N.*=..*=..*>2.*>2.*>.
a360 00 2a 3e 98 00 2a 3e fe 00 2a 3e fe 00 2a 3f 68 00 2a 3f 68 00 2a 3f d0 00 2a 3f d0 00 2a 40 3e .*>..*>..*>..*?h.*?h.*?..*?..*@>
a380 00 2a 40 3e 00 2a 40 a4 00 2a 40 a4 00 2a 41 10 00 2a 41 10 00 2a 41 7c 00 2a 41 7c 00 2a 41 e8 .*@>.*@..*@..*A..*A..*A|.*A|.*A.
a3a0 00 2a 41 e8 00 2a 42 54 00 2a 42 54 00 2a 42 c2 00 2a 42 c2 00 2a 43 2c 00 2a 43 2c 00 2a 43 98 .*A..*BT.*BT.*B..*B..*C,.*C,.*C.
a3c0 00 2a 43 98 00 2a 44 00 00 2a 44 00 00 2a 44 6c 00 2a 44 6c 00 2a 44 da 00 2a 44 da 00 2a 45 3e .*C..*D..*D..*Dl.*Dl.*D..*D..*E>
a3e0 00 2a 45 3e 00 2a 45 a2 00 2a 45 a2 00 2a 46 12 00 2a 46 12 00 2a 46 7c 00 2a 46 7c 00 2a 46 e4 .*E>.*E..*E..*F..*F..*F|.*F|.*F.
a400 00 2a 46 e4 00 2a 47 4e 00 2a 47 4e 00 2a 47 b0 00 2a 47 b0 00 2a 48 1a 00 2a 48 1a 00 2a 48 84 .*F..*GN.*GN.*G..*G..*H..*H..*H.
a420 00 2a 48 84 00 2a 48 f0 00 2a 48 f0 00 2a 49 56 00 2a 49 56 00 2a 49 c2 00 2a 49 c2 00 2a 4a 2e .*H..*H..*H..*IV.*IV.*I..*I..*J.
a440 00 2a 4a 2e 00 2a 4a 98 00 2a 4a 98 00 2a 4b 06 00 2a 4b 06 00 2a 4b 70 00 2a 4b 70 00 2a 4b da .*J..*J..*J..*K..*K..*Kp.*Kp.*K.
a460 00 2a 4b da 00 2a 4c 44 00 2a 4c 44 00 2a 4c aa 00 2a 4c aa 00 2a 4d 16 00 2a 4d 16 00 2a 4d 82 .*K..*LD.*LD.*L..*L..*M..*M..*M.
a480 00 2a 4d 82 00 2a 4d f0 00 2a 4d f0 00 2a 4e 5e 00 2a 4e 5e 00 2a 4e cc 00 2a 4e cc 00 2a 4f 38 .*M..*M..*M..*N^.*N^.*N..*N..*O8
a4a0 00 2a 4f 38 00 2a 4f a4 00 2a 4f a4 00 2a 50 12 00 2a 50 12 00 2a 50 78 00 2a 50 78 00 2a 50 e6 .*O8.*O..*O..*P..*P..*Px.*Px.*P.
a4c0 00 2a 50 e6 00 2a 51 4e 00 2a 51 4e 00 2a 51 b4 00 2a 51 b4 00 2a 52 1e 00 2a 52 1e 00 2a 52 8e .*P..*QN.*QN.*Q..*Q..*R..*R..*R.
a4e0 00 2a 52 8e 00 2a 52 f6 00 2a 52 f6 00 2a 53 64 00 2a 53 64 00 2a 53 cc 00 2a 53 cc 00 2a 54 3a .*R..*R..*R..*Sd.*Sd.*S..*S..*T:
a500 00 2a 54 3a 00 2a 54 ae 00 2a 54 ae 00 2a 55 1a 00 2a 55 1a 00 2a 55 86 00 2a 55 86 00 2a 55 f0 .*T:.*T..*T..*U..*U..*U..*U..*U.
a520 00 2a 55 f0 00 2a 56 58 00 2a 56 58 00 2a 56 be 00 2a 56 be 00 2a 57 28 00 2a 57 28 00 2a 57 8c .*U..*VX.*VX.*V..*V..*W(.*W(.*W.
a540 00 2a 57 8c 00 2a 57 fa 00 2a 57 fa 00 2a 58 66 00 2a 58 66 00 2a 58 d6 00 2a 58 d6 00 2a 59 44 .*W..*W..*W..*Xf.*Xf.*X..*X..*YD
a560 00 2a 59 44 00 2a 59 b4 00 2a 59 b4 00 2a 5a 1c 00 2a 5a 1c 00 2a 5a 94 00 2a 5a 94 00 2a 5a fa .*YD.*Y..*Y..*Z..*Z..*Z..*Z..*Z.
a580 00 2a 5a fa 00 2a 5b 5e 00 2a 5b 5e 00 2a 5b ca 00 2a 5b ca 00 2a 5c 42 00 2a 5c 42 00 2a 5c ac .*Z..*[^.*[^.*[..*[..*\B.*\B.*\.
a5a0 00 2a 5c ac 00 2a 5d 14 00 2a 5d 14 00 2a 5d 80 00 2a 5d 80 00 2a 5d ee 00 2a 5d ee 00 2a 5e 60 .*\..*]..*]..*]..*]..*]..*]..*^`
a5c0 00 2a 5e 60 00 2a 5e c6 00 2a 5e c6 00 2a 5f 34 00 2a 5f 34 00 2a 5f a2 00 2a 5f a2 00 2a 60 10 .*^`.*^..*^..*_4.*_4.*_..*_..*`.
a5e0 00 2a 60 10 00 2a 60 7e 00 2a 60 7e 00 2a 60 e8 00 2a 60 e8 00 2a 61 54 00 2a 61 54 00 2a 61 c0 .*`..*`~.*`~.*`..*`..*aT.*aT.*a.
a600 00 2a 61 c0 00 2a 62 32 00 2a 62 32 00 2a 62 98 00 2a 62 98 00 2a 63 04 00 2a 63 04 00 2a 63 70 .*a..*b2.*b2.*b..*b..*c..*c..*cp
a620 00 2a 63 70 00 2a 63 e2 00 2a 63 e2 00 2a 64 4a 00 2a 64 4a 00 2a 64 b4 00 2a 64 b4 00 2a 65 1c .*cp.*c..*c..*dJ.*dJ.*d..*d..*e.
a640 00 2a 65 1c 00 2a 65 8c 00 2a 65 8c 00 2a 65 fc 00 2a 65 fc 00 2a 66 66 00 2a 66 66 00 2a 66 cc .*e..*e..*e..*e..*e..*ff.*ff.*f.
a660 00 2a 66 cc 00 2a 67 36 00 2a 67 36 00 2a 67 98 00 2a 67 98 00 2a 67 fa 00 2a 67 fa 00 2a 68 66 .*f..*g6.*g6.*g..*g..*g..*g..*hf
a680 00 2a 68 66 00 2a 68 de 00 2a 68 de 00 2a 69 50 00 2a 69 50 00 2a 69 b2 00 2a 69 b2 00 2a 6a 1a .*hf.*h..*h..*iP.*iP.*i..*i..*j.
a6a0 00 2a 6a 1a 00 2a 6a 7e 00 2a 6a 7e 00 2a 6a ea 00 2a 6a ea 00 2a 6b 5c 00 2a 6b 5c 00 2a 6b ce .*j..*j~.*j~.*j..*j..*k\.*k\.*k.
a6c0 00 2a 6b ce 00 2a 6c 34 00 2a 6c 34 00 2a 6c ac 00 2a 6c ac 00 2a 6d 24 00 2a 6d 24 00 2a 6d 90 .*k..*l4.*l4.*l..*l..*m$.*m$.*m.
a6e0 00 2a 6d 90 00 2a 6e 04 00 2a 6e 04 00 2a 6e 72 00 2a 6e 72 00 2a 6e d6 00 2a 6e d6 00 2a 6f 3e .*m..*n..*n..*nr.*nr.*n..*n..*o>
a700 00 2a 6f 3e 00 2a 6f ac 00 2a 6f ac 00 2a 70 12 00 2a 70 12 00 2a 70 8a 00 2a 70 8a 00 2a 70 f8 .*o>.*o..*o..*p..*p..*p..*p..*p.
a720 00 2a 70 f8 00 2a 71 68 00 2a 71 68 00 2a 71 d8 00 2a 71 d8 00 2a 72 48 00 2a 72 48 00 2a 72 b6 .*p..*qh.*qh.*q..*q..*rH.*rH.*r.
a740 00 2a 72 b6 00 2a 73 22 00 2a 73 22 00 2a 73 96 00 2a 73 96 00 2a 74 00 00 2a 74 00 00 2a 74 6a .*r..*s".*s".*s..*s..*t..*t..*tj
a760 00 2a 74 6a 00 2a 74 cc 00 2a 74 cc 00 2a 75 36 00 2a 75 36 00 2a 75 a2 00 2a 75 a2 00 2a 76 06 .*tj.*t..*t..*u6.*u6.*u..*u..*v.
a780 00 2a 76 06 00 2a 76 6a 00 2a 76 6a 00 2a 76 d2 00 2a 76 d2 00 2a 77 36 00 2a 77 36 00 2a 77 98 .*v..*vj.*vj.*v..*v..*w6.*w6.*w.
a7a0 00 2a 77 98 00 2a 77 fe 00 2a 77 fe 00 2a 78 64 00 2a 78 64 00 2a 78 cc 00 2a 78 cc 00 2a 79 36 .*w..*w..*w..*xd.*xd.*x..*x..*y6
a7c0 00 2a 79 36 00 2a 79 9c 00 2a 79 9c 00 2a 7a 04 00 2a 7a 04 00 2a 7a 6c 00 2a 7a 6c 00 2a 7a da .*y6.*y..*y..*z..*z..*zl.*zl.*z.
a7e0 00 2a 7a da 00 2a 7b 3c 00 2a 7b 3c 00 2a 7b 9e 00 2a 7b 9e 00 2a 7c 00 00 2a 7c 00 00 2a 7c 68 .*z..*{<.*{<.*{..*{..*|..*|..*|h
a800 00 2a 7c 68 00 2a 7c d6 00 2a 7c d6 00 2a 7d 42 00 2a 7d 42 00 2a 7d b0 00 2a 7d b0 00 2a 7e 1c .*|h.*|..*|..*}B.*}B.*}..*}..*~.
a820 00 2a 7e 1c 00 2a 7e 86 00 2a 7e 86 00 2a 7e ee 00 2a 7e ee 00 2a 7f 52 00 2a 7f 52 00 2a 7f b8 .*~..*~..*~..*~..*~..*.R.*.R.*..
a840 00 2a 7f b8 00 2a 80 24 00 2a 80 24 00 2a 80 88 00 2a 80 88 00 2a 80 f0 00 2a 80 f0 00 2a 81 62 .*...*.$.*.$.*...*...*...*...*.b
a860 00 2a 81 62 00 2a 81 ce 00 2a 81 ce 00 2a 82 3c 00 2a 82 3c 00 2a 82 a8 00 2a 82 a8 00 2a 83 16 .*.b.*...*...*.<.*.<.*...*...*..
a880 00 2a 83 16 00 2a 83 8a 00 2a 83 8a 00 2a 83 fa 00 2a 83 fa 00 2a 84 60 00 2a 84 60 00 2a 84 c6 .*...*...*...*...*...*.`.*.`.*..
a8a0 00 2a 84 c6 00 2a 85 30 00 2a 85 30 00 2a 85 9a 00 2a 85 9a 00 2a 86 0a 00 2a 86 0a 00 2a 86 76 .*...*.0.*.0.*...*...*...*...*.v
a8c0 00 2a 86 76 00 2a 86 e4 00 2a 86 e4 00 2a 87 56 00 2a 87 56 00 2a 87 be 00 2a 87 be 00 2a 88 22 .*.v.*...*...*.V.*.V.*...*...*."
a8e0 00 2a 88 22 00 2a 88 96 00 2a 88 96 00 2a 88 fe 00 2a 88 fe 00 2a 89 66 00 2a 89 66 00 2a 89 d2 .*.".*...*...*...*...*.f.*.f.*..
a900 00 2a 89 d2 00 2a 8a 3e 00 2a 8a 3e 00 2a 8a ac 00 2a 8a ac 00 2a 8b 12 00 2a 8b 12 00 2a 8b 80 .*...*.>.*.>.*...*...*...*...*..
a920 00 2a 8b 80 00 2a 8b f4 00 2a 8b f4 00 2a 8c 64 00 2a 8c 64 00 2a 8c d6 00 2a 8c d6 00 2a 8d 48 .*...*...*...*.d.*.d.*...*...*.H
a940 00 2a 8d 48 00 2a 8d b4 00 2a 8d b4 00 2a 8e 20 00 2a 8e 20 00 2a 8e 8c 00 2a 8e 8c 00 2a 8e f8 .*.H.*...*...*...*...*...*...*..
a960 00 2a 8e f8 00 2a 8f 66 00 2a 8f 66 00 2a 8f ce 00 2a 8f ce 00 2a 90 38 00 2a 90 38 00 2a 90 a0 .*...*.f.*.f.*...*...*.8.*.8.*..
a980 00 2a 90 a0 00 2a 91 0c 00 2a 91 0c 00 2a 91 7e 00 2a 91 7e 00 2a 91 ee 00 2a 91 ee 00 2a 92 5e .*...*...*...*.~.*.~.*...*...*.^
a9a0 00 2a 92 5e 00 2a 92 c6 00 2a 92 c6 00 2a 93 34 00 2a 93 34 00 2a 93 98 00 2a 93 98 00 2a 94 0a .*.^.*...*...*.4.*.4.*...*...*..
a9c0 00 2a 94 0a 00 2a 94 72 00 2a 94 72 00 2a 94 e4 00 2a 94 e4 00 2a 95 4e 00 2a 95 4e 00 2a 95 b8 .*...*.r.*.r.*...*...*.N.*.N.*..
a9e0 00 2a 95 b8 00 2a 96 26 00 2a 96 26 00 2a 96 92 00 2a 96 92 00 2a 96 f8 00 2a 96 f8 00 2a 97 5c .*...*.&.*.&.*...*...*...*...*.\
aa00 00 2a 97 5c 00 2a 97 c0 00 2a 97 c0 00 2a 98 24 00 2a 98 24 00 2a 98 86 00 2a 98 86 00 2a 98 e8 .*.\.*...*...*.$.*.$.*...*...*..
aa20 00 2a 98 e8 00 2a 99 4a 00 2a 99 4a 00 2a 99 ae 00 2a 99 ae 00 2a 9a 10 00 2a 9a 10 00 2a 9a 72 .*...*.J.*.J.*...*...*...*...*.r
aa40 00 2a 9a 72 00 2a 9a d4 00 2a 9a d4 00 2a 9b 38 00 2a 9b 38 00 2a 9b 9a 00 2a 9b 9a 00 2a 9b fc .*.r.*...*...*.8.*.8.*...*...*..
aa60 00 2a 9b fc 00 2a 9c 5e 00 2a 9c 5e 00 2a 9c ce 00 2a 9c ce 00 2a 9d 30 00 2a 9d 30 00 2a 9d 92 .*...*.^.*.^.*...*...*.0.*.0.*..
aa80 00 2a 9d 92 00 2a 9d f8 00 2a 9d f8 00 2a 9e 5a 00 2a 9e 5a 00 2a 9e bc 00 2a 9e bc 00 2a 9f 1e .*...*...*...*.Z.*.Z.*...*...*..
aaa0 00 2a 9f 1e 00 2a 9f 8e 00 2a 9f 8e 00 2a 9f f0 00 2a 9f f0 00 2a a0 54 00 2a a0 54 00 2a a0 b6 .*...*...*...*...*...*.T.*.T.*..
aac0 00 2a a0 b6 00 2a a1 18 00 2a a1 18 00 2a a1 7e 00 2a a1 7e 00 2a a1 e2 00 2a a1 e2 00 2a a2 48 .*...*...*...*.~.*.~.*...*...*.H
aae0 00 2a a2 48 00 2a a2 b4 00 2a a2 b4 00 2a a3 18 00 2a a3 18 00 2a a3 84 00 2a a3 84 00 2a a3 ea .*.H.*...*...*...*...*...*...*..
ab00 00 2a a3 ea 00 2a a4 50 00 2a a4 50 00 2a a4 b6 00 2a a4 b6 00 2a a5 26 00 2a a5 26 00 2a a5 96 .*...*.P.*.P.*...*...*.&.*.&.*..
ab20 00 2a a5 96 00 2a a5 fc 00 2a a5 fc 00 2a a6 6a 00 2a a6 6a 00 2a a6 d8 00 2a a6 d8 00 2a a7 3e .*...*...*...*.j.*.j.*...*...*.>
ab40 00 2a a7 3e 00 2a a7 ac 00 2a a7 ac 00 2a a8 14 00 2a a8 14 00 2a a8 8e 00 2a a8 8e 00 2a a8 f4 .*.>.*...*...*...*...*...*...*..
ab60 00 2a a8 f4 00 2a a9 5a 00 2a a9 5a 00 2a a9 c2 00 2a a9 c2 00 2a aa 2c 00 2a aa 2c 00 2a aa 92 .*...*.Z.*.Z.*...*...*.,.*.,.*..
ab80 00 2a aa 92 00 2a aa fc 00 2a aa fc 00 2a ab 62 00 2a ab 62 00 2a ab d0 00 2a ab d0 00 2a ac 40 .*...*...*...*.b.*.b.*...*...*.@
aba0 00 2a ac 40 00 2a ac a8 00 2a ac a8 00 2a ad 0a 00 2a ad 0a 00 2a ad 6e 00 2a ad 6e 00 2a ad d0 .*.@.*...*...*...*...*.n.*.n.*..
abc0 00 2a ad d0 00 2a ae 32 00 2a ae 32 00 2a ae 94 00 2a ae 94 00 2a af 04 00 2a af 04 00 2a af 66 .*...*.2.*.2.*...*...*...*...*.f
abe0 00 2a af 66 00 2a af ca 00 2a af ca 00 2a b0 2c 00 2a b0 2c 00 2a b0 92 00 2a b0 92 00 2a b0 f6 .*.f.*...*...*.,.*.,.*...*...*..
ac00 00 2a b0 f6 00 2a b1 58 00 2a b1 58 00 2a b1 ba 00 2a b1 ba 00 2a b2 1c 00 2a b2 1c 00 2a b2 7e .*...*.X.*.X.*...*...*...*...*.~
ac20 00 2a b2 7e 00 2a b2 e0 00 2a b2 e0 00 2a b3 42 00 2a b3 42 00 2a b3 a4 00 2a b3 a4 00 2a b4 06 .*.~.*...*...*.B.*.B.*...*...*..
ac40 00 2a b4 06 00 2a b4 6a 00 2a b4 6a 00 2a b4 cc 00 2a b4 cc 00 2a b5 2e 00 2a b5 2e 00 2a b5 90 .*...*.j.*.j.*...*...*...*...*..
ac60 00 2a b5 90 00 2a b5 f2 00 2a b5 f2 00 2a b6 54 00 2a b6 54 00 2a b6 bc 00 2a b6 bc 00 2a b7 24 .*...*...*...*.T.*.T.*...*...*.$
ac80 00 2a b7 24 00 2a b7 8c 00 2a b7 8c 00 2a b7 f4 00 2a b7 f4 00 2a b8 5c 00 2a b8 5c 00 2a b8 c2 .*.$.*...*...*...*...*.\.*.\.*..
aca0 00 2a b8 c2 00 2a b9 2c 00 2a b9 2c 00 2a b9 94 00 2a b9 94 00 2a b9 fc 00 2a b9 fc 00 2a ba 64 .*...*.,.*.,.*...*...*...*...*.d
acc0 00 2a ba 64 00 2a ba c8 00 2a ba c8 00 2a bb 2c 00 2a bb 2c 00 2a bb 94 00 2a bb 94 00 2a bb f4 .*.d.*...*...*.,.*.,.*...*...*..
ace0 00 2a bb f4 00 2a bc 60 00 2a bc 60 00 2a bc c6 00 2a bc c6 00 2a bd 32 00 2a bd 32 00 2a bd a2 .*...*.`.*.`.*...*...*.2.*.2.*..
ad00 00 2a bd a2 00 2a be 12 00 2a be 12 00 2a be 7c 00 2a be 7c 00 2a be e6 00 2a be e6 00 2a bf 50 .*...*...*...*.|.*.|.*...*...*.P
ad20 00 2a bf 50 00 2a bf be 00 2a bf be 00 2a c0 30 00 2a c0 30 00 2a c0 a2 00 2a c0 a2 00 2a c1 0e .*.P.*...*...*.0.*.0.*...*...*..
ad40 00 2a c1 0e 00 2a c1 7c 00 2a c1 7c 00 2a c1 e6 00 2a c1 e6 00 2a c2 52 00 2a c2 52 00 2a c2 c2 .*...*.|.*.|.*...*...*.R.*.R.*..
ad60 00 2a c2 c2 00 2a c3 32 00 2a c3 32 00 2a c3 a4 00 2a c3 a4 00 2a c4 0c 00 2a c4 0c 00 2a c4 70 .*...*.2.*.2.*...*...*...*...*.p
ad80 00 2a c4 70 00 2a c4 d4 00 2a c4 d4 00 2a c5 38 00 2a c5 38 00 2a c5 a0 00 2a c5 a0 00 2a c6 08 .*.p.*...*...*.8.*.8.*...*...*..
ada0 00 2a c6 08 00 2a c6 68 00 2a c6 68 00 2a c6 ce 00 2a c6 ce 00 2a c7 30 00 2a c7 30 00 2a c7 98 .*...*.h.*.h.*...*...*.0.*.0.*..
adc0 00 2a c7 98 00 2a c7 fc 00 2a c7 fc 00 2a c8 60 00 2a c8 60 00 2a c8 c6 00 2a c8 c6 00 2a c9 2e .*...*...*...*.`.*.`.*...*...*..
ade0 00 2a c9 2e 00 2a c9 96 00 2a c9 96 00 2a ca 00 00 2a ca 00 00 2a ca 62 00 2a ca 62 00 2a ca c4 .*...*...*...*...*...*.b.*.b.*..
ae00 00 2a ca c4 00 2a cb 26 00 2a cb 26 00 2a cb 8a 00 2a cb 8a 00 2a cb ee 00 2a cb ee 00 2a cc 52 .*...*.&.*.&.*...*...*...*...*.R
ae20 00 2a cc 52 00 2a cc ba 00 2a cc ba 00 2a cd 30 00 2a cd 30 00 2a cd a0 00 2a cd a0 00 2a ce 10 .*.R.*...*...*.0.*.0.*...*...*..
ae40 00 2a ce 10 00 2a ce 82 00 2a ce 82 00 2a ce fa 00 2a ce fa 00 2a cf 6c 00 2a cf 6c 00 2a cf de .*...*...*...*...*...*.l.*.l.*..
ae60 00 2a cf de 00 2a d0 52 00 2a d2 d6 00 2a d4 f0 00 2a d4 f0 00 2a d5 6a 00 2a d5 6a 00 2a d5 e2 .*...*.R.*...*...*...*.j.*.j.*..
ae80 00 2a d5 e2 00 2a d6 54 00 2a d6 54 00 2a d6 c6 00 2a d6 c6 00 2a d7 3c 00 2a d7 3c 00 2a d7 a4 .*...*.T.*.T.*...*...*.<.*.<.*..
aea0 00 2a d7 a4 00 2a d8 12 00 2a d8 12 00 2a d8 8e 00 2a d8 8e 00 2a d9 08 00 2a d9 08 00 2a d9 74 .*...*...*...*...*...*...*...*.t
aec0 00 2a d9 74 00 2a d9 e2 00 2a d9 e2 00 2a da 58 00 2a da 58 00 2a da c2 00 2a da c2 00 2a db 2a .*.t.*...*...*.X.*.X.*...*...*.*
aee0 00 2a db 2a 00 2a db 9c 00 2a db 9c 00 2a dc 12 00 2a dc 12 00 2a dc 84 00 2a dc 84 00 2a dc fc .*.*.*...*...*...*...*...*...*..
af00 00 2a dc fc 00 2a dd 6e 00 2a dd 6e 00 2a dd e4 00 2a dd e4 00 2a de 5a 00 2a de 5a 00 2a de cc .*...*.n.*.n.*...*...*.Z.*.Z.*..
af20 00 2a de cc 00 2a df 38 00 2a df 38 00 2a df b0 00 2a df b0 00 2a e0 1a 00 2a e0 1a 00 2a e0 84 .*...*.8.*.8.*...*...*...*...*..
af40 00 2a e0 84 00 2a e0 f2 00 2a e0 f2 00 2a e1 60 00 2a e1 60 00 2a e1 d6 00 2a e4 66 00 2a e6 90 .*...*...*...*.`.*.`.*...*.f.*..
af60 00 2a e6 90 00 2a e7 04 00 2a e7 04 00 2a e7 76 00 2a e7 76 00 2a e7 e0 00 2a e7 e0 00 2a e8 4c .*...*...*...*.v.*.v.*...*...*.L
af80 00 2a e8 4c 00 2a e8 c4 00 2a e8 c4 00 2a e9 30 00 2a e9 30 00 2a e9 9a 00 2a e9 9a 00 2a ea 0c .*.L.*...*...*.0.*.0.*...*...*..
afa0 00 2a ea 0c 00 2a ea 7e 00 2a ea 7e 00 2a ea e6 00 2a ea e6 00 2a eb 50 00 2a eb 50 00 2a eb c4 .*...*.~.*.~.*...*...*.P.*.P.*..
afc0 00 2a eb c4 00 2a ec 2c 00 2a ec 2c 00 2a ec 9e 00 2a ec 9e 00 2a ed 16 00 2a ed 16 00 2a ed 8c .*...*.,.*.,.*...*...*...*...*..
afe0 00 2a ed 8c 00 2a ee 04 00 2a ee 04 00 2a ee 76 00 2a ee 76 00 2a ee ee 00 2a ee ee 00 2a ef 66 .*...*...*...*.v.*.v.*...*...*.f
b000 00 2a ef 66 00 2a ef d6 00 2a ef d6 00 2a f0 40 00 2a f0 40 00 2a f0 a8 00 2a f3 3c 00 2a f5 6a .*.f.*...*...*.@.*.@.*...*.<.*.j
b020 00 2a f5 6a 00 2a f5 d2 00 2a f5 d2 00 2a f6 40 00 2a f6 40 00 2a f6 ae 00 2a f6 ae 00 2a f7 14 .*.j.*...*...*.@.*.@.*...*...*..
b040 00 2a f7 14 00 2a f7 7e 00 2a f7 7e 00 2a f7 e6 00 2a f7 e6 00 2a f8 50 00 2a f8 50 00 2a f8 c4 .*...*.~.*.~.*...*...*.P.*.P.*..
b060 00 2a f8 c4 00 2a f9 30 00 2a fb c0 00 2a fd ea 00 2a fd ea 00 2a fe 58 00 2a fe 58 00 2a fe c6 .*...*.0.*...*...*...*.X.*.X.*..
b080 00 2a fe c6 00 2a ff 2e 00 2a ff 2e 00 2a ff 96 00 2a ff 96 00 2b 00 02 00 2b 00 02 00 2b 00 70 .*...*...*...*...*...+...+...+.p
b0a0 00 2b 00 70 00 2b 00 e0 00 2b 00 e0 00 2b 01 4c 00 2b 01 4c 00 2b 01 b4 00 2b 01 b4 00 2b 02 26 .+.p.+...+...+.L.+.L.+...+...+.&
b0c0 00 2b 02 26 00 2b 02 98 00 2b 02 98 00 2b 03 0c 00 2b 03 0c 00 2b 03 80 00 2b 03 80 00 2b 03 f2 .+.&.+...+...+...+...+...+...+..
b0e0 00 2b 03 f2 00 2b 04 64 00 2b 04 64 00 2b 04 d4 00 2b 04 d4 00 2b 05 42 00 2b 05 42 00 2b 05 b0 .+...+.d.+.d.+...+...+.B.+.B.+..
b100 00 2b 05 b0 00 2b 06 1c 00 2b 06 1c 00 2b 06 88 00 2b 06 88 00 2b 06 f4 00 2b 06 f4 00 2b 07 5c .+...+...+...+...+...+...+...+.\
b120 00 2b 07 5c 00 2b 07 c4 00 2b 07 c4 00 2b 08 2a 00 2b 08 2a 00 2b 08 90 00 2b 08 90 00 2b 08 fa .+.\.+...+...+.*.+.*.+...+...+..
b140 00 2b 08 fa 00 2b 09 64 00 2b 09 64 00 2b 09 c8 00 2b 09 c8 00 2b 0a 32 00 2b 0a 32 00 2b 0a 9c .+...+.d.+.d.+...+...+.2.+.2.+..
b160 00 2b 0a 9c 00 2b 0b 08 00 2b 0b 08 00 2b 0b 78 00 2b 0b 78 00 2b 0b ec 00 2b 0b ec 00 2b 0c 60 .+...+...+...+.x.+.x.+...+...+.`
b180 00 2b 0c 60 00 2b 0c ca 00 2b 0c ca 00 2b 0d 36 00 2b 0d 36 00 2b 0d a4 00 2b 0d a4 00 2b 0e 12 .+.`.+...+...+.6.+.6.+...+...+..
b1a0 00 2b 0e 12 00 2b 0e 80 00 2b 0e 80 00 2b 0e ee 00 2b 0e ee 00 2b 0f 5c 00 2b 0f 5c 00 2b 0f c6 .+...+...+...+...+...+.\.+.\.+..
b1c0 00 2b 0f c6 00 2b 10 34 00 2b 10 34 00 2b 10 9c 00 2b 10 9c 00 2b 11 08 00 2b 11 08 00 2b 11 74 .+...+.4.+.4.+...+...+...+...+.t
b1e0 00 2b 11 74 00 2b 11 e2 00 2b 11 e2 00 2b 12 50 00 2b 12 50 00 2b 12 be 00 2b 12 be 00 2b 13 30 .+.t.+...+...+.P.+.P.+...+...+.0
b200 00 2b 13 30 00 2b 13 a0 00 2b 13 a0 00 2b 14 10 00 2b 14 10 00 2b 14 78 00 2b 14 78 00 2b 14 ea .+.0.+...+...+...+...+.x.+.x.+..
b220 00 2b 14 ea 00 2b 15 5e 00 2b 15 5e 00 2b 15 d2 00 2b 15 d2 00 2b 16 44 00 2b 16 44 00 2b 16 b6 .+...+.^.+.^.+...+...+.D.+.D.+..
b240 00 2b 16 b6 00 2b 17 26 00 2b 17 26 00 2b 17 96 00 2b 17 96 00 2b 18 0a 00 2b 18 0a 00 2b 18 7e .+...+.&.+.&.+...+...+...+...+.~
b260 00 2b 18 7e 00 2b 18 ee 00 2b 18 ee 00 2b 19 5c 00 2b 19 5c 00 2b 19 c2 00 2b 19 c2 00 2b 1a 28 .+.~.+...+...+.\.+.\.+...+...+.(
b280 00 2b 1a 28 00 2b 1a 98 00 2b 1a 98 00 2b 1b 08 00 2b 1b 08 00 2b 1b 76 00 2b 1b 76 00 2b 1b ec .+.(.+...+...+...+...+.v.+.v.+..
b2a0 00 2b 1b ec 00 2b 1c 5a 00 2b 1c 5a 00 2b 1c c2 00 2b 1c c2 00 2b 1d 34 00 2b 1d 34 00 2b 1d 9e .+...+.Z.+.Z.+...+...+.4.+.4.+..
b2c0 00 2b 1d 9e 00 2b 1e 0a 00 2b 1e 0a 00 2b 1e 7a 00 2b 1e 7a 00 2b 1e e2 00 2b 1e e2 00 2b 1f 4e .+...+...+...+.z.+.z.+...+...+.N
b2e0 00 2b 1f 4e 00 2b 1f ba 00 2b 1f ba 00 2b 20 26 00 2b 20 26 00 2b 20 96 00 2b 20 96 00 2b 21 04 .+.N.+...+...+.&.+.&.+...+...+!.
b300 00 2b 23 8e 00 2b 25 b0 00 2b 25 b0 00 2b 26 1c 00 2b 26 1c 00 2b 26 90 00 2b 26 90 00 2b 27 00 .+#..+%..+%..+&..+&..+&..+&..+'.
b320 00 2b 27 00 00 2b 27 6a 00 2b 27 6a 00 2b 27 da 00 2b 27 da 00 2b 28 50 00 2b 28 50 00 2b 28 ba .+'..+'j.+'j.+'..+'..+(P.+(P.+(.
b340 00 2b 28 ba 00 2b 29 24 00 2b 29 24 00 2b 29 8e 00 2b 29 8e 00 2b 29 fc 00 2b 29 fc 00 2b 2a 70 .+(..+)$.+)$.+)..+)..+)..+)..+*p
b360 00 2b 2a 70 00 2b 2a e0 00 2b 2a e0 00 2b 2b 54 00 2b 2b 54 00 2b 2b be 00 2b 2b be 00 2b 2c 26 .+*p.+*..+*..++T.++T.++..++..+,&
b380 00 2b 2c 26 00 2b 2c 8e 00 2b 2c 8e 00 2b 2d 00 00 2b 2f 9c 00 2b 31 d6 00 2b 31 d6 00 2b 32 42 .+,&.+,..+,..+-..+/..+1..+1..+2B
b3a0 00 2b 32 42 00 2b 32 b0 00 2b 32 b0 00 2b 33 18 00 2b 33 18 00 2b 33 80 00 2b 33 80 00 2b 33 ea .+2B.+2..+2..+3..+3..+3..+3..+3.
b3c0 00 2b 33 ea 00 2b 34 62 00 2b 34 62 00 2b 34 ca 00 2b 34 ca 00 2b 35 36 00 2b 35 36 00 2b 35 aa .+3..+4b.+4b.+4..+4..+56.+56.+5.
b3e0 00 2b 35 aa 00 2b 36 1c 00 2b 36 1c 00 2b 36 8c 00 2b 36 8c 00 2b 36 fe 00 2b 36 fe 00 2b 37 74 .+5..+6..+6..+6..+6..+6..+6..+7t
b400 00 2b 37 74 00 2b 37 e6 00 2b 37 e6 00 2b 38 56 00 2b 38 56 00 2b 38 c4 00 2b 38 c4 00 2b 39 38 .+7t.+7..+7..+8V.+8V.+8..+8..+98
b420 00 2b 39 38 00 2b 39 aa 00 2b 39 aa 00 2b 3a 16 00 2b 3a 16 00 2b 3a 86 00 2b 3a 86 00 2b 3a f8 .+98.+9..+9..+:..+:..+:..+:..+:.
b440 00 2b 3a f8 00 2b 3b 66 00 2b 3b 66 00 2b 3b d6 00 2b 3b d6 00 2b 3c 44 00 2b 3c 44 00 2b 3c b4 .+:..+;f.+;f.+;..+;..+<D.+<D.+<.
b460 00 2b 3c b4 00 2b 3d 26 00 2b 3d 26 00 2b 3d 90 00 2b 40 2a 00 2b 42 60 00 2b 42 60 00 2b 42 cc .+<..+=&.+=&.+=..+@*.+B`.+B`.+B.
b480 00 2b 42 cc 00 2b 43 38 00 2b 43 38 00 2b 43 be 00 2b 43 be 00 2b 44 2a 00 2b 44 2a 00 2b 44 a0 .+B..+C8.+C8.+C..+C..+D*.+D*.+D.
b4a0 00 2b 44 a0 00 2b 45 0a 00 2b 45 0a 00 2b 45 80 00 2b 45 80 00 2b 45 f8 00 2b 45 f8 00 2b 46 70 .+D..+E..+E..+E..+E..+E..+E..+Fp
b4c0 00 2b 46 70 00 2b 46 e4 00 2b 46 e4 00 2b 47 56 00 2b 47 56 00 2b 47 bc 00 2b 47 bc 00 2b 48 2c .+Fp.+F..+F..+GV.+GV.+G..+G..+H,
b4e0 00 2b 48 2c 00 2b 48 9a 00 2b 48 9a 00 2b 49 06 00 2b 49 06 00 2b 49 72 00 2b 49 72 00 2b 49 e4 .+H,.+H..+H..+I..+I..+Ir.+Ir.+I.
b500 00 2b 49 e4 00 2b 4a 54 00 2b 4a 54 00 2b 4a c4 00 2b 4a c4 00 2b 4b 3a 00 2b 4b 3a 00 2b 4b a2 .+I..+JT.+JT.+J..+J..+K:.+K:.+K.
b520 00 2b 4b a2 00 2b 4c 0e 00 2b 4c 0e 00 2b 4c 8c 00 2b 4c 8c 00 2b 4d 08 00 2b 4d 08 00 2b 4d 6e .+K..+L..+L..+L..+L..+M..+M..+Mn
b540 00 2b 4d 6e 00 2b 4d de 00 2b 4d de 00 2b 4e 4c 00 2b 4e 4c 00 2b 4e bc 00 2b 4e bc 00 2b 4f 40 .+Mn.+M..+M..+NL.+NL.+N..+N..+O@
b560 00 2b 4f 40 00 2b 4f b0 00 2b 4f b0 00 2b 50 1a 00 2b 50 1a 00 2b 50 86 00 2b 50 86 00 2b 51 06 .+O@.+O..+O..+P..+P..+P..+P..+Q.
b580 00 2b 51 06 00 2b 51 80 00 2b 51 80 00 2b 51 f4 00 2b 51 f4 00 2b 52 62 00 2b 52 62 00 2b 52 ca .+Q..+Q..+Q..+Q..+Q..+Rb.+Rb.+R.
b5a0 00 2b 52 ca 00 2b 53 40 00 2b 53 40 00 2b 53 aa 00 2b 53 aa 00 2b 54 1a 00 2b 54 1a 00 2b 54 8a .+R..+S@.+S@.+S..+S..+T..+T..+T.
b5c0 00 2b 54 8a 00 2b 54 fe 00 2b 54 fe 00 2b 55 76 00 2b 55 76 00 2b 55 f0 00 2b 55 f0 00 2b 56 66 .+T..+T..+T..+Uv.+Uv.+U..+U..+Vf
b5e0 00 2b 56 66 00 2b 56 e0 00 2b 56 e0 00 2b 57 54 00 2b 57 54 00 2b 57 d4 00 2b 57 d4 00 2b 58 44 .+Vf.+V..+V..+WT.+WT.+W..+W..+XD
b600 00 2b 58 44 00 2b 58 b4 00 2b 58 b4 00 2b 59 36 00 2b 59 36 00 2b 59 ac 00 2b 59 ac 00 2b 5a 1a .+XD.+X..+X..+Y6.+Y6.+Y..+Y..+Z.
b620 00 2b 5a 1a 00 2b 5a a0 00 2b 5a a0 00 2b 5b 20 00 2b 5b 20 00 2b 5b a0 00 2b 5b a0 00 2b 5c 0c .+Z..+Z..+Z..+[..+[..+[..+[..+\.
b640 00 2b 5c 0c 00 2b 5c 7a 00 2b 5c 7a 00 2b 5c f8 00 2b 5c f8 00 2b 5d 70 00 2b 5d 70 00 2b 5d e6 .+\..+\z.+\z.+\..+\..+]p.+]p.+].
b660 00 2b 5d e6 00 2b 5e 54 00 2b 5e 54 00 2b 5e c0 00 2b 5e c0 00 2b 5f 2a 00 2b 5f 2a 00 2b 5f 98 .+]..+^T.+^T.+^..+^..+_*.+_*.+_.
b680 00 2b 5f 98 00 2b 60 04 00 2b 60 04 00 2b 60 72 00 2b 60 72 00 2b 60 de 00 2b 60 de 00 2b 61 4e .+_..+`..+`..+`r.+`r.+`..+`..+aN
b6a0 00 2b 61 4e 00 2b 61 bc 00 2b 61 bc 00 2b 62 32 00 2b 62 32 00 2b 62 a8 00 2b 62 a8 00 2b 63 22 .+aN.+a..+a..+b2.+b2.+b..+b..+c"
b6c0 00 2b 63 22 00 2b 63 8c 00 2b 63 8c 00 2b 63 fe 00 2b 63 fe 00 2b 64 6e 00 2b 64 6e 00 2b 64 dc .+c".+c..+c..+c..+c..+dn.+dn.+d.
b6e0 00 2b 64 dc 00 2b 65 46 00 2b 65 46 00 2b 65 b2 00 2b 65 b2 00 2b 66 1c 00 2b 66 1c 00 2b 66 86 .+d..+eF.+eF.+e..+e..+f..+f..+f.
b700 00 2b 66 86 00 2b 66 f8 00 2b 66 f8 00 2b 67 68 00 2b 67 68 00 2b 67 d6 00 2b 67 d6 00 2b 68 42 .+f..+f..+f..+gh.+gh.+g..+g..+hB
b720 00 2b 68 42 00 2b 68 ac 00 2b 68 ac 00 2b 69 22 00 2b 69 22 00 2b 69 92 00 2b 69 92 00 2b 6a 0a .+hB.+h..+h..+i".+i".+i..+i..+j.
b740 00 2b 6a 0a 00 2b 6a 82 00 2b 6a 82 00 2b 6a f2 00 2b 6a f2 00 2b 6b 6a 00 2b 6b 6a 00 2b 6b e4 .+j..+j..+j..+j..+j..+kj.+kj.+k.
b760 00 2b 6b e4 00 2b 6c 5c 00 2b 6c 5c 00 2b 6c d6 00 2b 6c d6 00 2b 6d 50 00 2b 6d 50 00 2b 6d c4 .+k..+l\.+l\.+l..+l..+mP.+mP.+m.
b780 00 2b 6d c4 00 2b 6e 32 00 2b 6e 32 00 2b 6e a6 00 2b 6e a6 00 2b 6f 2a 00 2b 6f 2a 00 2b 6f a2 .+m..+n2.+n2.+n..+n..+o*.+o*.+o.
b7a0 00 2b 6f a2 00 2b 70 1a 00 2b 70 1a 00 2b 70 92 00 2b 70 92 00 2b 71 04 00 2b 71 04 00 2b 71 74 .+o..+p..+p..+p..+p..+q..+q..+qt
b7c0 00 2b 71 74 00 2b 71 e2 00 2b 71 e2 00 2b 72 4e 00 2b 72 4e 00 2b 72 ba 00 2b 72 ba 00 2b 73 40 .+qt.+q..+q..+rN.+rN.+r..+r..+s@
b7e0 00 2b 73 40 00 2b 73 ac 00 2b 73 ac 00 2b 74 18 00 2b 74 18 00 2b 74 84 00 2b 74 84 00 2b 74 f6 .+s@.+s..+s..+t..+t..+t..+t..+t.
b800 00 2b 74 f6 00 2b 75 68 00 2b 75 68 00 2b 75 d8 00 2b 75 d8 00 2b 76 48 00 2b 76 48 00 2b 76 b8 .+t..+uh.+uh.+u..+u..+vH.+vH.+v.
b820 00 2b 76 b8 00 2b 77 26 00 2b 77 26 00 2b 77 92 00 2b 77 92 00 2b 78 08 00 2b 78 08 00 2b 78 90 .+v..+w&.+w&.+w..+w..+x..+x..+x.
b840 00 2b 78 90 00 2b 78 fe 00 2b 78 fe 00 2b 79 74 00 2b 79 74 00 2b 79 fa 00 2b 79 fa 00 2b 7a 66 .+x..+x..+x..+yt.+yt.+y..+y..+zf
b860 00 2b 7a 66 00 2b 7a d0 00 2b 7a d0 00 2b 7b 38 00 2b 7b 38 00 2b 7b a6 00 2b 7b a6 00 2b 7c 12 .+zf.+z..+z..+{8.+{8.+{..+{..+|.
b880 00 2b 7c 12 00 2b 7c 7c 00 2b 7c 7c 00 2b 7c e4 00 2b 7c e4 00 2b 7d 56 00 2b 7d 56 00 2b 7d c6 .+|..+||.+||.+|..+|..+}V.+}V.+}.
b8a0 00 2b 7d c6 00 2b 7e 36 00 2b 7e 36 00 2b 7e a8 00 2b 7e a8 00 2b 7f 1a 00 2b 7f 1a 00 2b 7f 86 .+}..+~6.+~6.+~..+~..+...+...+..
b8c0 00 2b 7f 86 00 2b 7f fc 00 2b 7f fc 00 2b 80 7a 00 2b 80 7a 00 2b 80 f6 00 2b 80 f6 00 2b 81 62 .+...+...+...+.z.+.z.+...+...+.b
b8e0 00 2b 81 62 00 2b 81 cc 00 2b 81 cc 00 2b 82 3c 00 2b 82 3c 00 2b 82 aa 00 2b 82 aa 00 2b 83 20 .+.b.+...+...+.<.+.<.+...+...+..
b900 00 2b 83 20 00 2b 83 96 00 2b 83 96 00 2b 84 04 00 2b 84 04 00 2b 84 76 00 2b 84 76 00 2b 84 e6 .+...+...+...+...+...+.v.+.v.+..
b920 00 2b 84 e6 00 2b 85 54 00 2b 85 54 00 2b 85 be 00 2b 85 be 00 2b 86 34 00 2b 86 34 00 2b 86 a2 .+...+.T.+.T.+...+...+.4.+.4.+..
b940 00 2b 86 a2 00 2b 87 10 00 2b 87 10 00 2b 87 7e 00 2b 87 7e 00 2b 87 ec 00 2b 87 ec 00 2b 88 56 .+...+...+...+.~.+.~.+...+...+.V
b960 00 2b 88 56 00 2b 88 c6 00 2b 88 c6 00 2b 89 40 00 2b 89 40 00 2b 89 b2 00 2b 89 b2 00 2b 8a 32 .+.V.+...+...+.@.+.@.+...+...+.2
b980 00 2b 8a 32 00 2b 8a b2 00 2b 8a b2 00 2b 8b 22 00 2b 8b 22 00 2b 8b 90 00 2b 8b 90 00 2b 8c 04 .+.2.+...+...+.".+.".+...+...+..
b9a0 00 2b 8c 04 00 2b 8c 76 00 2b 8c 76 00 2b 8c e4 00 2b 8c e4 00 2b 8d 5e 00 2b 8d 5e 00 2b 8d d8 .+...+.v.+.v.+...+...+.^.+.^.+..
b9c0 00 2b 8d d8 00 2b 8e 4e 00 2b 8e 4e 00 2b 8e c0 00 2b 8e c0 00 2b 8f 40 00 2b 8f 40 00 2b 8f c0 .+...+.N.+.N.+...+...+.@.+.@.+..
b9e0 00 2b 8f c0 00 2b 90 30 00 2b 90 30 00 2b 90 9e 00 2b 90 9e 00 2b 91 12 00 2b 91 12 00 2b 91 84 .+...+.0.+.0.+...+...+...+...+..
ba00 00 2b 91 84 00 2b 91 fe 00 2b 91 fe 00 2b 92 74 00 2b 92 74 00 2b 92 ea 00 2b 92 ea 00 2b 93 64 .+...+...+...+.t.+.t.+...+...+.d
ba20 00 2b 93 64 00 2b 93 de 00 2b 93 de 00 2b 94 58 00 2b 94 58 00 2b 94 d2 00 2b 94 d2 00 2b 95 4c .+.d.+...+...+.X.+.X.+...+...+.L
ba40 00 2b 95 4c 00 2b 95 c4 00 2b 95 c4 00 2b 96 3e 00 2b 96 3e 00 2b 96 b8 00 2b 96 b8 00 2b 97 30 .+.L.+...+...+.>.+.>.+...+...+.0
ba60 00 2b 97 30 00 2b 97 aa 00 2b 97 aa 00 2b 98 22 00 2b 98 22 00 2b 98 9a 00 2b 98 9a 00 2b 99 1e .+.0.+...+...+.".+.".+...+...+..
ba80 00 2b 99 1e 00 2b 99 92 00 2b 99 92 00 2b 9a 04 00 2b 9a 04 00 2b 9a 6e 00 2b 9d 02 00 2b 9f 30 .+...+...+...+...+...+.n.+...+.0
baa0 00 2b 9f 30 00 2b 9f aa 00 2b 9f aa 00 2b a0 24 00 2b a0 24 00 2b a0 a2 00 2b a0 a2 00 2b a1 20 .+.0.+...+...+.$.+.$.+...+...+..
bac0 00 2b a1 20 00 2b a1 a2 00 2b a1 a2 00 2b a2 1a 00 2b a2 1a 00 2b a2 92 00 2b a2 92 00 2b a3 12 .+...+...+...+...+...+...+...+..
bae0 00 2b a3 12 00 2b a3 80 00 2b a3 80 00 2b a3 ee 00 2b a3 ee 00 2b a4 66 00 2b a4 66 00 2b a4 d6 .+...+...+...+...+...+.f.+.f.+..
bb00 00 2b a4 d6 00 2b a5 48 00 2b a5 48 00 2b a5 b6 00 2b a5 b6 00 2b a6 2c 00 2b a6 2c 00 2b a6 a2 .+...+.H.+.H.+...+...+.,.+.,.+..
bb20 00 2b a6 a2 00 2b a7 1e 00 2b a7 1e 00 2b a7 9a 00 2b a7 9a 00 2b a8 0c 00 2b a8 0c 00 2b a8 7e .+...+...+...+...+...+...+...+.~
bb40 00 2b a8 7e 00 2b a8 f6 00 2b a8 f6 00 2b a9 6e 00 2b a9 6e 00 2b a9 ea 00 2b a9 ea 00 2b aa 68 .+.~.+...+...+.n.+.n.+...+...+.h
bb60 00 2b aa 68 00 2b aa e6 00 2b aa e6 00 2b ab 62 00 2b ab 62 00 2b ab dc 00 2b ab dc 00 2b ac 56 .+.h.+...+...+.b.+.b.+...+...+.V
bb80 00 2b ac 56 00 2b ac ce 00 2b ac ce 00 2b ad 46 00 2b ad 46 00 2b ad ba 00 2b ad ba 00 2b ae 2e .+.V.+...+...+.F.+.F.+...+...+..
bba0 00 2b ae 2e 00 2b ae ac 00 2b ae ac 00 2b af 2a 00 2b af 2a 00 2b af 9c 00 2b af 9c 00 2b b0 0e .+...+...+...+.*.+.*.+...+...+..
bbc0 00 2b b0 0e 00 2b b0 88 00 2b b0 88 00 2b b1 02 00 2b b1 02 00 2b b1 78 00 2b b1 78 00 2b b1 ee .+...+...+...+...+...+.x.+.x.+..
bbe0 00 2b b1 ee 00 2b b2 68 00 2b b2 68 00 2b b2 e2 00 2b b2 e2 00 2b b3 5c 00 2b b3 5c 00 2b b3 d6 .+...+.h.+.h.+...+...+.\.+.\.+..
bc00 00 2b b3 d6 00 2b b4 4a 00 2b b4 4a 00 2b b4 ba 00 2b b4 ba 00 2b b5 2a 00 2b b5 2a 00 2b b5 a6 .+...+.J.+.J.+...+...+.*.+.*.+..
bc20 00 2b b5 a6 00 2b b6 22 00 2b b6 22 00 2b b6 92 00 2b b6 92 00 2b b7 02 00 2b b7 02 00 2b b7 72 .+...+.".+.".+...+...+...+...+.r
bc40 00 2b b7 72 00 2b b7 e2 00 2b b7 e2 00 2b b8 52 00 2b b8 52 00 2b b8 ca 00 2b b8 ca 00 2b b9 42 .+.r.+...+...+.R.+.R.+...+...+.B
bc60 00 2b b9 42 00 2b b9 ba 00 2b b9 ba 00 2b ba 2c 00 2b ba 2c 00 2b ba a0 00 2b ba a0 00 2b bb 12 .+.B.+...+...+.,.+.,.+...+...+..
bc80 00 2b bb 12 00 2b bb 8a 00 2b bb 8a 00 2b bc 02 00 2b bc 02 00 2b bc 70 00 2b bc 70 00 2b bc de .+...+...+...+...+...+.p.+.p.+..
bca0 00 2b bc de 00 2b bd 56 00 2b bd 56 00 2b bd ce 00 2b bd ce 00 2b be 48 00 2b be 48 00 2b be b6 .+...+.V.+.V.+...+...+.H.+.H.+..
bcc0 00 2b be b6 00 2b bf 24 00 2b bf 24 00 2b bf 9c 00 2b bf 9c 00 2b c0 14 00 2b c0 14 00 2b c0 88 .+...+.$.+.$.+...+...+...+...+..
bce0 00 2b c0 88 00 2b c0 fc 00 2b c0 fc 00 2b c1 74 00 2b c1 74 00 2b c1 ec 00 2b c1 ec 00 2b c2 5e .+...+...+...+.t.+.t.+...+...+.^
bd00 00 2b c2 5e 00 2b c2 d0 00 2b c2 d0 00 2b c3 3c 00 2b c3 3c 00 2b c3 a8 00 2b c6 3c 00 2b c8 6a .+.^.+...+...+.<.+.<.+...+.<.+.j
bd20 00 2b c8 6a 00 2b c9 04 00 2b cb dc 00 2b ce 66 00 2b ce 66 00 2b ce d0 00 2b ce d0 00 2b cf 38 .+.j.+...+...+.f.+.f.+...+...+.8
bd40 00 2b cf 38 00 2b cf a2 00 2b cf a2 00 2b d0 0a 00 2b d0 0a 00 2b d0 72 00 2b d0 72 00 2b d0 dc .+.8.+...+...+...+...+.r.+.r.+..
bd60 00 2b d0 dc 00 2b d1 48 00 2b d1 48 00 2b d1 b2 00 2b d1 b2 00 2b d2 18 00 2b d2 18 00 2b d2 7e .+...+.H.+.H.+...+...+...+...+.~
bd80 00 2b d2 7e 00 2b d2 e6 00 2b d2 e6 00 2b d3 4e 00 2b d3 4e 00 2b d3 b4 00 2b d3 b4 00 2b d4 1a .+.~.+...+...+.N.+.N.+...+...+..
bda0 00 2b d4 1a 00 2b d4 82 00 2b d4 82 00 2b d4 ea 00 2b d4 ea 00 2b d5 50 00 2b d5 50 00 2b d5 b6 .+...+...+...+...+...+.P.+.P.+..
bdc0 00 2b d5 b6 00 2b d6 1c 00 2b d6 1c 00 2b d6 82 00 2b d6 82 00 2b d6 e8 00 2b d6 e8 00 2b d7 4c .+...+...+...+...+...+...+...+.L
bde0 00 2b d7 4c 00 2b d7 b0 00 2b d7 b0 00 2b d8 16 00 2b d8 16 00 2b d8 7c 00 2b d8 7c 00 2b d8 e2 .+.L.+...+...+...+...+.|.+.|.+..
be00 00 2b d8 e2 00 2b d9 48 00 2b d9 48 00 2b d9 ac 00 2b d9 ac 00 2b da 18 00 2b da 18 00 2b da 84 .+...+.H.+.H.+...+...+...+...+..
be20 00 2b da 84 00 2b da f6 00 2b da f6 00 2b db 68 00 2b db 68 00 2b db da 00 2b db da 00 2b dc 4c .+...+...+...+.h.+.h.+...+...+.L
be40 00 2b dc 4c 00 2b dc bc 00 2b dc bc 00 2b dd 34 00 2b dd 34 00 2b dd ac 00 2b dd ac 00 2b de 24 .+.L.+...+...+.4.+.4.+...+...+.$
be60 00 2b de 24 00 2b de 9c 00 2b de 9c 00 2b df 16 00 2b df 16 00 2b df 90 00 2b df 90 00 2b df fe .+.$.+...+...+...+...+...+...+..
be80 00 2b df fe 00 2b e0 68 00 2b e0 68 00 2b e0 d0 00 2b e0 d0 00 2b e1 3c 00 2b e1 3c 00 2b e1 ae .+...+.h.+.h.+...+...+.<.+.<.+..
bea0 00 2b e1 ae 00 2b e2 28 00 2b e2 28 00 2b e2 a2 00 2b e2 a2 00 2b e3 1c 00 2b e3 1c 00 2b e3 8e .+...+.(.+.(.+...+...+...+...+..
bec0 00 2b e3 8e 00 2b e3 fe 00 2b e3 fe 00 2b e4 6e 00 2b e4 6e 00 2b e4 da 00 2b e4 da 00 2b e5 4a .+...+...+...+.n.+.n.+...+...+.J
bee0 00 2b e5 4a 00 2b e5 be 00 2b e5 be 00 2b e6 3a 00 2b e6 3a 00 2b e6 b4 00 2b e6 b4 00 2b e7 28 .+.J.+...+...+.:.+.:.+...+...+.(
bf00 00 2b e7 28 00 2b e7 a4 00 2b e7 a4 00 2b e8 20 00 2b e8 20 00 2b e8 86 00 2b e8 86 00 2b e8 f8 .+.(.+...+...+...+...+...+...+..
bf20 00 2b e8 f8 00 2b e9 7a 00 2b e9 7a 00 2b e9 f0 00 2b e9 f0 00 2b ea 60 00 2b ea 60 00 2b ea de .+...+.z.+.z.+...+...+.`.+.`.+..
bf40 00 2b ea de 00 2b eb 58 00 2b eb 58 00 2b eb d0 00 2b eb d0 00 2b ec 4c 00 2b ec 4c 00 2b ec b6 .+...+.X.+.X.+...+...+.L.+.L.+..
bf60 00 2b ec b6 00 2b ed 36 00 2b ed 36 00 2b ed aa 00 2b ed aa 00 2b ee 18 00 2b ee 18 00 2b ee 94 .+...+.6.+.6.+...+...+...+...+..
bf80 00 2b ee 94 00 2b ef 0c 00 2b ef 0c 00 2b ef 82 00 2b ef 82 00 2b ef fc 00 2b ef fc 00 2b f0 66 .+...+...+...+...+...+...+...+.f
bfa0 00 2b f0 66 00 2b f0 da 00 2b f0 da 00 2b f1 50 00 2b f1 50 00 2b f1 bc 00 2b f1 bc 00 2b f2 28 .+.f.+...+...+.P.+.P.+...+...+.(
bfc0 00 2b f2 28 00 2b f2 a4 00 2b f2 a4 00 2b f3 20 00 2b f3 20 00 2b f3 9e 00 2b f3 9e 00 2b f4 18 .+.(.+...+...+...+...+...+...+..
bfe0 00 2b f4 18 00 2b f4 8c 00 2b f4 8c 00 2b f4 fe 00 2b f4 fe 00 2b f5 74 00 2b f5 74 00 2b f5 e8 .+...+...+...+...+...+.t.+.t.+..
c000 00 2b f5 e8 00 2b f6 5a 00 2b f6 5a 00 2b f6 ca 00 2b f6 ca 00 2b f7 36 00 2b f7 36 00 2b f7 b0 .+...+.Z.+.Z.+...+...+.6.+.6.+..
c020 00 2b f7 b0 00 2b f8 1c 00 2b f8 1c 00 2b f8 88 00 2b f8 88 00 2b f8 f2 00 2b f8 f2 00 2b f9 60 .+...+...+...+...+...+...+...+.`
c040 00 2b f9 60 00 2b f9 cc 00 2b f9 cc 00 2b fa 36 00 2b fa 36 00 2b fa a2 00 2b fa a2 00 2b fb 0c .+.`.+...+...+.6.+.6.+...+...+..
c060 00 2b fb 0c 00 2b fb 7c 00 2b fb 7c 00 2b fb e8 00 2b fb e8 00 2b fc 52 00 2b fc 52 00 2b fc c2 .+...+.|.+.|.+...+...+.R.+.R.+..
c080 00 2b fc c2 00 2b fd 32 00 2b fd 32 00 2b fd 9e 00 2b fd 9e 00 2b fe 10 00 2b fe 10 00 2b fe 7e .+...+.2.+.2.+...+...+...+...+.~
c0a0 00 2b fe 7e 00 2b fe ec 00 2b fe ec 00 2b ff 5a 00 2b ff 5a 00 2b ff c8 00 2b ff c8 00 2c 00 40 .+.~.+...+...+.Z.+.Z.+...+...,.@
c0c0 00 2c 00 40 00 2c 00 be 00 2c 00 be 00 2c 01 2c 00 2c 01 2c 00 2c 01 98 00 2c 01 98 00 2c 02 16 .,.@.,...,...,.,.,.,.,...,...,..
c0e0 00 2c 02 16 00 2c 02 90 00 2c 02 90 00 2c 03 14 00 2c 03 14 00 2c 03 84 00 2c 03 84 00 2c 03 f2 .,...,...,...,...,...,...,...,..
c100 00 2c 03 f2 00 2c 04 5c 00 2c 04 5c 00 2c 04 c4 00 2c 04 c4 00 2c 05 3a 00 2c 05 3a 00 2c 05 a6 .,...,.\.,.\.,...,...,.:.,.:.,..
c120 00 2c 05 a6 00 2c 06 26 00 2c 06 26 00 2c 06 a4 00 2c 06 a4 00 2c 07 1e 00 2c 07 1e 00 2c 07 94 .,...,.&.,.&.,...,...,...,...,..
c140 00 2c 07 94 00 2c 08 0a 00 2c 08 0a 00 2c 08 82 00 2c 08 82 00 2c 08 f0 00 2c 08 f0 00 2c 09 60 .,...,...,...,...,...,...,...,.`
c160 00 2c 09 60 00 2c 09 da 00 2c 09 da 00 2c 0a 44 00 2c 0a 44 00 2c 0a ae 00 2c 0a ae 00 2c 0b 14 .,.`.,...,...,.D.,.D.,...,...,..
c180 00 2c 0b 14 00 2c 0b 7a 00 2c 0b 7a 00 2c 0b e4 00 2c 0b e4 00 2c 0c 50 00 2c 0c 50 00 2c 0c be .,...,.z.,.z.,...,...,.P.,.P.,..
c1a0 00 2c 0c be 00 2c 0d 2c 00 2c 0d 2c 00 2c 0d 9c 00 2c 0d 9c 00 2c 0e 1c 00 2c 0e 1c 00 2c 0e 9a .,...,.,.,.,.,...,...,...,...,..
c1c0 00 2c 0e 9a 00 2c 0f 0c 00 2c 0f 0c 00 2c 0f 78 00 2c 0f 78 00 2c 0f e4 00 2c 0f e4 00 2c 10 50 .,...,...,...,.x.,.x.,...,...,.P
c1e0 00 2c 10 50 00 2c 10 c2 00 2c 10 c2 00 2c 11 32 00 2c 11 32 00 2c 11 98 00 2c 11 98 00 2c 12 10 .,.P.,...,...,.2.,.2.,...,...,..
c200 00 2c 12 10 00 2c 12 86 00 2c 12 86 00 2c 12 ea 00 2c 12 ea 00 2c 13 56 00 2c 13 56 00 2c 13 c8 .,...,...,...,...,...,.V.,.V.,..
c220 00 2c 13 c8 00 2c 14 30 00 2c 14 30 00 2c 14 a4 00 2c 14 a4 00 2c 15 14 00 2c 15 14 00 2c 15 82 .,...,.0.,.0.,...,...,...,...,..
c240 00 2c 15 82 00 2c 15 f4 00 2c 15 f4 00 2c 16 66 00 2c 16 66 00 2c 16 d4 00 2c 16 d4 00 2c 17 42 .,...,...,...,.f.,.f.,...,...,.B
c260 00 2c 17 42 00 2c 17 ae 00 2c 17 ae 00 2c 18 18 00 2c 18 18 00 2c 18 92 00 2c 18 92 00 2c 19 08 .,.B.,...,...,...,...,...,...,..
c280 00 2c 19 08 00 2c 19 78 00 2c 19 78 00 2c 19 ec 00 2c 19 ec 00 2c 1a 5e 00 2c 1a 5e 00 2c 1a ce .,...,.x.,.x.,...,...,.^.,.^.,..
c2a0 00 2c 1a ce 00 2c 1b 40 00 2c 1b 40 00 2c 1b b0 00 2c 1b b0 00 2c 1c 28 00 2c 1c 28 00 2c 1c a0 .,...,.@.,.@.,...,...,.(.,.(.,..
c2c0 00 2c 1c a0 00 2c 1d 1c 00 2c 1d 1c 00 2c 1d 8e 00 2c 1d 8e 00 2c 1e 04 00 2c 1e 04 00 2c 1e 7a .,...,...,...,...,...,...,...,.z
c2e0 00 2c 1e 7a 00 2c 1e f4 00 2c 1e f4 00 2c 1f 68 00 2c 1f 68 00 2c 1f d8 00 2c 1f d8 00 2c 20 54 .,.z.,...,...,.h.,.h.,...,...,.T
c300 00 2c 20 54 00 2c 20 d0 00 2c 20 d0 00 2c 21 3e 00 2c 21 3e 00 2c 21 b0 00 2c 21 b0 00 2c 22 28 .,.T.,...,...,!>.,!>.,!..,!..,"(
c320 00 2c 22 28 00 2c 22 9e 00 2c 22 9e 00 2c 23 12 00 2c 23 12 00 2c 23 88 00 2c 23 88 00 2c 23 f8 .,"(.,"..,"..,#..,#..,#..,#..,#.
c340 00 2c 23 f8 00 2c 24 6a 00 2c 24 6a 00 2c 24 d8 00 2c 24 d8 00 2c 25 4c 00 2c 25 4c 00 2c 25 ba .,#..,$j.,$j.,$..,$..,%L.,%L.,%.
c360 00 2c 25 ba 00 2c 26 2a 00 2c 26 2a 00 2c 26 a0 00 2c 26 a0 00 2c 27 0c 00 2c 27 0c 00 2c 27 7e .,%..,&*.,&*.,&..,&..,'..,'..,'~
c380 00 2c 27 7e 00 2c 27 f2 00 2c 27 f2 00 2c 28 5e 00 2c 28 5e 00 2c 28 c8 00 2c 28 c8 00 2c 29 38 .,'~.,'..,'..,(^.,(^.,(..,(..,)8
c3a0 00 2c 29 38 00 2c 29 a8 00 2c 29 a8 00 2c 2a 20 00 2c 2a 20 00 2c 2a 96 00 2c 2a 96 00 2c 2b 10 .,)8.,)..,)..,*..,*..,*..,*..,+.
c3c0 00 2c 2b 10 00 2c 2b 86 00 2c 2b 86 00 2c 2c 02 00 2c 2c 02 00 2c 2c 7a 00 2c 2c 7a 00 2c 2c ee .,+..,+..,+..,,..,,..,,z.,,z.,,.
c3e0 00 2c 2c ee 00 2c 2d 78 00 2c 2d 78 00 2c 2d fc 00 2c 2d fc 00 2c 2e 72 00 2c 2e 72 00 2c 2e ec .,,..,-x.,-x.,-..,-..,.r.,.r.,..
c400 00 2c 2e ec 00 2c 2f 5e 00 2c 2f 5e 00 2c 2f d8 00 2c 2f d8 00 2c 30 4c 00 2c 30 4c 00 2c 30 ba .,...,/^.,/^.,/..,/..,0L.,0L.,0.
c420 00 2c 30 ba 00 2c 31 30 00 2c 31 30 00 2c 31 a8 00 2c 31 a8 00 2c 32 16 00 2c 32 16 00 2c 32 82 .,0..,10.,10.,1..,1..,2..,2..,2.
c440 00 2c 32 82 00 2c 32 ee 00 2c 32 ee 00 2c 33 58 00 2c 33 58 00 2c 33 c2 00 2c 33 c2 00 2c 34 44 .,2..,2..,2..,3X.,3X.,3..,3..,4D
c460 00 2c 34 44 00 2c 34 ba 00 2c 34 ba 00 2c 35 2c 00 2c 35 2c 00 2c 35 98 00 2c 35 98 00 2c 36 16 .,4D.,4..,4..,5,.,5,.,5..,5..,6.
c480 00 2c 36 16 00 2c 36 96 00 2c 36 96 00 2c 37 16 00 2c 37 16 00 2c 37 94 00 2c 37 94 00 2c 38 02 .,6..,6..,6..,7..,7..,7..,7..,8.
c4a0 00 2c 38 02 00 2c 38 6c 00 2c 38 6c 00 2c 38 dc 00 2c 38 dc 00 2c 39 4c 00 2c 39 4c 00 2c 39 ba .,8..,8l.,8l.,8..,8..,9L.,9L.,9.
c4c0 00 2c 39 ba 00 2c 3a 26 00 2c 3a 26 00 2c 3a 9c 00 2c 3a 9c 00 2c 3b 14 00 2c 3b 14 00 2c 3b 94 .,9..,:&.,:&.,:..,:..,;..,;..,;.
c4e0 00 2c 3b 94 00 2c 3c 0e 00 2c 3c 0e 00 2c 3c 7e 00 2c 3c 7e 00 2c 3c f8 00 2c 3c f8 00 2c 3d 72 .,;..,<..,<..,<~.,<~.,<..,<..,=r
c500 00 2c 3d 72 00 2c 3d e2 00 2c 3d e2 00 2c 3e 50 00 2c 3e 50 00 2c 3e c0 00 2c 3e c0 00 2c 3f 3a .,=r.,=..,=..,>P.,>P.,>..,>..,?:
c520 00 2c 3f 3a 00 2c 3f a0 00 2c 3f a0 00 2c 40 0a 00 2c 40 0a 00 2c 40 80 00 2c 40 80 00 2c 40 f6 .,?:.,?..,?..,@..,@..,@..,@..,@.
c540 00 2c 40 f6 00 2c 41 6a 00 2c 41 6a 00 2c 41 de 00 2c 41 de 00 2c 42 48 00 2c 42 48 00 2c 42 c4 .,@..,Aj.,Aj.,A..,A..,BH.,BH.,B.
c560 00 2c 42 c4 00 2c 43 32 00 2c 43 32 00 2c 43 a0 00 2c 43 a0 00 2c 44 16 00 2c 44 16 00 2c 44 8a .,B..,C2.,C2.,C..,C..,D..,D..,D.
c580 00 2c 44 8a 00 2c 44 fe 00 2c 44 fe 00 2c 45 70 00 2c 45 70 00 2c 45 e2 00 2c 45 e2 00 2c 46 58 .,D..,D..,D..,Ep.,Ep.,E..,E..,FX
c5a0 00 2c 46 58 00 2c 46 d2 00 2c 46 d2 00 2c 47 44 00 2c 47 44 00 2c 47 b2 00 2c 47 b2 00 2c 48 20 .,FX.,F..,F..,GD.,GD.,G..,G..,H.
c5c0 00 2c 48 20 00 2c 48 96 00 2c 48 96 00 2c 49 0e 00 2c 49 0e 00 2c 49 88 00 2c 49 88 00 2c 49 f8 .,H..,H..,H..,I..,I..,I..,I..,I.
c5e0 00 2c 49 f8 00 2c 4a 72 00 2c 4a 72 00 2c 4a ec 00 2c 4a ec 00 2c 4b 58 00 2c 4b 58 00 2c 4b cc .,I..,Jr.,Jr.,J..,J..,KX.,KX.,K.
c600 00 2c 4b cc 00 2c 4c 40 00 2c 4c 40 00 2c 4c b6 00 2c 4c b6 00 2c 4d 28 00 2c 4d 28 00 2c 4d 9c .,K..,L@.,L@.,L..,L..,M(.,M(.,M.
c620 00 2c 4d 9c 00 2c 4e 06 00 2c 4e 06 00 2c 4e 80 00 2c 4e 80 00 2c 4e ee 00 2c 4e ee 00 2c 4f 5e .,M..,N..,N..,N..,N..,N..,N..,O^
c640 00 2c 4f 5e 00 2c 4f ce 00 2c 4f ce 00 2c 50 40 00 2c 50 40 00 2c 50 ae 00 2c 50 ae 00 2c 51 1c .,O^.,O..,O..,P@.,P@.,P..,P..,Q.
c660 00 2c 51 1c 00 2c 51 86 00 2c 51 86 00 2c 51 f0 00 2c 51 f0 00 2c 52 5c 00 2c 52 5c 00 2c 52 c6 .,Q..,Q..,Q..,Q..,Q..,R\.,R\.,R.
c680 00 2c 52 c6 00 2c 53 34 00 2c 53 34 00 2c 53 a2 00 2c 53 a2 00 2c 54 16 00 2c 54 16 00 2c 54 80 .,R..,S4.,S4.,S..,S..,T..,T..,T.
c6a0 00 2c 54 80 00 2c 54 ea 00 2c 54 ea 00 2c 55 62 00 2c 55 62 00 2c 55 da 00 2c 55 da 00 2c 56 48 .,T..,T..,T..,Ub.,Ub.,U..,U..,VH
c6c0 00 2c 56 48 00 2c 56 b2 00 2c 56 b2 00 2c 57 1a 00 2c 57 1a 00 2c 57 8a 00 2c 57 8a 00 2c 57 fa .,VH.,V..,V..,W..,W..,W..,W..,W.
c6e0 00 2c 57 fa 00 2c 58 6a 00 2c 58 6a 00 2c 58 de 00 2c 58 de 00 2c 59 5c 00 2c 59 5c 00 2c 59 d0 .,W..,Xj.,Xj.,X..,X..,Y\.,Y\.,Y.
c700 00 2c 59 d0 00 2c 5a 3e 00 2c 5a 3e 00 2c 5a b4 00 2c 5a b4 00 2c 5b 24 00 2c 5b 24 00 2c 5b 94 .,Y..,Z>.,Z>.,Z..,Z..,[$.,[$.,[.
c720 00 2c 5b 94 00 2c 5c 06 00 2c 5c 06 00 2c 5c 70 00 2c 5c 70 00 2c 5c f0 00 2c 5c f0 00 2c 5d 60 .,[..,\..,\..,\p.,\p.,\..,\..,]`
c740 00 2c 5d 60 00 2c 5d d2 00 2c 5d d2 00 2c 5e 40 00 2c 5e 40 00 2c 5e a8 00 2c 5e a8 00 2c 5f 1a .,]`.,]..,]..,^@.,^@.,^..,^..,_.
c760 00 2c 5f 1a 00 2c 5f 8c 00 2c 5f 8c 00 2c 5f fe 00 2c 5f fe 00 2c 60 68 00 2c 60 68 00 2c 60 d2 .,_..,_..,_..,_..,_..,`h.,`h.,`.
c780 00 2c 60 d2 00 2c 61 4e 00 2c 61 4e 00 2c 61 ca 00 2c 61 ca 00 2c 62 48 00 2c 62 48 00 2c 62 b8 .,`..,aN.,aN.,a..,a..,bH.,bH.,b.
c7a0 00 2c 62 b8 00 2c 63 26 00 2c 63 26 00 2c 63 9e 00 2c 63 9e 00 2c 64 16 00 2c 64 16 00 2c 64 84 .,b..,c&.,c&.,c..,c..,d..,d..,d.
c7c0 00 2c 64 84 00 2c 65 06 00 2c 65 06 00 2c 65 74 00 2c 65 74 00 2c 65 e6 00 2c 65 e6 00 2c 66 5c .,d..,e..,e..,et.,et.,e..,e..,f\
c7e0 00 2c 66 5c 00 2c 66 de 00 2c 66 de 00 2c 67 5c 00 2c 67 5c 00 2c 67 c6 00 2c 67 c6 00 2c 68 32 .,f\.,f..,f..,g\.,g\.,g..,g..,h2
c800 00 2c 68 32 00 2c 68 ae 00 2c 68 ae 00 2c 69 28 00 2c 69 28 00 2c 69 a4 00 2c 69 a4 00 2c 6a 1c .,h2.,h..,h..,i(.,i(.,i..,i..,j.
c820 00 2c 6a 1c 00 2c 6a 9e 00 2c 6a 9e 00 2c 6b 10 00 2c 6b 10 00 2c 6b 86 00 2c 6b 86 00 2c 6b f6 .,j..,j..,j..,k..,k..,k..,k..,k.
c840 00 2c 6b f6 00 2c 6c 64 00 2c 6c 64 00 2c 6c cc 00 2c 6c cc 00 2c 6d 32 00 2c 6d 32 00 2c 6d a6 .,k..,ld.,ld.,l..,l..,m2.,m2.,m.
c860 00 2c 6d a6 00 2c 6e 1c 00 2c 6e 1c 00 2c 6e 86 00 2c 6e 86 00 2c 6e f6 00 2c 6e f6 00 2c 6f 70 .,m..,n..,n..,n..,n..,n..,n..,op
c880 00 2c 6f 70 00 2c 6f ea 00 2c 6f ea 00 2c 70 62 00 2c 70 62 00 2c 70 d2 00 2c 70 d2 00 2c 71 42 .,op.,o..,o..,pb.,pb.,p..,p..,qB
c8a0 00 2c 71 42 00 2c 71 b2 00 2c 71 b2 00 2c 72 1c 00 2c 72 1c 00 2c 72 84 00 2c 72 84 00 2c 72 f8 .,qB.,q..,q..,r..,r..,r..,r..,r.
c8c0 00 2c 72 f8 00 2c 73 64 00 2c 73 64 00 2c 73 d4 00 2c 73 d4 00 2c 74 40 00 2c 74 40 00 2c 74 aa .,r..,sd.,sd.,s..,s..,t@.,t@.,t.
c8e0 00 2c 74 aa 00 2c 75 22 00 2c 75 22 00 2c 75 9a 00 2c 75 9a 00 2c 76 18 00 2c 76 18 00 2c 76 8a .,t..,u".,u".,u..,u..,v..,v..,v.
c900 00 2c 76 8a 00 2c 76 fc 00 2c 76 fc 00 2c 77 6e 00 2c 77 6e 00 2c 77 e2 00 2c 77 e2 00 2c 78 5e .,v..,v..,v..,wn.,wn.,w..,w..,x^
c920 00 2c 78 5e 00 2c 78 d6 00 2c 78 d6 00 2c 79 4c 00 2c 79 4c 00 2c 79 ca 00 2c 79 ca 00 2c 7a 4e .,x^.,x..,x..,yL.,yL.,y..,y..,zN
c940 00 2c 7a 4e 00 2c 7a c6 00 2c 7a c6 00 2c 7b 42 00 2c 7b 42 00 2c 7b bc 00 2c 7b bc 00 2c 7c 34 .,zN.,z..,z..,{B.,{B.,{..,{..,|4
c960 00 2c 7c 34 00 2c 7c ac 00 2c 7c ac 00 2c 7d 1a 00 2c 7d 1a 00 2c 7d 88 00 2c 7d 88 00 2c 7d f6 .,|4.,|..,|..,}..,}..,}..,}..,}.
c980 00 2c 7d f6 00 2c 7e 60 00 2c 7e 60 00 2c 7e d2 00 2c 7e d2 00 2c 7f 3a 00 2c 7f 3a 00 2c 7f a2 .,}..,~`.,~`.,~..,~..,.:.,.:.,..
c9a0 00 2c 7f a2 00 2c 80 10 00 2c 80 10 00 2c 80 86 00 2c 80 86 00 2c 81 00 00 2c 81 00 00 2c 81 76 .,...,...,...,...,...,...,...,.v
c9c0 00 2c 81 76 00 2c 81 e6 00 2c 81 e6 00 2c 82 58 00 2c 82 58 00 2c 82 c6 00 2c 82 c6 00 2c 83 34 .,.v.,...,...,.X.,.X.,...,...,.4
c9e0 00 2c 83 34 00 2c 83 a6 00 2c 83 a6 00 2c 84 16 00 2c 84 16 00 2c 84 88 00 2c 84 88 00 2c 84 f4 .,.4.,...,...,...,...,...,...,..
ca00 00 2c 84 f4 00 2c 85 60 00 2c 85 60 00 2c 85 ce 00 2c 85 ce 00 2c 86 3a 00 2c 86 3a 00 2c 86 a4 .,...,.`.,.`.,...,...,.:.,.:.,..
ca20 00 2c 86 a4 00 2c 87 18 00 2c 87 18 00 2c 87 86 00 2c 87 86 00 2c 87 f6 00 2c 87 f6 00 2c 88 66 .,...,...,...,...,...,...,...,.f
ca40 00 2c 88 66 00 2c 88 de 00 2c 88 de 00 2c 89 4a 00 2c 89 4a 00 2c 89 ba 00 2c 89 ba 00 2c 8a 2a .,.f.,...,...,.J.,.J.,...,...,.*
ca60 00 2c 8a 2a 00 2c 8a a4 00 2c 8a a4 00 2c 8b 2a 00 2c 8b 2a 00 2c 8b 9e 00 2c 8b 9e 00 2c 8c 12 .,.*.,...,...,.*.,.*.,...,...,..
ca80 00 2c 8c 12 00 2c 8c 88 00 2c 8c 88 00 2c 8d 04 00 2c 8d 04 00 2c 8d 74 00 2c 8d 74 00 2c 8d e4 .,...,...,...,...,...,.t.,.t.,..
caa0 00 2c 8d e4 00 2c 8e 54 00 2c 8e 54 00 2c 8e c4 00 2c 8e c4 00 2c 8f 2c 00 2c 8f 2c 00 2c 8f 98 .,...,.T.,.T.,...,...,.,.,.,.,..
cac0 00 2c 8f 98 00 2c 90 04 00 2c 90 04 00 2c 90 6e 00 2c 90 6e 00 2c 90 e2 00 2c 90 e2 00 2c 91 56 .,...,...,...,.n.,.n.,...,...,.V
cae0 00 2c 91 56 00 2c 91 ce 00 2c 91 ce 00 2c 92 36 00 2c 92 36 00 2c 92 9e 00 2c 92 9e 00 2c 93 0a .,.V.,...,...,.6.,.6.,...,...,..
cb00 00 2c 93 0a 00 2c 93 76 00 2c 93 76 00 2c 93 e4 00 2c 93 e4 00 2c 94 52 00 2c 94 52 00 2c 94 bc .,...,.v.,.v.,...,...,.R.,.R.,..
cb20 00 2c 94 bc 00 2c 95 22 00 2c 95 22 00 2c 95 8a 00 2c 95 8a 00 2c 95 f2 00 2c 95 f2 00 2c 96 62 .,...,.".,.".,...,...,...,...,.b
cb40 00 2c 96 62 00 2c 96 cc 00 2c 96 cc 00 2c 97 40 00 2c 97 40 00 2c 97 ae 00 2c 97 ae 00 2c 98 2c .,.b.,...,...,.@.,.@.,...,...,.,
cb60 00 2c 98 2c 00 2c 98 aa 00 2c 98 aa 00 2c 99 1c 00 2c 99 1c 00 2c 99 80 00 2c 99 80 00 2c 99 f4 .,.,.,...,...,...,...,...,...,..
cb80 00 2c 99 f4 00 2c 9a 68 00 2c 9a 68 00 2c 9a d0 00 2c 9a d0 00 2c 9b 42 00 2c 9b 42 00 2c 9b b4 .,...,.h.,.h.,...,...,.B.,.B.,..
cba0 00 2c 9b b4 00 2c 9c 1e 00 2c 9c 1e 00 2c 9c 88 00 2c 9c 88 00 2c 9c f0 00 2c 9c f0 00 2c 9d 5c .,...,...,...,...,...,...,...,.\
cbc0 00 2c 9d 5c 00 2c 9d c6 00 2c 9d c6 00 2c 9e 32 00 2c 9e 32 00 2c 9e 9e 00 2c 9e 9e 00 2c 9f 10 .,.\.,...,...,.2.,.2.,...,...,..
cbe0 00 2c 9f 10 00 2c 9f 82 00 2c 9f 82 00 2c 9f f0 00 2c 9f f0 00 2c a0 5c 00 2c a0 5c 00 2c a0 d6 .,...,...,...,...,...,.\.,.\.,..
cc00 00 2c a0 d6 00 2c a1 48 00 2c a1 48 00 2c a1 b2 00 2c a1 b2 00 2c a2 1a 00 2c a2 1a 00 2c a2 80 .,...,.H.,.H.,...,...,...,...,..
cc20 00 2c a2 80 00 2c a2 f2 00 2c a2 f2 00 2c a3 60 00 2c a3 60 00 2c a3 ca 00 2c a3 ca 00 2c a4 46 .,...,...,...,.`.,.`.,...,...,.F
cc40 00 2c a4 46 00 2c a4 ae 00 2c a4 ae 00 2c a5 18 00 2c a5 18 00 2c a5 82 00 2c a5 82 00 2c a5 ea .,.F.,...,...,...,...,...,...,..
cc60 00 2c a5 ea 00 2c a6 54 00 2c a6 54 00 2c a6 bc 00 2c a6 bc 00 2c a7 24 00 2c a7 24 00 2c a7 a0 .,...,.T.,.T.,...,...,.$.,.$.,..
cc80 00 2c a7 a0 00 2c a8 16 00 2c a8 16 00 2c a8 80 00 2c a8 80 00 2c a8 e8 00 2c a8 e8 00 2c a9 52 .,...,...,...,...,...,...,...,.R
cca0 00 2c a9 52 00 2c a9 c4 00 2c a9 c4 00 2c aa 2c 00 2c aa 2c 00 2c aa 96 00 2c aa 96 00 2c ab 02 .,.R.,...,...,.,.,.,.,...,...,..
ccc0 00 2c ab 02 00 2c ab 6e 00 2c ab 6e 00 2c ab d8 00 2c ab d8 00 2c ac 46 00 2c ac 46 00 2c ac cc .,...,.n.,.n.,...,...,.F.,.F.,..
cce0 00 2c ac cc 00 2c ad 3e 00 2c ad 3e 00 2c ad a4 00 2c ad a4 00 2c ae 08 00 2c ae 08 00 2c ae 6c .,...,.>.,.>.,...,...,...,...,.l
cd00 00 2c ae 6c 00 2c ae d6 00 2c ae d6 00 2c af 40 00 2c af 40 00 2c af a4 00 2c af a4 00 2c b0 08 .,.l.,...,...,.@.,.@.,...,...,..
cd20 00 2c b0 08 00 2c b0 6c 00 2c b0 6c 00 2c b0 d2 00 2c b0 d2 00 2c b1 3c 00 2c b1 3c 00 2c b1 a8 .,...,.l.,.l.,...,...,.<.,.<.,..
cd40 00 2c b1 a8 00 2c b2 12 00 2c b2 12 00 2c b2 80 00 2c b2 80 00 2c b2 f2 00 2c b2 f2 00 2c b3 62 .,...,...,...,...,...,...,...,.b
cd60 00 2c b3 62 00 2c b3 de 00 2c b3 de 00 2c b4 4e 00 2c b4 4e 00 2c b4 bc 00 2c b4 bc 00 2c b5 32 .,.b.,...,...,.N.,.N.,...,...,.2
cd80 00 2c b5 32 00 2c b5 ac 00 2c b5 ac 00 2c b6 26 00 2c b6 26 00 2c b6 9a 00 2c b6 9a 00 2c b7 10 .,.2.,...,...,.&.,.&.,...,...,..
cda0 00 2c b7 10 00 2c b7 86 00 2c b7 86 00 2c b7 fc 00 2c b7 fc 00 2c b8 70 00 2c b8 70 00 2c b8 e4 .,...,...,...,...,...,.p.,.p.,..
cdc0 00 2c b8 e4 00 2c b9 58 00 2c b9 58 00 2c b9 cc 00 2c b9 cc 00 2c ba 46 00 2c ba 46 00 2c ba c0 .,...,.X.,.X.,...,...,.F.,.F.,..
cde0 00 2c ba c0 00 2c bb 3a 00 2c bb 3a 00 2c bb b4 00 2c bb b4 00 2c bc 22 00 2c bc 22 00 2c bc 98 .,...,.:.,.:.,...,...,.".,.".,..
ce00 00 2c bc 98 00 2c bd 0c 00 2c bd 0c 00 2c bd 7c 00 2c bd 7c 00 2c bd ec 00 2c bd ec 00 2c be 5e .,...,...,...,.|.,.|.,...,...,.^
ce20 00 2c be 5e 00 2c be ce 00 2c be ce 00 2c bf 3c 00 2c bf 3c 00 2c bf a8 00 2c bf a8 00 2c c0 22 .,.^.,...,...,.<.,.<.,...,...,."
ce40 00 2c c0 22 00 2c c0 92 00 2c c0 92 00 2c c1 02 00 2c c1 02 00 2c c1 6e 00 2c c1 6e 00 2c c1 e0 .,.".,...,...,...,...,.n.,.n.,..
ce60 00 2c c1 e0 00 2c c2 4e 00 2c c2 4e 00 2c c2 cc 00 2c c2 cc 00 2c c3 3e 00 2c c3 3e 00 2c c3 aa .,...,.N.,.N.,...,...,.>.,.>.,..
ce80 00 2c c3 aa 00 2c c4 20 00 2c c4 20 00 2c c4 98 00 2c c4 98 00 2c c5 04 00 2c c5 04 00 2c c5 74 .,...,...,...,...,...,...,...,.t
cea0 00 2c c5 74 00 2c c5 e4 00 2c c5 e4 00 2c c6 52 00 2c c6 52 00 2c c6 c2 00 2c c6 c2 00 2c c7 36 .,.t.,...,...,.R.,.R.,...,...,.6
cec0 00 2c c7 36 00 2c c7 a6 00 2c c7 a6 00 2c c8 14 00 2c c8 14 00 2c c8 80 00 2c c8 80 00 2c c8 ec .,.6.,...,...,...,...,...,...,..
cee0 00 2c c8 ec 00 2c c9 5a 00 2c c9 5a 00 2c c9 c8 00 2c c9 c8 00 2c ca 32 00 2c ca 32 00 2c ca a2 .,...,.Z.,.Z.,...,...,.2.,.2.,..
cf00 00 2c ca a2 00 2c cb 10 00 2c cb 10 00 2c cb 7a 00 2c cb 7a 00 2c cb f2 00 2c cb f2 00 2c cc 6a .,...,...,...,.z.,.z.,...,...,.j
cf20 00 2c cc 6a 00 2c cc e0 00 2c cc e0 00 2c cd 54 00 2c cd 54 00 2c cd cc 00 2c cd cc 00 2c ce 4a .,.j.,...,...,.T.,.T.,...,...,.J
cf40 00 2c ce 4a 00 2c ce ba 00 2c ce ba 00 2c cf 2c 00 2c cf 2c 00 2c cf ac 00 2c cf ac 00 2c d0 1c .,.J.,...,...,.,.,.,.,...,...,..
cf60 00 2c d0 1c 00 2c d0 96 00 2c d0 96 00 2c d1 1a 00 2c d1 1a 00 2c d1 92 00 2c d1 92 00 2c d2 02 .,...,...,...,...,...,...,...,..
cf80 00 2c d2 02 00 2c d2 72 00 2c d2 72 00 2c d2 ec 00 2c d2 ec 00 2c d3 5c 00 2c d3 5c 00 2c d3 ce .,...,.r.,.r.,...,...,.\.,.\.,..
cfa0 00 2c d3 ce 00 2c d4 3c 00 2c d4 3c 00 2c d4 b2 00 2c d4 b2 00 2c d5 1e 00 2c d5 1e 00 2c d5 90 .,...,.<.,.<.,...,...,...,...,..
cfc0 00 2c d5 90 00 2c d5 f6 00 2c d5 f6 00 2c d6 60 00 2c d6 60 00 2c d6 c8 00 2c d6 c8 00 2c d7 32 .,...,...,...,.`.,.`.,...,...,.2
cfe0 00 2c d7 32 00 2c d7 98 00 2c d7 98 00 2c d8 08 00 2c d8 08 00 2c d8 72 00 2c d8 72 00 2c d8 e4 .,.2.,...,...,...,...,.r.,.r.,..
d000 00 2c d8 e4 00 2c d9 4a 00 2c d9 4a 00 2c d9 b0 00 2c d9 b0 00 2c da 1a 00 2c da 1a 00 2c da 82 .,...,.J.,.J.,...,...,...,...,..
d020 00 2c da 82 00 2c da ec 00 2c da ec 00 2c db 54 00 2c db 54 00 2c db bc 00 2c db bc 00 2c dc 28 .,...,...,...,.T.,.T.,...,...,.(
d040 00 2c dc 28 00 2c dc 96 00 2c dc 96 00 2c dd 00 00 2c dd 00 00 2c dd 68 00 2c dd 68 00 2c dd d2 .,.(.,...,...,...,...,.h.,.h.,..
d060 00 2c dd d2 00 2c de 3c 00 2c de 3c 00 2c de a6 00 2c de a6 00 2c df 0e 00 2c df 0e 00 2c df 7a .,...,.<.,.<.,...,...,...,...,.z
d080 00 2c df 7a 00 2c df ec 00 2c df ec 00 2c e0 5c 00 2c e0 5c 00 2c e0 c4 00 2c e0 c4 00 2c e1 2e .,.z.,...,...,.\.,.\.,...,...,..
d0a0 00 2c e1 2e 00 2c e1 9e 00 2c e1 9e 00 2c e2 0e 00 2c e2 0e 00 2c e2 76 00 2c e2 76 00 2c e2 e0 .,...,...,...,...,...,.v.,.v.,..
d0c0 00 2c e2 e0 00 2c e3 48 00 2c e3 48 00 2c e3 b6 00 2c e3 b6 00 2c e4 24 00 2c e4 24 00 2c e4 92 .,...,.H.,.H.,...,...,.$.,.$.,..
d0e0 00 2c e4 92 00 2c e4 fe 00 2c e4 fe 00 2c e5 68 00 2c e5 68 00 2c e5 d4 00 2c e5 d4 00 2c e6 42 .,...,...,...,.h.,.h.,...,...,.B
d100 00 2c e6 42 00 2c e6 b0 00 2c e6 b0 00 2c e7 1c 00 2c e7 1c 00 2c e7 90 00 2c e7 90 00 2c e7 fc .,.B.,...,...,...,...,...,...,..
d120 00 2c e7 fc 00 2c e8 6e 00 2c e8 6e 00 2c e8 e0 00 2c e8 e0 00 2c e9 5e 00 2c e9 5e 00 2c e9 dc .,...,.n.,.n.,...,...,.^.,.^.,..
d140 00 2c e9 dc 00 2c ea 4c 00 2c ea 4c 00 2c ea bc 00 2c ea bc 00 2c eb 3c 00 2c eb 3c 00 2c eb bc .,...,.L.,.L.,...,...,.<.,.<.,..
d160 00 2c eb bc 00 2c ec 30 00 2c ec 30 00 2c ec ac 00 2c ec ac 00 2c ed 20 00 2c ed 20 00 2c ed 8c .,...,.0.,.0.,...,...,...,...,..
d180 00 2c ed 8c 00 2c ed f8 00 2c ed f8 00 2c ee 60 00 2c ee 60 00 2c ee da 00 2c ee da 00 2c ef 44 .,...,...,...,.`.,.`.,...,...,.D
d1a0 00 2c ef 44 00 2c ef ba 00 2c ef ba 00 2c f0 30 00 2c f0 30 00 2c f0 a2 00 2c f0 a2 00 2c f1 12 .,.D.,...,...,.0.,.0.,...,...,..
d1c0 00 2c f1 12 00 2c f1 86 00 2c f1 86 00 2c f2 02 00 2c f2 02 00 2c f2 7a 00 2c f2 7a 00 2c f2 ea .,...,...,...,...,...,.z.,.z.,..
d1e0 00 2c f2 ea 00 2c f3 66 00 2c f3 66 00 2c f3 da 00 2c f3 da 00 2c f4 46 00 2c f4 46 00 2c f4 b4 .,...,.f.,.f.,...,...,.F.,.F.,..
d200 00 2c f4 b4 00 2c f5 20 00 2c f5 20 00 2c f5 8c 00 2c f5 8c 00 2c f5 f6 00 2c f5 f6 00 2c f6 68 .,...,...,...,...,...,...,...,.h
d220 00 2c f6 68 00 2c f6 d4 00 2c f6 d4 00 2c f7 48 00 2c f7 48 00 2c f7 be 00 2c f7 be 00 2c f8 38 .,.h.,...,...,.H.,.H.,...,...,.8
d240 00 2c f8 38 00 2c f8 ac 00 2c f8 ac 00 2c f9 1c 00 2c f9 1c 00 2c f9 98 00 2c f9 98 00 2c fa 06 .,.8.,...,...,...,...,...,...,..
d260 00 2c fa 06 00 2c fa 78 00 2c fa 78 00 2c fa f0 00 2c fa f0 00 2c fb 5a 00 2c fb 5a 00 2c fb ce .,...,.x.,.x.,...,...,.Z.,.Z.,..
d280 00 2c fb ce 00 2c fc 42 00 2c fc 42 00 2c fc b2 00 2c fc b2 00 2c fd 2e 00 2c fd 2e 00 2c fd a0 .,...,.B.,.B.,...,...,...,...,..
d2a0 00 2c fd a0 00 2c fe 0e 00 2c fe 0e 00 2c fe 78 00 2c fe 78 00 2c fe e2 00 2c fe e2 00 2c ff 4e .,...,...,...,.x.,.x.,...,...,.N
d2c0 00 2c ff 4e 00 2c ff ba 00 2c ff ba 00 2d 00 28 00 2d 00 28 00 2d 00 96 00 2d 00 96 00 2d 01 02 .,.N.,...,...-.(.-.(.-...-...-..
d2e0 00 2d 01 02 00 2d 01 70 00 2d 01 70 00 2d 01 e0 00 2d 01 e0 00 2d 02 56 00 2d 02 56 00 2d 02 cc .-...-.p.-.p.-...-...-.V.-.V.-..
d300 00 2d 02 cc 00 2d 03 44 00 2d 03 44 00 2d 03 bc 00 2d 03 bc 00 2d 04 28 00 2d 04 28 00 2d 04 a4 .-...-.D.-.D.-...-...-.(.-.(.-..
d320 00 2d 04 a4 00 2d 05 1a 00 2d 05 1a 00 2d 05 90 00 2d 05 90 00 2d 05 fc 00 2d 05 fc 00 2d 06 70 .-...-...-...-...-...-...-...-.p
d340 00 2d 06 70 00 2d 06 ec 00 2d 06 ec 00 2d 07 5e 00 2d 07 5e 00 2d 07 da 00 2d 07 da 00 2d 08 46 .-.p.-...-...-.^.-.^.-...-...-.F
d360 00 2d 08 46 00 2d 08 ba 00 2d 08 ba 00 2d 09 2e 00 2d 09 2e 00 2d 09 a0 00 2d 09 a0 00 2d 0a 12 .-.F.-...-...-...-...-...-...-..
d380 00 2d 0a 12 00 2d 0a 8a 00 2d 0a 8a 00 2d 0b 02 00 2d 0b 02 00 2d 0b 76 00 2d 0b 76 00 2d 0b e8 .-...-...-...-...-...-.v.-.v.-..
d3a0 00 2d 0b e8 00 2d 0c 58 00 2d 0c 58 00 2d 0c d0 00 2d 0c d0 00 2d 0d 3c 00 2d 0d 3c 00 2d 0d aa .-...-.X.-.X.-...-...-.<.-.<.-..
d3c0 00 2d 0d aa 00 2d 0e 18 00 2d 0e 18 00 2d 0e 84 00 2d 0e 84 00 2d 0e f2 00 2d 0e f2 00 2d 0f 5c .-...-...-...-...-...-...-...-.\
d3e0 00 2d 0f 5c 00 2d 0f ca 00 2d 0f ca 00 2d 10 38 00 2d 10 38 00 2d 10 b4 00 2d 10 b4 00 2d 11 24 .-.\.-...-...-.8.-.8.-...-...-.$
d400 00 2d 11 24 00 2d 11 94 00 2d 11 94 00 2d 12 0e 00 2d 12 0e 00 2d 12 86 00 2d 12 86 00 2d 12 f6 .-.$.-...-...-...-...-...-...-..
d420 00 2d 12 f6 00 2d 13 66 00 2d 13 66 00 2d 13 d6 00 2d 13 d6 00 2d 14 46 00 2d 14 46 00 2d 14 b2 .-...-.f.-.f.-...-...-.F.-.F.-..
d440 00 2d 14 b2 00 2d 15 1e 00 2d 15 1e 00 2d 15 8a 00 2d 15 8a 00 2d 16 04 00 2d 16 04 00 2d 16 86 .-...-...-...-...-...-...-...-..
d460 00 2d 16 86 00 2d 16 fe 00 2d 16 fe 00 2d 17 74 00 2d 17 74 00 2d 17 e4 00 2d 17 e4 00 2d 18 52 .-...-...-...-.t.-.t.-...-...-.R
d480 00 2d 18 52 00 2d 18 cc 00 2d 18 cc 00 2d 19 42 00 2d 19 42 00 2d 19 be 00 2d 19 be 00 2d 1a 36 .-.R.-...-...-.B.-.B.-...-...-.6
d4a0 00 2d 1a 36 00 2d 1a a8 00 2d 1a a8 00 2d 1b 1c 00 2d 1b 1c 00 2d 1b 8e 00 2d 1b 8e 00 2d 1b f8 .-.6.-...-...-...-...-...-...-..
d4c0 00 2d 1b f8 00 2d 1c 66 00 2d 1c 66 00 2d 1c d2 00 2d 1c d2 00 2d 1d 46 00 2d 1d 46 00 2d 1d bc .-...-.f.-.f.-...-...-.F.-.F.-..
d4e0 00 2d 1d bc 00 2d 1e 32 00 2d 1e 32 00 2d 1e ac 00 2d 1e ac 00 2d 1f 1e 00 2d 1f 1e 00 2d 1f 92 .-...-.2.-.2.-...-...-...-...-..
d500 00 2d 1f 92 00 2d 1f fe 00 2d 1f fe 00 2d 20 74 00 2d 20 74 00 2d 20 ea 00 2d 20 ea 00 2d 21 60 .-...-...-...-.t.-.t.-...-...-!`
d520 00 2d 21 60 00 2d 21 d6 00 2d 21 d6 00 2d 22 4e 00 2d 22 4e 00 2d 22 ca 00 2d 22 ca 00 2d 23 46 .-!`.-!..-!..-"N.-"N.-"..-"..-#F
d540 00 2d 23 46 00 2d 23 be 00 2d 23 be 00 2d 24 32 00 2d 24 32 00 2d 24 a6 00 2d 24 a6 00 2d 25 14 .-#F.-#..-#..-$2.-$2.-$..-$..-%.
d560 00 2d 25 14 00 2d 25 94 00 2d 25 94 00 2d 26 0c 00 2d 26 0c 00 2d 26 82 00 2d 26 82 00 2d 26 ee .-%..-%..-%..-&..-&..-&..-&..-&.
d580 00 2d 26 ee 00 2d 27 5a 00 2d 27 5a 00 2d 27 c4 00 2d 27 c4 00 2d 28 34 00 2d 28 34 00 2d 28 a6 .-&..-'Z.-'Z.-'..-'..-(4.-(4.-(.
d5a0 00 2d 28 a6 00 2d 29 1c 00 2d 29 1c 00 2d 29 90 00 2d 29 90 00 2d 2a 02 00 2d 2a 02 00 2d 2a 68 .-(..-)..-)..-)..-)..-*..-*..-*h
d5c0 00 2d 2a 68 00 2d 2a e4 00 2d 2a e4 00 2d 2b 60 00 2d 2b 60 00 2d 2b ce 00 2d 2b ce 00 2d 2c 3e .-*h.-*..-*..-+`.-+`.-+..-+..-,>
d5e0 00 2d 2c 3e 00 2d 2c ac 00 2d 2c ac 00 2d 2d 20 00 2d 2d 20 00 2d 2d 92 00 2d 2d 92 00 2d 2e 06 .-,>.-,..-,..--..--..--..--..-..
d600 00 2d 2e 06 00 2d 2e 78 00 2d 2e 78 00 2d 2e f0 00 2d 2e f0 00 2d 2f 68 00 2d 2f 68 00 2d 2f de .-...-.x.-.x.-...-...-/h.-/h.-/.
d620 00 2d 2f de 00 2d 30 58 00 2d 30 58 00 2d 30 ce 00 2d 30 ce 00 2d 31 48 00 2d 31 48 00 2d 31 c0 .-/..-0X.-0X.-0..-0..-1H.-1H.-1.
d640 00 2d 31 c0 00 2d 32 30 00 2d 32 30 00 2d 32 a2 00 2d 32 a2 00 2d 33 1c 00 2d 33 1c 00 2d 33 96 .-1..-20.-20.-2..-2..-3..-3..-3.
d660 00 2d 33 96 00 2d 34 04 00 2d 34 04 00 2d 34 7a 00 2d 34 7a 00 2d 34 f0 00 2d 34 f0 00 2d 35 6a .-3..-4..-4..-4z.-4z.-4..-4..-5j
d680 00 2d 35 6a 00 2d 35 e4 00 2d 35 e4 00 2d 36 62 00 2d 36 62 00 2d 36 e0 00 2d 36 e0 00 2d 37 4e .-5j.-5..-5..-6b.-6b.-6..-6..-7N
d6a0 00 2d 37 4e 00 2d 37 ba 00 2d 37 ba 00 2d 38 28 00 2d 38 28 00 2d 38 98 00 2d 38 98 00 2d 39 08 .-7N.-7..-7..-8(.-8(.-8..-8..-9.
d6c0 00 2d 39 08 00 2d 39 76 00 2d 39 76 00 2d 39 e6 00 2d 39 e6 00 2d 3a 56 00 2d 3a 56 00 2d 3a d6 .-9..-9v.-9v.-9..-9..-:V.-:V.-:.
d6e0 00 2d 3a d6 00 2d 3b 52 00 2d 3b 52 00 2d 3b c8 00 2d 3b c8 00 2d 3c 36 00 2d 3c 36 00 2d 3c ac .-:..-;R.-;R.-;..-;..-<6.-<6.-<.
d700 00 2d 3c ac 00 2d 3d 1a 00 2d 3d 1a 00 2d 3d 92 00 2d 3d 92 00 2d 3e 0a 00 2d 3e 0a 00 2d 3e 78 .-<..-=..-=..-=..-=..->..->..->x
d720 00 2d 3e 78 00 2d 3e f6 00 2d 3e f6 00 2d 3f 72 00 2d 3f 72 00 2d 3f e0 00 2d 3f e0 00 2d 40 56 .->x.->..->..-?r.-?r.-?..-?..-@V
d740 00 2d 40 56 00 2d 40 cc 00 2d 40 cc 00 2d 41 38 00 2d 41 38 00 2d 41 a6 00 2d 41 a6 00 2d 42 12 .-@V.-@..-@..-A8.-A8.-A..-A..-B.
d760 00 2d 42 12 00 2d 42 7c 00 2d 42 7c 00 2d 42 e6 00 2d 42 e6 00 2d 43 60 00 2d 43 60 00 2d 43 d2 .-B..-B|.-B|.-B..-B..-C`.-C`.-C.
d780 00 2d 43 d2 00 2d 44 44 00 2d 44 44 00 2d 44 ae 00 2d 44 ae 00 2d 45 18 00 2d 45 18 00 2d 45 82 .-C..-DD.-DD.-D..-D..-E..-E..-E.
d7a0 00 2d 45 82 00 2d 45 f0 00 2d 45 f0 00 2d 46 68 00 2d 46 68 00 2d 46 e0 00 2d 46 e0 00 2d 47 4e .-E..-E..-E..-Fh.-Fh.-F..-F..-GN
d7c0 00 2d 47 4e 00 2d 47 bc 00 2d 47 bc 00 2d 48 3a 00 2d 48 3a 00 2d 48 ba 00 2d 48 ba 00 2d 49 3a .-GN.-G..-G..-H:.-H:.-H..-H..-I:
d7e0 00 2d 49 3a 00 2d 49 b8 00 2d 49 b8 00 2d 4a 30 00 2d 4a 30 00 2d 4a a8 00 2d 4a a8 00 2d 4b 12 .-I:.-I..-I..-J0.-J0.-J..-J..-K.
d800 00 2d 4b 12 00 2d 4b 7c 00 2d 4b 7c 00 2d 4b e8 00 2d 4b e8 00 2d 4c 52 00 2d 4c 52 00 2d 4c be .-K..-K|.-K|.-K..-K..-LR.-LR.-L.
d820 00 2d 4c be 00 2d 4d 2a 00 2d 4d 2a 00 2d 4d a4 00 2d 4d a4 00 2d 4e 1c 00 2d 4e 1c 00 2d 4e 96 .-L..-M*.-M*.-M..-M..-N..-N..-N.
d840 00 2d 4e 96 00 2d 4f 06 00 2d 4f 06 00 2d 4f 80 00 2d 4f 80 00 2d 4f fa 00 2d 4f fa 00 2d 50 6c .-N..-O..-O..-O..-O..-O..-O..-Pl
d860 00 2d 50 6c 00 2d 50 de 00 2d 50 de 00 2d 51 4e 00 2d 51 4e 00 2d 51 bc 00 2d 51 bc 00 2d 52 2a .-Pl.-P..-P..-QN.-QN.-Q..-Q..-R*
d880 00 2d 52 2a 00 2d 52 9a 00 2d 52 9a 00 2d 53 0a 00 2d 53 0a 00 2d 53 74 00 2d 53 74 00 2d 53 ea .-R*.-R..-R..-S..-S..-St.-St.-S.
d8a0 00 2d 53 ea 00 2d 54 60 00 2d 54 60 00 2d 54 d4 00 2d 54 d4 00 2d 55 48 00 2d 55 48 00 2d 55 be .-S..-T`.-T`.-T..-T..-UH.-UH.-U.
d8c0 00 2d 55 be 00 2d 56 3a 00 2d 56 3a 00 2d 56 ac 00 2d 56 ac 00 2d 57 1c 00 2d 57 1c 00 2d 57 88 .-U..-V:.-V:.-V..-V..-W..-W..-W.
d8e0 00 2d 57 88 00 2d 57 f4 00 2d 57 f4 00 2d 58 62 00 2d 58 62 00 2d 58 d0 00 2d 58 d0 00 2d 59 46 .-W..-W..-W..-Xb.-Xb.-X..-X..-YF
d900 00 2d 59 46 00 2d 59 bc 00 2d 59 bc 00 2d 5a 2c 00 2d 5a 2c 00 2d 5a 9e 00 2d 5a 9e 00 2d 5b 10 .-YF.-Y..-Y..-Z,.-Z,.-Z..-Z..-[.
d920 00 2d 5b 10 00 2d 5b 80 00 2d 5b 80 00 2d 5b f2 00 2d 5b f2 00 2d 5c 66 00 2d 5c 66 00 2d 5c da .-[..-[..-[..-[..-[..-\f.-\f.-\.
d940 00 2d 5c da 00 2d 5d 46 00 2d 5d 46 00 2d 5d b4 00 2d 5d b4 00 2d 5e 20 00 2d 5e 20 00 2d 5e 92 .-\..-]F.-]F.-]..-]..-^..-^..-^.
d960 00 2d 5e 92 00 2d 5f 0c 00 2d 5f 0c 00 2d 5f 7c 00 2d 5f 7c 00 2d 5f ea 00 2d 5f ea 00 2d 60 64 .-^..-_..-_..-_|.-_|.-_..-_..-`d
d980 00 2d 60 64 00 2d 60 dc 00 2d 60 dc 00 2d 61 4e 00 2d 61 4e 00 2d 61 be 00 2d 61 be 00 2d 62 42 .-`d.-`..-`..-aN.-aN.-a..-a..-bB
d9a0 00 2d 62 42 00 2d 62 b6 00 2d 62 b6 00 2d 63 2a 00 2d 63 2a 00 2d 63 9c 00 2d 63 9c 00 2d 64 14 .-bB.-b..-b..-c*.-c*.-c..-c..-d.
d9c0 00 2d 64 14 00 2d 64 8e 00 2d 64 8e 00 2d 65 00 00 2d 65 00 00 2d 65 72 00 2d 65 72 00 2d 65 e8 .-d..-d..-d..-e..-e..-er.-er.-e.
d9e0 00 2d 65 e8 00 2d 66 5c 00 2d 66 5c 00 2d 66 da 00 2d 66 da 00 2d 67 48 00 2d 67 48 00 2d 67 b8 .-e..-f\.-f\.-f..-f..-gH.-gH.-g.
da00 00 2d 67 b8 00 2d 68 2a 00 2d 68 2a 00 2d 68 9a 00 2d 68 9a 00 2d 69 08 00 2d 69 08 00 2d 69 76 .-g..-h*.-h*.-h..-h..-i..-i..-iv
da20 00 2d 69 76 00 2d 69 e4 00 2d 69 e4 00 2d 6a 5a 00 2d 6a 5a 00 2d 6a d4 00 2d 6a d4 00 2d 6b 4c .-iv.-i..-i..-jZ.-jZ.-j..-j..-kL
da40 00 2d 6b 4c 00 2d 6b c0 00 2d 6b c0 00 2d 6c 30 00 2d 6c 30 00 2d 6c a6 00 2d 6c a6 00 2d 6d 1c .-kL.-k..-k..-l0.-l0.-l..-l..-m.
da60 00 2d 6d 1c 00 2d 6d 88 00 2d 6d 88 00 2d 6d fc 00 2d 6d fc 00 2d 6e 6c 00 2d 6e 6c 00 2d 6e e0 .-m..-m..-m..-m..-m..-nl.-nl.-n.
da80 00 2d 6e e0 00 2d 6f 52 00 2d 6f 52 00 2d 6f ca 00 2d 6f ca 00 2d 70 48 00 2d 70 48 00 2d 70 c6 .-n..-oR.-oR.-o..-o..-pH.-pH.-p.
daa0 00 2d 70 c6 00 2d 71 3e 00 2d 71 3e 00 2d 71 a8 00 2d 71 a8 00 2d 72 18 00 2d 72 18 00 2d 72 8e .-p..-q>.-q>.-q..-q..-r..-r..-r.
dac0 00 2d 72 8e 00 2d 73 04 00 2d 73 04 00 2d 73 74 00 2d 73 74 00 2d 73 e2 00 2d 73 e2 00 2d 74 54 .-r..-s..-s..-st.-st.-s..-s..-tT
dae0 00 2d 74 54 00 2d 74 cc 00 2d 74 cc 00 2d 75 44 00 2d 75 44 00 2d 75 b6 00 2d 75 b6 00 2d 76 24 .-tT.-t..-t..-uD.-uD.-u..-u..-v$
db00 00 2d 76 24 00 2d 76 92 00 2d 76 92 00 2d 77 02 00 2d 77 02 00 2d 77 72 00 2d 77 72 00 2d 77 e0 .-v$.-v..-v..-w..-w..-wr.-wr.-w.
db20 00 2d 77 e0 00 2d 78 54 00 2d 78 54 00 2d 78 d2 00 2d 78 d2 00 2d 79 50 00 2d 79 50 00 2d 79 c4 .-w..-xT.-xT.-x..-x..-yP.-yP.-y.
db40 00 2d 79 c4 00 2d 7a 32 00 2d 7a 32 00 2d 7a a0 00 2d 7a a0 00 2d 7b 0e 00 2d 7b 0e 00 2d 7b 78 .-y..-z2.-z2.-z..-z..-{..-{..-{x
db60 00 2d 7b 78 00 2d 7b e8 00 2d 7b e8 00 2d 7c 58 00 2d 7c 58 00 2d 7c c2 00 2d 7c c2 00 2d 7d 2e .-{x.-{..-{..-|X.-|X.-|..-|..-}.
db80 00 2d 7d 2e 00 2d 7d 9c 00 2d 7d 9c 00 2d 7e 0c 00 2d 7e 0c 00 2d 7e 7a 00 2d 7e 7a 00 2d 7e ee .-}..-}..-}..-~..-~..-~z.-~z.-~.
dba0 00 2d 7e ee 00 2d 7f 58 00 2d 7f 58 00 2d 7f c2 00 2d 7f c2 00 2d 80 2a 00 2d 80 2a 00 2d 80 96 .-~..-.X.-.X.-...-...-.*.-.*.-..
dbc0 00 2d 80 96 00 2d 81 02 00 2d 81 02 00 2d 81 6c 00 2d 81 6c 00 2d 81 d6 00 2d 81 d6 00 2d 82 4e .-...-...-...-.l.-.l.-...-...-.N
dbe0 00 2d 82 4e 00 2d 82 ca 00 2d 82 ca 00 2d 83 46 00 2d 83 46 00 2d 83 c2 00 2d 83 c2 00 2d 84 32 .-.N.-...-...-.F.-.F.-...-...-.2
dc00 00 2d 84 32 00 2d 84 ac 00 2d 84 ac 00 2d 85 22 00 2d 85 22 00 2d 85 86 00 2d 85 86 00 2d 85 fc .-.2.-...-...-.".-.".-...-...-..
dc20 00 2d 85 fc 00 2d 86 70 00 2d 86 70 00 2d 86 da 00 2d 86 da 00 2d 87 4c 00 2d 87 4c 00 2d 87 c8 .-...-.p.-.p.-...-...-.L.-.L.-..
dc40 00 2d 87 c8 00 2d 88 3e 00 2d 88 3e 00 2d 88 a8 00 2d 88 a8 00 2d 89 1e 00 2d 89 1e 00 2d 89 94 .-...-.>.-.>.-...-...-...-...-..
dc60 00 2d 89 94 00 2d 89 fe 00 2d 89 fe 00 2d 8a 6a 00 2d 8a 6a 00 2d 8a d6 00 2d 8a d6 00 2d 8b 50 .-...-...-...-.j.-.j.-...-...-.P
dc80 00 2d 8b 50 00 2d 8b ba 00 2d 8b ba 00 2d 8c 24 00 2d 8c 24 00 2d 8c 92 00 2d 8c 92 00 2d 8d 08 .-.P.-...-...-.$.-.$.-...-...-..
dca0 00 2d 8d 08 00 2d 8d 7c 00 2d 8d 7c 00 2d 8d ea 00 2d 8d ea 00 2d 8e 60 00 2d 8e 60 00 2d 8e ca .-...-.|.-.|.-...-...-.`.-.`.-..
dcc0 00 2d 8e ca 00 2d 8f 34 00 2d 8f 34 00 2d 8f 9a 00 2d 8f 9a 00 2d 90 00 00 2d 90 00 00 2d 90 78 .-...-.4.-.4.-...-...-...-...-.x
dce0 00 2d 90 78 00 2d 90 e6 00 2d 90 e6 00 2d 91 56 00 2d 91 56 00 2d 91 c2 00 2d 91 c2 00 2d 92 30 .-.x.-...-...-.V.-.V.-...-...-.0
dd00 00 2d 92 30 00 2d 92 9e 00 2d 92 9e 00 2d 93 0a 00 2d 93 0a 00 2d 93 84 00 2d 93 84 00 2d 93 f2 .-.0.-...-...-...-...-...-...-..
dd20 00 2d 93 f2 00 2d 94 6a 00 2d 94 6a 00 2d 94 e2 00 2d 94 e2 00 2d 95 50 00 2d 95 50 00 2d 95 be .-...-.j.-.j.-...-...-.P.-.P.-..
dd40 00 2d 95 be 00 2d 96 2a 00 2d 96 2a 00 2d 96 9a 00 2d 96 9a 00 2d 97 06 00 2d 97 06 00 2d 97 7e .-...-.*.-.*.-...-...-...-...-.~
dd60 00 2d 97 7e 00 2d 97 ec 00 2d 97 ec 00 2d 98 58 00 2d 98 58 00 2d 98 c6 00 2d 98 c6 00 2d 99 3e .-.~.-...-...-.X.-.X.-...-...-.>
dd80 00 2d 99 3e 00 2d 99 b6 00 2d 99 b6 00 2d 9a 24 00 2d 9a 24 00 2d 9a 92 00 2d 9a 92 00 2d 9b 0a .-.>.-...-...-.$.-.$.-...-...-..
dda0 00 2d 9b 0a 00 2d 9b 76 00 2d 9b 76 00 2d 9b ec 00 2d 9b ec 00 2d 9c 62 00 2d 9c 62 00 2d 9c d2 .-...-.v.-.v.-...-...-.b.-.b.-..
ddc0 00 2d 9c d2 00 2d 9d 4c 00 2d 9d 4c 00 2d 9d ba 00 2d 9d ba 00 2d 9e 28 00 2d 9e 28 00 2d 9e 94 .-...-.L.-.L.-...-...-.(.-.(.-..
dde0 00 2d 9e 94 00 2d 9f 0e 00 2d 9f 0e 00 2d 9f 88 00 2d 9f 88 00 2d a0 02 00 2d a0 02 00 2d a0 6a .-...-...-...-...-...-...-...-.j
de00 00 2d a0 6a 00 2d a0 d2 00 2d a0 d2 00 2d a1 3a 00 2d a1 3a 00 2d a1 b0 00 2d a1 b0 00 2d a2 26 .-.j.-...-...-.:.-.:.-...-...-.&
de20 00 2d a2 26 00 2d a2 9a 00 2d a2 9a 00 2d a3 14 00 2d a3 14 00 2d a3 8e 00 2d a3 8e 00 2d a4 06 .-.&.-...-...-...-...-...-...-..
de40 00 2d a4 06 00 2d a4 78 00 2d a4 78 00 2d a4 ee 00 2d a4 ee 00 2d a5 62 00 2d a5 62 00 2d a5 ca .-...-.x.-.x.-...-...-.b.-.b.-..
de60 00 2d a5 ca 00 2d a6 36 00 2d a6 36 00 2d a6 a2 00 2d a6 a2 00 2d a7 1e 00 2d a7 1e 00 2d a7 9a .-...-.6.-.6.-...-...-...-...-..
de80 00 2d a7 9a 00 2d a8 12 00 2d a8 12 00 2d a8 8a 00 2d a8 8a 00 2d a8 f2 00 2d a8 f2 00 2d a9 5c .-...-...-...-...-...-...-...-.\
dea0 00 2d a9 5c 00 2d a9 ca 00 2d a9 ca 00 2d aa 3a 00 2d aa 3a 00 2d aa a2 00 2d aa a2 00 2d ab 10 .-.\.-...-...-.:.-.:.-...-...-..
dec0 00 2d ab 10 00 2d ab 7e 00 2d ab 7e 00 2d ab ec 00 2d ab ec 00 2d ac 5c 00 2d ac 5c 00 2d ac ca .-...-.~.-.~.-...-...-.\.-.\.-..
dee0 00 2d ac ca 00 2d ad 3a 00 2d ad 3a 00 2d ad ac 00 2d ad ac 00 2d ae 1c 00 2d ae 1c 00 2d ae 94 .-...-.:.-.:.-...-...-...-...-..
df00 00 2d ae 94 00 2d af 0c 00 2d af 0c 00 2d af 7c 00 2d af 7c 00 2d af ea 00 2d af ea 00 2d b0 60 .-...-...-...-.|.-.|.-...-...-.`
df20 00 2d b0 60 00 2d b0 d2 00 2d b0 d2 00 2d b1 44 00 2d b1 44 00 2d b1 b4 00 2d b1 b4 00 2d b2 26 .-.`.-...-...-.D.-.D.-...-...-.&
df40 00 2d b2 26 00 2d b2 98 00 2d b2 98 00 2d b3 08 00 2d b3 08 00 2d b3 78 00 2d b3 78 00 2d b3 ea .-.&.-...-...-...-...-.x.-.x.-..
df60 00 2d b3 ea 00 2d b4 5c 00 2d b4 5c 00 2d b4 cc 00 2d b4 cc 00 2d b5 40 00 2d b5 40 00 2d b5 b6 .-...-.\.-.\.-...-...-.@.-.@.-..
df80 00 2d b5 b6 00 2d b6 2c 00 2d b6 2c 00 2d b6 a0 00 2d b6 a0 00 2d b7 18 00 2d b7 18 00 2d b7 90 .-...-.,.-.,.-...-...-...-...-..
dfa0 00 2d b7 90 00 2d b7 fe 00 2d b7 fe 00 2d b8 6e 00 2d b8 6e 00 2d b8 e0 00 2d b8 e0 00 2d b9 50 .-...-...-...-.n.-.n.-...-...-.P
dfc0 00 2d b9 50 00 2d b9 be 00 2d b9 be 00 2d ba 2e 00 2d ba 2e 00 2d ba a0 00 2d ba a0 00 2d bb 12 .-.P.-...-...-...-...-...-...-..
dfe0 00 2d bb 12 00 2d bb 84 00 2d bb 84 00 2d bb f4 00 2d bb f4 00 2d bc 68 00 2d bc 68 00 2d bc e2 .-...-...-...-...-...-.h.-.h.-..
e000 00 2d bc e2 00 2d bd 54 00 2d bd 54 00 2d bd c4 00 2d bd c4 00 2d be 34 00 2d be 34 00 2d be a6 .-...-.T.-.T.-...-...-.4.-.4.-..
e020 00 2d be a6 00 2d bf 12 00 2d bf 12 00 2d bf 86 00 2d bf 86 00 2d c0 08 00 2d c0 08 00 2d c0 8c .-...-...-...-...-...-...-...-..
e040 00 2d c0 8c 00 2d c0 fa 00 2d c0 fa 00 2d c1 6e 00 2d c1 6e 00 2d c1 e6 00 2d c1 e6 00 2d c2 60 .-...-...-...-.n.-.n.-...-...-.`
e060 00 2d c2 60 00 2d c2 d8 00 2d c2 d8 00 2d c3 4a 00 2d c3 4a 00 2d c3 bc 00 2d c3 bc 00 2d c4 40 .-.`.-...-...-.J.-.J.-...-...-.@
e080 00 2d c4 40 00 2d c4 b4 00 2d c4 b4 00 2d c5 2c 00 2d c5 2c 00 2d c5 9a 00 2d c5 9a 00 2d c6 16 .-.@.-...-...-.,.-.,.-...-...-..
e0a0 00 2d c6 16 00 2d c6 8c 00 2d c6 8c 00 2d c7 02 00 2d c7 02 00 2d c7 76 00 2d c7 76 00 2d c7 ec .-...-...-...-...-...-.v.-.v.-..
e0c0 00 2d c7 ec 00 2d c8 60 00 2d c8 60 00 2d c8 d0 00 2d c8 d0 00 2d c9 3e 00 2d c9 3e 00 2d c9 b8 .-...-.`.-.`.-...-...-.>.-.>.-..
e0e0 00 2d c9 b8 00 2d ca 34 00 2d ca 34 00 2d ca 9e 00 2d ca 9e 00 2d cb 12 00 2d cb 12 00 2d cb 86 .-...-.4.-.4.-...-...-...-...-..
e100 00 2d cb 86 00 2d cb f0 00 2d cb f0 00 2d cc 5a 00 2d cc 5a 00 2d cc ce 00 2d cc ce 00 2d cd 44 .-...-...-...-.Z.-.Z.-...-...-.D
e120 00 2d cd 44 00 2d cd ac 00 2d cd ac 00 2d ce 1a 00 2d ce 1a 00 2d ce 88 00 2d ce 88 00 2d ce fa .-.D.-...-...-...-...-...-...-..
e140 00 2d ce fa 00 2d cf 66 00 2d cf 66 00 2d cf de 00 2d cf de 00 2d d0 4e 00 2d d0 4e 00 2d d0 b6 .-...-.f.-.f.-...-...-.N.-.N.-..
e160 00 2d d0 b6 00 2d d1 2a 00 2d d1 2a 00 2d d1 9a 00 2d d1 9a 00 2d d2 1e 00 2d d2 1e 00 2d d2 8c .-...-.*.-.*.-...-...-...-...-..
e180 00 2d d2 8c 00 2d d2 fe 00 2d d2 fe 00 2d d3 72 00 2d d3 72 00 2d d3 e6 00 2d d3 e6 00 2d d4 58 .-...-...-...-.r.-.r.-...-...-.X
e1a0 00 2d d4 58 00 2d d4 cc 00 2d d4 cc 00 2d d5 42 00 2d d5 42 00 2d d5 b8 00 2d d5 b8 00 2d d6 2c .-.X.-...-...-.B.-.B.-...-...-.,
e1c0 00 2d d6 2c 00 2d d6 9a 00 2d d6 9a 00 2d d7 0c 00 2d d7 0c 00 2d d7 7e 00 2d d7 7e 00 2d d7 f2 .-.,.-...-...-...-...-.~.-.~.-..
e1e0 00 2d d7 f2 00 2d d8 62 00 2d d8 62 00 2d d8 dc 00 2d d8 dc 00 2d d9 4a 00 2d d9 4a 00 2d d9 b4 .-...-.b.-.b.-...-...-.J.-.J.-..
e200 00 2d d9 b4 00 2d da 26 00 2d da 26 00 2d da 98 00 2d da 98 00 2d db 14 00 2d db 14 00 2d db 90 .-...-.&.-.&.-...-...-...-...-..
e220 00 2d db 90 00 2d dc 02 00 2d dc 02 00 2d dc 70 00 2d dc 70 00 2d dc e0 00 2d dc e0 00 2d dd 50 .-...-...-...-.p.-.p.-...-...-.P
e240 00 2d dd 50 00 2d dd be 00 2d dd be 00 2d de 30 00 2d de 30 00 2d de a0 00 2d de a0 00 2d df 12 .-.P.-...-...-.0.-.0.-...-...-..
e260 00 2d df 12 00 2d df 7e 00 2d df 7e 00 2d df ea 00 2d df ea 00 2d e0 60 00 2d e0 60 00 2d e0 d6 .-...-.~.-.~.-...-...-.`.-.`.-..
e280 00 2d e0 d6 00 2d e1 3e 00 2d e1 3e 00 2d e1 be 00 2d e1 be 00 2d e2 2c 00 2d e2 2c 00 2d e2 9a .-...-.>.-.>.-...-...-.,.-.,.-..
e2a0 00 2d e2 9a 00 2d e3 04 00 2d e3 04 00 2d e3 70 00 2d e3 70 00 2d e3 dc 00 2d e3 dc 00 2d e4 46 .-...-...-...-.p.-.p.-...-...-.F
e2c0 00 2d e4 46 00 2d e4 c4 00 2d e4 c4 00 2d e5 32 00 2d e5 32 00 2d e5 a0 00 2d e5 a0 00 2d e6 0a .-.F.-...-...-.2.-.2.-...-...-..
e2e0 00 2d e6 0a 00 2d e6 78 00 2d e6 78 00 2d e6 e6 00 2d e6 e6 00 2d e7 5a 00 2d e7 5a 00 2d e7 c8 .-...-.x.-.x.-...-...-.Z.-.Z.-..
e300 00 2d e7 c8 00 2d e8 40 00 2d e8 40 00 2d e8 b8 00 2d e8 b8 00 2d e9 26 00 2d e9 26 00 2d e9 90 .-...-.@.-.@.-...-...-.&.-.&.-..
e320 00 2d e9 90 00 2d ea 04 00 2d ea 04 00 2d ea 78 00 2d ea 78 00 2d ea e8 00 2d ea e8 00 2d eb 5c .-...-...-...-.x.-.x.-...-...-.\
e340 00 2d eb 5c 00 2d eb d0 00 2d eb d0 00 2d ec 46 00 2d ec 46 00 2d ec b6 00 2d ec b6 00 2d ed 20 .-.\.-...-...-.F.-.F.-...-...-..
e360 00 2d ed 20 00 2d ed 8a 00 2d ed 8a 00 2d ed f6 00 2d ed f6 00 2d ee 60 00 2d ee 60 00 2d ee ca .-...-...-...-...-...-.`.-.`.-..
e380 00 2d ee ca 00 2d ef 36 00 2d ef 36 00 2d ef a2 00 2d ef a2 00 2d f0 0c 00 2d f0 0c 00 2d f0 78 .-...-.6.-.6.-...-...-...-...-.x
e3a0 00 2d f0 78 00 2d f0 e6 00 2d f0 e6 00 2d f1 5e 00 2d f1 5e 00 2d f1 d6 00 2d f1 d6 00 2d f2 46 .-.x.-...-...-.^.-.^.-...-...-.F
e3c0 00 2d f2 46 00 2d f2 b6 00 2d f2 b6 00 2d f3 24 00 2d f3 24 00 2d f3 9c 00 2d f3 9c 00 2d f4 14 .-.F.-...-...-.$.-.$.-...-...-..
e3e0 00 2d f4 14 00 2d f4 8c 00 2d f4 8c 00 2d f4 f8 00 2d f4 f8 00 2d f5 64 00 2d f5 64 00 2d f5 cc .-...-...-...-...-...-.d.-.d.-..
e400 00 2d f5 cc 00 2d f6 34 00 2d f6 34 00 2d f6 a6 00 2d f6 a6 00 2d f7 18 00 2d f7 18 00 2d f7 82 .-...-.4.-.4.-...-...-...-...-..
e420 00 2d f7 82 00 2d f7 ec 00 2d f7 ec 00 2d f8 54 00 2d f8 54 00 2d f8 bc 00 2d f8 bc 00 2d f9 26 .-...-...-...-.T.-.T.-...-...-.&
e440 00 2d f9 26 00 2d f9 9a 00 2d f9 9a 00 2d fa 0c 00 2d fa 0c 00 2d fa 7e 00 2d fa 7e 00 2d fa f0 .-.&.-...-...-...-...-.~.-.~.-..
e460 00 2d fa f0 00 2d fb 60 00 2d fb 60 00 2d fb ce 00 2d fb ce 00 2d fc 3a 00 2d fc 3a 00 2d fc ac .-...-.`.-.`.-...-...-.:.-.:.-..
e480 00 2d fc ac 00 2d fd 1a 00 2d fd 1a 00 2d fd 86 00 2d fd 86 00 2d fd f4 00 2d fd f4 00 2d fe 64 .-...-...-...-...-...-...-...-.d
e4a0 00 2d fe 64 00 2d fe d4 00 2d fe d4 00 2d ff 46 00 2d ff 46 00 2d ff b8 00 2d ff b8 00 2e 00 2a .-.d.-...-...-.F.-.F.-...-.....*
e4c0 00 2e 00 2a 00 2e 00 9a 00 2e 00 9a 00 2e 01 1a 00 2e 01 1a 00 2e 01 94 00 2e 01 94 00 2e 02 02 ...*............................
e4e0 00 2e 02 02 00 2e 02 72 00 2e 02 72 00 2e 02 e6 00 2e 02 e6 00 2e 03 54 00 2e 03 54 00 2e 03 be .......r...r...........T...T....
e500 00 2e 03 be 00 2e 04 2a 00 2e 04 2a 00 2e 04 96 00 2e 04 96 00 2e 05 0a 00 2e 05 0a 00 2e 05 7c .......*...*...................|
e520 00 2e 05 7c 00 2e 05 f4 00 2e 05 f4 00 2e 06 6a 00 2e 06 6a 00 2e 06 e0 00 2e 06 e0 00 2e 07 50 ...|...........j...j...........P
e540 00 2e 07 50 00 2e 07 c4 00 2e 07 c4 00 2e 08 30 00 2e 08 30 00 2e 08 a2 00 2e 08 a2 00 2e 09 16 ...P...........0...0............
e560 00 2e 09 16 00 2e 09 86 00 2e 09 86 00 2e 09 f8 00 2e 09 f8 00 2e 0a 60 00 2e 0a 60 00 2e 0a c6 .......................`...`....
e580 00 2e 0a c6 00 2e 0b 3e 00 2e 0b 3e 00 2e 0b ae 00 2e 0b ae 00 2e 0c 1a 00 2e 0c 1a 00 2e 0c 86 .......>...>....................
e5a0 00 2e 0c 86 00 2e 0c f2 00 2e 0c f2 00 2e 0d 68 00 2e 0d 68 00 2e 0d de 00 2e 0d de 00 2e 0e 4a ...............h...h...........J
e5c0 00 2e 0e 4a 00 2e 0e c0 00 2e 0e c0 00 2e 0f 32 00 2e 0f 32 00 2e 0f a4 00 2e 0f a4 00 2e 10 06 ...J...........2...2............
e5e0 00 2e 10 06 00 2e 10 70 00 2e 10 70 00 2e 10 d8 00 2e 10 d8 00 2e 11 40 00 2e 11 40 00 2e 11 ac .......p...p...........@...@....
e600 00 2e 11 ac 00 2e 12 22 00 2e 12 22 00 2e 12 94 00 2e 12 94 00 2e 13 02 00 2e 13 02 00 2e 13 7e ......."..."...................~
e620 00 2e 13 7e 00 2e 13 f8 00 2e 13 f8 00 2e 14 70 00 2e 14 70 00 2e 14 f2 00 2e 14 f2 00 2e 15 74 ...~...........p...p...........t
e640 00 2e 15 74 00 2e 15 f6 00 2e 15 f6 00 2e 16 7c 00 2e 16 7c 00 2e 16 fa 00 2e 16 fa 00 2e 17 74 ...t...........|...|...........t
e660 00 2e 17 74 00 2e 17 e8 00 2e 17 e8 00 2e 18 64 00 2e 18 64 00 2e 18 dc 00 2e 18 dc 00 2e 19 46 ...t...........d...d...........F
e680 00 2e 19 46 00 2e 19 c0 00 2e 19 c0 00 2e 1a 38 00 2e 1a 38 00 2e 1a b2 00 2e 1a b2 00 2e 1b 24 ...F...........8...8...........$
e6a0 00 2e 1b 24 00 2e 1b 9c 00 2e 1b 9c 00 2e 1c 12 00 2e 1c 12 00 2e 1c 7c 00 2e 1c 7c 00 2e 1d 00 ...$...................|...|....
e6c0 00 2e 1d 00 00 2e 1d 6e 00 2e 1d 6e 00 2e 1d dc 00 2e 1d dc 00 2e 1e 4a 00 2e 1e 4a 00 2e 1e b0 .......n...n...........J...J....
e6e0 00 2e 1e b0 00 2e 1f 16 00 2e 1f 16 00 2e 1f 98 00 2e 1f 98 00 2e 20 04 00 2e 20 04 00 2e 20 76 ...............................v
e700 00 2e 20 76 00 2e 20 ec 00 2e 23 80 00 2e 25 ae 00 2e 25 ae 00 2e 26 28 00 2e 26 28 00 2e 26 a0 ...v......#...%...%...&(..&(..&.
e720 00 2e 26 a0 00 2e 27 2e 00 2e 27 2e 00 2e 27 ae 00 2e 27 ae 00 2e 28 26 00 2e 28 26 00 2e 28 9a ..&...'...'...'...'...(&..(&..(.
e740 00 2e 2b 34 00 2e 2d 6a 00 2e 2d 6a 00 2e 2d ee 00 2e 2d ee 00 2e 2e 7a 00 2e 2e 7a 00 2e 2e fc ..+4..-j..-j..-...-....z...z....
e760 00 2e 2e fc 00 2e 2f 80 00 2e 32 1a 00 2e 34 50 00 2e 34 50 00 2e 34 c2 00 2e 34 c2 00 2e 35 32 ....../...2...4P..4P..4...4...52
e780 00 2e 35 32 00 2e 35 9a 00 2e 35 9a 00 2e 36 02 00 2e 36 02 00 2e 36 6c 00 2e 36 6c 00 2e 36 d6 ..52..5...5...6...6...6l..6l..6.
e7a0 00 2e 36 d6 00 2e 37 44 00 2e 37 44 00 2e 37 b2 00 2e 3a 40 00 2e 3c 66 00 2e 3c 66 00 2e 3c d4 ..6...7D..7D..7...:@..<f..<f..<.
e7c0 00 2e 3c d4 00 2e 3d 4a 00 2e 3d 4a 00 2e 3d c6 00 2e 3d c6 00 2e 3e 42 00 2e 3e 42 00 2e 3e bc ..<...=J..=J..=...=...>B..>B..>.
e7e0 00 2e 3e bc 00 2e 3f 30 00 2e 3f 30 00 2e 3f a0 00 2e 3f a0 00 2e 40 0e 00 2e 40 0e 00 2e 40 7a ..>...?0..?0..?...?...@...@...@z
e800 00 2e 40 7a 00 2e 40 ee 00 2e 40 ee 00 2e 41 64 00 2e 41 64 00 2e 41 d6 00 2e 41 d6 00 2e 42 44 ..@z..@...@...Ad..Ad..A...A...BD
e820 00 2e 42 44 00 2e 42 b2 00 2e 42 b2 00 2e 43 20 00 2e 43 20 00 2e 43 8c 00 2e 43 8c 00 2e 43 fc ..BD..B...B...C...C...C...C...C.
e840 00 2e 43 fc 00 2e 44 6a 00 2e 44 6a 00 2e 44 e0 00 2e 44 e0 00 2e 45 52 00 2e 45 52 00 2e 45 be ..C...Dj..Dj..D...D...ER..ER..E.
e860 00 2e 45 be 00 2e 46 2e 00 2e 46 2e 00 2e 46 98 00 2e 46 98 00 2e 47 0c 00 2e 47 0c 00 2e 47 82 ..E...F...F...F...F...G...G...G.
e880 00 2e 47 82 00 2e 47 ee 00 2e 47 ee 00 2e 48 6e 00 2e 48 6e 00 2e 48 e8 00 2e 48 e8 00 2e 49 64 ..G...G...G...Hn..Hn..H...H...Id
e8a0 00 2e 49 64 00 2e 49 d0 00 2e 49 d0 00 2e 4a 4e 00 2e 4a 4e 00 2e 4a c2 00 2e 4a c2 00 2e 4b 30 ..Id..I...I...JN..JN..J...J...K0
e8c0 00 2e 4b 30 00 2e 4b a2 00 2e 4b a2 00 2e 4c 0e 00 2e 4c 0e 00 2e 4c 80 00 2e 4c 80 00 2e 4c ee ..K0..K...K...L...L...L...L...L.
e8e0 00 2e 4c ee 00 2e 4d 5a 00 2e 4d 5a 00 2e 4d c4 00 2e 50 52 00 2e 52 78 00 2e 52 78 00 2e 52 fc ..L...MZ..MZ..M...PR..Rx..Rx..R.
e900 00 2e 52 fc 00 2e 53 84 00 2e 56 32 00 2e 58 84 00 2e 58 84 00 2e 58 f6 00 2e 58 f6 00 2e 59 68 ..R...S...V2..X...X...X...X...Yh
e920 00 2e 59 68 00 2e 59 e4 00 2e 59 e4 00 2e 5a 60 00 2e 5a 60 00 2e 5a d2 00 2e 5a d2 00 2e 5b 44 ..Yh..Y...Y...Z`..Z`..Z...Z...[D
e940 00 2e 5b 44 00 2e 5b be 00 2e 5b be 00 2e 5c 38 00 2e 5c 38 00 2e 5c b2 00 2e 5c b2 00 2e 5d 20 ..[D..[...[...\8..\8..\...\...].
e960 00 2e 5d 20 00 2e 5d 8e 00 2e 5d 8e 00 2e 5e 06 00 2e 60 9a 00 2e 62 c8 00 2e 62 c8 00 2e 63 3a ..]...]...]...^...`...b...b...c:
e980 00 2e 63 3a 00 2e 63 b0 00 2e 63 b0 00 2e 64 28 00 2e 64 28 00 2e 64 9e 00 2e 64 9e 00 2e 65 18 ..c:..c...c...d(..d(..d...d...e.
e9a0 00 2e 65 18 00 2e 65 90 00 2e 65 90 00 2e 66 0e 00 2e 66 0e 00 2e 66 8a 00 2e 66 8a 00 2e 67 08 ..e...e...e...f...f...f...f...g.
e9c0 00 2e 67 08 00 2e 67 7c 00 2e 67 7c 00 2e 67 ec 00 2e 67 ec 00 2e 68 64 00 2e 68 64 00 2e 68 da ..g...g|..g|..g...g...hd..hd..h.
e9e0 00 2e 68 da 00 2e 69 54 00 2e 69 54 00 2e 69 cc 00 2e 69 cc 00 2e 6a 4a 00 2e 6a 4a 00 2e 6a c6 ..h...iT..iT..i...i...jJ..jJ..j.
ea00 00 2e 6a c6 00 2e 6b 44 00 2e 6b 44 00 2e 6b b8 00 2e 6e 5a 00 2e 70 9c 00 2e 70 9c 00 2e 71 08 ..j...kD..kD..k...nZ..p...p...q.
ea20 00 2e 71 08 00 2e 71 7c 00 2e 71 7c 00 2e 71 e2 00 2e 71 e2 00 2e 72 48 00 2e 72 48 00 2e 72 ac ..q...q|..q|..q...q...rH..rH..r.
ea40 00 2e 72 ac 00 2e 73 10 00 2e 73 10 00 2e 73 74 00 2e 73 74 00 2e 73 dc 00 2e 73 dc 00 2e 74 40 ..r...s...s...st..st..s...s...t@
ea60 00 2e 74 40 00 2e 74 b0 00 2e 74 b0 00 2e 75 1e 00 2e 75 1e 00 2e 75 86 00 2e 75 86 00 2e 75 f6 ..t@..t...t...u...u...u...u...u.
ea80 00 2e 75 f6 00 2e 76 64 00 2e 76 64 00 2e 76 ce 00 2e 76 ce 00 2e 77 36 00 2e 77 36 00 2e 77 ac ..u...vd..vd..v...v...w6..w6..w.
eaa0 00 2e 77 ac 00 2e 78 14 00 2e 78 14 00 2e 78 84 00 2e 78 84 00 2e 78 ec 00 2e 78 ec 00 2e 79 5c ..w...x...x...x...x...x...x...y\
eac0 00 2e 79 5c 00 2e 79 c0 00 2e 79 c0 00 2e 7a 28 00 2e 7a 28 00 2e 7a 92 00 2e 7a 92 00 2e 7a fe ..y\..y...y...z(..z(..z...z...z.
eae0 00 2e 7a fe 00 2e 7b 68 00 2e 7b 68 00 2e 7b d4 00 2e 7b d4 00 2e 7c 40 00 2e 7c 40 00 2e 7c aa ..z...{h..{h..{...{...|@..|@..|.
eb00 00 2e 7c aa 00 2e 7d 16 00 2e 7d 16 00 2e 7d 7e 00 2e 7d 7e 00 2e 7d ee 00 2e 7d ee 00 2e 7e 58 ..|...}...}...}~..}~..}...}...~X
eb20 00 2e 7e 58 00 2e 7e c2 00 2e 7e c2 00 2e 7f 2c 00 2e 7f 2c 00 2e 7f 98 00 2e 7f 98 00 2e 80 0a ..~X..~...~....,...,............
eb40 00 2e 80 0a 00 2e 80 72 00 2e 80 72 00 2e 80 dc 00 2e 80 dc 00 2e 81 4c 00 2e 81 4c 00 2e 81 b4 .......r...r...........L...L....
eb60 00 2e 81 b4 00 2e 82 28 00 2e 82 28 00 2e 82 96 00 2e 82 96 00 2e 83 00 00 2e 83 00 00 2e 83 68 .......(...(...................h
eb80 00 2e 83 68 00 2e 83 da 00 2e 83 da 00 2e 84 4a 00 2e 84 4a 00 2e 84 bc 00 2e 84 bc 00 2e 85 20 ...h...........J...J............
eba0 00 2e 85 20 00 2e 85 84 00 2e 85 84 00 2e 85 ea 00 2e 85 ea 00 2e 86 4e 00 2e 86 4e 00 2e 86 b2 .......................N...N....
ebc0 00 2e 86 b2 00 2e 87 18 00 2e 87 18 00 2e 87 80 00 2e 87 80 00 2e 87 e8 00 2e 87 e8 00 2e 88 56 ...............................V
ebe0 00 2e 88 56 00 2e 88 c2 00 2e 88 c2 00 2e 89 2a 00 2e 89 2a 00 2e 89 98 00 2e 89 98 00 2e 8a 0a ...V...........*...*............
ec00 00 2e 8a 0a 00 2e 8a 74 00 2e 8a 74 00 2e 8a dc 00 2e 8a dc 00 2e 8b 48 00 2e 8b 48 00 2e 8b b6 .......t...t...........H...H....
ec20 00 2e 8b b6 00 2e 8c 24 00 2e 8e b2 00 2e 90 d8 00 2e 90 d8 00 2e 91 64 00 2e 91 64 00 2e 91 ee .......$...............d...d....
ec40 00 2e 91 ee 00 2e 92 70 00 2e 95 22 00 2e 97 78 00 2e 97 78 00 2e 97 fc 00 2e 97 fc 00 2e 98 76 .......p..."...x...x...........v
ec60 00 2e 98 76 00 2e 98 f8 00 2e 98 f8 00 2e 99 94 00 2e 99 94 00 2e 9a 2e 00 2e 9a 2e 00 2e 9a c2 ...v............................
ec80 00 2e 9a c2 00 2e 9b 44 00 2e 9b 44 00 2e 9b c2 00 2e 9b c2 00 2e 9c 46 00 2e 9c 46 00 2e 9c cc .......D...D...........F...F....
eca0 00 2e 9c cc 00 2e 9d 4a 00 2e 9d 4a 00 2e 9d c8 00 2e 9d c8 00 2e 9e 4a 00 2e 9e 4a 00 2e 9e ca .......J...J...........J...J....
ecc0 00 2e 9e ca 00 2e 9f 48 00 2e a1 f0 00 2e a4 3a 00 2e a4 3a 00 2e a4 ba 00 2e a4 ba 00 2e a5 22 .......H.......:...:..........."
ece0 00 2e a5 22 00 2e a5 98 00 2e a5 98 00 2e a6 04 00 2e a6 04 00 2e a6 74 00 2e a6 74 00 2e a6 da ..."...................t...t....
ed00 00 2e a6 da 00 2e a7 3e 00 2e a7 3e 00 2e a7 a2 00 2e a7 a2 00 2e a8 0e 00 2e a8 0e 00 2e a8 80 .......>...>....................
ed20 00 2e a8 80 00 2e a8 f2 00 2e a8 f2 00 2e a9 68 00 2e a9 68 00 2e a9 d6 00 2e a9 d6 00 2e aa 56 ...............h...h...........V
ed40 00 2e aa 56 00 2e aa c8 00 2e aa c8 00 2e ab 3e 00 2e ab 3e 00 2e ab ae 00 2e ab ae 00 2e ac 1a ...V...........>...>............
ed60 00 2e ac 1a 00 2e ac 82 00 2e ac 82 00 2e ac ec 00 2e ac ec 00 2e ad 62 00 2e ad 62 00 2e ad d4 .......................b...b....
ed80 00 2e ad d4 00 2e ae 44 00 2e ae 44 00 2e ae ba 00 2e ae ba 00 2e af 34 00 2e af 34 00 2e af a4 .......D...D...........4...4....
eda0 00 2e af a4 00 2e b0 18 00 2e b0 18 00 2e b0 84 00 2e b0 84 00 2e b0 fe 00 2e b0 fe 00 2e b1 82 ................................
edc0 00 2e b1 82 00 2e b1 f4 00 2e b1 f4 00 2e b2 5e 00 2e b2 5e 00 2e b2 ce 00 2e b2 ce 00 2e b3 3e ...............^...^...........>
ede0 00 2e b3 3e 00 2e b3 a6 00 2e b3 a6 00 2e b4 12 00 2e b4 12 00 2e b4 80 00 2e b4 80 00 2e b4 ec ...>............................
ee00 00 2e b4 ec 00 2e b5 5c 00 2e b5 5c 00 2e b5 e2 00 2e b5 e2 00 2e b6 56 00 2e b6 56 00 2e b6 c2 .......\...\...........V...V....
ee20 00 2e b6 c2 00 2e b7 32 00 2e b7 32 00 2e b7 a8 00 2e b7 a8 00 2e b8 16 00 2e b8 16 00 2e b8 86 .......2...2....................
ee40 00 2e b8 86 00 2e b9 04 00 2e b9 04 00 2e b9 7a 00 2e b9 7a 00 2e b9 ec 00 2e b9 ec 00 2e ba 58 ...............z...z...........X
ee60 00 2e ba 58 00 2e ba dc 00 2e ba dc 00 2e bb 46 00 2e bb 46 00 2e bb b4 00 2e bb b4 00 2e bc 28 ...X...........F...F...........(
ee80 00 2e bc 28 00 2e bc 94 00 2e bc 94 00 2e bd 08 00 2e bd 08 00 2e bd 72 00 2e bd 72 00 2e bd e0 ...(...................r...r....
eea0 00 2e bd e0 00 2e be 4e 00 2e be 4e 00 2e be ba 00 2e be ba 00 2e bf 26 00 2e bf 26 00 2e bf 96 .......N...N...........&...&....
eec0 00 2e c2 18 00 2e c4 2e 00 2e c4 2e 00 2e c4 aa 00 2e c4 aa 00 2e c5 2a 00 2e c7 b8 00 2e c9 de .......................*........
eee0 00 2e c9 de 00 2e ca 44 00 2e ca 44 00 2e ca b0 00 2e ca b0 00 2e cb 24 00 2e cb 24 00 2e cb 92 .......D...D...........$...$....
ef00 00 2e cb 92 00 2e cc 0c 00 2e cc 0c 00 2e cc 7a 00 2e cc 7a 00 2e cc e6 00 2e cc e6 00 2e cd 5c ...............z...z...........\
ef20 00 2e cd 5c 00 2e cd d2 00 2e cd d2 00 2e ce 40 00 2e ce 40 00 2e ce aa 00 2e ce aa 00 2e cf 1e ...\...........@...@............
ef40 00 2e cf 1e 00 2e cf 8a 00 2e cf 8a 00 2e cf f2 00 2e cf f2 00 2e d0 58 00 2e d0 58 00 2e d0 be .......................X...X....
ef60 00 2e d0 be 00 2e d1 22 00 2e d1 22 00 2e d1 86 00 2e d1 86 00 2e d1 ec 00 2e d1 ec 00 2e d2 56 ......."..."...................V
ef80 00 2e d2 56 00 2e d2 bc 00 2e d2 bc 00 2e d3 3a 00 2e d3 3a 00 2e d3 b4 00 2e d3 b4 00 2e d4 24 ...V...........:...:...........$
efa0 00 2e d4 24 00 2e d4 92 00 2e d4 92 00 2e d5 06 00 2e d5 06 00 2e d5 7e 00 2e d5 7e 00 2e d5 f6 ...$...................~...~....
efc0 00 2e d5 f6 00 2e d6 72 00 2e d6 72 00 2e d6 de 00 2e d6 de 00 2e d7 4a 00 2e d7 4a 00 2e d7 b4 .......r...r...........J...J....
efe0 00 2e d7 b4 00 2e d8 1e 00 2e d8 1e 00 2e d8 8e 00 2e d8 8e 00 2e d9 04 00 2e d9 04 00 2e d9 7a ...............................z
f000 00 2e d9 7a 00 2e d9 e6 00 2e d9 e6 00 2e da 58 00 2e da 58 00 2e da c2 00 2e da c2 00 2e db 36 ...z...........X...X...........6
f020 00 2e db 36 00 2e db b6 00 2e db b6 00 2e dc 22 00 2e dc 22 00 2e dc 94 00 2e dc 94 00 2e dd 02 ...6..........."..."............
f040 00 2e dd 02 00 2e dd 7e 00 2e dd 7e 00 2e dd fe 00 2e dd fe 00 2e de 7c 00 2e de 7c 00 2e de fa .......~...~...........|...|....
f060 00 2e de fa 00 2e df 78 00 2e df 78 00 2e df f4 00 2e df f4 00 2e e0 6e 00 2e e0 6e 00 2e e0 e2 .......x...x...........n...n....
f080 00 2e e0 e2 00 2e e1 5e 00 2e e1 5e 00 2e e1 c4 00 2e e1 c4 00 2e e2 2c 00 2e e2 2c 00 2e e2 a2 .......^...^...........,...,....
f0a0 00 2e e2 a2 00 2e e3 1a 00 2e e3 1a 00 2e e3 8e 00 2e e3 8e 00 2e e4 06 00 2e e4 06 00 2e e4 78 ...............................x
f0c0 00 2e e4 78 00 2e e4 e4 00 2e e4 e4 00 2e e5 56 00 2e e5 56 00 2e e5 ca 00 2e e5 ca 00 2e e6 44 ...x...........V...V...........D
f0e0 00 2e e6 44 00 2e e6 b2 00 2e e6 b2 00 2e e7 1c 00 2e e7 1c 00 2e e7 9a 00 2e e7 9a 00 2e e8 10 ...D............................
f100 00 2e e8 10 00 2e e8 82 00 2e e8 82 00 2e e8 fe 00 2e e8 fe 00 2e e9 7c 00 2e e9 7c 00 2e e9 f8 .......................|...|....
f120 00 2e e9 f8 00 2e ea 64 00 2e ea 64 00 2e ea e4 00 2e ea e4 00 2e eb 62 00 2e eb 62 00 2e eb e2 .......d...d...........b...b....
f140 00 2e eb e2 00 2e ec 56 00 2e ec 56 00 2e ec d0 00 2e ec d0 00 2e ed 4e 00 2e ed 4e 00 2e ed d6 .......V...V...........N...N....
f160 00 2e ed d6 00 2e ee 5c 00 2e ee 5c 00 2e ee ce 00 2e ee ce 00 2e ef 44 00 2e ef 44 00 2e ef b6 .......\...\...........D...D....
f180 00 2e ef b6 00 2e f0 22 00 2e f0 22 00 2e f0 96 00 2e f0 96 00 2e f1 10 00 2e f1 10 00 2e f1 88 ......."..."....................
f1a0 00 2e f1 88 00 2e f1 fc 00 2e f1 fc 00 2e f2 6e 00 2e f2 6e 00 2e f2 d8 00 2e f2 d8 00 2e f3 54 ...............n...n...........T
f1c0 00 2e f3 54 00 2e f3 ce 00 2e f3 ce 00 2e f4 42 00 2e f4 42 00 2e f4 b8 00 2e f4 b8 00 2e f5 30 ...T...........B...B...........0
f1e0 00 2e f5 30 00 2e f5 a0 00 2e f5 a0 00 2e f6 20 00 2e f6 20 00 2e f6 9c 00 2e f6 9c 00 2e f7 0a ...0............................
f200 00 2e f7 0a 00 2e f7 84 00 2e f7 84 00 2e f7 f2 00 2e f7 f2 00 2e f8 68 00 2e f8 68 00 2e f8 e4 .......................h...h....
f220 00 2e f8 e4 00 2e f9 64 00 2e f9 64 00 2e f9 dc 00 2e f9 dc 00 2e fa 56 00 2e fa 56 00 2e fa ce .......d...d...........V...V....
f240 00 2e fa ce 00 2e fb 52 00 2e fb 52 00 2e fb ba 00 2e fb ba 00 2e fc 28 00 2e fc 28 00 2e fc 9c .......R...R...........(...(....
f260 00 2e fc 9c 00 2e fd 12 00 2e fd 12 00 2e fd 88 00 2e fd 88 00 2e fe 06 00 2e fe 06 00 2e fe 82 ................................
f280 00 2e fe 82 00 2e fe fe 00 2e fe fe 00 2e ff 6c 00 2e ff 6c 00 2e ff de 00 2e ff de 00 2f 00 4c ...............l...l........./.L
f2a0 00 2f 00 4c 00 2f 00 bc 00 2f 00 bc 00 2f 01 34 00 2f 01 34 00 2f 01 b2 00 2f 01 b2 00 2f 02 24 ./.L./.../.../.4./.4./.../.../.$
f2c0 00 2f 02 24 00 2f 02 8c 00 2f 02 8c 00 2f 02 fc 00 2f 02 fc 00 2f 03 6e 00 2f 03 6e 00 2f 03 e2 ./.$./.../.../.../.../.n./.n./..
f2e0 00 2f 03 e2 00 2f 04 58 00 2f 04 58 00 2f 04 d4 00 2f 04 d4 00 2f 05 40 00 2f 05 40 00 2f 05 ac ./.../.X./.X./.../.../.@./.@./..
f300 00 2f 05 ac 00 2f 06 1a 00 2f 06 1a 00 2f 06 8a 00 2f 06 8a 00 2f 07 00 00 2f 07 00 00 2f 07 80 ./.../.../.../.../.../.../.../..
f320 00 2f 07 80 00 2f 08 00 00 2f 08 00 00 2f 08 7e 00 2f 08 7e 00 2f 08 ec 00 2f 08 ec 00 2f 09 68 ./.../.../.../.~./.~./.../.../.h
f340 00 2f 09 68 00 2f 09 da 00 2f 09 da 00 2f 0a 4a 00 2f 0a 4a 00 2f 0a c0 00 2f 0a c0 00 2f 0b 32 ./.h./.../.../.J./.J./.../.../.2
f360 00 2f 0b 32 00 2f 0b a2 00 2f 0e 30 00 2f 10 56 00 2f 10 56 00 2f 10 c6 00 2f 13 54 00 2f 15 7a ./.2./.../.0./.V./.V./.../.T./.z
f380 00 2f 15 7a 00 2f 15 f6 00 2f 15 f6 00 2f 16 7a 00 2f 16 7a 00 2f 16 fe 00 2f 16 fe 00 2f 17 78 ./.z./.../.../.z./.z./.../.../.x
f3a0 00 2f 17 78 00 2f 17 f8 00 2f 1a 94 00 2f 1c ce 00 2f 1c ce 00 2f 1d 50 00 2f 1d 50 00 2f 1d c8 ./.x./.../.../.../.../.P./.P./..
f3c0 00 2f 1d c8 00 2f 1e 40 00 2f 1e 40 00 2f 1e c2 00 2f 1e c2 00 2f 1f 3a 00 2f 1f 3a 00 2f 1f b0 ./.../.@./.@./.../.../.:./.:./..
f3e0 00 2f 1f b0 00 2f 20 30 00 2f 20 30 00 2f 20 b0 00 2f 20 b0 00 2f 21 36 00 2f 23 d8 00 2f 26 1a ./.../.0./.0./.../.../!6./#../&.
f400 00 2f 26 1a 00 2f 26 8e 00 2f 26 8e 00 2f 27 00 00 2f 29 94 00 2f 2b c2 00 2f 2b c2 00 2f 2c 30 ./&../&../&../'../)../+../+../,0
f420 00 2f 2c 30 00 2f 2c 9c 00 2f 2c 9c 00 2f 2d 08 00 2f 2d 08 00 2f 2d 70 00 2f 2d 70 00 2f 2d dc ./,0./,../,../-../-../-p./-p./-.
f440 00 2f 2d dc 00 2f 2e 4a 00 2f 2e 4a 00 2f 2e b6 00 2f 2e b6 00 2f 2f 1e 00 2f 2f 1e 00 2f 2f 88 ./-../.J./.J./.../...//..//..//.
f460 00 2f 32 18 00 2f 34 42 00 2f 34 42 00 2f 34 b6 00 2f 37 38 00 2f 39 4e 00 2f 39 4e 00 2f 39 c8 ./2../4B./4B./4../78./9N./9N./9.
f480 00 2f 3c 5c 00 2f 3e 8a 00 2f 3e 8a 00 2f 3e f6 00 2f 3e f6 00 2f 3f 62 00 2f 3f 62 00 2f 3f ce ./<\./>../>../>../>../?b./?b./?.
f4a0 00 2f 3f ce 00 2f 40 3a 00 2f 40 3a 00 2f 40 a4 00 2f 40 a4 00 2f 41 0e 00 2f 41 0e 00 2f 41 74 ./?../@:./@:./@../@../A../A../At
f4c0 00 2f 41 74 00 2f 41 da 00 2f 41 da 00 2f 42 40 00 2f 42 40 00 2f 42 a6 00 2f 42 a6 00 2f 43 14 ./At./A../A../B@./B@./B../B../C.
f4e0 00 2f 43 14 00 2f 43 82 00 2f 43 82 00 2f 43 f2 00 2f 43 f2 00 2f 44 62 00 2f 44 62 00 2f 44 d6 ./C../C../C../C../C../Db./Db./D.
f500 00 2f 44 d6 00 2f 45 4a 00 2f 45 4a 00 2f 45 b8 00 2f 45 b8 00 2f 46 26 00 2f 46 26 00 2f 46 9a ./D../EJ./EJ./E../E../F&./F&./F.
f520 00 2f 46 9a 00 2f 47 0e 00 2f 47 0e 00 2f 47 78 00 2f 47 78 00 2f 47 e2 00 2f 47 e2 00 2f 48 4e ./F../G../G../Gx./Gx./G../G../HN
f540 00 2f 48 4e 00 2f 48 ba 00 2f 48 ba 00 2f 49 24 00 2f 49 24 00 2f 49 8e 00 2f 49 8e 00 2f 49 fe ./HN./H../H../I$./I$./I../I../I.
f560 00 2f 49 fe 00 2f 4a 6e 00 2f 4a 6e 00 2f 4a dc 00 2f 4a dc 00 2f 4b 4c 00 2f 4b 4c 00 2f 4b bc ./I../Jn./Jn./J../J../KL./KL./K.
f580 00 2f 4b bc 00 2f 4c 2a 00 2f 4c 2a 00 2f 4c 90 00 2f 4c 90 00 2f 4c fe 00 2f 4c fe 00 2f 4d 6c ./K../L*./L*./L../L../L../L../Ml
f5a0 00 2f 4d 6c 00 2f 4d dc 00 2f 4d dc 00 2f 4e 4c 00 2f 4e 4c 00 2f 4e b8 00 2f 4e b8 00 2f 4f 24 ./Ml./M../M../NL./NL./N../N../O$
f5c0 00 2f 4f 24 00 2f 4f 90 00 2f 4f 90 00 2f 4f fc 00 2f 4f fc 00 2f 50 68 00 2f 50 68 00 2f 50 d4 ./O$./O../O../O../O../Ph./Ph./P.
f5e0 00 2f 50 d4 00 2f 51 40 00 2f 51 40 00 2f 51 ac 00 2f 51 ac 00 2f 52 26 00 2f 52 26 00 2f 52 a0 ./P../Q@./Q@./Q../Q../R&./R&./R.
f600 00 2f 55 24 00 2f 57 3e 00 2f 57 3e 00 2f 57 aa 00 2f 57 aa 00 2f 58 16 00 2f 58 16 00 2f 58 80 ./U$./W>./W>./W../W../X../X../X.
f620 00 2f 58 80 00 2f 58 ea 00 2f 58 ea 00 2f 59 56 00 2f 59 56 00 2f 59 c4 00 2f 59 c4 00 2f 5a 36 ./X../X../X../YV./YV./Y../Y../Z6
f640 00 2f 5a 36 00 2f 5a a2 00 2f 5a a2 00 2f 5b 0e 00 2f 5b 0e 00 2f 5b 84 00 2f 5b 84 00 2f 5b fa ./Z6./Z../Z../[../[../[../[../[.
f660 00 2f 5b fa 00 2f 5c 72 00 2f 5c 72 00 2f 5c e4 00 2f 5c e4 00 2f 5d 58 00 2f 5d 58 00 2f 5d cc ./[../\r./\r./\../\../]X./]X./].
f680 00 2f 5d cc 00 2f 5e 40 00 2f 5e 40 00 2f 5e b2 00 2f 5e b2 00 2f 5f 24 00 2f 5f 24 00 2f 5f 96 ./]../^@./^@./^../^../_$./_$./_.
f6a0 00 2f 5f 96 00 2f 60 08 00 2f 60 08 00 2f 60 7c 00 2f 60 7c 00 2f 60 ee 00 2f 60 ee 00 2f 61 64 ./_../`../`../`|./`|./`../`../ad
f6c0 00 2f 61 64 00 2f 61 d6 00 2f 61 d6 00 2f 62 48 00 2f 62 48 00 2f 62 c6 00 2f 62 c6 00 2f 63 44 ./ad./a../a../bH./bH./b../b../cD
f6e0 00 2f 63 44 00 2f 63 c2 00 2f 63 c2 00 2f 64 42 00 2f 64 42 00 2f 64 be 00 2f 64 be 00 2f 65 38 ./cD./c../c../dB./dB./d../d../e8
f700 00 2f 65 38 00 2f 65 ae 00 2f 65 ae 00 2f 66 2c 00 2f 66 2c 00 2f 66 a2 00 2f 66 a2 00 2f 67 1a ./e8./e../e../f,./f,./f../f../g.
f720 00 2f 67 1a 00 2f 67 98 00 2f 67 98 00 2f 68 0a 00 2f 68 0a 00 2f 68 7e 00 2f 68 7e 00 2f 68 f2 ./g../g../g../h../h../h~./h~./h.
f740 00 2f 68 f2 00 2f 69 62 00 2f 69 62 00 2f 69 d6 00 2f 69 d6 00 2f 6a 48 00 2f 6a 48 00 2f 6a ba ./h../ib./ib./i../i../jH./jH./j.
f760 00 2f 6a ba 00 2f 6b 2a 00 2f 6b 2a 00 2f 6b 9a 00 2f 6b 9a 00 2f 6c 0a 00 2f 6c 0a 00 2f 6c 7e ./j../k*./k*./k../k../l../l../l~
f780 00 2f 6c 7e 00 2f 6c f2 00 2f 6c f2 00 2f 6d 66 00 2f 6d 66 00 2f 6d da 00 2f 6d da 00 2f 6e 4e ./l~./l../l../mf./mf./m../m../nN
f7a0 00 2f 6e 4e 00 2f 6e c0 00 2f 6e c0 00 2f 6f 38 00 2f 6f 38 00 2f 6f ac 00 2f 6f ac 00 2f 70 1e ./nN./n../n../o8./o8./o../o../p.
f7c0 00 2f 70 1e 00 2f 70 96 00 2f 70 96 00 2f 71 0a 00 2f 71 0a 00 2f 71 7c 00 2f 71 7c 00 2f 71 f0 ./p../p../p../q../q../q|./q|./q.
f7e0 00 2f 71 f0 00 2f 72 72 00 2f 72 72 00 2f 72 e0 00 2f 72 e0 00 2f 73 50 00 2f 73 50 00 2f 73 bc ./q../rr./rr./r../r../sP./sP./s.
f800 00 2f 73 bc 00 2f 74 2e 00 2f 74 2e 00 2f 74 a0 00 2f 74 a0 00 2f 75 18 00 2f 75 18 00 2f 75 8c ./s../t../t../t../t../u../u../u.
f820 00 2f 75 8c 00 2f 75 fc 00 2f 75 fc 00 2f 76 70 00 2f 76 70 00 2f 76 e4 00 2f 76 e4 00 2f 77 54 ./u../u../u../vp./vp./v../v../wT
f840 00 2f 77 54 00 2f 77 c6 00 2f 77 c6 00 2f 78 38 00 2f 78 38 00 2f 78 aa 00 2f 78 aa 00 2f 79 1e ./wT./w../w../x8./x8./x../x../y.
f860 00 2f 79 1e 00 2f 79 96 00 2f 79 96 00 2f 7a 0c 00 2f 7a 0c 00 2f 7a 86 00 2f 7a 86 00 2f 7b 06 ./y../y../y../z../z../z../z../{.
f880 00 2f 7b 06 00 2f 7b 84 00 2f 7b 84 00 2f 7c 00 00 2f 7c 00 00 2f 7c 7e 00 2f 7c 7e 00 2f 7c f8 ./{../{../{../|../|../|~./|~./|.
f8a0 00 2f 7c f8 00 2f 7d 6c 00 2f 7d 6c 00 2f 7d e8 00 2f 7d e8 00 2f 7e 66 00 2f 7e 66 00 2f 7e e2 ./|../}l./}l./}../}../~f./~f./~.
f8c0 00 2f 7e e2 00 2f 7f 60 00 2f 7f 60 00 2f 7f d4 00 2f 7f d4 00 2f 80 4a 00 2f 80 4a 00 2f 80 c6 ./~../.`./.`./.../.../.J./.J./..
f8e0 00 2f 80 c6 00 2f 81 44 00 2f 81 44 00 2f 81 c0 00 2f 81 c0 00 2f 82 32 00 2f 82 32 00 2f 82 aa ./.../.D./.D./.../.../.2./.2./..
f900 00 2f 82 aa 00 2f 83 24 00 2f 83 24 00 2f 83 9e 00 2f 83 9e 00 2f 84 12 00 2f 84 12 00 2f 84 86 ./.../.$./.$./.../.../.../.../..
f920 00 2f 84 86 00 2f 84 fa 00 2f 84 fa 00 2f 85 6a 00 2f 85 6a 00 2f 85 dc 00 2f 85 dc 00 2f 86 58 ./.../.../.../.j./.j./.../.../.X
f940 00 2f 86 58 00 2f 86 c6 00 2f 86 c6 00 2f 87 4a 00 2f 87 4a 00 2f 87 c8 00 2f 87 c8 00 2f 88 40 ./.X./.../.../.J./.J./.../.../.@
f960 00 2f 88 40 00 2f 88 b6 00 2f 88 b6 00 2f 89 2a 00 2f 89 2a 00 2f 89 9c 00 2f 89 9c 00 2f 8a 14 ./.@./.../.../.*./.*./.../.../..
f980 00 2f 8a 14 00 2f 8a 82 00 2f 8d 10 00 2f 8f 36 00 2f 8f 36 00 2f 8f b4 00 2f 8f b4 00 2f 90 22 ./.../.../.../.6./.6./.../.../."
f9a0 00 2f 90 22 00 2f 90 aa 00 2f 90 aa 00 2f 91 24 00 2f 91 24 00 2f 91 90 00 2f 91 90 00 2f 92 04 ./."./.../.../.$./.$./.../.../..
f9c0 00 2f 92 04 00 2f 92 80 00 2f 92 80 00 2f 92 ee 00 2f 92 ee 00 2f 93 64 00 2f 93 64 00 2f 93 d2 ./.../.../.../.../.../.d./.d./..
f9e0 00 2f 93 d2 00 2f 94 48 00 2f 94 48 00 2f 94 c4 00 2f 94 c4 00 2f 95 46 00 2f 95 46 00 2f 95 d4 ./.../.H./.H./.../.../.F./.F./..
fa00 00 2f 95 d4 00 2f 96 62 00 2f 96 62 00 2f 96 ee 00 2f 96 ee 00 2f 97 7a 00 2f 97 7a 00 2f 97 f2 ./.../.b./.b./.../.../.z./.z./..
fa20 00 2f 97 f2 00 2f 98 74 00 2f 98 74 00 2f 98 f2 00 2f 98 f2 00 2f 99 68 00 2f 99 68 00 2f 99 e0 ./.../.t./.t./.../.../.h./.h./..
fa40 00 2f 99 e0 00 2f 9a 50 00 2f 9a 50 00 2f 9a be 00 2f 9a be 00 2f 9b 34 00 2f 9b 34 00 2f 9b aa ./.../.P./.P./.../.../.4./.4./..
fa60 00 2f 9b aa 00 2f 9c 20 00 2f 9e ba 00 2f a0 f0 00 2f a0 f0 00 2f a1 66 00 2f a1 66 00 2f a1 d0 ./.../.../.../.../.../.f./.f./..
fa80 00 2f a1 d0 00 2f a2 3c 00 2f a2 3c 00 2f a2 b0 00 2f a2 b0 00 2f a3 1a 00 2f a3 1a 00 2f a3 88 ./.../.<./.<./.../.../.../.../..
faa0 00 2f a3 88 00 2f a3 f6 00 2f a3 f6 00 2f a4 62 00 2f a4 62 00 2f a4 ca 00 2f a4 ca 00 2f a5 34 ./.../.../.../.b./.b./.../.../.4
fac0 00 2f a5 34 00 2f a5 a2 00 2f a5 a2 00 2f a6 10 00 2f a6 10 00 2f a6 82 00 2f a6 82 00 2f a6 f4 ./.4./.../.../.../.../.../.../..
fae0 00 2f a6 f4 00 2f a7 62 00 2f a7 62 00 2f a7 ce 00 2f a7 ce 00 2f a8 3a 00 2f a8 3a 00 2f a8 a8 ./.../.b./.b./.../.../.:./.:./..
fb00 00 2f a8 a8 00 2f a9 16 00 2f a9 16 00 2f a9 84 00 2f a9 84 00 2f a9 f2 00 2f a9 f2 00 2f aa 60 ./.../.../.../.../.../.../.../.`
fb20 00 2f aa 60 00 2f aa ce 00 2f aa ce 00 2f ab 40 00 2f ab 40 00 2f ab b2 00 2f ab b2 00 2f ac 1e ./.`./.../.../.@./.@./.../.../..
fb40 00 2f ac 1e 00 2f ac 8a 00 2f ac 8a 00 2f ac f8 00 2f ac f8 00 2f ad 66 00 2f ad 66 00 2f ad d4 ./.../.../.../.../.../.f./.f./..
fb60 00 2f ad d4 00 2f ae 42 00 2f ae 42 00 2f ae ae 00 2f ae ae 00 2f af 1c 00 2f af 1c 00 2f af 86 ./.../.B./.B./.../.../.../.../..
fb80 00 2f af 86 00 2f af f4 00 2f af f4 00 2f b0 5c 00 2f b0 5c 00 2f b0 c6 00 2f b0 c6 00 2f b1 34 ./.../.../.../.\./.\./.../.../.4
fba0 00 2f b1 34 00 2f b1 a2 00 2f b1 a2 00 2f b2 0e 00 2f b2 0e 00 2f b2 78 00 2f b2 78 00 2f b2 e2 ./.4./.../.../.../.../.x./.x./..
fbc0 00 2f b5 72 00 2f b7 9c 00 2f b7 9c 00 2f b8 2c 00 2f b8 2c 00 2f b8 b2 00 2f b8 b2 00 2f b9 20 ./.r./.../.../.,./.,./.../.../..
fbe0 00 2f b9 20 00 2f b9 a0 00 2f b9 a0 00 2f ba 20 00 2f ba 20 00 2f ba a0 00 2f ba a0 00 2f bb 1c ./.../.../.../.../.../.../.../..
fc00 00 2f bb 1c 00 2f bb 9a 00 2f bb 9a 00 2f bc 1a 00 2f bc 1a 00 2f bc 98 00 2f bc 98 00 2f bd 18 ./.../.../.../.../.../.../.../..
fc20 00 2f bd 18 00 2f bd 94 00 2f bd 94 00 2f be 12 00 2f be 12 00 2f be 92 00 2f be 92 00 2f bf 0a ./.../.../.../.../.../.../.../..
fc40 00 2f bf 0a 00 2f bf 82 00 2f bf 82 00 2f bf f6 00 2f bf f6 00 2f c0 72 00 2f c0 72 00 2f c0 ee ./.../.../.../.../.../.r./.r./..
fc60 00 2f c0 ee 00 2f c1 78 00 2f c1 78 00 2f c2 04 00 2f c2 04 00 2f c2 92 00 2f c2 92 00 2f c3 1c ./.../.x./.x./.../.../.../.../..
fc80 00 2f c3 1c 00 2f c3 ae 00 2f c3 ae 00 2f c4 38 00 2f c4 38 00 2f c4 bc 00 2f c4 bc 00 2f c5 48 ./.../.../.../.8./.8./.../.../.H
fca0 00 2f c5 48 00 2f c5 de 00 2f c5 de 00 2f c6 6c 00 2f c6 6c 00 2f c6 fc 00 2f c6 fc 00 2f c7 84 ./.H./.../.../.l./.l./.../.../..
fcc0 00 2f c7 84 00 2f c8 24 00 2f c8 24 00 2f c8 b6 00 2f c8 b6 00 2f c9 44 00 2f c9 44 00 2f c9 d2 ./.../.$./.$./.../.../.D./.D./..
fce0 00 2f c9 d2 00 2f ca 72 00 2f ca 72 00 2f cb 04 00 2f cb 04 00 2f cb 96 00 2f cb 96 00 2f cc 22 ./.../.r./.r./.../.../.../.../."
fd00 00 2f cc 22 00 2f cc b4 00 2f cc b4 00 2f cd 40 00 2f cd 40 00 2f cd c6 00 2f cd c6 00 2f ce 4a ./."./.../.../.@./.@./.../.../.J
fd20 00 2f ce 4a 00 2f ce de 00 2f ce de 00 2f cf 62 00 2f cf 62 00 2f cf d6 00 2f cf d6 00 2f d0 50 ./.J./.../.../.b./.b./.../.../.P
fd40 00 2f d0 50 00 2f d0 c0 00 2f d0 c0 00 2f d1 58 00 2f d1 58 00 2f d1 dc 00 2f d1 dc 00 2f d2 5c ./.P./.../.../.X./.X./.../.../.\
fd60 00 2f d2 5c 00 2f d2 e6 00 2f d2 e6 00 2f d3 6a 00 2f d3 6a 00 2f d3 ea 00 2f d3 ea 00 2f d4 80 ./.\./.../.../.j./.j./.../.../..
fd80 00 2f d4 80 00 2f d4 fe 00 2f d4 fe 00 2f d5 7a 00 2f d5 7a 00 2f d5 f8 00 2f d5 f8 00 2f d6 76 ./.../.../.../.z./.z./.../.../.v
fda0 00 2f d6 76 00 2f d6 f2 00 2f d6 f2 00 2f d7 7c 00 2f d7 7c 00 2f d8 00 00 2f d8 00 00 2f d8 86 ./.v./.../.../.|./.|./.../.../..
fdc0 00 2f d8 86 00 2f d9 14 00 2f d9 14 00 2f d9 9a 00 2f d9 9a 00 2f da 18 00 2f da 18 00 2f da 94 ./.../.../.../.../.../.../.../..
fde0 00 2f da 94 00 2f db 10 00 2f db 10 00 2f db a0 00 2f db a0 00 2f dc 2a 00 2f dc 2a 00 2f dc b2 ./.../.../.../.../.../.*./.*./..
fe00 00 2f dc b2 00 2f dd 34 00 2f dd 34 00 2f dd b4 00 2f dd b4 00 2f de 36 00 2f de 36 00 2f de ba ./.../.4./.4./.../.../.6./.6./..
fe20 00 2f de ba 00 2f df 3a 00 2f df 3a 00 2f df b6 00 2f df b6 00 2f e0 38 00 2f e0 38 00 2f e0 b8 ./.../.:./.:./.../.../.8./.8./..
fe40 00 2f e0 b8 00 2f e1 38 00 2f e1 38 00 2f e1 b4 00 2f e1 b4 00 2f e2 3e 00 2f e2 3e 00 2f e2 c2 ./.../.8./.8./.../.../.>./.>./..
fe60 00 2f e2 c2 00 2f e3 4c 00 2f e3 4c 00 2f e3 c8 00 2f e3 c8 00 2f e4 4a 00 2f e4 4a 00 2f e4 c4 ./.../.L./.L./.../.../.J./.J./..
fe80 00 2f e4 c4 00 2f e5 3c 00 2f e5 3c 00 2f e5 c4 00 2f e5 c4 00 2f e6 44 00 2f e6 44 00 2f e6 c0 ./.../.<./.<./.../.../.D./.D./..
fea0 00 2f e6 c0 00 2f e7 3a 00 2f e7 3a 00 2f e7 b2 00 2f e7 b2 00 2f e8 3a 00 2f e8 3a 00 2f e8 c4 ./.../.:./.:./.../.../.:./.:./..
fec0 00 2f e8 c4 00 2f e9 50 00 2f e9 50 00 2f e9 e6 00 2f e9 e6 00 2f ea 84 00 2f ea 84 00 2f eb 14 ./.../.P./.P./.../.../.../.../..
fee0 00 2f eb 14 00 2f eb a4 00 2f eb a4 00 2f ec 2c 00 2f ec 2c 00 2f ec ae 00 2f ec ae 00 2f ed 3a ./.../.../.../.,./.,./.../.../.:
ff00 00 2f ed 3a 00 2f ed c8 00 2f ed c8 00 2f ee 52 00 2f ee 52 00 2f ee e6 00 2f ee e6 00 2f ef 78 ./.:./.../.../.R./.R./.../.../.x
ff20 00 2f ef 78 00 2f f0 06 00 2f f0 06 00 2f f0 92 00 2f f0 92 00 2f f1 1a 00 2f f1 1a 00 2f f1 a0 ./.x./.../.../.../.../.../.../..
ff40 00 2f f1 a0 00 2f f2 32 00 2f f2 32 00 2f f2 c2 00 2f f2 c2 00 2f f3 4a 00 2f f3 4a 00 2f f3 de ./.../.2./.2./.../.../.J./.J./..
ff60 00 2f f3 de 00 2f f4 66 00 2f f4 66 00 2f f4 f2 00 2f f4 f2 00 2f f5 8a 00 2f f5 8a 00 2f f6 28 ./.../.f./.f./.../.../.../.../.(
ff80 00 2f f6 28 00 2f f6 b8 00 2f f6 b8 00 2f f7 48 00 2f f7 48 00 2f f7 d2 00 2f f7 d2 00 2f f8 54 ./.(./.../.../.H./.H./.../.../.T
ffa0 00 2f f8 54 00 2f f8 ea 00 2f f8 ea 00 2f f9 7c 00 2f f9 7c 00 2f fa 10 00 2f fa 10 00 2f fa 9c ./.T./.../.../.|./.|./.../.../..
ffc0 00 2f fa 9c 00 2f fb 28 00 2f fb 28 00 2f fb ac 00 2f fb ac 00 2f fc 2a 00 2f fc 2a 00 2f fc a6 ./.../.(./.(./.../.../.*./.*./..
ffe0 00 2f fc a6 00 2f fd 26 00 2f fd 26 00 2f fd aa 00 2f fd aa 00 2f fe 28 00 2f fe 28 00 2f fe 9e ./.../.&./.&./.../.../.(./.(./..
10000 00 2f fe 9e 00 2f ff 14 00 2f ff 14 00 2f ff 86 00 2f ff 86 00 2f ff fc 00 2f ff fc 00 30 00 70 ./.../.../.../.../.../.../...0.p
10020 00 30 00 70 00 30 00 e4 00 30 00 e4 00 30 01 5a 00 30 01 5a 00 30 01 d0 00 30 01 d0 00 30 02 46 .0.p.0...0...0.Z.0.Z.0...0...0.F
10040 00 30 02 46 00 30 02 be 00 30 02 be 00 30 03 3a 00 30 03 3a 00 30 03 b0 00 30 03 b0 00 30 04 2c .0.F.0...0...0.:.0.:.0...0...0.,
10060 00 30 04 2c 00 30 04 a2 00 30 04 a2 00 30 05 1e 00 30 05 1e 00 30 05 94 00 30 05 94 00 30 06 10 .0.,.0...0...0...0...0...0...0..
10080 00 30 06 10 00 30 06 86 00 30 06 86 00 30 07 02 00 30 07 02 00 30 07 78 00 30 07 78 00 30 07 f8 .0...0...0...0...0...0.x.0.x.0..
100a0 00 30 07 f8 00 30 08 72 00 30 08 72 00 30 08 f2 00 30 08 f2 00 30 09 6c 00 30 09 6c 00 30 09 e8 .0...0.r.0.r.0...0...0.l.0.l.0..
100c0 00 30 09 e8 00 30 0a 5e 00 30 0a 5e 00 30 0a da 00 30 0a da 00 30 0b 50 00 30 0b 50 00 30 0b cc .0...0.^.0.^.0...0...0.P.0.P.0..
100e0 00 30 0b cc 00 30 0c 42 00 30 0c 42 00 30 0c be 00 30 0c be 00 30 0d 34 00 30 0d 34 00 30 0d ae .0...0.B.0.B.0...0...0.4.0.4.0..
10100 00 30 0d ae 00 30 0e 22 00 30 0e 22 00 30 0e a0 00 30 0e a0 00 30 0f 10 00 30 0f 10 00 30 0f 88 .0...0.".0.".0...0...0...0...0..
10120 00 30 0f 88 00 30 0f fc 00 30 0f fc 00 30 10 70 00 30 10 70 00 30 10 ea 00 30 10 ea 00 30 11 60 .0...0...0...0.p.0.p.0...0...0.`
10140 00 30 11 60 00 30 11 d2 00 30 11 d2 00 30 12 4c 00 30 12 4c 00 30 12 ca 00 30 12 ca 00 30 13 42 .0.`.0...0...0.L.0.L.0...0...0.B
10160 00 30 13 42 00 30 13 be 00 30 13 be 00 30 14 34 00 30 14 34 00 30 14 b0 00 30 14 b0 00 30 15 26 .0.B.0...0...0.4.0.4.0...0...0.&
10180 00 30 15 26 00 30 15 a2 00 30 15 a2 00 30 16 18 00 30 16 18 00 30 16 94 00 30 16 94 00 30 17 0a .0.&.0...0...0...0...0...0...0..
101a0 00 30 17 0a 00 30 17 80 00 30 17 80 00 30 17 fa 00 30 17 fa 00 30 18 74 00 30 18 74 00 30 18 f0 .0...0...0...0...0...0.t.0.t.0..
101c0 00 30 18 f0 00 30 19 66 00 30 19 66 00 30 19 e2 00 30 19 e2 00 30 1a 58 00 30 1a 58 00 30 1a d4 .0...0.f.0.f.0...0...0.X.0.X.0..
101e0 00 30 1a d4 00 30 1b 4a 00 30 1b 4a 00 30 1b c6 00 30 1b c6 00 30 1c 3c 00 30 1c 3c 00 30 1c b6 .0...0.J.0.J.0...0...0.<.0.<.0..
10200 00 30 1c b6 00 30 1d 2a 00 30 1d 2a 00 30 1d b0 00 30 1d b0 00 30 1e 36 00 30 1e 36 00 30 1e b4 .0...0.*.0.*.0...0...0.6.0.6.0..
10220 00 30 1e b4 00 30 1f 24 00 30 1f 24 00 30 1f 96 00 30 1f 96 00 30 20 0a 00 30 20 0a 00 30 20 84 .0...0.$.0.$.0...0...0...0...0..
10240 00 30 20 84 00 30 20 f6 00 30 20 f6 00 30 21 66 00 30 21 66 00 30 21 d8 00 30 21 d8 00 30 22 4a .0...0...0...0!f.0!f.0!..0!..0"J
10260 00 30 22 4a 00 30 22 c4 00 30 22 c4 00 30 23 40 00 30 23 40 00 30 23 bc 00 30 23 bc 00 30 24 32 .0"J.0"..0"..0#@.0#@.0#..0#..0$2
10280 00 30 24 32 00 30 24 a8 00 30 24 a8 00 30 25 22 00 30 25 22 00 30 25 9a 00 30 25 9a 00 30 26 10 .0$2.0$..0$..0%".0%".0%..0%..0&.
102a0 00 30 26 10 00 30 26 8a 00 30 26 8a 00 30 27 00 00 30 27 00 00 30 27 7a 00 30 27 7a 00 30 27 f4 .0&..0&..0&..0'..0'..0'z.0'z.0'.
102c0 00 30 27 f4 00 30 28 72 00 30 28 72 00 30 28 e8 00 30 28 e8 00 30 29 60 00 30 29 60 00 30 29 de .0'..0(r.0(r.0(..0(..0)`.0)`.0).
102e0 00 30 29 de 00 30 2a 52 00 30 2a 52 00 30 2a cc 00 30 2a cc 00 30 2b 46 00 30 2b 46 00 30 2b c0 .0)..0*R.0*R.0*..0*..0+F.0+F.0+.
10300 00 30 2b c0 00 30 2c 36 00 30 2c 36 00 30 2c b2 00 30 2c b2 00 30 2d 36 00 30 2d 36 00 30 2d b0 .0+..0,6.0,6.0,..0,..0-6.0-6.0-.
10320 00 30 2d b0 00 30 2e 2a 00 30 2e 2a 00 30 2e a4 00 30 2e a4 00 30 2f 1a 00 30 2f 1a 00 30 2f 94 .0-..0.*.0.*.0...0...0/..0/..0/.
10340 00 30 2f 94 00 30 30 10 00 30 30 10 00 30 30 90 00 30 30 90 00 30 31 0a 00 30 31 0a 00 30 31 88 .0/..00..00..00..00..01..01..01.
10360 00 30 31 88 00 30 31 fc 00 30 31 fc 00 30 32 70 00 30 32 70 00 30 32 e0 00 30 32 e0 00 30 33 54 .01..01..01..02p.02p.02..02..03T
10380 00 30 33 54 00 30 33 cc 00 30 33 cc 00 30 34 40 00 30 34 40 00 30 34 d2 00 30 34 d2 00 30 35 50 .03T.03..03..04@.04@.04..04..05P
103a0 00 30 35 50 00 30 35 ce 00 30 35 ce 00 30 36 4c 00 30 36 4c 00 30 36 c8 00 30 36 c8 00 30 37 64 .05P.05..05..06L.06L.06..06..07d
103c0 00 30 37 64 00 30 37 f4 00 30 37 f4 00 30 38 8e 00 30 38 8e 00 30 39 1c 00 30 39 1c 00 30 39 b8 .07d.07..07..08..08..09..09..09.
103e0 00 30 39 b8 00 30 3a 48 00 30 3a 48 00 30 3a dc 00 30 3a dc 00 30 3b 64 00 30 3b 64 00 30 3b fa .09..0:H.0:H.0:..0:..0;d.0;d.0;.
10400 00 30 3b fa 00 30 3c 86 00 30 3c 86 00 30 3d 1c 00 30 3d 1c 00 30 3d b4 00 30 3d b4 00 30 3e 44 .0;..0<..0<..0=..0=..0=..0=..0>D
10420 00 30 3e 44 00 30 3e ca 00 30 3e ca 00 30 3f 62 00 30 3f 62 00 30 3f fa 00 30 3f fa 00 30 40 8c .0>D.0>..0>..0?b.0?b.0?..0?..0@.
10440 00 30 40 8c 00 30 41 20 00 30 41 20 00 30 41 b6 00 30 41 b6 00 30 42 44 00 30 42 44 00 30 42 c8 .0@..0A..0A..0A..0A..0BD.0BD.0B.
10460 00 30 42 c8 00 30 43 4a 00 30 43 4a 00 30 43 ce 00 30 43 ce 00 30 44 54 00 30 44 54 00 30 44 dc .0B..0CJ.0CJ.0C..0C..0DT.0DT.0D.
10480 00 30 44 dc 00 30 45 60 00 30 45 60 00 30 45 e8 00 30 45 e8 00 30 46 6c 00 30 46 6c 00 30 46 f8 .0D..0E`.0E`.0E..0E..0Fl.0Fl.0F.
104a0 00 30 46 f8 00 30 47 94 00 30 47 94 00 30 48 24 00 30 48 24 00 30 48 aa 00 30 48 aa 00 30 49 32 .0F..0G..0G..0H$.0H$.0H..0H..0I2
104c0 00 30 49 32 00 30 49 b4 00 30 49 b4 00 30 4a 38 00 30 4a 38 00 30 4a bc 00 30 4a bc 00 30 4b 56 .0I2.0I..0I..0J8.0J8.0J..0J..0KV
104e0 00 30 4b 56 00 30 4b e6 00 30 4b e6 00 30 4c 74 00 30 4c 74 00 30 4c f8 00 30 4c f8 00 30 4d 94 .0KV.0K..0K..0Lt.0Lt.0L..0L..0M.
10500 00 30 4d 94 00 30 4e 26 00 30 4e 26 00 30 4e b8 00 30 4e b8 00 30 4f 4c 00 30 4f 4c 00 30 4f e2 .0M..0N&.0N&.0N..0N..0OL.0OL.0O.
10520 00 30 4f e2 00 30 50 70 00 30 50 70 00 30 50 fe 00 30 50 fe 00 30 51 86 00 30 51 86 00 30 52 04 .0O..0Pp.0Pp.0P..0P..0Q..0Q..0R.
10540 00 30 52 04 00 30 52 88 00 30 52 88 00 30 53 18 00 30 53 18 00 30 53 9e 00 30 53 9e 00 30 54 22 .0R..0R..0R..0S..0S..0S..0S..0T"
10560 00 30 54 22 00 30 54 b0 00 30 54 b0 00 30 55 34 00 30 55 34 00 30 55 be 00 30 55 be 00 30 56 46 .0T".0T..0T..0U4.0U4.0U..0U..0VF
10580 00 30 56 46 00 30 56 c8 00 30 56 c8 00 30 57 32 00 30 57 32 00 30 57 a2 00 30 57 a2 00 30 58 18 .0VF.0V..0V..0W2.0W2.0W..0W..0X.
105a0 00 30 58 18 00 30 58 8a 00 30 58 8a 00 30 59 06 00 30 59 06 00 30 59 84 00 30 59 84 00 30 5a 00 .0X..0X..0X..0Y..0Y..0Y..0Y..0Z.
105c0 00 30 5a 00 00 30 5a 7e 00 30 5a 7e 00 30 5a fc 00 30 5a fc 00 30 5b 7a 00 30 5b 7a 00 30 5b f0 .0Z..0Z~.0Z~.0Z..0Z..0[z.0[z.0[.
105e0 00 30 5b f0 00 30 5c 6c 00 30 5c 6c 00 30 5c ea 00 30 5c ea 00 30 5d 66 00 30 5d 66 00 30 5d e4 .0[..0\l.0\l.0\..0\..0]f.0]f.0].
10600 00 30 5d e4 00 30 5e 62 00 30 5e 62 00 30 5e e0 00 30 5e e0 00 30 5f 58 00 30 5f 58 00 30 5f d0 .0]..0^b.0^b.0^..0^..0_X.0_X.0_.
10620 00 30 5f d0 00 30 60 46 00 30 60 46 00 30 60 bc 00 30 60 bc 00 30 61 3a 00 30 61 3a 00 30 61 bc .0_..0`F.0`F.0`..0`..0a:.0a:.0a.
10640 00 30 61 bc 00 30 62 3a 00 30 62 3a 00 30 62 ba 00 30 62 ba 00 30 63 32 00 30 63 32 00 30 63 a8 .0a..0b:.0b:.0b..0b..0c2.0c2.0c.
10660 00 30 63 a8 00 30 64 1e 00 30 64 1e 00 30 64 9e 00 30 64 9e 00 30 65 28 00 30 65 28 00 30 65 aa .0c..0d..0d..0d..0d..0e(.0e(.0e.
10680 00 30 65 aa 00 30 66 2e 00 30 66 2e 00 30 66 a4 00 30 66 a4 00 30 67 1a 00 30 67 1a 00 30 67 a8 .0e..0f..0f..0f..0f..0g..0g..0g.
106a0 00 30 67 a8 00 30 68 30 00 30 68 30 00 30 68 b0 00 30 68 b0 00 30 69 30 00 30 69 30 00 30 69 b6 .0g..0h0.0h0.0h..0h..0i0.0i0.0i.
106c0 00 30 69 b6 00 30 6a 32 00 30 6a 32 00 30 6a aa 00 30 6a aa 00 30 6b 22 00 30 6b 22 00 30 6b ae .0i..0j2.0j2.0j..0j..0k".0k".0k.
106e0 00 30 6b ae 00 30 6c 38 00 30 6c 38 00 30 6c ca 00 30 6c ca 00 30 6d 54 00 30 6d 54 00 30 6d da .0k..0l8.0l8.0l..0l..0mT.0mT.0m.
10700 00 30 6d da 00 30 6e 62 00 30 6e 62 00 30 6e f8 00 30 6e f8 00 30 6f 80 00 30 6f 80 00 30 70 0e .0m..0nb.0nb.0n..0n..0o..0o..0p.
10720 00 30 70 0e 00 30 70 98 00 30 70 98 00 30 71 1c 00 30 71 1c 00 30 71 94 00 30 71 94 00 30 72 0c .0p..0p..0p..0q..0q..0q..0q..0r.
10740 00 30 72 0c 00 30 72 92 00 30 72 92 00 30 73 18 00 30 73 18 00 30 73 9a 00 30 73 9a 00 30 74 1e .0r..0r..0r..0s..0s..0s..0s..0t.
10760 00 30 74 1e 00 30 74 a0 00 30 74 a0 00 30 75 28 00 30 75 28 00 30 75 ac 00 30 75 ac 00 30 76 2a .0t..0t..0t..0u(.0u(.0u..0u..0v*
10780 00 30 76 2a 00 30 76 b0 00 30 76 b0 00 30 77 2e 00 30 77 2e 00 30 77 b0 00 30 77 b0 00 30 78 2e .0v*.0v..0v..0w..0w..0w..0w..0x.
107a0 00 30 78 2e 00 30 78 be 00 30 78 be 00 30 79 46 00 30 79 46 00 30 79 d2 00 30 79 d2 00 30 7a 5e .0x..0x..0x..0yF.0yF.0y..0y..0z^
107c0 00 30 7a 5e 00 30 7a e2 00 30 7a e2 00 30 7b 68 00 30 7b 68 00 30 7b fc 00 30 7b fc 00 30 7c 84 .0z^.0z..0z..0{h.0{h.0{..0{..0|.
107e0 00 30 7c 84 00 30 7c fc 00 30 7c fc 00 30 7d 7c 00 30 7d 7c 00 30 7d fc 00 30 7d fc 00 30 7e 80 .0|..0|..0|..0}|.0}|.0}..0}..0~.
10800 00 30 7e 80 00 30 7e fe 00 30 7e fe 00 30 7f 76 00 30 7f 76 00 30 7f f4 00 30 7f f4 00 30 80 70 .0~..0~..0~..0.v.0.v.0...0...0.p
10820 00 30 80 70 00 30 80 f8 00 30 80 f8 00 30 81 76 00 30 81 76 00 30 81 f6 00 30 81 f6 00 30 82 76 .0.p.0...0...0.v.0.v.0...0...0.v
10840 00 30 82 76 00 30 83 02 00 30 83 02 00 30 83 80 00 30 83 80 00 30 84 04 00 30 84 04 00 30 84 84 .0.v.0...0...0...0...0...0...0..
10860 00 30 84 84 00 30 85 04 00 30 85 04 00 30 85 8a 00 30 85 8a 00 30 86 0c 00 30 86 0c 00 30 86 8e .0...0...0...0...0...0...0...0..
10880 00 30 86 8e 00 30 87 10 00 30 87 10 00 30 87 96 00 30 87 96 00 30 88 1c 00 30 88 1c 00 30 88 ac .0...0...0...0...0...0...0...0..
108a0 00 30 88 ac 00 30 89 32 00 30 89 32 00 30 89 da 00 30 89 da 00 30 8a 60 00 30 8a 60 00 30 8a ec .0...0.2.0.2.0...0...0.`.0.`.0..
108c0 00 30 8a ec 00 30 8b 6a 00 30 8b 6a 00 30 8b e4 00 30 8b e4 00 30 8c 66 00 30 8c 66 00 30 8c ee .0...0.j.0.j.0...0...0.f.0.f.0..
108e0 00 30 8c ee 00 30 8d 78 00 30 8d 78 00 30 8e 02 00 30 8e 02 00 30 8e 84 00 30 8e 84 00 30 8f 0a .0...0.x.0.x.0...0...0...0...0..
10900 00 30 8f 0a 00 30 8f 84 00 30 8f 84 00 30 8f fe 00 30 8f fe 00 30 90 7e 00 30 90 7e 00 30 90 fa .0...0...0...0...0...0.~.0.~.0..
10920 00 30 90 fa 00 30 91 8c 00 30 91 8c 00 30 92 1c 00 30 92 1c 00 30 92 b2 00 30 92 b2 00 30 93 3e .0...0...0...0...0...0...0...0.>
10940 00 30 93 3e 00 30 93 c4 00 30 93 c4 00 30 94 46 00 30 94 46 00 30 94 c6 00 30 94 c6 00 30 95 42 .0.>.0...0...0.F.0.F.0...0...0.B
10960 00 30 95 42 00 30 95 c2 00 30 95 c2 00 30 96 42 00 30 96 42 00 30 96 b8 00 30 96 b8 00 30 97 38 .0.B.0...0...0.B.0.B.0...0...0.8
10980 00 30 97 38 00 30 97 ba 00 30 97 ba 00 30 98 30 00 30 98 30 00 30 98 a8 00 30 98 a8 00 30 99 1e .0.8.0...0...0.0.0.0.0...0...0..
109a0 00 30 99 1e 00 30 99 9a 00 30 99 9a 00 30 9a 18 00 30 9a 18 00 30 9a 96 00 30 9a 96 00 30 9b 14 .0...0...0...0...0...0...0...0..
109c0 00 30 9b 14 00 30 9b a0 00 30 9b a0 00 30 9c 22 00 30 9c 22 00 30 9c ae 00 30 9c ae 00 30 9d 28 .0...0...0...0.".0.".0...0...0.(
109e0 00 30 9d 28 00 30 9d a0 00 30 9d a0 00 30 9e 26 00 30 9e 26 00 30 9e aa 00 30 9e aa 00 30 9f 24 .0.(.0...0...0.&.0.&.0...0...0.$
10a00 00 30 9f 24 00 30 9f a8 00 30 9f a8 00 30 a0 24 00 30 a0 24 00 30 a0 9c 00 30 a0 9c 00 30 a1 12 .0.$.0...0...0.$.0.$.0...0...0..
10a20 00 30 a1 12 00 30 a1 96 00 30 a1 96 00 30 a2 24 00 30 a2 24 00 30 a2 ac 00 30 a2 ac 00 30 a3 30 .0...0...0...0.$.0.$.0...0...0.0
10a40 00 30 a3 30 00 30 a3 b6 00 30 a3 b6 00 30 a4 40 00 30 a4 40 00 30 a4 ce 00 30 a4 ce 00 30 a5 52 .0.0.0...0...0.@.0.@.0...0...0.R
10a60 00 30 a5 52 00 30 a5 de 00 30 a5 de 00 30 a6 66 00 30 a6 66 00 30 a6 e8 00 30 a6 e8 00 30 a7 6a .0.R.0...0...0.f.0.f.0...0...0.j
10a80 00 30 a7 6a 00 30 a7 e2 00 30 a7 e2 00 30 a8 58 00 30 a8 58 00 30 a8 cc 00 30 a8 cc 00 30 a9 56 .0.j.0...0...0.X.0.X.0...0...0.V
10aa0 00 30 a9 56 00 30 a9 cc 00 30 a9 cc 00 30 aa 46 00 30 aa 46 00 30 aa c0 00 30 aa c0 00 30 ab 3e .0.V.0...0...0.F.0.F.0...0...0.>
10ac0 00 30 ab 3e 00 30 ab ba 00 30 ab ba 00 30 ac 36 00 30 ac 36 00 30 ac b0 00 30 ac b0 00 30 ad 2a .0.>.0...0...0.6.0.6.0...0...0.*
10ae0 00 30 ad 2a 00 30 ad a2 00 30 ad a2 00 30 ae 18 00 30 ae 18 00 30 ae 9c 00 30 ae 9c 00 30 af 16 .0.*.0...0...0...0...0...0...0..
10b00 00 30 af 16 00 30 af 8c 00 30 af 8c 00 30 b0 06 00 30 b0 06 00 30 b0 7c 00 30 b0 7c 00 30 b0 f2 .0...0...0...0...0...0.|.0.|.0..
10b20 00 30 b0 f2 00 30 b1 66 00 30 b1 66 00 30 b1 e4 00 30 b1 e4 00 30 b2 62 00 30 b2 62 00 30 b2 de .0...0.f.0.f.0...0...0.b.0.b.0..
10b40 00 30 b2 de 00 30 b3 62 00 30 b3 62 00 30 b3 e4 00 30 b3 e4 00 30 b4 62 00 30 b4 62 00 30 b4 e0 .0...0.b.0.b.0...0...0.b.0.b.0..
10b60 00 30 b4 e0 00 30 b5 62 00 30 b5 62 00 30 b5 da 00 30 b5 da 00 30 b6 56 00 30 b6 56 00 30 b6 d0 .0...0.b.0.b.0...0...0.V.0.V.0..
10b80 00 30 b6 d0 00 30 b7 4e 00 30 b7 4e 00 30 b7 d0 00 30 b7 d0 00 30 b8 54 00 30 b8 54 00 30 b8 ce .0...0.N.0.N.0...0...0.T.0.T.0..
10ba0 00 30 b8 ce 00 30 b9 50 00 30 b9 50 00 30 b9 c8 00 30 b9 c8 00 30 ba 3e 00 30 ba 3e 00 30 ba bc .0...0.P.0.P.0...0...0.>.0.>.0..
10bc0 00 30 ba bc 00 30 bb 3c 00 30 bb 3c 00 30 bb bc 00 30 bb bc 00 30 bc 38 00 30 bc 38 00 30 bc bc .0...0.<.0.<.0...0...0.8.0.8.0..
10be0 00 30 bc bc 00 30 bd 3e 00 30 bd 3e 00 30 bd bc 00 30 bd bc 00 30 be 3a 00 30 be 3a 00 30 be bc .0...0.>.0.>.0...0...0.:.0.:.0..
10c00 00 30 be bc 00 30 bf 3c 00 30 bf 3c 00 30 bf b4 00 30 bf b4 00 30 c0 2c 00 30 c0 2c 00 30 c0 a8 .0...0.<.0.<.0...0...0.,.0.,.0..
10c20 00 30 c0 a8 00 30 c1 22 00 30 c1 22 00 30 c1 a0 00 30 c1 a0 00 30 c2 22 00 30 c2 22 00 30 c2 a6 .0...0.".0.".0...0...0.".0.".0..
10c40 00 30 c2 a6 00 30 c3 20 00 30 c3 20 00 30 c3 98 00 30 c3 98 00 30 c4 1c 00 30 c4 1c 00 30 c4 a0 .0...0...0...0...0...0...0...0..
10c60 00 30 c4 a0 00 30 c5 1c 00 30 c5 1c 00 30 c5 92 00 30 c5 92 00 30 c6 0e 00 30 c6 0e 00 30 c6 8e .0...0...0...0...0...0...0...0..
10c80 00 30 c6 8e 00 30 c7 08 00 30 c7 08 00 30 c7 84 00 30 c7 84 00 30 c7 fa 00 30 c7 fa 00 30 c8 66 .0...0...0...0...0...0...0...0.f
10ca0 00 30 c8 66 00 30 c8 d4 00 30 c8 d4 00 30 c9 46 00 30 c9 46 00 30 c9 b6 00 30 c9 b6 00 30 ca 24 .0.f.0...0...0.F.0.F.0...0...0.$
10cc0 00 30 ca 24 00 30 ca 92 00 30 ca 92 00 30 cb 02 00 30 cb 02 00 30 cb 74 00 30 cb 74 00 30 cb ec .0.$.0...0...0...0...0.t.0.t.0..
10ce0 00 30 ce 7c 00 30 d0 a6 00 30 d0 a6 00 30 d1 14 00 30 d1 14 00 30 d1 88 00 30 d1 88 00 30 d2 00 .0.|.0...0...0...0...0...0...0..
10d00 00 30 d2 00 00 30 d2 74 00 30 d2 74 00 30 d2 f0 00 30 d2 f0 00 30 d3 60 00 30 d3 60 00 30 d3 d0 .0...0.t.0.t.0...0...0.`.0.`.0..
10d20 00 30 d3 d0 00 30 d4 44 00 30 d4 44 00 30 d4 bc 00 30 d4 bc 00 30 d5 34 00 30 d5 34 00 30 d5 a8 .0...0.D.0.D.0...0...0.4.0.4.0..
10d40 00 30 d5 a8 00 30 d6 24 00 30 d6 24 00 30 d6 98 00 30 d6 98 00 30 d7 08 00 30 d7 08 00 30 d7 88 .0...0.$.0.$.0...0...0...0...0..
10d60 00 30 d7 88 00 30 d7 f6 00 30 d7 f6 00 30 d8 60 00 30 d8 60 00 30 d8 de 00 30 d8 de 00 30 d9 48 .0...0...0...0.`.0.`.0...0...0.H
10d80 00 30 d9 48 00 30 d9 b2 00 30 d9 b2 00 30 da 24 00 30 da 24 00 30 da 96 00 30 da 96 00 30 db 00 .0.H.0...0...0.$.0.$.0...0...0..
10da0 00 30 db 00 00 30 db 6e 00 30 db 6e 00 30 db de 00 30 db de 00 30 dc 56 00 30 dc 56 00 30 dc ce .0...0.n.0.n.0...0...0.V.0.V.0..
10dc0 00 30 dc ce 00 30 dd 3e 00 30 dd 3e 00 30 dd b4 00 30 dd b4 00 30 de 2e 00 30 de 2e 00 30 de a0 .0...0.>.0.>.0...0...0...0...0..
10de0 00 30 de a0 00 30 df 04 00 30 df 04 00 30 df 6c 00 30 df 6c 00 30 df d4 00 30 df d4 00 30 e0 40 .0...0...0...0.l.0.l.0...0...0.@
10e00 00 30 e0 40 00 30 e0 ac 00 30 e0 ac 00 30 e1 1a 00 30 e1 1a 00 30 e1 8e 00 30 e1 8e 00 30 e1 fe .0.@.0...0...0...0...0...0...0..
10e20 00 30 e1 fe 00 30 e2 6e 00 30 e2 6e 00 30 e2 e6 00 30 e2 e6 00 30 e3 5e 00 30 e3 5e 00 30 e3 ce .0...0.n.0.n.0...0...0.^.0.^.0..
10e40 00 30 e3 ce 00 30 e4 44 00 30 e4 44 00 30 e4 be 00 30 e4 be 00 30 e5 2c 00 30 e5 2c 00 30 e5 a4 .0...0.D.0.D.0...0...0.,.0.,.0..
10e60 00 30 e5 a4 00 30 e6 14 00 30 e6 14 00 30 e6 88 00 30 e6 88 00 30 e6 fc 00 30 e6 fc 00 30 e7 6e .0...0...0...0...0...0...0...0.n
10e80 00 30 e7 6e 00 30 e7 dc 00 30 e7 dc 00 30 e8 4a 00 30 e8 4a 00 30 e8 b0 00 30 e8 b0 00 30 e9 20 .0.n.0...0...0.J.0.J.0...0...0..
10ea0 00 30 e9 20 00 30 e9 8e 00 30 e9 8e 00 30 e9 fc 00 30 e9 fc 00 30 ea 7a 00 30 ea 7a 00 30 ea f8 .0...0...0...0...0...0.z.0.z.0..
10ec0 00 30 ea f8 00 30 eb 68 00 30 eb 68 00 30 eb e2 00 30 eb e2 00 30 ec 5c 00 30 ec 5c 00 30 ec d2 .0...0.h.0.h.0...0...0.\.0.\.0..
10ee0 00 30 ec d2 00 30 ed 44 00 30 ed 44 00 30 ed b4 00 30 ed b4 00 30 ee 24 00 30 ee 24 00 30 ee 96 .0...0.D.0.D.0...0...0.$.0.$.0..
10f00 00 30 ee 96 00 30 ef 08 00 30 ef 08 00 30 ef 8c 00 30 ef 8c 00 30 f0 0c 00 30 f0 0c 00 30 f0 86 .0...0...0...0...0...0...0...0..
10f20 00 30 f0 86 00 30 f0 fc 00 30 f0 fc 00 30 f1 74 00 30 f1 74 00 30 f1 f0 00 30 f1 f0 00 30 f2 5c .0...0...0...0.t.0.t.0...0...0.\
10f40 00 30 f2 5c 00 30 f2 c2 00 30 f2 c2 00 30 f3 2c 00 30 f3 2c 00 30 f3 a8 00 30 f3 a8 00 30 f4 24 .0.\.0...0...0.,.0.,.0...0...0.$
10f60 00 30 f6 ae 00 30 f8 d0 00 30 f8 d0 00 30 f9 4a 00 30 f9 4a 00 30 f9 c2 00 30 f9 c2 00 30 fa 32 .0...0...0...0.J.0.J.0...0...0.2
10f80 00 30 fc d2 00 30 ff 10 00 30 ff 10 00 30 ff 80 00 30 ff 80 00 30 ff f0 00 30 ff f0 00 31 00 60 .0...0...0...0...0...0...0...1.`
10fa0 00 31 00 60 00 31 00 ca 00 31 00 ca 00 31 01 34 00 31 01 34 00 31 01 9e 00 31 01 9e 00 31 02 12 .1.`.1...1...1.4.1.4.1...1...1..
10fc0 00 31 02 12 00 31 02 78 00 31 02 78 00 31 02 e2 00 31 02 e2 00 31 03 4c 00 31 03 4c 00 31 03 b6 .1...1.x.1.x.1...1...1.L.1.L.1..
10fe0 00 31 03 b6 00 31 04 1e 00 31 04 1e 00 31 04 8e 00 31 04 8e 00 31 05 00 00 31 05 00 00 31 05 68 .1...1...1...1...1...1...1...1.h
11000 00 31 05 68 00 31 05 d0 00 31 08 60 00 31 0a 8a 00 31 0a 8a 00 31 0a f4 00 31 0a f4 00 31 0b 5e .1.h.1...1.`.1...1...1...1...1.^
11020 00 31 0b 5e 00 31 0b ce 00 31 0b ce 00 31 0c 3a 00 31 0c 3a 00 31 0c a6 00 31 0c a6 00 31 0d 10 .1.^.1...1...1.:.1.:.1...1...1..
11040 00 31 0d 10 00 31 0d 78 00 31 0d 78 00 31 0d de 00 31 0d de 00 31 0e 44 00 31 0e 44 00 31 0e aa .1...1.x.1.x.1...1...1.D.1.D.1..
11060 00 31 0e aa 00 31 0f 0c 00 31 11 96 00 31 13 b8 00 31 13 b8 00 31 14 1c 00 31 14 1c 00 31 14 88 .1...1...1...1...1...1...1...1..
11080 00 31 14 88 00 31 14 f8 00 31 14 f8 00 31 15 6c 00 31 15 6c 00 31 15 d6 00 31 15 d6 00 31 16 44 .1...1...1...1.l.1.l.1...1...1.D
110a0 00 31 16 44 00 31 16 b2 00 31 16 b2 00 31 17 2a 00 31 17 2a 00 31 17 8e 00 31 17 8e 00 31 18 02 .1.D.1...1...1.*.1.*.1...1...1..
110c0 00 31 18 02 00 31 18 78 00 31 18 78 00 31 18 e6 00 31 18 e6 00 31 19 58 00 31 19 58 00 31 19 c2 .1...1.x.1.x.1...1...1.X.1.X.1..
110e0 00 31 19 c2 00 31 1a 32 00 31 1a 32 00 31 1a 9c 00 31 1a 9c 00 31 1b 0a 00 31 1b 0a 00 31 1b 70 .1...1.2.1.2.1...1...1...1...1.p
11100 00 31 1b 70 00 31 1b dc 00 31 1b dc 00 31 1c 46 00 31 1c 46 00 31 1c b2 00 31 1c b2 00 31 1d 2c .1.p.1...1...1.F.1.F.1...1...1.,
11120 00 31 1d 2c 00 31 1d a2 00 31 1d a2 00 31 1e 20 00 31 1e 20 00 31 1e 98 00 31 1e 98 00 31 1e fe .1.,.1...1...1...1...1...1...1..
11140 00 31 1e fe 00 31 1f 76 00 31 1f 76 00 31 1f ec 00 31 1f ec 00 31 20 5c 00 31 20 5c 00 31 20 ce .1...1.v.1.v.1...1...1.\.1.\.1..
11160 00 31 20 ce 00 31 21 38 00 31 21 38 00 31 21 aa 00 31 21 aa 00 31 22 1a 00 31 22 1a 00 31 22 86 .1...1!8.1!8.1!..1!..1"..1"..1".
11180 00 31 22 86 00 31 22 f4 00 31 22 f4 00 31 23 68 00 31 23 68 00 31 23 d2 00 31 23 d2 00 31 24 4a .1"..1"..1"..1#h.1#h.1#..1#..1$J
111a0 00 31 24 4a 00 31 24 be 00 31 24 be 00 31 25 2c 00 31 25 2c 00 31 25 92 00 31 25 92 00 31 26 02 .1$J.1$..1$..1%,.1%,.1%..1%..1&.
111c0 00 31 26 02 00 31 26 70 00 31 26 70 00 31 26 e6 00 31 26 e6 00 31 27 5e 00 31 27 5e 00 31 27 d2 .1&..1&p.1&p.1&..1&..1'^.1'^.1'.
111e0 00 31 27 d2 00 31 28 4e 00 31 28 4e 00 31 28 c4 00 31 28 c4 00 31 29 3c 00 31 29 3c 00 31 29 aa .1'..1(N.1(N.1(..1(..1)<.1)<.1).
11200 00 31 29 aa 00 31 2a 10 00 31 2a 10 00 31 2a 74 00 31 2a 74 00 31 2a e2 00 31 2a e2 00 31 2b 52 .1)..1*..1*..1*t.1*t.1*..1*..1+R
11220 00 31 2b 52 00 31 2b c0 00 31 2b c0 00 31 2c 38 00 31 2c 38 00 31 2c a4 00 31 2c a4 00 31 2d 0a .1+R.1+..1+..1,8.1,8.1,..1,..1-.
11240 00 31 2d 0a 00 31 2d 84 00 31 2d 84 00 31 2d e8 00 31 2d e8 00 31 2e 50 00 31 2e 50 00 31 2e ba .1-..1-..1-..1-..1-..1.P.1.P.1..
11260 00 31 2e ba 00 31 2f 34 00 31 2f 34 00 31 2f a8 00 31 2f a8 00 31 30 1e 00 31 30 1e 00 31 30 98 .1...1/4.1/4.1/..1/..10..10..10.
11280 00 31 30 98 00 31 31 12 00 31 31 12 00 31 31 84 00 31 31 84 00 31 31 f4 00 31 31 f4 00 31 32 6c .10..11..11..11..11..11..11..12l
112a0 00 31 32 6c 00 31 32 d6 00 31 32 d6 00 31 33 44 00 31 33 44 00 31 33 b0 00 31 33 b0 00 31 34 1a .12l.12..12..13D.13D.13..13..14.
112c0 00 31 34 1a 00 31 34 8e 00 31 34 8e 00 31 34 fa 00 31 34 fa 00 31 35 66 00 31 35 66 00 31 35 ca .14..14..14..14..14..15f.15f.15.
112e0 00 31 35 ca 00 31 36 38 00 31 36 38 00 31 36 a0 00 31 36 a0 00 31 37 06 00 31 37 06 00 31 37 72 .15..168.168.16..16..17..17..17r
11300 00 31 37 72 00 31 37 ee 00 31 37 ee 00 31 38 5e 00 31 3a e8 00 31 3d 0a 00 31 3d 0a 00 31 3d 70 .17r.17..17..18^.1:..1=..1=..1=p
11320 00 31 3d 70 00 31 3d da 00 31 3d da 00 31 3e 44 00 31 3e 44 00 31 3e b2 00 31 3e b2 00 31 3f 18 .1=p.1=..1=..1>D.1>D.1>..1>..1?.
11340 00 31 3f 18 00 31 3f 80 00 31 3f 80 00 31 3f e6 00 31 3f e6 00 31 40 50 00 31 40 50 00 31 40 ba .1?..1?..1?..1?..1?..1@P.1@P.1@.
11360 00 31 40 ba 00 31 41 26 00 31 41 26 00 31 41 8e 00 31 41 8e 00 31 41 f8 00 31 41 f8 00 31 42 62 .1@..1A&.1A&.1A..1A..1A..1A..1Bb
11380 00 31 42 62 00 31 42 ca 00 31 42 ca 00 31 43 3e 00 31 43 3e 00 31 43 b2 00 31 43 b2 00 31 44 20 .1Bb.1B..1B..1C>.1C>.1C..1C..1D.
113a0 00 31 44 20 00 31 44 94 00 31 44 94 00 31 45 0c 00 31 45 0c 00 31 45 80 00 31 45 80 00 31 45 ee .1D..1D..1D..1E..1E..1E..1E..1E.
113c0 00 31 45 ee 00 31 46 5c 00 31 46 5c 00 31 46 ca 00 31 46 ca 00 31 47 38 00 31 47 38 00 31 47 ae .1E..1F\.1F\.1F..1F..1G8.1G8.1G.
113e0 00 31 47 ae 00 31 48 26 00 31 48 26 00 31 48 9e 00 31 48 9e 00 31 49 14 00 31 49 14 00 31 49 86 .1G..1H&.1H&.1H..1H..1I..1I..1I.
11400 00 31 49 86 00 31 49 f8 00 31 49 f8 00 31 4a 6e 00 31 4a 6e 00 31 4a e4 00 31 4a e4 00 31 4b 56 .1I..1I..1I..1Jn.1Jn.1J..1J..1KV
11420 00 31 4b 56 00 31 4b c8 00 31 4b c8 00 31 4c 3e 00 31 4c 3e 00 31 4c b4 00 31 4c b4 00 31 4d 24 .1KV.1K..1K..1L>.1L>.1L..1L..1M$
11440 00 31 4d 24 00 31 4d 96 00 31 4d 96 00 31 4e 08 00 31 4e 08 00 31 4e 78 00 31 4e 78 00 31 4e e8 .1M$.1M..1M..1N..1N..1Nx.1Nx.1N.
11460 00 31 4e e8 00 31 4f 5a 00 31 4f 5a 00 31 4f cc 00 31 4f cc 00 31 50 3c 00 31 50 3c 00 31 50 b0 .1N..1OZ.1OZ.1O..1O..1P<.1P<.1P.
11480 00 31 50 b0 00 31 51 24 00 31 51 24 00 31 51 8e 00 31 51 8e 00 31 51 f8 00 31 51 f8 00 31 52 60 .1P..1Q$.1Q$.1Q..1Q..1Q..1Q..1R`
114a0 00 31 52 60 00 31 52 c8 00 31 52 c8 00 31 53 2c 00 31 53 2c 00 31 53 96 00 31 53 96 00 31 54 02 .1R`.1R..1R..1S,.1S,.1S..1S..1T.
114c0 00 31 54 02 00 31 54 6e 00 31 54 6e 00 31 54 da 00 31 54 da 00 31 55 4c 00 31 55 4c 00 31 55 be .1T..1Tn.1Tn.1T..1T..1UL.1UL.1U.
114e0 00 31 55 be 00 31 56 28 00 31 56 28 00 31 56 98 00 31 56 98 00 31 57 02 00 31 57 02 00 31 57 70 .1U..1V(.1V(.1V..1V..1W..1W..1Wp
11500 00 31 57 70 00 31 57 de 00 31 57 de 00 31 58 44 00 31 58 44 00 31 58 aa 00 31 58 aa 00 31 59 14 .1Wp.1W..1W..1XD.1XD.1X..1X..1Y.
11520 00 31 59 14 00 31 59 7e 00 31 59 7e 00 31 59 ec 00 31 59 ec 00 31 5a 5a 00 31 5a 5a 00 31 5a c8 .1Y..1Y~.1Y~.1Y..1Y..1ZZ.1ZZ.1Z.
11540 00 31 5a c8 00 31 5b 36 00 31 5b 36 00 31 5b a2 00 31 5b a2 00 31 5c 0e 00 31 5c 0e 00 31 5c 7a .1Z..1[6.1[6.1[..1[..1\..1\..1\z
11560 00 31 5c 7a 00 31 5c e6 00 31 5c e6 00 31 5d 52 00 31 5d 52 00 31 5d be 00 31 5d be 00 31 5e 26 .1\z.1\..1\..1]R.1]R.1]..1]..1^&
11580 00 31 5e 26 00 31 5e 92 00 31 5e 92 00 31 5e fe 00 31 5e fe 00 31 5f 6a 00 31 5f 6a 00 31 5f da .1^&.1^..1^..1^..1^..1_j.1_j.1_.
115a0 00 31 5f da 00 31 60 44 00 31 60 44 00 31 60 b0 00 31 60 b0 00 31 61 1e 00 31 61 1e 00 31 61 8c .1_..1`D.1`D.1`..1`..1a..1a..1a.
115c0 00 31 61 8c 00 31 61 fa 00 31 61 fa 00 31 62 6a 00 31 62 6a 00 31 62 da 00 31 62 da 00 31 63 48 .1a..1a..1a..1bj.1bj.1b..1b..1cH
115e0 00 31 63 48 00 31 63 b8 00 31 63 b8 00 31 64 28 00 31 64 28 00 31 64 9e 00 31 64 9e 00 31 65 16 .1cH.1c..1c..1d(.1d(.1d..1d..1e.
11600 00 31 65 16 00 31 65 8e 00 31 65 8e 00 31 66 04 00 31 66 04 00 31 66 72 00 31 66 72 00 31 66 e0 .1e..1e..1e..1f..1f..1fr.1fr.1f.
11620 00 31 66 e0 00 31 67 4c 00 31 67 4c 00 31 67 b8 00 31 67 b8 00 31 68 22 00 31 68 22 00 31 68 96 .1f..1gL.1gL.1g..1g..1h".1h".1h.
11640 00 31 68 96 00 31 69 0a 00 31 69 0a 00 31 69 74 00 31 69 74 00 31 69 de 00 31 69 de 00 31 6a 4c .1h..1i..1i..1it.1it.1i..1i..1jL
11660 00 31 6a 4c 00 31 6a ba 00 31 6a ba 00 31 6b 22 00 31 6b 22 00 31 6b 8a 00 31 6b 8a 00 31 6b f2 .1jL.1j..1j..1k".1k".1k..1k..1k.
11680 00 31 6b f2 00 31 6c 5c 00 31 6c 5c 00 31 6c c6 00 31 6c c6 00 31 6d 2e 00 31 6d 2e 00 31 6d 98 .1k..1l\.1l\.1l..1l..1m..1m..1m.
116a0 00 31 6d 98 00 31 6e 02 00 31 6e 02 00 31 6e 6e 00 31 6e 6e 00 31 6e da 00 31 6e da 00 31 6f 46 .1m..1n..1n..1nn.1nn.1n..1n..1oF
116c0 00 31 6f 46 00 31 6f b2 00 31 6f b2 00 31 70 1e 00 31 70 1e 00 31 70 8c 00 31 70 8c 00 31 70 fa .1oF.1o..1o..1p..1p..1p..1p..1p.
116e0 00 31 70 fa 00 31 71 66 00 31 71 66 00 31 71 d2 00 31 71 d2 00 31 72 42 00 31 72 42 00 31 72 b2 .1p..1qf.1qf.1q..1q..1rB.1rB.1r.
11700 00 31 72 b2 00 31 73 26 00 31 73 26 00 31 73 9a 00 31 73 9a 00 31 74 02 00 31 74 02 00 31 74 6a .1r..1s&.1s&.1s..1s..1t..1t..1tj
11720 00 31 74 6a 00 31 74 d4 00 31 74 d4 00 31 75 3e 00 31 75 3e 00 31 75 b0 00 31 75 b0 00 31 76 22 .1tj.1t..1t..1u>.1u>.1u..1u..1v"
11740 00 31 76 22 00 31 76 8c 00 31 76 8c 00 31 76 f6 00 31 76 f6 00 31 77 64 00 31 77 64 00 31 77 d2 .1v".1v..1v..1v..1v..1wd.1wd.1w.
11760 00 31 77 d2 00 31 78 3a 00 31 78 3a 00 31 78 a2 00 31 78 a2 00 31 79 12 00 31 79 12 00 31 79 82 .1w..1x:.1x:.1x..1x..1y..1y..1y.
11780 00 31 79 82 00 31 79 ee 00 31 79 ee 00 31 7a 64 00 31 7a 64 00 31 7a da 00 31 7a da 00 31 7b 48 .1y..1y..1y..1zd.1zd.1z..1z..1{H
117a0 00 31 7b 48 00 31 7b b6 00 31 7b b6 00 31 7c 22 00 31 7c 22 00 31 7c 8e 00 31 7c 8e 00 31 7c fa .1{H.1{..1{..1|".1|".1|..1|..1|.
117c0 00 31 7c fa 00 31 7d 64 00 31 7d 64 00 31 7d d0 00 31 7d d0 00 31 7e 3c 00 31 7e 3c 00 31 7e a6 .1|..1}d.1}d.1}..1}..1~<.1~<.1~.
117e0 00 31 7e a6 00 31 7f 14 00 31 7f 14 00 31 7f 82 00 31 7f 82 00 31 7f e6 00 31 7f e6 00 31 80 54 .1~..1...1...1...1...1...1...1.T
11800 00 31 80 54 00 31 80 bc 00 31 80 bc 00 31 81 28 00 31 81 28 00 31 81 94 00 31 81 94 00 31 82 0c .1.T.1...1...1.(.1.(.1...1...1..
11820 00 31 82 0c 00 31 82 84 00 31 82 84 00 31 82 ec 00 31 82 ec 00 31 83 54 00 31 83 54 00 31 83 c6 .1...1...1...1...1...1.T.1.T.1..
11840 00 31 83 c6 00 31 84 38 00 31 84 38 00 31 84 a4 00 31 84 a4 00 31 85 10 00 31 85 10 00 31 85 7c .1...1.8.1.8.1...1...1...1...1.|
11860 00 31 85 7c 00 31 85 e8 00 31 85 e8 00 31 86 54 00 31 86 54 00 31 86 c0 00 31 86 c0 00 31 87 2c .1.|.1...1...1.T.1.T.1...1...1.,
11880 00 31 87 2c 00 31 87 98 00 31 87 98 00 31 88 04 00 31 88 04 00 31 88 72 00 31 88 72 00 31 88 e0 .1.,.1...1...1...1...1.r.1.r.1..
118a0 00 31 88 e0 00 31 89 4e 00 31 89 4e 00 31 89 be 00 31 89 be 00 31 8a 2e 00 31 8a 2e 00 31 8a 9c .1...1.N.1.N.1...1...1...1...1..
118c0 00 31 8a 9c 00 31 8b 0a 00 31 8b 0a 00 31 8b 74 00 31 8b 74 00 31 8b de 00 31 8b de 00 31 8c 4e .1...1...1...1.t.1.t.1...1...1.N
118e0 00 31 8c 4e 00 31 8c be 00 31 8c be 00 31 8d 2c 00 31 8d 2c 00 31 8d 9a 00 31 8d 9a 00 31 8e 0a .1.N.1...1...1.,.1.,.1...1...1..
11900 00 31 8e 0a 00 31 8e 7a 00 31 8e 7a 00 31 8e e4 00 31 8e e4 00 31 8f 50 00 31 8f 50 00 31 8f bc .1...1.z.1.z.1...1...1.P.1.P.1..
11920 00 31 8f bc 00 31 90 26 00 31 90 26 00 31 90 8e 00 31 90 8e 00 31 90 f8 00 31 90 f8 00 31 91 62 .1...1.&.1.&.1...1...1...1...1.b
11940 00 31 91 62 00 31 91 ca 00 31 91 ca 00 31 92 34 00 31 92 34 00 31 92 9e 00 31 92 9e 00 31 93 0a .1.b.1...1...1.4.1.4.1...1...1..
11960 00 31 93 0a 00 31 93 78 00 31 93 78 00 31 93 e6 00 31 93 e6 00 31 94 52 00 31 94 52 00 31 94 c6 .1...1.x.1.x.1...1...1.R.1.R.1..
11980 00 31 94 c6 00 31 95 3a 00 31 95 3a 00 31 95 aa 00 31 95 aa 00 31 96 1a 00 31 96 1a 00 31 96 82 .1...1.:.1.:.1...1...1...1...1..
119a0 00 31 96 82 00 31 96 ec 00 31 96 ec 00 31 97 56 00 31 97 56 00 31 97 be 00 31 97 be 00 31 98 28 .1...1...1...1.V.1.V.1...1...1.(
119c0 00 31 98 28 00 31 98 94 00 31 98 94 00 31 98 fa 00 31 98 fa 00 31 99 60 00 31 99 60 00 31 99 c6 .1.(.1...1...1...1...1.`.1.`.1..
119e0 00 31 99 c6 00 31 9a 2c 00 31 9a 2c 00 31 9a a0 00 31 9a a0 00 31 9b 14 00 31 9b 14 00 31 9b 8c .1...1.,.1.,.1...1...1...1...1..
11a00 00 31 9b 8c 00 31 9c 04 00 31 9c 04 00 31 9c 72 00 31 9c 72 00 31 9c e0 00 31 9c e0 00 31 9d 4a .1...1...1...1.r.1.r.1...1...1.J
11a20 00 31 9d 4a 00 31 9d b4 00 31 9d b4 00 31 9e 2a 00 31 9e 2a 00 31 9e a0 00 31 9e a0 00 31 9f 0c .1.J.1...1...1.*.1.*.1...1...1..
11a40 00 31 9f 0c 00 31 9f 78 00 31 9f 78 00 31 9f ec 00 31 9f ec 00 31 a0 60 00 31 a0 60 00 31 a0 d6 .1...1.x.1.x.1...1...1.`.1.`.1..
11a60 00 31 a0 d6 00 31 a1 4c 00 31 a1 4c 00 31 a1 b8 00 31 a1 b8 00 31 a2 24 00 31 a2 24 00 31 a2 8e .1...1.L.1.L.1...1...1.$.1.$.1..
11a80 00 31 a2 8e 00 31 a3 02 00 31 a3 02 00 31 a3 76 00 31 a3 76 00 31 a3 ee 00 31 a3 ee 00 31 a4 66 .1...1...1...1.v.1.v.1...1...1.f
11aa0 00 31 a4 66 00 31 a4 ce 00 31 a4 ce 00 31 a5 3c 00 31 a5 3c 00 31 a5 ac 00 31 a5 ac 00 31 a6 1c .1.f.1...1...1.<.1.<.1...1...1..
11ac0 00 31 a6 1c 00 31 a6 8a 00 31 a6 8a 00 31 a6 f8 00 31 a6 f8 00 31 a7 66 00 31 a7 66 00 31 a7 d2 .1...1...1...1...1...1.f.1.f.1..
11ae0 00 31 a7 d2 00 31 a8 3e 00 31 a8 3e 00 31 a8 a6 00 31 a8 a6 00 31 a9 12 00 31 a9 12 00 31 a9 80 .1...1.>.1.>.1...1...1...1...1..
11b00 00 31 a9 80 00 31 a9 ee 00 31 a9 ee 00 31 aa 56 00 31 aa 56 00 31 aa be 00 31 aa be 00 31 ab 30 .1...1...1...1.V.1.V.1...1...1.0
11b20 00 31 ab 30 00 31 ab a2 00 31 ab a2 00 31 ac 0e 00 31 ac 0e 00 31 ac 7a 00 31 ac 7a 00 31 ac e8 .1.0.1...1...1...1...1.z.1.z.1..
11b40 00 31 ac e8 00 31 ad 58 00 31 ad 58 00 31 ad c8 00 31 ad c8 00 31 ae 36 00 31 b0 ba 00 31 b2 d4 .1...1.X.1.X.1...1...1.6.1...1..
11b60 00 31 b2 d4 00 31 b3 40 00 31 b3 40 00 31 b3 aa 00 31 b3 aa 00 31 b4 12 00 31 b6 a2 00 31 b8 cc .1...1.@.1.@.1...1...1...1...1..
11b80 00 31 b8 cc 00 31 b9 40 00 31 b9 40 00 31 b9 bc 00 31 b9 bc 00 31 ba 38 00 31 ba 38 00 31 ba ac .1...1.@.1.@.1...1...1.8.1.8.1..
11ba0 00 31 ba ac 00 31 bb 28 00 31 bb 28 00 31 bb 9c 00 31 bb 9c 00 31 bc 18 00 31 bc 18 00 31 bc 94 .1...1.(.1.(.1...1...1...1...1..
11bc0 00 31 bc 94 00 31 bd 08 00 31 bd 08 00 31 bd 78 00 31 bd 78 00 31 bd ea 00 31 bd ea 00 31 be 5c .1...1...1...1.x.1.x.1...1...1.\
11be0 00 31 be 5c 00 31 be d6 00 31 be d6 00 31 bf 4e 00 31 bf 4e 00 31 bf c6 00 31 bf c6 00 31 c0 36 .1.\.1...1...1.N.1.N.1...1...1.6
11c00 00 31 c2 ca 00 31 c4 f8 00 31 c4 f8 00 31 c5 70 00 31 c5 70 00 31 c5 f0 00 31 c5 f0 00 31 c6 68 .1...1...1...1.p.1.p.1...1...1.h
11c20 00 31 c6 68 00 31 c6 d6 00 31 c6 d6 00 31 c7 46 00 31 c7 46 00 31 c7 b6 00 31 c7 b6 00 31 c8 2e .1.h.1...1...1.F.1.F.1...1...1..
11c40 00 31 c8 2e 00 31 c8 a4 00 31 c8 a4 00 31 c9 12 00 31 cb a6 00 31 cd d4 00 31 cd d4 00 31 ce 44 .1...1...1...1...1...1...1...1.D
11c60 00 31 ce 44 00 31 ce b2 00 31 ce b2 00 31 cf 18 00 31 cf 18 00 31 cf 8e 00 31 cf 8e 00 31 cf f6 .1.D.1...1...1...1...1...1...1..
11c80 00 31 cf f6 00 31 d0 62 00 31 d0 62 00 31 d0 d6 00 31 d3 66 00 31 d5 90 00 31 d5 90 00 31 d5 fc .1...1.b.1.b.1...1.f.1...1...1..
11ca0 00 31 d5 fc 00 31 d6 68 00 31 d6 68 00 31 d6 d8 00 31 d6 d8 00 31 d7 48 00 31 d7 48 00 31 d7 b8 .1...1.h.1.h.1...1...1.H.1.H.1..
11cc0 00 31 d7 b8 00 31 d8 20 00 31 d8 20 00 31 d8 90 00 31 d8 90 00 31 d9 00 00 31 d9 00 00 31 d9 6c .1...1...1...1...1...1...1...1.l
11ce0 00 31 d9 6c 00 31 d9 d6 00 31 d9 d6 00 31 da 4e 00 31 da 4e 00 31 da c6 00 31 da c6 00 31 db 3a .1.l.1...1...1.N.1.N.1...1...1.:
11d00 00 31 db 3a 00 31 db ae 00 31 db ae 00 31 dc 24 00 31 dc 24 00 31 dc 9c 00 31 dc 9c 00 31 dd 14 .1.:.1...1...1.$.1.$.1...1...1..
11d20 00 31 dd 14 00 31 dd 8c 00 31 dd 8c 00 31 de 02 00 31 e0 96 00 31 e2 c4 00 31 e2 c4 00 31 e3 40 .1...1...1...1...1...1...1...1.@
11d40 00 31 e3 40 00 31 e3 bc 00 31 e6 4a 00 31 e8 70 00 31 e8 70 00 31 e8 e4 00 31 e8 e4 00 31 e9 54 .1.@.1...1.J.1.p.1.p.1...1...1.T
11d60 00 31 e9 54 00 31 e9 be 00 31 e9 be 00 31 ea 28 00 31 ea 28 00 31 ea 9c 00 31 ea 9c 00 31 eb 0e .1.T.1...1...1.(.1.(.1...1...1..
11d80 00 31 eb 0e 00 31 eb 7e 00 31 eb 7e 00 31 eb e8 00 31 eb e8 00 31 ec 4e 00 31 ec 4e 00 31 ec ba .1...1.~.1.~.1...1...1.N.1.N.1..
11da0 00 31 ec ba 00 31 ed 1e 00 31 ed 1e 00 31 ed 84 00 31 ed 84 00 31 ed ea 00 31 ed ea 00 31 ee 4e .1...1...1...1...1...1...1...1.N
11dc0 00 31 ee 4e 00 31 ee bc 00 31 ee bc 00 31 ef 28 00 31 ef 28 00 31 ef 8e 00 31 ef 8e 00 31 ef fe .1.N.1...1...1.(.1.(.1...1...1..
11de0 00 31 ef fe 00 31 f0 66 00 31 f0 66 00 31 f0 ca 00 31 f0 ca 00 31 f1 34 00 31 f1 34 00 31 f1 a2 .1...1.f.1.f.1...1...1.4.1.4.1..
11e00 00 31 f1 a2 00 31 f2 12 00 31 f2 12 00 31 f2 7a 00 31 f2 7a 00 31 f2 de 00 31 f2 de 00 31 f3 52 .1...1...1...1.z.1.z.1...1...1.R
11e20 00 31 f3 52 00 31 f3 c6 00 31 f3 c6 00 31 f4 3a 00 31 f4 3a 00 31 f4 ae 00 31 f4 ae 00 31 f5 16 .1.R.1...1...1.:.1.:.1...1...1..
11e40 00 31 f5 16 00 31 f5 7e 00 31 f5 7e 00 31 f5 e8 00 31 f5 e8 00 31 f6 56 00 31 f6 56 00 31 f6 c2 .1...1.~.1.~.1...1...1.V.1.V.1..
11e60 00 31 f6 c2 00 31 f7 34 00 31 f7 34 00 31 f7 9c 00 31 f7 9c 00 31 f8 0a 00 31 f8 0a 00 31 f8 78 .1...1.4.1.4.1...1...1...1...1.x
11e80 00 31 f8 78 00 31 f8 e0 00 31 f8 e0 00 31 f9 48 00 31 f9 48 00 31 f9 b2 00 31 f9 b2 00 31 fa 24 .1.x.1...1...1.H.1.H.1...1...1.$
11ea0 00 31 fa 24 00 31 fa 8e 00 31 fd 1e 00 31 ff 48 00 31 ff 48 00 31 ff ae 00 31 ff ae 00 32 00 18 .1.$.1...1...1.H.1.H.1...1...2..
11ec0 00 32 00 18 00 32 00 80 00 32 00 80 00 32 00 e8 00 32 00 e8 00 32 01 54 00 32 01 54 00 32 01 c0 .2...2...2...2...2...2.T.2.T.2..
11ee0 00 32 01 c0 00 32 02 28 00 32 02 28 00 32 02 90 00 32 02 90 00 32 02 fc 00 32 02 fc 00 32 03 68 .2...2.(.2.(.2...2...2...2...2.h
11f00 00 32 03 68 00 32 03 d6 00 32 03 d6 00 32 04 44 00 32 04 44 00 32 04 b6 00 32 04 b6 00 32 05 22 .2.h.2...2...2.D.2.D.2...2...2."
11f20 00 32 05 22 00 32 05 8e 00 32 05 8e 00 32 05 f4 00 32 08 84 00 32 0a ae 00 32 0a ae 00 32 0b 1c .2.".2...2...2...2...2...2...2..
11f40 00 32 0d a6 00 32 0f c8 00 32 0f c8 00 32 10 3a 00 32 10 3a 00 32 10 a8 00 32 10 a8 00 32 11 1a .2...2...2...2.:.2.:.2...2...2..
11f60 00 32 11 1a 00 32 11 8c 00 32 11 8c 00 32 11 fa 00 32 11 fa 00 32 12 74 00 32 12 74 00 32 12 ec .2...2...2...2...2...2.t.2.t.2..
11f80 00 32 12 ec 00 32 13 62 00 32 13 62 00 32 13 d0 00 32 13 d0 00 32 14 3a 00 32 14 3a 00 32 14 a8 .2...2.b.2.b.2...2...2.:.2.:.2..
11fa0 00 32 14 a8 00 32 15 1a 00 32 15 1a 00 32 15 9c 00 32 15 9c 00 32 16 1c 00 32 16 1c 00 32 16 8c .2...2...2...2...2...2...2...2..
11fc0 00 32 16 8c 00 32 17 02 00 32 17 02 00 32 17 6c 00 32 17 6c 00 32 17 de 00 32 17 de 00 32 18 4e .2...2...2...2.l.2.l.2...2...2.N
11fe0 00 32 18 4e 00 32 18 bc 00 32 18 bc 00 32 19 2c 00 32 19 2c 00 32 19 98 00 32 19 98 00 32 1a 16 .2.N.2...2...2.,.2.,.2...2...2..
12000 00 32 1a 16 00 32 1a 84 00 32 1a 84 00 32 1a f0 00 32 1a f0 00 32 1b 5c 00 32 1b 5c 00 32 1b ca .2...2...2...2...2...2.\.2.\.2..
12020 00 32 1b ca 00 32 1c 36 00 32 1c 36 00 32 1c ac 00 32 1c ac 00 32 1d 16 00 32 1d 16 00 32 1d 86 .2...2.6.2.6.2...2...2...2...2..
12040 00 32 1d 86 00 32 1d f0 00 32 1d f0 00 32 1e 5c 00 32 1e 5c 00 32 1e c8 00 32 1e c8 00 32 1f 32 .2...2...2...2.\.2.\.2...2...2.2
12060 00 32 1f 32 00 32 1f ae 00 32 1f ae 00 32 20 22 00 32 20 22 00 32 20 90 00 32 20 90 00 32 21 0c .2.2.2...2...2.".2.".2...2...2!.
12080 00 32 23 9a 00 32 25 c0 00 32 25 c0 00 32 26 2e 00 32 26 2e 00 32 26 9a 00 32 26 9a 00 32 27 0a .2#..2%..2%..2&..2&..2&..2&..2'.
120a0 00 32 27 0a 00 32 27 7a 00 32 27 7a 00 32 27 ee 00 32 27 ee 00 32 28 60 00 32 28 60 00 32 28 d0 .2'..2'z.2'z.2'..2'..2(`.2(`.2(.
120c0 00 32 28 d0 00 32 29 44 00 32 29 44 00 32 29 b6 00 32 29 b6 00 32 2a 30 00 32 2a 30 00 32 2a 9e .2(..2)D.2)D.2)..2)..2*0.2*0.2*.
120e0 00 32 2a 9e 00 32 2b 14 00 32 2b 14 00 32 2b 84 00 32 2b 84 00 32 2b fe 00 32 2b fe 00 32 2c 6a .2*..2+..2+..2+..2+..2+..2+..2,j
12100 00 32 2c 6a 00 32 2c d8 00 32 2f 66 00 32 31 8c 00 32 31 8c 00 32 31 f2 00 32 31 f2 00 32 32 64 .2,j.2,..2/f.21..21..21..21..22d
12120 00 32 32 64 00 32 32 d6 00 32 32 d6 00 32 33 44 00 32 33 44 00 32 33 b8 00 32 33 b8 00 32 34 2a .22d.22..22..23D.23D.23..23..24*
12140 00 32 34 2a 00 32 34 9c 00 32 34 9c 00 32 35 0a 00 32 35 0a 00 32 35 78 00 32 35 78 00 32 35 f4 .24*.24..24..25..25..25x.25x.25.
12160 00 32 35 f4 00 32 36 6c 00 32 36 6c 00 32 36 da 00 32 36 da 00 32 37 46 00 32 37 46 00 32 37 b4 .25..26l.26l.26..26..27F.27F.27.
12180 00 32 37 b4 00 32 38 22 00 32 38 22 00 32 38 90 00 32 38 90 00 32 39 04 00 32 39 04 00 32 39 70 .27..28".28".28..28..29..29..29p
121a0 00 32 39 70 00 32 39 de 00 32 39 de 00 32 3a 48 00 32 3a 48 00 32 3a b0 00 32 3a b0 00 32 3b 24 .29p.29..29..2:H.2:H.2:..2:..2;$
121c0 00 32 3b 24 00 32 3b 8c 00 32 3b 8c 00 32 3b f8 00 32 3b f8 00 32 3c 60 00 32 3c 60 00 32 3c c8 .2;$.2;..2;..2;..2;..2<`.2<`.2<.
121e0 00 32 3c c8 00 32 3d 30 00 32 3d 30 00 32 3d 9e 00 32 3d 9e 00 32 3e 0c 00 32 3e 0c 00 32 3e 7a .2<..2=0.2=0.2=..2=..2>..2>..2>z
12200 00 32 3e 7a 00 32 3e e8 00 32 3e e8 00 32 3f 58 00 32 3f 58 00 32 3f c2 00 32 3f c2 00 32 40 32 .2>z.2>..2>..2?X.2?X.2?..2?..2@2
12220 00 32 40 32 00 32 40 9e 00 32 40 9e 00 32 41 08 00 32 41 08 00 32 41 74 00 32 41 74 00 32 41 de .2@2.2@..2@..2A..2A..2At.2At.2A.
12240 00 32 41 de 00 32 42 56 00 32 42 56 00 32 42 c6 00 32 42 c6 00 32 43 32 00 32 43 32 00 32 43 9e .2A..2BV.2BV.2B..2B..2C2.2C2.2C.
12260 00 32 43 9e 00 32 44 0e 00 32 44 0e 00 32 44 7e 00 32 44 7e 00 32 44 ea 00 32 44 ea 00 32 45 5a .2C..2D..2D..2D~.2D~.2D..2D..2EZ
12280 00 32 45 5a 00 32 45 ce 00 32 45 ce 00 32 46 42 00 32 46 42 00 32 46 b8 00 32 46 b8 00 32 47 2c .2EZ.2E..2E..2FB.2FB.2F..2F..2G,
122a0 00 32 47 2c 00 32 47 9a 00 32 47 9a 00 32 48 08 00 32 48 08 00 32 48 74 00 32 48 74 00 32 48 e4 .2G,.2G..2G..2H..2H..2Ht.2Ht.2H.
122c0 00 32 48 e4 00 32 49 5a 00 32 49 5a 00 32 49 d0 00 32 49 d0 00 32 4a 40 00 32 4a 40 00 32 4a b0 .2H..2IZ.2IZ.2I..2I..2J@.2J@.2J.
122e0 00 32 4a b0 00 32 4b 20 00 32 4b 20 00 32 4b 94 00 32 4b 94 00 32 4c 04 00 32 4c 04 00 32 4c 74 .2J..2K..2K..2K..2K..2L..2L..2Lt
12300 00 32 4c 74 00 32 4c e4 00 32 4c e4 00 32 4d 66 00 32 4d 66 00 32 4d e0 00 32 4d e0 00 32 4e 4c .2Lt.2L..2L..2Mf.2Mf.2M..2M..2NL
12320 00 32 4e 4c 00 32 4e c0 00 32 4e c0 00 32 4f 32 00 32 4f 32 00 32 4f a8 00 32 4f a8 00 32 50 1a .2NL.2N..2N..2O2.2O2.2O..2O..2P.
12340 00 32 50 1a 00 32 50 8c 00 32 50 8c 00 32 50 fe 00 32 50 fe 00 32 51 6a 00 32 51 6a 00 32 51 de .2P..2P..2P..2P..2P..2Qj.2Qj.2Q.
12360 00 32 51 de 00 32 52 54 00 32 52 54 00 32 52 c6 00 32 52 c6 00 32 53 3c 00 32 53 3c 00 32 53 ae .2Q..2RT.2RT.2R..2R..2S<.2S<.2S.
12380 00 32 53 ae 00 32 54 20 00 32 54 20 00 32 54 92 00 32 54 92 00 32 55 08 00 32 55 08 00 32 55 7e .2S..2T..2T..2T..2T..2U..2U..2U~
123a0 00 32 55 7e 00 32 55 fa 00 32 55 fa 00 32 56 64 00 32 56 64 00 32 56 dc 00 32 56 dc 00 32 57 50 .2U~.2U..2U..2Vd.2Vd.2V..2V..2WP
123c0 00 32 57 50 00 32 57 c8 00 32 57 c8 00 32 58 42 00 32 58 42 00 32 58 b6 00 32 58 b6 00 32 59 26 .2WP.2W..2W..2XB.2XB.2X..2X..2Y&
123e0 00 32 59 26 00 32 59 96 00 32 59 96 00 32 5a 06 00 32 5a 06 00 32 5a 78 00 32 5a 78 00 32 5a ee .2Y&.2Y..2Y..2Z..2Z..2Zx.2Zx.2Z.
12400 00 32 5a ee 00 32 5b 60 00 32 5b 60 00 32 5b d6 00 32 5b d6 00 32 5c 48 00 32 5c 48 00 32 5c b8 .2Z..2[`.2[`.2[..2[..2\H.2\H.2\.
12420 00 32 5c b8 00 32 5d 2e 00 32 5d 2e 00 32 5d a2 00 32 5d a2 00 32 5e 10 00 32 5e 10 00 32 5e 86 .2\..2]..2]..2]..2]..2^..2^..2^.
12440 00 32 5e 86 00 32 5e fa 00 32 5e fa 00 32 5f 68 00 32 5f 68 00 32 5f d4 00 32 5f d4 00 32 60 46 .2^..2^..2^..2_h.2_h.2_..2_..2`F
12460 00 32 60 46 00 32 60 b4 00 32 60 b4 00 32 61 22 00 32 61 22 00 32 61 90 00 32 61 90 00 32 61 fe .2`F.2`..2`..2a".2a".2a..2a..2a.
12480 00 32 61 fe 00 32 62 68 00 32 62 68 00 32 62 d6 00 32 62 d6 00 32 63 40 00 32 63 40 00 32 63 ae .2a..2bh.2bh.2b..2b..2c@.2c@.2c.
124a0 00 32 63 ae 00 32 64 18 00 32 64 18 00 32 64 88 00 32 64 88 00 32 64 fc 00 32 64 fc 00 32 65 78 .2c..2d..2d..2d..2d..2d..2d..2ex
124c0 00 32 65 78 00 32 65 e2 00 32 65 e2 00 32 66 50 00 32 66 50 00 32 66 c6 00 32 66 c6 00 32 67 3e .2ex.2e..2e..2fP.2fP.2f..2f..2g>
124e0 00 32 67 3e 00 32 67 aa 00 32 67 aa 00 32 68 14 00 32 68 14 00 32 68 7e 00 32 68 7e 00 32 68 ec .2g>.2g..2g..2h..2h..2h~.2h~.2h.
12500 00 32 68 ec 00 32 69 5a 00 32 69 5a 00 32 69 c8 00 32 69 c8 00 32 6a 42 00 32 6a 42 00 32 6a ba .2h..2iZ.2iZ.2i..2i..2jB.2jB.2j.
12520 00 32 6a ba 00 32 6b 36 00 32 6b 36 00 32 6b a6 00 32 6b a6 00 32 6c 12 00 32 6c 12 00 32 6c 8c .2j..2k6.2k6.2k..2k..2l..2l..2l.
12540 00 32 6c 8c 00 32 6c fe 00 32 6c fe 00 32 6d 70 00 32 6d 70 00 32 6d e4 00 32 6d e4 00 32 6e 5a .2l..2l..2l..2mp.2mp.2m..2m..2nZ
12560 00 32 6e 5a 00 32 6e ca 00 32 6e ca 00 32 6f 34 00 32 6f 34 00 32 6f 9c 00 32 6f 9c 00 32 70 1c .2nZ.2n..2n..2o4.2o4.2o..2o..2p.
12580 00 32 70 1c 00 32 70 98 00 32 70 98 00 32 71 08 00 32 71 08 00 32 71 74 00 32 71 74 00 32 71 ee .2p..2p..2p..2q..2q..2qt.2qt.2q.
125a0 00 32 71 ee 00 32 72 60 00 32 72 60 00 32 72 c8 00 32 72 c8 00 32 73 36 00 32 73 36 00 32 73 a8 .2q..2r`.2r`.2r..2r..2s6.2s6.2s.
125c0 00 32 73 a8 00 32 74 16 00 32 74 16 00 32 74 7e 00 32 74 7e 00 32 74 f8 00 32 74 f8 00 32 75 68 .2s..2t..2t..2t~.2t~.2t..2t..2uh
125e0 00 32 75 68 00 32 75 d2 00 32 75 d2 00 32 76 40 00 32 76 40 00 32 76 aa 00 32 76 aa 00 32 77 16 .2uh.2u..2u..2v@.2v@.2v..2v..2w.
12600 00 32 77 16 00 32 77 80 00 32 77 80 00 32 77 ec 00 32 77 ec 00 32 78 5a 00 32 78 5a 00 32 78 ce .2w..2w..2w..2w..2w..2xZ.2xZ.2x.
12620 00 32 78 ce 00 32 79 3c 00 32 79 3c 00 32 79 ae 00 32 79 ae 00 32 7a 1c 00 32 7a 1c 00 32 7a 88 .2x..2y<.2y<.2y..2y..2z..2z..2z.
12640 00 32 7a 88 00 32 7a fa 00 32 7a fa 00 32 7b 74 00 32 7b 74 00 32 7b e2 00 32 7b e2 00 32 7c 56 .2z..2z..2z..2{t.2{t.2{..2{..2|V
12660 00 32 7c 56 00 32 7c c4 00 32 7c c4 00 32 7d 30 00 32 7d 30 00 32 7d 9a 00 32 7d 9a 00 32 7e 04 .2|V.2|..2|..2}0.2}0.2}..2}..2~.
12680 00 32 7e 04 00 32 7e 74 00 32 7e 74 00 32 7e e8 00 32 7e e8 00 32 7f 5c 00 32 7f 5c 00 32 7f dc .2~..2~t.2~t.2~..2~..2.\.2.\.2..
126a0 00 32 7f dc 00 32 80 4a 00 32 80 4a 00 32 80 c6 00 32 80 c6 00 32 81 32 00 32 81 32 00 32 81 9e .2...2.J.2.J.2...2...2.2.2.2.2..
126c0 00 32 81 9e 00 32 82 18 00 32 82 18 00 32 82 8a 00 32 82 8a 00 32 82 fc 00 32 82 fc 00 32 83 66 .2...2...2...2...2...2...2...2.f
126e0 00 32 83 66 00 32 83 d0 00 32 83 d0 00 32 84 3a 00 32 84 3a 00 32 84 a4 00 32 84 a4 00 32 85 0e .2.f.2...2...2.:.2.:.2...2...2..
12700 00 32 85 0e 00 32 85 78 00 32 85 78 00 32 85 e4 00 32 85 e4 00 32 86 5a 00 32 86 5a 00 32 86 d0 .2...2.x.2.x.2...2...2.Z.2.Z.2..
12720 00 32 86 d0 00 32 87 4a 00 32 87 4a 00 32 87 c4 00 32 87 c4 00 32 88 38 00 32 88 38 00 32 88 ae .2...2.J.2.J.2...2...2.8.2.8.2..
12740 00 32 88 ae 00 32 89 24 00 32 89 24 00 32 89 98 00 32 89 98 00 32 8a 0c 00 32 8a 0c 00 32 8a 80 .2...2.$.2.$.2...2...2...2...2..
12760 00 32 8a 80 00 32 8a f2 00 32 8a f2 00 32 8b 5c 00 32 8b 5c 00 32 8b ce 00 32 8b ce 00 32 8c 3c .2...2...2...2.\.2.\.2...2...2.<
12780 00 32 8e d0 00 32 90 fe 00 32 90 fe 00 32 91 68 00 32 91 68 00 32 91 d2 00 32 91 d2 00 32 92 44 .2...2...2...2.h.2.h.2...2...2.D
127a0 00 32 92 44 00 32 92 ac 00 32 92 ac 00 32 93 12 00 32 93 12 00 32 93 7e 00 32 93 7e 00 32 93 e4 .2.D.2...2...2...2...2.~.2.~.2..
127c0 00 32 93 e4 00 32 94 4c 00 32 96 d6 00 32 98 f8 00 32 98 f8 00 32 99 76 00 32 99 76 00 32 99 f4 .2...2.L.2...2...2...2.v.2.v.2..
127e0 00 32 99 f4 00 32 9a 62 00 32 9a 62 00 32 9a d0 00 32 9a d0 00 32 9b 3e 00 32 9b 3e 00 32 9b ac .2...2.b.2.b.2...2...2.>.2.>.2..
12800 00 32 9b ac 00 32 9c 1a 00 32 9c 1a 00 32 9c 86 00 32 9c 86 00 32 9c f2 00 32 9c f2 00 32 9d 5e .2...2...2...2...2...2...2...2.^
12820 00 32 9d 5e 00 32 9d ca 00 32 a0 58 00 32 a2 7e 00 32 a2 7e 00 32 a2 f0 00 32 a2 f0 00 32 a3 76 .2.^.2...2.X.2.~.2.~.2...2...2.v
12840 00 32 a3 76 00 32 a3 f4 00 32 a3 f4 00 32 a4 6e 00 32 a4 6e 00 32 a4 e4 00 32 a4 e4 00 32 a5 68 .2.v.2...2...2.n.2.n.2...2...2.h
12860 00 32 a5 68 00 32 a5 f2 00 32 a5 f2 00 32 a6 74 00 32 a6 74 00 32 a6 f2 00 32 a6 f2 00 32 a7 78 .2.h.2...2...2.t.2.t.2...2...2.x
12880 00 32 a7 78 00 32 a7 ec 00 32 a7 ec 00 32 a8 68 00 32 a8 68 00 32 a8 ee 00 32 a8 ee 00 32 a9 72 .2.x.2...2...2.h.2.h.2...2...2.r
128a0 00 32 a9 72 00 32 a9 f4 00 32 a9 f4 00 32 aa 70 00 32 aa 70 00 32 aa f4 00 32 aa f4 00 32 ab 7a .2.r.2...2...2.p.2.p.2...2...2.z
128c0 00 32 ab 7a 00 32 ab f8 00 32 ab f8 00 32 ac 6e 00 32 ac 6e 00 32 ac e8 00 32 ac e8 00 32 ad 6c .2.z.2...2...2.n.2.n.2...2...2.l
128e0 00 32 ad 6c 00 32 ad f6 00 32 ad f6 00 32 ae 78 00 32 ae 78 00 32 ae f6 00 32 ae f6 00 32 af 7a .2.l.2...2...2.x.2.x.2...2...2.z
12900 00 32 af 7a 00 32 af f0 00 32 af f0 00 32 b0 64 00 32 b0 64 00 32 b0 e6 00 32 b0 e6 00 32 b1 5e .2.z.2...2...2.d.2.d.2...2...2.^
12920 00 32 b3 ec 00 32 b6 12 00 32 b6 12 00 32 b6 7c 00 32 b6 7c 00 32 b6 e4 00 32 b9 78 00 32 bb a6 .2...2...2...2.|.2.|.2...2.x.2..
12940 00 32 bb a6 00 32 bc 1a 00 32 bc 1a 00 32 bc 92 00 32 bc 92 00 32 bc f8 00 32 bc f8 00 32 bd 6c .2...2...2...2...2...2...2...2.l
12960 00 32 bd 6c 00 32 bd e2 00 32 bd e2 00 32 be 5a 00 32 be 5a 00 32 be ce 00 32 be ce 00 32 bf 38 .2.l.2...2...2.Z.2.Z.2...2...2.8
12980 00 32 bf 38 00 32 bf b4 00 32 bf b4 00 32 c0 22 00 32 c0 22 00 32 c0 92 00 32 c0 92 00 32 c1 02 .2.8.2...2...2.".2.".2...2...2..
129a0 00 32 c1 02 00 32 c1 7c 00 32 c1 7c 00 32 c1 f0 00 32 c1 f0 00 32 c2 5a 00 32 c2 5a 00 32 c2 cc .2...2.|.2.|.2...2...2.Z.2.Z.2..
129c0 00 32 c2 cc 00 32 c3 3e 00 32 c3 3e 00 32 c3 b2 00 32 c3 b2 00 32 c4 26 00 32 c4 26 00 32 c4 98 .2...2.>.2.>.2...2...2.&.2.&.2..
129e0 00 32 c4 98 00 32 c5 0a 00 32 c5 0a 00 32 c5 7e 00 32 c5 7e 00 32 c5 f2 00 32 c5 f2 00 32 c6 64 .2...2...2...2.~.2.~.2...2...2.d
12a00 00 32 c6 64 00 32 c6 d6 00 32 c6 d6 00 32 c7 4a 00 32 c7 4a 00 32 c7 be 00 32 c7 be 00 32 c8 30 .2.d.2...2...2.J.2.J.2...2...2.0
12a20 00 32 c8 30 00 32 c8 a2 00 32 c8 a2 00 32 c9 16 00 32 c9 16 00 32 c9 8a 00 32 c9 8a 00 32 c9 fc .2.0.2...2...2...2...2...2...2..
12a40 00 32 c9 fc 00 32 ca 74 00 32 ca 74 00 32 ca ec 00 32 ca ec 00 32 cb 62 00 32 cb 62 00 32 cb d6 .2...2.t.2.t.2...2...2.b.2.b.2..
12a60 00 32 cb d6 00 32 cc 48 00 32 cc 48 00 32 cc c2 00 32 cc c2 00 32 cd 32 00 32 cd 32 00 32 cd 9c .2...2.H.2.H.2...2...2.2.2.2.2..
12a80 00 32 cd 9c 00 32 ce 04 00 32 ce 04 00 32 ce 72 00 32 ce 72 00 32 ce de 00 32 ce de 00 32 cf 56 .2...2...2...2.r.2.r.2...2...2.V
12aa0 00 32 cf 56 00 32 cf c6 00 32 cf c6 00 32 d0 40 00 32 d0 40 00 32 d0 ac 00 32 d0 ac 00 32 d1 1e .2.V.2...2...2.@.2.@.2...2...2..
12ac0 00 32 d1 1e 00 32 d1 94 00 32 d1 94 00 32 d2 04 00 32 d2 04 00 32 d2 70 00 32 d2 70 00 32 d2 e2 .2...2...2...2...2...2.p.2.p.2..
12ae0 00 32 d2 e2 00 32 d3 4e 00 32 d3 4e 00 32 d3 c8 00 32 d3 c8 00 32 d4 3c 00 32 d4 3c 00 32 d4 aa .2...2.N.2.N.2...2...2.<.2.<.2..
12b00 00 32 d4 aa 00 32 d5 1e 00 32 d5 1e 00 32 d5 94 00 32 d5 94 00 32 d6 0a 00 32 d6 0a 00 32 d6 80 .2...2...2...2...2...2...2...2..
12b20 00 32 d6 80 00 32 d6 f6 00 32 d6 f6 00 32 d7 6c 00 32 d7 6c 00 32 d7 e0 00 32 d7 e0 00 32 d8 5a .2...2...2...2.l.2.l.2...2...2.Z
12b40 00 32 d8 5a 00 32 d8 be 00 32 d8 be 00 32 d9 22 00 32 d9 22 00 32 d9 9a 00 32 d9 9a 00 32 da 18 .2.Z.2...2...2.".2.".2...2...2..
12b60 00 32 da 18 00 32 da 84 00 32 da 84 00 32 da fc 00 32 da fc 00 32 db 72 00 32 db 72 00 32 db e2 .2...2...2...2...2...2.r.2.r.2..
12b80 00 32 db e2 00 32 dc 54 00 32 dc 54 00 32 dc c2 00 32 dc c2 00 32 dd 28 00 32 dd 28 00 32 dd 9a .2...2.T.2.T.2...2...2.(.2.(.2..
12ba0 00 32 dd 9a 00 32 de 06 00 32 de 06 00 32 de 7a 00 32 de 7a 00 32 de e2 00 32 de e2 00 32 df 54 .2...2...2...2.z.2.z.2...2...2.T
12bc0 00 32 df 54 00 32 df c8 00 32 df c8 00 32 e0 3c 00 32 e0 3c 00 32 e0 a2 00 32 e0 a2 00 32 e1 18 .2.T.2...2...2.<.2.<.2...2...2..
12be0 00 32 e1 18 00 32 e1 88 00 32 e1 88 00 32 e1 f0 00 32 e1 f0 00 32 e2 52 00 32 e4 dc 00 32 e6 fe .2...2...2...2...2...2.R.2...2..
12c00 00 32 e6 fe 00 32 e7 70 00 32 e9 fe 00 32 ec 24 00 32 ec 24 00 32 ec 94 00 32 ec 94 00 32 ed 04 .2...2.p.2...2.$.2.$.2...2...2..
12c20 00 32 ed 04 00 32 ed 6a 00 32 ed 6a 00 32 ed d0 00 32 ed d0 00 32 ee 42 00 32 ee 42 00 32 ee b4 .2...2.j.2.j.2...2...2.B.2.B.2..
12c40 00 32 ee b4 00 32 ef 28 00 32 ef 28 00 32 ef 9c 00 32 ef 9c 00 32 f0 0e 00 32 f0 0e 00 32 f0 80 .2...2.(.2.(.2...2...2...2...2..
12c60 00 32 f0 80 00 32 f0 ec 00 32 f0 ec 00 32 f1 5a 00 32 f1 5a 00 32 f1 c8 00 32 f1 c8 00 32 f2 34 .2...2...2...2.Z.2.Z.2...2...2.4
12c80 00 32 f2 34 00 32 f2 a2 00 32 f2 a2 00 32 f3 10 00 32 f3 10 00 32 f3 7e 00 32 f3 7e 00 32 f3 ee .2.4.2...2...2...2...2.~.2.~.2..
12ca0 00 32 f3 ee 00 32 f4 5c 00 32 f4 5c 00 32 f4 c6 00 32 f4 c6 00 32 f5 30 00 32 f5 30 00 32 f5 a6 .2...2.\.2.\.2...2...2.0.2.0.2..
12cc0 00 32 f5 a6 00 32 f6 10 00 32 f6 10 00 32 f6 7a 00 32 f6 7a 00 32 f6 e8 00 32 f6 e8 00 32 f7 56 .2...2...2...2.z.2.z.2...2...2.V
12ce0 00 32 f7 56 00 32 f7 c4 00 32 f7 c4 00 32 f8 32 00 32 f8 32 00 32 f8 a0 00 32 f8 a0 00 32 f9 10 .2.V.2...2...2.2.2.2.2...2...2..
12d00 00 32 f9 10 00 32 f9 80 00 32 f9 80 00 32 f9 ee 00 32 f9 ee 00 32 fa 5c 00 32 fa 5c 00 32 fa d4 .2...2...2...2...2...2.\.2.\.2..
12d20 00 32 fa d4 00 32 fb 4c 00 32 fb 4c 00 32 fb b6 00 32 fb b6 00 32 fc 20 00 32 fc 20 00 32 fc 92 .2...2.L.2.L.2...2...2...2...2..
12d40 00 32 fc 92 00 32 fd 04 00 32 fd 04 00 32 fd 7e 00 32 fd 7e 00 32 fd f8 00 32 fd f8 00 32 fe 62 .2...2...2...2.~.2.~.2...2...2.b
12d60 00 32 fe 62 00 32 fe cc 00 32 fe cc 00 32 ff 3e 00 32 ff 3e 00 32 ff b0 00 32 ff b0 00 33 00 22 .2.b.2...2...2.>.2.>.2...2...3."
12d80 00 33 00 22 00 33 00 94 00 33 00 94 00 33 01 0c 00 33 01 0c 00 33 01 84 00 33 01 84 00 33 01 ea .3.".3...3...3...3...3...3...3..
12da0 00 33 01 ea 00 33 02 50 00 33 02 50 00 33 02 c8 00 33 02 c8 00 33 03 40 00 33 03 40 00 33 03 ac .3...3.P.3.P.3...3...3.@.3.@.3..
12dc0 00 33 03 ac 00 33 04 18 00 33 04 18 00 33 04 8a 00 33 04 8a 00 33 04 fc 00 33 04 fc 00 33 05 72 .3...3...3...3...3...3...3...3.r
12de0 00 33 05 72 00 33 05 e0 00 33 05 e0 00 33 06 4e 00 33 06 4e 00 33 06 c6 00 33 06 c6 00 33 07 3e .3.r.3...3...3.N.3.N.3...3...3.>
12e00 00 33 07 3e 00 33 07 a8 00 33 07 a8 00 33 08 12 00 33 08 12 00 33 08 8e 00 33 08 8e 00 33 09 0a .3.>.3...3...3...3...3...3...3..
12e20 00 33 09 0a 00 33 09 7a 00 33 09 7a 00 33 09 e6 00 33 09 e6 00 33 0a 54 00 33 0a 54 00 33 0a c2 .3...3.z.3.z.3...3...3.T.3.T.3..
12e40 00 33 0a c2 00 33 0b 2e 00 33 0b 2e 00 33 0b 9a 00 33 0b 9a 00 33 0c 06 00 33 0c 06 00 33 0c 6a .3...3...3...3...3...3...3...3.j
12e60 00 33 0c 6a 00 33 0c d4 00 33 0c d4 00 33 0d 3e 00 33 0d 3e 00 33 0d ac 00 33 0d ac 00 33 0e 1a .3.j.3...3...3.>.3.>.3...3...3..
12e80 00 33 0e 1a 00 33 0e 7e 00 33 0e 7e 00 33 0e ec 00 33 0e ec 00 33 0f 5a 00 33 11 ea 00 33 14 14 .3...3.~.3.~.3...3...3.Z.3...3..
12ea0 00 33 14 14 00 33 14 88 00 33 14 88 00 33 15 02 00 33 15 02 00 33 15 7a 00 33 15 7a 00 33 15 ec .3...3...3...3...3...3.z.3.z.3..
12ec0 00 33 15 ec 00 33 16 62 00 33 16 62 00 33 16 e6 00 33 16 e6 00 33 17 5e 00 33 17 5e 00 33 17 cc .3...3.b.3.b.3...3...3.^.3.^.3..
12ee0 00 33 17 cc 00 33 18 3e 00 33 18 3e 00 33 18 ac 00 33 1b 40 00 33 1d 6e 00 33 1d 6e 00 33 1d d6 .3...3.>.3.>.3...3.@.3.n.3.n.3..
12f00 00 33 1d d6 00 33 1e 3c 00 33 1e 3c 00 33 1e a2 00 33 1e a2 00 33 1f 08 00 33 1f 08 00 33 1f 78 .3...3.<.3.<.3...3...3...3...3.x
12f20 00 33 1f 78 00 33 1f e8 00 33 1f e8 00 33 20 56 00 33 20 56 00 33 20 c0 00 33 20 c0 00 33 21 2a .3.x.3...3...3.V.3.V.3...3...3!*
12f40 00 33 21 2a 00 33 21 94 00 33 21 94 00 33 22 02 00 33 22 02 00 33 22 70 00 33 22 70 00 33 22 de .3!*.3!..3!..3"..3"..3"p.3"p.3".
12f60 00 33 22 de 00 33 23 4a 00 33 23 4a 00 33 23 b6 00 33 23 b6 00 33 24 20 00 33 24 20 00 33 24 90 .3"..3#J.3#J.3#..3#..3$..3$..3$.
12f80 00 33 24 90 00 33 24 f6 00 33 24 f6 00 33 25 5e 00 33 25 5e 00 33 25 c8 00 33 25 c8 00 33 26 32 .3$..3$..3$..3%^.3%^.3%..3%..3&2
12fa0 00 33 26 32 00 33 26 9e 00 33 26 9e 00 33 27 0a 00 33 27 0a 00 33 27 78 00 33 27 78 00 33 27 e6 .3&2.3&..3&..3'..3'..3'x.3'x.3'.
12fc0 00 33 27 e6 00 33 28 52 00 33 28 52 00 33 28 c2 00 33 28 c2 00 33 29 32 00 33 29 32 00 33 29 a2 .3'..3(R.3(R.3(..3(..3)2.3)2.3).
12fe0 00 33 29 a2 00 33 2a 10 00 33 2a 10 00 33 2a 7e 00 33 2a 7e 00 33 2a ec 00 33 2a ec 00 33 2b 54 .3)..3*..3*..3*~.3*~.3*..3*..3+T
13000 00 33 2b 54 00 33 2b ba 00 33 2b ba 00 33 2c 24 00 33 2c 24 00 33 2c 8e 00 33 2c 8e 00 33 2c f8 .3+T.3+..3+..3,$.3,$.3,..3,..3,.
13020 00 33 2c f8 00 33 2d 68 00 33 2d 68 00 33 2d d8 00 33 2d d8 00 33 2e 48 00 33 2e 48 00 33 2e b4 .3,..3-h.3-h.3-..3-..3.H.3.H.3..
13040 00 33 2e b4 00 33 2f 20 00 33 2f 20 00 33 2f 8a 00 33 2f 8a 00 33 2f f2 00 33 2f f2 00 33 30 5a .3...3/..3/..3/..3/..3/..3/..30Z
13060 00 33 30 5a 00 33 30 c0 00 33 30 c0 00 33 31 2c 00 33 31 2c 00 33 31 94 00 33 31 94 00 33 32 00 .30Z.30..30..31,.31,.31..31..32.
13080 00 33 32 00 00 33 32 68 00 33 32 68 00 33 32 d2 00 33 32 d2 00 33 33 3c 00 33 33 3c 00 33 33 a4 .32..32h.32h.32..32..33<.33<.33.
130a0 00 33 33 a4 00 33 34 0e 00 33 34 0e 00 33 34 7a 00 33 34 7a 00 33 34 e6 00 33 34 e6 00 33 35 50 .33..34..34..34z.34z.34..34..35P
130c0 00 33 35 50 00 33 35 bc 00 33 35 bc 00 33 36 28 00 33 36 28 00 33 36 94 00 33 36 94 00 33 36 fe .35P.35..35..36(.36(.36..36..36.
130e0 00 33 36 fe 00 33 37 66 00 33 37 66 00 33 37 ce 00 33 37 ce 00 33 38 34 00 33 38 34 00 33 38 a0 .36..37f.37f.37..37..384.384.38.
13100 00 33 38 a0 00 33 39 0a 00 33 39 0a 00 33 39 74 00 33 39 74 00 33 39 de 00 33 39 de 00 33 3a 48 .38..39..39..39t.39t.39..39..3:H
13120 00 33 3a 48 00 33 3a b4 00 33 3a b4 00 33 3b 20 00 33 3b 20 00 33 3b 8c 00 33 3b 8c 00 33 3b f6 .3:H.3:..3:..3;..3;..3;..3;..3;.
13140 00 33 3b f6 00 33 3c 60 00 33 3c 60 00 33 3c ca 00 33 3c ca 00 33 3d 36 00 33 3d 36 00 33 3d a2 .3;..3<`.3<`.3<..3<..3=6.3=6.3=.
13160 00 33 3d a2 00 33 3e 0e 00 33 3e 0e 00 33 3e 74 00 33 3e 74 00 33 3e e2 00 33 3e e2 00 33 3f 50 .3=..3>..3>..3>t.3>t.3>..3>..3?P
13180 00 33 3f 50 00 33 3f bc 00 33 3f bc 00 33 40 2c 00 33 40 2c 00 33 40 9c 00 33 40 9c 00 33 41 0c .3?P.3?..3?..3@,.3@,.3@..3@..3A.
131a0 00 33 41 0c 00 33 41 7a 00 33 41 7a 00 33 41 e8 00 33 41 e8 00 33 42 56 00 33 42 56 00 33 42 be .3A..3Az.3Az.3A..3A..3BV.3BV.3B.
131c0 00 33 42 be 00 33 43 28 00 33 43 28 00 33 43 8e 00 33 43 8e 00 33 43 f8 00 33 43 f8 00 33 44 64 .3B..3C(.3C(.3C..3C..3C..3C..3Dd
131e0 00 33 44 64 00 33 44 d0 00 33 44 d0 00 33 45 3a 00 33 45 3a 00 33 45 a4 00 33 45 a4 00 33 46 08 .3Dd.3D..3D..3E:.3E:.3E..3E..3F.
13200 00 33 46 08 00 33 46 74 00 33 46 74 00 33 46 da 00 33 46 da 00 33 47 44 00 33 47 44 00 33 47 ae .3F..3Ft.3Ft.3F..3F..3GD.3GD.3G.
13220 00 33 47 ae 00 33 48 18 00 33 48 18 00 33 48 7e 00 33 48 7e 00 33 48 e4 00 33 48 e4 00 33 49 48 .3G..3H..3H..3H~.3H~.3H..3H..3IH
13240 00 33 49 48 00 33 49 ae 00 33 49 ae 00 33 4a 16 00 33 4a 16 00 33 4a 7e 00 33 4a 7e 00 33 4a e4 .3IH.3I..3I..3J..3J..3J~.3J~.3J.
13260 00 33 4a e4 00 33 4b 52 00 33 4b 52 00 33 4b c0 00 33 4b c0 00 33 4c 2c 00 33 4c 2c 00 33 4c 96 .3J..3KR.3KR.3K..3K..3L,.3L,.3L.
13280 00 33 4c 96 00 33 4d 02 00 33 4d 02 00 33 4d 6e 00 33 4d 6e 00 33 4d da 00 33 4d da 00 33 4e 44 .3L..3M..3M..3Mn.3Mn.3M..3M..3ND
132a0 00 33 4e 44 00 33 4e b0 00 33 4e b0 00 33 4f 1c 00 33 4f 1c 00 33 4f 86 00 33 4f 86 00 33 4f ee .3ND.3N..3N..3O..3O..3O..3O..3O.
132c0 00 33 4f ee 00 33 50 56 00 33 50 56 00 33 50 be 00 33 50 be 00 33 51 24 00 33 51 24 00 33 51 90 .3O..3PV.3PV.3P..3P..3Q$.3Q$.3Q.
132e0 00 33 51 90 00 33 51 f8 00 33 51 f8 00 33 52 60 00 33 52 60 00 33 52 c6 00 33 52 c6 00 33 53 36 .3Q..3Q..3Q..3R`.3R`.3R..3R..3S6
13300 00 33 53 36 00 33 53 a6 00 33 53 a6 00 33 54 16 00 33 54 16 00 33 54 84 00 33 54 84 00 33 54 f2 .3S6.3S..3S..3T..3T..3T..3T..3T.
13320 00 33 54 f2 00 33 55 5e 00 33 55 5e 00 33 55 ca 00 33 55 ca 00 33 56 36 00 33 56 36 00 33 56 a2 .3T..3U^.3U^.3U..3U..3V6.3V6.3V.
13340 00 33 56 a2 00 33 57 0c 00 33 57 0c 00 33 57 78 00 33 57 78 00 33 57 de 00 33 57 de 00 33 58 4c .3V..3W..3W..3Wx.3Wx.3W..3W..3XL
13360 00 33 58 4c 00 33 58 ba 00 33 58 ba 00 33 59 28 00 33 59 28 00 33 59 94 00 33 59 94 00 33 5a 00 .3XL.3X..3X..3Y(.3Y(.3Y..3Y..3Z.
13380 00 33 5a 00 00 33 5a 68 00 33 5a 68 00 33 5a ce 00 33 5a ce 00 33 5b 36 00 33 5b 36 00 33 5b a4 .3Z..3Zh.3Zh.3Z..3Z..3[6.3[6.3[.
133a0 00 33 5b a4 00 33 5c 0e 00 33 5c 0e 00 33 5c 76 00 33 5c 76 00 33 5c e2 00 33 5c e2 00 33 5d 52 .3[..3\..3\..3\v.3\v.3\..3\..3]R
133c0 00 33 5d 52 00 33 5d c2 00 33 60 50 00 33 62 76 00 33 62 76 00 33 62 dc 00 33 62 dc 00 33 63 42 .3]R.3]..3`P.3bv.3bv.3b..3b..3cB
133e0 00 33 63 42 00 33 63 ac 00 33 63 ac 00 33 64 16 00 33 64 16 00 33 64 80 00 33 64 80 00 33 64 e8 .3cB.3c..3c..3d..3d..3d..3d..3d.
13400 00 33 64 e8 00 33 65 52 00 33 65 52 00 33 65 bc 00 33 65 bc 00 33 66 26 00 33 66 26 00 33 66 8c .3d..3eR.3eR.3e..3e..3f&.3f&.3f.
13420 00 33 66 8c 00 33 66 f2 00 33 66 f2 00 33 67 5c 00 33 67 5c 00 33 67 c2 00 33 67 c2 00 33 68 28 .3f..3f..3f..3g\.3g\.3g..3g..3h(
13440 00 33 68 28 00 33 68 90 00 33 68 90 00 33 68 f8 00 33 68 f8 00 33 69 60 00 33 69 60 00 33 69 c8 .3h(.3h..3h..3h..3h..3i`.3i`.3i.
13460 00 33 69 c8 00 33 6a 30 00 33 6a 30 00 33 6a 96 00 33 6a 96 00 33 6a fc 00 33 6a fc 00 33 6b 6a .3i..3j0.3j0.3j..3j..3j..3j..3kj
13480 00 33 6b 6a 00 33 6b da 00 33 6b da 00 33 6c 4a 00 33 6c 4a 00 33 6c ba 00 33 6c ba 00 33 6d 2c .3kj.3k..3k..3lJ.3lJ.3l..3l..3m,
134a0 00 33 6d 2c 00 33 6d 9c 00 33 70 2c 00 33 72 56 00 33 72 56 00 33 72 ba 00 33 72 ba 00 33 73 20 .3m,.3m..3p,.3rV.3rV.3r..3r..3s.
134c0 00 33 73 20 00 33 73 8e 00 33 73 8e 00 33 73 f4 00 33 73 f4 00 33 74 60 00 33 74 60 00 33 74 c6 .3s..3s..3s..3s..3s..3t`.3t`.3t.
134e0 00 33 74 c6 00 33 75 2e 00 33 75 2e 00 33 75 98 00 33 75 98 00 33 75 fe 00 33 75 fe 00 33 76 6c .3t..3u..3u..3u..3u..3u..3u..3vl
13500 00 33 76 6c 00 33 76 d2 00 33 76 d2 00 33 77 3a 00 33 77 3a 00 33 77 a8 00 33 77 a8 00 33 78 10 .3vl.3v..3v..3w:.3w:.3w..3w..3x.
13520 00 33 78 10 00 33 78 76 00 33 78 76 00 33 78 e2 00 33 78 e2 00 33 79 4a 00 33 79 4a 00 33 79 b0 .3x..3xv.3xv.3x..3x..3yJ.3yJ.3y.
13540 00 33 79 b0 00 33 7a 1a 00 33 7a 1a 00 33 7a 82 00 33 7a 82 00 33 7a ea 00 33 7a ea 00 33 7b 52 .3y..3z..3z..3z..3z..3z..3z..3{R
13560 00 33 7b 52 00 33 7b b8 00 33 7b b8 00 33 7c 20 00 33 7e ae 00 33 80 d4 00 33 80 d4 00 33 81 42 .3{R.3{..3{..3|..3~..3...3...3.B
13580 00 33 81 42 00 33 81 aa 00 33 81 aa 00 33 82 12 00 33 82 12 00 33 82 7a 00 33 82 7a 00 33 82 e4 .3.B.3...3...3...3...3.z.3.z.3..
135a0 00 33 82 e4 00 33 83 4e 00 33 83 4e 00 33 83 b4 00 33 83 b4 00 33 84 2a 00 33 84 2a 00 33 84 a0 .3...3.N.3.N.3...3...3.*.3.*.3..
135c0 00 33 84 a0 00 33 85 0c 00 33 85 0c 00 33 85 76 00 33 85 76 00 33 85 e0 00 33 85 e0 00 33 86 5e .3...3...3...3.v.3.v.3...3...3.^
135e0 00 33 86 5e 00 33 86 d0 00 33 86 d0 00 33 87 3c 00 33 87 3c 00 33 87 b8 00 33 87 b8 00 33 88 2e .3.^.3...3...3.<.3.<.3...3...3..
13600 00 33 88 2e 00 33 88 9c 00 33 88 9c 00 33 89 08 00 33 89 08 00 33 89 76 00 33 89 76 00 33 89 ee .3...3...3...3...3...3.v.3.v.3..
13620 00 33 89 ee 00 33 8a 5a 00 33 8a 5a 00 33 8a d0 00 33 8a d0 00 33 8b 46 00 33 8b 46 00 33 8b ae .3...3.Z.3.Z.3...3...3.F.3.F.3..
13640 00 33 8b ae 00 33 8c 22 00 33 8c 22 00 33 8c 94 00 33 8c 94 00 33 8d 04 00 33 8d 04 00 33 8d 72 .3...3.".3.".3...3...3...3...3.r
13660 00 33 8d 72 00 33 8d e4 00 33 8d e4 00 33 8e 54 00 33 8e 54 00 33 8e c4 00 33 8e c4 00 33 8f 32 .3.r.3...3...3.T.3.T.3...3...3.2
13680 00 33 8f 32 00 33 8f a0 00 33 8f a0 00 33 90 0c 00 33 90 0c 00 33 90 76 00 33 90 76 00 33 90 de .3.2.3...3...3...3...3.v.3.v.3..
136a0 00 33 90 de 00 33 91 4a 00 33 91 4a 00 33 91 b4 00 33 91 b4 00 33 92 1e 00 33 92 1e 00 33 92 86 .3...3.J.3.J.3...3...3...3...3..
136c0 00 33 92 86 00 33 92 f4 00 33 92 f4 00 33 93 5e 00 33 93 5e 00 33 93 ca 00 33 93 ca 00 33 94 36 .3...3...3...3.^.3.^.3...3...3.6
136e0 00 33 94 36 00 33 94 a4 00 33 94 a4 00 33 95 0c 00 33 95 0c 00 33 95 74 00 33 95 74 00 33 95 de .3.6.3...3...3...3...3.t.3.t.3..
13700 00 33 95 de 00 33 96 4a 00 33 96 4a 00 33 96 b8 00 33 96 b8 00 33 97 22 00 33 97 22 00 33 97 8c .3...3.J.3.J.3...3...3.".3.".3..
13720 00 33 97 8c 00 33 97 fe 00 33 97 fe 00 33 98 6e 00 33 98 6e 00 33 98 de 00 33 98 de 00 33 99 48 .3...3...3...3.n.3.n.3...3...3.H
13740 00 33 99 48 00 33 99 b4 00 33 99 b4 00 33 9a 1e 00 33 9a 1e 00 33 9a 80 00 33 9a 80 00 33 9a e2 .3.H.3...3...3...3...3...3...3..
13760 00 33 9a e2 00 33 9b 4e 00 33 9b 4e 00 33 9b bc 00 33 9b bc 00 33 9c 26 00 33 9c 26 00 33 9c 94 .3...3.N.3.N.3...3...3.&.3.&.3..
13780 00 33 9c 94 00 33 9d 04 00 33 9d 04 00 33 9d 76 00 33 9d 76 00 33 9d e6 00 33 9d e6 00 33 9e 60 .3...3...3...3.v.3.v.3...3...3.`
137a0 00 33 9e 60 00 33 9e ca 00 33 9e ca 00 33 9f 36 00 33 9f 36 00 33 9f 98 00 33 9f 98 00 33 a0 00 .3.`.3...3...3.6.3.6.3...3...3..
137c0 00 33 a0 00 00 33 a0 70 00 33 a0 70 00 33 a0 d8 00 33 a0 d8 00 33 a1 44 00 33 a1 44 00 33 a1 b0 .3...3.p.3.p.3...3...3.D.3.D.3..
137e0 00 33 a1 b0 00 33 a2 2c 00 33 a2 2c 00 33 a2 96 00 33 a2 96 00 33 a3 02 00 33 a3 02 00 33 a3 6e .3...3.,.3.,.3...3...3...3...3.n
13800 00 33 a3 6e 00 33 a3 da 00 33 a3 da 00 33 a4 3c 00 33 a4 3c 00 33 a4 a8 00 33 a4 a8 00 33 a5 1c .3.n.3...3...3.<.3.<.3...3...3..
13820 00 33 a5 1c 00 33 a5 8e 00 33 a5 8e 00 33 a6 00 00 33 a6 00 00 33 a6 70 00 33 a6 70 00 33 a6 de .3...3...3...3...3...3.p.3.p.3..
13840 00 33 a6 de 00 33 a7 50 00 33 a7 50 00 33 a7 c0 00 33 a7 c0 00 33 a8 2a 00 33 a8 2a 00 33 a8 92 .3...3.P.3.P.3...3...3.*.3.*.3..
13860 00 33 a8 92 00 33 a9 00 00 33 a9 00 00 33 a9 6c 00 33 a9 6c 00 33 a9 da 00 33 a9 da 00 33 aa 46 .3...3...3...3.l.3.l.3...3...3.F
13880 00 33 aa 46 00 33 aa ac 00 33 aa ac 00 33 ab 20 00 33 ab 20 00 33 ab 92 00 33 ab 92 00 33 ab f6 .3.F.3...3...3...3...3...3...3..
138a0 00 33 ab f6 00 33 ac 70 00 33 ac 70 00 33 ac e8 00 33 ac e8 00 33 ad 62 00 33 ad 62 00 33 ad da .3...3.p.3.p.3...3...3.b.3.b.3..
138c0 00 33 ad da 00 33 ae 44 00 33 ae 44 00 33 ae b4 00 33 ae b4 00 33 af 26 00 33 af 26 00 33 af 94 .3...3.D.3.D.3...3...3.&.3.&.3..
138e0 00 33 af 94 00 33 af fc 00 33 af fc 00 33 b0 64 00 33 b0 64 00 33 b0 d4 00 33 b0 d4 00 33 b1 42 .3...3...3...3.d.3.d.3...3...3.B
13900 00 33 b1 42 00 33 b1 ac 00 33 b1 ac 00 33 b2 14 00 33 b2 14 00 33 b2 82 00 33 b2 82 00 33 b2 ee .3.B.3...3...3...3...3...3...3..
13920 00 33 b2 ee 00 33 b3 58 00 33 b3 58 00 33 b3 c0 00 33 b3 c0 00 33 b4 2e 00 33 b4 2e 00 33 b4 96 .3...3.X.3.X.3...3...3...3...3..
13940 00 33 b4 96 00 33 b5 02 00 33 b5 02 00 33 b5 6a 00 33 b5 6a 00 33 b5 de 00 33 b5 de 00 33 b6 50 .3...3...3...3.j.3.j.3...3...3.P
13960 00 33 b6 50 00 33 b6 be 00 33 b6 be 00 33 b7 2a 00 33 b7 2a 00 33 b7 9c 00 33 b7 9c 00 33 b8 0c .3.P.3...3...3.*.3.*.3...3...3..
13980 00 33 b8 0c 00 33 b8 7a 00 33 b8 7a 00 33 b8 e6 00 33 b8 e6 00 33 b9 5a 00 33 b9 5a 00 33 b9 cc .3...3.z.3.z.3...3...3.Z.3.Z.3..
139a0 00 33 b9 cc 00 33 ba 3a 00 33 ba 3a 00 33 ba a6 00 33 ba a6 00 33 bb 18 00 33 bb 18 00 33 bb 88 .3...3.:.3.:.3...3...3...3...3..
139c0 00 33 bb 88 00 33 bb f6 00 33 bb f6 00 33 bc 62 00 33 bc 62 00 33 bc d2 00 33 bc d2 00 33 bd 40 .3...3...3...3.b.3.b.3...3...3.@
139e0 00 33 bd 40 00 33 bd ac 00 33 bd ac 00 33 be 16 00 33 be 16 00 33 be 84 00 33 be 84 00 33 be f0 .3.@.3...3...3...3...3...3...3..
13a00 00 33 be f0 00 33 bf 5c 00 33 bf 5c 00 33 bf c6 00 33 bf c6 00 33 c0 36 00 33 c0 36 00 33 c0 a4 .3...3.\.3.\.3...3...3.6.3.6.3..
13a20 00 33 c0 a4 00 33 c1 10 00 33 c1 10 00 33 c1 7a 00 33 c1 7a 00 33 c1 e8 00 33 c1 e8 00 33 c2 54 .3...3...3...3.z.3.z.3...3...3.T
13a40 00 33 c2 54 00 33 c2 c0 00 33 c2 c0 00 33 c3 2a 00 33 c3 2a 00 33 c3 9c 00 33 c3 9c 00 33 c4 0c .3.T.3...3...3.*.3.*.3...3...3..
13a60 00 33 c4 0c 00 33 c4 7a 00 33 c4 7a 00 33 c4 e6 00 33 c4 e6 00 33 c5 56 00 33 c5 56 00 33 c5 c4 .3...3.z.3.z.3...3...3.V.3.V.3..
13a80 00 33 c5 c4 00 33 c6 32 00 33 c6 32 00 33 c6 9e 00 33 c6 9e 00 33 c7 0c 00 33 c7 0c 00 33 c7 78 .3...3.2.3.2.3...3...3...3...3.x
13aa0 00 33 c7 78 00 33 c7 e2 00 33 c7 e2 00 33 c8 4a 00 33 c8 4a 00 33 c8 b6 00 33 c8 b6 00 33 c9 20 .3.x.3...3...3.J.3.J.3...3...3..
13ac0 00 33 c9 20 00 33 c9 8a 00 33 c9 8a 00 33 c9 f2 00 33 c9 f2 00 33 ca 64 00 33 ca 64 00 33 ca d4 .3...3...3...3...3...3.d.3.d.3..
13ae0 00 33 ca d4 00 33 cb 42 00 33 cb 42 00 33 cb ae 00 33 cb ae 00 33 cc 1e 00 33 cc 1e 00 33 cc 8c .3...3.B.3.B.3...3...3...3...3..
13b00 00 33 cc 8c 00 33 cc fa 00 33 cc fa 00 33 cd 66 00 33 cd 66 00 33 cd d8 00 33 cd d8 00 33 ce 48 .3...3...3...3.f.3.f.3...3...3.H
13b20 00 33 ce 48 00 33 ce b4 00 33 ce b4 00 33 cf 1e 00 33 cf 1e 00 33 cf 8e 00 33 cf 8e 00 33 cf fc .3.H.3...3...3...3...3...3...3..
13b40 00 33 cf fc 00 33 d0 68 00 33 d0 68 00 33 d0 d2 00 33 d0 d2 00 33 d1 42 00 33 d1 42 00 33 d1 b2 .3...3.h.3.h.3...3...3.B.3.B.3..
13b60 00 33 d1 b2 00 33 d2 26 00 33 d2 26 00 33 d2 8e 00 33 d2 8e 00 33 d2 f6 00 33 d2 f6 00 33 d3 66 .3...3.&.3.&.3...3...3...3...3.f
13b80 00 33 d3 66 00 33 d3 d4 00 33 d3 d4 00 33 d4 3a 00 33 d4 3a 00 33 d4 aa 00 33 d4 aa 00 33 d5 1a .3.f.3...3...3.:.3.:.3...3...3..
13ba0 00 33 d5 1a 00 33 d5 90 00 33 d5 90 00 33 d6 00 00 33 d6 00 00 33 d6 70 00 33 d6 70 00 33 d6 de .3...3...3...3...3...3.p.3.p.3..
13bc0 00 33 d6 de 00 33 d7 4a 00 33 d7 4a 00 33 d7 be 00 33 d7 be 00 33 d8 30 00 33 d8 30 00 33 d8 9c .3...3.J.3.J.3...3...3.0.3.0.3..
13be0 00 33 d8 9c 00 33 d9 06 00 33 d9 06 00 33 d9 78 00 33 d9 78 00 33 d9 e6 00 33 d9 e6 00 33 da 4e .3...3...3...3.x.3.x.3...3...3.N
13c00 00 33 da 4e 00 33 da ba 00 33 da ba 00 33 db 2e 00 33 db 2e 00 33 db a2 00 33 db a2 00 33 dc 12 .3.N.3...3...3...3...3...3...3..
13c20 00 33 dc 12 00 33 dc 80 00 33 dc 80 00 33 dc ea 00 33 dc ea 00 33 dd 54 00 33 dd 54 00 33 dd bc .3...3...3...3...3...3.T.3.T.3..
13c40 00 33 dd bc 00 33 de 28 00 33 de 28 00 33 de 90 00 33 de 90 00 33 de fa 00 33 de fa 00 33 df 68 .3...3.(.3.(.3...3...3...3...3.h
13c60 00 33 df 68 00 33 df d8 00 33 df d8 00 33 e0 44 00 33 e0 44 00 33 e0 b0 00 33 e0 b0 00 33 e1 1c .3.h.3...3...3.D.3.D.3...3...3..
13c80 00 33 e1 1c 00 33 e1 8c 00 33 e1 8c 00 33 e1 fc 00 33 e1 fc 00 33 e2 6a 00 33 e2 6a 00 33 e2 d4 .3...3...3...3...3...3.j.3.j.3..
13ca0 00 33 e2 d4 00 33 e3 44 00 33 e3 44 00 33 e3 b6 00 33 e3 b6 00 33 e4 26 00 33 e4 26 00 33 e4 94 .3...3.D.3.D.3...3...3.&.3.&.3..
13cc0 00 33 e4 94 00 33 e5 00 00 33 e5 00 00 33 e5 72 00 33 e5 72 00 33 e5 e0 00 33 e5 e0 00 33 e6 52 .3...3...3...3.r.3.r.3...3...3.R
13ce0 00 33 e6 52 00 33 e6 c4 00 33 e6 c4 00 33 e7 34 00 33 e7 34 00 33 e7 a4 00 33 e7 a4 00 33 e8 1a .3.R.3...3...3.4.3.4.3...3...3..
13d00 00 33 e8 1a 00 33 e8 88 00 33 e8 88 00 33 e8 f8 00 33 e8 f8 00 33 e9 70 00 33 e9 70 00 33 e9 de .3...3...3...3...3...3.p.3.p.3..
13d20 00 33 e9 de 00 33 ea 5e 00 33 ea 5e 00 33 ea ca 00 33 ea ca 00 33 eb 3a 00 33 eb 3a 00 33 eb a2 .3...3.^.3.^.3...3...3.:.3.:.3..
13d40 00 33 eb a2 00 33 ec 0a 00 33 ec 0a 00 33 ec 7a 00 33 ec 7a 00 33 ec f6 00 33 ec f6 00 33 ed 5a .3...3...3...3.z.3.z.3...3...3.Z
13d60 00 33 ed 5a 00 33 ed ca 00 33 ed ca 00 33 ee 34 00 33 ee 34 00 33 ee 9c 00 33 ee 9c 00 33 ef 0a .3.Z.3...3...3.4.3.4.3...3...3..
13d80 00 33 ef 0a 00 33 ef 78 00 33 ef 78 00 33 ef e4 00 33 ef e4 00 33 f0 5e 00 33 f0 5e 00 33 f0 ca .3...3.x.3.x.3...3...3.^.3.^.3..
13da0 00 33 f0 ca 00 33 f1 3a 00 33 f1 3a 00 33 f1 a2 00 33 f1 a2 00 33 f2 10 00 33 f2 10 00 33 f2 76 .3...3.:.3.:.3...3...3...3...3.v
13dc0 00 33 f2 76 00 33 f2 e4 00 33 f2 e4 00 33 f3 4a 00 33 f3 4a 00 33 f3 c4 00 33 f3 c4 00 33 f4 3c .3.v.3...3...3.J.3.J.3...3...3.<
13de0 00 33 f4 3c 00 33 f4 a8 00 33 f4 a8 00 33 f5 1c 00 33 f5 1c 00 33 f5 8c 00 33 f5 8c 00 33 f5 fa .3.<.3...3...3...3...3...3...3..
13e00 00 33 f5 fa 00 33 f6 68 00 33 f6 68 00 33 f6 de 00 33 f6 de 00 33 f7 4a 00 33 f7 4a 00 33 f7 b6 .3...3.h.3.h.3...3...3.J.3.J.3..
13e20 00 33 f7 b6 00 33 f8 22 00 33 f8 22 00 33 f8 8c 00 33 f8 8c 00 33 f8 f8 00 33 f8 f8 00 33 f9 66 .3...3.".3.".3...3...3...3...3.f
13e40 00 33 f9 66 00 33 f9 d8 00 33 f9 d8 00 33 fa 48 00 33 fa 48 00 33 fa b0 00 33 fa b0 00 33 fb 1e .3.f.3...3...3.H.3.H.3...3...3..
13e60 00 33 fb 1e 00 33 fb 90 00 33 fb 90 00 33 fb f8 00 33 fb f8 00 33 fc 6c 00 33 fc 6c 00 33 fc de .3...3...3...3...3...3.l.3.l.3..
13e80 00 33 fc de 00 33 fd 4c 00 33 fd 4c 00 33 fd ba 00 33 fd ba 00 33 fe 2e 00 33 fe 2e 00 33 fe 9c .3...3.L.3.L.3...3...3...3...3..
13ea0 00 33 fe 9c 00 33 ff 04 00 33 ff 04 00 33 ff 76 00 33 ff 76 00 33 ff e4 00 33 ff e4 00 34 00 50 .3...3...3...3.v.3.v.3...3...4.P
13ec0 00 34 00 50 00 34 00 b8 00 34 00 b8 00 34 01 30 00 34 01 30 00 34 01 96 00 34 01 96 00 34 01 fe .4.P.4...4...4.0.4.0.4...4...4..
13ee0 00 34 01 fe 00 34 02 68 00 34 02 68 00 34 02 da 00 34 02 da 00 34 03 50 00 34 03 50 00 34 03 c0 .4...4.h.4.h.4...4...4.P.4.P.4..
13f00 00 34 03 c0 00 34 04 2a 00 34 04 2a 00 34 04 96 00 34 04 96 00 34 05 00 00 34 05 00 00 34 05 76 .4...4.*.4.*.4...4...4...4...4.v
13f20 00 34 05 76 00 34 05 ea 00 34 05 ea 00 34 06 5a 00 34 06 5a 00 34 06 c8 00 34 06 c8 00 34 07 3c .4.v.4...4...4.Z.4.Z.4...4...4.<
13f40 00 34 07 3c 00 34 07 ae 00 34 07 ae 00 34 08 1e 00 34 08 1e 00 34 08 8c 00 34 08 8c 00 34 08 f2 .4.<.4...4...4...4...4...4...4..
13f60 00 34 0b 7c 00 34 0d 9e 00 34 0d 9e 00 34 0e 14 00 34 0e 14 00 34 0e 82 00 34 0e 82 00 34 0e f0 .4.|.4...4...4...4...4...4...4..
13f80 00 34 0e f0 00 34 0f 5a 00 34 0f 5a 00 34 0f c4 00 34 0f c4 00 34 10 2c 00 34 10 2c 00 34 10 94 .4...4.Z.4.Z.4...4...4.,.4.,.4..
13fa0 00 34 10 94 00 34 11 04 00 34 11 04 00 34 11 7a 00 34 11 7a 00 34 11 f0 00 34 11 f0 00 34 12 66 .4...4...4...4.z.4.z.4...4...4.f
13fc0 00 34 12 66 00 34 12 dc 00 34 12 dc 00 34 13 52 00 34 13 52 00 34 13 c8 00 34 13 c8 00 34 14 36 .4.f.4...4...4.R.4.R.4...4...4.6
13fe0 00 34 14 36 00 34 14 ac 00 34 14 ac 00 34 15 22 00 34 17 b0 00 34 19 d6 00 34 19 d6 00 34 1a 42 .4.6.4...4...4.".4...4...4...4.B
14000 00 34 1a 42 00 34 1a b8 00 34 1a b8 00 34 1b 2e 00 34 1b 2e 00 34 1b 98 00 34 1b 98 00 34 1c 04 .4.B.4...4...4...4...4...4...4..
14020 00 34 1c 04 00 34 1c 6e 00 34 1c 6e 00 34 1c d8 00 34 1c d8 00 34 1d 4a 00 34 1d 4a 00 34 1d ba .4...4.n.4.n.4...4...4.J.4.J.4..
14040 00 34 1d ba 00 34 1e 1e 00 34 1e 1e 00 34 1e 8a 00 34 1e 8a 00 34 1e f8 00 34 1e f8 00 34 1f 64 .4...4...4...4...4...4...4...4.d
14060 00 34 1f 64 00 34 1f d0 00 34 1f d0 00 34 20 3c 00 34 20 3c 00 34 20 a8 00 34 20 a8 00 34 21 12 .4.d.4...4...4.<.4.<.4...4...4!.
14080 00 34 21 12 00 34 21 7c 00 34 21 7c 00 34 21 e6 00 34 21 e6 00 34 22 50 00 34 22 50 00 34 22 ba .4!..4!|.4!|.4!..4!..4"P.4"P.4".
140a0 00 34 22 ba 00 34 23 26 00 34 23 26 00 34 23 92 00 34 23 92 00 34 23 fe 00 34 23 fe 00 34 24 68 .4"..4#&.4#&.4#..4#..4#..4#..4$h
140c0 00 34 24 68 00 34 24 d4 00 34 24 d4 00 34 25 40 00 34 25 40 00 34 25 ac 00 34 25 ac 00 34 26 18 .4$h.4$..4$..4%@.4%@.4%..4%..4&.
140e0 00 34 26 18 00 34 26 84 00 34 26 84 00 34 26 ee 00 34 26 ee 00 34 27 58 00 34 27 58 00 34 27 c2 .4&..4&..4&..4&..4&..4'X.4'X.4'.
14100 00 34 27 c2 00 34 28 2c 00 34 28 2c 00 34 28 96 00 34 28 96 00 34 29 00 00 34 29 00 00 34 29 6c .4'..4(,.4(,.4(..4(..4)..4)..4)l
14120 00 34 29 6c 00 34 29 d8 00 34 29 d8 00 34 2a 44 00 34 2a 44 00 34 2a ae 00 34 2a ae 00 34 2b 1a .4)l.4)..4)..4*D.4*D.4*..4*..4+.
14140 00 34 2b 1a 00 34 2b 86 00 34 2b 86 00 34 2b f2 00 34 2b f2 00 34 2c 5e 00 34 2c 5e 00 34 2c ca .4+..4+..4+..4+..4+..4,^.4,^.4,.
14160 00 34 2c ca 00 34 2d 34 00 34 2d 34 00 34 2d 9e 00 34 2d 9e 00 34 2e 08 00 34 2e 08 00 34 2e 72 .4,..4-4.4-4.4-..4-..4...4...4.r
14180 00 34 2e 72 00 34 2e dc 00 34 2e dc 00 34 2f 46 00 34 2f 46 00 34 2f b2 00 34 2f b2 00 34 30 1e .4.r.4...4...4/F.4/F.4/..4/..40.
141a0 00 34 30 1e 00 34 30 8a 00 34 30 8a 00 34 30 f4 00 34 30 f4 00 34 31 60 00 34 31 60 00 34 31 cc .40..40..40..40..40..41`.41`.41.
141c0 00 34 31 cc 00 34 32 38 00 34 32 38 00 34 32 a4 00 34 32 a4 00 34 33 10 00 34 33 10 00 34 33 7a .41..428.428.42..42..43..43..43z
141e0 00 34 33 7a 00 34 33 e4 00 34 33 e4 00 34 34 4e 00 34 34 4e 00 34 34 b8 00 34 34 b8 00 34 35 22 .43z.43..43..44N.44N.44..44..45"
14200 00 34 35 22 00 34 35 8c 00 34 35 8c 00 34 35 f8 00 34 35 f8 00 34 36 64 00 34 36 64 00 34 36 d0 .45".45..45..45..45..46d.46d.46.
14220 00 34 36 d0 00 34 37 3a 00 34 37 3a 00 34 37 a6 00 34 37 a6 00 34 38 1c 00 34 38 1c 00 34 38 80 .46..47:.47:.47..47..48..48..48.
14240 00 34 38 80 00 34 38 e6 00 34 38 e6 00 34 39 4e 00 34 39 4e 00 34 39 b4 00 34 39 b4 00 34 3a 1e .48..48..48..49N.49N.49..49..4:.
14260 00 34 3a 1e 00 34 3a 88 00 34 3a 88 00 34 3a f2 00 34 3a f2 00 34 3b 5c 00 34 3b 5c 00 34 3b c6 .4:..4:..4:..4:..4:..4;\.4;\.4;.
14280 00 34 3b c6 00 34 3c 30 00 34 3c 30 00 34 3c 9a 00 34 3c 9a 00 34 3d 04 00 34 3d 04 00 34 3d 6e .4;..4<0.4<0.4<..4<..4=..4=..4=n
142a0 00 34 3d 6e 00 34 3d d8 00 34 3d d8 00 34 3e 44 00 34 3e 44 00 34 3e ae 00 34 3e ae 00 34 3f 1a .4=n.4=..4=..4>D.4>D.4>..4>..4?.
142c0 00 34 3f 1a 00 34 3f 84 00 34 3f 84 00 34 3f f0 00 34 3f f0 00 34 40 5a 00 34 40 5a 00 34 40 c4 .4?..4?..4?..4?..4?..4@Z.4@Z.4@.
142e0 00 34 40 c4 00 34 41 2e 00 34 41 2e 00 34 41 98 00 34 41 98 00 34 42 02 00 34 42 02 00 34 42 6c .4@..4A..4A..4A..4A..4B..4B..4Bl
14300 00 34 42 6c 00 34 42 d6 00 34 42 d6 00 34 43 40 00 34 43 40 00 34 43 aa 00 34 43 aa 00 34 44 14 .4Bl.4B..4B..4C@.4C@.4C..4C..4D.
14320 00 34 44 14 00 34 44 80 00 34 44 80 00 34 44 ea 00 34 44 ea 00 34 45 56 00 34 45 56 00 34 45 c0 .4D..4D..4D..4D..4D..4EV.4EV.4E.
14340 00 34 45 c0 00 34 46 2c 00 34 46 2c 00 34 46 94 00 34 46 94 00 34 46 f8 00 34 46 f8 00 34 47 68 .4E..4F,.4F,.4F..4F..4F..4F..4Gh
14360 00 34 47 68 00 34 47 cc 00 34 47 cc 00 34 48 3c 00 34 48 3c 00 34 48 a0 00 34 48 a0 00 34 49 04 .4Gh.4G..4G..4H<.4H<.4H..4H..4I.
14380 00 34 49 04 00 34 49 68 00 34 49 68 00 34 49 d2 00 34 49 d2 00 34 4a 36 00 34 4a 36 00 34 4a 9a .4I..4Ih.4Ih.4I..4I..4J6.4J6.4J.
143a0 00 34 4a 9a 00 34 4a fe 00 34 4a fe 00 34 4b 64 00 34 4b 64 00 34 4b ce 00 34 4b ce 00 34 4c 38 .4J..4J..4J..4Kd.4Kd.4K..4K..4L8
143c0 00 34 4c 38 00 34 4c a2 00 34 4c a2 00 34 4d 0c 00 34 4d 0c 00 34 4d 76 00 34 4d 76 00 34 4d e0 .4L8.4L..4L..4M..4M..4Mv.4Mv.4M.
143e0 00 34 4d e0 00 34 4e 4a 00 34 4e 4a 00 34 4e b4 00 34 4e b4 00 34 4f 1e 00 34 4f 1e 00 34 4f 8a .4M..4NJ.4NJ.4N..4N..4O..4O..4O.
14400 00 34 4f 8a 00 34 4f f4 00 34 4f f4 00 34 50 60 00 34 50 60 00 34 50 ca 00 34 50 ca 00 34 51 36 .4O..4O..4O..4P`.4P`.4P..4P..4Q6
14420 00 34 51 36 00 34 51 a0 00 34 51 a0 00 34 52 0a 00 34 52 0a 00 34 52 74 00 34 52 74 00 34 52 de .4Q6.4Q..4Q..4R..4R..4Rt.4Rt.4R.
14440 00 34 52 de 00 34 53 48 00 34 53 48 00 34 53 b2 00 34 53 b2 00 34 54 1c 00 34 54 1c 00 34 54 86 .4R..4SH.4SH.4S..4S..4T..4T..4T.
14460 00 34 54 86 00 34 54 f0 00 34 54 f0 00 34 55 5a 00 34 55 5a 00 34 55 c6 00 34 55 c6 00 34 56 30 .4T..4T..4T..4UZ.4UZ.4U..4U..4V0
14480 00 34 56 30 00 34 56 9c 00 34 56 9c 00 34 57 06 00 34 57 06 00 34 57 72 00 34 57 72 00 34 57 dc .4V0.4V..4V..4W..4W..4Wr.4Wr.4W.
144a0 00 34 57 dc 00 34 58 46 00 34 58 46 00 34 58 b0 00 34 58 b0 00 34 59 1a 00 34 59 1a 00 34 59 84 .4W..4XF.4XF.4X..4X..4Y..4Y..4Y.
144c0 00 34 59 84 00 34 59 ee 00 34 59 ee 00 34 5a 58 00 34 5a 58 00 34 5a c2 00 34 5a c2 00 34 5b 2c .4Y..4Y..4Y..4ZX.4ZX.4Z..4Z..4[,
144e0 00 34 5b 2c 00 34 5b 96 00 34 5b 96 00 34 5c 02 00 34 5c 02 00 34 5c 6c 00 34 5c 6c 00 34 5c d8 .4[,.4[..4[..4\..4\..4\l.4\l.4\.
14500 00 34 5c d8 00 34 5d 42 00 34 5d 42 00 34 5d ae 00 34 5d ae 00 34 5e 18 00 34 5e 18 00 34 5e 82 .4\..4]B.4]B.4]..4]..4^..4^..4^.
14520 00 34 5e 82 00 34 5e ec 00 34 5e ec 00 34 5f 56 00 34 5f 56 00 34 5f c0 00 34 5f c0 00 34 60 2a .4^..4^..4^..4_V.4_V.4_..4_..4`*
14540 00 34 60 2a 00 34 60 94 00 34 60 94 00 34 60 fe 00 34 60 fe 00 34 61 68 00 34 61 68 00 34 61 d2 .4`*.4`..4`..4`..4`..4ah.4ah.4a.
14560 00 34 61 d2 00 34 62 3e 00 34 62 3e 00 34 62 a8 00 34 62 a8 00 34 63 14 00 34 63 14 00 34 63 7e .4a..4b>.4b>.4b..4b..4c..4c..4c~
14580 00 34 63 7e 00 34 63 ea 00 34 63 ea 00 34 64 58 00 34 64 58 00 34 64 c6 00 34 64 c6 00 34 65 38 .4c~.4c..4c..4dX.4dX.4d..4d..4e8
145a0 00 34 65 38 00 34 65 a8 00 34 65 a8 00 34 66 18 00 34 66 18 00 34 66 80 00 34 66 80 00 34 66 e4 .4e8.4e..4e..4f..4f..4f..4f..4f.
145c0 00 34 66 e4 00 34 67 48 00 34 67 48 00 34 67 ac 00 34 67 ac 00 34 68 14 00 34 68 14 00 34 68 7e .4f..4gH.4gH.4g..4g..4h..4h..4h~
145e0 00 34 68 7e 00 34 68 e6 00 34 68 e6 00 34 69 4e 00 34 69 4e 00 34 69 b6 00 34 69 b6 00 34 6a 22 .4h~.4h..4h..4iN.4iN.4i..4i..4j"
14600 00 34 6a 22 00 34 6a 8e 00 34 6a 8e 00 34 6a fa 00 34 6a fa 00 34 6b 66 00 34 6b 66 00 34 6b d2 .4j".4j..4j..4j..4j..4kf.4kf.4k.
14620 00 34 6b d2 00 34 6c 3c 00 34 6c 3c 00 34 6c a6 00 34 6c a6 00 34 6d 10 00 34 6d 10 00 34 6d 7a .4k..4l<.4l<.4l..4l..4m..4m..4mz
14640 00 34 6d 7a 00 34 6d e4 00 34 6d e4 00 34 6e 4e 00 34 6e 4e 00 34 6e ba 00 34 6e ba 00 34 6f 26 .4mz.4m..4m..4nN.4nN.4n..4n..4o&
14660 00 34 6f 26 00 34 6f 90 00 34 6f 90 00 34 6f fc 00 34 6f fc 00 34 70 64 00 34 70 64 00 34 70 cc .4o&.4o..4o..4o..4o..4pd.4pd.4p.
14680 00 34 70 cc 00 34 71 36 00 34 71 36 00 34 71 9e 00 34 71 9e 00 34 72 06 00 34 72 06 00 34 72 6e .4p..4q6.4q6.4q..4q..4r..4r..4rn
146a0 00 34 72 6e 00 34 72 de 00 34 72 de 00 34 73 4c 00 34 73 4c 00 34 73 b8 00 34 73 b8 00 34 74 24 .4rn.4r..4r..4sL.4sL.4s..4s..4t$
146c0 00 34 74 24 00 34 74 90 00 34 74 90 00 34 74 fc 00 34 74 fc 00 34 75 68 00 34 75 68 00 34 75 d4 .4t$.4t..4t..4t..4t..4uh.4uh.4u.
146e0 00 34 75 d4 00 34 76 40 00 34 76 40 00 34 76 ac 00 34 76 ac 00 34 77 18 00 34 77 18 00 34 77 84 .4u..4v@.4v@.4v..4v..4w..4w..4w.
14700 00 34 77 84 00 34 77 f0 00 34 77 f0 00 34 78 5e 00 34 78 5e 00 34 78 ca 00 34 78 ca 00 34 79 36 .4w..4w..4w..4x^.4x^.4x..4x..4y6
14720 00 34 79 36 00 34 79 a4 00 34 79 a4 00 34 7a 0a 00 34 7a 0a 00 34 7a 72 00 34 7a 72 00 34 7a d8 .4y6.4y..4y..4z..4z..4zr.4zr.4z.
14740 00 34 7a d8 00 34 7b 40 00 34 7b 40 00 34 7b a8 00 34 7b a8 00 34 7c 0e 00 34 7c 0e 00 34 7c 74 .4z..4{@.4{@.4{..4{..4|..4|..4|t
14760 00 34 7c 74 00 34 7c de 00 34 7c de 00 34 7d 48 00 34 7d 48 00 34 7d b2 00 34 7d b2 00 34 7e 1c .4|t.4|..4|..4}H.4}H.4}..4}..4~.
14780 00 34 7e 1c 00 34 7e 86 00 34 7e 86 00 34 7e f0 00 34 7e f0 00 34 7f 5a 00 34 7f 5a 00 34 7f c4 .4~..4~..4~..4~..4~..4.Z.4.Z.4..
147a0 00 34 7f c4 00 34 80 2e 00 34 80 2e 00 34 80 98 00 34 80 98 00 34 81 02 00 34 81 02 00 34 81 6e .4...4...4...4...4...4...4...4.n
147c0 00 34 81 6e 00 34 81 d8 00 34 81 d8 00 34 82 44 00 34 82 44 00 34 82 b0 00 34 82 b0 00 34 83 16 .4.n.4...4...4.D.4.D.4...4...4..
147e0 00 34 83 16 00 34 83 7e 00 34 83 7e 00 34 83 e4 00 34 83 e4 00 34 84 4a 00 34 84 4a 00 34 84 b0 .4...4.~.4.~.4...4...4.J.4.J.4..
14800 00 34 84 b0 00 34 85 14 00 34 85 14 00 34 85 78 00 34 85 78 00 34 85 e4 00 34 85 e4 00 34 86 50 .4...4...4...4.x.4.x.4...4...4.P
14820 00 34 86 50 00 34 86 bc 00 34 86 bc 00 34 87 28 00 34 87 28 00 34 87 94 00 34 87 94 00 34 88 00 .4.P.4...4...4.(.4.(.4...4...4..
14840 00 34 88 00 00 34 88 6c 00 34 88 6c 00 34 88 d8 00 34 88 d8 00 34 89 44 00 34 89 44 00 34 89 b0 .4...4.l.4.l.4...4...4.D.4.D.4..
14860 00 34 89 b0 00 34 8a 1e 00 34 8a 1e 00 34 8a 8a 00 34 8a 8a 00 34 8a f8 00 34 8a f8 00 34 8b 64 .4...4...4...4...4...4...4...4.d
14880 00 34 8b 64 00 34 8b d2 00 34 8b d2 00 34 8c 3a 00 34 8c 3a 00 34 8c a2 00 34 8c a2 00 34 8d 0e .4.d.4...4...4.:.4.:.4...4...4..
148a0 00 34 8d 0e 00 34 8d 7a 00 34 8d 7a 00 34 8d e6 00 34 8d e6 00 34 8e 52 00 34 8e 52 00 34 8e be .4...4.z.4.z.4...4...4.R.4.R.4..
148c0 00 34 8e be 00 34 8f 2a 00 34 8f 2a 00 34 8f 96 00 34 8f 96 00 34 90 02 00 34 90 02 00 34 90 6e .4...4.*.4.*.4...4...4...4...4.n
148e0 00 34 90 6e 00 34 90 da 00 34 90 da 00 34 91 46 00 34 91 46 00 34 91 b4 00 34 91 b4 00 34 92 20 .4.n.4...4...4.F.4.F.4...4...4..
14900 00 34 92 20 00 34 92 8e 00 34 92 8e 00 34 92 fa 00 34 92 fa 00 34 93 5e 00 34 93 5e 00 34 93 c2 .4...4...4...4...4...4.^.4.^.4..
14920 00 34 93 c2 00 34 94 26 00 34 94 26 00 34 94 9c 00 34 94 9c 00 34 95 10 00 34 95 10 00 34 95 80 .4...4.&.4.&.4...4...4...4...4..
14940 00 34 95 80 00 34 95 ee 00 34 95 ee 00 34 96 62 00 34 96 62 00 34 96 d4 00 34 96 d4 00 34 97 44 .4...4...4...4.b.4.b.4...4...4.D
14960 00 34 97 44 00 34 97 b2 00 34 97 b2 00 34 98 28 00 34 98 28 00 34 98 98 00 34 98 98 00 34 99 0e .4.D.4...4...4.(.4.(.4...4...4..
14980 00 34 99 0e 00 34 99 78 00 34 99 78 00 34 99 e6 00 34 99 e6 00 34 9a 54 00 34 9a 54 00 34 9a c6 .4...4.x.4.x.4...4...4.T.4.T.4..
149a0 00 34 9a c6 00 34 9b 34 00 34 9b 34 00 34 9b a0 00 34 9b a0 00 34 9c 10 00 34 9c 10 00 34 9c 84 .4...4.4.4.4.4...4...4...4...4..
149c0 00 34 9c 84 00 34 9c f0 00 34 9c f0 00 34 9d 5e 00 34 9d 5e 00 34 9d c8 00 34 9d c8 00 34 9e 36 .4...4...4...4.^.4.^.4...4...4.6
149e0 00 34 9e 36 00 34 9e aa 00 34 9e aa 00 34 9f 1e 00 34 9f 1e 00 34 9f 8c 00 34 9f 8c 00 34 a0 04 .4.6.4...4...4...4...4...4...4..
14a00 00 34 a0 04 00 34 a0 76 00 34 a0 76 00 34 a0 e2 00 34 a0 e2 00 34 a1 54 00 34 a1 54 00 34 a1 c6 .4...4.v.4.v.4...4...4.T.4.T.4..
14a20 00 34 a1 c6 00 34 a2 32 00 34 a2 32 00 34 a2 a4 00 34 a2 a4 00 34 a3 14 00 34 a3 14 00 34 a3 88 .4...4.2.4.2.4...4...4...4...4..
14a40 00 34 a3 88 00 34 a3 f8 00 34 a3 f8 00 34 a4 66 00 34 a4 66 00 34 a4 d8 00 34 a4 d8 00 34 a5 4a .4...4...4...4.f.4.f.4...4...4.J
14a60 00 34 a5 4a 00 34 a5 b8 00 34 a5 b8 00 34 a6 30 00 34 a6 30 00 34 a6 a2 00 34 a6 a2 00 34 a7 10 .4.J.4...4...4.0.4.0.4...4...4..
14a80 00 34 a7 10 00 34 a7 86 00 34 a7 86 00 34 a7 fa 00 34 a7 fa 00 34 a8 6a 00 34 a8 6a 00 34 a8 d8 .4...4...4...4...4...4.j.4.j.4..
14aa0 00 34 a8 d8 00 34 a9 48 00 34 a9 48 00 34 a9 b4 00 34 a9 b4 00 34 aa 2c 00 34 aa 2c 00 34 aa a2 .4...4.H.4.H.4...4...4.,.4.,.4..
14ac0 00 34 aa a2 00 34 ab 12 00 34 ab 12 00 34 ab 80 00 34 ab 80 00 34 ab f2 00 34 ab f2 00 34 ac 62 .4...4...4...4...4...4...4...4.b
14ae0 00 34 ac 62 00 34 ac d6 00 34 ac d6 00 34 ad 44 00 34 ad 44 00 34 ad b6 00 34 ad b6 00 34 ae 2a .4.b.4...4...4.D.4.D.4...4...4.*
14b00 00 34 ae 2a 00 34 ae 9a 00 34 ae 9a 00 34 af 0a 00 34 af 0a 00 34 af 7a 00 34 af 7a 00 34 af ec .4.*.4...4...4...4...4.z.4.z.4..
14b20 00 34 af ec 00 34 b0 5c 00 34 b0 5c 00 34 b0 ca 00 34 b0 ca 00 34 b1 36 00 34 b1 36 00 34 b1 a4 .4...4.\.4.\.4...4...4.6.4.6.4..
14b40 00 34 b1 a4 00 34 b2 20 00 34 b2 20 00 34 b2 94 00 34 b2 94 00 34 b3 0a 00 34 b3 0a 00 34 b3 7e .4...4...4...4...4...4...4...4.~
14b60 00 34 b3 7e 00 34 b3 fc 00 34 b3 fc 00 34 b4 68 00 34 b4 68 00 34 b4 d4 00 34 b4 d4 00 34 b5 3e .4.~.4...4...4.h.4.h.4...4...4.>
14b80 00 34 b5 3e 00 34 b5 aa 00 34 b5 aa 00 34 b6 24 00 34 b6 24 00 34 b6 9c 00 34 b6 9c 00 34 b7 10 .4.>.4...4...4.$.4.$.4...4...4..
14ba0 00 34 b7 10 00 34 b7 82 00 34 b7 82 00 34 b7 fa 00 34 b7 fa 00 34 b8 70 00 34 b8 70 00 34 b8 e4 .4...4...4...4...4...4.p.4.p.4..
14bc0 00 34 b8 e4 00 34 b9 56 00 34 b9 56 00 34 b9 c6 00 34 b9 c6 00 34 ba 36 00 34 ba 36 00 34 ba ae .4...4.V.4.V.4...4...4.6.4.6.4..
14be0 00 34 ba ae 00 34 bb 22 00 34 bb 22 00 34 bb 8c 00 34 bb 8c 00 34 bb fa 00 34 bb fa 00 34 bc 68 .4...4.".4.".4...4...4...4...4.h
14c00 00 34 bc 68 00 34 bc de 00 34 bc de 00 34 bd 46 00 34 bd 46 00 34 bd b0 00 34 bd b0 00 34 be 20 .4.h.4...4...4.F.4.F.4...4...4..
14c20 00 34 be 20 00 34 be 8a 00 34 be 8a 00 34 be f6 00 34 be f6 00 34 bf 62 00 34 bf 62 00 34 bf d2 .4...4...4...4...4...4.b.4.b.4..
14c40 00 34 bf d2 00 34 c0 40 00 34 c0 40 00 34 c0 b0 00 34 c0 b0 00 34 c1 1c 00 34 c1 1c 00 34 c1 88 .4...4.@.4.@.4...4...4...4...4..
14c60 00 34 c1 88 00 34 c1 fa 00 34 c1 fa 00 34 c2 6a 00 34 c2 6a 00 34 c2 d8 00 34 c2 d8 00 34 c3 44 .4...4...4...4.j.4.j.4...4...4.D
14c80 00 34 c3 44 00 34 c3 b4 00 34 c3 b4 00 34 c4 22 00 34 c4 22 00 34 c4 90 00 34 c4 90 00 34 c4 fc .4.D.4...4...4.".4.".4...4...4..
14ca0 00 34 c7 90 00 34 c9 be 00 34 c9 be 00 34 ca 2c 00 34 ca 2c 00 34 ca 9a 00 34 ca 9a 00 34 cb 06 .4...4...4...4.,.4.,.4...4...4..
14cc0 00 34 cb 06 00 34 cb 72 00 34 cb 72 00 34 cb e0 00 34 cb e0 00 34 cc 4e 00 34 cc 4e 00 34 cc c0 .4...4.r.4.r.4...4...4.N.4.N.4..
14ce0 00 34 cc c0 00 34 cd 32 00 34 cd 32 00 34 cd a0 00 34 cd a0 00 34 ce 0e 00 34 ce 0e 00 34 ce 7a .4...4.2.4.2.4...4...4...4...4.z
14d00 00 34 ce 7a 00 34 ce e6 00 34 ce e6 00 34 cf 50 00 34 cf 50 00 34 cf ba 00 34 cf ba 00 34 d0 28 .4.z.4...4...4.P.4.P.4...4...4.(
14d20 00 34 d0 28 00 34 d0 96 00 34 d0 96 00 34 d1 02 00 34 d1 02 00 34 d1 6e 00 34 d1 6e 00 34 d1 e6 .4.(.4...4...4...4...4.n.4.n.4..
14d40 00 34 d1 e6 00 34 d2 4c 00 34 d2 4c 00 34 d2 b2 00 34 d2 b2 00 34 d3 20 00 34 d3 20 00 34 d3 8e .4...4.L.4.L.4...4...4...4...4..
14d60 00 34 d6 1c 00 34 d8 42 00 34 d8 42 00 34 d8 ce 00 34 d8 ce 00 34 d9 58 00 34 d9 58 00 34 d9 dc .4...4.B.4.B.4...4...4.X.4.X.4..
14d80 00 34 d9 dc 00 34 da 6c 00 34 da 6c 00 34 da f2 00 34 dd b2 00 34 e0 1c 00 34 e0 1c 00 34 e0 8e .4...4.l.4.l.4...4...4...4...4..
14da0 00 34 e0 8e 00 34 e1 00 00 34 e1 00 00 34 e1 70 00 34 e1 70 00 34 e1 e0 00 34 e1 e0 00 34 e2 54 .4...4...4...4.p.4.p.4...4...4.T
14dc0 00 34 e2 54 00 34 e2 c6 00 34 e2 c6 00 34 e3 32 00 34 e3 32 00 34 e3 aa 00 34 e3 aa 00 34 e4 1e .4.T.4...4...4.2.4.2.4...4...4..
14de0 00 34 e4 1e 00 34 e4 8a 00 34 e4 8a 00 34 e4 fa 00 34 e4 fa 00 34 e5 72 00 34 e5 72 00 34 e5 e0 .4...4...4...4...4...4.r.4.r.4..
14e00 00 34 e5 e0 00 34 e6 52 00 34 e6 52 00 34 e6 c6 00 34 e6 c6 00 34 e7 34 00 34 e7 34 00 34 e7 a8 .4...4.R.4.R.4...4...4.4.4.4.4..
14e20 00 34 e7 a8 00 34 e8 16 00 34 e8 16 00 34 e8 82 00 34 e8 82 00 34 e8 ea 00 34 e8 ea 00 34 e9 58 .4...4...4...4...4...4...4...4.X
14e40 00 34 e9 58 00 34 e9 c2 00 34 e9 c2 00 34 ea 2a 00 34 ea 2a 00 34 ea 94 00 34 ea 94 00 34 ea fc .4.X.4...4...4.*.4.*.4...4...4..
14e60 00 34 ea fc 00 34 eb 66 00 34 eb 66 00 34 eb ce 00 34 eb ce 00 34 ec 38 00 34 ec 38 00 34 ec a0 .4...4.f.4.f.4...4...4.8.4.8.4..
14e80 00 34 ec a0 00 34 ed 0a 00 34 ed 0a 00 34 ed 72 00 34 ed 72 00 34 ed dc 00 34 ed dc 00 34 ee 44 .4...4...4...4.r.4.r.4...4...4.D
14ea0 00 34 ee 44 00 34 ee ae 00 34 ee ae 00 34 ef 16 00 34 ef 16 00 34 ef 80 00 34 ef 80 00 34 ef e8 .4.D.4...4...4...4...4...4...4..
14ec0 00 34 ef e8 00 34 f0 52 00 34 f0 52 00 34 f0 ba 00 34 f0 ba 00 34 f1 24 00 34 f1 24 00 34 f1 8c .4...4.R.4.R.4...4...4.$.4.$.4..
14ee0 00 34 f1 8c 00 34 f1 f6 00 34 f1 f6 00 34 f2 5e 00 34 f2 5e 00 34 f2 c8 00 34 f2 c8 00 34 f3 30 .4...4...4...4.^.4.^.4...4...4.0
14f00 00 34 f3 30 00 34 f3 9a 00 34 f3 9a 00 34 f4 04 00 34 f4 04 00 34 f4 72 00 34 f4 72 00 34 f4 e0 .4.0.4...4...4...4...4.r.4.r.4..
14f20 00 34 f4 e0 00 34 f5 4e 00 34 f5 4e 00 34 f5 bc 00 34 f5 bc 00 34 f6 2a 00 34 f6 2a 00 34 f6 98 .4...4.N.4.N.4...4...4.*.4.*.4..
14f40 00 34 f6 98 00 34 f7 02 00 34 f7 02 00 34 f7 6c 00 34 f7 6c 00 34 f7 d4 00 34 f7 d4 00 34 f8 3c .4...4...4...4.l.4.l.4...4...4.<
14f60 00 34 f8 3c 00 34 f8 a4 00 34 f8 a4 00 34 f9 0c 00 34 f9 0c 00 34 f9 74 00 34 f9 74 00 34 f9 dc .4.<.4...4...4...4...4.t.4.t.4..
14f80 00 34 f9 dc 00 34 fa 44 00 34 fa 44 00 34 fa ac 00 34 fa ac 00 34 fb 14 00 34 fb 14 00 34 fb 7c .4...4.D.4.D.4...4...4...4...4.|
14fa0 00 34 fb 7c 00 34 fb ec 00 34 fb ec 00 34 fc 58 00 34 fc 58 00 34 fc c2 00 34 fc c2 00 34 fd 2e .4.|.4...4...4.X.4.X.4...4...4..
14fc0 00 34 fd 2e 00 34 fd 98 00 34 fd 98 00 34 fe 04 00 34 fe 04 00 34 fe 6e 00 34 fe 6e 00 34 fe da .4...4...4...4...4...4.n.4.n.4..
14fe0 00 34 fe da 00 34 ff 44 00 34 ff 44 00 34 ff b0 00 34 ff b0 00 35 00 1a 00 35 00 1a 00 35 00 86 .4...4.D.4.D.4...4...5...5...5..
15000 00 35 00 86 00 35 00 f0 00 35 00 f0 00 35 01 5c 00 35 01 5c 00 35 01 c6 00 35 01 c6 00 35 02 32 .5...5...5...5.\.5.\.5...5...5.2
15020 00 35 02 32 00 35 02 9c 00 35 02 9c 00 35 03 08 00 35 03 08 00 35 03 72 00 35 03 72 00 35 03 de .5.2.5...5...5...5...5.r.5.r.5..
15040 00 35 03 de 00 35 04 48 00 35 04 48 00 35 04 b4 00 35 04 b4 00 35 05 1e 00 35 05 1e 00 35 05 8a .5...5.H.5.H.5...5...5...5...5..
15060 00 35 05 8a 00 35 05 f4 00 35 05 f4 00 35 06 60 00 35 06 60 00 35 06 ca 00 35 06 ca 00 35 07 36 .5...5...5...5.`.5.`.5...5...5.6
15080 00 35 07 36 00 35 07 a0 00 35 07 a0 00 35 08 0c 00 35 08 0c 00 35 08 76 00 35 08 76 00 35 08 e2 .5.6.5...5...5...5...5.v.5.v.5..
150a0 00 35 08 e2 00 35 09 4c 00 35 09 4c 00 35 09 b6 00 35 09 b6 00 35 0a 22 00 35 0a 22 00 35 0a 8e .5...5.L.5.L.5...5...5.".5.".5..
150c0 00 35 0a 8e 00 35 0a f8 00 35 0a f8 00 35 0b 64 00 35 0b 64 00 35 0b cc 00 35 0b cc 00 35 0c 32 .5...5...5...5.d.5.d.5...5...5.2
150e0 00 35 0c 32 00 35 0c 98 00 35 0c 98 00 35 0d 00 00 35 0d 00 00 35 0d 68 00 35 0d 68 00 35 0d d2 .5.2.5...5...5...5...5.h.5.h.5..
15100 00 35 0d d2 00 35 0e 38 00 35 0e 38 00 35 0e 9e 00 35 0e 9e 00 35 0f 04 00 35 0f 04 00 35 0f 6a .5...5.8.5.8.5...5...5...5...5.j
15120 00 35 0f 6a 00 35 0f d0 00 35 0f d0 00 35 10 36 00 35 10 36 00 35 10 9c 00 35 10 9c 00 35 11 02 .5.j.5...5...5.6.5.6.5...5...5..
15140 00 35 11 02 00 35 11 6c 00 35 11 6c 00 35 11 d6 00 35 11 d6 00 35 12 42 00 35 12 42 00 35 12 ae .5...5.l.5.l.5...5...5.B.5.B.5..
15160 00 35 12 ae 00 35 13 1a 00 35 13 1a 00 35 13 86 00 35 13 86 00 35 13 f2 00 35 13 f2 00 35 14 5e .5...5...5...5...5...5...5...5.^
15180 00 35 14 5e 00 35 14 ca 00 35 14 ca 00 35 15 36 00 35 15 36 00 35 15 a2 00 35 15 a2 00 35 16 0e .5.^.5...5...5.6.5.6.5...5...5..
151a0 00 35 16 0e 00 35 16 7a 00 35 16 7a 00 35 16 e6 00 35 16 e6 00 35 17 52 00 35 17 52 00 35 17 be .5...5.z.5.z.5...5...5.R.5.R.5..
151c0 00 35 17 be 00 35 18 2a 00 35 18 2a 00 35 18 96 00 35 18 96 00 35 19 02 00 35 19 02 00 35 19 6e .5...5.*.5.*.5...5...5...5...5.n
151e0 00 35 19 6e 00 35 19 da 00 35 19 da 00 35 1a 46 00 35 1a 46 00 35 1a b2 00 35 1a b2 00 35 1b 1e .5.n.5...5...5.F.5.F.5...5...5..
15200 00 35 1b 1e 00 35 1b 8a 00 35 1b 8a 00 35 1b f6 00 35 1b f6 00 35 1c 5e 00 35 1c 5e 00 35 1c c8 .5...5...5...5...5...5.^.5.^.5..
15220 00 35 1c c8 00 35 1d 38 00 35 1d 38 00 35 1d a2 00 35 1d a2 00 35 1e 14 00 35 1e 14 00 35 1e 7c .5...5.8.5.8.5...5...5...5...5.|
15240 00 35 1e 7c 00 35 1e e6 00 35 1e e6 00 35 1f 56 00 35 1f 56 00 35 1f c0 00 35 1f c0 00 35 20 2e .5.|.5...5...5.V.5.V.5...5...5..
15260 00 35 20 2e 00 35 20 9c 00 35 20 9c 00 35 21 08 00 35 21 08 00 35 21 72 00 35 21 72 00 35 21 dc .5...5...5...5!..5!..5!r.5!r.5!.
15280 00 35 21 dc 00 35 22 4a 00 35 22 4a 00 35 22 b8 00 35 22 b8 00 35 23 24 00 35 23 24 00 35 23 90 .5!..5"J.5"J.5"..5"..5#$.5#$.5#.
152a0 00 35 23 90 00 35 23 fc 00 35 23 fc 00 35 24 68 00 35 24 68 00 35 24 d2 00 35 24 d2 00 35 25 3e .5#..5#..5#..5$h.5$h.5$..5$..5%>
152c0 00 35 25 3e 00 35 25 a4 00 35 25 a4 00 35 26 12 00 35 26 12 00 35 26 7c 00 35 26 7c 00 35 26 e4 .5%>.5%..5%..5&..5&..5&|.5&|.5&.
152e0 00 35 26 e4 00 35 27 4e 00 35 27 4e 00 35 27 b6 00 35 27 b6 00 35 28 20 00 35 28 20 00 35 28 88 .5&..5'N.5'N.5'..5'..5(..5(..5(.
15300 00 35 28 88 00 35 28 f2 00 35 28 f2 00 35 29 5a 00 35 29 5a 00 35 29 c4 00 35 29 c4 00 35 2a 2c .5(..5(..5(..5)Z.5)Z.5)..5)..5*,
15320 00 35 2a 2c 00 35 2a 94 00 35 2a 94 00 35 2b 00 00 35 2b 00 00 35 2b 6c 00 35 2b 6c 00 35 2b d6 .5*,.5*..5*..5+..5+..5+l.5+l.5+.
15340 00 35 2b d6 00 35 2c 40 00 35 2c 40 00 35 2c aa 00 35 2c aa 00 35 2d 14 00 35 2d 14 00 35 2d 7e .5+..5,@.5,@.5,..5,..5-..5-..5-~
15360 00 35 2d 7e 00 35 2d e8 00 35 2d e8 00 35 2e 52 00 35 2e 52 00 35 2e bc 00 35 2e bc 00 35 2f 26 .5-~.5-..5-..5.R.5.R.5...5...5/&
15380 00 35 2f 26 00 35 2f 8c 00 35 2f 8c 00 35 2f f2 00 35 2f f2 00 35 30 58 00 35 30 58 00 35 30 be .5/&.5/..5/..5/..5/..50X.50X.50.
153a0 00 35 30 be 00 35 31 26 00 35 31 26 00 35 31 8e 00 35 31 8e 00 35 31 fa 00 35 31 fa 00 35 32 66 .50..51&.51&.51..51..51..51..52f
153c0 00 35 32 66 00 35 32 d2 00 35 32 d2 00 35 33 3a 00 35 33 3a 00 35 33 a4 00 35 33 a4 00 35 34 10 .52f.52..52..53:.53:.53..53..54.
153e0 00 35 34 10 00 35 34 78 00 35 34 78 00 35 34 de 00 35 34 de 00 35 35 46 00 35 35 46 00 35 35 ac .54..54x.54x.54..54..55F.55F.55.
15400 00 35 35 ac 00 35 36 18 00 35 36 18 00 35 36 84 00 35 36 84 00 35 36 f0 00 35 36 f0 00 35 37 5c .55..56..56..56..56..56..56..57\
15420 00 35 37 5c 00 35 37 c6 00 35 37 c6 00 35 38 2c 00 35 38 2c 00 35 38 96 00 35 38 96 00 35 39 08 .57\.57..57..58,.58,.58..58..59.
15440 00 35 39 08 00 35 39 72 00 35 39 72 00 35 39 da 00 35 39 da 00 35 3a 42 00 35 3a 42 00 35 3a aa .59..59r.59r.59..59..5:B.5:B.5:.
15460 00 35 3a aa 00 35 3b 10 00 35 3b 10 00 35 3b 78 00 35 3b 78 00 35 3b de 00 35 3b de 00 35 3c 46 .5:..5;..5;..5;x.5;x.5;..5;..5<F
15480 00 35 3c 46 00 35 3c ac 00 35 3c ac 00 35 3d 14 00 35 3d 14 00 35 3d 7a 00 35 3d 7a 00 35 3d e6 .5<F.5<..5<..5=..5=..5=z.5=z.5=.
154a0 00 35 3d e6 00 35 3e 50 00 35 3e 50 00 35 3e b4 00 35 3e b4 00 35 3f 26 00 35 3f 26 00 35 3f 98 .5=..5>P.5>P.5>..5>..5?&.5?&.5?.
154c0 00 35 3f 98 00 35 40 0e 00 35 40 0e 00 35 40 84 00 35 40 84 00 35 40 f0 00 35 40 f0 00 35 41 5c .5?..5@..5@..5@..5@..5@..5@..5A\
154e0 00 35 41 5c 00 35 41 c8 00 35 41 c8 00 35 42 34 00 35 42 34 00 35 42 a0 00 35 42 a0 00 35 43 0c .5A\.5A..5A..5B4.5B4.5B..5B..5C.
15500 00 35 43 0c 00 35 43 76 00 35 43 76 00 35 43 e8 00 35 43 e8 00 35 44 54 00 35 44 54 00 35 44 c2 .5C..5Cv.5Cv.5C..5C..5DT.5DT.5D.
15520 00 35 44 c2 00 35 45 30 00 35 45 30 00 35 45 9e 00 35 45 9e 00 35 46 0c 00 35 46 0c 00 35 46 7a .5D..5E0.5E0.5E..5E..5F..5F..5Fz
15540 00 35 46 7a 00 35 46 e2 00 35 46 e2 00 35 47 4a 00 35 47 4a 00 35 47 b2 00 35 47 b2 00 35 48 1c .5Fz.5F..5F..5GJ.5GJ.5G..5G..5H.
15560 00 35 48 1c 00 35 48 86 00 35 48 86 00 35 48 f2 00 35 48 f2 00 35 49 5c 00 35 49 5c 00 35 49 c4 .5H..5H..5H..5H..5H..5I\.5I\.5I.
15580 00 35 49 c4 00 35 4a 2e 00 35 4a 2e 00 35 4a 9a 00 35 4a 9a 00 35 4b 06 00 35 4b 06 00 35 4b 72 .5I..5J..5J..5J..5J..5K..5K..5Kr
155a0 00 35 4b 72 00 35 4b da 00 35 4b da 00 35 4c 42 00 35 4c 42 00 35 4c ac 00 35 4c ac 00 35 4d 12 .5Kr.5K..5K..5LB.5LB.5L..5L..5M.
155c0 00 35 4d 12 00 35 4d 76 00 35 4d 76 00 35 4d dc 00 35 4d dc 00 35 4e 40 00 35 4e 40 00 35 4e a6 .5M..5Mv.5Mv.5M..5M..5N@.5N@.5N.
155e0 00 35 4e a6 00 35 4f 0c 00 35 4f 0c 00 35 4f 7a 00 35 4f 7a 00 35 4f e4 00 35 4f e4 00 35 50 4e .5N..5O..5O..5Oz.5Oz.5O..5O..5PN
15600 00 35 50 4e 00 35 50 b8 00 35 50 b8 00 35 51 22 00 35 51 22 00 35 51 8e 00 35 51 8e 00 35 51 fa .5PN.5P..5P..5Q".5Q".5Q..5Q..5Q.
15620 00 35 51 fa 00 35 52 66 00 35 52 66 00 35 52 d2 00 35 52 d2 00 35 53 3e 00 35 53 3e 00 35 53 aa .5Q..5Rf.5Rf.5R..5R..5S>.5S>.5S.
15640 00 35 53 aa 00 35 54 16 00 35 54 16 00 35 54 82 00 35 54 82 00 35 54 ea 00 35 54 ea 00 35 55 4e .5S..5T..5T..5T..5T..5T..5T..5UN
15660 00 35 55 4e 00 35 55 c0 00 35 55 c0 00 35 56 26 00 35 56 26 00 35 56 90 00 35 56 90 00 35 57 00 .5UN.5U..5U..5V&.5V&.5V..5V..5W.
15680 00 35 57 00 00 35 57 68 00 35 57 68 00 35 57 d2 00 35 57 d2 00 35 58 3e 00 35 58 3e 00 35 58 a8 .5W..5Wh.5Wh.5W..5W..5X>.5X>.5X.
156a0 00 35 58 a8 00 35 59 12 00 35 59 12 00 35 59 84 00 35 59 84 00 35 59 ec 00 35 59 ec 00 35 5a 56 .5X..5Y..5Y..5Y..5Y..5Y..5Y..5ZV
156c0 00 35 5a 56 00 35 5a c0 00 35 5a c0 00 35 5b 2a 00 35 5b 2a 00 35 5b 98 00 35 5b 98 00 35 5c 04 .5ZV.5Z..5Z..5[*.5[*.5[..5[..5\.
156e0 00 35 5c 04 00 35 5c 6c 00 35 5c 6c 00 35 5c de 00 35 5c de 00 35 5d 50 00 35 5d 50 00 35 5d be .5\..5\l.5\l.5\..5\..5]P.5]P.5].
15700 00 35 5d be 00 35 5e 2c 00 35 5e 2c 00 35 5e 96 00 35 5e 96 00 35 5f 02 00 35 5f 02 00 35 5f 70 .5]..5^,.5^,.5^..5^..5_..5_..5_p
15720 00 35 5f 70 00 35 5f da 00 35 5f da 00 35 60 44 00 35 60 44 00 35 60 ac 00 35 60 ac 00 35 61 16 .5_p.5_..5_..5`D.5`D.5`..5`..5a.
15740 00 35 61 16 00 35 61 7e 00 35 61 7e 00 35 61 e8 00 35 61 e8 00 35 62 50 00 35 62 50 00 35 62 b8 .5a..5a~.5a~.5a..5a..5bP.5bP.5b.
15760 00 35 62 b8 00 35 63 20 00 35 63 20 00 35 63 88 00 35 63 88 00 35 63 f0 00 35 63 f0 00 35 64 58 .5b..5c..5c..5c..5c..5c..5c..5dX
15780 00 35 64 58 00 35 64 c0 00 35 64 c0 00 35 65 28 00 35 65 28 00 35 65 90 00 35 65 90 00 35 65 f8 .5dX.5d..5d..5e(.5e(.5e..5e..5e.
157a0 00 35 65 f8 00 35 66 60 00 35 66 60 00 35 66 ca 00 35 66 ca 00 35 67 32 00 35 67 32 00 35 67 9c .5e..5f`.5f`.5f..5f..5g2.5g2.5g.
157c0 00 35 67 9c 00 35 68 04 00 35 68 04 00 35 68 6e 00 35 68 6e 00 35 68 d6 00 35 68 d6 00 35 69 3e .5g..5h..5h..5hn.5hn.5h..5h..5i>
157e0 00 35 69 3e 00 35 69 a6 00 35 69 a6 00 35 6a 0e 00 35 6a 0e 00 35 6a 76 00 35 6a 76 00 35 6a de .5i>.5i..5i..5j..5j..5jv.5jv.5j.
15800 00 35 6a de 00 35 6b 46 00 35 6b 46 00 35 6b ae 00 35 6b ae 00 35 6c 16 00 35 6c 16 00 35 6c 7e .5j..5kF.5kF.5k..5k..5l..5l..5l~
15820 00 35 6c 7e 00 35 6c e6 00 35 6c e6 00 35 6d 50 00 35 6d 50 00 35 6d bc 00 35 6d bc 00 35 6e 26 .5l~.5l..5l..5mP.5mP.5m..5m..5n&
15840 00 35 6e 26 00 35 6e 90 00 35 6e 90 00 35 6e fa 00 35 6e fa 00 35 6f 64 00 35 6f 64 00 35 6f ca .5n&.5n..5n..5n..5n..5od.5od.5o.
15860 00 35 6f ca 00 35 70 34 00 35 70 34 00 35 70 9c 00 35 70 9c 00 35 71 06 00 35 71 06 00 35 71 6c .5o..5p4.5p4.5p..5p..5q..5q..5ql
15880 00 35 71 6c 00 35 71 d8 00 35 71 d8 00 35 72 3e 00 35 72 3e 00 35 72 aa 00 35 72 aa 00 35 73 1e .5ql.5q..5q..5r>.5r>.5r..5r..5s.
158a0 00 35 73 1e 00 35 73 88 00 35 73 88 00 35 73 ee 00 35 76 82 00 35 78 b0 00 35 78 b0 00 35 79 28 .5s..5s..5s..5s..5v..5x..5x..5y(
158c0 00 35 79 28 00 35 79 9a 00 35 79 9a 00 35 7a 08 00 35 7c 98 00 35 7e c2 00 35 7e c2 00 35 7f 36 .5y(.5y..5y..5z..5|..5~..5~..5.6
158e0 00 35 7f 36 00 35 7f a2 00 35 7f a2 00 35 80 0a 00 35 80 0a 00 35 80 78 00 35 80 78 00 35 80 e2 .5.6.5...5...5...5...5.x.5.x.5..
15900 00 35 80 e2 00 35 81 4a 00 35 81 4a 00 35 81 b4 00 35 81 b4 00 35 82 20 00 35 82 20 00 35 82 8e .5...5.J.5.J.5...5...5...5...5..
15920 00 35 82 8e 00 35 82 fa 00 35 82 fa 00 35 83 6a 00 35 83 6a 00 35 83 de 00 35 83 de 00 35 84 4a .5...5...5...5.j.5.j.5...5...5.J
15940 00 35 84 4a 00 35 84 b6 00 35 84 b6 00 35 85 2a 00 35 85 2a 00 35 85 9a 00 35 85 9a 00 35 86 0a .5.J.5...5...5.*.5.*.5...5...5..
15960 00 35 86 0a 00 35 86 76 00 35 86 76 00 35 86 e2 00 35 86 e2 00 35 87 4e 00 35 87 4e 00 35 87 be .5...5.v.5.v.5...5...5.N.5.N.5..
15980 00 35 87 be 00 35 88 2c 00 35 88 2c 00 35 88 9e 00 35 88 9e 00 35 89 18 00 35 89 18 00 35 89 82 .5...5.,.5.,.5...5...5...5...5..
159a0 00 35 89 82 00 35 89 ec 00 35 89 ec 00 35 8a 5c 00 35 8a 5c 00 35 8a c6 00 35 8a c6 00 35 8b 36 .5...5...5...5.\.5.\.5...5...5.6
159c0 00 35 8b 36 00 35 8b b4 00 35 8b b4 00 35 8c 24 00 35 8c 24 00 35 8c 9e 00 35 8c 9e 00 35 8d 0c .5.6.5...5...5.$.5.$.5...5...5..
159e0 00 35 8d 0c 00 35 8d 7e 00 35 8d 7e 00 35 8d f4 00 35 8d f4 00 35 8e 5a 00 35 8e 5a 00 35 8e c0 .5...5.~.5.~.5...5...5.Z.5.Z.5..
15a00 00 35 8e c0 00 35 8f 32 00 35 8f 32 00 35 8f a2 00 35 8f a2 00 35 90 10 00 35 90 10 00 35 90 7c .5...5.2.5.2.5...5...5...5...5.|
15a20 00 35 90 7c 00 35 90 e8 00 35 90 e8 00 35 91 58 00 35 91 58 00 35 91 c6 00 35 91 c6 00 35 92 36 .5.|.5...5...5.X.5.X.5...5...5.6
15a40 00 35 92 36 00 35 92 a4 00 35 92 a4 00 35 93 12 00 35 93 12 00 35 93 80 00 35 93 80 00 35 93 f2 .5.6.5...5...5...5...5...5...5..
15a60 00 35 93 f2 00 35 94 60 00 35 94 60 00 35 94 c8 00 35 94 c8 00 35 95 42 00 35 95 42 00 35 95 b4 .5...5.`.5.`.5...5...5.B.5.B.5..
15a80 00 35 95 b4 00 35 96 1c 00 35 96 1c 00 35 96 8e 00 35 96 8e 00 35 96 f8 00 35 96 f8 00 35 97 70 .5...5...5...5...5...5...5...5.p
15aa0 00 35 97 70 00 35 97 d8 00 35 97 d8 00 35 98 44 00 35 98 44 00 35 98 ac 00 35 98 ac 00 35 99 16 .5.p.5...5...5.D.5.D.5...5...5..
15ac0 00 35 99 16 00 35 99 7c 00 35 99 7c 00 35 99 e8 00 35 99 e8 00 35 9a 50 00 35 9a 50 00 35 9a bc .5...5.|.5.|.5...5...5.P.5.P.5..
15ae0 00 35 9a bc 00 35 9b 28 00 35 9b 28 00 35 9b 98 00 35 9b 98 00 35 9c 12 00 35 9c 12 00 35 9c 84 .5...5.(.5.(.5...5...5...5...5..
15b00 00 35 9c 84 00 35 9c fc 00 35 9c fc 00 35 9d 74 00 35 9d 74 00 35 9d de 00 35 9d de 00 35 9e 48 .5...5...5...5.t.5.t.5...5...5.H
15b20 00 35 9e 48 00 35 9e b2 00 35 9e b2 00 35 9f 1e 00 35 9f 1e 00 35 9f 90 00 35 9f 90 00 35 9f fc .5.H.5...5...5...5...5...5...5..
15b40 00 35 9f fc 00 35 a0 6e 00 35 a0 6e 00 35 a0 de 00 35 a0 de 00 35 a1 54 00 35 a1 54 00 35 a1 ca .5...5.n.5.n.5...5...5.T.5.T.5..
15b60 00 35 a1 ca 00 35 a2 3e 00 35 a2 3e 00 35 a2 ae 00 35 a2 ae 00 35 a3 20 00 35 a3 20 00 35 a3 90 .5...5.>.5.>.5...5...5...5...5..
15b80 00 35 a3 90 00 35 a4 04 00 35 a4 04 00 35 a4 76 00 35 a4 76 00 35 a4 ee 00 35 a4 ee 00 35 a5 5e .5...5...5...5.v.5.v.5...5...5.^
15ba0 00 35 a5 5e 00 35 a5 d0 00 35 a5 d0 00 35 a6 3e 00 35 a6 3e 00 35 a6 c0 00 35 a6 c0 00 35 a7 34 .5.^.5...5...5.>.5.>.5...5...5.4
15bc0 00 35 a7 34 00 35 a7 a4 00 35 a7 a4 00 35 a8 18 00 35 a8 18 00 35 a8 86 00 35 a8 86 00 35 a8 f6 .5.4.5...5...5...5...5...5...5..
15be0 00 35 a8 f6 00 35 a9 66 00 35 a9 66 00 35 a9 da 00 35 a9 da 00 35 aa 5c 00 35 aa 5c 00 35 aa cc .5...5.f.5.f.5...5...5.\.5.\.5..
15c00 00 35 aa cc 00 35 ab 42 00 35 ab 42 00 35 ab b2 00 35 ab b2 00 35 ac 20 00 35 ac 20 00 35 ac 94 .5...5.B.5.B.5...5...5...5...5..
15c20 00 35 ac 94 00 35 ad 0a 00 35 ad 0a 00 35 ad 80 00 35 ad 80 00 35 ad ee 00 35 b0 72 00 35 b2 8c .5...5...5...5...5...5...5.r.5..
15c40 00 35 b2 8c 00 35 b3 0a 00 35 b3 0a 00 35 b3 7e 00 35 b3 7e 00 35 b3 f4 00 35 b3 f4 00 35 b4 72 .5...5...5...5.~.5.~.5...5...5.r
15c60 00 35 b4 72 00 35 b4 e0 00 35 b4 e0 00 35 b5 50 00 35 b5 50 00 35 b5 c4 00 35 b5 c4 00 35 b6 36 .5.r.5...5...5.P.5.P.5...5...5.6
15c80 00 35 b6 36 00 35 b6 ae 00 35 b6 ae 00 35 b7 1e 00 35 b7 1e 00 35 b7 92 00 35 b7 92 00 35 b8 06 .5.6.5...5...5...5...5...5...5..
15ca0 00 35 b8 06 00 35 b8 84 00 35 b8 84 00 35 b9 00 00 35 b9 00 00 35 b9 6c 00 35 b9 6c 00 35 b9 da .5...5...5...5...5...5.l.5.l.5..
15cc0 00 35 b9 da 00 35 ba 50 00 35 ba 50 00 35 ba c0 00 35 ba c0 00 35 bb 30 00 35 bb 30 00 35 bb a4 .5...5.P.5.P.5...5...5.0.5.0.5..
15ce0 00 35 bb a4 00 35 bc 16 00 35 bc 16 00 35 bc 88 00 35 bc 88 00 35 bc fc 00 35 bc fc 00 35 bd 70 .5...5...5...5...5...5...5...5.p
15d00 00 35 bd 70 00 35 bd e0 00 35 bd e0 00 35 be 56 00 35 be 56 00 35 be c8 00 35 be c8 00 35 bf 38 .5.p.5...5...5.V.5.V.5...5...5.8
15d20 00 35 bf 38 00 35 bf ae 00 35 bf ae 00 35 c0 24 00 35 c0 24 00 35 c0 98 00 35 c0 98 00 35 c1 06 .5.8.5...5...5.$.5.$.5...5...5..
15d40 00 35 c1 06 00 35 c1 74 00 35 c1 74 00 35 c1 e2 00 35 c1 e2 00 35 c2 5e 00 35 c2 5e 00 35 c2 ca .5...5.t.5.t.5...5...5.^.5.^.5..
15d60 00 35 c2 ca 00 35 c3 3a 00 35 c5 ce 00 35 c7 fc 00 35 c7 fc 00 35 c8 64 00 35 c8 64 00 35 c8 cc .5...5.:.5...5...5...5.d.5.d.5..
15d80 00 35 c8 cc 00 35 c9 36 00 35 c9 36 00 35 c9 a2 00 35 c9 a2 00 35 ca 0e 00 35 ca 0e 00 35 ca 78 .5...5.6.5.6.5...5...5...5...5.x
15da0 00 35 ca 78 00 35 ca de 00 35 ca de 00 35 cb 4e 00 35 cb 4e 00 35 cb b4 00 35 cb b4 00 35 cc 22 .5.x.5...5...5.N.5.N.5...5...5."
15dc0 00 35 cc 22 00 35 cc 8c 00 35 cc 8c 00 35 cd 04 00 35 cd 04 00 35 cd 76 00 35 cd 76 00 35 cd e4 .5.".5...5...5...5...5.v.5.v.5..
15de0 00 35 cd e4 00 35 ce 52 00 35 ce 52 00 35 ce bc 00 35 ce bc 00 35 cf 28 00 35 cf 28 00 35 cf 96 .5...5.R.5.R.5...5...5.(.5.(.5..
15e00 00 35 cf 96 00 35 d0 04 00 35 d0 04 00 35 d0 72 00 35 d0 72 00 35 d0 e0 00 35 d0 e0 00 35 d1 46 .5...5...5...5.r.5.r.5...5...5.F
15e20 00 35 d1 46 00 35 d1 ac 00 35 d1 ac 00 35 d2 12 00 35 d2 12 00 35 d2 76 00 35 d2 76 00 35 d2 da .5.F.5...5...5...5...5.v.5.v.5..
15e40 00 35 d2 da 00 35 d3 46 00 35 d3 46 00 35 d3 b2 00 35 d3 b2 00 35 d4 24 00 35 d4 24 00 35 d4 96 .5...5.F.5.F.5...5...5.$.5.$.5..
15e60 00 35 d4 96 00 35 d5 08 00 35 d5 08 00 35 d5 7a 00 35 d5 7a 00 35 d5 e6 00 35 d5 e6 00 35 d6 54 .5...5...5...5.z.5.z.5...5...5.T
15e80 00 35 d6 54 00 35 d6 c4 00 35 d6 c4 00 35 d7 34 00 35 d7 34 00 35 d7 9e 00 35 d7 9e 00 35 d8 08 .5.T.5...5...5.4.5.4.5...5...5..
15ea0 00 35 d8 08 00 35 d8 7c 00 35 d8 7c 00 35 d8 f2 00 35 d8 f2 00 35 d9 68 00 35 d9 68 00 35 d9 d2 .5...5.|.5.|.5...5...5.h.5.h.5..
15ec0 00 35 d9 d2 00 35 da 44 00 35 da 44 00 35 da b6 00 35 da b6 00 35 db 28 00 35 db 28 00 35 db 9a .5...5.D.5.D.5...5...5.(.5.(.5..
15ee0 00 35 db 9a 00 35 dc 0c 00 35 dc 0c 00 35 dc 80 00 35 dc 80 00 35 dc f4 00 35 dc f4 00 35 dd 66 .5...5...5...5...5...5...5...5.f
15f00 00 35 dd 66 00 35 dd da 00 35 dd da 00 35 de 4e 00 35 de 4e 00 35 de c2 00 35 de c2 00 35 df 30 .5.f.5...5...5.N.5.N.5...5...5.0
15f20 00 35 df 30 00 35 df 9c 00 35 df 9c 00 35 e0 08 00 35 e0 08 00 35 e0 76 00 35 e0 76 00 35 e0 e6 .5.0.5...5...5...5...5.v.5.v.5..
15f40 00 35 e0 e6 00 35 e1 56 00 35 e1 56 00 35 e1 c6 00 35 e1 c6 00 35 e2 36 00 35 e2 36 00 35 e2 a4 .5...5.V.5.V.5...5...5.6.5.6.5..
15f60 00 35 e2 a4 00 35 e3 12 00 35 e3 12 00 35 e3 7a 00 35 e3 7a 00 35 e3 e4 00 35 e3 e4 00 35 e4 4e .5...5...5...5.z.5.z.5...5...5.N
15f80 00 35 e4 4e 00 35 e4 b6 00 35 e4 b6 00 35 e5 22 00 35 e5 22 00 35 e5 90 00 35 e5 90 00 35 e5 fe .5.N.5...5...5.".5.".5...5...5..
15fa0 00 35 e5 fe 00 35 e6 6a 00 35 e6 6a 00 35 e6 d4 00 35 e6 d4 00 35 e7 3e 00 35 e7 3e 00 35 e7 a8 .5...5.j.5.j.5...5...5.>.5.>.5..
15fc0 00 35 e7 a8 00 35 e8 12 00 35 e8 12 00 35 e8 7e 00 35 e8 7e 00 35 e8 ea 00 35 e8 ea 00 35 e9 56 .5...5...5...5.~.5.~.5...5...5.V
15fe0 00 35 e9 56 00 35 e9 c2 00 35 e9 c2 00 35 ea 2e 00 35 ea 2e 00 35 ea 9a 00 35 ea 9a 00 35 eb 0e .5.V.5...5...5...5...5...5...5..
16000 00 35 eb 0e 00 35 eb 82 00 35 eb 82 00 35 eb f0 00 35 eb f0 00 35 ec 5c 00 35 ec 5c 00 35 ec c2 .5...5...5...5...5...5.\.5.\.5..
16020 00 35 ec c2 00 35 ed 26 00 35 ed 26 00 35 ed 9e 00 35 ed 9e 00 35 ee 0a 00 35 ee 0a 00 35 ee 76 .5...5.&.5.&.5...5...5...5...5.v
16040 00 35 ee 76 00 35 ee e2 00 35 ee e2 00 35 ef 4e 00 35 ef 4e 00 35 ef be 00 35 ef be 00 35 f0 2e .5.v.5...5...5.N.5.N.5...5...5..
16060 00 35 f0 2e 00 35 f0 9c 00 35 f0 9c 00 35 f1 0a 00 35 f1 0a 00 35 f1 72 00 35 f1 72 00 35 f1 da .5...5...5...5...5...5.r.5.r.5..
16080 00 35 f4 5e 00 35 f6 78 00 35 f6 78 00 35 f7 04 00 35 f7 04 00 35 f7 72 00 35 f7 72 00 35 f7 e0 .5.^.5.x.5.x.5...5...5.r.5.r.5..
160a0 00 35 f7 e0 00 35 f8 56 00 35 f8 56 00 35 f8 dc 00 35 f8 dc 00 35 f9 56 00 35 f9 56 00 35 f9 d8 .5...5.V.5.V.5...5...5.V.5.V.5..
160c0 00 35 f9 d8 00 35 fa 56 00 35 fa 56 00 35 fa da 00 35 fa da 00 35 fb 5c 00 35 fb 5c 00 35 fb da .5...5.V.5.V.5...5...5.\.5.\.5..
160e0 00 35 fb da 00 35 fc 5e 00 35 fc 5e 00 35 fc de 00 35 fc de 00 35 fd 6a 00 35 fd 6a 00 35 fd f4 .5...5.^.5.^.5...5...5.j.5.j.5..
16100 00 35 fd f4 00 35 fe 66 00 35 fe 66 00 35 fe d6 00 35 fe d6 00 35 ff 50 00 35 ff 50 00 35 ff c6 .5...5.f.5.f.5...5...5.P.5.P.5..
16120 00 35 ff c6 00 36 00 3e 00 36 00 3e 00 36 00 c0 00 36 00 c0 00 36 01 38 00 36 01 38 00 36 01 be .5...6.>.6.>.6...6...6.8.6.8.6..
16140 00 36 01 be 00 36 02 36 00 36 02 36 00 36 02 b6 00 36 02 b6 00 36 03 2c 00 36 03 2c 00 36 03 a0 .6...6.6.6.6.6...6...6.,.6.,.6..
16160 00 36 03 a0 00 36 04 22 00 36 06 b6 00 36 08 e4 00 36 08 e4 00 36 09 50 00 36 09 50 00 36 09 c6 .6...6.".6...6...6...6.P.6.P.6..
16180 00 36 09 c6 00 36 0a 38 00 36 0a 38 00 36 0a ac 00 36 0a ac 00 36 0b 1a 00 36 0b 1a 00 36 0b 8a .6...6.8.6.8.6...6...6...6...6..
161a0 00 36 0b 8a 00 36 0b f6 00 36 0b f6 00 36 0c 6a 00 36 0c 6a 00 36 0c dc 00 36 0c dc 00 36 0d 58 .6...6...6...6.j.6.j.6...6...6.X
161c0 00 36 0d 58 00 36 0d c8 00 36 0d c8 00 36 0e 38 00 36 0e 38 00 36 0e ae 00 36 0e ae 00 36 0f 28 .6.X.6...6...6.8.6.8.6...6...6.(
161e0 00 36 0f 28 00 36 0f 9e 00 36 0f 9e 00 36 10 1a 00 36 10 1a 00 36 10 96 00 36 10 96 00 36 11 14 .6.(.6...6...6...6...6...6...6..
16200 00 36 11 14 00 36 11 88 00 36 11 88 00 36 11 fc 00 36 11 fc 00 36 12 70 00 36 12 70 00 36 12 e6 .6...6...6...6...6...6.p.6.p.6..
16220 00 36 12 e6 00 36 13 5a 00 36 13 5a 00 36 13 d0 00 36 13 d0 00 36 14 56 00 36 14 56 00 36 14 e6 .6...6.Z.6.Z.6...6...6.V.6.V.6..
16240 00 36 14 e6 00 36 15 66 00 36 15 66 00 36 15 e4 00 36 15 e4 00 36 16 5c 00 36 16 5c 00 36 16 d2 .6...6.f.6.f.6...6...6.\.6.\.6..
16260 00 36 16 d2 00 36 17 44 00 36 17 44 00 36 17 ca 00 36 17 ca 00 36 18 48 00 36 18 48 00 36 18 be .6...6.D.6.D.6...6...6.H.6.H.6..
16280 00 36 18 be 00 36 19 3c 00 36 19 3c 00 36 19 b2 00 36 19 b2 00 36 1a 36 00 36 1a 36 00 36 1a c4 .6...6.<.6.<.6...6...6.6.6.6.6..
162a0 00 36 1a c4 00 36 1b 3e 00 36 1b 3e 00 36 1b ae 00 36 1b ae 00 36 1c 1e 00 36 1c 1e 00 36 1c 94 .6...6.>.6.>.6...6...6...6...6..
162c0 00 36 1c 94 00 36 1d 0c 00 36 1d 0c 00 36 1d 80 00 36 1d 80 00 36 1d fc 00 36 1d fc 00 36 1e 76 .6...6...6...6...6...6...6...6.v
162e0 00 36 1e 76 00 36 1e f2 00 36 1e f2 00 36 1f 66 00 36 1f 66 00 36 1f d8 00 36 1f d8 00 36 20 4c .6.v.6...6...6.f.6.f.6...6...6.L
16300 00 36 20 4c 00 36 20 ba 00 36 20 ba 00 36 21 30 00 36 21 30 00 36 21 a4 00 36 21 a4 00 36 22 12 .6.L.6...6...6!0.6!0.6!..6!..6".
16320 00 36 22 12 00 36 22 88 00 36 22 88 00 36 22 fc 00 36 22 fc 00 36 23 72 00 36 23 72 00 36 23 ea .6"..6"..6"..6"..6"..6#r.6#r.6#.
16340 00 36 23 ea 00 36 24 5e 00 36 24 5e 00 36 24 d0 00 36 24 d0 00 36 25 3c 00 36 25 3c 00 36 25 ae .6#..6$^.6$^.6$..6$..6%<.6%<.6%.
16360 00 36 25 ae 00 36 26 28 00 36 26 28 00 36 26 a0 00 36 26 a0 00 36 27 10 00 36 27 10 00 36 27 80 .6%..6&(.6&(.6&..6&..6'..6'..6'.
16380 00 36 27 80 00 36 27 f8 00 36 27 f8 00 36 28 82 00 36 28 82 00 36 28 f4 00 36 28 f4 00 36 29 66 .6'..6'..6'..6(..6(..6(..6(..6)f
163a0 00 36 29 66 00 36 29 da 00 36 29 da 00 36 2a 4e 00 36 2a 4e 00 36 2a c4 00 36 2a c4 00 36 2b 34 .6)f.6)..6)..6*N.6*N.6*..6*..6+4
163c0 00 36 2b 34 00 36 2b aa 00 36 2b aa 00 36 2c 1a 00 36 2c 1a 00 36 2c 86 00 36 2c 86 00 36 2c fe .6+4.6+..6+..6,..6,..6,..6,..6,.
163e0 00 36 2c fe 00 36 2d 6c 00 36 2d 6c 00 36 2d e0 00 36 2d e0 00 36 2e 4e 00 36 2e 4e 00 36 2e bc .6,..6-l.6-l.6-..6-..6.N.6.N.6..
16400 00 36 2e bc 00 36 2f 30 00 36 2f 30 00 36 2f a4 00 36 32 38 00 36 34 66 00 36 34 66 00 36 34 d2 .6...6/0.6/0.6/..628.64f.64f.64.
16420 00 36 34 d2 00 36 35 4a 00 36 35 4a 00 36 35 b8 00 36 35 b8 00 36 36 24 00 36 36 24 00 36 36 9e .64..65J.65J.65..65..66$.66$.66.
16440 00 36 36 9e 00 36 37 14 00 36 37 14 00 36 37 8e 00 36 37 8e 00 36 38 02 00 36 38 02 00 36 38 7c .66..67..67..67..67..68..68..68|
16460 00 36 38 7c 00 36 38 f6 00 36 38 f6 00 36 39 62 00 36 3b f2 00 36 3e 1c 00 36 3e 1c 00 36 3e 98 .68|.68..68..69b.6;..6>..6>..6>.
16480 00 36 3e 98 00 36 3f 14 00 36 3f 14 00 36 3f 88 00 36 3f 88 00 36 40 02 00 36 40 02 00 36 40 7a .6>..6?..6?..6?..6?..6@..6@..6@z
164a0 00 36 40 7a 00 36 40 f2 00 36 40 f2 00 36 41 74 00 36 41 74 00 36 41 f8 00 36 41 f8 00 36 42 72 .6@z.6@..6@..6At.6At.6A..6A..6Br
164c0 00 36 42 72 00 36 42 ea 00 36 42 ea 00 36 43 64 00 36 43 64 00 36 43 de 00 36 43 de 00 36 44 52 .6Br.6B..6B..6Cd.6Cd.6C..6C..6DR
164e0 00 36 44 52 00 36 44 c8 00 36 44 c8 00 36 45 48 00 36 45 48 00 36 45 ba 00 36 45 ba 00 36 46 30 .6DR.6D..6D..6EH.6EH.6E..6E..6F0
16500 00 36 46 30 00 36 46 ae 00 36 46 ae 00 36 47 2a 00 36 49 d0 00 36 4c 16 00 36 4c 16 00 36 4c 92 .6F0.6F..6F..6G*.6I..6L..6L..6L.
16520 00 36 4c 92 00 36 4d 0a 00 36 4d 0a 00 36 4d 80 00 36 4d 80 00 36 4d f2 00 36 4d f2 00 36 4e 5e .6L..6M..6M..6M..6M..6M..6M..6N^
16540 00 36 4e 5e 00 36 4e d6 00 36 4e d6 00 36 4f 4c 00 36 4f 4c 00 36 4f be 00 36 4f be 00 36 50 2a .6N^.6N..6N..6OL.6OL.6O..6O..6P*
16560 00 36 50 2a 00 36 50 a2 00 36 50 a2 00 36 51 18 00 36 51 18 00 36 51 8a 00 36 51 8a 00 36 51 f6 .6P*.6P..6P..6Q..6Q..6Q..6Q..6Q.
16580 00 36 51 f6 00 36 52 6e 00 36 52 6e 00 36 52 e4 00 36 52 e4 00 36 53 56 00 36 53 56 00 36 53 c8 .6Q..6Rn.6Rn.6R..6R..6SV.6SV.6S.
165a0 00 36 53 c8 00 36 54 34 00 36 54 34 00 36 54 a0 00 36 54 a0 00 36 55 12 00 36 55 12 00 36 55 88 .6S..6T4.6T4.6T..6T..6U..6U..6U.
165c0 00 36 55 88 00 36 55 fe 00 36 55 fe 00 36 56 6e 00 36 56 6e 00 36 56 da 00 36 56 da 00 36 57 50 .6U..6U..6U..6Vn.6Vn.6V..6V..6WP
165e0 00 36 57 50 00 36 57 c6 00 36 57 c6 00 36 58 36 00 36 58 36 00 36 58 a2 00 36 58 a2 00 36 59 18 .6WP.6W..6W..6X6.6X6.6X..6X..6Y.
16600 00 36 59 18 00 36 59 8e 00 36 59 8e 00 36 59 fe 00 36 59 fe 00 36 5a 6a 00 36 5a 6a 00 36 5a d4 .6Y..6Y..6Y..6Y..6Y..6Zj.6Zj.6Z.
16620 00 36 5a d4 00 36 5b 42 00 36 5b 42 00 36 5b ba 00 36 5b ba 00 36 5c 30 00 36 5c 30 00 36 5c a2 .6Z..6[B.6[B.6[..6[..6\0.6\0.6\.
16640 00 36 5c a2 00 36 5d 0e 00 36 5d 0e 00 36 5d 80 00 36 5d 80 00 36 5d ec 00 36 5d ec 00 36 5e 64 .6\..6]..6]..6]..6]..6]..6]..6^d
16660 00 36 5e 64 00 36 5e dc 00 36 5e dc 00 36 5f 4e 00 36 5f 4e 00 36 5f bc 00 36 5f bc 00 36 60 2e .6^d.6^..6^..6_N.6_N.6_..6_..6`.
16680 00 36 60 2e 00 36 60 a0 00 36 60 a0 00 36 61 12 00 36 61 12 00 36 61 84 00 36 61 84 00 36 61 f4 .6`..6`..6`..6a..6a..6a..6a..6a.
166a0 00 36 61 f4 00 36 62 64 00 36 62 64 00 36 62 d4 00 36 62 d4 00 36 63 48 00 36 63 48 00 36 63 ba .6a..6bd.6bd.6b..6b..6cH.6cH.6c.
166c0 00 36 63 ba 00 36 64 2c 00 36 64 2c 00 36 64 98 00 36 64 98 00 36 65 0c 00 36 65 0c 00 36 65 82 .6c..6d,.6d,.6d..6d..6e..6e..6e.
166e0 00 36 65 82 00 36 65 fe 00 36 65 fe 00 36 66 70 00 36 66 70 00 36 66 ec 00 36 66 ec 00 36 67 68 .6e..6e..6e..6fp.6fp.6f..6f..6gh
16700 00 36 67 68 00 36 67 de 00 36 67 de 00 36 68 4e 00 36 68 4e 00 36 68 ca 00 36 68 ca 00 36 69 46 .6gh.6g..6g..6hN.6hN.6h..6h..6iF
16720 00 36 69 46 00 36 69 bc 00 36 69 bc 00 36 6a 2c 00 36 6a 2c 00 36 6a a8 00 36 6a a8 00 36 6b 24 .6iF.6i..6i..6j,.6j,.6j..6j..6k$
16740 00 36 6b 24 00 36 6b 9a 00 36 6b 9a 00 36 6c 0a 00 36 6c 0a 00 36 6c 86 00 36 6c 86 00 36 6d 02 .6k$.6k..6k..6l..6l..6l..6l..6m.
16760 00 36 6d 02 00 36 6d 78 00 36 6d 78 00 36 6d ee 00 36 6d ee 00 36 6e 5e 00 36 6e 5e 00 36 6e ce .6m..6mx.6mx.6m..6m..6n^.6n^.6n.
16780 00 36 6e ce 00 36 6f 48 00 36 6f 48 00 36 6f c2 00 36 6f c2 00 36 70 38 00 36 70 38 00 36 70 a8 .6n..6oH.6oH.6o..6o..6p8.6p8.6p.
167a0 00 36 70 a8 00 36 71 22 00 36 71 22 00 36 71 9c 00 36 71 9c 00 36 72 12 00 36 72 12 00 36 72 82 .6p..6q".6q".6q..6q..6r..6r..6r.
167c0 00 36 72 82 00 36 72 fc 00 36 72 fc 00 36 73 76 00 36 73 76 00 36 73 ec 00 36 73 ec 00 36 74 5c .6r..6r..6r..6sv.6sv.6s..6s..6t\
167e0 00 36 74 5c 00 36 74 ca 00 36 74 ca 00 36 75 48 00 36 75 48 00 36 75 c0 00 36 75 c0 00 36 76 32 .6t\.6t..6t..6uH.6uH.6u..6u..6v2
16800 00 36 76 32 00 36 76 ae 00 36 76 ae 00 36 77 2a 00 36 77 2a 00 36 77 a0 00 36 77 a0 00 36 78 10 .6v2.6v..6v..6w*.6w*.6w..6w..6x.
16820 00 36 78 10 00 36 78 80 00 36 78 80 00 36 78 fc 00 36 78 fc 00 36 79 78 00 36 79 78 00 36 79 f0 .6x..6x..6x..6x..6x..6yx.6yx.6y.
16840 00 36 79 f0 00 36 7a 62 00 36 7a 62 00 36 7a d0 00 36 7a d0 00 36 7b 46 00 36 7b 46 00 36 7b bc .6y..6zb.6zb.6z..6z..6{F.6{F.6{.
16860 00 36 7b bc 00 36 7c 32 00 36 7c 32 00 36 7c a8 00 36 7c a8 00 36 7d 1c 00 36 7d 1c 00 36 7d 90 .6{..6|2.6|2.6|..6|..6}..6}..6}.
16880 00 36 7d 90 00 36 7e 04 00 36 7e 04 00 36 7e 7c 00 36 7e 7c 00 36 7e f4 00 36 7e f4 00 36 7f 6a .6}..6~..6~..6~|.6~|.6~..6~..6.j
168a0 00 36 7f 6a 00 36 7f e0 00 36 7f e0 00 36 80 52 00 36 80 52 00 36 80 c4 00 36 80 c4 00 36 81 3c .6.j.6...6...6.R.6.R.6...6...6.<
168c0 00 36 81 3c 00 36 81 b0 00 36 81 b0 00 36 82 20 00 36 82 20 00 36 82 96 00 36 82 96 00 36 83 0a .6.<.6...6...6...6...6...6...6..
168e0 00 36 83 0a 00 36 83 7e 00 36 83 7e 00 36 83 f6 00 36 83 f6 00 36 84 70 00 36 84 70 00 36 84 e6 .6...6.~.6.~.6...6...6.p.6.p.6..
16900 00 36 84 e6 00 36 85 5a 00 36 85 5a 00 36 85 d0 00 36 85 d0 00 36 86 46 00 36 86 46 00 36 86 c2 .6...6.Z.6.Z.6...6...6.F.6.F.6..
16920 00 36 86 c2 00 36 87 38 00 36 87 38 00 36 87 ae 00 36 87 ae 00 36 88 22 00 36 88 22 00 36 88 96 .6...6.8.6.8.6...6...6.".6.".6..
16940 00 36 88 96 00 36 89 0a 00 36 89 0a 00 36 89 80 00 36 89 80 00 36 89 f4 00 36 89 f4 00 36 8a 68 .6...6...6...6...6...6...6...6.h
16960 00 36 8a 68 00 36 8a de 00 36 8a de 00 36 8b 56 00 36 8b 56 00 36 8b ca 00 36 8b ca 00 36 8c 40 .6.h.6...6...6.V.6.V.6...6...6.@
16980 00 36 8c 40 00 36 8c b8 00 36 8c b8 00 36 8d 2a 00 36 8d 2a 00 36 8d 9e 00 36 8d 9e 00 36 8e 12 .6.@.6...6...6.*.6.*.6...6...6..
169a0 00 36 8e 12 00 36 8e 8c 00 36 8e 8c 00 36 8f 02 00 36 8f 02 00 36 8f 78 00 36 8f 78 00 36 8f ec .6...6...6...6...6...6.x.6.x.6..
169c0 00 36 8f ec 00 36 90 5e 00 36 90 5e 00 36 90 d2 00 36 90 d2 00 36 91 46 00 36 91 46 00 36 91 ba .6...6.^.6.^.6...6...6.F.6.F.6..
169e0 00 36 91 ba 00 36 92 2e 00 36 92 2e 00 36 92 a0 00 36 92 a0 00 36 93 1a 00 36 93 1a 00 36 93 8a .6...6...6...6...6...6...6...6..
16a00 00 36 93 8a 00 36 93 fa 00 36 93 fa 00 36 94 70 00 36 94 70 00 36 94 ee 00 36 94 ee 00 36 95 72 .6...6...6...6.p.6.p.6...6...6.r
16a20 00 36 95 72 00 36 95 ee 00 36 95 ee 00 36 96 64 00 36 96 64 00 36 96 e6 00 36 96 e6 00 36 97 5c .6.r.6...6...6.d.6.d.6...6...6.\
16a40 00 36 97 5c 00 36 97 e2 00 36 97 e2 00 36 98 58 00 36 98 58 00 36 98 d0 00 36 98 d0 00 36 99 42 .6.\.6...6...6.X.6.X.6...6...6.B
16a60 00 36 99 42 00 36 99 b6 00 36 99 b6 00 36 9a 26 00 36 9a 26 00 36 9a a2 00 36 9a a2 00 36 9b 1c .6.B.6...6...6.&.6.&.6...6...6..
16a80 00 36 9b 1c 00 36 9b a4 00 36 9b a4 00 36 9c 20 00 36 9c 20 00 36 9c 98 00 36 9c 98 00 36 9d 14 .6...6...6...6...6...6...6...6..
16aa0 00 36 9d 14 00 36 9d 8c 00 36 9d 8c 00 36 9e 0e 00 36 9e 0e 00 36 9e 8c 00 36 9e 8c 00 36 9f 02 .6...6...6...6...6...6...6...6..
16ac0 00 36 9f 02 00 36 9f 7e 00 36 9f 7e 00 36 9f f6 00 36 9f f6 00 36 a0 6e 00 36 a0 6e 00 36 a0 e6 .6...6.~.6.~.6...6...6.n.6.n.6..
16ae0 00 36 a0 e6 00 36 a1 5e 00 36 a1 5e 00 36 a1 d0 00 36 a1 d0 00 36 a2 44 00 36 a2 44 00 36 a2 ba .6...6.^.6.^.6...6...6.D.6.D.6..
16b00 00 36 a2 ba 00 36 a3 30 00 36 a3 30 00 36 a3 a6 00 36 a3 a6 00 36 a4 1e 00 36 a4 1e 00 36 a4 98 .6...6.0.6.0.6...6...6...6...6..
16b20 00 36 a4 98 00 36 a5 0c 00 36 a5 0c 00 36 a5 84 00 36 a5 84 00 36 a5 f6 00 36 a5 f6 00 36 a6 6e .6...6...6...6...6...6...6...6.n
16b40 00 36 a6 6e 00 36 a6 f0 00 36 a6 f0 00 36 a7 6c 00 36 a7 6c 00 36 a7 e8 00 36 a7 e8 00 36 a8 64 .6.n.6...6...6.l.6.l.6...6...6.d
16b60 00 36 a8 64 00 36 a8 e0 00 36 a8 e0 00 36 a9 5e 00 36 a9 5e 00 36 a9 d4 00 36 a9 d4 00 36 aa 4c .6.d.6...6...6.^.6.^.6...6...6.L
16b80 00 36 aa 4c 00 36 aa d2 00 36 aa d2 00 36 ab 4e 00 36 ab 4e 00 36 ab ca 00 36 ab ca 00 36 ac 46 .6.L.6...6...6.N.6.N.6...6...6.F
16ba0 00 36 ac 46 00 36 ac c2 00 36 ac c2 00 36 ad 40 00 36 ad 40 00 36 ad b8 00 36 ad b8 00 36 ae 34 .6.F.6...6...6.@.6.@.6...6...6.4
16bc0 00 36 ae 34 00 36 ae aa 00 36 ae aa 00 36 af 20 00 36 af 20 00 36 af 9e 00 36 af 9e 00 36 b0 0c .6.4.6...6...6...6...6...6...6..
16be0 00 36 b0 0c 00 36 b0 7e 00 36 b3 0e 00 36 b5 38 00 36 b5 38 00 36 b5 a4 00 36 b5 a4 00 36 b6 10 .6...6.~.6...6.8.6.8.6...6...6..
16c00 00 36 b8 9e 00 36 ba c4 00 36 ba c4 00 36 bb 2c 00 36 bb 2c 00 36 bb 92 00 36 bb 92 00 36 bc 02 .6...6...6...6.,.6.,.6...6...6..
16c20 00 36 bc 02 00 36 bc 74 00 36 be fe 00 36 c1 20 00 36 c1 20 00 36 c1 90 00 36 c1 90 00 36 c2 02 .6...6.t.6...6...6...6...6...6..
16c40 00 36 c2 02 00 36 c2 68 00 36 c2 68 00 36 c2 da 00 36 c2 da 00 36 c3 42 00 36 c3 42 00 36 c3 aa .6...6.h.6.h.6...6...6.B.6.B.6..
16c60 00 36 c3 aa 00 36 c4 16 00 36 c4 16 00 36 c4 80 00 36 c4 80 00 36 c4 ea 00 36 c4 ea 00 36 c5 4e .6...6...6...6...6...6...6...6.N
16c80 00 36 c5 4e 00 36 c5 bc 00 36 c8 46 00 36 ca 68 00 36 ca 68 00 36 ca dc 00 36 ca dc 00 36 cb 50 .6.N.6...6.F.6.h.6.h.6...6...6.P
16ca0 00 36 cb 50 00 36 cb c2 00 36 cb c2 00 36 cc 3a 00 36 cc 3a 00 36 cc b2 00 36 cc b2 00 36 cd 26 .6.P.6...6...6.:.6.:.6...6...6.&
16cc0 00 36 cd 26 00 36 cd 9a 00 36 cd 9a 00 36 ce 0e 00 36 ce 0e 00 36 ce 82 00 36 ce 82 00 36 ce f2 .6.&.6...6...6...6...6...6...6..
16ce0 00 36 ce f2 00 36 cf 62 00 36 cf 62 00 36 cf d6 00 36 cf d6 00 36 d0 4a 00 36 d0 4a 00 36 d0 ba .6...6.b.6.b.6...6...6.J.6.J.6..
16d00 00 36 d0 ba 00 36 d1 2a 00 36 d1 2a 00 36 d1 9c 00 36 d1 9c 00 36 d2 0e 00 36 d2 0e 00 36 d2 82 .6...6.*.6.*.6...6...6...6...6..
16d20 00 36 d2 82 00 36 d2 f6 00 36 d2 f6 00 36 d3 6a 00 36 d3 6a 00 36 d3 de 00 36 d3 de 00 36 d4 4c .6...6...6...6.j.6.j.6...6...6.L
16d40 00 36 d4 4c 00 36 d4 ba 00 36 d4 ba 00 36 d5 26 00 36 d5 26 00 36 d5 8e 00 36 d5 8e 00 36 d5 f6 .6.L.6...6...6.&.6.&.6...6...6..
16d60 00 36 d5 f6 00 36 d6 6e 00 36 d6 6e 00 36 d6 e6 00 36 d6 e6 00 36 d7 5a 00 36 d7 5a 00 36 d7 ce .6...6.n.6.n.6...6...6.Z.6.Z.6..
16d80 00 36 d7 ce 00 36 d8 42 00 36 d8 42 00 36 d8 b6 00 36 d8 b6 00 36 d9 2a 00 36 d9 2a 00 36 d9 94 .6...6.B.6.B.6...6...6.*.6.*.6..
16da0 00 36 d9 94 00 36 da 06 00 36 da 06 00 36 da 76 00 36 da 76 00 36 da e6 00 36 da e6 00 36 db 5a .6...6...6...6.v.6.v.6...6...6.Z
16dc0 00 36 db 5a 00 36 db ce 00 36 db ce 00 36 dc 42 00 36 dc 42 00 36 dc b6 00 36 dc b6 00 36 dd 2a .6.Z.6...6...6.B.6.B.6...6...6.*
16de0 00 36 dd 2a 00 36 dd 9e 00 36 dd 9e 00 36 de 0e 00 36 de 0e 00 36 de 7e 00 36 de 7e 00 36 de f2 .6.*.6...6...6...6...6.~.6.~.6..
16e00 00 36 de f2 00 36 df 66 00 36 df 66 00 36 df d6 00 36 df d6 00 36 e0 46 00 36 e0 46 00 36 e0 b6 .6...6.f.6.f.6...6...6.F.6.F.6..
16e20 00 36 e0 b6 00 36 e1 26 00 36 e1 26 00 36 e1 9e 00 36 e1 9e 00 36 e2 10 00 36 e2 10 00 36 e2 82 .6...6.&.6.&.6...6...6...6...6..
16e40 00 36 e2 82 00 36 e2 f4 00 36 e2 f4 00 36 e3 66 00 36 e3 66 00 36 e3 da 00 36 e3 da 00 36 e4 4e .6...6...6...6.f.6.f.6...6...6.N
16e60 00 36 e4 4e 00 36 e4 c2 00 36 e4 c2 00 36 e5 36 00 36 e5 36 00 36 e5 ac 00 36 e5 ac 00 36 e6 22 .6.N.6...6...6.6.6.6.6...6...6."
16e80 00 36 e6 22 00 36 e6 90 00 36 e6 90 00 36 e6 fe 00 36 e6 fe 00 36 e7 6c 00 36 e7 6c 00 36 e7 da .6.".6...6...6...6...6.l.6.l.6..
16ea0 00 36 e7 da 00 36 e8 4c 00 36 e8 4c 00 36 e8 be 00 36 e8 be 00 36 e9 36 00 36 e9 36 00 36 e9 ae .6...6.L.6.L.6...6...6.6.6.6.6..
16ec0 00 36 e9 ae 00 36 ea 22 00 36 ea 22 00 36 ea 96 00 36 ea 96 00 36 ea fc 00 36 ea fc 00 36 eb 62 .6...6.".6.".6...6...6...6...6.b
16ee0 00 36 eb 62 00 36 eb d2 00 36 eb d2 00 36 ec 42 00 36 ec 42 00 36 ec b0 00 36 ec b0 00 36 ed 1e .6.b.6...6...6.B.6.B.6...6...6..
16f00 00 36 ed 1e 00 36 ed 94 00 36 ed 94 00 36 ee 0a 00 36 ee 0a 00 36 ee 82 00 36 ee 82 00 36 ee fa .6...6...6...6...6...6...6...6..
16f20 00 36 ee fa 00 36 ef 6e 00 36 ef 6e 00 36 ef e8 00 36 f2 7c 00 36 f4 aa 00 36 f4 aa 00 36 f5 16 .6...6.n.6.n.6...6.|.6...6...6..
16f40 00 36 f5 16 00 36 f5 82 00 36 f5 82 00 36 f5 ea 00 36 f5 ea 00 36 f6 52 00 36 f6 52 00 36 f6 ba .6...6...6...6...6...6.R.6.R.6..
16f60 00 36 f6 ba 00 36 f7 22 00 36 f9 b0 00 36 fb d6 00 36 fb d6 00 36 fc 4a 00 36 fc 4a 00 36 fc c2 .6...6.".6...6...6...6.J.6.J.6..
16f80 00 36 fc c2 00 36 fd 34 00 36 fd 34 00 36 fd ae 00 36 fd ae 00 36 fe 26 00 36 fe 26 00 36 fe a4 .6...6.4.6.4.6...6...6.&.6.&.6..
16fa0 00 36 fe a4 00 36 ff 2a 00 36 ff 2a 00 36 ff 9a 00 36 ff 9a 00 37 00 12 00 37 00 12 00 37 00 8c .6...6.*.6.*.6...6...7...7...7..
16fc0 00 37 00 8c 00 37 00 fc 00 37 00 fc 00 37 01 76 00 37 01 76 00 37 01 e6 00 37 01 e6 00 37 02 6e .7...7...7...7.v.7.v.7...7...7.n
16fe0 00 37 02 6e 00 37 02 f4 00 37 02 f4 00 37 03 76 00 37 03 76 00 37 03 e8 00 37 03 e8 00 37 04 60 .7.n.7...7...7.v.7.v.7...7...7.`
17000 00 37 04 60 00 37 04 d6 00 37 04 d6 00 37 05 56 00 37 05 56 00 37 05 d4 00 37 05 d4 00 37 06 50 .7.`.7...7...7.V.7.V.7...7...7.P
17020 00 37 06 50 00 37 06 c4 00 37 06 c4 00 37 07 3a 00 37 07 3a 00 37 07 ac 00 37 07 ac 00 37 08 20 .7.P.7...7...7.:.7.:.7...7...7..
17040 00 37 08 20 00 37 08 94 00 37 08 94 00 37 09 0c 00 37 09 0c 00 37 09 80 00 37 09 80 00 37 0a 06 .7...7...7...7...7...7...7...7..
17060 00 37 0a 06 00 37 0a 8a 00 37 0a 8a 00 37 0a fc 00 37 0a fc 00 37 0b 6a 00 37 0b 6a 00 37 0b e8 .7...7...7...7...7...7.j.7.j.7..
17080 00 37 0b e8 00 37 0c 62 00 37 0c 62 00 37 0c d2 00 37 0c d2 00 37 0d 42 00 37 0d 42 00 37 0d b2 .7...7.b.7.b.7...7...7.B.7.B.7..
170a0 00 37 0d b2 00 37 0e 24 00 37 0e 24 00 37 0e a4 00 37 0e a4 00 37 0f 22 00 37 0f 22 00 37 0f 96 .7...7.$.7.$.7...7...7.".7.".7..
170c0 00 37 0f 96 00 37 10 1e 00 37 10 1e 00 37 10 9a 00 37 10 9a 00 37 11 1c 00 37 11 1c 00 37 11 9c .7...7...7...7...7...7...7...7..
170e0 00 37 11 9c 00 37 12 20 00 37 12 20 00 37 12 a2 00 37 12 a2 00 37 13 1c 00 37 13 1c 00 37 13 8e .7...7...7...7...7...7...7...7..
17100 00 37 13 8e 00 37 14 02 00 37 14 02 00 37 14 7a 00 37 14 7a 00 37 14 ea 00 37 14 ea 00 37 15 6c .7...7...7...7.z.7.z.7...7...7.l
17120 00 37 15 6c 00 37 15 de 00 37 15 de 00 37 16 58 00 37 16 58 00 37 16 d0 00 37 16 d0 00 37 17 44 .7.l.7...7...7.X.7.X.7...7...7.D
17140 00 37 17 44 00 37 17 bc 00 37 17 bc 00 37 18 3a 00 37 18 3a 00 37 18 ac 00 37 18 ac 00 37 19 22 .7.D.7...7...7.:.7.:.7...7...7."
17160 00 37 19 22 00 37 19 94 00 37 19 94 00 37 1a 12 00 37 1a 12 00 37 1a 8e 00 37 1a 8e 00 37 1b 06 .7.".7...7...7...7...7...7...7..
17180 00 37 1b 06 00 37 1b 78 00 37 1b 78 00 37 1b f0 00 37 1b f0 00 37 1c 64 00 37 1c 64 00 37 1c da .7...7.x.7.x.7...7...7.d.7.d.7..
171a0 00 37 1c da 00 37 1d 50 00 37 1d 50 00 37 1d c8 00 37 1d c8 00 37 1e 3c 00 37 1e 3c 00 37 1e ba .7...7.P.7.P.7...7...7.<.7.<.7..
171c0 00 37 1e ba 00 37 1f 2e 00 37 1f 2e 00 37 1f a6 00 37 1f a6 00 37 20 1c 00 37 20 1c 00 37 20 96 .7...7...7...7...7...7...7...7..
171e0 00 37 20 96 00 37 21 12 00 37 21 12 00 37 21 8c 00 37 21 8c 00 37 22 02 00 37 22 02 00 37 22 8c .7...7!..7!..7!..7!..7"..7"..7".
17200 00 37 22 8c 00 37 23 04 00 37 23 04 00 37 23 82 00 37 23 82 00 37 23 f8 00 37 23 f8 00 37 24 6c .7"..7#..7#..7#..7#..7#..7#..7$l
17220 00 37 24 6c 00 37 24 de 00 37 24 de 00 37 25 52 00 37 25 52 00 37 25 cc 00 37 25 cc 00 37 26 3e .7$l.7$..7$..7%R.7%R.7%..7%..7&>
17240 00 37 26 3e 00 37 26 ae 00 37 26 ae 00 37 27 1c 00 37 27 1c 00 37 27 8c 00 37 27 8c 00 37 28 02 .7&>.7&..7&..7'..7'..7'..7'..7(.
17260 00 37 28 02 00 37 28 70 00 37 28 70 00 37 28 e8 00 37 28 e8 00 37 29 62 00 37 29 62 00 37 29 da .7(..7(p.7(p.7(..7(..7)b.7)b.7).
17280 00 37 29 da 00 37 2a 50 00 37 2a 50 00 37 2a d0 00 37 2a d0 00 37 2b 4a 00 37 2b 4a 00 37 2b c4 .7)..7*P.7*P.7*..7*..7+J.7+J.7+.
172a0 00 37 2b c4 00 37 2c 38 00 37 2c 38 00 37 2c a6 00 37 2c a6 00 37 2d 28 00 37 2d 28 00 37 2d a2 .7+..7,8.7,8.7,..7,..7-(.7-(.7-.
172c0 00 37 2d a2 00 37 2e 18 00 37 2e 18 00 37 2e 9e 00 37 2e 9e 00 37 2f 0a 00 37 2f 0a 00 37 2f 76 .7-..7...7...7...7...7/..7/..7/v
172e0 00 37 2f 76 00 37 2f fa 00 37 2f fa 00 37 30 6c 00 37 30 6c 00 37 30 e0 00 37 30 e0 00 37 31 52 .7/v.7/..7/..70l.70l.70..70..71R
17300 00 37 31 52 00 37 31 c0 00 37 31 c0 00 37 32 36 00 37 32 36 00 37 32 b0 00 37 32 b0 00 37 33 28 .71R.71..71..726.726.72..72..73(
17320 00 37 33 28 00 37 33 a0 00 37 33 a0 00 37 34 18 00 37 36 ac 00 37 38 da 00 37 38 da 00 37 39 4e .73(.73..73..74..76..78..78..79N
17340 00 37 3b e8 00 37 3e 1e 00 37 3e 1e 00 37 3e 90 00 37 3e 90 00 37 3f 02 00 37 3f 02 00 37 3f 76 .7;..7>..7>..7>..7>..7?..7?..7?v
17360 00 37 3f 76 00 37 3f ea 00 37 3f ea 00 37 40 5c 00 37 40 5c 00 37 40 d0 00 37 40 d0 00 37 41 44 .7?v.7?..7?..7@\.7@\.7@..7@..7AD
17380 00 37 41 44 00 37 41 b4 00 37 41 b4 00 37 42 24 00 37 42 24 00 37 42 94 00 37 42 94 00 37 43 04 .7AD.7A..7A..7B$.7B$.7B..7B..7C.
173a0 00 37 43 04 00 37 43 72 00 37 43 72 00 37 43 e0 00 37 43 e0 00 37 44 54 00 37 44 54 00 37 44 c8 .7C..7Cr.7Cr.7C..7C..7DT.7DT.7D.
173c0 00 37 44 c8 00 37 45 3c 00 37 45 3c 00 37 45 ae 00 37 45 ae 00 37 46 20 00 37 46 20 00 37 46 92 .7D..7E<.7E<.7E..7E..7F..7F..7F.
173e0 00 37 46 92 00 37 47 04 00 37 47 04 00 37 47 7a 00 37 47 7a 00 37 47 f0 00 37 47 f0 00 37 48 60 .7F..7G..7G..7Gz.7Gz.7G..7G..7H`
17400 00 37 48 60 00 37 48 d0 00 37 48 d0 00 37 49 42 00 37 49 42 00 37 49 b4 00 37 49 b4 00 37 4a 24 .7H`.7H..7H..7IB.7IB.7I..7I..7J$
17420 00 37 4a 24 00 37 4a 96 00 37 4a 96 00 37 4b 08 00 37 4b 08 00 37 4b 76 00 37 4b 76 00 37 4b e4 .7J$.7J..7J..7K..7K..7Kv.7Kv.7K.
17440 00 37 4b e4 00 37 4c 52 00 37 4c 52 00 37 4c c0 00 37 4c c0 00 37 4d 34 00 37 4d 34 00 37 4d a8 .7K..7LR.7LR.7L..7L..7M4.7M4.7M.
17460 00 37 4d a8 00 37 4e 1e 00 37 4e 1e 00 37 4e 94 00 37 4e 94 00 37 4f 06 00 37 4f 06 00 37 4f 78 .7M..7N..7N..7N..7N..7O..7O..7Ox
17480 00 37 4f 78 00 37 4f ea 00 37 4f ea 00 37 50 5e 00 37 50 5e 00 37 50 d2 00 37 50 d2 00 37 51 44 .7Ox.7O..7O..7P^.7P^.7P..7P..7QD
174a0 00 37 51 44 00 37 51 b2 00 37 51 b2 00 37 52 24 00 37 52 24 00 37 52 96 00 37 52 96 00 37 53 0a .7QD.7Q..7Q..7R$.7R$.7R..7R..7S.
174c0 00 37 53 0a 00 37 53 7e 00 37 53 7e 00 37 53 f0 00 37 53 f0 00 37 54 62 00 37 54 62 00 37 54 d6 .7S..7S~.7S~.7S..7S..7Tb.7Tb.7T.
174e0 00 37 54 d6 00 37 55 4a 00 37 55 4a 00 37 55 ba 00 37 55 ba 00 37 56 2c 00 37 56 2c 00 37 56 9e .7T..7UJ.7UJ.7U..7U..7V,.7V,.7V.
17500 00 37 56 9e 00 37 57 0e 00 37 57 0e 00 37 57 7c 00 37 57 7c 00 37 57 ea 00 37 57 ea 00 37 58 58 .7V..7W..7W..7W|.7W|.7W..7W..7XX
17520 00 37 58 58 00 37 58 ca 00 37 58 ca 00 37 59 36 00 37 5b c4 00 37 5d ea 00 37 5d ea 00 37 5e 56 .7XX.7X..7X..7Y6.7[..7]..7]..7^V
17540 00 37 5e 56 00 37 5e c6 00 37 5e c6 00 37 5f 34 00 37 5f 34 00 37 5f a6 00 37 62 3a 00 37 64 68 .7^V.7^..7^..7_4.7_4.7_..7b:.7dh
17560 00 37 64 68 00 37 64 d2 00 37 64 d2 00 37 65 3c 00 37 65 3c 00 37 65 a2 00 37 65 a2 00 37 66 06 .7dh.7d..7d..7e<.7e<.7e..7e..7f.
17580 00 37 66 06 00 37 66 72 00 37 66 72 00 37 66 de 00 37 66 de 00 37 67 44 00 37 67 44 00 37 67 b4 .7f..7fr.7fr.7f..7f..7gD.7gD.7g.
175a0 00 37 67 b4 00 37 68 1e 00 37 68 1e 00 37 68 84 00 37 68 84 00 37 68 ec 00 37 68 ec 00 37 69 54 .7g..7h..7h..7h..7h..7h..7h..7iT
175c0 00 37 69 54 00 37 69 be 00 37 69 be 00 37 6a 28 00 37 6a 28 00 37 6a 92 00 37 6a 92 00 37 6b 04 .7iT.7i..7i..7j(.7j(.7j..7j..7k.
175e0 00 37 6b 04 00 37 6b 76 00 37 6b 76 00 37 6b ea 00 37 6b ea 00 37 6c 5e 00 37 6c 5e 00 37 6c d2 .7k..7kv.7kv.7k..7k..7l^.7l^.7l.
17600 00 37 6c d2 00 37 6d 42 00 37 6d 42 00 37 6d b6 00 37 6d b6 00 37 6e 26 00 37 6e 26 00 37 6e 98 .7l..7mB.7mB.7m..7m..7n&.7n&.7n.
17620 00 37 6e 98 00 37 6e fe 00 37 6e fe 00 37 6f 6e 00 37 6f 6e 00 37 6f e4 00 37 6f e4 00 37 70 54 .7n..7n..7n..7on.7on.7o..7o..7pT
17640 00 37 70 54 00 37 70 ca 00 37 70 ca 00 37 71 3c 00 37 71 3c 00 37 71 b2 00 37 71 b2 00 37 72 1c .7pT.7p..7p..7q<.7q<.7q..7q..7r.
17660 00 37 72 1c 00 37 72 90 00 37 72 90 00 37 73 00 00 37 73 00 00 37 73 74 00 37 73 74 00 37 73 e4 .7r..7r..7r..7s..7s..7st.7st.7s.
17680 00 37 73 e4 00 37 74 4a 00 37 74 4a 00 37 74 ba 00 37 74 ba 00 37 75 2a 00 37 75 2a 00 37 75 a0 .7s..7tJ.7tJ.7t..7t..7u*.7u*.7u.
176a0 00 37 75 a0 00 37 76 0c 00 37 76 0c 00 37 76 76 00 37 76 76 00 37 76 e0 00 37 76 e0 00 37 77 50 .7u..7v..7v..7vv.7vv.7v..7v..7wP
176c0 00 37 77 50 00 37 77 c2 00 37 77 c2 00 37 78 36 00 37 78 36 00 37 78 aa 00 37 78 aa 00 37 79 1c .7wP.7w..7w..7x6.7x6.7x..7x..7y.
176e0 00 37 79 1c 00 37 79 8e 00 37 79 8e 00 37 7a 00 00 37 7a 00 00 37 7a 72 00 37 7a 72 00 37 7a e6 .7y..7y..7y..7z..7z..7zr.7zr.7z.
17700 00 37 7a e6 00 37 7b 5a 00 37 7b 5a 00 37 7b cc 00 37 7b cc 00 37 7c 3c 00 37 7c 3c 00 37 7c b4 .7z..7{Z.7{Z.7{..7{..7|<.7|<.7|.
17720 00 37 7c b4 00 37 7d 2a 00 37 7d 2a 00 37 7d a0 00 37 7d a0 00 37 7e 14 00 37 7e 14 00 37 7e 94 .7|..7}*.7}*.7}..7}..7~..7~..7~.
17740 00 37 7e 94 00 37 7f 08 00 37 7f 08 00 37 7f 7a 00 37 7f 7a 00 37 7f ea 00 37 7f ea 00 37 80 68 .7~..7...7...7.z.7.z.7...7...7.h
17760 00 37 80 68 00 37 80 da 00 37 80 da 00 37 81 4a 00 37 81 4a 00 37 81 ba 00 37 81 ba 00 37 82 2a .7.h.7...7...7.J.7.J.7...7...7.*
17780 00 37 82 2a 00 37 82 a0 00 37 82 a0 00 37 83 16 00 37 83 16 00 37 83 82 00 37 83 82 00 37 84 00 .7.*.7...7...7...7...7...7...7..
177a0 00 37 84 00 00 37 84 7e 00 37 84 7e 00 37 84 f8 00 37 84 f8 00 37 85 72 00 37 85 72 00 37 85 ea .7...7.~.7.~.7...7...7.r.7.r.7..
177c0 00 37 85 ea 00 37 86 66 00 37 86 66 00 37 86 d0 00 37 86 d0 00 37 87 4a 00 37 87 4a 00 37 87 c4 .7...7.f.7.f.7...7...7.J.7.J.7..
177e0 00 37 87 c4 00 37 88 3c 00 37 88 3c 00 37 88 b4 00 37 88 b4 00 37 89 26 00 37 89 26 00 37 89 96 .7...7.<.7.<.7...7...7.&.7.&.7..
17800 00 37 89 96 00 37 8a 0c 00 37 8a 0c 00 37 8a 8a 00 37 8a 8a 00 37 8a f8 00 37 8a f8 00 37 8b 64 .7...7...7...7...7...7...7...7.d
17820 00 37 8b 64 00 37 8b e0 00 37 8b e0 00 37 8c 4e 00 37 8c 4e 00 37 8c c0 00 37 8c c0 00 37 8d 32 .7.d.7...7...7.N.7.N.7...7...7.2
17840 00 37 8d 32 00 37 8d 9e 00 37 8d 9e 00 37 8e 0c 00 37 8e 0c 00 37 8e 78 00 37 8e 78 00 37 8e ee .7.2.7...7...7...7...7.x.7.x.7..
17860 00 37 8e ee 00 37 8f 64 00 37 8f 64 00 37 8f da 00 37 8f da 00 37 90 50 00 37 90 50 00 37 90 c2 .7...7.d.7.d.7...7...7.P.7.P.7..
17880 00 37 90 c2 00 37 91 34 00 37 91 34 00 37 91 a8 00 37 91 a8 00 37 92 1e 00 37 92 1e 00 37 92 90 .7...7.4.7.4.7...7...7...7...7..
178a0 00 37 92 90 00 37 93 06 00 37 93 06 00 37 93 76 00 37 93 76 00 37 93 ea 00 37 93 ea 00 37 94 60 .7...7...7...7.v.7.v.7...7...7.`
178c0 00 37 94 60 00 37 94 d4 00 37 94 d4 00 37 95 40 00 37 95 40 00 37 95 b6 00 37 95 b6 00 37 96 2c .7.`.7...7...7.@.7.@.7...7...7.,
178e0 00 37 96 2c 00 37 96 98 00 37 96 98 00 37 97 12 00 37 97 12 00 37 97 82 00 37 97 82 00 37 97 f2 .7.,.7...7...7...7...7...7...7..
17900 00 37 97 f2 00 37 98 62 00 37 98 62 00 37 98 d2 00 37 98 d2 00 37 99 42 00 37 99 42 00 37 99 b2 .7...7.b.7.b.7...7...7.B.7.B.7..
17920 00 37 99 b2 00 37 9a 26 00 37 9a 26 00 37 9a a0 00 37 9a a0 00 37 9b 12 00 37 9b 12 00 37 9b 82 .7...7.&.7.&.7...7...7...7...7..
17940 00 37 9b 82 00 37 9b e8 00 37 9b e8 00 37 9c 68 00 37 9c 68 00 37 9c e0 00 37 9c e0 00 37 9d 4e .7...7...7...7.h.7.h.7...7...7.N
17960 00 37 9d 4e 00 37 9d c2 00 37 9d c2 00 37 9e 34 00 37 9e 34 00 37 9e a8 00 37 9e a8 00 37 9f 1a .7.N.7...7...7.4.7.4.7...7...7..
17980 00 37 9f 1a 00 37 9f 90 00 37 9f 90 00 37 a0 02 00 37 a0 02 00 37 a0 74 00 37 a0 74 00 37 a0 e8 .7...7...7...7...7...7.t.7.t.7..
179a0 00 37 a0 e8 00 37 a1 56 00 37 a1 56 00 37 a1 c2 00 37 a1 c2 00 37 a2 32 00 37 a2 32 00 37 a2 9c .7...7.V.7.V.7...7...7.2.7.2.7..
179c0 00 37 a2 9c 00 37 a3 10 00 37 a3 10 00 37 a3 84 00 37 a3 84 00 37 a3 ee 00 37 a3 ee 00 37 a4 68 .7...7...7...7...7...7...7...7.h
179e0 00 37 a4 68 00 37 a4 e2 00 37 a4 e2 00 37 a5 50 00 37 a5 50 00 37 a5 bc 00 37 a5 bc 00 37 a6 2c .7.h.7...7...7.P.7.P.7...7...7.,
17a00 00 37 a6 2c 00 37 a6 98 00 37 a6 98 00 37 a7 0e 00 37 a7 0e 00 37 a7 84 00 37 a7 84 00 37 a7 f4 .7.,.7...7...7...7...7...7...7..
17a20 00 37 a7 f4 00 37 a8 64 00 37 a8 64 00 37 a8 d6 00 37 a8 d6 00 37 a9 4a 00 37 a9 4a 00 37 a9 be .7...7.d.7.d.7...7...7.J.7.J.7..
17a40 00 37 a9 be 00 37 aa 30 00 37 aa 30 00 37 aa a6 00 37 aa a6 00 37 ab 12 00 37 ab 12 00 37 ab 82 .7...7.0.7.0.7...7...7...7...7..
17a60 00 37 ab 82 00 37 ab f2 00 37 ab f2 00 37 ac 64 00 37 ac 64 00 37 ac d6 00 37 ac d6 00 37 ad 4a .7...7...7...7.d.7.d.7...7...7.J
17a80 00 37 ad 4a 00 37 ad be 00 37 ad be 00 37 ae 30 00 37 ae 30 00 37 ae a4 00 37 ae a4 00 37 af 1a .7.J.7...7...7.0.7.0.7...7...7..
17aa0 00 37 af 1a 00 37 af 90 00 37 af 90 00 37 b0 04 00 37 b0 04 00 37 b0 7c 00 37 b0 7c 00 37 b0 f4 .7...7...7...7...7...7.|.7.|.7..
17ac0 00 37 b0 f4 00 37 b1 5e 00 37 b1 5e 00 37 b1 cc 00 37 b1 cc 00 37 b2 3a 00 37 b2 3a 00 37 b2 a4 .7...7.^.7.^.7...7...7.:.7.:.7..
17ae0 00 37 b2 a4 00 37 b3 0e 00 37 b3 0e 00 37 b3 7e 00 37 b3 7e 00 37 b3 f2 00 37 b3 f2 00 37 b4 64 .7...7...7...7.~.7.~.7...7...7.d
17b00 00 37 b4 64 00 37 b4 d4 00 37 b4 d4 00 37 b5 42 00 37 b5 42 00 37 b5 b0 00 37 b5 b0 00 37 b6 24 .7.d.7...7...7.B.7.B.7...7...7.$
17b20 00 37 b6 24 00 37 b6 98 00 37 b6 98 00 37 b7 0a 00 37 b7 0a 00 37 b7 78 00 37 b7 78 00 37 b7 ec .7.$.7...7...7...7...7.x.7.x.7..
17b40 00 37 b7 ec 00 37 b8 62 00 37 b8 62 00 37 b8 d8 00 37 b8 d8 00 37 b9 4c 00 37 b9 4c 00 37 b9 bc .7...7.b.7.b.7...7...7.L.7.L.7..
17b60 00 37 b9 bc 00 37 ba 32 00 37 ba 32 00 37 ba a6 00 37 ba a6 00 37 bb 22 00 37 bb 22 00 37 bb 96 .7...7.2.7.2.7...7...7.".7.".7..
17b80 00 37 bb 96 00 37 bc 08 00 37 bc 08 00 37 bc 76 00 37 bc 76 00 37 bc ea 00 37 bc ea 00 37 bd 52 .7...7...7...7.v.7.v.7...7...7.R
17ba0 00 37 bd 52 00 37 bd ba 00 37 bd ba 00 37 be 2e 00 37 be 2e 00 37 be a0 00 37 be a0 00 37 bf 16 .7.R.7...7...7...7...7...7...7..
17bc0 00 37 bf 16 00 37 bf 8c 00 37 bf 8c 00 37 c0 00 00 37 c0 00 00 37 c0 70 00 37 c0 70 00 37 c0 e6 .7...7...7...7...7...7.p.7.p.7..
17be0 00 37 c0 e6 00 37 c1 60 00 37 c1 60 00 37 c1 d6 00 37 c1 d6 00 37 c2 48 00 37 c2 48 00 37 c2 c0 .7...7.`.7.`.7...7...7.H.7.H.7..
17c00 00 37 c2 c0 00 37 c3 30 00 37 c3 30 00 37 c3 a6 00 37 c3 a6 00 37 c4 20 00 37 c4 20 00 37 c4 98 .7...7.0.7.0.7...7...7...7...7..
17c20 00 37 c4 98 00 37 c5 0c 00 37 c5 0c 00 37 c5 7a 00 37 c5 7a 00 37 c5 e6 00 37 c5 e6 00 37 c6 50 .7...7...7...7.z.7.z.7...7...7.P
17c40 00 37 c6 50 00 37 c6 ba 00 37 c6 ba 00 37 c7 2c 00 37 c7 2c 00 37 c7 a0 00 37 c7 a0 00 37 c8 10 .7.P.7...7...7.,.7.,.7...7...7..
17c60 00 37 c8 10 00 37 c8 84 00 37 c8 84 00 37 c8 f6 00 37 c8 f6 00 37 c9 64 00 37 c9 64 00 37 c9 d6 .7...7...7...7...7...7.d.7.d.7..
17c80 00 37 c9 d6 00 37 ca 44 00 37 ca 44 00 37 ca b4 00 37 ca b4 00 37 cb 24 00 37 cb 24 00 37 cb 92 .7...7.D.7.D.7...7...7.$.7.$.7..
17ca0 00 37 cb 92 00 37 cb fc 00 37 cb fc 00 37 cc 6c 00 37 cc 6c 00 37 cc e8 00 37 cc e8 00 37 cd 64 .7...7...7...7.l.7.l.7...7...7.d
17cc0 00 37 cd 64 00 37 cd de 00 37 cd de 00 37 ce 5a 00 37 ce 5a 00 37 ce c0 00 37 ce c0 00 37 cf 2a .7.d.7...7...7.Z.7.Z.7...7...7.*
17ce0 00 37 cf 2a 00 37 cf 96 00 37 cf 96 00 37 d0 00 00 37 d0 00 00 37 d0 7e 00 37 d0 7e 00 37 d0 fc .7.*.7...7...7...7...7.~.7.~.7..
17d00 00 37 d0 fc 00 37 d1 78 00 37 d1 78 00 37 d1 f0 00 37 d1 f0 00 37 d2 6e 00 37 d2 6e 00 37 d2 ea .7...7.x.7.x.7...7...7.n.7.n.7..
17d20 00 37 d2 ea 00 37 d3 66 00 37 d3 66 00 37 d3 e0 00 37 d3 e0 00 37 d4 5c 00 37 d4 5c 00 37 d4 c8 .7...7.f.7.f.7...7...7.\.7.\.7..
17d40 00 37 d4 c8 00 37 d5 34 00 37 d5 34 00 37 d5 a2 00 37 d5 a2 00 37 d6 10 00 37 d6 10 00 37 d6 7c .7...7.4.7.4.7...7...7...7...7.|
17d60 00 37 d6 7c 00 37 d6 ea 00 37 d6 ea 00 37 d7 58 00 37 d7 58 00 37 d7 c4 00 37 d7 c4 00 37 d8 34 .7.|.7...7...7.X.7.X.7...7...7.4
17d80 00 37 d8 34 00 37 d8 a4 00 37 d8 a4 00 37 d9 14 00 37 d9 14 00 37 d9 8a 00 37 d9 8a 00 37 d9 fc .7.4.7...7...7...7...7...7...7..
17da0 00 37 d9 fc 00 37 da 72 00 37 da 72 00 37 da e4 00 37 da e4 00 37 db 5c 00 37 db 5c 00 37 db d2 .7...7.r.7.r.7...7...7.\.7.\.7..
17dc0 00 37 db d2 00 37 dc 46 00 37 dc 46 00 37 dc ba 00 37 dc ba 00 37 dd 2c 00 37 dd 2c 00 37 dd a0 .7...7.F.7.F.7...7...7.,.7.,.7..
17de0 00 37 dd a0 00 37 de 1a 00 37 de 1a 00 37 de 94 00 37 de 94 00 37 df 0c 00 37 df 0c 00 37 df 80 .7...7...7...7...7...7...7...7..
17e00 00 37 df 80 00 37 df fa 00 37 df fa 00 37 e0 6c 00 37 e0 6c 00 37 e0 e2 00 37 e0 e2 00 37 e1 4a .7...7...7...7.l.7.l.7...7...7.J
17e20 00 37 e1 4a 00 37 e1 bc 00 37 e1 bc 00 37 e2 2e 00 37 e2 2e 00 37 e2 98 00 37 e2 98 00 37 e3 0c .7.J.7...7...7...7...7...7...7..
17e40 00 37 e3 0c 00 37 e3 80 00 37 e3 80 00 37 e3 f2 00 37 e3 f2 00 37 e4 60 00 37 e4 60 00 37 e4 d4 .7...7...7...7...7...7.`.7.`.7..
17e60 00 37 e4 d4 00 37 e5 4e 00 37 e5 4e 00 37 e5 c8 00 37 e5 c8 00 37 e6 40 00 37 e6 40 00 37 e6 b4 .7...7.N.7.N.7...7...7.@.7.@.7..
17e80 00 37 e6 b4 00 37 e7 2e 00 37 e7 2e 00 37 e7 9e 00 37 e7 9e 00 37 e8 10 00 37 e8 10 00 37 e8 8c .7...7...7...7...7...7...7...7..
17ea0 00 37 e8 8c 00 37 e8 fa 00 37 e8 fa 00 37 e9 6e 00 37 e9 6e 00 37 e9 dc 00 37 e9 dc 00 37 ea 44 .7...7...7...7.n.7.n.7...7...7.D
17ec0 00 37 ea 44 00 37 ea aa 00 37 ea aa 00 37 eb 1a 00 37 eb 1a 00 37 eb 90 00 37 eb 90 00 37 ec 10 .7.D.7...7...7...7...7...7...7..
17ee0 00 37 ec 10 00 37 ec 90 00 37 ec 90 00 37 ed 0e 00 37 ed 0e 00 37 ed 88 00 37 ed 88 00 37 ee 08 .7...7...7...7...7...7...7...7..
17f00 00 37 ee 08 00 37 ee 88 00 37 ee 88 00 37 ef 08 00 37 ef 08 00 37 ef 86 00 37 ef 86 00 37 f0 00 .7...7...7...7...7...7...7...7..
17f20 00 37 f0 00 00 37 f0 80 00 37 f0 80 00 37 f0 fa 00 37 f0 fa 00 37 f1 74 00 37 f1 74 00 37 f1 ec .7...7...7...7...7...7.t.7.t.7..
17f40 00 37 f1 ec 00 37 f2 60 00 37 f2 60 00 37 f2 da 00 37 f2 da 00 37 f3 54 00 37 f3 54 00 37 f3 ce .7...7.`.7.`.7...7...7.T.7.T.7..
17f60 00 37 f3 ce 00 37 f4 46 00 37 f4 46 00 37 f4 c0 00 37 f4 c0 00 37 f5 38 00 37 f5 38 00 37 f5 b0 .7...7.F.7.F.7...7...7.8.7.8.7..
17f80 00 37 f5 b0 00 37 f6 26 00 37 f6 26 00 37 f6 98 00 37 f6 98 00 37 f7 10 00 37 f7 10 00 37 f7 86 .7...7.&.7.&.7...7...7...7...7..
17fa0 00 37 f7 86 00 37 f7 fc 00 37 f7 fc 00 37 f8 70 00 37 f8 70 00 37 f8 e0 00 37 f8 e0 00 37 f9 56 .7...7...7...7.p.7.p.7...7...7.V
17fc0 00 37 f9 56 00 37 f9 cc 00 37 f9 cc 00 37 fa 42 00 37 fa 42 00 37 fa b6 00 37 fa b6 00 37 fb 26 .7.V.7...7...7.B.7.B.7...7...7.&
17fe0 00 37 fb 26 00 37 fb 9c 00 37 fb 9c 00 37 fc 0e 00 37 fc 0e 00 37 fc 7e 00 37 fc 7e 00 37 fc f4 .7.&.7...7...7...7...7.~.7.~.7..
18000 00 37 fc f4 00 37 fd 68 00 37 fd 68 00 37 fd d2 00 37 fd d2 00 37 fe 3c 00 37 fe 3c 00 37 fe ae .7...7.h.7.h.7...7...7.<.7.<.7..
18020 00 37 fe ae 00 37 ff 28 00 37 ff 28 00 37 ff a0 00 37 ff a0 00 38 00 14 00 38 00 14 00 38 00 8e .7...7.(.7.(.7...7...8...8...8..
18040 00 38 00 8e 00 38 00 fc 00 38 00 fc 00 38 01 6a 00 38 01 6a 00 38 01 d2 00 38 01 d2 00 38 02 44 .8...8...8...8.j.8.j.8...8...8.D
18060 00 38 02 44 00 38 02 b8 00 38 02 b8 00 38 03 2c 00 38 03 2c 00 38 03 9e 00 38 03 9e 00 38 04 0e .8.D.8...8...8.,.8.,.8...8...8..
18080 00 38 04 0e 00 38 04 82 00 38 04 82 00 38 04 f4 00 38 04 f4 00 38 05 66 00 38 05 66 00 38 05 d8 .8...8...8...8...8...8.f.8.f.8..
180a0 00 38 05 d8 00 38 06 48 00 38 06 48 00 38 06 b8 00 38 06 b8 00 38 07 2a 00 38 07 2a 00 38 07 9a .8...8.H.8.H.8...8...8.*.8.*.8..
180c0 00 38 07 9a 00 38 08 08 00 38 08 08 00 38 08 78 00 38 08 78 00 38 08 ee 00 38 08 ee 00 38 09 58 .8...8...8...8.x.8.x.8...8...8.X
180e0 00 38 09 58 00 38 09 d4 00 38 09 d4 00 38 0a 50 00 38 0a 50 00 38 0a ca 00 38 0a ca 00 38 0b 46 .8.X.8...8...8.P.8.P.8...8...8.F
18100 00 38 0b 46 00 38 0b be 00 38 0b be 00 38 0c 2e 00 38 0c 2e 00 38 0c 96 00 38 0c 96 00 38 0d 0e .8.F.8...8...8...8...8...8...8..
18120 00 38 0d 0e 00 38 0d 8c 00 38 0d 8c 00 38 0e 04 00 38 0e 04 00 38 0e 80 00 38 0e 80 00 38 0e f6 .8...8...8...8...8...8...8...8..
18140 00 38 0e f6 00 38 0f 6c 00 38 0f 6c 00 38 0f e0 00 38 0f e0 00 38 10 54 00 38 10 54 00 38 10 e0 .8...8.l.8.l.8...8...8.T.8.T.8..
18160 00 38 10 e0 00 38 11 6a 00 38 11 6a 00 38 11 f4 00 38 11 f4 00 38 12 68 00 38 12 68 00 38 12 e2 .8...8.j.8.j.8...8...8.h.8.h.8..
18180 00 38 12 e2 00 38 13 60 00 38 13 60 00 38 13 d8 00 38 13 d8 00 38 14 54 00 38 14 54 00 38 14 ce .8...8.`.8.`.8...8...8.T.8.T.8..
181a0 00 38 14 ce 00 38 15 48 00 38 15 48 00 38 15 c0 00 38 15 c0 00 38 16 3e 00 38 16 3e 00 38 16 bc .8...8.H.8.H.8...8...8.>.8.>.8..
181c0 00 38 16 bc 00 38 17 28 00 38 17 28 00 38 17 8e 00 38 17 8e 00 38 17 fc 00 38 17 fc 00 38 18 72 .8...8.(.8.(.8...8...8...8...8.r
181e0 00 38 18 72 00 38 18 da 00 38 18 da 00 38 19 4c 00 38 19 4c 00 38 19 bc 00 38 19 bc 00 38 1a 2e .8.r.8...8...8.L.8.L.8...8...8..
18200 00 38 1a 2e 00 38 1a a4 00 38 1a a4 00 38 1b 18 00 38 1b 18 00 38 1b 90 00 38 1b 90 00 38 1c 08 .8...8...8...8...8...8...8...8..
18220 00 38 1c 08 00 38 1c 80 00 38 1c 80 00 38 1c fe 00 38 1c fe 00 38 1d 6e 00 38 1d 6e 00 38 1d e4 .8...8...8...8...8...8.n.8.n.8..
18240 00 38 1d e4 00 38 1e 56 00 38 1e 56 00 38 1e c4 00 38 1e c4 00 38 1f 3a 00 38 1f 3a 00 38 1f ae .8...8.V.8.V.8...8...8.:.8.:.8..
18260 00 38 1f ae 00 38 20 18 00 38 20 18 00 38 20 88 00 38 20 88 00 38 20 f4 00 38 20 f4 00 38 21 5a .8...8...8...8...8...8...8...8!Z
18280 00 38 21 5a 00 38 21 ca 00 38 21 ca 00 38 22 36 00 38 22 36 00 38 22 a2 00 38 22 a2 00 38 23 20 .8!Z.8!..8!..8"6.8"6.8"..8"..8#.
182a0 00 38 23 20 00 38 23 98 00 38 23 98 00 38 24 0e 00 38 24 0e 00 38 24 84 00 38 24 84 00 38 24 fe .8#..8#..8#..8$..8$..8$..8$..8$.
182c0 00 38 24 fe 00 38 25 76 00 38 25 76 00 38 25 f8 00 38 25 f8 00 38 26 72 00 38 26 72 00 38 26 f2 .8$..8%v.8%v.8%..8%..8&r.8&r.8&.
182e0 00 38 26 f2 00 38 27 6c 00 38 27 6c 00 38 27 e8 00 38 27 e8 00 38 28 64 00 38 28 64 00 38 28 e4 .8&..8'l.8'l.8'..8'..8(d.8(d.8(.
18300 00 38 28 e4 00 38 29 60 00 38 29 60 00 38 29 d0 00 38 29 d0 00 38 2a 3c 00 38 2a 3c 00 38 2a ac .8(..8)`.8)`.8)..8)..8*<.8*<.8*.
18320 00 38 2a ac 00 38 2b 1c 00 38 2b 1c 00 38 2b 86 00 38 2b 86 00 38 2b f8 00 38 2b f8 00 38 2c 72 .8*..8+..8+..8+..8+..8+..8+..8,r
18340 00 38 2c 72 00 38 2c e4 00 38 2c e4 00 38 2d 50 00 38 2d 50 00 38 2d bc 00 38 30 4a 00 38 32 70 .8,r.8,..8,..8-P.8-P.8-..80J.82p
18360 00 38 32 70 00 38 32 dc 00 38 32 dc 00 38 33 44 00 38 33 44 00 38 33 ac 00 38 33 ac 00 38 34 18 .82p.82..82..83D.83D.83..83..84.
18380 00 38 34 18 00 38 34 8a 00 38 34 8a 00 38 34 f6 00 38 34 f6 00 38 35 5e 00 38 35 5e 00 38 35 cc .84..84..84..84..84..85^.85^.85.
183a0 00 38 35 cc 00 38 36 36 00 38 36 36 00 38 36 a8 00 38 36 a8 00 38 37 12 00 38 39 a6 00 38 3b d4 .85..866.866.86..86..87..89..8;.
183c0 00 38 3b d4 00 38 3c 44 00 38 3c 44 00 38 3c ae 00 38 3c ae 00 38 3d 1a 00 38 3d 1a 00 38 3d 86 .8;..8<D.8<D.8<..8<..8=..8=..8=.
183e0 00 38 3d 86 00 38 3d f4 00 38 3d f4 00 38 3e 62 00 38 3e 62 00 38 3e ce 00 38 3e ce 00 38 3f 36 .8=..8=..8=..8>b.8>b.8>..8>..8?6
18400 00 38 3f 36 00 38 3f a2 00 38 3f a2 00 38 40 12 00 38 40 12 00 38 40 8c 00 38 40 8c 00 38 40 f6 .8?6.8?..8?..8@..8@..8@..8@..8@.
18420 00 38 40 f6 00 38 41 62 00 38 41 62 00 38 41 dc 00 38 41 dc 00 38 42 42 00 38 42 42 00 38 42 aa .8@..8Ab.8Ab.8A..8A..8BB.8BB.8B.
18440 00 38 42 aa 00 38 43 16 00 38 43 16 00 38 43 90 00 38 43 90 00 38 43 f8 00 38 43 f8 00 38 44 60 .8B..8C..8C..8C..8C..8C..8C..8D`
18460 00 38 44 60 00 38 44 ce 00 38 44 ce 00 38 45 3c 00 38 45 3c 00 38 45 a8 00 38 45 a8 00 38 46 14 .8D`.8D..8D..8E<.8E<.8E..8E..8F.
18480 00 38 46 14 00 38 46 7c 00 38 46 7c 00 38 46 ee 00 38 46 ee 00 38 47 66 00 38 47 66 00 38 47 d4 .8F..8F|.8F|.8F..8F..8Gf.8Gf.8G.
184a0 00 38 47 d4 00 38 48 3e 00 38 48 3e 00 38 48 b4 00 38 48 b4 00 38 49 22 00 38 49 22 00 38 49 98 .8G..8H>.8H>.8H..8H..8I".8I".8I.
184c0 00 38 49 98 00 38 4a 06 00 38 4a 06 00 38 4a 7a 00 38 4a 7a 00 38 4a e4 00 38 4a e4 00 38 4b 50 .8I..8J..8J..8Jz.8Jz.8J..8J..8KP
184e0 00 38 4b 50 00 38 4b b8 00 38 4b b8 00 38 4c 24 00 38 4c 24 00 38 4c 8e 00 38 4c 8e 00 38 4c f6 .8KP.8K..8K..8L$.8L$.8L..8L..8L.
18500 00 38 4c f6 00 38 4d 62 00 38 4d 62 00 38 4d ce 00 38 4d ce 00 38 4e 36 00 38 4e 36 00 38 4e b2 .8L..8Mb.8Mb.8M..8M..8N6.8N6.8N.
18520 00 38 4e b2 00 38 4f 1e 00 38 4f 1e 00 38 4f 8c 00 38 4f 8c 00 38 4f f8 00 38 4f f8 00 38 50 62 .8N..8O..8O..8O..8O..8O..8O..8Pb
18540 00 38 50 62 00 38 50 ce 00 38 50 ce 00 38 51 3e 00 38 51 3e 00 38 51 aa 00 38 51 aa 00 38 52 16 .8Pb.8P..8P..8Q>.8Q>.8Q..8Q..8R.
18560 00 38 52 16 00 38 52 84 00 38 52 84 00 38 52 ee 00 38 52 ee 00 38 53 72 00 38 53 72 00 38 53 f6 .8R..8R..8R..8R..8R..8Sr.8Sr.8S.
18580 00 38 53 f6 00 38 54 5e 00 38 54 5e 00 38 54 c8 00 38 54 c8 00 38 55 2e 00 38 55 2e 00 38 55 a0 .8S..8T^.8T^.8T..8T..8U..8U..8U.
185a0 00 38 55 a0 00 38 56 16 00 38 56 16 00 38 56 84 00 38 56 84 00 38 56 f6 00 38 56 f6 00 38 57 6a .8U..8V..8V..8V..8V..8V..8V..8Wj
185c0 00 38 57 6a 00 38 57 da 00 38 57 da 00 38 58 4c 00 38 58 4c 00 38 58 b8 00 38 58 b8 00 38 59 1e .8Wj.8W..8W..8XL.8XL.8X..8X..8Y.
185e0 00 38 59 1e 00 38 59 86 00 38 59 86 00 38 59 e8 00 38 59 e8 00 38 5a 54 00 38 5a 54 00 38 5a bc .8Y..8Y..8Y..8Y..8Y..8ZT.8ZT.8Z.
18600 00 38 5a bc 00 38 5b 32 00 38 5b 32 00 38 5b a2 00 38 5b a2 00 38 5c 16 00 38 5c 16 00 38 5c 7a .8Z..8[2.8[2.8[..8[..8\..8\..8\z
18620 00 38 5e fe 00 38 61 18 00 38 61 18 00 38 61 84 00 38 61 84 00 38 61 f0 00 38 61 f0 00 38 62 5e .8^..8a..8a..8a..8a..8a..8a..8b^
18640 00 38 62 5e 00 38 62 cc 00 38 62 cc 00 38 63 36 00 38 63 36 00 38 63 a0 00 38 63 a0 00 38 64 0a .8b^.8b..8b..8c6.8c6.8c..8c..8d.
18660 00 38 64 0a 00 38 64 76 00 38 64 76 00 38 64 e2 00 38 64 e2 00 38 65 4c 00 38 65 4c 00 38 65 ba .8d..8dv.8dv.8d..8d..8eL.8eL.8e.
18680 00 38 65 ba 00 38 66 28 00 38 66 28 00 38 66 92 00 38 66 92 00 38 66 fc 00 38 66 fc 00 38 67 6a .8e..8f(.8f(.8f..8f..8f..8f..8gj
186a0 00 38 67 6a 00 38 67 da 00 38 67 da 00 38 68 4a 00 38 68 4a 00 38 68 b8 00 38 68 b8 00 38 69 28 .8gj.8g..8g..8hJ.8hJ.8h..8h..8i(
186c0 00 38 69 28 00 38 69 98 00 38 69 98 00 38 6a 04 00 38 6a 04 00 38 6a 78 00 38 6a 78 00 38 6a ec .8i(.8i..8i..8j..8j..8jx.8jx.8j.
186e0 00 38 6a ec 00 38 6b 5e 00 38 6b 5e 00 38 6b d0 00 38 6b d0 00 38 6c 3e 00 38 6c 3e 00 38 6c ac .8j..8k^.8k^.8k..8k..8l>.8l>.8l.
18700 00 38 6c ac 00 38 6d 1c 00 38 6d 1c 00 38 6d 8c 00 38 6d 8c 00 38 6d f8 00 38 6d f8 00 38 6e 6a .8l..8m..8m..8m..8m..8m..8m..8nj
18720 00 38 6e 6a 00 38 6e dc 00 38 6e dc 00 38 6f 4e 00 38 6f 4e 00 38 6f c0 00 38 6f c0 00 38 70 2a .8nj.8n..8n..8oN.8oN.8o..8o..8p*
18740 00 38 70 2a 00 38 70 9c 00 38 70 9c 00 38 71 0e 00 38 71 0e 00 38 71 74 00 38 71 74 00 38 71 da .8p*.8p..8p..8q..8q..8qt.8qt.8q.
18760 00 38 71 da 00 38 72 40 00 38 72 40 00 38 72 a6 00 38 75 36 00 38 77 60 00 38 77 60 00 38 77 c0 .8q..8r@.8r@.8r..8u6.8w`.8w`.8w.
18780 00 38 7a 44 00 38 7c 5e 00 38 7c 5e 00 38 7c d2 00 38 7c d2 00 38 7d 46 00 38 7d 46 00 38 7d ba .8zD.8|^.8|^.8|..8|..8}F.8}F.8}.
187a0 00 38 7d ba 00 38 7e 28 00 38 7e 28 00 38 7e 96 00 38 81 2a 00 38 83 58 00 38 83 58 00 38 83 ca .8}..8~(.8~(.8~..8.*.8.X.8.X.8..
187c0 00 38 83 ca 00 38 84 3c 00 38 84 3c 00 38 84 aa 00 38 84 aa 00 38 85 1e 00 38 85 1e 00 38 85 8e .8...8.<.8.<.8...8...8...8...8..
187e0 00 38 85 8e 00 38 85 fa 00 38 85 fa 00 38 86 66 00 38 86 66 00 38 86 d8 00 38 89 6c 00 38 8b 9a .8...8...8...8.f.8.f.8...8.l.8..
18800 00 38 8b 9a 00 38 8c 06 00 38 8c 06 00 38 8c 72 00 38 8c 72 00 38 8c de 00 38 8c de 00 38 8d 50 .8...8...8...8.r.8.r.8...8...8.P
18820 00 38 8d 50 00 38 8d c6 00 38 8d c6 00 38 8e 3c 00 38 8e 3c 00 38 8e b0 00 38 8e b0 00 38 8f 24 .8.P.8...8...8.<.8.<.8...8...8.$
18840 00 38 8f 24 00 38 8f 98 00 38 8f 98 00 38 90 02 00 38 90 02 00 38 90 7a 00 38 90 7a 00 38 90 ec .8.$.8...8...8...8...8.z.8.z.8..
18860 00 38 90 ec 00 38 91 5e 00 38 91 5e 00 38 91 ce 00 38 91 ce 00 38 92 42 00 38 92 42 00 38 92 be .8...8.^.8.^.8...8...8.B.8.B.8..
18880 00 38 92 be 00 38 93 3a 00 38 93 3a 00 38 93 ae 00 38 93 ae 00 38 94 20 00 38 94 20 00 38 94 96 .8...8.:.8.:.8...8...8...8...8..
188a0 00 38 94 96 00 38 95 0c 00 38 95 0c 00 38 95 82 00 38 95 82 00 38 95 f4 00 38 95 f4 00 38 96 66 .8...8...8...8...8...8...8...8.f
188c0 00 38 96 66 00 38 96 d8 00 38 96 d8 00 38 97 54 00 38 97 54 00 38 97 d0 00 38 97 d0 00 38 98 42 .8.f.8...8...8.T.8.T.8...8...8.B
188e0 00 38 98 42 00 38 98 b4 00 38 98 b4 00 38 99 28 00 38 99 28 00 38 99 9c 00 38 99 9c 00 38 9a 0e .8.B.8...8...8.(.8.(.8...8...8..
18900 00 38 9a 0e 00 38 9a 82 00 38 9a 82 00 38 9a f6 00 38 9a f6 00 38 9b 6c 00 38 9b 6c 00 38 9b de .8...8...8...8...8...8.l.8.l.8..
18920 00 38 9b de 00 38 9c 54 00 38 9c 54 00 38 9c ca 00 38 9c ca 00 38 9d 40 00 38 9d 40 00 38 9d b8 .8...8.T.8.T.8...8...8.@.8.@.8..
18940 00 38 9d b8 00 38 9e 30 00 38 9e 30 00 38 9e a4 00 38 9e a4 00 38 9f 18 00 38 9f 18 00 38 9f 82 .8...8.0.8.0.8...8...8...8...8..
18960 00 38 9f 82 00 38 a0 04 00 38 a0 04 00 38 a0 84 00 38 a0 84 00 38 a0 f8 00 38 a0 f8 00 38 a1 74 .8...8...8...8...8...8...8...8.t
18980 00 38 a1 74 00 38 a1 de 00 38 a1 de 00 38 a2 52 00 38 a2 52 00 38 a2 c2 00 38 a2 c2 00 38 a3 38 .8.t.8...8...8.R.8.R.8...8...8.8
189a0 00 38 a3 38 00 38 a3 ae 00 38 a3 ae 00 38 a4 1e 00 38 a4 1e 00 38 a4 98 00 38 a4 98 00 38 a5 10 .8.8.8...8...8...8...8...8...8..
189c0 00 38 a5 10 00 38 a5 88 00 38 a5 88 00 38 a5 fc 00 38 a5 fc 00 38 a6 70 00 38 a6 70 00 38 a6 e4 .8...8...8...8...8...8.p.8.p.8..
189e0 00 38 a6 e4 00 38 a7 58 00 38 a7 58 00 38 a7 d0 00 38 a7 d0 00 38 a8 3c 00 38 a8 3c 00 38 a8 a8 .8...8.X.8.X.8...8...8.<.8.<.8..
18a00 00 38 a8 a8 00 38 a9 1c 00 38 a9 1c 00 38 a9 90 00 38 a9 90 00 38 aa 02 00 38 aa 02 00 38 aa 70 .8...8...8...8...8...8...8...8.p
18a20 00 38 aa 70 00 38 aa e2 00 38 aa e2 00 38 ab 5a 00 38 ab 5a 00 38 ab d2 00 38 ab d2 00 38 ac 3e .8.p.8...8...8.Z.8.Z.8...8...8.>
18a40 00 38 ac 3e 00 38 ac b2 00 38 ac b2 00 38 ad 26 00 38 ad 26 00 38 ad 98 00 38 ad 98 00 38 ae 04 .8.>.8...8...8.&.8.&.8...8...8..
18a60 00 38 ae 04 00 38 ae 78 00 38 ae 78 00 38 ae ea 00 38 ae ea 00 38 af 58 00 38 af 58 00 38 af cc .8...8.x.8.x.8...8...8.X.8.X.8..
18a80 00 38 af cc 00 38 b0 40 00 38 b0 40 00 38 b0 ae 00 38 b0 ae 00 38 b1 1e 00 38 b1 1e 00 38 b1 8e .8...8.@.8.@.8...8...8...8...8..
18aa0 00 38 b1 8e 00 38 b1 fa 00 38 b1 fa 00 38 b2 66 00 38 b2 66 00 38 b2 dc 00 38 b2 dc 00 38 b3 52 .8...8...8...8.f.8.f.8...8...8.R
18ac0 00 38 b3 52 00 38 b3 c4 00 38 b6 54 00 38 b8 7e 00 38 b8 7e 00 38 b8 ea 00 38 b8 ea 00 38 b9 5e .8.R.8...8.T.8.~.8.~.8...8...8.^
18ae0 00 38 b9 5e 00 38 b9 d2 00 38 bc 62 00 38 be 8c 00 38 be 8c 00 38 bf 08 00 38 bf 08 00 38 bf 88 .8.^.8...8.b.8...8...8...8...8..
18b00 00 38 bf 88 00 38 c0 02 00 38 c0 02 00 38 c0 84 00 38 c0 84 00 38 c0 fa 00 38 c0 fa 00 38 c1 78 .8...8...8...8...8...8...8...8.x
18b20 00 38 c1 78 00 38 c1 f8 00 38 c1 f8 00 38 c2 74 00 38 c2 74 00 38 c2 ee 00 38 c2 ee 00 38 c3 6e .8.x.8...8...8.t.8.t.8...8...8.n
18b40 00 38 c3 6e 00 38 c3 ec 00 38 c3 ec 00 38 c4 6a 00 38 c4 6a 00 38 c4 e8 00 38 c4 e8 00 38 c5 62 .8.n.8...8...8.j.8.j.8...8...8.b
18b60 00 38 c5 62 00 38 c5 dc 00 38 c5 dc 00 38 c6 56 00 38 c6 56 00 38 c6 d0 00 38 c6 d0 00 38 c7 4e .8.b.8...8...8.V.8.V.8...8...8.N
18b80 00 38 c7 4e 00 38 c7 ca 00 38 c7 ca 00 38 c8 44 00 38 c8 44 00 38 c8 ba 00 38 c8 ba 00 38 c9 38 .8.N.8...8...8.D.8.D.8...8...8.8
18ba0 00 38 c9 38 00 38 c9 b8 00 38 c9 b8 00 38 ca 30 00 38 ca 30 00 38 ca a8 00 38 ca a8 00 38 cb 24 .8.8.8...8...8.0.8.0.8...8...8.$
18bc0 00 38 cb 24 00 38 cb a6 00 38 cb a6 00 38 cc 1c 00 38 cc 1c 00 38 cc 9a 00 38 cc 9a 00 38 cd 24 .8.$.8...8...8...8...8...8...8.$
18be0 00 38 cd 24 00 38 cd bc 00 38 cd bc 00 38 ce 40 00 38 ce 40 00 38 ce bc 00 38 ce bc 00 38 cf 40 .8.$.8...8...8.@.8.@.8...8...8.@
18c00 00 38 cf 40 00 38 cf d8 00 38 cf d8 00 38 d0 5c 00 38 d0 5c 00 38 d0 e0 00 38 d0 e0 00 38 d1 68 .8.@.8...8...8.\.8.\.8...8...8.h
18c20 00 38 d1 68 00 38 d1 ea 00 38 d1 ea 00 38 d2 78 00 38 d5 1e 00 38 d7 64 00 38 d7 64 00 38 d7 da .8.h.8...8...8.x.8...8.d.8.d.8..
18c40 00 38 d7 da 00 38 d8 4e 00 38 d8 4e 00 38 d8 be 00 38 d8 be 00 38 d9 30 00 38 d9 30 00 38 d9 a2 .8...8.N.8.N.8...8...8.0.8.0.8..
18c60 00 38 d9 a2 00 38 da 16 00 38 da 16 00 38 da 8a 00 38 da 8a 00 38 db 06 00 38 db 06 00 38 db 7a .8...8...8...8...8...8...8...8.z
18c80 00 38 db 7a 00 38 db f6 00 38 db f6 00 38 dc 6a 00 38 dc 6a 00 38 dc dc 00 38 dc dc 00 38 dd 4e .8.z.8...8...8.j.8.j.8...8...8.N
18ca0 00 38 dd 4e 00 38 dd ca 00 38 dd ca 00 38 de 46 00 38 de 46 00 38 de be 00 38 de be 00 38 df 32 .8.N.8...8...8.F.8.F.8...8...8.2
18cc0 00 38 df 32 00 38 df b4 00 38 df b4 00 38 e0 36 00 38 e0 36 00 38 e0 a8 00 38 e0 a8 00 38 e1 1c .8.2.8...8...8.6.8.6.8...8...8..
18ce0 00 38 e1 1c 00 38 e1 90 00 38 e1 90 00 38 e2 02 00 38 e2 02 00 38 e2 74 00 38 e2 74 00 38 e2 e6 .8...8...8...8...8...8.t.8.t.8..
18d00 00 38 e2 e6 00 38 e3 56 00 38 e3 56 00 38 e3 c6 00 38 e3 c6 00 38 e4 48 00 38 e4 48 00 38 e4 ca .8...8.V.8.V.8...8...8.H.8.H.8..
18d20 00 38 e4 ca 00 38 e5 54 00 38 e5 54 00 38 e5 de 00 38 e5 de 00 38 e6 56 00 38 e6 56 00 38 e6 ce .8...8.T.8.T.8...8...8.V.8.V.8..
18d40 00 38 e6 ce 00 38 e7 4a 00 38 e7 4a 00 38 e7 c6 00 38 e7 c6 00 38 e8 3c 00 38 e8 3c 00 38 e8 b2 .8...8.J.8.J.8...8...8.<.8.<.8..
18d60 00 38 e8 b2 00 38 e9 22 00 38 e9 22 00 38 e9 98 00 38 e9 98 00 38 ea 0e 00 38 ea 0e 00 38 ea 7e .8...8.".8.".8...8...8...8...8.~
18d80 00 38 ea 7e 00 38 ea ee 00 38 ea ee 00 38 eb 64 00 38 eb 64 00 38 eb da 00 38 eb da 00 38 ec 4a .8.~.8...8...8.d.8.d.8...8...8.J
18da0 00 38 ec 4a 00 38 ec be 00 38 ec be 00 38 ed 32 00 38 ed 32 00 38 ed a0 00 38 ed a0 00 38 ee 14 .8.J.8...8...8.2.8.2.8...8...8..
18dc0 00 38 ee 14 00 38 ee 88 00 38 ee 88 00 38 ee fe 00 38 ee fe 00 38 ef 74 00 38 ef 74 00 38 ef e2 .8...8...8...8...8...8.t.8.t.8..
18de0 00 38 ef e2 00 38 f0 60 00 38 f0 60 00 38 f0 de 00 38 f0 de 00 38 f1 52 00 38 f1 52 00 38 f1 c6 .8...8.`.8.`.8...8...8.R.8.R.8..
18e00 00 38 f1 c6 00 38 f2 44 00 38 f2 44 00 38 f2 c2 00 38 f2 c2 00 38 f3 46 00 38 f3 46 00 38 f3 ca .8...8.D.8.D.8...8...8.F.8.F.8..
18e20 00 38 f3 ca 00 38 f4 46 00 38 f4 46 00 38 f4 c2 00 38 f4 c2 00 38 f5 32 00 38 f5 32 00 38 f5 a2 .8...8.F.8.F.8...8...8.2.8.2.8..
18e40 00 38 f5 a2 00 38 f6 20 00 38 f6 20 00 38 f6 9e 00 38 f6 9e 00 38 f7 0e 00 38 f7 0e 00 38 f7 80 .8...8...8...8...8...8...8...8..
18e60 00 38 f7 80 00 38 f7 f2 00 38 f7 f2 00 38 f8 6c 00 38 f8 6c 00 38 f8 e6 00 38 f8 e6 00 38 f9 56 .8...8...8...8.l.8.l.8...8...8.V
18e80 00 38 f9 56 00 38 f9 c0 00 38 f9 c0 00 38 fa 30 00 38 fa 30 00 38 fa a0 00 38 fa a0 00 38 fb 10 .8.V.8...8...8.0.8.0.8...8...8..
18ea0 00 38 fb 10 00 38 fb 86 00 38 fb 86 00 38 fb fc 00 38 fb fc 00 38 fc 68 00 38 fc 68 00 38 fc d4 .8...8...8...8...8...8.h.8.h.8..
18ec0 00 38 fc d4 00 38 fd 40 00 38 fd 40 00 38 fd ac 00 38 fd ac 00 38 fe 1e 00 38 fe 1e 00 38 fe 90 .8...8.@.8.@.8...8...8...8...8..
18ee0 00 38 fe 90 00 38 ff 12 00 38 ff 12 00 38 ff 96 00 38 ff 96 00 39 00 1a 00 39 00 1a 00 39 00 9c .8...8...8...8...8...9...9...9..
18f00 00 39 00 9c 00 39 01 16 00 39 01 16 00 39 01 90 00 39 01 90 00 39 02 0e 00 39 02 0e 00 39 02 8c .9...9...9...9...9...9...9...9..
18f20 00 39 02 8c 00 39 02 fc 00 39 02 fc 00 39 03 6e 00 39 03 6e 00 39 03 e0 00 39 03 e0 00 39 04 50 .9...9...9...9.n.9.n.9...9...9.P
18f40 00 39 04 50 00 39 04 c6 00 39 04 c6 00 39 05 3c 00 39 05 3c 00 39 05 ba 00 39 05 ba 00 39 06 36 .9.P.9...9...9.<.9.<.9...9...9.6
18f60 00 39 06 36 00 39 06 aa 00 39 06 aa 00 39 07 1c 00 39 07 1c 00 39 07 8e 00 39 07 8e 00 39 08 00 .9.6.9...9...9...9...9...9...9..
18f80 00 39 08 00 00 39 08 72 00 39 08 72 00 39 08 e4 00 39 08 e4 00 39 09 56 00 39 09 56 00 39 09 cc .9...9.r.9.r.9...9...9.V.9.V.9..
18fa0 00 39 09 cc 00 39 0a 42 00 39 0a 42 00 39 0a bc 00 39 0a bc 00 39 0b 36 00 39 0b 36 00 39 0b ae .9...9.B.9.B.9...9...9.6.9.6.9..
18fc0 00 39 0b ae 00 39 0c 22 00 39 0c 22 00 39 0c 96 00 39 0c 96 00 39 0d 06 00 39 0d 06 00 39 0d 76 .9...9.".9.".9...9...9...9...9.v
18fe0 00 39 0d 76 00 39 0d e6 00 39 0d e6 00 39 0e 56 00 39 0e 56 00 39 0e c8 00 39 0e c8 00 39 0f 3a .9.v.9...9...9.V.9.V.9...9...9.:
19000 00 39 0f 3a 00 39 0f a8 00 39 0f a8 00 39 10 20 00 39 10 20 00 39 10 98 00 39 10 98 00 39 11 0e .9.:.9...9...9...9...9...9...9..
19020 00 39 11 0e 00 39 11 84 00 39 11 84 00 39 11 f6 00 39 11 f6 00 39 12 68 00 39 12 68 00 39 12 e6 .9...9...9...9...9...9.h.9.h.9..
19040 00 39 12 e6 00 39 13 64 00 39 13 64 00 39 13 d8 00 39 13 d8 00 39 14 4c 00 39 14 4c 00 39 14 c6 .9...9.d.9.d.9...9...9.L.9.L.9..
19060 00 39 14 c6 00 39 15 42 00 39 15 42 00 39 15 be 00 39 15 be 00 39 16 38 00 39 16 38 00 39 16 a8 .9...9.B.9.B.9...9...9.8.9.8.9..
19080 00 39 16 a8 00 39 17 1a 00 39 17 1a 00 39 17 92 00 39 17 92 00 39 18 0a 00 39 18 0a 00 39 18 7c .9...9...9...9...9...9...9...9.|
190a0 00 39 18 7c 00 39 18 ee 00 39 18 ee 00 39 19 64 00 39 19 64 00 39 19 da 00 39 19 da 00 39 1a 4a .9.|.9...9...9.d.9.d.9...9...9.J
190c0 00 39 1a 4a 00 39 1a bc 00 39 1a bc 00 39 1b 2e 00 39 1b 2e 00 39 1b a2 00 39 1b a2 00 39 1c 16 .9.J.9...9...9...9...9...9...9..
190e0 00 39 1c 16 00 39 1c 90 00 39 1c 90 00 39 1d 0a 00 39 1d 0a 00 39 1d 7e 00 39 1d 7e 00 39 1d f6 .9...9...9...9...9...9.~.9.~.9..
19100 00 39 1d f6 00 39 1e 6e 00 39 1e 6e 00 39 1e e4 00 39 1e e4 00 39 1f 60 00 39 1f 60 00 39 1f dc .9...9.n.9.n.9...9...9.`.9.`.9..
19120 00 39 1f dc 00 39 20 5c 00 39 20 5c 00 39 20 dc 00 39 20 dc 00 39 21 54 00 39 21 54 00 39 21 d4 .9...9.\.9.\.9...9...9!T.9!T.9!.
19140 00 39 21 d4 00 39 22 52 00 39 22 52 00 39 22 ce 00 39 22 ce 00 39 23 4a 00 39 23 4a 00 39 23 c8 .9!..9"R.9"R.9"..9"..9#J.9#J.9#.
19160 00 39 23 c8 00 39 24 46 00 39 24 46 00 39 24 bc 00 39 24 bc 00 39 25 34 00 39 25 34 00 39 25 b0 .9#..9$F.9$F.9$..9$..9%4.9%4.9%.
19180 00 39 25 b0 00 39 26 2c 00 39 26 2c 00 39 26 9e 00 39 26 9e 00 39 27 10 00 39 27 10 00 39 27 88 .9%..9&,.9&,.9&..9&..9'..9'..9'.
191a0 00 39 27 88 00 39 27 fc 00 39 27 fc 00 39 28 76 00 39 28 76 00 39 28 e8 00 39 28 e8 00 39 29 60 .9'..9'..9'..9(v.9(v.9(..9(..9)`
191c0 00 39 29 60 00 39 29 e0 00 39 29 e0 00 39 2a 5a 00 39 2a 5a 00 39 2a d8 00 39 2a d8 00 39 2b 52 .9)`.9)..9)..9*Z.9*Z.9*..9*..9+R
191e0 00 39 2b 52 00 39 2b c6 00 39 2b c6 00 39 2c 3a 00 39 2c 3a 00 39 2c ac 00 39 2c ac 00 39 2d 24 .9+R.9+..9+..9,:.9,:.9,..9,..9-$
19200 00 39 2d 24 00 39 2d 9c 00 39 2d 9c 00 39 2e 10 00 39 2e 10 00 39 2e 84 00 39 2e 84 00 39 2e f6 .9-$.9-..9-..9...9...9...9...9..
19220 00 39 2e f6 00 39 2f 6e 00 39 2f 6e 00 39 2f ea 00 39 2f ea 00 39 30 5c 00 39 30 5c 00 39 30 ce .9...9/n.9/n.9/..9/..90\.90\.90.
19240 00 39 30 ce 00 39 31 42 00 39 31 42 00 39 31 b6 00 39 31 b6 00 39 32 28 00 39 32 28 00 39 32 9a .90..91B.91B.91..91..92(.92(.92.
19260 00 39 32 9a 00 39 33 12 00 39 33 12 00 39 33 8a 00 39 33 8a 00 39 34 00 00 39 34 00 00 39 34 72 .92..93..93..93..93..94..94..94r
19280 00 39 34 72 00 39 34 e4 00 39 34 e4 00 39 35 5c 00 39 35 5c 00 39 35 d4 00 39 35 d4 00 39 36 4a .94r.94..94..95\.95\.95..95..96J
192a0 00 39 36 4a 00 39 36 c8 00 39 36 c8 00 39 37 48 00 39 37 48 00 39 37 c8 00 39 37 c8 00 39 38 46 .96J.96..96..97H.97H.97..97..98F
192c0 00 39 38 46 00 39 38 c2 00 39 38 c2 00 39 39 3e 00 39 39 3e 00 39 39 b8 00 39 39 b8 00 39 3a 32 .98F.98..98..99>.99>.99..99..9:2
192e0 00 39 3a 32 00 39 3a b2 00 39 3a b2 00 39 3b 32 00 39 3b 32 00 39 3b aa 00 39 3b aa 00 39 3c 24 .9:2.9:..9:..9;2.9;2.9;..9;..9<$
19300 00 39 3c 24 00 39 3c a4 00 39 3c a4 00 39 3d 28 00 39 3d 28 00 39 3d a6 00 39 3d a6 00 39 3e 24 .9<$.9<..9<..9=(.9=(.9=..9=..9>$
19320 00 39 3e 24 00 39 3e a0 00 39 3e a0 00 39 3f 1a 00 39 3f 1a 00 39 3f 94 00 39 3f 94 00 39 40 10 .9>$.9>..9>..9?..9?..9?..9?..9@.
19340 00 39 40 10 00 39 40 8c 00 39 40 8c 00 39 41 0a 00 39 41 0a 00 39 41 88 00 39 41 88 00 39 42 04 .9@..9@..9@..9A..9A..9A..9A..9B.
19360 00 39 42 04 00 39 42 82 00 39 42 82 00 39 43 00 00 39 43 00 00 39 43 7e 00 39 43 7e 00 39 43 fc .9B..9B..9B..9C..9C..9C~.9C~.9C.
19380 00 39 43 fc 00 39 44 72 00 39 44 72 00 39 44 ee 00 39 44 ee 00 39 45 68 00 39 45 68 00 39 45 e0 .9C..9Dr.9Dr.9D..9D..9Eh.9Eh.9E.
193a0 00 39 45 e0 00 39 46 5c 00 39 46 5c 00 39 46 d8 00 39 46 d8 00 39 47 52 00 39 47 52 00 39 47 cc .9E..9F\.9F\.9F..9F..9GR.9GR.9G.
193c0 00 39 47 cc 00 39 48 42 00 39 48 42 00 39 48 ba 00 39 48 ba 00 39 49 2c 00 39 49 2c 00 39 49 a0 .9G..9HB.9HB.9H..9H..9I,.9I,.9I.
193e0 00 39 49 a0 00 39 4a 14 00 39 4a 14 00 39 4a 86 00 39 4a 86 00 39 4b 06 00 39 4b 06 00 39 4b 86 .9I..9J..9J..9J..9J..9K..9K..9K.
19400 00 39 4b 86 00 39 4c 00 00 39 4c 00 00 39 4c 7c 00 39 4c 7c 00 39 4c f8 00 39 4c f8 00 39 4d 72 .9K..9L..9L..9L|.9L|.9L..9L..9Mr
19420 00 39 4d 72 00 39 4d ea 00 39 4d ea 00 39 4e 6a 00 39 4e 6a 00 39 4e ec 00 39 4e ec 00 39 4f 6e .9Mr.9M..9M..9Nj.9Nj.9N..9N..9On
19440 00 39 4f 6e 00 39 4f ee 00 39 4f ee 00 39 50 6a 00 39 50 6a 00 39 50 e6 00 39 50 e6 00 39 51 5a .9On.9O..9O..9Pj.9Pj.9P..9P..9QZ
19460 00 39 51 5a 00 39 51 ce 00 39 51 ce 00 39 52 48 00 39 52 48 00 39 52 bc 00 39 52 bc 00 39 53 2e .9QZ.9Q..9Q..9RH.9RH.9R..9R..9S.
19480 00 39 53 2e 00 39 53 a8 00 39 53 a8 00 39 54 22 00 39 54 22 00 39 54 9c 00 39 54 9c 00 39 55 1c .9S..9S..9S..9T".9T".9T..9T..9U.
194a0 00 39 55 1c 00 39 55 9a 00 39 55 9a 00 39 56 10 00 39 56 10 00 39 56 84 00 39 56 84 00 39 57 00 .9U..9U..9U..9V..9V..9V..9V..9W.
194c0 00 39 57 00 00 39 57 82 00 39 57 82 00 39 58 04 00 39 58 04 00 39 58 80 00 39 58 80 00 39 58 f6 .9W..9W..9W..9X..9X..9X..9X..9X.
194e0 00 39 58 f6 00 39 59 72 00 39 59 72 00 39 59 ee 00 39 59 ee 00 39 5a 68 00 39 5a 68 00 39 5a de .9X..9Yr.9Yr.9Y..9Y..9Zh.9Zh.9Z.
19500 00 39 5a de 00 39 5b 54 00 39 5b 54 00 39 5b ca 00 39 5b ca 00 39 5c 42 00 39 5c 42 00 39 5c bc .9Z..9[T.9[T.9[..9[..9\B.9\B.9\.
19520 00 39 5c bc 00 39 5d 36 00 39 5d 36 00 39 5d ae 00 39 5d ae 00 39 5e 26 00 39 5e 26 00 39 5e a0 .9\..9]6.9]6.9]..9]..9^&.9^&.9^.
19540 00 39 5e a0 00 39 5f 1a 00 39 5f 1a 00 39 5f 92 00 39 5f 92 00 39 60 02 00 39 60 02 00 39 60 7e .9^..9_..9_..9_..9_..9`..9`..9`~
19560 00 39 60 7e 00 39 60 f6 00 39 60 f6 00 39 61 6e 00 39 61 6e 00 39 61 e8 00 39 61 e8 00 39 62 62 .9`~.9`..9`..9an.9an.9a..9a..9bb
19580 00 39 62 62 00 39 62 da 00 39 62 da 00 39 63 4c 00 39 63 4c 00 39 63 c4 00 39 63 c4 00 39 64 34 .9bb.9b..9b..9cL.9cL.9c..9c..9d4
195a0 00 39 64 34 00 39 64 a4 00 39 64 a4 00 39 65 1c 00 39 65 1c 00 39 65 94 00 39 65 94 00 39 66 0c .9d4.9d..9d..9e..9e..9e..9e..9f.
195c0 00 39 66 0c 00 39 66 84 00 39 66 84 00 39 66 fc 00 39 66 fc 00 39 67 74 00 39 67 74 00 39 67 e2 .9f..9f..9f..9f..9f..9gt.9gt.9g.
195e0 00 39 67 e2 00 39 68 50 00 39 68 50 00 39 68 be 00 39 68 be 00 39 69 2c 00 39 69 2c 00 39 69 aa .9g..9hP.9hP.9h..9h..9i,.9i,.9i.
19600 00 39 69 aa 00 39 6a 28 00 39 6a 28 00 39 6a 9c 00 39 6a 9c 00 39 6b 10 00 39 6b 10 00 39 6b 7c .9i..9j(.9j(.9j..9j..9k..9k..9k|
19620 00 39 6b 7c 00 39 6b ec 00 39 6b ec 00 39 6c 5e 00 39 6c 5e 00 39 6c da 00 39 6c da 00 39 6d 4a .9k|.9k..9k..9l^.9l^.9l..9l..9mJ
19640 00 39 6d 4a 00 39 6d ba 00 39 6d ba 00 39 6e 32 00 39 6e 32 00 39 6e aa 00 39 6e aa 00 39 6f 1e .9mJ.9m..9m..9n2.9n2.9n..9n..9o.
19660 00 39 6f 1e 00 39 6f 92 00 39 6f 92 00 39 70 08 00 39 70 08 00 39 70 7e 00 39 70 7e 00 39 70 fc .9o..9o..9o..9p..9p..9p~.9p~.9p.
19680 00 39 70 fc 00 39 71 7a 00 39 71 7a 00 39 71 fe 00 39 71 fe 00 39 72 82 00 39 72 82 00 39 72 f4 .9p..9qz.9qz.9q..9q..9r..9r..9r.
196a0 00 39 72 f4 00 39 73 66 00 39 75 fa 00 39 78 28 00 39 78 28 00 39 78 8e 00 39 78 8e 00 39 78 f8 .9r..9sf.9u..9x(.9x(.9x..9x..9x.
196c0 00 39 78 f8 00 39 79 64 00 39 79 64 00 39 79 d4 00 39 79 d4 00 39 7a 40 00 39 7a 40 00 39 7a ac .9x..9yd.9yd.9y..9y..9z@.9z@.9z.
196e0 00 39 7d 30 00 39 7f 4a 00 39 7f 4a 00 39 7f c0 00 39 7f c0 00 39 80 32 00 39 80 32 00 39 80 9c .9}0.9.J.9.J.9...9...9.2.9.2.9..
19700 00 39 83 2c 00 39 85 56 00 39 85 56 00 39 85 c4 00 39 85 c4 00 39 86 30 00 39 86 30 00 39 86 9e .9.,.9.V.9.V.9...9...9.0.9.0.9..
19720 00 39 86 9e 00 39 87 0a 00 39 87 0a 00 39 87 78 00 39 87 78 00 39 87 ec 00 39 87 ec 00 39 88 5a .9...9...9...9.x.9.x.9...9...9.Z
19740 00 39 88 5a 00 39 88 c8 00 39 88 c8 00 39 89 38 00 39 89 38 00 39 89 b0 00 39 89 b0 00 39 8a 28 .9.Z.9...9...9.8.9.8.9...9...9.(
19760 00 39 8a 28 00 39 8a 9e 00 39 8a 9e 00 39 8b 08 00 39 8b 08 00 39 8b 74 00 39 8b 74 00 39 8b e0 .9.(.9...9...9...9...9.t.9.t.9..
19780 00 39 8b e0 00 39 8c 4a 00 39 8c 4a 00 39 8c b2 00 39 8c b2 00 39 8d 1a 00 39 8d 1a 00 39 8d 9e .9...9.J.9.J.9...9...9...9...9..
197a0 00 39 8d 9e 00 39 8e 08 00 39 8e 08 00 39 8e 74 00 39 8e 74 00 39 8e e0 00 39 8e e0 00 39 8f 52 .9...9...9...9.t.9.t.9...9...9.R
197c0 00 39 8f 52 00 39 8f ca 00 39 8f ca 00 39 90 3e 00 39 90 3e 00 39 90 b0 00 39 90 b0 00 39 91 26 .9.R.9...9...9.>.9.>.9...9...9.&
197e0 00 39 91 26 00 39 91 98 00 39 91 98 00 39 92 12 00 39 92 12 00 39 92 82 00 39 92 82 00 39 92 f4 .9.&.9...9...9...9...9...9...9..
19800 00 39 92 f4 00 39 93 66 00 39 93 66 00 39 93 d4 00 39 93 d4 00 39 94 42 00 39 94 42 00 39 94 b6 .9...9.f.9.f.9...9...9.B.9.B.9..
19820 00 39 94 b6 00 39 95 20 00 39 95 20 00 39 95 8e 00 39 95 8e 00 39 96 0a 00 39 96 0a 00 39 96 7c .9...9...9...9...9...9...9...9.|
19840 00 39 96 7c 00 39 96 f6 00 39 96 f6 00 39 97 66 00 39 97 66 00 39 97 d6 00 39 97 d6 00 39 98 4a .9.|.9...9...9.f.9.f.9...9...9.J
19860 00 39 98 4a 00 39 98 bc 00 39 98 bc 00 39 99 28 00 39 99 28 00 39 99 9c 00 39 99 9c 00 39 9a 10 .9.J.9...9...9.(.9.(.9...9...9..
19880 00 39 9a 10 00 39 9a 80 00 39 9a 80 00 39 9a ee 00 39 9a ee 00 39 9b 5c 00 39 9b 5c 00 39 9b d4 .9...9...9...9...9...9.\.9.\.9..
198a0 00 39 9b d4 00 39 9c 44 00 39 9c 44 00 39 9c b6 00 39 9c b6 00 39 9d 32 00 39 9d 32 00 39 9d b4 .9...9.D.9.D.9...9...9.2.9.2.9..
198c0 00 39 9d b4 00 39 9e 1e 00 39 9e 1e 00 39 9e 8c 00 39 9e 8c 00 39 9f 02 00 39 9f 02 00 39 9f 76 .9...9...9...9...9...9...9...9.v
198e0 00 39 9f 76 00 39 9f ea 00 39 9f ea 00 39 a0 5a 00 39 a0 5a 00 39 a0 ca 00 39 a0 ca 00 39 a1 3c .9.v.9...9...9.Z.9.Z.9...9...9.<
19900 00 39 a1 3c 00 39 a1 b6 00 39 a1 b6 00 39 a2 26 00 39 a2 26 00 39 a2 9a 00 39 a2 9a 00 39 a3 0e .9.<.9...9...9.&.9.&.9...9...9..
19920 00 39 a3 0e 00 39 a3 86 00 39 a3 86 00 39 a3 f0 00 39 a3 f0 00 39 a4 5e 00 39 a4 5e 00 39 a4 d8 .9...9...9...9...9...9.^.9.^.9..
19940 00 39 a4 d8 00 39 a5 42 00 39 a5 42 00 39 a5 c0 00 39 a5 c0 00 39 a6 3a 00 39 a6 3a 00 39 a6 b2 .9...9.B.9.B.9...9...9.:.9.:.9..
19960 00 39 a6 b2 00 39 a7 24 00 39 a7 24 00 39 a7 96 00 39 a7 96 00 39 a8 08 00 39 a8 08 00 39 a8 76 .9...9.$.9.$.9...9...9...9...9.v
19980 00 39 a8 76 00 39 a8 e4 00 39 a8 e4 00 39 a9 54 00 39 a9 54 00 39 a9 bc 00 39 a9 bc 00 39 aa 2c .9.v.9...9...9.T.9.T.9...9...9.,
199a0 00 39 aa 2c 00 39 aa 9e 00 39 aa 9e 00 39 ab 10 00 39 ab 10 00 39 ab 84 00 39 ab 84 00 39 ab f4 .9.,.9...9...9...9...9...9...9..
199c0 00 39 ab f4 00 39 ac 68 00 39 ac 68 00 39 ac da 00 39 ac da 00 39 ad 46 00 39 ad 46 00 39 ad ba .9...9.h.9.h.9...9...9.F.9.F.9..
199e0 00 39 ad ba 00 39 ae 2e 00 39 ae 2e 00 39 ae a0 00 39 ae a0 00 39 af 0e 00 39 af 0e 00 39 af 84 .9...9...9...9...9...9...9...9..
19a00 00 39 af 84 00 39 af fa 00 39 af fa 00 39 b0 68 00 39 b0 68 00 39 b0 d8 00 39 b0 d8 00 39 b1 44 .9...9...9...9.h.9.h.9...9...9.D
19a20 00 39 b1 44 00 39 b1 b0 00 39 b1 b0 00 39 b2 1c 00 39 b2 1c 00 39 b2 8e 00 39 b2 8e 00 39 b3 00 .9.D.9...9...9...9...9...9...9..
19a40 00 39 b3 00 00 39 b3 70 00 39 b3 70 00 39 b3 e2 00 39 b3 e2 00 39 b4 54 00 39 b4 54 00 39 b4 ce .9...9.p.9.p.9...9...9.T.9.T.9..
19a60 00 39 b4 ce 00 39 b5 3e 00 39 b5 3e 00 39 b5 a2 00 39 b5 a2 00 39 b6 0c 00 39 b6 0c 00 39 b6 78 .9...9.>.9.>.9...9...9...9...9.x
19a80 00 39 b6 78 00 39 b6 ea 00 39 b6 ea 00 39 b7 52 00 39 b7 52 00 39 b7 c0 00 39 b7 c0 00 39 b8 2e .9.x.9...9...9.R.9.R.9...9...9..
19aa0 00 39 b8 2e 00 39 b8 aa 00 39 b8 aa 00 39 b9 26 00 39 b9 26 00 39 b9 96 00 39 b9 96 00 39 ba 06 .9...9...9...9.&.9.&.9...9...9..
19ac0 00 39 ba 06 00 39 ba 70 00 39 ba 70 00 39 ba e8 00 39 ba e8 00 39 bb 56 00 39 bb 56 00 39 bb c4 .9...9.p.9.p.9...9...9.V.9.V.9..
19ae0 00 39 bb c4 00 39 bc 36 00 39 bc 36 00 39 bc b6 00 39 bc b6 00 39 bd 34 00 39 bd 34 00 39 bd b6 .9...9.6.9.6.9...9...9.4.9.4.9..
19b00 00 39 bd b6 00 39 be 2a 00 39 be 2a 00 39 be 98 00 39 be 98 00 39 bf 0e 00 39 bf 0e 00 39 bf 82 .9...9.*.9.*.9...9...9...9...9..
19b20 00 39 bf 82 00 39 c0 02 00 39 c0 02 00 39 c0 78 00 39 c0 78 00 39 c0 ec 00 39 c0 ec 00 39 c1 60 .9...9...9...9.x.9.x.9...9...9.`
19b40 00 39 c1 60 00 39 c1 d6 00 39 c1 d6 00 39 c2 50 00 39 c2 50 00 39 c2 c8 00 39 c2 c8 00 39 c3 3c .9.`.9...9...9.P.9.P.9...9...9.<
19b60 00 39 c3 3c 00 39 c3 b2 00 39 c3 b2 00 39 c4 24 00 39 c4 24 00 39 c4 96 00 39 c4 96 00 39 c5 04 .9.<.9...9...9.$.9.$.9...9...9..
19b80 00 39 c5 04 00 39 c5 7c 00 39 c5 7c 00 39 c5 f4 00 39 c5 f4 00 39 c6 6c 00 39 c6 6c 00 39 c6 dc .9...9.|.9.|.9...9...9.l.9.l.9..
19ba0 00 39 c6 dc 00 39 c7 58 00 39 c7 58 00 39 c7 c8 00 39 c7 c8 00 39 c8 3a 00 39 c8 3a 00 39 c8 b4 .9...9.X.9.X.9...9...9.:.9.:.9..
19bc0 00 39 c8 b4 00 39 c9 28 00 39 c9 28 00 39 c9 9e 00 39 c9 9e 00 39 ca 0a 00 39 ca 0a 00 39 ca 82 .9...9.(.9.(.9...9...9...9...9..
19be0 00 39 ca 82 00 39 ca f8 00 39 ca f8 00 39 cb 66 00 39 cb 66 00 39 cb d6 00 39 cb d6 00 39 cc 46 .9...9...9...9.f.9.f.9...9...9.F
19c00 00 39 cc 46 00 39 cc b2 00 39 cc b2 00 39 cd 1e 00 39 cd 1e 00 39 cd 98 00 39 cd 98 00 39 ce 10 .9.F.9...9...9...9...9...9...9..
19c20 00 39 ce 10 00 39 ce 98 00 39 ce 98 00 39 cf 08 00 39 cf 08 00 39 cf 74 00 39 cf 74 00 39 cf d8 .9...9...9...9...9...9.t.9.t.9..
19c40 00 39 cf d8 00 39 d0 46 00 39 d0 46 00 39 d0 be 00 39 d0 be 00 39 d1 36 00 39 d1 36 00 39 d1 a2 .9...9.F.9.F.9...9...9.6.9.6.9..
19c60 00 39 d1 a2 00 39 d2 0c 00 39 d2 0c 00 39 d2 76 00 39 d2 76 00 39 d2 e4 00 39 d2 e4 00 39 d3 56 .9...9...9...9.v.9.v.9...9...9.V
19c80 00 39 d3 56 00 39 d3 c8 00 39 d3 c8 00 39 d4 3a 00 39 d4 3a 00 39 d4 ae 00 39 d4 ae 00 39 d5 16 .9.V.9...9...9.:.9.:.9...9...9..
19ca0 00 39 d5 16 00 39 d5 90 00 39 d5 90 00 39 d5 f8 00 39 d5 f8 00 39 d6 60 00 39 d6 60 00 39 d6 d0 .9...9...9...9...9...9.`.9.`.9..
19cc0 00 39 d6 d0 00 39 d7 38 00 39 d7 38 00 39 d7 a0 00 39 d7 a0 00 39 d8 06 00 39 d8 06 00 39 d8 74 .9...9.8.9.8.9...9...9...9...9.t
19ce0 00 39 d8 74 00 39 d8 e0 00 39 d8 e0 00 39 d9 4a 00 39 d9 4a 00 39 d9 b4 00 39 d9 b4 00 39 da 1c .9.t.9...9...9.J.9.J.9...9...9..
19d00 00 39 da 1c 00 39 da 84 00 39 da 84 00 39 da ec 00 39 da ec 00 39 db 62 00 39 db 62 00 39 db ce .9...9...9...9...9...9.b.9.b.9..
19d20 00 39 db ce 00 39 dc 3a 00 39 dc 3a 00 39 dc aa 00 39 dc aa 00 39 dd 12 00 39 dd 12 00 39 dd 78 .9...9.:.9.:.9...9...9...9...9.x
19d40 00 39 dd 78 00 39 dd de 00 39 dd de 00 39 de 44 00 39 de 44 00 39 de a8 00 39 de a8 00 39 df 12 .9.x.9...9...9.D.9.D.9...9...9..
19d60 00 39 df 12 00 39 df 7a 00 39 df 7a 00 39 df e8 00 39 df e8 00 39 e0 56 00 39 e0 56 00 39 e0 bc .9...9.z.9.z.9...9...9.V.9.V.9..
19d80 00 39 e0 bc 00 39 e1 26 00 39 e1 26 00 39 e1 8a 00 39 e1 8a 00 39 e1 f2 00 39 e1 f2 00 39 e2 64 .9...9.&.9.&.9...9...9...9...9.d
19da0 00 39 e2 64 00 39 e2 e8 00 39 e2 e8 00 39 e3 54 00 39 e3 54 00 39 e3 c0 00 39 e3 c0 00 39 e4 2a .9.d.9...9...9.T.9.T.9...9...9.*
19dc0 00 39 e4 2a 00 39 e4 96 00 39 e4 96 00 39 e5 02 00 39 e5 02 00 39 e5 6c 00 39 e5 6c 00 39 e5 e0 .9.*.9...9...9...9...9.l.9.l.9..
19de0 00 39 e5 e0 00 39 e6 56 00 39 e6 56 00 39 e6 cc 00 39 e6 cc 00 39 e7 40 00 39 e7 40 00 39 e7 aa .9...9.V.9.V.9...9...9.@.9.@.9..
19e00 00 39 e7 aa 00 39 e8 10 00 39 e8 10 00 39 e8 7c 00 39 e8 7c 00 39 e8 e8 00 39 e8 e8 00 39 e9 54 .9...9...9...9.|.9.|.9...9...9.T
19e20 00 39 e9 54 00 39 e9 bc 00 39 e9 bc 00 39 ea 28 00 39 ea 28 00 39 ea 98 00 39 ea 98 00 39 eb 08 .9.T.9...9...9.(.9.(.9...9...9..
19e40 00 39 eb 08 00 39 eb 76 00 39 eb 76 00 39 eb e4 00 39 eb e4 00 39 ec 4e 00 39 ec 4e 00 39 ec b8 .9...9.v.9.v.9...9...9.N.9.N.9..
19e60 00 39 ec b8 00 39 ed 26 00 39 ed 26 00 39 ed 92 00 39 ed 92 00 39 ed fe 00 39 ed fe 00 39 ee 6e .9...9.&.9.&.9...9...9...9...9.n
19e80 00 39 ee 6e 00 39 ee e6 00 39 ee e6 00 39 ef 5a 00 39 ef 5a 00 39 ef d0 00 39 ef d0 00 39 f0 42 .9.n.9...9...9.Z.9.Z.9...9...9.B
19ea0 00 39 f2 d2 00 39 f4 fc 00 39 f4 fc 00 39 f5 64 00 39 f5 64 00 39 f5 cc 00 39 f5 cc 00 39 f6 34 .9...9...9...9.d.9.d.9...9...9.4
19ec0 00 39 f6 34 00 39 f6 9c 00 39 f6 9c 00 39 f7 06 00 39 f7 06 00 39 f7 70 00 39 f7 70 00 39 f7 da .9.4.9...9...9...9...9.p.9.p.9..
19ee0 00 39 f7 da 00 39 f8 3e 00 39 f8 3e 00 39 f8 a8 00 39 f8 a8 00 39 f9 12 00 39 f9 12 00 39 f9 7e .9...9.>.9.>.9...9...9...9...9.~
19f00 00 39 f9 7e 00 39 f9 ea 00 39 f9 ea 00 39 fa 4e 00 39 fa 4e 00 39 fa b4 00 39 fa b4 00 39 fb 1a .9.~.9...9...9.N.9.N.9...9...9..
19f20 00 39 fb 1a 00 39 fb 82 00 39 fb 82 00 39 fb ea 00 39 fb ea 00 39 fc 56 00 39 fc 56 00 39 fc c2 .9...9...9...9...9...9.V.9.V.9..
19f40 00 39 fc c2 00 39 fd 28 00 39 fd 28 00 39 fd 90 00 39 fd 90 00 39 fd f8 00 39 fd f8 00 39 fe 68 .9...9.(.9.(.9...9...9...9...9.h
19f60 00 39 fe 68 00 39 fe d8 00 39 fe d8 00 39 ff 40 00 39 ff 40 00 39 ff a8 00 39 ff a8 00 3a 00 10 .9.h.9...9...9.@.9.@.9...9...:..
19f80 00 3a 00 10 00 3a 00 78 00 3a 00 78 00 3a 00 e6 00 3a 00 e6 00 3a 01 54 00 3a 01 54 00 3a 01 c0 .:...:.x.:.x.:...:...:.T.:.T.:..
19fa0 00 3a 01 c0 00 3a 02 2c 00 3a 02 2c 00 3a 02 92 00 3a 02 92 00 3a 02 f8 00 3a 02 f8 00 3a 03 5e .:...:.,.:.,.:...:...:...:...:.^
19fc0 00 3a 03 5e 00 3a 03 c6 00 3a 03 c6 00 3a 04 2e 00 3a 04 2e 00 3a 04 94 00 3a 04 94 00 3a 04 fe .:.^.:...:...:...:...:...:...:..
19fe0 00 3a 04 fe 00 3a 05 68 00 3a 05 68 00 3a 05 cc 00 3a 05 cc 00 3a 06 32 00 3a 06 32 00 3a 06 98 .:...:.h.:.h.:...:...:.2.:.2.:..
1a000 00 3a 06 98 00 3a 06 fe 00 3a 06 fe 00 3a 07 64 00 3a 07 64 00 3a 07 c8 00 3a 07 c8 00 3a 08 2c .:...:...:...:.d.:.d.:...:...:.,
1a020 00 3a 08 2c 00 3a 08 90 00 3a 08 90 00 3a 08 fa 00 3a 08 fa 00 3a 09 64 00 3a 09 64 00 3a 09 ce .:.,.:...:...:...:...:.d.:.d.:..
1a040 00 3a 09 ce 00 3a 0a 38 00 3a 0a 38 00 3a 0a a2 00 3a 0a a2 00 3a 0b 08 00 3a 0b 08 00 3a 0b 6e .:...:.8.:.8.:...:...:...:...:.n
1a060 00 3a 0b 6e 00 3a 0b d4 00 3a 0b d4 00 3a 0c 3a 00 3a 0c 3a 00 3a 0c a0 00 3a 0c a0 00 3a 0d 06 .:.n.:...:...:.:.:.:.:...:...:..
1a080 00 3a 0d 06 00 3a 0d 6c 00 3a 0d 6c 00 3a 0d d2 00 3a 0d d2 00 3a 0e 38 00 3a 0e 38 00 3a 0e 9e .:...:.l.:.l.:...:...:.8.:.8.:..
1a0a0 00 3a 0e 9e 00 3a 0f 0a 00 3a 0f 0a 00 3a 0f 76 00 3a 0f 76 00 3a 0f e8 00 3a 0f e8 00 3a 10 5a .:...:...:...:.v.:.v.:...:...:.Z
1a0c0 00 3a 10 5a 00 3a 10 c8 00 3a 10 c8 00 3a 11 36 00 3a 11 36 00 3a 11 a6 00 3a 11 a6 00 3a 12 16 .:.Z.:...:...:.6.:.6.:...:...:..
1a0e0 00 3a 12 16 00 3a 12 86 00 3a 12 86 00 3a 12 f8 00 3a 12 f8 00 3a 13 5c 00 3a 13 5c 00 3a 13 c0 .:...:...:...:...:...:.\.:.\.:..
1a100 00 3a 13 c0 00 3a 14 24 00 3a 14 24 00 3a 14 8a 00 3a 14 8a 00 3a 14 ee 00 3a 14 ee 00 3a 15 54 .:...:.$.:.$.:...:...:...:...:.T
1a120 00 3a 15 54 00 3a 15 ba 00 3a 15 ba 00 3a 16 22 00 3a 16 22 00 3a 16 8a 00 3a 16 8a 00 3a 16 f0 .:.T.:...:...:.".:.".:...:...:..
1a140 00 3a 16 f0 00 3a 17 56 00 3a 17 56 00 3a 17 bc 00 3a 17 bc 00 3a 18 22 00 3a 18 22 00 3a 18 8e .:...:.V.:.V.:...:...:.".:.".:..
1a160 00 3a 18 8e 00 3a 18 f4 00 3a 18 f4 00 3a 19 5a 00 3a 19 5a 00 3a 19 c0 00 3a 19 c0 00 3a 1a 26 .:...:...:...:.Z.:.Z.:...:...:.&
1a180 00 3a 1a 26 00 3a 1a 8c 00 3a 1a 8c 00 3a 1a f0 00 3a 1a f0 00 3a 1b 56 00 3a 1b 56 00 3a 1b bc .:.&.:...:...:...:...:.V.:.V.:..
1a1a0 00 3a 1b bc 00 3a 1c 22 00 3a 1c 22 00 3a 1c 88 00 3a 1c 88 00 3a 1c ec 00 3a 1c ec 00 3a 1d 50 .:...:.".:.".:...:...:...:...:.P
1a1c0 00 3a 1d 50 00 3a 1d ba 00 3a 1d ba 00 3a 1e 22 00 3a 1e 22 00 3a 1e 8a 00 3a 1e 8a 00 3a 1e f0 .:.P.:...:...:.".:.".:...:...:..
1a1e0 00 3a 1e f0 00 3a 1f 56 00 3a 1f 56 00 3a 1f bc 00 3a 1f bc 00 3a 20 22 00 3a 20 22 00 3a 20 90 .:...:.V.:.V.:...:...:.".:.".:..
1a200 00 3a 20 90 00 3a 20 fe 00 3a 20 fe 00 3a 21 6a 00 3a 21 6a 00 3a 21 da 00 3a 21 da 00 3a 22 46 .:...:...:...:!j.:!j.:!..:!..:"F
1a220 00 3a 22 46 00 3a 22 b4 00 3a 22 b4 00 3a 23 22 00 3a 23 22 00 3a 23 88 00 3a 23 88 00 3a 23 ee .:"F.:"..:"..:#".:#".:#..:#..:#.
1a240 00 3a 23 ee 00 3a 24 5a 00 3a 24 5a 00 3a 24 c2 00 3a 24 c2 00 3a 25 2a 00 3a 25 2a 00 3a 25 96 .:#..:$Z.:$Z.:$..:$..:%*.:%*.:%.
1a260 00 3a 25 96 00 3a 26 0a 00 3a 26 0a 00 3a 26 7e 00 3a 26 7e 00 3a 26 ee 00 3a 26 ee 00 3a 27 5e .:%..:&..:&..:&~.:&~.:&..:&..:'^
1a280 00 3a 27 5e 00 3a 27 ce 00 3a 27 ce 00 3a 28 3c 00 3a 28 3c 00 3a 28 aa 00 3a 28 aa 00 3a 29 14 .:'^.:'..:'..:(<.:(<.:(..:(..:).
1a2a0 00 3a 29 14 00 3a 29 7e 00 3a 29 7e 00 3a 29 ee 00 3a 29 ee 00 3a 2a 5e 00 3a 2a 5e 00 3a 2a d0 .:)..:)~.:)~.:)..:)..:*^.:*^.:*.
1a2c0 00 3a 2a d0 00 3a 2b 42 00 3a 2b 42 00 3a 2b ae 00 3a 2b ae 00 3a 2c 1a 00 3a 2c 1a 00 3a 2c 86 .:*..:+B.:+B.:+..:+..:,..:,..:,.
1a2e0 00 3a 2c 86 00 3a 2c fc 00 3a 2c fc 00 3a 2d 68 00 3a 2d 68 00 3a 2d d6 00 3a 2d d6 00 3a 2e 44 .:,..:,..:,..:-h.:-h.:-..:-..:.D
1a300 00 3a 2e 44 00 3a 2e ae 00 3a 2e ae 00 3a 2f 18 00 3a 2f 18 00 3a 2f 82 00 3a 2f 82 00 3a 2f f4 .:.D.:...:...:/..:/..:/..:/..:/.
1a320 00 3a 2f f4 00 3a 30 66 00 3a 30 66 00 3a 30 d4 00 3a 30 d4 00 3a 31 42 00 3a 31 42 00 3a 31 ae .:/..:0f.:0f.:0..:0..:1B.:1B.:1.
1a340 00 3a 31 ae 00 3a 32 1a 00 3a 32 1a 00 3a 32 8a 00 3a 32 8a 00 3a 32 fa 00 3a 32 fa 00 3a 33 6a .:1..:2..:2..:2..:2..:2..:2..:3j
1a360 00 3a 33 6a 00 3a 33 de 00 3a 33 de 00 3a 34 52 00 3a 34 52 00 3a 34 c0 00 3a 34 c0 00 3a 35 2e .:3j.:3..:3..:4R.:4R.:4..:4..:5.
1a380 00 3a 35 2e 00 3a 35 9a 00 3a 35 9a 00 3a 36 06 00 3a 36 06 00 3a 36 72 00 3a 36 72 00 3a 36 de .:5..:5..:5..:6..:6..:6r.:6r.:6.
1a3a0 00 3a 36 de 00 3a 37 4a 00 3a 37 4a 00 3a 37 b8 00 3a 37 b8 00 3a 38 26 00 3a 38 26 00 3a 38 94 .:6..:7J.:7J.:7..:7..:8&.:8&.:8.
1a3c0 00 3a 38 94 00 3a 39 02 00 3a 39 02 00 3a 39 72 00 3a 39 72 00 3a 39 e2 00 3a 39 e2 00 3a 3a 4c .:8..:9..:9..:9r.:9r.:9..:9..::L
1a3e0 00 3a 3a 4c 00 3a 3a be 00 3a 3a be 00 3a 3b 30 00 3a 3b 30 00 3a 3b a6 00 3a 3b a6 00 3a 3c 1a .::L.::..::..:;0.:;0.:;..:;..:<.
1a400 00 3a 3c 1a 00 3a 3c 90 00 3a 3c 90 00 3a 3d 06 00 3a 3d 06 00 3a 3d 6e 00 3a 3d 6e 00 3a 3d d6 .:<..:<..:<..:=..:=..:=n.:=n.:=.
1a420 00 3a 3d d6 00 3a 3e 42 00 3a 3e 42 00 3a 3e b0 00 3a 3e b0 00 3a 3f 1a 00 3a 3f 1a 00 3a 3f 88 .:=..:>B.:>B.:>..:>..:?..:?..:?.
1a440 00 3a 3f 88 00 3a 3f f6 00 3a 3f f6 00 3a 40 60 00 3a 40 60 00 3a 40 ca 00 3a 40 ca 00 3a 41 34 .:?..:?..:?..:@`.:@`.:@..:@..:A4
1a460 00 3a 41 34 00 3a 41 9e 00 3a 41 9e 00 3a 42 0a 00 3a 42 0a 00 3a 42 76 00 3a 42 76 00 3a 42 e0 .:A4.:A..:A..:B..:B..:Bv.:Bv.:B.
1a480 00 3a 42 e0 00 3a 43 4a 00 3a 43 4a 00 3a 43 b8 00 3a 43 b8 00 3a 44 26 00 3a 44 26 00 3a 44 9c .:B..:CJ.:CJ.:C..:C..:D&.:D&.:D.
1a4a0 00 3a 44 9c 00 3a 45 0a 00 3a 45 0a 00 3a 45 76 00 3a 45 76 00 3a 45 e8 00 3a 45 e8 00 3a 46 5c .:D..:E..:E..:Ev.:Ev.:E..:E..:F\
1a4c0 00 3a 46 5c 00 3a 46 ce 00 3a 46 ce 00 3a 47 40 00 3a 47 40 00 3a 47 ae 00 3a 47 ae 00 3a 48 16 .:F\.:F..:F..:G@.:G@.:G..:G..:H.
1a4e0 00 3a 48 16 00 3a 48 7e 00 3a 48 7e 00 3a 48 ea 00 3a 48 ea 00 3a 49 56 00 3a 49 56 00 3a 49 c0 .:H..:H~.:H~.:H..:H..:IV.:IV.:I.
1a500 00 3a 49 c0 00 3a 4a 2a 00 3a 4a 2a 00 3a 4a 90 00 3a 4a 90 00 3a 4b 00 00 3a 4b 00 00 3a 4b 70 .:I..:J*.:J*.:J..:J..:K..:K..:Kp
1a520 00 3a 4b 70 00 3a 4b e4 00 3a 4b e4 00 3a 4c 58 00 3a 4c 58 00 3a 4c c4 00 3a 4c c4 00 3a 4d 30 .:Kp.:K..:K..:LX.:LX.:L..:L..:M0
1a540 00 3a 4d 30 00 3a 4d a4 00 3a 4d a4 00 3a 4e 18 00 3a 4e 18 00 3a 4e 86 00 3a 4e 86 00 3a 4e f4 .:M0.:M..:M..:N..:N..:N..:N..:N.
1a560 00 3a 4e f4 00 3a 4f 60 00 3a 4f 60 00 3a 4f cc 00 3a 4f cc 00 3a 50 36 00 3a 50 36 00 3a 50 a0 .:N..:O`.:O`.:O..:O..:P6.:P6.:P.
1a580 00 3a 50 a0 00 3a 51 10 00 3a 51 10 00 3a 51 80 00 3a 51 80 00 3a 51 f2 00 3a 51 f2 00 3a 52 64 .:P..:Q..:Q..:Q..:Q..:Q..:Q..:Rd
1a5a0 00 3a 52 64 00 3a 52 d6 00 3a 52 d6 00 3a 53 48 00 3a 53 48 00 3a 53 b8 00 3a 53 b8 00 3a 54 28 .:Rd.:R..:R..:SH.:SH.:S..:S..:T(
1a5c0 00 3a 54 28 00 3a 54 9a 00 3a 54 9a 00 3a 55 0c 00 3a 55 0c 00 3a 55 7a 00 3a 55 7a 00 3a 55 e8 .:T(.:T..:T..:U..:U..:Uz.:Uz.:U.
1a5e0 00 3a 55 e8 00 3a 56 5a 00 3a 56 5a 00 3a 56 cc 00 3a 56 cc 00 3a 57 38 00 3a 57 38 00 3a 57 a4 .:U..:VZ.:VZ.:V..:V..:W8.:W8.:W.
1a600 00 3a 57 a4 00 3a 58 14 00 3a 58 14 00 3a 58 84 00 3a 58 84 00 3a 58 f2 00 3a 58 f2 00 3a 59 60 .:W..:X..:X..:X..:X..:X..:X..:Y`
1a620 00 3a 59 60 00 3a 59 d4 00 3a 59 d4 00 3a 5a 48 00 3a 5a 48 00 3a 5a b4 00 3a 5a b4 00 3a 5b 22 .:Y`.:Y..:Y..:ZH.:ZH.:Z..:Z..:["
1a640 00 3a 5b 22 00 3a 5b 90 00 3a 5b 90 00 3a 5b fc 00 3a 5b fc 00 3a 5c 6e 00 3a 5c 6e 00 3a 5c e0 .:[".:[..:[..:[..:[..:\n.:\n.:\.
1a660 00 3a 5c e0 00 3a 5d 4c 00 3a 5d 4c 00 3a 5d b8 00 3a 5d b8 00 3a 5e 20 00 3a 5e 20 00 3a 5e 88 .:\..:]L.:]L.:]..:]..:^..:^..:^.
1a680 00 3a 5e 88 00 3a 5e f0 00 3a 5e f0 00 3a 5f 5e 00 3a 5f 5e 00 3a 5f d0 00 3a 5f d0 00 3a 60 42 .:^..:^..:^..:_^.:_^.:_..:_..:`B
1a6a0 00 3a 60 42 00 3a 60 b0 00 3a 60 b0 00 3a 61 18 00 3a 61 18 00 3a 61 88 00 3a 61 88 00 3a 61 f8 .:`B.:`..:`..:a..:a..:a..:a..:a.
1a6c0 00 3a 61 f8 00 3a 62 64 00 3a 62 64 00 3a 62 d0 00 3a 62 d0 00 3a 63 38 00 3a 63 38 00 3a 63 a0 .:a..:bd.:bd.:b..:b..:c8.:c8.:c.
1a6e0 00 3a 63 a0 00 3a 64 0c 00 3a 64 0c 00 3a 64 78 00 3a 64 78 00 3a 64 e2 00 3a 64 e2 00 3a 65 4c .:c..:d..:d..:dx.:dx.:d..:d..:eL
1a700 00 3a 65 4c 00 3a 65 bc 00 3a 65 bc 00 3a 66 2c 00 3a 66 2c 00 3a 66 9c 00 3a 66 9c 00 3a 67 0c .:eL.:e..:e..:f,.:f,.:f..:f..:g.
1a720 00 3a 67 0c 00 3a 67 78 00 3a 67 78 00 3a 67 e4 00 3a 67 e4 00 3a 68 52 00 3a 68 52 00 3a 68 c4 .:g..:gx.:gx.:g..:g..:hR.:hR.:h.
1a740 00 3a 68 c4 00 3a 69 36 00 3a 69 36 00 3a 69 a4 00 3a 69 a4 00 3a 6a 14 00 3a 6a 14 00 3a 6a 84 .:h..:i6.:i6.:i..:i..:j..:j..:j.
1a760 00 3a 6a 84 00 3a 6a f4 00 3a 6a f4 00 3a 6b 64 00 3a 6b 64 00 3a 6b d2 00 3a 6b d2 00 3a 6c 40 .:j..:j..:j..:kd.:kd.:k..:k..:l@
1a780 00 3a 6c 40 00 3a 6c aa 00 3a 6c aa 00 3a 6d 14 00 3a 6d 14 00 3a 6d 86 00 3a 6d 86 00 3a 6d f8 .:l@.:l..:l..:m..:m..:m..:m..:m.
1a7a0 00 3a 6d f8 00 3a 6e 64 00 3a 6e 64 00 3a 6e d0 00 3a 6e d0 00 3a 6f 44 00 3a 6f 44 00 3a 6f b8 .:m..:nd.:nd.:n..:n..:oD.:oD.:o.
1a7c0 00 3a 6f b8 00 3a 70 26 00 3a 70 26 00 3a 70 94 00 3a 70 94 00 3a 71 04 00 3a 71 04 00 3a 71 74 .:o..:p&.:p&.:p..:p..:q..:q..:qt
1a7e0 00 3a 71 74 00 3a 71 e0 00 3a 71 e0 00 3a 72 4c 00 3a 72 4c 00 3a 72 bc 00 3a 72 bc 00 3a 73 30 .:qt.:q..:q..:rL.:rL.:r..:r..:s0
1a800 00 3a 73 30 00 3a 73 a0 00 3a 73 a0 00 3a 74 0e 00 3a 74 0e 00 3a 74 7e 00 3a 74 7e 00 3a 74 ee .:s0.:s..:s..:t..:t..:t~.:t~.:t.
1a820 00 3a 74 ee 00 3a 75 5c 00 3a 75 5c 00 3a 75 ca 00 3a 75 ca 00 3a 76 38 00 3a 76 38 00 3a 76 a2 .:t..:u\.:u\.:u..:u..:v8.:v8.:v.
1a840 00 3a 76 a2 00 3a 77 0c 00 3a 77 0c 00 3a 77 7a 00 3a 77 7a 00 3a 77 e8 00 3a 77 e8 00 3a 78 54 .:v..:w..:w..:wz.:wz.:w..:w..:xT
1a860 00 3a 78 54 00 3a 78 c0 00 3a 78 c0 00 3a 79 28 00 3a 79 28 00 3a 79 90 00 3a 79 90 00 3a 79 fe .:xT.:x..:x..:y(.:y(.:y..:y..:y.
1a880 00 3a 79 fe 00 3a 7a 6c 00 3a 7a 6c 00 3a 7a da 00 3a 7a da 00 3a 7b 48 00 3a 7b 48 00 3a 7b ae .:y..:zl.:zl.:z..:z..:{H.:{H.:{.
1a8a0 00 3a 7b ae 00 3a 7c 14 00 3a 7c 14 00 3a 7c 76 00 3a 7c 76 00 3a 7c e8 00 3a 7c e8 00 3a 7d 52 .:{..:|..:|..:|v.:|v.:|..:|..:}R
1a8c0 00 3a 7d 52 00 3a 7d bc 00 3a 7d bc 00 3a 7e 2a 00 3a 7e 2a 00 3a 7e 98 00 3a 7e 98 00 3a 7f 06 .:}R.:}..:}..:~*.:~*.:~..:~..:..
1a8e0 00 3a 7f 06 00 3a 7f 70 00 3a 7f 70 00 3a 7f e2 00 3a 7f e2 00 3a 80 52 00 3a 80 52 00 3a 80 c0 .:...:.p.:.p.:...:...:.R.:.R.:..
1a900 00 3a 80 c0 00 3a 81 34 00 3a 81 34 00 3a 81 a2 00 3a 81 a2 00 3a 82 10 00 3a 82 10 00 3a 82 7a .:...:.4.:.4.:...:...:...:...:.z
1a920 00 3a 82 7a 00 3a 82 e4 00 3a 82 e4 00 3a 83 4e 00 3a 83 4e 00 3a 83 ba 00 3a 83 ba 00 3a 84 28 .:.z.:...:...:.N.:.N.:...:...:.(
1a940 00 3a 84 28 00 3a 84 92 00 3a 84 92 00 3a 84 fc 00 3a 84 fc 00 3a 85 62 00 3a 85 62 00 3a 85 d0 .:.(.:...:...:...:...:.b.:.b.:..
1a960 00 3a 85 d0 00 3a 86 40 00 3a 86 40 00 3a 86 b0 00 3a 86 b0 00 3a 87 26 00 3a 87 26 00 3a 87 90 .:...:.@.:.@.:...:...:.&.:.&.:..
1a980 00 3a 87 90 00 3a 87 fa 00 3a 87 fa 00 3a 88 66 00 3a 88 66 00 3a 88 cc 00 3a 88 cc 00 3a 89 32 .:...:...:...:.f.:.f.:...:...:.2
1a9a0 00 3a 89 32 00 3a 89 a0 00 3a 89 a0 00 3a 8a 14 00 3a 8a 14 00 3a 8a 88 00 3a 8a 88 00 3a 8a f6 .:.2.:...:...:...:...:...:...:..
1a9c0 00 3a 8a f6 00 3a 8b 62 00 3a 8b 62 00 3a 8b ce 00 3a 8b ce 00 3a 8c 3c 00 3a 8c 3c 00 3a 8c ae .:...:.b.:.b.:...:...:.<.:.<.:..
1a9e0 00 3a 8c ae 00 3a 8d 16 00 3a 8f a6 00 3a 91 d0 00 3a 91 d0 00 3a 92 3a 00 3a 92 3a 00 3a 92 ae .:...:...:...:...:...:.:.:.:.:..
1aa00 00 3a 92 ae 00 3a 93 1a 00 3a 93 1a 00 3a 93 8a 00 3a 93 8a 00 3a 93 fa 00 3a 93 fa 00 3a 94 62 .:...:...:...:...:...:...:...:.b
1aa20 00 3a 94 62 00 3a 94 c2 00 3a 94 c2 00 3a 95 34 00 3a 95 34 00 3a 95 9e 00 3a 95 9e 00 3a 96 14 .:.b.:...:...:.4.:.4.:...:...:..
1aa40 00 3a 96 14 00 3a 96 84 00 3a 96 84 00 3a 96 f4 00 3a 96 f4 00 3a 97 5a 00 3a 97 5a 00 3a 97 ce .:...:...:...:...:...:.Z.:.Z.:..
1aa60 00 3a 97 ce 00 3a 98 42 00 3a 98 42 00 3a 98 b2 00 3a 98 b2 00 3a 99 20 00 3a 99 20 00 3a 99 84 .:...:.B.:.B.:...:...:...:...:..
1aa80 00 3a 99 84 00 3a 99 fc 00 3a 99 fc 00 3a 9a 6c 00 3a 9a 6c 00 3a 9a d8 00 3a 9a d8 00 3a 9b 3e .:...:...:...:.l.:.l.:...:...:.>
1aaa0 00 3a 9b 3e 00 3a 9b b2 00 3a 9b b2 00 3a 9c 22 00 3a 9c 22 00 3a 9c 96 00 3a 9c 96 00 3a 9d 10 .:.>.:...:...:.".:.".:...:...:..
1aac0 00 3a 9d 10 00 3a 9d 88 00 3a 9d 88 00 3a 9d ec 00 3a 9d ec 00 3a 9e 66 00 3a 9e 66 00 3a 9e de .:...:...:...:...:...:.f.:.f.:..
1aae0 00 3a 9e de 00 3a 9f 46 00 3a 9f 46 00 3a 9f a6 00 3a a2 2a 00 3a a4 44 00 3a a4 44 00 3a a4 b2 .:...:.F.:.F.:...:.*.:.D.:.D.:..
1ab00 00 3a a4 b2 00 3a a5 26 00 3a a5 26 00 3a a5 94 00 3a a5 94 00 3a a6 06 00 3a a8 94 00 3a aa ba .:...:.&.:.&.:...:...:...:...:..
1ab20 00 3a aa ba 00 3a ab 26 00 3a ad b0 00 3a af d2 00 3a af d2 00 3a b0 46 00 3a b0 46 00 3a b0 ba .:...:.&.:...:...:...:.F.:.F.:..
1ab40 00 3a b0 ba 00 3a b1 2a 00 3a b1 2a 00 3a b1 9a 00 3a b1 9a 00 3a b2 08 00 3a b2 08 00 3a b2 78 .:...:.*.:.*.:...:...:...:...:.x
1ab60 00 3a b2 78 00 3a b2 e4 00 3a b2 e4 00 3a b3 50 00 3a b3 50 00 3a b3 bc 00 3a b3 bc 00 3a b4 28 .:.x.:...:...:.P.:.P.:...:...:.(
1ab80 00 3a b4 28 00 3a b4 94 00 3a b4 94 00 3a b5 02 00 3a b5 02 00 3a b5 72 00 3a b5 72 00 3a b5 e2 .:.(.:...:...:...:...:.r.:.r.:..
1aba0 00 3a b5 e2 00 3a b6 50 00 3a b6 50 00 3a b6 be 00 3a b6 be 00 3a b7 2e 00 3a b7 2e 00 3a b7 9a .:...:.P.:.P.:...:...:...:...:..
1abc0 00 3a b7 9a 00 3a b8 08 00 3a b8 08 00 3a b8 74 00 3a b8 74 00 3a b8 e2 00 3a b8 e2 00 3a b9 52 .:...:...:...:.t.:.t.:...:...:.R
1abe0 00 3a b9 52 00 3a b9 c0 00 3a b9 c0 00 3a ba 2e 00 3a ba 2e 00 3a ba 9e 00 3a ba 9e 00 3a bb 0c .:.R.:...:...:...:...:...:...:..
1ac00 00 3a bd 9c 00 3a bf c6 00 3a bf c6 00 3a c0 3a 00 3a c0 3a 00 3a c0 be 00 3a c0 be 00 3a c1 38 .:...:...:...:.:.:.:.:...:...:.8
1ac20 00 3a c1 38 00 3a c1 be 00 3a c1 be 00 3a c2 44 00 3a c2 44 00 3a c2 ca 00 3a c2 ca 00 3a c3 40 .:.8.:...:...:.D.:.D.:...:...:.@
1ac40 00 3a c3 40 00 3a c3 ae 00 3a c3 ae 00 3a c4 26 00 3a c4 26 00 3a c4 94 00 3a c4 94 00 3a c5 0e .:.@.:...:...:.&.:.&.:...:...:..
1ac60 00 3a c5 0e 00 3a c5 8c 00 3a c5 8c 00 3a c5 fc 00 3a c5 fc 00 3a c6 6c 00 3a c6 6c 00 3a c6 ea .:...:...:...:...:...:.l.:.l.:..
1ac80 00 3a c6 ea 00 3a c7 66 00 3a c7 66 00 3a c7 da 00 3a c7 da 00 3a c8 62 00 3a c8 62 00 3a c8 ea .:...:.f.:.f.:...:...:.b.:.b.:..
1aca0 00 3a c8 ea 00 3a c9 6c 00 3a c9 6c 00 3a c9 e2 00 3a c9 e2 00 3a ca 52 00 3a ca 52 00 3a ca c0 .:...:.l.:.l.:...:...:.R.:.R.:..
1acc0 00 3a ca c0 00 3a cb 4a 00 3a cb 4a 00 3a cb c2 00 3a cb c2 00 3a cc 34 00 3a ce c4 00 3a d0 ee .:...:.J.:.J.:...:...:.4.:...:..
1ace0 00 3a d0 ee 00 3a d1 62 00 3a d1 62 00 3a d1 d0 00 3a d1 d0 00 3a d2 40 00 3a d2 40 00 3a d2 b0 .:...:.b.:.b.:...:...:.@.:.@.:..
1ad00 00 3a d2 b0 00 3a d3 22 00 3a d3 22 00 3a d3 92 00 3a d3 92 00 3a d4 14 00 3a d4 14 00 3a d4 8e .:...:.".:.".:...:...:...:...:..
1ad20 00 3a d4 8e 00 3a d5 10 00 3a d5 10 00 3a d5 8a 00 3a d5 8a 00 3a d6 02 00 3a d8 90 00 3a da b6 .:...:...:...:...:...:...:...:..
1ad40 00 3a da b6 00 3a db 2c 00 3a db 2c 00 3a db a2 00 3a db a2 00 3a dc 1c 00 3a dc 1c 00 3a dc 96 .:...:.,.:.,.:...:...:...:...:..
1ad60 00 3a dc 96 00 3a dd 0c 00 3a dd 0c 00 3a dd 82 00 3a e0 12 00 3a e2 3c 00 3a e2 3c 00 3a e2 a8 .:...:...:...:...:...:.<.:.<.:..
1ad80 00 3a e5 2c 00 3a e7 46 00 3a e7 46 00 3a e7 ba 00 3a e7 ba 00 3a e8 2c 00 3a e8 2c 00 3a e8 9c .:.,.:.F.:.F.:...:...:.,.:.,.:..
1ada0 00 3a e8 9c 00 3a e9 18 00 3a e9 18 00 3a e9 8a 00 3a e9 8a 00 3a e9 f8 00 3a e9 f8 00 3a ea 68 .:...:...:...:...:...:...:...:.h
1adc0 00 3a ea 68 00 3a ea da 00 3a ea da 00 3a eb 54 00 3a eb 54 00 3a eb c6 00 3a eb c6 00 3a ec 30 .:.h.:...:...:.T.:.T.:...:...:.0
1ade0 00 3a ec 30 00 3a ec 98 00 3a ec 98 00 3a ed 0a 00 3a ed 0a 00 3a ed 76 00 3a f0 06 00 3a f2 30 .:.0.:...:...:...:...:.v.:...:.0
1ae00 00 3a f2 30 00 3a f2 a2 00 3a f2 a2 00 3a f3 14 00 3a f3 14 00 3a f3 84 00 3a f3 84 00 3a f3 f4 .:.0.:...:...:...:...:...:...:..
1ae20 00 3a f3 f4 00 3a f4 64 00 3a f4 64 00 3a f4 d4 00 3a f4 d4 00 3a f5 40 00 3a f5 40 00 3a f5 b0 .:...:.d.:.d.:...:...:.@.:.@.:..
1ae40 00 3a f5 b0 00 3a f6 20 00 3a f6 20 00 3a f6 90 00 3a f6 90 00 3a f6 fa 00 3a f6 fa 00 3a f7 64 .:...:...:...:...:...:...:...:.d
1ae60 00 3a f7 64 00 3a f7 d6 00 3a f7 d6 00 3a f8 3e 00 3a f8 3e 00 3a f8 a6 00 3a f8 a6 00 3a f9 14 .:.d.:...:...:.>.:.>.:...:...:..
1ae80 00 3a f9 14 00 3a f9 7c 00 3a f9 7c 00 3a f9 e8 00 3a f9 e8 00 3a fa 50 00 3a fa 50 00 3a fa c0 .:...:.|.:.|.:...:...:.P.:.P.:..
1aea0 00 3a fa c0 00 3a fb 30 00 3a fb 30 00 3a fb 9e 00 3a fb 9e 00 3a fc 04 00 3a fc 04 00 3a fc 78 .:...:.0.:.0.:...:...:...:...:.x
1aec0 00 3a fc 78 00 3a fc ec 00 3a fc ec 00 3a fd 5a 00 3a fd 5a 00 3a fd c8 00 3a fd c8 00 3a fe 34 .:.x.:...:...:.Z.:.Z.:...:...:.4
1aee0 00 3a fe 34 00 3a fe 9e 00 3a fe 9e 00 3a ff 0a 00 3a ff 0a 00 3a ff 7c 00 3a ff 7c 00 3a ff e8 .:.4.:...:...:...:...:.|.:.|.:..
1af00 00 3a ff e8 00 3b 00 52 00 3b 00 52 00 3b 00 ba 00 3b 00 ba 00 3b 01 26 00 3b 01 26 00 3b 01 8e .:...;.R.;.R.;...;...;.&.;.&.;..
1af20 00 3b 01 8e 00 3b 01 f8 00 3b 01 f8 00 3b 02 62 00 3b 02 62 00 3b 02 ca 00 3b 02 ca 00 3b 03 32 .;...;...;...;.b.;.b.;...;...;.2
1af40 00 3b 03 32 00 3b 03 9a 00 3b 03 9a 00 3b 04 00 00 3b 04 00 00 3b 04 6e 00 3b 04 6e 00 3b 04 d6 .;.2.;...;...;...;...;.n.;.n.;..
1af60 00 3b 04 d6 00 3b 05 42 00 3b 05 42 00 3b 05 ae 00 3b 05 ae 00 3b 06 1a 00 3b 06 1a 00 3b 06 86 .;...;.B.;.B.;...;...;...;...;..
1af80 00 3b 06 86 00 3b 06 ee 00 3b 06 ee 00 3b 07 5e 00 3b 07 5e 00 3b 07 ce 00 3b 07 ce 00 3b 08 3c .;...;...;...;.^.;.^.;...;...;.<
1afa0 00 3b 08 3c 00 3b 08 a8 00 3b 08 a8 00 3b 09 16 00 3b 09 16 00 3b 09 84 00 3b 09 84 00 3b 09 f2 .;.<.;...;...;...;...;...;...;..
1afc0 00 3b 09 f2 00 3b 0a 58 00 3b 0a 58 00 3b 0a c0 00 3b 0a c0 00 3b 0b 28 00 3b 0b 28 00 3b 0b 8e .;...;.X.;.X.;...;...;.(.;.(.;..
1afe0 00 3b 0b 8e 00 3b 0b f4 00 3b 0b f4 00 3b 0c 62 00 3b 0c 62 00 3b 0c d2 00 3b 0c d2 00 3b 0d 42 .;...;...;...;.b.;.b.;...;...;.B
1b000 00 3b 0d 42 00 3b 0d b2 00 3b 0d b2 00 3b 0e 24 00 3b 0e 24 00 3b 0e 96 00 3b 0e 96 00 3b 0f 06 .;.B.;...;...;.$.;.$.;...;...;..
1b020 00 3b 0f 06 00 3b 0f 6e 00 3b 0f 6e 00 3b 0f d6 00 3b 0f d6 00 3b 10 44 00 3b 10 44 00 3b 10 b2 .;...;.n.;.n.;...;...;.D.;.D.;..
1b040 00 3b 10 b2 00 3b 11 20 00 3b 11 20 00 3b 11 90 00 3b 11 90 00 3b 12 00 00 3b 12 00 00 3b 12 70 .;...;...;...;...;...;...;...;.p
1b060 00 3b 12 70 00 3b 12 dc 00 3b 12 dc 00 3b 13 48 00 3b 13 48 00 3b 13 b4 00 3b 13 b4 00 3b 14 20 .;.p.;...;...;.H.;.H.;...;...;..
1b080 00 3b 14 20 00 3b 14 92 00 3b 14 92 00 3b 15 0c 00 3b 15 0c 00 3b 15 78 00 3b 15 78 00 3b 15 e4 .;...;...;...;...;...;.x.;.x.;..
1b0a0 00 3b 15 e4 00 3b 16 54 00 3b 16 54 00 3b 16 c4 00 3b 16 c4 00 3b 17 32 00 3b 17 32 00 3b 17 a0 .;...;.T.;.T.;...;...;.2.;.2.;..
1b0c0 00 3b 17 a0 00 3b 18 0c 00 3b 18 0c 00 3b 18 7e 00 3b 18 7e 00 3b 18 ee 00 3b 18 ee 00 3b 19 66 .;...;...;...;.~.;.~.;...;...;.f
1b0e0 00 3b 19 66 00 3b 19 d6 00 3b 19 d6 00 3b 1a 44 00 3b 1a 44 00 3b 1a b0 00 3b 1a b0 00 3b 1b 1e .;.f.;...;...;.D.;.D.;...;...;..
1b100 00 3b 1b 1e 00 3b 1b 8e 00 3b 1b 8e 00 3b 1b fe 00 3b 1b fe 00 3b 1c 6c 00 3b 1c 6c 00 3b 1c dc .;...;...;...;...;...;.l.;.l.;..
1b120 00 3b 1c dc 00 3b 1d 4a 00 3b 1d 4a 00 3b 1d be 00 3b 1d be 00 3b 1e 38 00 3b 1e 38 00 3b 1e a6 .;...;.J.;.J.;...;...;.8.;.8.;..
1b140 00 3b 1e a6 00 3b 1f 16 00 3b 1f 16 00 3b 1f 86 00 3b 1f 86 00 3b 1f f0 00 3b 1f f0 00 3b 20 5e .;...;...;...;...;...;...;...;.^
1b160 00 3b 20 5e 00 3b 20 d2 00 3b 20 d2 00 3b 21 46 00 3b 21 46 00 3b 21 be 00 3b 21 be 00 3b 22 28 .;.^.;...;...;!F.;!F.;!..;!..;"(
1b180 00 3b 22 28 00 3b 22 92 00 3b 22 92 00 3b 22 fa 00 3b 22 fa 00 3b 23 68 00 3b 23 68 00 3b 23 d4 .;"(.;"..;"..;"..;"..;#h.;#h.;#.
1b1a0 00 3b 23 d4 00 3b 24 4c 00 3b 24 4c 00 3b 24 c4 00 3b 24 c4 00 3b 25 3a 00 3b 25 3a 00 3b 25 a2 .;#..;$L.;$L.;$..;$..;%:.;%:.;%.
1b1c0 00 3b 25 a2 00 3b 26 0a 00 3b 26 0a 00 3b 26 70 00 3b 26 70 00 3b 26 d6 00 3b 26 d6 00 3b 27 3c .;%..;&..;&..;&p.;&p.;&..;&..;'<
1b1e0 00 3b 27 3c 00 3b 27 a0 00 3b 27 a0 00 3b 28 06 00 3b 28 06 00 3b 28 6c 00 3b 28 6c 00 3b 28 d0 .;'<.;'..;'..;(..;(..;(l.;(l.;(.
1b200 00 3b 28 d0 00 3b 29 44 00 3b 29 44 00 3b 29 b8 00 3b 29 b8 00 3b 2a 24 00 3b 2a 24 00 3b 2a 90 .;(..;)D.;)D.;)..;)..;*$.;*$.;*.
1b220 00 3b 2a 90 00 3b 2a fe 00 3b 2a fe 00 3b 2b 68 00 3b 2b 68 00 3b 2b d2 00 3b 2b d2 00 3b 2c 3a .;*..;*..;*..;+h.;+h.;+..;+..;,:
1b240 00 3b 2c 3a 00 3b 2c a8 00 3b 2c a8 00 3b 2d 16 00 3b 2d 16 00 3b 2d 80 00 3b 2d 80 00 3b 2d e4 .;,:.;,..;,..;-..;-..;-..;-..;-.
1b260 00 3b 2d e4 00 3b 2e 4c 00 3b 2e 4c 00 3b 2e b4 00 3b 2e b4 00 3b 2f 1c 00 3b 2f 1c 00 3b 2f 8e .;-..;.L.;.L.;...;...;/..;/..;/.
1b280 00 3b 2f 8e 00 3b 30 00 00 3b 30 00 00 3b 30 70 00 3b 30 70 00 3b 30 e2 00 3b 30 e2 00 3b 31 4e .;/..;0..;0..;0p.;0p.;0..;0..;1N
1b2a0 00 3b 31 4e 00 3b 31 ba 00 3b 31 ba 00 3b 32 24 00 3b 32 24 00 3b 32 92 00 3b 32 92 00 3b 33 00 .;1N.;1..;1..;2$.;2$.;2..;2..;3.
1b2c0 00 3b 33 00 00 3b 33 6c 00 3b 33 6c 00 3b 33 da 00 3b 33 da 00 3b 34 4a 00 3b 34 4a 00 3b 34 ba .;3..;3l.;3l.;3..;3..;4J.;4J.;4.
1b2e0 00 3b 34 ba 00 3b 35 2a 00 3b 35 2a 00 3b 35 96 00 3b 35 96 00 3b 36 02 00 3b 36 02 00 3b 36 6c .;4..;5*.;5*.;5..;5..;6..;6..;6l
1b300 00 3b 36 6c 00 3b 36 de 00 3b 36 de 00 3b 37 50 00 3b 37 50 00 3b 37 c0 00 3b 37 c0 00 3b 38 28 .;6l.;6..;6..;7P.;7P.;7..;7..;8(
1b320 00 3b 38 28 00 3b 38 90 00 3b 38 90 00 3b 38 f8 00 3b 38 f8 00 3b 39 5e 00 3b 39 5e 00 3b 39 c4 .;8(.;8..;8..;8..;8..;9^.;9^.;9.
1b340 00 3b 39 c4 00 3b 3a 2a 00 3b 3a 2a 00 3b 3a 98 00 3b 3a 98 00 3b 3b 06 00 3b 3b 06 00 3b 3b 74 .;9..;:*.;:*.;:..;:..;;..;;..;;t
1b360 00 3b 3b 74 00 3b 3b e2 00 3b 3b e2 00 3b 3c 4e 00 3b 3c 4e 00 3b 3c ba 00 3b 3c ba 00 3b 3d 26 .;;t.;;..;;..;<N.;<N.;<..;<..;=&
1b380 00 3b 3d 26 00 3b 3d 90 00 3b 3d 90 00 3b 3d fc 00 3b 3d fc 00 3b 3e 68 00 3b 3e 68 00 3b 3e d2 .;=&.;=..;=..;=..;=..;>h.;>h.;>.
1b3a0 00 3b 3e d2 00 3b 3f 46 00 3b 3f 46 00 3b 3f b4 00 3b 3f b4 00 3b 40 20 00 3b 40 20 00 3b 40 8c .;>..;?F.;?F.;?..;?..;@..;@..;@.
1b3c0 00 3b 40 8c 00 3b 40 f8 00 3b 40 f8 00 3b 41 68 00 3b 41 68 00 3b 41 d8 00 3b 41 d8 00 3b 42 46 .;@..;@..;@..;Ah.;Ah.;A..;A..;BF
1b3e0 00 3b 42 46 00 3b 42 b6 00 3b 42 b6 00 3b 43 26 00 3b 43 26 00 3b 43 9a 00 3b 43 9a 00 3b 44 0e .;BF.;B..;B..;C&.;C&.;C..;C..;D.
1b400 00 3b 44 0e 00 3b 44 7a 00 3b 44 7a 00 3b 44 ec 00 3b 44 ec 00 3b 45 5e 00 3b 45 5e 00 3b 45 cc .;D..;Dz.;Dz.;D..;D..;E^.;E^.;E.
1b420 00 3b 45 cc 00 3b 46 3a 00 3b 46 3a 00 3b 46 b0 00 3b 46 b0 00 3b 47 26 00 3b 47 26 00 3b 47 98 .;E..;F:.;F:.;F..;F..;G&.;G&.;G.
1b440 00 3b 47 98 00 3b 48 0a 00 3b 48 0a 00 3b 48 7a 00 3b 48 7a 00 3b 48 e8 00 3b 48 e8 00 3b 49 56 .;G..;H..;H..;Hz.;Hz.;H..;H..;IV
1b460 00 3b 49 56 00 3b 49 c2 00 3b 49 c2 00 3b 4a 32 00 3b 4a 32 00 3b 4a a2 00 3b 4a a2 00 3b 4b 10 .;IV.;I..;I..;J2.;J2.;J..;J..;K.
1b480 00 3b 4b 10 00 3b 4b 7c 00 3b 4b 7c 00 3b 4b ec 00 3b 4b ec 00 3b 4c 5c 00 3b 4c 5c 00 3b 4c ca .;K..;K|.;K|.;K..;K..;L\.;L\.;L.
1b4a0 00 3b 4c ca 00 3b 4d 38 00 3b 4d 38 00 3b 4d a6 00 3b 4d a6 00 3b 4e 12 00 3b 4e 12 00 3b 4e 7a .;L..;M8.;M8.;M..;M..;N..;N..;Nz
1b4c0 00 3b 4e 7a 00 3b 4e e2 00 3b 4e e2 00 3b 4f 4a 00 3b 4f 4a 00 3b 4f ae 00 3b 4f ae 00 3b 50 14 .;Nz.;N..;N..;OJ.;OJ.;O..;O..;P.
1b4e0 00 3b 50 14 00 3b 50 7a 00 3b 50 7a 00 3b 50 de 00 3b 50 de 00 3b 51 50 00 3b 51 50 00 3b 51 bc .;P..;Pz.;Pz.;P..;P..;QP.;QP.;Q.
1b500 00 3b 51 bc 00 3b 52 2a 00 3b 52 2a 00 3b 52 96 00 3b 52 96 00 3b 53 0a 00 3b 53 0a 00 3b 53 7e .;Q..;R*.;R*.;R..;R..;S..;S..;S~
1b520 00 3b 53 7e 00 3b 53 ea 00 3b 53 ea 00 3b 54 58 00 3b 54 58 00 3b 54 c6 00 3b 54 c6 00 3b 55 38 .;S~.;S..;S..;TX.;TX.;T..;T..;U8
1b540 00 3b 55 38 00 3b 55 aa 00 3b 55 aa 00 3b 56 1a 00 3b 56 1a 00 3b 56 88 00 3b 56 88 00 3b 56 f4 .;U8.;U..;U..;V..;V..;V..;V..;V.
1b560 00 3b 56 f4 00 3b 57 64 00 3b 57 64 00 3b 57 d0 00 3b 57 d0 00 3b 58 36 00 3b 58 36 00 3b 58 a4 .;V..;Wd.;Wd.;W..;W..;X6.;X6.;X.
1b580 00 3b 58 a4 00 3b 59 12 00 3b 59 12 00 3b 59 80 00 3b 59 80 00 3b 59 e6 00 3b 59 e6 00 3b 5a 54 .;X..;Y..;Y..;Y..;Y..;Y..;Y..;ZT
1b5a0 00 3b 5a 54 00 3b 5a c4 00 3b 5a c4 00 3b 5b 30 00 3b 5b 30 00 3b 5b 9c 00 3b 5b 9c 00 3b 5c 08 .;ZT.;Z..;Z..;[0.;[0.;[..;[..;\.
1b5c0 00 3b 5c 08 00 3b 5c 6e 00 3b 5e fc 00 3b 61 22 00 3b 61 22 00 3b 61 90 00 3b 61 90 00 3b 61 fc .;\..;\n.;^..;a".;a".;a..;a..;a.
1b5e0 00 3b 61 fc 00 3b 62 6a 00 3b 62 6a 00 3b 62 da 00 3b 62 da 00 3b 63 52 00 3b 63 52 00 3b 63 be .;a..;bj.;bj.;b..;b..;cR.;cR.;c.
1b600 00 3b 63 be 00 3b 64 28 00 3b 64 28 00 3b 64 94 00 3b 64 94 00 3b 65 00 00 3b 65 00 00 3b 65 70 .;c..;d(.;d(.;d..;d..;e..;e..;ep
1b620 00 3b 65 70 00 3b 65 dc 00 3b 65 dc 00 3b 66 aa 00 3b 69 2e 00 3b 6b 48 00 3b 6b 48 00 3b 6b bc .;ep.;e..;e..;f..;i..;kH.;kH.;k.
1b640 00 3b 6b bc 00 3b 6c 26 00 3b 6c 26 00 3b 6c 96 00 3b 6c 96 00 3b 6d 10 00 3b 6d 10 00 3b 6d 7e .;k..;l&.;l&.;l..;l..;m..;m..;m~
1b660 00 3b 6d 7e 00 3b 6d f0 00 3b 6d f0 00 3b 6e 62 00 3b 6e 62 00 3b 6e ca 00 3b 6e ca 00 3b 6f 34 .;m~.;m..;m..;nb.;nb.;n..;n..;o4
1b680 00 3b 6f 34 00 3b 6f 9e 00 3b 6f 9e 00 3b 70 0a 00 3b 70 0a 00 3b 70 72 00 3b 70 72 00 3b 70 ea .;o4.;o..;o..;p..;p..;pr.;pr.;p.
1b6a0 00 3b 70 ea 00 3b 71 5c 00 3b 71 5c 00 3b 71 cc 00 3b 71 cc 00 3b 72 3c 00 3b 72 3c 00 3b 72 a6 .;p..;q\.;q\.;q..;q..;r<.;r<.;r.
1b6c0 00 3b 72 a6 00 3b 73 26 00 3b 73 26 00 3b 73 94 00 3b 73 94 00 3b 74 08 00 3b 74 08 00 3b 74 86 .;r..;s&.;s&.;s..;s..;t..;t..;t.
1b6e0 00 3b 74 86 00 3b 75 02 00 3b 75 02 00 3b 75 72 00 3b 75 72 00 3b 75 e2 00 3b 75 e2 00 3b 76 52 .;t..;u..;u..;ur.;ur.;u..;u..;vR
1b700 00 3b 76 52 00 3b 76 d2 00 3b 76 d2 00 3b 77 46 00 3b 79 ca 00 3b 7b e4 00 3b 7b e4 00 3b 7c 60 .;vR.;v..;v..;wF.;y..;{..;{..;|`
1b720 00 3b 7c 60 00 3b 7c e0 00 3b 7c e0 00 3b 7d 60 00 3b 7d 60 00 3b 7d e8 00 3b 7d e8 00 3b 7e 66 .;|`.;|..;|..;}`.;}`.;}..;}..;~f
1b740 00 3b 7e 66 00 3b 7e e4 00 3b 7e e4 00 3b 7f 5c 00 3b 7f 5c 00 3b 7f da 00 3b 7f da 00 3b 80 56 .;~f.;~..;~..;.\.;.\.;...;...;.V
1b760 00 3b 80 56 00 3b 80 d6 00 3b 83 76 00 3b 85 b4 00 3b 85 b4 00 3b 86 20 00 3b 86 20 00 3b 86 88 .;.V.;...;.v.;...;...;...;...;..
1b780 00 3b 86 88 00 3b 86 f0 00 3b 86 f0 00 3b 87 5e 00 3b 87 5e 00 3b 87 cc 00 3b 87 cc 00 3b 88 36 .;...;...;...;.^.;.^.;...;...;.6
1b7a0 00 3b 88 36 00 3b 88 a0 00 3b 88 a0 00 3b 89 0e 00 3b 89 0e 00 3b 89 7c 00 3b 89 7c 00 3b 89 e6 .;.6.;...;...;...;...;.|.;.|.;..
1b7c0 00 3b 89 e6 00 3b 8a 52 00 3b 8a 52 00 3b 8a be 00 3b 8a be 00 3b 8b 30 00 3b 8b 30 00 3b 8b 9e .;...;.R.;.R.;...;...;.0.;.0.;..
1b7e0 00 3b 8b 9e 00 3b 8c 0e 00 3b 8c 0e 00 3b 8c 78 00 3b 8c 78 00 3b 8c e4 00 3b 8c e4 00 3b 8d 52 .;...;...;...;.x.;.x.;...;...;.R
1b800 00 3b 8d 52 00 3b 8d b8 00 3b 8d b8 00 3b 8e 20 00 3b 90 b0 00 3b 92 da 00 3b 92 da 00 3b 93 56 .;.R.;...;...;...;...;...;...;.V
1b820 00 3b 93 56 00 3b 93 c6 00 3b 93 c6 00 3b 94 3c 00 3b 94 3c 00 3b 94 b0 00 3b 94 b0 00 3b 95 1e .;.V.;...;...;.<.;.<.;...;...;..
1b840 00 3b 95 1e 00 3b 95 92 00 3b 95 92 00 3b 96 0a 00 3b 96 0a 00 3b 96 82 00 3b 96 82 00 3b 96 fe .;...;...;...;...;...;...;...;..
1b860 00 3b 99 8c 00 3b 9b b2 00 3b 9b b2 00 3b 9c 16 00 3b 9c 16 00 3b 9c 7a 00 3b 9c 7a 00 3b 9c e8 .;...;...;...;...;...;.z.;.z.;..
1b880 00 3b 9c e8 00 3b 9d 52 00 3b 9f e0 00 3b a2 06 00 3b a2 06 00 3b a2 8a 00 3b a2 8a 00 3b a3 12 .;...;.R.;...;...;...;...;...;..
1b8a0 00 3b a3 12 00 3b a3 8c 00 3b a3 8c 00 3b a4 10 00 3b a4 10 00 3b a4 8c 00 3b a4 8c 00 3b a5 06 .;...;...;...;...;...;...;...;..
1b8c0 00 3b a5 06 00 3b a5 78 00 3b a5 78 00 3b a5 fa 00 3b a5 fa 00 3b a6 6e 00 3b a6 6e 00 3b a6 f0 .;...;.x.;.x.;...;...;.n.;.n.;..
1b8e0 00 3b a6 f0 00 3b a7 76 00 3b a7 76 00 3b a7 fa 00 3b a7 fa 00 3b a8 7a 00 3b a8 7a 00 3b a8 f4 .;...;.v.;.v.;...;...;.z.;.z.;..
1b900 00 3b a8 f4 00 3b a9 80 00 3b a9 80 00 3b a9 fe 00 3b a9 fe 00 3b aa 84 00 3b aa 84 00 3b ab 10 .;...;...;...;...;...;...;...;..
1b920 00 3b ab 10 00 3b ab 90 00 3b ab 90 00 3b ac 0e 00 3b ac 0e 00 3b ac 86 00 3b ac 86 00 3b ac fa .;...;...;...;...;...;...;...;..
1b940 00 3b ac fa 00 3b ad 74 00 3b ad 74 00 3b ad ea 00 3b ad ea 00 3b ae 62 00 3b ae 62 00 3b ae d8 .;...;.t.;.t.;...;...;.b.;.b.;..
1b960 00 3b ae d8 00 3b af 4a 00 3b af 4a 00 3b af bc 00 3b af bc 00 3b b0 3c 00 3b b0 3c 00 3b b0 ba .;...;.J.;.J.;...;...;.<.;.<.;..
1b980 00 3b b0 ba 00 3b b1 38 00 3b b1 38 00 3b b1 b4 00 3b b1 b4 00 3b b2 32 00 3b b2 32 00 3b b2 b4 .;...;.8.;.8.;...;...;.2.;.2.;..
1b9a0 00 3b b2 b4 00 3b b3 2c 00 3b b3 2c 00 3b b3 a2 00 3b b3 a2 00 3b b4 16 00 3b b4 16 00 3b b4 9c .;...;.,.;.,.;...;...;...;...;..
1b9c0 00 3b b4 9c 00 3b b5 24 00 3b b5 24 00 3b b5 9e 00 3b b5 9e 00 3b b6 1a 00 3b b6 1a 00 3b b6 96 .;...;.$.;.$.;...;...;...;...;..
1b9e0 00 3b b6 96 00 3b b7 04 00 3b b7 04 00 3b b7 7e 00 3b b7 7e 00 3b b7 f6 00 3b b7 f6 00 3b b8 72 .;...;...;...;.~.;.~.;...;...;.r
1ba00 00 3b b8 72 00 3b b8 f2 00 3b b8 f2 00 3b b9 6e 00 3b b9 6e 00 3b b9 e0 00 3b b9 e0 00 3b ba 5e .;.r.;...;...;.n.;.n.;...;...;.^
1ba20 00 3b ba 5e 00 3b ba dc 00 3b ba dc 00 3b bb 58 00 3b bb 58 00 3b bb d2 00 3b bb d2 00 3b bc 48 .;.^.;...;...;.X.;.X.;...;...;.H
1ba40 00 3b bc 48 00 3b bc c6 00 3b bc c6 00 3b bd 4a 00 3b bd 4a 00 3b bd cc 00 3b bd cc 00 3b be 50 .;.H.;...;...;.J.;.J.;...;...;.P
1ba60 00 3b be 50 00 3b be c4 00 3b be c4 00 3b bf 3c 00 3b bf 3c 00 3b bf c0 00 3b bf c0 00 3b c0 3c .;.P.;...;...;.<.;.<.;...;...;.<
1ba80 00 3b c0 3c 00 3b c0 c2 00 3b c0 c2 00 3b c1 44 00 3b c1 44 00 3b c1 bc 00 3b c1 bc 00 3b c2 3a .;.<.;...;...;.D.;.D.;...;...;.:
1baa0 00 3b c2 3a 00 3b c2 c0 00 3b c2 c0 00 3b c3 40 00 3b c3 40 00 3b c3 b8 00 3b c3 b8 00 3b c4 2e .;.:.;...;...;.@.;.@.;...;...;..
1bac0 00 3b c4 2e 00 3b c4 ac 00 3b c4 ac 00 3b c5 38 00 3b c5 38 00 3b c5 bc 00 3b c5 bc 00 3b c6 3c .;...;...;...;.8.;.8.;...;...;.<
1bae0 00 3b c6 3c 00 3b c6 bc 00 3b c6 bc 00 3b c7 3e 00 3b c7 3e 00 3b c7 bc 00 3b c7 bc 00 3b c8 4a .;.<.;...;...;.>.;.>.;...;...;.J
1bb00 00 3b c8 4a 00 3b c8 d0 00 3b c8 d0 00 3b c9 52 00 3b c9 52 00 3b c9 e0 00 3b c9 e0 00 3b ca 6a .;.J.;...;...;.R.;.R.;...;...;.j
1bb20 00 3b ca 6a 00 3b ca ee 00 3b ca ee 00 3b cb 68 00 3b cb 68 00 3b cb ee 00 3b cb ee 00 3b cc 6e .;.j.;...;...;.h.;.h.;...;...;.n
1bb40 00 3b cc 6e 00 3b cc f6 00 3b cc f6 00 3b cd 7c 00 3b cd 7c 00 3b ce 04 00 3b ce 04 00 3b ce 8a .;.n.;...;...;.|.;.|.;...;...;..
1bb60 00 3b ce 8a 00 3b cf 18 00 3b cf 18 00 3b cf a6 00 3b cf a6 00 3b d0 34 00 3b d0 34 00 3b d0 ae .;...;...;...;...;...;.4.;.4.;..
1bb80 00 3b d0 ae 00 3b d1 28 00 3b d1 28 00 3b d1 aa 00 3b d1 aa 00 3b d2 2e 00 3b d2 2e 00 3b d2 b0 .;...;.(.;.(.;...;...;...;...;..
1bba0 00 3b d5 5c 00 3b d7 aa 00 3b d7 aa 00 3b d8 16 00 3b d8 16 00 3b d8 88 00 3b d8 88 00 3b d8 fa .;.\.;...;...;...;...;...;...;..
1bbc0 00 3b d8 fa 00 3b d9 64 00 3b d9 64 00 3b d9 ce 00 3b d9 ce 00 3b da 3c 00 3b da 3c 00 3b da aa .;...;.d.;.d.;...;...;.<.;.<.;..
1bbe0 00 3b da aa 00 3b db 1c 00 3b db 1c 00 3b db 8e 00 3b db 8e 00 3b db fc 00 3b db fc 00 3b dc 6a .;...;...;...;...;...;...;...;.j
1bc00 00 3b dc 6a 00 3b dc de 00 3b dc de 00 3b dd 52 00 3b dd 52 00 3b dd d2 00 3b dd d2 00 3b de 48 .;.j.;...;...;.R.;.R.;...;...;.H
1bc20 00 3b de 48 00 3b de ba 00 3b de ba 00 3b df 2e 00 3b df 2e 00 3b df 9a 00 3b df 9a 00 3b e0 08 .;.H.;...;...;...;...;...;...;..
1bc40 00 3b e0 08 00 3b e0 7a 00 3b e0 7a 00 3b e0 ee 00 3b e0 ee 00 3b e1 64 00 3b e1 64 00 3b e1 d6 .;...;.z.;.z.;...;...;.d.;.d.;..
1bc60 00 3b e1 d6 00 3b e2 46 00 3b e2 46 00 3b e2 ac 00 3b e2 ac 00 3b e3 1a 00 3b e3 1a 00 3b e3 88 .;...;.F.;.F.;...;...;...;...;..
1bc80 00 3b e3 88 00 3b e3 f2 00 3b e3 f2 00 3b e4 5c 00 3b e4 5c 00 3b e4 d6 00 3b e4 d6 00 3b e5 4e .;...;...;...;.\.;.\.;...;...;.N
1bca0 00 3b e5 4e 00 3b e5 c6 00 3b e5 c6 00 3b e6 36 00 3b e6 36 00 3b e6 a6 00 3b e6 a6 00 3b e7 10 .;.N.;...;...;.6.;.6.;...;...;..
1bcc0 00 3b e7 10 00 3b e7 78 00 3b e7 78 00 3b e7 ea 00 3b e7 ea 00 3b e8 60 00 3b e8 60 00 3b e8 c8 .;...;.x.;.x.;...;...;.`.;.`.;..
1bce0 00 3b e8 c8 00 3b e9 36 00 3b e9 36 00 3b e9 a2 00 3b e9 a2 00 3b ea 10 00 3b ea 10 00 3b ea 7a .;...;.6.;.6.;...;...;...;...;.z
1bd00 00 3b ea 7a 00 3b ea e6 00 3b ea e6 00 3b eb 58 00 3b eb 58 00 3b eb d0 00 3b eb d0 00 3b ec 36 .;.z.;...;...;.X.;.X.;...;...;.6
1bd20 00 3b ec 36 00 3b ec a6 00 3b ec a6 00 3b ed 14 00 3b ed 14 00 3b ed 80 00 3b ed 80 00 3b ed ee .;.6.;...;...;...;...;...;...;..
1bd40 00 3b ed ee 00 3b ee 60 00 3b ee 60 00 3b ee d0 00 3b ee d0 00 3b ef 3e 00 3b ef 3e 00 3b ef a8 .;...;.`.;.`.;...;...;.>.;.>.;..
1bd60 00 3b ef a8 00 3b f0 10 00 3b f0 10 00 3b f0 80 00 3b f0 80 00 3b f0 ee 00 3b f0 ee 00 3b f1 66 .;...;...;...;...;...;...;...;.f
1bd80 00 3b f1 66 00 3b f1 d6 00 3b f1 d6 00 3b f2 44 00 3b f2 44 00 3b f2 b4 00 3b f2 b4 00 3b f3 38 .;.f.;...;...;.D.;.D.;...;...;.8
1bda0 00 3b f3 38 00 3b f3 b4 00 3b f3 b4 00 3b f4 32 00 3b f4 32 00 3b f4 a8 00 3b f4 a8 00 3b f5 18 .;.8.;...;...;.2.;.2.;...;...;..
1bdc0 00 3b f5 18 00 3b f5 8e 00 3b f5 8e 00 3b f6 02 00 3b f6 02 00 3b f6 78 00 3b f6 78 00 3b f6 f0 .;...;...;...;...;...;.x.;.x.;..
1bde0 00 3b f6 f0 00 3b f7 6c 00 3b f7 6c 00 3b f7 dc 00 3b f7 dc 00 3b f8 4e 00 3b f8 4e 00 3b f8 be .;...;.l.;.l.;...;...;.N.;.N.;..
1be00 00 3b f8 be 00 3b f9 30 00 3b f9 30 00 3b f9 a4 00 3b fc 32 00 3b fe 58 00 3b fe 58 00 3b fe be .;...;.0.;.0.;...;.2.;.X.;.X.;..
1be20 00 3b fe be 00 3b ff 24 00 3b ff 24 00 3b ff 8a 00 3b ff 8a 00 3b ff f0 00 3b ff f0 00 3c 00 58 .;...;.$.;.$.;...;...;...;...<.X
1be40 00 3c 00 58 00 3c 00 c0 00 3c 00 c0 00 3c 01 2c 00 3c 01 2c 00 3c 01 a0 00 3c 01 a0 00 3c 02 08 .<.X.<...<...<.,.<.,.<...<...<..
1be60 00 3c 02 08 00 3c 02 6c 00 3c 02 6c 00 3c 02 d0 00 3c 02 d0 00 3c 03 38 00 3c 03 38 00 3c 03 a4 .<...<.l.<.l.<...<...<.8.<.8.<..
1be80 00 3c 03 a4 00 3c 04 12 00 3c 04 12 00 3c 04 84 00 3c 04 84 00 3c 04 f0 00 3c 04 f0 00 3c 05 56 .<...<...<...<...<...<...<...<.V
1bea0 00 3c 05 56 00 3c 05 be 00 3c 05 be 00 3c 06 26 00 3c 06 26 00 3c 06 8c 00 3c 06 8c 00 3c 06 f4 .<.V.<...<...<.&.<.&.<...<...<..
1bec0 00 3c 06 f4 00 3c 07 5c 00 3c 07 5c 00 3c 07 ce 00 3c 07 ce 00 3c 08 36 00 3c 08 36 00 3c 08 ae .<...<.\.<.\.<...<...<.6.<.6.<..
1bee0 00 3c 08 ae 00 3c 09 1e 00 3c 09 1e 00 3c 09 90 00 3c 09 90 00 3c 0a 10 00 3c 0a 10 00 3c 0a 8e .<...<...<...<...<...<...<...<..
1bf00 00 3c 0a 8e 00 3c 0b 08 00 3c 0b 08 00 3c 0b 80 00 3c 0b 80 00 3c 0b ec 00 3c 0b ec 00 3c 0c 64 .<...<...<...<...<...<...<...<.d
1bf20 00 3c 0c 64 00 3c 0c d0 00 3c 0c d0 00 3c 0d 3c 00 3c 0d 3c 00 3c 0d a8 00 3c 0d a8 00 3c 0e 18 .<.d.<...<...<.<.<.<.<...<...<..
1bf40 00 3c 0e 18 00 3c 0e 7e 00 3c 0e 7e 00 3c 0e ee 00 3c 0e ee 00 3c 0f 5c 00 3c 0f 5c 00 3c 0f c6 .<...<.~.<.~.<...<...<.\.<.\.<..
1bf60 00 3c 0f c6 00 3c 10 32 00 3c 10 32 00 3c 10 a2 00 3c 10 a2 00 3c 11 14 00 3c 11 14 00 3c 11 86 .<...<.2.<.2.<...<...<...<...<..
1bf80 00 3c 11 86 00 3c 11 f2 00 3c 11 f2 00 3c 12 5c 00 3c 12 5c 00 3c 12 c8 00 3c 12 c8 00 3c 13 30 .<...<...<...<.\.<.\.<...<...<.0
1bfa0 00 3c 13 30 00 3c 13 96 00 3c 13 96 00 3c 13 fc 00 3c 13 fc 00 3c 14 60 00 3c 14 60 00 3c 14 c8 .<.0.<...<...<...<...<.`.<.`.<..
1bfc0 00 3c 14 c8 00 3c 15 32 00 3c 15 32 00 3c 15 9c 00 3c 15 9c 00 3c 16 0e 00 3c 16 0e 00 3c 16 84 .<...<.2.<.2.<...<...<...<...<..
1bfe0 00 3c 16 84 00 3c 16 f6 00 3c 16 f6 00 3c 17 64 00 3c 17 64 00 3c 17 ce 00 3c 17 ce 00 3c 18 3a .<...<...<...<.d.<.d.<...<...<.:
1c000 00 3c 18 3a 00 3c 18 a2 00 3c 18 a2 00 3c 19 0a 00 3c 19 0a 00 3c 19 7e 00 3c 19 7e 00 3c 19 f2 .<.:.<...<...<...<...<.~.<.~.<..
1c020 00 3c 19 f2 00 3c 1a 68 00 3c 1a 68 00 3c 1a de 00 3c 1a de 00 3c 1b 4a 00 3c 1b 4a 00 3c 1b b0 .<...<.h.<.h.<...<...<.J.<.J.<..
1c040 00 3c 1b b0 00 3c 1c 1a 00 3c 1c 1a 00 3c 1c 86 00 3c 1c 86 00 3c 1c ec 00 3c 1c ec 00 3c 1d 52 .<...<...<...<...<...<...<...<.R
1c060 00 3c 1d 52 00 3c 1d be 00 3c 1d be 00 3c 1e 2c 00 3c 1e 2c 00 3c 1e 9a 00 3c 1e 9a 00 3c 1f 06 .<.R.<...<...<.,.<.,.<...<...<..
1c080 00 3c 1f 06 00 3c 1f 70 00 3c 1f 70 00 3c 1f da 00 3c 1f da 00 3c 20 44 00 3c 20 44 00 3c 20 ac .<...<.p.<.p.<...<...<.D.<.D.<..
1c0a0 00 3c 20 ac 00 3c 21 14 00 3c 21 14 00 3c 21 82 00 3c 21 82 00 3c 21 ec 00 3c 21 ec 00 3c 22 5a .<...<!..<!..<!..<!..<!..<!..<"Z
1c0c0 00 3c 22 5a 00 3c 22 c8 00 3c 22 c8 00 3c 23 32 00 3c 23 32 00 3c 23 a6 00 3c 23 a6 00 3c 24 1a .<"Z.<"..<"..<#2.<#2.<#..<#..<$.
1c0e0 00 3c 24 1a 00 3c 24 8c 00 3c 24 8c 00 3c 24 f8 00 3c 24 f8 00 3c 25 6a 00 3c 25 6a 00 3c 25 e0 .<$..<$..<$..<$..<$..<%j.<%j.<%.
1c100 00 3c 25 e0 00 3c 26 56 00 3c 26 56 00 3c 26 ba 00 3c 26 ba 00 3c 27 32 00 3c 27 32 00 3c 27 aa .<%..<&V.<&V.<&..<&..<'2.<'2.<'.
1c120 00 3c 27 aa 00 3c 28 16 00 3c 28 16 00 3c 28 82 00 3c 28 82 00 3c 28 ea 00 3c 28 ea 00 3c 29 54 .<'..<(..<(..<(..<(..<(..<(..<)T
1c140 00 3c 29 54 00 3c 29 bc 00 3c 29 bc 00 3c 2a 26 00 3c 2a 26 00 3c 2a 8e 00 3c 2a 8e 00 3c 2a f2 .<)T.<)..<)..<*&.<*&.<*..<*..<*.
1c160 00 3c 2a f2 00 3c 2b 56 00 3c 2b 56 00 3c 2b ba 00 3c 2b ba 00 3c 2c 2e 00 3c 2c 2e 00 3c 2c a8 .<*..<+V.<+V.<+..<+..<,..<,..<,.
1c180 00 3c 2c a8 00 3c 2d 22 00 3c 2d 22 00 3c 2d 96 00 3c 2d 96 00 3c 2e 04 00 3c 2e 04 00 3c 2e 74 .<,..<-".<-".<-..<-..<...<...<.t
1c1a0 00 3c 2e 74 00 3c 2e da 00 3c 2e da 00 3c 2f 46 00 3c 2f 46 00 3c 2f b6 00 3c 2f b6 00 3c 30 22 .<.t.<...<...</F.</F.</..</..<0"
1c1c0 00 3c 30 22 00 3c 30 8e 00 3c 30 8e 00 3c 30 fc 00 3c 30 fc 00 3c 31 64 00 3c 31 64 00 3c 31 d2 .<0".<0..<0..<0..<0..<1d.<1d.<1.
1c1e0 00 3c 31 d2 00 3c 32 42 00 3c 32 42 00 3c 32 a6 00 3c 32 a6 00 3c 33 1c 00 3c 33 1c 00 3c 33 86 .<1..<2B.<2B.<2..<2..<3..<3..<3.
1c200 00 3c 33 86 00 3c 33 f2 00 3c 33 f2 00 3c 34 5e 00 3c 34 5e 00 3c 34 ce 00 3c 34 ce 00 3c 35 32 .<3..<3..<3..<4^.<4^.<4..<4..<52
1c220 00 3c 35 32 00 3c 35 a0 00 3c 35 a0 00 3c 36 0c 00 3c 36 0c 00 3c 36 78 00 3c 36 78 00 3c 36 e2 .<52.<5..<5..<6..<6..<6x.<6x.<6.
1c240 00 3c 36 e2 00 3c 37 4e 00 3c 37 4e 00 3c 37 cc 00 3c 37 cc 00 3c 38 42 00 3c 38 42 00 3c 38 c0 .<6..<7N.<7N.<7..<7..<8B.<8B.<8.
1c260 00 3c 38 c0 00 3c 39 2e 00 3c 39 2e 00 3c 39 96 00 3c 39 96 00 3c 39 fc 00 3c 39 fc 00 3c 3a 6c .<8..<9..<9..<9..<9..<9..<9..<:l
1c280 00 3c 3a 6c 00 3c 3a da 00 3c 3a da 00 3c 3b 46 00 3c 3b 46 00 3c 3b ae 00 3c 3b ae 00 3c 3c 18 .<:l.<:..<:..<;F.<;F.<;..<;..<<.
1c2a0 00 3c 3c 18 00 3c 3c 84 00 3c 3c 84 00 3c 3c f0 00 3c 3c f0 00 3c 3d 5a 00 3c 3d 5a 00 3c 3d c2 .<<..<<..<<..<<..<<..<=Z.<=Z.<=.
1c2c0 00 3c 3d c2 00 3c 3e 30 00 3c 3e 30 00 3c 3e 96 00 3c 3e 96 00 3c 3f 02 00 3c 3f 02 00 3c 3f 70 .<=..<>0.<>0.<>..<>..<?..<?..<?p
1c2e0 00 3c 3f 70 00 3c 3f de 00 3c 3f de 00 3c 40 46 00 3c 40 46 00 3c 40 b6 00 3c 40 b6 00 3c 41 26 .<?p.<?..<?..<@F.<@F.<@..<@..<A&
1c300 00 3c 41 26 00 3c 41 96 00 3c 41 96 00 3c 42 06 00 3c 42 06 00 3c 42 6e 00 3c 42 6e 00 3c 42 d4 .<A&.<A..<A..<B..<B..<Bn.<Bn.<B.
1c320 00 3c 42 d4 00 3c 43 42 00 3c 43 42 00 3c 43 b0 00 3c 43 b0 00 3c 44 20 00 3c 44 20 00 3c 44 90 .<B..<CB.<CB.<C..<C..<D..<D..<D.
1c340 00 3c 44 90 00 3c 44 fa 00 3c 44 fa 00 3c 45 62 00 3c 45 62 00 3c 45 c6 00 3c 45 c6 00 3c 46 30 .<D..<D..<D..<Eb.<Eb.<E..<E..<F0
1c360 00 3c 46 30 00 3c 46 9a 00 3c 46 9a 00 3c 47 02 00 3c 47 02 00 3c 47 6a 00 3c 47 6a 00 3c 47 d2 .<F0.<F..<F..<G..<G..<Gj.<Gj.<G.
1c380 00 3c 47 d2 00 3c 48 38 00 3c 48 38 00 3c 48 b2 00 3c 48 b2 00 3c 49 18 00 3c 49 18 00 3c 49 82 .<G..<H8.<H8.<H..<H..<I..<I..<I.
1c3a0 00 3c 49 82 00 3c 49 f4 00 3c 49 f4 00 3c 4a 66 00 3c 4a 66 00 3c 4a d6 00 3c 4a d6 00 3c 4b 50 .<I..<I..<I..<Jf.<Jf.<J..<J..<KP
1c3c0 00 3c 4b 50 00 3c 4b ce 00 3c 4b ce 00 3c 4c 42 00 3c 4c 42 00 3c 4c b6 00 3c 4c b6 00 3c 4d 32 .<KP.<K..<K..<LB.<LB.<L..<L..<M2
1c3e0 00 3c 4d 32 00 3c 4d aa 00 3c 4d aa 00 3c 4e 20 00 3c 4e 20 00 3c 4e 9e 00 3c 4e 9e 00 3c 4f 08 .<M2.<M..<M..<N..<N..<N..<N..<O.
1c400 00 3c 4f 08 00 3c 4f 80 00 3c 4f 80 00 3c 4f f8 00 3c 4f f8 00 3c 50 6c 00 3c 50 6c 00 3c 50 e0 .<O..<O..<O..<O..<O..<Pl.<Pl.<P.
1c420 00 3c 50 e0 00 3c 51 4a 00 3c 51 4a 00 3c 51 b6 00 3c 51 b6 00 3c 52 22 00 3c 52 22 00 3c 52 8c .<P..<QJ.<QJ.<Q..<Q..<R".<R".<R.
1c440 00 3c 52 8c 00 3c 52 f4 00 3c 52 f4 00 3c 53 64 00 3c 53 64 00 3c 53 d4 00 3c 53 d4 00 3c 54 48 .<R..<R..<R..<Sd.<Sd.<S..<S..<TH
1c460 00 3c 54 48 00 3c 54 b6 00 3c 54 b6 00 3c 55 1a 00 3c 55 1a 00 3c 55 8a 00 3c 55 8a 00 3c 55 fa .<TH.<T..<T..<U..<U..<U..<U..<U.
1c480 00 3c 55 fa 00 3c 56 62 00 3c 56 62 00 3c 56 d0 00 3c 56 d0 00 3c 57 3e 00 3c 57 3e 00 3c 57 aa .<U..<Vb.<Vb.<V..<V..<W>.<W>.<W.
1c4a0 00 3c 57 aa 00 3c 58 12 00 3c 58 12 00 3c 58 7a 00 3c 58 7a 00 3c 58 fc 00 3c 58 fc 00 3c 59 6e .<W..<X..<X..<Xz.<Xz.<X..<X..<Yn
1c4c0 00 3c 59 6e 00 3c 59 d6 00 3c 59 d6 00 3c 5a 3e 00 3c 5a 3e 00 3c 5a a6 00 3c 5a a6 00 3c 5b 28 .<Yn.<Y..<Y..<Z>.<Z>.<Z..<Z..<[(
1c4e0 00 3c 5b 28 00 3c 5b 92 00 3c 5b 92 00 3c 5c 00 00 3c 5c 00 00 3c 5c 6e 00 3c 5c 6e 00 3c 5c da .<[(.<[..<[..<\..<\..<\n.<\n.<\.
1c500 00 3c 5c da 00 3c 5d 3e 00 3c 5d 3e 00 3c 5d a6 00 3c 5d a6 00 3c 5e 0e 00 3c 5e 0e 00 3c 5e 78 .<\..<]>.<]>.<]..<]..<^..<^..<^x
1c520 00 3c 5e 78 00 3c 5e de 00 3c 5e de 00 3c 5f 44 00 3c 5f 44 00 3c 5f ae 00 3c 5f ae 00 3c 60 18 .<^x.<^..<^..<_D.<_D.<_..<_..<`.
1c540 00 3c 60 18 00 3c 60 7e 00 3c 60 7e 00 3c 60 e4 00 3c 60 e4 00 3c 61 4e 00 3c 61 4e 00 3c 61 c6 .<`..<`~.<`~.<`..<`..<aN.<aN.<a.
1c560 00 3c 61 c6 00 3c 62 3c 00 3c 62 3c 00 3c 62 a2 00 3c 62 a2 00 3c 63 10 00 3c 63 10 00 3c 63 7c .<a..<b<.<b<.<b..<b..<c..<c..<c|
1c580 00 3c 63 7c 00 3c 63 e8 00 3c 63 e8 00 3c 64 50 00 3c 64 50 00 3c 64 b8 00 3c 64 b8 00 3c 65 20 .<c|.<c..<c..<dP.<dP.<d..<d..<e.
1c5a0 00 3c 65 20 00 3c 65 90 00 3c 65 90 00 3c 66 00 00 3c 66 00 00 3c 66 6a 00 3c 66 6a 00 3c 66 d4 .<e..<e..<e..<f..<f..<fj.<fj.<f.
1c5c0 00 3c 66 d4 00 3c 67 3c 00 3c 67 3c 00 3c 67 a4 00 3c 67 a4 00 3c 68 12 00 3c 68 12 00 3c 68 7e .<f..<g<.<g<.<g..<g..<h..<h..<h~
1c5e0 00 3c 68 7e 00 3c 68 e8 00 3c 68 e8 00 3c 69 54 00 3c 69 54 00 3c 69 c0 00 3c 69 c0 00 3c 6a 2a .<h~.<h..<h..<iT.<iT.<i..<i..<j*
1c600 00 3c 6a 2a 00 3c 6a 94 00 3c 6a 94 00 3c 6b 0c 00 3c 6b 0c 00 3c 6b 82 00 3c 6b 82 00 3c 6c 04 .<j*.<j..<j..<k..<k..<k..<k..<l.
1c620 00 3c 6c 04 00 3c 6c 76 00 3c 6c 76 00 3c 6c e2 00 3c 6c e2 00 3c 6d 4e 00 3c 6d 4e 00 3c 6d c2 .<l..<lv.<lv.<l..<l..<mN.<mN.<m.
1c640 00 3c 6d c2 00 3c 6e 2a 00 3c 6e 2a 00 3c 6e 92 00 3c 6e 92 00 3c 6e f8 00 3c 6e f8 00 3c 6f 66 .<m..<n*.<n*.<n..<n..<n..<n..<of
1c660 00 3c 6f 66 00 3c 6f d4 00 3c 6f d4 00 3c 70 3a 00 3c 70 3a 00 3c 70 aa 00 3c 70 aa 00 3c 71 1a .<of.<o..<o..<p:.<p:.<p..<p..<q.
1c680 00 3c 71 1a 00 3c 71 80 00 3c 71 80 00 3c 71 e6 00 3c 71 e6 00 3c 72 4c 00 3c 72 4c 00 3c 72 b2 .<q..<q..<q..<q..<q..<rL.<rL.<r.
1c6a0 00 3c 72 b2 00 3c 73 1a 00 3c 73 1a 00 3c 73 8a 00 3c 73 8a 00 3c 73 fa 00 3c 73 fa 00 3c 74 62 .<r..<s..<s..<s..<s..<s..<s..<tb
1c6c0 00 3c 74 62 00 3c 74 ca 00 3c 74 ca 00 3c 75 32 00 3c 75 32 00 3c 75 a0 00 3c 75 a0 00 3c 76 0e .<tb.<t..<t..<u2.<u2.<u..<u..<v.
1c6e0 00 3c 76 0e 00 3c 76 74 00 3c 76 74 00 3c 76 d8 00 3c 76 d8 00 3c 77 42 00 3c 77 42 00 3c 77 ae .<v..<vt.<vt.<v..<v..<wB.<wB.<w.
1c700 00 3c 77 ae 00 3c 78 1a 00 3c 78 1a 00 3c 78 86 00 3c 78 86 00 3c 78 ea 00 3c 78 ea 00 3c 79 5e .<w..<x..<x..<x..<x..<x..<x..<y^
1c720 00 3c 79 5e 00 3c 79 d4 00 3c 79 d4 00 3c 7a 3e 00 3c 7a 3e 00 3c 7a a6 00 3c 7a a6 00 3c 7b 14 .<y^.<y..<y..<z>.<z>.<z..<z..<{.
1c740 00 3c 7b 14 00 3c 7b 88 00 3c 7b 88 00 3c 7b ea 00 3c 7b ea 00 3c 7c 58 00 3c 7c 58 00 3c 7c bc .<{..<{..<{..<{..<{..<|X.<|X.<|.
1c760 00 3c 7c bc 00 3c 7d 28 00 3c 7d 28 00 3c 7d 90 00 3c 7d 90 00 3c 7d fe 00 3c 7d fe 00 3c 7e 6a .<|..<}(.<}(.<}..<}..<}..<}..<~j
1c780 00 3c 7e 6a 00 3c 7e d6 00 3c 7e d6 00 3c 7f 4c 00 3c 7f 4c 00 3c 7f b0 00 3c 7f b0 00 3c 80 18 .<~j.<~..<~..<.L.<.L.<...<...<..
1c7a0 00 3c 80 18 00 3c 80 80 00 3c 80 80 00 3c 80 e8 00 3c 80 e8 00 3c 81 50 00 3c 81 50 00 3c 81 b8 .<...<...<...<...<...<.P.<.P.<..
1c7c0 00 3c 81 b8 00 3c 82 28 00 3c 82 28 00 3c 82 98 00 3c 82 98 00 3c 83 00 00 3c 83 00 00 3c 83 66 .<...<.(.<.(.<...<...<...<...<.f
1c7e0 00 3c 83 66 00 3c 83 d0 00 3c 83 d0 00 3c 84 3a 00 3c 84 3a 00 3c 84 a4 00 3c 84 a4 00 3c 85 16 .<.f.<...<...<.:.<.:.<...<...<..
1c800 00 3c 85 16 00 3c 85 7e 00 3c 85 7e 00 3c 85 ea 00 3c 85 ea 00 3c 86 56 00 3c 86 56 00 3c 86 be .<...<.~.<.~.<...<...<.V.<.V.<..
1c820 00 3c 86 be 00 3c 87 2a 00 3c 87 2a 00 3c 87 a2 00 3c 87 a2 00 3c 88 16 00 3c 88 16 00 3c 88 86 .<...<.*.<.*.<...<...<...<...<..
1c840 00 3c 88 86 00 3c 88 ee 00 3c 88 ee 00 3c 89 5a 00 3c 89 5a 00 3c 89 c4 00 3c 89 c4 00 3c 8a 3a .<...<...<...<.Z.<.Z.<...<...<.:
1c860 00 3c 8a 3a 00 3c 8a a0 00 3c 8a a0 00 3c 8b 06 00 3c 8b 06 00 3c 8b 6e 00 3c 8b 6e 00 3c 8b d6 .<.:.<...<...<...<...<.n.<.n.<..
1c880 00 3c 8b d6 00 3c 8c 3c 00 3c 8c 3c 00 3c 8c a2 00 3c 8c a2 00 3c 8d 0c 00 3c 8d 0c 00 3c 8d 72 .<...<.<.<.<.<...<...<...<...<.r
1c8a0 00 3c 8d 72 00 3c 8d da 00 3c 8d da 00 3c 8e 42 00 3c 8e 42 00 3c 8e ac 00 3c 8e ac 00 3c 8f 20 .<.r.<...<...<.B.<.B.<...<...<..
1c8c0 00 3c 8f 20 00 3c 8f 8a 00 3c 8f 8a 00 3c 8f fa 00 3c 8f fa 00 3c 90 6a 00 3c 90 6a 00 3c 90 d4 .<...<...<...<...<...<.j.<.j.<..
1c8e0 00 3c 90 d4 00 3c 91 40 00 3c 91 40 00 3c 91 a8 00 3c 91 a8 00 3c 92 12 00 3c 92 12 00 3c 92 80 .<...<.@.<.@.<...<...<...<...<..
1c900 00 3c 92 80 00 3c 92 f4 00 3c 92 f4 00 3c 93 68 00 3c 93 68 00 3c 93 d2 00 3c 93 d2 00 3c 94 40 .<...<...<...<.h.<.h.<...<...<.@
1c920 00 3c 94 40 00 3c 94 ae 00 3c 94 ae 00 3c 95 18 00 3c 95 18 00 3c 95 82 00 3c 95 82 00 3c 95 f6 .<.@.<...<...<...<...<...<...<..
1c940 00 3c 95 f6 00 3c 96 6e 00 3c 96 6e 00 3c 96 e6 00 3c 96 e6 00 3c 97 5a 00 3c 97 5a 00 3c 97 c2 .<...<.n.<.n.<...<...<.Z.<.Z.<..
1c960 00 3c 97 c2 00 3c 98 34 00 3c 98 34 00 3c 98 9a 00 3c 98 9a 00 3c 99 0c 00 3c 99 0c 00 3c 99 82 .<...<.4.<.4.<...<...<...<...<..
1c980 00 3c 99 82 00 3c 99 f8 00 3c 99 f8 00 3c 9a 6e 00 3c 9a 6e 00 3c 9a d6 00 3c 9a d6 00 3c 9b 40 .<...<...<...<.n.<.n.<...<...<.@
1c9a0 00 3c 9b 40 00 3c 9b b4 00 3c 9b b4 00 3c 9c 22 00 3c 9c 22 00 3c 9c 8a 00 3c 9c 8a 00 3c 9c f6 .<.@.<...<...<.".<.".<...<...<..
1c9c0 00 3c 9c f6 00 3c 9d 6e 00 3c 9d 6e 00 3c 9d e6 00 3c 9d e6 00 3c 9e 52 00 3c 9e 52 00 3c 9e c2 .<...<.n.<.n.<...<...<.R.<.R.<..
1c9e0 00 3c 9e c2 00 3c 9f 32 00 3c 9f 32 00 3c 9f a4 00 3c 9f a4 00 3c a0 10 00 3c a0 10 00 3c a0 7a .<...<.2.<.2.<...<...<...<...<.z
1ca00 00 3c a0 7a 00 3c a0 ec 00 3c a0 ec 00 3c a1 58 00 3c a1 58 00 3c a1 c0 00 3c a1 c0 00 3c a2 26 .<.z.<...<...<.X.<.X.<...<...<.&
1ca20 00 3c a2 26 00 3c a2 90 00 3c a2 90 00 3c a2 fa 00 3c a2 fa 00 3c a3 62 00 3c a3 62 00 3c a3 cc .<.&.<...<...<...<...<.b.<.b.<..
1ca40 00 3c a3 cc 00 3c a4 38 00 3c a4 38 00 3c a4 b0 00 3c a4 b0 00 3c a5 24 00 3c a5 24 00 3c a5 96 .<...<.8.<.8.<...<...<.$.<.$.<..
1ca60 00 3c a5 96 00 3c a6 08 00 3c a6 08 00 3c a6 7a 00 3c a6 7a 00 3c a6 e6 00 3c a6 e6 00 3c a7 54 .<...<...<...<.z.<.z.<...<...<.T
1ca80 00 3c a7 54 00 3c a7 be 00 3c a7 be 00 3c a8 22 00 3c a8 22 00 3c a8 86 00 3c a8 86 00 3c a8 fa .<.T.<...<...<.".<.".<...<...<..
1caa0 00 3c a8 fa 00 3c a9 6e 00 3c a9 6e 00 3c a9 e4 00 3c a9 e4 00 3c aa 4e 00 3c aa 4e 00 3c aa c4 .<...<.n.<.n.<...<...<.N.<.N.<..
1cac0 00 3c aa c4 00 3c ab 34 00 3c ab 34 00 3c ab a8 00 3c ab a8 00 3c ac 16 00 3c ac 16 00 3c ac 8a .<...<.4.<.4.<...<...<...<...<..
1cae0 00 3c ac 8a 00 3c ac fc 00 3c ac fc 00 3c ad 66 00 3c ad 66 00 3c ad e2 00 3c ad e2 00 3c ae 56 .<...<...<...<.f.<.f.<...<...<.V
1cb00 00 3c ae 56 00 3c ae d0 00 3c ae d0 00 3c af 42 00 3c af 42 00 3c af b8 00 3c af b8 00 3c b0 28 .<.V.<...<...<.B.<.B.<...<...<.(
1cb20 00 3c b0 28 00 3c b0 96 00 3c b0 96 00 3c b1 08 00 3c b1 08 00 3c b1 7e 00 3c b1 7e 00 3c b1 f2 .<.(.<...<...<...<...<.~.<.~.<..
1cb40 00 3c b1 f2 00 3c b2 5e 00 3c b2 5e 00 3c b2 cc 00 3c b2 cc 00 3c b3 3c 00 3c b3 3c 00 3c b3 a2 .<...<.^.<.^.<...<...<.<.<.<.<..
1cb60 00 3c b3 a2 00 3c b4 14 00 3c b4 14 00 3c b4 82 00 3c b4 82 00 3c b4 f2 00 3c b4 f2 00 3c b5 62 .<...<...<...<...<...<...<...<.b
1cb80 00 3c b5 62 00 3c b5 ce 00 3c b5 ce 00 3c b6 3a 00 3c b6 3a 00 3c b6 a2 00 3c b6 a2 00 3c b7 0c .<.b.<...<...<.:.<.:.<...<...<..
1cba0 00 3c b7 0c 00 3c b7 76 00 3c b7 76 00 3c b7 e6 00 3c b7 e6 00 3c b8 4e 00 3c b8 4e 00 3c b8 b8 .<...<.v.<.v.<...<...<.N.<.N.<..
1cbc0 00 3c b8 b8 00 3c b9 22 00 3c b9 22 00 3c b9 8a 00 3c b9 8a 00 3c b9 f6 00 3c b9 f6 00 3c ba 62 .<...<.".<.".<...<...<...<...<.b
1cbe0 00 3c ba 62 00 3c ba ce 00 3c ba ce 00 3c bb 38 00 3c bb 38 00 3c bb a4 00 3c bb a4 00 3c bc 0c .<.b.<...<...<.8.<.8.<...<...<..
1cc00 00 3c bc 0c 00 3c bc 7a 00 3c bc 7a 00 3c bc ea 00 3c bc ea 00 3c bd 60 00 3c bd 60 00 3c bd ca .<...<.z.<.z.<...<...<.`.<.`.<..
1cc20 00 3c bd ca 00 3c be 2e 00 3c be 2e 00 3c be 98 00 3c be 98 00 3c bf 0e 00 3c bf 0e 00 3c bf 7a .<...<...<...<...<...<...<...<.z
1cc40 00 3c bf 7a 00 3c bf e8 00 3c bf e8 00 3c c0 54 00 3c c0 54 00 3c c0 c0 00 3c c0 c0 00 3c c1 32 .<.z.<...<...<.T.<.T.<...<...<.2
1cc60 00 3c c1 32 00 3c c1 a4 00 3c c1 a4 00 3c c2 16 00 3c c2 16 00 3c c2 84 00 3c c2 84 00 3c c2 ec .<.2.<...<...<...<...<...<...<..
1cc80 00 3c c2 ec 00 3c c3 58 00 3c c3 58 00 3c c3 c4 00 3c c3 c4 00 3c c4 2e 00 3c c4 2e 00 3c c4 98 .<...<.X.<.X.<...<...<...<...<..
1cca0 00 3c c4 98 00 3c c5 02 00 3c c5 02 00 3c c5 6c 00 3c c5 6c 00 3c c5 d4 00 3c c5 d4 00 3c c6 40 .<...<...<...<.l.<.l.<...<...<.@
1ccc0 00 3c c6 40 00 3c c6 aa 00 3c c6 aa 00 3c c7 1a 00 3c c7 1a 00 3c c7 86 00 3c c7 86 00 3c c7 f2 .<.@.<...<...<...<...<...<...<..
1cce0 00 3c c7 f2 00 3c c8 62 00 3c c8 62 00 3c c8 c6 00 3c c8 c6 00 3c c9 40 00 3c c9 40 00 3c c9 ac .<...<.b.<.b.<...<...<.@.<.@.<..
1cd00 00 3c c9 ac 00 3c ca 18 00 3c ca 18 00 3c ca 94 00 3c ca 94 00 3c cb 02 00 3c cb 02 00 3c cb 6e .<...<...<...<...<...<...<...<.n
1cd20 00 3c cb 6e 00 3c cb da 00 3c cb da 00 3c cc 44 00 3c cc 44 00 3c cc aa 00 3c cc aa 00 3c cd 12 .<.n.<...<...<.D.<.D.<...<...<..
1cd40 00 3c cd 12 00 3c cd 8a 00 3c cd 8a 00 3c ce 08 00 3c ce 08 00 3c ce 7e 00 3c ce 7e 00 3c ce fc .<...<...<...<...<...<.~.<.~.<..
1cd60 00 3c ce fc 00 3c cf 6a 00 3c cf 6a 00 3c cf d6 00 3c cf d6 00 3c d0 3a 00 3c d0 3a 00 3c d0 9c .<...<.j.<.j.<...<...<.:.<.:.<..
1cd80 00 3c d0 9c 00 3c d1 04 00 3c d1 04 00 3c d1 6e 00 3c d1 6e 00 3c d1 d4 00 3c d1 d4 00 3c d2 4c .<...<...<...<.n.<.n.<...<...<.L
1cda0 00 3c d2 4c 00 3c d2 b8 00 3c d2 b8 00 3c d3 26 00 3c d3 26 00 3c d3 9c 00 3c d3 9c 00 3c d4 0a .<.L.<...<...<.&.<.&.<...<...<..
1cdc0 00 3c d4 0a 00 3c d4 7e 00 3c d4 7e 00 3c d4 f2 00 3c d4 f2 00 3c d5 5e 00 3c d5 5e 00 3c d5 c8 .<...<.~.<.~.<...<...<.^.<.^.<..
1cde0 00 3c d5 c8 00 3c d6 32 00 3c d6 32 00 3c d6 9a 00 3c d6 9a 00 3c d7 04 00 3c d7 04 00 3c d7 6e .<...<.2.<.2.<...<...<...<...<.n
1ce00 00 3c d7 6e 00 3c d7 d8 00 3c d7 d8 00 3c d8 44 00 3c d8 44 00 3c d8 b0 00 3c d8 b0 00 3c d9 1a .<.n.<...<...<.D.<.D.<...<...<..
1ce20 00 3c d9 1a 00 3c d9 84 00 3c d9 84 00 3c d9 f0 00 3c d9 f0 00 3c da 5c 00 3c da 5c 00 3c da c6 .<...<...<...<...<...<.\.<.\.<..
1ce40 00 3c da c6 00 3c db 2e 00 3c db 2e 00 3c db 9c 00 3c db 9c 00 3c dc 02 00 3c dc 02 00 3c dc 68 .<...<...<...<...<...<...<...<.h
1ce60 00 3c dc 68 00 3c dc e8 00 3c dc e8 00 3c dd 58 00 3c dd 58 00 3c dd c4 00 3c dd c4 00 3c de 2c .<.h.<...<...<.X.<.X.<...<...<.,
1ce80 00 3c de 2c 00 3c de 96 00 3c de 96 00 3c df 00 00 3c df 00 00 3c df 6c 00 3c df 6c 00 3c df d6 .<.,.<...<...<...<...<.l.<.l.<..
1cea0 00 3c df d6 00 3c e0 3c 00 3c e0 3c 00 3c e0 a6 00 3c e0 a6 00 3c e1 0e 00 3c e1 0e 00 3c e1 76 .<...<.<.<.<.<...<...<...<...<.v
1cec0 00 3c e1 76 00 3c e1 e0 00 3c e1 e0 00 3c e2 4a 00 3c e2 4a 00 3c e2 b2 00 3c e2 b2 00 3c e3 16 .<.v.<...<...<.J.<.J.<...<...<..
1cee0 00 3c e3 16 00 3c e3 80 00 3c e3 80 00 3c e3 ec 00 3c e3 ec 00 3c e4 60 00 3c e4 60 00 3c e4 d6 .<...<...<...<...<...<.`.<.`.<..
1cf00 00 3c e4 d6 00 3c e5 3c 00 3c e5 3c 00 3c e5 a4 00 3c e5 a4 00 3c e6 14 00 3c e6 14 00 3c e6 84 .<...<.<.<.<.<...<...<...<...<..
1cf20 00 3c e6 84 00 3c e6 f2 00 3c e6 f2 00 3c e7 58 00 3c e7 58 00 3c e7 c0 00 3c e7 c0 00 3c e8 28 .<...<...<...<.X.<.X.<...<...<.(
1cf40 00 3c e8 28 00 3c e8 8e 00 3c e8 8e 00 3c e8 fe 00 3c e8 fe 00 3c e9 70 00 3c e9 70 00 3c e9 e2 .<.(.<...<...<...<...<.p.<.p.<..
1cf60 00 3c e9 e2 00 3c ea 52 00 3c ea 52 00 3c ea c2 00 3c ea c2 00 3c eb 32 00 3c eb 32 00 3c eb a2 .<...<.R.<.R.<...<...<.2.<.2.<..
1cf80 00 3c eb a2 00 3c ec 0c 00 3c ec 0c 00 3c ec 76 00 3c ec 76 00 3c ec e4 00 3c ec e4 00 3c ed 54 .<...<...<...<.v.<.v.<...<...<.T
1cfa0 00 3c ed 54 00 3c ed c0 00 3c ed c0 00 3c ee 24 00 3c ee 24 00 3c ee 88 00 3c ee 88 00 3c ee ee .<.T.<...<...<.$.<.$.<...<...<..
1cfc0 00 3c ee ee 00 3c ef 5c 00 3c ef 5c 00 3c ef c4 00 3c ef c4 00 3c f0 30 00 3c f0 30 00 3c f0 a6 .<...<.\.<.\.<...<...<.0.<.0.<..
1cfe0 00 3c f0 a6 00 3c f1 16 00 3c f1 16 00 3c f1 80 00 3c f1 80 00 3c f1 ea 00 3c f1 ea 00 3c f2 50 .<...<...<...<...<...<...<...<.P
1d000 00 3c f2 50 00 3c f2 b8 00 3c f2 b8 00 3c f3 20 00 3c f3 20 00 3c f3 86 00 3c f3 86 00 3c f3 ec .<.P.<...<...<...<...<...<...<..
1d020 00 3c f3 ec 00 3c f4 52 00 3c f4 52 00 3c f4 ba 00 3c f4 ba 00 3c f5 20 00 3c f5 20 00 3c f5 84 .<...<.R.<.R.<...<...<...<...<..
1d040 00 3c f5 84 00 3c f5 f0 00 3c f5 f0 00 3c f6 5a 00 3c f6 5a 00 3c f6 be 00 3c f6 be 00 3c f7 26 .<...<...<...<.Z.<.Z.<...<...<.&
1d060 00 3c f7 26 00 3c f7 94 00 3c f7 94 00 3c f7 fa 00 3c f7 fa 00 3c f8 60 00 3c f8 60 00 3c f8 cc .<.&.<...<...<...<...<.`.<.`.<..
1d080 00 3c f8 cc 00 3c f9 38 00 3c f9 38 00 3c f9 ac 00 3c f9 ac 00 3c fa 20 00 3c fa 20 00 3c fa 88 .<...<.8.<.8.<...<...<...<...<..
1d0a0 00 3c fa 88 00 3c fa f8 00 3c fa f8 00 3c fb 68 00 3c fb 68 00 3c fb d0 00 3c fb d0 00 3c fc 46 .<...<...<...<.h.<.h.<...<...<.F
1d0c0 00 3c fc 46 00 3c fc bc 00 3c fc bc 00 3c fd 28 00 3c fd 28 00 3c fd 94 00 3c fd 94 00 3c fe 0e .<.F.<...<...<.(.<.(.<...<...<..
1d0e0 00 3c fe 0e 00 3c fe 7a 00 3c fe 7a 00 3c fe e6 00 3c fe e6 00 3c ff 5a 00 3c ff 5a 00 3c ff ce .<...<.z.<.z.<...<...<.Z.<.Z.<..
1d100 00 3c ff ce 00 3d 00 38 00 3d 00 38 00 3d 00 b2 00 3d 00 b2 00 3d 01 1a 00 3d 01 1a 00 3d 01 82 .<...=.8.=.8.=...=...=...=...=..
1d120 00 3d 01 82 00 3d 01 ec 00 3d 01 ec 00 3d 02 54 00 3d 02 54 00 3d 02 c8 00 3d 02 c8 00 3d 03 3e .=...=...=...=.T.=.T.=...=...=.>
1d140 00 3d 03 3e 00 3d 03 a4 00 3d 03 a4 00 3d 04 0e 00 3d 04 0e 00 3d 04 78 00 3d 04 78 00 3d 04 e2 .=.>.=...=...=...=...=.x.=.x.=..
1d160 00 3d 04 e2 00 3d 05 4e 00 3d 05 4e 00 3d 05 ba 00 3d 05 ba 00 3d 06 26 00 3d 06 26 00 3d 06 90 .=...=.N.=.N.=...=...=.&.=.&.=..
1d180 00 3d 06 90 00 3d 06 fa 00 3d 06 fa 00 3d 07 62 00 3d 07 62 00 3d 07 ca 00 3d 07 ca 00 3d 08 36 .=...=...=...=.b.=.b.=...=...=.6
1d1a0 00 3d 08 36 00 3d 08 a2 00 3d 08 a2 00 3d 09 0e 00 3d 09 0e 00 3d 09 80 00 3d 09 80 00 3d 09 e8 .=.6.=...=...=...=...=...=...=..
1d1c0 00 3d 09 e8 00 3d 0a 54 00 3d 0a 54 00 3d 0a c0 00 3d 0a c0 00 3d 0b 2e 00 3d 0b 2e 00 3d 0b 9a .=...=.T.=.T.=...=...=...=...=..
1d1e0 00 3d 0b 9a 00 3d 0c 04 00 3d 0c 04 00 3d 0c 6e 00 3d 0c 6e 00 3d 0c de 00 3d 0c de 00 3d 0d 48 .=...=...=...=.n.=.n.=...=...=.H
1d200 00 3d 0d 48 00 3d 0d b2 00 3d 0d b2 00 3d 0e 22 00 3d 0e 22 00 3d 0e 8e 00 3d 0e 8e 00 3d 0e f4 .=.H.=...=...=.".=.".=...=...=..
1d220 00 3d 0e f4 00 3d 0f 64 00 3d 0f 64 00 3d 0f d2 00 3d 0f d2 00 3d 10 40 00 3d 10 40 00 3d 10 ae .=...=.d.=.d.=...=...=.@.=.@.=..
1d240 00 3d 10 ae 00 3d 11 18 00 3d 11 18 00 3d 11 8a 00 3d 11 8a 00 3d 11 fc 00 3d 11 fc 00 3d 12 6c .=...=...=...=...=...=...=...=.l
1d260 00 3d 12 6c 00 3d 12 d6 00 3d 12 d6 00 3d 13 3c 00 3d 13 3c 00 3d 13 ac 00 3d 13 ac 00 3d 14 1c .=.l.=...=...=.<.=.<.=...=...=..
1d280 00 3d 14 1c 00 3d 14 82 00 3d 14 82 00 3d 14 ec 00 3d 14 ec 00 3d 15 5e 00 3d 15 5e 00 3d 15 ce .=...=...=...=...=...=.^.=.^.=..
1d2a0 00 3d 15 ce 00 3d 16 3e 00 3d 16 3e 00 3d 16 aa 00 3d 16 aa 00 3d 17 16 00 3d 17 16 00 3d 17 8e .=...=.>.=.>.=...=...=...=...=..
1d2c0 00 3d 17 8e 00 3d 17 fa 00 3d 17 fa 00 3d 18 60 00 3d 18 60 00 3d 18 cc 00 3d 18 cc 00 3d 19 38 .=...=...=...=.`.=.`.=...=...=.8
1d2e0 00 3d 19 38 00 3d 19 a6 00 3d 19 a6 00 3d 1a 1a 00 3d 1a 1a 00 3d 1a 8c 00 3d 1a 8c 00 3d 1a f2 .=.8.=...=...=...=...=...=...=..
1d300 00 3d 1a f2 00 3d 1b 60 00 3d 1b 60 00 3d 1b ce 00 3d 1b ce 00 3d 1c 44 00 3d 1c 44 00 3d 1c ba .=...=.`.=.`.=...=...=.D.=.D.=..
1d320 00 3d 1c ba 00 3d 1d 24 00 3d 1d 24 00 3d 1d 90 00 3d 1d 90 00 3d 1d fc 00 3d 1d fc 00 3d 1e 66 .=...=.$.=.$.=...=...=...=...=.f
1d340 00 3d 1e 66 00 3d 1e ce 00 3d 1e ce 00 3d 1f 36 00 3d 1f 36 00 3d 1f aa 00 3d 1f aa 00 3d 20 1e .=.f.=...=...=.6.=.6.=...=...=..
1d360 00 3d 20 1e 00 3d 20 90 00 3d 20 90 00 3d 20 f4 00 3d 20 f4 00 3d 21 5a 00 3d 21 5a 00 3d 21 be .=...=...=...=...=...=!Z.=!Z.=!.
1d380 00 3d 21 be 00 3d 22 30 00 3d 22 30 00 3d 22 a2 00 3d 22 a2 00 3d 23 10 00 3d 23 10 00 3d 23 78 .=!..="0.="0.="..="..=#..=#..=#x
1d3a0 00 3d 23 78 00 3d 23 ea 00 3d 23 ea 00 3d 24 5c 00 3d 24 5c 00 3d 24 c4 00 3d 24 c4 00 3d 25 2e .=#x.=#..=#..=$\.=$\.=$..=$..=%.
1d3c0 00 3d 25 2e 00 3d 25 94 00 3d 25 94 00 3d 25 fe 00 3d 25 fe 00 3d 26 70 00 3d 26 70 00 3d 26 e0 .=%..=%..=%..=%..=%..=&p.=&p.=&.
1d3e0 00 3d 26 e0 00 3d 27 4c 00 3d 27 4c 00 3d 27 ba 00 3d 27 ba 00 3d 28 24 00 3d 28 24 00 3d 28 8e .=&..='L.='L.='..='..=($.=($.=(.
1d400 00 3d 28 8e 00 3d 28 f4 00 3d 28 f4 00 3d 29 5e 00 3d 29 5e 00 3d 29 c8 00 3d 29 c8 00 3d 2a 2e .=(..=(..=(..=)^.=)^.=)..=)..=*.
1d420 00 3d 2a 2e 00 3d 2a 94 00 3d 2a 94 00 3d 2a fe 00 3d 2a fe 00 3d 2b 68 00 3d 2b 68 00 3d 2b ce .=*..=*..=*..=*..=*..=+h.=+h.=+.
1d440 00 3d 2b ce 00 3d 2c 34 00 3d 2c 34 00 3d 2c 9c 00 3d 2c 9c 00 3d 2d 02 00 3d 2d 02 00 3d 2d 68 .=+..=,4.=,4.=,..=,..=-..=-..=-h
1d460 00 3d 2d 68 00 3d 2d d0 00 3d 2d d0 00 3d 2e 36 00 3d 2e 36 00 3d 2e 9c 00 3d 2e 9c 00 3d 2f 06 .=-h.=-..=-..=.6.=.6.=...=...=/.
1d480 00 3d 2f 06 00 3d 2f 70 00 3d 2f 70 00 3d 2f d6 00 3d 2f d6 00 3d 30 4e 00 3d 30 4e 00 3d 30 c4 .=/..=/p.=/p.=/..=/..=0N.=0N.=0.
1d4a0 00 3d 30 c4 00 3d 31 2c 00 3d 31 2c 00 3d 31 94 00 3d 31 94 00 3d 32 06 00 3d 32 06 00 3d 32 7a .=0..=1,.=1,.=1..=1..=2..=2..=2z
1d4c0 00 3d 32 7a 00 3d 32 ee 00 3d 32 ee 00 3d 33 60 00 3d 33 60 00 3d 33 d0 00 3d 33 d0 00 3d 34 3a .=2z.=2..=2..=3`.=3`.=3..=3..=4:
1d4e0 00 3d 34 3a 00 3d 34 a4 00 3d 34 a4 00 3d 35 10 00 3d 35 10 00 3d 35 7c 00 3d 35 7c 00 3d 35 e6 .=4:.=4..=4..=5..=5..=5|.=5|.=5.
1d500 00 3d 35 e6 00 3d 36 50 00 3d 36 50 00 3d 36 ba 00 3d 36 ba 00 3d 37 32 00 3d 37 32 00 3d 37 a6 .=5..=6P.=6P.=6..=6..=72.=72.=7.
1d520 00 3d 37 a6 00 3d 38 1c 00 3d 38 1c 00 3d 38 92 00 3d 38 92 00 3d 39 06 00 3d 39 06 00 3d 39 72 .=7..=8..=8..=8..=8..=9..=9..=9r
1d540 00 3d 39 72 00 3d 39 d8 00 3d 39 d8 00 3d 3a 3e 00 3d 3a 3e 00 3d 3a ae 00 3d 3a ae 00 3d 3b 1c .=9r.=9..=9..=:>.=:>.=:..=:..=;.
1d560 00 3d 3b 1c 00 3d 3b 8c 00 3d 3b 8c 00 3d 3c 04 00 3d 3c 04 00 3d 3c 6c 00 3d 3c 6c 00 3d 3c d4 .=;..=;..=;..=<..=<..=<l.=<l.=<.
1d580 00 3d 3c d4 00 3d 3d 38 00 3d 3d 38 00 3d 3d a2 00 3d 3d a2 00 3d 3e 16 00 3d 3e 16 00 3d 3e 8a .=<..==8.==8.==..==..=>..=>..=>.
1d5a0 00 3d 3e 8a 00 3d 3e f8 00 3d 3e f8 00 3d 3f 64 00 3d 3f 64 00 3d 3f da 00 3d 3f da 00 3d 40 4c .=>..=>..=>..=?d.=?d.=?..=?..=@L
1d5c0 00 3d 42 da 00 3d 45 00 00 3d 45 00 00 3d 45 76 00 3d 45 76 00 3d 45 e4 00 3d 45 e4 00 3d 46 5c .=B..=E..=E..=Ev.=Ev.=E..=E..=F\
1d5e0 00 3d 46 5c 00 3d 46 d6 00 3d 46 d6 00 3d 47 46 00 3d 47 46 00 3d 47 b8 00 3d 47 b8 00 3d 48 2c .=F\.=F..=F..=GF.=GF.=G..=G..=H,
1d600 00 3d 48 2c 00 3d 48 98 00 3d 48 98 00 3d 49 02 00 3d 49 02 00 3d 49 7c 00 3d 49 7c 00 3d 49 f4 .=H,.=H..=H..=I..=I..=I|.=I|.=I.
1d620 00 3d 49 f4 00 3d 4a 62 00 3d 4a 62 00 3d 4a d0 00 3d 4a d0 00 3d 4b 48 00 3d 4b 48 00 3d 4b be .=I..=Jb.=Jb.=J..=J..=KH.=KH.=K.
1d640 00 3d 4b be 00 3d 4c 34 00 3d 4c 34 00 3d 4c a6 00 3d 4c a6 00 3d 4d 18 00 3d 4d 18 00 3d 4d 84 .=K..=L4.=L4.=L..=L..=M..=M..=M.
1d660 00 3d 4d 84 00 3d 4d ec 00 3d 4d ec 00 3d 4e 54 00 3d 4e 54 00 3d 4e d0 00 3d 4e d0 00 3d 4f 4c .=M..=M..=M..=NT.=NT.=N..=N..=OL
1d680 00 3d 4f 4c 00 3d 4f bc 00 3d 4f bc 00 3d 50 2c 00 3d 50 2c 00 3d 50 a8 00 3d 50 a8 00 3d 51 1e .=OL.=O..=O..=P,.=P,.=P..=P..=Q.
1d6a0 00 3d 51 1e 00 3d 51 98 00 3d 51 98 00 3d 52 12 00 3d 52 12 00 3d 52 86 00 3d 52 86 00 3d 52 f0 .=Q..=Q..=Q..=R..=R..=R..=R..=R.
1d6c0 00 3d 52 f0 00 3d 53 5a 00 3d 53 5a 00 3d 53 d8 00 3d 53 d8 00 3d 54 56 00 3d 54 56 00 3d 54 ce .=R..=SZ.=SZ.=S..=S..=TV.=TV.=T.
1d6e0 00 3d 54 ce 00 3d 55 42 00 3d 55 42 00 3d 55 e2 00 3d 55 e2 00 3d 56 68 00 3d 56 68 00 3d 56 d4 .=T..=UB.=UB.=U..=U..=Vh.=Vh.=V.
1d700 00 3d 56 d4 00 3d 57 40 00 3d 57 40 00 3d 57 b6 00 3d 57 b6 00 3d 58 20 00 3d 58 20 00 3d 58 94 .=V..=W@.=W@.=W..=W..=X..=X..=X.
1d720 00 3d 58 94 00 3d 59 0a 00 3d 5b 9a 00 3d 5d c4 00 3d 5d c4 00 3d 5e 2a 00 3d 5e 2a 00 3d 5e 92 .=X..=Y..=[..=]..=]..=^*.=^*.=^.
1d740 00 3d 5e 92 00 3d 5f 08 00 3d 5f 08 00 3d 5f 7a 00 3d 5f 7a 00 3d 5f e8 00 3d 5f e8 00 3d 60 58 .=^..=_..=_..=_z.=_z.=_..=_..=`X
1d760 00 3d 60 58 00 3d 60 c4 00 3d 60 c4 00 3d 61 34 00 3d 61 34 00 3d 61 9e 00 3d 61 9e 00 3d 62 0e .=`X.=`..=`..=a4.=a4.=a..=a..=b.
1d780 00 3d 62 0e 00 3d 62 86 00 3d 62 86 00 3d 62 f2 00 3d 62 f2 00 3d 63 5e 00 3d 63 5e 00 3d 63 cc .=b..=b..=b..=b..=b..=c^.=c^.=c.
1d7a0 00 3d 63 cc 00 3d 64 3a 00 3d 64 3a 00 3d 64 a0 00 3d 64 a0 00 3d 65 18 00 3d 65 18 00 3d 65 8c .=c..=d:.=d:.=d..=d..=e..=e..=e.
1d7c0 00 3d 65 8c 00 3d 65 fa 00 3d 65 fa 00 3d 66 60 00 3d 66 60 00 3d 66 c8 00 3d 66 c8 00 3d 67 30 .=e..=e..=e..=f`.=f`.=f..=f..=g0
1d7e0 00 3d 67 30 00 3d 67 a0 00 3d 67 a0 00 3d 68 08 00 3d 68 08 00 3d 68 72 00 3d 68 72 00 3d 68 e0 .=g0.=g..=g..=h..=h..=hr.=hr.=h.
1d800 00 3d 68 e0 00 3d 69 52 00 3d 69 52 00 3d 69 c4 00 3d 69 c4 00 3d 6a 36 00 3d 6a 36 00 3d 6a a8 .=h..=iR.=iR.=i..=i..=j6.=j6.=j.
1d820 00 3d 6a a8 00 3d 6b 1c 00 3d 6b 1c 00 3d 6b 90 00 3d 6b 90 00 3d 6c 08 00 3d 6c 08 00 3d 6c 70 .=j..=k..=k..=k..=k..=l..=l..=lp
1d840 00 3d 6c 70 00 3d 6c da 00 3d 6c da 00 3d 6d 4a 00 3d 6d 4a 00 3d 6d b0 00 3d 6d b0 00 3d 6e 16 .=lp.=l..=l..=mJ.=mJ.=m..=m..=n.
1d860 00 3d 6e 16 00 3d 6e 88 00 3d 6e 88 00 3d 6f 00 00 3d 71 8a 00 3d 73 ac 00 3d 73 ac 00 3d 74 1e .=n..=n..=n..=o..=q..=s..=s..=t.
1d880 00 3d 74 1e 00 3d 74 92 00 3d 74 92 00 3d 74 fe 00 3d 74 fe 00 3d 75 70 00 3d 75 70 00 3d 75 e0 .=t..=t..=t..=t..=t..=up.=up.=u.
1d8a0 00 3d 75 e0 00 3d 76 4c 00 3d 76 4c 00 3d 76 b6 00 3d 76 b6 00 3d 77 26 00 3d 77 26 00 3d 77 9e .=u..=vL.=vL.=v..=v..=w&.=w&.=w.
1d8c0 00 3d 77 9e 00 3d 78 20 00 3d 78 20 00 3d 78 8a 00 3d 78 8a 00 3d 78 fa 00 3d 78 fa 00 3d 79 62 .=w..=x..=x..=x..=x..=x..=x..=yb
1d8e0 00 3d 79 62 00 3d 79 d6 00 3d 79 d6 00 3d 7a 42 00 3d 7a 42 00 3d 7a ba 00 3d 7a ba 00 3d 7b 2e .=yb.=y..=y..=zB.=zB.=z..=z..={.
1d900 00 3d 7b 2e 00 3d 7b 9e 00 3d 7b 9e 00 3d 7c 0e 00 3d 7c 0e 00 3d 7c 7c 00 3d 7c 7c 00 3d 7c e8 .={..={..={..=|..=|..=||.=||.=|.
1d920 00 3d 7c e8 00 3d 7d 54 00 3d 7d 54 00 3d 7d c0 00 3d 7d c0 00 3d 7e 32 00 3d 7e 32 00 3d 7e a0 .=|..=}T.=}T.=}..=}..=~2.=~2.=~.
1d940 00 3d 7e a0 00 3d 7f 0c 00 3d 7f 0c 00 3d 7f 78 00 3d 7f 78 00 3d 7f e4 00 3d 7f e4 00 3d 80 4e .=~..=...=...=.x.=.x.=...=...=.N
1d960 00 3d 80 4e 00 3d 80 c2 00 3d 80 c2 00 3d 81 30 00 3d 81 30 00 3d 81 9e 00 3d 81 9e 00 3d 82 0a .=.N.=...=...=.0.=.0.=...=...=..
1d980 00 3d 82 0a 00 3d 82 76 00 3d 82 76 00 3d 82 e2 00 3d 82 e2 00 3d 83 4a 00 3d 83 4a 00 3d 83 b4 .=...=.v.=.v.=...=...=.J.=.J.=..
1d9a0 00 3d 83 b4 00 3d 84 22 00 3d 84 22 00 3d 84 90 00 3d 84 90 00 3d 85 0a 00 3d 85 0a 00 3d 85 74 .=...=.".=.".=...=...=...=...=.t
1d9c0 00 3d 85 74 00 3d 85 de 00 3d 85 de 00 3d 86 4a 00 3d 86 4a 00 3d 86 c0 00 3d 86 c0 00 3d 87 36 .=.t.=...=...=.J.=.J.=...=...=.6
1d9e0 00 3d 87 36 00 3d 87 b0 00 3d 87 b0 00 3d 88 22 00 3d 88 22 00 3d 88 9a 00 3d 88 9a 00 3d 89 10 .=.6.=...=...=.".=.".=...=...=..
1da00 00 3d 89 10 00 3d 89 80 00 3d 89 80 00 3d 89 f8 00 3d 89 f8 00 3d 8a 6e 00 3d 8a 6e 00 3d 8a de .=...=...=...=...=...=.n.=.n.=..
1da20 00 3d 8a de 00 3d 8b 50 00 3d 8b 50 00 3d 8b c0 00 3d 8b c0 00 3d 8c 2e 00 3d 8c 2e 00 3d 8c a0 .=...=.P.=.P.=...=...=...=...=..
1da40 00 3d 8c a0 00 3d 8d 0a 00 3d 8d 0a 00 3d 8d 80 00 3d 8d 80 00 3d 8d ec 00 3d 8d ec 00 3d 8e 56 .=...=...=...=...=...=...=...=.V
1da60 00 3d 8e 56 00 3d 8e ce 00 3d 8e ce 00 3d 8f 44 00 3d 8f 44 00 3d 8f ae 00 3d 8f ae 00 3d 90 18 .=.V.=...=...=.D.=.D.=...=...=..
1da80 00 3d 90 18 00 3d 90 8a 00 3d 90 8a 00 3d 90 fa 00 3d 90 fa 00 3d 91 66 00 3d 91 66 00 3d 91 d6 .=...=...=...=...=...=.f.=.f.=..
1daa0 00 3d 91 d6 00 3d 92 52 00 3d 92 52 00 3d 92 c4 00 3d 92 c4 00 3d 93 3e 00 3d 93 3e 00 3d 93 ac .=...=.R.=.R.=...=...=.>.=.>.=..
1dac0 00 3d 93 ac 00 3d 94 1c 00 3d 94 1c 00 3d 94 8e 00 3d 94 8e 00 3d 94 fe 00 3d 94 fe 00 3d 95 72 .=...=...=...=...=...=...=...=.r
1dae0 00 3d 98 02 00 3d 9a 2c 00 3d 9a 2c 00 3d 9a a4 00 3d 9d 38 00 3d 9f 66 00 3d 9f 66 00 3d 9f d2 .=...=.,.=.,.=...=.8.=.f.=.f.=..
1db00 00 3d 9f d2 00 3d a0 3e 00 3d a0 3e 00 3d a0 aa 00 3d a0 aa 00 3d a1 16 00 3d a1 16 00 3d a1 80 .=...=.>.=.>.=...=...=...=...=..
1db20 00 3d a1 80 00 3d a1 ea 00 3d a1 ea 00 3d a2 5a 00 3d a2 5a 00 3d a2 ce 00 3d a2 ce 00 3d a3 44 .=...=...=...=.Z.=.Z.=...=...=.D
1db40 00 3d a3 44 00 3d a3 ba 00 3d a3 ba 00 3d a4 2e 00 3d a4 2e 00 3d a4 a0 00 3d a4 a0 00 3d a5 12 .=.D.=...=...=...=...=...=...=..
1db60 00 3d a5 12 00 3d a5 82 00 3d a8 12 00 3d aa 3c 00 3d aa 3c 00 3d aa aa 00 3d aa aa 00 3d ab 26 .=...=...=...=.<.=.<.=...=...=.&
1db80 00 3d ab 26 00 3d ab 94 00 3d ab 94 00 3d ac 00 00 3d ac 00 00 3d ac 7a 00 3d ac 7a 00 3d ac f2 .=.&.=...=...=...=...=.z.=.z.=..
1dba0 00 3d ac f2 00 3d ad 5a 00 3d af ea 00 3d b2 14 00 3d b2 14 00 3d b2 84 00 3d b2 84 00 3d b2 f8 .=...=.Z.=...=...=...=...=...=..
1dbc0 00 3d b2 f8 00 3d b3 70 00 3d b3 70 00 3d b3 e0 00 3d b3 e0 00 3d b4 50 00 3d b4 50 00 3d b4 c6 .=...=.p.=.p.=...=...=.P.=.P.=..
1dbe0 00 3d b4 c6 00 3d b5 34 00 3d b5 34 00 3d b5 9e 00 3d b5 9e 00 3d b6 0e 00 3d b6 0e 00 3d b6 7c .=...=.4.=.4.=...=...=...=...=.|
1dc00 00 3d b6 7c 00 3d b6 f4 00 3d b6 f4 00 3d b7 72 00 3d b7 72 00 3d b7 e6 00 3d b7 e6 00 3d b8 5e .=.|.=...=...=.r.=.r.=...=...=.^
1dc20 00 3d b8 5e 00 3d b8 dc 00 3d b8 dc 00 3d b9 60 00 3d b9 60 00 3d b9 ce 00 3d b9 ce 00 3d ba 3e .=.^.=...=...=.`.=.`.=...=...=.>
1dc40 00 3d ba 3e 00 3d ba b8 00 3d ba b8 00 3d bb 28 00 3d bb 28 00 3d bb a0 00 3d bb a0 00 3d bc 12 .=.>.=...=...=.(.=.(.=...=...=..
1dc60 00 3d bc 12 00 3d bc 82 00 3d bc 82 00 3d bc f8 00 3d bc f8 00 3d bd 68 00 3d bd 68 00 3d bd dc .=...=...=...=...=...=.h.=.h.=..
1dc80 00 3d bd dc 00 3d be 4c 00 3d be 4c 00 3d be be 00 3d be be 00 3d bf 30 00 3d c1 c4 00 3d c3 f2 .=...=.L.=.L.=...=...=.0.=...=..
1dca0 00 3d c3 f2 00 3d c4 68 00 3d c4 68 00 3d c4 e0 00 3d c4 e0 00 3d c5 58 00 3d c5 58 00 3d c5 ce .=...=.h.=.h.=...=...=.X.=.X.=..
1dcc0 00 3d c5 ce 00 3d c6 42 00 3d c6 42 00 3d c6 bc 00 3d c6 bc 00 3d c7 3e 00 3d c7 3e 00 3d c7 be .=...=.B.=.B.=...=...=.>.=.>.=..
1dce0 00 3d c7 be 00 3d c8 38 00 3d c8 38 00 3d c8 ba 00 3d c8 ba 00 3d c9 38 00 3d c9 38 00 3d c9 b2 .=...=.8.=.8.=...=...=.8.=.8.=..
1dd00 00 3d cc 52 00 3d ce 90 00 3d ce 90 00 3d cf 2a 00 3d cf 2a 00 3d cf b0 00 3d cf b0 00 3d d0 34 .=.R.=...=...=.*.=.*.=...=...=.4
1dd20 00 3d d0 34 00 3d d0 c8 00 3d d0 c8 00 3d d1 56 00 3d d1 56 00 3d d1 da 00 3d d1 da 00 3d d2 64 .=.4.=...=...=.V.=.V.=...=...=.d
1dd40 00 3d d2 64 00 3d d2 ea 00 3d d2 ea 00 3d d3 70 00 3d d3 70 00 3d d3 f4 00 3d d3 f4 00 3d d4 7e .=.d.=...=...=.p.=.p.=...=...=.~
1dd60 00 3d d4 7e 00 3d d5 0a 00 3d d5 0a 00 3d d5 94 00 3d d5 94 00 3d d6 16 00 3d d6 16 00 3d d6 96 .=.~.=...=...=...=...=...=...=..
1dd80 00 3d d6 96 00 3d d7 22 00 3d d7 22 00 3d d7 b0 00 3d d7 b0 00 3d d8 2c 00 3d d8 2c 00 3d d8 be .=...=.".=.".=...=...=.,.=.,.=..
1dda0 00 3d d8 be 00 3d d9 56 00 3d d9 56 00 3d d9 ce 00 3d d9 ce 00 3d da 58 00 3d da 58 00 3d da e8 .=...=.V.=.V.=...=...=.X.=.X.=..
1ddc0 00 3d da e8 00 3d db 72 00 3d db 72 00 3d db f0 00 3d db f0 00 3d dc 6c 00 3d dc 6c 00 3d dc f6 .=...=.r.=.r.=...=...=.l.=.l.=..
1dde0 00 3d dc f6 00 3d dd 7c 00 3d dd 7c 00 3d de 04 00 3d de 04 00 3d de 8e 00 3d de 8e 00 3d df 0a .=...=.|.=.|.=...=...=...=...=..
1de00 00 3d df 0a 00 3d df 9a 00 3d df 9a 00 3d e0 24 00 3d e0 24 00 3d e0 a2 00 3d e0 a2 00 3d e1 2a .=...=...=...=.$.=.$.=...=...=.*
1de20 00 3d e1 2a 00 3d e1 a8 00 3d e1 a8 00 3d e2 2a 00 3d e2 2a 00 3d e2 aa 00 3d e2 aa 00 3d e3 34 .=.*.=...=...=.*.=.*.=...=...=.4
1de40 00 3d e3 34 00 3d e3 c2 00 3d e3 c2 00 3d e4 40 00 3d e4 40 00 3d e4 d2 00 3d e4 d2 00 3d e5 54 .=.4.=...=...=.@.=.@.=...=...=.T
1de60 00 3d e8 18 00 3d ea 86 00 3d ea 86 00 3d eb 00 00 3d ed 8e 00 3d ef b4 00 3d ef b4 00 3d f0 1e .=...=...=...=...=...=...=...=..
1de80 00 3d f0 1e 00 3d f0 8c 00 3d f0 8c 00 3d f0 f8 00 3d f0 f8 00 3d f1 66 00 3d f1 66 00 3d f1 d0 .=...=...=...=...=...=.f.=.f.=..
1dea0 00 3d f4 5e 00 3d f6 84 00 3d f6 84 00 3d f6 f0 00 3d f6 f0 00 3d f7 62 00 3d f7 62 00 3d f7 d2 .=.^.=...=...=...=...=.b.=.b.=..
1dec0 00 3d f7 d2 00 3d f8 3c 00 3d f8 3c 00 3d f8 ac 00 3d f8 ac 00 3d f9 18 00 3d f9 18 00 3d f9 82 .=...=.<.=.<.=...=...=...=...=..
1dee0 00 3d fc 0c 00 3d fe 2e 00 3d fe 2e 00 3d fe a6 00 3d fe a6 00 3d ff 1c 00 3d ff 1c 00 3d ff 90 .=...=...=...=...=...=...=...=..
1df00 00 3d ff 90 00 3e 00 0e 00 3e 00 0e 00 3e 00 84 00 3e 00 84 00 3e 01 02 00 3e 01 02 00 3e 01 7e .=...>...>...>...>...>...>...>.~
1df20 00 3e 01 7e 00 3e 01 ea 00 3e 01 ea 00 3e 02 60 00 3e 02 60 00 3e 02 d8 00 3e 02 d8 00 3e 03 50 .>.~.>...>...>.`.>.`.>...>...>.P
1df40 00 3e 03 50 00 3e 03 c4 00 3e 03 c4 00 3e 04 38 00 3e 04 38 00 3e 04 ac 00 3e 04 ac 00 3e 05 26 .>.P.>...>...>.8.>.8.>...>...>.&
1df60 00 3e 05 26 00 3e 05 a0 00 3e 05 a0 00 3e 06 14 00 3e 06 14 00 3e 06 94 00 3e 06 94 00 3e 07 0e .>.&.>...>...>...>...>...>...>..
1df80 00 3e 07 0e 00 3e 07 86 00 3e 07 86 00 3e 07 fc 00 3e 07 fc 00 3e 08 84 00 3e 08 84 00 3e 09 08 .>...>...>...>...>...>...>...>..
1dfa0 00 3e 09 08 00 3e 09 80 00 3e 09 80 00 3e 09 f6 00 3e 09 f6 00 3e 0a 6c 00 3e 0a 6c 00 3e 0a e8 .>...>...>...>...>...>.l.>.l.>..
1dfc0 00 3e 0a e8 00 3e 0b 64 00 3e 0b 64 00 3e 0b e0 00 3e 0b e0 00 3e 0c 5a 00 3e 0c 5a 00 3e 0c d2 .>...>.d.>.d.>...>...>.Z.>.Z.>..
1dfe0 00 3e 0c d2 00 3e 0d 48 00 3e 0d 48 00 3e 0d be 00 3e 0d be 00 3e 0e 34 00 3e 0e 34 00 3e 0e a2 .>...>.H.>.H.>...>...>.4.>.4.>..
1e000 00 3e 0e a2 00 3e 0f 18 00 3e 0f 18 00 3e 0f 90 00 3e 12 30 00 3e 14 6e 00 3e 14 6e 00 3e 14 e2 .>...>...>...>...>.0.>.n.>.n.>..
1e020 00 3e 14 e2 00 3e 15 54 00 3e 15 54 00 3e 15 d2 00 3e 15 d2 00 3e 16 4a 00 3e 16 4a 00 3e 16 c4 .>...>.T.>.T.>...>...>.J.>.J.>..
1e040 00 3e 16 c4 00 3e 17 40 00 3e 19 ca 00 3e 1b ec 00 3e 1b ec 00 3e 1c 52 00 3e 1c 52 00 3e 1c b6 .>...>.@.>...>...>...>.R.>.R.>..
1e060 00 3e 1c b6 00 3e 1d 1e 00 3e 1d 1e 00 3e 1d 8e 00 3e 1d 8e 00 3e 1e 00 00 3e 1e 00 00 3e 1e 74 .>...>...>...>...>...>...>...>.t
1e080 00 3e 1e 74 00 3e 1e e4 00 3e 1e e4 00 3e 1f 56 00 3e 1f 56 00 3e 1f c6 00 3e 1f c6 00 3e 20 36 .>.t.>...>...>.V.>.V.>...>...>.6
1e0a0 00 3e 20 36 00 3e 20 a6 00 3e 20 a6 00 3e 21 16 00 3e 21 16 00 3e 21 80 00 3e 21 80 00 3e 21 ee .>.6.>...>...>!..>!..>!..>!..>!.
1e0c0 00 3e 21 ee 00 3e 22 5c 00 3e 22 5c 00 3e 22 c8 00 3e 22 c8 00 3e 23 3c 00 3e 23 3c 00 3e 23 a8 .>!..>"\.>"\.>"..>"..>#<.>#<.>#.
1e0e0 00 3e 23 a8 00 3e 24 18 00 3e 24 18 00 3e 24 92 00 3e 24 92 00 3e 25 06 00 3e 25 06 00 3e 25 7a .>#..>$..>$..>$..>$..>%..>%..>%z
1e100 00 3e 25 7a 00 3e 25 ee 00 3e 25 ee 00 3e 26 60 00 3e 26 60 00 3e 26 ca 00 3e 26 ca 00 3e 27 38 .>%z.>%..>%..>&`.>&`.>&..>&..>'8
1e120 00 3e 27 38 00 3e 27 b0 00 3e 27 b0 00 3e 28 22 00 3e 28 22 00 3e 28 94 00 3e 28 94 00 3e 29 04 .>'8.>'..>'..>(".>(".>(..>(..>).
1e140 00 3e 29 04 00 3e 29 70 00 3e 2b fe 00 3e 2e 24 00 3e 2e 24 00 3e 2e a4 00 3e 2e a4 00 3e 2f 20 .>)..>)p.>+..>.$.>.$.>...>...>/.
1e160 00 3e 2f 20 00 3e 2f 98 00 3e 2f 98 00 3e 30 14 00 3e 30 14 00 3e 30 94 00 3e 30 94 00 3e 31 0e .>/..>/..>/..>0..>0..>0..>0..>1.
1e180 00 3e 31 0e 00 3e 31 8e 00 3e 31 8e 00 3e 32 08 00 3e 32 08 00 3e 32 86 00 3e 32 86 00 3e 33 02 .>1..>1..>1..>2..>2..>2..>2..>3.
1e1a0 00 3e 33 02 00 3e 33 80 00 3e 33 80 00 3e 33 fc 00 3e 33 fc 00 3e 34 78 00 3e 37 08 00 3e 39 32 .>3..>3..>3..>3..>3..>4x.>7..>92
1e1c0 00 3e 39 32 00 3e 39 c6 00 3e 39 c6 00 3e 3a 44 00 3e 3a 44 00 3e 3a b6 00 3e 3a b6 00 3e 3b 2e .>92.>9..>9..>:D.>:D.>:..>:..>;.
1e1e0 00 3e 3b 2e 00 3e 3b a8 00 3e 3b a8 00 3e 3c 28 00 3e 3c 28 00 3e 3c 9c 00 3e 3c 9c 00 3e 3d 18 .>;..>;..>;..><(.><(.><..><..>=.
1e200 00 3e 3d 18 00 3e 3d 9a 00 3e 3d 9a 00 3e 3e 1a 00 3e 40 ae 00 3e 42 dc 00 3e 42 dc 00 3e 43 4e .>=..>=..>=..>>..>@..>B..>B..>CN
1e220 00 3e 43 4e 00 3e 43 c4 00 3e 43 c4 00 3e 44 3c 00 3e 44 3c 00 3e 44 ae 00 3e 44 ae 00 3e 45 1c .>CN.>C..>C..>D<.>D<.>D..>D..>E.
1e240 00 3e 45 1c 00 3e 45 88 00 3e 45 88 00 3e 45 f4 00 3e 45 f4 00 3e 46 68 00 3e 46 68 00 3e 46 da .>E..>E..>E..>E..>E..>Fh.>Fh.>F.
1e260 00 3e 46 da 00 3e 47 50 00 3e 47 50 00 3e 47 c6 00 3e 47 c6 00 3e 48 32 00 3e 48 32 00 3e 48 a6 .>F..>GP.>GP.>G..>G..>H2.>H2.>H.
1e280 00 3e 48 a6 00 3e 49 18 00 3e 49 18 00 3e 49 8e 00 3e 49 8e 00 3e 4a 02 00 3e 4a 02 00 3e 4a 7a .>H..>I..>I..>I..>I..>J..>J..>Jz
1e2a0 00 3e 4a 7a 00 3e 4a ec 00 3e 4a ec 00 3e 4b 5c 00 3e 4b 5c 00 3e 4b d0 00 3e 4b d0 00 3e 4c 40 .>Jz.>J..>J..>K\.>K\.>K..>K..>L@
1e2c0 00 3e 4c 40 00 3e 4c b2 00 3e 4c b2 00 3e 4d 20 00 3e 4d 20 00 3e 4d 8e 00 3e 4d 8e 00 3e 4d fa .>L@.>L..>L..>M..>M..>M..>M..>M.
1e2e0 00 3e 4d fa 00 3e 4e 6c 00 3e 4e 6c 00 3e 4e da 00 3e 4e da 00 3e 4f 4c 00 3e 4f 4c 00 3e 4f c0 .>M..>Nl.>Nl.>N..>N..>OL.>OL.>O.
1e300 00 3e 4f c0 00 3e 50 3e 00 3e 50 3e 00 3e 50 bc 00 3e 50 bc 00 3e 51 28 00 3e 51 28 00 3e 51 a2 .>O..>P>.>P>.>P..>P..>Q(.>Q(.>Q.
1e320 00 3e 51 a2 00 3e 52 16 00 3e 52 16 00 3e 52 8a 00 3e 52 8a 00 3e 52 fe 00 3e 52 fe 00 3e 53 6a .>Q..>R..>R..>R..>R..>R..>R..>Sj
1e340 00 3e 53 6a 00 3e 53 e0 00 3e 53 e0 00 3e 54 56 00 3e 54 56 00 3e 54 ca 00 3e 54 ca 00 3e 55 36 .>Sj.>S..>S..>TV.>TV.>T..>T..>U6
1e360 00 3e 55 36 00 3e 55 a2 00 3e 55 a2 00 3e 56 1a 00 3e 56 1a 00 3e 56 90 00 3e 56 90 00 3e 57 04 .>U6.>U..>U..>V..>V..>V..>V..>W.
1e380 00 3e 57 04 00 3e 57 7a 00 3e 57 7a 00 3e 57 ee 00 3e 57 ee 00 3e 58 5c 00 3e 58 5c 00 3e 58 d8 .>W..>Wz.>Wz.>W..>W..>X\.>X\.>X.
1e3a0 00 3e 58 d8 00 3e 59 50 00 3e 59 50 00 3e 59 c4 00 3e 59 c4 00 3e 5a 38 00 3e 5a 38 00 3e 5a a8 .>X..>YP.>YP.>Y..>Y..>Z8.>Z8.>Z.
1e3c0 00 3e 5a a8 00 3e 5b 18 00 3e 5b 18 00 3e 5b 88 00 3e 5b 88 00 3e 5b f4 00 3e 5b f4 00 3e 5c 62 .>Z..>[..>[..>[..>[..>[..>[..>\b
1e3e0 00 3e 5c 62 00 3e 5c d2 00 3e 5c d2 00 3e 5d 4a 00 3e 5d 4a 00 3e 5d ba 00 3e 5d ba 00 3e 5e 28 .>\b.>\..>\..>]J.>]J.>]..>]..>^(
1e400 00 3e 5e 28 00 3e 5e 9e 00 3e 5e 9e 00 3e 5f 0e 00 3e 5f 0e 00 3e 5f 84 00 3e 5f 84 00 3e 60 02 .>^(.>^..>^..>_..>_..>_..>_..>`.
1e420 00 3e 60 02 00 3e 60 74 00 3e 60 74 00 3e 60 ee 00 3e 60 ee 00 3e 61 5e 00 3e 61 5e 00 3e 61 ca .>`..>`t.>`t.>`..>`..>a^.>a^.>a.
1e440 00 3e 61 ca 00 3e 62 36 00 3e 62 36 00 3e 62 ac 00 3e 62 ac 00 3e 63 20 00 3e 63 20 00 3e 63 96 .>a..>b6.>b6.>b..>b..>c..>c..>c.
1e460 00 3e 63 96 00 3e 64 0a 00 3e 64 0a 00 3e 64 76 00 3e 64 76 00 3e 64 e6 00 3e 64 e6 00 3e 65 5a .>c..>d..>d..>dv.>dv.>d..>d..>eZ
1e480 00 3e 65 5a 00 3e 65 cc 00 3e 65 cc 00 3e 66 40 00 3e 66 40 00 3e 66 b2 00 3e 66 b2 00 3e 67 32 .>eZ.>e..>e..>f@.>f@.>f..>f..>g2
1e4a0 00 3e 67 32 00 3e 67 a4 00 3e 67 a4 00 3e 68 18 00 3e 68 18 00 3e 68 86 00 3e 68 86 00 3e 68 f6 .>g2.>g..>g..>h..>h..>h..>h..>h.
1e4c0 00 3e 68 f6 00 3e 69 62 00 3e 69 62 00 3e 69 ce 00 3e 69 ce 00 3e 6a 3a 00 3e 6a 3a 00 3e 6a aa .>h..>ib.>ib.>i..>i..>j:.>j:.>j.
1e4e0 00 3e 6a aa 00 3e 6b 16 00 3e 6b 16 00 3e 6b 82 00 3e 6b 82 00 3e 6b ee 00 3e 6b ee 00 3e 6c 62 .>j..>k..>k..>k..>k..>k..>k..>lb
1e500 00 3e 6c 62 00 3e 6c d4 00 3e 6c d4 00 3e 6d 44 00 3e 6d 44 00 3e 6d b2 00 3e 6d b2 00 3e 6e 20 .>lb.>l..>l..>mD.>mD.>m..>m..>n.
1e520 00 3e 6e 20 00 3e 6e 8e 00 3e 6e 8e 00 3e 6f 08 00 3e 6f 08 00 3e 6f 82 00 3e 6f 82 00 3e 6f f6 .>n..>n..>n..>o..>o..>o..>o..>o.
1e540 00 3e 6f f6 00 3e 70 68 00 3e 70 68 00 3e 70 dc 00 3e 70 dc 00 3e 71 50 00 3e 71 50 00 3e 71 ca .>o..>ph.>ph.>p..>p..>qP.>qP.>q.
1e560 00 3e 71 ca 00 3e 72 44 00 3e 72 44 00 3e 72 c0 00 3e 72 c0 00 3e 73 3e 00 3e 73 3e 00 3e 73 b2 .>q..>rD.>rD.>r..>r..>s>.>s>.>s.
1e580 00 3e 73 b2 00 3e 74 26 00 3e 74 26 00 3e 74 96 00 3e 74 96 00 3e 75 10 00 3e 75 10 00 3e 75 84 .>s..>t&.>t&.>t..>t..>u..>u..>u.
1e5a0 00 3e 75 84 00 3e 76 00 00 3e 76 00 00 3e 76 7e 00 3e 76 7e 00 3e 76 f8 00 3e 76 f8 00 3e 77 7c .>u..>v..>v..>v~.>v~.>v..>v..>w|
1e5c0 00 3e 77 7c 00 3e 77 f2 00 3e 77 f2 00 3e 78 6a 00 3e 78 6a 00 3e 78 e0 00 3e 78 e0 00 3e 79 52 .>w|.>w..>w..>xj.>xj.>x..>x..>yR
1e5e0 00 3e 79 52 00 3e 79 c8 00 3e 79 c8 00 3e 7a 3a 00 3e 7a 3a 00 3e 7a b0 00 3e 7a b0 00 3e 7b 1c .>yR.>y..>y..>z:.>z:.>z..>z..>{.
1e600 00 3e 7b 1c 00 3e 7b 94 00 3e 7b 94 00 3e 7c 0a 00 3e 7c 0a 00 3e 7c 7c 00 3e 7c 7c 00 3e 7c f0 .>{..>{..>{..>|..>|..>||.>||.>|.
1e620 00 3e 7c f0 00 3e 7d 60 00 3e 7d 60 00 3e 7d d2 00 3e 7d d2 00 3e 7e 48 00 3e 7e 48 00 3e 7e b6 .>|..>}`.>}`.>}..>}..>~H.>~H.>~.
1e640 00 3e 7e b6 00 3e 7f 2a 00 3e 7f 2a 00 3e 7f 9c 00 3e 7f 9c 00 3e 80 10 00 3e 80 10 00 3e 80 7e .>~..>.*.>.*.>...>...>...>...>.~
1e660 00 3e 80 7e 00 3e 80 ee 00 3e 80 ee 00 3e 81 5c 00 3e 81 5c 00 3e 81 cc 00 3e 81 cc 00 3e 82 38 .>.~.>...>...>.\.>.\.>...>...>.8
1e680 00 3e 82 38 00 3e 82 a4 00 3e 82 a4 00 3e 83 12 00 3e 83 12 00 3e 83 80 00 3e 83 80 00 3e 83 ec .>.8.>...>...>...>...>...>...>..
1e6a0 00 3e 83 ec 00 3e 84 5c 00 3e 84 5c 00 3e 84 ca 00 3e 84 ca 00 3e 85 36 00 3e 85 36 00 3e 85 ac .>...>.\.>.\.>...>...>.6.>.6.>..
1e6c0 00 3e 85 ac 00 3e 86 28 00 3e 86 28 00 3e 86 a4 00 3e 86 a4 00 3e 87 10 00 3e 87 10 00 3e 87 7c .>...>.(.>.(.>...>...>...>...>.|
1e6e0 00 3e 87 7c 00 3e 87 f2 00 3e 87 f2 00 3e 88 6c 00 3e 88 6c 00 3e 88 de 00 3e 88 de 00 3e 89 4e .>.|.>...>...>.l.>.l.>...>...>.N
1e700 00 3e 89 4e 00 3e 89 d0 00 3e 89 d0 00 3e 8a 46 00 3e 8a 46 00 3e 8a ba 00 3e 8a ba 00 3e 8b 3e .>.N.>...>...>.F.>.F.>...>...>.>
1e720 00 3e 8b 3e 00 3e 8b ae 00 3e 8b ae 00 3e 8c 20 00 3e 8c 20 00 3e 8c 9a 00 3e 8c 9a 00 3e 8d 0a .>.>.>...>...>...>...>...>...>..
1e740 00 3e 8d 0a 00 3e 8d 7c 00 3e 8d 7c 00 3e 8d ea 00 3e 8d ea 00 3e 8e 62 00 3e 8e 62 00 3e 8e d0 .>...>.|.>.|.>...>...>.b.>.b.>..
1e760 00 3e 8e d0 00 3e 8f 4c 00 3e 8f 4c 00 3e 8f bc 00 3e 8f bc 00 3e 90 28 00 3e 90 28 00 3e 90 94 .>...>.L.>.L.>...>...>.(.>.(.>..
1e780 00 3e 90 94 00 3e 91 02 00 3e 91 02 00 3e 91 76 00 3e 91 76 00 3e 91 ea 00 3e 91 ea 00 3e 92 5a .>...>...>...>.v.>.v.>...>...>.Z
1e7a0 00 3e 92 5a 00 3e 92 ca 00 3e 92 ca 00 3e 93 48 00 3e 93 48 00 3e 93 b0 00 3e 93 b0 00 3e 94 20 .>.Z.>...>...>.H.>.H.>...>...>..
1e7c0 00 3e 94 20 00 3e 94 88 00 3e 94 88 00 3e 94 fa 00 3e 94 fa 00 3e 95 6c 00 3e 95 6c 00 3e 95 de .>...>...>...>...>...>.l.>.l.>..
1e7e0 00 3e 95 de 00 3e 96 50 00 3e 96 50 00 3e 96 c0 00 3e 96 c0 00 3e 97 34 00 3e 97 34 00 3e 97 a8 .>...>.P.>.P.>...>...>.4.>.4.>..
1e800 00 3e 97 a8 00 3e 98 18 00 3e 98 18 00 3e 98 88 00 3e 98 88 00 3e 98 fa 00 3e 98 fa 00 3e 99 68 .>...>...>...>...>...>...>...>.h
1e820 00 3e 9c 04 00 3e 9e 3e 00 3e 9e 3e 00 3e 9e aa 00 3e 9e aa 00 3e 9f 1a 00 3e 9f 1a 00 3e 9f 94 .>...>.>.>.>.>...>...>...>...>..
1e840 00 3e 9f 94 00 3e a0 06 00 3e a0 06 00 3e a0 80 00 3e a0 80 00 3e a0 fa 00 3e a0 fa 00 3e a1 6e .>...>...>...>...>...>...>...>.n
1e860 00 3e a1 6e 00 3e a1 e8 00 3e a1 e8 00 3e a2 62 00 3e a2 62 00 3e a2 d8 00 3e a2 d8 00 3e a3 54 .>.n.>...>...>.b.>.b.>...>...>.T
1e880 00 3e a3 54 00 3e a3 d0 00 3e a3 d0 00 3e a4 44 00 3e a6 da 00 3e a9 0c 00 3e a9 0c 00 3e a9 82 .>.T.>...>...>.D.>...>...>...>..
1e8a0 00 3e a9 82 00 3e a9 f6 00 3e a9 f6 00 3e aa 64 00 3e aa 64 00 3e aa d4 00 3e aa d4 00 3e ab 4a .>...>...>...>.d.>.d.>...>...>.J
1e8c0 00 3e ab 4a 00 3e ab bc 00 3e ab bc 00 3e ac 2a 00 3e ac 2a 00 3e ac a0 00 3e ac a0 00 3e ad 1a .>.J.>...>...>.*.>.*.>...>...>..
1e8e0 00 3e ad 1a 00 3e ad 90 00 3e ad 90 00 3e ae 00 00 3e ae 00 00 3e ae 74 00 3e ae 74 00 3e ae e6 .>...>...>...>...>...>.t.>.t.>..
1e900 00 3e ae e6 00 3e af 56 00 3e af 56 00 3e af ba 00 3e b2 48 00 3e b4 6e 00 3e b4 6e 00 3e b4 dc .>...>.V.>.V.>...>.H.>.n.>.n.>..
1e920 00 3e b4 dc 00 3e b5 52 00 3e b5 52 00 3e b5 c8 00 3e b5 c8 00 3e b6 3e 00 3e b6 3e 00 3e b6 a4 .>...>.R.>.R.>...>...>.>.>.>.>..
1e940 00 3e b6 a4 00 3e b7 0a 00 3e b7 0a 00 3e b7 78 00 3e b7 78 00 3e b7 e8 00 3e b7 e8 00 3e b8 5a .>...>...>...>.x.>.x.>...>...>.Z
1e960 00 3e b8 5a 00 3e b8 cc 00 3e b8 cc 00 3e b9 32 00 3e b9 32 00 3e b9 9a 00 3e b9 9a 00 3e ba 08 .>.Z.>...>...>.2.>.2.>...>...>..
1e980 00 3e ba 08 00 3e ba 76 00 3e ba 76 00 3e ba de 00 3e ba de 00 3e bb 4c 00 3e bb 4c 00 3e bb b6 .>...>.v.>.v.>...>...>.L.>.L.>..
1e9a0 00 3e bb b6 00 3e bc 20 00 3e bc 20 00 3e bc 96 00 3e bc 96 00 3e bc fc 00 3e bc fc 00 3e bd 6e .>...>...>...>...>...>...>...>.n
1e9c0 00 3e bf f2 00 3e c2 0c 00 3e c2 0c 00 3e c2 7a 00 3e c2 7a 00 3e c2 e4 00 3e c2 e4 00 3e c3 5c .>...>...>...>.z.>.z.>...>...>.\
1e9e0 00 3e c3 5c 00 3e c3 c0 00 3e c3 c0 00 3e c4 32 00 3e c4 32 00 3e c4 98 00 3e c4 98 00 3e c4 fe .>.\.>...>...>.2.>.2.>...>...>..
1ea00 00 3e c4 fe 00 3e c5 6a 00 3e c5 6a 00 3e c5 e0 00 3e c5 e0 00 3e c6 52 00 3e c6 52 00 3e c6 ba .>...>.j.>.j.>...>...>.R.>.R.>..
1ea20 00 3e c6 ba 00 3e c7 30 00 3e c7 30 00 3e c7 a0 00 3e c7 a0 00 3e c8 12 00 3e c8 12 00 3e c8 82 .>...>.0.>.0.>...>...>...>...>..
1ea40 00 3e c8 82 00 3e c8 f4 00 3e c8 f4 00 3e c9 64 00 3e c9 64 00 3e c9 c8 00 3e c9 c8 00 3e ca 34 .>...>...>...>.d.>.d.>...>...>.4
1ea60 00 3e ca 34 00 3e ca b0 00 3e ca b0 00 3e cb 22 00 3e cb 22 00 3e cb 98 00 3e cb 98 00 3e cc 02 .>.4.>...>...>.".>.".>...>...>..
1ea80 00 3e cc 02 00 3e cc 74 00 3e cc 74 00 3e cc ec 00 3e cc ec 00 3e cd 58 00 3e cd 58 00 3e cd d0 .>...>.t.>.t.>...>...>.X.>.X.>..
1eaa0 00 3e cd d0 00 3e ce 3e 00 3e ce 3e 00 3e ce a8 00 3e ce a8 00 3e cf 1c 00 3e cf 1c 00 3e cf 8a .>...>.>.>.>.>...>...>...>...>..
1eac0 00 3e cf 8a 00 3e cf f0 00 3e cf f0 00 3e d0 58 00 3e d0 58 00 3e d0 be 00 3e d0 be 00 3e d1 30 .>...>...>...>.X.>.X.>...>...>.0
1eae0 00 3e d3 c0 00 3e d5 ea 00 3e d5 ea 00 3e d6 50 00 3e d6 50 00 3e d6 c4 00 3e d6 c4 00 3e d7 2c .>...>...>...>.P.>.P.>...>...>.,
1eb00 00 3e d7 2c 00 3e d7 a4 00 3e d7 a4 00 3e d8 10 00 3e d8 10 00 3e d8 7e 00 3e d8 7e 00 3e d8 ee .>.,.>...>...>...>...>.~.>.~.>..
1eb20 00 3e d8 ee 00 3e d9 60 00 3e d9 60 00 3e d9 dc 00 3e d9 dc 00 3e da 52 00 3e da 52 00 3e da c0 .>...>.`.>.`.>...>...>.R.>.R.>..
1eb40 00 3e da c0 00 3e db 36 00 3e db 36 00 3e db a4 00 3e db a4 00 3e dc 16 00 3e dc 16 00 3e dc 8c .>...>.6.>.6.>...>...>...>...>..
1eb60 00 3e dc 8c 00 3e dc f6 00 3e dc f6 00 3e dd 70 00 3e dd 70 00 3e dd de 00 3e dd de 00 3e de 4a .>...>...>...>.p.>.p.>...>...>.J
1eb80 00 3e de 4a 00 3e de b8 00 3e de b8 00 3e df 2e 00 3e df 2e 00 3e df 98 00 3e df 98 00 3e e0 06 .>.J.>...>...>...>...>...>...>..
1eba0 00 3e e0 06 00 3e e0 78 00 3e e0 78 00 3e e0 ec 00 3e e0 ec 00 3e e1 60 00 3e e1 60 00 3e e1 d8 .>...>.x.>.x.>...>...>.`.>.`.>..
1ebc0 00 3e e1 d8 00 3e e2 4c 00 3e e2 4c 00 3e e2 b2 00 3e e2 b2 00 3e e3 28 00 3e e3 28 00 3e e3 9a .>...>.L.>.L.>...>...>.(.>.(.>..
1ebe0 00 3e e3 9a 00 3e e4 0a 00 3e e4 0a 00 3e e4 7e 00 3e e4 7e 00 3e e4 ec 00 3e e4 ec 00 3e e5 5c .>...>...>...>.~.>.~.>...>...>.\
1ec00 00 3e e5 5c 00 3e e5 ca 00 3e e5 ca 00 3e e6 46 00 3e e6 46 00 3e e6 b6 00 3e e6 b6 00 3e e7 24 .>.\.>...>...>.F.>.F.>...>...>.$
1ec20 00 3e e7 24 00 3e e7 94 00 3e e7 94 00 3e e8 0c 00 3e e8 0c 00 3e e8 7a 00 3e e8 7a 00 3e e8 e8 .>.$.>...>...>...>...>.z.>.z.>..
1ec40 00 3e e8 e8 00 3e e9 58 00 3e e9 58 00 3e e9 d4 00 3e e9 d4 00 3e ea 44 00 3e ea 44 00 3e ea ac .>...>.X.>.X.>...>...>.D.>.D.>..
1ec60 00 3e ea ac 00 3e eb 1e 00 3e eb 1e 00 3e eb 92 00 3e eb 92 00 3e ec 10 00 3e ec 10 00 3e ec 8c .>...>...>...>...>...>...>...>..
1ec80 00 3e ec 8c 00 3e ed 00 00 3e ed 00 00 3e ed 7a 00 3e ed 7a 00 3e ed e8 00 3e f0 76 00 3e f2 9c .>...>...>...>.z.>.z.>...>.v.>..
1eca0 00 3e f2 9c 00 3e f3 24 00 3e f5 ee 00 3e f8 64 00 3e f8 64 00 3e f8 dc 00 3e fb 88 00 3e fd d6 .>...>.$.>...>.d.>.d.>...>...>..
1ecc0 00 3e fd d6 00 3e fe 7c 00 3e fe 7c 00 3e ff 20 00 3e ff 20 00 3e ff b8 00 3e ff b8 00 3f 00 46 .>...>.|.>.|.>...>...>...>...?.F
1ece0 00 3f 00 46 00 3f 00 ec 00 3f 00 ec 00 3f 01 90 00 3f 01 90 00 3f 02 2a 00 3f 02 2a 00 3f 02 b8 .?.F.?...?...?...?...?.*.?.*.?..
1ed00 00 3f 05 82 00 3f 07 f8 00 3f 07 f8 00 3f 08 7c 00 3f 0b 2e 00 3f 0d 84 00 3f 0d 84 00 3f 0d f8 .?...?...?...?.|.?...?...?...?..
1ed20 00 3f 0d f8 00 3f 0e 6a 00 3f 11 04 00 3f 13 3a 00 3f 13 3a 00 3f 13 ba 00 3f 13 ba 00 3f 14 38 .?...?.j.?...?.:.?.:.?...?...?.8
1ed40 00 3f 16 e0 00 3f 19 2a 00 3f 19 2a 00 3f 19 a8 00 3f 19 a8 00 3f 1a 22 00 3f 1a 22 00 3f 1a 9a .?...?.*.?.*.?...?...?.".?.".?..
1ed60 00 3f 1a 9a 00 3f 1b 10 00 3f 1b 10 00 3f 1b 88 00 3f 1b 88 00 3f 1c 04 00 3f 1c 04 00 3f 1c 84 .?...?...?...?...?...?...?...?..
1ed80 00 3f 1c 84 00 3f 1d 02 00 3f 1d 02 00 3f 1d 7c 00 3f 20 1e 00 3f 22 60 00 3f 22 60 00 3f 22 da .?...?...?...?.|.?...?"`.?"`.?".
1eda0 00 3f 22 da 00 3f 23 48 00 3f 23 48 00 3f 23 b6 00 3f 23 b6 00 3f 24 24 00 3f 24 24 00 3f 24 92 .?"..?#H.?#H.?#..?#..?$$.?$$.?$.
1edc0 00 3f 24 92 00 3f 24 fa 00 3f 24 fa 00 3f 25 62 00 3f 25 62 00 3f 25 d6 00 3f 25 d6 00 3f 26 4a .?$..?$..?$..?%b.?%b.?%..?%..?&J
1ede0 00 3f 26 4a 00 3f 26 b0 00 3f 26 b0 00 3f 27 16 00 3f 27 16 00 3f 27 8a 00 3f 27 8a 00 3f 27 fe .?&J.?&..?&..?'..?'..?'..?'..?'.
1ee00 00 3f 27 fe 00 3f 28 6e 00 3f 28 6e 00 3f 28 de 00 3f 28 de 00 3f 29 4a 00 3f 29 4a 00 3f 29 c2 .?'..?(n.?(n.?(..?(..?)J.?)J.?).
1ee20 00 3f 29 c2 00 3f 2a 3a 00 3f 2a 3a 00 3f 2a a6 00 3f 2a a6 00 3f 2b 1e 00 3f 2b 1e 00 3f 2b 96 .?)..?*:.?*:.?*..?*..?+..?+..?+.
1ee40 00 3f 2b 96 00 3f 2c 04 00 3f 2c 04 00 3f 2c 72 00 3f 2c 72 00 3f 2c da 00 3f 2c da 00 3f 2d 4e .?+..?,..?,..?,r.?,r.?,..?,..?-N
1ee60 00 3f 2d 4e 00 3f 2d bc 00 3f 2d bc 00 3f 2e 2a 00 3f 2e 2a 00 3f 2e 92 00 3f 2e 92 00 3f 2e fa .?-N.?-..?-..?.*.?.*.?...?...?..
1ee80 00 3f 2e fa 00 3f 2f 64 00 3f 2f 64 00 3f 2f d8 00 3f 2f d8 00 3f 30 4c 00 3f 30 4c 00 3f 30 b2 .?...?/d.?/d.?/..?/..?0L.?0L.?0.
1eea0 00 3f 30 b2 00 3f 31 18 00 3f 31 18 00 3f 31 88 00 3f 31 88 00 3f 31 f8 00 3f 31 f8 00 3f 32 68 .?0..?1..?1..?1..?1..?1..?1..?2h
1eec0 00 3f 32 68 00 3f 32 d8 00 3f 32 d8 00 3f 33 42 00 3f 33 42 00 3f 33 b4 00 3f 33 b4 00 3f 34 26 .?2h.?2..?2..?3B.?3B.?3..?3..?4&
1eee0 00 3f 34 26 00 3f 34 90 00 3f 34 90 00 3f 34 fa 00 3f 34 fa 00 3f 35 62 00 3f 35 62 00 3f 35 ca .?4&.?4..?4..?4..?4..?5b.?5b.?5.
1ef00 00 3f 35 ca 00 3f 36 40 00 3f 36 40 00 3f 36 b6 00 3f 36 b6 00 3f 37 2a 00 3f 37 2a 00 3f 37 9e .?5..?6@.?6@.?6..?6..?7*.?7*.?7.
1ef20 00 3f 37 9e 00 3f 38 0e 00 3f 38 0e 00 3f 38 7e 00 3f 38 7e 00 3f 38 f0 00 3f 38 f0 00 3f 39 62 .?7..?8..?8..?8~.?8~.?8..?8..?9b
1ef40 00 3f 39 62 00 3f 39 c6 00 3f 39 c6 00 3f 3a 30 00 3f 3a 30 00 3f 3a 94 00 3f 3d 22 00 3f 3f 48 .?9b.?9..?9..?:0.?:0.?:..?=".??H
1ef60 00 3f 3f 48 00 3f 3f be 00 3f 3f be 00 3f 40 2c 00 3f 40 2c 00 3f 40 a2 00 3f 40 a2 00 3f 41 14 .??H.??..??..?@,.?@,.?@..?@..?A.
1ef80 00 3f 41 14 00 3f 41 88 00 3f 41 88 00 3f 42 06 00 3f 42 06 00 3f 42 82 00 3f 42 82 00 3f 42 f4 .?A..?A..?A..?B..?B..?B..?B..?B.
1efa0 00 3f 42 f4 00 3f 43 68 00 3f 43 68 00 3f 43 de 00 3f 43 de 00 3f 44 4e 00 3f 44 4e 00 3f 44 c4 .?B..?Ch.?Ch.?C..?C..?DN.?DN.?D.
1efc0 00 3f 44 c4 00 3f 45 40 00 3f 45 40 00 3f 45 ae 00 3f 45 ae 00 3f 46 2e 00 3f 46 2e 00 3f 46 a0 .?D..?E@.?E@.?E..?E..?F..?F..?F.
1efe0 00 3f 46 a0 00 3f 47 10 00 3f 47 10 00 3f 47 82 00 3f 47 82 00 3f 47 f6 00 3f 47 f6 00 3f 48 6c .?F..?G..?G..?G..?G..?G..?G..?Hl
1f000 00 3f 48 6c 00 3f 48 da 00 3f 48 da 00 3f 49 46 00 3f 49 46 00 3f 49 b6 00 3f 49 b6 00 3f 4a 28 .?Hl.?H..?H..?IF.?IF.?I..?I..?J(
1f020 00 3f 4a 28 00 3f 4a 98 00 3f 4a 98 00 3f 4b 0e 00 3f 4b 0e 00 3f 4b 86 00 3f 4b 86 00 3f 4b fa .?J(.?J..?J..?K..?K..?K..?K..?K.
1f040 00 3f 4b fa 00 3f 4c 6a 00 3f 4c 6a 00 3f 4c d2 00 3f 4c d2 00 3f 4d 4e 00 3f 4d 4e 00 3f 4d c2 .?K..?Lj.?Lj.?L..?L..?MN.?MN.?M.
1f060 00 3f 4d c2 00 3f 4e 34 00 3f 4e 34 00 3f 4e aa 00 3f 4e aa 00 3f 4f 1e 00 3f 4f 1e 00 3f 4f 90 .?M..?N4.?N4.?N..?N..?O..?O..?O.
1f080 00 3f 4f 90 00 3f 50 12 00 3f 50 12 00 3f 50 92 00 3f 50 92 00 3f 51 14 00 3f 51 14 00 3f 51 8a .?O..?P..?P..?P..?P..?Q..?Q..?Q.
1f0a0 00 3f 51 8a 00 3f 52 00 00 3f 52 00 00 3f 52 74 00 3f 52 74 00 3f 52 f0 00 3f 52 f0 00 3f 53 5e .?Q..?R..?R..?Rt.?Rt.?R..?R..?S^
1f0c0 00 3f 53 5e 00 3f 53 d6 00 3f 53 d6 00 3f 54 42 00 3f 54 42 00 3f 54 ae 00 3f 54 ae 00 3f 55 1e .?S^.?S..?S..?TB.?TB.?T..?T..?U.
1f0e0 00 3f 55 1e 00 3f 55 90 00 3f 55 90 00 3f 56 08 00 3f 56 08 00 3f 56 7e 00 3f 59 0e 00 3f 5b 38 .?U..?U..?U..?V..?V..?V~.?Y..?[8
1f100 00 3f 5b 38 00 3f 5b b8 00 3f 5b b8 00 3f 5c 36 00 3f 5c 36 00 3f 5c b4 00 3f 5c b4 00 3f 5d 32 .?[8.?[..?[..?\6.?\6.?\..?\..?]2
1f120 00 3f 5f d8 00 3f 62 1e 00 3f 62 1e 00 3f 62 9c 00 3f 62 9c 00 3f 63 10 00 3f 63 10 00 3f 63 8e .?_..?b..?b..?b..?b..?c..?c..?c.
1f140 00 3f 63 8e 00 3f 64 14 00 3f 64 14 00 3f 64 94 00 3f 64 94 00 3f 65 12 00 3f 65 12 00 3f 65 86 .?c..?d..?d..?d..?d..?e..?e..?e.
1f160 00 3f 65 86 00 3f 65 f8 00 3f 65 f8 00 3f 66 72 00 3f 66 72 00 3f 66 f0 00 3f 66 f0 00 3f 67 76 .?e..?e..?e..?fr.?fr.?f..?f..?gv
1f180 00 3f 67 76 00 3f 67 ea 00 3f 67 ea 00 3f 68 68 00 3f 68 68 00 3f 68 ec 00 3f 68 ec 00 3f 69 6a .?gv.?g..?g..?hh.?hh.?h..?h..?ij
1f1a0 00 3f 69 6a 00 3f 69 ec 00 3f 69 ec 00 3f 6a 7e 00 3f 6a 7e 00 3f 6b 10 00 3f 6b 10 00 3f 6b 8a .?ij.?i..?i..?j~.?j~.?k..?k..?k.
1f1c0 00 3f 6b 8a 00 3f 6c 0c 00 3f 6c 0c 00 3f 6c 86 00 3f 6c 86 00 3f 6d 08 00 3f 6d 08 00 3f 6d 82 .?k..?l..?l..?l..?l..?m..?m..?m.
1f1e0 00 3f 6d 82 00 3f 6d f6 00 3f 6d f6 00 3f 6e 76 00 3f 6e 76 00 3f 6e ec 00 3f 6e ec 00 3f 6f 70 .?m..?m..?m..?nv.?nv.?n..?n..?op
1f200 00 3f 6f 70 00 3f 6f ec 00 3f 6f ec 00 3f 70 5e 00 3f 70 5e 00 3f 70 dc 00 3f 70 dc 00 3f 71 62 .?op.?o..?o..?p^.?p^.?p..?p..?qb
1f220 00 3f 71 62 00 3f 71 e0 00 3f 71 e0 00 3f 72 5c 00 3f 72 5c 00 3f 72 ce 00 3f 72 ce 00 3f 73 40 .?qb.?q..?q..?r\.?r\.?r..?r..?s@
1f240 00 3f 73 40 00 3f 73 bc 00 3f 73 bc 00 3f 74 3c 00 3f 74 3c 00 3f 74 be 00 3f 74 be 00 3f 75 42 .?s@.?s..?s..?t<.?t<.?t..?t..?uB
1f260 00 3f 75 42 00 3f 75 c0 00 3f 75 c0 00 3f 76 42 00 3f 76 42 00 3f 76 d4 00 3f 76 d4 00 3f 77 66 .?uB.?u..?u..?vB.?vB.?v..?v..?wf
1f280 00 3f 77 66 00 3f 77 ea 00 3f 77 ea 00 3f 78 6c 00 3f 78 6c 00 3f 78 e6 00 3f 78 e6 00 3f 79 60 .?wf.?w..?w..?xl.?xl.?x..?x..?y`
1f2a0 00 3f 79 60 00 3f 79 de 00 3f 79 de 00 3f 7a 52 00 3f 7a 52 00 3f 7a c8 00 3f 7a c8 00 3f 7b 44 .?y`.?y..?y..?zR.?zR.?z..?z..?{D
1f2c0 00 3f 7b 44 00 3f 7b b8 00 3f 7b b8 00 3f 7c 2e 00 3f 7c 2e 00 3f 7c aa 00 3f 7c aa 00 3f 7d 20 .?{D.?{..?{..?|..?|..?|..?|..?}.
1f2e0 00 3f 7d 20 00 3f 7d 9e 00 3f 7d 9e 00 3f 7e 1a 00 3f 7e 1a 00 3f 7e 8e 00 3f 7e 8e 00 3f 7f 04 .?}..?}..?}..?~..?~..?~..?~..?..
1f300 00 3f 7f 04 00 3f 7f 80 00 3f 7f 80 00 3f 80 00 00 3f 80 00 00 3f 80 80 00 3f 80 80 00 3f 80 fe .?...?...?...?...?...?...?...?..
1f320 00 3f 80 fe 00 3f 81 78 00 3f 81 78 00 3f 81 ec 00 3f 81 ec 00 3f 82 6a 00 3f 85 0c 00 3f 87 4e .?...?.x.?.x.?...?...?.j.?...?.N
1f340 00 3f 87 4e 00 3f 87 c8 00 3f 87 c8 00 3f 88 3c 00 3f 88 3c 00 3f 88 a8 00 3f 88 a8 00 3f 89 20 .?.N.?...?...?.<.?.<.?...?...?..
1f360 00 3f 89 20 00 3f 89 96 00 3f 89 96 00 3f 8a 0a 00 3f 8a 0a 00 3f 8a 7e 00 3f 8a 7e 00 3f 8a f2 .?...?...?...?...?...?.~.?.~.?..
1f380 00 3f 8a f2 00 3f 8b 6a 00 3f 8b 6a 00 3f 8b dc 00 3f 8b dc 00 3f 8c 50 00 3f 8c 50 00 3f 8c c4 .?...?.j.?.j.?...?...?.P.?.P.?..
1f3a0 00 3f 8c c4 00 3f 8d 36 00 3f 8d 36 00 3f 8d a8 00 3f 8d a8 00 3f 8e 1c 00 3f 8e 1c 00 3f 8e 90 .?...?.6.?.6.?...?...?...?...?..
1f3c0 00 3f 8e 90 00 3f 8f 10 00 3f 8f 10 00 3f 8f 86 00 3f 8f 86 00 3f 8f fc 00 3f 8f fc 00 3f 90 72 .?...?...?...?...?...?...?...?.r
1f3e0 00 3f 90 72 00 3f 90 e8 00 3f 90 e8 00 3f 91 5e 00 3f 91 5e 00 3f 91 d4 00 3f 91 d4 00 3f 92 48 .?.r.?...?...?.^.?.^.?...?...?.H
1f400 00 3f 92 48 00 3f 92 c0 00 3f 92 c0 00 3f 93 2e 00 3f 93 2e 00 3f 93 9e 00 3f 93 9e 00 3f 94 10 .?.H.?...?...?...?...?...?...?..
1f420 00 3f 94 10 00 3f 94 88 00 3f 94 88 00 3f 95 00 00 3f 95 00 00 3f 95 72 00 3f 95 72 00 3f 95 e4 .?...?...?...?...?...?.r.?.r.?..
1f440 00 3f 95 e4 00 3f 96 58 00 3f 96 58 00 3f 96 cc 00 3f 96 cc 00 3f 97 3e 00 3f 97 3e 00 3f 97 b2 .?...?.X.?.X.?...?...?.>.?.>.?..
1f460 00 3f 97 b2 00 3f 98 26 00 3f 98 26 00 3f 98 92 00 3f 98 92 00 3f 99 0c 00 3f 99 0c 00 3f 99 86 .?...?.&.?.&.?...?...?...?...?..
1f480 00 3f 99 86 00 3f 99 fe 00 3f 99 fe 00 3f 9a 76 00 3f 9a 76 00 3f 9a ea 00 3f 9a ea 00 3f 9b 64 .?...?...?...?.v.?.v.?...?...?.d
1f4a0 00 3f 9b 64 00 3f 9b da 00 3f 9b da 00 3f 9c 4e 00 3f 9c 4e 00 3f 9c c8 00 3f 9c c8 00 3f 9d 3e .?.d.?...?...?.N.?.N.?...?...?.>
1f4c0 00 3f 9d 3e 00 3f 9d b4 00 3f 9d b4 00 3f 9e 2e 00 3f 9e 2e 00 3f 9e b6 00 3f 9e b6 00 3f 9f 26 .?.>.?...?...?...?...?...?...?.&
1f4e0 00 3f 9f 26 00 3f 9f 9a 00 3f 9f 9a 00 3f a0 0e 00 3f a0 0e 00 3f a0 7c 00 3f a0 7c 00 3f a0 f0 .?.&.?...?...?...?...?.|.?.|.?..
1f500 00 3f a0 f0 00 3f a1 68 00 3f a1 68 00 3f a1 e0 00 3f a1 e0 00 3f a2 52 00 3f a2 52 00 3f a2 c4 .?...?.h.?.h.?...?...?.R.?.R.?..
1f520 00 3f a2 c4 00 3f a3 32 00 3f a3 32 00 3f a3 a8 00 3f a3 a8 00 3f a4 1e 00 3f a4 1e 00 3f a4 94 .?...?.2.?.2.?...?...?...?...?..
1f540 00 3f a4 94 00 3f a5 0a 00 3f a5 0a 00 3f a5 82 00 3f a5 82 00 3f a5 fa 00 3f a5 fa 00 3f a6 72 .?...?...?...?...?...?...?...?.r
1f560 00 3f a6 72 00 3f a6 ee 00 3f a6 ee 00 3f a7 6a 00 3f a7 6a 00 3f a7 e4 00 3f a7 e4 00 3f a8 5c .?.r.?...?...?.j.?.j.?...?...?.\
1f580 00 3f a8 5c 00 3f a8 d4 00 3f a8 d4 00 3f a9 4a 00 3f a9 4a 00 3f a9 c8 00 3f a9 c8 00 3f aa 46 .?.\.?...?...?.J.?.J.?...?...?.F
1f5a0 00 3f aa 46 00 3f aa b6 00 3f aa b6 00 3f ab 28 00 3f ab 28 00 3f ab 9a 00 3f ab 9a 00 3f ac 0a .?.F.?...?...?.(.?.(.?...?...?..
1f5c0 00 3f ac 0a 00 3f ac 7e 00 3f ac 7e 00 3f ac f0 00 3f ac f0 00 3f ad 62 00 3f ad 62 00 3f ad d4 .?...?.~.?.~.?...?...?.b.?.b.?..
1f5e0 00 3f ad d4 00 3f ae 44 00 3f ae 44 00 3f ae b6 00 3f ae b6 00 3f af 28 00 3f af 28 00 3f af 9a .?...?.D.?.D.?...?...?.(.?.(.?..
1f600 00 3f af 9a 00 3f b0 0a 00 3f b0 0a 00 3f b0 88 00 3f b0 88 00 3f b1 06 00 3f b1 06 00 3f b1 76 .?...?...?...?...?...?...?...?.v
1f620 00 3f b1 76 00 3f b1 e6 00 3f b1 e6 00 3f b2 54 00 3f b2 54 00 3f b2 c6 00 3f b2 c6 00 3f b3 38 .?.v.?...?...?.T.?.T.?...?...?.8
1f640 00 3f b3 38 00 3f b3 b0 00 3f b3 b0 00 3f b4 28 00 3f b4 28 00 3f b4 92 00 3f b4 92 00 3f b5 00 .?.8.?...?...?.(.?.(.?...?...?..
1f660 00 3f b5 00 00 3f b5 6e 00 3f b5 6e 00 3f b5 d8 00 3f b5 d8 00 3f b6 4c 00 3f b6 4c 00 3f b6 c8 .?...?.n.?.n.?...?...?.L.?.L.?..
1f680 00 3f b6 c8 00 3f b7 34 00 3f b7 34 00 3f b7 a2 00 3f b7 a2 00 3f b8 10 00 3f b8 10 00 3f b8 7e .?...?.4.?.4.?...?...?...?...?.~
1f6a0 00 3f b8 7e 00 3f b8 f8 00 3f b8 f8 00 3f b9 72 00 3f b9 72 00 3f b9 ec 00 3f b9 ec 00 3f ba 60 .?.~.?...?...?.r.?.r.?...?...?.`
1f6c0 00 3f ba 60 00 3f ba de 00 3f ba de 00 3f bb 5c 00 3f bb 5c 00 3f bb d6 00 3f bb d6 00 3f bc 50 .?.`.?...?...?.\.?.\.?...?...?.P
1f6e0 00 3f bc 50 00 3f bc c0 00 3f bc c0 00 3f bd 32 00 3f bd 32 00 3f bd a4 00 3f bd a4 00 3f be 16 .?.P.?...?...?.2.?.2.?...?...?..
1f700 00 3f be 16 00 3f be 86 00 3f be 86 00 3f bf 00 00 3f bf 00 00 3f bf 7a 00 3f bf 7a 00 3f bf f2 .?...?...?...?...?...?.z.?.z.?..
1f720 00 3f bf f2 00 3f c0 68 00 3f c0 68 00 3f c0 de 00 3f c0 de 00 3f c1 4e 00 3f c1 4e 00 3f c1 c2 .?...?.h.?.h.?...?...?.N.?.N.?..
1f740 00 3f c1 c2 00 3f c2 34 00 3f c2 34 00 3f c2 a6 00 3f c2 a6 00 3f c3 14 00 3f c3 14 00 3f c3 94 .?...?.4.?.4.?...?...?...?...?..
1f760 00 3f c3 94 00 3f c4 14 00 3f c4 14 00 3f c4 7e 00 3f c4 7e 00 3f c4 e8 00 3f c4 e8 00 3f c5 52 .?...?...?...?.~.?.~.?...?...?.R
1f780 00 3f c5 52 00 3f c5 c2 00 3f c5 c2 00 3f c6 32 00 3f c6 32 00 3f c6 a0 00 3f c6 a0 00 3f c7 0e .?.R.?...?...?.2.?.2.?...?...?..
1f7a0 00 3f c7 0e 00 3f c7 90 00 3f c7 90 00 3f c7 fe 00 3f c7 fe 00 3f c8 6c 00 3f c8 6c 00 3f c8 e6 .?...?...?...?...?...?.l.?.l.?..
1f7c0 00 3f c8 e6 00 3f c9 60 00 3f c9 60 00 3f c9 d8 00 3f c9 d8 00 3f ca 48 00 3f ca 48 00 3f ca b8 .?...?.`.?.`.?...?...?.H.?.H.?..
1f7e0 00 3f ca b8 00 3f cb 28 00 3f cb 28 00 3f cb ac 00 3f cb ac 00 3f cc 22 00 3f cc 22 00 3f cc 98 .?...?.(.?.(.?...?...?.".?.".?..
1f800 00 3f cc 98 00 3f cd 0e 00 3f cd 0e 00 3f cd 84 00 3f cd 84 00 3f cd f8 00 3f cd f8 00 3f ce 66 .?...?...?...?...?...?...?...?.f
1f820 00 3f ce 66 00 3f ce da 00 3f ce da 00 3f cf 4e 00 3f cf 4e 00 3f cf c2 00 3f cf c2 00 3f d0 38 .?.f.?...?...?.N.?.N.?...?...?.8
1f840 00 3f d0 38 00 3f d0 b0 00 3f d0 b0 00 3f d1 1e 00 3f d1 1e 00 3f d1 8c 00 3f d1 8c 00 3f d1 fe .?.8.?...?...?...?...?...?...?..
1f860 00 3f d1 fe 00 3f d2 6c 00 3f d2 6c 00 3f d2 de 00 3f d2 de 00 3f d3 58 00 3f d3 58 00 3f d3 d2 .?...?.l.?.l.?...?...?.X.?.X.?..
1f880 00 3f d3 d2 00 3f d4 42 00 3f d4 42 00 3f d4 b0 00 3f d4 b0 00 3f d5 20 00 3f d5 20 00 3f d5 90 .?...?.B.?.B.?...?...?...?...?..
1f8a0 00 3f d5 90 00 3f d5 fe 00 3f d5 fe 00 3f d6 6a 00 3f d6 6a 00 3f d6 d6 00 3f d6 d6 00 3f d7 40 .?...?...?...?.j.?.j.?...?...?.@
1f8c0 00 3f d7 40 00 3f d7 ac 00 3f d7 ac 00 3f d8 16 00 3f d8 16 00 3f d8 84 00 3f d8 84 00 3f d8 f2 .?.@.?...?...?...?...?...?...?..
1f8e0 00 3f d8 f2 00 3f d9 68 00 3f d9 68 00 3f d9 da 00 3f d9 da 00 3f da 54 00 3f da 54 00 3f da ca .?...?.h.?.h.?...?...?.T.?.T.?..
1f900 00 3f da ca 00 3f db 36 00 3f db 36 00 3f db a2 00 3f db a2 00 3f dc 1c 00 3f dc 1c 00 3f dc 92 .?...?.6.?.6.?...?...?...?...?..
1f920 00 3f dc 92 00 3f dd 06 00 3f dd 06 00 3f dd 7a 00 3f dd 7a 00 3f dd ee 00 3f dd ee 00 3f de 62 .?...?...?...?.z.?.z.?...?...?.b
1f940 00 3f de 62 00 3f de ce 00 3f de ce 00 3f df 3a 00 3f df 3a 00 3f df ac 00 3f df ac 00 3f e0 1e .?.b.?...?...?.:.?.:.?...?...?..
1f960 00 3f e0 1e 00 3f e0 8e 00 3f e0 8e 00 3f e0 fe 00 3f e0 fe 00 3f e1 70 00 3f e1 70 00 3f e1 e2 .?...?...?...?...?...?.p.?.p.?..
1f980 00 3f e1 e2 00 3f e2 54 00 3f e2 54 00 3f e2 c6 00 3f e2 c6 00 3f e3 38 00 3f e3 38 00 3f e3 b0 .?...?.T.?.T.?...?...?.8.?.8.?..
1f9a0 00 3f e3 b0 00 3f e4 28 00 3f e4 28 00 3f e4 9a 00 3f e4 9a 00 3f e5 0e 00 3f e5 0e 00 3f e5 82 .?...?.(.?.(.?...?...?...?...?..
1f9c0 00 3f e5 82 00 3f e5 f4 00 3f e5 f4 00 3f e6 6c 00 3f e6 6c 00 3f e6 e0 00 3f e6 e0 00 3f e7 54 .?...?...?...?.l.?.l.?...?...?.T
1f9e0 00 3f e7 54 00 3f e7 be 00 3f e7 be 00 3f e8 32 00 3f e8 32 00 3f e8 a6 00 3f e8 a6 00 3f e9 12 .?.T.?...?...?.2.?.2.?...?...?..
1fa00 00 3f e9 12 00 3f e9 7e 00 3f e9 7e 00 3f e9 ee 00 3f e9 ee 00 3f ea 5e 00 3f ea 5e 00 3f ea c6 .?...?.~.?.~.?...?...?.^.?.^.?..
1fa20 00 3f ea c6 00 3f eb 30 00 3f eb 30 00 3f eb 98 00 3f eb 98 00 3f ec 02 00 3f ec 02 00 3f ec 6c .?...?.0.?.0.?...?...?...?...?.l
1fa40 00 3f ec 6c 00 3f ec d4 00 3f ec d4 00 3f ed 40 00 3f ed 40 00 3f ed aa 00 3f ed aa 00 3f ee 12 .?.l.?...?...?.@.?.@.?...?...?..
1fa60 00 3f ee 12 00 3f ee 86 00 3f ee 86 00 3f ee fa 00 3f ee fa 00 3f ef 68 00 3f ef 68 00 3f ef d6 .?...?...?...?...?...?.h.?.h.?..
1fa80 00 3f ef d6 00 3f f0 42 00 3f f0 42 00 3f f0 ae 00 3f f0 ae 00 3f f1 1e 00 3f f1 1e 00 3f f1 8e .?...?.B.?.B.?...?...?...?...?..
1faa0 00 3f f1 8e 00 3f f1 f6 00 3f f1 f6 00 3f f2 5e 00 3f f2 5e 00 3f f2 ce 00 3f f2 ce 00 3f f3 3e .?...?...?...?.^.?.^.?...?...?.>
1fac0 00 3f f3 3e 00 3f f3 ae 00 3f f3 ae 00 3f f4 20 00 3f f4 20 00 3f f4 94 00 3f f4 94 00 3f f5 0a .?.>.?...?...?...?...?...?...?..
1fae0 00 3f f5 0a 00 3f f5 80 00 3f f5 80 00 3f f5 f4 00 3f f5 f4 00 3f f6 6c 00 3f f6 6c 00 3f f6 e4 .?...?...?...?...?...?.l.?.l.?..
1fb00 00 3f f6 e4 00 3f f7 58 00 3f f7 58 00 3f f7 cc 00 3f f7 cc 00 3f f8 42 00 3f f8 42 00 3f f8 b8 .?...?.X.?.X.?...?...?.B.?.B.?..
1fb20 00 3f f8 b8 00 3f f9 2c 00 3f f9 2c 00 3f f9 a4 00 3f f9 a4 00 3f fa 1c 00 3f fa 1c 00 3f fa 8a .?...?.,.?.,.?...?...?...?...?..
1fb40 00 3f fa 8a 00 3f fa f8 00 3f fa f8 00 3f fb 66 00 3f fb 66 00 3f fb d6 00 3f fb d6 00 3f fc 46 .?...?...?...?.f.?.f.?...?...?.F
1fb60 00 3f fc 46 00 3f fc be 00 3f fc be 00 3f fd 2e 00 3f fd 2e 00 3f fd a0 00 3f fd a0 00 3f fe 12 .?.F.?...?...?...?...?...?...?..
1fb80 00 3f fe 12 00 3f fe 82 00 3f fe 82 00 3f fe f8 00 3f fe f8 00 3f ff 6e 00 3f ff 6e 00 3f ff da .?...?...?...?...?...?.n.?.n.?..
1fba0 00 3f ff da 00 40 00 4a 00 40 00 4a 00 40 00 bc 00 40 00 bc 00 40 01 30 00 40 01 30 00 40 01 a2 .?...@.J.@.J.@...@...@.0.@.0.@..
1fbc0 00 40 01 a2 00 40 02 18 00 40 02 18 00 40 02 8e 00 40 02 8e 00 40 02 fc 00 40 02 fc 00 40 03 6e .@...@...@...@...@...@...@...@.n
1fbe0 00 40 03 6e 00 40 03 e8 00 40 03 e8 00 40 04 5a 00 40 04 5a 00 40 04 c6 00 40 04 c6 00 40 05 3a .@.n.@...@...@.Z.@.Z.@...@...@.:
1fc00 00 40 05 3a 00 40 05 a6 00 40 05 a6 00 40 06 1a 00 40 06 1a 00 40 06 8c 00 40 06 8c 00 40 07 00 .@.:.@...@...@...@...@...@...@..
1fc20 00 40 07 00 00 40 07 74 00 40 07 74 00 40 07 e2 00 40 07 e2 00 40 08 52 00 40 08 52 00 40 08 c4 .@...@.t.@.t.@...@...@.R.@.R.@..
1fc40 00 40 08 c4 00 40 09 3a 00 40 09 3a 00 40 09 a8 00 40 09 a8 00 40 0a 1c 00 40 0a 1c 00 40 0a 8e .@...@.:.@.:.@...@...@...@...@..
1fc60 00 40 0a 8e 00 40 0a fe 00 40 0a fe 00 40 0b 76 00 40 0b 76 00 40 0b e6 00 40 0b e6 00 40 0c 58 .@...@...@...@.v.@.v.@...@...@.X
1fc80 00 40 0e e8 00 40 11 12 00 40 11 12 00 40 11 80 00 40 14 0a 00 40 16 2c 00 40 16 2c 00 40 16 94 .@...@...@...@...@...@.,.@.,.@..
1fca0 00 40 16 94 00 40 17 06 00 40 17 06 00 40 17 72 00 40 17 72 00 40 17 e4 00 40 17 e4 00 40 18 4e .@...@...@...@.r.@.r.@...@...@.N
1fcc0 00 40 18 4e 00 40 18 b8 00 40 18 b8 00 40 19 20 00 40 19 20 00 40 19 90 00 40 19 90 00 40 19 f8 .@.N.@...@...@...@...@...@...@..
1fce0 00 40 19 f8 00 40 1a 5e 00 40 1a 5e 00 40 1a c8 00 40 1a c8 00 40 1b 34 00 40 1b 34 00 40 1b a2 .@...@.^.@.^.@...@...@.4.@.4.@..
1fd00 00 40 1b a2 00 40 1c 14 00 40 1c 14 00 40 1c 7e 00 40 1c 7e 00 40 1c ea 00 40 1c ea 00 40 1d 52 .@...@...@...@.~.@.~.@...@...@.R
1fd20 00 40 1d 52 00 40 1d c2 00 40 1d c2 00 40 1e 32 00 40 1e 32 00 40 1e a0 00 40 1e a0 00 40 1f 0e .@.R.@...@...@.2.@.2.@...@...@..
1fd40 00 40 1f 0e 00 40 1f 76 00 40 1f 76 00 40 1f e2 00 40 1f e2 00 40 20 52 00 40 20 52 00 40 20 b8 .@...@.v.@.v.@...@...@.R.@.R.@..
1fd60 00 40 20 b8 00 40 21 1e 00 40 21 1e 00 40 21 84 00 40 21 84 00 40 21 f2 00 40 21 f2 00 40 22 58 .@...@!..@!..@!..@!..@!..@!..@"X
1fd80 00 40 22 58 00 40 22 c0 00 40 22 c0 00 40 23 2c 00 40 23 2c 00 40 23 98 00 40 23 98 00 40 23 fe .@"X.@"..@"..@#,.@#,.@#..@#..@#.
1fda0 00 40 23 fe 00 40 24 6c 00 40 24 6c 00 40 24 da 00 40 24 da 00 40 25 46 00 40 25 46 00 40 25 b2 .@#..@$l.@$l.@$..@$..@%F.@%F.@%.
1fdc0 00 40 25 b2 00 40 26 18 00 40 26 18 00 40 26 82 00 40 26 82 00 40 26 ea 00 40 26 ea 00 40 27 52 .@%..@&..@&..@&..@&..@&..@&..@'R
1fde0 00 40 27 52 00 40 27 b8 00 40 27 b8 00 40 28 24 00 40 28 24 00 40 28 8e 00 40 28 8e 00 40 28 f6 .@'R.@'..@'..@($.@($.@(..@(..@(.
1fe00 00 40 28 f6 00 40 29 60 00 40 29 60 00 40 29 c8 00 40 29 c8 00 40 2a 30 00 40 2a 30 00 40 2a 94 .@(..@)`.@)`.@)..@)..@*0.@*0.@*.
1fe20 00 40 2a 94 00 40 2b 02 00 40 2b 02 00 40 2b 70 00 40 2b 70 00 40 2b d6 00 40 2b d6 00 40 2c 3e .@*..@+..@+..@+p.@+p.@+..@+..@,>
1fe40 00 40 2c 3e 00 40 2c a8 00 40 2c a8 00 40 2d 0c 00 40 2d 0c 00 40 2d 72 00 40 2d 72 00 40 2d d8 .@,>.@,..@,..@-..@-..@-r.@-r.@-.
1fe60 00 40 2d d8 00 40 2e 3c 00 40 2e 3c 00 40 2e a0 00 40 2e a0 00 40 2f 04 00 40 2f 04 00 40 2f 72 .@-..@.<.@.<.@...@...@/..@/..@/r
1fe80 00 40 2f 72 00 40 2f e0 00 40 2f e0 00 40 30 46 00 40 30 46 00 40 30 aa 00 40 30 aa 00 40 31 10 .@/r.@/..@/..@0F.@0F.@0..@0..@1.
1fea0 00 40 31 10 00 40 31 7a 00 40 31 7a 00 40 31 de 00 40 31 de 00 40 32 44 00 40 32 44 00 40 32 aa .@1..@1z.@1z.@1..@1..@2D.@2D.@2.
1fec0 00 40 32 aa 00 40 33 10 00 40 33 10 00 40 33 78 00 40 33 78 00 40 33 e0 00 40 33 e0 00 40 34 46 .@2..@3..@3..@3x.@3x.@3..@3..@4F
1fee0 00 40 34 46 00 40 34 b2 00 40 34 b2 00 40 35 1a 00 40 35 1a 00 40 35 8c 00 40 35 8c 00 40 35 f0 .@4F.@4..@4..@5..@5..@5..@5..@5.
1ff00 00 40 35 f0 00 40 36 58 00 40 36 58 00 40 36 c2 00 40 36 c2 00 40 37 2e 00 40 37 2e 00 40 37 9a .@5..@6X.@6X.@6..@6..@7..@7..@7.
1ff20 00 40 37 9a 00 40 38 0a 00 40 38 0a 00 40 38 7a 00 40 38 7a 00 40 38 e0 00 40 38 e0 00 40 39 4c .@7..@8..@8..@8z.@8z.@8..@8..@9L
1ff40 00 40 39 4c 00 40 39 b8 00 40 39 b8 00 40 3a 2a 00 40 3a 2a 00 40 3a 9c 00 40 3a 9c 00 40 3b 02 .@9L.@9..@9..@:*.@:*.@:..@:..@;.
1ff60 00 40 3b 02 00 40 3b 6c 00 40 3b 6c 00 40 3b d8 00 40 3b d8 00 40 3c 46 00 40 3c 46 00 40 3c b4 .@;..@;l.@;l.@;..@;..@<F.@<F.@<.
1ff80 00 40 3c b4 00 40 3d 1e 00 40 3d 1e 00 40 3d 86 00 40 3d 86 00 40 3d f0 00 40 3d f0 00 40 3e 5a .@<..@=..@=..@=..@=..@=..@=..@>Z
1ffa0 00 40 3e 5a 00 40 3e cc 00 40 3e cc 00 40 3f 36 00 40 3f 36 00 40 3f a2 00 40 3f a2 00 40 40 0a .@>Z.@>..@>..@?6.@?6.@?..@?..@@.
1ffc0 00 40 40 0a 00 40 40 7a 00 40 40 7a 00 40 40 e0 00 40 40 e0 00 40 41 4a 00 40 41 4a 00 40 41 b4 .@@..@@z.@@z.@@..@@..@AJ.@AJ.@A.
1ffe0 00 40 41 b4 00 40 42 20 00 40 42 20 00 40 42 8c 00 40 42 8c 00 40 42 f4 00 40 42 f4 00 40 43 64 .@A..@B..@B..@B..@B..@B..@B..@Cd
20000 00 40 43 64 00 40 43 d4 00 40 43 d4 00 40 44 42 00 40 44 42 00 40 44 b0 00 40 44 b0 00 40 45 18 .@Cd.@C..@C..@DB.@DB.@D..@D..@E.
20020 00 40 45 18 00 40 45 86 00 40 45 86 00 40 45 f8 00 40 45 f8 00 40 46 68 00 40 46 68 00 40 46 ce .@E..@E..@E..@E..@E..@Fh.@Fh.@F.
20040 00 40 46 ce 00 40 47 34 00 40 47 34 00 40 47 9a 00 40 47 9a 00 40 48 08 00 40 48 08 00 40 48 6e .@F..@G4.@G4.@G..@G..@H..@H..@Hn
20060 00 40 48 6e 00 40 48 d6 00 40 48 d6 00 40 49 42 00 40 49 42 00 40 49 a8 00 40 49 a8 00 40 4a 16 .@Hn.@H..@H..@IB.@IB.@I..@I..@J.
20080 00 40 4a 16 00 40 4a 84 00 40 4a 84 00 40 4a f0 00 40 4a f0 00 40 4b 5c 00 40 4b 5c 00 40 4b c2 .@J..@J..@J..@J..@J..@K\.@K\.@K.
200a0 00 40 4b c2 00 40 4c 2c 00 40 4c 2c 00 40 4c 96 00 40 4c 96 00 40 4c fc 00 40 4c fc 00 40 4d 66 .@K..@L,.@L,.@L..@L..@L..@L..@Mf
200c0 00 40 4d 66 00 40 4d d2 00 40 4d d2 00 40 4e 3c 00 40 4e 3c 00 40 4e a6 00 40 4e a6 00 40 4f 10 .@Mf.@M..@M..@N<.@N<.@N..@N..@O.
200e0 00 40 4f 10 00 40 4f 7a 00 40 4f 7a 00 40 4f ec 00 40 4f ec 00 40 50 56 00 40 50 56 00 40 50 c4 .@O..@Oz.@Oz.@O..@O..@PV.@PV.@P.
20100 00 40 50 c4 00 40 51 32 00 40 51 32 00 40 51 9e 00 40 51 9e 00 40 52 08 00 40 52 08 00 40 52 80 .@P..@Q2.@Q2.@Q..@Q..@R..@R..@R.
20120 00 40 52 80 00 40 52 f8 00 40 52 f8 00 40 53 62 00 40 53 62 00 40 53 ce 00 40 53 ce 00 40 54 40 .@R..@R..@R..@Sb.@Sb.@S..@S..@T@
20140 00 40 54 40 00 40 54 aa 00 40 54 aa 00 40 55 14 00 40 55 14 00 40 55 7e 00 40 55 7e 00 40 55 e6 .@T@.@T..@T..@U..@U..@U~.@U~.@U.
20160 00 40 55 e6 00 40 56 52 00 40 56 52 00 40 56 bc 00 40 56 bc 00 40 57 22 00 40 57 22 00 40 57 86 .@U..@VR.@VR.@V..@V..@W".@W".@W.
20180 00 40 57 86 00 40 57 ee 00 40 57 ee 00 40 58 58 00 40 58 58 00 40 58 c2 00 40 58 c2 00 40 59 2e .@W..@W..@W..@XX.@XX.@X..@X..@Y.
201a0 00 40 59 2e 00 40 59 96 00 40 59 96 00 40 59 fe 00 40 59 fe 00 40 5a 66 00 40 5a 66 00 40 5a ce .@Y..@Y..@Y..@Y..@Y..@Zf.@Zf.@Z.
201c0 00 40 5a ce 00 40 5b 38 00 40 5b 38 00 40 5b a2 00 40 5b a2 00 40 5c 0e 00 40 5c 0e 00 40 5c 74 .@Z..@[8.@[8.@[..@[..@\..@\..@\t
201e0 00 40 5c 74 00 40 5c da 00 40 5c da 00 40 5d 40 00 40 5d 40 00 40 5d b0 00 40 5d b0 00 40 5e 1e .@\t.@\..@\..@]@.@]@.@]..@]..@^.
20200 00 40 5e 1e 00 40 5e 88 00 40 5e 88 00 40 5e f0 00 40 5e f0 00 40 5f 56 00 40 61 e0 00 40 64 02 .@^..@^..@^..@^..@^..@_V.@a..@d.
20220 00 40 64 02 00 40 64 70 00 40 64 70 00 40 64 de 00 40 64 de 00 40 65 4a 00 40 65 4a 00 40 65 b4 .@d..@dp.@dp.@d..@d..@eJ.@eJ.@e.
20240 00 40 65 b4 00 40 66 1e 00 40 66 1e 00 40 66 86 00 40 66 86 00 40 67 02 00 40 67 02 00 40 67 7e .@e..@f..@f..@f..@f..@g..@g..@g~
20260 00 40 67 7e 00 40 67 ea 00 40 67 ea 00 40 68 64 00 40 68 64 00 40 68 de 00 40 68 de 00 40 69 54 .@g~.@g..@g..@hd.@hd.@h..@h..@iT
20280 00 40 69 54 00 40 69 c6 00 40 69 c6 00 40 6a 32 00 40 6a 32 00 40 6a a0 00 40 6a a0 00 40 6b 0e .@iT.@i..@i..@j2.@j2.@j..@j..@k.
202a0 00 40 6b 0e 00 40 6b 7e 00 40 6b 7e 00 40 6b f2 00 40 6b f2 00 40 6c 66 00 40 6c 66 00 40 6c d6 .@k..@k~.@k~.@k..@k..@lf.@lf.@l.
202c0 00 40 6c d6 00 40 6d 5a 00 40 6d 5a 00 40 6d de 00 40 6d de 00 40 6e 4e 00 40 6e 4e 00 40 6e be .@l..@mZ.@mZ.@m..@m..@nN.@nN.@n.
202e0 00 40 6e be 00 40 6f 32 00 40 6f 32 00 40 6f a6 00 40 6f a6 00 40 70 18 00 40 70 18 00 40 70 8a .@n..@o2.@o2.@o..@o..@p..@p..@p.
20300 00 40 70 8a 00 40 70 f8 00 40 70 f8 00 40 71 66 00 40 71 66 00 40 71 d8 00 40 71 d8 00 40 72 4c .@p..@p..@p..@qf.@qf.@q..@q..@rL
20320 00 40 72 4c 00 40 72 c4 00 40 72 c4 00 40 73 3c 00 40 73 3c 00 40 73 b0 00 40 73 b0 00 40 74 26 .@rL.@r..@r..@s<.@s<.@s..@s..@t&
20340 00 40 74 26 00 40 74 9c 00 40 74 9c 00 40 75 10 00 40 75 10 00 40 75 84 00 40 75 84 00 40 75 f8 .@t&.@t..@t..@u..@u..@u..@u..@u.
20360 00 40 75 f8 00 40 76 6a 00 40 76 6a 00 40 76 dc 00 40 76 dc 00 40 77 5a 00 40 77 5a 00 40 77 d8 .@u..@vj.@vj.@v..@v..@wZ.@wZ.@w.
20380 00 40 77 d8 00 40 78 4a 00 40 78 4a 00 40 78 bc 00 40 78 bc 00 40 79 30 00 40 79 30 00 40 79 a4 .@w..@xJ.@xJ.@x..@x..@y0.@y0.@y.
203a0 00 40 79 a4 00 40 7a 20 00 40 7a 20 00 40 7a 9c 00 40 7a 9c 00 40 7b 08 00 40 7b 08 00 40 7b 76 .@y..@z..@z..@z..@z..@{..@{..@{v
203c0 00 40 7b 76 00 40 7b e6 00 40 7b e6 00 40 7c 5c 00 40 7c 5c 00 40 7c d2 00 40 7c d2 00 40 7d 42 .@{v.@{..@{..@|\.@|\.@|..@|..@}B
203e0 00 40 7d 42 00 40 7d b4 00 40 7d b4 00 40 7e 26 00 40 7e 26 00 40 7e 9a 00 40 7e 9a 00 40 7f 0c .@}B.@}..@}..@~&.@~&.@~..@~..@..
20400 00 40 7f 0c 00 40 7f 7a 00 40 7f 7a 00 40 7f e4 00 40 7f e4 00 40 80 50 00 40 80 50 00 40 80 bc .@...@.z.@.z.@...@...@.P.@.P.@..
20420 00 40 80 bc 00 40 81 26 00 40 81 26 00 40 81 9a 00 40 81 9a 00 40 82 02 00 40 82 02 00 40 82 76 .@...@.&.@.&.@...@...@...@...@.v
20440 00 40 82 76 00 40 82 ea 00 40 82 ea 00 40 83 60 00 40 85 f4 00 40 88 22 00 40 88 22 00 40 88 88 .@.v.@...@...@.`.@...@.".@.".@..
20460 00 40 88 88 00 40 88 f2 00 40 88 f2 00 40 89 64 00 40 89 64 00 40 89 de 00 40 89 de 00 40 8a 58 .@...@...@...@.d.@.d.@...@...@.X
20480 00 40 8a 58 00 40 8a da 00 40 8a da 00 40 8b 48 00 40 8b 48 00 40 8b b6 00 40 8b b6 00 40 8c 24 .@.X.@...@...@.H.@.H.@...@...@.$
204a0 00 40 8c 24 00 40 8c 8e 00 40 8c 8e 00 40 8c fc 00 40 8c fc 00 40 8d 6c 00 40 8d 6c 00 40 8d dc .@.$.@...@...@...@...@.l.@.l.@..
204c0 00 40 8d dc 00 40 8e 4a 00 40 8e 4a 00 40 8e b4 00 40 8e b4 00 40 8f 1a 00 40 8f 1a 00 40 8f 80 .@...@.J.@.J.@...@...@...@...@..
204e0 00 40 8f 80 00 40 8f e6 00 40 8f e6 00 40 90 58 00 40 90 58 00 40 90 be 00 40 90 be 00 40 91 24 .@...@...@...@.X.@.X.@...@...@.$
20500 00 40 91 24 00 40 91 8a 00 40 91 8a 00 40 91 fa 00 40 91 fa 00 40 92 6a 00 40 92 6a 00 40 92 d4 .@.$.@...@...@...@...@.j.@.j.@..
20520 00 40 92 d4 00 40 93 52 00 40 93 52 00 40 93 be 00 40 93 be 00 40 94 2a 00 40 94 2a 00 40 94 a4 .@...@.R.@.R.@...@...@.*.@.*.@..
20540 00 40 94 a4 00 40 95 24 00 40 95 24 00 40 95 8e 00 40 95 8e 00 40 95 fe 00 40 95 fe 00 40 96 6e .@...@.$.@.$.@...@...@...@...@.n
20560 00 40 96 6e 00 40 96 de 00 40 96 de 00 40 97 54 00 40 97 54 00 40 97 be 00 40 97 be 00 40 98 28 .@.n.@...@...@.T.@.T.@...@...@.(
20580 00 40 98 28 00 40 98 94 00 40 98 94 00 40 99 00 00 40 99 00 00 40 99 6e 00 40 99 6e 00 40 99 dc .@.(.@...@...@...@...@.n.@.n.@..
205a0 00 40 99 dc 00 40 9a 5a 00 40 9a 5a 00 40 9a d8 00 40 9a d8 00 40 9b 48 00 40 9b 48 00 40 9b b2 .@...@.Z.@.Z.@...@...@.H.@.H.@..
205c0 00 40 9b b2 00 40 9c 22 00 40 9c 22 00 40 9c 9c 00 40 9c 9c 00 40 9d 16 00 40 9d 16 00 40 9d 8e .@...@.".@.".@...@...@...@...@..
205e0 00 40 9d 8e 00 40 9e 06 00 40 9e 06 00 40 9e 76 00 40 9e 76 00 40 9e e6 00 40 9e e6 00 40 9f 56 .@...@...@...@.v.@.v.@...@...@.V
20600 00 40 9f 56 00 40 9f c4 00 40 9f c4 00 40 a0 34 00 40 a0 34 00 40 a0 a4 00 40 a0 a4 00 40 a1 12 .@.V.@...@...@.4.@.4.@...@...@..
20620 00 40 a1 12 00 40 a1 7c 00 40 a1 7c 00 40 a1 f6 00 40 a1 f6 00 40 a2 70 00 40 a2 70 00 40 a2 e0 .@...@.|.@.|.@...@...@.p.@.p.@..
20640 00 40 a2 e0 00 40 a3 54 00 40 a3 54 00 40 a3 ba 00 40 a3 ba 00 40 a4 30 00 40 a4 30 00 40 a4 96 .@...@.T.@.T.@...@...@.0.@.0.@..
20660 00 40 a4 96 00 40 a4 fc 00 40 a4 fc 00 40 a5 62 00 40 a5 62 00 40 a5 d2 00 40 a5 d2 00 40 a6 42 .@...@...@...@.b.@.b.@...@...@.B
20680 00 40 a6 42 00 40 a6 b6 00 40 a6 b6 00 40 a7 2a 00 40 a7 2a 00 40 a7 9e 00 40 a7 9e 00 40 a8 12 .@.B.@...@...@.*.@.*.@...@...@..
206a0 00 40 a8 12 00 40 a8 8c 00 40 a8 8c 00 40 a8 f6 00 40 a8 f6 00 40 a9 76 00 40 a9 76 00 40 a9 f6 .@...@...@...@...@...@.v.@.v.@..
206c0 00 40 a9 f6 00 40 aa 76 00 40 aa 76 00 40 aa e2 00 40 aa e2 00 40 ab 4e 00 40 ab 4e 00 40 ab ba .@...@.v.@.v.@...@...@.N.@.N.@..
206e0 00 40 ab ba 00 40 ac 28 00 40 ac 28 00 40 ac 96 00 40 ac 96 00 40 ad 08 00 40 ad 08 00 40 ad 7a .@...@.(.@.(.@...@...@...@...@.z
20700 00 40 ad 7a 00 40 ad e8 00 40 ad e8 00 40 ae 58 00 40 ae 58 00 40 ae c8 00 40 ae c8 00 40 af 36 .@.z.@...@...@.X.@.X.@...@...@.6
20720 00 40 af 36 00 40 af a8 00 40 af a8 00 40 b0 1a 00 40 b0 1a 00 40 b0 94 00 40 b0 94 00 40 b1 0e .@.6.@...@...@...@...@...@...@..
20740 00 40 b1 0e 00 40 b1 76 00 40 b1 76 00 40 b1 de 00 40 b1 de 00 40 b2 4a 00 40 b2 4a 00 40 b2 b6 .@...@.v.@.v.@...@...@.J.@.J.@..
20760 00 40 b2 b6 00 40 b3 1e 00 40 b3 1e 00 40 b3 86 00 40 b3 86 00 40 b3 fa 00 40 b3 fa 00 40 b4 62 .@...@...@...@...@...@...@...@.b
20780 00 40 b4 62 00 40 b4 ca 00 40 b4 ca 00 40 b5 36 00 40 b5 36 00 40 b5 a2 00 40 b5 a2 00 40 b6 14 .@.b.@...@...@.6.@.6.@...@...@..
207a0 00 40 b6 14 00 40 b6 86 00 40 b6 86 00 40 b6 f8 00 40 b6 f8 00 40 b7 6a 00 40 b7 6a 00 40 b7 d8 .@...@...@...@...@...@.j.@.j.@..
207c0 00 40 b7 d8 00 40 b8 44 00 40 b8 44 00 40 b8 b4 00 40 b8 b4 00 40 b9 24 00 40 b9 24 00 40 b9 92 .@...@.D.@.D.@...@...@.$.@.$.@..
207e0 00 40 b9 92 00 40 ba 04 00 40 ba 04 00 40 ba 7e 00 40 ba 7e 00 40 ba f8 00 40 ba f8 00 40 bb 6c .@...@...@...@.~.@.~.@...@...@.l
20800 00 40 bb 6c 00 40 bb e0 00 40 bb e0 00 40 bc 52 00 40 bc 52 00 40 bc c2 00 40 bc c2 00 40 bd 34 .@.l.@...@...@.R.@.R.@...@...@.4
20820 00 40 bd 34 00 40 bd a6 00 40 bd a6 00 40 be 16 00 40 be 16 00 40 be 8c 00 40 be 8c 00 40 bf 02 .@.4.@...@...@...@...@...@...@..
20840 00 40 bf 02 00 40 bf 6e 00 40 bf 6e 00 40 bf e0 00 40 bf e0 00 40 c0 52 00 40 c0 52 00 40 c0 c6 .@...@.n.@.n.@...@...@.R.@.R.@..
20860 00 40 c0 c6 00 40 c1 3a 00 40 c1 3a 00 40 c1 a4 00 40 c1 a4 00 40 c2 0e 00 40 c2 0e 00 40 c2 7a .@...@.:.@.:.@...@...@...@...@.z
20880 00 40 c2 7a 00 40 c2 e6 00 40 c2 e6 00 40 c3 5a 00 40 c3 5a 00 40 c3 c4 00 40 c3 c4 00 40 c4 2e .@.z.@...@...@.Z.@.Z.@...@...@..
208a0 00 40 c4 2e 00 40 c4 9c 00 40 c4 9c 00 40 c5 18 00 40 c5 18 00 40 c5 92 00 40 c5 92 00 40 c6 0c .@...@...@...@...@...@...@...@..
208c0 00 40 c6 0c 00 40 c6 7e 00 40 c6 7e 00 40 c6 ea 00 40 c6 ea 00 40 c7 56 00 40 c7 56 00 40 c7 c4 .@...@.~.@.~.@...@...@.V.@.V.@..
208e0 00 40 c7 c4 00 40 c8 36 00 40 c8 36 00 40 c8 a0 00 40 c8 a0 00 40 c9 1a 00 40 c9 1a 00 40 c9 94 .@...@.6.@.6.@...@...@...@...@..
20900 00 40 c9 94 00 40 c9 fe 00 40 c9 fe 00 40 ca 6e 00 40 ca 6e 00 40 ca e0 00 40 ca e0 00 40 cb 52 .@...@...@...@.n.@.n.@...@...@.R
20920 00 40 cb 52 00 40 cb c2 00 40 cb c2 00 40 cc 36 00 40 cc 36 00 40 cc aa 00 40 cc aa 00 40 cd 1e .@.R.@...@...@.6.@.6.@...@...@..
20940 00 40 cd 1e 00 40 cd 92 00 40 cd 92 00 40 cd fc 00 40 cd fc 00 40 ce 6c 00 40 ce 6c 00 40 ce dc .@...@...@...@...@...@.l.@.l.@..
20960 00 40 ce dc 00 40 cf 4c 00 40 cf 4c 00 40 cf bc 00 40 cf bc 00 40 d0 22 00 40 d0 22 00 40 d0 88 .@...@.L.@.L.@...@...@.".@.".@..
20980 00 40 d0 88 00 40 d0 f2 00 40 d0 f2 00 40 d1 5c 00 40 d1 5c 00 40 d1 c2 00 40 d1 c2 00 40 d2 28 .@...@...@...@.\.@.\.@...@...@.(
209a0 00 40 d2 28 00 40 d2 8e 00 40 d2 8e 00 40 d2 f4 00 40 d2 f4 00 40 d3 5e 00 40 d5 f2 00 40 d8 20 .@.(.@...@...@...@...@.^.@...@..
209c0 00 40 d8 20 00 40 d8 98 00 40 d8 98 00 40 d9 1c 00 40 d9 1c 00 40 d9 90 00 40 d9 90 00 40 da 0a .@...@...@...@...@...@...@...@..
209e0 00 40 da 0a 00 40 da 82 00 40 da 82 00 40 da fa 00 40 da fa 00 40 db 72 00 40 db 72 00 40 db e4 .@...@...@...@...@...@.r.@.r.@..
20a00 00 40 db e4 00 40 dc 52 00 40 dc 52 00 40 dc be 00 40 dc be 00 40 dd 3a 00 40 dd 3a 00 40 dd b6 .@...@.R.@.R.@...@...@.:.@.:.@..
20a20 00 40 dd b6 00 40 de 38 00 40 de 38 00 40 de b2 00 40 de b2 00 40 df 28 00 40 df 28 00 40 df a6 .@...@.8.@.8.@...@...@.(.@.(.@..
20a40 00 40 df a6 00 40 e0 20 00 40 e0 20 00 40 e0 98 00 40 e0 98 00 40 e1 04 00 40 e1 04 00 40 e1 74 .@...@...@...@...@...@...@...@.t
20a60 00 40 e1 74 00 40 e1 ec 00 40 e1 ec 00 40 e2 66 00 40 e2 66 00 40 e2 dc 00 40 e2 dc 00 40 e3 52 .@.t.@...@...@.f.@.f.@...@...@.R
20a80 00 40 e3 52 00 40 e3 c8 00 40 e3 c8 00 40 e4 36 00 40 e4 36 00 40 e4 ae 00 40 e4 ae 00 40 e5 24 .@.R.@...@...@.6.@.6.@...@...@.$
20aa0 00 40 e5 24 00 40 e5 98 00 40 e5 98 00 40 e6 0c 00 40 e6 0c 00 40 e6 7e 00 40 e6 7e 00 40 e6 f0 .@.$.@...@...@...@...@.~.@.~.@..
20ac0 00 40 e6 f0 00 40 e7 5a 00 40 e7 5a 00 40 e7 d0 00 40 e7 d0 00 40 e8 44 00 40 e8 44 00 40 e8 b8 .@...@.Z.@.Z.@...@...@.D.@.D.@..
20ae0 00 40 e8 b8 00 40 e9 2a 00 40 e9 2a 00 40 e9 a4 00 40 e9 a4 00 40 ea 1a 00 40 ea 1a 00 40 ea 90 .@...@.*.@.*.@...@...@...@...@..
20b00 00 40 ea 90 00 40 eb 04 00 40 eb 04 00 40 eb 70 00 40 eb 70 00 40 eb ec 00 40 eb ec 00 40 ec 5a .@...@...@...@.p.@.p.@...@...@.Z
20b20 00 40 ec 5a 00 40 ec ce 00 40 ec ce 00 40 ed 48 00 40 ed 48 00 40 ed c0 00 40 ed c0 00 40 ee 2e .@.Z.@...@...@.H.@.H.@...@...@..
20b40 00 40 ee 2e 00 40 ee aa 00 40 ee aa 00 40 ef 28 00 40 ef 28 00 40 ef a0 00 40 ef a0 00 40 f0 1a .@...@...@...@.(.@.(.@...@...@..
20b60 00 40 f0 1a 00 40 f0 9a 00 40 f0 9a 00 40 f1 1a 00 40 f1 1a 00 40 f1 98 00 40 f1 98 00 40 f2 1a .@...@...@...@...@...@...@...@..
20b80 00 40 f2 1a 00 40 f2 9c 00 40 f2 9c 00 40 f3 12 00 40 f3 12 00 40 f3 8c 00 40 f3 8c 00 40 f4 06 .@...@...@...@...@...@...@...@..
20ba0 00 40 f6 9a 00 40 f8 c8 00 40 f8 c8 00 40 f9 34 00 40 f9 34 00 40 f9 aa 00 40 f9 aa 00 40 fa 1c .@...@...@...@.4.@.4.@...@...@..
20bc0 00 40 fa 1c 00 40 fa 94 00 40 fa 94 00 40 fb 0e 00 40 fb 0e 00 40 fb 8a 00 40 fb 8a 00 40 fb fc .@...@...@...@...@...@...@...@..
20be0 00 40 fb fc 00 40 fc 6c 00 40 fc 6c 00 40 fc ea 00 40 fc ea 00 40 fd 56 00 40 fd 56 00 40 fd cc .@...@.l.@.l.@...@...@.V.@.V.@..
20c00 00 40 fd cc 00 40 fe 38 00 40 fe 38 00 40 fe ac 00 40 fe ac 00 40 ff 1c 00 40 ff 1c 00 40 ff 8a .@...@.8.@.8.@...@...@...@...@..
20c20 00 40 ff 8a 00 40 ff f6 00 40 ff f6 00 41 00 70 00 41 00 70 00 41 00 ea 00 41 00 ea 00 41 01 5e .@...@...@...A.p.A.p.A...A...A.^
20c40 00 41 01 5e 00 41 01 de 00 41 01 de 00 41 02 4c 00 41 02 4c 00 41 02 be 00 41 02 be 00 41 03 2e .A.^.A...A...A.L.A.L.A...A...A..
20c60 00 41 03 2e 00 41 03 a4 00 41 03 a4 00 41 04 14 00 41 04 14 00 41 04 92 00 41 04 92 00 41 05 0a .A...A...A...A...A...A...A...A..
20c80 00 41 05 0a 00 41 05 88 00 41 05 88 00 41 06 02 00 41 06 02 00 41 06 7c 00 41 06 7c 00 41 06 e4 .A...A...A...A...A...A.|.A.|.A..
20ca0 00 41 06 e4 00 41 07 50 00 41 07 50 00 41 07 c2 00 41 07 c2 00 41 08 2e 00 41 0a bc 00 41 0c e2 .A...A.P.A.P.A...A...A...A...A..
20cc0 00 41 0c e2 00 41 0d 56 00 41 0d 56 00 41 0d c8 00 41 0d c8 00 41 0e 3c 00 41 0e 3c 00 41 0e ac .A...A.V.A.V.A...A...A.<.A.<.A..
20ce0 00 41 0e ac 00 41 0f 26 00 41 0f 26 00 41 0f 9c 00 41 0f 9c 00 41 10 16 00 41 10 16 00 41 10 82 .A...A.&.A.&.A...A...A...A...A..
20d00 00 41 10 82 00 41 10 f0 00 41 10 f0 00 41 11 5e 00 41 11 5e 00 41 11 d6 00 41 11 d6 00 41 12 3c .A...A...A...A.^.A.^.A...A...A.<
20d20 00 41 12 3c 00 41 12 b2 00 41 12 b2 00 41 13 20 00 41 13 20 00 41 13 a4 00 41 13 a4 00 41 14 1a .A.<.A...A...A...A...A...A...A..
20d40 00 41 14 1a 00 41 14 9c 00 41 14 9c 00 41 15 10 00 41 15 10 00 41 15 80 00 41 15 80 00 41 15 fa .A...A...A...A...A...A...A...A..
20d60 00 41 15 fa 00 41 16 66 00 41 16 66 00 41 16 d2 00 41 16 d2 00 41 17 4a 00 41 17 4a 00 41 17 c2 .A...A.f.A.f.A...A...A.J.A.J.A..
20d80 00 41 17 c2 00 41 18 40 00 41 18 40 00 41 18 ba 00 41 18 ba 00 41 19 40 00 41 19 40 00 41 19 ba .A...A.@.A.@.A...A...A.@.A.@.A..
20da0 00 41 19 ba 00 41 1a 3a 00 41 1a 3a 00 41 1a b6 00 41 1a b6 00 41 1b 30 00 41 1b 30 00 41 1b a8 .A...A.:.A.:.A...A...A.0.A.0.A..
20dc0 00 41 1b a8 00 41 1c 20 00 41 1c 20 00 41 1c 9c 00 41 1c 9c 00 41 1d 10 00 41 1d 10 00 41 1d 80 .A...A...A...A...A...A...A...A..
20de0 00 41 1d 80 00 41 1d fa 00 41 1d fa 00 41 1e 66 00 41 1e 66 00 41 1e d8 00 41 1e d8 00 41 1f 50 .A...A...A...A.f.A.f.A...A...A.P
20e00 00 41 1f 50 00 41 1f be 00 41 1f be 00 41 20 38 00 41 20 38 00 41 20 b0 00 41 20 b0 00 41 21 1c .A.P.A...A...A.8.A.8.A...A...A!.
20e20 00 41 21 1c 00 41 21 92 00 41 21 92 00 41 22 02 00 41 22 02 00 41 22 6e 00 41 22 6e 00 41 22 e4 .A!..A!..A!..A"..A"..A"n.A"n.A".
20e40 00 41 22 e4 00 41 23 52 00 41 23 52 00 41 23 bc 00 41 23 bc 00 41 24 24 00 41 24 24 00 41 24 90 .A"..A#R.A#R.A#..A#..A$$.A$$.A$.
20e60 00 41 24 90 00 41 25 00 00 41 25 00 00 41 25 76 00 41 25 76 00 41 25 e6 00 41 25 e6 00 41 26 58 .A$..A%..A%..A%v.A%v.A%..A%..A&X
20e80 00 41 26 58 00 41 26 c2 00 41 26 c2 00 41 27 2e 00 41 27 2e 00 41 27 9a 00 41 27 9a 00 41 28 0c .A&X.A&..A&..A'..A'..A'..A'..A(.
20ea0 00 41 2a 9c 00 41 2c c6 00 41 2c c6 00 41 2d 34 00 41 2f c2 00 41 31 e8 00 41 31 e8 00 41 32 58 .A*..A,..A,..A-4.A/..A1..A1..A2X
20ec0 00 41 32 58 00 41 32 c6 00 41 32 c6 00 41 33 34 00 41 33 34 00 41 33 a0 00 41 33 a0 00 41 34 0a .A2X.A2..A2..A34.A34.A3..A3..A4.
20ee0 00 41 34 0a 00 41 34 72 00 41 34 72 00 41 34 dc 00 41 34 dc 00 41 35 46 00 41 35 46 00 41 35 ae .A4..A4r.A4r.A4..A4..A5F.A5F.A5.
20f00 00 41 35 ae 00 41 36 1a 00 41 36 1a 00 41 36 84 00 41 36 84 00 41 36 f2 00 41 36 f2 00 41 37 60 .A5..A6..A6..A6..A6..A6..A6..A7`
20f20 00 41 37 60 00 41 37 ca 00 41 37 ca 00 41 38 34 00 41 38 34 00 41 38 9e 00 41 38 9e 00 41 39 0e .A7`.A7..A7..A84.A84.A8..A8..A9.
20f40 00 41 39 0e 00 41 39 7e 00 41 39 7e 00 41 39 ee 00 41 39 ee 00 41 3a 5c 00 41 3a 5c 00 41 3a ca .A9..A9~.A9~.A9..A9..A:\.A:\.A:.
20f60 00 41 3a ca 00 41 3b 38 00 41 3b 38 00 41 3b a6 00 41 3b a6 00 41 3c 12 00 41 3c 12 00 41 3c 84 .A:..A;8.A;8.A;..A;..A<..A<..A<.
20f80 00 41 3c 84 00 41 3c f4 00 41 3c f4 00 41 3d 60 00 41 3d 60 00 41 3d cc 00 41 3d cc 00 41 3e 38 .A<..A<..A<..A=`.A=`.A=..A=..A>8
20fa0 00 41 3e 38 00 41 3e a4 00 41 3e a4 00 41 3f 10 00 41 3f 10 00 41 3f 7a 00 41 3f 7a 00 41 3f ee .A>8.A>..A>..A?..A?..A?z.A?z.A?.
20fc0 00 41 3f ee 00 41 40 62 00 41 40 62 00 41 40 d4 00 41 40 d4 00 41 41 44 00 41 41 44 00 41 41 b4 .A?..A@b.A@b.A@..A@..AAD.AAD.AA.
20fe0 00 41 41 b4 00 41 42 22 00 41 42 22 00 41 42 90 00 41 42 90 00 41 42 fe 00 41 42 fe 00 41 43 6a .AA..AB".AB".AB..AB..AB..AB..ACj
21000 00 41 43 6a 00 41 43 e0 00 41 43 e0 00 41 44 4a 00 41 44 4a 00 41 44 b4 00 41 44 b4 00 41 45 1c .ACj.AC..AC..ADJ.ADJ.AD..AD..AE.
21020 00 41 45 1c 00 41 45 8a 00 41 45 8a 00 41 45 f8 00 41 45 f8 00 41 46 64 00 41 46 64 00 41 46 d0 .AE..AE..AE..AE..AE..AFd.AFd.AF.
21040 00 41 46 d0 00 41 47 3e 00 41 47 3e 00 41 47 a6 00 41 47 a6 00 41 48 16 00 41 48 16 00 41 48 86 .AF..AG>.AG>.AG..AG..AH..AH..AH.
21060 00 41 48 86 00 41 48 f4 00 41 48 f4 00 41 49 62 00 41 49 62 00 41 49 d0 00 41 49 d0 00 41 4a 3c .AH..AH..AH..AIb.AIb.AI..AI..AJ<
21080 00 41 4a 3c 00 41 4a a4 00 41 4a a4 00 41 4b 18 00 41 4b 18 00 41 4b 8c 00 41 4b 8c 00 41 4c 02 .AJ<.AJ..AJ..AK..AK..AK..AK..AL.
210a0 00 41 4c 02 00 41 4c 78 00 41 4c 78 00 41 4c ec 00 41 4c ec 00 41 4d 5c 00 41 4d 5c 00 41 4d cc .AL..ALx.ALx.AL..AL..AM\.AM\.AM.
210c0 00 41 4d cc 00 41 4e 3a 00 41 4e 3a 00 41 4e ac 00 41 4e ac 00 41 4f 1e 00 41 4f 1e 00 41 4f 90 .AM..AN:.AN:.AN..AN..AO..AO..AO.
210e0 00 41 4f 90 00 41 50 06 00 41 50 06 00 41 50 7c 00 41 50 7c 00 41 50 f0 00 41 50 f0 00 41 51 68 .AO..AP..AP..AP|.AP|.AP..AP..AQh
21100 00 41 51 68 00 41 51 e0 00 41 51 e0 00 41 52 48 00 41 52 48 00 41 52 b0 00 41 52 b0 00 41 53 16 .AQh.AQ..AQ..ARH.ARH.AR..AR..AS.
21120 00 41 53 16 00 41 53 86 00 41 53 86 00 41 53 f2 00 41 53 f2 00 41 54 64 00 41 54 64 00 41 54 d6 .AS..AS..AS..AS..AS..ATd.ATd.AT.
21140 00 41 54 d6 00 41 55 46 00 41 55 46 00 41 55 b0 00 41 55 b0 00 41 56 1c 00 41 56 1c 00 41 56 88 .AT..AUF.AUF.AU..AU..AV..AV..AV.
21160 00 41 56 88 00 41 56 f2 00 41 56 f2 00 41 57 5c 00 41 57 5c 00 41 57 c6 00 41 57 c6 00 41 58 32 .AV..AV..AV..AW\.AW\.AW..AW..AX2
21180 00 41 58 32 00 41 58 9e 00 41 58 9e 00 41 59 0a 00 41 59 0a 00 41 59 74 00 41 59 74 00 41 59 de .AX2.AX..AX..AY..AY..AYt.AYt.AY.
211a0 00 41 59 de 00 41 5a 48 00 41 5a 48 00 41 5a b0 00 41 5a b0 00 41 5b 1c 00 41 5b 1c 00 41 5b 88 .AY..AZH.AZH.AZ..AZ..A[..A[..A[.
211c0 00 41 5b 88 00 41 5b f2 00 41 5b f2 00 41 5c 62 00 41 5c 62 00 41 5c d2 00 41 5c d2 00 41 5d 40 .A[..A[..A[..A\b.A\b.A\..A\..A]@
211e0 00 41 5d 40 00 41 5d ae 00 41 5d ae 00 41 5e 1c 00 41 5e 1c 00 41 5e 88 00 41 5e 88 00 41 5e f2 .A]@.A]..A]..A^..A^..A^..A^..A^.
21200 00 41 5e f2 00 41 5f 5c 00 41 5f 5c 00 41 5f c4 00 41 5f c4 00 41 60 2e 00 41 60 2e 00 41 60 98 .A^..A_\.A_\.A_..A_..A`..A`..A`.
21220 00 41 60 98 00 41 61 02 00 41 61 02 00 41 61 6a 00 41 61 6a 00 41 61 d2 00 41 61 d2 00 41 62 38 .A`..Aa..Aa..Aaj.Aaj.Aa..Aa..Ab8
21240 00 41 62 38 00 41 62 aa 00 41 62 aa 00 41 63 1c 00 41 63 1c 00 41 63 8c 00 41 63 8c 00 41 63 fa .Ab8.Ab..Ab..Ac..Ac..Ac..Ac..Ac.
21260 00 41 63 fa 00 41 64 68 00 41 64 68 00 41 64 d4 00 41 64 d4 00 41 65 46 00 41 65 46 00 41 65 b4 .Ac..Adh.Adh.Ad..Ad..AeF.AeF.Ae.
21280 00 41 65 b4 00 41 66 20 00 41 66 20 00 41 66 92 00 41 66 92 00 41 67 02 00 41 67 02 00 41 67 6c .Ae..Af..Af..Af..Af..Ag..Ag..Agl
212a0 00 41 67 6c 00 41 67 d6 00 41 67 d6 00 41 68 3e 00 41 68 3e 00 41 68 ae 00 41 68 ae 00 41 69 1e .Agl.Ag..Ag..Ah>.Ah>.Ah..Ah..Ai.
212c0 00 41 69 1e 00 41 69 8e 00 41 69 8e 00 41 6a 00 00 41 6a 00 00 41 6a 6e 00 41 6a 6e 00 41 6a e0 .Ai..Ai..Ai..Aj..Aj..Ajn.Ajn.Aj.
212e0 00 41 6a e0 00 41 6b 52 00 41 6b 52 00 41 6b c4 00 41 6b c4 00 41 6c 3c 00 41 6c 3c 00 41 6c b4 .Aj..AkR.AkR.Ak..Ak..Al<.Al<.Al.
21300 00 41 6c b4 00 41 6d 2a 00 41 6d 2a 00 41 6d a0 00 41 6d a0 00 41 6e 14 00 41 6e 14 00 41 6e 82 .Al..Am*.Am*.Am..Am..An..An..An.
21320 00 41 6e 82 00 41 6e f0 00 41 6e f0 00 41 6f 5c 00 41 6f 5c 00 41 6f d4 00 41 6f d4 00 41 70 4c .An..An..An..Ao\.Ao\.Ao..Ao..ApL
21340 00 41 70 4c 00 41 70 c4 00 41 70 c4 00 41 71 32 00 41 71 32 00 41 71 a0 00 41 71 a0 00 41 72 0c .ApL.Ap..Ap..Aq2.Aq2.Aq..Aq..Ar.
21360 00 41 72 0c 00 41 72 82 00 41 72 82 00 41 72 f8 00 41 72 f8 00 41 73 62 00 41 73 62 00 41 73 cc .Ar..Ar..Ar..Ar..Ar..Asb.Asb.As.
21380 00 41 73 cc 00 41 74 34 00 41 74 34 00 41 74 a0 00 41 74 a0 00 41 75 0c 00 41 75 0c 00 41 75 76 .As..At4.At4.At..At..Au..Au..Auv
213a0 00 41 75 76 00 41 75 e6 00 41 75 e6 00 41 76 56 00 41 76 56 00 41 76 c4 00 41 76 c4 00 41 77 32 .Auv.Au..Au..AvV.AvV.Av..Av..Aw2
213c0 00 41 77 32 00 41 77 a0 00 41 77 a0 00 41 78 0c 00 41 78 0c 00 41 78 76 00 41 78 76 00 41 78 e0 .Aw2.Aw..Aw..Ax..Ax..Axv.Axv.Ax.
213e0 00 41 78 e0 00 41 79 48 00 41 79 48 00 41 79 be 00 41 79 be 00 41 7a 34 00 41 7a 34 00 41 7a aa .Ax..AyH.AyH.Ay..Ay..Az4.Az4.Az.
21400 00 41 7a aa 00 41 7b 20 00 41 7b 20 00 41 7b 96 00 41 7b 96 00 41 7c 0c 00 41 7c 0c 00 41 7c 82 .Az..A{..A{..A{..A{..A|..A|..A|.
21420 00 41 7c 82 00 41 7c f8 00 41 7c f8 00 41 7d 6a 00 41 7d 6a 00 41 7d da 00 41 7d da 00 41 7e 4a .A|..A|..A|..A}j.A}j.A}..A}..A~J
21440 00 41 7e 4a 00 41 7e b8 00 41 7e b8 00 41 7f 2a 00 41 7f 2a 00 41 7f 9a 00 41 7f 9a 00 41 80 0a .A~J.A~..A~..A.*.A.*.A...A...A..
21460 00 41 80 0a 00 41 80 7a 00 41 80 7a 00 41 80 ea 00 41 80 ea 00 41 81 5a 00 41 81 5a 00 41 81 ca .A...A.z.A.z.A...A...A.Z.A.Z.A..
21480 00 41 81 ca 00 41 82 38 00 41 82 38 00 41 82 a2 00 41 82 a2 00 41 83 12 00 41 83 12 00 41 83 7e .A...A.8.A.8.A...A...A...A...A.~
214a0 00 41 83 7e 00 41 83 ea 00 41 83 ea 00 41 84 56 00 41 84 56 00 41 84 c6 00 41 84 c6 00 41 85 36 .A.~.A...A...A.V.A.V.A...A...A.6
214c0 00 41 85 36 00 41 85 a6 00 41 85 a6 00 41 86 14 00 41 86 14 00 41 86 82 00 41 86 82 00 41 86 f0 .A.6.A...A...A...A...A...A...A..
214e0 00 41 86 f0 00 41 87 5a 00 41 87 5a 00 41 87 c4 00 41 87 c4 00 41 88 2e 00 41 88 2e 00 41 88 a2 .A...A.Z.A.Z.A...A...A...A...A..
21500 00 41 88 a2 00 41 89 0c 00 41 89 0c 00 41 89 7c 00 41 89 7c 00 41 89 ec 00 41 89 ec 00 41 8a 56 .A...A...A...A.|.A.|.A...A...A.V
21520 00 41 8a 56 00 41 8a c0 00 41 8a c0 00 41 8b 28 00 41 8b 28 00 41 8b 90 00 41 8b 90 00 41 8b f8 .A.V.A...A...A.(.A.(.A...A...A..
21540 00 41 8b f8 00 41 8c 5e 00 41 8c 5e 00 41 8c c6 00 41 8c c6 00 41 8d 2e 00 41 8d 2e 00 41 8d 96 .A...A.^.A.^.A...A...A...A...A..
21560 00 41 8d 96 00 41 8e 02 00 41 8e 02 00 41 8e 6e 00 41 8e 6e 00 41 8e da 00 41 8e da 00 41 8f 44 .A...A...A...A.n.A.n.A...A...A.D
21580 00 41 8f 44 00 41 8f ae 00 41 8f ae 00 41 90 18 00 41 90 18 00 41 90 7e 00 41 90 7e 00 41 90 e4 .A.D.A...A...A...A...A.~.A.~.A..
215a0 00 41 90 e4 00 41 91 4a 00 41 91 4a 00 41 91 b4 00 41 91 b4 00 41 92 1c 00 41 92 1c 00 41 92 84 .A...A.J.A.J.A...A...A...A...A..
215c0 00 41 92 84 00 41 92 ec 00 41 92 ec 00 41 93 56 00 41 93 56 00 41 93 bc 00 41 93 bc 00 41 94 24 .A...A...A...A.V.A.V.A...A...A.$
215e0 00 41 94 24 00 41 94 8e 00 41 94 8e 00 41 94 fc 00 41 94 fc 00 41 95 62 00 41 95 62 00 41 95 c8 .A.$.A...A...A...A...A.b.A.b.A..
21600 00 41 95 c8 00 41 96 30 00 41 96 30 00 41 96 9e 00 41 96 9e 00 41 97 06 00 41 97 06 00 41 97 70 .A...A.0.A.0.A...A...A...A...A.p
21620 00 41 97 70 00 41 97 d6 00 41 97 d6 00 41 98 3e 00 41 98 3e 00 41 98 ac 00 41 98 ac 00 41 99 1a .A.p.A...A...A.>.A.>.A...A...A..
21640 00 41 99 1a 00 41 99 8a 00 41 99 8a 00 41 99 f8 00 41 9c 88 00 41 9e b2 00 41 9e b2 00 41 9f 24 .A...A...A...A...A...A...A...A.$
21660 00 41 9f 24 00 41 9f 98 00 41 9f 98 00 41 a0 14 00 41 a0 14 00 41 a0 8c 00 41 a0 8c 00 41 a1 00 .A.$.A...A...A...A...A...A...A..
21680 00 41 a1 00 00 41 a1 70 00 41 a3 f8 00 41 a6 16 00 41 a6 16 00 41 a6 88 00 41 a6 88 00 41 a6 fc .A...A.p.A...A...A...A...A...A..
216a0 00 41 a6 fc 00 41 a7 72 00 41 a7 72 00 41 a7 e6 00 41 a7 e6 00 41 a8 52 00 41 a8 52 00 41 a8 c2 .A...A.r.A.r.A...A...A.R.A.R.A..
216c0 00 41 a8 c2 00 41 a9 2e 00 41 a9 2e 00 41 a9 a2 00 41 a9 a2 00 41 aa 0e 00 41 aa 0e 00 41 aa 7a .A...A...A...A...A...A...A...A.z
216e0 00 41 aa 7a 00 41 aa ee 00 41 ad 7e 00 41 af a8 00 41 af a8 00 41 b0 1a 00 41 b0 1a 00 41 b0 7e .A.z.A...A.~.A...A...A...A...A.~
21700 00 41 b3 0c 00 41 b5 32 00 41 b5 32 00 41 b5 a0 00 41 b5 a0 00 41 b6 10 00 41 b6 10 00 41 b6 7e .A...A.2.A.2.A...A...A...A...A.~
21720 00 41 b6 7e 00 41 b6 ea 00 41 b6 ea 00 41 b7 56 00 41 b7 56 00 41 b7 cc 00 41 b7 cc 00 41 b8 40 .A.~.A...A...A.V.A.V.A...A...A.@
21740 00 41 b8 40 00 41 b8 ae 00 41 b8 ae 00 41 b9 1e 00 41 b9 1e 00 41 b9 8c 00 41 b9 8c 00 41 b9 f8 .A.@.A...A...A...A...A...A...A..
21760 00 41 bc 88 00 41 be b2 00 41 be b2 00 41 bf 14 00 41 bf 14 00 41 bf 78 00 41 bf 78 00 41 bf de .A...A...A...A...A...A.x.A.x.A..
21780 00 41 bf de 00 41 c0 40 00 41 c0 40 00 41 c0 a0 00 41 c0 a0 00 41 c1 02 00 41 c1 02 00 41 c1 66 .A...A.@.A.@.A...A...A...A...A.f
217a0 00 41 c1 66 00 41 c1 c6 00 41 c1 c6 00 41 c2 28 00 41 c2 28 00 41 c2 8a 00 41 c2 8a 00 41 c2 ec .A.f.A...A...A.(.A.(.A...A...A..
217c0 00 41 c2 ec 00 41 c3 54 00 41 c3 54 00 41 c3 ba 00 41 c3 ba 00 41 c4 20 00 41 c4 20 00 41 c4 86 .A...A.T.A.T.A...A...A...A...A..
217e0 00 41 c4 86 00 41 c4 ec 00 41 c4 ec 00 41 c5 4e 00 41 c5 4e 00 41 c5 b0 00 41 c5 b0 00 41 c6 16 .A...A...A...A.N.A.N.A...A...A..
21800 00 41 c6 16 00 41 c6 7e 00 41 c6 7e 00 41 c6 e8 00 41 c6 e8 00 41 c7 52 00 41 c7 52 00 41 c7 be .A...A.~.A.~.A...A...A.R.A.R.A..
21820 00 41 c7 be 00 41 c8 28 00 41 c8 28 00 41 c8 90 00 41 c8 90 00 41 c8 f8 00 41 c8 f8 00 41 c9 60 .A...A.(.A.(.A...A...A...A...A.`
21840 00 41 c9 60 00 41 c9 ca 00 41 c9 ca 00 41 ca 34 00 41 ca 34 00 41 ca 9c 00 41 ca 9c 00 41 cb 04 .A.`.A...A...A.4.A.4.A...A...A..
21860 00 41 cb 04 00 41 cb 68 00 41 cb 68 00 41 cb d0 00 41 cb d0 00 41 cc 30 00 41 cc 30 00 41 cc 92 .A...A.h.A.h.A...A...A.0.A.0.A..
21880 00 41 cc 92 00 41 cc fa 00 41 cc fa 00 41 cd 6e 00 41 cd 6e 00 41 cd e0 00 41 cd e0 00 41 ce 54 .A...A...A...A.n.A.n.A...A...A.T
218a0 00 41 ce 54 00 41 ce c6 00 41 ce c6 00 41 cf 36 00 41 cf 36 00 41 cf a4 00 41 cf a4 00 41 d0 18 .A.T.A...A...A.6.A.6.A...A...A..
218c0 00 41 d0 18 00 41 d0 8a 00 41 d0 8a 00 41 d0 fa 00 41 d0 fa 00 41 d1 68 00 41 d1 68 00 41 d1 de .A...A...A...A...A...A.h.A.h.A..
218e0 00 41 d1 de 00 41 d2 5a 00 41 d2 5a 00 41 d2 ce 00 41 d2 ce 00 41 d3 3c 00 41 d3 3c 00 41 d3 b0 .A...A.Z.A.Z.A...A...A.<.A.<.A..
21900 00 41 d3 b0 00 41 d4 22 00 41 d4 22 00 41 d4 94 00 41 d4 94 00 41 d5 04 00 41 d5 04 00 41 d5 74 .A...A.".A.".A...A...A...A...A.t
21920 00 41 d5 74 00 41 d5 e2 00 41 d5 e2 00 41 d6 52 00 41 d6 52 00 41 d6 c0 00 41 d6 c0 00 41 d7 36 .A.t.A...A...A.R.A.R.A...A...A.6
21940 00 41 d7 36 00 41 d7 a4 00 41 d7 a4 00 41 d8 10 00 41 d8 10 00 41 d8 8a 00 41 d8 8a 00 41 d9 02 .A.6.A...A...A...A...A...A...A..
21960 00 41 d9 02 00 41 d9 74 00 41 d9 74 00 41 d9 e4 00 41 d9 e4 00 41 da 56 00 41 da 56 00 41 da c6 .A...A.t.A.t.A...A...A.V.A.V.A..
21980 00 41 da c6 00 41 db 3a 00 41 db 3a 00 41 db ac 00 41 db ac 00 41 dc 1e 00 41 dc 1e 00 41 dc 8e .A...A.:.A.:.A...A...A...A...A..
219a0 00 41 dc 8e 00 41 dc fe 00 41 dc fe 00 41 dd 64 00 41 dd 64 00 41 dd ca 00 41 dd ca 00 41 de 30 .A...A...A...A.d.A.d.A...A...A.0
219c0 00 41 de 30 00 41 de 9a 00 41 de 9a 00 41 df 04 00 41 df 04 00 41 df 70 00 41 df 70 00 41 df d8 .A.0.A...A...A...A...A.p.A.p.A..
219e0 00 41 df d8 00 41 e0 46 00 41 e0 46 00 41 e0 ac 00 41 e0 ac 00 41 e1 12 00 41 e1 12 00 41 e1 80 .A...A.F.A.F.A...A...A...A...A..
21a00 00 41 e1 80 00 41 e1 e4 00 41 e1 e4 00 41 e2 4e 00 41 e2 4e 00 41 e2 c0 00 41 e2 c0 00 41 e3 28 .A...A...A...A.N.A.N.A...A...A.(
21a20 00 41 e3 28 00 41 e3 96 00 41 e3 96 00 41 e3 fa 00 41 e3 fa 00 41 e4 6e 00 41 e4 6e 00 41 e4 e6 .A.(.A...A...A...A...A.n.A.n.A..
21a40 00 41 e4 e6 00 41 e5 4a 00 41 e5 4a 00 41 e5 ae 00 41 e5 ae 00 41 e6 12 00 41 e6 12 00 41 e6 7a .A...A.J.A.J.A...A...A...A...A.z
21a60 00 41 e6 7a 00 41 e6 ec 00 41 e6 ec 00 41 e7 5e 00 41 e7 5e 00 41 e7 ce 00 41 e7 ce 00 41 e8 40 .A.z.A...A...A.^.A.^.A...A...A.@
21a80 00 41 e8 40 00 41 e8 b2 00 41 e8 b2 00 41 e9 1a 00 41 e9 1a 00 41 e9 84 00 41 e9 84 00 41 e9 e8 .A.@.A...A...A...A...A...A...A..
21aa0 00 41 e9 e8 00 41 ea 5c 00 41 ea 5c 00 41 ea d0 00 41 ea d0 00 41 eb 34 00 41 eb 34 00 41 eb 98 .A...A.\.A.\.A...A...A.4.A.4.A..
21ac0 00 41 eb 98 00 41 ec 14 00 41 ec 14 00 41 ec 90 00 41 ec 90 00 41 ed 04 00 41 ed 04 00 41 ed 78 .A...A...A...A...A...A...A...A.x
21ae0 00 41 ed 78 00 41 ed e4 00 41 ed e4 00 41 ee 56 00 41 ee 56 00 41 ee c2 00 41 ee c2 00 41 ef 2c .A.x.A...A...A.V.A.V.A...A...A.,
21b00 00 41 ef 2c 00 41 ef 9a 00 41 ef 9a 00 41 f0 08 00 41 f0 08 00 41 f0 78 00 41 f0 78 00 41 f0 ee .A.,.A...A...A...A...A.x.A.x.A..
21b20 00 41 f0 ee 00 41 f1 66 00 41 f1 66 00 41 f1 de 00 41 f1 de 00 41 f2 54 00 41 f2 54 00 41 f2 c4 .A...A.f.A.f.A...A...A.T.A.T.A..
21b40 00 41 f2 c4 00 41 f3 34 00 41 f3 34 00 41 f3 9e 00 41 f3 9e 00 41 f4 0c 00 41 f4 0c 00 41 f4 7a .A...A.4.A.4.A...A...A...A...A.z
21b60 00 41 f4 7a 00 41 f4 e6 00 41 f4 e6 00 41 f5 4c 00 41 f5 4c 00 41 f5 b6 00 41 f5 b6 00 41 f6 1c .A.z.A...A...A.L.A.L.A...A...A..
21b80 00 41 f6 1c 00 41 f6 8e 00 41 f6 8e 00 41 f7 00 00 41 f7 00 00 41 f7 6a 00 41 f7 6a 00 41 f7 dc .A...A...A...A...A...A.j.A.j.A..
21ba0 00 41 f7 dc 00 41 f8 4e 00 41 f8 4e 00 41 f8 c2 00 41 f8 c2 00 41 f9 34 00 41 f9 34 00 41 f9 a6 .A...A.N.A.N.A...A...A.4.A.4.A..
21bc0 00 41 f9 a6 00 41 fa 18 00 41 fa 18 00 41 fa 88 00 41 fa 88 00 41 fa f8 00 41 fa f8 00 41 fb 68 .A...A...A...A...A...A...A...A.h
21be0 00 41 fb 68 00 41 fb ce 00 41 fb ce 00 41 fc 46 00 41 fc 46 00 41 fc b0 00 41 fc b0 00 41 fd 1a .A.h.A...A...A.F.A.F.A...A...A..
21c00 00 41 fd 1a 00 41 fd 90 00 41 fd 90 00 41 fd f6 00 41 fd f6 00 41 fe 5c 00 41 fe 5c 00 41 fe c4 .A...A...A...A...A...A.\.A.\.A..
21c20 00 41 fe c4 00 41 ff 2c 00 41 ff 2c 00 41 ff 94 00 41 ff 94 00 41 ff fe 00 41 ff fe 00 42 00 78 .A...A.,.A.,.A...A...A...A...B.x
21c40 00 42 00 78 00 42 00 e8 00 42 00 e8 00 42 01 52 00 42 01 52 00 42 01 bc 00 42 01 bc 00 42 02 28 .B.x.B...B...B.R.B.R.B...B...B.(
21c60 00 42 02 28 00 42 02 92 00 42 05 20 00 42 07 46 00 42 07 46 00 42 07 b6 00 42 07 b6 00 42 08 32 .B.(.B...B...B.F.B.F.B...B...B.2
21c80 00 42 08 32 00 42 08 a4 00 42 08 a4 00 42 09 16 00 42 09 16 00 42 09 8e 00 42 09 8e 00 42 09 fe .B.2.B...B...B...B...B...B...B..
21ca0 00 42 0c 8c 00 42 0e b2 00 42 0e b2 00 42 0f 26 00 42 0f 26 00 42 0f 9a 00 42 0f 9a 00 42 10 10 .B...B...B...B.&.B.&.B...B...B..
21cc0 00 42 12 a4 00 42 14 d2 00 42 14 d2 00 42 15 44 00 42 15 44 00 42 15 c2 00 42 15 c2 00 42 16 32 .B...B...B...B.D.B.D.B...B...B.2
21ce0 00 42 16 32 00 42 16 a2 00 42 16 a2 00 42 17 1c 00 42 17 1c 00 42 17 88 00 42 17 88 00 42 17 f2 .B.2.B...B...B...B...B...B...B..
21d00 00 42 17 f2 00 42 18 5a 00 42 18 5a 00 42 18 c2 00 42 18 c2 00 42 19 38 00 42 19 38 00 42 19 ae .B...B.Z.B.Z.B...B...B.8.B.8.B..
21d20 00 42 19 ae 00 42 1a 1c 00 42 1a 1c 00 42 1a 88 00 42 1a 88 00 42 1a f8 00 42 1a f8 00 42 1b 6a .B...B...B...B...B...B...B...B.j
21d40 00 42 1b 6a 00 42 1b e4 00 42 1b e4 00 42 1c 54 00 42 1c 54 00 42 1c cc 00 42 1c cc 00 42 1d 46 .B.j.B...B...B.T.B.T.B...B...B.F
21d60 00 42 1d 46 00 42 1d b6 00 42 1d b6 00 42 1e 2e 00 42 1e 2e 00 42 1e a6 00 42 1e a6 00 42 1f 1e .B.F.B...B...B...B...B...B...B..
21d80 00 42 1f 1e 00 42 1f 94 00 42 1f 94 00 42 20 0c 00 42 20 0c 00 42 20 7e 00 42 20 7e 00 42 20 ee .B...B...B...B...B...B.~.B.~.B..
21da0 00 42 20 ee 00 42 21 66 00 42 21 66 00 42 21 d6 00 42 21 d6 00 42 22 46 00 42 22 46 00 42 22 b8 .B...B!f.B!f.B!..B!..B"F.B"F.B".
21dc0 00 42 22 b8 00 42 23 2c 00 42 25 ba 00 42 27 e0 00 42 27 e0 00 42 28 4c 00 42 28 4c 00 42 28 be .B"..B#,.B%..B'..B'..B(L.B(L.B(.
21de0 00 42 28 be 00 42 29 2e 00 42 29 2e 00 42 29 a0 00 42 29 a0 00 42 2a 10 00 42 2a 10 00 42 2a 86 .B(..B)..B)..B)..B)..B*..B*..B*.
21e00 00 42 2a 86 00 42 2a f6 00 42 2a f6 00 42 2b 6a 00 42 2b 6a 00 42 2b de 00 42 2b de 00 42 2c 56 .B*..B*..B*..B+j.B+j.B+..B+..B,V
21e20 00 42 2c 56 00 42 2c ca 00 42 2c ca 00 42 2d 42 00 42 2d 42 00 42 2d c0 00 42 2d c0 00 42 2e 38 .B,V.B,..B,..B-B.B-B.B-..B-..B.8
21e40 00 42 2e 38 00 42 2e b2 00 42 2e b2 00 42 2f 2a 00 42 2f 2a 00 42 2f a8 00 42 2f a8 00 42 30 26 .B.8.B...B...B/*.B/*.B/..B/..B0&
21e60 00 42 30 26 00 42 30 92 00 42 30 92 00 42 31 0c 00 42 31 0c 00 42 31 84 00 42 31 84 00 42 31 f4 .B0&.B0..B0..B1..B1..B1..B1..B1.
21e80 00 42 31 f4 00 42 32 64 00 42 32 64 00 42 32 d2 00 42 32 d2 00 42 33 40 00 42 33 40 00 42 33 ac .B1..B2d.B2d.B2..B2..B3@.B3@.B3.
21ea0 00 42 33 ac 00 42 34 1a 00 42 34 1a 00 42 34 8e 00 42 34 8e 00 42 34 fc 00 42 34 fc 00 42 35 68 .B3..B4..B4..B4..B4..B4..B4..B5h
21ec0 00 42 35 68 00 42 35 d6 00 42 35 d6 00 42 36 46 00 42 36 46 00 42 36 b4 00 42 39 42 00 42 3b 68 .B5h.B5..B5..B6F.B6F.B6..B9B.B;h
21ee0 00 42 3b 68 00 42 3b d2 00 42 3b d2 00 42 3c 3e 00 42 3c 3e 00 42 3c ac 00 42 3c ac 00 42 3d 16 .B;h.B;..B;..B<>.B<>.B<..B<..B=.
21f00 00 42 3d 16 00 42 3d 7e 00 42 3d 7e 00 42 3d e4 00 42 3d e4 00 42 3e 56 00 42 3e 56 00 42 3e c2 .B=..B=~.B=~.B=..B=..B>V.B>V.B>.
21f20 00 42 3e c2 00 42 3f 2c 00 42 3f 2c 00 42 3f 9e 00 42 3f 9e 00 42 40 06 00 42 40 06 00 42 40 72 .B>..B?,.B?,.B?..B?..B@..B@..B@r
21f40 00 42 40 72 00 42 40 da 00 42 40 da 00 42 41 44 00 42 41 44 00 42 41 ac 00 42 41 ac 00 42 42 12 .B@r.B@..B@..BAD.BAD.BA..BA..BB.
21f60 00 42 42 12 00 42 42 7c 00 42 42 7c 00 42 42 e4 00 42 42 e4 00 42 43 50 00 42 43 50 00 42 43 ba .BB..BB|.BB|.BB..BB..BCP.BCP.BC.
21f80 00 42 43 ba 00 42 44 22 00 42 44 22 00 42 44 90 00 42 44 90 00 42 44 f6 00 42 44 f6 00 42 45 68 .BC..BD".BD".BD..BD..BD..BD..BEh
21fa0 00 42 45 68 00 42 45 d4 00 42 45 d4 00 42 46 3e 00 42 46 3e 00 42 46 b0 00 42 46 b0 00 42 47 1c .BEh.BE..BE..BF>.BF>.BF..BF..BG.
21fc0 00 42 47 1c 00 42 47 8a 00 42 47 8a 00 42 47 f2 00 42 47 f2 00 42 48 5a 00 42 48 5a 00 42 48 c6 .BG..BG..BG..BG..BG..BHZ.BHZ.BH.
21fe0 00 42 48 c6 00 42 49 36 00 42 49 36 00 42 49 a2 00 42 49 a2 00 42 4a 0e 00 42 4a 0e 00 42 4a 78 .BH..BI6.BI6.BI..BI..BJ..BJ..BJx
22000 00 42 4a 78 00 42 4a e6 00 42 4a e6 00 42 4b 54 00 42 4b 54 00 42 4b be 00 42 4b be 00 42 4c 28 .BJx.BJ..BJ..BKT.BKT.BK..BK..BL(
22020 00 42 4c 28 00 42 4c 92 00 42 4c 92 00 42 4d 00 00 42 4d 00 00 42 4d 6a 00 42 4d 6a 00 42 4d d4 .BL(.BL..BL..BM..BM..BMj.BMj.BM.
22040 00 42 4d d4 00 42 4e 42 00 42 4e 42 00 42 4e a8 00 42 4e a8 00 42 4f 12 00 42 4f 12 00 42 4f 7a .BM..BNB.BNB.BN..BN..BO..BO..BOz
22060 00 42 4f 7a 00 42 4f e4 00 42 52 74 00 42 54 9e 00 42 54 9e 00 42 55 0e 00 42 55 0e 00 42 55 82 .BOz.BO..BRt.BT..BT..BU..BU..BU.
22080 00 42 55 82 00 42 55 f6 00 42 55 f6 00 42 56 6a 00 42 56 6a 00 42 56 e4 00 42 56 e4 00 42 57 5e .BU..BU..BU..BVj.BVj.BV..BV..BW^
220a0 00 42 57 5e 00 42 57 d4 00 42 57 d4 00 42 58 48 00 42 58 48 00 42 58 bc 00 42 58 bc 00 42 59 3c .BW^.BW..BW..BXH.BXH.BX..BX..BY<
220c0 00 42 59 3c 00 42 59 ba 00 42 59 ba 00 42 5a 2c 00 42 5a 2c 00 42 5a a6 00 42 5a a6 00 42 5b 22 .BY<.BY..BY..BZ,.BZ,.BZ..BZ..B["
220e0 00 42 5b 22 00 42 5b 9e 00 42 5b 9e 00 42 5c 0e 00 42 5c 0e 00 42 5c 7e 00 42 5c 7e 00 42 5c ee .B[".B[..B[..B\..B\..B\~.B\~.B\.
22100 00 42 5c ee 00 42 5d 5c 00 42 5d 5c 00 42 5d d2 00 42 5d d2 00 42 5e 48 00 42 5e 48 00 42 5e b6 .B\..B]\.B]\.B]..B]..B^H.B^H.B^.
22120 00 42 5e b6 00 42 5f 24 00 42 5f 24 00 42 5f a2 00 42 5f a2 00 42 60 1e 00 42 60 1e 00 42 60 8e .B^..B_$.B_$.B_..B_..B`..B`..B`.
22140 00 42 60 8e 00 42 61 00 00 42 61 00 00 42 61 72 00 42 61 72 00 42 61 ec 00 42 61 ec 00 42 62 66 .B`..Ba..Ba..Bar.Bar.Ba..Ba..Bbf
22160 00 42 62 66 00 42 62 dc 00 42 62 dc 00 42 63 52 00 42 63 52 00 42 63 be 00 42 63 be 00 42 64 2c .Bbf.Bb..Bb..BcR.BcR.Bc..Bc..Bd,
22180 00 42 64 2c 00 42 64 9a 00 42 64 9a 00 42 65 06 00 42 65 06 00 42 65 74 00 42 65 74 00 42 65 ec .Bd,.Bd..Bd..Be..Be..Bet.Bet.Be.
221a0 00 42 65 ec 00 42 66 62 00 42 66 62 00 42 66 d8 00 42 66 d8 00 42 67 4a 00 42 67 4a 00 42 67 b8 .Be..Bfb.Bfb.Bf..Bf..BgJ.BgJ.Bg.
221c0 00 42 67 b8 00 42 68 26 00 42 68 26 00 42 68 92 00 42 68 92 00 42 69 06 00 42 69 06 00 42 69 7c .Bg..Bh&.Bh&.Bh..Bh..Bi..Bi..Bi|
221e0 00 42 69 7c 00 42 69 f2 00 42 69 f2 00 42 6a 66 00 42 6a 66 00 42 6a d8 00 42 6a d8 00 42 6b 4a .Bi|.Bi..Bi..Bjf.Bjf.Bj..Bj..BkJ
22200 00 42 6b 4a 00 42 6b be 00 42 6b be 00 42 6c 34 00 42 6c 34 00 42 6c aa 00 42 6c aa 00 42 6d 1e .BkJ.Bk..Bk..Bl4.Bl4.Bl..Bl..Bm.
22220 00 42 6d 1e 00 42 6d 92 00 42 6d 92 00 42 6e 06 00 42 6e 06 00 42 6e 7a 00 42 6e 7a 00 42 6e ec .Bm..Bm..Bm..Bn..Bn..Bnz.Bnz.Bn.
22240 00 42 6e ec 00 42 6f 5c 00 42 6f 5c 00 42 6f cc 00 42 6f cc 00 42 70 3c 00 42 70 3c 00 42 70 ac .Bn..Bo\.Bo\.Bo..Bo..Bp<.Bp<.Bp.
22260 00 42 70 ac 00 42 71 18 00 42 73 ac 00 42 75 da 00 42 75 da 00 42 76 56 00 42 76 56 00 42 76 be .Bp..Bq..Bs..Bu..Bu..BvV.BvV.Bv.
22280 00 42 76 be 00 42 77 34 00 42 77 34 00 42 77 a4 00 42 7a 3a 00 42 7c 6c 00 42 7c 6c 00 42 7c da .Bv..Bw4.Bw4.Bw..Bz:.B|l.B|l.B|.
222a0 00 42 7c da 00 42 7d 48 00 42 7d 48 00 42 7d ba 00 42 7d ba 00 42 7e 2e 00 42 7e 2e 00 42 7e a8 .B|..B}H.B}H.B}..B}..B~..B~..B~.
222c0 00 42 7e a8 00 42 7f 1e 00 42 7f 1e 00 42 7f 8a 00 42 82 20 00 42 84 52 00 42 84 52 00 42 84 d4 .B~..B...B...B...B...B.R.B.R.B..
222e0 00 42 84 d4 00 42 85 5a 00 42 85 5a 00 42 85 c6 00 42 85 c6 00 42 86 48 00 42 86 48 00 42 86 ce .B...B.Z.B.Z.B...B...B.H.B.H.B..
22300 00 42 86 ce 00 42 87 3a 00 42 89 ca 00 42 8b f4 00 42 8b f4 00 42 8c 6c 00 42 8c 6c 00 42 8c e4 .B...B.:.B...B...B...B.l.B.l.B..
22320 00 42 8c e4 00 42 8d 5a 00 42 8d 5a 00 42 8d d0 00 42 90 60 00 42 92 8a 00 42 92 8a 00 42 92 fa .B...B.Z.B.Z.B...B.`.B...B...B..
22340 00 42 92 fa 00 42 93 68 00 42 95 fc 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 .B...B.h.B..EditSecurityAdvanced
22360 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 45 64 69 74 .__imp_EditSecurityAdvanced.Edit
22380 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 69 74 79 00 43 72 65 61 Security.__imp_EditSecurity.Crea
223a0 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 63 75 72 teSecurityPage.__imp_CreateSecur
223c0 69 74 79 50 61 67 65 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f ityPage..aclui_NULL_THUNK_DATA._
223e0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 5f 5f 49 4d 50 4f 52 54 _NULL_IMPORT_DESCRIPTOR.__IMPORT
22400 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 6c 75 69 00 53 65 63 75 72 69 74 79 44 65 73 63 72 69 _DESCRIPTOR_aclui.SecurityDescri
22420 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 5f 5f 69 6d 70 5f 53 65 63 75 72 69 74 79 44 65 73 ptorToBinarySD.__imp_SecurityDes
22440 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 criptorToBinarySD.ReallocADsStr.
22460 5f 5f 69 6d 70 5f 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 52 65 61 6c 6c 6f 63 41 44 73 4d 65 __imp_ReallocADsStr.ReallocADsMe
22480 6d 00 5f 5f 69 6d 70 5f 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 50 72 6f 70 56 61 72 69 61 6e m.__imp_ReallocADsMem.PropVarian
224a0 74 54 6f 41 64 73 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 tToAdsType.__imp_PropVariantToAd
224c0 73 54 79 70 65 00 46 72 65 65 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 53 74 sType.FreeADsStr.__imp_FreeADsSt
224e0 72 00 46 72 65 65 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 4d 65 6d 00 42 69 r.FreeADsMem.__imp_FreeADsMem.Bi
22500 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 narySDToSecurityDescriptor.__imp
22520 5f 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 41 6c _BinarySDToSecurityDescriptor.Al
22540 6c 6f 63 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 53 74 72 00 41 6c 6c 6f locADsStr.__imp_AllocADsStr.Allo
22560 63 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 41 64 73 54 79 70 cADsMem.__imp_AllocADsMem.AdsTyp
22580 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 41 64 73 54 79 70 65 54 6f 50 72 eToPropVariant.__imp_AdsTypeToPr
225a0 6f 70 56 61 72 69 61 6e 74 00 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 5f 5f 69 6d 70 opVariant.AdsFreeAdsValues.__imp
225c0 5f 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f _AdsFreeAdsValues.ADsSetLastErro
225e0 72 00 5f 5f 69 6d 70 5f 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 41 44 73 4f 70 65 6e 4f r.__imp_ADsSetLastError.ADsOpenO
22600 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 41 44 73 47 65 74 bject.__imp_ADsOpenObject.ADsGet
22620 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 4f 62 6a 65 63 74 00 41 44 73 47 65 74 Object.__imp_ADsGetObject.ADsGet
22640 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 LastError.__imp_ADsGetLastError.
22660 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 46 72 65 65 45 ADsFreeEnumerator.__imp_ADsFreeE
22680 6e 75 6d 65 72 61 74 6f 72 00 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 5f 5f 69 6d 70 numerator.ADsEnumerateNext.__imp
226a0 5f 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 _ADsEnumerateNext.ADsEncodeBinar
226c0 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 yData.__imp_ADsEncodeBinaryData.
226e0 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 44 65 63 ADsDecodeBinaryData.__imp_ADsDec
22700 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 odeBinaryData.ADsBuildVarArraySt
22720 72 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 41 44 73 42 r.__imp_ADsBuildVarArrayStr.ADsB
22740 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 uildVarArrayInt.__imp_ADsBuildVa
22760 72 41 72 72 61 79 49 6e 74 00 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 rArrayInt.ADsBuildEnumerator.__i
22780 6d 70 5f 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 7f 61 63 74 69 76 65 64 73 5f mp_ADsBuildEnumerator..activeds_
227a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
227c0 54 4f 52 5f 61 63 74 69 76 65 64 73 00 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 TOR_activeds.WriteEncryptedFileR
227e0 61 77 00 5f 5f 69 6d 70 5f 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 57 aw.__imp_WriteEncryptedFileRaw.W
22800 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 61 69 74 53 65 72 76 69 63 aitServiceState.__imp_WaitServic
22820 65 53 74 61 74 65 00 55 70 64 61 74 65 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 eState.UpdateTraceW.__imp_Update
22840 54 72 61 63 65 57 00 55 70 64 61 74 65 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 TraceW.UpdateTraceA.__imp_Update
22860 54 72 61 63 65 41 00 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 5f 5f 69 6d TraceA.UnregisterTraceGuids.__im
22880 70 5f 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 55 6e 6c 6f 63 6b 53 65 72 p_UnregisterTraceGuids.UnlockSer
228a0 76 69 63 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 viceDatabase.__imp_UnlockService
228c0 44 61 74 61 62 61 73 65 00 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f Database.UninstallApplication.__
228e0 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 54 72 65 65 53 65 74 imp_UninstallApplication.TreeSet
22900 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 NamedSecurityInfoW.__imp_TreeSet
22920 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 NamedSecurityInfoW.TreeSetNamedS
22940 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e 61 6d 65 64 53 ecurityInfoA.__imp_TreeSetNamedS
22960 65 63 75 72 69 74 79 49 6e 66 6f 41 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 ecurityInfoA.TreeResetNamedSecur
22980 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 ityInfoW.__imp_TreeResetNamedSec
229a0 75 72 69 74 79 49 6e 66 6f 57 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 urityInfoW.TreeResetNamedSecurit
229c0 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 yInfoA.__imp_TreeResetNamedSecur
229e0 69 74 79 49 6e 66 6f 41 00 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 ityInfoA.TraceSetInformation.__i
22a00 6d 70 5f 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 72 61 63 65 51 75 65 72 mp_TraceSetInformation.TraceQuer
22a20 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 61 63 65 51 75 65 72 79 49 6e 66 yInformation.__imp_TraceQueryInf
22a40 6f 72 6d 61 74 69 6f 6e 00 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 5f 5f 69 6d 70 5f 54 72 ormation.TraceMessageVa.__imp_Tr
22a60 61 63 65 4d 65 73 73 61 67 65 56 61 00 54 72 61 63 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f aceMessageVa.TraceMessage.__imp_
22a80 54 72 61 63 65 4d 65 73 73 61 67 65 00 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 TraceMessage.TraceEventInstance.
22aa0 5f 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 54 72 61 63 65 45 76 __imp_TraceEventInstance.TraceEv
22ac0 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 00 53 79 73 74 65 6d 46 75 6e 63 74 ent.__imp_TraceEvent.SystemFunct
22ae0 69 6f 6e 30 34 31 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 53 ion041.__imp_SystemFunction041.S
22b00 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e ystemFunction040.__imp_SystemFun
22b20 63 74 69 6f 6e 30 34 30 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 5f 5f 69 6d 70 ction040.SystemFunction036.__imp
22b40 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 53 74 6f 70 54 72 61 63 65 57 00 5f 5f _SystemFunction036.StopTraceW.__
22b60 69 6d 70 5f 53 74 6f 70 54 72 61 63 65 57 00 53 74 6f 70 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f imp_StopTraceW.StopTraceA.__imp_
22b80 53 74 6f 70 54 72 61 63 65 41 00 53 74 61 72 74 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 53 74 61 StopTraceA.StartTraceW.__imp_Sta
22ba0 72 74 54 72 61 63 65 57 00 53 74 61 72 74 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 rtTraceW.StartTraceA.__imp_Start
22bc0 54 72 61 63 65 41 00 53 74 61 72 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 TraceA.StartServiceW.__imp_Start
22be0 53 65 72 76 69 63 65 57 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 ServiceW.StartServiceCtrlDispatc
22c00 68 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 herW.__imp_StartServiceCtrlDispa
22c20 74 63 68 65 72 57 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 tcherW.StartServiceCtrlDispatche
22c40 72 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 rA.__imp_StartServiceCtrlDispatc
22c60 68 65 72 41 00 53 74 61 72 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 herA.StartServiceA.__imp_StartSe
22c80 72 76 69 63 65 41 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 rviceA.SetUserFileEncryptionKeyE
22ca0 78 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 x.__imp_SetUserFileEncryptionKey
22cc0 45 78 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d Ex.SetUserFileEncryptionKey.__im
22ce0 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 53 65 74 54 72 p_SetUserFileEncryptionKey.SetTr
22d00 61 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 aceCallback.__imp_SetTraceCallba
22d20 63 6b 00 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 ck.SetTokenInformation.__imp_Set
22d40 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 TokenInformation.SetThreadToken.
22d60 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 53 65 74 53 65 72 76 69 63 65 53 __imp_SetThreadToken.SetServiceS
22d80 74 61 74 75 73 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 53 65 74 tatus.__imp_SetServiceStatus.Set
22da0 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 53 ServiceObjectSecurity.__imp_SetS
22dc0 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 53 65 72 76 69 63 65 42 erviceObjectSecurity.SetServiceB
22de0 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 53 65 74 53 65 63 75 its.__imp_SetServiceBits.SetSecu
22e00 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 rityInfo.__imp_SetSecurityInfo.S
22e20 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 53 etSecurityDescriptorSacl.__imp_S
22e40 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 53 65 74 53 65 63 75 etSecurityDescriptorSacl.SetSecu
22e60 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 rityDescriptorRMControl.__imp_Se
22e80 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 53 65 74 tSecurityDescriptorRMControl.Set
22ea0 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 SecurityDescriptorOwner.__imp_Se
22ec0 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 53 65 74 53 65 63 75 tSecurityDescriptorOwner.SetSecu
22ee0 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 rityDescriptorGroup.__imp_SetSec
22f00 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 53 65 74 53 65 63 75 72 69 74 79 urityDescriptorGroup.SetSecurity
22f20 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 DescriptorDacl.__imp_SetSecurity
22f40 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 DescriptorDacl.SetSecurityDescri
22f60 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 ptorControl.__imp_SetSecurityDes
22f80 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 criptorControl.SetSecurityAccess
22fa0 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b Mask.__imp_SetSecurityAccessMask
22fc0 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d .SetPrivateObjectSecurityEx.__im
22fe0 70 5f 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 53 65 74 p_SetPrivateObjectSecurityEx.Set
23000 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 50 PrivateObjectSecurity.__imp_SetP
23020 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 4e 61 6d 65 64 53 65 63 rivateObjectSecurity.SetNamedSec
23040 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 urityInfoW.__imp_SetNamedSecurit
23060 79 49 6e 66 6f 57 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 yInfoW.SetNamedSecurityInfoA.__i
23080 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 53 65 74 4b 65 72 6e mp_SetNamedSecurityInfoA.SetKern
230a0 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 72 6e 65 6c elObjectSecurity.__imp_SetKernel
230c0 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 ObjectSecurity.SetFileSecurityW.
230e0 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 53 65 74 46 69 6c 65 53 65 __imp_SetFileSecurityW.SetFileSe
23100 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 53 curityA.__imp_SetFileSecurityA.S
23120 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 etEntriesInAclW.__imp_SetEntries
23140 49 6e 41 63 6c 57 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 5f 5f 69 6d 70 5f 53 65 InAclW.SetEntriesInAclA.__imp_Se
23160 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d tEntriesInAclA.SetEncryptedFileM
23180 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 etadata.__imp_SetEncryptedFileMe
231a0 74 61 64 61 74 61 00 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 tadata.SetAclInformation.__imp_S
231c0 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 69 49 73 45 78 65 63 75 74 61 etAclInformation.SaferiIsExecuta
231e0 62 6c 65 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 53 61 66 65 72 69 49 73 45 78 65 63 75 74 bleFileType.__imp_SaferiIsExecut
23200 61 62 6c 65 46 69 6c 65 54 79 70 65 00 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 ableFileType.SaferSetPolicyInfor
23220 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 mation.__imp_SaferSetPolicyInfor
23240 6d 61 74 69 6f 6e 00 53 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 mation.SaferSetLevelInformation.
23260 5f 5f 69 6d 70 5f 53 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 __imp_SaferSetLevelInformation.S
23280 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 61 aferRecordEventLogEntry.__imp_Sa
232a0 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 53 61 66 65 72 49 64 65 6e ferRecordEventLogEntry.SaferIden
232c0 74 69 66 79 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 tifyLevel.__imp_SaferIdentifyLev
232e0 65 6c 00 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 el.SaferGetPolicyInformation.__i
23300 6d 70 5f 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 mp_SaferGetPolicyInformation.Saf
23320 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 erGetLevelInformation.__imp_Safe
23340 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 43 72 65 61 74 65 rGetLevelInformation.SaferCreate
23360 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 53 61 66 Level.__imp_SaferCreateLevel.Saf
23380 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 erComputeTokenFromLevel.__imp_Sa
233a0 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 53 61 66 65 72 43 6c ferComputeTokenFromLevel.SaferCl
233c0 6f 73 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 52 oseLevel.__imp_SaferCloseLevel.R
233e0 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 52 evertToSelf.__imp_RevertToSelf.R
23400 65 70 6f 72 74 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e 74 57 00 52 eportEventW.__imp_ReportEventW.R
23420 65 70 6f 72 74 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e 74 41 00 52 eportEventA.__imp_ReportEventA.R
23440 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d emoveUsersFromEncryptedFile.__im
23460 70 5f 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 52 p_RemoveUsersFromEncryptedFile.R
23480 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 54 emoveTraceCallback.__imp_RemoveT
234a0 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f raceCallback.RegisterWaitChainCO
234c0 4d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 MCallback.__imp_RegisterWaitChai
234e0 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 nCOMCallback.RegisterTraceGuidsW
23500 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 52 65 67 69 73 .__imp_RegisterTraceGuidsW.Regis
23520 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 72 61 terTraceGuidsA.__imp_RegisterTra
23540 63 65 47 75 69 64 73 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 ceGuidsA.RegisterServiceCtrlHand
23560 6c 65 72 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 lerW.__imp_RegisterServiceCtrlHa
23580 6e 64 6c 65 72 57 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 ndlerW.RegisterServiceCtrlHandle
235a0 72 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 rExW.__imp_RegisterServiceCtrlHa
235c0 6e 64 6c 65 72 45 78 57 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 ndlerExW.RegisterServiceCtrlHand
235e0 6c 65 72 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c lerExA.__imp_RegisterServiceCtrl
23600 48 61 6e 64 6c 65 72 45 78 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 HandlerExA.RegisterServiceCtrlHa
23620 6e 64 6c 65 72 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c ndlerA.__imp_RegisterServiceCtrl
23640 48 61 6e 64 6c 65 72 41 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 5f 5f HandlerA.RegisterEventSourceW.__
23660 69 6d 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 52 65 67 69 73 74 65 imp_RegisterEventSourceW.Registe
23680 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e rEventSourceA.__imp_RegisterEven
236a0 74 53 6f 75 72 63 65 41 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 tSourceA.RegUnLoadKeyW.__imp_Reg
236c0 55 6e 4c 6f 61 64 4b 65 79 57 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 UnLoadKeyW.RegUnLoadKeyA.__imp_R
236e0 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 52 65 67 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f egUnLoadKeyA.RegSetValueW.__imp_
23700 52 65 67 53 65 74 56 61 6c 75 65 57 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d RegSetValueW.RegSetValueExW.__im
23720 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 p_RegSetValueExW.RegSetValueExA.
23740 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 52 65 67 53 65 74 56 61 6c 75 65 __imp_RegSetValueExA.RegSetValue
23760 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 41 00 52 65 67 53 65 74 4b 65 79 56 61 A.__imp_RegSetValueA.RegSetKeyVa
23780 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 52 65 67 53 65 lueW.__imp_RegSetKeyValueW.RegSe
237a0 74 4b 65 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 41 tKeyValueA.__imp_RegSetKeyValueA
237c0 00 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b .RegSetKeySecurity.__imp_RegSetK
237e0 65 79 53 65 63 75 72 69 74 79 00 52 65 67 53 61 76 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 eySecurity.RegSaveKeyW.__imp_Reg
23800 53 61 76 65 4b 65 79 57 00 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 SaveKeyW.RegSaveKeyExW.__imp_Reg
23820 53 61 76 65 4b 65 79 45 78 57 00 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 SaveKeyExW.RegSaveKeyExA.__imp_R
23840 65 67 53 61 76 65 4b 65 79 45 78 41 00 52 65 67 53 61 76 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 egSaveKeyExA.RegSaveKeyA.__imp_R
23860 65 67 53 61 76 65 4b 65 79 41 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 5f 5f 69 6d 70 5f egSaveKeyA.RegRestoreKeyW.__imp_
23880 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 5f 5f RegRestoreKeyW.RegRestoreKeyA.__
238a0 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 imp_RegRestoreKeyA.RegReplaceKey
238c0 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 52 65 67 52 65 70 6c 61 63 W.__imp_RegReplaceKeyW.RegReplac
238e0 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 52 65 67 52 65 eKeyA.__imp_RegReplaceKeyA.RegRe
23900 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 52 65 67 51 75 nameKey.__imp_RegRenameKey.RegQu
23920 65 72 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 52 eryValueW.__imp_RegQueryValueW.R
23940 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 egQueryValueExW.__imp_RegQueryVa
23960 6c 75 65 45 78 57 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 lueExW.RegQueryValueExA.__imp_Re
23980 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 5f 5f gQueryValueExA.RegQueryValueA.__
239a0 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 52 65 67 51 75 65 72 79 52 65 66 6c 65 imp_RegQueryValueA.RegQueryRefle
239c0 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f ctionKey.__imp_RegQueryReflectio
239e0 6e 4b 65 79 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 5f 5f 69 nKey.RegQueryMultipleValuesW.__i
23a00 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 52 65 67 51 75 mp_RegQueryMultipleValuesW.RegQu
23a20 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 eryMultipleValuesA.__imp_RegQuer
23a40 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 yMultipleValuesA.RegQueryInfoKey
23a60 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 52 65 67 51 75 65 72 W.__imp_RegQueryInfoKeyW.RegQuer
23a80 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 yInfoKeyA.__imp_RegQueryInfoKeyA
23aa0 00 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 4f .RegOverridePredefKey.__imp_RegO
23ac0 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 verridePredefKey.RegOpenUserClas
23ae0 73 65 73 52 6f 6f 74 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 sesRoot.__imp_RegOpenUserClasses
23b00 52 6f 6f 74 00 52 65 67 4f 70 65 6e 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 Root.RegOpenKeyW.__imp_RegOpenKe
23b20 79 57 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 yW.RegOpenKeyTransactedW.__imp_R
23b40 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 4f 70 65 6e 4b 65 79 54 egOpenKeyTransactedW.RegOpenKeyT
23b60 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 ransactedA.__imp_RegOpenKeyTrans
23b80 61 63 74 65 64 41 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 actedA.RegOpenKeyExW.__imp_RegOp
23ba0 65 6e 4b 65 79 45 78 57 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 enKeyExW.RegOpenKeyExA.__imp_Reg
23bc0 4f 70 65 6e 4b 65 79 45 78 41 00 52 65 67 4f 70 65 6e 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 OpenKeyExA.RegOpenKeyA.__imp_Reg
23be0 4f 70 65 6e 4b 65 79 41 00 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d OpenKeyA.RegOpenCurrentUser.__im
23c00 70 5f 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 52 65 67 4e 6f 74 69 66 79 43 68 p_RegOpenCurrentUser.RegNotifyCh
23c20 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 67 4e 6f 74 69 66 79 43 68 61 6e angeKeyValue.__imp_RegNotifyChan
23c40 67 65 4b 65 79 56 61 6c 75 65 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 5f 5f 69 geKeyValue.RegLoadMUIStringW.__i
23c60 6d 70 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 52 65 67 4c 6f 61 64 4d 55 49 53 mp_RegLoadMUIStringW.RegLoadMUIS
23c80 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 52 tringA.__imp_RegLoadMUIStringA.R
23ca0 65 67 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 57 00 52 65 67 egLoadKeyW.__imp_RegLoadKeyW.Reg
23cc0 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 41 00 52 65 67 4c 6f LoadKeyA.__imp_RegLoadKeyA.RegLo
23ce0 61 64 41 70 70 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 52 adAppKeyW.__imp_RegLoadAppKeyW.R
23d00 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 egLoadAppKeyA.__imp_RegLoadAppKe
23d20 79 41 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 yA.RegGetValueW.__imp_RegGetValu
23d40 65 57 00 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 eW.RegGetValueA.__imp_RegGetValu
23d60 65 41 00 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 eA.RegGetKeySecurity.__imp_RegGe
23d80 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 46 6c 75 73 68 4b 65 79 00 5f 5f 69 6d 70 5f 52 tKeySecurity.RegFlushKey.__imp_R
23da0 65 67 46 6c 75 73 68 4b 65 79 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 egFlushKey.RegEnumValueW.__imp_R
23dc0 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 5f 5f 69 6d 70 egEnumValueW.RegEnumValueA.__imp
23de0 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 52 65 67 45 6e 75 6d 4b 65 79 57 00 5f 5f 69 6d 70 _RegEnumValueA.RegEnumKeyW.__imp
23e00 5f 52 65 67 45 6e 75 6d 4b 65 79 57 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 5f 5f 69 6d 70 _RegEnumKeyW.RegEnumKeyExW.__imp
23e20 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 _RegEnumKeyExW.RegEnumKeyExA.__i
23e40 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 5f 5f 69 mp_RegEnumKeyExA.RegEnumKeyA.__i
23e60 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 41 00 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 mp_RegEnumKeyA.RegEnableReflecti
23e80 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b onKey.__imp_RegEnableReflectionK
23ea0 65 79 00 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 ey.RegDisableReflectionKey.__imp
23ec0 5f 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 44 69 73 61 _RegDisableReflectionKey.RegDisa
23ee0 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 5f 5f 69 6d 70 5f 52 65 67 44 69 blePredefinedCacheEx.__imp_RegDi
23f00 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 52 65 67 44 69 73 61 62 6c sablePredefinedCacheEx.RegDisabl
23f20 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c ePredefinedCache.__imp_RegDisabl
23f40 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 ePredefinedCache.RegDeleteValueW
23f60 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 52 65 67 44 65 6c 65 74 65 .__imp_RegDeleteValueW.RegDelete
23f80 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 52 65 67 ValueA.__imp_RegDeleteValueA.Reg
23fa0 44 65 6c 65 74 65 54 72 65 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 DeleteTreeW.__imp_RegDeleteTreeW
23fc0 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 .RegDeleteTreeA.__imp_RegDeleteT
23fe0 72 65 65 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 reeA.RegDeleteKeyW.__imp_RegDele
24000 74 65 4b 65 79 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f teKeyW.RegDeleteKeyValueW.__imp_
24020 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 RegDeleteKeyValueW.RegDeleteKeyV
24040 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 52 alueA.__imp_RegDeleteKeyValueA.R
24060 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 egDeleteKeyTransactedW.__imp_Reg
24080 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 44 65 6c 65 74 65 4b 65 DeleteKeyTransactedW.RegDeleteKe
240a0 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 54 yTransactedA.__imp_RegDeleteKeyT
240c0 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 ransactedA.RegDeleteKeyExW.__imp
240e0 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 _RegDeleteKeyExW.RegDeleteKeyExA
24100 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 52 65 67 44 65 6c 65 74 65 .__imp_RegDeleteKeyExA.RegDelete
24120 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 52 65 67 43 72 65 61 KeyA.__imp_RegDeleteKeyA.RegCrea
24140 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 52 65 67 43 72 teKeyW.__imp_RegCreateKeyW.RegCr
24160 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 eateKeyTransactedW.__imp_RegCrea
24180 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 teKeyTransactedW.RegCreateKeyTra
241a0 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 nsactedA.__imp_RegCreateKeyTrans
241c0 61 63 74 65 64 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 actedA.RegCreateKeyExW.__imp_Reg
241e0 43 72 65 61 74 65 4b 65 79 45 78 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 5f 5f 69 CreateKeyExW.RegCreateKeyExA.__i
24200 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 41 mp_RegCreateKeyExA.RegCreateKeyA
24220 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 52 65 67 43 6f 70 79 54 72 65 65 .__imp_RegCreateKeyA.RegCopyTree
24240 57 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 57 00 52 65 67 43 6f 70 79 54 72 65 65 W.__imp_RegCopyTreeW.RegCopyTree
24260 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 A.__imp_RegCopyTreeA.RegConnectR
24280 65 67 69 73 74 72 79 57 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 egistryW.__imp_RegConnectRegistr
242a0 79 57 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 52 yW.RegConnectRegistryExW.__imp_R
242c0 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 52 65 67 43 6f 6e 6e 65 63 74 52 egConnectRegistryExW.RegConnectR
242e0 65 67 69 73 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 egistryExA.__imp_RegConnectRegis
24300 74 72 79 45 78 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 41 00 5f 5f 69 6d 70 tryExA.RegConnectRegistryA.__imp
24320 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 41 00 52 65 67 43 6c 6f 73 65 4b 65 79 _RegConnectRegistryA.RegCloseKey
24340 00 5f 5f 69 6d 70 5f 52 65 67 43 6c 6f 73 65 4b 65 79 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 .__imp_RegCloseKey.ReadEventLogW
24360 00 5f 5f 69 6d 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 52 65 61 64 45 76 65 6e 74 4c 6f .__imp_ReadEventLogW.ReadEventLo
24380 67 41 00 5f 5f 69 6d 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 52 65 61 64 45 6e 63 72 79 gA.__imp_ReadEventLogA.ReadEncry
243a0 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 ptedFileRaw.__imp_ReadEncryptedF
243c0 69 6c 65 52 61 77 00 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 ileRaw.QueryUsersOnEncryptedFile
243e0 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 .__imp_QueryUsersOnEncryptedFile
24400 00 51 75 65 72 79 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 57 00 51 .QueryTraceW.__imp_QueryTraceW.Q
24420 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f ueryTraceProcessingHandle.__imp_
24440 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 51 75 65 72 79 QueryTraceProcessingHandle.Query
24460 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 41 00 51 75 65 72 79 53 65 TraceA.__imp_QueryTraceA.QuerySe
24480 72 76 69 63 65 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 rviceStatusEx.__imp_QueryService
244a0 53 74 61 74 75 73 45 78 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d StatusEx.QueryServiceStatus.__im
244c0 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 51 75 65 72 79 53 65 72 76 69 63 p_QueryServiceStatus.QueryServic
244e0 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 eObjectSecurity.__imp_QueryServi
24500 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 ceObjectSecurity.QueryServiceLoc
24520 6b 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 kStatusW.__imp_QueryServiceLockS
24540 74 61 74 75 73 57 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 5f tatusW.QueryServiceLockStatusA._
24560 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 51 75 65 _imp_QueryServiceLockStatusA.Que
24580 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d ryServiceDynamicInformation.__im
245a0 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e p_QueryServiceDynamicInformation
245c0 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 .QueryServiceConfigW.__imp_Query
245e0 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 ServiceConfigW.QueryServiceConfi
24600 67 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 51 75 65 gA.__imp_QueryServiceConfigA.Que
24620 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 ryServiceConfig2W.__imp_QuerySer
24640 76 69 63 65 43 6f 6e 66 69 67 32 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 viceConfig2W.QueryServiceConfig2
24660 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 51 75 65 A.__imp_QueryServiceConfig2A.Que
24680 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 rySecurityAccessMask.__imp_Query
246a0 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 51 75 65 72 79 52 65 63 6f 76 65 72 79 SecurityAccessMask.QueryRecovery
246c0 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 51 75 65 72 AgentsOnEncryptedFile.__imp_Quer
246e0 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 51 yRecoveryAgentsOnEncryptedFile.Q
24700 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 6c 6c 54 72 61 ueryAllTracesW.__imp_QueryAllTra
24720 63 65 73 57 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 cesW.QueryAllTracesA.__imp_Query
24740 41 6c 6c 54 72 61 63 65 73 41 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 5f 5f 69 6d 70 5f 50 72 AllTracesA.ProcessTrace.__imp_Pr
24760 6f 63 65 73 73 54 72 61 63 65 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 ocessTrace.PrivilegedServiceAudi
24780 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 tAlarmW.__imp_PrivilegedServiceA
247a0 75 64 69 74 41 6c 61 72 6d 57 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 uditAlarmW.PrivilegedServiceAudi
247c0 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 tAlarmA.__imp_PrivilegedServiceA
247e0 75 64 69 74 41 6c 61 72 6d 41 00 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f uditAlarmA.PrivilegeCheck.__imp_
24800 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 PrivilegeCheck.PerfStopProvider.
24820 5f 5f 69 6d 70 5f 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 50 65 72 66 53 74 61 72 74 __imp_PerfStopProvider.PerfStart
24840 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 ProviderEx.__imp_PerfStartProvid
24860 65 72 45 78 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 65 72 erEx.PerfStartProvider.__imp_Per
24880 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 43 fStartProvider.PerfSetULongLongC
248a0 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f ounterValue.__imp_PerfSetULongLo
248c0 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 ngCounterValue.PerfSetULongCount
248e0 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 erValue.__imp_PerfSetULongCounte
24900 72 56 61 6c 75 65 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 rValue.PerfSetCounterSetInfo.__i
24920 6d 70 5f 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 50 65 72 66 53 65 74 mp_PerfSetCounterSetInfo.PerfSet
24940 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 43 6f 75 CounterRefValue.__imp_PerfSetCou
24960 6e 74 65 72 52 65 66 56 61 6c 75 65 00 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 5f nterRefValue.PerfQueryInstance._
24980 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 50 65 72 66 51 75 65 72 79 _imp_PerfQueryInstance.PerfQuery
249a0 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 CounterSetRegistrationInfo.__imp
249c0 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e _PerfQueryCounterSetRegistration
249e0 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f Info.PerfQueryCounterInfo.__imp_
24a00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f PerfQueryCounterInfo.PerfQueryCo
24a20 75 6e 74 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 unterData.__imp_PerfQueryCounter
24a40 44 61 74 61 00 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 Data.PerfOpenQueryHandle.__imp_P
24a60 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 erfOpenQueryHandle.PerfIncrement
24a80 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 ULongLongCounterValue.__imp_Perf
24aa0 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 IncrementULongLongCounterValue.P
24ac0 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f erfIncrementULongCounterValue.__
24ae0 69 6d 70 5f 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c imp_PerfIncrementULongCounterVal
24b00 75 65 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e ue.PerfEnumerateCounterSetInstan
24b20 63 65 73 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 ces.__imp_PerfEnumerateCounterSe
24b40 74 49 6e 73 74 61 6e 63 65 73 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 tInstances.PerfEnumerateCounterS
24b60 65 74 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 et.__imp_PerfEnumerateCounterSet
24b80 00 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 .PerfDeleteInstance.__imp_PerfDe
24ba0 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 leteInstance.PerfDeleteCounters.
24bc0 5f 5f 69 6d 70 5f 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 50 65 72 66 44 65 63 __imp_PerfDeleteCounters.PerfDec
24be0 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d rementULongLongCounterValue.__im
24c00 70 5f 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 p_PerfDecrementULongLongCounterV
24c20 61 6c 75 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 alue.PerfDecrementULongCounterVa
24c40 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e lue.__imp_PerfDecrementULongCoun
24c60 74 65 72 56 61 6c 75 65 00 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d terValue.PerfCreateInstance.__im
24c80 70 5f 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 43 6c 6f 73 65 51 75 p_PerfCreateInstance.PerfCloseQu
24ca0 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 eryHandle.__imp_PerfCloseQueryHa
24cc0 6e 64 6c 65 00 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 50 65 72 66 41 ndle.PerfAddCounters.__imp_PerfA
24ce0 64 64 43 6f 75 6e 74 65 72 73 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f ddCounters.OperationStart.__imp_
24d00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d OperationStart.OperationEnd.__im
24d20 70 5f 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 4f 70 65 6e 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f p_OperationEnd.OpenTraceW.__imp_
24d40 4f 70 65 6e 54 72 61 63 65 57 00 4f 70 65 6e 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e OpenTraceW.OpenTraceA.__imp_Open
24d60 54 72 61 63 65 41 00 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f TraceA.OpenThreadWaitChainSessio
24d80 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 n.__imp_OpenThreadWaitChainSessi
24da0 6f 6e 00 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 on.OpenThreadToken.__imp_OpenThr
24dc0 65 61 64 54 6f 6b 65 6e 00 4f 70 65 6e 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e eadToken.OpenServiceW.__imp_Open
24de0 53 65 72 76 69 63 65 57 00 4f 70 65 6e 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e ServiceW.OpenServiceA.__imp_Open
24e00 53 65 72 76 69 63 65 41 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 ServiceA.OpenSCManagerW.__imp_Op
24e20 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 5f 5f 69 6d enSCManagerW.OpenSCManagerA.__im
24e40 70 5f 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 p_OpenSCManagerA.OpenProcessToke
24e60 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 4f 70 65 6e 45 76 65 n.__imp_OpenProcessToken.OpenEve
24e80 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 45 ntLogW.__imp_OpenEventLogW.OpenE
24ea0 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 4f 70 65 ventLogA.__imp_OpenEventLogA.Ope
24ec0 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 nEncryptedFileRawW.__imp_OpenEnc
24ee0 72 79 70 74 65 64 46 69 6c 65 52 61 77 57 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 ryptedFileRawW.OpenEncryptedFile
24f00 52 61 77 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 RawA.__imp_OpenEncryptedFileRawA
24f20 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 .OpenBackupEventLogW.__imp_OpenB
24f40 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f ackupEventLogW.OpenBackupEventLo
24f60 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 4f 62 6a gA.__imp_OpenBackupEventLogA.Obj
24f80 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 ectPrivilegeAuditAlarmW.__imp_Ob
24fa0 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 50 jectPrivilegeAuditAlarmW.ObjectP
24fc0 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 rivilegeAuditAlarmA.__imp_Object
24fe0 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 4f 70 65 6e 41 PrivilegeAuditAlarmA.ObjectOpenA
25000 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 uditAlarmW.__imp_ObjectOpenAudit
25020 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 AlarmW.ObjectOpenAuditAlarmA.__i
25040 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 44 mp_ObjectOpenAuditAlarmA.ObjectD
25060 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 44 65 6c eleteAuditAlarmW.__imp_ObjectDel
25080 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 eteAuditAlarmW.ObjectDeleteAudit
250a0 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c AlarmA.__imp_ObjectDeleteAuditAl
250c0 61 72 6d 41 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d armA.ObjectCloseAuditAlarmW.__im
250e0 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 43 p_ObjectCloseAuditAlarmW.ObjectC
25100 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 loseAuditAlarmA.__imp_ObjectClos
25120 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 eAuditAlarmA.NotifyServiceStatus
25140 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 ChangeW.__imp_NotifyServiceStatu
25160 73 43 68 61 6e 67 65 57 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e sChangeW.NotifyServiceStatusChan
25180 67 65 41 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 geA.__imp_NotifyServiceStatusCha
251a0 6e 67 65 41 00 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f ngeA.NotifyChangeEventLog.__imp_
251c0 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 4e 6f 74 69 66 79 42 6f 6f 74 43 NotifyChangeEventLog.NotifyBootC
251e0 6f 6e 66 69 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 onfigStatus.__imp_NotifyBootConf
25200 69 67 53 74 61 74 75 73 00 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 5f 5f 69 6d 70 5f 4d 61 igStatus.MapGenericMask.__imp_Ma
25220 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 pGenericMask.MakeSelfRelativeSD.
25240 5f 5f 69 6d 70 5f 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 4d 61 6b 65 41 62 73 __imp_MakeSelfRelativeSD.MakeAbs
25260 6f 6c 75 74 65 53 44 00 5f 5f 69 6d 70 5f 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 4d 53 43 oluteSD.__imp_MakeAbsoluteSD.MSC
25280 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 5f 5f 69 6d 70 5f 4d 53 43 68 hapSrvChangePassword2.__imp_MSCh
252a0 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 4d 53 43 68 61 70 53 72 76 43 68 apSrvChangePassword2.MSChapSrvCh
252c0 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 4d 53 43 68 61 70 53 72 76 43 68 61 6e angePassword.__imp_MSChapSrvChan
252e0 67 65 50 61 73 73 77 6f 72 64 00 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 5f gePassword.LsaStorePrivateData._
25300 5f 69 6d 70 5f 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 4c 73 61 53 65 74 54 _imp_LsaStorePrivateData.LsaSetT
25320 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 rustedDomainInformation.__imp_Ls
25340 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 aSetTrustedDomainInformation.Lsa
25360 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 SetTrustedDomainInfoByName.__imp
25380 5f 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 4c _LsaSetTrustedDomainInfoByName.L
253a0 73 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 saSetInformationPolicy.__imp_Lsa
253c0 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 46 6f 72 65 73 SetInformationPolicy.LsaSetFores
253e0 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 46 6f tTrustInformation.__imp_LsaSetFo
25400 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 53 65 74 44 6f 6d 61 69 restTrustInformation.LsaSetDomai
25420 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 44 nInformationPolicy.__imp_LsaSetD
25440 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 43 41 50 omainInformationPolicy.LsaSetCAP
25460 73 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 43 41 50 73 00 4c 73 61 52 65 74 72 69 65 76 65 50 72 s.__imp_LsaSetCAPs.LsaRetrievePr
25480 69 76 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 ivateData.__imp_LsaRetrievePriva
254a0 74 65 44 61 74 61 00 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f teData.LsaRemoveAccountRights.__
254c0 69 6d 70 5f 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 51 75 imp_LsaRemoveAccountRights.LsaQu
254e0 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 eryTrustedDomainInfoByName.__imp
25500 5f 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 _LsaQueryTrustedDomainInfoByName
25520 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 5f 5f 69 6d 70 .LsaQueryTrustedDomainInfo.__imp
25540 5f 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 4c 73 61 51 75 _LsaQueryTrustedDomainInfo.LsaQu
25560 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 eryInformationPolicy.__imp_LsaQu
25580 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 46 6f 72 eryInformationPolicy.LsaQueryFor
255a0 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 estTrustInformation.__imp_LsaQue
255c0 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 51 75 65 72 ryForestTrustInformation.LsaQuer
255e0 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c yDomainInformationPolicy.__imp_L
25600 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c saQueryDomainInformationPolicy.L
25620 73 61 51 75 65 72 79 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 43 41 50 73 00 4c saQueryCAPs.__imp_LsaQueryCAPs.L
25640 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f saOpenTrustedDomainByName.__imp_
25660 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 4c 73 61 4f 70 LsaOpenTrustedDomainByName.LsaOp
25680 65 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 4c 73 61 enPolicy.__imp_LsaOpenPolicy.Lsa
256a0 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4c 73 61 4e 74 53 74 NtStatusToWinError.__imp_LsaNtSt
256c0 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 5f 5f atusToWinError.LsaLookupSids2.__
256e0 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 imp_LsaLookupSids2.LsaLookupSids
25700 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 .__imp_LsaLookupSids.LsaLookupNa
25720 6d 65 73 32 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 4c 73 61 4c 6f mes2.__imp_LsaLookupNames2.LsaLo
25740 6f 6b 75 70 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 4c okupNames.__imp_LsaLookupNames.L
25760 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 41 saGetAppliedCAPIDs.__imp_LsaGetA
25780 70 70 6c 69 65 64 43 41 50 49 44 73 00 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 ppliedCAPIDs.LsaFreeMemory.__imp
257a0 5f 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 _LsaFreeMemory.LsaEnumerateTrust
257c0 65 64 44 6f 6d 61 69 6e 73 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 edDomainsEx.__imp_LsaEnumerateTr
257e0 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 ustedDomainsEx.LsaEnumerateTrust
25800 65 64 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 edDomains.__imp_LsaEnumerateTrus
25820 74 65 64 44 6f 6d 61 69 6e 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 tedDomains.LsaEnumerateAccountsW
25840 69 74 68 55 73 65 72 52 69 67 68 74 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 ithUserRight.__imp_LsaEnumerateA
25860 63 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 74 00 4c 73 61 45 6e 75 6d 65 72 61 74 ccountsWithUserRight.LsaEnumerat
25880 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 eAccountRights.__imp_LsaEnumerat
258a0 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 eAccountRights.LsaDeleteTrustedD
258c0 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 6f 6d 61 omain.__imp_LsaDeleteTrustedDoma
258e0 69 6e 00 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 5f 5f 69 6d in.LsaCreateTrustedDomainEx.__im
25900 70 5f 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 4c 73 61 43 6c p_LsaCreateTrustedDomainEx.LsaCl
25920 6f 73 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 6c 6f 73 65 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 ose.__imp_LsaClose.LsaAddAccount
25940 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 Rights.__imp_LsaAddAccountRights
25960 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 .LookupSecurityDescriptorPartsW.
25980 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 __imp_LookupSecurityDescriptorPa
259a0 72 74 73 57 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 rtsW.LookupSecurityDescriptorPar
259c0 74 73 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 tsA.__imp_LookupSecurityDescript
259e0 6f 72 50 61 72 74 73 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 5f orPartsA.LookupPrivilegeValueW._
25a00 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 4c 6f 6f 6b 75 _imp_LookupPrivilegeValueW.Looku
25a20 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 pPrivilegeValueA.__imp_LookupPri
25a40 76 69 6c 65 67 65 56 61 6c 75 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 vilegeValueA.LookupPrivilegeName
25a60 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 4c 6f 6f W.__imp_LookupPrivilegeNameW.Loo
25a80 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 kupPrivilegeNameA.__imp_LookupPr
25aa0 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 ivilegeNameA.LookupPrivilegeDisp
25ac0 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 layNameW.__imp_LookupPrivilegeDi
25ae0 73 70 6c 61 79 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 splayNameW.LookupPrivilegeDispla
25b00 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 yNameA.__imp_LookupPrivilegeDisp
25b20 6c 61 79 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 5f 5f 69 6d 70 layNameA.LookupAccountSidW.__imp
25b40 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 _LookupAccountSidW.LookupAccount
25b60 53 69 64 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 4c 6f 6f SidA.__imp_LookupAccountSidA.Loo
25b80 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f kupAccountNameW.__imp_LookupAcco
25ba0 75 6e 74 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 5f 5f 69 6d untNameW.LookupAccountNameA.__im
25bc0 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 4c 6f 67 6f 6e 55 73 65 72 57 00 p_LookupAccountNameA.LogonUserW.
25be0 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 57 00 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 5f 5f __imp_LogonUserW.LogonUserExW.__
25c00 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 5f 5f imp_LogonUserExW.LogonUserExA.__
25c20 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 4c 6f 67 6f 6e 55 73 65 72 41 00 5f 5f 69 6d imp_LogonUserExA.LogonUserA.__im
25c40 70 5f 4c 6f 67 6f 6e 55 73 65 72 41 00 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 p_LogonUserA.LockServiceDatabase
25c60 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 49 73 57 65 6c .__imp_LockServiceDatabase.IsWel
25c80 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 49 lKnownSid.__imp_IsWellKnownSid.I
25ca0 73 56 61 6c 69 64 53 69 64 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 69 64 00 49 73 56 61 6c sValidSid.__imp_IsValidSid.IsVal
25cc0 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 56 61 6c idSecurityDescriptor.__imp_IsVal
25ce0 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 73 56 61 6c 69 64 41 63 6c 00 idSecurityDescriptor.IsValidAcl.
25d00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 41 63 6c 00 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 __imp_IsValidAcl.IsTokenUntruste
25d20 64 00 5f 5f 69 6d 70 5f 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 49 73 54 6f 6b 65 6e d.__imp_IsTokenUntrusted.IsToken
25d40 52 65 73 74 72 69 63 74 65 64 00 5f 5f 69 6d 70 5f 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 Restricted.__imp_IsTokenRestrict
25d60 65 64 00 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 54 65 78 74 55 6e 69 ed.IsTextUnicode.__imp_IsTextUni
25d80 63 6f 64 65 00 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e code.InstallApplication.__imp_In
25da0 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 stallApplication.InitiateSystemS
25dc0 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 hutdownW.__imp_InitiateSystemShu
25de0 74 64 6f 77 6e 57 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 tdownW.InitiateSystemShutdownExW
25e00 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 .__imp_InitiateSystemShutdownExW
25e20 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 5f 5f 69 6d 70 .InitiateSystemShutdownExA.__imp
25e40 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 49 6e 69 74 69 _InitiateSystemShutdownExA.Initi
25e60 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 ateSystemShutdownA.__imp_Initiat
25e80 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 eSystemShutdownA.InitiateShutdow
25ea0 6e 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 49 6e 69 74 69 nW.__imp_InitiateShutdownW.Initi
25ec0 61 74 65 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 68 75 74 64 ateShutdownA.__imp_InitiateShutd
25ee0 6f 77 6e 41 00 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c ownA.InitializeSid.__imp_Initial
25f00 69 7a 65 53 69 64 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 izeSid.InitializeSecurityDescrip
25f20 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 tor.__imp_InitializeSecurityDesc
25f40 72 69 70 74 6f 72 00 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 riptor.InitializeAcl.__imp_Initi
25f60 61 6c 69 7a 65 41 63 6c 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 5f 5f 69 6d 70 5f 49 alizeAcl.ImpersonateSelf.__imp_I
25f80 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 mpersonateSelf.ImpersonateNamedP
25fa0 69 70 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 ipeClient.__imp_ImpersonateNamed
25fc0 50 69 70 65 43 6c 69 65 6e 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 PipeClient.ImpersonateLoggedOnUs
25fe0 65 72 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 72 er.__imp_ImpersonateLoggedOnUser
26000 00 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 .ImpersonateAnonymousToken.__imp
26020 5f 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 47 65 74 57 69 _ImpersonateAnonymousToken.GetWi
26040 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 57 ndowsAccountDomainSid.__imp_GetW
26060 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 47 65 74 55 73 65 72 4e 61 indowsAccountDomainSid.GetUserNa
26080 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 57 00 47 65 74 55 73 65 72 4e 61 meW.__imp_GetUserNameW.GetUserNa
260a0 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 41 00 47 65 74 54 72 75 73 74 65 meA.__imp_GetUserNameA.GetTruste
260c0 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 47 65 74 eTypeW.__imp_GetTrusteeTypeW.Get
260e0 54 72 75 73 74 65 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 54 79 70 TrusteeTypeA.__imp_GetTrusteeTyp
26100 65 41 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 eA.GetTrusteeNameW.__imp_GetTrus
26120 74 65 65 4e 61 6d 65 57 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 teeNameW.GetTrusteeNameA.__imp_G
26140 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 5f etTrusteeNameA.GetTrusteeFormW._
26160 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 47 65 74 54 72 75 73 74 65 65 46 _imp_GetTrusteeFormW.GetTrusteeF
26180 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 47 65 74 54 72 ormA.__imp_GetTrusteeFormA.GetTr
261a0 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 4c 6f aceLoggerHandle.__imp_GetTraceLo
261c0 67 67 65 72 48 61 6e 64 6c 65 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 5f ggerHandle.GetTraceEnableLevel._
261e0 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 47 65 74 54 72 61 63 _imp_GetTraceEnableLevel.GetTrac
26200 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 6c eEnableFlags.__imp_GetTraceEnabl
26220 65 46 6c 61 67 73 00 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 eFlags.GetTokenInformation.__imp
26240 5f 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 57 61 _GetTokenInformation.GetThreadWa
26260 69 74 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e itChain.__imp_GetThreadWaitChain
26280 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 .GetSidSubAuthorityCount.__imp_G
262a0 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 47 65 74 53 69 64 53 75 62 etSidSubAuthorityCount.GetSidSub
262c0 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 Authority.__imp_GetSidSubAuthori
262e0 74 79 00 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 47 65 ty.GetSidLengthRequired.__imp_Ge
26300 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 47 65 74 53 69 64 49 64 65 6e 74 69 66 tSidLengthRequired.GetSidIdentif
26320 69 65 72 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 49 64 65 6e 74 69 66 ierAuthority.__imp_GetSidIdentif
26340 69 65 72 41 75 74 68 6f 72 69 74 79 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 ierAuthority.GetServiceKeyNameW.
26360 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 47 65 74 53 65 72 76 __imp_GetServiceKeyNameW.GetServ
26380 69 63 65 4b 65 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e iceKeyNameA.__imp_GetServiceKeyN
263a0 61 6d 65 41 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 6d ameA.GetServiceDisplayNameW.__im
263c0 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 47 65 74 53 65 72 76 p_GetServiceDisplayNameW.GetServ
263e0 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 iceDisplayNameA.__imp_GetService
26400 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 DisplayNameA.GetSecurityInfo.__i
26420 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 47 65 74 53 65 63 75 72 69 74 79 44 65 mp_GetSecurityInfo.GetSecurityDe
26440 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 scriptorSacl.__imp_GetSecurityDe
26460 73 63 72 69 70 74 6f 72 53 61 63 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 scriptorSacl.GetSecurityDescript
26480 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 orRMControl.__imp_GetSecurityDes
264a0 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 criptorRMControl.GetSecurityDesc
264c0 72 69 70 74 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 riptorOwner.__imp_GetSecurityDes
264e0 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 criptorOwner.GetSecurityDescript
26500 6f 72 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 orLength.__imp_GetSecurityDescri
26520 70 74 6f 72 4c 65 6e 67 74 68 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 ptorLength.GetSecurityDescriptor
26540 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f Group.__imp_GetSecurityDescripto
26560 72 47 72 6f 75 70 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c rGroup.GetSecurityDescriptorDacl
26580 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c .__imp_GetSecurityDescriptorDacl
265a0 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 5f 5f .GetSecurityDescriptorControl.__
265c0 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c imp_GetSecurityDescriptorControl
265e0 00 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f .GetPrivateObjectSecurity.__imp_
26600 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 4f 6c 64 65 GetPrivateObjectSecurity.GetOlde
26620 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 64 65 73 74 stEventLogRecord.__imp_GetOldest
26640 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c EventLogRecord.GetNumberOfEventL
26660 6f 67 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 ogRecords.__imp_GetNumberOfEvent
26680 4c 6f 67 52 65 63 6f 72 64 73 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 LogRecords.GetNamedSecurityInfoW
266a0 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 47 65 74 .__imp_GetNamedSecurityInfoW.Get
266c0 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 NamedSecurityInfoA.__imp_GetName
266e0 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 dSecurityInfoA.GetMultipleTruste
26700 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 47 65 74 eW.__imp_GetMultipleTrusteeW.Get
26720 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f MultipleTrusteeOperationW.__imp_
26740 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 00 47 65 74 GetMultipleTrusteeOperationW.Get
26760 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f MultipleTrusteeOperationA.__imp_
26780 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 47 65 74 GetMultipleTrusteeOperationA.Get
267a0 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 MultipleTrusteeA.__imp_GetMultip
267c0 6c 65 54 72 75 73 74 65 65 41 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e leTrusteeA.GetManagedApplication
267e0 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 s.__imp_GetManagedApplications.G
26800 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 5f etManagedApplicationCategories._
26820 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f _imp_GetManagedApplicationCatego
26840 72 69 65 73 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 ries.GetLocalManagedApplications
26860 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f .__imp_GetLocalManagedApplicatio
26880 6e 73 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 ns.GetLocalManagedApplicationDat
268a0 61 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 a.__imp_GetLocalManagedApplicati
268c0 6f 6e 44 61 74 61 00 47 65 74 4c 65 6e 67 74 68 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 6e onData.GetLengthSid.__imp_GetLen
268e0 67 74 68 53 69 64 00 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f gthSid.GetKernelObjectSecurity._
26900 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 _imp_GetKernelObjectSecurity.Get
26920 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 68 65 InheritanceSourceW.__imp_GetInhe
26940 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 ritanceSourceW.GetInheritanceSou
26960 72 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 rceA.__imp_GetInheritanceSourceA
26980 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 .GetFileSecurityW.__imp_GetFileS
269a0 65 63 75 72 69 74 79 57 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f ecurityW.GetFileSecurityA.__imp_
269c0 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 GetFileSecurityA.GetExplicitEntr
269e0 69 65 73 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 iesFromAclW.__imp_GetExplicitEnt
26a00 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 riesFromAclW.GetExplicitEntriesF
26a20 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 romAclA.__imp_GetExplicitEntries
26a40 46 72 6f 6d 41 63 6c 41 00 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 FromAclA.GetEventLogInformation.
26a60 5f 5f 69 6d 70 5f 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 __imp_GetEventLogInformation.Get
26a80 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 45 EncryptedFileMetadata.__imp_GetE
26aa0 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 47 65 74 45 66 66 65 63 74 69 76 ncryptedFileMetadata.GetEffectiv
26ac0 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 eRightsFromAclW.__imp_GetEffecti
26ae0 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 veRightsFromAclW.GetEffectiveRig
26b00 68 74 73 46 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 htsFromAclA.__imp_GetEffectiveRi
26b20 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 ghtsFromAclA.GetDynamicTimeZoneI
26b40 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 5f 5f 69 6d 70 5f 47 nformationEffectiveYears.__imp_G
26b60 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 etDynamicTimeZoneInformationEffe
26b80 63 74 69 76 65 59 65 61 72 73 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 ctiveYears.GetCurrentHwProfileW.
26ba0 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 47 65 74 43 75 __imp_GetCurrentHwProfileW.GetCu
26bc0 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 rrentHwProfileA.__imp_GetCurrent
26be0 48 77 50 72 6f 66 69 6c 65 41 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 HwProfileA.GetAuditedPermissions
26c00 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 FromAclW.__imp_GetAuditedPermiss
26c20 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f ionsFromAclW.GetAuditedPermissio
26c40 6e 73 46 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 nsFromAclA.__imp_GetAuditedPermi
26c60 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e ssionsFromAclA.GetAclInformation
26c80 00 5f 5f 69 6d 70 5f 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 41 63 65 00 .__imp_GetAclInformation.GetAce.
26ca0 5f 5f 69 6d 70 5f 47 65 74 41 63 65 00 46 72 65 65 53 69 64 00 5f 5f 69 6d 70 5f 46 72 65 65 53 __imp_GetAce.FreeSid.__imp_FreeS
26cc0 69 64 00 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f id.FreeInheritedFromArray.__imp_
26ce0 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 46 72 65 65 45 6e 63 72 79 FreeInheritedFromArray.FreeEncry
26d00 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 ptionCertificateHashList.__imp_F
26d20 72 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 reeEncryptionCertificateHashList
26d40 00 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 .FreeEncryptedFileMetadata.__imp
26d60 5f 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 46 6c 75 73 68 _FreeEncryptedFileMetadata.Flush
26d80 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 57 00 46 6c 75 73 68 54 72 TraceW.__imp_FlushTraceW.FlushTr
26da0 61 63 65 41 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 41 00 46 69 6e 64 46 69 72 73 74 aceA.__imp_FlushTraceA.FindFirst
26dc0 46 72 65 65 41 63 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 46 FreeAce.__imp_FindFirstFreeAce.F
26de0 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 ileEncryptionStatusW.__imp_FileE
26e00 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 ncryptionStatusW.FileEncryptionS
26e20 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 tatusA.__imp_FileEncryptionStatu
26e40 73 41 00 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e sA.EventWriteTransfer.__imp_Even
26e60 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 tWriteTransfer.EventWriteString.
26e80 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 45 76 65 6e 74 57 72 69 74 __imp_EventWriteString.EventWrit
26ea0 65 45 78 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 45 78 00 45 76 65 6e 74 57 72 69 74 eEx.__imp_EventWriteEx.EventWrit
26ec0 65 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 00 45 76 65 6e 74 55 6e 72 65 67 69 73 74 e.__imp_EventWrite.EventUnregist
26ee0 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 45 76 65 6e 74 53 65 er.__imp_EventUnregister.EventSe
26f00 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 tInformation.__imp_EventSetInfor
26f20 6d 61 74 69 6f 6e 00 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 mation.EventRegister.__imp_Event
26f40 52 65 67 69 73 74 65 72 00 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 5f 5f Register.EventProviderEnabled.__
26f60 69 6d 70 5f 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 45 6e imp_EventProviderEnabled.EventEn
26f80 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 41 63 abled.__imp_EventEnabled.EventAc
26fa0 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 74 69 76 tivityIdControl.__imp_EventActiv
26fc0 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 5f ityIdControl.EventAccessRemove._
26fe0 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 45 76 65 6e 74 41 63 63 65 _imp_EventAccessRemove.EventAcce
27000 73 73 51 75 65 72 79 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 45 ssQuery.__imp_EventAccessQuery.E
27020 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 ventAccessControl.__imp_EventAcc
27040 65 73 73 43 6f 6e 74 72 6f 6c 00 45 71 75 61 6c 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 53 essControl.EqualSid.__imp_EqualS
27060 69 64 00 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 50 72 65 id.EqualPrefixSid.__imp_EqualPre
27080 66 69 78 53 69 64 00 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 fixSid.EqualDomainSid.__imp_Equa
270a0 6c 44 6f 6d 61 69 6e 53 69 64 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 lDomainSid.EnumerateTraceGuidsEx
270c0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 45 6e 75 .__imp_EnumerateTraceGuidsEx.Enu
270e0 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 merateTraceGuids.__imp_Enumerate
27100 54 72 61 63 65 47 75 69 64 73 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 5f TraceGuids.EnumServicesStatusW._
27120 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 45 6e 75 6d 53 65 72 _imp_EnumServicesStatusW.EnumSer
27140 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 vicesStatusExW.__imp_EnumService
27160 73 53 74 61 74 75 73 45 78 57 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 sStatusExW.EnumServicesStatusExA
27180 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 45 6e 75 .__imp_EnumServicesStatusExA.Enu
271a0 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 mServicesStatusA.__imp_EnumServi
271c0 63 65 73 53 74 61 74 75 73 41 00 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e cesStatusA.EnumDynamicTimeZoneIn
271e0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a formation.__imp_EnumDynamicTimeZ
27200 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 oneInformation.EnumDependentServ
27220 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 icesW.__imp_EnumDependentService
27240 73 57 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f sW.EnumDependentServicesA.__imp_
27260 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 45 6e 63 72 79 70 74 69 6f EnumDependentServicesA.Encryptio
27280 6e 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 nDisable.__imp_EncryptionDisable
272a0 00 45 6e 63 72 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 57 .EncryptFileW.__imp_EncryptFileW
272c0 00 45 6e 63 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 41 .EncryptFileA.__imp_EncryptFileA
272e0 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 .EnableTraceEx2.__imp_EnableTrac
27300 65 45 78 32 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 eEx2.EnableTraceEx.__imp_EnableT
27320 72 61 63 65 45 78 00 45 6e 61 62 6c 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 raceEx.EnableTrace.__imp_EnableT
27340 72 61 63 65 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 44 75 70 6c race.DuplicateTokenEx.__imp_Dupl
27360 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 5f 5f 69 6d icateTokenEx.DuplicateToken.__im
27380 70 5f 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 p_DuplicateToken.DuplicateEncryp
273a0 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 45 6e 63 72 tionInfoFile.__imp_DuplicateEncr
273c0 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a yptionInfoFile.DestroyPrivateObj
273e0 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 ectSecurity.__imp_DestroyPrivate
27400 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f ObjectSecurity.DeregisterEventSo
27420 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 urce.__imp_DeregisterEventSource
27440 00 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 72 76 69 .DeleteService.__imp_DeleteServi
27460 63 65 00 44 65 6c 65 74 65 41 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 63 65 00 44 65 63 ce.DeleteAce.__imp_DeleteAce.Dec
27480 72 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 57 00 44 65 63 ryptFileW.__imp_DecryptFileW.Dec
274a0 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 41 00 43 76 65 ryptFileA.__imp_DecryptFileA.Cve
274c0 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 43 EventWrite.__imp_CveEventWrite.C
274e0 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 ryptVerifySignatureW.__imp_Crypt
27500 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e VerifySignatureW.CryptVerifySign
27520 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 atureA.__imp_CryptVerifySignatur
27540 65 41 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 eA.CryptSignHashW.__imp_CryptSig
27560 6e 48 61 73 68 57 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 5f 5f 69 6d 70 5f 43 72 79 70 nHashW.CryptSignHashA.__imp_Cryp
27580 74 53 69 67 6e 48 61 73 68 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 tSignHashA.CryptSetProviderW.__i
275a0 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 53 65 74 50 72 6f mp_CryptSetProviderW.CryptSetPro
275c0 76 69 64 65 72 45 78 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 viderExW.__imp_CryptSetProviderE
275e0 78 57 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 79 xW.CryptSetProviderExA.__imp_Cry
27600 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 ptSetProviderExA.CryptSetProvide
27620 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 rA.__imp_CryptSetProviderA.Crypt
27640 53 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 50 SetProvParam.__imp_CryptSetProvP
27660 61 72 61 6d 00 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 aram.CryptSetKeyParam.__imp_Cryp
27680 74 53 65 74 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 5f tSetKeyParam.CryptSetHashParam._
276a0 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 74 52 65 6c 65 _imp_CryptSetHashParam.CryptRele
276c0 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e aseContext.__imp_CryptReleaseCon
276e0 74 65 78 74 00 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 text.CryptImportKey.__imp_CryptI
27700 6d 70 6f 72 74 4b 65 79 00 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 5f 5f 69 mportKey.CryptHashSessionKey.__i
27720 6d 70 5f 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 43 72 79 70 74 48 61 73 68 mp_CryptHashSessionKey.CryptHash
27740 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 44 61 74 61 00 43 72 79 70 74 47 65 Data.__imp_CryptHashData.CryptGe
27760 74 55 73 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 43 tUserKey.__imp_CryptGetUserKey.C
27780 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 50 ryptGetProvParam.__imp_CryptGetP
277a0 72 6f 76 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 6d 70 5f rovParam.CryptGetKeyParam.__imp_
277c0 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 CryptGetKeyParam.CryptGetHashPar
277e0 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 74 am.__imp_CryptGetHashParam.Crypt
27800 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 GetDefaultProviderW.__imp_CryptG
27820 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 47 65 74 44 65 66 61 75 etDefaultProviderW.CryptGetDefau
27840 6c 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c ltProviderA.__imp_CryptGetDefaul
27860 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f tProviderA.CryptGenRandom.__imp_
27880 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 43 72 79 70 74 47 65 6e 4b 65 79 00 5f 5f 69 6d 70 CryptGenRandom.CryptGenKey.__imp
278a0 5f 43 72 79 70 74 47 65 6e 4b 65 79 00 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d _CryptGenKey.CryptExportKey.__im
278c0 70 5f 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 p_CryptExportKey.CryptEnumProvid
278e0 65 72 73 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 43 ersW.__imp_CryptEnumProvidersW.C
27900 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e ryptEnumProvidersA.__imp_CryptEn
27920 75 6d 50 72 6f 76 69 64 65 72 73 41 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 umProvidersA.CryptEnumProviderTy
27940 70 65 73 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 pesW.__imp_CryptEnumProviderType
27960 73 57 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 5f 5f 69 6d 70 sW.CryptEnumProviderTypesA.__imp
27980 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 43 72 79 70 74 45 6e _CryptEnumProviderTypesA.CryptEn
279a0 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 72 79 70 74 00 43 72 79 70 74 44 75 crypt.__imp_CryptEncrypt.CryptDu
279c0 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b plicateKey.__imp_CryptDuplicateK
279e0 65 79 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 ey.CryptDuplicateHash.__imp_Cryp
27a00 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f tDuplicateHash.CryptDestroyKey._
27a20 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 43 72 79 70 74 44 65 73 74 72 6f _imp_CryptDestroyKey.CryptDestro
27a40 79 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 43 72 79 yHash.__imp_CryptDestroyHash.Cry
27a60 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 ptDeriveKey.__imp_CryptDeriveKey
27a80 00 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 .CryptDecrypt.__imp_CryptDecrypt
27aa0 00 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 61 .CryptCreateHash.__imp_CryptCrea
27ac0 74 65 48 61 73 68 00 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f teHash.CryptContextAddRef.__imp_
27ae0 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 43 72 79 70 74 41 63 71 75 69 72 65 43 CryptContextAddRef.CryptAcquireC
27b00 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 ontextW.__imp_CryptAcquireContex
27b20 74 57 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 43 72 tW.CryptAcquireContextA.__imp_Cr
27b40 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 43 72 65 64 57 72 69 74 65 57 00 5f 5f yptAcquireContextA.CredWriteW.__
27b60 69 6d 70 5f 43 72 65 64 57 72 69 74 65 57 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 imp_CredWriteW.CredWriteDomainCr
27b80 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e edentialsW.__imp_CredWriteDomain
27ba0 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 CredentialsW.CredWriteDomainCred
27bc0 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 entialsA.__imp_CredWriteDomainCr
27be0 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 edentialsA.CredWriteA.__imp_Cred
27c00 57 72 69 74 65 41 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 64 WriteA.CredUnprotectW.__imp_Cred
27c20 55 6e 70 72 6f 74 65 63 74 57 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f UnprotectW.CredUnprotectA.__imp_
27c40 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 CredUnprotectA.CredUnmarshalCred
27c60 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 entialW.__imp_CredUnmarshalCrede
27c80 6e 74 69 61 6c 57 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 ntialW.CredUnmarshalCredentialA.
27ca0 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 __imp_CredUnmarshalCredentialA.C
27cc0 72 65 64 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 6d 65 57 00 43 72 65 redRenameW.__imp_CredRenameW.Cre
27ce0 64 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 6d 65 41 00 43 72 65 64 52 dRenameA.__imp_CredRenameA.CredR
27d00 65 61 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 57 00 43 72 65 64 52 65 61 64 44 6f 6d eadW.__imp_CredReadW.CredReadDom
27d20 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f ainCredentialsW.__imp_CredReadDo
27d40 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 mainCredentialsW.CredReadDomainC
27d60 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e redentialsA.__imp_CredReadDomain
27d80 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 52 65 61 64 41 00 5f 5f 69 6d 70 5f 43 72 65 CredentialsA.CredReadA.__imp_Cre
27da0 64 52 65 61 64 41 00 43 72 65 64 50 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 dReadA.CredProtectW.__imp_CredPr
27dc0 6f 74 65 63 74 57 00 43 72 65 64 50 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 otectW.CredProtectA.__imp_CredPr
27de0 6f 74 65 63 74 41 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f otectA.CredMarshalCredentialW.__
27e00 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 4d imp_CredMarshalCredentialW.CredM
27e20 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 arshalCredentialA.__imp_CredMars
27e40 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 halCredentialA.CredIsProtectedW.
27e60 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 43 72 65 64 49 73 50 72 6f __imp_CredIsProtectedW.CredIsPro
27e80 74 65 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 43 tectedA.__imp_CredIsProtectedA.C
27ea0 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f redIsMarshaledCredentialW.__imp_
27ec0 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 49 CredIsMarshaledCredentialW.CredI
27ee0 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 sMarshaledCredentialA.__imp_Cred
27f00 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 47 65 74 54 61 IsMarshaledCredentialA.CredGetTa
27f20 72 67 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 rgetInfoW.__imp_CredGetTargetInf
27f40 6f 57 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 72 65 64 oW.CredGetTargetInfoA.__imp_Cred
27f60 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 GetTargetInfoA.CredGetSessionTyp
27f80 65 73 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 43 72 65 es.__imp_CredGetSessionTypes.Cre
27fa0 64 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 65 64 46 72 65 65 00 43 72 65 64 46 69 6e 64 42 65 73 dFree.__imp_CredFree.CredFindBes
27fc0 74 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 tCredentialW.__imp_CredFindBestC
27fe0 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 redentialW.CredFindBestCredentia
28000 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 lA.__imp_CredFindBestCredentialA
28020 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 45 6e 75 6d 65 72 .CredEnumerateW.__imp_CredEnumer
28040 61 74 65 57 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 45 6e ateW.CredEnumerateA.__imp_CredEn
28060 75 6d 65 72 61 74 65 41 00 43 72 65 64 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 44 umerateA.CredDeleteW.__imp_CredD
28080 65 6c 65 74 65 57 00 43 72 65 64 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 44 65 6c eleteW.CredDeleteA.__imp_CredDel
280a0 65 74 65 41 00 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 43 72 eteA.CreateWellKnownSid.__imp_Cr
280c0 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 eateWellKnownSid.CreateTraceInst
280e0 61 6e 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 anceId.__imp_CreateTraceInstance
28100 49 64 00 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 Id.CreateServiceW.__imp_CreateSe
28120 72 76 69 63 65 57 00 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 rviceW.CreateServiceA.__imp_Crea
28140 74 65 53 65 72 76 69 63 65 41 00 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e teServiceA.CreateRestrictedToken
28160 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 43 72 65 .__imp_CreateRestrictedToken.Cre
28180 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 ateProcessWithTokenW.__imp_Creat
281a0 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 eProcessWithTokenW.CreateProcess
281c0 57 69 74 68 4c 6f 67 6f 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 WithLogonW.__imp_CreateProcessWi
281e0 74 68 4c 6f 67 6f 6e 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f 5f thLogonW.CreateProcessAsUserW.__
28200 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 43 72 65 61 74 65 50 imp_CreateProcessAsUserW.CreateP
28220 72 6f 63 65 73 73 41 73 55 73 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 rocessAsUserA.__imp_CreateProces
28240 73 41 73 55 73 65 72 41 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 sAsUserA.CreatePrivateObjectSecu
28260 72 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 5f 5f 69 6d rityWithMultipleInheritance.__im
28280 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 p_CreatePrivateObjectSecurityWit
282a0 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 43 72 65 61 74 65 50 72 69 76 61 hMultipleInheritance.CreatePriva
282c0 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 teObjectSecurityEx.__imp_CreateP
282e0 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 43 72 65 61 74 65 50 72 69 rivateObjectSecurityEx.CreatePri
28300 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 vateObjectSecurity.__imp_CreateP
28320 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 43 6f 70 79 53 69 64 00 5f 5f 69 rivateObjectSecurity.CopySid.__i
28340 6d 70 5f 43 6f 70 79 53 69 64 00 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 mp_CopySid.ConvertToAutoInheritP
28360 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 rivateObjectSecurity.__imp_Conve
28380 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 rtToAutoInheritPrivateObjectSecu
283a0 72 69 74 79 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 5f 5f 69 6d rity.ConvertStringSidToSidW.__im
283c0 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 43 6f 6e 76 65 72 74 p_ConvertStringSidToSidW.Convert
283e0 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 StringSidToSidA.__imp_ConvertStr
28400 69 6e 67 53 69 64 54 6f 53 69 64 41 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 ingSidToSidA.ConvertStringSecuri
28420 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 tyDescriptorToSecurityDescriptor
28440 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 W.__imp_ConvertStringSecurityDes
28460 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f 6e criptorToSecurityDescriptorW.Con
28480 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 vertStringSecurityDescriptorToSe
284a0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 curityDescriptorA.__imp_ConvertS
284c0 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 tringSecurityDescriptorToSecurit
284e0 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 yDescriptorA.ConvertSidToStringS
28500 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 idW.__imp_ConvertSidToStringSidW
28520 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f .ConvertSidToStringSidA.__imp_Co
28540 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 43 6f 6e 76 65 72 74 53 65 63 75 nvertSidToStringSidA.ConvertSecu
28560 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 rityDescriptorToStringSecurityDe
28580 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 scriptorW.__imp_ConvertSecurityD
285a0 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 escriptorToStringSecurityDescrip
285c0 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f torW.ConvertSecurityDescriptorTo
285e0 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f StringSecurityDescriptorA.__imp_
28600 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e ConvertSecurityDescriptorToStrin
28620 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e 74 72 6f 6c 54 72 61 63 gSecurityDescriptorA.ControlTrac
28640 65 57 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 43 6f 6e 74 72 6f 6c 54 72 eW.__imp_ControlTraceW.ControlTr
28660 61 63 65 41 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 43 6f 6e 74 72 6f 6c aceA.__imp_ControlTraceA.Control
28680 53 65 72 76 69 63 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 ServiceExW.__imp_ControlServiceE
286a0 78 57 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 xW.ControlServiceExA.__imp_Contr
286c0 6f 6c 53 65 72 76 69 63 65 45 78 41 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 5f 5f 69 6d olServiceExA.ControlService.__im
286e0 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d p_ControlService.CommandLineFrom
28700 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 MsiDescriptor.__imp_CommandLineF
28720 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 43 6c 6f 73 65 54 72 61 63 65 00 5f 5f 69 6d romMsiDescriptor.CloseTrace.__im
28740 70 5f 43 6c 6f 73 65 54 72 61 63 65 00 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 61 69 p_CloseTrace.CloseThreadWaitChai
28760 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 nSession.__imp_CloseThreadWaitCh
28780 61 69 6e 53 65 73 73 69 6f 6e 00 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 5f 5f ainSession.CloseServiceHandle.__
287a0 69 6d 70 5f 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 45 76 65 6e imp_CloseServiceHandle.CloseEven
287c0 74 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 43 6c 6f 73 65 45 6e tLog.__imp_CloseEventLog.CloseEn
287e0 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 63 72 79 70 cryptedFileRaw.__imp_CloseEncryp
28800 74 65 64 46 69 6c 65 52 61 77 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f tedFileRaw.ClearEventLogW.__imp_
28820 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 5f 5f ClearEventLogW.ClearEventLogA.__
28840 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d imp_ClearEventLogA.CheckTokenMem
28860 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 bership.__imp_CheckTokenMembersh
28880 69 70 00 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b ip.CheckForHiberboot.__imp_Check
288a0 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 ForHiberboot.ChangeServiceConfig
288c0 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 43 68 61 W.__imp_ChangeServiceConfigW.Cha
288e0 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 ngeServiceConfigA.__imp_ChangeSe
28900 72 76 69 63 65 43 6f 6e 66 69 67 41 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 rviceConfigA.ChangeServiceConfig
28920 32 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 43 2W.__imp_ChangeServiceConfig2W.C
28940 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 hangeServiceConfig2A.__imp_Chang
28960 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 eServiceConfig2A.BuildTrusteeWit
28980 68 53 69 64 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 hSidW.__imp_BuildTrusteeWithSidW
289a0 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c .BuildTrusteeWithSidA.__imp_Buil
289c0 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 dTrusteeWithSidA.BuildTrusteeWit
289e0 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 hObjectsAndSidW.__imp_BuildTrust
28a00 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 42 75 69 6c 64 54 72 75 73 74 65 eeWithObjectsAndSidW.BuildTruste
28a20 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 eWithObjectsAndSidA.__imp_BuildT
28a40 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 42 75 69 6c 64 54 72 rusteeWithObjectsAndSidA.BuildTr
28a60 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 usteeWithObjectsAndNameW.__imp_B
28a80 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 42 uildTrusteeWithObjectsAndNameW.B
28aa0 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 5f uildTrusteeWithObjectsAndNameA._
28ac0 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e _imp_BuildTrusteeWithObjectsAndN
28ae0 61 6d 65 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 ameA.BuildTrusteeWithNameW.__imp
28b00 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 73 _BuildTrusteeWithNameW.BuildTrus
28b20 74 65 65 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 teeWithNameA.__imp_BuildTrusteeW
28b40 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 ithNameA.BuildSecurityDescriptor
28b60 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 W.__imp_BuildSecurityDescriptorW
28b80 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f .BuildSecurityDescriptorA.__imp_
28ba0 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 42 75 69 6c 64 49 6d BuildSecurityDescriptorA.BuildIm
28bc0 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 personateTrusteeW.__imp_BuildImp
28be0 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 ersonateTrusteeW.BuildImpersonat
28c00 65 54 72 75 73 74 65 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 eTrusteeA.__imp_BuildImpersonate
28c20 54 72 75 73 74 65 65 41 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 TrusteeA.BuildImpersonateExplici
28c40 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 tAccessWithNameW.__imp_BuildImpe
28c60 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 rsonateExplicitAccessWithNameW.B
28c80 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 uildImpersonateExplicitAccessWit
28ca0 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 hNameA.__imp_BuildImpersonateExp
28cc0 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 45 78 70 6c 69 63 licitAccessWithNameA.BuildExplic
28ce0 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 itAccessWithNameW.__imp_BuildExp
28d00 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 45 78 70 6c 69 63 licitAccessWithNameW.BuildExplic
28d20 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 itAccessWithNameA.__imp_BuildExp
28d40 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 61 63 6b 75 70 45 76 65 6e 74 licitAccessWithNameA.BackupEvent
28d60 4c 6f 67 57 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 42 61 63 6b 75 LogW.__imp_BackupEventLogW.Backu
28d80 70 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 pEventLogA.__imp_BackupEventLogA
28da0 00 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 .AuditSetSystemPolicy.__imp_Audi
28dc0 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 tSetSystemPolicy.AuditSetSecurit
28de0 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 41 75 64 69 74 53 65 y.__imp_AuditSetSecurity.AuditSe
28e00 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 50 65 72 tPerUserPolicy.__imp_AuditSetPer
28e20 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 5f UserPolicy.AuditSetGlobalSaclW._
28e40 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 74 53 65 _imp_AuditSetGlobalSaclW.AuditSe
28e60 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 tGlobalSaclA.__imp_AuditSetGloba
28e80 6c 53 61 63 6c 41 00 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f lSaclA.AuditQuerySystemPolicy.__
28ea0 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 41 75 64 69 74 imp_AuditQuerySystemPolicy.Audit
28ec0 51 75 65 72 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 53 65 QuerySecurity.__imp_AuditQuerySe
28ee0 63 75 72 69 74 79 00 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f curity.AuditQueryPerUserPolicy._
28f00 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 _imp_AuditQueryPerUserPolicy.Aud
28f20 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 itQueryGlobalSaclW.__imp_AuditQu
28f40 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 eryGlobalSaclW.AuditQueryGlobalS
28f60 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 aclA.__imp_AuditQueryGlobalSaclA
28f80 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f 69 .AuditLookupSubCategoryNameW.__i
28fa0 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 41 mp_AuditLookupSubCategoryNameW.A
28fc0 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 uditLookupSubCategoryNameA.__imp
28fe0 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 41 75 64 _AuditLookupSubCategoryNameA.Aud
29000 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 41 75 64 69 itLookupCategoryNameW.__imp_Audi
29020 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 41 75 64 69 74 4c 6f 6f 6b 75 70 tLookupCategoryNameW.AuditLookup
29040 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 CategoryNameA.__imp_AuditLookupC
29060 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 ategoryNameA.AuditLookupCategory
29080 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f IdFromCategoryGuid.__imp_AuditLo
290a0 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 41 okupCategoryIdFromCategoryGuid.A
290c0 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f uditLookupCategoryGuidFromCatego
290e0 72 79 49 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 ryId.__imp_AuditLookupCategoryGu
29100 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 41 75 64 69 74 46 72 65 65 00 5f 5f 69 6d 70 idFromCategoryId.AuditFree.__imp
29120 5f 41 75 64 69 74 46 72 65 65 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 _AuditFree.AuditEnumerateSubCate
29140 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 gories.__imp_AuditEnumerateSubCa
29160 74 65 67 6f 72 69 65 73 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f tegories.AuditEnumeratePerUserPo
29180 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 licy.__imp_AuditEnumeratePerUser
291a0 50 6f 6c 69 63 79 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 Policy.AuditEnumerateCategories.
291c0 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 41 __imp_AuditEnumerateCategories.A
291e0 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 uditComputeEffectivePolicyByToke
29200 6e 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c n.__imp_AuditComputeEffectivePol
29220 69 63 79 42 79 54 6f 6b 65 6e 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 icyByToken.AuditComputeEffective
29240 50 6f 6c 69 63 79 42 79 53 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 PolicyBySid.__imp_AuditComputeEf
29260 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 53 69 64 00 41 72 65 41 6e 79 41 63 63 65 73 73 65 fectivePolicyBySid.AreAnyAccesse
29280 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 sGranted.__imp_AreAnyAccessesGra
292a0 6e 74 65 64 00 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 nted.AreAllAccessesGranted.__imp
292c0 5f 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 41 6c 6c 6f 63 61 74 65 4c _AreAllAccessesGranted.AllocateL
292e0 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 4c 6f 63 ocallyUniqueId.__imp_AllocateLoc
29300 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 allyUniqueId.AllocateAndInitiali
29320 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a zeSid.__imp_AllocateAndInitializ
29340 65 53 69 64 00 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 eSid.AdjustTokenPrivileges.__imp
29360 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 41 64 6a 75 73 74 54 6f 6b _AdjustTokenPrivileges.AdjustTok
29380 65 6e 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 enGroups.__imp_AdjustTokenGroups
293a0 00 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 .AddUsersToEncryptedFile.__imp_A
293c0 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 41 64 64 4d 61 6e 64 61 74 ddUsersToEncryptedFile.AddMandat
293e0 6f 72 79 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 41 64 64 oryAce.__imp_AddMandatoryAce.Add
29400 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 64 69 74 69 6f ConditionalAce.__imp_AddConditio
29420 6e 61 6c 41 63 65 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 5f nalAce.AddAuditAccessObjectAce._
29440 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 41 64 64 _imp_AddAuditAccessObjectAce.Add
29460 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 AuditAccessAceEx.__imp_AddAuditA
29480 63 63 65 73 73 41 63 65 45 78 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 5f 5f 69 ccessAceEx.AddAuditAccessAce.__i
294a0 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 41 64 64 41 63 65 00 5f 5f 69 6d mp_AddAuditAccessAce.AddAce.__im
294c0 70 5f 41 64 64 41 63 65 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 p_AddAce.AddAccessDeniedObjectAc
294e0 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 e.__imp_AddAccessDeniedObjectAce
29500 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 .AddAccessDeniedAceEx.__imp_AddA
29520 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 ccessDeniedAceEx.AddAccessDenied
29540 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 41 64 64 Ace.__imp_AddAccessDeniedAce.Add
29560 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 AccessAllowedObjectAce.__imp_Add
29580 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 63 63 65 73 73 AccessAllowedObjectAce.AddAccess
295a0 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f AllowedAceEx.__imp_AddAccessAllo
295c0 77 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 5f 5f 69 wedAceEx.AddAccessAllowedAce.__i
295e0 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 41 63 63 65 73 73 43 68 65 mp_AddAccessAllowedAce.AccessChe
29600 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 ckByTypeResultListAndAuditAlarmW
29620 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 .__imp_AccessCheckByTypeResultLi
29640 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 stAndAuditAlarmW.AccessCheckByTy
29660 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c peResultListAndAuditAlarmByHandl
29680 65 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 eW.__imp_AccessCheckByTypeResult
296a0 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 41 63 63 65 73 ListAndAuditAlarmByHandleW.Acces
296c0 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c sCheckByTypeResultListAndAuditAl
296e0 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 armByHandleA.__imp_AccessCheckBy
29700 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e TypeResultListAndAuditAlarmByHan
29720 64 6c 65 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 dleA.AccessCheckByTypeResultList
29740 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b AndAuditAlarmA.__imp_AccessCheck
29760 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 ByTypeResultListAndAuditAlarmA.A
29780 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 5f 5f 69 6d 70 ccessCheckByTypeResultList.__imp
297a0 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 41 63 63 _AccessCheckByTypeResultList.Acc
297c0 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 essCheckByTypeAndAuditAlarmW.__i
297e0 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 mp_AccessCheckByTypeAndAuditAlar
29800 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 mW.AccessCheckByTypeAndAuditAlar
29820 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 mA.__imp_AccessCheckByTypeAndAud
29840 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 itAlarmA.AccessCheckByType.__imp
29860 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e _AccessCheckByType.AccessCheckAn
29880 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e dAuditAlarmW.__imp_AccessCheckAn
298a0 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 dAuditAlarmW.AccessCheckAndAudit
298c0 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 AlarmA.__imp_AccessCheckAndAudit
298e0 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 AlarmA.AccessCheck.__imp_AccessC
29900 68 65 63 6b 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f heck.AbortSystemShutdownW.__imp_
29920 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 41 62 6f 72 74 53 79 73 74 65 6d AbortSystemShutdownW.AbortSystem
29940 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 ShutdownA.__imp_AbortSystemShutd
29960 6f 77 6e 41 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f ownA..advapi32_NULL_THUNK_DATA._
29980 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 69 33 32 00 55 73 65 72 _IMPORT_DESCRIPTOR_advapi32.User
299a0 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 UnInstStubWrapperW.__imp_UserUnI
299c0 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 nstStubWrapperW.UserUnInstStubWr
299e0 61 70 70 65 72 41 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 apperA.__imp_UserUnInstStubWrapp
29a00 65 72 41 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 5f 5f 69 6d 70 5f 55 erA.UserInstStubWrapperW.__imp_U
29a20 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 73 65 72 49 6e 73 74 53 74 75 62 serInstStubWrapperW.UserInstStub
29a40 57 72 61 70 70 65 72 41 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 WrapperA.__imp_UserInstStubWrapp
29a60 65 72 41 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 54 72 erA.TranslateInfStringW.__imp_Tr
29a80 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 anslateInfStringW.TranslateInfSt
29aa0 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 ringExW.__imp_TranslateInfString
29ac0 45 78 57 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f ExW.TranslateInfStringExA.__imp_
29ae0 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 54 72 61 6e 73 6c 61 74 65 49 TranslateInfStringExA.TranslateI
29b00 6e 66 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 nfStringA.__imp_TranslateInfStri
29b20 6e 67 41 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 53 ngA.SetPerUserSecValuesW.__imp_S
29b40 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 53 65 74 50 65 72 55 73 65 72 53 65 etPerUserSecValuesW.SetPerUserSe
29b60 63 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 cValuesA.__imp_SetPerUserSecValu
29b80 65 73 41 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 52 75 6e 53 65 esA.RunSetupCommandW.__imp_RunSe
29ba0 74 75 70 43 6f 6d 6d 61 6e 64 57 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 tupCommandW.RunSetupCommandA.__i
29bc0 6d 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 52 65 67 53 61 76 65 52 65 73 74 6f mp_RunSetupCommandA.RegSaveResto
29be0 72 65 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 52 65 67 53 61 76 reW.__imp_RegSaveRestoreW.RegSav
29c00 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 eRestoreOnINFW.__imp_RegSaveRest
29c20 6f 72 65 4f 6e 49 4e 46 57 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 5f oreOnINFW.RegSaveRestoreOnINFA._
29c40 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 52 65 67 53 61 76 _imp_RegSaveRestoreOnINFA.RegSav
29c60 65 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 eRestoreA.__imp_RegSaveRestoreA.
29c80 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 41 RegRestoreAllW.__imp_RegRestoreA
29ca0 6c 6c 57 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 llW.RegRestoreAllA.__imp_RegRest
29cc0 6f 72 65 41 6c 6c 41 00 52 65 67 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 oreAllA.RegInstallW.__imp_RegIns
29ce0 74 61 6c 6c 57 00 52 65 67 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 74 61 tallW.RegInstallA.__imp_RegInsta
29d00 6c 6c 41 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f llA.RebootCheckOnInstallW.__imp_
29d20 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 52 65 62 6f 6f 74 43 68 65 63 RebootCheckOnInstallW.RebootChec
29d40 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 kOnInstallA.__imp_RebootCheckOnI
29d60 6e 73 74 61 6c 6c 41 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 nstallA.OpenINFEngineW.__imp_Ope
29d80 6e 49 4e 46 45 6e 67 69 6e 65 57 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 5f 5f 69 6d 70 nINFEngineW.OpenINFEngineA.__imp
29da0 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 5f _OpenINFEngineA.NeedRebootInit._
29dc0 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 4e 65 65 64 52 65 62 6f 6f 74 00 5f _imp_NeedRebootInit.NeedReboot._
29de0 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e _imp_NeedReboot.LaunchINFSection
29e00 57 00 5f 5f 69 6d 70 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 4c 61 75 6e 63 68 W.__imp_LaunchINFSectionW.Launch
29e20 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 INFSectionExW.__imp_LaunchINFSec
29e40 74 69 6f 6e 45 78 57 00 49 73 4e 54 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 49 73 4e 54 41 64 6d 69 tionExW.IsNTAdmin.__imp_IsNTAdmi
29e60 6e 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 n.GetVersionFromFileW.__imp_GetV
29e80 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 ersionFromFileW.GetVersionFromFi
29ea0 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 leExW.__imp_GetVersionFromFileEx
29ec0 57 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 W.GetVersionFromFileExA.__imp_Ge
29ee0 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 46 72 tVersionFromFileExA.GetVersionFr
29f00 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 omFileA.__imp_GetVersionFromFile
29f20 41 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 A.FileSaveRestoreW.__imp_FileSav
29f40 65 52 65 73 74 6f 72 65 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 eRestoreW.FileSaveRestoreOnINFW.
29f60 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 46 69 6c 65 __imp_FileSaveRestoreOnINFW.File
29f80 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 SaveRestoreOnINFA.__imp_FileSave
29fa0 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 RestoreOnINFA.FileSaveMarkNotExi
29fc0 73 74 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 stW.__imp_FileSaveMarkNotExistW.
29fe0 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 FileSaveMarkNotExistA.__imp_File
2a000 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 SaveMarkNotExistA.ExtractFilesW.
2a020 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 45 78 74 72 61 63 74 46 69 6c 65 73 __imp_ExtractFilesW.ExtractFiles
2a040 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 45 78 65 63 75 74 65 43 61 62 A.__imp_ExtractFilesA.ExecuteCab
2a060 57 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 57 00 45 78 65 63 75 74 65 43 61 62 41 00 W.__imp_ExecuteCabW.ExecuteCabA.
2a080 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 41 00 44 65 6c 4e 6f 64 65 57 00 5f 5f 69 6d 70 __imp_ExecuteCabA.DelNodeW.__imp
2a0a0 5f 44 65 6c 4e 6f 64 65 57 00 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 5f 5f 69 6d 70 _DelNodeW.DelNodeRunDLL32W.__imp
2a0c0 5f 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 44 65 6c 4e 6f 64 65 41 00 5f 5f 69 6d 70 _DelNodeRunDLL32W.DelNodeA.__imp
2a0e0 5f 44 65 6c 4e 6f 64 65 41 00 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 _DelNodeA.CloseINFEngine.__imp_C
2a100 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f loseINFEngine.AdvInstallFileW.__
2a120 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 imp_AdvInstallFileW.AdvInstallFi
2a140 6c 65 41 00 5f 5f 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 41 64 64 44 65 6c leA.__imp_AdvInstallFileA.AddDel
2a160 42 61 63 6b 75 70 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 BackupEntryW.__imp_AddDelBackupE
2a180 6e 74 72 79 57 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 41 ntryW.AddDelBackupEntryA.__imp_A
2a1a0 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f ddDelBackupEntryA..advpack_NULL_
2a1c0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 THUNK_DATA.__IMPORT_DESCRIPTOR_a
2a1e0 64 76 70 61 63 6b 00 41 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 6d dvpack.AmsiUninitialize.__imp_Am
2a200 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 5f 5f siUninitialize.AmsiScanString.__
2a220 69 6d 70 5f 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 41 6d 73 69 53 63 61 6e 42 75 66 66 65 imp_AmsiScanString.AmsiScanBuffe
2a240 72 00 5f 5f 69 6d 70 5f 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 41 6d 73 69 4f 70 65 6e 53 r.__imp_AmsiScanBuffer.AmsiOpenS
2a260 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 41 6d 73 ession.__imp_AmsiOpenSession.Ams
2a280 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 4e 6f 74 69 66 iNotifyOperation.__imp_AmsiNotif
2a2a0 79 4f 70 65 72 61 74 69 6f 6e 00 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f yOperation.AmsiInitialize.__imp_
2a2c0 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 AmsiInitialize.AmsiCloseSession.
2a2e0 5f 5f 69 6d 70 5f 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 7f 61 6d 73 69 5f 4e 55 4c __imp_AmsiCloseSession..amsi_NUL
2a300 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
2a320 5f 61 6d 73 69 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 _amsi.VerifyPackageRelativeAppli
2a340 63 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 cationId.__imp_VerifyPackageRela
2a360 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 tiveApplicationId.VerifyPackageI
2a380 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 56 65 72 69 66 79 50 61 d.__imp_VerifyPackageId.VerifyPa
2a3a0 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 ckageFullName.__imp_VerifyPackag
2a3c0 65 46 75 6c 6c 4e 61 6d 65 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d eFullName.VerifyPackageFamilyNam
2a3e0 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 e.__imp_VerifyPackageFamilyName.
2a400 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 VerifyApplicationUserModelId.__i
2a420 6d 70 5f 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 mp_VerifyApplicationUserModelId.
2a440 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 OpenPackageInfoByFullNameForUser
2a460 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 .__imp_OpenPackageInfoByFullName
2a480 46 6f 72 55 73 65 72 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 5f ForUser.GetStagedPackageOrigin._
2a4a0 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 47 65 74 50 _imp_GetStagedPackageOrigin.GetP
2a4c0 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 ackageFullNameFromToken.__imp_Ge
2a4e0 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 50 61 63 tPackageFullNameFromToken.GetPac
2a500 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 kageFamilyNameFromToken.__imp_Ge
2a520 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 41 tPackageFamilyNameFromToken.GetA
2a540 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 5f pplicationUserModelIdFromToken._
2a560 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 _imp_GetApplicationUserModelIdFr
2a580 6f 6d 54 6f 6b 65 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e omToken..api-ms-win-appmodel-run
2a5a0 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d time-l1-1-1_NULL_THUNK_DATA.__IM
2a5c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f PORT_DESCRIPTOR_api-ms-win-appmo
2a5e0 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 47 65 74 53 74 61 67 65 64 50 61 63 6b del-runtime-l1-1-1.GetStagedPack
2a600 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 agePathByFullName2.__imp_GetStag
2a620 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 50 61 63 6b edPackagePathByFullName2.GetPack
2a640 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b agePathByFullName2.__imp_GetPack
2a660 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 agePathByFullName2.GetPackageInf
2a680 6f 32 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 47 65 74 43 75 72 72 o2.__imp_GetPackageInfo2.GetCurr
2a6a0 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 entPackagePath2.__imp_GetCurrent
2a6c0 50 61 63 6b 61 67 65 50 61 74 68 32 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e PackagePath2.GetCurrentPackageIn
2a6e0 66 6f 32 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 fo2.__imp_GetCurrentPackageInfo2
2a700 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 ..api-ms-win-appmodel-runtime-l1
2a720 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 -1-3_NULL_THUNK_DATA.__IMPORT_DE
2a740 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e SCRIPTOR_api-ms-win-appmodel-run
2a760 74 69 6d 65 2d 6c 31 2d 31 2d 33 00 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 time-l1-1-3.IsApiSetImplemented.
2a780 5f 5f 69 6d 70 5f 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 7f 61 70 69 2d 6d __imp_IsApiSetImplemented..api-m
2a7a0 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f s-win-core-apiquery-l2-1-0_NULL_
2a7c0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 THUNK_DATA.__IMPORT_DESCRIPTOR_a
2a7e0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 00 52 pi-ms-win-core-apiquery-l2-1-0.R
2a800 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 5f 5f 69 aiseCustomSystemEventTrigger.__i
2a820 6d 70 5f 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 mp_RaiseCustomSystemEventTrigger
2a840 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b ..api-ms-win-core-backgroundtask
2a860 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 -l1-1-0_NULL_THUNK_DATA.__IMPORT
2a880 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b _DESCRIPTOR_api-ms-win-core-back
2a8a0 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 00 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 5f groundtask-l1-1-0.OpenCommPort._
2a8c0 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _imp_OpenCommPort..api-ms-win-co
2a8e0 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f re-comm-l1-1-1_NULL_THUNK_DATA._
2a900 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
2a920 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 5f 5f 69 6d re-comm-l1-1-1.GetCommPorts.__im
2a940 70 5f 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d p_GetCommPorts..api-ms-win-core-
2a960 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d comm-l1-1-2_NULL_THUNK_DATA.__IM
2a980 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
2a9a0 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 5f 5f comm-l1-1-2.LoadEnclaveImageW.__
2a9c0 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 4c 6f 61 64 45 6e 63 6c 61 76 imp_LoadEnclaveImageW.LoadEnclav
2a9e0 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 eImageA.__imp_LoadEnclaveImageA.
2aa00 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 63 6c 61 76 DeleteEnclave.__imp_DeleteEnclav
2aa20 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d e..api-ms-win-core-enclave-l1-1-
2aa40 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 1_NULL_THUNK_DATA.__IMPORT_DESCR
2aa60 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 IPTOR_api-ms-win-core-enclave-l1
2aa80 2d 31 2d 31 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 -1-1.TerminateProcessOnMemoryExh
2aaa0 61 75 73 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e austion.__imp_TerminateProcessOn
2aac0 4d 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 MemoryExhaustion..api-ms-win-cor
2aae0 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e e-errorhandling-l1-1-3_NULL_THUN
2ab00 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d K_DATA.__IMPORT_DESCRIPTOR_api-m
2ab20 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 00 s-win-core-errorhandling-l1-1-3.
2ab40 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 UnsubscribeFeatureStateChangeNot
2ab60 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 ification.__imp_UnsubscribeFeatu
2ab80 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 75 62 73 63 72 reStateChangeNotification.Subscr
2aba0 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f ibeFeatureStateChangeNotificatio
2abc0 6e 00 5f 5f 69 6d 70 5f 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 n.__imp_SubscribeFeatureStateCha
2abe0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 ngeNotification.RecordFeatureUsa
2ac00 67 65 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 67 65 00 52 65 63 6f ge.__imp_RecordFeatureUsage.Reco
2ac20 72 64 46 65 61 74 75 72 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 rdFeatureError.__imp_RecordFeatu
2ac40 72 65 45 72 72 6f 72 00 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 5f reError.GetFeatureEnabledState._
2ac60 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 7f 61 70 69 _imp_GetFeatureEnabledState..api
2ac80 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 -ms-win-core-featurestaging-l1-1
2aca0 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 -0_NULL_THUNK_DATA.__IMPORT_DESC
2acc0 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 RIPTOR_api-ms-win-core-featurest
2ace0 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 00 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 5f aging-l1-1-0.GetFeatureVariant._
2ad00 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 7f 61 70 69 2d 6d 73 2d 77 _imp_GetFeatureVariant..api-ms-w
2ad20 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 in-core-featurestaging-l1-1-1_NU
2ad40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
2ad60 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 R_api-ms-win-core-featurestaging
2ad80 2d 6c 31 2d 31 2d 31 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 -l1-1-1.SetFileAttributesFromApp
2ada0 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 W.__imp_SetFileAttributesFromApp
2adc0 57 00 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 70 6c W.ReplaceFileFromAppW.__imp_Repl
2ade0 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 aceFileFromAppW.RemoveDirectoryF
2ae00 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f romAppW.__imp_RemoveDirectoryFro
2ae20 6d 41 70 70 57 00 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 4d 6f 76 mAppW.MoveFileFromAppW.__imp_Mov
2ae40 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 eFileFromAppW.GetFileAttributesE
2ae60 78 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 xFromAppW.__imp_GetFileAttribute
2ae80 73 45 78 46 72 6f 6d 41 70 70 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 sExFromAppW.FindFirstFileExFromA
2aea0 70 70 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 ppW.__imp_FindFirstFileExFromApp
2aec0 57 00 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 W.DeleteFileFromAppW.__imp_Delet
2aee0 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 eFileFromAppW.CreateFileFromAppW
2af00 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 .__imp_CreateFileFromAppW.Create
2af20 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 46 File2FromAppW.__imp_CreateFile2F
2af40 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 romAppW.CreateDirectoryFromAppW.
2af60 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 43 6f __imp_CreateDirectoryFromAppW.Co
2af80 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 46 72 6f pyFileFromAppW.__imp_CopyFileFro
2afa0 6d 41 70 70 57 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d mAppW..api-ms-win-core-file-from
2afc0 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 app-l1-1-0_NULL_THUNK_DATA.__IMP
2afe0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 ORT_DESCRIPTOR_api-ms-win-core-f
2b000 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 00 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 ile-fromapp-l1-1-0.CompareObject
2b020 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c Handles.__imp_CompareObjectHandl
2b040 65 73 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d es..api-ms-win-core-handle-l1-1-
2b060 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 0_NULL_THUNK_DATA.__IMPORT_DESCR
2b080 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d IPTOR_api-ms-win-core-handle-l1-
2b0a0 31 2d 30 00 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 49 6f 52 1-0.SubmitIoRing.__imp_SubmitIoR
2b0c0 69 6e 67 00 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 ing.SetIoRingCompletionEvent.__i
2b0e0 6d 70 5f 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 51 75 65 72 mp_SetIoRingCompletionEvent.Quer
2b100 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 yIoRingCapabilities.__imp_QueryI
2b120 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c oRingCapabilities.PopIoRingCompl
2b140 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 etion.__imp_PopIoRingCompletion.
2b160 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 49 6f 52 69 IsIoRingOpSupported.__imp_IsIoRi
2b180 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d ngOpSupported.GetIoRingInfo.__im
2b1a0 70 5f 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 43 72 65 61 74 65 49 6f 52 69 6e 67 00 5f 5f 69 p_GetIoRingInfo.CreateIoRing.__i
2b1c0 6d 70 5f 43 72 65 61 74 65 49 6f 52 69 6e 67 00 43 6c 6f 73 65 49 6f 52 69 6e 67 00 5f 5f 69 6d mp_CreateIoRing.CloseIoRing.__im
2b1e0 70 5f 43 6c 6f 73 65 49 6f 52 69 6e 67 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 p_CloseIoRing.BuildIoRingRegiste
2b200 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 rFileHandles.__imp_BuildIoRingRe
2b220 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 gisterFileHandles.BuildIoRingReg
2b240 69 73 74 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 isterBuffers.__imp_BuildIoRingRe
2b260 67 69 73 74 65 72 42 75 66 66 65 72 73 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c gisterBuffers.BuildIoRingReadFil
2b280 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 42 75 69 6c e.__imp_BuildIoRingReadFile.Buil
2b2a0 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 dIoRingCancelRequest.__imp_Build
2b2c0 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d IoRingCancelRequest..api-ms-win-
2b2e0 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 core-ioring-l1-1-0_NULL_THUNK_DA
2b300 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 TA.__IMPORT_DESCRIPTOR_api-ms-wi
2b320 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 48 52 47 4e 5f 55 73 65 72 55 6e n-core-ioring-l1-1-0.HRGN_UserUn
2b340 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 marshal64.__imp_HRGN_UserUnmarsh
2b360 61 6c 36 34 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f al64.HRGN_UserSize64.__imp_HRGN_
2b380 55 73 65 72 53 69 7a 65 36 34 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f UserSize64.HRGN_UserMarshal64.__
2b3a0 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 52 47 4e 5f 55 73 65 72 imp_HRGN_UserMarshal64.HRGN_User
2b3c0 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 7f 61 70 Free64.__imp_HRGN_UserFree64..ap
2b3e0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c i-ms-win-core-marshal-l1-1-0_NUL
2b400 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
2b420 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 00 _api-ms-win-core-marshal-l1-1-0.
2b440 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 VirtualProtectFromApp.__imp_Virt
2b460 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 ualProtectFromApp.VirtualAllocFr
2b480 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 omApp.__imp_VirtualAllocFromApp.
2b4a0 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 SetProcessValidCallTargets.__imp
2b4c0 5f 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 4f 70 65 6e _SetProcessValidCallTargets.Open
2b4e0 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c FileMappingFromApp.__imp_OpenFil
2b500 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 eMappingFromApp..api-ms-win-core
2b520 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f -memory-l1-1-3_NULL_THUNK_DATA._
2b540 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
2b560 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 00 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d re-memory-l1-1-3.QueryVirtualMem
2b580 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 56 69 72 74 75 61 oryInformation.__imp_QueryVirtua
2b5a0 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 lMemoryInformation..api-ms-win-c
2b5c0 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ore-memory-l1-1-4_NULL_THUNK_DAT
2b5e0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e A.__IMPORT_DESCRIPTOR_api-ms-win
2b600 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 -core-memory-l1-1-4.VirtualUnloc
2b620 6b 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 55 6e 6d 61 70 56 kEx.__imp_VirtualUnlockEx.UnmapV
2b640 69 65 77 4f 66 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 iewOfFile2.__imp_UnmapViewOfFile
2b660 32 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 2.MapViewOfFileNuma2.__imp_MapVi
2b680 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d ewOfFileNuma2..api-ms-win-core-m
2b6a0 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 emory-l1-1-5_NULL_THUNK_DATA.__I
2b6c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MPORT_DESCRIPTOR_api-ms-win-core
2b6e0 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d -memory-l1-1-5.VirtualAlloc2From
2b700 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 56 App.__imp_VirtualAlloc2FromApp.V
2b720 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 irtualAlloc2.__imp_VirtualAlloc2
2b740 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4d 61 70 .MapViewOfFile3FromApp.__imp_Map
2b760 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 ViewOfFile3FromApp.MapViewOfFile
2b780 33 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 7f 61 70 69 2d 6d 73 2d 77 3.__imp_MapViewOfFile3..api-ms-w
2b7a0 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b in-core-memory-l1-1-6_NULL_THUNK
2b7c0 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 _DATA.__IMPORT_DESCRIPTOR_api-ms
2b7e0 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 00 53 65 74 50 72 6f 63 65 -win-core-memory-l1-1-6.SetProce
2b800 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 ssValidCallTargetsForMappedView.
2b820 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 __imp_SetProcessValidCallTargets
2b840 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 ForMappedView.CreateFileMapping2
2b860 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 7f 61 70 69 2d 6d .__imp_CreateFileMapping2..api-m
2b880 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 s-win-core-memory-l1-1-7_NULL_TH
2b8a0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 UNK_DATA.__IMPORT_DESCRIPTOR_api
2b8c0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 00 51 75 65 72 79 -ms-win-core-memory-l1-1-7.Query
2b8e0 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 PartitionInformation.__imp_Query
2b900 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4f 70 65 6e 44 65 64 69 63 61 74 PartitionInformation.OpenDedicat
2b920 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 64 69 edMemoryPartition.__imp_OpenDedi
2b940 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 41 6c 6c 6f 63 61 74 65 55 73 65 catedMemoryPartition.AllocateUse
2b960 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 rPhysicalPages2.__imp_AllocateUs
2b980 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 erPhysicalPages2..api-ms-win-cor
2b9a0 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 e-memory-l1-1-8_NULL_THUNK_DATA.
2b9c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
2b9e0 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 00 50 61 74 68 49 73 55 4e 43 45 78 00 5f 5f ore-memory-l1-1-8.PathIsUNCEx.__
2ba00 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 45 78 00 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f imp_PathIsUNCEx.PathCchStripToRo
2ba20 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 50 61 74 68 ot.__imp_PathCchStripToRoot.Path
2ba40 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 69 CchStripPrefix.__imp_PathCchStri
2ba60 70 50 72 65 66 69 78 00 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 pPrefix.PathCchSkipRoot.__imp_Pa
2ba80 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e thCchSkipRoot.PathCchRenameExten
2baa0 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f sion.__imp_PathCchRenameExtensio
2bac0 6e 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 n.PathCchRemoveFileSpec.__imp_Pa
2bae0 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 50 61 74 68 43 63 68 52 65 6d 6f 76 thCchRemoveFileSpec.PathCchRemov
2bb00 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 78 eExtension.__imp_PathCchRemoveEx
2bb20 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 tension.PathCchRemoveBackslashEx
2bb40 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 .__imp_PathCchRemoveBackslashEx.
2bb60 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 PathCchRemoveBackslash.__imp_Pat
2bb80 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 50 61 74 68 43 63 68 49 73 52 6f 6f hCchRemoveBackslash.PathCchIsRoo
2bba0 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 50 61 74 68 43 63 68 46 69 6e t.__imp_PathCchIsRoot.PathCchFin
2bbc0 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 dExtension.__imp_PathCchFindExte
2bbe0 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 nsion.PathCchCombineEx.__imp_Pat
2bc00 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 5f 5f 69 hCchCombineEx.PathCchCombine.__i
2bc20 6d 70 5f 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 mp_PathCchCombine.PathCchCanonic
2bc40 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a alizeEx.__imp_PathCchCanonicaliz
2bc60 65 45 78 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 61 eEx.PathCchCanonicalize.__imp_Pa
2bc80 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 thCchCanonicalize.PathCchAppendE
2bca0 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 50 61 74 68 43 63 68 41 x.__imp_PathCchAppendEx.PathCchA
2bcc0 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 50 61 74 68 43 63 ppend.__imp_PathCchAppend.PathCc
2bce0 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 45 78 hAddExtension.__imp_PathCchAddEx
2bd00 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f tension.PathCchAddBackslashEx.__
2bd20 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 imp_PathCchAddBackslashEx.PathCc
2bd40 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 hAddBackslash.__imp_PathCchAddBa
2bd60 63 6b 73 6c 61 73 68 00 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 ckslash.PathAllocCombine.__imp_P
2bd80 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 athAllocCombine.PathAllocCanonic
2bda0 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a alize.__imp_PathAllocCanonicaliz
2bdc0 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e e..api-ms-win-core-path-l1-1-0_N
2bde0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
2be00 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 00 55 OR_api-ms-win-core-path-l1-1-0.U
2be20 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 nregisterAppStateChangeNotificat
2be40 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e ion.__imp_UnregisterAppStateChan
2be60 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 geNotification.RegisterAppStateC
2be80 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 hangeNotification.__imp_Register
2bea0 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 7f 61 70 69 2d AppStateChangeNotification..api-
2bec0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 ms-win-core-psm-appnotify-l1-1-0
2bee0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
2bf00 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 PTOR_api-ms-win-core-psm-appnoti
2bf20 66 79 2d 6c 31 2d 31 2d 30 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e fy-l1-1-0.UnregisterAppConstrain
2bf40 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 edChangeNotification.__imp_Unreg
2bf60 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 isterAppConstrainedChangeNotific
2bf80 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e ation.RegisterAppConstrainedChan
2bfa0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 geNotification.__imp_RegisterApp
2bfc0 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 7f 61 ConstrainedChangeNotification..a
2bfe0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d pi-ms-win-core-psm-appnotify-l1-
2c000 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 1-1_NULL_THUNK_DATA.__IMPORT_DES
2c020 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e CRIPTOR_api-ms-win-core-psm-appn
2c040 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 otify-l1-1-1.QueryUnbiasedInterr
2c060 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e 62 69 61 73 uptTimePrecise.__imp_QueryUnbias
2c080 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 65 72 79 49 6e 74 65 edInterruptTimePrecise.QueryInte
2c0a0 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 65 rruptTimePrecise.__imp_QueryInte
2c0c0 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 rruptTimePrecise.QueryInterruptT
2c0e0 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 7f 61 70 ime.__imp_QueryInterruptTime..ap
2c100 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 i-ms-win-core-realtime-l1-1-1_NU
2c120 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
2c140 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d R_api-ms-win-core-realtime-l1-1-
2c160 31 00 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 1.QueryAuxiliaryCounterFrequency
2c180 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 .__imp_QueryAuxiliaryCounterFreq
2c1a0 75 65 6e 63 79 00 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 uency.ConvertPerformanceCounterT
2c1c0 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 50 oAuxiliaryCounter.__imp_ConvertP
2c1e0 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e erformanceCounterToAuxiliaryCoun
2c200 74 65 72 00 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 ter.ConvertAuxiliaryCounterToPer
2c220 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 41 75 78 formanceCounter.__imp_ConvertAux
2c240 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 iliaryCounterToPerformanceCounte
2c260 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 r..api-ms-win-core-realtime-l1-1
2c280 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 -2_NULL_THUNK_DATA.__IMPORT_DESC
2c2a0 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d RIPTOR_api-ms-win-core-realtime-
2c2c0 6c 31 2d 31 2d 32 00 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 l1-1-2.SLQueryLicenseValueFromAp
2c2e0 70 00 5f 5f 69 6d 70 5f 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 p.__imp_SLQueryLicenseValueFromA
2c300 70 70 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 pp..api-ms-win-core-slapi-l1-1-0
2c320 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
2c340 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d PTOR_api-ms-win-core-slapi-l1-1-
2c360 30 00 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 0.GetRegistryValueWithFallbackW.
2c380 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 __imp_GetRegistryValueWithFallba
2c3a0 63 6b 57 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 ckW..api-ms-win-core-state-helpe
2c3c0 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f rs-l1-1-0_NULL_THUNK_DATA.__IMPO
2c3e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 RT_DESCRIPTOR_api-ms-win-core-st
2c400 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 ate-helpers-l1-1-0.WakeByAddress
2c420 53 69 6e 67 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 Single.__imp_WakeByAddressSingle
2c440 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 .WakeByAddressAll.__imp_WakeByAd
2c460 64 72 65 73 73 41 6c 6c 00 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 61 69 dressAll.WaitOnAddress.__imp_Wai
2c480 74 4f 6e 41 64 64 72 65 73 73 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 tOnAddress..api-ms-win-core-sync
2c4a0 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 h-l1-2-0_NULL_THUNK_DATA.__IMPOR
2c4c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e T_DESCRIPTOR_api-ms-win-core-syn
2c4e0 63 68 2d 6c 31 2d 32 2d 30 00 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 5f 5f 69 6d ch-l1-2-0.GetOsSafeBootMode.__im
2c500 70 5f 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d p_GetOsSafeBootMode..api-ms-win-
2c520 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 core-sysinfo-l1-2-0_NULL_THUNK_D
2c540 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ATA.__IMPORT_DESCRIPTOR_api-ms-w
2c560 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 00 47 65 74 4f 73 4d 61 6e 75 in-core-sysinfo-l1-2-0.GetOsManu
2c580 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 73 4d 61 6e 75 66 61 63 facturingMode.__imp_GetOsManufac
2c5a0 74 75 72 69 6e 67 4d 6f 64 65 00 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 turingMode.GetIntegratedDisplayS
2c5c0 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 69 ize.__imp_GetIntegratedDisplaySi
2c5e0 7a 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 ze..api-ms-win-core-sysinfo-l1-2
2c600 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 -3_NULL_THUNK_DATA.__IMPORT_DESC
2c620 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c RIPTOR_api-ms-win-core-sysinfo-l
2c640 31 2d 32 2d 33 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 1-2-3.SetSystemTimeAdjustmentPre
2c660 63 69 73 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 cise.__imp_SetSystemTimeAdjustme
2c680 6e 74 50 72 65 63 69 73 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e ntPrecise.GetSystemTimeAdjustmen
2c6a0 74 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 tPrecise.__imp_GetSystemTimeAdju
2c6c0 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 stmentPrecise..api-ms-win-core-s
2c6e0 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f ysinfo-l1-2-4_NULL_THUNK_DATA.__
2c700 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2c720 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 00 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 e-sysinfo-l1-2-4.EncodeRemotePoi
2c740 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 44 nter.__imp_EncodeRemotePointer.D
2c760 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 52 ecodeRemotePointer.__imp_DecodeR
2c780 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 emotePointer..api-ms-win-core-ut
2c7a0 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f il-l1-1-1_NULL_THUNK_DATA.__IMPO
2c7c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 RT_DESCRIPTOR_api-ms-win-core-ut
2c7e0 69 6c 2d 6c 31 2d 31 2d 31 00 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f il-l1-1-1.SetRestrictedErrorInfo
2c800 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f .__imp_SetRestrictedErrorInfo.Ro
2c820 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f 54 72 61 6e 73 66 6f 72 TransformErrorW.__imp_RoTransfor
2c840 6d 45 72 72 6f 72 57 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 mErrorW.RoTransformError.__imp_R
2c860 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 oTransformError.RoSetErrorReport
2c880 69 6e 67 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 ingFlags.__imp_RoSetErrorReporti
2c8a0 6e 67 46 6c 61 67 73 00 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 ngFlags.RoResolveRestrictedError
2c8c0 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 73 6f 6c 76 65 52 65 73 InfoReference.__imp_RoResolveRes
2c8e0 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 52 6f 4f 72 69 67 trictedErrorInfoReference.RoOrig
2c900 69 6e 61 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 inateErrorW.__imp_RoOriginateErr
2c920 6f 72 57 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 orW.RoOriginateError.__imp_RoOri
2c940 67 69 6e 61 74 65 45 72 72 6f 72 00 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 ginateError.RoGetErrorReportingF
2c960 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c lags.__imp_RoGetErrorReportingFl
2c980 61 67 73 00 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f ags.RoFailFastWithErrorContext._
2c9a0 5f 69 6d 70 5f 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 _imp_RoFailFastWithErrorContext.
2c9c0 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f 43 61 RoCaptureErrorContext.__imp_RoCa
2c9e0 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 47 65 74 52 65 73 74 72 69 63 74 65 64 45 ptureErrorContext.GetRestrictedE
2ca00 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f rrorInfo.__imp_GetRestrictedErro
2ca20 72 49 6e 66 6f 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 rInfo..api-ms-win-core-winrt-err
2ca40 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f or-l1-1-0_NULL_THUNK_DATA.__IMPO
2ca60 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 RT_DESCRIPTOR_api-ms-win-core-wi
2ca80 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 00 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 6c nrt-error-l1-1-0.RoReportUnhandl
2caa0 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 6c 65 64 45 edError.__imp_RoReportUnhandledE
2cac0 72 72 6f 72 00 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 5f 5f 69 6d rror.RoReportFailedDelegate.__im
2cae0 70 5f 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 52 6f 4f 72 69 67 69 p_RoReportFailedDelegate.RoOrigi
2cb00 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 4f 72 nateLanguageException.__imp_RoOr
2cb20 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 52 6f 49 6e 73 70 65 iginateLanguageException.RoInspe
2cb40 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 ctThreadErrorInfo.__imp_RoInspec
2cb60 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 tThreadErrorInfo.RoInspectCaptur
2cb80 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 edStackBackTrace.__imp_RoInspect
2cba0 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 6f 47 65 74 4d 61 74 63 CapturedStackBackTrace.RoGetMatc
2cbc0 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f hingRestrictedErrorInfo.__imp_Ro
2cbe0 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 52 GetMatchingRestrictedErrorInfo.R
2cc00 6f 43 6c 65 61 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 49 oClearError.__imp_RoClearError.I
2cc20 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 sErrorPropagationEnabled.__imp_I
2cc40 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 7f 61 70 69 2d 6d 73 sErrorPropagationEnabled..api-ms
2cc60 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c -win-core-winrt-error-l1-1-1_NUL
2cc80 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
2cca0 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d _api-ms-win-core-winrt-error-l1-
2ccc0 31 2d 31 00 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 1-1.RoUnregisterForApartmentShut
2cce0 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d down.__imp_RoUnregisterForApartm
2cd00 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 entShutdown.RoUninitialize.__imp
2cd20 5f 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 69 _RoUninitialize.RoRevokeActivati
2cd40 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 onFactories.__imp_RoRevokeActiva
2cd60 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 tionFactories.RoRegisterForApart
2cd80 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 46 6f 72 mentShutdown.__imp_RoRegisterFor
2cda0 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 ApartmentShutdown.RoRegisterActi
2cdc0 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 vationFactories.__imp_RoRegister
2cde0 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 49 6e 69 74 69 61 6c 69 7a 65 ActivationFactories.RoInitialize
2ce00 00 5f 5f 69 6d 70 5f 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 52 6f 47 65 74 41 70 61 72 74 6d 65 .__imp_RoInitialize.RoGetApartme
2ce20 6e 74 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 70 61 72 74 6d 65 6e ntIdentifier.__imp_RoGetApartmen
2ce40 74 49 64 65 6e 74 69 66 69 65 72 00 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f tIdentifier.RoGetActivationFacto
2ce60 72 79 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 ry.__imp_RoGetActivationFactory.
2ce80 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 41 63 74 69 76 RoActivateInstance.__imp_RoActiv
2cea0 61 74 65 49 6e 73 74 61 6e 63 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ateInstance..api-ms-win-core-win
2cec0 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f rt-l1-1-0_NULL_THUNK_DATA.__IMPO
2cee0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 RT_DESCRIPTOR_api-ms-win-core-wi
2cf00 6e 72 74 2d 6c 31 2d 31 2d 30 00 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 76 61 74 61 62 6c nrt-l1-1-0.RoGetServerActivatabl
2cf20 65 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 76 61 eClasses.__imp_RoGetServerActiva
2cf40 74 61 62 6c 65 43 6c 61 73 73 65 73 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 tableClasses..api-ms-win-core-wi
2cf60 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 nrt-registration-l1-1-0_NULL_THU
2cf80 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d NK_DATA.__IMPORT_DESCRIPTOR_api-
2cfa0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c ms-win-core-winrt-registration-l
2cfc0 31 2d 31 2d 30 00 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 5f 5f 69 6d 70 1-1-0.RoGetBufferMarshaler.__imp
2cfe0 5f 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 _RoGetBufferMarshaler..api-ms-wi
2d000 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c n-core-winrt-robuffer-l1-1-0_NUL
2d020 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
2d040 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d _api-ms-win-core-winrt-robuffer-
2d060 6c 31 2d 31 2d 30 00 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 l1-1-0.RoParameterizedTypeExtraG
2d080 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 52 6f 50 61 72 61 6d 65 74 65 etTypeSignature.__imp_RoParamete
2d0a0 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 52 rizedTypeExtraGetTypeSignature.R
2d0c0 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 oGetParameterizedTypeInstanceIID
2d0e0 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 .__imp_RoGetParameterizedTypeIns
2d100 74 61 6e 63 65 49 49 44 00 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 tanceIID.RoFreeParameterizedType
2d120 45 78 74 72 61 00 5f 5f 69 6d 70 5f 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 Extra.__imp_RoFreeParameterizedT
2d140 79 70 65 45 78 74 72 61 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d ypeExtra..api-ms-win-core-winrt-
2d160 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 roparameterizediid-l1-1-0_NULL_T
2d180 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 HUNK_DATA.__IMPORT_DESCRIPTOR_ap
2d1a0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 i-ms-win-core-winrt-roparameteri
2d1c0 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 zediid-l1-1-0.WindowsTrimStringS
2d1e0 74 61 72 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 tart.__imp_WindowsTrimStringStar
2d200 74 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e t.WindowsTrimStringEnd.__imp_Win
2d220 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 dowsTrimStringEnd.WindowsSubstri
2d240 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 57 69 6e 64 ngWithSpecifiedLength.__imp_Wind
2d260 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 owsSubstringWithSpecifiedLength.
2d280 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 75 WindowsSubstring.__imp_WindowsSu
2d2a0 62 73 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 bstring.WindowsStringHasEmbedded
2d2c0 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 Null.__imp_WindowsStringHasEmbed
2d2e0 64 65 64 4e 75 6c 6c 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 5f 5f 69 dedNull.WindowsReplaceString.__i
2d300 6d 70 5f 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 50 mp_WindowsReplaceString.WindowsP
2d320 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 romoteStringBuffer.__imp_Windows
2d340 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 50 72 65 61 6c PromoteStringBuffer.WindowsPreal
2d360 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 locateStringBuffer.__imp_Windows
2d380 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 49 PreallocateStringBuffer.WindowsI
2d3a0 73 53 74 72 69 6e 67 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 73 53 74 72 69 sStringEmpty.__imp_WindowsIsStri
2d3c0 6e 67 45 6d 70 74 79 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 5f 5f 69 ngEmpty.WindowsInspectString.__i
2d3e0 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 47 mp_WindowsInspectString.WindowsG
2d400 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 47 etStringRawBuffer.__imp_WindowsG
2d420 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 etStringRawBuffer.WindowsGetStri
2d440 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 ngLen.__imp_WindowsGetStringLen.
2d460 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e WindowsDuplicateString.__imp_Win
2d480 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 dowsDuplicateString.WindowsDelet
2d4a0 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 eStringBuffer.__imp_WindowsDelet
2d4c0 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e eStringBuffer.WindowsDeleteStrin
2d4e0 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 00 57 69 6e 64 g.__imp_WindowsDeleteString.Wind
2d500 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 57 owsCreateStringReference.__imp_W
2d520 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 57 69 6e 64 indowsCreateStringReference.Wind
2d540 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 72 65 owsCreateString.__imp_WindowsCre
2d560 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 5f 5f ateString.WindowsConcatString.__
2d580 69 6d 70 5f 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 imp_WindowsConcatString.WindowsC
2d5a0 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 ompareStringOrdinal.__imp_Window
2d5c0 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 sCompareStringOrdinal.HSTRING_Us
2d5e0 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 erUnmarshal64.__imp_HSTRING_User
2d600 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 Unmarshal64.HSTRING_UserUnmarsha
2d620 6c 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 53 l.__imp_HSTRING_UserUnmarshal.HS
2d640 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 TRING_UserSize64.__imp_HSTRING_U
2d660 73 65 72 53 69 7a 65 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 serSize64.HSTRING_UserSize.__imp
2d680 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 _HSTRING_UserSize.HSTRING_UserMa
2d6a0 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 rshal64.__imp_HSTRING_UserMarsha
2d6c0 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 53 l64.HSTRING_UserMarshal.__imp_HS
2d6e0 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 TRING_UserMarshal.HSTRING_UserFr
2d700 65 65 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 48 53 ee64.__imp_HSTRING_UserFree64.HS
2d720 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 TRING_UserFree.__imp_HSTRING_Use
2d740 72 46 72 65 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 rFree..api-ms-win-core-winrt-str
2d760 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ing-l1-1-0_NULL_THUNK_DATA.__IMP
2d780 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ORT_DESCRIPTOR_api-ms-win-core-w
2d7a0 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 inrt-string-l1-1-0.WindowsInspec
2d7c0 74 53 74 72 69 6e 67 32 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 tString2.__imp_WindowsInspectStr
2d7e0 69 6e 67 32 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 ing2..api-ms-win-core-winrt-stri
2d800 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f ng-l1-1-1_NULL_THUNK_DATA.__IMPO
2d820 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 RT_DESCRIPTOR_api-ms-win-core-wi
2d840 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 nrt-string-l1-1-1.Wow64SetThread
2d860 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 DefaultGuestMachine.__imp_Wow64S
2d880 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 47 65 74 53 etThreadDefaultGuestMachine.GetS
2d8a0 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 5f 5f 69 6d 70 5f 47 65 74 53 ystemWow64Directory2W.__imp_GetS
2d8c0 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 47 65 74 53 79 73 74 65 6d 57 ystemWow64Directory2W.GetSystemW
2d8e0 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 ow64Directory2A.__imp_GetSystemW
2d900 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ow64Directory2A..api-ms-win-core
2d920 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f -wow64-l1-1-1_NULL_THUNK_DATA.__
2d940 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2d960 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 5f 5f 69 e-wow64-l1-1-1.DevGetObjects.__i
2d980 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f mp_DevGetObjects.DevGetObjectPro
2d9a0 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 perties.__imp_DevGetObjectProper
2d9c0 74 69 65 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 ties.DevFreeObjects.__imp_DevFre
2d9e0 65 4f 62 6a 65 63 74 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 eObjects.DevFreeObjectProperties
2da00 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 44 .__imp_DevFreeObjectProperties.D
2da20 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 76 46 69 6e 64 50 72 6f 70 evFindProperty.__imp_DevFindProp
2da40 65 72 74 79 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 erty.DevCreateObjectQueryFromIds
2da60 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 .__imp_DevCreateObjectQueryFromI
2da80 64 73 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 5f 5f ds.DevCreateObjectQueryFromId.__
2daa0 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 44 imp_DevCreateObjectQueryFromId.D
2dac0 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 evCreateObjectQuery.__imp_DevCre
2dae0 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 ateObjectQuery.DevCloseObjectQue
2db00 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 7f 61 70 ry.__imp_DevCloseObjectQuery..ap
2db20 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 i-ms-win-devices-query-l1-1-0_NU
2db40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
2db60 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d R_api-ms-win-devices-query-l1-1-
2db80 30 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 0.DevGetObjectsEx.__imp_DevGetOb
2dba0 6a 65 63 74 73 45 78 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 jectsEx.DevGetObjectPropertiesEx
2dbc0 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 00 .__imp_DevGetObjectPropertiesEx.
2dbe0 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 5f 5f DevCreateObjectQueryFromIdsEx.__
2dc00 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 imp_DevCreateObjectQueryFromIdsE
2dc20 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 5f x.DevCreateObjectQueryFromIdEx._
2dc40 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 _imp_DevCreateObjectQueryFromIdE
2dc60 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 x.DevCreateObjectQueryEx.__imp_D
2dc80 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 7f 61 70 69 2d 6d 73 2d 77 69 evCreateObjectQueryEx..api-ms-wi
2dca0 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e n-devices-query-l1-1-1_NULL_THUN
2dcc0 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d K_DATA.__IMPORT_DESCRIPTOR_api-m
2dce0 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 00 47 64 69 45 6e s-win-devices-query-l1-1-1.GdiEn
2dd00 74 72 79 31 33 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 74 72 79 31 33 00 7f 61 70 69 2d 6d 73 2d 77 try13.__imp_GdiEntry13..api-ms-w
2dd20 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 in-dx-d3dkmt-l1-1-0_NULL_THUNK_D
2dd40 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ATA.__IMPORT_DESCRIPTOR_api-ms-w
2dd60 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 00 47 65 74 47 61 6d 69 6e 67 44 65 76 in-dx-d3dkmt-l1-1-0.GetGamingDev
2dd80 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 47 61 6d iceModelInformation.__imp_GetGam
2dda0 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 61 70 69 2d 6d ingDeviceModelInformation..api-m
2ddc0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c s-win-gaming-deviceinformation-l
2dde0 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 1-1-0_NULL_THUNK_DATA.__IMPORT_D
2de00 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 ESCRIPTOR_api-ms-win-gaming-devi
2de20 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 52 65 6c 65 61 73 65 45 78 63 6c ceinformation-l1-1-0.ReleaseExcl
2de40 75 73 69 76 65 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 45 78 63 6c 75 73 usiveCpuSets.__imp_ReleaseExclus
2de60 69 76 65 43 70 75 53 65 74 73 00 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 iveCpuSets.HasExpandedResources.
2de80 5f 5f 69 6d 70 5f 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 47 65 74 45 78 __imp_HasExpandedResources.GetEx
2dea0 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 00 pandedResourceExclusiveCpuCount.
2dec0 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 __imp_GetExpandedResourceExclusi
2dee0 76 65 43 70 75 43 6f 75 6e 74 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 veCpuCount..api-ms-win-gaming-ex
2df00 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e pandedresources-l1-1-0_NULL_THUN
2df20 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d K_DATA.__IMPORT_DESCRIPTOR_api-m
2df40 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c s-win-gaming-expandedresources-l
2df60 31 2d 31 2d 30 00 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 5f 5f 69 1-1-0.TryCancelPendingGameUI.__i
2df80 6d 70 5f 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 53 68 6f 77 54 69 mp_TryCancelPendingGameUI.ShowTi
2dfa0 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 54 69 74 6c tleAchievementsUI.__imp_ShowTitl
2dfc0 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 eAchievementsUI.ShowProfileCardU
2dfe0 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 53 68 6f 77 50 6c I.__imp_ShowProfileCardUI.ShowPl
2e000 61 79 65 72 50 69 63 6b 65 72 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 6c 61 79 65 72 50 69 63 ayerPickerUI.__imp_ShowPlayerPic
2e020 6b 65 72 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f kerUI.ShowGameInviteUI.__imp_Sho
2e040 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 wGameInviteUI.ShowChangeFriendRe
2e060 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 6e 67 65 46 72 69 lationshipUI.__imp_ShowChangeFri
2e080 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 endRelationshipUI.ProcessPending
2e0a0 47 61 6d 65 55 49 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 GameUI.__imp_ProcessPendingGameU
2e0c0 49 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 I..api-ms-win-gaming-tcui-l1-1-0
2e0e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
2e100 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 PTOR_api-ms-win-gaming-tcui-l1-1
2e120 2d 30 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 5f 5f -0.CheckGamingPrivilegeWithUI.__
2e140 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 43 imp_CheckGamingPrivilegeWithUI.C
2e160 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 5f 5f 69 6d heckGamingPrivilegeSilently.__im
2e180 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 7f p_CheckGamingPrivilegeSilently..
2e1a0 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 api-ms-win-gaming-tcui-l1-1-1_NU
2e1c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
2e1e0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 00 R_api-ms-win-gaming-tcui-l1-1-1.
2e200 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 65 72 00 5f ShowTitleAchievementsUIForUser._
2e220 5f 69 6d 70 5f 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 _imp_ShowTitleAchievementsUIForU
2e240 73 65 72 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 ser.ShowProfileCardUIForUser.__i
2e260 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 mp_ShowProfileCardUIForUser.Show
2e280 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 PlayerPickerUIForUser.__imp_Show
2e2a0 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e PlayerPickerUIForUser.ShowGameIn
2e2c0 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 viteUIForUser.__imp_ShowGameInvi
2e2e0 74 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 teUIForUser.ShowChangeFriendRela
2e300 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 6e tionshipUIForUser.__imp_ShowChan
2e320 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 43 68 geFriendRelationshipUIForUser.Ch
2e340 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 00 eckGamingPrivilegeWithUIForUser.
2e360 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 __imp_CheckGamingPrivilegeWithUI
2e380 46 6f 72 55 73 65 72 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 ForUser.CheckGamingPrivilegeSile
2e3a0 6e 74 6c 79 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 ntlyForUser.__imp_CheckGamingPri
2e3c0 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 vilegeSilentlyForUser..api-ms-wi
2e3e0 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f n-gaming-tcui-l1-1-2_NULL_THUNK_
2e400 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d DATA.__IMPORT_DESCRIPTOR_api-ms-
2e420 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 00 53 68 6f 77 47 61 6d 65 49 win-gaming-tcui-l1-1-2.ShowGameI
2e440 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f nviteUIWithContextForUser.__imp_
2e460 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 ShowGameInviteUIWithContextForUs
2e480 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 5f er.ShowGameInviteUIWithContext._
2e4a0 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 _imp_ShowGameInviteUIWithContext
2e4c0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f ..api-ms-win-gaming-tcui-l1-1-3_
2e4e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
2e500 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d TOR_api-ms-win-gaming-tcui-l1-1-
2e520 33 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 3.ShowUserSettingsUIForUser.__im
2e540 70 5f 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 p_ShowUserSettingsUIForUser.Show
2e560 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 74 UserSettingsUI.__imp_ShowUserSet
2e580 74 69 6e 67 73 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 5f 5f tingsUI.ShowGameInfoUIForUser.__
2e5a0 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 imp_ShowGameInfoUIForUser.ShowGa
2e5c0 6d 65 49 6e 66 6f 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 53 68 meInfoUI.__imp_ShowGameInfoUI.Sh
2e5e0 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f owFindFriendsUIForUser.__imp_Sho
2e600 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 46 69 6e 64 46 72 wFindFriendsUIForUser.ShowFindFr
2e620 69 65 6e 64 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 iendsUI.__imp_ShowFindFriendsUI.
2e640 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 65 ShowCustomizeUserProfileUIForUse
2e660 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 r.__imp_ShowCustomizeUserProfile
2e680 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 UIForUser.ShowCustomizeUserProfi
2e6a0 6c 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 leUI.__imp_ShowCustomizeUserProf
2e6c0 69 6c 65 55 49 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 ileUI..api-ms-win-gaming-tcui-l1
2e6e0 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 -1-4_NULL_THUNK_DATA.__IMPORT_DE
2e700 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d SCRIPTOR_api-ms-win-gaming-tcui-
2e720 6c 31 2d 31 2d 34 00 5f 5f 69 6d 70 5f 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 73 6e 64 4f 70 65 l1-1-4.__imp_sndOpenSound.sndOpe
2e740 6e 53 6f 75 6e 64 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d nSound..api-ms-win-mm-misc-l1-1-
2e760 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 1_NULL_THUNK_DATA.__IMPORT_DESCR
2e780 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 00 IPTOR_api-ms-win-mm-misc-l1-1-1.
2e7a0 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 NetworkIsolationUnregisterForApp
2e7c0 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 ContainerChanges.__imp_NetworkIs
2e7e0 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 olationUnregisterForAppContainer
2e800 43 68 61 6e 67 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 Changes.NetworkIsolationSetupApp
2e820 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 ContainerBinaries.__imp_NetworkI
2e840 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 solationSetupAppContainerBinarie
2e860 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 s.NetworkIsolationSetAppContaine
2e880 72 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 rConfig.__imp_NetworkIsolationSe
2e8a0 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 tAppContainerConfig.NetworkIsola
2e8c0 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 tionRegisterForAppContainerChang
2e8e0 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 es.__imp_NetworkIsolationRegiste
2e900 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 4e 65 74 77 6f 72 6b 49 rForAppContainerChanges.NetworkI
2e920 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 5f 5f solationGetAppContainerConfig.__
2e940 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 imp_NetworkIsolationGetAppContai
2e960 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 46 72 65 65 41 70 nerConfig.NetworkIsolationFreeAp
2e980 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 pContainers.__imp_NetworkIsolati
2e9a0 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 onFreeAppContainers.NetworkIsola
2e9c0 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 tionEnumAppContainers.__imp_Netw
2e9e0 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 orkIsolationEnumAppContainers.Ne
2ea00 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 tworkIsolationDiagnoseConnectFai
2ea20 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c lureAndGetInfo.__imp_NetworkIsol
2ea40 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 65 ationDiagnoseConnectFailureAndGe
2ea60 74 49 6e 66 6f 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d tInfo..api-ms-win-net-isolation-
2ea80 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f l1-1-0_NULL_THUNK_DATA.__IMPORT_
2eaa0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 DESCRIPTOR_api-ms-win-net-isolat
2eac0 69 6f 6e 2d 6c 31 2d 31 2d 30 00 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 ion-l1-1-0.DeriveCapabilitySidsF
2eae0 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 romName.__imp_DeriveCapabilitySi
2eb00 64 73 46 72 6f 6d 4e 61 6d 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d dsFromName..api-ms-win-security-
2eb20 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d base-l1-2-2_NULL_THUNK_DATA.__IM
2eb40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 PORT_DESCRIPTOR_api-ms-win-secur
2eb60 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 ity-base-l1-2-2.IsProcessInIsola
2eb80 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 49 73 tedContainer.__imp_IsProcessInIs
2eba0 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 olatedContainer..api-ms-win-secu
2ebc0 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 rity-isolatedcontainer-l1-1-0_NU
2ebe0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
2ec00 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f R_api-ms-win-security-isolatedco
2ec20 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f ntainer-l1-1-0.IsProcessInWDAGCo
2ec40 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f 6e ntainer.__imp_IsProcessInWDAGCon
2ec60 74 61 69 6e 65 72 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c tainer..api-ms-win-security-isol
2ec80 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f atedcontainer-l1-1-1_NULL_THUNK_
2eca0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d DATA.__IMPORT_DESCRIPTOR_api-ms-
2ecc0 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c win-security-isolatedcontainer-l
2ece0 31 2d 31 2d 31 00 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 1-1-1.GetServiceRegistryStateKey
2ed00 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 .__imp_GetServiceRegistryStateKe
2ed20 79 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d y..api-ms-win-service-core-l1-1-
2ed40 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 3_NULL_THUNK_DATA.__IMPORT_DESCR
2ed60 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 IPTOR_api-ms-win-service-core-l1
2ed80 2d 31 2d 33 00 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 -1-3.GetServiceDirectory.__imp_G
2eda0 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 etServiceDirectory..api-ms-win-s
2edc0 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ervice-core-l1-1-4_NULL_THUNK_DA
2ede0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 TA.__IMPORT_DESCRIPTOR_api-ms-wi
2ee00 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 00 47 65 74 53 68 61 72 65 64 53 n-service-core-l1-1-4.GetSharedS
2ee20 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 erviceRegistryStateKey.__imp_Get
2ee40 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 47 65 SharedServiceRegistryStateKey.Ge
2ee60 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 tSharedServiceDirectory.__imp_Ge
2ee80 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 7f 61 70 69 2d 6d 73 2d tSharedServiceDirectory..api-ms-
2eea0 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 win-service-core-l1-1-5_NULL_THU
2eec0 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d NK_DATA.__IMPORT_DESCRIPTOR_api-
2eee0 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 00 52 65 76 6f 6b ms-win-service-core-l1-1-5.Revok
2ef00 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f eScaleChangeNotifications.__imp_
2ef20 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 RevokeScaleChangeNotifications.R
2ef40 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 egisterScaleChangeNotifications.
2ef60 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 __imp_RegisterScaleChangeNotific
2ef80 61 74 69 6f 6e 73 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 5f ations.GetScaleFactorForDevice._
2efa0 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 7f 61 70 _imp_GetScaleFactorForDevice..ap
2efc0 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e i-ms-win-shcore-scaling-l1-1-0_N
2efe0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
2f000 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d OR_api-ms-win-shcore-scaling-l1-
2f020 31 2d 30 00 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 5f 1-0.UnregisterScaleChangeEvent._
2f040 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 _imp_UnregisterScaleChangeEvent.
2f060 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 SetProcessDpiAwareness.__imp_Set
2f080 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 52 65 67 69 73 74 65 72 53 63 61 6c ProcessDpiAwareness.RegisterScal
2f0a0 65 43 68 61 6e 67 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 eChangeEvent.__imp_RegisterScale
2f0c0 43 68 61 6e 67 65 45 76 65 6e 74 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e ChangeEvent.GetScaleFactorForMon
2f0e0 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e 69 itor.__imp_GetScaleFactorForMoni
2f100 74 6f 72 00 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 5f 5f 69 6d 70 tor.GetProcessDpiAwareness.__imp
2f120 5f 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 47 65 74 44 70 69 46 6f _GetProcessDpiAwareness.GetDpiFo
2f140 72 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 rMonitor.__imp_GetDpiForMonitor.
2f160 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d .api-ms-win-shcore-scaling-l1-1-
2f180 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 1_NULL_THUNK_DATA.__IMPORT_DESCR
2f1a0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d IPTOR_api-ms-win-shcore-scaling-
2f1c0 6c 31 2d 31 2d 31 00 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 l1-1-1.GetDpiForShellUIComponent
2f1e0 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 .__imp_GetDpiForShellUIComponent
2f200 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 ..api-ms-win-shcore-scaling-l1-1
2f220 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 -2_NULL_THUNK_DATA.__IMPORT_DESC
2f240 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 RIPTOR_api-ms-win-shcore-scaling
2f260 2d 6c 31 2d 31 2d 32 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 63 -l1-1-2.CreateStreamOverRandomAc
2f280 63 65 73 73 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 cessStream.__imp_CreateStreamOve
2f2a0 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 43 72 65 61 74 65 52 61 6e 64 6f 6d rRandomAccessStream.CreateRandom
2f2c0 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 AccessStreamOverStream.__imp_Cre
2f2e0 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 ateRandomAccessStreamOverStream.
2f300 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f CreateRandomAccessStreamOnFile._
2f320 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e 46 _imp_CreateRandomAccessStreamOnF
2f340 69 6c 65 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 ile..api-ms-win-shcore-stream-wi
2f360 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 nrt-l1-1-0_NULL_THUNK_DATA.__IMP
2f380 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 ORT_DESCRIPTOR_api-ms-win-shcore
2f3a0 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 57 73 6c 55 6e 72 65 67 69 73 74 -stream-winrt-l1-1-0.WslUnregist
2f3c0 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 55 6e 72 65 67 69 73 74 erDistribution.__imp_WslUnregist
2f3e0 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 erDistribution.WslRegisterDistri
2f400 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 bution.__imp_WslRegisterDistribu
2f420 74 69 6f 6e 00 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 5f 5f 69 6d 70 5f tion.WslLaunchInteractive.__imp_
2f440 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 57 73 6c 4c 61 75 6e 63 68 00 5f WslLaunchInteractive.WslLaunch._
2f460 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 00 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 6f 6e _imp_WslLaunch.WslIsDistribution
2f480 52 65 67 69 73 74 65 72 65 64 00 5f 5f 69 6d 70 5f 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 Registered.__imp_WslIsDistributi
2f4a0 6f 6e 52 65 67 69 73 74 65 72 65 64 00 57 73 6c 47 65 74 44 69 73 74 72 69 62 75 74 69 6f 6e 43 onRegistered.WslGetDistributionC
2f4c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 47 65 74 44 69 73 74 72 69 62 onfiguration.__imp_WslGetDistrib
2f4e0 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 utionConfiguration.WslConfigureD
2f500 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 istribution.__imp_WslConfigureDi
2f520 73 74 72 69 62 75 74 69 6f 6e 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c stribution..api-ms-win-wsl-api-l
2f540 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 1-1-0_NULL_THUNK_DATA.__IMPORT_D
2f560 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d ESCRIPTOR_api-ms-win-wsl-api-l1-
2f580 31 2d 30 00 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 1-0.ApphelpCheckShellObject.__im
2f5a0 70 5f 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 7f 61 70 70 68 65 p_ApphelpCheckShellObject..apphe
2f5c0 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 lp_NULL_THUNK_DATA.__IMPORT_DESC
2f5e0 52 49 50 54 4f 52 5f 61 70 70 68 65 6c 70 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 RIPTOR_apphelp.AuthzUnregisterSe
2f600 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 curityEventSource.__imp_AuthzUnr
2f620 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a egisterSecurityEventSource.Authz
2f640 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 UnregisterCapChangeNotification.
2f660 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f __imp_AuthzUnregisterCapChangeNo
2f680 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 tification.AuthzUninstallSecurit
2f6a0 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c yEventSource.__imp_AuthzUninstal
2f6c0 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 53 65 74 41 70 70 lSecurityEventSource.AuthzSetApp
2f6e0 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a ContainerInformation.__imp_Authz
2f700 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 41 75 74 68 7a SetAppContainerInformation.Authz
2f720 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 5f 5f ReportSecurityEventFromParams.__
2f740 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d imp_AuthzReportSecurityEventFrom
2f760 50 61 72 61 6d 73 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 Params.AuthzReportSecurityEvent.
2f780 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 41 __imp_AuthzReportSecurityEvent.A
2f7a0 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 uthzRegisterSecurityEventSource.
2f7c0 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 __imp_AuthzRegisterSecurityEvent
2f7e0 53 6f 75 72 63 65 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 Source.AuthzRegisterCapChangeNot
2f800 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 ification.__imp_AuthzRegisterCap
2f820 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 ChangeNotification.AuthzOpenObje
2f840 63 74 41 75 64 69 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 ctAudit.__imp_AuthzOpenObjectAud
2f860 69 74 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f it.AuthzModifySids.__imp_AuthzMo
2f880 64 69 66 79 53 69 64 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 difySids.AuthzModifySecurityAttr
2f8a0 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 ibutes.__imp_AuthzModifySecurity
2f8c0 41 74 74 72 69 62 75 74 65 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 5f 5f 69 Attributes.AuthzModifyClaims.__i
2f8e0 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 41 75 74 68 7a 49 6e 73 74 61 6c mp_AuthzModifyClaims.AuthzInstal
2f900 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a lSecurityEventSource.__imp_Authz
2f920 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a InstallSecurityEventSource.Authz
2f940 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 00 5f 5f 69 6d InitializeResourceManagerEx.__im
2f960 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 p_AuthzInitializeResourceManager
2f980 45 78 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 Ex.AuthzInitializeResourceManage
2f9a0 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d r.__imp_AuthzInitializeResourceM
2f9c0 61 6e 61 67 65 72 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 65 73 6f anager.AuthzInitializeRemoteReso
2f9e0 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a urceManager.__imp_AuthzInitializ
2fa00 65 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 49 6e 69 74 eRemoteResourceManager.AuthzInit
2fa20 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 5f 5f ializeObjectAccessAuditEvent2.__
2fa40 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 imp_AuthzInitializeObjectAccessA
2fa60 75 64 69 74 45 76 65 6e 74 32 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 uditEvent2.AuthzInitializeObject
2fa80 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 AccessAuditEvent.__imp_AuthzInit
2faa0 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 41 75 74 ializeObjectAccessAuditEvent.Aut
2fac0 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 hzInitializeContextFromToken.__i
2fae0 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b mp_AuthzInitializeContextFromTok
2fb00 65 6e 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 en.AuthzInitializeContextFromSid
2fb20 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f .__imp_AuthzInitializeContextFro
2fb40 6d 53 69 64 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 mSid.AuthzInitializeContextFromA
2fb60 75 74 68 7a 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a uthzContext.__imp_AuthzInitializ
2fb80 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 6e eContextFromAuthzContext.AuthzIn
2fba0 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 itializeCompoundContext.__imp_Au
2fbc0 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 41 75 74 thzInitializeCompoundContext.Aut
2fbe0 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 5f 5f 69 6d hzGetInformationFromContext.__im
2fc00 70 5f 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 p_AuthzGetInformationFromContext
2fc20 00 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f .AuthzFreeResourceManager.__imp_
2fc40 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 46 72 AuthzFreeResourceManager.AuthzFr
2fc60 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 41 eeHandle.__imp_AuthzFreeHandle.A
2fc80 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 43 uthzFreeContext.__imp_AuthzFreeC
2fca0 6f 6e 74 65 78 74 00 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f 6c ontext.AuthzFreeCentralAccessPol
2fcc0 69 63 79 43 61 63 68 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 icyCache.__imp_AuthzFreeCentralA
2fce0 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 ccessPolicyCache.AuthzFreeAuditE
2fd00 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 41 vent.__imp_AuthzFreeAuditEvent.A
2fd20 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 76 61 6c uthzEvaluateSacl.__imp_AuthzEval
2fd40 75 61 74 65 53 61 63 6c 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 45 uateSacl.AuthzEnumerateSecurityE
2fd60 76 65 6e 74 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 ventSources.__imp_AuthzEnumerate
2fd80 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 41 75 74 68 7a 43 61 63 68 65 64 SecurityEventSources.AuthzCached
2fda0 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 43 61 63 68 65 64 41 63 63 AccessCheck.__imp_AuthzCachedAcc
2fdc0 65 73 73 43 68 65 63 6b 00 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 5f essCheck.AuthzAddSidsToContext._
2fde0 5f 69 6d 70 5f 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 41 75 74 68 7a _imp_AuthzAddSidsToContext.Authz
2fe00 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 AccessCheck.__imp_AuthzAccessChe
2fe20 63 6b 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f ck..authz_NULL_THUNK_DATA.__IMPO
2fe40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 75 74 68 7a 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 RT_DESCRIPTOR_authz.__imp_capGet
2fe60 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 63 61 70 47 65 74 44 72 69 76 65 72 44 DriverDescriptionW.capGetDriverD
2fe80 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 76 65 72 44 65 escriptionW.__imp_capGetDriverDe
2fea0 73 63 72 69 70 74 69 6f 6e 41 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 scriptionA.capGetDriverDescripti
2fec0 6f 6e 41 00 5f 5f 69 6d 70 5f 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 onA.__imp_capCreateCaptureWindow
2fee0 57 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f W.capCreateCaptureWindowW.__imp_
2ff00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 63 61 70 43 72 65 61 74 capCreateCaptureWindowA.capCreat
2ff20 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 eCaptureWindowA..avicap32_NULL_T
2ff40 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 HUNK_DATA.__IMPORT_DESCRIPTOR_av
2ff60 69 63 61 70 33 32 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f icap32.EditStreamSetNameW.__imp_
2ff80 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 EditStreamSetNameW.EditStreamSet
2ffa0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 45 NameA.__imp_EditStreamSetNameA.E
2ffc0 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 ditStreamSetInfoW.__imp_EditStre
2ffe0 61 6d 53 65 74 49 6e 66 6f 57 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 5f 5f amSetInfoW.EditStreamSetInfoA.__
30000 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 45 64 69 74 53 74 72 65 61 imp_EditStreamSetInfoA.EditStrea
30020 6d 50 61 73 74 65 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 45 64 69 mPaste.__imp_EditStreamPaste.Edi
30040 74 53 74 72 65 61 6d 43 75 74 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 45 tStreamCut.__imp_EditStreamCut.E
30060 64 69 74 53 74 72 65 61 6d 43 6f 70 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 6f ditStreamCopy.__imp_EditStreamCo
30080 70 79 00 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 py.EditStreamClone.__imp_EditStr
300a0 65 61 6d 43 6c 6f 6e 65 00 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 5f 5f eamClone.CreateEditableStream.__
300c0 69 6d 70 5f 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 41 56 49 53 74 72 65 imp_CreateEditableStream.AVIStre
300e0 61 6d 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 amWriteData.__imp_AVIStreamWrite
30100 44 61 74 61 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 Data.AVIStreamWrite.__imp_AVIStr
30120 65 61 6d 57 72 69 74 65 00 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 5f eamWrite.AVIStreamTimeToSample._
30140 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 41 56 49 53 74 _imp_AVIStreamTimeToSample.AVISt
30160 72 65 61 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 41 reamStart.__imp_AVIStreamStart.A
30180 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 VIStreamSetFormat.__imp_AVIStrea
301a0 6d 53 65 74 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 mSetFormat.AVIStreamSampleToTime
301c0 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 41 56 49 .__imp_AVIStreamSampleToTime.AVI
301e0 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 6c StreamRelease.__imp_AVIStreamRel
30200 65 61 73 65 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 41 ease.AVIStreamReadFormat.__imp_A
30220 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 VIStreamReadFormat.AVIStreamRead
30240 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 41 56 49 Data.__imp_AVIStreamReadData.AVI
30260 53 74 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 41 StreamRead.__imp_AVIStreamRead.A
30280 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 41 56 49 53 VIStreamOpenFromFileW.__imp_AVIS
302a0 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e treamOpenFromFileW.AVIStreamOpen
302c0 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f FromFileA.__imp_AVIStreamOpenFro
302e0 6d 46 69 6c 65 41 00 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 41 56 49 mFileA.AVIStreamLength.__imp_AVI
30300 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 5f 5f 69 6d StreamLength.AVIStreamInfoW.__im
30320 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 p_AVIStreamInfoW.AVIStreamInfoA.
30340 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 41 56 49 53 74 72 65 61 6d 47 65 __imp_AVIStreamInfoA.AVIStreamGe
30360 74 46 72 61 6d 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 tFrameOpen.__imp_AVIStreamGetFra
30380 6d 65 4f 70 65 6e 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 5f 5f meOpen.AVIStreamGetFrameClose.__
303a0 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 41 56 49 53 74 imp_AVIStreamGetFrameClose.AVISt
303c0 72 65 61 6d 47 65 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 reamGetFrame.__imp_AVIStreamGetF
303e0 72 61 6d 65 00 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 41 rame.AVIStreamFindSample.__imp_A
30400 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 41 56 49 53 74 72 65 61 6d 45 6e 64 53 VIStreamFindSample.AVIStreamEndS
30420 74 72 65 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 61 treaming.__imp_AVIStreamEndStrea
30440 6d 69 6e 67 00 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 ming.AVIStreamCreate.__imp_AVISt
30460 72 65 61 6d 43 72 65 61 74 65 00 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 reamCreate.AVIStreamBeginStreami
30480 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 ng.__imp_AVIStreamBeginStreaming
304a0 00 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d .AVIStreamAddRef.__imp_AVIStream
304c0 41 64 64 52 65 66 00 41 56 49 53 61 76 65 57 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 57 00 41 AddRef.AVISaveW.__imp_AVISaveW.A
304e0 56 49 53 61 76 65 56 57 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 57 00 41 56 49 53 61 76 65 VISaveVW.__imp_AVISaveVW.AVISave
30500 56 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 41 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e VA.__imp_AVISaveVA.AVISaveOption
30520 73 46 72 65 65 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 41 sFree.__imp_AVISaveOptionsFree.A
30540 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f VISaveOptions.__imp_AVISaveOptio
30560 6e 73 00 41 56 49 53 61 76 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 41 00 41 56 49 50 75 ns.AVISaveA.__imp_AVISaveA.AVIPu
30580 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 50 75 74 46 69 6c tFileOnClipboard.__imp_AVIPutFil
305a0 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c eOnClipboard.AVIMakeStreamFromCl
305c0 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 ipboard.__imp_AVIMakeStreamFromC
305e0 6c 69 70 62 6f 61 72 64 00 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 lipboard.AVIMakeFileFromStreams.
30600 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 41 56 49 __imp_AVIMakeFileFromStreams.AVI
30620 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 MakeCompressedStream.__imp_AVIMa
30640 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 keCompressedStream.AVIGetFromCli
30660 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 pboard.__imp_AVIGetFromClipboard
30680 00 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 57 .AVIFileWriteData.__imp_AVIFileW
306a0 72 69 74 65 44 61 74 61 00 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 riteData.AVIFileRelease.__imp_AV
306c0 49 46 69 6c 65 52 65 6c 65 61 73 65 00 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 5f 5f 69 IFileRelease.AVIFileReadData.__i
306e0 6d 70 5f 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 mp_AVIFileReadData.AVIFileOpenW.
30700 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 __imp_AVIFileOpenW.AVIFileOpenA.
30720 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 41 56 49 46 69 6c 65 49 6e 69 74 00 5f __imp_AVIFileOpenA.AVIFileInit._
30740 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 69 74 00 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 5f 5f _imp_AVIFileInit.AVIFileInfoW.__
30760 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 5f 5f imp_AVIFileInfoW.AVIFileInfoA.__
30780 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 imp_AVIFileInfoA.AVIFileGetStrea
307a0 6d 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 41 56 49 46 69 6c 65 m.__imp_AVIFileGetStream.AVIFile
307c0 45 78 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 78 69 74 00 41 56 49 46 69 6c 65 45 6e Exit.__imp_AVIFileExit.AVIFileEn
307e0 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 41 dRecord.__imp_AVIFileEndRecord.A
30800 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c VIFileCreateStreamW.__imp_AVIFil
30820 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 eCreateStreamW.AVIFileCreateStre
30840 61 6d 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 41 amA.__imp_AVIFileCreateStreamA.A
30860 56 49 46 69 6c 65 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 41 64 64 52 65 66 VIFileAddRef.__imp_AVIFileAddRef
30880 00 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 43 6c 65 61 .AVIClearClipboard.__imp_AVIClea
308a0 72 43 6c 69 70 62 6f 61 72 64 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 rClipboard.AVIBuildFilterW.__imp
308c0 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 _AVIBuildFilterW.AVIBuildFilterA
308e0 00 5f 5f 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 7f 61 76 69 66 69 6c 33 32 .__imp_AVIBuildFilterA..avifil32
30900 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
30920 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 PTOR_avifil32.AvSetMmThreadPrior
30940 69 74 79 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 ity.__imp_AvSetMmThreadPriority.
30960 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 5f 5f AvSetMmThreadCharacteristicsW.__
30980 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 imp_AvSetMmThreadCharacteristics
309a0 57 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 W.AvSetMmThreadCharacteristicsA.
309c0 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 __imp_AvSetMmThreadCharacteristi
309e0 63 73 41 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 csA.AvSetMmMaxThreadCharacterist
30a00 69 63 73 57 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 icsW.__imp_AvSetMmMaxThreadChara
30a20 63 74 65 72 69 73 74 69 63 73 57 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 cteristicsW.AvSetMmMaxThreadChar
30a40 61 63 74 65 72 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 acteristicsA.__imp_AvSetMmMaxThr
30a60 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 41 76 52 74 57 61 69 74 4f 6e 54 68 eadCharacteristicsA.AvRtWaitOnTh
30a80 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 57 61 69 74 readOrderingGroup.__imp_AvRtWait
30aa0 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 4c 65 61 76 65 54 OnThreadOrderingGroup.AvRtLeaveT
30ac0 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 4c 65 61 hreadOrderingGroup.__imp_AvRtLea
30ae0 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 4a 6f 69 6e 54 68 veThreadOrderingGroup.AvRtJoinTh
30b00 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 4a 6f 69 6e readOrderingGroup.__imp_AvRtJoin
30b20 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 44 65 6c 65 74 65 54 68 ThreadOrderingGroup.AvRtDeleteTh
30b40 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 44 65 6c 65 readOrderingGroup.__imp_AvRtDele
30b60 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 43 72 65 61 74 65 teThreadOrderingGroup.AvRtCreate
30b80 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 5f 5f 69 6d 70 5f 41 76 52 ThreadOrderingGroupExW.__imp_AvR
30ba0 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 41 76 tCreateThreadOrderingGroupExW.Av
30bc0 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 5f RtCreateThreadOrderingGroupExA._
30be0 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f _imp_AvRtCreateThreadOrderingGro
30c00 75 70 45 78 41 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 upExA.AvRtCreateThreadOrderingGr
30c20 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 oup.__imp_AvRtCreateThreadOrderi
30c40 6e 67 47 72 6f 75 70 00 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 ngGroup.AvRevertMmThreadCharacte
30c60 72 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 ristics.__imp_AvRevertMmThreadCh
30c80 61 72 61 63 74 65 72 69 73 74 69 63 73 00 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 70 6f aracteristics.AvQuerySystemRespo
30ca0 6e 73 69 76 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 nsiveness.__imp_AvQuerySystemRes
30cc0 70 6f 6e 73 69 76 65 6e 65 73 73 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ponsiveness..avrt_NULL_THUNK_DAT
30ce0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 72 74 00 49 73 57 65 6c A.__IMPORT_DESCRIPTOR_avrt.IsWel
30d00 6c 46 6f 72 6d 65 64 54 61 67 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 lFormedTag.__imp_IsWellFormedTag
30d20 00 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c .GetDistanceOfClosestLanguageInL
30d40 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 ist.__imp_GetDistanceOfClosestLa
30d60 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e nguageInList..bcp47mrm_NULL_THUN
30d80 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 70 34 37 K_DATA.__IMPORT_DESCRIPTOR_bcp47
30da0 6d 72 6d 00 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f mrm.BCryptVerifySignature.__imp_
30dc0 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 42 43 72 79 70 74 55 6e 72 65 BCryptVerifySignature.BCryptUnre
30de0 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 42 gisterConfigChangeNotify.__imp_B
30e00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 CryptUnregisterConfigChangeNotif
30e20 79 00 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 69 67 y.BCryptSignHash.__imp_BCryptSig
30e40 6e 48 61 73 68 00 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 nHash.BCryptSetProperty.__imp_BC
30e60 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 ryptSetProperty.BCryptSetContext
30e80 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 FunctionProperty.__imp_BCryptSet
30ea0 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 65 ContextFunctionProperty.BCryptSe
30ec0 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 63 72 65 74 cretAgreement.__imp_BCryptSecret
30ee0 41 67 72 65 65 6d 65 6e 74 00 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 Agreement.BCryptResolveProviders
30f00 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 42 43 .__imp_BCryptResolveProviders.BC
30f20 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f ryptRemoveContextFunction.__imp_
30f40 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 BCryptRemoveContextFunction.BCry
30f60 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 ptRegisterConfigChangeNotify.__i
30f80 6d 70 5f 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 mp_BCryptRegisterConfigChangeNot
30fa0 69 66 79 00 42 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 ify.BCryptQueryProviderRegistrat
30fc0 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 ion.__imp_BCryptQueryProviderReg
30fe0 69 73 74 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 istration.BCryptQueryContextFunc
31000 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f tionProperty.__imp_BCryptQueryCo
31020 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 51 75 65 72 ntextFunctionProperty.BCryptQuer
31040 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f yContextFunctionConfiguration.__
31060 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f imp_BCryptQueryContextFunctionCo
31080 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f nfiguration.BCryptQueryContextCo
310a0 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e nfiguration.__imp_BCryptQueryCon
310c0 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 50 72 6f 63 65 73 73 4d textConfiguration.BCryptProcessM
310e0 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 50 72 6f 63 65 ultiOperations.__imp_BCryptProce
31100 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 42 43 72 79 70 74 4f 70 65 6e 41 6c 67 6f ssMultiOperations.BCryptOpenAlgo
31120 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4f 70 65 6e 41 6c rithmProvider.__imp_BCryptOpenAl
31140 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 gorithmProvider.BCryptKeyDerivat
31160 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 42 43 ion.__imp_BCryptKeyDerivation.BC
31180 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d ryptImportKeyPair.__imp_BCryptIm
311a0 70 6f 72 74 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d portKeyPair.BCryptImportKey.__im
311c0 70 5f 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 42 43 72 79 70 74 48 61 73 68 44 61 74 61 p_BCryptImportKey.BCryptHashData
311e0 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 44 61 74 61 00 42 43 72 79 70 74 48 61 73 68 .__imp_BCryptHashData.BCryptHash
31200 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 00 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 .__imp_BCryptHash.BCryptGetPrope
31220 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 42 43 72 79 rty.__imp_BCryptGetProperty.BCry
31240 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 42 43 72 ptGetFipsAlgorithmMode.__imp_BCr
31260 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 42 43 72 79 70 74 47 65 yptGetFipsAlgorithmMode.BCryptGe
31280 6e 65 72 61 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 nerateSymmetricKey.__imp_BCryptG
312a0 65 6e 65 72 61 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 42 43 72 79 70 74 47 65 6e 65 72 61 enerateSymmetricKey.BCryptGenera
312c0 74 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 teKeyPair.__imp_BCryptGenerateKe
312e0 79 50 61 69 72 00 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 42 43 72 79 yPair.BCryptGenRandom.__imp_BCry
31300 70 74 47 65 6e 52 61 6e 64 6f 6d 00 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 ptGenRandom.BCryptFreeBuffer.__i
31320 6d 70 5f 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 42 43 72 79 70 74 46 69 6e 69 73 68 mp_BCryptFreeBuffer.BCryptFinish
31340 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 42 43 72 79 Hash.__imp_BCryptFinishHash.BCry
31360 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 ptFinalizeKeyPair.__imp_BCryptFi
31380 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f nalizeKeyPair.BCryptExportKey.__
313a0 69 6d 70 5f 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 42 43 72 79 70 74 45 6e 75 6d 52 65 imp_BCryptExportKey.BCryptEnumRe
313c0 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e gisteredProviders.__imp_BCryptEn
313e0 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d umRegisteredProviders.BCryptEnum
31400 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 Providers.__imp_BCryptEnumProvid
31420 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 5f 5f 69 6d 70 5f 42 43 72 ers.BCryptEnumContexts.__imp_BCr
31440 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 yptEnumContexts.BCryptEnumContex
31460 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 tFunctions.__imp_BCryptEnumConte
31480 78 74 46 75 6e 63 74 69 6f 6e 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e xtFunctions.BCryptEnumContextFun
314a0 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 ctionProviders.__imp_BCryptEnumC
314c0 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e ontextFunctionProviders.BCryptEn
314e0 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 umAlgorithms.__imp_BCryptEnumAlg
31500 6f 72 69 74 68 6d 73 00 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 72 79 orithms.BCryptEncrypt.__imp_BCry
31520 70 74 45 6e 63 72 79 70 74 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 ptEncrypt.BCryptDuplicateKey.__i
31540 6d 70 5f 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 42 43 72 79 70 74 44 75 70 6c mp_BCryptDuplicateKey.BCryptDupl
31560 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 icateHash.__imp_BCryptDuplicateH
31580 61 73 68 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 42 43 ash.BCryptDestroySecret.__imp_BC
315a0 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b ryptDestroySecret.BCryptDestroyK
315c0 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 42 43 72 79 70 74 ey.__imp_BCryptDestroyKey.BCrypt
315e0 44 65 73 74 72 6f 79 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 DestroyHash.__imp_BCryptDestroyH
31600 61 73 68 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 5f 5f 69 6d 70 5f ash.BCryptDeriveKeyPBKDF2.__imp_
31620 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 42 43 72 79 70 74 44 65 72 69 BCryptDeriveKeyPBKDF2.BCryptDeri
31640 76 65 4b 65 79 43 61 70 69 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 veKeyCapi.__imp_BCryptDeriveKeyC
31660 61 70 69 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 api.BCryptDeriveKey.__imp_BCrypt
31680 44 65 72 69 76 65 4b 65 79 00 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f DeriveKey.BCryptDeleteContext.__
316a0 69 6d 70 5f 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 44 65 imp_BCryptDeleteContext.BCryptDe
316c0 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 63 72 79 70 74 00 42 43 72 79 70 74 crypt.__imp_BCryptDecrypt.BCrypt
316e0 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 CreateMultiHash.__imp_BCryptCrea
31700 74 65 4d 75 6c 74 69 48 61 73 68 00 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 teMultiHash.BCryptCreateHash.__i
31720 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 42 43 72 79 70 74 43 72 65 61 74 65 mp_BCryptCreateHash.BCryptCreate
31740 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 Context.__imp_BCryptCreateContex
31760 74 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e t.BCryptConfigureContextFunction
31780 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e .__imp_BCryptConfigureContextFun
317a0 63 74 69 6f 6e 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 ction.BCryptConfigureContext.__i
317c0 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 mp_BCryptConfigureContext.BCrypt
317e0 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 CloseAlgorithmProvider.__imp_BCr
31800 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 yptCloseAlgorithmProvider.BCrypt
31820 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 41 AddContextFunction.__imp_BCryptA
31840 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 ddContextFunction..bcrypt_NULL_T
31860 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 HUNK_DATA.__IMPORT_DESCRIPTOR_bc
31880 72 79 70 74 00 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 rypt.BluetoothUpdateDeviceRecord
318a0 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f .__imp_BluetoothUpdateDeviceReco
318c0 72 64 00 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 rd.BluetoothUnregisterAuthentica
318e0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 tion.__imp_BluetoothUnregisterAu
31900 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 thentication.BluetoothSetService
31920 53 74 61 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 State.__imp_BluetoothSetServiceS
31940 74 61 74 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 tate.BluetoothSetLocalServiceInf
31960 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 o.__imp_BluetoothSetLocalService
31980 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e Info.BluetoothSendAuthentication
319a0 52 65 73 70 6f 6e 73 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 ResponseEx.__imp_BluetoothSendAu
319c0 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 thenticationResponseEx.Bluetooth
319e0 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 SendAuthenticationResponse.__imp
31a00 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 _BluetoothSendAuthenticationResp
31a20 6f 6e 73 65 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 onse.BluetoothSdpGetString.__imp
31a40 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 42 6c 75 65 74 6f 6f 74 68 _BluetoothSdpGetString.Bluetooth
31a60 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 SdpGetElementData.__imp_Bluetoot
31a80 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 hSdpGetElementData.BluetoothSdpG
31aa0 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 etContainerElementData.__imp_Blu
31ac0 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 etoothSdpGetContainerElementData
31ae0 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f .BluetoothSdpGetAttributeValue._
31b00 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c _imp_BluetoothSdpGetAttributeVal
31b20 75 65 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f ue.BluetoothSdpEnumAttributes.__
31b40 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 42 imp_BluetoothSdpEnumAttributes.B
31b60 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 luetoothRemoveDevice.__imp_Bluet
31b80 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 oothRemoveDevice.BluetoothRegist
31ba0 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 erForAuthenticationEx.__imp_Blue
31bc0 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 toothRegisterForAuthenticationEx
31be0 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 .BluetoothRegisterForAuthenticat
31c00 69 6f 6e 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 ion.__imp_BluetoothRegisterForAu
31c20 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 thentication.BluetoothIsVersionA
31c40 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f vailable.__imp_BluetoothIsVersio
31c60 6e 41 76 61 69 6c 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 nAvailable.BluetoothIsDiscoverab
31c80 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 le.__imp_BluetoothIsDiscoverable
31ca0 00 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c .BluetoothIsConnectable.__imp_Bl
31cc0 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 47 65 uetoothIsConnectable.BluetoothGe
31ce0 74 52 61 64 69 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 tRadioInfo.__imp_BluetoothGetRad
31d00 69 6f 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f ioInfo.BluetoothGetDeviceInfo.__
31d20 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 42 6c 75 65 74 imp_BluetoothGetDeviceInfo.Bluet
31d40 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 42 6c oothGATTUnregisterEvent.__imp_Bl
31d60 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 42 6c 75 65 74 uetoothGATTUnregisterEvent.Bluet
31d80 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 5f 5f 69 6d 70 oothGATTSetDescriptorValue.__imp
31da0 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 _BluetoothGATTSetDescriptorValue
31dc0 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 .BluetoothGATTSetCharacteristicV
31de0 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 43 68 61 72 61 alue.__imp_BluetoothGATTSetChara
31e00 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 52 65 67 69 cteristicValue.BluetoothGATTRegi
31e20 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 52 65 67 sterEvent.__imp_BluetoothGATTReg
31e40 69 73 74 65 72 45 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 isterEvent.BluetoothGATTGetServi
31e60 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 63 ces.__imp_BluetoothGATTGetServic
31e80 65 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 es.BluetoothGATTGetIncludedServi
31ea0 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 ces.__imp_BluetoothGATTGetInclud
31ec0 65 64 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 edServices.BluetoothGATTGetDescr
31ee0 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 iptors.__imp_BluetoothGATTGetDes
31f00 63 72 69 70 74 6f 72 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 criptors.BluetoothGATTGetDescrip
31f20 74 6f 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 torValue.__imp_BluetoothGATTGetD
31f40 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 escriptorValue.BluetoothGATTGetC
31f60 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 haracteristics.__imp_BluetoothGA
31f80 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 TTGetCharacteristics.BluetoothGA
31fa0 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 TTGetCharacteristicValue.__imp_B
31fc0 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c luetoothGATTGetCharacteristicVal
31fe0 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 ue.BluetoothGATTEndReliableWrite
32000 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 57 .__imp_BluetoothGATTEndReliableW
32020 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 6c 69 61 62 6c 65 57 rite.BluetoothGATTBeginReliableW
32040 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 6c rite.__imp_BluetoothGATTBeginRel
32060 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 6f 72 74 52 65 6c iableWrite.BluetoothGATTAbortRel
32080 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 iableWrite.__imp_BluetoothGATTAb
320a0 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 ortReliableWrite.BluetoothFindRa
320c0 64 69 6f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 dioClose.__imp_BluetoothFindRadi
320e0 6f 43 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 5f 5f oClose.BluetoothFindNextRadio.__
32100 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 42 6c 75 65 74 imp_BluetoothFindNextRadio.Bluet
32120 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f oothFindNextDevice.__imp_Bluetoo
32140 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 thFindNextDevice.BluetoothFindFi
32160 72 73 74 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 rstRadio.__imp_BluetoothFindFirs
32180 74 52 61 64 69 6f 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 tRadio.BluetoothFindFirstDevice.
321a0 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 42 __imp_BluetoothFindFirstDevice.B
321c0 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 42 6c luetoothFindDeviceClose.__imp_Bl
321e0 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 uetoothFindDeviceClose.Bluetooth
32200 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 EnumerateInstalledServices.__imp
32220 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 _BluetoothEnumerateInstalledServ
32240 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e ices.BluetoothEnableIncomingConn
32260 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 ections.__imp_BluetoothEnableInc
32280 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 omingConnections.BluetoothEnable
322a0 44 69 73 63 6f 76 65 72 79 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 Discovery.__imp_BluetoothEnableD
322c0 69 73 63 6f 76 65 72 79 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 iscovery..bluetoothapis_NULL_THU
322e0 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 6c 75 65 NK_DATA.__IMPORT_DESCRIPTOR_blue
32300 74 6f 6f 74 68 61 70 69 73 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 toothapis.BluetoothSelectDevices
32320 46 72 65 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 Free.__imp_BluetoothSelectDevice
32340 73 46 72 65 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 5f 5f 69 sFree.BluetoothSelectDevices.__i
32360 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f mp_BluetoothSelectDevices.Blueto
32380 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 othDisplayDeviceProperties.__imp
323a0 5f 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 _BluetoothDisplayDevicePropertie
323c0 73 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 s.BluetoothAuthenticateMultipleD
323e0 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 evices.__imp_BluetoothAuthentica
32400 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 teMultipleDevices.BluetoothAuthe
32420 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 nticateDeviceEx.__imp_BluetoothA
32440 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 uthenticateDeviceEx.BluetoothAut
32460 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 henticateDevice.__imp_BluetoothA
32480 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c uthenticateDevice..bthprops_NULL
324a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
324c0 62 74 68 70 72 6f 70 73 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 bthprops.SetDecompressorInformat
324e0 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 ion.__imp_SetDecompressorInforma
32500 74 69 6f 6e 00 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f tion.SetCompressorInformation.__
32520 69 6d 70 5f 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 65 73 imp_SetCompressorInformation.Res
32540 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 65 63 6f 6d 70 etDecompressor.__imp_ResetDecomp
32560 72 65 73 73 6f 72 00 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 ressor.ResetCompressor.__imp_Res
32580 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e etCompressor.QueryDecompressorIn
325a0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f formation.__imp_QueryDecompresso
325c0 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f rInformation.QueryCompressorInfo
325e0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 rmation.__imp_QueryCompressorInf
32600 6f 72 6d 61 74 69 6f 6e 00 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 5f 5f 69 6d ormation.FDITruncateCabinet.__im
32620 70 5f 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 46 44 49 49 73 43 61 62 69 6e 65 p_FDITruncateCabinet.FDIIsCabine
32640 74 00 5f 5f 69 6d 70 5f 46 44 49 49 73 43 61 62 69 6e 65 74 00 46 44 49 44 65 73 74 72 6f 79 00 t.__imp_FDIIsCabinet.FDIDestroy.
32660 5f 5f 69 6d 70 5f 46 44 49 44 65 73 74 72 6f 79 00 46 44 49 43 72 65 61 74 65 00 5f 5f 69 6d 70 __imp_FDIDestroy.FDICreate.__imp
32680 5f 46 44 49 43 72 65 61 74 65 00 46 44 49 43 6f 70 79 00 5f 5f 69 6d 70 5f 46 44 49 43 6f 70 79 _FDICreate.FDICopy.__imp_FDICopy
326a0 00 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 46 43 49 46 6c 75 73 68 46 6f .FCIFlushFolder.__imp_FCIFlushFo
326c0 6c 64 65 72 00 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 46 43 49 46 6c lder.FCIFlushCabinet.__imp_FCIFl
326e0 75 73 68 43 61 62 69 6e 65 74 00 46 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 43 49 44 ushCabinet.FCIDestroy.__imp_FCID
32700 65 73 74 72 6f 79 00 46 43 49 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 43 49 43 72 65 61 74 65 estroy.FCICreate.__imp_FCICreate
32720 00 46 43 49 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 43 49 41 64 64 46 69 6c 65 00 44 65 63 .FCIAddFile.__imp_FCIAddFile.Dec
32740 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 44 65 63 6f 6d 70 72 65 73 73 00 43 72 65 61 74 65 44 ompress.__imp_Decompress.CreateD
32760 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 63 6f 6d 70 72 65 ecompressor.__imp_CreateDecompre
32780 73 73 6f 72 00 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 ssor.CreateCompressor.__imp_Crea
327a0 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 teCompressor.Compress.__imp_Comp
327c0 72 65 73 73 00 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f ress.CloseDecompressor.__imp_Clo
327e0 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f seDecompressor.CloseCompressor._
32800 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 7f 63 61 62 69 6e 65 74 5f 4e 55 _imp_CloseCompressor..cabinet_NU
32820 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
32840 52 5f 63 61 62 69 6e 65 74 00 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 R_cabinet.CertSrvServerControlW.
32860 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 43 65 72 74 __imp_CertSrvServerControlW.Cert
32880 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 SrvRestoreRegisterW.__imp_CertSr
328a0 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 vRestoreRegisterW.CertSrvRestore
328c0 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 RegisterThroughFile.__imp_CertSr
328e0 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 43 65 72 74 vRestoreRegisterThroughFile.Cert
32900 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 SrvRestoreRegisterComplete.__imp
32920 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 _CertSrvRestoreRegisterComplete.
32940 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 CertSrvRestorePrepareW.__imp_Cer
32960 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 52 65 73 74 6f tSrvRestorePrepareW.CertSrvResto
32980 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 43 65 reGetDatabaseLocationsW.__imp_Ce
329a0 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 rtSrvRestoreGetDatabaseLocations
329c0 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 W.CertSrvRestoreEnd.__imp_CertSr
329e0 76 52 65 73 74 6f 72 65 45 6e 64 00 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e vRestoreEnd.CertSrvIsServerOnlin
32a00 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 eW.__imp_CertSrvIsServerOnlineW.
32a20 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 5f 5f 69 6d 70 5f CertSrvBackupTruncateLogs.__imp_
32a40 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 43 65 72 74 53 72 CertSrvBackupTruncateLogs.CertSr
32a60 76 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 vBackupRead.__imp_CertSrvBackupR
32a80 65 61 64 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f ead.CertSrvBackupPrepareW.__imp_
32aa0 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 42 61 63 CertSrvBackupPrepareW.CertSrvBac
32ac0 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 kupOpenFileW.__imp_CertSrvBackup
32ae0 4f 70 65 6e 46 69 6c 65 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 OpenFileW.CertSrvBackupGetDynami
32b00 63 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 cFileListW.__imp_CertSrvBackupGe
32b20 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 tDynamicFileListW.CertSrvBackupG
32b40 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 etDatabaseNamesW.__imp_CertSrvBa
32b60 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 43 65 72 74 53 72 76 42 61 63 ckupGetDatabaseNamesW.CertSrvBac
32b80 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 kupGetBackupLogsW.__imp_CertSrvB
32ba0 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 ackupGetBackupLogsW.CertSrvBacku
32bc0 70 46 72 65 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 43 65 pFree.__imp_CertSrvBackupFree.Ce
32be0 72 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b rtSrvBackupEnd.__imp_CertSrvBack
32c00 75 70 45 6e 64 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 upEnd.CertSrvBackupClose.__imp_C
32c20 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f ertSrvBackupClose..certadm_NULL_
32c40 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 THUNK_DATA.__IMPORT_DESCRIPTOR_c
32c60 65 72 74 61 64 6d 00 50 73 74 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 56 61 6c 69 ertadm.PstValidate.__imp_PstVali
32c80 64 61 74 65 00 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 date.PstMapCertificate.__imp_Pst
32ca0 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 MapCertificate.PstGetUserNameFor
32cc0 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 Certificate.__imp_PstGetUserName
32ce0 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 ForCertificate.PstGetTrustAnchor
32d00 73 45 78 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 78 00 50 sEx.__imp_PstGetTrustAnchorsEx.P
32d20 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 stGetTrustAnchors.__imp_PstGetTr
32d40 75 73 74 41 6e 63 68 6f 72 73 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f ustAnchors.PstGetCertificates.__
32d60 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 50 73 74 47 65 74 43 65 72 imp_PstGetCertificates.PstGetCer
32d80 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 tificateChain.__imp_PstGetCertif
32da0 69 63 61 74 65 43 68 61 69 6e 00 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 icateChain.PstAcquirePrivateKey.
32dc0 5f 5f 69 6d 70 5f 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 7f 63 65 72 74 __imp_PstAcquirePrivateKey..cert
32de0 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f poleng_NULL_THUNK_DATA.__IMPORT_
32e00 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 00 53 77 4d 65 6d 46 72 65 65 00 DESCRIPTOR_certpoleng.SwMemFree.
32e20 5f 5f 69 6d 70 5f 53 77 4d 65 6d 46 72 65 65 00 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 __imp_SwMemFree.SwDeviceSetLifet
32e40 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 53 77 ime.__imp_SwDeviceSetLifetime.Sw
32e60 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 DevicePropertySet.__imp_SwDevice
32e80 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 PropertySet.SwDeviceInterfaceSet
32ea0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 State.__imp_SwDeviceInterfaceSet
32ec0 53 74 61 74 65 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 State.SwDeviceInterfaceRegister.
32ee0 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 __imp_SwDeviceInterfaceRegister.
32f00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 SwDeviceInterfacePropertySet.__i
32f20 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 mp_SwDeviceInterfacePropertySet.
32f40 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 SwDeviceGetLifetime.__imp_SwDevi
32f60 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 5f 5f 69 ceGetLifetime.SwDeviceCreate.__i
32f80 6d 70 5f 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 mp_SwDeviceCreate.SwDeviceClose.
32fa0 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 __imp_SwDeviceClose.CM_Unregiste
32fc0 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 r_Notification.__imp_CM_Unregist
32fe0 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 er_Notification.CM_Unregister_De
33000 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 vice_Interface_ExW.__imp_CM_Unre
33020 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 55 gister_Device_Interface_ExW.CM_U
33040 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f nregister_Device_Interface_ExA._
33060 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 _imp_CM_Unregister_Device_Interf
33080 61 63 65 5f 45 78 41 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 ace_ExA.CM_Unregister_Device_Int
330a0 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 erfaceW.__imp_CM_Unregister_Devi
330c0 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 ce_InterfaceW.CM_Unregister_Devi
330e0 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 ce_InterfaceA.__imp_CM_Unregiste
33100 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c r_Device_InterfaceA.CM_Uninstall
33120 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 _DevNode_Ex.__imp_CM_Uninstall_D
33140 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 5f evNode_Ex.CM_Uninstall_DevNode._
33160 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 54 65 73 _imp_CM_Uninstall_DevNode.CM_Tes
33180 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 54 65 73 74 5f t_Range_Available.__imp_CM_Test_
331a0 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 Range_Available.CM_Setup_DevNode
331c0 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d _Ex.__imp_CM_Setup_DevNode_Ex.CM
331e0 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 _Setup_DevNode.__imp_CM_Setup_De
33200 76 4e 6f 64 65 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 5f vNode.CM_Set_HW_Prof_Flags_ExW._
33220 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 43 4d _imp_CM_Set_HW_Prof_Flags_ExW.CM
33240 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f _Set_HW_Prof_Flags_ExA.__imp_CM_
33260 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 43 4d 5f 53 65 74 5f 48 57 5f Set_HW_Prof_Flags_ExA.CM_Set_HW_
33280 50 72 6f 66 5f 46 6c 61 67 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 Prof_FlagsW.__imp_CM_Set_HW_Prof
332a0 5f 46 6c 61 67 73 57 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 5f 5f _FlagsW.CM_Set_HW_Prof_FlagsA.__
332c0 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 43 4d 5f 53 65 74 imp_CM_Set_HW_Prof_FlagsA.CM_Set
332e0 5f 48 57 5f 50 72 6f 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 _HW_Prof_Ex.__imp_CM_Set_HW_Prof
33300 5f 45 78 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f _Ex.CM_Set_HW_Prof.__imp_CM_Set_
33320 48 57 5f 50 72 6f 66 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f HW_Prof.CM_Set_Device_Interface_
33340 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 Property_ExW.__imp_CM_Set_Device
33360 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 _Interface_Property_ExW.CM_Set_D
33380 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f evice_Interface_PropertyW.__imp_
333a0 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Set_Device_Interface_Property
333c0 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 W.CM_Set_DevNode_Registry_Proper
333e0 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 ty_ExW.__imp_CM_Set_DevNode_Regi
33400 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 stry_Property_ExW.CM_Set_DevNode
33420 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f _Registry_Property_ExA.__imp_CM_
33440 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 Set_DevNode_Registry_Property_Ex
33460 41 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 A.CM_Set_DevNode_Registry_Proper
33480 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 tyW.__imp_CM_Set_DevNode_Registr
334a0 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 y_PropertyW.CM_Set_DevNode_Regis
334c0 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f try_PropertyA.__imp_CM_Set_DevNo
334e0 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 44 65 76 de_Registry_PropertyA.CM_Set_Dev
33500 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 Node_Property_ExW.__imp_CM_Set_D
33520 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f evNode_Property_ExW.CM_Set_DevNo
33540 64 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 de_PropertyW.__imp_CM_Set_DevNod
33560 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c e_PropertyW.CM_Set_DevNode_Probl
33580 65 6d 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c em_Ex.__imp_CM_Set_DevNode_Probl
335a0 65 6d 5f 45 78 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 5f 5f 69 em_Ex.CM_Set_DevNode_Problem.__i
335c0 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 43 4d 5f 53 65 74 mp_CM_Set_DevNode_Problem.CM_Set
335e0 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f _Class_Registry_PropertyW.__imp_
33600 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 CM_Set_Class_Registry_PropertyW.
33620 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 CM_Set_Class_Registry_PropertyA.
33640 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 __imp_CM_Set_Class_Registry_Prop
33660 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 ertyA.CM_Set_Class_Property_ExW.
33680 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 __imp_CM_Set_Class_Property_ExW.
336a0 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f CM_Set_Class_PropertyW.__imp_CM_
336c0 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 Set_Class_PropertyW.CM_Run_Detec
336e0 74 69 6f 6e 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 tion_Ex.__imp_CM_Run_Detection_E
33700 78 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f x.CM_Run_Detection.__imp_CM_Run_
33720 44 65 74 65 63 74 69 6f 6e 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 Detection.CM_Request_Eject_PC_Ex
33740 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 43 4d .__imp_CM_Request_Eject_PC_Ex.CM
33760 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 _Request_Eject_PC.__imp_CM_Reque
33780 73 74 5f 45 6a 65 63 74 5f 50 43 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a st_Eject_PC.CM_Request_Device_Ej
337a0 65 63 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f ect_ExW.__imp_CM_Request_Device_
337c0 45 6a 65 63 74 5f 45 78 57 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 Eject_ExW.CM_Request_Device_Ejec
337e0 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a t_ExA.__imp_CM_Request_Device_Ej
33800 65 63 74 5f 45 78 41 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 ect_ExA.CM_Request_Device_EjectW
33820 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 .__imp_CM_Request_Device_EjectW.
33840 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 CM_Request_Device_EjectA.__imp_C
33860 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 43 4d 5f 52 65 6d 6f 76 M_Request_Device_EjectA.CM_Remov
33880 65 5f 53 75 62 54 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 e_SubTree_Ex.__imp_CM_Remove_Sub
338a0 54 72 65 65 5f 45 78 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 5f 5f 69 6d 70 5f Tree_Ex.CM_Remove_SubTree.__imp_
338c0 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f CM_Remove_SubTree.CM_Register_No
338e0 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 tification.__imp_CM_Register_Not
33900 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 ification.CM_Register_Device_Int
33920 65 72 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 erface_ExW.__imp_CM_Register_Dev
33940 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 ice_Interface_ExW.CM_Register_De
33960 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 vice_Interface_ExA.__imp_CM_Regi
33980 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 43 4d 5f 52 65 67 ster_Device_Interface_ExA.CM_Reg
339a0 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d ister_Device_InterfaceW.__imp_CM
339c0 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 52 _Register_Device_InterfaceW.CM_R
339e0 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f egister_Device_InterfaceA.__imp_
33a00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d CM_Register_Device_InterfaceA.CM
33a20 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 5f 5f 69 6d 70 _Register_Device_Driver_Ex.__imp
33a40 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 43 4d _CM_Register_Device_Driver_Ex.CM
33a60 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 43 4d _Register_Device_Driver.__imp_CM
33a80 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 43 4d 5f 52 65 65 6e 75 _Register_Device_Driver.CM_Reenu
33aa0 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 merate_DevNode_Ex.__imp_CM_Reenu
33ac0 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 merate_DevNode_Ex.CM_Reenumerate
33ae0 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 _DevNode.__imp_CM_Reenumerate_De
33b00 76 4e 6f 64 65 00 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 vNode.CM_Query_Resource_Conflict
33b20 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f _List.__imp_CM_Query_Resource_Co
33b40 6e 66 6c 69 63 74 5f 4c 69 73 74 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 nflict_List.CM_Query_Remove_SubT
33b60 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 ree_Ex.__imp_CM_Query_Remove_Sub
33b80 54 72 65 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 Tree_Ex.CM_Query_Remove_SubTree.
33ba0 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 43 4d __imp_CM_Query_Remove_SubTree.CM
33bc0 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 5f 45 78 00 5f _Query_Arbitrator_Free_Size_Ex._
33be0 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 _imp_CM_Query_Arbitrator_Free_Si
33c00 7a 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 ze_Ex.CM_Query_Arbitrator_Free_S
33c20 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 ize.__imp_CM_Query_Arbitrator_Fr
33c40 65 65 5f 53 69 7a 65 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 ee_Size.CM_Query_Arbitrator_Free
33c60 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 _Data_Ex.__imp_CM_Query_Arbitrat
33c80 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 or_Free_Data_Ex.CM_Query_Arbitra
33ca0 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 tor_Free_Data.__imp_CM_Query_Arb
33cc0 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 itrator_Free_Data.CM_Query_And_R
33ce0 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 emove_SubTree_ExW.__imp_CM_Query
33d00 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 43 4d 5f 51 75 65 72 79 _And_Remove_SubTree_ExW.CM_Query
33d20 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d _And_Remove_SubTree_ExA.__imp_CM
33d40 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 43 4d _Query_And_Remove_SubTree_ExA.CM
33d60 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 5f 5f 69 6d 70 _Query_And_Remove_SubTreeW.__imp
33d80 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 43 4d _CM_Query_And_Remove_SubTreeW.CM
33da0 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 5f 5f 69 6d 70 _Query_And_Remove_SubTreeA.__imp
33dc0 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 43 4d _CM_Query_And_Remove_SubTreeA.CM
33de0 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 5f _Open_Device_Interface_Key_ExW._
33e00 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 _imp_CM_Open_Device_Interface_Ke
33e20 79 5f 45 78 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b y_ExW.CM_Open_Device_Interface_K
33e40 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 ey_ExA.__imp_CM_Open_Device_Inte
33e60 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 rface_Key_ExA.CM_Open_Device_Int
33e80 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 erface_KeyW.__imp_CM_Open_Device
33ea0 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 _Interface_KeyW.CM_Open_Device_I
33ec0 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 nterface_KeyA.__imp_CM_Open_Devi
33ee0 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 ce_Interface_KeyA.CM_Open_DevNod
33f00 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b e_Key_Ex.__imp_CM_Open_DevNode_K
33f20 65 79 5f 45 78 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f 69 6d 70 5f ey_Ex.CM_Open_DevNode_Key.__imp_
33f40 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 CM_Open_DevNode_Key.CM_Open_Clas
33f60 73 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 s_Key_ExW.__imp_CM_Open_Class_Ke
33f80 79 5f 45 78 57 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d y_ExW.CM_Open_Class_Key_ExA.__im
33fa0 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 6e 5f p_CM_Open_Class_Key_ExA.CM_Open_
33fc0 43 6c 61 73 73 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b Class_KeyW.__imp_CM_Open_Class_K
33fe0 65 79 57 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f eyW.CM_Open_Class_KeyA.__imp_CM_
34000 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 5f 5f Open_Class_KeyA.CM_Next_Range.__
34020 69 6d 70 5f 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 imp_CM_Next_Range.CM_Move_DevNod
34040 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d e_Ex.__imp_CM_Move_DevNode_Ex.CM
34060 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e _Move_DevNode.__imp_CM_Move_DevN
34080 6f 64 65 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 ode.CM_Modify_Res_Des_Ex.__imp_C
340a0 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 M_Modify_Res_Des_Ex.CM_Modify_Re
340c0 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 43 4d s_Des.__imp_CM_Modify_Res_Des.CM
340e0 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 65 72 67 65 _Merge_Range_List.__imp_CM_Merge
34100 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 5f _Range_List.CM_MapCrToWin32Err._
34120 5f 69 6d 70 5f 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 43 4d 5f 4c 6f 63 61 74 _imp_CM_MapCrToWin32Err.CM_Locat
34140 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 e_DevNode_ExW.__imp_CM_Locate_De
34160 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 vNode_ExW.CM_Locate_DevNode_ExA.
34180 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 43 4d 5f 4c __imp_CM_Locate_DevNode_ExA.CM_L
341a0 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 ocate_DevNodeW.__imp_CM_Locate_D
341c0 65 76 4e 6f 64 65 57 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 5f 5f 69 6d 70 evNodeW.CM_Locate_DevNodeA.__imp
341e0 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f _CM_Locate_DevNodeA.CM_Is_Versio
34200 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 56 65 72 73 69 n_Available_Ex.__imp_CM_Is_Versi
34220 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 on_Available_Ex.CM_Is_Version_Av
34240 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 ailable.__imp_CM_Is_Version_Avai
34260 6c 61 62 6c 65 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 lable.CM_Is_Dock_Station_Present
34280 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 _Ex.__imp_CM_Is_Dock_Station_Pre
342a0 73 65 6e 74 5f 45 78 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 sent_Ex.CM_Is_Dock_Station_Prese
342c0 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 nt.__imp_CM_Is_Dock_Station_Pres
342e0 65 6e 74 00 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 ent.CM_Invert_Range_List.__imp_C
34300 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 49 6e 74 65 72 73 65 63 74 M_Invert_Range_List.CM_Intersect
34320 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 _Range_List.__imp_CM_Intersect_R
34340 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 5f 5f 69 6d ange_List.CM_Get_Version_Ex.__im
34360 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 p_CM_Get_Version_Ex.CM_Get_Versi
34380 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 43 4d 5f 47 65 74 5f 53 on.__imp_CM_Get_Version.CM_Get_S
343a0 69 62 6c 69 6e 67 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 ibling_Ex.__imp_CM_Get_Sibling_E
343c0 78 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 x.CM_Get_Sibling.__imp_CM_Get_Si
343e0 62 6c 69 6e 67 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 bling.CM_Get_Resource_Conflict_D
34400 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f etailsW.__imp_CM_Get_Resource_Co
34420 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f nflict_DetailsW.CM_Get_Resource_
34440 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 Conflict_DetailsA.__imp_CM_Get_R
34460 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 43 4d 5f 47 65 74 esource_Conflict_DetailsA.CM_Get
34480 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 _Resource_Conflict_Count.__imp_C
344a0 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 43 4d M_Get_Resource_Conflict_Count.CM
344c0 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f _Get_Res_Des_Data_Size_Ex.__imp_
344e0 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 47 CM_Get_Res_Des_Data_Size_Ex.CM_G
34500 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 et_Res_Des_Data_Size.__imp_CM_Ge
34520 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 t_Res_Des_Data_Size.CM_Get_Res_D
34540 65 73 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f es_Data_Ex.__imp_CM_Get_Res_Des_
34560 44 61 74 61 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 5f 5f 69 6d Data_Ex.CM_Get_Res_Des_Data.__im
34580 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 43 4d 5f 47 65 74 5f 50 61 72 p_CM_Get_Res_Des_Data.CM_Get_Par
345a0 65 6e 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 43 4d ent_Ex.__imp_CM_Get_Parent_Ex.CM
345c0 5f 47 65 74 5f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 _Get_Parent.__imp_CM_Get_Parent.
345e0 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f CM_Get_Next_Res_Des_Ex.__imp_CM_
34600 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f Get_Next_Res_Des_Ex.CM_Get_Next_
34620 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 Res_Des.__imp_CM_Get_Next_Res_De
34640 73 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f s.CM_Get_Next_Log_Conf_Ex.__imp_
34660 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f 4e CM_Get_Next_Log_Conf_Ex.CM_Get_N
34680 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c ext_Log_Conf.__imp_CM_Get_Next_L
346a0 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 og_Conf.CM_Get_Log_Conf_Priority
346c0 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 _Ex.__imp_CM_Get_Log_Conf_Priori
346e0 74 79 5f 45 78 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 5f ty_Ex.CM_Get_Log_Conf_Priority._
34700 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 43 4d _imp_CM_Get_Log_Conf_Priority.CM
34720 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 5f _Get_Hardware_Profile_Info_ExW._
34740 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 _imp_CM_Get_Hardware_Profile_Inf
34760 6f 5f 45 78 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e o_ExW.CM_Get_Hardware_Profile_In
34780 66 6f 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f fo_ExA.__imp_CM_Get_Hardware_Pro
347a0 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 file_Info_ExA.CM_Get_Hardware_Pr
347c0 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 ofile_InfoW.__imp_CM_Get_Hardwar
347e0 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f e_Profile_InfoW.CM_Get_Hardware_
34800 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 Profile_InfoA.__imp_CM_Get_Hardw
34820 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 are_Profile_InfoA.CM_Get_HW_Prof
34840 5f 46 6c 61 67 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f _Flags_ExW.__imp_CM_Get_HW_Prof_
34860 46 6c 61 67 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 Flags_ExW.CM_Get_HW_Prof_Flags_E
34880 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 xA.__imp_CM_Get_HW_Prof_Flags_Ex
348a0 41 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 5f 5f 69 6d 70 5f 43 4d A.CM_Get_HW_Prof_FlagsW.__imp_CM
348c0 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 _Get_HW_Prof_FlagsW.CM_Get_HW_Pr
348e0 6f 66 5f 46 6c 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 of_FlagsA.__imp_CM_Get_HW_Prof_F
34900 6c 61 67 73 41 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 5f 5f 69 lagsA.CM_Get_Global_State_Ex.__i
34920 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 43 4d 5f 47 65 74 mp_CM_Get_Global_State_Ex.CM_Get
34940 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 _Global_State.__imp_CM_Get_Globa
34960 6c 5f 53 74 61 74 65 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 l_State.CM_Get_First_Log_Conf_Ex
34980 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 .__imp_CM_Get_First_Log_Conf_Ex.
349a0 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 CM_Get_First_Log_Conf.__imp_CM_G
349c0 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f et_First_Log_Conf.CM_Get_Device_
349e0 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 5f 5f 69 6d Interface_Property_Keys_ExW.__im
34a00 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 p_CM_Get_Device_Interface_Proper
34a20 74 79 5f 4b 65 79 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ty_Keys_ExW.CM_Get_Device_Interf
34a40 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f ace_Property_KeysW.__imp_CM_Get_
34a60 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 Device_Interface_Property_KeysW.
34a80 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Get_Device_Interface_Property
34aa0 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 _ExW.__imp_CM_Get_Device_Interfa
34ac0 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e ce_Property_ExW.CM_Get_Device_In
34ae0 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 terface_PropertyW.__imp_CM_Get_D
34b00 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 evice_Interface_PropertyW.CM_Get
34b20 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 _Device_Interface_List_Size_ExW.
34b40 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 __imp_CM_Get_Device_Interface_Li
34b60 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 st_Size_ExW.CM_Get_Device_Interf
34b80 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 ace_List_Size_ExA.__imp_CM_Get_D
34ba0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d evice_Interface_List_Size_ExA.CM
34bc0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 _Get_Device_Interface_List_SizeW
34be0 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c .__imp_CM_Get_Device_Interface_L
34c00 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ist_SizeW.CM_Get_Device_Interfac
34c20 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 e_List_SizeA.__imp_CM_Get_Device
34c40 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f 44 65 76 _Interface_List_SizeA.CM_Get_Dev
34c60 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f ice_Interface_List_ExW.__imp_CM_
34c80 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 43 4d Get_Device_Interface_List_ExW.CM
34ca0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 5f _Get_Device_Interface_List_ExA._
34cc0 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 _imp_CM_Get_Device_Interface_Lis
34ce0 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 t_ExA.CM_Get_Device_Interface_Li
34d00 73 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 stW.__imp_CM_Get_Device_Interfac
34d20 65 5f 4c 69 73 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f e_ListW.CM_Get_Device_Interface_
34d40 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ListA.__imp_CM_Get_Device_Interf
34d60 61 63 65 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ace_ListA.CM_Get_Device_Interfac
34d80 65 5f 41 6c 69 61 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f e_Alias_ExW.__imp_CM_Get_Device_
34da0 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 Interface_Alias_ExW.CM_Get_Devic
34dc0 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 e_Interface_Alias_ExA.__imp_CM_G
34de0 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 43 4d et_Device_Interface_Alias_ExA.CM
34e00 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 5f 5f 69 _Get_Device_Interface_AliasW.__i
34e20 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 mp_CM_Get_Device_Interface_Alias
34e40 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 W.CM_Get_Device_Interface_AliasA
34e60 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 .__imp_CM_Get_Device_Interface_A
34e80 6c 69 61 73 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 5f liasA.CM_Get_Device_ID_Size_Ex._
34ea0 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 43 4d _imp_CM_Get_Device_ID_Size_Ex.CM
34ec0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Get_Device_ID_Size.__imp_CM_Get
34ee0 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 _Device_ID_Size.CM_Get_Device_ID
34f00 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 _List_Size_ExW.__imp_CM_Get_Devi
34f20 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ce_ID_List_Size_ExW.CM_Get_Devic
34f40 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f e_ID_List_Size_ExA.__imp_CM_Get_
34f60 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 Device_ID_List_Size_ExA.CM_Get_D
34f80 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 evice_ID_List_SizeW.__imp_CM_Get
34fa0 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 _Device_ID_List_SizeW.CM_Get_Dev
34fc0 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 ice_ID_List_SizeA.__imp_CM_Get_D
34fe0 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 evice_ID_List_SizeA.CM_Get_Devic
35000 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 e_ID_List_ExW.__imp_CM_Get_Devic
35020 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c e_ID_List_ExW.CM_Get_Device_ID_L
35040 69 73 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c ist_ExA.__imp_CM_Get_Device_ID_L
35060 69 73 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 5f ist_ExA.CM_Get_Device_ID_ListW._
35080 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 43 4d 5f 47 _imp_CM_Get_Device_ID_ListW.CM_G
350a0 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f et_Device_ID_ListA.__imp_CM_Get_
350c0 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 Device_ID_ListA.CM_Get_Device_ID
350e0 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 00 _ExW.__imp_CM_Get_Device_ID_ExW.
35100 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 CM_Get_Device_ID_ExA.__imp_CM_Ge
35120 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 t_Device_ID_ExA.CM_Get_Device_ID
35140 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 43 4d 5f 47 65 74 W.__imp_CM_Get_Device_IDW.CM_Get
35160 5f 44 65 76 69 63 65 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f _Device_IDA.__imp_CM_Get_Device_
35180 49 44 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 5f 5f 69 IDA.CM_Get_DevNode_Status_Ex.__i
351a0 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 43 4d 5f 47 mp_CM_Get_DevNode_Status_Ex.CM_G
351c0 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 et_DevNode_Status.__imp_CM_Get_D
351e0 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 evNode_Status.CM_Get_DevNode_Reg
35200 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f istry_Property_ExW.__imp_CM_Get_
35220 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d DevNode_Registry_Property_ExW.CM
35240 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 _Get_DevNode_Registry_Property_E
35260 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 xA.__imp_CM_Get_DevNode_Registry
35280 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 _Property_ExA.CM_Get_DevNode_Reg
352a0 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 istry_PropertyW.__imp_CM_Get_Dev
352c0 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 Node_Registry_PropertyW.CM_Get_D
352e0 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f evNode_Registry_PropertyA.__imp_
35300 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 CM_Get_DevNode_Registry_Property
35320 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 A.CM_Get_DevNode_Property_Keys_E
35340 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f x.__imp_CM_Get_DevNode_Property_
35360 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f Keys_Ex.CM_Get_DevNode_Property_
35380 4b 65 79 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 Keys.__imp_CM_Get_DevNode_Proper
353a0 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f ty_Keys.CM_Get_DevNode_Property_
353c0 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 ExW.__imp_CM_Get_DevNode_Propert
353e0 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 5f y_ExW.CM_Get_DevNode_PropertyW._
35400 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d _imp_CM_Get_DevNode_PropertyW.CM
35420 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 _Get_DevNode_Custom_Property_ExW
35440 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f .__imp_CM_Get_DevNode_Custom_Pro
35460 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f perty_ExW.CM_Get_DevNode_Custom_
35480 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 Property_ExA.__imp_CM_Get_DevNod
354a0 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 e_Custom_Property_ExA.CM_Get_Dev
354c0 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 Node_Custom_PropertyW.__imp_CM_G
354e0 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 et_DevNode_Custom_PropertyW.CM_G
35500 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d et_DevNode_Custom_PropertyA.__im
35520 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 p_CM_Get_DevNode_Custom_Property
35540 41 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 A.CM_Get_Depth_Ex.__imp_CM_Get_D
35560 65 70 74 68 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 epth_Ex.CM_Get_Depth.__imp_CM_Ge
35580 74 5f 44 65 70 74 68 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 t_Depth.CM_Get_Class_Registry_Pr
355a0 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 opertyW.__imp_CM_Get_Class_Regis
355c0 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 try_PropertyW.CM_Get_Class_Regis
355e0 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 try_PropertyA.__imp_CM_Get_Class
35600 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 _Registry_PropertyA.CM_Get_Class
35620 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 _Property_Keys_Ex.__imp_CM_Get_C
35640 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 43 6c 61 lass_Property_Keys_Ex.CM_Get_Cla
35660 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c ss_Property_Keys.__imp_CM_Get_Cl
35680 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 ass_Property_Keys.CM_Get_Class_P
356a0 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 roperty_ExW.__imp_CM_Get_Class_P
356c0 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 roperty_ExW.CM_Get_Class_Propert
356e0 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 yW.__imp_CM_Get_Class_PropertyW.
35700 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 CM_Get_Class_Name_ExW.__imp_CM_G
35720 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e et_Class_Name_ExW.CM_Get_Class_N
35740 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f ame_ExA.__imp_CM_Get_Class_Name_
35760 45 78 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f ExA.CM_Get_Class_NameW.__imp_CM_
35780 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d Get_Class_NameW.CM_Get_Class_Nam
357a0 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 43 4d 5f 47 eA.__imp_CM_Get_Class_NameA.CM_G
357c0 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 et_Class_Key_Name_ExW.__imp_CM_G
357e0 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 et_Class_Key_Name_ExW.CM_Get_Cla
35800 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 ss_Key_Name_ExA.__imp_CM_Get_Cla
35820 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 ss_Key_Name_ExA.CM_Get_Class_Key
35840 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 _NameW.__imp_CM_Get_Class_Key_Na
35860 6d 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 5f 5f 69 6d 70 meW.CM_Get_Class_Key_NameA.__imp
35880 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 5f 43 _CM_Get_Class_Key_NameA.CM_Get_C
358a0 68 69 6c 64 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 43 4d hild_Ex.__imp_CM_Get_Child_Ex.CM
358c0 5f 47 65 74 5f 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 43 4d _Get_Child.__imp_CM_Get_Child.CM
358e0 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 5f _Free_Resource_Conflict_Handle._
35900 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 _imp_CM_Free_Resource_Conflict_H
35920 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 5f 5f 69 andle.CM_Free_Res_Des_Handle.__i
35940 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 mp_CM_Free_Res_Des_Handle.CM_Fre
35960 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 e_Res_Des_Ex.__imp_CM_Free_Res_D
35980 65 73 5f 45 78 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 46 es_Ex.CM_Free_Res_Des.__imp_CM_F
359a0 72 65 65 5f 52 65 73 5f 44 65 73 00 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f ree_Res_Des.CM_Free_Range_List._
359c0 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 46 72 65 65 5f _imp_CM_Free_Range_List.CM_Free_
359e0 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f Log_Conf_Handle.__imp_CM_Free_Lo
35a00 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 g_Conf_Handle.CM_Free_Log_Conf_E
35a20 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 46 x.__imp_CM_Free_Log_Conf_Ex.CM_F
35a40 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 ree_Log_Conf.__imp_CM_Free_Log_C
35a60 6f 6e 66 00 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 69 72 73 onf.CM_First_Range.__imp_CM_Firs
35a80 74 5f 52 61 6e 67 65 00 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 t_Range.CM_Find_Range.__imp_CM_F
35aa0 69 6e 64 5f 52 61 6e 67 65 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f ind_Range.CM_Enumerate_Enumerato
35ac0 72 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 rs_ExW.__imp_CM_Enumerate_Enumer
35ae0 61 74 6f 72 73 5f 45 78 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f ators_ExW.CM_Enumerate_Enumerato
35b00 72 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 rs_ExA.__imp_CM_Enumerate_Enumer
35b20 61 74 6f 72 73 5f 45 78 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f ators_ExA.CM_Enumerate_Enumerato
35b40 72 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f rsW.__imp_CM_Enumerate_Enumerato
35b60 72 73 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 5f 5f rsW.CM_Enumerate_EnumeratorsA.__
35b80 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 43 4d imp_CM_Enumerate_EnumeratorsA.CM
35ba0 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 _Enumerate_Classes_Ex.__imp_CM_E
35bc0 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 numerate_Classes_Ex.CM_Enumerate
35be0 5f 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 _Classes.__imp_CM_Enumerate_Clas
35c00 73 65 73 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 ses.CM_Enable_DevNode_Ex.__imp_C
35c20 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 M_Enable_DevNode_Ex.CM_Enable_De
35c40 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d vNode.__imp_CM_Enable_DevNode.CM
35c60 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 75 70 5f 52 61 6e _Dup_Range_List.__imp_CM_Dup_Ran
35c80 67 65 5f 4c 69 73 74 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 5f 5f ge_List.CM_Disconnect_Machine.__
35ca0 69 6d 70 5f 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 43 4d 5f 44 69 73 imp_CM_Disconnect_Machine.CM_Dis
35cc0 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 6c 65 able_DevNode_Ex.__imp_CM_Disable
35ce0 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f _DevNode_Ex.CM_Disable_DevNode._
35d00 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 44 65 74 65 63 _imp_CM_Disable_DevNode.CM_Detec
35d20 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f t_Resource_Conflict_Ex.__imp_CM_
35d40 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 43 4d 5f 44 Detect_Resource_Conflict_Ex.CM_D
35d60 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 5f 5f 69 6d 70 5f 43 4d etect_Resource_Conflict.__imp_CM
35d80 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 43 4d 5f 44 65 6c _Detect_Resource_Conflict.CM_Del
35da0 65 74 65 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 ete_Range.__imp_CM_Delete_Range.
35dc0 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 CM_Delete_Device_Interface_Key_E
35de0 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 xW.__imp_CM_Delete_Device_Interf
35e00 61 63 65 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 ace_Key_ExW.CM_Delete_Device_Int
35e20 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 erface_Key_ExA.__imp_CM_Delete_D
35e40 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 44 65 6c 65 74 evice_Interface_Key_ExA.CM_Delet
35e60 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d e_Device_Interface_KeyW.__imp_CM
35e80 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d _Delete_Device_Interface_KeyW.CM
35ea0 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f _Delete_Device_Interface_KeyA.__
35ec0 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b imp_CM_Delete_Device_Interface_K
35ee0 65 79 41 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 eyA.CM_Delete_DevNode_Key_Ex.__i
35f00 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 43 4d 5f 44 mp_CM_Delete_DevNode_Key_Ex.CM_D
35f20 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 elete_DevNode_Key.__imp_CM_Delet
35f40 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 e_DevNode_Key.CM_Delete_Class_Ke
35f60 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 y_Ex.__imp_CM_Delete_Class_Key_E
35f80 78 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 x.CM_Delete_Class_Key.__imp_CM_D
35fa0 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f elete_Class_Key.CM_Create_Range_
35fc0 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 List.__imp_CM_Create_Range_List.
35fe0 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 CM_Create_DevNode_ExW.__imp_CM_C
36000 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e reate_DevNode_ExW.CM_Create_DevN
36020 6f 64 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f ode_ExA.__imp_CM_Create_DevNode_
36040 45 78 41 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f ExA.CM_Create_DevNodeW.__imp_CM_
36060 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 Create_DevNodeW.CM_Create_DevNod
36080 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 43 eA.__imp_CM_Create_DevNodeA.CM_C
360a0 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 onnect_MachineW.__imp_CM_Connect
360c0 5f 4d 61 63 68 69 6e 65 57 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 5f 5f _MachineW.CM_Connect_MachineA.__
360e0 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 43 4d 5f 41 64 64 5f 52 imp_CM_Connect_MachineA.CM_Add_R
36100 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 es_Des_Ex.__imp_CM_Add_Res_Des_E
36120 78 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 x.CM_Add_Res_Des.__imp_CM_Add_Re
36140 73 5f 44 65 73 00 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f s_Des.CM_Add_Range.__imp_CM_Add_
36160 52 61 6e 67 65 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 Range.CM_Add_ID_ExW.__imp_CM_Add
36180 5f 49 44 5f 45 78 57 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 41 _ID_ExW.CM_Add_ID_ExA.__imp_CM_A
361a0 64 64 5f 49 44 5f 45 78 41 00 43 4d 5f 41 64 64 5f 49 44 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 dd_ID_ExA.CM_Add_IDW.__imp_CM_Ad
361c0 64 5f 49 44 57 00 43 4d 5f 41 64 64 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 d_IDW.CM_Add_IDA.__imp_CM_Add_ID
361e0 41 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 A.CM_Add_Empty_Log_Conf_Ex.__imp
36200 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 41 64 64 _CM_Add_Empty_Log_Conf_Ex.CM_Add
36220 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 _Empty_Log_Conf.__imp_CM_Add_Emp
36240 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 ty_Log_Conf.CMP_WaitNoPendingIns
36260 74 61 6c 6c 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 tallEvents.__imp_CMP_WaitNoPendi
36280 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 ngInstallEvents..cfgmgr32_NULL_T
362a0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 66 HUNK_DATA.__IMPORT_DESCRIPTOR_cf
362c0 67 6d 67 72 33 32 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 gmgr32.JsVariantToValue.__imp_Js
362e0 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 VariantToValue.JsValueToVariant.
36300 5f 5f 69 6d 70 5f 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 4a 73 53 74 72 69 6e 67 54 __imp_JsValueToVariant.JsStringT
36320 6f 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 oPointer.__imp_JsStringToPointer
36340 00 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 63 74 45 71 .JsStrictEquals.__imp_JsStrictEq
36360 75 61 6c 73 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 6f uals.JsStopProfiling.__imp_JsSto
36380 70 50 72 6f 66 69 6c 69 6e 67 00 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d pProfiling.JsStartProfiling.__im
363a0 70 5f 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 4a 73 53 74 61 72 74 44 65 62 75 67 67 p_JsStartProfiling.JsStartDebugg
363c0 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 4a 73 53 65 74 ing.__imp_JsStartDebugging.JsSet
363e0 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 RuntimeMemoryLimit.__imp_JsSetRu
36400 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d ntimeMemoryLimit.JsSetRuntimeMem
36420 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 oryAllocationCallback.__imp_JsSe
36440 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b tRuntimeMemoryAllocationCallback
36460 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 .JsSetRuntimeBeforeCollectCallba
36480 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 ck.__imp_JsSetRuntimeBeforeColle
364a0 63 74 43 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f 69 6d 70 5f ctCallback.JsSetPrototype.__imp_
364c0 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 JsSetPrototype.JsSetProperty.__i
364e0 6d 70 5f 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f mp_JsSetProperty.JsSetIndexedPro
36500 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 perty.__imp_JsSetIndexedProperty
36520 00 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 .JsSetExternalData.__imp_JsSetEx
36540 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f ternalData.JsSetException.__imp_
36560 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 JsSetException.JsSetCurrentConte
36580 78 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 53 xt.__imp_JsSetCurrentContext.JsS
365a0 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 72 69 61 6c 69 7a 65 erializeScript.__imp_JsSerialize
365c0 53 63 72 69 70 74 00 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 Script.JsRunSerializedScript.__i
365e0 6d 70 5f 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 52 75 6e 53 63 mp_JsRunSerializedScript.JsRunSc
36600 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 63 72 69 70 74 00 4a 73 52 65 6c 65 61 73 65 ript.__imp_JsRunScript.JsRelease
36620 00 5f 5f 69 6d 70 5f 4a 73 52 65 6c 65 61 73 65 00 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 .__imp_JsRelease.JsPreventExtens
36640 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 4a 73 50 ion.__imp_JsPreventExtension.JsP
36660 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 50 6f 69 6e 74 65 72 54 6f ointerToString.__imp_JsPointerTo
36680 53 74 72 69 6e 67 00 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f String.JsParseSerializedScript._
366a0 5f 69 6d 70 5f 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 50 _imp_JsParseSerializedScript.JsP
366c0 61 72 73 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 4a arseScript.__imp_JsParseScript.J
366e0 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 4a 73 4e 75 6d 62 65 72 54 6f sNumberToDouble.__imp_JsNumberTo
36700 44 6f 75 62 6c 65 00 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 Double.JsIsRuntimeExecutionDisab
36720 6c 65 64 00 5f 5f 69 6d 70 5f 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 led.__imp_JsIsRuntimeExecutionDi
36740 73 61 62 6c 65 64 00 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 5f 5f 69 6d 70 sabled.JsIsEnumeratingHeap.__imp
36760 5f 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 4a 73 49 6e 74 54 6f 4e 75 6d 62 _JsIsEnumeratingHeap.JsIntToNumb
36780 65 72 00 5f 5f 69 6d 70 5f 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 4a 73 49 64 6c 65 00 5f 5f er.__imp_JsIntToNumber.JsIdle.__
367a0 69 6d 70 5f 4a 73 49 64 6c 65 00 4a 73 48 61 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a imp_JsIdle.JsHasProperty.__imp_J
367c0 73 48 61 73 50 72 6f 70 65 72 74 79 00 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 sHasProperty.JsHasIndexedPropert
367e0 79 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 48 y.__imp_JsHasIndexedProperty.JsH
36800 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 78 74 65 72 6e asExternalData.__imp_JsHasExtern
36820 61 6c 44 61 74 61 00 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 48 61 alData.JsHasException.__imp_JsHa
36840 73 45 78 63 65 70 74 69 6f 6e 00 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 5f 5f 69 6d 70 5f sException.JsGetValueType.__imp_
36860 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c JsGetValueType.JsGetUndefinedVal
36880 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 4a 73 47 ue.__imp_JsGetUndefinedValue.JsG
368a0 65 74 54 72 75 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 etTrueValue.__imp_JsGetTrueValue
368c0 00 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 53 74 .JsGetStringLength.__imp_JsGetSt
368e0 72 69 6e 67 4c 65 6e 67 74 68 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 ringLength.JsGetRuntimeMemoryUsa
36900 67 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 ge.__imp_JsGetRuntimeMemoryUsage
36920 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a .JsGetRuntimeMemoryLimit.__imp_J
36940 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 4a 73 47 65 74 52 75 6e 74 sGetRuntimeMemoryLimit.JsGetRunt
36960 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 4a 73 47 65 74 50 72 6f 74 ime.__imp_JsGetRuntime.JsGetProt
36980 6f 74 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 47 65 74 otype.__imp_JsGetPrototype.JsGet
369a0 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 PropertyNameFromId.__imp_JsGetPr
369c0 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 opertyNameFromId.JsGetPropertyId
369e0 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 FromName.__imp_JsGetPropertyIdFr
36a00 6f 6d 4e 61 6d 65 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 omName.JsGetProperty.__imp_JsGet
36a20 50 72 6f 70 65 72 74 79 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 5f Property.JsGetOwnPropertyNames._
36a40 5f 69 6d 70 5f 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 4a 73 47 65 74 _imp_JsGetOwnPropertyNames.JsGet
36a60 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4a 73 47 65 OwnPropertyDescriptor.__imp_JsGe
36a80 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 4a 73 47 65 74 4e 75 6c 6c tOwnPropertyDescriptor.JsGetNull
36aa0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 4a 73 47 65 74 Value.__imp_JsGetNullValue.JsGet
36ac0 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 49 6e 64 65 78 IndexedProperty.__imp_JsGetIndex
36ae0 65 64 50 72 6f 70 65 72 74 79 00 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 edProperty.JsGetGlobalObject.__i
36b00 6d 70 5f 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 4a 73 47 65 74 46 61 6c 73 65 56 mp_JsGetGlobalObject.JsGetFalseV
36b20 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 4a 73 47 65 74 alue.__imp_JsGetFalseValue.JsGet
36b40 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 65 72 6e 61 6c ExternalData.__imp_JsGetExternal
36b60 44 61 74 61 00 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 Data.JsGetExtensionAllowed.__imp
36b80 5f 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 4a 73 47 65 74 43 75 72 72 _JsGetExtensionAllowed.JsGetCurr
36ba0 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e entContext.__imp_JsGetCurrentCon
36bc0 74 65 78 74 00 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d text.JsGetAndClearException.__im
36be0 70 5f 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 4a 73 45 71 75 61 6c p_JsGetAndClearException.JsEqual
36c00 73 00 5f 5f 69 6d 70 5f 4a 73 45 71 75 61 6c 73 00 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 s.__imp_JsEquals.JsEnumerateHeap
36c20 00 5f 5f 69 6d 70 5f 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 4a 73 45 6e 61 62 6c 65 52 .__imp_JsEnumerateHeap.JsEnableR
36c40 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 45 6e 61 62 6c 65 52 75 untimeExecution.__imp_JsEnableRu
36c60 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 ntimeExecution.JsDoubleToNumber.
36c80 5f 5f 69 6d 70 5f 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 4a 73 44 69 73 70 6f 73 65 __imp_JsDoubleToNumber.JsDispose
36ca0 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 4a Runtime.__imp_JsDisposeRuntime.J
36cc0 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a sDisableRuntimeExecution.__imp_J
36ce0 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 44 65 6c 65 74 sDisableRuntimeExecution.JsDelet
36d00 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 eProperty.__imp_JsDeleteProperty
36d20 00 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a .JsDeleteIndexedProperty.__imp_J
36d40 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 44 65 66 69 6e 65 50 sDeleteIndexedProperty.JsDefineP
36d60 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 00 4a roperty.__imp_JsDefineProperty.J
36d80 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 55 52 sCreateURIError.__imp_JsCreateUR
36da0 49 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a IError.JsCreateTypeError.__imp_J
36dc0 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 sCreateTypeError.JsCreateSyntaxE
36de0 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 00 4a rror.__imp_JsCreateSyntaxError.J
36e00 73 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 75 6e sCreateRuntime.__imp_JsCreateRun
36e20 74 69 6d 65 00 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 5f 5f 69 6d time.JsCreateReferenceError.__im
36e40 70 5f 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 p_JsCreateReferenceError.JsCreat
36e60 65 52 61 6e 67 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 eRangeError.__imp_JsCreateRangeE
36e80 72 72 6f 72 00 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 rror.JsCreateObject.__imp_JsCrea
36ea0 74 65 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f teObject.JsCreateFunction.__imp_
36ec0 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 4a 73 43 72 65 61 74 65 45 78 74 65 72 6e 61 JsCreateFunction.JsCreateExterna
36ee0 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 lObject.__imp_JsCreateExternalOb
36f00 6a 65 63 74 00 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 ject.JsCreateError.__imp_JsCreat
36f20 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 43 eError.JsCreateContext.__imp_JsC
36f40 72 65 61 74 65 43 6f 6e 74 65 78 74 00 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 reateContext.JsCreateArray.__imp
36f60 5f 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 _JsCreateArray.JsConvertValueToS
36f80 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 tring.__imp_JsConvertValueToStri
36fa0 6e 67 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ng.JsConvertValueToObject.__imp_
36fc0 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 4a 73 43 6f 6e 76 65 72 74 JsConvertValueToObject.JsConvert
36fe0 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c ValueToNumber.__imp_JsConvertVal
37000 75 65 54 6f 4e 75 6d 62 65 72 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 ueToNumber.JsConvertValueToBoole
37020 61 6e 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e an.__imp_JsConvertValueToBoolean
37040 00 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 73 74 .JsConstructObject.__imp_JsConst
37060 72 75 63 74 4f 62 6a 65 63 74 00 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 5f 5f 69 6d ructObject.JsCollectGarbage.__im
37080 70 5f 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f p_JsCollectGarbage.JsCallFunctio
370a0 6e 00 5f 5f 69 6d 70 5f 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 4a 73 42 6f 6f 6c 65 61 6e n.__imp_JsCallFunction.JsBoolean
370c0 54 6f 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 4a 73 42 ToBool.__imp_JsBooleanToBool.JsB
370e0 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 oolToBoolean.__imp_JsBoolToBoole
37100 61 6e 00 4a 73 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 4a 73 41 64 64 52 65 66 00 7f 63 68 61 6b an.JsAddRef.__imp_JsAddRef..chak
37120 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ra_NULL_THUNK_DATA.__IMPORT_DESC
37140 52 49 50 54 4f 52 5f 63 68 61 6b 72 61 00 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 RIPTOR_chakra.CfUpdateSyncProvid
37160 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 erStatus.__imp_CfUpdateSyncProvi
37180 64 65 72 53 74 61 74 75 73 00 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f derStatus.CfUpdatePlaceholder.__
371a0 69 6d 70 5f 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 55 6e 72 65 67 69 imp_CfUpdatePlaceholder.CfUnregi
371c0 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 55 6e 72 65 67 69 73 74 65 72 53 sterSyncRoot.__imp_CfUnregisterS
371e0 79 6e 63 52 6f 6f 74 00 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 66 53 65 yncRoot.CfSetPinState.__imp_CfSe
37200 74 50 69 6e 53 74 61 74 65 00 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 5f 5f 69 6d 70 tPinState.CfSetInSyncState.__imp
37220 5f 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 _CfSetInSyncState.CfSetCorrelati
37240 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 onVector.__imp_CfSetCorrelationV
37260 65 63 74 6f 72 00 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f ector.CfRevertPlaceholder.__imp_
37280 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 52 65 70 6f 72 74 53 79 6e 63 CfRevertPlaceholder.CfReportSync
372a0 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 Status.__imp_CfReportSyncStatus.
372c0 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 5f 5f 69 6d 70 5f CfReportProviderProgress2.__imp_
372e0 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 43 66 52 65 70 6f CfReportProviderProgress2.CfRepo
37300 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 rtProviderProgress.__imp_CfRepor
37320 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 tProviderProgress.CfReleaseTrans
37340 66 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 ferKey.__imp_CfReleaseTransferKe
37360 79 00 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 y.CfReleaseProtectedHandle.__imp
37380 5f 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 52 65 67 69 _CfReleaseProtectedHandle.CfRegi
373a0 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 52 65 67 69 73 74 65 72 53 79 6e sterSyncRoot.__imp_CfRegisterSyn
373c0 63 52 6f 6f 74 00 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 cRoot.CfReferenceProtectedHandle
373e0 00 5f 5f 69 6d 70 5f 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c .__imp_CfReferenceProtectedHandl
37400 65 00 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 5f 5f 69 6d e.CfQuerySyncProviderStatus.__im
37420 70 5f 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 43 66 4f 70 p_CfQuerySyncProviderStatus.CfOp
37440 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 66 4f 70 65 6e 46 69 6c enFileWithOplock.__imp_CfOpenFil
37460 65 57 69 74 68 4f 70 6c 6f 63 6b 00 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 eWithOplock.CfHydratePlaceholder
37480 00 5f 5f 69 6d 70 5f 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 47 65 .__imp_CfHydratePlaceholder.CfGe
374a0 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 tWin32HandleFromProtectedHandle.
374c0 5f 5f 69 6d 70 5f 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 __imp_CfGetWin32HandleFromProtec
374e0 74 65 64 48 61 6e 64 6c 65 00 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d 70 tedHandle.CfGetTransferKey.__imp
37500 5f 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 _CfGetTransferKey.CfGetSyncRootI
37520 6e 66 6f 42 79 50 61 74 68 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 nfoByPath.__imp_CfGetSyncRootInf
37540 6f 42 79 50 61 74 68 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c oByPath.CfGetSyncRootInfoByHandl
37560 65 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c e.__imp_CfGetSyncRootInfoByHandl
37580 65 00 43 66 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 e.CfGetPlatformInfo.__imp_CfGetP
375a0 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 latformInfo.CfGetPlaceholderStat
375c0 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f eFromFindData.__imp_CfGetPlaceho
375e0 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 43 66 47 65 74 50 6c 61 63 65 lderStateFromFindData.CfGetPlace
37600 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 holderStateFromFileInfo.__imp_Cf
37620 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 GetPlaceholderStateFromFileInfo.
37640 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 CfGetPlaceholderStateFromAttribu
37660 74 65 54 61 67 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 teTag.__imp_CfGetPlaceholderStat
37680 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 eFromAttributeTag.CfGetPlacehold
376a0 65 72 52 61 6e 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 erRangeInfo.__imp_CfGetPlacehold
376c0 65 72 52 61 6e 67 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f erRangeInfo.CfGetPlaceholderInfo
376e0 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 43 66 47 65 .__imp_CfGetPlaceholderInfo.CfGe
37700 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 66 47 65 74 43 6f tCorrelationVector.__imp_CfGetCo
37720 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 43 66 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f rrelationVector.CfExecute.__imp_
37740 43 66 45 78 65 63 75 74 65 00 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f CfExecute.CfDisconnectSyncRoot._
37760 5f 69 6d 70 5f 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 44 65 68 79 _imp_CfDisconnectSyncRoot.CfDehy
37780 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 44 65 68 79 64 72 61 dratePlaceholder.__imp_CfDehydra
377a0 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 tePlaceholder.CfCreatePlaceholde
377c0 72 73 00 5f 5f 69 6d 70 5f 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 43 66 rs.__imp_CfCreatePlaceholders.Cf
377e0 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e ConvertToPlaceholder.__imp_CfCon
37800 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 vertToPlaceholder.CfConnectSyncR
37820 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 43 6c oot.__imp_CfConnectSyncRoot.CfCl
37840 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 7f 63 oseHandle.__imp_CfCloseHandle..c
37860 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 ldapi_NULL_THUNK_DATA.__IMPORT_D
37880 45 53 43 52 49 50 54 4f 52 5f 63 6c 64 61 70 69 00 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 ESCRIPTOR_cldapi.WriteLogRestart
378a0 41 72 65 61 00 5f 5f 69 6d 70 5f 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 56 Area.__imp_WriteLogRestartArea.V
378c0 61 6c 69 64 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 4c 6f 67 00 54 72 75 alidateLog.__imp_ValidateLog.Tru
378e0 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 54 72 75 6e 63 61 74 65 4c 6f 67 00 54 65 72 6d 69 ncateLog.__imp_TruncateLog.Termi
37900 6e 61 74 65 52 65 61 64 4c 6f 67 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c nateReadLog.__imp_TerminateReadL
37920 6f 67 00 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 5f 5f 69 6d 70 5f 54 65 72 og.TerminateLogArchive.__imp_Ter
37940 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 minateLogArchive.SetLogFileSizeW
37960 69 74 68 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 ithPolicy.__imp_SetLogFileSizeWi
37980 74 68 50 6f 6c 69 63 79 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 5f 5f 69 6d 70 thPolicy.SetLogArchiveTail.__imp
379a0 5f 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 _SetLogArchiveTail.SetLogArchive
379c0 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 53 65 74 Mode.__imp_SetLogArchiveMode.Set
379e0 45 6e 64 4f 66 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 4c 6f 67 00 53 63 61 6e 4c EndOfLog.__imp_SetEndOfLog.ScanL
37a00 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 ogContainers.__imp_ScanLogContai
37a20 6e 65 72 73 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 ners.ReserveAndAppendLogAligned.
37a40 5f 5f 69 6d 70 5f 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 __imp_ReserveAndAppendLogAligned
37a60 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 65 72 .ReserveAndAppendLog.__imp_Reser
37a80 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 5f veAndAppendLog.RemoveLogPolicy._
37aa0 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 52 65 6d 6f 76 65 4c 6f 67 43 6f _imp_RemoveLogPolicy.RemoveLogCo
37ac0 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 ntainerSet.__imp_RemoveLogContai
37ae0 6e 65 72 53 65 74 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f nerSet.RemoveLogContainer.__imp_
37b00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 52 65 67 69 73 74 65 72 4d 61 6e 61 67 RemoveLogContainer.RegisterManag
37b20 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 61 6e eableLogClient.__imp_RegisterMan
37b40 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 ageableLogClient.RegisterForLogW
37b60 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 riteNotification.__imp_RegisterF
37b80 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 61 64 50 72 65 76 69 orLogWriteNotification.ReadPrevi
37ba0 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 65 76 ousLogRestartArea.__imp_ReadPrev
37bc0 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 iousLogRestartArea.ReadNextLogRe
37be0 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 cord.__imp_ReadNextLogRecord.Rea
37c00 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 52 65 73 dLogRestartArea.__imp_ReadLogRes
37c20 74 61 72 74 41 72 65 61 00 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 tartArea.ReadLogRecord.__imp_Rea
37c40 64 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f dLogRecord.ReadLogNotification._
37c60 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 61 64 4c 6f 67 _imp_ReadLogNotification.ReadLog
37c80 41 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 41 72 63 ArchiveMetadata.__imp_ReadLogArc
37ca0 68 69 76 65 4d 65 74 61 64 61 74 61 00 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 5f 5f 69 6d hiveMetadata.QueryLogPolicy.__im
37cc0 70 5f 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 p_QueryLogPolicy.PrepareLogArchi
37ce0 76 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 4c 73 6e 52 65 ve.__imp_PrepareLogArchive.LsnRe
37d00 63 6f 72 64 53 65 71 75 65 6e 63 65 00 5f 5f 69 6d 70 5f 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 cordSequence.__imp_LsnRecordSequ
37d20 65 6e 63 65 00 4c 73 6e 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 4e 75 6c 6c 00 4c 73 6e 4c 65 ence.LsnNull.__imp_LsnNull.LsnLe
37d40 73 73 00 5f 5f 69 6d 70 5f 4c 73 6e 4c 65 73 73 00 4c 73 6e 49 6e 76 61 6c 69 64 00 5f 5f 69 6d ss.__imp_LsnLess.LsnInvalid.__im
37d60 70 5f 4c 73 6e 49 6e 76 61 6c 69 64 00 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f p_LsnInvalid.LsnIncrement.__imp_
37d80 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 4c 73 6e 47 72 65 61 74 65 72 00 5f 5f 69 6d 70 5f 4c 73 LsnIncrement.LsnGreater.__imp_Ls
37da0 6e 47 72 65 61 74 65 72 00 4c 73 6e 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 45 71 75 61 6c nGreater.LsnEqual.__imp_LsnEqual
37dc0 00 4c 73 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4c 73 6e 43 72 65 61 74 65 00 4c 73 6e 43 6f .LsnCreate.__imp_LsnCreate.LsnCo
37de0 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 4c 73 6e 42 6c ntainer.__imp_LsnContainer.LsnBl
37e00 6f 63 6b 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 4c ockOffset.__imp_LsnBlockOffset.L
37e20 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 4c 6f 67 54 61 ogTailAdvanceFailure.__imp_LogTa
37e40 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 ilAdvanceFailure.InstallLogPolic
37e60 79 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 48 61 6e 64 6c 65 4c y.__imp_InstallLogPolicy.HandleL
37e80 6f 67 46 75 6c 6c 00 5f 5f 69 6d 70 5f 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 47 65 74 4e 65 ogFull.__imp_HandleLogFull.GetNe
37ea0 78 74 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 xtLogArchiveExtent.__imp_GetNext
37ec0 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 LogArchiveExtent.GetLogReservati
37ee0 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e onInfo.__imp_GetLogReservationIn
37f00 66 6f 00 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 4c fo.GetLogIoStatistics.__imp_GetL
37f20 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 ogIoStatistics.GetLogFileInforma
37f40 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e tion.__imp_GetLogFileInformation
37f60 00 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f .GetLogContainerName.__imp_GetLo
37f80 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 5f gContainerName.FreeReservedLog._
37fa0 5f 69 6d 70 5f 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 46 6c 75 73 68 4c 6f 67 54 6f 4c _imp_FreeReservedLog.FlushLogToL
37fc0 73 6e 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 46 6c 75 73 68 4c 6f 67 42 sn.__imp_FlushLogToLsn.FlushLogB
37fe0 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 44 65 72 uffers.__imp_FlushLogBuffers.Der
38000 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 egisterManageableLogClient.__imp
38020 5f 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 44 _DeregisterManageableLogClient.D
38040 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 44 65 eleteLogMarshallingArea.__imp_De
38060 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 44 65 6c 65 74 65 4c 6f 67 leteLogMarshallingArea.DeleteLog
38080 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 44 65 6c 65 74 65 4c File.__imp_DeleteLogFile.DeleteL
380a0 6f 67 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 ogByHandle.__imp_DeleteLogByHand
380c0 6c 65 00 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d le.CreateLogMarshallingArea.__im
380e0 70 5f 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 43 72 65 61 74 p_CreateLogMarshallingArea.Creat
38100 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 43 72 65 eLogFile.__imp_CreateLogFile.Cre
38120 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 ateLogContainerScanContext.__imp
38140 5f 43 72 65 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 43 _CreateLogContainerScanContext.C
38160 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 41 loseAndResetLogFile.__imp_CloseA
38180 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 ndResetLogFile.AllocReservedLog.
381a0 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 41 6c 69 67 6e 52 65 73 65 __imp_AllocReservedLog.AlignRese
381c0 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 41 rvedLog.__imp_AlignReservedLog.A
381e0 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 4c 6f 67 42 61 dvanceLogBase.__imp_AdvanceLogBa
38200 73 65 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 41 64 64 4c se.AddLogContainerSet.__imp_AddL
38220 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f ogContainerSet.AddLogContainer._
38240 5f 69 6d 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 7f 63 6c 66 73 77 33 32 5f 4e 55 _imp_AddLogContainer..clfsw32_NU
38260 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
38280 52 5f 63 6c 66 73 77 33 32 00 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 R_clfsw32.SetGroupDependencyExpr
382a0 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 ession.__imp_SetGroupDependencyE
382c0 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 xpression.SetClusterServiceAccou
382e0 6e 74 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 ntPassword.__imp_SetClusterServi
38300 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f ceAccountPassword.SetClusterReso
38320 75 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 urceName.__imp_SetClusterResourc
38340 65 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e eName.SetClusterResourceDependen
38360 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 cyExpression.__imp_SetClusterRes
38380 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 ourceDependencyExpression.SetClu
383a0 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 sterQuorumResource.__imp_SetClus
383c0 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 terQuorumResource.SetClusterNetw
383e0 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 orkPriorityOrder.__imp_SetCluste
38400 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 53 65 74 43 6c 75 73 74 65 72 rNetworkPriorityOrder.SetCluster
38420 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 NetworkName.__imp_SetClusterNetw
38440 6f 72 6b 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 orkName.SetClusterName.__imp_Set
38460 43 6c 75 73 74 65 72 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 ClusterName.SetClusterGroupSetDe
38480 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 pendencyExpression.__imp_SetClus
384a0 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 terGroupSetDependencyExpression.
384c0 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 SetClusterGroupNodeList.__imp_Se
384e0 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 53 65 74 43 6c 75 73 74 65 72 tClusterGroupNodeList.SetCluster
38500 47 72 6f 75 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e GroupName.__imp_SetClusterGroupN
38520 61 6d 65 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 52 65 ame.ResumeClusterNodeEx.__imp_Re
38540 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e sumeClusterNodeEx.ResumeClusterN
38560 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 52 65 73 74 ode.__imp_ResumeClusterNode.Rest
38580 6f 72 65 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 oreClusterDatabase.__imp_Restore
385a0 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 ClusterDatabase.RestartClusterRe
385c0 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 source.__imp_RestartClusterResou
385e0 72 63 65 00 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 rce.RemoveResourceFromClusterSha
38600 72 65 64 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 46 redVolumes.__imp_RemoveResourceF
38620 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 52 65 6d 6f 76 65 43 72 romClusterSharedVolumes.RemoveCr
38640 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 ossClusterGroupSetDependency.__i
38660 6d 70 5f 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 mp_RemoveCrossClusterGroupSetDep
38680 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 endency.RemoveClusterStorageNode
386a0 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 .__imp_RemoveClusterStorageNode.
386c0 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f RemoveClusterResourceNode.__imp_
386e0 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 52 65 6d 6f 76 65 RemoveClusterResourceNode.Remove
38700 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f ClusterResourceDependency.__imp_
38720 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 RemoveClusterResourceDependency.
38740 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 52 RemoveClusterNameAccount.__imp_R
38760 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 52 65 6d 6f 76 65 43 6c emoveClusterNameAccount.RemoveCl
38780 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f usterGroupToGroupSetDependency._
387a0 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 _imp_RemoveClusterGroupToGroupSe
387c0 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 tDependency.RemoveClusterGroupSe
387e0 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 tDependency.__imp_RemoveClusterG
38800 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 roupSetDependency.RemoveClusterG
38820 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 roupDependency.__imp_RemoveClust
38840 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 erGroupDependency.RegisterCluste
38860 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 67 69 rResourceTypeNotifyV2.__imp_Regi
38880 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 sterClusterResourceTypeNotifyV2.
388a0 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 RegisterClusterNotifyV2.__imp_Re
388c0 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6c gisterClusterNotifyV2.RegisterCl
388e0 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 usterNotify.__imp_RegisterCluste
38900 72 4e 6f 74 69 66 79 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 rNotify.PauseClusterNodeEx.__imp
38920 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 50 61 75 73 65 43 6c 75 73 74 65 72 _PauseClusterNodeEx.PauseCluster
38940 4e 6f 64 65 00 5f 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 4f 70 65 6e Node.__imp_PauseClusterNode.Open
38960 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 ClusterResourceEx.__imp_OpenClus
38980 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 terResourceEx.OpenClusterResourc
389a0 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 70 65 6e e.__imp_OpenClusterResource.Open
389c0 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e ClusterNodeEx.__imp_OpenClusterN
389e0 6f 64 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 5f 5f 69 6d 70 5f odeEx.OpenClusterNodeById.__imp_
38a00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e OpenClusterNodeById.OpenClusterN
38a20 6f 64 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 4f 70 65 6e 43 6c ode.__imp_OpenClusterNode.OpenCl
38a40 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 usterNetworkEx.__imp_OpenCluster
38a60 4e 65 74 77 6f 72 6b 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f 69 NetworkEx.OpenClusterNetwork.__i
38a80 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 4f 70 65 6e 43 6c 75 73 74 65 mp_OpenClusterNetwork.OpenCluste
38aa0 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 rNetInterfaceEx.__imp_OpenCluste
38ac0 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e rNetInterfaceEx.OpenClusterNetIn
38ae0 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 terface.__imp_OpenClusterNetInte
38b00 72 66 61 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f rface.OpenClusterGroupSet.__imp_
38b20 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 OpenClusterGroupSet.OpenClusterG
38b40 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 roupEx.__imp_OpenClusterGroupEx.
38b60 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 OpenClusterGroup.__imp_OpenClust
38b80 65 72 47 72 6f 75 70 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e erGroup.OpenClusterEx.__imp_Open
38ba0 43 6c 75 73 74 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e ClusterEx.OpenCluster.__imp_Open
38bc0 43 6c 75 73 74 65 72 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 Cluster.OnlineClusterResourceEx.
38be0 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 6e __imp_OnlineClusterResourceEx.On
38c00 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 lineClusterResource.__imp_Online
38c20 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f ClusterResource.OnlineClusterGro
38c40 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 upEx.__imp_OnlineClusterGroupEx.
38c60 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 OnlineClusterGroup.__imp_OnlineC
38c80 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 lusterGroup.OfflineClusterResour
38ca0 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ceEx.__imp_OfflineClusterResourc
38cc0 65 45 78 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 eEx.OfflineClusterResource.__imp
38ce0 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 66 66 6c 69 6e 65 43 _OfflineClusterResource.OfflineC
38d00 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 lusterGroupEx.__imp_OfflineClust
38d20 65 72 47 72 6f 75 70 45 78 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f erGroupEx.OfflineClusterGroup.__
38d40 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4d 6f 76 65 43 6c 75 73 imp_OfflineClusterGroup.MoveClus
38d60 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 terGroupEx.__imp_MoveClusterGrou
38d80 70 45 78 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 pEx.MoveClusterGroup.__imp_MoveC
38da0 6c 75 73 74 65 72 47 72 6f 75 70 00 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 lusterGroup.IsFileOnClusterShare
38dc0 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 dVolume.__imp_IsFileOnClusterSha
38de0 72 65 64 56 6f 6c 75 6d 65 00 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 5f redVolume.GetNotifyEventHandle._
38e00 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 47 65 74 4e 6f 64 _imp_GetNotifyEventHandle.GetNod
38e20 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 75 73 74 eClusterState.__imp_GetNodeClust
38e40 65 72 53 74 61 74 65 00 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 5f 5f 69 6d 70 erState.GetNodeCloudTypeDW.__imp
38e60 5f 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 47 65 74 43 6c 75 73 74 65 72 52 65 _GetNodeCloudTypeDW.GetClusterRe
38e80 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 sourceTypeKey.__imp_GetClusterRe
38ea0 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 sourceTypeKey.GetClusterResource
38ec0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 State.__imp_GetClusterResourceSt
38ee0 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d ate.GetClusterResourceNetworkNam
38f00 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 e.__imp_GetClusterResourceNetwor
38f20 6b 4e 61 6d 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 5f 5f 69 6d kName.GetClusterResourceKey.__im
38f40 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 p_GetClusterResourceKey.GetClust
38f60 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f erResourceDependencyExpression._
38f80 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 _imp_GetClusterResourceDependenc
38fa0 79 45 78 70 72 65 73 73 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f yExpression.GetClusterQuorumReso
38fc0 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 urce.__imp_GetClusterQuorumResou
38fe0 72 63 65 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 47 65 74 rce.GetClusterNotifyV2.__imp_Get
39000 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 ClusterNotifyV2.GetClusterNotify
39020 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 47 65 74 43 6c 75 73 74 .__imp_GetClusterNotify.GetClust
39040 65 72 4e 6f 64 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 erNodeState.__imp_GetClusterNode
39060 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 State.GetClusterNodeKey.__imp_Ge
39080 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 tClusterNodeKey.GetClusterNodeId
390a0 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 47 65 74 43 6c 75 73 74 .__imp_GetClusterNodeId.GetClust
390c0 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e erNetworkState.__imp_GetClusterN
390e0 65 74 77 6f 72 6b 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 etworkState.GetClusterNetworkKey
39100 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 47 65 74 43 .__imp_GetClusterNetworkKey.GetC
39120 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 lusterNetworkId.__imp_GetCluster
39140 4e 65 74 77 6f 72 6b 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 NetworkId.GetClusterNetInterface
39160 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 State.__imp_GetClusterNetInterfa
39180 63 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 ceState.GetClusterNetInterfaceKe
391a0 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 y.__imp_GetClusterNetInterfaceKe
391c0 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 y.GetClusterNetInterface.__imp_G
391e0 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 72 etClusterNetInterface.GetCluster
39200 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 47 65 74 43 6c 75 73 74 Key.__imp_GetClusterKey.GetClust
39220 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 49 6e erInformation.__imp_GetClusterIn
39240 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 5f formation.GetClusterGroupState._
39260 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 47 65 74 43 6c 75 _imp_GetClusterGroupState.GetClu
39280 73 74 65 72 47 72 6f 75 70 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f sterGroupKey.__imp_GetClusterGro
392a0 75 70 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 upKey.GetClusterFromResource.__i
392c0 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 47 65 74 43 6c 75 mp_GetClusterFromResource.GetClu
392e0 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f sterFromNode.__imp_GetClusterFro
39300 6d 4e 6f 64 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d mNode.GetClusterFromNetwork.__im
39320 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 47 65 74 43 6c 75 73 74 p_GetClusterFromNetwork.GetClust
39340 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 erFromNetInterface.__imp_GetClus
39360 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 terFromNetInterface.GetClusterFr
39380 6f 6d 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 omGroup.__imp_GetClusterFromGrou
393a0 70 00 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 61 69 6c p.FailClusterResource.__imp_Fail
393c0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 ClusterResource.EvictClusterNode
393e0 45 78 00 5f 5f 69 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 45 76 69 63 Ex.__imp_EvictClusterNodeEx.Evic
39400 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e tClusterNode.__imp_EvictClusterN
39420 6f 64 65 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f ode.DetermineClusterCloudTypeFro
39440 6d 4e 6f 64 65 6c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 mNodelist.__imp_DetermineCluster
39460 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 74 65 72 6d 69 6e 65 43 CloudTypeFromNodelist.DetermineC
39480 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 lusterCloudTypeFromCluster.__imp
394a0 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c _DetermineClusterCloudTypeFromCl
394c0 75 73 74 65 72 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 uster.DetermineCNOResTypeFromNod
394e0 65 6c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 elist.__imp_DetermineCNOResTypeF
39500 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 romNodelist.DetermineCNOResTypeF
39520 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 romCluster.__imp_DetermineCNORes
39540 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 TypeFromCluster.DestroyClusterGr
39560 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 44 65 oup.__imp_DestroyClusterGroup.De
39580 73 74 72 6f 79 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 74 65 stroyCluster.__imp_DestroyCluste
395a0 72 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 5f 5f 69 6d r.DeleteClusterResourceType.__im
395c0 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 44 65 6c 65 p_DeleteClusterResourceType.Dele
395e0 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c teClusterResource.__imp_DeleteCl
39600 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 usterResource.DeleteClusterGroup
39620 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 Set.__imp_DeleteClusterGroupSet.
39640 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 DeleteClusterGroup.__imp_DeleteC
39660 6c 75 73 74 65 72 47 72 6f 75 70 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 lusterGroup.CreateClusterResourc
39680 65 54 79 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 eType.__imp_CreateClusterResourc
396a0 65 54 79 70 65 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d eType.CreateClusterResource.__im
396c0 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 43 6c p_CreateClusterResource.CreateCl
396e0 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c usterNotifyPortV2.__imp_CreateCl
39700 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e usterNotifyPortV2.CreateClusterN
39720 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 otifyPort.__imp_CreateClusterNot
39740 69 66 79 50 6f 72 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 ifyPort.CreateClusterNameAccount
39760 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 .__imp_CreateClusterNameAccount.
39780 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 CreateClusterGroupSet.__imp_Crea
397a0 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 teClusterGroupSet.CreateClusterG
397c0 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 roupEx.__imp_CreateClusterGroupE
397e0 78 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 x.CreateClusterGroup.__imp_Creat
39800 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c eClusterGroup.CreateClusterAvail
39820 61 62 69 6c 69 74 79 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 abilitySet.__imp_CreateClusterAv
39840 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d ailabilitySet.CreateCluster.__im
39860 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 p_CreateCluster.ClusterUpgradeFu
39880 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 55 70 67 72 61 nctionalLevel.__imp_ClusterUpgra
398a0 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 deFunctionalLevel.ClusterSharedV
398c0 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 olumeSetSnapshotState.__imp_Clus
398e0 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 terSharedVolumeSetSnapshotState.
39900 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6c ClusterSetAccountAccess.__imp_Cl
39920 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 43 6c 75 73 74 65 72 52 65 73 usterSetAccountAccess.ClusterRes
39940 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 ourceTypeOpenEnum.__imp_ClusterR
39960 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 esourceTypeOpenEnum.ClusterResou
39980 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 rceTypeGetEnumCount.__imp_Cluste
399a0 72 52 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 rResourceTypeGetEnumCount.Cluste
399c0 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 rResourceTypeEnum.__imp_ClusterR
399e0 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 esourceTypeEnum.ClusterResourceT
39a00 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 ypeControlAsUser.__imp_ClusterRe
39a20 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 43 6c 75 73 74 65 72 52 sourceTypeControlAsUser.ClusterR
39a40 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 esourceTypeControl.__imp_Cluster
39a60 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 6f 75 ResourceTypeControl.ClusterResou
39a80 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 rceTypeCloseEnum.__imp_ClusterRe
39aa0 73 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 sourceTypeCloseEnum.ClusterResou
39ac0 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 rceOpenEnumEx.__imp_ClusterResou
39ae0 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 rceOpenEnumEx.ClusterResourceOpe
39b00 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 nEnum.__imp_ClusterResourceOpenE
39b20 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 num.ClusterResourceGetEnumCountE
39b40 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f x.__imp_ClusterResourceGetEnumCo
39b60 75 6e 74 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e untEx.ClusterResourceGetEnumCoun
39b80 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f t.__imp_ClusterResourceGetEnumCo
39ba0 75 6e 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f unt.ClusterResourceEnumEx.__imp_
39bc0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 ClusterResourceEnumEx.ClusterRes
39be0 6f 75 72 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 ourceEnum.__imp_ClusterResourceE
39c00 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 num.ClusterResourceControlAsUser
39c20 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 .__imp_ClusterResourceControlAsU
39c40 73 65 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 ser.ClusterResourceControl.__imp
39c60 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 _ClusterResourceControl.ClusterR
39c80 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 esourceCloseEnumEx.__imp_Cluster
39ca0 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 ResourceCloseEnumEx.ClusterResou
39cc0 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 rceCloseEnum.__imp_ClusterResour
39ce0 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 ceCloseEnum.ClusterRemoveGroupFr
39d00 6f 6d 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 omGroupSet.__imp_ClusterRemoveGr
39d20 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f oupFromGroupSet.ClusterRemoveGro
39d40 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 upFromAffinityRule.__imp_Cluster
39d60 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 RemoveGroupFromAffinityRule.Clus
39d80 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 terRemoveAffinityRule.__imp_Clus
39da0 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 52 65 67 terRemoveAffinityRule.ClusterReg
39dc0 53 79 6e 63 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 79 6e SyncDatabase.__imp_ClusterRegSyn
39de0 63 44 61 74 61 62 61 73 65 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 5f 5f 69 cDatabase.ClusterRegSetValue.__i
39e00 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 mp_ClusterRegSetValue.ClusterReg
39e20 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 SetKeySecurity.__imp_ClusterRegS
39e40 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 etKeySecurity.ClusterRegReadBatc
39e60 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 hReplyNextCommand.__imp_ClusterR
39e80 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 egReadBatchReplyNextCommand.Clus
39ea0 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f terRegReadBatchAddCommand.__imp_
39ec0 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 43 6c ClusterRegReadBatchAddCommand.Cl
39ee0 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 usterRegQueryValue.__imp_Cluster
39f00 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 RegQueryValue.ClusterRegQueryInf
39f20 6f 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 oKey.__imp_ClusterRegQueryInfoKe
39f40 79 00 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 y.ClusterRegOpenKey.__imp_Cluste
39f60 72 52 65 67 4f 70 65 6e 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 rRegOpenKey.ClusterRegGetKeySecu
39f80 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 rity.__imp_ClusterRegGetKeySecur
39fa0 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 ity.ClusterRegGetBatchNotificati
39fc0 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 on.__imp_ClusterRegGetBatchNotif
39fe0 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 5f 5f 69 6d ication.ClusterRegEnumValue.__im
3a000 70 5f 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 p_ClusterRegEnumValue.ClusterReg
3a020 45 6e 75 6d 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 EnumKey.__imp_ClusterRegEnumKey.
3a040 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 ClusterRegDeleteValue.__imp_Clus
3a060 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 terRegDeleteValue.ClusterRegDele
3a080 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 teKey.__imp_ClusterRegDeleteKey.
3a0a0 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 00 5f 5f 69 6d 70 5f ClusterRegCreateReadBatch.__imp_
3a0c0 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 ClusterRegCreateReadBatch.Cluste
3a0e0 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 rRegCreateKey.__imp_ClusterRegCr
3a100 65 61 74 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 eateKey.ClusterRegCreateBatchNot
3a120 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 ifyPort.__imp_ClusterRegCreateBa
3a140 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 tchNotifyPort.ClusterRegCreateBa
3a160 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 tch.__imp_ClusterRegCreateBatch.
3a180 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 5f 5f ClusterRegCloseReadBatchReply.__
3a1a0 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 70 6c imp_ClusterRegCloseReadBatchRepl
3a1c0 79 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 5f 5f 69 y.ClusterRegCloseReadBatchEx.__i
3a1e0 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 43 6c mp_ClusterRegCloseReadBatchEx.Cl
3a200 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 usterRegCloseReadBatch.__imp_Clu
3a220 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 sterRegCloseReadBatch.ClusterReg
3a240 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 CloseKey.__imp_ClusterRegCloseKe
3a260 79 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 y.ClusterRegCloseBatchNotifyPort
3a280 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 .__imp_ClusterRegCloseBatchNotif
3a2a0 79 50 6f 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 5f 5f 69 yPort.ClusterRegCloseBatchEx.__i
3a2c0 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 43 6c 75 73 74 65 mp_ClusterRegCloseBatchEx.Cluste
3a2e0 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 rRegCloseBatch.__imp_ClusterRegC
3a300 6c 6f 73 65 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d loseBatch.ClusterRegBatchReadCom
3a320 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f mand.__imp_ClusterRegBatchReadCo
3a340 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 mmand.ClusterRegBatchCloseNotifi
3a360 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 cation.__imp_ClusterRegBatchClos
3a380 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 eNotification.ClusterRegBatchAdd
3a3a0 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 Command.__imp_ClusterRegBatchAdd
3a3c0 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f Command.ClusterOpenEnumEx.__imp_
3a3e0 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 ClusterOpenEnumEx.ClusterOpenEnu
3a400 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e m.__imp_ClusterOpenEnum.ClusterN
3a420 6f 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 odeReplacement.__imp_ClusterNode
3a440 52 65 70 6c 61 63 65 6d 65 6e 74 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 Replacement.ClusterNodeOpenEnumE
3a460 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c x.__imp_ClusterNodeOpenEnumEx.Cl
3a480 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e usterNodeOpenEnum.__imp_ClusterN
3a4a0 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f odeOpenEnum.ClusterNodeGetEnumCo
3a4c0 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f untEx.__imp_ClusterNodeGetEnumCo
3a4e0 75 6e 74 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f untEx.ClusterNodeGetEnumCount.__
3a500 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 imp_ClusterNodeGetEnumCount.Clus
3a520 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 45 terNodeEnumEx.__imp_ClusterNodeE
3a540 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 numEx.ClusterNodeEnum.__imp_Clus
3a560 74 65 72 4e 6f 64 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 5f terNodeEnum.ClusterNodeControl._
3a580 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e _imp_ClusterNodeControl.ClusterN
3a5a0 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 odeCloseEnumEx.__imp_ClusterNode
3a5c0 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d CloseEnumEx.ClusterNodeCloseEnum
3a5e0 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 .__imp_ClusterNodeCloseEnum.Clus
3a600 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 terNetworkOpenEnum.__imp_Cluster
3a620 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 NetworkOpenEnum.ClusterNetworkGe
3a640 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 tEnumCount.__imp_ClusterNetworkG
3a660 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 5f etEnumCount.ClusterNetworkEnum._
3a680 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e _imp_ClusterNetworkEnum.ClusterN
3a6a0 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f etworkControl.__imp_ClusterNetwo
3a6c0 72 6b 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 rkControl.ClusterNetworkCloseEnu
3a6e0 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 6d 00 m.__imp_ClusterNetworkCloseEnum.
3a700 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d ClusterNetInterfaceOpenEnum.__im
3a720 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 43 6c p_ClusterNetInterfaceOpenEnum.Cl
3a740 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 usterNetInterfaceEnum.__imp_Clus
3a760 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e terNetInterfaceEnum.ClusterNetIn
3a780 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 terfaceControl.__imp_ClusterNetI
3a7a0 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 nterfaceControl.ClusterNetInterf
3a7c0 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 aceCloseEnum.__imp_ClusterNetInt
3a7e0 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f erfaceCloseEnum.ClusterGroupSetO
3a800 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 penEnum.__imp_ClusterGroupSetOpe
3a820 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e nEnum.ClusterGroupSetGetEnumCoun
3a840 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f t.__imp_ClusterGroupSetGetEnumCo
3a860 75 6e 74 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c unt.ClusterGroupSetEnum.__imp_Cl
3a880 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 usterGroupSetEnum.ClusterGroupSe
3a8a0 74 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f tControl.__imp_ClusterGroupSetCo
3a8c0 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f ntrol.ClusterGroupSetCloseEnum._
3a8e0 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 43 6c _imp_ClusterGroupSetCloseEnum.Cl
3a900 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 usterGroupOpenEnumEx.__imp_Clust
3a920 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 erGroupOpenEnumEx.ClusterGroupOp
3a940 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 enEnum.__imp_ClusterGroupOpenEnu
3a960 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 m.ClusterGroupGetEnumCountEx.__i
3a980 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c mp_ClusterGroupGetEnumCountEx.Cl
3a9a0 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 usterGroupGetEnumCount.__imp_Clu
3a9c0 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 47 72 6f sterGroupGetEnumCount.ClusterGro
3a9e0 75 70 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 upEnumEx.__imp_ClusterGroupEnumE
3aa00 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 x.ClusterGroupEnum.__imp_Cluster
3aa20 47 72 6f 75 70 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 5f 5f GroupEnum.ClusterGroupControl.__
3aa40 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 imp_ClusterGroupControl.ClusterG
3aa60 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f roupCloseEnumEx.__imp_ClusterGro
3aa80 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 upCloseEnumEx.ClusterGroupCloseE
3aaa0 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 num.__imp_ClusterGroupCloseEnum.
3aac0 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 ClusterGetEnumCountEx.__imp_Clus
3aae0 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d terGetEnumCountEx.ClusterGetEnum
3ab00 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 Count.__imp_ClusterGetEnumCount.
3ab20 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 45 ClusterEnumEx.__imp_ClusterEnumE
3ab40 78 00 43 6c 75 73 74 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 00 x.ClusterEnum.__imp_ClusterEnum.
3ab60 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f ClusterCreateAffinityRule.__imp_
3ab80 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 ClusterCreateAffinityRule.Cluste
3aba0 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 43 6c rControl.__imp_ClusterControl.Cl
3abc0 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c usterCloseEnumEx.__imp_ClusterCl
3abe0 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 oseEnumEx.ClusterCloseEnum.__imp
3ac00 5f 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 _ClusterCloseEnum.ClusterAffinit
3ac20 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 66 66 69 6e 69 yRuleControl.__imp_ClusterAffini
3ac40 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 tyRuleControl.ClusterAddGroupToG
3ac60 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 roupSetWithDomains.__imp_Cluster
3ac80 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 43 6c AddGroupToGroupSetWithDomains.Cl
3aca0 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c usterAddGroupToGroupSet.__imp_Cl
3acc0 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 41 usterAddGroupToGroupSet.ClusterA
3ace0 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 ddGroupToAffinityRule.__imp_Clus
3ad00 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 6f 73 65 43 terAddGroupToAffinityRule.CloseC
3ad20 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 lusterResource.__imp_CloseCluste
3ad40 72 52 65 73 6f 75 72 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 rResource.CloseClusterNotifyPort
3ad60 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c .__imp_CloseClusterNotifyPort.Cl
3ad80 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 oseClusterNode.__imp_CloseCluste
3ada0 72 4e 6f 64 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f rNode.CloseClusterNetwork.__imp_
3adc0 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 CloseClusterNetwork.CloseCluster
3ade0 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e NetInterface.__imp_CloseClusterN
3ae00 65 74 49 6e 74 65 72 66 61 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 etInterface.CloseClusterGroupSet
3ae20 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 6c 6f 73 .__imp_CloseClusterGroupSet.Clos
3ae40 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 eClusterGroup.__imp_CloseCluster
3ae60 47 72 6f 75 70 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c Group.CloseCluster.__imp_CloseCl
3ae80 75 73 74 65 72 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 uster.ChangeClusterResourceGroup
3aea0 45 78 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 Ex.__imp_ChangeClusterResourceGr
3aec0 6f 75 70 45 78 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 oupEx.ChangeClusterResourceGroup
3aee0 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 .__imp_ChangeClusterResourceGrou
3af00 70 00 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 5f 5f p.CancelClusterGroupOperation.__
3af20 69 6d 70 5f 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 imp_CancelClusterGroupOperation.
3af40 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e CanResourceBeDependent.__imp_Can
3af60 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 42 61 63 6b 75 70 43 6c 75 73 74 65 ResourceBeDependent.BackupCluste
3af80 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 rDatabase.__imp_BackupClusterDat
3afa0 61 62 61 73 65 00 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 abase.AddResourceToClusterShared
3afc0 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 Volumes.__imp_AddResourceToClust
3afe0 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 erSharedVolumes.AddCrossClusterG
3b000 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 72 6f 73 73 roupSetDependency.__imp_AddCross
3b020 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 ClusterGroupSetDependency.AddClu
3b040 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 sterStorageNode.__imp_AddCluster
3b060 53 74 6f 72 61 67 65 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f StorageNode.AddClusterResourceNo
3b080 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 de.__imp_AddClusterResourceNode.
3b0a0 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 AddClusterResourceDependency.__i
3b0c0 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 mp_AddClusterResourceDependency.
3b0e0 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 AddClusterNodeEx.__imp_AddCluste
3b100 72 4e 6f 64 65 45 78 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 rNodeEx.AddClusterNode.__imp_Add
3b120 43 6c 75 73 74 65 72 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f ClusterNode.AddClusterGroupToGro
3b140 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 upSetDependency.__imp_AddCluster
3b160 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 GroupToGroupSetDependency.AddClu
3b180 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 sterGroupSetDependency.__imp_Add
3b1a0 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 ClusterGroupSetDependency.AddClu
3b1c0 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 sterGroupDependency.__imp_AddClu
3b1e0 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c sterGroupDependency..clusapi_NUL
3b200 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
3b220 5f 63 6c 75 73 61 70 69 00 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f _clusapi._TrackMouseEvent.__imp_
3b240 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 _TrackMouseEvent.UninitializeFla
3b260 74 53 42 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 54 61 73 tSB.__imp_UninitializeFlatSB.Tas
3b280 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 kDialogIndirect.__imp_TaskDialog
3b2a0 49 6e 64 69 72 65 63 74 00 54 61 73 6b 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 54 61 73 6b 44 69 Indirect.TaskDialog.__imp_TaskDi
3b2c0 61 6c 6f 67 00 53 74 72 5f 53 65 74 50 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 5f 53 65 74 50 74 alog.Str_SetPtrW.__imp_Str_SetPt
3b2e0 72 57 00 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 5f 5f 69 6d 70 5f 53 68 6f 77 48 69 64 rW.ShowHideMenuCtl.__imp_ShowHid
3b300 65 4d 65 6e 75 43 74 6c 00 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 eMenuCtl.SetWindowSubclass.__imp
3b320 5f 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 _SetWindowSubclass.RemoveWindowS
3b340 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 ubclass.__imp_RemoveWindowSubcla
3b360 73 73 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 79 ss.PropertySheetW.__imp_Property
3b380 53 68 65 65 74 57 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 5f 5f 69 6d 70 5f 50 72 6f 70 SheetW.PropertySheetA.__imp_Prop
3b3a0 65 72 74 79 53 68 65 65 74 41 00 4d 65 6e 75 48 65 6c 70 00 5f 5f 69 6d 70 5f 4d 65 6e 75 48 65 ertySheetA.MenuHelp.__imp_MenuHe
3b3c0 6c 70 00 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 6b 65 44 72 61 67 4c 69 lp.MakeDragList.__imp_MakeDragLi
3b3e0 73 74 00 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 5f 5f 69 6d 70 5f 4c st.LoadIconWithScaleDown.__imp_L
3b400 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 4c 6f 61 64 49 63 6f 6e 4d 65 74 oadIconWithScaleDown.LoadIconMet
3b420 72 69 63 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 4c 42 49 74 65 6d 46 ric.__imp_LoadIconMetric.LBItemF
3b440 72 6f 6d 50 74 00 5f 5f 69 6d 70 5f 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 49 6e 69 74 69 61 6c romPt.__imp_LBItemFromPt.Initial
3b460 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 izeFlatSB.__imp_InitializeFlatSB
3b480 00 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4d 55 49 4c 61 .InitMUILanguage.__imp_InitMUILa
3b4a0 6e 67 75 61 67 65 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 5f 5f 69 6d nguage.InitCommonControlsEx.__im
3b4c0 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 49 6e 69 74 43 6f 6d 6d 6f p_InitCommonControlsEx.InitCommo
3b4e0 6e 43 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f nControls.__imp_InitCommonContro
3b500 6c 73 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 ls.ImageList_WriteEx.__imp_Image
3b520 4c 69 73 74 5f 57 72 69 74 65 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 5f 5f 69 List_WriteEx.ImageList_Write.__i
3b540 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 mp_ImageList_Write.ImageList_Set
3b560 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 OverlayImage.__imp_ImageList_Set
3b580 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 OverlayImage.ImageList_SetImageC
3b5a0 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 ount.__imp_ImageList_SetImageCou
3b5c0 6e 74 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 nt.ImageList_SetIconSize.__imp_I
3b5e0 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 mageList_SetIconSize.ImageList_S
3b600 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 etDragCursorImage.__imp_ImageLis
3b620 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 t_SetDragCursorImage.ImageList_S
3b640 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 etBkColor.__imp_ImageList_SetBkC
3b660 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 olor.ImageList_ReplaceIcon.__imp
3b680 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 _ImageList_ReplaceIcon.ImageList
3b6a0 5f 52 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 _Replace.__imp_ImageList_Replace
3b6c0 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 .ImageList_Remove.__imp_ImageLis
3b6e0 74 5f 52 65 6d 6f 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 5f 5f 69 6d 70 5f t_Remove.ImageList_ReadEx.__imp_
3b700 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 ImageList_ReadEx.ImageList_Read.
3b720 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 49 6d 61 67 65 4c 69 73 74 5f 4d __imp_ImageList_Read.ImageList_M
3b740 65 72 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 49 6d 61 67 65 erge.__imp_ImageList_Merge.Image
3b760 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f List_LoadImageW.__imp_ImageList_
3b780 4c 6f 61 64 49 6d 61 67 65 57 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 LoadImageW.ImageList_LoadImageA.
3b7a0 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 49 6d 61 67 65 __imp_ImageList_LoadImageA.Image
3b7c0 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 List_GetImageInfo.__imp_ImageLis
3b7e0 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 t_GetImageInfo.ImageList_GetImag
3b800 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 eCount.__imp_ImageList_GetImageC
3b820 6f 75 6e 74 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 ount.ImageList_GetIconSize.__imp
3b840 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 _ImageList_GetIconSize.ImageList
3b860 5f 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e _GetIcon.__imp_ImageList_GetIcon
3b880 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d .ImageList_GetDragImage.__imp_Im
3b8a0 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 47 ageList_GetDragImage.ImageList_G
3b8c0 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 etBkColor.__imp_ImageList_GetBkC
3b8e0 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 olor.ImageList_EndDrag.__imp_Ima
3b900 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 geList_EndDrag.ImageList_Duplica
3b920 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 49 6d 61 te.__imp_ImageList_Duplicate.Ima
3b940 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c geList_DrawIndirect.__imp_ImageL
3b960 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 ist_DrawIndirect.ImageList_DrawE
3b980 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 49 6d 61 67 65 4c 69 x.__imp_ImageList_DrawEx.ImageLi
3b9a0 73 74 5f 44 72 61 77 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 49 6d 61 st_Draw.__imp_ImageList_Draw.Ima
3b9c0 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6d 61 67 geList_DragShowNolock.__imp_Imag
3b9e0 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 49 6d 61 67 65 4c 69 73 74 5f 44 eList_DragShowNolock.ImageList_D
3ba00 72 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 ragMove.__imp_ImageList_DragMove
3ba20 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 .ImageList_DragLeave.__imp_Image
3ba40 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 List_DragLeave.ImageList_DragEnt
3ba60 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 49 6d 61 er.__imp_ImageList_DragEnter.Ima
3ba80 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 geList_Destroy.__imp_ImageList_D
3baa0 65 73 74 72 6f 79 00 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 49 6d estroy.ImageList_Create.__imp_Im
3bac0 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 5f 5f ageList_Create.ImageList_Copy.__
3bae0 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 imp_ImageList_Copy.ImageList_CoC
3bb00 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f reateInstance.__imp_ImageList_Co
3bb20 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 CreateInstance.ImageList_BeginDr
3bb40 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 49 6d 61 ag.__imp_ImageList_BeginDrag.Ima
3bb60 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 geList_AddMasked.__imp_ImageList
3bb80 5f 41 64 64 4d 61 73 6b 65 64 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 5f 5f 69 6d 70 5f 49 _AddMasked.ImageList_Add.__imp_I
3bba0 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 mageList_Add.HIMAGELIST_QueryInt
3bbc0 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 erface.__imp_HIMAGELIST_QueryInt
3bbe0 65 72 66 61 63 65 00 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 erface.GetWindowSubclass.__imp_G
3bc00 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 etWindowSubclass.GetMUILanguage.
3bc20 5f 5f 69 6d 70 5f 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 45 66 66 65 63 74 69 76 __imp_GetMUILanguage.GetEffectiv
3bc40 65 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 43 6c eClientRect.__imp_GetEffectiveCl
3bc60 69 65 6e 74 52 65 63 74 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 5f ientRect.FlatSB_ShowScrollBar.__
3bc80 69 6d 70 5f 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 46 6c 61 74 53 42 5f imp_FlatSB_ShowScrollBar.FlatSB_
3bca0 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 SetScrollRange.__imp_FlatSB_SetS
3bcc0 63 72 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 crollRange.FlatSB_SetScrollProp.
3bce0 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 53 __imp_FlatSB_SetScrollProp.FlatS
3bd00 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 B_SetScrollPos.__imp_FlatSB_SetS
3bd20 63 72 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f crollPos.FlatSB_SetScrollInfo.__
3bd40 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 42 5f imp_FlatSB_SetScrollInfo.FlatSB_
3bd60 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 GetScrollRange.__imp_FlatSB_GetS
3bd80 63 72 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 crollRange.FlatSB_GetScrollProp.
3bda0 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 53 __imp_FlatSB_GetScrollProp.FlatS
3bdc0 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 B_GetScrollPos.__imp_FlatSB_GetS
3bde0 63 72 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f crollPos.FlatSB_GetScrollInfo.__
3be00 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 42 5f imp_FlatSB_GetScrollInfo.FlatSB_
3be20 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 45 6e 61 EnableScrollBar.__imp_FlatSB_Ena
3be40 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 5f 5f 69 bleScrollBar.DrawStatusTextW.__i
3be60 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 44 72 61 77 53 74 61 74 75 73 54 65 78 mp_DrawStatusTextW.DrawStatusTex
3be80 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 44 72 61 77 53 68 61 tA.__imp_DrawStatusTextA.DrawSha
3bea0 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 44 72 61 dowText.__imp_DrawShadowText.Dra
3bec0 77 49 6e 73 65 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 49 6e 73 65 72 74 00 44 65 73 74 72 6f 79 wInsert.__imp_DrawInsert.Destroy
3bee0 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 PropertySheetPage.__imp_DestroyP
3bf00 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 ropertySheetPage.DefSubclassProc
3bf20 00 5f 5f 69 6d 70 5f 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 44 53 41 5f 53 6f 72 74 00 .__imp_DefSubclassProc.DSA_Sort.
3bf40 5f 5f 69 6d 70 5f 44 53 41 5f 53 6f 72 74 00 44 53 41 5f 53 65 74 49 74 65 6d 00 5f 5f 69 6d 70 __imp_DSA_Sort.DSA_SetItem.__imp
3bf60 5f 44 53 41 5f 53 65 74 49 74 65 6d 00 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 5f 5f 69 6d _DSA_SetItem.DSA_InsertItem.__im
3bf80 70 5f 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 44 53 41 5f 47 65 74 53 69 7a 65 00 5f 5f 69 p_DSA_InsertItem.DSA_GetSize.__i
3bfa0 6d 70 5f 44 53 41 5f 47 65 74 53 69 7a 65 00 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 5f 5f mp_DSA_GetSize.DSA_GetItemPtr.__
3bfc0 69 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 44 53 41 5f 47 65 74 49 74 65 6d 00 5f imp_DSA_GetItemPtr.DSA_GetItem._
3bfe0 5f 69 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 00 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 _imp_DSA_GetItem.DSA_EnumCallbac
3c000 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 44 53 41 5f 44 65 73 k.__imp_DSA_EnumCallback.DSA_Des
3c020 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 6f 79 43 61 troyCallback.__imp_DSA_DestroyCa
3c040 6c 6c 62 61 63 6b 00 44 53 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 73 llback.DSA_Destroy.__imp_DSA_Des
3c060 74 72 6f 79 00 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 troy.DSA_DeleteItem.__imp_DSA_De
3c080 6c 65 74 65 49 74 65 6d 00 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 5f 5f 69 6d leteItem.DSA_DeleteAllItems.__im
3c0a0 70 5f 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 44 53 41 5f 43 72 65 61 74 65 00 p_DSA_DeleteAllItems.DSA_Create.
3c0c0 5f 5f 69 6d 70 5f 44 53 41 5f 43 72 65 61 74 65 00 44 53 41 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 __imp_DSA_Create.DSA_Clone.__imp
3c0e0 5f 44 53 41 5f 43 6c 6f 6e 65 00 44 50 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 6f _DSA_Clone.DPA_Sort.__imp_DPA_So
3c100 72 74 00 44 50 41 5f 53 65 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 74 50 74 72 00 44 rt.DPA_SetPtr.__imp_DPA_SetPtr.D
3c120 50 41 5f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 61 72 63 68 00 44 50 41 5f 53 PA_Search.__imp_DPA_Search.DPA_S
3c140 61 76 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 00 44 aveStream.__imp_DPA_SaveStream.D
3c160 50 41 5f 4d 65 72 67 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 4d 65 72 67 65 00 44 50 41 5f 4c 6f 61 PA_Merge.__imp_DPA_Merge.DPA_Loa
3c180 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 44 50 41 dStream.__imp_DPA_LoadStream.DPA
3c1a0 5f 49 6e 73 65 72 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 44 _InsertPtr.__imp_DPA_InsertPtr.D
3c1c0 50 41 5f 47 72 6f 77 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 72 6f 77 00 44 50 41 5f 47 65 74 53 69 PA_Grow.__imp_DPA_Grow.DPA_GetSi
3c1e0 7a 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 53 69 7a 65 00 44 50 41 5f 47 65 74 50 74 72 49 ze.__imp_DPA_GetSize.DPA_GetPtrI
3c200 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 44 50 41 5f 47 ndex.__imp_DPA_GetPtrIndex.DPA_G
3c220 65 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 00 44 50 41 5f 45 6e 75 6d 43 etPtr.__imp_DPA_GetPtr.DPA_EnumC
3c240 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 44 allback.__imp_DPA_EnumCallback.D
3c260 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 73 PA_DestroyCallback.__imp_DPA_Des
3c280 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 44 50 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 troyCallback.DPA_Destroy.__imp_D
3c2a0 50 41 5f 44 65 73 74 72 6f 79 00 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 5f 5f 69 6d 70 5f 44 PA_Destroy.DPA_DeletePtr.__imp_D
3c2c0 50 41 5f 44 65 6c 65 74 65 50 74 72 00 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 5f PA_DeletePtr.DPA_DeleteAllPtrs._
3c2e0 5f 69 6d 70 5f 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 44 50 41 5f 43 72 65 61 74 _imp_DPA_DeleteAllPtrs.DPA_Creat
3c300 65 45 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 45 78 00 44 50 41 5f 43 72 65 61 74 eEx.__imp_DPA_CreateEx.DPA_Creat
3c320 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 00 44 50 41 5f 43 6c 6f 6e 65 00 5f 5f 69 e.__imp_DPA_Create.DPA_Clone.__i
3c340 6d 70 5f 44 50 41 5f 43 6c 6f 6e 65 00 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c mp_DPA_Clone.CreateUpDownControl
3c360 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 43 72 65 61 74 .__imp_CreateUpDownControl.Creat
3c380 65 54 6f 6f 6c 62 61 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 eToolbarEx.__imp_CreateToolbarEx
3c3a0 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 .CreateStatusWindowW.__imp_Creat
3c3c0 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f eStatusWindowW.CreateStatusWindo
3c3e0 77 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 43 72 65 wA.__imp_CreateStatusWindowA.Cre
3c400 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 atePropertySheetPageW.__imp_Crea
3c420 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 43 72 65 61 74 65 50 72 6f 70 65 tePropertySheetPageW.CreatePrope
3c440 72 74 79 53 68 65 65 74 50 61 67 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 65 72 rtySheetPageA.__imp_CreateProper
3c460 74 79 53 68 65 65 74 50 61 67 65 41 00 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 tySheetPageA.CreateMappedBitmap.
3c480 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 7f 63 6f 6d 63 74 6c __imp_CreateMappedBitmap..comctl
3c4a0 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 32_NULL_THUNK_DATA.__IMPORT_DESC
3c4c0 52 49 50 54 4f 52 5f 63 6f 6d 63 74 6c 33 32 00 52 65 70 6c 61 63 65 54 65 78 74 57 00 5f 5f 69 RIPTOR_comctl32.ReplaceTextW.__i
3c4e0 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 57 00 52 65 70 6c 61 63 65 54 65 78 74 41 00 5f 5f 69 mp_ReplaceTextW.ReplaceTextA.__i
3c500 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 41 00 50 72 69 6e 74 44 6c 67 57 00 5f 5f 69 6d 70 5f mp_ReplaceTextA.PrintDlgW.__imp_
3c520 50 72 69 6e 74 44 6c 67 57 00 50 72 69 6e 74 44 6c 67 45 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e PrintDlgW.PrintDlgExW.__imp_Prin
3c540 74 44 6c 67 45 78 57 00 50 72 69 6e 74 44 6c 67 45 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 tDlgExW.PrintDlgExA.__imp_PrintD
3c560 6c 67 45 78 41 00 50 72 69 6e 74 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 41 00 lgExA.PrintDlgA.__imp_PrintDlgA.
3c580 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 5f 5f 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 6c 67 PageSetupDlgW.__imp_PageSetupDlg
3c5a0 57 00 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 W.PageSetupDlgA.__imp_PageSetupD
3c5c0 6c 67 41 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 lgA.GetSaveFileNameW.__imp_GetSa
3c5e0 76 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 veFileNameW.GetSaveFileNameA.__i
3c600 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e mp_GetSaveFileNameA.GetOpenFileN
3c620 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4f ameW.__imp_GetOpenFileNameW.GetO
3c640 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 penFileNameA.__imp_GetOpenFileNa
3c660 6d 65 41 00 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 meA.GetFileTitleW.__imp_GetFileT
3c680 69 74 6c 65 57 00 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c itleW.GetFileTitleA.__imp_GetFil
3c6a0 65 54 69 74 6c 65 41 00 46 69 6e 64 54 65 78 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 78 74 eTitleA.FindTextW.__imp_FindText
3c6c0 57 00 46 69 6e 64 54 65 78 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 78 74 41 00 43 6f 6d 6d W.FindTextA.__imp_FindTextA.Comm
3c6e0 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 44 6c 67 45 78 DlgExtendedError.__imp_CommDlgEx
3c700 74 65 6e 64 65 64 45 72 72 6f 72 00 43 68 6f 6f 73 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 68 tendedError.ChooseFontW.__imp_Ch
3c720 6f 6f 73 65 46 6f 6e 74 57 00 43 68 6f 6f 73 65 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f ooseFontW.ChooseFontA.__imp_Choo
3c740 73 65 46 6f 6e 74 41 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 seFontA.ChooseColorW.__imp_Choos
3c760 65 43 6f 6c 6f 72 57 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 eColorW.ChooseColorA.__imp_Choos
3c780 65 43 6f 6c 6f 72 41 00 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 eColorA..comdlg32_NULL_THUNK_DAT
3c7a0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 64 6c 67 33 32 00 53 A.__IMPORT_DESCRIPTOR_comdlg32.S
3c7c0 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 43 50 53 55 49 55 73 etCPSUIUserData.__imp_SetCPSUIUs
3c7e0 65 72 44 61 74 61 00 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 erData.GetCPSUIUserData.__imp_Ge
3c800 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 tCPSUIUserData.CommonPropertyShe
3c820 65 74 55 49 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 etUIW.__imp_CommonPropertySheetU
3c840 49 57 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 5f 5f 69 6d 70 5f IW.CommonPropertySheetUIA.__imp_
3c860 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 7f 63 6f 6d 70 73 74 75 69 CommonPropertySheetUIA..compstui
3c880 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
3c8a0 50 54 4f 52 5f 63 6f 6d 70 73 74 75 69 00 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 PTOR_compstui.HcsWaitForProcessE
3c8c0 78 69 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 xit.__imp_HcsWaitForProcessExit.
3c8e0 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 HcsWaitForOperationResultAndProc
3c900 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f essInfo.__imp_HcsWaitForOperatio
3c920 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 57 61 69 74 46 6f 72 nResultAndProcessInfo.HcsWaitFor
3c940 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 OperationResult.__imp_HcsWaitFor
3c960 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 OperationResult.HcsWaitForComput
3c980 65 53 79 73 74 65 6d 45 78 69 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 eSystemExit.__imp_HcsWaitForComp
3c9a0 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 uteSystemExit.HcsTerminateProces
3c9c0 73 00 5f 5f 69 6d 70 5f 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 48 63 73 54 s.__imp_HcsTerminateProcess.HcsT
3c9e0 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 54 erminateComputeSystem.__imp_HcsT
3ca00 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 75 62 6d 69 74 57 erminateComputeSystem.HcsSubmitW
3ca20 65 72 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 erReport.__imp_HcsSubmitWerRepor
3ca40 74 00 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 t.HcsStartComputeSystem.__imp_Hc
3ca60 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 69 67 6e 61 6c 50 72 6f sStartComputeSystem.HcsSignalPro
3ca80 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 48 63 73 53 cess.__imp_HcsSignalProcess.HcsS
3caa0 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 68 hutDownComputeSystem.__imp_HcsSh
3cac0 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 65 74 50 72 6f 63 65 73 utDownComputeSystem.HcsSetProces
3cae0 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c sCallback.__imp_HcsSetProcessCal
3cb00 6c 62 61 63 6b 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 lback.HcsSetOperationContext.__i
3cb20 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 48 63 73 53 65 74 mp_HcsSetOperationContext.HcsSet
3cb40 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 OperationCallback.__imp_HcsSetOp
3cb60 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 erationCallback.HcsSetComputeSys
3cb80 74 65 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 temCallback.__imp_HcsSetComputeS
3cba0 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 ystemCallback.HcsSaveComputeSyst
3cbc0 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 em.__imp_HcsSaveComputeSystem.Hc
3cbe0 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 52 65 sRevokeVmGroupAccess.__imp_HcsRe
3cc00 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 vokeVmGroupAccess.HcsRevokeVmAcc
3cc20 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 48 63 73 52 ess.__imp_HcsRevokeVmAccess.HcsR
3cc40 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 73 75 esumeComputeSystem.__imp_HcsResu
3cc60 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 meComputeSystem.HcsPauseComputeS
3cc80 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 ystem.__imp_HcsPauseComputeSyste
3cca0 6d 00 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 50 72 m.HcsOpenProcess.__imp_HcsOpenPr
3ccc0 6f 63 65 73 73 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 ocess.HcsOpenComputeSystemInName
3cce0 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d space.__imp_HcsOpenComputeSystem
3cd00 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d InNamespace.HcsOpenComputeSystem
3cd20 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 4d .__imp_HcsOpenComputeSystem.HcsM
3cd40 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f odifyServiceSettings.__imp_HcsMo
3cd60 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 48 63 73 4d 6f 64 69 66 79 50 72 6f difyServiceSettings.HcsModifyPro
3cd80 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 00 48 63 73 4d cess.__imp_HcsModifyProcess.HcsM
3cda0 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 odifyComputeSystem.__imp_HcsModi
3cdc0 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 fyComputeSystem.HcsGrantVmGroupA
3cde0 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 ccess.__imp_HcsGrantVmGroupAcces
3ce00 73 00 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 47 72 61 6e s.HcsGrantVmAccess.__imp_HcsGran
3ce20 74 56 6d 41 63 63 65 73 73 00 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 tVmAccess.HcsGetServicePropertie
3ce40 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 s.__imp_HcsGetServiceProperties.
3ce60 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d HcsGetProcessorCompatibilityFrom
3ce80 53 61 76 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 SavedState.__imp_HcsGetProcessor
3cea0 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 00 48 63 73 47 CompatibilityFromSavedState.HcsG
3cec0 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 etProcessProperties.__imp_HcsGet
3cee0 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 ProcessProperties.HcsGetProcessI
3cf00 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 47 nfo.__imp_HcsGetProcessInfo.HcsG
3cf20 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 etProcessFromOperation.__imp_Hcs
3cf40 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 47 65 74 4f 70 GetProcessFromOperation.HcsGetOp
3cf60 65 72 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f erationType.__imp_HcsGetOperatio
3cf80 6e 54 79 70 65 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 nType.HcsGetOperationResultAndPr
3cfa0 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 ocessInfo.__imp_HcsGetOperationR
3cfc0 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 47 65 74 4f 70 65 72 61 74 esultAndProcessInfo.HcsGetOperat
3cfe0 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 ionResult.__imp_HcsGetOperationR
3d000 65 73 75 6c 74 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 48 63 esult.HcsGetOperationId.__imp_Hc
3d020 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 sGetOperationId.HcsGetOperationC
3d040 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 ontext.__imp_HcsGetOperationCont
3d060 65 78 74 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 ext.HcsGetComputeSystemPropertie
3d080 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 s.__imp_HcsGetComputeSystemPrope
3d0a0 72 74 69 65 73 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 rties.HcsGetComputeSystemFromOpe
3d0c0 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d ration.__imp_HcsGetComputeSystem
3d0e0 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 FromOperation.HcsEnumerateComput
3d100 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 45 6e 75 eSystemsInNamespace.__imp_HcsEnu
3d120 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 merateComputeSystemsInNamespace.
3d140 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 5f 5f 69 6d 70 HcsEnumerateComputeSystems.__imp
3d160 5f 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 48 63 73 43 _HcsEnumerateComputeSystems.HcsC
3d180 72 65 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 50 72 6f 63 reateProcess.__imp_HcsCreateProc
3d1a0 65 73 73 00 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 ess.HcsCreateOperation.__imp_Hcs
3d1c0 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 CreateOperation.HcsCreateEmptyRu
3d1e0 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d ntimeStateFile.__imp_HcsCreateEm
3d200 70 74 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 45 6d 70 ptyRuntimeStateFile.HcsCreateEmp
3d220 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 tyGuestStateFile.__imp_HcsCreate
3d240 45 6d 70 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 43 6f 6d EmptyGuestStateFile.HcsCreateCom
3d260 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 43 puteSystemInNamespace.__imp_HcsC
3d280 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 reateComputeSystemInNamespace.Hc
3d2a0 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 72 sCreateComputeSystem.__imp_HcsCr
3d2c0 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 eateComputeSystem.HcsCrashComput
3d2e0 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 eSystem.__imp_HcsCrashComputeSys
3d300 74 65 6d 00 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f tem.HcsCloseProcess.__imp_HcsClo
3d320 73 65 50 72 6f 63 65 73 73 00 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d seProcess.HcsCloseOperation.__im
3d340 70 5f 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 p_HcsCloseOperation.HcsCloseComp
3d360 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 uteSystem.__imp_HcsCloseComputeS
3d380 79 73 74 65 6d 00 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 ystem.HcsCancelOperation.__imp_H
3d3a0 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e csCancelOperation..computecore_N
3d3c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
3d3e0 4f 52 5f 63 6f 6d 70 75 74 65 63 6f 72 65 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 OR_computecore.HcnUnregisterServ
3d400 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 iceCallback.__imp_HcnUnregisterS
3d420 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 erviceCallback.HcnUnregisterGues
3d440 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 tNetworkServiceCallback.__imp_Hc
3d460 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 nUnregisterGuestNetworkServiceCa
3d480 6c 6c 62 61 63 6b 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 llback.HcnReserveGuestNetworkSer
3d4a0 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 vicePortRange.__imp_HcnReserveGu
3d4c0 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 48 63 6e 52 65 estNetworkServicePortRange.HcnRe
3d4e0 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 00 5f 5f 69 serveGuestNetworkServicePort.__i
3d500 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 mp_HcnReserveGuestNetworkService
3d520 50 6f 72 74 00 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 Port.HcnReleaseGuestNetworkServi
3d540 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 63 cePortReservationHandle.__imp_Hc
3d560 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 nReleaseGuestNetworkServicePortR
3d580 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 eservationHandle.HcnRegisterServ
3d5a0 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 iceCallback.__imp_HcnRegisterSer
3d5c0 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 viceCallback.HcnRegisterGuestNet
3d5e0 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 workServiceCallback.__imp_HcnReg
3d600 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b isterGuestNetworkServiceCallback
3d620 00 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 .HcnQueryNetworkProperties.__imp
3d640 5f 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 _HcnQueryNetworkProperties.HcnQu
3d660 65 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e eryNamespaceProperties.__imp_Hcn
3d680 51 75 65 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 QueryNamespaceProperties.HcnQuer
3d6a0 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 yLoadBalancerProperties.__imp_Hc
3d6c0 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e nQueryLoadBalancerProperties.Hcn
3d6e0 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 QueryEndpointProperties.__imp_Hc
3d700 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 4f 70 65 6e nQueryEndpointProperties.HcnOpen
3d720 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 48 63 6e Network.__imp_HcnOpenNetwork.Hcn
3d740 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 OpenNamespace.__imp_HcnOpenNames
3d760 70 61 63 65 00 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 pace.HcnOpenLoadBalancer.__imp_H
3d780 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 cnOpenLoadBalancer.HcnOpenEndpoi
3d7a0 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 00 48 63 6e 4d 6f 64 69 nt.__imp_HcnOpenEndpoint.HcnModi
3d7c0 66 79 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b fyNetwork.__imp_HcnModifyNetwork
3d7e0 00 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 .HcnModifyNamespace.__imp_HcnMod
3d800 69 66 79 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 ifyNamespace.HcnModifyLoadBalanc
3d820 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 er.__imp_HcnModifyLoadBalancer.H
3d840 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d cnModifyGuestNetworkService.__im
3d860 70 5f 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 p_HcnModifyGuestNetworkService.H
3d880 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 cnModifyEndpoint.__imp_HcnModify
3d8a0 45 6e 64 70 6f 69 6e 74 00 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 Endpoint.HcnFreeGuestNetworkPort
3d8c0 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 46 72 65 65 47 75 65 73 74 4e Reservations.__imp_HcnFreeGuestN
3d8e0 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 45 6e 75 6d 65 72 etworkPortReservations.HcnEnumer
3d900 61 74 65 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 ateNetworks.__imp_HcnEnumerateNe
3d920 74 77 6f 72 6b 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 5f 5f tworks.HcnEnumerateNamespaces.__
3d940 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 48 63 6e 45 6e imp_HcnEnumerateNamespaces.HcnEn
3d960 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e umerateLoadBalancers.__imp_HcnEn
3d980 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 umerateLoadBalancers.HcnEnumerat
3d9a0 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f eGuestNetworkPortReservations.__
3d9c0 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 imp_HcnEnumerateGuestNetworkPort
3d9e0 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e Reservations.HcnEnumerateEndpoin
3da00 74 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 48 ts.__imp_HcnEnumerateEndpoints.H
3da20 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e cnDeleteNetwork.__imp_HcnDeleteN
3da40 65 74 77 6f 72 6b 00 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f etwork.HcnDeleteNamespace.__imp_
3da60 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 HcnDeleteNamespace.HcnDeleteLoad
3da80 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 Balancer.__imp_HcnDeleteLoadBala
3daa0 6e 63 65 72 00 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 ncer.HcnDeleteGuestNetworkServic
3dac0 65 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 e.__imp_HcnDeleteGuestNetworkSer
3dae0 76 69 63 65 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e vice.HcnDeleteEndpoint.__imp_Hcn
3db00 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 DeleteEndpoint.HcnCreateNetwork.
3db20 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 48 63 6e 43 72 65 61 74 65 __imp_HcnCreateNetwork.HcnCreate
3db40 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 Namespace.__imp_HcnCreateNamespa
3db60 63 65 00 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 ce.HcnCreateLoadBalancer.__imp_H
3db80 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 43 72 65 61 74 65 47 75 cnCreateLoadBalancer.HcnCreateGu
3dba0 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 estNetworkService.__imp_HcnCreat
3dbc0 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 43 72 65 61 74 65 45 6e eGuestNetworkService.HcnCreateEn
3dbe0 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 48 dpoint.__imp_HcnCreateEndpoint.H
3dc00 63 6e 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4e 65 74 cnCloseNetwork.__imp_HcnCloseNet
3dc20 77 6f 72 6b 00 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e work.HcnCloseNamespace.__imp_Hcn
3dc40 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e CloseNamespace.HcnCloseLoadBalan
3dc60 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 cer.__imp_HcnCloseLoadBalancer.H
3dc80 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 cnCloseGuestNetworkService.__imp
3dca0 5f 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e _HcnCloseGuestNetworkService.Hcn
3dcc0 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 45 6e 64 70 CloseEndpoint.__imp_HcnCloseEndp
3dce0 6f 69 6e 74 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f oint..computenetwork_NULL_THUNK_
3dd00 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 DATA.__IMPORT_DESCRIPTOR_compute
3dd20 6e 65 74 77 6f 72 6b 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 5f 5f 69 network.HcsSetupBaseOSVolume.__i
3dd40 6d 70 5f 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 48 63 73 53 65 74 75 70 mp_HcsSetupBaseOSVolume.HcsSetup
3dd60 42 61 73 65 4f 53 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 BaseOSLayer.__imp_HcsSetupBaseOS
3dd80 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 Layer.HcsInitializeWritableLayer
3dda0 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 .__imp_HcsInitializeWritableLaye
3ddc0 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 r.HcsInitializeLegacyWritableLay
3dde0 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 er.__imp_HcsInitializeLegacyWrit
3de00 61 62 6c 65 4c 61 79 65 72 00 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 ableLayer.HcsImportLayer.__imp_H
3de20 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e csImportLayer.HcsGetLayerVhdMoun
3de40 74 50 61 74 68 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 tPath.__imp_HcsGetLayerVhdMountP
3de60 61 74 68 00 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 5f 5f ath.HcsFormatWritableLayerVhd.__
3de80 69 6d 70 5f 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 48 63 imp_HcsFormatWritableLayerVhd.Hc
3dea0 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 sExportLegacyWritableLayer.__imp
3dec0 5f 48 63 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 _HcsExportLegacyWritableLayer.Hc
3dee0 73 45 78 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 45 78 70 6f 72 74 4c 61 79 65 sExportLayer.__imp_HcsExportLaye
3df00 72 00 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 5f 5f r.HcsDetachLayerStorageFilter.__
3df20 69 6d 70 5f 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 imp_HcsDetachLayerStorageFilter.
3df40 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 44 65 73 74 72 6f 79 HcsDestroyLayer.__imp_HcsDestroy
3df60 4c 61 79 65 72 00 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 Layer.HcsAttachLayerStorageFilte
3df80 72 00 5f 5f 69 6d 70 5f 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c r.__imp_HcsAttachLayerStorageFil
3dfa0 74 65 72 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ter..computestorage_NULL_THUNK_D
3dfc0 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 73 ATA.__IMPORT_DESCRIPTOR_computes
3dfe0 74 6f 72 61 67 65 00 53 61 66 65 52 65 66 00 5f 5f 69 6d 70 5f 53 61 66 65 52 65 66 00 52 65 63 torage.SafeRef.__imp_SafeRef.Rec
3e000 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 52 65 63 79 63 6c 65 53 75 72 72 6f ycleSurrogate.__imp_RecycleSurro
3e020 67 61 74 65 00 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 4d 54 53 gate.MTSCreateActivity.__imp_MTS
3e040 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 CreateActivity.GetManagedExtensi
3e060 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 43 ons.__imp_GetManagedExtensions.C
3e080 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f 4c 65 61 76 oLeaveServiceDomain.__imp_CoLeav
3e0a0 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d eServiceDomain.CoEnterServiceDom
3e0c0 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 ain.__imp_CoEnterServiceDomain.C
3e0e0 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 41 63 oCreateActivity.__imp_CoCreateAc
3e100 74 69 76 69 74 79 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 tivity..comsvcs_NULL_THUNK_DATA.
3e120 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 73 76 63 73 00 43 72 65 61 __IMPORT_DESCRIPTOR_comsvcs.Crea
3e140 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 5f 5f 69 6d teDispatcherQueueController.__im
3e160 70 5f 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 p_CreateDispatcherQueueControlle
3e180 72 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 r..coremessaging_NULL_THUNK_DATA
3e1a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 72 65 6d 65 73 73 61 67 69 .__IMPORT_DESCRIPTOR_coremessagi
3e1c0 6e 67 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 ng.SspiPromptForCredentialsW.__i
3e1e0 6d 70 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 53 73 70 mp_SspiPromptForCredentialsW.Ssp
3e200 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 53 73 70 iPromptForCredentialsA.__imp_Ssp
3e220 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 53 73 70 69 49 73 50 72 6f iPromptForCredentialsA.SspiIsPro
3e240 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 50 72 6f 6d 70 74 69 mptingNeeded.__imp_SspiIsPrompti
3e260 6e 67 4e 65 65 64 65 64 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f ngNeeded.CredUnPackAuthenticatio
3e280 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 nBufferW.__imp_CredUnPackAuthent
3e2a0 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 icationBufferW.CredUnPackAuthent
3e2c0 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 icationBufferA.__imp_CredUnPackA
3e2e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 55 49 53 74 6f 72 65 uthenticationBufferA.CredUIStore
3e300 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 SSOCredW.__imp_CredUIStoreSSOCre
3e320 64 57 00 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 dW.CredUIReadSSOCredW.__imp_Cred
3e340 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 UIReadSSOCredW.CredUIPromptForWi
3e360 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 ndowsCredentialsW.__imp_CredUIPr
3e380 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 omptForWindowsCredentialsW.CredU
3e3a0 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f IPromptForWindowsCredentialsA.__
3e3c0 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e imp_CredUIPromptForWindowsCreden
3e3e0 74 69 61 6c 73 41 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c tialsA.CredUIPromptForCredential
3e400 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 sW.__imp_CredUIPromptForCredenti
3e420 61 6c 73 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 alsW.CredUIPromptForCredentialsA
3e440 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c .__imp_CredUIPromptForCredential
3e460 73 41 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 72 sA.CredUIParseUserNameW.__imp_Cr
3e480 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 43 72 65 64 55 49 50 61 72 73 65 55 73 edUIParseUserNameW.CredUIParseUs
3e4a0 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d erNameA.__imp_CredUIParseUserNam
3e4c0 65 41 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 eA.CredUIConfirmCredentialsW.__i
3e4e0 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 mp_CredUIConfirmCredentialsW.Cre
3e500 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 dUIConfirmCredentialsA.__imp_Cre
3e520 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 43 6d 64 dUIConfirmCredentialsA.CredUICmd
3e540 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f LinePromptForCredentialsW.__imp_
3e560 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c CredUICmdLinePromptForCredential
3e580 73 57 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 sW.CredUICmdLinePromptForCredent
3e5a0 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 ialsA.__imp_CredUICmdLinePromptF
3e5c0 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 orCredentialsA.CredPackAuthentic
3e5e0 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 ationBufferW.__imp_CredPackAuthe
3e600 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 nticationBufferW.CredPackAuthent
3e620 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 icationBufferA.__imp_CredPackAut
3e640 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f henticationBufferA..credui_NULL_
3e660 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 THUNK_DATA.__IMPORT_DESCRIPTOR_c
3e680 72 65 64 75 69 00 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 50 46 redui.PFXVerifyPassword.__imp_PF
3e6a0 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 50 46 58 49 73 50 46 58 42 6c 6f 62 00 5f 5f 69 XVerifyPassword.PFXIsPFXBlob.__i
3e6c0 6d 70 5f 50 46 58 49 73 50 46 58 42 6c 6f 62 00 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f mp_PFXIsPFXBlob.PFXImportCertSto
3e6e0 72 65 00 5f 5f 69 6d 70 5f 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 50 46 58 45 re.__imp_PFXImportCertStore.PFXE
3e700 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 5f 5f 69 6d 70 5f 50 46 58 45 78 70 6f 72 74 xportCertStoreEx.__imp_PFXExport
3e720 43 65 72 74 53 74 6f 72 65 45 78 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 5f CertStoreEx.PFXExportCertStore._
3e740 5f 69 6d 70 5f 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 43 72 79 70 74 56 65 72 _imp_PFXExportCertStore.CryptVer
3e760 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 ifyTimeStampSignature.__imp_Cryp
3e780 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 tVerifyTimeStampSignature.CryptV
3e7a0 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 5f 5f 69 erifyMessageSignatureWithKey.__i
3e7c0 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 mp_CryptVerifyMessageSignatureWi
3e7e0 74 68 4b 65 79 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 thKey.CryptVerifyMessageSignatur
3e800 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 e.__imp_CryptVerifyMessageSignat
3e820 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 ure.CryptVerifyMessageHash.__imp
3e840 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 _CryptVerifyMessageHash.CryptVer
3e860 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d ifyDetachedMessageSignature.__im
3e880 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e p_CryptVerifyDetachedMessageSign
3e8a0 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 ature.CryptVerifyDetachedMessage
3e8c0 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 Hash.__imp_CryptVerifyDetachedMe
3e8e0 73 73 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 ssageHash.CryptVerifyCertificate
3e900 53 69 67 6e 61 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 43 65 72 SignatureEx.__imp_CryptVerifyCer
3e920 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 43 72 79 70 74 56 65 72 69 66 79 43 tificateSignatureEx.CryptVerifyC
3e940 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 ertificateSignature.__imp_CryptV
3e960 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 55 erifyCertificateSignature.CryptU
3e980 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 pdateProtectedState.__imp_CryptU
3e9a0 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 43 72 79 70 74 55 6e 72 65 67 69 73 pdateProtectedState.CryptUnregis
3e9c0 74 65 72 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 terOIDInfo.__imp_CryptUnregister
3e9e0 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 OIDInfo.CryptUnregisterOIDFuncti
3ea00 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 on.__imp_CryptUnregisterOIDFunct
3ea20 69 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e ion.CryptUnregisterDefaultOIDFun
3ea40 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 ction.__imp_CryptUnregisterDefau
3ea60 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f ltOIDFunction.CryptUnprotectMemo
3ea80 72 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 ry.__imp_CryptUnprotectMemory.Cr
3eaa0 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 yptUnprotectData.__imp_CryptUnpr
3eac0 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 otectData.CryptUninstallDefaultC
3eae0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 ontext.__imp_CryptUninstallDefau
3eb00 6c 74 43 6f 6e 74 65 78 74 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 5f ltContext.CryptStringToBinaryW._
3eb20 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 43 72 79 70 74 53 _imp_CryptStringToBinaryW.CryptS
3eb40 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 69 6e 67 tringToBinaryA.__imp_CryptString
3eb60 54 6f 42 69 6e 61 72 79 41 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 ToBinaryA.CryptSignMessageWithKe
3eb80 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 y.__imp_CryptSignMessageWithKey.
3eba0 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e CryptSignMessage.__imp_CryptSign
3ebc0 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 Message.CryptSignCertificate.__i
3ebe0 6d 70 5f 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 69 67 mp_CryptSignCertificate.CryptSig
3ec00 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 nAndEncryptMessage.__imp_CryptSi
3ec20 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 67 6e 41 6e 64 gnAndEncryptMessage.CryptSignAnd
3ec40 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 EncodeCertificate.__imp_CryptSig
3ec60 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 65 74 4f 49 nAndEncodeCertificate.CryptSetOI
3ec80 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4f 49 44 DFunctionValue.__imp_CryptSetOID
3eca0 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 FunctionValue.CryptSetKeyIdentif
3ecc0 69 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 ierProperty.__imp_CryptSetKeyIde
3ece0 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 ntifierProperty.CryptSetAsyncPar
3ed00 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d 00 43 72 79 70 am.__imp_CryptSetAsyncParam.Cryp
3ed20 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f tSIPRetrieveSubjectGuidForCatalo
3ed40 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a gFile.__imp_CryptSIPRetrieveSubj
3ed60 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 43 72 79 70 74 53 49 50 52 65 ectGuidForCatalogFile.CryptSIPRe
3ed80 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 trieveSubjectGuid.__imp_CryptSIP
3eda0 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 43 72 79 70 74 53 49 50 52 65 6d 6f RetrieveSubjectGuid.CryptSIPRemo
3edc0 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 veProvider.__imp_CryptSIPRemoveP
3ede0 72 6f 76 69 64 65 72 00 43 72 79 70 74 53 49 50 4c 6f 61 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 rovider.CryptSIPLoad.__imp_Crypt
3ee00 53 49 50 4c 6f 61 64 00 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d SIPLoad.CryptSIPAddProvider.__im
3ee20 70 5f 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 43 72 79 70 74 52 65 74 72 69 p_CryptSIPAddProvider.CryptRetri
3ee40 65 76 65 54 69 6d 65 53 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 eveTimeStamp.__imp_CryptRetrieve
3ee60 54 69 6d 65 53 74 61 6d 70 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 5f TimeStamp.CryptRegisterOIDInfo._
3ee80 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 52 _imp_CryptRegisterOIDInfo.CryptR
3eea0 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 egisterOIDFunction.__imp_CryptRe
3eec0 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 65 67 69 73 74 65 72 44 gisterOIDFunction.CryptRegisterD
3eee0 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 efaultOIDFunction.__imp_CryptReg
3ef00 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 51 75 65 isterDefaultOIDFunction.CryptQue
3ef20 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 ryObject.__imp_CryptQueryObject.
3ef40 43 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 50 72 CryptProtectMemory.__imp_CryptPr
3ef60 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 5f 5f 69 otectMemory.CryptProtectData.__i
3ef80 6d 70 5f 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 4d 73 67 56 65 72 69 mp_CryptProtectData.CryptMsgVeri
3efa0 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 5f 5f 69 6d fyCountersignatureEncodedEx.__im
3efc0 70 5f 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 p_CryptMsgVerifyCountersignature
3efe0 45 6e 63 6f 64 65 64 45 78 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 EncodedEx.CryptMsgVerifyCounters
3f000 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 56 65 ignatureEncoded.__imp_CryptMsgVe
3f020 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 43 72 79 70 rifyCountersignatureEncoded.Cryp
3f040 74 4d 73 67 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 00 tMsgUpdate.__imp_CryptMsgUpdate.
3f060 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 53 69 CryptMsgSignCTL.__imp_CryptMsgSi
3f080 67 6e 43 54 4c 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 gnCTL.CryptMsgOpenToEncode.__imp
3f0a0 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 4d 73 67 4f 70 _CryptMsgOpenToEncode.CryptMsgOp
3f0c0 65 6e 54 6f 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 enToDecode.__imp_CryptMsgOpenToD
3f0e0 65 63 6f 64 65 00 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 ecode.CryptMsgGetParam.__imp_Cry
3f100 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 ptMsgGetParam.CryptMsgGetAndVeri
3f120 66 79 53 69 67 6e 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 fySigner.__imp_CryptMsgGetAndVer
3f140 69 66 79 53 69 67 6e 65 72 00 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 ifySigner.CryptMsgEncodeAndSignC
3f160 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 TL.__imp_CryptMsgEncodeAndSignCT
3f180 4c 00 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d L.CryptMsgDuplicate.__imp_CryptM
3f1a0 73 67 44 75 70 6c 69 63 61 74 65 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 sgDuplicate.CryptMsgCountersignE
3f1c0 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e ncoded.__imp_CryptMsgCountersign
3f1e0 45 6e 63 6f 64 65 64 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 5f 5f 69 6d Encoded.CryptMsgCountersign.__im
3f200 70 5f 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 43 72 79 70 74 4d 73 67 43 6f p_CryptMsgCountersign.CryptMsgCo
3f220 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 43 72 79 70 ntrol.__imp_CryptMsgControl.Cryp
3f240 74 4d 73 67 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6c 6f 73 65 00 43 72 tMsgClose.__imp_CryptMsgClose.Cr
3f260 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 5f 5f 69 yptMsgCalculateEncodedLength.__i
3f280 6d 70 5f 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 mp_CryptMsgCalculateEncodedLengt
3f2a0 68 00 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d h.CryptMemRealloc.__imp_CryptMem
3f2c0 52 65 61 6c 6c 6f 63 00 43 72 79 70 74 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 Realloc.CryptMemFree.__imp_Crypt
3f2e0 4d 65 6d 46 72 65 65 00 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 MemFree.CryptMemAlloc.__imp_Cryp
3f300 74 4d 65 6d 41 6c 6c 6f 63 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f tMemAlloc.CryptInstallOIDFunctio
3f320 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 nAddress.__imp_CryptInstallOIDFu
3f340 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c nctionAddress.CryptInstallDefaul
3f360 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 tContext.__imp_CryptInstallDefau
3f380 6c 74 43 6f 6e 74 65 78 74 00 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 ltContext.CryptInitOIDFunctionSe
3f3a0 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 74 00 t.__imp_CryptInitOIDFunctionSet.
3f3c0 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 5f 5f 69 6d CryptImportPublicKeyInfoEx2.__im
3f3e0 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 43 72 p_CryptImportPublicKeyInfoEx2.Cr
3f400 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 43 yptImportPublicKeyInfoEx.__imp_C
3f420 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 43 72 79 70 74 49 ryptImportPublicKeyInfoEx.CryptI
3f440 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d mportPublicKeyInfo.__imp_CryptIm
3f460 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 portPublicKeyInfo.CryptImportPKC
3f480 53 38 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 48 S8.__imp_CryptImportPKCS8.CryptH
3f4a0 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 54 6f 42 ashToBeSigned.__imp_CryptHashToB
3f4c0 65 53 69 67 6e 65 64 00 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f eSigned.CryptHashPublicKeyInfo._
3f4e0 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 _imp_CryptHashPublicKeyInfo.Cryp
3f500 74 48 61 73 68 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 4d 65 73 73 tHashMessage.__imp_CryptHashMess
3f520 61 67 65 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 5f 5f 69 6d 70 5f age.CryptHashCertificate2.__imp_
3f540 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 43 72 79 70 74 48 61 73 68 43 CryptHashCertificate2.CryptHashC
3f560 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 ertificate.__imp_CryptHashCertif
3f580 69 63 61 74 65 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 5f icate.CryptGetOIDFunctionValue._
3f5a0 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 _imp_CryptGetOIDFunctionValue.Cr
3f5c0 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 yptGetOIDFunctionAddress.__imp_C
3f5e0 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 ryptGetOIDFunctionAddress.CryptG
3f600 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 etMessageSignerCount.__imp_Crypt
3f620 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 43 72 79 70 74 47 65 74 4d 65 GetMessageSignerCount.CryptGetMe
3f640 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 ssageCertificates.__imp_CryptGet
3f660 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 43 72 79 70 74 47 65 74 4b 65 79 49 MessageCertificates.CryptGetKeyI
3f680 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 dentifierProperty.__imp_CryptGet
3f6a0 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 47 65 74 44 65 KeyIdentifierProperty.CryptGetDe
3f6c0 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 faultOIDFunctionAddress.__imp_Cr
3f6e0 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 yptGetDefaultOIDFunctionAddress.
3f700 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f CryptGetDefaultOIDDllList.__imp_
3f720 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 43 72 79 70 74 47 CryptGetDefaultOIDDllList.CryptG
3f740 65 74 41 73 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 41 73 79 6e 63 etAsyncParam.__imp_CryptGetAsync
3f760 50 61 72 61 6d 00 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 Param.CryptFreeOIDFunctionAddres
3f780 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 s.__imp_CryptFreeOIDFunctionAddr
3f7a0 65 73 73 00 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 ess.CryptFormatObject.__imp_Cryp
3f7c0 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 5f tFormatObject.CryptFindOIDInfo._
3f7e0 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 46 69 6e 64 4c _imp_CryptFindOIDInfo.CryptFindL
3f800 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 ocalizedName.__imp_CryptFindLoca
3f820 6c 69 7a 65 64 4e 61 6d 65 00 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 lizedName.CryptFindCertificateKe
3f840 79 50 72 6f 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 yProvInfo.__imp_CryptFindCertifi
3f860 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 cateKeyProvInfo.CryptExportPubli
3f880 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d cKeyInfoFromBCryptKeyHandle.__im
3f8a0 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 p_CryptExportPublicKeyInfoFromBC
3f8c0 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b ryptKeyHandle.CryptExportPublicK
3f8e0 65 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 eyInfoEx.__imp_CryptExportPublic
3f900 4b 65 79 49 6e 66 6f 45 78 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e KeyInfoEx.CryptExportPublicKeyIn
3f920 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 fo.__imp_CryptExportPublicKeyInf
3f940 6f 00 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 o.CryptExportPKCS8.__imp_CryptEx
3f960 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 portPKCS8.CryptEnumOIDInfo.__imp
3f980 5f 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 _CryptEnumOIDInfo.CryptEnumOIDFu
3f9a0 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f nction.__imp_CryptEnumOIDFunctio
3f9c0 6e 00 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 n.CryptEnumKeyIdentifierProperti
3f9e0 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 es.__imp_CryptEnumKeyIdentifierP
3fa00 72 6f 70 65 72 74 69 65 73 00 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f roperties.CryptEncryptMessage.__
3fa20 69 6d 70 5f 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 45 6e 63 imp_CryptEncryptMessage.CryptEnc
3fa40 6f 64 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a odeObjectEx.__imp_CryptEncodeObj
3fa60 65 63 74 45 78 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 ectEx.CryptEncodeObject.__imp_Cr
3fa80 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 yptEncodeObject.CryptDecryptMess
3faa0 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 age.__imp_CryptDecryptMessage.Cr
3fac0 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 yptDecryptAndVerifyMessageSignat
3fae0 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d ure.__imp_CryptDecryptAndVerifyM
3fb00 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 essageSignature.CryptDecodeObjec
3fb20 74 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 43 72 tEx.__imp_CryptDecodeObjectEx.Cr
3fb40 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 yptDecodeObject.__imp_CryptDecod
3fb60 65 4f 62 6a 65 63 74 00 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 eObject.CryptDecodeMessage.__imp
3fb80 5f 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 43 72 79 70 74 43 72 65 61 74 65 4b _CryptDecodeMessage.CryptCreateK
3fba0 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 eyIdentifierFromCSP.__imp_CryptC
3fbc0 72 65 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 43 72 79 70 74 43 reateKeyIdentifierFromCSP.CryptC
3fbe0 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 61 reateAsyncHandle.__imp_CryptCrea
3fc00 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e teAsyncHandle.CryptCloseAsyncHan
3fc20 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 dle.__imp_CryptCloseAsyncHandle.
3fc40 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 CryptBinaryToStringW.__imp_Crypt
3fc60 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 BinaryToStringW.CryptBinaryToStr
3fc80 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 ingA.__imp_CryptBinaryToStringA.
3fca0 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 72 69 76 61 74 65 4b 65 CryptAcquireCertificatePrivateKe
3fcc0 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 y.__imp_CryptAcquireCertificateP
3fce0 72 69 76 61 74 65 4b 65 79 00 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 rivateKey.CertVerifyValidityNest
3fd00 69 6e 67 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 ing.__imp_CertVerifyValidityNest
3fd20 69 6e 67 00 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 ing.CertVerifyTimeValidity.__imp
3fd40 5f 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 _CertVerifyTimeValidity.CertVeri
3fd60 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d fySubjectCertificateContext.__im
3fd80 70 5f 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 6f p_CertVerifySubjectCertificateCo
3fda0 6e 74 65 78 74 00 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 ntext.CertVerifyRevocation.__imp
3fdc0 5f 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 56 65 72 69 66 79 _CertVerifyRevocation.CertVerify
3fde0 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 43 65 72 CertificateChainPolicy.__imp_Cer
3fe00 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 43 65 tVerifyCertificateChainPolicy.Ce
3fe20 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 rtVerifyCTLUsage.__imp_CertVerif
3fe40 79 43 54 4c 55 73 61 67 65 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 yCTLUsage.CertVerifyCRLTimeValid
3fe60 69 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 ity.__imp_CertVerifyCRLTimeValid
3fe80 69 74 79 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d ity.CertVerifyCRLRevocation.__im
3fea0 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 55 6e p_CertVerifyCRLRevocation.CertUn
3fec0 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 55 6e registerSystemStore.__imp_CertUn
3fee0 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 55 6e 72 65 67 69 73 74 registerSystemStore.CertUnregist
3ff00 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 55 6e 72 65 67 69 erPhysicalStore.__imp_CertUnregi
3ff20 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 sterPhysicalStore.CertStrToNameW
3ff40 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 43 65 72 74 53 74 72 54 6f 4e .__imp_CertStrToNameW.CertStrToN
3ff60 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 43 65 72 74 53 65 ameA.__imp_CertStrToNameA.CertSe
3ff80 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 53 74 6f 72 tStoreProperty.__imp_CertSetStor
3ffa0 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 eProperty.CertSetEnhancedKeyUsag
3ffc0 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 e.__imp_CertSetEnhancedKeyUsage.
3ffe0 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 CertSetCertificateContextPropert
40000 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 y.__imp_CertSetCertificateContex
40020 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 tProperty.CertSetCertificateCont
40040 65 78 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 5f 5f 69 6d 70 5f extPropertiesFromCTLEntry.__imp_
40060 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 CertSetCertificateContextPropert
40080 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 iesFromCTLEntry.CertSetCTLContex
400a0 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 tProperty.__imp_CertSetCTLContex
400c0 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 tProperty.CertSetCRLContextPrope
400e0 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 rty.__imp_CertSetCRLContextPrope
40100 72 74 79 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 rty.CertSerializeCertificateStor
40120 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 eElement.__imp_CertSerializeCert
40140 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a ificateStoreElement.CertSerializ
40160 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 eCTLStoreElement.__imp_CertSeria
40180 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a lizeCTLStoreElement.CertSerializ
401a0 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 eCRLStoreElement.__imp_CertSeria
401c0 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 65 6c 65 63 74 43 65 lizeCRLStoreElement.CertSelectCe
401e0 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 rtificateChains.__imp_CertSelect
40200 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 CertificateChains.CertSaveStore.
40220 5f 5f 69 6d 70 5f 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 43 65 72 74 52 65 74 72 69 65 76 65 __imp_CertSaveStore.CertRetrieve
40240 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 LogoOrBiometricInfo.__imp_CertRe
40260 74 72 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 43 65 72 74 52 65 trieveLogoOrBiometricInfo.CertRe
40280 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 syncCertificateChainEngine.__imp
402a0 5f 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e _CertResyncCertificateChainEngin
402c0 65 00 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 e.CertRemoveStoreFromCollection.
402e0 5f 5f 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 __imp_CertRemoveStoreFromCollect
40300 69 6f 6e 00 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 ion.CertRemoveEnhancedKeyUsageId
40320 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 entifier.__imp_CertRemoveEnhance
40340 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 43 65 72 74 52 65 67 69 73 74 65 72 dKeyUsageIdentifier.CertRegister
40360 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 53 79 SystemStore.__imp_CertRegisterSy
40380 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 stemStore.CertRegisterPhysicalSt
403a0 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 ore.__imp_CertRegisterPhysicalSt
403c0 6f 72 65 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 ore.CertRDNValueToStrW.__imp_Cer
403e0 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 tRDNValueToStrW.CertRDNValueToSt
40400 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 43 65 72 74 rA.__imp_CertRDNValueToStrA.Cert
40420 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 OpenSystemStoreW.__imp_CertOpenS
40440 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 ystemStoreW.CertOpenSystemStoreA
40460 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 .__imp_CertOpenSystemStoreA.Cert
40480 4f 70 65 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 43 65 OpenStore.__imp_CertOpenStore.Ce
404a0 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 rtOpenServerOcspResponse.__imp_C
404c0 65 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 4f 49 ertOpenServerOcspResponse.CertOI
404e0 44 54 6f 41 6c 67 49 64 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 43 65 DToAlgId.__imp_CertOIDToAlgId.Ce
40500 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 rtNameToStrW.__imp_CertNameToStr
40520 57 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 W.CertNameToStrA.__imp_CertNameT
40540 6f 53 74 72 41 00 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 5f 5f 69 6d 70 5f 43 65 72 74 49 oStrA.CertIsWeakHash.__imp_CertI
40560 73 57 65 61 6b 48 61 73 68 00 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 sWeakHash.CertIsValidCRLForCerti
40580 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 ficate.__imp_CertIsValidCRLForCe
405a0 72 74 69 66 69 63 61 74 65 00 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e rtificate.CertIsStrongHashToSign
405c0 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e 00 43 65 .__imp_CertIsStrongHashToSign.Ce
405e0 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f rtIsRDNAttrsInCertificateName.__
40600 69 6d 70 5f 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e imp_CertIsRDNAttrsInCertificateN
40620 61 6d 65 00 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 43 65 72 ame.CertGetValidUsages.__imp_Cer
40640 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 43 65 72 74 47 65 74 53 75 62 6a 65 63 74 43 65 tGetValidUsages.CertGetSubjectCe
40660 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 rtificateFromStore.__imp_CertGet
40680 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 SubjectCertificateFromStore.Cert
406a0 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 74 GetStoreProperty.__imp_CertGetSt
406c0 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 oreProperty.CertGetServerOcspRes
406e0 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 65 72 76 65 72 ponseContext.__imp_CertGetServer
40700 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 47 65 74 50 75 62 6c 69 OcspResponseContext.CertGetPubli
40720 63 4b 65 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 cKeyLength.__imp_CertGetPublicKe
40740 79 4c 65 6e 67 74 68 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 yLength.CertGetNameStringW.__imp
40760 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 43 65 72 74 47 65 74 4e 61 6d 65 53 _CertGetNameStringW.CertGetNameS
40780 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 00 tringA.__imp_CertGetNameStringA.
407a0 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 CertGetIssuerCertificateFromStor
407c0 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 e.__imp_CertGetIssuerCertificate
407e0 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 FromStore.CertGetIntendedKeyUsag
40800 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 e.__imp_CertGetIntendedKeyUsage.
40820 43 65 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 CertGetEnhancedKeyUsage.__imp_Ce
40840 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 47 65 74 43 65 72 rtGetEnhancedKeyUsage.CertGetCer
40860 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 tificateContextProperty.__imp_Ce
40880 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 rtGetCertificateContextProperty.
408a0 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 CertGetCertificateChain.__imp_Ce
408c0 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 47 65 74 43 54 4c rtGetCertificateChain.CertGetCTL
408e0 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 54 4c ContextProperty.__imp_CertGetCTL
40900 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 ContextProperty.CertGetCRLFromSt
40920 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 ore.__imp_CertGetCRLFromStore.Ce
40940 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 rtGetCRLContextProperty.__imp_Ce
40960 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 46 72 65 65 rtGetCRLContextProperty.CertFree
40980 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ServerOcspResponseContext.__imp_
409a0 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 CertFreeServerOcspResponseContex
409c0 74 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 t.CertFreeCertificateContext.__i
409e0 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 mp_CertFreeCertificateContext.Ce
40a00 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 5f 5f 69 6d 70 rtFreeCertificateChainList.__imp
40a20 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 43 65 _CertFreeCertificateChainList.Ce
40a40 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 rtFreeCertificateChainEngine.__i
40a60 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e mp_CertFreeCertificateChainEngin
40a80 65 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 e.CertFreeCertificateChain.__imp
40aa0 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 46 72 _CertFreeCertificateChain.CertFr
40ac0 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 54 4c 43 6f eeCTLContext.__imp_CertFreeCTLCo
40ae0 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 ntext.CertFreeCRLContext.__imp_C
40b00 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 ertFreeCRLContext.CertFindSubjec
40b20 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 tInSortedCTL.__imp_CertFindSubje
40b40 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 ctInSortedCTL.CertFindSubjectInC
40b60 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 54 4c 00 43 65 TL.__imp_CertFindSubjectInCTL.Ce
40b80 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 52 44 4e 41 rtFindRDNAttr.__imp_CertFindRDNA
40ba0 74 74 72 00 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 ttr.CertFindExtension.__imp_Cert
40bc0 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f FindExtension.CertFindChainInSto
40be0 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 00 43 65 re.__imp_CertFindChainInStore.Ce
40c00 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 rtFindCertificateInStore.__imp_C
40c20 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 ertFindCertificateInStore.CertFi
40c40 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e ndCertificateInCRL.__imp_CertFin
40c60 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 dCertificateInCRL.CertFindCTLInS
40c80 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f 72 65 00 43 65 tore.__imp_CertFindCTLInStore.Ce
40ca0 72 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 rtFindCRLInStore.__imp_CertFindC
40cc0 52 4c 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d RLInStore.CertFindAttribute.__im
40ce0 70 5f 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 43 65 72 74 45 6e 75 6d 53 79 73 74 p_CertFindAttribute.CertEnumSyst
40d00 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 79 emStoreLocation.__imp_CertEnumSy
40d20 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d stemStoreLocation.CertEnumSystem
40d40 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 Store.__imp_CertEnumSystemStore.
40d60 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 CertEnumSubjectInSortedCTL.__imp
40d80 5f 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 _CertEnumSubjectInSortedCTL.Cert
40da0 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d EnumPhysicalStore.__imp_CertEnum
40dc0 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 PhysicalStore.CertEnumCertificat
40de0 65 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 esInStore.__imp_CertEnumCertific
40e00 61 74 65 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 atesInStore.CertEnumCertificateC
40e20 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 ontextProperties.__imp_CertEnumC
40e40 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 ertificateContextProperties.Cert
40e60 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 EnumCTLsInStore.__imp_CertEnumCT
40e80 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 LsInStore.CertEnumCTLContextProp
40ea0 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 erties.__imp_CertEnumCTLContextP
40ec0 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 5f 5f roperties.CertEnumCRLsInStore.__
40ee0 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d imp_CertEnumCRLsInStore.CertEnum
40f00 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 CRLContextProperties.__imp_CertE
40f20 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 44 75 70 6c numCRLContextProperties.CertDupl
40f40 69 63 61 74 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 icateStore.__imp_CertDuplicateSt
40f60 6f 72 65 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 ore.CertDuplicateCertificateCont
40f80 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 ext.__imp_CertDuplicateCertifica
40fa0 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 teContext.CertDuplicateCertifica
40fc0 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 teChain.__imp_CertDuplicateCerti
40fe0 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 ficateChain.CertDuplicateCTLCont
41000 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 ext.__imp_CertDuplicateCTLContex
41020 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f t.CertDuplicateCRLContext.__imp_
41040 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 44 65 6c 65 CertDuplicateCRLContext.CertDele
41060 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 teCertificateFromStore.__imp_Cer
41080 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 tDeleteCertificateFromStore.Cert
410a0 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c DeleteCTLFromStore.__imp_CertDel
410c0 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f eteCTLFromStore.CertDeleteCRLFro
410e0 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 mStore.__imp_CertDeleteCRLFromSt
41100 6f 72 65 00 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 ore.CertCreateSelfSignCertificat
41120 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 e.__imp_CertCreateSelfSignCertif
41140 69 63 61 74 65 00 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 icate.CertCreateContext.__imp_Ce
41160 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 rtCreateContext.CertCreateCertif
41180 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 65 72 icateContext.__imp_CertCreateCer
411a0 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 tificateContext.CertCreateCertif
411c0 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 icateChainEngine.__imp_CertCreat
411e0 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 43 72 65 61 eCertificateChainEngine.CertCrea
41200 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 teCTLEntryFromCertificateContext
41220 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e Properties.__imp_CertCreateCTLEn
41240 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 tryFromCertificateContextPropert
41260 69 65 73 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 ies.CertCreateCTLContext.__imp_C
41280 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 52 ertCreateCTLContext.CertCreateCR
412a0 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 LContext.__imp_CertCreateCRLCont
412c0 65 78 74 00 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 ext.CertControlStore.__imp_CertC
412e0 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 ontrolStore.CertComparePublicKey
41300 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 Info.__imp_CertComparePublicKeyI
41320 6e 66 6f 00 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 5f 5f 69 6d 70 nfo.CertCompareIntegerBlob.__imp
41340 5f 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 43 65 72 74 43 6f 6d 70 _CertCompareIntegerBlob.CertComp
41360 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d areCertificateName.__imp_CertCom
41380 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 43 6f 6d 70 61 72 65 43 pareCertificateName.CertCompareC
413a0 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 ertificate.__imp_CertCompareCert
413c0 69 66 69 63 61 74 65 00 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 ificate.CertCloseStore.__imp_Cer
413e0 74 43 6c 6f 73 65 53 74 6f 72 65 00 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 tCloseStore.CertCloseServerOcspR
41400 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 esponse.__imp_CertCloseServerOcs
41420 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 5f 5f 69 6d 70 5f 43 pResponse.CertAlgIdToOID.__imp_C
41440 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c ertAlgIdToOID.CertAddStoreToColl
41460 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 ection.__imp_CertAddStoreToColle
41480 63 74 69 6f 6e 00 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f ction.CertAddSerializedElementTo
414a0 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 Store.__imp_CertAddSerializedEle
414c0 6d 65 6e 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 mentToStore.CertAddRefServerOcsp
414e0 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 52 65 66 ResponseContext.__imp_CertAddRef
41500 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 41 64 ServerOcspResponseContext.CertAd
41520 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 dRefServerOcspResponse.__imp_Cer
41540 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 41 64 tAddRefServerOcspResponse.CertAd
41560 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d dEnhancedKeyUsageIdentifier.__im
41580 70 5f 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 p_CertAddEnhancedKeyUsageIdentif
415a0 69 65 72 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 ier.CertAddEncodedCertificateToS
415c0 79 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 ystemStoreW.__imp_CertAddEncoded
415e0 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 41 64 CertificateToSystemStoreW.CertAd
41600 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 dEncodedCertificateToSystemStore
41620 41 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 A.__imp_CertAddEncodedCertificat
41640 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 eToSystemStoreA.CertAddEncodedCe
41660 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e rtificateToStore.__imp_CertAddEn
41680 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 codedCertificateToStore.CertAddE
416a0 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e ncodedCTLToStore.__imp_CertAddEn
416c0 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 codedCTLToStore.CertAddEncodedCR
416e0 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c LToStore.__imp_CertAddEncodedCRL
41700 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f ToStore.CertAddCertificateLinkTo
41720 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 Store.__imp_CertAddCertificateLi
41740 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 nkToStore.CertAddCertificateCont
41760 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 extToStore.__imp_CertAddCertific
41780 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b ateContextToStore.CertAddCTLLink
417a0 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 ToStore.__imp_CertAddCTLLinkToSt
417c0 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 ore.CertAddCTLContextToStore.__i
417e0 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 mp_CertAddCTLContextToStore.Cert
41800 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 AddCRLLinkToStore.__imp_CertAddC
41820 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 RLLinkToStore.CertAddCRLContextT
41840 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f oStore.__imp_CertAddCRLContextTo
41860 53 74 6f 72 65 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f Store..crypt32_NULL_THUNK_DATA._
41880 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 33 32 00 43 72 79 70 74 _IMPORT_DESCRIPTOR_crypt32.Crypt
418a0 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 5f 5f 69 6d 70 5f 43 UninstallCancelRetrieval.__imp_C
418c0 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 ryptUninstallCancelRetrieval.Cry
418e0 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 5f 5f 69 6d 70 5f 43 72 79 ptRetrieveObjectByUrlW.__imp_Cry
41900 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 43 72 79 70 74 52 65 74 72 ptRetrieveObjectByUrlW.CryptRetr
41920 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 ieveObjectByUrlA.__imp_CryptRetr
41940 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e ieveObjectByUrlA.CryptInstallCan
41960 63 65 6c 52 65 74 72 69 65 76 61 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 celRetrieval.__imp_CryptInstallC
41980 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c ancelRetrieval.CryptGetObjectUrl
419a0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 7f 63 72 79 70 74 6e .__imp_CryptGetObjectUrl..cryptn
419c0 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 et_NULL_THUNK_DATA.__IMPORT_DESC
419e0 52 49 50 54 4f 52 5f 63 72 79 70 74 6e 65 74 00 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 RIPTOR_cryptnet.CryptUIWizImport
41a00 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 43 72 79 70 74 55 49 57 .__imp_CryptUIWizImport.CryptUIW
41a20 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 izFreeDigitalSignContext.__imp_C
41a40 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 ryptUIWizFreeDigitalSignContext.
41a60 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 CryptUIWizExport.__imp_CryptUIWi
41a80 7a 45 78 70 6f 72 74 00 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 5f 5f zExport.CryptUIWizDigitalSign.__
41aa0 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 43 72 79 70 74 55 imp_CryptUIWizDigitalSign.CryptU
41ac0 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 IDlgViewContext.__imp_CryptUIDlg
41ae0 56 69 65 77 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 ViewContext.CryptUIDlgViewCertif
41b00 69 63 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 icateW.__imp_CryptUIDlgViewCerti
41b20 66 69 63 61 74 65 57 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 ficateW.CryptUIDlgViewCertificat
41b40 65 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 eA.__imp_CryptUIDlgViewCertifica
41b60 74 65 41 00 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 teA.CryptUIDlgSelectCertificateF
41b80 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 romStore.__imp_CryptUIDlgSelectC
41ba0 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 55 49 44 6c 67 43 65 ertificateFromStore.CryptUIDlgCe
41bc0 72 74 4d 67 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 43 65 rtMgr.__imp_CryptUIDlgCertMgr.Ce
41be0 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 5f 5f 69 rtSelectionGetSerializedBlob.__i
41c00 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f mp_CertSelectionGetSerializedBlo
41c20 62 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 b..cryptui_NULL_THUNK_DATA.__IMP
41c40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 75 69 00 43 72 79 70 74 58 6d 6c 56 ORT_DESCRIPTOR_cryptui.CryptXmlV
41c60 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 56 65 72 erifySignature.__imp_CryptXmlVer
41c80 69 66 79 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 5f 5f 69 6d 70 5f ifySignature.CryptXmlSign.__imp_
41ca0 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 CryptXmlSign.CryptXmlSetHMACSecr
41cc0 65 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 43 et.__imp_CryptXmlSetHMACSecret.C
41ce0 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 ryptXmlOpenToEncode.__imp_CryptX
41d00 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 mlOpenToEncode.CryptXmlOpenToDec
41d20 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 43 ode.__imp_CryptXmlOpenToDecode.C
41d40 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 ryptXmlImportPublicKey.__imp_Cry
41d60 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 43 72 79 70 74 58 6d 6c 47 65 74 ptXmlImportPublicKey.CryptXmlGet
41d80 54 72 61 6e 73 66 6f 72 6d 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e Transforms.__imp_CryptXmlGetTran
41da0 73 66 6f 72 6d 73 00 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 sforms.CryptXmlGetStatus.__imp_C
41dc0 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e ryptXmlGetStatus.CryptXmlGetSign
41de0 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 ature.__imp_CryptXmlGetSignature
41e00 00 43 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 .CryptXmlGetReference.__imp_Cryp
41e20 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 tXmlGetReference.CryptXmlGetDocC
41e40 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 ontext.__imp_CryptXmlGetDocConte
41e60 78 74 00 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d xt.CryptXmlGetAlgorithmInfo.__im
41e80 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 p_CryptXmlGetAlgorithmInfo.Crypt
41ea0 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 XmlFindAlgorithmInfo.__imp_Crypt
41ec0 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 45 6e 75 XmlFindAlgorithmInfo.CryptXmlEnu
41ee0 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 75 mAlgorithmInfo.__imp_CryptXmlEnu
41f00 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 5f 5f mAlgorithmInfo.CryptXmlEncode.__
41f20 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 44 69 67 65 73 imp_CryptXmlEncode.CryptXmlDiges
41f40 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 tReference.__imp_CryptXmlDigestR
41f60 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 eference.CryptXmlCreateReference
41f80 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 43 .__imp_CryptXmlCreateReference.C
41fa0 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 ryptXmlClose.__imp_CryptXmlClose
41fc0 00 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d .CryptXmlAddObject.__imp_CryptXm
41fe0 6c 41 64 64 4f 62 6a 65 63 74 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f lAddObject..cryptxml_NULL_THUNK_
42000 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 78 6d DATA.__IMPORT_DESCRIPTOR_cryptxm
42020 6c 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e l.OfflineFilesStart.__imp_Offlin
42040 65 46 69 6c 65 73 53 74 61 72 74 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 eFilesStart.OfflineFilesQuerySta
42060 74 75 73 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 tusEx.__imp_OfflineFilesQuerySta
42080 74 75 73 45 78 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f tusEx.OfflineFilesQueryStatus.__
420a0 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 00 4f 66 66 6c imp_OfflineFilesQueryStatus.Offl
420c0 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 ineFilesEnable.__imp_OfflineFile
420e0 73 45 6e 61 62 6c 65 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 sEnable..cscapi_NULL_THUNK_DATA.
42100 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 61 70 69 00 44 32 44 31 56 __IMPORT_DESCRIPTOR_cscapi.D2D1V
42120 65 63 33 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 44 ec3Length.__imp_D2D1Vec3Length.D
42140 32 44 31 54 61 6e 00 5f 5f 69 6d 70 5f 44 32 44 31 54 61 6e 00 44 32 44 31 53 69 6e 43 6f 73 00 2D1Tan.__imp_D2D1Tan.D2D1SinCos.
42160 5f 5f 69 6d 70 5f 44 32 44 31 53 69 6e 43 6f 73 00 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 __imp_D2D1SinCos.D2D1MakeSkewMat
42180 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 00 44 32 44 rix.__imp_D2D1MakeSkewMatrix.D2D
421a0 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 1MakeRotateMatrix.__imp_D2D1Make
421c0 52 6f 74 61 74 65 4d 61 74 72 69 78 00 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 RotateMatrix.D2D1IsMatrixInverti
421e0 62 6c 65 00 5f 5f 69 6d 70 5f 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 ble.__imp_D2D1IsMatrixInvertible
42200 00 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 49 6e 76 65 .D2D1InvertMatrix.__imp_D2D1Inve
42220 72 74 4d 61 74 72 69 78 00 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 rtMatrix.D2D1GetGradientMeshInte
42240 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 5f 5f 69 6d 70 5f 44 riorPointsFromCoonsPatch.__imp_D
42260 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 2D1GetGradientMeshInteriorPoints
42280 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 FromCoonsPatch.D2D1CreateFactory
422a0 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 44 32 44 31 43 72 65 .__imp_D2D1CreateFactory.D2D1Cre
422c0 61 74 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 ateDeviceContext.__imp_D2D1Creat
422e0 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 eDeviceContext.D2D1CreateDevice.
42300 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 44 32 44 31 43 6f 6e 76 65 __imp_D2D1CreateDevice.D2D1Conve
42320 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 43 6f 6e 76 65 72 74 43 6f rtColorSpace.__imp_D2D1ConvertCo
42340 6c 6f 72 53 70 61 63 65 00 44 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 lorSpace.D2D1ComputeMaximumScale
42360 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 44 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 Factor.__imp_D2D1ComputeMaximumS
42380 63 61 6c 65 46 61 63 74 6f 72 00 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 caleFactor..d2d1_NULL_THUNK_DATA
423a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 32 64 31 00 44 33 44 31 30 53 .__IMPORT_DESCRIPTOR_d2d1.D3D10S
423c0 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 tateBlockMaskUnion.__imp_D3D10St
423e0 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 ateBlockMaskUnion.D3D10StateBloc
42400 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 kMaskIntersect.__imp_D3D10StateB
42420 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 lockMaskIntersect.D3D10StateBloc
42440 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 kMaskGetSetting.__imp_D3D10State
42460 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 44 33 44 31 30 53 74 61 74 65 42 6c BlockMaskGetSetting.D3D10StateBl
42480 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 ockMaskEnableCapture.__imp_D3D10
424a0 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 44 33 44 31 StateBlockMaskEnableCapture.D3D1
424c0 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 70 5f 44 0StateBlockMaskEnableAll.__imp_D
424e0 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 44 33 44 31 3D10StateBlockMaskEnableAll.D3D1
42500 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 0StateBlockMaskDisableCapture.__
42520 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 imp_D3D10StateBlockMaskDisableCa
42540 70 74 75 72 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 pture.D3D10StateBlockMaskDisable
42560 41 6c 6c 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 All.__imp_D3D10StateBlockMaskDis
42580 61 62 6c 65 41 6c 6c 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 ableAll.D3D10StateBlockMaskDiffe
425a0 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 rence.__imp_D3D10StateBlockMaskD
425c0 69 66 66 65 72 65 6e 63 65 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 5f 5f 69 ifference.D3D10ReflectShader.__i
425e0 6d 70 5f 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 44 33 44 31 30 50 72 65 70 72 mp_D3D10ReflectShader.D3D10Prepr
42600 6f 63 65 73 73 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 50 72 65 70 72 6f 63 65 73 ocessShader.__imp_D3D10Preproces
42620 73 53 68 61 64 65 72 00 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 sShader.D3D10GetVertexShaderProf
42640 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 ile.__imp_D3D10GetVertexShaderPr
42660 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 5f 5f ofile.D3D10GetShaderDebugInfo.__
42680 69 6d 70 5f 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 44 33 44 31 imp_D3D10GetShaderDebugInfo.D3D1
426a0 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 0GetPixelShaderProfile.__imp_D3D
426c0 31 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 10GetPixelShaderProfile.D3D10Get
426e0 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 OutputSignatureBlob.__imp_D3D10G
42700 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 49 6e etOutputSignatureBlob.D3D10GetIn
42720 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 49 putSignatureBlob.__imp_D3D10GetI
42740 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 nputSignatureBlob.D3D10GetInputA
42760 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 ndOutputSignatureBlob.__imp_D3D1
42780 30 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 0GetInputAndOutputSignatureBlob.
427a0 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f D3D10GetGeometryShaderProfile.__
427c0 69 6d 70 5f 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c imp_D3D10GetGeometryShaderProfil
427e0 65 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 e.D3D10DisassembleShader.__imp_D
42800 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 44 33 44 31 30 44 69 73 61 73 3D10DisassembleShader.D3D10Disas
42820 73 65 6d 62 6c 65 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d sembleEffect.__imp_D3D10Disassem
42840 62 6c 65 45 66 66 65 63 74 00 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 bleEffect.D3D10CreateStateBlock.
42860 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 44 33 44 31 __imp_D3D10CreateStateBlock.D3D1
42880 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 0CreateEffectPoolFromMemory.__im
428a0 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 p_D3D10CreateEffectPoolFromMemor
428c0 79 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f y.D3D10CreateEffectFromMemory.__
428e0 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 imp_D3D10CreateEffectFromMemory.
42900 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 5f 5f D3D10CreateDeviceAndSwapChain.__
42920 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 imp_D3D10CreateDeviceAndSwapChai
42940 6e 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 n.D3D10CreateDevice.__imp_D3D10C
42960 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 5f 5f 69 6d reateDevice.D3D10CreateBlob.__im
42980 70 5f 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 p_D3D10CreateBlob.D3D10CompileSh
429a0 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 44 33 ader.__imp_D3D10CompileShader.D3
429c0 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 D10CompileEffectFromMemory.__imp
429e0 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 7f 64 _D3D10CompileEffectFromMemory..d
42a00 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 3d10_NULL_THUNK_DATA.__IMPORT_DE
42a20 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 SCRIPTOR_d3d10.D3D10CreateDevice
42a40 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 AndSwapChain1.__imp_D3D10CreateD
42a60 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 44 33 44 31 30 43 72 65 61 74 65 44 65 eviceAndSwapChain1.D3D10CreateDe
42a80 76 69 63 65 31 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 7f vice1.__imp_D3D10CreateDevice1..
42aa0 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 d3d10_1_NULL_THUNK_DATA.__IMPORT
42ac0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 5f 31 00 44 33 44 31 31 4f 6e 31 32 43 72 65 _DESCRIPTOR_d3d10_1.D3D11On12Cre
42ae0 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 ateDevice.__imp_D3D11On12CreateD
42b00 65 76 69 63 65 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 evice.D3D11CreateDeviceAndSwapCh
42b20 61 69 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 ain.__imp_D3D11CreateDeviceAndSw
42b40 61 70 43 68 61 69 6e 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f apChain.D3D11CreateDevice.__imp_
42b60 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 D3D11CreateDevice.CreateDirect3D
42b80 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 11SurfaceFromDXGISurface.__imp_C
42ba0 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 reateDirect3D11SurfaceFromDXGISu
42bc0 72 66 61 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d rface.CreateDirect3D11DeviceFrom
42be0 44 58 47 49 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 DXGIDevice.__imp_CreateDirect3D1
42c00 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 7f 64 33 64 31 31 5f 4e 55 4c 1DeviceFromDXGIDevice..d3d11_NUL
42c20 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
42c40 5f 64 33 64 31 31 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f _d3d11.D3D12SerializeVersionedRo
42c60 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 otSignature.__imp_D3D12Serialize
42c80 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 31 32 53 65 72 69 VersionedRootSignature.D3D12Seri
42ca0 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 alizeRootSignature.__imp_D3D12Se
42cc0 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 31 32 47 65 74 49 6e 74 rializeRootSignature.D3D12GetInt
42ce0 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 44 erface.__imp_D3D12GetInterface.D
42d00 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 3D12GetDebugInterface.__imp_D3D1
42d20 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 44 33 44 31 32 45 6e 61 62 6c 65 45 78 2GetDebugInterface.D3D12EnableEx
42d40 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 44 33 44 31 32 45 6e perimentalFeatures.__imp_D3D12En
42d60 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 44 33 44 31 32 43 72 ableExperimentalFeatures.D3D12Cr
42d80 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 eateVersionedRootSignatureDeseri
42da0 61 6c 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 alizer.__imp_D3D12CreateVersione
42dc0 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 dRootSignatureDeserializer.D3D12
42de0 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 CreateRootSignatureDeserializer.
42e00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 __imp_D3D12CreateRootSignatureDe
42e20 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 serializer.D3D12CreateDevice.__i
42e40 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 7f 64 33 64 31 32 5f 4e 55 4c 4c mp_D3D12CreateDevice..d3d12_NULL
42e60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
42e80 64 33 64 31 32 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 5f 5f 69 6d d3d12.Direct3DCreate9On12Ex.__im
42ea0 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 44 69 72 65 63 74 33 44 p_Direct3DCreate9On12Ex.Direct3D
42ec0 43 72 65 61 74 65 39 4f 6e 31 32 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 Create9On12.__imp_Direct3DCreate
42ee0 39 4f 6e 31 32 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 5f 5f 69 6d 70 5f 44 69 9On12.Direct3DCreate9Ex.__imp_Di
42f00 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 rect3DCreate9Ex.Direct3DCreate9.
42f20 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 44 33 44 50 45 52 46 5f 53 65 __imp_Direct3DCreate9.D3DPERF_Se
42f40 74 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 tRegion.__imp_D3DPERF_SetRegion.
42f60 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 D3DPERF_SetOptions.__imp_D3DPERF
42f80 5f 53 65 74 4f 70 74 69 6f 6e 73 00 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 5f 5f _SetOptions.D3DPERF_SetMarker.__
42fa0 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 44 33 44 50 45 52 46 5f 51 75 imp_D3DPERF_SetMarker.D3DPERF_Qu
42fc0 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 51 75 65 eryRepeatFrame.__imp_D3DPERF_Que
42fe0 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 ryRepeatFrame.D3DPERF_GetStatus.
43000 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 44 33 44 50 45 52 46 5f __imp_D3DPERF_GetStatus.D3DPERF_
43020 45 6e 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 EndEvent.__imp_D3DPERF_EndEvent.
43040 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 D3DPERF_BeginEvent.__imp_D3DPERF
43060 5f 42 65 67 69 6e 45 76 65 6e 74 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 _BeginEvent..d3d9_NULL_THUNK_DAT
43080 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 39 00 44 33 44 57 72 A.__IMPORT_DESCRIPTOR_d3d9.D3DWr
430a0 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 57 72 69 74 65 42 6c 6f 62 iteBlobToFile.__imp_D3DWriteBlob
430c0 54 6f 46 69 6c 65 00 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 53 ToFile.D3DStripShader.__imp_D3DS
430e0 74 72 69 70 53 68 61 64 65 72 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d 70 5f tripShader.D3DSetBlobPart.__imp_
43100 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 D3DSetBlobPart.D3DReflectLibrary
43120 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 44 33 44 52 65 66 6c .__imp_D3DReflectLibrary.D3DRefl
43140 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 00 44 33 44 52 65 61 64 46 69 6c 65 ect.__imp_D3DReflect.D3DReadFile
43160 54 6f 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 52 65 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 44 ToBlob.__imp_D3DReadFileToBlob.D
43180 33 44 50 72 65 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 33 44 50 72 65 70 72 6f 63 65 73 73 3DPreprocess.__imp_D3DPreprocess
431a0 00 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 4c 6f 61 64 4d 6f 64 75 .D3DLoadModule.__imp_D3DLoadModu
431c0 6c 65 00 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 le.D3DGetTraceInstructionOffsets
431e0 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 .__imp_D3DGetTraceInstructionOff
43200 73 65 74 73 00 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f sets.D3DGetOutputSignatureBlob._
43220 5f 69 6d 70 5f 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 _imp_D3DGetOutputSignatureBlob.D
43240 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 3DGetInputSignatureBlob.__imp_D3
43260 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 49 6e 70 DGetInputSignatureBlob.D3DGetInp
43280 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 utAndOutputSignatureBlob.__imp_D
432a0 33 44 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 3DGetInputAndOutputSignatureBlob
432c0 00 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 44 65 62 .D3DGetDebugInfo.__imp_D3DGetDeb
432e0 75 67 49 6e 66 6f 00 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d 70 5f 44 33 44 47 ugInfo.D3DGetBlobPart.__imp_D3DG
43300 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 etBlobPart.D3DDisassembleRegion.
43320 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 44 33 44 44 69 __imp_D3DDisassembleRegion.D3DDi
43340 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 sassemble11Trace.__imp_D3DDisass
43360 65 6d 62 6c 65 31 31 54 72 61 63 65 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 emble11Trace.D3DDisassemble10Eff
43380 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 ect.__imp_D3DDisassemble10Effect
433a0 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 .D3DDisassemble.__imp_D3DDisasse
433c0 6d 62 6c 65 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f mble.D3DDecompressShaders.__imp_
433e0 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 44 43 72 65 61 74 65 4c 69 D3DDecompressShaders.D3DCreateLi
43400 6e 6b 65 72 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 72 00 44 33 44 43 72 nker.__imp_D3DCreateLinker.D3DCr
43420 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 5f 5f 69 6d 70 5f 44 eateFunctionLinkingGraph.__imp_D
43440 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 44 33 44 3DCreateFunctionLinkingGraph.D3D
43460 43 72 65 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 44 CreateBlob.__imp_D3DCreateBlob.D
43480 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 72 3DCompressShaders.__imp_D3DCompr
434a0 65 73 73 53 68 61 64 65 72 73 00 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 5f 5f essShaders.D3DCompileFromFile.__
434c0 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 44 33 44 43 6f 6d 70 69 6c imp_D3DCompileFromFile.D3DCompil
434e0 65 32 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 32 00 44 33 44 43 6f 6d 70 69 6c 65 00 e2.__imp_D3DCompile2.D3DCompile.
43500 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 __imp_D3DCompile..d3dcompiler_47
43520 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
43540 50 54 4f 52 5f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 00 44 33 44 58 31 31 43 72 65 61 74 65 PTOR_d3dcompiler_47.D3DX11Create
43560 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 SegmentedScan.__imp_D3DX11Create
43580 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 5f SegmentedScan.D3DX11CreateScan._
435a0 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 44 33 44 58 31 31 43 72 65 61 _imp_D3DX11CreateScan.D3DX11Crea
435c0 74 65 46 46 54 33 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 teFFT3DReal.__imp_D3DX11CreateFF
435e0 54 33 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 T3DReal.D3DX11CreateFFT3DComplex
43600 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 .__imp_D3DX11CreateFFT3DComplex.
43620 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 D3DX11CreateFFT2DReal.__imp_D3DX
43640 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 11CreateFFT2DReal.D3DX11CreateFF
43660 54 32 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 T2DComplex.__imp_D3DX11CreateFFT
43680 32 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 2DComplex.D3DX11CreateFFT1DReal.
436a0 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 44 33 44 58 __imp_D3DX11CreateFFT1DReal.D3DX
436c0 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 11CreateFFT1DComplex.__imp_D3DX1
436e0 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 1CreateFFT1DComplex.D3DX11Create
43700 46 46 54 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 00 7f 64 33 64 63 73 FFT.__imp_D3DX11CreateFFT..d3dcs
43720 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 x_NULL_THUNK_DATA.__IMPORT_DESCR
43740 49 50 54 4f 52 5f 64 33 64 63 73 78 00 4e 50 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 50 IPTOR_d3dcsx.NPOpenEnum.__imp_NP
43760 4f 70 65 6e 45 6e 75 6d 00 4e 50 47 65 74 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 73 OpenEnum.NPGetUser.__imp_NPGetUs
43780 65 72 00 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 er.NPGetUniversalName.__imp_NPGe
437a0 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 tUniversalName.NPGetResourcePare
437c0 6e 74 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 4e 50 47 nt.__imp_NPGetResourceParent.NPG
437e0 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 etResourceInformation.__imp_NPGe
43800 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 50 47 65 74 43 6f 6e 6e 65 63 tResourceInformation.NPGetConnec
43820 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 47 65 74 tion.__imp_NPGetConnection.NPGet
43840 43 61 70 73 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 61 70 73 00 4e 50 46 6f 72 6d 61 74 4e 65 74 Caps.__imp_NPGetCaps.NPFormatNet
43860 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 workName.__imp_NPFormatNetworkNa
43880 6d 65 00 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4e 50 45 6e 75 6d 52 65 me.NPEnumResource.__imp_NPEnumRe
438a0 73 6f 75 72 63 65 00 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 50 43 6c 6f 73 65 source.NPCloseEnum.__imp_NPClose
438c0 45 6e 75 6d 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 Enum.NPCancelConnection.__imp_NP
438e0 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e CancelConnection.NPAddConnection
43900 33 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 4e 50 41 64 64 43 6f 3.__imp_NPAddConnection3.NPAddCo
43920 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 nnection.__imp_NPAddConnection.D
43940 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 avUnregisterAuthCallback.__imp_D
43960 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 52 65 67 69 avUnregisterAuthCallback.DavRegi
43980 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 61 76 52 65 67 69 73 74 sterAuthCallback.__imp_DavRegist
439a0 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 erAuthCallback.DavInvalidateCach
439c0 65 00 5f 5f 69 6d 70 5f 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 44 61 76 47 65 e.__imp_DavInvalidateCache.DavGe
439e0 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 tTheLockOwnerOfTheFile.__imp_Dav
43a00 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 44 61 76 43 61 6e 63 GetTheLockOwnerOfTheFile.DavCanc
43a20 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 61 76 43 elConnectionsToServer.__imp_DavC
43a40 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 7f 64 61 76 63 6c 6e ancelConnectionsToServer..davcln
43a60 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 t_NULL_THUNK_DATA.__IMPORT_DESCR
43a80 49 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 44 65 62 75 67 43 72 65 61 74 65 45 78 00 5f 5f 69 6d IPTOR_davclnt.DebugCreateEx.__im
43aa0 70 5f 44 65 62 75 67 43 72 65 61 74 65 45 78 00 44 65 62 75 67 43 72 65 61 74 65 00 5f 5f 69 6d p_DebugCreateEx.DebugCreate.__im
43ac0 70 5f 44 65 62 75 67 43 72 65 61 74 65 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 5f p_DebugCreate.DebugConnectWide._
43ae0 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 44 65 62 75 67 43 6f 6e 6e 65 _imp_DebugConnectWide.DebugConne
43b00 63 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 7f 64 62 67 65 6e 67 5f 4e 55 ct.__imp_DebugConnect..dbgeng_NU
43b20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
43b40 52 5f 64 62 67 65 6e 67 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 5f R_dbgeng.UnDecorateSymbolNameW._
43b60 5f 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 55 6e 44 65 63 _imp_UnDecorateSymbolNameW.UnDec
43b80 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 orateSymbolName.__imp_UnDecorate
43ba0 53 79 6d 62 6f 6c 4e 61 6d 65 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 5f 5f 69 SymbolName.SymUnloadModule64.__i
43bc0 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f mp_SymUnloadModule64.SymUnloadMo
43be0 64 75 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 55 6e dule.__imp_SymUnloadModule.SymUn
43c00 44 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 53 79 6d 55 6e DName64.__imp_SymUnDName64.SymUn
43c20 44 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 00 53 79 6d 53 72 76 53 74 6f DName.__imp_SymUnDName.SymSrvSto
43c40 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 reSupplementW.__imp_SymSrvStoreS
43c60 75 70 70 6c 65 6d 65 6e 74 57 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 upplementW.SymSrvStoreSupplement
43c80 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d .__imp_SymSrvStoreSupplement.Sym
43ca0 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 46 SrvStoreFileW.__imp_SymSrvStoreF
43cc0 69 6c 65 57 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 ileW.SymSrvStoreFile.__imp_SymSr
43ce0 76 53 74 6f 72 65 46 69 6c 65 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f vStoreFile.SymSrvIsStoreW.__imp_
43d00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 5f 5f 69 SymSrvIsStoreW.SymSrvIsStore.__i
43d20 6d 70 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 mp_SymSrvIsStore.SymSrvGetSupple
43d40 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 mentW.__imp_SymSrvGetSupplementW
43d60 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 .SymSrvGetSupplement.__imp_SymSr
43d80 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 vGetSupplement.SymSrvGetFileInde
43da0 78 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 xesW.__imp_SymSrvGetFileIndexesW
43dc0 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 .SymSrvGetFileIndexes.__imp_SymS
43de0 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e rvGetFileIndexes.SymSrvGetFileIn
43e00 64 65 78 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e dexStringW.__imp_SymSrvGetFileIn
43e20 64 65 78 53 74 72 69 6e 67 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 dexStringW.SymSrvGetFileIndexStr
43e40 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 ing.__imp_SymSrvGetFileIndexStri
43e60 6e 67 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 ng.SymSrvGetFileIndexInfoW.__imp
43e80 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 53 79 6d 53 72 76 47 _SymSrvGetFileIndexInfoW.SymSrvG
43ea0 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 etFileIndexInfo.__imp_SymSrvGetF
43ec0 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 5f 5f ileIndexInfo.SymSrvDeltaNameW.__
43ee0 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 53 79 6d 53 72 76 44 65 6c 74 61 imp_SymSrvDeltaNameW.SymSrvDelta
43f00 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 53 79 6d 53 65 Name.__imp_SymSrvDeltaName.SymSe
43f20 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 65 61 72 63 68 50 tSearchPathW.__imp_SymSetSearchP
43f40 61 74 68 57 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 athW.SymSetSearchPath.__imp_SymS
43f60 65 74 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 etSearchPath.SymSetScopeFromInli
43f80 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 neContext.__imp_SymSetScopeFromI
43fa0 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 nlineContext.SymSetScopeFromInde
43fc0 78 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 53 79 6d x.__imp_SymSetScopeFromIndex.Sym
43fe0 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f SetScopeFromAddr.__imp_SymSetSco
44000 70 65 46 72 6f 6d 41 64 64 72 00 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 5f 5f peFromAddr.SymSetParentWindow.__
44020 69 6d 70 5f 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 53 79 6d 53 65 74 4f 70 74 imp_SymSetParentWindow.SymSetOpt
44040 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 53 65 74 48 ions.__imp_SymSetOptions.SymSetH
44060 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 omeDirectoryW.__imp_SymSetHomeDi
44080 72 65 63 74 6f 72 79 57 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 rectoryW.SymSetHomeDirectory.__i
440a0 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 53 65 74 45 78 74 mp_SymSetHomeDirectory.SymSetExt
440c0 65 6e 64 65 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 endedOption.__imp_SymSetExtended
440e0 4f 70 74 69 6f 6e 00 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 Option.SymSetContext.__imp_SymSe
44100 74 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 61 tContext.SymSearchW.__imp_SymSea
44120 72 63 68 57 00 53 79 6d 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 61 72 63 68 00 53 rchW.SymSearch.__imp_SymSearch.S
44140 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 ymRegisterFunctionEntryCallback6
44160 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 4.__imp_SymRegisterFunctionEntry
44180 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e Callback64.SymRegisterFunctionEn
441a0 74 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e tryCallback.__imp_SymRegisterFun
441c0 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 ctionEntryCallback.SymRegisterCa
441e0 6c 6c 62 61 63 6b 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 llbackW64.__imp_SymRegisterCallb
44200 61 63 6b 57 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 ackW64.SymRegisterCallback64.__i
44220 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 65 67 69 mp_SymRegisterCallback64.SymRegi
44240 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 sterCallback.__imp_SymRegisterCa
44260 6c 6c 62 61 63 6b 00 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d llback.SymRefreshModuleList.__im
44280 70 5f 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 53 79 6d 51 75 65 72 79 49 p_SymRefreshModuleList.SymQueryI
442a0 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 nlineTrace.__imp_SymQueryInlineT
442c0 72 61 63 65 00 53 79 6d 50 72 65 76 57 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 57 00 53 79 6d race.SymPrevW.__imp_SymPrevW.Sym
442e0 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 00 53 79 6d 4e 65 78 74 57 00 5f 5f 69 6d Prev.__imp_SymPrev.SymNextW.__im
44300 70 5f 53 79 6d 4e 65 78 74 57 00 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 4e 65 78 74 p_SymNextW.SymNext.__imp_SymNext
44320 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 .SymMatchStringW.__imp_SymMatchS
44340 74 72 69 6e 67 57 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 79 6d tringW.SymMatchStringA.__imp_Sym
44360 4d 61 74 63 68 53 74 72 69 6e 67 41 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 5f 5f 69 6d MatchStringA.SymMatchString.__im
44380 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d p_SymMatchString.SymMatchFileNam
443a0 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 57 00 53 79 6d 4d 61 eW.__imp_SymMatchFileNameW.SymMa
443c0 74 63 68 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 tchFileName.__imp_SymMatchFileNa
443e0 6d 65 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 me.SymLoadModuleExW.__imp_SymLoa
44400 64 4d 6f 64 75 6c 65 45 78 57 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 5f 5f 69 6d 70 dModuleExW.SymLoadModuleEx.__imp
44420 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 _SymLoadModuleEx.SymLoadModule64
44440 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d 4c 6f 61 64 4d 6f .__imp_SymLoadModule64.SymLoadMo
44460 64 75 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 49 6e 69 74 dule.__imp_SymLoadModule.SymInit
44480 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 53 79 6d ializeW.__imp_SymInitializeW.Sym
444a0 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 53 Initialize.__imp_SymInitialize.S
444c0 79 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 55 6e 77 69 ymGetUnwindInfo.__imp_SymGetUnwi
444e0 6e 64 49 6e 66 6f 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 79 ndInfo.SymGetTypeInfoEx.__imp_Sy
44500 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f mGetTypeInfoEx.SymGetTypeInfo.__
44520 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f imp_SymGetTypeInfo.SymGetTypeFro
44540 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 mNameW.__imp_SymGetTypeFromNameW
44560 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 .SymGetTypeFromName.__imp_SymGet
44580 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 5f TypeFromName.SymGetSymbolFileW._
445a0 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 53 79 6d 47 65 74 53 79 6d _imp_SymGetSymbolFileW.SymGetSym
445c0 62 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 53 bolFile.__imp_SymGetSymbolFile.S
445e0 79 6d 47 65 74 53 79 6d 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 50 72 ymGetSymPrev64.__imp_SymGetSymPr
44600 65 76 36 34 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 ev64.SymGetSymPrev.__imp_SymGetS
44620 79 6d 50 72 65 76 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d ymPrev.SymGetSymNext64.__imp_Sym
44640 47 65 74 53 79 6d 4e 65 78 74 36 34 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 GetSymNext64.SymGetSymNext.__imp
44660 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 _SymGetSymNext.SymGetSymFromName
44680 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 64.__imp_SymGetSymFromName64.Sym
446a0 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 GetSymFromName.__imp_SymGetSymFr
446c0 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 omName.SymGetSymFromAddr64.__imp
446e0 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 47 65 74 53 79 6d 46 72 _SymGetSymFromAddr64.SymGetSymFr
44700 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 53 omAddr.__imp_SymGetSymFromAddr.S
44720 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 ymGetSourceVarFromTokenW.__imp_S
44740 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 ymGetSourceVarFromTokenW.SymGetS
44760 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f ourceVarFromToken.__imp_SymGetSo
44780 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c urceVarFromToken.SymGetSourceFil
447a0 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 53 79 6d 47 65 eW.__imp_SymGetSourceFileW.SymGe
447c0 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f tSourceFileTokenW.__imp_SymGetSo
447e0 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 urceFileTokenW.SymGetSourceFileT
44800 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 okenByTokenNameW.__imp_SymGetSou
44820 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 53 79 6d 47 65 74 53 rceFileTokenByTokenNameW.SymGetS
44840 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f ourceFileTokenByTokenName.__imp_
44860 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 SymGetSourceFileTokenByTokenName
44880 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d .SymGetSourceFileToken.__imp_Sym
448a0 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 GetSourceFileToken.SymGetSourceF
448c0 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 ileFromTokenW.__imp_SymGetSource
448e0 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 FileFromTokenW.SymGetSourceFileF
44900 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 romTokenByTokenNameW.__imp_SymGe
44920 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 tSourceFileFromTokenByTokenNameW
44940 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 .SymGetSourceFileFromTokenByToke
44960 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d nName.__imp_SymGetSourceFileFrom
44980 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c TokenByTokenName.SymGetSourceFil
449a0 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c eFromToken.__imp_SymGetSourceFil
449c0 65 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b eFromToken.SymGetSourceFileCheck
449e0 73 75 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b sumW.__imp_SymGetSourceFileCheck
44a00 73 75 6d 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 5f 5f sumW.SymGetSourceFileChecksum.__
44a20 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 53 79 6d imp_SymGetSourceFileChecksum.Sym
44a40 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 GetSourceFile.__imp_SymGetSource
44a60 46 69 6c 65 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d File.SymGetSearchPathW.__imp_Sym
44a80 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 GetSearchPathW.SymGetSearchPath.
44aa0 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 47 65 74 53 63 6f __imp_SymGetSearchPath.SymGetSco
44ac0 70 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 57 00 53 79 6d 47 65 74 53 63 6f peW.__imp_SymGetScopeW.SymGetSco
44ae0 70 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 00 53 79 6d 47 65 74 4f 70 74 69 6f pe.__imp_SymGetScope.SymGetOptio
44b00 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 47 65 74 4f 6d 61 ns.__imp_SymGetOptions.SymGetOma
44b20 70 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 6d 61 70 73 00 53 79 6d 47 65 74 4d 6f 64 75 6c ps.__imp_SymGetOmaps.SymGetModul
44b40 65 49 6e 66 6f 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 eInfoW64.__imp_SymGetModuleInfoW
44b60 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 64.SymGetModuleInfoW.__imp_SymGe
44b80 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 tModuleInfoW.SymGetModuleInfo64.
44ba0 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 53 79 6d 47 65 74 4d __imp_SymGetModuleInfo64.SymGetM
44bc0 6f 64 75 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f oduleInfo.__imp_SymGetModuleInfo
44be0 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 .SymGetModuleBase64.__imp_SymGet
44c00 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 5f 5f ModuleBase64.SymGetModuleBase.__
44c20 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 53 79 6d 47 65 74 4c 69 6e 65 50 imp_SymGetModuleBase.SymGetLineP
44c40 72 65 76 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 53 revW64.__imp_SymGetLinePrevW64.S
44c60 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 ymGetLinePrev64.__imp_SymGetLine
44c80 50 72 65 76 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 Prev64.SymGetLinePrev.__imp_SymG
44ca0 65 74 4c 69 6e 65 50 72 65 76 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 5f 5f 69 etLinePrev.SymGetLineNextW64.__i
44cc0 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 4e mp_SymGetLineNextW64.SymGetLineN
44ce0 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 53 79 6d ext64.__imp_SymGetLineNext64.Sym
44d00 47 65 74 4c 69 6e 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 GetLineNext.__imp_SymGetLineNext
44d20 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d .SymGetLineFromNameW64.__imp_Sym
44d40 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f GetLineFromNameW64.SymGetLineFro
44d60 6d 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 mName64.__imp_SymGetLineFromName
44d80 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 64.SymGetLineFromName.__imp_SymG
44da0 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c etLineFromName.SymGetLineFromInl
44dc0 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d ineContextW.__imp_SymGetLineFrom
44de0 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c InlineContextW.SymGetLineFromInl
44e00 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 ineContext.__imp_SymGetLineFromI
44e20 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 nlineContext.SymGetLineFromAddrW
44e40 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 34 00 53 64.__imp_SymGetLineFromAddrW64.S
44e60 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 ymGetLineFromAddr64.__imp_SymGet
44e80 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 LineFromAddr64.SymGetLineFromAdd
44ea0 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 53 79 6d 47 65 r.__imp_SymGetLineFromAddr.SymGe
44ec0 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 tHomeDirectoryW.__imp_SymGetHome
44ee0 44 69 72 65 63 74 6f 72 79 57 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 5f DirectoryW.SymGetHomeDirectory._
44f00 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 47 65 74 46 _imp_SymGetHomeDirectory.SymGetF
44f20 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 46 69 6c ileLineOffsets64.__imp_SymGetFil
44f40 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 eLineOffsets64.SymGetExtendedOpt
44f60 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 53 ion.__imp_SymGetExtendedOption.S
44f80 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 ymFunctionTableAccess64AccessRou
44fa0 74 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 tines.__imp_SymFunctionTableAcce
44fc0 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 ss64AccessRoutines.SymFunctionTa
44fe0 62 6c 65 41 63 63 65 73 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 bleAccess64.__imp_SymFunctionTab
45000 6c 65 41 63 63 65 73 73 36 34 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 leAccess64.SymFunctionTableAcces
45020 73 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 53 s.__imp_SymFunctionTableAccess.S
45040 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 ymFromTokenW.__imp_SymFromTokenW
45060 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e .SymFromToken.__imp_SymFromToken
45080 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 .SymFromNameW.__imp_SymFromNameW
450a0 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 53 .SymFromName.__imp_SymFromName.S
450c0 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 ymFromInlineContextW.__imp_SymFr
450e0 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f omInlineContextW.SymFromInlineCo
45100 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 ntext.__imp_SymFromInlineContext
45120 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 64 65 .SymFromIndexW.__imp_SymFromInde
45140 78 57 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 64 xW.SymFromIndex.__imp_SymFromInd
45160 65 78 00 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 64 ex.SymFromAddrW.__imp_SymFromAdd
45180 72 57 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 64 72 rW.SymFromAddr.__imp_SymFromAddr
451a0 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e .SymFindFileInPathW.__imp_SymFin
451c0 64 46 69 6c 65 49 6e 50 61 74 68 57 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 5f dFileInPathW.SymFindFileInPath._
451e0 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 53 79 6d 46 69 6e 64 45 78 _imp_SymFindFileInPath.SymFindEx
45200 65 63 75 74 61 62 6c 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 ecutableImageW.__imp_SymFindExec
45220 75 74 61 62 6c 65 49 6d 61 67 65 57 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d utableImageW.SymFindExecutableIm
45240 61 67 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 age.__imp_SymFindExecutableImage
45260 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d .SymFindDebugInfoFileW.__imp_Sym
45280 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 FindDebugInfoFileW.SymFindDebugI
452a0 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 nfoFile.__imp_SymFindDebugInfoFi
452c0 6c 65 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 5f 5f 69 6d 70 5f le.SymEnumerateSymbolsW64.__imp_
452e0 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 53 79 6d 45 6e 75 6d 65 72 SymEnumerateSymbolsW64.SymEnumer
45300 61 74 65 53 79 6d 62 6f 6c 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 ateSymbolsW.__imp_SymEnumerateSy
45320 6d 62 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 5f 5f 69 mbolsW.SymEnumerateSymbols64.__i
45340 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 53 79 6d 45 6e 75 6d mp_SymEnumerateSymbols64.SymEnum
45360 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 erateSymbols.__imp_SymEnumerateS
45380 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f ymbols.SymEnumerateModulesW64.__
453a0 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 53 79 6d 45 6e imp_SymEnumerateModulesW64.SymEn
453c0 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 umerateModules64.__imp_SymEnumer
453e0 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 ateModules64.SymEnumerateModules
45400 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 53 79 6d 45 6e .__imp_SymEnumerateModules.SymEn
45420 75 6d 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 53 79 6d umTypesW.__imp_SymEnumTypesW.Sym
45440 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 EnumTypesByNameW.__imp_SymEnumTy
45460 70 65 73 42 79 4e 61 6d 65 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 5f 5f pesByNameW.SymEnumTypesByName.__
45480 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 53 79 6d 45 6e 75 6d 54 79 imp_SymEnumTypesByName.SymEnumTy
454a0 70 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 53 79 6d 45 6e 75 6d 53 79 pes.__imp_SymEnumTypes.SymEnumSy
454c0 6d 62 6f 6c 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 53 79 6d mbolsW.__imp_SymEnumSymbolsW.Sym
454e0 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 EnumSymbolsForAddrW.__imp_SymEnu
45500 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 mSymbolsForAddrW.SymEnumSymbolsF
45520 6f 72 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 orAddr.__imp_SymEnumSymbolsForAd
45540 64 72 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e dr.SymEnumSymbolsExW.__imp_SymEn
45560 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 5f 5f umSymbolsExW.SymEnumSymbolsEx.__
45580 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 53 79 6d 45 6e 75 6d 53 79 6d 62 imp_SymEnumSymbolsEx.SymEnumSymb
455a0 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d ols.__imp_SymEnumSymbols.SymEnum
455c0 53 79 6d 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 00 53 79 6d 45 6e 75 6d 53 6f 75 72 Sym.__imp_SymEnumSym.SymEnumSour
455e0 63 65 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 ceLinesW.__imp_SymEnumSourceLine
45600 73 57 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 sW.SymEnumSourceLines.__imp_SymE
45620 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 numSourceLines.SymEnumSourceFile
45640 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 53 79 6d sW.__imp_SymEnumSourceFilesW.Sym
45660 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 EnumSourceFiles.__imp_SymEnumSou
45680 72 63 65 46 69 6c 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 rceFiles.SymEnumSourceFileTokens
456a0 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 53 .__imp_SymEnumSourceFileTokens.S
456c0 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 50 72 6f ymEnumProcesses.__imp_SymEnumPro
456e0 63 65 73 73 65 73 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e cesses.SymEnumLinesW.__imp_SymEn
45700 75 6d 4c 69 6e 65 73 57 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 umLinesW.SymEnumLines.__imp_SymE
45720 6e 75 6d 4c 69 6e 65 73 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f numLines.SymDeleteSymbolW.__imp_
45740 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c SymDeleteSymbolW.SymDeleteSymbol
45760 00 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 53 79 6d 43 6f 6d 70 61 72 .__imp_SymDeleteSymbol.SymCompar
45780 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c eInlineTrace.__imp_SymCompareInl
457a0 69 6e 65 54 72 61 63 65 00 53 79 6d 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 79 6d 43 6c 65 ineTrace.SymCleanup.__imp_SymCle
457c0 61 6e 75 70 00 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f anup.SymAddrIncludeInlineTrace._
457e0 5f 69 6d 70 5f 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 _imp_SymAddrIncludeInlineTrace.S
45800 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 ymAddSymbolW.__imp_SymAddSymbolW
45820 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 79 6d 62 6f 6c .SymAddSymbol.__imp_SymAddSymbol
45840 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 .SymAddSourceStreamW.__imp_SymAd
45860 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 dSourceStreamW.SymAddSourceStrea
45880 6d 41 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 53 79 6d mA.__imp_SymAddSourceStreamA.Sym
458a0 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 AddSourceStream.__imp_SymAddSour
458c0 63 65 53 74 72 65 61 6d 00 53 74 61 63 6b 57 61 6c 6b 45 78 00 5f 5f 69 6d 70 5f 53 74 61 63 6b ceStream.StackWalkEx.__imp_Stack
458e0 57 61 6c 6b 45 78 00 53 74 61 63 6b 57 61 6c 6b 36 34 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 WalkEx.StackWalk64.__imp_StackWa
45900 6c 6b 36 34 00 53 74 61 63 6b 57 61 6c 6b 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 00 53 lk64.StackWalk.__imp_StackWalk.S
45920 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 53 79 6d 4c 6f 61 64 45 etSymLoadError.__imp_SetSymLoadE
45940 72 72 6f 72 00 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 rror.SetCheckUserInterruptShared
45960 00 5f 5f 69 6d 70 5f 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 .__imp_SetCheckUserInterruptShar
45980 65 64 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 61 72 ed.SearchTreeForFileW.__imp_Sear
459a0 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 chTreeForFileW.SearchTreeForFile
459c0 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 52 65 70 6f 72 74 53 .__imp_SearchTreeForFile.ReportS
459e0 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 53 79 6d ymbolLoadSummary.__imp_ReportSym
45a00 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 bolLoadSummary.RemoveInvalidModu
45a20 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 leList.__imp_RemoveInvalidModule
45a40 4c 69 73 74 00 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 List.RangeMapWrite.__imp_RangeMa
45a60 70 57 72 69 74 65 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 pWrite.RangeMapRemove.__imp_Rang
45a80 65 4d 61 70 52 65 6d 6f 76 65 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 5f 5f 69 6d 70 5f 52 61 eMapRemove.RangeMapRead.__imp_Ra
45aa0 6e 67 65 4d 61 70 52 65 61 64 00 52 61 6e 67 65 4d 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 52 61 ngeMapRead.RangeMapFree.__imp_Ra
45ac0 6e 67 65 4d 61 70 46 72 65 65 00 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f ngeMapFree.RangeMapCreate.__imp_
45ae0 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 RangeMapCreate.RangeMapAddPeImag
45b00 65 53 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 eSections.__imp_RangeMapAddPeIma
45b20 67 65 53 65 63 74 69 6f 6e 73 00 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 5f 5f 69 geSections.MiniDumpWriteDump.__i
45b40 6d 70 5f 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 4d 69 6e 69 44 75 6d 70 52 65 61 mp_MiniDumpWriteDump.MiniDumpRea
45b60 64 44 75 6d 70 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 dDumpStream.__imp_MiniDumpReadDu
45b80 6d 70 53 74 72 65 61 6d 00 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 mpStream.MakeSureDirectoryPathEx
45ba0 69 73 74 73 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 ists.__imp_MakeSureDirectoryPath
45bc0 45 78 69 73 74 73 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d Exists.ImagehlpApiVersionEx.__im
45be0 70 5f 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 49 6d 61 67 65 68 6c 70 41 p_ImagehlpApiVersionEx.ImagehlpA
45c00 70 69 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 piVersion.__imp_ImagehlpApiVersi
45c20 6f 6e 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 76 61 54 6f on.ImageRvaToVa.__imp_ImageRvaTo
45c40 56 61 00 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 Va.ImageRvaToSection.__imp_Image
45c60 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 RvaToSection.ImageNtHeader.__imp
45c80 5f 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 _ImageNtHeader.ImageDirectoryEnt
45ca0 72 79 54 6f 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 ryToDataEx.__imp_ImageDirectoryE
45cc0 6e 74 72 79 54 6f 44 61 74 61 45 78 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 ntryToDataEx.ImageDirectoryEntry
45ce0 54 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 ToData.__imp_ImageDirectoryEntry
45d00 54 6f 44 61 74 61 00 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 ToData.GetTimestampForLoadedLibr
45d20 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c ary.__imp_GetTimestampForLoadedL
45d40 69 62 72 61 72 79 00 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 ibrary.GetSymLoadError.__imp_Get
45d60 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 SymLoadError.FindFileInSearchPat
45d80 68 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 46 69 6e h.__imp_FindFileInSearchPath.Fin
45da0 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 dFileInPath.__imp_FindFileInPath
45dc0 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 .FindExecutableImageExW.__imp_Fi
45de0 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 46 69 6e 64 45 78 65 63 75 74 61 ndExecutableImageExW.FindExecuta
45e00 62 6c 65 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 bleImageEx.__imp_FindExecutableI
45e20 6d 61 67 65 45 78 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 mageEx.FindExecutableImage.__imp
45e40 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 46 69 6e 64 44 65 62 75 67 49 6e _FindExecutableImage.FindDebugIn
45e60 66 6f 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c foFileExW.__imp_FindDebugInfoFil
45e80 65 45 78 57 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 eExW.FindDebugInfoFileEx.__imp_F
45ea0 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f indDebugInfoFileEx.FindDebugInfo
45ec0 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 45 6e 75 File.__imp_FindDebugInfoFile.Enu
45ee0 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d 70 5f 45 6e 75 merateLoadedModulesW64.__imp_Enu
45f00 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 45 6e 75 6d 65 72 61 74 65 merateLoadedModulesW64.Enumerate
45f20 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 LoadedModulesExW.__imp_Enumerate
45f40 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 LoadedModulesExW.EnumerateLoaded
45f60 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d ModulesEx.__imp_EnumerateLoadedM
45f80 6f 64 75 6c 65 73 45 78 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 odulesEx.EnumerateLoadedModules6
45fa0 34 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 4.__imp_EnumerateLoadedModules64
45fc0 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e .EnumerateLoadedModules.__imp_En
45fe0 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 45 6e 75 6d 44 69 72 54 72 65 65 umerateLoadedModules.EnumDirTree
46000 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 57 00 45 6e 75 6d 44 69 72 54 72 65 65 W.__imp_EnumDirTreeW.EnumDirTree
46020 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 .__imp_EnumDirTree.DbgHelpCreate
46040 55 73 65 72 44 75 6d 70 57 00 5f 5f 69 6d 70 5f 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 UserDumpW.__imp_DbgHelpCreateUse
46060 72 44 75 6d 70 57 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 5f 5f 69 rDumpW.DbgHelpCreateUserDump.__i
46080 6d 70 5f 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 7f 64 62 67 68 65 6c mp_DbgHelpCreateUserDump..dbghel
460a0 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 p_NULL_THUNK_DATA.__IMPORT_DESCR
460c0 49 50 54 4f 52 5f 64 62 67 68 65 6c 70 00 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e IPTOR_dbghelp.CreateDataModelMan
460e0 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 ager.__imp_CreateDataModelManage
46100 72 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d r..dbgmodel_NULL_THUNK_DATA.__IM
46120 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 6d 6f 64 65 6c 00 57 69 6e 57 61 74 63 PORT_DESCRIPTOR_dbgmodel.WinWatc
46140 68 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 57 69 6e 57 61 74 63 hOpen.__imp_WinWatchOpen.WinWatc
46160 68 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 57 69 6e hNotify.__imp_WinWatchNotify.Win
46180 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 47 WatchGetClipList.__imp_WinWatchG
461a0 65 74 43 6c 69 70 4c 69 73 74 00 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e etClipList.WinWatchDidStatusChan
461c0 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 ge.__imp_WinWatchDidStatusChange
461e0 00 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 43 6c 6f .WinWatchClose.__imp_WinWatchClo
46200 73 65 00 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 se.GetWindowRegionData.__imp_Get
46220 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 WindowRegionData.GetDCRegionData
46240 00 5f 5f 69 6d 70 5f 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 44 43 49 53 65 74 53 72 63 .__imp_GetDCRegionData.DCISetSrc
46260 44 65 73 74 43 6c 69 70 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 DestClip.__imp_DCISetSrcDestClip
46280 00 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 44 .DCISetDestination.__imp_DCISetD
462a0 65 73 74 69 6e 61 74 69 6f 6e 00 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f estination.DCISetClipList.__imp_
462c0 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f DCISetClipList.DCIOpenProvider._
462e0 5f 69 6d 70 5f 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 44 43 49 45 6e 75 6d 00 5f 5f 69 _imp_DCIOpenProvider.DCIEnum.__i
46300 6d 70 5f 44 43 49 45 6e 75 6d 00 44 43 49 45 6e 64 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 43 mp_DCIEnum.DCIEndAccess.__imp_DC
46320 49 45 6e 64 41 63 63 65 73 73 00 44 43 49 44 72 61 77 00 5f 5f 69 6d 70 5f 44 43 49 44 72 61 77 IEndAccess.DCIDraw.__imp_DCIDraw
46340 00 44 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 43 49 44 65 73 74 72 6f 79 00 44 43 49 .DCIDestroy.__imp_DCIDestroy.DCI
46360 43 72 65 61 74 65 50 72 69 6d 61 72 79 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 50 72 69 CreatePrimary.__imp_DCICreatePri
46380 6d 61 72 79 00 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 5f 5f 69 6d 70 5f 44 43 49 43 mary.DCICreateOverlay.__imp_DCIC
463a0 72 65 61 74 65 4f 76 65 72 6c 61 79 00 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 reateOverlay.DCICreateOffscreen.
463c0 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 44 43 49 43 6c 6f 73 __imp_DCICreateOffscreen.DCIClos
463e0 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 eProvider.__imp_DCICloseProvider
46400 00 44 43 49 42 65 67 69 6e 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 43 49 42 65 67 69 6e 41 63 .DCIBeginAccess.__imp_DCIBeginAc
46420 63 65 73 73 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f cess..dciman32_NULL_THUNK_DATA._
46440 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 6e 33 32 00 44 43 6f 6d _IMPORT_DESCRIPTOR_dciman32.DCom
46460 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 5f positionWaitForCompositorClock._
46480 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 _imp_DCompositionWaitForComposit
464a0 6f 72 43 6c 6f 63 6b 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 orClock.DCompositionGetTargetSta
464c0 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 tistics.__imp_DCompositionGetTar
464e0 67 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 getStatistics.DCompositionGetSta
46500 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 tistics.__imp_DCompositionGetSta
46520 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 5f tistics.DCompositionGetFrameId._
46540 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 44 43 6f 6d _imp_DCompositionGetFrameId.DCom
46560 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 5f 5f 69 6d positionCreateSurfaceHandle.__im
46580 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c p_DCompositionCreateSurfaceHandl
465a0 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 5f 5f 69 6d e.DCompositionCreateDevice3.__im
465c0 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 44 43 6f 6d p_DCompositionCreateDevice3.DCom
465e0 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 5f 5f 69 6d 70 5f 44 43 6f 6d positionCreateDevice2.__imp_DCom
46600 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 44 43 6f 6d 70 6f 73 69 74 69 positionCreateDevice2.DCompositi
46620 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f onCreateDevice.__imp_DCompositio
46640 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 43 nCreateDevice.DCompositionBoostC
46660 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f ompositorClock.__imp_DCompositio
46680 6e 42 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 43 6f 6d 70 6f 73 69 74 69 nBoostCompositorClock.DCompositi
466a0 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 5f 5f 69 6d 70 5f 44 onAttachMouseWheelToHwnd.__imp_D
466c0 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e CompositionAttachMouseWheelToHwn
466e0 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 d.DCompositionAttachMouseDragToH
46700 77 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 wnd.__imp_DCompositionAttachMous
46720 65 44 72 61 67 54 6f 48 77 6e 64 00 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 eDragToHwnd.CreatePresentationFa
46740 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 ctory.__imp_CreatePresentationFa
46760 63 74 6f 72 79 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ctory..dcomp_NULL_THUNK_DATA.__I
46780 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 6f 6d 70 00 44 69 72 65 63 74 44 72 61 MPORT_DESCRIPTOR_dcomp.DirectDra
467a0 77 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d wEnumerateW.__imp_DirectDrawEnum
467c0 65 72 61 74 65 57 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 5f 5f erateW.DirectDrawEnumerateExW.__
467e0 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 44 69 72 65 63 imp_DirectDrawEnumerateExW.Direc
46800 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 tDrawEnumerateExA.__imp_DirectDr
46820 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 awEnumerateExA.DirectDrawEnumera
46840 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 41 00 44 teA.__imp_DirectDrawEnumerateA.D
46860 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 irectDrawCreateEx.__imp_DirectDr
46880 61 77 43 72 65 61 74 65 45 78 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 awCreateEx.DirectDrawCreateClipp
468a0 65 72 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 72 er.__imp_DirectDrawCreateClipper
468c0 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 .DirectDrawCreate.__imp_DirectDr
468e0 61 77 43 72 65 61 74 65 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 awCreate..ddraw_NULL_THUNK_DATA.
46900 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 43 72 65 61 74 65 __IMPORT_DESCRIPTOR_ddraw.Create
46920 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 DeviceAccessInstance.__imp_Creat
46940 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 7f 64 65 76 69 63 65 61 63 63 eDeviceAccessInstance..deviceacc
46960 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ess_NULL_THUNK_DATA.__IMPORT_DES
46980 43 52 49 50 54 4f 52 5f 64 65 76 69 63 65 61 63 63 65 73 73 00 53 74 67 4f 70 65 6e 4c 61 79 6f CRIPTOR_deviceaccess.StgOpenLayo
469a0 75 74 44 6f 63 66 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 utDocfile.__imp_StgOpenLayoutDoc
469c0 66 69 6c 65 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f file..dflayout_NULL_THUNK_DATA._
469e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 66 6c 61 79 6f 75 74 00 4d 63 61 73 _IMPORT_DESCRIPTOR_dflayout.Mcas
46a00 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 71 75 65 tRequestAddress.__imp_McastReque
46a20 73 74 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d stAddress.McastRenewAddress.__im
46a40 70 5f 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6c 65 61 73 65 p_McastRenewAddress.McastRelease
46a60 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 Address.__imp_McastReleaseAddres
46a80 73 00 4d 63 61 73 74 47 65 6e 55 49 44 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 47 65 6e 55 49 44 00 s.McastGenUID.__imp_McastGenUID.
46aa0 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 McastEnumerateScopes.__imp_Mcast
46ac0 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 EnumerateScopes.McastApiStartup.
46ae0 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 4d 63 61 73 74 41 70 69 43 6c __imp_McastApiStartup.McastApiCl
46b00 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 44 68 63 70 eanup.__imp_McastApiCleanup.Dhcp
46b20 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 55 6e 64 6f UndoRequestParams.__imp_DhcpUndo
46b40 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 RequestParams.DhcpRequestParams.
46b60 5f 5f 69 6d 70 5f 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 52 65 6d 6f __imp_DhcpRequestParams.DhcpRemo
46b80 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d veDNSRegistrations.__imp_DhcpRem
46ba0 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 44 68 63 70 52 65 67 69 73 74 65 72 oveDNSRegistrations.DhcpRegister
46bc0 50 61 72 61 6d 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 67 69 73 74 65 72 50 61 ParamChange.__imp_DhcpRegisterPa
46be0 72 61 6d 43 68 61 6e 67 65 00 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d ramChange.DhcpGetOriginalSubnetM
46c00 61 73 6b 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d ask.__imp_DhcpGetOriginalSubnetM
46c20 61 73 6b 00 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 5f 5f ask.DhcpDeRegisterParamChange.__
46c40 69 6d 70 5f 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 44 68 imp_DhcpDeRegisterParamChange.Dh
46c60 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 43 41 70 69 49 cpCApiInitialize.__imp_DhcpCApiI
46c80 6e 69 74 69 61 6c 69 7a 65 00 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f nitialize.DhcpCApiCleanup.__imp_
46ca0 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 DhcpCApiCleanup..dhcpcsvc_NULL_T
46cc0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 HUNK_DATA.__IMPORT_DESCRIPTOR_dh
46ce0 63 70 63 73 76 63 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 5f 5f 69 6d 70 cpcsvc.Dhcpv6RequestPrefix.__imp
46d00 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 44 68 63 70 76 36 52 65 71 75 65 _Dhcpv6RequestPrefix.Dhcpv6Reque
46d20 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 stParams.__imp_Dhcpv6RequestPara
46d40 6d 73 00 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 ms.Dhcpv6RenewPrefix.__imp_Dhcpv
46d60 36 52 65 6e 65 77 50 72 65 66 69 78 00 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 6RenewPrefix.Dhcpv6ReleasePrefix
46d80 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 44 68 63 70 76 .__imp_Dhcpv6ReleasePrefix.Dhcpv
46da0 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 43 41 70 69 6CApiInitialize.__imp_Dhcpv6CApi
46dc0 49 6e 69 74 69 61 6c 69 7a 65 00 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 Initialize.Dhcpv6CApiCleanup.__i
46de0 6d 70 5f 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 7f 64 68 63 70 63 73 76 63 36 5f mp_Dhcpv6CApiCleanup..dhcpcsvc6_
46e00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
46e20 54 4f 52 5f 64 68 63 70 63 73 76 63 36 00 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 TOR_dhcpcsvc6.DhcpV6SetStateless
46e40 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 53 65 74 53 74 61 74 65 StoreParams.__imp_DhcpV6SetState
46e60 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 lessStoreParams.DhcpV6GetStatele
46e80 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 53 74 61 ssStoreParams.__imp_DhcpV6GetSta
46ea0 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 telessStoreParams.DhcpV6GetState
46ec0 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 53 74 lessStatistics.__imp_DhcpV6GetSt
46ee0 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 36 47 65 74 46 72 65 65 49 atelessStatistics.DhcpV6GetFreeI
46f00 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 41 64 PAddress.__imp_DhcpV6GetFreeIPAd
46f20 64 72 65 73 73 00 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 dress.DhcpV6CreateClientInfo.__i
46f40 6d 70 5f 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 mp_DhcpV6CreateClientInfo.DhcpV4
46f60 53 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 SetPolicyEx.__imp_DhcpV4SetPolic
46f80 79 45 78 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f yEx.DhcpV4SetPolicyEnforcement._
46fa0 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 _imp_DhcpV4SetPolicyEnforcement.
46fc0 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 DhcpV4SetPolicy.__imp_DhcpV4SetP
46fe0 6f 6c 69 63 79 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d olicy.DhcpV4SetOptionValues.__im
47000 70 5f 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 56 34 53 65 p_DhcpV4SetOptionValues.DhcpV4Se
47020 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 4f 70 74 69 tOptionValue.__imp_DhcpV4SetOpti
47040 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 onValue.DhcpV4RemovePolicyRange.
47060 5f 5f 69 6d 70 5f 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 __imp_DhcpV4RemovePolicyRange.Dh
47080 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 cpV4RemoveOptionValue.__imp_Dhcp
470a0 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 51 75 65 72 79 50 V4RemoveOptionValue.DhcpV4QueryP
470c0 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 51 75 65 olicyEnforcement.__imp_DhcpV4Que
470e0 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 44 68 63 70 56 34 47 65 74 50 6f 6c ryPolicyEnforcement.DhcpV4GetPol
47100 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 44 68 icyEx.__imp_DhcpV4GetPolicyEx.Dh
47120 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c cpV4GetPolicy.__imp_DhcpV4GetPol
47140 69 63 79 00 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 icy.DhcpV4GetOptionValue.__imp_D
47160 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 47 65 74 46 72 65 hcpV4GetOptionValue.DhcpV4GetFre
47180 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 46 72 65 65 49 50 eIPAddress.__imp_DhcpV4GetFreeIP
471a0 41 64 64 72 65 73 73 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f Address.DhcpV4GetClientInfoEx.__
471c0 69 6d 70 5f 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 63 70 56 34 imp_DhcpV4GetClientInfoEx.DhcpV4
471e0 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 43 6c 69 GetClientInfo.__imp_DhcpV4GetCli
47200 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 entInfo.DhcpV4GetAllOptionValues
47220 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 .__imp_DhcpV4GetAllOptionValues.
47240 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 DhcpV4FailoverTriggerAddrAllocat
47260 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 ion.__imp_DhcpV4FailoverTriggerA
47280 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 74 52 ddrAllocation.DhcpV4FailoverSetR
472a0 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 elationship.__imp_DhcpV4Failover
472c0 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 SetRelationship.DhcpV4FailoverGe
472e0 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 tSystemTime.__imp_DhcpV4Failover
47300 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 GetSystemTime.DhcpV4FailoverGetS
47320 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f copeStatistics.__imp_DhcpV4Failo
47340 76 65 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 34 46 61 69 6c verGetScopeStatistics.DhcpV4Fail
47360 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 overGetScopeRelationship.__imp_D
47380 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 hcpV4FailoverGetScopeRelationshi
473a0 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 p.DhcpV4FailoverGetRelationship.
473c0 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 __imp_DhcpV4FailoverGetRelations
473e0 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 hip.DhcpV4FailoverGetClientInfo.
47400 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 __imp_DhcpV4FailoverGetClientInf
47420 6f 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 o.DhcpV4FailoverGetAddressStatus
47440 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 .__imp_DhcpV4FailoverGetAddressS
47460 74 61 74 75 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e tatus.DhcpV4FailoverEnumRelation
47480 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c ship.__imp_DhcpV4FailoverEnumRel
474a0 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 ationship.DhcpV4FailoverDeleteSc
474c0 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 opeFromRelationship.__imp_DhcpV4
474e0 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 FailoverDeleteScopeFromRelations
47500 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e hip.DhcpV4FailoverDeleteRelation
47520 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 ship.__imp_DhcpV4FailoverDeleteR
47540 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 72 65 61 74 65 elationship.DhcpV4FailoverCreate
47560 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 Relationship.__imp_DhcpV4Failove
47580 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 rCreateRelationship.DhcpV4Failov
475a0 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 erAddScopeToRelationship.__imp_D
475c0 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e 73 hcpV4FailoverAddScopeToRelations
475e0 68 69 70 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 hip.DhcpV4EnumSubnetReservations
47600 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 .__imp_DhcpV4EnumSubnetReservati
47620 6f 6e 73 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 5f 5f ons.DhcpV4EnumSubnetClientsEx.__
47640 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 44 68 imp_DhcpV4EnumSubnetClientsEx.Dh
47660 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 cpV4EnumSubnetClients.__imp_Dhcp
47680 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 56 34 45 6e 75 6d 50 6f V4EnumSubnetClients.DhcpV4EnumPo
476a0 6c 69 63 69 65 73 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 liciesEx.__imp_DhcpV4EnumPolicie
476c0 73 45 78 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 44 68 63 sEx.DhcpV4EnumPolicies.__imp_Dhc
476e0 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 pV4EnumPolicies.DhcpV4DeletePoli
47700 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 44 68 63 70 cy.__imp_DhcpV4DeletePolicy.Dhcp
47720 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 V4CreatePolicyEx.__imp_DhcpV4Cre
47740 61 74 65 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 5f atePolicyEx.DhcpV4CreatePolicy._
47760 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 44 68 63 70 56 34 43 72 _imp_DhcpV4CreatePolicy.DhcpV4Cr
47780 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 eateClientInfoEx.__imp_DhcpV4Cre
477a0 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 ateClientInfoEx.DhcpV4CreateClie
477c0 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 ntInfo.__imp_DhcpV4CreateClientI
477e0 6e 66 6f 00 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 nfo.DhcpV4AddPolicyRange.__imp_D
47800 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 53 65 74 54 68 72 65 61 hcpV4AddPolicyRange.DhcpSetThrea
47820 64 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 54 68 72 65 61 64 4f 70 74 69 dOptions.__imp_DhcpSetThreadOpti
47840 6f 6e 73 00 44 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 ons.DhcpSetSuperScopeV4.__imp_Dh
47860 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 cpSetSuperScopeV4.DhcpSetSubnetI
47880 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 nfoVQ.__imp_DhcpSetSubnetInfoVQ.
478a0 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 DhcpSetSubnetInfoV6.__imp_DhcpSe
478c0 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 tSubnetInfoV6.DhcpSetSubnetInfo.
478e0 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 53 65 74 53 __imp_DhcpSetSubnetInfo.DhcpSetS
47900 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 ubnetDelayOffer.__imp_DhcpSetSub
47920 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 netDelayOffer.DhcpSetServerBindi
47940 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 ngInfoV6.__imp_DhcpSetServerBind
47960 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e ingInfoV6.DhcpSetServerBindingIn
47980 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 fo.__imp_DhcpSetServerBindingInf
479a0 6f 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f 69 6d 70 5f 44 68 o.DhcpSetOptionValuesV5.__imp_Dh
479c0 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f cpSetOptionValuesV5.DhcpSetOptio
479e0 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 nValues.__imp_DhcpSetOptionValue
47a00 73 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 63 s.DhcpSetOptionValueV6.__imp_Dhc
47a20 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 pSetOptionValueV6.DhcpSetOptionV
47a40 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 alueV5.__imp_DhcpSetOptionValueV
47a60 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 5.DhcpSetOptionValue.__imp_DhcpS
47a80 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 etOptionValue.DhcpSetOptionInfoV
47aa0 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 63 70 6.__imp_DhcpSetOptionInfoV6.Dhcp
47ac0 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 SetOptionInfoV5.__imp_DhcpSetOpt
47ae0 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d ionInfoV5.DhcpSetOptionInfo.__im
47b00 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 44 68 63 70 53 65 74 46 69 6c 74 65 p_DhcpSetOptionInfo.DhcpSetFilte
47b20 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 53 65 rV4.__imp_DhcpSetFilterV4.DhcpSe
47b40 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e tClientInfoVQ.__imp_DhcpSetClien
47b60 74 49 6e 66 6f 56 51 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d tInfoVQ.DhcpSetClientInfoV6.__im
47b80 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 43 6c 69 p_DhcpSetClientInfoV6.DhcpSetCli
47ba0 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 entInfoV4.__imp_DhcpSetClientInf
47bc0 6f 56 34 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 oV4.DhcpSetClientInfo.__imp_Dhcp
47be0 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 SetClientInfo.DhcpServerSetDnsRe
47c00 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 gCredentialsV5.__imp_DhcpServerS
47c20 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 44 68 63 70 53 65 72 76 65 72 etDnsRegCredentialsV5.DhcpServer
47c40 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 SetDnsRegCredentials.__imp_DhcpS
47c60 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 44 68 63 70 53 65 erverSetDnsRegCredentials.DhcpSe
47c80 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 rverSetConfigVQ.__imp_DhcpServer
47ca0 53 65 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 SetConfigVQ.DhcpServerSetConfigV
47cc0 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 44 68 6.__imp_DhcpServerSetConfigV6.Dh
47ce0 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 cpServerSetConfigV4.__imp_DhcpSe
47d00 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e rverSetConfigV4.DhcpServerSetCon
47d20 66 69 67 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 44 68 fig.__imp_DhcpServerSetConfig.Dh
47d40 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 cpServerRestoreDatabase.__imp_Dh
47d60 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 cpServerRestoreDatabase.DhcpServ
47d80 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 erRedoAuthorization.__imp_DhcpSe
47da0 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 44 68 63 70 53 65 72 76 65 72 rverRedoAuthorization.DhcpServer
47dc0 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 QueryDnsRegCredentials.__imp_Dhc
47de0 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 44 68 pServerQueryDnsRegCredentials.Dh
47e00 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 44 68 cpServerQueryAttributes.__imp_Dh
47e20 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 44 68 63 70 53 65 72 76 cpServerQueryAttributes.DhcpServ
47e40 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 erQueryAttribute.__imp_DhcpServe
47e60 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e rQueryAttribute.DhcpServerGetCon
47e80 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 figVQ.__imp_DhcpServerGetConfigV
47ea0 51 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 5f 5f 69 6d 70 5f 44 68 Q.DhcpServerGetConfigV6.__imp_Dh
47ec0 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 44 68 63 70 53 65 72 76 65 72 47 65 cpServerGetConfigV6.DhcpServerGe
47ee0 74 43 6f 6e 66 69 67 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e tConfigV4.__imp_DhcpServerGetCon
47f00 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f figV4.DhcpServerGetConfig.__imp_
47f20 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 44 68 63 70 53 65 72 76 65 72 42 61 DhcpServerGetConfig.DhcpServerBa
47f40 63 6b 75 70 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 42 61 63 ckupDatabase.__imp_DhcpServerBac
47f60 6b 75 70 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 kupDatabase.DhcpServerAuditlogPa
47f80 72 61 6d 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f ramsFree.__imp_DhcpServerAuditlo
47fa0 67 50 61 72 61 6d 73 46 72 65 65 00 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 5f 5f 69 gParamsFree.DhcpScanDatabase.__i
47fc0 6d 70 5f 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 44 68 63 70 52 70 63 46 72 65 65 4d mp_DhcpScanDatabase.DhcpRpcFreeM
47fe0 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 44 68 emory.__imp_DhcpRpcFreeMemory.Dh
48000 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 5f 5f 69 6d 70 5f 44 68 cpRemoveSubnetElementV6.__imp_Dh
48020 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 44 68 63 70 52 65 6d 6f cpRemoveSubnetElementV6.DhcpRemo
48040 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f veSubnetElementV5.__imp_DhcpRemo
48060 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e veSubnetElementV5.DhcpRemoveSubn
48080 65 74 45 6c 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e etElementV4.__imp_DhcpRemoveSubn
480a0 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d etElementV4.DhcpRemoveSubnetElem
480c0 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e ent.__imp_DhcpRemoveSubnetElemen
480e0 74 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f t.DhcpRemoveOptionValueV6.__imp_
48100 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 52 65 6d 6f DhcpRemoveOptionValueV6.DhcpRemo
48120 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 veOptionValueV5.__imp_DhcpRemove
48140 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 OptionValueV5.DhcpRemoveOptionVa
48160 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 lue.__imp_DhcpRemoveOptionValue.
48180 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d DhcpRemoveOptionV6.__imp_DhcpRem
481a0 6f 76 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 5f oveOptionV6.DhcpRemoveOptionV5._
481c0 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 44 68 63 70 52 65 6d 6f _imp_DhcpRemoveOptionV5.DhcpRemo
481e0 76 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 veOption.__imp_DhcpRemoveOption.
48200 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 4d 6f 64 69 DhcpModifyClassV6.__imp_DhcpModi
48220 66 79 43 6c 61 73 73 56 36 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f fyClassV6.DhcpModifyClass.__imp_
48240 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 DhcpModifyClass.DhcpHlprResetV4P
48260 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 olicyExpr.__imp_DhcpHlprResetV4P
48280 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 olicyExpr.DhcpHlprModifyV4Policy
482a0 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 Expr.__imp_DhcpHlprModifyV4Polic
482c0 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d yExpr.DhcpHlprIsV4PolicyWellForm
482e0 65 64 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 ed.__imp_DhcpHlprIsV4PolicyWellF
48300 6f 72 6d 65 64 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 5f 5f ormed.DhcpHlprIsV4PolicyValid.__
48320 69 6d 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 44 68 63 70 imp_DhcpHlprIsV4PolicyValid.Dhcp
48340 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 5f 5f 69 6d 70 5f 44 68 63 HlprIsV4PolicySingleUC.__imp_Dhc
48360 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 44 68 63 70 48 6c 70 72 pHlprIsV4PolicySingleUC.DhcpHlpr
48380 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c FreeV4PolicyExArray.__imp_DhcpHl
483a0 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 prFreeV4PolicyExArray.DhcpHlprFr
483c0 65 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 eeV4PolicyEx.__imp_DhcpHlprFreeV
483e0 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 4PolicyEx.DhcpHlprFreeV4PolicyAr
48400 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 ray.__imp_DhcpHlprFreeV4PolicyAr
48420 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 ray.DhcpHlprFreeV4Policy.__imp_D
48440 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 hcpHlprFreeV4Policy.DhcpHlprFree
48460 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c V4DhcpPropertyArray.__imp_DhcpHl
48480 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 44 68 63 70 48 6c prFreeV4DhcpPropertyArray.DhcpHl
484a0 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 prFreeV4DhcpProperty.__imp_DhcpH
484c0 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 46 69 lprFreeV4DhcpProperty.DhcpHlprFi
484e0 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 ndV4DhcpProperty.__imp_DhcpHlprF
48500 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 indV4DhcpProperty.DhcpHlprCreate
48520 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 V4PolicyEx.__imp_DhcpHlprCreateV
48540 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 4PolicyEx.DhcpHlprCreateV4Policy
48560 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 44 68 .__imp_DhcpHlprCreateV4Policy.Dh
48580 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 cpHlprAddV4PolicyRange.__imp_Dhc
485a0 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 48 6c 70 72 41 64 pHlprAddV4PolicyRange.DhcpHlprAd
485c0 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 dV4PolicyExpr.__imp_DhcpHlprAddV
485e0 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 4PolicyExpr.DhcpHlprAddV4PolicyC
48600 6f 6e 64 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 ondition.__imp_DhcpHlprAddV4Poli
48620 63 79 43 6f 6e 64 69 74 69 6f 6e 00 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 cyCondition.DhcpGetVersion.__imp
48640 5f 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 _DhcpGetVersion.DhcpGetThreadOpt
48660 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 ions.__imp_DhcpGetThreadOptions.
48680 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 DhcpGetSuperScopeInfoV4.__imp_Dh
486a0 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 53 75 62 cpGetSuperScopeInfoV4.DhcpGetSub
486c0 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 netInfoVQ.__imp_DhcpGetSubnetInf
486e0 6f 56 51 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 oVQ.DhcpGetSubnetInfoV6.__imp_Dh
48700 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 cpGetSubnetInfoV6.DhcpGetSubnetI
48720 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 nfo.__imp_DhcpGetSubnetInfo.Dhcp
48740 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 GetSubnetDelayOffer.__imp_DhcpGe
48760 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 47 65 74 53 65 72 76 65 72 53 tSubnetDelayOffer.DhcpGetServerS
48780 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 pecificStrings.__imp_DhcpGetServ
487a0 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 erSpecificStrings.DhcpGetServerB
487c0 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 indingInfoV6.__imp_DhcpGetServer
487e0 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 BindingInfoV6.DhcpGetServerBindi
48800 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e ngInfo.__imp_DhcpGetServerBindin
48820 67 49 6e 66 6f 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 gInfo.DhcpGetOptionValueV6.__imp
48840 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 44 68 63 70 47 65 74 4f 70 74 _DhcpGetOptionValueV6.DhcpGetOpt
48860 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 ionValueV5.__imp_DhcpGetOptionVa
48880 6c 75 65 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 lueV5.DhcpGetOptionValue.__imp_D
488a0 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 hcpGetOptionValue.DhcpGetOptionI
488c0 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 nfoV6.__imp_DhcpGetOptionInfoV6.
488e0 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 DhcpGetOptionInfoV5.__imp_DhcpGe
48900 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 tOptionInfoV5.DhcpGetOptionInfo.
48920 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 44 68 63 70 47 65 74 4d __imp_DhcpGetOptionInfo.DhcpGetM
48940 69 62 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 36 00 ibInfoV6.__imp_DhcpGetMibInfoV6.
48960 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 DhcpGetMibInfoV5.__imp_DhcpGetMi
48980 62 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 bInfoV5.DhcpGetMibInfo.__imp_Dhc
489a0 70 47 65 74 4d 69 62 49 6e 66 6f 00 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d pGetMibInfo.DhcpGetFilterV4.__im
489c0 70 5f 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f p_DhcpGetFilterV4.DhcpGetClientO
489e0 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e ptions.__imp_DhcpGetClientOption
48a00 73 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 s.DhcpGetClientInfoVQ.__imp_Dhcp
48a20 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 GetClientInfoVQ.DhcpGetClientInf
48a40 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 oV6.__imp_DhcpGetClientInfoV6.Dh
48a60 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 cpGetClientInfoV4.__imp_DhcpGetC
48a80 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f lientInfoV4.DhcpGetClientInfo.__
48aa0 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 47 65 74 43 6c 61 imp_DhcpGetClientInfo.DhcpGetCla
48ac0 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 44 68 ssInfo.__imp_DhcpGetClassInfo.Dh
48ae0 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 cpGetAllOptionsV6.__imp_DhcpGetA
48b00 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f llOptionsV6.DhcpGetAllOptions.__
48b20 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 41 6c 6c imp_DhcpGetAllOptions.DhcpGetAll
48b40 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f OptionValuesV6.__imp_DhcpGetAllO
48b60 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 ptionValuesV6.DhcpGetAllOptionVa
48b80 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 lues.__imp_DhcpGetAllOptionValue
48ba0 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e s.DhcpEnumSubnetsV6.__imp_DhcpEn
48bc0 75 6d 53 75 62 6e 65 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 5f 5f 69 6d umSubnetsV6.DhcpEnumSubnets.__im
48be0 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 p_DhcpEnumSubnets.DhcpEnumSubnet
48c00 45 6c 65 6d 65 6e 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 ElementsV6.__imp_DhcpEnumSubnetE
48c20 6c 65 6d 65 6e 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 lementsV6.DhcpEnumSubnetElements
48c40 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 V5.__imp_DhcpEnumSubnetElementsV
48c60 35 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 5f 5f 69 6d 70 5.DhcpEnumSubnetElementsV4.__imp
48c80 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 44 68 63 70 45 6e _DhcpEnumSubnetElementsV4.DhcpEn
48ca0 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 umSubnetElements.__imp_DhcpEnumS
48cc0 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 ubnetElements.DhcpEnumSubnetClie
48ce0 6e 74 73 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 ntsVQ.__imp_DhcpEnumSubnetClient
48d00 73 56 51 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 5f 5f 69 6d sVQ.DhcpEnumSubnetClientsV6.__im
48d20 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 44 68 63 70 45 6e p_DhcpEnumSubnetClientsV6.DhcpEn
48d40 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d umSubnetClientsV5.__imp_DhcpEnum
48d60 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c SubnetClientsV5.DhcpEnumSubnetCl
48d80 69 65 6e 74 73 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 ientsV4.__imp_DhcpEnumSubnetClie
48da0 6e 74 73 56 34 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 ntsV4.DhcpEnumSubnetClientsFilte
48dc0 72 53 74 61 74 75 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 rStatusInfo.__imp_DhcpEnumSubnet
48de0 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 44 68 63 70 45 6e 75 6d ClientsFilterStatusInfo.DhcpEnum
48e00 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e SubnetClients.__imp_DhcpEnumSubn
48e20 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f etClients.DhcpEnumServers.__imp_
48e40 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 DhcpEnumServers.DhcpEnumOptionsV
48e60 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 45 6e 6.__imp_DhcpEnumOptionsV6.DhcpEn
48e80 75 6d 4f 70 74 69 6f 6e 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e umOptionsV5.__imp_DhcpEnumOption
48ea0 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e sV5.DhcpEnumOptions.__imp_DhcpEn
48ec0 75 6d 4f 70 74 69 6f 6e 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 umOptions.DhcpEnumOptionValuesV6
48ee0 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 .__imp_DhcpEnumOptionValuesV6.Dh
48f00 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 cpEnumOptionValuesV5.__imp_DhcpE
48f20 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e numOptionValuesV5.DhcpEnumOption
48f40 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 Values.__imp_DhcpEnumOptionValue
48f60 73 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 s.DhcpEnumFilterV4.__imp_DhcpEnu
48f80 6d 46 69 6c 74 65 72 56 34 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 5f 5f 69 6d mFilterV4.DhcpEnumClassesV6.__im
48fa0 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 p_DhcpEnumClassesV6.DhcpEnumClas
48fc0 73 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 44 68 63 70 44 73 ses.__imp_DhcpEnumClasses.DhcpDs
48fe0 49 6e 69 74 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 49 6e 69 74 00 44 68 63 70 44 73 43 6c 65 61 Init.__imp_DhcpDsInit.DhcpDsClea
49000 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 44 68 63 70 44 65 6c 65 nup.__imp_DhcpDsCleanup.DhcpDele
49020 74 65 53 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 teSuperScopeV4.__imp_DhcpDeleteS
49040 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 5f uperScopeV4.DhcpDeleteSubnetV6._
49060 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 44 68 63 70 44 65 6c 65 _imp_DhcpDeleteSubnetV6.DhcpDele
49080 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 00 teSubnet.__imp_DhcpDeleteSubnet.
490a0 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 DhcpDeleteServer.__imp_DhcpDelet
490c0 65 53 65 72 76 65 72 00 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 eServer.DhcpDeleteFilterV4.__imp
490e0 5f 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 44 68 63 70 44 65 6c 65 74 65 43 6c _DhcpDeleteFilterV4.DhcpDeleteCl
49100 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e ientInfoV6.__imp_DhcpDeleteClien
49120 74 49 6e 66 6f 56 36 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 tInfoV6.DhcpDeleteClientInfo.__i
49140 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 44 65 6c 65 mp_DhcpDeleteClientInfo.DhcpDele
49160 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 56 teClassV6.__imp_DhcpDeleteClassV
49180 36 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 6.DhcpDeleteClass.__imp_DhcpDele
491a0 74 65 43 6c 61 73 73 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 5f 5f 69 6d 70 teClass.DhcpCreateSubnetVQ.__imp
491c0 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 44 68 63 70 43 72 65 61 74 65 53 75 _DhcpCreateSubnetVQ.DhcpCreateSu
491e0 62 6e 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 bnetV6.__imp_DhcpCreateSubnetV6.
49200 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 DhcpCreateSubnet.__imp_DhcpCreat
49220 65 53 75 62 6e 65 74 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 eSubnet.DhcpCreateOptionV6.__imp
49240 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 43 72 65 61 74 65 4f 70 _DhcpCreateOptionV6.DhcpCreateOp
49260 74 69 6f 6e 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 tionV5.__imp_DhcpCreateOptionV5.
49280 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 DhcpCreateOption.__imp_DhcpCreat
492a0 65 4f 70 74 69 6f 6e 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f eOption.DhcpCreateClientInfoVQ._
492c0 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 _imp_DhcpCreateClientInfoVQ.Dhcp
492e0 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 CreateClientInfoV4.__imp_DhcpCre
49300 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 ateClientInfoV4.DhcpCreateClient
49320 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 Info.__imp_DhcpCreateClientInfo.
49340 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 DhcpCreateClassV6.__imp_DhcpCrea
49360 74 65 43 6c 61 73 73 56 36 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f teClassV6.DhcpCreateClass.__imp_
49380 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 DhcpCreateClass.DhcpAuditLogSetP
493a0 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d arams.__imp_DhcpAuditLogSetParam
493c0 73 00 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 s.DhcpAuditLogGetParams.__imp_Dh
493e0 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 44 68 63 70 41 64 64 53 75 62 6e 65 cpAuditLogGetParams.DhcpAddSubne
49400 74 45 6c 65 6d 65 6e 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c tElementV6.__imp_DhcpAddSubnetEl
49420 65 6d 65 6e 74 56 36 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 5f ementV6.DhcpAddSubnetElementV5._
49440 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 _imp_DhcpAddSubnetElementV5.Dhcp
49460 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 AddSubnetElementV4.__imp_DhcpAdd
49480 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 SubnetElementV4.DhcpAddSubnetEle
494a0 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 ment.__imp_DhcpAddSubnetElement.
494c0 44 68 63 70 41 64 64 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 65 72 76 65 DhcpAddServer.__imp_DhcpAddServe
494e0 72 00 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 68 63 r.DhcpAddSecurityGroup.__imp_Dhc
49500 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 pAddSecurityGroup.DhcpAddFilterV
49520 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 7f 64 68 63 70 73 61 70 4.__imp_DhcpAddFilterV4..dhcpsap
49540 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 i_NULL_THUNK_DATA.__IMPORT_DESCR
49560 49 50 54 4f 52 5f 64 68 63 70 73 61 70 69 00 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 IPTOR_dhcpsapi.DdqSetTranscriptC
49580 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 53 65 74 54 72 61 6e 73 63 72 onfiguration.__imp_DdqSetTranscr
495a0 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 63 iptConfiguration.DdqIsDiagnostic
495c0 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 5f 5f 69 6d 70 5f 44 64 71 49 73 44 69 61 67 6e RecordSampledIn.__imp_DdqIsDiagn
495e0 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 44 64 71 47 65 74 54 72 61 6e 73 osticRecordSampledIn.DdqGetTrans
49600 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 54 criptConfiguration.__imp_DdqGetT
49620 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 71 47 65 74 53 65 73 ranscriptConfiguration.DdqGetSes
49640 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 53 65 73 73 sionAccessLevel.__imp_DdqGetSess
49660 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 ionAccessLevel.DdqGetDiagnosticR
49680 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 eportStoreReportCount.__imp_DdqG
496a0 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 etDiagnosticReportStoreReportCou
496c0 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f nt.DdqGetDiagnosticReportCount._
496e0 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 _imp_DdqGetDiagnosticReportCount
49700 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 74 49 6e 64 65 78 00 5f .DdqGetDiagnosticReportAtIndex._
49720 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 74 49 6e 64 _imp_DdqGetDiagnosticReportAtInd
49740 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f ex.DdqGetDiagnosticReport.__imp_
49760 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 47 65 74 44 69 61 DdqGetDiagnosticReport.DdqGetDia
49780 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 gnosticRecordTagDistribution.__i
497a0 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 74 mp_DdqGetDiagnosticRecordTagDist
497c0 72 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 ribution.DdqGetDiagnosticRecordS
497e0 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 ummary.__imp_DdqGetDiagnosticRec
49800 6f 72 64 53 75 6d 6d 61 72 79 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 ordSummary.DdqGetDiagnosticRecor
49820 64 53 74 61 74 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 dStats.__imp_DdqGetDiagnosticRec
49840 6f 72 64 53 74 61 74 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 ordStats.DdqGetDiagnosticRecordP
49860 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 roducers.__imp_DdqGetDiagnosticR
49880 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 ecordProducers.DdqGetDiagnosticR
498a0 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 ecordProducerCount.__imp_DdqGetD
498c0 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 44 64 71 iagnosticRecordProducerCount.Ddq
498e0 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 GetDiagnosticRecordProducerCateg
49900 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f ories.__imp_DdqGetDiagnosticReco
49920 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 47 65 74 44 69 61 67 6e rdProducerCategories.DdqGetDiagn
49940 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 osticRecordProducerAtIndex.__imp
49960 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 _DdqGetDiagnosticRecordProducerA
49980 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 tIndex.DdqGetDiagnosticRecordPay
499a0 6c 6f 61 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 load.__imp_DdqGetDiagnosticRecor
499c0 64 50 61 79 6c 6f 61 64 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 dPayload.DdqGetDiagnosticRecordP
499e0 61 67 65 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 age.__imp_DdqGetDiagnosticRecord
49a00 50 61 67 65 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c Page.DdqGetDiagnosticRecordLocal
49a20 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f eTags.__imp_DdqGetDiagnosticReco
49a40 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 rdLocaleTags.DdqGetDiagnosticRec
49a60 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 ordLocaleTagCount.__imp_DdqGetDi
49a80 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 44 64 71 agnosticRecordLocaleTagCount.Ddq
49aa0 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e GetDiagnosticRecordLocaleTagAtIn
49ac0 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 dex.__imp_DdqGetDiagnosticRecord
49ae0 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 LocaleTagAtIndex.DdqGetDiagnosti
49b00 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 cRecordCount.__imp_DdqGetDiagnos
49b20 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 ticRecordCount.DdqGetDiagnosticR
49b40 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 ecordCategoryCount.__imp_DdqGetD
49b60 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 44 64 71 iagnosticRecordCategoryCount.Ddq
49b80 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 GetDiagnosticRecordCategoryAtInd
49ba0 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 ex.__imp_DdqGetDiagnosticRecordC
49bc0 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 ategoryAtIndex.DdqGetDiagnosticR
49be0 65 63 6f 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 ecordBinaryDistribution.__imp_Dd
49c00 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 qGetDiagnosticRecordBinaryDistri
49c20 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 bution.DdqGetDiagnosticRecordAtI
49c40 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 ndex.__imp_DdqGetDiagnosticRecor
49c60 64 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 dAtIndex.DdqGetDiagnosticDataAcc
49c80 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 essLevelAllowed.__imp_DdqGetDiag
49ca0 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 44 64 71 nosticDataAccessLevelAllowed.Ddq
49cc0 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 46 72 FreeDiagnosticReport.__imp_DdqFr
49ce0 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f eeDiagnosticReport.DdqFreeDiagno
49d00 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 sticRecordProducers.__imp_DdqFre
49d20 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 46 72 eDiagnosticRecordProducers.DdqFr
49d40 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f eeDiagnosticRecordProducerCatego
49d60 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f ries.__imp_DdqFreeDiagnosticReco
49d80 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 44 64 71 46 72 65 65 44 69 61 67 rdProducerCategories.DdqFreeDiag
49da0 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 nosticRecordPage.__imp_DdqFreeDi
49dc0 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f agnosticRecordPage.DdqFreeDiagno
49de0 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 sticRecordLocaleTags.__imp_DdqFr
49e00 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 44 64 71 eeDiagnosticRecordLocaleTags.Ddq
49e20 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 ExtractDiagnosticReport.__imp_Dd
49e40 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 43 72 65 61 qExtractDiagnosticReport.DdqCrea
49e60 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e teSession.__imp_DdqCreateSession
49e80 00 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 6c 6f 73 65 53 .DdqCloseSession.__imp_DdqCloseS
49ea0 65 73 73 69 6f 6e 00 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 ession.DdqCancelDiagnosticRecord
49ec0 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 Operation.__imp_DdqCancelDiagnos
49ee0 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 ticRecordOperation..diagnosticda
49f00 74 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 taquery_NULL_THUNK_DATA.__IMPORT
49f20 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 00 _DESCRIPTOR_diagnosticdataquery.
49f40 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 49 DirectInput8Create.__imp_DirectI
49f60 6e 70 75 74 38 43 72 65 61 74 65 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f nput8Create..dinput8_NULL_THUNK_
49f80 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 6e 70 75 74 38 DATA.__IMPORT_DESCRIPTOR_dinput8
49fa0 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f 44 4d 4c 43 72 65 61 74 .DMLCreateDevice1.__imp_DMLCreat
49fc0 65 44 65 76 69 63 65 31 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 eDevice1.DMLCreateDevice.__imp_D
49fe0 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 MLCreateDevice..directml_NULL_TH
4a000 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 72 UNK_DATA.__IMPORT_DESCRIPTOR_dir
4a020 65 63 74 6d 6c 00 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 ectml.DMProcessConfigXMLFiltered
4a040 00 5f 5f 69 6d 70 5f 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 .__imp_DMProcessConfigXMLFiltere
4a060 64 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 55 d..dmprocessxmlfiltered_NULL_THU
4a080 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6d 70 72 NK_DATA.__IMPORT_DESCRIPTOR_dmpr
4a0a0 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f ocessxmlfiltered.DnsWriteQuestio
4a0c0 6e 54 6f 42 75 66 66 65 72 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 nToBuffer_W.__imp_DnsWriteQuesti
4a0e0 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 onToBuffer_W.DnsWriteQuestionToB
4a100 75 66 66 65 72 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f uffer_UTF8.__imp_DnsWriteQuestio
4a120 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 nToBuffer_UTF8.DnsValidateName_W
4a140 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 44 6e 73 56 61 6c 69 .__imp_DnsValidateName_W.DnsVali
4a160 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e dateName_UTF8.__imp_DnsValidateN
4a180 61 6d 65 5f 55 54 46 38 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 5f 5f 69 6d 70 ame_UTF8.DnsValidateName_A.__imp
4a1a0 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 _DnsValidateName_A.DnsStopMultic
4a1c0 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 astQuery.__imp_DnsStopMulticastQ
4a1e0 75 65 72 79 00 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 5f 5f 69 6d uery.DnsStartMulticastQuery.__im
4a200 70 5f 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 44 6e 73 53 65 74 41 p_DnsStartMulticastQuery.DnsSetA
4a220 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 74 41 pplicationSettings.__imp_DnsSetA
4a240 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 pplicationSettings.DnsServiceRes
4a260 6f 6c 76 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c olveCancel.__imp_DnsServiceResol
4a280 76 65 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 veCancel.DnsServiceResolve.__imp
4a2a0 5f 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 _DnsServiceResolve.DnsServiceReg
4a2c0 69 73 74 65 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 isterCancel.__imp_DnsServiceRegi
4a2e0 73 74 65 72 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f sterCancel.DnsServiceRegister.__
4a300 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 69 63 imp_DnsServiceRegister.DnsServic
4a320 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 46 72 eFreeInstance.__imp_DnsServiceFr
4a340 65 65 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 eeInstance.DnsServiceDeRegister.
4a360 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 __imp_DnsServiceDeRegister.DnsSe
4a380 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 rviceCopyInstance.__imp_DnsServi
4a3a0 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 ceCopyInstance.DnsServiceConstru
4a3c0 63 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 ctInstance.__imp_DnsServiceConst
4a3e0 72 75 63 74 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e ructInstance.DnsServiceBrowseCan
4a400 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e 63 65 6c cel.__imp_DnsServiceBrowseCancel
4a420 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 .DnsServiceBrowse.__imp_DnsServi
4a440 63 65 42 72 6f 77 73 65 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 5f 5f ceBrowse.DnsReplaceRecordSetW.__
4a460 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 44 6e 73 52 65 70 6c imp_DnsReplaceRecordSetW.DnsRepl
4a480 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 aceRecordSetUTF8.__imp_DnsReplac
4a4a0 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 eRecordSetUTF8.DnsReplaceRecordS
4a4c0 65 74 41 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 00 44 etA.__imp_DnsReplaceRecordSetA.D
4a4e0 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 nsReleaseContextHandle.__imp_Dns
4a500 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 44 6e 73 52 65 63 6f 72 64 53 65 ReleaseContextHandle.DnsRecordSe
4a520 74 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 tDetach.__imp_DnsRecordSetDetach
4a540 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 .DnsRecordSetCopyEx.__imp_DnsRec
4a560 6f 72 64 53 65 74 43 6f 70 79 45 78 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 ordSetCopyEx.DnsRecordSetCompare
4a580 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 44 6e 73 52 65 .__imp_DnsRecordSetCompare.DnsRe
4a5a0 63 6f 72 64 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 cordCopyEx.__imp_DnsRecordCopyEx
4a5c0 00 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 .DnsRecordCompare.__imp_DnsRecor
4a5e0 64 43 6f 6d 70 61 72 65 00 44 6e 73 51 75 65 72 79 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 dCompare.DnsQuery_W.__imp_DnsQue
4a600 72 79 5f 57 00 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 ry_W.DnsQuery_UTF8.__imp_DnsQuer
4a620 79 5f 55 54 46 38 00 44 6e 73 51 75 65 72 79 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 y_UTF8.DnsQuery_A.__imp_DnsQuery
4a640 5f 41 00 44 6e 73 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 45 78 00 44 _A.DnsQueryEx.__imp_DnsQueryEx.D
4a660 6e 73 51 75 65 72 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 43 6f 6e 66 nsQueryConfig.__imp_DnsQueryConf
4a680 69 67 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 4e 61 6d ig.DnsNameCompare_W.__imp_DnsNam
4a6a0 65 43 6f 6d 70 61 72 65 5f 57 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 5f 5f 69 6d eCompare_W.DnsNameCompare_A.__im
4a6c0 70 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f p_DnsNameCompare_A.DnsModifyReco
4a6e0 72 64 73 49 6e 53 65 74 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 rdsInSet_W.__imp_DnsModifyRecord
4a700 73 49 6e 53 65 74 5f 57 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 sInSet_W.DnsModifyRecordsInSet_U
4a720 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f TF8.__imp_DnsModifyRecordsInSet_
4a740 55 54 46 38 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 5f 5f 69 UTF8.DnsModifyRecordsInSet_A.__i
4a760 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 44 6e 73 47 65 mp_DnsModifyRecordsInSet_A.DnsGe
4a780 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 50 72 tProxyInformation.__imp_DnsGetPr
4a7a0 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e oxyInformation.DnsGetApplication
4a7c0 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e Settings.__imp_DnsGetApplication
4a7e0 53 65 74 74 69 6e 67 73 00 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f Settings.DnsFreeProxyName.__imp_
4a800 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 DnsFreeProxyName.DnsFreeCustomSe
4a820 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 rvers.__imp_DnsFreeCustomServers
4a840 00 44 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 00 44 6e 73 45 78 74 72 61 63 .DnsFree.__imp_DnsFree.DnsExtrac
4a860 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 45 tRecordsFromMessage_W.__imp_DnsE
4a880 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 44 6e 73 45 78 xtractRecordsFromMessage_W.DnsEx
4a8a0 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 5f 5f 69 tractRecordsFromMessage_UTF8.__i
4a8c0 6d 70 5f 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f mp_DnsExtractRecordsFromMessage_
4a8e0 55 54 46 38 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 UTF8.DnsConnectionUpdateIfIndexT
4a900 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 able.__imp_DnsConnectionUpdateIf
4a920 49 6e 64 65 78 54 61 62 6c 65 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 IndexTable.DnsConnectionSetProxy
4a940 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 Info.__imp_DnsConnectionSetProxy
4a960 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 Info.DnsConnectionSetPolicyEntri
4a980 65 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 es.__imp_DnsConnectionSetPolicyE
4a9a0 6e 74 72 69 65 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 ntries.DnsConnectionGetProxyList
4a9c0 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 .__imp_DnsConnectionGetProxyList
4a9e0 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 .DnsConnectionGetProxyInfoForHos
4aa00 74 55 72 6c 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 tUrl.__imp_DnsConnectionGetProxy
4aa20 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 InfoForHostUrl.DnsConnectionGetP
4aa40 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 roxyInfo.__imp_DnsConnectionGetP
4aa60 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 roxyInfo.DnsConnectionGetNameLis
4aa80 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 t.__imp_DnsConnectionGetNameList
4aaa0 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 5f 5f 69 6d .DnsConnectionFreeProxyList.__im
4aac0 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 44 6e 73 p_DnsConnectionFreeProxyList.Dns
4aae0 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f ConnectionFreeProxyInfoEx.__imp_
4ab00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 44 6e 73 DnsConnectionFreeProxyInfoEx.Dns
4ab20 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e ConnectionFreeProxyInfo.__imp_Dn
4ab40 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e sConnectionFreeProxyInfo.DnsConn
4ab60 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e ectionFreeNameList.__imp_DnsConn
4ab80 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e ectionFreeNameList.DnsConnection
4aba0 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 DeleteProxyInfo.__imp_DnsConnect
4abc0 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e ionDeleteProxyInfo.DnsConnection
4abe0 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e DeletePolicyEntries.__imp_DnsCon
4ac00 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 44 6e 73 43 61 nectionDeletePolicyEntries.DnsCa
4ac20 6e 63 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 44 ncelQuery.__imp_DnsCancelQuery.D
4ac40 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 5f 5f 69 6d 70 5f 44 nsAcquireContextHandle_W.__imp_D
4ac60 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 44 6e 73 41 63 71 75 nsAcquireContextHandle_W.DnsAcqu
4ac80 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 41 63 71 75 ireContextHandle_A.__imp_DnsAcqu
4aca0 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f ireContextHandle_A..dnsapi_NULL_
4acc0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 THUNK_DATA.__IMPORT_DESCRIPTOR_d
4ace0 6e 73 61 70 69 00 44 72 74 55 70 64 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 55 70 64 61 nsapi.DrtUpdateKey.__imp_DrtUpda
4ad00 74 65 4b 65 79 00 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 teKey.DrtUnregisterKey.__imp_Drt
4ad20 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 5f 5f 69 UnregisterKey.DrtStartSearch.__i
4ad40 6d 70 5f 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 mp_DrtStartSearch.DrtRegisterKey
4ad60 00 5f 5f 69 6d 70 5f 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 4f 70 65 6e 00 5f 5f .__imp_DrtRegisterKey.DrtOpen.__
4ad80 69 6d 70 5f 44 72 74 4f 70 65 6e 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 imp_DrtOpen.DrtGetSearchResultSi
4ada0 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 ze.__imp_DrtGetSearchResultSize.
4adc0 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 DrtGetSearchResult.__imp_DrtGetS
4ade0 65 61 72 63 68 52 65 73 75 6c 74 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 earchResult.DrtGetSearchPathSize
4ae00 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 00 44 72 74 47 .__imp_DrtGetSearchPathSize.DrtG
4ae20 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 50 etSearchPath.__imp_DrtGetSearchP
4ae40 61 74 68 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 5f 5f 69 6d 70 ath.DrtGetInstanceNameSize.__imp
4ae60 5f 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 44 72 74 47 65 74 49 6e _DrtGetInstanceNameSize.DrtGetIn
4ae80 73 74 61 6e 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e stanceName.__imp_DrtGetInstanceN
4aea0 61 6d 65 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 ame.DrtGetEventDataSize.__imp_Dr
4aec0 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 tGetEventDataSize.DrtGetEventDat
4aee0 61 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 00 44 72 74 45 6e 64 53 65 a.__imp_DrtGetEventData.DrtEndSe
4af00 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 45 6e 64 53 65 61 72 63 68 00 44 72 74 43 6f 6e 74 69 arch.__imp_DrtEndSearch.DrtConti
4af20 6e 75 65 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 nueSearch.__imp_DrtContinueSearc
4af40 68 00 44 72 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 72 74 43 6c 6f 73 65 00 7f 64 72 74 5f 4e h.DrtClose.__imp_DrtClose..drt_N
4af60 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
4af80 4f 52 5f 64 72 74 00 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 OR_drt.DrtDeletePnrpBootstrapRes
4afa0 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 olver.__imp_DrtDeletePnrpBootstr
4afc0 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 apResolver.DrtDeleteNullSecurity
4afe0 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 Provider.__imp_DrtDeleteNullSecu
4b000 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 rityProvider.DrtDeleteDnsBootstr
4b020 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f apResolver.__imp_DrtDeleteDnsBoo
4b040 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b tstrapResolver.DrtDeleteDerivedK
4b060 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 eySecurityProvider.__imp_DrtDele
4b080 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 teDerivedKeySecurityProvider.Drt
4b0a0 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d CreatePnrpBootstrapResolver.__im
4b0c0 70 5f 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 p_DrtCreatePnrpBootstrapResolver
4b0e0 00 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f .DrtCreateNullSecurityProvider._
4b100 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 _imp_DrtCreateNullSecurityProvid
4b120 65 72 00 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 er.DrtCreateDnsBootstrapResolver
4b140 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f .__imp_DrtCreateDnsBootstrapReso
4b160 6c 76 65 72 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 lver.DrtCreateDerivedKeySecurity
4b180 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b Provider.__imp_DrtCreateDerivedK
4b1a0 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 43 72 65 61 74 65 44 65 72 69 eySecurityProvider.DrtCreateDeri
4b1c0 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 vedKey.__imp_DrtCreateDerivedKey
4b1e0 00 7f 64 72 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f ..drtprov_NULL_THUNK_DATA.__IMPO
4b200 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 70 72 6f 76 00 44 72 74 44 65 6c 65 74 65 49 RT_DESCRIPTOR_drtprov.DrtDeleteI
4b220 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 49 pv6UdpTransport.__imp_DrtDeleteI
4b240 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 pv6UdpTransport.DrtCreateIpv6Udp
4b260 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 Transport.__imp_DrtCreateIpv6Udp
4b280 54 72 61 6e 73 70 6f 72 74 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 Transport..drttransport_NULL_THU
4b2a0 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 74 NK_DATA.__IMPORT_DESCRIPTOR_drtt
4b2c0 72 61 6e 73 70 6f 72 74 00 47 65 74 44 65 76 69 63 65 49 44 00 5f 5f 69 6d 70 5f 47 65 74 44 65 ransport.GetDeviceID.__imp_GetDe
4b2e0 76 69 63 65 49 44 00 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 viceID.DirectSoundFullDuplexCrea
4b300 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 te.__imp_DirectSoundFullDuplexCr
4b320 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 eate.DirectSoundEnumerateW.__imp
4b340 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 53 6f 75 _DirectSoundEnumerateW.DirectSou
4b360 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e ndEnumerateA.__imp_DirectSoundEn
4b380 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 5f 5f 69 6d umerateA.DirectSoundCreate8.__im
4b3a0 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 6f 75 6e 64 p_DirectSoundCreate8.DirectSound
4b3c0 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 44 Create.__imp_DirectSoundCreate.D
4b3e0 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d irectSoundCaptureEnumerateW.__im
4b400 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 44 p_DirectSoundCaptureEnumerateW.D
4b420 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d irectSoundCaptureEnumerateA.__im
4b440 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 44 p_DirectSoundCaptureEnumerateA.D
4b460 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 irectSoundCaptureCreate8.__imp_D
4b480 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 irectSoundCaptureCreate8.DirectS
4b4a0 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f oundCaptureCreate.__imp_DirectSo
4b4c0 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 undCaptureCreate..dsound_NULL_TH
4b4e0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 6f UNK_DATA.__IMPORT_DESCRIPTOR_dso
4b500 75 6e 64 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 55 und.DsUnquoteRdnValueW.__imp_DsU
4b520 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 nquoteRdnValueW.DsUnquoteRdnValu
4b540 65 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 51 75 eA.__imp_DsUnquoteRdnValueA.DsQu
4b560 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c oteRdnValueW.__imp_DsQuoteRdnVal
4b580 75 65 57 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 51 75 6f ueW.DsQuoteRdnValueA.__imp_DsQuo
4b5a0 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 4d 61 6b 65 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 4d teRdnValueA.DsMakeSpnW.__imp_DsM
4b5c0 61 6b 65 53 70 6e 57 00 44 73 4d 61 6b 65 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 53 akeSpnW.DsMakeSpnA.__imp_DsMakeS
4b5e0 70 6e 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 pnA.DsIsMangledRdnValueW.__imp_D
4b600 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 sIsMangledRdnValueW.DsIsMangledR
4b620 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c dnValueA.__imp_DsIsMangledRdnVal
4b640 75 65 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e ueA.DsIsMangledDnW.__imp_DsIsMan
4b660 67 6c 65 64 44 6e 57 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 5f 5f 69 6d 70 5f 44 73 49 gledDnW.DsIsMangledDnA.__imp_DsI
4b680 73 4d 61 6e 67 6c 65 64 44 6e 41 00 44 73 47 65 74 52 64 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 sMangledDnA.DsGetRdnW.__imp_DsGe
4b6a0 74 52 64 6e 57 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 tRdnW.DsCrackUnquotedMangledRdnW
4b6c0 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e .__imp_DsCrackUnquotedMangledRdn
4b6e0 57 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 5f 5f 69 W.DsCrackUnquotedMangledRdnA.__i
4b700 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 44 73 mp_DsCrackUnquotedMangledRdnA.Ds
4b720 43 72 61 63 6b 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 57 00 44 73 43 72 CrackSpnW.__imp_DsCrackSpnW.DsCr
4b740 61 63 6b 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 41 00 44 73 43 72 61 63 ackSpnA.__imp_DsCrackSpnA.DsCrac
4b760 6b 53 70 6e 34 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 34 57 00 44 73 43 72 61 63 kSpn4W.__imp_DsCrackSpn4W.DsCrac
4b780 6b 53 70 6e 33 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 33 57 00 44 73 43 72 61 63 kSpn3W.__imp_DsCrackSpn3W.DsCrac
4b7a0 6b 53 70 6e 32 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 57 00 44 73 43 72 61 63 kSpn2W.__imp_DsCrackSpn2W.DsCrac
4b7c0 6b 53 70 6e 32 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 41 00 7f 64 73 70 61 72 kSpn2A.__imp_DsCrackSpn2A..dspar
4b7e0 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 se_NULL_THUNK_DATA.__IMPORT_DESC
4b800 52 49 50 54 4f 52 5f 64 73 70 61 72 73 65 00 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 RIPTOR_dsparse.ADsPropShowErrorD
4b820 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c ialog.__imp_ADsPropShowErrorDial
4b840 6f 67 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 5f 5f 69 6d 70 og.ADsPropSetHwndWithTitle.__imp
4b860 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 41 44 73 50 72 6f 70 _ADsPropSetHwndWithTitle.ADsProp
4b880 53 65 74 48 77 6e 64 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 00 41 44 73 SetHwnd.__imp_ADsPropSetHwnd.ADs
4b8a0 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 PropSendErrorMessage.__imp_ADsPr
4b8c0 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 41 44 73 50 72 6f 70 47 65 74 49 6e 69 opSendErrorMessage.ADsPropGetIni
4b8e0 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 41 tInfo.__imp_ADsPropGetInitInfo.A
4b900 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 5f 5f 69 6d 70 5f 41 44 73 50 DsPropCreateNotifyObj.__imp_ADsP
4b920 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 41 44 73 50 72 6f 70 43 68 65 63 6b 49 ropCreateNotifyObj.ADsPropCheckI
4b940 66 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 fWritable.__imp_ADsPropCheckIfWr
4b960 69 74 61 62 6c 65 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f itable..dsprop_NULL_THUNK_DATA._
4b980 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 72 6f 70 00 44 53 45 64 69 74 _IMPORT_DESCRIPTOR_dsprop.DSEdit
4b9a0 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 44 53 Security.__imp_DSEditSecurity.DS
4b9c0 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 CreateSecurityPage.__imp_DSCreat
4b9e0 65 53 65 63 75 72 69 74 79 50 61 67 65 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 eSecurityPage.DSCreateISecurityI
4ba00 6e 66 6f 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 49 53 65 63 75 72 nfoObjectEx.__imp_DSCreateISecur
4ba20 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 ityInfoObjectEx.DSCreateISecurit
4ba40 79 49 6e 66 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 49 53 65 63 75 72 yInfoObject.__imp_DSCreateISecur
4ba60 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ityInfoObject..dssec_NULL_THUNK_
4ba80 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 73 65 63 00 44 DATA.__IMPORT_DESCRIPTOR_dssec.D
4baa0 73 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 73 47 65 74 49 63 6f 6e 00 44 73 47 65 74 46 72 sGetIcon.__imp_DsGetIcon.DsGetFr
4bac0 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 73 47 65 74 46 72 69 65 6e iendlyClassName.__imp_DsGetFrien
4bae0 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 dlyClassName.DsBrowseForContaine
4bb00 72 57 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 44 rW.__imp_DsBrowseForContainerW.D
4bb20 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 44 73 42 72 6f sBrowseForContainerA.__imp_DsBro
4bb40 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 wseForContainerA..dsuiext_NULL_T
4bb60 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 HUNK_DATA.__IMPORT_DESCRIPTOR_ds
4bb80 75 69 65 78 74 00 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 74 69 uiext.DwmUpdateThumbnailProperti
4bba0 65 73 00 5f 5f 69 6d 70 5f 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 es.__imp_DwmUpdateThumbnailPrope
4bbc0 72 74 69 65 73 00 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 rties.DwmUnregisterThumbnail.__i
4bbe0 6d 70 5f 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 54 72 61 mp_DwmUnregisterThumbnail.DwmTra
4bc00 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 54 72 61 6e nsitionOwnedWindow.__imp_DwmTran
4bc20 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 sitionOwnedWindow.DwmTetherConta
4bc40 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 44 77 6d 53 68 6f ct.__imp_DwmTetherContact.DwmSho
4bc60 77 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 44 77 wContact.__imp_DwmShowContact.Dw
4bc80 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 mSetWindowAttribute.__imp_DwmSet
4bca0 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 WindowAttribute.DwmSetPresentPar
4bcc0 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d ameters.__imp_DwmSetPresentParam
4bce0 65 74 65 72 73 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d eters.DwmSetIconicThumbnail.__im
4bd00 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 53 65 74 49 63 p_DwmSetIconicThumbnail.DwmSetIc
4bd20 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 44 77 6d 53 onicLivePreviewBitmap.__imp_DwmS
4bd40 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 44 77 6d 53 65 74 etIconicLivePreviewBitmap.DwmSet
4bd60 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 44 78 46 72 DxFrameDuration.__imp_DwmSetDxFr
4bd80 61 6d 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 5f 5f 69 ameDuration.DwmRenderGesture.__i
4bda0 6d 70 5f 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 44 77 6d 52 65 67 69 73 74 65 72 54 mp_DwmRenderGesture.DwmRegisterT
4bdc0 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e humbnail.__imp_DwmRegisterThumbn
4bde0 61 69 6c 00 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 ail.DwmQueryThumbnailSourceSize.
4be00 5f 5f 69 6d 70 5f 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a __imp_DwmQueryThumbnailSourceSiz
4be20 65 00 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 e.DwmModifyPreviousDxFrameDurati
4be40 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d on.__imp_DwmModifyPreviousDxFram
4be60 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 eDuration.DwmIsCompositionEnable
4be80 64 00 5f 5f 69 6d 70 5f 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 d.__imp_DwmIsCompositionEnabled.
4bea0 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 DwmInvalidateIconicBitmaps.__imp
4bec0 5f 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 44 77 6d 47 _DwmInvalidateIconicBitmaps.DwmG
4bee0 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 57 69 etWindowAttribute.__imp_DwmGetWi
4bf00 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 ndowAttribute.DwmGetUnmetTabRequ
4bf20 69 72 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 irements.__imp_DwmGetUnmetTabReq
4bf40 75 69 72 65 6d 65 6e 74 73 00 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 uirements.DwmGetTransportAttribu
4bf60 74 65 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 tes.__imp_DwmGetTransportAttribu
4bf80 74 65 73 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 tes.DwmGetGraphicsStreamTransfor
4bfa0 6d 48 69 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d mHint.__imp_DwmGetGraphicsStream
4bfc0 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 TransformHint.DwmGetGraphicsStre
4bfe0 61 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 amClient.__imp_DwmGetGraphicsStr
4c000 65 61 6d 43 6c 69 65 6e 74 00 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e eamClient.DwmGetCompositionTimin
4c020 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d gInfo.__imp_DwmGetCompositionTim
4c040 69 6e 67 49 6e 66 6f 00 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 ingInfo.DwmGetColorizationColor.
4c060 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 44 77 __imp_DwmGetColorizationColor.Dw
4c080 6d 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 44 77 6d 46 6c 75 73 68 00 44 77 6d 45 78 74 65 6e 64 46 mFlush.__imp_DwmFlush.DwmExtendF
4c0a0 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 5f 5f 69 6d 70 5f 44 77 6d 45 78 74 65 rameIntoClientArea.__imp_DwmExte
4c0c0 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 44 77 6d 45 6e 61 62 6c 65 4d ndFrameIntoClientArea.DwmEnableM
4c0e0 4d 43 53 53 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 44 77 6d 45 6e 61 MCSS.__imp_DwmEnableMMCSS.DwmEna
4c100 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 43 6f bleComposition.__imp_DwmEnableCo
4c120 6d 70 6f 73 69 74 69 6f 6e 00 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e mposition.DwmEnableBlurBehindWin
4c140 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e dow.__imp_DwmEnableBlurBehindWin
4c160 64 6f 77 00 44 77 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 dow.DwmDetachMilContent.__imp_Dw
4c180 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 mDetachMilContent.DwmDefWindowPr
4c1a0 6f 63 00 5f 5f 69 6d 70 5f 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 44 77 6d 41 74 74 oc.__imp_DwmDefWindowProc.DwmAtt
4c1c0 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 41 74 74 61 63 68 4d 69 6c achMilContent.__imp_DwmAttachMil
4c1e0 43 6f 6e 74 65 6e 74 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 Content..dwmapi_NULL_THUNK_DATA.
4c200 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 6d 61 70 69 00 44 57 72 69 74 __IMPORT_DESCRIPTOR_dwmapi.DWrit
4c220 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 57 72 69 74 65 43 72 65 61 74 eCreateFactory.__imp_DWriteCreat
4c240 65 46 61 63 74 6f 72 79 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 eFactory..dwrite_NULL_THUNK_DATA
4c260 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 72 69 74 65 00 44 78 63 43 .__IMPORT_DESCRIPTOR_dwrite.DxcC
4c280 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e reateInstance2.__imp_DxcCreateIn
4c2a0 73 74 61 6e 63 65 32 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f stance2.DxcCreateInstance.__imp_
4c2c0 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 DxcCreateInstance..dxcompiler_NU
4c2e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
4c300 52 5f 64 78 63 6f 6d 70 69 6c 65 72 00 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 R_dxcompiler.DXCoreCreateAdapter
4c320 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 Factory.__imp_DXCoreCreateAdapte
4c340 72 46 61 63 74 6f 72 79 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 rFactory..dxcore_NULL_THUNK_DATA
4c360 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 72 65 00 44 58 47 49 .__IMPORT_DESCRIPTOR_dxcore.DXGI
4c380 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 5f 5f 69 6d 70 5f 44 58 47 49 47 65 74 GetDebugInterface1.__imp_DXGIGet
4c3a0 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 DebugInterface1.DXGIDeclareAdapt
4c3c0 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 58 47 49 44 65 63 6c 61 erRemovalSupport.__imp_DXGIDecla
4c3e0 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 43 72 65 61 74 65 44 58 reAdapterRemovalSupport.CreateDX
4c400 47 49 46 61 63 74 6f 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f GIFactory2.__imp_CreateDXGIFacto
4c420 72 79 32 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 5f 5f 69 6d 70 5f 43 72 65 ry2.CreateDXGIFactory1.__imp_Cre
4c440 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 ateDXGIFactory1.CreateDXGIFactor
4c460 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 7f 64 78 67 69 5f y.__imp_CreateDXGIFactory..dxgi_
4c480 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
4c4a0 54 4f 52 5f 64 78 67 69 00 53 65 74 56 43 50 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 TOR_dxgi.SetVCPFeature.__imp_Set
4c4c0 56 43 50 46 65 61 74 75 72 65 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 VCPFeature.SetMonitorRedGreenOrB
4c4e0 6c 75 65 47 61 69 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e lueGain.__imp_SetMonitorRedGreen
4c500 4f 72 42 6c 75 65 47 61 69 6e 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 OrBlueGain.SetMonitorRedGreenOrB
4c520 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 lueDrive.__imp_SetMonitorRedGree
4c540 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 nOrBlueDrive.SetMonitorDisplayAr
4c560 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 eaSize.__imp_SetMonitorDisplayAr
4c580 65 61 53 69 7a 65 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 eaSize.SetMonitorDisplayAreaPosi
4c5a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 tion.__imp_SetMonitorDisplayArea
4c5c0 50 6f 73 69 74 69 6f 6e 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 5f 5f 69 6d Position.SetMonitorContrast.__im
4c5e0 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 53 65 74 4d 6f 6e 69 74 6f 72 43 p_SetMonitorContrast.SetMonitorC
4c600 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 olorTemperature.__imp_SetMonitor
4c620 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 ColorTemperature.SetMonitorBrigh
4c640 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 tness.__imp_SetMonitorBrightness
4c660 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 61 76 65 43 .SaveCurrentSettings.__imp_SaveC
4c680 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f urrentSettings.SaveCurrentMonito
4c6a0 72 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 rSettings.__imp_SaveCurrentMonit
4c6c0 6f 72 53 65 74 74 69 6e 67 73 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 orSettings.RestoreMonitorFactory
4c6e0 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 Defaults.__imp_RestoreMonitorFac
4c700 74 6f 72 79 44 65 66 61 75 6c 74 73 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f toryDefaults.RestoreMonitorFacto
4c720 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d 6f 6e ryColorDefaults.__imp_RestoreMon
4c740 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 4f 50 4d 47 65 74 56 itorFactoryColorDefaults.OPMGetV
4c760 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f ideoOutputsFromIDirect3DDevice9O
4c780 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 bject.__imp_OPMGetVideoOutputsFr
4c7a0 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 4f 50 4d 47 65 74 56 omIDirect3DDevice9Object.OPMGetV
4c7c0 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 4f 50 ideoOutputsFromHMONITOR.__imp_OP
4c7e0 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 4f 50 4d MGetVideoOutputsFromHMONITOR.OPM
4c800 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4f 50 GetVideoOutputForTarget.__imp_OP
4c820 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 47 65 74 56 43 50 46 MGetVideoOutputForTarget.GetVCPF
4c840 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 47 eatureAndVCPFeatureReply.__imp_G
4c860 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 47 etVCPFeatureAndVCPFeatureReply.G
4c880 65 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 69 6e 67 52 65 etTimingReport.__imp_GetTimingRe
4c8a0 70 6f 72 74 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 port.GetPhysicalMonitorsFromIDir
4c8c0 65 63 74 33 44 44 65 76 69 63 65 39 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 4d 6f ect3DDevice9.__imp_GetPhysicalMo
4c8e0 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 47 65 74 50 68 nitorsFromIDirect3DDevice9.GetPh
4c900 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 ysicalMonitorsFromHMONITOR.__imp
4c920 5f 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 _GetPhysicalMonitorsFromHMONITOR
4c940 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d .GetNumberOfPhysicalMonitorsFrom
4c960 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 IDirect3DDevice9.__imp_GetNumber
4c980 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 OfPhysicalMonitorsFromIDirect3DD
4c9a0 65 76 69 63 65 39 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f evice9.GetNumberOfPhysicalMonito
4c9c0 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 rsFromHMONITOR.__imp_GetNumberOf
4c9e0 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 74 PhysicalMonitorsFromHMONITOR.Get
4ca00 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4d MonitorTechnologyType.__imp_GetM
4ca20 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 47 65 74 4d 6f 6e 69 74 6f 72 52 onitorTechnologyType.GetMonitorR
4ca40 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 edGreenOrBlueGain.__imp_GetMonit
4ca60 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 52 orRedGreenOrBlueGain.GetMonitorR
4ca80 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 edGreenOrBlueDrive.__imp_GetMoni
4caa0 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 47 65 74 4d 6f 6e 69 74 6f torRedGreenOrBlueDrive.GetMonito
4cac0 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f rDisplayAreaSize.__imp_GetMonito
4cae0 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c rDisplayAreaSize.GetMonitorDispl
4cb00 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 ayAreaPosition.__imp_GetMonitorD
4cb20 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e isplayAreaPosition.GetMonitorCon
4cb40 74 72 61 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 47 trast.__imp_GetMonitorContrast.G
4cb60 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f etMonitorColorTemperature.__imp_
4cb80 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 47 65 74 4d 6f GetMonitorColorTemperature.GetMo
4cba0 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 nitorCapabilities.__imp_GetMonit
4cbc0 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e orCapabilities.GetMonitorBrightn
4cbe0 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 47 ess.__imp_GetMonitorBrightness.G
4cc00 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 etCapabilitiesStringLength.__imp
4cc20 5f 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 44 65 73 _GetCapabilitiesStringLength.Des
4cc40 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 44 65 73 74 72 troyPhysicalMonitors.__imp_Destr
4cc60 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 oyPhysicalMonitors.DestroyPhysic
4cc80 61 6c 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d alMonitor.__imp_DestroyPhysicalM
4cca0 6f 6e 69 74 6f 72 00 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 67 61 onitor.DegaussMonitor.__imp_Dega
4ccc0 75 73 73 4d 6f 6e 69 74 6f 72 00 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 5f ussMonitor.DXVAHD_CreateDevice._
4cce0 5f 69 6d 70 5f 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 44 58 56 41 32 43 72 _imp_DXVAHD_CreateDevice.DXVA2Cr
4cd00 65 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 eateVideoService.__imp_DXVA2Crea
4cd20 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 teVideoService.DXVA2CreateDirect
4cd40 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 3DDeviceManager9.__imp_DXVA2Crea
4cd60 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 43 61 70 61 62 69 6c teDirect3DDeviceManager9.Capabil
4cd80 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 itiesRequestAndCapabilitiesReply
4cda0 00 5f 5f 69 6d 70 5f 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 .__imp_CapabilitiesRequestAndCap
4cdc0 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b abilitiesReply..dxva2_NULL_THUNK
4cde0 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 76 61 32 00 _DATA.__IMPORT_DESCRIPTOR_dxva2.
4ce00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 EapHostPeerQueryUserBlobFromCred
4ce20 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 entialInputFields.__imp_EapHostP
4ce40 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e eerQueryUserBlobFromCredentialIn
4ce60 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 putFields.EapHostPeerQueryUIBlob
4ce80 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 FromInteractiveUIInputFields.__i
4cea0 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 mp_EapHostPeerQueryUIBlobFromInt
4cec0 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 eractiveUIInputFields.EapHostPee
4cee0 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 5f rQueryInteractiveUIInputFields._
4cf00 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 _imp_EapHostPeerQueryInteractive
4cf20 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 UIInputFields.EapHostPeerQueryCr
4cf40 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 edentialInputFields.__imp_EapHos
4cf60 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 tPeerQueryCredentialInputFields.
4cf80 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 5f EapHostPeerInvokeInteractiveUI._
4cfa0 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 _imp_EapHostPeerInvokeInteractiv
4cfc0 65 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 eUI.EapHostPeerInvokeIdentityUI.
4cfe0 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 __imp_EapHostPeerInvokeIdentityU
4d000 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 5f 5f 69 6d I.EapHostPeerInvokeConfigUI.__im
4d020 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 45 61 70 48 p_EapHostPeerInvokeConfigUI.EapH
4d040 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 ostPeerGetMethods.__imp_EapHostP
4d060 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 eerGetMethods.EapHostPeerGetMeth
4d080 6f 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 odProperties.__imp_EapHostPeerGe
4d0a0 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 tMethodProperties.EapHostPeerFre
4d0c0 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d eMemory.__imp_EapHostPeerFreeMem
4d0e0 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 5f ory.EapHostPeerFreeErrorMemory._
4d100 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 _imp_EapHostPeerFreeErrorMemory.
4d120 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 5f EapHostPeerCredentialsXml2Blob._
4d140 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 _imp_EapHostPeerCredentialsXml2B
4d160 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 5f 5f lob.EapHostPeerConfigXml2Blob.__
4d180 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 45 61 imp_EapHostPeerConfigXml2Blob.Ea
4d1a0 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 5f 5f 69 6d 70 5f 45 61 pHostPeerConfigBlob2Xml.__imp_Ea
4d1c0 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 7f 65 61 70 70 63 66 67 pHostPeerConfigBlob2Xml..eappcfg
4d1e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
4d200 50 54 4f 52 5f 65 61 70 70 63 66 67 00 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 PTOR_eappcfg.EapHostPeerUninitia
4d220 6c 69 7a 65 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 lize.__imp_EapHostPeerUninitiali
4d240 7a 65 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 ze.EapHostPeerSetUIContext.__imp
4d260 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 74 _EapHostPeerSetUIContext.EapHost
4d280 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f PeerSetResponseAttributes.__imp_
4d2a0 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 EapHostPeerSetResponseAttributes
4d2c0 00 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 .EapHostPeerProcessReceivedPacke
4d2e0 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 t.__imp_EapHostPeerProcessReceiv
4d300 65 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f edPacket.EapHostPeerInitialize._
4d320 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 45 61 70 48 6f _imp_EapHostPeerInitialize.EapHo
4d340 73 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 stPeerGetUIContext.__imp_EapHost
4d360 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 PeerGetUIContext.EapHostPeerGetS
4d380 65 6e 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 endPacket.__imp_EapHostPeerGetSe
4d3a0 6e 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 5f 5f ndPacket.EapHostPeerGetResult.__
4d3c0 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 45 61 70 48 6f 73 74 imp_EapHostPeerGetResult.EapHost
4d3e0 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f PeerGetResponseAttributes.__imp_
4d400 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 EapHostPeerGetResponseAttributes
4d420 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 45 61 .EapHostPeerGetIdentity.__imp_Ea
4d440 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 45 61 70 48 6f 73 74 50 65 65 72 pHostPeerGetIdentity.EapHostPeer
4d460 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 45 61 70 48 6f GetEncryptedPassword.__imp_EapHo
4d480 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 45 61 70 48 6f stPeerGetEncryptedPassword.EapHo
4d4a0 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 6c stPeerGetDataToUnplumbCredential
4d4c0 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c s.__imp_EapHostPeerGetDataToUnpl
4d4e0 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 umbCredentials.EapHostPeerGetAut
4d500 68 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 hStatus.__imp_EapHostPeerGetAuth
4d520 53 74 61 74 75 73 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d Status.EapHostPeerFreeRuntimeMem
4d540 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 ory.__imp_EapHostPeerFreeRuntime
4d560 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 5f Memory.EapHostPeerFreeEapError._
4d580 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 45 61 70 _imp_EapHostPeerFreeEapError.Eap
4d5a0 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 HostPeerEndSession.__imp_EapHost
4d5c0 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 PeerEndSession.EapHostPeerClearC
4d5e0 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 onnection.__imp_EapHostPeerClear
4d600 43 6f 6e 6e 65 63 74 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 Connection.EapHostPeerBeginSessi
4d620 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e on.__imp_EapHostPeerBeginSession
4d640 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ..eappprxy_NULL_THUNK_DATA.__IMP
4d660 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 70 72 78 79 00 55 6e 70 72 6f 74 65 63 ORT_DESCRIPTOR_eappprxy.Unprotec
4d680 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 50 72 6f 74 65 63 tFile.__imp_UnprotectFile.Protec
4d6a0 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f tFileToEnterpriseIdentity.__imp_
4d6c0 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 ProtectFileToEnterpriseIdentity.
4d6e0 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 .efswrt_NULL_THUNK_DATA.__IMPORT
4d700 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 66 73 77 72 74 00 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e _DESCRIPTOR_efswrt.MappingRecogn
4d720 69 7a 65 54 65 78 74 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 izeText.__imp_MappingRecognizeTe
4d740 78 74 00 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 xt.MappingGetServices.__imp_Mapp
4d760 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 ingGetServices.MappingFreeServic
4d780 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 4d 61 70 es.__imp_MappingFreeServices.Map
4d7a0 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e pingFreePropertyBag.__imp_Mappin
4d7c0 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e gFreePropertyBag.MappingDoAction
4d7e0 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 7f 65 6c 73 63 6f 72 65 5f .__imp_MappingDoAction..elscore_
4d800 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
4d820 54 4f 52 5f 65 6c 73 63 6f 72 65 00 4a 65 74 55 70 64 61 74 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 TOR_elscore.JetUpdate2.__imp_Jet
4d840 55 70 64 61 74 65 32 00 4a 65 74 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 61 74 Update2.JetUpdate.__imp_JetUpdat
4d860 65 00 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 e.JetUnregisterCallback.__imp_Je
4d880 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 74 54 72 75 6e 63 61 74 65 4c tUnregisterCallback.JetTruncateL
4d8a0 6f 67 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 ogInstance.__imp_JetTruncateLogI
4d8c0 6e 73 74 61 6e 63 65 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 4a 65 74 nstance.JetTruncateLog.__imp_Jet
4d8e0 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 54 65 72 6d 32 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 TruncateLog.JetTerm2.__imp_JetTe
4d900 72 6d 32 00 4a 65 74 54 65 72 6d 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 72 6d 00 4a 65 74 53 74 6f rm2.JetTerm.__imp_JetTerm.JetSto
4d920 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 pServiceInstance2.__imp_JetStopS
4d940 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e erviceInstance2.JetStopServiceIn
4d960 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 stance.__imp_JetStopServiceInsta
4d980 6e 63 65 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 nce.JetStopService.__imp_JetStop
4d9a0 53 65 72 76 69 63 65 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f Service.JetStopBackupInstance.__
4d9c0 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f imp_JetStopBackupInstance.JetSto
4d9e0 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 4a 65 74 53 pBackup.__imp_JetStopBackup.JetS
4da00 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 54 61 etTableSequential.__imp_JetSetTa
4da20 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 bleSequential.JetSetSystemParame
4da40 74 65 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 terW.__imp_JetSetSystemParameter
4da60 57 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a W.JetSetSystemParameterA.__imp_J
4da80 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 53 65 74 53 65 73 73 etSetSystemParameterA.JetSetSess
4daa0 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e ionParameter.__imp_JetSetSession
4dac0 50 61 72 61 6d 65 74 65 72 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f Parameter.JetSetSessionContext._
4dae0 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 53 65 74 _imp_JetSetSessionContext.JetSet
4db00 4c 53 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 4c 53 00 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e LS.__imp_JetSetLS.JetSetIndexRan
4db20 67 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 4a 65 74 53 65 74 ge.__imp_JetSetIndexRange.JetSet
4db40 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 DatabaseSizeW.__imp_JetSetDataba
4db60 73 65 53 69 7a 65 57 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 5f 5f 69 6d seSizeW.JetSetDatabaseSizeA.__im
4db80 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 4a 65 74 53 65 74 43 75 72 73 p_JetSetDatabaseSizeA.JetSetCurs
4dba0 6f 72 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 orFilter.__imp_JetSetCursorFilte
4dbc0 72 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 r.JetSetCurrentIndexW.__imp_JetS
4dbe0 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 etCurrentIndexW.JetSetCurrentInd
4dc00 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 exA.__imp_JetSetCurrentIndexA.Je
4dc20 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 tSetCurrentIndex4W.__imp_JetSetC
4dc40 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 urrentIndex4W.JetSetCurrentIndex
4dc60 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 41 00 4a 65 4A.__imp_JetSetCurrentIndex4A.Je
4dc80 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 tSetCurrentIndex3W.__imp_JetSetC
4dca0 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 urrentIndex3W.JetSetCurrentIndex
4dcc0 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 41 00 4a 65 3A.__imp_JetSetCurrentIndex3A.Je
4dce0 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 tSetCurrentIndex2W.__imp_JetSetC
4dd00 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 urrentIndex2W.JetSetCurrentIndex
4dd20 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 4a 65 2A.__imp_JetSetCurrentIndex2A.Je
4dd40 74 53 65 74 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 tSetColumns.__imp_JetSetColumns.
4dd60 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f JetSetColumnDefaultValueW.__imp_
4dd80 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 4a 65 74 53 65 74 JetSetColumnDefaultValueW.JetSet
4dda0 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 ColumnDefaultValueA.__imp_JetSet
4ddc0 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e ColumnDefaultValueA.JetSetColumn
4dde0 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 00 4a 65 74 53 65 65 6b 00 5f 5f 69 6d .__imp_JetSetColumn.JetSeek.__im
4de00 70 5f 4a 65 74 53 65 65 6b 00 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 52 p_JetSeek.JetRollback.__imp_JetR
4de20 6f 6c 6c 62 61 63 6b 00 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 ollback.JetRetrieveKey.__imp_Jet
4de40 52 65 74 72 69 65 76 65 4b 65 79 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 5f RetrieveKey.JetRetrieveColumns._
4de60 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 52 65 74 72 69 _imp_JetRetrieveColumns.JetRetri
4de80 65 76 65 43 6f 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d eveColumn.__imp_JetRetrieveColum
4dea0 6e 00 4a 65 74 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 57 00 n.JetRestoreW.__imp_JetRestoreW.
4dec0 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 JetRestoreInstanceW.__imp_JetRes
4dee0 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 toreInstanceW.JetRestoreInstance
4df00 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 52 A.__imp_JetRestoreInstanceA.JetR
4df20 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 41 00 4a 65 74 52 65 73 estoreA.__imp_JetRestoreA.JetRes
4df40 74 6f 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 57 00 4a 65 74 52 65 73 tore2W.__imp_JetRestore2W.JetRes
4df60 74 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 41 00 4a 65 74 52 65 73 tore2A.__imp_JetRestore2A.JetRes
4df80 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 izeDatabase.__imp_JetResizeDatab
4dfa0 61 73 65 00 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d ase.JetResetTableSequential.__im
4dfc0 70 5f 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 52 65 73 p_JetResetTableSequential.JetRes
4dfe0 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 65 74 53 etSessionContext.__imp_JetResetS
4e000 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 5f 5f essionContext.JetRenameTableW.__
4e020 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 imp_JetRenameTableW.JetRenameTab
4e040 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 41 00 4a 65 74 52 65 6e leA.__imp_JetRenameTableA.JetRen
4e060 61 6d 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e ameColumnW.__imp_JetRenameColumn
4e080 57 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 W.JetRenameColumnA.__imp_JetRena
4e0a0 6d 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f meColumnA.JetRegisterCallback.__
4e0c0 69 6d 70 5f 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 74 52 65 61 64 46 imp_JetRegisterCallback.JetReadF
4e0e0 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 ileInstance.__imp_JetReadFileIns
4e100 74 61 6e 63 65 00 4a 65 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 tance.JetReadFile.__imp_JetReadF
4e120 69 6c 65 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 ile.JetPrereadKeys.__imp_JetPrer
4e140 65 61 64 4b 65 79 73 00 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 5f 5f eadKeys.JetPrereadIndexRanges.__
4e160 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 4a 65 74 50 72 65 imp_JetPrereadIndexRanges.JetPre
4e180 70 61 72 65 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 pareUpdate.__imp_JetPrepareUpdat
4e1a0 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 4a e.JetOpenTemporaryTable2.__imp_J
4e1c0 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 4a 65 74 4f 70 65 6e 54 65 6d etOpenTemporaryTable2.JetOpenTem
4e1e0 70 6f 72 61 72 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 poraryTable.__imp_JetOpenTempora
4e200 72 79 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 5f 5f 69 6d 70 5f ryTable.JetOpenTempTable3.__imp_
4e220 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 JetOpenTempTable3.JetOpenTempTab
4e240 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 32 00 4a 65 74 4f le2.__imp_JetOpenTempTable2.JetO
4e260 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 penTempTable.__imp_JetOpenTempTa
4e280 62 6c 65 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 ble.JetOpenTableW.__imp_JetOpenT
4e2a0 61 62 6c 65 57 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 ableW.JetOpenTableA.__imp_JetOpe
4e2c0 6e 54 61 62 6c 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 nTableA.JetOpenFileW.__imp_JetOp
4e2e0 65 6e 46 69 6c 65 57 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 enFileW.JetOpenFileInstanceW.__i
4e300 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 4f 70 65 6e 46 mp_JetOpenFileInstanceW.JetOpenF
4e320 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e ileInstanceA.__imp_JetOpenFileIn
4e340 73 74 61 6e 63 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 stanceA.JetOpenFileA.__imp_JetOp
4e360 65 6e 46 69 6c 65 41 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a enFileA.JetOpenDatabaseW.__imp_J
4e380 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 etOpenDatabaseW.JetOpenDatabaseA
4e3a0 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 4a 65 74 4f 53 53 6e 61 .__imp_JetOpenDatabaseA.JetOSSna
4e3c0 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a pshotTruncateLogInstance.__imp_J
4e3e0 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 etOSSnapshotTruncateLogInstance.
4e400 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 4a JetOSSnapshotTruncateLog.__imp_J
4e420 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 4f 53 53 6e 61 etOSSnapshotTruncateLog.JetOSSna
4e440 70 73 68 6f 74 54 68 61 77 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 pshotThaw.__imp_JetOSSnapshotTha
4e460 77 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 5f w.JetOSSnapshotPrepareInstance._
4e480 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 _imp_JetOSSnapshotPrepareInstanc
4e4a0 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 4a 65 74 e.JetOSSnapshotPrepare.__imp_Jet
4e4c0 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 OSSnapshotPrepare.JetOSSnapshotG
4e4e0 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f etFreezeInfoW.__imp_JetOSSnapsho
4e500 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 tGetFreezeInfoW.JetOSSnapshotGet
4e520 46 72 65 65 7a 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 FreezeInfoA.__imp_JetOSSnapshotG
4e540 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a etFreezeInfoA.JetOSSnapshotFreez
4e560 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 57 00 4a 65 eW.__imp_JetOSSnapshotFreezeW.Je
4e580 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e tOSSnapshotFreezeA.__imp_JetOSSn
4e5a0 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 5f apshotFreezeA.JetOSSnapshotEnd._
4e5c0 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 4a 65 74 4f 53 53 6e 61 70 73 _imp_JetOSSnapshotEnd.JetOSSnaps
4e5e0 68 6f 74 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 hotAbort.__imp_JetOSSnapshotAbor
4e600 74 00 4a 65 74 4d 6f 76 65 00 5f 5f 69 6d 70 5f 4a 65 74 4d 6f 76 65 00 4a 65 74 4d 61 6b 65 4b t.JetMove.__imp_JetMove.JetMakeK
4e620 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 4d 61 6b 65 4b 65 79 00 4a 65 74 49 6e 74 65 72 73 65 63 74 ey.__imp_JetMakeKey.JetIntersect
4e640 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 Indexes.__imp_JetIntersectIndexe
4e660 73 00 4a 65 74 49 6e 69 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 33 57 00 4a 65 74 49 s.JetInit3W.__imp_JetInit3W.JetI
4e680 6e 69 74 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 33 41 00 4a 65 74 49 6e 69 74 32 00 5f nit3A.__imp_JetInit3A.JetInit2._
4e6a0 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 32 00 4a 65 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4a 65 74 49 _imp_JetInit2.JetInit.__imp_JetI
4e6c0 6e 69 74 00 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4a 65 nit.JetIndexRecordCount.__imp_Je
4e6e0 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 4a 65 74 49 64 6c 65 00 5f 5f 69 6d 70 5f tIndexRecordCount.JetIdle.__imp_
4e700 4a 65 74 49 64 6c 65 00 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 JetIdle.JetGrowDatabase.__imp_Je
4e720 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e tGrowDatabase.JetGotoSecondaryIn
4e740 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 dexBookmark.__imp_JetGotoSeconda
4e760 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 ryIndexBookmark.JetGotoPosition.
4e780 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 6f 74 6f 42 6f 6f __imp_JetGotoPosition.JetGotoBoo
4e7a0 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 kmark.__imp_JetGotoBookmark.JetG
4e7c0 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 4a 65 etVersion.__imp_JetGetVersion.Je
4e7e0 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 tGetTruncateLogInfoInstanceW.__i
4e800 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 mp_JetGetTruncateLogInfoInstance
4e820 57 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 W.JetGetTruncateLogInfoInstanceA
4e840 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 .__imp_JetGetTruncateLogInfoInst
4e860 61 6e 63 65 41 00 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4a 65 anceA.JetGetThreadStats.__imp_Je
4e880 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 tGetThreadStats.JetGetTableInfoW
4e8a0 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 .__imp_JetGetTableInfoW.JetGetTa
4e8c0 62 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 bleInfoA.__imp_JetGetTableInfoA.
4e8e0 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 JetGetTableIndexInfoW.__imp_JetG
4e900 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 etTableIndexInfoW.JetGetTableInd
4e920 65 78 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e exInfoA.__imp_JetGetTableIndexIn
4e940 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 foA.JetGetTableColumnInfoW.__imp
4e960 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 _JetGetTableColumnInfoW.JetGetTa
4e980 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 bleColumnInfoA.__imp_JetGetTable
4e9a0 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 ColumnInfoA.JetGetSystemParamete
4e9c0 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 rW.__imp_JetGetSystemParameterW.
4e9e0 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 JetGetSystemParameterA.__imp_Jet
4ea00 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 47 65 74 53 65 73 73 69 6f GetSystemParameterA.JetGetSessio
4ea20 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 nParameter.__imp_JetGetSessionPa
4ea40 72 61 6d 65 74 65 72 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b rameter.JetGetSecondaryIndexBook
4ea60 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 mark.__imp_JetGetSecondaryIndexB
4ea80 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 5f 5f 69 6d 70 5f ookmark.JetGetRecordSize2.__imp_
4eaa0 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 JetGetRecordSize2.JetGetRecordSi
4eac0 7a 65 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 4a 65 74 47 65 74 ze.__imp_JetGetRecordSize.JetGet
4eae0 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 RecordPosition.__imp_JetGetRecor
4eb00 64 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 5f 5f 69 6d dPosition.JetGetObjectInfoW.__im
4eb20 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 p_JetGetObjectInfoW.JetGetObject
4eb40 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 4a 65 InfoA.__imp_JetGetObjectInfoA.Je
4eb60 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f tGetLogInfoW.__imp_JetGetLogInfo
4eb80 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a W.JetGetLogInfoInstanceW.__imp_J
4eba0 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 4c 6f 67 49 etGetLogInfoInstanceW.JetGetLogI
4ebc0 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f nfoInstanceA.__imp_JetGetLogInfo
4ebe0 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 InstanceA.JetGetLogInfoInstance2
4ec00 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 57 00 W.__imp_JetGetLogInfoInstance2W.
4ec20 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 JetGetLogInfoInstance2A.__imp_Je
4ec40 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 74 47 65 74 4c 6f 67 49 tGetLogInfoInstance2A.JetGetLogI
4ec60 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 4a 65 74 47 65 74 nfoA.__imp_JetGetLogInfoA.JetGet
4ec80 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 63 6b 00 4a 65 74 47 65 74 4c 53 00 5f Lock.__imp_JetGetLock.JetGetLS._
4eca0 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 53 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 _imp_JetGetLS.JetGetInstanceMisc
4ecc0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 Info.__imp_JetGetInstanceMiscInf
4ece0 6f 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 o.JetGetInstanceInfoW.__imp_JetG
4ed00 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e etInstanceInfoW.JetGetInstanceIn
4ed20 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 4a 65 foA.__imp_JetGetInstanceInfoA.Je
4ed40 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 78 tGetIndexInfoW.__imp_JetGetIndex
4ed60 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 InfoW.JetGetIndexInfoA.__imp_Jet
4ed80 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 5f GetIndexInfoA.JetGetErrorInfoW._
4eda0 5f 69 6d 70 5f 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 _imp_JetGetErrorInfoW.JetGetData
4edc0 62 61 73 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e baseInfoW.__imp_JetGetDatabaseIn
4ede0 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 foW.JetGetDatabaseInfoA.__imp_Je
4ee00 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 tGetDatabaseInfoA.JetGetDatabase
4ee20 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 FileInfoW.__imp_JetGetDatabaseFi
4ee40 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 leInfoW.JetGetDatabaseFileInfoA.
4ee60 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 4a 65 __imp_JetGetDatabaseFileInfoA.Je
4ee80 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 73 6f tGetCursorInfo.__imp_JetGetCurso
4eea0 72 49 6e 66 6f 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f rInfo.JetGetCurrentIndexW.__imp_
4eec0 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 47 65 74 43 75 72 72 65 6e JetGetCurrentIndexW.JetGetCurren
4eee0 74 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 tIndexA.__imp_JetGetCurrentIndex
4ef00 41 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 A.JetGetColumnInfoW.__imp_JetGet
4ef20 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f ColumnInfoW.JetGetColumnInfoA.__
4ef40 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 42 6f 6f 6b imp_JetGetColumnInfoA.JetGetBook
4ef60 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 mark.__imp_JetGetBookmark.JetGet
4ef80 41 74 74 61 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e AttachInfoW.__imp_JetGetAttachIn
4efa0 66 6f 57 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f foW.JetGetAttachInfoInstanceW.__
4efc0 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 imp_JetGetAttachInfoInstanceW.Je
4efe0 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 tGetAttachInfoInstanceA.__imp_Je
4f000 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 41 74 tGetAttachInfoInstanceA.JetGetAt
4f020 74 61 63 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f tachInfoA.__imp_JetGetAttachInfo
4f040 41 00 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 46 72 65 65 42 75 66 A.JetFreeBuffer.__imp_JetFreeBuf
4f060 66 65 72 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 fer.JetExternalRestoreW.__imp_Je
4f080 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 tExternalRestoreW.JetExternalRes
4f0a0 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 toreA.__imp_JetExternalRestoreA.
4f0c0 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 JetExternalRestore2W.__imp_JetEx
4f0e0 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f ternalRestore2W.JetExternalResto
4f100 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 re2A.__imp_JetExternalRestore2A.
4f120 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 73 63 72 6f 77 55 JetEscrowUpdate.__imp_JetEscrowU
4f140 70 64 61 74 65 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f pdate.JetEnumerateColumns.__imp_
4f160 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 45 6e 64 53 65 73 73 69 6f JetEnumerateColumns.JetEndSessio
4f180 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 4a 65 74 45 6e 64 45 78 74 65 n.__imp_JetEndSession.JetEndExte
4f1a0 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 rnalBackupInstance2.__imp_JetEnd
4f1c0 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 4a 65 74 45 6e 64 45 78 ExternalBackupInstance2.JetEndEx
4f1e0 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e ternalBackupInstance.__imp_JetEn
4f200 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 45 6e 64 45 78 dExternalBackupInstance.JetEndEx
4f220 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 ternalBackup.__imp_JetEndExterna
4f240 6c 42 61 63 6b 75 70 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 lBackup.JetEnableMultiInstanceW.
4f260 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 4a 65 __imp_JetEnableMultiInstanceW.Je
4f280 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 tEnableMultiInstanceA.__imp_JetE
4f2a0 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 44 75 70 53 65 73 73 69 6f nableMultiInstanceA.JetDupSessio
4f2c0 6e 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 4a 65 74 44 75 70 43 75 72 73 n.__imp_JetDupSession.JetDupCurs
4f2e0 6f 72 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 43 75 72 73 6f 72 00 4a 65 74 44 65 74 61 63 68 44 or.__imp_JetDupCursor.JetDetachD
4f300 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 atabaseW.__imp_JetDetachDatabase
4f320 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 W.JetDetachDatabaseA.__imp_JetDe
4f340 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 tachDatabaseA.JetDetachDatabase2
4f360 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 44 W.__imp_JetDetachDatabase2W.JetD
4f380 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 etachDatabase2A.__imp_JetDetachD
4f3a0 61 74 61 62 61 73 65 32 41 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f atabase2A.JetDeleteTableW.__imp_
4f3c0 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 JetDeleteTableW.JetDeleteTableA.
4f3e0 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 4a 65 74 44 65 6c 65 74 65 49 __imp_JetDeleteTableA.JetDeleteI
4f400 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 4a 65 74 44 ndexW.__imp_JetDeleteIndexW.JetD
4f420 65 6c 65 74 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 eleteIndexA.__imp_JetDeleteIndex
4f440 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 A.JetDeleteColumnW.__imp_JetDele
4f460 74 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 teColumnW.JetDeleteColumnA.__imp
4f480 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d _JetDeleteColumnA.JetDeleteColum
4f4a0 6e 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 4a 65 74 44 n2W.__imp_JetDeleteColumn2W.JetD
4f4c0 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c eleteColumn2A.__imp_JetDeleteCol
4f4e0 75 6d 6e 32 41 00 4a 65 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 00 umn2A.JetDelete.__imp_JetDelete.
4f500 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 JetDefragmentW.__imp_JetDefragme
4f520 6e 74 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 ntW.JetDefragmentA.__imp_JetDefr
4f540 61 67 6d 65 6e 74 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 agmentA.JetDefragment3W.__imp_Je
4f560 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 5f 5f tDefragment3W.JetDefragment3A.__
4f580 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e imp_JetDefragment3A.JetDefragmen
4f5a0 74 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 57 00 4a 65 74 44 65 66 t2W.__imp_JetDefragment2W.JetDef
4f5c0 72 61 67 6d 65 6e 74 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 ragment2A.__imp_JetDefragment2A.
4f5e0 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 JetCreateTableW.__imp_JetCreateT
4f600 61 62 6c 65 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 ableW.JetCreateTableColumnIndexW
4f620 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 .__imp_JetCreateTableColumnIndex
4f640 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 5f 5f 69 W.JetCreateTableColumnIndexA.__i
4f660 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 4a 65 mp_JetCreateTableColumnIndexA.Je
4f680 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f tCreateTableColumnIndex4W.__imp_
4f6a0 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 4a 65 74 43 JetCreateTableColumnIndex4W.JetC
4f6c0 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 reateTableColumnIndex4A.__imp_Je
4f6e0 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 tCreateTableColumnIndex4A.JetCre
4f700 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 ateTableColumnIndex3W.__imp_JetC
4f720 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 4a 65 74 43 72 65 61 74 reateTableColumnIndex3W.JetCreat
4f740 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 eTableColumnIndex3A.__imp_JetCre
4f760 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 54 ateTableColumnIndex3A.JetCreateT
4f780 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 ableColumnIndex2W.__imp_JetCreat
4f7a0 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 eTableColumnIndex2W.JetCreateTab
4f7c0 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 leColumnIndex2A.__imp_JetCreateT
4f7e0 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 ableColumnIndex2A.JetCreateTable
4f800 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 4a 65 74 43 72 65 61 74 A.__imp_JetCreateTableA.JetCreat
4f820 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e eInstanceW.__imp_JetCreateInstan
4f840 63 65 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 ceW.JetCreateInstanceA.__imp_Jet
4f860 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 CreateInstanceA.JetCreateInstanc
4f880 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 57 00 4a 65 e2W.__imp_JetCreateInstance2W.Je
4f8a0 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 tCreateInstance2A.__imp_JetCreat
4f8c0 65 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d eInstance2A.JetCreateIndexW.__im
4f8e0 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 p_JetCreateIndexW.JetCreateIndex
4f900 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 4a 65 74 43 72 65 61 74 A.__imp_JetCreateIndexA.JetCreat
4f920 65 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 eIndex4W.__imp_JetCreateIndex4W.
4f940 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 JetCreateIndex4A.__imp_JetCreate
4f960 49 6e 64 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a Index4A.JetCreateIndex3W.__imp_J
4f980 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 etCreateIndex3W.JetCreateIndex3A
4f9a0 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 .__imp_JetCreateIndex3A.JetCreat
4f9c0 65 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 eIndex2W.__imp_JetCreateIndex2W.
4f9e0 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 JetCreateIndex2A.__imp_JetCreate
4fa00 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 Index2A.JetCreateDatabaseW.__imp
4fa20 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 4a 65 74 43 72 65 61 74 65 44 61 74 _JetCreateDatabaseW.JetCreateDat
4fa40 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 41 00 abaseA.__imp_JetCreateDatabaseA.
4fa60 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 JetCreateDatabase2W.__imp_JetCre
4fa80 61 74 65 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 ateDatabase2W.JetCreateDatabase2
4faa0 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 43 A.__imp_JetCreateDatabase2A.JetC
4fac0 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 5f 5f 69 6d onfigureProcessForCrashDump.__im
4fae0 70 5f 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d p_JetConfigureProcessForCrashDum
4fb00 70 00 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 75 p.JetComputeStats.__imp_JetCompu
4fb20 74 65 53 74 61 74 73 00 4a 65 74 43 6f 6d 70 61 63 74 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d teStats.JetCompactW.__imp_JetCom
4fb40 70 61 63 74 57 00 4a 65 74 43 6f 6d 70 61 63 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 pactW.JetCompactA.__imp_JetCompa
4fb60 63 74 41 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f ctA.JetCommitTransaction2.__imp_
4fb80 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 4a 65 74 43 6f 6d 6d 69 74 54 JetCommitTransaction2.JetCommitT
4fba0 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 ransaction.__imp_JetCommitTransa
4fbc0 63 74 69 6f 6e 00 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f ction.JetCloseTable.__imp_JetClo
4fbe0 73 65 54 61 62 6c 65 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 seTable.JetCloseFileInstance.__i
4fc00 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 43 6c 6f 73 65 mp_JetCloseFileInstance.JetClose
4fc20 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 4a 65 74 43 6c 6f 73 65 File.__imp_JetCloseFile.JetClose
4fc40 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 Database.__imp_JetCloseDatabase.
4fc60 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 JetBeginTransaction3.__imp_JetBe
4fc80 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 ginTransaction3.JetBeginTransact
4fca0 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 ion2.__imp_JetBeginTransaction2.
4fcc0 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 JetBeginTransaction.__imp_JetBeg
4fce0 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 5f inTransaction.JetBeginSessionW._
4fd00 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 4a 65 74 42 65 67 69 6e 53 65 _imp_JetBeginSessionW.JetBeginSe
4fd20 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 4a 65 ssionA.__imp_JetBeginSessionA.Je
4fd40 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 tBeginExternalBackupInstance.__i
4fd60 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 mp_JetBeginExternalBackupInstanc
4fd80 65 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a e.JetBeginExternalBackup.__imp_J
4fda0 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 42 61 63 6b 75 70 57 etBeginExternalBackup.JetBackupW
4fdc0 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 57 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 .__imp_JetBackupW.JetBackupInsta
4fde0 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 4a 65 nceW.__imp_JetBackupInstanceW.Je
4fe00 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 tBackupInstanceA.__imp_JetBackup
4fe20 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 42 61 63 6b 75 70 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 InstanceA.JetBackupA.__imp_JetBa
4fe40 63 6b 75 70 41 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a ckupA.JetAttachDatabaseW.__imp_J
4fe60 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 etAttachDatabaseW.JetAttachDatab
4fe80 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 aseA.__imp_JetAttachDatabaseA.Je
4fea0 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 tAttachDatabase2W.__imp_JetAttac
4fec0 68 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 hDatabase2W.JetAttachDatabase2A.
4fee0 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 41 64 64 __imp_JetAttachDatabase2A.JetAdd
4ff00 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 4a 65 74 41 ColumnW.__imp_JetAddColumnW.JetA
4ff20 64 64 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 7f 65 ddColumnA.__imp_JetAddColumnA..e
4ff40 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 sent_NULL_THUNK_DATA.__IMPORT_DE
4ff60 53 43 52 49 50 54 4f 52 5f 65 73 65 6e 74 00 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 5f 5f 69 SCRIPTOR_esent.MFIsFormatYUV.__i
4ff80 6d 70 5f 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 mp_MFIsFormatYUV.MFGetPlaneSize.
4ffa0 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 4d 46 43 72 65 61 74 65 56 69 64 __imp_MFGetPlaneSize.MFCreateVid
4ffc0 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 eoSampleFromSurface.__imp_MFCrea
4ffe0 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 4d 46 43 72 65 61 74 teVideoSampleFromSurface.MFCreat
50000 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 eVideoSampleAllocator.__imp_MFCr
50020 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 eateVideoSampleAllocator.MFCreat
50040 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 eVideoPresenter.__imp_MFCreateVi
50060 64 65 6f 50 72 65 73 65 6e 74 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 deoPresenter.MFCreateVideoMixerA
50080 6e 64 50 72 65 73 65 6e 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d ndPresenter.__imp_MFCreateVideoM
500a0 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 ixerAndPresenter.MFCreateVideoMi
500c0 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 7f 65 76 xer.__imp_MFCreateVideoMixer..ev
500e0 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 r_NULL_THUNK_DATA.__IMPORT_DESCR
50100 49 50 54 4f 52 5f 65 76 72 00 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 5f 5f 69 6d 70 5f 57 65 IPTOR_evr.WerReportHang.__imp_We
50120 72 52 65 70 6f 72 74 48 61 6e 67 00 52 65 70 6f 72 74 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 52 65 rReportHang.ReportFault.__imp_Re
50140 70 6f 72 74 46 61 75 6c 74 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 portFault.AddERExcludedApplicati
50160 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 onW.__imp_AddERExcludedApplicati
50180 6f 6e 57 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 5f 5f onW.AddERExcludedApplicationA.__
501a0 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 7f 66 imp_AddERExcludedApplicationA..f
501c0 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 aultrep_NULL_THUNK_DATA.__IMPORT
501e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 61 75 6c 74 72 65 70 00 46 68 53 65 72 76 69 63 65 55 6e _DESCRIPTOR_faultrep.FhServiceUn
50200 62 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 55 6e 62 6c 6f blockBackup.__imp_FhServiceUnblo
50220 63 6b 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 ckBackup.FhServiceStopBackup.__i
50240 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 mp_FhServiceStopBackup.FhService
50260 53 74 61 72 74 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 61 72 74 StartBackup.__imp_FhServiceStart
50280 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 Backup.FhServiceReloadConfigurat
502a0 69 6f 6e 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 ion.__imp_FhServiceReloadConfigu
502c0 72 61 74 69 6f 6e 00 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 5f 5f 69 6d 70 5f 46 ration.FhServiceOpenPipe.__imp_F
502e0 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 50 hServiceOpenPipe.FhServiceCloseP
50300 69 70 65 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 46 68 53 ipe.__imp_FhServiceClosePipe.FhS
50320 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 erviceBlockBackup.__imp_FhServic
50340 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 7f 66 68 73 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e eBlockBackup..fhsvcctl_NULL_THUN
50360 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 68 73 76 63 K_DATA.__IMPORT_DESCRIPTOR_fhsvc
50380 63 74 6c 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 ctl.FilterVolumeInstanceFindNext
503a0 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e .__imp_FilterVolumeInstanceFindN
503c0 65 78 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 ext.FilterVolumeInstanceFindFirs
503e0 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 t.__imp_FilterVolumeInstanceFind
50400 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c First.FilterVolumeInstanceFindCl
50420 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 ose.__imp_FilterVolumeInstanceFi
50440 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 ndClose.FilterVolumeFindNext.__i
50460 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 56 6f mp_FilterVolumeFindNext.FilterVo
50480 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 lumeFindFirst.__imp_FilterVolume
504a0 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 FindFirst.FilterVolumeFindClose.
504c0 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 __imp_FilterVolumeFindClose.Filt
504e0 65 72 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 46 69 6c 74 erUnload.__imp_FilterUnload.Filt
50500 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 53 65 6e 64 4d 65 erSendMessage.__imp_FilterSendMe
50520 73 73 61 67 65 00 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 ssage.FilterReplyMessage.__imp_F
50540 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 4c 6f 61 64 00 5f 5f 69 ilterReplyMessage.FilterLoad.__i
50560 6d 70 5f 46 69 6c 74 65 72 4c 6f 61 64 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 mp_FilterLoad.FilterInstanceGetI
50580 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 nformation.__imp_FilterInstanceG
505a0 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 etInformation.FilterInstanceFind
505c0 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 Next.__imp_FilterInstanceFindNex
505e0 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f t.FilterInstanceFindFirst.__imp_
50600 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 49 6e FilterInstanceFindFirst.FilterIn
50620 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 stanceFindClose.__imp_FilterInst
50640 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 anceFindClose.FilterInstanceCrea
50660 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 46 69 te.__imp_FilterInstanceCreate.Fi
50680 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e lterInstanceClose.__imp_FilterIn
506a0 73 74 61 6e 63 65 43 6c 6f 73 65 00 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 stanceClose.FilterGetMessage.__i
506c0 6d 70 5f 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 47 65 74 49 6e 66 mp_FilterGetMessage.FilterGetInf
506e0 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 ormation.__imp_FilterGetInformat
50700 69 6f 6e 00 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 ion.FilterGetDosName.__imp_Filte
50720 72 47 65 74 44 6f 73 4e 61 6d 65 00 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 rGetDosName.FilterFindNext.__imp
50740 5f 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 _FilterFindNext.FilterFindFirst.
50760 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 46 69 6e 64 __imp_FilterFindFirst.FilterFind
50780 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 Close.__imp_FilterFindClose.Filt
507a0 65 72 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 44 65 74 61 63 68 00 46 69 6c 74 erDetach.__imp_FilterDetach.Filt
507c0 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 72 65 61 74 65 00 46 69 6c 74 erCreate.__imp_FilterCreate.Filt
507e0 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 erConnectCommunicationPort.__imp
50800 5f 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 _FilterConnectCommunicationPort.
50820 46 69 6c 74 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 6c 6f 73 65 00 46 69 FilterClose.__imp_FilterClose.Fi
50840 6c 74 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 lterAttachAtAltitude.__imp_Filte
50860 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 46 69 6c 74 65 72 41 74 74 61 63 68 00 5f rAttachAtAltitude.FilterAttach._
50880 5f 69 6d 70 5f 46 69 6c 74 65 72 41 74 74 61 63 68 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 _imp_FilterAttach..fltlib_NULL_T
508a0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6c HUNK_DATA.__IMPORT_DESCRIPTOR_fl
508c0 74 6c 69 62 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4d 65 72 67 tlib.MergeFontPackage.__imp_Merg
508e0 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f eFontPackage.CreateFontPackage._
50900 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 7f 66 6f 6e 74 73 75 62 5f _imp_CreateFontPackage..fontsub_
50920 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
50940 54 4f 52 5f 66 6f 6e 74 73 75 62 00 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 TOR_fontsub.WSASetSocketSecurity
50960 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 57 53 41 53 .__imp_WSASetSocketSecurity.WSAS
50980 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 etSocketPeerTargetName.__imp_WSA
509a0 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 57 53 41 52 65 76 65 72 SetSocketPeerTargetName.WSARever
509c0 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 41 52 65 76 65 72 74 49 6d tImpersonation.__imp_WSARevertIm
509e0 70 65 72 73 6f 6e 61 74 69 6f 6e 00 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 personation.WSAQuerySocketSecuri
50a00 74 79 00 5f 5f 69 6d 70 5f 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 ty.__imp_WSAQuerySocketSecurity.
50a20 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 5f 5f 69 6d 70 5f 57 WSAImpersonateSocketPeer.__imp_W
50a40 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 57 53 41 44 65 6c 65 74 SAImpersonateSocketPeer.WSADelet
50a60 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 44 eSocketPeerTargetName.__imp_WSAD
50a80 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 49 6b 65 65 78 74 eleteSocketPeerTargetName.Ikeext
50aa0 53 61 47 65 74 42 79 49 64 32 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 SaGetById2.__imp_IkeextSaGetById
50ac0 32 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 2.IkeextSaGetById1.__imp_IkeextS
50ae0 61 47 65 74 42 79 49 64 31 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 aGetById1.IkeextSaGetById0.__imp
50b00 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 _IkeextSaGetById0.IkeextSaEnum2.
50b20 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 49 6b 65 65 78 74 53 61 45 6e 75 6d __imp_IkeextSaEnum2.IkeextSaEnum
50b40 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 49 6b 65 65 78 74 53 61 45 6e 1.__imp_IkeextSaEnum1.IkeextSaEn
50b60 75 6d 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 49 6b 65 65 78 74 53 61 um0.__imp_IkeextSaEnum0.IkeextSa
50b80 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 DestroyEnumHandle0.__imp_IkeextS
50ba0 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 61 44 65 6c 65 aDestroyEnumHandle0.IkeextSaDele
50bc0 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 teById0.__imp_IkeextSaDeleteById
50be0 30 00 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 0.IkeextSaDbSetSecurityInfo0.__i
50c00 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 6b mp_IkeextSaDbSetSecurityInfo0.Ik
50c20 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 eextSaDbGetSecurityInfo0.__imp_I
50c40 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 6b 65 65 78 74 keextSaDbGetSecurityInfo0.Ikeext
50c60 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 SaCreateEnumHandle0.__imp_Ikeext
50c80 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 47 65 74 53 74 61 SaCreateEnumHandle0.IkeextGetSta
50ca0 74 69 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 tistics1.__imp_IkeextGetStatisti
50cc0 63 73 31 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 cs1.IkeextGetStatistics0.__imp_I
50ce0 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 50 73 65 63 53 61 45 6e 75 6d 31 keextGetStatistics0.IPsecSaEnum1
50d00 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d 31 00 49 50 73 65 63 53 61 45 6e 75 6d 30 .__imp_IPsecSaEnum1.IPsecSaEnum0
50d20 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d 30 00 49 50 73 65 63 53 61 44 65 73 74 72 .__imp_IPsecSaEnum0.IPsecSaDestr
50d40 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 65 73 74 72 oyEnumHandle0.__imp_IPsecSaDestr
50d60 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 44 62 53 65 74 53 65 63 75 72 69 oyEnumHandle0.IPsecSaDbSetSecuri
50d80 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 53 65 74 53 65 63 75 72 69 tyInfo0.__imp_IPsecSaDbSetSecuri
50da0 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f tyInfo0.IPsecSaDbGetSecurityInfo
50dc0 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 0.__imp_IPsecSaDbGetSecurityInfo
50de0 30 00 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 0.IPsecSaCreateEnumHandle0.__imp
50e00 5f 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 _IPsecSaCreateEnumHandle0.IPsecS
50e20 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e aContextUpdate0.__imp_IPsecSaCon
50e40 74 65 78 74 55 70 64 61 74 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 textUpdate0.IPsecSaContextUnsubs
50e60 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 cribe0.__imp_IPsecSaContextUnsub
50e80 73 63 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 scribe0.IPsecSaContextSubscripti
50ea0 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 onsGet0.__imp_IPsecSaContextSubs
50ec0 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 criptionsGet0.IPsecSaContextSubs
50ee0 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 cribe0.__imp_IPsecSaContextSubsc
50f00 72 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 5f 5f 69 6d ribe0.IPsecSaContextSetSpi0.__im
50f20 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 49 50 73 65 63 53 61 43 p_IPsecSaContextSetSpi0.IPsecSaC
50f40 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 ontextGetSpi1.__imp_IPsecSaConte
50f60 78 74 47 65 74 53 70 69 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 xtGetSpi1.IPsecSaContextGetSpi0.
50f80 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 49 50 73 65 __imp_IPsecSaContextGetSpi0.IPse
50fa0 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 cSaContextGetById1.__imp_IPsecSa
50fc0 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 ContextGetById1.IPsecSaContextGe
50fe0 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 tById0.__imp_IPsecSaContextGetBy
51000 49 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 5f 5f 69 6d 70 5f Id0.IPsecSaContextExpire0.__imp_
51020 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 49 50 73 65 63 53 61 43 6f 6e IPsecSaContextExpire0.IPsecSaCon
51040 74 65 78 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e textEnum1.__imp_IPsecSaContextEn
51060 75 6d 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 um1.IPsecSaContextEnum0.__imp_IP
51080 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 secSaContextEnum0.IPsecSaContext
510a0 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 DestroyEnumHandle0.__imp_IPsecSa
510c0 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 ContextDestroyEnumHandle0.IPsecS
510e0 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 aContextDeleteById0.__imp_IPsecS
51100 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 aContextDeleteById0.IPsecSaConte
51120 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 xtCreateEnumHandle0.__imp_IPsecS
51140 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 aContextCreateEnumHandle0.IPsecS
51160 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e aContextCreate1.__imp_IPsecSaCon
51180 74 65 78 74 43 72 65 61 74 65 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 textCreate1.IPsecSaContextCreate
511a0 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 49 50 0.__imp_IPsecSaContextCreate0.IP
511c0 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 secSaContextAddOutbound1.__imp_I
511e0 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 31 00 49 50 73 65 63 53 PsecSaContextAddOutbound1.IPsecS
51200 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 aContextAddOutbound0.__imp_IPsec
51220 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 49 50 73 65 63 53 61 43 6f 6e SaContextAddOutbound0.IPsecSaCon
51240 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e textAddInbound1.__imp_IPsecSaCon
51260 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 textAddInbound1.IPsecSaContextAd
51280 64 49 6e 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 dInbound0.__imp_IPsecSaContextAd
512a0 64 49 6e 62 6f 75 6e 64 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 5f dInbound0.IPsecKeyManagersGet0._
512c0 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 49 50 73 65 63 4b _imp_IPsecKeyManagersGet0.IPsecK
512e0 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 6c 65 74 65 30 00 5f 5f eyManagerUnregisterAndDelete0.__
51300 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 imp_IPsecKeyManagerUnregisterAnd
51320 44 65 6c 65 74 65 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 Delete0.IPsecKeyManagerSetSecuri
51340 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 tyInfoByKey0.__imp_IPsecKeyManag
51360 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 erSetSecurityInfoByKey0.IPsecKey
51380 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 ManagerGetSecurityInfoByKey0.__i
513a0 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 mp_IPsecKeyManagerGetSecurityInf
513c0 6f 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 oByKey0.IPsecKeyManagerAddAndReg
513e0 69 73 74 65 72 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 ister0.__imp_IPsecKeyManagerAddA
51400 6e 64 52 65 67 69 73 74 65 72 30 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 ndRegister0.IPsecGetStatistics1.
51420 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 49 50 73 65 63 47 __imp_IPsecGetStatistics1.IPsecG
51440 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 53 74 61 74 etStatistics0.__imp_IPsecGetStat
51460 69 73 74 69 63 73 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 5f 5f 69 6d istics0.IPsecDospStateEnum0.__im
51480 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 49 50 73 65 63 44 6f 73 70 53 p_IPsecDospStateEnum0.IPsecDospS
514a0 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 tateDestroyEnumHandle0.__imp_IPs
514c0 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 ecDospStateDestroyEnumHandle0.IP
514e0 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f secDospStateCreateEnumHandle0.__
51500 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 imp_IPsecDospStateCreateEnumHand
51520 6c 65 30 00 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f le0.IPsecDospSetSecurityInfo0.__
51540 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 imp_IPsecDospSetSecurityInfo0.IP
51560 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 secDospGetStatistics0.__imp_IPse
51580 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 50 73 65 63 44 6f 73 70 47 65 74 cDospGetStatistics0.IPsecDospGet
515a0 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 65 74 SecurityInfo0.__imp_IPsecDospGet
515c0 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 SecurityInfo0.FwpmvSwitchEventsS
515e0 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 etSecurityInfo0.__imp_FwpmvSwitc
51600 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 77 69 hEventsSetSecurityInfo0.FwpmvSwi
51620 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f tchEventsGetSecurityInfo0.__imp_
51640 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f FwpmvSwitchEventsGetSecurityInfo
51660 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 0.FwpmvSwitchEventUnsubscribe0._
51680 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 _imp_FwpmvSwitchEventUnsubscribe
516a0 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 0.FwpmvSwitchEventSubscribe0.__i
516c0 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 46 77 mp_FwpmvSwitchEventSubscribe0.Fw
516e0 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 pmTransactionCommit0.__imp_FwpmT
51700 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f ransactionCommit0.FwpmTransactio
51720 6e 42 65 67 69 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 nBegin0.__imp_FwpmTransactionBeg
51740 69 6e 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 5f 5f 69 6d 70 5f in0.FwpmTransactionAbort0.__imp_
51760 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 46 77 70 6d 53 79 73 74 65 6d FwpmTransactionAbort0.FwpmSystem
51780 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 PortsUnsubscribe0.__imp_FwpmSyst
517a0 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f emPortsUnsubscribe0.FwpmSystemPo
517c0 72 74 73 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f rtsSubscribe0.__imp_FwpmSystemPo
517e0 72 74 73 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 rtsSubscribe0.FwpmSystemPortsGet
51800 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 46 77 70 6d 0.__imp_FwpmSystemPortsGet0.Fwpm
51820 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d SubLayerUnsubscribeChanges0.__im
51840 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 p_FwpmSubLayerUnsubscribeChanges
51860 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 0.FwpmSubLayerSubscriptionsGet0.
51880 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 __imp_FwpmSubLayerSubscriptionsG
518a0 65 74 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 et0.FwpmSubLayerSubscribeChanges
518c0 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 0.__imp_FwpmSubLayerSubscribeCha
518e0 6e 67 65 73 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 nges0.FwpmSubLayerSetSecurityInf
51900 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 oByKey0.__imp_FwpmSubLayerSetSec
51920 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 urityInfoByKey0.FwpmSubLayerGetS
51940 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c ecurityInfoByKey0.__imp_FwpmSubL
51960 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 ayerGetSecurityInfoByKey0.FwpmSu
51980 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 bLayerGetByKey0.__imp_FwpmSubLay
519a0 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 5f 5f erGetByKey0.FwpmSubLayerEnum0.__
519c0 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 70 6d 53 75 62 4c 61 79 imp_FwpmSubLayerEnum0.FwpmSubLay
519e0 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 erDestroyEnumHandle0.__imp_FwpmS
51a00 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 ubLayerDestroyEnumHandle0.FwpmSu
51a20 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 bLayerDeleteByKey0.__imp_FwpmSub
51a40 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 LayerDeleteByKey0.FwpmSubLayerCr
51a60 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 eateEnumHandle0.__imp_FwpmSubLay
51a80 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 erCreateEnumHandle0.FwpmSubLayer
51aa0 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 46 77 70 6d Add0.__imp_FwpmSubLayerAdd0.Fwpm
51ac0 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e SessionEnum0.__imp_FwpmSessionEn
51ae0 75 6d 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 um0.FwpmSessionDestroyEnumHandle
51b00 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 0.__imp_FwpmSessionDestroyEnumHa
51b20 6e 64 6c 65 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c ndle0.FwpmSessionCreateEnumHandl
51b40 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 e0.__imp_FwpmSessionCreateEnumHa
51b60 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 ndle0.FwpmProviderUnsubscribeCha
51b80 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 nges0.__imp_FwpmProviderUnsubscr
51ba0 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 ibeChanges0.FwpmProviderSubscrip
51bc0 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 tionsGet0.__imp_FwpmProviderSubs
51be0 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 criptionsGet0.FwpmProviderSubscr
51c00 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 ibeChanges0.__imp_FwpmProviderSu
51c20 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 bscribeChanges0.FwpmProviderSetS
51c40 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 ecurityInfoByKey0.__imp_FwpmProv
51c60 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 iderSetSecurityInfoByKey0.FwpmPr
51c80 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d oviderGetSecurityInfoByKey0.__im
51ca0 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b p_FwpmProviderGetSecurityInfoByK
51cc0 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f ey0.FwpmProviderGetByKey0.__imp_
51ce0 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 FwpmProviderGetByKey0.FwpmProvid
51d00 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 erEnum0.__imp_FwpmProviderEnum0.
51d20 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f FwpmProviderDestroyEnumHandle0._
51d40 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 _imp_FwpmProviderDestroyEnumHand
51d60 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 le0.FwpmProviderDeleteByKey0.__i
51d80 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d mp_FwpmProviderDeleteByKey0.Fwpm
51da0 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f ProviderCreateEnumHandle0.__imp_
51dc0 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 FwpmProviderCreateEnumHandle0.Fw
51de0 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e pmProviderContextUnsubscribeChan
51e00 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 55 6e ges0.__imp_FwpmProviderContextUn
51e20 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f subscribeChanges0.FwpmProviderCo
51e40 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 ntextSubscriptionsGet0.__imp_Fwp
51e60 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 mProviderContextSubscriptionsGet
51e80 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 0.FwpmProviderContextSubscribeCh
51ea0 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 anges0.__imp_FwpmProviderContext
51ec0 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f SubscribeChanges0.FwpmProviderCo
51ee0 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 ntextSetSecurityInfoByKey0.__imp
51f00 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 _FwpmProviderContextSetSecurityI
51f20 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 nfoByKey0.FwpmProviderContextGet
51f40 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f SecurityInfoByKey0.__imp_FwpmPro
51f60 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 viderContextGetSecurityInfoByKey
51f80 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 5f 0.FwpmProviderContextGetByKey3._
51fa0 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 _imp_FwpmProviderContextGetByKey
51fc0 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 5f 3.FwpmProviderContextGetByKey2._
51fe0 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 _imp_FwpmProviderContextGetByKey
52000 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 5f 2.FwpmProviderContextGetByKey1._
52020 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 _imp_FwpmProviderContextGetByKey
52040 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 5f 1.FwpmProviderContextGetByKey0._
52060 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 _imp_FwpmProviderContextGetByKey
52080 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 33 00 5f 5f 0.FwpmProviderContextGetById3.__
520a0 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 33 00 imp_FwpmProviderContextGetById3.
520c0 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 32 00 5f 5f 69 6d FwpmProviderContextGetById2.__im
520e0 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 32 00 46 77 p_FwpmProviderContextGetById2.Fw
52100 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f pmProviderContextGetById1.__imp_
52120 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 46 77 70 6d FwpmProviderContextGetById1.Fwpm
52140 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 ProviderContextGetById0.__imp_Fw
52160 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 46 77 70 6d 50 72 pmProviderContextGetById0.FwpmPr
52180 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f oviderContextEnum3.__imp_FwpmPro
521a0 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f viderContextEnum3.FwpmProviderCo
521c0 6e 74 65 78 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e ntextEnum2.__imp_FwpmProviderCon
521e0 74 65 78 74 45 6e 75 6d 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 textEnum2.FwpmProviderContextEnu
52200 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d m1.__imp_FwpmProviderContextEnum
52220 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 1.FwpmProviderContextEnum0.__imp
52240 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 46 77 70 6d 50 72 _FwpmProviderContextEnum0.FwpmPr
52260 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 oviderContextDestroyEnumHandle0.
52280 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 __imp_FwpmProviderContextDestroy
522a0 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 EnumHandle0.FwpmProviderContextD
522c0 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f eleteByKey0.__imp_FwpmProviderCo
522e0 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f ntextDeleteByKey0.FwpmProviderCo
52300 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 ntextDeleteById0.__imp_FwpmProvi
52320 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 50 72 6f 76 69 64 derContextDeleteById0.FwpmProvid
52340 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 erContextCreateEnumHandle0.__imp
52360 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 _FwpmProviderContextCreateEnumHa
52380 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 5f 5f ndle0.FwpmProviderContextAdd3.__
523a0 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 46 77 70 6d imp_FwpmProviderContextAdd3.Fwpm
523c0 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 ProviderContextAdd2.__imp_FwpmPr
523e0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f oviderContextAdd2.FwpmProviderCo
52400 6e 74 65 78 74 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ntextAdd1.__imp_FwpmProviderCont
52420 65 78 74 41 64 64 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 extAdd1.FwpmProviderContextAdd0.
52440 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 46 77 __imp_FwpmProviderContextAdd0.Fw
52460 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 pmProviderAdd0.__imp_FwpmProvide
52480 72 41 64 64 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e rAdd0.FwpmNetEventsSetSecurityIn
524a0 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 fo0.__imp_FwpmNetEventsSetSecuri
524c0 74 79 49 6e 66 6f 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 tyInfo0.FwpmNetEventsGetSecurity
524e0 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 Info0.__imp_FwpmNetEventsGetSecu
52500 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 rityInfo0.FwpmNetEventUnsubscrib
52520 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 e0.__imp_FwpmNetEventUnsubscribe
52540 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 0.FwpmNetEventSubscriptionsGet0.
52560 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 __imp_FwpmNetEventSubscriptionsG
52580 65 74 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 5f 5f 69 6d 70 et0.FwpmNetEventSubscribe4.__imp
525a0 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 46 77 70 6d 4e 65 74 45 _FwpmNetEventSubscribe4.FwpmNetE
525c0 76 65 6e 74 53 75 62 73 63 72 69 62 65 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e ventSubscribe3.__imp_FwpmNetEven
525e0 74 53 75 62 73 63 72 69 62 65 33 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 tSubscribe3.FwpmNetEventSubscrib
52600 65 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 e2.__imp_FwpmNetEventSubscribe2.
52620 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 5f 5f 69 6d 70 5f 46 77 70 FwpmNetEventSubscribe1.__imp_Fwp
52640 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 mNetEventSubscribe1.FwpmNetEvent
52660 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 Subscribe0.__imp_FwpmNetEventSub
52680 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 5f 5f 69 6d 70 5f scribe0.FwpmNetEventEnum5.__imp_
526a0 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e FwpmNetEventEnum5.FwpmNetEventEn
526c0 75 6d 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 46 77 70 6d um4.__imp_FwpmNetEventEnum4.Fwpm
526e0 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 NetEventEnum3.__imp_FwpmNetEvent
52700 45 6e 75 6d 33 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 Enum3.FwpmNetEventEnum2.__imp_Fw
52720 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d pmNetEventEnum2.FwpmNetEventEnum
52740 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 46 77 70 6d 4e 65 1.__imp_FwpmNetEventEnum1.FwpmNe
52760 74 45 76 65 6e 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e tEventEnum0.__imp_FwpmNetEventEn
52780 75 6d 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c um0.FwpmNetEventDestroyEnumHandl
527a0 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d e0.__imp_FwpmNetEventDestroyEnum
527c0 48 61 6e 64 6c 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 Handle0.FwpmNetEventCreateEnumHa
527e0 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e ndle0.__imp_FwpmNetEventCreateEn
52800 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e umHandle0.FwpmLayerSetSecurityIn
52820 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 foByKey0.__imp_FwpmLayerSetSecur
52840 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 ityInfoByKey0.FwpmLayerGetSecuri
52860 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 53 tyInfoByKey0.__imp_FwpmLayerGetS
52880 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 ecurityInfoByKey0.FwpmLayerGetBy
528a0 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 Key0.__imp_FwpmLayerGetByKey0.Fw
528c0 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 pmLayerGetById0.__imp_FwpmLayerG
528e0 65 74 42 79 49 64 30 00 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 etById0.FwpmLayerEnum0.__imp_Fwp
52900 6d 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 70 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d mLayerEnum0.FwpmLayerDestroyEnum
52920 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e Handle0.__imp_FwpmLayerDestroyEn
52940 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e umHandle0.FwpmLayerCreateEnumHan
52960 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 dle0.__imp_FwpmLayerCreateEnumHa
52980 6e 64 6c 65 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 ndle0.FwpmIPsecTunnelDeleteByKey
529a0 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 0.__imp_FwpmIPsecTunnelDeleteByK
529c0 65 79 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 5f 5f 69 6d 70 5f 46 77 ey0.FwpmIPsecTunnelAdd3.__imp_Fw
529e0 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 pmIPsecTunnelAdd3.FwpmIPsecTunne
52a00 6c 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 lAdd2.__imp_FwpmIPsecTunnelAdd2.
52a20 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 FwpmIPsecTunnelAdd1.__imp_FwpmIP
52a40 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 secTunnelAdd1.FwpmIPsecTunnelAdd
52a60 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 46 77 70 6d 0.__imp_FwpmIPsecTunnelAdd0.Fwpm
52a80 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d GetAppIdFromFileName0.__imp_Fwpm
52aa0 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 46 77 70 6d 46 72 65 65 4d 65 GetAppIdFromFileName0.FwpmFreeMe
52ac0 6d 6f 72 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 46 77 70 6d mory0.__imp_FwpmFreeMemory0.Fwpm
52ae0 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f FilterUnsubscribeChanges0.__imp_
52b00 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 FwpmFilterUnsubscribeChanges0.Fw
52b20 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f pmFilterSubscriptionsGet0.__imp_
52b40 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d FwpmFilterSubscriptionsGet0.Fwpm
52b60 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 FilterSubscribeChanges0.__imp_Fw
52b80 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 46 69 pmFilterSubscribeChanges0.FwpmFi
52ba0 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f lterSetSecurityInfoByKey0.__imp_
52bc0 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 FwpmFilterSetSecurityInfoByKey0.
52be0 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 FwpmFilterGetSecurityInfoByKey0.
52c00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 __imp_FwpmFilterGetSecurityInfoB
52c20 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f yKey0.FwpmFilterGetByKey0.__imp_
52c40 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 FwpmFilterGetByKey0.FwpmFilterGe
52c60 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 tById0.__imp_FwpmFilterGetById0.
52c80 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 FwpmFilterEnum0.__imp_FwpmFilter
52ca0 45 6e 75 6d 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c Enum0.FwpmFilterDestroyEnumHandl
52cc0 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 e0.__imp_FwpmFilterDestroyEnumHa
52ce0 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 ndle0.FwpmFilterDeleteByKey0.__i
52d00 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 46 69 mp_FwpmFilterDeleteByKey0.FwpmFi
52d20 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 lterDeleteById0.__imp_FwpmFilter
52d40 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 43 72 65 61 74 65 45 6e 75 6d DeleteById0.FwpmFilterCreateEnum
52d60 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 43 72 65 61 74 65 45 6e Handle0.__imp_FwpmFilterCreateEn
52d80 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 umHandle0.FwpmFilterAdd0.__imp_F
52da0 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 wpmFilterAdd0.FwpmEngineSetSecur
52dc0 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 ityInfo0.__imp_FwpmEngineSetSecu
52de0 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 5f rityInfo0.FwpmEngineSetOption0._
52e00 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e _imp_FwpmEngineSetOption0.FwpmEn
52e20 67 69 6e 65 4f 70 65 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 gineOpen0.__imp_FwpmEngineOpen0.
52e40 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 FwpmEngineGetSecurityInfo0.__imp
52e60 5f 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d _FwpmEngineGetSecurityInfo0.Fwpm
52e80 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e EngineGetOption0.__imp_FwpmEngin
52ea0 65 47 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 5f 5f 69 eGetOption0.FwpmEngineClose0.__i
52ec0 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b mp_FwpmEngineClose0.FwpmDynamicK
52ee0 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e eywordUnsubscribe0.__imp_FwpmDyn
52f00 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 44 79 6e 61 amicKeywordUnsubscribe0.FwpmDyna
52f20 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 micKeywordSubscribe0.__imp_FwpmD
52f40 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e ynamicKeywordSubscribe0.FwpmConn
52f60 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e ectionUnsubscribe0.__imp_FwpmCon
52f80 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 nectionUnsubscribe0.FwpmConnecti
52fa0 6f 6e 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f onSubscribe0.__imp_FwpmConnectio
52fc0 6e 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 nSubscribe0.FwpmConnectionSetSec
52fe0 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 urityInfo0.__imp_FwpmConnectionS
53000 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 etSecurityInfo0.FwpmConnectionGe
53020 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 tSecurityInfo0.__imp_FwpmConnect
53040 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 ionGetSecurityInfo0.FwpmConnecti
53060 6f 6e 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 onGetById0.__imp_FwpmConnectionG
53080 65 74 42 79 49 64 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d etById0.FwpmConnectionEnum0.__im
530a0 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 46 77 70 6d 43 6f 6e 6e 65 63 p_FwpmConnectionEnum0.FwpmConnec
530c0 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 tionDestroyEnumHandle0.__imp_Fwp
530e0 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 mConnectionDestroyEnumHandle0.Fw
53100 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f pmConnectionCreateEnumHandle0.__
53120 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 imp_FwpmConnectionCreateEnumHand
53140 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 le0.FwpmCalloutUnsubscribeChange
53160 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 s0.__imp_FwpmCalloutUnsubscribeC
53180 68 61 6e 67 65 73 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 hanges0.FwpmCalloutSubscriptions
531a0 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 Get0.__imp_FwpmCalloutSubscripti
531c0 6f 6e 73 47 65 74 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e onsGet0.FwpmCalloutSubscribeChan
531e0 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 ges0.__imp_FwpmCalloutSubscribeC
53200 68 61 6e 67 65 73 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e hanges0.FwpmCalloutSetSecurityIn
53220 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 63 foByKey0.__imp_FwpmCalloutSetSec
53240 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 urityInfoByKey0.FwpmCalloutGetSe
53260 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f curityInfoByKey0.__imp_FwpmCallo
53280 75 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c utGetSecurityInfoByKey0.FwpmCall
532a0 6f 75 74 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 outGetByKey0.__imp_FwpmCalloutGe
532c0 74 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d tByKey0.FwpmCalloutGetById0.__im
532e0 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 p_FwpmCalloutGetById0.FwpmCallou
53300 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 46 77 tEnum0.__imp_FwpmCalloutEnum0.Fw
53320 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d pmCalloutDestroyEnumHandle0.__im
53340 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 p_FwpmCalloutDestroyEnumHandle0.
53360 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 FwpmCalloutDeleteByKey0.__imp_Fw
53380 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 pmCalloutDeleteByKey0.FwpmCallou
533a0 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 tDeleteById0.__imp_FwpmCalloutDe
533c0 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 leteById0.FwpmCalloutCreateEnumH
533e0 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e andle0.__imp_FwpmCalloutCreateEn
53400 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 5f 5f 69 6d 70 5f umHandle0.FwpmCalloutAdd0.__imp_
53420 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 FwpmCalloutAdd0..fwpuclnt_NULL_T
53440 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 77 HUNK_DATA.__IMPORT_DESCRIPTOR_fw
53460 70 75 63 6c 6e 74 00 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f puclnt.SendToFaxRecipient.__imp_
53480 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 SendToFaxRecipient.CanSendToFaxR
534a0 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 ecipient.__imp_CanSendToFaxRecip
534c0 69 65 6e 74 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ient..fxsutility_NULL_THUNK_DATA
534e0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 78 73 75 74 69 6c 69 74 79 00 .__IMPORT_DESCRIPTOR_fxsutility.
53500 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a XLATEOBJ_piVector.__imp_XLATEOBJ
53520 5f 70 69 56 65 63 74 6f 72 00 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 5f 5f 69 6d 70 5f _piVector.XLATEOBJ_iXlate.__imp_
53540 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c XLATEOBJ_iXlate.XLATEOBJ_hGetCol
53560 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 orTransform.__imp_XLATEOBJ_hGetC
53580 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 olorTransform.XLATEOBJ_cGetPalet
535a0 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 58 46 te.__imp_XLATEOBJ_cGetPalette.XF
535c0 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f ORMOBJ_iGetXform.__imp_XFORMOBJ_
535e0 69 47 65 74 58 66 6f 72 6d 00 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 5f iGetXform.XFORMOBJ_bApplyXform._
53600 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 57 69 64 65 6e 50 _imp_XFORMOBJ_bApplyXform.WidenP
53620 61 74 68 00 5f 5f 69 6d 70 5f 57 69 64 65 6e 50 61 74 68 00 55 70 64 61 74 65 49 43 4d 52 65 67 ath.__imp_WidenPath.UpdateICMReg
53640 4b 65 79 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 55 70 64 61 KeyW.__imp_UpdateICMRegKeyW.Upda
53660 74 65 49 43 4d 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 4b teICMRegKeyA.__imp_UpdateICMRegK
53680 65 79 41 00 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 43 6f 6c eyA.UpdateColors.__imp_UpdateCol
536a0 6f 72 73 00 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 61 6c ors.UnrealizeObject.__imp_Unreal
536c0 69 7a 65 4f 62 6a 65 63 74 00 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 5f izeObject.TranslateCharsetInfo._
536e0 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 54 65 78 74 4f 75 _imp_TranslateCharsetInfo.TextOu
53700 74 57 00 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 57 00 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 tW.__imp_TextOutW.TextOutA.__imp
53720 5f 54 65 78 74 4f 75 74 41 00 53 77 61 70 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 53 77 61 70 _TextOutA.SwapBuffers.__imp_Swap
53740 42 75 66 66 65 72 73 00 53 74 72 6f 6b 65 50 61 74 68 00 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 50 Buffers.StrokePath.__imp_StrokeP
53760 61 74 68 00 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 74 72 6f ath.StrokeAndFillPath.__imp_Stro
53780 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 53 74 72 65 74 63 68 44 49 42 69 74 73 00 5f 5f 69 6d keAndFillPath.StretchDIBits.__im
537a0 70 5f 53 74 72 65 74 63 68 44 49 42 69 74 73 00 53 74 72 65 74 63 68 42 6c 74 00 5f 5f 69 6d 70 p_StretchDIBits.StretchBlt.__imp
537c0 5f 53 74 72 65 74 63 68 42 6c 74 00 53 74 61 72 74 50 61 67 65 00 5f 5f 69 6d 70 5f 53 74 61 72 _StretchBlt.StartPage.__imp_Star
537e0 74 50 61 67 65 00 53 74 61 72 74 44 6f 63 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 57 00 tPage.StartDocW.__imp_StartDocW.
53800 53 74 61 72 74 44 6f 63 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 41 00 53 65 74 57 6f 72 StartDocA.__imp_StartDocA.SetWor
53820 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 ldTransform.__imp_SetWorldTransf
53840 6f 72 6d 00 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 orm.SetWindowOrgEx.__imp_SetWind
53860 6f 77 4f 72 67 45 78 00 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 owOrgEx.SetWindowExtEx.__imp_Set
53880 57 69 6e 64 6f 77 45 78 74 45 78 00 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f WindowExtEx.SetWinMetaFileBits._
538a0 5f 69 6d 70 5f 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 53 65 74 56 69 65 77 70 _imp_SetWinMetaFileBits.SetViewp
538c0 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 ortOrgEx.__imp_SetViewportOrgEx.
538e0 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 6f SetViewportExtEx.__imp_SetViewpo
53900 72 74 45 78 74 45 78 00 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 rtExtEx.SetTextJustification.__i
53920 6d 70 5f 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 53 65 74 54 65 78 74 43 mp_SetTextJustification.SetTextC
53940 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 53 65 74 54 65 78 74 43 olor.__imp_SetTextColor.SetTextC
53960 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 68 61 72 61 haracterExtra.__imp_SetTextChara
53980 63 74 65 72 45 78 74 72 61 00 53 65 74 54 65 78 74 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 cterExtra.SetTextAlign.__imp_Set
539a0 54 65 78 74 41 6c 69 67 6e 00 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 5f 5f TextAlign.SetSystemPaletteUse.__
539c0 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 53 65 74 53 74 72 65 74 imp_SetSystemPaletteUse.SetStret
539e0 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 chBltMode.__imp_SetStretchBltMod
53a00 65 00 53 65 74 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 52 67 6e 00 53 65 e.SetRectRgn.__imp_SetRectRgn.Se
53a20 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 53 65 74 52 4f 50 32 00 53 65 74 50 6f 6c 79 46 69 6c 6c 4d tROP2.__imp_SetROP2.SetPolyFillM
53a40 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 53 65 74 50 69 78 ode.__imp_SetPolyFillMode.SetPix
53a60 65 6c 56 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 56 00 53 65 74 50 69 78 65 6c 46 6f 72 6d elV.__imp_SetPixelV.SetPixelForm
53a80 61 74 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 53 65 74 50 69 78 65 6c at.__imp_SetPixelFormat.SetPixel
53aa0 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 00 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 .__imp_SetPixel.SetPaletteEntrie
53ac0 73 00 5f 5f 69 6d 70 5f 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 53 65 74 4d 69 74 s.__imp_SetPaletteEntries.SetMit
53ae0 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 53 65 74 4d erLimit.__imp_SetMiterLimit.SetM
53b00 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 52 67 6e 00 53 65 74 4d 65 74 61 46 etaRgn.__imp_SetMetaRgn.SetMetaF
53b20 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 ileBitsEx.__imp_SetMetaFileBitsE
53b40 78 00 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 70 65 72 x.SetMapperFlags.__imp_SetMapper
53b60 46 6c 61 67 73 00 53 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 4d 6f 64 Flags.SetMapMode.__imp_SetMapMod
53b80 65 00 53 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 6f 75 74 00 53 65 74 49 e.SetLayout.__imp_SetLayout.SetI
53ba0 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 CMProfileW.__imp_SetICMProfileW.
53bc0 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 72 6f 66 69 SetICMProfileA.__imp_SetICMProfi
53be0 6c 65 41 00 53 65 74 49 43 4d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 4d 6f 64 65 00 leA.SetICMMode.__imp_SetICMMode.
53c00 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 47 72 61 70 68 69 63 SetGraphicsMode.__imp_SetGraphic
53c20 73 4d 6f 64 65 00 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 sMode.SetEnhMetaFileBits.__imp_S
53c40 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 etEnhMetaFileBits.SetDeviceGamma
53c60 52 61 6d 70 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 53 65 Ramp.__imp_SetDeviceGammaRamp.Se
53c80 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 73 54 tDIBitsToDevice.__imp_SetDIBitsT
53ca0 6f 44 65 76 69 63 65 00 53 65 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 oDevice.SetDIBits.__imp_SetDIBit
53cc0 73 00 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 43 s.SetDIBColorTable.__imp_SetDIBC
53ce0 6f 6c 6f 72 54 61 62 6c 65 00 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 olorTable.SetDCPenColor.__imp_Se
53d00 74 44 43 50 65 6e 43 6f 6c 6f 72 00 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d tDCPenColor.SetDCBrushColor.__im
53d20 70 5f 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 p_SetDCBrushColor.SetColorSpace.
53d40 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 53 65 74 43 6f 6c 6f 72 41 64 6a 75 __imp_SetColorSpace.SetColorAdju
53d60 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 stment.__imp_SetColorAdjustment.
53d80 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 42 72 75 73 68 4f 72 67 45 SetBrushOrgEx.__imp_SetBrushOrgE
53da0 78 00 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 42 6f 75 6e 64 73 52 x.SetBoundsRect.__imp_SetBoundsR
53dc0 65 63 74 00 53 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 4d 6f 64 65 00 53 65 ect.SetBkMode.__imp_SetBkMode.Se
53de0 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 53 65 74 42 69 74 tBkColor.__imp_SetBkColor.SetBit
53e00 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d 61 70 44 69 mapDimensionEx.__imp_SetBitmapDi
53e20 6d 65 6e 73 69 6f 6e 45 78 00 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 mensionEx.SetBitmapBits.__imp_Se
53e40 74 42 69 74 6d 61 70 42 69 74 73 00 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d tBitmapBits.SetArcDirection.__im
53e60 70 5f 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 53 65 74 41 62 6f 72 74 50 72 6f 63 00 5f p_SetArcDirection.SetAbortProc._
53e80 5f 69 6d 70 5f 53 65 74 41 62 6f 72 74 50 72 6f 63 00 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 _imp_SetAbortProc.SelectPalette.
53ea0 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 53 65 6c 65 63 74 4f 62 6a 65 63 74 __imp_SelectPalette.SelectObject
53ec0 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 53 65 6c 65 63 74 43 6c 69 70 52 67 .__imp_SelectObject.SelectClipRg
53ee0 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 53 65 6c 65 63 74 43 6c 69 70 n.__imp_SelectClipRgn.SelectClip
53f00 50 61 74 68 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 53 63 61 6c 65 57 Path.__imp_SelectClipPath.ScaleW
53f20 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 indowExtEx.__imp_ScaleWindowExtE
53f40 78 00 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 x.ScaleViewportExtEx.__imp_Scale
53f60 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 53 61 76 65 44 43 00 5f 5f 69 6d 70 5f 53 61 76 65 44 ViewportExtEx.SaveDC.__imp_SaveD
53f80 43 00 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a C.STROBJ_vEnumStart.__imp_STROBJ
53fa0 5f 76 45 6e 75 6d 53 74 61 72 74 00 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 _vEnumStart.STROBJ_dwGetCodePage
53fc0 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 53 54 52 4f .__imp_STROBJ_dwGetCodePage.STRO
53fe0 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 BJ_bGetAdvanceWidths.__imp_STROB
54000 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d J_bGetAdvanceWidths.STROBJ_bEnum
54020 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d PositionsOnly.__imp_STROBJ_bEnum
54040 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 PositionsOnly.STROBJ_bEnum.__imp
54060 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 52 6f 75 6e 64 52 65 63 74 00 5f 5f 69 6d 70 5f 52 6f _STROBJ_bEnum.RoundRect.__imp_Ro
54080 75 6e 64 52 65 63 74 00 52 65 73 74 6f 72 65 44 43 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 44 undRect.RestoreDC.__imp_RestoreD
540a0 43 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 61 6c 65 C.ResizePalette.__imp_ResizePale
540c0 74 74 65 00 52 65 73 65 74 44 43 57 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 43 57 00 52 65 73 65 tte.ResetDCW.__imp_ResetDCW.Rese
540e0 74 44 43 41 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 43 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 tDCA.__imp_ResetDCA.RemoveFontRe
54100 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 sourceW.__imp_RemoveFontResource
54120 57 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 W.RemoveFontResourceExW.__imp_Re
54140 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 moveFontResourceExW.RemoveFontRe
54160 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 sourceExA.__imp_RemoveFontResour
54180 63 65 45 78 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f ceExA.RemoveFontResourceA.__imp_
541a0 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 RemoveFontResourceA.RemoveFontMe
541c0 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 mResourceEx.__imp_RemoveFontMemR
541e0 65 73 6f 75 72 63 65 45 78 00 52 65 63 74 61 6e 67 6c 65 00 5f 5f 69 6d 70 5f 52 65 63 74 61 6e esourceEx.Rectangle.__imp_Rectan
54200 67 6c 65 00 52 65 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 63 74 56 69 73 69 62 6c gle.RectVisible.__imp_RectVisibl
54220 65 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 63 74 49 6e 52 65 67 69 6f e.RectInRegion.__imp_RectInRegio
54240 6e 00 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 69 7a 65 50 61 n.RealizePalette.__imp_RealizePa
54260 6c 65 74 74 65 00 50 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 50 74 56 69 73 69 62 6c 65 00 lette.PtVisible.__imp_PtVisible.
54280 50 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 74 49 6e 52 65 67 69 6f 6e 00 50 6f 6c 79 PtInRegion.__imp_PtInRegion.Poly
542a0 6c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 54 6f 00 50 6f 6c 79 6c 69 6e 65 lineTo.__imp_PolylineTo.Polyline
542c0 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 00 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f .__imp_Polyline.Polygon.__imp_Po
542e0 6c 79 67 6f 6e 00 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 78 lygon.PolyTextOutW.__imp_PolyTex
54300 74 4f 75 74 57 00 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 78 tOutW.PolyTextOutA.__imp_PolyTex
54320 74 4f 75 74 41 00 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c tOutA.PolyPolyline.__imp_PolyPol
54340 79 6c 69 6e 65 00 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 yline.PolyPolygon.__imp_PolyPoly
54360 67 6f 6e 00 50 6f 6c 79 44 72 61 77 00 5f 5f 69 6d 70 5f 50 6f 6c 79 44 72 61 77 00 50 6f 6c 79 gon.PolyDraw.__imp_PolyDraw.Poly
54380 42 65 7a 69 65 72 54 6f 00 5f 5f 69 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 50 6f 6c 79 BezierTo.__imp_PolyBezierTo.Poly
543a0 42 65 7a 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 72 00 50 6c 67 42 6c 74 00 5f Bezier.__imp_PolyBezier.PlgBlt._
543c0 5f 69 6d 70 5f 50 6c 67 42 6c 74 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f _imp_PlgBlt.PlayMetaFileRecord._
543e0 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 4d 65 74 61 _imp_PlayMetaFileRecord.PlayMeta
54400 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 50 6c 61 79 45 6e 68 4d File.__imp_PlayMetaFile.PlayEnhM
54420 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 6c 61 79 45 6e 68 4d 65 74 61 46 etaFileRecord.__imp_PlayEnhMetaF
54440 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f ileRecord.PlayEnhMetaFile.__imp_
54460 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 50 69 65 00 5f 5f 69 6d 70 5f 50 69 65 00 50 61 PlayEnhMetaFile.Pie.__imp_Pie.Pa
54480 74 68 54 6f 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 50 61 thToRegion.__imp_PathToRegion.Pa
544a0 74 42 6c 74 00 5f 5f 69 6d 70 5f 50 61 74 42 6c 74 00 50 61 69 6e 74 52 67 6e 00 5f 5f 69 6d 70 tBlt.__imp_PatBlt.PaintRgn.__imp
544c0 5f 50 61 69 6e 74 52 67 6e 00 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 5f 5f 69 _PaintRgn.PATHOBJ_vGetBounds.__i
544e0 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 50 41 54 48 4f 42 4a 5f 76 45 mp_PATHOBJ_vGetBounds.PATHOBJ_vE
54500 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f numStartClipLines.__imp_PATHOBJ_
54520 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 vEnumStartClipLines.PATHOBJ_vEnu
54540 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 mStart.__imp_PATHOBJ_vEnumStart.
54560 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 50 41 54 PATHOBJ_bEnumClipLines.__imp_PAT
54580 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 HOBJ_bEnumClipLines.PATHOBJ_bEnu
545a0 6d 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 4f 66 66 73 65 74 57 69 6e 64 m.__imp_PATHOBJ_bEnum.OffsetWind
545c0 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 owOrgEx.__imp_OffsetWindowOrgEx.
545e0 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 OffsetViewportOrgEx.__imp_Offset
54600 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 4f 66 66 73 65 74 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 ViewportOrgEx.OffsetRgn.__imp_Of
54620 66 73 65 74 52 67 6e 00 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 fsetRgn.OffsetClipRgn.__imp_Offs
54640 65 74 43 6c 69 70 52 67 6e 00 4d 6f 76 65 54 6f 45 78 00 5f 5f 69 6d 70 5f 4d 6f 76 65 54 6f 45 etClipRgn.MoveToEx.__imp_MoveToE
54660 78 00 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 6f 64 x.ModifyWorldTransform.__imp_Mod
54680 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 4d 61 73 6b 42 6c 74 00 5f 5f 69 6d 70 5f ifyWorldTransform.MaskBlt.__imp_
546a0 4d 61 73 6b 42 6c 74 00 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 4c 69 6e 65 54 6f 00 4c 69 6e 65 MaskBlt.LineTo.__imp_LineTo.Line
546c0 44 44 41 00 5f 5f 69 6d 70 5f 4c 69 6e 65 44 44 41 00 4c 50 74 6f 44 50 00 5f 5f 69 6d 70 5f 4c DDA.__imp_LineDDA.LPtoDP.__imp_L
546e0 50 74 6f 44 50 00 49 6e 76 65 72 74 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 74 52 67 6e 00 PtoDP.InvertRgn.__imp_InvertRgn.
54700 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 IntersectClipRect.__imp_Intersec
54720 74 43 6c 69 70 52 65 63 74 00 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 tClipRect.HT_Get8BPPMaskPalette.
54740 5f 5f 69 6d 70 5f 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 48 54 5f 47 __imp_HT_Get8BPPMaskPalette.HT_G
54760 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 48 54 5f 47 65 74 et8BPPFormatPalette.__imp_HT_Get
54780 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 8BPPFormatPalette.GetWorldTransf
547a0 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 57 orm.__imp_GetWorldTransform.GetW
547c0 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 indowOrgEx.__imp_GetWindowOrgEx.
547e0 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 45 78 GetWindowExtEx.__imp_GetWindowEx
54800 74 45 78 00 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 tEx.GetWinMetaFileBits.__imp_Get
54820 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 WinMetaFileBits.GetViewportOrgEx
54840 00 5f 5f 69 6d 70 5f 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 47 65 74 56 69 65 77 70 .__imp_GetViewportOrgEx.GetViewp
54860 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 ortExtEx.__imp_GetViewportExtEx.
54880 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 4d 65 74 GetTextMetricsW.__imp_GetTextMet
548a0 72 69 63 73 57 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 54 ricsW.GetTextMetricsA.__imp_GetT
548c0 65 78 74 4d 65 74 72 69 63 73 41 00 47 65 74 54 65 78 74 46 61 63 65 57 00 5f 5f 69 6d 70 5f 47 extMetricsA.GetTextFaceW.__imp_G
548e0 65 74 54 65 78 74 46 61 63 65 57 00 47 65 74 54 65 78 74 46 61 63 65 41 00 5f 5f 69 6d 70 5f 47 etTextFaceW.GetTextFaceA.__imp_G
54900 65 74 54 65 78 74 46 61 63 65 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 etTextFaceA.GetTextExtentPointW.
54920 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 47 65 74 54 65 78 __imp_GetTextExtentPointW.GetTex
54940 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e tExtentPointI.__imp_GetTextExten
54960 74 50 6f 69 6e 74 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d tPointI.GetTextExtentPointA.__im
54980 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 47 65 74 54 65 78 74 45 78 74 p_GetTextExtentPointA.GetTextExt
549a0 65 6e 74 50 6f 69 6e 74 33 32 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 entPoint32W.__imp_GetTextExtentP
549c0 6f 69 6e 74 33 32 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 5f 5f oint32W.GetTextExtentPoint32A.__
549e0 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 47 65 74 54 65 78 imp_GetTextExtentPoint32A.GetTex
54a00 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 tExtentExPointW.__imp_GetTextExt
54a20 65 6e 74 45 78 50 6f 69 6e 74 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 entExPointW.GetTextExtentExPoint
54a40 49 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 47 65 I.__imp_GetTextExtentExPointI.Ge
54a60 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 tTextExtentExPointA.__imp_GetTex
54a80 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 5f 5f 69 tExtentExPointA.GetTextColor.__i
54aa0 6d 70 5f 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e mp_GetTextColor.GetTextCharsetIn
54ac0 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 47 65 74 54 fo.__imp_GetTextCharsetInfo.GetT
54ae0 65 78 74 43 68 61 72 73 65 74 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 extCharset.__imp_GetTextCharset.
54b00 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f 69 6d 70 5f 47 65 74 54 GetTextCharacterExtra.__imp_GetT
54b20 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 47 65 74 54 65 78 74 41 6c 69 67 6e 00 5f extCharacterExtra.GetTextAlign._
54b40 5f 69 6d 70 5f 47 65 74 54 65 78 74 41 6c 69 67 6e 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 _imp_GetTextAlign.GetSystemPalet
54b60 74 65 55 73 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 teUse.__imp_GetSystemPaletteUse.
54b80 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 GetSystemPaletteEntries.__imp_Ge
54ba0 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 53 74 72 65 74 63 68 tSystemPaletteEntries.GetStretch
54bc0 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 BltMode.__imp_GetStretchBltMode.
54be0 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 53 74 6f 63 6b 4f 62 6a GetStockObject.__imp_GetStockObj
54c00 65 63 74 00 47 65 74 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 52 67 6e 42 6f 78 00 47 65 ect.GetRgnBox.__imp_GetRgnBox.Ge
54c20 74 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 tRegionData.__imp_GetRegionData.
54c40 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 52 61 73 74 65 GetRasterizerCaps.__imp_GetRaste
54c60 72 69 7a 65 72 43 61 70 73 00 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 rizerCaps.GetRandomRgn.__imp_Get
54c80 52 61 6e 64 6f 6d 52 67 6e 00 47 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 47 65 74 52 4f 50 32 00 RandomRgn.GetROP2.__imp_GetROP2.
54ca0 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 6c 79 46 69 6c GetPolyFillMode.__imp_GetPolyFil
54cc0 6c 4d 6f 64 65 00 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 69 lMode.GetPixelFormat.__imp_GetPi
54ce0 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 50 69 78 65 xelFormat.GetPixel.__imp_GetPixe
54d00 6c 00 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 50 61 74 68 00 47 65 74 50 61 6c 65 74 l.GetPath.__imp_GetPath.GetPalet
54d20 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 teEntries.__imp_GetPaletteEntrie
54d40 73 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 s.GetOutlineTextMetricsW.__imp_G
54d60 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 47 65 74 4f 75 74 6c 69 6e 65 etOutlineTextMetricsW.GetOutline
54d80 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 TextMetricsA.__imp_GetOutlineTex
54da0 74 4d 65 74 72 69 63 73 41 00 47 65 74 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 tMetricsA.GetObjectW.__imp_GetOb
54dc0 6a 65 63 74 57 00 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a jectW.GetObjectType.__imp_GetObj
54de0 65 63 74 54 79 70 65 00 47 65 74 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 ectType.GetObjectA.__imp_GetObje
54e00 63 74 41 00 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 5f 5f 69 6d 70 ctA.GetNearestPaletteIndex.__imp
54e20 5f 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 47 65 74 4e 65 61 72 65 _GetNearestPaletteIndex.GetNeare
54e40 73 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 47 65 stColor.__imp_GetNearestColor.Ge
54e60 74 4d 69 74 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 tMiterLimit.__imp_GetMiterLimit.
54e80 47 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 52 67 6e 00 47 65 74 4d GetMetaRgn.__imp_GetMetaRgn.GetM
54ea0 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 57 00 47 65 74 4d etaFileW.__imp_GetMetaFileW.GetM
54ec0 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 42 etaFileBitsEx.__imp_GetMetaFileB
54ee0 69 74 73 45 78 00 47 65 74 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 itsEx.GetMetaFileA.__imp_GetMeta
54f00 46 69 6c 65 41 00 47 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 70 4d 6f 64 FileA.GetMapMode.__imp_GetMapMod
54f20 65 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 e.GetLogColorSpaceW.__imp_GetLog
54f40 43 6f 6c 6f 72 53 70 61 63 65 57 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f ColorSpaceW.GetLogColorSpaceA.__
54f60 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 47 65 74 4c 61 79 6f 75 74 00 imp_GetLogColorSpaceA.GetLayout.
54f80 5f 5f 69 6d 70 5f 47 65 74 4c 61 79 6f 75 74 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 __imp_GetLayout.GetKerningPairsW
54fa0 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 47 65 74 4b 65 72 6e 69 .__imp_GetKerningPairsW.GetKerni
54fc0 6e 67 50 61 69 72 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 ngPairsA.__imp_GetKerningPairsA.
54fe0 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 GetICMProfileW.__imp_GetICMProfi
55000 6c 65 57 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 43 4d 50 leW.GetICMProfileA.__imp_GetICMP
55020 72 6f 66 69 6c 65 41 00 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 rofileA.GetGraphicsMode.__imp_Ge
55040 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 5f tGraphicsMode.GetGlyphOutlineW._
55060 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 47 65 74 47 6c 79 70 68 4f 75 _imp_GetGlyphOutlineW.GetGlyphOu
55080 74 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 47 65 tlineA.__imp_GetGlyphOutlineA.Ge
550a0 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 tGlyphIndicesW.__imp_GetGlyphInd
550c0 69 63 65 73 57 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 icesW.GetGlyphIndicesA.__imp_Get
550e0 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 GlyphIndicesA.GetFontUnicodeRang
55100 65 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 es.__imp_GetFontUnicodeRanges.Ge
55120 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 4c tFontLanguageInfo.__imp_GetFontL
55140 61 6e 67 75 61 67 65 49 6e 66 6f 00 47 65 74 46 6f 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 anguageInfo.GetFontData.__imp_Ge
55160 74 46 6f 6e 74 44 61 74 61 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f tFontData.GetEnhMetaFileW.__imp_
55180 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 GetEnhMetaFileW.GetEnhMetaFilePi
551a0 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 xelFormat.__imp_GetEnhMetaFilePi
551c0 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 65 45 xelFormat.GetEnhMetaFilePaletteE
551e0 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 ntries.__imp_GetEnhMetaFilePalet
55200 74 65 45 6e 74 72 69 65 73 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 5f teEntries.GetEnhMetaFileHeader._
55220 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 47 65 74 45 6e 68 _imp_GetEnhMetaFileHeader.GetEnh
55240 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e MetaFileDescriptionW.__imp_GetEn
55260 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 47 65 74 45 6e 68 4d 65 74 61 hMetaFileDescriptionW.GetEnhMeta
55280 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 FileDescriptionA.__imp_GetEnhMet
552a0 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 aFileDescriptionA.GetEnhMetaFile
552c0 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 Bits.__imp_GetEnhMetaFileBits.Ge
552e0 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 tEnhMetaFileA.__imp_GetEnhMetaFi
55300 6c 65 41 00 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 47 65 74 leA.GetDeviceGammaRamp.__imp_Get
55320 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 47 65 74 44 65 76 69 63 65 43 61 70 73 00 5f 5f DeviceGammaRamp.GetDeviceCaps.__
55340 69 6d 70 5f 47 65 74 44 65 76 69 63 65 43 61 70 73 00 47 65 74 44 49 42 69 74 73 00 5f 5f 69 6d imp_GetDeviceCaps.GetDIBits.__im
55360 70 5f 47 65 74 44 49 42 69 74 73 00 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 p_GetDIBits.GetDIBColorTable.__i
55380 6d 70 5f 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 47 65 74 44 43 50 65 6e 43 6f 6c 6f mp_GetDIBColorTable.GetDCPenColo
553a0 72 00 5f 5f 69 6d 70 5f 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 47 65 74 44 43 4f 72 67 45 78 r.__imp_GetDCPenColor.GetDCOrgEx
553c0 00 5f 5f 69 6d 70 5f 47 65 74 44 43 4f 72 67 45 78 00 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f .__imp_GetDCOrgEx.GetDCBrushColo
553e0 72 00 5f 5f 69 6d 70 5f 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 47 65 74 43 75 72 72 65 r.__imp_GetDCBrushColor.GetCurre
55400 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 73 ntPositionEx.__imp_GetCurrentPos
55420 69 74 69 6f 6e 45 78 00 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 itionEx.GetCurrentObject.__imp_G
55440 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f etCurrentObject.GetColorSpace.__
55460 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 imp_GetColorSpace.GetColorAdjust
55480 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 ment.__imp_GetColorAdjustment.Ge
554a0 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 52 67 6e 00 47 65 74 43 6c 69 tClipRgn.__imp_GetClipRgn.GetCli
554c0 70 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 42 6f 78 00 47 65 74 43 68 61 72 61 63 74 pBox.__imp_GetClipBox.GetCharact
554e0 65 72 50 6c 61 63 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 50 erPlacementW.__imp_GetCharacterP
55500 6c 61 63 65 6d 65 6e 74 57 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 lacementW.GetCharacterPlacementA
55520 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 47 65 .__imp_GetCharacterPlacementA.Ge
55540 74 43 68 61 72 57 69 64 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 57 00 tCharWidthW.__imp_GetCharWidthW.
55560 47 65 74 43 68 61 72 57 69 64 74 68 49 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 GetCharWidthI.__imp_GetCharWidth
55580 49 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 I.GetCharWidthFloatW.__imp_GetCh
555a0 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 arWidthFloatW.GetCharWidthFloatA
555c0 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 00 47 65 74 43 68 61 .__imp_GetCharWidthFloatA.GetCha
555e0 72 57 69 64 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 41 00 47 65 74 43 rWidthA.__imp_GetCharWidthA.GetC
55600 68 61 72 57 69 64 74 68 33 32 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 33 32 harWidth32W.__imp_GetCharWidth32
55620 57 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 W.GetCharWidth32A.__imp_GetCharW
55640 69 64 74 68 33 32 41 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 5f 5f 69 6d 70 5f idth32A.GetCharABCWidthsW.__imp_
55660 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 GetCharABCWidthsW.GetCharABCWidt
55680 68 73 49 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 47 65 74 43 hsI.__imp_GetCharABCWidthsI.GetC
556a0 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 harABCWidthsFloatW.__imp_GetChar
556c0 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 ABCWidthsFloatW.GetCharABCWidths
556e0 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f FloatA.__imp_GetCharABCWidthsFlo
55700 61 74 41 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 atA.GetCharABCWidthsA.__imp_GetC
55720 68 61 72 41 42 43 57 69 64 74 68 73 41 00 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d harABCWidthsA.GetBrushOrgEx.__im
55740 70 5f 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 47 65 74 42 6f 75 6e 64 73 52 65 63 74 00 5f 5f p_GetBrushOrgEx.GetBoundsRect.__
55760 69 6d 70 5f 47 65 74 42 6f 75 6e 64 73 52 65 63 74 00 47 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d imp_GetBoundsRect.GetBkMode.__im
55780 70 5f 47 65 74 42 6b 4d 6f 64 65 00 47 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 p_GetBkMode.GetBkColor.__imp_Get
557a0 42 6b 43 6f 6c 6f 72 00 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 BkColor.GetBitmapDimensionEx.__i
557c0 6d 70 5f 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 47 65 74 42 69 74 6d 61 mp_GetBitmapDimensionEx.GetBitma
557e0 70 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 47 65 74 41 73 70 pBits.__imp_GetBitmapBits.GetAsp
55800 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 41 73 70 65 63 74 ectRatioFilterEx.__imp_GetAspect
55820 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f RatioFilterEx.GetArcDirection.__
55840 69 6d 70 5f 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 47 64 69 54 72 61 6e 73 70 61 72 65 imp_GetArcDirection.GdiTranspare
55860 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 47 64 ntBlt.__imp_GdiTransparentBlt.Gd
55880 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 50 61 67 65 iStartPageEMF.__imp_GdiStartPage
558a0 45 4d 46 00 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 EMF.GdiStartDocEMF.__imp_GdiStar
558c0 74 44 6f 63 45 4d 46 00 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 tDocEMF.GdiSetBatchLimit.__imp_G
558e0 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 5f 5f diSetBatchLimit.GdiResetDCEMF.__
55900 69 6d 70 5f 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 imp_GdiResetDCEMF.GdiPlayPageEMF
55920 00 5f 5f 69 6d 70 5f 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 47 64 69 47 72 61 64 69 65 6e .__imp_GdiPlayPageEMF.GdiGradien
55940 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 47 64 69 47 tFill.__imp_GdiGradientFill.GdiG
55960 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 53 70 etSpoolFileHandle.__imp_GdiGetSp
55980 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 5f oolFileHandle.GdiGetPageHandle._
559a0 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 47 64 69 47 65 74 50 61 67 65 _imp_GdiGetPageHandle.GdiGetPage
559c0 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e 74 00 47 64 69 47 Count.__imp_GdiGetPageCount.GdiG
559e0 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 44 65 76 etDevmodeForPage.__imp_GdiGetDev
55a00 6d 6f 64 65 46 6f 72 50 61 67 65 00 47 64 69 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 64 69 47 65 modeForPage.GdiGetDC.__imp_GdiGe
55a20 74 44 43 00 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 tDC.GdiGetBatchLimit.__imp_GdiGe
55a40 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 46 6c tBatchLimit.GdiFlush.__imp_GdiFl
55a60 75 73 68 00 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 50 61 ush.GdiEndPageEMF.__imp_GdiEndPa
55a80 67 65 45 4d 46 00 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 44 geEMF.GdiEndDocEMF.__imp_GdiEndD
55aa0 6f 63 45 4d 46 00 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f ocEMF.GdiDeleteSpoolFileHandle._
55ac0 5f 69 6d 70 5f 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 _imp_GdiDeleteSpoolFileHandle.Gd
55ae0 69 43 6f 6d 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 43 6f 6d 6d 65 6e 74 00 47 64 69 41 6c 70 iComment.__imp_GdiComment.GdiAlp
55b00 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 46 72 61 6d haBlend.__imp_GdiAlphaBlend.Fram
55b20 65 52 67 6e 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 67 6e 00 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f eRgn.__imp_FrameRgn.FloodFill.__
55b40 69 6d 70 5f 46 6c 6f 6f 64 46 69 6c 6c 00 46 6c 61 74 74 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f imp_FloodFill.FlattenPath.__imp_
55b60 46 6c 61 74 74 65 6e 50 61 74 68 00 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f FlattenPath.FixBrushOrgEx.__imp_
55b80 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 46 69 6c 6c 52 67 6e 00 5f 5f 69 6d 70 5f 46 69 6c 6c FixBrushOrgEx.FillRgn.__imp_Fill
55ba0 52 67 6e 00 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6c 6c 50 61 74 68 00 46 4f 4e 54 Rgn.FillPath.__imp_FillPath.FONT
55bc0 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 OBJ_vGetInfo.__imp_FONTOBJ_vGetI
55be0 6e 66 6f 00 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 46 4f nfo.FONTOBJ_pxoGetXform.__imp_FO
55c00 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 NTOBJ_pxoGetXform.FONTOBJ_pvTrue
55c20 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 TypeFontFile.__imp_FONTOBJ_pvTru
55c40 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 5f 5f 69 6d 70 eTypeFontFile.FONTOBJ_pifi.__imp
55c60 5f 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 5f 5f 69 6d 70 _FONTOBJ_pifi.FONTOBJ_pfdg.__imp
55c80 5f 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 _FONTOBJ_pfdg.FONTOBJ_pQueryGlyp
55ca0 68 41 74 74 72 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 hAttrs.__imp_FONTOBJ_pQueryGlyph
55cc0 41 74 74 72 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 00 5f 5f 69 6d 70 5f 46 Attrs.FONTOBJ_cGetGlyphs.__imp_F
55ce0 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c ONTOBJ_cGetGlyphs.FONTOBJ_cGetAl
55d00 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 lGlyphHandles.__imp_FONTOBJ_cGet
55d20 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 45 78 74 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d AllGlyphHandles.ExtTextOutW.__im
55d40 70 5f 45 78 74 54 65 78 74 4f 75 74 57 00 45 78 74 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f p_ExtTextOutW.ExtTextOutA.__imp_
55d60 45 78 74 54 65 78 74 4f 75 74 41 00 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 5f 5f 69 ExtTextOutA.ExtSelectClipRgn.__i
55d80 6d 70 5f 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 45 78 74 46 6c 6f 6f 64 46 69 6c 6c mp_ExtSelectClipRgn.ExtFloodFill
55da0 00 5f 5f 69 6d 70 5f 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 45 78 74 45 73 63 61 70 65 00 5f 5f .__imp_ExtFloodFill.ExtEscape.__
55dc0 69 6d 70 5f 45 78 74 45 73 63 61 70 65 00 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 5f 5f imp_ExtEscape.ExtCreateRegion.__
55de0 69 6d 70 5f 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 45 78 74 43 72 65 61 74 65 50 65 6e imp_ExtCreateRegion.ExtCreatePen
55e00 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 74 65 50 65 6e 00 45 78 63 6c 75 64 65 43 6c 69 70 52 .__imp_ExtCreatePen.ExcludeClipR
55e20 65 63 74 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 45 73 63 61 70 65 ect.__imp_ExcludeClipRect.Escape
55e40 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 00 45 71 75 61 6c 52 67 6e 00 5f 5f 69 6d 70 5f 45 71 75 .__imp_Escape.EqualRgn.__imp_Equ
55e60 61 6c 52 67 6e 00 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4f 62 6a 65 alRgn.EnumObjects.__imp_EnumObje
55e80 63 74 73 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 65 74 61 46 cts.EnumMetaFile.__imp_EnumMetaF
55ea0 69 6c 65 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 ile.EnumICMProfilesW.__imp_EnumI
55ec0 43 4d 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 CMProfilesW.EnumICMProfilesA.__i
55ee0 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 45 6e 75 6d 46 6f 6e 74 73 57 00 5f mp_EnumICMProfilesA.EnumFontsW._
55f00 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 57 00 45 6e 75 6d 46 6f 6e 74 73 41 00 5f 5f 69 6d 70 _imp_EnumFontsW.EnumFontsA.__imp
55f20 5f 45 6e 75 6d 46 6f 6e 74 73 41 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 5f 5f _EnumFontsA.EnumFontFamiliesW.__
55f40 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 45 6e 75 6d 46 6f 6e 74 46 61 imp_EnumFontFamiliesW.EnumFontFa
55f60 6d 69 6c 69 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 miliesExW.__imp_EnumFontFamilies
55f80 45 78 57 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e ExW.EnumFontFamiliesExA.__imp_En
55fa0 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 umFontFamiliesExA.EnumFontFamili
55fc0 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 45 6e 75 6d esA.__imp_EnumFontFamiliesA.Enum
55fe0 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c EnhMetaFile.__imp_EnumEnhMetaFil
56000 65 00 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 45 e.EngWideCharToMultiByte.__imp_E
56020 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 45 6e 67 55 6e 6c 6f 63 6b 53 ngWideCharToMultiByte.EngUnlockS
56040 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 45 6e urface.__imp_EngUnlockSurface.En
56060 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e gUnicodeToMultiByteN.__imp_EngUn
56080 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 icodeToMultiByteN.EngTransparent
560a0 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 45 6e 67 54 Blt.__imp_EngTransparentBlt.EngT
560c0 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 45 6e 67 54 65 78 74 4f 75 74 00 45 6e 67 53 74 72 6f 6b extOut.__imp_EngTextOut.EngStrok
560e0 65 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 45 6e 67 53 74 72 ePath.__imp_EngStrokePath.EngStr
56100 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 41 6e okeAndFillPath.__imp_EngStrokeAn
56120 64 46 69 6c 6c 50 61 74 68 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 5f 5f 69 6d 70 dFillPath.EngStretchBltROP.__imp
56140 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 _EngStretchBltROP.EngStretchBlt.
56160 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 45 6e 67 52 65 6c 65 61 73 65 53 65 __imp_EngStretchBlt.EngReleaseSe
56180 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 maphore.__imp_EngReleaseSemaphor
561a0 65 00 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 51 75 65 e.EngQueryLocalTime.__imp_EngQue
561c0 72 79 4c 6f 63 61 6c 54 69 6d 65 00 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 5f 5f 69 6d ryLocalTime.EngQueryEMFInfo.__im
561e0 70 5f 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 45 6e 67 50 6c 67 42 6c 74 00 5f 5f 69 6d p_EngQueryEMFInfo.EngPlgBlt.__im
56200 70 5f 45 6e 67 50 6c 67 42 6c 74 00 45 6e 67 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 67 50 61 p_EngPlgBlt.EngPaint.__imp_EngPa
56220 69 6e 74 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 int.EngMultiByteToWideChar.__imp
56240 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 45 6e 67 4d 75 6c 74 69 _EngMultiByteToWideChar.EngMulti
56260 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 ByteToUnicodeN.__imp_EngMultiByt
56280 65 54 6f 55 6e 69 63 6f 64 65 4e 00 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 eToUnicodeN.EngMarkBandingSurfac
562a0 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 45 6e e.__imp_EngMarkBandingSurface.En
562c0 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 gLockSurface.__imp_EngLockSurfac
562e0 65 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 4c 6f 61 64 4d 6f 64 e.EngLoadModule.__imp_EngLoadMod
56300 75 6c 65 00 45 6e 67 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 45 6e 67 4c 69 6e 65 54 6f 00 45 6e ule.EngLineTo.__imp_EngLineTo.En
56320 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 6e 67 47 72 61 64 69 65 6e 74 46 gGradientFill.__imp_EngGradientF
56340 69 6c 6c 00 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 5f 5f ill.EngGetPrinterDataFileName.__
56360 69 6d 70 5f 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 45 6e imp_EngGetPrinterDataFileName.En
56380 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 44 72 69 76 65 gGetDriverName.__imp_EngGetDrive
563a0 72 4e 61 6d 65 00 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d rName.EngGetCurrentCodePage.__im
563c0 70 5f 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 00 45 6e 67 46 72 65 65 4d p_EngGetCurrentCodePage.EngFreeM
563e0 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 00 45 6e 67 46 69 6e odule.__imp_EngFreeModule.EngFin
56400 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 dResource.__imp_EngFindResource.
56420 45 6e 67 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6c 6c 50 61 74 68 00 45 6e EngFillPath.__imp_EngFillPath.En
56440 67 45 72 61 73 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 45 72 61 73 65 53 75 72 66 gEraseSurface.__imp_EngEraseSurf
56460 61 63 65 00 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 ace.EngDeleteSurface.__imp_EngDe
56480 6c 65 74 65 53 75 72 66 61 63 65 00 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 5f leteSurface.EngDeleteSemaphore._
564a0 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 44 65 6c 65 74 _imp_EngDeleteSemaphore.EngDelet
564c0 65 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 50 61 74 68 00 45 6e 67 44 65 6c ePath.__imp_EngDeletePath.EngDel
564e0 65 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 etePalette.__imp_EngDeletePalett
56500 65 00 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 43 e.EngDeleteClip.__imp_EngDeleteC
56520 6c 69 70 00 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 lip.EngCreateSemaphore.__imp_Eng
56540 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 CreateSemaphore.EngCreatePalette
56560 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 45 6e 67 43 72 65 61 74 .__imp_EngCreatePalette.EngCreat
56580 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 44 65 eDeviceSurface.__imp_EngCreateDe
565a0 76 69 63 65 53 75 72 66 61 63 65 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 viceSurface.EngCreateDeviceBitma
565c0 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 45 6e p.__imp_EngCreateDeviceBitmap.En
565e0 67 43 72 65 61 74 65 43 6c 69 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 gCreateClip.__imp_EngCreateClip.
56600 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 42 EngCreateBitmap.__imp_EngCreateB
56620 69 74 6d 61 70 00 45 6e 67 43 6f 70 79 42 69 74 73 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 70 79 42 itmap.EngCopyBits.__imp_EngCopyB
56640 69 74 73 00 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 5f 5f 69 6d 70 5f 45 6e 67 its.EngComputeGlyphSet.__imp_Eng
56660 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 5f 5f ComputeGlyphSet.EngCheckAbort.__
56680 69 6d 70 5f 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 45 6e 67 42 69 74 42 6c 74 00 5f 5f 69 6d imp_EngCheckAbort.EngBitBlt.__im
566a0 70 5f 45 6e 67 42 69 74 42 6c 74 00 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 p_EngBitBlt.EngAssociateSurface.
566c0 5f 5f 69 6d 70 5f 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 45 6e 67 41 6c 70 __imp_EngAssociateSurface.EngAlp
566e0 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 45 6e 67 41 haBlend.__imp_EngAlphaBlend.EngA
56700 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 41 63 71 75 69 72 65 cquireSemaphore.__imp_EngAcquire
56720 53 65 6d 61 70 68 6f 72 65 00 45 6e 64 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 74 68 00 Semaphore.EndPath.__imp_EndPath.
56740 45 6e 64 50 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 00 45 6e 64 44 6f 63 00 5f 5f 69 EndPage.__imp_EndPage.EndDoc.__i
56760 6d 70 5f 45 6e 64 44 6f 63 00 45 6c 6c 69 70 73 65 00 5f 5f 69 6d 70 5f 45 6c 6c 69 70 73 65 00 mp_EndDoc.Ellipse.__imp_Ellipse.
56780 44 72 61 77 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 44 72 61 77 45 73 63 61 70 65 00 44 65 73 63 DrawEscape.__imp_DrawEscape.Desc
567a0 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 44 65 73 63 72 69 62 65 50 69 ribePixelFormat.__imp_DescribePi
567c0 78 65 6c 46 6f 72 6d 61 74 00 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 65 6c xelFormat.DeleteObject.__imp_Del
567e0 65 74 65 4f 62 6a 65 63 74 00 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 eteObject.DeleteMetaFile.__imp_D
56800 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 eleteMetaFile.DeleteEnhMetaFile.
56820 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 44 65 6c 65 74 65 44 43 __imp_DeleteEnhMetaFile.DeleteDC
56840 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 44 43 00 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 .__imp_DeleteDC.DeleteColorSpace
56860 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 44 50 74 6f 4c 50 00 5f .__imp_DeleteColorSpace.DPtoLP._
56880 5f 69 6d 70 5f 44 50 74 6f 4c 50 00 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 5f 5f 69 _imp_DPtoLP.CreateSolidBrush.__i
568a0 6d 70 5f 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 43 72 65 61 74 65 53 63 61 6c 61 62 mp_CreateSolidBrush.CreateScalab
568c0 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c leFontResourceW.__imp_CreateScal
568e0 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 ableFontResourceW.CreateScalable
56900 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 FontResourceA.__imp_CreateScalab
56920 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 leFontResourceA.CreateRoundRectR
56940 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 43 72 65 61 gn.__imp_CreateRoundRectRgn.Crea
56960 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 teRectRgnIndirect.__imp_CreateRe
56980 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 5f 5f 69 6d ctRgnIndirect.CreateRectRgn.__im
569a0 70 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e p_CreateRectRgn.CreatePolygonRgn
569c0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 50 6f .__imp_CreatePolygonRgn.CreatePo
569e0 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c lyPolygonRgn.__imp_CreatePolyPol
56a00 79 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f ygonRgn.CreatePenIndirect.__imp_
56a20 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 50 65 6e 00 5f 5f 69 6d CreatePenIndirect.CreatePen.__im
56a40 70 5f 43 72 65 61 74 65 50 65 6e 00 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f p_CreatePen.CreatePatternBrush._
56a60 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 43 72 65 61 74 65 50 61 _imp_CreatePatternBrush.CreatePa
56a80 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 lette.__imp_CreatePalette.Create
56aa0 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 MetaFileW.__imp_CreateMetaFileW.
56ac0 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 74 61 CreateMetaFileA.__imp_CreateMeta
56ae0 46 69 6c 65 41 00 43 72 65 61 74 65 49 43 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 57 00 FileA.CreateICW.__imp_CreateICW.
56b00 43 72 65 61 74 65 49 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 41 00 43 72 65 61 74 65 CreateICA.__imp_CreateICA.Create
56b20 48 61 74 63 68 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 HatchBrush.__imp_CreateHatchBrus
56b40 68 00 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 72 h.CreateHalftonePalette.__imp_Cr
56b60 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 46 6f 6e 74 57 00 eateHalftonePalette.CreateFontW.
56b80 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 57 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 __imp_CreateFontW.CreateFontIndi
56ba0 72 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 rectW.__imp_CreateFontIndirectW.
56bc0 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 CreateFontIndirectExW.__imp_Crea
56be0 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 teFontIndirectExW.CreateFontIndi
56c00 72 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 rectExA.__imp_CreateFontIndirect
56c20 45 78 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 ExA.CreateFontIndirectA.__imp_Cr
56c40 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 43 72 65 61 74 65 46 6f 6e 74 41 00 5f 5f eateFontIndirectA.CreateFontA.__
56c60 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 41 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c imp_CreateFontA.CreateEnhMetaFil
56c80 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 43 72 65 61 eW.__imp_CreateEnhMetaFileW.Crea
56ca0 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 teEnhMetaFileA.__imp_CreateEnhMe
56cc0 74 61 46 69 6c 65 41 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 taFileA.CreateEllipticRgnIndirec
56ce0 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 t.__imp_CreateEllipticRgnIndirec
56d00 74 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 t.CreateEllipticRgn.__imp_Create
56d20 45 6c 6c 69 70 74 69 63 52 67 6e 00 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 EllipticRgn.CreateDiscardableBit
56d40 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 6d 61 map.__imp_CreateDiscardableBitma
56d60 70 00 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 p.CreateDIBitmap.__imp_CreateDIB
56d80 69 74 6d 61 70 00 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 itmap.CreateDIBSection.__imp_Cre
56da0 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 ateDIBSection.CreateDIBPatternBr
56dc0 75 73 68 50 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 ushPt.__imp_CreateDIBPatternBrus
56de0 68 50 74 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f hPt.CreateDIBPatternBrush.__imp_
56e00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 43 72 65 61 74 65 44 43 57 00 CreateDIBPatternBrush.CreateDCW.
56e20 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 43 57 00 43 72 65 61 74 65 44 43 41 00 5f 5f 69 6d 70 5f __imp_CreateDCW.CreateDCA.__imp_
56e40 43 72 65 61 74 65 44 43 41 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 5f 5f 69 CreateDCA.CreateCompatibleDC.__i
56e60 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 43 72 65 61 74 65 43 6f 6d 70 mp_CreateCompatibleDC.CreateComp
56e80 61 74 69 62 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 atibleBitmap.__imp_CreateCompati
56ea0 62 6c 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d bleBitmap.CreateColorSpaceW.__im
56ec0 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 p_CreateColorSpaceW.CreateColorS
56ee0 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 paceA.__imp_CreateColorSpaceA.Cr
56f00 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 72 eateBrushIndirect.__imp_CreateBr
56f20 75 73 68 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 ushIndirect.CreateBitmapIndirect
56f40 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 43 72 65 61 .__imp_CreateBitmapIndirect.Crea
56f60 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 74 6d 61 70 00 43 6f 70 79 teBitmap.__imp_CreateBitmap.Copy
56f80 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 43 6f MetaFileW.__imp_CopyMetaFileW.Co
56fa0 70 79 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 pyMetaFileA.__imp_CopyMetaFileA.
56fc0 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d 65 CopyEnhMetaFileW.__imp_CopyEnhMe
56fe0 74 61 46 69 6c 65 57 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 taFileW.CopyEnhMetaFileA.__imp_C
57000 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d opyEnhMetaFileA.CombineTransform
57020 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 43 6f 6d 62 69 6e 65 52 .__imp_CombineTransform.CombineR
57040 67 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 52 67 6e 00 43 6f 6c 6f 72 4d 61 74 63 68 54 6f gn.__imp_CombineRgn.ColorMatchTo
57060 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 Target.__imp_ColorMatchToTarget.
57080 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 43 ColorCorrectPalette.__imp_ColorC
570a0 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d orrectPalette.CloseMetaFile.__im
570c0 70 5f 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 43 6c 6f 73 65 46 69 67 75 72 65 00 5f 5f 69 6d p_CloseMetaFile.CloseFigure.__im
570e0 70 5f 43 6c 6f 73 65 46 69 67 75 72 65 00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f p_CloseFigure.CloseEnhMetaFile._
57100 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 43 68 6f 72 64 00 5f 5f 69 6d _imp_CloseEnhMetaFile.Chord.__im
57120 70 5f 43 68 6f 72 64 00 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f p_Chord.ChoosePixelFormat.__imp_
57140 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 ChoosePixelFormat.CheckColorsInG
57160 61 6d 75 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 43 61 amut.__imp_CheckColorsInGamut.Ca
57180 6e 63 65 6c 44 43 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 43 00 43 4c 49 50 4f 42 4a 5f 70 70 ncelDC.__imp_CancelDC.CLIPOBJ_pp
571a0 6f 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 oGetPath.__imp_CLIPOBJ_ppoGetPat
571c0 68 00 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f h.CLIPOBJ_cEnumStart.__imp_CLIPO
571e0 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d BJ_cEnumStart.CLIPOBJ_bEnum.__im
57200 70 5f 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 42 69 74 42 6c 74 00 5f 5f 69 6d 70 5f 42 69 74 p_CLIPOBJ_bEnum.BitBlt.__imp_Bit
57220 42 6c 74 00 42 65 67 69 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 74 68 00 42 52 Blt.BeginPath.__imp_BeginPath.BR
57240 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 42 52 55 USHOBJ_ulGetBrushColor.__imp_BRU
57260 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 42 52 55 53 48 4f 42 4a 5f 70 SHOBJ_ulGetBrushColor.BRUSHOBJ_p
57280 76 47 65 74 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 vGetRbrush.__imp_BRUSHOBJ_pvGetR
572a0 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 5f 5f 69 brush.BRUSHOBJ_pvAllocRbrush.__i
572c0 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 42 52 55 53 48 4f mp_BRUSHOBJ_pvAllocRbrush.BRUSHO
572e0 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 42 52 55 53 BJ_hGetColorTransform.__imp_BRUS
57300 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 41 72 63 54 6f 00 5f 5f HOBJ_hGetColorTransform.ArcTo.__
57320 69 6d 70 5f 41 72 63 54 6f 00 41 72 63 00 5f 5f 69 6d 70 5f 41 72 63 00 41 6e 69 6d 61 74 65 50 imp_ArcTo.Arc.__imp_Arc.AnimateP
57340 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 41 6e 67 6c alette.__imp_AnimatePalette.Angl
57360 65 41 72 63 00 5f 5f 69 6d 70 5f 41 6e 67 6c 65 41 72 63 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 eArc.__imp_AngleArc.AddFontResou
57380 72 63 65 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 41 64 64 46 rceW.__imp_AddFontResourceW.AddF
573a0 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f ontResourceExW.__imp_AddFontReso
573c0 75 72 63 65 45 78 57 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 urceExW.AddFontResourceExA.__imp
573e0 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 _AddFontResourceExA.AddFontResou
57400 72 63 65 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 41 64 64 46 rceA.__imp_AddFontResourceA.AddF
57420 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 4d 65 ontMemResourceEx.__imp_AddFontMe
57440 6d 52 65 73 6f 75 72 63 65 45 78 00 41 62 6f 72 74 50 61 74 68 00 5f 5f 69 6d 70 5f 41 62 6f 72 mResourceEx.AbortPath.__imp_Abor
57460 74 50 61 74 68 00 41 62 6f 72 74 44 6f 63 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 44 6f 63 00 7f 67 tPath.AbortDoc.__imp_AbortDoc..g
57480 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 di32_NULL_THUNK_DATA.__IMPORT_DE
574a0 53 43 52 49 50 54 4f 52 5f 67 64 69 33 32 00 5f 5f 69 6d 70 5f 67 6c 75 55 6e 50 72 6f 6a 65 63 SCRIPTOR_gdi32.__imp_gluUnProjec
574c0 74 00 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 56 65 72 74 t.gluUnProject.__imp_gluTessVert
574e0 65 78 00 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 50 72 ex.gluTessVertex.__imp_gluTessPr
57500 6f 70 65 72 74 79 00 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 operty.gluTessProperty.__imp_glu
57520 54 65 73 73 4e 6f 72 6d 61 6c 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 5f 5f 69 6d 70 5f 67 TessNormal.gluTessNormal.__imp_g
57540 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 luTessEndPolygon.gluTessEndPolyg
57560 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 on.__imp_gluTessEndContour.gluTe
57580 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 ssEndContour.__imp_gluTessCallba
575a0 63 6b 00 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 ck.gluTessCallback.__imp_gluTess
575c0 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e BeginPolygon.gluTessBeginPolygon
575e0 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 .__imp_gluTessBeginContour.gluTe
57600 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 53 70 68 65 72 65 00 67 ssBeginContour.__imp_gluSphere.g
57620 6c 75 53 70 68 65 72 65 00 5f 5f 69 6d 70 5f 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 67 6c 75 luSphere.__imp_gluScaleImage.glu
57640 53 63 61 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 ScaleImage.__imp_gluQuadricTextu
57660 72 65 00 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 re.gluQuadricTexture.__imp_gluQu
57680 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e adricOrientation.gluQuadricOrien
576a0 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 67 tation.__imp_gluQuadricNormals.g
576c0 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 luQuadricNormals.__imp_gluQuadri
576e0 63 44 72 61 77 53 74 79 6c 65 00 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 5f cDrawStyle.gluQuadricDrawStyle._
57700 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 67 6c 75 51 75 61 64 72 _imp_gluQuadricCallback.gluQuadr
57720 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 50 77 6c 43 75 72 76 65 00 67 6c 75 icCallback.__imp_gluPwlCurve.glu
57740 50 77 6c 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 50 72 6f 6a 65 63 74 00 67 6c 75 50 72 6f PwlCurve.__imp_gluProject.gluPro
57760 6a 65 63 74 00 5f 5f 69 6d 70 5f 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 67 6c 75 50 69 63 6b ject.__imp_gluPickMatrix.gluPick
57780 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 67 6c 75 50 Matrix.__imp_gluPerspective.gluP
577a0 65 72 73 70 65 63 74 69 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 erspective.__imp_gluPartialDisk.
577c0 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 4f 72 74 68 6f 32 44 00 gluPartialDisk.__imp_gluOrtho2D.
577e0 67 6c 75 4f 72 74 68 6f 32 44 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 gluOrtho2D.__imp_gluNurbsSurface
57800 00 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 50 .gluNurbsSurface.__imp_gluNurbsP
57820 72 6f 70 65 72 74 79 00 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 roperty.gluNurbsProperty.__imp_g
57840 6c 75 4e 75 72 62 73 43 75 72 76 65 00 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 5f 5f 69 6d 70 luNurbsCurve.gluNurbsCurve.__imp
57860 5f 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 _gluNurbsCallback.gluNurbsCallba
57880 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 67 6c 75 4e 65 78 74 43 ck.__imp_gluNextContour.gluNextC
578a0 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 54 65 73 73 00 67 6c 75 4e 65 77 54 65 ontour.__imp_gluNewTess.gluNewTe
578c0 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 67 6c 75 4e 65 77 51 75 61 ss.__imp_gluNewQuadric.gluNewQua
578e0 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 dric.__imp_gluNewNurbsRenderer.g
57900 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 6f 6b luNewNurbsRenderer.__imp_gluLook
57920 41 74 00 67 6c 75 4c 6f 6f 6b 41 74 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 At.gluLookAt.__imp_gluLoadSampli
57940 6e 67 4d 61 74 72 69 63 65 73 00 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 ngMatrices.gluLoadSamplingMatric
57960 65 73 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 47 es.__imp_gluGetTessProperty.gluG
57980 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 53 74 72 69 6e etTessProperty.__imp_gluGetStrin
579a0 67 00 67 6c 75 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 4e 75 72 62 73 g.gluGetString.__imp_gluGetNurbs
579c0 50 72 6f 70 65 72 74 79 00 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 Property.gluGetNurbsProperty.__i
579e0 6d 70 5f 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 67 6c 75 45 mp_gluErrorUnicodeStringEXT.gluE
57a00 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 rrorUnicodeStringEXT.__imp_gluEr
57a20 72 6f 72 53 74 72 69 6e 67 00 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 rorString.gluErrorString.__imp_g
57a40 6c 75 45 6e 64 54 72 69 6d 00 67 6c 75 45 6e 64 54 72 69 6d 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e luEndTrim.gluEndTrim.__imp_gluEn
57a60 64 53 75 72 66 61 63 65 00 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 dSurface.gluEndSurface.__imp_glu
57a80 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 EndPolygon.gluEndPolygon.__imp_g
57aa0 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 45 6e 64 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 luEndCurve.gluEndCurve.__imp_glu
57ac0 44 69 73 6b 00 67 6c 75 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 54 65 73 73 Disk.gluDisk.__imp_gluDeleteTess
57ae0 00 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 51 75 .gluDeleteTess.__imp_gluDeleteQu
57b00 61 64 72 69 63 00 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 adric.gluDeleteQuadric.__imp_glu
57b20 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 44 65 6c 65 74 65 4e 75 72 DeleteNurbsRenderer.gluDeleteNur
57b40 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 43 79 6c 69 6e 64 65 72 00 67 6c 75 bsRenderer.__imp_gluCylinder.glu
57b60 43 79 6c 69 6e 64 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 Cylinder.__imp_gluBuild2DMipmaps
57b80 00 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c .gluBuild2DMipmaps.__imp_gluBuil
57ba0 64 31 44 4d 69 70 6d 61 70 73 00 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 5f 5f 69 d1DMipmaps.gluBuild1DMipmaps.__i
57bc0 6d 70 5f 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 5f 5f 69 mp_gluBeginTrim.gluBeginTrim.__i
57be0 6d 70 5f 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 65 00 67 6c 75 42 65 67 69 6e 53 75 72 66 61 mp_gluBeginSurface.gluBeginSurfa
57c00 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 42 65 67 69 ce.__imp_gluBeginPolygon.gluBegi
57c20 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 67 6c 75 nPolygon.__imp_gluBeginCurve.glu
57c40 42 65 67 69 6e 43 75 72 76 65 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 BeginCurve..glu32_NULL_THUNK_DAT
57c60 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 6c 75 33 32 00 49 6d 70 6f A.__IMPORT_DESCRIPTOR_glu32.Impo
57c80 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 rtRSoPData.__imp_ImportRSoPData.
57ca0 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 52 53 6f 50 44 ExportRSoPData.__imp_ExportRSoPD
57cc0 61 74 61 00 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 47 50 ata.DeleteGPOLink.__imp_DeleteGP
57ce0 4f 4c 69 6e 6b 00 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 5f 5f 69 6d 70 5f 44 65 OLink.DeleteAllGPOLinks.__imp_De
57d00 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 5f 5f leteAllGPOLinks.CreateGPOLink.__
57d20 69 6d 70 5f 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 5f imp_CreateGPOLink.BrowseForGPO._
57d40 5f 69 6d 70 5f 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 _imp_BrowseForGPO..gpedit_NULL_T
57d60 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 70 HUNK_DATA.__IMPORT_DESCRIPTOR_gp
57d80 65 64 69 74 00 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 00 5f 5f edit.HidP_UsageListDifference.__
57da0 69 6d 70 5f 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 00 48 69 64 imp_HidP_UsageListDifference.Hid
57dc0 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 55 6e 73 65 74 55 73 P_UnsetUsages.__imp_HidP_UnsetUs
57de0 61 67 65 73 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 ages.HidP_TranslateUsagesToI8042
57e00 53 63 61 6e 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 ScanCodes.__imp_HidP_TranslateUs
57e20 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 48 69 64 50 5f 53 65 74 55 73 61 agesToI8042ScanCodes.HidP_SetUsa
57e40 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 48 69 64 50 5f 53 65 ges.__imp_HidP_SetUsages.HidP_Se
57e60 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 tUsageValueArray.__imp_HidP_SetU
57e80 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 sageValueArray.HidP_SetUsageValu
57ea0 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f e.__imp_HidP_SetUsageValue.HidP_
57ec0 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 SetScaledUsageValue.__imp_HidP_S
57ee0 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 53 65 74 44 61 74 61 00 etScaledUsageValue.HidP_SetData.
57f00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 44 61 74 61 00 48 69 64 50 5f 53 65 74 42 75 74 74 6f __imp_HidP_SetData.HidP_SetButto
57f20 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 nArray.__imp_HidP_SetButtonArray
57f40 00 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 48 .HidP_MaxUsageListLength.__imp_H
57f60 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 4d 61 78 44 idP_MaxUsageListLength.HidP_MaxD
57f80 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 44 61 74 61 ataListLength.__imp_HidP_MaxData
57fa0 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 ListLength.HidP_InitializeReport
57fc0 46 6f 72 49 44 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 ForID.__imp_HidP_InitializeRepor
57fe0 74 46 6f 72 49 44 00 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 5f 5f 69 6d 70 5f 48 tForID.HidP_GetValueCaps.__imp_H
58000 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 45 idP_GetValueCaps.HidP_GetUsagesE
58020 78 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 45 78 00 48 69 64 50 5f 47 65 x.__imp_HidP_GetUsagesEx.HidP_Ge
58040 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 48 69 64 tUsages.__imp_HidP_GetUsages.Hid
58060 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f P_GetUsageValueArray.__imp_HidP_
58080 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 GetUsageValueArray.HidP_GetUsage
580a0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 00 48 Value.__imp_HidP_GetUsageValue.H
580c0 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 00 5f 5f 69 6d 70 5f 48 idP_GetSpecificValueCaps.__imp_H
580e0 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 00 48 69 64 50 5f 47 65 idP_GetSpecificValueCaps.HidP_Ge
58100 74 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 tSpecificButtonCaps.__imp_HidP_G
58120 65 74 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 65 74 53 63 61 etSpecificButtonCaps.HidP_GetSca
58140 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 63 61 6c ledUsageValue.__imp_HidP_GetScal
58160 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 edUsageValue.HidP_GetLinkCollect
58180 69 6f 6e 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 ionNodes.__imp_HidP_GetLinkColle
581a0 63 74 69 6f 6e 4e 6f 64 65 73 00 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 ctionNodes.HidP_GetExtendedAttri
581c0 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 butes.__imp_HidP_GetExtendedAttr
581e0 69 62 75 74 65 73 00 48 69 64 50 5f 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 ibutes.HidP_GetData.__imp_HidP_G
58200 65 74 44 61 74 61 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 etData.HidP_GetCaps.__imp_HidP_G
58220 65 74 43 61 70 73 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 5f 5f 69 6d 70 5f etCaps.HidP_GetButtonCaps.__imp_
58240 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f HidP_GetButtonCaps.HidP_GetButto
58260 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 41 72 72 61 79 nArray.__imp_HidP_GetButtonArray
58280 00 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 44 .HidD_SetOutputReport.__imp_HidD
582a0 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 _SetOutputReport.HidD_SetNumInpu
582c0 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 tBuffers.__imp_HidD_SetNumInputB
582e0 75 66 66 65 72 73 00 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 48 69 64 uffers.HidD_SetFeature.__imp_Hid
58300 44 5f 53 65 74 46 65 61 74 75 72 65 00 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 D_SetFeature.HidD_SetConfigurati
58320 6f 6e 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 on.__imp_HidD_SetConfiguration.H
58340 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f idD_GetSerialNumberString.__imp_
58360 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 48 69 64 44 5f HidD_GetSerialNumberString.HidD_
58380 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 GetProductString.__imp_HidD_GetP
583a0 72 6f 64 75 63 74 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 roductString.HidD_GetPreparsedDa
583c0 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 74 61 00 48 ta.__imp_HidD_GetPreparsedData.H
583e0 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f idD_GetPhysicalDescriptor.__imp_
58400 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f HidD_GetPhysicalDescriptor.HidD_
58420 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 GetNumInputBuffers.__imp_HidD_Ge
58440 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 tNumInputBuffers.HidD_GetMsGenre
58460 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 Descriptor.__imp_HidD_GetMsGenre
58480 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 Descriptor.HidD_GetManufacturerS
584a0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 tring.__imp_HidD_GetManufacturer
584c0 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 String.HidD_GetInputReport.__imp
584e0 5f 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 6f 72 74 00 48 69 64 44 5f 47 65 74 49 6e 64 _HidD_GetInputReport.HidD_GetInd
58500 65 78 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 exedString.__imp_HidD_GetIndexed
58520 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 5f 5f 69 6d 70 5f 48 69 64 String.HidD_GetHidGuid.__imp_Hid
58540 44 5f 47 65 74 48 69 64 47 75 69 64 00 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 5f 5f 69 D_GetHidGuid.HidD_GetFeature.__i
58560 6d 70 5f 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 mp_HidD_GetFeature.HidD_GetConfi
58580 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 guration.__imp_HidD_GetConfigura
585a0 74 69 6f 6e 00 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 tion.HidD_GetAttributes.__imp_Hi
585c0 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 72 dD_GetAttributes.HidD_FreePrepar
585e0 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 72 73 65 64 sedData.__imp_HidD_FreePreparsed
58600 44 61 74 61 00 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f Data.HidD_FlushQueue.__imp_HidD_
58620 46 6c 75 73 68 51 75 65 75 65 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 FlushQueue..hid_NULL_THUNK_DATA.
58640 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 69 64 00 4f 6c 65 53 61 76 65 54 __IMPORT_DESCRIPTOR_hid.OleSaveT
58660 6f 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 oStreamEx.__imp_OleSaveToStreamE
58680 78 00 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 48 6c 69 x.HlinkUpdateStackItem.__imp_Hli
586a0 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 nkUpdateStackItem.HlinkTranslate
586c0 55 52 4c 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 48 6c 69 6e URL.__imp_HlinkTranslateURL.Hlin
586e0 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b kSetSpecialReference.__imp_Hlink
58700 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 SetSpecialReference.HlinkResolve
58720 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 StringForData.__imp_HlinkResolve
58740 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 StringForData.HlinkResolveShortc
58760 75 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f utToString.__imp_HlinkResolveSho
58780 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 rtcutToString.HlinkResolveShortc
587a0 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 utToMoniker.__imp_HlinkResolveSh
587c0 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 ortcutToMoniker.HlinkResolveShor
587e0 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 tcut.__imp_HlinkResolveShortcut.
58800 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 HlinkResolveMonikerForData.__imp
58820 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 48 6c 69 6e _HlinkResolveMonikerForData.Hlin
58840 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b kQueryCreateFromData.__imp_Hlink
58860 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e 6b 50 72 65 70 72 6f 63 QueryCreateFromData.HlinkPreproc
58880 65 73 73 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 essMoniker.__imp_HlinkPreprocess
588a0 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f Moniker.HlinkParseDisplayName.__
588c0 69 6d 70 5f 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 48 6c 69 6e 6b 4f imp_HlinkParseDisplayName.HlinkO
588e0 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 52 65 6e nRenameDocument.__imp_HlinkOnRen
58900 61 6d 65 44 6f 63 75 6d 65 6e 74 00 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d ameDocument.HlinkOnNavigate.__im
58920 70 5f 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 p_HlinkOnNavigate.HlinkNavigateT
58940 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 oStringReference.__imp_HlinkNavi
58960 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 4e 61 76 69 67 gateToStringReference.HlinkNavig
58980 61 74 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 48 6c 69 6e 6b 49 73 53 ate.__imp_HlinkNavigate.HlinkIsS
589a0 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 48 6c hortcut.__imp_HlinkIsShortcut.Hl
589c0 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 48 6c 69 6e inkGetValueFromParams.__imp_Hlin
589e0 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 48 6c 69 6e 6b 47 65 74 53 70 65 63 kGetValueFromParams.HlinkGetSpec
58a00 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 ialReference.__imp_HlinkGetSpeci
58a20 61 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 alReference.HlinkCreateShortcutF
58a40 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 romString.__imp_HlinkCreateShort
58a60 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 cutFromString.HlinkCreateShortcu
58a80 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 tFromMoniker.__imp_HlinkCreateSh
58aa0 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f ortcutFromMoniker.HlinkCreateSho
58ac0 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 rtcut.__imp_HlinkCreateShortcut.
58ae0 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e HlinkCreateFromString.__imp_Hlin
58b00 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f kCreateFromString.HlinkCreateFro
58b20 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f mMoniker.__imp_HlinkCreateFromMo
58b40 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f niker.HlinkCreateFromData.__imp_
58b60 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e 6b 43 72 65 61 74 65 45 HlinkCreateFromData.HlinkCreateE
58b80 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 xtensionServices.__imp_HlinkCrea
58ba0 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 48 6c 69 6e 6b 43 72 65 61 74 65 42 teExtensionServices.HlinkCreateB
58bc0 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 rowseContext.__imp_HlinkCreateBr
58be0 6f 77 73 65 43 6f 6e 74 65 78 74 00 48 6c 69 6e 6b 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 48 6c 69 owseContext.HlinkClone.__imp_Hli
58c00 6e 6b 43 6c 6f 6e 65 00 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f nkClone..hlink_NULL_THUNK_DATA._
58c20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 6c 69 6e 6b 00 43 72 65 61 74 65 48 _IMPORT_DESCRIPTOR_hlink.CreateH
58c40 72 74 66 41 70 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 7f 68 72 74 66 rtfApo.__imp_CreateHrtfApo..hrtf
58c60 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 apo_NULL_THUNK_DATA.__IMPORT_DES
58c80 43 52 49 50 54 4f 52 5f 68 72 74 66 61 70 6f 00 48 74 6d 6c 48 65 6c 70 57 00 5f 5f 69 6d 70 5f CRIPTOR_hrtfapo.HtmlHelpW.__imp_
58ca0 48 74 6d 6c 48 65 6c 70 57 00 48 74 6d 6c 48 65 6c 70 41 00 5f 5f 69 6d 70 5f 48 74 6d 6c 48 65 HtmlHelpW.HtmlHelpA.__imp_HtmlHe
58cc0 6c 70 41 00 7f 68 74 6d 6c 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f lpA..htmlhelp_NULL_THUNK_DATA.__
58ce0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 6d 6c 68 65 6c 70 00 48 74 74 70 57 IMPORT_DESCRIPTOR_htmlhelp.HttpW
58d00 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 aitForDisconnectEx.__imp_HttpWai
58d20 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 tForDisconnectEx.HttpWaitForDisc
58d40 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 onnect.__imp_HttpWaitForDisconne
58d60 63 74 00 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f ct.HttpWaitForDemandStart.__imp_
58d80 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 48 74 74 70 55 70 64 61 74 HttpWaitForDemandStart.HttpUpdat
58da0 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 eServiceConfiguration.__imp_Http
58dc0 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 54 UpdateServiceConfiguration.HttpT
58de0 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 48 74 74 erminate.__imp_HttpTerminate.Htt
58e00 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 pShutdownRequestQueue.__imp_Http
58e20 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 53 65 74 55 72 6c 47 ShutdownRequestQueue.HttpSetUrlG
58e40 72 6f 75 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 55 72 6c 47 72 6f roupProperty.__imp_HttpSetUrlGro
58e60 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 upProperty.HttpSetServiceConfigu
58e80 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 ration.__imp_HttpSetServiceConfi
58ea0 67 75 72 61 74 69 6f 6e 00 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f guration.HttpSetServerSessionPro
58ec0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e perty.__imp_HttpSetServerSession
58ee0 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 Property.HttpSetRequestQueueProp
58f00 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 erty.__imp_HttpSetRequestQueuePr
58f20 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 5f 5f operty.HttpSetRequestProperty.__
58f40 69 6d 70 5f 48 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 imp_HttpSetRequestProperty.HttpS
58f60 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 endResponseEntityBody.__imp_Http
58f80 53 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 53 65 6e 64 48 SendResponseEntityBody.HttpSendH
58fa0 74 74 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 48 74 74 70 52 65 ttpResponse.__imp_HttpSendHttpRe
58fc0 73 70 6f 6e 73 65 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 sponse.HttpRemoveUrlFromUrlGroup
58fe0 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 .__imp_HttpRemoveUrlFromUrlGroup
59000 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 6d 6f 76 65 55 .HttpRemoveUrl.__imp_HttpRemoveU
59020 72 6c 00 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 rl.HttpReceiveRequestEntityBody.
59040 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f __imp_HttpReceiveRequestEntityBo
59060 64 79 00 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f dy.HttpReceiveHttpRequest.__imp_
59080 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 48 74 74 70 52 65 63 65 69 HttpReceiveHttpRequest.HttpRecei
590a0 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 veClientCertificate.__imp_HttpRe
590c0 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 48 74 74 70 52 65 61 64 46 ceiveClientCertificate.HttpReadF
590e0 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 61 64 46 ragmentFromCache.__imp_HttpReadF
59100 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f ragmentFromCache.HttpQueryUrlGro
59120 75 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f upProperty.__imp_HttpQueryUrlGro
59140 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 upProperty.HttpQueryServiceConfi
59160 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 guration.__imp_HttpQueryServiceC
59180 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 onfiguration.HttpQueryServerSess
591a0 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 53 65 72 76 65 ionProperty.__imp_HttpQueryServe
591c0 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 rSessionProperty.HttpQueryReques
591e0 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 52 65 tQueueProperty.__imp_HttpQueryRe
59200 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 50 72 65 70 61 72 65 55 72 questQueueProperty.HttpPrepareUr
59220 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 48 74 74 70 49 73 46 65 61 l.__imp_HttpPrepareUrl.HttpIsFea
59240 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 46 65 61 74 75 72 tureSupported.__imp_HttpIsFeatur
59260 65 53 75 70 70 6f 72 74 65 64 00 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f eSupported.HttpInitialize.__imp_
59280 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 HttpInitialize.HttpGetExtension.
592a0 5f 5f 69 6d 70 5f 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 48 74 74 70 46 6c 75 73 68 __imp_HttpGetExtension.HttpFlush
592c0 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 46 6c 75 73 68 52 65 73 ResponseCache.__imp_HttpFlushRes
592e0 70 6f 6e 73 65 43 61 63 68 65 00 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 5f 5f ponseCache.HttpFindUrlGroupId.__
59300 69 6d 70 5f 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 48 74 74 70 44 65 6c 65 74 imp_HttpFindUrlGroupId.HttpDelet
59320 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 eServiceConfiguration.__imp_Http
59340 44 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 44 DeleteServiceConfiguration.HttpD
59360 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 67 elegateRequestEx.__imp_HttpDeleg
59380 61 74 65 52 65 71 75 65 73 74 45 78 00 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 5f 5f 69 ateRequestEx.HttpDeclarePush.__i
593a0 6d 70 5f 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 48 74 74 70 43 72 65 61 74 65 55 72 6c mp_HttpDeclarePush.HttpCreateUrl
593c0 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 48 Group.__imp_HttpCreateUrlGroup.H
593e0 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 ttpCreateServerSession.__imp_Htt
59400 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 48 74 74 70 43 72 65 61 74 65 52 pCreateServerSession.HttpCreateR
59420 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 52 65 71 75 equestQueue.__imp_HttpCreateRequ
59440 65 73 74 51 75 65 75 65 00 48 74 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 5f 5f estQueue.HttpCreateHttpHandle.__
59460 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 48 74 74 70 43 6c 6f imp_HttpCreateHttpHandle.HttpClo
59480 73 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f seUrlGroup.__imp_HttpCloseUrlGro
594a0 75 70 00 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f up.HttpCloseServerSession.__imp_
594c0 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 48 74 74 70 43 6c 6f 73 65 HttpCloseServerSession.HttpClose
594e0 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 52 65 71 75 RequestQueue.__imp_HttpCloseRequ
59500 65 73 74 51 75 65 75 65 00 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 5f estQueue.HttpCancelHttpRequest._
59520 5f 69 6d 70 5f 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 48 74 74 70 41 _imp_HttpCancelHttpRequest.HttpA
59540 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 55 72 6c ddUrlToUrlGroup.__imp_HttpAddUrl
59560 54 6f 55 72 6c 47 72 6f 75 70 00 48 74 74 70 41 64 64 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 ToUrlGroup.HttpAddUrl.__imp_Http
59580 41 64 64 55 72 6c 00 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 5f 5f AddUrl.HttpAddFragmentToCache.__
595a0 69 6d 70 5f 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 7f 68 74 74 70 imp_HttpAddFragmentToCache..http
595c0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 api_NULL_THUNK_DATA.__IMPORT_DES
595e0 43 52 49 50 54 4f 52 5f 68 74 74 70 61 70 69 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 CRIPTOR_httpapi.CMTranslateRGBsE
59600 78 74 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 43 4d 54 72 xt.__imp_CMTranslateRGBsExt.CMTr
59620 61 6e 73 6c 61 74 65 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 anslateRGBs.__imp_CMTranslateRGB
59640 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 s.CMTranslateRGB.__imp_CMTransla
59660 74 65 52 47 42 00 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 4d teRGB.CMTranslateColors.__imp_CM
59680 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 TranslateColors.CMIsProfileValid
596a0 00 5f 5f 69 6d 70 5f 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 43 4d 47 65 74 4e 61 6d .__imp_CMIsProfileValid.CMGetNam
596c0 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 47 65 74 4e 61 6d 65 64 50 72 edProfileInfo.__imp_CMGetNamedPr
596e0 6f 66 69 6c 65 49 6e 66 6f 00 43 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 47 65 74 49 ofileInfo.CMGetInfo.__imp_CMGetI
59700 6e 66 6f 00 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 44 65 nfo.CMDeleteTransform.__imp_CMDe
59720 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 leteTransform.CMCreateTransformW
59740 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 43 4d 43 72 65 61 .__imp_CMCreateTransformW.CMCrea
59760 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 teTransformExtW.__imp_CMCreateTr
59780 61 6e 73 66 6f 72 6d 45 78 74 57 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 ansformExtW.CMCreateTransformExt
597a0 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 43 4d 43 72 .__imp_CMCreateTransformExt.CMCr
597c0 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e eateTransform.__imp_CMCreateTran
597e0 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 4d 43 sform.CMCreateProfileW.__imp_CMC
59800 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f reateProfileW.CMCreateProfile.__
59820 69 6d 70 5f 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 4d 43 72 65 61 74 65 4d 75 6c 74 imp_CMCreateProfile.CMCreateMult
59840 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 iProfileTransform.__imp_CMCreate
59860 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 44 65 MultiProfileTransform.CMCreateDe
59880 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 44 65 viceLinkProfile.__imp_CMCreateDe
598a0 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f viceLinkProfile.CMConvertIndexTo
598c0 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f ColorName.__imp_CMConvertIndexTo
598e0 43 6f 6c 6f 72 4e 61 6d 65 00 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e ColorName.CMConvertColorNameToIn
59900 64 65 78 00 5f 5f 69 6d 70 5f 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e dex.__imp_CMConvertColorNameToIn
59920 64 65 78 00 43 4d 43 68 65 63 6b 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 52 47 42 dex.CMCheckRGBs.__imp_CMCheckRGB
59940 73 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 5f 5f 69 6d 70 5f 43 4d 43 s.CMCheckColorsInGamut.__imp_CMC
59960 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 heckColorsInGamut.CMCheckColors.
59980 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f __imp_CMCheckColors..icm32_NULL_
599a0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 THUNK_DATA.__IMPORT_DESCRIPTOR_i
599c0 63 6d 33 32 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 cm32.SetupColorMatchingW.__imp_S
599e0 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 etupColorMatchingW.SetupColorMat
59a00 63 68 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 chingA.__imp_SetupColorMatchingA
59a20 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 ..icmui_NULL_THUNK_DATA.__IMPORT
59a40 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 75 69 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 75 _DESCRIPTOR_icmui.__imp_utrans_u
59a60 6e 72 65 67 69 73 74 65 72 49 44 00 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 nregisterID.utrans_unregisterID.
59a80 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 75 74 72 61 6e 73 5f __imp_utrans_transUChars.utrans_
59aa0 74 72 61 6e 73 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e transUChars.__imp_utrans_transIn
59ac0 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 crementalUChars.utrans_transIncr
59ae0 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 ementalUChars.__imp_utrans_trans
59b00 49 6e 63 72 65 6d 65 6e 74 61 6c 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e Incremental.utrans_transIncremen
59b20 74 61 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 75 74 72 61 6e 73 5f 74 72 tal.__imp_utrans_trans.utrans_tr
59b40 61 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 75 74 72 61 6e 73 5f ans.__imp_utrans_toRules.utrans_
59b60 74 6f 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 75 toRules.__imp_utrans_setFilter.u
59b80 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 72 65 67 trans_setFilter.__imp_utrans_reg
59ba0 69 73 74 65 72 00 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 ister.utrans_register.__imp_utra
59bc0 6e 73 5f 6f 70 65 6e 55 00 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 74 72 61 ns_openU.utrans_openU.__imp_utra
59be0 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 ns_openInverse.utrans_openInvers
59c00 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 75 74 72 61 6e 73 5f 6f 70 e.__imp_utrans_openIDs.utrans_op
59c20 65 6e 49 44 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 enIDs.__imp_utrans_getUnicodeID.
59c40 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 utrans_getUnicodeID.__imp_utrans
59c60 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 _getSourceSet.utrans_getSourceSe
59c80 74 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 t.__imp_utrans_countAvailableIDs
59ca0 00 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 00 5f 5f 69 6d 70 5f .utrans_countAvailableIDs.__imp_
59cc0 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f utrans_close.utrans_close.__imp_
59ce0 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f utrans_clone.utrans_clone.__imp_
59d00 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 5f 5f utrace_vformat.utrace_vformat.__
59d20 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 75 74 72 61 63 65 5f 73 65 74 4c 65 imp_utrace_setLevel.utrace_setLe
59d40 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 vel.__imp_utrace_setFunctions.ut
59d60 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 67 race_setFunctions.__imp_utrace_g
59d80 65 74 4c 65 76 65 6c 00 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 etLevel.utrace_getLevel.__imp_ut
59da0 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 race_getFunctions.utrace_getFunc
59dc0 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 tions.__imp_utrace_functionName.
59de0 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 utrace_functionName.__imp_utrace
59e00 5f 66 6f 72 6d 61 74 00 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 74 6d 73 _format.utrace_format.__imp_utms
59e20 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 5f 5f cale_toInt64.utmscale_toInt64.__
59e40 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 75 imp_utmscale_getTimeScaleValue.u
59e60 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f tmscale_getTimeScaleValue.__imp_
59e80 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d utmscale_fromInt64.utmscale_from
59ea0 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 Int64.__imp_utf8_prevCharSafeBod
59ec0 79 00 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 y.utf8_prevCharSafeBody.__imp_ut
59ee0 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 6e 65 78 74 43 68 61 f8_nextCharSafeBody.utf8_nextCha
59f00 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f rSafeBody.__imp_utf8_back1SafeBo
59f20 64 79 00 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 dy.utf8_back1SafeBody.__imp_utf8
59f40 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 61 70 70 65 6e 64 43 _appendCharSafeBody.utf8_appendC
59f60 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 75 70 00 75 74 harSafeBody.__imp_utext_setup.ut
59f80 65 78 74 5f 73 65 74 75 70 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 ext_setup.__imp_utext_setNativeI
59fa0 6e 64 65 78 00 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f ndex.utext_setNativeIndex.__imp_
59fc0 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 5f 5f 69 6d utext_replace.utext_replace.__im
59fe0 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 75 74 65 78 74 5f 70 72 65 p_utext_previous32From.utext_pre
5a000 76 69 6f 75 73 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 vious32From.__imp_utext_previous
5a020 33 32 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 32.utext_previous32.__imp_utext_
5a040 6f 70 65 6e 55 54 46 38 00 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 74 openUTF8.utext_openUTF8.__imp_ut
5a060 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 ext_openUChars.utext_openUChars.
5a080 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 75 74 65 78 74 5f 6e 65 78 __imp_utext_next32From.utext_nex
5a0a0 74 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 00 75 74 65 78 74 t32From.__imp_utext_next32.utext
5a0c0 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 _next32.__imp_utext_nativeLength
5a0e0 00 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f .utext_nativeLength.__imp_utext_
5a100 6d 6f 76 65 49 6e 64 65 78 33 32 00 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 5f 5f moveIndex32.utext_moveIndex32.__
5a120 69 6d 70 5f 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 75 74 65 78 74 5f 69 73 57 72 69 imp_utext_isWritable.utext_isWri
5a140 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 table.__imp_utext_isLengthExpens
5a160 69 76 65 00 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 5f 5f 69 6d ive.utext_isLengthExpensive.__im
5a180 70 5f 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 61 00 75 74 65 78 74 5f 68 61 73 4d 65 74 p_utext_hasMetaData.utext_hasMet
5a1a0 61 44 61 74 61 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 aData.__imp_utext_getPreviousNat
5a1c0 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 iveIndex.utext_getPreviousNative
5a1e0 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 Index.__imp_utext_getNativeIndex
5a200 00 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 .utext_getNativeIndex.__imp_utex
5a220 74 5f 66 72 65 65 7a 65 00 75 74 65 78 74 5f 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f 75 74 65 78 t_freeze.utext_freeze.__imp_utex
5a240 74 5f 65 78 74 72 61 63 74 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 5f 5f 69 6d 70 5f 75 74 t_extract.utext_extract.__imp_ut
5a260 65 78 74 5f 65 71 75 61 6c 73 00 75 74 65 78 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 74 ext_equals.utext_equals.__imp_ut
5a280 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 5f 5f ext_current32.utext_current32.__
5a2a0 69 6d 70 5f 75 74 65 78 74 5f 63 6f 70 79 00 75 74 65 78 74 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f imp_utext_copy.utext_copy.__imp_
5a2c0 75 74 65 78 74 5f 63 6c 6f 73 65 00 75 74 65 78 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 utext_close.utext_close.__imp_ut
5a2e0 65 78 74 5f 63 6c 6f 6e 65 00 75 74 65 78 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 74 65 78 ext_clone.utext_clone.__imp_utex
5a300 74 5f 63 68 61 72 33 32 41 74 00 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 5f 5f 69 6d 70 5f t_char32At.utext_char32At.__imp_
5a320 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 5f 5f usprep_prepare.usprep_prepare.__
5a340 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 75 73 70 72 65 70 5f 6f 70 65 imp_usprep_openByType.usprep_ope
5a360 6e 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 00 75 73 70 72 65 70 nByType.__imp_usprep_open.usprep
5a380 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 75 73 70 72 65 70 5f _open.__imp_usprep_close.usprep_
5a3a0 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f close.__imp_uspoof_setRestrictio
5a3c0 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 nLevel.uspoof_setRestrictionLeve
5a3e0 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f l.__imp_uspoof_setChecks.uspoof_
5a400 73 65 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 setChecks.__imp_uspoof_setAllowe
5a420 64 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 dLocales.uspoof_setAllowedLocale
5a440 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 s.__imp_uspoof_setAllowedChars.u
5a460 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 73 70 6f spoof_setAllowedChars.__imp_uspo
5a480 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f of_serialize.uspoof_serialize.__
5a4a0 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 75 73 70 6f 6f 66 imp_uspoof_openFromSource.uspoof
5a4c0 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 _openFromSource.__imp_uspoof_ope
5a4e0 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 nFromSerialized.uspoof_openFromS
5a500 65 72 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b erialized.__imp_uspoof_openCheck
5a520 52 65 73 75 6c 74 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 5f 5f Result.uspoof_openCheckResult.__
5a540 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 5f 5f 69 6d imp_uspoof_open.uspoof_open.__im
5a560 70 5f 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 75 73 70 6f 6f 66 5f p_uspoof_getSkeletonUTF8.uspoof_
5a580 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 getSkeletonUTF8.__imp_uspoof_get
5a5a0 53 6b 65 6c 65 74 6f 6e 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d Skeleton.uspoof_getSkeleton.__im
5a5c0 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 p_uspoof_getRestrictionLevel.usp
5a5e0 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 oof_getRestrictionLevel.__imp_us
5a600 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 75 73 70 6f 6f 66 5f 67 65 poof_getRecommendedSet.uspoof_ge
5a620 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 tRecommendedSet.__imp_uspoof_get
5a640 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e InclusionSet.uspoof_getInclusion
5a660 53 65 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 75 73 70 6f 6f Set.__imp_uspoof_getChecks.uspoo
5a680 66 5f 67 65 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 f_getChecks.__imp_uspoof_getChec
5a6a0 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 67 kResultRestrictionLevel.uspoof_g
5a6c0 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f etCheckResultRestrictionLevel.__
5a6e0 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 imp_uspoof_getCheckResultNumeric
5a700 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 s.uspoof_getCheckResultNumerics.
5a720 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b __imp_uspoof_getCheckResultCheck
5a740 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 5f 5f s.uspoof_getCheckResultChecks.__
5a760 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 imp_uspoof_getAllowedLocales.usp
5a780 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 6f oof_getAllowedLocales.__imp_uspo
5a7a0 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c of_getAllowedChars.uspoof_getAll
5a7c0 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 owedChars.__imp_uspoof_closeChec
5a7e0 6b 52 65 73 75 6c 74 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 kResult.uspoof_closeCheckResult.
5a800 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 __imp_uspoof_close.uspoof_close.
5a820 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 __imp_uspoof_clone.uspoof_clone.
5a840 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 68 __imp_uspoof_checkUTF8.uspoof_ch
5a860 65 63 6b 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 eckUTF8.__imp_uspoof_check2UTF8.
5a880 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 uspoof_check2UTF8.__imp_uspoof_c
5a8a0 68 65 63 6b 32 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 heck2.uspoof_check2.__imp_uspoof
5a8c0 5f 63 68 65 63 6b 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 _check.uspoof_check.__imp_uspoof
5a8e0 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e _areConfusableUTF8.uspoof_areCon
5a900 66 75 73 61 62 6c 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 fusableUTF8.__imp_uspoof_areConf
5a920 75 73 61 62 6c 65 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 5f 5f 69 6d usable.uspoof_areConfusable.__im
5a940 70 5f 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 p_uset_toPattern.uset_toPattern.
5a960 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 75 73 65 74 5f 73 70 61 6e 55 54 46 __imp_uset_spanUTF8.uset_spanUTF
5a980 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 75 73 65 74 5f 73 8.__imp_uset_spanBackUTF8.uset_s
5a9a0 70 61 6e 42 61 63 6b 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 panBackUTF8.__imp_uset_spanBack.
5a9c0 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 00 75 73 uset_spanBack.__imp_uset_span.us
5a9e0 65 74 5f 73 70 61 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 69 7a 65 00 75 73 65 74 5f 73 69 7a et_span.__imp_uset_size.uset_siz
5aa00 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 e.__imp_uset_setSerializedToOne.
5aa20 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 5f 5f 69 6d 70 5f 75 73 uset_setSerializedToOne.__imp_us
5aa40 65 74 5f 73 65 74 00 75 73 65 74 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 69 61 et_set.uset_set.__imp_uset_seria
5aa60 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e lizedContains.uset_serializedCon
5aa80 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 65 74 5f tains.__imp_uset_serialize.uset_
5aaa0 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 75 serialize.__imp_uset_retainAll.u
5aac0 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 6e 00 set_retainAll.__imp_uset_retain.
5aae0 75 73 65 74 5f 72 65 74 61 69 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 uset_retain.__imp_uset_resembles
5ab00 50 61 74 74 65 72 6e 00 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 5f 5f Pattern.uset_resemblesPattern.__
5ab20 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 75 73 65 74 5f 72 65 6d 6f 76 imp_uset_removeString.uset_remov
5ab40 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 75 eString.__imp_uset_removeRange.u
5ab60 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 set_removeRange.__imp_uset_remov
5ab80 65 41 6c 6c 53 74 72 69 6e 67 73 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 eAllStrings.uset_removeAllString
5aba0 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 75 73 65 74 5f 72 65 6d 6f s.__imp_uset_removeAll.uset_remo
5abc0 76 65 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 00 75 73 65 74 5f 72 65 6d veAll.__imp_uset_remove.uset_rem
5abe0 6f 76 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e ove.__imp_uset_openPatternOption
5ac00 73 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f s.uset_openPatternOptions.__imp_
5ac20 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 uset_openPattern.uset_openPatter
5ac40 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 75 73 65 74 5f 6f 70 65 6e n.__imp_uset_openEmpty.uset_open
5ac60 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 00 75 73 65 74 5f 6f 70 65 6e 00 Empty.__imp_uset_open.uset_open.
5ac80 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 75 73 65 74 5f 69 73 46 72 6f 7a 65 __imp_uset_isFrozen.uset_isFroze
5aca0 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 45 6d 70 74 79 00 75 73 65 74 5f 69 73 45 6d 70 74 n.__imp_uset_isEmpty.uset_isEmpt
5acc0 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 75 73 65 74 5f 69 6e 64 65 78 4f y.__imp_uset_indexOf.uset_indexO
5ace0 66 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 75 73 f.__imp_uset_getSerializedSet.us
5ad00 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 et_getSerializedSet.__imp_uset_g
5ad20 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 53 etSerializedRangeCount.uset_getS
5ad40 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 erializedRangeCount.__imp_uset_g
5ad60 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c etSerializedRange.uset_getSerial
5ad80 69 7a 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e izedRange.__imp_uset_getItemCoun
5ada0 74 00 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 t.uset_getItemCount.__imp_uset_g
5adc0 65 74 49 74 65 6d 00 75 73 65 74 5f 67 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 66 etItem.uset_getItem.__imp_uset_f
5ade0 72 65 65 7a 65 00 75 73 65 74 5f 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 65 71 75 reeze.uset_freeze.__imp_uset_equ
5ae00 61 6c 73 00 75 73 65 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 als.uset_equals.__imp_uset_conta
5ae20 69 6e 73 53 74 72 69 6e 67 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 5f 5f insString.uset_containsString.__
5ae40 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 75 73 65 74 5f 63 6f 6e 74 61 imp_uset_containsSome.uset_conta
5ae60 69 6e 73 53 6f 6d 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 insSome.__imp_uset_containsRange
5ae80 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 .uset_containsRange.__imp_uset_c
5aea0 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 5f 5f ontainsNone.uset_containsNone.__
5aec0 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 imp_uset_containsAllCodePoints.u
5aee0 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f set_containsAllCodePoints.__imp_
5af00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c uset_containsAll.uset_containsAl
5af20 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 63 6f 6e 74 61 l.__imp_uset_contains.uset_conta
5af40 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 75 73 65 ins.__imp_uset_complementAll.use
5af60 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 6c t_complementAll.__imp_uset_compl
5af80 65 6d 65 6e 74 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 ement.uset_complement.__imp_uset
5afa0 5f 63 6f 6d 70 61 63 74 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 75 73 65 74 _compact.uset_compact.__imp_uset
5afc0 5f 63 6c 6f 73 65 4f 76 65 72 00 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 5f 5f 69 6d 70 5f _closeOver.uset_closeOver.__imp_
5afe0 75 73 65 74 5f 63 6c 6f 73 65 00 75 73 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 65 74 uset_close.uset_close.__imp_uset
5b000 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 _cloneAsThawed.uset_cloneAsThawe
5b020 64 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 00 75 73 65 74 5f 63 6c 6f 6e 65 00 5f 5f d.__imp_uset_clone.uset_clone.__
5b040 69 6d 70 5f 75 73 65 74 5f 63 6c 65 61 72 00 75 73 65 74 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f imp_uset_clear.uset_clear.__imp_
5b060 75 73 65 74 5f 63 68 61 72 41 74 00 75 73 65 74 5f 63 68 61 72 41 74 00 5f 5f 69 6d 70 5f 75 73 uset_charAt.uset_charAt.__imp_us
5b080 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 75 73 65 74 5f 61 70 70 6c 79 et_applyPropertyAlias.uset_apply
5b0a0 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 50 61 PropertyAlias.__imp_uset_applyPa
5b0c0 74 74 65 72 6e 00 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 ttern.uset_applyPattern.__imp_us
5b0e0 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 73 65 74 5f 61 70 et_applyIntPropertyValue.uset_ap
5b100 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 plyIntPropertyValue.__imp_uset_a
5b120 64 64 53 74 72 69 6e 67 00 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 ddString.uset_addString.__imp_us
5b140 65 74 5f 61 64 64 52 61 6e 67 65 00 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f et_addRange.uset_addRange.__imp_
5b160 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 73 65 74 5f 61 64 64 41 6c uset_addAllCodePoints.uset_addAl
5b180 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c 00 75 73 lCodePoints.__imp_uset_addAll.us
5b1a0 65 74 5f 61 64 64 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 00 75 73 65 74 5f 61 64 et_addAll.__imp_uset_add.uset_ad
5b1c0 64 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 75 73 65 61 72 63 68 5f d.__imp_usearch_setText.usearch_
5b1e0 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e setText.__imp_usearch_setPattern
5b200 00 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 .usearch_setPattern.__imp_usearc
5b220 68 5f 73 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f h_setOffset.usearch_setOffset.__
5b240 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f imp_usearch_setCollator.usearch_
5b260 73 65 74 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 setCollator.__imp_usearch_setBre
5b280 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 akIterator.usearch_setBreakItera
5b2a0 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 tor.__imp_usearch_setAttribute.u
5b2c0 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 search_setAttribute.__imp_usearc
5b2e0 68 5f 72 65 73 65 74 00 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 h_reset.usearch_reset.__imp_usea
5b300 72 63 68 5f 70 72 65 76 69 6f 75 73 00 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 5f 5f rch_previous.usearch_previous.__
5b320 69 6d 70 5f 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 75 73 65 61 72 63 68 5f 70 72 imp_usearch_preceding.usearch_pr
5b340 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f eceding.__imp_usearch_openFromCo
5b360 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 llator.usearch_openFromCollator.
5b380 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 __imp_usearch_open.usearch_open.
5b3a0 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6e 65 78 74 00 75 73 65 61 72 63 68 5f 6e 65 78 74 00 __imp_usearch_next.usearch_next.
5b3c0 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6c 61 73 74 00 75 73 65 61 72 63 68 5f 6c 61 73 74 00 __imp_usearch_last.usearch_last.
5b3e0 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 75 73 65 61 72 63 68 5f 67 65 __imp_usearch_getText.usearch_ge
5b400 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 75 tText.__imp_usearch_getPattern.u
5b420 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f search_getPattern.__imp_usearch_
5b440 67 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d getOffset.usearch_getOffset.__im
5b460 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 75 73 65 61 72 63 68 p_usearch_getMatchedText.usearch
5b480 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 _getMatchedText.__imp_usearch_ge
5b4a0 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 tMatchedStart.usearch_getMatched
5b4c0 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 Start.__imp_usearch_getMatchedLe
5b4e0 6e 67 74 68 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 5f 5f ngth.usearch_getMatchedLength.__
5b500 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f imp_usearch_getCollator.usearch_
5b520 67 65 74 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 getCollator.__imp_usearch_getBre
5b540 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 akIterator.usearch_getBreakItera
5b560 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 tor.__imp_usearch_getAttribute.u
5b580 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 search_getAttribute.__imp_usearc
5b5a0 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f h_following.usearch_following.__
5b5c0 69 6d 70 5f 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 imp_usearch_first.usearch_first.
5b5e0 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 75 73 65 61 72 63 68 5f 63 6c 6f 73 __imp_usearch_close.usearch_clos
5b600 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 75 73 e.__imp_uscript_isRightToLeft.us
5b620 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 cript_isRightToLeft.__imp_uscrip
5b640 74 5f 69 73 43 61 73 65 64 00 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 5f 5f 69 6d 70 5f t_isCased.uscript_isCased.__imp_
5b660 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 uscript_hasScript.uscript_hasScr
5b680 69 70 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 75 73 63 72 69 ipt.__imp_uscript_getUsage.uscri
5b6a0 70 74 5f 67 65 74 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f pt_getUsage.__imp_uscript_getSho
5b6c0 72 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 5f 5f 69 6d rtName.uscript_getShortName.__im
5b6e0 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 75 73 p_uscript_getScriptExtensions.us
5b700 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f cript_getScriptExtensions.__imp_
5b720 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 uscript_getScript.uscript_getScr
5b740 69 70 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e ipt.__imp_uscript_getSampleStrin
5b760 67 00 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f g.uscript_getSampleString.__imp_
5b780 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 uscript_getName.uscript_getName.
5b7a0 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 75 73 63 72 69 70 74 5f 67 65 __imp_uscript_getCode.uscript_ge
5b7c0 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 tCode.__imp_uscript_breaksBetwee
5b7e0 6e 4c 65 74 74 65 72 73 00 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c 65 nLetters.uscript_breaksBetweenLe
5b800 74 74 65 72 73 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 75 tters.__imp_ures_resetIterator.u
5b820 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 res_resetIterator.__imp_ures_ope
5b840 6e 55 00 75 72 65 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 44 69 72 nU.ures_openU.__imp_ures_openDir
5b860 65 63 74 00 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f ect.ures_openDirect.__imp_ures_o
5b880 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 75 72 65 73 5f 6f 70 65 6e 41 76 61 penAvailableLocales.ures_openAva
5b8a0 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 00 75 72 ilableLocales.__imp_ures_open.ur
5b8c0 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 68 61 73 4e 65 78 74 00 75 72 65 73 5f es_open.__imp_ures_hasNext.ures_
5b8e0 68 61 73 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 72 hasNext.__imp_ures_getVersion.ur
5b900 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 es_getVersion.__imp_ures_getUTF8
5b920 53 74 72 69 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 StringByKey.ures_getUTF8StringBy
5b940 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e Key.__imp_ures_getUTF8StringByIn
5b960 64 65 78 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f dex.ures_getUTF8StringByIndex.__
5b980 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 55 imp_ures_getUTF8String.ures_getU
5b9a0 54 46 38 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 49 6e 74 00 75 72 65 TF8String.__imp_ures_getUInt.ure
5b9c0 73 5f 67 65 74 55 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 54 79 70 65 00 75 72 65 s_getUInt.__imp_ures_getType.ure
5b9e0 73 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 s_getType.__imp_ures_getStringBy
5ba00 4b 65 79 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 Key.ures_getStringByKey.__imp_ur
5ba20 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 53 74 72 69 es_getStringByIndex.ures_getStri
5ba40 6e 67 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 75 ngByIndex.__imp_ures_getString.u
5ba60 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 69 7a 65 res_getString.__imp_ures_getSize
5ba80 00 75 72 65 73 5f 67 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 74 .ures_getSize.__imp_ures_getNext
5baa0 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f String.ures_getNextString.__imp_
5bac0 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 75 72 65 73 5f 67 65 74 4e 65 78 ures_getNextResource.ures_getNex
5bae0 74 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 tResource.__imp_ures_getLocaleBy
5bb00 54 79 70 65 00 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f Type.ures_getLocaleByType.__imp_
5bb20 75 72 65 73 5f 67 65 74 4b 65 79 00 75 72 65 73 5f 67 65 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 ures_getKey.ures_getKey.__imp_ur
5bb40 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f es_getIntVector.ures_getIntVecto
5bb60 72 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 00 75 72 65 73 5f 67 65 74 49 6e 74 00 r.__imp_ures_getInt.ures_getInt.
5bb80 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 42 79 4b 65 __imp_ures_getByKey.ures_getByKe
5bba0 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 y.__imp_ures_getByIndex.ures_get
5bbc0 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 75 72 65 ByIndex.__imp_ures_getBinary.ure
5bbe0 73 5f 67 65 74 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 63 6c 6f 73 65 00 75 72 65 s_getBinary.__imp_ures_close.ure
5bc00 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 s_close.__imp_ureldatefmt_result
5bc20 41 73 56 61 6c 75 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 AsValue.ureldatefmt_resultAsValu
5bc40 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 e.__imp_ureldatefmt_openResult.u
5bc60 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c reldatefmt_openResult.__imp_urel
5bc80 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 5f 5f datefmt_open.ureldatefmt_open.__
5bca0 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 75 imp_ureldatefmt_formatToResult.u
5bcc0 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f reldatefmt_formatToResult.__imp_
5bce0 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c ureldatefmt_formatNumericToResul
5bd00 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 t.ureldatefmt_formatNumericToRes
5bd20 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 ult.__imp_ureldatefmt_formatNume
5bd40 72 69 63 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 00 5f 5f ric.ureldatefmt_formatNumeric.__
5bd60 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 75 72 65 6c 64 61 74 65 66 imp_ureldatefmt_format.ureldatef
5bd80 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 mt_format.__imp_ureldatefmt_comb
5bda0 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 ineDateAndTime.ureldatefmt_combi
5bdc0 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f neDateAndTime.__imp_ureldatefmt_
5bde0 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 closeResult.ureldatefmt_closeRes
5be00 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 75 72 65 6c ult.__imp_ureldatefmt_close.urel
5be20 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 54 datefmt_close.__imp_uregion_getT
5be40 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f ype.uregion_getType.__imp_uregio
5be60 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 72 65 67 69 n_getRegionFromNumericCode.uregi
5be80 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d on_getRegionFromNumericCode.__im
5bea0 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 75 72 65 67 p_uregion_getRegionFromCode.ureg
5bec0 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 ion_getRegionFromCode.__imp_ureg
5bee0 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 ion_getRegionCode.uregion_getReg
5bf00 69 6f 6e 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 ionCode.__imp_uregion_getPreferr
5bf20 65 64 56 61 6c 75 65 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c edValues.uregion_getPreferredVal
5bf40 75 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 ues.__imp_uregion_getNumericCode
5bf60 00 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 .uregion_getNumericCode.__imp_ur
5bf80 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 egion_getContainingRegionOfType.
5bfa0 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 uregion_getContainingRegionOfTyp
5bfc0 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 e.__imp_uregion_getContainingReg
5bfe0 69 6f 6e 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 ion.uregion_getContainingRegion.
5c000 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e __imp_uregion_getContainedRegion
5c020 73 4f 66 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 sOfType.uregion_getContainedRegi
5c040 6f 6e 73 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 onsOfType.__imp_uregion_getConta
5c060 69 6e 65 64 52 65 67 69 6f 6e 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 inedRegions.uregion_getContained
5c080 52 65 67 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 Regions.__imp_uregion_getAvailab
5c0a0 6c 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 72 le.uregion_getAvailable.__imp_ur
5c0c0 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 egion_contains.uregion_contains.
5c0e0 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 75 72 65 67 69 6f 6e 5f 61 __imp_uregion_areEqual.uregion_a
5c100 72 65 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 reEqual.__imp_uregex_useTranspar
5c120 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 entBounds.uregex_useTransparentB
5c140 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 ounds.__imp_uregex_useAnchoringB
5c160 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 ounds.uregex_useAnchoringBounds.
5c180 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 75 72 65 67 65 78 5f 73 74 61 72 __imp_uregex_start64.uregex_star
5c1a0 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 00 75 72 65 67 65 78 5f 73 74 t64.__imp_uregex_start.uregex_st
5c1c0 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 75 72 65 67 art.__imp_uregex_splitUText.ureg
5c1e0 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c 69 74 ex_splitUText.__imp_uregex_split
5c200 00 75 72 65 67 65 78 5f 73 70 6c 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 55 54 .uregex_split.__imp_uregex_setUT
5c220 65 78 74 00 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 ext.uregex_setUText.__imp_uregex
5c240 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 _setTimeLimit.uregex_setTimeLimi
5c260 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 75 72 65 67 65 78 5f 73 65 t.__imp_uregex_setText.uregex_se
5c280 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 tText.__imp_uregex_setStackLimit
5c2a0 00 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 .uregex_setStackLimit.__imp_ureg
5c2c0 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 75 72 65 67 65 78 5f 73 65 74 52 ex_setRegionAndStart.uregex_setR
5c2e0 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 egionAndStart.__imp_uregex_setRe
5c300 67 69 6f 6e 36 34 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 5f 5f 69 6d 70 5f gion64.uregex_setRegion64.__imp_
5c320 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f uregex_setRegion.uregex_setRegio
5c340 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 n.__imp_uregex_setMatchCallback.
5c360 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 uregex_setMatchCallback.__imp_ur
5c380 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 egex_setFindProgressCallback.ure
5c3a0 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d gex_setFindProgressCallback.__im
5c3c0 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 p_uregex_reset64.uregex_reset64.
5c3e0 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 00 75 72 65 67 65 78 5f 72 65 73 65 74 00 __imp_uregex_reset.uregex_reset.
5c400 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 75 72 65 67 65 78 5f 72 __imp_uregex_requireEnd.uregex_r
5c420 65 71 75 69 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 equireEnd.__imp_uregex_replaceFi
5c440 72 73 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 rstUText.uregex_replaceFirstUTex
5c460 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 75 72 65 67 t.__imp_uregex_replaceFirst.ureg
5c480 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 ex_replaceFirst.__imp_uregex_rep
5c4a0 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 laceAllUText.uregex_replaceAllUT
5c4c0 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 75 72 65 67 ext.__imp_uregex_replaceAll.ureg
5c4e0 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f ex_replaceAll.__imp_uregex_regio
5c500 6e 53 74 61 72 74 36 34 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 00 5f 5f nStart64.uregex_regionStart64.__
5c520 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 75 72 65 67 65 78 5f 72 65 imp_uregex_regionStart.uregex_re
5c540 67 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 gionStart.__imp_uregex_regionEnd
5c560 36 34 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 64.uregex_regionEnd64.__imp_ureg
5c580 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 5f 5f ex_regionEnd.uregex_regionEnd.__
5c5a0 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 imp_uregex_refreshUText.uregex_r
5c5c0 65 66 72 65 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e efreshUText.__imp_uregex_pattern
5c5e0 55 54 65 78 74 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 5f 5f 69 6d 70 5f UText.uregex_patternUText.__imp_
5c600 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 00 5f 5f uregex_pattern.uregex_pattern.__
5c620 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 75 72 65 67 65 78 5f 6f 70 65 6e imp_uregex_openUText.uregex_open
5c640 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 75 72 65 67 65 78 5f UText.__imp_uregex_openC.uregex_
5c660 6f 70 65 6e 43 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 00 75 72 65 67 65 78 5f 6f openC.__imp_uregex_open.uregex_o
5c680 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 75 72 65 67 65 pen.__imp_uregex_matches64.urege
5c6a0 78 5f 6d 61 74 63 68 65 73 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 x_matches64.__imp_uregex_matches
5c6c0 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6c 6f 6f .uregex_matches.__imp_uregex_loo
5c6e0 6b 69 6e 67 41 74 36 34 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 5f 5f 69 6d kingAt64.uregex_lookingAt64.__im
5c700 70 5f 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e p_uregex_lookingAt.uregex_lookin
5c720 67 41 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 75 72 65 67 65 78 5f 68 gAt.__imp_uregex_hitEnd.uregex_h
5c740 69 74 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e itEnd.__imp_uregex_hasTransparen
5c760 74 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 tBounds.uregex_hasTransparentBou
5c780 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 nds.__imp_uregex_hasAnchoringBou
5c7a0 6e 64 73 00 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 5f 5f nds.uregex_hasAnchoringBounds.__
5c7c0 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 75 72 65 67 65 78 5f 67 72 6f imp_uregex_groupUText.uregex_gro
5c7e0 75 70 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 upUText.__imp_uregex_groupNumber
5c800 46 72 6f 6d 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e FromName.uregex_groupNumberFromN
5c820 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d ame.__imp_uregex_groupNumberFrom
5c840 43 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d CName.uregex_groupNumberFromCNam
5c860 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 75 72 65 67 65 78 e.__imp_uregex_groupCount.uregex
5c880 5f 67 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 00 75 _groupCount.__imp_uregex_group.u
5c8a0 72 65 67 65 78 5f 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 regex_group.__imp_uregex_getUTex
5c8c0 74 00 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 t.uregex_getUText.__imp_uregex_g
5c8e0 65 74 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 etTimeLimit.uregex_getTimeLimit.
5c900 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 75 72 65 67 65 78 5f 67 65 74 54 __imp_uregex_getText.uregex_getT
5c920 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 75 ext.__imp_uregex_getStackLimit.u
5c940 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 regex_getStackLimit.__imp_uregex
5c960 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 _getMatchCallback.uregex_getMatc
5c980 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 hCallback.__imp_uregex_getFindPr
5c9a0 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f ogressCallback.uregex_getFindPro
5c9c0 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 6c 61 67 73 gressCallback.__imp_uregex_flags
5c9e0 00 75 72 65 67 65 78 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 4e .uregex_flags.__imp_uregex_findN
5ca00 65 78 74 00 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 ext.uregex_findNext.__imp_uregex
5ca20 5f 66 69 6e 64 36 34 00 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 _find64.uregex_find64.__imp_ureg
5ca40 65 78 5f 66 69 6e 64 00 75 72 65 67 65 78 5f 66 69 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 ex_find.uregex_find.__imp_uregex
5ca60 5f 65 6e 64 36 34 00 75 72 65 67 65 78 5f 65 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 _end64.uregex_end64.__imp_uregex
5ca80 5f 65 6e 64 00 75 72 65 67 65 78 5f 65 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 63 6c 6f _end.uregex_end.__imp_uregex_clo
5caa0 73 65 00 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 63 6c 6f se.uregex_close.__imp_uregex_clo
5cac0 6e 65 00 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 ne.uregex_clone.__imp_uregex_app
5cae0 65 6e 64 54 61 69 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 endTailUText.uregex_appendTailUT
5cb00 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 75 72 65 67 ext.__imp_uregex_appendTail.ureg
5cb20 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e ex_appendTail.__imp_uregex_appen
5cb40 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 dReplacementUText.uregex_appendR
5cb60 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 eplacementUText.__imp_uregex_app
5cb80 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c endReplacement.uregex_appendRepl
5cba0 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 acement.__imp_uplrules_selectFor
5cbc0 6d 61 74 74 65 64 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 matted.uplrules_selectFormatted.
5cbe0 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 75 70 6c 72 75 6c 65 73 5f 73 __imp_uplrules_select.uplrules_s
5cc00 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 elect.__imp_uplrules_openForType
5cc20 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 .uplrules_openForType.__imp_uplr
5cc40 75 6c 65 73 5f 6f 70 65 6e 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 70 ules_open.uplrules_open.__imp_up
5cc60 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b lrules_getKeywords.uplrules_getK
5cc80 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 75 70 6c eywords.__imp_uplrules_close.upl
5cca0 72 75 6c 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 rules_close.__imp_unumsys_openBy
5ccc0 4e 61 6d 65 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6e Name.unumsys_openByName.__imp_un
5cce0 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 75 6e 75 6d 73 79 73 umsys_openAvailableNames.unumsys
5cd00 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 _openAvailableNames.__imp_unumsy
5cd20 73 5f 6f 70 65 6e 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 s_open.unumsys_open.__imp_unumsy
5cd40 73 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 s_isAlgorithmic.unumsys_isAlgori
5cd60 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 75 6e 75 thmic.__imp_unumsys_getRadix.unu
5cd80 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 4e msys_getRadix.__imp_unumsys_getN
5cda0 61 6d 65 00 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 ame.unumsys_getName.__imp_unumsy
5cdc0 73 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 s_getDescription.unumsys_getDesc
5cde0 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 75 6e 75 6d ription.__imp_unumsys_close.unum
5ce00 73 79 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 sys_close.__imp_unumf_resultToSt
5ce20 72 69 6e 67 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f ring.unumf_resultToString.__imp_
5ce40 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 75 6e unumf_resultNextFieldPosition.un
5ce60 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d umf_resultNextFieldPosition.__im
5ce80 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f p_unumf_resultGetAllFieldPositio
5cea0 6e 73 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 ns.unumf_resultGetAllFieldPositi
5cec0 6f 6e 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 6e ons.__imp_unumf_resultAsValue.un
5cee0 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 umf_resultAsValue.__imp_unumf_op
5cf00 65 6e 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f enResult.unumf_openResult.__imp_
5cf20 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 unumf_openForSkeletonAndLocaleWi
5cf40 74 68 45 72 72 6f 72 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 thError.unumf_openForSkeletonAnd
5cf60 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e LocaleWithError.__imp_unumf_open
5cf80 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 ForSkeletonAndLocale.unumf_openF
5cfa0 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f orSkeletonAndLocale.__imp_unumf_
5cfc0 66 6f 72 6d 61 74 49 6e 74 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 5f 5f 69 6d 70 5f formatInt.unumf_formatInt.__imp_
5cfe0 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 unumf_formatDouble.unumf_formatD
5d000 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 ouble.__imp_unumf_formatDecimal.
5d020 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f unumf_formatDecimal.__imp_unumf_
5d040 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f closeResult.unumf_closeResult.__
5d060 69 6d 70 5f 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 5f 5f 69 6d imp_unumf_close.unumf_close.__im
5d080 70 5f 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 p_unum_toPattern.unum_toPattern.
5d0a0 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d __imp_unum_setTextAttribute.unum
5d0c0 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 _setTextAttribute.__imp_unum_set
5d0e0 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d Symbol.unum_setSymbol.__imp_unum
5d100 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 44 6f 75 62 _setDoubleAttribute.unum_setDoub
5d120 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 leAttribute.__imp_unum_setContex
5d140 74 00 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 t.unum_setContext.__imp_unum_set
5d160 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d Attribute.unum_setAttribute.__im
5d180 70 5f 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f p_unum_parseToUFormattable.unum_
5d1a0 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 parseToUFormattable.__imp_unum_p
5d1c0 61 72 73 65 49 6e 74 36 34 00 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 5f 5f 69 6d 70 5f arseInt64.unum_parseInt64.__imp_
5d1e0 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 6e 75 6d 5f 70 61 unum_parseDoubleCurrency.unum_pa
5d200 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 rseDoubleCurrency.__imp_unum_par
5d220 73 65 44 6f 75 62 6c 65 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f seDouble.unum_parseDouble.__imp_
5d240 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 unum_parseDecimal.unum_parseDeci
5d260 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 00 75 6e 75 6d 5f 70 61 72 73 65 00 mal.__imp_unum_parse.unum_parse.
5d280 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 6f 70 65 6e 00 75 6e 75 6d 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f __imp_unum_open.unum_open.__imp_
5d2a0 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 54 65 unum_getTextAttribute.unum_getTe
5d2c0 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c xtAttribute.__imp_unum_getSymbol
5d2e0 00 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 4c 6f .unum_getSymbol.__imp_unum_getLo
5d300 63 61 6c 65 42 79 54 79 70 65 00 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 caleByType.unum_getLocaleByType.
5d320 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 75 6e __imp_unum_getDoubleAttribute.un
5d340 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d um_getDoubleAttribute.__imp_unum
5d360 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d _getContext.unum_getContext.__im
5d380 70 5f 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 67 65 74 41 76 61 69 p_unum_getAvailable.unum_getAvai
5d3a0 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 6e lable.__imp_unum_getAttribute.un
5d3c0 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 um_getAttribute.__imp_unum_forma
5d3e0 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 tUFormattable.unum_formatUFormat
5d400 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 75 6e 75 table.__imp_unum_formatInt64.unu
5d420 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 m_formatInt64.__imp_unum_formatD
5d440 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 oubleForFields.unum_formatDouble
5d460 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c ForFields.__imp_unum_formatDoubl
5d480 65 43 75 72 72 65 6e 63 79 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 eCurrency.unum_formatDoubleCurre
5d4a0 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d ncy.__imp_unum_formatDouble.unum
5d4c0 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 _formatDouble.__imp_unum_formatD
5d4e0 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f ecimal.unum_formatDecimal.__imp_
5d500 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6e unum_format.unum_format.__imp_un
5d520 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 um_countAvailable.unum_countAvai
5d540 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 73 65 00 75 6e 75 6d 5f 63 6c 6f 73 lable.__imp_unum_close.unum_clos
5d560 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 6e 65 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 5f 5f e.__imp_unum_clone.unum_clone.__
5d580 69 6d 70 5f 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6e 75 6d 5f 61 70 70 6c 79 imp_unum_applyPattern.unum_apply
5d5a0 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 75 6e 6f 72 Pattern.__imp_unorm_compare.unor
5d5c0 6d 5f 63 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b m_compare.__imp_unorm2_spanQuick
5d5e0 43 68 65 63 6b 59 65 73 00 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 CheckYes.unorm2_spanQuickCheckYe
5d600 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 75 6e 6f 72 6d 32 s.__imp_unorm2_quickCheck.unorm2
5d620 5f 71 75 69 63 6b 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c _quickCheck.__imp_unorm2_openFil
5d640 74 65 72 65 64 00 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 5f 5f 69 6d 70 5f tered.unorm2_openFiltered.__imp_
5d660 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 unorm2_normalizeSecondAndAppend.
5d680 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 unorm2_normalizeSecondAndAppend.
5d6a0 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 75 6e 6f 72 6d 32 5f 6e 6f __imp_unorm2_normalize.unorm2_no
5d6c0 72 6d 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 rmalize.__imp_unorm2_isNormalize
5d6e0 64 00 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 d.unorm2_isNormalized.__imp_unor
5d700 6d 32 5f 69 73 49 6e 65 72 74 00 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 5f 5f 69 6d 70 5f m2_isInert.unorm2_isInert.__imp_
5d720 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 75 6e 6f 72 6d 32 5f unorm2_hasBoundaryBefore.unorm2_
5d740 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 68 hasBoundaryBefore.__imp_unorm2_h
5d760 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 asBoundaryAfter.unorm2_hasBounda
5d780 72 79 41 66 74 65 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d ryAfter.__imp_unorm2_getRawDecom
5d7a0 70 6f 73 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 position.unorm2_getRawDecomposit
5d7c0 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 ion.__imp_unorm2_getNFKDInstance
5d7e0 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e .unorm2_getNFKDInstance.__imp_un
5d800 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e orm2_getNFKCInstance.unorm2_getN
5d820 46 4b 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 FKCInstance.__imp_unorm2_getNFKC
5d840 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 CasefoldInstance.unorm2_getNFKCC
5d860 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 asefoldInstance.__imp_unorm2_get
5d880 4e 46 44 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 NFDInstance.unorm2_getNFDInstanc
5d8a0 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 75 6e e.__imp_unorm2_getNFCInstance.un
5d8c0 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 orm2_getNFCInstance.__imp_unorm2
5d8e0 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 _getInstance.unorm2_getInstance.
5d900 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e __imp_unorm2_getDecomposition.un
5d920 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 orm2_getDecomposition.__imp_unor
5d940 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 6e 6f 72 6d 32 5f 67 65 74 43 m2_getCombiningClass.unorm2_getC
5d960 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f ombiningClass.__imp_unorm2_compo
5d980 73 65 50 61 69 72 00 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 5f 5f 69 6d 70 5f sePair.unorm2_composePair.__imp_
5d9a0 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f unorm2_close.unorm2_close.__imp_
5d9c0 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 5f 5f 69 6d unorm2_append.unorm2_append.__im
5d9e0 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 75 6d 75 74 61 62 p_umutablecptrie_setRange.umutab
5da00 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 lecptrie_setRange.__imp_umutable
5da20 63 70 74 72 69 65 5f 73 65 74 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 5f 5f cptrie_set.umutablecptrie_set.__
5da40 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 75 6d 75 74 61 62 6c 65 imp_umutablecptrie_open.umutable
5da60 63 70 74 72 69 65 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 cptrie_open.__imp_umutablecptrie
5da80 5f 67 65 74 52 61 6e 67 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 _getRange.umutablecptrie_getRang
5daa0 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 75 6d 75 74 61 e.__imp_umutablecptrie_get.umuta
5dac0 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 blecptrie_get.__imp_umutablecptr
5dae0 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 ie_fromUCPTrie.umutablecptrie_fr
5db00 6f 6d 55 43 50 54 72 69 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 omUCPTrie.__imp_umutablecptrie_f
5db20 72 6f 6d 55 43 50 4d 61 70 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 romUCPMap.umutablecptrie_fromUCP
5db40 4d 61 70 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 75 Map.__imp_umutablecptrie_close.u
5db60 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 mutablecptrie_close.__imp_umutab
5db80 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c lecptrie_clone.umutablecptrie_cl
5dba0 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d one.__imp_umutablecptrie_buildIm
5dbc0 6d 75 74 61 62 6c 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d 6d 75 mutable.umutablecptrie_buildImmu
5dbe0 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 70 61 72 73 65 00 75 6d 73 67 5f 76 70 61 table.__imp_umsg_vparse.umsg_vpa
5dc00 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 75 6d 73 67 5f 76 66 6f 72 rse.__imp_umsg_vformat.umsg_vfor
5dc20 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 75 6d 73 67 5f 74 6f mat.__imp_umsg_toPattern.umsg_to
5dc40 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 75 6d 73 Pattern.__imp_umsg_setLocale.ums
5dc60 67 5f 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 70 61 72 73 65 00 75 6d 73 g_setLocale.__imp_umsg_parse.ums
5dc80 67 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 6f 70 65 6e 00 75 6d 73 67 5f 6f 70 65 g_parse.__imp_umsg_open.umsg_ope
5dca0 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 75 6d 73 67 5f 67 65 74 4c n.__imp_umsg_getLocale.umsg_getL
5dcc0 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 66 6f 72 6d 61 74 00 75 6d 73 67 5f 66 6f 72 ocale.__imp_umsg_format.umsg_for
5dce0 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 73 65 00 75 6d 73 67 5f 63 6c 6f 73 65 00 mat.__imp_umsg_close.umsg_close.
5dd00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 6e 65 00 75 6d 73 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d __imp_umsg_clone.umsg_clone.__im
5dd20 70 5f 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 75 6d 73 67 5f p_umsg_autoQuoteApostrophe.umsg_
5dd40 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 61 autoQuoteApostrophe.__imp_umsg_a
5dd60 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f pplyPattern.umsg_applyPattern.__
5dd80 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6c 6f imp_ulocdata_setNoSubstitute.ulo
5dda0 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 cdata_setNoSubstitute.__imp_uloc
5ddc0 64 61 74 61 5f 6f 70 65 6e 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c data_open.ulocdata_open.__imp_ul
5dde0 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 ocdata_getPaperSize.ulocdata_get
5de00 50 61 70 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 PaperSize.__imp_ulocdata_getNoSu
5de20 62 73 74 69 74 75 74 65 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 bstitute.ulocdata_getNoSubstitut
5de40 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 53 e.__imp_ulocdata_getMeasurementS
5de60 79 73 74 65 6d 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 ystem.ulocdata_getMeasurementSys
5de80 74 65 6d 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 tem.__imp_ulocdata_getLocaleSepa
5dea0 72 61 74 6f 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f rator.ulocdata_getLocaleSeparato
5dec0 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 r.__imp_ulocdata_getLocaleDispla
5dee0 79 50 61 74 74 65 72 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c yPattern.ulocdata_getLocaleDispl
5df00 61 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d ayPattern.__imp_ulocdata_getExem
5df20 70 6c 61 72 53 65 74 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 plarSet.ulocdata_getExemplarSet.
5df40 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 75 6c 6f 63 __imp_ulocdata_getDelimiter.uloc
5df60 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 data_getDelimiter.__imp_ulocdata
5df80 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 _getCLDRVersion.ulocdata_getCLDR
5dfa0 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 75 6c 6f Version.__imp_ulocdata_close.ulo
5dfc0 63 64 61 74 61 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 cdata_close.__imp_uloc_toUnicode
5dfe0 4c 6f 63 61 6c 65 54 79 70 65 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 LocaleType.uloc_toUnicodeLocaleT
5e000 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 ype.__imp_uloc_toUnicodeLocaleKe
5e020 79 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 5f 5f 69 6d 70 5f y.uloc_toUnicodeLocaleKey.__imp_
5e040 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 uloc_toLegacyType.uloc_toLegacyT
5e060 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 75 6c 6f 63 5f ype.__imp_uloc_toLegacyKey.uloc_
5e080 74 6f 4c 65 67 61 63 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 toLegacyKey.__imp_uloc_toLanguag
5e0a0 65 54 61 67 00 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c eTag.uloc_toLanguageTag.__imp_ul
5e0c0 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f oc_setKeywordValue.uloc_setKeywo
5e0e0 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 75 6c rdValue.__imp_uloc_setDefault.ul
5e100 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 oc_setDefault.__imp_uloc_openKey
5e120 77 6f 72 64 73 00 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 6c words.uloc_openKeywords.__imp_ul
5e140 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 75 6c 6f 63 5f 6f 70 65 6e oc_openAvailableByType.uloc_open
5e160 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6d 69 6e 69 6d AvailableByType.__imp_uloc_minim
5e180 69 7a 65 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 izeSubtags.uloc_minimizeSubtags.
5e1a0 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 75 6c 6f 63 5f 69 73 __imp_uloc_isRightToLeft.uloc_is
5e1c0 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e RightToLeft.__imp_uloc_getVarian
5e1e0 74 00 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 t.uloc_getVariant.__imp_uloc_get
5e200 53 63 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 Script.uloc_getScript.__imp_uloc
5e220 5f 67 65 74 50 61 72 65 6e 74 00 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f _getParent.uloc_getParent.__imp_
5e240 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f uloc_getName.uloc_getName.__imp_
5e260 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 75 6c 6f 63 5f 67 65 74 4c 6f uloc_getLocaleForLCID.uloc_getLo
5e280 63 61 6c 65 46 6f 72 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 caleForLCID.__imp_uloc_getLineOr
5e2a0 69 65 6e 74 61 74 69 6f 6e 00 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f ientation.uloc_getLineOrientatio
5e2c0 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 n.__imp_uloc_getLanguage.uloc_ge
5e2e0 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 75 6c 6f tLanguage.__imp_uloc_getLCID.ulo
5e300 63 5f 67 65 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 c_getLCID.__imp_uloc_getKeywordV
5e320 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f alue.uloc_getKeywordValue.__imp_
5e340 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 75 6c 6f 63 5f 67 65 74 49 53 4f uloc_getISOLanguages.uloc_getISO
5e360 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 Languages.__imp_uloc_getISOCount
5e380 72 69 65 73 00 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f ries.uloc_getISOCountries.__imp_
5e3a0 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 49 53 4f uloc_getISO3Language.uloc_getISO
5e3c0 33 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 3Language.__imp_uloc_getISO3Coun
5e3e0 74 72 79 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c try.uloc_getISO3Country.__imp_ul
5e400 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 oc_getDisplayVariant.uloc_getDis
5e420 70 6c 61 79 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 playVariant.__imp_uloc_getDispla
5e440 79 53 63 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 5f 5f yScript.uloc_getDisplayScript.__
5e460 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 imp_uloc_getDisplayName.uloc_get
5e480 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 DisplayName.__imp_uloc_getDispla
5e4a0 79 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 yLanguage.uloc_getDisplayLanguag
5e4c0 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 e.__imp_uloc_getDisplayKeywordVa
5e4e0 6c 75 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 lue.uloc_getDisplayKeywordValue.
5e500 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 75 6c 6f __imp_uloc_getDisplayKeyword.ulo
5e520 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 c_getDisplayKeyword.__imp_uloc_g
5e540 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 etDisplayCountry.uloc_getDisplay
5e560 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 75 6c Country.__imp_uloc_getDefault.ul
5e580 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 43 6f 75 6e oc_getDefault.__imp_uloc_getCoun
5e5a0 74 72 79 00 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 try.uloc_getCountry.__imp_uloc_g
5e5c0 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 6c 6f 63 5f 67 65 74 43 etCharacterOrientation.uloc_getC
5e5e0 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 haracterOrientation.__imp_uloc_g
5e600 65 74 42 61 73 65 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 5f 5f 69 6d etBaseName.uloc_getBaseName.__im
5e620 70 5f 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 67 65 74 41 76 61 69 p_uloc_getAvailable.uloc_getAvai
5e640 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 lable.__imp_uloc_forLanguageTag.
5e660 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 uloc_forLanguageTag.__imp_uloc_c
5e680 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c ountAvailable.uloc_countAvailabl
5e6a0 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 75 6c 6f 63 5f 63 e.__imp_uloc_canonicalize.uloc_c
5e6c0 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 anonicalize.__imp_uloc_addLikely
5e6e0 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 5f 5f Subtags.uloc_addLikelySubtags.__
5e700 69 6d 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 imp_uloc_acceptLanguageFromHTTP.
5e720 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 5f 5f 69 6d uloc_acceptLanguageFromHTTP.__im
5e740 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 61 63 63 65 70 p_uloc_acceptLanguage.uloc_accep
5e760 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 tLanguage.__imp_ulistfmt_resultA
5e780 73 56 61 6c 75 65 00 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f sValue.ulistfmt_resultAsValue.__
5e7a0 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 imp_ulistfmt_openResult.ulistfmt
5e7c0 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 _openResult.__imp_ulistfmt_openF
5e7e0 6f 72 54 79 70 65 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d orType.ulistfmt_openForType.__im
5e800 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 5f 5f p_ulistfmt_open.ulistfmt_open.__
5e820 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 imp_ulistfmt_formatStringsToResu
5e840 6c 74 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c lt.ulistfmt_formatStringsToResul
5e860 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 75 6c 69 73 74 66 6d 74 t.__imp_ulistfmt_format.ulistfmt
5e880 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 _format.__imp_ulistfmt_closeResu
5e8a0 6c 74 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c lt.ulistfmt_closeResult.__imp_ul
5e8c0 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d istfmt_close.ulistfmt_close.__im
5e8e0 70 5f 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 76 p_uldn_variantDisplayName.uldn_v
5e900 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 63 72 ariantDisplayName.__imp_uldn_scr
5e920 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 iptDisplayName.uldn_scriptDispla
5e940 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c yName.__imp_uldn_scriptCodeDispl
5e960 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d ayName.uldn_scriptCodeDisplayNam
5e980 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 e.__imp_uldn_regionDisplayName.u
5e9a0 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e ldn_regionDisplayName.__imp_uldn
5e9c0 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 _openForContext.uldn_openForCont
5e9e0 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 00 75 6c 64 6e 5f 6f 70 65 6e 00 5f 5f ext.__imp_uldn_open.uldn_open.__
5ea00 69 6d 70 5f 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f imp_uldn_localeDisplayName.uldn_
5ea20 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 61 6e localeDisplayName.__imp_uldn_lan
5ea40 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 guageDisplayName.uldn_languageDi
5ea60 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 splayName.__imp_uldn_keyValueDis
5ea80 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d playName.uldn_keyValueDisplayNam
5eaa0 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e e.__imp_uldn_keyDisplayName.uldn
5eac0 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 4c 6f _keyDisplayName.__imp_uldn_getLo
5eae0 63 61 6c 65 00 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 cale.uldn_getLocale.__imp_uldn_g
5eb00 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 etDialectHandling.uldn_getDialec
5eb20 74 48 61 6e 64 6c 69 6e 67 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 tHandling.__imp_uldn_getContext.
5eb40 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 63 6c 6f 73 65 uldn_getContext.__imp_uldn_close
5eb60 00 75 6c 64 6e 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 .uldn_close.__imp_uiter_setUTF8.
5eb80 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 55 54 46 uiter_setUTF8.__imp_uiter_setUTF
5eba0 31 36 42 45 00 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 5f 5f 69 6d 70 5f 75 69 74 65 16BE.uiter_setUTF16BE.__imp_uite
5ebc0 72 5f 73 65 74 53 74 72 69 6e 67 00 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d r_setString.uiter_setString.__im
5ebe0 70 5f 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 p_uiter_setState.uiter_setState.
5ec00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 00 75 69 74 65 72 5f 70 72 65 __imp_uiter_previous32.uiter_pre
5ec20 76 69 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 6e 65 78 74 33 32 00 75 69 74 65 72 vious32.__imp_uiter_next32.uiter
5ec40 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 75 69 74 _next32.__imp_uiter_getState.uit
5ec60 65 72 5f 67 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 er_getState.__imp_uiter_current3
5ec80 32 00 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6f 70 2.uiter_current32.__imp_uidna_op
5eca0 65 6e 55 54 53 34 36 00 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 5f 5f 69 6d 70 5f 75 69 enUTS46.uidna_openUTS46.__imp_ui
5ecc0 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 69 64 6e 61 5f 6e 61 6d 65 dna_nameToUnicodeUTF8.uidna_name
5ece0 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f ToUnicodeUTF8.__imp_uidna_nameTo
5ed00 55 6e 69 63 6f 64 65 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d Unicode.uidna_nameToUnicode.__im
5ed20 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 75 69 64 6e 61 5f 6e p_uidna_nameToASCII_UTF8.uidna_n
5ed40 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 ameToASCII_UTF8.__imp_uidna_name
5ed60 54 6f 41 53 43 49 49 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f ToASCII.uidna_nameToASCII.__imp_
5ed80 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 69 64 6e 61 5f 6c uidna_labelToUnicodeUTF8.uidna_l
5eda0 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 abelToUnicodeUTF8.__imp_uidna_la
5edc0 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 belToUnicode.uidna_labelToUnicod
5ede0 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 e.__imp_uidna_labelToASCII_UTF8.
5ee00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 uidna_labelToASCII_UTF8.__imp_ui
5ee20 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 dna_labelToASCII.uidna_labelToAS
5ee40 43 49 49 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 63 6c 6f 73 65 00 75 69 64 6e 61 5f 63 6c 6f 73 CII.__imp_uidna_close.uidna_clos
5ee60 65 00 5f 5f 69 6d 70 5f 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 75 67 e.__imp_ugender_getListGender.ug
5ee80 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 75 67 65 6e 64 65 ender_getListGender.__imp_ugende
5eea0 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 r_getInstance.ugender_getInstanc
5eec0 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 75 66 6d e.__imp_ufmtval_nextPosition.ufm
5eee0 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 6c 5f tval_nextPosition.__imp_ufmtval_
5ef00 67 65 74 53 74 72 69 6e 67 00 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d getString.ufmtval_getString.__im
5ef20 70 5f 75 66 6d 74 5f 6f 70 65 6e 00 75 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 p_ufmt_open.ufmt_open.__imp_ufmt
5ef40 5f 69 73 4e 75 6d 65 72 69 63 00 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 5f 5f 69 6d 70 5f _isNumeric.ufmt_isNumeric.__imp_
5ef60 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 5f 5f ufmt_getUChars.ufmt_getUChars.__
5ef80 69 6d 70 5f 75 66 6d 74 5f 67 65 74 54 79 70 65 00 75 66 6d 74 5f 67 65 74 54 79 70 65 00 5f 5f imp_ufmt_getType.ufmt_getType.__
5efa0 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 imp_ufmt_getObject.ufmt_getObjec
5efc0 74 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 75 66 6d 74 5f 67 65 74 4c 6f 6e t.__imp_ufmt_getLong.ufmt_getLon
5efe0 67 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 75 66 6d 74 5f 67 65 74 49 6e g.__imp_ufmt_getInt64.ufmt_getIn
5f000 74 36 34 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 75 66 6d 74 5f 67 65 t64.__imp_ufmt_getDouble.ufmt_ge
5f020 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 tDouble.__imp_ufmt_getDecNumChar
5f040 73 00 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 66 6d 74 s.ufmt_getDecNumChars.__imp_ufmt
5f060 5f 67 65 74 44 61 74 65 00 75 66 6d 74 5f 67 65 74 44 61 74 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 _getDate.ufmt_getDate.__imp_ufmt
5f080 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e _getArrayLength.ufmt_getArrayLen
5f0a0 67 74 68 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 gth.__imp_ufmt_getArrayItemByInd
5f0c0 65 78 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 5f 5f 69 6d ex.ufmt_getArrayItemByIndex.__im
5f0e0 70 5f 75 66 6d 74 5f 63 6c 6f 73 65 00 75 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 66 p_ufmt_close.ufmt_close.__imp_uf
5f100 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f ieldpositer_open.ufieldpositer_o
5f120 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 75 66 69 pen.__imp_ufieldpositer_next.ufi
5f140 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 eldpositer_next.__imp_ufieldposi
5f160 74 65 72 5f 63 6c 6f 73 65 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 5f 5f ter_close.ufieldpositer_close.__
5f180 69 6d 70 5f 75 65 6e 75 6d 5f 75 6e 65 78 74 00 75 65 6e 75 6d 5f 75 6e 65 78 74 00 5f 5f 69 6d imp_uenum_unext.uenum_unext.__im
5f1a0 70 5f 75 65 6e 75 6d 5f 72 65 73 65 74 00 75 65 6e 75 6d 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f p_uenum_reset.uenum_reset.__imp_
5f1c0 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f uenum_openUCharStringsEnumeratio
5f1e0 6e 00 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 n.uenum_openUCharStringsEnumerat
5f200 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 73 45 ion.__imp_uenum_openCharStringsE
5f220 6e 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 73 numeration.uenum_openCharStrings
5f240 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6e 65 78 74 00 75 65 6e Enumeration.__imp_uenum_next.uen
5f260 75 6d 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 75 65 6e 75 6d 5f um_next.__imp_uenum_count.uenum_
5f280 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 75 65 6e 75 6d 5f 63 6c count.__imp_uenum_close.uenum_cl
5f2a0 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 ose.__imp_udtitvfmt_resultAsValu
5f2c0 65 00 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f e.udtitvfmt_resultAsValue.__imp_
5f2e0 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 64 74 69 74 76 66 6d 74 5f 6f udtitvfmt_openResult.udtitvfmt_o
5f300 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 75 penResult.__imp_udtitvfmt_open.u
5f320 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 66 6f dtitvfmt_open.__imp_udtitvfmt_fo
5f340 72 6d 61 74 00 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 74 69 rmat.udtitvfmt_format.__imp_udti
5f360 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 tvfmt_closeResult.udtitvfmt_clos
5f380 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 75 64 eResult.__imp_udtitvfmt_close.ud
5f3a0 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 44 65 titvfmt_close.__imp_udatpg_setDe
5f3c0 63 69 6d 61 6c 00 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 cimal.udatpg_setDecimal.__imp_ud
5f3e0 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 73 65 atpg_setDateTimeFormat.udatpg_se
5f400 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 tDateTimeFormat.__imp_udatpg_set
5f420 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 AppendItemName.udatpg_setAppendI
5f440 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 temName.__imp_udatpg_setAppendIt
5f460 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 emFormat.udatpg_setAppendItemFor
5f480 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 mat.__imp_udatpg_replaceFieldTyp
5f4a0 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c esWithOptions.udatpg_replaceFiel
5f4c0 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 dTypesWithOptions.__imp_udatpg_r
5f4e0 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 eplaceFieldTypes.udatpg_replaceF
5f500 69 65 6c 64 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 ieldTypes.__imp_udatpg_openSkele
5f520 74 6f 6e 73 00 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d 70 5f tons.udatpg_openSkeletons.__imp_
5f540 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 udatpg_openEmpty.udatpg_openEmpt
5f560 79 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 y.__imp_udatpg_openBaseSkeletons
5f580 00 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d 70 5f .udatpg_openBaseSkeletons.__imp_
5f5a0 75 64 61 74 70 67 5f 6f 70 65 6e 00 75 64 61 74 70 67 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 udatpg_open.udatpg_open.__imp_ud
5f5c0 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 atpg_getSkeleton.udatpg_getSkele
5f5e0 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b ton.__imp_udatpg_getPatternForSk
5f600 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b 65 6c 65 eleton.udatpg_getPatternForSkele
5f620 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 ton.__imp_udatpg_getFieldDisplay
5f640 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 Name.udatpg_getFieldDisplayName.
5f660 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 75 64 61 74 70 67 5f 67 __imp_udatpg_getDecimal.udatpg_g
5f680 65 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 etDecimal.__imp_udatpg_getDateTi
5f6a0 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 meFormat.udatpg_getDateTimeForma
5f6c0 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 69 74 t.__imp_udatpg_getBestPatternWit
5f6e0 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 69 hOptions.udatpg_getBestPatternWi
5f700 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 thOptions.__imp_udatpg_getBestPa
5f720 74 74 65 72 6e 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d ttern.udatpg_getBestPattern.__im
5f740 70 5f 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f p_udatpg_getBaseSkeleton.udatpg_
5f760 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 getBaseSkeleton.__imp_udatpg_get
5f780 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 AppendItemName.udatpg_getAppendI
5f7a0 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 temName.__imp_udatpg_getAppendIt
5f7c0 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 emFormat.udatpg_getAppendItemFor
5f7e0 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 75 64 61 74 70 67 5f 63 6c mat.__imp_udatpg_close.udatpg_cl
5f800 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 75 64 61 74 70 67 5f 63 6c ose.__imp_udatpg_clone.udatpg_cl
5f820 6f 6e 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 75 64 61 74 one.__imp_udatpg_addPattern.udat
5f840 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 6f 50 61 74 74 65 pg_addPattern.__imp_udat_toPatte
5f860 72 6e 00 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 6f 43 rn.udat_toPattern.__imp_udat_toC
5f880 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 alendarDateField.udat_toCalendar
5f8a0 44 61 74 65 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 DateField.__imp_udat_setSymbols.
5f8c0 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 4e 75 udat_setSymbols.__imp_udat_setNu
5f8e0 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 mberFormat.udat_setNumberFormat.
5f900 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 75 64 61 74 5f 73 65 74 4c 65 __imp_udat_setLenient.udat_setLe
5f920 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 64 61 74 nient.__imp_udat_setContext.udat
5f940 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 _setContext.__imp_udat_setCalend
5f960 61 72 00 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 ar.udat_setCalendar.__imp_udat_s
5f980 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 etBooleanAttribute.udat_setBoole
5f9a0 61 6e 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 anAttribute.__imp_udat_set2Digit
5f9c0 59 65 61 72 53 74 61 72 74 00 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 YearStart.udat_set2DigitYearStar
5f9e0 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f t.__imp_udat_parseCalendar.udat_
5fa00 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 65 00 75 parseCalendar.__imp_udat_parse.u
5fa20 64 61 74 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 6f 70 65 6e 00 75 64 61 74 5f 6f dat_parse.__imp_udat_open.udat_o
5fa40 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 75 64 61 74 5f 69 73 pen.__imp_udat_isLenient.udat_is
5fa60 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 75 64 Lenient.__imp_udat_getSymbols.ud
5fa80 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4e 75 6d 62 at_getSymbols.__imp_udat_getNumb
5faa0 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 erFormatForField.udat_getNumberF
5fac0 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4e 75 6d 62 ormatForField.__imp_udat_getNumb
5fae0 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f erFormat.udat_getNumberFormat.__
5fb00 69 6d 70 5f 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 64 61 74 5f 67 65 imp_udat_getLocaleByType.udat_ge
5fb20 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 43 6f 6e 74 tLocaleByType.__imp_udat_getCont
5fb40 65 78 74 00 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 ext.udat_getContext.__imp_udat_g
5fb60 65 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d etCalendar.udat_getCalendar.__im
5fb80 70 5f 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 74 5f p_udat_getBooleanAttribute.udat_
5fba0 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 getBooleanAttribute.__imp_udat_g
5fbc0 65 74 41 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f etAvailable.udat_getAvailable.__
5fbe0 69 6d 70 5f 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 75 64 61 74 imp_udat_get2DigitYearStart.udat
5fc00 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 _get2DigitYearStart.__imp_udat_f
5fc20 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 ormatForFields.udat_formatForFie
5fc40 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 lds.__imp_udat_formatCalendarFor
5fc60 46 69 65 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 Fields.udat_formatCalendarForFie
5fc80 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 75 64 lds.__imp_udat_formatCalendar.ud
5fca0 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 at_formatCalendar.__imp_udat_for
5fcc0 6d 61 74 00 75 64 61 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 mat.udat_format.__imp_udat_count
5fce0 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f Symbols.udat_countSymbols.__imp_
5fd00 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 63 6f 75 6e 74 41 76 udat_countAvailable.udat_countAv
5fd20 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 73 65 00 75 64 61 74 5f 63 6c ailable.__imp_udat_close.udat_cl
5fd40 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 6e 65 00 75 64 61 74 5f 63 6c 6f 6e 65 00 ose.__imp_udat_clone.udat_clone.
5fd60 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 64 61 74 5f 61 70 70 __imp_udat_applyPattern.udat_app
5fd80 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 lyPattern.__imp_udat_adoptNumber
5fda0 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 FormatForFields.udat_adoptNumber
5fdc0 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 FormatForFields.__imp_udat_adopt
5fde0 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 NumberFormat.udat_adoptNumberFor
5fe00 6d 61 74 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 75 63 75 72 72 mat.__imp_ucurr_unregister.ucurr
5fe20 5f 75 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 _unregister.__imp_ucurr_register
5fe40 00 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 6f 70 65 6e .ucurr_register.__imp_ucurr_open
5fe60 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 ISOCurrencies.ucurr_openISOCurre
5fe80 6e 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 75 63 ncies.__imp_ucurr_isAvailable.uc
5fea0 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 52 urr_isAvailable.__imp_ucurr_getR
5fec0 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 67 oundingIncrementForUsage.ucurr_g
5fee0 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d etRoundingIncrementForUsage.__im
5ff00 70 5f 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 75 63 75 p_ucurr_getRoundingIncrement.ucu
5ff20 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 rr_getRoundingIncrement.__imp_uc
5ff40 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 urr_getPluralName.ucurr_getPlura
5ff60 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 lName.__imp_ucurr_getNumericCode
5ff80 00 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 75 72 .ucurr_getNumericCode.__imp_ucur
5ffa0 72 5f 67 65 74 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 r_getName.ucurr_getName.__imp_uc
5ffc0 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 urr_getKeywordValuesForLocale.uc
5ffe0 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f urr_getKeywordValuesForLocale.__
60000 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 imp_ucurr_getDefaultFractionDigi
60020 74 73 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 tsForUsage.ucurr_getDefaultFract
60040 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 ionDigitsForUsage.__imp_ucurr_ge
60060 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 75 63 75 72 72 5f 67 65 74 tDefaultFractionDigits.ucurr_get
60080 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 75 63 75 72 DefaultFractionDigits.__imp_ucur
600a0 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 r_forLocaleAndDate.ucurr_forLoca
600c0 6c 65 41 6e 64 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 leAndDate.__imp_ucurr_forLocale.
600e0 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 63 6f 75 6e ucurr_forLocale.__imp_ucurr_coun
60100 74 43 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 tCurrencies.ucurr_countCurrencie
60120 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 75 63 73 64 65 74 5f 73 65 s.__imp_ucsdet_setText.ucsdet_se
60140 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e tText.__imp_ucsdet_setDeclaredEn
60160 63 6f 64 69 6e 67 00 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e coding.ucsdet_setDeclaredEncodin
60180 67 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 6f 70 65 6e 00 75 63 73 64 65 74 5f 6f 70 65 6e 00 g.__imp_ucsdet_open.ucsdet_open.
601a0 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 __imp_ucsdet_isInputFilterEnable
601c0 64 00 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f d.ucsdet_isInputFilterEnabled.__
601e0 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 75 63 73 64 65 74 5f 67 65 74 55 imp_ucsdet_getUChars.ucsdet_getU
60200 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 75 63 73 64 65 Chars.__imp_ucsdet_getName.ucsde
60220 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 t_getName.__imp_ucsdet_getLangua
60240 67 65 00 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 63 73 64 ge.ucsdet_getLanguage.__imp_ucsd
60260 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 et_getConfidence.ucsdet_getConfi
60280 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 dence.__imp_ucsdet_getAllDetecta
602a0 62 6c 65 43 68 61 72 73 65 74 73 00 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 bleCharsets.ucsdet_getAllDetecta
602c0 62 6c 65 43 68 61 72 73 65 74 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 bleCharsets.__imp_ucsdet_enableI
602e0 6e 70 75 74 46 69 6c 74 65 72 00 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c nputFilter.ucsdet_enableInputFil
60300 74 65 72 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 75 63 73 64 65 ter.__imp_ucsdet_detectAll.ucsde
60320 74 5f 64 65 74 65 63 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 t_detectAll.__imp_ucsdet_detect.
60340 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 63 6c 6f 73 65 ucsdet_detect.__imp_ucsdet_close
60360 00 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 74 6f 42 69 .ucsdet_close.__imp_ucptrie_toBi
60380 6e 61 72 79 00 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 70 74 nary.ucptrie_toBinary.__imp_ucpt
603a0 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 rie_openFromBinary.ucptrie_openF
603c0 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c romBinary.__imp_ucptrie_internal
603e0 55 38 50 72 65 76 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 38 50 72 U8PrevIndex.ucptrie_internalU8Pr
60400 65 76 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d evIndex.__imp_ucptrie_internalSm
60420 61 6c 6c 55 38 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c allU8Index.ucptrie_internalSmall
60440 55 38 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d U8Index.__imp_ucptrie_internalSm
60460 61 6c 6c 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e allIndex.ucptrie_internalSmallIn
60480 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 dex.__imp_ucptrie_getValueWidth.
604a0 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 70 74 ucptrie_getValueWidth.__imp_ucpt
604c0 72 69 65 5f 67 65 74 54 79 70 65 00 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d rie_getType.ucptrie_getType.__im
604e0 70 5f 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 63 70 74 72 69 65 5f 67 65 74 52 61 p_ucptrie_getRange.ucptrie_getRa
60500 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 00 75 63 70 74 72 69 65 5f 67 65 nge.__imp_ucptrie_get.ucptrie_ge
60520 74 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 75 63 70 74 72 69 65 5f 63 6c t.__imp_ucptrie_close.ucptrie_cl
60540 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 75 63 70 6d 61 70 ose.__imp_ucpmap_getRange.ucpmap
60560 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 00 75 63 70 6d 61 _getRange.__imp_ucpmap_get.ucpma
60580 70 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 75 p_get.__imp_ucol_tertiaryOrder.u
605a0 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 col_tertiaryOrder.__imp_ucol_str
605c0 63 6f 6c 6c 55 54 46 38 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 5f 5f 69 6d 70 5f collUTF8.ucol_strcollUTF8.__imp_
605e0 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 ucol_strcollIter.ucol_strcollIte
60600 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 75 63 6f 6c 5f 73 74 72 63 6f 6c r.__imp_ucol_strcoll.ucol_strcol
60620 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 75 63 6f 6c 5f 73 65 74 54 65 78 l.__imp_ucol_setText.ucol_setTex
60640 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f 6c 5f 73 65 t.__imp_ucol_setStrength.ucol_se
60660 74 53 74 72 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 tStrength.__imp_ucol_setReorderC
60680 6f 64 65 73 00 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f odes.ucol_setReorderCodes.__imp_
606a0 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f ucol_setOffset.ucol_setOffset.__
606c0 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 75 63 6f 6c 5f 73 65 74 imp_ucol_setMaxVariable.ucol_set
606e0 4d 61 78 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 MaxVariable.__imp_ucol_setAttrib
60700 75 74 65 00 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c ute.ucol_setAttribute.__imp_ucol
60720 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 _secondaryOrder.ucol_secondaryOr
60740 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6f 6c 5f 73 61 der.__imp_ucol_safeClone.ucol_sa
60760 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 72 65 73 65 74 00 75 63 6f 6c 5f 72 65 feClone.__imp_ucol_reset.ucol_re
60780 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 75 63 6f 6c set.__imp_ucol_primaryOrder.ucol
607a0 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 65 76 69 6f 75 _primaryOrder.__imp_ucol_previou
607c0 73 00 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 52 s.ucol_previous.__imp_ucol_openR
607e0 75 6c 65 73 00 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f ules.ucol_openRules.__imp_ucol_o
60800 70 65 6e 45 6c 65 6d 65 6e 74 73 00 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 5f 5f penElements.ucol_openElements.__
60820 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e imp_ucol_openBinary.ucol_openBin
60840 61 72 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 ary.__imp_ucol_openAvailableLoca
60860 6c 65 73 00 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f les.ucol_openAvailableLocales.__
60880 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 00 75 63 6f 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 imp_ucol_open.ucol_open.__imp_uc
608a0 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 ol_nextSortKeyPart.ucol_nextSort
608c0 4b 65 79 50 61 72 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 00 75 63 6f 6c 5f 6e 65 78 KeyPart.__imp_ucol_next.ucol_nex
608e0 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 75 63 6f 6c 5f t.__imp_ucol_mergeSortkeys.ucol_
60900 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6b 65 79 48 61 73 68 mergeSortkeys.__imp_ucol_keyHash
60920 43 6f 64 65 00 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c Code.ucol_keyHashCode.__imp_ucol
60940 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 _greaterOrEqual.ucol_greaterOrEq
60960 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 75 63 6f 6c 5f 67 72 65 61 ual.__imp_ucol_greater.ucol_grea
60980 74 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 ter.__imp_ucol_getVersion.ucol_g
609a0 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 etVersion.__imp_ucol_getVariable
609c0 54 6f 70 00 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 5f 5f 69 6d 70 5f 75 63 Top.ucol_getVariableTop.__imp_uc
609e0 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 ol_getUCAVersion.ucol_getUCAVers
60a00 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 75 63 ion.__imp_ucol_getTailoredSet.uc
60a20 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 ol_getTailoredSet.__imp_ucol_get
60a40 53 74 72 65 6e 67 74 68 00 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 5f 5f 69 6d 70 5f Strength.ucol_getStrength.__imp_
60a60 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 ucol_getSortKey.ucol_getSortKey.
60a80 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 75 63 6f 6c 5f 67 65 74 52 75 __imp_ucol_getRulesEx.ucol_getRu
60aa0 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 75 63 6f 6c 5f 67 lesEx.__imp_ucol_getRules.ucol_g
60ac0 65 74 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 etRules.__imp_ucol_getReorderCod
60ae0 65 73 00 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 es.ucol_getReorderCodes.__imp_uc
60b00 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d ol_getOffset.ucol_getOffset.__im
60b20 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 75 63 6f 6c 5f 67 65 74 4d 61 p_ucol_getMaxVariable.ucol_getMa
60b40 78 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e xVariable.__imp_ucol_getMaxExpan
60b60 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f sion.ucol_getMaxExpansion.__imp_
60b80 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 63 6f 6c 5f 67 65 74 4c 6f 63 ucol_getLocaleByType.ucol_getLoc
60ba0 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 aleByType.__imp_ucol_getKeywords
60bc0 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 .ucol_getKeywords.__imp_ucol_get
60be0 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 6f 6c 5f 67 65 74 4b KeywordValuesForLocale.ucol_getK
60c00 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c eywordValuesForLocale.__imp_ucol
60c20 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 _getKeywordValues.ucol_getKeywor
60c40 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c dValues.__imp_ucol_getFunctional
60c60 45 71 75 69 76 61 6c 65 6e 74 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 75 Equivalent.ucol_getFunctionalEqu
60c80 69 76 61 6c 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 ivalent.__imp_ucol_getEquivalent
60ca0 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 ReorderCodes.ucol_getEquivalentR
60cc0 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 eorderCodes.__imp_ucol_getDispla
60ce0 79 4e 61 6d 65 00 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f yName.ucol_getDisplayName.__imp_
60d00 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e ucol_getContractionsAndExpansion
60d20 73 00 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 s.ucol_getContractionsAndExpansi
60d40 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 75 63 6f 6c 5f 67 65 74 ons.__imp_ucol_getBound.ucol_get
60d60 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 63 Bound.__imp_ucol_getAvailable.uc
60d80 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 74 ol_getAvailable.__imp_ucol_getAt
60da0 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f tribute.ucol_getAttribute.__imp_
60dc0 75 63 6f 6c 5f 65 71 75 61 6c 00 75 63 6f 6c 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c ucol_equal.ucol_equal.__imp_ucol
60de0 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 _countAvailable.ucol_countAvaila
60e00 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 75 63 6f ble.__imp_ucol_closeElements.uco
60e20 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 73 65 l_closeElements.__imp_ucol_close
60e40 00 75 63 6f 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 .ucol_close.__imp_ucol_cloneBina
60e60 72 79 00 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 ry.ucol_cloneBinary.__imp_ucnvse
60e80 6c 5f 73 65 72 69 61 6c 69 7a 65 00 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f l_serialize.ucnvsel_serialize.__
60ea0 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 75 63 6e 76 73 65 imp_ucnvsel_selectForUTF8.ucnvse
60ec0 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 l_selectForUTF8.__imp_ucnvsel_se
60ee0 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 lectForString.ucnvsel_selectForS
60f00 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 tring.__imp_ucnvsel_openFromSeri
60f20 61 6c 69 7a 65 64 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 alized.ucnvsel_openFromSerialize
60f40 64 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 75 63 6e 76 73 65 6c 5f 6f 70 65 d.__imp_ucnvsel_open.ucnvsel_ope
60f60 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 75 63 6e 76 73 65 6c 5f 63 6c n.__imp_ucnvsel_close.ucnvsel_cl
60f80 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 75 63 6e 76 ose.__imp_ucnv_usesFallback.ucnv
60fa0 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 6e 69 63 6f _usesFallback.__imp_ucnv_toUnico
60fc0 64 65 00 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 de.ucnv_toUnicode.__imp_ucnv_toU
60fe0 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e CountPending.ucnv_toUCountPendin
61000 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 75 63 6e 76 5f 74 6f 55 43 68 g.__imp_ucnv_toUChars.ucnv_toUCh
61020 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 63 6e ars.__imp_ucnv_toAlgorithmic.ucn
61040 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 54 6f v_toAlgorithmic.__imp_ucnv_setTo
61060 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 5f 5f UCallBack.ucnv_setToUCallBack.__
61080 69 6d 70 5f 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 75 63 6e 76 5f 73 65 74 imp_ucnv_setSubstString.ucnv_set
610a0 53 75 62 73 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 SubstString.__imp_ucnv_setSubstC
610c0 68 61 72 73 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 hars.ucnv_setSubstChars.__imp_uc
610e0 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 73 65 74 46 72 6f 6d nv_setFromUCallBack.ucnv_setFrom
61100 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b UCallBack.__imp_ucnv_setFallback
61120 00 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 .ucnv_setFallback.__imp_ucnv_set
61140 44 65 66 61 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 DefaultName.ucnv_setDefaultName.
61160 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6e 76 5f 73 61 66 65 43 6c __imp_ucnv_safeClone.ucnv_safeCl
61180 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 75 63 one.__imp_ucnv_resetToUnicode.uc
611a0 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 nv_resetToUnicode.__imp_ucnv_res
611c0 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 etFromUnicode.ucnv_resetFromUnic
611e0 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 00 75 63 6e 76 5f 72 65 73 65 74 00 ode.__imp_ucnv_reset.ucnv_reset.
61200 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 55 00 75 63 6e 76 5f 6f 70 65 6e 55 00 5f 5f 69 6d __imp_ucnv_openU.ucnv_openU.__im
61220 70 5f 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 75 63 6e 76 5f 6f 70 p_ucnv_openStandardNames.ucnv_op
61240 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 50 enStandardNames.__imp_ucnv_openP
61260 61 63 6b 61 67 65 00 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 75 63 ackage.ucnv_openPackage.__imp_uc
61280 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 5f 5f 69 6d nv_openCCSID.ucnv_openCCSID.__im
612a0 70 5f 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c p_ucnv_openAllNames.ucnv_openAll
612c0 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 00 75 63 6e 76 5f 6f 70 65 6e 00 Names.__imp_ucnv_open.ucnv_open.
612e0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 75 63 6e 76 5f 69 73 46 __imp_ucnv_isFixedWidth.ucnv_isF
61300 69 78 65 64 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 ixedWidth.__imp_ucnv_isAmbiguous
61320 00 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 .ucnv_isAmbiguous.__imp_ucnv_get
61340 55 6e 69 63 6f 64 65 53 65 74 00 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 5f 5f UnicodeSet.ucnv_getUnicodeSet.__
61360 69 6d 70 5f 75 63 6e 76 5f 67 65 74 54 79 70 65 00 75 63 6e 76 5f 67 65 74 54 79 70 65 00 5f 5f imp_ucnv_getType.ucnv_getType.__
61380 69 6d 70 5f 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 74 imp_ucnv_getToUCallBack.ucnv_get
613a0 54 6f 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 ToUCallBack.__imp_ucnv_getSubstC
613c0 68 61 72 73 00 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 hars.ucnv_getSubstChars.__imp_uc
613e0 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 nv_getStarters.ucnv_getStarters.
61400 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 75 63 6e 76 5f __imp_ucnv_getStandardName.ucnv_
61420 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 getStandardName.__imp_ucnv_getSt
61440 61 6e 64 61 72 64 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 5f 5f 69 6d 70 5f 75 63 andard.ucnv_getStandard.__imp_uc
61460 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 nv_getPlatform.ucnv_getPlatform.
61480 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 75 63 6e 76 5f 67 65 74 __imp_ucnv_getNextUChar.ucnv_get
614a0 4e 65 78 74 55 43 68 61 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 75 63 6e NextUChar.__imp_ucnv_getName.ucn
614c0 76 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 v_getName.__imp_ucnv_getMinCharS
614e0 69 7a 65 00 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 ize.ucnv_getMinCharSize.__imp_uc
61500 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 nv_getMaxCharSize.ucnv_getMaxCha
61520 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 rSize.__imp_ucnv_getInvalidUChar
61540 73 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 s.ucnv_getInvalidUChars.__imp_uc
61560 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c nv_getInvalidChars.ucnv_getInval
61580 69 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 idChars.__imp_ucnv_getFromUCallB
615a0 61 63 6b 00 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f ack.ucnv_getFromUCallBack.__imp_
615c0 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 69 73 70 ucnv_getDisplayName.ucnv_getDisp
615e0 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d layName.__imp_ucnv_getDefaultNam
61600 65 00 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 e.ucnv_getDefaultName.__imp_ucnv
61620 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 _getCanonicalName.ucnv_getCanoni
61640 63 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 75 63 6e 76 calName.__imp_ucnv_getCCSID.ucnv
61660 5f 67 65 74 43 43 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c _getCCSID.__imp_ucnv_getAvailabl
61680 65 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 5f 5f 69 6d eName.ucnv_getAvailableName.__im
616a0 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 p_ucnv_getAliases.ucnv_getAliase
616c0 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 75 63 6e 76 5f 67 65 74 41 6c s.__imp_ucnv_getAlias.ucnv_getAl
616e0 69 61 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f ias.__imp_ucnv_fromUnicode.ucnv_
61700 66 72 6f 6d 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e fromUnicode.__imp_ucnv_fromUCoun
61720 74 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 tPending.ucnv_fromUCountPending.
61740 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 75 63 6e 76 5f 66 72 6f 6d 55 __imp_ucnv_fromUChars.ucnv_fromU
61760 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 Chars.__imp_ucnv_fromAlgorithmic
61780 00 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 .ucnv_fromAlgorithmic.__imp_ucnv
617a0 5f 66 6c 75 73 68 43 61 63 68 65 00 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 5f 5f 69 6d _flushCache.ucnv_flushCache.__im
617c0 70 5f 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 75 63 6e 76 5f 66 69 78 p_ucnv_fixFileSeparator.ucnv_fix
617e0 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 64 65 74 65 63 74 55 FileSeparator.__imp_ucnv_detectU
61800 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f nicodeSignature.ucnv_detectUnico
61820 64 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e deSignature.__imp_ucnv_countStan
61840 64 61 72 64 73 00 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 5f 5f 69 6d 70 5f dards.ucnv_countStandards.__imp_
61860 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6e 76 5f 63 6f 75 6e 74 41 76 ucnv_countAvailable.ucnv_countAv
61880 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 ailable.__imp_ucnv_countAliases.
618a0 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6e ucnv_countAliases.__imp_ucnv_con
618c0 76 65 72 74 45 78 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 5f 5f 69 6d 70 5f 75 63 6e 76 vertEx.ucnv_convertEx.__imp_ucnv
618e0 5f 63 6f 6e 76 65 72 74 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 _convert.ucnv_convert.__imp_ucnv
61900 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 _compareNames.ucnv_compareNames.
61920 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6c 6f 73 65 00 75 63 6e 76 5f 63 6c 6f 73 65 00 5f 5f 69 6d __imp_ucnv_close.ucnv_close.__im
61940 70 5f 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 75 63 6e 76 5f 63 62 54 p_ucnv_cbToUWriteUChars.ucnv_cbT
61960 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 6f 55 57 72 oUWriteUChars.__imp_ucnv_cbToUWr
61980 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 5f 5f 69 6d 70 5f iteSub.ucnv_cbToUWriteSub.__imp_
619a0 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 75 63 6e 76 5f 63 62 46 ucnv_cbFromUWriteUChars.ucnv_cbF
619c0 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f romUWriteUChars.__imp_ucnv_cbFro
619e0 6d 55 57 72 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 mUWriteSub.ucnv_cbFromUWriteSub.
61a00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 75 63 6e __imp_ucnv_cbFromUWriteBytes.ucn
61a20 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 v_cbFromUWriteBytes.__imp_ucfpos
61a40 5f 73 65 74 53 74 61 74 65 00 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f _setState.ucfpos_setState.__imp_
61a60 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 ucfpos_setInt64IterationContext.
61a80 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 ucfpos_setInt64IterationContext.
61aa0 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 72 65 73 65 74 00 75 63 66 70 6f 73 5f 72 65 73 65 74 00 __imp_ucfpos_reset.ucfpos_reset.
61ac0 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6f 70 65 6e 00 75 63 66 70 6f 73 5f 6f 70 65 6e 00 5f 5f __imp_ucfpos_open.ucfpos_open.__
61ae0 69 6d 70 5f 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 6d imp_ucfpos_matchesField.ucfpos_m
61b00 61 74 63 68 65 73 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 atchesField.__imp_ucfpos_getInt6
61b20 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 4IterationContext.ucfpos_getInt6
61b40 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 4IterationContext.__imp_ucfpos_g
61b60 65 74 49 6e 64 65 78 65 73 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 5f 5f 69 6d etIndexes.ucfpos_getIndexes.__im
61b80 70 5f 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c p_ucfpos_getField.ucfpos_getFiel
61ba0 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 75 63 66 70 6f d.__imp_ucfpos_getCategory.ucfpo
61bc0 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6f 6e 73 74 s_getCategory.__imp_ucfpos_const
61be0 72 61 69 6e 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 rainField.ucfpos_constrainField.
61c00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 75 __imp_ucfpos_constrainCategory.u
61c20 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 cfpos_constrainCategory.__imp_uc
61c40 66 70 6f 73 5f 63 6c 6f 73 65 00 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 fpos_close.ucfpos_close.__imp_uc
61c60 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 asemap_utf8ToUpper.ucasemap_utf8
61c80 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 ToUpper.__imp_ucasemap_utf8ToTit
61ca0 6c 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 le.ucasemap_utf8ToTitle.__imp_uc
61cc0 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 asemap_utf8ToLower.ucasemap_utf8
61ce0 54 6f 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 ToLower.__imp_ucasemap_utf8FoldC
61d00 61 73 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f ase.ucasemap_utf8FoldCase.__imp_
61d20 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c ucasemap_toTitle.ucasemap_toTitl
61d40 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 75 63 61 73 e.__imp_ucasemap_setOptions.ucas
61d60 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 emap_setOptions.__imp_ucasemap_s
61d80 65 74 4c 6f 63 61 6c 65 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d etLocale.ucasemap_setLocale.__im
61da0 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 63 61 73 p_ucasemap_setBreakIterator.ucas
61dc0 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 61 73 emap_setBreakIterator.__imp_ucas
61de0 65 6d 61 70 5f 6f 70 65 6e 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 emap_open.ucasemap_open.__imp_uc
61e00 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 asemap_getOptions.ucasemap_getOp
61e20 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 75 tions.__imp_ucasemap_getLocale.u
61e40 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 casemap_getLocale.__imp_ucasemap
61e60 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 _getBreakIterator.ucasemap_getBr
61e80 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 eakIterator.__imp_ucasemap_close
61ea0 00 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 54 69 .ucasemap_close.__imp_ucal_setTi
61ec0 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 meZone.ucal_setTimeZone.__imp_uc
61ee0 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 5f 5f 69 6d al_setMillis.ucal_setMillis.__im
61f00 70 5f 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 61 6c 5f 73 p_ucal_setGregorianChange.ucal_s
61f20 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 etGregorianChange.__imp_ucal_set
61f40 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 DefaultTimeZone.ucal_setDefaultT
61f60 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 75 imeZone.__imp_ucal_setDateTime.u
61f80 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 cal_setDateTime.__imp_ucal_setDa
61fa0 74 65 00 75 63 61 6c 5f 73 65 74 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 41 74 te.ucal_setDate.__imp_ucal_setAt
61fc0 74 72 69 62 75 74 65 00 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f tribute.ucal_setAttribute.__imp_
61fe0 75 63 61 6c 5f 73 65 74 00 75 63 61 6c 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 72 6f 6c ucal_set.ucal_set.__imp_ucal_rol
62000 6c 00 75 63 61 6c 5f 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a l.ucal_roll.__imp_ucal_openTimeZ
62020 6f 6e 65 73 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d 70 5f 75 63 ones.ucal_openTimeZones.__imp_uc
62040 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 63 61 al_openTimeZoneIDEnumeration.uca
62060 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d l_openTimeZoneIDEnumeration.__im
62080 70 5f 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 75 63 61 6c p_ucal_openCountryTimeZones.ucal
620a0 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d 70 5f 75 63 61 6c _openCountryTimeZones.__imp_ucal
620c0 5f 6f 70 65 6e 00 75 63 61 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 73 57 65 65 _open.ucal_open.__imp_ucal_isWee
620e0 6b 65 6e 64 00 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 kend.ucal_isWeekend.__imp_ucal_i
62100 73 53 65 74 00 75 63 61 6c 5f 69 73 53 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 6e 44 61 79 sSet.ucal_isSet.__imp_ucal_inDay
62120 6c 69 67 68 74 54 69 6d 65 00 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 5f 5f lightTime.ucal_inDaylightTime.__
62140 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 imp_ucal_getWindowsTimeZoneID.uc
62160 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 al_getWindowsTimeZoneID.__imp_uc
62180 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 75 63 61 6c 5f 67 65 74 al_getWeekendTransition.ucal_get
621a0 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 WeekendTransition.__imp_ucal_get
621c0 54 79 70 65 00 75 63 61 6c 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 Type.ucal_getType.__imp_ucal_get
621e0 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 75 63 61 6c 5f 67 65 74 54 TimeZoneTransitionDate.ucal_getT
62200 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c imeZoneTransitionDate.__imp_ucal
62220 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 75 63 61 6c 5f _getTimeZoneIDForWindowsID.ucal_
62240 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 5f 5f 69 6d 70 5f getTimeZoneIDForWindowsID.__imp_
62260 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a ucal_getTimeZoneID.ucal_getTimeZ
62280 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 oneID.__imp_ucal_getTimeZoneDisp
622a0 6c 61 79 4e 61 6d 65 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e layName.ucal_getTimeZoneDisplayN
622c0 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 ame.__imp_ucal_getTZDataVersion.
622e0 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c ucal_getTZDataVersion.__imp_ucal
62300 5f 67 65 74 4e 6f 77 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 _getNow.ucal_getNow.__imp_ucal_g
62320 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f 75 63 etMillis.ucal_getMillis.__imp_uc
62340 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c al_getLocaleByType.ucal_getLocal
62360 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 75 63 61 6c eByType.__imp_ucal_getLimit.ucal
62380 5f 67 65 74 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 _getLimit.__imp_ucal_getKeywordV
623a0 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 aluesForLocale.ucal_getKeywordVa
623c0 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 48 6f 73 74 luesForLocale.__imp_ucal_getHost
623e0 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f TimeZone.ucal_getHostTimeZone.__
62400 69 6d 70 5f 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 61 6c imp_ucal_getGregorianChange.ucal
62420 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 _getGregorianChange.__imp_ucal_g
62440 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 etFieldDifference.ucal_getFieldD
62460 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 ifference.__imp_ucal_getDefaultT
62480 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 imeZone.ucal_getDefaultTimeZone.
624a0 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 75 63 61 6c __imp_ucal_getDayOfWeekType.ucal
624c0 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 _getDayOfWeekType.__imp_ucal_get
624e0 44 53 54 53 61 76 69 6e 67 73 00 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 5f 5f DSTSavings.ucal_getDSTSavings.__
62500 69 6d 70 5f 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 imp_ucal_getCanonicalTimeZoneID.
62520 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d ucal_getCanonicalTimeZoneID.__im
62540 70 5f 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c 5f 67 65 74 41 76 61 69 p_ucal_getAvailable.ucal_getAvai
62560 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 63 lable.__imp_ucal_getAttribute.uc
62580 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 00 75 al_getAttribute.__imp_ucal_get.u
625a0 63 61 6c 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 cal_get.__imp_ucal_equivalentTo.
625c0 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6f 75 ucal_equivalentTo.__imp_ucal_cou
625e0 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 ntAvailable.ucal_countAvailable.
62600 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 73 65 00 75 63 61 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d __imp_ucal_close.ucal_close.__im
62620 70 5f 75 63 61 6c 5f 63 6c 6f 6e 65 00 75 63 61 6c 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 p_ucal_clone.ucal_clone.__imp_uc
62640 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 5f 5f al_clearField.ucal_clearField.__
62660 69 6d 70 5f 75 63 61 6c 5f 63 6c 65 61 72 00 75 63 61 6c 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f imp_ucal_clear.ucal_clear.__imp_
62680 75 63 61 6c 5f 61 64 64 00 75 63 61 6c 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 65 74 ucal_add.ucal_add.__imp_ubrk_set
626a0 55 54 65 78 74 00 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 UText.ubrk_setUText.__imp_ubrk_s
626c0 65 74 54 65 78 74 00 75 62 72 6b 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 etText.ubrk_setText.__imp_ubrk_s
626e0 61 66 65 43 6c 6f 6e 65 00 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 62 afeClone.ubrk_safeClone.__imp_ub
62700 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 rk_refreshUText.ubrk_refreshUTex
62720 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 75 62 72 6b 5f 70 72 65 76 69 t.__imp_ubrk_previous.ubrk_previ
62740 6f 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 75 62 72 6b 5f 70 72 ous.__imp_ubrk_preceding.ubrk_pr
62760 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 75 62 72 eceding.__imp_ubrk_openRules.ubr
62780 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 k_openRules.__imp_ubrk_openBinar
627a0 79 52 75 6c 65 73 00 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 5f 5f 69 6d yRules.ubrk_openBinaryRules.__im
627c0 70 5f 75 62 72 6b 5f 6f 70 65 6e 00 75 62 72 6b 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 72 6b p_ubrk_open.ubrk_open.__imp_ubrk
627e0 5f 6e 65 78 74 00 75 62 72 6b 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6c 61 73 74 00 _next.ubrk_next.__imp_ubrk_last.
62800 75 62 72 6b 5f 6c 61 73 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 ubrk_last.__imp_ubrk_isBoundary.
62820 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 ubrk_isBoundary.__imp_ubrk_getRu
62840 6c 65 53 74 61 74 75 73 56 65 63 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 leStatusVec.ubrk_getRuleStatusVe
62860 63 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 75 62 72 6b 5f c.__imp_ubrk_getRuleStatus.ubrk_
62880 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 4c 6f 63 61 getRuleStatus.__imp_ubrk_getLoca
628a0 6c 65 42 79 54 79 70 65 00 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f leByType.ubrk_getLocaleByType.__
628c0 69 6d 70 5f 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 75 62 72 6b 5f 67 65 74 imp_ubrk_getBinaryRules.ubrk_get
628e0 42 69 6e 61 72 79 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 BinaryRules.__imp_ubrk_getAvaila
62900 62 6c 65 00 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 62 72 6b ble.ubrk_getAvailable.__imp_ubrk
62920 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f 69 6d 70 5f _following.ubrk_following.__imp_
62940 75 62 72 6b 5f 66 69 72 73 74 00 75 62 72 6b 5f 66 69 72 73 74 00 5f 5f 69 6d 70 5f 75 62 72 6b ubrk_first.ubrk_first.__imp_ubrk
62960 5f 63 75 72 72 65 6e 74 00 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f 75 62 72 6b _current.ubrk_current.__imp_ubrk
62980 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 _countAvailable.ubrk_countAvaila
629a0 62 6c 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6c 6f 73 65 00 75 62 72 6b 5f 63 6c 6f 73 65 00 ble.__imp_ubrk_close.ubrk_close.
629c0 5f 5f 69 6d 70 5f 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 75 62 6c 6f 63 6b 5f 67 65 74 43 __imp_ublock_getCode.ublock_getC
629e0 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f ode.__imp_ubiditransform_transfo
62a00 72 6d 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d rm.ubiditransform_transform.__im
62a20 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 75 62 69 64 69 74 72 61 6e 73 p_ubiditransform_open.ubiditrans
62a40 66 6f 72 6d 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 form_open.__imp_ubiditransform_c
62a60 6c 6f 73 65 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f lose.ubiditransform_close.__imp_
62a80 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 ubidi_writeReverse.ubidi_writeRe
62aa0 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 verse.__imp_ubidi_writeReordered
62ac0 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 5f 5f 69 6d 70 5f 75 62 69 64 .ubidi_writeReordered.__imp_ubid
62ae0 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 75 62 69 64 69 5f 73 65 74 i_setReorderingOptions.ubidi_set
62b00 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 ReorderingOptions.__imp_ubidi_se
62b20 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 tReorderingMode.ubidi_setReorder
62b40 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 75 62 69 64 ingMode.__imp_ubidi_setPara.ubid
62b60 69 5f 73 65 74 50 61 72 61 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 75 62 i_setPara.__imp_ubidi_setLine.ub
62b80 69 64 69 5f 73 65 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 idi_setLine.__imp_ubidi_setInver
62ba0 73 65 00 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f se.ubidi_setInverse.__imp_ubidi_
62bc0 73 65 74 43 6f 6e 74 65 78 74 00 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d setContext.ubidi_setContext.__im
62be0 70 5f 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 5f 73 p_ubidi_setClassCallback.ubidi_s
62c00 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 etClassCallback.__imp_ubidi_reor
62c20 64 65 72 56 69 73 75 61 6c 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 5f 5f derVisual.ubidi_reorderVisual.__
62c40 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 75 62 69 64 69 5f 72 imp_ubidi_reorderLogical.ubidi_r
62c60 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 72 64 65 72 50 eorderLogical.__imp_ubidi_orderP
62c80 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 aragraphsLTR.ubidi_orderParagrap
62ca0 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 75 62 69 64 hsLTR.__imp_ubidi_openSized.ubid
62cc0 69 5f 6f 70 65 6e 53 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e 00 75 62 69 i_openSized.__imp_ubidi_open.ubi
62ce0 64 69 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 di_open.__imp_ubidi_isOrderParag
62d00 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 raphsLTR.ubidi_isOrderParagraphs
62d20 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 75 62 69 64 69 5f LTR.__imp_ubidi_isInverse.ubidi_
62d40 69 73 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 isInverse.__imp_ubidi_invertMap.
62d60 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 ubidi_invertMap.__imp_ubidi_getV
62d80 69 73 75 61 6c 52 75 6e 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 5f 5f 69 6d isualRun.ubidi_getVisualRun.__im
62da0 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 74 56 69 p_ubidi_getVisualMap.ubidi_getVi
62dc0 73 75 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 sualMap.__imp_ubidi_getVisualInd
62de0 65 78 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 ex.ubidi_getVisualIndex.__imp_ub
62e00 69 64 69 5f 67 65 74 54 65 78 74 00 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f idi_getText.ubidi_getText.__imp_
62e20 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 52 ubidi_getResultLength.ubidi_getR
62e40 65 73 75 6c 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 esultLength.__imp_ubidi_getReord
62e60 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 eringOptions.ubidi_getReordering
62e80 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e Options.__imp_ubidi_getReorderin
62ea0 67 4d 6f 64 65 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 5f 5f gMode.ubidi_getReorderingMode.__
62ec0 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 75 62 69 imp_ubidi_getProcessedLength.ubi
62ee0 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 di_getProcessedLength.__imp_ubid
62f00 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 50 i_getParagraphByIndex.ubidi_getP
62f20 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 aragraphByIndex.__imp_ubidi_getP
62f40 61 72 61 67 72 61 70 68 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 5f 5f 69 6d aragraph.ubidi_getParagraph.__im
62f60 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 75 62 69 64 69 5f 67 65 74 50 61 p_ubidi_getParaLevel.ubidi_getPa
62f80 72 61 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 raLevel.__imp_ubidi_getLogicalRu
62fa0 6e 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 n.ubidi_getLogicalRun.__imp_ubid
62fc0 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c i_getLogicalMap.ubidi_getLogical
62fe0 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 Map.__imp_ubidi_getLogicalIndex.
63000 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 ubidi_getLogicalIndex.__imp_ubid
63020 69 5f 67 65 74 4c 65 76 65 6c 73 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 5f 5f 69 6d i_getLevels.ubidi_getLevels.__im
63040 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 p_ubidi_getLevelAt.ubidi_getLeve
63060 6c 41 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 75 62 69 64 69 5f lAt.__imp_ubidi_getLength.ubidi_
63080 67 65 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 getLength.__imp_ubidi_getDirecti
630a0 6f 6e 00 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 on.ubidi_getDirection.__imp_ubid
630c0 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 75 62 69 64 69 5f 67 65 74 43 75 i_getCustomizedClass.ubidi_getCu
630e0 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 6c 61 stomizedClass.__imp_ubidi_getCla
63100 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 ssCallback.ubidi_getClassCallbac
63120 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 75 k.__imp_ubidi_getBaseDirection.u
63140 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 bidi_getBaseDirection.__imp_ubid
63160 69 5f 63 6f 75 6e 74 52 75 6e 73 00 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 5f 5f 69 6d i_countRuns.ubidi_countRuns.__im
63180 70 5f 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 75 62 69 64 69 5f 63 6f p_ubidi_countParagraphs.ubidi_co
631a0 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6c 6f 73 65 00 untParagraphs.__imp_ubidi_close.
631c0 75 62 69 64 69 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 ubidi_close.__imp_u_vparseMessag
631e0 65 57 69 74 68 45 72 72 6f 72 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 eWithError.u_vparseMessageWithEr
63200 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 75 5f 76 70 61 72 ror.__imp_u_vparseMessage.u_vpar
63220 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 seMessage.__imp_u_vformatMessage
63240 57 69 74 68 45 72 72 6f 72 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 WithError.u_vformatMessageWithEr
63260 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 5f 76 66 6f ror.__imp_u_vformatMessage.u_vfo
63280 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 rmatMessage.__imp_u_versionToStr
632a0 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 65 ing.u_versionToString.__imp_u_ve
632c0 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 rsionFromUString.u_versionFromUS
632e0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 tring.__imp_u_versionFromString.
63300 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 75 6e 65 73 u_versionFromString.__imp_u_unes
63320 63 61 70 65 41 74 00 75 5f 75 6e 65 73 63 61 70 65 41 74 00 5f 5f 69 6d 70 5f 75 5f 75 6e 65 73 capeAt.u_unescapeAt.__imp_u_unes
63340 63 61 70 65 00 75 5f 75 6e 65 73 63 61 70 65 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 6e 63 70 cape.u_unescape.__imp_u_uastrncp
63360 79 00 75 5f 75 61 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 63 70 79 00 75 y.u_uastrncpy.__imp_u_uastrcpy.u
63380 5f 75 61 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 74 6f 75 70 70 65 72 00 75 5f 74 6f 75 70 _uastrcpy.__imp_u_toupper.u_toup
633a0 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 74 6f 74 69 74 6c 65 00 75 5f 74 6f 74 69 74 6c 65 00 5f 5f per.__imp_u_totitle.u_totitle.__
633c0 69 6d 70 5f 75 5f 74 6f 6c 6f 77 65 72 00 75 5f 74 6f 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f imp_u_tolower.u_tolower.__imp_u_
633e0 73 74 72 74 6f 6b 5f 72 00 75 5f 73 74 72 74 6f 6b 5f 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 strtok_r.u_strtok_r.__imp_u_strs
63400 74 72 00 75 5f 73 74 72 73 74 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 70 6e 00 75 5f 73 74 72 tr.u_strstr.__imp_u_strspn.u_str
63420 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 73 74 72 00 75 5f 73 74 72 72 73 74 72 00 5f 5f spn.__imp_u_strrstr.u_strrstr.__
63440 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 33 32 00 75 5f 73 74 72 72 63 68 72 33 32 00 5f 5f 69 6d imp_u_strrchr32.u_strrchr32.__im
63460 70 5f 75 5f 73 74 72 72 63 68 72 00 75 5f 73 74 72 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 p_u_strrchr.u_strrchr.__imp_u_st
63480 72 70 62 72 6b 00 75 5f 73 74 72 70 62 72 6b 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 70 79 00 rpbrk.u_strpbrk.__imp_u_strncpy.
634a0 75 5f 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 u_strncpy.__imp_u_strncmpCodePoi
634c0 6e 74 4f 72 64 65 72 00 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 ntOrder.u_strncmpCodePointOrder.
634e0 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d 70 00 75 5f 73 74 72 6e 63 6d 70 00 5f 5f 69 6d 70 5f __imp_u_strncmp.u_strncmp.__imp_
63500 75 5f 73 74 72 6e 63 61 74 00 75 5f 73 74 72 6e 63 61 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e u_strncat.u_strncat.__imp_u_strn
63520 63 61 73 65 63 6d 70 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 casecmp.u_strncasecmp.__imp_u_st
63540 72 6c 65 6e 00 75 5f 73 74 72 6c 65 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 73 70 6e 00 75 5f rlen.u_strlen.__imp_u_strcspn.u_
63560 73 74 72 63 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 70 79 00 75 5f 73 74 72 63 70 79 00 strcspn.__imp_u_strcpy.u_strcpy.
63580 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 __imp_u_strcmpCodePointOrder.u_s
635a0 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 trcmpCodePointOrder.__imp_u_strc
635c0 6d 70 00 75 5f 73 74 72 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 68 72 33 32 00 75 5f 73 mp.u_strcmp.__imp_u_strchr32.u_s
635e0 74 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 68 72 00 75 5f 73 74 72 63 68 72 00 trchr32.__imp_u_strchr.u_strchr.
63600 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 61 74 00 75 5f 73 74 72 63 61 74 00 5f 5f 69 6d 70 5f 75 5f __imp_u_strcat.u_strcat.__imp_u_
63620 73 74 72 63 61 73 65 63 6d 70 00 75 5f 73 74 72 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f strcasecmp.u_strcasecmp.__imp_u_
63640 73 74 72 54 6f 57 43 53 00 75 5f 73 74 72 54 6f 57 43 53 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 strToWCS.u_strToWCS.__imp_u_strT
63660 6f 55 70 70 65 72 00 75 5f 73 74 72 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 oUpper.u_strToUpper.__imp_u_strT
63680 6f 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 oUTF8WithSub.u_strToUTF8WithSub.
636a0 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 38 00 75 5f 73 74 72 54 6f 55 54 46 38 00 5f 5f __imp_u_strToUTF8.u_strToUTF8.__
636c0 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 imp_u_strToUTF32WithSub.u_strToU
636e0 54 46 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 33 32 00 75 TF32WithSub.__imp_u_strToUTF32.u
63700 5f 73 74 72 54 6f 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 75 _strToUTF32.__imp_u_strToTitle.u
63720 5f 73 74 72 54 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 75 _strToTitle.__imp_u_strToLower.u
63740 5f 73 74 72 54 6f 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 _strToLower.__imp_u_strToJavaMod
63760 69 66 69 65 64 55 54 46 38 00 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 ifiedUTF8.u_strToJavaModifiedUTF
63780 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 75 8.__imp_u_strHasMoreChar32Than.u
637a0 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 _strHasMoreChar32Than.__imp_u_st
637c0 72 46 72 6f 6d 57 43 53 00 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 5f 5f 69 6d 70 5f 75 5f 73 74 rFromWCS.u_strFromWCS.__imp_u_st
637e0 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 rFromUTF8WithSub.u_strFromUTF8Wi
63800 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 thSub.__imp_u_strFromUTF8Lenient
63820 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 .u_strFromUTF8Lenient.__imp_u_st
63840 72 46 72 6f 6d 55 54 46 38 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f rFromUTF8.u_strFromUTF8.__imp_u_
63860 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 strFromUTF32WithSub.u_strFromUTF
63880 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 75 32WithSub.__imp_u_strFromUTF32.u
638a0 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 4a 61 76 _strFromUTF32.__imp_u_strFromJav
638c0 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 4a 61 aModifiedUTF8WithSub.u_strFromJa
638e0 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 vaModifiedUTF8WithSub.__imp_u_st
63900 72 46 6f 6c 64 43 61 73 65 00 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 5f rFoldCase.u_strFoldCase.__imp_u_
63920 73 74 72 46 69 6e 64 4c 61 73 74 00 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 5f 5f 69 6d 70 5f strFindLast.u_strFindLast.__imp_
63940 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 5f 5f u_strFindFirst.u_strFindFirst.__
63960 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 75 5f 73 74 72 43 6f 6d 70 61 72 imp_u_strCompareIter.u_strCompar
63980 65 49 74 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 75 5f 73 74 72 43 6f eIter.__imp_u_strCompare.u_strCo
639a0 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 75 5f 73 mpare.__imp_u_strCaseCompare.u_s
639c0 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f 73 68 61 70 65 41 72 61 62 69 trCaseCompare.__imp_u_shapeArabi
639e0 63 00 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 5f 5f 69 6d 70 5f 75 5f 73 65 74 4d 65 6d 6f 72 c.u_shapeArabic.__imp_u_setMemor
63a00 79 46 75 6e 63 74 69 6f 6e 73 00 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 yFunctions.u_setMemoryFunctions.
63a20 5f 5f 69 6d 70 5f 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f __imp_u_parseMessageWithError.u_
63a40 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 70 61 parseMessageWithError.__imp_u_pa
63a60 72 73 65 4d 65 73 73 61 67 65 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f rseMessage.u_parseMessage.__imp_
63a80 75 5f 6d 65 6d 73 65 74 00 75 5f 6d 65 6d 73 65 74 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 68 u_memset.u_memset.__imp_u_memrch
63aa0 72 33 32 00 75 5f 6d 65 6d 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 68 72 00 r32.u_memrchr32.__imp_u_memrchr.
63ac0 75 5f 6d 65 6d 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 6d 6f 76 65 00 75 5f 6d 65 6d 6d u_memrchr.__imp_u_memmove.u_memm
63ae0 6f 76 65 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 70 79 00 75 5f 6d 65 6d 63 70 79 00 5f 5f 69 6d ove.__imp_u_memcpy.u_memcpy.__im
63b00 70 5f 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 6d 65 6d 63 6d p_u_memcmpCodePointOrder.u_memcm
63b20 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 6d 70 00 75 pCodePointOrder.__imp_u_memcmp.u
63b40 5f 6d 65 6d 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 72 33 32 00 75 5f 6d 65 6d 63 68 _memcmp.__imp_u_memchr32.u_memch
63b60 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 72 00 75 5f 6d 65 6d 63 68 72 00 5f 5f 69 6d r32.__imp_u_memchr.u_memchr.__im
63b80 70 5f 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 5f 5f 69 6d p_u_memcasecmp.u_memcasecmp.__im
63ba0 70 5f 75 5f 69 73 78 64 69 67 69 74 00 75 5f 69 73 78 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f p_u_isxdigit.u_isxdigit.__imp_u_
63bc0 69 73 75 70 70 65 72 00 75 5f 69 73 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 74 69 74 6c isupper.u_isupper.__imp_u_istitl
63be0 65 00 75 5f 69 73 74 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 73 70 61 63 65 00 75 5f 69 73 e.u_istitle.__imp_u_isspace.u_is
63c00 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 75 6e 63 74 00 75 5f 69 73 70 75 6e 63 74 00 space.__imp_u_ispunct.u_ispunct.
63c20 5f 5f 69 6d 70 5f 75 5f 69 73 70 72 69 6e 74 00 75 5f 69 73 70 72 69 6e 74 00 5f 5f 69 6d 70 5f __imp_u_isprint.u_isprint.__imp_
63c40 75 5f 69 73 6c 6f 77 65 72 00 75 5f 69 73 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 67 72 u_islower.u_islower.__imp_u_isgr
63c60 61 70 68 00 75 5f 69 73 67 72 61 70 68 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 69 67 69 74 00 75 5f aph.u_isgraph.__imp_u_isdigit.u_
63c80 69 73 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 65 66 69 6e 65 64 00 75 5f 69 73 64 65 isdigit.__imp_u_isdefined.u_isde
63ca0 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 63 6e 74 72 6c 00 75 5f 69 73 63 6e 74 72 6c 00 fined.__imp_u_iscntrl.u_iscntrl.
63cc0 5f 5f 69 6d 70 5f 75 5f 69 73 62 6c 61 6e 6b 00 75 5f 69 73 62 6c 61 6e 6b 00 5f 5f 69 6d 70 5f __imp_u_isblank.u_isblank.__imp_
63ce0 75 5f 69 73 62 61 73 65 00 75 5f 69 73 62 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 70 68 u_isbase.u_isbase.__imp_u_isalph
63d00 61 00 75 5f 69 73 61 6c 70 68 61 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 6e 75 6d 00 75 5f 69 73 a.u_isalpha.__imp_u_isalnum.u_is
63d20 61 6c 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 75 5f 69 73 57 alnum.__imp_u_isWhitespace.u_isW
63d40 68 69 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 hitespace.__imp_u_isUWhiteSpace.
63d60 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 55 70 70 65 72 u_isUWhiteSpace.__imp_u_isUUpper
63d80 63 61 73 65 00 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 4c case.u_isUUppercase.__imp_u_isUL
63da0 6f 77 65 72 63 61 73 65 00 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 5f 5f 69 6d 70 5f 75 5f owercase.u_isULowercase.__imp_u_
63dc0 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 5f 5f isUAlphabetic.u_isUAlphabetic.__
63de0 69 6d 70 5f 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 5f 5f imp_u_isMirrored.u_isMirrored.__
63e00 69 6d 70 5f 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 75 5f 69 73 4a 61 76 61 53 70 imp_u_isJavaSpaceChar.u_isJavaSp
63e20 61 63 65 43 68 61 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 75 5f aceChar.__imp_u_isJavaIDStart.u_
63e40 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 50 61 isJavaIDStart.__imp_u_isJavaIDPa
63e60 72 74 00 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 53 4f 43 rt.u_isJavaIDPart.__imp_u_isISOC
63e80 6f 6e 74 72 6f 6c 00 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 75 5f 69 73 ontrol.u_isISOControl.__imp_u_is
63ea0 49 44 53 74 61 72 74 00 75 5f 69 73 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 IDStart.u_isIDStart.__imp_u_isID
63ec0 50 61 72 74 00 75 5f 69 73 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 49 67 6e 6f Part.u_isIDPart.__imp_u_isIDIgno
63ee0 72 61 62 6c 65 00 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 5f 69 6e rable.u_isIDIgnorable.__imp_u_in
63f00 69 74 00 75 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 it.u_init.__imp_u_hasBinaryPrope
63f20 72 74 79 00 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 75 5f rty.u_hasBinaryProperty.__imp_u_
63f40 67 65 74 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f getVersion.u_getVersion.__imp_u_
63f60 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 getUnicodeVersion.u_getUnicodeVe
63f80 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 rsion.__imp_u_getPropertyValueNa
63fa0 6d 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f me.u_getPropertyValueName.__imp_
63fc0 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f 70 u_getPropertyValueEnum.u_getProp
63fe0 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 ertyValueEnum.__imp_u_getPropert
64000 79 4e 61 6d 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f yName.u_getPropertyName.__imp_u_
64020 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 getPropertyEnum.u_getPropertyEnu
64040 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 75 5f 67 65 74 4e m.__imp_u_getNumericValue.u_getN
64060 75 6d 65 72 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 umericValue.__imp_u_getIntProper
64080 74 79 56 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f tyValue.u_getIntPropertyValue.__
640a0 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 75 5f 67 imp_u_getIntPropertyMinValue.u_g
640c0 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 etIntPropertyMinValue.__imp_u_ge
640e0 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f tIntPropertyMaxValue.u_getIntPro
64100 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 pertyMaxValue.__imp_u_getIntProp
64120 65 72 74 79 4d 61 70 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 5f 5f 69 6d ertyMap.u_getIntPropertyMap.__im
64140 70 5f 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 75 5f 67 65 74 46 43 5f 4e p_u_getFC_NFKC_Closure.u_getFC_N
64160 46 4b 43 5f 43 6c 6f 73 75 72 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 FKC_Closure.__imp_u_getDataVersi
64180 6f 6e 00 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 43 on.u_getDataVersion.__imp_u_getC
641a0 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 ombiningClass.u_getCombiningClas
641c0 73 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 75 s.__imp_u_getBinaryPropertySet.u
641e0 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 75 5f 67 65 _getBinaryPropertySet.__imp_u_ge
64200 74 42 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 75 5f 67 65 74 42 69 64 69 50 61 69 72 tBidiPairedBracket.u_getBidiPair
64220 65 64 42 72 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 edBracket.__imp_u_formatMessageW
64240 69 74 68 45 72 72 6f 72 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f ithError.u_formatMessageWithErro
64260 72 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 5f 66 6f 72 6d 61 74 r.__imp_u_formatMessage.u_format
64280 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 44 69 67 69 74 00 75 5f 66 6f 72 44 69 Message.__imp_u_forDigit.u_forDi
642a0 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 66 6f 6c 64 43 61 73 65 00 75 5f 66 6f 6c 64 43 61 73 65 00 git.__imp_u_foldCase.u_foldCase.
642c0 5f 5f 69 6d 70 5f 75 5f 65 72 72 6f 72 4e 61 6d 65 00 75 5f 65 72 72 6f 72 4e 61 6d 65 00 5f 5f __imp_u_errorName.u_errorName.__
642e0 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 75 5f 65 6e 75 6d 43 68 61 72 54 79 imp_u_enumCharTypes.u_enumCharTy
64300 70 65 73 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 75 5f 65 6e 75 6d pes.__imp_u_enumCharNames.u_enum
64320 43 68 61 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 5f 64 69 67 69 74 00 75 5f 64 69 67 69 74 00 CharNames.__imp_u_digit.u_digit.
64340 5f 5f 69 6d 70 5f 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 75 5f 63 6f 75 6e 74 43 68 61 72 33 __imp_u_countChar32.u_countChar3
64360 32 00 5f 5f 69 6d 70 5f 75 5f 63 6c 65 61 6e 75 70 00 75 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 2.__imp_u_cleanup.u_cleanup.__im
64380 70 5f 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 p_u_charsToUChars.u_charsToUChar
643a0 73 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 54 79 70 65 00 75 5f 63 68 61 72 54 79 70 65 00 5f 5f s.__imp_u_charType.u_charType.__
643c0 69 6d 70 5f 75 5f 63 68 61 72 4e 61 6d 65 00 75 5f 63 68 61 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f imp_u_charName.u_charName.__imp_
643e0 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 5f 5f 69 6d 70 5f u_charMirror.u_charMirror.__imp_
64400 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f u_charFromName.u_charFromName.__
64420 69 6d 70 5f 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 75 5f 63 68 61 72 44 69 72 65 63 74 imp_u_charDirection.u_charDirect
64440 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 75 5f 63 68 61 ion.__imp_u_charDigitValue.u_cha
64460 72 44 69 67 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 41 67 65 00 75 5f 63 68 rDigitValue.__imp_u_charAge.u_ch
64480 61 72 41 67 65 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 6f 70 65 6e 00 75 5f 63 61 74 6f 70 65 6e 00 arAge.__imp_u_catopen.u_catopen.
644a0 5f 5f 69 6d 70 5f 75 5f 63 61 74 67 65 74 73 00 75 5f 63 61 74 67 65 74 73 00 5f 5f 69 6d 70 5f __imp_u_catgets.u_catgets.__imp_
644c0 75 5f 63 61 74 63 6c 6f 73 65 00 75 5f 63 61 74 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 5f 61 75 u_catclose.u_catclose.__imp_u_au
644e0 73 74 72 6e 63 70 79 00 75 5f 61 75 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 61 75 73 74 strncpy.u_austrncpy.__imp_u_aust
64500 72 63 70 79 00 75 5f 61 75 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 55 43 68 61 72 73 54 6f rcpy.u_austrcpy.__imp_u_UCharsTo
64520 43 68 61 72 73 00 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 55 43 4e 56 5f 54 4f 5f 55 5f Chars.u_UCharsToChars.UCNV_TO_U_
64540 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 CALLBACK_SUBSTITUTE.__imp_UCNV_T
64560 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 55 43 4e 56 5f 54 4f 5f O_U_CALLBACK_SUBSTITUTE.UCNV_TO_
64580 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f U_CALLBACK_STOP.__imp_UCNV_TO_U_
645a0 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b CALLBACK_STOP.UCNV_TO_U_CALLBACK
645c0 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 _SKIP.__imp_UCNV_TO_U_CALLBACK_S
645e0 4b 49 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f KIP.UCNV_TO_U_CALLBACK_ESCAPE.__
64600 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 55 43 imp_UCNV_TO_U_CALLBACK_ESCAPE.UC
64620 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f NV_FROM_U_CALLBACK_SUBSTITUTE.__
64640 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 imp_UCNV_FROM_U_CALLBACK_SUBSTIT
64660 55 54 45 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 5f 5f UTE.UCNV_FROM_U_CALLBACK_STOP.__
64680 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 55 43 imp_UCNV_FROM_U_CALLBACK_STOP.UC
646a0 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 NV_FROM_U_CALLBACK_SKIP.__imp_UC
646c0 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 46 52 4f NV_FROM_U_CALLBACK_SKIP.UCNV_FRO
646e0 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 M_U_CALLBACK_ESCAPE.__imp_UCNV_F
64700 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 7f 69 63 75 5f 4e 55 4c 4c 5f ROM_U_CALLBACK_ESCAPE..icu_NULL_
64720 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 THUNK_DATA.__IMPORT_DESCRIPTOR_i
64740 63 75 00 49 45 55 6e 72 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 00 cu.IEUnregisterWritableRegistry.
64760 5f 5f 69 6d 70 5f 49 45 55 6e 72 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 __imp_IEUnregisterWritableRegist
64780 72 79 00 49 45 54 72 61 63 6b 69 6e 67 50 72 6f 74 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f ry.IETrackingProtectionEnabled._
647a0 5f 69 6d 70 5f 49 45 54 72 61 63 6b 69 6e 67 50 72 6f 74 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 _imp_IETrackingProtectionEnabled
647c0 00 49 45 53 68 6f 77 53 61 76 65 46 69 6c 65 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 49 45 53 68 .IEShowSaveFileDialog.__imp_IESh
647e0 6f 77 53 61 76 65 46 69 6c 65 44 69 61 6c 6f 67 00 49 45 53 68 6f 77 4f 70 65 6e 46 69 6c 65 44 owSaveFileDialog.IEShowOpenFileD
64800 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 49 45 53 68 6f 77 4f 70 65 6e 46 69 6c 65 44 69 61 6c 6f 67 ialog.__imp_IEShowOpenFileDialog
64820 00 49 45 53 65 74 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 43 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f .IESetProtectedModeCookie.__imp_
64840 49 45 53 65 74 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 43 6f 6f 6b 69 65 00 49 45 53 61 76 65 46 IESetProtectedModeCookie.IESaveF
64860 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 53 61 76 65 46 69 6c 65 00 49 45 52 65 6d 6f 76 65 44 69 72 ile.__imp_IESaveFile.IERemoveDir
64880 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 49 45 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 00 49 ectory.__imp_IERemoveDirectory.I
648a0 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 5f ERegisterWritableRegistryValue._
648c0 5f 69 6d 70 5f 49 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 56 _imp_IERegisterWritableRegistryV
648e0 61 6c 75 65 00 49 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 4b alue.IERegisterWritableRegistryK
64900 65 79 00 5f 5f 69 6d 70 5f 49 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 ey.__imp_IERegisterWritableRegis
64920 74 72 79 4b 65 79 00 49 45 52 65 67 53 65 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 49 45 52 tryKey.IERegSetValueEx.__imp_IER
64940 65 67 53 65 74 56 61 6c 75 65 45 78 00 49 45 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 00 5f 5f egSetValueEx.IERegCreateKeyEx.__
64960 69 6d 70 5f 49 45 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 00 49 45 52 65 66 72 65 73 68 45 6c imp_IERegCreateKeyEx.IERefreshEl
64980 65 76 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 49 45 52 65 66 72 65 73 68 45 6c 65 evationPolicy.__imp_IERefreshEle
649a0 76 61 74 69 6f 6e 50 6f 6c 69 63 79 00 49 45 4d 6f 76 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f vationPolicy.IEMoveFileEx.__imp_
649c0 49 45 4d 6f 76 65 46 69 6c 65 45 78 00 49 45 4c 61 75 6e 63 68 55 52 4c 00 5f 5f 69 6d 70 5f 49 IEMoveFileEx.IELaunchURL.__imp_I
649e0 45 4c 61 75 6e 63 68 55 52 4c 00 49 45 49 73 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 55 52 4c 00 ELaunchURL.IEIsProtectedModeURL.
64a00 5f 5f 69 6d 70 5f 49 45 49 73 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 55 52 4c 00 49 45 49 73 50 __imp_IEIsProtectedModeURL.IEIsP
64a20 72 6f 74 65 63 74 65 64 4d 6f 64 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 45 49 73 50 72 rotectedModeProcess.__imp_IEIsPr
64a40 6f 74 65 63 74 65 64 4d 6f 64 65 50 72 6f 63 65 73 73 00 49 45 49 73 49 6e 50 72 69 76 61 74 65 otectedModeProcess.IEIsInPrivate
64a60 42 72 6f 77 73 69 6e 67 00 5f 5f 69 6d 70 5f 49 45 49 73 49 6e 50 72 69 76 61 74 65 42 72 6f 77 Browsing.__imp_IEIsInPrivateBrow
64a80 73 69 6e 67 00 49 45 49 6e 50 72 69 76 61 74 65 46 69 6c 74 65 72 69 6e 67 45 6e 61 62 6c 65 64 sing.IEInPrivateFilteringEnabled
64aa0 00 5f 5f 69 6d 70 5f 49 45 49 6e 50 72 69 76 61 74 65 46 69 6c 74 65 72 69 6e 67 45 6e 61 62 6c .__imp_IEInPrivateFilteringEnabl
64ac0 65 64 00 49 45 47 65 74 57 72 69 74 65 61 62 6c 65 4c 6f 77 48 4b 43 55 00 5f 5f 69 6d 70 5f 49 ed.IEGetWriteableLowHKCU.__imp_I
64ae0 45 47 65 74 57 72 69 74 65 61 62 6c 65 4c 6f 77 48 4b 43 55 00 49 45 47 65 74 57 72 69 74 65 61 EGetWriteableLowHKCU.IEGetWritea
64b00 62 6c 65 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 49 45 47 65 74 57 72 69 74 65 61 62 bleFolderPath.__imp_IEGetWriteab
64b20 6c 65 46 6f 6c 64 65 72 50 61 74 68 00 49 45 47 65 74 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 43 leFolderPath.IEGetProtectedModeC
64b40 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f 49 45 47 65 74 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 43 6f ookie.__imp_IEGetProtectedModeCo
64b60 6f 6b 69 65 00 49 45 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 00 5f 5f 69 6d 70 okie.IEGetFileAttributesEx.__imp
64b80 5f 49 45 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 00 49 45 46 69 6e 64 46 69 72 _IEGetFileAttributesEx.IEFindFir
64ba0 73 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 46 69 6e 64 46 69 72 73 74 46 69 6c 65 00 49 45 44 stFile.__imp_IEFindFirstFile.IED
64bc0 69 73 61 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 57 69 74 68 54 61 62 00 5f 5f 69 6d 70 5f 49 isassociateThreadWithTab.__imp_I
64be0 45 44 69 73 61 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 57 69 74 68 54 61 62 00 49 45 44 65 6c EDisassociateThreadWithTab.IEDel
64c00 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 44 65 6c 65 74 65 46 69 6c 65 00 49 45 43 72 65 eteFile.__imp_IEDeleteFile.IECre
64c20 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 43 72 65 61 74 65 46 69 6c 65 00 49 45 43 72 65 ateFile.__imp_IECreateFile.IECre
64c40 61 74 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 49 45 43 72 65 61 74 65 44 69 72 65 63 ateDirectory.__imp_IECreateDirec
64c60 74 6f 72 79 00 49 45 43 61 6e 63 65 6c 53 61 76 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 43 61 tory.IECancelSaveFile.__imp_IECa
64c80 6e 63 65 6c 53 61 76 65 46 69 6c 65 00 49 45 41 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 57 69 ncelSaveFile.IEAssociateThreadWi
64ca0 74 68 54 61 62 00 5f 5f 69 6d 70 5f 49 45 41 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 57 69 74 thTab.__imp_IEAssociateThreadWit
64cc0 68 54 61 62 00 7f 69 65 66 72 61 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f hTab..ieframe_NULL_THUNK_DATA.__
64ce0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 65 66 72 61 6d 65 00 55 70 64 61 74 65 IMPORT_DESCRIPTOR_ieframe.Update
64d00 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 DebugInfoFileEx.__imp_UpdateDebu
64d20 67 49 6e 66 6f 46 69 6c 65 45 78 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 gInfoFileEx.UpdateDebugInfoFile.
64d40 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 55 6e 4d 61 70 41 __imp_UpdateDebugInfoFile.UnMapA
64d60 6e 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 54 6f 75 63 68 46 ndLoad.__imp_UnMapAndLoad.TouchF
64d80 69 6c 65 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 53 65 ileTimes.__imp_TouchFileTimes.Se
64da0 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 tImageConfigInformation.__imp_Se
64dc0 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 65 42 61 73 65 49 6d tImageConfigInformation.ReBaseIm
64de0 61 67 65 36 34 00 5f 5f 69 6d 70 5f 52 65 42 61 73 65 49 6d 61 67 65 36 34 00 52 65 42 61 73 65 age64.__imp_ReBaseImage64.ReBase
64e00 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 52 65 42 61 73 65 49 6d 61 67 65 00 4d 61 70 46 69 6c 65 41 Image.__imp_ReBaseImage.MapFileA
64e20 6e 64 43 68 65 63 6b 53 75 6d 57 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 ndCheckSumW.__imp_MapFileAndChec
64e40 6b 53 75 6d 57 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 5f 5f 69 6d 70 5f kSumW.MapFileAndCheckSumA.__imp_
64e60 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 4d 61 70 41 6e 64 4c 6f 61 64 00 5f MapFileAndCheckSumA.MapAndLoad._
64e80 5f 69 6d 70 5f 4d 61 70 41 6e 64 4c 6f 61 64 00 49 6d 61 67 65 55 6e 6c 6f 61 64 00 5f 5f 69 6d _imp_MapAndLoad.ImageUnload.__im
64ea0 70 5f 49 6d 61 67 65 55 6e 6c 6f 61 64 00 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 p_ImageUnload.ImageRemoveCertifi
64ec0 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 cate.__imp_ImageRemoveCertificat
64ee0 65 00 49 6d 61 67 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 6f 61 64 00 49 6d 61 67 e.ImageLoad.__imp_ImageLoad.Imag
64f00 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 44 eGetDigestStream.__imp_ImageGetD
64f20 69 67 65 73 74 53 74 72 65 61 6d 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 igestStream.ImageGetCertificateH
64f40 65 61 64 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 eader.__imp_ImageGetCertificateH
64f60 65 61 64 65 72 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 5f 5f eader.ImageGetCertificateData.__
64f80 69 6d 70 5f 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 49 6d 61 67 imp_ImageGetCertificateData.Imag
64fa0 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 49 6d 61 eEnumerateCertificates.__imp_Ima
64fc0 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 49 6d 61 67 65 41 64 64 geEnumerateCertificates.ImageAdd
64fe0 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 Certificate.__imp_ImageAddCertif
65000 69 63 61 74 65 00 47 65 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 icate.GetImageUnusedHeaderBytes.
65020 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 __imp_GetImageUnusedHeaderBytes.
65040 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f GetImageConfigInformation.__imp_
65060 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 43 68 65 63 6b 53 GetImageConfigInformation.CheckS
65080 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 umMappedFile.__imp_CheckSumMappe
650a0 64 46 69 6c 65 00 42 69 6e 64 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 dFile.BindImageEx.__imp_BindImag
650c0 65 45 78 00 42 69 6e 64 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 00 7f 69 eEx.BindImage.__imp_BindImage..i
650e0 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 magehlp_NULL_THUNK_DATA.__IMPORT
65100 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 61 67 65 68 6c 70 00 53 6e 69 66 66 53 74 72 65 61 6d _DESCRIPTOR_imagehlp.SniffStream
65120 00 5f 5f 69 6d 70 5f 53 6e 69 66 66 53 74 72 65 61 6d 00 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 .__imp_SniffStream.IdentifyMIMET
65140 79 70 65 00 5f 5f 69 6d 70 5f 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 47 65 74 4d 61 ype.__imp_IdentifyMIMEType.GetMa
65160 78 4d 49 4d 45 49 44 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 xMIMEIDBytes.__imp_GetMaxMIMEIDB
65180 79 74 65 73 00 44 69 74 68 65 72 54 6f 38 00 5f 5f 69 6d 70 5f 44 69 74 68 65 72 54 6f 38 00 44 ytes.DitherTo8.__imp_DitherTo8.D
651a0 65 63 6f 64 65 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 45 78 ecodeImageEx.__imp_DecodeImageEx
651c0 00 44 65 63 6f 64 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 00 43 .DecodeImage.__imp_DecodeImage.C
651e0 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 reateMIMEMap.__imp_CreateMIMEMap
65200 00 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 5f 5f 69 6d 70 5f 43 .CreateDDrawSurfaceOnDIB.__imp_C
65220 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 43 6f 6d 70 75 74 65 49 6e reateDDrawSurfaceOnDIB.ComputeIn
65240 76 43 4d 41 50 00 5f 5f 69 6d 70 5f 43 6f 6d 70 75 74 65 49 6e 76 43 4d 41 50 00 7f 69 6d 67 75 vCMAP.__imp_ComputeInvCMAP..imgu
65260 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 til_NULL_THUNK_DATA.__IMPORT_DES
65280 43 52 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 CRIPTOR_imgutil.ImmUnregisterWor
652a0 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 55 dW.__imp_ImmUnregisterWordW.ImmU
652c0 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 72 65 67 69 73 74 nregisterWordA.__imp_ImmUnregist
652e0 65 72 57 6f 72 64 41 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 erWordA.ImmUnlockIMCC.__imp_ImmU
65300 6e 6c 6f 63 6b 49 4d 43 43 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f 49 6d 6d nlockIMCC.ImmUnlockIMC.__imp_Imm
65320 55 6e 6c 6f 63 6b 49 4d 43 00 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 5f 5f 69 6d UnlockIMC.ImmSimulateHotKey.__im
65340 70 5f 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 49 6d 6d 53 68 6f 77 53 6f 66 74 4b p_ImmSimulateHotKey.ImmShowSoftK
65360 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 eyboard.__imp_ImmShowSoftKeyboar
65380 64 00 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d d.ImmSetStatusWindowPos.__imp_Im
653a0 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 53 65 74 4f 70 65 6e 53 74 mSetStatusWindowPos.ImmSetOpenSt
653c0 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 6d 6d 53 atus.__imp_ImmSetOpenStatus.ImmS
653e0 65 74 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 49 6d 6d 53 etHotKey.__imp_ImmSetHotKey.ImmS
65400 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 etConversionStatus.__imp_ImmSetC
65420 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f onversionStatus.ImmSetCompositio
65440 6e 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 nWindow.__imp_ImmSetCompositionW
65460 69 6e 64 6f 77 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f indow.ImmSetCompositionStringW._
65480 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d _imp_ImmSetCompositionStringW.Im
654a0 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d mSetCompositionStringA.__imp_Imm
654c0 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 49 6d 6d 53 65 74 43 6f 6d 70 SetCompositionStringA.ImmSetComp
654e0 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 ositionFontW.__imp_ImmSetComposi
65500 74 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 tionFontW.ImmSetCompositionFontA
65520 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 49 6d .__imp_ImmSetCompositionFontA.Im
65540 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 mSetCandidateWindow.__imp_ImmSet
65560 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 CandidateWindow.ImmRequestMessag
65580 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 49 6d 6d 52 eW.__imp_ImmRequestMessageW.ImmR
655a0 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 71 75 65 73 74 4d equestMessageA.__imp_ImmRequestM
655c0 65 73 73 61 67 65 41 00 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f essageA.ImmReleaseContext.__imp_
655e0 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 ImmReleaseContext.ImmRegisterWor
65600 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 52 65 67 dW.__imp_ImmRegisterWordW.ImmReg
65620 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 isterWordA.__imp_ImmRegisterWord
65640 41 00 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 53 69 7a 65 49 A.ImmReSizeIMCC.__imp_ImmReSizeI
65660 4d 43 43 00 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 4e 6f 74 69 66 79 MCC.ImmNotifyIME.__imp_ImmNotify
65680 49 4d 45 00 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 IME.ImmLockIMCC.__imp_ImmLockIMC
656a0 43 00 49 6d 6d 4c 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 00 49 6d C.ImmLockIMC.__imp_ImmLockIMC.Im
656c0 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 55 49 4d 65 73 73 61 mIsUIMessageW.__imp_ImmIsUIMessa
656e0 67 65 57 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 55 geW.ImmIsUIMessageA.__imp_ImmIsU
65700 49 4d 65 73 73 61 67 65 41 00 49 6d 6d 49 73 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 49 4d IMessageA.ImmIsIME.__imp_ImmIsIM
65720 45 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c E.ImmInstallIMEW.__imp_ImmInstal
65740 6c 49 4d 45 57 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 6d 6d 49 6e lIMEW.ImmInstallIMEA.__imp_ImmIn
65760 73 74 61 6c 6c 49 4d 45 41 00 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b 65 79 00 5f 5f 69 6d 70 stallIMEA.ImmGetVirtualKey.__imp
65780 5f 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b 65 79 00 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 _ImmGetVirtualKey.ImmGetStatusWi
657a0 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 ndowPos.__imp_ImmGetStatusWindow
657c0 50 6f 73 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 5f 5f 69 Pos.ImmGetRegisterWordStyleW.__i
657e0 6d 70 5f 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 49 6d 6d 47 mp_ImmGetRegisterWordStyleW.ImmG
65800 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 etRegisterWordStyleA.__imp_ImmGe
65820 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 49 6d 6d 47 65 74 50 72 6f 70 65 72 tRegisterWordStyleA.ImmGetProper
65840 74 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 49 6d 6d 47 65 74 4f 70 ty.__imp_ImmGetProperty.ImmGetOp
65860 65 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 enStatus.__imp_ImmGetOpenStatus.
65880 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 ImmGetImeMenuItemsW.__imp_ImmGet
658a0 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 ImeMenuItemsW.ImmGetImeMenuItems
658c0 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 49 6d 6d 47 A.__imp_ImmGetImeMenuItemsA.ImmG
658e0 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 etIMEFileNameW.__imp_ImmGetIMEFi
65900 6c 65 4e 61 6d 65 57 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 leNameW.ImmGetIMEFileNameA.__imp
65920 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 _ImmGetIMEFileNameA.ImmGetIMCLoc
65940 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 kCount.__imp_ImmGetIMCLockCount.
65960 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 43 53 ImmGetIMCCSize.__imp_ImmGetIMCCS
65980 69 7a 65 00 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d ize.ImmGetIMCCLockCount.__imp_Im
659a0 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 5f mGetIMCCLockCount.ImmGetHotKey._
659c0 5f 69 6d 70 5f 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e _imp_ImmGetHotKey.ImmGetGuideLin
659e0 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 49 6d 6d 47 65 74 eW.__imp_ImmGetGuideLineW.ImmGet
65a00 47 75 69 64 65 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 GuideLineA.__imp_ImmGetGuideLine
65a20 41 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 A.ImmGetDescriptionW.__imp_ImmGe
65a40 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 tDescriptionW.ImmGetDescriptionA
65a60 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 49 6d 6d 47 65 74 .__imp_ImmGetDescriptionA.ImmGet
65a80 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 66 61 75 6c DefaultIMEWnd.__imp_ImmGetDefaul
65aa0 74 49 4d 45 57 6e 64 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f tIMEWnd.ImmGetConversionStatus._
65ac0 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 49 6d 6d 47 _imp_ImmGetConversionStatus.ImmG
65ae0 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f etConversionListW.__imp_ImmGetCo
65b00 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 nversionListW.ImmGetConversionLi
65b20 73 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 stA.__imp_ImmGetConversionListA.
65b40 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 74 65 78 ImmGetContext.__imp_ImmGetContex
65b60 74 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f t.ImmGetCompositionWindow.__imp_
65b80 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 47 65 74 43 6f ImmGetCompositionWindow.ImmGetCo
65ba0 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d mpositionStringW.__imp_ImmGetCom
65bc0 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f positionStringW.ImmGetCompositio
65be0 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e nStringA.__imp_ImmGetComposition
65c00 53 74 72 69 6e 67 41 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 5f StringA.ImmGetCompositionFontW._
65c20 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 47 _imp_ImmGetCompositionFontW.ImmG
65c40 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 etCompositionFontA.__imp_ImmGetC
65c60 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 ompositionFontA.ImmGetCandidateW
65c80 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f indow.__imp_ImmGetCandidateWindo
65ca0 77 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d w.ImmGetCandidateListW.__imp_Imm
65cc0 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 GetCandidateListW.ImmGetCandidat
65ce0 65 4c 69 73 74 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 eListCountW.__imp_ImmGetCandidat
65d00 65 4c 69 73 74 43 6f 75 6e 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 eListCountW.ImmGetCandidateListC
65d20 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 ountA.__imp_ImmGetCandidateListC
65d40 6f 75 6e 74 41 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 5f 5f 69 6d 70 ountA.ImmGetCandidateListA.__imp
65d60 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 49 6d 6d 47 65 6e 65 72 61 74 _ImmGetCandidateListA.ImmGenerat
65d80 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 eMessage.__imp_ImmGenerateMessag
65da0 65 00 49 6d 6d 45 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 45 73 63 61 70 65 57 00 49 6d e.ImmEscapeW.__imp_ImmEscapeW.Im
65dc0 6d 45 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 73 63 61 70 65 41 00 49 6d 6d 45 6e 75 mEscapeA.__imp_ImmEscapeA.ImmEnu
65de0 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 mRegisterWordW.__imp_ImmEnumRegi
65e00 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f sterWordW.ImmEnumRegisterWordA._
65e20 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 45 6e 75 _imp_ImmEnumRegisterWordA.ImmEnu
65e40 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 mInputContext.__imp_ImmEnumInput
65e60 43 6f 6e 74 65 78 74 00 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 Context.ImmDisableTextFrameServi
65e80 63 65 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 ce.__imp_ImmDisableTextFrameServ
65ea0 69 63 65 00 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d ice.ImmDisableLegacyIME.__imp_Im
65ec0 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 mDisableLegacyIME.ImmDisableIME.
65ee0 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 49 6d 6d 44 65 73 74 72 6f 79 53 6f __imp_ImmDisableIME.ImmDestroySo
65f00 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b ftKeyboard.__imp_ImmDestroySoftK
65f20 65 79 62 6f 61 72 64 00 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d eyboard.ImmDestroyIMCC.__imp_Imm
65f40 44 65 73 74 72 6f 79 49 4d 43 43 00 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f DestroyIMCC.ImmDestroyContext.__
65f60 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 49 6d 6d 43 72 65 61 74 65 53 imp_ImmDestroyContext.ImmCreateS
65f80 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b oftKeyboard.__imp_ImmCreateSoftK
65fa0 65 79 62 6f 61 72 64 00 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 43 eyboard.ImmCreateIMCC.__imp_ImmC
65fc0 72 65 61 74 65 49 4d 43 43 00 49 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 reateIMCC.ImmCreateContext.__imp
65fe0 5f 49 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d _ImmCreateContext.ImmConfigureIM
66000 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 49 6d 6d 43 6f 6e EW.__imp_ImmConfigureIMEW.ImmCon
66020 66 69 67 75 72 65 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 figureIMEA.__imp_ImmConfigureIME
66040 41 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 5f 5f 69 6d 70 5f 49 6d A.ImmAssociateContextEx.__imp_Im
66060 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 mAssociateContextEx.ImmAssociate
66080 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 Context.__imp_ImmAssociateContex
660a0 74 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 t..imm32_NULL_THUNK_DATA.__IMPOR
660c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 6d 33 32 00 56 65 72 69 66 79 48 61 73 68 00 5f 5f T_DESCRIPTOR_imm32.VerifyHash.__
660e0 69 6d 70 5f 56 65 72 69 66 79 48 61 73 68 00 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f imp_VerifyHash.TransformFinalBlo
66100 63 6b 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 54 72 61 ck.__imp_TransformFinalBlock.Tra
66120 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b nsformBlock.__imp_TransformBlock
66140 00 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 53 69 67 6e 48 61 73 68 00 4d 61 6e 61 67 65 43 .SignHash.__imp_SignHash.ManageC
66160 61 72 64 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 49 ardSpace.__imp_ManageCardSpace.I
66180 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 mportInformationCard.__imp_Impor
661a0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 48 61 73 68 46 69 6e 61 6c 00 5f 5f 69 6d 70 tInformationCard.HashFinal.__imp
661c0 5f 48 61 73 68 46 69 6e 61 6c 00 48 61 73 68 43 6f 72 65 00 5f 5f 69 6d 70 5f 48 61 73 68 43 6f _HashFinal.HashCore.__imp_HashCo
661e0 72 65 00 47 65 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 6b 65 6e 00 47 65 74 4b 65 re.GetToken.__imp_GetToken.GetKe
66200 79 65 64 48 61 73 68 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 65 64 48 61 73 68 00 47 65 74 43 72 yedHash.__imp_GetKeyedHash.GetCr
66220 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 43 72 79 70 74 6f 54 72 61 yptoTransform.__imp_GetCryptoTra
66240 6e 73 66 6f 72 6d 00 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 nsform.GetBrowserToken.__imp_Get
66260 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 BrowserToken.GenerateDerivedKey.
66280 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 46 72 65 65 54 6f 6b __imp_GenerateDerivedKey.FreeTok
662a0 65 6e 00 5f 5f 69 6d 70 5f 46 72 65 65 54 6f 6b 65 6e 00 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 en.__imp_FreeToken.Encrypt.__imp
662c0 5f 45 6e 63 72 79 70 74 00 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 00 43 _Encrypt.Decrypt.__imp_Decrypt.C
662e0 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 72 79 70 loseCryptoHandle.__imp_CloseCryp
66300 74 6f 48 61 6e 64 6c 65 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b toHandle..infocardapi_NULL_THUNK
66320 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 66 6f 63 61 _DATA.__IMPORT_DESCRIPTOR_infoca
66340 72 64 61 70 69 00 53 65 74 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 57 6f 72 64 4c rdapi.SetWordList.__imp_SetWordL
66360 69 73 74 00 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 ist.SetTextContext.__imp_SetText
66380 43 6f 6e 74 65 78 74 00 53 65 74 47 75 69 64 65 00 5f 5f 69 6d 70 5f 53 65 74 47 75 69 64 65 00 Context.SetGuide.__imp_SetGuide.
663a0 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 46 6c 61 67 73 00 53 65 74 46 61 63 74 6f SetFlags.__imp_SetFlags.SetFacto
663c0 69 64 00 5f 5f 69 6d 70 5f 53 65 74 46 61 63 74 6f 69 64 00 53 65 74 45 6e 61 62 6c 65 64 55 6e id.__imp_SetFactoid.SetEnabledUn
663e0 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 icodeRanges.__imp_SetEnabledUnic
66400 6f 64 65 52 61 6e 67 65 73 00 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 00 odeRanges.Process.__imp_Process.
66420 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 MakeWordList.__imp_MakeWordList.
66440 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 LoadCachedAttributes.__imp_LoadC
66460 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 00 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 achedAttributes.IsStringSupporte
66480 64 00 5f 5f 69 6d 70 5f 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 47 65 74 55 6e 69 d.__imp_IsStringSupported.GetUni
664a0 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 codeRanges.__imp_GetUnicodeRange
664c0 73 00 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 52 69 67 s.GetRightSeparator.__imp_GetRig
664e0 68 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 htSeparator.GetResultPropertyLis
66500 74 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 47 65 t.__imp_GetResultPropertyList.Ge
66520 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 41 74 74 tRecoAttributes.__imp_GetRecoAtt
66540 72 69 62 75 74 65 73 00 47 65 74 4c 65 66 74 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 ributes.GetLeftSeparator.__imp_G
66560 65 74 4c 65 66 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 5f 5f etLeftSeparator.GetLatticePtr.__
66580 69 6d 70 5f 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 imp_GetLatticePtr.GetBestResultS
665a0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 tring.__imp_GetBestResultString.
665c0 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 52 65 GetAllRecognizers.__imp_GetAllRe
665e0 63 6f 67 6e 69 7a 65 72 73 00 45 6e 64 49 6e 6b 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 45 6e 64 49 cognizers.EndInkInput.__imp_EndI
66600 6e 6b 49 6e 70 75 74 00 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 nkInput.DestroyWordList.__imp_De
66620 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 stroyWordList.DestroyRecognizer.
66640 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 44 65 73 74 72 6f 79 43 __imp_DestroyRecognizer.DestroyC
66660 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 43 72 65 61 ontext.__imp_DestroyContext.Crea
66680 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 6f 67 6e 69 teRecognizer.__imp_CreateRecogni
666a0 7a 65 72 00 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f zer.CreateContext.__imp_CreateCo
666c0 6e 74 65 78 74 00 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 41 64 76 69 ntext.AdviseInkChange.__imp_Advi
666e0 73 65 49 6e 6b 43 68 61 6e 67 65 00 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 5f seInkChange.AddWordsToWordList._
66700 5f 69 6d 70 5f 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 41 64 64 53 74 72 6f 6b _imp_AddWordsToWordList.AddStrok
66720 65 00 5f 5f 69 6d 70 5f 41 64 64 53 74 72 6f 6b 65 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 e.__imp_AddStroke..inkobjcore_NU
66740 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
66760 52 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f 69 6d 70 5f 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 R_inkobjcore.__imp_if_nametoinde
66780 78 00 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 69 66 5f 69 6e 64 65 78 74 x.if_nametoindex.__imp_if_indext
667a0 6f 6e 61 6d 65 00 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 55 6e 72 65 67 69 73 74 65 72 49 oname.if_indextoname.UnregisterI
667c0 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f nterfaceTimestampConfigChange.__
667e0 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 imp_UnregisterInterfaceTimestamp
66800 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 5f 5f 69 6d ConfigChange.UnenableRouter.__im
66820 70 5f 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 p_UnenableRouter.SetUnicastIpAdd
66840 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 ressEntry.__imp_SetUnicastIpAddr
66860 65 73 73 45 6e 74 72 79 00 53 65 74 54 63 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 54 63 essEntry.SetTcpEntry.__imp_SetTc
66880 70 45 6e 74 72 79 00 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f pEntry.SetSessionCompartmentId._
668a0 5f 69 6d 70 5f 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 _imp_SetSessionCompartmentId.Set
668c0 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 PerTcpConnectionEStats.__imp_Set
668e0 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 53 65 74 50 65 72 54 63 70 PerTcpConnectionEStats.SetPerTcp
66900 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 6ConnectionEStats.__imp_SetPerTc
66920 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 p6ConnectionEStats.SetNetworkInf
66940 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 ormation.__imp_SetNetworkInforma
66960 74 69 6f 6e 00 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 tion.SetJobCompartmentId.__imp_S
66980 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 49 70 54 54 4c 00 5f 5f 69 6d etJobCompartmentId.SetIpTTL.__im
669a0 70 5f 53 65 74 49 70 54 54 4c 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 p_SetIpTTL.SetIpStatisticsEx.__i
669c0 6d 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 53 65 74 49 70 53 74 61 74 69 73 mp_SetIpStatisticsEx.SetIpStatis
669e0 74 69 63 73 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 53 65 74 49 70 tics.__imp_SetIpStatistics.SetIp
66a00 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 53 NetEntry2.__imp_SetIpNetEntry2.S
66a20 65 74 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 etIpNetEntry.__imp_SetIpNetEntry
66a40 00 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 .SetIpInterfaceEntry.__imp_SetIp
66a60 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 InterfaceEntry.SetIpForwardEntry
66a80 32 00 5f 5f 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 53 65 74 49 70 2.__imp_SetIpForwardEntry2.SetIp
66aa0 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 ForwardEntry.__imp_SetIpForwardE
66ac0 6e 74 72 79 00 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 ntry.SetInterfaceDnsSettings.__i
66ae0 6d 70 5f 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 49 66 mp_SetInterfaceDnsSettings.SetIf
66b00 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 66 45 6e 74 72 79 00 53 65 74 44 6e 73 53 65 74 Entry.__imp_SetIfEntry.SetDnsSet
66b20 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 43 75 tings.__imp_SetDnsSettings.SetCu
66b40 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d rrentThreadCompartmentScope.__im
66b60 70 5f 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f p_SetCurrentThreadCompartmentSco
66b80 70 65 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 pe.SetCurrentThreadCompartmentId
66ba0 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 .__imp_SetCurrentThreadCompartme
66bc0 6e 74 49 64 00 53 65 6e 64 41 52 50 00 5f 5f 69 6d 70 5f 53 65 6e 64 41 52 50 00 52 65 73 74 6f ntId.SendARP.__imp_SendARP.Resto
66be0 72 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d 65 64 69 61 53 reMediaSense.__imp_RestoreMediaS
66c00 65 6e 73 65 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c ense.ResolveNeighbor.__imp_Resol
66c20 76 65 4e 65 69 67 68 62 6f 72 00 52 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f veNeighbor.ResolveIpNetEntry2.__
66c40 69 6d 70 5f 52 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 52 65 67 69 73 74 65 72 49 imp_ResolveIpNetEntry2.RegisterI
66c60 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f nterfaceTimestampConfigChange.__
66c80 69 6d 70 5f 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f imp_RegisterInterfaceTimestampCo
66ca0 6e 66 69 67 43 68 61 6e 67 65 00 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 nfigChange.PfUnBindInterface.__i
66cc0 6d 70 5f 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 65 00 50 66 54 65 73 74 50 61 63 6b 65 mp_PfUnBindInterface.PfTestPacke
66ce0 74 00 5f 5f 69 6d 70 5f 50 66 54 65 73 74 50 61 63 6b 65 74 00 50 66 53 65 74 4c 6f 67 42 75 66 t.__imp_PfTestPacket.PfSetLogBuf
66d00 66 65 72 00 5f 5f 69 6d 70 5f 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 50 66 52 65 6d 6f 76 fer.__imp_PfSetLogBuffer.PfRemov
66d20 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 eGlobalFilterFromInterface.__imp
66d40 5f 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 _PfRemoveGlobalFilterFromInterfa
66d60 63 65 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 ce.PfRemoveFiltersFromInterface.
66d80 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 __imp_PfRemoveFiltersFromInterfa
66da0 63 65 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 50 ce.PfRemoveFilterHandles.__imp_P
66dc0 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 50 66 52 65 62 69 6e 64 46 69 6c fRemoveFilterHandles.PfRebindFil
66de0 74 65 72 73 00 5f 5f 69 6d 70 5f 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 50 66 4d 61 6b ters.__imp_PfRebindFilters.PfMak
66e00 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 66 4d 61 6b 65 4c 6f 67 00 50 66 47 65 74 49 6e 74 65 72 66 eLog.__imp_PfMakeLog.PfGetInterf
66e20 61 63 65 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 50 66 47 65 74 49 6e 74 65 72 66 61 aceStatistics.__imp_PfGetInterfa
66e40 63 65 53 74 61 74 69 73 74 69 63 73 00 50 66 44 65 6c 65 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 ceStatistics.PfDeleteLog.__imp_P
66e60 66 44 65 6c 65 74 65 4c 6f 67 00 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 fDeleteLog.PfDeleteInterface.__i
66e80 6d 70 5f 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 50 66 43 72 65 61 74 65 49 6e 74 mp_PfDeleteInterface.PfCreateInt
66ea0 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 50 erface.__imp_PfCreateInterface.P
66ec0 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 66 42 69 fBindInterfaceToIndex.__imp_PfBi
66ee0 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 ndInterfaceToIndex.PfBindInterfa
66f00 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 ceToIPAddress.__imp_PfBindInterf
66f20 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 aceToIPAddress.PfAddGlobalFilter
66f40 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c ToInterface.__imp_PfAddGlobalFil
66f60 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 terToInterface.PfAddFiltersToInt
66f80 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 erface.__imp_PfAddFiltersToInter
66fa0 66 61 63 65 00 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 face.NotifyUnicastIpAddressChang
66fc0 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 e.__imp_NotifyUnicastIpAddressCh
66fe0 61 6e 67 65 00 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 5f 5f 69 6d ange.NotifyTeredoPortChange.__im
67000 70 5f 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 53 p_NotifyTeredoPortChange.NotifyS
67020 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 tableUnicastIpAddressTable.__imp
67040 5f 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 _NotifyStableUnicastIpAddressTab
67060 6c 65 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 5f 5f 69 6d 70 5f 4e 6f 74 69 le.NotifyRouteChange2.__imp_Noti
67080 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 fyRouteChange2.NotifyRouteChange
670a0 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 4e .__imp_NotifyRouteChange.NotifyN
670c0 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 5f 5f 69 etworkConnectivityHintChange.__i
670e0 6d 70 5f 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 mp_NotifyNetworkConnectivityHint
67100 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 5f Change.NotifyIpInterfaceChange._
67120 5f 69 6d 70 5f 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 4e 6f 74 _imp_NotifyIpInterfaceChange.Not
67140 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 41 64 64 72 43 68 ifyAddrChange.__imp_NotifyAddrCh
67160 61 6e 67 65 00 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 ange.NhpAllocateAndGetInterfaceI
67180 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e nfoFromStack.__imp_NhpAllocateAn
671a0 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 4c 6f 6f 6b 75 dGetInterfaceInfoFromStack.Looku
671c0 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f pPersistentUdpPortReservation.__
671e0 69 6d 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 imp_LookupPersistentUdpPortReser
67200 76 61 74 69 6f 6e 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 vation.LookupPersistentTcpPortRe
67220 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 servation.__imp_LookupPersistent
67240 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 49 70 52 65 6e 65 77 41 64 64 72 65 73 TcpPortReservation.IpRenewAddres
67260 73 00 5f 5f 69 6d 70 5f 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 49 70 52 65 6c 65 61 73 65 s.__imp_IpRenewAddress.IpRelease
67280 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 70 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 49 Address.__imp_IpReleaseAddress.I
672a0 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f nitializeUnicastIpAddressEntry._
672c0 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 _imp_InitializeUnicastIpAddressE
672e0 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 ntry.InitializeIpInterfaceEntry.
67300 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 __imp_InitializeIpInterfaceEntry
67320 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f .InitializeIpForwardEntry.__imp_
67340 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 49 63 6d 70 53 65 6e InitializeIpForwardEntry.IcmpSen
67360 64 45 63 68 6f 32 45 78 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 49 dEcho2Ex.__imp_IcmpSendEcho2Ex.I
67380 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 cmpSendEcho2.__imp_IcmpSendEcho2
673a0 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f .IcmpSendEcho.__imp_IcmpSendEcho
673c0 00 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 50 61 72 73 .IcmpParseReplies.__imp_IcmpPars
673e0 65 52 65 70 6c 69 65 73 00 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 eReplies.IcmpCreateFile.__imp_Ic
67400 6d 70 43 72 65 61 74 65 46 69 6c 65 00 49 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 mpCreateFile.IcmpCloseHandle.__i
67420 6d 70 5f 49 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f mp_IcmpCloseHandle.Icmp6SendEcho
67440 32 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 49 63 6d 70 36 50 61 72 73 2.__imp_Icmp6SendEcho2.Icmp6Pars
67460 65 52 65 70 6c 69 65 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 eReplies.__imp_Icmp6ParseReplies
67480 00 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 43 72 65 61 .Icmp6CreateFile.__imp_Icmp6Crea
674a0 74 65 46 69 6c 65 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 teFile.GetUnicastIpAddressTable.
674c0 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 __imp_GetUnicastIpAddressTable.G
674e0 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 etUnicastIpAddressEntry.__imp_Ge
67500 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 55 6e 69 44 69 72 tUnicastIpAddressEntry.GetUniDir
67520 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 ectionalAdapterInfo.__imp_GetUni
67540 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 47 65 74 55 64 70 54 61 62 DirectionalAdapterInfo.GetUdpTab
67560 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 54 61 62 6c 65 00 47 65 74 55 64 70 53 74 61 74 69 le.__imp_GetUdpTable.GetUdpStati
67580 73 74 69 63 73 45 78 32 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 sticsEx2.__imp_GetUdpStatisticsE
675a0 78 32 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 55 x2.GetUdpStatisticsEx.__imp_GetU
675c0 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 dpStatisticsEx.GetUdpStatistics.
675e0 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 55 64 70 36 54 61 __imp_GetUdpStatistics.GetUdp6Ta
67600 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 36 54 61 62 6c 65 00 47 65 74 54 65 72 65 64 6f ble.__imp_GetUdp6Table.GetTeredo
67620 50 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 47 65 74 54 63 70 54 Port.__imp_GetTeredoPort.GetTcpT
67640 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 54 61 62 6c 65 32 00 47 65 74 54 63 70 54 able2.__imp_GetTcpTable2.GetTcpT
67660 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 54 61 62 6c 65 00 47 65 74 54 63 70 53 74 61 able.__imp_GetTcpTable.GetTcpSta
67680 74 69 73 74 69 63 73 45 78 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 tisticsEx2.__imp_GetTcpStatistic
676a0 73 45 78 32 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 sEx2.GetTcpStatisticsEx.__imp_Ge
676c0 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 tTcpStatisticsEx.GetTcpStatistic
676e0 73 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 54 63 70 36 s.__imp_GetTcpStatistics.GetTcp6
67700 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 47 65 74 54 63 Table2.__imp_GetTcp6Table2.GetTc
67720 70 36 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 00 47 65 74 53 65 p6Table.__imp_GetTcp6Table.GetSe
67740 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 53 65 73 73 ssionCompartmentId.__imp_GetSess
67760 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 ionCompartmentId.GetRTTAndHopCou
67780 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 47 65 74 50 65 nt.__imp_GetRTTAndHopCount.GetPe
677a0 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 65 rTcpConnectionEStats.__imp_GetPe
677c0 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 47 65 74 50 65 72 54 63 70 36 43 rTcpConnectionEStats.GetPerTcp6C
677e0 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 54 63 70 36 onnectionEStats.__imp_GetPerTcp6
67800 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e ConnectionEStats.GetPerAdapterIn
67820 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 47 65 74 4f 77 fo.__imp_GetPerAdapterInfo.GetOw
67840 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f nerModuleFromUdpEntry.__imp_GetO
67860 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d wnerModuleFromUdpEntry.GetOwnerM
67880 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 oduleFromUdp6Entry.__imp_GetOwne
678a0 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 rModuleFromUdp6Entry.GetOwnerMod
678c0 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f uleFromTcpEntry.__imp_GetOwnerMo
678e0 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 duleFromTcpEntry.GetOwnerModuleF
67900 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c romTcp6Entry.__imp_GetOwnerModul
67920 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f eFromTcp6Entry.GetOwnerModuleFro
67940 6d 50 69 64 41 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 mPidAndInfo.__imp_GetOwnerModule
67960 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 FromPidAndInfo.GetNumberOfInterf
67980 61 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 aces.__imp_GetNumberOfInterfaces
679a0 00 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f .GetNetworkParams.__imp_GetNetwo
679c0 72 6b 50 61 72 61 6d 73 00 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f rkParams.GetNetworkInformation._
679e0 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 _imp_GetNetworkInformation.GetNe
67a00 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 tworkConnectivityHintForInterfac
67a20 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 e.__imp_GetNetworkConnectivityHi
67a40 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 ntForInterface.GetNetworkConnect
67a60 69 76 69 74 79 48 69 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 ivityHint.__imp_GetNetworkConnec
67a80 74 69 76 69 74 79 48 69 6e 74 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 tivityHint.GetMulticastIpAddress
67aa0 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 Table.__imp_GetMulticastIpAddres
67ac0 73 54 61 62 6c 65 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 sTable.GetMulticastIpAddressEntr
67ae0 79 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 y.__imp_GetMulticastIpAddressEnt
67b00 72 79 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 ry.GetJobCompartmentId.__imp_Get
67b20 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 JobCompartmentId.GetIpStatistics
67b40 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 49 70 Ex.__imp_GetIpStatisticsEx.GetIp
67b60 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 Statistics.__imp_GetIpStatistics
67b80 00 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 61 74 68 54 .GetIpPathTable.__imp_GetIpPathT
67ba0 61 62 6c 65 00 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 able.GetIpPathEntry.__imp_GetIpP
67bc0 61 74 68 45 6e 74 72 79 00 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 athEntry.GetIpNetworkConnectionB
67be0 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 andwidthEstimates.__imp_GetIpNet
67c00 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 workConnectionBandwidthEstimates
67c20 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 .GetIpNetTable2.__imp_GetIpNetTa
67c40 62 6c 65 32 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 ble2.GetIpNetTable.__imp_GetIpNe
67c60 74 54 61 62 6c 65 00 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 tTable.GetIpNetEntry2.__imp_GetI
67c80 70 4e 65 74 45 6e 74 72 79 32 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 5f pNetEntry2.GetIpInterfaceTable._
67ca0 5f 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 47 65 74 49 70 49 6e _imp_GetIpInterfaceTable.GetIpIn
67cc0 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 terfaceEntry.__imp_GetIpInterfac
67ce0 65 45 6e 74 72 79 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f eEntry.GetIpForwardTable2.__imp_
67d00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 GetIpForwardTable2.GetIpForwardT
67d20 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 47 65 74 able.__imp_GetIpForwardTable.Get
67d40 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 IpForwardEntry2.__imp_GetIpForwa
67d60 72 64 45 6e 74 72 79 32 00 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f rdEntry2.GetIpErrorString.__imp_
67d80 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 GetIpErrorString.GetIpAddrTable.
67da0 5f 5f 69 6d 70 5f 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 47 65 74 49 6e 76 65 72 74 65 64 __imp_GetIpAddrTable.GetInverted
67dc0 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 76 65 72 74 65 64 49 66 IfStackTable.__imp_GetInvertedIf
67de0 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 StackTable.GetInterfaceSupported
67e00 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 TimestampCapabilities.__imp_GetI
67e20 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 nterfaceSupportedTimestampCapabi
67e40 6c 69 74 69 65 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 lities.GetInterfaceInfo.__imp_Ge
67e60 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 tInterfaceInfo.GetInterfaceDnsSe
67e80 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 ttings.__imp_GetInterfaceDnsSett
67ea0 69 6e 67 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 ings.GetInterfaceActiveTimestamp
67ec0 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 41 Capabilities.__imp_GetInterfaceA
67ee0 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 66 ctiveTimestampCapabilities.GetIf
67f00 54 61 62 6c 65 32 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 47 65 74 Table2Ex.__imp_GetIfTable2Ex.Get
67f20 49 66 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 32 00 47 65 74 49 66 IfTable2.__imp_GetIfTable2.GetIf
67f40 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 00 47 65 74 49 66 53 74 61 63 Table.__imp_GetIfTable.GetIfStac
67f60 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 kTable.__imp_GetIfStackTable.Get
67f80 49 66 45 6e 74 72 79 32 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 47 IfEntry2Ex.__imp_GetIfEntry2Ex.G
67fa0 65 74 49 66 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 32 00 47 65 74 etIfEntry2.__imp_GetIfEntry2.Get
67fc0 49 66 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 00 47 65 74 49 63 6d 70 IfEntry.__imp_GetIfEntry.GetIcmp
67fe0 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6d 70 53 74 61 74 69 73 StatisticsEx.__imp_GetIcmpStatis
68000 74 69 63 73 45 78 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 ticsEx.GetIcmpStatistics.__imp_G
68020 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e etIcmpStatistics.GetFriendlyIfIn
68040 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 47 65 74 dex.__imp_GetFriendlyIfIndex.Get
68060 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 ExtendedUdpTable.__imp_GetExtend
68080 65 64 55 64 70 54 61 62 6c 65 00 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 5f edUdpTable.GetExtendedTcpTable._
680a0 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 47 65 74 44 6e 73 53 _imp_GetExtendedTcpTable.GetDnsS
680c0 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 47 65 74 ettings.__imp_GetDnsSettings.Get
680e0 44 65 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 44 65 DefaultCompartmentId.__imp_GetDe
68100 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 faultCompartmentId.GetCurrentThr
68120 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 eadCompartmentScope.__imp_GetCur
68140 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 47 65 74 43 75 rentThreadCompartmentScope.GetCu
68160 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 rrentThreadCompartmentId.__imp_G
68180 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 etCurrentThreadCompartmentId.Get
681a0 42 65 73 74 52 6f 75 74 65 32 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 47 BestRoute2.__imp_GetBestRoute2.G
681c0 65 74 42 65 73 74 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 00 47 etBestRoute.__imp_GetBestRoute.G
681e0 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 etBestInterfaceEx.__imp_GetBestI
68200 6e 74 65 72 66 61 63 65 45 78 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d nterfaceEx.GetBestInterface.__im
68220 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 p_GetBestInterface.GetAnycastIpA
68240 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 ddressTable.__imp_GetAnycastIpAd
68260 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e dressTable.GetAnycastIpAddressEn
68280 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 try.__imp_GetAnycastIpAddressEnt
682a0 72 79 00 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 ry.GetAdaptersInfo.__imp_GetAdap
682c0 74 65 72 73 49 6e 66 6f 00 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 5f 5f tersInfo.GetAdaptersAddresses.__
682e0 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 47 65 74 41 64 61 70 imp_GetAdaptersAddresses.GetAdap
68300 74 65 72 4f 72 64 65 72 4d 61 70 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 terOrderMap.__imp_GetAdapterOrde
68320 72 4d 61 70 00 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 41 64 rMap.GetAdapterIndex.__imp_GetAd
68340 61 70 74 65 72 49 6e 64 65 78 00 46 72 65 65 4d 69 62 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 72 apterIndex.FreeMibTable.__imp_Fr
68360 65 65 4d 69 62 54 61 62 6c 65 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 eeMibTable.FreeInterfaceDnsSetti
68380 6e 67 73 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e ngs.__imp_FreeInterfaceDnsSettin
683a0 67 73 00 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 46 72 65 65 44 6e 73 gs.FreeDnsSettings.__imp_FreeDns
683c0 53 65 74 74 69 6e 67 73 00 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f Settings.FlushIpPathTable.__imp_
683e0 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 FlushIpPathTable.FlushIpNetTable
68400 32 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 46 6c 75 73 68 49 70 2.__imp_FlushIpNetTable2.FlushIp
68420 4e 65 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 45 NetTable.__imp_FlushIpNetTable.E
68440 6e 61 62 6c 65 52 6f 75 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 44 nableRouter.__imp_EnableRouter.D
68460 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 4d 65 isableMediaSense.__imp_DisableMe
68480 64 69 61 53 65 6e 73 65 00 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 diaSense.DeleteUnicastIpAddressE
684a0 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 ntry.__imp_DeleteUnicastIpAddres
684c0 73 45 6e 74 72 79 00 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 sEntry.DeleteProxyArpEntry.__imp
684e0 5f 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 44 65 6c 65 74 65 50 65 72 73 69 _DeleteProxyArpEntry.DeletePersi
68500 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 stentUdpPortReservation.__imp_De
68520 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e letePersistentUdpPortReservation
68540 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 .DeletePersistentTcpPortReservat
68560 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 ion.__imp_DeletePersistentTcpPor
68580 74 52 65 73 65 72 76 61 74 69 6f 6e 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f tReservation.DeleteIpNetEntry2._
685a0 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 44 65 6c 65 74 65 49 70 4e _imp_DeleteIpNetEntry2.DeleteIpN
685c0 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 44 etEntry.__imp_DeleteIpNetEntry.D
685e0 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 eleteIpForwardEntry2.__imp_Delet
68600 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 eIpForwardEntry2.DeleteIpForward
68620 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 Entry.__imp_DeleteIpForwardEntry
68640 00 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 50 41 .DeleteIPAddress.__imp_DeleteIPA
68660 64 64 72 65 73 73 00 44 65 6c 65 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 ddress.DeleteAnycastIpAddressEnt
68680 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 ry.__imp_DeleteAnycastIpAddressE
686a0 6e 74 72 79 00 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 ntry.CreateUnicastIpAddressEntry
686c0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 .__imp_CreateUnicastIpAddressEnt
686e0 72 79 00 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 5f 5f 69 6d ry.CreateSortedAddressPairs.__im
68700 70 5f 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 43 72 65 61 74 p_CreateSortedAddressPairs.Creat
68720 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 78 79 eProxyArpEntry.__imp_CreateProxy
68740 41 72 70 45 6e 74 72 79 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 ArpEntry.CreatePersistentUdpPort
68760 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 Reservation.__imp_CreatePersiste
68780 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 43 72 65 61 74 65 50 65 72 73 69 ntUdpPortReservation.CreatePersi
687a0 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 stentTcpPortReservation.__imp_Cr
687c0 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e eatePersistentTcpPortReservation
687e0 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 .CreateIpNetEntry2.__imp_CreateI
68800 70 4e 65 74 45 6e 74 72 79 32 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d pNetEntry2.CreateIpNetEntry.__im
68820 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 p_CreateIpNetEntry.CreateIpForwa
68840 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e rdEntry2.__imp_CreateIpForwardEn
68860 74 72 79 32 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f try2.CreateIpForwardEntry.__imp_
68880 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 43 72 65 61 74 65 41 6e 79 63 61 CreateIpForwardEntry.CreateAnyca
688a0 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 79 stIpAddressEntry.__imp_CreateAny
688c0 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 castIpAddressEntry.ConvertLength
688e0 54 6f 49 70 76 34 4d 61 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f ToIpv4Mask.__imp_ConvertLengthTo
68900 49 70 76 34 4d 61 73 6b 00 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 Ipv4Mask.ConvertIpv4MaskToLength
68920 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 43 .__imp_ConvertIpv4MaskToLength.C
68940 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 5f 5f 69 6d 70 onvertInterfaceNameToLuidW.__imp
68960 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 43 6f 6e _ConvertInterfaceNameToLuidW.Con
68980 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 5f 5f 69 6d 70 5f 43 vertInterfaceNameToLuidA.__imp_C
689a0 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 43 6f 6e 76 65 onvertInterfaceNameToLuidA.Conve
689c0 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 6f 6e rtInterfaceLuidToNameW.__imp_Con
689e0 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 43 6f 6e 76 65 72 74 vertInterfaceLuidToNameW.Convert
68a00 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 InterfaceLuidToNameA.__imp_Conve
68a20 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 43 6f 6e 76 65 72 74 49 6e rtInterfaceLuidToNameA.ConvertIn
68a40 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 terfaceLuidToIndex.__imp_Convert
68a60 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 43 6f 6e 76 65 72 74 49 6e 74 65 InterfaceLuidToIndex.ConvertInte
68a80 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 rfaceLuidToGuid.__imp_ConvertInt
68aa0 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 erfaceLuidToGuid.ConvertInterfac
68ac0 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 eLuidToAlias.__imp_ConvertInterf
68ae0 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 aceLuidToAlias.ConvertInterfaceI
68b00 6e 64 65 78 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 ndexToLuid.__imp_ConvertInterfac
68b20 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 eIndexToLuid.ConvertInterfaceGui
68b40 64 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 dToLuid.__imp_ConvertInterfaceGu
68b60 69 64 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f idToLuid.ConvertInterfaceAliasTo
68b80 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 Luid.__imp_ConvertInterfaceAlias
68ba0 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 ToLuid.ConvertCompartmentIdToGui
68bc0 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 d.__imp_ConvertCompartmentIdToGu
68be0 69 64 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 5f 5f id.ConvertCompartmentGuidToId.__
68c00 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 43 imp_ConvertCompartmentGuidToId.C
68c20 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 aptureInterfaceHardwareCrossTime
68c40 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 stamp.__imp_CaptureInterfaceHard
68c60 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e wareCrossTimestamp.CancelMibChan
68c80 67 65 4e 6f 74 69 66 79 32 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e geNotify2.__imp_CancelMibChangeN
68ca0 6f 74 69 66 79 32 00 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d otify2.CancelIPChangeNotify.__im
68cc0 70 5f 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 41 64 64 49 50 41 64 64 72 p_CancelIPChangeNotify.AddIPAddr
68ce0 65 73 73 00 5f 5f 69 6d 70 5f 41 64 64 49 50 41 64 64 72 65 73 73 00 7f 69 70 68 6c 70 61 70 69 ess.__imp_AddIPAddress..iphlpapi
68d00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
68d20 50 54 4f 52 5f 69 70 68 6c 70 61 70 69 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 PTOR_iphlpapi.SetupPersistentISc
68d40 73 69 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 siVolumes.__imp_SetupPersistentI
68d60 53 63 73 69 56 6f 6c 75 6d 65 73 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 ScsiVolumes.SetupPersistentIScsi
68d80 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 Devices.__imp_SetupPersistentISc
68da0 73 69 44 65 76 69 63 65 73 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 siDevices.SetIScsiTunnelModeOute
68dc0 72 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f rAddressW.__imp_SetIScsiTunnelMo
68de0 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f deOuterAddressW.SetIScsiTunnelMo
68e00 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 deOuterAddressA.__imp_SetIScsiTu
68e20 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 53 65 74 49 53 63 73 69 49 6e nnelModeOuterAddressA.SetIScsiIn
68e40 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f itiatorRADIUSSharedSecret.__imp_
68e60 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 SetIScsiInitiatorRADIUSSharedSec
68e80 72 65 74 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f ret.SetIScsiInitiatorNodeNameW._
68ea0 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 _imp_SetIScsiInitiatorNodeNameW.
68ec0 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 SetIScsiInitiatorNodeNameA.__imp
68ee0 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 53 65 74 49 _SetIScsiInitiatorNodeNameA.SetI
68f00 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 5f 5f ScsiInitiatorCHAPSharedSecret.__
68f20 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 imp_SetIScsiInitiatorCHAPSharedS
68f40 65 63 72 65 74 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 ecret.SetIScsiIKEInfoW.__imp_Set
68f60 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f IScsiIKEInfoW.SetIScsiIKEInfoA._
68f80 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 53 65 74 49 53 63 73 69 47 72 _imp_SetIScsiIKEInfoA.SetIScsiGr
68fa0 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 47 72 oupPresharedKey.__imp_SetIScsiGr
68fc0 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 oupPresharedKey.SendScsiReportLu
68fe0 6e 73 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 53 65 6e 64 ns.__imp_SendScsiReportLuns.Send
69000 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 ScsiReadCapacity.__imp_SendScsiR
69020 65 61 64 43 61 70 61 63 69 74 79 00 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 5f 5f 69 6d eadCapacity.SendScsiInquiry.__im
69040 70 5f 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 p_SendScsiInquiry.ReportRadiusSe
69060 72 76 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 rverListW.__imp_ReportRadiusServ
69080 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 erListW.ReportRadiusServerListA.
690a0 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 52 65 __imp_ReportRadiusServerListA.Re
690c0 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 5f 5f 69 6d portPersistentIScsiDevicesW.__im
690e0 70 5f 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 p_ReportPersistentIScsiDevicesW.
69100 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 5f 5f ReportPersistentIScsiDevicesA.__
69120 69 6d 70 5f 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 imp_ReportPersistentIScsiDevices
69140 41 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f A.ReportIScsiTargetsW.__imp_Repo
69160 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 rtIScsiTargetsW.ReportIScsiTarge
69180 74 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 52 65 tsA.__imp_ReportIScsiTargetsA.Re
691a0 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 65 portIScsiTargetPortalsW.__imp_Re
691c0 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 portIScsiTargetPortalsW.ReportIS
691e0 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 csiTargetPortalsA.__imp_ReportIS
69200 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e csiTargetPortalsA.ReportIScsiSen
69220 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 dTargetPortalsW.__imp_ReportIScs
69240 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 53 iSendTargetPortalsW.ReportIScsiS
69260 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 endTargetPortalsExW.__imp_Report
69280 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 52 65 70 6f 72 74 IScsiSendTargetPortalsExW.Report
692a0 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 5f 5f 69 6d 70 5f IScsiSendTargetPortalsExA.__imp_
692c0 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 ReportIScsiSendTargetPortalsExA.
692e0 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 5f 5f ReportIScsiSendTargetPortalsA.__
69300 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 imp_ReportIScsiSendTargetPortals
69320 41 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 5f A.ReportIScsiPersistentLoginsW._
69340 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 _imp_ReportIScsiPersistentLogins
69360 57 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 5f W.ReportIScsiPersistentLoginsA._
69380 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 _imp_ReportIScsiPersistentLogins
693a0 41 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 5f 5f 69 6d A.ReportIScsiInitiatorListW.__im
693c0 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 52 65 70 6f p_ReportIScsiInitiatorListW.Repo
693e0 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f rtIScsiInitiatorListA.__imp_Repo
69400 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 41 00 52 65 70 6f 72 74 49 53 4e 53 rtIScsiInitiatorListA.ReportISNS
69420 53 65 72 76 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 ServerListW.__imp_ReportISNSServ
69440 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f erListW.ReportISNSServerListA.__
69460 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 52 65 70 6f 72 74 imp_ReportISNSServerListA.Report
69480 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 5f 5f 69 6d 70 ActiveIScsiTargetMappingsW.__imp
694a0 5f 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 _ReportActiveIScsiTargetMappings
694c0 57 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 W.ReportActiveIScsiTargetMapping
694e0 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 sA.__imp_ReportActiveIScsiTarget
69500 4d 61 70 70 69 6e 67 73 41 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 5f 5f MappingsA.RemoveRadiusServerW.__
69520 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 52 65 6d 6f 76 65 52 61 imp_RemoveRadiusServerW.RemoveRa
69540 64 69 75 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 diusServerA.__imp_RemoveRadiusSe
69560 72 76 65 72 41 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 rverA.RemovePersistentIScsiDevic
69580 65 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 eW.__imp_RemovePersistentIScsiDe
695a0 76 69 63 65 57 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 viceW.RemovePersistentIScsiDevic
695c0 65 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 eA.__imp_RemovePersistentIScsiDe
695e0 76 69 63 65 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f viceA.RemoveIScsiStaticTargetW._
69600 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 52 65 _imp_RemoveIScsiStaticTargetW.Re
69620 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 52 65 6d moveIScsiStaticTargetA.__imp_Rem
69640 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 oveIScsiStaticTargetA.RemoveIScs
69660 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 iSendTargetPortalW.__imp_RemoveI
69680 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 52 65 6d 6f 76 65 49 53 63 73 ScsiSendTargetPortalW.RemoveIScs
696a0 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 iSendTargetPortalA.__imp_RemoveI
696c0 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 6d 6f 76 65 49 53 63 73 ScsiSendTargetPortalA.RemoveIScs
696e0 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 iPersistentTargetW.__imp_RemoveI
69700 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 52 65 6d 6f 76 65 49 53 63 73 ScsiPersistentTargetW.RemoveIScs
69720 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 iPersistentTargetA.__imp_RemoveI
69740 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 ScsiPersistentTargetA.RemoveIScs
69760 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e iConnection.__imp_RemoveIScsiCon
69780 6e 65 63 74 69 6f 6e 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f nection.RemoveISNSServerW.__imp_
697a0 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 RemoveISNSServerW.RemoveISNSServ
697c0 65 72 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 52 65 66 72 erA.__imp_RemoveISNSServerA.Refr
697e0 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f eshIScsiSendTargetPortalW.__imp_
69800 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 52 65 RefreshIScsiSendTargetPortalW.Re
69820 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d freshIScsiSendTargetPortalA.__im
69840 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 p_RefreshIScsiSendTargetPortalA.
69860 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 RefreshISNSServerW.__imp_Refresh
69880 49 53 4e 53 53 65 72 76 65 72 57 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 5f ISNSServerW.RefreshISNSServerA._
698a0 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 4c 6f 67 6f 75 74 49 53 _imp_RefreshISNSServerA.LogoutIS
698c0 63 73 69 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 csiTarget.__imp_LogoutIScsiTarge
698e0 74 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 t.LoginIScsiTargetW.__imp_LoginI
69900 53 63 73 69 54 61 72 67 65 74 57 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 5f 5f ScsiTargetW.LoginIScsiTargetA.__
69920 69 6d 70 5f 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 47 65 74 49 53 63 73 69 56 65 imp_LoginIScsiTargetA.GetIScsiVe
69940 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 56 rsionInformation.__imp_GetIScsiV
69960 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 ersionInformation.GetIScsiTarget
69980 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 54 61 72 67 65 InformationW.__imp_GetIScsiTarge
699a0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f tInformationW.GetIScsiTargetInfo
699c0 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 rmationA.__imp_GetIScsiTargetInf
699e0 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 5f ormationA.GetIScsiSessionListW._
69a00 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 47 65 74 49 53 63 _imp_GetIScsiSessionListW.GetISc
69a20 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 siSessionListEx.__imp_GetIScsiSe
69a40 73 73 69 6f 6e 4c 69 73 74 45 78 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 ssionListEx.GetIScsiSessionListA
69a60 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 47 65 74 49 .__imp_GetIScsiSessionListA.GetI
69a80 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 ScsiInitiatorNodeNameW.__imp_Get
69aa0 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 47 65 74 49 53 63 73 69 IScsiInitiatorNodeNameW.GetIScsi
69ac0 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 InitiatorNodeNameA.__imp_GetIScs
69ae0 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 47 65 74 49 53 63 73 69 49 4b 45 49 iInitiatorNodeNameA.GetIScsiIKEI
69b00 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 47 65 74 49 nfoW.__imp_GetIScsiIKEInfoW.GetI
69b20 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 4b 45 49 6e ScsiIKEInfoA.__imp_GetIScsiIKEIn
69b40 66 6f 41 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 5f foA.GetDevicesForIScsiSessionW._
69b60 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 _imp_GetDevicesForIScsiSessionW.
69b80 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 GetDevicesForIScsiSessionA.__imp
69ba0 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 43 6c 65 61 _GetDevicesForIScsiSessionA.Clea
69bc0 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6c rPersistentIScsiDevices.__imp_Cl
69be0 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 41 64 64 52 61 64 earPersistentIScsiDevices.AddRad
69c00 69 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 iusServerW.__imp_AddRadiusServer
69c20 57 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 W.AddRadiusServerA.__imp_AddRadi
69c40 75 73 53 65 72 76 65 72 41 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 usServerA.AddPersistentIScsiDevi
69c60 63 65 57 00 5f 5f 69 6d 70 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 ceW.__imp_AddPersistentIScsiDevi
69c80 63 65 57 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f ceW.AddPersistentIScsiDeviceA.__
69ca0 69 6d 70 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 41 64 imp_AddPersistentIScsiDeviceA.Ad
69cc0 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 dIScsiStaticTargetW.__imp_AddISc
69ce0 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 siStaticTargetW.AddIScsiStaticTa
69d00 72 67 65 74 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 rgetA.__imp_AddIScsiStaticTarget
69d20 41 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d A.AddIScsiSendTargetPortalW.__im
69d40 70 5f 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 41 64 64 49 p_AddIScsiSendTargetPortalW.AddI
69d60 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 41 64 64 49 ScsiSendTargetPortalA.__imp_AddI
69d80 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 41 64 64 49 53 63 73 69 43 6f ScsiSendTargetPortalA.AddIScsiCo
69da0 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 nnectionW.__imp_AddIScsiConnecti
69dc0 6f 6e 57 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 onW.AddIScsiConnectionA.__imp_Ad
69de0 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 dIScsiConnectionA.AddISNSServerW
69e00 00 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 41 64 64 49 53 4e 53 53 65 72 .__imp_AddISNSServerW.AddISNSSer
69e20 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 7f 69 73 63 73 69 verA.__imp_AddISNSServerA..iscsi
69e40 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 dsc_NULL_THUNK_DATA.__IMPORT_DES
69e60 43 52 49 50 54 4f 52 5f 69 73 63 73 69 64 73 63 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c CRIPTOR_iscsidsc.IsProcessInIsol
69e80 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 50 atedWindowsEnvironment.__imp_IsP
69ea0 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 rocessInIsolatedWindowsEnvironme
69ec0 6e 74 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 nt..isolatedwindowsenvironmentut
69ee0 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ils_NULL_THUNK_DATA.__IMPORT_DES
69f00 43 52 49 50 54 4f 52 5f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 CRIPTOR_isolatedwindowsenvironme
69f20 6e 74 75 74 69 6c 73 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 72 63 68 72 00 75 61 77 5f 77 63 ntutils.__imp_uaw_wcsrchr.uaw_wc
69f40 73 72 63 68 72 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 6c 65 6e 00 75 61 77 5f 77 63 73 6c 65 srchr.__imp_uaw_wcslen.uaw_wcsle
69f60 6e 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 69 63 6d 70 00 75 61 77 5f 77 63 73 69 63 6d 70 00 n.__imp_uaw_wcsicmp.uaw_wcsicmp.
69f80 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 70 79 00 75 61 77 5f 77 63 73 63 70 79 00 5f 5f 69 6d __imp_uaw_wcscpy.uaw_wcscpy.__im
69fa0 70 5f 75 61 77 5f 77 63 73 63 68 72 00 75 61 77 5f 77 63 73 63 68 72 00 5f 5f 69 6d 70 5f 75 61 p_uaw_wcschr.uaw_wcschr.__imp_ua
69fc0 77 5f 6c 73 74 72 6c 65 6e 57 00 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 75 61 w_lstrlenW.uaw_lstrlenW.__imp_ua
69fe0 77 5f 6c 73 74 72 63 6d 70 69 57 00 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f w_lstrcmpiW.uaw_lstrcmpiW.__imp_
6a000 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f uaw_lstrcmpW.uaw_lstrcmpW.__imp_
6a020 6c 73 74 72 6c 65 6e 57 00 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 41 lstrlenW.lstrlenW.__imp_lstrlenA
6a040 00 6c 73 74 72 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 57 00 6c 73 74 72 63 70 .lstrlenA.__imp_lstrcpynW.lstrcp
6a060 79 6e 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 41 00 6c 73 74 72 63 70 79 6e 41 00 5f 5f ynW.__imp_lstrcpynA.lstrcpynA.__
6a080 69 6d 70 5f 6c 73 74 72 63 70 79 57 00 6c 73 74 72 63 70 79 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 imp_lstrcpyW.lstrcpyW.__imp_lstr
6a0a0 63 70 79 41 00 6c 73 74 72 63 70 79 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 57 00 6c 73 cpyA.lstrcpyA.__imp_lstrcmpiW.ls
6a0c0 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 41 00 6c 73 74 72 63 6d 70 69 trcmpiW.__imp_lstrcmpiA.lstrcmpi
6a0e0 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 57 00 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f A.__imp_lstrcmpW.lstrcmpW.__imp_
6a100 6c 73 74 72 63 6d 70 41 00 6c 73 74 72 63 6d 70 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 57 lstrcmpA.lstrcmpA.__imp_lstrcatW
6a120 00 6c 73 74 72 63 61 74 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 41 00 6c 73 74 72 63 61 74 .lstrcatW.__imp_lstrcatA.lstrcat
6a140 41 00 5f 5f 69 6d 70 5f 5f 6c 77 72 69 74 65 00 5f 6c 77 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 6c A.__imp__lwrite._lwrite.__imp__l
6a160 72 65 61 64 00 5f 6c 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 6c 6f 70 65 6e 00 5f 6c 6f 70 65 6e 00 read._lread.__imp__lopen._lopen.
6a180 5f 5f 69 6d 70 5f 5f 6c 6c 73 65 65 6b 00 5f 6c 6c 73 65 65 6b 00 5f 5f 69 6d 70 5f 5f 6c 63 72 __imp__llseek._llseek.__imp__lcr
6a1a0 65 61 74 00 5f 6c 63 72 65 61 74 00 5f 5f 69 6d 70 5f 5f 6c 63 6c 6f 73 65 00 5f 6c 63 6c 6f 73 eat._lcreat.__imp__lclose._lclos
6a1c0 65 00 5f 5f 69 6d 70 5f 5f 68 77 72 69 74 65 00 5f 68 77 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 68 e.__imp__hwrite._hwrite.__imp__h
6a1e0 72 65 61 64 00 5f 68 72 65 61 64 00 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f read._hread.ZombifyActCtx.__imp_
6a200 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 5f 5f 69 6d ZombifyActCtx.WriteTapemark.__im
6a220 70 5f 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 p_WriteTapemark.WriteProfileStri
6a240 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 ngW.__imp_WriteProfileStringW.Wr
6a260 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f iteProfileStringA.__imp_WritePro
6a280 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 fileStringA.WriteProfileSectionW
6a2a0 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 .__imp_WriteProfileSectionW.Writ
6a2c0 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 eProfileSectionA.__imp_WriteProf
6a2e0 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f ileSectionA.WriteProcessMemory._
6a300 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 57 72 69 74 65 50 72 69 _imp_WriteProcessMemory.WritePri
6a320 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 vateProfileStructW.__imp_WritePr
6a340 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 57 72 69 74 65 50 72 69 76 61 74 65 ivateProfileStructW.WritePrivate
6a360 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 ProfileStructA.__imp_WritePrivat
6a380 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 eProfileStructA.WritePrivateProf
6a3a0 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f ileStringW.__imp_WritePrivatePro
6a3c0 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 fileStringW.WritePrivateProfileS
6a3e0 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 tringA.__imp_WritePrivateProfile
6a400 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 StringA.WritePrivateProfileSecti
6a420 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 onW.__imp_WritePrivateProfileSec
6a440 74 69 6f 6e 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e tionW.WritePrivateProfileSection
6a460 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 A.__imp_WritePrivateProfileSecti
6a480 6f 6e 41 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 onA.WriteFileGather.__imp_WriteF
6a4a0 69 6c 65 47 61 74 68 65 72 00 57 72 69 74 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 57 72 69 74 ileGather.WriteFileEx.__imp_Writ
6a4c0 65 46 69 6c 65 45 78 00 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c eFileEx.WriteFile.__imp_WriteFil
6a4e0 65 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f e.WriteConsoleW.__imp_WriteConso
6a500 6c 65 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 leW.WriteConsoleOutputW.__imp_Wr
6a520 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 iteConsoleOutputW.WriteConsoleOu
6a540 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c tputCharacterW.__imp_WriteConsol
6a560 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 eOutputCharacterW.WriteConsoleOu
6a580 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c tputCharacterA.__imp_WriteConsol
6a5a0 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 eOutputCharacterA.WriteConsoleOu
6a5c0 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 tputAttribute.__imp_WriteConsole
6a5e0 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 OutputAttribute.WriteConsoleOutp
6a600 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 57 72 utA.__imp_WriteConsoleOutputA.Wr
6a620 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 iteConsoleInputW.__imp_WriteCons
6a640 6f 6c 65 49 6e 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 oleInputW.WriteConsoleInputA.__i
6a660 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f mp_WriteConsoleInputA.WriteConso
6a680 6c 65 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 57 6f 77 36 34 53 75 73 leA.__imp_WriteConsoleA.Wow64Sus
6a6a0 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 pendThread.__imp_Wow64SuspendThr
6a6c0 65 61 64 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ead.Wow64SetThreadContext.__imp_
6a6e0 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 52 65 76 65 72 Wow64SetThreadContext.Wow64Rever
6a700 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 52 tWow64FsRedirection.__imp_Wow64R
6a720 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 47 65 74 evertWow64FsRedirection.Wow64Get
6a740 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 ThreadSelectorEntry.__imp_Wow64G
6a760 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 57 6f 77 36 34 47 65 74 54 68 etThreadSelectorEntry.Wow64GetTh
6a780 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 readContext.__imp_Wow64GetThread
6a7a0 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 Context.Wow64EnableWow64FsRedire
6a7c0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 ction.__imp_Wow64EnableWow64FsRe
6a7e0 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 direction.Wow64DisableWow64FsRed
6a800 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 irection.__imp_Wow64DisableWow64
6a820 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 69 6e 45 78 65 63 00 5f 5f 69 6d 70 5f 57 69 6e 45 FsRedirection.WinExec.__imp_WinE
6a840 78 65 63 00 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 57 69 xec.WideCharToMultiByte.__imp_Wi
6a860 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 deCharToMultiByte.WerUnregisterR
6a880 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 55 untimeExceptionModule.__imp_WerU
6a8a0 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 nregisterRuntimeExceptionModule.
6a8c0 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 WerUnregisterMemoryBlock.__imp_W
6a8e0 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 erUnregisterMemoryBlock.WerUnreg
6a900 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c isterFile.__imp_WerUnregisterFil
6a920 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f e.WerUnregisterExcludedMemoryBlo
6a940 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 ck.__imp_WerUnregisterExcludedMe
6a960 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 moryBlock.WerUnregisterCustomMet
6a980 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d adata.__imp_WerUnregisterCustomM
6a9a0 65 74 61 64 61 74 61 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d etadata.WerUnregisterAppLocalDum
6a9c0 70 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d p.__imp_WerUnregisterAppLocalDum
6a9e0 70 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 p.WerUnregisterAdditionalProcess
6aa00 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 .__imp_WerUnregisterAdditionalPr
6aa20 6f 63 65 73 73 00 57 65 72 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c ocess.WerSetFlags.__imp_WerSetFl
6aa40 61 67 73 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d ags.WerRegisterRuntimeExceptionM
6aa60 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 odule.__imp_WerRegisterRuntimeEx
6aa80 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 ceptionModule.WerRegisterMemoryB
6aaa0 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 lock.__imp_WerRegisterMemoryBloc
6aac0 6b 00 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 k.WerRegisterFile.__imp_WerRegis
6aae0 74 65 72 46 69 6c 65 00 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 terFile.WerRegisterExcludedMemor
6ab00 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 yBlock.__imp_WerRegisterExcluded
6ab20 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 MemoryBlock.WerRegisterCustomMet
6ab40 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 adata.__imp_WerRegisterCustomMet
6ab60 61 64 61 74 61 00 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f adata.WerRegisterAppLocalDump.__
6ab80 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 57 65 72 52 imp_WerRegisterAppLocalDump.WerR
6aba0 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 egisterAdditionalProcess.__imp_W
6abc0 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 47 erRegisterAdditionalProcess.WerG
6abe0 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 47 65 74 46 6c 61 67 73 00 57 61 6b 65 43 6f etFlags.__imp_WerGetFlags.WakeCo
6ac00 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 43 6f 6e 64 69 74 nditionVariable.__imp_WakeCondit
6ac20 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 ionVariable.WakeAllConditionVari
6ac40 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 able.__imp_WakeAllConditionVaria
6ac60 62 6c 65 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d ble.WaitNamedPipeW.__imp_WaitNam
6ac80 65 64 50 69 70 65 57 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 57 61 69 edPipeW.WaitNamedPipeA.__imp_Wai
6aca0 74 4e 61 6d 65 64 50 69 70 65 41 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 tNamedPipeA.WaitForThreadpoolWor
6acc0 6b 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f kCallbacks.__imp_WaitForThreadpo
6ace0 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f olWorkCallbacks.WaitForThreadpoo
6ad00 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 lWaitCallbacks.__imp_WaitForThre
6ad20 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 adpoolWaitCallbacks.WaitForThrea
6ad40 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f dpoolTimerCallbacks.__imp_WaitFo
6ad60 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f rThreadpoolTimerCallbacks.WaitFo
6ad80 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 rThreadpoolIoCallbacks.__imp_Wai
6ada0 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f tForThreadpoolIoCallbacks.WaitFo
6adc0 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e rSingleObjectEx.__imp_WaitForSin
6ade0 67 6c 65 4f 62 6a 65 63 74 45 78 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 gleObjectEx.WaitForSingleObject.
6ae00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 57 61 69 74 46 6f __imp_WaitForSingleObject.WaitFo
6ae20 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 rMultipleObjectsEx.__imp_WaitFor
6ae40 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c MultipleObjectsEx.WaitForMultipl
6ae60 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 eObjects.__imp_WaitForMultipleOb
6ae80 6a 65 63 74 73 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 5f 5f 69 6d 70 5f jects.WaitForDebugEventEx.__imp_
6aea0 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 57 61 69 74 46 6f 72 44 65 62 75 67 WaitForDebugEventEx.WaitForDebug
6aec0 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 57 61 Event.__imp_WaitForDebugEvent.Wa
6aee0 69 74 43 6f 6d 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 itCommEvent.__imp_WaitCommEvent.
6af00 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 WTSGetActiveConsoleSessionId.__i
6af20 6d 70 5f 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 mp_WTSGetActiveConsoleSessionId.
6af40 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 VirtualUnlock.__imp_VirtualUnloc
6af60 6b 00 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 k.VirtualQueryEx.__imp_VirtualQu
6af80 65 72 79 45 78 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c eryEx.VirtualQuery.__imp_Virtual
6afa0 51 75 65 72 79 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 56 69 72 Query.VirtualProtectEx.__imp_Vir
6afc0 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 5f 5f 69 tualProtectEx.VirtualProtect.__i
6afe0 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 56 69 72 74 75 61 6c 4c 6f 63 6b 00 5f 5f mp_VirtualProtect.VirtualLock.__
6b000 69 6d 70 5f 56 69 72 74 75 61 6c 4c 6f 63 6b 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 5f 5f imp_VirtualLock.VirtualFreeEx.__
6b020 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 56 69 72 74 75 61 6c 46 72 65 65 00 5f 5f imp_VirtualFreeEx.VirtualFree.__
6b040 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 imp_VirtualFree.VirtualAllocExNu
6b060 6d 61 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 56 69 72 74 ma.__imp_VirtualAllocExNuma.Virt
6b080 75 61 6c 41 6c 6c 6f 63 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 ualAllocEx.__imp_VirtualAllocEx.
6b0a0 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 VirtualAlloc.__imp_VirtualAlloc.
6b0c0 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 VerifyVersionInfoW.__imp_VerifyV
6b0e0 65 72 73 69 6f 6e 49 6e 66 6f 57 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f ersionInfoW.VerifyVersionInfoA._
6b100 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 56 65 72 69 66 79 53 63 _imp_VerifyVersionInfoA.VerifySc
6b120 72 69 70 74 73 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 63 72 69 70 74 73 00 56 65 72 53 65 74 ripts.__imp_VerifyScripts.VerSet
6b140 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f 5f 69 6d 70 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 ConditionMask.__imp_VerSetCondit
6b160 69 6f 6e 4d 61 73 6b 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 56 ionMask.VerLanguageNameW.__imp_V
6b180 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 erLanguageNameW.VerLanguageNameA
6b1a0 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 55 70 64 61 74 65 52 65 .__imp_VerLanguageNameA.UpdateRe
6b1c0 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 55 70 sourceW.__imp_UpdateResourceW.Up
6b1e0 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 dateResourceA.__imp_UpdateResour
6b200 63 65 41 00 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f ceA.UpdateProcThreadAttribute.__
6b220 69 6d 70 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 55 6e imp_UpdateProcThreadAttribute.Un
6b240 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f registerWaitUntilOOBECompleted._
6b260 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 _imp_UnregisterWaitUntilOOBEComp
6b280 6c 65 74 65 64 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 leted.UnregisterWaitEx.__imp_Unr
6b2a0 65 67 69 73 74 65 72 57 61 69 74 45 78 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 5f 5f 69 egisterWaitEx.UnregisterWait.__i
6b2c0 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d mp_UnregisterWait.UnregisterBadM
6b2e0 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 emoryNotification.__imp_Unregist
6b300 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 erBadMemoryNotification.Unregist
6b320 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 erApplicationRestart.__imp_Unreg
6b340 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 55 6e 72 65 67 69 73 74 isterApplicationRestart.Unregist
6b360 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f erApplicationRecoveryCallback.__
6b380 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 imp_UnregisterApplicationRecover
6b3a0 79 43 61 6c 6c 62 61 63 6b 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d yCallback.UnmapViewOfFileEx.__im
6b3c0 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 p_UnmapViewOfFileEx.UnmapViewOfF
6b3e0 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 55 6e 6c 6f 63 6b ile.__imp_UnmapViewOfFile.Unlock
6b400 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 55 6e 6c 6f 63 6b FileEx.__imp_UnlockFileEx.Unlock
6b420 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 00 55 6e 68 61 6e 64 6c 65 64 45 File.__imp_UnlockFile.UnhandledE
6b440 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 68 61 6e 64 6c 65 64 45 78 xceptionFilter.__imp_UnhandledEx
6b460 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 5f 69 ceptionFilter.UmsThreadYield.__i
6b480 6d 70 5f 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 mp_UmsThreadYield.TzSpecificLoca
6b4a0 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 lTimeToSystemTimeEx.__imp_TzSpec
6b4c0 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 54 7a 53 70 ificLocalTimeToSystemTimeEx.TzSp
6b4e0 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d ecificLocalTimeToSystemTime.__im
6b500 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d p_TzSpecificLocalTimeToSystemTim
6b520 65 00 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 5f 5f e.TrySubmitThreadpoolCallback.__
6b540 69 6d 70 5f 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 imp_TrySubmitThreadpoolCallback.
6b560 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 TryEnterCriticalSection.__imp_Tr
6b580 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 54 72 79 41 63 71 75 69 72 65 yEnterCriticalSection.TryAcquire
6b5a0 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 SRWLockShared.__imp_TryAcquireSR
6b5c0 57 4c 6f 63 6b 53 68 61 72 65 64 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 WLockShared.TryAcquireSRWLockExc
6b5e0 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 lusive.__imp_TryAcquireSRWLockEx
6b600 63 6c 75 73 69 76 65 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 5f 5f 69 6d 70 5f 54 clusive.TransmitCommChar.__imp_T
6b620 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 ransmitCommChar.TransactNamedPip
6b640 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 54 6f 6f 6c 68 65 e.__imp_TransactNamedPipe.Toolhe
6b660 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 6f 6f 6c lp32ReadProcessMemory.__imp_Tool
6b680 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 54 6c 73 53 65 74 56 61 help32ReadProcessMemory.TlsSetVa
6b6a0 6c 75 65 00 5f 5f 69 6d 70 5f 54 6c 73 53 65 74 56 61 6c 75 65 00 54 6c 73 47 65 74 56 61 6c 75 lue.__imp_TlsSetValue.TlsGetValu
6b6c0 65 00 5f 5f 69 6d 70 5f 54 6c 73 47 65 74 56 61 6c 75 65 00 54 6c 73 46 72 65 65 00 5f 5f 69 6d e.__imp_TlsGetValue.TlsFree.__im
6b6e0 70 5f 54 6c 73 46 72 65 65 00 54 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 54 6c 73 41 6c 6c 6f p_TlsFree.TlsAlloc.__imp_TlsAllo
6b700 63 00 54 68 72 65 61 64 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 4e 65 78 c.Thread32Next.__imp_Thread32Nex
6b720 74 00 54 68 72 65 61 64 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 46 69 t.Thread32First.__imp_Thread32Fi
6b740 72 73 74 00 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e rst.TerminateThread.__imp_Termin
6b760 61 74 65 54 68 72 65 61 64 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 ateThread.TerminateProcess.__imp
6b780 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 _TerminateProcess.TerminateJobOb
6b7a0 6a 65 63 74 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 53 79 ject.__imp_TerminateJobObject.Sy
6b7c0 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 stemTimeToTzSpecificLocalTimeEx.
6b7e0 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 __imp_SystemTimeToTzSpecificLoca
6b800 6c 54 69 6d 65 45 78 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f lTimeEx.SystemTimeToTzSpecificLo
6b820 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 calTime.__imp_SystemTimeToTzSpec
6b840 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 ificLocalTime.SystemTimeToFileTi
6b860 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 53 77 me.__imp_SystemTimeToFileTime.Sw
6b880 69 74 63 68 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 72 65 61 itchToThread.__imp_SwitchToThrea
6b8a0 64 00 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 46 69 d.SwitchToFiber.__imp_SwitchToFi
6b8c0 62 65 72 00 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 75 73 70 65 6e 64 54 ber.SuspendThread.__imp_SuspendT
6b8e0 68 72 65 61 64 00 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 hread.SubmitThreadpoolWork.__imp
6b900 5f 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 53 74 61 72 74 54 68 72 65 61 _SubmitThreadpoolWork.StartThrea
6b920 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 dpoolIo.__imp_StartThreadpoolIo.
6b940 53 6c 65 65 70 45 78 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 45 78 00 53 6c 65 65 70 43 6f 6e 64 69 SleepEx.__imp_SleepEx.SleepCondi
6b960 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 tionVariableSRW.__imp_SleepCondi
6b980 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 tionVariableSRW.SleepConditionVa
6b9a0 72 69 61 62 6c 65 43 53 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 riableCS.__imp_SleepConditionVar
6b9c0 69 61 62 6c 65 43 53 00 53 6c 65 65 70 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 00 53 69 7a 65 6f 66 iableCS.Sleep.__imp_Sleep.Sizeof
6b9e0 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 53 69 Resource.__imp_SizeofResource.Si
6ba00 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 4f 62 gnalObjectAndWait.__imp_SignalOb
6ba20 6a 65 63 74 41 6e 64 57 61 69 74 00 53 65 74 75 70 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 53 65 74 75 jectAndWait.SetupComm.__imp_Setu
6ba40 70 43 6f 6d 6d 00 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d pComm.SetXStateFeaturesMask.__im
6ba60 70 5f 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 53 65 74 57 61 69 74 61 p_SetXStateFeaturesMask.SetWaita
6ba80 62 6c 65 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 bleTimerEx.__imp_SetWaitableTime
6baa0 72 45 78 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 57 61 rEx.SetWaitableTimer.__imp_SetWa
6bac0 69 74 61 62 6c 65 54 69 6d 65 72 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 itableTimer.SetVolumeMountPointW
6bae0 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 53 65 74 56 .__imp_SetVolumeMountPointW.SetV
6bb00 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 olumeMountPointA.__imp_SetVolume
6bb20 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 5f 5f 69 6d MountPointA.SetVolumeLabelW.__im
6bb40 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c p_SetVolumeLabelW.SetVolumeLabel
6bb60 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 53 65 74 55 73 65 72 47 A.__imp_SetVolumeLabelA.SetUserG
6bb80 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 53 65 74 55 eoName.__imp_SetUserGeoName.SetU
6bba0 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 49 44 00 53 65 74 55 serGeoID.__imp_SetUserGeoID.SetU
6bbc0 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 53 65 nhandledExceptionFilter.__imp_Se
6bbe0 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 53 65 74 55 6d 73 tUnhandledExceptionFilter.SetUms
6bc00 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 55 6d 73 54 68 ThreadInformation.__imp_SetUmsTh
6bc20 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d readInformation.SetTimerQueueTim
6bc40 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 53 65 74 54 er.__imp_SetTimerQueueTimer.SetT
6bc60 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 imeZoneInformation.__imp_SetTime
6bc80 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 ZoneInformation.SetThreadpoolWai
6bca0 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 53 65 tEx.__imp_SetThreadpoolWaitEx.Se
6bcc0 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 tThreadpoolWait.__imp_SetThreadp
6bce0 6f 6f 6c 57 61 69 74 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 5f 5f 69 oolWait.SetThreadpoolTimerEx.__i
6bd00 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 53 65 74 54 68 72 65 61 mp_SetThreadpoolTimerEx.SetThrea
6bd20 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 dpoolTimer.__imp_SetThreadpoolTi
6bd40 6d 65 72 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 5f mer.SetThreadpoolThreadMinimum._
6bd60 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 _imp_SetThreadpoolThreadMinimum.
6bd80 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 5f 5f 69 6d 70 SetThreadpoolThreadMaximum.__imp
6bda0 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 53 65 74 54 _SetThreadpoolThreadMaximum.SetT
6bdc0 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f hreadpoolStackInformation.__imp_
6bde0 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 SetThreadpoolStackInformation.Se
6be00 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 tThreadUILanguage.__imp_SetThrea
6be20 64 55 49 4c 61 6e 67 75 61 67 65 00 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e dUILanguage.SetThreadStackGuaran
6be40 74 65 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 tee.__imp_SetThreadStackGuarante
6be60 65 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 e.SetThreadSelectedCpuSets.__imp
6be80 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 53 65 74 54 68 72 _SetThreadSelectedCpuSets.SetThr
6bea0 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 eadSelectedCpuSetMasks.__imp_Set
6bec0 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 54 68 72 ThreadSelectedCpuSetMasks.SetThr
6bee0 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 eadPriorityBoost.__imp_SetThread
6bf00 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 PriorityBoost.SetThreadPriority.
6bf20 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 53 65 74 54 68 72 65 61 __imp_SetThreadPriority.SetThrea
6bf40 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f 53 65 74 dPreferredUILanguages2.__imp_Set
6bf60 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 53 65 74 54 ThreadPreferredUILanguages2.SetT
6bf80 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f hreadPreferredUILanguages.__imp_
6bfa0 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 SetThreadPreferredUILanguages.Se
6bfc0 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 4c 6f 63 tThreadLocale.__imp_SetThreadLoc
6bfe0 61 6c 65 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 ale.SetThreadInformation.__imp_S
6c000 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 49 64 65 etThreadInformation.SetThreadIde
6c020 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 alProcessorEx.__imp_SetThreadIde
6c040 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 alProcessorEx.SetThreadIdealProc
6c060 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 essor.__imp_SetThreadIdealProces
6c080 73 6f 72 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 sor.SetThreadGroupAffinity.__imp
6c0a0 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 53 65 74 54 68 72 65 61 _SetThreadGroupAffinity.SetThrea
6c0c0 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 dExecutionState.__imp_SetThreadE
6c0e0 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 xecutionState.SetThreadErrorMode
6c100 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 53 65 74 54 68 72 .__imp_SetThreadErrorMode.SetThr
6c120 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 eadDescription.__imp_SetThreadDe
6c140 73 63 72 69 70 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 scription.SetThreadContext.__imp
6c160 5f 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e _SetThreadContext.SetThreadAffin
6c180 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d ityMask.__imp_SetThreadAffinityM
6c1a0 61 73 6b 00 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 ask.SetTapePosition.__imp_SetTap
6c1c0 65 50 6f 73 69 74 69 6f 6e 00 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d ePosition.SetTapeParameters.__im
6c1e0 70 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 53 79 73 74 65 6d 54 69 6d p_SetTapeParameters.SetSystemTim
6c200 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 eAdjustment.__imp_SetSystemTimeA
6c220 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 djustment.SetSystemTime.__imp_Se
6c240 74 53 79 73 74 65 6d 54 69 6d 65 00 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 tSystemTime.SetSystemPowerState.
6c260 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 53 65 74 53 79 73 __imp_SetSystemPowerState.SetSys
6c280 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d temFileCacheSize.__imp_SetSystem
6c2a0 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 5f 5f 69 FileCacheSize.SetStdHandleEx.__i
6c2c0 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 5f mp_SetStdHandleEx.SetStdHandle._
6c2e0 5f 69 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 00 53 65 74 53 65 61 72 63 68 50 61 74 68 4d _imp_SetStdHandle.SetSearchPathM
6c300 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 53 65 74 50 ode.__imp_SetSearchPathMode.SetP
6c320 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 74 65 63 74 65 rotectedPolicy.__imp_SetProtecte
6c340 64 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 dPolicy.SetProcessWorkingSetSize
6c360 45 78 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a Ex.__imp_SetProcessWorkingSetSiz
6c380 65 45 78 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 eEx.SetProcessWorkingSetSize.__i
6c3a0 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 53 65 74 50 mp_SetProcessWorkingSetSize.SetP
6c3c0 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 rocessShutdownParameters.__imp_S
6c3e0 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 50 etProcessShutdownParameters.SetP
6c400 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f rocessPriorityBoost.__imp_SetPro
6c420 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 cessPriorityBoost.SetProcessPref
6c440 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 erredUILanguages.__imp_SetProces
6c460 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 sPreferredUILanguages.SetProcess
6c480 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 MitigationPolicy.__imp_SetProces
6c4a0 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f sMitigationPolicy.SetProcessInfo
6c4c0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 rmation.__imp_SetProcessInformat
6c4e0 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 ion.SetProcessDynamicEnforcedCet
6c500 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 CompatibleRanges.__imp_SetProces
6c520 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e sDynamicEnforcedCetCompatibleRan
6c540 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 ges.SetProcessDynamicEHContinuat
6c560 69 6f 6e 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d ionTargets.__imp_SetProcessDynam
6c580 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 53 65 74 50 72 6f 63 65 icEHContinuationTargets.SetProce
6c5a0 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 ssDefaultCpuSets.__imp_SetProces
6c5c0 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c sDefaultCpuSets.SetProcessDefaul
6c5e0 74 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 tCpuSetMasks.__imp_SetProcessDef
6c600 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c aultCpuSetMasks.SetProcessDEPPol
6c620 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 53 65 icy.__imp_SetProcessDEPPolicy.Se
6c640 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 tProcessAffinityUpdateMode.__imp
6c660 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 53 65 _SetProcessAffinityUpdateMode.Se
6c680 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 50 72 tProcessAffinityMask.__imp_SetPr
6c6a0 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 ocessAffinityMask.SetPriorityCla
6c6c0 73 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 53 65 74 4e 61 6d ss.__imp_SetPriorityClass.SetNam
6c6e0 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 edPipeHandleState.__imp_SetNamed
6c700 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e PipeHandleState.SetMessageWaitin
6c720 67 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 gIndicator.__imp_SetMessageWaiti
6c740 6e 67 49 6e 64 69 63 61 74 6f 72 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d ngIndicator.SetMailslotInfo.__im
6c760 70 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 p_SetMailslotInfo.SetLocaleInfoW
6c780 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 53 65 74 4c 6f 63 61 6c 65 49 .__imp_SetLocaleInfoW.SetLocaleI
6c7a0 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 53 65 74 4c 6f 63 nfoA.__imp_SetLocaleInfoA.SetLoc
6c7c0 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 53 65 74 4c 61 73 alTime.__imp_SetLocalTime.SetLas
6c7e0 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 00 53 65 74 49 6f 52 tError.__imp_SetLastError.SetIoR
6c800 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f ateControlInformationJobObject._
6c820 5f 69 6d 70 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e _imp_SetIoRateControlInformation
6c840 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 JobObject.SetInformationJobObjec
6c860 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 t.__imp_SetInformationJobObject.
6c880 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 48 61 SetHandleInformation.__imp_SetHa
6c8a0 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f ndleInformation.SetHandleCount._
6c8c0 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 53 65 74 46 69 72 6d 77 61 72 65 45 _imp_SetHandleCount.SetFirmwareE
6c8e0 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 nvironmentVariableW.__imp_SetFir
6c900 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 46 69 72 mwareEnvironmentVariableW.SetFir
6c920 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d mwareEnvironmentVariableExW.__im
6c940 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 p_SetFirmwareEnvironmentVariable
6c960 45 78 57 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 ExW.SetFirmwareEnvironmentVariab
6c980 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 leExA.__imp_SetFirmwareEnvironme
6c9a0 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e ntVariableExA.SetFirmwareEnviron
6c9c0 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 mentVariableA.__imp_SetFirmwareE
6c9e0 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 74 46 69 6c 65 56 61 6c 69 64 nvironmentVariableA.SetFileValid
6ca00 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 53 65 74 46 Data.__imp_SetFileValidData.SetF
6ca20 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 54 69 6d 65 00 53 65 74 46 69 6c ileTime.__imp_SetFileTime.SetFil
6ca40 65 53 68 6f 72 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 eShortNameW.__imp_SetFileShortNa
6ca60 6d 65 57 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 46 meW.SetFileShortNameA.__imp_SetF
6ca80 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 5f ileShortNameA.SetFilePointerEx._
6caa0 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 53 65 74 46 69 6c 65 50 6f 69 _imp_SetFilePointerEx.SetFilePoi
6cac0 6e 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 53 65 74 46 69 6c nter.__imp_SetFilePointer.SetFil
6cae0 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 eIoOverlappedRange.__imp_SetFile
6cb00 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 IoOverlappedRange.SetFileInforma
6cb20 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d tionByHandle.__imp_SetFileInform
6cb40 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e ationByHandle.SetFileCompletionN
6cb60 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 43 6f otificationModes.__imp_SetFileCo
6cb80 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 53 65 74 46 69 6c mpletionNotificationModes.SetFil
6cba0 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 46 eBandwidthReservation.__imp_SetF
6cbc0 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 53 65 74 46 69 6c 65 41 ileBandwidthReservation.SetFileA
6cbe0 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 ttributesW.__imp_SetFileAttribut
6cc00 65 73 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 esW.SetFileAttributesTransactedW
6cc20 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 .__imp_SetFileAttributesTransact
6cc40 65 64 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 edW.SetFileAttributesTransactedA
6cc60 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 .__imp_SetFileAttributesTransact
6cc80 65 64 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 edA.SetFileAttributesA.__imp_Set
6cca0 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d FileAttributesA.SetFileApisToOEM
6ccc0 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 53 65 74 46 69 6c 65 41 .__imp_SetFileApisToOEM.SetFileA
6cce0 70 69 73 54 6f 41 4e 53 49 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 pisToANSI.__imp_SetFileApisToANS
6cd00 49 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f I.SetEventWhenCallbackReturns.__
6cd20 69 6d 70 5f 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 imp_SetEventWhenCallbackReturns.
6cd40 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 00 53 65 74 45 72 72 6f 72 SetEvent.__imp_SetEvent.SetError
6cd60 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 53 65 74 45 6e 76 69 72 Mode.__imp_SetErrorMode.SetEnvir
6cd80 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e onmentVariableW.__imp_SetEnviron
6cda0 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 mentVariableW.SetEnvironmentVari
6cdc0 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 ableA.__imp_SetEnvironmentVariab
6cde0 6c 65 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 leA.SetEnvironmentStringsW.__imp
6ce00 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 53 65 74 45 6e 76 69 72 _SetEnvironmentStringsW.SetEnvir
6ce20 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d onmentStringsA.__imp_SetEnvironm
6ce40 65 6e 74 53 74 72 69 6e 67 73 41 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 entStringsA.SetEndOfFile.__imp_S
6ce60 65 74 45 6e 64 4f 66 46 69 6c 65 00 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e etEndOfFile.SetDynamicTimeZoneIn
6ce80 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f formation.__imp_SetDynamicTimeZo
6cea0 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f neInformation.SetDllDirectoryW._
6cec0 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 44 6c 6c 44 69 72 65 _imp_SetDllDirectoryW.SetDllDire
6cee0 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 53 65 ctoryA.__imp_SetDllDirectoryA.Se
6cf00 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 tDefaultDllDirectories.__imp_Set
6cf20 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 53 65 74 44 65 66 61 75 6c 74 DefaultDllDirectories.SetDefault
6cf40 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d CommConfigW.__imp_SetDefaultComm
6cf60 43 6f 6e 66 69 67 57 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f ConfigW.SetDefaultCommConfigA.__
6cf80 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 53 65 74 43 75 72 imp_SetDefaultCommConfigA.SetCur
6cfa0 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 rentDirectoryW.__imp_SetCurrentD
6cfc0 69 72 65 63 74 6f 72 79 57 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f irectoryW.SetCurrentDirectoryA._
6cfe0 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 43 75 72 _imp_SetCurrentDirectoryA.SetCur
6d000 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 rentConsoleFontEx.__imp_SetCurre
6d020 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 ntConsoleFontEx.SetCriticalSecti
6d040 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 onSpinCount.__imp_SetCriticalSec
6d060 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e tionSpinCount.SetConsoleWindowIn
6d080 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 53 65 fo.__imp_SetConsoleWindowInfo.Se
6d0a0 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 tConsoleTitleW.__imp_SetConsoleT
6d0c0 69 74 6c 65 57 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 itleW.SetConsoleTitleA.__imp_Set
6d0e0 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 ConsoleTitleA.SetConsoleTextAttr
6d100 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 ibute.__imp_SetConsoleTextAttrib
6d120 75 74 65 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 5f ute.SetConsoleScreenBufferSize._
6d140 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 _imp_SetConsoleScreenBufferSize.
6d160 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 SetConsoleScreenBufferInfoEx.__i
6d180 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 mp_SetConsoleScreenBufferInfoEx.
6d1a0 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 SetConsoleOutputCP.__imp_SetCons
6d1c0 6f 6c 65 4f 75 74 70 75 74 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f oleOutputCP.SetConsoleNumberOfCo
6d1e0 6d 6d 61 6e 64 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 mmandsW.__imp_SetConsoleNumberOf
6d200 43 6f 6d 6d 61 6e 64 73 57 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d CommandsW.SetConsoleNumberOfComm
6d220 61 6e 64 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f andsA.__imp_SetConsoleNumberOfCo
6d240 6d 6d 61 6e 64 73 41 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 mmandsA.SetConsoleMode.__imp_Set
6d260 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 ConsoleMode.SetConsoleHistoryInf
6d280 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 53 65 o.__imp_SetConsoleHistoryInfo.Se
6d2a0 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e tConsoleDisplayMode.__imp_SetCon
6d2c0 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 soleDisplayMode.SetConsoleCursor
6d2e0 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 Position.__imp_SetConsoleCursorP
6d300 6f 73 69 74 69 6f 6e 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 osition.SetConsoleCursorInfo.__i
6d320 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f mp_SetConsoleCursorInfo.SetConso
6d340 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 leCtrlHandler.__imp_SetConsoleCt
6d360 72 6c 48 61 6e 64 6c 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 53 65 74 rlHandler.SetConsoleCP.__imp_Set
6d380 43 6f 6e 73 6f 6c 65 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e ConsoleCP.SetConsoleActiveScreen
6d3a0 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 Buffer.__imp_SetConsoleActiveScr
6d3c0 65 65 6e 42 75 66 66 65 72 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 eenBuffer.SetComputerNameW.__imp
6d3e0 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d _SetComputerNameW.SetComputerNam
6d400 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 53 65 eExW.__imp_SetComputerNameExW.Se
6d420 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 tComputerNameExA.__imp_SetComput
6d440 65 72 4e 61 6d 65 45 78 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 5f 5f erNameExA.SetComputerNameEx2W.__
6d460 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 53 65 74 43 6f 6d 70 75 imp_SetComputerNameEx2W.SetCompu
6d480 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 terNameA.__imp_SetComputerNameA.
6d4a0 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 54 69 6d SetCommTimeouts.__imp_SetCommTim
6d4c0 65 6f 75 74 73 00 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d eouts.SetCommState.__imp_SetComm
6d4e0 53 74 61 74 65 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 4d State.SetCommMask.__imp_SetCommM
6d500 61 73 6b 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 43 ask.SetCommConfig.__imp_SetCommC
6d520 6f 6e 66 69 67 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d onfig.SetCommBreak.__imp_SetComm
6d540 42 72 65 61 6b 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 Break.SetCalendarInfoW.__imp_Set
6d560 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f CalendarInfoW.SetCalendarInfoA._
6d580 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 53 65 74 43 61 63 68 65 64 53 _imp_SetCalendarInfoA.SetCachedS
6d5a0 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 igningLevel.__imp_SetCachedSigni
6d5c0 6e 67 4c 65 76 65 6c 00 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 ngLevel.SearchPathW.__imp_Search
6d5e0 50 61 74 68 57 00 53 65 61 72 63 68 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 PathW.SearchPathA.__imp_SearchPa
6d600 74 68 41 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 5f thA.ScrollConsoleScreenBufferW._
6d620 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 _imp_ScrollConsoleScreenBufferW.
6d640 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 ScrollConsoleScreenBufferA.__imp
6d660 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 52 74 6c 56 _ScrollConsoleScreenBufferA.RtlV
6d680 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 irtualUnwind.__imp_RtlVirtualUnw
6d6a0 69 6e 64 00 52 74 6c 55 6e 77 69 6e 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 45 ind.RtlUnwindEx.__imp_RtlUnwindE
6d6c0 78 00 52 74 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 00 52 74 6c 52 x.RtlUnwind.__imp_RtlUnwind.RtlR
6d6e0 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 65 43 6f estoreContext.__imp_RtlRestoreCo
6d700 6e 74 65 78 74 00 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 ntext.RtlRaiseException.__imp_Rt
6d720 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 lRaiseException.RtlPcToFileHeade
6d740 72 00 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 52 74 6c 4c 6f 6f r.__imp_RtlPcToFileHeader.RtlLoo
6d760 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 kupFunctionEntry.__imp_RtlLookup
6d780 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e FunctionEntry.RtlInstallFunction
6d7a0 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 74 61 6c 6c 46 75 TableCallback.__imp_RtlInstallFu
6d7c0 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 52 74 6c 44 65 6c 65 74 65 46 75 6e nctionTableCallback.RtlDeleteFun
6d7e0 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 ctionTable.__imp_RtlDeleteFuncti
6d800 6f 6e 54 61 62 6c 65 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 onTable.RtlCompareMemory.__imp_R
6d820 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 tlCompareMemory.RtlCaptureStackB
6d840 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 ackTrace.__imp_RtlCaptureStackBa
6d860 63 6b 54 72 61 63 65 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 ckTrace.RtlCaptureContext2.__imp
6d880 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 52 74 6c 43 61 70 74 75 72 65 43 6f _RtlCaptureContext2.RtlCaptureCo
6d8a0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 52 74 ntext.__imp_RtlCaptureContext.Rt
6d8c0 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 46 75 lAddFunctionTable.__imp_RtlAddFu
6d8e0 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 nctionTable.ResumeThread.__imp_R
6d900 65 73 75 6d 65 54 68 72 65 61 64 00 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 esumeThread.RestoreThreadPreferr
6d920 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 54 68 72 65 61 edUILanguages.__imp_RestoreThrea
6d940 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 52 65 73 6f 6c 76 65 4c 6f 63 dPreferredUILanguages.ResolveLoc
6d960 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 aleName.__imp_ResolveLocaleName.
6d980 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 ResizePseudoConsole.__imp_Resize
6d9a0 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f PseudoConsole.ResetWriteWatch.__
6d9c0 69 6d 70 5f 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 52 65 73 65 74 45 76 65 6e 74 00 5f imp_ResetWriteWatch.ResetEvent._
6d9e0 5f 69 6d 70 5f 52 65 73 65 74 45 76 65 6e 74 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 _imp_ResetEvent.RequestWakeupLat
6da00 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 ency.__imp_RequestWakeupLatency.
6da20 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 RequestDeviceWakeup.__imp_Reques
6da40 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e tDeviceWakeup.ReplacePartitionUn
6da60 69 74 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 52 65 it.__imp_ReplacePartitionUnit.Re
6da80 70 6c 61 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 57 00 52 65 placeFileW.__imp_ReplaceFileW.Re
6daa0 70 6c 61 63 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 00 52 65 placeFileA.__imp_ReplaceFileA.Re
6dac0 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 moveVectoredExceptionHandler.__i
6dae0 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 mp_RemoveVectoredExceptionHandle
6db00 72 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 r.RemoveVectoredContinueHandler.
6db20 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 __imp_RemoveVectoredContinueHand
6db40 6c 65 72 00 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 ler.RemoveSecureMemoryCacheCallb
6db60 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 ack.__imp_RemoveSecureMemoryCach
6db80 65 43 61 6c 6c 62 61 63 6b 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 eCallback.RemoveDllDirectory.__i
6dba0 6d 70 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 52 65 6d 6f 76 65 44 69 72 65 mp_RemoveDllDirectory.RemoveDire
6dbc0 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 52 65 ctoryW.__imp_RemoveDirectoryW.Re
6dbe0 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 moveDirectoryTransactedW.__imp_R
6dc00 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 6d 6f 76 65 emoveDirectoryTransactedW.Remove
6dc20 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 DirectoryTransactedA.__imp_Remov
6dc40 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 6d 6f 76 65 44 69 72 65 eDirectoryTransactedA.RemoveDire
6dc60 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 52 65 ctoryA.__imp_RemoveDirectoryA.Re
6dc80 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e leaseSemaphoreWhenCallbackReturn
6dca0 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c s.__imp_ReleaseSemaphoreWhenCall
6dcc0 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 backReturns.ReleaseSemaphore.__i
6dce0 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 52 65 6c 65 61 73 65 53 52 57 4c 6f mp_ReleaseSemaphore.ReleaseSRWLo
6dd00 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 ckShared.__imp_ReleaseSRWLockSha
6dd20 72 65 64 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d red.ReleaseSRWLockExclusive.__im
6dd40 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 65 6c 65 61 73 p_ReleaseSRWLockExclusive.Releas
6dd60 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f ePackageVirtualizationContext.__
6dd80 69 6d 70 5f 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e imp_ReleasePackageVirtualization
6dda0 43 6f 6e 74 65 78 74 00 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b Context.ReleaseMutexWhenCallback
6ddc0 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 Returns.__imp_ReleaseMutexWhenCa
6dde0 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c 65 61 73 65 4d 75 74 65 78 00 5f 5f 69 6d 70 llbackReturns.ReleaseMutex.__imp
6de00 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 5f 5f 69 6d _ReleaseMutex.ReleaseActCtx.__im
6de20 70 5f 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 p_ReleaseActCtx.RegisterWaitUnti
6de40 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 lOOBECompleted.__imp_RegisterWai
6de60 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 52 65 67 69 73 74 65 72 57 61 69 74 tUntilOOBECompleted.RegisterWait
6de80 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 ForSingleObject.__imp_RegisterWa
6dea0 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d itForSingleObject.RegisterBadMem
6dec0 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 61 oryNotification.__imp_RegisterBa
6dee0 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 6c dMemoryNotification.RegisterAppl
6df00 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 icationRestart.__imp_RegisterApp
6df20 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 licationRestart.RegisterApplicat
6df40 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 ionRecoveryCallback.__imp_Regist
6df60 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 52 65 erApplicationRecoveryCallback.Re
6df80 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 63 6c 61 69 6d claimVirtualMemory.__imp_Reclaim
6dfa0 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e VirtualMemory.ReadThreadProfilin
6dfc0 67 44 61 74 61 00 5f 5f 69 6d 70 5f 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 gData.__imp_ReadThreadProfilingD
6dfe0 61 74 61 00 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 ata.ReadProcessMemory.__imp_Read
6e000 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f ProcessMemory.ReadFileScatter.__
6e020 69 6d 70 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 52 65 61 64 46 69 6c 65 45 78 00 5f imp_ReadFileScatter.ReadFileEx._
6e040 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 45 78 00 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 _imp_ReadFileEx.ReadFile.__imp_R
6e060 65 61 64 46 69 6c 65 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 5f 5f eadFile.ReadDirectoryChangesW.__
6e080 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 52 65 61 64 44 69 imp_ReadDirectoryChangesW.ReadDi
6e0a0 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 rectoryChangesExW.__imp_ReadDire
6e0c0 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 ctoryChangesExW.ReadConsoleW.__i
6e0e0 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 mp_ReadConsoleW.ReadConsoleOutpu
6e100 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 52 65 61 64 tW.__imp_ReadConsoleOutputW.Read
6e120 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 ConsoleOutputCharacterW.__imp_Re
6e140 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 52 65 61 64 43 6f adConsoleOutputCharacterW.ReadCo
6e160 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 61 64 nsoleOutputCharacterA.__imp_Read
6e180 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 52 65 61 64 43 6f 6e 73 ConsoleOutputCharacterA.ReadCons
6e1a0 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e oleOutputAttribute.__imp_ReadCon
6e1c0 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f soleOutputAttribute.ReadConsoleO
6e1e0 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 utputA.__imp_ReadConsoleOutputA.
6e200 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 ReadConsoleInputW.__imp_ReadCons
6e220 6f 6c 65 49 6e 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d oleInputW.ReadConsoleInputA.__im
6e240 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 p_ReadConsoleInputA.ReadConsoleA
6e260 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 52 65 4f 70 65 6e 46 69 6c 65 00 5f .__imp_ReadConsoleA.ReOpenFile._
6e280 5f 69 6d 70 5f 52 65 4f 70 65 6e 46 69 6c 65 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 _imp_ReOpenFile.RaiseFailFastExc
6e2a0 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 eption.__imp_RaiseFailFastExcept
6e2c0 69 6f 6e 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 45 78 ion.RaiseException.__imp_RaiseEx
6e2e0 63 65 70 74 69 6f 6e 00 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f ception.QueueUserWorkItem.__imp_
6e300 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 QueueUserWorkItem.QueueUserAPC2.
6e320 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 32 00 51 75 65 75 65 55 73 65 72 41 50 43 __imp_QueueUserAPC2.QueueUserAPC
6e340 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 00 51 75 65 72 79 55 6e 62 69 61 73 65 .__imp_QueueUserAPC.QueryUnbiase
6e360 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e 62 69 61 73 dInterruptTime.__imp_QueryUnbias
6e380 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e edInterruptTime.QueryUmsThreadIn
6e3a0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e formation.__imp_QueryUmsThreadIn
6e3c0 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e formation.QueryThreadpoolStackIn
6e3e0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 formation.__imp_QueryThreadpoolS
6e400 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 tackInformation.QueryThreadProfi
6e420 6c 69 6e 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 ling.__imp_QueryThreadProfiling.
6e440 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 QueryThreadCycleTime.__imp_Query
6e460 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f ThreadCycleTime.QueryProtectedPo
6e480 6c 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 licy.__imp_QueryProtectedPolicy.
6e4a0 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 QueryProcessCycleTime.__imp_Quer
6e4c0 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 yProcessCycleTime.QueryProcessAf
6e4e0 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 finityUpdateMode.__imp_QueryProc
6e500 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 51 75 65 72 79 50 65 72 66 6f essAffinityUpdateMode.QueryPerfo
6e520 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f rmanceFrequency.__imp_QueryPerfo
6e540 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 rmanceFrequency.QueryPerformance
6e560 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f Counter.__imp_QueryPerformanceCo
6e580 75 6e 74 65 72 00 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 unter.QueryMemoryResourceNotific
6e5a0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e ation.__imp_QueryMemoryResourceN
6e5c0 6f 74 69 66 69 63 61 74 69 6f 6e 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e otification.QueryIoRateControlIn
6e5e0 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f formationJobObject.__imp_QueryIo
6e600 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 RateControlInformationJobObject.
6e620 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f QueryInformationJobObject.__imp_
6e640 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 QueryInformationJobObject.QueryI
6e660 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 51 75 dleProcessorCycleTimeEx.__imp_Qu
6e680 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 51 75 65 72 eryIdleProcessorCycleTimeEx.Quer
6e6a0 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 yIdleProcessorCycleTime.__imp_Qu
6e6c0 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 46 eryIdleProcessorCycleTime.QueryF
6e6e0 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 ullProcessImageNameW.__imp_Query
6e700 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 51 75 65 72 79 46 75 6c 6c 50 FullProcessImageNameW.QueryFullP
6e720 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c rocessImageNameA.__imp_QueryFull
6e740 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 ProcessImageNameA.QueryDosDevice
6e760 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 51 75 65 72 79 44 6f 73 W.__imp_QueryDosDeviceW.QueryDos
6e780 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 51 75 DeviceA.__imp_QueryDosDeviceA.Qu
6e7a0 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 70 74 68 53 4c eryDepthSList.__imp_QueryDepthSL
6e7c0 69 73 74 00 51 75 65 72 79 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 ist.QueryActCtxW.__imp_QueryActC
6e7e0 74 78 57 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 51 txW.QueryActCtxSettingsW.__imp_Q
6e800 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 50 75 72 67 65 43 6f 6d 6d 00 5f 5f ueryActCtxSettingsW.PurgeComm.__
6e820 69 6d 70 5f 50 75 72 67 65 43 6f 6d 6d 00 50 75 6c 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 imp_PurgeComm.PulseEvent.__imp_P
6e840 75 6c 73 65 45 76 65 6e 74 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f ulseEvent.PssWalkSnapshot.__imp_
6e860 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 PssWalkSnapshot.PssWalkMarkerSet
6e880 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 Position.__imp_PssWalkMarkerSetP
6e8a0 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e osition.PssWalkMarkerSeekToBegin
6e8c0 6e 69 6e 67 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 ning.__imp_PssWalkMarkerSeekToBe
6e8e0 67 69 6e 6e 69 6e 67 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e ginning.PssWalkMarkerGetPosition
6e900 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 .__imp_PssWalkMarkerGetPosition.
6e920 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d PssWalkMarkerFree.__imp_PssWalkM
6e940 61 72 6b 65 72 46 72 65 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 5f 5f arkerFree.PssWalkMarkerCreate.__
6e960 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 50 73 73 51 75 65 72 79 imp_PssWalkMarkerCreate.PssQuery
6e980 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 Snapshot.__imp_PssQuerySnapshot.
6e9a0 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 46 72 65 65 53 6e 61 PssFreeSnapshot.__imp_PssFreeSna
6e9c0 70 73 68 6f 74 00 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 pshot.PssDuplicateSnapshot.__imp
6e9e0 5f 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 50 73 73 43 61 70 74 75 72 65 _PssDuplicateSnapshot.PssCapture
6ea00 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f Snapshot.__imp_PssCaptureSnapsho
6ea20 74 00 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 50 72 6f t.ProcessIdToSessionId.__imp_Pro
6ea40 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 cessIdToSessionId.Process32NextW
6ea60 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 50 72 6f 63 65 73 73 33 32 4e .__imp_Process32NextW.Process32N
6ea80 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 50 72 6f 63 65 73 73 33 ext.__imp_Process32Next.Process3
6eaa0 32 46 69 72 73 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 50 72 2FirstW.__imp_Process32FirstW.Pr
6eac0 6f 63 65 73 73 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 ocess32First.__imp_Process32Firs
6eae0 74 00 50 72 65 70 61 72 65 54 61 70 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 54 61 70 65 00 t.PrepareTape.__imp_PrepareTape.
6eb00 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 66 PrefetchVirtualMemory.__imp_Pref
6eb20 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 etchVirtualMemory.PowerSetReques
6eb40 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 72 65 t.__imp_PowerSetRequest.PowerCre
6eb60 61 74 65 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 ateRequest.__imp_PowerCreateRequ
6eb80 65 73 74 00 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 est.PowerClearRequest.__imp_Powe
6eba0 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 rClearRequest.PostQueuedCompleti
6ebc0 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 onStatus.__imp_PostQueuedComplet
6ebe0 69 6f 6e 53 74 61 74 75 73 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 50 65 ionStatus.PeekNamedPipe.__imp_Pe
6ec00 65 6b 4e 61 6d 65 64 50 69 70 65 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f ekNamedPipe.PeekConsoleInputW.__
6ec20 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 50 65 65 6b 43 6f 6e 73 6f 6c imp_PeekConsoleInputW.PeekConsol
6ec40 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 eInputA.__imp_PeekConsoleInputA.
6ec60 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d ParseApplicationUserModelId.__im
6ec80 70 5f 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 50 61 p_ParseApplicationUserModelId.Pa
6eca0 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c ckageNameAndPublisherIdFromFamil
6ecc0 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 yName.__imp_PackageNameAndPublis
6ece0 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 50 61 63 6b 61 67 65 49 64 46 72 6f herIdFromFamilyName.PackageIdFro
6ed00 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c mFullName.__imp_PackageIdFromFul
6ed20 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d lName.PackageFullNameFromId.__im
6ed40 70 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 p_PackageFullNameFromId.PackageF
6ed60 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d amilyNameFromId.__imp_PackageFam
6ed80 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 ilyNameFromId.PackageFamilyNameF
6eda0 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e romFullName.__imp_PackageFamilyN
6edc0 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e ameFromFullName.OutputDebugStrin
6ede0 67 57 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 4f 75 74 70 gW.__imp_OutputDebugStringW.Outp
6ee00 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 utDebugStringA.__imp_OutputDebug
6ee20 53 74 72 69 6e 67 41 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 StringA.OpenWaitableTimerW.__imp
6ee40 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 _OpenWaitableTimerW.OpenWaitable
6ee60 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 TimerA.__imp_OpenWaitableTimerA.
6ee80 4f 70 65 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 00 4f 70 65 6e OpenThread.__imp_OpenThread.Open
6eea0 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 SemaphoreW.__imp_OpenSemaphoreW.
6eec0 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f OpenSemaphoreA.__imp_OpenSemapho
6eee0 72 65 41 00 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 reA.OpenProcess.__imp_OpenProces
6ef00 73 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 s.OpenPrivateNamespaceW.__imp_Op
6ef20 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 4f 70 65 6e 50 72 69 76 61 74 65 4e enPrivateNamespaceW.OpenPrivateN
6ef40 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 amespaceA.__imp_OpenPrivateNames
6ef60 70 61 63 65 41 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 paceA.OpenPackageInfoByFullName.
6ef80 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 __imp_OpenPackageInfoByFullName.
6efa0 4f 70 65 6e 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 57 00 4f 70 65 6e OpenMutexW.__imp_OpenMutexW.Open
6efc0 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 41 00 4f 70 65 6e 4a 6f 62 4f MutexA.__imp_OpenMutexA.OpenJobO
6efe0 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 4f 70 65 6e bjectW.__imp_OpenJobObjectW.Open
6f000 4a 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 JobObjectA.__imp_OpenJobObjectA.
6f020 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d OpenFileMappingW.__imp_OpenFileM
6f040 61 70 70 69 6e 67 57 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f appingW.OpenFileMappingA.__imp_O
6f060 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 5f 5f 69 penFileMappingA.OpenFileById.__i
6f080 6d 70 5f 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f mp_OpenFileById.OpenFile.__imp_O
6f0a0 70 65 6e 46 69 6c 65 00 4f 70 65 6e 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 penFile.OpenEventW.__imp_OpenEve
6f0c0 6e 74 57 00 4f 70 65 6e 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 41 00 ntW.OpenEventA.__imp_OpenEventA.
6f0e0 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4f 66 66 65 72 56 69 OfferVirtualMemory.__imp_OfferVi
6f100 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4f rtualMemory.OOBEComplete.__imp_O
6f120 4f 42 45 43 6f 6d 70 6c 65 74 65 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e OBEComplete.NotifyUILanguageChan
6f140 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 ge.__imp_NotifyUILanguageChange.
6f160 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 53 NormalizeString.__imp_NormalizeS
6f180 74 72 69 6e 67 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 tring.NeedCurrentDirectoryForExe
6f1a0 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 PathW.__imp_NeedCurrentDirectory
6f1c0 46 6f 72 45 78 65 50 61 74 68 57 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 ForExePathW.NeedCurrentDirectory
6f1e0 46 6f 72 45 78 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 ForExePathA.__imp_NeedCurrentDir
6f200 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 ectoryForExePathA.MultiByteToWid
6f220 65 43 68 61 72 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 eChar.__imp_MultiByteToWideChar.
6f240 4d 75 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 75 6c 44 69 76 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 MulDiv.__imp_MulDiv.MoveFileWith
6f260 50 72 6f 67 72 65 73 73 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 ProgressW.__imp_MoveFileWithProg
6f280 72 65 73 73 57 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 5f 5f 69 6d ressW.MoveFileWithProgressA.__im
6f2a0 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 4d 6f 76 65 46 69 6c 65 p_MoveFileWithProgressA.MoveFile
6f2c0 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 W.__imp_MoveFileW.MoveFileTransa
6f2e0 63 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 ctedW.__imp_MoveFileTransactedW.
6f300 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 MoveFileTransactedA.__imp_MoveFi
6f320 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 4d 6f 76 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f leTransactedA.MoveFileExW.__imp_
6f340 4d 6f 76 65 46 69 6c 65 45 78 57 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 6f MoveFileExW.MoveFileExA.__imp_Mo
6f360 76 65 46 69 6c 65 45 78 41 00 4d 6f 76 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 veFileExA.MoveFileA.__imp_MoveFi
6f380 6c 65 41 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 leA.Module32NextW.__imp_Module32
6f3a0 4e 65 78 74 57 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 NextW.Module32Next.__imp_Module3
6f3c0 32 4e 65 78 74 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 2Next.Module32FirstW.__imp_Modul
6f3e0 65 33 32 46 69 72 73 74 57 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 6f e32FirstW.Module32First.__imp_Mo
6f400 64 75 6c 65 33 32 46 69 72 73 74 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 dule32First.MapViewOfFileFromApp
6f420 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 4d 61 70 56 .__imp_MapViewOfFileFromApp.MapV
6f440 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 iewOfFileExNuma.__imp_MapViewOfF
6f460 69 6c 65 45 78 4e 75 6d 61 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f ileExNuma.MapViewOfFileEx.__imp_
6f480 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f MapViewOfFileEx.MapViewOfFile.__
6f4a0 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 imp_MapViewOfFile.MapUserPhysica
6f4c0 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 lPagesScatter.__imp_MapUserPhysi
6f4e0 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 calPagesScatter.MapUserPhysicalP
6f500 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 ages.__imp_MapUserPhysicalPages.
6f520 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 LockResource.__imp_LockResource.
6f540 4c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 45 78 00 4c 6f 63 6b LockFileEx.__imp_LockFileEx.Lock
6f560 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 00 4c 6f 63 61 74 65 58 53 74 61 74 65 File.__imp_LockFile.LocateXState
6f580 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 Feature.__imp_LocateXStateFeatur
6f5a0 65 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 65 4e e.LocaleNameToLCID.__imp_LocaleN
6f5c0 61 6d 65 54 6f 4c 43 49 44 00 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 ameToLCID.LocalUnlock.__imp_Loca
6f5e0 6c 55 6e 6c 6f 63 6b 00 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 lUnlock.LocalSystemTimeToLocalFi
6f600 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f leTime.__imp_LocalSystemTimeToLo
6f620 63 61 6c 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 calFileTime.LocalSize.__imp_Loca
6f640 6c 53 69 7a 65 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 68 72 lSize.LocalShrink.__imp_LocalShr
6f660 69 6e 6b 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 52 65 41 6c ink.LocalReAlloc.__imp_LocalReAl
6f680 6c 6f 63 00 4c 6f 63 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 4c 6f 63 6b 00 4c 6f loc.LocalLock.__imp_LocalLock.Lo
6f6a0 63 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 4c 6f 63 61 calHandle.__imp_LocalHandle.Loca
6f6c0 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 72 65 65 00 4c 6f 63 61 6c 46 6c 61 67 73 lFree.__imp_LocalFree.LocalFlags
6f6e0 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 6c 61 67 73 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 .__imp_LocalFlags.LocalFileTimeT
6f700 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 oLocalSystemTime.__imp_LocalFile
6f720 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 4c 6f 63 61 6c 46 69 6c 65 54 TimeToLocalSystemTime.LocalFileT
6f740 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d imeToFileTime.__imp_LocalFileTim
6f760 65 54 6f 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 4c eToFileTime.LocalCompact.__imp_L
6f780 6f 63 61 6c 43 6f 6d 70 61 63 74 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 ocalCompact.LocalAlloc.__imp_Loc
6f7a0 61 6c 41 6c 6c 6f 63 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 alAlloc.LoadResource.__imp_LoadR
6f7c0 65 73 6f 75 72 63 65 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d esource.LoadPackagedLibrary.__im
6f7e0 70 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 4c 6f 61 64 4d 6f 64 75 6c 65 p_LoadPackagedLibrary.LoadModule
6f800 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 6f 64 75 6c 65 00 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 5f .__imp_LoadModule.LoadLibraryW._
6f820 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 _imp_LoadLibraryW.LoadLibraryExW
6f840 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 4c 6f 61 64 4c 69 62 72 61 72 .__imp_LoadLibraryExW.LoadLibrar
6f860 79 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 4c 6f 61 64 4c 69 yExA.__imp_LoadLibraryExA.LoadLi
6f880 62 72 61 72 79 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 4c 6f 61 64 45 6e braryA.__imp_LoadLibraryA.LoadEn
6f8a0 63 6c 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 claveData.__imp_LoadEnclaveData.
6f8c0 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b LeaveCriticalSectionWhenCallback
6f8e0 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 Returns.__imp_LeaveCriticalSecti
6f900 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 4c 65 61 76 65 43 72 69 74 69 onWhenCallbackReturns.LeaveCriti
6f920 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 calSection.__imp_LeaveCriticalSe
6f940 63 74 69 6f 6e 00 4c 5a 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4c 5a 53 74 61 72 74 00 4c 5a 53 65 ction.LZStart.__imp_LZStart.LZSe
6f960 65 6b 00 5f 5f 69 6d 70 5f 4c 5a 53 65 65 6b 00 4c 5a 52 65 61 64 00 5f 5f 69 6d 70 5f 4c 5a 52 ek.__imp_LZSeek.LZRead.__imp_LZR
6f980 65 61 64 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 ead.LZOpenFileW.__imp_LZOpenFile
6f9a0 57 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 W.LZOpenFileA.__imp_LZOpenFileA.
6f9c0 4c 5a 49 6e 69 74 00 5f 5f 69 6d 70 5f 4c 5a 49 6e 69 74 00 4c 5a 44 6f 6e 65 00 5f 5f 69 6d 70 LZInit.__imp_LZInit.LZDone.__imp
6f9e0 5f 4c 5a 44 6f 6e 65 00 4c 5a 43 6f 70 79 00 5f 5f 69 6d 70 5f 4c 5a 43 6f 70 79 00 4c 5a 43 6c _LZDone.LZCopy.__imp_LZCopy.LZCl
6fa00 6f 73 65 00 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f 73 65 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 5f ose.__imp_LZClose.LCMapStringW._
6fa20 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 _imp_LCMapStringW.LCMapStringEx.
6fa40 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 __imp_LCMapStringEx.LCMapStringA
6fa60 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 .__imp_LCMapStringA.LCIDToLocale
6fa80 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 4b 33 32 51 Name.__imp_LCIDToLocaleName.K32Q
6faa0 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 ueryWorkingSetEx.__imp_K32QueryW
6fac0 6f 72 6b 69 6e 67 53 65 74 45 78 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f orkingSetEx.K32QueryWorkingSet._
6fae0 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 49 6e 69 74 69 _imp_K32QueryWorkingSet.K32Initi
6fb00 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 5f 5f 69 6d 70 5f 4b 33 32 alizeProcessForWsWatch.__imp_K32
6fb20 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 4b 33 32 47 InitializeProcessForWsWatch.K32G
6fb40 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e etWsChangesEx.__imp_K32GetWsChan
6fb60 67 65 73 45 78 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 gesEx.K32GetWsChanges.__imp_K32G
6fb80 65 74 57 73 43 68 61 6e 67 65 73 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 etWsChanges.K32GetProcessMemoryI
6fba0 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 nfo.__imp_K32GetProcessMemoryInf
6fbc0 6f 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f o.K32GetProcessImageFileNameW.__
6fbe0 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 imp_K32GetProcessImageFileNameW.
6fc00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d K32GetProcessImageFileNameA.__im
6fc20 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 4b 33 p_K32GetProcessImageFileNameA.K3
6fc40 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 2GetPerformanceInfo.__imp_K32Get
6fc60 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f PerformanceInfo.K32GetModuleInfo
6fc80 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d rmation.__imp_K32GetModuleInform
6fca0 61 74 69 6f 6e 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 5f 5f ation.K32GetModuleFileNameExW.__
6fcc0 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 4b 33 32 47 imp_K32GetModuleFileNameExW.K32G
6fce0 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 etModuleFileNameExA.__imp_K32Get
6fd00 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 ModuleFileNameExA.K32GetModuleBa
6fd20 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 seNameW.__imp_K32GetModuleBaseNa
6fd40 6d 65 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f meW.K32GetModuleBaseNameA.__imp_
6fd60 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 61 70 70 K32GetModuleBaseNameA.K32GetMapp
6fd80 65 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 edFileNameW.__imp_K32GetMappedFi
6fda0 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f leNameW.K32GetMappedFileNameA.__
6fdc0 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 imp_K32GetMappedFileNameA.K32Get
6fde0 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 DeviceDriverFileNameW.__imp_K32G
6fe00 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 etDeviceDriverFileNameW.K32GetDe
6fe20 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 viceDriverFileNameA.__imp_K32Get
6fe40 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 DeviceDriverFileNameA.K32GetDevi
6fe60 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 ceDriverBaseNameW.__imp_K32GetDe
6fe80 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 viceDriverBaseNameW.K32GetDevice
6fea0 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 DriverBaseNameA.__imp_K32GetDevi
6fec0 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 ceDriverBaseNameA.K32EnumProcess
6fee0 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 4b 33 32 45 6e 75 es.__imp_K32EnumProcesses.K32Enu
6ff00 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 mProcessModulesEx.__imp_K32EnumP
6ff20 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f rocessModulesEx.K32EnumProcessMo
6ff40 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 dules.__imp_K32EnumProcessModule
6ff60 73 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 s.K32EnumPageFilesW.__imp_K32Enu
6ff80 6d 50 61 67 65 46 69 6c 65 73 57 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 5f 5f mPageFilesW.K32EnumPageFilesA.__
6ffa0 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 4b 33 32 45 6e 75 6d 44 65 76 imp_K32EnumPageFilesA.K32EnumDev
6ffc0 69 63 65 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 iceDrivers.__imp_K32EnumDeviceDr
6ffe0 69 76 65 72 73 00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b ivers.K32EmptyWorkingSet.__imp_K
70000 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32EmptyWorkingSet.IsWow64Process
70020 32 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 49 73 57 6f 77 36 34 50 2.__imp_IsWow64Process2.IsWow64P
70040 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 49 73 57 6f rocess.__imp_IsWow64Process.IsWo
70060 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 w64GuestMachineSupported.__imp_I
70080 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 49 73 56 61 sWow64GuestMachineSupported.IsVa
700a0 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 lidNLSVersion.__imp_IsValidNLSVe
700c0 72 73 69 6f 6e 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 rsion.IsValidLocaleName.__imp_Is
700e0 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 5f 5f ValidLocaleName.IsValidLocale.__
70100 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 imp_IsValidLocale.IsValidLanguag
70120 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 eGroup.__imp_IsValidLanguageGrou
70140 70 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 43 p.IsValidCodePage.__imp_IsValidC
70160 6f 64 65 50 61 67 65 00 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 odePage.IsUserCetAvailableInEnvi
70180 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 ronment.__imp_IsUserCetAvailable
701a0 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 InEnvironment.IsThreadpoolTimerS
701c0 65 74 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 49 73 et.__imp_IsThreadpoolTimerSet.Is
701e0 54 68 72 65 61 64 41 46 69 62 65 72 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 41 46 69 62 65 ThreadAFiber.__imp_IsThreadAFibe
70200 72 00 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 5f 5f 69 6d 70 5f r.IsSystemResumeAutomatic.__imp_
70220 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 49 73 50 72 6f 63 65 73 IsSystemResumeAutomatic.IsProces
70240 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 sorFeaturePresent.__imp_IsProces
70260 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 sorFeaturePresent.IsProcessInJob
70280 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 49 73 50 72 6f 63 65 73 73 43 .__imp_IsProcessInJob.IsProcessC
702a0 72 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 ritical.__imp_IsProcessCritical.
702c0 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 6f 72 6d 61 IsNormalizedString.__imp_IsNorma
702e0 6c 69 7a 65 64 53 74 72 69 6e 67 00 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 5f 5f 69 6d lizedString.IsNativeVhdBoot.__im
70300 70 5f 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 p_IsNativeVhdBoot.IsNLSDefinedSt
70320 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 49 73 ring.__imp_IsNLSDefinedString.Is
70340 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 45 6e 63 EnclaveTypeSupported.__imp_IsEnc
70360 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 laveTypeSupported.IsDebuggerPres
70380 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 49 73 44 42 ent.__imp_IsDebuggerPresent.IsDB
703a0 43 53 4c 65 61 64 42 79 74 65 45 78 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 CSLeadByteEx.__imp_IsDBCSLeadByt
703c0 65 45 78 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c eEx.IsDBCSLeadByte.__imp_IsDBCSL
703e0 65 61 64 42 79 74 65 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 eadByte.IsBadWritePtr.__imp_IsBa
70400 64 57 72 69 74 65 50 74 72 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f dWritePtr.IsBadStringPtrW.__imp_
70420 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 IsBadStringPtrW.IsBadStringPtrA.
70440 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 49 73 42 61 64 52 65 61 64 50 __imp_IsBadStringPtrA.IsBadReadP
70460 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 52 65 61 64 50 74 72 00 49 73 42 61 64 48 75 67 65 57 tr.__imp_IsBadReadPtr.IsBadHugeW
70480 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 ritePtr.__imp_IsBadHugeWritePtr.
704a0 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 IsBadHugeReadPtr.__imp_IsBadHuge
704c0 52 65 61 64 50 74 72 00 49 73 42 61 64 43 6f 64 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 ReadPtr.IsBadCodePtr.__imp_IsBad
704e0 43 6f 64 65 50 74 72 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 CodePtr.InterlockedPushListSList
70500 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 Ex.__imp_InterlockedPushListSLis
70520 74 45 78 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f tEx.InterlockedPushEntrySList.__
70540 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 49 6e imp_InterlockedPushEntrySList.In
70560 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 terlockedPopEntrySList.__imp_Int
70580 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 erlockedPopEntrySList.Interlocke
705a0 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 dFlushSList.__imp_InterlockedFlu
705c0 73 68 53 4c 69 73 74 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e shSList.InstallELAMCertificateIn
705e0 66 6f 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 fo.__imp_InstallELAMCertificateI
70600 6e 66 6f 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 nfo.InitializeSynchronizationBar
70620 72 69 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 rier.__imp_InitializeSynchroniza
70640 74 69 6f 6e 42 61 72 72 69 65 72 00 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 5f 5f tionBarrier.InitializeSRWLock.__
70660 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 49 6e 69 74 69 61 6c 69 7a 65 imp_InitializeSRWLock.Initialize
70680 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 SListHead.__imp_InitializeSListH
706a0 65 61 64 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 ead.InitializeProcThreadAttribut
706c0 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 eList.__imp_InitializeProcThread
706e0 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 AttributeList.InitializeEnclave.
70700 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 49 6e 69 74 69 61 6c 69 __imp_InitializeEnclave.Initiali
70720 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 zeCriticalSectionEx.__imp_Initia
70740 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 lizeCriticalSectionEx.Initialize
70760 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d CriticalSectionAndSpinCount.__im
70780 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 p_InitializeCriticalSectionAndSp
707a0 69 6e 43 6f 75 6e 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f inCount.InitializeCriticalSectio
707c0 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f n.__imp_InitializeCriticalSectio
707e0 6e 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 n.InitializeContext2.__imp_Initi
70800 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 alizeContext2.InitializeContext.
70820 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 6e 69 74 69 61 6c 69 __imp_InitializeContext.Initiali
70840 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 zeConditionVariable.__imp_Initia
70860 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 49 6e 69 74 4f 6e 63 65 49 6e lizeConditionVariable.InitOnceIn
70880 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a itialize.__imp_InitOnceInitializ
708a0 65 00 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 e.InitOnceExecuteOnce.__imp_Init
708c0 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 OnceExecuteOnce.InitOnceComplete
708e0 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 49 6e 69 74 4f 6e 63 65 .__imp_InitOnceComplete.InitOnce
70900 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 42 65 BeginInitialize.__imp_InitOnceBe
70920 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d ginInitialize.InitAtomTable.__im
70940 70 5f 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 p_InitAtomTable.IdnToNameprepUni
70960 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 code.__imp_IdnToNameprepUnicode.
70980 48 65 61 70 57 61 6c 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 57 61 6c 6b 00 48 65 61 70 56 61 6c 69 HeapWalk.__imp_HeapWalk.HeapVali
709a0 64 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 56 61 6c 69 64 61 74 65 00 48 65 61 70 55 6e 6c 6f date.__imp_HeapValidate.HeapUnlo
709c0 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 55 6e 6c 6f 63 6b 00 48 65 61 70 53 75 6d 6d 61 72 79 00 ck.__imp_HeapUnlock.HeapSummary.
709e0 5f 5f 69 6d 70 5f 48 65 61 70 53 75 6d 6d 61 72 79 00 48 65 61 70 53 69 7a 65 00 5f 5f 69 6d 70 __imp_HeapSummary.HeapSize.__imp
70a00 5f 48 65 61 70 53 69 7a 65 00 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 _HeapSize.HeapSetInformation.__i
70a20 6d 70 5f 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 52 65 41 6c 6c 6f mp_HeapSetInformation.HeapReAllo
70a40 63 00 5f 5f 69 6d 70 5f 48 65 61 70 52 65 41 6c 6c 6f 63 00 48 65 61 70 51 75 65 72 79 49 6e 66 c.__imp_HeapReAlloc.HeapQueryInf
70a60 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 ormation.__imp_HeapQueryInformat
70a80 69 6f 6e 00 48 65 61 70 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 4c 6f 63 6b 00 48 65 61 70 ion.HeapLock.__imp_HeapLock.Heap
70aa0 46 72 65 65 00 5f 5f 69 6d 70 5f 48 65 61 70 46 72 65 65 00 48 65 61 70 44 65 73 74 72 6f 79 00 Free.__imp_HeapFree.HeapDestroy.
70ac0 5f 5f 69 6d 70 5f 48 65 61 70 44 65 73 74 72 6f 79 00 48 65 61 70 43 72 65 61 74 65 00 5f 5f 69 __imp_HeapDestroy.HeapCreate.__i
70ae0 6d 70 5f 48 65 61 70 43 72 65 61 74 65 00 48 65 61 70 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f mp_HeapCreate.HeapCompact.__imp_
70b00 48 65 61 70 43 6f 6d 70 61 63 74 00 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 HeapCompact.HeapAlloc.__imp_Heap
70b20 41 6c 6c 6f 63 00 48 65 61 70 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4e 65 78 Alloc.Heap32Next.__imp_Heap32Nex
70b40 74 00 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 t.Heap32ListNext.__imp_Heap32Lis
70b60 74 4e 65 78 74 00 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 tNext.Heap32ListFirst.__imp_Heap
70b80 33 32 4c 69 73 74 46 69 72 73 74 00 48 65 61 70 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 32ListFirst.Heap32First.__imp_He
70ba0 61 70 33 32 46 69 72 73 74 00 47 6c 6f 62 61 6c 57 69 72 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 ap32First.GlobalWire.__imp_Globa
70bc0 6c 57 69 72 65 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 lWire.GlobalUnlock.__imp_GlobalU
70be0 6e 6c 6f 63 6b 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e nlock.GlobalUnfix.__imp_GlobalUn
70c00 66 69 78 00 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 57 fix.GlobalUnWire.__imp_GlobalUnW
70c20 69 72 65 00 47 6c 6f 62 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 53 69 7a 65 00 ire.GlobalSize.__imp_GlobalSize.
70c40 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f GlobalReAlloc.__imp_GlobalReAllo
70c60 63 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 6c 6f c.GlobalMemoryStatusEx.__imp_Glo
70c80 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 balMemoryStatusEx.GlobalMemorySt
70ca0 61 74 75 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 47 6c atus.__imp_GlobalMemoryStatus.Gl
70cc0 6f 62 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 00 47 6c 6f 62 61 6c obalLock.__imp_GlobalLock.Global
70ce0 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 47 6c 6f 62 61 6c Handle.__imp_GlobalHandle.Global
70d00 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d GetAtomNameW.__imp_GlobalGetAtom
70d20 4e 61 6d 65 57 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 NameW.GlobalGetAtomNameA.__imp_G
70d40 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 6c 6f 62 61 6c 46 72 65 65 00 5f 5f 69 lobalGetAtomNameA.GlobalFree.__i
70d60 6d 70 5f 47 6c 6f 62 61 6c 46 72 65 65 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f mp_GlobalFree.GlobalFlags.__imp_
70d80 47 6c 6f 62 61 6c 46 6c 61 67 73 00 47 6c 6f 62 61 6c 46 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 GlobalFlags.GlobalFix.__imp_Glob
70da0 61 6c 46 69 78 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 alFix.GlobalFindAtomW.__imp_Glob
70dc0 61 6c 46 69 6e 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d alFindAtomW.GlobalFindAtomA.__im
70de0 70 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 p_GlobalFindAtomA.GlobalDeleteAt
70e00 6f 6d 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 47 6c 6f 62 61 6c om.__imp_GlobalDeleteAtom.Global
70e20 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 47 6c 6f 62 Compact.__imp_GlobalCompact.Glob
70e40 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c alAlloc.__imp_GlobalAlloc.Global
70e60 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 47 6c AddAtomW.__imp_GlobalAddAtomW.Gl
70e80 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 obalAddAtomExW.__imp_GlobalAddAt
70ea0 6f 6d 45 78 57 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 5f 5f 69 6d 70 5f 47 6c 6f omExW.GlobalAddAtomExA.__imp_Glo
70ec0 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 5f 5f 69 balAddAtomExA.GlobalAddAtomA.__i
70ee0 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 mp_GlobalAddAtomA.GetXStateFeatu
70f00 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d resMask.__imp_GetXStateFeaturesM
70f20 61 73 6b 00 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 47 65 74 57 72 69 74 65 ask.GetWriteWatch.__imp_GetWrite
70f40 57 61 74 63 68 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 Watch.GetWindowsDirectoryW.__imp
70f60 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 57 69 6e 64 6f 77 73 _GetWindowsDirectoryW.GetWindows
70f80 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 DirectoryA.__imp_GetWindowsDirec
70fa0 74 6f 72 79 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d toryA.GetVolumePathNamesForVolum
70fc0 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 eNameW.__imp_GetVolumePathNamesF
70fe0 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 orVolumeNameW.GetVolumePathNames
71000 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 ForVolumeNameA.__imp_GetVolumePa
71020 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 thNamesForVolumeNameA.GetVolumeP
71040 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 athNameW.__imp_GetVolumePathName
71060 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f W.GetVolumePathNameA.__imp_GetVo
71080 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f lumePathNameA.GetVolumeNameForVo
710a0 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e lumeMountPointW.__imp_GetVolumeN
710c0 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 47 65 74 56 6f 6c 75 6d ameForVolumeMountPointW.GetVolum
710e0 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f eNameForVolumeMountPointA.__imp_
71100 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 GetVolumeNameForVolumeMountPoint
71120 41 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 A.GetVolumeInformationW.__imp_Ge
71140 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 tVolumeInformationW.GetVolumeInf
71160 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d ormationByHandleW.__imp_GetVolum
71180 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 47 65 74 56 6f 6c 75 6d 65 49 eInformationByHandleW.GetVolumeI
711a0 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 nformationA.__imp_GetVolumeInfor
711c0 6d 61 74 69 6f 6e 41 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 mationA.GetVersionExW.__imp_GetV
711e0 65 72 73 69 6f 6e 45 78 57 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 47 65 ersionExW.GetVersionExA.__imp_Ge
71200 74 56 65 72 73 69 6f 6e 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 tVersionExA.GetVersion.__imp_Get
71220 56 65 72 73 69 6f 6e 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 Version.GetUserPreferredUILangua
71240 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 ges.__imp_GetUserPreferredUILang
71260 75 61 67 65 73 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 uages.GetUserGeoID.__imp_GetUser
71280 47 65 6f 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f GeoID.GetUserDefaultUILanguage._
712a0 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 _imp_GetUserDefaultUILanguage.Ge
712c0 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 tUserDefaultLocaleName.__imp_Get
712e0 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 UserDefaultLocaleName.GetUserDef
71300 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c aultLangID.__imp_GetUserDefaultL
71320 61 6e 67 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 angID.GetUserDefaultLCID.__imp_G
71340 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 etUserDefaultLCID.GetUserDefault
71360 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e GeoName.__imp_GetUserDefaultGeoN
71380 61 6d 65 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f ame.GetUmsSystemThreadInformatio
713a0 6e 00 5f 5f 69 6d 70 5f 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d n.__imp_GetUmsSystemThreadInform
713c0 61 74 69 6f 6e 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 ation.GetUmsCompletionListEvent.
713e0 5f 5f 69 6d 70 5f 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 __imp_GetUmsCompletionListEvent.
71400 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 49 4c 61 6e GetUILanguageInfo.__imp_GetUILan
71420 67 75 61 67 65 49 6e 66 6f 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e guageInfo.GetTimeZoneInformation
71440 46 6f 72 59 65 61 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 ForYear.__imp_GetTimeZoneInforma
71460 74 69 6f 6e 46 6f 72 59 65 61 72 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 tionForYear.GetTimeZoneInformati
71480 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 on.__imp_GetTimeZoneInformation.
714a0 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d GetTimeFormatW.__imp_GetTimeForm
714c0 61 74 57 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d atW.GetTimeFormatEx.__imp_GetTim
714e0 65 46 6f 72 6d 61 74 45 78 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 eFormatEx.GetTimeFormatA.__imp_G
71500 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 5f 5f 69 etTimeFormatA.GetTickCount64.__i
71520 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f mp_GetTickCount64.GetTickCount._
71540 5f 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e _imp_GetTickCount.GetThreadUILan
71560 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 guage.__imp_GetThreadUILanguage.
71580 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 54 69 GetThreadTimes.__imp_GetThreadTi
715a0 6d 65 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 mes.GetThreadSelectorEntry.__imp
715c0 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 47 65 74 54 68 72 65 61 _GetThreadSelectorEntry.GetThrea
715e0 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 dSelectedCpuSets.__imp_GetThread
71600 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 SelectedCpuSets.GetThreadSelecte
71620 64 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 dCpuSetMasks.__imp_GetThreadSele
71640 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 ctedCpuSetMasks.GetThreadPriorit
71660 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f yBoost.__imp_GetThreadPriorityBo
71680 6f 73 74 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 ost.GetThreadPriority.__imp_GetT
716a0 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 hreadPriority.GetThreadPreferred
716c0 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 65 66 65 UILanguages.__imp_GetThreadPrefe
716e0 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 rredUILanguages.GetThreadLocale.
71700 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 47 65 74 54 68 72 65 61 64 49 __imp_GetThreadLocale.GetThreadI
71720 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d nformation.__imp_GetThreadInform
71740 61 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 ation.GetThreadIdealProcessorEx.
71760 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 __imp_GetThreadIdealProcessorEx.
71780 47 65 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 00 47 65 GetThreadId.__imp_GetThreadId.Ge
717a0 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 tThreadIOPendingFlag.__imp_GetTh
717c0 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 readIOPendingFlag.GetThreadGroup
717e0 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 Affinity.__imp_GetThreadGroupAff
71800 69 6e 69 74 79 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 inity.GetThreadErrorMode.__imp_G
71820 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c etThreadErrorMode.GetThreadEnabl
71840 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 edXStateFeatures.__imp_GetThread
71860 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 54 68 72 65 61 64 44 EnabledXStateFeatures.GetThreadD
71880 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 escription.__imp_GetThreadDescri
718a0 70 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 ption.GetThreadContext.__imp_Get
718c0 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 47 65 74 54 65 6d 70 50 61 74 68 57 00 5f 5f 69 6d 70 ThreadContext.GetTempPathW.__imp
718e0 5f 47 65 74 54 65 6d 70 50 61 74 68 57 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 5f 5f 69 6d 70 _GetTempPathW.GetTempPathA.__imp
71900 5f 47 65 74 54 65 6d 70 50 61 74 68 41 00 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 5f 5f 69 6d _GetTempPathA.GetTempPath2W.__im
71920 70 5f 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 5f 5f p_GetTempPath2W.GetTempPath2A.__
71940 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d imp_GetTempPath2A.GetTempFileNam
71960 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 54 65 6d eW.__imp_GetTempFileNameW.GetTem
71980 70 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 pFileNameA.__imp_GetTempFileName
719a0 41 00 47 65 74 54 61 70 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 53 74 61 A.GetTapeStatus.__imp_GetTapeSta
719c0 74 75 73 00 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 tus.GetTapePosition.__imp_GetTap
719e0 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d ePosition.GetTapeParameters.__im
71a00 70 5f 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 53 79 73 74 65 6d 57 6f 77 p_GetTapeParameters.GetSystemWow
71a20 36 34 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 64DirectoryW.__imp_GetSystemWow6
71a40 34 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 4DirectoryW.GetSystemWow64Direct
71a60 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f oryA.__imp_GetSystemWow64Directo
71a80 72 79 41 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f ryA.GetSystemWindowsDirectoryW._
71aa0 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 _imp_GetSystemWindowsDirectoryW.
71ac0 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 GetSystemWindowsDirectoryA.__imp
71ae0 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 _GetSystemWindowsDirectoryA.GetS
71b00 79 73 74 65 6d 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 ystemTimes.__imp_GetSystemTimes.
71b20 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 5f GetSystemTimePreciseAsFileTime._
71b40 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 _imp_GetSystemTimePreciseAsFileT
71b60 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d ime.GetSystemTimeAsFileTime.__im
71b80 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 p_GetSystemTimeAsFileTime.GetSys
71ba0 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 temTimeAdjustment.__imp_GetSyste
71bc0 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f mTimeAdjustment.GetSystemTime.__
71be0 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 imp_GetSystemTime.GetSystemRegis
71c00 74 72 79 51 75 6f 74 61 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 tryQuota.__imp_GetSystemRegistry
71c20 51 75 6f 74 61 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 Quota.GetSystemPreferredUILangua
71c40 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 ges.__imp_GetSystemPreferredUILa
71c60 6e 67 75 61 67 65 73 00 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 5f 5f 69 nguages.GetSystemPowerStatus.__i
71c80 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 47 65 74 53 79 73 74 65 mp_GetSystemPowerStatus.GetSyste
71ca0 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 mLeapSecondInformation.__imp_Get
71cc0 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 SystemLeapSecondInformation.GetS
71ce0 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 ystemInfo.__imp_GetSystemInfo.Ge
71d00 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 tSystemFirmwareTable.__imp_GetSy
71d20 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 stemFirmwareTable.GetSystemFileC
71d40 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 acheSize.__imp_GetSystemFileCach
71d60 65 53 69 7a 65 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f eSize.GetSystemDirectoryW.__imp_
71d80 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 44 69 72 GetSystemDirectoryW.GetSystemDir
71da0 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 ectoryA.__imp_GetSystemDirectory
71dc0 41 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 A.GetSystemDefaultUILanguage.__i
71de0 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 mp_GetSystemDefaultUILanguage.Ge
71e00 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 tSystemDefaultLocaleName.__imp_G
71e20 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 53 79 73 etSystemDefaultLocaleName.GetSys
71e40 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d temDefaultLangID.__imp_GetSystem
71e60 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 DefaultLangID.GetSystemDefaultLC
71e80 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 ID.__imp_GetSystemDefaultLCID.Ge
71ea0 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d tSystemDEPPolicy.__imp_GetSystem
71ec0 44 45 50 50 6f 6c 69 63 79 00 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 DEPPolicy.GetSystemCpuSetInforma
71ee0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d tion.__imp_GetSystemCpuSetInform
71f00 61 74 69 6f 6e 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 ation.GetStringTypeW.__imp_GetSt
71f20 72 69 6e 67 54 79 70 65 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 5f 5f 69 6d 70 ringTypeW.GetStringTypeExW.__imp
71f40 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 _GetStringTypeExW.GetStringTypeE
71f60 78 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 47 65 74 53 74 72 xA.__imp_GetStringTypeExA.GetStr
71f80 69 6e 67 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 47 65 ingTypeA.__imp_GetStringTypeA.Ge
71fa0 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 53 63 tStringScripts.__imp_GetStringSc
71fc0 72 69 70 74 73 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 64 48 ripts.GetStdHandle.__imp_GetStdH
71fe0 61 6e 64 6c 65 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 53 andle.GetStartupInfoW.__imp_GetS
72000 74 61 72 74 75 70 49 6e 66 6f 57 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 5f 5f 69 6d tartupInfoW.GetStartupInfoA.__im
72020 70 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 p_GetStartupInfoA.GetStagedPacka
72040 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 gePathByFullName.__imp_GetStaged
72060 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 53 68 6f 72 74 50 61 PackagePathByFullName.GetShortPa
72080 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 thNameW.__imp_GetShortPathNameW.
720a0 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 GetShortPathNameA.__imp_GetShort
720c0 50 61 74 68 4e 61 6d 65 41 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 PathNameA.GetQueuedCompletionSta
720e0 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 tusEx.__imp_GetQueuedCompletionS
72100 74 61 74 75 73 45 78 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 tatusEx.GetQueuedCompletionStatu
72120 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 s.__imp_GetQueuedCompletionStatu
72140 73 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f s.GetProfileStringW.__imp_GetPro
72160 66 69 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f fileStringW.GetProfileStringA.__
72180 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 74 50 72 6f 66 69 6c 65 imp_GetProfileStringA.GetProfile
721a0 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e SectionW.__imp_GetProfileSection
721c0 57 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 W.GetProfileSectionA.__imp_GetPr
721e0 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 ofileSectionA.GetProfileIntW.__i
72200 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 mp_GetProfileIntW.GetProfileIntA
72220 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 6f 64 75 63 74 .__imp_GetProfileIntA.GetProduct
72240 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 47 65 74 50 72 6f Info.__imp_GetProductInfo.GetPro
72260 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 cessorSystemCycleTime.__imp_GetP
72280 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 47 65 74 50 72 6f 63 65 rocessorSystemCycleTime.GetProce
722a0 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ssesInVirtualizationContext.__im
722c0 70 5f 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f p_GetProcessesInVirtualizationCo
722e0 6e 74 65 78 74 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 ntext.GetProcessWorkingSetSizeEx
72300 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 .__imp_GetProcessWorkingSetSizeE
72320 78 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 x.GetProcessWorkingSetSize.__imp
72340 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 47 65 74 50 72 6f _GetProcessWorkingSetSize.GetPro
72360 63 65 73 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 cessVersion.__imp_GetProcessVers
72380 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f ion.GetProcessTimes.__imp_GetPro
723a0 63 65 73 73 54 69 6d 65 73 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 cessTimes.GetProcessShutdownPara
723c0 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 meters.__imp_GetProcessShutdownP
723e0 61 72 61 6d 65 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 arameters.GetProcessPriorityBoos
72400 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 t.__imp_GetProcessPriorityBoost.
72420 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f GetProcessPreferredUILanguages._
72440 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 _imp_GetProcessPreferredUILangua
72460 67 65 73 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f ges.GetProcessMitigationPolicy._
72480 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 _imp_GetProcessMitigationPolicy.
724a0 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 GetProcessIoCounters.__imp_GetPr
724c0 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d ocessIoCounters.GetProcessInform
724e0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f ation.__imp_GetProcessInformatio
72500 6e 00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 n.GetProcessIdOfThread.__imp_Get
72520 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 47 65 74 50 72 6f 63 65 73 73 49 64 00 5f ProcessIdOfThread.GetProcessId._
72540 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 _imp_GetProcessId.GetProcessHeap
72560 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 47 65 74 50 72 6f 63 65 s.__imp_GetProcessHeaps.GetProce
72580 73 73 48 65 61 70 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 47 65 74 50 ssHeap.__imp_GetProcessHeap.GetP
725a0 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 rocessHandleCount.__imp_GetProce
725c0 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 ssHandleCount.GetProcessGroupAff
725e0 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e inity.__imp_GetProcessGroupAffin
72600 69 74 79 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 ity.GetProcessDefaultCpuSets.__i
72620 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 47 65 74 50 mp_GetProcessDefaultCpuSets.GetP
72640 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 rocessDefaultCpuSetMasks.__imp_G
72660 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 50 etProcessDefaultCpuSetMasks.GetP
72680 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 rocessDEPPolicy.__imp_GetProcess
726a0 44 45 50 50 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b DEPPolicy.GetProcessAffinityMask
726c0 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 47 65 .__imp_GetProcessAffinityMask.Ge
726e0 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 41 64 64 72 65 73 tProcAddress.__imp_GetProcAddres
72700 73 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 s.GetPrivateProfileStructW.__imp
72720 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 47 65 74 50 72 69 _GetPrivateProfileStructW.GetPri
72740 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 vateProfileStructA.__imp_GetPriv
72760 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 ateProfileStructA.GetPrivateProf
72780 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 ileStringW.__imp_GetPrivateProfi
727a0 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e leStringW.GetPrivateProfileStrin
727c0 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 gA.__imp_GetPrivateProfileString
727e0 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d A.GetPrivateProfileSectionW.__im
72800 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 p_GetPrivateProfileSectionW.GetP
72820 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 rivateProfileSectionNamesW.__imp
72840 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 _GetPrivateProfileSectionNamesW.
72860 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 5f GetPrivateProfileSectionNamesA._
72880 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d _imp_GetPrivateProfileSectionNam
728a0 65 73 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f esA.GetPrivateProfileSectionA.__
728c0 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 imp_GetPrivateProfileSectionA.Ge
728e0 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 tPrivateProfileIntW.__imp_GetPri
72900 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c vateProfileIntW.GetPrivateProfil
72920 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 eIntA.__imp_GetPrivateProfileInt
72940 41 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f A.GetPriorityClass.__imp_GetPrio
72960 72 69 74 79 43 6c 61 73 73 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 rityClass.GetPhysicallyInstalled
72980 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 6c 79 SystemMemory.__imp_GetPhysically
729a0 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 47 65 74 50 61 63 6b 61 67 65 InstalledSystemMemory.GetPackage
729c0 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 sByPackageFamily.__imp_GetPackag
729e0 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 esByPackageFamily.GetPackagePath
72a00 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 ByFullName.__imp_GetPackagePathB
72a20 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 yFullName.GetPackagePath.__imp_G
72a40 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 etPackagePath.GetPackageInfo.__i
72a60 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 5f mp_GetPackageInfo.GetPackageId._
72a80 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c _imp_GetPackageId.GetPackageFull
72aa0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 Name.__imp_GetPackageFullName.Ge
72ac0 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b tPackageFamilyName.__imp_GetPack
72ae0 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 ageFamilyName.GetPackageApplicat
72b00 69 6f 6e 49 64 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 ionIds.__imp_GetPackageApplicati
72b20 6f 6e 49 64 73 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d onIds.GetOverlappedResultEx.__im
72b40 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 47 65 74 4f 76 65 72 6c p_GetOverlappedResultEx.GetOverl
72b60 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 appedResult.__imp_GetOverlappedR
72b80 65 73 75 6c 74 00 47 65 74 4f 45 4d 43 50 00 5f 5f 69 6d 70 5f 47 65 74 4f 45 4d 43 50 00 47 65 esult.GetOEMCP.__imp_GetOEMCP.Ge
72ba0 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 5f 5f 69 tNumberOfConsoleMouseButtons.__i
72bc0 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e mp_GetNumberOfConsoleMouseButton
72be0 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 s.GetNumberOfConsoleInputEvents.
72c00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 __imp_GetNumberOfConsoleInputEve
72c20 6e 74 73 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 nts.GetNumberFormatW.__imp_GetNu
72c40 6d 62 65 72 46 6f 72 6d 61 74 57 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 5f 5f mberFormatW.GetNumberFormatEx.__
72c60 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 47 65 74 4e 75 6d 62 65 72 46 imp_GetNumberFormatEx.GetNumberF
72c80 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 47 65 ormatA.__imp_GetNumberFormatA.Ge
72ca0 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 tNumaProximityNodeEx.__imp_GetNu
72cc0 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 maProximityNodeEx.GetNumaProximi
72ce0 74 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 tyNode.__imp_GetNumaProximityNod
72d00 65 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 e.GetNumaProcessorNodeEx.__imp_G
72d20 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 50 72 6f etNumaProcessorNodeEx.GetNumaPro
72d40 63 65 73 73 6f 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f cessorNode.__imp_GetNumaProcesso
72d60 72 4e 6f 64 65 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 rNode.GetNumaNodeProcessorMaskEx
72d80 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 .__imp_GetNumaNodeProcessorMaskE
72da0 78 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 5f 5f 69 6d x.GetNumaNodeProcessorMask2.__im
72dc0 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 47 65 74 4e p_GetNumaNodeProcessorMask2.GetN
72de0 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 umaNodeProcessorMask.__imp_GetNu
72e00 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e maNodeProcessorMask.GetNumaNodeN
72e20 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 umberFromHandle.__imp_GetNumaNod
72e40 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 eNumberFromHandle.GetNumaHighest
72e60 4e 6f 64 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e NodeNumber.__imp_GetNumaHighestN
72e80 6f 64 65 4e 75 6d 62 65 72 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 odeNumber.GetNumaAvailableMemory
72ea0 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d NodeEx.__imp_GetNumaAvailableMem
72ec0 6f 72 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 oryNodeEx.GetNumaAvailableMemory
72ee0 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 Node.__imp_GetNumaAvailableMemor
72f00 79 4e 6f 64 65 00 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 yNode.GetNextUmsListItem.__imp_G
72f20 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 etNextUmsListItem.GetNativeSyste
72f40 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 mInfo.__imp_GetNativeSystemInfo.
72f60 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d GetNamedPipeServerSessionId.__im
72f80 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 47 65 p_GetNamedPipeServerSessionId.Ge
72fa0 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f tNamedPipeServerProcessId.__imp_
72fc0 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e GetNamedPipeServerProcessId.GetN
72fe0 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 49 amedPipeInfo.__imp_GetNamedPipeI
73000 6e 66 6f 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 5f 5f 69 nfo.GetNamedPipeHandleStateW.__i
73020 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 47 65 74 4e mp_GetNamedPipeHandleStateW.GetN
73040 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 amedPipeHandleStateA.__imp_GetNa
73060 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 medPipeHandleStateA.GetNamedPipe
73080 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 ClientSessionId.__imp_GetNamedPi
730a0 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c peClientSessionId.GetNamedPipeCl
730c0 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 ientProcessId.__imp_GetNamedPipe
730e0 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 ClientProcessId.GetNamedPipeClie
73100 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 ntComputerNameW.__imp_GetNamedPi
73120 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 4e 61 6d 65 64 50 69 peClientComputerNameW.GetNamedPi
73140 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e peClientComputerNameA.__imp_GetN
73160 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 4e amedPipeClientComputerNameA.GetN
73180 4c 53 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 LSVersionEx.__imp_GetNLSVersionE
731a0 78 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 x.GetNLSVersion.__imp_GetNLSVers
731c0 69 6f 6e 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f ion.GetModuleHandleW.__imp_GetMo
731e0 64 75 6c 65 48 61 6e 64 6c 65 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 5f duleHandleW.GetModuleHandleExW._
73200 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 47 65 74 4d 6f 64 75 6c _imp_GetModuleHandleExW.GetModul
73220 65 48 61 6e 64 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 eHandleExA.__imp_GetModuleHandle
73240 45 78 41 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f ExA.GetModuleHandleA.__imp_GetMo
73260 64 75 6c 65 48 61 6e 64 6c 65 41 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f duleHandleA.GetModuleFileNameW._
73280 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4d 6f 64 75 6c _imp_GetModuleFileNameW.GetModul
732a0 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 eFileNameA.__imp_GetModuleFileNa
732c0 6d 65 41 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 meA.GetMemoryErrorHandlingCapabi
732e0 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c lities.__imp_GetMemoryErrorHandl
73300 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 ingCapabilities.GetMaximumProces
73320 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 sorGroupCount.__imp_GetMaximumPr
73340 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 ocessorGroupCount.GetMaximumProc
73360 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 essorCount.__imp_GetMaximumProce
73380 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f ssorCount.GetMailslotInfo.__imp_
733a0 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 GetMailslotInfo.GetMachineTypeAt
733c0 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 tributes.__imp_GetMachineTypeAtt
733e0 72 69 62 75 74 65 73 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 ributes.GetLongPathNameW.__imp_G
73400 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 etLongPathNameW.GetLongPathNameT
73420 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 ransactedW.__imp_GetLongPathName
73440 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 TransactedW.GetLongPathNameTrans
73460 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e actedA.__imp_GetLongPathNameTran
73480 73 61 63 74 65 64 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 sactedA.GetLongPathNameA.__imp_G
734a0 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 etLongPathNameA.GetLogicalProces
734c0 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 sorInformationEx.__imp_GetLogica
734e0 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 47 65 74 4c 6f 67 69 63 lProcessorInformationEx.GetLogic
73500 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 alProcessorInformation.__imp_Get
73520 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c LogicalProcessorInformation.GetL
73540 6f 67 69 63 61 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 ogicalDrives.__imp_GetLogicalDri
73560 76 65 73 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d ves.GetLogicalDriveStringsW.__im
73580 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 47 65 74 4c 6f 67 p_GetLogicalDriveStringsW.GetLog
735a0 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 icalDriveStringsA.__imp_GetLogic
735c0 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f alDriveStringsA.GetLocaleInfoW._
735e0 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 _imp_GetLocaleInfoW.GetLocaleInf
73600 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 47 65 74 4c 6f 63 oEx.__imp_GetLocaleInfoEx.GetLoc
73620 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 47 65 aleInfoA.__imp_GetLocaleInfoA.Ge
73640 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 47 65 tLocalTime.__imp_GetLocalTime.Ge
73660 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 00 47 65 tLastError.__imp_GetLastError.Ge
73680 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 5f 5f 69 6d 70 5f tLargestConsoleWindowSize.__imp_
736a0 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 47 65 74 4c GetLargestConsoleWindowSize.GetL
736c0 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 50 61 argePageMinimum.__imp_GetLargePa
736e0 67 65 4d 69 6e 69 6d 75 6d 00 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f geMinimum.GetHandleInformation._
73700 5f 69 6d 70 5f 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 47 65 6f _imp_GetHandleInformation.GetGeo
73720 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 57 00 47 65 74 47 65 6f 49 6e InfoW.__imp_GetGeoInfoW.GetGeoIn
73740 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 47 65 74 47 65 6f 49 6e foEx.__imp_GetGeoInfoEx.GetGeoIn
73760 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 41 00 47 65 74 46 75 6c 6c 50 61 74 foA.__imp_GetGeoInfoA.GetFullPat
73780 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 47 65 hNameW.__imp_GetFullPathNameW.Ge
737a0 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 tFullPathNameTransactedW.__imp_G
737c0 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 75 6c etFullPathNameTransactedW.GetFul
737e0 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 46 75 lPathNameTransactedA.__imp_GetFu
73800 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 75 6c 6c 50 61 74 llPathNameTransactedA.GetFullPat
73820 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 47 65 hNameA.__imp_GetFullPathNameA.Ge
73840 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 54 tFirmwareType.__imp_GetFirmwareT
73860 79 70 65 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 ype.GetFirmwareEnvironmentVariab
73880 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 leW.__imp_GetFirmwareEnvironment
738a0 56 61 72 69 61 62 6c 65 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 VariableW.GetFirmwareEnvironment
738c0 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 VariableExW.__imp_GetFirmwareEnv
738e0 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 ironmentVariableExW.GetFirmwareE
73900 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 nvironmentVariableExA.__imp_GetF
73920 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 47 65 irmwareEnvironmentVariableExA.Ge
73940 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f tFirmwareEnvironmentVariableA.__
73960 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 imp_GetFirmwareEnvironmentVariab
73980 6c 65 41 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 5f 5f leA.GetFinalPathNameByHandleW.__
739a0 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 47 65 imp_GetFinalPathNameByHandleW.Ge
739c0 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 tFinalPathNameByHandleA.__imp_Ge
739e0 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 47 65 74 46 69 6c 65 54 tFinalPathNameByHandleA.GetFileT
73a00 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 79 70 65 00 47 65 74 46 69 6c 65 54 69 6d ype.__imp_GetFileType.GetFileTim
73a20 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 6d 65 00 47 65 74 46 69 6c 65 53 69 7a 65 45 e.__imp_GetFileTime.GetFileSizeE
73a40 78 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 47 65 74 46 69 6c 65 53 69 7a x.__imp_GetFileSizeEx.GetFileSiz
73a60 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 00 47 65 74 46 69 6c 65 4d 55 49 50 61 e.__imp_GetFileSize.GetFileMUIPa
73a80 74 68 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 47 65 74 46 69 6c 65 4d th.__imp_GetFileMUIPath.GetFileM
73aa0 55 49 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 47 65 74 46 UIInfo.__imp_GetFileMUIInfo.GetF
73ac0 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 47 ileInformationByHandleEx.__imp_G
73ae0 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 47 65 74 46 etFileInformationByHandleEx.GetF
73b00 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 ileInformationByHandle.__imp_Get
73b20 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 42 FileInformationByHandle.GetFileB
73b40 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c andwidthReservation.__imp_GetFil
73b60 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 47 65 74 46 69 6c 65 41 74 74 eBandwidthReservation.GetFileAtt
73b80 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 ributesW.__imp_GetFileAttributes
73ba0 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f W.GetFileAttributesTransactedW._
73bc0 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 _imp_GetFileAttributesTransacted
73be0 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f W.GetFileAttributesTransactedA._
73c00 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 _imp_GetFileAttributesTransacted
73c20 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 A.GetFileAttributesExW.__imp_Get
73c40 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 FileAttributesExW.GetFileAttribu
73c60 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 tesExA.__imp_GetFileAttributesEx
73c80 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 A.GetFileAttributesA.__imp_GetFi
73ca0 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 5f leAttributesA.GetExpandedNameW._
73cc0 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 47 65 74 45 78 70 61 6e 64 65 _imp_GetExpandedNameW.GetExpande
73ce0 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 47 65 dNameA.__imp_GetExpandedNameA.Ge
73d00 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 tExitCodeThread.__imp_GetExitCod
73d20 65 54 68 72 65 61 64 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 eThread.GetExitCodeProcess.__imp
73d40 5f 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 47 65 74 45 72 72 6f 72 4d 6f 64 65 _GetExitCodeProcess.GetErrorMode
73d60 00 5f 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 .__imp_GetErrorMode.GetEnvironme
73d80 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 ntVariableW.__imp_GetEnvironment
73da0 56 61 72 69 61 62 6c 65 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 VariableW.GetEnvironmentVariable
73dc0 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 A.__imp_GetEnvironmentVariableA.
73de0 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 GetEnvironmentStringsW.__imp_Get
73e00 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 EnvironmentStringsW.GetEnvironme
73e20 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 ntStrings.__imp_GetEnvironmentSt
73e40 72 69 6e 67 73 00 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f rings.GetEnabledXStateFeatures._
73e60 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 _imp_GetEnabledXStateFeatures.Ge
73e80 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d tDynamicTimeZoneInformation.__im
73ea0 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 p_GetDynamicTimeZoneInformation.
73ec0 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 GetDurationFormatEx.__imp_GetDur
73ee0 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 ationFormatEx.GetDurationFormat.
73f00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 47 65 74 44 72 69 76 65 __imp_GetDurationFormat.GetDrive
73f20 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 57 00 47 65 74 44 72 69 TypeW.__imp_GetDriveTypeW.GetDri
73f40 76 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 41 00 47 65 74 44 veTypeA.__imp_GetDriveTypeA.GetD
73f60 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f llDirectoryW.__imp_GetDllDirecto
73f80 72 79 57 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c ryW.GetDllDirectoryA.__imp_GetDl
73fa0 6c 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 lDirectoryA.GetDiskSpaceInformat
73fc0 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 ionW.__imp_GetDiskSpaceInformati
73fe0 6f 6e 57 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 onW.GetDiskSpaceInformationA.__i
74000 6d 70 5f 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 44 mp_GetDiskSpaceInformationA.GetD
74020 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 iskFreeSpaceW.__imp_GetDiskFreeS
74040 70 61 63 65 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f paceW.GetDiskFreeSpaceExW.__imp_
74060 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 GetDiskFreeSpaceExW.GetDiskFreeS
74080 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 paceExA.__imp_GetDiskFreeSpaceEx
740a0 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 A.GetDiskFreeSpaceA.__imp_GetDis
740c0 6b 46 72 65 65 53 70 61 63 65 41 00 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 kFreeSpaceA.GetDevicePowerState.
740e0 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 47 65 74 44 65 66 __imp_GetDevicePowerState.GetDef
74100 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 aultCommConfigW.__imp_GetDefault
74120 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 CommConfigW.GetDefaultCommConfig
74140 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 47 65 A.__imp_GetDefaultCommConfigA.Ge
74160 74 44 61 74 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 tDateFormatW.__imp_GetDateFormat
74180 57 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 W.GetDateFormatEx.__imp_GetDateF
741a0 6f 72 6d 61 74 45 78 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 ormatEx.GetDateFormatA.__imp_Get
741c0 44 61 74 65 46 6f 72 6d 61 74 41 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 DateFormatA.GetCurrentUmsThread.
741e0 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 47 65 74 43 75 72 __imp_GetCurrentUmsThread.GetCur
74200 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 rentThreadStackLimits.__imp_GetC
74220 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 47 65 74 43 75 72 72 65 urrentThreadStackLimits.GetCurre
74240 6e 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 ntThreadId.__imp_GetCurrentThrea
74260 64 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 dId.GetCurrentThread.__imp_GetCu
74280 72 72 65 6e 74 54 68 72 65 61 64 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e rrentThread.GetCurrentProcessorN
742a0 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f umberEx.__imp_GetCurrentProcesso
742c0 72 4e 75 6d 62 65 72 45 78 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d rNumberEx.GetCurrentProcessorNum
742e0 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d ber.__imp_GetCurrentProcessorNum
74300 62 65 72 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 ber.GetCurrentProcessId.__imp_Ge
74320 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 tCurrentProcessId.GetCurrentProc
74340 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 47 65 74 43 ess.__imp_GetCurrentProcess.GetC
74360 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 urrentPackageVirtualizationConte
74380 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 xt.__imp_GetCurrentPackageVirtua
743a0 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 lizationContext.GetCurrentPackag
743c0 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 ePath.__imp_GetCurrentPackagePat
743e0 68 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 h.GetCurrentPackageInfo.__imp_Ge
74400 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 43 75 72 72 65 6e 74 50 61 tCurrentPackageInfo.GetCurrentPa
74420 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 ckageId.__imp_GetCurrentPackageI
74440 64 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d d.GetCurrentPackageFullName.__im
74460 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 43 p_GetCurrentPackageFullName.GetC
74480 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 urrentPackageFamilyName.__imp_Ge
744a0 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 43 75 72 tCurrentPackageFamilyName.GetCur
744c0 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 rentDirectoryW.__imp_GetCurrentD
744e0 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f irectoryW.GetCurrentDirectoryA._
74500 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 75 72 _imp_GetCurrentDirectoryA.GetCur
74520 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 rentConsoleFontEx.__imp_GetCurre
74540 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c ntConsoleFontEx.GetCurrentConsol
74560 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e eFont.__imp_GetCurrentConsoleFon
74580 74 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c t.GetCurrentApplicationUserModel
745a0 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 Id.__imp_GetCurrentApplicationUs
745c0 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 5f 5f 69 6d 70 erModelId.GetCurrentActCtx.__imp
745e0 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 _GetCurrentActCtx.GetCurrencyFor
74600 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 47 65 matW.__imp_GetCurrencyFormatW.Ge
74620 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 tCurrencyFormatEx.__imp_GetCurre
74640 6e 63 79 46 6f 72 6d 61 74 45 78 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 5f ncyFormatEx.GetCurrencyFormatA._
74660 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 47 65 74 43 6f 6e 73 6f _imp_GetCurrencyFormatA.GetConso
74680 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 leWindow.__imp_GetConsoleWindow.
746a0 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c GetConsoleTitleW.__imp_GetConsol
746c0 65 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 eTitleW.GetConsoleTitleA.__imp_G
746e0 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 etConsoleTitleA.GetConsoleSelect
74700 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f ionInfo.__imp_GetConsoleSelectio
74720 6e 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f nInfo.GetConsoleScreenBufferInfo
74740 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 Ex.__imp_GetConsoleScreenBufferI
74760 6e 66 6f 45 78 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f nfoEx.GetConsoleScreenBufferInfo
74780 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 .__imp_GetConsoleScreenBufferInf
747a0 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 o.GetConsoleProcessList.__imp_Ge
747c0 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 tConsoleProcessList.GetConsoleOu
747e0 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 tputCP.__imp_GetConsoleOutputCP.
74800 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 GetConsoleOriginalTitleW.__imp_G
74820 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f etConsoleOriginalTitleW.GetConso
74840 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c leOriginalTitleA.__imp_GetConsol
74860 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f eOriginalTitleA.GetConsoleMode._
74880 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 48 69 _imp_GetConsoleMode.GetConsoleHi
748a0 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 storyInfo.__imp_GetConsoleHistor
748c0 79 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 yInfo.GetConsoleFontSize.__imp_G
748e0 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 etConsoleFontSize.GetConsoleDisp
74900 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d layMode.__imp_GetConsoleDisplayM
74920 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 ode.GetConsoleCursorInfo.__imp_G
74940 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f etConsoleCursorInfo.GetConsoleCo
74960 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f mmandHistoryW.__imp_GetConsoleCo
74980 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 mmandHistoryW.GetConsoleCommandH
749a0 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f istoryLengthW.__imp_GetConsoleCo
749c0 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f mmandHistoryLengthW.GetConsoleCo
749e0 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e mmandHistoryLengthA.__imp_GetCon
74a00 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e soleCommandHistoryLengthA.GetCon
74a20 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e soleCommandHistoryA.__imp_GetCon
74a40 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 soleCommandHistoryA.GetConsoleCP
74a60 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c .__imp_GetConsoleCP.GetConsoleAl
74a80 69 61 73 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 iasesW.__imp_GetConsoleAliasesW.
74aa0 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 GetConsoleAliasesLengthW.__imp_G
74ac0 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f etConsoleAliasesLengthW.GetConso
74ae0 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c leAliasesLengthA.__imp_GetConsol
74b00 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 eAliasesLengthA.GetConsoleAliase
74b20 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 47 65 74 43 sA.__imp_GetConsoleAliasesA.GetC
74b40 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 onsoleAliasW.__imp_GetConsoleAli
74b60 61 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 5f 5f 69 6d 70 5f 47 asW.GetConsoleAliasExesW.__imp_G
74b80 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c etConsoleAliasExesW.GetConsoleAl
74ba0 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 iasExesLengthW.__imp_GetConsoleA
74bc0 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 liasExesLengthW.GetConsoleAliasE
74be0 78 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 xesLengthA.__imp_GetConsoleAlias
74c00 45 78 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 ExesLengthA.GetConsoleAliasExesA
74c20 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 47 65 74 43 .__imp_GetConsoleAliasExesA.GetC
74c40 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 onsoleAliasA.__imp_GetConsoleAli
74c60 61 73 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f asA.GetComputerNameW.__imp_GetCo
74c80 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f mputerNameW.GetComputerNameExW._
74ca0 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 47 65 74 43 6f 6d 70 75 _imp_GetComputerNameExW.GetCompu
74cc0 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 terNameExA.__imp_GetComputerName
74ce0 45 78 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f ExA.GetComputerNameA.__imp_GetCo
74d00 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a mputerNameA.GetCompressedFileSiz
74d20 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 eW.__imp_GetCompressedFileSizeW.
74d40 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 GetCompressedFileSizeTransactedW
74d60 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e .__imp_GetCompressedFileSizeTran
74d80 73 61 63 74 65 64 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 sactedW.GetCompressedFileSizeTra
74da0 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 nsactedA.__imp_GetCompressedFile
74dc0 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c SizeTransactedA.GetCompressedFil
74de0 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 eSizeA.__imp_GetCompressedFileSi
74e00 7a 65 41 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d zeA.GetCommandLineW.__imp_GetCom
74e20 6d 61 6e 64 4c 69 6e 65 57 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f mandLineW.GetCommandLineA.__imp_
74e40 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 GetCommandLineA.GetCommTimeouts.
74e60 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 47 65 74 43 6f 6d 6d 53 74 61 __imp_GetCommTimeouts.GetCommSta
74e80 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 47 65 74 43 6f 6d 6d 50 72 6f te.__imp_GetCommState.GetCommPro
74ea0 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 perties.__imp_GetCommProperties.
74ec0 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d GetCommModemStatus.__imp_GetComm
74ee0 4d 6f 64 65 6d 53 74 61 74 75 73 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 ModemStatus.GetCommMask.__imp_Ge
74f00 74 43 6f 6d 6d 4d 61 73 6b 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 47 65 tCommMask.GetCommConfig.__imp_Ge
74f20 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 tCommConfig.GetCalendarInfoW.__i
74f40 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 47 65 74 43 61 6c 65 6e 64 61 72 49 mp_GetCalendarInfoW.GetCalendarI
74f60 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 47 65 nfoEx.__imp_GetCalendarInfoEx.Ge
74f80 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 tCalendarInfoA.__imp_GetCalendar
74fa0 49 6e 66 6f 41 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d InfoA.GetCachedSigningLevel.__im
74fc0 70 5f 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 47 65 74 43 50 49 6e 66 p_GetCachedSigningLevel.GetCPInf
74fe0 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 57 00 47 65 74 43 50 49 6e 66 oExW.__imp_GetCPInfoExW.GetCPInf
75000 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 41 00 47 65 74 43 50 49 6e 66 oExA.__imp_GetCPInfoExA.GetCPInf
75020 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 o.__imp_GetCPInfo.GetBinaryTypeW
75040 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 47 65 74 42 69 6e 61 72 79 54 .__imp_GetBinaryTypeW.GetBinaryT
75060 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 47 65 74 41 74 6f ypeA.__imp_GetBinaryTypeA.GetAto
75080 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 65 74 41 74 6f mNameW.__imp_GetAtomNameW.GetAto
750a0 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 65 74 41 70 70 mNameA.__imp_GetAtomNameA.GetApp
750c0 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 licationUserModelId.__imp_GetApp
750e0 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 41 70 70 6c 69 63 61 74 69 licationUserModelId.GetApplicati
75100 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 onRestartSettings.__imp_GetAppli
75120 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 47 65 74 41 70 70 6c 69 63 61 cationRestartSettings.GetApplica
75140 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 47 65 74 41 70 tionRecoveryCallback.__imp_GetAp
75160 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 47 65 74 41 70 70 plicationRecoveryCallback.GetApp
75180 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 ContainerNamedObjectPath.__imp_G
751a0 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 47 65 etAppContainerNamedObjectPath.Ge
751c0 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e tAppContainerAce.__imp_GetAppCon
751e0 74 61 69 6e 65 72 41 63 65 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 tainerAce.GetActiveProcessorGrou
75200 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 pCount.__imp_GetActiveProcessorG
75220 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e roupCount.GetActiveProcessorCoun
75240 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 t.__imp_GetActiveProcessorCount.
75260 47 65 74 41 43 50 00 5f 5f 69 6d 70 5f 47 65 74 41 43 50 00 47 65 6e 65 72 61 74 65 43 6f 6e 73 GetACP.__imp_GetACP.GenerateCons
75280 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f oleCtrlEvent.__imp_GenerateConso
752a0 6c 65 43 74 72 6c 45 76 65 6e 74 00 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 leCtrlEvent.FreeUserPhysicalPage
752c0 73 00 5f 5f 69 6d 70 5f 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 46 72 s.__imp_FreeUserPhysicalPages.Fr
752e0 65 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 72 65 65 52 65 73 6f 75 72 63 65 00 46 72 eeResource.__imp_FreeResource.Fr
75300 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 65 6d 6f eeMemoryJobObject.__imp_FreeMemo
75320 72 79 4a 6f 62 4f 62 6a 65 63 74 00 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 ryJobObject.FreeLibraryWhenCallb
75340 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e ackReturns.__imp_FreeLibraryWhen
75360 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 CallbackReturns.FreeLibraryAndEx
75380 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 itThread.__imp_FreeLibraryAndExi
753a0 74 54 68 72 65 61 64 00 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 tThread.FreeLibrary.__imp_FreeLi
753c0 62 72 61 72 79 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f brary.FreeEnvironmentStringsW.__
753e0 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 46 72 65 65 imp_FreeEnvironmentStringsW.Free
75400 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e EnvironmentStringsA.__imp_FreeEn
75420 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 46 72 65 65 43 6f 6e 73 6f 6c 65 00 5f 5f vironmentStringsA.FreeConsole.__
75440 69 6d 70 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 5f imp_FreeConsole.FormatMessageW._
75460 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 _imp_FormatMessageW.FormatMessag
75480 65 41 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 46 6f 72 6d 61 74 41 70 eA.__imp_FormatMessageA.FormatAp
754a0 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 plicationUserModelId.__imp_Forma
754c0 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 46 6f 6c 64 53 74 72 69 tApplicationUserModelId.FoldStri
754e0 6e 67 57 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 57 00 46 6f 6c 64 53 74 72 69 6e 67 ngW.__imp_FoldStringW.FoldString
75500 41 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 41 00 46 6c 75 73 68 56 69 65 77 4f 66 46 A.__imp_FoldStringA.FlushViewOfF
75520 69 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 46 6c 75 73 68 50 ile.__imp_FlushViewOfFile.FlushP
75540 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 rocessWriteBuffers.__imp_FlushPr
75560 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 ocessWriteBuffers.FlushInstructi
75580 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 onCache.__imp_FlushInstructionCa
755a0 63 68 65 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 che.FlushFileBuffers.__imp_Flush
755c0 46 69 6c 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 FileBuffers.FlushConsoleInputBuf
755e0 66 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 fer.__imp_FlushConsoleInputBuffe
75600 72 00 46 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 53 65 74 56 61 6c 75 65 00 r.FlsSetValue.__imp_FlsSetValue.
75620 46 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 47 65 74 56 61 6c 75 65 00 46 6c FlsGetValue.__imp_FlsGetValue.Fl
75640 73 46 72 65 65 00 5f 5f 69 6d 70 5f 46 6c 73 46 72 65 65 00 46 6c 73 41 6c 6c 6f 63 00 5f 5f 69 sFree.__imp_FlsFree.FlsAlloc.__i
75660 6d 70 5f 46 6c 73 41 6c 6c 6f 63 00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 mp_FlsAlloc.FindVolumeMountPoint
75680 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 Close.__imp_FindVolumeMountPoint
756a0 43 6c 6f 73 65 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 Close.FindVolumeClose.__imp_Find
756c0 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f VolumeClose.FindStringOrdinal.__
756e0 69 6d 70 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 46 69 6e 64 52 65 73 6f 75 72 imp_FindStringOrdinal.FindResour
75700 63 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 46 69 6e 64 52 65 73 6f ceW.__imp_FindResourceW.FindReso
75720 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 46 69 urceExW.__imp_FindResourceExW.Fi
75740 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 ndResourceExA.__imp_FindResource
75760 45 78 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f ExA.FindResourceA.__imp_FindReso
75780 75 72 63 65 41 00 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c urceA.FindPackagesByPackageFamil
757a0 79 00 5f 5f 69 6d 70 5f 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d y.__imp_FindPackagesByPackageFam
757c0 69 6c 79 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 ily.FindNextVolumeW.__imp_FindNe
757e0 78 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 xtVolumeW.FindNextVolumeMountPoi
75800 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 ntW.__imp_FindNextVolumeMountPoi
75820 6e 74 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f ntW.FindNextVolumeMountPointA.__
75840 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 imp_FindNextVolumeMountPointA.Fi
75860 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 ndNextVolumeA.__imp_FindNextVolu
75880 6d 65 41 00 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 meA.FindNextStreamW.__imp_FindNe
758a0 78 74 53 74 72 65 61 6d 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 xtStreamW.FindNextFileW.__imp_Fi
758c0 6e 64 4e 65 78 74 46 69 6c 65 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f ndNextFileW.FindNextFileNameW.__
758e0 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 4e 65 78 74 46 69 imp_FindNextFileNameW.FindNextFi
75900 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 46 69 6e 64 4e 65 78 74 leA.__imp_FindNextFileA.FindNext
75920 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 ChangeNotification.__imp_FindNex
75940 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e tChangeNotification.FindNLSStrin
75960 67 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 46 69 6e 64 4e 4c gEx.__imp_FindNLSStringEx.FindNL
75980 53 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 46 69 6e 64 SString.__imp_FindNLSString.Find
759a0 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 FirstVolumeW.__imp_FindFirstVolu
759c0 6d 65 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f meW.FindFirstVolumeMountPointW._
759e0 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 _imp_FindFirstVolumeMountPointW.
75a00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 FindFirstVolumeMountPointA.__imp
75a20 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 _FindFirstVolumeMountPointA.Find
75a40 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 FirstVolumeA.__imp_FindFirstVolu
75a60 6d 65 41 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 meA.FindFirstStreamW.__imp_FindF
75a80 69 72 73 74 53 74 72 65 61 6d 57 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 irstStreamW.FindFirstStreamTrans
75aa0 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e actedW.__imp_FindFirstStreamTran
75ac0 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e sactedW.FindFirstFileW.__imp_Fin
75ae0 64 46 69 72 73 74 46 69 6c 65 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 dFirstFileW.FindFirstFileTransac
75b00 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 tedW.__imp_FindFirstFileTransact
75b20 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 edW.FindFirstFileTransactedA.__i
75b40 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 46 69 6e 64 mp_FindFirstFileTransactedA.Find
75b60 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 FirstFileNameW.__imp_FindFirstFi
75b80 6c 65 4e 61 6d 65 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 leNameW.FindFirstFileNameTransac
75ba0 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e tedW.__imp_FindFirstFileNameTran
75bc0 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 sactedW.FindFirstFileExW.__imp_F
75be0 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 indFirstFileExW.FindFirstFileExA
75c00 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 46 69 6e 64 46 69 72 73 .__imp_FindFirstFileExA.FindFirs
75c20 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 69 6e 64 tFileA.__imp_FindFirstFileA.Find
75c40 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 FirstChangeNotificationW.__imp_F
75c60 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 46 69 6e 64 indFirstChangeNotificationW.Find
75c80 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 FirstChangeNotificationA.__imp_F
75ca0 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 46 69 6e 64 indFirstChangeNotificationA.Find
75cc0 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 CloseChangeNotification.__imp_Fi
75ce0 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c ndCloseChangeNotification.FindCl
75d00 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 00 46 69 6e 64 41 74 6f 6d 57 00 5f 5f ose.__imp_FindClose.FindAtomW.__
75d20 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 57 00 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 46 69 imp_FindAtomW.FindAtomA.__imp_Fi
75d40 6e 64 41 74 6f 6d 41 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 ndAtomA.FindActCtxSectionStringW
75d60 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 .__imp_FindActCtxSectionStringW.
75d80 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 FindActCtxSectionStringA.__imp_F
75da0 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 46 69 6e 64 41 63 74 43 indActCtxSectionStringA.FindActC
75dc0 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 txSectionGuid.__imp_FindActCtxSe
75de0 63 74 69 6f 6e 47 75 69 64 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 ctionGuid.FillConsoleOutputChara
75e00 63 74 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 cterW.__imp_FillConsoleOutputCha
75e20 72 61 63 74 65 72 57 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 racterW.FillConsoleOutputCharact
75e40 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 erA.__imp_FillConsoleOutputChara
75e60 63 74 65 72 41 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 cterA.FillConsoleOutputAttribute
75e80 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 .__imp_FillConsoleOutputAttribut
75ea0 65 00 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c e.FileTimeToSystemTime.__imp_Fil
75ec0 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 eTimeToSystemTime.FileTimeToLoca
75ee0 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 lFileTime.__imp_FileTimeToLocalF
75f00 69 6c 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f ileTime.FileTimeToDosDateTime.__
75f20 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 46 61 74 61 6c 45 imp_FileTimeToDosDateTime.FatalE
75f40 78 69 74 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 45 78 69 74 00 46 61 74 61 6c 41 70 70 45 78 69 74 xit.__imp_FatalExit.FatalAppExit
75f60 57 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 46 61 74 61 6c 41 70 70 45 78 W.__imp_FatalAppExitW.FatalAppEx
75f80 69 74 41 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 45 78 70 75 6e 67 65 43 itA.__imp_FatalAppExitA.ExpungeC
75fa0 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 45 78 70 75 onsoleCommandHistoryW.__imp_Expu
75fc0 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 45 78 70 75 6e 67 ngeConsoleCommandHistoryW.Expung
75fe0 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 45 78 eConsoleCommandHistoryA.__imp_Ex
76000 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 45 78 70 61 pungeConsoleCommandHistoryA.Expa
76020 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 78 70 61 ndEnvironmentStringsW.__imp_Expa
76040 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 45 78 70 61 6e 64 45 6e 76 69 ndEnvironmentStringsW.ExpandEnvi
76060 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 ronmentStringsA.__imp_ExpandEnvi
76080 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 ronmentStringsA.ExitThread.__imp
760a0 5f 45 78 69 74 54 68 72 65 61 64 00 45 78 69 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 45 78 _ExitThread.ExitProcess.__imp_Ex
760c0 69 74 50 72 6f 63 65 73 73 00 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 itProcess.ExecuteUmsThread.__imp
760e0 5f 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 _ExecuteUmsThread.EscapeCommFunc
76100 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 45 72 tion.__imp_EscapeCommFunction.Er
76120 61 73 65 54 61 70 65 00 5f 5f 69 6d 70 5f 45 72 61 73 65 54 61 70 65 00 45 6e 75 6d 55 49 4c 61 aseTape.__imp_EraseTape.EnumUILa
76140 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 nguagesW.__imp_EnumUILanguagesW.
76160 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e EnumUILanguagesA.__imp_EnumUILan
76180 67 75 61 67 65 73 41 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 guagesA.EnumTimeFormatsW.__imp_E
761a0 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 numTimeFormatsW.EnumTimeFormatsE
761c0 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 45 6e 75 6d 54 69 x.__imp_EnumTimeFormatsEx.EnumTi
761e0 6d 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 meFormatsA.__imp_EnumTimeFormats
76200 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 A.EnumSystemLocalesW.__imp_EnumS
76220 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 ystemLocalesW.EnumSystemLocalesE
76240 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 45 6e 75 6d x.__imp_EnumSystemLocalesEx.Enum
76260 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c SystemLocalesA.__imp_EnumSystemL
76280 6f 63 61 6c 65 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 ocalesA.EnumSystemLanguageGroups
762a0 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 W.__imp_EnumSystemLanguageGroups
762c0 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 5f 5f 69 6d W.EnumSystemLanguageGroupsA.__im
762e0 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 45 6e 75 6d p_EnumSystemLanguageGroupsA.Enum
76300 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 SystemGeoNames.__imp_EnumSystemG
76320 65 6f 4e 61 6d 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 45 6e eoNames.EnumSystemGeoID.__imp_En
76340 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 umSystemGeoID.EnumSystemFirmware
76360 54 61 62 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 Tables.__imp_EnumSystemFirmwareT
76380 61 62 6c 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 5f 5f 69 6d 70 ables.EnumSystemCodePagesW.__imp
763a0 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 45 6e 75 6d 53 79 73 74 65 6d _EnumSystemCodePagesW.EnumSystem
763c0 43 6f 64 65 50 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 CodePagesA.__imp_EnumSystemCodeP
763e0 61 67 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 45 agesA.EnumResourceTypesW.__imp_E
76400 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 numResourceTypesW.EnumResourceTy
76420 70 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 pesExW.__imp_EnumResourceTypesEx
76440 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 W.EnumResourceTypesExA.__imp_Enu
76460 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 mResourceTypesExA.EnumResourceTy
76480 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 45 6e pesA.__imp_EnumResourceTypesA.En
764a0 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 umResourceNamesW.__imp_EnumResou
764c0 72 63 65 4e 61 6d 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 5f rceNamesW.EnumResourceNamesExW._
764e0 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 45 6e 75 6d 52 65 _imp_EnumResourceNamesExW.EnumRe
76500 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 sourceNamesExA.__imp_EnumResourc
76520 65 4e 61 6d 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 5f 5f 69 eNamesExA.EnumResourceNamesA.__i
76540 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 mp_EnumResourceNamesA.EnumResour
76560 63 65 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c ceLanguagesW.__imp_EnumResourceL
76580 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 anguagesW.EnumResourceLanguagesE
765a0 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 xW.__imp_EnumResourceLanguagesEx
765c0 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 5f 5f 69 6d 70 W.EnumResourceLanguagesExA.__imp
765e0 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 45 6e 75 6d 52 65 _EnumResourceLanguagesExA.EnumRe
76600 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 sourceLanguagesA.__imp_EnumResou
76620 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c rceLanguagesA.EnumLanguageGroupL
76640 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c ocalesW.__imp_EnumLanguageGroupL
76660 6f 63 61 6c 65 73 57 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 ocalesW.EnumLanguageGroupLocales
76680 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 A.__imp_EnumLanguageGroupLocales
766a0 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 A.EnumDateFormatsW.__imp_EnumDat
766c0 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 5f 5f 69 eFormatsW.EnumDateFormatsExW.__i
766e0 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 45 6e 75 6d 44 61 74 65 46 6f mp_EnumDateFormatsExW.EnumDateFo
76700 72 6d 61 74 73 45 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 rmatsExEx.__imp_EnumDateFormatsE
76720 78 45 78 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 xEx.EnumDateFormatsExA.__imp_Enu
76740 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 mDateFormatsExA.EnumDateFormatsA
76760 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 43 61 6c 65 .__imp_EnumDateFormatsA.EnumCale
76780 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f ndarInfoW.__imp_EnumCalendarInfo
767a0 57 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d W.EnumCalendarInfoExW.__imp_Enum
767c0 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f CalendarInfoExW.EnumCalendarInfo
767e0 45 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 ExEx.__imp_EnumCalendarInfoExEx.
76800 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 EnumCalendarInfoExA.__imp_EnumCa
76820 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 lendarInfoExA.EnumCalendarInfoA.
76840 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 45 6e 74 65 72 55 6d 73 __imp_EnumCalendarInfoA.EnterUms
76860 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 55 6d 73 53 63 68 SchedulingMode.__imp_EnterUmsSch
76880 65 64 75 6c 69 6e 67 4d 6f 64 65 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e edulingMode.EnterSynchronization
768a0 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 Barrier.__imp_EnterSynchronizati
768c0 6f 6e 42 61 72 72 69 65 72 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f onBarrier.EnterCriticalSection._
768e0 5f 69 6d 70 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 45 6e 64 55 70 64 _imp_EnterCriticalSection.EndUpd
76900 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f ateResourceW.__imp_EndUpdateReso
76920 75 72 63 65 57 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 45 urceW.EndUpdateResourceA.__imp_E
76940 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f ndUpdateResourceA.EncodeSystemPo
76960 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 inter.__imp_EncodeSystemPointer.
76980 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 EncodePointer.__imp_EncodePointe
769a0 72 00 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e r.EnableThreadProfiling.__imp_En
769c0 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 45 6e 61 62 6c 65 50 72 6f 63 65 73 ableThreadProfiling.EnableProces
769e0 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 45 6e sOptionalXStateFeatures.__imp_En
76a00 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 ableProcessOptionalXStateFeature
76a20 73 00 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e s.DuplicatePackageVirtualization
76a40 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 Context.__imp_DuplicatePackageVi
76a60 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 75 70 6c 69 63 61 74 65 48 61 6e rtualizationContext.DuplicateHan
76a80 64 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 6f 73 44 61 74 dle.__imp_DuplicateHandle.DosDat
76aa0 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 54 69 6d eTimeToFileTime.__imp_DosDateTim
76ac0 65 54 6f 46 69 6c 65 54 69 6d 65 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 eToFileTime.DnsHostnameToCompute
76ae0 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 rNameW.__imp_DnsHostnameToComput
76b00 65 72 4e 61 6d 65 57 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d erNameW.DnsHostnameToComputerNam
76b20 65 45 78 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 eExW.__imp_DnsHostnameToComputer
76b40 4e 61 6d 65 45 78 57 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d NameExW.DnsHostnameToComputerNam
76b60 65 41 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 eA.__imp_DnsHostnameToComputerNa
76b80 6d 65 41 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 44 69 meA.DisconnectNamedPipe.__imp_Di
76ba0 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c sconnectNamedPipe.DiscardVirtual
76bc0 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 Memory.__imp_DiscardVirtualMemor
76be0 79 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 y.DisassociateCurrentThreadFromC
76c00 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e allback.__imp_DisassociateCurren
76c20 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 44 69 73 61 62 6c 65 54 68 72 65 61 tThreadFromCallback.DisableThrea
76c40 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 dProfiling.__imp_DisableThreadPr
76c60 6f 66 69 6c 69 6e 67 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c ofiling.DisableThreadLibraryCall
76c80 73 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c s.__imp_DisableThreadLibraryCall
76ca0 73 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 49 6f s.DeviceIoControl.__imp_DeviceIo
76cc0 43 6f 6e 74 72 6f 6c 00 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 Control.DequeueUmsCompletionList
76ce0 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e Items.__imp_DequeueUmsCompletion
76d00 4c 69 73 74 49 74 65 6d 73 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 ListItems.DeleteVolumeMountPoint
76d20 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 W.__imp_DeleteVolumeMountPointW.
76d40 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 44 65 DeleteVolumeMountPointA.__imp_De
76d60 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 44 65 6c 65 74 65 55 6d 73 54 leteVolumeMountPointA.DeleteUmsT
76d80 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 54 68 72 65 hreadContext.__imp_DeleteUmsThre
76da0 61 64 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 adContext.DeleteUmsCompletionLis
76dc0 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 t.__imp_DeleteUmsCompletionList.
76de0 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 DeleteTimerQueueTimer.__imp_Dele
76e00 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 teTimerQueueTimer.DeleteTimerQue
76e20 75 65 45 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 44 65 ueEx.__imp_DeleteTimerQueueEx.De
76e40 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 leteTimerQueue.__imp_DeleteTimer
76e60 51 75 65 75 65 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 Queue.DeleteSynchronizationBarri
76e80 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 er.__imp_DeleteSynchronizationBa
76ea0 72 72 69 65 72 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c rrier.DeleteProcThreadAttributeL
76ec0 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 ist.__imp_DeleteProcThreadAttrib
76ee0 75 74 65 4c 69 73 74 00 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 uteList.DeleteFileW.__imp_Delete
76f00 46 69 6c 65 57 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d FileW.DeleteFileTransactedW.__im
76f20 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 44 65 6c 65 74 65 46 69 p_DeleteFileTransactedW.DeleteFi
76f40 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 leTransactedA.__imp_DeleteFileTr
76f60 61 6e 73 61 63 74 65 64 41 00 44 65 6c 65 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 ansactedA.DeleteFileA.__imp_Dele
76f80 74 65 46 69 6c 65 41 00 44 65 6c 65 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 teFileA.DeleteFiber.__imp_Delete
76fa0 46 69 62 65 72 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d Fiber.DeleteCriticalSection.__im
76fc0 70 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 44 65 6c 65 74 65 42 6f p_DeleteCriticalSection.DeleteBo
76fe0 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 42 6f 75 undaryDescriptor.__imp_DeleteBou
77000 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 ndaryDescriptor.DeleteAtom.__imp
77020 5f 44 65 6c 65 74 65 41 74 6f 6d 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 _DeleteAtom.DefineDosDeviceW.__i
77040 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 44 65 66 69 6e 65 44 6f 73 44 65 76 mp_DefineDosDeviceW.DefineDosDev
77060 69 63 65 41 00 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 44 65 63 6f iceA.__imp_DefineDosDeviceA.Deco
77080 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 53 79 73 74 deSystemPointer.__imp_DecodeSyst
770a0 65 6d 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 emPointer.DecodePointer.__imp_De
770c0 63 6f 64 65 50 6f 69 6e 74 65 72 00 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f codePointer.DebugSetProcessKillO
770e0 6e 45 78 69 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f nExit.__imp_DebugSetProcessKillO
77100 6e 45 78 69 74 00 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 nExit.DebugBreakProcess.__imp_De
77120 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 44 65 62 75 67 42 72 65 61 6b 00 5f 5f 69 6d 70 bugBreakProcess.DebugBreak.__imp
77140 5f 44 65 62 75 67 42 72 65 61 6b 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 _DebugBreak.DebugActiveProcessSt
77160 6f 70 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 op.__imp_DebugActiveProcessStop.
77180 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 DebugActiveProcess.__imp_DebugAc
771a0 74 69 76 65 50 72 6f 63 65 73 73 00 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 tiveProcess.DeactivatePackageVir
771c0 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 tualizationContext.__imp_Deactiv
771e0 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 atePackageVirtualizationContext.
77200 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 DeactivateActCtx.__imp_Deactivat
77220 65 41 63 74 43 74 78 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 eActCtx.CreateWaitableTimerW.__i
77240 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 43 72 65 61 74 65 57 61 mp_CreateWaitableTimerW.CreateWa
77260 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 itableTimerExW.__imp_CreateWaita
77280 62 6c 65 54 69 6d 65 72 45 78 57 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 bleTimerExW.CreateWaitableTimerE
772a0 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 xA.__imp_CreateWaitableTimerExA.
772c0 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 CreateWaitableTimerA.__imp_Creat
772e0 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 eWaitableTimerA.CreateUmsThreadC
77300 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 ontext.__imp_CreateUmsThreadCont
77320 65 78 74 00 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d ext.CreateUmsCompletionList.__im
77340 70 5f 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 43 72 65 61 74 65 p_CreateUmsCompletionList.Create
77360 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 Toolhelp32Snapshot.__imp_CreateT
77380 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 oolhelp32Snapshot.CreateTimerQue
773a0 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 ueTimer.__imp_CreateTimerQueueTi
773c0 6d 65 72 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 mer.CreateTimerQueue.__imp_Creat
773e0 65 54 69 6d 65 72 51 75 65 75 65 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b eTimerQueue.CreateThreadpoolWork
77400 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 72 65 61 .__imp_CreateThreadpoolWork.Crea
77420 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 teThreadpoolWait.__imp_CreateThr
77440 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 eadpoolWait.CreateThreadpoolTime
77460 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 72 r.__imp_CreateThreadpoolTimer.Cr
77480 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 eateThreadpoolIo.__imp_CreateThr
774a0 65 61 64 70 6f 6f 6c 49 6f 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 eadpoolIo.CreateThreadpoolCleanu
774c0 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 pGroup.__imp_CreateThreadpoolCle
774e0 61 6e 75 70 47 72 6f 75 70 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 anupGroup.CreateThreadpool.__imp
77500 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 72 65 61 74 65 54 68 72 65 61 64 00 5f _CreateThreadpool.CreateThread._
77520 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 00 43 72 65 61 74 65 54 61 70 65 50 61 72 74 _imp_CreateThread.CreateTapePart
77540 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 ition.__imp_CreateTapePartition.
77560 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 CreateSymbolicLinkW.__imp_Create
77580 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b SymbolicLinkW.CreateSymbolicLink
775a0 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 TransactedW.__imp_CreateSymbolic
775c0 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 LinkTransactedW.CreateSymbolicLi
775e0 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c nkTransactedA.__imp_CreateSymbol
77600 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 icLinkTransactedA.CreateSymbolic
77620 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 LinkA.__imp_CreateSymbolicLinkA.
77640 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d CreateSemaphoreW.__imp_CreateSem
77660 61 70 68 6f 72 65 57 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 5f 5f 69 6d 70 aphoreW.CreateSemaphoreExW.__imp
77680 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 43 72 65 61 74 65 53 65 6d 61 70 68 _CreateSemaphoreExW.CreateSemaph
776a0 6f 72 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 oreExA.__imp_CreateSemaphoreExA.
776c0 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d CreateSemaphoreA.__imp_CreateSem
776e0 61 70 68 6f 72 65 41 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 5f 5f 69 aphoreA.CreateRemoteThreadEx.__i
77700 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 43 72 65 61 74 65 52 65 mp_CreateRemoteThreadEx.CreateRe
77720 6d 6f 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 moteThread.__imp_CreateRemoteThr
77740 65 61 64 00 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 ead.CreatePseudoConsole.__imp_Cr
77760 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 eatePseudoConsole.CreateProcessW
77780 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 43 72 65 61 74 65 50 72 6f 63 .__imp_CreateProcessW.CreateProc
777a0 65 73 73 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 43 72 65 61 74 65 essA.__imp_CreateProcessA.Create
777c0 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 PrivateNamespaceW.__imp_CreatePr
777e0 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d ivateNamespaceW.CreatePrivateNam
77800 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 espaceA.__imp_CreatePrivateNames
77820 70 61 63 65 41 00 43 72 65 61 74 65 50 69 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 69 70 paceA.CreatePipe.__imp_CreatePip
77840 65 00 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e e.CreatePackageVirtualizationCon
77860 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 text.__imp_CreatePackageVirtuali
77880 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 5f zationContext.CreateNamedPipeW._
778a0 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 43 72 65 61 74 65 4e 61 6d 65 _imp_CreateNamedPipeW.CreateName
778c0 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 43 72 dPipeA.__imp_CreateNamedPipeA.Cr
778e0 65 61 74 65 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 57 00 43 72 eateMutexW.__imp_CreateMutexW.Cr
77900 65 61 74 65 4d 75 74 65 78 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 eateMutexExW.__imp_CreateMutexEx
77920 57 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 W.CreateMutexExA.__imp_CreateMut
77940 65 78 45 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d exExA.CreateMutexA.__imp_CreateM
77960 75 74 65 78 41 00 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 utexA.CreateMemoryResourceNotifi
77980 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 cation.__imp_CreateMemoryResourc
779a0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 5f 5f eNotification.CreateMailslotW.__
779c0 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 43 72 65 61 74 65 4d 61 69 6c 73 6c imp_CreateMailslotW.CreateMailsl
779e0 6f 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 43 72 65 61 74 65 otA.__imp_CreateMailslotA.Create
77a00 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 53 65 74 00 43 72 65 61 74 65 JobSet.__imp_CreateJobSet.Create
77a20 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 JobObjectW.__imp_CreateJobObject
77a40 57 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a W.CreateJobObjectA.__imp_CreateJ
77a60 6f 62 4f 62 6a 65 63 74 41 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 obObjectA.CreateIoCompletionPort
77a80 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 43 72 .__imp_CreateIoCompletionPort.Cr
77aa0 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 eateHardLinkW.__imp_CreateHardLi
77ac0 6e 6b 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f nkW.CreateHardLinkTransactedW.__
77ae0 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 imp_CreateHardLinkTransactedW.Cr
77b00 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 eateHardLinkTransactedA.__imp_Cr
77b20 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 48 61 eateHardLinkTransactedA.CreateHa
77b40 72 64 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 43 72 rdLinkA.__imp_CreateHardLinkA.Cr
77b60 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 57 00 43 72 65 61 eateFileW.__imp_CreateFileW.Crea
77b80 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 teFileTransactedW.__imp_CreateFi
77ba0 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 leTransactedW.CreateFileTransact
77bc0 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 edA.__imp_CreateFileTransactedA.
77be0 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 CreateFileMappingW.__imp_CreateF
77c00 69 6c 65 4d 61 70 70 69 6e 67 57 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d ileMappingW.CreateFileMappingNum
77c20 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 aW.__imp_CreateFileMappingNumaW.
77c40 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 5f 5f 69 6d 70 5f 43 72 65 CreateFileMappingNumaA.__imp_Cre
77c60 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 ateFileMappingNumaA.CreateFileMa
77c80 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 ppingFromApp.__imp_CreateFileMap
77ca0 70 69 6e 67 46 72 6f 6d 41 70 70 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f pingFromApp.CreateFileMappingA._
77cc0 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 43 72 65 61 74 65 46 69 _imp_CreateFileMappingA.CreateFi
77ce0 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 41 00 43 72 65 61 74 65 46 69 6c 65 leA.__imp_CreateFileA.CreateFile
77d00 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 00 43 72 65 61 74 65 46 69 62 65 72 45 2.__imp_CreateFile2.CreateFiberE
77d20 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 45 78 00 43 72 65 61 74 65 46 69 62 65 x.__imp_CreateFiberEx.CreateFibe
77d40 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 00 43 72 65 61 74 65 45 76 65 6e 74 57 r.__imp_CreateFiber.CreateEventW
77d60 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 57 00 43 72 65 61 74 65 45 76 65 6e 74 45 .__imp_CreateEventW.CreateEventE
77d80 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 43 72 65 61 74 65 45 76 xW.__imp_CreateEventExW.CreateEv
77da0 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 43 72 65 61 entExA.__imp_CreateEventExA.Crea
77dc0 74 65 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 41 00 43 72 65 61 teEventA.__imp_CreateEventA.Crea
77de0 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 43 72 teEnclave.__imp_CreateEnclave.Cr
77e00 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 eateDirectoryW.__imp_CreateDirec
77e20 74 6f 72 79 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 toryW.CreateDirectoryTransactedW
77e40 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 .__imp_CreateDirectoryTransacted
77e60 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 W.CreateDirectoryTransactedA.__i
77e80 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 mp_CreateDirectoryTransactedA.Cr
77ea0 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 eateDirectoryExW.__imp_CreateDir
77ec0 65 63 74 6f 72 79 45 78 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 ectoryExW.CreateDirectoryExA.__i
77ee0 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 43 72 65 61 74 65 44 69 72 65 mp_CreateDirectoryExA.CreateDire
77f00 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 43 72 ctoryA.__imp_CreateDirectoryA.Cr
77f20 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 72 eateConsoleScreenBuffer.__imp_Cr
77f40 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 43 72 65 61 74 65 42 6f eateConsoleScreenBuffer.CreateBo
77f60 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f undaryDescriptorW.__imp_CreateBo
77f80 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 undaryDescriptorW.CreateBoundary
77fa0 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 DescriptorA.__imp_CreateBoundary
77fc0 44 65 73 63 72 69 70 74 6f 72 41 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f DescriptorA.CreateActCtxW.__imp_
77fe0 43 72 65 61 74 65 41 63 74 43 74 78 57 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 5f 5f 69 6d CreateActCtxW.CreateActCtxA.__im
78000 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 41 00 43 6f 70 79 4c 5a 46 69 6c 65 00 5f 5f 69 6d 70 p_CreateActCtxA.CopyLZFile.__imp
78020 5f 43 6f 70 79 4c 5a 46 69 6c 65 00 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 _CopyLZFile.CopyFileW.__imp_Copy
78040 46 69 6c 65 57 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f FileW.CopyFileTransactedW.__imp_
78060 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 6f 70 79 46 69 6c 65 54 72 61 6e CopyFileTransactedW.CopyFileTran
78080 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 sactedA.__imp_CopyFileTransacted
780a0 41 00 43 6f 70 79 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 57 00 A.CopyFileExW.__imp_CopyFileExW.
780c0 43 6f 70 79 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 41 00 43 6f CopyFileExA.__imp_CopyFileExA.Co
780e0 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 41 00 43 6f 70 79 46 69 6c 65 pyFileA.__imp_CopyFileA.CopyFile
78100 32 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 32 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f 2.__imp_CopyFile2.CopyContext.__
78120 69 6d 70 5f 43 6f 70 79 43 6f 6e 74 65 78 74 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 imp_CopyContext.ConvertThreadToF
78140 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 iberEx.__imp_ConvertThreadToFibe
78160 72 45 78 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 43 rEx.ConvertThreadToFiber.__imp_C
78180 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 43 6f 6e 76 65 72 74 46 69 62 65 72 onvertThreadToFiber.ConvertFiber
781a0 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 ToThread.__imp_ConvertFiberToThr
781c0 65 61 64 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 43 ead.ConvertDefaultLocale.__imp_C
781e0 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 onvertDefaultLocale.ContinueDebu
78200 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 gEvent.__imp_ContinueDebugEvent.
78220 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 4e 61 ConnectNamedPipe.__imp_ConnectNa
78240 6d 65 64 50 69 70 65 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 6f 6d medPipe.CompareStringW.__imp_Com
78260 70 61 72 65 53 74 72 69 6e 67 57 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c pareStringW.CompareStringOrdinal
78280 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 43 6f 6d 70 .__imp_CompareStringOrdinal.Comp
782a0 61 72 65 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 areStringEx.__imp_CompareStringE
782c0 78 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 x.CompareStringA.__imp_CompareSt
782e0 72 69 6e 67 41 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6d 70 ringA.CompareFileTime.__imp_Comp
78300 61 72 65 46 69 6c 65 54 69 6d 65 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f areFileTime.CommConfigDialogW.__
78320 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 43 6f 6d 6d 43 6f 6e 66 69 67 imp_CommConfigDialogW.CommConfig
78340 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 DialogA.__imp_CommConfigDialogA.
78360 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 CloseThreadpoolWork.__imp_CloseT
78380 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 hreadpoolWork.CloseThreadpoolWai
783a0 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 6c 6f 73 t.__imp_CloseThreadpoolWait.Clos
783c0 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 eThreadpoolTimer.__imp_CloseThre
783e0 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f adpoolTimer.CloseThreadpoolIo.__
78400 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 6c 6f 73 65 54 68 72 65 61 imp_CloseThreadpoolIo.CloseThrea
78420 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 dpoolCleanupGroupMembers.__imp_C
78440 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 loseThreadpoolCleanupGroupMember
78460 73 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f s.CloseThreadpoolCleanupGroup.__
78480 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 imp_CloseThreadpoolCleanupGroup.
784a0 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 CloseThreadpool.__imp_CloseThrea
784c0 64 70 6f 6f 6c 00 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 dpool.ClosePseudoConsole.__imp_C
784e0 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 losePseudoConsole.ClosePrivateNa
78500 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 mespace.__imp_ClosePrivateNamesp
78520 61 63 65 00 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 ace.ClosePackageInfo.__imp_Close
78540 50 61 63 6b 61 67 65 49 6e 66 6f 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c PackageInfo.CloseHandle.__imp_Cl
78560 6f 73 65 48 61 6e 64 6c 65 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 oseHandle.ClearCommError.__imp_C
78580 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 learCommError.ClearCommBreak.__i
785a0 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 mp_ClearCommBreak.CheckTokenMemb
785c0 65 72 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 ershipEx.__imp_CheckTokenMembers
785e0 68 69 70 45 78 00 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 hipEx.CheckTokenCapability.__imp
78600 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 43 68 65 63 6b 52 65 6d 6f 74 _CheckTokenCapability.CheckRemot
78620 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 65 6d 6f eDebuggerPresent.__imp_CheckRemo
78640 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c teDebuggerPresent.CheckNameLegal
78660 44 4f 53 38 44 6f 74 33 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f DOS8Dot3W.__imp_CheckNameLegalDO
78680 53 38 44 6f 74 33 57 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 S8Dot3W.CheckNameLegalDOS8Dot3A.
786a0 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 43 68 __imp_CheckNameLegalDOS8Dot3A.Ch
786c0 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 49 73 4d 53 eckIsMSIXPackage.__imp_CheckIsMS
786e0 49 58 50 61 63 6b 61 67 65 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 IXPackage.ChangeTimerQueueTimer.
78700 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 65 69 70 __imp_ChangeTimerQueueTimer.Ceip
78720 49 73 4f 70 74 65 64 49 6e 00 5f 5f 69 6d 70 5f 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 43 61 IsOptedIn.__imp_CeipIsOptedIn.Ca
78740 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 57 61 ncelWaitableTimer.__imp_CancelWa
78760 69 74 61 62 6c 65 54 69 6d 65 72 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 itableTimer.CancelTimerQueueTime
78780 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 61 r.__imp_CancelTimerQueueTimer.Ca
787a0 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 68 72 ncelThreadpoolIo.__imp_CancelThr
787c0 65 61 64 70 6f 6f 6c 49 6f 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f 5f eadpoolIo.CancelSynchronousIo.__
787e0 69 6d 70 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 43 61 6e 63 65 6c 49 6f imp_CancelSynchronousIo.CancelIo
78800 45 78 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 45 78 00 43 61 6e 63 65 6c 49 6f 00 5f 5f 69 Ex.__imp_CancelIoEx.CancelIo.__i
78820 6d 70 5f 43 61 6e 63 65 6c 49 6f 00 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 mp_CancelIo.CancelDeviceWakeupRe
78840 71 75 65 73 74 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 quest.__imp_CancelDeviceWakeupRe
78860 71 75 65 73 74 00 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 43 quest.CallbackMayRunLong.__imp_C
78880 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 allbackMayRunLong.CallNamedPipeW
788a0 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 43 61 6c 6c 4e 61 6d 65 64 50 .__imp_CallNamedPipeW.CallNamedP
788c0 69 70 65 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 42 75 69 6c 64 43 ipeA.__imp_CallNamedPipeA.BuildC
788e0 6f 6d 6d 44 43 42 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 42 75 69 6c ommDCBW.__imp_BuildCommDCBW.Buil
78900 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 dCommDCBAndTimeoutsW.__imp_Build
78920 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 CommDCBAndTimeoutsW.BuildCommDCB
78940 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 AndTimeoutsA.__imp_BuildCommDCBA
78960 6e 64 54 69 6d 65 6f 75 74 73 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 5f 5f 69 6d 70 5f ndTimeoutsA.BuildCommDCBA.__imp_
78980 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 BuildCommDCBA.BindIoCompletionCa
789a0 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c llback.__imp_BindIoCompletionCal
789c0 6c 62 61 63 6b 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 lback.BeginUpdateResourceW.__imp
789e0 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 42 65 67 69 6e 55 70 64 61 74 _BeginUpdateResourceW.BeginUpdat
78a00 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f eResourceA.__imp_BeginUpdateReso
78a20 75 72 63 65 41 00 42 65 65 70 00 5f 5f 69 6d 70 5f 42 65 65 70 00 42 61 63 6b 75 70 57 72 69 74 urceA.Beep.__imp_Beep.BackupWrit
78a40 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 57 72 69 74 65 00 42 61 63 6b 75 70 53 65 65 6b 00 5f e.__imp_BackupWrite.BackupSeek._
78a60 5f 69 6d 70 5f 42 61 63 6b 75 70 53 65 65 6b 00 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 _imp_BackupSeek.BackupRead.__imp
78a80 5f 42 61 63 6b 75 70 52 65 61 64 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f _BackupRead.AttachConsole.__imp_
78aa0 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 AttachConsole.AssignProcessToJob
78ac0 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f Object.__imp_AssignProcessToJobO
78ae0 62 6a 65 63 74 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 bject.AreShortNamesEnabled.__imp
78b00 5f 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 41 72 65 46 69 6c 65 41 70 69 _AreShortNamesEnabled.AreFileApi
78b20 73 41 4e 53 49 00 5f 5f 69 6d 70 5f 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 41 70 70 6c sANSI.__imp_AreFileApisANSI.Appl
78b40 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f icationRecoveryInProgress.__imp_
78b60 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 41 70 ApplicationRecoveryInProgress.Ap
78b80 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 5f 5f 69 6d 70 5f plicationRecoveryFinished.__imp_
78ba0 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 41 70 70 50 ApplicationRecoveryFinished.AppP
78bc0 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 41 70 70 olicyGetWindowingModel.__imp_App
78be0 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 41 70 70 50 6f 6c 69 63 PolicyGetWindowingModel.AppPolic
78c00 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 yGetThreadInitializationType.__i
78c20 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 mp_AppPolicyGetThreadInitializat
78c40 69 6f 6e 54 79 70 65 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 ionType.AppPolicyGetShowDevelope
78c60 72 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 rDiagnostic.__imp_AppPolicyGetSh
78c80 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 41 70 70 50 6f 6c 69 63 79 47 owDeveloperDiagnostic.AppPolicyG
78ca0 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 etProcessTerminationMethod.__imp
78cc0 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d _AppPolicyGetProcessTerminationM
78ce0 65 74 68 6f 64 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f ethod.AppPolicyGetMediaFoundatio
78d00 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 nCodecLoading.__imp_AppPolicyGet
78d20 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 41 70 70 50 MediaFoundationCodecLoading.AppP
78d40 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d olicyGetLifecycleManagement.__im
78d60 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e p_AppPolicyGetLifecycleManagemen
78d80 74 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 5f t.AppPolicyGetCreateFileAccess._
78da0 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 _imp_AppPolicyGetCreateFileAcces
78dc0 73 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 5f 5f 69 6d 70 5f 41 70 s.AppPolicyGetClrCompat.__imp_Ap
78de0 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 pPolicyGetClrCompat.AllocateUser
78e00 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 PhysicalPagesNuma.__imp_Allocate
78e20 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 41 6c 6c 6f 63 61 74 65 55 73 UserPhysicalPagesNuma.AllocateUs
78e40 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 erPhysicalPages.__imp_AllocateUs
78e60 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 5f 5f 69 erPhysicalPages.AllocConsole.__i
78e80 6d 70 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 mp_AllocConsole.AddVectoredExcep
78ea0 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 tionHandler.__imp_AddVectoredExc
78ec0 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 eptionHandler.AddVectoredContinu
78ee0 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e eHandler.__imp_AddVectoredContin
78f00 75 65 48 61 6e 64 6c 65 72 00 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 ueHandler.AddSecureMemoryCacheCa
78f20 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 llback.__imp_AddSecureMemoryCach
78f40 65 43 61 6c 6c 62 61 63 6b 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 5f eCallback.AddScopedPolicyIDAce._
78f60 5f 69 6d 70 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 41 64 64 53 49 44 _imp_AddScopedPolicyIDAce.AddSID
78f80 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 53 49 ToBoundaryDescriptor.__imp_AddSI
78fa0 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 52 65 73 6f 75 72 63 DToBoundaryDescriptor.AddResourc
78fc0 65 41 74 74 72 69 62 75 74 65 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 65 41 eAttributeAce.__imp_AddResourceA
78fe0 74 74 72 69 62 75 74 65 41 63 65 00 41 64 64 52 65 66 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 ttributeAce.AddRefActCtx.__imp_A
79000 64 64 52 65 66 41 63 74 43 74 78 00 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 ddRefActCtx.AddIntegrityLabelToB
79020 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 49 6e 74 65 67 oundaryDescriptor.__imp_AddInteg
79040 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 rityLabelToBoundaryDescriptor.Ad
79060 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 41 64 64 44 6c 6c 44 69 72 65 63 74 dDllDirectory.__imp_AddDllDirect
79080 6f 72 79 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 41 64 64 43 6f ory.AddConsoleAliasW.__imp_AddCo
790a0 6e 73 6f 6c 65 41 6c 69 61 73 57 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 nsoleAliasW.AddConsoleAliasA.__i
790c0 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 41 64 64 41 74 6f 6d 57 00 5f 5f 69 mp_AddConsoleAliasA.AddAtomW.__i
790e0 6d 70 5f 41 64 64 41 74 6f 6d 57 00 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 41 74 mp_AddAtomW.AddAtomA.__imp_AddAt
79100 6f 6d 41 00 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f omA.ActivatePackageVirtualizatio
79120 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 nContext.__imp_ActivatePackageVi
79140 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 41 63 74 69 76 61 74 65 41 63 74 43 rtualizationContext.ActivateActC
79160 74 78 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 41 63 71 75 69 72 65 53 tx.__imp_ActivateActCtx.AcquireS
79180 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 RWLockShared.__imp_AcquireSRWLoc
791a0 6b 53 68 61 72 65 64 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 kShared.AcquireSRWLockExclusive.
791c0 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 7f 6b __imp_AcquireSRWLockExclusive..k
791e0 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 ernel32_NULL_THUNK_DATA.__IMPORT
79200 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 33 32 00 54 72 79 43 72 65 61 74 65 50 61 _DESCRIPTOR_kernel32.TryCreatePa
79220 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 54 72 79 43 72 65 61 74 65 50 ckageDependency.__imp_TryCreateP
79240 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 ackageDependency.RemovePackageDe
79260 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 pendency.__imp_RemovePackageDepe
79280 6e 64 65 6e 63 79 00 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d ndency.GetResolvedPackageFullNam
792a0 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 47 65 74 52 eForPackageDependency.__imp_GetR
792c0 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 esolvedPackageFullNameForPackage
792e0 44 65 70 65 6e 64 65 6e 63 79 00 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 Dependency.GetIdForPackageDepend
79300 65 6e 63 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 encyContext.__imp_GetIdForPackag
79320 65 44 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 50 61 63 6b 61 67 65 eDependencyContext.DeletePackage
79340 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 Dependency.__imp_DeletePackageDe
79360 70 65 6e 64 65 6e 63 79 00 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f pendency.AddPackageDependency.__
79380 69 6d 70 5f 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 7f 6b 65 72 6e 65 6c imp_AddPackageDependency..kernel
793a0 62 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 base_NULL_THUNK_DATA.__IMPORT_DE
793c0 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 62 61 73 65 00 4b 65 79 43 72 65 64 65 6e 74 69 61 SCRIPTOR_kernelbase.KeyCredentia
793e0 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 lManagerShowUIOperation.__imp_Ke
79400 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f yCredentialManagerShowUIOperatio
79420 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 n.KeyCredentialManagerGetOperati
79440 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 onErrorStates.__imp_KeyCredentia
79460 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 lManagerGetOperationErrorStates.
79480 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 KeyCredentialManagerGetInformati
794a0 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 on.__imp_KeyCredentialManagerGet
794c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 Information.KeyCredentialManager
794e0 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 FreeInformation.__imp_KeyCredent
79500 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 6b 65 79 63 72 ialManagerFreeInformation..keycr
79520 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 edmgr_NULL_THUNK_DATA.__IMPORT_D
79540 45 53 43 52 49 50 54 4f 52 5f 6b 65 79 63 72 65 64 6d 67 72 00 4b 73 43 72 65 61 74 65 54 6f 70 ESCRIPTOR_keycredmgr.KsCreateTop
79560 6f 6c 6f 67 79 4e 6f 64 65 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 ologyNode2.__imp_KsCreateTopolog
79580 79 4e 6f 64 65 32 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d yNode2.KsCreateTopologyNode.__im
795a0 70 5f 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4b 73 43 72 65 61 74 65 50 p_KsCreateTopologyNode.KsCreateP
795c0 69 6e 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 50 69 6e 32 00 4b 73 43 72 65 61 74 65 50 in2.__imp_KsCreatePin2.KsCreateP
795e0 69 6e 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 50 69 6e 00 4b 73 43 72 65 61 74 65 43 6c 6f in.__imp_KsCreatePin.KsCreateClo
79600 63 6b 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 4b 73 43 72 65 61 74 ck2.__imp_KsCreateClock2.KsCreat
79620 65 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 4b 73 43 72 65 eClock.__imp_KsCreateClock.KsCre
79640 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 6c 6c 6f ateAllocator2.__imp_KsCreateAllo
79660 63 61 74 6f 72 32 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4b cator2.KsCreateAllocator.__imp_K
79680 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 sCreateAllocator..ksuser_NULL_TH
796a0 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 75 UNK_DATA.__IMPORT_DESCRIPTOR_ksu
796c0 73 65 72 00 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 69 6e 67 ser.SinglePhaseReject.__imp_Sing
796e0 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f lePhaseReject.SetTransactionInfo
79700 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f rmation.__imp_SetTransactionInfo
79720 72 6d 61 74 69 6f 6e 00 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 rmation.SetResourceManagerComple
79740 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 tionPort.__imp_SetResourceManage
79760 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 rCompletionPort.SetEnlistmentRec
79780 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 6c 69 73 74 overyInformation.__imp_SetEnlist
797a0 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 6f 6c 6c 66 6f 72 77 mentRecoveryInformation.Rollforw
797c0 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 6f 6c 6c ardTransactionManager.__imp_Roll
797e0 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 6f 6c 6c 62 61 forwardTransactionManager.Rollba
79800 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 ckTransactionAsync.__imp_Rollbac
79820 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 kTransactionAsync.RollbackTransa
79840 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 ction.__imp_RollbackTransaction.
79860 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 RollbackEnlistment.__imp_Rollbac
79880 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 kEnlistment.RollbackComplete.__i
798a0 6d 70 5f 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 mp_RollbackComplete.RenameTransa
798c0 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 ctionManager.__imp_RenameTransac
798e0 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 tionManager.RecoverTransactionMa
79900 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 nager.__imp_RecoverTransactionMa
79920 6e 61 67 65 72 00 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 nager.RecoverResourceManager.__i
79940 6d 70 5f 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 mp_RecoverResourceManager.Recove
79960 72 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d rEnlistment.__imp_RecoverEnlistm
79980 65 6e 74 00 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 61 ent.ReadOnlyEnlistment.__imp_Rea
799a0 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e dOnlyEnlistment.PrepareEnlistmen
799c0 74 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 70 61 72 t.__imp_PrepareEnlistment.Prepar
799e0 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 eComplete.__imp_PrepareComplete.
79a00 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 72 65 50 72 PrePrepareEnlistment.__imp_PrePr
79a20 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 epareEnlistment.PrePrepareComple
79a40 74 65 00 5f 5f 69 6d 70 5f 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 4f 70 65 6e te.__imp_PrePrepareComplete.Open
79a60 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 TransactionManagerById.__imp_Ope
79a80 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 4f 70 65 6e 54 72 61 6e nTransactionManagerById.OpenTran
79aa0 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 sactionManager.__imp_OpenTransac
79ac0 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d tionManager.OpenTransaction.__im
79ae0 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 p_OpenTransaction.OpenResourceMa
79b00 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 nager.__imp_OpenResourceManager.
79b20 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 6c 69 73 74 6d OpenEnlistment.__imp_OpenEnlistm
79b40 65 6e 74 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 5f 5f 69 6d ent.GetTransactionManagerId.__im
79b60 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 47 65 74 54 72 61 p_GetTransactionManagerId.GetTra
79b80 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 nsactionInformation.__imp_GetTra
79ba0 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 72 61 6e 73 61 63 74 69 nsactionInformation.GetTransacti
79bc0 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 47 65 74 4e onId.__imp_GetTransactionId.GetN
79be0 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 otificationResourceManagerAsync.
79c00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e __imp_GetNotificationResourceMan
79c20 61 67 65 72 41 73 79 6e 63 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 agerAsync.GetNotificationResourc
79c40 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 eManager.__imp_GetNotificationRe
79c60 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 sourceManager.GetEnlistmentRecov
79c80 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 eryInformation.__imp_GetEnlistme
79ca0 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 45 6e 6c 69 73 74 6d ntRecoveryInformation.GetEnlistm
79cc0 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 47 65 74 43 entId.__imp_GetEnlistmentId.GetC
79ce0 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f urrentClockTransactionManager.__
79d00 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 imp_GetCurrentClockTransactionMa
79d20 6e 61 67 65 72 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f nager.CreateTransactionManager._
79d40 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 43 72 _imp_CreateTransactionManager.Cr
79d60 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 6e eateTransaction.__imp_CreateTran
79d80 73 61 63 74 69 6f 6e 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f saction.CreateResourceManager.__
79da0 69 6d 70 5f 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 imp_CreateResourceManager.Create
79dc0 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e Enlistment.__imp_CreateEnlistmen
79de0 74 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 43 t.CommitTransactionAsync.__imp_C
79e00 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 43 6f 6d 6d 69 74 54 72 61 6e ommitTransactionAsync.CommitTran
79e20 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 saction.__imp_CommitTransaction.
79e40 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 45 6e 6c CommitEnlistment.__imp_CommitEnl
79e60 69 73 74 6d 65 6e 74 00 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 6f 6d istment.CommitComplete.__imp_Com
79e80 6d 69 74 43 6f 6d 70 6c 65 74 65 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 mitComplete..ktmw32_NULL_THUNK_D
79ea0 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 74 6d 77 33 32 00 56 ATA.__IMPORT_DESCRIPTOR_ktmw32.V
79ec0 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 69 6d alidateLicenseKeyProtection.__im
79ee0 70 5f 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 52 p_ValidateLicenseKeyProtection.R
79f00 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 egisterLicenseKeyWithExpiration.
79f20 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 __imp_RegisterLicenseKeyWithExpi
79f40 72 61 74 69 6f 6e 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 ration..licenseprotection_NULL_T
79f60 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 HUNK_DATA.__IMPORT_DESCRIPTOR_li
79f80 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 censeprotection.UpdatePerfNameFi
79fa0 6c 65 73 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 lesW.__imp_UpdatePerfNameFilesW.
79fc0 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 UpdatePerfNameFilesA.__imp_Updat
79fe0 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 ePerfNameFilesA.UnloadPerfCounte
7a000 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 72 66 43 6f rTextStringsW.__imp_UnloadPerfCo
7a020 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e unterTextStringsW.UnloadPerfCoun
7a040 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 72 66 terTextStringsA.__imp_UnloadPerf
7a060 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 53 65 74 53 65 72 76 69 63 65 41 73 CounterTextStringsA.SetServiceAs
7a080 54 72 75 73 74 65 64 57 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 TrustedW.__imp_SetServiceAsTrust
7a0a0 65 64 57 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 5f 5f 69 6d 70 5f 53 edW.SetServiceAsTrustedA.__imp_S
7a0c0 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 52 65 73 74 6f 72 65 50 65 72 66 52 etServiceAsTrustedA.RestorePerfR
7a0e0 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 50 65 egistryFromFileW.__imp_RestorePe
7a100 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e rfRegistryFromFileW.LoadPerfCoun
7a120 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f terTextStringsW.__imp_LoadPerfCo
7a140 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 unterTextStringsW.LoadPerfCounte
7a160 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 50 65 72 66 43 6f 75 6e rTextStringsA.__imp_LoadPerfCoun
7a180 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 terTextStringsA.InstallPerfDllW.
7a1a0 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 49 6e 73 74 61 6c 6c 50 65 72 __imp_InstallPerfDllW.InstallPer
7a1c0 66 44 6c 6c 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 42 61 63 6b fDllA.__imp_InstallPerfDllA.Back
7a1e0 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 42 61 63 6b upPerfRegistryToFileW.__imp_Back
7a200 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 7f 6c 6f 61 64 70 65 72 66 5f upPerfRegistryToFileW..loadperf_
7a220 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
7a240 54 4f 52 5f 6c 6f 61 64 70 65 72 66 00 4d 61 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 TOR_loadperf.MagUninitialize.__i
7a260 6d 70 5f 4d 61 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 4d 61 67 53 68 6f 77 53 79 73 74 65 6d mp_MagUninitialize.MagShowSystem
7a280 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 Cursor.__imp_MagShowSystemCursor
7a2a0 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 .MagSetWindowTransform.__imp_Mag
7a2c0 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 SetWindowTransform.MagSetWindowS
7a2e0 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d ource.__imp_MagSetWindowSource.M
7a300 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 agSetWindowFilterList.__imp_MagS
7a320 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 etWindowFilterList.MagSetInputTr
7a340 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f ansform.__imp_MagSetInputTransfo
7a360 72 6d 00 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f rm.MagSetImageScalingCallback.__
7a380 69 6d 70 5f 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d imp_MagSetImageScalingCallback.M
7a3a0 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d agSetFullscreenTransform.__imp_M
7a3c0 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 46 agSetFullscreenTransform.MagSetF
7a3e0 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 ullscreenColorEffect.__imp_MagSe
7a400 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 53 65 74 43 6f 6c tFullscreenColorEffect.MagSetCol
7a420 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 orEffect.__imp_MagSetColorEffect
7a440 00 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4d 61 67 49 6e 69 74 69 61 6c 69 .MagInitialize.__imp_MagInitiali
7a460 7a 65 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d ze.MagGetWindowTransform.__imp_M
7a480 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 57 69 6e 64 6f agGetWindowTransform.MagGetWindo
7a4a0 77 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 wSource.__imp_MagGetWindowSource
7a4c0 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 .MagGetWindowFilterList.__imp_Ma
7a4e0 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d 61 67 47 65 74 49 6e 70 75 74 gGetWindowFilterList.MagGetInput
7a500 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 Transform.__imp_MagGetInputTrans
7a520 66 6f 72 6d 00 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 form.MagGetImageScalingCallback.
7a540 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b __imp_MagGetImageScalingCallback
7a560 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 .MagGetFullscreenTransform.__imp
7a580 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 _MagGetFullscreenTransform.MagGe
7a5a0 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 tFullscreenColorEffect.__imp_Mag
7a5c0 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 43 GetFullscreenColorEffect.MagGetC
7a5e0 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 olorEffect.__imp_MagGetColorEffe
7a600 63 74 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ct..magnification_NULL_THUNK_DAT
7a620 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 67 6e 69 66 69 63 61 74 A.__IMPORT_DESCRIPTOR_magnificat
7a640 69 6f 6e 00 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 5f 5f 69 6d 70 5f 57 72 61 70 53 ion.WrapStoreEntryID.__imp_WrapS
7a660 74 6f 72 65 45 6e 74 72 79 49 44 00 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 toreEntryID.WrapCompressedRTFStr
7a680 65 61 6d 00 5f 5f 69 6d 70 5f 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 eam.__imp_WrapCompressedRTFStrea
7a6a0 6d 00 55 6c 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 6c 52 65 6c 65 61 73 65 00 55 6c 50 72 m.UlRelease.__imp_UlRelease.UlPr
7a6c0 6f 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 6c 50 72 6f 70 53 69 7a 65 00 55 6c 41 64 64 52 65 66 opSize.__imp_UlPropSize.UlAddRef
7a6e0 00 5f 5f 69 6d 70 5f 55 6c 41 64 64 52 65 66 00 55 46 72 6f 6d 53 7a 00 5f 5f 69 6d 70 5f 55 46 .__imp_UlAddRef.UFromSz.__imp_UF
7a700 72 6f 6d 53 7a 00 53 7a 46 69 6e 64 53 7a 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 53 7a 00 53 7a romSz.SzFindSz.__imp_SzFindSz.Sz
7a720 46 69 6e 64 4c 61 73 74 43 68 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 53 7a FindLastCh.__imp_SzFindLastCh.Sz
7a740 46 69 6e 64 43 68 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 43 68 00 53 65 74 41 74 74 72 69 62 49 FindCh.__imp_SzFindCh.SetAttribI
7a760 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 MsgOnIStg.__imp_SetAttribIMsgOnI
7a780 53 74 67 00 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 63 55 Stg.ScUNCFromLocalPath.__imp_ScU
7a7a0 4e 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 5f 5f 69 NCFromLocalPath.ScRelocProps.__i
7a7c0 6d 70 5f 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 mp_ScRelocProps.ScRelocNotificat
7a7e0 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 ions.__imp_ScRelocNotifications.
7a800 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 5f 5f 69 6d 70 5f 53 63 4c 6f 63 61 6c ScLocalPathFromUNC.__imp_ScLocal
7a820 50 61 74 68 46 72 6f 6d 55 4e 43 00 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 PathFromUNC.ScInitMapiUtil.__imp
7a840 5f 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 5f 5f 69 _ScInitMapiUtil.ScDupPropset.__i
7a860 6d 70 5f 53 63 44 75 70 50 72 6f 70 73 65 74 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 mp_ScDupPropset.ScCreateConversa
7a880 74 69 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 tionIndex.__imp_ScCreateConversa
7a8a0 74 69 6f 6e 49 6e 64 65 78 00 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 tionIndex.ScCountProps.__imp_ScC
7a8c0 6f 75 6e 74 50 72 6f 70 73 00 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f ountProps.ScCountNotifications._
7a8e0 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 43 6f 70 79 _imp_ScCountNotifications.ScCopy
7a900 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 50 72 6f 70 73 00 53 63 43 6f 70 79 4e 6f Props.__imp_ScCopyProps.ScCopyNo
7a920 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 tifications.__imp_ScCopyNotifica
7a940 74 69 6f 6e 73 00 52 54 46 53 79 6e 63 00 5f 5f 69 6d 70 5f 52 54 46 53 79 6e 63 00 50 72 6f 70 tions.RTFSync.__imp_RTFSync.Prop
7a960 43 6f 70 79 4d 6f 72 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 50 70 72 6f CopyMore.__imp_PropCopyMore.Ppro
7a980 70 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 4f 70 pFindProp.__imp_PpropFindProp.Op
7a9a0 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 enTnefStreamEx.__imp_OpenTnefStr
7a9c0 65 61 6d 45 78 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 eamEx.OpenTnefStream.__imp_OpenT
7a9e0 6e 65 66 53 74 72 65 61 6d 00 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 nefStream.OpenStreamOnFile.__imp
7aa00 5f 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f _OpenStreamOnFile.OpenIMsgSessio
7aa20 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 4f 70 65 6e 49 4d 73 67 n.__imp_OpenIMsgSession.OpenIMsg
7aa40 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 4d 61 70 53 OnIStg.__imp_OpenIMsgOnIStg.MapS
7aa60 74 6f 72 61 67 65 53 43 6f 64 65 00 5f 5f 69 6d 70 5f 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 torageSCode.__imp_MapStorageSCod
7aa80 65 00 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 41 50 49 49 6e 69 74 49 64 6c e.MAPIInitIdle.__imp_MAPIInitIdl
7aaa0 65 00 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 41 50 e.MAPIGetDefaultMalloc.__imp_MAP
7aac0 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 IGetDefaultMalloc.MAPIFreeBuffer
7aae0 00 5f 5f 69 6d 70 5f 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 4d 41 50 49 44 65 69 6e 69 74 .__imp_MAPIFreeBuffer.MAPIDeinit
7ab00 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 41 50 49 44 65 69 6e 69 74 49 64 6c 65 00 4c 70 56 61 6c 46 Idle.__imp_MAPIDeinitIdle.LpValF
7ab20 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 4c 50 72 6f indProp.__imp_LpValFindProp.LPro
7ab40 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 pCompareProp.__imp_LPropCompareP
7ab60 72 6f 70 00 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 rop.HrThisThreadAdviseSink.__imp
7ab80 5f 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 48 72 53 65 74 4f 6e 65 _HrThisThreadAdviseSink.HrSetOne
7aba0 50 72 6f 70 00 5f 5f 69 6d 70 5f 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 48 72 51 75 65 72 79 41 Prop.__imp_HrSetOneProp.HrQueryA
7abc0 6c 6c 52 6f 77 73 00 5f 5f 69 6d 70 5f 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 48 72 49 53 llRows.__imp_HrQueryAllRows.HrIS
7abe0 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 48 72 49 53 74 6f 72 61 67 torageFromStream.__imp_HrIStorag
7ac00 65 46 72 6f 6d 53 74 72 65 61 6d 00 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 48 eFromStream.HrGetOneProp.__imp_H
7ac20 72 47 65 74 4f 6e 65 50 72 6f 70 00 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 rGetOneProp.HrDispatchNotificati
7ac40 6f 6e 73 00 5f 5f 69 6d 70 5f 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e ons.__imp_HrDispatchNotification
7ac60 73 00 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 48 72 41 6c 6c 6f s.HrAllocAdviseSink.__imp_HrAllo
7ac80 63 41 64 76 69 73 65 53 69 6e 6b 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 5f 5f 69 6d 70 cAdviseSink.HrAddColumnsEx.__imp
7aca0 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 5f 5f 69 _HrAddColumnsEx.HrAddColumns.__i
7acc0 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 mp_HrAddColumns.GetTnefStreamCod
7ace0 65 70 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 epage.__imp_GetTnefStreamCodepag
7ad00 65 00 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 47 65 74 41 e.GetAttribIMsgOnIStg.__imp_GetA
7ad20 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 ttribIMsgOnIStg.FtgRegisterIdleR
7ad40 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 outine.__imp_FtgRegisterIdleRout
7ad60 69 6e 65 00 46 74 53 75 62 46 74 00 5f 5f 69 6d 70 5f 46 74 53 75 62 46 74 00 46 74 4e 65 67 46 ine.FtSubFt.__imp_FtSubFt.FtNegF
7ad80 74 00 5f 5f 69 6d 70 5f 46 74 4e 65 67 46 74 00 46 74 4d 75 6c 44 77 44 77 00 5f 5f 69 6d 70 5f t.__imp_FtNegFt.FtMulDwDw.__imp_
7ada0 46 74 4d 75 6c 44 77 44 77 00 46 74 4d 75 6c 44 77 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 00 FtMulDwDw.FtMulDw.__imp_FtMulDw.
7adc0 46 74 41 64 64 46 74 00 5f 5f 69 6d 70 5f 46 74 41 64 64 46 74 00 46 72 65 65 50 72 6f 77 73 00 FtAddFt.__imp_FtAddFt.FreeProws.
7ade0 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 77 73 00 46 72 65 65 50 61 64 72 6c 69 73 74 00 5f 5f 69 __imp_FreeProws.FreePadrlist.__i
7ae00 6d 70 5f 46 72 65 65 50 61 64 72 6c 69 73 74 00 46 50 72 6f 70 45 78 69 73 74 73 00 5f 5f 69 6d mp_FreePadrlist.FPropExists.__im
7ae20 70 5f 46 50 72 6f 70 45 78 69 73 74 73 00 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 p_FPropExists.FPropContainsProp.
7ae40 5f 5f 69 6d 70 5f 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 46 50 72 6f 70 43 6f 6d __imp_FPropContainsProp.FPropCom
7ae60 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 pareProp.__imp_FPropCompareProp.
7ae80 46 45 71 75 61 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 46 45 71 75 61 6c 4e 61 6d 65 73 00 45 6e FEqualNames.__imp_FEqualNames.En
7aea0 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 49 64 6c 65 ableIdleRoutine.__imp_EnableIdle
7aec0 52 6f 75 74 69 6e 65 00 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f Routine.DeregisterIdleRoutine.__
7aee0 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 44 65 69 6e 69 74 imp_DeregisterIdleRoutine.Deinit
7af00 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 43 72 MapiUtil.__imp_DeinitMapiUtil.Cr
7af20 65 61 74 65 49 50 72 6f 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 50 72 6f 70 00 43 6c 6f 73 eateIProp.__imp_CreateIProp.Clos
7af40 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 eIMsgSession.__imp_CloseIMsgSess
7af60 69 6f 6e 00 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 43 68 61 6e ion.ChangeIdleRoutine.__imp_Chan
7af80 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 geIdleRoutine.BuildDisplayTable.
7afa0 5f 5f 69 6d 70 5f 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 7f 6d 61 70 69 33 32 5f __imp_BuildDisplayTable..mapi32_
7afc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
7afe0 54 4f 52 5f 6d 61 70 69 33 32 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c TOR_mapi32.UnregisterDeviceWithL
7b000 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 ocalManagement.__imp_UnregisterD
7b020 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 65 eviceWithLocalManagement.Registe
7b040 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 rDeviceWithLocalManagement.__imp
7b060 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 _RegisterDeviceWithLocalManageme
7b080 6e 74 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 5f 5f nt.ApplyLocalManagementSyncML.__
7b0a0 69 6d 70 5f 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 7f imp_ApplyLocalManagementSyncML..
7b0c0 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 mdmlocalmanagement_NULL_THUNK_DA
7b0e0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f 63 61 6c 6d TA.__IMPORT_DESCRIPTOR_mdmlocalm
7b100 61 6e 61 67 65 6d 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 anagement.UnregisterDeviceWithMa
7b120 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 nagement.__imp_UnregisterDeviceW
7b140 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c ithManagement.SetManagedExternal
7b160 6c 79 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 53 65 ly.__imp_SetManagedExternally.Se
7b180 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 5f 5f 69 6d tDeviceManagementConfigInfo.__im
7b1a0 70 5f 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 p_SetDeviceManagementConfigInfo.
7b1c0 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e RegisterDeviceWithManagementUsin
7b1e0 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 5f 5f 69 6d 70 5f 52 65 67 gAADDeviceCredentials2.__imp_Reg
7b200 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 isterDeviceWithManagementUsingAA
7b220 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 52 65 67 69 73 74 65 72 44 65 76 69 DDeviceCredentials2.RegisterDevi
7b240 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 ceWithManagementUsingAADDeviceCr
7b260 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 edentials.__imp_RegisterDeviceWi
7b280 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e thManagementUsingAADDeviceCreden
7b2a0 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 tials.RegisterDeviceWithManageme
7b2c0 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 ntUsingAADCredentials.__imp_Regi
7b2e0 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 sterDeviceWithManagementUsingAAD
7b300 43 72 65 64 65 6e 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 Credentials.RegisterDeviceWithMa
7b320 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 nagement.__imp_RegisterDeviceWit
7b340 68 4d 61 6e 61 67 65 6d 65 6e 74 00 49 73 4d 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c hManagement.IsMdmUxWithoutAadAll
7b360 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f owed.__imp_IsMdmUxWithoutAadAllo
7b380 77 65 64 00 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f wed.IsManagementRegistrationAllo
7b3a0 77 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 wed.__imp_IsManagementRegistrati
7b3c0 6f 6e 41 6c 6c 6f 77 65 64 00 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 69 74 68 onAllowed.IsDeviceRegisteredWith
7b3e0 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 Management.__imp_IsDeviceRegiste
7b400 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 redWithManagement.GetManagementA
7b420 70 70 48 79 70 65 72 6c 69 6e 6b 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 ppHyperlink.__imp_GetManagementA
7b440 70 70 48 79 70 65 72 6c 69 6e 6b 00 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f ppHyperlink.GetDeviceRegistratio
7b460 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f nInfo.__imp_GetDeviceRegistratio
7b480 6e 49 6e 66 6f 00 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 nInfo.GetDeviceManagementConfigI
7b4a0 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e nfo.__imp_GetDeviceManagementCon
7b4c0 66 69 67 49 6e 66 6f 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 figInfo.DiscoverManagementServic
7b4e0 65 45 78 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 eEx.__imp_DiscoverManagementServ
7b500 69 63 65 45 78 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 iceEx.DiscoverManagementService.
7b520 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 __imp_DiscoverManagementService.
7b540 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .mdmregistration_NULL_THUNK_DATA
7b560 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 74 72 61 .__IMPORT_DESCRIPTOR_mdmregistra
7b580 74 69 6f 6e 00 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 tion.MFTranscodeGetAudioOutputAv
7b5a0 61 69 6c 61 62 6c 65 54 79 70 65 73 00 5f 5f 69 6d 70 5f 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 ailableTypes.__imp_MFTranscodeGe
7b5c0 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 4d 46 53 68 75 tAudioOutputAvailableTypes.MFShu
7b5e0 74 64 6f 77 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 tdownObject.__imp_MFShutdownObje
7b600 63 74 00 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 ct.MFRequireProtectedEnvironment
7b620 00 5f 5f 69 6d 70 5f 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e .__imp_MFRequireProtectedEnviron
7b640 6d 65 6e 74 00 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 4d ment.MFLoadSignedLibrary.__imp_M
7b660 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 FLoadSignedLibrary.MFGetTopoNode
7b680 43 75 72 72 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 43 CurrentType.__imp_MFGetTopoNodeC
7b6a0 75 72 72 65 6e 74 54 79 70 65 00 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 5f 5f 69 6d 70 5f 4d urrentType.MFGetSystemId.__imp_M
7b6c0 46 47 65 74 53 79 73 74 65 6d 49 64 00 4d 46 47 65 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f FGetSystemId.MFGetService.__imp_
7b6e0 4d 46 47 65 74 53 65 72 76 69 63 65 00 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 5f 5f 69 6d 70 5f MFGetService.MFGetLocalId.__imp_
7b700 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 MFGetLocalId.MFEnumDeviceSources
7b720 00 5f 5f 69 6d 70 5f 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 4d 46 43 72 65 .__imp_MFEnumDeviceSources.MFCre
7b740 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 ateWMVEncoderActivate.__imp_MFCr
7b760 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 eateWMVEncoderActivate.MFCreateW
7b780 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 MAEncoderActivate.__imp_MFCreate
7b7a0 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f WMAEncoderActivate.MFCreateVideo
7b7c0 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 RendererActivate.__imp_MFCreateV
7b7e0 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 ideoRendererActivate.MFCreateVid
7b800 65 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 eoRenderer.__imp_MFCreateVideoRe
7b820 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 nderer.MFCreateTranscodeTopology
7b840 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 FromByteStream.__imp_MFCreateTra
7b860 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 nscodeTopologyFromByteStream.MFC
7b880 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 reateTranscodeTopology.__imp_MFC
7b8a0 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 reateTranscodeTopology.MFCreateT
7b8c0 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 ranscodeSinkActivate.__imp_MFCre
7b8e0 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 ateTranscodeSinkActivate.MFCreat
7b900 65 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 eTranscodeProfile.__imp_MFCreate
7b920 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 TranscodeProfile.MFCreateTopolog
7b940 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 yNode.__imp_MFCreateTopologyNode
7b960 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 .MFCreateTopology.__imp_MFCreate
7b980 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 5f 5f 69 6d Topology.MFCreateTopoLoader.__im
7b9a0 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 4d 46 43 72 65 61 74 65 53 74 61 p_MFCreateTopoLoader.MFCreateSta
7b9c0 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 ndardQualityManager.__imp_MFCrea
7b9e0 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 teStandardQualityManager.MFCreat
7ba00 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 eSimpleTypeHandler.__imp_MFCreat
7ba20 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 eSimpleTypeHandler.MFCreateSeque
7ba40 6e 63 65 72 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 ncerSource.__imp_MFCreateSequenc
7ba60 65 72 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e erSource.MFCreateSequencerSegmen
7ba80 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 tOffset.__imp_MFCreateSequencerS
7baa0 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 egmentOffset.MFCreateSampleGrabb
7bac0 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d erSinkActivate.__imp_MFCreateSam
7bae0 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 53 pleGrabberSinkActivate.MFCreateS
7bb00 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d ampleCopierMFT.__imp_MFCreateSam
7bb20 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 pleCopierMFT.MFCreateRemoteDeskt
7bb40 6f 70 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 opPlugin.__imp_MFCreateRemoteDes
7bb60 6b 74 6f 70 50 6c 75 67 69 6e 00 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 ktopPlugin.MFCreateProxyLocator.
7bb80 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 4d 46 43 72 65 __imp_MFCreateProxyLocator.MFCre
7bba0 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 5f 5f ateProtectedEnvironmentAccess.__
7bbc0 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 imp_MFCreateProtectedEnvironment
7bbe0 41 63 63 65 73 73 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 Access.MFCreatePresentationDescr
7bc00 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 iptorFromASFProfile.__imp_MFCrea
7bc20 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 tePresentationDescriptorFromASFP
7bc40 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b rofile.MFCreatePresentationClock
7bc60 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b .__imp_MFCreatePresentationClock
7bc80 00 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 .MFCreatePMPServer.__imp_MFCreat
7bca0 65 50 4d 50 53 65 72 76 65 72 00 4d 46 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 ePMPServer.MFCreatePMPMediaSessi
7bcc0 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e on.__imp_MFCreatePMPMediaSession
7bce0 00 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d .MFCreateNetSchemePlugin.__imp_M
7bd00 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 4d 46 43 72 65 61 74 65 4d FCreateNetSchemePlugin.MFCreateM
7bd20 75 78 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 4d 46 43 uxSink.__imp_MFCreateMuxSink.MFC
7bd40 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 reateMediaSession.__imp_MFCreate
7bd60 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 MediaSession.MFCreateMPEG4MediaS
7bd80 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b ink.__imp_MFCreateMPEG4MediaSink
7bda0 00 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 .MFCreateMP3MediaSink.__imp_MFCr
7bdc0 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d eateMP3MediaSink.MFCreateFMPEG4M
7bde0 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 ediaSink.__imp_MFCreateFMPEG4Med
7be00 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 iaSink.MFCreateEncryptedMediaExt
7be20 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 ensionsStoreActivate.__imp_MFCre
7be40 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 ateEncryptedMediaExtensionsStore
7be60 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 Activate.MFCreateDeviceSourceAct
7be80 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 ivate.__imp_MFCreateDeviceSource
7bea0 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 5f 5f Activate.MFCreateDeviceSource.__
7bec0 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 imp_MFCreateDeviceSource.MFCreat
7bee0 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 eCredentialCache.__imp_MFCreateC
7bf00 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 redentialCache.MFCreateAudioRend
7bf20 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f ererActivate.__imp_MFCreateAudio
7bf40 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 RendererActivate.MFCreateAudioRe
7bf60 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 nderer.__imp_MFCreateAudioRender
7bf80 65 72 00 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 er.MFCreateAggregateSource.__imp
7bfa0 5f 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 _MFCreateAggregateSource.MFCreat
7bfc0 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f eASFStreamingMediaSinkActivate._
7bfe0 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 _imp_MFCreateASFStreamingMediaSi
7c000 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d nkActivate.MFCreateASFStreamingM
7c020 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d ediaSink.__imp_MFCreateASFStream
7c040 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 ingMediaSink.MFCreateASFStreamSe
7c060 6c 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 lector.__imp_MFCreateASFStreamSe
7c080 6c 65 63 74 6f 72 00 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 5f 5f 69 6d 70 lector.MFCreateASFSplitter.__imp
7c0a0 5f 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 _MFCreateASFSplitter.MFCreateASF
7c0c0 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f ProfileFromPresentationDescripto
7c0e0 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 r.__imp_MFCreateASFProfileFromPr
7c100 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 41 53 46 esentationDescriptor.MFCreateASF
7c120 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 Profile.__imp_MFCreateASFProfile
7c140 00 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 .MFCreateASFMultiplexer.__imp_MF
7c160 43 72 65 61 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 CreateASFMultiplexer.MFCreateASF
7c180 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 MediaSinkActivate.__imp_MFCreate
7c1a0 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 53 46 ASFMediaSinkActivate.MFCreateASF
7c1c0 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 MediaSink.__imp_MFCreateASFMedia
7c1e0 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 Sink.MFCreateASFIndexerByteStrea
7c200 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 m.__imp_MFCreateASFIndexerByteSt
7c220 72 65 61 6d 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 ream.MFCreateASFIndexer.__imp_MF
7c240 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 CreateASFIndexer.MFCreateASFCont
7c260 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 entInfo.__imp_MFCreateASFContent
7c280 49 6e 66 6f 00 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 Info.MFCreateADTSMediaSink.__imp
7c2a0 5f 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 _MFCreateADTSMediaSink.MFCreateA
7c2c0 43 33 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 C3MediaSink.__imp_MFCreateAC3Med
7c2e0 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d iaSink.MFCreate3GPMediaSink.__im
7c300 70 5f 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 43 72 65 61 74 65 4e 61 6d p_MFCreate3GPMediaSink.CreateNam
7c320 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 edPropertyStore.__imp_CreateName
7c340 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 dPropertyStore..mf_NULL_THUNK_DA
7c360 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 00 4d 46 43 72 65 61 TA.__IMPORT_DESCRIPTOR_mf.MFCrea
7c380 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 5f 5f 69 6d 70 teExtendedCameraIntrinsics.__imp
7c3a0 5f 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 _MFCreateExtendedCameraIntrinsic
7c3c0 73 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 s.MFCreateExtendedCameraIntrinsi
7c3e0 63 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d cModel.__imp_MFCreateExtendedCam
7c400 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 eraIntrinsicModel..mfcore_NULL_T
7c420 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 HUNK_DATA.__IMPORT_DESCRIPTOR_mf
7c440 63 6f 72 65 00 4d 46 6c 6c 4d 75 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 46 6c 6c 4d 75 6c 44 69 76 core.MFllMulDiv.__imp_MFllMulDiv
7c460 00 4d 46 57 72 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 57 72 61 70 4d 65 64 .MFWrapMediaType.__imp_MFWrapMed
7c480 69 61 54 79 70 65 00 4d 46 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 5f iaType.MFValidateMediaTypeSize._
7c4a0 5f 69 6d 70 5f 4d 46 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 4d 46 55 _imp_MFValidateMediaTypeSize.MFU
7c4c0 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 55 6e 77 72 61 70 4d 65 64 nwrapMediaType.__imp_MFUnwrapMed
7c4e0 69 61 54 79 70 65 00 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d iaType.MFUnregisterPlatformFromM
7c500 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 MCSS.__imp_MFUnregisterPlatformF
7c520 72 6f 6d 4d 4d 43 53 53 00 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 romMMCSS.MFUnlockWorkQueue.__imp
7c540 5f 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 _MFUnlockWorkQueue.MFUnlockPlatf
7c560 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 55 6e 6c orm.__imp_MFUnlockPlatform.MFUnl
7c580 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c ockDXGIDeviceManager.__imp_MFUnl
7c5a0 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 54 55 6e 72 65 67 69 73 74 ockDXGIDeviceManager.MFTUnregist
7c5c0 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 erLocalByCLSID.__imp_MFTUnregist
7c5e0 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 erLocalByCLSID.MFTUnregisterLoca
7c600 6c 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 55 6e l.__imp_MFTUnregisterLocal.MFTUn
7c620 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 4d 46 54 register.__imp_MFTUnregister.MFT
7c640 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 RegisterLocalByCLSID.__imp_MFTRe
7c660 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f gisterLocalByCLSID.MFTRegisterLo
7c680 63 61 6c 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 52 65 cal.__imp_MFTRegisterLocal.MFTRe
7c6a0 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 00 4d 46 54 47 65 74 49 gister.__imp_MFTRegister.MFTGetI
7c6c0 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 54 47 65 74 49 6e 66 6f 00 4d 46 54 45 6e 75 6d 45 78 00 5f nfo.__imp_MFTGetInfo.MFTEnumEx._
7c6e0 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 45 78 00 4d 46 54 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 4d 46 _imp_MFTEnumEx.MFTEnum2.__imp_MF
7c700 54 45 6e 75 6d 32 00 4d 46 54 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 00 4d 46 53 TEnum2.MFTEnum.__imp_MFTEnum.MFS
7c720 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 4d 46 53 74 61 72 74 75 70 00 4d 46 53 70 6c 69 74 53 61 tartup.__imp_MFStartup.MFSplitSa
7c740 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 4d 46 53 68 75 74 64 mple.__imp_MFSplitSample.MFShutd
7c760 6f 77 6e 00 5f 5f 69 6d 70 5f 4d 46 53 68 75 74 64 6f 77 6e 00 4d 46 53 65 72 69 61 6c 69 7a 65 own.__imp_MFShutdown.MFSerialize
7c780 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 53 PresentationDescriptor.__imp_MFS
7c7a0 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d erializePresentationDescriptor.M
7c7c0 46 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 5f 5f 69 FSerializeAttributesToStream.__i
7c7e0 6d 70 5f 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d mp_MFSerializeAttributesToStream
7c800 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 53 63 .MFScheduleWorkItemEx.__imp_MFSc
7c820 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 heduleWorkItemEx.MFScheduleWorkI
7c840 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 4d 46 52 tem.__imp_MFScheduleWorkItem.MFR
7c860 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 52 65 emovePeriodicCallback.__imp_MFRe
7c880 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 4d 46 52 65 67 69 73 74 65 72 50 movePeriodicCallback.MFRegisterP
7c8a0 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 latformWithMMCSS.__imp_MFRegiste
7c8c0 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 rPlatformWithMMCSS.MFRegisterLoc
7c8e0 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 alSchemeHandler.__imp_MFRegister
7c900 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 LocalSchemeHandler.MFRegisterLoc
7c920 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 alByteStreamHandler.__imp_MFRegi
7c940 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 4d 46 50 75 74 sterLocalByteStreamHandler.MFPut
7c960 57 6f 72 6b 49 74 65 6d 45 78 32 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 WorkItemEx2.__imp_MFPutWorkItemE
7c980 78 32 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f x2.MFPutWorkItemEx.__imp_MFPutWo
7c9a0 72 6b 49 74 65 6d 45 78 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 5f 5f 69 6d 70 5f 4d 46 rkItemEx.MFPutWorkItem2.__imp_MF
7c9c0 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 PutWorkItem2.MFPutWorkItem.__imp
7c9e0 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 _MFPutWorkItem.MFPutWaitingWorkI
7ca00 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 4d tem.__imp_MFPutWaitingWorkItem.M
7ca20 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f FMapDXGIFormatToDX9Format.__imp_
7ca40 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 4d 46 4d 61 70 MFMapDXGIFormatToDX9Format.MFMap
7ca60 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 4d 61 DX9FormatToDXGIFormat.__imp_MFMa
7ca80 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 4d 46 4c 6f 63 6b 57 6f 72 pDX9FormatToDXGIFormat.MFLockWor
7caa0 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 4d 46 4c kQueue.__imp_MFLockWorkQueue.MFL
7cac0 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 53 ockSharedWorkQueue.__imp_MFLockS
7cae0 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f haredWorkQueue.MFLockPlatform.__
7cb00 69 6d 70 5f 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 imp_MFLockPlatform.MFLockDXGIDev
7cb20 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 iceManager.__imp_MFLockDXGIDevic
7cb40 65 4d 61 6e 61 67 65 72 00 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 eManager.MFIsContentProtectionDe
7cb60 76 69 63 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4d 46 49 73 43 6f 6e 74 65 6e 74 50 viceSupported.__imp_MFIsContentP
7cb80 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 65 64 00 4d 46 49 6e 76 6f 6b rotectionDeviceSupported.MFInvok
7cba0 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b eCallback.__imp_MFInvokeCallback
7cbc0 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 5f 5f 69 6d 70 5f 4d 46 49 .MFInitVideoFormat_RGB.__imp_MFI
7cbe0 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f nitVideoFormat_RGB.MFInitVideoFo
7cc00 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 rmat.__imp_MFInitVideoFormat.MFI
7cc20 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 nitMediaTypeFromWaveFormatEx.__i
7cc40 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 mp_MFInitMediaTypeFromWaveFormat
7cc60 45 78 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 Ex.MFInitMediaTypeFromVideoInfoH
7cc80 65 61 64 65 72 32 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d eader2.__imp_MFInitMediaTypeFrom
7cca0 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 VideoInfoHeader2.MFInitMediaType
7ccc0 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 FromVideoInfoHeader.__imp_MFInit
7cce0 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 49 MediaTypeFromVideoInfoHeader.MFI
7cd00 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 5f nitMediaTypeFromMPEG2VideoInfo._
7cd20 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 _imp_MFInitMediaTypeFromMPEG2Vid
7cd40 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 31 56 eoInfo.MFInitMediaTypeFromMPEG1V
7cd60 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 ideoInfo.__imp_MFInitMediaTypeFr
7cd80 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 omMPEG1VideoInfo.MFInitMediaType
7cda0 46 72 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 FromMFVideoFormat.__imp_MFInitMe
7cdc0 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 4d diaTypeFromMFVideoFormat.MFInitM
7cde0 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 ediaTypeFromAMMediaType.__imp_MF
7ce00 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 4d 46 49 InitMediaTypeFromAMMediaType.MFI
7ce20 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 5f 5f 69 6d 70 5f 4d 46 49 6e nitAttributesFromBlob.__imp_MFIn
7ce40 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 4d 46 49 6e 69 74 41 4d 4d 65 64 itAttributesFromBlob.MFInitAMMed
7ce60 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e iaTypeFromMFMediaType.__imp_MFIn
7ce80 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 48 itAMMediaTypeFromMFMediaType.MFH
7cea0 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 46 48 65 61 70 46 72 65 65 00 4d 46 48 65 61 70 41 eapFree.__imp_MFHeapFree.MFHeapA
7cec0 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 46 48 65 61 70 41 6c 6c 6f 63 00 4d 46 47 65 74 57 6f 72 6b lloc.__imp_MFHeapAlloc.MFGetWork
7cee0 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b QueueMMCSSTaskId.__imp_MFGetWork
7cf00 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d QueueMMCSSTaskId.MFGetWorkQueueM
7cf20 4d 43 53 53 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 MCSSPriority.__imp_MFGetWorkQueu
7cf40 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 eMMCSSPriority.MFGetWorkQueueMMC
7cf60 53 53 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 SSClass.__imp_MFGetWorkQueueMMCS
7cf80 53 43 6c 61 73 73 00 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 SClass.MFGetUncompressedVideoFor
7cfa0 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f mat.__imp_MFGetUncompressedVideo
7cfc0 46 6f 72 6d 61 74 00 4d 46 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 5f 5f 69 Format.MFGetTimerPeriodicity.__i
7cfe0 6d 70 5f 4d 46 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 4d 46 47 65 74 53 79 mp_MFGetTimerPeriodicity.MFGetSy
7d000 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 4d stemTime.__imp_MFGetSystemTime.M
7d020 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 FGetSupportedSchemes.__imp_MFGet
7d040 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d SupportedSchemes.MFGetSupportedM
7d060 69 6d 65 54 79 70 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d imeTypes.__imp_MFGetSupportedMim
7d080 65 54 79 70 65 73 00 4d 46 47 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 eTypes.MFGetStrideForBitmapInfoH
7d0a0 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 eader.__imp_MFGetStrideForBitmap
7d0c0 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 5f 5f InfoHeader.MFGetPluginControl.__
7d0e0 69 6d 70 5f 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 4d 46 47 65 74 4d 46 54 4d imp_MFGetPluginControl.MFGetMFTM
7d100 65 72 69 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 4d 46 47 65 74 43 6f erit.__imp_MFGetMFTMerit.MFGetCo
7d120 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 ntentProtectionSystemCLSID.__imp
7d140 5f 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 _MFGetContentProtectionSystemCLS
7d160 49 44 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 5f 5f 69 ID.MFGetAttributesAsBlobSize.__i
7d180 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 4d 46 47 mp_MFGetAttributesAsBlobSize.MFG
7d1a0 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 41 74 etAttributesAsBlob.__imp_MFGetAt
7d1c0 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 tributesAsBlob.MFFrameRateToAver
7d1e0 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 4d 46 46 72 61 6d 65 52 61 74 ageTimePerFrame.__imp_MFFrameRat
7d200 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 4d 46 45 6e 64 55 6e 72 65 eToAverageTimePerFrame.MFEndUnre
7d220 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d gisterWorkQueueWithMMCSS.__imp_M
7d240 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 FEndUnregisterWorkQueueWithMMCSS
7d260 00 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 .MFEndRegisterWorkQueueWithMMCSS
7d280 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 .__imp_MFEndRegisterWorkQueueWit
7d2a0 68 4d 4d 43 53 53 00 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 45 hMMCSS.MFEndCreateFile.__imp_MFE
7d2c0 6e 64 43 72 65 61 74 65 46 69 6c 65 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e ndCreateFile.MFDeserializePresen
7d2e0 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 61 tationDescriptor.__imp_MFDeseria
7d300 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 44 65 73 lizePresentationDescriptor.MFDes
7d320 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 erializeAttributesFromStream.__i
7d340 6d 70 5f 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 mp_MFDeserializeAttributesFromSt
7d360 72 65 61 6d 00 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d ream.MFCreateWaveFormatExFromMFM
7d380 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 ediaType.__imp_MFCreateWaveForma
7d3a0 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 57 49 43 42 69 tExFromMFMediaType.MFCreateWICBi
7d3c0 74 6d 61 70 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d tmapBuffer.__imp_MFCreateWICBitm
7d3e0 61 70 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f apBuffer.MFCreateVideoSampleAllo
7d400 63 61 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c catorEx.__imp_MFCreateVideoSampl
7d420 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 eAllocatorEx.MFCreateVideoMediaT
7d440 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 ypeFromSubtype.__imp_MFCreateVid
7d460 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 4d 46 43 72 65 61 74 65 56 eoMediaTypeFromSubtype.MFCreateV
7d480 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 ideoMediaTypeFromBitMapInfoHeade
7d4a0 72 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 rEx.__imp_MFCreateVideoMediaType
7d4c0 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 4d 46 43 72 65 61 74 65 56 FromBitMapInfoHeaderEx.MFCreateV
7d4e0 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 ideoMediaTypeFromBitMapInfoHeade
7d500 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 r.__imp_MFCreateVideoMediaTypeFr
7d520 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f omBitMapInfoHeader.MFCreateVideo
7d540 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 MediaType.__imp_MFCreateVideoMed
7d560 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 iaType.MFCreateTransformActivate
7d580 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 .__imp_MFCreateTransformActivate
7d5a0 00 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 .MFCreateTrackedSample.__imp_MFC
7d5c0 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 54 65 6d 70 46 reateTrackedSample.MFCreateTempF
7d5e0 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 4d 46 43 72 65 ile.__imp_MFCreateTempFile.MFCre
7d600 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 ateSystemTimeSource.__imp_MFCrea
7d620 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 teSystemTimeSource.MFCreateStrea
7d640 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 mOnMFByteStreamEx.__imp_MFCreate
7d660 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 45 78 00 4d 46 43 72 65 61 74 65 53 StreamOnMFByteStreamEx.MFCreateS
7d680 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 treamOnMFByteStream.__imp_MFCrea
7d6a0 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 teStreamOnMFByteStream.MFCreateS
7d6c0 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 treamDescriptor.__imp_MFCreateSt
7d6e0 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 reamDescriptor.MFCreateSourceRes
7d700 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 olver.__imp_MFCreateSourceResolv
7d720 65 72 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 er.MFCreateSample.__imp_MFCreate
7d740 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 Sample.MFCreatePropertiesFromMed
7d760 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 iaType.__imp_MFCreatePropertiesF
7d780 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f romMediaType.MFCreatePresentatio
7d7a0 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e nDescriptor.__imp_MFCreatePresen
7d7c0 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 tationDescriptor.MFCreateMuxStre
7d7e0 61 6d 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d amSample.__imp_MFCreateMuxStream
7d800 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 Sample.MFCreateMuxStreamMediaTyp
7d820 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 e.__imp_MFCreateMuxStreamMediaTy
7d840 70 65 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 5f pe.MFCreateMuxStreamAttributes._
7d860 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 _imp_MFCreateMuxStreamAttributes
7d880 00 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 .MFCreateMemoryBuffer.__imp_MFCr
7d8a0 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 eateMemoryBuffer.MFCreateMediaTy
7d8c0 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 peFromRepresentation.__imp_MFCre
7d8e0 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 4d ateMediaTypeFromRepresentation.M
7d900 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 5f FCreateMediaTypeFromProperties._
7d920 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 _imp_MFCreateMediaTypeFromProper
7d940 74 69 65 73 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 ties.MFCreateMediaType.__imp_MFC
7d960 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 reateMediaType.MFCreateMediaExte
7d980 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 nsionActivate.__imp_MFCreateMedi
7d9a0 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 aExtensionActivate.MFCreateMedia
7d9c0 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 4d Event.__imp_MFCreateMediaEvent.M
7d9e0 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f FCreateMediaBufferWrapper.__imp_
7da00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 4d 46 43 72 65 MFCreateMediaBufferWrapper.MFCre
7da20 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d ateMediaBufferFromMediaType.__im
7da40 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 p_MFCreateMediaBufferFromMediaTy
7da60 70 65 00 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 pe.MFCreateMFVideoFormatFromMFMe
7da80 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 diaType.__imp_MFCreateMFVideoFor
7daa0 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 matFromMFMediaType.MFCreateMFByt
7dac0 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 eStreamWrapper.__imp_MFCreateMFB
7dae0 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 yteStreamWrapper.MFCreateMFByteS
7db00 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 treamOnStreamEx.__imp_MFCreateMF
7db20 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 4d 46 43 72 65 61 74 65 4d 46 42 ByteStreamOnStreamEx.MFCreateMFB
7db40 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 yteStreamOnStream.__imp_MFCreate
7db60 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 4c 65 67 MFByteStreamOnStream.MFCreateLeg
7db80 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 5f 5f acyMediaBufferOnMFMediaBuffer.__
7dba0 69 6d 70 5f 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d imp_MFCreateLegacyMediaBufferOnM
7dbc0 46 4d 65 64 69 61 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f FMediaBuffer.MFCreateFile.__imp_
7dbe0 4d 46 43 72 65 61 74 65 46 69 6c 65 00 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 MFCreateFile.MFCreateEventQueue.
7dc00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 4d 46 43 72 65 61 74 __imp_MFCreateEventQueue.MFCreat
7dc20 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 eDXSurfaceBuffer.__imp_MFCreateD
7dc40 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 XSurfaceBuffer.MFCreateDXGISurfa
7dc60 63 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 ceBuffer.__imp_MFCreateDXGISurfa
7dc80 63 65 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 ceBuffer.MFCreateDXGIDeviceManag
7dca0 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 er.__imp_MFCreateDXGIDeviceManag
7dcc0 65 72 00 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f er.MFCreateD3D12SynchronizationO
7dce0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f bject.__imp_MFCreateD3D12Synchro
7dd00 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 nizationObject.MFCreateContentPr
7dd20 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6e otectionDevice.__imp_MFCreateCon
7dd40 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 4d 46 43 72 65 61 74 65 43 6f 6e tentProtectionDevice.MFCreateCon
7dd60 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 tentDecryptorContext.__imp_MFCre
7dd80 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 4d 46 43 72 65 ateContentDecryptorContext.MFCre
7dda0 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6c 6c ateCollection.__imp_MFCreateColl
7ddc0 65 63 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f ection.MFCreateAudioMediaType.__
7dde0 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 imp_MFCreateAudioMediaType.MFCre
7de00 61 74 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 74 74 72 ateAttributes.__imp_MFCreateAttr
7de20 69 62 75 74 65 73 00 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 5f 5f 69 6d 70 ibutes.MFCreateAsyncResult.__imp
7de40 5f 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 4d 46 43 72 65 61 74 65 41 6c 69 _MFCreateAsyncResult.MFCreateAli
7de60 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 gnedMemoryBuffer.__imp_MFCreateA
7de80 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 lignedMemoryBuffer.MFCreateAMMed
7dea0 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 iaTypeFromMFMediaType.__imp_MFCr
7dec0 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d eateAMMediaTypeFromMFMediaType.M
7dee0 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 FCreate2DMediaBuffer.__imp_MFCre
7df00 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 72 00 4d 46 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 ate2DMediaBuffer.MFCopyImage.__i
7df20 6d 70 5f 4d 46 43 6f 70 79 49 6d 61 67 65 00 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 mp_MFCopyImage.MFConvertToFP16Ar
7df40 72 61 79 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 4d ray.__imp_MFConvertToFP16Array.M
7df60 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4d 46 43 6f FConvertFromFP16Array.__imp_MFCo
7df80 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f nvertFromFP16Array.MFConvertColo
7dfa0 72 49 6e 66 6f 54 6f 44 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 rInfoToDXVA.__imp_MFConvertColor
7dfc0 49 6e 66 6f 54 6f 44 58 56 41 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f InfoToDXVA.MFConvertColorInfoFro
7dfe0 6d 44 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 mDXVA.__imp_MFConvertColorInfoFr
7e000 6f 6d 44 58 56 41 00 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 omDXVA.MFCompareFullToPartialMed
7e020 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 iaType.__imp_MFCompareFullToPart
7e040 69 61 6c 4d 65 64 69 61 54 79 70 65 00 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 5f 5f ialMediaType.MFCombineSamples.__
7e060 69 6d 70 5f 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 4d 46 43 61 6e 63 65 6c 57 6f 72 imp_MFCombineSamples.MFCancelWor
7e080 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 4d 46 43 kItem.__imp_MFCancelWorkItem.MFC
7e0a0 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 43 72 ancelCreateFile.__imp_MFCancelCr
7e0c0 65 61 74 65 46 69 6c 65 00 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 5f 5f eateFile.MFCalculateImageSize.__
7e0e0 69 6d 70 5f 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 4d 46 43 61 6c 63 75 imp_MFCalculateImageSize.MFCalcu
7e100 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6c 63 lateBitmapImageSize.__imp_MFCalc
7e120 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 4d 46 42 65 67 69 6e 55 6e 72 65 ulateBitmapImageSize.MFBeginUnre
7e140 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d gisterWorkQueueWithMMCSS.__imp_M
7e160 46 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 FBeginUnregisterWorkQueueWithMMC
7e180 53 53 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d SS.MFBeginRegisterWorkQueueWithM
7e1a0 4d 43 53 53 45 78 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b MCSSEx.__imp_MFBeginRegisterWork
7e1c0 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 QueueWithMMCSSEx.MFBeginRegister
7e1e0 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e WorkQueueWithMMCSS.__imp_MFBegin
7e200 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 42 65 67 RegisterWorkQueueWithMMCSS.MFBeg
7e220 69 6e 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 43 72 65 61 74 65 inCreateFile.__imp_MFBeginCreate
7e240 46 69 6c 65 00 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d File.MFAverageTimePerFrameToFram
7e260 65 52 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d eRate.__imp_MFAverageTimePerFram
7e280 65 54 6f 46 72 61 6d 65 52 61 74 65 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 eToFrameRate.MFAllocateWorkQueue
7e2a0 45 78 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 4d Ex.__imp_MFAllocateWorkQueueEx.M
7e2c0 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 FAllocateWorkQueue.__imp_MFAlloc
7e2e0 61 74 65 57 6f 72 6b 51 75 65 75 65 00 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 ateWorkQueue.MFAllocateSerialWor
7e300 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 kQueue.__imp_MFAllocateSerialWor
7e320 6b 51 75 65 75 65 00 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 kQueue.MFAddPeriodicCallback.__i
7e340 6d 70 5f 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 43 72 65 61 74 65 50 mp_MFAddPeriodicCallback.CreateP
7e360 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 65 72 74 ropertyStore.__imp_CreatePropert
7e380 79 53 74 6f 72 65 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f yStore..mfplat_NULL_THUNK_DATA._
7e3a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 74 00 4d 46 50 43 72 65 _IMPORT_DESCRIPTOR_mfplat.MFPCre
7e3c0 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 5f 5f 69 6d 70 5f 4d 46 50 43 72 65 61 74 65 4d 65 ateMediaPlayer.__imp_MFPCreateMe
7e3e0 64 69 61 50 6c 61 79 65 72 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 diaPlayer..mfplay_NULL_THUNK_DAT
7e400 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 79 00 4d 46 43 A.__IMPORT_DESCRIPTOR_mfplay.MFC
7e420 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 4d reateSourceReaderFromURL.__imp_M
7e440 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 FCreateSourceReaderFromURL.MFCre
7e460 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 5f ateSourceReaderFromMediaSource._
7e480 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 _imp_MFCreateSourceReaderFromMed
7e4a0 69 61 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f iaSource.MFCreateSourceReaderFro
7e4c0 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 mByteStream.__imp_MFCreateSource
7e4e0 52 65 61 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 69 6e ReaderFromByteStream.MFCreateSin
7e500 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e kWriterFromURL.__imp_MFCreateSin
7e520 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 kWriterFromURL.MFCreateSinkWrite
7e540 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e rFromMediaSink.__imp_MFCreateSin
7e560 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 7f 6d 66 72 65 61 64 77 72 69 74 kWriterFromMediaSink..mfreadwrit
7e580 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 e_NULL_THUNK_DATA.__IMPORT_DESCR
7e5a0 49 50 54 4f 52 5f 6d 66 72 65 61 64 77 72 69 74 65 00 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d IPTOR_mfreadwrite.MFIsVirtualCam
7e5c0 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4d 46 49 73 56 69 72 74 75 eraTypeSupported.__imp_MFIsVirtu
7e5e0 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 4d 46 43 72 65 61 74 65 56 69 alCameraTypeSupported.MFCreateVi
7e600 72 74 75 61 6c 43 61 6d 65 72 61 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 rtualCamera.__imp_MFCreateVirtua
7e620 6c 43 61 6d 65 72 61 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 5f 5f 69 lCamera.MFCreateSensorStream.__i
7e640 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 mp_MFCreateSensorStream.MFCreate
7e660 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 SensorProfileCollection.__imp_MF
7e680 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4d 46 CreateSensorProfileCollection.MF
7e6a0 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 CreateSensorProfile.__imp_MFCrea
7e6c0 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 teSensorProfile.MFCreateSensorGr
7e6e0 6f 75 70 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 4d 46 oup.__imp_MFCreateSensorGroup.MF
7e700 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d CreateSensorActivityMonitor.__im
7e720 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 p_MFCreateSensorActivityMonitor.
7e740 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 5f 5f 69 MFCreateRelativePanelWatcher.__i
7e760 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 mp_MFCreateRelativePanelWatcher.
7e780 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 MFCreateCameraOcclusionStateMoni
7e7a0 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f tor.__imp_MFCreateCameraOcclusio
7e7c0 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 7f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c nStateMonitor..mfsensorgroup_NUL
7e7e0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
7e800 5f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 00 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 _mfsensorgroup.MFCreateWAVEMedia
7e820 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b Sink.__imp_MFCreateWAVEMediaSink
7e840 00 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 .MFCreateAVIMediaSink.__imp_MFCr
7e860 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f eateAVIMediaSink..mfsrcsnk_NULL_
7e880 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d THUNK_DATA.__IMPORT_DESCRIPTOR_m
7e8a0 66 73 72 63 73 6e 6b 00 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f fsrcsnk.SnmpMgrTrapListen.__imp_
7e8c0 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 SnmpMgrTrapListen.SnmpMgrStrToOi
7e8e0 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 4d 67 72 52 d.__imp_SnmpMgrStrToOid.SnmpMgrR
7e900 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 53 6e 6d 70 equest.__imp_SnmpMgrRequest.Snmp
7e920 4d 67 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 53 6e 6d 70 4d 67 MgrOpen.__imp_SnmpMgrOpen.SnmpMg
7e940 72 4f 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 rOidToStr.__imp_SnmpMgrOidToStr.
7e960 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 SnmpMgrGetTrapEx.__imp_SnmpMgrGe
7e980 74 54 72 61 70 45 78 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 5f 5f 69 6d 70 5f 53 6e 6d tTrapEx.SnmpMgrGetTrap.__imp_Snm
7e9a0 70 4d 67 72 47 65 74 54 72 61 70 00 53 6e 6d 70 4d 67 72 43 74 6c 00 5f 5f 69 6d 70 5f 53 6e 6d pMgrGetTrap.SnmpMgrCtl.__imp_Snm
7e9c0 70 4d 67 72 43 74 6c 00 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d pMgrCtl.SnmpMgrClose.__imp_SnmpM
7e9e0 67 72 43 6c 6f 73 65 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 grClose..mgmtapi_NULL_THUNK_DATA
7ea00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 4d 49 5f .__IMPORT_DESCRIPTOR_mgmtapi.MI_
7ea20 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 5f 5f 69 6d 70 5f 4d Application_InitializeV1.__imp_M
7ea40 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 7f 6d 69 5f 4e I_Application_InitializeV1..mi_N
7ea60 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
7ea80 4f 52 5f 6d 69 00 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e OR_mi.ActivateAudioInterfaceAsyn
7eaa0 63 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 c.__imp_ActivateAudioInterfaceAs
7eac0 79 6e 63 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f ync..mmdevapi_NULL_THUNK_DATA.__
7eae0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 6d 64 65 76 61 70 69 00 57 4e 65 74 55 IMPORT_DESCRIPTOR_mmdevapi.WNetU
7eb00 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 seConnectionW.__imp_WNetUseConne
7eb20 63 74 69 6f 6e 57 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f ctionW.WNetUseConnectionA.__imp_
7eb40 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 WNetUseConnectionA.WNetUseConnec
7eb60 74 69 6f 6e 34 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 tion4W.__imp_WNetUseConnection4W
7eb80 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 .WNetUseConnection4A.__imp_WNetU
7eba0 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 seConnection4A.WNetSetLastErrorW
7ebc0 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 53 65 74 .__imp_WNetSetLastErrorW.WNetSet
7ebe0 4c 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f LastErrorA.__imp_WNetSetLastErro
7ec00 72 41 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 rA.WNetOpenEnumW.__imp_WNetOpenE
7ec20 6e 75 6d 57 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 numW.WNetOpenEnumA.__imp_WNetOpe
7ec40 6e 45 6e 75 6d 41 00 57 4e 65 74 47 65 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 nEnumA.WNetGetUserW.__imp_WNetGe
7ec60 74 55 73 65 72 57 00 57 4e 65 74 47 65 74 55 73 65 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 tUserW.WNetGetUserA.__imp_WNetGe
7ec80 74 55 73 65 72 41 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 5f 5f 69 tUserA.WNetGetUniversalNameW.__i
7eca0 6d 70 5f 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 57 4e 65 74 47 65 74 mp_WNetGetUniversalNameW.WNetGet
7ecc0 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 6e 69 76 UniversalNameA.__imp_WNetGetUniv
7ece0 65 72 73 61 6c 4e 61 6d 65 41 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 ersalNameA.WNetGetResourceParent
7ed00 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 57 W.__imp_WNetGetResourceParentW.W
7ed20 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 NetGetResourceParentA.__imp_WNet
7ed40 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 GetResourceParentA.WNetGetResour
7ed60 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f ceInformationW.__imp_WNetGetReso
7ed80 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 urceInformationW.WNetGetResource
7eda0 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 InformationA.__imp_WNetGetResour
7edc0 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 ceInformationA.WNetGetProviderNa
7ede0 6d 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 57 meW.__imp_WNetGetProviderNameW.W
7ee00 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 NetGetProviderNameA.__imp_WNetGe
7ee20 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 tProviderNameA.WNetGetNetworkInf
7ee40 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e ormationW.__imp_WNetGetNetworkIn
7ee60 66 6f 72 6d 61 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 formationW.WNetGetNetworkInforma
7ee80 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d tionA.__imp_WNetGetNetworkInform
7eea0 61 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 57 ationA.WNetGetLastErrorW.__imp_W
7eec0 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f NetGetLastErrorW.WNetGetLastErro
7eee0 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 57 4e 65 74 47 rA.__imp_WNetGetLastErrorA.WNetG
7ef00 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e 6e 65 etConnectionW.__imp_WNetGetConne
7ef20 63 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f ctionW.WNetGetConnectionA.__imp_
7ef40 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 WNetGetConnectionA.WNetEnumResou
7ef60 72 63 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 57 4e 65 rceW.__imp_WNetEnumResourceW.WNe
7ef80 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 tEnumResourceA.__imp_WNetEnumRes
7efa0 6f 75 72 63 65 41 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 5f 5f ourceA.WNetDisconnectDialog1W.__
7efc0 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 44 imp_WNetDisconnectDialog1W.WNetD
7efe0 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 isconnectDialog1A.__imp_WNetDisc
7f000 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 onnectDialog1A.WNetDisconnectDia
7f020 6c 6f 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 57 log.__imp_WNetDisconnectDialog.W
7f040 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 NetConnectionDialog1W.__imp_WNet
7f060 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f ConnectionDialog1W.WNetConnectio
7f080 6e 44 69 61 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 nDialog1A.__imp_WNetConnectionDi
7f0a0 61 6c 6f 67 31 41 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 5f 5f 69 6d alog1A.WNetConnectionDialog.__im
7f0c0 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 57 4e 65 74 43 6c 6f 73 65 p_WNetConnectionDialog.WNetClose
7f0e0 45 6e 75 6d 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 57 4e 65 74 43 61 6e Enum.__imp_WNetCloseEnum.WNetCan
7f100 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 celConnectionW.__imp_WNetCancelC
7f120 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 onnectionW.WNetCancelConnectionA
7f140 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 .__imp_WNetCancelConnectionA.WNe
7f160 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 tCancelConnection2W.__imp_WNetCa
7f180 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 ncelConnection2W.WNetCancelConne
7f1a0 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 ction2A.__imp_WNetCancelConnecti
7f1c0 6f 6e 32 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e on2A.WNetAddConnectionW.__imp_WN
7f1e0 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 etAddConnectionW.WNetAddConnecti
7f200 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 onA.__imp_WNetAddConnectionA.WNe
7f220 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f tAddConnection4W.__imp_WNetAddCo
7f240 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 5f nnection4W.WNetAddConnection4A._
7f260 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 41 64 64 _imp_WNetAddConnection4A.WNetAdd
7f280 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 Connection3W.__imp_WNetAddConnec
7f2a0 74 69 6f 6e 33 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 5f 5f 69 6d 70 tion3W.WNetAddConnection3A.__imp
7f2c0 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e _WNetAddConnection3A.WNetAddConn
7f2e0 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e ection2W.__imp_WNetAddConnection
7f300 32 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 57 4e 65 2W.WNetAddConnection2A.__imp_WNe
7f320 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e tAddConnection2A.MultinetGetConn
7f340 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 ectionPerformanceW.__imp_Multine
7f360 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 4d 75 6c 74 69 tGetConnectionPerformanceW.Multi
7f380 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 5f 5f 69 netGetConnectionPerformanceA.__i
7f3a0 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 mp_MultinetGetConnectionPerforma
7f3c0 6e 63 65 41 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f nceA..mpr_NULL_THUNK_DATA.__IMPO
7f3e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 RT_DESCRIPTOR_mpr.MprInfoRemoveA
7f400 6c 6c 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 4d 70 72 49 6e 66 ll.__imp_MprInfoRemoveAll.MprInf
7f420 6f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 oDuplicate.__imp_MprInfoDuplicat
7f440 65 00 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 44 65 6c e.MprInfoDelete.__imp_MprInfoDel
7f460 65 74 65 00 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 43 ete.MprInfoCreate.__imp_MprInfoC
7f480 72 65 61 74 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 49 reate.MprInfoBlockSet.__imp_MprI
7f4a0 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 5f nfoBlockSet.MprInfoBlockRemove._
7f4c0 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 4d 70 72 49 6e 66 6f 42 _imp_MprInfoBlockRemove.MprInfoB
7f4e0 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b lockQuerySize.__imp_MprInfoBlock
7f500 51 75 65 72 79 53 69 7a 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 5f 5f 69 6d 70 QuerySize.MprInfoBlockFind.__imp
7f520 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 41 64 _MprInfoBlockFind.MprInfoBlockAd
7f540 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 4d 70 72 43 6f 6e 66 69 d.__imp_MprInfoBlockAdd.MprConfi
7f560 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 gTransportSetInfo.__imp_MprConfi
7f580 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 gTransportSetInfo.MprConfigTrans
7f5a0 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 portGetInfo.__imp_MprConfigTrans
7f5c0 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 portGetInfo.MprConfigTransportGe
7f5e0 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 tHandle.__imp_MprConfigTransport
7f600 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d GetHandle.MprConfigTransportEnum
7f620 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4d 70 .__imp_MprConfigTransportEnum.Mp
7f640 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 rConfigTransportDelete.__imp_Mpr
7f660 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 4d 70 72 43 6f 6e 66 69 67 54 ConfigTransportDelete.MprConfigT
7f680 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 ransportCreate.__imp_MprConfigTr
7f6a0 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 ansportCreate.MprConfigServerSet
7f6c0 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 InfoEx.__imp_MprConfigServerSetI
7f6e0 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 nfoEx.MprConfigServerSetInfo.__i
7f700 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e mp_MprConfigServerSetInfo.MprCon
7f720 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 figServerRestore.__imp_MprConfig
7f740 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 ServerRestore.MprConfigServerRef
7f760 72 65 73 68 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 resh.__imp_MprConfigServerRefres
7f780 68 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4d h.MprConfigServerInstall.__imp_M
7f7a0 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 4d 70 72 43 6f 6e 66 69 67 53 prConfigServerInstall.MprConfigS
7f7c0 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 erverGetInfoEx.__imp_MprConfigSe
7f7e0 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 rverGetInfoEx.MprConfigServerGet
7f800 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 Info.__imp_MprConfigServerGetInf
7f820 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d o.MprConfigServerDisconnect.__im
7f840 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 43 p_MprConfigServerDisconnect.MprC
7f860 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 onfigServerConnect.__imp_MprConf
7f880 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 igServerConnect.MprConfigServerB
7f8a0 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 ackup.__imp_MprConfigServerBacku
7f8c0 70 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 p.MprConfigInterfaceTransportSet
7f8e0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 Info.__imp_MprConfigInterfaceTra
7f900 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 nsportSetInfo.MprConfigInterface
7f920 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 TransportRemove.__imp_MprConfigI
7f940 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 4d 70 72 43 6f 6e 66 69 nterfaceTransportRemove.MprConfi
7f960 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 gInterfaceTransportGetInfo.__imp
7f980 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 _MprConfigInterfaceTransportGetI
7f9a0 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 nfo.MprConfigInterfaceTransportG
7f9c0 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 etHandle.__imp_MprConfigInterfac
7f9e0 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 eTransportGetHandle.MprConfigInt
7fa00 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e erfaceTransportEnum.__imp_MprCon
7fa20 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e figInterfaceTransportEnum.MprCon
7fa40 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4d figInterfaceTransportAdd.__imp_M
7fa60 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 prConfigInterfaceTransportAdd.Mp
7fa80 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 rConfigInterfaceSetInfo.__imp_Mp
7faa0 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 rConfigInterfaceSetInfo.MprConfi
7fac0 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f gInterfaceSetCustomInfoEx.__imp_
7fae0 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 MprConfigInterfaceSetCustomInfoE
7fb00 78 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d x.MprConfigInterfaceGetInfo.__im
7fb20 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 43 p_MprConfigInterfaceGetInfo.MprC
7fb40 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 onfigInterfaceGetHandle.__imp_Mp
7fb60 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e rConfigInterfaceGetHandle.MprCon
7fb80 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d figInterfaceGetCustomInfoEx.__im
7fba0 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 p_MprConfigInterfaceGetCustomInf
7fbc0 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 oEx.MprConfigInterfaceEnum.__imp
7fbe0 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 _MprConfigInterfaceEnum.MprConfi
7fc00 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 gInterfaceDelete.__imp_MprConfig
7fc20 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 InterfaceDelete.MprConfigInterfa
7fc40 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 ceCreate.__imp_MprConfigInterfac
7fc60 65 43 72 65 61 74 65 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 5f 5f 69 eCreate.MprConfigGetGuidName.__i
7fc80 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 mp_MprConfigGetGuidName.MprConfi
7fca0 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 gGetFriendlyName.__imp_MprConfig
7fcc0 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 GetFriendlyName.MprConfigFilterS
7fce0 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 etInfo.__imp_MprConfigFilterSetI
7fd00 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 nfo.MprConfigFilterGetInfo.__imp
7fd20 5f 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 _MprConfigFilterGetInfo.MprConfi
7fd40 67 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 gBufferFree.__imp_MprConfigBuffe
7fd60 72 46 72 65 65 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f rFree.MprAdminUserSetInfo.__imp_
7fd80 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 MprAdminUserSetInfo.MprAdminUser
7fda0 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 GetInfo.__imp_MprAdminUserGetInf
7fdc0 6f 00 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 o.MprAdminUpdateConnection.__imp
7fde0 5f 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 4d 70 72 41 64 6d _MprAdminUpdateConnection.MprAdm
7fe00 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 inTransportSetInfo.__imp_MprAdmi
7fe20 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 nTransportSetInfo.MprAdminTransp
7fe40 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f ortGetInfo.__imp_MprAdminTranspo
7fe60 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 rtGetInfo.MprAdminTransportCreat
7fe80 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 e.__imp_MprAdminTransportCreate.
7fea0 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 MprAdminServerSetInfoEx.__imp_Mp
7fec0 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 53 65 rAdminServerSetInfoEx.MprAdminSe
7fee0 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 rverSetInfo.__imp_MprAdminServer
7ff00 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 SetInfo.MprAdminServerSetCredent
7ff20 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 ials.__imp_MprAdminServerSetCred
7ff40 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 entials.MprAdminServerGetInfoEx.
7ff60 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 4d 70 __imp_MprAdminServerGetInfoEx.Mp
7ff80 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d rAdminServerGetInfo.__imp_MprAdm
7ffa0 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 inServerGetInfo.MprAdminServerGe
7ffc0 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 tCredentials.__imp_MprAdminServe
7ffe0 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 rGetCredentials.MprAdminServerDi
80000 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 sconnect.__imp_MprAdminServerDis
80020 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f connect.MprAdminServerConnect.__
80040 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d imp_MprAdminServerConnect.MprAdm
80060 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e inSendUserMessage.__imp_MprAdmin
80080 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 00 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 SendUserMessage.MprAdminRegister
800a0 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 ConnectionNotification.__imp_Mpr
800c0 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 AdminRegisterConnectionNotificat
800e0 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 ion.MprAdminPortReset.__imp_MprA
80100 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 dminPortReset.MprAdminPortGetInf
80120 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 o.__imp_MprAdminPortGetInfo.MprA
80140 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 dminPortEnum.__imp_MprAdminPortE
80160 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 num.MprAdminPortDisconnect.__imp
80180 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e _MprAdminPortDisconnect.MprAdmin
801a0 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 PortClearStats.__imp_MprAdminPor
801c0 74 43 6c 65 61 72 53 74 61 74 73 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 tClearStats.MprAdminMIBServerDis
801e0 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 connect.__imp_MprAdminMIBServerD
80200 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 isconnect.MprAdminMIBServerConne
80220 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 ct.__imp_MprAdminMIBServerConnec
80240 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 t.MprAdminMIBEntrySet.__imp_MprA
80260 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 dminMIBEntrySet.MprAdminMIBEntry
80280 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 GetNext.__imp_MprAdminMIBEntryGe
802a0 74 4e 65 78 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 5f tNext.MprAdminMIBEntryGetFirst._
802c0 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 4d 70 _imp_MprAdminMIBEntryGetFirst.Mp
802e0 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e rAdminMIBEntryGet.__imp_MprAdmin
80300 4d 49 42 45 6e 74 72 79 47 65 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 MIBEntryGet.MprAdminMIBEntryDele
80320 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 te.__imp_MprAdminMIBEntryDelete.
80340 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 MprAdminMIBEntryCreate.__imp_Mpr
80360 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 42 AdminMIBEntryCreate.MprAdminMIBB
80380 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 ufferFree.__imp_MprAdminMIBBuffe
803a0 72 46 72 65 65 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 5f rFree.MprAdminIsServiceRunning._
803c0 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 4d 70 _imp_MprAdminIsServiceRunning.Mp
803e0 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 rAdminIsServiceInitialized.__imp
80400 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 4d 70 _MprAdminIsServiceInitialized.Mp
80420 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 rAdminIsDomainRasServer.__imp_Mp
80440 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e rAdminIsDomainRasServer.MprAdmin
80460 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 InterfaceUpdateRoutes.__imp_MprA
80480 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 4d 70 72 41 64 6d dminInterfaceUpdateRoutes.MprAdm
804a0 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 5f inInterfaceUpdatePhonebookInfo._
804c0 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e _imp_MprAdminInterfaceUpdatePhon
804e0 65 62 6f 6f 6b 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 ebookInfo.MprAdminInterfaceTrans
80500 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 portSetInfo.__imp_MprAdminInterf
80520 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 aceTransportSetInfo.MprAdminInte
80540 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 rfaceTransportRemove.__imp_MprAd
80560 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 4d 70 72 41 minInterfaceTransportRemove.MprA
80580 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f dminInterfaceTransportGetInfo.__
805a0 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 imp_MprAdminInterfaceTransportGe
805c0 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 tInfo.MprAdminInterfaceTransport
805e0 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 Add.__imp_MprAdminInterfaceTrans
80600 70 6f 72 74 41 64 64 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f portAdd.MprAdminInterfaceSetInfo
80620 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 .__imp_MprAdminInterfaceSetInfo.
80640 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 MprAdminInterfaceSetCustomInfoEx
80660 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f .__imp_MprAdminInterfaceSetCusto
80680 6d 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 mInfoEx.MprAdminInterfaceSetCred
806a0 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 entialsEx.__imp_MprAdminInterfac
806c0 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 eSetCredentialsEx.MprAdminInterf
806e0 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e aceSetCredentials.__imp_MprAdmin
80700 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e InterfaceSetCredentials.MprAdmin
80720 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 InterfaceQueryUpdateResult.__imp
80740 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 _MprAdminInterfaceQueryUpdateRes
80760 75 6c 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 ult.MprAdminInterfaceGetInfo.__i
80780 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 mp_MprAdminInterfaceGetInfo.MprA
807a0 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 dminInterfaceGetHandle.__imp_Mpr
807c0 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 41 64 6d 69 6e AdminInterfaceGetHandle.MprAdmin
807e0 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d InterfaceGetCustomInfoEx.__imp_M
80800 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 prAdminInterfaceGetCustomInfoEx.
80820 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 MprAdminInterfaceGetCredentialsE
80840 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 x.__imp_MprAdminInterfaceGetCred
80860 65 6e 74 69 61 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 entialsEx.MprAdminInterfaceGetCr
80880 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 edentials.__imp_MprAdminInterfac
808a0 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 eGetCredentials.MprAdminInterfac
808c0 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 45 6e 75 eEnum.__imp_MprAdminInterfaceEnu
808e0 6d 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f m.MprAdminInterfaceDisconnect.__
80900 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 imp_MprAdminInterfaceDisconnect.
80920 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 5f MprAdminInterfaceDeviceSetInfo._
80940 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 _imp_MprAdminInterfaceDeviceSetI
80960 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e nfo.MprAdminInterfaceDeviceGetIn
80980 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 fo.__imp_MprAdminInterfaceDevice
809a0 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 GetInfo.MprAdminInterfaceDelete.
809c0 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 __imp_MprAdminInterfaceDelete.Mp
809e0 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 rAdminInterfaceCreate.__imp_MprA
80a00 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 dminInterfaceCreate.MprAdminInte
80a20 72 66 61 63 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 rfaceConnect.__imp_MprAdminInter
80a40 66 61 63 65 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 faceConnect.MprAdminGetPDCServer
80a60 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 4d 70 72 41 .__imp_MprAdminGetPDCServer.MprA
80a80 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 dminGetErrorString.__imp_MprAdmi
80aa0 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 nGetErrorString.MprAdminEstablis
80ac0 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 45 hDomainRasServer.__imp_MprAdminE
80ae0 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e stablishDomainRasServer.MprAdmin
80b00 44 65 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 DeviceEnum.__imp_MprAdminDeviceE
80b20 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e num.MprAdminDeregisterConnection
80b40 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 Notification.__imp_MprAdminDereg
80b60 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 isterConnectionNotification.MprA
80b80 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 5f dminConnectionRemoveQuarantine._
80ba0 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 _imp_MprAdminConnectionRemoveQua
80bc0 72 61 6e 74 69 6e 65 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 rantine.MprAdminConnectionGetInf
80be0 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 oEx.__imp_MprAdminConnectionGetI
80c00 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 nfoEx.MprAdminConnectionGetInfo.
80c20 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 __imp_MprAdminConnectionGetInfo.
80c40 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d MprAdminConnectionEnumEx.__imp_M
80c60 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 4d 70 72 41 64 6d 69 6e prAdminConnectionEnumEx.MprAdmin
80c80 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e ConnectionEnum.__imp_MprAdminCon
80ca0 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c nectionEnum.MprAdminConnectionCl
80cc0 65 61 72 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f earStats.__imp_MprAdminConnectio
80ce0 6e 43 6c 65 61 72 53 74 61 74 73 00 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 5f nClearStats.MprAdminBufferFree._
80d00 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 7f 6d 70 72 61 70 69 5f _imp_MprAdminBufferFree..mprapi_
80d20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
80d40 54 4f 52 5f 6d 70 72 61 70 69 00 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 TOR_mprapi.MrmPeekResourceIndexe
80d60 72 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 rMessages.__imp_MrmPeekResourceI
80d80 6e 64 65 78 65 72 4d 65 73 73 61 67 65 73 00 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 5f 5f ndexerMessages.MrmIndexString.__
80da0 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 imp_MrmIndexString.MrmIndexResou
80dc0 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 5f 5f 69 6d 70 rceContainerAutoQualifiers.__imp
80de0 5f 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 _MrmIndexResourceContainerAutoQu
80e00 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 alifiers.MrmIndexFileAutoQualifi
80e20 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 ers.__imp_MrmIndexFileAutoQualif
80e40 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 iers.MrmIndexFile.__imp_MrmIndex
80e60 46 69 6c 65 00 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f File.MrmIndexEmbeddedData.__imp_
80e80 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 4d 72 6d 47 65 74 50 72 69 46 69 MrmIndexEmbeddedData.MrmGetPriFi
80ea0 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 47 65 74 50 72 leContentChecksum.__imp_MrmGetPr
80ec0 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 4d 72 6d 46 72 65 65 4d 65 6d 6f iFileContentChecksum.MrmFreeMemo
80ee0 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 4d 72 6d 44 75 6d 70 50 72 ry.__imp_MrmFreeMemory.MrmDumpPr
80f00 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 iFileInMemory.__imp_MrmDumpPriFi
80f20 6c 65 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 5f 5f 69 6d 70 5f leInMemory.MrmDumpPriFile.__imp_
80f40 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d MrmDumpPriFile.MrmDumpPriDataInM
80f60 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f emory.__imp_MrmDumpPriDataInMemo
80f80 72 79 00 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 ry.MrmDestroyIndexerAndMessages.
80fa0 5f 5f 69 6d 70 5f 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 __imp_MrmDestroyIndexerAndMessag
80fc0 65 73 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 es.MrmCreateResourceIndexerWithF
80fe0 6c 61 67 73 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 lags.__imp_MrmCreateResourceInde
81000 78 65 72 57 69 74 68 46 6c 61 67 73 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e xerWithFlags.MrmCreateResourceIn
81020 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 6c 65 00 5f 5f 69 6d dexerFromPreviousSchemaFile.__im
81040 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 p_MrmCreateResourceIndexerFromPr
81060 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 eviousSchemaFile.MrmCreateResour
81080 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 ceIndexerFromPreviousSchemaData.
810a0 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 __imp_MrmCreateResourceIndexerFr
810c0 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 4d 72 6d 43 72 65 61 74 65 52 65 omPreviousSchemaData.MrmCreateRe
810e0 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 sourceIndexerFromPreviousPriFile
81100 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 .__imp_MrmCreateResourceIndexerF
81120 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f romPreviousPriFile.MrmCreateReso
81140 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 5f urceIndexerFromPreviousPriData._
81160 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f _imp_MrmCreateResourceIndexerFro
81180 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 mPreviousPriData.MrmCreateResour
811a0 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 ceIndexer.__imp_MrmCreateResourc
811c0 65 49 6e 64 65 78 65 72 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 eIndexer.MrmCreateResourceFileWi
811e0 74 68 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 thChecksum.__imp_MrmCreateResour
81200 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f ceFileWithChecksum.MrmCreateReso
81220 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 urceFileInMemory.__imp_MrmCreate
81240 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 52 65 ResourceFileInMemory.MrmCreateRe
81260 73 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 sourceFile.__imp_MrmCreateResour
81280 63 65 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 5f ceFile.MrmCreateConfigInMemory._
812a0 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d _imp_MrmCreateConfigInMemory.Mrm
812c0 43 72 65 61 74 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 CreateConfig.__imp_MrmCreateConf
812e0 69 67 00 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 5f 5f 69 6d 70 5f 49 6e 64 65 78 46 69 6c 65 ig.IndexFilePath.__imp_IndexFile
81300 50 61 74 68 00 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d Path.DestroyResourceIndexer.__im
81320 70 5f 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 44 65 73 74 72 6f 79 p_DestroyResourceIndexer.Destroy
81340 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 64 65 IndexedResults.__imp_DestroyInde
81360 78 65 64 52 65 73 75 6c 74 73 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 xedResults.CreateResourceIndexer
81380 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 7f 6d 72 .__imp_CreateResourceIndexer..mr
813a0 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 msupport_NULL_THUNK_DATA.__IMPOR
813c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 72 6d 73 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 63 T_DESCRIPTOR_mrmsupport.__imp_ac
813e0 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d mStreamUnprepareHeader.acmStream
81400 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 53 UnprepareHeader.__imp_acmStreamS
81420 69 7a 65 00 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 ize.acmStreamSize.__imp_acmStrea
81440 6d 52 65 73 65 74 00 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 mReset.acmStreamReset.__imp_acmS
81460 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d 50 72 65 70 treamPrepareHeader.acmStreamPrep
81480 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 61 63 areHeader.__imp_acmStreamOpen.ac
814a0 6d 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 mStreamOpen.__imp_acmStreamMessa
814c0 67 65 00 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 ge.acmStreamMessage.__imp_acmStr
814e0 65 61 6d 43 6f 6e 76 65 72 74 00 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 5f 5f 69 6d eamConvert.acmStreamConvert.__im
81500 70 5f 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 p_acmStreamClose.acmStreamClose.
81520 5f 5f 69 6d 70 5f 61 63 6d 4d 65 74 72 69 63 73 00 61 63 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d __imp_acmMetrics.acmMetrics.__im
81540 70 5f 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f p_acmGetVersion.acmGetVersion.__
81560 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 54 imp_acmFormatTagEnumW.acmFormatT
81580 61 67 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 agEnumW.__imp_acmFormatTagEnumA.
815a0 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 acmFormatTagEnumA.__imp_acmForma
815c0 74 54 61 67 44 65 74 61 69 6c 73 57 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 tTagDetailsW.acmFormatTagDetails
815e0 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d W.__imp_acmFormatTagDetailsA.acm
81600 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 FormatTagDetailsA.__imp_acmForma
81620 74 53 75 67 67 65 73 74 00 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 5f 5f 69 6d 70 5f tSuggest.acmFormatSuggest.__imp_
81640 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 5f 5f acmFormatEnumW.acmFormatEnumW.__
81660 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d imp_acmFormatEnumA.acmFormatEnum
81680 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 61 63 6d 46 6f 72 A.__imp_acmFormatDetailsW.acmFor
816a0 6d 61 74 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 matDetailsW.__imp_acmFormatDetai
816c0 6c 73 41 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 lsA.acmFormatDetailsA.__imp_acmF
816e0 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 5f 5f ormatChooseW.acmFormatChooseW.__
81700 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 61 63 6d 46 6f 72 6d 61 74 43 68 imp_acmFormatChooseA.acmFormatCh
81720 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 61 63 ooseA.__imp_acmFilterTagEnumW.ac
81740 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 mFilterTagEnumW.__imp_acmFilterT
81760 61 67 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f agEnumA.acmFilterTagEnumA.__imp_
81780 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 54 61 acmFilterTagDetailsW.acmFilterTa
817a0 67 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 gDetailsW.__imp_acmFilterTagDeta
817c0 69 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f ilsA.acmFilterTagDetailsA.__imp_
817e0 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 5f 5f acmFilterEnumW.acmFilterEnumW.__
81800 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d imp_acmFilterEnumA.acmFilterEnum
81820 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 61 63 6d 46 69 6c A.__imp_acmFilterDetailsW.acmFil
81840 74 65 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 terDetailsW.__imp_acmFilterDetai
81860 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 lsA.acmFilterDetailsA.__imp_acmF
81880 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 5f 5f ilterChooseW.acmFilterChooseW.__
818a0 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 61 63 6d 46 69 6c 74 65 72 43 68 imp_acmFilterChooseA.acmFilterCh
818c0 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 61 63 6d 44 ooseA.__imp_acmDriverRemove.acmD
818e0 72 69 76 65 72 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 riverRemove.__imp_acmDriverPrior
81900 69 74 79 00 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 61 63 6d 44 ity.acmDriverPriority.__imp_acmD
81920 72 69 76 65 72 4f 70 65 6e 00 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 61 63 riverOpen.acmDriverOpen.__imp_ac
81940 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 mDriverMessage.acmDriverMessage.
81960 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 49 44 00 61 63 6d 44 72 69 76 65 72 49 44 00 5f 5f __imp_acmDriverID.acmDriverID.__
81980 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 imp_acmDriverEnum.acmDriverEnum.
819a0 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 61 63 6d 44 72 69 76 65 __imp_acmDriverDetailsW.acmDrive
819c0 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 rDetailsW.__imp_acmDriverDetails
819e0 41 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 A.acmDriverDetailsA.__imp_acmDri
81a00 76 65 72 43 6c 6f 73 65 00 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 61 63 verClose.acmDriverClose.__imp_ac
81a20 6d 44 72 69 76 65 72 41 64 64 57 00 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 5f 5f 69 6d 70 5f mDriverAddW.acmDriverAddW.__imp_
81a40 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 7f 6d 73 61 acmDriverAddA.acmDriverAddA..msa
81a60 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 cm32_NULL_THUNK_DATA.__IMPORT_DE
81a80 53 43 52 49 50 54 4f 52 5f 6d 73 61 63 6d 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 SCRIPTOR_msacm32.__imp_alljoyn_u
81aa0 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 nity_set_deferred_callback_maint
81ac0 68 72 65 61 64 5f 6f 6e 6c 79 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 hread_only.alljoyn_unity_set_def
81ae0 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 5f erred_callback_mainthread_only._
81b00 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c _imp_alljoyn_unity_deferred_call
81b20 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 backs_process.alljoyn_unity_defe
81b40 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c rred_callbacks_process.__imp_all
81b60 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 5f joyn_shutdown.alljoyn_shutdown._
81b80 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 _imp_alljoyn_sessionportlistener
81ba0 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 _destroy.alljoyn_sessionportlist
81bc0 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 ener_destroy.__imp_alljoyn_sessi
81be0 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 onportlistener_create.alljoyn_se
81c00 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 ssionportlistener_create.__imp_a
81c20 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 lljoyn_sessionopts_set_transport
81c40 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 s.alljoyn_sessionopts_set_transp
81c60 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 orts.__imp_alljoyn_sessionopts_s
81c80 65 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 et_traffic.alljoyn_sessionopts_s
81ca0 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e et_traffic.__imp_alljoyn_session
81cc0 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 opts_set_proximity.alljoyn_sessi
81ce0 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f onopts_set_proximity.__imp_alljo
81d00 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c yn_sessionopts_set_multipoint.al
81d20 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 ljoyn_sessionopts_set_multipoint
81d40 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d .__imp_alljoyn_sessionopts_iscom
81d60 70 61 74 69 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f patible.alljoyn_sessionopts_isco
81d80 6d 70 61 74 69 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 mpatible.__imp_alljoyn_sessionop
81da0 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ts_get_transports.alljoyn_sessio
81dc0 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f nopts_get_transports.__imp_alljo
81de0 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f yn_sessionopts_get_traffic.alljo
81e00 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 yn_sessionopts_get_traffic.__imp
81e20 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 _alljoyn_sessionopts_get_proximi
81e40 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 ty.alljoyn_sessionopts_get_proxi
81e60 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 mity.__imp_alljoyn_sessionopts_g
81e80 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 et_multipoint.alljoyn_sessionopt
81ea0 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 s_get_multipoint.__imp_alljoyn_s
81ec0 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 essionopts_destroy.alljoyn_sessi
81ee0 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 onopts_destroy.__imp_alljoyn_ses
81f00 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f sionopts_create.alljoyn_sessiono
81f20 70 74 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e pts_create.__imp_alljoyn_session
81f40 6f 70 74 73 5f 63 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 opts_cmp.alljoyn_sessionopts_cmp
81f60 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 .__imp_alljoyn_sessionlistener_d
81f80 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 estroy.alljoyn_sessionlistener_d
81fa0 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 estroy.__imp_alljoyn_sessionlist
81fc0 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 ener_create.alljoyn_sessionliste
81fe0 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 ner_create.__imp_alljoyn_securit
82000 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 61 yapplicationproxy_updatepolicy.a
82020 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
82040 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 updatepolicy.__imp_alljoyn_secur
82060 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 ityapplicationproxy_updateidenti
82080 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 ty.alljoyn_securityapplicationpr
820a0 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e oxy_updateidentity.__imp_alljoyn
820c0 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d _securityapplicationproxy_startm
820e0 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 anagement.alljoyn_securityapplic
82100 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 ationproxy_startmanagement.__imp
82120 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 _alljoyn_securityapplicationprox
82140 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 y_signmanifest.alljoyn_securitya
82160 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 5f 5f 69 pplicationproxy_signmanifest.__i
82180 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 mp_alljoyn_securityapplicationpr
821a0 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e oxy_setmanifestsignature.alljoyn
821c0 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e _securityapplicationproxy_setman
821e0 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 ifestsignature.__imp_alljoyn_sec
82200 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 urityapplicationproxy_resetpolic
82220 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f y.alljoyn_securityapplicationpro
82240 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 xy_resetpolicy.__imp_alljoyn_sec
82260 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 61 6c 6c 6a urityapplicationproxy_reset.allj
82280 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 oyn_securityapplicationproxy_res
822a0 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 et.__imp_alljoyn_securityapplica
822c0 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e tionproxy_policy_destroy.alljoyn
822e0 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 _securityapplicationproxy_policy
82300 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 _destroy.__imp_alljoyn_securitya
82320 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 pplicationproxy_manifesttemplate
82340 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 _destroy.alljoyn_securityapplica
82360 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 tionproxy_manifesttemplate_destr
82380 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 oy.__imp_alljoyn_securityapplica
823a0 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f tionproxy_manifest_destroy.alljo
823c0 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 yn_securityapplicationproxy_mani
823e0 66 65 73 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 fest_destroy.__imp_alljoyn_secur
82400 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 ityapplicationproxy_installmembe
82420 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f rship.alljoyn_securityapplicatio
82440 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 nproxy_installmembership.__imp_a
82460 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
82480 67 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 getpolicy.alljoyn_securityapplic
824a0 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ationproxy_getpolicy.__imp_alljo
824c0 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 yn_securityapplicationproxy_getp
824e0 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 ermissionmanagementsessionport.a
82500 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
82520 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f getpermissionmanagementsessionpo
82540 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 rt.__imp_alljoyn_securityapplica
82560 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 61 6c tionproxy_getmanifesttemplate.al
82580 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 ljoyn_securityapplicationproxy_g
825a0 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e etmanifesttemplate.__imp_alljoyn
825c0 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 _securityapplicationproxy_getecc
825e0 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 publickey.alljoyn_securityapplic
82600 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 ationproxy_geteccpublickey.__imp
82620 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 _alljoyn_securityapplicationprox
82640 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 y_getdefaultpolicy.alljoyn_secur
82660 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f ityapplicationproxy_getdefaultpo
82680 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 licy.__imp_alljoyn_securityappli
826a0 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 cationproxy_getclaimcapabilities
826c0 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 additionalinfo.alljoyn_securitya
826e0 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 pplicationproxy_getclaimcapabili
82700 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e tiesadditionalinfo.__imp_alljoyn
82720 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 _securityapplicationproxy_getcla
82740 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 imcapabilities.alljoyn_securitya
82760 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 pplicationproxy_getclaimcapabili
82780 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 ties.__imp_alljoyn_securityappli
827a0 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 cationproxy_getapplicationstate.
827c0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
827e0 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f _getapplicationstate.__imp_alljo
82800 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d yn_securityapplicationproxy_endm
82820 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 anagement.alljoyn_securityapplic
82840 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 ationproxy_endmanagement.__imp_a
82860 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
82880 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 eccpublickey_destroy.alljoyn_sec
828a0 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b urityapplicationproxy_eccpublick
828c0 65 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 ey_destroy.__imp_alljoyn_securit
828e0 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 yapplicationproxy_digest_destroy
82900 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 .alljoyn_securityapplicationprox
82920 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 y_digest_destroy.__imp_alljoyn_s
82940 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 ecurityapplicationproxy_destroy.
82960 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
82980 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 _destroy.__imp_alljoyn_securitya
829a0 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 pplicationproxy_create.alljoyn_s
829c0 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f ecurityapplicationproxy_create._
829e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e _imp_alljoyn_securityapplication
82a00 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 61 6c 6c 6a proxy_computemanifestdigest.allj
82a20 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d oyn_securityapplicationproxy_com
82a40 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e putemanifestdigest.__imp_alljoyn
82a60 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 _securityapplicationproxy_claim.
82a80 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
82aa0 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 _claim.__imp_alljoyn_routershutd
82ac0 6f 77 6e 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 own.alljoyn_routershutdown.__imp
82ae0 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 69 67 00 61 6c _alljoyn_routerinitwithconfig.al
82b00 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 69 67 00 5f 5f 69 6d 70 ljoyn_routerinitwithconfig.__imp
82b20 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 _alljoyn_routerinit.alljoyn_rout
82b40 65 72 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a erinit.__imp_alljoyn_proxybusobj
82b60 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c ect_unregisterpropertieschangedl
82b80 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 istener.alljoyn_proxybusobject_u
82ba0 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e nregisterpropertieschangedlisten
82bc0 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f er.__imp_alljoyn_proxybusobject_
82be0 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 setpropertyasync.alljoyn_proxybu
82c00 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 sobject_setpropertyasync.__imp_a
82c20 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 lljoyn_proxybusobject_setpropert
82c40 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 y.alljoyn_proxybusobject_setprop
82c60 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 erty.__imp_alljoyn_proxybusobjec
82c80 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f t_secureconnectionasync.alljoyn_
82ca0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 proxybusobject_secureconnectiona
82cc0 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 sync.__imp_alljoyn_proxybusobjec
82ce0 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 t_secureconnection.alljoyn_proxy
82d00 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 busobject_secureconnection.__imp
82d20 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 _alljoyn_proxybusobject_removech
82d40 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 ild.alljoyn_proxybusobject_remov
82d60 65 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a echild.__imp_alljoyn_proxybusobj
82d80 65 63 74 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 ect_registerpropertieschangedlis
82da0 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 tener.alljoyn_proxybusobject_reg
82dc0 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f isterpropertieschangedlistener._
82de0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f _imp_alljoyn_proxybusobject_ref_
82e00 69 6e 63 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 incref.alljoyn_proxybusobject_re
82e20 66 5f 69 6e 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f f_incref.__imp_alljoyn_proxybuso
82e40 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 bject_ref_get.alljoyn_proxybusob
82e60 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 ject_ref_get.__imp_alljoyn_proxy
82e80 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f busobject_ref_decref.alljoyn_pro
82ea0 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c xybusobject_ref_decref.__imp_all
82ec0 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 61 joyn_proxybusobject_ref_create.a
82ee0 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 lljoyn_proxybusobject_ref_create
82f00 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 .__imp_alljoyn_proxybusobject_pa
82f20 72 73 65 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 rsexml.alljoyn_proxybusobject_pa
82f40 72 73 65 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a rsexml.__imp_alljoyn_proxybusobj
82f60 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f ect_methodcallasync_member.alljo
82f80 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e yn_proxybusobject_methodcallasyn
82fa0 63 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f c_member.__imp_alljoyn_proxybuso
82fc0 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 bject_methodcallasync.alljoyn_pr
82fe0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 5f 5f 69 oxybusobject_methodcallasync.__i
83000 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 mp_alljoyn_proxybusobject_method
83020 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a call_noreply.alljoyn_proxybusobj
83040 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c ect_methodcall_noreply.__imp_all
83060 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d joyn_proxybusobject_methodcall_m
83080 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 ember_noreply.alljoyn_proxybusob
830a0 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 5f ject_methodcall_member_noreply._
830c0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 _imp_alljoyn_proxybusobject_meth
830e0 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 odcall_member.alljoyn_proxybusob
83100 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c ject_methodcall_member.__imp_all
83120 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 61 joyn_proxybusobject_methodcall.a
83140 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c lljoyn_proxybusobject_methodcall
83160 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 .__imp_alljoyn_proxybusobject_is
83180 76 61 6c 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 valid.alljoyn_proxybusobject_isv
831a0 61 6c 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 alid.__imp_alljoyn_proxybusobjec
831c0 74 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 t_issecure.alljoyn_proxybusobjec
831e0 74 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 t_issecure.__imp_alljoyn_proxybu
83200 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 sobject_introspectremoteobjectas
83220 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f ync.alljoyn_proxybusobject_intro
83240 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c spectremoteobjectasync.__imp_all
83260 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 joyn_proxybusobject_introspectre
83280 6d 6f 74 65 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 moteobject.alljoyn_proxybusobjec
832a0 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 t_introspectremoteobject.__imp_a
832c0 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 lljoyn_proxybusobject_implements
832e0 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 interface.alljoyn_proxybusobject
83300 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f _implementsinterface.__imp_alljo
83320 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 yn_proxybusobject_getuniquename.
83340 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 alljoyn_proxybusobject_getunique
83360 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 name.__imp_alljoyn_proxybusobjec
83380 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f t_getsessionid.alljoyn_proxybuso
833a0 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e bject_getsessionid.__imp_alljoyn
833c0 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 61 _proxybusobject_getservicename.a
833e0 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 65 lljoyn_proxybusobject_getservice
83400 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 name.__imp_alljoyn_proxybusobjec
83420 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 t_getpropertyasync.alljoyn_proxy
83440 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d 70 busobject_getpropertyasync.__imp
83460 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 _alljoyn_proxybusobject_getprope
83480 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 rty.alljoyn_proxybusobject_getpr
834a0 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a operty.__imp_alljoyn_proxybusobj
834c0 65 63 74 5f 67 65 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ect_getpath.alljoyn_proxybusobje
834e0 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 ct_getpath.__imp_alljoyn_proxybu
83500 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 sobject_getinterfaces.alljoyn_pr
83520 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 oxybusobject_getinterfaces.__imp
83540 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 _alljoyn_proxybusobject_getinter
83560 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 face.alljoyn_proxybusobject_geti
83580 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f nterface.__imp_alljoyn_proxybuso
835a0 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 bject_getchildren.alljoyn_proxyb
835c0 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f usobject_getchildren.__imp_alljo
835e0 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 61 6c 6c 6a 6f yn_proxybusobject_getchild.alljo
83600 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 5f 5f 69 6d 70 yn_proxybusobject_getchild.__imp
83620 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 _alljoyn_proxybusobject_getallpr
83640 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 opertiesasync.alljoyn_proxybusob
83660 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 5f 5f 69 6d 70 ject_getallpropertiesasync.__imp
83680 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 _alljoyn_proxybusobject_getallpr
836a0 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f operties.alljoyn_proxybusobject_
836c0 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 getallproperties.__imp_alljoyn_p
836e0 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 roxybusobject_enablepropertycach
83700 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c ing.alljoyn_proxybusobject_enabl
83720 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 epropertycaching.__imp_alljoyn_p
83740 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 roxybusobject_destroy.alljoyn_pr
83760 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f oxybusobject_destroy.__imp_alljo
83780 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 yn_proxybusobject_create_secure.
837a0 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 alljoyn_proxybusobject_create_se
837c0 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 cure.__imp_alljoyn_proxybusobjec
837e0 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f t_create.alljoyn_proxybusobject_
83800 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a create.__imp_alljoyn_proxybusobj
83820 65 63 74 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f ect_copy.alljoyn_proxybusobject_
83840 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 copy.__imp_alljoyn_proxybusobjec
83860 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 t_addinterface_by_name.alljoyn_p
83880 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 roxybusobject_addinterface_by_na
838a0 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f me.__imp_alljoyn_proxybusobject_
838c0 61 64 64 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a addinterface.alljoyn_proxybusobj
838e0 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 ect_addinterface.__imp_alljoyn_p
83900 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 roxybusobject_addchild.alljoyn_p
83920 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c roxybusobject_addchild.__imp_all
83940 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 joyn_pinglistener_destroy.alljoy
83960 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c n_pinglistener_destroy.__imp_all
83980 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e joyn_pinglistener_create.alljoyn
839a0 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f _pinglistener_create.__imp_alljo
839c0 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 yn_permissionconfigurator_update
839e0 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 policy.alljoyn_permissionconfigu
83a00 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e rator_updatepolicy.__imp_alljoyn
83a20 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 _permissionconfigurator_updateid
83a40 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 entity.alljoyn_permissionconfigu
83a60 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f rator_updateidentity.__imp_alljo
83a80 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d yn_permissionconfigurator_startm
83aa0 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 anagement.alljoyn_permissionconf
83ac0 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 igurator_startmanagement.__imp_a
83ae0 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 lljoyn_permissionconfigurator_se
83b00 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e tmanifesttemplatefromxml.alljoyn
83b20 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 _permissionconfigurator_setmanif
83b40 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e esttemplatefromxml.__imp_alljoyn
83b60 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d _permissionconfigurator_setclaim
83b80 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f capabilitiesadditionalinfo.alljo
83ba0 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 yn_permissionconfigurator_setcla
83bc0 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 imcapabilitiesadditionalinfo.__i
83be0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f mp_alljoyn_permissionconfigurato
83c00 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 r_setclaimcapabilities.alljoyn_p
83c20 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 ermissionconfigurator_setclaimca
83c40 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 pabilities.__imp_alljoyn_permiss
83c60 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 ionconfigurator_setapplicationst
83c80 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ate.alljoyn_permissionconfigurat
83ca0 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c or_setapplicationstate.__imp_all
83cc0 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 joyn_permissionconfigurator_rese
83ce0 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 tpolicy.alljoyn_permissionconfig
83d00 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e urator_resetpolicy.__imp_alljoyn
83d20 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 61 6c _permissionconfigurator_reset.al
83d40 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 ljoyn_permissionconfigurator_res
83d60 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 et.__imp_alljoyn_permissionconfi
83d80 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e gurator_removemembership.alljoyn
83da0 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 _permissionconfigurator_removeme
83dc0 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f mbership.__imp_alljoyn_permissio
83de0 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 nconfigurator_publickey_destroy.
83e00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 alljoyn_permissionconfigurator_p
83e20 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 ublickey_destroy.__imp_alljoyn_p
83e40 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 ermissionconfigurator_policy_des
83e60 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 troy.alljoyn_permissionconfigura
83e80 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e tor_policy_destroy.__imp_alljoyn
83ea0 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 _permissionconfigurator_manifest
83ec0 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 template_destroy.alljoyn_permiss
83ee0 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 ionconfigurator_manifesttemplate
83f00 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f _destroy.__imp_alljoyn_permissio
83f20 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 nconfigurator_manifestarray_clea
83f40 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 nup.alljoyn_permissionconfigurat
83f60 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 or_manifestarray_cleanup.__imp_a
83f80 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e lljoyn_permissionconfigurator_in
83fa0 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 stallmembership.alljoyn_permissi
83fc0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 onconfigurator_installmembership
83fe0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 .__imp_alljoyn_permissionconfigu
84000 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f 70 rator_installmanifests.alljoyn_p
84020 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e ermissionconfigurator_installman
84040 69 66 65 73 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 ifests.__imp_alljoyn_permissionc
84060 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e onfigurator_getpublickey.alljoyn
84080 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 _permissionconfigurator_getpubli
840a0 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e ckey.__imp_alljoyn_permissioncon
840c0 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d figurator_getpolicy.alljoyn_perm
840e0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 issionconfigurator_getpolicy.__i
84100 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f mp_alljoyn_permissionconfigurato
84120 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 61 6c 6c 6a 6f 79 6e r_getmembershipsummaries.alljoyn
84140 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 _permissionconfigurator_getmembe
84160 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 rshipsummaries.__imp_alljoyn_per
84180 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 missionconfigurator_getmanifestt
841a0 65 6d 70 6c 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 emplate.alljoyn_permissionconfig
841c0 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 urator_getmanifesttemplate.__imp
841e0 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f _alljoyn_permissionconfigurator_
84200 67 65 74 6d 61 6e 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 getmanifests.alljoyn_permissionc
84220 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 5f 5f 69 6d 70 5f 61 onfigurator_getmanifests.__imp_a
84240 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 lljoyn_permissionconfigurator_ge
84260 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 tidentitycertificateid.alljoyn_p
84280 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 ermissionconfigurator_getidentit
842a0 79 63 65 72 74 69 66 69 63 61 74 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 ycertificateid.__imp_alljoyn_per
842c0 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 missionconfigurator_getidentity.
842e0 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 alljoyn_permissionconfigurator_g
84300 65 74 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 etidentity.__imp_alljoyn_permiss
84320 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 ionconfigurator_getdefaultpolicy
84340 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f .alljoyn_permissionconfigurator_
84360 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 getdefaultpolicy.__imp_alljoyn_p
84380 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 ermissionconfigurator_getdefault
843a0 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 claimcapabilities.alljoyn_permis
843c0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d sionconfigurator_getdefaultclaim
843e0 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 capabilities.__imp_alljoyn_permi
84400 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 ssionconfigurator_getclaimcapabi
84420 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 litiesadditionalinfo.alljoyn_per
84440 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 missionconfigurator_getclaimcapa
84460 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c bilitiesadditionalinfo.__imp_all
84480 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 joyn_permissionconfigurator_getc
844a0 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 laimcapabilities.alljoyn_permiss
844c0 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 ionconfigurator_getclaimcapabili
844e0 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e ties.__imp_alljoyn_permissioncon
84500 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c figurator_getapplicationstate.al
84520 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 ljoyn_permissionconfigurator_get
84540 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 applicationstate.__imp_alljoyn_p
84560 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d ermissionconfigurator_endmanagem
84580 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ent.alljoyn_permissionconfigurat
845a0 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 or_endmanagement.__imp_alljoyn_p
845c0 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 61 6c 6c 6a ermissionconfigurator_claim.allj
845e0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d oyn_permissionconfigurator_claim
84600 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 .__imp_alljoyn_permissionconfigu
84620 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 rator_certificateidarray_cleanup
84640 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f .alljoyn_permissionconfigurator_
84660 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 certificateidarray_cleanup.__imp
84680 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f _alljoyn_permissionconfigurator_
846a0 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 certificateid_cleanup.alljoyn_pe
846c0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 rmissionconfigurator_certificate
846e0 69 64 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 id_cleanup.__imp_alljoyn_permiss
84700 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e ionconfigurator_certificatechain
84720 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 _destroy.alljoyn_permissionconfi
84740 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 gurator_certificatechain_destroy
84760 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 .__imp_alljoyn_permissionconfigu
84780 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 rationlistener_destroy.alljoyn_p
847a0 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 ermissionconfigurationlistener_d
847c0 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 estroy.__imp_alljoyn_permissionc
847e0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a onfigurationlistener_create.allj
84800 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 oyn_permissionconfigurationliste
84820 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 ner_create.__imp_alljoyn_passwor
84840 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 61 6c 6c 6a 6f 79 6e 5f dmanager_setcredentials.alljoyn_
84860 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 5f passwordmanager_setcredentials._
84880 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 _imp_alljoyn_observerlistener_de
848a0 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 stroy.alljoyn_observerlistener_d
848c0 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 estroy.__imp_alljoyn_observerlis
848e0 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 tener_create.alljoyn_observerlis
84900 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 tener_create.__imp_alljoyn_obser
84920 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f ver_unregisterlistener.alljoyn_o
84940 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 bserver_unregisterlistener.__imp
84960 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c _alljoyn_observer_unregisteralll
84980 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 isteners.alljoyn_observer_unregi
849a0 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f steralllisteners.__imp_alljoyn_o
849c0 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e bserver_registerlistener.alljoyn
849e0 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 _observer_registerlistener.__imp
84a00 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 61 6c 6c 6a 6f 79 _alljoyn_observer_getnext.alljoy
84a20 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e n_observer_getnext.__imp_alljoyn
84a40 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 _observer_getfirst.alljoyn_obser
84a60 76 65 72 5f 67 65 74 66 69 72 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 ver_getfirst.__imp_alljoyn_obser
84a80 76 65 72 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 5f 5f 69 ver_get.alljoyn_observer_get.__i
84aa0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a mp_alljoyn_observer_destroy.allj
84ac0 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f oyn_observer_destroy.__imp_alljo
84ae0 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 yn_observer_create.alljoyn_obser
84b00 76 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f ver_create.__imp_alljoyn_msgarg_
84b20 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 tostring.alljoyn_msgarg_tostring
84b40 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 .__imp_alljoyn_msgarg_stabilize.
84b60 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 alljoyn_msgarg_stabilize.__imp_a
84b80 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f lljoyn_msgarg_signature.alljoyn_
84ba0 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d msgarg_signature.__imp_alljoyn_m
84bc0 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 sgarg_setstruct.alljoyn_msgarg_s
84be0 65 74 73 74 72 75 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 etstruct.__imp_alljoyn_msgarg_se
84c00 74 64 69 63 74 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 tdictentry.alljoyn_msgarg_setdic
84c20 74 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f tentry.__imp_alljoyn_msgarg_set_
84c40 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 uint8_array.alljoyn_msgarg_set_u
84c60 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f int8_array.__imp_alljoyn_msgarg_
84c80 73 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e set_uint8.alljoyn_msgarg_set_uin
84ca0 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 t8.__imp_alljoyn_msgarg_set_uint
84cc0 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 64_array.alljoyn_msgarg_set_uint
84ce0 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 64_array.__imp_alljoyn_msgarg_se
84d00 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 t_uint64.alljoyn_msgarg_set_uint
84d20 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 64.__imp_alljoyn_msgarg_set_uint
84d40 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 32_array.alljoyn_msgarg_set_uint
84d60 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 32_array.__imp_alljoyn_msgarg_se
84d80 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 t_uint32.alljoyn_msgarg_set_uint
84da0 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 32.__imp_alljoyn_msgarg_set_uint
84dc0 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 16_array.alljoyn_msgarg_set_uint
84de0 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 16_array.__imp_alljoyn_msgarg_se
84e00 74 5f 75 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 t_uint16.alljoyn_msgarg_set_uint
84e20 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 16.__imp_alljoyn_msgarg_set_stri
84e40 6e 67 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 ng_array.alljoyn_msgarg_set_stri
84e60 6e 67 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 ng_array.__imp_alljoyn_msgarg_se
84e80 74 5f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 t_string.alljoyn_msgarg_set_stri
84ea0 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e ng.__imp_alljoyn_msgarg_set_sign
84ec0 61 74 75 72 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 ature_array.alljoyn_msgarg_set_s
84ee0 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 ignature_array.__imp_alljoyn_msg
84f00 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 arg_set_signature.alljoyn_msgarg
84f20 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 _set_signature.__imp_alljoyn_msg
84f40 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e arg_set_objectpath_array.alljoyn
84f60 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 5f 5f 69 _msgarg_set_objectpath_array.__i
84f80 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 mp_alljoyn_msgarg_set_objectpath
84fa0 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 5f .alljoyn_msgarg_set_objectpath._
84fc0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 _imp_alljoyn_msgarg_set_int64_ar
84fe0 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 ray.alljoyn_msgarg_set_int64_arr
85000 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 ay.__imp_alljoyn_msgarg_set_int6
85020 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 4.alljoyn_msgarg_set_int64.__imp
85040 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 _alljoyn_msgarg_set_int32_array.
85060 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 5f alljoyn_msgarg_set_int32_array._
85080 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 61 6c _imp_alljoyn_msgarg_set_int32.al
850a0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c ljoyn_msgarg_set_int32.__imp_all
850c0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a joyn_msgarg_set_int16_array.allj
850e0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 oyn_msgarg_set_int16_array.__imp
85100 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 _alljoyn_msgarg_set_int16.alljoy
85120 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e n_msgarg_set_int16.__imp_alljoyn
85140 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e _msgarg_set_double_array.alljoyn
85160 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 _msgarg_set_double_array.__imp_a
85180 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 6e lljoyn_msgarg_set_double.alljoyn
851a0 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _msgarg_set_double.__imp_alljoyn
851c0 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d _msgarg_set_bool_array.alljoyn_m
851e0 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f sgarg_set_bool_array.__imp_alljo
85200 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 yn_msgarg_set_bool.alljoyn_msgar
85220 67 5f 73 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f g_set_bool.__imp_alljoyn_msgarg_
85240 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 set_and_stabilize.alljoyn_msgarg
85260 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _set_and_stabilize.__imp_alljoyn
85280 5f 6d 73 67 61 72 67 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 5f _msgarg_set.alljoyn_msgarg_set._
852a0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 _imp_alljoyn_msgarg_hassignature
852c0 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 .alljoyn_msgarg_hassignature.__i
852e0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 61 6c 6c 6a 6f mp_alljoyn_msgarg_getvalue.alljo
85300 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e yn_msgarg_getvalue.__imp_alljoyn
85320 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 _msgarg_gettype.alljoyn_msgarg_g
85340 65 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e ettype.__imp_alljoyn_msgarg_getn
85360 75 6d 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d ummembers.alljoyn_msgarg_getnumm
85380 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d embers.__imp_alljoyn_msgarg_getm
853a0 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 5f ember.alljoyn_msgarg_getmember._
853c0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 61 6c 6c 6a 6f _imp_alljoyn_msgarg_getkey.alljo
853e0 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d yn_msgarg_getkey.__imp_alljoyn_m
85400 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 sgarg_getdictelement.alljoyn_msg
85420 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e arg_getdictelement.__imp_alljoyn
85440 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 _msgarg_get_variant_array.alljoy
85460 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 5f 5f 69 6d 70 n_msgarg_get_variant_array.__imp
85480 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 61 6c 6c 6a _alljoyn_msgarg_get_variant.allj
854a0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c oyn_msgarg_get_variant.__imp_all
854c0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a joyn_msgarg_get_uint8_array.allj
854e0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d 70 oyn_msgarg_get_uint8_array.__imp
85500 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 _alljoyn_msgarg_get_uint8.alljoy
85520 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e n_msgarg_get_uint8.__imp_alljoyn
85540 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e _msgarg_get_uint64_array.alljoyn
85560 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 _msgarg_get_uint64_array.__imp_a
85580 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e lljoyn_msgarg_get_uint64.alljoyn
855a0 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _msgarg_get_uint64.__imp_alljoyn
855c0 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e _msgarg_get_uint32_array.alljoyn
855e0 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 _msgarg_get_uint32_array.__imp_a
85600 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e lljoyn_msgarg_get_uint32.alljoyn
85620 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _msgarg_get_uint32.__imp_alljoyn
85640 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e _msgarg_get_uint16_array.alljoyn
85660 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 _msgarg_get_uint16_array.__imp_a
85680 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e lljoyn_msgarg_get_uint16.alljoyn
856a0 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _msgarg_get_uint16.__imp_alljoyn
856c0 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 _msgarg_get_string.alljoyn_msgar
856e0 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 g_get_string.__imp_alljoyn_msgar
85700 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 g_get_signature.alljoyn_msgarg_g
85720 65 74 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 et_signature.__imp_alljoyn_msgar
85740 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f g_get_objectpath.alljoyn_msgarg_
85760 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 get_objectpath.__imp_alljoyn_msg
85780 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 arg_get_int64_array.alljoyn_msga
857a0 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e rg_get_int64_array.__imp_alljoyn
857c0 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _msgarg_get_int64.alljoyn_msgarg
857e0 5f 67 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f _get_int64.__imp_alljoyn_msgarg_
85800 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 get_int32_array.alljoyn_msgarg_g
85820 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 et_int32_array.__imp_alljoyn_msg
85840 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 arg_get_int32.alljoyn_msgarg_get
85860 5f 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f _int32.__imp_alljoyn_msgarg_get_
85880 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 int16_array.alljoyn_msgarg_get_i
858a0 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f nt16_array.__imp_alljoyn_msgarg_
858c0 67 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 get_int16.alljoyn_msgarg_get_int
858e0 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 16.__imp_alljoyn_msgarg_get_doub
85900 6c 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 le_array.alljoyn_msgarg_get_doub
85920 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 le_array.__imp_alljoyn_msgarg_ge
85940 74 5f 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 t_double.alljoyn_msgarg_get_doub
85960 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c le.__imp_alljoyn_msgarg_get_bool
85980 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 _array.alljoyn_msgarg_get_bool_a
859a0 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f rray.__imp_alljoyn_msgarg_get_bo
859c0 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 ol.alljoyn_msgarg_get_bool.__imp
859e0 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 _alljoyn_msgarg_get_array_number
85a00 6f 66 65 6c 65 6d 65 6e 74 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 ofelements.alljoyn_msgarg_get_ar
85a20 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ray_numberofelements.__imp_alljo
85a40 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 yn_msgarg_get_array_elementsigna
85a60 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c ture.alljoyn_msgarg_get_array_el
85a80 65 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 ementsignature.__imp_alljoyn_msg
85aa0 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 arg_get_array_element.alljoyn_ms
85ac0 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c garg_get_array_element.__imp_all
85ae0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 joyn_msgarg_get.alljoyn_msgarg_g
85b00 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 61 6c et.__imp_alljoyn_msgarg_equal.al
85b20 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ljoyn_msgarg_equal.__imp_alljoyn
85b40 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 _msgarg_destroy.alljoyn_msgarg_d
85b60 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 estroy.__imp_alljoyn_msgarg_crea
85b80 74 65 5f 61 6e 64 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 te_and_set.alljoyn_msgarg_create
85ba0 5f 61 6e 64 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 _and_set.__imp_alljoyn_msgarg_cr
85bc0 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 eate.alljoyn_msgarg_create.__imp
85be0 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 _alljoyn_msgarg_copy.alljoyn_msg
85c00 61 72 67 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c arg_copy.__imp_alljoyn_msgarg_cl
85c20 6f 6e 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 61 one.alljoyn_msgarg_clone.__imp_a
85c40 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 lljoyn_msgarg_clear.alljoyn_msga
85c60 72 67 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 rg_clear.__imp_alljoyn_msgarg_ar
85c80 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 ray_tostring.alljoyn_msgarg_arra
85ca0 79 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f y_tostring.__imp_alljoyn_msgarg_
85cc0 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 array_signature.alljoyn_msgarg_a
85ce0 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 rray_signature.__imp_alljoyn_msg
85d00 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 arg_array_set_offset.alljoyn_msg
85d20 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f arg_array_set_offset.__imp_alljo
85d40 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 yn_msgarg_array_set.alljoyn_msga
85d60 72 67 5f 61 72 72 61 79 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 rg_array_set.__imp_alljoyn_msgar
85d80 67 5f 61 72 72 61 79 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 g_array_get.alljoyn_msgarg_array
85da0 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f _get.__imp_alljoyn_msgarg_array_
85dc0 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 element.alljoyn_msgarg_array_ele
85de0 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f ment.__imp_alljoyn_msgarg_array_
85e00 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 create.alljoyn_msgarg_array_crea
85e20 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e te.__imp_alljoyn_message_tostrin
85e40 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 g.alljoyn_message_tostring.__imp
85e60 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 61 6c _alljoyn_message_setendianess.al
85e80 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 5f 5f 69 6d 70 ljoyn_message_setendianess.__imp
85ea0 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 61 6c 6c 6a 6f _alljoyn_message_parseargs.alljo
85ec0 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_message_parseargs.__imp_alljo
85ee0 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f yn_message_isunreliable.alljoyn_
85f00 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f message_isunreliable.__imp_alljo
85f20 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 61 6c 6c 6a 6f 79 6e yn_message_issessionless.alljoyn
85f40 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c _message_issessionless.__imp_all
85f60 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 61 joyn_message_isglobalbroadcast.a
85f80 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 lljoyn_message_isglobalbroadcast
85fa0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 .__imp_alljoyn_message_isexpired
85fc0 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 5f 5f 69 6d 70 .alljoyn_message_isexpired.__imp
85fe0 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 61 6c 6c _alljoyn_message_isencrypted.all
86000 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 61 joyn_message_isencrypted.__imp_a
86020 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c lljoyn_message_isbroadcastsignal
86040 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e .alljoyn_message_isbroadcastsign
86060 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 al.__imp_alljoyn_message_gettype
86080 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 .alljoyn_message_gettype.__imp_a
860a0 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a lljoyn_message_gettimestamp.allj
860c0 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 oyn_message_gettimestamp.__imp_a
860e0 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a lljoyn_message_getsignature.allj
86100 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 oyn_message_getsignature.__imp_a
86120 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a lljoyn_message_getsessionid.allj
86140 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 oyn_message_getsessionid.__imp_a
86160 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 61 6c 6c 6a 6f 79 6e lljoyn_message_getsender.alljoyn
86180 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _message_getsender.__imp_alljoyn
861a0 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f _message_getreplyserial.alljoyn_
861c0 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c message_getreplyserial.__imp_all
861e0 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e joyn_message_getreceiveendpointn
86200 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e ame.alljoyn_message_getreceiveen
86220 64 70 6f 69 6e 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 dpointname.__imp_alljoyn_message
86240 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 _getobjectpath.alljoyn_message_g
86260 65 74 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 etobjectpath.__imp_alljoyn_messa
86280 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 ge_getmembername.alljoyn_message
862a0 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 _getmembername.__imp_alljoyn_mes
862c0 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 sage_getinterface.alljoyn_messag
862e0 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 e_getinterface.__imp_alljoyn_mes
86300 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 sage_getflags.alljoyn_message_ge
86320 74 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 tflags.__imp_alljoyn_message_get
86340 65 72 72 6f 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 errorname.alljoyn_message_geterr
86360 6f 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 orname.__imp_alljoyn_message_get
86380 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 destination.alljoyn_message_getd
863a0 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 estination.__imp_alljoyn_message
863c0 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 _getcompressiontoken.alljoyn_mes
863e0 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 61 sage_getcompressiontoken.__imp_a
86400 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 61 6c 6c lljoyn_message_getcallserial.all
86420 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 5f 5f 69 6d 70 joyn_message_getcallserial.__imp
86440 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 _alljoyn_message_getauthmechanis
86460 6d 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 m.alljoyn_message_getauthmechani
86480 73 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 sm.__imp_alljoyn_message_getargs
864a0 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 5f 5f 69 6d 70 5f 61 .alljoyn_message_getargs.__imp_a
864c0 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 lljoyn_message_getarg.alljoyn_me
864e0 73 73 61 67 65 5f 67 65 74 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 ssage_getarg.__imp_alljoyn_messa
86500 67 65 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 5f 5f 69 6d 70 ge_eql.alljoyn_message_eql.__imp
86520 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e _alljoyn_message_destroy.alljoyn
86540 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d _message_destroy.__imp_alljoyn_m
86560 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 essage_description.alljoyn_messa
86580 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 ge_description.__imp_alljoyn_mes
865a0 73 61 67 65 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 sage_create.alljoyn_message_crea
865c0 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 te.__imp_alljoyn_keystorelistene
865e0 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c r_with_synchronization_create.al
86600 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 ljoyn_keystorelistener_with_sync
86620 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e hronization_create.__imp_alljoyn
86640 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 _keystorelistener_putkeys.alljoy
86660 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 5f 5f 69 6d 70 n_keystorelistener_putkeys.__imp
86680 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 _alljoyn_keystorelistener_getkey
866a0 73 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 s.alljoyn_keystorelistener_getke
866c0 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 ys.__imp_alljoyn_keystorelistene
866e0 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e r_destroy.alljoyn_keystorelisten
86700 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 er_destroy.__imp_alljoyn_keystor
86720 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 elistener_create.alljoyn_keystor
86740 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 elistener_create.__imp_alljoyn_i
86760 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 nterfacedescription_setpropertyd
86780 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e escriptionforlanguage.alljoyn_in
867a0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 terfacedescription_setpropertyde
867c0 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f scriptionforlanguage.__imp_alljo
867e0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 yn_interfacedescription_setprope
86800 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 rtydescription.alljoyn_interface
86820 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 description_setpropertydescripti
86840 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 on.__imp_alljoyn_interfacedescri
86860 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e ption_setmemberdescriptionforlan
86880 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 guage.alljoyn_interfacedescripti
868a0 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 on_setmemberdescriptionforlangua
868c0 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 ge.__imp_alljoyn_interfacedescri
868e0 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f ption_setmemberdescription.alljo
86900 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 yn_interfacedescription_setmembe
86920 72 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 rdescription.__imp_alljoyn_inter
86940 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 facedescription_setdescriptiontr
86960 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 anslationcallback.alljoyn_interf
86980 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 acedescription_setdescriptiontra
869a0 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 nslationcallback.__imp_alljoyn_i
869c0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 nterfacedescription_setdescripti
869e0 6f 6e 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 onlanguage.alljoyn_interfacedesc
86a00 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 5f ription_setdescriptionlanguage._
86a20 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
86a40 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a n_setdescriptionforlanguage.allj
86a60 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 oyn_interfacedescription_setdesc
86a80 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e riptionforlanguage.__imp_alljoyn
86aa0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 _interfacedescription_setdescrip
86ac0 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f tion.alljoyn_interfacedescriptio
86ae0 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 n_setdescription.__imp_alljoyn_i
86b00 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 nterfacedescription_setargdescri
86b20 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 ptionforlanguage.alljoyn_interfa
86b40 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 cedescription_setargdescriptionf
86b60 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 orlanguage.__imp_alljoyn_interfa
86b80 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 cedescription_setargdescription.
86ba0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 alljoyn_interfacedescription_set
86bc0 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 argdescription.__imp_alljoyn_int
86be0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e erfacedescription_property_getan
86c00 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 notationscount.alljoyn_interface
86c20 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 description_property_getannotati
86c40 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 onscount.__imp_alljoyn_interface
86c60 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 description_property_getannotati
86c80 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 onatindex.alljoyn_interfacedescr
86ca0 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 iption_property_getannotationati
86cc0 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 ndex.__imp_alljoyn_interfacedesc
86ce0 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 ription_property_getannotation.a
86d00 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 lljoyn_interfacedescription_prop
86d20 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e erty_getannotation.__imp_alljoyn
86d40 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 _interfacedescription_property_e
86d60 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f ql.alljoyn_interfacedescription_
86d80 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 property_eql.__imp_alljoyn_inter
86da0 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e facedescription_member_getargann
86dc0 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 otationscount.alljoyn_interfaced
86de0 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 escription_member_getargannotati
86e00 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 onscount.__imp_alljoyn_interface
86e20 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 description_member_getargannotat
86e40 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 ionatindex.alljoyn_interfacedesc
86e60 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 ription_member_getargannotationa
86e80 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 tindex.__imp_alljoyn_interfacede
86ea0 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f scription_member_getargannotatio
86ec0 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d n.alljoyn_interfacedescription_m
86ee0 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c ember_getargannotation.__imp_all
86f00 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 joyn_interfacedescription_member
86f20 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 _getannotationscount.alljoyn_int
86f40 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f erfacedescription_member_getanno
86f60 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 tationscount.__imp_alljoyn_inter
86f80 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 facedescription_member_getannota
86fa0 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 tionatindex.alljoyn_interfacedes
86fc0 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 cription_member_getannotationati
86fe0 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 ndex.__imp_alljoyn_interfacedesc
87000 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c ription_member_getannotation.all
87020 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 joyn_interfacedescription_member
87040 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 _getannotation.__imp_alljoyn_int
87060 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 61 6c 6c erfacedescription_member_eql.all
87080 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 joyn_interfacedescription_member
870a0 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 _eql.__imp_alljoyn_interfacedesc
870c0 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 ription_issecure.alljoyn_interfa
870e0 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c cedescription_issecure.__imp_all
87100 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 joyn_interfacedescription_intros
87120 70 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f pect.alljoyn_interfacedescriptio
87140 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 n_introspect.__imp_alljoyn_inter
87160 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a facedescription_hasproperty.allj
87180 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 oyn_interfacedescription_hasprop
871a0 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 erty.__imp_alljoyn_interfacedesc
871c0 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e ription_hasproperties.alljoyn_in
871e0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 terfacedescription_hasproperties
87200 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 .__imp_alljoyn_interfacedescript
87220 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 ion_hasmember.alljoyn_interfaced
87240 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f escription_hasmember.__imp_alljo
87260 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 yn_interfacedescription_hasdescr
87280 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 iption.alljoyn_interfacedescript
872a0 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ion_hasdescription.__imp_alljoyn
872c0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 _interfacedescription_getsignal.
872e0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
87300 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 signal.__imp_alljoyn_interfacede
87320 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 61 6c 6c 6a scription_getsecuritypolicy.allj
87340 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 oyn_interfacedescription_getsecu
87360 72 69 74 79 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 ritypolicy.__imp_alljoyn_interfa
87380 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 cedescription_getpropertydescrip
873a0 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 tionforlanguage.alljoyn_interfac
873c0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 edescription_getpropertydescript
873e0 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 ionforlanguage.__imp_alljoyn_int
87400 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e erfacedescription_getpropertyann
87420 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 otation.alljoyn_interfacedescrip
87440 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 tion_getpropertyannotation.__imp
87460 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 _alljoyn_interfacedescription_ge
87480 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 tproperty.alljoyn_interfacedescr
874a0 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e iption_getproperty.__imp_alljoyn
874c0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 _interfacedescription_getpropert
874e0 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ies.alljoyn_interfacedescription
87500 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 _getproperties.__imp_alljoyn_int
87520 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 erfacedescription_getname.alljoy
87540 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 5f n_interfacedescription_getname._
87560 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
87580 6e 5f 67 65 74 6d 65 74 68 6f 64 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 n_getmethod.alljoyn_interfacedes
875a0 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e cription_getmethod.__imp_alljoyn
875c0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 _interfacedescription_getmembers
875e0 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 .alljoyn_interfacedescription_ge
87600 74 6d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 tmembers.__imp_alljoyn_interface
87620 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e description_getmemberdescription
87640 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 forlanguage.alljoyn_interfacedes
87660 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 cription_getmemberdescriptionfor
87680 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 language.__imp_alljoyn_interface
876a0 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 description_getmemberargannotati
876c0 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f on.alljoyn_interfacedescription_
876e0 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c getmemberargannotation.__imp_all
87700 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d joyn_interfacedescription_getmem
87720 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 berannotation.alljoyn_interfaced
87740 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f escription_getmemberannotation._
87760 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
87780 6e 5f 67 65 74 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 n_getmember.alljoyn_interfacedes
877a0 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e cription_getmember.__imp_alljoyn
877c0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 _interfacedescription_getdescrip
877e0 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f tiontranslationcallback.alljoyn_
87800 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 interfacedescription_getdescript
87820 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c iontranslationcallback.__imp_all
87840 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 joyn_interfacedescription_getdes
87860 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 criptionlanguages2.alljoyn_inter
87880 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 facedescription_getdescriptionla
878a0 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 nguages2.__imp_alljoyn_interface
878c0 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 description_getdescriptionlangua
878e0 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ges.alljoyn_interfacedescription
87900 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 _getdescriptionlanguages.__imp_a
87920 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 lljoyn_interfacedescription_getd
87940 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e escriptionforlanguage.alljoyn_in
87960 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f terfacedescription_getdescriptio
87980 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 nforlanguage.__imp_alljoyn_inter
879a0 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f facedescription_getargdescriptio
879c0 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 nforlanguage.alljoyn_interfacede
879e0 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 scription_getargdescriptionforla
87a00 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 nguage.__imp_alljoyn_interfacede
87a20 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c scription_getannotationscount.al
87a40 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e ljoyn_interfacedescription_getan
87a60 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 notationscount.__imp_alljoyn_int
87a80 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 erfacedescription_getannotationa
87aa0 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 tindex.alljoyn_interfacedescript
87ac0 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 ion_getannotationatindex.__imp_a
87ae0 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 lljoyn_interfacedescription_geta
87b00 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 nnotation.alljoyn_interfacedescr
87b20 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f iption_getannotation.__imp_alljo
87b40 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 61 6c 6c 6a yn_interfacedescription_eql.allj
87b60 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 5f 5f 69 oyn_interfacedescription_eql.__i
87b80 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f mp_alljoyn_interfacedescription_
87ba0 61 64 64 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 addsignal.alljoyn_interfacedescr
87bc0 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 iption_addsignal.__imp_alljoyn_i
87be0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 nterfacedescription_addpropertya
87c00 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 nnotation.alljoyn_interfacedescr
87c20 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 iption_addpropertyannotation.__i
87c40 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f mp_alljoyn_interfacedescription_
87c60 61 64 64 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 addproperty.alljoyn_interfacedes
87c80 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f cription_addproperty.__imp_alljo
87ca0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f yn_interfacedescription_addmetho
87cc0 64 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 d.alljoyn_interfacedescription_a
87ce0 64 64 6d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 ddmethod.__imp_alljoyn_interface
87d00 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 description_addmemberannotation.
87d20 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
87d40 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 memberannotation.__imp_alljoyn_i
87d60 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 61 6c nterfacedescription_addmember.al
87d80 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 ljoyn_interfacedescription_addme
87da0 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 mber.__imp_alljoyn_interfacedesc
87dc0 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e ription_addargannotation.alljoyn
87de0 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f _interfacedescription_addarganno
87e00 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 tation.__imp_alljoyn_interfacede
87e20 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f scription_addannotation.alljoyn_
87e40 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 interfacedescription_addannotati
87e60 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 on.__imp_alljoyn_interfacedescri
87e80 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 ption_activate.alljoyn_interface
87ea0 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f description_activate.__imp_alljo
87ec0 79 6e 5f 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_init.alljoyn_init.__imp_alljo
87ee0 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e yn_getversion.alljoyn_getversion
87f00 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e .__imp_alljoyn_getnumericversion
87f20 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 .alljoyn_getnumericversion.__imp
87f40 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 67 65 _alljoyn_getbuildinfo.alljoyn_ge
87f60 74 62 75 69 6c 64 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 tbuildinfo.__imp_alljoyn_credent
87f80 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 ials_setusername.alljoyn_credent
87fa0 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 ials_setusername.__imp_alljoyn_c
87fc0 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 61 6c 6c 6a 6f 79 6e redentials_setprivatekey.alljoyn
87fe0 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 5f 5f 69 6d 70 _credentials_setprivatekey.__imp
88000 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 _alljoyn_credentials_setpassword
88020 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 .alljoyn_credentials_setpassword
88040 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f .__imp_alljoyn_credentials_setlo
88060 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 gonentry.alljoyn_credentials_set
88080 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 logonentry.__imp_alljoyn_credent
880a0 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 ials_setexpiration.alljoyn_crede
880c0 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ntials_setexpiration.__imp_alljo
880e0 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 61 6c 6c 6a yn_credentials_setcertchain.allj
88100 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 5f 5f 69 oyn_credentials_setcertchain.__i
88120 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 61 6c 6c mp_alljoyn_credentials_isset.all
88140 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c joyn_credentials_isset.__imp_all
88160 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c joyn_credentials_getusername.all
88180 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 joyn_credentials_getusername.__i
881a0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 mp_alljoyn_credentials_getprivat
881c0 65 4b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 eKey.alljoyn_credentials_getpriv
881e0 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 ateKey.__imp_alljoyn_credentials
88200 5f 67 65 74 70 61 73 73 77 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 _getpassword.alljoyn_credentials
88220 5f 67 65 74 70 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 _getpassword.__imp_alljoyn_crede
88240 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 ntials_getlogonentry.alljoyn_cre
88260 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c dentials_getlogonentry.__imp_all
88280 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 61 joyn_credentials_getexpiration.a
882a0 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e lljoyn_credentials_getexpiration
882c0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 .__imp_alljoyn_credentials_getce
882e0 72 74 63 68 61 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 rtchain.alljoyn_credentials_getc
88300 65 72 74 63 68 61 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 ertchain.__imp_alljoyn_credentia
88320 6c 73 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 ls_destroy.alljoyn_credentials_d
88340 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 estroy.__imp_alljoyn_credentials
88360 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 _create.alljoyn_credentials_crea
88380 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 te.__imp_alljoyn_credentials_cle
883a0 61 72 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 5f 5f 69 ar.alljoyn_credentials_clear.__i
883c0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 61 6c 6c 6a mp_alljoyn_busobject_signal.allj
883e0 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f oyn_busobject_signal.__imp_alljo
88400 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 61 6c 6c yn_busobject_setannounceflag.all
88420 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 5f joyn_busobject_setannounceflag._
88440 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 _imp_alljoyn_busobject_methodrep
88460 6c 79 5f 73 74 61 74 75 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 ly_status.alljoyn_busobject_meth
88480 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 odreply_status.__imp_alljoyn_bus
884a0 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 61 6c 6c 6a 6f 79 6e 5f 62 object_methodreply_err.alljoyn_b
884c0 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 5f 5f 69 6d 70 5f 61 usobject_methodreply_err.__imp_a
884e0 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 lljoyn_busobject_methodreply_arg
88500 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f s.alljoyn_busobject_methodreply_
88520 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 args.__imp_alljoyn_busobject_iss
88540 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 ecure.alljoyn_busobject_issecure
88560 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 .__imp_alljoyn_busobject_getpath
88580 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 .alljoyn_busobject_getpath.__imp
885a0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f _alljoyn_busobject_getname.alljo
885c0 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_busobject_getname.__imp_alljo
885e0 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 61 6c yn_busobject_getbusattachment.al
88600 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ljoyn_busobject_getbusattachment
88620 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f .__imp_alljoyn_busobject_getanno
88640 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f uncedinterfacenames.alljoyn_buso
88660 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 bject_getannouncedinterfacenames
88680 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f .__imp_alljoyn_busobject_emitpro
886a0 70 65 72 74 79 63 68 61 6e 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 pertychanged.alljoyn_busobject_e
886c0 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e mitpropertychanged.__imp_alljoyn
886e0 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 _busobject_emitpropertieschanged
88700 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 .alljoyn_busobject_emitpropertie
88720 73 63 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 schanged.__imp_alljoyn_busobject
88740 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 _destroy.alljoyn_busobject_destr
88760 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 oy.__imp_alljoyn_busobject_creat
88780 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 e.alljoyn_busobject_create.__imp
887a0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e _alljoyn_busobject_cancelsession
887c0 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 lessmessage_serial.alljoyn_busob
887e0 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 ject_cancelsessionlessmessage_se
88800 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e rial.__imp_alljoyn_busobject_can
88820 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 celsessionlessmessage.alljoyn_bu
88840 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 sobject_cancelsessionlessmessage
88860 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 .__imp_alljoyn_busobject_addmeth
88880 6f 64 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 odhandlers.alljoyn_busobject_add
888a0 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 methodhandlers.__imp_alljoyn_bus
888c0 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f object_addmethodhandler.alljoyn_
888e0 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 busobject_addmethodhandler.__imp
88900 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f _alljoyn_busobject_addinterface_
88920 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 announced.alljoyn_busobject_addi
88940 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e nterface_announced.__imp_alljoyn
88960 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f _busobject_addinterface.alljoyn_
88980 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c busobject_addinterface.__imp_all
889a0 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e joyn_buslistener_destroy.alljoyn
889c0 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f _buslistener_destroy.__imp_alljo
889e0 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 yn_buslistener_create.alljoyn_bu
88a00 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 slistener_create.__imp_alljoyn_b
88a20 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 usattachment_whoimplements_inter
88a40 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 faces.alljoyn_busattachment_whoi
88a60 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f mplements_interfaces.__imp_alljo
88a80 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 yn_busattachment_whoimplements_i
88aa0 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 nterface.alljoyn_busattachment_w
88ac0 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c hoimplements_interface.__imp_all
88ae0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 joyn_busattachment_unregistersig
88b00 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 nalhandlerwithrule.alljoyn_busat
88b20 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 tachment_unregistersignalhandler
88b40 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 withrule.__imp_alljoyn_busattach
88b60 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c ment_unregistersignalhandler.all
88b80 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 joyn_busattachment_unregistersig
88ba0 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 nalhandler.__imp_alljoyn_busatta
88bc0 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f chment_unregisterbusobject.alljo
88be0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 yn_busattachment_unregisterbusob
88c00 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ject.__imp_alljoyn_busattachment
88c20 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 _unregisterbuslistener.alljoyn_b
88c40 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e usattachment_unregisterbuslisten
88c60 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 er.__imp_alljoyn_busattachment_u
88c80 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 nregisterapplicationstatelistene
88ca0 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 r.alljoyn_busattachment_unregist
88cc0 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 erapplicationstatelistener.__imp
88ce0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 _alljoyn_busattachment_unregiste
88d00 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 rallhandlers.alljoyn_busattachme
88d20 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 nt_unregisterallhandlers.__imp_a
88d40 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 lljoyn_busattachment_unregistera
88d60 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 llaboutlisteners.alljoyn_busatta
88d80 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 chment_unregisterallaboutlistene
88da0 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 rs.__imp_alljoyn_busattachment_u
88dc0 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 nregisteraboutlistener.alljoyn_b
88de0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 usattachment_unregisteraboutlist
88e00 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ener.__imp_alljoyn_busattachment
88e20 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 _unbindsessionport.alljoyn_busat
88e40 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 tachment_unbindsessionport.__imp
88e60 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 61 6c 6c 6a _alljoyn_busattachment_stop.allj
88e80 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 5f 5f 69 6d 70 5f 61 6c 6c oyn_busattachment_stop.__imp_all
88ea0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 61 6c 6c 6a 6f 79 6e joyn_busattachment_start.alljoyn
88ec0 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f _busattachment_start.__imp_alljo
88ee0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 65 yn_busattachment_setsessionliste
88f00 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 ner.alljoyn_busattachment_setses
88f20 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 sionlistener.__imp_alljoyn_busat
88f40 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 61 6c 6c tachment_setlinktimeoutasync.all
88f60 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 joyn_busattachment_setlinktimeou
88f80 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 tasync.__imp_alljoyn_busattachme
88fa0 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 nt_setlinktimeout.alljoyn_busatt
88fc0 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 61 6c 6c achment_setlinktimeout.__imp_all
88fe0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 joyn_busattachment_setkeyexpirat
89000 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 ion.alljoyn_busattachment_setkey
89020 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 expiration.__imp_alljoyn_busatta
89040 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 chment_setdaemondebug.alljoyn_bu
89060 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 5f 5f 69 6d 70 sattachment_setdaemondebug.__imp
89080 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e _alljoyn_busattachment_securecon
890a0 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 nectionasync.alljoyn_busattachme
890c0 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 nt_secureconnectionasync.__imp_a
890e0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 lljoyn_busattachment_secureconne
89100 63 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 ction.alljoyn_busattachment_secu
89120 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 reconnection.__imp_alljoyn_busat
89140 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 tachment_requestname.alljoyn_bus
89160 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c attachment_requestname.__imp_all
89180 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e joyn_busattachment_removesession
891a0 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d member.alljoyn_busattachment_rem
891c0 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 ovesessionmember.__imp_alljoyn_b
891e0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e usattachment_removematch.alljoyn
89200 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 5f 5f 69 6d 70 _busattachment_removematch.__imp
89220 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 _alljoyn_busattachment_reloadkey
89240 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f store.alljoyn_busattachment_relo
89260 61 64 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 adkeystore.__imp_alljoyn_busatta
89280 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 chment_releasename.alljoyn_busat
892a0 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f tachment_releasename.__imp_alljo
892c0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 yn_busattachment_registersignalh
892e0 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 andlerwithrule.alljoyn_busattach
89300 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 ment_registersignalhandlerwithru
89320 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 le.__imp_alljoyn_busattachment_r
89340 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 egistersignalhandler.alljoyn_bus
89360 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 attachment_registersignalhandler
89380 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 .__imp_alljoyn_busattachment_reg
893a0 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 isterkeystorelistener.alljoyn_bu
893c0 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 sattachment_registerkeystorelist
893e0 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ener.__imp_alljoyn_busattachment
89400 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 _registerbusobject_secure.alljoy
89420 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 n_busattachment_registerbusobjec
89440 74 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 t_secure.__imp_alljoyn_busattach
89460 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 ment_registerbusobject.alljoyn_b
89480 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f usattachment_registerbusobject._
894a0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 _imp_alljoyn_busattachment_regis
894c0 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 terbuslistener.alljoyn_busattach
894e0 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 ment_registerbuslistener.__imp_a
89500 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 lljoyn_busattachment_registerapp
89520 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 licationstatelistener.alljoyn_bu
89540 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 sattachment_registerapplications
89560 74 61 74 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 tatelistener.__imp_alljoyn_busat
89580 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 tachment_registeraboutlistener.a
895a0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f lljoyn_busattachment_registerabo
895c0 75 74 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 utlistener.__imp_alljoyn_busatta
895e0 63 68 6d 65 6e 74 5f 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e chment_ping.alljoyn_busattachmen
89600 74 5f 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 t_ping.__imp_alljoyn_busattachme
89620 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 nt_namehasowner.alljoyn_busattac
89640 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e hment_namehasowner.__imp_alljoyn
89660 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 61 6c 6c 6a _busattachment_leavesession.allj
89680 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 5f oyn_busattachment_leavesession._
896a0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 _imp_alljoyn_busattachment_joins
896c0 65 73 73 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e essionasync.alljoyn_busattachmen
896e0 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e t_joinsessionasync.__imp_alljoyn
89700 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f _busattachment_joinsession.alljo
89720 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 5f 5f 69 yn_busattachment_joinsession.__i
89740 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 61 6c mp_alljoyn_busattachment_join.al
89760 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 5f 5f 69 6d 70 5f 61 ljoyn_busattachment_join.__imp_a
89780 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 00 lljoyn_busattachment_isstopping.
897a0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 6e 67 alljoyn_busattachment_isstopping
897c0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 .__imp_alljoyn_busattachment_iss
897e0 74 61 72 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 tarted.alljoyn_busattachment_iss
89800 74 61 72 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 tarted.__imp_alljoyn_busattachme
89820 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 61 6c 6c 6a 6f 79 6e nt_ispeersecurityenabled.alljoyn
89840 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 _busattachment_ispeersecurityena
89860 62 6c 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 bled.__imp_alljoyn_busattachment
89880 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 _isconnected.alljoyn_busattachme
898a0 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 nt_isconnected.__imp_alljoyn_bus
898c0 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e attachment_getuniquename.alljoyn
898e0 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 _busattachment_getuniquename.__i
89900 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 mp_alljoyn_busattachment_gettime
89920 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 stamp.alljoyn_busattachment_gett
89940 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 imestamp.__imp_alljoyn_busattach
89960 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 61 ment_getpermissionconfigurator.a
89980 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 lljoyn_busattachment_getpermissi
899a0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 onconfigurator.__imp_alljoyn_bus
899c0 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 61 6c 6c 6a 6f 79 6e 5f 62 attachment_getpeerguid.alljoyn_b
899e0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 5f 5f 69 6d 70 5f 61 usattachment_getpeerguid.__imp_a
89a00 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 lljoyn_busattachment_getkeyexpir
89a20 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b ation.alljoyn_busattachment_getk
89a40 65 79 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 eyexpiration.__imp_alljoyn_busat
89a60 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 tachment_getinterfaces.alljoyn_b
89a80 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 usattachment_getinterfaces.__imp
89aa0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 _alljoyn_busattachment_getinterf
89ac0 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 ace.alljoyn_busattachment_getint
89ae0 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 erface.__imp_alljoyn_busattachme
89b00 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 nt_getglobalguidstring.alljoyn_b
89b20 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 usattachment_getglobalguidstring
89b40 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 .__imp_alljoyn_busattachment_get
89b60 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 dbusproxyobj.alljoyn_busattachme
89b80 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e nt_getdbusproxyobj.__imp_alljoyn
89ba0 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 61 6c _busattachment_getconnectspec.al
89bc0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 ljoyn_busattachment_getconnectsp
89be0 65 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 ec.__imp_alljoyn_busattachment_g
89c00 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d etconcurrency.alljoyn_busattachm
89c20 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ent_getconcurrency.__imp_alljoyn
89c40 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 _busattachment_getalljoynproxyob
89c60 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f j.alljoyn_busattachment_getalljo
89c80 79 6e 70 72 6f 78 79 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 ynproxyobj.__imp_alljoyn_busatta
89ca0 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 61 6c 6c 6a 6f 79 chment_getalljoyndebugobj.alljoy
89cc0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f n_busattachment_getalljoyndebugo
89ce0 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 bj.__imp_alljoyn_busattachment_f
89d00 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c indadvertisednamebytransport.all
89d20 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 joyn_busattachment_findadvertise
89d40 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 dnamebytransport.__imp_alljoyn_b
89d60 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 usattachment_findadvertisedname.
89d80 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 alljoyn_busattachment_findadvert
89da0 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 isedname.__imp_alljoyn_busattach
89dc0 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 ment_enablepeersecuritywithpermi
89de0 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f ssionconfigurationlistener.alljo
89e00 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 yn_busattachment_enablepeersecur
89e20 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 itywithpermissionconfigurationli
89e40 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 stener.__imp_alljoyn_busattachme
89e60 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 nt_enablepeersecurity.alljoyn_bu
89e80 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 5f sattachment_enablepeersecurity._
89ea0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c _imp_alljoyn_busattachment_enabl
89ec0 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 econcurrentcallbacks.alljoyn_bus
89ee0 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 attachment_enableconcurrentcallb
89f00 61 63 6b 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 acks.__imp_alljoyn_busattachment
89f20 5f 64 69 73 63 6f 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e _disconnect.alljoyn_busattachmen
89f40 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 t_disconnect.__imp_alljoyn_busat
89f60 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 tachment_destroy.alljoyn_busatta
89f80 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 chment_destroy.__imp_alljoyn_bus
89fa0 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f attachment_deleteinterface.alljo
89fc0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 yn_busattachment_deleteinterface
89fe0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c .__imp_alljoyn_busattachment_del
8a000 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 etedefaultkeystore.alljoyn_busat
8a020 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 5f tachment_deletedefaultkeystore._
8a040 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 _imp_alljoyn_busattachment_creat
8a060 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 einterfacesfromxml.alljoyn_busat
8a080 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c tachment_createinterfacesfromxml
8a0a0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 .__imp_alljoyn_busattachment_cre
8a0c0 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ateinterface_secure.alljoyn_busa
8a0e0 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 ttachment_createinterface_secure
8a100 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 .__imp_alljoyn_busattachment_cre
8a120 61 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 ateinterface.alljoyn_busattachme
8a140 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e nt_createinterface.__imp_alljoyn
8a160 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 _busattachment_create_concurrenc
8a180 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 y.alljoyn_busattachment_create_c
8a1a0 6f 6e 63 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 oncurrency.__imp_alljoyn_busatta
8a1c0 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d chment_create.alljoyn_busattachm
8a1e0 65 6e 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 ent_create.__imp_alljoyn_busatta
8a200 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 chment_connect.alljoyn_busattach
8a220 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 ment_connect.__imp_alljoyn_busat
8a240 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 tachment_clearkeystore.alljoyn_b
8a260 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 usattachment_clearkeystore.__imp
8a280 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 _alljoyn_busattachment_clearkeys
8a2a0 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 .alljoyn_busattachment_clearkeys
8a2c0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e .__imp_alljoyn_busattachment_can
8a2e0 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a celwhoimplements_interfaces.allj
8a300 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 oyn_busattachment_cancelwhoimple
8a320 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 ments_interfaces.__imp_alljoyn_b
8a340 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 usattachment_cancelwhoimplements
8a360 5f 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 _interface.alljoyn_busattachment
8a380 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f _cancelwhoimplements_interface._
8a3a0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 _imp_alljoyn_busattachment_cance
8a3c0 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 61 lfindadvertisednamebytransport.a
8a3e0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 lljoyn_busattachment_cancelfinda
8a400 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 dvertisednamebytransport.__imp_a
8a420 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 lljoyn_busattachment_cancelfinda
8a440 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d dvertisedname.alljoyn_busattachm
8a460 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 ent_cancelfindadvertisedname.__i
8a480 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 mp_alljoyn_busattachment_cancela
8a4a0 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 dvertisename.alljoyn_busattachme
8a4c0 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c nt_canceladvertisename.__imp_all
8a4e0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f joyn_busattachment_bindsessionpo
8a500 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 rt.alljoyn_busattachment_bindses
8a520 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 sionport.__imp_alljoyn_busattach
8a540 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 ment_advertisename.alljoyn_busat
8a560 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c tachment_advertisename.__imp_all
8a580 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 61 6c 6c 6a joyn_busattachment_addmatch.allj
8a5a0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 5f 5f 69 6d 70 oyn_busattachment_addmatch.__imp
8a5c0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 _alljoyn_busattachment_addlogone
8a5e0 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f ntry.alljoyn_busattachment_addlo
8a600 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 gonentry.__imp_alljoyn_autopinge
8a620 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 r_setpinginterval.alljoyn_autopi
8a640 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f nger_setpinginterval.__imp_alljo
8a660 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 yn_autopinger_resume.alljoyn_aut
8a680 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 opinger_resume.__imp_alljoyn_aut
8a6a0 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f opinger_removepinggroup.alljoyn_
8a6c0 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 autopinger_removepinggroup.__imp
8a6e0 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e _alljoyn_autopinger_removedestin
8a700 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 ation.alljoyn_autopinger_removed
8a720 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e estination.__imp_alljoyn_autopin
8a740 67 65 72 5f 70 61 75 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 ger_pause.alljoyn_autopinger_pau
8a760 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 se.__imp_alljoyn_autopinger_dest
8a780 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 5f roy.alljoyn_autopinger_destroy._
8a7a0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 61 _imp_alljoyn_autopinger_create.a
8a7c0 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 lljoyn_autopinger_create.__imp_a
8a7e0 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 61 lljoyn_autopinger_addpinggroup.a
8a800 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 5f lljoyn_autopinger_addpinggroup._
8a820 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 _imp_alljoyn_autopinger_adddesti
8a840 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 nation.alljoyn_autopinger_adddes
8a860 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 tination.__imp_alljoyn_authliste
8a880 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 nerasync_destroy.alljoyn_authlis
8a8a0 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e tenerasync_destroy.__imp_alljoyn
8a8c0 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 _authlistenerasync_create.alljoy
8a8e0 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 n_authlistenerasync_create.__imp
8a900 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 _alljoyn_authlistener_verifycred
8a920 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 entialsresponse.alljoyn_authlist
8a940 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 5f ener_verifycredentialsresponse._
8a960 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 _imp_alljoyn_authlistener_setsha
8a980 72 65 64 73 65 63 72 65 74 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 redsecret.alljoyn_authlistener_s
8a9a0 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 etsharedsecret.__imp_alljoyn_aut
8a9c0 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 hlistener_requestcredentialsresp
8a9e0 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 onse.alljoyn_authlistener_reques
8aa00 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f tcredentialsresponse.__imp_alljo
8aa20 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f yn_authlistener_destroy.alljoyn_
8aa40 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f authlistener_destroy.__imp_alljo
8aa60 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 yn_authlistener_create.alljoyn_a
8aa80 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e uthlistener_create.__imp_alljoyn
8aaa0 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f _applicationstatelistener_destro
8aac0 79 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e y.alljoyn_applicationstatelisten
8aae0 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 er_destroy.__imp_alljoyn_applica
8ab00 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e tionstatelistener_create.alljoyn
8ab20 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 _applicationstatelistener_create
8ab40 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 .__imp_alljoyn_aboutproxy_getver
8ab60 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 sion.alljoyn_aboutproxy_getversi
8ab80 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f on.__imp_alljoyn_aboutproxy_geto
8aba0 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 bjectdescription.alljoyn_aboutpr
8abc0 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 oxy_getobjectdescription.__imp_a
8abe0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 lljoyn_aboutproxy_getaboutdata.a
8ac00 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f lljoyn_aboutproxy_getaboutdata._
8ac20 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 _imp_alljoyn_aboutproxy_destroy.
8ac40 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 alljoyn_aboutproxy_destroy.__imp
8ac60 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f _alljoyn_aboutproxy_create.alljo
8ac80 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_aboutproxy_create.__imp_alljo
8aca0 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 yn_aboutobjectdescription_haspat
8acc0 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e h.alljoyn_aboutobjectdescription
8ace0 5f 68 61 73 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 _haspath.__imp_alljoyn_aboutobje
8ad00 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 ctdescription_hasinterfaceatpath
8ad20 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f .alljoyn_aboutobjectdescription_
8ad40 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e hasinterfaceatpath.__imp_alljoyn
8ad60 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 _aboutobjectdescription_hasinter
8ad80 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 face.alljoyn_aboutobjectdescript
8ada0 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 ion_hasinterface.__imp_alljoyn_a
8adc0 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 61 boutobjectdescription_getpaths.a
8ade0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 lljoyn_aboutobjectdescription_ge
8ae00 74 70 61 74 68 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 tpaths.__imp_alljoyn_aboutobject
8ae20 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 description_getmsgarg.alljoyn_ab
8ae40 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 5f outobjectdescription_getmsgarg._
8ae60 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 _imp_alljoyn_aboutobjectdescript
8ae80 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f ion_getinterfaces.alljoyn_abouto
8aea0 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f bjectdescription_getinterfaces._
8aec0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 _imp_alljoyn_aboutobjectdescript
8aee0 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 ion_getinterfacepaths.alljoyn_ab
8af00 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 outobjectdescription_getinterfac
8af20 65 70 61 74 68 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 epaths.__imp_alljoyn_aboutobject
8af40 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 description_destroy.alljoyn_abou
8af60 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 tobjectdescription_destroy.__imp
8af80 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f _alljoyn_aboutobjectdescription_
8afa0 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 createfrommsgarg.alljoyn_aboutob
8afc0 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 jectdescription_createfrommsgarg
8afe0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 .__imp_alljoyn_aboutobjectdescri
8b000 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f ption_create_full.alljoyn_abouto
8b020 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 5f 5f 69 bjectdescription_create_full.__i
8b040 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f mp_alljoyn_aboutobjectdescriptio
8b060 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 n_create.alljoyn_aboutobjectdesc
8b080 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f ription_create.__imp_alljoyn_abo
8b0a0 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 utobjectdescription_clear.alljoy
8b0c0 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 5f n_aboutobjectdescription_clear._
8b0e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 _imp_alljoyn_aboutobj_unannounce
8b100 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 .alljoyn_aboutobj_unannounce.__i
8b120 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a mp_alljoyn_aboutobj_destroy.allj
8b140 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f oyn_aboutobj_destroy.__imp_alljo
8b160 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 yn_aboutobj_create.alljoyn_about
8b180 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 obj_create.__imp_alljoyn_aboutob
8b1a0 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 61 6c j_announce_using_datalistener.al
8b1c0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 ljoyn_aboutobj_announce_using_da
8b1e0 74 61 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 talistener.__imp_alljoyn_aboutob
8b200 6a 5f 61 6e 6e 6f 75 6e 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f j_announce.alljoyn_aboutobj_anno
8b220 75 6e 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 unce.__imp_alljoyn_aboutlistener
8b240 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 _destroy.alljoyn_aboutlistener_d
8b260 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e estroy.__imp_alljoyn_aboutlisten
8b280 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f er_create.alljoyn_aboutlistener_
8b2a0 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 create.__imp_alljoyn_abouticonpr
8b2c0 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e oxy_getversion.alljoyn_abouticon
8b2e0 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 proxy_getversion.__imp_alljoyn_a
8b300 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 bouticonproxy_geticon.alljoyn_ab
8b320 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f outiconproxy_geticon.__imp_alljo
8b340 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 yn_abouticonproxy_destroy.alljoy
8b360 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 n_abouticonproxy_destroy.__imp_a
8b380 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c lljoyn_abouticonproxy_create.all
8b3a0 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 joyn_abouticonproxy_create.__imp
8b3c0 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c _alljoyn_abouticonobj_destroy.al
8b3e0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 ljoyn_abouticonobj_destroy.__imp
8b400 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c _alljoyn_abouticonobj_create.all
8b420 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 joyn_abouticonobj_create.__imp_a
8b440 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f lljoyn_abouticon_seturl.alljoyn_
8b460 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 abouticon_seturl.__imp_alljoyn_a
8b480 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 61 bouticon_setcontent_frommsgarg.a
8b4a0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d lljoyn_abouticon_setcontent_from
8b4c0 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 msgarg.__imp_alljoyn_abouticon_s
8b4e0 65 74 63 6f 6e 74 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 etcontent.alljoyn_abouticon_setc
8b500 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 ontent.__imp_alljoyn_abouticon_g
8b520 65 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 5f eturl.alljoyn_abouticon_geturl._
8b540 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e _imp_alljoyn_abouticon_getconten
8b560 74 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 5f t.alljoyn_abouticon_getcontent._
8b580 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 61 _imp_alljoyn_abouticon_destroy.a
8b5a0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 lljoyn_abouticon_destroy.__imp_a
8b5c0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f lljoyn_abouticon_create.alljoyn_
8b5e0 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 abouticon_create.__imp_alljoyn_a
8b600 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e bouticon_clear.alljoyn_abouticon
8b620 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 _clear.__imp_alljoyn_aboutdatali
8b640 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 stener_destroy.alljoyn_aboutdata
8b660 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 listener_destroy.__imp_alljoyn_a
8b680 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f boutdatalistener_create.alljoyn_
8b6a0 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 aboutdatalistener_create.__imp_a
8b6c0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 61 lljoyn_aboutdata_setsupporturl.a
8b6e0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 5f lljoyn_aboutdata_setsupporturl._
8b700 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 _imp_alljoyn_aboutdata_setsuppor
8b720 74 65 64 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 tedlanguage.alljoyn_aboutdata_se
8b740 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e tsupportedlanguage.__imp_alljoyn
8b760 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c _aboutdata_setsoftwareversion.al
8b780 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 ljoyn_aboutdata_setsoftwareversi
8b7a0 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f on.__imp_alljoyn_aboutdata_setmo
8b7c0 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d delnumber.alljoyn_aboutdata_setm
8b7e0 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 odelnumber.__imp_alljoyn_aboutda
8b800 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 ta_setmanufacturer.alljoyn_about
8b820 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f data_setmanufacturer.__imp_alljo
8b840 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 yn_aboutdata_sethardwareversion.
8b860 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 alljoyn_aboutdata_sethardwarever
8b880 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 sion.__imp_alljoyn_aboutdata_set
8b8a0 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 field.alljoyn_aboutdata_setfield
8b8c0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 .__imp_alljoyn_aboutdata_setdevi
8b8e0 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 cename.alljoyn_aboutdata_setdevi
8b900 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 cename.__imp_alljoyn_aboutdata_s
8b920 65 74 64 65 76 69 63 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 etdeviceid.alljoyn_aboutdata_set
8b940 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 deviceid.__imp_alljoyn_aboutdata
8b960 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 _setdescription.alljoyn_aboutdat
8b980 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 a_setdescription.__imp_alljoyn_a
8b9a0 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a boutdata_setdefaultlanguage.allj
8b9c0 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 oyn_aboutdata_setdefaultlanguage
8b9e0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 .__imp_alljoyn_aboutdata_setdate
8ba00 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f ofmanufacture.alljoyn_aboutdata_
8ba20 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f setdateofmanufacture.__imp_alljo
8ba40 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f yn_aboutdata_setappname.alljoyn_
8ba60 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f aboutdata_setappname.__imp_alljo
8ba80 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 yn_aboutdata_setappid_fromstring
8baa0 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d .alljoyn_aboutdata_setappid_from
8bac0 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 string.__imp_alljoyn_aboutdata_s
8bae0 65 74 61 70 70 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 etappid.alljoyn_aboutdata_setapp
8bb00 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c id.__imp_alljoyn_aboutdata_isval
8bb20 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 5f 5f 69 id.alljoyn_aboutdata_isvalid.__i
8bb40 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 mp_alljoyn_aboutdata_isfieldrequ
8bb60 69 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 ired.alljoyn_aboutdata_isfieldre
8bb80 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 quired.__imp_alljoyn_aboutdata_i
8bba0 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 sfieldlocalized.alljoyn_aboutdat
8bbc0 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e a_isfieldlocalized.__imp_alljoyn
8bbe0 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a _aboutdata_isfieldannounced.allj
8bc00 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 5f oyn_aboutdata_isfieldannounced._
8bc20 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 _imp_alljoyn_aboutdata_getsuppor
8bc40 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 turl.alljoyn_aboutdata_getsuppor
8bc60 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 turl.__imp_alljoyn_aboutdata_get
8bc80 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 supportedlanguages.alljoyn_about
8bca0 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 data_getsupportedlanguages.__imp
8bcc0 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 _alljoyn_aboutdata_getsoftwareve
8bce0 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 rsion.alljoyn_aboutdata_getsoftw
8bd00 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 areversion.__imp_alljoyn_aboutda
8bd20 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ta_getmodelnumber.alljoyn_aboutd
8bd40 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e ata_getmodelnumber.__imp_alljoyn
8bd60 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f _aboutdata_getmanufacturer.alljo
8bd80 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 yn_aboutdata_getmanufacturer.__i
8bda0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 mp_alljoyn_aboutdata_gethardware
8bdc0 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 version.alljoyn_aboutdata_gethar
8bde0 64 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 dwareversion.__imp_alljoyn_about
8be00 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 data_getfieldsignature.alljoyn_a
8be20 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 boutdata_getfieldsignature.__imp
8be40 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 61 6c 6c _alljoyn_aboutdata_getfields.all
8be60 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 61 joyn_aboutdata_getfields.__imp_a
8be80 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 lljoyn_aboutdata_getfield.alljoy
8bea0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f n_aboutdata_getfield.__imp_alljo
8bec0 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f yn_aboutdata_getdevicename.alljo
8bee0 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 yn_aboutdata_getdevicename.__imp
8bf00 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 61 _alljoyn_aboutdata_getdeviceid.a
8bf20 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 lljoyn_aboutdata_getdeviceid.__i
8bf40 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 mp_alljoyn_aboutdata_getdescript
8bf60 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 ion.alljoyn_aboutdata_getdescrip
8bf80 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 tion.__imp_alljoyn_aboutdata_get
8bfa0 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 defaultlanguage.alljoyn_aboutdat
8bfc0 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f a_getdefaultlanguage.__imp_alljo
8bfe0 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 yn_aboutdata_getdateofmanufactur
8c000 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e e.alljoyn_aboutdata_getdateofman
8c020 75 66 61 63 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 ufacture.__imp_alljoyn_aboutdata
8c040 5f 67 65 74 61 70 70 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 _getappname.alljoyn_aboutdata_ge
8c060 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 tappname.__imp_alljoyn_aboutdata
8c080 5f 67 65 74 61 70 70 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 _getappid.alljoyn_aboutdata_geta
8c0a0 70 70 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 ppid.__imp_alljoyn_aboutdata_get
8c0c0 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 announcedaboutdata.alljoyn_about
8c0e0 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 data_getannouncedaboutdata.__imp
8c100 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 _alljoyn_aboutdata_getajsoftware
8c120 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 version.alljoyn_aboutdata_getajs
8c140 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f oftwareversion.__imp_alljoyn_abo
8c160 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 utdata_getaboutdata.alljoyn_abou
8c180 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e tdata_getaboutdata.__imp_alljoyn
8c1a0 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 _aboutdata_destroy.alljoyn_about
8c1c0 64 61 74 61 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 data_destroy.__imp_alljoyn_about
8c1e0 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 data_createfromxml.alljoyn_about
8c200 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e data_createfromxml.__imp_alljoyn
8c220 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a _aboutdata_createfrommsgarg.allj
8c240 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 5f oyn_aboutdata_createfrommsgarg._
8c260 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 _imp_alljoyn_aboutdata_create_fu
8c280 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c ll.alljoyn_aboutdata_create_full
8c2a0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f .__imp_alljoyn_aboutdata_create_
8c2c0 65 6d 70 74 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 empty.alljoyn_aboutdata_create_e
8c2e0 6d 70 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 mpty.__imp_alljoyn_aboutdata_cre
8c300 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 51 43 43 ate.alljoyn_aboutdata_create.QCC
8c320 5f 53 74 61 74 75 73 54 65 78 74 00 5f 5f 69 6d 70 5f 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 _StatusText.__imp_QCC_StatusText
8c340 00 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 53 .AllJoynSendToBus.__imp_AllJoynS
8c360 65 6e 64 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 5f endToBus.AllJoynReceiveFromBus._
8c380 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 41 6c 6c 4a 6f _imp_AllJoynReceiveFromBus.AllJo
8c3a0 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 ynEventSelect.__imp_AllJoynEvent
8c3c0 53 65 6c 65 63 74 00 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 41 Select.AllJoynEnumEvents.__imp_A
8c3e0 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 llJoynEnumEvents.AllJoynCreateBu
8c400 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 00 41 6c 6c 4a 6f 79 6e s.__imp_AllJoynCreateBus.AllJoyn
8c420 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 ConnectToBus.__imp_AllJoynConnec
8c440 74 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 5f 5f 69 tToBus.AllJoynCloseBusHandle.__i
8c460 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 41 6c 6c 4a 6f 79 6e mp_AllJoynCloseBusHandle.AllJoyn
8c480 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 AcceptBusConnection.__imp_AllJoy
8c4a0 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 nAcceptBusConnection..msajapi_NU
8c4c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
8c4e0 52 5f 6d 73 61 6a 61 70 69 00 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 R_msajapi.WcsTranslateColors.__i
8c500 6d 70 5f 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 57 63 73 53 65 74 55 73 65 50 mp_WcsTranslateColors.WcsSetUseP
8c520 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 55 73 65 50 65 erUserProfiles.__imp_WcsSetUsePe
8c540 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 rUserProfiles.WcsSetDefaultRende
8c560 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 ringIntent.__imp_WcsSetDefaultRe
8c580 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 nderingIntent.WcsSetDefaultColor
8c5a0 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 Profile.__imp_WcsSetDefaultColor
8c5c0 50 72 6f 66 69 6c 65 00 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d Profile.WcsSetCalibrationManagem
8c5e0 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e entState.__imp_WcsSetCalibration
8c600 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 ManagementState.WcsOpenColorProf
8c620 69 6c 65 57 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 ileW.__imp_WcsOpenColorProfileW.
8c640 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 WcsOpenColorProfileA.__imp_WcsOp
8c660 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 enColorProfileA.WcsGetUsePerUser
8c680 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 Profiles.__imp_WcsGetUsePerUserP
8c6a0 72 6f 66 69 6c 65 73 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e rofiles.WcsGetDefaultRenderingIn
8c6c0 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e tent.__imp_WcsGetDefaultRenderin
8c6e0 67 49 6e 74 65 6e 74 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c gIntent.WcsGetDefaultColorProfil
8c700 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 eSize.__imp_WcsGetDefaultColorPr
8c720 6f 66 69 6c 65 53 69 7a 65 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 ofileSize.WcsGetDefaultColorProf
8c740 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 ile.__imp_WcsGetDefaultColorProf
8c760 69 6c 65 00 57 63 73 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 ile.WcsGetCalibrationManagementS
8c780 74 61 74 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 tate.__imp_WcsGetCalibrationMana
8c7a0 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 gementState.WcsEnumColorProfiles
8c7c0 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 Size.__imp_WcsEnumColorProfilesS
8c7e0 69 7a 65 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 ize.WcsEnumColorProfiles.__imp_W
8c800 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 57 63 73 44 69 73 61 73 73 6f 63 69 csEnumColorProfiles.WcsDisassoci
8c820 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f ateColorProfileFromDevice.__imp_
8c840 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 WcsDisassociateColorProfileFromD
8c860 65 76 69 63 65 00 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f evice.WcsCreateIccProfile.__imp_
8c880 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 57 63 73 43 68 65 63 6b 43 6f 6c 6f WcsCreateIccProfile.WcsCheckColo
8c8a0 72 73 00 5f 5f 69 6d 70 5f 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 57 63 73 41 73 73 6f 63 rs.__imp_WcsCheckColors.WcsAssoc
8c8c0 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 00 5f 5f 69 6d 70 iateColorProfileWithDevice.__imp
8c8e0 5f 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 _WcsAssociateColorProfileWithDev
8c900 69 63 65 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 ice.UnregisterCMMW.__imp_Unregis
8c920 74 65 72 43 4d 4d 57 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 55 6e 72 terCMMW.UnregisterCMMA.__imp_Unr
8c940 65 67 69 73 74 65 72 43 4d 4d 41 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c egisterCMMA.UninstallColorProfil
8c960 65 57 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 eW.__imp_UninstallColorProfileW.
8c980 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e 69 UninstallColorProfileA.__imp_Uni
8c9a0 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 54 72 61 6e 73 6c 61 74 65 43 6f 6c nstallColorProfileA.TranslateCol
8c9c0 6f 72 73 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 54 72 61 6e 73 6c ors.__imp_TranslateColors.Transl
8c9e0 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 42 69 74 ateBitmapBits.__imp_TranslateBit
8ca00 6d 61 70 42 69 74 73 00 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 5f 5f 69 mapBits.SpoolerCopyFileEvent.__i
8ca20 6d 70 5f 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 53 65 74 53 74 61 6e 64 mp_SpoolerCopyFileEvent.SetStand
8ca40 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 53 ardColorSpaceProfileW.__imp_SetS
8ca60 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 53 65 74 53 74 61 tandardColorSpaceProfileW.SetSta
8ca80 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 ndardColorSpaceProfileA.__imp_Se
8caa0 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 53 65 74 43 tStandardColorSpaceProfileA.SetC
8cac0 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 olorProfileHeader.__imp_SetColor
8cae0 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 ProfileHeader.SetColorProfileEle
8cb00 6d 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c mentSize.__imp_SetColorProfileEl
8cb20 65 6d 65 6e 74 53 69 7a 65 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 ementSize.SetColorProfileElement
8cb40 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 Reference.__imp_SetColorProfileE
8cb60 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 lementReference.SetColorProfileE
8cb80 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d lement.__imp_SetColorProfileElem
8cba0 65 6e 74 00 53 65 6c 65 63 74 43 4d 4d 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 4d 4d 00 52 65 ent.SelectCMM.__imp_SelectCMM.Re
8cbc0 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 57 00 52 65 gisterCMMW.__imp_RegisterCMMW.Re
8cbe0 67 69 73 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 41 00 4f 70 gisterCMMA.__imp_RegisterCMMA.Op
8cc00 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6c 6f 72 50 enColorProfileW.__imp_OpenColorP
8cc20 72 6f 66 69 6c 65 57 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f rofileW.OpenColorProfileA.__imp_
8cc40 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 OpenColorProfileA.IsColorProfile
8cc60 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 Valid.__imp_IsColorProfileValid.
8cc80 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 IsColorProfileTagPresent.__imp_I
8cca0 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 00 49 6e 73 74 61 6c 6c 43 sColorProfileTagPresent.InstallC
8ccc0 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 olorProfileW.__imp_InstallColorP
8cce0 72 6f 66 69 6c 65 57 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 rofileW.InstallColorProfileA.__i
8cd00 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 47 65 74 53 74 61 6e 64 mp_InstallColorProfileA.GetStand
8cd20 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 ardColorSpaceProfileW.__imp_GetS
8cd40 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 47 65 74 53 74 61 tandardColorSpaceProfileW.GetSta
8cd60 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 ndardColorSpaceProfileA.__imp_Ge
8cd80 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 47 65 74 50 tStandardColorSpaceProfileA.GetP
8cda0 53 32 43 6f 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f S2ColorSpaceArray.__imp_GetPS2Co
8cdc0 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 lorSpaceArray.GetPS2ColorRenderi
8cde0 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 ngIntent.__imp_GetPS2ColorRender
8ce00 69 6e 67 49 6e 74 65 6e 74 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 ingIntent.GetPS2ColorRenderingDi
8ce20 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 ctionary.__imp_GetPS2ColorRender
8ce40 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 ingDictionary.GetNamedProfileInf
8ce60 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 47 65 74 43 o.__imp_GetNamedProfileInfo.GetC
8ce80 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 ountColorProfileElements.__imp_G
8cea0 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 47 65 74 43 etCountColorProfileElements.GetC
8cec0 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 olorProfileHeader.__imp_GetColor
8cee0 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f ProfileHeader.GetColorProfileFro
8cf00 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f mHandle.__imp_GetColorProfileFro
8cf20 6d 48 61 6e 64 6c 65 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 mHandle.GetColorProfileElementTa
8cf40 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 g.__imp_GetColorProfileElementTa
8cf60 67 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 g.GetColorProfileElement.__imp_G
8cf80 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 44 69 etColorProfileElement.GetColorDi
8cfa0 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 rectoryW.__imp_GetColorDirectory
8cfc0 57 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f W.GetColorDirectoryA.__imp_GetCo
8cfe0 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 4d 4d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 lorDirectoryA.GetCMMInfo.__imp_G
8d000 65 74 43 4d 4d 49 6e 66 6f 00 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 etCMMInfo.GenerateCopyFilePaths.
8d020 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 45 6e 75 6d __imp_GenerateCopyFilePaths.Enum
8d040 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 ColorProfilesW.__imp_EnumColorPr
8d060 6f 66 69 6c 65 73 57 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 ofilesW.EnumColorProfilesA.__imp
8d080 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 44 69 73 61 73 73 6f 63 69 61 74 65 _EnumColorProfilesA.Disassociate
8d0a0 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 69 ColorProfileFromDeviceW.__imp_Di
8d0c0 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 sassociateColorProfileFromDevice
8d0e0 57 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 W.DisassociateColorProfileFromDe
8d100 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f viceA.__imp_DisassociateColorPro
8d120 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 fileFromDeviceA.DeleteColorTrans
8d140 66 6f 72 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 form.__imp_DeleteColorTransform.
8d160 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 CreateProfileFromLogColorSpaceW.
8d180 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 __imp_CreateProfileFromLogColorS
8d1a0 70 61 63 65 57 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 paceW.CreateProfileFromLogColorS
8d1c0 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 paceA.__imp_CreateProfileFromLog
8d1e0 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 ColorSpaceA.CreateMultiProfileTr
8d200 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 ansform.__imp_CreateMultiProfile
8d220 54 72 61 6e 73 66 6f 72 6d 00 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c Transform.CreateDeviceLinkProfil
8d240 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 e.__imp_CreateDeviceLinkProfile.
8d260 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 CreateColorTransformW.__imp_Crea
8d280 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 teColorTransformW.CreateColorTra
8d2a0 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f nsformA.__imp_CreateColorTransfo
8d2c0 72 6d 41 00 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d rmA.ConvertIndexToColorName.__im
8d2e0 70 5f 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 43 6f 6e 76 65 72 p_ConvertIndexToColorName.Conver
8d300 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 tColorNameToIndex.__imp_ConvertC
8d320 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 olorNameToIndex.ColorProfileSetD
8d340 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 isplayDefaultAssociation.__imp_C
8d360 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f olorProfileSetDisplayDefaultAsso
8d380 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 ciation.ColorProfileRemoveDispla
8d3a0 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 yAssociation.__imp_ColorProfileR
8d3c0 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f emoveDisplayAssociation.ColorPro
8d3e0 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 43 6f fileGetDisplayUserScope.__imp_Co
8d400 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 43 6f lorProfileGetDisplayUserScope.Co
8d420 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 lorProfileGetDisplayList.__imp_C
8d440 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 00 43 6f 6c 6f 72 50 olorProfileGetDisplayList.ColorP
8d460 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f rofileGetDisplayDefault.__imp_Co
8d480 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 43 6f 6c 6f lorProfileGetDisplayDefault.Colo
8d4a0 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f rProfileAddDisplayAssociation.__
8d4c0 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 imp_ColorProfileAddDisplayAssoci
8d4e0 61 74 69 6f 6e 00 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c ation.CloseColorProfile.__imp_Cl
8d500 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d oseColorProfile.CheckColors.__im
8d520 70 5f 43 68 65 63 6b 43 6f 6c 6f 72 73 00 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 5f 5f p_CheckColors.CheckBitmapBits.__
8d540 69 6d 70 5f 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 41 73 73 6f 63 69 61 74 65 43 6f 6c imp_CheckBitmapBits.AssociateCol
8d560 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 orProfileWithDeviceW.__imp_Assoc
8d580 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 41 73 73 6f iateColorProfileWithDeviceW.Asso
8d5a0 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 5f 5f 69 ciateColorProfileWithDeviceA.__i
8d5c0 6d 70 5f 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 mp_AssociateColorProfileWithDevi
8d5e0 63 65 41 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ceA..mscms_NULL_THUNK_DATA.__IMP
8d600 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 6d 73 00 55 6e 69 6e 69 74 4c 6f 63 61 6c ORT_DESCRIPTOR_mscms.UninitLocal
8d620 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 MsCtfMonitor.__imp_UninitLocalMs
8d640 43 74 66 4d 6f 6e 69 74 6f 72 00 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 CtfMonitor.InitLocalMsCtfMonitor
8d660 00 5f 5f 69 6d 70 5f 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 44 6f 4d .__imp_InitLocalMsCtfMonitor.DoM
8d680 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 sCtfMonitor.__imp_DoMsCtfMonitor
8d6a0 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f ..msctfmonitor_NULL_THUNK_DATA._
8d6c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 00 _IMPORT_DESCRIPTOR_msctfmonitor.
8d6e0 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 GetDeltaSignatureW.__imp_GetDelt
8d700 61 53 69 67 6e 61 74 75 72 65 57 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 5f aSignatureW.GetDeltaSignatureB._
8d720 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 47 65 74 44 65 6c 74 61 _imp_GetDeltaSignatureB.GetDelta
8d740 53 69 67 6e 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 SignatureA.__imp_GetDeltaSignatu
8d760 72 65 41 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 reA.GetDeltaInfoW.__imp_GetDelta
8d780 49 6e 66 6f 57 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c InfoW.GetDeltaInfoB.__imp_GetDel
8d7a0 74 61 49 6e 66 6f 42 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 44 taInfoB.GetDeltaInfoA.__imp_GetD
8d7c0 65 6c 74 61 49 6e 66 6f 41 00 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 eltaInfoA.DeltaNormalizeProvided
8d7e0 42 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 B.__imp_DeltaNormalizeProvidedB.
8d800 44 65 6c 74 61 46 72 65 65 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 46 72 65 65 00 43 72 65 61 74 65 DeltaFree.__imp_DeltaFree.Create
8d820 44 65 6c 74 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 57 00 43 72 65 61 74 65 DeltaW.__imp_CreateDeltaW.Create
8d840 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 42 00 43 72 65 61 74 65 DeltaB.__imp_CreateDeltaB.Create
8d860 44 65 6c 74 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 41 00 41 70 70 6c 79 44 DeltaA.__imp_CreateDeltaA.ApplyD
8d880 65 6c 74 61 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 57 00 41 70 70 6c 79 44 65 6c eltaW.__imp_ApplyDeltaW.ApplyDel
8d8a0 74 61 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 taProvidedB.__imp_ApplyDeltaProv
8d8c0 69 64 65 64 42 00 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 5f 5f 69 6d idedB.ApplyDeltaGetReverseB.__im
8d8e0 70 5f 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 41 70 70 6c 79 44 65 6c p_ApplyDeltaGetReverseB.ApplyDel
8d900 74 61 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 42 00 41 70 70 6c 79 44 65 6c 74 61 taB.__imp_ApplyDeltaB.ApplyDelta
8d920 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 41 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c A.__imp_ApplyDeltaA..msdelta_NUL
8d940 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
8d960 5f 6d 73 64 65 6c 74 61 00 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d _msdelta.MoInitMediaType.__imp_M
8d980 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 5f oInitMediaType.MoFreeMediaType._
8d9a0 5f 69 6d 70 5f 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 75 70 6c 69 63 61 74 65 _imp_MoFreeMediaType.MoDuplicate
8d9c0 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 MediaType.__imp_MoDuplicateMedia
8d9e0 54 79 70 65 00 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 Type.MoDeleteMediaType.__imp_MoD
8da00 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 eleteMediaType.MoCreateMediaType
8da20 00 5f 5f 69 6d 70 5f 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 43 6f 70 79 4d .__imp_MoCreateMediaType.MoCopyM
8da40 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 44 ediaType.__imp_MoCopyMediaType.D
8da60 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 MOUnregister.__imp_DMOUnregister
8da80 00 44 4d 4f 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 4d 4f 52 65 67 69 73 74 65 72 00 44 .DMORegister.__imp_DMORegister.D
8daa0 4d 4f 47 65 74 54 79 70 65 73 00 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 54 79 70 65 73 00 44 4d 4f MOGetTypes.__imp_DMOGetTypes.DMO
8dac0 47 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 4e 61 6d 65 00 44 4d 4f 45 6e 75 6d GetName.__imp_DMOGetName.DMOEnum
8dae0 00 5f 5f 69 6d 70 5f 44 4d 4f 45 6e 75 6d 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .__imp_DMOEnum..msdmo_NULL_THUNK
8db00 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 6d 6f 00 _DATA.__IMPORT_DESCRIPTOR_msdmo.
8db20 44 52 4d 56 65 72 69 66 79 00 5f 5f 69 6d 70 5f 44 52 4d 56 65 72 69 66 79 00 44 52 4d 53 65 74 DRMVerify.__imp_DRMVerify.DRMSet
8db40 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c UsagePolicy.__imp_DRMSetUsagePol
8db60 69 63 79 00 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f icy.DRMSetRevocationPoint.__imp_
8db80 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 44 52 4d 53 65 74 4e 61 6d 65 DRMSetRevocationPoint.DRMSetName
8dba0 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 4e 61 6d 65 41 AndDescription.__imp_DRMSetNameA
8dbc0 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 5f 5f 69 ndDescription.DRMSetMetaData.__i
8dbe0 6d 70 5f 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c mp_DRMSetMetaData.DRMSetInterval
8dc00 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 44 52 Time.__imp_DRMSetIntervalTime.DR
8dc20 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 47 6c MSetGlobalOptions.__imp_DRMSetGl
8dc40 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 obalOptions.DRMSetApplicationSpe
8dc60 63 69 66 69 63 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f cificData.__imp_DRMSetApplicatio
8dc80 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 44 52 4d 52 65 70 61 69 72 00 5f 5f 69 6d 70 5f 44 52 nSpecificData.DRMRepair.__imp_DR
8dca0 4d 52 65 70 61 69 72 00 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 MRepair.DRMRegisterRevocationLis
8dcc0 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 t.__imp_DRMRegisterRevocationLis
8dce0 74 00 44 52 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 5f 5f 69 t.DRMRegisterProtectedWindow.__i
8dd00 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 44 52 mp_DRMRegisterProtectedWindow.DR
8dd20 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 MRegisterContent.__imp_DRMRegist
8dd40 65 72 43 6f 6e 74 65 6e 74 00 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 erContent.DRMParseUnboundLicense
8dd60 00 5f 5f 69 6d 70 5f 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 .__imp_DRMParseUnboundLicense.DR
8dd80 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 MLoadLibrary.__imp_DRMLoadLibrar
8dda0 79 00 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d y.DRMIsWindowProtected.__imp_DRM
8ddc0 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 IsWindowProtected.DRMIsActivated
8dde0 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 44 52 4d 49 6e 69 74 45 6e 76 .__imp_DRMIsActivated.DRMInitEnv
8de00 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e ironment.__imp_DRMInitEnvironmen
8de20 74 00 44 52 4d 47 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 73 00 t.DRMGetUsers.__imp_DRMGetUsers.
8de40 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 DRMGetUserRights.__imp_DRMGetUse
8de60 72 52 69 67 68 74 73 00 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d rRights.DRMGetUserInfo.__imp_DRM
8de80 47 65 74 55 73 65 72 49 6e 66 6f 00 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f GetUserInfo.DRMGetUsagePolicy.__
8dea0 69 6d 70 5f 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 44 52 4d 47 65 74 55 6e 62 6f imp_DRMGetUsagePolicy.DRMGetUnbo
8dec0 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 undLicenseObjectCount.__imp_DRMG
8dee0 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d 47 etUnboundLicenseObjectCount.DRMG
8df00 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 52 4d etUnboundLicenseObject.__imp_DRM
8df20 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 55 6e GetUnboundLicenseObject.DRMGetUn
8df40 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 boundLicenseAttributeCount.__imp
8df60 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f _DRMGetUnboundLicenseAttributeCo
8df80 75 6e 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 unt.DRMGetUnboundLicenseAttribut
8dfa0 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 e.__imp_DRMGetUnboundLicenseAttr
8dfc0 69 62 75 74 65 00 44 52 4d 47 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 54 69 6d ibute.DRMGetTime.__imp_DRMGetTim
8dfe0 65 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 e.DRMGetSignedIssuanceLicenseEx.
8e000 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 __imp_DRMGetSignedIssuanceLicens
8e020 65 45 78 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 eEx.DRMGetSignedIssuanceLicense.
8e040 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 __imp_DRMGetSignedIssuanceLicens
8e060 65 00 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 e.DRMGetServiceLocation.__imp_DR
8e080 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 44 52 4d 47 65 74 53 65 63 75 72 69 MGetServiceLocation.DRMGetSecuri
8e0a0 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 tyProvider.__imp_DRMGetSecurityP
8e0c0 72 6f 76 69 64 65 72 00 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 rovider.DRMGetRightInfo.__imp_DR
8e0e0 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 MGetRightInfo.DRMGetRightExtende
8e100 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 dInfo.__imp_DRMGetRightExtendedI
8e120 6e 66 6f 00 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f nfo.DRMGetRevocationPoint.__imp_
8e140 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 44 52 4d 47 65 74 50 72 6f 63 DRMGetRevocationPoint.DRMGetProc
8e160 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 Address.__imp_DRMGetProcAddress.
8e180 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4f DRMGetOwnerLicense.__imp_DRMGetO
8e1a0 77 6e 65 72 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 wnerLicense.DRMGetNameAndDescrip
8e1c0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 tion.__imp_DRMGetNameAndDescript
8e1e0 69 6f 6e 00 44 52 4d 47 65 74 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4d ion.DRMGetMetaData.__imp_DRMGetM
8e200 65 74 61 44 61 74 61 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d etaData.DRMGetIssuanceLicenseTem
8e220 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 plate.__imp_DRMGetIssuanceLicens
8e240 65 54 65 6d 70 6c 61 74 65 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 eTemplate.DRMGetIssuanceLicenseI
8e260 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 nfo.__imp_DRMGetIssuanceLicenseI
8e280 6e 66 6f 00 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d nfo.DRMGetIntervalTime.__imp_DRM
8e2a0 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 44 52 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 GetIntervalTime.DRMGetInfo.__imp
8e2c0 5f 44 52 4d 47 65 74 49 6e 66 6f 00 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 _DRMGetInfo.DRMGetEnvironmentInf
8e2e0 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 44 52 o.__imp_DRMGetEnvironmentInfo.DR
8e300 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 6c MGetClientVersion.__imp_DRMGetCl
8e320 69 65 6e 74 56 65 72 73 69 6f 6e 00 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 ientVersion.DRMGetCertificateCha
8e340 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 inCount.__imp_DRMGetCertificateC
8e360 68 61 69 6e 43 6f 75 6e 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 hainCount.DRMGetBoundLicenseObje
8e380 63 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 ctCount.__imp_DRMGetBoundLicense
8e3a0 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 ObjectCount.DRMGetBoundLicenseOb
8e3c0 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a ject.__imp_DRMGetBoundLicenseObj
8e3e0 65 63 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 ect.DRMGetBoundLicenseAttributeC
8e400 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 ount.__imp_DRMGetBoundLicenseAtt
8e420 72 69 62 75 74 65 43 6f 75 6e 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 ributeCount.DRMGetBoundLicenseAt
8e440 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 tribute.__imp_DRMGetBoundLicense
8e460 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 Attribute.DRMGetApplicationSpeci
8e480 66 69 63 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 ficData.__imp_DRMGetApplicationS
8e4a0 70 65 63 69 66 69 63 44 61 74 61 00 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 pecificData.DRMEnumerateLicense.
8e4c0 5f 5f 69 6d 70 5f 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 44 52 4d 45 6e 63 __imp_DRMEnumerateLicense.DRMEnc
8e4e0 72 79 70 74 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 63 72 79 70 74 00 44 52 4d 45 6e 63 6f 64 65 00 rypt.__imp_DRMEncrypt.DRMEncode.
8e500 5f 5f 69 6d 70 5f 44 52 4d 45 6e 63 6f 64 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 __imp_DRMEncode.DRMDuplicateSess
8e520 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 44 52 ion.__imp_DRMDuplicateSession.DR
8e540 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 MDuplicatePubHandle.__imp_DRMDup
8e560 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 licatePubHandle.DRMDuplicateHand
8e580 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 52 4d 44 le.__imp_DRMDuplicateHandle.DRMD
8e5a0 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f uplicateEnvironmentHandle.__imp_
8e5c0 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 DRMDuplicateEnvironmentHandle.DR
8e5e0 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 6c 65 74 65 4c 69 MDeleteLicense.__imp_DRMDeleteLi
8e600 63 65 6e 73 65 00 44 52 4d 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 72 79 70 cense.DRMDecrypt.__imp_DRMDecryp
8e620 74 00 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e t.DRMDeconstructCertificateChain
8e640 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 .__imp_DRMDeconstructCertificate
8e660 43 68 61 69 6e 00 44 52 4d 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 64 65 00 Chain.DRMDecode.__imp_DRMDecode.
8e680 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 55 73 65 DRMCreateUser.__imp_DRMCreateUse
8e6a0 72 00 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 r.DRMCreateRight.__imp_DRMCreate
8e6c0 52 69 67 68 74 00 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 Right.DRMCreateLicenseStorageSes
8e6e0 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 sion.__imp_DRMCreateLicenseStora
8e700 67 65 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e geSession.DRMCreateIssuanceLicen
8e720 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 se.__imp_DRMCreateIssuanceLicens
8e740 65 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 5f 5f 69 e.DRMCreateEnablingPrincipal.__i
8e760 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 44 52 mp_DRMCreateEnablingPrincipal.DR
8e780 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 5f 5f 69 MCreateEnablingBitsEncryptor.__i
8e7a0 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f mp_DRMCreateEnablingBitsEncrypto
8e7c0 72 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 r.DRMCreateEnablingBitsDecryptor
8e7e0 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 .__imp_DRMCreateEnablingBitsDecr
8e800 79 70 74 6f 72 00 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 5f 5f 69 yptor.DRMCreateClientSession.__i
8e820 6d 70 5f 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 mp_DRMCreateClientSession.DRMCre
8e840 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 42 ateBoundLicense.__imp_DRMCreateB
8e860 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 oundLicense.DRMConstructCertific
8e880 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 ateChain.__imp_DRMConstructCerti
8e8a0 66 69 63 61 74 65 43 68 61 69 6e 00 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d ficateChain.DRMCloseSession.__im
8e8c0 70 5f 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 p_DRMCloseSession.DRMCloseQueryH
8e8e0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 andle.__imp_DRMCloseQueryHandle.
8e900 44 52 4d 43 6c 6f 73 65 50 75 62 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 DRMClosePubHandle.__imp_DRMClose
8e920 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 PubHandle.DRMCloseHandle.__imp_D
8e940 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e RMCloseHandle.DRMCloseEnvironmen
8e960 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e tHandle.__imp_DRMCloseEnvironmen
8e980 74 48 61 6e 64 6c 65 00 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f tHandle.DRMClearAllRights.__imp_
8e9a0 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 DRMClearAllRights.DRMCheckSecuri
8e9c0 74 79 00 5f 5f 69 6d 70 5f 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 44 52 4d 41 74 74 ty.__imp_DRMCheckSecurity.DRMAtt
8e9e0 65 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 41 74 74 65 73 74 00 44 52 4d 41 64 64 52 69 67 68 74 57 est.__imp_DRMAttest.DRMAddRightW
8ea00 69 74 68 55 73 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 ithUser.__imp_DRMAddRightWithUse
8ea20 72 00 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 4c 69 63 65 r.DRMAddLicense.__imp_DRMAddLice
8ea40 6e 73 65 00 44 52 4d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 74 69 76 61 74 nse.DRMActivate.__imp_DRMActivat
8ea60 65 00 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 e.DRMAcquireLicense.__imp_DRMAcq
8ea80 75 69 72 65 4c 69 63 65 6e 73 65 00 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 uireLicense.DRMAcquireIssuanceLi
8eaa0 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 49 73 censeTemplate.__imp_DRMAcquireIs
8eac0 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 44 52 4d 41 63 71 75 69 72 65 suanceLicenseTemplate.DRMAcquire
8eae0 41 64 76 69 73 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 Advisories.__imp_DRMAcquireAdvis
8eb00 6f 72 69 65 73 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ories..msdrm_NULL_THUNK_DATA.__I
8eb20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 72 6d 00 4d 73 69 56 69 65 77 4d 6f MPORT_DESCRIPTOR_msdrm.MsiViewMo
8eb40 64 69 66 79 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 4d 73 69 56 69 65 77 dify.__imp_MsiViewModify.MsiView
8eb60 47 65 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 GetErrorW.__imp_MsiViewGetErrorW
8eb80 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 .MsiViewGetErrorA.__imp_MsiViewG
8eba0 65 74 45 72 72 6f 72 41 00 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 5f 5f etErrorA.MsiViewGetColumnInfo.__
8ebc0 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 4d 73 69 56 69 65 77 imp_MsiViewGetColumnInfo.MsiView
8ebe0 46 65 74 63 68 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 46 65 74 63 68 00 4d 73 69 56 69 65 77 Fetch.__imp_MsiViewFetch.MsiView
8ec00 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 4d 73 69 Execute.__imp_MsiViewExecute.Msi
8ec20 56 69 65 77 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 4d 73 69 ViewClose.__imp_MsiViewClose.Msi
8ec40 56 65 72 69 66 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 50 61 VerifyPackageW.__imp_MsiVerifyPa
8ec60 63 6b 61 67 65 57 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 4d ckageW.MsiVerifyPackageA.__imp_M
8ec80 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 siVerifyPackageA.MsiVerifyDiskSp
8eca0 61 63 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 4d 73 69 ace.__imp_MsiVerifyDiskSpace.Msi
8ecc0 55 73 65 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 UseFeatureW.__imp_MsiUseFeatureW
8ece0 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 .MsiUseFeatureExW.__imp_MsiUseFe
8ed00 61 74 75 72 65 45 78 57 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 5f 5f 69 6d 70 5f atureExW.MsiUseFeatureExA.__imp_
8ed20 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 00 MsiUseFeatureExA.MsiUseFeatureA.
8ed40 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 __imp_MsiUseFeatureA.MsiSummaryI
8ed60 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 nfoSetPropertyW.__imp_MsiSummary
8ed80 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 InfoSetPropertyW.MsiSummaryInfoS
8eda0 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f etPropertyA.__imp_MsiSummaryInfo
8edc0 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 SetPropertyA.MsiSummaryInfoPersi
8ede0 73 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 4d st.__imp_MsiSummaryInfoPersist.M
8ee00 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f siSummaryInfoGetPropertyW.__imp_
8ee20 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 53 75 MsiSummaryInfoGetPropertyW.MsiSu
8ee40 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f mmaryInfoGetPropertyCount.__imp_
8ee60 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 4d MsiSummaryInfoGetPropertyCount.M
8ee80 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f siSummaryInfoGetPropertyA.__imp_
8eea0 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 6f MsiSummaryInfoGetPropertyA.MsiSo
8eec0 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 urceListSetInfoW.__imp_MsiSource
8eee0 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 ListSetInfoW.MsiSourceListSetInf
8ef00 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 4d oA.__imp_MsiSourceListSetInfoA.M
8ef20 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f siSourceListGetInfoW.__imp_MsiSo
8ef40 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 urceListGetInfoW.MsiSourceListGe
8ef60 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 tInfoA.__imp_MsiSourceListGetInf
8ef80 6f 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 oA.MsiSourceListForceResolutionW
8efa0 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 .__imp_MsiSourceListForceResolut
8efc0 69 6f 6e 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f ionW.MsiSourceListForceResolutio
8efe0 6e 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 nExW.__imp_MsiSourceListForceRes
8f000 6f 6c 75 74 69 6f 6e 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 olutionExW.MsiSourceListForceRes
8f020 6f 6c 75 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f olutionExA.__imp_MsiSourceListFo
8f040 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f rceResolutionExA.MsiSourceListFo
8f060 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 rceResolutionA.__imp_MsiSourceLi
8f080 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 stForceResolutionA.MsiSourceList
8f0a0 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 EnumSourcesW.__imp_MsiSourceList
8f0c0 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f EnumSourcesW.MsiSourceListEnumSo
8f0e0 75 72 63 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f urcesA.__imp_MsiSourceListEnumSo
8f100 75 72 63 65 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 urcesA.MsiSourceListEnumMediaDis
8f120 6b 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 ksW.__imp_MsiSourceListEnumMedia
8f140 44 69 73 6b 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 DisksW.MsiSourceListEnumMediaDis
8f160 6b 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 ksA.__imp_MsiSourceListEnumMedia
8f180 44 69 73 6b 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 DisksA.MsiSourceListClearSourceW
8f1a0 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 .__imp_MsiSourceListClearSourceW
8f1c0 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 .MsiSourceListClearSourceA.__imp
8f1e0 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 4d 73 69 53 6f _MsiSourceListClearSourceA.MsiSo
8f200 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 4d 73 urceListClearMediaDiskW.__imp_Ms
8f220 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 4d 73 69 53 6f iSourceListClearMediaDiskW.MsiSo
8f240 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 4d 73 urceListClearMediaDiskA.__imp_Ms
8f260 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 4d 73 69 53 6f iSourceListClearMediaDiskA.MsiSo
8f280 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 urceListClearAllW.__imp_MsiSourc
8f2a0 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 eListClearAllW.MsiSourceListClea
8f2c0 72 41 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 rAllExW.__imp_MsiSourceListClear
8f2e0 41 6c 6c 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 AllExW.MsiSourceListClearAllExA.
8f300 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 4d __imp_MsiSourceListClearAllExA.M
8f320 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 siSourceListClearAllA.__imp_MsiS
8f340 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 ourceListClearAllA.MsiSourceList
8f360 41 64 64 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 AddSourceW.__imp_MsiSourceListAd
8f380 64 53 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 dSourceW.MsiSourceListAddSourceE
8f3a0 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 xW.__imp_MsiSourceListAddSourceE
8f3c0 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 5f 5f 69 xW.MsiSourceListAddSourceExA.__i
8f3e0 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 4d 73 69 mp_MsiSourceListAddSourceExA.Msi
8f400 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f SourceListAddSourceA.__imp_MsiSo
8f420 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 urceListAddSourceA.MsiSourceList
8f440 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 AddMediaDiskW.__imp_MsiSourceLis
8f460 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d tAddMediaDiskW.MsiSourceListAddM
8f480 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 ediaDiskA.__imp_MsiSourceListAdd
8f4a0 4d 65 64 69 61 44 69 73 6b 41 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 MediaDiskA.MsiSetTargetPathW.__i
8f4c0 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 57 00 4d 73 69 53 65 74 54 61 72 67 65 mp_MsiSetTargetPathW.MsiSetTarge
8f4e0 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d tPathA.__imp_MsiSetTargetPathA.M
8f500 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 siSetPropertyW.__imp_MsiSetPrope
8f520 72 74 79 57 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 rtyW.MsiSetPropertyA.__imp_MsiSe
8f540 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 53 tPropertyA.MsiSetMode.__imp_MsiS
8f560 65 74 4d 6f 64 65 00 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 5f 5f 69 6d 70 5f 4d 73 etMode.MsiSetInternalUI.__imp_Ms
8f580 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 iSetInternalUI.MsiSetInstallLeve
8f5a0 6c 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 4d 73 69 53 65 l.__imp_MsiSetInstallLevel.MsiSe
8f5c0 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 tFeatureStateW.__imp_MsiSetFeatu
8f5e0 72 65 53 74 61 74 65 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 reStateW.MsiSetFeatureStateA.__i
8f600 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 53 65 74 46 65 61 mp_MsiSetFeatureStateA.MsiSetFea
8f620 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 tureAttributesW.__imp_MsiSetFeat
8f640 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 ureAttributesW.MsiSetFeatureAttr
8f660 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 ibutesA.__imp_MsiSetFeatureAttri
8f680 62 75 74 65 73 41 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 5f 5f 69 6d 70 5f 4d butesA.MsiSetExternalUIW.__imp_M
8f6a0 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 siSetExternalUIW.MsiSetExternalU
8f6c0 49 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 IRecord.__imp_MsiSetExternalUIRe
8f6e0 63 6f 72 64 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 5f 5f 69 6d 70 5f 4d 73 69 cord.MsiSetExternalUIA.__imp_Msi
8f700 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 SetExternalUIA.MsiSetComponentSt
8f720 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 ateW.__imp_MsiSetComponentStateW
8f740 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 .MsiSetComponentStateA.__imp_Msi
8f760 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 53 65 71 75 65 6e 63 65 57 00 SetComponentStateA.MsiSequenceW.
8f780 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e 63 65 57 00 4d 73 69 53 65 71 75 65 6e 63 65 41 00 __imp_MsiSequenceW.MsiSequenceA.
8f7a0 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e 63 65 41 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 __imp_MsiSequenceA.MsiRemovePatc
8f7c0 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 4d 73 69 hesW.__imp_MsiRemovePatchesW.Msi
8f7e0 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 61 RemovePatchesA.__imp_MsiRemovePa
8f800 74 63 68 65 73 41 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d tchesA.MsiReinstallProductW.__im
8f820 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 52 65 69 6e 73 74 p_MsiReinstallProductW.MsiReinst
8f840 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 allProductA.__imp_MsiReinstallPr
8f860 6f 64 75 63 74 41 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 5f 5f 69 6d oductA.MsiReinstallFeatureW.__im
8f880 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 4d 73 69 52 65 69 6e 73 74 p_MsiReinstallFeatureW.MsiReinst
8f8a0 61 6c 6c 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 allFeatureA.__imp_MsiReinstallFe
8f8c0 61 74 75 72 65 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 atureA.MsiRecordSetStringW.__imp
8f8e0 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 57 00 4d 73 69 52 65 63 6f 72 64 53 65 _MsiRecordSetStringW.MsiRecordSe
8f900 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e tStringA.__imp_MsiRecordSetStrin
8f920 67 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 gA.MsiRecordSetStreamW.__imp_Msi
8f940 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 RecordSetStreamW.MsiRecordSetStr
8f960 65 61 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 4d eamA.__imp_MsiRecordSetStreamA.M
8f980 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f siRecordSetInteger.__imp_MsiReco
8f9a0 72 64 53 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d rdSetInteger.MsiRecordReadStream
8f9c0 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 4d 73 69 52 65 .__imp_MsiRecordReadStream.MsiRe
8f9e0 63 6f 72 64 49 73 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c cordIsNull.__imp_MsiRecordIsNull
8fa00 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 .MsiRecordGetStringW.__imp_MsiRe
8fa20 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e cordGetStringW.MsiRecordGetStrin
8fa40 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 4d 73 69 gA.__imp_MsiRecordGetStringA.Msi
8fa60 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 RecordGetInteger.__imp_MsiRecord
8fa80 47 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e GetInteger.MsiRecordGetFieldCoun
8faa0 74 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 4d t.__imp_MsiRecordGetFieldCount.M
8fac0 73 69 52 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 siRecordDataSize.__imp_MsiRecord
8fae0 44 61 74 61 53 69 7a 65 00 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 5f 5f 69 6d DataSize.MsiRecordClearData.__im
8fb00 70 5f 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 4d 73 69 51 75 65 72 79 50 72 6f p_MsiRecordClearData.MsiQueryPro
8fb20 64 75 63 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 ductStateW.__imp_MsiQueryProduct
8fb40 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 5f 5f 69 StateW.MsiQueryProductStateA.__i
8fb60 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 mp_MsiQueryProductStateA.MsiQuer
8fb80 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 yFeatureStateW.__imp_MsiQueryFea
8fba0 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 tureStateW.MsiQueryFeatureStateE
8fbc0 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 xW.__imp_MsiQueryFeatureStateExW
8fbe0 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 4d .MsiQueryFeatureStateExA.__imp_M
8fc00 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 4d 73 69 51 75 65 72 79 46 siQueryFeatureStateExA.MsiQueryF
8fc20 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 eatureStateA.__imp_MsiQueryFeatu
8fc40 72 65 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 reStateA.MsiQueryComponentStateW
8fc60 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d .__imp_MsiQueryComponentStateW.M
8fc80 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 siQueryComponentStateA.__imp_Msi
8fca0 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 50 72 6f 76 69 64 65 51 QueryComponentStateA.MsiProvideQ
8fcc0 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 ualifiedComponentW.__imp_MsiProv
8fce0 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 ideQualifiedComponentW.MsiProvid
8fd00 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 eQualifiedComponentExW.__imp_Msi
8fd20 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 4d 73 69 ProvideQualifiedComponentExW.Msi
8fd40 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 5f 5f 69 ProvideQualifiedComponentExA.__i
8fd60 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 mp_MsiProvideQualifiedComponentE
8fd80 78 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 xA.MsiProvideQualifiedComponentA
8fda0 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e .__imp_MsiProvideQualifiedCompon
8fdc0 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f entA.MsiProvideComponentW.__imp_
8fde0 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 43 MsiProvideComponentW.MsiProvideC
8fe00 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e omponentA.__imp_MsiProvideCompon
8fe20 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 57 00 5f 5f 69 6d 70 5f 4d entA.MsiProvideAssemblyW.__imp_M
8fe40 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 57 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 siProvideAssemblyW.MsiProvideAss
8fe60 65 6d 62 6c 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 emblyA.__imp_MsiProvideAssemblyA
8fe80 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 .MsiProcessMessage.__imp_MsiProc
8fea0 65 73 73 4d 65 73 73 61 67 65 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 essMessage.MsiProcessAdvertiseSc
8fec0 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 riptW.__imp_MsiProcessAdvertiseS
8fee0 63 72 69 70 74 57 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 criptW.MsiProcessAdvertiseScript
8ff00 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 A.__imp_MsiProcessAdvertiseScrip
8ff20 74 41 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 tA.MsiPreviewDialogW.__imp_MsiPr
8ff40 65 76 69 65 77 44 69 61 6c 6f 67 57 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 5f eviewDialogW.MsiPreviewDialogA._
8ff60 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 4d 73 69 50 72 65 76 69 65 _imp_MsiPreviewDialogA.MsiPrevie
8ff80 77 42 69 6c 6c 62 6f 61 72 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c wBillboardW.__imp_MsiPreviewBill
8ffa0 62 6f 61 72 64 57 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 5f 5f 69 6d boardW.MsiPreviewBillboardA.__im
8ffc0 70 5f 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 4d 73 69 4f 70 65 6e 50 72 p_MsiPreviewBillboardA.MsiOpenPr
8ffe0 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 4d 73 69 oductW.__imp_MsiOpenProductW.Msi
90000 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 OpenProductA.__imp_MsiOpenProduc
90020 74 41 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e tA.MsiOpenPackageW.__imp_MsiOpen
90040 50 61 63 6b 61 67 65 57 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 5f 5f 69 6d 70 PackageW.MsiOpenPackageExW.__imp
90060 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 _MsiOpenPackageExW.MsiOpenPackag
90080 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 4d 73 69 eExA.__imp_MsiOpenPackageExA.Msi
900a0 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 OpenPackageA.__imp_MsiOpenPackag
900c0 65 41 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 eA.MsiOpenDatabaseW.__imp_MsiOpe
900e0 6e 44 61 74 61 62 61 73 65 57 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d nDatabaseW.MsiOpenDatabaseA.__im
90100 70 5f 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 p_MsiOpenDatabaseA.MsiNotifySidC
90120 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 hangeW.__imp_MsiNotifySidChangeW
90140 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f .MsiNotifySidChangeA.__imp_MsiNo
90160 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e tifySidChangeA.MsiLocateComponen
90180 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 tW.__imp_MsiLocateComponentW.Msi
901a0 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 61 74 65 LocateComponentA.__imp_MsiLocate
901c0 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f ComponentA.MsiJoinTransaction.__
901e0 69 6d 70 5f 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4d 73 69 49 73 50 72 6f 64 imp_MsiJoinTransaction.MsiIsProd
90200 75 63 74 45 6c 65 76 61 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 uctElevatedW.__imp_MsiIsProductE
90220 6c 65 76 61 74 65 64 57 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 5f levatedW.MsiIsProductElevatedA._
90240 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 4d 73 69 49 6e _imp_MsiIsProductElevatedA.MsiIn
90260 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 50 72 stallProductW.__imp_MsiInstallPr
90280 6f 64 75 63 74 57 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f oductW.MsiInstallProductA.__imp_
902a0 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 MsiInstallProductA.MsiInstallMis
902c0 73 69 6e 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e singFileW.__imp_MsiInstallMissin
902e0 67 46 69 6c 65 57 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 5f 5f gFileW.MsiInstallMissingFileA.__
90300 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 4d 73 69 49 6e imp_MsiInstallMissingFileA.MsiIn
90320 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 stallMissingComponentW.__imp_Msi
90340 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 49 6e 73 74 InstallMissingComponentW.MsiInst
90360 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e allMissingComponentA.__imp_MsiIn
90380 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 47 65 74 55 73 65 stallMissingComponentA.MsiGetUse
903a0 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 rInfoW.__imp_MsiGetUserInfoW.Msi
903c0 47 65 74 55 73 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 GetUserInfoA.__imp_MsiGetUserInf
903e0 6f 41 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 oA.MsiGetTargetPathW.__imp_MsiGe
90400 74 54 61 72 67 65 74 50 61 74 68 57 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f tTargetPathW.MsiGetTargetPathA._
90420 5f 69 6d 70 5f 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 47 65 74 53 75 6d _imp_MsiGetTargetPathA.MsiGetSum
90440 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 75 6d maryInformationW.__imp_MsiGetSum
90460 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e maryInformationW.MsiGetSummaryIn
90480 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e formationA.__imp_MsiGetSummaryIn
904a0 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 5f 5f 69 formationA.MsiGetSourcePathW.__i
904c0 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 4d 73 69 47 65 74 53 6f 75 72 63 mp_MsiGetSourcePathW.MsiGetSourc
904e0 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 4d ePathA.__imp_MsiGetSourcePathA.M
90500 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 siGetShortcutTargetW.__imp_MsiGe
90520 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 tShortcutTargetW.MsiGetShortcutT
90540 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 argetA.__imp_MsiGetShortcutTarge
90560 74 41 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 tA.MsiGetPropertyW.__imp_MsiGetP
90580 72 6f 70 65 72 74 79 57 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d ropertyW.MsiGetPropertyA.__imp_M
905a0 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 siGetPropertyA.MsiGetProductProp
905c0 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 ertyW.__imp_MsiGetProductPropert
905e0 79 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f yW.MsiGetProductPropertyA.__imp_
90600 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f MsiGetProductPropertyA.MsiGetPro
90620 64 75 63 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 ductInfoW.__imp_MsiGetProductInf
90640 6f 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 oW.MsiGetProductInfoFromScriptW.
90660 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 __imp_MsiGetProductInfoFromScrip
90680 74 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 tW.MsiGetProductInfoFromScriptA.
906a0 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 __imp_MsiGetProductInfoFromScrip
906c0 74 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 tA.MsiGetProductInfoExW.__imp_Ms
906e0 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 iGetProductInfoExW.MsiGetProduct
90700 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 InfoExA.__imp_MsiGetProductInfoE
90720 78 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 xA.MsiGetProductInfoA.__imp_MsiG
90740 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 etProductInfoA.MsiGetProductCode
90760 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 4d 73 69 47 65 W.__imp_MsiGetProductCodeW.MsiGe
90780 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 tProductCodeA.__imp_MsiGetProduc
907a0 74 43 6f 64 65 41 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 tCodeA.MsiGetPatchInfoW.__imp_Ms
907c0 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 iGetPatchInfoW.MsiGetPatchInfoEx
907e0 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 W.__imp_MsiGetPatchInfoExW.MsiGe
90800 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 tPatchInfoExA.__imp_MsiGetPatchI
90820 6e 66 6f 45 78 41 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 nfoExA.MsiGetPatchInfoA.__imp_Ms
90840 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 iGetPatchInfoA.MsiGetPatchFileLi
90860 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 4d stW.__imp_MsiGetPatchFileListW.M
90880 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 siGetPatchFileListA.__imp_MsiGet
908a0 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 4d 73 69 47 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f PatchFileListA.MsiGetMode.__imp_
908c0 4d 73 69 47 65 74 4d 6f 64 65 00 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 MsiGetMode.MsiGetLastErrorRecord
908e0 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 4d 73 69 .__imp_MsiGetLastErrorRecord.Msi
90900 47 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 GetLanguage.__imp_MsiGetLanguage
90920 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 .MsiGetFileVersionW.__imp_MsiGet
90940 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 FileVersionW.MsiGetFileVersionA.
90960 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 4d 73 69 47 65 74 46 __imp_MsiGetFileVersionA.MsiGetF
90980 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d ileSignatureInformationW.__imp_M
909a0 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d siGetFileSignatureInformationW.M
909c0 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f siGetFileSignatureInformationA._
909e0 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 _imp_MsiGetFileSignatureInformat
90a00 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 ionA.MsiGetFileHashW.__imp_MsiGe
90a20 74 46 69 6c 65 48 61 73 68 57 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 5f 5f 69 6d 70 tFileHashW.MsiGetFileHashA.__imp
90a40 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 _MsiGetFileHashA.MsiGetFeatureVa
90a60 6c 69 64 53 74 61 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 lidStatesW.__imp_MsiGetFeatureVa
90a80 6c 69 64 53 74 61 74 65 73 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 lidStatesW.MsiGetFeatureValidSta
90aa0 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 tesA.__imp_MsiGetFeatureValidSta
90ac0 74 65 73 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 57 00 5f 5f 69 6d 70 5f 4d tesA.MsiGetFeatureUsageW.__imp_M
90ae0 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 siGetFeatureUsageW.MsiGetFeature
90b00 55 73 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 UsageA.__imp_MsiGetFeatureUsageA
90b20 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 .MsiGetFeatureStateW.__imp_MsiGe
90b40 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 tFeatureStateW.MsiGetFeatureStat
90b60 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 eA.__imp_MsiGetFeatureStateA.Msi
90b80 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 GetFeatureInfoW.__imp_MsiGetFeat
90ba0 75 72 65 49 6e 66 6f 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 5f 5f 69 6d ureInfoW.MsiGetFeatureInfoA.__im
90bc0 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 4d 73 69 47 65 74 46 65 61 74 75 p_MsiGetFeatureInfoA.MsiGetFeatu
90be0 72 65 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 reCostW.__imp_MsiGetFeatureCostW
90c00 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 .MsiGetFeatureCostA.__imp_MsiGet
90c20 46 65 61 74 75 72 65 43 6f 73 74 41 00 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 FeatureCostA.MsiGetDatabaseState
90c40 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 4d 73 69 47 65 .__imp_MsiGetDatabaseState.MsiGe
90c60 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d tComponentStateW.__imp_MsiGetCom
90c80 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 ponentStateW.MsiGetComponentStat
90ca0 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d eA.__imp_MsiGetComponentStateA.M
90cc0 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 siGetComponentPathW.__imp_MsiGet
90ce0 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 ComponentPathW.MsiGetComponentPa
90d00 74 68 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 thExW.__imp_MsiGetComponentPathE
90d20 78 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f xW.MsiGetComponentPathExA.__imp_
90d40 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 4d 73 69 47 65 74 43 6f 6d MsiGetComponentPathExA.MsiGetCom
90d60 70 6f 6e 65 6e 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e ponentPathA.__imp_MsiGetComponen
90d80 74 50 61 74 68 41 00 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d tPathA.MsiGetActiveDatabase.__im
90da0 70 5f 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 4d 73 69 46 6f 72 6d 61 74 p_MsiGetActiveDatabase.MsiFormat
90dc0 52 65 63 6f 72 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 4d RecordW.__imp_MsiFormatRecordW.M
90de0 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 siFormatRecordA.__imp_MsiFormatR
90e00 65 63 6f 72 64 41 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 5f ecordA.MsiExtractPatchXMLDataW._
90e20 5f 69 6d 70 5f 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 4d 73 69 _imp_MsiExtractPatchXMLDataW.Msi
90e40 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 78 ExtractPatchXMLDataA.__imp_MsiEx
90e60 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f tractPatchXMLDataA.MsiEvaluateCo
90e80 6e 64 69 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 nditionW.__imp_MsiEvaluateCondit
90ea0 69 6f 6e 57 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 5f 5f 69 6d 70 ionW.MsiEvaluateConditionA.__imp
90ec0 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 4d 73 69 45 6e 75 6d 52 65 _MsiEvaluateConditionA.MsiEnumRe
90ee0 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 latedProductsW.__imp_MsiEnumRela
90f00 74 65 64 50 72 6f 64 75 63 74 73 57 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 tedProductsW.MsiEnumRelatedProdu
90f20 63 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 ctsA.__imp_MsiEnumRelatedProduct
90f40 73 41 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 sA.MsiEnumProductsW.__imp_MsiEnu
90f60 6d 50 72 6f 64 75 63 74 73 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 5f 5f mProductsW.MsiEnumProductsExW.__
90f80 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 50 72 imp_MsiEnumProductsExW.MsiEnumPr
90fa0 6f 64 75 63 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 oductsExA.__imp_MsiEnumProductsE
90fc0 78 41 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 xA.MsiEnumProductsA.__imp_MsiEnu
90fe0 6d 50 72 6f 64 75 63 74 73 41 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 mProductsA.MsiEnumPatchesW.__imp
91000 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 57 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 _MsiEnumPatchesW.MsiEnumPatchesE
91020 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 4d 73 69 45 6e xW.__imp_MsiEnumPatchesExW.MsiEn
91040 75 6d 50 61 74 63 68 65 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 umPatchesExA.__imp_MsiEnumPatche
91060 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e sExA.MsiEnumPatchesA.__imp_MsiEn
91080 75 6d 50 61 74 63 68 65 73 41 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 57 00 5f 5f 69 6d umPatchesA.MsiEnumFeaturesW.__im
910a0 70 5f 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 57 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 p_MsiEnumFeaturesW.MsiEnumFeatur
910c0 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 4d 73 69 45 6e esA.__imp_MsiEnumFeaturesA.MsiEn
910e0 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f umComponentsW.__imp_MsiEnumCompo
91100 6e 65 6e 74 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 5f 5f 69 6d nentsW.MsiEnumComponentsExW.__im
91120 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 6f p_MsiEnumComponentsExW.MsiEnumCo
91140 6d 70 6f 6e 65 6e 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 mponentsExA.__imp_MsiEnumCompone
91160 6e 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 5f 5f 69 6d 70 5f ntsExA.MsiEnumComponentsA.__imp_
91180 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e MsiEnumComponentsA.MsiEnumCompon
911a0 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 entQualifiersW.__imp_MsiEnumComp
911c0 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e onentQualifiersW.MsiEnumComponen
911e0 74 51 75 61 6c 69 66 69 65 72 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e tQualifiersA.__imp_MsiEnumCompon
91200 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 entQualifiersA.MsiEnumComponentC
91220 6f 73 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 ostsW.__imp_MsiEnumComponentCost
91240 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 5f 5f 69 6d 70 5f sW.MsiEnumComponentCostsA.__imp_
91260 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 4d 73 69 45 6e 75 6d 43 6c MsiEnumComponentCostsA.MsiEnumCl
91280 69 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 4d 73 69 ientsW.__imp_MsiEnumClientsW.Msi
912a0 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 EnumClientsExW.__imp_MsiEnumClie
912c0 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d ntsExW.MsiEnumClientsExA.__imp_M
912e0 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 siEnumClientsExA.MsiEnumClientsA
91300 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 4d 73 69 45 6e 64 54 72 61 .__imp_MsiEnumClientsA.MsiEndTra
91320 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e nsaction.__imp_MsiEndTransaction
91340 00 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 .MsiEnableUIPreview.__imp_MsiEna
91360 62 6c 65 55 49 50 72 65 76 69 65 77 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 bleUIPreview.MsiEnableLogW.__imp
91380 5f 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 5f 5f 69 _MsiEnableLogW.MsiEnableLogA.__i
913a0 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 5f 5f mp_MsiEnableLogA.MsiDoActionW.__
913c0 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 5f 5f imp_MsiDoActionW.MsiDoActionA.__
913e0 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 imp_MsiDoActionA.MsiDeterminePat
91400 63 68 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 chSequenceW.__imp_MsiDeterminePa
91420 74 63 68 53 65 71 75 65 6e 63 65 57 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 tchSequenceW.MsiDeterminePatchSe
91440 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 quenceA.__imp_MsiDeterminePatchS
91460 65 71 75 65 6e 63 65 41 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 equenceA.MsiDetermineApplicableP
91480 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 atchesW.__imp_MsiDetermineApplic
914a0 61 62 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 ablePatchesW.MsiDetermineApplica
914c0 62 6c 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 blePatchesA.__imp_MsiDetermineAp
914e0 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e plicablePatchesA.MsiDatabaseOpen
91500 56 69 65 77 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 ViewW.__imp_MsiDatabaseOpenViewW
91520 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 .MsiDatabaseOpenViewA.__imp_MsiD
91540 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 atabaseOpenViewA.MsiDatabaseMerg
91560 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 4d 73 69 44 61 eW.__imp_MsiDatabaseMergeW.MsiDa
91580 74 61 62 61 73 65 4d 65 72 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 tabaseMergeA.__imp_MsiDatabaseMe
915a0 72 67 65 41 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e rgeA.MsiDatabaseIsTablePersisten
915c0 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 tW.__imp_MsiDatabaseIsTablePersi
915e0 73 74 65 6e 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 stentW.MsiDatabaseIsTablePersist
91600 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 entA.__imp_MsiDatabaseIsTablePer
91620 73 69 73 74 65 6e 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 5f 5f 69 6d sistentA.MsiDatabaseImportW.__im
91640 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 p_MsiDatabaseImportW.MsiDatabase
91660 49 6d 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 ImportA.__imp_MsiDatabaseImportA
91680 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d .MsiDatabaseGetPrimaryKeysW.__im
916a0 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 4d 73 69 p_MsiDatabaseGetPrimaryKeysW.Msi
916c0 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 4d 73 DatabaseGetPrimaryKeysA.__imp_Ms
916e0 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 4d 73 69 44 61 74 61 iDatabaseGetPrimaryKeysA.MsiData
91700 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 baseGenerateTransformW.__imp_Msi
91720 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 DatabaseGenerateTransformW.MsiDa
91740 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d tabaseGenerateTransformA.__imp_M
91760 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 siDatabaseGenerateTransformA.Msi
91780 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 DatabaseExportW.__imp_MsiDatabas
917a0 65 45 78 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 5f 5f 69 6d eExportW.MsiDatabaseExportA.__im
917c0 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 p_MsiDatabaseExportA.MsiDatabase
917e0 43 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 4d Commit.__imp_MsiDatabaseCommit.M
91800 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f siDatabaseApplyTransformW.__imp_
91820 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 MsiDatabaseApplyTransformW.MsiDa
91840 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 tabaseApplyTransformA.__imp_MsiD
91860 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 43 72 65 61 74 65 atabaseApplyTransformA.MsiCreate
91880 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 TransformSummaryInfoW.__imp_MsiC
918a0 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 4d 73 69 43 72 reateTransformSummaryInfoW.MsiCr
918c0 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f eateTransformSummaryInfoA.__imp_
918e0 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 4d MsiCreateTransformSummaryInfoA.M
91900 73 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 52 65 siCreateRecord.__imp_MsiCreateRe
91920 63 6f 72 64 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f cord.MsiConfigureProductW.__imp_
91940 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 MsiConfigureProductW.MsiConfigur
91960 65 50 72 6f 64 75 63 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 eProductExW.__imp_MsiConfigurePr
91980 6f 64 75 63 74 45 78 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 oductExW.MsiConfigureProductExA.
919a0 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 4d 73 69 __imp_MsiConfigureProductExA.Msi
919c0 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 ConfigureProductA.__imp_MsiConfi
919e0 67 75 72 65 50 72 6f 64 75 63 74 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 gureProductA.MsiConfigureFeature
91a00 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 4d 73 69 W.__imp_MsiConfigureFeatureW.Msi
91a20 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 ConfigureFeatureA.__imp_MsiConfi
91a40 67 75 72 65 46 65 61 74 75 72 65 41 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 gureFeatureA.MsiCollectUserInfoW
91a60 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 43 6f .__imp_MsiCollectUserInfoW.MsiCo
91a80 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 55 llectUserInfoA.__imp_MsiCollectU
91aa0 73 65 72 49 6e 66 6f 41 00 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 73 serInfoA.MsiCloseHandle.__imp_Ms
91ac0 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 00 iCloseHandle.MsiCloseAllHandles.
91ae0 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 00 4d 73 69 42 65 67 69 __imp_MsiCloseAllHandles.MsiBegi
91b00 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 42 65 67 69 6e 54 72 61 6e nTransactionW.__imp_MsiBeginTran
91b20 73 61 63 74 69 6f 6e 57 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 5f 5f sactionW.MsiBeginTransactionA.__
91b40 69 6d 70 5f 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 4d 73 69 41 70 70 6c imp_MsiBeginTransactionA.MsiAppl
91b60 79 50 61 74 63 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 4d 73 69 yPatchW.__imp_MsiApplyPatchW.Msi
91b80 41 70 70 6c 79 50 61 74 63 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 ApplyPatchA.__imp_MsiApplyPatchA
91ba0 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f .MsiApplyMultiplePatchesW.__imp_
91bc0 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 41 70 70 6c MsiApplyMultiplePatchesW.MsiAppl
91be0 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 yMultiplePatchesA.__imp_MsiApply
91c00 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 MultiplePatchesA.MsiAdvertiseScr
91c20 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d iptW.__imp_MsiAdvertiseScriptW.M
91c40 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 siAdvertiseScriptA.__imp_MsiAdve
91c60 72 74 69 73 65 53 63 72 69 70 74 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 rtiseScriptA.MsiAdvertiseProduct
91c80 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 4d 73 69 W.__imp_MsiAdvertiseProductW.Msi
91ca0 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 AdvertiseProductExW.__imp_MsiAdv
91cc0 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f ertiseProductExW.MsiAdvertisePro
91ce0 64 75 63 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 ductExA.__imp_MsiAdvertiseProduc
91d00 74 45 78 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f tExA.MsiAdvertiseProductA.__imp_
91d20 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 41 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 MsiAdvertiseProductA..msi_NULL_T
91d40 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 HUNK_DATA.__IMPORT_DESCRIPTOR_ms
91d60 69 00 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 70 61 72 65 i.TransparentBlt.__imp_Transpare
91d80 6e 74 42 6c 74 00 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 72 61 64 69 65 6e ntBlt.GradientFill.__imp_Gradien
91da0 74 46 69 6c 6c 00 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 41 6c 70 68 61 42 6c 65 6e tFill.AlphaBlend.__imp_AlphaBlen
91dc0 64 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 d..msimg32_NULL_THUNK_DATA.__IMP
91de0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 6d 67 33 32 00 54 65 73 74 41 70 70 6c 79 ORT_DESCRIPTOR_msimg32.TestApply
91e00 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 PatchToFileW.__imp_TestApplyPatc
91e20 68 54 6f 46 69 6c 65 57 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 hToFileW.TestApplyPatchToFileByH
91e40 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c andles.__imp_TestApplyPatchToFil
91e60 65 42 79 48 61 6e 64 6c 65 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 eByHandles.TestApplyPatchToFileB
91e80 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 yBuffers.__imp_TestApplyPatchToF
91ea0 69 6c 65 42 79 42 75 66 66 65 72 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c ileByBuffers.TestApplyPatchToFil
91ec0 65 41 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 4e eA.__imp_TestApplyPatchToFileA.N
91ee0 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 5f 5f ormalizeFileForPatchSignature.__
91f00 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 imp_NormalizeFileForPatchSignatu
91f20 72 65 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f re.GetFilePatchSignatureW.__imp_
91f40 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 47 65 74 46 69 6c 65 50 61 GetFilePatchSignatureW.GetFilePa
91f60 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 tchSignatureByHandle.__imp_GetFi
91f80 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c 65 lePatchSignatureByHandle.GetFile
91fa0 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 PatchSignatureByBuffer.__imp_Get
91fc0 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 72 00 47 65 74 46 69 FilePatchSignatureByBuffer.GetFi
91fe0 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 lePatchSignatureA.__imp_GetFileP
92000 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 atchSignatureA.ApplyPatchToFileW
92020 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 41 70 70 6c 79 50 61 .__imp_ApplyPatchToFileW.ApplyPa
92040 74 63 68 54 6f 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 tchToFileExW.__imp_ApplyPatchToF
92060 69 6c 65 45 78 57 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 ileExW.ApplyPatchToFileExA.__imp
92080 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 41 70 70 6c 79 50 61 74 63 68 54 _ApplyPatchToFileExA.ApplyPatchT
920a0 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 oFileByHandlesEx.__imp_ApplyPatc
920c0 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 hToFileByHandlesEx.ApplyPatchToF
920e0 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 ileByHandles.__imp_ApplyPatchToF
92100 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 ileByHandles.ApplyPatchToFileByB
92120 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 uffers.__imp_ApplyPatchToFileByB
92140 75 66 66 65 72 73 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 uffers.ApplyPatchToFileA.__imp_A
92160 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f pplyPatchToFileA..mspatcha_NULL_
92180 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d THUNK_DATA.__IMPORT_DESCRIPTOR_m
921a0 73 70 61 74 63 68 61 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 spatcha.ExtractPatchHeaderToFile
921c0 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 W.__imp_ExtractPatchHeaderToFile
921e0 57 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 W.ExtractPatchHeaderToFileByHand
92200 6c 65 73 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 les.__imp_ExtractPatchHeaderToFi
92220 6c 65 42 79 48 61 6e 64 6c 65 73 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f leByHandles.ExtractPatchHeaderTo
92240 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f FileA.__imp_ExtractPatchHeaderTo
92260 46 69 6c 65 41 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 FileA.CreatePatchFileW.__imp_Cre
92280 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 atePatchFileW.CreatePatchFileExW
922a0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 00 43 72 65 61 74 65 .__imp_CreatePatchFileExW.Create
922c0 50 61 74 63 68 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 PatchFileExA.__imp_CreatePatchFi
922e0 6c 65 45 78 41 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 leExA.CreatePatchFileByHandlesEx
92300 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 .__imp_CreatePatchFileByHandlesE
92320 78 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 x.CreatePatchFileByHandles.__imp
92340 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 43 72 65 61 74 65 _CreatePatchFileByHandles.Create
92360 50 61 74 63 68 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 PatchFileA.__imp_CreatePatchFile
92380 41 00 7f 6d 73 70 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d A..mspatchc_NULL_THUNK_DATA.__IM
923a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 63 00 43 6f 6d 44 42 52 65 PORT_DESCRIPTOR_mspatchc.ComDBRe
923c0 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 sizeDatabase.__imp_ComDBResizeDa
923e0 74 61 62 61 73 65 00 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f tabase.ComDBReleasePort.__imp_Co
92400 6d 44 42 52 65 6c 65 61 73 65 50 6f 72 74 00 43 6f 6d 44 42 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 mDBReleasePort.ComDBOpen.__imp_C
92420 6f 6d 44 42 4f 70 65 6e 00 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 omDBOpen.ComDBGetCurrentPortUsag
92440 65 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 e.__imp_ComDBGetCurrentPortUsage
92460 00 43 6f 6d 44 42 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 6f 73 65 00 43 6f 6d .ComDBClose.__imp_ComDBClose.Com
92480 44 42 43 6c 61 69 6d 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 DBClaimPort.__imp_ComDBClaimPort
924a0 00 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f .ComDBClaimNextFreePort.__imp_Co
924c0 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 mDBClaimNextFreePort..msports_NU
924e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
92500 52 5f 6d 73 70 6f 72 74 73 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 5f 5f 69 6d 70 5f 52 R_msports.RatingSetupUIW.__imp_R
92520 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 5f 5f 69 6d atingSetupUIW.RatingSetupUI.__im
92540 70 5f 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 p_RatingSetupUI.RatingObtainQuer
92560 79 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 52 61 74 69 yW.__imp_RatingObtainQueryW.Rati
92580 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e ngObtainQuery.__imp_RatingObtain
925a0 51 75 65 72 79 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 Query.RatingObtainCancel.__imp_R
925c0 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 52 61 74 69 6e 67 49 6e 69 74 00 5f 5f 69 atingObtainCancel.RatingInit.__i
925e0 6d 70 5f 52 61 74 69 6e 67 49 6e 69 74 00 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 mp_RatingInit.RatingFreeDetails.
92600 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 52 61 74 69 6e 67 45 6e __imp_RatingFreeDetails.RatingEn
92620 61 62 6c 65 64 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 abledQuery.__imp_RatingEnabledQu
92640 65 72 79 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e ery.RatingEnableW.__imp_RatingEn
92660 61 62 6c 65 57 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 ableW.RatingEnable.__imp_RatingE
92680 6e 61 62 6c 65 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c nable.RatingClickedOnRATInternal
926a0 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 .__imp_RatingClickedOnRATInterna
926c0 6c 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 l.RatingClickedOnPRFInternal.__i
926e0 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 52 61 mp_RatingClickedOnPRFInternal.Ra
92700 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e tingCheckUserAccessW.__imp_Ratin
92720 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 gCheckUserAccessW.RatingCheckUse
92740 72 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 rAccess.__imp_RatingCheckUserAcc
92760 65 73 73 00 52 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 5f 5f 69 ess.RatingAddToApprovedSites.__i
92780 6d 70 5f 52 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 52 61 74 69 mp_RatingAddToApprovedSites.Rati
927a0 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 52 61 74 69 ngAccessDeniedDialogW.__imp_Rati
927c0 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 52 61 74 69 6e 67 41 63 63 65 ngAccessDeniedDialogW.RatingAcce
927e0 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 ssDeniedDialog2W.__imp_RatingAcc
92800 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 essDeniedDialog2W.RatingAccessDe
92820 6e 69 65 64 44 69 61 6c 6f 67 32 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 niedDialog2.__imp_RatingAccessDe
92840 6e 69 65 64 44 69 61 6c 6f 67 32 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 niedDialog2.RatingAccessDeniedDi
92860 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 alog.__imp_RatingAccessDeniedDia
92880 6c 6f 67 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f log..msrating_NULL_THUNK_DATA.__
928a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 72 61 74 69 6e 67 00 53 65 74 4e 65 IMPORT_DESCRIPTOR_msrating.SetNe
928c0 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d tScheduleAccountInformation.__im
928e0 70 5f 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 p_SetNetScheduleAccountInformati
92900 6f 6e 00 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 on.GetNetScheduleAccountInformat
92920 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 ion.__imp_GetNetScheduleAccountI
92940 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 nformation..mstask_NULL_THUNK_DA
92960 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 74 61 73 6b 00 56 69 TA.__IMPORT_DESCRIPTOR_mstask.Vi
92980 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 56 69 64 65 6f deoForWindowsVersion.__imp_Video
929a0 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 ForWindowsVersion.MCIWndRegister
929c0 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 Class.__imp_MCIWndRegisterClass.
929e0 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 MCIWndCreateW.__imp_MCIWndCreate
92a00 57 00 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 W.MCIWndCreateA.__imp_MCIWndCrea
92a20 74 65 41 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 5f 5f 69 6d teA.ICSeqCompressFrameStart.__im
92a40 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 49 43 53 65 71 43 p_ICSeqCompressFrameStart.ICSeqC
92a60 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 ompressFrameEnd.__imp_ICSeqCompr
92a80 65 73 73 46 72 61 6d 65 45 6e 64 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 5f essFrameEnd.ICSeqCompressFrame._
92aa0 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 49 43 53 65 6e 64 4d 65 _imp_ICSeqCompressFrame.ICSendMe
92ac0 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 49 43 52 65 6d 6f ssage.__imp_ICSendMessage.ICRemo
92ae0 76 65 00 5f 5f 69 6d 70 5f 49 43 52 65 6d 6f 76 65 00 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e ve.__imp_ICRemove.ICOpenFunction
92b00 00 5f 5f 69 6d 70 5f 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 49 43 4f 70 65 6e 00 5f 5f 69 .__imp_ICOpenFunction.ICOpen.__i
92b20 6d 70 5f 49 43 4f 70 65 6e 00 49 43 4c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 43 4c 6f 63 61 74 mp_ICOpen.ICLocate.__imp_ICLocat
92b40 65 00 49 43 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 49 43 49 6e 73 74 61 6c 6c 00 49 43 49 6e e.ICInstall.__imp_ICInstall.ICIn
92b60 66 6f 00 5f 5f 69 6d 70 5f 49 43 49 6e 66 6f 00 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 fo.__imp_ICInfo.ICImageDecompres
92b80 73 00 5f 5f 69 6d 70 5f 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 49 43 49 6d 61 67 s.__imp_ICImageDecompress.ICImag
92ba0 65 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 eCompress.__imp_ICImageCompress.
92bc0 49 43 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 43 47 65 74 49 6e 66 6f 00 49 43 47 65 74 44 ICGetInfo.__imp_ICGetInfo.ICGetD
92be0 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 49 43 47 65 74 44 69 73 70 6c 61 79 46 isplayFormat.__imp_ICGetDisplayF
92c00 6f 72 6d 61 74 00 49 43 44 72 61 77 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 42 65 ormat.ICDrawBegin.__imp_ICDrawBe
92c20 67 69 6e 00 49 43 44 72 61 77 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 00 49 43 44 65 63 6f 6d 70 gin.ICDraw.__imp_ICDraw.ICDecomp
92c40 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 44 65 63 6f 6d 70 72 65 73 73 00 49 43 43 6f 6d 70 72 65 ress.__imp_ICDecompress.ICCompre
92c60 73 73 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 ssorFree.__imp_ICCompressorFree.
92c80 49 43 43 6f 6d 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 ICCompressorChoose.__imp_ICCompr
92ca0 65 73 73 6f 72 43 68 6f 6f 73 65 00 49 43 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 43 essorChoose.ICCompress.__imp_ICC
92cc0 6f 6d 70 72 65 73 73 00 49 43 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6c 6f 73 65 00 47 65 ompress.ICClose.__imp_ICClose.Ge
92ce0 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 5f 5f 69 6d 70 5f 47 65 74 53 tSaveFileNamePreviewW.__imp_GetS
92d00 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 47 65 74 53 61 76 65 46 69 6c 65 4e aveFileNamePreviewW.GetSaveFileN
92d20 61 6d 65 50 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d amePreviewA.__imp_GetSaveFileNam
92d40 65 50 72 65 76 69 65 77 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 ePreviewA.GetOpenFileNamePreview
92d60 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 W.__imp_GetOpenFileNamePreviewW.
92d80 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 GetOpenFileNamePreviewA.__imp_Ge
92da0 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 44 72 61 77 44 69 62 54 69 6d tOpenFileNamePreviewA.DrawDibTim
92dc0 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 54 69 6d 65 00 44 72 61 77 44 69 62 53 74 6f 70 00 e.__imp_DrawDibTime.DrawDibStop.
92de0 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 74 6f 70 00 44 72 61 77 44 69 62 53 74 61 72 74 00 5f __imp_DrawDibStop.DrawDibStart._
92e00 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 74 61 72 74 00 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 _imp_DrawDibStart.DrawDibSetPale
92e20 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 tte.__imp_DrawDibSetPalette.Draw
92e40 44 69 62 52 65 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 DibRealize.__imp_DrawDibRealize.
92e60 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 44 72 61 77 DrawDibProfileDisplay.__imp_Draw
92e80 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 79 00 44 72 61 77 44 69 62 4f 70 65 6e 00 5f 5f DibProfileDisplay.DrawDibOpen.__
92ea0 69 6d 70 5f 44 72 61 77 44 69 62 4f 70 65 6e 00 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 imp_DrawDibOpen.DrawDibGetPalett
92ec0 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 e.__imp_DrawDibGetPalette.DrawDi
92ee0 62 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 bGetBuffer.__imp_DrawDibGetBuffe
92f00 72 00 44 72 61 77 44 69 62 45 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 45 6e 64 00 44 72 r.DrawDibEnd.__imp_DrawDibEnd.Dr
92f20 61 77 44 69 62 44 72 61 77 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 44 72 61 77 00 44 72 61 77 awDibDraw.__imp_DrawDibDraw.Draw
92f40 44 69 62 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 6c 6f 73 65 00 44 72 61 77 DibClose.__imp_DrawDibClose.Draw
92f60 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 68 DibChangePalette.__imp_DrawDibCh
92f80 61 6e 67 65 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 44 angePalette.DrawDibBegin.__imp_D
92fa0 72 61 77 44 69 62 42 65 67 69 6e 00 7f 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f rawDibBegin..msvfw32_NULL_THUNK_
92fc0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 DATA.__IMPORT_DESCRIPTOR_msvfw32
92fe0 00 57 53 41 52 65 63 76 45 78 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 45 78 00 54 72 61 6e 73 .WSARecvEx.__imp_WSARecvEx.Trans
93000 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 53 65 74 53 65 mitFile.__imp_TransmitFile.SetSe
93020 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 57 00 53 65 74 53 65 72 76 rviceW.__imp_SetServiceW.SetServ
93040 69 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 00 47 65 74 54 79 70 65 42 79 iceA.__imp_SetServiceA.GetTypeBy
93060 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 47 65 74 54 79 NameW.__imp_GetTypeByNameW.GetTy
93080 70 65 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 47 peByNameA.__imp_GetTypeByNameA.G
930a0 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 57 00 47 65 74 etServiceW.__imp_GetServiceW.Get
930c0 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 41 00 47 65 74 4e 61 ServiceA.__imp_GetServiceA.GetNa
930e0 6d 65 42 79 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 47 meByTypeW.__imp_GetNameByTypeW.G
93100 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 etNameByTypeA.__imp_GetNameByTyp
93120 65 41 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 eA.GetAddressByNameW.__imp_GetAd
93140 64 72 65 73 73 42 79 4e 61 6d 65 57 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 5f dressByNameW.GetAddressByNameA._
93160 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 47 65 74 41 63 63 65 70 74 _imp_GetAddressByNameA.GetAccept
93180 45 78 53 6f 63 6b 61 64 64 72 73 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 ExSockaddrs.__imp_GetAcceptExSoc
931a0 6b 61 64 64 72 73 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d kaddrs.EnumProtocolsW.__imp_Enum
931c0 50 72 6f 74 6f 63 6f 6c 73 57 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f ProtocolsW.EnumProtocolsA.__imp_
931e0 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 41 63 63 65 70 74 45 78 00 5f 5f 69 6d 70 5f 41 63 EnumProtocolsA.AcceptEx.__imp_Ac
93200 63 65 70 74 45 78 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ceptEx..mswsock_NULL_THUNK_DATA.
93220 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 77 73 6f 63 6b 00 47 65 74 44 __IMPORT_DESCRIPTOR_mswsock.GetD
93240 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 65 6e 73 ispenserManager.__imp_GetDispens
93260 65 72 4d 61 6e 61 67 65 72 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 erManager..mtxdm_NULL_THUNK_DATA
93280 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 74 78 64 6d 00 4e 43 72 79 70 .__IMPORT_DESCRIPTOR_mtxdm.NCryp
932a0 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 tVerifySignature.__imp_NCryptVer
932c0 69 66 79 53 69 67 6e 61 74 75 72 65 00 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 5f ifySignature.NCryptVerifyClaim._
932e0 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 4e 43 72 79 70 74 55 6e 70 _imp_NCryptVerifyClaim.NCryptUnp
93300 72 6f 74 65 63 74 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 rotectSecret.__imp_NCryptUnprote
93320 63 74 53 65 63 72 65 74 00 4e 43 72 79 70 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 5f ctSecret.NCryptTranslateHandle._
93340 5f 69 6d 70 5f 4e 43 72 79 70 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 4e 43 72 79 70 _imp_NCryptTranslateHandle.NCryp
93360 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d tStreamUpdate.__imp_NCryptStream
93380 55 70 64 61 74 65 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 Update.NCryptStreamOpenToUnprote
933a0 63 74 45 78 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 ctEx.__imp_NCryptStreamOpenToUnp
933c0 72 6f 74 65 63 74 45 78 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f rotectEx.NCryptStreamOpenToUnpro
933e0 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 tect.__imp_NCryptStreamOpenToUnp
93400 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 rotect.NCryptStreamOpenToProtect
93420 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 .__imp_NCryptStreamOpenToProtect
93440 00 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 .NCryptStreamClose.__imp_NCryptS
93460 74 72 65 61 6d 43 6c 6f 73 65 00 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f treamClose.NCryptSignHash.__imp_
93480 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 NCryptSignHash.NCryptSetProperty
934a0 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 70 74 53 .__imp_NCryptSetProperty.NCryptS
934c0 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 63 72 65 ecretAgreement.__imp_NCryptSecre
934e0 74 41 67 72 65 65 6d 65 6e 74 00 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 tAgreement.NCryptRegisterProtect
93500 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 52 65 ionDescriptorName.__imp_NCryptRe
93520 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e gisterProtectionDescriptorName.N
93540 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 CryptQueryProtectionDescriptorNa
93560 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 me.__imp_NCryptQueryProtectionDe
93580 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 scriptorName.NCryptProtectSecret
935a0 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 79 70 .__imp_NCryptProtectSecret.NCryp
935c0 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 tOpenStorageProvider.__imp_NCryp
935e0 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 4e 43 72 79 70 74 4f 70 65 6e 4b tOpenStorageProvider.NCryptOpenK
93600 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 4e 43 72 79 70 74 4e 6f 74 ey.__imp_NCryptOpenKey.NCryptNot
93620 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 ifyChangeKey.__imp_NCryptNotifyC
93640 68 61 6e 67 65 4b 65 79 00 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 hangeKey.NCryptKeyDerivation.__i
93660 6d 70 5f 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 4e 43 72 79 70 74 49 73 4b mp_NCryptKeyDerivation.NCryptIsK
93680 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 eyHandle.__imp_NCryptIsKeyHandle
936a0 00 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4e 43 72 79 .NCryptIsAlgSupported.__imp_NCry
936c0 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 ptIsAlgSupported.NCryptImportKey
936e0 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 47 65 74 .__imp_NCryptImportKey.NCryptGet
93700 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e ProtectionDescriptorInfo.__imp_N
93720 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f CryptGetProtectionDescriptorInfo
93740 00 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 .NCryptGetProperty.__imp_NCryptG
93760 65 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 5f 5f 69 6d etProperty.NCryptFreeObject.__im
93780 70 5f 4e 43 72 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 4e 43 72 79 70 74 46 72 65 65 42 75 66 p_NCryptFreeObject.NCryptFreeBuf
937a0 66 65 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 4e 43 72 79 70 fer.__imp_NCryptFreeBuffer.NCryp
937c0 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a tFinalizeKey.__imp_NCryptFinaliz
937e0 65 4b 65 79 00 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 eKey.NCryptExportKey.__imp_NCryp
93800 74 45 78 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 tExportKey.NCryptEnumStorageProv
93820 69 64 65 72 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f iders.__imp_NCryptEnumStoragePro
93840 76 69 64 65 72 73 00 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 viders.NCryptEnumKeys.__imp_NCry
93860 70 74 45 6e 75 6d 4b 65 79 73 00 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 ptEnumKeys.NCryptEnumAlgorithms.
93880 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 4e 43 72 79 70 __imp_NCryptEnumAlgorithms.NCryp
938a0 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 4e 43 72 tEncrypt.__imp_NCryptEncrypt.NCr
938c0 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 72 69 76 65 4b yptDeriveKey.__imp_NCryptDeriveK
938e0 65 79 00 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 ey.NCryptDeleteKey.__imp_NCryptD
93900 65 6c 65 74 65 4b 65 79 00 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 4e 43 72 eleteKey.NCryptDecrypt.__imp_NCr
93920 79 70 74 44 65 63 72 79 70 74 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f yptDecrypt.NCryptCreateProtectio
93940 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 nDescriptor.__imp_NCryptCreatePr
93960 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 otectionDescriptor.NCryptCreateP
93980 65 72 73 69 73 74 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 ersistedKey.__imp_NCryptCreatePe
939a0 72 73 69 73 74 65 64 4b 65 79 00 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 5f 5f 69 rsistedKey.NCryptCreateClaim.__i
939c0 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 4e 43 72 79 70 74 43 6c 6f 73 65 mp_NCryptCreateClaim.NCryptClose
939e0 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 ProtectionDescriptor.__imp_NCryp
93a00 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 7f 6e 63 72 79 tCloseProtectionDescriptor..ncry
93a20 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 pt_NULL_THUNK_DATA.__IMPORT_DESC
93a40 52 49 50 54 4f 52 5f 6e 63 72 79 70 74 00 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 RIPTOR_ncrypt.NdfRepairIncident.
93a60 5f 5f 69 6d 70 5f 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 4e 64 66 47 65 74 54 72 __imp_NdfRepairIncident.NdfGetTr
93a80 61 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 4e 64 aceFile.__imp_NdfGetTraceFile.Nd
93aa0 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 5f 5f 69 6d 70 5f 4e 64 66 45 78 65 63 75 fExecuteDiagnosis.__imp_NdfExecu
93ac0 74 65 44 69 61 67 6e 6f 73 69 73 00 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 teDiagnosis.NdfDiagnoseIncident.
93ae0 5f 5f 69 6d 70 5f 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 __imp_NdfDiagnoseIncident.NdfCre
93b00 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 ateWinSockIncident.__imp_NdfCrea
93b20 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e teWinSockIncident.NdfCreateWebIn
93b40 63 69 64 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 cidentEx.__imp_NdfCreateWebIncid
93b60 65 6e 74 45 78 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 entEx.NdfCreateWebIncident.__imp
93b80 5f 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 53 _NdfCreateWebIncident.NdfCreateS
93ba0 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 53 68 haringIncident.__imp_NdfCreateSh
93bc0 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 aringIncident.NdfCreatePnrpIncid
93be0 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 ent.__imp_NdfCreatePnrpIncident.
93c00 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 5f NdfCreateNetConnectionIncident._
93c20 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 _imp_NdfCreateNetConnectionIncid
93c40 65 6e 74 00 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 ent.NdfCreateIncident.__imp_NdfC
93c60 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 reateIncident.NdfCreateGroupingI
93c80 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 ncident.__imp_NdfCreateGroupingI
93ca0 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 5f 5f 69 ncident.NdfCreateDNSIncident.__i
93cc0 6d 70 5f 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 mp_NdfCreateDNSIncident.NdfCreat
93ce0 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 eConnectivityIncident.__imp_NdfC
93d00 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 6c 6f reateConnectivityIncident.NdfClo
93d20 73 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e seIncident.__imp_NdfCloseInciden
93d40 74 00 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 61 6e t.NdfCancelIncident.__imp_NdfCan
93d60 63 65 6c 49 6e 63 69 64 65 6e 74 00 7f 6e 64 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 celIncident..ndfapi_NULL_THUNK_D
93d80 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 64 66 61 70 69 00 4e ATA.__IMPORT_DESCRIPTOR_ndfapi.N
93da0 65 74 62 69 6f 73 00 5f 5f 69 6d 70 5f 4e 65 74 62 69 6f 73 00 4e 65 74 57 6b 73 74 61 55 73 65 etbios.__imp_Netbios.NetWkstaUse
93dc0 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e rSetInfo.__imp_NetWkstaUserSetIn
93de0 66 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 fo.NetWkstaUserGetInfo.__imp_Net
93e00 57 6b 73 74 61 55 73 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 WkstaUserGetInfo.NetWkstaUserEnu
93e20 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 4e 65 74 57 6b 73 74 m.__imp_NetWkstaUserEnum.NetWkst
93e40 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 aTransportEnum.__imp_NetWkstaTra
93e60 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 nsportEnum.NetWkstaTransportDel.
93e80 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 57 6b __imp_NetWkstaTransportDel.NetWk
93ea0 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 staTransportAdd.__imp_NetWkstaTr
93ec0 61 6e 73 70 6f 72 74 41 64 64 00 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 ansportAdd.NetWkstaSetInfo.__imp
93ee0 5f 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f _NetWkstaSetInfo.NetWkstaGetInfo
93f00 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 4e 65 74 56 61 6c 69 64 61 .__imp_NetWkstaGetInfo.NetValida
93f20 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 tePasswordPolicyFree.__imp_NetVa
93f40 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 4e 65 74 56 61 6c 69 lidatePasswordPolicyFree.NetVali
93f60 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 datePasswordPolicy.__imp_NetVali
93f80 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 datePasswordPolicy.NetValidateNa
93fa0 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 4e 65 74 55 73 65 72 me.__imp_NetValidateName.NetUser
93fc0 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 SetInfo.__imp_NetUserSetInfo.Net
93fe0 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 47 72 UserSetGroups.__imp_NetUserSetGr
94000 6f 75 70 73 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 oups.NetUserModalsSet.__imp_NetU
94020 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 5f 5f serModalsSet.NetUserModalsGet.__
94040 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 4e 65 74 55 73 65 72 47 65 74 4c imp_NetUserModalsGet.NetUserGetL
94060 6f 63 61 6c 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c ocalGroups.__imp_NetUserGetLocal
94080 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 Groups.NetUserGetInfo.__imp_NetU
940a0 73 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d serGetInfo.NetUserGetGroups.__im
940c0 70 5f 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 45 6e 75 6d 00 5f p_NetUserGetGroups.NetUserEnum._
940e0 5f 69 6d 70 5f 4e 65 74 55 73 65 72 45 6e 75 6d 00 4e 65 74 55 73 65 72 44 65 6c 00 5f 5f 69 6d _imp_NetUserEnum.NetUserDel.__im
94100 70 5f 4e 65 74 55 73 65 72 44 65 6c 00 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f p_NetUserDel.NetUserChangePasswo
94120 72 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 4e rd.__imp_NetUserChangePassword.N
94140 65 74 55 73 65 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 41 64 64 00 4e 65 74 55 73 etUserAdd.__imp_NetUserAdd.NetUs
94160 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 4e 65 74 eGetInfo.__imp_NetUseGetInfo.Net
94180 55 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 45 6e 75 6d 00 4e 65 74 55 73 65 44 UseEnum.__imp_NetUseEnum.NetUseD
941a0 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 44 65 6c 00 4e 65 74 55 73 65 41 64 64 00 5f 5f 69 el.__imp_NetUseDel.NetUseAdd.__i
941c0 6d 70 5f 4e 65 74 55 73 65 41 64 64 00 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 5f 5f 69 mp_NetUseAdd.NetUnjoinDomain.__i
941e0 6d 70 5f 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 74 53 74 61 74 69 73 74 69 63 73 mp_NetUnjoinDomain.NetStatistics
94200 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 74 00 4e 65 74 53 68 Get.__imp_NetStatisticsGet.NetSh
94220 61 72 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f areSetInfo.__imp_NetShareSetInfo
94240 00 4e 65 74 53 68 61 72 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 47 .NetShareGetInfo.__imp_NetShareG
94260 65 74 49 6e 66 6f 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f etInfo.NetShareEnumSticky.__imp_
94280 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 NetShareEnumSticky.NetShareEnum.
942a0 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 4e 65 74 53 68 61 72 65 44 65 6c 53 74 __imp_NetShareEnum.NetShareDelSt
942c0 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 4e 65 74 icky.__imp_NetShareDelSticky.Net
942e0 53 68 61 72 65 44 65 6c 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 4e ShareDelEx.__imp_NetShareDelEx.N
94300 65 74 53 68 61 72 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 00 4e 65 74 etShareDel.__imp_NetShareDel.Net
94320 53 68 61 72 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 4e ShareCheck.__imp_NetShareCheck.N
94340 65 74 53 68 61 72 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 41 64 64 00 4e 65 74 etShareAdd.__imp_NetShareAdd.Net
94360 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 SetPrimaryComputerName.__imp_Net
94380 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 53 65 73 73 69 6f SetPrimaryComputerName.NetSessio
943a0 6e 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f nGetInfo.__imp_NetSessionGetInfo
943c0 00 4e 65 74 53 65 73 73 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e .NetSessionEnum.__imp_NetSession
943e0 45 6e 75 6d 00 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 Enum.NetSessionDel.__imp_NetSess
94400 69 6f 6e 44 65 6c 00 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e ionDel.NetServiceInstall.__imp_N
94420 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e etServiceInstall.NetServiceGetIn
94440 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 fo.__imp_NetServiceGetInfo.NetSe
94460 72 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 4e rviceEnum.__imp_NetServiceEnum.N
94480 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 etServiceControl.__imp_NetServic
944a0 65 43 6f 6e 74 72 6f 6c 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 eControl.NetServerTransportEnum.
944c0 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 __imp_NetServerTransportEnum.Net
944e0 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 ServerTransportDel.__imp_NetServ
94500 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 erTransportDel.NetServerTranspor
94520 74 41 64 64 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 tAddEx.__imp_NetServerTransportA
94540 64 64 45 78 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 ddEx.NetServerTransportAdd.__imp
94560 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4e 65 74 53 65 72 76 65 72 _NetServerTransportAdd.NetServer
94580 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4e SetInfo.__imp_NetServerSetInfo.N
945a0 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 47 etServerGetInfo.__imp_NetServerG
945c0 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 etInfo.NetServerEnum.__imp_NetSe
945e0 72 76 65 72 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 5f 5f 69 6d 70 rverEnum.NetServerDiskEnum.__imp
94600 5f 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 _NetServerDiskEnum.NetServerComp
94620 75 74 65 72 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 uterNameDel.__imp_NetServerCompu
94640 74 65 72 4e 61 6d 65 44 65 6c 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 terNameDel.NetServerComputerName
94660 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 Add.__imp_NetServerComputerNameA
94680 64 64 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 dd.NetServerAliasEnum.__imp_NetS
946a0 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c erverAliasEnum.NetServerAliasDel
946c0 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 4e 65 74 53 65 72 76 .__imp_NetServerAliasDel.NetServ
946e0 65 72 41 6c 69 61 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 erAliasAdd.__imp_NetServerAliasA
94700 64 64 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e dd.NetScheduleJobGetInfo.__imp_N
94720 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 4e 65 74 53 63 68 65 64 75 6c 65 etScheduleJobGetInfo.NetSchedule
94740 4a 6f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d JobEnum.__imp_NetScheduleJobEnum
94760 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 .NetScheduleJobDel.__imp_NetSche
94780 64 75 6c 65 4a 6f 62 44 65 6c 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 5f 5f 69 duleJobDel.NetScheduleJobAdd.__i
947a0 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 4e 65 74 52 65 71 75 65 73 74 50 mp_NetScheduleJobAdd.NetRequestP
947c0 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f rovisioningPackageInstall.__imp_
947e0 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 NetRequestProvisioningPackageIns
94800 74 61 6c 6c 00 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e tall.NetRequestOfflineDomainJoin
94820 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f .__imp_NetRequestOfflineDomainJo
94840 69 6e 00 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 53 in.NetReplSetInfo.__imp_NetReplS
94860 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 5f 5f etInfo.NetReplImportDirUnlock.__
94880 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e 65 74 52 65 imp_NetReplImportDirUnlock.NetRe
948a0 70 6c 49 6d 70 6f 72 74 44 69 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 plImportDirLock.__imp_NetReplImp
948c0 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e ortDirLock.NetReplImportDirGetIn
948e0 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f fo.__imp_NetReplImportDirGetInfo
94900 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 .NetReplImportDirEnum.__imp_NetR
94920 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 eplImportDirEnum.NetReplImportDi
94940 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 4e rDel.__imp_NetReplImportDirDel.N
94960 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c etReplImportDirAdd.__imp_NetRepl
94980 49 6d 70 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 5f 5f 69 6d ImportDirAdd.NetReplGetInfo.__im
949a0 70 5f 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 p_NetReplGetInfo.NetReplExportDi
949c0 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e rUnlock.__imp_NetReplExportDirUn
949e0 6c 6f 63 6b 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 5f 5f 69 lock.NetReplExportDirSetInfo.__i
94a00 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 mp_NetReplExportDirSetInfo.NetRe
94a20 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 plExportDirLock.__imp_NetReplExp
94a40 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e ortDirLock.NetReplExportDirGetIn
94a60 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f fo.__imp_NetReplExportDirGetInfo
94a80 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 .NetReplExportDirEnum.__imp_NetR
94aa0 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 eplExportDirEnum.NetReplExportDi
94ac0 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 4e rDel.__imp_NetReplExportDirDel.N
94ae0 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c etReplExportDirAdd.__imp_NetRepl
94b00 45 78 70 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 ExportDirAdd.NetRenameMachineInD
94b20 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f omain.__imp_NetRenameMachineInDo
94b40 6d 61 69 6e 00 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 main.NetRemoveServiceAccount.__i
94b60 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 52 65 mp_NetRemoveServiceAccount.NetRe
94b80 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f moveAlternateComputerName.__imp_
94ba0 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e NetRemoveAlternateComputerName.N
94bc0 65 74 52 65 6d 6f 74 65 54 4f 44 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 4e etRemoteTOD.__imp_NetRemoteTOD.N
94be0 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 4e etRemoteComputerSupports.__imp_N
94c00 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 4e 65 74 51 75 65 72 etRemoteComputerSupports.NetQuer
94c20 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 51 75 65 72 79 53 65 yServiceAccount.__imp_NetQuerySe
94c40 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f rviceAccount.NetQueryDisplayInfo
94c60 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 rmation.__imp_NetQueryDisplayInf
94c80 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 ormation.NetProvisionComputerAcc
94ca0 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 ount.__imp_NetProvisionComputerA
94cc0 63 63 6f 75 6e 74 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 5f 5f 69 ccount.NetMessageNameGetInfo.__i
94ce0 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 4e 65 74 4d 65 73 73 mp_NetMessageNameGetInfo.NetMess
94d00 61 67 65 4e 61 6d 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 ageNameEnum.__imp_NetMessageName
94d20 45 6e 75 6d 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 Enum.NetMessageNameDel.__imp_Net
94d40 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 MessageNameDel.NetMessageNameAdd
94d60 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 4e 65 74 4d 65 73 73 .__imp_NetMessageNameAdd.NetMess
94d80 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 42 75 ageBufferSend.__imp_NetMessageBu
94da0 66 66 65 72 53 65 6e 64 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 fferSend.NetLocalGroupSetMembers
94dc0 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 4e .__imp_NetLocalGroupSetMembers.N
94de0 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 etLocalGroupSetInfo.__imp_NetLoc
94e00 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d alGroupSetInfo.NetLocalGroupGetM
94e20 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d embers.__imp_NetLocalGroupGetMem
94e40 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f bers.NetLocalGroupGetInfo.__imp_
94e60 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f NetLocalGroupGetInfo.NetLocalGro
94e80 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 4e upEnum.__imp_NetLocalGroupEnum.N
94ea0 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 etLocalGroupDelMembers.__imp_Net
94ec0 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f LocalGroupDelMembers.NetLocalGro
94ee0 75 70 44 65 6c 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 upDelMember.__imp_NetLocalGroupD
94f00 65 6c 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f elMember.NetLocalGroupDel.__imp_
94f20 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 NetLocalGroupDel.NetLocalGroupAd
94f40 64 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d dMembers.__imp_NetLocalGroupAddM
94f60 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 5f 5f embers.NetLocalGroupAddMember.__
94f80 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 4e 65 74 4c 6f imp_NetLocalGroupAddMember.NetLo
94fa0 63 61 6c 47 72 6f 75 70 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 calGroupAdd.__imp_NetLocalGroupA
94fc0 64 64 00 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 4a 6f 69 6e 44 6f dd.NetJoinDomain.__imp_NetJoinDo
94fe0 6d 61 69 6e 00 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e main.NetIsServiceAccount.__imp_N
95000 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 47 72 6f 75 70 53 65 74 55 73 etIsServiceAccount.NetGroupSetUs
95020 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 4e 65 74 47 72 ers.__imp_NetGroupSetUsers.NetGr
95040 6f 75 70 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f oupSetInfo.__imp_NetGroupSetInfo
95060 00 4e 65 74 47 72 6f 75 70 47 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 .NetGroupGetUsers.__imp_NetGroup
95080 47 65 74 55 73 65 72 73 00 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e GetUsers.NetGroupGetInfo.__imp_N
950a0 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d etGroupGetInfo.NetGroupEnum.__im
950c0 70 5f 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 5f p_NetGroupEnum.NetGroupDelUser._
950e0 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 4e 65 74 47 72 6f 75 70 44 65 6c _imp_NetGroupDelUser.NetGroupDel
95100 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 44 65 6c 00 4e 65 74 47 72 6f 75 70 41 64 64 55 73 .__imp_NetGroupDel.NetGroupAddUs
95120 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 4e 65 74 47 72 6f 75 er.__imp_NetGroupAddUser.NetGrou
95140 70 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 64 00 4e 65 74 47 65 74 4a 6f 69 pAdd.__imp_NetGroupAdd.NetGetJoi
95160 6e 61 62 6c 65 4f 55 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 nableOUs.__imp_NetGetJoinableOUs
95180 00 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 .NetGetJoinInformation.__imp_Net
951a0 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 47 65 74 44 69 73 70 6c 61 79 GetJoinInformation.NetGetDisplay
951c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 69 73 InformationIndex.__imp_NetGetDis
951e0 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 00 4e 65 74 47 65 74 44 43 4e 61 6d playInformationIndex.NetGetDCNam
95200 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 41 6e 79 44 43 e.__imp_NetGetDCName.NetGetAnyDC
95220 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 4e 65 74 47 65 Name.__imp_NetGetAnyDCName.NetGe
95240 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 tAadJoinInformation.__imp_NetGet
95260 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 AadJoinInformation.NetFreeAadJoi
95280 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 nInformation.__imp_NetFreeAadJoi
952a0 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d nInformation.NetFileGetInfo.__im
952c0 70 5f 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 4e 65 74 46 69 6c 65 45 6e 75 6d 00 5f 5f 69 p_NetFileGetInfo.NetFileEnum.__i
952e0 6d 70 5f 4e 65 74 46 69 6c 65 45 6e 75 6d 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 5f 5f 69 6d mp_NetFileEnum.NetFileClose.__im
95300 70 5f 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 p_NetFileClose.NetErrorLogWrite.
95320 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 4e 65 74 45 72 72 6f 72 4c __imp_NetErrorLogWrite.NetErrorL
95340 6f 67 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 4e 65 74 ogRead.__imp_NetErrorLogRead.Net
95360 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 43 ErrorLogClear.__imp_NetErrorLogC
95380 6c 65 61 72 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 lear.NetEnumerateServiceAccounts
953a0 00 5f 5f 69 6d 70 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e .__imp_NetEnumerateServiceAccoun
953c0 74 73 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 5f 5f 69 ts.NetEnumerateComputerNames.__i
953e0 6d 70 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 4e 65 74 mp_NetEnumerateComputerNames.Net
95400 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 DfsSetStdContainerSecurity.__imp
95420 5f 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e _NetDfsSetStdContainerSecurity.N
95440 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 etDfsSetSecurity.__imp_NetDfsSet
95460 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 Security.NetDfsSetInfo.__imp_Net
95480 44 66 73 53 65 74 49 6e 66 6f 00 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 DfsSetInfo.NetDfsSetFtContainerS
954a0 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e ecurity.__imp_NetDfsSetFtContain
954c0 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f erSecurity.NetDfsSetClientInfo._
954e0 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 44 66 73 52 _imp_NetDfsSetClientInfo.NetDfsR
95500 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 emoveStdRoot.__imp_NetDfsRemoveS
95520 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f tdRoot.NetDfsRemoveRootTarget.__
95540 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 imp_NetDfsRemoveRootTarget.NetDf
95560 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 sRemoveFtRootForced.__imp_NetDfs
95580 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 RemoveFtRootForced.NetDfsRemoveF
955a0 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 4e tRoot.__imp_NetDfsRemoveFtRoot.N
955c0 65 74 44 66 73 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 4e etDfsRemove.__imp_NetDfsRemove.N
955e0 65 74 44 66 73 4d 6f 76 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 4d 6f 76 65 00 4e 65 74 44 66 etDfsMove.__imp_NetDfsMove.NetDf
95600 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 5f 5f sGetSupportedNamespaceVersion.__
95620 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 imp_NetDfsGetSupportedNamespaceV
95640 65 72 73 69 6f 6e 00 4e 65 74 44 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 ersion.NetDfsGetStdContainerSecu
95660 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 rity.__imp_NetDfsGetStdContainer
95680 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 Security.NetDfsGetSecurity.__imp
956a0 5f 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 49 6e 66 6f _NetDfsGetSecurity.NetDfsGetInfo
956c0 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 4e 65 74 44 66 73 47 65 74 46 74 .__imp_NetDfsGetInfo.NetDfsGetFt
956e0 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 ContainerSecurity.__imp_NetDfsGe
95700 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 43 6c tFtContainerSecurity.NetDfsGetCl
95720 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e ientInfo.__imp_NetDfsGetClientIn
95740 66 6f 00 4e 65 74 44 66 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 45 6e 75 6d 00 4e fo.NetDfsEnum.__imp_NetDfsEnum.N
95760 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 53 etDfsAddStdRoot.__imp_NetDfsAddS
95780 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 tdRoot.NetDfsAddRootTarget.__imp
957a0 5f 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 41 64 64 46 74 _NetDfsAddRootTarget.NetDfsAddFt
957c0 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 4e 65 74 44 66 Root.__imp_NetDfsAddFtRoot.NetDf
957e0 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 00 4e 65 74 43 72 65 61 74 65 50 72 sAdd.__imp_NetDfsAdd.NetCreatePr
95800 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4e 65 74 43 72 65 61 74 ovisioningPackage.__imp_NetCreat
95820 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 4e 65 74 43 6f 6e 6e 65 63 74 69 eProvisioningPackage.NetConnecti
95840 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 4e onEnum.__imp_NetConnectionEnum.N
95860 65 74 43 6f 6e 66 69 67 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 4e etConfigSet.__imp_NetConfigSet.N
95880 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 47 65 etConfigGetAll.__imp_NetConfigGe
958a0 74 41 6c 6c 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 tAll.NetConfigGet.__imp_NetConfi
958c0 67 47 65 74 00 4e 65 74 41 75 64 69 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 gGet.NetAuditWrite.__imp_NetAudi
958e0 74 57 72 69 74 65 00 4e 65 74 41 75 64 69 74 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 tWrite.NetAuditRead.__imp_NetAud
95900 69 74 52 65 61 64 00 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 itRead.NetAuditClear.__imp_NetAu
95920 64 69 74 43 6c 65 61 72 00 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f ditClear.NetApiBufferSize.__imp_
95940 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 NetApiBufferSize.NetApiBufferRea
95960 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f llocate.__imp_NetApiBufferReallo
95980 63 61 74 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 cate.NetApiBufferFree.__imp_NetA
959a0 70 69 42 75 66 66 65 72 46 72 65 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 piBufferFree.NetApiBufferAllocat
959c0 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 4e 65 74 e.__imp_NetApiBufferAllocate.Net
959e0 41 6c 65 72 74 52 61 69 73 65 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 61 69 73 65 AlertRaiseEx.__imp_NetAlertRaise
95a00 45 78 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 Ex.NetAlertRaise.__imp_NetAlertR
95a20 61 69 73 65 00 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f aise.NetAddServiceAccount.__imp_
95a40 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 41 64 64 41 6c 74 65 72 NetAddServiceAccount.NetAddAlter
95a60 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 64 64 41 6c 74 nateComputerName.__imp_NetAddAlt
95a80 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 41 63 63 65 73 73 53 65 74 49 ernateComputerName.NetAccessSetI
95aa0 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 4e 65 74 41 63 nfo.__imp_NetAccessSetInfo.NetAc
95ac0 63 65 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 cessGetUserPerms.__imp_NetAccess
95ae0 47 65 74 55 73 65 72 50 65 72 6d 73 00 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 5f 5f GetUserPerms.NetAccessGetInfo.__
95b00 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 73 73 45 6e imp_NetAccessGetInfo.NetAccessEn
95b20 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 4e 65 74 41 63 63 65 73 73 um.__imp_NetAccessEnum.NetAccess
95b40 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 44 65 6c 00 4e 65 74 41 63 63 65 73 73 Del.__imp_NetAccessDel.NetAccess
95b60 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 41 64 64 00 49 5f 4e 65 74 4c 6f 67 6f Add.__imp_NetAccessAdd.I_NetLogo
95b80 6e 43 6f 6e 74 72 6f 6c 32 00 5f 5f 69 6d 70 5f 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f nControl2.__imp_I_NetLogonContro
95ba0 6c 32 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 l2.DsValidateSubnetNameW.__imp_D
95bc0 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 44 73 56 61 6c 69 64 61 74 65 53 sValidateSubnetNameW.DsValidateS
95be0 75 62 6e 65 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 ubnetNameA.__imp_DsValidateSubne
95c00 74 4e 61 6d 65 41 00 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 tNameA.DsRoleGetPrimaryDomainInf
95c20 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 ormation.__imp_DsRoleGetPrimaryD
95c40 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 omainInformation.DsRoleFreeMemor
95c60 79 00 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 44 73 4d 65 72 67 65 y.__imp_DsRoleFreeMemory.DsMerge
95c80 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 73 ForestTrustInformationW.__imp_Ds
95ca0 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 44 73 47 MergeForestTrustInformationW.DsG
95cc0 65 74 53 69 74 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 etSiteNameW.__imp_DsGetSiteNameW
95ce0 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 69 74 65 4e .DsGetSiteNameA.__imp_DsGetSiteN
95d00 61 6d 65 41 00 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ameA.DsGetForestTrustInformation
95d20 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 W.__imp_DsGetForestTrustInformat
95d40 69 6f 6e 57 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 5f 5f 69 6d 70 5f ionW.DsGetDcSiteCoverageW.__imp_
95d60 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 44 73 47 65 74 44 63 53 69 74 65 DsGetDcSiteCoverageW.DsGetDcSite
95d80 43 6f 76 65 72 61 67 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 CoverageA.__imp_DsGetDcSiteCover
95da0 61 67 65 41 00 44 73 47 65 74 44 63 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f ageA.DsGetDcOpenW.__imp_DsGetDcO
95dc0 70 65 6e 57 00 44 73 47 65 74 44 63 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f penW.DsGetDcOpenA.__imp_DsGetDcO
95de0 70 65 6e 41 00 44 73 47 65 74 44 63 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e penA.DsGetDcNextW.__imp_DsGetDcN
95e00 65 78 74 57 00 44 73 47 65 74 44 63 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e extW.DsGetDcNextA.__imp_DsGetDcN
95e20 65 78 74 41 00 44 73 47 65 74 44 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e extA.DsGetDcNameW.__imp_DsGetDcN
95e40 61 6d 65 57 00 44 73 47 65 74 44 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e ameW.DsGetDcNameA.__imp_DsGetDcN
95e60 61 6d 65 41 00 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 ameA.DsGetDcCloseW.__imp_DsGetDc
95e80 43 6c 6f 73 65 57 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 CloseW.DsEnumerateDomainTrustsW.
95ea0 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 44 __imp_DsEnumerateDomainTrustsW.D
95ec0 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 5f 5f 69 6d 70 5f 44 73 sEnumerateDomainTrustsA.__imp_Ds
95ee0 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 44 73 44 65 72 65 67 69 73 EnumerateDomainTrustsA.DsDeregis
95f00 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 terDnsHostRecordsW.__imp_DsDereg
95f20 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 44 73 44 65 72 65 67 69 73 74 65 isterDnsHostRecordsW.DsDeregiste
95f40 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 rDnsHostRecordsA.__imp_DsDeregis
95f60 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 terDnsHostRecordsA.DsAddressToSi
95f80 74 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 teNamesW.__imp_DsAddressToSiteNa
95fa0 6d 65 73 57 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 mesW.DsAddressToSiteNamesExW.__i
95fc0 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 44 73 41 64 64 mp_DsAddressToSiteNamesExW.DsAdd
95fe0 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 ressToSiteNamesExA.__imp_DsAddre
96000 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 ssToSiteNamesExA.DsAddressToSite
96020 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 NamesA.__imp_DsAddressToSiteName
96040 73 41 00 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 5f 5f 69 6d 70 5f 44 sA.DavGetUNCFromHTTPPath.__imp_D
96060 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 44 61 76 47 65 74 48 54 54 50 46 avGetUNCFromHTTPPath.DavGetHTTPF
96080 72 6f 6d 55 4e 43 50 61 74 68 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 romUNCPath.__imp_DavGetHTTPFromU
960a0 4e 43 50 61 74 68 00 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 NCPath.DavGetExtendedError.__imp
960c0 5f 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 44 61 76 46 6c 75 73 68 46 69 6c _DavGetExtendedError.DavFlushFil
960e0 65 00 5f 5f 69 6d 70 5f 44 61 76 46 6c 75 73 68 46 69 6c 65 00 44 61 76 44 65 6c 65 74 65 43 6f e.__imp_DavFlushFile.DavDeleteCo
96100 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 nnection.__imp_DavDeleteConnecti
96120 6f 6e 00 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 61 76 41 64 64 on.DavAddConnection.__imp_DavAdd
96140 43 6f 6e 6e 65 63 74 69 6f 6e 00 7f 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f Connection..netapi32_NULL_THUNK_
96160 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 61 70 69 33 DATA.__IMPORT_DESCRIPTOR_netapi3
96180 32 00 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 2.RegisterHelper.__imp_RegisterH
961a0 65 6c 70 65 72 00 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 elper.RegisterContext.__imp_Regi
961c0 73 74 65 72 43 6f 6e 74 65 78 74 00 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 sterContext.PrintMessageFromModu
961e0 6c 65 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 le.__imp_PrintMessageFromModule.
96200 50 72 69 6e 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 00 PrintMessage.__imp_PrintMessage.
96220 50 72 69 6e 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 45 72 72 6f 72 00 50 72 65 70 PrintError.__imp_PrintError.Prep
96240 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 50 72 65 70 72 6f 63 65 73 73 43 6f rocessCommand.__imp_PreprocessCo
96260 6d 6d 61 6e 64 00 4d 61 74 63 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 54 6f 6b 65 mmand.MatchToken.__imp_MatchToke
96280 6e 00 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 45 6e 75 6d 54 61 n.MatchEnumTag.__imp_MatchEnumTa
962a0 67 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 g..netsh_NULL_THUNK_DATA.__IMPOR
962c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 73 68 00 55 70 64 61 74 65 44 72 69 76 65 72 46 T_DESCRIPTOR_netsh.UpdateDriverF
962e0 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 55 70 64 61 orPlugAndPlayDevicesW.__imp_Upda
96300 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 55 teDriverForPlugAndPlayDevicesW.U
96320 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 pdateDriverForPlugAndPlayDevices
96340 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c A.__imp_UpdateDriverForPlugAndPl
96360 61 79 44 65 76 69 63 65 73 41 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f ayDevicesA.DiUninstallDriverW.__
96380 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 44 69 55 6e 69 6e 73 74 61 imp_DiUninstallDriverW.DiUninsta
963a0 6c 6c 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 llDriverA.__imp_DiUninstallDrive
963c0 72 41 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 rA.DiUninstallDevice.__imp_DiUni
963e0 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 00 nstallDevice.DiShowUpdateDriver.
96400 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 00 44 69 53 68 6f 77 55 __imp_DiShowUpdateDriver.DiShowU
96420 70 64 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 pdateDevice.__imp_DiShowUpdateDe
96440 76 69 63 65 00 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 52 6f vice.DiRollbackDriver.__imp_DiRo
96460 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f llbackDriver.DiInstallDriverW.__
96480 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 44 69 49 6e 73 74 61 6c 6c 44 72 imp_DiInstallDriverW.DiInstallDr
964a0 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 69 49 iverA.__imp_DiInstallDriverA.DiI
964c0 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 nstallDevice.__imp_DiInstallDevi
964e0 63 65 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 ce..newdev_NULL_THUNK_DATA.__IMP
96500 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 77 64 65 76 00 53 74 6f 70 49 6e 74 65 72 61 ORT_DESCRIPTOR_newdev.StopIntera
96520 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 74 6f 70 49 6e 74 65 72 61 63 74 69 ctionContext.__imp_StopInteracti
96540 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 onContext.SetTranslationParamete
96560 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 rInteractionContext.__imp_SetTra
96580 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 nslationParameterInteractionCont
965a0 65 78 74 00 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f ext.SetTapParameterInteractionCo
965c0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 ntext.__imp_SetTapParameterInter
965e0 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 actionContext.SetPropertyInterac
96600 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 tionContext.__imp_SetPropertyInt
96620 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 eractionContext.SetPivotInteract
96640 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 ionContext.__imp_SetPivotInterac
96660 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 tionContext.SetMouseWheelParamet
96680 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f erInteractionContext.__imp_SetMo
966a0 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 useWheelParameterInteractionCont
966c0 65 78 74 00 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 ext.SetInteractionConfigurationI
966e0 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 nteractionContext.__imp_SetInter
96700 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f actionConfigurationInteractionCo
96720 6e 74 65 78 74 00 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 ntext.SetInertiaParameterInterac
96740 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 tionContext.__imp_SetInertiaPara
96760 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 48 6f 6c 64 50 meterInteractionContext.SetHoldP
96780 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 arameterInteractionContext.__imp
967a0 5f 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 _SetHoldParameterInteractionCont
967c0 65 78 74 00 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 ext.SetCrossSlideParametersInter
967e0 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 43 72 6f 73 73 53 6c 69 64 actionContext.__imp_SetCrossSlid
96800 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 eParametersInteractionContext.Re
96820 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 73 65 setInteractionContext.__imp_Rese
96840 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 6d 6f 76 65 50 6f 69 6e 74 65 tInteractionContext.RemovePointe
96860 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 rInteractionContext.__imp_Remove
96880 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 67 69 73 74 PointerInteractionContext.Regist
968a0 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 erOutputCallbackInteractionConte
968c0 78 74 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b xt2.__imp_RegisterOutputCallback
968e0 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 52 65 67 69 73 74 65 72 4f 75 74 70 InteractionContext2.RegisterOutp
96900 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 utCallbackInteractionContext.__i
96920 6d 70 5f 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 mp_RegisterOutputCallbackInterac
96940 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 tionContext.ProcessPointerFrames
96960 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 InteractionContext.__imp_Process
96980 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 PointerFramesInteractionContext.
969a0 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 ProcessInertiaInteractionContext
969c0 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e .__imp_ProcessInertiaInteraction
969e0 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e Context.ProcessBufferedPacketsIn
96a00 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 42 75 teractionContext.__imp_ProcessBu
96a20 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 fferedPacketsInteractionContext.
96a40 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 GetTranslationParameterInteracti
96a60 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 onContext.__imp_GetTranslationPa
96a80 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 61 70 rameterInteractionContext.GetTap
96aa0 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ParameterInteractionContext.__im
96ac0 70 5f 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 p_GetTapParameterInteractionCont
96ae0 65 78 74 00 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f ext.GetStateInteractionContext._
96b00 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 _imp_GetStateInteractionContext.
96b20 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f GetPropertyInteractionContext.__
96b40 69 6d 70 5f 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 imp_GetPropertyInteractionContex
96b60 74 00 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 t.GetMouseWheelParameterInteract
96b80 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 ionContext.__imp_GetMouseWheelPa
96ba0 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 74 rameterInteractionContext.GetInt
96bc0 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e eractionConfigurationInteraction
96be0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 Context.__imp_GetInteractionConf
96c00 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 igurationInteractionContext.GetI
96c20 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 nertiaParameterInteractionContex
96c40 74 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 t.__imp_GetInertiaParameterInter
96c60 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e actionContext.GetHoldParameterIn
96c80 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 6c 64 50 61 teractionContext.__imp_GetHoldPa
96ca0 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 72 6f rameterInteractionContext.GetCro
96cc0 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 ssSlideParameterInteractionConte
96ce0 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 xt.__imp_GetCrossSlideParameterI
96d00 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 nteractionContext.DestroyInterac
96d20 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 tionContext.__imp_DestroyInterac
96d40 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e tionContext.CreateInteractionCon
96d60 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 text.__imp_CreateInteractionCont
96d80 65 78 74 00 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 ext.BufferPointerPacketsInteract
96da0 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 ionContext.__imp_BufferPointerPa
96dc0 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 41 64 64 50 6f 69 6e 74 cketsInteractionContext.AddPoint
96de0 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 64 64 50 6f erInteractionContext.__imp_AddPo
96e00 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 7f 6e 69 6e 70 75 74 5f interInteractionContext..ninput_
96e20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
96e40 54 4f 52 5f 6e 69 6e 70 75 74 00 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 64 TOR_ninput.IdnToUnicode.__imp_Id
96e60 6e 54 6f 55 6e 69 63 6f 64 65 00 49 64 6e 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 49 64 6e 54 nToUnicode.IdnToAscii.__imp_IdnT
96e80 6f 41 73 63 69 69 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 oAscii..normaliz_NULL_THUNK_DATA
96ea0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 6f 72 6d 61 6c 69 7a 00 52 74 .__IMPORT_DESCRIPTOR_normaliz.Rt
96ec0 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 lWriteNonVolatileMemory.__imp_Rt
96ee0 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 56 61 6c 69 64 lWriteNonVolatileMemory.RtlValid
96f00 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 ateCorrelationVector.__imp_RtlVa
96f20 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 55 6e 69 66 6f lidateCorrelationVector.RtlUnifo
96f40 72 6d 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 66 6f 72 6d 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f rm.__imp_RtlUniform.RtlUnicodeTo
96f60 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f MultiByteSize.__imp_RtlUnicodeTo
96f80 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f MultiByteSize.RtlUnicodeStringTo
96fa0 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 OemString.__imp_RtlUnicodeString
96fc0 54 6f 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e ToOemString.RtlUnicodeStringToAn
96fe0 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 siString.__imp_RtlUnicodeStringT
97000 6f 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 oAnsiString.RtlTimeToSecondsSinc
97020 65 31 39 37 30 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 e1970.__imp_RtlTimeToSecondsSinc
97040 65 31 39 37 30 00 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 5f 5f 69 6d 70 5f 52 74 6c 53 77 e1970.RtlSwitchedVVI.__imp_RtlSw
97060 69 74 63 68 65 64 56 56 49 00 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 itchedVVI.RtlRaiseCustomSystemEv
97080 65 6e 74 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 entTrigger.__imp_RtlRaiseCustomS
970a0 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 ystemEventTrigger.RtlQueryDepthS
970c0 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 52 74 List.__imp_RtlQueryDepthSList.Rt
970e0 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 4f 73 44 65 lOsDeploymentState.__imp_RtlOsDe
97100 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 ploymentState.RtlNtStatusToDosEr
97120 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 ror.__imp_RtlNtStatusToDosError.
97140 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f RtlNormalizeSecurityDescriptor._
97160 5f 69 6d 70 5f 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 _imp_RtlNormalizeSecurityDescrip
97180 74 6f 72 00 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 tor.RtlLocalTimeToSystemTime.__i
971a0 6d 70 5f 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 52 74 6c 49 mp_RtlLocalTimeToSystemTime.RtlI
971c0 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 sZeroMemory.__imp_RtlIsZeroMemor
971e0 79 00 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 5f 5f 69 6d 70 5f 52 y.RtlIsNameLegalDOS8Dot3.__imp_R
97200 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 52 74 6c 49 70 76 36 53 74 72 tlIsNameLegalDOS8Dot3.RtlIpv6Str
97220 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e ingToAddressW.__imp_RtlIpv6Strin
97240 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 gToAddressW.RtlIpv6StringToAddre
97260 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 ssExW.__imp_RtlIpv6StringToAddre
97280 73 73 45 78 57 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 ssExW.RtlIpv6StringToAddressExA.
972a0 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 __imp_RtlIpv6StringToAddressExA.
972c0 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 RtlIpv6StringToAddressA.__imp_Rt
972e0 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 36 41 64 64 lIpv6StringToAddressA.RtlIpv6Add
97300 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 ressToStringW.__imp_RtlIpv6Addre
97320 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 ssToStringW.RtlIpv6AddressToStri
97340 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 ngExW.__imp_RtlIpv6AddressToStri
97360 6e 67 45 78 57 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 ngExW.RtlIpv6AddressToStringExA.
97380 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 __imp_RtlIpv6AddressToStringExA.
973a0 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 RtlIpv6AddressToStringA.__imp_Rt
973c0 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 49 70 76 34 53 74 72 lIpv6AddressToStringA.RtlIpv4Str
973e0 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e ingToAddressW.__imp_RtlIpv4Strin
97400 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 gToAddressW.RtlIpv4StringToAddre
97420 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 ssExW.__imp_RtlIpv4StringToAddre
97440 73 73 45 78 57 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 ssExW.RtlIpv4StringToAddressExA.
97460 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 __imp_RtlIpv4StringToAddressExA.
97480 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 RtlIpv4StringToAddressA.__imp_Rt
974a0 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 34 41 64 64 lIpv4StringToAddressA.RtlIpv4Add
974c0 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 ressToStringW.__imp_RtlIpv4Addre
974e0 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 ssToStringW.RtlIpv4AddressToStri
97500 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 ngExW.__imp_RtlIpv4AddressToStri
97520 6e 67 45 78 57 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 ngExW.RtlIpv4AddressToStringExA.
97540 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 __imp_RtlIpv4AddressToStringExA.
97560 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 RtlIpv4AddressToStringA.__imp_Rt
97580 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 49 6e 74 65 72 6c 6f lIpv4AddressToStringA.RtlInterlo
975a0 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 ckedPushListSListEx.__imp_RtlInt
975c0 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 52 74 6c 49 6e 74 65 72 erlockedPushListSListEx.RtlInter
975e0 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e lockedPushEntrySList.__imp_RtlIn
97600 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 terlockedPushEntrySList.RtlInter
97620 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 lockedPopEntrySList.__imp_RtlInt
97640 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f erlockedPopEntrySList.RtlInterlo
97660 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 ckedFlushSList.__imp_RtlInterloc
97680 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 kedFlushSList.RtlInitializeSList
976a0 48 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 Head.__imp_RtlInitializeSListHea
976c0 64 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 d.RtlInitializeCorrelationVector
976e0 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 .__imp_RtlInitializeCorrelationV
97700 65 63 74 6f 72 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 ector.RtlInitUnicodeString.__imp
97720 5f 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 53 74 72 _RtlInitUnicodeString.RtlInitStr
97740 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 52 74 6c 49 ingEx.__imp_RtlInitStringEx.RtlI
97760 6e 69 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 52 74 nitString.__imp_RtlInitString.Rt
97780 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 lInitAnsiStringEx.__imp_RtlInitA
977a0 6e 73 69 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f nsiStringEx.RtlInitAnsiString.__
977c0 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 49 6e 63 72 65 6d 65 imp_RtlInitAnsiString.RtlIncreme
977e0 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 63 ntCorrelationVector.__imp_RtlInc
97800 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 47 72 6f 77 46 rementCorrelationVector.RtlGrowF
97820 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 unctionTable.__imp_RtlGrowFuncti
97840 6f 6e 54 61 62 6c 65 00 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 onTable.RtlGetReturnAddressHijac
97860 6b 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 kTarget.__imp_RtlGetReturnAddres
97880 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 sHijackTarget.RtlGetProductInfo.
978a0 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 52 74 6c 47 65 74 4e 6f __imp_RtlGetProductInfo.RtlGetNo
978c0 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 6f 6e 56 6f nVolatileToken.__imp_RtlGetNonVo
978e0 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e latileToken.RtlGetDeviceFamilyIn
97900 66 6f 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 foEnum.__imp_RtlGetDeviceFamilyI
97920 6e 66 6f 45 6e 75 6d 00 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 nfoEnum.RtlFreeUnicodeString.__i
97940 6d 70 5f 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 4f mp_RtlFreeUnicodeString.RtlFreeO
97960 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 emString.__imp_RtlFreeOemString.
97980 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 RtlFreeNonVolatileToken.__imp_Rt
979a0 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 46 72 65 65 41 6e 73 lFreeNonVolatileToken.RtlFreeAns
979c0 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 iString.__imp_RtlFreeAnsiString.
979e0 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 RtlFlushNonVolatileMemoryRanges.
97a00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 __imp_RtlFlushNonVolatileMemoryR
97a20 61 6e 67 65 73 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 anges.RtlFlushNonVolatileMemory.
97a40 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 __imp_RtlFlushNonVolatileMemory.
97a60 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 72 73 RtlFirstEntrySList.__imp_RtlFirs
97a80 74 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 tEntrySList.RtlFillNonVolatileMe
97aa0 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d mory.__imp_RtlFillNonVolatileMem
97ac0 6f 72 79 00 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f ory.RtlExtendCorrelationVector._
97ae0 5f 69 6d 70 5f 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 _imp_RtlExtendCorrelationVector.
97b00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d RtlEthernetStringToAddressW.__im
97b20 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 p_RtlEthernetStringToAddressW.Rt
97b40 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f lEthernetStringToAddressA.__imp_
97b60 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 45 RtlEthernetStringToAddressA.RtlE
97b80 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 thernetAddressToStringW.__imp_Rt
97ba0 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 45 74 68 lEthernetAddressToStringW.RtlEth
97bc0 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 ernetAddressToStringA.__imp_RtlE
97be0 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 44 72 61 69 6e thernetAddressToStringA.RtlDrain
97c00 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 52 74 6c 44 72 61 69 6e 4e NonVolatileFlush.__imp_RtlDrainN
97c20 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c onVolatileFlush.RtlDeleteGrowabl
97c40 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 47 72 eFunctionTable.__imp_RtlDeleteGr
97c60 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 43 72 63 36 34 00 5f 5f 69 owableFunctionTable.RtlCrc64.__i
97c80 6d 70 5f 52 74 6c 43 72 63 36 34 00 52 74 6c 43 72 63 33 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 mp_RtlCrc64.RtlCrc32.__imp_RtlCr
97ca0 63 33 32 00 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 c32.RtlConvertSidToUnicodeString
97cc0 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 .__imp_RtlConvertSidToUnicodeStr
97ce0 69 6e 67 00 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f ing.RtlConvertDeviceFamilyInfoTo
97d00 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d String.__imp_RtlConvertDeviceFam
97d20 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 ilyInfoToString.RtlCharToInteger
97d40 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 52 74 6c 41 6e 73 69 53 .__imp_RtlCharToInteger.RtlAnsiS
97d60 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 41 6e tringToUnicodeString.__imp_RtlAn
97d80 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 41 64 64 47 72 siStringToUnicodeString.RtlAddGr
97da0 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 owableFunctionTable.__imp_RtlAdd
97dc0 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 4e 74 57 61 69 74 46 6f 72 53 GrowableFunctionTable.NtWaitForS
97de0 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c ingleObject.__imp_NtWaitForSingl
97e00 65 4f 62 6a 65 63 74 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f eObject.NtSetInformationThread._
97e20 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 53 65 _imp_NtSetInformationThread.NtSe
97e40 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 tInformationKey.__imp_NtSetInfor
97e60 6d 61 74 69 6f 6e 4b 65 79 00 4e 74 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 52 65 mationKey.NtRenameKey.__imp_NtRe
97e80 6e 61 6d 65 4b 65 79 00 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f nameKey.NtQueryTimerResolution._
97ea0 5f 69 6d 70 5f 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 4e 74 51 75 _imp_NtQueryTimerResolution.NtQu
97ec0 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 erySystemTime.__imp_NtQuerySyste
97ee0 6d 54 69 6d 65 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f mTime.NtQuerySystemInformation._
97f00 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 _imp_NtQuerySystemInformation.Nt
97f20 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 QueryObject.__imp_NtQueryObject.
97f40 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 NtQueryMultipleValueKey.__imp_Nt
97f60 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 4e 74 51 75 65 72 79 49 6e 66 QueryMultipleValueKey.NtQueryInf
97f80 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f ormationThread.__imp_NtQueryInfo
97fa0 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e rmationThread.NtQueryInformation
97fc0 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e Process.__imp_NtQueryInformation
97fe0 50 72 6f 63 65 73 73 00 4e 74 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 46 Process.NtOpenFile.__imp_NtOpenF
98000 69 6c 65 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 5f ile.NtNotifyChangeMultipleKeys._
98020 5f 69 6d 70 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 _imp_NtNotifyChangeMultipleKeys.
98040 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 44 65 NtDeviceIoControlFile.__imp_NtDe
98060 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 4e 74 43 72 65 61 74 65 46 69 6c 65 00 5f viceIoControlFile.NtCreateFile._
98080 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 46 69 6c 65 00 4e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f _imp_NtCreateFile.NtClose.__imp_
980a0 4e 74 43 6c 6f 73 65 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f NtClose..ntdll_NULL_THUNK_DATA._
980c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 00 52 74 6c 47 65 74 53 _IMPORT_DESCRIPTOR_ntdll.RtlGetS
980e0 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 79 73 74 ystemGlobalData.__imp_RtlGetSyst
98100 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f emGlobalData..ntdllk_NULL_THUNK_
98120 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 6b 00 DATA.__IMPORT_DESCRIPTOR_ntdllk.
98140 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 DsWriteAccountSpnW.__imp_DsWrite
98160 41 63 63 6f 75 6e 74 53 70 6e 57 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 5f AccountSpnW.DsWriteAccountSpnA._
98180 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 44 73 55 6e 42 69 6e 64 _imp_DsWriteAccountSpnA.DsUnBind
981a0 57 00 5f 5f 69 6d 70 5f 44 73 55 6e 42 69 6e 64 57 00 44 73 55 6e 42 69 6e 64 41 00 5f 5f 69 6d W.__imp_DsUnBindW.DsUnBindA.__im
981c0 70 5f 44 73 55 6e 42 69 6e 64 41 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 p_DsUnBindA.DsServerRegisterSpnW
981e0 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 44 73 53 65 .__imp_DsServerRegisterSpnW.DsSe
98200 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 rverRegisterSpnA.__imp_DsServerR
98220 65 67 69 73 74 65 72 53 70 6e 41 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 egisterSpnA.DsReplicaVerifyObjec
98240 74 73 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 tsW.__imp_DsReplicaVerifyObjects
98260 57 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f W.DsReplicaVerifyObjectsA.__imp_
98280 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 44 73 52 65 70 6c 69 63 DsReplicaVerifyObjectsA.DsReplic
982a0 61 55 70 64 61 74 65 52 65 66 73 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 55 70 64 61 aUpdateRefsW.__imp_DsReplicaUpda
982c0 74 65 52 65 66 73 57 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 5f 5f 69 teRefsW.DsReplicaUpdateRefsA.__i
982e0 6d 70 5f 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 44 73 52 65 70 6c 69 63 mp_DsReplicaUpdateRefsA.DsReplic
98300 61 53 79 6e 63 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 44 73 52 65 aSyncW.__imp_DsReplicaSyncW.DsRe
98320 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e plicaSyncAllW.__imp_DsReplicaSyn
98340 63 41 6c 6c 57 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 5f 5f 69 6d 70 5f 44 73 cAllW.DsReplicaSyncAllA.__imp_Ds
98360 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 5f ReplicaSyncAllA.DsReplicaSyncA._
98380 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 _imp_DsReplicaSyncA.DsReplicaMod
983a0 69 66 79 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 44 73 52 65 ifyW.__imp_DsReplicaModifyW.DsRe
983c0 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 plicaModifyA.__imp_DsReplicaModi
983e0 66 79 41 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 52 65 fyA.DsReplicaGetInfoW.__imp_DsRe
98400 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 plicaGetInfoW.DsReplicaGetInfo2W
98420 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 44 73 52 65 70 6c .__imp_DsReplicaGetInfo2W.DsRepl
98440 69 63 61 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 icaFreeInfo.__imp_DsReplicaFreeI
98460 6e 66 6f 00 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 nfo.DsReplicaDelW.__imp_DsReplic
98480 61 44 65 6c 57 00 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c aDelW.DsReplicaDelA.__imp_DsRepl
984a0 69 63 61 44 65 6c 41 00 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 icaDelA.DsReplicaConsistencyChec
984c0 6b 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 k.__imp_DsReplicaConsistencyChec
984e0 6b 00 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 41 k.DsReplicaAddW.__imp_DsReplicaA
98500 64 64 57 00 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 ddW.DsReplicaAddA.__imp_DsReplic
98520 61 41 64 64 41 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 aAddA.DsRemoveDsServerW.__imp_Ds
98540 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 RemoveDsServerW.DsRemoveDsServer
98560 41 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 44 73 52 65 6d 6f A.__imp_DsRemoveDsServerA.DsRemo
98580 76 65 44 73 44 6f 6d 61 69 6e 57 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 veDsDomainW.__imp_DsRemoveDsDoma
985a0 69 6e 57 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 44 73 52 65 inW.DsRemoveDsDomainA.__imp_DsRe
985c0 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 5f moveDsDomainA.DsQuerySitesFree._
985e0 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 44 73 51 75 65 72 79 53 69 74 _imp_DsQuerySitesFree.DsQuerySit
98600 65 73 42 79 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f esByCostW.__imp_DsQuerySitesByCo
98620 73 74 57 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 44 73 stW.DsQuerySitesByCostA.__imp_Ds
98640 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 QuerySitesByCostA.DsMapSchemaGui
98660 64 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 44 73 4d 61 dsW.__imp_DsMapSchemaGuidsW.DsMa
98680 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 pSchemaGuidsA.__imp_DsMapSchemaG
986a0 75 69 64 73 41 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 uidsA.DsMakePasswordCredentialsW
986c0 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 .__imp_DsMakePasswordCredentials
986e0 57 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 W.DsMakePasswordCredentialsA.__i
98700 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 44 73 mp_DsMakePasswordCredentialsA.Ds
98720 4c 69 73 74 53 69 74 65 73 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 57 00 44 73 ListSitesW.__imp_DsListSitesW.Ds
98740 4c 69 73 74 53 69 74 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 41 00 44 73 ListSitesA.__imp_DsListSitesA.Ds
98760 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 ListServersInSiteW.__imp_DsListS
98780 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 erversInSiteW.DsListServersInSit
987a0 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 44 73 eA.__imp_DsListServersInSiteA.Ds
987c0 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 5f 5f 69 6d ListServersForDomainInSiteW.__im
987e0 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 p_DsListServersForDomainInSiteW.
98800 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 5f 5f DsListServersForDomainInSiteA.__
98820 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 imp_DsListServersForDomainInSite
98840 41 00 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 A.DsListRolesW.__imp_DsListRoles
98860 57 00 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 W.DsListRolesA.__imp_DsListRoles
98880 41 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 4c A.DsListInfoForServerW.__imp_DsL
988a0 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 istInfoForServerW.DsListInfoForS
988c0 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 erverA.__imp_DsListInfoForServer
988e0 41 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c A.DsListDomainsInSiteW.__imp_DsL
98900 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 istDomainsInSiteW.DsListDomainsI
98920 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 nSiteA.__imp_DsListDomainsInSite
98940 41 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 A.DsInheritSecurityIdentityW.__i
98960 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 44 73 mp_DsInheritSecurityIdentityW.Ds
98980 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 44 InheritSecurityIdentityA.__imp_D
989a0 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 00 44 73 47 65 74 53 sInheritSecurityIdentityA.DsGetS
989c0 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 70 6e 57 00 44 73 47 65 74 53 70 6e 41 00 5f 5f pnW.__imp_DsGetSpnW.DsGetSpnA.__
989e0 69 6d 70 5f 44 73 47 65 74 53 70 6e 41 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c imp_DsGetSpnA.DsGetDomainControl
98a00 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f lerInfoW.__imp_DsGetDomainContro
98a20 6c 6c 65 72 49 6e 66 6f 57 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 llerInfoW.DsGetDomainControllerI
98a40 6e 66 6f 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 nfoA.__imp_DsGetDomainController
98a60 49 6e 66 6f 41 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 44 73 46 72 InfoA.DsFreeSpnArrayW.__imp_DsFr
98a80 65 65 53 70 6e 41 72 72 61 79 57 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 5f 5f 69 6d eeSpnArrayW.DsFreeSpnArrayA.__im
98aa0 70 5f 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 p_DsFreeSpnArrayA.DsFreeSchemaGu
98ac0 69 64 4d 61 70 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 idMapW.__imp_DsFreeSchemaGuidMap
98ae0 57 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 5f 5f 69 6d 70 5f 44 73 46 W.DsFreeSchemaGuidMapA.__imp_DsF
98b00 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 reeSchemaGuidMapA.DsFreePassword
98b20 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 Credentials.__imp_DsFreePassword
98b40 43 72 65 64 65 6e 74 69 61 6c 73 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 5f 5f Credentials.DsFreeNameResultW.__
98b60 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 44 73 46 72 65 65 4e 61 6d 65 imp_DsFreeNameResultW.DsFreeName
98b80 52 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 ResultA.__imp_DsFreeNameResultA.
98ba0 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d DsFreeDomainControllerInfoW.__im
98bc0 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 73 p_DsFreeDomainControllerInfoW.Ds
98be0 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f FreeDomainControllerInfoA.__imp_
98c00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 43 72 DsFreeDomainControllerInfoA.DsCr
98c20 61 63 6b 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 44 73 ackNamesW.__imp_DsCrackNamesW.Ds
98c40 43 72 61 63 6b 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 CrackNamesA.__imp_DsCrackNamesA.
98c60 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 DsClientMakeSpnForTargetServerW.
98c80 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 __imp_DsClientMakeSpnForTargetSe
98ca0 72 76 65 72 57 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 rverW.DsClientMakeSpnForTargetSe
98cc0 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 rverA.__imp_DsClientMakeSpnForTa
98ce0 72 67 65 74 53 65 72 76 65 72 41 00 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 rgetServerA.DsBindingSetTimeout.
98d00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 44 73 42 69 6e 64 __imp_DsBindingSetTimeout.DsBind
98d20 57 69 74 68 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 44 73 WithSpnW.__imp_DsBindWithSpnW.Ds
98d40 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 BindWithSpnExW.__imp_DsBindWithS
98d60 70 6e 45 78 57 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 5f 5f 69 6d 70 5f 44 73 42 pnExW.DsBindWithSpnExA.__imp_DsB
98d80 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 5f 5f 69 indWithSpnExA.DsBindWithSpnA.__i
98da0 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 mp_DsBindWithSpnA.DsBindWithCred
98dc0 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 44 73 42 69 6e 64 57 69 W.__imp_DsBindWithCredW.DsBindWi
98de0 74 68 43 72 65 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 44 73 thCredA.__imp_DsBindWithCredA.Ds
98e00 42 69 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 00 44 73 42 69 6e 64 54 6f 49 53 54 47 BindW.__imp_DsBindW.DsBindToISTG
98e20 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 44 73 42 69 6e 64 54 6f 49 53 W.__imp_DsBindToISTGW.DsBindToIS
98e40 54 47 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 54 6f 49 53 54 47 41 00 44 73 42 69 6e 64 42 79 TGA.__imp_DsBindToISTGA.DsBindBy
98e60 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 InstanceW.__imp_DsBindByInstance
98e80 57 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 W.DsBindByInstanceA.__imp_DsBind
98ea0 42 79 49 6e 73 74 61 6e 63 65 41 00 44 73 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 ByInstanceA.DsBindA.__imp_DsBind
98ec0 41 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 44 73 41 64 64 53 69 A.DsAddSidHistoryW.__imp_DsAddSi
98ee0 64 48 69 73 74 6f 72 79 57 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 dHistoryW.DsAddSidHistoryA.__imp
98f00 5f 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f _DsAddSidHistoryA..ntdsapi_NULL_
98f20 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e THUNK_DATA.__IMPORT_DESCRIPTOR_n
98f40 74 64 73 61 70 69 00 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 5f 5f tdsapi.SetAppInstanceCsvFlags.__
98f60 69 6d 70 5f 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 52 65 73 65 74 imp_SetAppInstanceCsvFlags.Reset
98f80 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 73 AllAppInstanceVersions.__imp_Res
98fa0 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 52 65 67 69 73 74 65 etAllAppInstanceVersions.Registe
98fc0 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 rAppInstanceVersion.__imp_Regist
98fe0 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 erAppInstanceVersion.RegisterApp
99000 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e Instance.__imp_RegisterAppInstan
99020 63 65 00 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 ce.QueryAppInstanceVersion.__imp
99040 5f 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 4e 50 47 65 74 50 65 _QueryAppInstanceVersion.NPGetPe
99060 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 rsistentUseOptionsForConnection.
99080 5f 5f 69 6d 70 5f 4e 50 47 65 74 50 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 __imp_NPGetPersistentUseOptionsF
990a0 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 orConnection.NPGetConnectionPerf
990c0 6f 72 6d 61 6e 63 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 ormance.__imp_NPGetConnectionPer
990e0 66 6f 72 6d 61 6e 63 65 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f formance.NPGetConnection3.__imp_
99100 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 NPGetConnection3.NPCancelConnect
99120 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 4e ion2.__imp_NPCancelConnection2.N
99140 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 PAddConnection4.__imp_NPAddConne
99160 63 74 69 6f 6e 34 00 7f 6e 74 6c 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ction4..ntlanman_NULL_THUNK_DATA
99180 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c 61 6e 6d 61 6e 00 53 51 .__IMPORT_DESCRIPTOR_ntlanman.SQ
991a0 4c 54 72 61 6e 73 61 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 54 72 61 6e 73 61 63 74 00 53 51 4c 54 LTransact.__imp_SQLTransact.SQLT
991c0 61 62 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 57 00 53 51 4c 54 61 62 6c 65 ablesW.__imp_SQLTablesW.SQLTable
991e0 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 41 00 53 51 4c 54 61 62 6c 65 73 00 5f 5f sA.__imp_SQLTablesA.SQLTables.__
99200 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 imp_SQLTables.SQLTablePrivileges
99220 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c 54 W.__imp_SQLTablePrivilegesW.SQLT
99240 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 ablePrivilegesA.__imp_SQLTablePr
99260 69 76 69 6c 65 67 65 73 41 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 ivilegesA.SQLTablePrivileges.__i
99280 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 53 51 4c 53 74 61 74 69 73 74 mp_SQLTablePrivileges.SQLStatist
992a0 69 63 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 53 51 4c 53 74 61 icsW.__imp_SQLStatisticsW.SQLSta
992c0 74 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 41 00 53 51 tisticsA.__imp_SQLStatisticsA.SQ
992e0 4c 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 LStatistics.__imp_SQLStatistics.
99300 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 SQLSpecialColumnsW.__imp_SQLSpec
99320 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 5f ialColumnsW.SQLSpecialColumnsA._
99340 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 53 70 65 63 69 _imp_SQLSpecialColumnsA.SQLSpeci
99360 61 6c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e alColumns.__imp_SQLSpecialColumn
99380 73 00 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 s.SQLSetStmtOption.__imp_SQLSetS
993a0 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f tmtOption.SQLSetStmtAttrW.__imp_
993c0 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 57 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 5f SQLSetStmtAttrW.SQLSetStmtAttr._
993e0 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 53 51 4c 53 65 74 53 63 72 6f 6c 6c _imp_SQLSetStmtAttr.SQLSetScroll
99400 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e Options.__imp_SQLSetScrollOption
99420 73 00 53 51 4c 53 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 50 6f 73 00 53 51 4c 53 s.SQLSetPos.__imp_SQLSetPos.SQLS
99440 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 50 61 72 61 6d 00 53 51 4c 53 65 74 etParam.__imp_SQLSetParam.SQLSet
99460 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 53 51 4c 53 EnvAttr.__imp_SQLSetEnvAttr.SQLS
99480 65 74 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 53 51 etDescRec.__imp_SQLSetDescRec.SQ
994a0 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 46 LSetDescFieldW.__imp_SQLSetDescF
994c0 69 65 6c 64 57 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 4c 53 ieldW.SQLSetDescField.__imp_SQLS
994e0 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f etDescField.SQLSetCursorNameW.__
99500 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 53 51 4c 53 65 74 43 75 72 73 imp_SQLSetCursorNameW.SQLSetCurs
99520 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 orNameA.__imp_SQLSetCursorNameA.
99540 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 SQLSetCursorName.__imp_SQLSetCur
99560 73 6f 72 4e 61 6d 65 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 sorName.SQLSetConnectOptionW.__i
99580 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 53 51 4c 53 65 74 43 6f mp_SQLSetConnectOptionW.SQLSetCo
995a0 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 nnectOptionA.__imp_SQLSetConnect
995c0 4f 70 74 69 6f 6e 41 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d OptionA.SQLSetConnectOption.__im
995e0 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 53 51 4c 53 65 74 43 6f 6e 6e p_SQLSetConnectOption.SQLSetConn
99600 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 ectAttrW.__imp_SQLSetConnectAttr
99620 57 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 W.SQLSetConnectAttrA.__imp_SQLSe
99640 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 tConnectAttrA.SQLSetConnectAttr.
99660 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 53 51 4c 52 6f 77 43 6f __imp_SQLSetConnectAttr.SQLRowCo
99680 75 6e 74 00 5f 5f 69 6d 70 5f 53 51 4c 52 6f 77 43 6f 75 6e 74 00 53 51 4c 50 75 74 44 61 74 61 unt.__imp_SQLRowCount.SQLPutData
996a0 00 5f 5f 69 6d 70 5f 53 51 4c 50 75 74 44 61 74 61 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 .__imp_SQLPutData.SQLProceduresW
996c0 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 53 51 4c 50 72 6f 63 65 64 75 .__imp_SQLProceduresW.SQLProcedu
996e0 72 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 53 51 4c 50 72 6f resA.__imp_SQLProceduresA.SQLPro
99700 63 65 64 75 72 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 53 51 4c 50 cedures.__imp_SQLProcedures.SQLP
99720 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 rocedureColumnsW.__imp_SQLProced
99740 75 72 65 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 ureColumnsW.SQLProcedureColumnsA
99760 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 50 .__imp_SQLProcedureColumnsA.SQLP
99780 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 rocedureColumns.__imp_SQLProcedu
997a0 72 65 43 6f 6c 75 6d 6e 73 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f reColumns.SQLPrimaryKeysW.__imp_
997c0 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 SQLPrimaryKeysW.SQLPrimaryKeysA.
997e0 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 53 51 4c 50 72 69 6d 61 72 79 __imp_SQLPrimaryKeysA.SQLPrimary
99800 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 53 51 4c 50 72 65 Keys.__imp_SQLPrimaryKeys.SQLPre
99820 70 61 72 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 57 00 53 51 4c 50 72 65 70 61 pareW.__imp_SQLPrepareW.SQLPrepa
99840 72 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 41 00 53 51 4c 50 72 65 70 61 72 65 reA.__imp_SQLPrepareA.SQLPrepare
99860 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 00 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e .__imp_SQLPrepare.SQLParamOption
99880 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 53 51 4c 50 61 72 61 6d s.__imp_SQLParamOptions.SQLParam
998a0 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 61 6d 44 61 74 61 00 53 51 4c 4e 75 6d 52 65 Data.__imp_SQLParamData.SQLNumRe
998c0 73 75 6c 74 43 6f 6c 73 00 5f 5f 69 6d 70 5f 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 sultCols.__imp_SQLNumResultCols.
998e0 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 SQLNumParams.__imp_SQLNumParams.
99900 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c SQLNativeSqlW.__imp_SQLNativeSql
99920 57 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 W.SQLNativeSqlA.__imp_SQLNativeS
99940 71 6c 41 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 qlA.SQLNativeSql.__imp_SQLNative
99960 53 71 6c 00 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 5f 5f 69 6d 70 5f 53 51 4c 4d 6f 72 65 Sql.SQLMoreResults.__imp_SQLMore
99980 52 65 73 75 6c 74 73 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 Results.SQLGetTypeInfoW.__imp_SQ
999a0 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 5f 5f LGetTypeInfoW.SQLGetTypeInfoA.__
999c0 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 53 51 4c 47 65 74 54 79 70 65 49 6e imp_SQLGetTypeInfoA.SQLGetTypeIn
999e0 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 53 51 4c 47 65 74 53 74 fo.__imp_SQLGetTypeInfo.SQLGetSt
99a00 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 mtOption.__imp_SQLGetStmtOption.
99a20 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 SQLGetStmtAttrW.__imp_SQLGetStmt
99a40 41 74 74 72 57 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 AttrW.SQLGetStmtAttrA.__imp_SQLG
99a60 65 74 53 74 6d 74 41 74 74 72 41 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 etStmtAttrA.SQLGetStmtAttr.__imp
99a80 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 53 51 4c 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d _SQLGetStmtAttr.SQLGetInfoW.__im
99aa0 70 5f 53 51 4c 47 65 74 49 6e 66 6f 57 00 53 51 4c 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f p_SQLGetInfoW.SQLGetInfoA.__imp_
99ac0 53 51 4c 47 65 74 49 6e 66 6f 41 00 53 51 4c 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c SQLGetInfoA.SQLGetInfo.__imp_SQL
99ae0 47 65 74 49 6e 66 6f 00 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 GetInfo.SQLGetFunctions.__imp_SQ
99b00 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d LGetFunctions.SQLGetEnvAttr.__im
99b20 70 5f 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 5f p_SQLGetEnvAttr.SQLGetDiagRecW._
99b40 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 53 51 4c 47 65 74 44 69 61 67 52 65 _imp_SQLGetDiagRecW.SQLGetDiagRe
99b60 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 53 51 4c 47 65 74 44 69 cA.__imp_SQLGetDiagRecA.SQLGetDi
99b80 61 67 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 53 51 4c 47 65 74 agRec.__imp_SQLGetDiagRec.SQLGet
99ba0 44 69 61 67 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 DiagFieldW.__imp_SQLGetDiagField
99bc0 57 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 W.SQLGetDiagFieldA.__imp_SQLGetD
99be0 69 61 67 46 69 65 6c 64 41 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 5f 5f 69 6d 70 5f iagFieldA.SQLGetDiagField.__imp_
99c00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 5f SQLGetDiagField.SQLGetDescRecW._
99c20 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 53 51 4c 47 65 74 44 65 73 63 52 65 _imp_SQLGetDescRecW.SQLGetDescRe
99c40 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 53 51 4c 47 65 74 44 65 cA.__imp_SQLGetDescRecA.SQLGetDe
99c60 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 53 51 4c 47 65 74 scRec.__imp_SQLGetDescRec.SQLGet
99c80 44 65 73 63 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 DescFieldW.__imp_SQLGetDescField
99ca0 57 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 W.SQLGetDescFieldA.__imp_SQLGetD
99cc0 65 73 63 46 69 65 6c 64 41 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f escFieldA.SQLGetDescField.__imp_
99ce0 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 SQLGetDescField.SQLGetData.__imp
99d00 5f 53 51 4c 47 65 74 44 61 74 61 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f _SQLGetData.SQLGetCursorNameW.__
99d20 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 53 51 4c 47 65 74 43 75 72 73 imp_SQLGetCursorNameW.SQLGetCurs
99d40 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 orNameA.__imp_SQLGetCursorNameA.
99d60 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 SQLGetCursorName.__imp_SQLGetCur
99d80 73 6f 72 4e 61 6d 65 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 sorName.SQLGetConnectOptionW.__i
99da0 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 53 51 4c 47 65 74 43 6f mp_SQLGetConnectOptionW.SQLGetCo
99dc0 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 nnectOptionA.__imp_SQLGetConnect
99de0 4f 70 74 69 6f 6e 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d OptionA.SQLGetConnectOption.__im
99e00 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 43 6f 6e 6e p_SQLGetConnectOption.SQLGetConn
99e20 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 ectAttrW.__imp_SQLGetConnectAttr
99e40 57 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 W.SQLGetConnectAttrA.__imp_SQLGe
99e60 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 tConnectAttrA.SQLGetConnectAttr.
99e80 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 53 51 4c 46 72 65 65 53 __imp_SQLGetConnectAttr.SQLFreeS
99ea0 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 53 74 6d 74 00 53 51 4c 46 72 65 65 48 61 6e tmt.__imp_SQLFreeStmt.SQLFreeHan
99ec0 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 53 51 4c 46 72 65 65 45 dle.__imp_SQLFreeHandle.SQLFreeE
99ee0 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 45 6e 76 00 53 51 4c 46 72 65 65 43 6f 6e 6e 65 nv.__imp_SQLFreeEnv.SQLFreeConne
99f00 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 53 51 4c 46 6f 72 65 69 ct.__imp_SQLFreeConnect.SQLForei
99f20 67 6e 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 53 51 gnKeysW.__imp_SQLForeignKeysW.SQ
99f40 4c 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 LForeignKeysA.__imp_SQLForeignKe
99f60 79 73 41 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 ysA.SQLForeignKeys.__imp_SQLFore
99f80 69 67 6e 4b 65 79 73 00 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 53 51 4c ignKeys.SQLFetchScroll.__imp_SQL
99fa0 46 65 74 63 68 53 63 72 6f 6c 6c 00 53 51 4c 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 46 65 FetchScroll.SQLFetch.__imp_SQLFe
99fc0 74 63 68 00 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 tch.SQLExtendedFetch.__imp_SQLEx
99fe0 74 65 6e 64 65 64 46 65 74 63 68 00 53 51 4c 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c tendedFetch.SQLExecute.__imp_SQL
9a000 45 78 65 63 75 74 65 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c Execute.SQLExecDirectW.__imp_SQL
9a020 45 78 65 63 44 69 72 65 63 74 57 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 41 00 5f 5f 69 6d 70 ExecDirectW.SQLExecDirectA.__imp
9a040 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 41 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 5f 5f _SQLExecDirectA.SQLExecDirect.__
9a060 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 53 51 4c 45 72 72 6f 72 57 00 5f 5f 69 6d imp_SQLExecDirect.SQLErrorW.__im
9a080 70 5f 53 51 4c 45 72 72 6f 72 57 00 53 51 4c 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 p_SQLErrorW.SQLErrorA.__imp_SQLE
9a0a0 72 72 6f 72 41 00 53 51 4c 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 00 53 51 rrorA.SQLError.__imp_SQLError.SQ
9a0c0 4c 45 6e 64 54 72 61 6e 00 5f 5f 69 6d 70 5f 53 51 4c 45 6e 64 54 72 61 6e 00 53 51 4c 44 72 69 LEndTran.__imp_SQLEndTran.SQLDri
9a0e0 76 65 72 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 57 00 53 51 4c 44 72 69 76 65 versW.__imp_SQLDriversW.SQLDrive
9a100 72 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 41 00 53 51 4c 44 72 69 76 65 72 73 rsA.__imp_SQLDriversA.SQLDrivers
9a120 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 .__imp_SQLDrivers.SQLDriverConne
9a140 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 53 51 4c 44 ctW.__imp_SQLDriverConnectW.SQLD
9a160 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e riverConnectA.__imp_SQLDriverCon
9a180 6e 65 63 74 41 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c nectA.SQLDriverConnect.__imp_SQL
9a1a0 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d DriverConnect.SQLDisconnect.__im
9a1c0 70 5f 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d p_SQLDisconnect.SQLDescribeParam
9a1e0 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 53 51 4c 44 65 73 63 72 .__imp_SQLDescribeParam.SQLDescr
9a200 69 62 65 43 6f 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 53 51 ibeColW.__imp_SQLDescribeColW.SQ
9a220 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 LDescribeColA.__imp_SQLDescribeC
9a240 6f 6c 41 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 olA.SQLDescribeCol.__imp_SQLDesc
9a260 72 69 62 65 43 6f 6c 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 5f 53 51 ribeCol.SQLDataSourcesW.__imp_SQ
9a280 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 5f 5f LDataSourcesW.SQLDataSourcesA.__
9a2a0 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 53 51 4c 44 61 74 61 53 6f 75 72 63 imp_SQLDataSourcesA.SQLDataSourc
9a2c0 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 53 51 4c 43 6f 70 79 44 es.__imp_SQLDataSources.SQLCopyD
9a2e0 65 73 63 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 70 79 44 65 73 63 00 53 51 4c 43 6f 6e 6e 65 63 74 esc.__imp_SQLCopyDesc.SQLConnect
9a300 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 57 00 53 51 4c 43 6f 6e 6e 65 63 74 41 00 W.__imp_SQLConnectW.SQLConnectA.
9a320 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 41 00 53 51 4c 43 6f 6e 6e 65 63 74 00 5f 5f 69 __imp_SQLConnectA.SQLConnect.__i
9a340 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 00 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 5f mp_SQLConnect.SQLCompleteAsync._
9a360 5f 69 6d 70 5f 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 53 51 4c 43 6f 6c 75 6d 6e 73 _imp_SQLCompleteAsync.SQLColumns
9a380 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 W.__imp_SQLColumnsW.SQLColumnsA.
9a3a0 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 __imp_SQLColumnsA.SQLColumns.__i
9a3c0 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 mp_SQLColumns.SQLColumnPrivilege
9a3e0 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 sW.__imp_SQLColumnPrivilegesW.SQ
9a400 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 LColumnPrivilegesA.__imp_SQLColu
9a420 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 mnPrivilegesA.SQLColumnPrivilege
9a440 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 53 51 4c 43 s.__imp_SQLColumnPrivileges.SQLC
9a460 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 olAttributesW.__imp_SQLColAttrib
9a480 75 74 65 73 57 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 51 utesW.SQLColAttributesA.__imp_SQ
9a4a0 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 LColAttributesA.SQLColAttributes
9a4c0 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 53 51 4c 43 6f 6c 41 74 .__imp_SQLColAttributes.SQLColAt
9a4e0 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 tributeW.__imp_SQLColAttributeW.
9a500 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 SQLColAttributeA.__imp_SQLColAtt
9a520 72 69 62 75 74 65 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 51 ributeA.SQLColAttribute.__imp_SQ
9a540 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 5f 5f 69 LColAttribute.SQLCloseCursor.__i
9a560 6d 70 5f 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c mp_SQLCloseCursor.SQLCancelHandl
9a580 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 53 51 4c 43 61 6e 63 65 e.__imp_SQLCancelHandle.SQLCance
9a5a0 6c 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 00 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 l.__imp_SQLCancel.SQLBulkOperati
9a5c0 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 53 51 4c 42 ons.__imp_SQLBulkOperations.SQLB
9a5e0 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e rowseConnectW.__imp_SQLBrowseCon
9a600 6e 65 63 74 57 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 nectW.SQLBrowseConnectA.__imp_SQ
9a620 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 LBrowseConnectA.SQLBrowseConnect
9a640 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 53 51 4c 42 69 6e 64 50 .__imp_SQLBrowseConnect.SQLBindP
9a660 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 arameter.__imp_SQLBindParameter.
9a680 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 SQLBindParam.__imp_SQLBindParam.
9a6a0 53 51 4c 42 69 6e 64 43 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 43 6f 6c 00 53 51 4c 41 SQLBindCol.__imp_SQLBindCol.SQLA
9a6c0 6c 6c 6f 63 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 53 51 4c 41 llocStmt.__imp_SQLAllocStmt.SQLA
9a6e0 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 llocHandleStd.__imp_SQLAllocHand
9a700 6c 65 53 74 64 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c leStd.SQLAllocHandle.__imp_SQLAl
9a720 6c 6f 63 48 61 6e 64 6c 65 00 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 41 locHandle.SQLAllocEnv.__imp_SQLA
9a740 6c 6c 6f 63 45 6e 76 00 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 llocEnv.SQLAllocConnect.__imp_SQ
9a760 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 LAllocConnect.ODBCSetTryWaitValu
9a780 65 00 5f 5f 69 6d 70 5f 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 4f 44 42 43 e.__imp_ODBCSetTryWaitValue.ODBC
9a7a0 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 44 42 43 47 65 74 54 72 79 GetTryWaitValue.__imp_ODBCGetTry
9a7c0 57 61 69 74 56 61 6c 75 65 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 WaitValue..odbc32_NULL_THUNK_DAT
9a7e0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 33 32 00 5f 5f 69 A.__IMPORT_DESCRIPTOR_odbc32.__i
9a800 6d 70 5f 64 62 70 72 74 79 70 65 57 00 64 62 70 72 74 79 70 65 57 00 5f 5f 69 6d 70 5f 64 62 70 mp_dbprtypeW.dbprtypeW.__imp_dbp
9a820 72 74 79 70 65 41 00 64 62 70 72 74 79 70 65 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 rtypeA.dbprtypeA.__imp_bcp_write
9a840 66 6d 74 57 00 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 fmtW.bcp_writefmtW.__imp_bcp_wri
9a860 74 65 66 6d 74 41 00 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 tefmtA.bcp_writefmtA.__imp_bcp_s
9a880 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 etcolfmt.bcp_setcolfmt.__imp_bcp
9a8a0 5f 73 65 6e 64 72 6f 77 00 62 63 70 5f 73 65 6e 64 72 6f 77 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 _sendrow.bcp_sendrow.__imp_bcp_r
9a8c0 65 61 64 66 6d 74 57 00 62 63 70 5f 72 65 61 64 66 6d 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 eadfmtW.bcp_readfmtW.__imp_bcp_r
9a8e0 65 61 64 66 6d 74 41 00 62 63 70 5f 72 65 61 64 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 6d eadfmtA.bcp_readfmtA.__imp_bcp_m
9a900 6f 72 65 74 65 78 74 00 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 oretext.bcp_moretext.__imp_bcp_i
9a920 6e 69 74 57 00 62 63 70 5f 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 41 00 62 nitW.bcp_initW.__imp_bcp_initA.b
9a940 63 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 62 63 70 cp_initA.__imp_bcp_getcolfmt.bcp
9a960 5f 67 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 65 78 65 63 00 62 63 70 5f 65 78 _getcolfmt.__imp_bcp_exec.bcp_ex
9a980 65 63 00 5f 5f 69 6d 70 5f 62 63 70 5f 64 6f 6e 65 00 62 63 70 5f 64 6f 6e 65 00 5f 5f 69 6d 70 ec.__imp_bcp_done.bcp_done.__imp
9a9a0 5f 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 62 _bcp_control.bcp_control.__imp_b
9a9c0 63 70 5f 63 6f 6c 75 6d 6e 73 00 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 62 63 70 cp_columns.bcp_columns.__imp_bcp
9a9e0 5f 63 6f 6c 70 74 72 00 62 63 70 5f 63 6f 6c 70 74 72 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c _colptr.bcp_colptr.__imp_bcp_col
9aa00 6c 65 6e 00 62 63 70 5f 63 6f 6c 6c 65 6e 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 66 6d 74 00 len.bcp_collen.__imp_bcp_colfmt.
9aa20 62 63 70 5f 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 62 69 6e 64 00 62 63 70 5f 62 69 bcp_colfmt.__imp_bcp_bind.bcp_bi
9aa40 6e 64 00 5f 5f 69 6d 70 5f 62 63 70 5f 62 61 74 63 68 00 62 63 70 5f 62 61 74 63 68 00 53 51 4c nd.__imp_bcp_batch.bcp_batch.SQL
9aa60 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 53 65 72 LinkedServers.__imp_SQLLinkedSer
9aa80 76 65 72 73 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 5f 5f 69 6d 70 5f 53 51 vers.SQLLinkedCatalogsW.__imp_SQ
9aaa0 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f LLinkedCatalogsW.SQLLinkedCatalo
9aac0 67 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 53 51 4c gsA.__imp_SQLLinkedCatalogsA.SQL
9aae0 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 49 6e 69 74 45 6e 75 InitEnumServers.__imp_SQLInitEnu
9ab00 6d 53 65 72 76 65 72 73 00 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f mServers.SQLGetNextEnumeration._
9ab20 5f 69 6d 70 5f 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 53 51 4c 43 6c _imp_SQLGetNextEnumeration.SQLCl
9ab40 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 45 6e 75 oseEnumServers.__imp_SQLCloseEnu
9ab60 6d 53 65 72 76 65 72 73 00 7f 6f 64 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 mServers..odbcbcp_NULL_THUNK_DAT
9ab80 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 62 63 70 00 4f 52 A.__IMPORT_DESCRIPTOR_odbcbcp.OR
9aba0 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4f 52 53 74 61 72 74 00 4f 52 53 68 75 74 64 6f 77 6e 00 5f Start.__imp_ORStart.ORShutdown._
9abc0 5f 69 6d 70 5f 4f 52 53 68 75 74 64 6f 77 6e 00 4f 52 53 65 74 56 69 72 74 75 61 6c 46 6c 61 67 _imp_ORShutdown.ORSetVirtualFlag
9abe0 73 00 5f 5f 69 6d 70 5f 4f 52 53 65 74 56 69 72 74 75 61 6c 46 6c 61 67 73 00 4f 52 53 65 74 56 s.__imp_ORSetVirtualFlags.ORSetV
9ac00 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 52 53 65 74 56 61 6c 75 65 00 4f 52 53 65 74 4b 65 79 53 65 alue.__imp_ORSetValue.ORSetKeySe
9ac20 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4f 52 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 4f 52 curity.__imp_ORSetKeySecurity.OR
9ac40 53 61 76 65 48 69 76 65 00 5f 5f 69 6d 70 5f 4f 52 53 61 76 65 48 69 76 65 00 4f 52 52 65 6e 61 SaveHive.__imp_ORSaveHive.ORRena
9ac60 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 52 65 6e 61 6d 65 4b 65 79 00 4f 52 51 75 65 72 79 49 meKey.__imp_ORRenameKey.ORQueryI
9ac80 6e 66 6f 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 4f 52 4f 70 nfoKey.__imp_ORQueryInfoKey.OROp
9aca0 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 4f 70 65 6e 4b 65 79 00 4f 52 4f 70 65 6e 48 69 76 65 enKey.__imp_OROpenKey.OROpenHive
9acc0 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4f 52 4f 70 65 6e 48 69 76 65 42 79 48 61 6e 64 6c ByHandle.__imp_OROpenHiveByHandl
9ace0 65 00 4f 52 4f 70 65 6e 48 69 76 65 00 5f 5f 69 6d 70 5f 4f 52 4f 70 65 6e 48 69 76 65 00 4f 52 e.OROpenHive.__imp_OROpenHive.OR
9ad00 4d 65 72 67 65 48 69 76 65 73 00 5f 5f 69 6d 70 5f 4f 52 4d 65 72 67 65 48 69 76 65 73 00 4f 52 MergeHives.__imp_ORMergeHives.OR
9ad20 47 65 74 56 69 72 74 75 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4f 52 47 65 74 56 69 72 74 75 GetVirtualFlags.__imp_ORGetVirtu
9ad40 61 6c 46 6c 61 67 73 00 4f 52 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 52 47 65 74 alFlags.ORGetVersion.__imp_ORGet
9ad60 56 65 72 73 69 6f 6e 00 4f 52 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 52 47 65 74 56 61 Version.ORGetValue.__imp_ORGetVa
9ad80 6c 75 65 00 4f 52 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4f 52 47 65 74 lue.ORGetKeySecurity.__imp_ORGet
9ada0 4b 65 79 53 65 63 75 72 69 74 79 00 4f 52 45 6e 75 6d 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 52 KeySecurity.OREnumValue.__imp_OR
9adc0 45 6e 75 6d 56 61 6c 75 65 00 4f 52 45 6e 75 6d 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 45 6e 75 6d EnumValue.OREnumKey.__imp_OREnum
9ade0 4b 65 79 00 4f 52 44 65 6c 65 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 52 44 65 6c 65 74 65 Key.ORDeleteValue.__imp_ORDelete
9ae00 56 61 6c 75 65 00 4f 52 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 44 65 6c 65 74 65 Value.ORDeleteKey.__imp_ORDelete
9ae20 4b 65 79 00 4f 52 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 43 72 65 61 74 65 4b 65 Key.ORCreateKey.__imp_ORCreateKe
9ae40 79 00 4f 52 43 72 65 61 74 65 48 69 76 65 00 5f 5f 69 6d 70 5f 4f 52 43 72 65 61 74 65 48 69 76 y.ORCreateHive.__imp_ORCreateHiv
9ae60 65 00 4f 52 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 43 6c 6f 73 65 4b 65 79 00 4f 52 e.ORCloseKey.__imp_ORCloseKey.OR
9ae80 43 6c 6f 73 65 48 69 76 65 00 5f 5f 69 6d 70 5f 4f 52 43 6c 6f 73 65 48 69 76 65 00 7f 6f 66 66 CloseHive.__imp_ORCloseHive..off
9aea0 72 65 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 reg_NULL_THUNK_DATA.__IMPORT_DES
9aec0 43 52 49 50 54 4f 52 5f 6f 66 66 72 65 67 00 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 CRIPTOR_offreg.WriteFmtUserTypeS
9aee0 74 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 57 72 69 tg.__imp_WriteFmtUserTypeStg.Wri
9af00 74 65 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 57 teClassStm.__imp_WriteClassStm.W
9af20 72 69 74 65 43 6c 61 73 73 53 74 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 73 53 74 67 riteClassStg.__imp_WriteClassStg
9af40 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 49 .StringFromIID.__imp_StringFromI
9af60 49 44 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 ID.StringFromGUID2.__imp_StringF
9af80 72 6f 6d 47 55 49 44 32 00 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 53 romGUID2.StringFromCLSID.__imp_S
9afa0 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 53 74 67 53 65 74 54 69 6d 65 73 00 5f 5f 69 6d 70 tringFromCLSID.StgSetTimes.__imp
9afc0 5f 53 74 67 53 65 74 54 69 6d 65 73 00 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 _StgSetTimes.StgPropertyLengthAs
9afe0 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 Variant.__imp_StgPropertyLengthA
9b000 73 56 61 72 69 61 6e 74 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 sVariant.StgOpenStorageOnILockBy
9b020 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 tes.__imp_StgOpenStorageOnILockB
9b040 79 74 65 73 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 4f ytes.StgOpenStorageEx.__imp_StgO
9b060 70 65 6e 53 74 6f 72 61 67 65 45 78 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 5f 5f 69 6d penStorageEx.StgOpenStorage.__im
9b080 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 p_StgOpenStorage.StgOpenPropStg.
9b0a0 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 53 74 67 4f 70 65 6e 41 73 79 6e __imp_StgOpenPropStg.StgOpenAsyn
9b0c0 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 cDocfileOnIFillLockBytes.__imp_S
9b0e0 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 tgOpenAsyncDocfileOnIFillLockByt
9b100 65 73 00 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f es.StgIsStorageILockBytes.__imp_
9b120 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 49 73 53 74 6f 72 StgIsStorageILockBytes.StgIsStor
9b140 61 67 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 53 ageFile.__imp_StgIsStorageFile.S
9b160 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 tgGetIFillLockBytesOnILockBytes.
9b180 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 __imp_StgGetIFillLockBytesOnILoc
9b1a0 6b 42 79 74 65 73 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c kBytes.StgGetIFillLockBytesOnFil
9b1c0 65 00 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 e.__imp_StgGetIFillLockBytesOnFi
9b1e0 6c 65 00 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 43 le.StgCreateStorageEx.__imp_StgC
9b200 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 reateStorageEx.StgCreatePropStg.
9b220 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 53 74 67 43 72 65 61 74 65 __imp_StgCreatePropStg.StgCreate
9b240 50 72 6f 70 53 65 74 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 PropSetStg.__imp_StgCreatePropSe
9b260 74 53 74 67 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 tStg.StgCreateDocfileOnILockByte
9b280 73 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 s.__imp_StgCreateDocfileOnILockB
9b2a0 79 74 65 73 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 43 ytes.StgCreateDocfile.__imp_StgC
9b2c0 72 65 61 74 65 44 6f 63 66 69 6c 65 00 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 6f reateDocfile.StgConvertVariantTo
9b2e0 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 Property.__imp_StgConvertVariant
9b300 54 6f 50 72 6f 70 65 72 74 79 00 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 ToProperty.StgConvertPropertyToV
9b320 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 ariant.__imp_StgConvertPropertyT
9b340 6f 56 61 72 69 61 6e 74 00 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 53 65 74 oVariant.SetConvertStg.__imp_Set
9b360 43 6f 6e 76 65 72 74 53 74 67 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 ConvertStg.STGMEDIUM_UserUnmarsh
9b380 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 al64.__imp_STGMEDIUM_UserUnmarsh
9b3a0 61 6c 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 al64.STGMEDIUM_UserUnmarshal.__i
9b3c0 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 54 47 4d 45 mp_STGMEDIUM_UserUnmarshal.STGME
9b3e0 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f DIUM_UserSize64.__imp_STGMEDIUM_
9b400 55 73 65 72 53 69 7a 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 5f 5f UserSize64.STGMEDIUM_UserSize.__
9b420 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 53 54 47 4d 45 44 49 55 4d imp_STGMEDIUM_UserSize.STGMEDIUM
9b440 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 _UserMarshal64.__imp_STGMEDIUM_U
9b460 73 65 72 4d 61 72 73 68 61 6c 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 serMarshal64.STGMEDIUM_UserMarsh
9b480 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 53 al.__imp_STGMEDIUM_UserMarshal.S
9b4a0 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 TGMEDIUM_UserFree64.__imp_STGMED
9b4c0 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 IUM_UserFree64.STGMEDIUM_UserFre
9b4e0 65 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 53 4e 42 5f 55 e.__imp_STGMEDIUM_UserFree.SNB_U
9b500 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 55 6e 6d serUnmarshal64.__imp_SNB_UserUnm
9b520 61 72 73 68 61 6c 36 34 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 arshal64.SNB_UserUnmarshal.__imp
9b540 5f 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 _SNB_UserUnmarshal.SNB_UserSize6
9b560 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 53 4e 42 5f 55 73 65 72 53 4.__imp_SNB_UserSize64.SNB_UserS
9b580 69 7a 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 53 4e 42 5f 55 73 65 72 4d ize.__imp_SNB_UserSize.SNB_UserM
9b5a0 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 arshal64.__imp_SNB_UserMarshal64
9b5c0 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 4d .SNB_UserMarshal.__imp_SNB_UserM
9b5e0 61 72 73 68 61 6c 00 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f arshal.SNB_UserFree64.__imp_SNB_
9b600 55 73 65 72 46 72 65 65 36 34 00 53 4e 42 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 4e UserFree64.SNB_UserFree.__imp_SN
9b620 42 5f 55 73 65 72 46 72 65 65 00 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 5f B_UserFree.RoGetAgileReference._
9b640 5f 69 6d 70 5f 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 52 65 76 6f 6b 65 44 _imp_RoGetAgileReference.RevokeD
9b660 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 52 65 6c ragDrop.__imp_RevokeDragDrop.Rel
9b680 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 74 67 4d 65 easeStgMedium.__imp_ReleaseStgMe
9b6a0 64 69 75 6d 00 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 52 65 67 69 dium.RegisterDragDrop.__imp_Regi
9b6c0 73 74 65 72 44 72 61 67 44 72 6f 70 00 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 sterDragDrop.ReadFmtUserTypeStg.
9b6e0 5f 5f 69 6d 70 5f 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 52 65 61 64 43 6c 61 __imp_ReadFmtUserTypeStg.ReadCla
9b700 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 53 74 6d 00 52 65 61 64 43 6c 61 ssStm.__imp_ReadClassStm.ReadCla
9b720 73 73 53 74 67 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 53 74 67 00 50 72 6f 70 56 61 72 ssStg.__imp_ReadClassStg.PropVar
9b740 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 50 iantCopy.__imp_PropVariantCopy.P
9b760 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e ropVariantClear.__imp_PropVarian
9b780 74 43 6c 65 61 72 00 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 5f 5f 69 6d 70 5f tClear.PropStgNameToFmtId.__imp_
9b7a0 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 PropStgNameToFmtId.ProgIDFromCLS
9b7c0 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 4f 6c 65 55 6e 69 6e ID.__imp_ProgIDFromCLSID.OleUnin
9b7e0 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 4f itialize.__imp_OleUninitialize.O
9b800 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 leTranslateAccelerator.__imp_Ole
9b820 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 4f 6c 65 53 65 74 4d 65 6e 75 44 TranslateAccelerator.OleSetMenuD
9b840 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 69 escriptor.__imp_OleSetMenuDescri
9b860 70 74 6f 72 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 ptor.OleSetContainedObject.__imp
9b880 5f 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 4f 6c 65 53 65 74 43 6c 69 _OleSetContainedObject.OleSetCli
9b8a0 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 pboard.__imp_OleSetClipboard.Ole
9b8c0 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 41 75 74 6f 43 SetAutoConvert.__imp_OleSetAutoC
9b8e0 6f 6e 76 65 72 74 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 onvert.OleSaveToStream.__imp_Ole
9b900 53 61 76 65 54 6f 53 74 72 65 61 6d 00 4f 6c 65 53 61 76 65 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 SaveToStream.OleSave.__imp_OleSa
9b920 76 65 00 4f 6c 65 52 75 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 52 75 6e 00 4f 6c 65 52 65 67 47 65 74 ve.OleRun.__imp_OleRun.OleRegGet
9b940 55 73 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 65 74 55 73 65 72 54 79 70 65 UserType.__imp_OleRegGetUserType
9b960 00 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 .OleRegGetMiscStatus.__imp_OleRe
9b980 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 5f gGetMiscStatus.OleRegEnumVerbs._
9b9a0 5f 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 4f 6c 65 52 65 67 45 6e 75 6d 46 _imp_OleRegEnumVerbs.OleRegEnumF
9b9c0 6f 72 6d 61 74 45 74 63 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 ormatEtc.__imp_OleRegEnumFormatE
9b9e0 74 63 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c tc.OleQueryLinkFromData.__imp_Ol
9ba00 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 51 75 65 72 79 43 72 65 61 74 eQueryLinkFromData.OleQueryCreat
9ba20 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 72 eFromData.__imp_OleQueryCreateFr
9ba40 6f 6d 44 61 74 61 00 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d omData.OleNoteObjectVisible.__im
9ba60 70 5f 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 4f 6c 65 4d 65 74 61 66 69 p_OleNoteObjectVisible.OleMetafi
9ba80 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 5f 5f 69 6d 70 5f 4f 6c 65 lePictFromIconAndLabel.__imp_Ole
9baa0 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 4f 6c 65 MetafilePictFromIconAndLabel.Ole
9bac0 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 LockRunning.__imp_OleLockRunning
9bae0 00 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 .OleLoadFromStream.__imp_OleLoad
9bb00 46 72 6f 6d 53 74 72 65 61 6d 00 4f 6c 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 FromStream.OleLoad.__imp_OleLoad
9bb20 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 .OleIsRunning.__imp_OleIsRunning
9bb40 00 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 .OleIsCurrentClipboard.__imp_Ole
9bb60 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 IsCurrentClipboard.OleInitialize
9bb80 00 5f 5f 69 6d 70 5f 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4f 6c 65 47 65 74 49 63 6f 6e 4f .__imp_OleInitialize.OleGetIconO
9bba0 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 4f 6c 65 fFile.__imp_OleGetIconOfFile.Ole
9bbc0 47 65 74 49 63 6f 6e 4f 66 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f GetIconOfClass.__imp_OleGetIconO
9bbe0 66 43 6c 61 73 73 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 65 72 70 fClass.OleGetClipboardWithEnterp
9bc00 72 69 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 riseInfo.__imp_OleGetClipboardWi
9bc20 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 thEnterpriseInfo.OleGetClipboard
9bc40 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 47 65 74 41 75 74 .__imp_OleGetClipboard.OleGetAut
9bc60 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 oConvert.__imp_OleGetAutoConvert
9bc80 00 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 46 6c 75 73 .OleFlushClipboard.__imp_OleFlus
9bca0 68 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 5f 5f 69 6d hClipboard.OleDuplicateData.__im
9bcc0 70 5f 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 4f 6c 65 44 72 61 77 00 5f 5f 69 6d 70 p_OleDuplicateData.OleDraw.__imp
9bce0 5f 4f 6c 65 44 72 61 77 00 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f _OleDraw.OleDoAutoConvert.__imp_
9bd00 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 OleDoAutoConvert.OleDestroyMenuD
9bd20 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 escriptor.__imp_OleDestroyMenuDe
9bd40 73 63 72 69 70 74 6f 72 00 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 scriptor.OleCreateStaticFromData
9bd60 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 4f .__imp_OleCreateStaticFromData.O
9bd80 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 leCreateMenuDescriptor.__imp_Ole
9bda0 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 43 72 65 61 74 65 4c 69 CreateMenuDescriptor.OleCreateLi
9bdc0 6e 6b 54 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f nkToFileEx.__imp_OleCreateLinkTo
9bde0 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 FileEx.OleCreateLinkToFile.__imp
9be00 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 4f 6c 65 43 72 65 61 74 65 4c 69 _OleCreateLinkToFile.OleCreateLi
9be20 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b nkFromDataEx.__imp_OleCreateLink
9be40 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 FromDataEx.OleCreateLinkFromData
9be60 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 .__imp_OleCreateLinkFromData.Ole
9be80 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b CreateLinkEx.__imp_OleCreateLink
9bea0 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 Ex.OleCreateLink.__imp_OleCreate
9bec0 4c 69 6e 6b 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f Link.OleCreateFromFileEx.__imp_O
9bee0 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d leCreateFromFileEx.OleCreateFrom
9bf00 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 4f 6c 65 File.__imp_OleCreateFromFile.Ole
9bf20 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 CreateFromDataEx.__imp_OleCreate
9bf40 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 FromDataEx.OleCreateFromData.__i
9bf60 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 45 78 mp_OleCreateFromData.OleCreateEx
9bf80 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 78 00 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 .__imp_OleCreateEx.OleCreateEmbe
9bfa0 64 64 69 6e 67 48 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 ddingHelper.__imp_OleCreateEmbed
9bfc0 64 69 6e 67 48 65 6c 70 65 72 00 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c dingHelper.OleCreateDefaultHandl
9bfe0 65 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 er.__imp_OleCreateDefaultHandler
9c000 00 4f 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 00 4f 6c 65 43 6f .OleCreate.__imp_OleCreate.OleCo
9c020 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 nvertOLESTREAMToIStorageEx.__imp
9c040 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 _OleConvertOLESTREAMToIStorageEx
9c060 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 5f .OleConvertOLESTREAMToIStorage._
9c080 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 _imp_OleConvertOLESTREAMToIStora
9c0a0 67 65 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d ge.OleConvertIStorageToOLESTREAM
9c0c0 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 Ex.__imp_OleConvertIStorageToOLE
9c0e0 53 54 52 45 41 4d 45 78 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 STREAMEx.OleConvertIStorageToOLE
9c100 53 54 52 45 41 4d 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 STREAM.__imp_OleConvertIStorageT
9c120 6f 4f 4c 45 53 54 52 45 41 4d 00 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 oOLESTREAM.OleBuildVersion.__imp
9c140 5f 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 _OleBuildVersion.MonikerRelative
9c160 50 61 74 68 54 6f 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 68 PathTo.__imp_MonikerRelativePath
9c180 54 6f 00 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 5f 5f 69 6d 70 To.MonikerCommonPrefixWith.__imp
9c1a0 5f 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 4d 6b 50 61 72 73 65 _MonikerCommonPrefixWith.MkParse
9c1c0 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 DisplayName.__imp_MkParseDisplay
9c1e0 4e 61 6d 65 00 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 41 63 63 65 6c Name.IsAccelerator.__imp_IsAccel
9c200 65 72 61 74 6f 72 00 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 49 44 46 72 erator.IIDFromString.__imp_IIDFr
9c220 6f 6d 53 74 72 69 6e 67 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f omString.HWND_UserUnmarshal64.__
9c240 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 57 4e 44 5f 55 73 imp_HWND_UserUnmarshal64.HWND_Us
9c260 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 erUnmarshal.__imp_HWND_UserUnmar
9c280 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f shal.HWND_UserSize64.__imp_HWND_
9c2a0 55 73 65 72 53 69 7a 65 36 34 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 UserSize64.HWND_UserSize.__imp_H
9c2c0 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 WND_UserSize.HWND_UserMarshal64.
9c2e0 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 57 4e 44 5f 55 73 __imp_HWND_UserMarshal64.HWND_Us
9c300 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c erMarshal.__imp_HWND_UserMarshal
9c320 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 .HWND_UserFree64.__imp_HWND_User
9c340 46 72 65 65 36 34 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f Free64.HWND_UserFree.__imp_HWND_
9c360 55 73 65 72 46 72 65 65 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d UserFree.HRGN_UserUnmarshal.__im
9c380 70 5f 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 52 47 4e 5f 55 73 65 72 53 69 p_HRGN_UserUnmarshal.HRGN_UserSi
9c3a0 7a 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 48 52 47 4e 5f 55 73 65 72 ze.__imp_HRGN_UserSize.HRGN_User
9c3c0 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 Marshal.__imp_HRGN_UserMarshal.H
9c3e0 52 47 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 65 65 RGN_UserFree.__imp_HRGN_UserFree
9c400 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f .HPALETTE_UserUnmarshal64.__imp_
9c420 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 54 54 HPALETTE_UserUnmarshal64.HPALETT
9c440 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 E_UserUnmarshal.__imp_HPALETTE_U
9c460 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 serUnmarshal.HPALETTE_UserSize64
9c480 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 48 50 41 4c 45 .__imp_HPALETTE_UserSize64.HPALE
9c4a0 54 54 45 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 TTE_UserSize.__imp_HPALETTE_User
9c4c0 53 69 7a 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d Size.HPALETTE_UserMarshal64.__im
9c4e0 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 54 54 p_HPALETTE_UserMarshal64.HPALETT
9c500 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 E_UserMarshal.__imp_HPALETTE_Use
9c520 72 4d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 rMarshal.HPALETTE_UserFree64.__i
9c540 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 48 50 41 4c 45 54 54 45 5f mp_HPALETTE_UserFree64.HPALETTE_
9c560 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 UserFree.__imp_HPALETTE_UserFree
9c580 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f .HMONITOR_UserUnmarshal64.__imp_
9c5a0 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 4d 4f 4e 49 54 4f HMONITOR_UserUnmarshal64.HMONITO
9c5c0 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 R_UserUnmarshal.__imp_HMONITOR_U
9c5e0 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 serUnmarshal.HMONITOR_UserSize64
9c600 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 48 4d 4f 4e 49 .__imp_HMONITOR_UserSize64.HMONI
9c620 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 TOR_UserSize.__imp_HMONITOR_User
9c640 53 69 7a 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d Size.HMONITOR_UserMarshal64.__im
9c660 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d 4f 4e 49 54 4f p_HMONITOR_UserMarshal64.HMONITO
9c680 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 R_UserMarshal.__imp_HMONITOR_Use
9c6a0 72 4d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 rMarshal.HMONITOR_UserFree64.__i
9c6c0 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 4f 4e 49 54 4f 52 5f mp_HMONITOR_UserFree64.HMONITOR_
9c6e0 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 UserFree.__imp_HMONITOR_UserFree
9c700 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 .HMENU_UserUnmarshal64.__imp_HME
9c720 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d NU_UserUnmarshal64.HMENU_UserUnm
9c740 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c arshal.__imp_HMENU_UserUnmarshal
9c760 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 .HMENU_UserSize64.__imp_HMENU_Us
9c780 65 72 53 69 7a 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d erSize64.HMENU_UserSize.__imp_HM
9c7a0 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 ENU_UserSize.HMENU_UserMarshal64
9c7c0 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d 45 4e 55 .__imp_HMENU_UserMarshal64.HMENU
9c7e0 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 _UserMarshal.__imp_HMENU_UserMar
9c800 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e shal.HMENU_UserFree64.__imp_HMEN
9c820 55 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d U_UserFree64.HMENU_UserFree.__im
9c840 70 5f 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 p_HMENU_UserFree.HICON_UserUnmar
9c860 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c shal64.__imp_HICON_UserUnmarshal
9c880 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 64.HICON_UserUnmarshal.__imp_HIC
9c8a0 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 ON_UserUnmarshal.HICON_UserSize6
9c8c0 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 48 49 43 4f 4e 5f 55 4.__imp_HICON_UserSize64.HICON_U
9c8e0 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 48 49 43 serSize.__imp_HICON_UserSize.HIC
9c900 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 ON_UserMarshal64.__imp_HICON_Use
9c920 72 4d 61 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 rMarshal64.HICON_UserMarshal.__i
9c940 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 72 46 mp_HICON_UserMarshal.HICON_UserF
9c960 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 48 49 43 ree64.__imp_HICON_UserFree64.HIC
9c980 4f 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 ON_UserFree.__imp_HICON_UserFree
9c9a0 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 .HGLOBAL_UserUnmarshal64.__imp_H
9c9c0 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 GLOBAL_UserUnmarshal64.HGLOBAL_U
9c9e0 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 serUnmarshal.__imp_HGLOBAL_UserU
9ca00 6e 6d 61 72 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d nmarshal.HGLOBAL_UserSize64.__im
9ca20 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 p_HGLOBAL_UserSize64.HGLOBAL_Use
9ca40 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 48 47 4c rSize.__imp_HGLOBAL_UserSize.HGL
9ca60 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c OBAL_UserMarshal64.__imp_HGLOBAL
9ca80 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 _UserMarshal64.HGLOBAL_UserMarsh
9caa0 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 47 4c al.__imp_HGLOBAL_UserMarshal.HGL
9cac0 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 OBAL_UserFree64.__imp_HGLOBAL_Us
9cae0 65 72 46 72 65 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f erFree64.HGLOBAL_UserFree.__imp_
9cb00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 HGLOBAL_UserFree.HDC_UserUnmarsh
9cb20 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 al64.__imp_HDC_UserUnmarshal64.H
9cb40 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 55 DC_UserUnmarshal.__imp_HDC_UserU
9cb60 6e 6d 61 72 73 68 61 6c 00 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 44 nmarshal.HDC_UserSize64.__imp_HD
9cb80 43 5f 55 73 65 72 53 69 7a 65 36 34 00 48 44 43 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f C_UserSize64.HDC_UserSize.__imp_
9cba0 48 44 43 5f 55 73 65 72 53 69 7a 65 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f HDC_UserSize.HDC_UserMarshal64._
9cbc0 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 65 72 4d _imp_HDC_UserMarshal64.HDC_UserM
9cbe0 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 44 43 arshal.__imp_HDC_UserMarshal.HDC
9cc00 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 46 72 65 65 36 34 _UserFree64.__imp_HDC_UserFree64
9cc20 00 48 44 43 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 46 72 65 65 .HDC_UserFree.__imp_HDC_UserFree
9cc40 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 .HBITMAP_UserUnmarshal64.__imp_H
9cc60 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 BITMAP_UserUnmarshal64.HBITMAP_U
9cc80 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 serUnmarshal.__imp_HBITMAP_UserU
9cca0 6e 6d 61 72 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d nmarshal.HBITMAP_UserSize64.__im
9ccc0 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 p_HBITMAP_UserSize64.HBITMAP_Use
9cce0 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 48 42 49 rSize.__imp_HBITMAP_UserSize.HBI
9cd00 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 TMAP_UserMarshal64.__imp_HBITMAP
9cd20 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 _UserMarshal64.HBITMAP_UserMarsh
9cd40 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 42 49 al.__imp_HBITMAP_UserMarshal.HBI
9cd60 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 TMAP_UserFree64.__imp_HBITMAP_Us
9cd80 65 72 46 72 65 65 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f erFree64.HBITMAP_UserFree.__imp_
9cda0 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 HBITMAP_UserFree.HACCEL_UserUnma
9cdc0 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 rshal64.__imp_HACCEL_UserUnmarsh
9cde0 61 6c 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f al64.HACCEL_UserUnmarshal.__imp_
9ce00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 41 43 43 45 4c 5f 55 73 65 72 HACCEL_UserUnmarshal.HACCEL_User
9ce20 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 48 Size64.__imp_HACCEL_UserSize64.H
9ce40 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 ACCEL_UserSize.__imp_HACCEL_User
9ce60 53 69 7a 65 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f Size.HACCEL_UserMarshal64.__imp_
9ce80 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 HACCEL_UserMarshal64.HACCEL_User
9cea0 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c Marshal.__imp_HACCEL_UserMarshal
9cec0 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f .HACCEL_UserFree64.__imp_HACCEL_
9cee0 55 73 65 72 46 72 65 65 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 UserFree64.HACCEL_UserFree.__imp
9cf00 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 _HACCEL_UserFree.GetRunningObjec
9cf20 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 tTable.__imp_GetRunningObjectTab
9cf40 6c 65 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 le.GetHGlobalFromStream.__imp_Ge
9cf60 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f tHGlobalFromStream.GetHGlobalFro
9cf80 6d 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d mILockBytes.__imp_GetHGlobalFrom
9cfa0 49 4c 6f 63 6b 42 79 74 65 73 00 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 47 ILockBytes.GetConvertStg.__imp_G
9cfc0 65 74 43 6f 6e 76 65 72 74 53 74 67 00 47 65 74 43 6c 61 73 73 46 69 6c 65 00 5f 5f 69 6d 70 5f etConvertStg.GetClassFile.__imp_
9cfe0 47 65 74 43 6c 61 73 73 46 69 6c 65 00 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 GetClassFile.FreePropVariantArra
9d000 79 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 46 6d 74 y.__imp_FreePropVariantArray.Fmt
9d020 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 46 6d 74 49 64 54 6f 50 72 6f IdToPropStgName.__imp_FmtIdToPro
9d040 70 53 74 67 4e 61 6d 65 00 44 6f 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 44 6f 44 72 61 67 pStgName.DoDragDrop.__imp_DoDrag
9d060 44 72 6f 70 00 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 5f 5f 69 6d 70 Drop.DcomChannelSetHResult.__imp
9d080 5f 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 43 72 65 61 74 65 53 74 72 _DcomChannelSetHResult.CreateStr
9d0a0 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f eamOnHGlobal.__imp_CreateStreamO
9d0c0 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 61 nHGlobal.CreateStdProgressIndica
9d0e0 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 tor.__imp_CreateStdProgressIndic
9d100 61 74 6f 72 00 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f ator.CreatePointerMoniker.__imp_
9d120 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 4f 6c 65 41 64 CreatePointerMoniker.CreateOleAd
9d140 76 69 73 65 48 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 viseHolder.__imp_CreateOleAdvise
9d160 48 6f 6c 64 65 72 00 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 Holder.CreateObjrefMoniker.__imp
9d180 5f 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 49 74 65 6d 4d _CreateObjrefMoniker.CreateItemM
9d1a0 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 43 oniker.__imp_CreateItemMoniker.C
9d1c0 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 reateILockBytesOnHGlobal.__imp_C
9d1e0 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 47 reateILockBytesOnHGlobal.CreateG
9d200 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 65 6e 65 enericComposite.__imp_CreateGene
9d220 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 5f ricComposite.CreateFileMoniker._
9d240 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 44 61 74 _imp_CreateFileMoniker.CreateDat
9d260 61 43 61 63 68 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 43 72 65 aCache.__imp_CreateDataCache.Cre
9d280 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ateDataAdviseHolder.__imp_Create
9d2a0 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 DataAdviseHolder.CreateClassMoni
9d2c0 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 43 72 65 ker.__imp_CreateClassMoniker.Cre
9d2e0 61 74 65 42 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 43 ateBindCtx.__imp_CreateBindCtx.C
9d300 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 74 reateAntiMoniker.__imp_CreateAnt
9d320 69 4d 6f 6e 69 6b 65 72 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 iMoniker.CoWaitForMultipleObject
9d340 73 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 s.__imp_CoWaitForMultipleObjects
9d360 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f .CoWaitForMultipleHandles.__imp_
9d380 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 43 6f 55 6e 6d 61 72 CoWaitForMultipleHandles.CoUnmar
9d3a0 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 49 shalInterface.__imp_CoUnmarshalI
9d3c0 6e 74 65 72 66 61 63 65 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d nterface.CoUnmarshalHresult.__im
9d3e0 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 55 6e 69 6e 69 74 69 61 6c p_CoUnmarshalHresult.CoUninitial
9d400 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 43 6f 54 72 65 61 74 ize.__imp_CoUninitialize.CoTreat
9d420 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 43 6f 54 AsClass.__imp_CoTreatAsClass.CoT
9d440 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 43 6f 54 estCancel.__imp_CoTestCancel.CoT
9d460 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 52 65 61 askMemRealloc.__imp_CoTaskMemRea
9d480 6c 6c 6f 63 00 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d lloc.CoTaskMemFree.__imp_CoTaskM
9d4a0 65 6d 46 72 65 65 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 emFree.CoTaskMemAlloc.__imp_CoTa
9d4c0 73 6b 4d 65 6d 41 6c 6c 6f 63 00 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f skMemAlloc.CoSwitchCallContext._
9d4e0 5f 69 6d 70 5f 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 53 75 73 70 65 _imp_CoSwitchCallContext.CoSuspe
9d500 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 53 75 73 70 65 6e 64 43 6c ndClassObjects.__imp_CoSuspendCl
9d520 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 assObjects.CoSetProxyBlanket.__i
9d540 6d 70 5f 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f 53 65 74 43 61 6e 63 65 6c mp_CoSetProxyBlanket.CoSetCancel
9d560 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 Object.__imp_CoSetCancelObject.C
9d580 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 4d oRevokeMallocSpy.__imp_CoRevokeM
9d5a0 61 6c 6c 6f 63 53 70 79 00 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 5f allocSpy.CoRevokeInitializeSpy._
9d5c0 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 43 6f 52 65 76 _imp_CoRevokeInitializeSpy.CoRev
9d5e0 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 44 okeDeviceCatalog.__imp_CoRevokeD
9d600 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 eviceCatalog.CoRevokeClassObject
9d620 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 76 .__imp_CoRevokeClassObject.CoRev
9d640 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 43 ertToSelf.__imp_CoRevertToSelf.C
9d660 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 73 75 oResumeClassObjects.__imp_CoResu
9d680 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 meClassObjects.CoReleaseServerPr
9d6a0 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 65 ocess.__imp_CoReleaseServerProce
9d6c0 73 73 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f ss.CoReleaseMarshalData.__imp_Co
9d6e0 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 43 6f 52 65 67 69 73 74 65 72 53 75 72 ReleaseMarshalData.CoRegisterSur
9d700 72 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 rogate.__imp_CoRegisterSurrogate
9d720 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 .CoRegisterPSClsid.__imp_CoRegis
9d740 74 65 72 50 53 43 6c 73 69 64 00 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 terPSClsid.CoRegisterMessageFilt
9d760 65 72 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 72 er.__imp_CoRegisterMessageFilter
9d780 00 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 .CoRegisterMallocSpy.__imp_CoReg
9d7a0 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 6c isterMallocSpy.CoRegisterInitial
9d7c0 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 6c 69 7a izeSpy.__imp_CoRegisterInitializ
9d7e0 65 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 eSpy.CoRegisterDeviceCatalog.__i
9d800 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 67 mp_CoRegisterDeviceCatalog.CoReg
9d820 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 isterClassObject.__imp_CoRegiste
9d840 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f rClassObject.CoRegisterChannelHo
9d860 6f 6b 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 43 ok.__imp_CoRegisterChannelHook.C
9d880 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f oRegisterActivationFilter.__imp_
9d8a0 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 43 6f 51 75 65 CoRegisterActivationFilter.CoQue
9d8c0 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 50 72 6f 78 ryProxyBlanket.__imp_CoQueryProx
9d8e0 79 42 6c 61 6e 6b 65 74 00 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 5f 5f yBlanket.CoQueryClientBlanket.__
9d900 69 6d 70 5f 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 43 6f 51 75 65 72 79 imp_CoQueryClientBlanket.CoQuery
9d920 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6f 51 AuthenticationServices.__imp_CoQ
9d940 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 43 6f 4d 61 72 ueryAuthenticationServices.CoMar
9d960 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 shalInterface.__imp_CoMarshalInt
9d980 65 72 66 61 63 65 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 erface.CoMarshalInterThreadInter
9d9a0 66 61 63 65 49 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 faceInStream.__imp_CoMarshalInte
9d9c0 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 43 6f 4d 61 72 73 68 rThreadInterfaceInStream.CoMarsh
9d9e0 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 alHresult.__imp_CoMarshalHresult
9da00 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 4c 6f .CoLockObjectExternal.__imp_CoLo
9da20 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f ckObjectExternal.CoLoadLibrary._
9da40 5f 69 6d 70 5f 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 _imp_CoLoadLibrary.CoIsOle1Class
9da60 00 5f 5f 69 6d 70 5f 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 43 6f 49 73 48 61 6e 64 6c 65 72 .__imp_CoIsOle1Class.CoIsHandler
9da80 43 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 Connected.__imp_CoIsHandlerConne
9daa0 63 74 65 64 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 cted.CoInvalidateRemoteMachineBi
9dac0 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d ndings.__imp_CoInvalidateRemoteM
9dae0 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 43 6f 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 43 achineBindings.CoInstall.__imp_C
9db00 6f 49 6e 73 74 61 6c 6c 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 5f 5f oInstall.CoInitializeSecurity.__
9db20 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 43 6f 49 6e 69 74 69 imp_CoInitializeSecurity.CoIniti
9db40 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 43 6f 49 alizeEx.__imp_CoInitializeEx.CoI
9db60 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 43 6f 49 nitialize.__imp_CoInitialize.CoI
9db80 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 63 72 65 6d 65 ncrementMTAUsage.__imp_CoIncreme
9dba0 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f ntMTAUsage.CoImpersonateClient._
9dbc0 5f 69 6d 70 5f 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 43 6f 47 65 74 54 72 _imp_CoImpersonateClient.CoGetTr
9dbe0 65 61 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 eatAsClass.__imp_CoGetTreatAsCla
9dc00 73 73 00 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e ss.CoGetSystemSecurityPermission
9dc20 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 s.__imp_CoGetSystemSecurityPermi
9dc40 73 73 69 6f 6e 73 00 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 5f 5f 69 6d 70 5f 43 ssions.CoGetStdMarshalEx.__imp_C
9dc60 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 oGetStdMarshalEx.CoGetStandardMa
9dc80 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c rshal.__imp_CoGetStandardMarshal
9dca0 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 50 53 43 6c 73 69 64 .CoGetPSClsid.__imp_CoGetPSClsid
9dcc0 00 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f .CoGetObjectContext.__imp_CoGetO
9dce0 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 bjectContext.CoGetObject.__imp_C
9dd00 6f 47 65 74 4f 62 6a 65 63 74 00 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 5f oGetObject.CoGetMarshalSizeMax._
9dd20 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 43 6f 47 65 74 4d 61 _imp_CoGetMarshalSizeMax.CoGetMa
9dd40 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 43 6f 47 65 74 49 6e 74 65 lloc.__imp_CoGetMalloc.CoGetInte
9dd60 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 47 65 rfaceAndReleaseStream.__imp_CoGe
9dd80 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 43 6f 47 65 74 tInterfaceAndReleaseStream.CoGet
9dda0 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f InterceptorFromTypeInfo.__imp_Co
9ddc0 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 43 6f 47 65 74 GetInterceptorFromTypeInfo.CoGet
9dde0 49 6e 74 65 72 63 65 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 Interceptor.__imp_CoGetIntercept
9de00 6f 72 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 5f 5f 69 or.CoGetInstanceFromIStorage.__i
9de20 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 43 6f 47 mp_CoGetInstanceFromIStorage.CoG
9de40 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e etInstanceFromFile.__imp_CoGetIn
9de60 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 stanceFromFile.CoGetDefaultConte
9de80 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 6f 47 xt.__imp_CoGetDefaultContext.CoG
9dea0 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 etCurrentProcess.__imp_CoGetCurr
9dec0 65 6e 74 50 72 6f 63 65 73 73 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 entProcess.CoGetCurrentLogicalTh
9dee0 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c readId.__imp_CoGetCurrentLogical
9df00 54 68 72 65 61 64 49 64 00 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 ThreadId.CoGetContextToken.__imp
9df20 5f 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a _CoGetContextToken.CoGetClassObj
9df40 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 47 65 74 ect.__imp_CoGetClassObject.CoGet
9df60 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 CancelObject.__imp_CoGetCancelOb
9df80 6a 65 63 74 00 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 ject.CoGetCallerTID.__imp_CoGetC
9dfa0 61 6c 6c 65 72 54 49 44 00 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f allerTID.CoGetCallContext.__imp_
9dfc0 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 CoGetCallContext.CoGetApartmentT
9dfe0 79 70 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 43 6f 46 ype.__imp_CoGetApartmentType.CoF
9e000 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 reeUnusedLibrariesEx.__imp_CoFre
9e020 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c eUnusedLibrariesEx.CoFreeUnusedL
9e040 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 ibraries.__imp_CoFreeUnusedLibra
9e060 72 69 65 73 00 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 4c ries.CoFreeLibrary.__imp_CoFreeL
9e080 69 62 72 61 72 79 00 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f ibrary.CoFreeAllLibraries.__imp_
9e0a0 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 CoFreeAllLibraries.CoFileTimeToD
9e0c0 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 osDateTime.__imp_CoFileTimeToDos
9e0e0 44 61 74 65 54 69 6d 65 00 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 5f 5f 69 6d 70 5f 43 6f 46 DateTime.CoFileTimeNow.__imp_CoF
9e100 69 6c 65 54 69 6d 65 4e 6f 77 00 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 ileTimeNow.CoEnableCallCancellat
9e120 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 ion.__imp_CoEnableCallCancellati
9e140 6f 6e 00 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 on.CoDosDateTimeToFileTime.__imp
9e160 5f 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 43 6f 44 69 73 63 6f _CoDosDateTimeToFileTime.CoDisco
9e180 6e 6e 65 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 nnectObject.__imp_CoDisconnectOb
9e1a0 6a 65 63 74 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 ject.CoDisconnectContext.__imp_C
9e1c0 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c oDisconnectContext.CoDisableCall
9e1e0 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c Cancellation.__imp_CoDisableCall
9e200 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 Cancellation.CoDecrementMTAUsage
9e220 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 44 65 63 .__imp_CoDecrementMTAUsage.CoDec
9e240 6f 64 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 43 6f 43 odeProxy.__imp_CoDecodeProxy.CoC
9e260 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 reateInstanceFromApp.__imp_CoCre
9e280 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 ateInstanceFromApp.CoCreateInsta
9e2a0 6e 63 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 43 nceEx.__imp_CoCreateInstanceEx.C
9e2c0 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e oCreateInstance.__imp_CoCreateIn
9e2e0 73 74 61 6e 63 65 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 stance.CoCreateGuid.__imp_CoCrea
9e300 74 65 47 75 69 64 00 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 teGuid.CoCreateFreeThreadedMarsh
9e320 61 6c 65 72 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d aler.__imp_CoCreateFreeThreadedM
9e340 61 72 73 68 61 6c 65 72 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 43 6f 70 arshaler.CoCopyProxy.__imp_CoCop
9e360 79 50 72 6f 78 79 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 43 61 6e 63 yProxy.CoCancelCall.__imp_CoCanc
9e380 65 6c 43 61 6c 6c 00 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 42 75 elCall.CoBuildVersion.__imp_CoBu
9e3a0 69 6c 64 56 65 72 73 69 6f 6e 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 ildVersion.CoAllowUnmarshalerCLS
9e3c0 49 44 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 ID.__imp_CoAllowUnmarshalerCLSID
9e3e0 00 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d .CoAllowSetForegroundWindow.__im
9e400 70 5f 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 43 6f 41 p_CoAllowSetForegroundWindow.CoA
9e420 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 41 64 64 52 65 ddRefServerProcess.__imp_CoAddRe
9e440 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f fServerProcess.CLSIDFromString._
9e460 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 43 4c 53 49 44 46 72 6f 6d 50 72 _imp_CLSIDFromString.CLSIDFromPr
9e480 6f 67 49 44 45 78 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 43 ogIDEx.__imp_CLSIDFromProgIDEx.C
9e4a0 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 LSIDFromProgID.__imp_CLSIDFromPr
9e4c0 6f 67 49 44 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 ogID.CLIPFORMAT_UserUnmarshal64.
9e4e0 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 __imp_CLIPFORMAT_UserUnmarshal64
9e500 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f .CLIPFORMAT_UserUnmarshal.__imp_
9e520 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 43 4c 49 50 46 4f 52 CLIPFORMAT_UserUnmarshal.CLIPFOR
9e540 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f MAT_UserSize64.__imp_CLIPFORMAT_
9e560 55 73 65 72 53 69 7a 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 5f UserSize64.CLIPFORMAT_UserSize._
9e580 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 43 4c 49 50 46 4f 52 _imp_CLIPFORMAT_UserSize.CLIPFOR
9e5a0 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d MAT_UserMarshal64.__imp_CLIPFORM
9e5c0 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 AT_UserMarshal64.CLIPFORMAT_User
9e5e0 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 Marshal.__imp_CLIPFORMAT_UserMar
9e600 73 68 61 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 shal.CLIPFORMAT_UserFree64.__imp
9e620 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 _CLIPFORMAT_UserFree64.CLIPFORMA
9e640 54 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 T_UserFree.__imp_CLIPFORMAT_User
9e660 46 72 65 65 00 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 42 69 6e 64 4d 6f 6e 69 6b Free.BindMoniker.__imp_BindMonik
9e680 65 72 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f er..ole32_NULL_THUNK_DATA.__IMPO
9e6a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 33 32 00 57 69 6e 64 6f 77 46 72 6f 6d 41 63 RT_DESCRIPTOR_ole32.WindowFromAc
9e6c0 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 41 cessibleObject.__imp_WindowFromA
9e6e0 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c ccessibleObject.ObjectFromLresul
9e700 74 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 4c 72 65 73 75 6c t.__imp_ObjectFromLresult.Lresul
9e720 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a tFromObject.__imp_LresultFromObj
9e740 65 63 74 00 47 65 74 53 74 61 74 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 ect.GetStateTextW.__imp_GetState
9e760 54 65 78 74 57 00 47 65 74 53 74 61 74 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 TextW.GetStateTextA.__imp_GetSta
9e780 74 65 54 65 78 74 41 00 47 65 74 52 6f 6c 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 52 6f teTextA.GetRoleTextW.__imp_GetRo
9e7a0 6c 65 54 65 78 74 57 00 47 65 74 52 6f 6c 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 52 6f leTextW.GetRoleTextA.__imp_GetRo
9e7c0 6c 65 54 65 78 74 41 00 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 leTextA.GetOleaccVersionInfo.__i
9e7e0 6d 70 5f 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 43 72 65 61 74 65 53 74 mp_GetOleaccVersionInfo.CreateSt
9e800 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 dAccessibleProxyW.__imp_CreateSt
9e820 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 dAccessibleProxyW.CreateStdAcces
9e840 73 69 62 6c 65 50 72 6f 78 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 41 63 63 65 73 sibleProxyA.__imp_CreateStdAcces
9e860 73 69 62 6c 65 50 72 6f 78 79 41 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f sibleProxyA.CreateStdAccessibleO
9e880 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f bject.__imp_CreateStdAccessibleO
9e8a0 62 6a 65 63 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 bject.AccessibleObjectFromWindow
9e8c0 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f .__imp_AccessibleObjectFromWindo
9e8e0 77 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d w.AccessibleObjectFromPoint.__im
9e900 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 41 63 63 65 p_AccessibleObjectFromPoint.Acce
9e920 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 63 63 65 ssibleObjectFromEvent.__imp_Acce
9e940 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 41 63 63 65 73 73 69 62 6c 65 ssibleObjectFromEvent.Accessible
9e960 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 Children.__imp_AccessibleChildre
9e980 6e 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 5f 5f 69 6d n.AccSetRunningUtilityState.__im
9e9a0 70 5f 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 41 63 63 4e p_AccSetRunningUtilityState.AccN
9e9c0 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 63 63 4e otifyTouchInteraction.__imp_AccN
9e9e0 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 7f 6f 6c 65 61 63 63 5f 4e 55 otifyTouchInteraction..oleacc_NU
9ea00 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
9ea20 52 5f 6f 6c 65 61 63 63 00 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 5f 5f 69 6d 70 5f 56 65 R_oleacc.VectorFromBstr.__imp_Ve
9ea40 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d ctorFromBstr.VariantTimeToSystem
9ea60 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 Time.__imp_VariantTimeToSystemTi
9ea80 6d 65 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d me.VariantTimeToDosDateTime.__im
9eaa0 70 5f 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 69 61 p_VariantTimeToDosDateTime.Varia
9eac0 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 49 6e 69 74 00 56 61 72 69 61 6e 74 ntInit.__imp_VariantInit.Variant
9eae0 43 6f 70 79 49 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 56 61 72 CopyInd.__imp_VariantCopyInd.Var
9eb00 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 00 56 61 72 69 61 iantCopy.__imp_VariantCopy.Varia
9eb20 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6c 65 61 72 00 56 61 72 69 61 ntClear.__imp_VariantClear.Varia
9eb40 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 68 61 6e ntChangeTypeEx.__imp_VariantChan
9eb60 67 65 54 79 70 65 45 78 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 geTypeEx.VariantChangeType.__imp
9eb80 5f 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 56 61 72 58 6f 72 00 5f 5f 69 6d 70 5f _VariantChangeType.VarXor.__imp_
9eba0 56 61 72 58 6f 72 00 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 57 VarXor.VarWeekdayName.__imp_VarW
9ebc0 65 65 6b 64 61 79 4e 61 6d 65 00 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d eekdayName.VarUdateFromDate.__im
9ebe0 70 5f 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 38 46 72 6f 6d 55 49 34 p_VarUdateFromDate.VarUI8FromUI4
9ec00 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 56 61 72 55 49 38 46 72 6f 6d 55 .__imp_VarUI8FromUI4.VarUI8FromU
9ec20 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 56 61 72 55 49 38 46 72 6f I2.__imp_VarUI8FromUI2.VarUI8Fro
9ec40 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 56 61 72 55 49 38 46 mUI1.__imp_VarUI8FromUI1.VarUI8F
9ec60 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 56 61 72 55 49 romStr.__imp_VarUI8FromStr.VarUI
9ec80 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 52 38 00 56 61 72 55 49 8FromR8.__imp_VarUI8FromR8.VarUI
9eca0 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 52 34 00 56 61 72 55 49 8FromR4.__imp_VarUI8FromR4.VarUI
9ecc0 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 38 00 56 61 72 55 49 8FromI8.__imp_VarUI8FromI8.VarUI
9ece0 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 32 00 56 61 72 55 49 8FromI2.__imp_VarUI8FromI2.VarUI
9ed00 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 31 00 56 61 72 55 49 8FromI1.__imp_VarUI8FromI1.VarUI
9ed20 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 56 8FromDisp.__imp_VarUI8FromDisp.V
9ed40 61 72 55 49 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 65 63 arUI8FromDec.__imp_VarUI8FromDec
9ed60 00 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d .VarUI8FromDate.__imp_VarUI8From
9ed80 44 61 74 65 00 56 61 72 55 49 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 Date.VarUI8FromCy.__imp_VarUI8Fr
9eda0 6f 6d 43 79 00 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 omCy.VarUI8FromBool.__imp_VarUI8
9edc0 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 FromBool.VarUI4FromUI8.__imp_Var
9ede0 55 49 34 46 72 6f 6d 55 49 38 00 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 UI4FromUI8.VarUI4FromUI2.__imp_V
9ee00 61 72 55 49 34 46 72 6f 6d 55 49 32 00 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 arUI4FromUI2.VarUI4FromUI1.__imp
9ee20 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 5f 5f 69 _VarUI4FromUI1.VarUI4FromStr.__i
9ee40 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 56 61 72 55 49 34 46 72 6f 6d 52 38 00 5f 5f mp_VarUI4FromStr.VarUI4FromR8.__
9ee60 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 38 00 56 61 72 55 49 34 46 72 6f 6d 52 34 00 5f 5f imp_VarUI4FromR8.VarUI4FromR4.__
9ee80 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 34 00 56 61 72 55 49 34 46 72 6f 6d 49 38 00 5f 5f imp_VarUI4FromR4.VarUI4FromI8.__
9eea0 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 38 00 56 61 72 55 49 34 46 72 6f 6d 49 34 00 5f 5f imp_VarUI4FromI8.VarUI4FromI4.__
9eec0 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 34 00 56 61 72 55 49 34 46 72 6f 6d 49 32 00 5f 5f imp_VarUI4FromI4.VarUI4FromI2.__
9eee0 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 32 00 56 61 72 55 49 34 46 72 6f 6d 49 31 00 5f 5f imp_VarUI4FromI2.VarUI4FromI1.__
9ef00 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 31 00 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 imp_VarUI4FromI1.VarUI4FromDisp.
9ef20 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 34 46 72 6f 6d 44 __imp_VarUI4FromDisp.VarUI4FromD
9ef40 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 56 61 72 55 49 34 46 72 6f ec.__imp_VarUI4FromDec.VarUI4Fro
9ef60 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 mDate.__imp_VarUI4FromDate.VarUI
9ef80 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 43 79 00 56 61 72 55 49 4FromCy.__imp_VarUI4FromCy.VarUI
9efa0 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 4FromBool.__imp_VarUI4FromBool.V
9efc0 61 72 55 49 32 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 38 arUI2FromUI8.__imp_VarUI2FromUI8
9efe0 00 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 .VarUI2FromUI4.__imp_VarUI2FromU
9f000 49 34 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f I4.VarUI2FromUI1.__imp_VarUI2Fro
9f020 6d 55 49 31 00 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 mUI1.VarUI2FromStr.__imp_VarUI2F
9f040 72 6f 6d 53 74 72 00 56 61 72 55 49 32 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 romStr.VarUI2FromR8.__imp_VarUI2
9f060 46 72 6f 6d 52 38 00 56 61 72 55 49 32 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 FromR8.VarUI2FromR4.__imp_VarUI2
9f080 46 72 6f 6d 52 34 00 56 61 72 55 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 FromR4.VarUI2FromI8.__imp_VarUI2
9f0a0 46 72 6f 6d 49 38 00 56 61 72 55 49 32 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 FromI8.VarUI2FromI4.__imp_VarUI2
9f0c0 46 72 6f 6d 49 34 00 56 61 72 55 49 32 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 FromI4.VarUI2FromI2.__imp_VarUI2
9f0e0 46 72 6f 6d 49 32 00 56 61 72 55 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 FromI2.VarUI2FromI1.__imp_VarUI2
9f100 46 72 6f 6d 49 31 00 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 FromI1.VarUI2FromDisp.__imp_VarU
9f120 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 I2FromDisp.VarUI2FromDec.__imp_V
9f140 61 72 55 49 32 46 72 6f 6d 44 65 63 00 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d arUI2FromDec.VarUI2FromDate.__im
9f160 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 32 46 72 6f 6d 43 79 00 5f 5f p_VarUI2FromDate.VarUI2FromCy.__
9f180 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 43 79 00 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 imp_VarUI2FromCy.VarUI2FromBool.
9f1a0 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 31 46 72 6f 6d 55 __imp_VarUI2FromBool.VarUI1FromU
9f1c0 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 56 61 72 55 49 31 46 72 6f I8.__imp_VarUI1FromUI8.VarUI1Fro
9f1e0 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 56 61 72 55 49 31 46 mUI4.__imp_VarUI1FromUI4.VarUI1F
9f200 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 56 61 72 55 49 romUI2.__imp_VarUI1FromUI2.VarUI
9f220 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 56 61 72 1FromStr.__imp_VarUI1FromStr.Var
9f240 55 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 38 00 56 61 72 UI1FromR8.__imp_VarUI1FromR8.Var
9f260 55 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 34 00 56 61 72 UI1FromR4.__imp_VarUI1FromR4.Var
9f280 55 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 38 00 56 61 72 UI1FromI8.__imp_VarUI1FromI8.Var
9f2a0 55 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 34 00 56 61 72 UI1FromI4.__imp_VarUI1FromI4.Var
9f2c0 55 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 32 00 56 61 72 UI1FromI2.__imp_VarUI1FromI2.Var
9f2e0 55 49 31 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 31 00 56 61 72 UI1FromI1.__imp_VarUI1FromI1.Var
9f300 55 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 UI1FromDisp.__imp_VarUI1FromDisp
9f320 00 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 .VarUI1FromDec.__imp_VarUI1FromD
9f340 65 63 00 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 ec.VarUI1FromDate.__imp_VarUI1Fr
9f360 6f 6d 44 61 74 65 00 56 61 72 55 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 omDate.VarUI1FromCy.__imp_VarUI1
9f380 46 72 6f 6d 43 79 00 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 FromCy.VarUI1FromBool.__imp_VarU
9f3a0 49 31 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 I1FromBool.VarTokenizeFormatStri
9f3c0 6e 67 00 5f 5f 69 6d 70 5f 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 ng.__imp_VarTokenizeFormatString
9f3e0 00 56 61 72 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 53 75 62 00 56 61 72 52 6f 75 6e 64 00 5f 5f .VarSub.__imp_VarSub.VarRound.__
9f400 69 6d 70 5f 56 61 72 52 6f 75 6e 64 00 56 61 72 52 38 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 imp_VarRound.VarR8Round.__imp_Va
9f420 72 52 38 52 6f 75 6e 64 00 56 61 72 52 38 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 72 52 38 50 6f 77 rR8Round.VarR8Pow.__imp_VarR8Pow
9f440 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 38 .VarR8FromUI8.__imp_VarR8FromUI8
9f460 00 56 61 72 52 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 34 .VarR8FromUI4.__imp_VarR8FromUI4
9f480 00 56 61 72 52 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 32 .VarR8FromUI2.__imp_VarR8FromUI2
9f4a0 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 31 .VarR8FromUI1.__imp_VarR8FromUI1
9f4c0 00 56 61 72 52 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 53 74 72 .VarR8FromStr.__imp_VarR8FromStr
9f4e0 00 56 61 72 52 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 52 34 00 56 .VarR8FromR4.__imp_VarR8FromR4.V
9f500 61 72 52 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 38 00 56 61 72 arR8FromI8.__imp_VarR8FromI8.Var
9f520 52 38 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 34 00 56 61 72 52 38 R8FromI4.__imp_VarR8FromI4.VarR8
9f540 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 32 00 56 61 72 52 38 46 72 FromI2.__imp_VarR8FromI2.VarR8Fr
9f560 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 31 00 56 61 72 52 38 46 72 6f 6d omI1.__imp_VarR8FromI1.VarR8From
9f580 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 56 61 72 52 38 46 72 Disp.__imp_VarR8FromDisp.VarR8Fr
9f5a0 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 65 63 00 56 61 72 52 38 46 72 omDec.__imp_VarR8FromDec.VarR8Fr
9f5c0 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 56 61 72 52 38 omDate.__imp_VarR8FromDate.VarR8
9f5e0 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 43 79 00 56 61 72 52 38 46 72 FromCy.__imp_VarR8FromCy.VarR8Fr
9f600 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 34 omBool.__imp_VarR8FromBool.VarR4
9f620 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 38 00 56 61 72 52 34 FromUI8.__imp_VarR4FromUI8.VarR4
9f640 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 34 00 56 61 72 52 34 FromUI4.__imp_VarR4FromUI4.VarR4
9f660 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 32 00 56 61 72 52 34 FromUI2.__imp_VarR4FromUI2.VarR4
9f680 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 31 00 56 61 72 52 34 FromUI1.__imp_VarR4FromUI1.VarR4
9f6a0 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 53 74 72 00 56 61 72 52 34 FromStr.__imp_VarR4FromStr.VarR4
9f6c0 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 52 38 00 56 61 72 52 34 46 72 FromR8.__imp_VarR4FromR8.VarR4Fr
9f6e0 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 38 00 56 61 72 52 34 46 72 6f 6d omI8.__imp_VarR4FromI8.VarR4From
9f700 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 34 00 56 61 72 52 34 46 72 6f 6d 49 32 I4.__imp_VarR4FromI4.VarR4FromI2
9f720 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 32 00 56 61 72 52 34 46 72 6f 6d 49 31 00 5f .__imp_VarR4FromI2.VarR4FromI1._
9f740 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 31 00 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 5f _imp_VarR4FromI1.VarR4FromDisp._
9f760 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 56 61 72 52 34 46 72 6f 6d 44 65 63 00 _imp_VarR4FromDisp.VarR4FromDec.
9f780 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 65 63 00 56 61 72 52 34 46 72 6f 6d 44 61 74 65 __imp_VarR4FromDec.VarR4FromDate
9f7a0 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 56 61 72 52 34 46 72 6f 6d 43 79 .__imp_VarR4FromDate.VarR4FromCy
9f7c0 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 43 79 00 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c .__imp_VarR4FromCy.VarR4FromBool
9f7e0 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 34 43 6d 70 52 38 00 .__imp_VarR4FromBool.VarR4CmpR8.
9f800 5f 5f 69 6d 70 5f 56 61 72 52 34 43 6d 70 52 38 00 56 61 72 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 __imp_VarR4CmpR8.VarPow.__imp_Va
9f820 72 50 6f 77 00 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 rPow.VarParseNumFromStr.__imp_Va
9f840 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 56 61 72 4f 72 00 5f 5f 69 6d 70 5f 56 61 72 rParseNumFromStr.VarOr.__imp_Var
9f860 4f 72 00 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 5f 5f 69 6d 70 5f 56 61 72 4e Or.VarNumFromParseNum.__imp_VarN
9f880 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 56 61 72 4e 6f 74 00 5f 5f 69 6d 70 5f 56 61 72 4e umFromParseNum.VarNot.__imp_VarN
9f8a0 6f 74 00 56 61 72 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 4e 65 67 00 56 61 72 4d 75 6c 00 5f 5f ot.VarNeg.__imp_VarNeg.VarMul.__
9f8c0 69 6d 70 5f 56 61 72 4d 75 6c 00 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 imp_VarMul.VarMonthName.__imp_Va
9f8e0 72 4d 6f 6e 74 68 4e 61 6d 65 00 56 61 72 4d 6f 64 00 5f 5f 69 6d 70 5f 56 61 72 4d 6f 64 00 56 rMonthName.VarMod.__imp_VarMod.V
9f900 61 72 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 49 6e 74 00 56 61 72 49 6d 70 00 5f 5f 69 6d 70 5f arInt.__imp_VarInt.VarImp.__imp_
9f920 56 61 72 49 6d 70 00 56 61 72 49 64 69 76 00 5f 5f 69 6d 70 5f 56 61 72 49 64 69 76 00 56 61 72 VarImp.VarIdiv.__imp_VarIdiv.Var
9f940 49 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 38 00 56 61 72 I8FromUI8.__imp_VarI8FromUI8.Var
9f960 49 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 34 00 56 61 72 I8FromUI4.__imp_VarI8FromUI4.Var
9f980 49 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 32 00 56 61 72 I8FromUI2.__imp_VarI8FromUI2.Var
9f9a0 49 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 31 00 56 61 72 I8FromUI1.__imp_VarI8FromUI1.Var
9f9c0 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 53 74 72 00 56 61 72 I8FromStr.__imp_VarI8FromStr.Var
9f9e0 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 52 38 00 56 61 72 49 38 I8FromR8.__imp_VarI8FromR8.VarI8
9fa00 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 52 34 00 56 61 72 49 38 46 72 FromR4.__imp_VarI8FromR4.VarI8Fr
9fa20 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 32 00 56 61 72 49 38 46 72 6f 6d omI2.__imp_VarI8FromI2.VarI8From
9fa40 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 31 00 56 61 72 49 38 46 72 6f 6d 44 69 I1.__imp_VarI8FromI1.VarI8FromDi
9fa60 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 56 61 72 49 38 46 72 6f 6d sp.__imp_VarI8FromDisp.VarI8From
9fa80 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 65 63 00 56 61 72 49 38 46 72 6f 6d Dec.__imp_VarI8FromDec.VarI8From
9faa0 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 56 61 72 49 38 46 72 Date.__imp_VarI8FromDate.VarI8Fr
9fac0 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 43 79 00 56 61 72 49 38 46 72 6f 6d omCy.__imp_VarI8FromCy.VarI8From
9fae0 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 34 46 72 Bool.__imp_VarI8FromBool.VarI4Fr
9fb00 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 38 00 56 61 72 49 34 46 72 omUI8.__imp_VarI4FromUI8.VarI4Fr
9fb20 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 34 00 56 61 72 49 34 46 72 omUI4.__imp_VarI4FromUI4.VarI4Fr
9fb40 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 32 00 56 61 72 49 34 46 72 omUI2.__imp_VarI4FromUI2.VarI4Fr
9fb60 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 31 00 56 61 72 49 34 46 72 omUI1.__imp_VarI4FromUI1.VarI4Fr
9fb80 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 53 74 72 00 56 61 72 49 34 46 72 omStr.__imp_VarI4FromStr.VarI4Fr
9fba0 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 38 00 56 61 72 49 34 46 72 6f 6d omR8.__imp_VarI4FromR8.VarI4From
9fbc0 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 34 00 56 61 72 49 34 46 72 6f 6d 49 38 R4.__imp_VarI4FromR4.VarI4FromI8
9fbe0 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 38 00 56 61 72 49 34 46 72 6f 6d 49 32 00 5f .__imp_VarI4FromI8.VarI4FromI2._
9fc00 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 32 00 56 61 72 49 34 46 72 6f 6d 49 31 00 5f 5f 69 _imp_VarI4FromI2.VarI4FromI1.__i
9fc20 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 31 00 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 mp_VarI4FromI1.VarI4FromDisp.__i
9fc40 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 49 34 46 72 6f 6d 44 65 63 00 5f 5f mp_VarI4FromDisp.VarI4FromDec.__
9fc60 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 65 63 00 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 5f imp_VarI4FromDec.VarI4FromDate._
9fc80 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 49 34 46 72 6f 6d 43 79 00 5f _imp_VarI4FromDate.VarI4FromCy._
9fca0 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 43 79 00 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 5f _imp_VarI4FromCy.VarI4FromBool._
9fcc0 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 32 46 72 6f 6d 55 49 38 00 _imp_VarI4FromBool.VarI2FromUI8.
9fce0 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 38 00 56 61 72 49 32 46 72 6f 6d 55 49 34 00 __imp_VarI2FromUI8.VarI2FromUI4.
9fd00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 34 00 56 61 72 49 32 46 72 6f 6d 55 49 32 00 __imp_VarI2FromUI4.VarI2FromUI2.
9fd20 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 32 00 56 61 72 49 32 46 72 6f 6d 55 49 31 00 __imp_VarI2FromUI2.VarI2FromUI1.
9fd40 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 31 00 56 61 72 49 32 46 72 6f 6d 53 74 72 00 __imp_VarI2FromUI1.VarI2FromStr.
9fd60 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 53 74 72 00 56 61 72 49 32 46 72 6f 6d 52 38 00 5f __imp_VarI2FromStr.VarI2FromR8._
9fd80 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 38 00 56 61 72 49 32 46 72 6f 6d 52 34 00 5f 5f 69 _imp_VarI2FromR8.VarI2FromR4.__i
9fda0 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 34 00 56 61 72 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 mp_VarI2FromR4.VarI2FromI8.__imp
9fdc0 5f 56 61 72 49 32 46 72 6f 6d 49 38 00 56 61 72 49 32 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 _VarI2FromI8.VarI2FromI4.__imp_V
9fde0 61 72 49 32 46 72 6f 6d 49 34 00 56 61 72 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 arI2FromI4.VarI2FromI1.__imp_Var
9fe00 49 32 46 72 6f 6d 49 31 00 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 I2FromI1.VarI2FromDisp.__imp_Var
9fe20 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 I2FromDisp.VarI2FromDec.__imp_Va
9fe40 72 49 32 46 72 6f 6d 44 65 63 00 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 rI2FromDec.VarI2FromDate.__imp_V
9fe60 61 72 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 49 32 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 arI2FromDate.VarI2FromCy.__imp_V
9fe80 61 72 49 32 46 72 6f 6d 43 79 00 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 arI2FromCy.VarI2FromBool.__imp_V
9fea0 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 31 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f arI2FromBool.VarI1FromUI8.__imp_
9fec0 56 61 72 49 31 46 72 6f 6d 55 49 38 00 56 61 72 49 31 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f VarI1FromUI8.VarI1FromUI4.__imp_
9fee0 56 61 72 49 31 46 72 6f 6d 55 49 34 00 56 61 72 49 31 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f VarI1FromUI4.VarI1FromUI2.__imp_
9ff00 56 61 72 49 31 46 72 6f 6d 55 49 32 00 56 61 72 49 31 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f VarI1FromUI2.VarI1FromUI1.__imp_
9ff20 56 61 72 49 31 46 72 6f 6d 55 49 31 00 56 61 72 49 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f VarI1FromUI1.VarI1FromStr.__imp_
9ff40 56 61 72 49 31 46 72 6f 6d 53 74 72 00 56 61 72 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 VarI1FromStr.VarI1FromR8.__imp_V
9ff60 61 72 49 31 46 72 6f 6d 52 38 00 56 61 72 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 arI1FromR8.VarI1FromR4.__imp_Var
9ff80 49 31 46 72 6f 6d 52 34 00 56 61 72 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 31 I1FromR4.VarI1FromI8.__imp_VarI1
9ffa0 46 72 6f 6d 49 38 00 56 61 72 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 FromI8.VarI1FromI4.__imp_VarI1Fr
9ffc0 6f 6d 49 34 00 56 61 72 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d omI4.VarI1FromI2.__imp_VarI1From
9ffe0 49 32 00 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d I2.VarI1FromDisp.__imp_VarI1From
a0000 44 69 73 70 00 56 61 72 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f Disp.VarI1FromDec.__imp_VarI1Fro
a0020 6d 44 65 63 00 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 mDec.VarI1FromDate.__imp_VarI1Fr
a0040 6f 6d 44 61 74 65 00 56 61 72 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 omDate.VarI1FromCy.__imp_VarI1Fr
a0060 6f 6d 43 79 00 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 omCy.VarI1FromBool.__imp_VarI1Fr
a0080 6f 6d 42 6f 6f 6c 00 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 5f 5f 69 6d 70 5f 56 61 omBool.VarFormatPercent.__imp_Va
a00a0 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 5f rFormatPercent.VarFormatNumber._
a00c0 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 56 61 72 46 6f 72 6d 61 74 46 72 _imp_VarFormatNumber.VarFormatFr
a00e0 6f 6d 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 omTokens.__imp_VarFormatFromToke
a0100 6e 73 00 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 46 6f ns.VarFormatDateTime.__imp_VarFo
a0120 72 6d 61 74 44 61 74 65 54 69 6d 65 00 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 5f rmatDateTime.VarFormatCurrency._
a0140 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 56 61 72 46 6f 72 6d 61 74 _imp_VarFormatCurrency.VarFormat
a0160 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 00 56 61 72 46 69 78 00 5f 5f 69 6d 70 5f 56 61 .__imp_VarFormat.VarFix.__imp_Va
a0180 72 46 69 78 00 56 61 72 45 71 76 00 5f 5f 69 6d 70 5f 56 61 72 45 71 76 00 56 61 72 44 69 76 00 rFix.VarEqv.__imp_VarEqv.VarDiv.
a01a0 5f 5f 69 6d 70 5f 56 61 72 44 69 76 00 56 61 72 44 65 63 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 __imp_VarDiv.VarDecSub.__imp_Var
a01c0 44 65 63 53 75 62 00 56 61 72 44 65 63 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 52 DecSub.VarDecRound.__imp_VarDecR
a01e0 6f 75 6e 64 00 56 61 72 44 65 63 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4e 65 67 00 56 ound.VarDecNeg.__imp_VarDecNeg.V
a0200 61 72 44 65 63 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4d 75 6c 00 56 61 72 44 65 63 49 arDecMul.__imp_VarDecMul.VarDecI
a0220 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 49 6e 74 00 56 61 72 44 65 63 46 72 6f 6d 55 49 38 nt.__imp_VarDecInt.VarDecFromUI8
a0240 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 56 61 72 44 65 63 46 72 6f 6d 55 .__imp_VarDecFromUI8.VarDecFromU
a0260 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 56 61 72 44 65 63 46 72 6f I4.__imp_VarDecFromUI4.VarDecFro
a0280 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 56 61 72 44 65 63 46 mUI2.__imp_VarDecFromUI2.VarDecF
a02a0 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 56 61 72 44 65 romUI1.__imp_VarDecFromUI1.VarDe
a02c0 63 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 56 61 72 cFromStr.__imp_VarDecFromStr.Var
a02e0 44 65 63 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 38 00 56 61 72 DecFromR8.__imp_VarDecFromR8.Var
a0300 44 65 63 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 34 00 56 61 72 DecFromR4.__imp_VarDecFromR4.Var
a0320 44 65 63 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 38 00 56 61 72 DecFromI8.__imp_VarDecFromI8.Var
a0340 44 65 63 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 34 00 56 61 72 DecFromI4.__imp_VarDecFromI4.Var
a0360 44 65 63 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 32 00 56 61 72 DecFromI2.__imp_VarDecFromI2.Var
a0380 44 65 63 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 31 00 56 61 72 DecFromI1.__imp_VarDecFromI1.Var
a03a0 44 65 63 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 DecFromDisp.__imp_VarDecFromDisp
a03c0 00 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d .VarDecFromDate.__imp_VarDecFrom
a03e0 44 61 74 65 00 56 61 72 44 65 63 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 Date.VarDecFromCy.__imp_VarDecFr
a0400 6f 6d 43 79 00 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 omCy.VarDecFromBool.__imp_VarDec
a0420 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 44 65 63 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 FromBool.VarDecFix.__imp_VarDecF
a0440 69 78 00 56 61 72 44 65 63 44 69 76 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 44 69 76 00 56 61 72 ix.VarDecDiv.__imp_VarDecDiv.Var
a0460 44 65 63 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 52 38 00 56 61 72 44 65 DecCmpR8.__imp_VarDecCmpR8.VarDe
a0480 63 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 00 56 61 72 44 65 63 41 64 64 00 5f cCmp.__imp_VarDecCmp.VarDecAdd._
a04a0 5f 69 6d 70 5f 56 61 72 44 65 63 41 64 64 00 56 61 72 44 65 63 41 62 73 00 5f 5f 69 6d 70 5f 56 _imp_VarDecAdd.VarDecAbs.__imp_V
a04c0 61 72 44 65 63 41 62 73 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 5f 5f 69 6d arDecAbs.VarDateFromUdateEx.__im
a04e0 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 56 61 72 44 61 74 65 46 72 6f 6d p_VarDateFromUdateEx.VarDateFrom
a0500 55 64 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 00 56 61 72 Udate.__imp_VarDateFromUdate.Var
a0520 44 61 74 65 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 DateFromUI8.__imp_VarDateFromUI8
a0540 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f .VarDateFromUI4.__imp_VarDateFro
a0560 6d 55 49 34 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 mUI4.VarDateFromUI2.__imp_VarDat
a0580 65 46 72 6f 6d 55 49 32 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 eFromUI2.VarDateFromUI1.__imp_Va
a05a0 72 44 61 74 65 46 72 6f 6d 55 49 31 00 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 5f 5f 69 6d rDateFromUI1.VarDateFromStr.__im
a05c0 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 5f p_VarDateFromStr.VarDateFromR8._
a05e0 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 56 61 72 44 61 74 65 46 72 6f 6d 52 34 _imp_VarDateFromR8.VarDateFromR4
a0600 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 56 61 72 44 61 74 65 46 72 6f 6d .__imp_VarDateFromR4.VarDateFrom
a0620 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 56 61 72 44 61 74 65 46 72 I8.__imp_VarDateFromI8.VarDateFr
a0640 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 56 61 72 44 61 74 65 omI4.__imp_VarDateFromI4.VarDate
a0660 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 56 61 72 44 61 FromI2.__imp_VarDateFromI2.VarDa
a0680 74 65 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 56 61 72 teFromI1.__imp_VarDateFromI1.Var
a06a0 44 61 74 65 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 44 69 DateFromDisp.__imp_VarDateFromDi
a06c0 73 70 00 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 sp.VarDateFromDec.__imp_VarDateF
a06e0 72 6f 6d 44 65 63 00 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 61 romDec.VarDateFromCy.__imp_VarDa
a0700 74 65 46 72 6f 6d 43 79 00 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 teFromCy.VarDateFromBool.__imp_V
a0720 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 43 79 53 75 62 00 5f 5f 69 6d 70 5f 56 61 arDateFromBool.VarCySub.__imp_Va
a0740 72 43 79 53 75 62 00 56 61 72 43 79 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 52 6f 75 rCySub.VarCyRound.__imp_VarCyRou
a0760 6e 64 00 56 61 72 43 79 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4e 65 67 00 56 61 72 43 79 nd.VarCyNeg.__imp_VarCyNeg.VarCy
a0780 4d 75 6c 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 38 00 56 61 72 43 79 4d 75 6c 49 MulI8.__imp_VarCyMulI8.VarCyMulI
a07a0 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 34 00 56 61 72 43 79 4d 75 6c 00 5f 5f 69 6d 4.__imp_VarCyMulI4.VarCyMul.__im
a07c0 70 5f 56 61 72 43 79 4d 75 6c 00 56 61 72 43 79 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 43 79 49 p_VarCyMul.VarCyInt.__imp_VarCyI
a07e0 6e 74 00 56 61 72 43 79 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 nt.VarCyFromUI8.__imp_VarCyFromU
a0800 49 38 00 56 61 72 43 79 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 I8.VarCyFromUI4.__imp_VarCyFromU
a0820 49 34 00 56 61 72 43 79 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 I4.VarCyFromUI2.__imp_VarCyFromU
a0840 49 32 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 I2.VarCyFromUI1.__imp_VarCyFromU
a0860 49 31 00 56 61 72 43 79 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 53 I1.VarCyFromStr.__imp_VarCyFromS
a0880 74 72 00 56 61 72 43 79 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 38 tr.VarCyFromR8.__imp_VarCyFromR8
a08a0 00 56 61 72 43 79 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 34 00 56 .VarCyFromR4.__imp_VarCyFromR4.V
a08c0 61 72 43 79 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 38 00 56 61 72 arCyFromI8.__imp_VarCyFromI8.Var
a08e0 43 79 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 34 00 56 61 72 43 79 CyFromI4.__imp_VarCyFromI4.VarCy
a0900 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 32 00 56 61 72 43 79 46 72 FromI2.__imp_VarCyFromI2.VarCyFr
a0920 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 31 00 56 61 72 43 79 46 72 6f 6d omI1.__imp_VarCyFromI1.VarCyFrom
a0940 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 56 61 72 43 79 46 72 Disp.__imp_VarCyFromDisp.VarCyFr
a0960 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 65 63 00 56 61 72 43 79 46 72 omDec.__imp_VarCyFromDec.VarCyFr
a0980 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 56 61 72 43 79 omDate.__imp_VarCyFromDate.VarCy
a09a0 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 FromBool.__imp_VarCyFromBool.Var
a09c0 43 79 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 69 78 00 56 61 72 43 79 43 6d 70 52 38 00 CyFix.__imp_VarCyFix.VarCyCmpR8.
a09e0 5f 5f 69 6d 70 5f 56 61 72 43 79 43 6d 70 52 38 00 56 61 72 43 79 43 6d 70 00 5f 5f 69 6d 70 5f __imp_VarCyCmpR8.VarCyCmp.__imp_
a0a00 56 61 72 43 79 43 6d 70 00 56 61 72 43 79 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 41 64 64 VarCyCmp.VarCyAdd.__imp_VarCyAdd
a0a20 00 56 61 72 43 79 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 43 79 41 62 73 00 56 61 72 43 6d 70 00 .VarCyAbs.__imp_VarCyAbs.VarCmp.
a0a40 5f 5f 69 6d 70 5f 56 61 72 43 6d 70 00 56 61 72 43 61 74 00 5f 5f 69 6d 70 5f 56 61 72 43 61 74 __imp_VarCmp.VarCat.__imp_VarCat
a0a60 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f .VarBstrFromUI8.__imp_VarBstrFro
a0a80 6d 55 49 38 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 mUI8.VarBstrFromUI4.__imp_VarBst
a0aa0 72 46 72 6f 6d 55 49 34 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 rFromUI4.VarBstrFromUI2.__imp_Va
a0ac0 72 42 73 74 72 46 72 6f 6d 55 49 32 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 5f 5f 69 6d rBstrFromUI2.VarBstrFromUI1.__im
a0ae0 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 5f p_VarBstrFromUI1.VarBstrFromR8._
a0b00 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 56 61 72 42 73 74 72 46 72 6f 6d 52 34 _imp_VarBstrFromR8.VarBstrFromR4
a0b20 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 56 61 72 42 73 74 72 46 72 6f 6d .__imp_VarBstrFromR4.VarBstrFrom
a0b40 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 56 61 72 42 73 74 72 46 72 I8.__imp_VarBstrFromI8.VarBstrFr
a0b60 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 56 61 72 42 73 74 72 omI4.__imp_VarBstrFromI4.VarBstr
a0b80 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 56 61 72 42 73 FromI2.__imp_VarBstrFromI2.VarBs
a0ba0 74 72 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 31 00 56 61 72 trFromI1.__imp_VarBstrFromI1.Var
a0bc0 42 73 74 72 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 69 BstrFromDisp.__imp_VarBstrFromDi
a0be0 73 70 00 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 sp.VarBstrFromDec.__imp_VarBstrF
a0c00 72 6f 6d 44 65 63 00 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 romDec.VarBstrFromDate.__imp_Var
a0c20 42 73 74 72 46 72 6f 6d 44 61 74 65 00 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 BstrFromDate.VarBstrFromCy.__imp
a0c40 5f 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 5f _VarBstrFromCy.VarBstrFromBool._
a0c60 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 42 73 74 72 43 6d 70 00 _imp_VarBstrFromBool.VarBstrCmp.
a0c80 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 43 6d 70 00 56 61 72 42 73 74 72 43 61 74 00 5f 5f 69 6d __imp_VarBstrCmp.VarBstrCat.__im
a0ca0 70 5f 56 61 72 42 73 74 72 43 61 74 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 5f 5f 69 6d p_VarBstrCat.VarBoolFromUI8.__im
a0cc0 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 p_VarBoolFromUI8.VarBoolFromUI4.
a0ce0 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d __imp_VarBoolFromUI4.VarBoolFrom
a0d00 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 56 61 72 42 6f 6f 6c UI2.__imp_VarBoolFromUI2.VarBool
a0d20 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 56 61 72 FromUI1.__imp_VarBoolFromUI1.Var
a0d40 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 BoolFromStr.__imp_VarBoolFromStr
a0d60 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d .VarBoolFromR8.__imp_VarBoolFrom
a0d80 52 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 R8.VarBoolFromR4.__imp_VarBoolFr
a0da0 6f 6d 52 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c omR4.VarBoolFromI8.__imp_VarBool
a0dc0 46 72 6f 6d 49 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f FromI8.VarBoolFromI4.__imp_VarBo
a0de0 6f 6c 46 72 6f 6d 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 olFromI4.VarBoolFromI2.__imp_Var
a0e00 42 6f 6f 6c 46 72 6f 6d 49 32 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 BoolFromI2.VarBoolFromI1.__imp_V
a0e20 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 5f 5f 69 arBoolFromI1.VarBoolFromDisp.__i
a0e40 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 mp_VarBoolFromDisp.VarBoolFromDe
a0e60 63 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 56 61 72 42 6f 6f 6c 46 72 c.__imp_VarBoolFromDec.VarBoolFr
a0e80 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 56 61 72 omDate.__imp_VarBoolFromDate.Var
a0ea0 42 6f 6f 6c 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 56 BoolFromCy.__imp_VarBoolFromCy.V
a0ec0 61 72 41 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 41 6e 64 00 56 61 72 41 64 64 00 5f 5f 69 6d 70 5f arAnd.__imp_VarAnd.VarAdd.__imp_
a0ee0 56 61 72 41 64 64 00 56 61 72 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 41 62 73 00 56 41 52 49 41 VarAdd.VarAbs.__imp_VarAbs.VARIA
a0f00 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 NT_UserUnmarshal64.__imp_VARIANT
a0f20 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d _UserUnmarshal64.VARIANT_UserUnm
a0f40 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 arshal.__imp_VARIANT_UserUnmarsh
a0f60 61 6c 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 al.VARIANT_UserSize64.__imp_VARI
a0f80 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 ANT_UserSize64.VARIANT_UserSize.
a0fa0 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 56 41 52 49 41 4e 54 5f 55 __imp_VARIANT_UserSize.VARIANT_U
a0fc0 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d serMarshal64.__imp_VARIANT_UserM
a0fe0 61 72 73 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 arshal64.VARIANT_UserMarshal.__i
a1000 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 56 41 52 49 41 4e 54 5f 55 mp_VARIANT_UserMarshal.VARIANT_U
a1020 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 serFree64.__imp_VARIANT_UserFree
a1040 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 64.VARIANT_UserFree.__imp_VARIAN
a1060 54 5f 55 73 65 72 46 72 65 65 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 T_UserFree.UnRegisterTypeLibForU
a1080 73 65 72 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 ser.__imp_UnRegisterTypeLibForUs
a10a0 65 72 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 er.UnRegisterTypeLib.__imp_UnReg
a10c0 69 73 74 65 72 54 79 70 65 4c 69 62 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 isterTypeLib.SystemTimeToVariant
a10e0 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 Time.__imp_SystemTimeToVariantTi
a1100 6d 65 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 53 74 72 69 6e 67 4c me.SysStringLen.__imp_SysStringL
a1120 65 6e 00 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 53 74 72 en.SysStringByteLen.__imp_SysStr
a1140 69 6e 67 42 79 74 65 4c 65 6e 00 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 5f 5f 69 6d ingByteLen.SysReleaseString.__im
a1160 70 5f 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 p_SysReleaseString.SysReAllocStr
a1180 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e ingLen.__imp_SysReAllocStringLen
a11a0 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c 6c .SysReAllocString.__imp_SysReAll
a11c0 6f 63 53 74 72 69 6e 67 00 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 ocString.SysFreeString.__imp_Sys
a11e0 46 72 65 65 53 74 72 69 6e 67 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 FreeString.SysAllocStringLen.__i
a1200 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 72 mp_SysAllocStringLen.SysAllocStr
a1220 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 ingByteLen.__imp_SysAllocStringB
a1240 79 74 65 4c 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 yteLen.SysAllocString.__imp_SysA
a1260 6c 6c 6f 63 53 74 72 69 6e 67 00 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 5f 5f 69 6d 70 llocString.SysAddRefString.__imp
a1280 5f 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 5f 5f _SysAddRefString.SetErrorInfo.__
a12a0 69 6d 70 5f 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b imp_SetErrorInfo.SafeArrayUnlock
a12c0 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 53 61 66 65 41 72 72 61 79 .__imp_SafeArrayUnlock.SafeArray
a12e0 55 6e 61 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 61 63 UnaccessData.__imp_SafeArrayUnac
a1300 63 65 73 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 cessData.SafeArraySetRecordInfo.
a1320 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 __imp_SafeArraySetRecordInfo.Saf
a1340 65 41 72 72 61 79 53 65 74 49 49 44 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 53 65 74 49 eArraySetIID.__imp_SafeArraySetI
a1360 49 44 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f ID.SafeArrayReleaseDescriptor.__
a1380 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 53 imp_SafeArrayReleaseDescriptor.S
a13a0 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 afeArrayReleaseData.__imp_SafeAr
a13c0 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 5f 5f rayReleaseData.SafeArrayRedim.__
a13e0 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 53 61 66 65 41 72 72 61 79 50 75 74 45 imp_SafeArrayRedim.SafeArrayPutE
a1400 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 50 75 74 45 6c 65 6d 65 6e 74 lement.__imp_SafeArrayPutElement
a1420 00 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 .SafeArrayPtrOfIndex.__imp_SafeA
a1440 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 5f 5f 69 rrayPtrOfIndex.SafeArrayLock.__i
a1460 6d 70 5f 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 mp_SafeArrayLock.SafeArrayGetVar
a1480 74 79 70 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 53 type.__imp_SafeArrayGetVartype.S
a14a0 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 afeArrayGetUBound.__imp_SafeArra
a14c0 79 47 65 74 55 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 yGetUBound.SafeArrayGetRecordInf
a14e0 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 o.__imp_SafeArrayGetRecordInfo.S
a1500 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 afeArrayGetLBound.__imp_SafeArra
a1520 79 47 65 74 4c 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 5f 5f 69 6d 70 yGetLBound.SafeArrayGetIID.__imp
a1540 5f 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 _SafeArrayGetIID.SafeArrayGetEle
a1560 6d 73 69 7a 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 msize.__imp_SafeArrayGetElemsize
a1580 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 .SafeArrayGetElement.__imp_SafeA
a15a0 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 5f rrayGetElement.SafeArrayGetDim._
a15c0 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 53 61 66 65 41 72 72 61 79 44 65 _imp_SafeArrayGetDim.SafeArrayDe
a15e0 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 stroyDescriptor.__imp_SafeArrayD
a1600 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f estroyDescriptor.SafeArrayDestro
a1620 79 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 yData.__imp_SafeArrayDestroyData
a1640 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 .SafeArrayDestroy.__imp_SafeArra
a1660 79 44 65 73 74 72 6f 79 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 yDestroy.SafeArrayCreateVectorEx
a1680 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 53 .__imp_SafeArrayCreateVectorEx.S
a16a0 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 afeArrayCreateVector.__imp_SafeA
a16c0 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 rrayCreateVector.SafeArrayCreate
a16e0 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 45 78 00 53 61 66 65 41 Ex.__imp_SafeArrayCreateEx.SafeA
a1700 72 72 61 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 rrayCreate.__imp_SafeArrayCreate
a1720 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 .SafeArrayCopyData.__imp_SafeArr
a1740 61 79 43 6f 70 79 44 61 74 61 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 ayCopyData.SafeArrayCopy.__imp_S
a1760 61 66 65 41 72 72 61 79 43 6f 70 79 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 afeArrayCopy.SafeArrayAllocDescr
a1780 69 70 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 iptorEx.__imp_SafeArrayAllocDesc
a17a0 72 69 70 74 6f 72 45 78 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f riptorEx.SafeArrayAllocDescripto
a17c0 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 r.__imp_SafeArrayAllocDescriptor
a17e0 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 .SafeArrayAllocData.__imp_SafeAr
a1800 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 5f 5f 69 rayAllocData.SafeArrayAddRef.__i
a1820 6d 70 5f 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 53 61 66 65 41 72 72 61 79 41 63 63 65 mp_SafeArrayAddRef.SafeArrayAcce
a1840 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 74 61 ssData.__imp_SafeArrayAccessData
a1860 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 .RevokeActiveObject.__imp_Revoke
a1880 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 ActiveObject.RegisterTypeLibForU
a18a0 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 ser.__imp_RegisterTypeLibForUser
a18c0 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 .RegisterTypeLib.__imp_RegisterT
a18e0 79 70 65 4c 69 62 00 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d ypeLib.RegisterActiveObject.__im
a1900 70 5f 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 51 75 65 72 79 50 61 74 68 p_RegisterActiveObject.QueryPath
a1920 4f 66 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 61 74 68 4f 66 52 65 OfRegTypeLib.__imp_QueryPathOfRe
a1940 67 54 79 70 65 4c 69 62 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 gTypeLib.OleTranslateColor.__imp
a1960 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 4f 6c 65 53 61 76 65 50 69 63 74 75 72 _OleTranslateColor.OleSavePictur
a1980 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 4f eFile.__imp_OleSavePictureFile.O
a19a0 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 leLoadPicturePath.__imp_OleLoadP
a19c0 69 63 74 75 72 65 50 61 74 68 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 icturePath.OleLoadPictureFileEx.
a19e0 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 4f 6c 65 4c 6f __imp_OleLoadPictureFileEx.OleLo
a1a00 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 adPictureFile.__imp_OleLoadPictu
a1a20 72 65 46 69 6c 65 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c reFile.OleLoadPictureEx.__imp_Ol
a1a40 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 5f 5f eLoadPictureEx.OleLoadPicture.__
a1a60 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 imp_OleLoadPicture.OleIconToCurs
a1a80 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 4f 6c 65 43 72 65 61 or.__imp_OleIconToCursor.OleCrea
a1aa0 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c tePropertyFrameIndirect.__imp_Ol
a1ac0 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 4f 6c 65 eCreatePropertyFrameIndirect.Ole
a1ae0 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 CreatePropertyFrame.__imp_OleCre
a1b00 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 atePropertyFrame.OleCreatePictur
a1b20 65 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 eIndirect.__imp_OleCreatePicture
a1b40 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 5f Indirect.OleCreateFontIndirect._
a1b60 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 4f 61 45 6e 61 _imp_OleCreateFontIndirect.OaEna
a1b80 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 blePerUserTLibRegistration.__imp
a1ba0 5f 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e _OaEnablePerUserTLibRegistration
a1bc0 00 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 61 42 75 69 6c 64 56 65 72 .OaBuildVersion.__imp_OaBuildVer
a1be0 73 69 6f 6e 00 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 sion.LoadTypeLibEx.__imp_LoadTyp
a1c00 65 4c 69 62 45 78 00 4c 6f 61 64 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 eLibEx.LoadTypeLib.__imp_LoadTyp
a1c20 65 4c 69 62 00 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 eLib.LoadRegTypeLib.__imp_LoadRe
a1c40 67 54 79 70 65 4c 69 62 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 gTypeLib.LPSAFEARRAY_UserUnmarsh
a1c60 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 al64.__imp_LPSAFEARRAY_UserUnmar
a1c80 73 68 61 6c 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c shal64.LPSAFEARRAY_UserUnmarshal
a1ca0 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c .__imp_LPSAFEARRAY_UserUnmarshal
a1cc0 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 .LPSAFEARRAY_UserSize64.__imp_LP
a1ce0 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 SAFEARRAY_UserSize64.LPSAFEARRAY
a1d00 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 _UserSize.__imp_LPSAFEARRAY_User
a1d20 53 69 7a 65 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f Size.LPSAFEARRAY_UserMarshal64._
a1d40 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 4c _imp_LPSAFEARRAY_UserMarshal64.L
a1d60 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 53 PSAFEARRAY_UserMarshal.__imp_LPS
a1d80 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 4c 50 53 41 46 45 41 52 52 41 59 AFEARRAY_UserMarshal.LPSAFEARRAY
a1da0 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 _UserFree64.__imp_LPSAFEARRAY_Us
a1dc0 65 72 46 72 65 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 5f 5f erFree64.LPSAFEARRAY_UserFree.__
a1de0 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 4c 48 61 73 68 56 61 imp_LPSAFEARRAY_UserFree.LHashVa
a1e00 6c 4f 66 4e 61 6d 65 53 79 73 41 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 lOfNameSysA.__imp_LHashValOfName
a1e20 53 79 73 41 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 5f 5f 69 6d 70 5f 4c 48 61 SysA.LHashValOfNameSys.__imp_LHa
a1e40 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d shValOfNameSys.GetRecordInfoFrom
a1e60 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d TypeInfo.__imp_GetRecordInfoFrom
a1e80 54 79 70 65 49 6e 66 6f 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 TypeInfo.GetRecordInfoFromGuids.
a1ea0 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 47 65 74 __imp_GetRecordInfoFromGuids.Get
a1ec0 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 49 6e 66 6f 00 47 65 74 ErrorInfo.__imp_GetErrorInfo.Get
a1ee0 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 4d 6f 6e 74 68 4e AltMonthNames.__imp_GetAltMonthN
a1f00 61 6d 65 73 00 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 ames.GetActiveObject.__imp_GetAc
a1f20 74 69 76 65 4f 62 6a 65 63 74 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 tiveObject.DosDateTimeToVariantT
a1f40 69 6d 65 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 ime.__imp_DosDateTimeToVariantTi
a1f60 6d 65 00 44 69 73 70 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 5f 44 69 73 70 49 6e 76 6f 6b 65 00 44 me.DispInvoke.__imp_DispInvoke.D
a1f80 69 73 70 47 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 44 69 73 70 47 65 74 50 61 72 61 6d 00 44 ispGetParam.__imp_DispGetParam.D
a1fa0 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 44 69 73 70 47 65 74 49 44 ispGetIDsOfNames.__imp_DispGetID
a1fc0 73 4f 66 4e 61 6d 65 73 00 44 69 73 70 43 61 6c 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 44 69 73 70 sOfNames.DispCallFunc.__imp_Disp
a1fe0 43 61 6c 6c 46 75 6e 63 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 5f 5f 69 6d 70 5f 43 72 CallFunc.CreateTypeLib2.__imp_Cr
a2000 65 61 74 65 54 79 70 65 4c 69 62 32 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 eateTypeLib2.CreateTypeLib.__imp
a2020 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 43 72 65 61 74 65 53 74 64 44 69 73 70 61 74 63 68 _CreateTypeLib.CreateStdDispatch
a2040 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 44 69 73 70 61 74 63 68 00 43 72 65 61 74 65 45 .__imp_CreateStdDispatch.CreateE
a2060 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 43 rrorInfo.__imp_CreateErrorInfo.C
a2080 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 reateDispTypeInfo.__imp_CreateDi
a20a0 73 70 54 79 70 65 49 6e 66 6f 00 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 spTypeInfo.ClearCustData.__imp_C
a20c0 6c 65 61 72 43 75 73 74 44 61 74 61 00 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 5f 5f 69 6d learCustData.BstrFromVector.__im
a20e0 70 5f 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 p_BstrFromVector.BSTR_UserUnmars
a2100 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 hal64.__imp_BSTR_UserUnmarshal64
a2120 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 .BSTR_UserUnmarshal.__imp_BSTR_U
a2140 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 serUnmarshal.BSTR_UserSize64.__i
a2160 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 mp_BSTR_UserSize64.BSTR_UserSize
a2180 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 42 53 54 52 5f 55 73 65 72 4d 61 .__imp_BSTR_UserSize.BSTR_UserMa
a21a0 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 rshal64.__imp_BSTR_UserMarshal64
a21c0 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 .BSTR_UserMarshal.__imp_BSTR_Use
a21e0 72 4d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 42 rMarshal.BSTR_UserFree64.__imp_B
a2200 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 STR_UserFree64.BSTR_UserFree.__i
a2220 6d 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f mp_BSTR_UserFree..oleaut32_NULL_
a2240 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f THUNK_DATA.__IMPORT_DESCRIPTOR_o
a2260 6c 65 61 75 74 33 32 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 5f 5f 69 6d 70 5f leaut32.OleUIUpdateLinksW.__imp_
a2280 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e OleUIUpdateLinksW.OleUIUpdateLin
a22a0 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 4f 6c 65 55 ksA.__imp_OleUIUpdateLinksA.OleU
a22c0 49 50 72 6f 6d 70 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 IPromptUserW.__imp_OleUIPromptUs
a22e0 65 72 57 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 erW.OleUIPromptUserA.__imp_OleUI
a2300 50 72 6f 6d 70 74 55 73 65 72 41 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 5f PromptUserA.OleUIPasteSpecialW._
a2320 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 4f 6c 65 55 49 50 61 73 _imp_OleUIPasteSpecialW.OleUIPas
a2340 74 65 53 70 65 63 69 61 6c 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 teSpecialA.__imp_OleUIPasteSpeci
a2360 61 6c 41 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 alA.OleUIObjectPropertiesW.__imp
a2380 5f 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 4f 6c 65 55 49 4f 62 6a _OleUIObjectPropertiesW.OleUIObj
a23a0 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 4f 62 6a 65 63 74 ectPropertiesA.__imp_OleUIObject
a23c0 50 72 6f 70 65 72 74 69 65 73 41 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 5f PropertiesA.OleUIInsertObjectW._
a23e0 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 4f 6c 65 55 49 49 6e 73 _imp_OleUIInsertObjectW.OleUIIns
a2400 65 72 74 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 ertObjectA.__imp_OleUIInsertObje
a2420 63 74 41 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 45 ctA.OleUIEditLinksW.__imp_OleUIE
a2440 64 69 74 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f ditLinksW.OleUIEditLinksA.__imp_
a2460 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 5f 5f OleUIEditLinksA.OleUIConvertW.__
a2480 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 imp_OleUIConvertW.OleUIConvertA.
a24a0 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 __imp_OleUIConvertA.OleUIChangeS
a24c0 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 ourceW.__imp_OleUIChangeSourceW.
a24e0 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 OleUIChangeSourceA.__imp_OleUICh
a2500 61 6e 67 65 53 6f 75 72 63 65 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 5f 5f 69 angeSourceA.OleUIChangeIconW.__i
a2520 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 mp_OleUIChangeIconW.OleUIChangeI
a2540 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 4f 6c 65 55 conA.__imp_OleUIChangeIconA.OleU
a2560 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 5f 5f 69 6d 70 5f 4f 6c ICanConvertOrActivateAs.__imp_Ol
a2580 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 4f 6c 65 55 49 42 eUICanConvertOrActivateAs.OleUIB
a25a0 75 73 79 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 57 00 4f 6c 65 55 49 42 75 73 79 41 usyW.__imp_OleUIBusyW.OleUIBusyA
a25c0 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 41 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 .__imp_OleUIBusyA.OleUIAddVerbMe
a25e0 6e 75 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 4f 6c 65 55 nuW.__imp_OleUIAddVerbMenuW.OleU
a2600 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 IAddVerbMenuA.__imp_OleUIAddVerb
a2620 4d 65 6e 75 41 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f MenuA..oledlg_NULL_THUNK_DATA.__
a2640 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 6c 67 00 4f 6e 44 65 6d 61 6e IMPORT_DESCRIPTOR_oledlg.OnDeman
a2660 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 6e dUnRegisterNotification.__imp_On
a2680 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e 44 DemandUnRegisterNotification.OnD
a26a0 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f emandRegisterNotification.__imp_
a26c0 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4f 6e 44 OnDemandRegisterNotification.OnD
a26e0 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 5f 5f 69 6d 70 5f 4f 6e 44 65 6d 61 emandGetRoutingHint.__imp_OnDema
a2700 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e ndGetRoutingHint.GetInterfaceCon
a2720 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e textTableForHostName.__imp_GetIn
a2740 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 46 terfaceContextTableForHostName.F
a2760 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 reeInterfaceContextTable.__imp_F
a2780 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 7f 6f 6e 64 65 6d 61 reeInterfaceContextTable..ondema
a27a0 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ndconnroutehelper_NULL_THUNK_DAT
a27c0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6e 64 65 6d 61 6e 64 63 6f A.__IMPORT_DESCRIPTOR_ondemandco
a27e0 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 nnroutehelper.__imp_wglUseFontOu
a2800 74 6c 69 6e 65 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 5f 5f 69 6d tlinesW.wglUseFontOutlinesW.__im
a2820 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 77 67 6c 55 73 65 46 6f 6e 74 p_wglUseFontOutlinesA.wglUseFont
a2840 4f 75 74 6c 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 OutlinesA.__imp_wglUseFontBitmap
a2860 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 5f 5f 69 6d 70 5f 77 67 6c 55 sW.wglUseFontBitmapsW.__imp_wglU
a2880 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 seFontBitmapsA.wglUseFontBitmaps
a28a0 41 00 5f 5f 69 6d 70 5f 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 77 A.__imp_wglSwapMultipleBuffers.w
a28c0 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 glSwapMultipleBuffers.__imp_wglS
a28e0 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 wapLayerBuffers.wglSwapLayerBuff
a2900 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 77 67 6c 53 68 61 72 65 ers.__imp_wglShareLists.wglShare
a2920 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e Lists.__imp_wglSetLayerPaletteEn
a2940 74 72 69 65 73 00 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 tries.wglSetLayerPaletteEntries.
a2960 5f 5f 69 6d 70 5f 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 77 67 6c __imp_wglRealizeLayerPalette.wgl
a2980 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 77 67 6c 4d 61 6b RealizeLayerPalette.__imp_wglMak
a29a0 65 43 75 72 72 65 6e 74 00 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f 77 67 eCurrent.wglMakeCurrent.__imp_wg
a29c0 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 lGetProcAddress.wglGetProcAddres
a29e0 73 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 s.__imp_wglGetLayerPaletteEntrie
a2a00 73 00 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d s.wglGetLayerPaletteEntries.__im
a2a20 70 5f 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 p_wglGetCurrentDC.wglGetCurrentD
a2a40 43 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 77 67 6c C.__imp_wglGetCurrentContext.wgl
a2a60 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 73 63 72 GetCurrentContext.__imp_wglDescr
a2a80 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c ibeLayerPlane.wglDescribeLayerPl
a2aa0 61 6e 65 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 77 67 6c 44 65 ane.__imp_wglDeleteContext.wglDe
a2ac0 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 leteContext.__imp_wglCreateLayer
a2ae0 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 5f 5f Context.wglCreateLayerContext.__
a2b00 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 43 6f imp_wglCreateContext.wglCreateCo
a2b20 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 77 67 6c 43 6f ntext.__imp_wglCopyContext.wglCo
a2b40 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 67 6c 56 69 65 77 70 6f 72 74 00 67 6c 56 69 65 pyContext.__imp_glViewport.glVie
a2b60 77 70 6f 72 74 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 67 6c 56 65 wport.__imp_glVertexPointer.glVe
a2b80 72 74 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 76 00 67 6c rtexPointer.__imp_glVertex4sv.gl
a2ba0 56 65 72 74 65 78 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 00 67 6c 56 65 72 Vertex4sv.__imp_glVertex4s.glVer
a2bc0 74 65 78 34 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 76 00 67 6c 56 65 72 74 65 78 tex4s.__imp_glVertex4iv.glVertex
a2be0 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 00 67 6c 56 65 72 74 65 78 34 69 00 4iv.__imp_glVertex4i.glVertex4i.
a2c00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 76 00 67 6c 56 65 72 74 65 78 34 66 76 00 5f 5f __imp_glVertex4fv.glVertex4fv.__
a2c20 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 00 67 6c 56 65 72 74 65 78 34 66 00 5f 5f 69 6d 70 5f imp_glVertex4f.glVertex4f.__imp_
a2c40 67 6c 56 65 72 74 65 78 34 64 76 00 67 6c 56 65 72 74 65 78 34 64 76 00 5f 5f 69 6d 70 5f 67 6c glVertex4dv.glVertex4dv.__imp_gl
a2c60 56 65 72 74 65 78 34 64 00 67 6c 56 65 72 74 65 78 34 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 Vertex4d.glVertex4d.__imp_glVert
a2c80 65 78 33 73 76 00 67 6c 56 65 72 74 65 78 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 ex3sv.glVertex3sv.__imp_glVertex
a2ca0 33 73 00 67 6c 56 65 72 74 65 78 33 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 76 00 3s.glVertex3s.__imp_glVertex3iv.
a2cc0 67 6c 56 65 72 74 65 78 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 00 67 6c 56 glVertex3iv.__imp_glVertex3i.glV
a2ce0 65 72 74 65 78 33 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 76 00 67 6c 56 65 72 74 ertex3i.__imp_glVertex3fv.glVert
a2d00 65 78 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 00 67 6c 56 65 72 74 65 78 33 ex3fv.__imp_glVertex3f.glVertex3
a2d20 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 76 00 67 6c 56 65 72 74 65 78 33 64 76 00 f.__imp_glVertex3dv.glVertex3dv.
a2d40 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 00 67 6c 56 65 72 74 65 78 33 64 00 5f 5f 69 6d __imp_glVertex3d.glVertex3d.__im
a2d60 70 5f 67 6c 56 65 72 74 65 78 32 73 76 00 67 6c 56 65 72 74 65 78 32 73 76 00 5f 5f 69 6d 70 5f p_glVertex2sv.glVertex2sv.__imp_
a2d80 67 6c 56 65 72 74 65 78 32 73 00 67 6c 56 65 72 74 65 78 32 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 glVertex2s.glVertex2s.__imp_glVe
a2da0 72 74 65 78 32 69 76 00 67 6c 56 65 72 74 65 78 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 rtex2iv.glVertex2iv.__imp_glVert
a2dc0 65 78 32 69 00 67 6c 56 65 72 74 65 78 32 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 ex2i.glVertex2i.__imp_glVertex2f
a2de0 76 00 67 6c 56 65 72 74 65 78 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 00 67 v.glVertex2fv.__imp_glVertex2f.g
a2e00 6c 56 65 72 74 65 78 32 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 76 00 67 6c 56 65 lVertex2f.__imp_glVertex2dv.glVe
a2e20 72 74 65 78 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 00 67 6c 56 65 72 74 65 rtex2dv.__imp_glVertex2d.glVerte
a2e40 78 32 64 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 67 6c 54 72 61 6e 73 6c 61 x2d.__imp_glTranslatef.glTransla
a2e60 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 67 6c 54 72 61 6e 73 6c 61 tef.__imp_glTranslated.glTransla
a2e80 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 67 6c 54 65 78 53 ted.__imp_glTexSubImage2D.glTexS
a2ea0 75 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 ubImage2D.__imp_glTexSubImage1D.
a2ec0 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d glTexSubImage1D.__imp_glTexParam
a2ee0 65 74 65 72 69 76 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c eteriv.glTexParameteriv.__imp_gl
a2f00 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 5f 5f TexParameteri.glTexParameteri.__
a2f20 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 54 65 78 50 61 72 61 6d 65 imp_glTexParameterfv.glTexParame
a2f40 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 67 6c 54 65 terfv.__imp_glTexParameterf.glTe
a2f60 78 50 61 72 61 6d 65 74 65 72 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 32 44 00 67 xParameterf.__imp_glTexImage2D.g
a2f80 6c 54 65 78 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 31 44 00 67 lTexImage2D.__imp_glTexImage1D.g
a2fa0 6c 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 76 00 67 6c 54 lTexImage1D.__imp_glTexGeniv.glT
a2fc0 65 78 47 65 6e 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 00 67 6c 54 65 78 47 65 6e exGeniv.__imp_glTexGeni.glTexGen
a2fe0 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 76 00 67 6c 54 65 78 47 65 6e 66 76 00 5f 5f i.__imp_glTexGenfv.glTexGenfv.__
a3000 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 00 67 6c 54 65 78 47 65 6e 66 00 5f 5f 69 6d 70 5f 67 6c imp_glTexGenf.glTexGenf.__imp_gl
a3020 54 65 78 47 65 6e 64 76 00 67 6c 54 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 TexGendv.glTexGendv.__imp_glTexG
a3040 65 6e 64 00 67 6c 54 65 78 47 65 6e 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 76 00 67 end.glTexGend.__imp_glTexEnviv.g
a3060 6c 54 65 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 00 67 6c 54 65 78 45 lTexEnviv.__imp_glTexEnvi.glTexE
a3080 6e 76 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 76 00 67 6c 54 65 78 45 6e 76 66 76 00 nvi.__imp_glTexEnvfv.glTexEnvfv.
a30a0 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 00 67 6c 54 65 78 45 6e 76 66 00 5f 5f 69 6d 70 5f __imp_glTexEnvf.glTexEnvf.__imp_
a30c0 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e glTexCoordPointer.glTexCoordPoin
a30e0 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 67 6c 54 65 78 43 6f 6f ter.__imp_glTexCoord4sv.glTexCoo
a3100 72 64 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 67 6c 54 65 78 43 6f rd4sv.__imp_glTexCoord4s.glTexCo
a3120 6f 72 64 34 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 67 6c 54 65 78 43 ord4s.__imp_glTexCoord4iv.glTexC
a3140 6f 6f 72 64 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 67 6c 54 65 78 oord4iv.__imp_glTexCoord4i.glTex
a3160 43 6f 6f 72 64 34 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 67 6c 54 65 Coord4i.__imp_glTexCoord4fv.glTe
a3180 78 43 6f 6f 72 64 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 67 6c 54 xCoord4fv.__imp_glTexCoord4f.glT
a31a0 65 78 43 6f 6f 72 64 34 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 67 6c exCoord4f.__imp_glTexCoord4dv.gl
a31c0 54 65 78 43 6f 6f 72 64 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 67 TexCoord4dv.__imp_glTexCoord4d.g
a31e0 6c 54 65 78 43 6f 6f 72 64 34 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 lTexCoord4d.__imp_glTexCoord3sv.
a3200 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 glTexCoord3sv.__imp_glTexCoord3s
a3220 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 69 .glTexCoord3s.__imp_glTexCoord3i
a3240 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 v.glTexCoord3iv.__imp_glTexCoord
a3260 33 69 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 3i.glTexCoord3i.__imp_glTexCoord
a3280 33 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 3fv.glTexCoord3fv.__imp_glTexCoo
a32a0 72 64 33 66 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f rd3f.glTexCoord3f.__imp_glTexCoo
a32c0 72 64 33 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 rd3dv.glTexCoord3dv.__imp_glTexC
a32e0 6f 6f 72 64 33 64 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 oord3d.glTexCoord3d.__imp_glTexC
a3300 6f 6f 72 64 32 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 oord2sv.glTexCoord2sv.__imp_glTe
a3320 78 43 6f 6f 72 64 32 73 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 xCoord2s.glTexCoord2s.__imp_glTe
a3340 78 43 6f 6f 72 64 32 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 5f 5f 69 6d 70 5f 67 6c xCoord2iv.glTexCoord2iv.__imp_gl
a3360 54 65 78 43 6f 6f 72 64 32 69 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 5f 5f 69 6d 70 5f 67 6c TexCoord2i.glTexCoord2i.__imp_gl
a3380 54 65 78 43 6f 6f 72 64 32 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f TexCoord2fv.glTexCoord2fv.__imp_
a33a0 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f glTexCoord2f.glTexCoord2f.__imp_
a33c0 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d glTexCoord2dv.glTexCoord2dv.__im
a33e0 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 5f 5f 69 6d p_glTexCoord2d.glTexCoord2d.__im
a3400 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 5f 5f p_glTexCoord1sv.glTexCoord1sv.__
a3420 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 5f 5f imp_glTexCoord1s.glTexCoord1s.__
a3440 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 imp_glTexCoord1iv.glTexCoord1iv.
a3460 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 __imp_glTexCoord1i.glTexCoord1i.
a3480 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 __imp_glTexCoord1fv.glTexCoord1f
a34a0 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 67 6c 54 65 78 43 6f 6f 72 64 31 v.__imp_glTexCoord1f.glTexCoord1
a34c0 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 f.__imp_glTexCoord1dv.glTexCoord
a34e0 31 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 67 6c 54 65 78 43 6f 6f 72 1dv.__imp_glTexCoord1d.glTexCoor
a3500 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4f 70 00 67 6c 53 74 65 6e 63 69 6c 4f d1d.__imp_glStencilOp.glStencilO
a3520 70 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 67 6c 53 74 65 6e 63 69 6c 4d p.__imp_glStencilMask.glStencilM
a3540 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 67 6c 53 74 65 6e 63 69 ask.__imp_glStencilFunc.glStenci
a3560 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 67 6c 53 68 61 64 65 lFunc.__imp_glShadeModel.glShade
a3580 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 67 6c 53 65 6c Model.__imp_glSelectBuffer.glSel
a35a0 65 63 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 53 63 69 73 73 6f 72 00 67 6c 53 63 69 73 ectBuffer.__imp_glScissor.glScis
a35c0 73 6f 72 00 5f 5f 69 6d 70 5f 67 6c 53 63 61 6c 65 66 00 67 6c 53 63 61 6c 65 66 00 5f 5f 69 6d sor.__imp_glScalef.glScalef.__im
a35e0 70 5f 67 6c 53 63 61 6c 65 64 00 67 6c 53 63 61 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 p_glScaled.glScaled.__imp_glRota
a3600 74 65 66 00 67 6c 52 6f 74 61 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 74 65 64 00 67 6c tef.glRotatef.__imp_glRotated.gl
a3620 52 6f 74 61 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 67 6c 52 65 6e Rotated.__imp_glRenderMode.glRen
a3640 64 65 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 76 00 67 6c 52 65 63 74 73 76 00 derMode.__imp_glRectsv.glRectsv.
a3660 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 00 67 6c 52 65 63 74 73 00 5f 5f 69 6d 70 5f 67 6c 52 65 __imp_glRects.glRects.__imp_glRe
a3680 63 74 69 76 00 67 6c 52 65 63 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 69 00 67 6c 52 65 ctiv.glRectiv.__imp_glRecti.glRe
a36a0 63 74 69 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 76 00 67 6c 52 65 63 74 66 76 00 5f 5f 69 6d cti.__imp_glRectfv.glRectfv.__im
a36c0 70 5f 67 6c 52 65 63 74 66 00 67 6c 52 65 63 74 66 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 76 p_glRectf.glRectf.__imp_glRectdv
a36e0 00 67 6c 52 65 63 74 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 00 67 6c 52 65 63 74 64 00 .glRectdv.__imp_glRectd.glRectd.
a3700 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 50 69 78 65 6c 73 00 67 6c 52 65 61 64 50 69 78 65 6c 73 00 __imp_glReadPixels.glReadPixels.
a3720 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 42 75 66 66 65 72 00 67 6c 52 65 61 64 42 75 66 66 65 72 00 __imp_glReadBuffer.glReadBuffer.
a3740 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 __imp_glRasterPos4sv.glRasterPos
a3760 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 67 6c 52 61 73 74 65 72 4sv.__imp_glRasterPos4s.glRaster
a3780 50 6f 73 34 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 67 6c 52 61 73 Pos4s.__imp_glRasterPos4iv.glRas
a37a0 74 65 72 50 6f 73 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 67 6c terPos4iv.__imp_glRasterPos4i.gl
a37c0 52 61 73 74 65 72 50 6f 73 34 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 RasterPos4i.__imp_glRasterPos4fv
a37e0 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f .glRasterPos4fv.__imp_glRasterPo
a3800 73 34 66 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 s4f.glRasterPos4f.__imp_glRaster
a3820 50 6f 73 34 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 Pos4dv.glRasterPos4dv.__imp_glRa
a3840 73 74 65 72 50 6f 73 34 64 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 5f 5f 69 6d 70 5f 67 6c sterPos4d.glRasterPos4d.__imp_gl
a3860 52 61 73 74 65 72 50 6f 73 33 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 5f 5f 69 6d RasterPos3sv.glRasterPos3sv.__im
a3880 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 5f 5f p_glRasterPos3s.glRasterPos3s.__
a38a0 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 imp_glRasterPos3iv.glRasterPos3i
a38c0 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 67 6c 52 61 73 74 65 72 50 6f v.__imp_glRasterPos3i.glRasterPo
a38e0 73 33 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 67 6c 52 61 73 74 65 s3i.__imp_glRasterPos3fv.glRaste
a3900 72 50 6f 73 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 67 6c 52 61 rPos3fv.__imp_glRasterPos3f.glRa
a3920 73 74 65 72 50 6f 73 33 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 67 sterPos3f.__imp_glRasterPos3dv.g
a3940 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 lRasterPos3dv.__imp_glRasterPos3
a3960 64 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f d.glRasterPos3d.__imp_glRasterPo
a3980 73 32 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 s2sv.glRasterPos2sv.__imp_glRast
a39a0 65 72 50 6f 73 32 73 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 erPos2s.glRasterPos2s.__imp_glRa
a39c0 73 74 65 72 50 6f 73 32 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 5f 5f 69 6d 70 5f sterPos2iv.glRasterPos2iv.__imp_
a39e0 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 5f 5f 69 6d glRasterPos2i.glRasterPos2i.__im
a3a00 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 p_glRasterPos2fv.glRasterPos2fv.
a3a20 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 67 6c 52 61 73 74 65 72 50 6f 73 32 __imp_glRasterPos2f.glRasterPos2
a3a40 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 67 6c 52 61 73 74 65 72 50 f.__imp_glRasterPos2dv.glRasterP
a3a60 6f 73 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 67 6c 52 61 73 74 os2dv.__imp_glRasterPos2d.glRast
a3a80 65 72 50 6f 73 32 64 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4e 61 6d 65 00 67 6c 50 75 73 68 4e erPos2d.__imp_glPushName.glPushN
a3aa0 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4d 61 74 72 69 78 00 67 6c 50 75 73 68 4d 61 74 ame.__imp_glPushMatrix.glPushMat
a3ac0 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 rix.__imp_glPushClientAttrib.glP
a3ae0 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 41 74 74 72 ushClientAttrib.__imp_glPushAttr
a3b00 69 62 00 67 6c 50 75 73 68 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 72 69 6f 72 69 74 69 ib.glPushAttrib.__imp_glPrioriti
a3b20 7a 65 54 65 78 74 75 72 65 73 00 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 zeTextures.glPrioritizeTextures.
a3b40 5f 5f 69 6d 70 5f 67 6c 50 6f 70 4e 61 6d 65 00 67 6c 50 6f 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f __imp_glPopName.glPopName.__imp_
a3b60 67 6c 50 6f 70 4d 61 74 72 69 78 00 67 6c 50 6f 70 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c glPopMatrix.glPopMatrix.__imp_gl
a3b80 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 PopClientAttrib.glPopClientAttri
a3ba0 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 41 74 74 72 69 62 00 67 6c 50 6f 70 41 74 74 72 69 62 00 b.__imp_glPopAttrib.glPopAttrib.
a3bc0 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 50 6f 6c 79 67 6f 6e __imp_glPolygonStipple.glPolygon
a3be0 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 67 6c Stipple.__imp_glPolygonOffset.gl
a3c00 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 PolygonOffset.__imp_glPolygonMod
a3c20 65 00 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 69 6e 74 53 69 7a e.glPolygonMode.__imp_glPointSiz
a3c40 65 00 67 6c 50 6f 69 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 e.glPointSize.__imp_glPixelZoom.
a3c60 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 glPixelZoom.__imp_glPixelTransfe
a3c80 72 69 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 ri.glPixelTransferi.__imp_glPixe
a3ca0 6c 54 72 61 6e 73 66 65 72 66 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 5f 5f 69 6d lTransferf.glPixelTransferf.__im
a3cc0 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 5f 5f p_glPixelStorei.glPixelStorei.__
a3ce0 69 6d 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 imp_glPixelStoref.glPixelStoref.
a3d00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 67 6c 50 69 78 65 6c 4d 61 70 75 73 __imp_glPixelMapusv.glPixelMapus
a3d20 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 50 69 78 65 6c 4d 61 70 v.__imp_glPixelMapuiv.glPixelMap
a3d40 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 67 6c 50 69 78 65 6c 4d 61 uiv.__imp_glPixelMapfv.glPixelMa
a3d60 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 67 6c 50 61 73 73 54 68 pfv.__imp_glPassThrough.glPassTh
a3d80 72 6f 75 67 68 00 5f 5f 69 6d 70 5f 67 6c 4f 72 74 68 6f 00 67 6c 4f 72 74 68 6f 00 5f 5f 69 6d rough.__imp_glOrtho.glOrtho.__im
a3da0 70 5f 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 p_glNormalPointer.glNormalPointe
a3dc0 72 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 r.__imp_glNormal3sv.glNormal3sv.
a3de0 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 00 67 6c 4e 6f 72 6d 61 6c 33 73 00 5f 5f 69 6d __imp_glNormal3s.glNormal3s.__im
a3e00 70 5f 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 5f 5f 69 6d 70 5f p_glNormal3iv.glNormal3iv.__imp_
a3e20 67 6c 4e 6f 72 6d 61 6c 33 69 00 67 6c 4e 6f 72 6d 61 6c 33 69 00 5f 5f 69 6d 70 5f 67 6c 4e 6f glNormal3i.glNormal3i.__imp_glNo
a3e40 72 6d 61 6c 33 66 76 00 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d rmal3fv.glNormal3fv.__imp_glNorm
a3e60 61 6c 33 66 00 67 6c 4e 6f 72 6d 61 6c 33 66 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 al3f.glNormal3f.__imp_glNormal3d
a3e80 76 00 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 00 67 v.glNormal3dv.__imp_glNormal3d.g
a3ea0 6c 4e 6f 72 6d 61 6c 33 64 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 67 6c 4e 6f lNormal3d.__imp_glNormal3bv.glNo
a3ec0 72 6d 61 6c 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 00 67 6c 4e 6f 72 6d 61 rmal3bv.__imp_glNormal3b.glNorma
a3ee0 6c 33 62 00 5f 5f 69 6d 70 5f 67 6c 4e 65 77 4c 69 73 74 00 67 6c 4e 65 77 4c 69 73 74 00 5f 5f l3b.__imp_glNewList.glNewList.__
a3f00 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 imp_glMultMatrixf.glMultMatrixf.
a3f20 5f 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 __imp_glMultMatrixd.glMultMatrix
a3f40 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 67 6c 4d 61 74 72 69 78 4d 6f 64 d.__imp_glMatrixMode.glMatrixMod
a3f60 65 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 67 6c 4d 61 74 65 72 69 61 6c 69 e.__imp_glMaterialiv.glMateriali
a3f80 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 00 67 6c 4d 61 74 65 72 69 61 6c 69 00 v.__imp_glMateriali.glMateriali.
a3fa0 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 __imp_glMaterialfv.glMaterialfv.
a3fc0 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 00 67 6c 4d 61 74 65 72 69 61 6c 66 00 5f 5f __imp_glMaterialf.glMaterialf.__
a3fe0 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 32 66 00 67 6c 4d 61 70 47 72 69 64 32 66 00 5f 5f 69 6d imp_glMapGrid2f.glMapGrid2f.__im
a4000 70 5f 67 6c 4d 61 70 47 72 69 64 32 64 00 67 6c 4d 61 70 47 72 69 64 32 64 00 5f 5f 69 6d 70 5f p_glMapGrid2d.glMapGrid2d.__imp_
a4020 67 6c 4d 61 70 47 72 69 64 31 66 00 67 6c 4d 61 70 47 72 69 64 31 66 00 5f 5f 69 6d 70 5f 67 6c glMapGrid1f.glMapGrid1f.__imp_gl
a4040 4d 61 70 47 72 69 64 31 64 00 67 6c 4d 61 70 47 72 69 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 MapGrid1d.glMapGrid1d.__imp_glMa
a4060 70 32 66 00 67 6c 4d 61 70 32 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 32 64 00 67 6c 4d 61 70 32 p2f.glMap2f.__imp_glMap2d.glMap2
a4080 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 31 66 00 67 6c 4d 61 70 31 66 00 5f 5f 69 6d 70 5f 67 6c d.__imp_glMap1f.glMap1f.__imp_gl
a40a0 4d 61 70 31 64 00 67 6c 4d 61 70 31 64 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 67 69 63 4f 70 00 67 6c Map1d.glMap1d.__imp_glLogicOp.gl
a40c0 4c 6f 67 69 63 4f 70 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4e 61 6d 65 00 67 6c 4c 6f 61 64 4e LogicOp.__imp_glLoadName.glLoadN
a40e0 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 67 6c 4c 6f 61 64 4d 61 ame.__imp_glLoadMatrixf.glLoadMa
a4100 74 72 69 78 66 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 67 6c 4c 6f 61 64 trixf.__imp_glLoadMatrixd.glLoad
a4120 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 67 6c 4c Matrixd.__imp_glLoadIdentity.glL
a4140 6f 61 64 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 67 6c 4c 69 73 74 42 61 73 65 00 67 6c 4c oadIdentity.__imp_glListBase.glL
a4160 69 73 74 42 61 73 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 57 69 64 74 68 00 67 6c 4c 69 6e 65 istBase.__imp_glLineWidth.glLine
a4180 57 69 64 74 68 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 67 6c 4c 69 6e 65 Width.__imp_glLineStipple.glLine
a41a0 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 76 00 67 6c 4c 69 67 68 74 69 Stipple.__imp_glLightiv.glLighti
a41c0 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 00 67 6c 4c 69 67 68 74 69 00 5f 5f 69 6d 70 5f v.__imp_glLighti.glLighti.__imp_
a41e0 67 6c 4c 69 67 68 74 66 76 00 67 6c 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 glLightfv.glLightfv.__imp_glLigh
a4200 74 66 00 67 6c 4c 69 67 68 74 66 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 tf.glLightf.__imp_glLightModeliv
a4220 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 .glLightModeliv.__imp_glLightMod
a4240 65 6c 69 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d eli.glLightModeli.__imp_glLightM
a4260 6f 64 65 6c 66 76 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 odelfv.glLightModelfv.__imp_glLi
a4280 67 68 74 4d 6f 64 65 6c 66 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 5f 5f 69 6d 70 5f 67 6c ghtModelf.glLightModelf.__imp_gl
a42a0 49 73 54 65 78 74 75 72 65 00 67 6c 49 73 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 49 73 IsTexture.glIsTexture.__imp_glIs
a42c0 4c 69 73 74 00 67 6c 49 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 49 73 45 6e 61 62 6c 65 64 00 List.glIsList.__imp_glIsEnabled.
a42e0 67 6c 49 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 glIsEnabled.__imp_glInterleavedA
a4300 72 72 61 79 73 00 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f rrays.glInterleavedArrays.__imp_
a4320 67 6c 49 6e 69 74 4e 61 6d 65 73 00 67 6c 49 6e 69 74 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 67 6c glInitNames.glInitNames.__imp_gl
a4340 49 6e 64 65 78 75 62 76 00 67 6c 49 6e 64 65 78 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 Indexubv.glIndexubv.__imp_glInde
a4360 78 75 62 00 67 6c 49 6e 64 65 78 75 62 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 76 00 67 6c xub.glIndexub.__imp_glIndexsv.gl
a4380 49 6e 64 65 78 73 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 00 67 6c 49 6e 64 65 78 73 00 Indexsv.__imp_glIndexs.glIndexs.
a43a0 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 69 76 00 67 6c 49 6e 64 65 78 69 76 00 5f 5f 69 6d 70 5f __imp_glIndexiv.glIndexiv.__imp_
a43c0 67 6c 49 6e 64 65 78 69 00 67 6c 49 6e 64 65 78 69 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 glIndexi.glIndexi.__imp_glIndexf
a43e0 76 00 67 6c 49 6e 64 65 78 66 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 00 67 6c 49 6e 64 v.glIndexfv.__imp_glIndexf.glInd
a4400 65 78 66 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 64 76 00 67 6c 49 6e 64 65 78 64 76 00 5f 5f exf.__imp_glIndexdv.glIndexdv.__
a4420 69 6d 70 5f 67 6c 49 6e 64 65 78 64 00 67 6c 49 6e 64 65 78 64 00 5f 5f 69 6d 70 5f 67 6c 49 6e imp_glIndexd.glIndexd.__imp_glIn
a4440 64 65 78 50 6f 69 6e 74 65 72 00 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f dexPointer.glIndexPointer.__imp_
a4460 67 6c 49 6e 64 65 78 4d 61 73 6b 00 67 6c 49 6e 64 65 78 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c glIndexMask.glIndexMask.__imp_gl
a4480 48 69 6e 74 00 67 6c 48 69 6e 74 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 Hint.glHint.__imp_glGetTexParame
a44a0 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f teriv.glGetTexParameteriv.__imp_
a44c0 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 glGetTexParameterfv.glGetTexPara
a44e0 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d meterfv.__imp_glGetTexLevelParam
a4500 65 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 00 eteriv.glGetTexLevelParameteriv.
a4520 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 67 __imp_glGetTexLevelParameterfv.g
a4540 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c lGetTexLevelParameterfv.__imp_gl
a4560 47 65 74 54 65 78 49 6d 61 67 65 00 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 5f 5f 69 6d 70 5f GetTexImage.glGetTexImage.__imp_
a4580 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 5f 5f 69 6d glGetTexGeniv.glGetTexGeniv.__im
a45a0 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 5f 5f p_glGetTexGenfv.glGetTexGenfv.__
a45c0 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 imp_glGetTexGendv.glGetTexGendv.
a45e0 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 67 6c 47 65 74 54 65 78 45 6e 76 69 __imp_glGetTexEnviv.glGetTexEnvi
a4600 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 67 6c 47 65 74 54 65 78 45 6e v.__imp_glGetTexEnvfv.glGetTexEn
a4620 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 53 74 72 69 6e 67 00 67 6c 47 65 74 53 74 72 69 6e vfv.__imp_glGetString.glGetStrin
a4640 67 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 47 65 g.__imp_glGetPolygonStipple.glGe
a4660 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 69 6e 74 tPolygonStipple.__imp_glGetPoint
a4680 65 72 76 00 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 erv.glGetPointerv.__imp_glGetPix
a46a0 65 6c 4d 61 70 75 73 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 5f 5f 69 6d 70 5f elMapusv.glGetPixelMapusv.__imp_
a46c0 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 glGetPixelMapuiv.glGetPixelMapui
a46e0 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 67 6c 47 65 74 50 69 78 v.__imp_glGetPixelMapfv.glGetPix
a4700 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 67 6c elMapfv.__imp_glGetMaterialiv.gl
a4720 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 GetMaterialiv.__imp_glGetMateria
a4740 6c 66 76 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d lfv.glGetMaterialfv.__imp_glGetM
a4760 61 70 69 76 00 67 6c 47 65 74 4d 61 70 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 66 76 apiv.glGetMapiv.__imp_glGetMapfv
a4780 00 67 6c 47 65 74 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 64 76 00 67 6c 47 .glGetMapfv.__imp_glGetMapdv.glG
a47a0 65 74 4d 61 70 64 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 69 76 00 67 6c 47 65 74 etMapdv.__imp_glGetLightiv.glGet
a47c0 4c 69 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 66 76 00 67 6c 47 65 74 Lightiv.__imp_glGetLightfv.glGet
a47e0 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 67 6c 47 65 Lightfv.__imp_glGetIntegerv.glGe
a4800 74 49 6e 74 65 67 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 46 6c 6f 61 74 76 00 67 6c 47 65 tIntegerv.__imp_glGetFloatv.glGe
a4820 74 46 6c 6f 61 74 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 45 72 72 6f 72 00 67 6c 47 65 74 45 72 tFloatv.__imp_glGetError.glGetEr
a4840 72 6f 72 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 67 6c 47 65 74 44 6f 75 62 ror.__imp_glGetDoublev.glGetDoub
a4860 6c 65 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 67 6c 47 65 74 43 6c lev.__imp_glGetClipPlane.glGetCl
a4880 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 67 6c 47 65 ipPlane.__imp_glGetBooleanv.glGe
a48a0 74 42 6f 6f 6c 65 61 6e 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 67 6c tBooleanv.__imp_glGenTextures.gl
a48c0 47 65 6e 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 47 65 6e 4c 69 73 74 73 00 67 6c 47 GenTextures.__imp_glGenLists.glG
a48e0 65 6e 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 46 72 75 73 74 75 6d 00 67 6c 46 72 75 73 74 75 enLists.__imp_glFrustum.glFrustu
a4900 6d 00 5f 5f 69 6d 70 5f 67 6c 46 72 6f 6e 74 46 61 63 65 00 67 6c 46 72 6f 6e 74 46 61 63 65 00 m.__imp_glFrontFace.glFrontFace.
a4920 5f 5f 69 6d 70 5f 67 6c 46 6f 67 69 76 00 67 6c 46 6f 67 69 76 00 5f 5f 69 6d 70 5f 67 6c 46 6f __imp_glFogiv.glFogiv.__imp_glFo
a4940 67 69 00 67 6c 46 6f 67 69 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 76 00 67 6c 46 6f 67 66 76 00 gi.glFogi.__imp_glFogfv.glFogfv.
a4960 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 00 67 6c 46 6f 67 66 00 5f 5f 69 6d 70 5f 67 6c 46 6c 75 73 __imp_glFogf.glFogf.__imp_glFlus
a4980 68 00 67 6c 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 69 6e 69 73 68 00 67 6c 46 69 6e 69 73 h.glFlush.__imp_glFinish.glFinis
a49a0 68 00 5f 5f 69 6d 70 5f 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 67 6c 46 65 65 64 62 h.__imp_glFeedbackBuffer.glFeedb
a49c0 61 63 6b 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 67 6c 45 ackBuffer.__imp_glEvalPoint2.glE
a49e0 76 61 6c 50 6f 69 6e 74 32 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 67 6c 45 valPoint2.__imp_glEvalPoint1.glE
a4a00 76 61 6c 50 6f 69 6e 74 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 32 00 67 6c 45 76 valPoint1.__imp_glEvalMesh2.glEv
a4a20 61 6c 4d 65 73 68 32 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 31 00 67 6c 45 76 61 6c alMesh2.__imp_glEvalMesh1.glEval
a4a40 4d 65 73 68 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 67 6c 45 76 61 Mesh1.__imp_glEvalCoord2fv.glEva
a4a60 6c 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 67 6c lCoord2fv.__imp_glEvalCoord2f.gl
a4a80 45 76 61 6c 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 EvalCoord2f.__imp_glEvalCoord2dv
a4aa0 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 .glEvalCoord2dv.__imp_glEvalCoor
a4ac0 64 32 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f d2d.glEvalCoord2d.__imp_glEvalCo
a4ae0 6f 72 64 31 66 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 ord1fv.glEvalCoord1fv.__imp_glEv
a4b00 61 6c 43 6f 6f 72 64 31 66 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 5f 5f 69 6d 70 5f 67 6c alCoord1f.glEvalCoord1f.__imp_gl
a4b20 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d EvalCoord1dv.glEvalCoord1dv.__im
a4b40 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 5f 5f p_glEvalCoord1d.glEvalCoord1d.__
a4b60 69 6d 70 5f 67 6c 45 6e 64 4c 69 73 74 00 67 6c 45 6e 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c imp_glEndList.glEndList.__imp_gl
a4b80 45 6e 64 00 67 6c 45 6e 64 00 5f 5f 69 6d 70 5f 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 End.glEnd.__imp_glEnableClientSt
a4ba0 61 74 65 00 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c ate.glEnableClientState.__imp_gl
a4bc0 45 6e 61 62 6c 65 00 67 6c 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 Enable.glEnable.__imp_glEdgeFlag
a4be0 76 00 67 6c 45 64 67 65 46 6c 61 67 76 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 50 6f v.glEdgeFlagv.__imp_glEdgeFlagPo
a4c00 69 6e 74 65 72 00 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c inter.glEdgeFlagPointer.__imp_gl
a4c20 45 64 67 65 46 6c 61 67 00 67 6c 45 64 67 65 46 6c 61 67 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 EdgeFlag.glEdgeFlag.__imp_glDraw
a4c40 50 69 78 65 6c 73 00 67 6c 44 72 61 77 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 Pixels.glDrawPixels.__imp_glDraw
a4c60 45 6c 65 6d 65 6e 74 73 00 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 67 6c Elements.glDrawElements.__imp_gl
a4c80 44 72 61 77 42 75 66 66 65 72 00 67 6c 44 72 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c DrawBuffer.glDrawBuffer.__imp_gl
a4ca0 44 72 61 77 41 72 72 61 79 73 00 67 6c 44 72 61 77 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c DrawArrays.glDrawArrays.__imp_gl
a4cc0 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 DisableClientState.glDisableClie
a4ce0 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c 44 69 73 61 62 6c 65 00 67 6c 44 69 73 61 62 6c ntState.__imp_glDisable.glDisabl
a4d00 65 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 52 61 6e 67 65 00 67 6c 44 65 70 74 68 52 61 6e 67 e.__imp_glDepthRange.glDepthRang
a4d20 65 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 4d 61 73 6b 00 67 6c 44 65 70 74 68 4d 61 73 6b 00 e.__imp_glDepthMask.glDepthMask.
a4d40 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 46 75 6e 63 00 67 6c 44 65 70 74 68 46 75 6e 63 00 5f 5f __imp_glDepthFunc.glDepthFunc.__
a4d60 69 6d 70 5f 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 67 6c 44 65 6c 65 74 65 54 65 78 imp_glDeleteTextures.glDeleteTex
a4d80 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 67 6c 44 65 6c 65 tures.__imp_glDeleteLists.glDele
a4da0 74 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 43 75 6c 6c 46 61 63 65 00 67 6c 43 75 6c 6c 46 teLists.__imp_glCullFace.glCullF
a4dc0 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 67 6c ace.__imp_glCopyTexSubImage2D.gl
a4de0 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 CopyTexSubImage2D.__imp_glCopyTe
a4e00 78 53 75 62 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 xSubImage1D.glCopyTexSubImage1D.
a4e20 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 67 6c 43 6f 70 79 54 65 78 __imp_glCopyTexImage2D.glCopyTex
a4e40 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 67 Image2D.__imp_glCopyTexImage1D.g
a4e60 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 50 69 78 65 lCopyTexImage1D.__imp_glCopyPixe
a4e80 6c 73 00 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 50 6f 69 ls.glCopyPixels.__imp_glColorPoi
a4ea0 6e 74 65 72 00 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f nter.glColorPointer.__imp_glColo
a4ec0 72 4d 61 74 65 72 69 61 6c 00 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 5f 5f 69 6d 70 5f rMaterial.glColorMaterial.__imp_
a4ee0 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c glColorMask.glColorMask.__imp_gl
a4f00 43 6f 6c 6f 72 34 75 73 76 00 67 6c 43 6f 6c 6f 72 34 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f Color4usv.glColor4usv.__imp_glCo
a4f20 6c 6f 72 34 75 73 00 67 6c 43 6f 6c 6f 72 34 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 lor4us.glColor4us.__imp_glColor4
a4f40 75 69 76 00 67 6c 43 6f 6c 6f 72 34 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 uiv.glColor4uiv.__imp_glColor4ui
a4f60 00 67 6c 43 6f 6c 6f 72 34 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 76 00 67 6c .glColor4ui.__imp_glColor4ubv.gl
a4f80 43 6f 6c 6f 72 34 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 00 67 6c 43 6f 6c Color4ubv.__imp_glColor4ub.glCol
a4fa0 6f 72 34 75 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 76 00 67 6c 43 6f 6c 6f 72 34 73 or4ub.__imp_glColor4sv.glColor4s
a4fc0 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 00 67 6c 43 6f 6c 6f 72 34 73 00 5f 5f 69 6d v.__imp_glColor4s.glColor4s.__im
a4fe0 70 5f 67 6c 43 6f 6c 6f 72 34 69 76 00 67 6c 43 6f 6c 6f 72 34 69 76 00 5f 5f 69 6d 70 5f 67 6c p_glColor4iv.glColor4iv.__imp_gl
a5000 43 6f 6c 6f 72 34 69 00 67 6c 43 6f 6c 6f 72 34 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 Color4i.glColor4i.__imp_glColor4
a5020 66 76 00 67 6c 43 6f 6c 6f 72 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 66 00 67 6c fv.glColor4fv.__imp_glColor4f.gl
a5040 43 6f 6c 6f 72 34 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 76 00 67 6c 43 6f 6c 6f 72 Color4f.__imp_glColor4dv.glColor
a5060 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 00 67 6c 43 6f 6c 6f 72 34 64 00 5f 5f 4dv.__imp_glColor4d.glColor4d.__
a5080 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 62 76 00 67 6c 43 6f 6c 6f 72 34 62 76 00 5f 5f 69 6d 70 5f imp_glColor4bv.glColor4bv.__imp_
a50a0 67 6c 43 6f 6c 6f 72 34 62 00 67 6c 43 6f 6c 6f 72 34 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f glColor4b.glColor4b.__imp_glColo
a50c0 72 33 75 73 76 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 r3usv.glColor3usv.__imp_glColor3
a50e0 75 73 00 67 6c 43 6f 6c 6f 72 33 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 76 00 us.glColor3us.__imp_glColor3uiv.
a5100 67 6c 43 6f 6c 6f 72 33 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 00 67 6c 43 glColor3uiv.__imp_glColor3ui.glC
a5120 6f 6c 6f 72 33 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 76 00 67 6c 43 6f 6c 6f olor3ui.__imp_glColor3ubv.glColo
a5140 72 33 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 00 67 6c 43 6f 6c 6f 72 33 75 r3ubv.__imp_glColor3ub.glColor3u
a5160 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 76 00 67 6c 43 6f 6c 6f 72 33 73 76 00 5f 5f b.__imp_glColor3sv.glColor3sv.__
a5180 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 00 67 6c 43 6f 6c 6f 72 33 73 00 5f 5f 69 6d 70 5f 67 6c imp_glColor3s.glColor3s.__imp_gl
a51a0 43 6f 6c 6f 72 33 69 76 00 67 6c 43 6f 6c 6f 72 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f Color3iv.glColor3iv.__imp_glColo
a51c0 72 33 69 00 67 6c 43 6f 6c 6f 72 33 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 76 00 67 r3i.glColor3i.__imp_glColor3fv.g
a51e0 6c 43 6f 6c 6f 72 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 00 67 6c 43 6f 6c 6f lColor3fv.__imp_glColor3f.glColo
a5200 72 33 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 76 00 67 6c 43 6f 6c 6f 72 33 64 76 00 r3f.__imp_glColor3dv.glColor3dv.
a5220 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 00 67 6c 43 6f 6c 6f 72 33 64 00 5f 5f 69 6d 70 5f __imp_glColor3d.glColor3d.__imp_
a5240 67 6c 43 6f 6c 6f 72 33 62 76 00 67 6c 43 6f 6c 6f 72 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f glColor3bv.glColor3bv.__imp_glCo
a5260 6c 6f 72 33 62 00 67 6c 43 6f 6c 6f 72 33 62 00 5f 5f 69 6d 70 5f 67 6c 43 6c 69 70 50 6c 61 6e lor3b.glColor3b.__imp_glClipPlan
a5280 65 00 67 6c 43 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 53 74 65 6e 63 e.glClipPlane.__imp_glClearStenc
a52a0 69 6c 00 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 49 il.glClearStencil.__imp_glClearI
a52c0 6e 64 65 78 00 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 44 ndex.glClearIndex.__imp_glClearD
a52e0 65 70 74 68 00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 43 epth.glClearDepth.__imp_glClearC
a5300 6f 6c 6f 72 00 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 41 olor.glClearColor.__imp_glClearA
a5320 63 63 75 6d 00 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 00 ccum.glClearAccum.__imp_glClear.
a5340 67 6c 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 73 00 67 6c 43 61 6c 6c glClear.__imp_glCallLists.glCall
a5360 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 00 67 6c 43 61 6c 6c 4c 69 73 Lists.__imp_glCallList.glCallLis
a5380 74 00 5f 5f 69 6d 70 5f 67 6c 42 6c 65 6e 64 46 75 6e 63 00 67 6c 42 6c 65 6e 64 46 75 6e 63 00 t.__imp_glBlendFunc.glBlendFunc.
a53a0 5f 5f 69 6d 70 5f 67 6c 42 69 74 6d 61 70 00 67 6c 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 67 6c __imp_glBitmap.glBitmap.__imp_gl
a53c0 42 69 6e 64 54 65 78 74 75 72 65 00 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f BindTexture.glBindTexture.__imp_
a53e0 67 6c 42 65 67 69 6e 00 67 6c 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 67 6c 41 72 72 61 79 45 6c 65 glBegin.glBegin.__imp_glArrayEle
a5400 6d 65 6e 74 00 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c 41 72 65 54 ment.glArrayElement.__imp_glAreT
a5420 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 exturesResident.glAreTexturesRes
a5440 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c 41 6c 70 68 61 46 75 6e 63 00 67 6c 41 6c 70 68 61 46 ident.__imp_glAlphaFunc.glAlphaF
a5460 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 41 63 63 75 6d 00 67 6c 41 63 63 75 6d 00 7f 6f 70 65 6e 67 unc.__imp_glAccum.glAccum..openg
a5480 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 l32_NULL_THUNK_DATA.__IMPORT_DES
a54a0 43 52 49 50 54 4f 52 5f 6f 70 65 6e 67 6c 33 32 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 CRIPTOR_opengl32.OPMXboxGetHDCPS
a54c0 74 61 74 75 73 41 6e 64 54 79 70 65 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 tatusAndType.__imp_OPMXboxGetHDC
a54e0 50 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 PStatusAndType.OPMXboxGetHDCPSta
a5500 74 75 73 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 4f tus.__imp_OPMXboxGetHDCPStatus.O
a5520 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 45 6e PMXboxEnableHDCP.__imp_OPMXboxEn
a5540 61 62 6c 65 48 44 43 50 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ableHDCP..opmxbox_NULL_THUNK_DAT
a5560 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 6d 78 62 6f 78 00 50 65 A.__IMPORT_DESCRIPTOR_opmxbox.Pe
a5580 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 erPnrpUpdateRegistration.__imp_P
a55a0 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 50 65 65 72 50 6e eerPnrpUpdateRegistration.PeerPn
a55c0 72 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 6e 72 65 67 rpUnregister.__imp_PeerPnrpUnreg
a55e0 69 73 74 65 72 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 ister.PeerPnrpStartup.__imp_Peer
a5600 50 6e 72 70 53 74 61 72 74 75 70 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 PnrpStartup.PeerPnrpStartResolve
a5620 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 50 65 65 72 .__imp_PeerPnrpStartResolve.Peer
a5640 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 68 75 74 64 PnrpShutdown.__imp_PeerPnrpShutd
a5660 6f 77 6e 00 50 65 65 72 50 6e 72 70 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e own.PeerPnrpResolve.__imp_PeerPn
a5680 72 70 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 rpResolve.PeerPnrpRegister.__imp
a56a0 5f 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 _PeerPnrpRegister.PeerPnrpGetEnd
a56c0 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 point.__imp_PeerPnrpGetEndpoint.
a56e0 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 50 PeerPnrpGetCloudInfo.__imp_PeerP
a5700 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c nrpGetCloudInfo.PeerPnrpEndResol
a5720 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 00 50 65 65 72 ve.__imp_PeerPnrpEndResolve.Peer
a5740 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 4e 61 6d NameToPeerHostName.__imp_PeerNam
a5760 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 eToPeerHostName.PeerIdentitySetF
a5780 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 riendlyName.__imp_PeerIdentitySe
a57a0 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 tFriendlyName.PeerIdentityImport
a57c0 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 50 65 65 72 49 64 .__imp_PeerIdentityImport.PeerId
a57e0 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 entityGetXML.__imp_PeerIdentityG
a5800 65 74 58 4d 4c 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d etXML.PeerIdentityGetFriendlyNam
a5820 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e e.__imp_PeerIdentityGetFriendlyN
a5840 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 ame.PeerIdentityGetDefault.__imp
a5860 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 50 65 65 72 49 64 65 6e _PeerIdentityGetDefault.PeerIden
a5880 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 tityGetCryptKey.__imp_PeerIdenti
a58a0 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 tyGetCryptKey.PeerIdentityExport
a58c0 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 50 65 65 72 49 64 .__imp_PeerIdentityExport.PeerId
a58e0 65 6e 74 69 74 79 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 44 entityDelete.__imp_PeerIdentityD
a5900 65 6c 65 74 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 elete.PeerIdentityCreate.__imp_P
a5920 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f eerIdentityCreate.PeerHostNameTo
a5940 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 PeerName.__imp_PeerHostNameToPee
a5960 72 4e 61 6d 65 00 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d rName.PeerGroupUpdateRecord.__im
a5980 70 5f 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 p_PeerGroupUpdateRecord.PeerGrou
a59a0 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 pUnregisterEvent.__imp_PeerGroup
a59c0 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 73 UnregisterEvent.PeerGroupUnivers
a59e0 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 alTimeToPeerTime.__imp_PeerGroup
a5a00 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 72 6f 75 UniversalTimeToPeerTime.PeerGrou
a5a20 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 pStartup.__imp_PeerGroupStartup.
a5a40 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 PeerGroupShutdown.__imp_PeerGrou
a5a60 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 pShutdown.PeerGroupSetProperties
a5a80 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 .__imp_PeerGroupSetProperties.Pe
a5aa0 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 erGroupSendData.__imp_PeerGroupS
a5ac0 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 5f endData.PeerGroupSearchRecords._
a5ae0 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 50 65 65 72 _imp_PeerGroupSearchRecords.Peer
a5b00 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f GroupResumePasswordAuthenticatio
a5b20 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 n.__imp_PeerGroupResumePasswordA
a5b40 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 uthentication.PeerGroupRegisterE
a5b60 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e vent.__imp_PeerGroupRegisterEven
a5b80 74 00 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 t.PeerGroupPeerTimeToUniversalTi
a5ba0 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 me.__imp_PeerGroupPeerTimeToUniv
a5bc0 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 ersalTime.PeerGroupPasswordJoin.
a5be0 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 50 65 65 72 __imp_PeerGroupPasswordJoin.Peer
a5c00 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 GroupParseInvitation.__imp_PeerG
a5c20 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 4f 70 65 roupParseInvitation.PeerGroupOpe
a5c40 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 nDirectConnection.__imp_PeerGrou
a5c60 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 4f pOpenDirectConnection.PeerGroupO
a5c80 70 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 50 65 65 72 47 72 6f 75 pen.__imp_PeerGroupOpen.PeerGrou
a5ca0 70 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 50 65 65 72 47 72 pJoin.__imp_PeerGroupJoin.PeerGr
a5cc0 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 oupIssueCredentials.__imp_PeerGr
a5ce0 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 50 65 65 72 47 72 6f 75 70 49 6d 70 oupIssueCredentials.PeerGroupImp
a5d00 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 ortDatabase.__imp_PeerGroupImpor
a5d20 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 tDatabase.PeerGroupImportConfig.
a5d40 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 __imp_PeerGroupImportConfig.Peer
a5d60 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 GroupGetStatus.__imp_PeerGroupGe
a5d80 74 53 74 61 74 75 73 00 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 tStatus.PeerGroupGetRecord.__imp
a5da0 5f 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 47 65 74 _PeerGroupGetRecord.PeerGroupGet
a5dc0 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 50 72 6f Properties.__imp_PeerGroupGetPro
a5de0 70 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f perties.PeerGroupGetEventData.__
a5e00 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 72 imp_PeerGroupGetEventData.PeerGr
a5e20 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 oupExportDatabase.__imp_PeerGrou
a5e40 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 pExportDatabase.PeerGroupExportC
a5e60 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 onfig.__imp_PeerGroupExportConfi
a5e80 67 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 g.PeerGroupEnumRecords.__imp_Pee
a5ea0 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d rGroupEnumRecords.PeerGroupEnumM
a5ec0 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 embers.__imp_PeerGroupEnumMember
a5ee0 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 s.PeerGroupEnumConnections.__imp
a5f00 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 50 65 65 72 47 72 _PeerGroupEnumConnections.PeerGr
a5f20 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 44 oupDeleteRecord.__imp_PeerGroupD
a5f40 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 5f 5f 69 6d eleteRecord.PeerGroupDelete.__im
a5f60 70 5f 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 p_PeerGroupDelete.PeerGroupCreat
a5f80 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 ePasswordInvitation.__imp_PeerGr
a5fa0 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 oupCreatePasswordInvitation.Peer
a5fc0 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 GroupCreateInvitation.__imp_Peer
a5fe0 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 GroupCreateInvitation.PeerGroupC
a6000 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 50 65 65 72 reate.__imp_PeerGroupCreate.Peer
a6020 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 50 65 65 72 GroupConnectByAddress.__imp_Peer
a6040 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 50 65 65 72 47 72 6f 75 70 43 GroupConnectByAddress.PeerGroupC
a6060 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 50 65 onnect.__imp_PeerGroupConnect.Pe
a6080 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 erGroupCloseDirectConnection.__i
a60a0 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f mp_PeerGroupCloseDirectConnectio
a60c0 6e 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 n.PeerGroupClose.__imp_PeerGroup
a60e0 43 6c 6f 73 65 00 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 Close.PeerGroupAddRecord.__imp_P
a6100 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 eerGroupAddRecord.PeerGetNextIte
a6120 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 65 74 49 m.__imp_PeerGetNextItem.PeerGetI
a6140 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 temCount.__imp_PeerGetItemCount.
a6160 50 65 65 72 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 46 72 65 65 44 61 74 61 00 PeerFreeData.__imp_PeerFreeData.
a6180 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 PeerEnumIdentities.__imp_PeerEnu
a61a0 6d 49 64 65 6e 74 69 74 69 65 73 00 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 mIdentities.PeerEnumGroups.__imp
a61c0 5f 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 _PeerEnumGroups.PeerEndEnumerati
a61e0 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 50 65 65 72 on.__imp_PeerEndEnumeration.Peer
a6200 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 72 65 61 74 65 50 CreatePeerName.__imp_PeerCreateP
a6220 65 65 72 4e 61 6d 65 00 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 eerName.PeerCollabUpdateContact.
a6240 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 50 65 __imp_PeerCollabUpdateContact.Pe
a6260 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 erCollabUnsubscribeEndpointData.
a6280 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f __imp_PeerCollabUnsubscribeEndpo
a62a0 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e intData.PeerCollabUnregisterEven
a62c0 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e t.__imp_PeerCollabUnregisterEven
a62e0 74 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f t.PeerCollabUnregisterApplicatio
a6300 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c n.__imp_PeerCollabUnregisterAppl
a6320 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f ication.PeerCollabSubscribeEndpo
a6340 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 intData.__imp_PeerCollabSubscrib
a6360 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 eEndpointData.PeerCollabStartup.
a6380 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 50 65 65 72 43 6f 6c 6c __imp_PeerCollabStartup.PeerColl
a63a0 61 62 53 69 67 6e 6f 75 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 abSignout.__imp_PeerCollabSignou
a63c0 74 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c t.PeerCollabSignin.__imp_PeerCol
a63e0 6c 61 62 53 69 67 6e 69 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 5f 5f 69 labSignin.PeerCollabShutdown.__i
a6400 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 50 65 65 72 43 6f 6c 6c 61 62 mp_PeerCollabShutdown.PeerCollab
a6420 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 SetPresenceInfo.__imp_PeerCollab
a6440 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a SetPresenceInfo.PeerCollabSetObj
a6460 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 50 65 ect.__imp_PeerCollabSetObject.Pe
a6480 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 erCollabSetEndpointName.__imp_Pe
a64a0 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 72 43 6f 6c 6c erCollabSetEndpointName.PeerColl
a64c0 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 abRegisterEvent.__imp_PeerCollab
a64e0 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 RegisterEvent.PeerCollabRegister
a6500 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 Application.__imp_PeerCollabRegi
a6520 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 sterApplication.PeerCollabRefres
a6540 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 hEndpointData.__imp_PeerCollabRe
a6560 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 freshEndpointData.PeerCollabQuer
a6580 79 43 6f 6e 74 61 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 yContactData.__imp_PeerCollabQue
a65a0 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e ryContactData.PeerCollabParseCon
a65c0 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 tact.__imp_PeerCollabParseContac
a65e0 74 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 t.PeerCollabInviteEndpoint.__imp
a6600 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 43 6f _PeerCollabInviteEndpoint.PeerCo
a6620 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c llabInviteContact.__imp_PeerColl
a6640 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 abInviteContact.PeerCollabGetSig
a6660 6e 69 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 ninOptions.__imp_PeerCollabGetSi
a6680 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 gninOptions.PeerCollabGetPresenc
a66a0 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 eInfo.__imp_PeerCollabGetPresenc
a66c0 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 eInfo.PeerCollabGetInvitationRes
a66e0 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 ponse.__imp_PeerCollabGetInvitat
a6700 69 6f 6e 52 65 73 70 6f 6e 73 65 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 ionResponse.PeerCollabGetEventDa
a6720 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 ta.__imp_PeerCollabGetEventData.
a6740 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f PeerCollabGetEndpointName.__imp_
a6760 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 50 65 65 72 43 6f PeerCollabGetEndpointName.PeerCo
a6780 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 llabGetContact.__imp_PeerCollabG
a67a0 65 74 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 etContact.PeerCollabGetApplicati
a67c0 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c onRegistrationInfo.__imp_PeerCol
a67e0 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 labGetApplicationRegistrationInf
a6800 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 5f 5f 69 o.PeerCollabGetAppLaunchInfo.__i
a6820 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 50 65 mp_PeerCollabGetAppLaunchInfo.Pe
a6840 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 erCollabExportContact.__imp_Peer
a6860 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e CollabExportContact.PeerCollabEn
a6880 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 umPeopleNearMe.__imp_PeerCollabE
a68a0 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 numPeopleNearMe.PeerCollabEnumOb
a68c0 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 jects.__imp_PeerCollabEnumObject
a68e0 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f s.PeerCollabEnumEndpoints.__imp_
a6900 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 50 65 65 72 43 6f 6c 6c PeerCollabEnumEndpoints.PeerColl
a6920 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 abEnumContacts.__imp_PeerCollabE
a6940 6e 75 6d 43 6f 6e 74 61 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 numContacts.PeerCollabEnumApplic
a6960 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 ations.__imp_PeerCollabEnumAppli
a6980 63 61 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f cations.PeerCollabEnumApplicatio
a69a0 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c nRegistrationInfo.__imp_PeerColl
a69c0 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 abEnumApplicationRegistrationInf
a69e0 6f 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 o.PeerCollabDeleteObject.__imp_P
a6a00 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 eerCollabDeleteObject.PeerCollab
a6a20 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c DeleteEndpointData.__imp_PeerCol
a6a40 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 labDeleteEndpointData.PeerCollab
a6a60 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 DeleteContact.__imp_PeerCollabDe
a6a80 6c 65 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c leteContact.PeerCollabCloseHandl
a6aa0 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 50 65 e.__imp_PeerCollabCloseHandle.Pe
a6ac0 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 erCollabCancelInvitation.__imp_P
a6ae0 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 43 6f eerCollabCancelInvitation.PeerCo
a6b00 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 llabAsyncInviteEndpoint.__imp_Pe
a6b20 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 erCollabAsyncInviteEndpoint.Peer
a6b40 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 CollabAsyncInviteContact.__imp_P
a6b60 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 eerCollabAsyncInviteContact.Peer
a6b80 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 CollabAddContact.__imp_PeerColla
a6ba0 62 41 64 64 43 6f 6e 74 61 63 74 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 bAddContact..p2p_NULL_THUNK_DATA
a6bc0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 00 50 65 65 72 47 72 61 .__IMPORT_DESCRIPTOR_p2p.PeerGra
a6be0 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f phValidateDeferredRecords.__imp_
a6c00 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 PeerGraphValidateDeferredRecords
a6c20 00 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 .PeerGraphUpdateRecord.__imp_Pee
a6c40 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 55 6e 72 65 rGraphUpdateRecord.PeerGraphUnre
a6c60 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 gisterEvent.__imp_PeerGraphUnreg
a6c80 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d isterEvent.PeerGraphUniversalTim
a6ca0 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 eToPeerTime.__imp_PeerGraphUnive
a6cc0 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 72 61 70 68 53 74 61 72 rsalTimeToPeerTime.PeerGraphStar
a6ce0 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 74 61 72 74 75 70 00 50 65 65 72 47 tup.__imp_PeerGraphStartup.PeerG
a6d00 72 61 70 68 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 68 75 74 raphShutdown.__imp_PeerGraphShut
a6d20 64 6f 77 6e 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d down.PeerGraphSetProperties.__im
a6d40 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 61 p_PeerGraphSetProperties.PeerGra
a6d60 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 phSetPresence.__imp_PeerGraphSet
a6d80 50 72 65 73 65 6e 63 65 00 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 Presence.PeerGraphSetNodeAttribu
a6da0 74 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 tes.__imp_PeerGraphSetNodeAttrib
a6dc0 75 74 65 73 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 utes.PeerGraphSendData.__imp_Pee
a6de0 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 rGraphSendData.PeerGraphSearchRe
a6e00 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 cords.__imp_PeerGraphSearchRecor
a6e20 64 73 00 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f ds.PeerGraphRegisterEvent.__imp_
a6e40 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 68 PeerGraphRegisterEvent.PeerGraph
a6e60 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 PeerTimeToUniversalTime.__imp_Pe
a6e80 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 50 erGraphPeerTimeToUniversalTime.P
a6ea0 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 eerGraphOpenDirectConnection.__i
a6ec0 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e mp_PeerGraphOpenDirectConnection
a6ee0 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 .PeerGraphOpen.__imp_PeerGraphOp
a6f00 65 6e 00 50 65 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 en.PeerGraphListen.__imp_PeerGra
a6f20 70 68 4c 69 73 74 65 6e 00 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 phListen.PeerGraphImportDatabase
a6f40 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 .__imp_PeerGraphImportDatabase.P
a6f60 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 eerGraphGetStatus.__imp_PeerGrap
a6f80 68 47 65 74 53 74 61 74 75 73 00 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 5f 5f hGetStatus.PeerGraphGetRecord.__
a6fa0 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 imp_PeerGraphGetRecord.PeerGraph
a6fc0 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 GetProperties.__imp_PeerGraphGet
a6fe0 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 Properties.PeerGraphGetNodeInfo.
a7000 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 50 65 65 72 47 __imp_PeerGraphGetNodeInfo.PeerG
a7020 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 raphGetNextItem.__imp_PeerGraphG
a7040 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 etNextItem.PeerGraphGetItemCount
a7060 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 50 65 65 .__imp_PeerGraphGetItemCount.Pee
a7080 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 rGraphGetEventData.__imp_PeerGra
a70a0 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 phGetEventData.PeerGraphFreeData
a70c0 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 50 65 65 72 47 72 61 .__imp_PeerGraphFreeData.PeerGra
a70e0 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 phExportDatabase.__imp_PeerGraph
a7100 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f ExportDatabase.PeerGraphEnumReco
a7120 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 rds.__imp_PeerGraphEnumRecords.P
a7140 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 eerGraphEnumNodes.__imp_PeerGrap
a7160 68 45 6e 75 6d 4e 6f 64 65 73 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 hEnumNodes.PeerGraphEnumConnecti
a7180 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f ons.__imp_PeerGraphEnumConnectio
a71a0 6e 73 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 ns.PeerGraphEndEnumeration.__imp
a71c0 5f 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 50 65 65 72 47 72 61 _PeerGraphEndEnumeration.PeerGra
a71e0 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 44 65 phDeleteRecord.__imp_PeerGraphDe
a7200 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 5f 5f 69 6d 70 leteRecord.PeerGraphDelete.__imp
a7220 5f 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 _PeerGraphDelete.PeerGraphCreate
a7240 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 00 50 65 65 72 47 72 61 70 68 .__imp_PeerGraphCreate.PeerGraph
a7260 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 50 Connect.__imp_PeerGraphConnect.P
a7280 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f eerGraphCloseDirectConnection.__
a72a0 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 imp_PeerGraphCloseDirectConnecti
a72c0 6f 6e 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 on.PeerGraphClose.__imp_PeerGrap
a72e0 68 43 6c 6f 73 65 00 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f hClose.PeerGraphAddRecord.__imp_
a7300 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c PeerGraphAddRecord..p2pgraph_NUL
a7320 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
a7340 5f 70 32 70 67 72 61 70 68 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 5f 5f 69 6d 70 5f _p2pgraph.PdhVerifySQLDBW.__imp_
a7360 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 PdhVerifySQLDBW.PdhVerifySQLDBA.
a7380 5f 5f 69 6d 70 5f 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 50 64 68 56 61 6c 69 64 61 74 __imp_PdhVerifySQLDBA.PdhValidat
a73a0 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 50 64 ePathW.__imp_PdhValidatePathW.Pd
a73c0 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 hValidatePathExW.__imp_PdhValida
a73e0 74 65 50 61 74 68 45 78 57 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 5f 5f 69 tePathExW.PdhValidatePathExA.__i
a7400 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 50 64 68 56 61 6c 69 64 61 74 mp_PdhValidatePathExA.PdhValidat
a7420 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 50 64 ePathA.__imp_PdhValidatePathA.Pd
a7440 68 55 70 64 61 74 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 hUpdateLogW.__imp_PdhUpdateLogW.
a7460 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 50 64 PdhUpdateLogFileCatalog.__imp_Pd
a7480 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 50 64 68 55 70 64 61 74 65 4c hUpdateLogFileCatalog.PdhUpdateL
a74a0 6f 67 41 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 50 64 68 53 65 74 51 75 ogA.__imp_PdhUpdateLogA.PdhSetQu
a74c0 65 72 79 54 69 6d 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 51 75 65 72 79 54 69 eryTimeRange.__imp_PdhSetQueryTi
a74e0 6d 65 52 61 6e 67 65 00 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 5f 5f 69 6d 70 5f meRange.PdhSetLogSetRunID.__imp_
a7500 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 50 64 68 53 65 74 44 65 66 61 75 6c 74 52 PdhSetLogSetRunID.PdhSetDefaultR
a7520 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 44 65 ealTimeDataSource.__imp_PdhSetDe
a7540 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 50 64 68 53 65 74 43 6f faultRealTimeDataSource.PdhSetCo
a7560 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 43 6f 75 unterScaleFactor.__imp_PdhSetCou
a7580 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 nterScaleFactor.PdhSelectDataSou
a75a0 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 rceW.__imp_PdhSelectDataSourceW.
a75c0 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 53 65 PdhSelectDataSourceA.__imp_PdhSe
a75e0 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 lectDataSourceA.PdhRemoveCounter
a7600 00 5f 5f 69 6d 70 5f 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 50 64 68 52 65 61 64 52 .__imp_PdhRemoveCounter.PdhReadR
a7620 61 77 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 awLogRecord.__imp_PdhReadRawLogR
a7640 65 63 6f 72 64 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 5f 5f 69 6d ecord.PdhParseInstanceNameW.__im
a7660 70 5f 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 50 64 68 50 61 72 73 65 p_PdhParseInstanceNameW.PdhParse
a7680 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 49 6e 73 74 InstanceNameA.__imp_PdhParseInst
a76a0 61 6e 63 65 4e 61 6d 65 41 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f anceNameA.PdhParseCounterPathW._
a76c0 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 50 61 72 _imp_PdhParseCounterPathW.PdhPar
a76e0 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 seCounterPathA.__imp_PdhParseCou
a7700 6e 74 65 72 50 61 74 68 41 00 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 5f 5f 69 6d 70 5f 50 64 nterPathA.PdhOpenQueryW.__imp_Pd
a7720 68 4f 70 65 6e 51 75 65 72 79 57 00 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 5f 5f 69 6d 70 5f hOpenQueryW.PdhOpenQueryH.__imp_
a7740 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 5f 5f 69 6d PdhOpenQueryH.PdhOpenQueryA.__im
a7760 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 50 64 68 4f 70 65 6e 4c 6f 67 57 00 5f 5f 69 6d p_PdhOpenQueryA.PdhOpenLogW.__im
a7780 70 5f 50 64 68 4f 70 65 6e 4c 6f 67 57 00 50 64 68 4f 70 65 6e 4c 6f 67 41 00 5f 5f 69 6d 70 5f p_PdhOpenLogW.PdhOpenLogA.__imp_
a77a0 50 64 68 4f 70 65 6e 4c 6f 67 41 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 PdhOpenLogA.PdhMakeCounterPathW.
a77c0 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 4d 61 6b __imp_PdhMakeCounterPathW.PdhMak
a77e0 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 eCounterPathA.__imp_PdhMakeCount
a7800 65 72 50 61 74 68 41 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 erPathA.PdhLookupPerfNameByIndex
a7820 57 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 W.__imp_PdhLookupPerfNameByIndex
a7840 57 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 5f 5f 69 6d W.PdhLookupPerfNameByIndexA.__im
a7860 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 50 64 68 4c p_PdhLookupPerfNameByIndexA.PdhL
a7880 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 4c ookupPerfIndexByNameW.__imp_PdhL
a78a0 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 50 64 68 4c 6f 6f 6b 75 70 50 ookupPerfIndexByNameW.PdhLookupP
a78c0 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 erfIndexByNameA.__imp_PdhLookupP
a78e0 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 erfIndexByNameA.PdhIsRealTimeQue
a7900 72 79 00 5f 5f 69 6d 70 5f 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 00 50 64 68 47 ry.__imp_PdhIsRealTimeQuery.PdhG
a7920 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 etRawCounterValue.__imp_PdhGetRa
a7940 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 wCounterValue.PdhGetRawCounterAr
a7960 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 rayW.__imp_PdhGetRawCounterArray
a7980 57 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 W.PdhGetRawCounterArrayA.__imp_P
a79a0 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 50 64 68 47 65 74 4c 6f 67 53 dhGetRawCounterArrayA.PdhGetLogS
a79c0 65 74 47 55 49 44 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 50 64 etGUID.__imp_PdhGetLogSetGUID.Pd
a79e0 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 46 hGetLogFileSize.__imp_PdhGetLogF
a7a00 69 6c 65 53 69 7a 65 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 56 61 ileSize.PdhGetFormattedCounterVa
a7a20 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 lue.__imp_PdhGetFormattedCounter
a7a40 56 61 6c 75 65 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 Value.PdhGetFormattedCounterArra
a7a60 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 yW.__imp_PdhGetFormattedCounterA
a7a80 72 72 61 79 57 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 rrayW.PdhGetFormattedCounterArra
a7aa0 79 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 yA.__imp_PdhGetFormattedCounterA
a7ac0 72 72 61 79 41 00 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 64 68 rrayA.PdhGetDllVersion.__imp_Pdh
a7ae0 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f GetDllVersion.PdhGetDefaultPerfO
a7b00 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 bjectW.__imp_PdhGetDefaultPerfOb
a7b20 6a 65 63 74 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 jectW.PdhGetDefaultPerfObjectHW.
a7b40 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 __imp_PdhGetDefaultPerfObjectHW.
a7b60 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 5f 5f 69 6d 70 5f PdhGetDefaultPerfObjectHA.__imp_
a7b80 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 50 64 68 47 65 74 PdhGetDefaultPerfObjectHA.PdhGet
a7ba0 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 DefaultPerfObjectA.__imp_PdhGetD
a7bc0 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 efaultPerfObjectA.PdhGetDefaultP
a7be0 65 72 66 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 erfCounterW.__imp_PdhGetDefaultP
a7c00 65 72 66 43 6f 75 6e 74 65 72 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 erfCounterW.PdhGetDefaultPerfCou
a7c20 6e 74 65 72 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f nterHW.__imp_PdhGetDefaultPerfCo
a7c40 75 6e 74 65 72 48 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 unterHW.PdhGetDefaultPerfCounter
a7c60 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 HA.__imp_PdhGetDefaultPerfCounte
a7c80 72 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 5f 5f rHA.PdhGetDefaultPerfCounterA.__
a7ca0 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 50 64 imp_PdhGetDefaultPerfCounterA.Pd
a7cc0 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 50 hGetDataSourceTimeRangeW.__imp_P
a7ce0 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 50 64 68 47 65 74 dhGetDataSourceTimeRangeW.PdhGet
a7d00 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 5f 5f 69 6d 70 5f 50 64 68 47 65 DataSourceTimeRangeH.__imp_PdhGe
a7d20 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 50 64 68 47 65 74 44 61 74 61 tDataSourceTimeRangeH.PdhGetData
a7d40 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 SourceTimeRangeA.__imp_PdhGetDat
a7d60 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 aSourceTimeRangeA.PdhGetCounterT
a7d80 69 6d 65 42 61 73 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 imeBase.__imp_PdhGetCounterTimeB
a7da0 61 73 65 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 50 64 68 ase.PdhGetCounterInfoW.__imp_Pdh
a7dc0 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 GetCounterInfoW.PdhGetCounterInf
a7de0 6f 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 50 64 68 46 oA.__imp_PdhGetCounterInfoA.PdhF
a7e00 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 46 6f 72 6d 61 ormatFromRawValue.__imp_PdhForma
a7e20 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 tFromRawValue.PdhExpandWildCardP
a7e40 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 athW.__imp_PdhExpandWildCardPath
a7e60 57 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 5f 5f 69 6d 70 5f W.PdhExpandWildCardPathHW.__imp_
a7e80 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 50 64 68 45 78 70 61 6e PdhExpandWildCardPathHW.PdhExpan
a7ea0 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 dWildCardPathHA.__imp_PdhExpandW
a7ec0 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 ildCardPathHA.PdhExpandWildCardP
a7ee0 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 athA.__imp_PdhExpandWildCardPath
a7f00 41 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 A.PdhExpandCounterPathW.__imp_Pd
a7f20 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 45 78 70 61 6e 64 43 6f 75 hExpandCounterPathW.PdhExpandCou
a7f40 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 nterPathA.__imp_PdhExpandCounter
a7f60 50 61 74 68 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 PathA.PdhEnumObjectsW.__imp_PdhE
a7f80 6e 75 6d 4f 62 6a 65 63 74 73 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 5f 5f 69 numObjectsW.PdhEnumObjectsHW.__i
a7fa0 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 mp_PdhEnumObjectsHW.PdhEnumObjec
a7fc0 74 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 50 64 68 45 tsHA.__imp_PdhEnumObjectsHA.PdhE
a7fe0 6e 75 6d 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 numObjectsA.__imp_PdhEnumObjects
a8000 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 A.PdhEnumObjectItemsW.__imp_PdhE
a8020 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 numObjectItemsW.PdhEnumObjectIte
a8040 6d 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 msHW.__imp_PdhEnumObjectItemsHW.
a8060 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e PdhEnumObjectItemsHA.__imp_PdhEn
a8080 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 umObjectItemsHA.PdhEnumObjectIte
a80a0 6d 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 41 00 50 64 msA.__imp_PdhEnumObjectItemsA.Pd
a80c0 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 hEnumMachinesW.__imp_PdhEnumMach
a80e0 69 6e 65 73 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 5f 5f 69 6d 70 5f 50 64 inesW.PdhEnumMachinesHW.__imp_Pd
a8100 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 hEnumMachinesHW.PdhEnumMachinesH
a8120 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 00 50 64 68 45 6e 75 A.__imp_PdhEnumMachinesHA.PdhEnu
a8140 6d 4d 61 63 68 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 mMachinesA.__imp_PdhEnumMachines
a8160 41 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 A.PdhEnumLogSetNamesW.__imp_PdhE
a8180 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d numLogSetNamesW.PdhEnumLogSetNam
a81a0 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 50 64 esA.__imp_PdhEnumLogSetNamesA.Pd
a81c0 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 hCreateSQLTablesW.__imp_PdhCreat
a81e0 65 53 51 4c 54 61 62 6c 65 73 57 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 41 00 eSQLTablesW.PdhCreateSQLTablesA.
a8200 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 41 00 50 64 68 43 6f 6e __imp_PdhCreateSQLTablesA.PdhCon
a8220 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 nectMachineW.__imp_PdhConnectMac
a8240 68 69 6e 65 57 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 5f 5f 69 6d 70 5f 50 hineW.PdhConnectMachineA.__imp_P
a8260 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e dhConnectMachineA.PdhComputeCoun
a8280 74 65 72 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6d 70 75 74 65 43 6f terStatistics.__imp_PdhComputeCo
a82a0 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 unterStatistics.PdhCollectQueryD
a82c0 61 74 61 57 69 74 68 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 ataWithTime.__imp_PdhCollectQuer
a82e0 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 yDataWithTime.PdhCollectQueryDat
a8300 61 45 78 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 aEx.__imp_PdhCollectQueryDataEx.
a8320 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c PdhCollectQueryData.__imp_PdhCol
a8340 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 5f 5f 69 6d lectQueryData.PdhCloseQuery.__im
a8360 70 5f 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 50 64 68 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 6d p_PdhCloseQuery.PdhCloseLog.__im
a8380 70 5f 50 64 68 43 6c 6f 73 65 4c 6f 67 00 50 64 68 43 61 6c 63 75 6c 61 74 65 43 6f 75 6e 74 65 p_PdhCloseLog.PdhCalculateCounte
a83a0 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 43 61 6c 63 75 6c 61 74 65 rFromRawValue.__imp_PdhCalculate
a83c0 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 42 72 6f 77 73 65 43 6f 75 CounterFromRawValue.PdhBrowseCou
a83e0 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 ntersW.__imp_PdhBrowseCountersW.
a8400 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f PdhBrowseCountersHW.__imp_PdhBro
a8420 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 wseCountersHW.PdhBrowseCountersH
a8440 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 50 64 68 42 A.__imp_PdhBrowseCountersHA.PdhB
a8460 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f rowseCountersA.__imp_PdhBrowseCo
a8480 75 6e 74 65 72 73 41 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 untersA.PdhBindInputDataSourceW.
a84a0 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 50 64 __imp_PdhBindInputDataSourceW.Pd
a84c0 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 42 hBindInputDataSourceA.__imp_PdhB
a84e0 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 41 64 64 45 6e 67 6c 69 73 indInputDataSourceA.PdhAddEnglis
a8500 68 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 hCounterW.__imp_PdhAddEnglishCou
a8520 6e 74 65 72 57 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d nterW.PdhAddEnglishCounterA.__im
a8540 70 5f 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 50 64 68 41 64 64 43 6f p_PdhAddEnglishCounterA.PdhAddCo
a8560 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 50 64 68 41 unterW.__imp_PdhAddCounterW.PdhA
a8580 64 64 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 00 ddCounterA.__imp_PdhAddCounterA.
a85a0 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 .pdh_NULL_THUNK_DATA.__IMPORT_DE
a85c0 53 43 52 49 50 54 4f 52 5f 70 64 68 00 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 SCRIPTOR_pdh.PeerDistUnregisterF
a85e0 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 orStatusChangeNotification.__imp
a8600 5f 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e _PeerDistUnregisterForStatusChan
a8620 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 5f geNotification.PeerDistStartup._
a8640 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 50 65 65 72 44 69 73 74 53 68 75 _imp_PeerDistStartup.PeerDistShu
a8660 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 50 65 65 tdown.__imp_PeerDistShutdown.Pee
a8680 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 5f 5f 69 6d 70 5f 50 65 65 72 44 rDistServerUnpublish.__imp_PeerD
a86a0 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 50 65 65 72 44 69 73 74 53 65 72 76 65 istServerUnpublish.PeerDistServe
a86c0 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d rRetrieveContentInformation.__im
a86e0 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 p_PeerDistServerRetrieveContentI
a8700 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 nformation.PeerDistServerPublish
a8720 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 Stream.__imp_PeerDistServerPubli
a8740 73 68 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 6f shStream.PeerDistServerPublishCo
a8760 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 mpleteStream.__imp_PeerDistServe
a8780 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 rPublishCompleteStream.PeerDistS
a87a0 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 erverPublishAddToStream.__imp_Pe
a87c0 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 50 erDistServerPublishAddToStream.P
a87e0 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 eerDistServerOpenContentInformat
a8800 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f ionEx.__imp_PeerDistServerOpenCo
a8820 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 74 53 65 72 76 65 ntentInformationEx.PeerDistServe
a8840 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 rOpenContentInformation.__imp_Pe
a8860 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 erDistServerOpenContentInformati
a8880 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 on.PeerDistServerCloseStreamHand
a88a0 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 le.__imp_PeerDistServerCloseStre
a88c0 61 6d 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 6f 6e 74 amHandle.PeerDistServerCloseCont
a88e0 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 entInformation.__imp_PeerDistSer
a8900 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 verCloseContentInformation.PeerD
a8920 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f istServerCancelAsyncOperation.__
a8940 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 imp_PeerDistServerCancelAsyncOpe
a8960 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 ration.PeerDistRegisterForStatus
a8980 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 ChangeNotificationEx.__imp_PeerD
a89a0 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 istRegisterForStatusChangeNotifi
a89c0 63 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 cationEx.PeerDistRegisterForStat
a89e0 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 usChangeNotification.__imp_PeerD
a8a00 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 istRegisterForStatusChangeNotifi
a8a20 63 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 cation.PeerDistGetStatusEx.__imp
a8a40 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 50 65 65 72 44 69 73 74 47 65 74 _PeerDistGetStatusEx.PeerDistGet
a8a60 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 50 Status.__imp_PeerDistGetStatus.P
a8a80 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 eerDistGetOverlappedResult.__imp
a8aa0 5f 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 50 65 65 _PeerDistGetOverlappedResult.Pee
a8ac0 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 rDistClientStreamRead.__imp_Peer
a8ae0 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 00 50 65 65 72 44 69 73 74 43 6c 69 DistClientStreamRead.PeerDistCli
a8b00 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 entOpenContent.__imp_PeerDistCli
a8b20 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 entOpenContent.PeerDistClientGet
a8b40 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 InformationByHandle.__imp_PeerDi
a8b60 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 50 stClientGetInformationByHandle.P
a8b80 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f eerDistClientFlushContent.__imp_
a8ba0 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 PeerDistClientFlushContent.PeerD
a8bc0 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 istClientCompleteContentInformat
a8be0 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 ion.__imp_PeerDistClientComplete
a8c00 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e ContentInformation.PeerDistClien
a8c20 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 tCloseContent.__imp_PeerDistClie
a8c40 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e ntCloseContent.PeerDistClientCan
a8c60 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 celAsyncOperation.__imp_PeerDist
a8c80 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 50 65 65 72 44 ClientCancelAsyncOperation.PeerD
a8ca0 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 istClientBlockRead.__imp_PeerDis
a8cc0 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 tClientBlockRead.PeerDistClientA
a8ce0 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 61 ddData.__imp_PeerDistClientAddDa
a8d00 74 61 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 ta.PeerDistClientAddContentInfor
a8d20 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f mation.__imp_PeerDistClientAddCo
a8d40 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f ntentInformation..peerdist_NULL_
a8d60 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 THUNK_DATA.__IMPORT_DESCRIPTOR_p
a8d80 65 65 72 64 69 73 74 00 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 69 eerdist.WritePwrScheme.__imp_Wri
a8da0 74 65 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 tePwrScheme.WriteProcessorPwrSch
a8dc0 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d eme.__imp_WriteProcessorPwrSchem
a8de0 65 00 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 72 69 e.WriteGlobalPwrPolicy.__imp_Wri
a8e00 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 teGlobalPwrPolicy.ValidatePowerP
a8e20 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 olicies.__imp_ValidatePowerPolic
a8e40 69 65 73 00 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 75 73 ies.SetSuspendState.__imp_SetSus
a8e60 70 65 6e 64 53 74 61 74 65 00 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 pendState.SetActivePwrScheme.__i
a8e80 6d 70 5f 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 50 77 72 53 63 68 mp_SetActivePwrScheme.ReadPwrSch
a8ea0 65 6d 65 00 5f 5f 69 6d 70 5f 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 50 72 6f 63 eme.__imp_ReadPwrScheme.ReadProc
a8ec0 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 73 essorPwrScheme.__imp_ReadProcess
a8ee0 6f 72 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 orPwrScheme.ReadGlobalPwrPolicy.
a8f00 5f 5f 69 6d 70 5f 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 50 6f 77 65 72 57 __imp_ReadGlobalPwrPolicy.PowerW
a8f20 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f riteValueUnitsSpecifier.__imp_Po
a8f40 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 werWriteValueUnitsSpecifier.Powe
a8f60 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 rWriteValueMin.__imp_PowerWriteV
a8f80 61 6c 75 65 4d 69 6e 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 alueMin.PowerWriteValueMax.__imp
a8fa0 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 57 72 69 74 65 56 61 _PowerWriteValueMax.PowerWriteVa
a8fc0 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c lueIncrement.__imp_PowerWriteVal
a8fe0 75 65 49 6e 63 72 65 6d 65 6e 74 00 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 ueIncrement.PowerWriteSettingAtt
a9000 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 ributes.__imp_PowerWriteSettingA
a9020 74 74 72 69 62 75 74 65 73 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 ttributes.PowerWritePossibleValu
a9040 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 e.__imp_PowerWritePossibleValue.
a9060 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f PowerWritePossibleFriendlyName._
a9080 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e _imp_PowerWritePossibleFriendlyN
a90a0 61 6d 65 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f ame.PowerWritePossibleDescriptio
a90c0 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 n.__imp_PowerWritePossibleDescri
a90e0 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 ption.PowerWriteIconResourceSpec
a9100 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 ifier.__imp_PowerWriteIconResour
a9120 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 ceSpecifier.PowerWriteFriendlyNa
a9140 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 me.__imp_PowerWriteFriendlyName.
a9160 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 PowerWriteDescription.__imp_Powe
a9180 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 rWriteDescription.PowerWriteDCVa
a91a0 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 6c 75 65 lueIndex.__imp_PowerWriteDCValue
a91c0 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f Index.PowerWriteDCDefaultIndex._
a91e0 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f _imp_PowerWriteDCDefaultIndex.Po
a9200 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 werWriteACValueIndex.__imp_Power
a9220 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 WriteACValueIndex.PowerWriteACDe
a9240 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 66 faultIndex.__imp_PowerWriteACDef
a9260 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 aultIndex.PowerUnregisterSuspend
a9280 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e ResumeNotification.__imp_PowerUn
a92a0 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f registerSuspendResumeNotificatio
a92c0 6e 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f n.PowerUnregisterFromEffectivePo
a92e0 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 werModeNotifications.__imp_Power
a9300 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 UnregisterFromEffectivePowerMode
a9320 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 Notifications.PowerSettingUnregi
a9340 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 sterNotification.__imp_PowerSett
a9360 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 53 ingUnregisterNotification.PowerS
a9380 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 ettingRegisterNotification.__imp
a93a0 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f _PowerSettingRegisterNotificatio
a93c0 6e 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 5f 5f 69 6d n.PowerSettingAccessCheckEx.__im
a93e0 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 50 6f 77 65 p_PowerSettingAccessCheckEx.Powe
a9400 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 rSettingAccessCheck.__imp_PowerS
a9420 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 ettingAccessCheck.PowerSetActive
a9440 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 65 6d Scheme.__imp_PowerSetActiveSchem
a9460 65 00 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 e.PowerRestoreIndividualDefaultP
a9480 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 owerScheme.__imp_PowerRestoreInd
a94a0 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 52 ividualDefaultPowerScheme.PowerR
a94c0 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f estoreDefaultPowerSchemes.__imp_
a94e0 50 6f 77 65 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 PowerRestoreDefaultPowerSchemes.
a9500 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f PowerReportThermalEvent.__imp_Po
a9520 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 50 6f 77 65 72 52 65 70 6c 61 werReportThermalEvent.PowerRepla
a9540 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 ceDefaultPowerSchemes.__imp_Powe
a9560 72 52 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 rReplaceDefaultPowerSchemes.Powe
a9580 72 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 rRemovePowerSetting.__imp_PowerR
a95a0 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 emovePowerSetting.PowerRegisterS
a95c0 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 uspendResumeNotification.__imp_P
a95e0 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 owerRegisterSuspendResumeNotific
a9600 61 74 69 6f 6e 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 ation.PowerRegisterForEffectiveP
a9620 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 owerModeNotifications.__imp_Powe
a9640 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f rRegisterForEffectivePowerModeNo
a9660 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 tifications.PowerReadValueUnitsS
a9680 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 pecifier.__imp_PowerReadValueUni
a96a0 74 73 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 5f 5f tsSpecifier.PowerReadValueMin.__
a96c0 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 50 6f 77 65 72 52 65 61 64 56 imp_PowerReadValueMin.PowerReadV
a96e0 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 alueMax.__imp_PowerReadValueMax.
a9700 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f PowerReadValueIncrement.__imp_Po
a9720 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 50 6f 77 65 72 52 65 61 64 53 werReadValueIncrement.PowerReadS
a9740 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 ettingAttributes.__imp_PowerRead
a9760 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 SettingAttributes.PowerReadPossi
a9780 62 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 bleValue.__imp_PowerReadPossible
a97a0 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e Value.PowerReadPossibleFriendlyN
a97c0 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e ame.__imp_PowerReadPossibleFrien
a97e0 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 dlyName.PowerReadPossibleDescrip
a9800 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 tion.__imp_PowerReadPossibleDesc
a9820 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 ription.PowerReadIconResourceSpe
a9840 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 cifier.__imp_PowerReadIconResour
a9860 63 65 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d ceSpecifier.PowerReadFriendlyNam
a9880 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f e.__imp_PowerReadFriendlyName.Po
a98a0 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 werReadDescription.__imp_PowerRe
a98c0 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e adDescription.PowerReadDCValueIn
a98e0 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 dex.__imp_PowerReadDCValueIndex.
a9900 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 PowerReadDCValue.__imp_PowerRead
a9920 44 43 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 DCValue.PowerReadDCDefaultIndex.
a9940 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f __imp_PowerReadDCDefaultIndex.Po
a9960 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 werReadACValueIndex.__imp_PowerR
a9980 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 eadACValueIndex.PowerReadACValue
a99a0 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 .__imp_PowerReadACValue.PowerRea
a99c0 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 dACDefaultIndex.__imp_PowerReadA
a99e0 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 CDefaultIndex.PowerOpenUserPower
a9a00 4b 65 79 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 Key.__imp_PowerOpenUserPowerKey.
a9a20 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 50 6f PowerOpenSystemPowerKey.__imp_Po
a9a40 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 50 6f 77 65 72 49 73 53 65 74 werOpenSystemPowerKey.PowerIsSet
a9a60 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 73 53 65 tingRangeDefined.__imp_PowerIsSe
a9a80 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 ttingRangeDefined.PowerImportPow
a9aa0 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 erScheme.__imp_PowerImportPowerS
a9ac0 63 68 65 6d 65 00 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 cheme.PowerGetActiveScheme.__imp
a9ae0 5f 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 50 6f 77 65 72 45 6e 75 6d 65 _PowerGetActiveScheme.PowerEnume
a9b00 72 61 74 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 50 6f 77 65 72 44 rate.__imp_PowerEnumerate.PowerD
a9b20 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 75 70 6c 69 63 uplicateScheme.__imp_PowerDuplic
a9b40 61 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d ateScheme.PowerDeterminePlatform
a9b60 52 6f 6c 65 45 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 RoleEx.__imp_PowerDeterminePlatf
a9b80 6f 72 6d 52 6f 6c 65 45 78 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d ormRoleEx.PowerDeterminePlatform
a9ba0 52 6f 6c 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 Role.__imp_PowerDeterminePlatfor
a9bc0 6d 52 6f 6c 65 00 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f mRole.PowerDeleteScheme.__imp_Po
a9be0 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 werDeleteScheme.PowerCreateSetti
a9c00 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 50 6f 77 65 ng.__imp_PowerCreateSetting.Powe
a9c20 72 43 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 rCreatePossibleSetting.__imp_Pow
a9c40 65 72 43 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 43 61 6e erCreatePossibleSetting.PowerCan
a9c60 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 RestoreIndividualDefaultPowerSch
a9c80 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 eme.__imp_PowerCanRestoreIndivid
a9ca0 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 49 73 50 77 72 53 75 73 70 65 ualDefaultPowerScheme.IsPwrSuspe
a9cc0 6e 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f ndAllowed.__imp_IsPwrSuspendAllo
a9ce0 77 65 64 00 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 wed.IsPwrShutdownAllowed.__imp_I
a9d00 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 49 73 50 77 72 48 69 62 65 72 6e 61 sPwrShutdownAllowed.IsPwrHiberna
a9d20 74 65 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c teAllowed.__imp_IsPwrHibernateAl
a9d40 6c 6f 77 65 64 00 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 5f 5f 69 6d lowed.IsAdminOverrideActive.__im
a9d60 70 5f 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 47 65 74 50 77 72 44 69 p_IsAdminOverrideActive.GetPwrDi
a9d80 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 44 69 73 6b skSpindownRange.__imp_GetPwrDisk
a9da0 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 SpindownRange.GetPwrCapabilities
a9dc0 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 43 75 72 .__imp_GetPwrCapabilities.GetCur
a9de0 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 rentPowerPolicies.__imp_GetCurre
a9e00 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 ntPowerPolicies.GetActivePwrSche
a9e20 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 45 6e 75 6d me.__imp_GetActivePwrScheme.Enum
a9e40 50 77 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 PwrSchemes.__imp_EnumPwrSchemes.
a9e60 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f DevicePowerSetDeviceState.__imp_
a9e80 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 44 65 76 69 63 65 DevicePowerSetDeviceState.Device
a9ea0 50 6f 77 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 PowerOpen.__imp_DevicePowerOpen.
a9ec0 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 44 65 76 DevicePowerEnumDevices.__imp_Dev
a9ee0 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 44 65 76 69 63 65 50 6f 77 65 72 43 icePowerEnumDevices.DevicePowerC
a9f00 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 44 65 6c 65 lose.__imp_DevicePowerClose.Dele
a9f20 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d tePwrScheme.__imp_DeletePwrSchem
a9f40 65 00 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 43 61 e.CanUserWritePwrScheme.__imp_Ca
a9f60 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 43 61 6c 6c 4e 74 50 6f 77 65 72 49 nUserWritePwrScheme.CallNtPowerI
a9f80 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f nformation.__imp_CallNtPowerInfo
a9fa0 72 6d 61 74 69 6f 6e 00 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 rmation..powrprof_NULL_THUNK_DAT
a9fc0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 6f 77 72 70 72 6f 66 00 50 A.__IMPORT_DESCRIPTOR_powrprof.P
a9fe0 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 54 52 65 6c 65 61 73 65 4d 65 TReleaseMemory.__imp_PTReleaseMe
aa000 6d 6f 72 79 00 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 74 mory.PTQuerySchemaVersionSupport
aa020 00 5f 5f 69 6d 70 5f 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f .__imp_PTQuerySchemaVersionSuppo
aa040 72 74 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 50 54 4f 70 65 6e rt.PTOpenProviderEx.__imp_PTOpen
aa060 50 72 6f 76 69 64 65 72 45 78 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f ProviderEx.PTOpenProvider.__imp_
aa080 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 50 54 4d 65 72 67 65 41 6e 64 56 61 6c 69 64 61 74 PTOpenProvider.PTMergeAndValidat
aa0a0 65 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 54 4d 65 72 67 65 41 6e 64 56 61 6c ePrintTicket.__imp_PTMergeAndVal
aa0c0 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 idatePrintTicket.PTGetPrintDevic
aa0e0 65 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 eResources.__imp_PTGetPrintDevic
aa100 65 52 65 73 6f 75 72 63 65 73 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 eResources.PTGetPrintDeviceCapab
aa120 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 ilities.__imp_PTGetPrintDeviceCa
aa140 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 pabilities.PTGetPrintCapabilitie
aa160 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 s.__imp_PTGetPrintCapabilities.P
aa180 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 5f 5f 69 TConvertPrintTicketToDevMode.__i
aa1a0 6d 70 5f 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 mp_PTConvertPrintTicketToDevMode
aa1c0 00 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 5f .PTConvertDevModeToPrintTicket._
aa1e0 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b _imp_PTConvertDevModeToPrintTick
aa200 65 74 00 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 43 6c 6f 73 65 et.PTCloseProvider.__imp_PTClose
aa220 50 72 6f 76 69 64 65 72 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 Provider..prntvpt_NULL_THUNK_DAT
aa240 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6e 74 76 70 74 00 50 72 A.__IMPORT_DESCRIPTOR_prntvpt.Pr
aa260 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 5f 5f 69 6d 70 5f 50 72 6a jWritePlaceholderInfo2.__imp_Prj
aa280 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 50 72 6a 57 72 69 74 65 50 6c WritePlaceholderInfo2.PrjWritePl
aa2a0 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 aceholderInfo.__imp_PrjWritePlac
aa2c0 65 68 6f 6c 64 65 72 49 6e 66 6f 00 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 5f 5f 69 eholderInfo.PrjWriteFileData.__i
aa2e0 6d 70 5f 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 50 72 6a 55 70 64 61 74 65 46 69 6c mp_PrjWriteFileData.PrjUpdateFil
aa300 65 49 66 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 50 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e eIfNeeded.__imp_PrjUpdateFileIfN
aa320 65 65 64 65 64 00 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 5f eeded.PrjStopVirtualizing.__imp_
aa340 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 50 72 6a 53 74 61 72 74 56 69 72 74 PrjStopVirtualizing.PrjStartVirt
aa360 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a ualizing.__imp_PrjStartVirtualiz
aa380 69 6e 67 00 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 ing.PrjMarkDirectoryAsPlaceholde
aa3a0 72 00 5f 5f 69 6d 70 5f 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 r.__imp_PrjMarkDirectoryAsPlaceh
aa3c0 6f 6c 64 65 72 00 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e older.PrjGetVirtualizationInstan
aa3e0 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f ceInfo.__imp_PrjGetVirtualizatio
aa400 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 nInstanceInfo.PrjGetOnDiskFileSt
aa420 61 74 65 00 5f 5f 69 6d 70 5f 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 ate.__imp_PrjGetOnDiskFileState.
aa440 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 46 72 PrjFreeAlignedBuffer.__imp_PrjFr
aa460 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 eeAlignedBuffer.PrjFillDirEntryB
aa480 75 66 66 65 72 32 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 uffer2.__imp_PrjFillDirEntryBuff
aa4a0 65 72 32 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f er2.PrjFillDirEntryBuffer.__imp_
aa4c0 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 50 72 6a 46 69 6c 65 4e 61 6d PrjFillDirEntryBuffer.PrjFileNam
aa4e0 65 4d 61 74 63 68 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 50 72 eMatch.__imp_PrjFileNameMatch.Pr
aa500 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 65 4e 61 jFileNameCompare.__imp_PrjFileNa
aa520 6d 65 43 6f 6d 70 61 72 65 00 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 meCompare.PrjDoesNameContainWild
aa540 43 61 72 64 73 00 5f 5f 69 6d 70 5f 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 Cards.__imp_PrjDoesNameContainWi
aa560 6c 64 43 61 72 64 73 00 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 72 6a 44 ldCards.PrjDeleteFile.__imp_PrjD
aa580 65 6c 65 74 65 46 69 6c 65 00 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 eleteFile.PrjCompleteCommand.__i
aa5a0 6d 70 5f 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 50 72 6a 43 6c 65 61 72 4e 65 mp_PrjCompleteCommand.PrjClearNe
aa5c0 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 50 72 6a 43 6c 65 61 72 4e 65 gativePathCache.__imp_PrjClearNe
aa5e0 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e gativePathCache.PrjAllocateAlign
aa600 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 edBuffer.__imp_PrjAllocateAligne
aa620 64 42 75 66 66 65 72 00 7f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 dBuffer..projectedfslib_NULL_THU
aa640 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 6a NK_DATA.__IMPORT_DESCRIPTOR_proj
aa660 65 63 74 65 64 66 73 6c 69 62 00 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 ectedfslib.WinRTPropertyValueToP
aa680 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 ropVariant.__imp_WinRTPropertyVa
aa6a0 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 lueToPropVariant.VariantToUInt64
aa6c0 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 WithDefault.__imp_VariantToUInt6
aa6e0 34 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 4WithDefault.VariantToUInt64Arra
aa700 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 yAlloc.__imp_VariantToUInt64Arra
aa720 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d yAlloc.VariantToUInt64Array.__im
aa740 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f p_VariantToUInt64Array.VariantTo
aa760 55 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 56 61 72 UInt64.__imp_VariantToUInt64.Var
aa780 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 iantToUInt32WithDefault.__imp_Va
aa7a0 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 riantToUInt32WithDefault.Variant
aa7c0 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 ToUInt32ArrayAlloc.__imp_Variant
aa7e0 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 ToUInt32ArrayAlloc.VariantToUInt
aa800 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 32Array.__imp_VariantToUInt32Arr
aa820 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 ay.VariantToUInt32.__imp_Variant
aa840 54 6f 55 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 ToUInt32.VariantToUInt16WithDefa
aa860 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 ult.__imp_VariantToUInt16WithDef
aa880 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 5f ault.VariantToUInt16ArrayAlloc._
aa8a0 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 56 _imp_VariantToUInt16ArrayAlloc.V
aa8c0 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ariantToUInt16Array.__imp_Varian
aa8e0 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f tToUInt16Array.VariantToUInt16._
aa900 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 56 61 72 69 61 6e 74 54 6f 53 74 _imp_VariantToUInt16.VariantToSt
aa920 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 ringWithDefault.__imp_VariantToS
aa940 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 tringWithDefault.VariantToString
aa960 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 ArrayAlloc.__imp_VariantToString
aa980 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 ArrayAlloc.VariantToStringArray.
aa9a0 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 56 61 72 69 61 __imp_VariantToStringArray.Varia
aa9c0 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 ntToStringAlloc.__imp_VariantToS
aa9e0 74 72 69 6e 67 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 tringAlloc.VariantToString.__imp
aaa00 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 _VariantToString.VariantToStrRet
aaa20 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 56 61 72 69 61 6e 74 54 6f .__imp_VariantToStrRet.VariantTo
aaa40 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 PropVariant.__imp_VariantToPropV
aaa60 61 72 69 61 6e 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 ariant.VariantToInt64WithDefault
aaa80 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 .__imp_VariantToInt64WithDefault
aaaa0 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f .VariantToInt64ArrayAlloc.__imp_
aaac0 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 VariantToInt64ArrayAlloc.Variant
aaae0 54 6f 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 ToInt64Array.__imp_VariantToInt6
aab00 34 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 4Array.VariantToInt64.__imp_Vari
aab20 61 6e 74 54 6f 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 antToInt64.VariantToInt32WithDef
aab40 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 ault.__imp_VariantToInt32WithDef
aab60 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f ault.VariantToInt32ArrayAlloc.__
aab80 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 imp_VariantToInt32ArrayAlloc.Var
aaba0 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f iantToInt32Array.__imp_VariantTo
aabc0 49 6e 74 33 32 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 70 5f Int32Array.VariantToInt32.__imp_
aabe0 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 VariantToInt32.VariantToInt16Wit
aac00 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 hDefault.__imp_VariantToInt16Wit
aac20 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f hDefault.VariantToInt16ArrayAllo
aac40 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 c.__imp_VariantToInt16ArrayAlloc
aac60 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 .VariantToInt16Array.__imp_Varia
aac80 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f ntToInt16Array.VariantToInt16.__
aaca0 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 56 61 72 69 61 6e 74 54 6f 47 55 49 44 imp_VariantToInt16.VariantToGUID
aacc0 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 56 61 72 69 61 6e 74 54 6f 46 69 .__imp_VariantToGUID.VariantToFi
aace0 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 56 leTime.__imp_VariantToFileTime.V
aad00 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f ariantToDoubleWithDefault.__imp_
aad20 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 VariantToDoubleWithDefault.Varia
aad40 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 ntToDoubleArrayAlloc.__imp_Varia
aad60 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 44 6f ntToDoubleArrayAlloc.VariantToDo
aad80 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 ubleArray.__imp_VariantToDoubleA
aada0 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 rray.VariantToDouble.__imp_Varia
aadc0 6e 74 54 6f 44 6f 75 62 6c 65 00 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 ntToDouble.VariantToDosDateTime.
aade0 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 69 61 __imp_VariantToDosDateTime.Varia
aae00 6e 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 ntToBuffer.__imp_VariantToBuffer
aae20 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 .VariantToBooleanWithDefault.__i
aae40 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 56 mp_VariantToBooleanWithDefault.V
aae60 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f ariantToBooleanArrayAlloc.__imp_
aae80 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 VariantToBooleanArrayAlloc.Varia
aaea0 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f ntToBooleanArray.__imp_VariantTo
aaec0 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f BooleanArray.VariantToBoolean.__
aaee0 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 56 61 72 69 61 6e 74 47 65 74 55 imp_VariantToBoolean.VariantGetU
aaf00 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 Int64Elem.__imp_VariantGetUInt64
aaf20 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f Elem.VariantGetUInt32Elem.__imp_
aaf40 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 VariantGetUInt32Elem.VariantGetU
aaf60 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 Int16Elem.__imp_VariantGetUInt16
aaf80 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 5f 5f 69 6d 70 5f Elem.VariantGetStringElem.__imp_
aafa0 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 VariantGetStringElem.VariantGetI
aafc0 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c nt64Elem.__imp_VariantGetInt64El
aafe0 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 em.VariantGetInt32Elem.__imp_Var
ab000 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 iantGetInt32Elem.VariantGetInt16
ab020 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 56 Elem.__imp_VariantGetInt16Elem.V
ab040 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 ariantGetElementCount.__imp_Vari
ab060 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 56 61 72 69 61 6e 74 47 65 74 44 6f 75 antGetElementCount.VariantGetDou
ab080 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c bleElem.__imp_VariantGetDoubleEl
ab0a0 65 6d 00 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 em.VariantGetBooleanElem.__imp_V
ab0c0 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 56 61 72 69 61 6e 74 43 6f 6d 70 ariantGetBooleanElem.VariantComp
ab0e0 61 72 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 53 74 67 53 65 72 69 are.__imp_VariantCompare.StgSeri
ab100 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 53 65 72 69 61 6c alizePropVariant.__imp_StgSerial
ab120 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f izePropVariant.StgDeserializePro
ab140 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f pVariant.__imp_StgDeserializePro
ab160 70 56 61 72 69 61 6e 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 pVariant.PropVariantToWinRTPrope
ab180 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 rtyValue.__imp_PropVariantToWinR
ab1a0 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 TPropertyValue.PropVariantToVari
ab1c0 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 6e 74 00 50 ant.__imp_PropVariantToVariant.P
ab1e0 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f ropVariantToUInt64WithDefault.__
ab200 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 imp_PropVariantToUInt64WithDefau
ab220 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f lt.PropVariantToUInt64VectorAllo
ab240 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f c.__imp_PropVariantToUInt64Vecto
ab260 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 rAlloc.PropVariantToUInt64Vector
ab280 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 .__imp_PropVariantToUInt64Vector
ab2a0 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 .PropVariantToUInt64.__imp_PropV
ab2c0 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 ariantToUInt64.PropVariantToUInt
ab2e0 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 32WithDefault.__imp_PropVariantT
ab300 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f oUInt32WithDefault.PropVariantTo
ab320 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 UInt32VectorAlloc.__imp_PropVari
ab340 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 antToUInt32VectorAlloc.PropVaria
ab360 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 ntToUInt32Vector.__imp_PropVaria
ab380 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 ntToUInt32Vector.PropVariantToUI
ab3a0 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 50 nt32.__imp_PropVariantToUInt32.P
ab3c0 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f ropVariantToUInt16WithDefault.__
ab3e0 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 imp_PropVariantToUInt16WithDefau
ab400 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f lt.PropVariantToUInt16VectorAllo
ab420 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f c.__imp_PropVariantToUInt16Vecto
ab440 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 rAlloc.PropVariantToUInt16Vector
ab460 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 .__imp_PropVariantToUInt16Vector
ab480 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 .PropVariantToUInt16.__imp_PropV
ab4a0 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 ariantToUInt16.PropVariantToStri
ab4c0 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 ngWithDefault.__imp_PropVariantT
ab4e0 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f oStringWithDefault.PropVariantTo
ab500 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 StringVectorAlloc.__imp_PropVari
ab520 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 antToStringVectorAlloc.PropVaria
ab540 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 ntToStringVector.__imp_PropVaria
ab560 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 ntToStringVector.PropVariantToSt
ab580 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 ringAlloc.__imp_PropVariantToStr
ab5a0 69 6e 67 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 ingAlloc.PropVariantToString.__i
ab5c0 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 50 72 6f 70 56 61 72 69 61 mp_PropVariantToString.PropVaria
ab5e0 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 ntToStrRet.__imp_PropVariantToSt
ab600 72 52 65 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 rRet.PropVariantToInt64WithDefau
ab620 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 lt.__imp_PropVariantToInt64WithD
ab640 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 efault.PropVariantToInt64VectorA
ab660 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 lloc.__imp_PropVariantToInt64Vec
ab680 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f torAlloc.PropVariantToInt64Vecto
ab6a0 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 r.__imp_PropVariantToInt64Vector
ab6c0 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 .PropVariantToInt64.__imp_PropVa
ab6e0 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 riantToInt64.PropVariantToInt32W
ab700 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e ithDefault.__imp_PropVariantToIn
ab720 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 t32WithDefault.PropVariantToInt3
ab740 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 2VectorAlloc.__imp_PropVariantTo
ab760 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e Int32VectorAlloc.PropVariantToIn
ab780 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 t32Vector.__imp_PropVariantToInt
ab7a0 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 32Vector.PropVariantToInt32.__im
ab7c0 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e 74 p_PropVariantToInt32.PropVariant
ab7e0 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 ToInt16WithDefault.__imp_PropVar
ab800 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 iantToInt16WithDefault.PropVaria
ab820 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 ntToInt16VectorAlloc.__imp_PropV
ab840 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 ariantToInt16VectorAlloc.PropVar
ab860 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 iantToInt16Vector.__imp_PropVari
ab880 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e antToInt16Vector.PropVariantToIn
ab8a0 74 31 36 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 50 72 6f t16.__imp_PropVariantToInt16.Pro
ab8c0 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 pVariantToGUID.__imp_PropVariant
ab8e0 54 6f 47 55 49 44 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 ToGUID.PropVariantToFileTimeVect
ab900 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 orAlloc.__imp_PropVariantToFileT
ab920 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 imeVectorAlloc.PropVariantToFile
ab940 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 TimeVector.__imp_PropVariantToFi
ab960 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 leTimeVector.PropVariantToFileTi
ab980 6d 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 50 me.__imp_PropVariantToFileTime.P
ab9a0 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f ropVariantToDoubleWithDefault.__
ab9c0 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 imp_PropVariantToDoubleWithDefau
ab9e0 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f lt.PropVariantToDoubleVectorAllo
aba00 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f c.__imp_PropVariantToDoubleVecto
aba20 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 rAlloc.PropVariantToDoubleVector
aba40 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 .__imp_PropVariantToDoubleVector
aba60 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 .PropVariantToDouble.__imp_PropV
aba80 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 ariantToDouble.PropVariantToBuff
abaa0 65 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 50 72 6f er.__imp_PropVariantToBuffer.Pro
abac0 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 pVariantToBooleanWithDefault.__i
abae0 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 mp_PropVariantToBooleanWithDefau
abb00 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c lt.PropVariantToBooleanVectorAll
abb20 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 oc.__imp_PropVariantToBooleanVec
abb40 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 torAlloc.PropVariantToBooleanVec
abb60 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 tor.__imp_PropVariantToBooleanVe
abb80 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f ctor.PropVariantToBoolean.__imp_
abba0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 50 72 6f 70 56 61 72 69 61 6e 74 PropVariantToBoolean.PropVariant
abbc0 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 50 ToBSTR.__imp_PropVariantToBSTR.P
abbe0 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 ropVariantGetUInt64Elem.__imp_Pr
abc00 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 opVariantGetUInt64Elem.PropVaria
abc20 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e ntGetUInt32Elem.__imp_PropVarian
abc40 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e tGetUInt32Elem.PropVariantGetUIn
abc60 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 t16Elem.__imp_PropVariantGetUInt
abc80 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 16Elem.PropVariantGetStringElem.
abca0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 50 __imp_PropVariantGetStringElem.P
abcc0 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f ropVariantGetInt64Elem.__imp_Pro
abce0 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 pVariantGetInt64Elem.PropVariant
abd00 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 GetInt32Elem.__imp_PropVariantGe
abd20 74 49 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c tInt32Elem.PropVariantGetInt16El
abd40 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d em.__imp_PropVariantGetInt16Elem
abd60 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 5f 5f 69 6d .PropVariantGetFileTimeElem.__im
abd80 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 50 72 6f p_PropVariantGetFileTimeElem.Pro
abda0 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 72 pVariantGetElementCount.__imp_Pr
abdc0 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 50 72 6f 70 56 61 72 opVariantGetElementCount.PropVar
abde0 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 iantGetDoubleElem.__imp_PropVari
abe00 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 antGetDoubleElem.PropVariantGetB
abe20 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 ooleanElem.__imp_PropVariantGetB
abe40 6f 6f 6c 65 61 6e 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 ooleanElem.PropVariantCompareEx.
abe60 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 50 72 6f 70 56 __imp_PropVariantCompareEx.PropV
abe80 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 ariantChangeType.__imp_PropVaria
abea0 6e 74 43 68 61 6e 67 65 54 79 70 65 00 50 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 ntChangeType.PSUnregisterPropert
abec0 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 ySchema.__imp_PSUnregisterProper
abee0 74 79 53 63 68 65 6d 61 00 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 tySchema.PSStringFromPropertyKey
abf00 00 5f 5f 69 6d 70 5f 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 .__imp_PSStringFromPropertyKey.P
abf20 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 53 65 74 50 72 6f SSetPropertyValue.__imp_PSSetPro
abf40 70 65 72 74 79 56 61 6c 75 65 00 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 pertyValue.PSRegisterPropertySch
abf60 65 6d 61 00 5f 5f 69 6d 70 5f 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 ema.__imp_PSRegisterPropertySche
abf80 6d 61 00 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 ma.PSRefreshPropertySchema.__imp
abfa0 5f 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 50 72 6f 70 65 _PSRefreshPropertySchema.PSPrope
abfc0 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 rtyKeyFromString.__imp_PSPropert
abfe0 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 yKeyFromString.PSPropertyBag_Wri
ac000 74 65 55 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 teUnknown.__imp_PSPropertyBag_Wr
ac020 69 74 65 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c iteUnknown.PSPropertyBag_WriteUL
ac040 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 ONGLONG.__imp_PSPropertyBag_Writ
ac060 65 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 eULONGLONG.PSPropertyBag_WriteSt
ac080 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 ream.__imp_PSPropertyBag_WriteSt
ac0a0 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 5f 5f 69 6d ream.PSPropertyBag_WriteStr.__im
ac0c0 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 50 53 50 72 6f 70 65 p_PSPropertyBag_WriteStr.PSPrope
ac0e0 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 rtyBag_WriteSHORT.__imp_PSProper
ac100 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 tyBag_WriteSHORT.PSPropertyBag_W
ac120 72 69 74 65 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 riteRECTL.__imp_PSPropertyBag_Wr
ac140 69 74 65 52 45 43 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 iteRECTL.PSPropertyBag_WriteProp
ac160 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 ertyKey.__imp_PSPropertyBag_Writ
ac180 65 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 ePropertyKey.PSPropertyBag_Write
ac1a0 50 4f 49 4e 54 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 POINTS.__imp_PSPropertyBag_Write
ac1c0 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c POINTS.PSPropertyBag_WritePOINTL
ac1e0 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c .__imp_PSPropertyBag_WritePOINTL
ac200 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 .PSPropertyBag_WriteLONG.__imp_P
ac220 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 SPropertyBag_WriteLONG.PSPropert
ac240 79 42 61 67 5f 57 72 69 74 65 49 6e 74 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 yBag_WriteInt.__imp_PSPropertyBa
ac260 67 5f 57 72 69 74 65 49 6e 74 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 55 g_WriteInt.PSPropertyBag_WriteGU
ac280 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 44 ID.__imp_PSPropertyBag_WriteGUID
ac2a0 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 5f 5f 69 6d 70 5f .PSPropertyBag_WriteDWORD.__imp_
ac2c0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 50 53 50 72 6f 70 65 PSPropertyBag_WriteDWORD.PSPrope
ac2e0 72 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 rtyBag_WriteBSTR.__imp_PSPropert
ac300 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 yBag_WriteBSTR.PSPropertyBag_Wri
ac320 74 65 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 teBOOL.__imp_PSPropertyBag_Write
ac340 42 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 5f BOOL.PSPropertyBag_ReadUnknown._
ac360 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 50 _imp_PSPropertyBag_ReadUnknown.P
ac380 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 SPropertyBag_ReadULONGLONG.__imp
ac3a0 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 _PSPropertyBag_ReadULONGLONG.PSP
ac3c0 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 ropertyBag_ReadType.__imp_PSProp
ac3e0 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 ertyBag_ReadType.PSPropertyBag_R
ac400 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 eadStream.__imp_PSPropertyBag_Re
ac420 61 64 53 74 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 6c adStream.PSPropertyBag_ReadStrAl
ac440 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 loc.__imp_PSPropertyBag_ReadStrA
ac460 6c 6c 6f 63 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 5f 5f 69 6d 70 lloc.PSPropertyBag_ReadStr.__imp
ac480 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 50 53 50 72 6f 70 65 72 74 _PSPropertyBag_ReadStr.PSPropert
ac4a0 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 yBag_ReadSHORT.__imp_PSPropertyB
ac4c0 61 67 5f 52 65 61 64 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 ag_ReadSHORT.PSPropertyBag_ReadR
ac4e0 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 ECTL.__imp_PSPropertyBag_ReadREC
ac500 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 TL.PSPropertyBag_ReadPropertyKey
ac520 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 .__imp_PSPropertyBag_ReadPropert
ac540 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 5f 5f yKey.PSPropertyBag_ReadPOINTS.__
ac560 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 50 53 50 imp_PSPropertyBag_ReadPOINTS.PSP
ac580 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 ropertyBag_ReadPOINTL.__imp_PSPr
ac5a0 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 opertyBag_ReadPOINTL.PSPropertyB
ac5c0 61 67 5f 52 65 61 64 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ag_ReadLONG.__imp_PSPropertyBag_
ac5e0 52 65 61 64 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 5f ReadLONG.PSPropertyBag_ReadInt._
ac600 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 50 53 50 72 6f _imp_PSPropertyBag_ReadInt.PSPro
ac620 70 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 pertyBag_ReadGUID.__imp_PSProper
ac640 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 tyBag_ReadGUID.PSPropertyBag_Rea
ac660 64 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 dDWORD.__imp_PSPropertyBag_ReadD
ac680 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 5f 5f 69 6d WORD.PSPropertyBag_ReadBSTR.__im
ac6a0 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 50 53 50 72 6f 70 65 p_PSPropertyBag_ReadBSTR.PSPrope
ac6c0 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 rtyBag_ReadBOOL.__imp_PSProperty
ac6e0 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 Bag_ReadBOOL.PSPropertyBag_Delet
ac700 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 50 53 4c e.__imp_PSPropertyBag_Delete.PSL
ac720 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 5f 5f 69 6d 70 5f ookupPropertyHandlerCLSID.__imp_
ac740 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 50 53 47 PSLookupPropertyHandlerCLSID.PSG
ac760 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 etPropertyValue.__imp_PSGetPrope
ac780 72 74 79 56 61 6c 75 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 5f 5f 69 rtyValue.PSGetPropertySystem.__i
ac7a0 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 50 53 47 65 74 50 72 6f 70 mp_PSGetPropertySystem.PSGetProp
ac7c0 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 ertyKeyFromName.__imp_PSGetPrope
ac7e0 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 46 72 6f 6d rtyKeyFromName.PSGetPropertyFrom
ac800 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 PropertyStorage.__imp_PSGetPrope
ac820 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 50 72 6f 70 rtyFromPropertyStorage.PSGetProp
ac840 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f ertyDescriptionListFromString.__
ac860 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 imp_PSGetPropertyDescriptionList
ac880 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 FromString.PSGetPropertyDescript
ac8a0 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 ionByName.__imp_PSGetPropertyDes
ac8c0 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 criptionByName.PSGetPropertyDesc
ac8e0 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 ription.__imp_PSGetPropertyDescr
ac900 69 70 74 69 6f 6e 00 50 53 47 65 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f iption.PSGetNamedPropertyFromPro
ac920 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 6d 65 64 50 72 6f pertyStorage.__imp_PSGetNamedPro
ac940 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 4e 61 pertyFromPropertyStorage.PSGetNa
ac960 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 6d meFromPropertyKey.__imp_PSGetNam
ac980 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 eFromPropertyKey.PSGetItemProper
ac9a0 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f tyHandlerWithCreateObject.__imp_
ac9c0 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 PSGetItemPropertyHandlerWithCrea
ac9e0 74 65 4f 62 6a 65 63 74 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 teObject.PSGetItemPropertyHandle
aca00 72 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 r.__imp_PSGetItemPropertyHandler
aca20 00 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 5f 5f 69 .PSGetImageReferenceForValue.__i
aca40 6d 70 5f 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 50 mp_PSGetImageReferenceForValue.P
aca60 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 SFormatPropertyValue.__imp_PSFor
aca80 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 matPropertyValue.PSFormatForDisp
acaa0 6c 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 layAlloc.__imp_PSFormatForDispla
acac0 79 41 6c 6c 6f 63 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f yAlloc.PSFormatForDisplay.__imp_
acae0 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 50 53 45 6e 75 6d 65 72 61 74 65 50 72 PSFormatForDisplay.PSEnumeratePr
acb00 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 53 45 6e 75 6d 65 opertyDescriptions.__imp_PSEnume
acb20 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 50 53 43 72 65 61 74 ratePropertyDescriptions.PSCreat
acb40 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 53 43 72 eSimplePropertyChange.__imp_PSCr
acb60 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 50 53 43 72 65 61 74 eateSimplePropertyChange.PSCreat
acb80 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f ePropertyStoreFromPropertySetSto
acba0 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 rage.__imp_PSCreatePropertyStore
acbc0 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 50 53 43 72 65 61 74 65 50 FromPropertySetStorage.PSCreateP
acbe0 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 43 ropertyStoreFromObject.__imp_PSC
acc00 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 50 53 43 reatePropertyStoreFromObject.PSC
acc20 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 50 reatePropertyChangeArray.__imp_P
acc40 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 50 53 43 72 65 SCreatePropertyChangeArray.PSCre
acc60 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f ateMultiplexPropertyStore.__imp_
acc80 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 PSCreateMultiplexPropertyStore.P
acca0 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 SCreateMemoryPropertyStore.__imp
accc0 5f 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 _PSCreateMemoryPropertyStore.PSC
acce0 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f reateDelayedMultiplexPropertySto
acd00 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 re.__imp_PSCreateDelayedMultiple
acd20 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 41 64 61 70 74 65 72 46 72 xPropertyStore.PSCreateAdapterFr
acd40 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 41 64 omPropertyStore.__imp_PSCreateAd
acd60 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 6f 65 72 63 65 54 apterFromPropertyStore.PSCoerceT
acd80 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 43 6f 65 72 63 65 54 6f oCanonicalValue.__imp_PSCoerceTo
acda0 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 CanonicalValue.InitVariantFromVa
acdc0 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 riantArrayElem.__imp_InitVariant
acde0 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 49 6e 69 74 56 61 72 69 61 6e 74 FromVariantArrayElem.InitVariant
ace00 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e FromUInt64Array.__imp_InitVarian
ace20 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d tFromUInt64Array.InitVariantFrom
ace40 55 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f UInt32Array.__imp_InitVariantFro
ace60 6d 55 49 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 mUInt32Array.InitVariantFromUInt
ace80 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 16Array.__imp_InitVariantFromUIn
acea0 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 t16Array.InitVariantFromStringAr
acec0 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 ray.__imp_InitVariantFromStringA
acee0 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 5f 5f 69 6d 70 rray.InitVariantFromStrRet.__imp
acf00 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e 69 74 56 61 72 69 61 _InitVariantFromStrRet.InitVaria
acf20 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 ntFromResource.__imp_InitVariant
acf40 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 FromResource.InitVariantFromInt6
acf60 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 4Array.__imp_InitVariantFromInt6
acf80 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 4Array.InitVariantFromInt32Array
acfa0 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 .__imp_InitVariantFromInt32Array
acfc0 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 .InitVariantFromInt16Array.__imp
acfe0 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 _InitVariantFromInt16Array.InitV
ad000 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 ariantFromGUIDAsString.__imp_Ini
ad020 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 56 61 72 tVariantFromGUIDAsString.InitVar
ad040 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 iantFromFileTimeArray.__imp_Init
ad060 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 49 6e 69 74 56 61 72 VariantFromFileTimeArray.InitVar
ad080 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 iantFromFileTime.__imp_InitVaria
ad0a0 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f ntFromFileTime.InitVariantFromDo
ad0c0 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 ubleArray.__imp_InitVariantFromD
ad0e0 6f 75 62 6c 65 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 oubleArray.InitVariantFromBuffer
ad100 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 .__imp_InitVariantFromBuffer.Ini
ad120 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 tVariantFromBooleanArray.__imp_I
ad140 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 49 6e 69 74 50 nitVariantFromBooleanArray.InitP
ad160 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 ropVariantVectorFromPropVariant.
ad180 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 __imp_InitPropVariantVectorFromP
ad1a0 72 6f 70 56 61 72 69 61 6e 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 ropVariant.InitPropVariantFromUI
ad1c0 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 nt64Vector.__imp_InitPropVariant
ad1e0 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 FromUInt64Vector.InitPropVariant
ad200 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 FromUInt32Vector.__imp_InitPropV
ad220 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 ariantFromUInt32Vector.InitPropV
ad240 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 ariantFromUInt16Vector.__imp_Ini
ad260 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 49 6e 69 tPropVariantFromUInt16Vector.Ini
ad280 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 tPropVariantFromStringVector.__i
ad2a0 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 mp_InitPropVariantFromStringVect
ad2c0 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 or.InitPropVariantFromStringAsVe
ad2e0 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 ctor.__imp_InitPropVariantFromSt
ad300 72 69 6e 67 41 73 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d ringAsVector.InitPropVariantFrom
ad320 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d StrRet.__imp_InitPropVariantFrom
ad340 53 74 72 52 65 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 StrRet.InitPropVariantFromResour
ad360 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f ce.__imp_InitPropVariantFromReso
ad380 75 72 63 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 urce.InitPropVariantFromPropVari
ad3a0 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 antVectorElem.__imp_InitPropVari
ad3c0 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 49 6e 69 antFromPropVariantVectorElem.Ini
ad3e0 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d tPropVariantFromInt64Vector.__im
ad400 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 p_InitPropVariantFromInt64Vector
ad420 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 .InitPropVariantFromInt32Vector.
ad440 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 __imp_InitPropVariantFromInt32Ve
ad460 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 ctor.InitPropVariantFromInt16Vec
ad480 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 tor.__imp_InitPropVariantFromInt
ad4a0 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 16Vector.InitPropVariantFromGUID
ad4c0 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 AsString.__imp_InitPropVariantFr
ad4e0 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 omGUIDAsString.InitPropVariantFr
ad500 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 omFileTimeVector.__imp_InitPropV
ad520 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f ariantFromFileTimeVector.InitPro
ad540 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 pVariantFromFileTime.__imp_InitP
ad560 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 50 72 6f 70 56 ropVariantFromFileTime.InitPropV
ad580 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 ariantFromDoubleVector.__imp_Ini
ad5a0 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 49 6e 69 tPropVariantFromDoubleVector.Ini
ad5c0 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 49 6e 69 74 tPropVariantFromCLSID.__imp_Init
ad5e0 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 49 6e 69 74 50 72 6f 70 56 61 72 PropVariantFromCLSID.InitPropVar
ad600 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 iantFromBuffer.__imp_InitPropVar
ad620 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 iantFromBuffer.InitPropVariantFr
ad640 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 omBooleanVector.__imp_InitPropVa
ad660 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 43 6c 65 61 72 56 61 72 69 riantFromBooleanVector.ClearVari
ad680 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 79 antArray.__imp_ClearVariantArray
ad6a0 00 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 65 .ClearPropVariantArray.__imp_Cle
ad6c0 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c arPropVariantArray..propsys_NULL
ad6e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
ad700 70 72 6f 70 73 79 73 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 41 4d propsys.AMGetErrorTextW.__imp_AM
ad720 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f GetErrorTextW.AMGetErrorTextA.__
ad740 69 6d 70 5f 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c imp_AMGetErrorTextA..quartz_NULL
ad760 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _THUNK_DATA.__IMPORT_DESCRIPTOR_
ad780 71 75 61 72 74 7a 00 4c 6f 61 64 49 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 quartz.LoadIFilterEx.__imp_LoadI
ad7a0 46 69 6c 74 65 72 45 78 00 4c 6f 61 64 49 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 FilterEx.LoadIFilter.__imp_LoadI
ad7c0 46 69 6c 74 65 72 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 Filter.BindIFilterFromStream.__i
ad7e0 6d 70 5f 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 42 69 6e 64 49 46 69 mp_BindIFilterFromStream.BindIFi
ad800 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 46 69 6c 74 65 lterFromStorage.__imp_BindIFilte
ad820 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 rFromStorage..query_NULL_THUNK_D
ad840 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 51 4f ATA.__IMPORT_DESCRIPTOR_query.QO
ad860 53 53 74 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 6f SStopTrackingClient.__imp_QOSSto
ad880 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 pTrackingClient.QOSStartTracking
ad8a0 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 Client.__imp_QOSStartTrackingCli
ad8c0 65 6e 74 00 51 4f 53 53 65 74 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 65 74 46 6c 6f 77 00 ent.QOSSetFlow.__imp_QOSSetFlow.
ad8e0 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f QOSRemoveSocketFromFlow.__imp_QO
ad900 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 51 4f 53 51 75 65 72 79 46 6c SRemoveSocketFromFlow.QOSQueryFl
ad920 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 51 4f 53 4e 6f 74 69 66 79 46 ow.__imp_QOSQueryFlow.QOSNotifyF
ad940 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 51 4f 53 45 6e 75 6d 65 low.__imp_QOSNotifyFlow.QOSEnume
ad960 72 61 74 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 rateFlows.__imp_QOSEnumerateFlow
ad980 73 00 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 43 72 65 61 74 s.QOSCreateHandle.__imp_QOSCreat
ad9a0 65 48 61 6e 64 6c 65 00 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 eHandle.QOSCloseHandle.__imp_QOS
ad9c0 43 6c 6f 73 65 48 61 6e 64 6c 65 00 51 4f 53 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 51 4f 53 43 CloseHandle.QOSCancel.__imp_QOSC
ad9e0 61 6e 63 65 6c 00 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 ancel.QOSAddSocketToFlow.__imp_Q
ada00 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 7f 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 48 OSAddSocketToFlow..qwave_NULL_TH
ada20 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 77 61 UNK_DATA.__IMPORT_DESCRIPTOR_qwa
ada40 76 65 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 ve.RasValidateEntryNameW.__imp_R
ada60 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 52 61 73 56 61 6c 69 64 61 74 65 asValidateEntryNameW.RasValidate
ada80 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 EntryNameA.__imp_RasValidateEntr
adaa0 79 4e 61 6d 65 41 00 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 yNameA.RasUpdateConnection.__imp
adac0 5f 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 61 73 53 65 74 53 75 62 45 6e _RasUpdateConnection.RasSetSubEn
adae0 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e tryPropertiesW.__imp_RasSetSubEn
adb00 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f tryPropertiesW.RasSetSubEntryPro
adb20 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f pertiesA.__imp_RasSetSubEntryPro
adb40 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 pertiesA.RasSetEntryPropertiesW.
adb60 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 __imp_RasSetEntryPropertiesW.Ras
adb80 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 SetEntryPropertiesA.__imp_RasSet
adba0 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c EntryPropertiesA.RasSetEntryDial
adbc0 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 ParamsW.__imp_RasSetEntryDialPar
adbe0 61 6d 73 57 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d amsW.RasSetEntryDialParamsA.__im
adc00 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 52 61 73 53 65 74 45 p_RasSetEntryDialParamsA.RasSetE
adc20 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 61 70 55 73 65 72 44 apUserDataW.__imp_RasSetEapUserD
adc40 61 74 61 57 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 ataW.RasSetEapUserDataA.__imp_Ra
adc60 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 sSetEapUserDataA.RasSetCustomAut
adc80 68 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 hDataW.__imp_RasSetCustomAuthDat
adca0 61 57 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 aW.RasSetCustomAuthDataA.__imp_R
adcc0 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 53 65 74 43 72 65 64 65 asSetCustomAuthDataA.RasSetCrede
adce0 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 ntialsW.__imp_RasSetCredentialsW
add00 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 .RasSetCredentialsA.__imp_RasSet
add20 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d CredentialsA.RasSetAutodialParam
add40 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 73 W.__imp_RasSetAutodialParamW.Ras
add60 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 SetAutodialParamA.__imp_RasSetAu
add80 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c todialParamA.RasSetAutodialEnabl
adda0 65 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 52 eW.__imp_RasSetAutodialEnableW.R
addc0 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 asSetAutodialEnableA.__imp_RasSe
adde0 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 tAutodialEnableA.RasSetAutodialA
ade00 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 ddressW.__imp_RasSetAutodialAddr
ade20 65 73 73 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 5f 5f 69 6d essW.RasSetAutodialAddressA.__im
ade40 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 52 61 73 52 65 6e 61 p_RasSetAutodialAddressA.RasRena
ade60 6d 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 52 meEntryW.__imp_RasRenameEntryW.R
ade80 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e asRenameEntryA.__imp_RasRenameEn
adea0 74 72 79 41 00 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 5f 5f 69 6d 70 5f 52 61 73 49 6e 76 tryA.RasInvokeEapUI.__imp_RasInv
adec0 6f 6b 65 45 61 70 55 49 00 52 61 73 48 61 6e 67 55 70 57 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e okeEapUI.RasHangUpW.__imp_RasHan
adee0 67 55 70 57 00 52 61 73 48 61 6e 67 55 70 41 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e 67 55 70 41 gUpW.RasHangUpA.__imp_RasHangUpA
adf00 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 .RasGetSubEntryPropertiesW.__imp
adf20 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 65 _RasGetSubEntryPropertiesW.RasGe
adf40 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 tSubEntryPropertiesA.__imp_RasGe
adf60 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 47 65 74 53 75 62 45 6e tSubEntryPropertiesA.RasGetSubEn
adf80 74 72 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 tryHandleW.__imp_RasGetSubEntryH
adfa0 61 6e 64 6c 65 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 5f 5f 69 andleW.RasGetSubEntryHandleA.__i
adfc0 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 52 61 73 47 65 74 50 mp_RasGetSubEntryHandleA.RasGetP
adfe0 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 rojectionInfoW.__imp_RasGetProje
ae000 63 74 69 6f 6e 49 6e 66 6f 57 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 ctionInfoW.RasGetProjectionInfoE
ae020 78 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 52 x.__imp_RasGetProjectionInfoEx.R
ae040 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 asGetProjectionInfoA.__imp_RasGe
ae060 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 52 61 73 47 65 74 50 43 73 63 66 00 5f 5f 69 tProjectionInfoA.RasGetPCscf.__i
ae080 6d 70 5f 52 61 73 47 65 74 50 43 73 63 66 00 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 mp_RasGetPCscf.RasGetLinkStatist
ae0a0 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 ics.__imp_RasGetLinkStatistics.R
ae0c0 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 asGetErrorStringW.__imp_RasGetEr
ae0e0 72 6f 72 53 74 72 69 6e 67 57 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f rorStringW.RasGetErrorStringA.__
ae100 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 61 73 47 65 74 45 6e 74 imp_RasGetErrorStringA.RasGetEnt
ae120 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 50 ryPropertiesW.__imp_RasGetEntryP
ae140 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 ropertiesW.RasGetEntryProperties
ae160 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 A.__imp_RasGetEntryPropertiesA.R
ae180 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 asGetEntryDialParamsW.__imp_RasG
ae1a0 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 etEntryDialParamsW.RasGetEntryDi
ae1c0 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 alParamsA.__imp_RasGetEntryDialP
ae1e0 61 72 61 6d 73 41 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f aramsA.RasGetEapUserIdentityW.__
ae200 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 52 61 73 47 65 imp_RasGetEapUserIdentityW.RasGe
ae220 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 tEapUserIdentityA.__imp_RasGetEa
ae240 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 pUserIdentityA.RasGetEapUserData
ae260 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 52 61 73 47 65 W.__imp_RasGetEapUserDataW.RasGe
ae280 74 45 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 tEapUserDataA.__imp_RasGetEapUse
ae2a0 72 44 61 74 61 41 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f 69 rDataA.RasGetCustomAuthDataW.__i
ae2c0 6d 70 5f 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 52 61 73 47 65 74 43 mp_RasGetCustomAuthDataW.RasGetC
ae2e0 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 75 73 74 6f ustomAuthDataA.__imp_RasGetCusto
ae300 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f mAuthDataA.RasGetCredentialsW.__
ae320 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 52 61 73 47 65 74 43 72 65 imp_RasGetCredentialsW.RasGetCre
ae340 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c dentialsA.__imp_RasGetCredential
ae360 73 41 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 sA.RasGetCountryInfoW.__imp_RasG
ae380 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f etCountryInfoW.RasGetCountryInfo
ae3a0 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 41 00 52 61 73 47 65 A.__imp_RasGetCountryInfoA.RasGe
ae3c0 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 tConnectionStatistics.__imp_RasG
ae3e0 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 52 61 73 47 65 74 43 6f 6e etConnectionStatistics.RasGetCon
ae400 6e 65 63 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 nectStatusW.__imp_RasGetConnectS
ae420 74 61 74 75 73 57 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 5f 5f 69 6d tatusW.RasGetConnectStatusA.__im
ae440 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 52 61 73 47 65 74 41 75 74 p_RasGetConnectStatusA.RasGetAut
ae460 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c odialParamW.__imp_RasGetAutodial
ae480 50 61 72 61 6d 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f 5f 69 6d ParamW.RasGetAutodialParamA.__im
ae4a0 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 47 65 74 41 75 74 p_RasGetAutodialParamA.RasGetAut
ae4c0 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 odialEnableW.__imp_RasGetAutodia
ae4e0 6c 45 6e 61 62 6c 65 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 5f lEnableW.RasGetAutodialEnableA._
ae500 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 47 65 _imp_RasGetAutodialEnableA.RasGe
ae520 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 tAutodialAddressW.__imp_RasGetAu
ae540 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 todialAddressW.RasGetAutodialAdd
ae560 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 ressA.__imp_RasGetAutodialAddres
ae580 73 41 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 sA.RasFreeEapUserIdentityW.__imp
ae5a0 5f 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 52 61 73 46 72 65 65 _RasFreeEapUserIdentityW.RasFree
ae5c0 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 46 72 65 65 45 61 EapUserIdentityA.__imp_RasFreeEa
ae5e0 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 5f pUserIdentityA.RasEnumEntriesW._
ae600 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 52 61 73 45 6e 75 6d 45 6e 74 72 _imp_RasEnumEntriesW.RasEnumEntr
ae620 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 52 61 73 45 6e iesA.__imp_RasEnumEntriesA.RasEn
ae640 75 6d 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 57 umDevicesW.__imp_RasEnumDevicesW
ae660 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 44 65 .RasEnumDevicesA.__imp_RasEnumDe
ae680 76 69 63 65 73 41 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 vicesA.RasEnumConnectionsW.__imp
ae6a0 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 52 61 73 45 6e 75 6d 43 6f 6e 6e _RasEnumConnectionsW.RasEnumConn
ae6c0 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e ectionsA.__imp_RasEnumConnection
ae6e0 73 41 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 5f 5f 69 sA.RasEnumAutodialAddressesW.__i
ae700 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 52 61 73 mp_RasEnumAutodialAddressesW.Ras
ae720 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 EnumAutodialAddressesA.__imp_Ras
ae740 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 52 61 73 45 64 69 74 50 68 EnumAutodialAddressesA.RasEditPh
ae760 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 onebookEntryW.__imp_RasEditPhone
ae780 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 bookEntryW.RasEditPhonebookEntry
ae7a0 41 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 A.__imp_RasEditPhonebookEntryA.R
ae7c0 61 73 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 57 00 52 61 73 44 69 61 6c 41 00 asDialW.__imp_RasDialW.RasDialA.
ae7e0 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 41 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 __imp_RasDialA.RasDeleteSubEntry
ae800 57 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 57 00 52 61 73 44 65 W.__imp_RasDeleteSubEntryW.RasDe
ae820 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 75 62 leteSubEntryA.__imp_RasDeleteSub
ae840 45 6e 74 72 79 41 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 EntryA.RasDeleteEntryW.__imp_Ras
ae860 44 65 6c 65 74 65 45 6e 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 5f 5f 69 DeleteEntryW.RasDeleteEntryA.__i
ae880 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e mp_RasDeleteEntryA.RasCreatePhon
ae8a0 65 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 ebookEntryW.__imp_RasCreatePhone
ae8c0 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 bookEntryW.RasCreatePhonebookEnt
ae8e0 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 ryA.__imp_RasCreatePhonebookEntr
ae900 79 41 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f yA.RasConnectionNotificationW.__
ae920 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 52 imp_RasConnectionNotificationW.R
ae940 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f asConnectionNotificationA.__imp_
ae960 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 61 73 43 6c RasConnectionNotificationA.RasCl
ae980 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 earLinkStatistics.__imp_RasClear
ae9a0 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f LinkStatistics.RasClearConnectio
ae9c0 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 nStatistics.__imp_RasClearConnec
ae9e0 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 tionStatistics..rasapi32_NULL_TH
aea00 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 UNK_DATA.__IMPORT_DESCRIPTOR_ras
aea20 61 70 69 33 32 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 api32.RasPhonebookDlgW.__imp_Ras
aea40 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 5f PhonebookDlgW.RasPhonebookDlgA._
aea60 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 52 61 73 45 6e 74 72 79 44 6c _imp_RasPhonebookDlgA.RasEntryDl
aea80 67 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 57 00 52 61 73 45 6e 74 72 79 44 6c gW.__imp_RasEntryDlgW.RasEntryDl
aeaa0 67 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 41 00 52 61 73 44 69 61 6c 44 6c 67 gA.__imp_RasEntryDlgA.RasDialDlg
aeac0 57 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 57 00 52 61 73 44 69 61 6c 44 6c 67 41 00 W.__imp_RasDialDlgW.RasDialDlgA.
aeae0 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 41 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 __imp_RasDialDlgA..rasdlg_NULL_T
aeb00 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 HUNK_DATA.__IMPORT_DESCRIPTOR_ra
aeb20 73 64 6c 67 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 5f 5f 69 6d 70 sdlg.ResUtilsDeleteKeyTree.__imp
aeb40 5f 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 52 65 73 55 74 69 6c 56 65 _ResUtilsDeleteKeyTree.ResUtilVe
aeb60 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 rifyShutdownSafe.__imp_ResUtilVe
aeb80 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 rifyShutdownSafe.ResUtilVerifySe
aeba0 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 rvice.__imp_ResUtilVerifyService
aebc0 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f .ResUtilVerifyResourceService.__
aebe0 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 imp_ResUtilVerifyResourceService
aec00 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f 5f 69 6d .ResUtilVerifyPropertyTable.__im
aec20 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 73 p_ResUtilVerifyPropertyTable.Res
aec40 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f UtilVerifyPrivatePropertyList.__
aec60 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 imp_ResUtilVerifyPrivateProperty
aec80 4c 69 73 74 00 52 65 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 List.ResUtilTerminateServiceProc
aeca0 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 54 65 72 6d 69 essFromResDll.__imp_ResUtilTermi
aecc0 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 52 65 73 nateServiceProcessFromResDll.Res
aece0 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f UtilStopService.__imp_ResUtilSto
aed00 70 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 76 pService.ResUtilStopResourceServ
aed20 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 ice.__imp_ResUtilStopResourceSer
aed40 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 vice.ResUtilStartResourceService
aed60 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 .__imp_ResUtilStartResourceServi
aed80 63 65 00 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 ce.ResUtilSetValueEx.__imp_ResUt
aeda0 69 6c 53 65 74 56 61 6c 75 65 45 78 00 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 ilSetValueEx.ResUtilSetUnknownPr
aedc0 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e operties.__imp_ResUtilSetUnknown
aede0 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 Properties.ResUtilSetSzValue.__i
aee00 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 52 mp_ResUtilSetSzValue.ResUtilSetR
aee20 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 esourceServiceStartParametersEx.
aee40 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 __imp_ResUtilSetResourceServiceS
aee60 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 tartParametersEx.ResUtilSetResou
aee80 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f rceServiceStartParameters.__imp_
aeea0 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 ResUtilSetResourceServiceStartPa
aeec0 72 61 6d 65 74 65 72 73 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 rameters.ResUtilSetResourceServi
aeee0 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 ceEnvironment.__imp_ResUtilSetRe
aef00 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c sourceServiceEnvironment.ResUtil
aef20 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 51 77 SetQwordValue.__imp_ResUtilSetQw
aef40 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 ordValue.ResUtilSetPropertyTable
aef60 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 Ex.__imp_ResUtilSetPropertyTable
aef80 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f 5f 69 6d 70 Ex.ResUtilSetPropertyTable.__imp
aefa0 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 73 55 74 69 6c _ResUtilSetPropertyTable.ResUtil
aefc0 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 5f 5f 69 6d SetPropertyParameterBlockEx.__im
aefe0 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f p_ResUtilSetPropertyParameterBlo
af000 63 6b 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 ckEx.ResUtilSetPropertyParameter
af020 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 Block.__imp_ResUtilSetPropertyPa
af040 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 rameterBlock.ResUtilSetPrivatePr
af060 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 opertyList.__imp_ResUtilSetPriva
af080 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a tePropertyList.ResUtilSetMultiSz
af0a0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c Value.__imp_ResUtilSetMultiSzVal
af0c0 75 65 00 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 ue.ResUtilSetExpandSzValue.__imp
af0e0 5f 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c _ResUtilSetExpandSzValue.ResUtil
af100 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 44 77 SetDwordValue.__imp_ResUtilSetDw
af120 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 5f ordValue.ResUtilSetBinaryValue._
af140 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 52 65 73 55 74 _imp_ResUtilSetBinaryValue.ResUt
af160 69 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 ilResourcesEqual.__imp_ResUtilRe
af180 73 6f 75 72 63 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 sourcesEqual.ResUtilResourceType
af1a0 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 sEqual.__imp_ResUtilResourceType
af1c0 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 5f 5f sEqual.ResUtilResourceDepEnum.__
af1e0 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 52 65 73 55 74 imp_ResUtilResourceDepEnum.ResUt
af200 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 ilRemoveResourceServiceEnvironme
af220 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 nt.__imp_ResUtilRemoveResourceSe
af240 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 rviceEnvironment.ResUtilProperty
af260 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 ListFromParameterBlock.__imp_Res
af280 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f UtilPropertyListFromParameterBlo
af2a0 63 6b 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 5f 5f 69 6d 70 5f 52 65 ck.ResUtilPaxosComparer.__imp_Re
af2c0 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e sUtilPaxosComparer.ResUtilNodeEn
af2e0 75 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 52 65 73 55 74 69 6c um.__imp_ResUtilNodeEnum.ResUtil
af300 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 5f 5f 69 6d 70 5f 52 LeftPaxosIsLessThanRight.__imp_R
af320 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 52 esUtilLeftPaxosIsLessThanRight.R
af340 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 5f 5f 69 6d 70 esUtilIsResourceClassEqual.__imp
af360 5f 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 52 65 73 _ResUtilIsResourceClassEqual.Res
af380 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 50 UtilIsPathValid.__imp_ResUtilIsP
af3a0 61 74 68 56 61 6c 69 64 00 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 5f 5f 69 6d athValid.ResUtilGroupsEqual.__im
af3c0 70 5f 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 47 65 74 53 p_ResUtilGroupsEqual.ResUtilGetS
af3e0 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 52 zValue.__imp_ResUtilGetSzValue.R
af400 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 esUtilGetSzProperty.__imp_ResUti
af420 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 lGetSzProperty.ResUtilGetResourc
af440 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 eNameDependencyEx.__imp_ResUtilG
af460 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 etResourceNameDependencyEx.ResUt
af480 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d ilGetResourceNameDependency.__im
af4a0 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e p_ResUtilGetResourceNameDependen
af4c0 63 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f cy.ResUtilGetResourceName.__imp_
af4e0 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 ResUtilGetResourceName.ResUtilGe
af500 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 tResourceDependentIPAddressProps
af520 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 .__imp_ResUtilGetResourceDepende
af540 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 ntIPAddressProps.ResUtilGetResou
af560 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 rceDependencyEx.__imp_ResUtilGet
af580 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 ResourceDependencyEx.ResUtilGetR
af5a0 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f esourceDependencyByNameEx.__imp_
af5c0 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 ResUtilGetResourceDependencyByNa
af5e0 6d 65 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 meEx.ResUtilGetResourceDependenc
af600 79 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 yByName.__imp_ResUtilGetResource
af620 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 DependencyByName.ResUtilGetResou
af640 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 rceDependencyByClassEx.__imp_Res
af660 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 UtilGetResourceDependencyByClass
af680 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 Ex.ResUtilGetResourceDependencyB
af6a0 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 yClass.__imp_ResUtilGetResourceD
af6c0 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 ependencyByClass.ResUtilGetResou
af6e0 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 rceDependency.__imp_ResUtilGetRe
af700 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 sourceDependency.ResUtilGetQword
af720 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 Value.__imp_ResUtilGetQwordValue
af740 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 65 .ResUtilGetPropertySize.__imp_Re
af760 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 52 65 73 55 74 69 6c 47 65 74 50 sUtilGetPropertySize.ResUtilGetP
af780 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 ropertyFormats.__imp_ResUtilGetP
af7a0 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 ropertyFormats.ResUtilGetPropert
af7c0 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 y.__imp_ResUtilGetProperty.ResUt
af7e0 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 ilGetPropertiesToParameterBlock.
af800 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 __imp_ResUtilGetPropertiesToPara
af820 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 meterBlock.ResUtilGetProperties.
af840 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 __imp_ResUtilGetProperties.ResUt
af860 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 ilGetPrivateProperties.__imp_Res
af880 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c UtilGetPrivateProperties.ResUtil
af8a0 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c GetMultiSzProperty.__imp_ResUtil
af8c0 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e GetMultiSzProperty.ResUtilGetLon
af8e0 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 gProperty.__imp_ResUtilGetLongPr
af900 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 operty.ResUtilGetFileTimePropert
af920 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 y.__imp_ResUtilGetFileTimeProper
af940 74 79 00 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e ty.ResUtilGetEnvironmentWithNetN
af960 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 ame.__imp_ResUtilGetEnvironmentW
af980 69 74 68 4e 65 74 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 ithNetName.ResUtilGetDwordValue.
af9a0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 __imp_ResUtilGetDwordValue.ResUt
af9c0 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c ilGetDwordProperty.__imp_ResUtil
af9e0 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 GetDwordProperty.ResUtilGetCoreG
afa00 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 52 roup.__imp_ResUtilGetCoreGroup.R
afa20 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 esUtilGetCoreClusterResourcesEx.
afa40 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 __imp_ResUtilGetCoreClusterResou
afa60 72 63 65 73 45 78 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f rcesEx.ResUtilGetCoreClusterReso
afa80 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 urces.__imp_ResUtilGetCoreCluste
afaa0 72 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 rResources.ResUtilGetClusterRole
afac0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c State.__imp_ResUtilGetClusterRol
afae0 65 53 74 61 74 65 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 5f 5f 69 6d 70 eState.ResUtilGetClusterId.__imp
afb00 5f 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 52 65 73 55 74 69 6c 47 65 74 43 _ResUtilGetClusterId.ResUtilGetC
afb20 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 lusterGroupType.__imp_ResUtilGet
afb40 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 ClusterGroupType.ResUtilGetBinar
afb60 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c yValue.__imp_ResUtilGetBinaryVal
afb80 75 65 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d ue.ResUtilGetBinaryProperty.__im
afba0 70 5f 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 p_ResUtilGetBinaryProperty.ResUt
afbc0 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c ilGetAllProperties.__imp_ResUtil
afbe0 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 GetAllProperties.ResUtilFreePara
afc00 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 meterBlock.__imp_ResUtilFreePara
afc20 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e meterBlock.ResUtilFreeEnvironmen
afc40 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 t.__imp_ResUtilFreeEnvironment.R
afc60 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 esUtilFindULargeIntegerProperty.
afc80 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 __imp_ResUtilFindULargeIntegerPr
afca0 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 operty.ResUtilFindSzProperty.__i
afcc0 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c mp_ResUtilFindSzProperty.ResUtil
afce0 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 FindMultiSzProperty.__imp_ResUti
afd00 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 lFindMultiSzProperty.ResUtilFind
afd20 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f LongProperty.__imp_ResUtilFindLo
afd40 6e 67 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 ngProperty.ResUtilFindFileTimePr
afd60 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 operty.__imp_ResUtilFindFileTime
afd80 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 Property.ResUtilFindExpandedSzPr
afda0 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 operty.__imp_ResUtilFindExpanded
afdc0 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 SzProperty.ResUtilFindExpandSzPr
afde0 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a operty.__imp_ResUtilFindExpandSz
afe00 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 Property.ResUtilFindDwordPropert
afe20 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 y.__imp_ResUtilFindDwordProperty
afe40 00 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 .ResUtilFindDependentDiskResourc
afe60 65 44 72 69 76 65 4c 65 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 65 eDriveLetter.__imp_ResUtilFindDe
afe80 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 52 pendentDiskResourceDriveLetter.R
afea0 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 esUtilFindBinaryProperty.__imp_R
afec0 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c esUtilFindBinaryProperty.ResUtil
afee0 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 ExpandEnvironmentStrings.__imp_R
aff00 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 52 esUtilExpandEnvironmentStrings.R
aff20 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 5f 5f 69 6d 70 5f 52 65 73 esUtilEnumResourcesEx2.__imp_Res
aff40 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 52 65 73 55 74 69 6c 45 6e 75 6d UtilEnumResourcesEx2.ResUtilEnum
aff60 52 65 73 6f 75 72 63 65 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 ResourcesEx.__imp_ResUtilEnumRes
aff80 6f 75 72 63 65 73 45 78 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 5f 5f ourcesEx.ResUtilEnumResources.__
affa0 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 6c imp_ResUtilEnumResources.ResUtil
affc0 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d EnumProperties.__imp_ResUtilEnum
affe0 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f Properties.ResUtilEnumPrivatePro
b0000 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 perties.__imp_ResUtilEnumPrivate
b0020 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 5f Properties.ResUtilEnumGroupsEx._
b0040 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 52 65 73 55 74 69 6c _imp_ResUtilEnumGroupsEx.ResUtil
b0060 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 EnumGroups.__imp_ResUtilEnumGrou
b0080 70 73 00 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 ps.ResUtilDupString.__imp_ResUti
b00a0 6c 44 75 70 53 74 72 69 6e 67 00 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 5f 5f lDupString.ResUtilDupResource.__
b00c0 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 52 65 73 55 74 69 6c 44 75 imp_ResUtilDupResource.ResUtilDu
b00e0 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 pParameterBlock.__imp_ResUtilDup
b0100 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 00 5f ParameterBlock.ResUtilDupGroup._
b0120 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 00 52 65 73 55 74 69 6c 43 72 65 61 _imp_ResUtilDupGroup.ResUtilCrea
b0140 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 43 72 65 teDirectoryTree.__imp_ResUtilCre
b0160 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 52 65 73 55 74 69 6c 41 64 64 55 6e 6b 6e 6f ateDirectoryTree.ResUtilAddUnkno
b0180 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 41 64 64 55 6e 6b wnProperties.__imp_ResUtilAddUnk
b01a0 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 nownProperties.OpenClusterCryptP
b01c0 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 roviderEx.__imp_OpenClusterCrypt
b01e0 50 72 6f 76 69 64 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 ProviderEx.OpenClusterCryptProvi
b0200 64 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 der.__imp_OpenClusterCryptProvid
b0220 65 72 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 er.InitializeClusterHealthFaultA
b0240 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c rray.__imp_InitializeClusterHeal
b0260 74 68 46 61 75 6c 74 41 72 72 61 79 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 thFaultArray.InitializeClusterHe
b0280 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 althFault.__imp_InitializeCluste
b02a0 72 48 65 61 6c 74 68 46 61 75 6c 74 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 rHealthFault.FreeClusterHealthFa
b02c0 75 6c 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 ultArray.__imp_FreeClusterHealth
b02e0 46 61 75 6c 74 41 72 72 61 79 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c FaultArray.FreeClusterHealthFaul
b0300 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 46 t.__imp_FreeClusterHealthFault.F
b0320 72 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 reeClusterCrypt.__imp_FreeCluste
b0340 72 43 72 79 70 74 00 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d rCrypt.ClusterPrepareSharedVolum
b0360 65 46 6f 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 eForBackup.__imp_ClusterPrepareS
b0380 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 43 6c 75 73 74 65 72 49 73 50 61 haredVolumeForBackup.ClusterIsPa
b03a0 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 49 73 thOnSharedVolume.__imp_ClusterIs
b03c0 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c PathOnSharedVolume.ClusterGetVol
b03e0 75 6d 65 50 61 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 umePathName.__imp_ClusterGetVolu
b0400 6d 65 50 61 74 68 4e 61 6d 65 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 mePathName.ClusterGetVolumeNameF
b0420 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 orVolumeMountPoint.__imp_Cluster
b0440 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 GetVolumeNameForVolumeMountPoint
b0460 00 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 63 .ClusterEncrypt.__imp_ClusterEnc
b0480 72 79 70 74 00 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 rypt.ClusterDecrypt.__imp_Cluste
b04a0 72 44 65 63 72 79 70 74 00 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 65 rDecrypt.ClusterClearBackupState
b04c0 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 65 ForSharedVolume.__imp_ClusterCle
b04e0 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 arBackupStateForSharedVolume.Clu
b0500 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b sWorkersTerminate.__imp_ClusWork
b0520 65 72 73 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 ersTerminate.ClusWorkerTerminate
b0540 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 43 Ex.__imp_ClusWorkerTerminateEx.C
b0560 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 lusWorkerTerminate.__imp_ClusWor
b0580 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 5f 5f kerTerminate.ClusWorkerCreate.__
b05a0 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 43 imp_ClusWorkerCreate.ClusWorkerC
b05c0 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 43 68 heckTerminate.__imp_ClusWorkerCh
b05e0 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 eckTerminate.ClusRemoveClusterHe
b0600 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 althFault.__imp_ClusRemoveCluste
b0620 72 48 65 61 6c 74 68 46 61 75 6c 74 00 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 rHealthFault.ClusGetClusterHealt
b0640 68 46 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c hFaults.__imp_ClusGetClusterHeal
b0660 74 68 46 61 75 6c 74 73 00 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 thFaults.ClusAddClusterHealthFau
b0680 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 lt.__imp_ClusAddClusterHealthFau
b06a0 6c 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 lt.CloseClusterCryptProvider.__i
b06c0 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 7f 72 65 mp_CloseClusterCryptProvider..re
b06e0 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f sutils_NULL_THUNK_DATA.__IMPORT_
b0700 44 45 53 43 52 49 50 54 4f 52 5f 72 65 73 75 74 69 6c 73 00 4d 65 74 61 44 61 74 61 47 65 74 44 DESCRIPTOR_resutils.MetaDataGetD
b0720 69 73 70 65 6e 73 65 72 00 5f 5f 69 6d 70 5f 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e ispenser.__imp_MetaDataGetDispen
b0740 73 65 72 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ser..rometadata_NULL_THUNK_DATA.
b0760 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 6f 6d 65 74 61 64 61 74 61 00 52 __IMPORT_DESCRIPTOR_rometadata.R
b0780 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e pcNsProfileEltRemoveW.__imp_RpcN
b07a0 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 sProfileEltRemoveW.RpcNsProfileE
b07c0 6c 74 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 ltRemoveA.__imp_RpcNsProfileEltR
b07e0 65 6d 6f 76 65 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f emoveA.RpcNsProfileEltInqNextW._
b0800 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 63 _imp_RpcNsProfileEltInqNextW.Rpc
b0820 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 NsProfileEltInqNextA.__imp_RpcNs
b0840 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 ProfileEltInqNextA.RpcNsProfileE
b0860 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 ltInqDone.__imp_RpcNsProfileEltI
b0880 6e 71 44 6f 6e 65 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 nqDone.RpcNsProfileEltInqBeginW.
b08a0 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 52 __imp_RpcNsProfileEltInqBeginW.R
b08c0 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 pcNsProfileEltInqBeginA.__imp_Rp
b08e0 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 50 72 6f 66 cNsProfileEltInqBeginA.RpcNsProf
b0900 69 6c 65 45 6c 74 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 ileEltAddW.__imp_RpcNsProfileElt
b0920 41 64 64 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 5f 5f 69 6d 70 5f 52 AddW.RpcNsProfileEltAddA.__imp_R
b0940 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 pcNsProfileEltAddA.RpcNsProfileD
b0960 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 eleteW.__imp_RpcNsProfileDeleteW
b0980 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 .RpcNsProfileDeleteA.__imp_RpcNs
b09a0 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 ProfileDeleteA.RpcNsMgmtSetExpAg
b09c0 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 e.__imp_RpcNsMgmtSetExpAge.RpcNs
b09e0 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 49 6e 71 MgmtInqExpAge.__imp_RpcNsMgmtInq
b0a00 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 ExpAge.RpcNsMgmtHandleSetExpAge.
b0a20 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 52 __imp_RpcNsMgmtHandleSetExpAge.R
b0a40 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 5f 5f 69 6d 70 5f 52 70 63 pcNsMgmtEntryInqIfIdsW.__imp_Rpc
b0a60 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e NsMgmtEntryInqIfIdsW.RpcNsMgmtEn
b0a80 74 72 79 49 6e 71 49 66 49 64 73 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 tryInqIfIdsA.__imp_RpcNsMgmtEntr
b0aa0 79 49 6e 71 49 66 49 64 73 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 yInqIfIdsA.RpcNsMgmtEntryDeleteW
b0ac0 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 00 52 70 63 .__imp_RpcNsMgmtEntryDeleteW.Rpc
b0ae0 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 NsMgmtEntryDeleteA.__imp_RpcNsMg
b0b00 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 mtEntryDeleteA.RpcNsMgmtEntryCre
b0b20 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 57 ateW.__imp_RpcNsMgmtEntryCreateW
b0b40 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 .RpcNsMgmtEntryCreateA.__imp_Rpc
b0b60 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 NsMgmtEntryCreateA.RpcNsMgmtBind
b0b80 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 ingUnexportW.__imp_RpcNsMgmtBind
b0ba0 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 ingUnexportW.RpcNsMgmtBindingUne
b0bc0 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 xportA.__imp_RpcNsMgmtBindingUne
b0be0 78 70 6f 72 74 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 5f 5f 69 6d xportA.RpcNsGroupMbrRemoveW.__im
b0c00 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 52 70 63 4e 73 47 72 6f 75 p_RpcNsGroupMbrRemoveW.RpcNsGrou
b0c20 70 4d 62 72 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 pMbrRemoveA.__imp_RpcNsGroupMbrR
b0c40 65 6d 6f 76 65 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 5f 5f 69 emoveA.RpcNsGroupMbrInqNextW.__i
b0c60 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 47 72 mp_RpcNsGroupMbrInqNextW.RpcNsGr
b0c80 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d oupMbrInqNextA.__imp_RpcNsGroupM
b0ca0 62 72 49 6e 71 4e 65 78 74 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 brInqNextA.RpcNsGroupMbrInqDone.
b0cc0 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 __imp_RpcNsGroupMbrInqDone.RpcNs
b0ce0 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f GroupMbrInqBeginW.__imp_RpcNsGro
b0d00 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 upMbrInqBeginW.RpcNsGroupMbrInqB
b0d20 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 eginA.__imp_RpcNsGroupMbrInqBegi
b0d40 6e 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 nA.RpcNsGroupMbrAddW.__imp_RpcNs
b0d60 47 72 6f 75 70 4d 62 72 41 64 64 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 5f GroupMbrAddW.RpcNsGroupMbrAddA._
b0d80 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 52 70 63 4e 73 47 72 6f 75 _imp_RpcNsGroupMbrAddA.RpcNsGrou
b0da0 70 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 pDeleteW.__imp_RpcNsGroupDeleteW
b0dc0 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 .RpcNsGroupDeleteA.__imp_RpcNsGr
b0de0 6f 75 70 44 65 6c 65 74 65 41 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 oupDeleteA.RpcNsEntryObjectInqNe
b0e00 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 xt.__imp_RpcNsEntryObjectInqNext
b0e20 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 .RpcNsEntryObjectInqDone.__imp_R
b0e40 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 45 6e 74 72 pcNsEntryObjectInqDone.RpcNsEntr
b0e60 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 yObjectInqBeginW.__imp_RpcNsEntr
b0e80 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 yObjectInqBeginW.RpcNsEntryObjec
b0ea0 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 tInqBeginA.__imp_RpcNsEntryObjec
b0ec0 74 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 tInqBeginA.RpcNsEntryExpandNameW
b0ee0 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 52 70 63 .__imp_RpcNsEntryExpandNameW.Rpc
b0f00 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e NsEntryExpandNameA.__imp_RpcNsEn
b0f20 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 tryExpandNameA.RpcNsBindingUnexp
b0f40 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 ortW.__imp_RpcNsBindingUnexportW
b0f60 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 5f 5f 69 6d 70 5f .RpcNsBindingUnexportPnPW.__imp_
b0f80 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 RpcNsBindingUnexportPnPW.RpcNsBi
b0fa0 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e ndingUnexportPnPA.__imp_RpcNsBin
b0fc0 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 dingUnexportPnPA.RpcNsBindingUne
b0fe0 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 xportA.__imp_RpcNsBindingUnexpor
b1000 74 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 4e tA.RpcNsBindingSelect.__imp_RpcN
b1020 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 sBindingSelect.RpcNsBindingLooku
b1040 70 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 pNext.__imp_RpcNsBindingLookupNe
b1060 78 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 5f 5f 69 6d 70 5f xt.RpcNsBindingLookupDone.__imp_
b1080 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 52 70 63 4e 73 42 69 6e 64 RpcNsBindingLookupDone.RpcNsBind
b10a0 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 ingLookupBeginW.__imp_RpcNsBindi
b10c0 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 ngLookupBeginW.RpcNsBindingLooku
b10e0 70 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 pBeginA.__imp_RpcNsBindingLookup
b1100 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 5f 5f BeginA.RpcNsBindingImportNext.__
b1120 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 52 70 63 4e 73 imp_RpcNsBindingImportNext.RpcNs
b1140 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e BindingImportDone.__imp_RpcNsBin
b1160 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 dingImportDone.RpcNsBindingImpor
b1180 74 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 tBeginW.__imp_RpcNsBindingImport
b11a0 42 65 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 BeginW.RpcNsBindingImportBeginA.
b11c0 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 52 __imp_RpcNsBindingImportBeginA.R
b11e0 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 pcNsBindingExportW.__imp_RpcNsBi
b1200 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 ndingExportW.RpcNsBindingExportP
b1220 6e 50 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 nPW.__imp_RpcNsBindingExportPnPW
b1240 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 5f 5f 69 6d 70 5f 52 70 .RpcNsBindingExportPnPA.__imp_Rp
b1260 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 6e 64 69 6e cNsBindingExportPnPA.RpcNsBindin
b1280 67 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 gExportA.__imp_RpcNsBindingExpor
b12a0 74 41 00 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 49 66 tA.RpcIfIdVectorFree.__imp_RpcIf
b12c0 49 64 56 65 63 74 6f 72 46 72 65 65 00 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 5f IdVectorFree.I_RpcReBindBuffer._
b12e0 5f 69 6d 70 5f 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 49 5f 52 70 63 4e 73 53 65 _imp_I_RpcReBindBuffer.I_RpcNsSe
b1300 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 ndReceive.__imp_I_RpcNsSendRecei
b1320 76 65 00 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 ve.I_RpcNsRaiseException.__imp_I
b1340 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 49 5f 52 70 63 4e 73 47 65 74 42 _RpcNsRaiseException.I_RpcNsGetB
b1360 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 7f 72 70 uffer.__imp_I_RpcNsGetBuffer..rp
b1380 63 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 cns4_NULL_THUNK_DATA.__IMPORT_DE
b13a0 53 43 52 49 50 54 4f 52 5f 72 70 63 6e 73 34 00 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 5f SCRIPTOR_rpcns4.HttpFilterProc._
b13c0 5f 69 6d 70 5f 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 48 74 74 70 45 78 74 65 6e 73 69 6f _imp_HttpFilterProc.HttpExtensio
b13e0 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 47 65 nProc.__imp_HttpExtensionProc.Ge
b1400 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 74 65 72 56 65 tFilterVersion.__imp_GetFilterVe
b1420 72 73 69 6f 6e 00 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f rsion.GetExtensionVersion.__imp_
b1440 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 GetExtensionVersion..rpcproxy_NU
b1460 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
b1480 52 5f 72 70 63 70 72 6f 78 79 00 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 55 R_rpcproxy.UuidToStringW.__imp_U
b14a0 75 69 64 54 6f 53 74 72 69 6e 67 57 00 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 uidToStringW.UuidToStringA.__imp
b14c0 5f 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 55 75 69 64 49 73 4e 69 6c 00 5f 5f 69 6d 70 5f 55 _UuidToStringA.UuidIsNil.__imp_U
b14e0 75 69 64 49 73 4e 69 6c 00 55 75 69 64 48 61 73 68 00 5f 5f 69 6d 70 5f 55 75 69 64 48 61 73 68 uidIsNil.UuidHash.__imp_UuidHash
b1500 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 55 75 69 64 46 72 6f 6d 53 .UuidFromStringW.__imp_UuidFromS
b1520 74 72 69 6e 67 57 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 69 tringW.UuidFromStringA.__imp_Uui
b1540 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 55 75 69 64 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 dFromStringA.UuidEqual.__imp_Uui
b1560 64 45 71 75 61 6c 00 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d dEqual.UuidCreateSequential.__im
b1580 70 5f 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 55 75 69 64 43 72 65 61 74 p_UuidCreateSequential.UuidCreat
b15a0 65 4e 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 55 75 69 64 43 72 65 eNil.__imp_UuidCreateNil.UuidCre
b15c0 61 74 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 00 55 75 69 64 43 6f 6d 70 61 72 65 ate.__imp_UuidCreate.UuidCompare
b15e0 00 5f 5f 69 6d 70 5f 55 75 69 64 43 6f 6d 70 61 72 65 00 52 70 63 55 73 65 72 46 72 65 65 00 5f .__imp_UuidCompare.RpcUserFree._
b1600 5f 69 6d 70 5f 52 70 63 55 73 65 72 46 72 65 65 00 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 5f _imp_RpcUserFree.RpcTestCancel._
b1620 5f 69 6d 70 5f 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 _imp_RpcTestCancel.RpcStringFree
b1640 57 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 52 70 63 53 74 72 69 6e 67 W.__imp_RpcStringFreeW.RpcString
b1660 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 41 00 52 70 63 53 74 FreeA.__imp_RpcStringFreeA.RpcSt
b1680 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e ringBindingParseW.__imp_RpcStrin
b16a0 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 gBindingParseW.RpcStringBindingP
b16c0 61 72 73 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 arseA.__imp_RpcStringBindingPars
b16e0 65 41 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 5f 5f 69 6d eA.RpcStringBindingComposeW.__im
b1700 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 52 70 63 53 74 p_RpcStringBindingComposeW.RpcSt
b1720 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 ringBindingComposeA.__imp_RpcStr
b1740 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 52 70 63 53 73 53 77 61 70 43 6c 69 65 ingBindingComposeA.RpcSsSwapClie
b1760 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e ntAllocFree.__imp_RpcSsSwapClien
b1780 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 tAllocFree.RpcSsSetThreadHandle.
b17a0 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 73 __imp_RpcSsSetThreadHandle.RpcSs
b17c0 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 SetClientAllocFree.__imp_RpcSsSe
b17e0 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 tClientAllocFree.RpcSsGetThreadH
b1800 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 andle.__imp_RpcSsGetThreadHandle
b1820 00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 .RpcSsGetContextBinding.__imp_Rp
b1840 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 52 70 63 53 73 46 72 65 65 00 5f cSsGetContextBinding.RpcSsFree._
b1860 5f 69 6d 70 5f 52 70 63 53 73 46 72 65 65 00 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 _imp_RpcSsFree.RpcSsEnableAlloca
b1880 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 te.__imp_RpcSsEnableAllocate.Rpc
b18a0 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 SsDontSerializeContext.__imp_Rpc
b18c0 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 52 70 63 53 73 44 69 73 61 SsDontSerializeContext.RpcSsDisa
b18e0 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c bleAllocate.__imp_RpcSsDisableAl
b1900 6c 6f 63 61 74 65 00 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 locate.RpcSsDestroyClientContext
b1920 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 .__imp_RpcSsDestroyClientContext
b1940 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 70 .RpcSsContextLockShared.__imp_Rp
b1960 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 52 70 63 53 73 43 6f 6e 74 65 78 cSsContextLockShared.RpcSsContex
b1980 74 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 tLockExclusive.__imp_RpcSsContex
b19a0 74 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 tLockExclusive.RpcSsAllocate.__i
b19c0 6d 70 5f 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 mp_RpcSsAllocate.RpcSmSwapClient
b19e0 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 AllocFree.__imp_RpcSmSwapClientA
b1a00 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f llocFree.RpcSmSetThreadHandle.__
b1a20 69 6d 70 5f 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 6d 53 65 imp_RpcSmSetThreadHandle.RpcSmSe
b1a40 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 65 74 43 tClientAllocFree.__imp_RpcSmSetC
b1a60 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e lientAllocFree.RpcSmGetThreadHan
b1a80 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 dle.__imp_RpcSmGetThreadHandle.R
b1aa0 70 63 53 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 46 72 65 65 00 52 70 63 53 6d 45 6e pcSmFree.__imp_RpcSmFree.RpcSmEn
b1ac0 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c ableAllocate.__imp_RpcSmEnableAl
b1ae0 6c 6f 63 61 74 65 00 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d locate.RpcSmDisableAllocate.__im
b1b00 70 5f 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 44 65 73 74 p_RpcSmDisableAllocate.RpcSmDest
b1b20 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 44 65 73 74 royClientContext.__imp_RpcSmDest
b1b40 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 royClientContext.RpcSmClientFree
b1b60 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 52 70 63 53 6d 41 6c 6c 6f .__imp_RpcSmClientFree.RpcSmAllo
b1b80 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 65 72 76 cate.__imp_RpcSmAllocate.RpcServ
b1ba0 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 52 70 63 erYield.__imp_RpcServerYield.Rpc
b1bc0 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 ServerUseProtseqW.__imp_RpcServe
b1be0 72 55 73 65 50 72 6f 74 73 65 71 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 rUseProtseqW.RpcServerUseProtseq
b1c00 49 66 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 IfW.__imp_RpcServerUseProtseqIfW
b1c20 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 5f 5f 69 6d 70 5f .RpcServerUseProtseqIfExW.__imp_
b1c40 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 52 70 63 53 65 72 76 RpcServerUseProtseqIfExW.RpcServ
b1c60 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 erUseProtseqIfExA.__imp_RpcServe
b1c80 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f rUseProtseqIfExA.RpcServerUsePro
b1ca0 74 73 65 71 49 66 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 tseqIfA.__imp_RpcServerUseProtse
b1cc0 71 49 66 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 5f 5f 69 6d qIfA.RpcServerUseProtseqExW.__im
b1ce0 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 52 70 63 53 65 72 76 p_RpcServerUseProtseqExW.RpcServ
b1d00 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 erUseProtseqExA.__imp_RpcServerU
b1d20 73 65 50 72 6f 74 73 65 71 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 seProtseqExA.RpcServerUseProtseq
b1d40 45 70 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 EpW.__imp_RpcServerUseProtseqEpW
b1d60 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 5f 5f 69 6d 70 5f .RpcServerUseProtseqEpExW.__imp_
b1d80 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 52 70 63 53 65 72 76 RpcServerUseProtseqEpExW.RpcServ
b1da0 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 erUseProtseqEpExA.__imp_RpcServe
b1dc0 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f rUseProtseqEpExA.RpcServerUsePro
b1de0 74 73 65 71 45 70 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 tseqEpA.__imp_RpcServerUseProtse
b1e00 71 45 70 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 5f 5f 69 6d 70 5f qEpA.RpcServerUseProtseqA.__imp_
b1e20 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 52 70 63 53 65 72 76 65 72 55 73 RpcServerUseProtseqA.RpcServerUs
b1e40 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 eAllProtseqsIfEx.__imp_RpcServer
b1e60 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 41 UseAllProtseqsIfEx.RpcServerUseA
b1e80 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 llProtseqsIf.__imp_RpcServerUseA
b1ea0 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 llProtseqsIf.RpcServerUseAllProt
b1ec0 73 65 71 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 seqsEx.__imp_RpcServerUseAllProt
b1ee0 73 65 71 73 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 5f seqsEx.RpcServerUseAllProtseqs._
b1f00 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 52 70 63 _imp_RpcServerUseAllProtseqs.Rpc
b1f20 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e ServerUnsubscribeForNotification
b1f40 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f .__imp_RpcServerUnsubscribeForNo
b1f60 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 tification.RpcServerUnregisterIf
b1f80 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 Ex.__imp_RpcServerUnregisterIfEx
b1fa0 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 .RpcServerUnregisterIf.__imp_Rpc
b1fc0 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 72 54 65 73 74 ServerUnregisterIf.RpcServerTest
b1fe0 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c Cancel.__imp_RpcServerTestCancel
b2000 00 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 .RpcServerSubscribeForNotificati
b2020 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f on.__imp_RpcServerSubscribeForNo
b2040 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 tification.RpcServerRegisterIfEx
b2060 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 52 70 63 .__imp_RpcServerRegisterIfEx.Rpc
b2080 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 ServerRegisterIf3.__imp_RpcServe
b20a0 72 52 65 67 69 73 74 65 72 49 66 33 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 rRegisterIf3.RpcServerRegisterIf
b20c0 32 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 52 70 63 2.__imp_RpcServerRegisterIf2.Rpc
b20e0 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 ServerRegisterIf.__imp_RpcServer
b2100 52 65 67 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 RegisterIf.RpcServerRegisterAuth
b2120 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 InfoW.__imp_RpcServerRegisterAut
b2140 68 49 6e 66 6f 57 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f hInfoW.RpcServerRegisterAuthInfo
b2160 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 A.__imp_RpcServerRegisterAuthInf
b2180 6f 41 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 oA.RpcServerListen.__imp_RpcServ
b21a0 65 72 4c 69 73 74 65 6e 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 erListen.RpcServerInterfaceGroup
b21c0 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 InqBindings.__imp_RpcServerInter
b21e0 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 49 6e faceGroupInqBindings.RpcServerIn
b2200 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 terfaceGroupDeactivate.__imp_Rpc
b2220 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 52 ServerInterfaceGroupDeactivate.R
b2240 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 5f 5f pcServerInterfaceGroupCreateW.__
b2260 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 imp_RpcServerInterfaceGroupCreat
b2280 65 57 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 eW.RpcServerInterfaceGroupCreate
b22a0 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 A.__imp_RpcServerInterfaceGroupC
b22c0 72 65 61 74 65 41 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c reateA.RpcServerInterfaceGroupCl
b22e0 6f 73 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 ose.__imp_RpcServerInterfaceGrou
b2300 70 43 6c 6f 73 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 pClose.RpcServerInterfaceGroupAc
b2320 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 tivate.__imp_RpcServerInterfaceG
b2340 72 6f 75 70 41 63 74 69 76 61 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 5f 5f 69 6d roupActivate.RpcServerInqIf.__im
b2360 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 p_RpcServerInqIf.RpcServerInqDef
b2380 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e aultPrincNameW.__imp_RpcServerIn
b23a0 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 qDefaultPrincNameW.RpcServerInqD
b23c0 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 efaultPrincNameA.__imp_RpcServer
b23e0 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 53 65 72 76 65 72 49 6e InqDefaultPrincNameA.RpcServerIn
b2400 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 qCallAttributesW.__imp_RpcServer
b2420 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 InqCallAttributesW.RpcServerInqC
b2440 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e allAttributesA.__imp_RpcServerIn
b2460 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e qCallAttributesA.RpcServerInqBin
b2480 64 69 6e 67 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e dingsEx.__imp_RpcServerInqBindin
b24a0 67 73 45 78 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f gsEx.RpcServerInqBindings.__imp_
b24c0 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 49 6e RpcServerInqBindings.RpcServerIn
b24e0 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e qBindingHandle.__imp_RpcServerIn
b2500 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 qBindingHandle.RpcServerComplete
b2520 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 SecurityCallback.__imp_RpcServer
b2540 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 52 70 63 52 65 76 65 CompleteSecurityCallback.RpcReve
b2560 72 74 54 6f 53 65 6c 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 rtToSelfEx.__imp_RpcRevertToSelf
b2580 45 78 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 Ex.RpcRevertToSelf.__imp_RpcReve
b25a0 72 74 54 6f 53 65 6c 66 00 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 rtToSelf.RpcRevertContainerImper
b25c0 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 sonation.__imp_RpcRevertContaine
b25e0 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e rImpersonation.RpcRaiseException
b2600 00 5f 5f 69 6d 70 5f 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 70 63 50 72 6f 74 .__imp_RpcRaiseException.RpcProt
b2620 73 65 71 56 65 63 74 6f 72 46 72 65 65 57 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 seqVectorFreeW.__imp_RpcProtseqV
b2640 65 63 74 6f 72 46 72 65 65 57 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 ectorFreeW.RpcProtseqVectorFreeA
b2660 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 52 70 63 .__imp_RpcProtseqVectorFreeA.Rpc
b2680 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 53 65 74 ObjectSetType.__imp_RpcObjectSet
b26a0 54 79 70 65 00 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 Type.RpcObjectSetInqFn.__imp_Rpc
b26c0 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 ObjectSetInqFn.RpcObjectInqType.
b26e0 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 52 70 63 4e 73 42 69 6e 64 __imp_RpcObjectInqType.RpcNsBind
b2700 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 ingInqEntryNameW.__imp_RpcNsBind
b2720 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 ingInqEntryNameW.RpcNsBindingInq
b2740 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 EntryNameA.__imp_RpcNsBindingInq
b2760 45 6e 74 72 79 4e 61 6d 65 41 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 EntryNameA.RpcNetworkIsProtseqVa
b2780 6c 69 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 lidW.__imp_RpcNetworkIsProtseqVa
b27a0 6c 69 64 57 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 5f lidW.RpcNetworkIsProtseqValidA._
b27c0 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 52 _imp_RpcNetworkIsProtseqValidA.R
b27e0 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 5f 5f 69 6d 70 5f 52 70 63 4e pcNetworkInqProtseqsW.__imp_RpcN
b2800 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 etworkInqProtseqsW.RpcNetworkInq
b2820 50 72 6f 74 73 65 71 73 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f ProtseqsA.__imp_RpcNetworkInqPro
b2840 74 73 65 71 73 41 00 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f tseqsA.RpcMgmtWaitServerListen._
b2860 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 52 70 63 _imp_RpcMgmtWaitServerListen.Rpc
b2880 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 MgmtStopServerListening.__imp_Rp
b28a0 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d 67 6d 74 cMgmtStopServerListening.RpcMgmt
b28c0 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 74 61 StatsVectorFree.__imp_RpcMgmtSta
b28e0 74 73 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 tsVectorFree.RpcMgmtSetServerSta
b2900 63 6b 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 ckSize.__imp_RpcMgmtSetServerSta
b2920 63 6b 53 69 7a 65 00 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d ckSize.RpcMgmtSetComTimeout.__im
b2940 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 p_RpcMgmtSetComTimeout.RpcMgmtSe
b2960 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 tCancelTimeout.__imp_RpcMgmtSetC
b2980 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 ancelTimeout.RpcMgmtSetAuthoriza
b29a0 74 69 6f 6e 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 tionFn.__imp_RpcMgmtSetAuthoriza
b29c0 74 69 6f 6e 46 6e 00 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 tionFn.RpcMgmtIsServerListening.
b29e0 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 __imp_RpcMgmtIsServerListening.R
b2a00 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 pcMgmtInqStats.__imp_RpcMgmtInqS
b2a20 74 61 74 73 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 tats.RpcMgmtInqServerPrincNameW.
b2a40 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 __imp_RpcMgmtInqServerPrincNameW
b2a60 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d .RpcMgmtInqServerPrincNameA.__im
b2a80 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 p_RpcMgmtInqServerPrincNameA.Rpc
b2aa0 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 MgmtInqIfIds.__imp_RpcMgmtInqIfI
b2ac0 64 73 00 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c ds.RpcMgmtInqDefaultProtectLevel
b2ae0 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 4c .__imp_RpcMgmtInqDefaultProtectL
b2b00 65 76 65 6c 00 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f evel.RpcMgmtInqComTimeout.__imp_
b2b20 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 45 70 55 6e RpcMgmtInqComTimeout.RpcMgmtEpUn
b2b40 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 register.__imp_RpcMgmtEpUnregist
b2b60 65 72 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 er.RpcMgmtEpEltInqNextW.__imp_Rp
b2b80 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 cMgmtEpEltInqNextW.RpcMgmtEpEltI
b2ba0 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 nqNextA.__imp_RpcMgmtEpEltInqNex
b2bc0 74 41 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 tA.RpcMgmtEpEltInqDone.__imp_Rpc
b2be0 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 MgmtEpEltInqDone.RpcMgmtEpEltInq
b2c00 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 42 65 67 69 6e Begin.__imp_RpcMgmtEpEltInqBegin
b2c20 00 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f .RpcMgmtEnableIdleCleanup.__imp_
b2c40 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 52 70 63 49 6d 70 65 RpcMgmtEnableIdleCleanup.RpcImpe
b2c60 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 70 63 rsonateClientContainer.__imp_Rpc
b2c80 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 52 70 63 49 6d ImpersonateClientContainer.RpcIm
b2ca0 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 personateClient2.__imp_RpcImpers
b2cc0 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e onateClient2.RpcImpersonateClien
b2ce0 74 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 52 70 63 t.__imp_RpcImpersonateClient.Rpc
b2d00 49 66 49 6e 71 49 64 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 6e 71 49 64 00 52 70 63 47 65 74 41 IfInqId.__imp_RpcIfInqId.RpcGetA
b2d20 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 5f 5f 69 uthorizationContextForClient.__i
b2d40 6d 70 5f 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 mp_RpcGetAuthorizationContextFor
b2d60 43 6c 69 65 6e 74 00 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 Client.RpcFreeAuthorizationConte
b2d80 78 74 00 5f 5f 69 6d 70 5f 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e xt.__imp_RpcFreeAuthorizationCon
b2da0 74 65 78 74 00 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 70 text.RpcExceptionFilter.__imp_Rp
b2dc0 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e cExceptionFilter.RpcErrorStartEn
b2de0 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 umeration.__imp_RpcErrorStartEnu
b2e00 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 5f meration.RpcErrorSaveErrorInfo._
b2e20 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 52 70 63 45 72 _imp_RpcErrorSaveErrorInfo.RpcEr
b2e40 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 rorResetEnumeration.__imp_RpcErr
b2e60 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 orResetEnumeration.RpcErrorLoadE
b2e80 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 rrorInfo.__imp_RpcErrorLoadError
b2ea0 49 6e 66 6f 00 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 Info.RpcErrorGetNumberOfRecords.
b2ec0 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 __imp_RpcErrorGetNumberOfRecords
b2ee0 00 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 .RpcErrorGetNextRecord.__imp_Rpc
b2f00 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 52 70 63 45 72 72 6f 72 45 6e 64 45 6e ErrorGetNextRecord.RpcErrorEndEn
b2f20 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 45 6e 64 45 6e 75 6d 65 umeration.__imp_RpcErrorEndEnume
b2f40 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ration.RpcErrorClearInformation.
b2f60 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 __imp_RpcErrorClearInformation.R
b2f80 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 41 pcErrorAddRecord.__imp_RpcErrorA
b2fa0 64 64 52 65 63 6f 72 64 00 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 ddRecord.RpcEpUnregister.__imp_R
b2fc0 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 pcEpUnregister.RpcEpResolveBindi
b2fe0 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e 67 00 52 70 63 ng.__imp_RpcEpResolveBinding.Rpc
b3000 45 70 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 57 EpRegisterW.__imp_RpcEpRegisterW
b3020 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 5f 5f 69 6d 70 5f 52 .RpcEpRegisterNoReplaceW.__imp_R
b3040 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 52 70 63 45 70 52 65 67 69 pcEpRegisterNoReplaceW.RpcEpRegi
b3060 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 sterNoReplaceA.__imp_RpcEpRegist
b3080 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 5f 5f 69 6d erNoReplaceA.RpcEpRegisterA.__im
b30a0 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 p_RpcEpRegisterA.RpcCertGenerate
b30c0 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 PrincipalNameW.__imp_RpcCertGene
b30e0 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 ratePrincipalNameW.RpcCertGenera
b3100 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 tePrincipalNameA.__imp_RpcCertGe
b3120 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 52 70 63 43 61 6e 63 65 6c 54 68 neratePrincipalNameA.RpcCancelTh
b3140 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 52 readEx.__imp_RpcCancelThreadEx.R
b3160 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 6c 54 68 pcCancelThread.__imp_RpcCancelTh
b3180 72 65 61 64 00 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f read.RpcBindingVectorFree.__imp_
b31a0 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 42 69 6e 64 69 6e 67 55 RpcBindingVectorFree.RpcBindingU
b31c0 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 52 70 63 nbind.__imp_RpcBindingUnbind.Rpc
b31e0 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 70 BindingToStringBindingW.__imp_Rp
b3200 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 6e 64 cBindingToStringBindingW.RpcBind
b3220 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e ingToStringBindingA.__imp_RpcBin
b3240 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 70 63 42 69 6e 64 69 6e 67 53 dingToStringBindingA.RpcBindingS
b3260 65 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 etOption.__imp_RpcBindingSetOpti
b3280 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 on.RpcBindingSetObject.__imp_Rpc
b32a0 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 BindingSetObject.RpcBindingSetAu
b32c0 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 thInfoW.__imp_RpcBindingSetAuthI
b32e0 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f nfoW.RpcBindingSetAuthInfoExW.__
b3300 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 52 70 63 imp_RpcBindingSetAuthInfoExW.Rpc
b3320 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 BindingSetAuthInfoExA.__imp_RpcB
b3340 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 53 indingSetAuthInfoExA.RpcBindingS
b3360 65 74 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 etAuthInfoA.__imp_RpcBindingSetA
b3380 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 uthInfoA.RpcBindingServerFromCli
b33a0 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c ent.__imp_RpcBindingServerFromCl
b33c0 69 65 6e 74 00 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 ient.RpcBindingReset.__imp_RpcBi
b33e0 6e 64 69 6e 67 52 65 73 65 74 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 5f ndingReset.RpcBindingInqOption._
b3400 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 52 70 63 42 69 6e 64 _imp_RpcBindingInqOption.RpcBind
b3420 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 ingInqObject.__imp_RpcBindingInq
b3440 4f 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 5f 5f 69 Object.RpcBindingInqMaxCalls.__i
b3460 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 52 70 63 42 69 6e 64 mp_RpcBindingInqMaxCalls.RpcBind
b3480 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 ingInqAuthInfoW.__imp_RpcBinding
b34a0 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e InqAuthInfoW.RpcBindingInqAuthIn
b34c0 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 foExW.__imp_RpcBindingInqAuthInf
b34e0 6f 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f oExW.RpcBindingInqAuthInfoExA.__
b3500 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 52 70 63 imp_RpcBindingInqAuthInfoExA.Rpc
b3520 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e BindingInqAuthInfoA.__imp_RpcBin
b3540 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 dingInqAuthInfoA.RpcBindingInqAu
b3560 74 68 43 6c 69 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 thClientW.__imp_RpcBindingInqAut
b3580 68 43 6c 69 65 6e 74 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 hClientW.RpcBindingInqAuthClient
b35a0 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e ExW.__imp_RpcBindingInqAuthClien
b35c0 74 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 tExW.RpcBindingInqAuthClientExA.
b35e0 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 __imp_RpcBindingInqAuthClientExA
b3600 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 5f 5f 69 6d 70 5f .RpcBindingInqAuthClientA.__imp_
b3620 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 52 70 63 42 69 6e 64 RpcBindingInqAuthClientA.RpcBind
b3640 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 70 63 42 ingFromStringBindingW.__imp_RpcB
b3660 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 6e 64 indingFromStringBindingW.RpcBind
b3680 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 70 63 42 ingFromStringBindingA.__imp_RpcB
b36a0 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 70 63 42 69 6e 64 indingFromStringBindingA.RpcBind
b36c0 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 52 70 63 ingFree.__imp_RpcBindingFree.Rpc
b36e0 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 BindingCreateW.__imp_RpcBindingC
b3700 72 65 61 74 65 57 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 reateW.RpcBindingCreateA.__imp_R
b3720 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 pcBindingCreateA.RpcBindingCopy.
b3740 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 52 70 63 42 69 6e 64 69 6e 67 42 __imp_RpcBindingCopy.RpcBindingB
b3760 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 52 70 63 41 73 79 6e ind.__imp_RpcBindingBind.RpcAsyn
b3780 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 52 65 67 69 cRegisterInfo.__imp_RpcAsyncRegi
b37a0 73 74 65 72 49 6e 66 6f 00 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c sterInfo.RpcAsyncInitializeHandl
b37c0 65 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 e.__imp_RpcAsyncInitializeHandle
b37e0 00 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 70 63 .RpcAsyncGetCallStatus.__imp_Rpc
b3800 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c AsyncGetCallStatus.RpcAsyncCompl
b3820 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 eteCall.__imp_RpcAsyncCompleteCa
b3840 6c 6c 00 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 ll.RpcAsyncCancelCall.__imp_RpcA
b3860 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c syncCancelCall.RpcAsyncAbortCall
b3880 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 4e 64 72 58 6d 69 74 .__imp_RpcAsyncAbortCall.NdrXmit
b38a0 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f OrRepAsUnmarshall.__imp_NdrXmitO
b38c0 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d rRepAsUnmarshall.NdrXmitOrRepAsM
b38e0 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 65 emorySize.__imp_NdrXmitOrRepAsMe
b3900 6d 6f 72 79 53 69 7a 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 morySize.NdrXmitOrRepAsMarshall.
b3920 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 4e 64 72 __imp_NdrXmitOrRepAsMarshall.Ndr
b3940 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 XmitOrRepAsFree.__imp_NdrXmitOrR
b3960 65 70 41 73 46 72 65 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a epAsFree.NdrXmitOrRepAsBufferSiz
b3980 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 e.__imp_NdrXmitOrRepAsBufferSize
b39a0 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 .NdrVaryingArrayUnmarshall.__imp
b39c0 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 _NdrVaryingArrayUnmarshall.NdrVa
b39e0 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 ryingArrayMemorySize.__imp_NdrVa
b3a00 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 41 ryingArrayMemorySize.NdrVaryingA
b3a20 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 rrayMarshall.__imp_NdrVaryingArr
b3a40 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 5f ayMarshall.NdrVaryingArrayFree._
b3a60 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 4e 64 72 56 61 72 79 _imp_NdrVaryingArrayFree.NdrVary
b3a80 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 ingArrayBufferSize.__imp_NdrVary
b3aa0 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 ingArrayBufferSize.NdrUserMarsha
b3ac0 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c lUnmarshall.__imp_NdrUserMarshal
b3ae0 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 Unmarshall.NdrUserMarshalSimpleT
b3b00 79 70 65 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 ypeConvert.__imp_NdrUserMarshalS
b3b20 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d impleTypeConvert.NdrUserMarshalM
b3b40 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 emorySize.__imp_NdrUserMarshalMe
b3b60 6d 6f 72 79 53 69 7a 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 morySize.NdrUserMarshalMarshall.
b3b80 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 4e 64 72 __imp_NdrUserMarshalMarshall.Ndr
b3ba0 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 UserMarshalFree.__imp_NdrUserMar
b3bc0 73 68 61 6c 46 72 65 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a shalFree.NdrUserMarshalBufferSiz
b3be0 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 e.__imp_NdrUserMarshalBufferSize
b3c00 00 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 62 43 61 6c 6c 33 .NdrStubCall3.__imp_NdrStubCall3
b3c20 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 62 43 61 6c 6c 32 .NdrStubCall2.__imp_NdrStubCall2
b3c40 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e .NdrSimpleTypeUnmarshall.__imp_N
b3c60 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 drSimpleTypeUnmarshall.NdrSimple
b3c80 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 TypeMarshall.__imp_NdrSimpleType
b3ca0 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 Marshall.NdrSimpleStructUnmarsha
b3cc0 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 ll.__imp_NdrSimpleStructUnmarsha
b3ce0 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 ll.NdrSimpleStructMemorySize.__i
b3d00 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 mp_NdrSimpleStructMemorySize.Ndr
b3d20 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 SimpleStructMarshall.__imp_NdrSi
b3d40 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 mpleStructMarshall.NdrSimpleStru
b3d60 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 46 72 65 65 ctFree.__imp_NdrSimpleStructFree
b3d80 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 .NdrSimpleStructBufferSize.__imp
b3da0 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 53 65 _NdrSimpleStructBufferSize.NdrSe
b3dc0 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e rverInitializeUnmarshall.__imp_N
b3de0 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 drServerInitializeUnmarshall.Ndr
b3e00 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 5f 5f 69 6d 70 5f 4e 64 ServerInitializePartial.__imp_Nd
b3e20 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 4e 64 72 53 65 72 76 rServerInitializePartial.NdrServ
b3e40 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 erInitializeNew.__imp_NdrServerI
b3e60 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 nitializeNew.NdrServerInitialize
b3e80 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 Marshall.__imp_NdrServerInitiali
b3ea0 7a 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f zeMarshall.NdrServerInitialize._
b3ec0 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 53 65 72 76 _imp_NdrServerInitialize.NdrServ
b3ee0 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 erContextUnmarshall.__imp_NdrSer
b3f00 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f verContextUnmarshall.NdrServerCo
b3f20 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 ntextNewUnmarshall.__imp_NdrServ
b3f40 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 erContextNewUnmarshall.NdrServer
b3f60 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 ContextNewMarshall.__imp_NdrServ
b3f80 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f erContextNewMarshall.NdrServerCo
b3fa0 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e ntextMarshall.__imp_NdrServerCon
b3fc0 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 textMarshall.NdrServerCallNdr64.
b3fe0 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 4e 64 72 53 65 72 76 __imp_NdrServerCallNdr64.NdrServ
b4000 65 72 43 61 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c erCallAll.__imp_NdrServerCallAll
b4020 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 .NdrServerCall2.__imp_NdrServerC
b4040 61 6c 6c 32 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 6e all2.NdrSendReceive.__imp_NdrSen
b4060 64 52 65 63 65 69 76 65 00 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 dReceive.NdrRpcSsEnableAllocate.
b4080 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 __imp_NdrRpcSsEnableAllocate.Ndr
b40a0 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 RpcSsDisableAllocate.__imp_NdrRp
b40c0 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 cSsDisableAllocate.NdrRpcSsDefau
b40e0 6c 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 ltFree.__imp_NdrRpcSsDefaultFree
b4100 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e .NdrRpcSsDefaultAllocate.__imp_N
b4120 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 6d 53 drRpcSsDefaultAllocate.NdrRpcSmS
b4140 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 53 65 74 43 etClientToOsf.__imp_NdrRpcSmSetC
b4160 6c 69 65 6e 74 54 6f 4f 73 66 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 5f 5f lientToOsf.NdrRpcSmClientFree.__
b4180 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 4e 64 72 52 70 63 53 6d 43 imp_NdrRpcSmClientFree.NdrRpcSmC
b41a0 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 lientAllocate.__imp_NdrRpcSmClie
b41c0 6e 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f ntAllocate.NdrRangeUnmarshall.__
b41e0 69 6d 70 5f 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 imp_NdrRangeUnmarshall.NdrPointe
b4200 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 55 6e 6d 61 rUnmarshall.__imp_NdrPointerUnma
b4220 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d rshall.NdrPointerMemorySize.__im
b4240 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 50 6f 69 6e 74 65 p_NdrPointerMemorySize.NdrPointe
b4260 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 rMarshall.__imp_NdrPointerMarsha
b4280 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 ll.NdrPointerFree.__imp_NdrPoint
b42a0 65 72 46 72 65 65 00 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d erFree.NdrPointerBufferSize.__im
b42c0 70 5f 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 50 61 72 74 69 61 p_NdrPointerBufferSize.NdrPartia
b42e0 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 lIgnoreServerUnmarshall.__imp_Nd
b4300 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e rPartialIgnoreServerUnmarshall.N
b4320 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 drPartialIgnoreServerInitialize.
b4340 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 __imp_NdrPartialIgnoreServerInit
b4360 69 61 6c 69 7a 65 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 ialize.NdrPartialIgnoreClientMar
b4380 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 shall.__imp_NdrPartialIgnoreClie
b43a0 6e 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e ntMarshall.NdrPartialIgnoreClien
b43c0 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f tBufferSize.__imp_NdrPartialIgno
b43e0 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 4f 6c 65 46 72 65 65 00 5f 5f reClientBufferSize.NdrOleFree.__
b4400 69 6d 70 5f 4e 64 72 4f 6c 65 46 72 65 65 00 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f imp_NdrOleFree.NdrOleAllocate.__
b4420 69 6d 70 5f 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 imp_NdrOleAllocate.NdrNsSendRece
b4440 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 4e 64 72 4e 73 ive.__imp_NdrNsSendReceive.NdrNs
b4460 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 4e GetBuffer.__imp_NdrNsGetBuffer.N
b4480 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c drNonEncapsulatedUnionUnmarshall
b44a0 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e .__imp_NdrNonEncapsulatedUnionUn
b44c0 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e marshall.NdrNonEncapsulatedUnion
b44e0 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 MemorySize.__imp_NdrNonEncapsula
b4500 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 tedUnionMemorySize.NdrNonEncapsu
b4520 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 latedUnionMarshall.__imp_NdrNonE
b4540 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 45 ncapsulatedUnionMarshall.NdrNonE
b4560 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f ncapsulatedUnionFree.__imp_NdrNo
b4580 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 72 4e 6f 6e 45 6e 63 nEncapsulatedUnionFree.NdrNonEnc
b45a0 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e apsulatedUnionBufferSize.__imp_N
b45c0 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 drNonEncapsulatedUnionBufferSize
b45e0 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c .NdrNonConformantStringUnmarshal
b4600 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e l.__imp_NdrNonConformantStringUn
b4620 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d marshall.NdrNonConformantStringM
b4640 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 emorySize.__imp_NdrNonConformant
b4660 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e StringMemorySize.NdrNonConforman
b4680 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 tStringMarshall.__imp_NdrNonConf
b46a0 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f ormantStringMarshall.NdrNonConfo
b46c0 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e rmantStringBufferSize.__imp_NdrN
b46e0 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 onConformantStringBufferSize.Ndr
b4700 4d 65 73 54 79 70 65 46 72 65 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 46 72 65 MesTypeFree3.__imp_NdrMesTypeFre
b4720 65 33 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 e3.NdrMesTypeFree2.__imp_NdrMesT
b4740 79 70 65 46 72 65 65 32 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 5f 5f 69 6d 70 ypeFree2.NdrMesTypeEncode3.__imp
b4760 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 _NdrMesTypeEncode3.NdrMesTypeEnc
b4780 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 4e 64 72 ode2.__imp_NdrMesTypeEncode2.Ndr
b47a0 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e MesTypeEncode.__imp_NdrMesTypeEn
b47c0 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 code.NdrMesTypeDecode3.__imp_Ndr
b47e0 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 MesTypeDecode3.NdrMesTypeDecode2
b4800 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 .__imp_NdrMesTypeDecode2.NdrMesT
b4820 79 70 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 ypeDecode.__imp_NdrMesTypeDecode
b4840 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d .NdrMesTypeAlignSize3.__imp_NdrM
b4860 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e esTypeAlignSize3.NdrMesTypeAlign
b4880 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 Size2.__imp_NdrMesTypeAlignSize2
b48a0 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 .NdrMesTypeAlignSize.__imp_NdrMe
b48c0 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 sTypeAlignSize.NdrMesSimpleTypeE
b48e0 6e 63 6f 64 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 ncodeAll.__imp_NdrMesSimpleTypeE
b4900 6e 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 ncodeAll.NdrMesSimpleTypeEncode.
b4920 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 __imp_NdrMesSimpleTypeEncode.Ndr
b4940 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 MesSimpleTypeDecodeAll.__imp_Ndr
b4960 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d MesSimpleTypeDecodeAll.NdrMesSim
b4980 70 6c 65 54 79 70 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 pleTypeDecode.__imp_NdrMesSimple
b49a0 54 79 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e TypeDecode.NdrMesSimpleTypeAlign
b49c0 53 69 7a 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c SizeAll.__imp_NdrMesSimpleTypeAl
b49e0 69 67 6e 53 69 7a 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e ignSizeAll.NdrMesSimpleTypeAlign
b4a00 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e Size.__imp_NdrMesSimpleTypeAlign
b4a20 53 69 7a 65 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 5f 5f 69 Size.NdrMesProcEncodeDecode3.__i
b4a40 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 4e 64 72 4d 65 mp_NdrMesProcEncodeDecode3.NdrMe
b4a60 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 sProcEncodeDecode2.__imp_NdrMesP
b4a80 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 rocEncodeDecode2.NdrMesProcEncod
b4aa0 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 eDecode.__imp_NdrMesProcEncodeDe
b4ac0 63 6f 64 65 00 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 5f 5f code.NdrMapCommAndFaultStatus.__
b4ae0 69 6d 70 5f 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 4e 64 72 imp_NdrMapCommAndFaultStatus.Ndr
b4b00 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 InterfacePointerUnmarshall.__imp
b4b20 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e _NdrInterfacePointerUnmarshall.N
b4b40 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 drInterfacePointerMemorySize.__i
b4b60 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 mp_NdrInterfacePointerMemorySize
b4b80 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 .NdrInterfacePointerMarshall.__i
b4ba0 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e mp_NdrInterfacePointerMarshall.N
b4bc0 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 drInterfacePointerFree.__imp_Ndr
b4be0 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 49 6e 74 65 72 66 61 63 InterfacePointerFree.NdrInterfac
b4c00 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 ePointerBufferSize.__imp_NdrInte
b4c20 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 47 65 74 55 73 65 rfacePointerBufferSize.NdrGetUse
b4c40 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 55 73 65 72 4d 61 72 rMarshalInfo.__imp_NdrGetUserMar
b4c60 73 68 61 6c 49 6e 66 6f 00 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 shalInfo.NdrGetDcomProtocolVersi
b4c80 6f 6e 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 on.__imp_NdrGetDcomProtocolVersi
b4ca0 6f 6e 00 4e 64 72 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 42 75 66 66 on.NdrGetBuffer.__imp_NdrGetBuff
b4cc0 65 72 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 5f 5f 69 6d 70 5f er.NdrFullPointerXlatInit.__imp_
b4ce0 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 4e 64 72 46 75 6c 6c 50 6f NdrFullPointerXlatInit.NdrFullPo
b4d00 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 interXlatFree.__imp_NdrFullPoint
b4d20 65 72 58 6c 61 74 46 72 65 65 00 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e erXlatFree.NdrFreeBuffer.__imp_N
b4d40 64 72 46 72 65 65 42 75 66 66 65 72 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 drFreeBuffer.NdrFixedArrayUnmars
b4d60 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 hall.__imp_NdrFixedArrayUnmarsha
b4d80 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 ll.NdrFixedArrayMemorySize.__imp
b4da0 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 46 69 78 65 _NdrFixedArrayMemorySize.NdrFixe
b4dc0 64 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 dArrayMarshall.__imp_NdrFixedArr
b4de0 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 5f 5f 69 ayMarshall.NdrFixedArrayFree.__i
b4e00 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 4e 64 72 46 69 78 65 64 41 72 72 mp_NdrFixedArrayFree.NdrFixedArr
b4e20 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 ayBufferSize.__imp_NdrFixedArray
b4e40 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 BufferSize.NdrEncapsulatedUnionU
b4e60 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 nmarshall.__imp_NdrEncapsulatedU
b4e80 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e nionUnmarshall.NdrEncapsulatedUn
b4ea0 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 ionMemorySize.__imp_NdrEncapsula
b4ec0 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 tedUnionMemorySize.NdrEncapsulat
b4ee0 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 edUnionMarshall.__imp_NdrEncapsu
b4f00 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 latedUnionMarshall.NdrEncapsulat
b4f20 65 64 55 6e 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 edUnionFree.__imp_NdrEncapsulate
b4f40 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 dUnionFree.NdrEncapsulatedUnionB
b4f60 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 ufferSize.__imp_NdrEncapsulatedU
b4f80 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 nionBufferSize.NdrDcomAsyncStubC
b4fa0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 4e all.__imp_NdrDcomAsyncStubCall.N
b4fc0 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 44 drDcomAsyncClientCall.__imp_NdrD
b4fe0 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 43 72 65 61 74 65 53 65 72 76 comAsyncClientCall.NdrCreateServ
b5000 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 5f 5f 69 6d 70 5f 4e 64 72 43 72 65 erInterfaceFromStub.__imp_NdrCre
b5020 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 4e 64 72 43 6f ateServerInterfaceFromStub.NdrCo
b5040 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 rrelationPass.__imp_NdrCorrelati
b5060 6f 6e 50 61 73 73 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 onPass.NdrCorrelationInitialize.
b5080 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 4e __imp_NdrCorrelationInitialize.N
b50a0 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 drCorrelationFree.__imp_NdrCorre
b50c0 6c 61 74 69 6f 6e 46 72 65 65 00 4e 64 72 43 6f 6e 76 65 72 74 32 00 5f 5f 69 6d 70 5f 4e 64 72 lationFree.NdrConvert2.__imp_Ndr
b50e0 43 6f 6e 76 65 72 74 32 00 4e 64 72 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e Convert2.NdrConvert.__imp_NdrCon
b5100 76 65 72 74 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f vert.NdrContextHandleSize.__imp_
b5120 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 4e 64 72 43 6f 6e 74 65 78 74 48 NdrContextHandleSize.NdrContextH
b5140 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 74 65 78 74 andleInitialize.__imp_NdrContext
b5160 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 HandleInitialize.NdrConformantVa
b5180 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 ryingStructUnmarshall.__imp_NdrC
b51a0 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c onformantVaryingStructUnmarshall
b51c0 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 .NdrConformantVaryingStructMemor
b51e0 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 ySize.__imp_NdrConformantVarying
b5200 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 StructMemorySize.NdrConformantVa
b5220 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e ryingStructMarshall.__imp_NdrCon
b5240 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 formantVaryingStructMarshall.Ndr
b5260 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d ConformantVaryingStructFree.__im
b5280 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 p_NdrConformantVaryingStructFree
b52a0 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 65 .NdrConformantVaryingStructBuffe
b52c0 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 rSize.__imp_NdrConformantVarying
b52e0 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 StructBufferSize.NdrConformantVa
b5300 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f ryingArrayUnmarshall.__imp_NdrCo
b5320 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e nformantVaryingArrayUnmarshall.N
b5340 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 drConformantVaryingArrayMemorySi
b5360 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 ze.__imp_NdrConformantVaryingArr
b5380 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e ayMemorySize.NdrConformantVaryin
b53a0 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 gArrayMarshall.__imp_NdrConforma
b53c0 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 ntVaryingArrayMarshall.NdrConfor
b53e0 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f mantVaryingArrayFree.__imp_NdrCo
b5400 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6e 66 nformantVaryingArrayFree.NdrConf
b5420 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 ormantVaryingArrayBufferSize.__i
b5440 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 mp_NdrConformantVaryingArrayBuff
b5460 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 erSize.NdrConformantStructUnmars
b5480 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e hall.__imp_NdrConformantStructUn
b54a0 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f marshall.NdrConformantStructMemo
b54c0 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 rySize.__imp_NdrConformantStruct
b54e0 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 61 MemorySize.NdrConformantStructMa
b5500 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 rshall.__imp_NdrConformantStruct
b5520 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 Marshall.NdrConformantStructFree
b5540 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 4e .__imp_NdrConformantStructFree.N
b5560 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 drConformantStructBufferSize.__i
b5580 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 mp_NdrConformantStructBufferSize
b55a0 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 5f .NdrConformantStringUnmarshall._
b55c0 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 _imp_NdrConformantStringUnmarsha
b55e0 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 ll.NdrConformantStringMemorySize
b5600 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 .__imp_NdrConformantStringMemory
b5620 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c Size.NdrConformantStringMarshall
b5640 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 .__imp_NdrConformantStringMarsha
b5660 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 ll.NdrConformantStringBufferSize
b5680 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 .__imp_NdrConformantStringBuffer
b56a0 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c Size.NdrConformantArrayUnmarshal
b56c0 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 l.__imp_NdrConformantArrayUnmars
b56e0 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a hall.NdrConformantArrayMemorySiz
b5700 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 e.__imp_NdrConformantArrayMemory
b5720 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 Size.NdrConformantArrayMarshall.
b5740 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c __imp_NdrConformantArrayMarshall
b5760 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 .NdrConformantArrayFree.__imp_Nd
b5780 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 rConformantArrayFree.NdrConforma
b57a0 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f ntArrayBufferSize.__imp_NdrConfo
b57c0 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 rmantArrayBufferSize.NdrComplexS
b57e0 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 tructUnmarshall.__imp_NdrComplex
b5800 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 StructUnmarshall.NdrComplexStruc
b5820 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 tMemorySize.__imp_NdrComplexStru
b5840 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 ctMemorySize.NdrComplexStructMar
b5860 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 shall.__imp_NdrComplexStructMars
b5880 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f hall.NdrComplexStructFree.__imp_
b58a0 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 NdrComplexStructFree.NdrComplexS
b58c0 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 tructBufferSize.__imp_NdrComplex
b58e0 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 StructBufferSize.NdrComplexArray
b5900 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 Unmarshall.__imp_NdrComplexArray
b5920 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 Unmarshall.NdrComplexArrayMemory
b5940 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 Size.__imp_NdrComplexArrayMemory
b5960 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 Size.NdrComplexArrayMarshall.__i
b5980 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f mp_NdrComplexArrayMarshall.NdrCo
b59a0 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 mplexArrayFree.__imp_NdrComplexA
b59c0 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 rrayFree.NdrComplexArrayBufferSi
b59e0 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 ze.__imp_NdrComplexArrayBufferSi
b5a00 7a 65 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f ze.NdrClientInitializeNew.__imp_
b5a20 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 4e 64 72 43 6c 69 65 6e 74 NdrClientInitializeNew.NdrClient
b5a40 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 Initialize.__imp_NdrClientInitia
b5a60 6c 69 7a 65 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 lize.NdrClientContextUnmarshall.
b5a80 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c __imp_NdrClientContextUnmarshall
b5aa0 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f .NdrClientContextMarshall.__imp_
b5ac0 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 NdrClientContextMarshall.NdrClie
b5ae0 6e 74 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 4e 64 72 ntCall3.__imp_NdrClientCall3.Ndr
b5b00 43 6c 69 65 6e 74 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 ClientCall2.__imp_NdrClientCall2
b5b20 00 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 4e 64 72 .NdrClearOutParameters.__imp_Ndr
b5b40 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 ClearOutParameters.NdrByteCountP
b5b60 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f ointerUnmarshall.__imp_NdrByteCo
b5b80 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e untPointerUnmarshall.NdrByteCoun
b5ba0 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f tPointerMarshall.__imp_NdrByteCo
b5bc0 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 untPointerMarshall.NdrByteCountP
b5be0 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 ointerFree.__imp_NdrByteCountPoi
b5c00 6e 74 65 72 46 72 65 65 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 nterFree.NdrByteCountPointerBuff
b5c20 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 erSize.__imp_NdrByteCountPointer
b5c40 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 5f 5f BufferSize.NdrAsyncServerCall.__
b5c60 69 6d 70 5f 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 4e 64 72 41 73 79 6e 63 43 imp_NdrAsyncServerCall.NdrAsyncC
b5c80 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 lientCall.__imp_NdrAsyncClientCa
b5ca0 6c 6c 00 4e 64 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 41 6c 6c 6f 63 61 74 65 ll.NdrAllocate.__imp_NdrAllocate
b5cc0 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 .Ndr64DcomAsyncStubCall.__imp_Nd
b5ce0 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 4e 64 72 36 34 44 63 6f 6d 41 73 r64DcomAsyncStubCall.Ndr64DcomAs
b5d00 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 yncClientCall.__imp_Ndr64DcomAsy
b5d20 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c ncClientCall.Ndr64AsyncServerCal
b5d40 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 lAll.__imp_Ndr64AsyncServerCallA
b5d60 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 5f 5f 69 6d 70 5f ll.Ndr64AsyncServerCall64.__imp_
b5d80 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 4e 64 72 36 34 41 73 79 6e Ndr64AsyncServerCall64.Ndr64Asyn
b5da0 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 cClientCall.__imp_Ndr64AsyncClie
b5dc0 6e 74 43 61 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 5f ntCall.NDRSContextUnmarshallEx._
b5de0 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 4e 44 52 _imp_NDRSContextUnmarshallEx.NDR
b5e00 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f SContextUnmarshall2.__imp_NDRSCo
b5e20 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 ntextUnmarshall2.NDRSContextUnma
b5e40 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 rshall.__imp_NDRSContextUnmarsha
b5e60 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f 4e ll.NDRSContextMarshallEx.__imp_N
b5e80 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 4e 44 52 53 43 6f 6e 74 65 78 74 DRSContextMarshallEx.NDRSContext
b5ea0 4d 61 72 73 68 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 Marshall2.__imp_NDRSContextMarsh
b5ec0 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e all2.NDRSContextMarshall.__imp_N
b5ee0 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e DRSContextMarshall.NDRCContextUn
b5f00 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 marshall.__imp_NDRCContextUnmars
b5f20 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e hall.NDRCContextMarshall.__imp_N
b5f40 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 DRCContextMarshall.NDRCContextBi
b5f60 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 4d nding.__imp_NDRCContextBinding.M
b5f80 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 71 esInqProcEncodingId.__imp_MesInq
b5fa0 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e ProcEncodingId.MesIncrementalHan
b5fc0 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e dleReset.__imp_MesIncrementalHan
b5fe0 64 6c 65 52 65 73 65 74 00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 65 73 dleReset.MesHandleFree.__imp_Mes
b6000 48 61 6e 64 6c 65 46 72 65 65 00 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 HandleFree.MesEncodeIncrementalH
b6020 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 andleCreate.__imp_MesEncodeIncre
b6040 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 mentalHandleCreate.MesEncodeFixe
b6060 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 dBufferHandleCreate.__imp_MesEnc
b6080 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e odeFixedBufferHandleCreate.MesEn
b60a0 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f codeDynBufferHandleCreate.__imp_
b60c0 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d MesEncodeDynBufferHandleCreate.M
b60e0 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 esDecodeIncrementalHandleCreate.
b6100 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 __imp_MesDecodeIncrementalHandle
b6120 43 72 65 61 74 65 00 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 Create.MesDecodeBufferHandleCrea
b6140 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 te.__imp_MesDecodeBufferHandleCr
b6160 65 61 74 65 00 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f eate.MesBufferHandleReset.__imp_
b6180 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 49 5f 55 75 69 64 43 72 65 61 74 MesBufferHandleReset.I_UuidCreat
b61a0 65 00 5f 5f 69 6d 70 5f 49 5f 55 75 69 64 43 72 65 61 74 65 00 49 5f 52 70 63 54 75 72 6e 4f 6e e.__imp_I_UuidCreate.I_RpcTurnOn
b61c0 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 54 75 72 EEInfoPropagation.__imp_I_RpcTur
b61e0 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 49 5f 52 70 63 53 79 73 74 65 6d nOnEEInfoPropagation.I_RpcSystem
b6200 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 5f 5f 69 6d 70 5f 49 5f 52 HandleTypeSpecificWork.__imp_I_R
b6220 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 49 pcSystemHandleTypeSpecificWork.I
b6240 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 _RpcSsDontSerializeContext.__imp
b6260 5f 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 5f 52 _I_RpcSsDontSerializeContext.I_R
b6280 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f 5f 69 pcSessionStrictContextHandle.__i
b62a0 6d 70 5f 49 5f 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 mp_I_RpcSessionStrictContextHand
b62c0 6c 65 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 5f 5f 69 le.I_RpcServerUseProtseqEp2W.__i
b62e0 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 49 5f 52 mp_I_RpcServerUseProtseqEp2W.I_R
b6300 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 pcServerUseProtseqEp2A.__imp_I_R
b6320 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 49 5f 52 70 63 53 65 72 76 pcServerUseProtseqEp2A.I_RpcServ
b6340 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 erUseProtseq2W.__imp_I_RpcServer
b6360 55 73 65 50 72 6f 74 73 65 71 32 57 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 UseProtseq2W.I_RpcServerUseProts
b6380 65 71 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 eq2A.__imp_I_RpcServerUseProtseq
b63a0 32 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 2A.I_RpcServerUnsubscribeForDisc
b63c0 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 onnectNotification.__imp_I_RpcSe
b63e0 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 rverUnsubscribeForDisconnectNoti
b6400 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 fication.I_RpcServerSubscribeFor
b6420 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 49 5f DisconnectNotification2.__imp_I_
b6440 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e RpcServerSubscribeForDisconnectN
b6460 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 otification2.I_RpcServerSubscrib
b6480 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 eForDisconnectNotification.__imp
b64a0 5f 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 _I_RpcServerSubscribeForDisconne
b64c0 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 ctNotification.I_RpcServerStartS
b64e0 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 65 72 ervice.__imp_I_RpcServerStartSer
b6500 76 69 63 65 00 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 vice.I_RpcServerSetAddressChange
b6520 46 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 Fn.__imp_I_RpcServerSetAddressCh
b6540 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 46 6f 72 77 61 72 angeFn.I_RpcServerRegisterForwar
b6560 64 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 dFunction.__imp_I_RpcServerRegis
b6580 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e terForwardFunction.I_RpcServerIn
b65a0 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 qTransportType.__imp_I_RpcServer
b65c0 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 InqTransportType.I_RpcServerInqR
b65e0 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 emoteConnAddress.__imp_I_RpcServ
b6600 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 76 erInqRemoteConnAddress.I_RpcServ
b6620 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 erInqLocalConnAddress.__imp_I_Rp
b6640 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 cServerInqLocalConnAddress.I_Rpc
b6660 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f 5f 69 6d 70 5f 49 ServerInqAddressChangeFn.__imp_I
b6680 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 _RpcServerInqAddressChangeFn.I_R
b66a0 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 49 pcServerGetAssociationID.__imp_I
b66c0 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 49 5f 52 70 63 _RpcServerGetAssociationID.I_Rpc
b66e0 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 ServerDisableExceptionFilter.__i
b6700 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 mp_I_RpcServerDisableExceptionFi
b6720 6c 74 65 72 00 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 74 72 lter.I_RpcServerCheckClientRestr
b6740 69 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 iction.__imp_I_RpcServerCheckCli
b6760 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 entRestriction.I_RpcSendReceive.
b6780 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 53 65 6e 64 __imp_I_RpcSendReceive.I_RpcSend
b67a0 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 00 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 .__imp_I_RpcSend.I_RpcRequestMut
b67c0 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 49 5f 52 70 63 ex.__imp_I_RpcRequestMutex.I_Rpc
b67e0 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 RecordCalloutFailure.__imp_I_Rpc
b6800 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 49 5f 52 70 63 52 65 63 65 69 76 RecordCalloutFailure.I_RpcReceiv
b6820 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 65 69 76 65 00 49 5f 52 70 63 52 65 61 6c 6c 6f e.__imp_I_RpcReceive.I_RpcReallo
b6840 63 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 cPipeBuffer.__imp_I_RpcReallocPi
b6860 70 65 42 75 66 66 65 72 00 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 peBuffer.I_RpcPauseExecution.__i
b6880 6d 70 5f 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 49 5f 52 70 63 4f 70 65 6e mp_I_RpcPauseExecution.I_RpcOpen
b68a0 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4f 70 65 6e 43 6c 69 ClientProcess.__imp_I_RpcOpenCli
b68c0 65 6e 74 50 72 6f 63 65 73 73 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 70 entProcess.I_RpcNsInterfaceUnexp
b68e0 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 orted.__imp_I_RpcNsInterfaceUnex
b6900 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 ported.I_RpcNsInterfaceExported.
b6920 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 49 __imp_I_RpcNsInterfaceExported.I
b6940 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 _RpcNsBindingSetEntryNameW.__imp
b6960 5f 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 49 5f 52 _I_RpcNsBindingSetEntryNameW.I_R
b6980 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 49 pcNsBindingSetEntryNameA.__imp_I
b69a0 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 49 5f 52 70 63 _RpcNsBindingSetEntryNameA.I_Rpc
b69c0 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 5f 5f 69 6d 70 5f 49 5f NegotiateTransferSyntax.__imp_I_
b69e0 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 49 5f 52 70 63 RpcNegotiateTransferSyntax.I_Rpc
b6a00 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 5f 5f MgmtEnableDedicatedThreadPool.__
b6a20 69 6d 70 5f 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 imp_I_RpcMgmtEnableDedicatedThre
b6a40 61 64 50 6f 6f 6c 00 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 5f 5f 69 6d 70 adPool.I_RpcMapWin32Status.__imp
b6a60 5f 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 49 5f 52 70 63 49 66 49 6e 71 54 _I_RpcMapWin32Status.I_RpcIfInqT
b6a80 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 49 66 49 6e 71 ransferSyntaxes.__imp_I_RpcIfInq
b6aa0 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 49 5f 52 70 63 47 65 74 45 78 74 65 6e 64 65 TransferSyntaxes.I_RpcGetExtende
b6ac0 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 dError.__imp_I_RpcGetExtendedErr
b6ae0 6f 72 00 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 or.I_RpcGetDefaultSD.__imp_I_Rpc
b6b00 47 65 74 44 65 66 61 75 6c 74 53 44 00 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c GetDefaultSD.I_RpcGetCurrentCall
b6b20 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c Handle.__imp_I_RpcGetCurrentCall
b6b40 48 61 6e 64 6c 65 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 Handle.I_RpcGetBufferWithObject.
b6b60 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 49 __imp_I_RpcGetBufferWithObject.I
b6b80 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 _RpcGetBuffer.__imp_I_RpcGetBuff
b6ba0 65 72 00 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 er.I_RpcFreePipeBuffer.__imp_I_R
b6bc0 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 pcFreePipeBuffer.I_RpcFreeBuffer
b6be0 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 49 5f 52 70 63 46 72 65 65 .__imp_I_RpcFreeBuffer.I_RpcFree
b6c00 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 00 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 .__imp_I_RpcFree.I_RpcExceptionF
b6c20 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 ilter.__imp_I_RpcExceptionFilter
b6c40 00 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 44 65 6c .I_RpcDeleteMutex.__imp_I_RpcDel
b6c60 65 74 65 4d 75 74 65 78 00 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 eteMutex.I_RpcClearMutex.__imp_I
b6c80 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 _RpcClearMutex.I_RpcBindingToSta
b6ca0 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e ticStringBindingW.__imp_I_RpcBin
b6cc0 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 49 5f 52 70 63 dingToStaticStringBindingW.I_Rpc
b6ce0 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f BindingSetPrivateOption.__imp_I_
b6d00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 49 5f 52 70 63 RpcBindingSetPrivateOption.I_Rpc
b6d20 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 BindingIsServerLocal.__imp_I_Rpc
b6d40 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e BindingIsServerLocal.I_RpcBindin
b6d60 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e gIsClientLocal.__imp_I_RpcBindin
b6d80 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 gIsClientLocal.I_RpcBindingInqWi
b6da0 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 reIdForSnego.__imp_I_RpcBindingI
b6dc0 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 nqWireIdForSnego.I_RpcBindingInq
b6de0 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 TransportType.__imp_I_RpcBinding
b6e00 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 InqTransportType.I_RpcBindingInq
b6e20 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 SecurityContextKeyInfo.__imp_I_R
b6e40 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e pcBindingInqSecurityContextKeyIn
b6e60 66 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 fo.I_RpcBindingInqSecurityContex
b6e80 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 t.__imp_I_RpcBindingInqSecurityC
b6ea0 6f 6e 74 65 78 74 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 ontext.I_RpcBindingInqMarshalled
b6ec0 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 TargetInfo.__imp_I_RpcBindingInq
b6ee0 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e MarshalledTargetInfo.I_RpcBindin
b6f00 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 gInqLocalClientPID.__imp_I_RpcBi
b6f20 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 49 5f 52 70 63 42 69 6e 64 ndingInqLocalClientPID.I_RpcBind
b6f40 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 49 5f 52 ingInqDynamicEndpointW.__imp_I_R
b6f60 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 49 5f 52 pcBindingInqDynamicEndpointW.I_R
b6f80 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 5f 5f 69 pcBindingInqDynamicEndpointA.__i
b6fa0 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e mp_I_RpcBindingInqDynamicEndpoin
b6fc0 74 41 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 tA.I_RpcBindingInqClientTokenAtt
b6fe0 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 ributes.__imp_I_RpcBindingInqCli
b7000 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 entTokenAttributes.I_RpcBindingH
b7020 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 andleToAsyncHandle.__imp_I_RpcBi
b7040 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 49 5f 52 70 63 42 69 ndingHandleToAsyncHandle.I_RpcBi
b7060 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 ndingCreateNP.__imp_I_RpcBinding
b7080 43 72 65 61 74 65 4e 50 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f CreateNP.I_RpcBindingCopy.__imp_
b70a0 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 I_RpcBindingCopy.I_RpcAsyncSetHa
b70c0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 49 ndle.__imp_I_RpcAsyncSetHandle.I
b70e0 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 _RpcAsyncAbortCall.__imp_I_RpcAs
b7100 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 yncAbortCall.I_RpcAllocate.__imp
b7120 5f 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f _I_RpcAllocate.IUnknown_Release_
b7140 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f Proxy.__imp_IUnknown_Release_Pro
b7160 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 xy.IUnknown_QueryInterface_Proxy
b7180 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 .__imp_IUnknown_QueryInterface_P
b71a0 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 roxy.IUnknown_AddRef_Proxy.__imp
b71c0 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 44 63 65 45 72 72 6f 72 49 _IUnknown_AddRef_Proxy.DceErrorI
b71e0 6e 71 54 65 78 74 57 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 44 nqTextW.__imp_DceErrorInqTextW.D
b7200 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 6e ceErrorInqTextA.__imp_DceErrorIn
b7220 71 54 65 78 74 41 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f qTextA..rpcrt4_NULL_THUNK_DATA._
b7240 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 72 74 34 00 52 6d 53 74 61 72 _IMPORT_DESCRIPTOR_rpcrt4.RmStar
b7260 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 52 6d tSession.__imp_RmStartSession.Rm
b7280 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6d 53 68 75 74 64 6f 77 6e 00 52 6d 52 65 73 74 Shutdown.__imp_RmShutdown.RmRest
b72a0 61 72 74 00 5f 5f 69 6d 70 5f 52 6d 52 65 73 74 61 72 74 00 52 6d 52 65 6d 6f 76 65 46 69 6c 74 art.__imp_RmRestart.RmRemoveFilt
b72c0 65 72 00 5f 5f 69 6d 70 5f 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 52 6d 52 65 67 69 73 74 er.__imp_RmRemoveFilter.RmRegist
b72e0 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f erResources.__imp_RmRegisterReso
b7300 75 72 63 65 73 00 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 4a 6f 69 6e urces.RmJoinSession.__imp_RmJoin
b7320 53 65 73 73 69 6f 6e 00 52 6d 47 65 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 4c 69 73 Session.RmGetList.__imp_RmGetLis
b7340 74 00 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 46 69 6c t.RmGetFilterList.__imp_RmGetFil
b7360 74 65 72 4c 69 73 74 00 52 6d 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 45 6e 64 terList.RmEndSession.__imp_RmEnd
b7380 53 65 73 73 69 6f 6e 00 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d Session.RmCancelCurrentTask.__im
b73a0 70 5f 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 52 6d 41 64 64 46 69 6c 74 65 p_RmCancelCurrentTask.RmAddFilte
b73c0 72 00 5f 5f 69 6d 70 5f 52 6d 41 64 64 46 69 6c 74 65 72 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 r.__imp_RmAddFilter..rstrtmgr_NU
b73e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
b7400 52 5f 72 73 74 72 74 6d 67 72 00 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 R_rstrtmgr.RtmUpdateAndUnlockRou
b7420 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 te.__imp_RtmUpdateAndUnlockRoute
b7440 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 .RtmReleaseRoutes.__imp_RtmRelea
b7460 73 65 52 6f 75 74 65 73 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 seRoutes.RtmReleaseRouteInfo.__i
b7480 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 mp_RtmReleaseRouteInfo.RtmReleas
b74a0 65 4e 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f eNextHops.__imp_RtmReleaseNextHo
b74c0 70 73 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 ps.RtmReleaseNextHopInfo.__imp_R
b74e0 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 45 tmReleaseNextHopInfo.RtmReleaseE
b7500 6e 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 79 ntityInfo.__imp_RtmReleaseEntity
b7520 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 52 74 Info.RtmReleaseEntities.__imp_Rt
b7540 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 mReleaseEntities.RtmReleaseDests
b7560 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 52 74 6d 52 65 6c 65 61 73 .__imp_RtmReleaseDests.RtmReleas
b7580 65 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e eDestInfo.__imp_RtmReleaseDestIn
b75a0 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f fo.RtmReleaseChangedDests.__imp_
b75c0 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 52 65 67 69 73 74 RtmReleaseChangedDests.RtmRegist
b75e0 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 erForChangeNotification.__imp_Rt
b7600 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 mRegisterForChangeNotification.R
b7620 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 tmRegisterEntity.__imp_RtmRegist
b7640 65 72 45 6e 74 69 74 79 00 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 5f 5f 69 erEntity.RtmReferenceHandles.__i
b7660 6d 70 5f 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 52 74 6d 4d 61 72 6b 44 65 mp_RtmReferenceHandles.RtmMarkDe
b7680 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 stForChangeNotification.__imp_Rt
b76a0 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 mMarkDestForChangeNotification.R
b76c0 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 52 tmLockRoute.__imp_RtmLockRoute.R
b76e0 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 tmLockNextHop.__imp_RtmLockNextH
b7700 6f 70 00 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 4c op.RtmLockDestination.__imp_RtmL
b7720 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 ockDestination.RtmIsMarkedForCha
b7740 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 4d 61 72 6b 65 ngeNotification.__imp_RtmIsMarke
b7760 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 49 73 42 65 73 74 dForChangeNotification.RtmIsBest
b7780 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 52 74 6d 49 6e Route.__imp_RtmIsBestRoute.RtmIn
b77a0 76 6f 6b 65 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 vokeMethod.__imp_RtmInvokeMethod
b77c0 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 49 .RtmInsertInRouteList.__imp_RtmI
b77e0 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 nsertInRouteList.RtmIgnoreChange
b7800 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 dDests.__imp_RtmIgnoreChangedDes
b7820 74 73 00 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 48 ts.RtmHoldDestination.__imp_RtmH
b7840 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 oldDestination.RtmGetRoutePointe
b7860 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 r.__imp_RtmGetRoutePointer.RtmGe
b7880 74 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f tRouteInfo.__imp_RtmGetRouteInfo
b78a0 00 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f .RtmGetRegisteredEntities.__imp_
b78c0 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 52 74 6d 47 65 74 4f RtmGetRegisteredEntities.RtmGetO
b78e0 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 paqueInformationPointer.__imp_Rt
b7900 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 52 74 6d mGetOpaqueInformationPointer.Rtm
b7920 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 GetNextHopPointer.__imp_RtmGetNe
b7940 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 5f xtHopPointer.RtmGetNextHopInfo._
b7960 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 52 74 6d 47 65 74 4d 6f 73 _imp_RtmGetNextHopInfo.RtmGetMos
b7980 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 tSpecificDestination.__imp_RtmGe
b79a0 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 4c tMostSpecificDestination.RtmGetL
b79c0 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 69 73 74 45 6e istEnumRoutes.__imp_RtmGetListEn
b79e0 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 umRoutes.RtmGetLessSpecificDesti
b7a00 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 nation.__imp_RtmGetLessSpecificD
b7a20 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 estination.RtmGetExactMatchRoute
b7a40 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 52 74 6d .__imp_RtmGetExactMatchRoute.Rtm
b7a60 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 GetExactMatchDestination.__imp_R
b7a80 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 tmGetExactMatchDestination.RtmGe
b7aa0 74 45 6e 75 6d 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 tEnumRoutes.__imp_RtmGetEnumRout
b7ac0 65 73 00 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 es.RtmGetEnumNextHops.__imp_RtmG
b7ae0 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 5f etEnumNextHops.RtmGetEnumDests._
b7b00 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 52 74 6d 47 65 74 45 6e 74 69 74 _imp_RtmGetEnumDests.RtmGetEntit
b7b20 79 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f yMethods.__imp_RtmGetEntityMetho
b7b40 64 73 00 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 ds.RtmGetEntityInfo.__imp_RtmGet
b7b60 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f EntityInfo.RtmGetDestInfo.__imp_
b7b80 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 RtmGetDestInfo.RtmGetChangedDest
b7ba0 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 47 65 s.__imp_RtmGetChangedDests.RtmGe
b7bc0 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 tChangeStatus.__imp_RtmGetChange
b7be0 53 74 61 74 75 73 00 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 46 Status.RtmFindNextHop.__imp_RtmF
b7c00 69 6e 64 4e 65 78 74 48 6f 70 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 6e indNextHop.RtmDeregisterFromChan
b7c20 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 geNotification.__imp_RtmDeregist
b7c40 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 44 65 72 65 erFromChangeNotification.RtmDere
b7c60 67 69 73 74 65 72 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 gisterEntity.__imp_RtmDeregister
b7c80 45 6e 74 69 74 79 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d Entity.RtmDeleteRouteToDest.__im
b7ca0 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 00 52 74 6d 44 65 6c 65 74 65 p_RtmDeleteRouteToDest.RtmDelete
b7cc0 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 RouteList.__imp_RtmDeleteRouteLi
b7ce0 73 74 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c st.RtmDeleteNextHop.__imp_RtmDel
b7d00 65 74 65 4e 65 78 74 48 6f 70 00 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 5f eteNextHop.RtmDeleteEnumHandle._
b7d20 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 52 74 6d 43 72 65 61 _imp_RtmDeleteEnumHandle.RtmCrea
b7d40 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 teRouteListEnum.__imp_RtmCreateR
b7d60 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 outeListEnum.RtmCreateRouteList.
b7d80 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 43 72 65 61 __imp_RtmCreateRouteList.RtmCrea
b7da0 74 65 52 6f 75 74 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 teRouteEnum.__imp_RtmCreateRoute
b7dc0 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f Enum.RtmCreateNextHopEnum.__imp_
b7de0 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 44 65 RtmCreateNextHopEnum.RtmCreateDe
b7e00 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 52 stEnum.__imp_RtmCreateDestEnum.R
b7e20 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 tmConvertNetAddressToIpv6Address
b7e40 41 6e 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 AndLength.__imp_RtmConvertNetAdd
b7e60 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 52 74 6d 43 6f ressToIpv6AddressAndLength.RtmCo
b7e80 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 nvertIpv6AddressAndLengthToNetAd
b7ea0 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 dress.__imp_RtmConvertIpv6Addres
b7ec0 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 52 74 6d 42 6c 6f 63 6b 4d sAndLengthToNetAddress.RtmBlockM
b7ee0 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 52 74 6d ethods.__imp_RtmBlockMethods.Rtm
b7f00 41 64 64 52 6f 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 41 64 64 52 6f 75 74 65 AddRouteToDest.__imp_RtmAddRoute
b7f20 54 6f 44 65 73 74 00 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 41 64 ToDest.RtmAddNextHop.__imp_RtmAd
b7f40 64 4e 65 78 74 48 6f 70 00 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 dNextHop.MgmTakeInterfaceOwnersh
b7f60 69 70 00 5f 5f 69 6d 70 5f 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 ip.__imp_MgmTakeInterfaceOwnersh
b7f80 69 70 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 ip.MgmReleaseInterfaceOwnership.
b7fa0 5f 5f 69 6d 70 5f 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 __imp_MgmReleaseInterfaceOwnersh
b7fc0 69 70 00 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d 67 ip.MgmRegisterMProtocol.__imp_Mg
b7fe0 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 mRegisterMProtocol.MgmGroupEnume
b8000 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 rationStart.__imp_MgmGroupEnumer
b8020 61 74 69 6f 6e 53 74 61 72 74 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 ationStart.MgmGroupEnumerationGe
b8040 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 tNext.__imp_MgmGroupEnumerationG
b8060 65 74 4e 65 78 74 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f etNext.MgmGroupEnumerationEnd.__
b8080 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 4d 67 6d 47 65 imp_MgmGroupEnumerationEnd.MgmGe
b80a0 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 tProtocolOnInterface.__imp_MgmGe
b80c0 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 4d 67 6d 47 65 74 4e 65 78 74 4d tProtocolOnInterface.MgmGetNextM
b80e0 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 feStats.__imp_MgmGetNextMfeStats
b8100 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d .MgmGetNextMfe.__imp_MgmGetNextM
b8120 66 65 00 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 fe.MgmGetMfeStats.__imp_MgmGetMf
b8140 65 53 74 61 74 73 00 4d 67 6d 47 65 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 65 eStats.MgmGetMfe.__imp_MgmGetMfe
b8160 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 .MgmGetFirstMfeStats.__imp_MgmGe
b8180 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 5f 5f tFirstMfeStats.MgmGetFirstMfe.__
b81a0 69 6d 70 5f 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 imp_MgmGetFirstMfe.MgmDeleteGrou
b81c0 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4d 67 6d 44 65 6c 65 74 65 pMembershipEntry.__imp_MgmDelete
b81e0 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 4d 67 6d 44 65 52 65 67 69 73 74 GroupMembershipEntry.MgmDeRegist
b8200 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d erMProtocol.__imp_MgmDeRegisterM
b8220 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e Protocol.MgmAddGroupMembershipEn
b8240 74 72 79 00 5f 5f 69 6d 70 5f 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 try.__imp_MgmAddGroupMembershipE
b8260 6e 74 72 79 00 43 72 65 61 74 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 62 ntry.CreateTable.__imp_CreateTab
b8280 6c 65 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 le..rtm_NULL_THUNK_DATA.__IMPORT
b82a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 _DESCRIPTOR_rtm.TraceVprintfExW.
b82c0 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 54 72 61 63 65 56 70 72 69 6e __imp_TraceVprintfExW.TraceVprin
b82e0 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 41 00 54 72 61 63 tfExA.__imp_TraceVprintfExA.Trac
b8300 65 52 65 67 69 73 74 65 72 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 52 65 67 69 73 74 65 72 eRegisterExW.__imp_TraceRegister
b8320 45 78 57 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 ExW.TraceRegisterExA.__imp_Trace
b8340 52 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 50 75 74 73 45 78 57 00 5f 5f 69 6d 70 5f 54 RegisterExA.TracePutsExW.__imp_T
b8360 72 61 63 65 50 75 74 73 45 78 57 00 54 72 61 63 65 50 75 74 73 45 78 41 00 5f 5f 69 6d 70 5f 54 racePutsExW.TracePutsExA.__imp_T
b8380 72 61 63 65 50 75 74 73 45 78 41 00 54 72 61 63 65 50 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 54 racePutsExA.TracePrintfW.__imp_T
b83a0 72 61 63 65 50 72 69 6e 74 66 57 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 5f 5f 69 6d 70 racePrintfW.TracePrintfExW.__imp
b83c0 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 5f _TracePrintfExW.TracePrintfExA._
b83e0 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 54 72 61 63 65 50 72 69 6e 74 66 41 _imp_TracePrintfExA.TracePrintfA
b8400 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 41 00 54 72 61 63 65 47 65 74 43 6f 6e 73 .__imp_TracePrintfA.TraceGetCons
b8420 6f 6c 65 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 54 72 61 63 oleW.__imp_TraceGetConsoleW.Trac
b8440 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f eGetConsoleA.__imp_TraceGetConso
b8460 6c 65 41 00 54 72 61 63 65 44 75 6d 70 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 75 6d 70 leA.TraceDumpExW.__imp_TraceDump
b8480 45 78 57 00 54 72 61 63 65 44 75 6d 70 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 75 6d 70 ExW.TraceDumpExA.__imp_TraceDump
b84a0 45 78 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 ExA.TraceDeregisterW.__imp_Trace
b84c0 44 65 72 65 67 69 73 74 65 72 57 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 5f DeregisterW.TraceDeregisterExW._
b84e0 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 54 72 61 63 65 44 65 72 _imp_TraceDeregisterExW.TraceDer
b8500 65 67 69 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 egisterExA.__imp_TraceDeregister
b8520 45 78 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 ExA.TraceDeregisterA.__imp_Trace
b8540 44 65 72 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 5f DeregisterA.RouterLogRegisterW._
b8560 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 52 6f 75 74 65 72 4c 6f _imp_RouterLogRegisterW.RouterLo
b8580 67 52 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 gRegisterA.__imp_RouterLogRegist
b85a0 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 erA.RouterLogEventW.__imp_Router
b85c0 4c 6f 67 45 76 65 6e 74 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 LogEventW.RouterLogEventValistEx
b85e0 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 W.__imp_RouterLogEventValistExW.
b8600 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f RouterLogEventValistExA.__imp_Ro
b8620 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 uterLogEventValistExA.RouterLogE
b8640 76 65 6e 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 ventStringW.__imp_RouterLogEvent
b8660 53 74 72 69 6e 67 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 5f 5f StringW.RouterLogEventStringA.__
b8680 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 52 6f 75 74 65 72 imp_RouterLogEventStringA.Router
b86a0 4c 6f 67 45 76 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 LogEventExW.__imp_RouterLogEvent
b86c0 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 ExW.RouterLogEventExA.__imp_Rout
b86e0 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 erLogEventExA.RouterLogEventData
b8700 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 52 6f 75 74 W.__imp_RouterLogEventDataW.Rout
b8720 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 erLogEventDataA.__imp_RouterLogE
b8740 76 65 6e 74 44 61 74 61 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f ventDataA.RouterLogEventA.__imp_
b8760 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 RouterLogEventA.RouterLogDeregis
b8780 74 65 72 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 terW.__imp_RouterLogDeregisterW.
b87a0 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 RouterLogDeregisterA.__imp_Route
b87c0 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 rLogDeregisterA.RouterGetErrorSt
b87e0 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 ringW.__imp_RouterGetErrorString
b8800 57 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 6f W.RouterGetErrorStringA.__imp_Ro
b8820 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 6f 75 74 65 72 41 73 73 65 72 74 uterGetErrorStringA.RouterAssert
b8840 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 73 73 65 72 74 00 4d 70 72 53 65 74 75 70 50 72 6f 74 .__imp_RouterAssert.MprSetupProt
b8860 6f 63 6f 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 ocolFree.__imp_MprSetupProtocolF
b8880 72 65 65 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d ree.MprSetupProtocolEnum.__imp_M
b88a0 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 4c 6f 67 45 76 65 6e 74 57 00 5f 5f prSetupProtocolEnum.LogEventW.__
b88c0 69 6d 70 5f 4c 6f 67 45 76 65 6e 74 57 00 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4c 6f imp_LogEventW.LogEventA.__imp_Lo
b88e0 67 45 76 65 6e 74 41 00 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 gEventA.LogErrorW.__imp_LogError
b8900 57 00 4c 6f 67 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 41 00 7f 72 74 75 W.LogErrorA.__imp_LogErrorA..rtu
b8920 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 tils_NULL_THUNK_DATA.__IMPORT_DE
b8940 53 43 52 49 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 53 65 6e 64 53 41 53 00 5f 5f 69 6d 70 5f 53 SCRIPTOR_rtutils.SendSAS.__imp_S
b8960 65 6e 64 53 41 53 00 7f 73 61 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d endSAS..sas_NULL_THUNK_DATA.__IM
b8980 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 61 73 00 53 43 61 72 64 55 49 44 6c 67 53 65 PORT_DESCRIPTOR_sas.SCardUIDlgSe
b89a0 6c 65 63 74 43 61 72 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 lectCardW.__imp_SCardUIDlgSelect
b89c0 43 61 72 64 57 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 5f 5f 69 6d CardW.SCardUIDlgSelectCardA.__im
b89e0 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 53 43 61 72 64 44 6c 67 p_SCardUIDlgSelectCardA.SCardDlg
b8a00 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 6c 67 45 78 74 65 ExtendedError.__imp_SCardDlgExte
b8a20 6e 64 65 64 45 72 72 6f 72 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 ndedError.GetOpenCardNameW.__imp
b8a40 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d _GetOpenCardNameW.GetOpenCardNam
b8a60 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 7f 73 63 61 72 64 eA.__imp_GetOpenCardNameA..scard
b8a80 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 dlg_NULL_THUNK_DATA.__IMPORT_DES
b8aa0 43 52 49 50 54 4f 52 5f 73 63 61 72 64 64 6c 67 00 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 CRIPTOR_scarddlg.SslGetServerIde
b8ac0 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 ntity.__imp_SslGetServerIdentity
b8ae0 00 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 73 6c 47 .SslGetMaximumKeySize.__imp_SslG
b8b00 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e etMaximumKeySize.SslGetExtension
b8b20 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 53 73 6c 47 65 6e 65 s.__imp_SslGetExtensions.SslGene
b8b40 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 6e 65 72 61 74 65 rateRandomBits.__imp_SslGenerate
b8b60 52 61 6e 64 6f 6d 42 69 74 73 00 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f RandomBits.SslFreeCertificate.__
b8b80 69 6d 70 5f 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 53 73 6c 45 6d 70 74 79 43 imp_SslFreeCertificate.SslEmptyC
b8ba0 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 53 73 6c 45 6d acheW.__imp_SslEmptyCacheW.SslEm
b8bc0 70 74 79 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 53 ptyCacheA.__imp_SslEmptyCacheA.S
b8be0 73 6c 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 73 6c 43 72 61 63 slCrackCertificate.__imp_SslCrac
b8c00 6b 43 65 72 74 69 66 69 63 61 74 65 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e kCertificate..schannel_NULL_THUN
b8c20 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 68 61 6e K_DATA.__IMPORT_DESCRIPTOR_schan
b8c40 6e 65 6c 00 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 nel.VerifySignature.__imp_Verify
b8c60 53 69 67 6e 61 74 75 72 65 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 54 Signature.TranslateNameW.__imp_T
b8c80 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 5f 5f 69 ranslateNameW.TranslateNameA.__i
b8ca0 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 mp_TranslateNameA.SspiZeroAuthId
b8cc0 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 entity.__imp_SspiZeroAuthIdentit
b8ce0 79 00 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 y.SspiValidateAuthIdentity.__imp
b8d00 5f 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 55 6e _SspiValidateAuthIdentity.SspiUn
b8d20 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 55 6e marshalAuthIdentity.__imp_SspiUn
b8d40 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 50 72 65 70 61 72 65 46 marshalAuthIdentity.SspiPrepareF
b8d60 6f 72 43 72 65 64 57 72 69 74 65 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 orCredWrite.__imp_SspiPrepareFor
b8d80 43 72 65 64 57 72 69 74 65 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 CredWrite.SspiPrepareForCredRead
b8da0 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 53 73 .__imp_SspiPrepareForCredRead.Ss
b8dc0 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 piMarshalAuthIdentity.__imp_Sspi
b8de0 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 4c 6f 63 61 6c 46 72 65 MarshalAuthIdentity.SspiLocalFre
b8e00 65 00 5f 5f 69 6d 70 5f 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 53 73 70 69 49 73 41 75 74 68 e.__imp_SspiLocalFree.SspiIsAuth
b8e20 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 41 75 IdentityEncrypted.__imp_SspiIsAu
b8e40 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 53 73 70 69 47 65 74 54 61 72 67 65 thIdentityEncrypted.SspiGetTarge
b8e60 74 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 tHostName.__imp_SspiGetTargetHos
b8e80 74 4e 61 6d 65 00 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 tName.SspiFreeAuthIdentity.__imp
b8ea0 5f 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 45 78 63 6c 75 64 _SspiFreeAuthIdentity.SspiExclud
b8ec0 65 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 6b 61 67 ePackage.__imp_SspiExcludePackag
b8ee0 65 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f e.SspiEncryptAuthIdentity.__imp_
b8f00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 45 6e 63 6f SspiEncryptAuthIdentity.SspiEnco
b8f20 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 deStringsAsAuthIdentity.__imp_Ss
b8f40 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 piEncodeStringsAsAuthIdentity.Ss
b8f60 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 5f 5f piEncodeAuthIdentityAsStrings.__
b8f80 69 6d 70 5f 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 imp_SspiEncodeAuthIdentityAsStri
b8fa0 6e 67 73 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d ngs.SspiDecryptAuthIdentity.__im
b8fc0 70 5f 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 43 6f p_SspiDecryptAuthIdentity.SspiCo
b8fe0 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 70 79 41 75 74 pyAuthIdentity.__imp_SspiCopyAut
b9000 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 hIdentity.SspiCompareAuthIdentit
b9020 69 65 73 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 ies.__imp_SspiCompareAuthIdentit
b9040 69 65 73 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f ies.SetCredentialsAttributesW.__
b9060 69 6d 70 5f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 53 65 imp_SetCredentialsAttributesW.Se
b9080 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 tCredentialsAttributesA.__imp_Se
b90a0 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 43 6f 6e 74 65 tCredentialsAttributesA.SetConte
b90c0 78 74 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 xtAttributesW.__imp_SetContextAt
b90e0 74 72 69 62 75 74 65 73 57 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 tributesW.SetContextAttributesA.
b9100 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 53 61 73 6c __imp_SetContextAttributesA.Sasl
b9120 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 73 6c 53 65 74 43 6f SetContextOption.__imp_SaslSetCo
b9140 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 ntextOption.SaslInitializeSecuri
b9160 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 tyContextW.__imp_SaslInitializeS
b9180 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 ecurityContextW.SaslInitializeSe
b91a0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c curityContextA.__imp_SaslInitial
b91c0 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 53 61 73 6c 49 64 65 6e 74 69 66 79 izeSecurityContextA.SaslIdentify
b91e0 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 PackageW.__imp_SaslIdentifyPacka
b9200 67 65 57 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 53 geW.SaslIdentifyPackageA.__imp_S
b9220 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 53 61 73 6c 47 65 74 50 72 6f 66 69 aslIdentifyPackageA.SaslGetProfi
b9240 6c 65 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 lePackageW.__imp_SaslGetProfileP
b9260 61 63 6b 61 67 65 57 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 5f ackageW.SaslGetProfilePackageA._
b9280 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 53 61 73 6c _imp_SaslGetProfilePackageA.Sasl
b92a0 47 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 43 6f GetContextOption.__imp_SaslGetCo
b92c0 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 ntextOption.SaslEnumerateProfile
b92e0 73 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 sW.__imp_SaslEnumerateProfilesW.
b9300 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 61 73 SaslEnumerateProfilesA.__imp_Sas
b9320 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 53 61 73 6c 41 63 63 65 70 74 53 65 lEnumerateProfilesA.SaslAcceptSe
b9340 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 61 73 6c 41 63 63 65 70 74 53 65 curityContext.__imp_SaslAcceptSe
b9360 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 curityContext.RevertSecurityCont
b9380 65 78 74 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 ext.__imp_RevertSecurityContext.
b93a0 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f QuerySecurityPackageInfoW.__imp_
b93c0 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 51 75 65 72 79 53 QuerySecurityPackageInfoW.QueryS
b93e0 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 ecurityPackageInfoA.__imp_QueryS
b9400 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 51 75 65 72 79 53 65 63 75 72 69 74 ecurityPackageInfoA.QuerySecurit
b9420 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 yContextToken.__imp_QuerySecurit
b9440 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 yContextToken.QueryCredentialsAt
b9460 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 tributesW.__imp_QueryCredentials
b9480 41 74 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 AttributesW.QueryCredentialsAttr
b94a0 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 ibutesA.__imp_QueryCredentialsAt
b94c0 74 72 69 62 75 74 65 73 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 tributesA.QueryContextAttributes
b94e0 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 W.__imp_QueryContextAttributesW.
b9500 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 QueryContextAttributesA.__imp_Qu
b9520 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 4d 61 6b 65 53 69 67 6e 61 74 eryContextAttributesA.MakeSignat
b9540 75 72 65 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 4c 73 61 55 6e 72 65 67 ure.__imp_MakeSignature.LsaUnreg
b9560 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f isterPolicyChangeNotification.__
b9580 69 6d 70 5f 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 imp_LsaUnregisterPolicyChangeNot
b95a0 69 66 69 63 61 74 69 6f 6e 00 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 ification.LsaRegisterPolicyChang
b95c0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 67 69 73 74 65 72 50 eNotification.__imp_LsaRegisterP
b95e0 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4c 73 61 52 65 67 69 73 olicyChangeNotification.LsaRegis
b9600 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 67 69 73 74 65 terLogonProcess.__imp_LsaRegiste
b9620 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 rLogonProcess.LsaLookupAuthentic
b9640 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 ationPackage.__imp_LsaLookupAuth
b9660 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 5f enticationPackage.LsaLogonUser._
b9680 5f 69 6d 70 5f 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 _imp_LsaLogonUser.LsaGetLogonSes
b96a0 73 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f sionData.__imp_LsaGetLogonSessio
b96c0 6e 44 61 74 61 00 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f nData.LsaFreeReturnBuffer.__imp_
b96e0 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 LsaFreeReturnBuffer.LsaEnumerate
b9700 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 LogonSessions.__imp_LsaEnumerate
b9720 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e LogonSessions.LsaDeregisterLogon
b9740 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e Process.__imp_LsaDeregisterLogon
b9760 50 72 6f 63 65 73 73 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d Process.LsaConnectUntrusted.__im
b9780 70 5f 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 4c 73 61 43 61 6c 6c 41 75 74 p_LsaConnectUntrusted.LsaCallAut
b97a0 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 61 6c 6c henticationPackage.__imp_LsaCall
b97c0 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 49 6e 69 74 69 61 6c 69 7a 65 AuthenticationPackage.Initialize
b97e0 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a SecurityContextW.__imp_Initializ
b9800 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 eSecurityContextW.InitializeSecu
b9820 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 rityContextA.__imp_InitializeSec
b9840 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 urityContextA.InitSecurityInterf
b9860 61 63 65 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 aceW.__imp_InitSecurityInterface
b9880 57 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 49 W.InitSecurityInterfaceA.__imp_I
b98a0 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 49 6d 70 6f 72 74 53 65 63 75 nitSecurityInterfaceA.ImportSecu
b98c0 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 rityContextW.__imp_ImportSecurit
b98e0 79 43 6f 6e 74 65 78 74 57 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 yContextW.ImportSecurityContextA
b9900 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 6d .__imp_ImportSecurityContextA.Im
b9920 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 personateSecurityContext.__imp_I
b9940 6d 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 47 65 74 55 73 65 mpersonateSecurityContext.GetUse
b9960 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 47 65 rNameExW.__imp_GetUserNameExW.Ge
b9980 74 55 73 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 45 78 tUserNameExA.__imp_GetUserNameEx
b99a0 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 A.GetComputerObjectNameW.__imp_G
b99c0 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 47 65 74 43 6f 6d 70 75 74 65 etComputerObjectNameW.GetCompute
b99e0 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 rObjectNameA.__imp_GetComputerOb
b9a00 6a 65 63 74 4e 61 6d 65 41 00 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 jectNameA.FreeCredentialsHandle.
b9a20 5f 5f 69 6d 70 5f 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 46 72 65 65 __imp_FreeCredentialsHandle.Free
b9a40 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 74 65 78 74 42 ContextBuffer.__imp_FreeContextB
b9a60 75 66 66 65 72 00 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d uffer.ExportSecurityContext.__im
b9a80 70 5f 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 45 6e 75 6d 65 72 61 74 p_ExportSecurityContext.Enumerat
b9aa0 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 eSecurityPackagesW.__imp_Enumera
b9ac0 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 57 00 45 6e 75 6d 65 72 61 74 65 53 65 63 teSecurityPackagesW.EnumerateSec
b9ae0 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 urityPackagesA.__imp_EnumerateSe
b9b00 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f curityPackagesA.EncryptMessage._
b9b20 5f 69 6d 70 5f 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 44 65 6c 65 74 65 53 65 63 75 72 69 _imp_EncryptMessage.DeleteSecuri
b9b40 74 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 tyPackageW.__imp_DeleteSecurityP
b9b60 61 63 6b 61 67 65 57 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 5f ackageW.DeleteSecurityPackageA._
b9b80 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 44 65 6c 65 _imp_DeleteSecurityPackageA.Dele
b9ba0 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 teSecurityContext.__imp_DeleteSe
b9bc0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 curityContext.DecryptMessage.__i
b9be0 6d 70 5f 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 mp_DecryptMessage.CredUnmarshalT
b9c00 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 argetInfo.__imp_CredUnmarshalTar
b9c20 67 65 74 49 6e 66 6f 00 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f getInfo.CredMarshalTargetInfo.__
b9c40 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 43 6f 6d 70 6c 65 imp_CredMarshalTargetInfo.Comple
b9c60 74 65 41 75 74 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f teAuthToken.__imp_CompleteAuthTo
b9c80 6b 65 6e 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 5f 5f 69 6d 70 ken.ChangeAccountPasswordW.__imp
b9ca0 5f 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 43 68 61 6e 67 65 41 63 _ChangeAccountPasswordW.ChangeAc
b9cc0 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f 75 countPasswordA.__imp_ChangeAccou
b9ce0 6e 74 50 61 73 73 77 6f 72 64 41 00 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 5f 5f ntPasswordA.ApplyControlToken.__
b9d00 69 6d 70 5f 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 41 64 64 53 65 63 75 72 69 74 imp_ApplyControlToken.AddSecurit
b9d20 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 yPackageW.__imp_AddSecurityPacka
b9d40 67 65 57 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 41 64 geW.AddSecurityPackageA.__imp_Ad
b9d60 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 dSecurityPackageA.AddCredentials
b9d80 57 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 41 64 64 43 72 65 64 65 W.__imp_AddCredentialsW.AddCrede
b9da0 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 41 63 ntialsA.__imp_AddCredentialsA.Ac
b9dc0 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 41 63 quireCredentialsHandleW.__imp_Ac
b9de0 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 41 63 71 75 69 72 65 43 quireCredentialsHandleW.AcquireC
b9e00 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 43 redentialsHandleA.__imp_AcquireC
b9e20 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 41 63 63 65 70 74 53 65 63 75 72 69 74 79 redentialsHandleA.AcceptSecurity
b9e40 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 Context.__imp_AcceptSecurityCont
b9e60 65 78 74 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ext..secur32_NULL_THUNK_DATA.__I
b9e80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 75 72 33 32 00 49 73 4e 65 74 77 6f MPORT_DESCRIPTOR_secur32.IsNetwo
b9ea0 72 6b 41 6c 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 77 6f 72 6b 41 6c 69 76 65 00 49 73 44 rkAlive.__imp_IsNetworkAlive.IsD
b9ec0 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 44 65 73 estinationReachableW.__imp_IsDes
b9ee0 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e tinationReachableW.IsDestination
b9f00 52 65 61 63 68 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 ReachableA.__imp_IsDestinationRe
b9f20 61 63 68 61 62 6c 65 41 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 achableA..sensapi_NULL_THUNK_DAT
b9f40 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 61 70 69 00 53 65 A.__IMPORT_DESCRIPTOR_sensapi.Se
b9f60 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 65 72 69 rializationBufferFree.__imp_Seri
b9f80 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 53 65 72 69 61 6c 69 7a 61 74 69 6f alizationBufferFree.Serializatio
b9fa0 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 7a 61 74 nBufferAllocate.__imp_Serializat
b9fc0 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 ionBufferAllocate.SensorCollecti
b9fe0 6f 6e 47 65 74 41 74 00 5f 5f 69 6d 70 5f 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 onGetAt.__imp_SensorCollectionGe
ba000 74 41 74 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 tAt.PropertiesListGetFillableCou
ba020 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 nt.__imp_PropertiesListGetFillab
ba040 6c 65 43 6f 75 6e 74 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 5f 5f 69 6d 70 leCount.PropertiesListCopy.__imp
ba060 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 50 72 6f 70 56 61 72 69 61 6e 74 47 _PropertiesListCopy.PropVariantG
ba080 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 etInformation.__imp_PropVariantG
ba0a0 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 65 74 50 etInformation.PropKeyFindKeySetP
ba0c0 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 ropVariant.__imp_PropKeyFindKeyS
ba0e0 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 etPropVariant.PropKeyFindKeyGetU
ba100 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 short.__imp_PropKeyFindKeyGetUsh
ba120 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 5f 5f 69 6d 70 ort.PropKeyFindKeyGetUlong.__imp
ba140 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 _PropKeyFindKeyGetUlong.PropKeyF
ba160 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b indKeyGetPropVariant.__imp_PropK
ba180 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 4b 65 79 46 eyFindKeyGetPropVariant.PropKeyF
ba1a0 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 indKeyGetNthUshort.__imp_PropKey
ba1c0 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b FindKeyGetNthUshort.PropKeyFindK
ba1e0 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b eyGetNthUlong.__imp_PropKeyFindK
ba200 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e eyGetNthUlong.PropKeyFindKeyGetN
ba220 74 68 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e thInt64.__imp_PropKeyFindKeyGetN
ba240 74 68 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 5f thInt64.PropKeyFindKeyGetInt64._
ba260 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 50 72 6f 70 _imp_PropKeyFindKeyGetInt64.Prop
ba280 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 KeyFindKeyGetInt32.__imp_PropKey
ba2a0 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 FindKeyGetInt32.PropKeyFindKeyGe
ba2c0 74 47 75 69 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 tGuid.__imp_PropKeyFindKeyGetGui
ba2e0 64 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f 50 d.PropKeyFindKeyGetFloat.__imp_P
ba300 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 50 72 6f 70 4b 65 79 46 69 6e ropKeyFindKeyGetFloat.PropKeyFin
ba320 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e dKeyGetFileTime.__imp_PropKeyFin
ba340 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 dKeyGetFileTime.PropKeyFindKeyGe
ba360 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 tDouble.__imp_PropKeyFindKeyGetD
ba380 6f 75 62 6c 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 5f 5f 69 6d ouble.PropKeyFindKeyGetBool.__im
ba3a0 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 49 73 53 65 6e 73 6f 72 p_PropKeyFindKeyGetBool.IsSensor
ba3c0 53 75 62 73 63 72 69 62 65 64 00 5f 5f 69 6d 70 5f 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 Subscribed.__imp_IsSensorSubscri
ba3e0 62 65 64 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f bed.IsKeyPresentInPropertyList._
ba400 5f 69 6d 70 5f 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 _imp_IsKeyPresentInPropertyList.
ba420 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 IsKeyPresentInCollectionList.__i
ba440 6d 70 5f 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 mp_IsKeyPresentInCollectionList.
ba460 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 47 55 49 44 IsGUIDPresentInList.__imp_IsGUID
ba480 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 PresentInList.IsCollectionListSa
ba4a0 6d 65 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 49 6e me.__imp_IsCollectionListSame.In
ba4c0 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f 49 6e 69 itPropVariantFromFloat.__imp_Ini
ba4e0 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 49 6e 69 74 50 72 6f 70 56 61 tPropVariantFromFloat.InitPropVa
ba500 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 riantFromCLSIDArray.__imp_InitPr
ba520 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 47 65 74 50 65 72 66 6f opVariantFromCLSIDArray.GetPerfo
ba540 72 6d 61 6e 63 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 rmanceTime.__imp_GetPerformanceT
ba560 69 6d 65 00 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 5f ime.EvaluateActivityThresholds._
ba580 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 _imp_EvaluateActivityThresholds.
ba5a0 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 CollectionsListUpdateMarshalledP
ba5c0 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 ointer.__imp_CollectionsListUpda
ba5e0 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c teMarshalledPointer.CollectionsL
ba600 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e istSortSubscribedActivitiesByCon
ba620 66 69 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 fidence.__imp_CollectionsListSor
ba640 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 tSubscribedActivitiesByConfidenc
ba660 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 e.CollectionsListSerializeToBuff
ba680 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a er.__imp_CollectionsListSerializ
ba6a0 65 54 6f 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c eToBuffer.CollectionsListMarshal
ba6c0 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 l.__imp_CollectionsListMarshall.
ba6e0 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 CollectionsListGetSerializedSize
ba700 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 .__imp_CollectionsListGetSeriali
ba720 7a 65 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 zedSize.CollectionsListGetMarsha
ba740 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 lledSizeWithoutSerialization.__i
ba760 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 mp_CollectionsListGetMarshalledS
ba780 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 43 6f 6c 6c 65 63 74 69 izeWithoutSerialization.Collecti
ba7a0 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 onsListGetMarshalledSize.__imp_C
ba7c0 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 ollectionsListGetMarshalledSize.
ba7e0 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 CollectionsListGetFillableCount.
ba800 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 __imp_CollectionsListGetFillable
ba820 43 6f 75 6e 74 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 Count.CollectionsListDeserialize
ba840 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 FromBuffer.__imp_CollectionsList
ba860 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e DeserializeFromBuffer.Collection
ba880 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 sListCopyAndMarshall.__imp_Colle
ba8a0 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 43 6f 6c 6c 65 63 ctionsListCopyAndMarshall.Collec
ba8c0 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c tionsListAllocateBufferAndSerial
ba8e0 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 ize.__imp_CollectionsListAllocat
ba900 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c eBufferAndSerialize..sensorsutil
ba920 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 sv2_NULL_THUNK_DATA.__IMPORT_DES
ba940 43 52 49 50 54 4f 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 00 53 65 74 75 70 57 72 69 74 CRIPTOR_sensorsutilsv2.SetupWrit
ba960 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 eTextLogInfLine.__imp_SetupWrite
ba980 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 TextLogInfLine.SetupWriteTextLog
ba9a0 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 Error.__imp_SetupWriteTextLogErr
ba9c0 6f 72 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 or.SetupWriteTextLog.__imp_Setup
ba9e0 57 72 69 74 65 54 65 78 74 4c 6f 67 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 WriteTextLog.SetupVerifyInfFileW
baa00 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 .__imp_SetupVerifyInfFileW.Setup
baa20 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 VerifyInfFileA.__imp_SetupVerify
baa40 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 5f InfFileA.SetupUninstallOEMInfW._
baa60 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 53 65 74 75 70 _imp_SetupUninstallOEMInfW.Setup
baa80 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e UninstallOEMInfA.__imp_SetupUnin
baaa0 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 stallOEMInfA.SetupUninstallNewly
baac0 43 6f 70 69 65 64 49 6e 66 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e CopiedInfs.__imp_SetupUninstallN
baae0 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c ewlyCopiedInfs.SetupTerminateFil
bab00 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 eLog.__imp_SetupTerminateFileLog
bab20 00 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 5f .SetupTermDefaultQueueCallback._
bab40 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 _imp_SetupTermDefaultQueueCallba
bab60 63 6b 00 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f ck.SetupSetThreadLogToken.__imp_
bab80 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 53 65 74 53 SetupSetThreadLogToken.SetupSetS
baba0 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c ourceListW.__imp_SetupSetSourceL
babc0 69 73 74 57 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 istW.SetupSetSourceListA.__imp_S
babe0 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 etupSetSourceListA.SetupSetPlatf
bac00 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 50 ormPathOverrideW.__imp_SetupSetP
bac20 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 53 65 74 75 70 53 65 74 50 6c 61 latformPathOverrideW.SetupSetPla
bac40 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 tformPathOverrideA.__imp_SetupSe
bac60 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 53 65 74 75 70 53 65 74 4e tPlatformPathOverrideA.SetupSetN
bac80 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 onInteractiveMode.__imp_SetupSet
baca0 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 NonInteractiveMode.SetupSetFileQ
bacc0 75 65 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 ueueFlags.__imp_SetupSetFileQueu
bace0 65 46 6c 61 67 73 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 eFlags.SetupSetFileQueueAlternat
bad00 65 50 6c 61 74 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 ePlatformW.__imp_SetupSetFileQue
bad20 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 53 65 74 75 70 53 65 74 46 69 6c ueAlternatePlatformW.SetupSetFil
bad40 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 eQueueAlternatePlatformA.__imp_S
bad60 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 etupSetFileQueueAlternatePlatfor
bad80 6d 41 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 5f 5f 69 6d 70 5f 53 65 mA.SetupSetDirectoryIdW.__imp_Se
bada0 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 tupSetDirectoryIdW.SetupSetDirec
badc0 74 6f 72 79 49 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 toryIdExW.__imp_SetupSetDirector
bade0 79 49 64 45 78 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 5f 5f yIdExW.SetupSetDirectoryIdExA.__
bae00 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 53 65 74 75 70 imp_SetupSetDirectoryIdExA.Setup
bae20 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 SetDirectoryIdA.__imp_SetupSetDi
bae40 72 65 63 74 6f 72 79 49 64 41 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 5f rectoryIdA.SetupScanFileQueueW._
bae60 5f 69 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 53 65 74 75 70 53 63 _imp_SetupScanFileQueueW.SetupSc
bae80 61 6e 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 anFileQueueA.__imp_SetupScanFile
baea0 51 75 65 75 65 41 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 QueueA.SetupRenameErrorW.__imp_S
baec0 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f etupRenameErrorW.SetupRenameErro
baee0 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 53 65 74 75 70 rA.__imp_SetupRenameErrorA.Setup
baf00 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 RemoveSectionFromDiskSpaceListW.
baf20 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b __imp_SetupRemoveSectionFromDisk
baf40 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f SpaceListW.SetupRemoveSectionFro
baf60 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 mDiskSpaceListA.__imp_SetupRemov
baf80 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 eSectionFromDiskSpaceListA.Setup
bafa0 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 RemoveInstallSectionFromDiskSpac
bafc0 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 eListW.__imp_SetupRemoveInstallS
bafe0 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 ectionFromDiskSpaceListW.SetupRe
bb000 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c moveInstallSectionFromDiskSpaceL
bb020 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 istA.__imp_SetupRemoveInstallSec
bb040 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f tionFromDiskSpaceListA.SetupRemo
bb060 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d veFromSourceListW.__imp_SetupRem
bb080 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 oveFromSourceListW.SetupRemoveFr
bb0a0 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 omSourceListA.__imp_SetupRemoveF
bb0c0 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 romSourceListA.SetupRemoveFromDi
bb0e0 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 skSpaceListW.__imp_SetupRemoveFr
bb100 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d omDiskSpaceListW.SetupRemoveFrom
bb120 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 DiskSpaceListA.__imp_SetupRemove
bb140 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 FromDiskSpaceListA.SetupRemoveFi
bb160 6c 65 4c 6f 67 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c leLogEntryW.__imp_SetupRemoveFil
bb180 65 4c 6f 67 45 6e 74 72 79 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 eLogEntryW.SetupRemoveFileLogEnt
bb1a0 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 ryA.__imp_SetupRemoveFileLogEntr
bb1c0 79 41 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 yA.SetupQueueRenameW.__imp_Setup
bb1e0 51 75 65 75 65 52 65 6e 61 6d 65 57 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 QueueRenameW.SetupQueueRenameSec
bb200 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 tionW.__imp_SetupQueueRenameSect
bb220 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 5f 5f ionW.SetupQueueRenameSectionA.__
bb240 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 53 65 74 imp_SetupQueueRenameSectionA.Set
bb260 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 upQueueRenameA.__imp_SetupQueueR
bb280 65 6e 61 6d 65 41 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 53 enameA.SetupQueueDeleteW.__imp_S
bb2a0 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 etupQueueDeleteW.SetupQueueDelet
bb2c0 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 eSectionW.__imp_SetupQueueDelete
bb2e0 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e SectionW.SetupQueueDeleteSection
bb300 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 A.__imp_SetupQueueDeleteSectionA
bb320 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 .SetupQueueDeleteA.__imp_SetupQu
bb340 65 75 65 44 65 6c 65 74 65 41 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 eueDeleteA.SetupQueueDefaultCopy
bb360 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 00 53 W.__imp_SetupQueueDefaultCopyW.S
bb380 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 etupQueueDefaultCopyA.__imp_Setu
bb3a0 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 pQueueDefaultCopyA.SetupQueueCop
bb3c0 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 53 65 74 75 70 51 75 yW.__imp_SetupQueueCopyW.SetupQu
bb3e0 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 eueCopySectionW.__imp_SetupQueue
bb400 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 CopySectionW.SetupQueueCopySecti
bb420 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 onA.__imp_SetupQueueCopySectionA
bb440 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 .SetupQueueCopyIndirectW.__imp_S
bb460 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 53 65 74 75 70 51 75 65 75 etupQueueCopyIndirectW.SetupQueu
bb480 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 eCopyIndirectA.__imp_SetupQueueC
bb4a0 6f 70 79 49 6e 64 69 72 65 63 74 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 5f 5f 69 opyIndirectA.SetupQueueCopyA.__i
bb4c0 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 72 79 53 70 61 mp_SetupQueueCopyA.SetupQuerySpa
bb4e0 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 ceRequiredOnDriveW.__imp_SetupQu
bb500 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 53 65 74 75 70 51 75 erySpaceRequiredOnDriveW.SetupQu
bb520 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 53 erySpaceRequiredOnDriveA.__imp_S
bb540 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 53 etupQuerySpaceRequiredOnDriveA.S
bb560 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 etupQuerySourceListW.__imp_Setup
bb580 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 QuerySourceListW.SetupQuerySourc
bb5a0 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 eListA.__imp_SetupQuerySourceLis
bb5c0 74 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 tA.SetupQueryInfVersionInformati
bb5e0 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e onW.__imp_SetupQueryInfVersionIn
bb600 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 formationW.SetupQueryInfVersionI
bb620 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 nformationA.__imp_SetupQueryInfV
bb640 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 ersionInformationA.SetupQueryInf
bb660 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 OriginalFileInformationW.__imp_S
bb680 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 etupQueryInfOriginalFileInformat
bb6a0 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e ionW.SetupQueryInfOriginalFileIn
bb6c0 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 formationA.__imp_SetupQueryInfOr
bb6e0 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 iginalFileInformationA.SetupQuer
bb700 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 yInfFileInformationW.__imp_Setup
bb720 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 QueryInfFileInformationW.SetupQu
bb740 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 eryInfFileInformationA.__imp_Set
bb760 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 upQueryInfFileInformationA.Setup
bb780 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 46 69 QueryFileLogW.__imp_SetupQueryFi
bb7a0 6c 65 4c 6f 67 57 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f leLogW.SetupQueryFileLogA.__imp_
bb7c0 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 51 75 65 72 79 44 72 69 SetupQueryFileLogA.SetupQueryDri
bb7e0 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 vesInDiskSpaceListW.__imp_SetupQ
bb800 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 ueryDrivesInDiskSpaceListW.Setup
bb820 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d QueryDrivesInDiskSpaceListA.__im
bb840 70 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 p_SetupQueryDrivesInDiskSpaceLis
bb860 74 41 00 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 tA.SetupPromptReboot.__imp_Setup
bb880 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 PromptReboot.SetupPromptForDiskW
bb8a0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 53 65 74 75 70 .__imp_SetupPromptForDiskW.Setup
bb8c0 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 PromptForDiskA.__imp_SetupPrompt
bb8e0 46 6f 72 44 69 73 6b 41 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 ForDiskA.SetupPrepareQueueForRes
bb900 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 toreW.__imp_SetupPrepareQueueFor
bb920 52 65 73 74 6f 72 65 57 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 RestoreW.SetupPrepareQueueForRes
bb940 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 toreA.__imp_SetupPrepareQueueFor
bb960 52 65 73 74 6f 72 65 41 00 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 5f 5f 69 6d RestoreA.SetupOpenMasterInf.__im
bb980 70 5f 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 53 65 74 75 70 4f 70 65 6e 4c 6f p_SetupOpenMasterInf.SetupOpenLo
bb9a0 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 53 65 74 75 70 4f 70 65 6e 49 6e g.__imp_SetupOpenLog.SetupOpenIn
bb9c0 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 53 fFileW.__imp_SetupOpenInfFileW.S
bb9e0 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e etupOpenInfFileA.__imp_SetupOpen
bba00 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d InfFileA.SetupOpenFileQueue.__im
bba20 70 5f 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 4f 70 65 6e 41 70 p_SetupOpenFileQueue.SetupOpenAp
bba40 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 pendInfFileW.__imp_SetupOpenAppe
bba60 6e 64 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c ndInfFileW.SetupOpenAppendInfFil
bba80 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 eA.__imp_SetupOpenAppendInfFileA
bbaa0 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c .SetupLogFileW.__imp_SetupLogFil
bbac0 65 57 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 eW.SetupLogFileA.__imp_SetupLogF
bbae0 69 6c 65 41 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c ileA.SetupLogErrorW.__imp_SetupL
bbb00 6f 67 45 72 72 6f 72 57 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 ogErrorW.SetupLogErrorA.__imp_Se
bbb20 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 tupLogErrorA.SetupIterateCabinet
bbb40 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 00 53 65 74 W.__imp_SetupIterateCabinetW.Set
bbb60 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 upIterateCabinetA.__imp_SetupIte
bbb80 72 61 74 65 43 61 62 69 6e 65 74 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 rateCabinetA.SetupInstallService
bbba0 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 sFromInfSectionW.__imp_SetupInst
bbbc0 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 allServicesFromInfSectionW.Setup
bbbe0 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 InstallServicesFromInfSectionExW
bbc00 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 .__imp_SetupInstallServicesFromI
bbc20 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 nfSectionExW.SetupInstallService
bbc40 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e sFromInfSectionExA.__imp_SetupIn
bbc60 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 53 stallServicesFromInfSectionExA.S
bbc80 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f etupInstallServicesFromInfSectio
bbca0 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f nA.__imp_SetupInstallServicesFro
bbcc0 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 mInfSectionA.SetupInstallFromInf
bbce0 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 SectionW.__imp_SetupInstallFromI
bbd00 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 nfSectionW.SetupInstallFromInfSe
bbd20 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 ctionA.__imp_SetupInstallFromInf
bbd40 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e SectionA.SetupInstallFilesFromIn
bbd60 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 fSectionW.__imp_SetupInstallFile
bbd80 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c sFromInfSectionW.SetupInstallFil
bbda0 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 esFromInfSectionA.__imp_SetupIns
bbdc0 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e tallFilesFromInfSectionA.SetupIn
bbde0 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c stallFileW.__imp_SetupInstallFil
bbe00 65 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 eW.SetupInstallFileExW.__imp_Set
bbe20 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c upInstallFileExW.SetupInstallFil
bbe40 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 53 eExA.__imp_SetupInstallFileExA.S
bbe60 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 etupInstallFileA.__imp_SetupInst
bbe80 61 6c 6c 46 69 6c 65 41 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 allFileA.SetupInitializeFileLogW
bbea0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 53 .__imp_SetupInitializeFileLogW.S
bbec0 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 74 etupInitializeFileLogA.__imp_Set
bbee0 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 49 6e 69 74 44 65 upInitializeFileLogA.SetupInitDe
bbf00 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 faultQueueCallbackEx.__imp_Setup
bbf20 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 53 65 74 75 70 InitDefaultQueueCallbackEx.Setup
bbf40 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 InitDefaultQueueCallback.__imp_S
bbf60 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 etupInitDefaultQueueCallback.Set
bbf80 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 upGetThreadLogToken.__imp_SetupG
bbfa0 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 etThreadLogToken.SetupGetTargetP
bbfc0 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 53 athW.__imp_SetupGetTargetPathW.S
bbfe0 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 etupGetTargetPathA.__imp_SetupGe
bc000 74 54 61 72 67 65 74 50 61 74 68 41 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 tTargetPathA.SetupGetStringField
bc020 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 53 65 74 W.__imp_SetupGetStringFieldW.Set
bc040 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 upGetStringFieldA.__imp_SetupGet
bc060 53 74 72 69 6e 67 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 StringFieldA.SetupGetSourceInfoW
bc080 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 53 65 74 75 70 .__imp_SetupGetSourceInfoW.Setup
bc0a0 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 GetSourceInfoA.__imp_SetupGetSou
bc0c0 72 63 65 49 6e 66 6f 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 rceInfoA.SetupGetSourceFileSizeW
bc0e0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 53 .__imp_SetupGetSourceFileSizeW.S
bc100 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 65 74 etupGetSourceFileSizeA.__imp_Set
bc120 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 53 65 74 75 70 47 65 74 53 6f 75 upGetSourceFileSizeA.SetupGetSou
bc140 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 rceFileLocationW.__imp_SetupGetS
bc160 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 ourceFileLocationW.SetupGetSourc
bc180 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 eFileLocationA.__imp_SetupGetSou
bc1a0 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 rceFileLocationA.SetupGetNonInte
bc1c0 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 ractiveMode.__imp_SetupGetNonInt
bc1e0 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c eractiveMode.SetupGetMultiSzFiel
bc200 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 53 dW.__imp_SetupGetMultiSzFieldW.S
bc220 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 etupGetMultiSzFieldA.__imp_Setup
bc240 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 GetMultiSzFieldA.SetupGetLineTex
bc260 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 53 65 74 75 70 tW.__imp_SetupGetLineTextW.Setup
bc280 47 65 74 4c 69 6e 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 GetLineTextA.__imp_SetupGetLineT
bc2a0 65 78 74 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 extA.SetupGetLineCountW.__imp_Se
bc2c0 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 tupGetLineCountW.SetupGetLineCou
bc2e0 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 53 65 74 ntA.__imp_SetupGetLineCountA.Set
bc300 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 upGetLineByIndexW.__imp_SetupGet
bc320 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 LineByIndexW.SetupGetLineByIndex
bc340 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 53 65 74 A.__imp_SetupGetLineByIndexA.Set
bc360 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 74 46 upGetIntField.__imp_SetupGetIntF
bc380 69 65 6c 64 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 5f ield.SetupGetInfPublishedNameW._
bc3a0 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 53 _imp_SetupGetInfPublishedNameW.S
bc3c0 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 etupGetInfPublishedNameA.__imp_S
bc3e0 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 53 65 74 75 70 47 65 etupGetInfPublishedNameA.SetupGe
bc400 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 tInfInformationW.__imp_SetupGetI
bc420 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d nfInformationW.SetupGetInfInform
bc440 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 ationA.__imp_SetupGetInfInformat
bc460 69 6f 6e 41 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f ionA.SetupGetInfFileListW.__imp_
bc480 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 53 65 74 75 70 47 65 74 49 6e 66 SetupGetInfFileListW.SetupGetInf
bc4a0 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c FileListA.__imp_SetupGetInfFileL
bc4c0 69 73 74 41 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 istA.SetupGetInfDriverStoreLocat
bc4e0 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 ionW.__imp_SetupGetInfDriverStor
bc500 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 eLocationW.SetupGetInfDriverStor
bc520 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 eLocationA.__imp_SetupGetInfDriv
bc540 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 erStoreLocationA.SetupGetFileQue
bc560 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 46 ueFlags.__imp_SetupGetFileQueueF
bc580 6c 61 67 73 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 5f 5f 69 6d lags.SetupGetFileQueueCount.__im
bc5a0 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 53 65 74 75 70 47 65 p_SetupGetFileQueueCount.SetupGe
bc5c0 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 tFileCompressionInfoW.__imp_Setu
bc5e0 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 53 65 74 75 70 47 65 pGetFileCompressionInfoW.SetupGe
bc600 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 tFileCompressionInfoExW.__imp_Se
bc620 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 53 65 74 tupGetFileCompressionInfoExW.Set
bc640 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d upGetFileCompressionInfoExA.__im
bc660 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 p_SetupGetFileCompressionInfoExA
bc680 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f .SetupGetFileCompressionInfoA.__
bc6a0 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 imp_SetupGetFileCompressionInfoA
bc6c0 00 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 .SetupGetFieldCount.__imp_SetupG
bc6e0 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 etFieldCount.SetupGetBinaryField
bc700 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 53 65 74 75 70 .__imp_SetupGetBinaryField.Setup
bc720 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 GetBackupInformationW.__imp_Setu
bc740 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 42 pGetBackupInformationW.SetupGetB
bc760 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 ackupInformationA.__imp_SetupGet
bc780 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 BackupInformationA.SetupFreeSour
bc7a0 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 ceListW.__imp_SetupFreeSourceLis
bc7c0 74 57 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 tW.SetupFreeSourceListA.__imp_Se
bc7e0 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 tupFreeSourceListA.SetupFindNext
bc800 4d 61 74 63 68 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 MatchLineW.__imp_SetupFindNextMa
bc820 74 63 68 4c 69 6e 65 57 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 tchLineW.SetupFindNextMatchLineA
bc840 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 53 .__imp_SetupFindNextMatchLineA.S
bc860 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 etupFindNextLine.__imp_SetupFind
bc880 4e 65 78 74 4c 69 6e 65 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 5f 5f 69 NextLine.SetupFindFirstLineW.__i
bc8a0 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 53 65 74 75 70 46 69 6e 64 mp_SetupFindFirstLineW.SetupFind
bc8c0 46 69 72 73 74 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c FirstLineA.__imp_SetupFindFirstL
bc8e0 69 6e 65 41 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 ineA.SetupEnumInfSectionsW.__imp
bc900 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 53 65 74 75 70 45 6e 75 6d _SetupEnumInfSectionsW.SetupEnum
bc920 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 InfSectionsA.__imp_SetupEnumInfS
bc940 65 63 74 69 6f 6e 73 41 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 ectionsA.SetupDuplicateDiskSpace
bc960 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 ListW.__imp_SetupDuplicateDiskSp
bc980 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 aceListW.SetupDuplicateDiskSpace
bc9a0 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 ListA.__imp_SetupDuplicateDiskSp
bc9c0 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 5f aceListA.SetupDiUnremoveDevice._
bc9e0 5f 69 6d 70 5f 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 53 65 74 75 70 _imp_SetupDiUnremoveDevice.Setup
bca00 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 DiSetSelectedDriverW.__imp_Setup
bca20 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 53 65 74 75 70 44 69 53 65 74 53 DiSetSelectedDriverW.SetupDiSetS
bca40 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 electedDriverA.__imp_SetupDiSetS
bca60 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 electedDriverA.SetupDiSetSelecte
bca80 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 dDevice.__imp_SetupDiSetSelected
bcaa0 44 65 76 69 63 65 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 Device.SetupDiSetDriverInstallPa
bcac0 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 ramsW.__imp_SetupDiSetDriverInst
bcae0 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 allParamsW.SetupDiSetDriverInsta
bcb00 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 llParamsA.__imp_SetupDiSetDriver
bcb20 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 InstallParamsA.SetupDiSetDeviceR
bcb40 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 egistryPropertyW.__imp_SetupDiSe
bcb60 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 tDeviceRegistryPropertyW.SetupDi
bcb80 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 SetDeviceRegistryPropertyA.__imp
bcba0 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 _SetupDiSetDeviceRegistryPropert
bcbc0 79 41 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 yA.SetupDiSetDevicePropertyW.__i
bcbe0 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 mp_SetupDiSetDevicePropertyW.Set
bcc00 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 upDiSetDeviceInterfacePropertyW.
bcc20 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 __imp_SetupDiSetDeviceInterfaceP
bcc40 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 ropertyW.SetupDiSetDeviceInterfa
bcc60 63 65 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 ceDefault.__imp_SetupDiSetDevice
bcc80 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 InterfaceDefault.SetupDiSetDevic
bcca0 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 eInstallParamsW.__imp_SetupDiSet
bccc0 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 44 DeviceInstallParamsW.SetupDiSetD
bcce0 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 eviceInstallParamsA.__imp_SetupD
bcd00 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 iSetDeviceInstallParamsA.SetupDi
bcd20 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f SetClassRegistryPropertyW.__imp_
bcd40 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 SetupDiSetClassRegistryPropertyW
bcd60 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 .SetupDiSetClassRegistryProperty
bcd80 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 A.__imp_SetupDiSetClassRegistryP
bcda0 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 ropertyA.SetupDiSetClassProperty
bcdc0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 W.__imp_SetupDiSetClassPropertyW
bcde0 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d .SetupDiSetClassPropertyExW.__im
bce00 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 p_SetupDiSetClassPropertyExW.Set
bce20 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 upDiSetClassInstallParamsW.__imp
bce40 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 _SetupDiSetClassInstallParamsW.S
bce60 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 etupDiSetClassInstallParamsA.__i
bce80 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 mp_SetupDiSetClassInstallParamsA
bcea0 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 .SetupDiSelectOEMDrv.__imp_Setup
bcec0 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 DiSelectOEMDrv.SetupDiSelectDevi
bcee0 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 53 65 74 ce.__imp_SetupDiSelectDevice.Set
bcf00 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 5f 5f 69 6d 70 5f 53 65 upDiSelectBestCompatDrv.__imp_Se
bcf20 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 53 65 74 75 70 44 69 tupDiSelectBestCompatDrv.SetupDi
bcf40 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 73 74 RestartDevices.__imp_SetupDiRest
bcf60 61 72 74 44 65 76 69 63 65 73 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e artDevices.SetupDiRemoveDeviceIn
bcf80 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 terface.__imp_SetupDiRemoveDevic
bcfa0 65 49 6e 74 65 72 66 61 63 65 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 5f eInterface.SetupDiRemoveDevice._
bcfc0 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 53 65 74 75 70 44 69 _imp_SetupDiRemoveDevice.SetupDi
bcfe0 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 RegisterDeviceInfo.__imp_SetupDi
bd000 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 52 65 67 69 73 74 RegisterDeviceInfo.SetupDiRegist
bd020 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 erCoDeviceInstallers.__imp_Setup
bd040 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 53 65 74 DiRegisterCoDeviceInstallers.Set
bd060 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 upDiOpenDeviceInterfaceW.__imp_S
bd080 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 70 etupDiOpenDeviceInterfaceW.Setup
bd0a0 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d DiOpenDeviceInterfaceRegKey.__im
bd0c0 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b p_SetupDiOpenDeviceInterfaceRegK
bd0e0 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f ey.SetupDiOpenDeviceInterfaceA._
bd100 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 _imp_SetupDiOpenDeviceInterfaceA
bd120 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 .SetupDiOpenDeviceInfoW.__imp_Se
bd140 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 4f 70 65 6e tupDiOpenDeviceInfoW.SetupDiOpen
bd160 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 DeviceInfoA.__imp_SetupDiOpenDev
bd180 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 5f 5f iceInfoA.SetupDiOpenDevRegKey.__
bd1a0 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 imp_SetupDiOpenDevRegKey.SetupDi
bd1c0 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 OpenClassRegKeyExW.__imp_SetupDi
bd1e0 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c OpenClassRegKeyExW.SetupDiOpenCl
bd200 61 73 73 52 65 67 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c assRegKeyExA.__imp_SetupDiOpenCl
bd220 61 73 73 52 65 67 4b 65 79 45 78 41 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 assRegKeyExA.SetupDiOpenClassReg
bd240 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 Key.__imp_SetupDiOpenClassRegKey
bd260 00 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 .SetupDiLoadDeviceIcon.__imp_Set
bd280 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 53 65 74 75 70 44 69 4c 6f 61 64 43 6c upDiLoadDeviceIcon.SetupDiLoadCl
bd2a0 61 73 73 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 assIcon.__imp_SetupDiLoadClassIc
bd2c0 6f 6e 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 5f 5f 69 on.SetupDiInstallDriverFiles.__i
bd2e0 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 53 65 74 mp_SetupDiInstallDriverFiles.Set
bd300 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d upDiInstallDeviceInterfaces.__im
bd320 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 p_SetupDiInstallDeviceInterfaces
bd340 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 .SetupDiInstallDevice.__imp_Setu
bd360 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 pDiInstallDevice.SetupDiInstallC
bd380 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 lassW.__imp_SetupDiInstallClassW
bd3a0 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 .SetupDiInstallClassExW.__imp_Se
bd3c0 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 53 65 74 75 70 44 69 49 6e 73 74 tupDiInstallClassExW.SetupDiInst
bd3e0 61 6c 6c 43 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c allClassExA.__imp_SetupDiInstall
bd400 43 6c 61 73 73 45 78 41 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 5f 5f ClassExA.SetupDiInstallClassA.__
bd420 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 imp_SetupDiInstallClassA.SetupDi
bd440 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 57 69 GetWizardPage.__imp_SetupDiGetWi
bd460 7a 61 72 64 50 61 67 65 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 zardPage.SetupDiGetSelectedDrive
bd480 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 rW.__imp_SetupDiGetSelectedDrive
bd4a0 72 57 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 rW.SetupDiGetSelectedDriverA.__i
bd4c0 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 mp_SetupDiGetSelectedDriverA.Set
bd4e0 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 upDiGetSelectedDevice.__imp_Setu
bd500 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 65 74 75 70 44 69 47 65 74 49 pDiGetSelectedDevice.SetupDiGetI
bd520 4e 46 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 NFClassW.__imp_SetupDiGetINFClas
bd540 73 57 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 sW.SetupDiGetINFClassA.__imp_Set
bd560 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f upDiGetINFClassA.SetupDiGetHwPro
bd580 66 69 6c 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 fileListExW.__imp_SetupDiGetHwPr
bd5a0 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 ofileListExW.SetupDiGetHwProfile
bd5c0 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c ListExA.__imp_SetupDiGetHwProfil
bd5e0 65 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 eListExA.SetupDiGetHwProfileList
bd600 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 53 .__imp_SetupDiGetHwProfileList.S
bd620 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 00 etupDiGetHwProfileFriendlyNameW.
bd640 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c __imp_SetupDiGetHwProfileFriendl
bd660 79 4e 61 6d 65 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 yNameW.SetupDiGetHwProfileFriend
bd680 6c 79 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 lyNameExW.__imp_SetupDiGetHwProf
bd6a0 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 ileFriendlyNameExW.SetupDiGetHwP
bd6c0 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 rofileFriendlyNameExA.__imp_Setu
bd6e0 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 53 pDiGetHwProfileFriendlyNameExA.S
bd700 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 etupDiGetHwProfileFriendlyNameA.
bd720 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c __imp_SetupDiGetHwProfileFriendl
bd740 79 4e 61 6d 65 41 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 yNameA.SetupDiGetDriverInstallPa
bd760 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 ramsW.__imp_SetupDiGetDriverInst
bd780 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 allParamsW.SetupDiGetDriverInsta
bd7a0 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 llParamsA.__imp_SetupDiGetDriver
bd7c0 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 InstallParamsA.SetupDiGetDriverI
bd7e0 6e 66 6f 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 nfoDetailW.__imp_SetupDiGetDrive
bd800 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 rInfoDetailW.SetupDiGetDriverInf
bd820 6f 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 oDetailA.__imp_SetupDiGetDriverI
bd840 6e 66 6f 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 nfoDetailA.SetupDiGetDeviceRegis
bd860 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 tryPropertyW.__imp_SetupDiGetDev
bd880 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 iceRegistryPropertyW.SetupDiGetD
bd8a0 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 eviceRegistryPropertyA.__imp_Set
bd8c0 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 upDiGetDeviceRegistryPropertyA.S
bd8e0 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 etupDiGetDevicePropertyW.__imp_S
bd900 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 etupDiGetDevicePropertyW.SetupDi
bd920 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 GetDevicePropertyKeys.__imp_Setu
bd940 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 pDiGetDevicePropertyKeys.SetupDi
bd960 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d GetDeviceInterfacePropertyW.__im
bd980 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 p_SetupDiGetDeviceInterfacePrope
bd9a0 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 rtyW.SetupDiGetDeviceInterfacePr
bd9c0 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 opertyKeys.__imp_SetupDiGetDevic
bd9e0 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 eInterfacePropertyKeys.SetupDiGe
bda00 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 tDeviceInterfaceDetailW.__imp_Se
bda20 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 53 tupDiGetDeviceInterfaceDetailW.S
bda40 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 etupDiGetDeviceInterfaceDetailA.
bda60 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 __imp_SetupDiGetDeviceInterfaceD
bda80 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 etailA.SetupDiGetDeviceInterface
bdaa0 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 Alias.__imp_SetupDiGetDeviceInte
bdac0 72 66 61 63 65 41 6c 69 61 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 rfaceAlias.SetupDiGetDeviceInsta
bdae0 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 nceIdW.__imp_SetupDiGetDeviceIns
bdb00 74 61 6e 63 65 49 64 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 tanceIdW.SetupDiGetDeviceInstanc
bdb20 65 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 eIdA.__imp_SetupDiGetDeviceInsta
bdb40 6e 63 65 49 64 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 nceIdA.SetupDiGetDeviceInstallPa
bdb60 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 ramsW.__imp_SetupDiGetDeviceInst
bdb80 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 allParamsW.SetupDiGetDeviceInsta
bdba0 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 llParamsA.__imp_SetupDiGetDevice
bdbc0 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 InstallParamsA.SetupDiGetDeviceI
bdbe0 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 nfoListDetailW.__imp_SetupDiGetD
bdc00 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 eviceInfoListDetailW.SetupDiGetD
bdc20 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 eviceInfoListDetailA.__imp_Setup
bdc40 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 53 65 74 75 70 DiGetDeviceInfoListDetailA.Setup
bdc60 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 DiGetDeviceInfoListClass.__imp_S
bdc80 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 53 65 74 etupDiGetDeviceInfoListClass.Set
bdca0 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 upDiGetCustomDevicePropertyW.__i
bdcc0 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 mp_SetupDiGetCustomDevicePropert
bdce0 79 57 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 yW.SetupDiGetCustomDevicePropert
bdd00 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 yA.__imp_SetupDiGetCustomDeviceP
bdd20 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 ropertyA.SetupDiGetClassRegistry
bdd40 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 PropertyW.__imp_SetupDiGetClassR
bdd60 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 egistryPropertyW.SetupDiGetClass
bdd80 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 RegistryPropertyA.__imp_SetupDiG
bdda0 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 etClassRegistryPropertyA.SetupDi
bddc0 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 GetClassPropertyW.__imp_SetupDiG
bdde0 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 etClassPropertyW.SetupDiGetClass
bde00 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 PropertyKeysExW.__imp_SetupDiGet
bde20 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 ClassPropertyKeysExW.SetupDiGetC
bde40 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 lassPropertyKeys.__imp_SetupDiGe
bde60 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 tClassPropertyKeys.SetupDiGetCla
bde80 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c ssPropertyExW.__imp_SetupDiGetCl
bdea0 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e assPropertyExW.SetupDiGetClassIn
bdec0 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 stallParamsW.__imp_SetupDiGetCla
bdee0 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 ssInstallParamsW.SetupDiGetClass
bdf00 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 InstallParamsA.__imp_SetupDiGetC
bdf20 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 lassInstallParamsA.SetupDiGetCla
bdf40 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 ssImageListExW.__imp_SetupDiGetC
bdf60 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 lassImageListExW.SetupDiGetClass
bdf80 49 6d 61 67 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 ImageListExA.__imp_SetupDiGetCla
bdfa0 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d ssImageListExA.SetupDiGetClassIm
bdfc0 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 ageList.__imp_SetupDiGetClassIma
bdfe0 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 geList.SetupDiGetClassImageIndex
be000 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 .__imp_SetupDiGetClassImageIndex
be020 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 .SetupDiGetClassDevsW.__imp_Setu
be040 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 pDiGetClassDevsW.SetupDiGetClass
be060 44 65 76 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 DevsExW.__imp_SetupDiGetClassDev
be080 73 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 5f 5f 69 6d sExW.SetupDiGetClassDevsExA.__im
be0a0 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 53 65 74 75 70 44 69 p_SetupDiGetClassDevsExA.SetupDi
be0c0 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c GetClassDevsA.__imp_SetupDiGetCl
be0e0 61 73 73 44 65 76 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 assDevsA.SetupDiGetClassDevPrope
be100 72 74 79 53 68 65 65 74 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 rtySheetsW.__imp_SetupDiGetClass
be120 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 DevPropertySheetsW.SetupDiGetCla
be140 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 ssDevPropertySheetsA.__imp_Setup
be160 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 53 65 74 DiGetClassDevPropertySheetsA.Set
be180 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 upDiGetClassDescriptionW.__imp_S
be1a0 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 53 65 74 75 70 etupDiGetClassDescriptionW.Setup
be1c0 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 DiGetClassDescriptionExW.__imp_S
be1e0 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 53 65 74 etupDiGetClassDescriptionExW.Set
be200 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 upDiGetClassDescriptionExA.__imp
be220 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 53 _SetupDiGetClassDescriptionExA.S
be240 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 etupDiGetClassDescriptionA.__imp
be260 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 53 65 74 _SetupDiGetClassDescriptionA.Set
be280 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 upDiGetClassBitmapIndex.__imp_Se
be2a0 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 53 65 74 75 70 44 69 tupDiGetClassBitmapIndex.SetupDi
be2c0 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 GetActualSectionToInstallW.__imp
be2e0 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c _SetupDiGetActualSectionToInstal
be300 6c 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 lW.SetupDiGetActualSectionToInst
be320 61 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 allExW.__imp_SetupDiGetActualSec
be340 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 tionToInstallExW.SetupDiGetActua
be360 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 lSectionToInstallExA.__imp_Setup
be380 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 53 DiGetActualSectionToInstallExA.S
be3a0 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 etupDiGetActualSectionToInstallA
be3c0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f .__imp_SetupDiGetActualSectionTo
be3e0 49 6e 73 74 61 6c 6c 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 InstallA.SetupDiGetActualModelsS
be400 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f ectionW.__imp_SetupDiGetActualMo
be420 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 delsSectionW.SetupDiGetActualMod
be440 65 6c 73 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 elsSectionA.__imp_SetupDiGetActu
be460 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 alModelsSectionA.SetupDiEnumDriv
be480 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 erInfoW.__imp_SetupDiEnumDriverI
be4a0 6e 66 6f 57 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 5f 5f 69 6d nfoW.SetupDiEnumDriverInfoA.__im
be4c0 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 53 65 74 75 70 44 69 p_SetupDiEnumDriverInfoA.SetupDi
be4e0 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 EnumDeviceInterfaces.__imp_Setup
be500 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 53 65 74 75 70 44 69 45 6e DiEnumDeviceInterfaces.SetupDiEn
be520 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 umDeviceInfo.__imp_SetupDiEnumDe
be540 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 5f 5f 69 viceInfo.SetupDiDrawMiniIcon.__i
be560 6d 70 5f 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 53 65 74 75 70 44 69 44 65 mp_SetupDiDrawMiniIcon.SetupDiDe
be580 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 stroyDriverInfoList.__imp_SetupD
be5a0 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 iDestroyDriverInfoList.SetupDiDe
be5c0 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 stroyDeviceInfoList.__imp_SetupD
be5e0 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 iDestroyDeviceInfoList.SetupDiDe
be600 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 stroyClassImageList.__imp_SetupD
be620 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 44 65 iDestroyClassImageList.SetupDiDe
be640 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f leteDeviceInterfaceRegKey.__imp_
be660 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b SetupDiDeleteDeviceInterfaceRegK
be680 65 79 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 ey.SetupDiDeleteDeviceInterfaceD
be6a0 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 ata.__imp_SetupDiDeleteDeviceInt
be6c0 65 72 66 61 63 65 44 61 74 61 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e erfaceData.SetupDiDeleteDeviceIn
be6e0 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f fo.__imp_SetupDiDeleteDeviceInfo
be700 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 .SetupDiDeleteDevRegKey.__imp_Se
be720 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 43 72 65 61 tupDiDeleteDevRegKey.SetupDiCrea
be740 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 teDeviceInterfaceW.__imp_SetupDi
be760 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 70 44 69 43 72 CreateDeviceInterfaceW.SetupDiCr
be780 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 eateDeviceInterfaceRegKeyW.__imp
be7a0 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 _SetupDiCreateDeviceInterfaceReg
be7c0 4b 65 79 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 KeyW.SetupDiCreateDeviceInterfac
be7e0 65 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 eRegKeyA.__imp_SetupDiCreateDevi
be800 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 ceInterfaceRegKeyA.SetupDiCreate
be820 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 DeviceInterfaceA.__imp_SetupDiCr
be840 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 53 65 74 75 70 44 69 43 72 65 61 eateDeviceInterfaceA.SetupDiCrea
be860 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 teDeviceInfoW.__imp_SetupDiCreat
be880 65 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 eDeviceInfoW.SetupDiCreateDevice
be8a0 49 6e 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 InfoListExW.__imp_SetupDiCreateD
be8c0 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 eviceInfoListExW.SetupDiCreateDe
be8e0 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 viceInfoListExA.__imp_SetupDiCre
be900 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 43 72 65 61 ateDeviceInfoListExA.SetupDiCrea
be920 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 teDeviceInfoList.__imp_SetupDiCr
be940 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 43 72 65 61 74 65 eateDeviceInfoList.SetupDiCreate
be960 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 DeviceInfoA.__imp_SetupDiCreateD
be980 65 76 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 eviceInfoA.SetupDiCreateDevRegKe
be9a0 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 yW.__imp_SetupDiCreateDevRegKeyW
be9c0 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 .SetupDiCreateDevRegKeyA.__imp_S
be9e0 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 53 65 74 75 70 44 69 43 6c etupDiCreateDevRegKeyA.SetupDiCl
bea00 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c assNameFromGuidW.__imp_SetupDiCl
bea20 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d assNameFromGuidW.SetupDiClassNam
bea40 65 46 72 6f 6d 47 75 69 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e eFromGuidExW.__imp_SetupDiClassN
bea60 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 ameFromGuidExW.SetupDiClassNameF
bea80 72 6f 6d 47 75 69 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d romGuidExA.__imp_SetupDiClassNam
beaa0 65 46 72 6f 6d 47 75 69 64 45 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f eFromGuidExA.SetupDiClassNameFro
beac0 6d 47 75 69 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f mGuidA.__imp_SetupDiClassNameFro
beae0 6d 47 75 69 64 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 mGuidA.SetupDiClassGuidsFromName
beb00 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d W.__imp_SetupDiClassGuidsFromNam
beb20 65 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 eW.SetupDiClassGuidsFromNameExW.
beb40 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 __imp_SetupDiClassGuidsFromNameE
beb60 78 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 xW.SetupDiClassGuidsFromNameExA.
beb80 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 __imp_SetupDiClassGuidsFromNameE
beba0 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 5f 5f xA.SetupDiClassGuidsFromNameA.__
bebc0 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 53 imp_SetupDiClassGuidsFromNameA.S
bebe0 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 etupDiChangeState.__imp_SetupDiC
bec00 68 61 6e 67 65 53 74 61 74 65 00 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e hangeState.SetupDiCancelDriverIn
bec20 66 6f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 foSearch.__imp_SetupDiCancelDriv
bec40 65 72 49 6e 66 6f 53 65 61 72 63 68 00 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 erInfoSearch.SetupDiCallClassIns
bec60 74 61 6c 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 taller.__imp_SetupDiCallClassIns
bec80 74 61 6c 6c 65 72 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 taller.SetupDiBuildDriverInfoLis
beca0 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 t.__imp_SetupDiBuildDriverInfoLi
becc0 73 74 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 st.SetupDiBuildClassInfoListExW.
bece0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 __imp_SetupDiBuildClassInfoListE
bed00 78 57 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 xW.SetupDiBuildClassInfoListExA.
bed20 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 __imp_SetupDiBuildClassInfoListE
bed40 78 41 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 xA.SetupDiBuildClassInfoList.__i
bed60 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 53 65 74 mp_SetupDiBuildClassInfoList.Set
bed80 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 41 upDiAskForOEMDisk.__imp_SetupDiA
beda0 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 skForOEMDisk.SetupDestroyDiskSpa
bedc0 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 ceList.__imp_SetupDestroyDiskSpa
bede0 63 65 4c 69 73 74 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 ceList.SetupDeleteErrorW.__imp_S
bee00 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f etupDeleteErrorW.SetupDeleteErro
bee20 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 53 65 74 75 70 rA.__imp_SetupDeleteErrorA.Setup
bee40 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 75 DefaultQueueCallbackW.__imp_Setu
bee60 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 53 65 74 75 70 44 65 66 61 pDefaultQueueCallbackW.SetupDefa
bee80 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 66 ultQueueCallbackA.__imp_SetupDef
beea0 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 aultQueueCallbackA.SetupDecompre
beec0 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 ssOrCopyFileW.__imp_SetupDecompr
beee0 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 essOrCopyFileW.SetupDecompressOr
bef00 43 6f 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f CopyFileA.__imp_SetupDecompressO
bef20 72 43 6f 70 79 46 69 6c 65 41 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c rCopyFileA.SetupCreateDiskSpaceL
bef40 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c istW.__imp_SetupCreateDiskSpaceL
bef60 69 73 74 57 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f istW.SetupCreateDiskSpaceListA._
bef80 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 _imp_SetupCreateDiskSpaceListA.S
befa0 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 4f etupCopyOEMInfW.__imp_SetupCopyO
befc0 45 4d 49 6e 66 57 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 EMInfW.SetupCopyOEMInfA.__imp_Se
befe0 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 5f tupCopyOEMInfA.SetupCopyErrorW._
bf000 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 53 65 74 75 70 43 6f 70 79 45 72 _imp_SetupCopyErrorW.SetupCopyEr
bf020 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 53 65 74 75 70 rorA.__imp_SetupCopyErrorA.Setup
bf040 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d ConfigureWmiFromInfSectionW.__im
bf060 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f p_SetupConfigureWmiFromInfSectio
bf080 6e 57 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 nW.SetupConfigureWmiFromInfSecti
bf0a0 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 onA.__imp_SetupConfigureWmiFromI
bf0c0 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 nfSectionA.SetupCommitFileQueueW
bf0e0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 53 65 74 .__imp_SetupCommitFileQueueW.Set
bf100 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f upCommitFileQueueA.__imp_SetupCo
bf120 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 mmitFileQueueA.SetupCloseLog.__i
bf140 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 mp_SetupCloseLog.SetupCloseInfFi
bf160 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 53 65 74 75 70 le.__imp_SetupCloseInfFile.Setup
bf180 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 46 CloseFileQueue.__imp_SetupCloseF
bf1a0 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 ileQueue.SetupCancelTemporarySou
bf1c0 72 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 rceList.__imp_SetupCancelTempora
bf1e0 72 79 53 6f 75 72 63 65 4c 69 73 74 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 5f rySourceList.SetupBackupErrorW._
bf200 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 53 65 74 75 70 42 61 63 6b _imp_SetupBackupErrorW.SetupBack
bf220 75 70 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 upErrorA.__imp_SetupBackupErrorA
bf240 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 .SetupAdjustDiskSpaceListW.__imp
bf260 5f 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 _SetupAdjustDiskSpaceListW.Setup
bf280 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 AdjustDiskSpaceListA.__imp_Setup
bf2a0 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 54 6f 53 AdjustDiskSpaceListA.SetupAddToS
bf2c0 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 ourceListW.__imp_SetupAddToSourc
bf2e0 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 eListW.SetupAddToSourceListA.__i
bf300 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 mp_SetupAddToSourceListA.SetupAd
bf320 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 dToDiskSpaceListW.__imp_SetupAdd
bf340 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 ToDiskSpaceListW.SetupAddToDiskS
bf360 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 paceListA.__imp_SetupAddToDiskSp
bf380 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 aceListA.SetupAddSectionToDiskSp
bf3a0 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f aceListW.__imp_SetupAddSectionTo
bf3c0 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f DiskSpaceListW.SetupAddSectionTo
bf3e0 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 53 65 63 DiskSpaceListA.__imp_SetupAddSec
bf400 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 49 6e 73 tionToDiskSpaceListA.SetupAddIns
bf420 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d tallSectionToDiskSpaceListW.__im
bf440 70 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 p_SetupAddInstallSectionToDiskSp
bf460 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 aceListW.SetupAddInstallSectionT
bf480 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 49 6e oDiskSpaceListA.__imp_SetupAddIn
bf4a0 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 49 6e 73 stallSectionToDiskSpaceListA.Ins
bf4c0 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 48 69 tallHinfSectionW.__imp_InstallHi
bf4e0 6e 66 53 65 63 74 69 6f 6e 57 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 5f nfSectionW.InstallHinfSectionA._
bf500 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 7f 73 65 74 75 70 61 _imp_InstallHinfSectionA..setupa
bf520 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 pi_NULL_THUNK_DATA.__IMPORT_DESC
bf540 52 49 50 54 4f 52 5f 73 65 74 75 70 61 70 69 00 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 5f 5f RIPTOR_setupapi.SfpVerifyFile.__
bf560 69 6d 70 5f 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 imp_SfpVerifyFile.SfcIsKeyProtec
bf580 74 65 64 00 5f 5f 69 6d 70 5f 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 53 66 63 49 ted.__imp_SfcIsKeyProtected.SfcI
bf5a0 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 66 63 49 73 46 69 6c 65 50 72 sFileProtected.__imp_SfcIsFilePr
bf5c0 6f 74 65 63 74 65 64 00 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 otected.SfcGetNextProtectedFile.
bf5e0 5f 5f 69 6d 70 5f 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 53 52 __imp_SfcGetNextProtectedFile.SR
bf600 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 73 74 SetRestorePointW.__imp_SRSetRest
bf620 6f 72 65 50 6f 69 6e 74 57 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 5f 5f 69 orePointW.SRSetRestorePointA.__i
bf640 6d 70 5f 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 7f 73 66 63 5f 4e 55 4c 4c 5f mp_SRSetRestorePointA..sfc_NULL_
bf660 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 THUNK_DATA.__IMPORT_DESCRIPTOR_s
bf680 66 63 00 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 5f 5f 69 6d fc.SoftwareUpdateMessageBox.__im
bf6a0 70 5f 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 49 6d 70 6f 72 p_SoftwareUpdateMessageBox.Impor
bf6c0 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 50 72 69 tPrivacySettings.__imp_ImportPri
bf6e0 76 61 63 79 53 65 74 74 69 6e 67 73 00 44 6f 50 72 69 76 61 63 79 44 6c 67 00 5f 5f 69 6d 70 5f vacySettings.DoPrivacyDlg.__imp_
bf700 44 6f 50 72 69 76 61 63 79 44 6c 67 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b DoPrivacyDlg..shdocvw_NULL_THUNK
bf720 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 64 6f 63 76 _DATA.__IMPORT_DESCRIPTOR_shdocv
bf740 77 00 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 w.WriteCabinetState.__imp_WriteC
bf760 61 62 69 6e 65 74 53 74 61 74 65 00 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d abinetState.Win32DeleteFile.__im
bf780 70 5f 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e p_Win32DeleteFile.StgMakeUniqueN
bf7a0 61 6d 65 00 5f 5f 69 6d 70 5f 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 53 69 67 6e ame.__imp_StgMakeUniqueName.Sign
bf7c0 61 6c 46 69 6c 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 alFileOpen.__imp_SignalFileOpen.
bf7e0 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f Shell_NotifyIconW.__imp_Shell_No
bf800 74 69 66 79 49 63 6f 6e 57 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 tifyIconW.Shell_NotifyIconGetRec
bf820 74 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 t.__imp_Shell_NotifyIconGetRect.
bf840 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f Shell_NotifyIconA.__imp_Shell_No
bf860 74 69 66 79 49 63 6f 6e 41 00 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 5f 5f 69 6d 70 tifyIconA.Shell_MergeMenus.__imp
bf880 5f 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 _Shell_MergeMenus.Shell_GetImage
bf8a0 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 Lists.__imp_Shell_GetImageLists.
bf8c0 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 Shell_GetCachedImageIndexW.__imp
bf8e0 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 53 68 65 6c _Shell_GetCachedImageIndexW.Shel
bf900 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 68 65 l_GetCachedImageIndexA.__imp_She
bf920 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 53 68 65 6c 6c 5f 47 65 ll_GetCachedImageIndexA.Shell_Ge
bf940 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 tCachedImageIndex.__imp_Shell_Ge
bf960 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 tCachedImageIndex.ShellExecuteW.
bf980 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 __imp_ShellExecuteW.ShellExecute
bf9a0 45 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 53 68 65 6c 6c 45 ExW.__imp_ShellExecuteExW.ShellE
bf9c0 78 65 63 75 74 65 45 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 xecuteExA.__imp_ShellExecuteExA.
bf9e0 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 ShellExecuteA.__imp_ShellExecute
bfa00 41 00 53 68 65 6c 6c 41 62 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 57 00 A.ShellAboutW.__imp_ShellAboutW.
bfa20 53 68 65 6c 6c 41 62 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 41 00 53 65 ShellAboutA.__imp_ShellAboutA.Se
bfa40 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f tCurrentProcessExplicitAppUserMo
bfa60 64 65 6c 49 44 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 delID.__imp_SetCurrentProcessExp
bfa80 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 53 48 56 61 6c 69 64 61 74 65 55 4e licitAppUserModelID.SHValidateUN
bfaa0 43 00 5f 5f 69 6d 70 5f 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 53 48 55 70 64 61 74 65 49 6d C.__imp_SHValidateUNC.SHUpdateIm
bfac0 61 67 65 57 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 53 48 55 70 64 61 ageW.__imp_SHUpdateImageW.SHUpda
bfae0 74 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 53 48 teImageA.__imp_SHUpdateImageA.SH
bfb00 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 53 48 54 65 73 74 TestTokenMembership.__imp_SHTest
bfb20 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 TokenMembership.SHStartNetConnec
bfb40 74 69 6f 6e 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e tionDialogW.__imp_SHStartNetConn
bfb60 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d ectionDialogW.SHSimpleIDListFrom
bfb80 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 Path.__imp_SHSimpleIDListFromPat
bfba0 68 00 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 5f 5f 69 6d 70 5f 53 48 h.SHShowManageLibraryUI.__imp_SH
bfbc0 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 ShowManageLibraryUI.SHShellFolde
bfbe0 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 53 68 65 6c 6c 46 6f 6c 64 65 rView_Message.__imp_SHShellFolde
bfc00 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 rView_Message.SHSetUnreadMailCou
bfc20 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 ntW.__imp_SHSetUnreadMailCountW.
bfc40 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 5f SHSetTemporaryPropertyForItem.__
bfc60 69 6d 70 5f 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 imp_SHSetTemporaryPropertyForIte
bfc80 6d 00 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 53 65 74 m.SHSetLocalizedName.__imp_SHSet
bfca0 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 LocalizedName.SHSetKnownFolderPa
bfcc0 74 68 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 th.__imp_SHSetKnownFolderPath.SH
bfce0 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 53 65 74 49 SetInstanceExplorer.__imp_SHSetI
bfd00 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 nstanceExplorer.SHSetFolderPathW
bfd20 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 53 65 74 46 6f 6c .__imp_SHSetFolderPathW.SHSetFol
bfd40 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 derPathA.__imp_SHSetFolderPathA.
bfd60 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 53 SHSetDefaultProperties.__imp_SHS
bfd80 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 52 65 73 74 72 69 63 74 65 64 etDefaultProperties.SHRestricted
bfda0 00 5f 5f 69 6d 70 5f 53 48 52 65 73 74 72 69 63 74 65 64 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 .__imp_SHRestricted.SHResolveLib
bfdc0 72 61 72 79 00 5f 5f 69 6d 70 5f 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 53 48 52 65 rary.__imp_SHResolveLibrary.SHRe
bfde0 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 placeFromPropSheetExtArray.__imp
bfe00 5f 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 _SHReplaceFromPropSheetExtArray.
bfe20 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 52 65 SHRemoveLocalizedName.__imp_SHRe
bfe40 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 moveLocalizedName.SHQueryUserNot
bfe60 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 55 73 65 72 ificationState.__imp_SHQueryUser
bfe80 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 NotificationState.SHQueryRecycle
bfea0 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 53 48 BinW.__imp_SHQueryRecycleBinW.SH
bfec0 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 QueryRecycleBinA.__imp_SHQueryRe
bfee0 63 79 63 6c 65 42 69 6e 41 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 cycleBinA.SHPropStgWriteMultiple
bff00 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 53 48 .__imp_SHPropStgWriteMultiple.SH
bff20 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 PropStgReadMultiple.__imp_SHProp
bff40 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 StgReadMultiple.SHPropStgCreate.
bff60 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 53 48 50 61 74 68 50 72 65 70 __imp_SHPropStgCreate.SHPathPrep
bff80 61 72 65 46 6f 72 57 72 69 74 65 57 00 5f 5f 69 6d 70 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 areForWriteW.__imp_SHPathPrepare
bffa0 46 6f 72 57 72 69 74 65 57 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 ForWriteW.SHPathPrepareForWriteA
bffc0 00 5f 5f 69 6d 70 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 53 48 .__imp_SHPathPrepareForWriteA.SH
bffe0 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 50 61 72 73 65 44 69 ParseDisplayName.__imp_SHParseDi
c0000 73 70 6c 61 79 4e 61 6d 65 00 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 splayName.SHOpenWithDialog.__imp
c0020 5f 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 _SHOpenWithDialog.SHOpenPropShee
c0040 74 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 00 53 48 4f 70 65 6e tW.__imp_SHOpenPropSheetW.SHOpen
c0060 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 FolderAndSelectItems.__imp_SHOpe
c0080 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 53 48 4f 62 6a 65 63 74 50 72 nFolderAndSelectItems.SHObjectPr
c00a0 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 operties.__imp_SHObjectPropertie
c00c0 73 00 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 s.SHMultiFileProperties.__imp_SH
c00e0 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 53 48 4d 61 70 50 49 44 4c 54 6f 53 MultiFileProperties.SHMapPIDLToS
c0100 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 4d 61 70 50 ystemImageListIndex.__imp_SHMapP
c0120 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 53 48 4c 6f 61 64 IDLToSystemImageListIndex.SHLoad
c0140 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 NonloadedIconOverlayIdentifiers.
c0160 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 __imp_SHLoadNonloadedIconOverlay
c0180 49 64 65 6e 74 69 66 69 65 72 73 00 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 Identifiers.SHLoadInProc.__imp_S
c01a0 48 4c 6f 61 64 49 6e 50 72 6f 63 00 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 5f 5f 69 HLoadInProc.SHLimitInputEdit.__i
c01c0 6d 70 5f 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 53 48 49 73 46 69 6c 65 41 76 61 69 mp_SHLimitInputEdit.SHIsFileAvai
c01e0 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 49 73 46 69 6c 65 41 76 61 69 6c lableOffline.__imp_SHIsFileAvail
c0200 61 62 6c 65 4f 66 66 6c 69 6e 65 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 ableOffline.SHInvokePrinterComma
c0220 6e 64 57 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 ndW.__imp_SHInvokePrinterCommand
c0240 57 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f W.SHInvokePrinterCommandA.__imp_
c0260 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 53 48 49 4c 43 72 65 61 SHInvokePrinterCommandA.SHILCrea
c0280 74 65 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 teFromPath.__imp_SHILCreateFromP
c02a0 61 74 68 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 48 ath.SHHandleUpdateImage.__imp_SH
c02c0 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 HandleUpdateImage.SHGetUnreadMai
c02e0 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 lCountW.__imp_SHGetUnreadMailCou
c0300 6e 74 57 00 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 ntW.SHGetTemporaryPropertyForIte
c0320 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f m.__imp_SHGetTemporaryPropertyFo
c0340 72 49 74 65 6d 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 rItem.SHGetStockIconInfo.__imp_S
c0360 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f HGetStockIconInfo.SHGetSpecialFo
c0380 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 lderPathW.__imp_SHGetSpecialFold
c03a0 65 72 50 61 74 68 57 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 erPathW.SHGetSpecialFolderPathA.
c03c0 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 __imp_SHGetSpecialFolderPathA.SH
c03e0 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 GetSpecialFolderLocation.__imp_S
c0400 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 53 48 47 65 74 53 HGetSpecialFolderLocation.SHGetS
c0420 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 53 48 47 65 ettings.__imp_SHGetSettings.SHGe
c0440 74 53 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 53 65 74 74 69 tSetSettings.__imp_SHGetSetSetti
c0460 6e 67 73 00 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 ngs.SHGetSetFolderCustomSettings
c0480 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 .__imp_SHGetSetFolderCustomSetti
c04a0 6e 67 73 00 53 48 47 65 74 52 65 61 6c 49 44 4c 00 5f 5f 69 6d 70 5f 53 48 47 65 74 52 65 61 6c ngs.SHGetRealIDL.__imp_SHGetReal
c04c0 49 44 4c 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e IDL.SHGetPropertyStoreFromParsin
c04e0 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 gName.__imp_SHGetPropertyStoreFr
c0500 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 omParsingName.SHGetPropertyStore
c0520 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 FromIDList.__imp_SHGetPropertySt
c0540 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 oreFromIDList.SHGetPropertyStore
c0560 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f ForWindow.__imp_SHGetPropertySto
c0580 72 65 46 6f 72 57 69 6e 64 6f 77 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 reForWindow.SHGetPathFromIDListW
c05a0 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 .__imp_SHGetPathFromIDListW.SHGe
c05c0 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 tPathFromIDListEx.__imp_SHGetPat
c05e0 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 hFromIDListEx.SHGetPathFromIDLis
c0600 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 48 tA.__imp_SHGetPathFromIDListA.SH
c0620 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 GetNewLinkInfoW.__imp_SHGetNewLi
c0640 6e 6b 49 6e 66 6f 57 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f nkInfoW.SHGetNewLinkInfoA.__imp_
c0660 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 SHGetNewLinkInfoA.SHGetNameFromI
c0680 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 DList.__imp_SHGetNameFromIDList.
c06a0 53 48 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4d 61 6c 6c 6f 63 00 53 48 SHGetMalloc.__imp_SHGetMalloc.SH
c06c0 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4c 6f 63 61 GetLocalizedName.__imp_SHGetLoca
c06e0 6c 69 7a 65 64 4e 61 6d 65 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f lizedName.SHGetKnownFolderPath._
c0700 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 47 65 74 4b _imp_SHGetKnownFolderPath.SHGetK
c0720 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 nownFolderItem.__imp_SHGetKnownF
c0740 6f 6c 64 65 72 49 74 65 6d 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 olderItem.SHGetKnownFolderIDList
c0760 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 53 48 .__imp_SHGetKnownFolderIDList.SH
c0780 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 GetItemFromObject.__imp_SHGetIte
c07a0 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a mFromObject.SHGetItemFromDataObj
c07c0 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 ect.__imp_SHGetItemFromDataObjec
c07e0 74 00 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 t.SHGetInstanceExplorer.__imp_SH
c0800 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 47 65 74 49 6d 61 67 65 4c 69 GetInstanceExplorer.SHGetImageLi
c0820 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 53 48 47 65 74 49 63 6f st.__imp_SHGetImageList.SHGetIco
c0840 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 nOverlayIndexW.__imp_SHGetIconOv
c0860 65 72 6c 61 79 49 6e 64 65 78 57 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 erlayIndexW.SHGetIconOverlayInde
c0880 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 xA.__imp_SHGetIconOverlayIndexA.
c08a0 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 SHGetIDListFromObject.__imp_SHGe
c08c0 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 tIDListFromObject.SHGetFolderPat
c08e0 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 47 65 74 46 hW.__imp_SHGetFolderPathW.SHGetF
c0900 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 olderPathAndSubDirW.__imp_SHGetF
c0920 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 53 48 47 65 74 46 6f 6c 64 65 72 50 olderPathAndSubDirW.SHGetFolderP
c0940 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 athAndSubDirA.__imp_SHGetFolderP
c0960 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f athAndSubDirA.SHGetFolderPathA._
c0980 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 74 46 6f 6c 64 65 _imp_SHGetFolderPathA.SHGetFolde
c09a0 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 rLocation.__imp_SHGetFolderLocat
c09c0 69 6f 6e 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 ion.SHGetFileInfoW.__imp_SHGetFi
c09e0 6c 65 49 6e 66 6f 57 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 leInfoW.SHGetFileInfoA.__imp_SHG
c0a00 65 74 46 69 6c 65 49 6e 66 6f 41 00 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 5f 5f 69 6d etFileInfoA.SHGetDriveMedia.__im
c0a20 70 5f 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 p_SHGetDriveMedia.SHGetDiskFreeS
c0a40 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 paceExW.__imp_SHGetDiskFreeSpace
c0a60 45 78 57 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f ExW.SHGetDiskFreeSpaceExA.__imp_
c0a80 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 53 48 47 65 74 44 65 73 6b 74 SHGetDiskFreeSpaceExA.SHGetDeskt
c0aa0 6f 70 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 opFolder.__imp_SHGetDesktopFolde
c0ac0 72 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 47 r.SHGetDataFromIDListW.__imp_SHG
c0ae0 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 etDataFromIDListW.SHGetDataFromI
c0b00 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 DListA.__imp_SHGetDataFromIDList
c0b20 41 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 A.SHGetAttributesFromDataObject.
c0b40 5f 5f 69 6d 70 5f 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a __imp_SHGetAttributesFromDataObj
c0b60 65 63 74 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 46 ect.SHFreeNameMappings.__imp_SHF
c0b80 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 53 48 46 72 65 65 00 5f 5f 69 6d 70 5f 53 48 46 reeNameMappings.SHFree.__imp_SHF
c0ba0 72 65 65 00 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 ree.SHFormatDrive.__imp_SHFormat
c0bc0 44 72 69 76 65 00 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 48 46 6c 75 Drive.SHFlushSFCache.__imp_SHFlu
c0be0 73 68 53 46 43 61 63 68 65 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 5f shSFCache.SHFind_InitMenuPopup._
c0c00 5f 69 6d 70 5f 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 53 48 46 69 6e 64 _imp_SHFind_InitMenuPopup.SHFind
c0c20 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 46 69 6c 65 73 00 53 48 46 69 6c 65 4f 70 Files.__imp_SHFindFiles.SHFileOp
c0c40 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 erationW.__imp_SHFileOperationW.
c0c60 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 SHFileOperationA.__imp_SHFileOpe
c0c80 72 61 74 69 6f 6e 41 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 rationA.SHEvaluateSystemCommandT
c0ca0 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f emplate.__imp_SHEvaluateSystemCo
c0cc0 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d mmandTemplate.SHEnumerateUnreadM
c0ce0 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 65 72 61 74 65 55 6e ailAccountsW.__imp_SHEnumerateUn
c0d00 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 readMailAccountsW.SHEmptyRecycle
c0d20 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 53 48 BinW.__imp_SHEmptyRecycleBinW.SH
c0d40 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 EmptyRecycleBinA.__imp_SHEmptyRe
c0d60 63 79 63 6c 65 42 69 6e 41 00 53 48 44 6f 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 53 48 44 cycleBinA.SHDoDragDrop.__imp_SHD
c0d80 6f 44 72 61 67 44 72 6f 70 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 oDragDrop.SHDestroyPropSheetExtA
c0da0 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 rray.__imp_SHDestroyPropSheetExt
c0dc0 41 72 72 61 79 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 Array.SHDefExtractIconW.__imp_SH
c0de0 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e DefExtractIconW.SHDefExtractIcon
c0e00 41 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 53 48 43 72 65 61 A.__imp_SHDefExtractIconA.SHCrea
c0e20 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 teStdEnumFmtEtc.__imp_SHCreateSt
c0e40 64 45 6e 75 6d 46 6d 74 45 74 63 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 dEnumFmtEtc.SHCreateShellItemArr
c0e60 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 ayFromShellItem.__imp_SHCreateSh
c0e80 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 ellItemArrayFromShellItem.SHCrea
c0ea0 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 5f 5f 69 6d teShellItemArrayFromIDLists.__im
c0ec0 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 p_SHCreateShellItemArrayFromIDLi
c0ee0 73 74 73 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 sts.SHCreateShellItemArrayFromDa
c0f00 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d taObject.__imp_SHCreateShellItem
c0f20 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 43 72 65 61 74 65 53 68 65 6c ArrayFromDataObject.SHCreateShel
c0f40 6c 49 74 65 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 lItemArray.__imp_SHCreateShellIt
c0f60 65 6d 41 72 72 61 79 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f emArray.SHCreateShellItem.__imp_
c0f80 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 SHCreateShellItem.SHCreateShellF
c0fa0 6f 6c 64 65 72 56 69 65 77 45 78 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 olderViewEx.__imp_SHCreateShellF
c0fc0 6f 6c 64 65 72 56 69 65 77 45 78 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 olderViewEx.SHCreateShellFolderV
c0fe0 69 65 77 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 iew.__imp_SHCreateShellFolderVie
c1000 77 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e w.SHCreateQueryCancelAutoPlayMon
c1020 69 6b 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 75 iker.__imp_SHCreateQueryCancelAu
c1040 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 toPlayMoniker.SHCreatePropSheetE
c1060 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 xtArray.__imp_SHCreatePropSheetE
c1080 78 74 41 72 72 61 79 00 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f xtArray.SHCreateProcessAsUserW._
c10a0 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 53 48 43 72 _imp_SHCreateProcessAsUserW.SHCr
c10c0 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 eateItemWithParent.__imp_SHCreat
c10e0 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e eItemWithParent.SHCreateItemInKn
c1100 6f 77 6e 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e ownFolder.__imp_SHCreateItemInKn
c1120 6f 77 6e 46 6f 6c 64 65 72 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 ownFolder.SHCreateItemFromRelati
c1140 76 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c veName.__imp_SHCreateItemFromRel
c1160 61 74 69 76 65 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e ativeName.SHCreateItemFromParsin
c1180 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 gName.__imp_SHCreateItemFromPars
c11a0 69 6e 67 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 5f ingName.SHCreateItemFromIDList._
c11c0 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 43 72 _imp_SHCreateItemFromIDList.SHCr
c11e0 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 eateFileExtractIconW.__imp_SHCre
c1200 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 43 72 65 61 74 65 44 69 72 65 ateFileExtractIconW.SHCreateDire
c1220 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 ctoryExW.__imp_SHCreateDirectory
c1240 45 78 57 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 53 ExW.SHCreateDirectoryExA.__imp_S
c1260 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 53 48 43 72 65 61 74 65 44 69 72 65 HCreateDirectoryExA.SHCreateDire
c1280 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 53 48 ctory.__imp_SHCreateDirectory.SH
c12a0 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 5f 5f 69 6d 70 5f CreateDefaultPropertiesOp.__imp_
c12c0 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 53 48 43 72 SHCreateDefaultPropertiesOp.SHCr
c12e0 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 eateDefaultExtractIcon.__imp_SHC
c1300 72 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 53 48 43 72 65 61 74 65 reateDefaultExtractIcon.SHCreate
c1320 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 DefaultContextMenu.__imp_SHCreat
c1340 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 53 48 43 72 65 61 74 65 44 61 74 61 eDefaultContextMenu.SHCreateData
c1360 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 Object.__imp_SHCreateDataObject.
c1380 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 SHCreateAssociationRegistration.
c13a0 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 __imp_SHCreateAssociationRegistr
c13c0 61 74 69 6f 6e 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 ation.SHCoCreateInstance.__imp_S
c13e0 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c HCoCreateInstance.SHCloneSpecial
c1400 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 IDList.__imp_SHCloneSpecialIDLis
c1420 74 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 5f t.SHChangeNotifyRegisterThread._
c1440 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 _imp_SHChangeNotifyRegisterThrea
c1460 64 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 d.SHChangeNotifyRegister.__imp_S
c1480 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f HChangeNotifyRegister.SHChangeNo
c14a0 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 tifyDeregister.__imp_SHChangeNot
c14c0 69 66 79 44 65 72 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 ifyDeregister.SHChangeNotify.__i
c14e0 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 mp_SHChangeNotify.SHChangeNotifi
c1500 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 cation_Unlock.__imp_SHChangeNoti
c1520 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 fication_Unlock.SHChangeNotifica
c1540 74 69 6f 6e 5f 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 tion_Lock.__imp_SHChangeNotifica
c1560 74 69 6f 6e 5f 4c 6f 63 6b 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d tion_Lock.SHCLSIDFromString.__im
c1580 70 5f 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 53 48 42 72 6f 77 73 65 46 6f 72 46 p_SHCLSIDFromString.SHBrowseForF
c15a0 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 olderW.__imp_SHBrowseForFolderW.
c15c0 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 SHBrowseForFolderA.__imp_SHBrows
c15e0 65 46 6f 72 46 6f 6c 64 65 72 41 00 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 eForFolderA.SHBindToParent.__imp
c1600 5f 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 5f _SHBindToParent.SHBindToObject._
c1620 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 _imp_SHBindToObject.SHBindToFold
c1640 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 erIDListParentEx.__imp_SHBindToF
c1660 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 olderIDListParentEx.SHBindToFold
c1680 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c erIDListParent.__imp_SHBindToFol
c16a0 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c derIDListParent.SHAssocEnumHandl
c16c0 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d ersForProtocolByApplication.__im
c16e0 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c p_SHAssocEnumHandlersForProtocol
c1700 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 ByApplication.SHAssocEnumHandler
c1720 73 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 53 48 41 70 s.__imp_SHAssocEnumHandlers.SHAp
c1740 70 42 61 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 pBarMessage.__imp_SHAppBarMessag
c1760 65 00 53 48 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f 63 00 53 48 41 64 64 54 6f 52 e.SHAlloc.__imp_SHAlloc.SHAddToR
c1780 65 63 65 6e 74 44 6f 63 73 00 5f 5f 69 6d 70 5f 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 ecentDocs.__imp_SHAddToRecentDoc
c17a0 73 00 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 s.SHAddFromPropSheetExtArray.__i
c17c0 6d 70 5f 53 48 41 64 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 mp_SHAddFromPropSheetExtArray.SH
c17e0 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 5f 5f 69 6d 70 5f AddDefaultPropertiesByExt.__imp_
c1800 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 52 65 73 74 SHAddDefaultPropertiesByExt.Rest
c1820 61 72 74 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 artDialogEx.__imp_RestartDialogE
c1840 78 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 x.RestartDialog.__imp_RestartDia
c1860 6c 6f 67 00 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 44 72 69 76 log.RealDriveType.__imp_RealDriv
c1880 65 54 79 70 65 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 61 eType.ReadCabinetState.__imp_Rea
c18a0 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 dCabinetState.PifMgr_SetProperti
c18c0 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 69 es.__imp_PifMgr_SetProperties.Pi
c18e0 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 fMgr_OpenProperties.__imp_PifMgr
c1900 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 _OpenProperties.PifMgr_GetProper
c1920 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 ties.__imp_PifMgr_GetProperties.
c1940 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 PifMgr_CloseProperties.__imp_Pif
c1960 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 50 69 63 6b 49 63 6f 6e 44 6c 67 00 Mgr_CloseProperties.PickIconDlg.
c1980 5f 5f 69 6d 70 5f 50 69 63 6b 49 63 6f 6e 44 6c 67 00 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 __imp_PickIconDlg.PathYetAnother
c19a0 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 74 68 59 65 74 41 6e 6f 74 MakeUniqueName.__imp_PathYetAnot
c19c0 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 74 68 52 65 73 6f 6c 76 65 00 5f 5f herMakeUniqueName.PathResolve.__
c19e0 69 6d 70 5f 50 61 74 68 52 65 73 6f 6c 76 65 00 50 61 74 68 51 75 61 6c 69 66 79 00 5f 5f 69 6d imp_PathResolve.PathQualify.__im
c1a00 70 5f 50 61 74 68 51 75 61 6c 69 66 79 00 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 p_PathQualify.PathMakeUniqueName
c1a20 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 74 68 49 73 .__imp_PathMakeUniqueName.PathIs
c1a40 53 6c 6f 77 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 57 00 50 61 74 68 49 73 53 6c SlowW.__imp_PathIsSlowW.PathIsSl
c1a60 6f 77 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 41 00 50 61 74 68 49 73 45 78 65 00 owA.__imp_PathIsSlowA.PathIsExe.
c1a80 5f 5f 69 6d 70 5f 50 61 74 68 49 73 45 78 65 00 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 __imp_PathIsExe.PathGetShortPath
c1aa0 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 50 61 74 68 43 6c 65 61 .__imp_PathGetShortPath.PathClea
c1ac0 6e 75 70 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 4f 70 nupSpec.__imp_PathCleanupSpec.Op
c1ae0 65 6e 52 65 67 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 enRegStream.__imp_OpenRegStream.
c1b00 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 41 6e 41 64 6d 69 IsUserAnAdmin.__imp_IsUserAnAdmi
c1b20 6e 00 49 73 4e 65 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 44 72 69 76 65 00 49 73 n.IsNetDrive.__imp_IsNetDrive.Is
c1b40 4c 46 4e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 57 00 49 73 4c 46 LFNDriveW.__imp_IsLFNDriveW.IsLF
c1b60 4e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 41 00 49 6e 69 74 4e 65 NDriveA.__imp_IsLFNDriveA.InitNe
c1b80 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 49 6e 69 74 4e 65 tworkAddressControl.__imp_InitNe
c1ba0 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 49 4c 53 61 76 65 54 6f 53 74 72 65 tworkAddressControl.ILSaveToStre
c1bc0 61 6d 00 5f 5f 69 6d 70 5f 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 49 4c 52 65 6d 6f 76 65 am.__imp_ILSaveToStream.ILRemove
c1be0 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 49 4c 4c 6f LastID.__imp_ILRemoveLastID.ILLo
c1c00 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 49 4c 4c 6f 61 64 46 72 6f 6d 53 adFromStreamEx.__imp_ILLoadFromS
c1c20 74 72 65 61 6d 45 78 00 49 4c 49 73 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 49 4c 49 73 50 61 72 treamEx.ILIsParent.__imp_ILIsPar
c1c40 65 6e 74 00 49 4c 49 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 49 4c 49 73 45 71 75 61 6c 00 49 4c ent.ILIsEqual.__imp_ILIsEqual.IL
c1c60 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 53 69 7a 65 00 49 4c 47 65 74 4e 65 78 GetSize.__imp_ILGetSize.ILGetNex
c1c80 74 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 4e 65 78 74 00 49 4c 46 72 65 65 00 5f 5f 69 6d 70 5f 49 t.__imp_ILGetNext.ILFree.__imp_I
c1ca0 4c 46 72 65 65 00 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 4c LFree.ILFindLastID.__imp_ILFindL
c1cc0 61 73 74 49 44 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 43 68 astID.ILFindChild.__imp_ILFindCh
c1ce0 69 6c 64 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 49 4c 43 72 ild.ILCreateFromPathW.__imp_ILCr
c1d00 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 eateFromPathW.ILCreateFromPathA.
c1d20 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 49 4c 43 6f 6d 62 69 6e __imp_ILCreateFromPathA.ILCombin
c1d40 65 00 5f 5f 69 6d 70 5f 49 4c 43 6f 6d 62 69 6e 65 00 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 5f e.__imp_ILCombine.ILCloneFirst._
c1d60 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 49 4c 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f _imp_ILCloneFirst.ILClone.__imp_
c1d80 49 4c 43 6c 6f 6e 65 00 49 4c 41 70 70 65 6e 64 49 44 00 5f 5f 69 6d 70 5f 49 4c 41 70 70 65 6e ILClone.ILAppendID.__imp_ILAppen
c1da0 64 49 44 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f dID.GetFileNameFromBrowse.__imp_
c1dc0 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 47 65 74 43 75 72 72 65 6e 74 GetFileNameFromBrowse.GetCurrent
c1de0 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 5f ProcessExplicitAppUserModelID.__
c1e00 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 imp_GetCurrentProcessExplicitApp
c1e20 55 73 65 72 4d 6f 64 65 6c 49 44 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 5f 5f 69 6d UserModelID.FindExecutableW.__im
c1e40 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 p_FindExecutableW.FindExecutable
c1e60 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 45 78 74 72 61 63 74 49 A.__imp_FindExecutableA.ExtractI
c1e80 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 57 00 45 78 74 72 61 63 74 49 conW.__imp_ExtractIconW.ExtractI
c1ea0 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 45 78 74 72 conExW.__imp_ExtractIconExW.Extr
c1ec0 61 63 74 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 actIconExA.__imp_ExtractIconExA.
c1ee0 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 41 00 ExtractIconA.__imp_ExtractIconA.
c1f00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 ExtractAssociatedIconW.__imp_Ext
c1f20 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 ractAssociatedIconW.ExtractAssoc
c1f40 69 61 74 65 64 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 iatedIconExW.__imp_ExtractAssoci
c1f60 61 74 65 64 49 63 6f 6e 45 78 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f atedIconExW.ExtractAssociatedIco
c1f80 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e nExA.__imp_ExtractAssociatedIcon
c1fa0 45 78 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 ExA.ExtractAssociatedIconA.__imp
c1fc0 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 44 75 70 6c 69 63 61 74 _ExtractAssociatedIconA.Duplicat
c1fe0 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 44 72 69 76 65 54 eIcon.__imp_DuplicateIcon.DriveT
c2000 79 70 65 00 5f 5f 69 6d 70 5f 44 72 69 76 65 54 79 70 65 00 44 72 61 67 51 75 65 72 79 50 6f 69 ype.__imp_DriveType.DragQueryPoi
c2020 6e 74 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 44 72 61 67 51 75 65 72 nt.__imp_DragQueryPoint.DragQuer
c2040 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 44 72 61 67 yFileW.__imp_DragQueryFileW.Drag
c2060 51 75 65 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 QueryFileA.__imp_DragQueryFileA.
c2080 44 72 61 67 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 44 72 61 67 46 69 6e 69 73 68 00 44 72 61 67 DragFinish.__imp_DragFinish.Drag
c20a0 41 63 63 65 70 74 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 AcceptFiles.__imp_DragAcceptFile
c20c0 73 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 5f 5f 69 6d 70 5f 44 6f 45 6e s.DoEnvironmentSubstW.__imp_DoEn
c20e0 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 vironmentSubstW.DoEnvironmentSub
c2100 73 74 41 00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 44 41 stA.__imp_DoEnvironmentSubstA.DA
c2120 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 53 68 6f 77 44 72 D_ShowDragImage.__imp_DAD_ShowDr
c2140 61 67 49 6d 61 67 65 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 agImage.DAD_SetDragImage.__imp_D
c2160 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 5f 5f 69 AD_SetDragImage.DAD_DragMove.__i
c2180 6d 70 5f 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f mp_DAD_DragMove.DAD_DragLeave.__
c21a0 69 6d 70 5f 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 imp_DAD_DragLeave.DAD_DragEnterE
c21c0 78 32 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 44 41 44 5f 44 72 x2.__imp_DAD_DragEnterEx2.DAD_Dr
c21e0 61 67 45 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 agEnterEx.__imp_DAD_DragEnterEx.
c2200 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 44 41 44 5f 41 75 74 6f 53 63 72 DAD_AutoScroll.__imp_DAD_AutoScr
c2220 6f 6c 6c 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 5f 5f 69 6d 70 5f 43 6f 6d oll.CommandLineToArgvW.__imp_Com
c2240 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 mandLineToArgvW.CIDLData_CreateF
c2260 72 6f 6d 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 romIDArray.__imp_CIDLData_Create
c2280 46 72 6f 6d 49 44 41 72 72 61 79 00 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 FromIDArray.CDefFolderMenu_Creat
c22a0 65 32 00 5f 5f 69 6d 70 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 e2.__imp_CDefFolderMenu_Create2.
c22c0 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 5f 5f 69 6d 70 5f 41 AssocGetDetailsOfPropKey.__imp_A
c22e0 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 41 73 73 6f 63 43 72 65 ssocGetDetailsOfPropKey.AssocCre
c2300 61 74 65 46 6f 72 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 46 ateForClasses.__imp_AssocCreateF
c2320 6f 72 43 6c 61 73 73 65 73 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 orClasses..shell32_NULL_THUNK_DA
c2340 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 65 6c 6c 33 32 00 5f TA.__IMPORT_DESCRIPTOR_shell32._
c2360 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 57 00 77 76 6e 73 70 72 69 6e 74 66 57 00 5f 5f 69 _imp_wvnsprintfW.wvnsprintfW.__i
c2380 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 41 00 77 76 6e 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 mp_wvnsprintfA.wvnsprintfA.__imp
c23a0 5f 77 6e 73 70 72 69 6e 74 66 57 00 77 6e 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 6e 73 _wnsprintfW.wnsprintfW.__imp_wns
c23c0 70 72 69 6e 74 66 41 00 77 6e 73 70 72 69 6e 74 66 41 00 57 68 69 63 68 50 6c 61 74 66 6f 72 6d printfA.wnsprintfA.WhichPlatform
c23e0 00 5f 5f 69 6d 70 5f 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 55 72 6c 55 6e 65 73 63 61 70 65 .__imp_WhichPlatform.UrlUnescape
c2400 57 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 57 00 55 72 6c 55 6e 65 73 63 61 70 65 W.__imp_UrlUnescapeW.UrlUnescape
c2420 41 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 41 00 55 72 6c 49 73 57 00 5f 5f 69 6d A.__imp_UrlUnescapeA.UrlIsW.__im
c2440 70 5f 55 72 6c 49 73 57 00 55 72 6c 49 73 4f 70 61 71 75 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 p_UrlIsW.UrlIsOpaqueW.__imp_UrlI
c2460 73 4f 70 61 71 75 65 57 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 sOpaqueW.UrlIsOpaqueA.__imp_UrlI
c2480 73 4f 70 61 71 75 65 41 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 55 sOpaqueA.UrlIsNoHistoryW.__imp_U
c24a0 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 5f rlIsNoHistoryW.UrlIsNoHistoryA._
c24c0 5f 69 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 55 72 6c 49 73 41 00 5f 5f 69 6d _imp_UrlIsNoHistoryA.UrlIsA.__im
c24e0 70 5f 55 72 6c 49 73 41 00 55 72 6c 48 61 73 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 57 p_UrlIsA.UrlHashW.__imp_UrlHashW
c2500 00 55 72 6c 48 61 73 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 41 00 55 72 6c 47 65 74 50 .UrlHashA.__imp_UrlHashA.UrlGetP
c2520 61 72 74 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 57 00 55 72 6c 47 65 74 50 61 72 artW.__imp_UrlGetPartW.UrlGetPar
c2540 74 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 41 00 55 72 6c 47 65 74 4c 6f 63 61 74 tA.__imp_UrlGetPartA.UrlGetLocat
c2560 69 6f 6e 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 55 72 6c 47 65 ionW.__imp_UrlGetLocationW.UrlGe
c2580 74 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 tLocationA.__imp_UrlGetLocationA
c25a0 00 55 72 6c 46 69 78 75 70 57 00 5f 5f 69 6d 70 5f 55 72 6c 46 69 78 75 70 57 00 55 72 6c 45 73 .UrlFixupW.__imp_UrlFixupW.UrlEs
c25c0 63 61 70 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 57 00 55 72 6c 45 73 63 61 70 65 capeW.__imp_UrlEscapeW.UrlEscape
c25e0 41 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 41 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d A.__imp_UrlEscapeA.UrlCreateFrom
c2600 50 61 74 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 55 PathW.__imp_UrlCreateFromPathW.U
c2620 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 rlCreateFromPathA.__imp_UrlCreat
c2640 65 46 72 6f 6d 50 61 74 68 41 00 55 72 6c 43 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 5f 55 72 6c eFromPathA.UrlCompareW.__imp_Url
c2660 43 6f 6d 70 61 72 65 57 00 55 72 6c 43 6f 6d 70 61 72 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f CompareW.UrlCompareA.__imp_UrlCo
c2680 6d 70 61 72 65 41 00 55 72 6c 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 mpareA.UrlCombineW.__imp_UrlComb
c26a0 69 6e 65 57 00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 69 6e ineW.UrlCombineA.__imp_UrlCombin
c26c0 65 41 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 6e eA.UrlCanonicalizeW.__imp_UrlCan
c26e0 6f 6e 69 63 61 6c 69 7a 65 57 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d onicalizeW.UrlCanonicalizeA.__im
c2700 70 5f 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d p_UrlCanonicalizeA.UrlApplySchem
c2720 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 55 72 6c 41 70 70 6c eW.__imp_UrlApplySchemeW.UrlAppl
c2740 79 53 63 68 65 6d 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 53 ySchemeA.__imp_UrlApplySchemeA.S
c2760 74 72 54 72 69 6d 57 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 57 00 53 74 72 54 72 69 6d 41 00 trTrimW.__imp_StrTrimW.StrTrimA.
c2780 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 41 00 53 74 72 54 6f 49 6e 74 57 00 5f 5f 69 6d 70 5f 53 __imp_StrTrimA.StrToIntW.__imp_S
c27a0 74 72 54 6f 49 6e 74 57 00 53 74 72 54 6f 49 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f trToIntW.StrToIntExW.__imp_StrTo
c27c0 49 6e 74 45 78 57 00 53 74 72 54 6f 49 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e IntExW.StrToIntExA.__imp_StrToIn
c27e0 74 45 78 41 00 53 74 72 54 6f 49 6e 74 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 41 00 53 tExA.StrToIntA.__imp_StrToIntA.S
c2800 74 72 54 6f 49 6e 74 36 34 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 57 trToInt64ExW.__imp_StrToInt64ExW
c2820 00 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 .StrToInt64ExA.__imp_StrToInt64E
c2840 78 41 00 53 74 72 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 57 00 53 74 72 53 74 72 4e xA.StrStrW.__imp_StrStrW.StrStrN
c2860 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 4e 57 00 53 74 72 53 74 72 4e 49 57 00 5f 5f 69 6d 70 W.__imp_StrStrNW.StrStrNIW.__imp
c2880 5f 53 74 72 53 74 72 4e 49 57 00 53 74 72 53 74 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 _StrStrNIW.StrStrIW.__imp_StrStr
c28a0 49 57 00 53 74 72 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 49 41 00 53 74 72 53 74 IW.StrStrIA.__imp_StrStrIA.StrSt
c28c0 72 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 41 00 53 74 72 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 rA.__imp_StrStrA.StrSpnW.__imp_S
c28e0 74 72 53 70 6e 57 00 53 74 72 53 70 6e 41 00 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 41 00 53 74 72 trSpnW.StrSpnA.__imp_StrSpnA.Str
c2900 52 65 74 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 57 00 53 74 72 RetToStrW.__imp_StrRetToStrW.Str
c2920 52 65 74 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 41 00 53 74 72 RetToStrA.__imp_StrRetToStrA.Str
c2940 52 65 74 54 6f 42 75 66 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 57 00 53 74 72 RetToBufW.__imp_StrRetToBufW.Str
c2960 52 65 74 54 6f 42 75 66 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 41 00 53 74 72 RetToBufA.__imp_StrRetToBufA.Str
c2980 52 65 74 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 53 54 52 00 53 74 72 RetToBSTR.__imp_StrRetToBSTR.Str
c29a0 52 53 74 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 57 00 53 74 72 52 53 74 72 49 41 RStrIW.__imp_StrRStrIW.StrRStrIA
c29c0 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 41 00 53 74 72 52 43 68 72 57 00 5f 5f 69 6d 70 5f .__imp_StrRStrIA.StrRChrW.__imp_
c29e0 53 74 72 52 43 68 72 57 00 53 74 72 52 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 StrRChrW.StrRChrIW.__imp_StrRChr
c2a00 49 57 00 53 74 72 52 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 49 41 00 53 74 72 IW.StrRChrIA.__imp_StrRChrIA.Str
c2a20 52 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 41 00 53 74 72 50 42 72 6b 57 00 5f 5f RChrA.__imp_StrRChrA.StrPBrkW.__
c2a40 69 6d 70 5f 53 74 72 50 42 72 6b 57 00 53 74 72 50 42 72 6b 41 00 5f 5f 69 6d 70 5f 53 74 72 50 imp_StrPBrkW.StrPBrkA.__imp_StrP
c2a60 42 72 6b 41 00 53 74 72 4e 43 61 74 57 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 57 00 53 74 72 BrkA.StrNCatW.__imp_StrNCatW.Str
c2a80 4e 43 61 74 41 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 41 00 53 74 72 49 73 49 6e 74 6c 45 71 NCatA.__imp_StrNCatA.StrIsIntlEq
c2aa0 75 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 53 74 72 49 73 ualW.__imp_StrIsIntlEqualW.StrIs
c2ac0 49 6e 74 6c 45 71 75 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 IntlEqualA.__imp_StrIsIntlEqualA
c2ae0 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 46 .StrFromTimeIntervalW.__imp_StrF
c2b00 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 romTimeIntervalW.StrFromTimeInte
c2b20 72 76 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 rvalA.__imp_StrFromTimeIntervalA
c2b40 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 .StrFormatKBSizeW.__imp_StrForma
c2b60 74 4b 42 53 69 7a 65 57 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 5f 5f 69 6d 70 5f tKBSizeW.StrFormatKBSizeA.__imp_
c2b80 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 StrFormatKBSizeA.StrFormatByteSi
c2ba0 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 53 74 72 zeW.__imp_StrFormatByteSizeW.Str
c2bc0 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 FormatByteSizeEx.__imp_StrFormat
c2be0 42 79 74 65 53 69 7a 65 45 78 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 5f 5f ByteSizeEx.StrFormatByteSizeA.__
c2c00 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 74 imp_StrFormatByteSizeA.StrFormat
c2c20 42 79 74 65 53 69 7a 65 36 34 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 ByteSize64A.__imp_StrFormatByteS
c2c40 69 7a 65 36 34 41 00 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 57 00 53 74 72 ize64A.StrDupW.__imp_StrDupW.Str
c2c60 44 75 70 41 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 41 00 53 74 72 43 70 79 57 00 5f 5f 69 6d 70 DupA.__imp_StrDupA.StrCpyW.__imp
c2c80 5f 53 74 72 43 70 79 57 00 53 74 72 43 70 79 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 70 79 4e 57 _StrCpyW.StrCpyNW.__imp_StrCpyNW
c2ca0 00 53 74 72 43 6d 70 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 57 00 53 74 72 43 6d 70 4e 57 00 .StrCmpW.__imp_StrCmpW.StrCmpNW.
c2cc0 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 57 00 53 74 72 43 6d 70 4e 49 57 00 5f 5f 69 6d 70 5f 53 __imp_StrCmpNW.StrCmpNIW.__imp_S
c2ce0 74 72 43 6d 70 4e 49 57 00 53 74 72 43 6d 70 4e 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 trCmpNIW.StrCmpNICW.__imp_StrCmp
c2d00 4e 49 43 57 00 53 74 72 43 6d 70 4e 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 43 41 NICW.StrCmpNICA.__imp_StrCmpNICA
c2d20 00 53 74 72 43 6d 70 4e 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 41 00 53 74 72 43 6d .StrCmpNIA.__imp_StrCmpNIA.StrCm
c2d40 70 4e 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 57 00 53 74 72 43 6d 70 4e 43 41 00 5f pNCW.__imp_StrCmpNCW.StrCmpNCA._
c2d60 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 41 00 53 74 72 43 6d 70 4e 41 00 5f 5f 69 6d 70 5f 53 74 _imp_StrCmpNCA.StrCmpNA.__imp_St
c2d80 72 43 6d 70 4e 41 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 43 rCmpNA.StrCmpLogicalW.__imp_StrC
c2da0 6d 70 4c 6f 67 69 63 61 6c 57 00 53 74 72 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 mpLogicalW.StrCmpIW.__imp_StrCmp
c2dc0 49 57 00 53 74 72 43 6d 70 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 57 00 53 74 72 IW.StrCmpICW.__imp_StrCmpICW.Str
c2de0 43 6d 70 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 41 00 53 74 72 43 6d 70 43 57 00 CmpICA.__imp_StrCmpICA.StrCmpCW.
c2e00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 43 57 00 53 74 72 43 6d 70 43 41 00 5f 5f 69 6d 70 5f 53 74 __imp_StrCmpCW.StrCmpCA.__imp_St
c2e20 72 43 6d 70 43 41 00 53 74 72 43 68 72 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 57 00 53 74 72 rCmpCA.StrChrW.__imp_StrChrW.Str
c2e40 43 68 72 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 4e 57 00 53 74 72 43 68 72 4e 49 57 00 5f ChrNW.__imp_StrChrNW.StrChrNIW._
c2e60 5f 69 6d 70 5f 53 74 72 43 68 72 4e 49 57 00 53 74 72 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 _imp_StrChrNIW.StrChrIW.__imp_St
c2e80 72 43 68 72 49 57 00 53 74 72 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 49 41 00 53 rChrIW.StrChrIA.__imp_StrChrIA.S
c2ea0 74 72 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 41 00 53 74 72 43 61 74 57 00 5f 5f 69 trChrA.__imp_StrChrA.StrCatW.__i
c2ec0 6d 70 5f 53 74 72 43 61 74 57 00 53 74 72 43 61 74 43 68 61 69 6e 57 00 5f 5f 69 6d 70 5f 53 74 mp_StrCatW.StrCatChainW.__imp_St
c2ee0 72 43 61 74 43 68 61 69 6e 57 00 53 74 72 43 61 74 42 75 66 66 57 00 5f 5f 69 6d 70 5f 53 74 72 rCatChainW.StrCatBuffW.__imp_Str
c2f00 43 61 74 42 75 66 66 57 00 53 74 72 43 61 74 42 75 66 66 41 00 5f 5f 69 6d 70 5f 53 74 72 43 61 CatBuffW.StrCatBuffA.__imp_StrCa
c2f20 74 42 75 66 66 41 00 53 74 72 43 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 57 00 53 tBuffA.StrCSpnW.__imp_StrCSpnW.S
c2f40 74 72 43 53 70 6e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 57 00 53 74 72 43 53 70 6e trCSpnIW.__imp_StrCSpnIW.StrCSpn
c2f60 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 41 00 53 74 72 43 53 70 6e 41 00 5f 5f 69 6d IA.__imp_StrCSpnIA.StrCSpnA.__im
c2f80 70 5f 53 74 72 43 53 70 6e 41 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d p_StrCSpnA.ShellMessageBoxW.__im
c2fa0 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 p_ShellMessageBoxW.ShellMessageB
c2fc0 6f 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 53 48 55 6e 6c oxA.__imp_ShellMessageBoxA.SHUnl
c2fe0 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 53 ockShared.__imp_SHUnlockShared.S
c3000 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 HUnicodeToUnicode.__imp_SHUnicod
c3020 65 54 6f 55 6e 69 63 6f 64 65 00 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 5f 5f 69 6d 70 eToUnicode.SHUnicodeToAnsi.__imp
c3040 5f 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 _SHUnicodeToAnsi.SHStripMneumoni
c3060 63 57 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 53 48 53 74 72 cW.__imp_SHStripMneumonicW.SHStr
c3080 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f ipMneumonicA.__imp_SHStripMneumo
c30a0 6e 69 63 41 00 53 48 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 57 00 53 nicA.SHStrDupW.__imp_SHStrDupW.S
c30c0 48 53 74 72 44 75 70 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 41 00 53 48 53 6b 69 70 4a HStrDupA.__imp_SHStrDupA.SHSkipJ
c30e0 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 53 48 53 unction.__imp_SHSkipJunction.SHS
c3100 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 57 00 53 48 53 65 74 etValueW.__imp_SHSetValueW.SHSet
c3120 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 41 00 53 48 53 65 74 54 68 ValueA.__imp_SHSetValueA.SHSetTh
c3140 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 53 48 53 readRef.__imp_SHSetThreadRef.SHS
c3160 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 5f 5f 69 6d 70 5f 53 48 53 65 6e endMessageBroadcastW.__imp_SHSen
c3180 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 dMessageBroadcastW.SHSendMessage
c31a0 42 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 BroadcastA.__imp_SHSendMessageBr
c31c0 6f 61 64 63 61 73 74 41 00 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d oadcastA.SHReleaseThreadRef.__im
c31e0 70 5f 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 53 48 52 65 67 57 72 69 74 65 55 p_SHReleaseThreadRef.SHRegWriteU
c3200 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 SValueW.__imp_SHRegWriteUSValueW
c3220 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 .SHRegWriteUSValueA.__imp_SHRegW
c3240 72 69 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 5f 5f riteUSValueA.SHRegSetUSValueW.__
c3260 69 6d 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 53 65 74 55 53 56 imp_SHRegSetUSValueW.SHRegSetUSV
c3280 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 53 48 52 alueA.__imp_SHRegSetUSValueA.SHR
c32a0 65 67 53 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 57 00 53 egSetPathW.__imp_SHRegSetPathW.S
c32c0 48 52 65 67 53 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 41 HRegSetPathA.__imp_SHRegSetPathA
c32e0 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 .SHRegQueryUSValueW.__imp_SHRegQ
c3300 75 65 72 79 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 ueryUSValueW.SHRegQueryUSValueA.
c3320 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 51 75 __imp_SHRegQueryUSValueA.SHRegQu
c3340 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e eryInfoUSKeyW.__imp_SHRegQueryIn
c3360 66 6f 55 53 4b 65 79 57 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 5f 5f foUSKeyW.SHRegQueryInfoUSKeyA.__
c3380 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 53 48 52 65 67 4f 70 imp_SHRegQueryInfoUSKeyA.SHRegOp
c33a0 65 6e 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 53 enUSKeyW.__imp_SHRegOpenUSKeyW.S
c33c0 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 53 HRegOpenUSKeyA.__imp_SHRegOpenUS
c33e0 4b 65 79 41 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 KeyA.SHRegGetValueW.__imp_SHRegG
c3400 65 74 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b etValueW.SHRegGetValueFromHKCUHK
c3420 4c 4d 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b LM.__imp_SHRegGetValueFromHKCUHK
c3440 4c 4d 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 LM.SHRegGetValueA.__imp_SHRegGet
c3460 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 ValueA.SHRegGetUSValueW.__imp_SH
c3480 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 RegGetUSValueW.SHRegGetUSValueA.
c34a0 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 50 __imp_SHRegGetUSValueA.SHRegGetP
c34c0 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 68 57 00 53 48 52 65 67 47 65 athW.__imp_SHRegGetPathW.SHRegGe
c34e0 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 68 41 00 53 48 52 65 67 tPathA.__imp_SHRegGetPathA.SHReg
c3500 47 65 74 49 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 49 6e 74 57 00 53 48 52 65 67 GetIntW.__imp_SHRegGetIntW.SHReg
c3520 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 42 6f GetBoolUSValueW.__imp_SHRegGetBo
c3540 6f 6c 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 olUSValueW.SHRegGetBoolUSValueA.
c3560 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 __imp_SHRegGetBoolUSValueA.SHReg
c3580 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 61 EnumUSValueW.__imp_SHRegEnumUSVa
c35a0 6c 75 65 57 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 lueW.SHRegEnumUSValueA.__imp_SHR
c35c0 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 5f egEnumUSValueA.SHRegEnumUSKeyW._
c35e0 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 53 48 52 65 67 45 6e 75 6d 55 53 _imp_SHRegEnumUSKeyW.SHRegEnumUS
c3600 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 53 48 52 65 67 KeyA.__imp_SHRegEnumUSKeyA.SHReg
c3620 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 75 70 6c 69 63 61 DuplicateHKey.__imp_SHRegDuplica
c3640 74 65 48 4b 65 79 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 teHKey.SHRegDeleteUSValueW.__imp
c3660 5f 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 44 65 6c 65 74 65 _SHRegDeleteUSValueW.SHRegDelete
c3680 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 USValueA.__imp_SHRegDeleteUSValu
c36a0 65 41 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f eA.SHRegDeleteEmptyUSKeyW.__imp_
c36c0 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 53 48 52 65 67 44 65 6c 65 SHRegDeleteEmptyUSKeyW.SHRegDele
c36e0 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 45 teEmptyUSKeyA.__imp_SHRegDeleteE
c3700 6d 70 74 79 55 53 4b 65 79 41 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 5f 5f 69 mptyUSKeyA.SHRegCreateUSKeyW.__i
c3720 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 53 48 52 65 67 43 72 65 61 74 65 mp_SHRegCreateUSKeyW.SHRegCreate
c3740 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 53 USKeyA.__imp_SHRegCreateUSKeyA.S
c3760 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 6c 6f 73 65 55 HRegCloseUSKey.__imp_SHRegCloseU
c3780 53 4b 65 79 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 SKey.SHQueryValueExW.__imp_SHQue
c37a0 72 79 56 61 6c 75 65 45 78 57 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 ryValueExW.SHQueryValueExA.__imp
c37c0 5f 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 _SHQueryValueExA.SHQueryInfoKeyW
c37e0 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 53 48 51 75 65 72 79 49 6e .__imp_SHQueryInfoKeyW.SHQueryIn
c3800 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 53 48 4f foKeyA.__imp_SHQueryInfoKeyA.SHO
c3820 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 penRegStreamW.__imp_SHOpenRegStr
c3840 65 61 6d 57 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 eamW.SHOpenRegStreamA.__imp_SHOp
c3860 65 6e 52 65 67 53 74 72 65 61 6d 41 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 5f enRegStreamA.SHOpenRegStream2W._
c3880 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 53 48 4f 70 65 6e 52 65 67 _imp_SHOpenRegStream2W.SHOpenReg
c38a0 53 74 72 65 61 6d 32 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 41 Stream2A.__imp_SHOpenRegStream2A
c38c0 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 .SHMessageBoxCheckW.__imp_SHMess
c38e0 61 67 65 42 6f 78 43 68 65 63 6b 57 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 ageBoxCheckW.SHMessageBoxCheckA.
c3900 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 53 48 4c 6f 63 6b 53 __imp_SHMessageBoxCheckA.SHLockS
c3920 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 53 48 4c 6f 61 64 49 hared.__imp_SHLockShared.SHLoadI
c3940 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 49 6e 64 69 72 65 ndirectString.__imp_SHLoadIndire
c3960 63 74 53 74 72 69 6e 67 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 5f 5f ctString.SHIsLowMemoryMachine.__
c3980 69 6d 70 5f 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 53 48 47 6c 6f 62 61 imp_SHIsLowMemoryMachine.SHGloba
c39a0 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c lCounterIncrement.__imp_SHGlobal
c39c0 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 CounterIncrement.SHGlobalCounter
c39e0 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 GetValue.__imp_SHGlobalCounterGe
c3a00 74 56 61 6c 75 65 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 tValue.SHGlobalCounterDecrement.
c3a20 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 53 __imp_SHGlobalCounterDecrement.S
c3a40 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f 69 6d 70 5f 53 HGetViewStatePropertyBag.__imp_S
c3a60 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 53 48 47 65 74 56 61 HGetViewStatePropertyBag.SHGetVa
c3a80 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 57 00 53 48 47 65 74 56 61 6c 75 lueW.__imp_SHGetValueW.SHGetValu
c3aa0 65 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 41 00 53 48 47 65 74 54 68 72 65 61 64 eA.__imp_SHGetValueA.SHGetThread
c3ac0 52 65 66 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 53 48 47 65 74 49 6e Ref.__imp_SHGetThreadRef.SHGetIn
c3ae0 76 65 72 73 65 43 4d 41 50 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 verseCMAP.__imp_SHGetInverseCMAP
c3b00 00 53 48 46 72 65 65 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 53 68 61 72 65 64 .SHFreeShared.__imp_SHFreeShared
c3b20 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 .SHFormatDateTimeW.__imp_SHForma
c3b40 74 44 61 74 65 54 69 6d 65 57 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 5f 5f 69 tDateTimeW.SHFormatDateTimeA.__i
c3b60 6d 70 5f 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 53 48 45 6e 75 6d 56 61 6c 75 65 mp_SHFormatDateTimeA.SHEnumValue
c3b80 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 53 48 45 6e 75 6d 56 61 6c 75 65 W.__imp_SHEnumValueW.SHEnumValue
c3ba0 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 53 48 45 6e 75 6d 4b 65 79 45 78 A.__imp_SHEnumValueA.SHEnumKeyEx
c3bc0 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 53 48 45 6e 75 6d 4b 65 79 45 78 W.__imp_SHEnumKeyExW.SHEnumKeyEx
c3be0 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 53 48 44 65 6c 65 74 65 56 61 6c A.__imp_SHEnumKeyExA.SHDeleteVal
c3c00 75 65 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 53 48 44 65 6c 65 74 ueW.__imp_SHDeleteValueW.SHDelet
c3c20 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 53 48 44 eValueA.__imp_SHDeleteValueA.SHD
c3c40 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 57 00 53 48 44 eleteKeyW.__imp_SHDeleteKeyW.SHD
c3c60 65 6c 65 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 41 00 53 48 44 eleteKeyA.__imp_SHDeleteKeyA.SHD
c3c80 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 45 6d 70 eleteEmptyKeyW.__imp_SHDeleteEmp
c3ca0 74 79 4b 65 79 57 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 tyKeyW.SHDeleteEmptyKeyA.__imp_S
c3cc0 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 HDeleteEmptyKeyA.SHCreateThreadW
c3ce0 69 74 68 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 ithHandle.__imp_SHCreateThreadWi
c3d00 74 68 48 61 6e 64 6c 65 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 thHandle.SHCreateThreadRef.__imp
c3d20 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 53 48 43 72 65 61 74 65 54 68 72 65 61 _SHCreateThreadRef.SHCreateThrea
c3d40 64 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 53 48 43 72 65 61 74 65 53 d.__imp_SHCreateThread.SHCreateS
c3d60 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 treamOnFileW.__imp_SHCreateStrea
c3d80 6d 4f 6e 46 69 6c 65 57 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 mOnFileW.SHCreateStreamOnFileEx.
c3da0 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 53 48 43 __imp_SHCreateStreamOnFileEx.SHC
c3dc0 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 reateStreamOnFileA.__imp_SHCreat
c3de0 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 eStreamOnFileA.SHCreateShellPale
c3e00 74 74 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 53 tte.__imp_SHCreateShellPalette.S
c3e20 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 4d HCreateMemStream.__imp_SHCreateM
c3e40 65 6d 53 74 72 65 61 6d 00 53 48 43 6f 70 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 43 6f 70 79 emStream.SHCopyKeyW.__imp_SHCopy
c3e60 4b 65 79 57 00 53 48 43 6f 70 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 43 6f 70 79 4b 65 79 41 KeyW.SHCopyKeyA.__imp_SHCopyKeyA
c3e80 00 53 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 53 48 41 75 74 6f 43 6f 6d 70 .SHAutoComplete.__imp_SHAutoComp
c3ea0 6c 65 74 65 00 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 53 48 41 6e 73 lete.SHAnsiToUnicode.__imp_SHAns
c3ec0 69 54 6f 55 6e 69 63 6f 64 65 00 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 5f 5f 69 6d 70 5f 53 48 iToUnicode.SHAnsiToAnsi.__imp_SH
c3ee0 41 6e 73 69 54 6f 41 6e 73 69 00 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 AnsiToAnsi.SHAllocShared.__imp_S
c3f00 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 51 49 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 51 49 53 65 HAllocShared.QISearch.__imp_QISe
c3f20 61 72 63 68 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 5f 5f 69 6d 70 5f 50 61 arch.PathUnquoteSpacesW.__imp_Pa
c3f40 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 thUnquoteSpacesW.PathUnquoteSpac
c3f60 65 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 41 00 50 61 74 esA.__imp_PathUnquoteSpacesA.Pat
c3f80 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 hUnmakeSystemFolderW.__imp_PathU
c3fa0 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 nmakeSystemFolderW.PathUnmakeSys
c3fc0 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 temFolderA.__imp_PathUnmakeSyste
c3fe0 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 5f 5f 69 6d 70 5f 50 mFolderA.PathUndecorateW.__imp_P
c4000 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 5f athUndecorateW.PathUndecorateA._
c4020 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 50 61 74 68 55 6e 45 78 70 61 6e _imp_PathUndecorateA.PathUnExpan
c4040 64 45 6e 76 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 dEnvStringsW.__imp_PathUnExpandE
c4060 6e 76 53 74 72 69 6e 67 73 57 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 nvStringsW.PathUnExpandEnvString
c4080 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 sA.__imp_PathUnExpandEnvStringsA
c40a0 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 .PathStripToRootW.__imp_PathStri
c40c0 70 54 6f 52 6f 6f 74 57 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f pToRootW.PathStripToRootA.__imp_
c40e0 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 PathStripToRootA.PathStripPathW.
c4100 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 50 61 74 68 53 74 72 69 70 50 61 __imp_PathStripPathW.PathStripPa
c4120 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 50 61 74 68 53 6b 69 thA.__imp_PathStripPathA.PathSki
c4140 70 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 50 61 74 68 53 pRootW.__imp_PathSkipRootW.PathS
c4160 6b 69 70 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 50 61 74 kipRootA.__imp_PathSkipRootA.Pat
c4180 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c hSetDlgItemPathW.__imp_PathSetDl
c41a0 67 49 74 65 6d 50 61 74 68 57 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 5f gItemPathW.PathSetDlgItemPathA._
c41c0 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 50 61 74 68 53 65 61 _imp_PathSetDlgItemPathA.PathSea
c41e0 72 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 rchAndQualifyW.__imp_PathSearchA
c4200 6e 64 51 75 61 6c 69 66 79 57 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 ndQualifyW.PathSearchAndQualifyA
c4220 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 50 61 74 .__imp_PathSearchAndQualifyA.Pat
c4240 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 hRenameExtensionW.__imp_PathRena
c4260 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e meExtensionW.PathRenameExtension
c4280 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 A.__imp_PathRenameExtensionA.Pat
c42a0 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 hRemoveFileSpecW.__imp_PathRemov
c42c0 65 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 5f eFileSpecW.PathRemoveFileSpecA._
c42e0 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 52 65 6d _imp_PathRemoveFileSpecA.PathRem
c4300 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 45 78 oveExtensionW.__imp_PathRemoveEx
c4320 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f tensionW.PathRemoveExtensionA.__
c4340 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 52 65 6d imp_PathRemoveExtensionA.PathRem
c4360 6f 76 65 42 6c 61 6e 6b 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b oveBlanksW.__imp_PathRemoveBlank
c4380 73 57 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 sW.PathRemoveBlanksA.__imp_PathR
c43a0 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 emoveBlanksA.PathRemoveBackslash
c43c0 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 W.__imp_PathRemoveBackslashW.Pat
c43e0 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f hRemoveBackslashA.__imp_PathRemo
c4400 76 65 42 61 63 6b 73 6c 61 73 68 41 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 5f 5f 69 veBackslashA.PathRemoveArgsW.__i
c4420 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 mp_PathRemoveArgsW.PathRemoveArg
c4440 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 50 61 74 68 52 65 6c sA.__imp_PathRemoveArgsA.PathRel
c4460 61 74 69 76 65 50 61 74 68 54 6f 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6c 61 74 69 76 65 50 ativePathToW.__imp_PathRelativeP
c4480 61 74 68 54 6f 57 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 5f 5f 69 6d 70 athToW.PathRelativePathToA.__imp
c44a0 5f 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 50 61 74 68 51 75 6f 74 65 53 70 _PathRelativePathToA.PathQuoteSp
c44c0 61 63 65 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 acesW.__imp_PathQuoteSpacesW.Pat
c44e0 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 hQuoteSpacesA.__imp_PathQuoteSpa
c4500 63 65 73 41 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d cesA.PathParseIconLocationW.__im
c4520 70 5f 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 50 61 74 68 50 61 72 p_PathParseIconLocationW.PathPar
c4540 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 50 61 72 73 65 49 seIconLocationA.__imp_PathParseI
c4560 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 5f 5f 69 6d conLocationA.PathMatchSpecW.__im
c4580 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 p_PathMatchSpecW.PathMatchSpecEx
c45a0 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 50 61 74 68 4d 61 74 W.__imp_PathMatchSpecExW.PathMat
c45c0 63 68 53 70 65 63 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 chSpecExA.__imp_PathMatchSpecExA
c45e0 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 .PathMatchSpecA.__imp_PathMatchS
c4600 70 65 63 41 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 pecA.PathMakeSystemFolderW.__imp
c4620 5f 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 4d 61 6b 65 53 _PathMakeSystemFolderW.PathMakeS
c4640 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 53 79 73 74 65 ystemFolderA.__imp_PathMakeSyste
c4660 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 5f 5f 69 6d 70 5f 50 mFolderA.PathMakePrettyW.__imp_P
c4680 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 5f athMakePrettyW.PathMakePrettyA._
c46a0 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 50 61 74 68 49 73 55 52 4c 57 00 _imp_PathMakePrettyA.PathIsURLW.
c46c0 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 52 4c 57 00 50 61 74 68 49 73 55 52 4c 41 00 5f 5f 69 6d __imp_PathIsURLW.PathIsURLA.__im
c46e0 70 5f 50 61 74 68 49 73 55 52 4c 41 00 50 61 74 68 49 73 55 4e 43 57 00 5f 5f 69 6d 70 5f 50 61 p_PathIsURLA.PathIsUNCW.__imp_Pa
c4700 74 68 49 73 55 4e 43 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f thIsUNCW.PathIsUNCServerW.__imp_
c4720 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 PathIsUNCServerW.PathIsUNCServer
c4740 53 68 61 72 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 ShareW.__imp_PathIsUNCServerShar
c4760 65 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 5f 5f 69 6d 70 5f 50 eW.PathIsUNCServerShareA.__imp_P
c4780 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 50 61 74 68 49 73 55 4e 43 53 65 athIsUNCServerShareA.PathIsUNCSe
c47a0 72 76 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 41 00 50 61 74 rverA.__imp_PathIsUNCServerA.Pat
c47c0 68 49 73 55 4e 43 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 41 00 50 61 74 68 49 73 53 hIsUNCA.__imp_PathIsUNCA.PathIsS
c47e0 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 79 73 74 65 6d 46 ystemFolderW.__imp_PathIsSystemF
c4800 6f 6c 64 65 72 57 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 olderW.PathIsSystemFolderA.__imp
c4820 5f 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 49 73 53 61 6d 65 52 _PathIsSystemFolderA.PathIsSameR
c4840 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 50 61 74 68 49 ootW.__imp_PathIsSameRootW.PathI
c4860 73 53 61 6d 65 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 sSameRootA.__imp_PathIsSameRootA
c4880 00 50 61 74 68 49 73 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 57 00 50 .PathIsRootW.__imp_PathIsRootW.P
c48a0 61 74 68 49 73 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 41 00 50 61 74 athIsRootA.__imp_PathIsRootA.Pat
c48c0 68 49 73 52 65 6c 61 74 69 76 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 65 6c 61 74 69 76 hIsRelativeW.__imp_PathIsRelativ
c48e0 65 57 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 eW.PathIsRelativeA.__imp_PathIsR
c4900 65 6c 61 74 69 76 65 41 00 50 61 74 68 49 73 50 72 65 66 69 78 57 00 5f 5f 69 6d 70 5f 50 61 74 elativeA.PathIsPrefixW.__imp_Pat
c4920 68 49 73 50 72 65 66 69 78 57 00 50 61 74 68 49 73 50 72 65 66 69 78 41 00 5f 5f 69 6d 70 5f 50 hIsPrefixW.PathIsPrefixA.__imp_P
c4940 61 74 68 49 73 50 72 65 66 69 78 41 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 athIsPrefixA.PathIsNetworkPathW.
c4960 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 50 61 74 68 49 73 4e __imp_PathIsNetworkPathW.PathIsN
c4980 65 74 77 6f 72 6b 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 etworkPathA.__imp_PathIsNetworkP
c49a0 61 74 68 41 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 athA.PathIsLFNFileSpecW.__imp_Pa
c49c0 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 thIsLFNFileSpecW.PathIsLFNFileSp
c49e0 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 41 00 50 61 74 ecA.__imp_PathIsLFNFileSpecA.Pat
c4a00 68 49 73 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 46 69 6c 65 53 70 65 hIsFileSpecW.__imp_PathIsFileSpe
c4a20 63 57 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 46 cW.PathIsFileSpecA.__imp_PathIsF
c4a40 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f ileSpecA.PathIsDirectoryW.__imp_
c4a60 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 PathIsDirectoryW.PathIsDirectory
c4a80 45 6d 70 74 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 EmptyW.__imp_PathIsDirectoryEmpt
c4aa0 79 57 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 5f 5f 69 6d 70 5f 50 yW.PathIsDirectoryEmptyA.__imp_P
c4ac0 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 50 61 74 68 49 73 44 69 72 65 63 athIsDirectoryEmptyA.PathIsDirec
c4ae0 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 50 61 74 toryA.__imp_PathIsDirectoryA.Pat
c4b00 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 43 6f 6e 74 hIsContentTypeW.__imp_PathIsCont
c4b20 65 6e 74 54 79 70 65 57 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 5f 5f 69 6d entTypeW.PathIsContentTypeA.__im
c4b40 70 5f 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 50 61 74 68 47 65 74 44 72 69 76 p_PathIsContentTypeA.PathGetDriv
c4b60 65 4e 75 6d 62 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 eNumberW.__imp_PathGetDriveNumbe
c4b80 72 57 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 rW.PathGetDriveNumberA.__imp_Pat
c4ba0 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 hGetDriveNumberA.PathGetCharType
c4bc0 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 57 00 50 61 74 68 47 65 74 W.__imp_PathGetCharTypeW.PathGet
c4be0 43 68 61 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 CharTypeA.__imp_PathGetCharTypeA
c4c00 00 50 61 74 68 47 65 74 41 72 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 57 .PathGetArgsW.__imp_PathGetArgsW
c4c20 00 50 61 74 68 47 65 74 41 72 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 41 .PathGetArgsA.__imp_PathGetArgsA
c4c40 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 .PathFindSuffixArrayW.__imp_Path
c4c60 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 FindSuffixArrayW.PathFindSuffixA
c4c80 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 rrayA.__imp_PathFindSuffixArrayA
c4ca0 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4f .PathFindOnPathW.__imp_PathFindO
c4cc0 6e 50 61 74 68 57 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 nPathW.PathFindOnPathA.__imp_Pat
c4ce0 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 hFindOnPathA.PathFindNextCompone
c4d00 6e 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 ntW.__imp_PathFindNextComponentW
c4d20 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 50 61 .PathFindNextComponentA.__imp_Pa
c4d40 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 50 61 74 68 46 69 6e 64 46 69 6c thFindNextComponentA.PathFindFil
c4d60 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 50 eNameW.__imp_PathFindFileNameW.P
c4d80 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 athFindFileNameA.__imp_PathFindF
c4da0 69 6c 65 4e 61 6d 65 41 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d ileNameA.PathFindExtensionW.__im
c4dc0 70 5f 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 46 69 6e 64 45 78 74 p_PathFindExtensionW.PathFindExt
c4de0 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 ensionA.__imp_PathFindExtensionA
c4e00 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 .PathFileExistsW.__imp_PathFileE
c4e20 78 69 73 74 73 57 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 5f 5f 69 6d 70 5f 50 61 74 xistsW.PathFileExistsA.__imp_Pat
c4e40 68 46 69 6c 65 45 78 69 73 74 73 41 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 hFileExistsA.PathCreateFromUrlW.
c4e60 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 50 61 74 68 43 72 65 __imp_PathCreateFromUrlW.PathCre
c4e80 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 ateFromUrlAlloc.__imp_PathCreate
c4ea0 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 FromUrlAlloc.PathCreateFromUrlA.
c4ec0 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 50 61 74 68 43 6f 6d __imp_PathCreateFromUrlA.PathCom
c4ee0 70 61 63 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 pactPathW.__imp_PathCompactPathW
c4f00 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f .PathCompactPathExW.__imp_PathCo
c4f20 6d 70 61 63 74 50 61 74 68 45 78 57 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 mpactPathExW.PathCompactPathExA.
c4f40 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 50 61 74 68 43 6f 6d __imp_PathCompactPathExA.PathCom
c4f60 70 61 63 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 pactPathA.__imp_PathCompactPathA
c4f80 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d .PathCommonPrefixW.__imp_PathCom
c4fa0 6d 6f 6e 50 72 65 66 69 78 57 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 5f 5f 69 monPrefixW.PathCommonPrefixA.__i
c4fc0 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 50 61 74 68 43 6f 6d 62 69 6e 65 mp_PathCommonPrefixA.PathCombine
c4fe0 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 50 61 74 68 43 6f 6d 62 69 6e 65 W.__imp_PathCombineW.PathCombine
c5000 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 50 61 74 68 43 61 6e 6f 6e 69 63 A.__imp_PathCombineA.PathCanonic
c5020 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 50 alizeW.__imp_PathCanonicalizeW.P
c5040 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e athCanonicalizeA.__imp_PathCanon
c5060 69 63 61 6c 69 7a 65 41 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 icalizeA.PathBuildRootW.__imp_Pa
c5080 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 5f 5f 69 6d thBuildRootW.PathBuildRootA.__im
c50a0 70 5f 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 50 61 74 68 41 70 70 65 6e 64 57 00 5f 5f 69 p_PathBuildRootA.PathAppendW.__i
c50c0 6d 70 5f 50 61 74 68 41 70 70 65 6e 64 57 00 50 61 74 68 41 70 70 65 6e 64 41 00 5f 5f 69 6d 70 mp_PathAppendW.PathAppendA.__imp
c50e0 5f 50 61 74 68 41 70 70 65 6e 64 41 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f _PathAppendA.PathAddExtensionW._
c5100 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 41 64 64 45 78 _imp_PathAddExtensionW.PathAddEx
c5120 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 41 tensionA.__imp_PathAddExtensionA
c5140 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 .PathAddBackslashW.__imp_PathAdd
c5160 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 BackslashW.PathAddBackslashA.__i
c5180 6d 70 5f 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 50 61 72 73 65 55 52 4c 57 00 5f mp_PathAddBackslashA.ParseURLW._
c51a0 5f 69 6d 70 5f 50 61 72 73 65 55 52 4c 57 00 50 61 72 73 65 55 52 4c 41 00 5f 5f 69 6d 70 5f 50 _imp_ParseURLW.ParseURLA.__imp_P
c51c0 61 72 73 65 55 52 4c 41 00 49 73 4f 53 00 5f 5f 69 6d 70 5f 49 73 4f 53 00 49 73 49 6e 74 65 72 arseURLA.IsOS.__imp_IsOS.IsInter
c51e0 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 49 6e 74 65 72 6e 65 74 45 53 netESCEnabled.__imp_IsInternetES
c5200 43 45 6e 61 62 6c 65 64 00 49 73 43 68 61 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 49 73 43 68 CEnabled.IsCharSpaceW.__imp_IsCh
c5220 61 72 53 70 61 63 65 57 00 49 73 43 68 61 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 49 73 43 68 arSpaceW.IsCharSpaceA.__imp_IsCh
c5240 61 72 53 70 61 63 65 41 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 5f 5f 69 6d 70 5f arSpaceA.IntlStrEqWorkerW.__imp_
c5260 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 IntlStrEqWorkerW.IntlStrEqWorker
c5280 41 00 5f 5f 69 6d 70 5f 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 49 55 6e 6b 6e 6f 77 A.__imp_IntlStrEqWorkerA.IUnknow
c52a0 6e 5f 53 65 74 53 69 74 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 65 n_SetSite.__imp_IUnknown_SetSite
c52c0 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 .IUnknown_Set.__imp_IUnknown_Set
c52e0 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 55 6e .IUnknown_QueryService.__imp_IUn
c5300 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 known_QueryService.IUnknown_GetW
c5320 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 49 indow.__imp_IUnknown_GetWindow.I
c5340 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 Unknown_GetSite.__imp_IUnknown_G
c5360 65 74 53 69 74 65 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 5f 5f etSite.IUnknown_AtomicRelease.__
c5380 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 49 53 74 72 65 imp_IUnknown_AtomicRelease.IStre
c53a0 61 6d 5f 57 72 69 74 65 53 74 72 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 am_WriteStr.__imp_IStream_WriteS
c53c0 74 72 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 tr.IStream_WritePidl.__imp_IStre
c53e0 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 5f 5f 69 6d 70 am_WritePidl.IStream_Write.__imp
c5400 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 5f 5f 69 6d _IStream_Write.IStream_Size.__im
c5420 70 5f 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 5f 5f 69 p_IStream_Size.IStream_Reset.__i
c5440 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 mp_IStream_Reset.IStream_ReadStr
c5460 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 49 53 74 72 65 61 6d 5f 52 .__imp_IStream_ReadStr.IStream_R
c5480 65 61 64 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 49 eadPidl.__imp_IStream_ReadPidl.I
c54a0 53 74 72 65 61 6d 5f 52 65 61 64 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 00 49 Stream_Read.__imp_IStream_Read.I
c54c0 53 74 72 65 61 6d 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 48 Stream_Copy.__imp_IStream_Copy.H
c54e0 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 48 61 73 68 44 61 74 61 00 47 65 74 4d 65 6e 75 50 6f ashData.__imp_HashData.GetMenuPo
c5500 73 46 72 6f 6d 49 44 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 47 sFromID.__imp_GetMenuPosFromID.G
c5520 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 etAcceptLanguagesW.__imp_GetAcce
c5540 70 74 4c 61 6e 67 75 61 67 65 73 57 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 ptLanguagesW.GetAcceptLanguagesA
c5560 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 43 6f 6e 6e 65 .__imp_GetAcceptLanguagesA.Conne
c5580 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 ctToConnectionPoint.__imp_Connec
c55a0 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 tToConnectionPoint.ColorRGBToHLS
c55c0 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 43 6f 6c 6f 72 48 4c 53 54 6f 52 .__imp_ColorRGBToHLS.ColorHLSToR
c55e0 47 42 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 43 6f 6c 6f 72 41 64 6a 75 GB.__imp_ColorHLSToRGB.ColorAdju
c5600 73 74 4c 75 6d 61 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 43 68 72 stLuma.__imp_ColorAdjustLuma.Chr
c5620 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 49 57 00 43 68 72 43 6d 70 49 41 00 5f 5f CmpIW.__imp_ChrCmpIW.ChrCmpIA.__
c5640 69 6d 70 5f 43 68 72 43 6d 70 49 41 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 5f imp_ChrCmpIA.AssocQueryStringW._
c5660 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 41 73 73 6f 63 51 75 65 72 _imp_AssocQueryStringW.AssocQuer
c5680 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 yStringByKeyW.__imp_AssocQuerySt
c56a0 72 69 6e 67 42 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 ringByKeyW.AssocQueryStringByKey
c56c0 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 41 A.__imp_AssocQueryStringByKeyA.A
c56e0 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 ssocQueryStringA.__imp_AssocQuer
c5700 79 53 74 72 69 6e 67 41 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 yStringA.AssocQueryKeyW.__imp_As
c5720 73 6f 63 51 75 65 72 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 5f 5f 69 6d socQueryKeyW.AssocQueryKeyA.__im
c5740 70 5f 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 p_AssocQueryKeyA.AssocIsDangerou
c5760 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 41 73 73 6f 63 47 65 s.__imp_AssocIsDangerous.AssocGe
c5780 74 50 65 72 63 65 69 76 65 64 54 79 70 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 50 65 72 tPerceivedType.__imp_AssocGetPer
c57a0 63 65 69 76 65 64 54 79 70 65 00 41 73 73 6f 63 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 41 73 73 ceivedType.AssocCreate.__imp_Ass
c57c0 6f 63 43 72 65 61 74 65 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ocCreate..shlwapi_NULL_THUNK_DAT
c57e0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 6c 77 61 70 69 00 53 4c A.__IMPORT_DESCRIPTOR_shlwapi.SL
c5800 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 55 6e 72 65 67 69 73 74 UnregisterEvent.__imp_SLUnregist
c5820 65 72 45 76 65 6e 74 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 erEvent.SLUninstallProofOfPurcha
c5840 73 65 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 se.__imp_SLUninstallProofOfPurch
c5860 61 73 65 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 55 ase.SLUninstallLicense.__imp_SLU
c5880 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f ninstallLicense.SLSetGenuineInfo
c58a0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d rmation.__imp_SLSetGenuineInform
c58c0 61 74 69 6f 6e 00 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 5f 5f 69 ation.SLSetCurrentProductKey.__i
c58e0 6d 70 5f 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 53 4c 52 65 67 69 mp_SLSetCurrentProductKey.SLRegi
c5900 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 sterEvent.__imp_SLRegisterEvent.
c5920 53 4c 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 4c 4f 70 65 6e 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f SLOpen.__imp_SLOpen.SLInstallPro
c5940 6f 66 4f 66 50 75 72 63 68 61 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f ofOfPurchase.__imp_SLInstallProo
c5960 66 4f 66 50 75 72 63 68 61 73 65 00 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f 69 fOfPurchase.SLInstallLicense.__i
c5980 6d 70 5f 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 mp_SLInstallLicense.SLGetWindows
c59a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 57 69 6e 64 InformationDWORD.__imp_SLGetWind
c59c0 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 owsInformationDWORD.SLGetWindows
c59e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e Information.__imp_SLGetWindowsIn
c5a00 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f formation.SLGetServiceInformatio
c5a20 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 n.__imp_SLGetServiceInformation.
c5a40 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 4c 49 44 4c 69 73 SLGetSLIDList.__imp_SLGetSLIDLis
c5a60 74 00 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 t.SLGetProductSkuInformation.__i
c5a80 6d 70 5f 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c mp_SLGetProductSkuInformation.SL
c5aa0 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 5f GetPolicyInformationDWORD.__imp_
c5ac0 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 47 65 SLGetPolicyInformationDWORD.SLGe
c5ae0 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f tPolicyInformation.__imp_SLGetPo
c5b00 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 licyInformation.SLGetPKeyInforma
c5b20 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 tion.__imp_SLGetPKeyInformation.
c5b40 53 4c 47 65 74 50 4b 65 79 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 79 49 64 00 53 4c SLGetPKeyId.__imp_SLGetPKeyId.SL
c5b60 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f GetLicensingStatusInformation.__
c5b80 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 imp_SLGetLicensingStatusInformat
c5ba0 69 6f 6e 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d ion.SLGetLicenseInformation.__im
c5bc0 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 4c p_SLGetLicenseInformation.SLGetL
c5be0 69 63 65 6e 73 65 46 69 6c 65 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 icenseFileId.__imp_SLGetLicenseF
c5c00 69 6c 65 49 64 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 ileId.SLGetLicense.__imp_SLGetLi
c5c20 63 65 6e 73 65 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 cense.SLGetInstalledProductKeyId
c5c40 73 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 s.__imp_SLGetInstalledProductKey
c5c60 49 64 73 00 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d Ids.SLGetGenuineInformation.__im
c5c80 70 5f 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 41 p_SLGetGenuineInformation.SLGetA
c5ca0 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 pplicationInformation.__imp_SLGe
c5cc0 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 6e 65 72 61 tApplicationInformation.SLGenera
c5ce0 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f teOfflineInstallationIdEx.__imp_
c5d00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 SLGenerateOfflineInstallationIdE
c5d20 78 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 x.SLGenerateOfflineInstallationI
c5d40 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c d.__imp_SLGenerateOfflineInstall
c5d60 61 74 69 6f 6e 49 64 00 53 4c 46 69 72 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 46 69 72 65 ationId.SLFireEvent.__imp_SLFire
c5d80 45 76 65 6e 74 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 Event.SLDepositOfflineConfirmati
c5da0 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e onIdEx.__imp_SLDepositOfflineCon
c5dc0 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f firmationIdEx.SLDepositOfflineCo
c5de0 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c nfirmationId.__imp_SLDepositOffl
c5e00 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 ineConfirmationId.SLConsumeRight
c5e20 00 5f 5f 69 6d 70 5f 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 00 53 4c 43 6c 6f 73 65 00 5f 5f .__imp_SLConsumeRight.SLClose.__
c5e40 69 6d 70 5f 53 4c 43 6c 6f 73 65 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 imp_SLClose..slc_NULL_THUNK_DATA
c5e60 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 00 53 4c 47 65 74 53 65 .__IMPORT_DESCRIPTOR_slc.SLGetSe
c5e80 72 76 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 rverStatus.__imp_SLGetServerStat
c5ea0 75 73 00 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d us.SLGetReferralInformation.__im
c5ec0 70 5f 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 41 63 74 p_SLGetReferralInformation.SLAct
c5ee0 69 76 61 74 65 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 53 4c 41 63 74 69 76 61 74 65 50 72 6f ivateProduct.__imp_SLActivatePro
c5f00 64 75 63 74 00 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 5f 5f 69 6d duct.SLAcquireGenuineTicket.__im
c5f20 70 5f 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 7f 73 6c 63 65 78 74 p_SLAcquireGenuineTicket..slcext
c5f40 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _NULL_THUNK_DATA.__IMPORT_DESCRI
c5f60 50 54 4f 52 5f 73 6c 63 65 78 74 00 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 5f 5f 69 PTOR_slcext.SLIsGenuineLocal.__i
c5f80 6d 70 5f 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f mp_SLIsGenuineLocal..slwga_NULL_
c5fa0 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 THUNK_DATA.__IMPORT_DESCRIPTOR_s
c5fc0 6c 77 67 61 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 5f 5f 69 lwga.SnmpUtilVarBindListFree.__i
c5fe0 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 53 6e 6d 70 55 mp_SnmpUtilVarBindListFree.SnmpU
c6000 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c tilVarBindListCpy.__imp_SnmpUtil
c6020 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 VarBindListCpy.SnmpUtilVarBindFr
c6040 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 53 6e 6d ee.__imp_SnmpUtilVarBindFree.Snm
c6060 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 pUtilVarBindCpy.__imp_SnmpUtilVa
c6080 72 42 69 6e 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 5f 5f 69 6d 70 5f rBindCpy.SnmpUtilPrintOid.__imp_
c60a0 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 SnmpUtilPrintOid.SnmpUtilPrintAs
c60c0 6e 41 6e 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 53 nAny.__imp_SnmpUtilPrintAsnAny.S
c60e0 6e 6d 70 55 74 69 6c 4f 69 64 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 54 nmpUtilOidToA.__imp_SnmpUtilOidT
c6100 6f 41 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 oA.SnmpUtilOidNCmp.__imp_SnmpUti
c6120 6c 4f 69 64 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 5f 5f 69 6d 70 5f 53 lOidNCmp.SnmpUtilOidFree.__imp_S
c6140 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 5f 5f nmpUtilOidFree.SnmpUtilOidCpy.__
c6160 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d imp_SnmpUtilOidCpy.SnmpUtilOidCm
c6180 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f p.__imp_SnmpUtilOidCmp.SnmpUtilO
c61a0 69 64 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 idAppend.__imp_SnmpUtilOidAppend
c61c0 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 .SnmpUtilOctetsNCmp.__imp_SnmpUt
c61e0 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 ilOctetsNCmp.SnmpUtilOctetsFree.
c6200 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 53 6e 6d 70 55 74 69 __imp_SnmpUtilOctetsFree.SnmpUti
c6220 6c 4f 63 74 65 74 73 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 lOctetsCpy.__imp_SnmpUtilOctetsC
c6240 70 79 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 py.SnmpUtilOctetsCmp.__imp_SnmpU
c6260 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 tilOctetsCmp.SnmpUtilMemReAlloc.
c6280 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 __imp_SnmpUtilMemReAlloc.SnmpUti
c62a0 6c 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 53 lMemFree.__imp_SnmpUtilMemFree.S
c62c0 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 nmpUtilMemAlloc.__imp_SnmpUtilMe
c62e0 6d 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 mAlloc.SnmpUtilIdsToA.__imp_Snmp
c6300 55 74 69 6c 49 64 73 54 6f 41 00 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 5f 5f 69 6d UtilIdsToA.SnmpUtilDbgPrint.__im
c6320 70 5f 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e p_SnmpUtilDbgPrint.SnmpUtilAsnAn
c6340 79 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 53 yFree.__imp_SnmpUtilAsnAnyFree.S
c6360 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 nmpUtilAsnAnyCpy.__imp_SnmpUtilA
c6380 73 6e 41 6e 79 43 70 79 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 5f 5f 69 6d 70 snAnyCpy.SnmpSvcSetLogType.__imp
c63a0 5f 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 _SnmpSvcSetLogType.SnmpSvcSetLog
c63c0 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 53 Level.__imp_SnmpSvcSetLogLevel.S
c63e0 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 47 65 74 nmpSvcGetUptime.__imp_SnmpSvcGet
c6400 55 70 74 69 6d 65 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 Uptime..snmpapi_NULL_THUNK_DATA.
c6420 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 55 70 64 61 __IMPORT_DESCRIPTOR_snmpapi.Upda
c6440 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 tePrintDeviceObject.__imp_Update
c6460 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 PrintDeviceObject.SpoolerRefresh
c6480 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f PrinterChangeNotification.__imp_
c64a0 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 SpoolerRefreshPrinterChangeNotif
c64c0 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 ication.SpoolerFreePrinterNotify
c64e0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 Info.__imp_SpoolerFreePrinterNot
c6500 69 66 79 49 6e 66 6f 00 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 ifyInfo.SpoolerFindNextPrinterCh
c6520 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 angeNotification.__imp_SpoolerFi
c6540 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 ndNextPrinterChangeNotification.
c6560 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 SpoolerFindFirstPrinterChangeNot
c6580 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 ification.__imp_SpoolerFindFirst
c65a0 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 PrinterChangeNotification.Spoole
c65c0 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 rFindClosePrinterChangeNotificat
c65e0 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 ion.__imp_SpoolerFindClosePrinte
c6600 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6c 50 72 6f 6d 70 74 55 49 49 rChangeNotification.SplPromptUII
c6620 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6c 50 72 6f 6d 70 74 55 49 49 nUsersSession.__imp_SplPromptUII
c6640 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 5f nUsersSession.SplIsSessionZero._
c6660 5f 69 6d 70 5f 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 52 6f 75 74 65 72 46 72 65 65 _imp_SplIsSessionZero.RouterFree
c6680 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 PrinterNotifyInfo.__imp_RouterFr
c66a0 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f 75 74 65 72 46 72 65 65 42 69 eePrinterNotifyInfo.RouterFreeBi
c66c0 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 52 6f diMem.__imp_RouterFreeBidiMem.Ro
c66e0 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 uterAllocPrinterNotifyInfo.__imp
c6700 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f _RouterAllocPrinterNotifyInfo.Ro
c6720 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 5f uterAllocBidiResponseContainer._
c6740 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 _imp_RouterAllocBidiResponseCont
c6760 61 69 6e 65 72 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f 52 ainer.RouterAllocBidiMem.__imp_R
c6780 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 outerAllocBidiMem.RevertToPrinte
c67a0 72 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 rSelf.__imp_RevertToPrinterSelf.
c67c0 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 ReplyPrinterChangeNotificationEx
c67e0 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 .__imp_ReplyPrinterChangeNotific
c6800 61 74 69 6f 6e 45 78 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 ationEx.ReplyPrinterChangeNotifi
c6820 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e cation.__imp_ReplyPrinterChangeN
c6840 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a otification.RemovePrintDeviceObj
c6860 65 63 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 ect.__imp_RemovePrintDeviceObjec
c6880 74 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 t.ProvidorFindFirstPrinterChange
c68a0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 Notification.__imp_ProvidorFindF
c68c0 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 72 irstPrinterChangeNotification.Pr
c68e0 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 ovidorFindClosePrinterChangeNoti
c6900 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 fication.__imp_ProvidorFindClose
c6920 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 61 72 74 69 61 PrinterChangeNotification.Partia
c6940 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 lReplyPrinterChangeNotification.
c6960 5f 5f 69 6d 70 5f 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e __imp_PartialReplyPrinterChangeN
c6980 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c otification.ImpersonatePrinterCl
c69a0 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 ient.__imp_ImpersonatePrinterCli
c69c0 65 6e 74 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 ent.GetJobAttributesEx.__imp_Get
c69e0 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 JobAttributesEx.GetJobAttributes
c6a00 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 43 61 6c 6c 52 6f 75 74 .__imp_GetJobAttributes.CallRout
c6a20 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 erFindFirstPrinterChangeNotifica
c6a40 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 tion.__imp_CallRouterFindFirstPr
c6a60 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 70 70 65 6e 64 50 72 interChangeNotification.AppendPr
c6a80 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 interNotifyInfoData.__imp_Append
c6aa0 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 41 64 64 50 72 69 6e 74 44 65 PrinterNotifyInfoData.AddPrintDe
c6ac0 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f viceObject.__imp_AddPrintDeviceO
c6ae0 62 6a 65 63 74 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f bject..spoolss_NULL_THUNK_DATA._
c6b00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 70 6f 6f 6c 73 73 00 53 72 70 53 65 _IMPORT_DESCRIPTOR_spoolss.SrpSe
c6b20 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 5f 5f 69 6d 70 5f 53 72 70 53 65 74 54 tTokenEnterpriseId.__imp_SrpSetT
c6b40 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 okenEnterpriseId.SrpIsTokenServi
c6b60 63 65 00 5f 5f 69 6d 70 5f 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 53 72 70 48 6f ce.__imp_SrpIsTokenService.SrpHo
c6b80 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 74 69 6e 67 54 stingTerminate.__imp_SrpHostingT
c6ba0 65 72 6d 69 6e 61 74 65 00 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f erminate.SrpHostingInitialize.__
c6bc0 69 6d 70 5f 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 53 72 70 47 65 74 45 imp_SrpHostingInitialize.SrpGetE
c6be0 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 nterprisePolicy.__imp_SrpGetEnte
c6c00 72 70 72 69 73 65 50 6f 6c 69 63 79 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 rprisePolicy.SrpGetEnterpriseIds
c6c20 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 53 72 70 45 6e .__imp_SrpGetEnterpriseIds.SrpEn
c6c40 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e ablePermissiveModeFileEncryption
c6c60 00 5f 5f 69 6d 70 5f 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 .__imp_SrpEnablePermissiveModeFi
c6c80 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 leEncryption.SrpDoesPolicyAllowA
c6ca0 70 70 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 ppExecution.__imp_SrpDoesPolicyA
c6cc0 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 llowAppExecution.SrpDisablePermi
c6ce0 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 ssiveModeFileEncryption.__imp_Sr
c6d00 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 pDisablePermissiveModeFileEncryp
c6d20 74 69 6f 6e 00 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 tion.SrpCreateThreadNetworkConte
c6d40 78 74 00 5f 5f 69 6d 70 5f 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 xt.__imp_SrpCreateThreadNetworkC
c6d60 6f 6e 74 65 78 74 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 ontext.SrpCloseThreadNetworkCont
c6d80 65 78 74 00 5f 5f 69 6d 70 5f 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 ext.__imp_SrpCloseThreadNetworkC
c6da0 6f 6e 74 65 78 74 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f ontext..srpapi_NULL_THUNK_DATA._
c6dc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 72 70 61 70 69 00 53 73 70 69 45 6e _IMPORT_DESCRIPTOR_srpapi.SspiEn
c6de0 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e cryptAuthIdentityEx.__imp_SspiEn
c6e00 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 53 73 70 69 44 65 63 72 79 70 74 41 cryptAuthIdentityEx.SspiDecryptA
c6e20 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 73 70 69 44 65 63 72 79 70 74 41 uthIdentityEx.__imp_SspiDecryptA
c6e40 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 uthIdentityEx.QueryCredentialsAt
c6e60 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 tributesExW.__imp_QueryCredentia
c6e80 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 lsAttributesExW.QueryCredentials
c6ea0 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 AttributesExA.__imp_QueryCredent
c6ec0 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 ialsAttributesExA.QueryContextAt
c6ee0 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 tributesExW.__imp_QueryContextAt
c6f00 74 72 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 tributesExW.QueryContextAttribut
c6f20 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 esExA.__imp_QueryContextAttribut
c6f40 65 73 45 78 41 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f esExA..sspicli_NULL_THUNK_DATA._
c6f60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 73 70 69 63 6c 69 00 53 74 69 43 72 _IMPORT_DESCRIPTOR_sspicli.StiCr
c6f80 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 53 74 69 43 72 65 61 74 65 49 6e 73 eateInstanceW.__imp_StiCreateIns
c6fa0 74 61 6e 63 65 57 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d tanceW..sti_NULL_THUNK_DATA.__IM
c6fc0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 54 54 52 75 6e 56 61 6c 69 64 61 74 PORT_DESCRIPTOR_sti.TTRunValidat
c6fe0 69 6f 6e 54 65 73 74 73 45 78 00 5f 5f 69 6d 70 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e ionTestsEx.__imp_TTRunValidation
c7000 54 65 73 74 73 45 78 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 5f 5f 69 TestsEx.TTRunValidationTests.__i
c7020 6d 70 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 54 54 4c 6f 61 64 45 6d mp_TTRunValidationTests.TTLoadEm
c7040 62 65 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 beddedFont.__imp_TTLoadEmbeddedF
c7060 6f 6e 74 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e ont.TTIsEmbeddingEnabledForFacen
c7080 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f ame.__imp_TTIsEmbeddingEnabledFo
c70a0 72 46 61 63 65 6e 61 6d 65 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 5f rFacename.TTIsEmbeddingEnabled._
c70c0 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 54 54 47 65 74 4e _imp_TTIsEmbeddingEnabled.TTGetN
c70e0 65 77 46 6f 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d ewFontName.__imp_TTGetNewFontNam
c7100 65 00 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 e.TTGetEmbeddingType.__imp_TTGet
c7120 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 EmbeddingType.TTGetEmbeddedFontI
c7140 6e 66 6f 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 nfo.__imp_TTGetEmbeddedFontInfo.
c7160 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 TTEnableEmbeddingForFacename.__i
c7180 6d 70 5f 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 mp_TTEnableEmbeddingForFacename.
c71a0 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 TTEmbedFontFromFileA.__imp_TTEmb
c71c0 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 5f 5f edFontFromFileA.TTEmbedFontEx.__
c71e0 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 54 54 45 6d 62 65 64 46 6f 6e 74 00 5f 5f imp_TTEmbedFontEx.TTEmbedFont.__
c7200 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 00 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 imp_TTEmbedFont.TTDeleteEmbedded
c7220 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 Font.__imp_TTDeleteEmbeddedFont.
c7240 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 54 43 68 61 72 54 6f 55 6e TTCharToUnicode.__imp_TTCharToUn
c7260 69 63 6f 64 65 00 7f 74 32 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f icode..t2embed_NULL_THUNK_DATA._
c7280 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 6d 62 65 64 00 5f 5f 69 6d 70 _IMPORT_DESCRIPTOR_t2embed.__imp
c72a0 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 74 61 70 69 52 65 71 75 65 _tapiRequestMediaCallW.tapiReque
c72c0 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 stMediaCallW.__imp_tapiRequestMe
c72e0 64 69 61 43 61 6c 6c 41 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 5f diaCallA.tapiRequestMediaCallA._
c7300 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 74 61 70 69 52 65 _imp_tapiRequestMediaCall.tapiRe
c7320 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 questMediaCall.__imp_tapiRequest
c7340 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 5f MakeCallW.tapiRequestMakeCallW._
c7360 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 52 65 _imp_tapiRequestMakeCallA.tapiRe
c7380 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 questMakeCallA.__imp_tapiRequest
c73a0 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 MakeCall.tapiRequestMakeCall.__i
c73c0 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 74 61 70 69 52 65 71 75 65 73 74 44 72 mp_tapiRequestDrop.tapiRequestDr
c73e0 6f 70 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 74 61 op.__imp_tapiGetLocationInfoW.ta
c7400 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 piGetLocationInfoW.__imp_tapiGet
c7420 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 LocationInfoA.tapiGetLocationInf
c7440 6f 41 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 74 61 70 oA.__imp_tapiGetLocationInfo.tap
c7460 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 68 75 74 iGetLocationInfo.__imp_phoneShut
c7480 64 6f 77 6e 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 down.phoneShutdown.__imp_phoneSe
c74a0 74 56 6f 6c 75 6d 65 00 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f tVolume.phoneSetVolume.__imp_pho
c74c0 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 6f 6e 65 53 65 74 53 74 61 74 neSetStatusMessages.phoneSetStat
c74e0 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 70 68 usMessages.__imp_phoneSetRing.ph
c7500 6f 6e 65 53 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 70 68 oneSetRing.__imp_phoneSetLamp.ph
c7520 6f 6e 65 53 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 oneSetLamp.__imp_phoneSetHookSwi
c7540 74 63 68 00 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 5f 5f 69 6d 70 5f 70 68 6f tch.phoneSetHookSwitch.__imp_pho
c7560 6e 65 53 65 74 47 61 69 6e 00 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f neSetGain.phoneSetGain.__imp_pho
c7580 6e 65 53 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 neSetDisplay.phoneSetDisplay.__i
c75a0 6d 70 5f 70 68 6f 6e 65 53 65 74 44 61 74 61 00 70 68 6f 6e 65 53 65 74 44 61 74 61 00 5f 5f 69 mp_phoneSetData.phoneSetData.__i
c75c0 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 70 68 6f 6e 65 53 65 74 42 mp_phoneSetButtonInfoW.phoneSetB
c75e0 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 uttonInfoW.__imp_phoneSetButtonI
c7600 6e 66 6f 41 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 nfoA.phoneSetButtonInfoA.__imp_p
c7620 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e honeSetButtonInfo.phoneSetButton
c7640 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4f 70 65 6e 00 70 68 6f 6e 65 4f 70 65 6e 00 5f Info.__imp_phoneOpen.phoneOpen._
c7660 5f 69 6d 70 5f 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 70 68 _imp_phoneNegotiateExtVersion.ph
c7680 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f oneNegotiateExtVersion.__imp_pho
c76a0 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 70 68 6f 6e 65 4e 65 67 6f 74 neNegotiateAPIVersion.phoneNegot
c76c0 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 iateAPIVersion.__imp_phoneInitia
c76e0 6c 69 7a 65 45 78 57 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 5f 5f 69 6d 70 lizeExW.phoneInitializeExW.__imp
c7700 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c _phoneInitializeExA.phoneInitial
c7720 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 70 68 6f izeExA.__imp_phoneInitialize.pho
c7740 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d neInitialize.__imp_phoneGetVolum
c7760 65 00 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 e.phoneGetVolume.__imp_phoneGetS
c7780 74 61 74 75 73 57 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 70 68 6f tatusW.phoneGetStatusW.__imp_pho
c77a0 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 neGetStatusMessages.phoneGetStat
c77c0 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 usMessages.__imp_phoneGetStatusA
c77e0 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 .phoneGetStatusA.__imp_phoneGetS
c7800 74 61 74 75 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 tatus.phoneGetStatus.__imp_phone
c7820 47 65 74 52 69 6e 67 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 GetRing.phoneGetRing.__imp_phone
c7840 47 65 74 4d 65 73 73 61 67 65 00 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 GetMessage.phoneGetMessage.__imp
c7860 5f 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 _phoneGetLamp.phoneGetLamp.__imp
c7880 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 5f 5f 69 _phoneGetIconW.phoneGetIconW.__i
c78a0 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 5f mp_phoneGetIconA.phoneGetIconA._
c78c0 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 5f _imp_phoneGetIcon.phoneGetIcon._
c78e0 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 57 00 70 68 6f 6e 65 47 65 74 49 44 57 00 5f 5f 69 _imp_phoneGetIDW.phoneGetIDW.__i
c7900 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 41 00 70 68 6f 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d 70 mp_phoneGetIDA.phoneGetIDA.__imp
c7920 5f 70 68 6f 6e 65 47 65 74 49 44 00 70 68 6f 6e 65 47 65 74 49 44 00 5f 5f 69 6d 70 5f 70 68 6f _phoneGetID.phoneGetID.__imp_pho
c7940 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 neGetHookSwitch.phoneGetHookSwit
c7960 63 68 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 70 68 6f 6e 65 47 65 74 47 61 ch.__imp_phoneGetGain.phoneGetGa
c7980 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 47 65 in.__imp_phoneGetDisplay.phoneGe
c79a0 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 tDisplay.__imp_phoneGetDevCapsW.
c79c0 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 phoneGetDevCapsW.__imp_phoneGetD
c79e0 65 76 43 61 70 73 41 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 70 evCapsA.phoneGetDevCapsA.__imp_p
c7a00 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 5f honeGetDevCaps.phoneGetDevCaps._
c7a20 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 61 74 61 00 70 68 6f 6e 65 47 65 74 44 61 74 61 00 5f _imp_phoneGetData.phoneGetData._
c7a40 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 70 68 6f 6e 65 47 65 _imp_phoneGetButtonInfoW.phoneGe
c7a60 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f tButtonInfoW.__imp_phoneGetButto
c7a80 6e 49 6e 66 6f 41 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 nInfoA.phoneGetButtonInfoA.__imp
c7aa0 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f 6e 65 47 65 74 42 75 74 74 _phoneGetButtonInfo.phoneGetButt
c7ac0 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 70 68 onInfo.__imp_phoneDevSpecific.ph
c7ae0 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 oneDevSpecific.__imp_phoneConfig
c7b00 44 69 61 6c 6f 67 57 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 DialogW.phoneConfigDialogW.__imp
c7b20 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 _phoneConfigDialogA.phoneConfigD
c7b40 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 70 ialogA.__imp_phoneConfigDialog.p
c7b60 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6c 6f 73 honeConfigDialog.__imp_phoneClos
c7b80 65 00 70 68 6f 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 57 00 6c e.phoneClose.__imp_lineUnparkW.l
c7ba0 69 6e 65 55 6e 70 61 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 41 00 6c 69 6e ineUnparkW.__imp_lineUnparkA.lin
c7bc0 65 55 6e 70 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 00 6c 69 6e 65 55 6e eUnparkA.__imp_lineUnpark.lineUn
c7be0 70 61 72 6b 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 68 6f 6c 64 00 6c 69 6e 65 55 6e 68 6f 6c 64 park.__imp_lineUnhold.lineUnhold
c7c00 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 55 6e .__imp_lineUncompleteCall.lineUn
c7c20 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 completeCall.__imp_lineTranslate
c7c40 44 69 61 6c 6f 67 57 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 5f 5f 69 DialogW.lineTranslateDialogW.__i
c7c60 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 6c 69 6e 65 54 72 61 6e mp_lineTranslateDialogA.lineTran
c7c80 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 slateDialogA.__imp_lineTranslate
c7ca0 44 69 61 6c 6f 67 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 Dialog.lineTranslateDialog.__imp
c7cc0 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 6c 69 6e 65 54 72 61 6e 73 _lineTranslateAddressW.lineTrans
c7ce0 6c 61 74 65 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 lateAddressW.__imp_lineTranslate
c7d00 41 64 64 72 65 73 73 41 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 5f AddressA.lineTranslateAddressA._
c7d20 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 6c 69 6e 65 54 72 _imp_lineTranslateAddress.lineTr
c7d40 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 77 61 70 48 6f 6c anslateAddress.__imp_lineSwapHol
c7d60 64 00 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 68 75 74 64 6f 77 d.lineSwapHold.__imp_lineShutdow
c7d80 6e 00 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 n.lineShutdown.__imp_lineSetupTr
c7da0 61 6e 73 66 65 72 57 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 ansferW.lineSetupTransferW.__imp
c7dc0 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 6c 69 6e 65 53 65 74 75 70 54 72 61 _lineSetupTransferA.lineSetupTra
c7de0 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 6c nsferA.__imp_lineSetupTransfer.l
c7e00 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 ineSetupTransfer.__imp_lineSetup
c7e20 43 6f 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 ConferenceW.lineSetupConferenceW
c7e40 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 6c 69 6e 65 .__imp_lineSetupConferenceA.line
c7e60 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 SetupConferenceA.__imp_lineSetup
c7e80 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 5f Conference.lineSetupConference._
c7ea0 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 6c 69 6e 65 53 65 74 54 6f 6c _imp_lineSetTollListW.lineSetTol
c7ec0 6c 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 6c 69 lListW.__imp_lineSetTollListA.li
c7ee0 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c neSetTollListA.__imp_lineSetToll
c7f00 4c 69 73 74 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 List.lineSetTollList.__imp_lineS
c7f20 65 74 54 65 72 6d 69 6e 61 6c 00 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 5f 5f 69 6d 70 etTerminal.lineSetTerminal.__imp
c7f40 5f 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 53 65 74 53 74 _lineSetStatusMessages.lineSetSt
c7f60 61 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 51 75 65 75 65 4d atusMessages.__imp_lineSetQueueM
c7f80 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 easurementPeriod.lineSetQueueMea
c7fa0 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4e 75 6d 52 surementPeriod.__imp_lineSetNumR
c7fc0 69 6e 67 73 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 ings.lineSetNumRings.__imp_lineS
c7fe0 65 74 4d 65 64 69 61 4d 6f 64 65 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 5f 5f 69 etMediaMode.lineSetMediaMode.__i
c8000 6d 70 5f 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 6c 69 6e 65 53 65 74 4d 65 mp_lineSetMediaControl.lineSetMe
c8020 64 69 61 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 diaControl.__imp_lineSetLineDevS
c8040 74 61 74 75 73 00 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 tatus.lineSetLineDevStatus.__imp
c8060 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e _lineSetDevConfigW.lineSetDevCon
c8080 66 69 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e figW.__imp_lineSetDevConfigA.lin
c80a0 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 eSetDevConfigA.__imp_lineSetDevC
c80c0 6f 6e 66 69 67 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e onfig.lineSetDevConfig.__imp_lin
c80e0 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 6c 69 6e 65 53 65 74 43 75 72 72 65 eSetCurrentLocation.lineSetCurre
c8100 6e 74 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 ntLocation.__imp_lineSetCallTrea
c8120 74 6d 65 6e 74 00 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 5f 5f 69 6d 70 tment.lineSetCallTreatment.__imp
c8140 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 6c 69 6e _lineSetCallQualityOfService.lin
c8160 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 6c eSetCallQualityOfService.__imp_l
c8180 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 ineSetCallPrivilege.lineSetCallP
c81a0 72 69 76 69 6c 65 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 rivilege.__imp_lineSetCallParams
c81c0 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 .lineSetCallParams.__imp_lineSet
c81e0 43 61 6c 6c 44 61 74 61 00 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 6c CallData.lineSetCallData.__imp_l
c8200 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 ineSetAppSpecific.lineSetAppSpec
c8220 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 6c ific.__imp_lineSetAppPriorityW.l
c8240 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 ineSetAppPriorityW.__imp_lineSet
c8260 41 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 AppPriorityA.lineSetAppPriorityA
c8280 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 6c 69 6e 65 53 65 .__imp_lineSetAppPriority.lineSe
c82a0 74 41 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 tAppPriority.__imp_lineSetAgentS
c82c0 74 61 74 65 45 78 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 tateEx.lineSetAgentStateEx.__imp
c82e0 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 _lineSetAgentState.lineSetAgentS
c8300 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 tate.__imp_lineSetAgentSessionSt
c8320 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 5f 5f 69 ate.lineSetAgentSessionState.__i
c8340 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 mp_lineSetAgentMeasurementPeriod
c8360 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 5f .lineSetAgentMeasurementPeriod._
c8380 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 6c 69 6e 65 53 65 74 41 67 _imp_lineSetAgentGroup.lineSetAg
c83a0 65 6e 74 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 entGroup.__imp_lineSetAgentActiv
c83c0 69 74 79 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 6c ity.lineSetAgentActivity.__imp_l
c83e0 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 53 65 6e 64 55 73 65 72 ineSendUserUserInfo.lineSendUser
c8400 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 6c 69 UserInfo.__imp_lineSecureCall.li
c8420 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f neSecureCall.__imp_lineRemovePro
c8440 76 69 64 65 72 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c vider.lineRemoveProvider.__imp_l
c8460 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 52 65 6d 6f ineRemoveFromConference.lineRemo
c8480 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6c 65 61 veFromConference.__imp_lineRelea
c84a0 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 seUserUserInfo.lineReleaseUserUs
c84c0 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 erInfo.__imp_lineRegisterRequest
c84e0 52 65 63 69 70 69 65 6e 74 00 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 Recipient.lineRegisterRequestRec
c8500 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 6c 69 6e 65 52 ipient.__imp_lineRedirectW.lineR
c8520 65 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 6c 69 6e edirectW.__imp_lineRedirectA.lin
c8540 65 52 65 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 00 6c 69 eRedirectA.__imp_lineRedirect.li
c8560 6e 65 52 65 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e neRedirect.__imp_lineProxyRespon
c8580 73 65 00 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 se.lineProxyResponse.__imp_lineP
c85a0 72 6f 78 79 4d 65 73 73 61 67 65 00 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 5f 5f 69 roxyMessage.lineProxyMessage.__i
c85c0 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 6c mp_linePrepareAddToConferenceW.l
c85e0 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 inePrepareAddToConferenceW.__imp
c8600 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 6c 69 6e _linePrepareAddToConferenceA.lin
c8620 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c ePrepareAddToConferenceA.__imp_l
c8640 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 50 72 inePrepareAddToConference.linePr
c8660 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 epareAddToConference.__imp_lineP
c8680 69 63 6b 75 70 57 00 6c 69 6e 65 50 69 63 6b 75 70 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 ickupW.linePickupW.__imp_linePic
c86a0 6b 75 70 41 00 6c 69 6e 65 50 69 63 6b 75 70 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 kupA.linePickupA.__imp_linePicku
c86c0 70 00 6c 69 6e 65 50 69 63 6b 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 57 00 6c 69 6e p.linePickup.__imp_lineParkW.lin
c86e0 65 50 61 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 41 00 6c 69 6e 65 50 61 72 6b 41 eParkW.__imp_lineParkA.lineParkA
c8700 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 00 6c 69 6e 65 50 61 72 6b 00 5f 5f 69 6d 70 5f 6c .__imp_linePark.linePark.__imp_l
c8720 69 6e 65 4f 70 65 6e 57 00 6c 69 6e 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 ineOpenW.lineOpenW.__imp_lineOpe
c8740 6e 41 00 6c 69 6e 65 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 00 6c 69 6e 65 nA.lineOpenA.__imp_lineOpen.line
c8760 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 Open.__imp_lineNegotiateExtVersi
c8780 6f 6e 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 on.lineNegotiateExtVersion.__imp
c87a0 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 6c 69 6e 65 4e 65 67 _lineNegotiateAPIVersion.lineNeg
c87c0 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 otiateAPIVersion.__imp_lineMonit
c87e0 6f 72 54 6f 6e 65 73 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 5f 5f 69 6d 70 5f 6c orTones.lineMonitorTones.__imp_l
c8800 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 ineMonitorMedia.lineMonitorMedia
c8820 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 6c 69 6e 65 4d 6f 6e .__imp_lineMonitorDigits.lineMon
c8840 69 74 6f 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 6c itorDigits.__imp_lineMakeCallW.l
c8860 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 ineMakeCallW.__imp_lineMakeCallA
c8880 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c .lineMakeCallA.__imp_lineMakeCal
c88a0 6c 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c l.lineMakeCall.__imp_lineInitial
c88c0 69 7a 65 45 78 57 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 6c izeExW.lineInitializeExW.__imp_l
c88e0 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 ineInitializeExA.lineInitializeE
c8900 78 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 6c 69 6e 65 49 6e 69 74 xA.__imp_lineInitialize.lineInit
c8920 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 6f 6c 64 00 6c 69 6e 65 48 6f 6c 64 00 5f ialize.__imp_lineHold.lineHold._
c8940 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 5f _imp_lineHandoffW.lineHandoffW._
c8960 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 5f _imp_lineHandoffA.lineHandoffA._
c8980 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 5f 5f 69 _imp_lineHandoff.lineHandoff.__i
c89a0 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 6c 69 6e 65 47 65 74 mp_lineGetTranslateCapsW.lineGet
c89c0 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e TranslateCapsW.__imp_lineGetTran
c89e0 73 6c 61 74 65 43 61 70 73 41 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 slateCapsA.lineGetTranslateCapsA
c8a00 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 6c 69 6e 65 .__imp_lineGetTranslateCaps.line
c8a20 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 53 74 GetTranslateCaps.__imp_lineGetSt
c8a40 61 74 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 atusMessages.lineGetStatusMessag
c8a60 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 6c 69 6e 65 47 65 74 es.__imp_lineGetRequestW.lineGet
c8a80 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 6c RequestW.__imp_lineGetRequestA.l
c8aa0 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 ineGetRequestA.__imp_lineGetRequ
c8ac0 65 73 74 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 est.lineGetRequest.__imp_lineGet
c8ae0 51 75 65 75 65 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 5f 5f 69 QueueListW.lineGetQueueListW.__i
c8b00 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 51 75 65 75 mp_lineGetQueueListA.lineGetQueu
c8b20 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 6c 69 eListA.__imp_lineGetQueueInfo.li
c8b40 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 78 neGetQueueInfo.__imp_lineGetProx
c8b60 79 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 yStatus.lineGetProxyStatus.__imp
c8b80 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 50 72 6f _lineGetProviderListW.lineGetPro
c8ba0 76 69 64 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 viderListW.__imp_lineGetProvider
c8bc0 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 ListA.lineGetProviderListA.__imp
c8be0 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 6c 69 6e 65 47 65 74 50 72 6f 76 _lineGetProviderList.lineGetProv
c8c00 69 64 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 6c iderList.__imp_lineGetNumRings.l
c8c20 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 65 77 43 ineGetNumRings.__imp_lineGetNewC
c8c40 61 6c 6c 73 00 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 alls.lineGetNewCalls.__imp_lineG
c8c60 65 74 4d 65 73 73 61 67 65 00 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6c etMessage.lineGetMessage.__imp_l
c8c80 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 4c 69 6e 65 ineGetLineDevStatusW.lineGetLine
c8ca0 44 65 76 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 DevStatusW.__imp_lineGetLineDevS
c8cc0 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 5f 5f 69 tatusA.lineGetLineDevStatusA.__i
c8ce0 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 4c mp_lineGetLineDevStatus.lineGetL
c8d00 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 ineDevStatus.__imp_lineGetIconW.
c8d20 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 lineGetIconW.__imp_lineGetIconA.
c8d40 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 00 6c lineGetIconA.__imp_lineGetIcon.l
c8d60 69 6e 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 57 00 6c 69 6e 65 ineGetIcon.__imp_lineGetIDW.line
c8d80 47 65 74 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 41 00 6c 69 6e 65 47 65 74 49 GetIDW.__imp_lineGetIDA.lineGetI
c8da0 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 00 6c 69 6e 65 47 65 74 49 44 00 5f 5f 69 DA.__imp_lineGetID.lineGetID.__i
c8dc0 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 47 72 6f 75 mp_lineGetGroupListW.lineGetGrou
c8de0 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 6c pListW.__imp_lineGetGroupListA.l
c8e00 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 ineGetGroupListA.__imp_lineGetDe
c8e20 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 vConfigW.lineGetDevConfigW.__imp
c8e40 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e _lineGetDevConfigA.lineGetDevCon
c8e60 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e 65 figA.__imp_lineGetDevConfig.line
c8e80 47 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 GetDevConfig.__imp_lineGetDevCap
c8ea0 73 57 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 sW.lineGetDevCapsW.__imp_lineGet
c8ec0 44 65 76 43 61 70 73 41 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c DevCapsA.lineGetDevCapsA.__imp_l
c8ee0 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 ineGetDevCaps.lineGetDevCaps.__i
c8f00 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 mp_lineGetCountryW.lineGetCountr
c8f20 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 6c 69 6e 65 47 65 74 yW.__imp_lineGetCountryA.lineGet
c8f40 43 6f 75 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 6c 69 CountryA.__imp_lineGetCountry.li
c8f60 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 neGetCountry.__imp_lineGetConfRe
c8f80 6c 61 74 65 64 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c latedCalls.lineGetConfRelatedCal
c8fa0 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 6c 69 6e 65 47 ls.__imp_lineGetCallStatus.lineG
c8fc0 65 74 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e etCallStatus.__imp_lineGetCallIn
c8fe0 66 6f 57 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 foW.lineGetCallInfoW.__imp_lineG
c9000 65 74 43 61 6c 6c 49 6e 66 6f 41 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 5f 5f 69 etCallInfoA.lineGetCallInfoA.__i
c9020 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e mp_lineGetCallInfo.lineGetCallIn
c9040 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 6c 69 6e fo.__imp_lineGetAppPriorityW.lin
c9060 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 eGetAppPriorityW.__imp_lineGetAp
c9080 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 5f pPriorityA.lineGetAppPriorityA._
c90a0 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 6c 69 6e 65 47 65 74 41 _imp_lineGetAppPriority.lineGetA
c90c0 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 ppPriority.__imp_lineGetAgentSta
c90e0 74 75 73 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c tusW.lineGetAgentStatusW.__imp_l
c9100 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 ineGetAgentStatusA.lineGetAgentS
c9120 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e tatusA.__imp_lineGetAgentSession
c9140 4c 69 73 74 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 5f 5f 69 List.lineGetAgentSessionList.__i
c9160 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 6c 69 6e 65 47 mp_lineGetAgentSessionInfo.lineG
c9180 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 etAgentSessionInfo.__imp_lineGet
c91a0 41 67 65 6e 74 49 6e 66 6f 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 AgentInfo.lineGetAgentInfo.__imp
c91c0 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 _lineGetAgentGroupListW.lineGetA
c91e0 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e gentGroupListW.__imp_lineGetAgen
c9200 74 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 tGroupListA.lineGetAgentGroupLis
c9220 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 6c 69 6e 65 47 tA.__imp_lineGetAgentCapsW.lineG
c9240 65 74 41 67 65 6e 74 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 etAgentCapsW.__imp_lineGetAgentC
c9260 61 70 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e apsA.lineGetAgentCapsA.__imp_lin
c9280 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 67 eGetAgentActivityListW.lineGetAg
c92a0 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 entActivityListW.__imp_lineGetAg
c92c0 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 entActivityListA.lineGetAgentAct
c92e0 69 76 69 74 79 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 ivityListA.__imp_lineGetAddressS
c9300 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 5f 5f 69 tatusW.lineGetAddressStatusW.__i
c9320 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 mp_lineGetAddressStatusA.lineGet
c9340 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 AddressStatusA.__imp_lineGetAddr
c9360 65 73 73 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f essStatus.lineGetAddressStatus._
c9380 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 00 6c 69 6e 65 47 65 74 41 64 _imp_lineGetAddressIDW.lineGetAd
c93a0 64 72 65 73 73 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 dressIDW.__imp_lineGetAddressIDA
c93c0 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 .lineGetAddressIDA.__imp_lineGet
c93e0 41 64 64 72 65 73 73 49 44 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 5f 5f 69 6d 70 AddressID.lineGetAddressID.__imp
c9400 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 57 00 6c 69 6e 65 47 65 74 41 64 64 72 _lineGetAddressCapsW.lineGetAddr
c9420 65 73 73 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 essCapsW.__imp_lineGetAddressCap
c9440 73 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e sA.lineGetAddressCapsA.__imp_lin
c9460 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 eGetAddressCaps.lineGetAddressCa
c9480 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 6c 69 6e 65 47 65 ps.__imp_lineGenerateTone.lineGe
c94a0 6e 65 72 61 74 65 54 6f 6e 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 nerateTone.__imp_lineGenerateDig
c94c0 69 74 73 57 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 5f 5f 69 6d 70 5f 6c itsW.lineGenerateDigitsW.__imp_l
c94e0 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 ineGenerateDigitsA.lineGenerateD
c9500 69 67 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 igitsA.__imp_lineGenerateDigits.
c9520 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 lineGenerateDigits.__imp_lineGat
c9540 68 65 72 44 69 67 69 74 73 57 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 5f 5f 69 herDigitsW.lineGatherDigitsW.__i
c9560 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 6c 69 6e 65 47 61 74 68 65 72 44 mp_lineGatherDigitsA.lineGatherD
c9580 69 67 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 6c 69 igitsA.__imp_lineGatherDigits.li
c95a0 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 neGatherDigits.__imp_lineForward
c95c0 57 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 W.lineForwardW.__imp_lineForward
c95e0 41 00 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 A.lineForwardA.__imp_lineForward
c9600 00 6c 69 6e 65 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 72 6f 70 00 6c 69 6e 65 .lineForward.__imp_lineDrop.line
c9620 44 72 6f 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 57 00 6c 69 6e 65 44 69 61 6c 57 00 5f Drop.__imp_lineDialW.lineDialW._
c9640 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 41 00 6c 69 6e 65 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 6c _imp_lineDialA.lineDialA.__imp_l
c9660 69 6e 65 44 69 61 6c 00 6c 69 6e 65 44 69 61 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 ineDial.lineDial.__imp_lineDevSp
c9680 65 63 69 66 69 63 46 65 61 74 75 72 65 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 65 61 ecificFeature.lineDevSpecificFea
c96a0 74 75 72 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 6c 69 6e 65 44 ture.__imp_lineDevSpecific.lineD
c96c0 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 evSpecific.__imp_lineDeallocateC
c96e0 61 6c 6c 00 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e all.lineDeallocateCall.__imp_lin
c9700 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 5f eCreateAgentW.lineCreateAgentW._
c9720 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 6c 69 6e _imp_lineCreateAgentSessionW.lin
c9740 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 eCreateAgentSessionW.__imp_lineC
c9760 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 reateAgentSessionA.lineCreateAge
c9780 6e 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 ntSessionA.__imp_lineCreateAgent
c97a0 41 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e A.lineCreateAgentA.__imp_lineCon
c97c0 66 69 67 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 5f figProvider.lineConfigProvider._
c97e0 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 6c 69 6e 65 43 6f 6e 66 69 _imp_lineConfigDialogW.lineConfi
c9800 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 gDialogW.__imp_lineConfigDialogE
c9820 64 69 74 57 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 5f 5f 69 6d 70 ditW.lineConfigDialogEditW.__imp
c9840 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 6c 69 6e 65 43 6f 6e 66 69 _lineConfigDialogEditA.lineConfi
c9860 67 44 69 61 6c 6f 67 45 64 69 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 gDialogEditA.__imp_lineConfigDia
c9880 6c 6f 67 45 64 69 74 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 5f 5f 69 logEdit.lineConfigDialogEdit.__i
c98a0 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 mp_lineConfigDialogA.lineConfigD
c98c0 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 6c 69 ialogA.__imp_lineConfigDialog.li
c98e0 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 neConfigDialog.__imp_lineComplet
c9900 65 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 5f eTransfer.lineCompleteTransfer._
c9920 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 43 6f 6d 70 6c 65 _imp_lineCompleteCall.lineComple
c9940 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6c 6f 73 65 00 6c 69 6e 65 43 6c 6f 73 65 teCall.__imp_lineClose.lineClose
c9960 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 6c 69 6e 65 42 6c .__imp_lineBlindTransferW.lineBl
c9980 69 6e 64 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e indTransferW.__imp_lineBlindTran
c99a0 73 66 65 72 41 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c sferA.lineBlindTransferA.__imp_l
c99c0 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 ineBlindTransfer.lineBlindTransf
c99e0 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 6e 73 77 65 72 00 6c 69 6e 65 41 6e 73 77 65 72 00 5f er.__imp_lineAnswer.lineAnswer._
c9a00 5f 69 6d 70 5f 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 6c 69 6e 65 41 67 65 6e 74 _imp_lineAgentSpecific.lineAgent
c9a20 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e Specific.__imp_lineAddToConferen
c9a40 63 65 00 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e ce.lineAddToConference.__imp_lin
c9a60 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 5f eAddProviderW.lineAddProviderW._
c9a80 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 6c 69 6e 65 41 64 64 50 72 6f _imp_lineAddProviderA.lineAddPro
c9aa0 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 6c 69 6e viderA.__imp_lineAddProvider.lin
c9ac0 65 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 63 63 65 70 74 00 6c 69 eAddProvider.__imp_lineAccept.li
c9ae0 6e 65 41 63 63 65 70 74 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 neAccept..tapi32_NULL_THUNK_DATA
c9b00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 32 00 54 62 73 69 .__IMPORT_DESCRIPTOR_tapi32.Tbsi
c9b20 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 53 75 62 p_Submit_Command.__imp_Tbsip_Sub
c9b40 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 mit_Command.Tbsip_Context_Close.
c9b60 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 54 62 73 69 70 5f __imp_Tbsip_Context_Close.Tbsip_
c9b80 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 61 6e 63 Cancel_Commands.__imp_Tbsip_Canc
c9ba0 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 el_Commands.Tbsi_Revoke_Attestat
c9bc0 69 6f 6e 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f ion.__imp_Tbsi_Revoke_Attestatio
c9be0 6e 00 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 n.Tbsi_Physical_Presence_Command
c9c00 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f .__imp_Tbsi_Physical_Presence_Co
c9c20 6d 6d 61 6e 64 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 5f 5f 69 6d 70 5f mmand.Tbsi_Get_TCG_Log_Ex.__imp_
c9c40 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 54 62 73 69 5f 47 65 74 5f 54 43 47 Tbsi_Get_TCG_Log_Ex.Tbsi_Get_TCG
c9c60 5f 4c 6f 67 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 54 62 73 69 _Log.__imp_Tbsi_Get_TCG_Log.Tbsi
c9c80 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 4f 77 _Get_OwnerAuth.__imp_Tbsi_Get_Ow
c9ca0 6e 65 72 41 75 74 68 00 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 nerAuth.Tbsi_GetDeviceInfo.__imp
c9cc0 5f 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 54 62 73 69 5f 43 72 65 61 74 65 5f _Tbsi_GetDeviceInfo.Tbsi_Create_
c9ce0 57 69 6e 64 6f 77 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 Windows_Key.__imp_Tbsi_Create_Wi
c9d00 6e 64 6f 77 73 5f 4b 65 79 00 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 5f 5f ndows_Key.Tbsi_Context_Create.__
c9d20 69 6d 70 5f 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 47 65 74 44 65 76 69 63 imp_Tbsi_Context_Create.GetDevic
c9d40 65 49 44 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 6e eIDString.__imp_GetDeviceIDStrin
c9d60 67 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f g..tbs_NULL_THUNK_DATA.__IMPORT_
c9d80 44 45 53 43 52 49 50 54 4f 52 5f 74 62 73 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 DESCRIPTOR_tbs.TdhUnloadManifest
c9da0 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 FromMemory.__imp_TdhUnloadManife
c9dc0 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 5f stFromMemory.TdhUnloadManifest._
c9de0 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 54 64 68 53 65 74 44 65 63 _imp_TdhUnloadManifest.TdhSetDec
c9e00 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 53 65 74 44 65 63 6f 64 odingParameter.__imp_TdhSetDecod
c9e20 69 6e 67 50 61 72 61 6d 65 74 65 72 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 ingParameter.TdhQueryProviderFie
c9e40 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 51 75 65 72 79 50 72 6f 76 ldInformation.__imp_TdhQueryProv
c9e60 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 4f 70 65 6e 44 65 63 6f iderFieldInformation.TdhOpenDeco
c9e80 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 dingHandle.__imp_TdhOpenDecoding
c9ea0 48 61 6e 64 6c 65 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 Handle.TdhLoadManifestFromMemory
c9ec0 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 .__imp_TdhLoadManifestFromMemory
c9ee0 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 .TdhLoadManifestFromBinary.__imp
c9f00 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 54 64 68 4c 6f _TdhLoadManifestFromBinary.TdhLo
c9f20 61 64 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 adManifest.__imp_TdhLoadManifest
c9f40 00 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 57 .TdhGetWppProperty.__imp_TdhGetW
c9f60 70 70 50 72 6f 70 65 72 74 79 00 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 5f 5f 69 6d ppProperty.TdhGetWppMessage.__im
c9f80 70 5f 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 p_TdhGetWppMessage.TdhGetPropert
c9fa0 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 54 ySize.__imp_TdhGetPropertySize.T
c9fc0 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 50 72 6f 70 65 72 dhGetProperty.__imp_TdhGetProper
c9fe0 74 79 00 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f ty.TdhGetManifestEventInformatio
ca000 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 n.__imp_TdhGetManifestEventInfor
ca020 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e mation.TdhGetEventMapInformation
ca040 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e .__imp_TdhGetEventMapInformation
ca060 00 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 .TdhGetEventInformation.__imp_Td
ca080 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 44 65 63 6f 64 hGetEventInformation.TdhGetDecod
ca0a0 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 44 65 63 6f 64 69 6e ingParameter.__imp_TdhGetDecodin
ca0c0 67 50 61 72 61 6d 65 74 65 72 00 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 gParameter.TdhFormatProperty.__i
ca0e0 6d 70 5f 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 54 64 68 45 6e 75 6d 65 72 61 74 mp_TdhFormatProperty.TdhEnumerat
ca100 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 5f 5f 69 6d eProvidersForDecodingSource.__im
ca120 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 p_TdhEnumerateProvidersForDecodi
ca140 6e 67 53 6f 75 72 63 65 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 5f ngSource.TdhEnumerateProviders._
ca160 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 54 64 68 45 6e _imp_TdhEnumerateProviders.TdhEn
ca180 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 umerateProviderFilters.__imp_Tdh
ca1a0 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 54 64 68 45 6e 75 6d EnumerateProviderFilters.TdhEnum
ca1c0 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f erateProviderFieldInformation.__
ca1e0 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 imp_TdhEnumerateProviderFieldInf
ca200 6f 72 6d 61 74 69 6f 6e 00 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f ormation.TdhEnumerateManifestPro
ca220 76 69 64 65 72 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 viderEvents.__imp_TdhEnumerateMa
ca240 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 54 64 68 44 65 6c 65 74 65 50 61 nifestProviderEvents.TdhDeletePa
ca260 79 6c 6f 61 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f yloadFilter.__imp_TdhDeletePaylo
ca280 61 64 46 69 6c 74 65 72 00 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 adFilter.TdhCreatePayloadFilter.
ca2a0 5f 5f 69 6d 70 5f 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 54 64 68 __imp_TdhCreatePayloadFilter.Tdh
ca2c0 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 43 6c 6f CloseDecodingHandle.__imp_TdhClo
ca2e0 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f seDecodingHandle.TdhCleanupPaylo
ca300 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 54 64 adEventFilterDescriptor.__imp_Td
ca320 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 hCleanupPayloadEventFilterDescri
ca340 70 74 6f 72 00 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 ptor.TdhAggregatePayloadFilters.
ca360 5f 5f 69 6d 70 5f 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 __imp_TdhAggregatePayloadFilters
ca380 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 ..tdh_NULL_THUNK_DATA.__IMPORT_D
ca3a0 45 53 43 52 49 50 54 4f 52 5f 74 64 68 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 ESCRIPTOR_tdh.TokenBindingVerify
ca3c0 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 Message.__imp_TokenBindingVerify
ca3e0 4d 65 73 73 61 67 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 Message.TokenBindingGetKeyTypesS
ca400 65 72 76 65 72 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 erver.__imp_TokenBindingGetKeyTy
ca420 70 65 73 53 65 72 76 65 72 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 pesServer.TokenBindingGetKeyType
ca440 73 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 sClient.__imp_TokenBindingGetKey
ca460 54 79 70 65 73 43 6c 69 65 6e 74 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 TypesClient.TokenBindingGetHighe
ca480 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 stSupportedVersion.__imp_TokenBi
ca4a0 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 ndingGetHighestSupportedVersion.
ca4c0 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d TokenBindingGenerateMessage.__im
ca4e0 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 54 6f p_TokenBindingGenerateMessage.To
ca500 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 5f 5f 69 6d 70 kenBindingGenerateIDForUri.__imp
ca520 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 54 6f _TokenBindingGenerateIDForUri.To
ca540 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e kenBindingGenerateID.__imp_Token
ca560 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 BindingGenerateID.TokenBindingGe
ca580 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 nerateBinding.__imp_TokenBinding
ca5a0 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 GenerateBinding.TokenBindingDele
ca5c0 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 teBinding.__imp_TokenBindingDele
ca5e0 74 65 42 69 6e 64 69 6e 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 teBinding.TokenBindingDeleteAllB
ca600 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 indings.__imp_TokenBindingDelete
ca620 41 6c 6c 42 69 6e 64 69 6e 67 73 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 AllBindings..tokenbinding_NULL_T
ca640 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f HUNK_DATA.__IMPORT_DESCRIPTOR_to
ca660 6b 65 6e 62 69 6e 64 69 6e 67 00 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f kenbinding.TcSetInterface.__imp_
ca680 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 54 63 53 65 74 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f TcSetInterface.TcSetFlowW.__imp_
ca6a0 54 63 53 65 74 46 6c 6f 77 57 00 54 63 53 65 74 46 6c 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 53 65 TcSetFlowW.TcSetFlowA.__imp_TcSe
ca6c0 74 46 6c 6f 77 41 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 63 tFlowA.TcRegisterClient.__imp_Tc
ca6e0 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 RegisterClient.TcQueryInterface.
ca700 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 54 63 51 75 65 72 79 46 6c __imp_TcQueryInterface.TcQueryFl
ca720 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 57 00 54 63 51 75 65 72 79 46 6c owW.__imp_TcQueryFlowW.TcQueryFl
ca740 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 41 00 54 63 4f 70 65 6e 49 6e 74 owA.__imp_TcQueryFlowA.TcOpenInt
ca760 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 54 erfaceW.__imp_TcOpenInterfaceW.T
ca780 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 65 cOpenInterfaceA.__imp_TcOpenInte
ca7a0 72 66 61 63 65 41 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 4d 6f 64 69 rfaceA.TcModifyFlow.__imp_TcModi
ca7c0 66 79 46 6c 6f 77 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 54 63 47 65 fyFlow.TcGetFlowNameW.__imp_TcGe
ca7e0 74 46 6c 6f 77 4e 61 6d 65 57 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f tFlowNameW.TcGetFlowNameA.__imp_
ca800 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 TcGetFlowNameA.TcEnumerateInterf
ca820 61 63 65 73 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 aces.__imp_TcEnumerateInterfaces
ca840 00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 .TcEnumerateFlows.__imp_TcEnumer
ca860 61 74 65 46 6c 6f 77 73 00 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d ateFlows.TcDeregisterClient.__im
ca880 70 5f 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 63 44 65 6c 65 74 65 46 6c 6f p_TcDeregisterClient.TcDeleteFlo
ca8a0 77 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 54 63 44 65 6c 65 74 65 46 69 6c w.__imp_TcDeleteFlow.TcDeleteFil
ca8c0 74 65 72 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 54 63 43 6c 6f 73 65 ter.__imp_TcDeleteFilter.TcClose
ca8e0 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 Interface.__imp_TcCloseInterface
ca900 00 54 63 41 64 64 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 6c 6f 77 00 54 63 41 64 64 .TcAddFlow.__imp_TcAddFlow.TcAdd
ca920 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 69 6c 74 65 72 00 7f 74 72 61 66 66 69 Filter.__imp_TcAddFilter..traffi
ca940 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 c_NULL_THUNK_DATA.__IMPORT_DESCR
ca960 49 50 54 4f 52 5f 74 72 61 66 66 69 63 00 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 IPTOR_traffic.TxfSetThreadMiniVe
ca980 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 78 66 53 65 74 54 68 72 65 61 rsionForCreate.__imp_TxfSetThrea
ca9a0 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 54 78 66 52 65 61 64 4d 65 74 dMiniVersionForCreate.TxfReadMet
ca9c0 61 64 61 74 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 61 49 adataInfo.__imp_TxfReadMetadataI
ca9e0 6e 66 6f 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 5f nfo.TxfLogRecordGetGenericType._
caa00 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 _imp_TxfLogRecordGetGenericType.
caa20 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 78 TxfLogRecordGetFileName.__imp_Tx
caa40 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 54 78 66 4c 6f 67 52 65 61 64 fLogRecordGetFileName.TxfLogRead
caa60 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 Records.__imp_TxfLogReadRecords.
caa80 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 TxfLogDestroyReadContext.__imp_T
caaa0 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 43 72 xfLogDestroyReadContext.TxfLogCr
caac0 65 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f eateRangeReadContext.__imp_TxfLo
caae0 67 43 72 65 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 43 72 gCreateRangeReadContext.TxfLogCr
cab00 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 eateFileReadContext.__imp_TxfLog
cab20 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 47 65 74 54 68 72 65 CreateFileReadContext.TxfGetThre
cab40 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 78 66 adMiniVersionForCreate.__imp_Txf
cab60 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 7f 74 GetThreadMiniVersionForCreate..t
cab80 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 xfw32_NULL_THUNK_DATA.__IMPORT_D
caba0 45 53 43 52 49 50 54 4f 52 5f 74 78 66 77 33 32 00 55 61 6c 53 74 6f 70 00 5f 5f 69 6d 70 5f 55 ESCRIPTOR_txfw32.UalStop.__imp_U
cabc0 61 6c 53 74 6f 70 00 55 61 6c 53 74 61 72 74 00 5f 5f 69 6d 70 5f 55 61 6c 53 74 61 72 74 00 55 alStop.UalStart.__imp_UalStart.U
cabe0 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 55 61 6c 52 65 67 69 73 alRegisterProduct.__imp_UalRegis
cac00 74 65 72 50 72 6f 64 75 63 74 00 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 terProduct.UalInstrument.__imp_U
cac20 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f alInstrument..ualapi_NULL_THUNK_
cac40 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 61 6c 61 70 69 00 DATA.__IMPORT_DESCRIPTOR_ualapi.
cac60 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f WindowPattern_WaitForInputIdle._
cac80 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 _imp_WindowPattern_WaitForInputI
caca0 64 6c 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 dle.WindowPattern_SetWindowVisua
cacc0 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 lState.__imp_WindowPattern_SetWi
cace0 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c ndowVisualState.WindowPattern_Cl
cad00 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 56 69 ose.__imp_WindowPattern_Close.Vi
cad20 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 5f 5f 69 rtualizedItemPattern_Realize.__i
cad40 6d 70 5f 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a mp_VirtualizedItemPattern_Realiz
cad60 65 00 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 56 61 e.ValuePattern_SetValue.__imp_Va
cad80 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 55 69 61 54 65 78 74 52 61 6e 67 65 luePattern_SetValue.UiaTextRange
cada0 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 Release.__imp_UiaTextRangeReleas
cadc0 65 00 55 69 61 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 53 65 74 46 6f 63 75 73 00 e.UiaSetFocus.__imp_UiaSetFocus.
cade0 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d UiaReturnRawElementProvider.__im
cae00 70 5f 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 55 69 p_UiaReturnRawElementProvider.Ui
cae20 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 65 6d 6f 76 65 45 76 65 6e aRemoveEvent.__imp_UiaRemoveEven
cae40 74 00 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f t.UiaRegisterProviderCallback.__
cae60 69 6d 70 5f 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 imp_UiaRegisterProviderCallback.
cae80 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 UiaRaiseTextEditTextChangedEvent
caea0 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 .__imp_UiaRaiseTextEditTextChang
caec0 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 edEvent.UiaRaiseStructureChanged
caee0 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 Event.__imp_UiaRaiseStructureCha
caf00 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 ngedEvent.UiaRaiseNotificationEv
caf20 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 ent.__imp_UiaRaiseNotificationEv
caf40 65 6e 74 00 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 ent.UiaRaiseChangesEvent.__imp_U
caf60 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 75 74 6f iaRaiseChangesEvent.UiaRaiseAuto
caf80 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 mationPropertyChangedEvent.__imp
cafa0 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 _UiaRaiseAutomationPropertyChang
cafc0 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 edEvent.UiaRaiseAutomationEvent.
cafe0 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 __imp_UiaRaiseAutomationEvent.Ui
cb000 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 5f 5f aRaiseAsyncContentLoadedEvent.__
cb020 69 6d 70 5f 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 imp_UiaRaiseAsyncContentLoadedEv
cb040 65 6e 74 00 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 ent.UiaRaiseActiveTextPositionCh
cb060 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 angedEvent.__imp_UiaRaiseActiveT
cb080 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 50 72 6f 76 69 extPositionChangedEvent.UiaProvi
cb0a0 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 derFromIAccessible.__imp_UiaProv
cb0c0 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 55 69 61 50 72 6f 76 69 64 65 72 46 iderFromIAccessible.UiaProviderF
cb0e0 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 orNonClient.__imp_UiaProviderFor
cb100 4e 6f 6e 43 6c 69 65 6e 74 00 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 5f 5f 69 6d NonClient.UiaPatternRelease.__im
cb120 70 5f 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 55 69 61 4e 6f 64 65 52 65 6c 65 61 p_UiaPatternRelease.UiaNodeRelea
cb140 73 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 55 69 61 4e 6f 64 65 46 se.__imp_UiaNodeRelease.UiaNodeF
cb160 72 6f 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f romProvider.__imp_UiaNodeFromPro
cb180 76 69 64 65 72 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 vider.UiaNodeFromPoint.__imp_Uia
cb1a0 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 NodeFromPoint.UiaNodeFromHandle.
cb1c0 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 55 69 61 4e 6f 64 65 46 __imp_UiaNodeFromHandle.UiaNodeF
cb1e0 72 6f 6d 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 romFocus.__imp_UiaNodeFromFocus.
cb200 55 69 61 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 61 76 69 67 61 74 65 00 55 69 UiaNavigate.__imp_UiaNavigate.Ui
cb220 61 4c 6f 6f 6b 75 70 49 64 00 5f 5f 69 6d 70 5f 55 69 61 4c 6f 6f 6b 75 70 49 64 00 55 69 61 49 aLookupId.__imp_UiaLookupId.UiaI
cb240 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 AccessibleFromProvider.__imp_Uia
cb260 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 55 69 61 48 6f 73 74 50 IAccessibleFromProvider.UiaHostP
cb280 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 48 6f 73 74 50 72 6f roviderFromHwnd.__imp_UiaHostPro
cb2a0 76 69 64 65 72 46 72 6f 6d 48 77 6e 64 00 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 viderFromHwnd.UiaHasServerSidePr
cb2c0 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f ovider.__imp_UiaHasServerSidePro
cb2e0 76 69 64 65 72 00 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 vider.UiaHUiaNodeFromVariant.__i
cb300 6d 70 5f 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 54 65 mp_UiaHUiaNodeFromVariant.UiaHTe
cb320 78 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 54 65 78 xtRangeFromVariant.__imp_UiaHTex
cb340 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a tRangeFromVariant.UiaHPatternObj
cb360 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 50 61 74 74 65 72 6e ectFromVariant.__imp_UiaHPattern
cb380 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 47 65 74 55 70 64 61 74 65 64 43 ObjectFromVariant.UiaGetUpdatedC
cb3a0 61 63 68 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 55 69 ache.__imp_UiaGetUpdatedCache.Ui
cb3c0 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 75 6e 74 69 6d aGetRuntimeId.__imp_UiaGetRuntim
cb3e0 65 49 64 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 eId.UiaGetRootNode.__imp_UiaGetR
cb400 6f 6f 74 4e 6f 64 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 ootNode.UiaGetReservedNotSupport
cb420 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 edValue.__imp_UiaGetReservedNotS
cb440 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 upportedValue.UiaGetReservedMixe
cb460 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 dAttributeValue.__imp_UiaGetRese
cb480 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 55 69 61 47 65 74 50 72 rvedMixedAttributeValue.UiaGetPr
cb4a0 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 opertyValue.__imp_UiaGetProperty
cb4c0 56 61 6c 75 65 00 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d Value.UiaGetPatternProvider.__im
cb4e0 70 5f 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 55 69 61 47 65 74 45 72 p_UiaGetPatternProvider.UiaGetEr
cb500 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 45 72 72 6f 72 rorDescription.__imp_UiaGetError
cb520 44 65 73 63 72 69 70 74 69 6f 6e 00 55 69 61 46 69 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 46 69 6e Description.UiaFind.__imp_UiaFin
cb540 64 00 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 d.UiaEventRemoveWindow.__imp_Uia
cb560 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e EventRemoveWindow.UiaEventAddWin
cb580 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 55 69 61 44 dow.__imp_UiaEventAddWindow.UiaD
cb5a0 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 63 6f isconnectProvider.__imp_UiaDisco
cb5c0 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 nnectProvider.UiaDisconnectAllPr
cb5e0 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 oviders.__imp_UiaDisconnectAllPr
cb600 6f 76 69 64 65 72 73 00 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 5f oviders.UiaClientsAreListening._
cb620 5f 69 6d 70 5f 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 55 69 61 41 _imp_UiaClientsAreListening.UiaA
cb640 64 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 41 64 64 45 76 65 6e 74 00 54 72 61 6e 73 66 ddEvent.__imp_UiaAddEvent.Transf
cb660 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 ormPattern_Rotate.__imp_Transfor
cb680 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e mPattern_Rotate.TransformPattern
cb6a0 5f 52 65 73 69 7a 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 _Resize.__imp_TransformPattern_R
cb6c0 65 73 69 7a 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 5f 5f 69 6d esize.TransformPattern_Move.__im
cb6e0 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 54 6f 67 67 6c 65 50 61 p_TransformPattern_Move.TogglePa
cb700 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 5f 5f 69 6d 70 5f 54 6f 67 67 6c 65 50 61 74 74 65 72 6e ttern_Toggle.__imp_TogglePattern
cb720 5f 54 6f 67 67 6c 65 00 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 54 _Toggle.TextRange_Select.__imp_T
cb740 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c extRange_Select.TextRange_Scroll
cb760 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 IntoView.__imp_TextRange_ScrollI
cb780 6e 74 6f 56 69 65 77 00 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 ntoView.TextRange_RemoveFromSele
cb7a0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d ction.__imp_TextRange_RemoveFrom
cb7c0 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 Selection.TextRange_MoveEndpoint
cb7e0 42 79 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f ByUnit.__imp_TextRange_MoveEndpo
cb800 69 6e 74 42 79 55 6e 69 74 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 intByUnit.TextRange_MoveEndpoint
cb820 42 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 ByRange.__imp_TextRange_MoveEndp
cb840 6f 69 6e 74 42 79 52 61 6e 67 65 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 5f 5f 69 6d 70 ointByRange.TextRange_Move.__imp
cb860 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 _TextRange_Move.TextRange_GetTex
cb880 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 54 65 78 74 52 61 t.__imp_TextRange_GetText.TextRa
cb8a0 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 54 65 nge_GetEnclosingElement.__imp_Te
cb8c0 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 54 65 78 74 xtRange_GetEnclosingElement.Text
cb8e0 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 Range_GetChildren.__imp_TextRang
cb900 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 e_GetChildren.TextRange_GetBound
cb920 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 ingRectangles.__imp_TextRange_Ge
cb940 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 54 65 78 74 52 61 6e 67 65 5f 47 65 tBoundingRectangles.TextRange_Ge
cb960 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f tAttributeValue.__imp_TextRange_
cb980 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 GetAttributeValue.TextRange_Find
cb9a0 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 54 65 Text.__imp_TextRange_FindText.Te
cb9c0 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 54 65 78 74 xtRange_FindAttribute.__imp_Text
cb9e0 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 54 65 78 74 52 61 6e 67 65 5f 45 78 Range_FindAttribute.TextRange_Ex
cba00 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 pandToEnclosingUnit.__imp_TextRa
cba20 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 54 65 78 74 52 61 nge_ExpandToEnclosingUnit.TextRa
cba40 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 nge_CompareEndpoints.__imp_TextR
cba60 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 54 65 78 74 52 61 6e 67 65 5f ange_CompareEndpoints.TextRange_
cba80 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 Compare.__imp_TextRange_Compare.
cbaa0 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f TextRange_Clone.__imp_TextRange_
cbac0 43 6c 6f 6e 65 00 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 5f Clone.TextRange_AddToSelection._
cbae0 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 54 65 _imp_TextRange_AddToSelection.Te
cbb00 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 xtPattern_get_SupportedTextSelec
cbb20 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f tion.__imp_TextPattern_get_Suppo
cbb40 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 rtedTextSelection.TextPattern_ge
cbb60 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 t_DocumentRange.__imp_TextPatter
cbb80 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 54 65 78 74 50 61 74 74 65 72 6e 5f n_get_DocumentRange.TextPattern_
cbba0 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e RangeFromPoint.__imp_TextPattern
cbbc0 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 _RangeFromPoint.TextPattern_Rang
cbbe0 65 46 72 6f 6d 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e eFromChild.__imp_TextPattern_Ran
cbc00 67 65 46 72 6f 6d 43 68 69 6c 64 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 geFromChild.TextPattern_GetVisib
cbc20 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 leRanges.__imp_TextPattern_GetVi
cbc40 73 69 62 6c 65 52 61 6e 67 65 73 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 sibleRanges.TextPattern_GetSelec
cbc60 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 tion.__imp_TextPattern_GetSelect
cbc80 69 6f 6e 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 ion.SynchronizedInputPattern_Sta
cbca0 72 74 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e rtListening.__imp_SynchronizedIn
cbcc0 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 53 79 6e 63 68 72 putPattern_StartListening.Synchr
cbce0 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f onizedInputPattern_Cancel.__imp_
cbd00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 SynchronizedInputPattern_Cancel.
cbd20 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d SelectionItemPattern_Select.__im
cbd40 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 53 65 p_SelectionItemPattern_Select.Se
cbd60 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c lectionItemPattern_RemoveFromSel
cbd80 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 ection.__imp_SelectionItemPatter
cbda0 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 53 65 6c 65 63 74 69 6f 6e 49 n_RemoveFromSelection.SelectionI
cbdc0 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f temPattern_AddToSelection.__imp_
cbde0 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 SelectionItemPattern_AddToSelect
cbe00 69 6f 6e 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 ion.ScrollPattern_SetScrollPerce
cbe20 6e 74 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c nt.__imp_ScrollPattern_SetScroll
cbe40 50 65 72 63 65 6e 74 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 5f 5f 69 Percent.ScrollPattern_Scroll.__i
cbe60 6d 70 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 53 63 72 6f 6c 6c 49 74 mp_ScrollPattern_Scroll.ScrollIt
cbe80 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 53 emPattern_ScrollIntoView.__imp_S
cbea0 63 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 crollItemPattern_ScrollIntoView.
cbec0 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 RangeValuePattern_SetValue.__imp
cbee0 5f 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 4d 75 6c 74 _RangeValuePattern_SetValue.Mult
cbf00 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 5f ipleViewPattern_SetCurrentView._
cbf20 5f 69 6d 70 5f 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 _imp_MultipleViewPattern_SetCurr
cbf40 65 6e 74 56 69 65 77 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 entView.MultipleViewPattern_GetV
cbf60 69 65 77 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 iewName.__imp_MultipleViewPatter
cbf80 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 n_GetViewName.LegacyIAccessibleP
cbfa0 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 attern_SetValue.__imp_LegacyIAcc
cbfc0 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 4c 65 67 61 63 79 49 41 essiblePattern_SetValue.LegacyIA
cbfe0 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 4c 65 ccessiblePattern_Select.__imp_Le
cc000 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 4c 65 gacyIAccessiblePattern_Select.Le
cc020 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 gacyIAccessiblePattern_GetIAcces
cc040 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 sible.__imp_LegacyIAccessiblePat
cc060 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 4c 65 67 61 63 79 49 41 63 63 65 73 tern_GetIAccessible.LegacyIAcces
cc080 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 5f 5f 69 siblePattern_DoDefaultAction.__i
cc0a0 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 mp_LegacyIAccessiblePattern_DoDe
cc0c0 66 61 75 6c 74 41 63 74 69 6f 6e 00 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e faultAction.ItemContainerPattern
cc0e0 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 49 74 65 6d 43 6f _FindItemByProperty.__imp_ItemCo
cc100 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 ntainerPattern_FindItemByPropert
cc120 79 00 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 5f 49 6e 76 y.InvokePattern_Invoke.__imp_Inv
cc140 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 okePattern_Invoke.GridPattern_Ge
cc160 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 tItem.__imp_GridPattern_GetItem.
cc180 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 5f 5f 69 ExpandCollapsePattern_Expand.__i
cc1a0 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 mp_ExpandCollapsePattern_Expand.
cc1c0 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 5f ExpandCollapsePattern_Collapse._
cc1e0 5f 69 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 _imp_ExpandCollapsePattern_Colla
cc200 70 73 65 00 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 pse.DockPattern_SetDockPosition.
cc220 5f 5f 69 6d 70 5f 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f __imp_DockPattern_SetDockPositio
cc240 6e 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 n..uiautomationcore_NULL_THUNK_D
cc260 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d 61 ATA.__IMPORT_DESCRIPTOR_uiautoma
cc280 74 69 6f 6e 63 6f 72 65 00 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 5f 5f 69 6d 70 5f 57 tioncore.WriteHitLogging.__imp_W
cc2a0 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 riteHitLogging.UrlMkSetSessionOp
cc2c0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e tion.__imp_UrlMkSetSessionOption
cc2e0 00 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c .UrlMkGetSessionOption.__imp_Url
cc300 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d MkGetSessionOption.URLOpenStream
cc320 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 53 74 W.__imp_URLOpenStreamW.URLOpenSt
cc340 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 reamA.__imp_URLOpenStreamA.URLOp
cc360 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 enPullStreamW.__imp_URLOpenPullS
cc380 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f treamW.URLOpenPullStreamA.__imp_
cc3a0 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 URLOpenPullStreamA.URLOpenBlocki
cc3c0 6e 67 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 ngStreamW.__imp_URLOpenBlockingS
cc3e0 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 5f 5f treamW.URLOpenBlockingStreamA.__
cc400 69 6d 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 55 52 4c 44 6f imp_URLOpenBlockingStreamA.URLDo
cc420 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 wnloadToFileW.__imp_URLDownloadT
cc440 6f 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f oFileW.URLDownloadToFileA.__imp_
cc460 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f URLDownloadToFileA.URLDownloadTo
cc480 43 61 63 68 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 CacheFileW.__imp_URLDownloadToCa
cc4a0 63 68 65 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 cheFileW.URLDownloadToCacheFileA
cc4c0 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 53 .__imp_URLDownloadToCacheFileA.S
cc4e0 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 etSoftwareUpdateAdvertisementSta
cc500 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 te.__imp_SetSoftwareUpdateAdvert
cc520 69 73 65 6d 65 6e 74 53 74 61 74 65 00 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f isementState.SetAccessForIEAppCo
cc540 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 ntainer.__imp_SetAccessForIEAppC
cc560 6f 6e 74 61 69 6e 65 72 00 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 ontainer.RevokeFormatEnumerator.
cc580 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 76 __imp_RevokeFormatEnumerator.Rev
cc5a0 6f 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 76 6f okeBindStatusCallback.__imp_Revo
cc5c0 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 65 6c 65 61 73 65 42 69 6e 64 keBindStatusCallback.ReleaseBind
cc5e0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 52 65 67 69 73 Info.__imp_ReleaseBindInfo.Regis
cc600 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 terMediaTypes.__imp_RegisterMedi
cc620 61 54 79 70 65 73 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f aTypes.RegisterMediaTypeClass.__
cc640 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 52 65 67 69 73 imp_RegisterMediaTypeClass.Regis
cc660 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 terFormatEnumerator.__imp_Regist
cc680 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 67 69 73 74 65 72 42 69 6e 64 53 erFormatEnumerator.RegisterBindS
cc6a0 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 69 6e 64 tatusCallback.__imp_RegisterBind
cc6c0 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 74 StatusCallback.ObtainUserAgentSt
cc6e0 72 69 6e 67 00 5f 5f 69 6d 70 5f 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 74 72 69 6e 67 ring.__imp_ObtainUserAgentString
cc700 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f 4d 6b 50 61 .MkParseDisplayNameEx.__imp_MkPa
cc720 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 49 73 56 61 6c 69 64 55 52 4c 00 5f 5f 69 6d rseDisplayNameEx.IsValidURL.__im
cc740 70 5f 49 73 56 61 6c 69 64 55 52 4c 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 5f p_IsValidURL.IsLoggingEnabledW._
cc760 5f 69 6d 70 5f 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 49 73 4c 6f 67 67 69 6e 67 _imp_IsLoggingEnabledW.IsLogging
cc780 45 6e 61 62 6c 65 64 41 00 5f 5f 69 6d 70 5f 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 EnabledA.__imp_IsLoggingEnabledA
cc7a0 00 49 73 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 49 73 41 73 79 6e 63 4d 6f 6e .IsAsyncMoniker.__imp_IsAsyncMon
cc7c0 69 6b 65 72 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 49 45 49 6e 73 74 iker.IEInstallScope.__imp_IEInst
cc7e0 61 6c 6c 53 63 6f 70 65 00 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 allScope.IEGetUserPrivateNamespa
cc800 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 6d ceName.__imp_IEGetUserPrivateNam
cc820 65 73 70 61 63 65 4e 61 6d 65 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f espaceName.HlinkSimpleNavigateTo
cc840 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 String.__imp_HlinkSimpleNavigate
cc860 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f ToString.HlinkSimpleNavigateToMo
cc880 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 niker.__imp_HlinkSimpleNavigateT
cc8a0 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 oMoniker.HlinkNavigateString.__i
cc8c0 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 48 6c 69 6e 6b 4e 61 76 69 mp_HlinkNavigateString.HlinkNavi
cc8e0 67 61 74 65 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d gateMoniker.__imp_HlinkNavigateM
cc900 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 48 6c 69 6e oniker.HlinkGoForward.__imp_Hlin
cc920 6b 47 6f 46 6f 72 77 61 72 64 00 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 5f 5f 69 6d 70 5f 48 6c 69 kGoForward.HlinkGoBack.__imp_Hli
cc940 6e 6b 47 6f 42 61 63 6b 00 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 5f nkGoBack.GetSoftwareUpdateInfo._
cc960 5f 69 6d 70 5f 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 47 65 74 43 6f _imp_GetSoftwareUpdateInfo.GetCo
cc980 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 5f 5f 69 6d 70 5f 47 65 74 43 6f mponentIDFromCLSSPEC.__imp_GetCo
cc9a0 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 47 65 74 43 6c 61 73 73 55 52 4c mponentIDFromCLSSPEC.GetClassURL
cc9c0 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 55 52 4c 00 47 65 74 43 6c 61 73 73 46 69 6c 65 4f .__imp_GetClassURL.GetClassFileO
cc9e0 72 4d 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 46 rMime.__imp_GetClassFileOrMime.F
cca00 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 69 6d 65 46 72 indMimeFromData.__imp_FindMimeFr
cca20 6f 6d 44 61 74 61 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f omData.FindMediaTypeClass.__imp_
cca40 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 FindMediaTypeClass.FindMediaType
cca60 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 46 61 75 6c 74 49 6e 49 45 46 65 .__imp_FindMediaType.FaultInIEFe
cca80 61 74 75 72 65 00 5f 5f 69 6d 70 5f 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 43 72 65 ature.__imp_FaultInIEFeature.Cre
ccaa0 61 74 65 55 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 ateUriWithFragment.__imp_CreateU
ccac0 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 riWithFragment.CreateUriFromMult
ccae0 69 42 79 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d iByteString.__imp_CreateUriFromM
ccb00 75 6c 74 69 42 79 74 65 53 74 72 69 6e 67 00 43 72 65 61 74 65 55 72 69 00 5f 5f 69 6d 70 5f 43 ultiByteString.CreateUri.__imp_C
ccb20 72 65 61 74 65 55 72 69 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 5f 5f 69 reateUri.CreateURLMonikerEx2.__i
ccb40 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 43 72 65 61 74 65 55 52 4c mp_CreateURLMonikerEx2.CreateURL
ccb60 4d 6f 6e 69 6b 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 MonikerEx.__imp_CreateURLMoniker
ccb80 45 78 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 Ex.CreateURLMoniker.__imp_Create
ccba0 55 52 4c 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 5f 5f 69 URLMoniker.CreateIUriBuilder.__i
ccbc0 6d 70 5f 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 43 72 65 61 74 65 46 6f 72 6d 61 mp_CreateIUriBuilder.CreateForma
ccbe0 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e tEnumerator.__imp_CreateFormatEn
ccc00 75 6d 65 72 61 74 6f 72 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 5f 5f umerator.CreateAsyncBindCtxEx.__
ccc20 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 43 72 65 61 74 65 41 imp_CreateAsyncBindCtxEx.CreateA
ccc40 73 79 6e 63 42 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e syncBindCtx.__imp_CreateAsyncBin
ccc60 64 43 74 78 00 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 74 67 dCtx.CopyStgMedium.__imp_CopyStg
ccc80 4d 65 64 69 75 6d 00 43 6f 70 79 42 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 70 79 42 69 Medium.CopyBindInfo.__imp_CopyBi
ccca0 6e 64 49 6e 66 6f 00 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 5f 5f 69 6d ndInfo.CompatFlagsFromClsid.__im
cccc0 70 5f 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 43 6f 6d 70 61 72 65 53 65 p_CompatFlagsFromClsid.CompareSe
ccce0 63 75 72 69 74 79 49 64 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 curityIds.__imp_CompareSecurityI
ccd00 64 73 00 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 5f ds.CoInternetSetFeatureEnabled._
ccd20 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 _imp_CoInternetSetFeatureEnabled
ccd40 00 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 .CoInternetQueryInfo.__imp_CoInt
ccd60 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 ernetQueryInfo.CoInternetParseUr
ccd80 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 43 6f 49 6e 74 l.__imp_CoInternetParseUrl.CoInt
ccda0 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 50 ernetParseIUri.__imp_CoInternetP
ccdc0 61 72 73 65 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 arseIUri.CoInternetIsFeatureZone
ccde0 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 ElevationEnabled.__imp_CoInterne
cce00 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 43 tIsFeatureZoneElevationEnabled.C
cce20 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 oInternetIsFeatureEnabledForUrl.
cce40 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 __imp_CoInternetIsFeatureEnabled
cce60 46 6f 72 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 ForUrl.CoInternetIsFeatureEnable
cce80 64 46 6f 72 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 dForIUri.__imp_CoInternetIsFeatu
ccea0 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 reEnabledForIUri.CoInternetIsFea
ccec0 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 tureEnabled.__imp_CoInternetIsFe
ccee0 61 74 75 72 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f atureEnabled.CoInternetGetSessio
ccf00 6e 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 43 6f 49 n.__imp_CoInternetGetSession.CoI
ccf20 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f nternetGetSecurityUrlEx.__imp_Co
ccf40 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 43 6f 49 6e 74 65 72 InternetGetSecurityUrlEx.CoInter
ccf60 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e netGetSecurityUrl.__imp_CoIntern
ccf80 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 etGetSecurityUrl.CoInternetGetPr
ccfa0 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 otocolFlags.__imp_CoInternetGetP
ccfc0 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e rotocolFlags.CoInternetCreateZon
ccfe0 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a eManager.__imp_CoInternetCreateZ
cd000 6f 6e 65 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 oneManager.CoInternetCreateSecur
cd020 69 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 ityManager.__imp_CoInternetCreat
cd040 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 eSecurityManager.CoInternetCompa
cd060 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c reUrl.__imp_CoInternetCompareUrl
cd080 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f .CoInternetCombineUrlEx.__imp_Co
cd0a0 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 43 6f 49 6e 74 65 72 6e 65 74 43 InternetCombineUrlEx.CoInternetC
cd0c0 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e ombineUrl.__imp_CoInternetCombin
cd0e0 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 5f 5f 69 6d 70 eUrl.CoInternetCombineIUri.__imp
cd100 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 43 6f 47 65 74 43 6c 61 73 _CoInternetCombineIUri.CoGetClas
cd120 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f sObjectFromURL.__imp_CoGetClassO
cd140 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f bjectFromURL..urlmon_NULL_THUNK_
cd160 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 DATA.__IMPORT_DESCRIPTOR_urlmon.
cd180 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 57 00 77 76 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d __imp_wvsprintfW.wvsprintfW.__im
cd1a0 70 5f 77 76 73 70 72 69 6e 74 66 41 00 77 76 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 73 p_wvsprintfA.wvsprintfA.__imp_ws
cd1c0 70 72 69 6e 74 66 57 00 77 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 printfW.wsprintfW.__imp_wsprintf
cd1e0 41 00 77 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 6d 6f 75 73 65 5f 65 76 65 6e 74 00 6d 6f A.wsprintfA.__imp_mouse_event.mo
cd200 75 73 65 5f 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 6b 65 79 62 64 5f 65 76 65 6e 74 00 6b 65 79 62 use_event.__imp_keybd_event.keyb
cd220 64 5f 65 76 65 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 d_event.WindowFromPoint.__imp_Wi
cd240 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c ndowFromPoint.WindowFromPhysical
cd260 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f Point.__imp_WindowFromPhysicalPo
cd280 69 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f int.WindowFromDC.__imp_WindowFro
cd2a0 6d 44 43 00 57 69 6e 48 65 6c 70 57 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 57 00 57 69 6e 48 mDC.WinHelpW.__imp_WinHelpW.WinH
cd2c0 65 6c 70 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 41 00 57 61 69 74 4d 65 73 73 61 67 65 00 elpA.__imp_WinHelpA.WaitMessage.
cd2e0 5f 5f 69 6d 70 5f 57 61 69 74 4d 65 73 73 61 67 65 00 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 __imp_WaitMessage.WaitForInputId
cd300 6c 65 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 49 4e 4e 4c 53 le.__imp_WaitForInputIdle.WINNLS
cd320 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 GetIMEHotkey.__imp_WINNLSGetIMEH
cd340 6f 74 6b 65 79 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d otkey.WINNLSGetEnableStatus.__im
cd360 70 5f 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 57 49 4e 4e 4c 53 45 6e p_WINNLSGetEnableStatus.WINNLSEn
cd380 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 56 6b ableIME.__imp_WINNLSEnableIME.Vk
cd3a0 4b 65 79 53 63 61 6e 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 57 00 56 6b 4b 65 79 53 KeyScanW.__imp_VkKeyScanW.VkKeyS
cd3c0 63 61 6e 45 78 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 56 6b 4b 65 79 53 canExW.__imp_VkKeyScanExW.VkKeyS
cd3e0 63 61 6e 45 78 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 56 6b 4b 65 79 53 canExA.__imp_VkKeyScanExA.VkKeyS
cd400 63 61 6e 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 41 00 56 61 6c 69 64 61 74 65 52 67 canA.__imp_VkKeyScanA.ValidateRg
cd420 6e 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 67 6e 00 56 61 6c 69 64 61 74 65 52 65 63 74 n.__imp_ValidateRgn.ValidateRect
cd440 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 65 63 74 00 55 73 65 72 48 61 6e 64 6c 65 47 72 .__imp_ValidateRect.UserHandleGr
cd460 61 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 antAccess.__imp_UserHandleGrantA
cd480 63 63 65 73 73 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 57 ccess.UpdateWindow.__imp_UpdateW
cd4a0 69 6e 64 6f 77 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 indow.UpdateLayeredWindowIndirec
cd4c0 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 t.__imp_UpdateLayeredWindowIndir
cd4e0 65 63 74 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 ect.UpdateLayeredWindow.__imp_Up
cd500 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 dateLayeredWindow.UnregisterTouc
cd520 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e hWindow.__imp_UnregisterTouchWin
cd540 64 6f 77 00 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 dow.UnregisterSuspendResumeNotif
cd560 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 ication.__imp_UnregisterSuspendR
cd580 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 esumeNotification.UnregisterPowe
cd5a0 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 rSettingNotification.__imp_Unreg
cd5c0 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e isterPowerSettingNotification.Un
cd5e0 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 registerPointerInputTargetEx.__i
cd600 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 mp_UnregisterPointerInputTargetE
cd620 78 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f x.UnregisterPointerInputTarget._
cd640 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 _imp_UnregisterPointerInputTarge
cd660 74 00 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 t.UnregisterHotKey.__imp_Unregis
cd680 74 65 72 48 6f 74 4b 65 79 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 terHotKey.UnregisterDeviceNotifi
cd6a0 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 cation.__imp_UnregisterDeviceNot
cd6c0 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 ification.UnregisterClassW.__imp
cd6e0 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 _UnregisterClassW.UnregisterClas
cd700 73 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 55 6e 70 61 63 6b sA.__imp_UnregisterClassA.Unpack
cd720 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 DDElParam.__imp_UnpackDDElParam.
cd740 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 UnloadKeyboardLayout.__imp_Unloa
cd760 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 55 6e 69 6f 6e 52 65 63 74 00 5f 5f 69 6d 70 5f dKeyboardLayout.UnionRect.__imp_
cd780 55 6e 69 6f 6e 52 65 63 74 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 5f 5f UnionRect.UnhookWindowsHookEx.__
cd7a0 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 55 6e 68 6f 6f 6b 57 69 imp_UnhookWindowsHookEx.UnhookWi
cd7c0 6e 64 6f 77 73 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f ndowsHook.__imp_UnhookWindowsHoo
cd7e0 6b 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e k.UnhookWinEvent.__imp_UnhookWin
cd800 45 76 65 6e 74 00 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 72 61 Event.TranslateMessage.__imp_Tra
cd820 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 nslateMessage.TranslateMDISysAcc
cd840 65 6c 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 54 72 el.__imp_TranslateMDISysAccel.Tr
cd860 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c anslateAcceleratorW.__imp_Transl
cd880 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 ateAcceleratorW.TranslateAcceler
cd8a0 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 atorA.__imp_TranslateAccelerator
cd8c0 41 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f A.TrackPopupMenuEx.__imp_TrackPo
cd8e0 70 75 70 4d 65 6e 75 45 78 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 54 pupMenuEx.TrackPopupMenu.__imp_T
cd900 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f rackPopupMenu.TrackMouseEvent.__
cd920 69 6d 70 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 54 6f 55 6e 69 63 6f 64 65 45 78 00 imp_TrackMouseEvent.ToUnicodeEx.
cd940 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 45 78 00 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d __imp_ToUnicodeEx.ToUnicode.__im
cd960 70 5f 54 6f 55 6e 69 63 6f 64 65 00 54 6f 41 73 63 69 69 45 78 00 5f 5f 69 6d 70 5f 54 6f 41 73 p_ToUnicode.ToAsciiEx.__imp_ToAs
cd980 63 69 69 45 78 00 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 69 00 54 69 6c 65 ciiEx.ToAscii.__imp_ToAscii.Tile
cd9a0 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 54 69 6c 65 57 69 6e 64 6f 77 73 00 54 61 62 62 65 64 Windows.__imp_TileWindows.Tabbed
cd9c0 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 54 61 TextOutW.__imp_TabbedTextOutW.Ta
cd9e0 62 62 65 64 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 bbedTextOutA.__imp_TabbedTextOut
cda00 41 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 A.SystemParametersInfoW.__imp_Sy
cda20 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 53 79 73 74 65 6d 50 61 72 61 6d 65 stemParametersInfoW.SystemParame
cda40 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d tersInfoForDpi.__imp_SystemParam
cda60 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 etersInfoForDpi.SystemParameters
cda80 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f InfoA.__imp_SystemParametersInfo
cdaa0 41 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 77 69 74 63 A.SwitchToThisWindow.__imp_Switc
cdac0 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 5f 5f 69 6d hToThisWindow.SwitchDesktop.__im
cdae0 70 5f 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 p_SwitchDesktop.SwapMouseButton.
cdb00 5f 5f 69 6d 70 5f 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 53 75 62 74 72 61 63 74 52 65 __imp_SwapMouseButton.SubtractRe
cdb20 63 74 00 5f 5f 69 6d 70 5f 53 75 62 74 72 61 63 74 52 65 63 74 00 53 6f 75 6e 64 53 65 6e 74 72 ct.__imp_SubtractRect.SoundSentr
cdb40 79 00 5f 5f 69 6d 70 5f 53 6f 75 6e 64 53 65 6e 74 72 79 00 53 6b 69 70 50 6f 69 6e 74 65 72 46 y.__imp_SoundSentry.SkipPointerF
cdb60 72 61 6d 65 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 rameMessages.__imp_SkipPointerFr
cdb80 61 6d 65 4d 65 73 73 61 67 65 73 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 ameMessages.ShutdownBlockReasonQ
cdba0 75 65 72 79 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 uery.__imp_ShutdownBlockReasonQu
cdbc0 65 72 79 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 5f ery.ShutdownBlockReasonDestroy._
cdbe0 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 _imp_ShutdownBlockReasonDestroy.
cdc00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f ShutdownBlockReasonCreate.__imp_
cdc20 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 53 68 6f 77 57 69 ShutdownBlockReasonCreate.ShowWi
cdc40 6e 64 6f 77 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 ndowAsync.__imp_ShowWindowAsync.
cdc60 53 68 6f 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 00 53 68 6f 77 ShowWindow.__imp_ShowWindow.Show
cdc80 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 53 68 ScrollBar.__imp_ShowScrollBar.Sh
cdca0 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 4f 77 6e 65 64 50 6f 70 owOwnedPopups.__imp_ShowOwnedPop
cdcc0 75 70 73 00 53 68 6f 77 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 72 73 6f 72 00 ups.ShowCursor.__imp_ShowCursor.
cdce0 53 68 6f 77 43 61 72 65 74 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 61 72 65 74 00 53 65 74 57 69 6e ShowCaret.__imp_ShowCaret.SetWin
cdd00 64 6f 77 73 48 6f 6f 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 dowsHookW.__imp_SetWindowsHookW.
cdd20 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f SetWindowsHookExW.__imp_SetWindo
cdd40 77 73 48 6f 6f 6b 45 78 57 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 5f 5f 69 6d wsHookExW.SetWindowsHookExA.__im
cdd60 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 53 65 74 57 69 6e 64 6f 77 73 48 6f p_SetWindowsHookExA.SetWindowsHo
cdd80 6f 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 53 65 74 57 69 6e okA.__imp_SetWindowsHookA.SetWin
cdda0 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 53 65 74 57 dowWord.__imp_SetWindowWord.SetW
cddc0 69 6e 64 6f 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 indowTextW.__imp_SetWindowTextW.
cdde0 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 SetWindowTextA.__imp_SetWindowTe
cde00 78 74 41 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 xtA.SetWindowRgn.__imp_SetWindow
cde20 52 67 6e 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 Rgn.SetWindowPos.__imp_SetWindow
cde40 50 6f 73 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 Pos.SetWindowPlacement.__imp_Set
cde60 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f WindowPlacement.SetWindowLongW._
cde80 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e _imp_SetWindowLongW.SetWindowLon
cdea0 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 53 65 gPtrW.__imp_SetWindowLongPtrW.Se
cdec0 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c tWindowLongPtrA.__imp_SetWindowL
cdee0 6f 6e 67 50 74 72 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 ongPtrA.SetWindowLongA.__imp_Set
cdf00 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 WindowLongA.SetWindowFeedbackSet
cdf20 74 69 6e 67 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 ting.__imp_SetWindowFeedbackSett
cdf40 69 6e 67 00 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 ing.SetWindowDisplayAffinity.__i
cdf60 6d 70 5f 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 53 65 74 57 mp_SetWindowDisplayAffinity.SetW
cdf80 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 indowContextHelpId.__imp_SetWind
cdfa0 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 owContextHelpId.SetWinEventHook.
cdfc0 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 53 65 74 55 73 65 72 4f 62 6a __imp_SetWinEventHook.SetUserObj
cdfe0 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 ectSecurity.__imp_SetUserObjectS
ce000 65 63 75 72 69 74 79 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ecurity.SetUserObjectInformation
ce020 57 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e W.__imp_SetUserObjectInformation
ce040 57 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d W.SetUserObjectInformationA.__im
ce060 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 54 p_SetUserObjectInformationA.SetT
ce080 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 00 53 65 74 54 68 72 65 61 64 44 70 69 imer.__imp_SetTimer.SetThreadDpi
ce0a0 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 HostingBehavior.__imp_SetThreadD
ce0c0 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 piHostingBehavior.SetThreadDpiAw
ce0e0 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 arenessContext.__imp_SetThreadDp
ce100 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 iAwarenessContext.SetThreadDeskt
ce120 6f 70 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 53 65 74 53 79 73 op.__imp_SetThreadDesktop.SetSys
ce140 74 65 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 temCursor.__imp_SetSystemCursor.
ce160 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 SetSysColors.__imp_SetSysColors.
ce180 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 52 61 SetScrollRange.__imp_SetScrollRa
ce1a0 6e 67 65 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c nge.SetScrollPos.__imp_SetScroll
ce1c0 50 6f 73 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c Pos.SetScrollInfo.__imp_SetScrol
ce1e0 6c 49 6e 66 6f 00 53 65 74 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 lInfo.SetRectEmpty.__imp_SetRect
ce200 45 6d 70 74 79 00 53 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 00 53 65 74 50 Empty.SetRect.__imp_SetRect.SetP
ce220 72 6f 70 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 57 00 53 65 74 50 72 6f 70 41 00 5f 5f 69 ropW.__imp_SetPropW.SetPropA.__i
ce240 6d 70 5f 53 65 74 50 72 6f 70 41 00 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 mp_SetPropA.SetProcessWindowStat
ce260 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f ion.__imp_SetProcessWindowStatio
ce280 6e 00 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e n.SetProcessRestrictionExemption
ce2a0 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d .__imp_SetProcessRestrictionExem
ce2c0 70 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 ption.SetProcessDpiAwarenessCont
ce2e0 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 ext.__imp_SetProcessDpiAwareness
ce300 43 6f 6e 74 65 78 74 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 Context.SetProcessDefaultLayout.
ce320 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 53 65 __imp_SetProcessDefaultLayout.Se
ce340 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 tProcessDPIAware.__imp_SetProces
ce360 73 44 50 49 41 77 61 72 65 00 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f sDPIAware.SetPhysicalCursorPos._
ce380 5f 69 6d 70 5f 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 53 65 74 50 61 72 _imp_SetPhysicalCursorPos.SetPar
ce3a0 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 50 61 72 65 6e 74 00 53 65 74 4d 65 73 73 61 67 65 51 75 ent.__imp_SetParent.SetMessageQu
ce3c0 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 53 65 74 4d 65 73 eue.__imp_SetMessageQueue.SetMes
ce3e0 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 45 78 sageExtraInfo.__imp_SetMessageEx
ce400 74 72 61 49 6e 66 6f 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 traInfo.SetMenuItemInfoW.__imp_S
ce420 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 etMenuItemInfoW.SetMenuItemInfoA
ce440 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 53 65 74 4d 65 6e 75 49 .__imp_SetMenuItemInfoA.SetMenuI
ce460 74 65 6d 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d temBitmaps.__imp_SetMenuItemBitm
ce480 61 70 73 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 6e 66 aps.SetMenuInfo.__imp_SetMenuInf
ce4a0 6f 00 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 o.SetMenuDefaultItem.__imp_SetMe
ce4c0 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 nuDefaultItem.SetMenuContextHelp
ce4e0 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 Id.__imp_SetMenuContextHelpId.Se
ce500 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 00 53 65 74 4c 61 79 65 72 65 64 57 69 tMenu.__imp_SetMenu.SetLayeredWi
ce520 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 65 72 65 64 57 ndowAttributes.__imp_SetLayeredW
ce540 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 5f indowAttributes.SetLastErrorEx._
ce560 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 53 65 74 4b 65 79 62 6f 61 72 64 53 _imp_SetLastErrorEx.SetKeyboardS
ce580 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 53 65 74 47 tate.__imp_SetKeyboardState.SetG
ce5a0 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 47 65 73 74 75 72 65 43 6f 6e estureConfig.__imp_SetGestureCon
ce5c0 66 69 67 00 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 fig.SetForegroundWindow.__imp_Se
ce5e0 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 tForegroundWindow.SetFocus.__imp
ce600 5f 53 65 74 46 6f 63 75 73 00 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 _SetFocus.SetDoubleClickTime.__i
ce620 6d 70 5f 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 53 65 74 44 6c 67 49 74 65 6d mp_SetDoubleClickTime.SetDlgItem
ce640 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 53 65 74 44 TextW.__imp_SetDlgItemTextW.SetD
ce660 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 lgItemTextA.__imp_SetDlgItemText
ce680 41 00 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d A.SetDlgItemInt.__imp_SetDlgItem
ce6a0 49 6e 74 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 44 69 Int.SetDisplayConfig.__imp_SetDi
ce6c0 73 70 6c 61 79 43 6f 6e 66 69 67 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 splayConfig.SetDisplayAutoRotati
ce6e0 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 41 75 onPreferences.__imp_SetDisplayAu
ce700 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 53 65 74 44 69 61 6c 6f 67 44 toRotationPreferences.SetDialogD
ce720 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 piChangeBehavior.__imp_SetDialog
ce740 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 DpiChangeBehavior.SetDialogContr
ce760 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 olDpiChangeBehavior.__imp_SetDia
ce780 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 logControlDpiChangeBehavior.SetD
ce7a0 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 44 65 62 75 67 45 72 72 ebugErrorLevel.__imp_SetDebugErr
ce7c0 6f 72 4c 65 76 65 6c 00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 43 75 orLevel.SetCursorPos.__imp_SetCu
ce7e0 72 73 6f 72 50 6f 73 00 53 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 73 6f rsorPos.SetCursor.__imp_SetCurso
ce800 72 00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 r.SetCoalescableTimer.__imp_SetC
ce820 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 oalescableTimer.SetClipboardView
ce840 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 53 65 74 43 er.__imp_SetClipboardViewer.SetC
ce860 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 44 lipboardData.__imp_SetClipboardD
ce880 61 74 61 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 57 ata.SetClassWord.__imp_SetClassW
ce8a0 6f 72 64 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 ord.SetClassLongW.__imp_SetClass
ce8c0 4c 6f 6e 67 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 LongW.SetClassLongPtrW.__imp_Set
ce8e0 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f ClassLongPtrW.SetClassLongPtrA._
ce900 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 53 65 74 43 6c 61 73 73 4c 6f _imp_SetClassLongPtrA.SetClassLo
ce920 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 53 65 74 43 61 72 65 74 ngA.__imp_SetClassLongA.SetCaret
ce940 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 50 6f 73 00 53 65 74 43 61 72 65 74 42 6c Pos.__imp_SetCaretPos.SetCaretBl
ce960 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 inkTime.__imp_SetCaretBlinkTime.
ce980 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 70 74 75 72 65 00 53 65 74 41 SetCapture.__imp_SetCapture.SetA
ce9a0 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f ctiveWindow.__imp_SetActiveWindo
ce9c0 77 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e w.SendNotifyMessageW.__imp_SendN
ce9e0 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 otifyMessageW.SendNotifyMessageA
cea00 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 53 65 6e 64 4d 65 .__imp_SendNotifyMessageA.SendMe
cea20 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 57 00 53 65 6e 64 4d 65 ssageW.__imp_SendMessageW.SendMe
cea40 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 ssageTimeoutW.__imp_SendMessageT
cea60 69 6d 65 6f 75 74 57 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 5f 5f 69 6d imeoutW.SendMessageTimeoutA.__im
cea80 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 53 65 6e 64 4d 65 73 73 61 67 p_SendMessageTimeoutA.SendMessag
ceaa0 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c eCallbackW.__imp_SendMessageCall
ceac0 62 61 63 6b 57 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 backW.SendMessageCallbackA.__imp
ceae0 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 6e 64 4d 65 73 73 61 67 _SendMessageCallbackA.SendMessag
ceb00 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 41 00 53 65 6e 64 49 6e 70 75 74 00 eA.__imp_SendMessageA.SendInput.
ceb20 5f 5f 69 6d 70 5f 53 65 6e 64 49 6e 70 75 74 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 __imp_SendInput.SendIMEMessageEx
ceb40 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 53 65 6e 64 49 4d W.__imp_SendIMEMessageExW.SendIM
ceb60 45 4d 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 EMessageExA.__imp_SendIMEMessage
ceb80 45 78 41 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 ExA.SendDlgItemMessageW.__imp_Se
ceba0 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 ndDlgItemMessageW.SendDlgItemMes
cebc0 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 sageA.__imp_SendDlgItemMessageA.
cebe0 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f ScrollWindowEx.__imp_ScrollWindo
cec00 77 45 78 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e wEx.ScrollWindow.__imp_ScrollWin
cec20 64 6f 77 00 53 63 72 6f 6c 6c 44 43 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 44 43 00 53 63 72 65 dow.ScrollDC.__imp_ScrollDC.Scre
cec40 65 6e 54 6f 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 enToClient.__imp_ScreenToClient.
cec60 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 52 65 75 73 65 44 44 45 6c 50 61 ReuseDDElParam.__imp_ReuseDDElPa
cec80 72 61 6d 00 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 4d 65 73 73 ram.ReplyMessage.__imp_ReplyMess
ceca0 61 67 65 00 52 65 6d 6f 76 65 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 age.RemovePropW.__imp_RemoveProp
cecc0 57 00 52 65 6d 6f 76 65 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 41 00 W.RemovePropA.__imp_RemovePropA.
cece0 52 65 6d 6f 76 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4d 65 6e 75 00 52 65 6d 6f RemoveMenu.__imp_RemoveMenu.Remo
ced00 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f veClipboardFormatListener.__imp_
ced20 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 52 65 RemoveClipboardFormatListener.Re
ced40 6c 65 61 73 65 44 43 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 44 43 00 52 65 6c 65 61 73 65 43 leaseDC.__imp_ReleaseDC.ReleaseC
ced60 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 52 65 67 69 apture.__imp_ReleaseCapture.Regi
ced80 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 sterWindowMessageW.__imp_Registe
ceda0 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 rWindowMessageW.RegisterWindowMe
cedc0 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 ssageA.__imp_RegisterWindowMessa
cede0 67 65 41 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 geA.RegisterTouchWindow.__imp_Re
cee00 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 gisterTouchWindow.RegisterTouchH
cee20 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f itTestingWindow.__imp_RegisterTo
cee40 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 53 75 73 70 uchHitTestingWindow.RegisterSusp
cee60 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 endResumeNotification.__imp_Regi
cee80 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 sterSuspendResumeNotification.Re
ceea0 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 gisterShellHookWindow.__imp_Regi
ceec0 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 52 61 77 49 sterShellHookWindow.RegisterRawI
ceee0 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 nputDevices.__imp_RegisterRawInp
cef00 75 74 44 65 76 69 63 65 73 00 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f utDevices.RegisterPowerSettingNo
cef20 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 tification.__imp_RegisterPowerSe
cef40 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 ttingNotification.RegisterPointe
cef60 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 rInputTargetEx.__imp_RegisterPoi
cef80 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 nterInputTargetEx.RegisterPointe
cefa0 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 rInputTarget.__imp_RegisterPoint
cefc0 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 erInputTarget.RegisterPointerDev
cefe0 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 iceNotifications.__imp_RegisterP
cf000 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 74 ointerDeviceNotifications.Regist
cf020 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 52 65 erHotKey.__imp_RegisterHotKey.Re
cf040 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f gisterDeviceNotificationW.__imp_
cf060 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 52 65 67 69 RegisterDeviceNotificationW.Regi
cf080 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 65 sterDeviceNotificationA.__imp_Re
cf0a0 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 52 65 67 69 73 74 gisterDeviceNotificationA.Regist
cf0c0 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 erClipboardFormatW.__imp_Registe
cf0e0 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f rClipboardFormatW.RegisterClipbo
cf100 61 72 64 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 ardFormatA.__imp_RegisterClipboa
cf120 72 64 46 6f 72 6d 61 74 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 rdFormatA.RegisterClassW.__imp_R
cf140 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 5f egisterClassW.RegisterClassExW._
cf160 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 52 65 67 69 73 74 65 72 43 6c _imp_RegisterClassExW.RegisterCl
cf180 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 52 65 assExA.__imp_RegisterClassExA.Re
cf1a0 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 gisterClassA.__imp_RegisterClass
cf1c0 41 00 52 65 64 72 61 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 64 72 61 77 57 69 6e 64 6f A.RedrawWindow.__imp_RedrawWindo
cf1e0 77 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 61 6c w.RealGetWindowClassW.__imp_Real
cf200 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 GetWindowClassW.RealGetWindowCla
cf220 73 73 41 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 52 65 ssA.__imp_RealGetWindowClassA.Re
cf240 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 52 65 61 alChildWindowFromPoint.__imp_Rea
cf260 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 51 75 65 72 79 44 69 73 70 6c lChildWindowFromPoint.QueryDispl
cf280 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 ayConfig.__imp_QueryDisplayConfi
cf2a0 67 00 50 74 49 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 50 74 49 6e 52 65 63 74 00 50 72 69 76 61 74 g.PtInRect.__imp_PtInRect.Privat
cf2c0 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 5f 5f 69 6d 70 5f 50 72 69 76 61 74 65 45 78 74 72 eExtractIconsW.__imp_PrivateExtr
cf2e0 61 63 74 49 63 6f 6e 73 57 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 5f actIconsW.PrivateExtractIconsA._
cf300 5f 69 6d 70 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 50 72 69 6e 74 57 _imp_PrivateExtractIconsA.PrintW
cf320 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 57 69 6e 64 6f 77 00 50 6f 73 74 54 68 72 65 indow.__imp_PrintWindow.PostThre
cf340 61 64 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 adMessageW.__imp_PostThreadMessa
cf360 67 65 57 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 geW.PostThreadMessageA.__imp_Pos
cf380 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 tThreadMessageA.PostQuitMessage.
cf3a0 5f 5f 69 6d 70 5f 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 50 6f 73 74 4d 65 73 73 61 67 __imp_PostQuitMessage.PostMessag
cf3c0 65 57 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 57 00 50 6f 73 74 4d 65 73 73 61 67 eW.__imp_PostMessageW.PostMessag
cf3e0 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 41 00 50 68 79 73 69 63 61 6c 54 6f eA.__imp_PostMessageA.PhysicalTo
cf400 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 LogicalPointForPerMonitorDPI.__i
cf420 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d mp_PhysicalToLogicalPointForPerM
cf440 6f 6e 69 74 6f 72 44 50 49 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 onitorDPI.PhysicalToLogicalPoint
cf460 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 50 65 .__imp_PhysicalToLogicalPoint.Pe
cf480 65 6b 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 57 00 50 65 ekMessageW.__imp_PeekMessageW.Pe
cf4a0 65 6b 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 41 00 50 61 ekMessageA.__imp_PeekMessageA.Pa
cf4c0 69 6e 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 50 61 intDesktop.__imp_PaintDesktop.Pa
cf4e0 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 ckTouchHitTestingProximityEvalua
cf500 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 tion.__imp_PackTouchHitTestingPr
cf520 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 oximityEvaluation.PackDDElParam.
cf540 5f 5f 69 6d 70 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 __imp_PackDDElParam.OpenWindowSt
cf560 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 ationW.__imp_OpenWindowStationW.
cf580 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e OpenWindowStationA.__imp_OpenWin
cf5a0 64 6f 77 53 74 61 74 69 6f 6e 41 00 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 5f 5f 69 dowStationA.OpenInputDesktop.__i
cf5c0 6d 70 5f 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 4f 70 65 6e 49 63 6f 6e 00 5f 5f 69 mp_OpenInputDesktop.OpenIcon.__i
cf5e0 6d 70 5f 4f 70 65 6e 49 63 6f 6e 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 5f 5f 69 6d 70 5f 4f mp_OpenIcon.OpenDesktopW.__imp_O
cf600 70 65 6e 44 65 73 6b 74 6f 70 57 00 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 4f penDesktopW.OpenDesktopA.__imp_O
cf620 70 65 6e 44 65 73 6b 74 6f 70 41 00 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f penDesktopA.OpenClipboard.__imp_
cf640 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 4f 66 66 73 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 4f OpenClipboard.OffsetRect.__imp_O
cf660 66 66 73 65 74 52 65 63 74 00 4f 65 6d 54 6f 43 68 61 72 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f ffsetRect.OemToCharW.__imp_OemTo
cf680 43 68 61 72 57 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f CharW.OemToCharBuffW.__imp_OemTo
cf6a0 43 68 61 72 42 75 66 66 57 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 4f CharBuffW.OemToCharBuffA.__imp_O
cf6c0 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 4f 65 6d 54 6f 43 68 61 72 41 00 5f 5f 69 6d 70 5f 4f emToCharBuffA.OemToCharA.__imp_O
cf6e0 65 6d 54 6f 43 68 61 72 41 00 4f 65 6d 4b 65 79 53 63 61 6e 00 5f 5f 69 6d 70 5f 4f 65 6d 4b 65 emToCharA.OemKeyScan.__imp_OemKe
cf700 79 53 63 61 6e 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 yScan.NotifyWinEvent.__imp_Notif
cf720 79 57 69 6e 45 76 65 6e 74 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 yWinEvent.MsgWaitForMultipleObje
cf740 63 74 73 45 78 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 ctsEx.__imp_MsgWaitForMultipleOb
cf760 6a 65 63 74 73 45 78 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 jectsEx.MsgWaitForMultipleObject
cf780 73 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 s.__imp_MsgWaitForMultipleObject
cf7a0 73 00 4d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 76 65 57 69 6e 64 6f 77 00 4d 6f s.MoveWindow.__imp_MoveWindow.Mo
cf7c0 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f nitorFromWindow.__imp_MonitorFro
cf7e0 6d 57 69 6e 64 6f 77 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 6f mWindow.MonitorFromRect.__imp_Mo
cf800 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 5f nitorFromRect.MonitorFromPoint._
cf820 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 4d 6f 64 69 66 79 4d 65 6e 75 _imp_MonitorFromPoint.ModifyMenu
cf840 57 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 57 00 4d 6f 64 69 66 79 4d 65 6e 75 41 00 W.__imp_ModifyMenuW.ModifyMenuA.
cf860 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 00 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f __imp_ModifyMenuA.MessageBoxW.__
cf880 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 57 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 imp_MessageBoxW.MessageBoxIndire
cf8a0 63 74 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 4d 65 ctW.__imp_MessageBoxIndirectW.Me
cf8c0 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 ssageBoxIndirectA.__imp_MessageB
cf8e0 6f 78 49 6e 64 69 72 65 63 74 41 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f oxIndirectA.MessageBoxExW.__imp_
cf900 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 5f 5f 69 6d MessageBoxExW.MessageBoxExA.__im
cf920 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d p_MessageBoxExA.MessageBoxA.__im
cf940 70 5f 4d 65 73 73 61 67 65 42 6f 78 41 00 4d 65 73 73 61 67 65 42 65 65 70 00 5f 5f 69 6d 70 5f p_MessageBoxA.MessageBeep.__imp_
cf960 4d 65 73 73 61 67 65 42 65 65 70 00 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f MessageBeep.MenuItemFromPoint.__
cf980 69 6d 70 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 4d 61 70 57 69 6e 64 6f 77 50 imp_MenuItemFromPoint.MapWindowP
cf9a0 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 4d 61 70 56 oints.__imp_MapWindowPoints.MapV
cf9c0 69 72 74 75 61 6c 4b 65 79 57 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 irtualKeyW.__imp_MapVirtualKeyW.
cf9e0 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 MapVirtualKeyExW.__imp_MapVirtua
cfa00 6c 4b 65 79 45 78 57 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 4d lKeyExW.MapVirtualKeyExA.__imp_M
cfa20 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 5f apVirtualKeyExA.MapVirtualKeyA._
cfa40 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 4d 61 70 44 69 61 6c 6f 67 52 65 63 _imp_MapVirtualKeyA.MapDialogRec
cfa60 74 00 5f 5f 69 6d 70 5f 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 4c 6f 6f 6b 75 70 49 63 6f 6e t.__imp_MapDialogRect.LookupIcon
cfa80 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 IdFromDirectoryEx.__imp_LookupIc
cfaa0 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 onIdFromDirectoryEx.LookupIconId
cfac0 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 FromDirectory.__imp_LookupIconId
cfae0 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 FromDirectory.LogicalToPhysicalP
cfb00 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 ointForPerMonitorDPI.__imp_Logic
cfb20 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 alToPhysicalPointForPerMonitorDP
cfb40 49 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4c I.LogicalToPhysicalPoint.__imp_L
cfb60 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 4c 6f 63 6b 57 6f 72 6b 53 74 ogicalToPhysicalPoint.LockWorkSt
cfb80 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 4c 6f 63 6b ation.__imp_LockWorkStation.Lock
cfba0 57 69 6e 64 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 WindowUpdate.__imp_LockWindowUpd
cfbc0 61 74 65 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d ate.LockSetForegroundWindow.__im
cfbe0 70 5f 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 4c 6f 61 64 53 74 p_LockSetForegroundWindow.LoadSt
cfc00 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 57 00 4c 6f 61 64 53 74 72 69 ringW.__imp_LoadStringW.LoadStri
cfc20 6e 67 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 41 00 4c 6f 61 64 4d 65 6e 75 57 00 ngA.__imp_LoadStringA.LoadMenuW.
cfc40 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 57 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 __imp_LoadMenuW.LoadMenuIndirect
cfc60 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 4c 6f 61 64 4d 65 W.__imp_LoadMenuIndirectW.LoadMe
cfc80 6e 75 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 nuIndirectA.__imp_LoadMenuIndire
cfca0 63 74 41 00 4c 6f 61 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 41 00 4c 6f ctA.LoadMenuA.__imp_LoadMenuA.Lo
cfcc0 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 adKeyboardLayoutW.__imp_LoadKeyb
cfce0 6f 61 72 64 4c 61 79 6f 75 74 57 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 oardLayoutW.LoadKeyboardLayoutA.
cfd00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 4c 6f 61 64 49 6d __imp_LoadKeyboardLayoutA.LoadIm
cfd20 61 67 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 57 00 4c 6f 61 64 49 6d 61 67 65 41 ageW.__imp_LoadImageW.LoadImageA
cfd40 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 41 00 4c 6f 61 64 49 63 6f 6e 57 00 5f 5f 69 6d .__imp_LoadImageA.LoadIconW.__im
cfd60 70 5f 4c 6f 61 64 49 63 6f 6e 57 00 4c 6f 61 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 p_LoadIconW.LoadIconA.__imp_Load
cfd80 49 63 6f 6e 41 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 IconA.LoadCursorW.__imp_LoadCurs
cfda0 6f 72 57 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 6f orW.LoadCursorFromFileW.__imp_Lo
cfdc0 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d adCursorFromFileW.LoadCursorFrom
cfde0 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 FileA.__imp_LoadCursorFromFileA.
cfe00 4c 6f 61 64 43 75 72 73 6f 72 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 41 00 4c 6f LoadCursorA.__imp_LoadCursorA.Lo
cfe20 61 64 42 69 74 6d 61 70 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 57 00 4c 6f 61 64 adBitmapW.__imp_LoadBitmapW.Load
cfe40 42 69 74 6d 61 70 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 41 00 4c 6f 61 64 41 63 BitmapA.__imp_LoadBitmapA.LoadAc
cfe60 63 65 6c 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f celeratorsW.__imp_LoadAccelerato
cfe80 72 73 57 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 rsW.LoadAcceleratorsA.__imp_Load
cfea0 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 4b 69 6c 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4b 69 AcceleratorsA.KillTimer.__imp_Ki
cfec0 6c 6c 54 69 6d 65 72 00 49 73 5a 6f 6f 6d 65 64 00 5f 5f 69 6d 70 5f 49 73 5a 6f 6f 6d 65 64 00 llTimer.IsZoomed.__imp_IsZoomed.
cfee0 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 4d 65 73 73 IsWow64Message.__imp_IsWow64Mess
cff00 61 67 65 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 age.IsWindowVisible.__imp_IsWind
cff20 6f 77 56 69 73 69 62 6c 65 00 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f owVisible.IsWindowUnicode.__imp_
cff40 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 IsWindowUnicode.IsWindowEnabled.
cff60 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 49 73 57 69 6e 64 6f 77 00 5f __imp_IsWindowEnabled.IsWindow._
cff80 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 00 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 _imp_IsWindow.IsWinEventHookInst
cffa0 61 6c 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c alled.__imp_IsWinEventHookInstal
cffc0 6c 65 64 00 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f led.IsValidDpiAwarenessContext._
cffe0 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 _imp_IsValidDpiAwarenessContext.
d0000 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 54 6f 75 63 68 57 69 6e 64 6f IsTouchWindow.__imp_IsTouchWindo
d0020 77 00 49 73 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 49 73 52 65 63 74 45 6d 70 74 79 00 w.IsRectEmpty.__imp_IsRectEmpty.
d0040 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 IsProcessDPIAware.__imp_IsProces
d0060 73 44 50 49 41 77 61 72 65 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 sDPIAware.IsMouseInPointerEnable
d0080 64 00 5f 5f 69 6d 70 5f 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 d.__imp_IsMouseInPointerEnabled.
d00a0 49 73 4d 65 6e 75 00 5f 5f 69 6d 70 5f 49 73 4d 65 6e 75 00 49 73 49 6d 6d 65 72 73 69 76 65 50 IsMenu.__imp_IsMenu.IsImmersiveP
d00c0 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 rocess.__imp_IsImmersiveProcess.
d00e0 49 73 49 63 6f 6e 69 63 00 5f 5f 69 6d 70 5f 49 73 49 63 6f 6e 69 63 00 49 73 48 75 6e 67 41 70 IsIconic.__imp_IsIconic.IsHungAp
d0100 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 49 73 pWindow.__imp_IsHungAppWindow.Is
d0120 47 55 49 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 49 73 47 55 49 54 68 72 65 61 64 00 49 73 44 6c GUIThread.__imp_IsGUIThread.IsDl
d0140 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 5f 5f 69 6d 70 5f 49 73 44 6c 67 42 75 74 74 6f 6e gButtonChecked.__imp_IsDlgButton
d0160 43 68 65 63 6b 65 64 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 Checked.IsDialogMessageW.__imp_I
d0180 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 sDialogMessageW.IsDialogMessageA
d01a0 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 49 73 43 6c 69 70 62 6f .__imp_IsDialogMessageA.IsClipbo
d01c0 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 43 6c 69 70 62 ardFormatAvailable.__imp_IsClipb
d01e0 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 49 73 43 68 69 6c 64 00 5f 5f 69 6d oardFormatAvailable.IsChild.__im
d0200 70 5f 49 73 43 68 69 6c 64 00 49 73 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 p_IsChild.IsCharUpperW.__imp_IsC
d0220 68 61 72 55 70 70 65 72 57 00 49 73 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 harUpperW.IsCharUpperA.__imp_IsC
d0240 68 61 72 55 70 70 65 72 41 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 harUpperA.IsCharLowerW.__imp_IsC
d0260 68 61 72 4c 6f 77 65 72 57 00 49 73 43 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 harLowerW.IsCharLowerA.__imp_IsC
d0280 68 61 72 4c 6f 77 65 72 41 00 49 73 43 68 61 72 41 6c 70 68 61 57 00 5f 5f 69 6d 70 5f 49 73 43 harLowerA.IsCharAlphaW.__imp_IsC
d02a0 68 61 72 41 6c 70 68 61 57 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 5f 5f harAlphaW.IsCharAlphaNumericW.__
d02c0 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 49 73 43 68 61 72 41 6c imp_IsCharAlphaNumericW.IsCharAl
d02e0 70 68 61 4e 75 6d 65 72 69 63 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d phaNumericA.__imp_IsCharAlphaNum
d0300 65 72 69 63 41 00 49 73 43 68 61 72 41 6c 70 68 61 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 ericA.IsCharAlphaA.__imp_IsCharA
d0320 6c 70 68 61 41 00 49 6e 76 65 72 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 74 52 65 63 lphaA.InvertRect.__imp_InvertRec
d0340 74 00 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 t.InvalidateRgn.__imp_Invalidate
d0360 52 67 6e 00 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 Rgn.InvalidateRect.__imp_Invalid
d0380 61 74 65 52 65 63 74 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 ateRect.IntersectRect.__imp_Inte
d03a0 72 73 65 63 74 52 65 63 74 00 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 rsectRect.InternalGetWindowText.
d03c0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 49 6e 73 65 __imp_InternalGetWindowText.Inse
d03e0 72 74 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 57 00 49 6e 73 65 72 74 rtMenuW.__imp_InsertMenuW.Insert
d0400 4d 65 6e 75 49 74 65 6d 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 MenuItemW.__imp_InsertMenuItemW.
d0420 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 InsertMenuItemA.__imp_InsertMenu
d0440 49 74 65 6d 41 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 ItemA.InsertMenuA.__imp_InsertMe
d0460 6e 75 41 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 nuA.InjectTouchInput.__imp_Injec
d0480 74 54 6f 75 63 68 49 6e 70 75 74 00 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 tTouchInput.InjectSyntheticPoint
d04a0 65 72 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 erInput.__imp_InjectSyntheticPoi
d04c0 6e 74 65 72 49 6e 70 75 74 00 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 nterInput.InitializeTouchInjecti
d04e0 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f on.__imp_InitializeTouchInjectio
d0500 6e 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 68 n.InheritWindowMonitor.__imp_Inh
d0520 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 49 6e 66 6c 61 74 65 52 65 63 74 00 5f 5f eritWindowMonitor.InflateRect.__
d0540 69 6d 70 5f 49 6e 66 6c 61 74 65 52 65 63 74 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 imp_InflateRect.InSendMessageEx.
d0560 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 49 6e 53 65 6e 64 4d 65 73 73 __imp_InSendMessageEx.InSendMess
d0580 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 49 6d 70 65 72 73 6f 6e age.__imp_InSendMessage.Imperson
d05a0 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f ateDdeClientWindow.__imp_Imperso
d05c0 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 49 4d 50 53 65 74 49 4d 45 57 00 5f nateDdeClientWindow.IMPSetIMEW._
d05e0 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 57 00 49 4d 50 53 65 74 49 4d 45 41 00 5f 5f 69 6d 70 _imp_IMPSetIMEW.IMPSetIMEA.__imp
d0600 5f 49 4d 50 53 65 74 49 4d 45 41 00 49 4d 50 51 75 65 72 79 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 _IMPSetIMEA.IMPQueryIMEW.__imp_I
d0620 4d 50 51 75 65 72 79 49 4d 45 57 00 49 4d 50 51 75 65 72 79 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 MPQueryIMEW.IMPQueryIMEA.__imp_I
d0640 4d 50 51 75 65 72 79 49 4d 45 41 00 49 4d 50 47 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 MPQueryIMEA.IMPGetIMEW.__imp_IMP
d0660 47 65 74 49 4d 45 57 00 49 4d 50 47 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 74 49 GetIMEW.IMPGetIMEA.__imp_IMPGetI
d0680 4d 45 41 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 48 69 6c 69 74 65 4d MEA.HiliteMenuItem.__imp_HiliteM
d06a0 65 6e 75 49 74 65 6d 00 48 69 64 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 48 69 64 65 43 61 72 65 enuItem.HideCaret.__imp_HideCare
d06c0 74 00 47 72 61 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 57 00 t.GrayStringW.__imp_GrayStringW.
d06e0 47 72 61 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 41 00 47 65 GrayStringA.__imp_GrayStringA.Ge
d0700 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 tWindowWord.__imp_GetWindowWord.
d0720 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 GetWindowThreadProcessId.__imp_G
d0740 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 47 65 74 57 69 6e 64 6f etWindowThreadProcessId.GetWindo
d0760 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 47 65 74 57 wTextW.__imp_GetWindowTextW.GetW
d0780 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 indowTextLengthW.__imp_GetWindow
d07a0 54 65 78 74 4c 65 6e 67 74 68 57 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 TextLengthW.GetWindowTextLengthA
d07c0 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 47 65 74 57 .__imp_GetWindowTextLengthA.GetW
d07e0 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 indowTextA.__imp_GetWindowTextA.
d0800 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 GetWindowRgnBox.__imp_GetWindowR
d0820 67 6e 42 6f 78 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 gnBox.GetWindowRgn.__imp_GetWind
d0840 6f 77 52 67 6e 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e owRgn.GetWindowRect.__imp_GetWin
d0860 64 6f 77 52 65 63 74 00 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 dowRect.GetWindowPlacement.__imp
d0880 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 _GetWindowPlacement.GetWindowMod
d08a0 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 uleFileNameW.__imp_GetWindowModu
d08c0 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e leFileNameW.GetWindowModuleFileN
d08e0 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 ameA.__imp_GetWindowModuleFileNa
d0900 6d 65 41 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 meA.GetWindowLongW.__imp_GetWind
d0920 6f 77 4c 6f 6e 67 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f owLongW.GetWindowLongPtrW.__imp_
d0940 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 GetWindowLongPtrW.GetWindowLongP
d0960 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 47 65 74 57 trA.__imp_GetWindowLongPtrA.GetW
d0980 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 indowLongA.__imp_GetWindowLongA.
d09a0 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 49 6e 66 GetWindowInfo.__imp_GetWindowInf
d09c0 6f 00 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 o.GetWindowFeedbackSetting.__imp
d09e0 5f 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 47 65 74 57 69 6e _GetWindowFeedbackSetting.GetWin
d0a00 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 57 dowDpiHostingBehavior.__imp_GetW
d0a20 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 47 65 74 57 69 6e 64 6f indowDpiHostingBehavior.GetWindo
d0a40 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 wDpiAwarenessContext.__imp_GetWi
d0a60 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 57 69 6e 64 6f ndowDpiAwarenessContext.GetWindo
d0a80 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 wDisplayAffinity.__imp_GetWindow
d0aa0 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 47 65 74 57 69 6e 64 6f 77 44 43 00 5f 5f 69 6d DisplayAffinity.GetWindowDC.__im
d0ac0 70 5f 47 65 74 57 69 6e 64 6f 77 44 43 00 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 p_GetWindowDC.GetWindowContextHe
d0ae0 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 lpId.__imp_GetWindowContextHelpI
d0b00 64 00 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 00 47 65 74 55 d.GetWindow.__imp_GetWindow.GetU
d0b20 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f serObjectSecurity.__imp_GetUserO
d0b40 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 bjectSecurity.GetUserObjectInfor
d0b60 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 mationW.__imp_GetUserObjectInfor
d0b80 6d 61 74 69 6f 6e 57 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e mationW.GetUserObjectInformation
d0ba0 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e A.__imp_GetUserObjectInformation
d0bc0 41 00 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 A.GetUpdatedClipboardFormats.__i
d0be0 6d 70 5f 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 47 65 mp_GetUpdatedClipboardFormats.Ge
d0c00 74 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 67 6e 00 47 65 tUpdateRgn.__imp_GetUpdateRgn.Ge
d0c20 74 55 70 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 65 63 74 00 tUpdateRect.__imp_GetUpdateRect.
d0c40 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 GetUnpredictedMessagePos.__imp_G
d0c60 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 47 65 74 54 6f 75 63 68 etUnpredictedMessagePos.GetTouch
d0c80 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 InputInfo.__imp_GetTouchInputInf
d0ca0 6f 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 70 57 69 6e 64 6f o.GetTopWindow.__imp_GetTopWindo
d0cc0 77 00 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 69 74 6c 65 w.GetTitleBarInfo.__imp_GetTitle
d0ce0 42 61 72 49 6e 66 6f 00 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 BarInfo.GetThreadDpiHostingBehav
d0d00 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 ior.__imp_GetThreadDpiHostingBeh
d0d20 61 76 69 6f 72 00 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 avior.GetThreadDpiAwarenessConte
d0d40 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f xt.__imp_GetThreadDpiAwarenessCo
d0d60 6e 74 65 78 74 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 47 65 74 ntext.GetThreadDesktop.__imp_Get
d0d80 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e ThreadDesktop.GetTabbedTextExten
d0da0 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 47 65 tW.__imp_GetTabbedTextExtentW.Ge
d0dc0 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 tTabbedTextExtentA.__imp_GetTabb
d0de0 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f edTextExtentA.GetSystemMetricsFo
d0e00 72 44 70 69 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 rDpi.__imp_GetSystemMetricsForDp
d0e20 69 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 i.GetSystemMetrics.__imp_GetSyst
d0e40 65 6d 4d 65 74 72 69 63 73 00 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 emMetrics.GetSystemMenu.__imp_Ge
d0e60 74 53 79 73 74 65 6d 4d 65 6e 75 00 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 tSystemMenu.GetSystemDpiForProce
d0e80 73 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 ss.__imp_GetSystemDpiForProcess.
d0ea0 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f 6c GetSysColorBrush.__imp_GetSysCol
d0ec0 6f 72 42 72 75 73 68 00 47 65 74 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 orBrush.GetSysColor.__imp_GetSys
d0ee0 43 6f 6c 6f 72 00 47 65 74 53 75 62 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 75 62 4d 65 6e Color.GetSubMenu.__imp_GetSubMen
d0f00 75 00 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 53 68 65 6c 6c 57 u.GetShellWindow.__imp_GetShellW
d0f20 69 6e 64 6f 77 00 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 53 63 indow.GetScrollRange.__imp_GetSc
d0f40 72 6f 6c 6c 52 61 6e 67 65 00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 rollRange.GetScrollPos.__imp_Get
d0f60 53 63 72 6f 6c 6c 50 6f 73 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 ScrollPos.GetScrollInfo.__imp_Ge
d0f80 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 5f 5f 69 tScrollInfo.GetScrollBarInfo.__i
d0fa0 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 47 65 74 52 65 67 69 73 74 65 72 65 mp_GetScrollBarInfo.GetRegistere
d0fc0 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 dRawInputDevices.__imp_GetRegist
d0fe0 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 47 65 74 52 61 77 50 6f 69 6e 74 65 eredRawInputDevices.GetRawPointe
d1000 72 44 65 76 69 63 65 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 rDeviceData.__imp_GetRawPointerD
d1020 65 76 69 63 65 44 61 74 61 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 eviceData.GetRawInputDeviceList.
d1040 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 47 65 74 52 __imp_GetRawInputDeviceList.GetR
d1060 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 awInputDeviceInfoW.__imp_GetRawI
d1080 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 nputDeviceInfoW.GetRawInputDevic
d10a0 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e eInfoA.__imp_GetRawInputDeviceIn
d10c0 66 6f 41 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 foA.GetRawInputData.__imp_GetRaw
d10e0 49 6e 70 75 74 44 61 74 61 00 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d InputData.GetRawInputBuffer.__im
d1100 70 5f 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 47 65 74 51 75 65 75 65 53 74 61 74 p_GetRawInputBuffer.GetQueueStat
d1120 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 47 65 74 50 72 6f 70 57 us.__imp_GetQueueStatus.GetPropW
d1140 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 57 00 47 65 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 47 .__imp_GetPropW.GetPropA.__imp_G
d1160 65 74 50 72 6f 70 41 00 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 etPropA.GetProcessWindowStation.
d1180 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 47 65 __imp_GetProcessWindowStation.Ge
d11a0 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 50 tProcessDefaultLayout.__imp_GetP
d11c0 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 47 65 74 50 72 69 6f 72 69 74 79 43 rocessDefaultLayout.GetPriorityC
d11e0 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 lipboardFormat.__imp_GetPriority
d1200 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 5f ClipboardFormat.GetPointerType._
d1220 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 47 65 74 50 6f 69 6e 74 65 72 54 6f _imp_GetPointerType.GetPointerTo
d1240 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 uchInfoHistory.__imp_GetPointerT
d1260 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 ouchInfoHistory.GetPointerTouchI
d1280 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 47 65 nfo.__imp_GetPointerTouchInfo.Ge
d12a0 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 tPointerPenInfoHistory.__imp_Get
d12c0 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 PointerPenInfoHistory.GetPointer
d12e0 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 PenInfo.__imp_GetPointerPenInfo.
d1300 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 GetPointerInputTransform.__imp_G
d1320 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 50 6f 69 6e 74 etPointerInputTransform.GetPoint
d1340 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e erInfoHistory.__imp_GetPointerIn
d1360 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 foHistory.GetPointerInfo.__imp_G
d1380 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 etPointerInfo.GetPointerFrameTou
d13a0 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 chInfoHistory.__imp_GetPointerFr
d13c0 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 ameTouchInfoHistory.GetPointerFr
d13e0 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 ameTouchInfo.__imp_GetPointerFra
d1400 6d 65 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e meTouchInfo.GetPointerFramePenIn
d1420 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 foHistory.__imp_GetPointerFrameP
d1440 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e enInfoHistory.GetPointerFramePen
d1460 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 Info.__imp_GetPointerFramePenInf
d1480 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 o.GetPointerFrameInfoHistory.__i
d14a0 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 mp_GetPointerFrameInfoHistory.Ge
d14c0 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 tPointerFrameInfo.__imp_GetPoint
d14e0 65 72 46 72 61 6d 65 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 5f 5f erFrameInfo.GetPointerDevices.__
d1500 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 47 65 74 50 6f 69 6e 74 65 72 imp_GetPointerDevices.GetPointer
d1520 44 65 76 69 63 65 52 65 63 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 DeviceRects.__imp_GetPointerDevi
d1540 63 65 52 65 63 74 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 ceRects.GetPointerDeviceProperti
d1560 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 es.__imp_GetPointerDevicePropert
d1580 69 65 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 5f 5f 69 6d ies.GetPointerDeviceCursors.__im
d15a0 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 47 65 74 50 6f 69 p_GetPointerDeviceCursors.GetPoi
d15c0 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 nterDevice.__imp_GetPointerDevic
d15e0 65 00 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 6f e.GetPointerCursorId.__imp_GetPo
d1600 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 interCursorId.GetPhysicalCursorP
d1620 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 47 65 os.__imp_GetPhysicalCursorPos.Ge
d1640 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 61 72 65 6e 74 00 47 65 74 4f 70 65 6e 43 tParent.__imp_GetParent.GetOpenC
d1660 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 6c 69 70 lipboardWindow.__imp_GetOpenClip
d1680 62 6f 61 72 64 57 69 6e 64 6f 77 00 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 5f 5f boardWindow.GetNextDlgTabItem.__
d16a0 69 6d 70 5f 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 47 65 74 4e 65 78 74 44 6c 67 imp_GetNextDlgTabItem.GetNextDlg
d16c0 47 72 6f 75 70 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 GroupItem.__imp_GetNextDlgGroupI
d16e0 74 65 6d 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 5f 5f 69 6d 70 5f 47 tem.GetMouseMovePointsEx.__imp_G
d1700 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e etMouseMovePointsEx.GetMonitorIn
d1720 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 47 65 74 4d 6f 6e foW.__imp_GetMonitorInfoW.GetMon
d1740 69 74 6f 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 itorInfoA.__imp_GetMonitorInfoA.
d1760 47 65 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 57 00 47 65 GetMessageW.__imp_GetMessageW.Ge
d1780 74 4d 65 73 73 61 67 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 54 69 6d tMessageTime.__imp_GetMessageTim
d17a0 65 00 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 e.GetMessagePos.__imp_GetMessage
d17c0 50 6f 73 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 Pos.GetMessageExtraInfo.__imp_Ge
d17e0 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 47 65 74 4d 65 73 73 61 67 65 41 00 5f 5f tMessageExtraInfo.GetMessageA.__
d1800 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 41 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 5f imp_GetMessageA.GetMenuStringW._
d1820 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 47 65 74 4d 65 6e 75 53 74 72 69 6e _imp_GetMenuStringW.GetMenuStrin
d1840 67 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 47 65 74 4d 65 6e 75 53 gA.__imp_GetMenuStringA.GetMenuS
d1860 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 61 74 65 00 47 65 74 4d 65 6e 75 49 tate.__imp_GetMenuState.GetMenuI
d1880 74 65 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 47 65 temRect.__imp_GetMenuItemRect.Ge
d18a0 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d tMenuItemInfoW.__imp_GetMenuItem
d18c0 49 6e 66 6f 57 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 InfoW.GetMenuItemInfoA.__imp_Get
d18e0 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 5f 5f 69 6d MenuItemInfoA.GetMenuItemID.__im
d1900 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 p_GetMenuItemID.GetMenuItemCount
d1920 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 47 65 74 4d 65 6e 75 49 .__imp_GetMenuItemCount.GetMenuI
d1940 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 6e 66 6f 00 47 65 74 4d 65 6e 75 44 65 66 nfo.__imp_GetMenuInfo.GetMenuDef
d1960 61 75 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 aultItem.__imp_GetMenuDefaultIte
d1980 6d 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 m.GetMenuContextHelpId.__imp_Get
d19a0 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 MenuContextHelpId.GetMenuCheckMa
d19c0 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d rkDimensions.__imp_GetMenuCheckM
d19e0 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 5f 5f 69 arkDimensions.GetMenuBarInfo.__i
d1a00 6d 70 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 47 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f mp_GetMenuBarInfo.GetMenu.__imp_
d1a20 47 65 74 4d 65 6e 75 00 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 GetMenu.GetListBoxInfo.__imp_Get
d1a40 4c 69 73 74 42 6f 78 49 6e 66 6f 00 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 ListBoxInfo.GetLayeredWindowAttr
d1a60 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 ibutes.__imp_GetLayeredWindowAtt
d1a80 72 69 62 75 74 65 73 00 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 ributes.GetLastInputInfo.__imp_G
d1aa0 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 etLastInputInfo.GetLastActivePop
d1ac0 75 70 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 47 65 74 4b up.__imp_GetLastActivePopup.GetK
d1ae0 65 79 62 6f 61 72 64 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 eyboardType.__imp_GetKeyboardTyp
d1b00 65 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 e.GetKeyboardState.__imp_GetKeyb
d1b20 6f 61 72 64 53 74 61 74 65 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 oardState.GetKeyboardLayoutNameW
d1b40 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 47 65 .__imp_GetKeyboardLayoutNameW.Ge
d1b60 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 tKeyboardLayoutNameA.__imp_GetKe
d1b80 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 yboardLayoutNameA.GetKeyboardLay
d1ba0 6f 75 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c outList.__imp_GetKeyboardLayoutL
d1bc0 69 73 74 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4b ist.GetKeyboardLayout.__imp_GetK
d1be0 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 47 65 74 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f eyboardLayout.GetKeyState.__imp_
d1c00 47 65 74 4b 65 79 53 74 61 74 65 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 5f 5f 69 6d GetKeyState.GetKeyNameTextW.__im
d1c20 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 p_GetKeyNameTextW.GetKeyNameText
d1c40 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 47 65 74 4b 42 43 6f 64 A.__imp_GetKeyNameTextA.GetKBCod
d1c60 65 50 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 47 65 74 49 6e 70 ePage.__imp_GetKBCodePage.GetInp
d1c80 75 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 47 65 74 49 utState.__imp_GetInputState.GetI
d1ca0 63 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 conInfoExW.__imp_GetIconInfoExW.
d1cc0 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f GetIconInfoExA.__imp_GetIconInfo
d1ce0 45 78 41 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 ExA.GetIconInfo.__imp_GetIconInf
d1d00 6f 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 69 52 65 o.GetGuiResources.__imp_GetGuiRe
d1d20 73 6f 75 72 63 65 73 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 sources.GetGestureInfo.__imp_Get
d1d40 47 65 73 74 75 72 65 49 6e 66 6f 00 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 GestureInfo.GetGestureExtraArgs.
d1d60 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 47 65 74 47 65 73 __imp_GetGestureExtraArgs.GetGes
d1d80 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 tureConfig.__imp_GetGestureConfi
d1da0 67 00 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 55 49 54 g.GetGUIThreadInfo.__imp_GetGUIT
d1dc0 68 72 65 61 64 49 6e 66 6f 00 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f hreadInfo.GetForegroundWindow.__
d1de0 69 6d 70 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 47 65 74 46 6f 63 75 73 imp_GetForegroundWindow.GetFocus
d1e00 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 63 75 73 00 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 .__imp_GetFocus.GetDpiFromDpiAwa
d1e20 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 72 6f 6d 44 70 renessContext.__imp_GetDpiFromDp
d1e40 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f iAwarenessContext.GetDpiForWindo
d1e60 77 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 47 65 74 44 70 69 46 6f w.__imp_GetDpiForWindow.GetDpiFo
d1e80 72 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 47 65 rSystem.__imp_GetDpiForSystem.Ge
d1ea0 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 5f tDpiAwarenessContextForProcess._
d1ec0 5f 69 6d 70 5f 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 _imp_GetDpiAwarenessContextForPr
d1ee0 6f 63 65 73 73 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 ocess.GetDoubleClickTime.__imp_G
d1f00 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 etDoubleClickTime.GetDlgItemText
d1f20 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 47 65 74 44 6c 67 49 74 W.__imp_GetDlgItemTextW.GetDlgIt
d1f40 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 47 65 emTextA.__imp_GetDlgItemTextA.Ge
d1f60 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 tDlgItemInt.__imp_GetDlgItemInt.
d1f80 47 65 74 44 6c 67 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 00 47 65 74 44 GetDlgItem.__imp_GetDlgItem.GetD
d1fa0 6c 67 43 74 72 6c 49 44 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 43 74 72 6c 49 44 00 47 65 74 44 lgCtrlID.__imp_GetDlgCtrlID.GetD
d1fc0 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 5f 5f 69 6d 70 5f 47 65 isplayConfigBufferSizes.__imp_Ge
d1fe0 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 47 65 74 44 69 73 tDisplayConfigBufferSizes.GetDis
d2000 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d playAutoRotationPreferences.__im
d2020 70 5f 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e p_GetDisplayAutoRotationPreferen
d2040 63 65 73 00 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f ces.GetDialogDpiChangeBehavior._
d2060 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 _imp_GetDialogDpiChangeBehavior.
d2080 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f GetDialogControlDpiChangeBehavio
d20a0 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 r.__imp_GetDialogControlDpiChang
d20c0 65 42 65 68 61 76 69 6f 72 00 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 5f 5f 69 eBehavior.GetDialogBaseUnits.__i
d20e0 6d 70 5f 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 47 65 74 44 65 73 6b 74 6f 70 mp_GetDialogBaseUnits.GetDesktop
d2100 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 47 65 Window.__imp_GetDesktopWindow.Ge
d2120 74 44 43 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 43 45 78 00 47 65 74 44 43 00 5f 5f 69 6d 70 5f tDCEx.__imp_GetDCEx.GetDC.__imp_
d2140 47 65 74 44 43 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 GetDC.GetCursorPos.__imp_GetCurs
d2160 6f 72 50 6f 73 00 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 orPos.GetCursorInfo.__imp_GetCur
d2180 73 6f 72 49 6e 66 6f 00 47 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f sorInfo.GetCursor.__imp_GetCurso
d21a0 72 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 5f r.GetCurrentInputMessageSource._
d21c0 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 _imp_GetCurrentInputMessageSourc
d21e0 65 00 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 62 6f e.GetComboBoxInfo.__imp_GetCombo
d2200 42 6f 78 49 6e 66 6f 00 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 BoxInfo.GetClipboardViewer.__imp
d2220 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 _GetClipboardViewer.GetClipboard
d2240 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 SequenceNumber.__imp_GetClipboar
d2260 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 dSequenceNumber.GetClipboardOwne
d2280 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 47 65 74 43 6c 69 r.__imp_GetClipboardOwner.GetCli
d22a0 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 pboardFormatNameW.__imp_GetClipb
d22c0 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d oardFormatNameW.GetClipboardForm
d22e0 61 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 atNameA.__imp_GetClipboardFormat
d2300 4e 61 6d 65 41 00 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 NameA.GetClipboardData.__imp_Get
d2320 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d ClipboardData.GetClipCursor.__im
d2340 70 5f 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f p_GetClipCursor.GetClientRect.__
d2360 69 6d 70 5f 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 47 65 74 43 6c 61 73 73 57 6f 72 64 00 5f imp_GetClientRect.GetClassWord._
d2380 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 57 6f 72 64 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 _imp_GetClassWord.GetClassNameW.
d23a0 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 __imp_GetClassNameW.GetClassName
d23c0 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 47 65 74 43 6c 61 73 73 4c 6f A.__imp_GetClassNameA.GetClassLo
d23e0 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 47 65 74 43 6c 61 73 73 ngW.__imp_GetClassLongW.GetClass
d2400 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 LongPtrW.__imp_GetClassLongPtrW.
d2420 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c GetClassLongPtrA.__imp_GetClassL
d2440 6f 6e 67 50 74 72 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 43 ongPtrA.GetClassLongA.__imp_GetC
d2460 6c 61 73 73 4c 6f 6e 67 41 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 lassLongA.GetClassInfoW.__imp_Ge
d2480 74 43 6c 61 73 73 49 6e 66 6f 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 5f 5f 69 6d tClassInfoW.GetClassInfoExW.__im
d24a0 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 p_GetClassInfoExW.GetClassInfoEx
d24c0 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 47 65 74 43 6c 61 73 73 A.__imp_GetClassInfoExA.GetClass
d24e0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 47 65 74 43 61 72 InfoA.__imp_GetClassInfoA.GetCar
d2500 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 50 6f 73 00 47 65 74 43 61 72 65 74 etPos.__imp_GetCaretPos.GetCaret
d2520 42 6c 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d BlinkTime.__imp_GetCaretBlinkTim
d2540 65 00 47 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 70 74 75 72 65 00 47 65 e.GetCapture.__imp_GetCapture.Ge
d2560 74 43 49 4d 53 53 4d 00 5f 5f 69 6d 70 5f 47 65 74 43 49 4d 53 53 4d 00 47 65 74 41 77 61 72 65 tCIMSSM.__imp_GetCIMSSM.GetAware
d2580 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d nessFromDpiAwarenessContext.__im
d25a0 70 5f 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f p_GetAwarenessFromDpiAwarenessCo
d25c0 6e 74 65 78 74 00 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 ntext.GetAutoRotationState.__imp
d25e0 5f 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 47 65 74 41 73 79 6e 63 4b 65 _GetAutoRotationState.GetAsyncKe
d2600 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 47 65 yState.__imp_GetAsyncKeyState.Ge
d2620 74 41 6e 63 65 73 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 63 65 73 74 6f 72 00 47 65 74 41 tAncestor.__imp_GetAncestor.GetA
d2640 6c 74 54 61 62 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 ltTabInfoW.__imp_GetAltTabInfoW.
d2660 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e GetAltTabInfoA.__imp_GetAltTabIn
d2680 66 6f 41 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 foA.GetActiveWindow.__imp_GetAct
d26a0 69 76 65 57 69 6e 64 6f 77 00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 46 72 iveWindow.FreeDDElParam.__imp_Fr
d26c0 65 65 44 44 45 6c 50 61 72 61 6d 00 46 72 61 6d 65 52 65 63 74 00 5f 5f 69 6d 70 5f 46 72 61 6d eeDDElParam.FrameRect.__imp_Fram
d26e0 65 52 65 63 74 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 eRect.FlashWindowEx.__imp_FlashW
d2700 69 6e 64 6f 77 45 78 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 indowEx.FlashWindow.__imp_FlashW
d2720 69 6e 64 6f 77 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 indow.FindWindowW.__imp_FindWind
d2740 6f 77 57 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 owW.FindWindowExW.__imp_FindWind
d2760 6f 77 45 78 57 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 owExW.FindWindowExA.__imp_FindWi
d2780 6e 64 6f 77 45 78 41 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 ndowExA.FindWindowA.__imp_FindWi
d27a0 6e 64 6f 77 41 00 46 69 6c 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 46 69 6c 6c 52 65 63 74 00 45 78 ndowA.FillRect.__imp_FillRect.Ex
d27c0 69 74 57 69 6e 64 6f 77 73 45 78 00 5f 5f 69 6d 70 5f 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 itWindowsEx.__imp_ExitWindowsEx.
d27e0 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 65 55 70 ExcludeUpdateRgn.__imp_ExcludeUp
d2800 64 61 74 65 52 67 6e 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 dateRgn.EvaluateProximityToRect.
d2820 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 45 76 __imp_EvaluateProximityToRect.Ev
d2840 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 45 aluateProximityToPolygon.__imp_E
d2860 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 45 71 75 61 6c 52 valuateProximityToPolygon.EqualR
d2880 65 63 74 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 65 63 74 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 ect.__imp_EqualRect.EnumWindows.
d28a0 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 73 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 __imp_EnumWindows.EnumWindowStat
d28c0 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 ionsW.__imp_EnumWindowStationsW.
d28e0 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 EnumWindowStationsA.__imp_EnumWi
d2900 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 ndowStationsA.EnumThreadWindows.
d2920 5f 5f 69 6d 70 5f 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 45 6e 75 6d 50 72 6f 70 __imp_EnumThreadWindows.EnumProp
d2940 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 57 00 45 6e 75 6d 50 72 6f 70 73 45 78 57 sW.__imp_EnumPropsW.EnumPropsExW
d2960 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 45 6e 75 6d 50 72 6f 70 73 45 78 41 .__imp_EnumPropsExW.EnumPropsExA
d2980 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 45 6e 75 6d 50 72 6f 70 73 41 00 5f .__imp_EnumPropsExA.EnumPropsA._
d29a0 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 _imp_EnumPropsA.EnumDisplaySetti
d29c0 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 ngsW.__imp_EnumDisplaySettingsW.
d29e0 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 EnumDisplaySettingsExW.__imp_Enu
d2a00 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 mDisplaySettingsExW.EnumDisplayS
d2a20 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 ettingsExA.__imp_EnumDisplaySett
d2a40 69 6e 67 73 45 78 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 ingsExA.EnumDisplaySettingsA.__i
d2a60 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 45 6e 75 6d 44 69 73 70 mp_EnumDisplaySettingsA.EnumDisp
d2a80 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e layMonitors.__imp_EnumDisplayMon
d2aa0 69 74 6f 72 73 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f itors.EnumDisplayDevicesW.__imp_
d2ac0 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 EnumDisplayDevicesW.EnumDisplayD
d2ae0 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 evicesA.__imp_EnumDisplayDevices
d2b00 41 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f A.EnumDesktopsW.__imp_EnumDeskto
d2b20 70 73 57 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b psW.EnumDesktopsA.__imp_EnumDesk
d2b40 74 6f 70 73 41 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 topsA.EnumDesktopWindows.__imp_E
d2b60 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 numDesktopWindows.EnumClipboardF
d2b80 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 ormats.__imp_EnumClipboardFormat
d2ba0 73 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 68 69 s.EnumChildWindows.__imp_EnumChi
d2bc0 6c 64 57 69 6e 64 6f 77 73 00 45 6e 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 69 6e ldWindows.EndPaint.__imp_EndPain
d2be0 74 00 45 6e 64 4d 65 6e 75 00 5f 5f 69 6d 70 5f 45 6e 64 4d 65 6e 75 00 45 6e 64 44 69 61 6c 6f t.EndMenu.__imp_EndMenu.EndDialo
d2c00 67 00 5f 5f 69 6d 70 5f 45 6e 64 44 69 61 6c 6f 67 00 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 g.__imp_EndDialog.EndDeferWindow
d2c20 50 6f 73 00 5f 5f 69 6d 70 5f 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 45 6e 61 62 Pos.__imp_EndDeferWindowPos.Enab
d2c40 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 45 6e 61 62 leWindow.__imp_EnableWindow.Enab
d2c60 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 leScrollBar.__imp_EnableScrollBa
d2c80 72 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 5f 5f 69 6d r.EnableNonClientDpiScaling.__im
d2ca0 70 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 45 6e 61 62 p_EnableNonClientDpiScaling.Enab
d2cc0 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d 6f 75 leMouseInPointer.__imp_EnableMou
d2ce0 73 65 49 6e 50 6f 69 6e 74 65 72 00 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 seInPointer.EnableMenuItem.__imp
d2d00 5f 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 5f _EnableMenuItem.EmptyClipboard._
d2d20 5f 69 6d 70 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 44 72 61 77 54 65 78 74 57 00 5f 5f _imp_EmptyClipboard.DrawTextW.__
d2d40 69 6d 70 5f 44 72 61 77 54 65 78 74 57 00 44 72 61 77 54 65 78 74 45 78 57 00 5f 5f 69 6d 70 5f imp_DrawTextW.DrawTextExW.__imp_
d2d60 44 72 61 77 54 65 78 74 45 78 57 00 44 72 61 77 54 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f 44 72 DrawTextExW.DrawTextExA.__imp_Dr
d2d80 61 77 54 65 78 74 45 78 41 00 44 72 61 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 awTextExA.DrawTextA.__imp_DrawTe
d2da0 78 74 41 00 44 72 61 77 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 57 00 xtA.DrawStateW.__imp_DrawStateW.
d2dc0 44 72 61 77 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 41 00 44 72 61 77 DrawStateA.__imp_DrawStateA.Draw
d2de0 4d 65 6e 75 42 61 72 00 5f 5f 69 6d 70 5f 44 72 61 77 4d 65 6e 75 42 61 72 00 44 72 61 77 49 63 MenuBar.__imp_DrawMenuBar.DrawIc
d2e00 6f 6e 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 45 78 00 44 72 61 77 49 63 6f 6e 00 5f onEx.__imp_DrawIconEx.DrawIcon._
d2e20 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 00 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 5f _imp_DrawIcon.DrawFrameControl._
d2e40 5f 69 6d 70 5f 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 44 72 61 77 46 6f 63 75 73 52 _imp_DrawFrameControl.DrawFocusR
d2e60 65 63 74 00 5f 5f 69 6d 70 5f 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 44 72 61 77 45 64 67 65 ect.__imp_DrawFocusRect.DrawEdge
d2e80 00 5f 5f 69 6d 70 5f 44 72 61 77 45 64 67 65 00 44 72 61 77 43 61 70 74 69 6f 6e 00 5f 5f 69 6d .__imp_DrawEdge.DrawCaption.__im
d2ea0 70 5f 44 72 61 77 43 61 70 74 69 6f 6e 00 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 p_DrawCaption.DrawAnimatedRects.
d2ec0 5f 5f 69 6d 70 5f 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 44 72 61 67 4f 62 6a 65 __imp_DrawAnimatedRects.DragObje
d2ee0 63 74 00 5f 5f 69 6d 70 5f 44 72 61 67 4f 62 6a 65 63 74 00 44 72 61 67 44 65 74 65 63 74 00 5f ct.__imp_DragObject.DragDetect._
d2f00 5f 69 6d 70 5f 44 72 61 67 44 65 74 65 63 74 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 _imp_DragDetect.DlgDirSelectExW.
d2f20 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 44 6c 67 44 69 72 53 65 6c 65 __imp_DlgDirSelectExW.DlgDirSele
d2f40 63 74 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 44 6c 67 44 ctExA.__imp_DlgDirSelectExA.DlgD
d2f60 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 irSelectComboBoxExW.__imp_DlgDir
d2f80 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f SelectComboBoxExW.DlgDirSelectCo
d2fa0 6d 62 6f 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 mboBoxExA.__imp_DlgDirSelectComb
d2fc0 6f 42 6f 78 45 78 41 00 44 6c 67 44 69 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 oBoxExA.DlgDirListW.__imp_DlgDir
d2fe0 4c 69 73 74 57 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 5f 5f 69 6d 70 5f ListW.DlgDirListComboBoxW.__imp_
d3000 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 44 6c 67 44 69 72 4c 69 73 74 43 6f DlgDirListComboBoxW.DlgDirListCo
d3020 6d 62 6f 42 6f 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 mboBoxA.__imp_DlgDirListComboBox
d3040 41 00 44 6c 67 44 69 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 41 00 A.DlgDirListA.__imp_DlgDirListA.
d3060 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 DisplayConfigSetDeviceInfo.__imp
d3080 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 69 73 70 _DisplayConfigSetDeviceInfo.Disp
d30a0 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 73 layConfigGetDeviceInfo.__imp_Dis
d30c0 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 69 73 70 61 74 63 68 playConfigGetDeviceInfo.Dispatch
d30e0 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 MessageW.__imp_DispatchMessageW.
d3100 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d DispatchMessageA.__imp_DispatchM
d3120 65 73 73 61 67 65 41 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f essageA.DisableProcessWindowsGho
d3140 73 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 sting.__imp_DisableProcessWindow
d3160 73 47 68 6f 73 74 69 6e 67 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f sGhosting.DialogBoxParamW.__imp_
d3180 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 DialogBoxParamW.DialogBoxParamA.
d31a0 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 44 69 61 6c 6f 67 42 6f 78 49 __imp_DialogBoxParamA.DialogBoxI
d31c0 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 ndirectParamW.__imp_DialogBoxInd
d31e0 69 72 65 63 74 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 irectParamW.DialogBoxIndirectPar
d3200 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d amA.__imp_DialogBoxIndirectParam
d3220 41 00 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 57 69 6e A.DestroyWindow.__imp_DestroyWin
d3240 64 6f 77 00 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 dow.DestroySyntheticPointerDevic
d3260 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 e.__imp_DestroySyntheticPointerD
d3280 65 76 69 63 65 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 4d evice.DestroyMenu.__imp_DestroyM
d32a0 65 6e 75 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 63 6f enu.DestroyIcon.__imp_DestroyIco
d32c0 6e 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 75 72 n.DestroyCursor.__imp_DestroyCur
d32e0 73 6f 72 00 44 65 73 74 72 6f 79 43 61 72 65 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 61 sor.DestroyCaret.__imp_DestroyCa
d3300 72 65 74 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 5f 5f 69 6d ret.DestroyAcceleratorTable.__im
d3320 70 5f 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 44 65 72 65 67 69 p_DestroyAcceleratorTable.Deregi
d3340 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 sterShellHookWindow.__imp_Deregi
d3360 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 44 65 6c 65 74 65 4d 65 6e 75 00 5f sterShellHookWindow.DeleteMenu._
d3380 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 6e 75 00 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f _imp_DeleteMenu.DeferWindowPos._
d33a0 5f 69 6d 70 5f 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 44 65 66 57 69 6e 64 6f 77 50 72 6f _imp_DeferWindowPos.DefWindowPro
d33c0 63 57 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 44 65 66 57 69 6e 64 6f cW.__imp_DefWindowProcW.DefWindo
d33e0 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 44 65 66 52 wProcA.__imp_DefWindowProcA.DefR
d3400 61 77 49 6e 70 75 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f awInputProc.__imp_DefRawInputPro
d3420 63 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 c.DefMDIChildProcW.__imp_DefMDIC
d3440 68 69 6c 64 50 72 6f 63 57 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 5f 5f 69 6d 70 hildProcW.DefMDIChildProcA.__imp
d3460 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 _DefMDIChildProcA.DefFrameProcW.
d3480 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 44 65 66 46 72 61 6d 65 50 72 6f 63 __imp_DefFrameProcW.DefFrameProc
d34a0 41 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 44 65 66 44 6c 67 50 72 6f 63 A.__imp_DefFrameProcA.DefDlgProc
d34c0 57 00 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 57 00 44 65 66 44 6c 67 50 72 6f 63 41 00 W.__imp_DefDlgProcW.DefDlgProcA.
d34e0 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 41 00 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a __imp_DefDlgProcA.DdeUninitializ
d3500 65 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 44 64 65 55 6e 61 63 63 e.__imp_DdeUninitialize.DdeUnacc
d3520 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 44 64 essData.__imp_DdeUnaccessData.Dd
d3540 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 53 65 74 55 73 65 72 48 eSetUserHandle.__imp_DdeSetUserH
d3560 61 6e 64 6c 65 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 andle.DdeSetQualityOfService.__i
d3580 6d 70 5f 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 44 64 65 52 65 63 mp_DdeSetQualityOfService.DdeRec
d35a0 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 44 64 65 51 75 65 onnect.__imp_DdeReconnect.DdeQue
d35c0 72 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 ryStringW.__imp_DdeQueryStringW.
d35e0 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 DdeQueryStringA.__imp_DdeQuerySt
d3600 72 69 6e 67 41 00 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 ringA.DdeQueryNextServer.__imp_D
d3620 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e deQueryNextServer.DdeQueryConvIn
d3640 66 6f 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 44 64 65 50 6f 73 fo.__imp_DdeQueryConvInfo.DdePos
d3660 74 41 64 76 69 73 65 00 5f 5f 69 6d 70 5f 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 44 64 65 4e tAdvise.__imp_DdePostAdvise.DdeN
d3680 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 ameService.__imp_DdeNameService.
d36a0 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 4b 65 65 DdeKeepStringHandle.__imp_DdeKee
d36c0 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 pStringHandle.DdeInitializeW.__i
d36e0 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 mp_DdeInitializeW.DdeInitializeA
d3700 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 44 64 65 49 6d 70 65 72 73 6f .__imp_DdeInitializeA.DdeImperso
d3720 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 nateClient.__imp_DdeImpersonateC
d3740 6c 69 65 6e 74 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 64 65 47 lient.DdeGetLastError.__imp_DdeG
d3760 65 74 4c 61 73 74 45 72 72 6f 72 00 44 64 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 etLastError.DdeGetData.__imp_Dde
d3780 47 65 74 44 61 74 61 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d GetData.DdeFreeStringHandle.__im
d37a0 70 5f 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 46 72 65 65 44 61 74 p_DdeFreeStringHandle.DdeFreeDat
d37c0 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 aHandle.__imp_DdeFreeDataHandle.
d37e0 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 64 65 45 6e 61 62 6c DdeEnableCallback.__imp_DdeEnabl
d3800 65 43 61 6c 6c 62 61 63 6b 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d eCallback.DdeDisconnectList.__im
d3820 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 p_DdeDisconnectList.DdeDisconnec
d3840 74 00 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 44 64 65 43 72 65 61 74 65 53 t.__imp_DdeDisconnect.DdeCreateS
d3860 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 tringHandleW.__imp_DdeCreateStri
d3880 6e 67 48 61 6e 64 6c 65 57 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 ngHandleW.DdeCreateStringHandleA
d38a0 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 44 64 .__imp_DdeCreateStringHandleA.Dd
d38c0 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 eCreateDataHandle.__imp_DdeCreat
d38e0 65 44 61 74 61 48 61 6e 64 6c 65 00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 eDataHandle.DdeConnectList.__imp
d3900 5f 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 _DdeConnectList.DdeConnect.__imp
d3920 5f 44 64 65 43 6f 6e 6e 65 63 74 00 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 _DdeConnect.DdeCmpStringHandles.
d3940 5f 5f 69 6d 70 5f 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 44 64 65 43 6c 69 __imp_DdeCmpStringHandles.DdeCli
d3960 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 43 6c 69 65 6e 74 54 72 entTransaction.__imp_DdeClientTr
d3980 61 6e 73 61 63 74 69 6f 6e 00 44 64 65 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 64 ansaction.DdeAddData.__imp_DdeAd
d39a0 64 44 61 74 61 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 63 63 dData.DdeAccessData.__imp_DdeAcc
d39c0 65 73 73 44 61 74 61 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f essData.DdeAbandonTransaction.__
d39e0 69 6d 70 5f 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 72 65 61 74 65 imp_DdeAbandonTransaction.Create
d3a00 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f WindowStationW.__imp_CreateWindo
d3a20 77 53 74 61 74 69 6f 6e 57 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f wStationW.CreateWindowStationA._
d3a40 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 43 72 65 61 74 65 _imp_CreateWindowStationA.Create
d3a60 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 WindowExW.__imp_CreateWindowExW.
d3a80 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 CreateWindowExA.__imp_CreateWind
d3aa0 6f 77 45 78 41 00 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 owExA.CreateSyntheticPointerDevi
d3ac0 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 ce.__imp_CreateSyntheticPointerD
d3ae0 65 76 69 63 65 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 evice.CreatePopupMenu.__imp_Crea
d3b00 74 65 50 6f 70 75 70 4d 65 6e 75 00 43 72 65 61 74 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 tePopupMenu.CreateMenu.__imp_Cre
d3b20 61 74 65 4d 65 6e 75 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 ateMenu.CreateMDIWindowW.__imp_C
d3b40 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 reateMDIWindowW.CreateMDIWindowA
d3b60 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 43 72 65 61 74 65 49 63 .__imp_CreateMDIWindowA.CreateIc
d3b80 6f 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 onIndirect.__imp_CreateIconIndir
d3ba0 65 63 74 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 ect.CreateIconFromResourceEx.__i
d3bc0 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 43 72 65 61 mp_CreateIconFromResourceEx.Crea
d3be0 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 teIconFromResource.__imp_CreateI
d3c00 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 conFromResource.CreateIcon.__imp
d3c20 5f 43 72 65 61 74 65 49 63 6f 6e 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 5f _CreateIcon.CreateDialogParamW._
d3c40 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 43 72 65 61 74 65 44 69 _imp_CreateDialogParamW.CreateDi
d3c60 61 6c 6f 67 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 alogParamA.__imp_CreateDialogPar
d3c80 61 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 5f amA.CreateDialogIndirectParamW._
d3ca0 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 _imp_CreateDialogIndirectParamW.
d3cc0 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f 69 6d 70 CreateDialogIndirectParamA.__imp
d3ce0 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 43 72 65 61 _CreateDialogIndirectParamA.Crea
d3d00 74 65 44 65 73 6b 74 6f 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 teDesktopW.__imp_CreateDesktopW.
d3d20 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 CreateDesktopExW.__imp_CreateDes
d3d40 6b 74 6f 70 45 78 57 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 5f 5f 69 6d 70 5f 43 ktopExW.CreateDesktopExA.__imp_C
d3d60 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 5f reateDesktopExA.CreateDesktopA._
d3d80 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 43 72 65 61 74 65 43 75 72 73 6f 72 _imp_CreateDesktopA.CreateCursor
d3da0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 75 72 73 6f 72 00 43 72 65 61 74 65 43 61 72 65 74 00 .__imp_CreateCursor.CreateCaret.
d3dc0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 72 65 74 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 __imp_CreateCaret.CreateAccelera
d3de0 74 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f torTableW.__imp_CreateAccelerato
d3e00 72 54 61 62 6c 65 57 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 rTableW.CreateAcceleratorTableA.
d3e20 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 6f __imp_CreateAcceleratorTableA.Co
d3e40 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 43 6f 75 6e 74 43 untClipboardFormats.__imp_CountC
d3e60 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 43 6f 70 79 52 65 63 74 00 5f 5f 69 6d 70 5f 43 lipboardFormats.CopyRect.__imp_C
d3e80 6f 70 79 52 65 63 74 00 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 6d 61 67 opyRect.CopyImage.__imp_CopyImag
d3ea0 65 00 43 6f 70 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 63 6f 6e 00 43 6f 70 79 41 63 e.CopyIcon.__imp_CopyIcon.CopyAc
d3ec0 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 celeratorTableW.__imp_CopyAccele
d3ee0 72 61 74 6f 72 54 61 62 6c 65 57 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 ratorTableW.CopyAcceleratorTable
d3f00 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 6c A.__imp_CopyAcceleratorTableA.Cl
d3f20 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e 64 oseWindowStation.__imp_CloseWind
d3f40 6f 77 53 74 61 74 69 6f 6e 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 owStation.CloseWindow.__imp_Clos
d3f60 65 57 69 6e 64 6f 77 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 5f 5f eWindow.CloseTouchInputHandle.__
d3f80 69 6d 70 5f 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 43 6c 6f 73 65 47 imp_CloseTouchInputHandle.CloseG
d3fa0 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 47 65 73 74 estureInfoHandle.__imp_CloseGest
d3fc0 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 ureInfoHandle.CloseDesktop.__imp
d3fe0 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 _CloseDesktop.CloseClipboard.__i
d4000 6d 70 5f 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 mp_CloseClipboard.ClipCursor.__i
d4020 6d 70 5f 43 6c 69 70 43 75 72 73 6f 72 00 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 5f 5f 69 mp_ClipCursor.ClientToScreen.__i
d4040 6d 70 5f 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f mp_ClientToScreen.ChildWindowFro
d4060 6d 50 6f 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f mPointEx.__imp_ChildWindowFromPo
d4080 69 6e 74 45 78 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 intEx.ChildWindowFromPoint.__imp
d40a0 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 43 68 65 63 6b 52 61 64 69 6f _ChildWindowFromPoint.CheckRadio
d40c0 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 43 68 Button.__imp_CheckRadioButton.Ch
d40e0 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 eckMenuRadioItem.__imp_CheckMenu
d4100 52 61 64 69 6f 49 74 65 6d 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 RadioItem.CheckMenuItem.__imp_Ch
d4120 65 63 6b 4d 65 6e 75 49 74 65 6d 00 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 eckMenuItem.CheckDlgButton.__imp
d4140 5f 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 _CheckDlgButton.CharUpperW.__imp
d4160 5f 43 68 61 72 55 70 70 65 72 57 00 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 _CharUpperW.CharUpperBuffW.__imp
d4180 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 5f _CharUpperBuffW.CharUpperBuffA._
d41a0 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 43 68 61 72 55 70 70 65 72 41 00 5f _imp_CharUpperBuffA.CharUpperA._
d41c0 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 41 00 43 68 61 72 54 6f 4f 65 6d 57 00 5f 5f 69 6d 70 _imp_CharUpperA.CharToOemW.__imp
d41e0 5f 43 68 61 72 54 6f 4f 65 6d 57 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 5f 5f 69 6d 70 _CharToOemW.CharToOemBuffW.__imp
d4200 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 5f _CharToOemBuffW.CharToOemBuffA._
d4220 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 43 68 61 72 54 6f 4f 65 6d 41 00 5f _imp_CharToOemBuffA.CharToOemA._
d4240 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 41 00 43 68 61 72 50 72 65 76 57 00 5f 5f 69 6d 70 5f _imp_CharToOemA.CharPrevW.__imp_
d4260 43 68 61 72 50 72 65 76 57 00 43 68 61 72 50 72 65 76 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 CharPrevW.CharPrevExA.__imp_Char
d4280 50 72 65 76 45 78 41 00 43 68 61 72 50 72 65 76 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 PrevExA.CharPrevA.__imp_CharPrev
d42a0 41 00 43 68 61 72 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 57 00 43 68 61 72 A.CharNextW.__imp_CharNextW.Char
d42c0 4e 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 45 78 41 00 43 68 61 72 4e 65 NextExA.__imp_CharNextExA.CharNe
d42e0 78 74 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 41 00 43 68 61 72 4c 6f 77 65 72 57 00 5f xtA.__imp_CharNextA.CharLowerW._
d4300 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 57 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 5f _imp_CharLowerW.CharLowerBuffW._
d4320 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 43 68 61 72 4c 6f 77 65 72 42 75 66 _imp_CharLowerBuffW.CharLowerBuf
d4340 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 43 68 61 72 4c 6f 77 65 fA.__imp_CharLowerBuffA.CharLowe
d4360 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 41 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 rA.__imp_CharLowerA.ChangeWindow
d4380 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 MessageFilterEx.__imp_ChangeWind
d43a0 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 owMessageFilterEx.ChangeWindowMe
d43c0 73 73 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 ssageFilter.__imp_ChangeWindowMe
d43e0 73 73 61 67 65 46 69 6c 74 65 72 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 43 68 ssageFilter.ChangeMenuW.__imp_Ch
d4400 61 6e 67 65 4d 65 6e 75 57 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 43 68 61 6e angeMenuW.ChangeMenuA.__imp_Chan
d4420 67 65 4d 65 6e 75 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f geMenuA.ChangeDisplaySettingsW._
d4440 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 43 68 61 6e _imp_ChangeDisplaySettingsW.Chan
d4460 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 geDisplaySettingsExW.__imp_Chang
d4480 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 43 68 61 6e 67 65 44 69 73 70 6c 61 eDisplaySettingsExW.ChangeDispla
d44a0 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 ySettingsExA.__imp_ChangeDisplay
d44c0 53 65 74 74 69 6e 67 73 45 78 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 SettingsExA.ChangeDisplaySetting
d44e0 73 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 sA.__imp_ChangeDisplaySettingsA.
d4500 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 ChangeClipboardChain.__imp_Chang
d4520 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 5f eClipboardChain.CascadeWindows._
d4540 5f 69 6d 70 5f 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 43 61 6e 63 65 6c 53 68 75 74 64 6f _imp_CascadeWindows.CancelShutdo
d4560 77 6e 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 43 61 6c 6c 57 69 6e 64 wn.__imp_CancelShutdown.CallWind
d4580 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 43 61 owProcW.__imp_CallWindowProcW.Ca
d45a0 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 llWindowProcA.__imp_CallWindowPr
d45c0 6f 63 41 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 65 78 ocA.CallNextHookEx.__imp_CallNex
d45e0 74 48 6f 6f 6b 45 78 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 43 61 6c tHookEx.CallMsgFilterW.__imp_Cal
d4600 6c 4d 73 67 46 69 6c 74 65 72 57 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 lMsgFilterW.CallMsgFilterA.__imp
d4620 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 _CallMsgFilterA.CalculatePopupWi
d4640 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 ndowPosition.__imp_CalculatePopu
d4660 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d pWindowPosition.BroadcastSystemM
d4680 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 essageW.__imp_BroadcastSystemMes
d46a0 73 61 67 65 57 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 sageW.BroadcastSystemMessageExW.
d46c0 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 __imp_BroadcastSystemMessageExW.
d46e0 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f BroadcastSystemMessageExA.__imp_
d4700 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 42 72 6f 61 64 63 BroadcastSystemMessageExA.Broadc
d4720 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 astSystemMessageA.__imp_Broadcas
d4740 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 tSystemMessageA.BringWindowToTop
d4760 00 5f 5f 69 6d 70 5f 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 42 6c 6f 63 6b 49 6e 70 .__imp_BringWindowToTop.BlockInp
d4780 75 74 00 5f 5f 69 6d 70 5f 42 6c 6f 63 6b 49 6e 70 75 74 00 42 65 67 69 6e 50 61 69 6e 74 00 5f ut.__imp_BlockInput.BeginPaint._
d47a0 5f 69 6d 70 5f 42 65 67 69 6e 50 61 69 6e 74 00 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 _imp_BeginPaint.BeginDeferWindow
d47c0 50 6f 73 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 41 74 Pos.__imp_BeginDeferWindowPos.At
d47e0 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 54 68 72 65 tachThreadInput.__imp_AttachThre
d4800 61 64 49 6e 70 75 74 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 5f 5f 69 adInput.ArrangeIconicWindows.__i
d4820 6d 70 5f 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 41 72 65 44 70 69 41 77 mp_ArrangeIconicWindows.AreDpiAw
d4840 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 41 72 65 44 70 arenessContextsEqual.__imp_AreDp
d4860 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 41 70 70 65 6e 64 4d 65 iAwarenessContextsEqual.AppendMe
d4880 6e 75 57 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 57 00 41 70 70 65 6e 64 4d 65 6e 75 nuW.__imp_AppendMenuW.AppendMenu
d48a0 41 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 41 00 41 6e 79 50 6f 70 75 70 00 5f 5f 69 A.__imp_AppendMenuA.AnyPopup.__i
d48c0 6d 70 5f 41 6e 79 50 6f 70 75 70 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f mp_AnyPopup.AnimateWindow.__imp_
d48e0 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 AnimateWindow.AllowSetForeground
d4900 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 Window.__imp_AllowSetForegroundW
d4920 69 6e 64 6f 77 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 5f indow.AdjustWindowRectExForDpi._
d4940 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 41 64 _imp_AdjustWindowRectExForDpi.Ad
d4960 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e justWindowRectEx.__imp_AdjustWin
d4980 64 6f 77 52 65 63 74 45 78 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 dowRectEx.AdjustWindowRect.__imp
d49a0 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f _AdjustWindowRect.AddClipboardFo
d49c0 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 69 70 62 6f 61 72 64 46 rmatListener.__imp_AddClipboardF
d49e0 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 ormatListener.ActivateKeyboardLa
d4a00 79 6f 75 74 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 yout.__imp_ActivateKeyboardLayou
d4a20 74 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f t..user32_NULL_THUNK_DATA.__IMPO
d4a40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 33 32 00 55 6e 72 65 67 69 73 74 65 72 47 RT_DESCRIPTOR_user32.UnregisterG
d4a60 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 47 50 PNotification.__imp_UnregisterGP
d4a80 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 5f Notification.UnloadUserProfile._
d4aa0 5f 69 6d 70 5f 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 52 73 6f 70 53 65 74 50 6f _imp_UnloadUserProfile.RsopSetPo
d4ac0 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 73 6f 70 53 65 74 50 licySettingStatus.__imp_RsopSetP
d4ae0 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 olicySettingStatus.RsopResetPoli
d4b00 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 73 6f 70 52 65 73 65 74 50 cySettingStatus.__imp_RsopResetP
d4b20 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 olicySettingStatus.RsopFileAcces
d4b40 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b sCheck.__imp_RsopFileAccessCheck
d4b60 00 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 52 73 6f .RsopAccessCheckByType.__imp_Rso
d4b80 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 52 65 67 69 73 74 65 72 47 50 4e 6f 74 pAccessCheckByType.RegisterGPNot
d4ba0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 ification.__imp_RegisterGPNotifi
d4bc0 63 61 74 69 6f 6e 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 66 cation.RefreshPolicyEx.__imp_Ref
d4be0 72 65 73 68 50 6f 6c 69 63 79 45 78 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 reshPolicyEx.RefreshPolicy.__imp
d4c00 5f 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 _RefreshPolicy.ProcessGroupPolic
d4c20 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 yCompletedEx.__imp_ProcessGroupP
d4c40 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c olicyCompletedEx.ProcessGroupPol
d4c60 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 icyCompleted.__imp_ProcessGroupP
d4c80 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 olicyCompleted.LoadUserProfileW.
d4ca0 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 4c 6f 61 64 55 73 65 72 50 __imp_LoadUserProfileW.LoadUserP
d4cc0 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 4c rofileA.__imp_LoadUserProfileA.L
d4ce0 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f eaveCriticalPolicySection.__imp_
d4d00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 47 65 74 55 73 LeaveCriticalPolicySection.GetUs
d4d20 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 erProfileDirectoryW.__imp_GetUse
d4d40 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c rProfileDirectoryW.GetUserProfil
d4d60 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 eDirectoryA.__imp_GetUserProfile
d4d80 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 DirectoryA.GetProfilesDirectoryW
d4da0 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 .__imp_GetProfilesDirectoryW.Get
d4dc0 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 ProfilesDirectoryA.__imp_GetProf
d4de0 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 5f 5f ilesDirectoryA.GetProfileType.__
d4e00 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 47 65 74 47 50 4f 4c 69 73 74 57 00 5f imp_GetProfileType.GetGPOListW._
d4e20 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 57 00 47 65 74 47 50 4f 4c 69 73 74 41 00 5f 5f 69 _imp_GetGPOListW.GetGPOListA.__i
d4e40 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 41 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f mp_GetGPOListA.GetDefaultUserPro
d4e60 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 55 fileDirectoryW.__imp_GetDefaultU
d4e80 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 65 66 61 75 6c 74 55 serProfileDirectoryW.GetDefaultU
d4ea0 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 serProfileDirectoryA.__imp_GetDe
d4ec0 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 41 70 faultUserProfileDirectoryA.GetAp
d4ee0 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 pliedGPOListW.__imp_GetAppliedGP
d4f00 4f 4c 69 73 74 57 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f OListW.GetAppliedGPOListA.__imp_
d4f20 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e GetAppliedGPOListA.GetAppContain
d4f40 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 erRegistryLocation.__imp_GetAppC
d4f60 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 47 65 74 41 70 70 43 ontainerRegistryLocation.GetAppC
d4f80 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 ontainerFolderPath.__imp_GetAppC
d4fa0 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 ontainerFolderPath.GetAllUsersPr
d4fc0 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 ofileDirectoryW.__imp_GetAllUser
d4fe0 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 sProfileDirectoryW.GetAllUsersPr
d5000 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 ofileDirectoryA.__imp_GetAllUser
d5020 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 sProfileDirectoryA.GenerateGPNot
d5040 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 ification.__imp_GenerateGPNotifi
d5060 63 61 74 69 6f 6e 00 46 72 65 65 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 cation.FreeGPOListW.__imp_FreeGP
d5080 4f 4c 69 73 74 57 00 46 72 65 65 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 OListW.FreeGPOListA.__imp_FreeGP
d50a0 4f 4c 69 73 74 41 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 OListA.ExpandEnvironmentStringsF
d50c0 6f 72 55 73 65 72 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 orUserW.__imp_ExpandEnvironmentS
d50e0 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 tringsForUserW.ExpandEnvironment
d5100 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 StringsForUserA.__imp_ExpandEnvi
d5120 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 45 6e 74 65 72 43 72 69 74 ronmentStringsForUserA.EnterCrit
d5140 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 43 72 69 icalPolicySection.__imp_EnterCri
d5160 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 44 65 73 74 72 6f 79 45 6e 76 69 72 6f ticalPolicySection.DestroyEnviro
d5180 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d nmentBlock.__imp_DestroyEnvironm
d51a0 65 6e 74 42 6c 6f 63 6b 00 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 entBlock.DeriveRestrictedAppCont
d51c0 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 ainerSidFromAppContainerSidAndRe
d51e0 73 74 72 69 63 74 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 52 65 73 74 72 69 63 strictedName.__imp_DeriveRestric
d5200 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e tedAppContainerSidFromAppContain
d5220 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 44 65 72 69 76 65 41 70 70 erSidAndRestrictedName.DeriveApp
d5240 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 ContainerSidFromAppContainerName
d5260 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d .__imp_DeriveAppContainerSidFrom
d5280 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 AppContainerName.DeleteProfileW.
d52a0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 44 65 6c 65 74 65 50 72 6f 66 69 __imp_DeleteProfileW.DeleteProfi
d52c0 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 44 65 6c 65 74 65 41 leA.__imp_DeleteProfileA.DeleteA
d52e0 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 ppContainerProfile.__imp_DeleteA
d5300 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 ppContainerProfile.CreateProfile
d5320 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 45 6e 76 69 72 .__imp_CreateProfile.CreateEnvir
d5340 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d onmentBlock.__imp_CreateEnvironm
d5360 65 6e 74 42 6c 6f 63 6b 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 entBlock.CreateAppContainerProfi
d5380 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 le.__imp_CreateAppContainerProfi
d53a0 6c 65 00 7f 75 73 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d le..userenv_NULL_THUNK_DATA.__IM
d53c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 65 6e 76 00 53 63 72 69 70 74 58 74 PORT_DESCRIPTOR_userenv.ScriptXt
d53e0 6f 43 50 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 58 74 6f 43 50 00 53 63 72 69 70 74 54 65 78 74 oCP.__imp_ScriptXtoCP.ScriptText
d5400 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 53 63 72 69 70 74 53 75 Out.__imp_ScriptTextOut.ScriptSu
d5420 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 bstituteSingleGlyph.__imp_Script
d5440 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 53 74 72 69 SubstituteSingleGlyph.ScriptStri
d5460 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 ng_pcOutChars.__imp_ScriptString
d5480 5f 70 63 4f 75 74 43 68 61 72 73 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 5f _pcOutChars.ScriptString_pSize._
d54a0 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 53 63 72 69 70 74 53 74 _imp_ScriptString_pSize.ScriptSt
d54c0 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 ring_pLogAttr.__imp_ScriptString
d54e0 5f 70 4c 6f 67 41 74 74 72 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 5f 5f 69 6d _pLogAttr.ScriptStringXtoCP.__im
d5500 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 53 63 72 69 70 74 53 74 72 69 6e 67 p_ScriptStringXtoCP.ScriptString
d5520 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 Validate.__imp_ScriptStringValid
d5540 61 74 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ate.ScriptStringOut.__imp_Script
d5560 53 74 72 69 6e 67 4f 75 74 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 5f StringOut.ScriptStringGetOrder._
d5580 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 53 63 72 69 70 74 _imp_ScriptStringGetOrder.Script
d55a0 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 StringGetLogicalWidths.__imp_Scr
d55c0 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 iptStringGetLogicalWidths.Script
d55e0 53 74 72 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 65 StringFree.__imp_ScriptStringFre
d5600 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 e.ScriptStringCPtoX.__imp_Script
d5620 53 74 72 69 6e 67 43 50 74 6f 58 00 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 StringCPtoX.ScriptStringAnalyse.
d5640 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 53 63 72 69 70 74 __imp_ScriptStringAnalyse.Script
d5660 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 4f ShapeOpenType.__imp_ScriptShapeO
d5680 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 53 68 61 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 penType.ScriptShape.__imp_Script
d56a0 53 68 61 70 65 00 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 Shape.ScriptRecordDigitSubstitut
d56c0 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 ion.__imp_ScriptRecordDigitSubst
d56e0 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 itution.ScriptPositionSingleGlyp
d5700 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 h.__imp_ScriptPositionSingleGlyp
d5720 68 00 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 h.ScriptPlaceOpenType.__imp_Scri
d5740 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 50 6c 61 63 65 00 5f 5f 69 6d ptPlaceOpenType.ScriptPlace.__im
d5760 70 5f 53 63 72 69 70 74 50 6c 61 63 65 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 p_ScriptPlace.ScriptLayout.__imp
d5780 5f 53 63 72 69 70 74 4c 61 79 6f 75 74 00 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 5f 5f 69 6d _ScriptLayout.ScriptJustify.__im
d57a0 70 5f 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 p_ScriptJustify.ScriptItemizeOpe
d57c0 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 nType.__imp_ScriptItemizeOpenTyp
d57e0 65 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d e.ScriptItemize.__imp_ScriptItem
d5800 69 7a 65 00 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ize.ScriptIsComplex.__imp_Script
d5820 49 73 43 6f 6d 70 6c 65 78 00 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f IsComplex.ScriptGetProperties.__
d5840 69 6d 70 5f 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 47 65 imp_ScriptGetProperties.ScriptGe
d5860 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 4c 6f tLogicalWidths.__imp_ScriptGetLo
d5880 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 gicalWidths.ScriptGetGlyphABCWid
d58a0 74 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 00 th.__imp_ScriptGetGlyphABCWidth.
d58c0 53 63 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 5f 5f 69 6d 70 5f 53 63 ScriptGetFontScriptTags.__imp_Sc
d58e0 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 riptGetFontScriptTags.ScriptGetF
d5900 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e ontProperties.__imp_ScriptGetFon
d5920 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 tProperties.ScriptGetFontLanguag
d5940 65 54 61 67 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 eTags.__imp_ScriptGetFontLanguag
d5960 65 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 5f eTags.ScriptGetFontFeatureTags._
d5980 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 53 63 _imp_ScriptGetFontFeatureTags.Sc
d59a0 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 00 5f 5f 69 6d 70 riptGetFontAlternateGlyphs.__imp
d59c0 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 00 53 63 _ScriptGetFontAlternateGlyphs.Sc
d59e0 72 69 70 74 47 65 74 43 4d 61 70 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 riptGetCMap.__imp_ScriptGetCMap.
d5a00 53 63 72 69 70 74 46 72 65 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 46 72 65 65 ScriptFreeCache.__imp_ScriptFree
d5a20 43 61 63 68 65 00 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 5f 5f 69 6d 70 Cache.ScriptCacheGetHeight.__imp
d5a40 5f 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 53 63 72 69 70 74 43 50 74 6f _ScriptCacheGetHeight.ScriptCPto
d5a60 58 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 43 50 74 6f 58 00 53 63 72 69 70 74 42 72 65 61 6b 00 X.__imp_ScriptCPtoX.ScriptBreak.
d5a80 5f 5f 69 6d 70 5f 53 63 72 69 70 74 42 72 65 61 6b 00 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 __imp_ScriptBreak.ScriptApplyLog
d5aa0 69 63 61 6c 57 69 64 74 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 icalWidth.__imp_ScriptApplyLogic
d5ac0 61 6c 57 69 64 74 68 00 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 alWidth.ScriptApplyDigitSubstitu
d5ae0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 tion.__imp_ScriptApplyDigitSubst
d5b00 69 74 75 74 69 6f 6e 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f itution..usp10_NULL_THUNK_DATA._
d5b20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 70 31 30 00 55 70 64 61 74 65 50 _IMPORT_DESCRIPTOR_usp10.UpdateP
d5b40 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 61 6e 6e 69 anningFeedback.__imp_UpdatePanni
d5b60 6e 67 46 65 65 64 62 61 63 6b 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 ngFeedback.SetWindowThemeAttribu
d5b80 74 65 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 65 te.__imp_SetWindowThemeAttribute
d5ba0 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 .SetWindowTheme.__imp_SetWindowT
d5bc0 68 65 6d 65 00 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 heme.SetThemeAppProperties.__imp
d5be0 5f 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 4f 70 65 6e 54 68 65 6d 65 _SetThemeAppProperties.OpenTheme
d5c00 44 61 74 61 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f DataForDpi.__imp_OpenThemeDataFo
d5c20 72 44 70 69 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 rDpi.OpenThemeDataEx.__imp_OpenT
d5c40 68 65 6d 65 44 61 74 61 45 78 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4f hemeDataEx.OpenThemeData.__imp_O
d5c60 70 65 6e 54 68 65 6d 65 44 61 74 61 00 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 penThemeData.IsThemePartDefined.
d5c80 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 49 73 54 68 65 6d 65 __imp_IsThemePartDefined.IsTheme
d5ca0 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 54 68 65 DialogTextureEnabled.__imp_IsThe
d5cc0 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 49 73 54 68 65 6d 65 42 61 meDialogTextureEnabled.IsThemeBa
d5ce0 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 5f 5f 69 ckgroundPartiallyTransparent.__i
d5d00 6d 70 5f 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 54 72 61 mp_IsThemeBackgroundPartiallyTra
d5d20 6e 73 70 61 72 65 6e 74 00 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 54 nsparent.IsThemeActive.__imp_IsT
d5d40 68 65 6d 65 41 63 74 69 76 65 00 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 5f hemeActive.IsCompositionActive._
d5d60 5f 69 6d 70 5f 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 49 73 41 70 70 54 68 _imp_IsCompositionActive.IsAppTh
d5d80 65 6d 65 64 00 5f 5f 69 6d 70 5f 49 73 41 70 70 54 68 65 6d 65 64 00 48 69 74 54 65 73 74 54 68 emed.__imp_IsAppThemed.HitTestTh
d5da0 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 48 69 74 54 65 73 74 54 68 65 6d 65 emeBackground.__imp_HitTestTheme
d5dc0 42 61 63 6b 67 72 6f 75 6e 64 00 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f Background.GetWindowTheme.__imp_
d5de0 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f GetWindowTheme.GetThemeTransitio
d5e00 6e 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 nDuration.__imp_GetThemeTransiti
d5e20 6f 6e 44 75 72 61 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f onDuration.GetThemeTimingFunctio
d5e40 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 47 n.__imp_GetThemeTimingFunction.G
d5e60 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d etThemeTextMetrics.__imp_GetThem
d5e80 65 54 65 78 74 4d 65 74 72 69 63 73 00 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 00 eTextMetrics.GetThemeTextExtent.
d5ea0 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d __imp_GetThemeTextExtent.GetThem
d5ec0 65 53 79 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 eSysString.__imp_GetThemeSysStri
d5ee0 6e 67 00 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d ng.GetThemeSysSize.__imp_GetThem
d5f00 65 53 79 73 53 69 7a 65 00 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 eSysSize.GetThemeSysInt.__imp_Ge
d5f20 74 54 68 65 6d 65 53 79 73 49 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 5f 5f 69 tThemeSysInt.GetThemeSysFont.__i
d5f40 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f mp_GetThemeSysFont.GetThemeSysCo
d5f60 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 lorBrush.__imp_GetThemeSysColorB
d5f80 72 75 73 68 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 rush.GetThemeSysColor.__imp_GetT
d5fa0 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 5f 5f 69 hemeSysColor.GetThemeSysBool.__i
d5fc0 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 47 65 74 54 68 65 6d 65 53 74 72 69 6e mp_GetThemeSysBool.GetThemeStrin
d5fe0 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 47 65 74 54 68 65 6d 65 53 g.__imp_GetThemeString.GetThemeS
d6000 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 47 65 74 54 68 tream.__imp_GetThemeStream.GetTh
d6020 65 6d 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 52 65 63 74 00 47 65 74 54 68 emeRect.__imp_GetThemeRect.GetTh
d6040 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 emePropertyOrigin.__imp_GetTheme
d6060 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 PropertyOrigin.GetThemePosition.
d6080 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 50 __imp_GetThemePosition.GetThemeP
d60a0 61 72 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 47 artSize.__imp_GetThemePartSize.G
d60c0 65 74 54 68 65 6d 65 4d 65 74 72 69 63 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 4d 65 74 72 etThemeMetric.__imp_GetThemeMetr
d60e0 69 63 00 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d ic.GetThemeMargins.__imp_GetThem
d6100 65 4d 61 72 67 69 6e 73 00 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 eMargins.GetThemeIntList.__imp_G
d6120 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 47 65 74 54 68 65 6d 65 49 6e 74 00 5f 5f 69 6d 70 etThemeIntList.GetThemeInt.__imp
d6140 5f 47 65 74 54 68 65 6d 65 49 6e 74 00 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f _GetThemeInt.GetThemeFont.__imp_
d6160 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 5f 5f GetThemeFont.GetThemeFilename.__
d6180 69 6d 70 5f 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 47 65 74 54 68 65 6d 65 45 6e 75 imp_GetThemeFilename.GetThemeEnu
d61a0 6d 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 47 mValue.__imp_GetThemeEnumValue.G
d61c0 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 etThemeDocumentationProperty.__i
d61e0 6d 70 5f 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 mp_GetThemeDocumentationProperty
d6200 00 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 43 6f 6c .GetThemeColor.__imp_GetThemeCol
d6220 6f 72 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 6f or.GetThemeBool.__imp_GetThemeBo
d6240 6f 6c 00 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 ol.GetThemeBitmap.__imp_GetTheme
d6260 42 69 74 6d 61 70 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 Bitmap.GetThemeBackgroundRegion.
d6280 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 47 __imp_GetThemeBackgroundRegion.G
d62a0 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 etThemeBackgroundExtent.__imp_Ge
d62c0 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d 65 42 tThemeBackgroundExtent.GetThemeB
d62e0 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 ackgroundContentRect.__imp_GetTh
d6300 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 47 65 74 54 68 65 6d emeBackgroundContentRect.GetThem
d6320 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 70 70 eAppProperties.__imp_GetThemeApp
d6340 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 6e Properties.GetThemeAnimationTran
d6360 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 sform.__imp_GetThemeAnimationTra
d6380 6e 73 66 6f 72 6d 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 nsform.GetThemeAnimationProperty
d63a0 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 .__imp_GetThemeAnimationProperty
d63c0 00 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 .GetCurrentThemeName.__imp_GetCu
d63e0 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 rrentThemeName.GetBufferedPaintT
d6400 61 72 67 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 argetRect.__imp_GetBufferedPaint
d6420 54 61 72 67 65 74 52 65 63 74 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 TargetRect.GetBufferedPaintTarge
d6440 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 tDC.__imp_GetBufferedPaintTarget
d6460 44 43 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 DC.GetBufferedPaintDC.__imp_GetB
d6480 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 ufferedPaintDC.GetBufferedPaintB
d64a0 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 69 74 73 00 45 its.__imp_GetBufferedPaintBits.E
d64c0 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 6e 6e 69 ndPanningFeedback.__imp_EndPanni
d64e0 6e 67 46 65 65 64 62 61 63 6b 00 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 5f 5f 69 6d ngFeedback.EndBufferedPaint.__im
d6500 70 5f 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e p_EndBufferedPaint.EndBufferedAn
d6520 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 imation.__imp_EndBufferedAnimati
d6540 6f 6e 00 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 65 on.EnableTheming.__imp_EnableThe
d6560 6d 69 6e 67 00 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 5f 5f ming.EnableThemeDialogTexture.__
d6580 69 6d 70 5f 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 44 72 61 imp_EnableThemeDialogTexture.Dra
d65a0 77 54 68 65 6d 65 54 65 78 74 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 65 78 74 wThemeTextEx.__imp_DrawThemeText
d65c0 45 78 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 Ex.DrawThemeText.__imp_DrawTheme
d65e0 54 65 78 74 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 Text.DrawThemeParentBackgroundEx
d6600 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 .__imp_DrawThemeParentBackground
d6620 45 78 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 Ex.DrawThemeParentBackground.__i
d6640 6d 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 44 72 61 mp_DrawThemeParentBackground.Dra
d6660 77 54 68 65 6d 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 44 wThemeIcon.__imp_DrawThemeIcon.D
d6680 72 61 77 54 68 65 6d 65 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 45 64 67 65 rawThemeEdge.__imp_DrawThemeEdge
d66a0 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f 69 6d 70 5f 44 72 61 .DrawThemeBackgroundEx.__imp_Dra
d66c0 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b wThemeBackgroundEx.DrawThemeBack
d66e0 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 ground.__imp_DrawThemeBackground
d6700 00 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 65 6d 65 .CloseThemeData.__imp_CloseTheme
d6720 44 61 74 61 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 5f 5f 69 6d 70 5f 42 Data.BufferedPaintUnInit.__imp_B
d6740 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 ufferedPaintUnInit.BufferedPaint
d6760 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 StopAllAnimations.__imp_Buffered
d6780 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 42 75 66 66 65 72 65 64 50 PaintStopAllAnimations.BufferedP
d67a0 61 69 6e 74 53 65 74 41 6c 70 68 61 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 aintSetAlpha.__imp_BufferedPaint
d67c0 53 65 74 41 6c 70 68 61 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d SetAlpha.BufferedPaintRenderAnim
d67e0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 ation.__imp_BufferedPaintRenderA
d6800 6e 69 6d 61 74 69 6f 6e 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 nimation.BufferedPaintInit.__imp
d6820 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 _BufferedPaintInit.BufferedPaint
d6840 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 42 Clear.__imp_BufferedPaintClear.B
d6860 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 eginPanningFeedback.__imp_BeginP
d6880 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e anningFeedback.BeginBufferedPain
d68a0 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 42 65 67 69 6e t.__imp_BeginBufferedPaint.Begin
d68c0 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 BufferedAnimation.__imp_BeginBuf
d68e0 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 feredAnimation..uxtheme_NULL_THU
d6900 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 NK_DATA.__IMPORT_DESCRIPTOR_uxth
d6920 65 6d 65 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 5f 5f eme.VerifierEnumerateResource.__
d6940 69 6d 70 5f 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 7f 76 imp_VerifierEnumerateResource..v
d6960 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 erifier_NULL_THUNK_DATA.__IMPORT
d6980 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 56 65 72 51 75 65 72 79 56 61 6c _DESCRIPTOR_verifier.VerQueryVal
d69a0 75 65 57 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 56 65 72 51 75 65 72 ueW.__imp_VerQueryValueW.VerQuer
d69c0 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 56 65 72 yValueA.__imp_VerQueryValueA.Ver
d69e0 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c InstallFileW.__imp_VerInstallFil
d6a00 65 57 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 eW.VerInstallFileA.__imp_VerInst
d6a20 61 6c 6c 46 69 6c 65 41 00 56 65 72 46 69 6e 64 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 72 46 allFileA.VerFindFileW.__imp_VerF
d6a40 69 6e 64 46 69 6c 65 57 00 56 65 72 46 69 6e 64 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 46 indFileW.VerFindFileA.__imp_VerF
d6a60 69 6e 64 46 69 6c 65 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 indFileA.GetFileVersionInfoW.__i
d6a80 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 47 65 74 46 69 6c 65 56 65 mp_GetFileVersionInfoW.GetFileVe
d6aa0 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 rsionInfoSizeW.__imp_GetFileVers
d6ac0 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 ionInfoSizeW.GetFileVersionInfoS
d6ae0 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 izeExW.__imp_GetFileVersionInfoS
d6b00 69 7a 65 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 izeExW.GetFileVersionInfoSizeExA
d6b20 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 .__imp_GetFileVersionInfoSizeExA
d6b40 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 .GetFileVersionInfoSizeA.__imp_G
d6b60 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 47 65 74 46 69 6c 65 56 65 etFileVersionInfoSizeA.GetFileVe
d6b80 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f rsionInfoExW.__imp_GetFileVersio
d6ba0 6e 49 6e 66 6f 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f nInfoExW.GetFileVersionInfoExA._
d6bc0 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 46 69 _imp_GetFileVersionInfoExA.GetFi
d6be0 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 leVersionInfoA.__imp_GetFileVers
d6c00 69 6f 6e 49 6e 66 6f 41 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ionInfoA..version_NULL_THUNK_DAT
d6c20 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 54 65 A.__IMPORT_DESCRIPTOR_version.Te
d6c40 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 45 6e rminateEnclave.__imp_TerminateEn
d6c60 63 6c 61 76 65 00 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 clave.EnclaveVerifyAttestationRe
d6c80 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 port.__imp_EnclaveVerifyAttestat
d6ca0 69 6f 6e 52 65 70 6f 72 74 00 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 5f 5f 69 6d ionReport.EnclaveUnsealData.__im
d6cc0 70 5f 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 45 6e 63 6c 61 76 65 53 65 61 6c 44 p_EnclaveUnsealData.EnclaveSealD
d6ce0 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 45 6e 63 6c 61 76 ata.__imp_EnclaveSealData.Enclav
d6d00 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 63 eGetEnclaveInformation.__imp_Enc
d6d20 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 63 6c 61 76 laveGetEnclaveInformation.Enclav
d6d40 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 6c eGetAttestationReport.__imp_Encl
d6d60 61 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 43 61 6c 6c 45 6e 63 6c aveGetAttestationReport.CallEncl
d6d80 61 76 65 00 5f 5f 69 6d 70 5f 43 61 6c 6c 45 6e 63 6c 61 76 65 00 7f 76 65 72 74 64 6c 6c 5f 4e ave.__imp_CallEnclave..vertdll_N
d6da0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
d6dc0 4f 52 5f 76 65 72 74 64 6c 6c 00 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f OR_vertdll.TakeSnapshotVhdSet.__
d6de0 69 6d 70 5f 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 53 65 74 56 69 72 74 75 61 imp_TakeSnapshotVhdSet.SetVirtua
d6e00 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c 44 69 lDiskMetadata.__imp_SetVirtualDi
d6e20 73 6b 4d 65 74 61 64 61 74 61 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 skMetadata.SetVirtualDiskInforma
d6e40 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 tion.__imp_SetVirtualDiskInforma
d6e60 74 69 6f 6e 00 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 52 65 73 tion.ResizeVirtualDisk.__imp_Res
d6e80 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 izeVirtualDisk.RawSCSIVirtualDis
d6ea0 6b 00 5f 5f 69 6d 70 5f 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 51 75 65 72 79 k.__imp_RawSCSIVirtualDisk.Query
d6ec0 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 68 ChangesVirtualDisk.__imp_QueryCh
d6ee0 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b angesVirtualDisk.OpenVirtualDisk
d6f00 00 5f 5f 69 6d 70 5f 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 4d 6f 64 69 66 79 56 68 64 .__imp_OpenVirtualDisk.ModifyVhd
d6f20 53 65 74 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 56 68 64 53 65 74 00 4d 69 72 72 6f 72 56 69 72 Set.__imp_ModifyVhdSet.MirrorVir
d6f40 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b tualDisk.__imp_MirrorVirtualDisk
d6f60 00 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4d 65 72 67 65 56 69 72 .MergeVirtualDisk.__imp_MergeVir
d6f80 74 75 61 6c 44 69 73 6b 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 tualDisk.GetVirtualDiskPhysicalP
d6fa0 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c ath.__imp_GetVirtualDiskPhysical
d6fc0 50 61 74 68 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 Path.GetVirtualDiskOperationProg
d6fe0 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 ress.__imp_GetVirtualDiskOperati
d7000 6f 6e 50 72 6f 67 72 65 73 73 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 onProgress.GetVirtualDiskMetadat
d7020 61 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 47 a.__imp_GetVirtualDiskMetadata.G
d7040 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 etVirtualDiskInformation.__imp_G
d7060 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 74 6f 72 etVirtualDiskInformation.GetStor
d7080 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 ageDependencyInformation.__imp_G
d70a0 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 etStorageDependencyInformation.G
d70c0 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c etAllAttachedVirtualDiskPhysical
d70e0 50 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 Paths.__imp_GetAllAttachedVirtua
d7100 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 lDiskPhysicalPaths.ForkVirtualDi
d7120 73 6b 00 5f 5f 69 6d 70 5f 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 45 78 70 61 6e 64 56 sk.__imp_ForkVirtualDisk.ExpandV
d7140 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 irtualDisk.__imp_ExpandVirtualDi
d7160 73 6b 00 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 sk.EnumerateVirtualDiskMetadata.
d7180 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 __imp_EnumerateVirtualDiskMetada
d71a0 74 61 00 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 44 65 74 61 63 ta.DetachVirtualDisk.__imp_Detac
d71c0 68 56 69 72 74 75 61 6c 44 69 73 6b 00 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 hVirtualDisk.DeleteVirtualDiskMe
d71e0 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 tadata.__imp_DeleteVirtualDiskMe
d7200 74 61 64 61 74 61 00 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d tadata.DeleteSnapshotVhdSet.__im
d7220 70 5f 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 43 72 65 61 74 65 56 69 72 p_DeleteSnapshotVhdSet.CreateVir
d7240 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b tualDisk.__imp_CreateVirtualDisk
d7260 00 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 .CompleteForkVirtualDisk.__imp_C
d7280 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 43 6f 6d 70 61 63 74 56 69 ompleteForkVirtualDisk.CompactVi
d72a0 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 rtualDisk.__imp_CompactVirtualDi
d72c0 73 6b 00 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f sk.BreakMirrorVirtualDisk.__imp_
d72e0 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 41 74 74 61 63 68 56 69 72 BreakMirrorVirtualDisk.AttachVir
d7300 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b tualDisk.__imp_AttachVirtualDisk
d7320 00 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 .ApplySnapshotVhdSet.__imp_Apply
d7340 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 SnapshotVhdSet.AddVirtualDiskPar
d7360 65 6e 74 00 5f 5f 69 6d 70 5f 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 7f ent.__imp_AddVirtualDiskParent..
d7380 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 virtdisk_NULL_THUNK_DATA.__IMPOR
d73a0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 69 72 74 64 69 73 6b 00 48 64 76 57 72 69 74 65 47 75 T_DESCRIPTOR_virtdisk.HdvWriteGu
d73c0 65 73 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d estMemory.__imp_HdvWriteGuestMem
d73e0 6f 72 79 00 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f ory.HdvUnregisterDoorbell.__imp_
d7400 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 54 65 61 72 64 6f 77 HdvUnregisterDoorbell.HdvTeardow
d7420 6e 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 nDeviceHost.__imp_HdvTeardownDev
d7440 69 63 65 48 6f 73 74 00 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d iceHost.HdvRegisterDoorbell.__im
d7460 70 5f 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 52 65 61 64 47 75 65 p_HdvRegisterDoorbell.HdvReadGue
d7480 73 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 stMemory.__imp_HdvReadGuestMemor
d74a0 79 00 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f y.HdvInitializeDeviceHost.__imp_
d74c0 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 48 64 76 44 65 73 74 72 HdvInitializeDeviceHost.HdvDestr
d74e0 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 oySectionBackedMmioRange.__imp_H
d7500 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 dvDestroySectionBackedMmioRange.
d7520 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 5f 5f HdvDestroyGuestMemoryAperture.__
d7540 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 imp_HdvDestroyGuestMemoryApertur
d7560 65 00 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 e.HdvDeliverGuestInterrupt.__imp
d7580 5f 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 48 64 76 43 72 65 _HdvDeliverGuestInterrupt.HdvCre
d75a0 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f ateSectionBackedMmioRange.__imp_
d75c0 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 HdvCreateSectionBackedMmioRange.
d75e0 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 5f 5f 69 HdvCreateGuestMemoryAperture.__i
d7600 6d 70 5f 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 mp_HdvCreateGuestMemoryAperture.
d7620 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 48 64 HdvCreateDeviceInstance.__imp_Hd
d7640 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 7f 76 6d 64 65 76 69 63 65 68 vCreateDeviceInstance..vmdeviceh
d7660 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ost_NULL_THUNK_DATA.__IMPORT_DES
d7680 43 52 49 50 54 4f 52 5f 76 6d 64 65 76 69 63 65 68 6f 73 74 00 53 65 74 53 61 76 65 64 53 74 61 CRIPTOR_vmdevicehost.SetSavedSta
d76a0 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 teSymbolProviderDebugInfoCallbac
d76c0 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 k.__imp_SetSavedStateSymbolProvi
d76e0 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 53 65 74 4d 65 6d 6f 72 79 42 6c derDebugInfoCallback.SetMemoryBl
d7700 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6d 6f 72 79 42 6c 6f ockCacheLimit.__imp_SetMemoryBlo
d7720 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 ckCacheLimit.ScanMemoryForDosIma
d7740 67 65 73 00 5f 5f 69 6d 70 5f 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 ges.__imp_ScanMemoryForDosImages
d7760 00 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 .ResolveSavedStateGlobalVariable
d7780 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 Address.__imp_ResolveSavedStateG
d77a0 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 52 65 6c 65 61 73 65 53 61 76 65 lobalVariableAddress.ReleaseSave
d77c0 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 dStateSymbolProvider.__imp_Relea
d77e0 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 52 65 6c 65 61 seSavedStateSymbolProvider.Relea
d7800 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 seSavedStateFiles.__imp_ReleaseS
d7820 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 52 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f avedStateFiles.ReadSavedStateGlo
d7840 62 61 6c 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 53 61 76 65 64 53 74 61 74 65 balVariable.__imp_ReadSavedState
d7860 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 GlobalVariable.ReadGuestRawSaved
d7880 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 Memory.__imp_ReadGuestRawSavedMe
d78a0 6d 6f 72 79 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 5f 5f mory.ReadGuestPhysicalAddress.__
d78c0 69 6d 70 5f 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 4c 6f 63 imp_ReadGuestPhysicalAddress.Loc
d78e0 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 53 ateSavedStateFiles.__imp_LocateS
d7900 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d avedStateFiles.LoadSavedStateSym
d7920 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 bolProvider.__imp_LoadSavedState
d7940 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 SymbolProvider.LoadSavedStateMod
d7960 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 uleSymbolsEx.__imp_LoadSavedStat
d7980 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d eModuleSymbolsEx.LoadSavedStateM
d79a0 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 oduleSymbols.__imp_LoadSavedStat
d79c0 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c eModuleSymbols.LoadSavedStateFil
d79e0 65 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 61 es.__imp_LoadSavedStateFiles.Loa
d7a00 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 dSavedStateFile.__imp_LoadSavedS
d7a20 74 61 74 65 46 69 6c 65 00 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 tateFile.IsNestedVirtualizationE
d7a40 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 nabled.__imp_IsNestedVirtualizat
d7a60 69 6f 6e 45 6e 61 62 6c 65 64 00 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c ionEnabled.IsActiveVirtualTrustL
d7a80 65 76 65 6c 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 41 63 74 69 76 65 56 69 72 74 75 61 evelEnabled.__imp_IsActiveVirtua
d7aa0 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 lTrustLevelEnabled.InKernelSpace
d7ac0 00 5f 5f 69 6d 70 5f 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 47 75 65 73 74 56 69 72 74 75 61 .__imp_InKernelSpace.GuestVirtua
d7ae0 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f lAddressToPhysicalAddress.__imp_
d7b00 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 GuestVirtualAddressToPhysicalAdd
d7b20 72 65 73 73 00 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 ress.GuestPhysicalAddressToRawSa
d7b40 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 47 75 65 73 74 50 68 79 73 69 vedMemoryOffset.__imp_GuestPhysi
d7b60 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 calAddressToRawSavedMemoryOffset
d7b80 00 47 65 74 56 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 56 70 43 6f 75 6e 74 00 47 65 74 .GetVpCount.__imp_GetVpCount.Get
d7ba0 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 SavedStateSymbolTypeSize.__imp_G
d7bc0 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 47 65 74 53 61 etSavedStateSymbolTypeSize.GetSa
d7be0 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 5f 5f 69 vedStateSymbolProviderHandle.__i
d7c00 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 mp_GetSavedStateSymbolProviderHa
d7c20 6e 64 6c 65 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 66 ndle.GetSavedStateSymbolFieldInf
d7c40 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 o.__imp_GetSavedStateSymbolField
d7c60 49 6e 66 6f 00 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 52 Info.GetRegisterValue.__imp_GetR
d7c80 65 67 69 73 74 65 72 56 61 6c 75 65 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 egisterValue.GetPagingMode.__imp
d7ca0 5f 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 _GetPagingMode.GetNestedVirtuali
d7cc0 7a 61 74 69 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 zationMode.__imp_GetNestedVirtua
d7ce0 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 lizationMode.GetMemoryBlockCache
d7d00 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c Limit.__imp_GetMemoryBlockCacheL
d7d20 69 6d 69 74 00 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 imit.GetGuestRawSavedMemorySize.
d7d40 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 __imp_GetGuestRawSavedMemorySize
d7d60 00 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 5f 5f .GetGuestPhysicalMemoryChunks.__
d7d80 69 6d 70 5f 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 imp_GetGuestPhysicalMemoryChunks
d7da0 00 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 4f 73 .GetGuestOsInfo.__imp_GetGuestOs
d7dc0 49 6e 66 6f 00 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 Info.GetGuestEnabledVirtualTrust
d7de0 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 Levels.__imp_GetGuestEnabledVirt
d7e00 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c ualTrustLevels.GetEnabledVirtual
d7e20 54 72 75 73 74 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 TrustLevels.__imp_GetEnabledVirt
d7e40 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 5f ualTrustLevels.GetArchitecture._
d7e60 5f 69 6d 70 5f 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 47 65 74 41 63 74 69 76 65 56 69 _imp_GetArchitecture.GetActiveVi
d7e80 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 56 rtualTrustLevel.__imp_GetActiveV
d7ea0 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 irtualTrustLevel.ForcePagingMode
d7ec0 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 46 6f 72 63 65 4e 65 73 74 .__imp_ForcePagingMode.ForceNest
d7ee0 65 64 48 6f 73 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 edHostMode.__imp_ForceNestedHost
d7f00 4d 6f 64 65 00 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 46 6f 72 Mode.ForceArchitecture.__imp_For
d7f20 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 ceArchitecture.ForceActiveVirtua
d7f40 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 lTrustLevel.__imp_ForceActiveVir
d7f60 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 46 69 6e 64 53 61 76 65 64 53 74 61 74 65 53 79 6d tualTrustLevel.FindSavedStateSym
d7f80 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 61 76 65 64 53 74 bolFieldInType.__imp_FindSavedSt
d7fa0 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 43 61 6c 6c 53 74 61 63 6b 55 6e ateSymbolFieldInType.CallStackUn
d7fc0 77 69 6e 64 00 5f 5f 69 6d 70 5f 43 61 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 41 70 70 6c 79 wind.__imp_CallStackUnwind.Apply
d7fe0 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 5f PendingSavedStateFileReplayLog._
d8000 5f 69 6d 70 5f 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 _imp_ApplyPendingSavedStateFileR
d8020 65 70 6c 61 79 4c 6f 67 00 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 5f 5f 69 eplayLog.ApplyGuestMemoryFix.__i
d8040 6d 70 5f 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 7f 76 6d 73 61 76 65 64 73 mp_ApplyGuestMemoryFix..vmsaveds
d8060 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 tatedumpprovider_NULL_THUNK_DATA
d8080 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 74 .__IMPORT_DESCRIPTOR_vmsavedstat
d80a0 65 64 75 6d 70 70 72 6f 76 69 64 65 72 00 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 edumpprovider.CreateVssExpressWr
d80c0 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 73 73 45 78 70 72 iterInternal.__imp_CreateVssExpr
d80e0 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 essWriterInternal..vssapi_NULL_T
d8100 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 73 HUNK_DATA.__IMPORT_DESCRIPTOR_vs
d8120 73 61 70 69 00 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 sapi.WcmSetProperty.__imp_WcmSet
d8140 50 72 6f 70 65 72 74 79 00 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 Property.WcmSetProfileList.__imp
d8160 5f 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 _WcmSetProfileList.WcmQueryPrope
d8180 72 74 79 00 5f 5f 69 6d 70 5f 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 57 63 6d 47 65 rty.__imp_WcmQueryProperty.WcmGe
d81a0 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 tProfileList.__imp_WcmGetProfile
d81c0 4c 69 73 74 00 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 63 6d 46 72 65 65 List.WcmFreeMemory.__imp_WcmFree
d81e0 4d 65 6d 6f 72 79 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f Memory..wcmapi_NULL_THUNK_DATA._
d8200 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 57 64 73 42 70 51 _IMPORT_DESCRIPTOR_wcmapi.WdsBpQ
d8220 75 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f ueryOption.__imp_WdsBpQueryOptio
d8240 6e 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 00 5f 5f 69 6d 70 5f 57 n.WdsBpParseInitializev6.__imp_W
d8260 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 00 57 64 73 42 70 50 61 72 73 65 dsBpParseInitializev6.WdsBpParse
d8280 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 Initialize.__imp_WdsBpParseIniti
d82a0 61 6c 69 7a 65 00 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 alize.WdsBpInitialize.__imp_WdsB
d82c0 70 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 pInitialize.WdsBpGetOptionBuffer
d82e0 00 5f 5f 69 6d 70 5f 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 57 64 73 42 .__imp_WdsBpGetOptionBuffer.WdsB
d8300 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 43 6c 6f 73 65 48 61 6e pCloseHandle.__imp_WdsBpCloseHan
d8320 64 6c 65 00 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 42 70 41 64 dle.WdsBpAddOption.__imp_WdsBpAd
d8340 64 4f 70 74 69 6f 6e 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f dOption..wdsbp_NULL_THUNK_DATA._
d8360 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 62 70 00 57 64 73 43 6c 69 57 _IMPORT_DESCRIPTOR_wdsbp.WdsCliW
d8380 61 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 57 61 69 74 46 aitForTransfer.__imp_WdsCliWaitF
d83a0 6f 72 54 72 61 6e 73 66 65 72 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 5f orTransfer.WdsCliTransferImage._
d83c0 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 57 64 73 43 6c 69 54 _imp_WdsCliTransferImage.WdsCliT
d83e0 72 61 6e 73 66 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 ransferFile.__imp_WdsCliTransfer
d8400 46 69 6c 65 00 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 7a 65 File.WdsCliSetTransferBufferSize
d8420 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 .__imp_WdsCliSetTransferBufferSi
d8440 7a 65 00 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 ze.WdsCliRegisterTrace.__imp_Wds
d8460 43 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 CliRegisterTrace.WdsCliObtainDri
d8480 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4f 62 74 61 69 6e verPackagesEx.__imp_WdsCliObtain
d84a0 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 DriverPackagesEx.WdsCliObtainDri
d84c0 76 65 72 50 61 63 6b 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 verPackages.__imp_WdsCliObtainDr
d84e0 69 76 65 72 50 61 63 6b 61 67 65 73 00 57 64 73 43 6c 69 4c 6f 67 00 5f 5f 69 6d 70 5f 57 64 73 iverPackages.WdsCliLog.__imp_Wds
d8500 43 6c 69 4c 6f 67 00 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 5f 5f 69 6d 70 CliLog.WdsCliInitializeLog.__imp
d8520 5f 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 57 64 73 43 6c 69 47 65 74 54 72 _WdsCliInitializeLog.WdsCliGetTr
d8540 61 6e 73 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 ansferSize.__imp_WdsCliGetTransf
d8560 65 72 53 69 7a 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 5f 5f 69 erSize.WdsCliGetImageVersion.__i
d8580 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 57 64 73 43 6c 69 47 mp_WdsCliGetImageVersion.WdsCliG
d85a0 65 74 49 6d 61 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 etImageType.__imp_WdsCliGetImage
d85c0 54 79 70 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 Type.WdsCliGetImageSize.__imp_Wd
d85e0 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 sCliGetImageSize.WdsCliGetImageP
d8600 61 74 68 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 57 64 73 ath.__imp_WdsCliGetImagePath.Wds
d8620 43 6c 69 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c CliGetImageParameter.__imp_WdsCl
d8640 69 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 iGetImageParameter.WdsCliGetImag
d8660 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e eNamespace.__imp_WdsCliGetImageN
d8680 61 6d 65 73 70 61 63 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 5f 5f 69 6d amespace.WdsCliGetImageName.__im
d86a0 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d p_WdsCliGetImageName.WdsCliGetIm
d86c0 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 ageLastModifiedTime.__imp_WdsCli
d86e0 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 57 64 73 43 6c 69 47 GetImageLastModifiedTime.WdsCliG
d8700 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 etImageLanguages.__imp_WdsCliGet
d8720 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e ImageLanguages.WdsCliGetImageLan
d8740 67 75 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 guage.__imp_WdsCliGetImageLangua
d8760 67 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 57 64 73 ge.WdsCliGetImageIndex.__imp_Wds
d8780 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 CliGetImageIndex.WdsCliGetImageH
d87a0 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 andleFromTransferHandle.__imp_Wd
d87c0 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 sCliGetImageHandleFromTransferHa
d87e0 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e ndle.WdsCliGetImageHandleFromFin
d8800 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 dHandle.__imp_WdsCliGetImageHand
d8820 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 leFromFindHandle.WdsCliGetImageH
d8840 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 alName.__imp_WdsCliGetImageHalNa
d8860 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 64 73 me.WdsCliGetImageGroup.__imp_Wds
d8880 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 CliGetImageGroup.WdsCliGetImageF
d88a0 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 57 iles.__imp_WdsCliGetImageFiles.W
d88c0 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 dsCliGetImageDescription.__imp_W
d88e0 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 57 64 73 43 6c 69 47 dsCliGetImageDescription.WdsCliG
d8900 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 etImageArchitecture.__imp_WdsCli
d8920 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 57 64 73 43 6c 69 47 65 74 45 6e GetImageArchitecture.WdsCliGetEn
d8940 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 45 6e umerationFlags.__imp_WdsCliGetEn
d8960 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 umerationFlags.WdsCliGetDriverQu
d8980 65 72 79 58 6d 6c 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 eryXml.__imp_WdsCliGetDriverQuer
d89a0 79 58 6d 6c 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 yXml.WdsCliFreeStringArray.__imp
d89c0 5f 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 57 64 73 43 6c 69 46 69 6e _WdsCliFreeStringArray.WdsCliFin
d89e0 64 4e 65 78 74 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 dNextImage.__imp_WdsCliFindNextI
d8a00 6d 61 67 65 00 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 5f 5f 69 6d 70 5f mage.WdsCliFindFirstImage.__imp_
d8a20 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 57 64 73 43 6c 69 43 72 65 61 74 WdsCliFindFirstImage.WdsCliCreat
d8a40 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 eSession.__imp_WdsCliCreateSessi
d8a60 6f 6e 00 57 64 73 43 6c 69 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 6c 6f 73 65 on.WdsCliClose.__imp_WdsCliClose
d8a80 00 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 .WdsCliCancelTransfer.__imp_WdsC
d8aa0 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 liCancelTransfer.WdsCliAuthorize
d8ac0 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 Session.__imp_WdsCliAuthorizeSes
d8ae0 73 69 6f 6e 00 7f 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 sion..wdsclientapi_NULL_THUNK_DA
d8b00 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 63 6c 69 65 6e 74 TA.__IMPORT_DESCRIPTOR_wdsclient
d8b20 61 70 69 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 5f 5f 69 api.WdsTransportServerTraceV.__i
d8b40 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 57 64 73 54 mp_WdsTransportServerTraceV.WdsT
d8b60 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 ransportServerTrace.__imp_WdsTra
d8b80 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 nsportServerTrace.WdsTransportSe
d8ba0 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 rverRegisterCallback.__imp_WdsTr
d8bc0 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 57 64 ansportServerRegisterCallback.Wd
d8be0 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 sTransportServerFreeBuffer.__imp
d8c00 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 57 64 _WdsTransportServerFreeBuffer.Wd
d8c20 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 65 61 64 00 5f 5f 69 sTransportServerCompleteRead.__i
d8c40 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 65 61 mp_WdsTransportServerCompleteRea
d8c60 64 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 d.WdsTransportServerAllocateBuff
d8c80 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 er.__imp_WdsTransportServerAlloc
d8ca0 61 74 65 42 75 66 66 65 72 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ateBuffer..wdsmc_NULL_THUNK_DATA
d8cc0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 6d 63 00 50 78 65 54 72 .__IMPORT_DESCRIPTOR_wdsmc.PxeTr
d8ce0 61 63 65 56 00 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 56 00 50 78 65 54 72 61 63 65 00 5f 5f aceV.__imp_PxeTraceV.PxeTrace.__
d8d00 69 6d 70 5f 50 78 65 54 72 61 63 65 00 50 78 65 53 65 6e 64 52 65 70 6c 79 00 5f 5f 69 6d 70 5f imp_PxeTrace.PxeSendReply.__imp_
d8d20 50 78 65 53 65 6e 64 52 65 70 6c 79 00 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b PxeSendReply.PxeRegisterCallback
d8d40 00 5f 5f 69 6d 70 5f 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 50 78 65 50 72 .__imp_PxeRegisterCallback.PxePr
d8d60 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 oviderUnRegister.__imp_PxeProvid
d8d80 65 72 55 6e 52 65 67 69 73 74 65 72 00 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 erUnRegister.PxeProviderSetAttri
d8da0 62 75 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 62 75 bute.__imp_PxeProviderSetAttribu
d8dc0 74 65 00 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 78 65 te.PxeProviderRegister.__imp_Pxe
d8de0 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 ProviderRegister.PxeProviderQuer
d8e00 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 yIndex.__imp_PxeProviderQueryInd
d8e20 65 78 00 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 ex.PxeProviderFreeInfo.__imp_Pxe
d8e40 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d ProviderFreeInfo.PxeProviderEnum
d8e60 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 50 Next.__imp_PxeProviderEnumNext.P
d8e80 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f xeProviderEnumFirst.__imp_PxePro
d8ea0 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c viderEnumFirst.PxeProviderEnumCl
d8ec0 6f 73 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 50 ose.__imp_PxeProviderEnumClose.P
d8ee0 78 65 50 61 63 6b 65 74 46 72 65 65 00 5f 5f 69 6d 70 5f 50 78 65 50 61 63 6b 65 74 46 72 65 65 xePacketFree.__imp_PxePacketFree
d8f00 00 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 61 63 6b .PxePacketAllocate.__imp_PxePack
d8f20 65 74 41 6c 6c 6f 63 61 74 65 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 5f 5f etAllocate.PxeGetServerInfoEx.__
d8f40 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 50 78 65 47 65 74 53 65 72 imp_PxeGetServerInfoEx.PxeGetSer
d8f60 76 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 50 verInfo.__imp_PxeGetServerInfo.P
d8f80 78 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 5f 5f 69 6d 70 5f 50 78 65 xeDhcpv6ParseRelayForw.__imp_Pxe
d8fa0 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 50 78 65 44 68 63 70 76 36 49 73 Dhcpv6ParseRelayForw.PxeDhcpv6Is
d8fc0 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 50 78 65 Valid.__imp_PxeDhcpv6IsValid.Pxe
d8fe0 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 Dhcpv6Initialize.__imp_PxeDhcpv6
d9000 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 Initialize.PxeDhcpv6GetVendorOpt
d9020 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f ionValue.__imp_PxeDhcpv6GetVendo
d9040 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 rOptionValue.PxeDhcpv6GetOptionV
d9060 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c alue.__imp_PxeDhcpv6GetOptionVal
d9080 75 65 00 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 5f 5f 69 6d ue.PxeDhcpv6CreateRelayRepl.__im
d90a0 70 5f 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 50 78 65 44 68 p_PxeDhcpv6CreateRelayRepl.PxeDh
d90c0 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 cpv6AppendOptionRaw.__imp_PxeDhc
d90e0 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 76 36 41 70 70 65 pv6AppendOptionRaw.PxeDhcpv6Appe
d9100 6e 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 ndOption.__imp_PxeDhcpv6AppendOp
d9120 74 69 6f 6e 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 tion.PxeDhcpIsValid.__imp_PxeDhc
d9140 70 49 73 56 61 6c 69 64 00 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 pIsValid.PxeDhcpInitialize.__imp
d9160 5f 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 47 65 74 56 65 6e _PxeDhcpInitialize.PxeDhcpGetVen
d9180 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 47 65 74 56 dorOptionValue.__imp_PxeDhcpGetV
d91a0 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f endorOptionValue.PxeDhcpGetOptio
d91c0 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c nValue.__imp_PxeDhcpGetOptionVal
d91e0 75 65 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 5f ue.PxeDhcpAppendOptionRaw.__imp_
d9200 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 41 70 PxeDhcpAppendOptionRaw.PxeDhcpAp
d9220 70 65 6e 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 pendOption.__imp_PxeDhcpAppendOp
d9240 74 69 6f 6e 00 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 5f 5f 69 6d 70 5f 50 78 65 41 tion.PxeAsyncRecvDone.__imp_PxeA
d9260 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f syncRecvDone..wdspxe_NULL_THUNK_
d9280 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 70 78 65 00 DATA.__IMPORT_DESCRIPTOR_wdspxe.
d92a0 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 WdsTransportClientWaitForComplet
d92c0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 ion.__imp_WdsTransportClientWait
d92e0 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 ForCompletion.WdsTransportClient
d9300 53 74 61 72 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 StartSession.__imp_WdsTransportC
d9320 6c 69 65 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c lientStartSession.WdsTransportCl
d9340 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 ientShutdown.__imp_WdsTransportC
d9360 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 lientShutdown.WdsTransportClient
d9380 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 ReleaseBuffer.__imp_WdsTransport
d93a0 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ClientReleaseBuffer.WdsTransport
d93c0 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 ClientRegisterCallback.__imp_Wds
d93e0 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 TransportClientRegisterCallback.
d9400 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f WdsTransportClientQueryStatus.__
d9420 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 imp_WdsTransportClientQueryStatu
d9440 73 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 s.WdsTransportClientInitializeSe
d9460 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e ssion.__imp_WdsTransportClientIn
d9480 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 itializeSession.WdsTransportClie
d94a0 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 ntInitialize.__imp_WdsTransportC
d94c0 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 lientInitialize.WdsTransportClie
d94e0 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 ntCompleteReceive.__imp_WdsTrans
d9500 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 65 00 57 64 73 54 72 61 portClientCompleteReceive.WdsTra
d9520 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 nsportClientCloseSession.__imp_W
d9540 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 64 dsTransportClientCloseSession.Wd
d9560 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 sTransportClientCancelSessionEx.
d9580 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 __imp_WdsTransportClientCancelSe
d95a0 73 73 69 6f 6e 45 78 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c ssionEx.WdsTransportClientCancel
d95c0 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 Session.__imp_WdsTransportClient
d95e0 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 CancelSession.WdsTransportClient
d9600 41 64 64 52 65 66 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 AddRefBuffer.__imp_WdsTransportC
d9620 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f lientAddRefBuffer..wdstptc_NULL_
d9640 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 THUNK_DATA.__IMPORT_DESCRIPTOR_w
d9660 64 73 74 70 74 63 00 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c dstptc.WebAuthNIsUserVerifyingPl
d9680 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 atformAuthenticatorAvailable.__i
d96a0 6d 70 5f 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f mp_WebAuthNIsUserVerifyingPlatfo
d96c0 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 57 65 62 41 75 74 68 rmAuthenticatorAvailable.WebAuth
d96e0 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 NGetW3CExceptionDOMError.__imp_W
d9700 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 57 ebAuthNGetW3CExceptionDOMError.W
d9720 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 ebAuthNGetErrorName.__imp_WebAut
d9740 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c hNGetErrorName.WebAuthNGetCancel
d9760 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c lationId.__imp_WebAuthNGetCancel
d9780 6c 61 74 69 6f 6e 49 64 00 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 lationId.WebAuthNGetApiVersionNu
d97a0 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e mber.__imp_WebAuthNGetApiVersion
d97c0 4e 75 6d 62 65 72 00 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 Number.WebAuthNFreeCredentialAtt
d97e0 65 73 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 estation.__imp_WebAuthNFreeCrede
d9800 6e 74 69 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 ntialAttestation.WebAuthNFreeAss
d9820 65 72 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 ertion.__imp_WebAuthNFreeAsserti
d9840 6f 6e 00 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f on.WebAuthNCancelCurrentOperatio
d9860 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 n.__imp_WebAuthNCancelCurrentOpe
d9880 72 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 ration.WebAuthNAuthenticatorMake
d98a0 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 Credential.__imp_WebAuthNAuthent
d98c0 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 57 65 62 41 75 74 68 4e 41 75 74 icatorMakeCredential.WebAuthNAut
d98e0 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 henticatorGetAssertion.__imp_Web
d9900 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 7f AuthNAuthenticatorGetAssertion..
d9920 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 webauthn_NULL_THUNK_DATA.__IMPOR
d9940 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e 00 57 73 58 6d 6c 53 74 72 69 6e T_DESCRIPTOR_webauthn.WsXmlStrin
d9960 67 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 gEquals.__imp_WsXmlStringEquals.
d9980 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 WsWriteXmlnsAttribute.__imp_WsWr
d99a0 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 iteXmlnsAttribute.WsWriteXmlBuff
d99c0 65 72 54 6f 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 erToBytes.__imp_WsWriteXmlBuffer
d99e0 54 6f 42 79 74 65 73 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 ToBytes.WsWriteXmlBuffer.__imp_W
d9a00 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 57 72 69 74 65 56 61 6c 75 65 00 5f 5f 69 sWriteXmlBuffer.WsWriteValue.__i
d9a20 6d 70 5f 57 73 57 72 69 74 65 56 61 6c 75 65 00 57 73 57 72 69 74 65 54 79 70 65 00 5f 5f 69 6d mp_WsWriteValue.WsWriteType.__im
d9a40 70 5f 57 73 57 72 69 74 65 54 79 70 65 00 57 73 57 72 69 74 65 54 65 78 74 00 5f 5f 69 6d 70 5f p_WsWriteType.WsWriteText.__imp_
d9a60 57 73 57 72 69 74 65 54 65 78 74 00 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 WsWriteText.WsWriteStartElement.
d9a80 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 __imp_WsWriteStartElement.WsWrit
d9aa0 65 53 74 61 72 74 43 44 61 74 61 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 43 44 eStartCData.__imp_WsWriteStartCD
d9ac0 61 74 61 00 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f ata.WsWriteStartAttribute.__imp_
d9ae0 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 51 75 61 WsWriteStartAttribute.WsWriteQua
d9b00 6c 69 66 69 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 lifiedName.__imp_WsWriteQualifie
d9b20 64 4e 61 6d 65 00 57 73 57 72 69 74 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4e dName.WsWriteNode.__imp_WsWriteN
d9b40 6f 64 65 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 ode.WsWriteMessageStart.__imp_Ws
d9b60 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 WriteMessageStart.WsWriteMessage
d9b80 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 57 73 57 72 End.__imp_WsWriteMessageEnd.WsWr
d9ba0 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e iteEnvelopeStart.__imp_WsWriteEn
d9bc0 76 65 6c 6f 70 65 53 74 61 72 74 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f velopeStart.WsWriteEnvelopeEnd._
d9be0 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 57 72 69 74 65 45 _imp_WsWriteEnvelopeEnd.WsWriteE
d9c00 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 53 ndStartElement.__imp_WsWriteEndS
d9c20 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 5f 5f tartElement.WsWriteEndElement.__
d9c40 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 64 imp_WsWriteEndElement.WsWriteEnd
d9c60 43 44 61 74 61 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 57 73 57 72 CData.__imp_WsWriteEndCData.WsWr
d9c80 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 iteEndAttribute.__imp_WsWriteEnd
d9ca0 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 Attribute.WsWriteElement.__imp_W
d9cc0 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 5f sWriteElement.WsWriteCharsUtf8._
d9ce0 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 57 73 57 72 69 74 65 43 68 61 _imp_WsWriteCharsUtf8.WsWriteCha
d9d00 72 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 68 61 72 73 00 57 73 57 72 69 74 65 42 79 74 rs.__imp_WsWriteChars.WsWriteByt
d9d20 65 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 42 79 74 65 73 00 57 73 57 72 69 74 65 42 6f 64 es.__imp_WsWriteBytes.WsWriteBod
d9d40 79 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 42 6f 64 79 00 57 73 57 72 69 74 65 41 74 74 72 69 y.__imp_WsWriteBody.WsWriteAttri
d9d60 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 00 57 73 57 72 bute.__imp_WsWriteAttribute.WsWr
d9d80 69 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 41 72 72 61 79 00 57 73 56 65 iteArray.__imp_WsWriteArray.WsVe
d9da0 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 56 65 72 69 66 79 58 6d 6c 4e rifyXmlNCName.__imp_WsVerifyXmlN
d9dc0 43 4e 61 6d 65 00 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f CName.WsTrimXmlWhitespace.__imp_
d9de0 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 57 73 53 74 61 72 74 57 72 69 74 65 WsTrimXmlWhitespace.WsStartWrite
d9e00 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 74 61 72 74 57 rCanonicalization.__imp_WsStartW
d9e20 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 53 74 61 72 74 52 65 61 riterCanonicalization.WsStartRea
d9e40 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 74 61 72 derCanonicalization.__imp_WsStar
d9e60 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 53 6b 69 70 4e 6f tReaderCanonicalization.WsSkipNo
d9e80 64 65 00 5f 5f 69 6d 70 5f 57 73 53 6b 69 70 4e 6f 64 65 00 57 73 53 68 75 74 64 6f 77 6e 53 65 de.__imp_WsSkipNode.WsShutdownSe
d9ea0 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 53 68 75 74 64 6f 77 6e 53 65 73 ssionChannel.__imp_WsShutdownSes
d9ec0 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 sionChannel.WsSetWriterPosition.
d9ee0 5f 5f 69 6d 70 5f 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 53 65 74 52 __imp_WsSetWriterPosition.WsSetR
d9f00 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 65 74 52 65 61 64 65 72 50 eaderPosition.__imp_WsSetReaderP
d9f20 6f 73 69 74 69 6f 6e 00 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d osition.WsSetOutputToBuffer.__im
d9f40 70 5f 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 57 73 53 65 74 4f 75 74 70 75 p_WsSetOutputToBuffer.WsSetOutpu
d9f60 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4f 75 74 70 75 74 00 57 73 53 65 74 4d 65 73 73 61 67 65 t.__imp_WsSetOutput.WsSetMessage
d9f80 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 Property.__imp_WsSetMessagePrope
d9fa0 72 74 79 00 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f rty.WsSetListenerProperty.__imp_
d9fc0 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 49 6e 70 75 74 WsSetListenerProperty.WsSetInput
d9fe0 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 ToBuffer.__imp_WsSetInputToBuffe
da000 72 00 57 73 53 65 74 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 75 74 00 57 73 r.WsSetInput.__imp_WsSetInput.Ws
da020 53 65 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 48 65 61 64 65 72 00 57 73 53 65 SetHeader.__imp_WsSetHeader.WsSe
da040 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 tFaultErrorProperty.__imp_WsSetF
da060 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f aultErrorProperty.WsSetFaultErro
da080 72 44 65 74 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 rDetail.__imp_WsSetFaultErrorDet
da0a0 61 69 6c 00 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 ail.WsSetErrorProperty.__imp_WsS
da0c0 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 etErrorProperty.WsSetChannelProp
da0e0 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 erty.__imp_WsSetChannelProperty.
da100 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 52 WsSendReplyMessage.__imp_WsSendR
da120 65 70 6c 79 4d 65 73 73 61 67 65 00 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f eplyMessage.WsSendMessage.__imp_
da140 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 WsSendMessage.WsSendFaultMessage
da160 46 6f 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 ForError.__imp_WsSendFaultMessag
da180 65 46 6f 72 45 72 72 6f 72 00 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 eForError.WsRevokeSecurityContex
da1a0 74 00 5f 5f 69 6d 70 5f 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 t.__imp_WsRevokeSecurityContext.
da1c0 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 WsResetServiceProxy.__imp_WsRese
da1e0 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 tServiceProxy.WsResetServiceHost
da200 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 52 65 73 65 .__imp_WsResetServiceHost.WsRese
da220 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 tMetadata.__imp_WsResetMetadata.
da240 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 73 73 WsResetMessage.__imp_WsResetMess
da260 61 67 65 00 57 73 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 age.WsResetListener.__imp_WsRese
da280 74 4c 69 73 74 65 6e 65 72 00 57 73 52 65 73 65 74 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 52 65 tListener.WsResetHeap.__imp_WsRe
da2a0 73 65 74 48 65 61 70 00 57 73 52 65 73 65 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 setHeap.WsResetError.__imp_WsRes
da2c0 65 74 45 72 72 6f 72 00 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 etError.WsResetChannel.__imp_WsR
da2e0 65 73 65 74 43 68 61 6e 6e 65 6c 00 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 6f 6b esetChannel.WsRequestSecurityTok
da300 65 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 en.__imp_WsRequestSecurityToken.
da320 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 74 52 65 WsRequestReply.__imp_WsRequestRe
da340 70 6c 79 00 57 73 52 65 6d 6f 76 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 4e ply.WsRemoveNode.__imp_WsRemoveN
da360 6f 64 65 00 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 ode.WsRemoveMappedHeader.__imp_W
da380 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 48 65 61 64 sRemoveMappedHeader.WsRemoveHead
da3a0 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 er.__imp_WsRemoveHeader.WsRemove
da3c0 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 43 75 73 74 6f CustomHeader.__imp_WsRemoveCusto
da3e0 6d 48 65 61 64 65 72 00 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 mHeader.WsRegisterOperationForCa
da400 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f ncel.__imp_WsRegisterOperationFo
da420 72 43 61 6e 63 65 6c 00 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 rCancel.WsReceiveMessage.__imp_W
da440 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 sReceiveMessage.WsReadXmlBufferF
da460 72 6f 6d 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 romBytes.__imp_WsReadXmlBufferFr
da480 6f 6d 42 79 74 65 73 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 omBytes.WsReadXmlBuffer.__imp_Ws
da4a0 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 57 73 52 65 61 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ReadXmlBuffer.WsReadValue.__imp_
da4c0 57 73 52 65 61 64 56 61 6c 75 65 00 57 73 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 52 WsReadValue.WsReadType.__imp_WsR
da4e0 65 61 64 54 79 70 65 00 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 eadType.WsReadToStartElement.__i
da500 6d 70 5f 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 53 74 mp_WsReadToStartElement.WsReadSt
da520 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d artElement.__imp_WsReadStartElem
da540 65 6e 74 00 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 ent.WsReadStartAttribute.__imp_W
da560 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 51 75 61 6c 69 66 sReadStartAttribute.WsReadQualif
da580 69 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d iedName.__imp_WsReadQualifiedNam
da5a0 65 00 57 73 52 65 61 64 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4e 6f 64 65 00 57 73 e.WsReadNode.__imp_WsReadNode.Ws
da5c0 52 65 61 64 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 74 61 64 61 74 ReadMetadata.__imp_WsReadMetadat
da5e0 61 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 a.WsReadMessageStart.__imp_WsRea
da600 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 5f dMessageStart.WsReadMessageEnd._
da620 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 57 73 52 65 61 64 45 6e 76 65 _imp_WsReadMessageEnd.WsReadEnve
da640 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 lopeStart.__imp_WsReadEnvelopeSt
da660 61 72 74 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 52 65 art.WsReadEnvelopeEnd.__imp_WsRe
da680 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 adEnvelopeEnd.WsReadEndpointAddr
da6a0 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 70 6f 69 6e essExtension.__imp_WsReadEndpoin
da6c0 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 tAddressExtension.WsReadEndEleme
da6e0 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 nt.__imp_WsReadEndElement.WsRead
da700 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 41 74 74 72 EndAttribute.__imp_WsReadEndAttr
da720 69 62 75 74 65 00 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 ibute.WsReadElement.__imp_WsRead
da740 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 5f 5f 69 6d 70 5f 57 73 Element.WsReadCharsUtf8.__imp_Ws
da760 52 65 61 64 43 68 61 72 73 55 74 66 38 00 57 73 52 65 61 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f ReadCharsUtf8.WsReadChars.__imp_
da780 57 73 52 65 61 64 43 68 61 72 73 00 57 73 52 65 61 64 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 WsReadChars.WsReadBytes.__imp_Ws
da7a0 52 65 61 64 42 79 74 65 73 00 57 73 52 65 61 64 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 ReadBytes.WsReadBody.__imp_WsRea
da7c0 64 42 6f 64 79 00 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 dBody.WsReadAttribute.__imp_WsRe
da7e0 61 64 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 73 adAttribute.WsReadArray.__imp_Ws
da800 52 65 61 64 41 72 72 61 79 00 57 73 50 75 73 68 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 50 75 ReadArray.WsPushBytes.__imp_WsPu
da820 73 68 42 79 74 65 73 00 57 73 50 75 6c 6c 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 50 75 6c 6c shBytes.WsPullBytes.__imp_WsPull
da840 42 79 74 65 73 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 Bytes.WsOpenServiceProxy.__imp_W
da860 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 sOpenServiceProxy.WsOpenServiceH
da880 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 4f 70 ost.__imp_WsOpenServiceHost.WsOp
da8a0 65 6e 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 enListener.__imp_WsOpenListener.
da8c0 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 43 68 61 6e 6e 65 WsOpenChannel.__imp_WsOpenChanne
da8e0 6c 00 57 73 4d 6f 76 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 57 72 69 74 65 l.WsMoveWriter.__imp_WsMoveWrite
da900 72 00 57 73 4d 6f 76 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 52 65 61 64 65 r.WsMoveReader.__imp_WsMoveReade
da920 72 00 57 73 4d 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 5f 5f 69 6d 70 r.WsMatchPolicyAlternative.__imp
da940 5f 57 73 4d 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 57 73 4d 61 72 6b _WsMatchPolicyAlternative.WsMark
da960 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 5f 5f 69 6d 70 5f 57 73 4d 61 72 6b 48 HeaderAsUnderstood.__imp_WsMarkH
da980 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 eaderAsUnderstood.WsInitializeMe
da9a0 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 ssage.__imp_WsInitializeMessage.
da9c0 57 73 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 58 6d 6c WsGetXmlAttribute.__imp_WsGetXml
da9e0 41 74 74 72 69 62 75 74 65 00 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 5f 5f Attribute.WsGetWriterProperty.__
daa00 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 57 72 69 imp_WsGetWriterProperty.WsGetWri
daa20 74 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 terPosition.__imp_WsGetWriterPos
daa40 69 74 69 6f 6e 00 57 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 ition.WsGetServiceProxyProperty.
daa60 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 __imp_WsGetServiceProxyProperty.
daa80 57 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 WsGetServiceHostProperty.__imp_W
daaa0 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 63 sGetServiceHostProperty.WsGetSec
daac0 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 urityTokenProperty.__imp_WsGetSe
daae0 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 63 75 72 69 74 curityTokenProperty.WsGetSecurit
dab00 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 63 75 yContextProperty.__imp_WsGetSecu
dab20 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 52 65 61 64 65 72 50 rityContextProperty.WsGetReaderP
dab40 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 roperty.__imp_WsGetReaderPropert
dab60 79 00 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 y.WsGetReaderPosition.__imp_WsGe
dab80 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 tReaderPosition.WsGetReaderNode.
daba0 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 57 73 47 65 74 50 72 65 66 69 __imp_WsGetReaderNode.WsGetPrefi
dabc0 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 72 65 66 69 78 xFromNamespace.__imp_WsGetPrefix
dabe0 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 FromNamespace.WsGetPolicyPropert
dac00 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 y.__imp_WsGetPolicyProperty.WsGe
dac20 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 57 73 tPolicyAlternativeCount.__imp_Ws
dac40 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 57 73 47 65 74 4f GetPolicyAlternativeCount.WsGetO
dac60 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 perationContextProperty.__imp_Ws
dac80 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 GetOperationContextProperty.WsGe
daca0 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 57 73 47 65 74 tNamespaceFromPrefix.__imp_WsGet
dacc0 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 57 73 47 65 74 4d 69 73 73 69 6e 67 NamespaceFromPrefix.WsGetMissing
dace0 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 73 MetadataDocumentAddress.__imp_Ws
dad00 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 GetMissingMetadataDocumentAddres
dad20 73 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 s.WsGetMetadataProperty.__imp_Ws
dad40 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 65 74 61 64 61 74 GetMetadataProperty.WsGetMetadat
dad60 61 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e aEndpoints.__imp_WsGetMetadataEn
dad80 64 70 6f 69 6e 74 73 00 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 dpoints.WsGetMessageProperty.__i
dada0 6d 70 5f 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 61 70 mp_WsGetMessageProperty.WsGetMap
dadc0 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 pedHeader.__imp_WsGetMappedHeade
dade0 72 00 57 73 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 r.WsGetListenerProperty.__imp_Ws
dae00 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 48 65 61 70 50 72 6f GetListenerProperty.WsGetHeapPro
dae20 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 57 73 perty.__imp_WsGetHeapProperty.Ws
dae40 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 GetHeaderAttributes.__imp_WsGetH
dae60 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 57 73 47 65 74 48 65 61 64 65 72 00 5f 5f 69 6d eaderAttributes.WsGetHeader.__im
dae80 70 5f 57 73 47 65 74 48 65 61 64 65 72 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f p_WsGetHeader.WsGetFaultErrorPro
daea0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 perty.__imp_WsGetFaultErrorPrope
daec0 72 74 79 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 5f 5f 69 6d 70 5f rty.WsGetFaultErrorDetail.__imp_
daee0 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 57 73 47 65 74 45 72 72 6f 72 WsGetFaultErrorDetail.WsGetError
daf00 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 57 73 String.__imp_WsGetErrorString.Ws
daf20 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 72 72 6f GetErrorProperty.__imp_WsGetErro
daf40 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f rProperty.WsGetDictionary.__imp_
daf60 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 WsGetDictionary.WsGetCustomHeade
daf80 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 47 65 74 43 r.__imp_WsGetCustomHeader.WsGetC
dafa0 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 43 68 61 6e 6e 65 hannelProperty.__imp_WsGetChanne
dafc0 6c 50 72 6f 70 65 72 74 79 00 57 73 46 72 65 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 46 lProperty.WsFreeWriter.__imp_WsF
dafe0 72 65 65 57 72 69 74 65 72 00 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 reeWriter.WsFreeServiceProxy.__i
db000 6d 70 5f 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 46 72 65 65 53 65 72 76 mp_WsFreeServiceProxy.WsFreeServ
db020 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 iceHost.__imp_WsFreeServiceHost.
db040 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 WsFreeSecurityToken.__imp_WsFree
db060 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 46 72 65 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 SecurityToken.WsFreeReader.__imp
db080 5f 57 73 46 72 65 65 52 65 61 64 65 72 00 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 _WsFreeReader.WsFreeMetadata.__i
db0a0 6d 70 5f 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 mp_WsFreeMetadata.WsFreeMessage.
db0c0 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 57 73 46 72 65 65 4c 69 73 74 65 6e __imp_WsFreeMessage.WsFreeListen
db0e0 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 57 73 46 72 65 65 48 65 er.__imp_WsFreeListener.WsFreeHe
db100 61 70 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 48 65 61 70 00 57 73 46 72 65 65 45 72 72 6f 72 00 ap.__imp_WsFreeHeap.WsFreeError.
db120 5f 5f 69 6d 70 5f 57 73 46 72 65 65 45 72 72 6f 72 00 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 __imp_WsFreeError.WsFreeChannel.
db140 5f 5f 69 6d 70 5f 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 57 73 46 6c 75 73 68 57 72 69 74 65 __imp_WsFreeChannel.WsFlushWrite
db160 72 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 57 73 46 6c 75 73 68 42 6f 64 r.__imp_WsFlushWriter.WsFlushBod
db180 79 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 68 42 6f 64 79 00 57 73 46 69 6e 64 41 74 74 72 69 62 y.__imp_WsFlushBody.WsFindAttrib
db1a0 75 74 65 00 5f 5f 69 6d 70 5f 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 46 69 6c 6c ute.__imp_WsFindAttribute.WsFill
db1c0 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 6c 52 65 61 64 65 72 00 57 73 46 69 6c 6c Reader.__imp_WsFillReader.WsFill
db1e0 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 6c 42 6f 64 79 00 57 73 46 69 6c 65 54 69 6d 65 Body.__imp_WsFillBody.WsFileTime
db200 54 6f 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 ToDateTime.__imp_WsFileTimeToDat
db220 65 54 69 6d 65 00 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f eTime.WsEndWriterCanonicalizatio
db240 6e 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 n.__imp_WsEndWriterCanonicalizat
db260 69 6f 6e 00 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 ion.WsEndReaderCanonicalization.
db280 5f 5f 69 6d 70 5f 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f __imp_WsEndReaderCanonicalizatio
db2a0 6e 00 57 73 45 6e 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e 63 6f 64 65 55 72 6c 00 n.WsEncodeUrl.__imp_WsEncodeUrl.
db2c0 57 73 44 65 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 44 65 63 6f 64 65 55 72 6c 00 57 73 WsDecodeUrl.__imp_WsDecodeUrl.Ws
db2e0 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 44 61 74 65 54 DateTimeToFileTime.__imp_WsDateT
db300 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 imeToFileTime.WsCreateXmlSecurit
db320 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 79 yToken.__imp_WsCreateXmlSecurity
db340 54 6f 6b 65 6e 00 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 Token.WsCreateXmlBuffer.__imp_Ws
db360 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 5f CreateXmlBuffer.WsCreateWriter._
db380 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 57 73 43 72 65 61 74 65 53 65 72 76 _imp_WsCreateWriter.WsCreateServ
db3a0 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 iceProxyFromTemplate.__imp_WsCre
db3c0 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 72 ateServiceProxyFromTemplate.WsCr
db3e0 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 eateServiceProxy.__imp_WsCreateS
db400 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 erviceProxy.WsCreateServiceHost.
db420 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 43 72 65 61 __imp_WsCreateServiceHost.WsCrea
db440 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f teServiceEndpointFromTemplate.__
db460 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 imp_WsCreateServiceEndpointFromT
db480 65 6d 70 6c 61 74 65 00 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 43 emplate.WsCreateReader.__imp_WsC
db4a0 72 65 61 74 65 52 65 61 64 65 72 00 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 reateReader.WsCreateMetadata.__i
db4c0 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 57 73 43 72 65 61 74 65 4d 65 73 73 mp_WsCreateMetadata.WsCreateMess
db4e0 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 ageForChannel.__imp_WsCreateMess
db500 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 5f 5f ageForChannel.WsCreateMessage.__
db520 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 57 73 43 72 65 61 74 65 4c 69 73 74 imp_WsCreateMessage.WsCreateList
db540 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 57 73 43 72 ener.__imp_WsCreateListener.WsCr
db560 65 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 48 65 61 70 00 57 73 43 72 eateHeap.__imp_WsCreateHeap.WsCr
db580 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 eateFaultFromError.__imp_WsCreat
db5a0 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f eFaultFromError.WsCreateError.__
db5c0 69 6d 70 5f 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 imp_WsCreateError.WsCreateChanne
db5e0 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e lForListener.__imp_WsCreateChann
db600 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 5f 5f elForListener.WsCreateChannel.__
db620 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 57 73 43 6f 70 79 4e 6f 64 65 00 5f imp_WsCreateChannel.WsCopyNode._
db640 5f 69 6d 70 5f 57 73 43 6f 70 79 4e 6f 64 65 00 57 73 43 6f 70 79 45 72 72 6f 72 00 5f 5f 69 6d _imp_WsCopyNode.WsCopyError.__im
db660 70 5f 57 73 43 6f 70 79 45 72 72 6f 72 00 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f 69 6d 70 p_WsCopyError.WsCombineUrl.__imp
db680 5f 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 _WsCombineUrl.WsCloseServiceProx
db6a0 79 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 43 6c y.__imp_WsCloseServiceProxy.WsCl
db6c0 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 72 76 oseServiceHost.__imp_WsCloseServ
db6e0 69 63 65 48 6f 73 74 00 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 iceHost.WsCloseListener.__imp_Ws
db700 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 CloseListener.WsCloseChannel.__i
db720 6d 70 5f 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 mp_WsCloseChannel.WsCheckMustUnd
db740 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 73 43 68 65 63 6b 4d 75 73 74 erstandHeaders.__imp_WsCheckMust
db760 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 57 73 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 UnderstandHeaders.WsCall.__imp_W
db780 73 43 61 6c 6c 00 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 57 73 41 73 79 sCall.WsAsyncExecute.__imp_WsAsy
db7a0 6e 63 45 78 65 63 75 74 65 00 57 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 57 73 41 6c 6c 6f 63 00 ncExecute.WsAlloc.__imp_WsAlloc.
db7c0 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 41 64 64 72 65 73 73 WsAddressMessage.__imp_WsAddress
db7e0 4d 65 73 73 61 67 65 00 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f Message.WsAddMappedHeader.__imp_
db800 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 WsAddMappedHeader.WsAddErrorStri
db820 6e 67 00 5f 5f 69 6d 70 5f 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 57 73 41 64 64 43 ng.__imp_WsAddErrorString.WsAddC
db840 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 ustomHeader.__imp_WsAddCustomHea
db860 64 65 72 00 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 63 63 65 der.WsAcceptChannel.__imp_WsAcce
db880 70 74 43 68 61 6e 6e 65 6c 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f ptChannel.WsAbortServiceProxy.__
db8a0 69 6d 70 5f 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 41 62 6f 72 74 53 imp_WsAbortServiceProxy.WsAbortS
db8c0 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 48 erviceHost.__imp_WsAbortServiceH
db8e0 6f 73 74 00 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 ost.WsAbortListener.__imp_WsAbor
db900 74 4c 69 73 74 65 6e 65 72 00 57 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 tListener.WsAbortChannel.__imp_W
db920 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 5f sAbortChannel.WsAbandonMessage._
db940 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 57 73 41 62 61 6e 64 6f 6e 43 _imp_WsAbandonMessage.WsAbandonC
db960 61 6c 6c 00 5f 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 7f 77 65 62 73 65 72 76 all.__imp_WsAbandonCall..webserv
db980 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ices_NULL_THUNK_DATA.__IMPORT_DE
db9a0 53 43 52 49 50 54 4f 52 5f 77 65 62 73 65 72 76 69 63 65 73 00 57 65 62 53 6f 63 6b 65 74 53 65 SCRIPTOR_webservices.WebSocketSe
db9c0 6e 64 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 57 65 62 53 6f 63 6b 65 74 nd.__imp_WebSocketSend.WebSocket
db9e0 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 Receive.__imp_WebSocketReceive.W
dba00 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f ebSocketGetGlobalProperty.__imp_
dba20 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 57 65 62 53 6f WebSocketGetGlobalProperty.WebSo
dba40 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 47 65 74 cketGetAction.__imp_WebSocketGet
dba60 41 63 74 69 6f 6e 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 Action.WebSocketEndServerHandsha
dba80 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 ke.__imp_WebSocketEndServerHands
dbaa0 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 hake.WebSocketEndClientHandshake
dbac0 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 .__imp_WebSocketEndClientHandsha
dbae0 6b 65 00 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 ke.WebSocketDeleteHandle.__imp_W
dbb00 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 43 72 ebSocketDeleteHandle.WebSocketCr
dbb20 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 eateServerHandle.__imp_WebSocket
dbb40 43 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 CreateServerHandle.WebSocketCrea
dbb60 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 72 teClientHandle.__imp_WebSocketCr
dbb80 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 eateClientHandle.WebSocketComple
dbba0 74 65 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 teAction.__imp_WebSocketComplete
dbbc0 41 63 74 69 6f 6e 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 Action.WebSocketBeginServerHands
dbbe0 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 hake.__imp_WebSocketBeginServerH
dbc00 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e andshake.WebSocketBeginClientHan
dbc20 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e dshake.__imp_WebSocketBeginClien
dbc40 74 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 tHandshake.WebSocketAbortHandle.
dbc60 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 7f 77 65 62 73 __imp_WebSocketAbortHandle..webs
dbc80 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 ocket_NULL_THUNK_DATA.__IMPORT_D
dbca0 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 45 63 53 65 74 53 75 62 73 63 72 69 ESCRIPTOR_websocket.EcSetSubscri
dbcc0 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 53 65 74 53 75 62 73 63 72 69 ptionProperty.__imp_EcSetSubscri
dbce0 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 ptionProperty.EcSetObjectArrayPr
dbd00 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f operty.__imp_EcSetObjectArrayPro
dbd20 70 65 72 74 79 00 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 perty.EcSaveSubscription.__imp_E
dbd40 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 52 65 74 72 79 53 75 62 73 63 72 69 cSaveSubscription.EcRetrySubscri
dbd60 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 ption.__imp_EcRetrySubscription.
dbd80 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 EcRemoveObjectArrayElement.__imp
dbda0 5f 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 4f 70 _EcRemoveObjectArrayElement.EcOp
dbdc0 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 enSubscriptionEnum.__imp_EcOpenS
dbde0 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 ubscriptionEnum.EcOpenSubscripti
dbe00 6f 6e 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 49 6e on.__imp_EcOpenSubscription.EcIn
dbe20 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 45 63 49 sertObjectArrayElement.__imp_EcI
dbe40 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 47 65 74 53 75 62 nsertObjectArrayElement.EcGetSub
dbe60 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 63 47 scriptionRunTimeStatus.__imp_EcG
dbe80 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 45 63 47 65 etSubscriptionRunTimeStatus.EcGe
dbea0 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 tSubscriptionProperty.__imp_EcGe
dbec0 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 45 63 47 65 74 4f 62 6a 65 63 tSubscriptionProperty.EcGetObjec
dbee0 74 41 72 72 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 tArraySize.__imp_EcGetObjectArra
dbf00 79 53 69 7a 65 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f ySize.EcGetObjectArrayProperty._
dbf20 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 _imp_EcGetObjectArrayProperty.Ec
dbf40 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 45 6e 75 EnumNextSubscription.__imp_EcEnu
dbf60 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 mNextSubscription.EcDeleteSubscr
dbf80 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f iption.__imp_EcDeleteSubscriptio
dbfa0 6e 00 45 63 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 63 43 6c 6f 73 65 00 7f 77 65 63 61 70 69 5f n.EcClose.__imp_EcClose..wecapi_
dbfc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 NULL_THUNK_DATA.__IMPORT_DESCRIP
dbfe0 54 4f 52 5f 77 65 63 61 70 69 00 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 TOR_wecapi.WerStoreUploadReport.
dc000 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 57 65 72 53 74 __imp_WerStoreUploadReport.WerSt
dc020 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 5f 5f 69 6d 70 5f 57 oreQueryReportMetadataV3.__imp_W
dc040 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 57 65 72 erStoreQueryReportMetadataV3.Wer
dc060 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 5f 5f 69 6d 70 StoreQueryReportMetadataV2.__imp
dc080 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 57 _WerStoreQueryReportMetadataV2.W
dc0a0 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 5f 5f 69 erStoreQueryReportMetadataV1.__i
dc0c0 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 mp_WerStoreQueryReportMetadataV1
dc0e0 00 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 50 75 72 .WerStorePurge.__imp_WerStorePur
dc100 67 65 00 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 4f 70 ge.WerStoreOpen.__imp_WerStoreOp
dc120 65 6e 00 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 5f 5f 69 6d 70 5f 57 en.WerStoreGetSizeOnDisk.__imp_W
dc140 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 57 65 72 53 74 6f 72 65 47 65 74 erStoreGetSizeOnDisk.WerStoreGet
dc160 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 ReportCount.__imp_WerStoreGetRep
dc180 6f 72 74 43 6f 75 6e 74 00 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 ortCount.WerStoreGetNextReportKe
dc1a0 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 y.__imp_WerStoreGetNextReportKey
dc1c0 00 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 .WerStoreGetFirstReportKey.__imp
dc1e0 5f 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 _WerStoreGetFirstReportKey.WerSt
dc200 6f 72 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 57 65 72 oreClose.__imp_WerStoreClose.Wer
dc220 52 65 70 6f 72 74 53 75 62 6d 69 74 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 75 62 6d ReportSubmit.__imp_WerReportSubm
dc240 69 74 00 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 it.WerReportSetUIOption.__imp_We
dc260 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 57 65 72 52 65 70 6f 72 74 53 65 74 50 rReportSetUIOption.WerReportSetP
dc280 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d arameter.__imp_WerReportSetParam
dc2a0 65 74 65 72 00 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 eter.WerReportCreate.__imp_WerRe
dc2c0 70 6f 72 74 43 72 65 61 74 65 00 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 portCreate.WerReportCloseHandle.
dc2e0 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 65 72 52 65 __imp_WerReportCloseHandle.WerRe
dc300 70 6f 72 74 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 portAddFile.__imp_WerReportAddFi
dc320 6c 65 00 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 le.WerReportAddDump.__imp_WerRep
dc340 6f 72 74 41 64 64 44 75 6d 70 00 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c ortAddDump.WerRemoveExcludedAppl
dc360 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 ication.__imp_WerRemoveExcludedA
dc380 70 70 6c 69 63 61 74 69 6f 6e 00 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 pplication.WerFreeString.__imp_W
dc3a0 65 72 46 72 65 65 53 74 72 69 6e 67 00 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 erFreeString.WerAddExcludedAppli
dc3c0 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 cation.__imp_WerAddExcludedAppli
dc3e0 63 61 74 69 6f 6e 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d cation..wer_NULL_THUNK_DATA.__IM
dc400 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 45 76 74 55 70 64 61 74 65 42 6f 6f PORT_DESCRIPTOR_wer.EvtUpdateBoo
dc420 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 45 76 kmark.__imp_EvtUpdateBookmark.Ev
dc440 74 53 75 62 73 63 72 69 62 65 00 5f 5f 69 6d 70 5f 45 76 74 53 75 62 73 63 72 69 62 65 00 45 76 tSubscribe.__imp_EvtSubscribe.Ev
dc460 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f tSetChannelConfigProperty.__imp_
dc480 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 53 EvtSetChannelConfigProperty.EvtS
dc4a0 65 65 6b 00 5f 5f 69 6d 70 5f 45 76 74 53 65 65 6b 00 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c eek.__imp_EvtSeek.EvtSaveChannel
dc4c0 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 Config.__imp_EvtSaveChannelConfi
dc4e0 67 00 45 76 74 52 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 45 76 74 52 65 6e 64 65 72 00 45 76 74 51 g.EvtRender.__imp_EvtRender.EvtQ
dc500 75 65 72 79 00 5f 5f 69 6d 70 5f 45 76 74 51 75 65 72 79 00 45 76 74 4f 70 65 6e 53 65 73 73 69 uery.__imp_EvtQuery.EvtOpenSessi
dc520 6f 6e 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 45 76 74 4f 70 65 6e 50 on.__imp_EvtOpenSession.EvtOpenP
dc540 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 50 75 ublisherMetadata.__imp_EvtOpenPu
dc560 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 blisherMetadata.EvtOpenPublisher
dc580 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 Enum.__imp_EvtOpenPublisherEnum.
dc5a0 45 76 74 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 4c 6f 67 00 45 76 74 4f EvtOpenLog.__imp_EvtOpenLog.EvtO
dc5c0 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 penEventMetadataEnum.__imp_EvtOp
dc5e0 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e enEventMetadataEnum.EvtOpenChann
dc600 65 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 elEnum.__imp_EvtOpenChannelEnum.
dc620 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 EvtOpenChannelConfig.__imp_EvtOp
dc640 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 enChannelConfig.EvtNextPublisher
dc660 49 64 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 45 76 74 4e Id.__imp_EvtNextPublisherId.EvtN
dc680 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 45 76 extEventMetadata.__imp_EvtNextEv
dc6a0 65 6e 74 4d 65 74 61 64 61 74 61 00 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 5f entMetadata.EvtNextChannelPath._
dc6c0 5f 69 6d 70 5f 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 45 76 74 4e 65 78 74 00 _imp_EvtNextChannelPath.EvtNext.
dc6e0 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 00 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f __imp_EvtNext.EvtGetQueryInfo.__
dc700 69 6d 70 5f 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 45 76 74 47 65 74 50 75 62 6c 69 73 imp_EvtGetQueryInfo.EvtGetPublis
dc720 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 herMetadataProperty.__imp_EvtGet
dc740 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 PublisherMetadataProperty.EvtGet
dc760 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 ObjectArraySize.__imp_EvtGetObje
dc780 63 74 41 72 72 61 79 53 69 7a 65 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f ctArraySize.EvtGetObjectArrayPro
dc7a0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f perty.__imp_EvtGetObjectArrayPro
dc7c0 70 65 72 74 79 00 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 perty.EvtGetLogInfo.__imp_EvtGet
dc7e0 4c 6f 67 49 6e 66 6f 00 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 5f 5f 69 LogInfo.EvtGetExtendedStatus.__i
dc800 6d 70 5f 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 45 76 74 47 65 74 45 76 mp_EvtGetExtendedStatus.EvtGetEv
dc820 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 entMetadataProperty.__imp_EvtGet
dc840 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 45 76 65 6e EventMetadataProperty.EvtGetEven
dc860 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 45 76 74 47 tInfo.__imp_EvtGetEventInfo.EvtG
dc880 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 etChannelConfigProperty.__imp_Ev
dc8a0 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 46 6f 72 tGetChannelConfigProperty.EvtFor
dc8c0 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 matMessage.__imp_EvtFormatMessag
dc8e0 65 00 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 45 78 70 6f 72 74 4c 6f e.EvtExportLog.__imp_EvtExportLo
dc900 67 00 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 g.EvtCreateRenderContext.__imp_E
dc920 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 45 76 74 43 72 65 61 74 65 42 vtCreateRenderContext.EvtCreateB
dc940 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 ookmark.__imp_EvtCreateBookmark.
dc960 45 76 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 76 74 43 6c 6f 73 65 00 45 76 74 43 6c 65 61 72 EvtClose.__imp_EvtClose.EvtClear
dc980 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 6c 65 61 72 4c 6f 67 00 45 76 74 43 61 6e 63 65 6c 00 Log.__imp_EvtClearLog.EvtCancel.
dc9a0 5f 5f 69 6d 70 5f 45 76 74 43 61 6e 63 65 6c 00 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 __imp_EvtCancel.EvtArchiveExport
dc9c0 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 65 64 4c 6f edLog.__imp_EvtArchiveExportedLo
dc9e0 67 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 g..wevtapi_NULL_THUNK_DATA.__IMP
dca00 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 76 74 61 70 69 00 57 69 6e 42 69 6f 57 61 69 ORT_DESCRIPTOR_wevtapi.WinBioWai
dca20 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 57 61 69 74 00 57 69 6e 42 69 6f 56 65 72 69 66 79 57 t.__imp_WinBioWait.WinBioVerifyW
dca40 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 ithCallback.__imp_WinBioVerifyWi
dca60 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 56 65 72 69 66 79 00 5f 5f 69 6d 70 5f 57 69 thCallback.WinBioVerify.__imp_Wi
dca80 6e 42 69 6f 56 65 72 69 66 79 00 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 nBioVerify.WinBioUnregisterEvent
dcaa0 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 Monitor.__imp_WinBioUnregisterEv
dcac0 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d entMonitor.WinBioUnlockUnit.__im
dcae0 70 5f 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 p_WinBioUnlockUnit.WinBioSetProp
dcb00 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e erty.__imp_WinBioSetProperty.Win
dcb20 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 BioSetCredential.__imp_WinBioSet
dcb40 43 72 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 Credential.WinBioRemoveCredentia
dcb60 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 57 l.__imp_WinBioRemoveCredential.W
dcb80 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 inBioRemoveAllDomainCredentials.
dcba0 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 __imp_WinBioRemoveAllDomainCrede
dcbc0 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c ntials.WinBioRemoveAllCredential
dcbe0 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 s.__imp_WinBioRemoveAllCredentia
dcc00 6c 73 00 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 ls.WinBioReleaseFocus.__imp_WinB
dcc20 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 ioReleaseFocus.WinBioRegisterEve
dcc40 6e 74 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 ntMonitor.__imp_WinBioRegisterEv
dcc60 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 entMonitor.WinBioOpenSession.__i
dcc80 6d 70 5f 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 mp_WinBioOpenSession.WinBioMonit
dcca0 6f 72 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 orPresence.__imp_WinBioMonitorPr
dccc0 65 73 65 6e 63 65 00 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 esence.WinBioLogonIdentifiedUser
dcce0 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 .__imp_WinBioLogonIdentifiedUser
dcd00 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 6b .WinBioLockUnit.__imp_WinBioLock
dcd20 55 6e 69 74 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 Unit.WinBioLocateSensorWithCallb
dcd40 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 ack.__imp_WinBioLocateSensorWith
dcd60 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 5f 5f 69 6d Callback.WinBioLocateSensor.__im
dcd80 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 57 69 6e 42 69 6f 49 6d 70 72 6f p_WinBioLocateSensor.WinBioImpro
dcda0 76 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 57 69 6e veEnd.__imp_WinBioImproveEnd.Win
dcdc0 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 BioImproveBegin.__imp_WinBioImpr
dcde0 6f 76 65 42 65 67 69 6e 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 oveBegin.WinBioIdentifyWithCallb
dce00 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c ack.__imp_WinBioIdentifyWithCall
dce20 62 61 63 6b 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f back.WinBioIdentify.__imp_WinBio
dce40 49 64 65 6e 74 69 66 79 00 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 Identify.WinBioGetProperty.__imp
dce60 5f 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f _WinBioGetProperty.WinBioGetLogo
dce80 6e 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 nSetting.__imp_WinBioGetLogonSet
dcea0 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 5f 5f ting.WinBioGetEnrolledFactors.__
dcec0 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 57 69 6e imp_WinBioGetEnrolledFactors.Win
dcee0 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 BioGetEnabledSetting.__imp_WinBi
dcf00 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 oGetEnabledSetting.WinBioGetDoma
dcf20 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 44 6f inLogonSetting.__imp_WinBioGetDo
dcf40 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e mainLogonSetting.WinBioGetCreden
dcf60 74 69 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 tialState.__imp_WinBioGetCredent
dcf80 69 61 6c 53 74 61 74 65 00 57 69 6e 42 69 6f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f ialState.WinBioFree.__imp_WinBio
dcfa0 46 72 65 65 00 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 Free.WinBioEnumServiceProviders.
dcfc0 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 __imp_WinBioEnumServiceProviders
dcfe0 00 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 69 6e .WinBioEnumEnrollments.__imp_Win
dd000 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 BioEnumEnrollments.WinBioEnumDat
dd020 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 abases.__imp_WinBioEnumDatabases
dd040 00 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f .WinBioEnumBiometricUnits.__imp_
dd060 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e 42 69 6f 45 WinBioEnumBiometricUnits.WinBioE
dd080 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 nrollSelect.__imp_WinBioEnrollSe
dd0a0 6c 65 63 74 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 5f 5f 69 6d 70 5f 57 lect.WinBioEnrollDiscard.__imp_W
dd0c0 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 inBioEnrollDiscard.WinBioEnrollC
dd0e0 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 57 ommit.__imp_WinBioEnrollCommit.W
dd100 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f inBioEnrollCaptureWithCallback._
dd120 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c _imp_WinBioEnrollCaptureWithCall
dd140 62 61 63 6b 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 57 back.WinBioEnrollCapture.__imp_W
dd160 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 inBioEnrollCapture.WinBioEnrollB
dd180 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 57 69 6e egin.__imp_WinBioEnrollBegin.Win
dd1a0 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 44 65 BioDeleteTemplate.__imp_WinBioDe
dd1c0 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 leteTemplate.WinBioControlUnitPr
dd1e0 69 76 69 6c 65 67 65 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 ivileged.__imp_WinBioControlUnit
dd200 50 72 69 76 69 6c 65 67 65 64 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 5f 5f 69 Privileged.WinBioControlUnit.__i
dd220 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 57 69 6e 42 69 6f 43 6c 6f 73 65 mp_WinBioControlUnit.WinBioClose
dd240 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e Session.__imp_WinBioCloseSession
dd260 00 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 .WinBioCloseFramework.__imp_WinB
dd280 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 ioCloseFramework.WinBioCaptureSa
dd2a0 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 mpleWithCallback.__imp_WinBioCap
dd2c0 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 43 61 70 tureSampleWithCallback.WinBioCap
dd2e0 74 75 72 65 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 tureSample.__imp_WinBioCaptureSa
dd300 6d 70 6c 65 00 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 mple.WinBioCancel.__imp_WinBioCa
dd320 6e 63 65 6c 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d ncel.WinBioAsyncOpenSession.__im
dd340 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 41 p_WinBioAsyncOpenSession.WinBioA
dd360 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 syncOpenFramework.__imp_WinBioAs
dd380 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 yncOpenFramework.WinBioAsyncMoni
dd3a0 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f torFrameworkChanges.__imp_WinBio
dd3c0 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 57 69 6e AsyncMonitorFrameworkChanges.Win
dd3e0 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 BioAsyncEnumServiceProviders.__i
dd400 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 mp_WinBioAsyncEnumServiceProvide
dd420 72 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d rs.WinBioAsyncEnumDatabases.__im
dd440 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 57 69 6e 42 69 p_WinBioAsyncEnumDatabases.WinBi
dd460 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 57 oAsyncEnumBiometricUnits.__imp_W
dd480 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e inBioAsyncEnumBiometricUnits.Win
dd4a0 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 63 71 75 BioAcquireFocus.__imp_WinBioAcqu
dd4c0 69 72 65 46 6f 63 75 73 00 7f 77 69 6e 62 69 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ireFocus..winbio_NULL_THUNK_DATA
dd4e0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 62 69 6f 00 4d 4c 43 72 .__IMPORT_DESCRIPTOR_winbio.MLCr
dd500 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 5f 5f 69 6d 70 5f 4d 4c 43 72 65 eateOperatorRegistry.__imp_MLCre
dd520 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 7f 77 69 6e 64 6f 77 73 2e 61 69 2e ateOperatorRegistry..windows.ai.
dd540 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 machinelearning_NULL_THUNK_DATA.
dd560 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d __IMPORT_DESCRIPTOR_windows.ai.m
dd580 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 00 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 achinelearning.PdfCreateRenderer
dd5a0 00 5f 5f 69 6d 70 5f 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 7f 77 69 6e 64 6f 77 .__imp_PdfCreateRenderer..window
dd5c0 73 2e 64 61 74 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 s.data.pdf_NULL_THUNK_DATA.__IMP
dd5e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 ORT_DESCRIPTOR_windows.data.pdf.
dd600 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 CreateRenderAudioStateMonitorFor
dd620 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 CategoryAndDeviceRole.__imp_Crea
dd640 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 teRenderAudioStateMonitorForCate
dd660 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 goryAndDeviceRole.CreateRenderAu
dd680 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 dioStateMonitorForCategoryAndDev
dd6a0 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 iceId.__imp_CreateRenderAudioSta
dd6c0 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 teMonitorForCategoryAndDeviceId.
dd6e0 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 CreateRenderAudioStateMonitorFor
dd700 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f Category.__imp_CreateRenderAudio
dd720 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 43 72 65 61 74 65 52 65 StateMonitorForCategory.CreateRe
dd740 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 nderAudioStateMonitor.__imp_Crea
dd760 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 43 72 65 61 74 65 teRenderAudioStateMonitor.Create
dd780 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 CaptureAudioStateMonitorForCateg
dd7a0 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 oryAndDeviceRole.__imp_CreateCap
dd7c0 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 tureAudioStateMonitorForCategory
dd7e0 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f AndDeviceRole.CreateCaptureAudio
dd800 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 StateMonitorForCategoryAndDevice
dd820 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 Id.__imp_CreateCaptureAudioState
dd840 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 43 72 MonitorForCategoryAndDeviceId.Cr
dd860 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 eateCaptureAudioStateMonitorForC
dd880 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f ategory.__imp_CreateCaptureAudio
dd8a0 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 43 72 65 61 74 65 43 61 StateMonitorForCategory.CreateCa
dd8c0 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 ptureAudioStateMonitor.__imp_Cre
dd8e0 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 7f 77 69 6e ateCaptureAudioStateMonitor..win
dd900 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 dows.media.mediacontrol_NULL_THU
dd920 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 NK_DATA.__IMPORT_DESCRIPTOR_wind
dd940 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 00 53 65 74 53 6f 63 6b 65 74 ows.media.mediacontrol.SetSocket
dd960 4d 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 63 6b MediaStreamingMode.__imp_SetSock
dd980 65 74 4d 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 7f 77 69 6e 64 6f 77 73 2e 6e 65 etMediaStreamingMode..windows.ne
dd9a0 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 tworking_NULL_THUNK_DATA.__IMPOR
dd9c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 00 T_DESCRIPTOR_windows.networking.
dd9e0 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 CreateControlInputEx.__imp_Creat
dda00 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 eControlInputEx.CreateControlInp
dda20 75 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 7f 77 69 6e ut.__imp_CreateControlInput..win
dda40 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 dows.ui_NULL_THUNK_DATA.__IMPORT
dda60 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 00 49 6e 69 74 69 61 6c 69 7a _DESCRIPTOR_windows.ui.Initializ
dda80 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c eXamlDiagnosticsEx.__imp_Initial
ddaa0 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 58 izeXamlDiagnosticsEx.InitializeX
ddac0 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 58 61 amlDiagnostic.__imp_InitializeXa
ddae0 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 mlDiagnostic..windows.ui.xaml_NU
ddb00 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f LL_THUNK_DATA.__IMPORT_DESCRIPTO
ddb20 52 5f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 00 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 R_windows.ui.xaml.WICSerializeMe
ddb40 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 43 53 65 72 69 61 6c 69 7a 65 tadataContent.__imp_WICSerialize
ddb60 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 MetadataContent.WICMatchMetadata
ddb80 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f Content.__imp_WICMatchMetadataCo
ddba0 6e 74 65 6e 74 00 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 5f 5f 69 6d ntent.WICMapShortNameToGuid.__im
ddbc0 70 5f 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 57 49 43 4d 61 70 53 63 p_WICMapShortNameToGuid.WICMapSc
ddbe0 68 65 6d 61 54 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e hemaToName.__imp_WICMapSchemaToN
ddc00 61 6d 65 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f ame.WICMapGuidToShortName.__imp_
ddc20 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 57 49 43 47 65 74 4d 65 74 61 WICMapGuidToShortName.WICGetMeta
ddc40 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 49 43 47 65 74 4d 65 74 61 dataContentSize.__imp_WICGetMeta
ddc60 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 dataContentSize.WICCreateBitmapF
ddc80 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 49 43 43 72 65 61 74 65 42 69 74 6d romSectionEx.__imp_WICCreateBitm
ddca0 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 apFromSectionEx.WICCreateBitmapF
ddcc0 72 6f 6d 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 romSection.__imp_WICCreateBitmap
ddce0 46 72 6f 6d 53 65 63 74 69 6f 6e 00 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 FromSection.WICConvertBitmapSour
ddd00 63 65 00 5f 5f 69 6d 70 5f 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 ce.__imp_WICConvertBitmapSource.
ddd20 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f .windowscodecs_NULL_THUNK_DATA._
ddd40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 _IMPORT_DESCRIPTOR_windowscodecs
ddd60 00 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 5f .FaxUnregisterServiceProviderW._
ddd80 5f 69 6d 70 5f 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 _imp_FaxUnregisterServiceProvide
ddda0 72 57 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 53 74 rW.FaxStartPrintJobW.__imp_FaxSt
dddc0 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 5f artPrintJobW.FaxStartPrintJobA._
ddde0 5f 69 6d 70 5f 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 46 61 78 53 65 74 52 6f 75 _imp_FaxStartPrintJobA.FaxSetRou
dde00 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 tingInfoW.__imp_FaxSetRoutingInf
dde20 6f 57 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 oW.FaxSetRoutingInfoA.__imp_FaxS
dde40 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 etRoutingInfoA.FaxSetPortW.__imp
dde60 5f 46 61 78 53 65 74 50 6f 72 74 57 00 46 61 78 53 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 _FaxSetPortW.FaxSetPortA.__imp_F
dde80 61 78 53 65 74 50 6f 72 74 41 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 axSetPortA.FaxSetLoggingCategori
ddea0 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 esW.__imp_FaxSetLoggingCategorie
ddec0 73 57 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d sW.FaxSetLoggingCategoriesA.__im
ddee0 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 46 61 78 53 65 p_FaxSetLoggingCategoriesA.FaxSe
ddf00 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 57 00 46 61 78 53 65 74 4a 6f 62 tJobW.__imp_FaxSetJobW.FaxSetJob
ddf20 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 41 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 A.__imp_FaxSetJobA.FaxSetGlobalR
ddf40 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f outingInfoW.__imp_FaxSetGlobalRo
ddf60 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e utingInfoW.FaxSetGlobalRoutingIn
ddf80 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 foA.__imp_FaxSetGlobalRoutingInf
ddfa0 6f 41 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 oA.FaxSetConfigurationW.__imp_Fa
ddfc0 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 xSetConfigurationW.FaxSetConfigu
ddfe0 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f rationA.__imp_FaxSetConfiguratio
de000 6e 41 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e nA.FaxSendDocumentW.__imp_FaxSen
de020 64 44 6f 63 75 6d 65 6e 74 57 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f dDocumentW.FaxSendDocumentForBro
de040 61 64 63 61 73 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 adcastW.__imp_FaxSendDocumentFor
de060 42 72 6f 61 64 63 61 73 74 57 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f BroadcastW.FaxSendDocumentForBro
de080 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 adcastA.__imp_FaxSendDocumentFor
de0a0 42 72 6f 61 64 63 61 73 74 41 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 5f 5f 69 6d BroadcastA.FaxSendDocumentA.__im
de0c0 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 46 61 78 52 65 67 69 73 74 65 72 53 65 p_FaxSendDocumentA.FaxRegisterSe
de0e0 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 rviceProviderW.__imp_FaxRegister
de100 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 ServiceProviderW.FaxRegisterRout
de120 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 52 ingExtensionW.__imp_FaxRegisterR
de140 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 outingExtensionW.FaxPrintCoverPa
de160 67 65 57 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 46 61 78 geW.__imp_FaxPrintCoverPageW.Fax
de180 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 41 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f PrintCoverPageA.__imp_FaxPrintCo
de1a0 76 65 72 50 61 67 65 41 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 78 4f 70 verPageA.FaxOpenPort.__imp_FaxOp
de1c0 65 6e 50 6f 72 74 00 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 5f enPort.FaxInitializeEventQueue._
de1e0 5f 69 6d 70 5f 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 46 61 78 _imp_FaxInitializeEventQueue.Fax
de200 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 GetRoutingInfoW.__imp_FaxGetRout
de220 69 6e 67 49 6e 66 6f 57 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d ingInfoW.FaxGetRoutingInfoA.__im
de240 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 47 65 74 50 6f 72 74 57 p_FaxGetRoutingInfoA.FaxGetPortW
de260 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 57 00 46 61 78 47 65 74 50 6f 72 74 41 00 5f .__imp_FaxGetPortW.FaxGetPortA._
de280 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 41 00 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 _imp_FaxGetPortA.FaxGetPageData.
de2a0 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 46 61 78 47 65 74 4c 6f 67 67 69 __imp_FaxGetPageData.FaxGetLoggi
de2c0 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 67 69 6e ngCategoriesW.__imp_FaxGetLoggin
de2e0 67 43 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f gCategoriesW.FaxGetLoggingCatego
de300 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 riesA.__imp_FaxGetLoggingCategor
de320 69 65 73 41 00 46 61 78 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 57 iesA.FaxGetJobW.__imp_FaxGetJobW
de340 00 46 61 78 47 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 41 00 46 61 78 .FaxGetJobA.__imp_FaxGetJobA.Fax
de360 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 44 65 76 GetDeviceStatusW.__imp_FaxGetDev
de380 69 63 65 53 74 61 74 75 73 57 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 5f iceStatusW.FaxGetDeviceStatusA._
de3a0 5f 69 6d 70 5f 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 46 61 78 47 65 74 43 _imp_FaxGetDeviceStatusA.FaxGetC
de3c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 onfigurationW.__imp_FaxGetConfig
de3e0 75 72 61 74 69 6f 6e 57 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 5f 5f urationW.FaxGetConfigurationA.__
de400 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 46 61 78 46 72 65 65 imp_FaxGetConfigurationA.FaxFree
de420 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 61 78 46 72 65 65 42 75 66 66 65 72 00 46 61 78 45 6e Buffer.__imp_FaxFreeBuffer.FaxEn
de440 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 52 umRoutingMethodsW.__imp_FaxEnumR
de460 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 outingMethodsW.FaxEnumRoutingMet
de480 68 6f 64 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 hodsA.__imp_FaxEnumRoutingMethod
de4a0 73 41 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f sA.FaxEnumPortsW.__imp_FaxEnumPo
de4c0 72 74 73 57 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d rtsW.FaxEnumPortsA.__imp_FaxEnum
de4e0 50 6f 72 74 73 41 00 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 PortsA.FaxEnumJobsW.__imp_FaxEnu
de500 6d 4a 6f 62 73 57 00 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 mJobsW.FaxEnumJobsA.__imp_FaxEnu
de520 6d 4a 6f 62 73 41 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 mJobsA.FaxEnumGlobalRoutingInfoW
de540 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 .__imp_FaxEnumGlobalRoutingInfoW
de560 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 .FaxEnumGlobalRoutingInfoA.__imp
de580 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 45 6e _FaxEnumGlobalRoutingInfoA.FaxEn
de5a0 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 ableRoutingMethodW.__imp_FaxEnab
de5c0 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e leRoutingMethodW.FaxEnableRoutin
de5e0 67 4d 65 74 68 6f 64 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d gMethodA.__imp_FaxEnableRoutingM
de600 65 74 68 6f 64 41 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 00 5f 5f 69 6d ethodA.FaxConnectFaxServerW.__im
de620 70 5f 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 00 46 61 78 43 6f 6e 6e 65 63 p_FaxConnectFaxServerW.FaxConnec
de640 74 46 61 78 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 tFaxServerA.__imp_FaxConnectFaxS
de660 65 72 76 65 72 41 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 5f 5f 69 erverA.FaxCompleteJobParamsW.__i
de680 6d 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 46 61 78 43 6f 6d 70 mp_FaxCompleteJobParamsW.FaxComp
de6a0 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 leteJobParamsA.__imp_FaxComplete
de6c0 4a 6f 62 50 61 72 61 6d 73 41 00 46 61 78 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 61 78 43 6c 6f JobParamsA.FaxClose.__imp_FaxClo
de6e0 73 65 00 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 46 61 78 41 63 63 65 73 se.FaxAccessCheck.__imp_FaxAcces
de700 73 43 68 65 63 6b 00 46 61 78 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 78 41 62 6f 72 74 00 7f sCheck.FaxAbort.__imp_FaxAbort..
de720 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f winfax_NULL_THUNK_DATA.__IMPORT_
de740 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 DESCRIPTOR_winfax.WinHttpWritePr
de760 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 oxySettings.__imp_WinHttpWritePr
de780 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 5f 5f 69 oxySettings.WinHttpWriteData.__i
de7a0 6d 70 5f 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 57 69 6e 48 74 74 70 57 65 62 53 6f mp_WinHttpWriteData.WinHttpWebSo
de7c0 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 cketShutdown.__imp_WinHttpWebSoc
de7e0 6b 65 74 53 68 75 74 64 6f 77 6e 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 ketShutdown.WinHttpWebSocketSend
de800 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 57 69 6e 48 .__imp_WinHttpWebSocketSend.WinH
de820 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 ttpWebSocketReceive.__imp_WinHtt
de840 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b pWebSocketReceive.WinHttpWebSock
de860 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 etQueryCloseStatus.__imp_WinHttp
de880 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 57 69 6e 48 74 74 WebSocketQueryCloseStatus.WinHtt
de8a0 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 5f 5f 69 6d 70 5f pWebSocketCompleteUpgrade.__imp_
de8c0 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 WinHttpWebSocketCompleteUpgrade.
de8e0 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 WinHttpWebSocketClose.__imp_WinH
de900 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 ttpWebSocketClose.WinHttpTimeToS
de920 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 ystemTime.__imp_WinHttpTimeToSys
de940 74 65 6d 54 69 6d 65 00 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d temTime.WinHttpTimeFromSystemTim
de960 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d e.__imp_WinHttpTimeFromSystemTim
de980 65 00 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 e.WinHttpSetTimeouts.__imp_WinHt
de9a0 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 tpSetTimeouts.WinHttpSetStatusCa
de9c0 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c llback.__imp_WinHttpSetStatusCal
de9e0 6c 62 61 63 6b 00 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 lback.WinHttpSetProxySettingsPer
dea00 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e User.__imp_WinHttpSetProxySettin
dea20 67 73 50 65 72 55 73 65 72 00 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 gsPerUser.WinHttpSetOption.__imp
dea40 5f 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 _WinHttpSetOption.WinHttpSetDefa
dea60 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 ultProxyConfiguration.__imp_WinH
dea80 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 ttpSetDefaultProxyConfiguration.
deaa0 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 WinHttpSetCredentials.__imp_WinH
deac0 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 ttpSetCredentials.WinHttpSendReq
deae0 75 65 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 57 69 uest.__imp_WinHttpSendRequest.Wi
deb00 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 nHttpResetAutoProxy.__imp_WinHtt
deb20 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 pResetAutoProxy.WinHttpReceiveRe
deb40 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 73 70 6f sponse.__imp_WinHttpReceiveRespo
deb60 6e 73 65 00 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 nse.WinHttpReadProxySettings.__i
deb80 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 mp_WinHttpReadProxySettings.WinH
deba0 74 74 70 52 65 61 64 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 44 ttpReadDataEx.__imp_WinHttpReadD
debc0 61 74 61 45 78 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 48 ataEx.WinHttpReadData.__imp_WinH
debe0 74 74 70 52 65 61 64 44 61 74 61 00 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 5f ttpReadData.WinHttpQueryOption._
dec00 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 69 6e 48 74 74 70 51 _imp_WinHttpQueryOption.WinHttpQ
dec20 75 65 72 79 48 65 61 64 65 72 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 ueryHeadersEx.__imp_WinHttpQuery
dec40 48 65 61 64 65 72 73 45 78 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 5f 5f HeadersEx.WinHttpQueryHeaders.__
dec60 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 57 69 6e 48 74 74 70 51 imp_WinHttpQueryHeaders.WinHttpQ
dec80 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 ueryDataAvailable.__imp_WinHttpQ
deca0 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f ueryDataAvailable.WinHttpQueryCo
decc0 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 nnectionGroup.__imp_WinHttpQuery
dece0 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 ConnectionGroup.WinHttpQueryAuth
ded00 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 53 63 Schemes.__imp_WinHttpQueryAuthSc
ded20 68 65 6d 65 73 00 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 hemes.WinHttpOpenRequest.__imp_W
ded40 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 57 69 6e 48 74 74 70 4f 70 65 6e 00 5f 5f inHttpOpenRequest.WinHttpOpen.__
ded60 69 6d 70 5f 57 69 6e 48 74 74 70 4f 70 65 6e 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 imp_WinHttpOpen.WinHttpGetProxyS
ded80 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 ettingsVersion.__imp_WinHttpGetP
deda0 72 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 57 69 6e 48 74 74 70 47 65 74 50 72 roxySettingsVersion.WinHttpGetPr
dedc0 6f 78 79 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 oxyResultEx.__imp_WinHttpGetProx
dede0 79 52 65 73 75 6c 74 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 yResultEx.WinHttpGetProxyResult.
dee00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 __imp_WinHttpGetProxyResult.WinH
dee20 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 ttpGetProxyForUrlEx2.__imp_WinHt
dee40 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 57 69 6e 48 74 74 70 47 65 74 50 72 tpGetProxyForUrlEx2.WinHttpGetPr
dee60 6f 78 79 46 6f 72 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 oxyForUrlEx.__imp_WinHttpGetProx
dee80 79 46 6f 72 55 72 6c 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 yForUrlEx.WinHttpGetProxyForUrl.
deea0 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 57 69 6e 48 __imp_WinHttpGetProxyForUrl.WinH
deec0 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 ttpGetIEProxyConfigForCurrentUse
deee0 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 r.__imp_WinHttpGetIEProxyConfigF
def00 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 orCurrentUser.WinHttpGetDefaultP
def20 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 roxyConfiguration.__imp_WinHttpG
def40 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 6e 48 etDefaultProxyConfiguration.WinH
def60 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c ttpFreeQueryConnectionGroupResul
def80 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 t.__imp_WinHttpFreeQueryConnecti
defa0 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 onGroupResult.WinHttpFreeProxySe
defc0 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 ttings.__imp_WinHttpFreeProxySet
defe0 74 69 6e 67 73 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 5f tings.WinHttpFreeProxyResultEx._
df000 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 57 69 _imp_WinHttpFreeProxyResultEx.Wi
df020 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 nHttpFreeProxyResult.__imp_WinHt
df040 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 tpFreeProxyResult.WinHttpDetectA
df060 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 44 utoProxyConfigUrl.__imp_WinHttpD
df080 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 57 69 6e 48 74 74 70 43 etectAutoProxyConfigUrl.WinHttpC
df0a0 72 65 61 74 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 reateUrl.__imp_WinHttpCreateUrl.
df0c0 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 WinHttpCreateProxyResolver.__imp
df0e0 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 57 69 6e 48 _WinHttpCreateProxyResolver.WinH
df100 74 74 70 43 72 61 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 ttpCrackUrl.__imp_WinHttpCrackUr
df120 6c 00 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 6f l.WinHttpConnect.__imp_WinHttpCo
df140 6e 6e 65 63 74 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 nnect.WinHttpCloseHandle.__imp_W
df160 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c inHttpCloseHandle.WinHttpCheckPl
df180 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 atform.__imp_WinHttpCheckPlatfor
df1a0 6d 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 5f 5f 69 m.WinHttpAddRequestHeadersEx.__i
df1c0 6d 70 5f 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 57 69 mp_WinHttpAddRequestHeadersEx.Wi
df1e0 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e nHttpAddRequestHeaders.__imp_Win
df200 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 7f 77 69 6e 68 74 74 70 5f 4e HttpAddRequestHeaders..winhttp_N
df220 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ULL_THUNK_DATA.__IMPORT_DESCRIPT
df240 4f 52 5f 77 69 6e 68 74 74 70 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 OR_winhttp.WHvEmulatorTryMmioEmu
df260 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 lation.__imp_WHvEmulatorTryMmioE
df280 6d 75 6c 61 74 69 6f 6e 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 mulation.WHvEmulatorTryIoEmulati
df2a0 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 on.__imp_WHvEmulatorTryIoEmulati
df2c0 6f 6e 00 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 5f 5f on.WHvEmulatorDestroyEmulator.__
df2e0 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 57 imp_WHvEmulatorDestroyEmulator.W
df300 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 HvEmulatorCreateEmulator.__imp_W
df320 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 7f 77 69 6e 68 76 65 HvEmulatorCreateEmulator..winhve
df340 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 mulation_NULL_THUNK_DATA.__IMPOR
df360 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 00 57 48 76 57 T_DESCRIPTOR_winhvemulation.WHvW
df380 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 48 76 riteVpciDeviceRegister.__imp_WHv
df3a0 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 57 48 76 57 72 69 74 65 WriteVpciDeviceRegister.WHvWrite
df3c0 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 GpaRange.__imp_WHvWriteGpaRange.
df3e0 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 WHvUpdateTriggerParameters.__imp
df400 5f 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 57 48 76 55 _WHvUpdateTriggerParameters.WHvU
df420 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 nregisterPartitionDoorbellEvent.
df440 5f 5f 69 6d 70 5f 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 __imp_WHvUnregisterPartitionDoor
df460 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f bellEvent.WHvUnmapVpciDeviceMmio
df480 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d Ranges.__imp_WHvUnmapVpciDeviceM
df4a0 6d 69 6f 52 61 6e 67 65 73 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 mioRanges.WHvUnmapVpciDeviceInte
df4c0 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e rrupt.__imp_WHvUnmapVpciDeviceIn
df4e0 74 65 72 72 75 70 74 00 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 terrupt.WHvUnmapGpaRange.__imp_W
df500 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 HvUnmapGpaRange.WHvTranslateGva.
df520 5f 5f 69 6d 70 5f 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 57 48 76 53 75 73 70 65 6e 64 __imp_WHvTranslateGva.WHvSuspend
df540 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 53 75 73 70 65 6e 64 50 61 PartitionTime.__imp_WHvSuspendPa
df560 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 rtitionTime.WHvStartPartitionMig
df580 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 ration.__imp_WHvStartPartitionMi
df5a0 67 72 61 74 69 6f 6e 00 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f gration.WHvSignalVirtualProcesso
df5c0 72 53 79 6e 69 63 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 rSynicEvent.__imp_WHvSignalVirtu
df5e0 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 57 48 76 53 65 74 75 70 50 61 alProcessorSynicEvent.WHvSetupPa
df600 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 rtition.__imp_WHvSetupPartition.
df620 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 WHvSetVpciDevicePowerState.__imp
df640 5f 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 57 48 76 53 _WHvSetVpciDevicePowerState.WHvS
df660 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 5f 5f 69 etVirtualProcessorXsaveState.__i
df680 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 mp_WHvSetVirtualProcessorXsaveSt
df6a0 61 74 65 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 ate.WHvSetVirtualProcessorState.
df6c0 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 __imp_WHvSetVirtualProcessorStat
df6e0 65 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 e.WHvSetVirtualProcessorRegister
df700 73 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 s.__imp_WHvSetVirtualProcessorRe
df720 67 69 73 74 65 72 73 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e gisters.WHvSetVirtualProcessorIn
df740 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 5f 5f 69 6d 70 5f 57 48 terruptControllerState2.__imp_WH
df760 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e vSetVirtualProcessorInterruptCon
df780 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 trollerState2.WHvSetVirtualProce
df7a0 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 ssorInterruptControllerState.__i
df7c0 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 mp_WHvSetVirtualProcessorInterru
df7e0 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 53 65 74 50 61 72 74 69 74 69 6f ptControllerState.WHvSetPartitio
df800 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 nProperty.__imp_WHvSetPartitionP
df820 72 6f 70 65 72 74 79 00 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 roperty.WHvSetNotificationPortPr
df840 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 operty.__imp_WHvSetNotificationP
df860 6f 72 74 50 72 6f 70 65 72 74 79 00 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 ortProperty.WHvRunVirtualProcess
df880 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 or.__imp_WHvRunVirtualProcessor.
df8a0 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f WHvRetargetVpciDeviceInterrupt._
df8c0 5f 69 6d 70 5f 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 _imp_WHvRetargetVpciDeviceInterr
df8e0 75 70 74 00 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f 69 6d 70 upt.WHvResumePartitionTime.__imp
df900 5f 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 76 52 65 73 65 74 _WHvResumePartitionTime.WHvReset
df920 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 52 65 73 65 74 50 61 72 74 69 74 69 6f Partition.__imp_WHvResetPartitio
df940 6e 00 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 n.WHvRequestVpciDeviceInterrupt.
df960 5f 5f 69 6d 70 5f 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 __imp_WHvRequestVpciDeviceInterr
df980 75 70 74 00 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 upt.WHvRequestInterrupt.__imp_WH
df9a0 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 67 69 73 74 65 72 50 61 72 vRequestInterrupt.WHvRegisterPar
df9c0 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 67 titionDoorbellEvent.__imp_WHvReg
df9e0 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 52 isterPartitionDoorbellEvent.WHvR
dfa00 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 48 76 52 eadVpciDeviceRegister.__imp_WHvR
dfa20 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 57 48 76 52 65 61 64 47 70 61 eadVpciDeviceRegister.WHvReadGpa
dfa40 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 57 48 76 51 Range.__imp_WHvReadGpaRange.WHvQ
dfa60 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 57 48 ueryGpaRangeDirtyBitmap.__imp_WH
dfa80 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 57 48 76 50 6f 73 vQueryGpaRangeDirtyBitmap.WHvPos
dfaa0 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 5f 5f tVirtualProcessorSynicMessage.__
dfac0 69 6d 70 5f 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 imp_WHvPostVirtualProcessorSynic
dfae0 4d 65 73 73 61 67 65 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 Message.WHvMapVpciDeviceMmioRang
dfb00 65 73 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e es.__imp_WHvMapVpciDeviceMmioRan
dfb20 67 65 73 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f ges.WHvMapVpciDeviceInterrupt.__
dfb40 69 6d 70 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 imp_WHvMapVpciDeviceInterrupt.WH
dfb60 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 70 61 52 61 6e vMapGpaRange2.__imp_WHvMapGpaRan
dfb80 67 65 32 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 ge2.WHvMapGpaRange.__imp_WHvMapG
dfba0 70 61 52 61 6e 67 65 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 paRange.WHvGetVpciDeviceProperty
dfbc0 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 .__imp_WHvGetVpciDeviceProperty.
dfbe0 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 WHvGetVpciDeviceNotification.__i
dfc00 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 mp_WHvGetVpciDeviceNotification.
dfc20 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 WHvGetVpciDeviceInterruptTarget.
dfc40 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 __imp_WHvGetVpciDeviceInterruptT
dfc60 61 72 67 65 74 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 arget.WHvGetVirtualProcessorXsav
dfc80 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 eState.__imp_WHvGetVirtualProces
dfca0 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 sorXsaveState.WHvGetVirtualProce
dfcc0 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f ssorState.__imp_WHvGetVirtualPro
dfce0 63 65 73 73 6f 72 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 cessorState.WHvGetVirtualProcess
dfd00 6f 72 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 orRegisters.__imp_WHvGetVirtualP
dfd20 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 rocessorRegisters.WHvGetVirtualP
dfd40 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 rocessorInterruptControllerState
dfd60 32 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 2.__imp_WHvGetVirtualProcessorIn
dfd80 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 47 65 74 56 69 terruptControllerState2.WHvGetVi
dfda0 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 rtualProcessorInterruptControlle
dfdc0 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 rState.__imp_WHvGetVirtualProces
dfde0 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 47 sorInterruptControllerState.WHvG
dfe00 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 5f 5f etVirtualProcessorCpuidOutput.__
dfe20 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f imp_WHvGetVirtualProcessorCpuidO
dfe40 75 74 70 75 74 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e utput.WHvGetVirtualProcessorCoun
dfe60 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f ters.__imp_WHvGetVirtualProcesso
dfe80 72 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 rCounters.WHvGetPartitionPropert
dfea0 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 y.__imp_WHvGetPartitionProperty.
dfec0 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 WHvGetPartitionCounters.__imp_WH
dfee0 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 49 6e 74 65 vGetPartitionCounters.WHvGetInte
dff00 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 49 6e 74 rruptTargetVpSet.__imp_WHvGetInt
dff20 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 erruptTargetVpSet.WHvGetCapabili
dff40 74 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 74 79 00 57 48 76 44 65 6c ty.__imp_WHvGetCapability.WHvDel
dff60 65 74 65 56 70 63 69 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 56 70 63 eteVpciDevice.__imp_WHvDeleteVpc
dff80 69 44 65 76 69 63 65 00 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f iDevice.WHvDeleteVirtualProcesso
dffa0 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f r.__imp_WHvDeleteVirtualProcesso
dffc0 72 00 57 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 r.WHvDeleteTrigger.__imp_WHvDele
dffe0 74 65 54 72 69 67 67 65 72 00 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 teTrigger.WHvDeletePartition.__i
e0000 6d 70 5f 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 44 65 6c 65 74 65 4e mp_WHvDeletePartition.WHvDeleteN
e0020 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 4e otificationPort.__imp_WHvDeleteN
e0040 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 otificationPort.WHvCreateVpciDev
e0060 69 63 65 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 57 48 ice.__imp_WHvCreateVpciDevice.WH
e0080 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 5f 5f 69 6d 70 5f 57 vCreateVirtualProcessor2.__imp_W
e00a0 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 57 48 76 43 72 65 HvCreateVirtualProcessor2.WHvCre
e00c0 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 ateVirtualProcessor.__imp_WHvCre
e00e0 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 43 72 65 61 74 65 54 72 69 ateVirtualProcessor.WHvCreateTri
e0100 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 57 48 76 43 gger.__imp_WHvCreateTrigger.WHvC
e0120 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 50 61 reatePartition.__imp_WHvCreatePa
e0140 72 74 69 74 69 6f 6e 00 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 rtition.WHvCreateNotificationPor
e0160 74 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 t.__imp_WHvCreateNotificationPor
e0180 74 00 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 t.WHvCompletePartitionMigration.
e01a0 5f 5f 69 6d 70 5f 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 __imp_WHvCompletePartitionMigrat
e01c0 69 6f 6e 00 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 ion.WHvCancelRunVirtualProcessor
e01e0 00 5f 5f 69 6d 70 5f 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 .__imp_WHvCancelRunVirtualProces
e0200 73 6f 72 00 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 sor.WHvCancelPartitionMigration.
e0220 5f 5f 69 6d 70 5f 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f __imp_WHvCancelPartitionMigratio
e0240 6e 00 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f n.WHvAllocateVpciResource.__imp_
e0260 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 57 48 76 41 64 76 69 73 WHvAllocateVpciResource.WHvAdvis
e0280 65 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 eGpaRange.__imp_WHvAdviseGpaRang
e02a0 65 00 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f e.WHvAcceptPartitionMigration.__
e02c0 69 6d 70 5f 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 imp_WHvAcceptPartitionMigration.
e02e0 7f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f .winhvplatform_NULL_THUNK_DATA._
e0300 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d _IMPORT_DESCRIPTOR_winhvplatform
e0320 00 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 5f 5f .UrlCacheUpdateEntryExtraData.__
e0340 69 6d 70 5f 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 imp_UrlCacheUpdateEntryExtraData
e0360 00 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 .UrlCacheSetGlobalLimit.__imp_Ur
e0380 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 65 53 65 72 lCacheSetGlobalLimit.UrlCacheSer
e03a0 76 65 72 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 55 72 6c 43 61 63 68 ver.__imp_UrlCacheServer.UrlCach
e03c0 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 eRetrieveEntryStream.__imp_UrlCa
e03e0 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 6c 43 61 63 68 65 52 cheRetrieveEntryStream.UrlCacheR
e0400 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 etrieveEntryFile.__imp_UrlCacheR
e0420 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 etrieveEntryFile.UrlCacheReloadS
e0440 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 ettings.__imp_UrlCacheReloadSett
e0460 69 6e 67 73 00 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 ings.UrlCacheReadEntryStream.__i
e0480 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 6c 43 61 mp_UrlCacheReadEntryStream.UrlCa
e04a0 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 cheGetGlobalLimit.__imp_UrlCache
e04c0 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c GetGlobalLimit.UrlCacheGetGlobal
e04e0 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 CacheSize.__imp_UrlCacheGetGloba
e0500 6c 43 61 63 68 65 53 69 7a 65 00 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 lCacheSize.UrlCacheGetEntryInfo.
e0520 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 __imp_UrlCacheGetEntryInfo.UrlCa
e0540 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 cheGetContentPaths.__imp_UrlCach
e0560 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f eGetContentPaths.UrlCacheFreeGlo
e0580 62 61 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 balSpace.__imp_UrlCacheFreeGloba
e05a0 6c 53 70 61 63 65 00 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 5f 5f 69 lSpace.UrlCacheFreeEntryInfo.__i
e05c0 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 mp_UrlCacheFreeEntryInfo.UrlCach
e05e0 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e eFindNextEntry.__imp_UrlCacheFin
e0600 64 4e 65 78 74 45 6e 74 72 79 00 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 dNextEntry.UrlCacheFindFirstEntr
e0620 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 55 y.__imp_UrlCacheFindFirstEntry.U
e0640 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 55 72 6c rlCacheCreateContainer.__imp_Url
e0660 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 55 72 6c 43 61 63 68 65 43 6f 6e CacheCreateContainer.UrlCacheCon
e0680 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 5f 5f 69 6d 70 5f 55 tainerSetEntryMaximumAge.__imp_U
e06a0 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 rlCacheContainerSetEntryMaximumA
e06c0 67 65 00 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d ge.UrlCacheCloseEntryHandle.__im
e06e0 70 5f 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 55 72 6c 43 61 p_UrlCacheCloseEntryHandle.UrlCa
e0700 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 cheCheckEntriesExist.__imp_UrlCa
e0720 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 55 70 64 61 74 65 55 72 6c 43 61 cheCheckEntriesExist.UpdateUrlCa
e0740 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 55 72 6c 43 61 cheContentPath.__imp_UpdateUrlCa
e0760 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 cheContentPath.UnlockUrlCacheEnt
e0780 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 ryStream.__imp_UnlockUrlCacheEnt
e07a0 72 79 53 74 72 65 61 6d 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 ryStream.UnlockUrlCacheEntryFile
e07c0 57 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 W.__imp_UnlockUrlCacheEntryFileW
e07e0 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f .UnlockUrlCacheEntryFileA.__imp_
e0800 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 55 6e 6c 6f 63 6b 55 UnlockUrlCacheEntryFileA.UnlockU
e0820 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c rlCacheEntryFile.__imp_UnlockUrl
e0840 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 CacheEntryFile.ShowX509EncodedCe
e0860 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 rtificate.__imp_ShowX509EncodedC
e0880 65 72 74 69 66 69 63 61 74 65 00 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d ertificate.ShowSecurityInfo.__im
e08a0 70 5f 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 p_ShowSecurityInfo.ShowClientAut
e08c0 68 43 65 72 74 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 hCerts.__imp_ShowClientAuthCerts
e08e0 00 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 .SetUrlCacheHeaderData.__imp_Set
e0900 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 UrlCacheHeaderData.SetUrlCacheGr
e0920 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 oupAttributeW.__imp_SetUrlCacheG
e0940 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 roupAttributeW.SetUrlCacheGroupA
e0960 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 ttributeA.__imp_SetUrlCacheGroup
e0980 41 74 74 72 69 62 75 74 65 41 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 AttributeA.SetUrlCacheEntryInfoW
e09a0 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 53 65 74 .__imp_SetUrlCacheEntryInfoW.Set
e09c0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 UrlCacheEntryInfoA.__imp_SetUrlC
e09e0 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 acheEntryInfoA.SetUrlCacheEntryG
e0a00 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 roupW.__imp_SetUrlCacheEntryGrou
e0a20 70 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f pW.SetUrlCacheEntryGroupA.__imp_
e0a40 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 53 65 74 55 72 6c 43 61 63 SetUrlCacheEntryGroupA.SetUrlCac
e0a60 68 65 45 6e 74 72 79 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e heEntryGroup.__imp_SetUrlCacheEn
e0a80 74 72 79 47 72 6f 75 70 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 tryGroup.SetUrlCacheConfigInfoW.
e0aa0 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 53 65 74 __imp_SetUrlCacheConfigInfoW.Set
e0ac0 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c UrlCacheConfigInfoA.__imp_SetUrl
e0ae0 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 CacheConfigInfoA.RunOnceUrlCache
e0b00 00 5f 5f 69 6d 70 5f 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 00 52 65 74 72 69 65 76 65 55 .__imp_RunOnceUrlCache.RetrieveU
e0b20 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 rlCacheEntryStreamW.__imp_Retrie
e0b40 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 52 65 74 72 69 65 76 65 55 veUrlCacheEntryStreamW.RetrieveU
e0b60 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 rlCacheEntryStreamA.__imp_Retrie
e0b80 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 52 65 74 72 69 65 76 65 55 veUrlCacheEntryStreamA.RetrieveU
e0ba0 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 rlCacheEntryFileW.__imp_Retrieve
e0bc0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 UrlCacheEntryFileW.RetrieveUrlCa
e0be0 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 cheEntryFileA.__imp_RetrieveUrlC
e0c00 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f acheEntryFileA.ResumeSuspendedDo
e0c20 77 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e wnload.__imp_ResumeSuspendedDown
e0c40 6c 6f 61 64 00 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f load.RegisterUrlCacheNotificatio
e0c60 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 n.__imp_RegisterUrlCacheNotifica
e0c80 74 69 6f 6e 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 5f tion.ReadUrlCacheEntryStreamEx._
e0ca0 5f 69 6d 70 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 52 _imp_ReadUrlCacheEntryStreamEx.R
e0cc0 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 52 65 61 eadUrlCacheEntryStream.__imp_Rea
e0ce0 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 52 65 61 64 47 75 69 64 73 46 6f dUrlCacheEntryStream.ReadGuidsFo
e0d00 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 69 rConnectedNetworks.__imp_ReadGui
e0d20 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 50 72 69 76 61 63 79 53 65 dsForConnectedNetworks.PrivacySe
e0d40 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 50 72 69 76 61 63 79 53 65 tZonePreferenceW.__imp_PrivacySe
e0d60 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 tZonePreferenceW.PrivacyGetZoneP
e0d80 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 referenceW.__imp_PrivacyGetZoneP
e0da0 72 65 66 65 72 65 6e 63 65 57 00 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 referenceW.PerformOperationOverU
e0dc0 72 6c 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f rlCacheA.__imp_PerformOperationO
e0de0 76 65 72 55 72 6c 43 61 63 68 65 41 00 50 61 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 verUrlCacheA.ParseX509EncodedCer
e0e00 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 50 61 tificateForListBoxEntry.__imp_Pa
e0e20 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 rseX509EncodedCertificateForList
e0e40 42 6f 78 45 6e 74 72 79 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 BoxEntry.LoadUrlCacheContent.__i
e0e60 6d 70 5f 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 49 73 55 72 6c 43 61 63 68 mp_LoadUrlCacheContent.IsUrlCach
e0e80 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 eEntryExpiredW.__imp_IsUrlCacheE
e0ea0 6e 74 72 79 45 78 70 69 72 65 64 57 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 ntryExpiredW.IsUrlCacheEntryExpi
e0ec0 72 65 64 41 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 redA.__imp_IsUrlCacheEntryExpire
e0ee0 64 41 00 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 50 72 6f dA.IsProfilesEnabled.__imp_IsPro
e0f00 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 filesEnabled.IsHostInProxyBypass
e0f20 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 List.__imp_IsHostInProxyBypassLi
e0f40 73 74 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 5f 5f st.IsDomainLegalCookieDomainW.__
e0f60 69 6d 70 5f 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 49 imp_IsDomainLegalCookieDomainW.I
e0f80 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f sDomainLegalCookieDomainA.__imp_
e0fa0 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 49 6e 74 65 72 IsDomainLegalCookieDomainA.Inter
e0fc0 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 netWriteFileExW.__imp_InternetWr
e0fe0 69 74 65 46 69 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 iteFileExW.InternetWriteFileExA.
e1000 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 49 6e 74 65 72 __imp_InternetWriteFileExA.Inter
e1020 6e 65 74 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 netWriteFile.__imp_InternetWrite
e1040 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f File.InternetUnlockRequestFile._
e1060 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 _imp_InternetUnlockRequestFile.I
e1080 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 49 nternetTimeToSystemTimeW.__imp_I
e10a0 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 nternetTimeToSystemTimeW.Interne
e10c0 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 tTimeToSystemTimeA.__imp_Interne
e10e0 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 tTimeToSystemTimeA.InternetTimeT
e1100 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f oSystemTime.__imp_InternetTimeTo
e1120 53 79 73 74 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 SystemTime.InternetTimeFromSyste
e1140 6d 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 mTimeW.__imp_InternetTimeFromSys
e1160 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 temTimeW.InternetTimeFromSystemT
e1180 69 6d 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 imeA.__imp_InternetTimeFromSyste
e11a0 6d 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d mTimeA.InternetTimeFromSystemTim
e11c0 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 e.__imp_InternetTimeFromSystemTi
e11e0 6d 65 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c me.InternetShowSecurityInfoByURL
e1200 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f W.__imp_InternetShowSecurityInfo
e1220 42 79 55 52 4c 57 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 ByURLW.InternetShowSecurityInfoB
e1240 79 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 yURLA.__imp_InternetShowSecurity
e1260 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 InfoByURLA.InternetShowSecurityI
e1280 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 nfoByURL.__imp_InternetShowSecur
e12a0 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 ityInfoByURL.InternetSetStatusCa
e12c0 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 llbackW.__imp_InternetSetStatusC
e12e0 61 6c 6c 62 61 63 6b 57 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 allbackW.InternetSetStatusCallba
e1300 63 6b 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 ckA.__imp_InternetSetStatusCallb
e1320 61 63 6b 41 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f ackA.InternetSetStatusCallback._
e1340 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 49 _imp_InternetSetStatusCallback.I
e1360 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 nternetSetPerSiteCookieDecisionW
e1380 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 .__imp_InternetSetPerSiteCookieD
e13a0 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 ecisionW.InternetSetPerSiteCooki
e13c0 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 eDecisionA.__imp_InternetSetPerS
e13e0 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 iteCookieDecisionA.InternetSetOp
e1400 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 49 tionW.__imp_InternetSetOptionW.I
e1420 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e nternetSetOptionExW.__imp_Intern
e1440 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e etSetOptionExW.InternetSetOption
e1460 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 49 ExA.__imp_InternetSetOptionExA.I
e1480 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 nternetSetOptionA.__imp_Internet
e14a0 53 65 74 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 SetOptionA.InternetSetFilePointe
e14c0 72 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 49 r.__imp_InternetSetFilePointer.I
e14e0 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 nternetSetDialStateW.__imp_Inter
e1500 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c netSetDialStateW.InternetSetDial
e1520 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 StateA.__imp_InternetSetDialStat
e1540 65 41 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e eA.InternetSetDialState.__imp_In
e1560 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f ternetSetDialState.InternetSetCo
e1580 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 49 okieW.__imp_InternetSetCookieW.I
e15a0 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e nternetSetCookieExW.__imp_Intern
e15c0 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 etSetCookieExW.InternetSetCookie
e15e0 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 ExA.__imp_InternetSetCookieExA.I
e1600 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e nternetSetCookieEx2.__imp_Intern
e1620 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 etSetCookieEx2.InternetSetCookie
e1640 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 65 72 A.__imp_InternetSetCookieA.Inter
e1660 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 netSecurityProtocolToStringW.__i
e1680 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 mp_InternetSecurityProtocolToStr
e16a0 69 6e 67 57 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 ingW.InternetSecurityProtocolToS
e16c0 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f tringA.__imp_InternetSecurityPro
e16e0 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 tocolToStringA.InternetReadFileE
e1700 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 49 6e 74 xW.__imp_InternetReadFileExW.Int
e1720 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 ernetReadFileExA.__imp_InternetR
e1740 65 61 64 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d eadFileExA.InternetReadFile.__im
e1760 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 p_InternetReadFile.InternetQuery
e1780 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f OptionW.__imp_InternetQueryOptio
e17a0 6e 57 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e nW.InternetQueryOptionA.__imp_In
e17c0 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 ternetQueryOptionA.InternetQuery
e17e0 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 FortezzaStatus.__imp_InternetQue
e1800 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 ryFortezzaStatus.InternetQueryDa
e1820 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 taAvailable.__imp_InternetQueryD
e1840 61 74 61 41 76 61 69 6c 61 62 6c 65 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 5f 5f 69 6d 70 ataAvailable.InternetOpenW.__imp
e1860 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 _InternetOpenW.InternetOpenUrlW.
e1880 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 4f __imp_InternetOpenUrlW.InternetO
e18a0 70 65 6e 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 49 penUrlA.__imp_InternetOpenUrlA.I
e18c0 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 nternetOpenA.__imp_InternetOpenA
e18e0 00 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 .InternetLockRequestFile.__imp_I
e1900 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 49 nternetLockRequestFile.InternetI
e1920 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 nitializeAutoProxyDll.__imp_Inte
e1940 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 49 6e 74 65 72 rnetInitializeAutoProxyDll.Inter
e1960 6e 65 74 48 61 6e 67 55 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 49 netHangUp.__imp_InternetHangUp.I
e1980 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 nternetGoOnlineW.__imp_InternetG
e19a0 6f 4f 6e 6c 69 6e 65 57 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 5f 5f 69 6d 70 oOnlineW.InternetGoOnlineA.__imp
e19c0 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c _InternetGoOnlineA.InternetGoOnl
e19e0 69 6e 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 49 6e 74 65 72 ine.__imp_InternetGoOnline.Inter
e1a00 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f 69 6d 70 5f 49 netGetSecurityInfoByURLW.__imp_I
e1a20 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 49 6e 74 nternetGetSecurityInfoByURLW.Int
e1a40 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 ernetGetSecurityInfoByURLA.__imp
e1a60 5f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 49 _InternetGetSecurityInfoByURLA.I
e1a80 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d nternetGetSecurityInfoByURL.__im
e1aa0 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 p_InternetGetSecurityInfoByURL.I
e1ac0 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 nternetGetProxyForUrl.__imp_Inte
e1ae0 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 rnetGetProxyForUrl.InternetGetPe
e1b00 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 rSiteCookieDecisionW.__imp_Inter
e1b20 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 netGetPerSiteCookieDecisionW.Int
e1b40 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 5f ernetGetPerSiteCookieDecisionA._
e1b60 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 _imp_InternetGetPerSiteCookieDec
e1b80 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e isionA.InternetGetLastResponseIn
e1ba0 66 6f 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 foW.__imp_InternetGetLastRespons
e1bc0 65 49 6e 66 6f 57 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e eInfoW.InternetGetLastResponseIn
e1be0 66 6f 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 foA.__imp_InternetGetLastRespons
e1c00 65 49 6e 66 6f 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f eInfoA.InternetGetCookieW.__imp_
e1c20 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f InternetGetCookieW.InternetGetCo
e1c40 6f 6b 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 okieExW.__imp_InternetGetCookieE
e1c60 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e xW.InternetGetCookieExA.__imp_In
e1c80 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f ternetGetCookieExA.InternetGetCo
e1ca0 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 okieEx2.__imp_InternetGetCookieE
e1cc0 78 32 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 x2.InternetGetCookieA.__imp_Inte
e1ce0 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 rnetGetCookieA.InternetGetConnec
e1d00 74 65 64 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e tedStateExW.__imp_InternetGetCon
e1d20 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 nectedStateExW.InternetGetConnec
e1d40 74 65 64 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e tedStateExA.__imp_InternetGetCon
e1d60 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 nectedStateExA.InternetGetConnec
e1d80 74 65 64 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e tedStateEx.__imp_InternetGetConn
e1da0 65 63 74 65 64 53 74 61 74 65 45 78 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 ectedStateEx.InternetGetConnecte
e1dc0 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 dState.__imp_InternetGetConnecte
e1de0 64 53 74 61 74 65 00 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 dState.InternetFreeProxyInfoList
e1e00 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 .__imp_InternetFreeProxyInfoList
e1e20 00 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 .InternetFreeCookies.__imp_Inter
e1e40 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 netFreeCookies.InternetFortezzaC
e1e60 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d ommand.__imp_InternetFortezzaCom
e1e80 6d 61 6e 64 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 mand.InternetFindNextFileW.__imp
e1ea0 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 49 6e 74 65 72 6e 65 74 46 _InternetFindNextFileW.InternetF
e1ec0 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e indNextFileA.__imp_InternetFindN
e1ee0 65 78 74 46 69 6c 65 41 00 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 5f 5f 69 6d 70 5f extFileA.InternetErrorDlg.__imp_
e1f00 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 InternetErrorDlg.InternetEnumPer
e1f20 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e SiteCookieDecisionW.__imp_Intern
e1f40 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 etEnumPerSiteCookieDecisionW.Int
e1f60 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 ernetEnumPerSiteCookieDecisionA.
e1f80 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 __imp_InternetEnumPerSiteCookieD
e1fa0 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 ecisionA.InternetDialW.__imp_Int
e1fc0 65 72 6e 65 74 44 69 61 6c 57 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 49 ernetDialW.InternetDialA.__imp_I
e1fe0 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 5f 5f 69 6d 70 5f nternetDialA.InternetDial.__imp_
e2000 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 InternetDial.InternetCreateUrlW.
e2020 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 __imp_InternetCreateUrlW.Interne
e2040 74 43 72 65 61 74 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 tCreateUrlA.__imp_InternetCreate
e2060 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 UrlA.InternetCrackUrlW.__imp_Int
e2080 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 ernetCrackUrlW.InternetCrackUrlA
e20a0 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 49 6e 74 65 72 6e 65 .__imp_InternetCrackUrlA.Interne
e20c0 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f tConvertUrlFromWireToWideChar.__
e20e0 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f imp_InternetConvertUrlFromWireTo
e2100 57 69 64 65 43 68 61 72 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f WideChar.InternetConnectW.__imp_
e2120 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 InternetConnectW.InternetConnect
e2140 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 49 6e 74 65 72 6e 65 A.__imp_InternetConnectA.Interne
e2160 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 tConfirmZoneCrossingW.__imp_Inte
e2180 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 49 6e 74 65 72 6e 65 rnetConfirmZoneCrossingW.Interne
e21a0 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 tConfirmZoneCrossingA.__imp_Inte
e21c0 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 49 6e 74 65 72 6e 65 rnetConfirmZoneCrossingA.Interne
e21e0 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 tConfirmZoneCrossing.__imp_Inter
e2200 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 49 6e 74 65 72 6e 65 74 43 netConfirmZoneCrossing.InternetC
e2220 6f 6d 62 69 6e 65 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 ombineUrlW.__imp_InternetCombine
e2240 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 UrlW.InternetCombineUrlA.__imp_I
e2260 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 nternetCombineUrlA.InternetClose
e2280 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 Handle.__imp_InternetCloseHandle
e22a0 00 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 .InternetClearAllPerSiteCookieDe
e22c0 63 69 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 cisions.__imp_InternetClearAllPe
e22e0 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 49 6e 74 65 72 6e 65 74 43 68 65 rSiteCookieDecisions.InternetChe
e2300 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 ckConnectionW.__imp_InternetChec
e2320 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 kConnectionW.InternetCheckConnec
e2340 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 tionA.__imp_InternetCheckConnect
e2360 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 5f 5f ionA.InternetCanonicalizeUrlW.__
e2380 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 49 6e 74 imp_InternetCanonicalizeUrlW.Int
e23a0 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 ernetCanonicalizeUrlA.__imp_Inte
e23c0 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 41 75 74 rnetCanonicalizeUrlA.InternetAut
e23e0 6f 64 69 61 6c 48 61 6e 67 75 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 odialHangup.__imp_InternetAutodi
e2400 61 6c 48 61 6e 67 75 70 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 5f 5f 69 6d 70 5f alHangup.InternetAutodial.__imp_
e2420 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 InternetAutodial.InternetAttempt
e2440 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e Connect.__imp_InternetAttemptCon
e2460 6e 65 63 74 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d nect.InternetAlgIdToStringW.__im
e2480 70 5f 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 65 72 6e 65 p_InternetAlgIdToStringW.Interne
e24a0 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 6c tAlgIdToStringA.__imp_InternetAl
e24c0 67 49 64 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 gIdToStringA.InternalInternetGet
e24e0 43 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 Cookie.__imp_InternalInternetGet
e2500 43 6f 6f 6b 69 65 00 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 Cookie.IncrementUrlCacheHeaderDa
e2520 74 61 00 5f 5f 69 6d 70 5f 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 ta.__imp_IncrementUrlCacheHeader
e2540 44 61 74 61 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6d 70 Data.ImportCookieFileW.__imp_Imp
e2560 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 ortCookieFileW.ImportCookieFileA
e2580 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 48 74 74 70 57 65 62 .__imp_ImportCookieFileA.HttpWeb
e25a0 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b SocketShutdown.__imp_HttpWebSock
e25c0 65 74 53 68 75 74 64 6f 77 6e 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 etShutdown.HttpWebSocketSend.__i
e25e0 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 48 74 74 70 57 65 62 53 6f 63 6b mp_HttpWebSocketSend.HttpWebSock
e2600 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 etReceive.__imp_HttpWebSocketRec
e2620 65 69 76 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 eive.HttpWebSocketQueryCloseStat
e2640 75 73 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 us.__imp_HttpWebSocketQueryClose
e2660 53 74 61 74 75 73 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 Status.HttpWebSocketCompleteUpgr
e2680 61 64 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 ade.__imp_HttpWebSocketCompleteU
e26a0 70 67 72 61 64 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f pgrade.HttpWebSocketClose.__imp_
e26c0 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 HttpWebSocketClose.HttpSendReque
e26e0 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 53 stW.__imp_HttpSendRequestW.HttpS
e2700 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 endRequestExW.__imp_HttpSendRequ
e2720 65 73 74 45 78 57 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 5f 5f 69 6d 70 5f estExW.HttpSendRequestExA.__imp_
e2740 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 HttpSendRequestExA.HttpSendReque
e2760 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 48 74 74 70 51 stA.__imp_HttpSendRequestA.HttpQ
e2780 75 65 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 48 ueryInfoW.__imp_HttpQueryInfoW.H
e27a0 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 ttpQueryInfoA.__imp_HttpQueryInf
e27c0 6f 41 00 48 74 74 70 50 75 73 68 57 61 69 74 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 57 61 oA.HttpPushWait.__imp_HttpPushWa
e27e0 69 74 00 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 it.HttpPushEnable.__imp_HttpPush
e2800 45 6e 61 62 6c 65 00 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 50 Enable.HttpPushClose.__imp_HttpP
e2820 75 73 68 43 6c 6f 73 65 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f ushClose.HttpOpenRequestW.__imp_
e2840 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 HttpOpenRequestW.HttpOpenRequest
e2860 41 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 41 00 48 74 74 70 4f 70 65 A.__imp_HttpOpenRequestA.HttpOpe
e2880 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e nDependencyHandle.__imp_HttpOpen
e28a0 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 DependencyHandle.HttpIsHostHstsE
e28c0 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c nabled.__imp_HttpIsHostHstsEnabl
e28e0 65 64 00 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 ed.HttpIndicatePageLoadComplete.
e2900 5f 5f 69 6d 70 5f 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 __imp_HttpIndicatePageLoadComple
e2920 74 65 00 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d te.HttpGetServerCredentials.__im
e2940 70 5f 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 48 74 74 70 45 p_HttpGetServerCredentials.HttpE
e2960 6e 64 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 ndRequestW.__imp_HttpEndRequestW
e2980 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 65 .HttpEndRequestA.__imp_HttpEndRe
e29a0 71 75 65 73 74 41 00 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 questA.HttpDuplicateDependencyHa
e29c0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 70 65 6e 64 65 6e ndle.__imp_HttpDuplicateDependen
e29e0 63 79 48 61 6e 64 6c 65 00 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 cyHandle.HttpCloseDependencyHand
e2a00 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 le.__imp_HttpCloseDependencyHand
e2a20 6c 65 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 5f 5f 69 6d 70 le.HttpCheckDavComplianceW.__imp
e2a40 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 48 74 74 70 43 68 65 _HttpCheckDavComplianceW.HttpChe
e2a60 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 48 74 74 70 43 68 65 63 6b ckDavComplianceA.__imp_HttpCheck
e2a80 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 DavComplianceA.HttpAddRequestHea
e2aa0 64 65 72 73 57 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 dersW.__imp_HttpAddRequestHeader
e2ac0 73 57 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 5f 5f 69 6d 70 5f sW.HttpAddRequestHeadersA.__imp_
e2ae0 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 47 6f 70 68 65 72 4f 70 65 HttpAddRequestHeadersA.GopherOpe
e2b00 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 47 6f 70 nFileW.__imp_GopherOpenFileW.Gop
e2b20 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c herOpenFileA.__imp_GopherOpenFil
e2b40 65 41 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 eA.GopherGetLocatorTypeW.__imp_G
e2b60 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 47 6f 70 68 65 72 47 65 74 4c 6f opherGetLocatorTypeW.GopherGetLo
e2b80 63 61 74 6f 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f catorTypeA.__imp_GopherGetLocato
e2ba0 72 54 79 70 65 41 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 rTypeA.GopherGetAttributeW.__imp
e2bc0 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 47 6f 70 68 65 72 47 65 74 41 74 _GopherGetAttributeW.GopherGetAt
e2be0 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 tributeA.__imp_GopherGetAttribut
e2c00 65 41 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 6f eA.GopherFindFirstFileW.__imp_Go
e2c20 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 pherFindFirstFileW.GopherFindFir
e2c40 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c stFileA.__imp_GopherFindFirstFil
e2c60 65 41 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 47 6f eA.GopherCreateLocatorW.__imp_Go
e2c80 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c pherCreateLocatorW.GopherCreateL
e2ca0 6f 63 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f ocatorA.__imp_GopherCreateLocato
e2cc0 72 41 00 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 rA.GetUrlCacheHeaderData.__imp_G
e2ce0 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 47 65 74 55 72 6c 43 61 63 68 65 etUrlCacheHeaderData.GetUrlCache
e2d00 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 GroupAttributeW.__imp_GetUrlCach
e2d20 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 eGroupAttributeW.GetUrlCacheGrou
e2d40 70 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f pAttributeA.__imp_GetUrlCacheGro
e2d60 75 70 41 74 74 72 69 62 75 74 65 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 upAttributeA.GetUrlCacheEntryInf
e2d80 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 47 oW.__imp_GetUrlCacheEntryInfoW.G
e2da0 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 etUrlCacheEntryInfoExW.__imp_Get
e2dc0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 47 65 74 55 72 6c 43 61 63 68 65 UrlCacheEntryInfoExW.GetUrlCache
e2de0 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e EntryInfoExA.__imp_GetUrlCacheEn
e2e00 74 72 79 49 6e 66 6f 45 78 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 tryInfoExA.GetUrlCacheEntryInfoA
e2e20 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 47 65 74 .__imp_GetUrlCacheEntryInfoA.Get
e2e40 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 47 65 UrlCacheEntryBinaryBlob.__imp_Ge
e2e60 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 47 65 74 55 72 6c 43 tUrlCacheEntryBinaryBlob.GetUrlC
e2e80 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 acheConfigInfoW.__imp_GetUrlCach
e2ea0 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e eConfigInfoW.GetUrlCacheConfigIn
e2ec0 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 foA.__imp_GetUrlCacheConfigInfoA
e2ee0 00 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 49 6e 66 6f 41 .GetDiskInfoA.__imp_GetDiskInfoA
e2f00 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 .FtpSetCurrentDirectoryW.__imp_F
e2f20 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 53 65 74 43 75 72 tpSetCurrentDirectoryW.FtpSetCur
e2f40 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 rentDirectoryA.__imp_FtpSetCurre
e2f60 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 5f 5f 69 6d ntDirectoryA.FtpRenameFileW.__im
e2f80 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 p_FtpRenameFileW.FtpRenameFileA.
e2fa0 5f 5f 69 6d 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 46 74 70 52 65 6d 6f 76 65 44 69 __imp_FtpRenameFileA.FtpRemoveDi
e2fc0 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 rectoryW.__imp_FtpRemoveDirector
e2fe0 79 57 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 yW.FtpRemoveDirectoryA.__imp_Ftp
e3000 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 50 75 74 46 69 6c 65 57 00 5f 5f 69 RemoveDirectoryA.FtpPutFileW.__i
e3020 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 57 00 46 74 70 50 75 74 46 69 6c 65 45 78 00 5f 5f 69 6d mp_FtpPutFileW.FtpPutFileEx.__im
e3040 70 5f 46 74 70 50 75 74 46 69 6c 65 45 78 00 46 74 70 50 75 74 46 69 6c 65 41 00 5f 5f 69 6d 70 p_FtpPutFileEx.FtpPutFileA.__imp
e3060 5f 46 74 70 50 75 74 46 69 6c 65 41 00 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f _FtpPutFileA.FtpOpenFileW.__imp_
e3080 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f FtpOpenFileW.FtpOpenFileA.__imp_
e30a0 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 46 74 70 47 65 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 FtpOpenFileA.FtpGetFileW.__imp_F
e30c0 74 70 47 65 74 46 69 6c 65 57 00 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f tpGetFileW.FtpGetFileSize.__imp_
e30e0 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 46 74 70 47 65 74 46 69 6c 65 45 78 00 5f 5f 69 6d FtpGetFileSize.FtpGetFileEx.__im
e3100 70 5f 46 74 70 47 65 74 46 69 6c 65 45 78 00 46 74 70 47 65 74 46 69 6c 65 41 00 5f 5f 69 6d 70 p_FtpGetFileEx.FtpGetFileA.__imp
e3120 5f 46 74 70 47 65 74 46 69 6c 65 41 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 _FtpGetFileA.FtpGetCurrentDirect
e3140 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 oryW.__imp_FtpGetCurrentDirector
e3160 79 57 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 yW.FtpGetCurrentDirectoryA.__imp
e3180 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 46 69 6e 64 _FtpGetCurrentDirectoryA.FtpFind
e31a0 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c FirstFileW.__imp_FtpFindFirstFil
e31c0 65 57 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 46 69 eW.FtpFindFirstFileA.__imp_FtpFi
e31e0 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d ndFirstFileA.FtpDeleteFileW.__im
e3200 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 p_FtpDeleteFileW.FtpDeleteFileA.
e3220 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 46 74 70 43 72 65 61 74 65 44 69 __imp_FtpDeleteFileA.FtpCreateDi
e3240 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 rectoryW.__imp_FtpCreateDirector
e3260 79 57 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 yW.FtpCreateDirectoryA.__imp_Ftp
e3280 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 CreateDirectoryA.FtpCommandW.__i
e32a0 6d 70 5f 46 74 70 43 6f 6d 6d 61 6e 64 57 00 46 74 70 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 mp_FtpCommandW.FtpCommandA.__imp
e32c0 5f 46 74 70 43 6f 6d 6d 61 6e 64 41 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 _FtpCommandA.FreeUrlCacheSpaceW.
e32e0 5f 5f 69 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 46 72 65 65 55 72 6c __imp_FreeUrlCacheSpaceW.FreeUrl
e3300 43 61 63 68 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 CacheSpaceA.__imp_FreeUrlCacheSp
e3320 61 63 65 41 00 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 46 aceA.FindP3PPolicySymbol.__imp_F
e3340 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 indP3PPolicySymbol.FindNextUrlCa
e3360 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 cheGroup.__imp_FindNextUrlCacheG
e3380 72 6f 75 70 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d roup.FindNextUrlCacheEntryW.__im
e33a0 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 69 6e 64 4e 65 78 p_FindNextUrlCacheEntryW.FindNex
e33c0 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 tUrlCacheEntryExW.__imp_FindNext
e33e0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 UrlCacheEntryExW.FindNextUrlCach
e3400 65 45 6e 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 eEntryExA.__imp_FindNextUrlCache
e3420 45 6e 74 72 79 45 78 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 EntryExA.FindNextUrlCacheEntryA.
e3440 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 46 69 6e __imp_FindNextUrlCacheEntryA.Fin
e3460 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 46 69 dNextUrlCacheContainerW.__imp_Fi
e3480 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 46 69 6e 64 4e 65 78 ndNextUrlCacheContainerW.FindNex
e34a0 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 tUrlCacheContainerA.__imp_FindNe
e34c0 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 46 69 6e 64 46 69 72 73 74 55 72 xtUrlCacheContainerA.FindFirstUr
e34e0 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 lCacheGroup.__imp_FindFirstUrlCa
e3500 63 68 65 47 72 6f 75 70 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 cheGroup.FindFirstUrlCacheEntryW
e3520 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 .__imp_FindFirstUrlCacheEntryW.F
e3540 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 46 indFirstUrlCacheEntryExW.__imp_F
e3560 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e 64 46 69 72 indFirstUrlCacheEntryExW.FindFir
e3580 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 stUrlCacheEntryExA.__imp_FindFir
e35a0 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 stUrlCacheEntryExA.FindFirstUrlC
e35c0 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 acheEntryA.__imp_FindFirstUrlCac
e35e0 68 65 45 6e 74 72 79 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 heEntryA.FindFirstUrlCacheContai
e3600 6e 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 nerW.__imp_FindFirstUrlCacheCont
e3620 61 69 6e 65 72 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 ainerW.FindFirstUrlCacheContaine
e3640 72 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 rA.__imp_FindFirstUrlCacheContai
e3660 6e 65 72 41 00 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 69 6e nerA.FindCloseUrlCache.__imp_Fin
e3680 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 dCloseUrlCache.ExportCookieFileW
e36a0 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 45 78 70 6f 72 74 43 .__imp_ExportCookieFileW.ExportC
e36c0 6f 6f 6b 69 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c ookieFileA.__imp_ExportCookieFil
e36e0 65 41 00 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 44 6f 43 6f eA.DoConnectoidsExist.__imp_DoCo
e3700 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 nnectoidsExist.DetectAutoProxyUr
e3720 6c 00 5f 5f 69 6d 70 5f 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 44 65 6c 65 74 l.__imp_DetectAutoProxyUrl.Delet
e3740 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 eWpadCacheForNetworks.__imp_Dele
e3760 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 44 65 6c 65 74 65 55 72 6c teWpadCacheForNetworks.DeleteUrl
e3780 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 CacheGroup.__imp_DeleteUrlCacheG
e37a0 72 6f 75 70 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f roup.DeleteUrlCacheEntryW.__imp_
e37c0 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 44 65 6c 65 74 65 55 72 6c 43 61 DeleteUrlCacheEntryW.DeleteUrlCa
e37e0 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e cheEntryA.__imp_DeleteUrlCacheEn
e3800 74 72 79 41 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 tryA.DeleteUrlCacheEntry.__imp_D
e3820 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 eleteUrlCacheEntry.DeleteUrlCach
e3840 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 eContainerW.__imp_DeleteUrlCache
e3860 43 6f 6e 74 61 69 6e 65 72 57 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e ContainerW.DeleteUrlCacheContain
e3880 65 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 erA.__imp_DeleteUrlCacheContaine
e38a0 72 41 00 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 45 rA.DeleteIE3Cache.__imp_DeleteIE
e38c0 33 43 61 63 68 65 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 3Cache.CreateUrlCacheGroup.__imp
e38e0 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 43 72 65 61 74 65 55 72 6c 43 61 _CreateUrlCacheGroup.CreateUrlCa
e3900 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e cheEntryW.__imp_CreateUrlCacheEn
e3920 74 72 79 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d tryW.CreateUrlCacheEntryExW.__im
e3940 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 43 72 65 61 74 65 55 p_CreateUrlCacheEntryExW.CreateU
e3960 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 rlCacheEntryA.__imp_CreateUrlCac
e3980 68 65 45 6e 74 72 79 41 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 heEntryA.CreateUrlCacheContainer
e39a0 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 W.__imp_CreateUrlCacheContainerW
e39c0 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f .CreateUrlCacheContainerA.__imp_
e39e0 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 43 72 65 61 74 65 4d CreateUrlCacheContainerA.CreateM
e3a00 44 35 53 53 4f 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 D5SSOHash.__imp_CreateMD5SSOHash
e3a20 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d .CommitUrlCacheEntryW.__imp_Comm
e3a40 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 itUrlCacheEntryW.CommitUrlCacheE
e3a60 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 ntryBinaryBlob.__imp_CommitUrlCa
e3a80 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 cheEntryBinaryBlob.CommitUrlCach
e3aa0 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 eEntryA.__imp_CommitUrlCacheEntr
e3ac0 79 41 00 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 yA.AppCacheLookup.__imp_AppCache
e3ae0 4c 6f 6f 6b 75 70 00 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 5f 5f Lookup.AppCacheGetManifestUrl.__
e3b00 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 41 70 70 43 61 imp_AppCacheGetManifestUrl.AppCa
e3b20 63 68 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f cheGetInfo.__imp_AppCacheGetInfo
e3b40 00 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 .AppCacheGetIEGroupList.__imp_Ap
e3b60 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 pCacheGetIEGroupList.AppCacheGet
e3b80 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 GroupList.__imp_AppCacheGetGroup
e3ba0 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 5f 5f 69 6d List.AppCacheGetFallbackUrl.__im
e3bc0 70 5f 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 41 70 70 43 61 63 68 p_AppCacheGetFallbackUrl.AppCach
e3be0 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 eGetDownloadList.__imp_AppCacheG
e3c00 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 etDownloadList.AppCacheFreeSpace
e3c20 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 41 70 70 43 61 63 68 .__imp_AppCacheFreeSpace.AppCach
e3c40 65 46 72 65 65 49 45 53 70 61 63 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 49 eFreeIESpace.__imp_AppCacheFreeI
e3c60 45 53 70 61 63 65 00 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 ESpace.AppCacheFreeGroupList.__i
e3c80 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 mp_AppCacheFreeGroupList.AppCach
e3ca0 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 eFreeDownloadList.__imp_AppCache
e3cc0 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a FreeDownloadList.AppCacheFinaliz
e3ce0 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 41 70 70 43 61 63 68 e.__imp_AppCacheFinalize.AppCach
e3d00 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 eDuplicateHandle.__imp_AppCacheD
e3d20 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 uplicateHandle.AppCacheDeleteIEG
e3d40 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 roup.__imp_AppCacheDeleteIEGroup
e3d60 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 .AppCacheDeleteGroup.__imp_AppCa
e3d80 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 cheDeleteGroup.AppCacheCreateAnd
e3da0 43 6f 6d 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 CommitFile.__imp_AppCacheCreateA
e3dc0 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 ndCommitFile.AppCacheCloseHandle
e3de0 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 41 70 70 43 61 .__imp_AppCacheCloseHandle.AppCa
e3e00 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 cheCheckManifest.__imp_AppCacheC
e3e20 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b heckManifest..wininet_NULL_THUNK
e3e40 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 _DATA.__IMPORT_DESCRIPTOR_winine
e3e60 74 00 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 4d 4c t.WinMLCreateRuntime.__imp_WinML
e3e80 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f CreateRuntime..winml_NULL_THUNK_
e3ea0 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6c 00 5f DATA.__IMPORT_DESCRIPTOR_winml._
e3ec0 5f 69 6d 70 5f 77 61 76 65 4f 75 74 57 72 69 74 65 00 77 61 76 65 4f 75 74 57 72 69 74 65 00 5f _imp_waveOutWrite.waveOutWrite._
e3ee0 5f 69 6d 70 5f 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 _imp_waveOutUnprepareHeader.wave
e3f00 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 OutUnprepareHeader.__imp_waveOut
e3f20 53 65 74 56 6f 6c 75 6d 65 00 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 SetVolume.waveOutSetVolume.__imp
e3f40 5f 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 53 _waveOutSetPlaybackRate.waveOutS
e3f60 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 50 etPlaybackRate.__imp_waveOutSetP
e3f80 69 74 63 68 00 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f itch.waveOutSetPitch.__imp_waveO
e3fa0 75 74 52 65 73 74 61 72 74 00 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 77 utRestart.waveOutRestart.__imp_w
e3fc0 61 76 65 4f 75 74 52 65 73 65 74 00 77 61 76 65 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 aveOutReset.waveOutReset.__imp_w
e3fe0 61 76 65 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 50 72 65 70 61 aveOutPrepareHeader.waveOutPrepa
e4000 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 50 61 75 73 65 00 77 61 76 65 reHeader.__imp_waveOutPause.wave
e4020 4f 75 74 50 61 75 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 4f 70 65 6e 00 77 61 76 65 4f OutPause.__imp_waveOutOpen.waveO
e4040 75 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 77 61 76 65 utOpen.__imp_waveOutMessage.wave
e4060 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d OutMessage.__imp_waveOutGetVolum
e4080 65 00 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 e.waveOutGetVolume.__imp_waveOut
e40a0 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f GetPosition.waveOutGetPosition._
e40c0 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 _imp_waveOutGetPlaybackRate.wave
e40e0 4f 75 74 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 OutGetPlaybackRate.__imp_waveOut
e4100 47 65 74 50 69 74 63 68 00 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 GetPitch.waveOutGetPitch.__imp_w
e4120 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 aveOutGetNumDevs.waveOutGetNumDe
e4140 76 73 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 49 44 00 77 61 76 65 4f 75 74 47 65 74 vs.__imp_waveOutGetID.waveOutGet
e4160 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 61 ID.__imp_waveOutGetErrorTextW.wa
e4180 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 veOutGetErrorTextW.__imp_waveOut
e41a0 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 GetErrorTextA.waveOutGetErrorTex
e41c0 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 61 76 65 tA.__imp_waveOutGetDevCapsW.wave
e41e0 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 OutGetDevCapsW.__imp_waveOutGetD
e4200 65 76 43 61 70 73 41 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 evCapsA.waveOutGetDevCapsA.__imp
e4220 5f 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 _waveOutClose.waveOutClose.__imp
e4240 5f 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f _waveOutBreakLoop.waveOutBreakLo
e4260 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 op.__imp_waveInUnprepareHeader.w
e4280 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 49 aveInUnprepareHeader.__imp_waveI
e42a0 6e 53 74 6f 70 00 77 61 76 65 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 53 74 61 nStop.waveInStop.__imp_waveInSta
e42c0 72 74 00 77 61 76 65 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 52 65 73 65 74 rt.waveInStart.__imp_waveInReset
e42e0 00 77 61 76 65 49 6e 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 50 72 65 70 61 72 65 .waveInReset.__imp_waveInPrepare
e4300 48 65 61 64 65 72 00 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 Header.waveInPrepareHeader.__imp
e4320 5f 77 61 76 65 49 6e 4f 70 65 6e 00 77 61 76 65 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 _waveInOpen.waveInOpen.__imp_wav
e4340 65 49 6e 4d 65 73 73 61 67 65 00 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 eInMessage.waveInMessage.__imp_w
e4360 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 aveInGetPosition.waveInGetPositi
e4380 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 49 6e on.__imp_waveInGetNumDevs.waveIn
e43a0 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 49 44 00 77 61 76 GetNumDevs.__imp_waveInGetID.wav
e43c0 65 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 eInGetID.__imp_waveInGetErrorTex
e43e0 74 57 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 77 61 76 tW.waveInGetErrorTextW.__imp_wav
e4400 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 eInGetErrorTextA.waveInGetErrorT
e4420 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 61 76 extA.__imp_waveInGetDevCapsW.wav
e4440 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 eInGetDevCapsW.__imp_waveInGetDe
e4460 76 43 61 70 73 41 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 vCapsA.waveInGetDevCapsA.__imp_w
e4480 61 76 65 49 6e 43 6c 6f 73 65 00 77 61 76 65 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 aveInClose.waveInClose.__imp_wav
e44a0 65 49 6e 41 64 64 42 75 66 66 65 72 00 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f 69 eInAddBuffer.waveInAddBuffer.__i
e44c0 6d 70 5f 74 69 6d 65 53 65 74 45 76 65 6e 74 00 74 69 6d 65 53 65 74 45 76 65 6e 74 00 5f 5f 69 mp_timeSetEvent.timeSetEvent.__i
e44e0 6d 70 5f 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 5f mp_timeKillEvent.timeKillEvent._
e4500 5f 69 6d 70 5f 74 69 6d 65 47 65 74 54 69 6d 65 00 74 69 6d 65 47 65 74 54 69 6d 65 00 5f 5f 69 _imp_timeGetTime.timeGetTime.__i
e4520 6d 70 5f 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 74 69 6d 65 47 65 74 53 79 73 74 mp_timeGetSystemTime.timeGetSyst
e4540 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 74 69 6d 65 emTime.__imp_timeGetDevCaps.time
e4560 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 74 GetDevCaps.__imp_timeEndPeriod.t
e4580 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 6d 65 42 65 67 69 6e 50 65 72 69 imeEndPeriod.__imp_timeBeginPeri
e45a0 6f 64 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 od.timeBeginPeriod.__imp_sndPlay
e45c0 53 6f 75 6e 64 57 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c SoundW.sndPlaySoundW.__imp_sndPl
e45e0 61 79 53 6f 75 6e 64 41 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 6d 6d 69 aySoundA.sndPlaySoundA.__imp_mmi
e4600 6f 57 72 69 74 65 00 6d 6d 69 6f 57 72 69 74 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 74 72 69 6e oWrite.mmioWrite.__imp_mmioStrin
e4620 67 54 6f 46 4f 55 52 43 43 57 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 5f gToFOURCCW.mmioStringToFOURCCW._
e4640 5f 69 6d 70 5f 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 6d 6d 69 6f 53 74 72 _imp_mmioStringToFOURCCA.mmioStr
e4660 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 6d ingToFOURCCA.__imp_mmioSetInfo.m
e4680 6d 69 6f 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 6d mioSetInfo.__imp_mmioSetBuffer.m
e46a0 6d 69 6f 53 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 mioSetBuffer.__imp_mmioSendMessa
e46c0 67 65 00 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 65 ge.mmioSendMessage.__imp_mmioSee
e46e0 6b 00 6d 6d 69 6f 53 65 65 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 6d 6d 69 k.mmioSeek.__imp_mmioRenameW.mmi
e4700 6f 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 6d 6d 69 6f 52 oRenameW.__imp_mmioRenameA.mmioR
e4720 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 61 64 00 6d 6d 69 6f 52 65 61 64 00 5f enameA.__imp_mmioRead.mmioRead._
e4740 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e 57 00 6d 6d 69 6f 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6d _imp_mmioOpenW.mmioOpenW.__imp_m
e4760 6d 69 6f 4f 70 65 6e 41 00 6d 6d 69 6f 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 mioOpenA.mmioOpenA.__imp_mmioIns
e4780 74 61 6c 6c 49 4f 50 72 6f 63 57 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 5f tallIOProcW.mmioInstallIOProcW._
e47a0 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 6d 6d 69 6f 49 6e 73 74 _imp_mmioInstallIOProcA.mmioInst
e47c0 61 6c 6c 49 4f 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 6d 6d 69 allIOProcA.__imp_mmioGetInfo.mmi
e47e0 6f 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 46 6c 75 73 68 00 6d 6d 69 6f 46 6c 75 oGetInfo.__imp_mmioFlush.mmioFlu
e4800 73 68 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 44 65 73 63 65 6e 64 00 6d 6d 69 6f 44 65 73 63 65 6e 64 sh.__imp_mmioDescend.mmioDescend
e4820 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 6d 6d 69 6f 43 72 65 61 74 .__imp_mmioCreateChunk.mmioCreat
e4840 65 43 68 75 6e 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 6c 6f 73 65 00 6d 6d 69 6f 43 6c 6f 73 65 eChunk.__imp_mmioClose.mmioClose
e4860 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 41 73 63 65 6e 64 00 6d 6d 69 6f 41 73 63 65 6e 64 00 5f 5f 69 .__imp_mmioAscend.mmioAscend.__i
e4880 6d 70 5f 6d 6d 69 6f 41 64 76 61 6e 63 65 00 6d 6d 69 6f 41 64 76 61 6e 63 65 00 5f 5f 69 6d 70 mp_mmioAdvance.mmioAdvance.__imp
e48a0 5f 6d 6d 54 61 73 6b 59 69 65 6c 64 00 6d 6d 54 61 73 6b 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 6d _mmTaskYield.mmTaskYield.__imp_m
e48c0 6d 54 61 73 6b 53 69 67 6e 61 6c 00 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 6d mTaskSignal.mmTaskSignal.__imp_m
e48e0 6d 54 61 73 6b 43 72 65 61 74 65 00 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 6d mTaskCreate.mmTaskCreate.__imp_m
e4900 6d 54 61 73 6b 42 6c 6f 63 6b 00 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 6d 6d 47 mTaskBlock.mmTaskBlock.__imp_mmG
e4920 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 5f etCurrentTask.mmGetCurrentTask._
e4940 5f 69 6d 70 5f 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 5f _imp_mmDrvInstall.mmDrvInstall._
e4960 5f 69 6d 70 5f 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 6d 69 78 65 _imp_mixerSetControlDetails.mixe
e4980 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 4f 70 rSetControlDetails.__imp_mixerOp
e49a0 65 6e 00 6d 69 78 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 4d 65 73 73 61 67 65 00 en.mixerOpen.__imp_mixerMessage.
e49c0 6d 69 78 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 mixerMessage.__imp_mixerGetNumDe
e49e0 76 73 00 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 vs.mixerGetNumDevs.__imp_mixerGe
e4a00 74 4c 69 6e 65 49 6e 66 6f 57 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 5f 5f 69 tLineInfoW.mixerGetLineInfoW.__i
e4a20 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 6d 69 78 65 72 47 65 74 4c 69 6e mp_mixerGetLineInfoA.mixerGetLin
e4a40 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c eInfoA.__imp_mixerGetLineControl
e4a60 73 57 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6d sW.mixerGetLineControlsW.__imp_m
e4a80 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 6d 69 78 65 72 47 65 74 4c 69 6e ixerGetLineControlsA.mixerGetLin
e4aa0 65 43 6f 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 49 44 00 6d 69 78 65 eControlsA.__imp_mixerGetID.mixe
e4ac0 72 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 rGetID.__imp_mixerGetDevCapsW.mi
e4ae0 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 xerGetDevCapsW.__imp_mixerGetDev
e4b00 43 61 70 73 41 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 CapsA.mixerGetDevCapsA.__imp_mix
e4b20 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 6d 69 78 65 72 47 65 74 43 6f 6e erGetControlDetailsW.mixerGetCon
e4b40 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 trolDetailsW.__imp_mixerGetContr
e4b60 6f 6c 44 65 74 61 69 6c 73 41 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c olDetailsA.mixerGetControlDetail
e4b80 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 43 6c 6f 73 65 00 6d 69 78 65 72 43 6c 6f 73 65 00 5f sA.__imp_mixerClose.mixerClose._
e4ba0 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 6d 69 64 69 53 74 72 65 61 6d 53 74 _imp_midiStreamStop.midiStreamSt
e4bc0 6f 70 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 6d 69 64 69 53 op.__imp_midiStreamRestart.midiS
e4be0 74 72 65 61 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 72 6f treamRestart.__imp_midiStreamPro
e4c00 70 65 72 74 79 00 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 6d perty.midiStreamProperty.__imp_m
e4c20 69 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 69 idiStreamPosition.midiStreamPosi
e4c40 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 6d 69 64 69 53 tion.__imp_midiStreamPause.midiS
e4c60 74 72 65 61 6d 50 61 75 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 6d treamPause.__imp_midiStreamOut.m
e4c80 69 64 69 53 74 72 65 61 6d 4f 75 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 idiStreamOut.__imp_midiStreamOpe
e4ca0 6e 00 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 n.midiStreamOpen.__imp_midiStrea
e4cc0 6d 43 6c 6f 73 65 00 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 mClose.midiStreamClose.__imp_mid
e4ce0 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 55 6e 70 72 65 iOutUnprepareHeader.midiOutUnpre
e4d00 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 pareHeader.__imp_midiOutShortMsg
e4d20 00 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 65 .midiOutShortMsg.__imp_midiOutSe
e4d40 74 56 6f 6c 75 6d 65 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d tVolume.midiOutSetVolume.__imp_m
e4d60 69 64 69 4f 75 74 52 65 73 65 74 00 6d 69 64 69 4f 75 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 6d idiOutReset.midiOutReset.__imp_m
e4d80 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 50 72 65 70 61 idiOutPrepareHeader.midiOutPrepa
e4da0 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4f 70 65 6e 00 6d 69 64 69 4f reHeader.__imp_midiOutOpen.midiO
e4dc0 75 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 6d 69 64 69 utOpen.__imp_midiOutMessage.midi
e4de0 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 OutMessage.__imp_midiOutLongMsg.
e4e00 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 56 midiOutLongMsg.__imp_midiOutGetV
e4e20 6f 6c 75 6d 65 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 olume.midiOutGetVolume.__imp_mid
e4e40 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 iOutGetNumDevs.midiOutGetNumDevs
e4e60 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 49 44 00 6d 69 64 69 4f 75 74 47 65 74 49 44 .__imp_midiOutGetID.midiOutGetID
e4e80 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 69 .__imp_midiOutGetErrorTextW.midi
e4ea0 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 OutGetErrorTextW.__imp_midiOutGe
e4ec0 74 45 72 72 6f 72 54 65 78 74 41 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 tErrorTextA.midiOutGetErrorTextA
e4ee0 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 4f 75 .__imp_midiOutGetDevCapsW.midiOu
e4f00 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 tGetDevCapsW.__imp_midiOutGetDev
e4f20 43 61 70 73 41 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d CapsA.midiOutGetDevCapsA.__imp_m
e4f40 69 64 69 4f 75 74 43 6c 6f 73 65 00 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d idiOutClose.midiOutClose.__imp_m
e4f60 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 6d 69 64 69 4f 75 74 43 61 63 68 65 50 idiOutCachePatches.midiOutCacheP
e4f80 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 atches.__imp_midiOutCacheDrumPat
e4fa0 63 68 65 73 00 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 5f 5f 69 ches.midiOutCacheDrumPatches.__i
e4fc0 6d 70 5f 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 49 6e 55 mp_midiInUnprepareHeader.midiInU
e4fe0 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 53 74 6f 70 00 nprepareHeader.__imp_midiInStop.
e5000 6d 69 64 69 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 53 74 61 72 74 00 6d 69 64 midiInStop.__imp_midiInStart.mid
e5020 69 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 52 65 73 65 74 00 6d 69 64 69 49 iInStart.__imp_midiInReset.midiI
e5040 6e 52 65 73 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 nReset.__imp_midiInPrepareHeader
e5060 00 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 .midiInPrepareHeader.__imp_midiI
e5080 6e 4f 70 65 6e 00 6d 69 64 69 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4d 65 73 nOpen.midiInOpen.__imp_midiInMes
e50a0 73 61 67 65 00 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 sage.midiInMessage.__imp_midiInG
e50c0 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 etNumDevs.midiInGetNumDevs.__imp
e50e0 5f 6d 69 64 69 49 6e 47 65 74 49 44 00 6d 69 64 69 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d _midiInGetID.midiInGetID.__imp_m
e5100 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f idiInGetErrorTextW.midiInGetErro
e5120 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 rTextW.__imp_midiInGetErrorTextA
e5140 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 .midiInGetErrorTextA.__imp_midiI
e5160 6e 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 5f nGetDevCapsW.midiInGetDevCapsW._
e5180 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 64 69 49 6e 47 65 74 _imp_midiInGetDevCapsA.midiInGet
e51a0 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 43 6c 6f 73 65 00 6d 69 64 69 49 DevCapsA.__imp_midiInClose.midiI
e51c0 6e 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 6d 69 64 nClose.__imp_midiInAddBuffer.mid
e51e0 69 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 iInAddBuffer.__imp_midiDisconnec
e5200 74 00 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 43 6f 6e 6e 65 t.midiDisconnect.__imp_midiConne
e5220 63 74 00 6d 69 64 69 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 59 69 65 6c 64 ct.midiConnect.__imp_mciSetYield
e5240 50 72 6f 63 00 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 Proc.mciSetYieldProc.__imp_mciSe
e5260 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 5f 5f 69 tDriverData.mciSetDriverData.__i
e5280 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 mp_mciSendStringW.mciSendStringW
e52a0 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 6d 63 69 53 65 6e 64 53 74 72 .__imp_mciSendStringA.mciSendStr
e52c0 69 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 6d 63 69 53 65 ingA.__imp_mciSendCommandW.mciSe
e52e0 6e 64 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 ndCommandW.__imp_mciSendCommandA
e5300 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 6d 63 69 4c 6f 61 64 43 6f .mciSendCommandA.__imp_mciLoadCo
e5320 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f mmandResource.mciLoadCommandReso
e5340 75 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 6d 63 69 47 65 urce.__imp_mciGetYieldProc.mciGe
e5360 74 59 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 tYieldProc.__imp_mciGetErrorStri
e5380 6e 67 57 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6d 63 69 ngW.mciGetErrorStringW.__imp_mci
e53a0 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e GetErrorStringA.mciGetErrorStrin
e53c0 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 47 65 74 gA.__imp_mciGetDriverData.mciGet
e53e0 44 72 69 76 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 DriverData.__imp_mciGetDeviceIDW
e5400 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 .mciGetDeviceIDW.__imp_mciGetDev
e5420 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 6d 63 69 47 65 74 44 65 76 69 63 65 iceIDFromElementIDW.mciGetDevice
e5440 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 IDFromElementIDW.__imp_mciGetDev
e5460 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 iceIDFromElementIDA.mciGetDevice
e5480 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 IDFromElementIDA.__imp_mciGetDev
e54a0 69 63 65 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 iceIDA.mciGetDeviceIDA.__imp_mci
e54c0 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 6d 63 69 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b GetCreatorTask.mciGetCreatorTask
e54e0 00 5f 5f 69 6d 70 5f 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 .__imp_mciFreeCommandResource.mc
e5500 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 44 72 iFreeCommandResource.__imp_mciDr
e5520 69 76 65 72 59 69 65 6c 64 00 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 6d iverYield.mciDriverYield.__imp_m
e5540 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 5f ciDriverNotify.mciDriverNotify._
e5560 5f 69 6d 70 5f 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 6a 6f 79 53 65 74 54 68 72 65 73 _imp_joySetThreshold.joySetThres
e5580 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 6a 6f 79 53 65 74 43 hold.__imp_joySetCapture.joySetC
e55a0 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 6a apture.__imp_joyReleaseCapture.j
e55c0 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 54 68 72 oyReleaseCapture.__imp_joyGetThr
e55e0 65 73 68 6f 6c 64 00 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6a 6f 79 eshold.joyGetThreshold.__imp_joy
e5600 47 65 74 50 6f 73 45 78 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 GetPosEx.joyGetPosEx.__imp_joyGe
e5620 74 50 6f 73 00 6a 6f 79 47 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 4e 75 6d 44 65 tPos.joyGetPos.__imp_joyGetNumDe
e5640 76 73 00 6a 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 vs.joyGetNumDevs.__imp_joyGetDev
e5660 43 61 70 73 57 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 CapsW.joyGetDevCapsW.__imp_joyGe
e5680 74 44 65 76 43 61 70 73 41 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6a tDevCapsA.joyGetDevCapsA.__imp_j
e56a0 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 oyConfigChanged.joyConfigChanged
e56c0 00 5f 5f 69 6d 70 5f 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 61 75 78 53 65 74 56 6f 6c 75 6d 65 .__imp_auxSetVolume.auxSetVolume
e56e0 00 5f 5f 69 6d 70 5f 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 61 75 78 4f 75 74 4d 65 73 73 61 .__imp_auxOutMessage.auxOutMessa
e5700 67 65 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 61 75 78 47 65 74 56 6f 6c 75 ge.__imp_auxGetVolume.auxGetVolu
e5720 6d 65 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 61 75 78 47 65 74 4e 75 6d me.__imp_auxGetNumDevs.auxGetNum
e5740 44 65 76 73 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 61 75 78 47 65 74 Devs.__imp_auxGetDevCapsW.auxGet
e5760 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 61 75 DevCapsW.__imp_auxGetDevCapsA.au
e5780 78 47 65 74 44 65 76 43 61 70 73 41 00 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f xGetDevCapsA.SendDriverMessage._
e57a0 5f 69 6d 70 5f 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 50 6c 61 79 53 6f 75 6e 64 _imp_SendDriverMessage.PlaySound
e57c0 57 00 5f 5f 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 57 00 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f W.__imp_PlaySoundW.PlaySoundA.__
e57e0 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 41 00 4f 70 65 6e 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f imp_PlaySoundA.OpenDriver.__imp_
e5800 4f 70 65 6e 44 72 69 76 65 72 00 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 OpenDriver.GetDriverModuleHandle
e5820 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 44 72 76 .__imp_GetDriverModuleHandle.Drv
e5840 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 72 76 47 65 74 4d 6f 64 75 GetModuleHandle.__imp_DrvGetModu
e5860 6c 65 48 61 6e 64 6c 65 00 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 72 leHandle.DriverCallback.__imp_Dr
e5880 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 5f 5f 69 6d 70 iverCallback.DefDriverProc.__imp
e58a0 5f 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 43 6c 6f 73 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 _DefDriverProc.CloseDriver.__imp
e58c0 5f 43 6c 6f 73 65 44 72 69 76 65 72 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _CloseDriver..winmm_NULL_THUNK_D
e58e0 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6d 00 53 43 ATA.__IMPORT_DESCRIPTOR_winmm.SC
e5900 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 57 72 69 74 65 43 ardWriteCacheW.__imp_SCardWriteC
e5920 61 63 68 65 57 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 61 acheW.SCardWriteCacheA.__imp_SCa
e5940 72 64 57 72 69 74 65 43 61 63 68 65 41 00 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 5f 5f 69 6d rdWriteCacheA.SCardTransmit.__im
e5960 70 5f 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 53 43 61 72 64 53 74 61 74 75 73 57 00 5f 5f 69 p_SCardTransmit.SCardStatusW.__i
e5980 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 57 00 53 43 61 72 64 53 74 61 74 75 73 41 00 5f 5f 69 mp_SCardStatusW.SCardStatusA.__i
e59a0 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 41 00 53 43 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 mp_SCardStatusA.SCardState.__imp
e59c0 5f 53 43 61 72 64 53 74 61 74 65 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 _SCardState.SCardSetCardTypeProv
e59e0 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 iderNameW.__imp_SCardSetCardType
e5a00 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 ProviderNameW.SCardSetCardTypePr
e5a20 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 43 61 72 64 54 79 oviderNameA.__imp_SCardSetCardTy
e5a40 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 5f peProviderNameA.SCardSetAttrib._
e5a60 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 53 43 61 72 64 52 65 6d 6f 76 65 52 _imp_SCardSetAttrib.SCardRemoveR
e5a80 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 eaderFromGroupW.__imp_SCardRemov
e5aa0 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 eReaderFromGroupW.SCardRemoveRea
e5ac0 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 derFromGroupA.__imp_SCardRemoveR
e5ae0 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 eaderFromGroupA.SCardReleaseStar
e5b00 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 74 tedEvent.__imp_SCardReleaseStart
e5b20 65 64 45 76 65 6e 74 00 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d edEvent.SCardReleaseContext.__im
e5b40 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 53 43 61 72 64 52 65 63 6f 6e p_SCardReleaseContext.SCardRecon
e5b60 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 52 nect.__imp_SCardReconnect.SCardR
e5b80 65 61 64 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 eadCacheW.__imp_SCardReadCacheW.
e5ba0 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 61 64 43 SCardReadCacheA.__imp_SCardReadC
e5bc0 61 63 68 65 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 5f 5f 69 6d 70 5f 53 43 acheA.SCardLocateCardsW.__imp_SC
e5be0 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 ardLocateCardsW.SCardLocateCards
e5c00 42 79 41 54 52 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 ByATRW.__imp_SCardLocateCardsByA
e5c20 54 52 57 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 5f 5f 69 6d 70 TRW.SCardLocateCardsByATRA.__imp
e5c40 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 53 43 61 72 64 4c 6f 63 _SCardLocateCardsByATRA.SCardLoc
e5c60 61 74 65 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 ateCardsA.__imp_SCardLocateCards
e5c80 41 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 A.SCardListReadersWithDeviceInst
e5ca0 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 anceIdW.__imp_SCardListReadersWi
e5cc0 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 thDeviceInstanceIdW.SCardListRea
e5ce0 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f dersWithDeviceInstanceIdA.__imp_
e5d00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e SCardListReadersWithDeviceInstan
e5d20 63 65 49 64 41 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 5f 5f 69 6d 70 5f 53 43 ceIdA.SCardListReadersW.__imp_SC
e5d40 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 ardListReadersW.SCardListReaders
e5d60 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 53 43 61 72 64 4c A.__imp_SCardListReadersA.SCardL
e5d80 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 istReaderGroupsW.__imp_SCardList
e5da0 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f ReaderGroupsW.SCardListReaderGro
e5dc0 75 70 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 upsA.__imp_SCardListReaderGroups
e5de0 41 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 5f 5f 69 6d 70 5f 53 43 61 A.SCardListInterfacesW.__imp_SCa
e5e00 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 rdListInterfacesW.SCardListInter
e5e20 66 61 63 65 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 facesA.__imp_SCardListInterfaces
e5e40 41 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 A.SCardListCardsW.__imp_SCardLis
e5e60 74 43 61 72 64 73 57 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 tCardsW.SCardListCardsA.__imp_SC
e5e80 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 ardListCardsA.SCardIsValidContex
e5ea0 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 53 43 61 72 t.__imp_SCardIsValidContext.SCar
e5ec0 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 dIntroduceReaderW.__imp_SCardInt
e5ee0 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 roduceReaderW.SCardIntroduceRead
e5f00 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 erGroupW.__imp_SCardIntroduceRea
e5f20 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 derGroupW.SCardIntroduceReaderGr
e5f40 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 oupA.__imp_SCardIntroduceReaderG
e5f60 72 6f 75 70 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 5f 5f 69 6d roupA.SCardIntroduceReaderA.__im
e5f80 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 53 43 61 72 64 49 6e 74 p_SCardIntroduceReaderA.SCardInt
e5fa0 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f roduceCardTypeW.__imp_SCardIntro
e5fc0 64 75 63 65 43 61 72 64 54 79 70 65 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 duceCardTypeW.SCardIntroduceCard
e5fe0 54 79 70 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 TypeA.__imp_SCardIntroduceCardTy
e6000 70 65 41 00 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f peA.SCardGetTransmitCount.__imp_
e6020 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 53 43 61 72 64 47 65 74 53 74 SCardGetTransmitCount.SCardGetSt
e6040 61 74 75 73 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 74 75 73 atusChangeW.__imp_SCardGetStatus
e6060 43 68 61 6e 67 65 57 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 5f 5f ChangeW.SCardGetStatusChangeA.__
e6080 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 53 43 61 72 64 47 imp_SCardGetStatusChangeA.SCardG
e60a0 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 etReaderIconW.__imp_SCardGetRead
e60c0 65 72 49 63 6f 6e 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 5f 5f 69 6d erIconW.SCardGetReaderIconA.__im
e60e0 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 53 43 61 72 64 47 65 74 52 65 p_SCardGetReaderIconA.SCardGetRe
e6100 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 aderDeviceInstanceIdW.__imp_SCar
e6120 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 43 61 72 dGetReaderDeviceInstanceIdW.SCar
e6140 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d dGetReaderDeviceInstanceIdA.__im
e6160 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 p_SCardGetReaderDeviceInstanceId
e6180 41 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 A.SCardGetProviderIdW.__imp_SCar
e61a0 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 dGetProviderIdW.SCardGetProvider
e61c0 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 53 43 IdA.__imp_SCardGetProviderIdA.SC
e61e0 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 ardGetDeviceTypeIdW.__imp_SCardG
e6200 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 etDeviceTypeIdW.SCardGetDeviceTy
e6220 70 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 peIdA.__imp_SCardGetDeviceTypeId
e6240 41 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 A.SCardGetCardTypeProviderNameW.
e6260 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 __imp_SCardGetCardTypeProviderNa
e6280 6d 65 57 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 meW.SCardGetCardTypeProviderName
e62a0 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 A.__imp_SCardGetCardTypeProvider
e62c0 4e 61 6d 65 41 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 53 43 61 72 64 NameA.SCardGetAttrib.__imp_SCard
e62e0 47 65 74 41 74 74 72 69 62 00 53 43 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f GetAttrib.SCardFreeMemory.__imp_
e6300 53 43 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 SCardFreeMemory.SCardForgetReade
e6320 72 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 53 43 61 72 rW.__imp_SCardForgetReaderW.SCar
e6340 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 dForgetReaderGroupW.__imp_SCardF
e6360 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 orgetReaderGroupW.SCardForgetRea
e6380 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 derGroupA.__imp_SCardForgetReade
e63a0 72 47 72 6f 75 70 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 5f 5f 69 6d 70 rGroupA.SCardForgetReaderA.__imp
e63c0 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 53 43 61 72 64 46 6f 72 67 65 74 43 _SCardForgetReaderA.SCardForgetC
e63e0 61 72 64 54 79 70 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 ardTypeW.__imp_SCardForgetCardTy
e6400 70 65 57 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 5f 5f 69 6d 70 5f 53 peW.SCardForgetCardTypeA.__imp_S
e6420 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 53 43 61 72 64 45 73 74 61 62 6c 69 CardForgetCardTypeA.SCardEstabli
e6440 73 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f shContext.__imp_SCardEstablishCo
e6460 6e 74 65 78 74 00 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f ntext.SCardEndTransaction.__imp_
e6480 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 64 44 69 73 63 6f 6e 6e SCardEndTransaction.SCardDisconn
e64a0 65 63 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 43 ect.__imp_SCardDisconnect.SCardC
e64c0 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 53 43 61 72 64 43 ontrol.__imp_SCardControl.SCardC
e64e0 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 53 43 61 72 onnectW.__imp_SCardConnectW.SCar
e6500 64 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 53 43 dConnectA.__imp_SCardConnectA.SC
e6520 61 72 64 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 61 6e 63 65 6c 00 53 43 61 72 ardCancel.__imp_SCardCancel.SCar
e6540 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 61 72 64 42 65 67 dBeginTransaction.__imp_SCardBeg
e6560 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 64 41 75 64 69 74 00 5f 5f 69 6d 70 5f 53 inTransaction.SCardAudit.__imp_S
e6580 43 61 72 64 41 75 64 69 74 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 CardAudit.SCardAddReaderToGroupW
e65a0 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 53 43 .__imp_SCardAddReaderToGroupW.SC
e65c0 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 ardAddReaderToGroupA.__imp_SCard
e65e0 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 53 43 61 72 64 41 63 63 65 73 73 53 74 61 AddReaderToGroupA.SCardAccessSta
e6600 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 rtedEvent.__imp_SCardAccessStart
e6620 65 64 45 76 65 6e 74 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 edEvent..winscard_NULL_THUNK_DAT
e6640 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 63 61 72 64 00 58 A.__IMPORT_DESCRIPTOR_winscard.X
e6660 63 76 44 61 74 61 57 00 5f 5f 69 6d 70 5f 58 63 76 44 61 74 61 57 00 57 72 69 74 65 50 72 69 6e cvDataW.__imp_XcvDataW.WritePrin
e6680 74 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 6e 74 65 72 00 57 61 69 74 46 6f 72 50 72 ter.__imp_WritePrinter.WaitForPr
e66a0 69 6e 74 65 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 interChange.__imp_WaitForPrinter
e66c0 43 68 61 6e 67 65 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 Change.UploadPrinterDriverPackag
e66e0 65 57 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b eW.__imp_UploadPrinterDriverPack
e6700 61 67 65 57 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 ageW.UploadPrinterDriverPackageA
e6720 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 .__imp_UploadPrinterDriverPackag
e6740 65 41 00 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 eA.UnRegisterForPrintAsyncNotifi
e6760 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 cations.__imp_UnRegisterForPrint
e6780 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 74 61 72 74 50 61 67 65 50 72 69 6e AsyncNotifications.StartPagePrin
e67a0 74 65 72 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 53 74 61 72 74 ter.__imp_StartPagePrinter.Start
e67c0 44 6f 63 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 DocPrinterW.__imp_StartDocPrinte
e67e0 72 57 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 rW.StartDocPrinterA.__imp_StartD
e6800 6f 63 50 72 69 6e 74 65 72 41 00 53 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 ocPrinterA.SetPrinterW.__imp_Set
e6820 50 72 69 6e 74 65 72 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 53 PrinterW.SetPrinterDataW.__imp_S
e6840 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 etPrinterDataW.SetPrinterDataExW
e6860 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 53 65 74 50 72 69 6e .__imp_SetPrinterDataExW.SetPrin
e6880 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 terDataExA.__imp_SetPrinterDataE
e68a0 78 41 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e xA.SetPrinterDataA.__imp_SetPrin
e68c0 74 65 72 44 61 74 61 41 00 53 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 terDataA.SetPrinterA.__imp_SetPr
e68e0 69 6e 74 65 72 41 00 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 57 00 53 interA.SetPortW.__imp_SetPortW.S
e6900 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 41 00 53 65 74 4a 6f 62 57 00 5f etPortA.__imp_SetPortA.SetJobW._
e6920 5f 69 6d 70 5f 53 65 74 4a 6f 62 57 00 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 _imp_SetJobW.SetJobNamedProperty
e6940 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 53 65 74 4a 6f .__imp_SetJobNamedProperty.SetJo
e6960 62 41 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 41 00 53 65 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f bA.__imp_SetJobA.SetFormW.__imp_
e6980 53 65 74 46 6f 72 6d 57 00 53 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 6d 41 SetFormW.SetFormA.__imp_SetFormA
e69a0 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 .SetDefaultPrinterW.__imp_SetDef
e69c0 61 75 6c 74 50 72 69 6e 74 65 72 57 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 aultPrinterW.SetDefaultPrinterA.
e69e0 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 53 63 68 65 64 75 6c __imp_SetDefaultPrinterA.Schedul
e6a00 65 4a 6f 62 00 5f 5f 69 6d 70 5f 53 63 68 65 64 75 6c 65 4a 6f 62 00 52 6f 75 74 65 72 46 72 65 eJob.__imp_ScheduleJob.RouterFre
e6a20 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 6f 75 eBidiResponseContainer.__imp_Rou
e6a40 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 52 65 73 terFreeBidiResponseContainer.Res
e6a60 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 52 etPrinterW.__imp_ResetPrinterW.R
e6a80 65 73 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 41 esetPrinterA.__imp_ResetPrinterA
e6aa0 00 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 5f 5f 69 .ReportJobProcessingProgress.__i
e6ac0 6d 70 5f 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 52 mp_ReportJobProcessingProgress.R
e6ae0 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e egisterForPrintAsyncNotification
e6b00 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 s.__imp_RegisterForPrintAsyncNot
e6b20 69 66 69 63 61 74 69 6f 6e 73 00 52 65 61 64 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 ifications.ReadPrinter.__imp_Rea
e6b40 64 50 72 69 6e 74 65 72 00 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 dPrinter.PrinterProperties.__imp
e6b60 5f 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 _PrinterProperties.PrinterMessag
e6b80 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 50 eBoxW.__imp_PrinterMessageBoxW.P
e6ba0 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d rinterMessageBoxA.__imp_PrinterM
e6bc0 65 73 73 61 67 65 42 6f 78 41 00 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 essageBoxA.PlayGdiScriptOnPrinte
e6be0 72 49 43 00 5f 5f 69 6d 70 5f 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 rIC.__imp_PlayGdiScriptOnPrinter
e6c00 49 43 00 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 IC.OpenPrinterW.__imp_OpenPrinte
e6c20 72 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 rW.OpenPrinterA.__imp_OpenPrinte
e6c40 72 41 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 rA.OpenPrinter2W.__imp_OpenPrint
e6c60 65 72 32 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 er2W.OpenPrinter2A.__imp_OpenPri
e6c80 6e 74 65 72 32 41 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 5f 5f 69 6d 70 5f 49 73 56 nter2A.IsValidDevmodeW.__imp_IsV
e6ca0 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 5f 5f 69 alidDevmodeW.IsValidDevmodeA.__i
e6cc0 6d 70 5f 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 mp_IsValidDevmodeA.InstallPrinte
e6ce0 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c rDriverFromPackageW.__imp_Instal
e6d00 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 49 6e 73 74 61 lPrinterDriverFromPackageW.Insta
e6d20 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d llPrinterDriverFromPackageA.__im
e6d40 70 5f 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 p_InstallPrinterDriverFromPackag
e6d60 65 41 00 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 eA.GetSpoolFileHandle.__imp_GetS
e6d80 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 poolFileHandle.GetPrinterW.__imp
e6da0 5f 47 65 74 50 72 69 6e 74 65 72 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f _GetPrinterW.GetPrinterDriverW._
e6dc0 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 47 65 74 50 72 69 6e 74 65 _imp_GetPrinterDriverW.GetPrinte
e6de0 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 rDriverPackagePathW.__imp_GetPri
e6e00 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 47 65 74 50 72 69 6e 74 65 nterDriverPackagePathW.GetPrinte
e6e20 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 rDriverPackagePathA.__imp_GetPri
e6e40 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 47 65 74 50 72 69 6e 74 65 nterDriverPackagePathA.GetPrinte
e6e60 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 rDriverDirectoryW.__imp_GetPrint
e6e80 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 erDriverDirectoryW.GetPrinterDri
e6ea0 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 verDirectoryA.__imp_GetPrinterDr
e6ec0 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 iverDirectoryA.GetPrinterDriverA
e6ee0 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 47 65 74 50 72 69 6e .__imp_GetPrinterDriverA.GetPrin
e6f00 74 65 72 44 72 69 76 65 72 32 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 terDriver2W.__imp_GetPrinterDriv
e6f20 65 72 32 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 5f 5f 69 6d 70 5f 47 65 er2W.GetPrinterDriver2A.__imp_Ge
e6f40 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 tPrinterDriver2A.GetPrinterDataW
e6f60 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 47 65 74 50 72 69 6e 74 65 .__imp_GetPrinterDataW.GetPrinte
e6f80 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 rDataExW.__imp_GetPrinterDataExW
e6fa0 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e .GetPrinterDataExA.__imp_GetPrin
e6fc0 74 65 72 44 61 74 61 45 78 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 terDataExA.GetPrinterDataA.__imp
e6fe0 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 47 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 _GetPrinterDataA.GetPrinterA.__i
e7000 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 41 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 mp_GetPrinterA.GetPrintProcessor
e7020 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 DirectoryW.__imp_GetPrintProcess
e7040 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 orDirectoryW.GetPrintProcessorDi
e7060 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 rectoryA.__imp_GetPrintProcessor
e7080 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 5f 5f DirectoryA.GetPrintOutputInfo.__
e70a0 69 6d 70 5f 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 47 65 74 50 72 69 6e 74 45 imp_GetPrintOutputInfo.GetPrintE
e70c0 78 65 63 75 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 45 78 65 63 75 xecutionData.__imp_GetPrintExecu
e70e0 74 69 6f 6e 44 61 74 61 00 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 57 00 47 tionData.GetJobW.__imp_GetJobW.G
e7100 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 etJobNamedPropertyValue.__imp_Ge
e7120 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 47 65 74 4a 6f 62 41 00 5f tJobNamedPropertyValue.GetJobA._
e7140 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 00 47 65 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 46 _imp_GetJobA.GetFormW.__imp_GetF
e7160 6f 72 6d 57 00 47 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 6d 41 00 47 65 74 ormW.GetFormA.__imp_GetFormA.Get
e7180 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 DefaultPrinterW.__imp_GetDefault
e71a0 50 72 69 6e 74 65 72 57 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d PrinterW.GetDefaultPrinterA.__im
e71c0 70 5f 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 47 65 74 43 6f 72 65 50 72 69 6e p_GetDefaultPrinterA.GetCorePrin
e71e0 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 terDriversW.__imp_GetCorePrinter
e7200 44 72 69 76 65 72 73 57 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 DriversW.GetCorePrinterDriversA.
e7220 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 46 72 65 __imp_GetCorePrinterDriversA.Fre
e7240 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 ePrinterNotifyInfo.__imp_FreePri
e7260 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 nterNotifyInfo.FreePrintProperty
e7280 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c Value.__imp_FreePrintPropertyVal
e72a0 75 65 00 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f ue.FreePrintNamedPropertyArray._
e72c0 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 _imp_FreePrintNamedPropertyArray
e72e0 00 46 6c 75 73 68 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 69 6e 74 65 72 .FlushPrinter.__imp_FlushPrinter
e7300 00 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 .FindNextPrinterChangeNotificati
e7320 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f on.__imp_FindNextPrinterChangeNo
e7340 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 tification.FindFirstPrinterChang
e7360 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 50 72 69 eNotification.__imp_FindFirstPri
e7380 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 nterChangeNotification.FindClose
e73a0 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f PrinterChangeNotification.__imp_
e73c0 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 FindClosePrinterChangeNotificati
e73e0 6f 6e 00 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 78 74 44 65 76 69 63 65 on.ExtDeviceMode.__imp_ExtDevice
e7400 4d 6f 64 65 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 Mode.EnumPrintersW.__imp_EnumPri
e7420 6e 74 65 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 ntersW.EnumPrintersA.__imp_EnumP
e7440 72 69 6e 74 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 45 rintersA.EnumPrinterKeyW.__imp_E
e7460 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 5f numPrinterKeyW.EnumPrinterKeyA._
e7480 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 _imp_EnumPrinterKeyA.EnumPrinter
e74a0 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 DriversW.__imp_EnumPrinterDriver
e74c0 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 sW.EnumPrinterDriversA.__imp_Enu
e74e0 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 mPrinterDriversA.EnumPrinterData
e7500 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 00 45 6e 75 6d 50 72 69 W.__imp_EnumPrinterDataW.EnumPri
e7520 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 nterDataExW.__imp_EnumPrinterDat
e7540 61 45 78 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 45 6e aExW.EnumPrinterDataExA.__imp_En
e7560 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 umPrinterDataExA.EnumPrinterData
e7580 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 45 6e 75 6d 50 72 69 A.__imp_EnumPrinterDataA.EnumPri
e75a0 6e 74 50 72 6f 63 65 73 73 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f ntProcessorsW.__imp_EnumPrintPro
e75c0 63 65 73 73 6f 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 5f 5f cessorsW.EnumPrintProcessorsA.__
e75e0 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 45 6e 75 6d 50 72 69 imp_EnumPrintProcessorsA.EnumPri
e7600 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d ntProcessorDatatypesW.__imp_Enum
e7620 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 45 6e 75 6d 50 72 69 PrintProcessorDatatypesW.EnumPri
e7640 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d ntProcessorDatatypesA.__imp_Enum
e7660 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 45 6e 75 6d 50 6f 72 PrintProcessorDatatypesA.EnumPor
e7680 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 57 00 45 6e 75 6d 50 6f 72 74 73 41 00 tsW.__imp_EnumPortsW.EnumPortsA.
e76a0 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 41 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 5f __imp_EnumPortsA.EnumMonitorsW._
e76c0 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 _imp_EnumMonitorsW.EnumMonitorsA
e76e0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 45 6e 75 6d 4a 6f 62 73 57 00 5f .__imp_EnumMonitorsA.EnumJobsW._
e7700 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 73 57 00 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 45 _imp_EnumJobsW.EnumJobsA.__imp_E
e7720 6e 75 6d 4a 6f 62 73 41 00 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 numJobsA.EnumJobNamedProperties.
e7740 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 45 6e 75 __imp_EnumJobNamedProperties.Enu
e7760 6d 46 6f 72 6d 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 57 00 45 6e 75 6d 46 6f 72 mFormsW.__imp_EnumFormsW.EnumFor
e7780 6d 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 41 00 45 6e 64 50 61 67 65 50 72 69 6e msA.__imp_EnumFormsA.EndPagePrin
e77a0 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 45 6e 64 44 6f 63 50 ter.__imp_EndPagePrinter.EndDocP
e77c0 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 44 6f 63 75 6d rinter.__imp_EndDocPrinter.Docum
e77e0 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f entPropertiesW.__imp_DocumentPro
e7800 70 65 72 74 69 65 73 57 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 pertiesW.DocumentPropertiesA.__i
e7820 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 44 65 76 69 63 65 43 61 70 mp_DocumentPropertiesA.DeviceCap
e7840 61 62 69 6c 69 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 abilitiesW.__imp_DeviceCapabilit
e7860 69 65 73 57 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 5f 5f 69 6d 70 5f 44 iesW.DeviceCapabilitiesA.__imp_D
e7880 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 eviceCapabilitiesA.DevQueryPrint
e78a0 45 78 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 44 65 76 51 75 65 72 Ex.__imp_DevQueryPrintEx.DevQuer
e78c0 79 50 72 69 6e 74 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 44 65 6c 65 74 yPrint.__imp_DevQueryPrint.Delet
e78e0 65 50 72 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 ePrinterKeyW.__imp_DeletePrinter
e7900 4b 65 79 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 44 65 6c KeyW.DeletePrinterKeyA.__imp_Del
e7920 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 5f etePrinterKeyA.DeletePrinterIC._
e7940 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 44 65 6c 65 74 65 50 72 69 6e 74 _imp_DeletePrinterIC.DeletePrint
e7960 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 erDriverW.__imp_DeletePrinterDri
e7980 76 65 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 verW.DeletePrinterDriverPackageW
e79a0 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 .__imp_DeletePrinterDriverPackag
e79c0 65 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 5f eW.DeletePrinterDriverPackageA._
e79e0 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 _imp_DeletePrinterDriverPackageA
e7a00 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 44 65 .DeletePrinterDriverExW.__imp_De
e7a20 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 letePrinterDriverExW.DeletePrint
e7a40 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 erDriverExA.__imp_DeletePrinterD
e7a60 72 69 76 65 72 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f riverExA.DeletePrinterDriverA.__
e7a80 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 44 65 6c 65 74 65 50 imp_DeletePrinterDriverA.DeleteP
e7aa0 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 rinterDataW.__imp_DeletePrinterD
e7ac0 61 74 61 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f ataW.DeletePrinterDataExW.__imp_
e7ae0 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 DeletePrinterDataExW.DeletePrint
e7b00 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 erDataExA.__imp_DeletePrinterDat
e7b20 61 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 44 65 aExA.DeletePrinterDataA.__imp_De
e7b40 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f letePrinterDataA.DeletePrinterCo
e7b60 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e nnectionW.__imp_DeletePrinterCon
e7b80 6e 65 63 74 69 6f 6e 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e nectionW.DeletePrinterConnection
e7ba0 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 A.__imp_DeletePrinterConnectionA
e7bc0 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 .DeletePrinter.__imp_DeletePrint
e7be0 65 72 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 er.DeletePrintProvidorW.__imp_De
e7c00 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 letePrintProvidorW.DeletePrintPr
e7c20 6f 76 69 64 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f ovidorA.__imp_DeletePrintProvido
e7c40 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 44 rA.DeletePrintProcessorW.__imp_D
e7c60 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 eletePrintProcessorW.DeletePrint
e7c80 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 ProcessorA.__imp_DeletePrintProc
e7ca0 65 73 73 6f 72 41 00 44 65 6c 65 74 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 essorA.DeletePortW.__imp_DeleteP
e7cc0 6f 72 74 57 00 44 65 6c 65 74 65 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 6f 72 ortW.DeletePortA.__imp_DeletePor
e7ce0 74 41 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 6f tA.DeleteMonitorW.__imp_DeleteMo
e7d00 6e 69 74 6f 72 57 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 nitorW.DeleteMonitorA.__imp_Dele
e7d20 74 65 4d 6f 6e 69 74 6f 72 41 00 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 teMonitorA.DeleteJobNamedPropert
e7d40 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 44 y.__imp_DeleteJobNamedProperty.D
e7d60 65 6c 65 74 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 57 00 44 65 6c eleteFormW.__imp_DeleteFormW.Del
e7d80 65 74 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 41 00 43 72 65 61 74 eteFormA.__imp_DeleteFormA.Creat
e7da0 65 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 ePrinterIC.__imp_CreatePrinterIC
e7dc0 00 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 5f .CreatePrintAsyncNotifyChannel._
e7de0 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e _imp_CreatePrintAsyncNotifyChann
e7e00 65 6c 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 5f el.CorePrinterDriverInstalledW._
e7e20 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 _imp_CorePrinterDriverInstalledW
e7e40 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 5f 5f 69 .CorePrinterDriverInstalledA.__i
e7e60 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 43 mp_CorePrinterDriverInstalledA.C
e7e80 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 onnectToPrinterDlg.__imp_Connect
e7ea0 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 5f 5f 69 6d ToPrinterDlg.ConfigurePortW.__im
e7ec0 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 p_ConfigurePortW.ConfigurePortA.
e7ee0 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 43 6f 6d 6d 69 74 53 70 6f 6f 6c __imp_ConfigurePortA.CommitSpool
e7f00 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 43 6c 6f 73 65 Data.__imp_CommitSpoolData.Close
e7f20 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 70 6f 6f 6c SpoolFileHandle.__imp_CloseSpool
e7f40 46 69 6c 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6c FileHandle.ClosePrinter.__imp_Cl
e7f60 6f 73 65 50 72 69 6e 74 65 72 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 osePrinter.AdvancedDocumentPrope
e7f80 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f rtiesW.__imp_AdvancedDocumentPro
e7fa0 70 65 72 74 69 65 73 57 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 pertiesW.AdvancedDocumentPropert
e7fc0 69 65 73 41 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 iesA.__imp_AdvancedDocumentPrope
e7fe0 72 74 69 65 73 41 00 41 64 64 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e rtiesA.AddPrinterW.__imp_AddPrin
e8000 74 65 72 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 terW.AddPrinterDriverW.__imp_Add
e8020 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 PrinterDriverW.AddPrinterDriverE
e8040 78 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 41 64 64 xW.__imp_AddPrinterDriverExW.Add
e8060 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 PrinterDriverExA.__imp_AddPrinte
e8080 72 44 72 69 76 65 72 45 78 41 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 rDriverExA.AddPrinterDriverA.__i
e80a0 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 41 64 64 50 72 69 6e 74 65 72 43 mp_AddPrinterDriverA.AddPrinterC
e80c0 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 onnectionW.__imp_AddPrinterConne
e80e0 63 74 69 6f 6e 57 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 ctionW.AddPrinterConnectionA.__i
e8100 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 41 64 64 50 72 69 6e mp_AddPrinterConnectionA.AddPrin
e8120 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 terConnection2W.__imp_AddPrinter
e8140 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f Connection2W.AddPrinterConnectio
e8160 6e 32 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 n2A.__imp_AddPrinterConnection2A
e8180 00 41 64 64 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 41 00 41 .AddPrinterA.__imp_AddPrinterA.A
e81a0 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 ddPrintProvidorW.__imp_AddPrintP
e81c0 72 6f 76 69 64 6f 72 57 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 5f 5f 69 6d 70 rovidorW.AddPrintProvidorA.__imp
e81e0 5f 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 _AddPrintProvidorA.AddPrintProce
e8200 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 41 ssorW.__imp_AddPrintProcessorW.A
e8220 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 ddPrintProcessorA.__imp_AddPrint
e8240 50 72 6f 63 65 73 73 6f 72 41 00 41 64 64 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 ProcessorA.AddPortW.__imp_AddPor
e8260 74 57 00 41 64 64 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 74 41 00 41 64 64 4d 6f tW.AddPortA.__imp_AddPortA.AddMo
e8280 6e 69 74 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 57 00 41 64 64 4d 6f 6e 69 nitorW.__imp_AddMonitorW.AddMoni
e82a0 74 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 41 00 41 64 64 4a 6f 62 57 00 5f torA.__imp_AddMonitorA.AddJobW._
e82c0 5f 69 6d 70 5f 41 64 64 4a 6f 62 57 00 41 64 64 4a 6f 62 41 00 5f 5f 69 6d 70 5f 41 64 64 4a 6f _imp_AddJobW.AddJobA.__imp_AddJo
e82e0 62 41 00 41 64 64 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 57 00 41 64 64 46 6f bA.AddFormW.__imp_AddFormW.AddFo
e8300 72 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 41 00 41 62 6f 72 74 50 72 69 6e 74 65 72 00 rmA.__imp_AddFormA.AbortPrinter.
e8320 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 72 69 6e 74 65 72 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c __imp_AbortPrinter..winspool_NUL
e8340 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 L_THUNK_DATA.__IMPORT_DESCRIPTOR
e8360 5f 77 69 6e 73 70 6f 6f 6c 00 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c _winspool.WintrustSetRegPolicyFl
e8380 61 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c ags.__imp_WintrustSetRegPolicyFl
e83a0 61 67 73 00 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 ags.WintrustSetDefaultIncludePEP
e83c0 61 67 65 48 61 73 68 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 ageHashes.__imp_WintrustSetDefau
e83e0 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 57 69 6e 74 72 75 73 74 52 65 ltIncludePEPageHashes.WintrustRe
e8400 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 moveActionID.__imp_WintrustRemov
e8420 65 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f eActionID.WintrustLoadFunctionPo
e8440 69 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f inters.__imp_WintrustLoadFunctio
e8460 6e 50 6f 69 6e 74 65 72 73 00 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c nPointers.WintrustGetRegPolicyFl
e8480 61 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c ags.__imp_WintrustGetRegPolicyFl
e84a0 61 67 73 00 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 5f ags.WintrustGetDefaultForUsage._
e84c0 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 _imp_WintrustGetDefaultForUsage.
e84e0 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 WintrustAddDefaultForUsage.__imp
e8500 5f 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 57 69 6e 74 _WintrustAddDefaultForUsage.Wint
e8520 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 rustAddActionID.__imp_WintrustAd
e8540 64 41 63 74 69 6f 6e 49 44 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 00 5f 5f 69 6d 70 dActionID.WinVerifyTrustEx.__imp
e8560 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 _WinVerifyTrustEx.WinVerifyTrust
e8580 00 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 57 54 48 65 6c 70 65 72 50 72 .__imp_WinVerifyTrust.WTHelperPr
e85a0 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 ovDataFromStateData.__imp_WTHelp
e85c0 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 57 54 48 65 6c 70 65 72 erProvDataFromStateData.WTHelper
e85e0 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 GetProvSignerFromChain.__imp_WTH
e8600 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 elperGetProvSignerFromChain.WTHe
e8620 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 lperGetProvPrivateDataFromChain.
e8640 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 __imp_WTHelperGetProvPrivateData
e8660 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f FromChain.WTHelperGetProvCertFro
e8680 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 74 mChain.__imp_WTHelperGetProvCert
e86a0 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e FromChain.WTHelperCertIsSelfSign
e86c0 65 64 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 ed.__imp_WTHelperCertIsSelfSigne
e86e0 64 00 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 d.WTHelperCertCheckValidSignatur
e8700 65 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 e.__imp_WTHelperCertCheckValidSi
e8720 67 6e 61 74 75 72 65 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f gnature.OpenPersonalTrustDBDialo
e8740 67 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 gEx.__imp_OpenPersonalTrustDBDia
e8760 6c 6f 67 45 78 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 logEx.OpenPersonalTrustDBDialog.
e8780 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 __imp_OpenPersonalTrustDBDialog.
e87a0 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 73 43 61 74 61 6c 6f 67 46 69 6c IsCatalogFile.__imp_IsCatalogFil
e87c0 65 00 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 75 65 72 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 65 e.FindCertsByIssuer.__imp_FindCe
e87e0 72 74 73 42 79 49 73 73 75 65 72 00 43 72 79 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 rtsByIssuer.CryptSIPVerifyIndire
e8800 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 ctData.__imp_CryptSIPVerifyIndir
e8820 65 63 74 44 61 74 61 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 ectData.CryptSIPRemoveSignedData
e8840 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 Msg.__imp_CryptSIPRemoveSignedDa
e8860 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f taMsg.CryptSIPPutSignedDataMsg._
e8880 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 _imp_CryptSIPPutSignedDataMsg.Cr
e88a0 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 yptSIPGetSignedDataMsg.__imp_Cry
e88c0 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 47 65 ptSIPGetSignedDataMsg.CryptSIPGe
e88e0 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 53 tSealedDigest.__imp_CryptSIPGetS
e8900 65 61 6c 65 64 44 69 67 65 73 74 00 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 5f 5f 69 6d ealedDigest.CryptSIPGetCaps.__im
e8920 70 5f 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 43 72 79 70 74 53 49 50 43 72 65 61 74 65 p_CryptSIPGetCaps.CryptSIPCreate
e8940 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 43 72 65 61 74 IndirectData.__imp_CryptSIPCreat
e8960 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 eIndirectData.CryptCATStoreFromH
e8980 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e andle.__imp_CryptCATStoreFromHan
e89a0 64 6c 65 00 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f dle.CryptCATPutMemberInfo.__imp_
e89c0 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 50 75 CryptCATPutMemberInfo.CryptCATPu
e89e0 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 43 61 tCatAttrInfo.__imp_CryptCATPutCa
e8a00 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 5f 5f tAttrInfo.CryptCATPutAttrInfo.__
e8a20 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 imp_CryptCATPutAttrInfo.CryptCAT
e8a40 50 65 72 73 69 73 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 65 72 73 69 PersistStore.__imp_CryptCATPersi
e8a60 73 74 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 stStore.CryptCATOpen.__imp_Crypt
e8a80 43 41 54 4f 70 65 6e 00 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 CATOpen.CryptCATHandleFromStore.
e8aa0 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 __imp_CryptCATHandleFromStore.Cr
e8ac0 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 yptCATGetMemberInfo.__imp_CryptC
e8ae0 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 43 61 74 41 74 ATGetMemberInfo.CryptCATGetCatAt
e8b00 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 43 61 74 41 74 74 72 49 trInfo.__imp_CryptCATGetCatAttrI
e8b20 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 nfo.CryptCATGetAttrInfo.__imp_Cr
e8b40 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 46 72 65 65 53 6f yptCATGetAttrInfo.CryptCATFreeSo
e8b60 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 46 72 65 rtedMemberInfo.__imp_CryptCATFre
e8b80 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 eSortedMemberInfo.CryptCATEnumer
e8ba0 61 74 65 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 ateMember.__imp_CryptCATEnumerat
e8bc0 65 4d 65 6d 62 65 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 eMember.CryptCATEnumerateCatAttr
e8be0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 .__imp_CryptCATEnumerateCatAttr.
e8c00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 79 70 CryptCATEnumerateAttr.__imp_Cryp
e8c20 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 tCATEnumerateAttr.CryptCATClose.
e8c40 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 43 72 79 70 74 43 41 54 43 61 74 61 __imp_CryptCATClose.CryptCATCata
e8c60 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 logInfoFromContext.__imp_CryptCA
e8c80 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 TCatalogInfoFromContext.CryptCAT
e8ca0 43 44 46 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 43 72 CDFOpen.__imp_CryptCATCDFOpen.Cr
e8cc0 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 yptCATCDFEnumMembers.__imp_Crypt
e8ce0 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 CATCDFEnumMembers.CryptCATCDFEnu
e8d00 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 mCatAttributes.__imp_CryptCATCDF
e8d20 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 EnumCatAttributes.CryptCATCDFEnu
e8d40 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 mAttributes.__imp_CryptCATCDFEnu
e8d60 6d 41 74 74 72 69 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 5f 5f 69 mAttributes.CryptCATCDFClose.__i
e8d80 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 43 72 79 70 74 43 41 54 41 6c 6c 6f mp_CryptCATCDFClose.CryptCATAllo
e8da0 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 cSortedMemberInfo.__imp_CryptCAT
e8dc0 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 41 64 AllocSortedMemberInfo.CryptCATAd
e8de0 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 minResolveCatalogPath.__imp_Cryp
e8e00 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 43 72 79 70 tCATAdminResolveCatalogPath.Cryp
e8e20 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 72 79 tCATAdminRemoveCatalog.__imp_Cry
e8e40 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 54 ptCATAdminRemoveCatalog.CryptCAT
e8e60 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 AdminReleaseContext.__imp_CryptC
e8e80 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 ATAdminReleaseContext.CryptCATAd
e8ea0 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 minReleaseCatalogContext.__imp_C
e8ec0 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 ryptCATAdminReleaseCatalogContex
e8ee0 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 t.CryptCATAdminPauseServiceForBa
e8f00 63 6b 75 70 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 ckup.__imp_CryptCATAdminPauseSer
e8f20 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 viceForBackup.CryptCATAdminEnumC
e8f40 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d atalogFromHash.__imp_CryptCATAdm
e8f60 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 43 72 79 70 74 43 41 54 41 64 inEnumCatalogFromHash.CryptCATAd
e8f80 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 5f 5f 69 6d 70 minCalcHashFromFileHandle2.__imp
e8fa0 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 _CryptCATAdminCalcHashFromFileHa
e8fc0 6e 64 6c 65 32 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 ndle2.CryptCATAdminCalcHashFromF
e8fe0 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c ileHandle.__imp_CryptCATAdminCal
e9000 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 43 72 79 70 74 43 41 54 41 64 6d 69 cHashFromFileHandle.CryptCATAdmi
e9020 6e 41 64 64 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 nAddCatalog.__imp_CryptCATAdminA
e9040 64 64 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f ddCatalog.CryptCATAdminAcquireCo
e9060 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 ntext2.__imp_CryptCATAdminAcquir
e9080 65 43 6f 6e 74 65 78 74 32 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f eContext2.CryptCATAdminAcquireCo
e90a0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 ntext.__imp_CryptCATAdminAcquire
e90c0 43 6f 6e 74 65 78 74 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 Context..wintrust_NULL_THUNK_DAT
e90e0 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 74 72 75 73 74 00 57 A.__IMPORT_DESCRIPTOR_wintrust.W
e9100 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 inUsb_WritePipe.__imp_WinUsb_Wri
e9120 74 65 50 69 70 65 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 tePipe.WinUsb_WriteIsochPipeAsap
e9140 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 .__imp_WinUsb_WriteIsochPipeAsap
e9160 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e .WinUsb_WriteIsochPipe.__imp_Win
e9180 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 Usb_WriteIsochPipe.WinUsb_Unregi
e91a0 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 55 6e 72 sterIsochBuffer.__imp_WinUsb_Unr
e91c0 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 egisterIsochBuffer.WinUsb_StopTr
e91e0 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 ackingForTimeSync.__imp_WinUsb_S
e9200 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 5f 53 74 topTrackingForTimeSync.WinUsb_St
e9220 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e artTrackingForTimeSync.__imp_Win
e9240 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e Usb_StartTrackingForTimeSync.Win
e9260 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f Usb_SetPowerPolicy.__imp_WinUsb_
e9280 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c SetPowerPolicy.WinUsb_SetPipePol
e92a0 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 57 icy.__imp_WinUsb_SetPipePolicy.W
e92c0 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 inUsb_SetCurrentAlternateSetting
e92e0 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 .__imp_WinUsb_SetCurrentAlternat
e9300 65 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 5f 5f 69 6d 70 5f eSetting.WinUsb_ResetPipe.__imp_
e9320 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 WinUsb_ResetPipe.WinUsb_Register
e9340 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 IsochBuffer.__imp_WinUsb_Registe
e9360 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 5f 5f 69 rIsochBuffer.WinUsb_ReadPipe.__i
e9380 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 mp_WinUsb_ReadPipe.WinUsb_ReadIs
e93a0 6f 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f ochPipeAsap.__imp_WinUsb_ReadIso
e93c0 63 68 50 69 70 65 41 73 61 70 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 chPipeAsap.WinUsb_ReadIsochPipe.
e93e0 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 __imp_WinUsb_ReadIsochPipe.WinUs
e9400 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 b_QueryPipeEx.__imp_WinUsb_Query
e9420 50 69 70 65 45 78 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 PipeEx.WinUsb_QueryPipe.__imp_Wi
e9440 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 nUsb_QueryPipe.WinUsb_QueryInter
e9460 66 61 63 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 49 faceSettings.__imp_WinUsb_QueryI
e9480 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 nterfaceSettings.WinUsb_QueryDev
e94a0 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 iceInformation.__imp_WinUsb_Quer
e94c0 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 69 6e 55 73 62 5f 50 61 72 73 65 44 yDeviceInformation.WinUsb_ParseD
e94e0 65 73 63 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 escriptors.__imp_WinUsb_ParseDes
e9500 63 72 69 70 74 6f 72 73 00 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 criptors.WinUsb_ParseConfigurati
e9520 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 61 72 73 65 43 onDescriptor.__imp_WinUsb_ParseC
e9540 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f 49 6e onfigurationDescriptor.WinUsb_In
e9560 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 itialize.__imp_WinUsb_Initialize
e9580 00 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e .WinUsb_GetPowerPolicy.__imp_Win
e95a0 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 47 65 74 50 69 70 Usb_GetPowerPolicy.WinUsb_GetPip
e95c0 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 ePolicy.__imp_WinUsb_GetPipePoli
e95e0 63 79 00 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f cy.WinUsb_GetOverlappedResult.__
e9600 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 57 imp_WinUsb_GetOverlappedResult.W
e9620 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 inUsb_GetDescriptor.__imp_WinUsb
e9640 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 _GetDescriptor.WinUsb_GetCurrent
e9660 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 FrameNumberAndQpc.__imp_WinUsb_G
e9680 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 57 69 6e 55 73 etCurrentFrameNumberAndQpc.WinUs
e96a0 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 69 b_GetCurrentFrameNumber.__imp_Wi
e96c0 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 nUsb_GetCurrentFrameNumber.WinUs
e96e0 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 b_GetCurrentAlternateSetting.__i
e9700 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 mp_WinUsb_GetCurrentAlternateSet
e9720 74 69 6e 67 00 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 ting.WinUsb_GetAssociatedInterfa
e9740 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 ce.__imp_WinUsb_GetAssociatedInt
e9760 65 72 66 61 63 65 00 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 erface.WinUsb_GetAdjustedFrameNu
e9780 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 mber.__imp_WinUsb_GetAdjustedFra
e97a0 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 62 5f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 meNumber.WinUsb_Free.__imp_WinUs
e97c0 62 5f 46 72 65 65 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 b_Free.WinUsb_FlushPipe.__imp_Wi
e97e0 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 nUsb_FlushPipe.WinUsb_ControlTra
e9800 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 nsfer.__imp_WinUsb_ControlTransf
e9820 65 72 00 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 er.WinUsb_AbortPipe.__imp_WinUsb
e9840 5f 41 62 6f 72 74 50 69 70 65 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _AbortPipe..winusb_NULL_THUNK_DA
e9860 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 75 73 62 00 57 6c TA.__IMPORT_DESCRIPTOR_winusb.Wl
e9880 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e anSetSecuritySettings.__imp_Wlan
e98a0 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 53 65 74 50 73 64 49 45 SetSecuritySettings.WlanSetPsdIE
e98c0 44 61 74 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c DataList.__imp_WlanSetPsdIEDataL
e98e0 69 73 74 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 ist.WlanSetProfilePosition.__imp
e9900 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 57 6c 61 6e 53 65 74 50 _WlanSetProfilePosition.WlanSetP
e9920 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c rofileList.__imp_WlanSetProfileL
e9940 69 73 74 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 ist.WlanSetProfileEapXmlUserData
e9960 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 .__imp_WlanSetProfileEapXmlUserD
e9980 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 5f 5f ata.WlanSetProfileEapUserData.__
e99a0 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 57 6c imp_WlanSetProfileEapUserData.Wl
e99c0 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 anSetProfileCustomUserData.__imp
e99e0 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 57 6c _WlanSetProfileCustomUserData.Wl
e9a00 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c anSetProfile.__imp_WlanSetProfil
e9a20 65 00 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 e.WlanSetInterface.__imp_WlanSet
e9a40 49 6e 74 65 72 66 61 63 65 00 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d Interface.WlanSetFilterList.__im
e9a60 70 5f 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 57 6c 61 6e 53 65 74 41 75 74 6f 43 p_WlanSetFilterList.WlanSetAutoC
e9a80 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 41 75 74 6f onfigParameter.__imp_WlanSetAuto
e9aa0 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e 53 63 61 6e 00 5f 5f 69 6d 70 5f 57 ConfigParameter.WlanScan.__imp_W
e9ac0 6c 61 6e 53 63 61 6e 00 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 lanScan.WlanSaveTemporaryProfile
e9ae0 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 .__imp_WlanSaveTemporaryProfile.
e9b00 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 6e 61 WlanRenameProfile.__imp_WlanRena
e9b20 6d 65 50 72 6f 66 69 6c 65 00 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 meProfile.WlanRegisterVirtualSta
e9b40 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 tionNotification.__imp_WlanRegis
e9b60 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c terVirtualStationNotification.Wl
e9b80 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 anRegisterNotification.__imp_Wla
e9ba0 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 nRegisterNotification.WlanRegist
e9bc0 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d erDeviceServiceNotification.__im
e9be0 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 p_WlanRegisterDeviceServiceNotif
e9c00 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 5f ication.WlanReasonCodeToString._
e9c20 5f 69 6d 70 5f 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 57 6c 61 6e _imp_WlanReasonCodeToString.Wlan
e9c40 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 79 49 6e QueryInterface.__imp_WlanQueryIn
e9c60 74 65 72 66 61 63 65 00 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d terface.WlanQueryAutoConfigParam
e9c80 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 eter.__imp_WlanQueryAutoConfigPa
e9ca0 72 61 6d 65 74 65 72 00 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 rameter.WlanOpenHandle.__imp_Wla
e9cc0 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 nOpenHandle.WlanIhvControl.__imp
e9ce0 5f 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 _WlanIhvControl.WlanHostedNetwor
e9d00 6b 53 74 6f 70 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f kStopUsing.__imp_WlanHostedNetwo
e9d20 72 6b 53 74 6f 70 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 rkStopUsing.WlanHostedNetworkSta
e9d40 72 74 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 rtUsing.__imp_WlanHostedNetworkS
e9d60 74 61 72 74 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 65 tartUsing.WlanHostedNetworkSetSe
e9d80 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f condaryKey.__imp_WlanHostedNetwo
e9da0 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 rkSetSecondaryKey.WlanHostedNetw
e9dc0 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e orkSetProperty.__imp_WlanHostedN
e9de0 65 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 etworkSetProperty.WlanHostedNetw
e9e00 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 orkRefreshSecuritySettings.__imp
e9e20 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 _WlanHostedNetworkRefreshSecurit
e9e40 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 ySettings.WlanHostedNetworkQuery
e9e60 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 Status.__imp_WlanHostedNetworkQu
e9e80 65 72 79 53 74 61 74 75 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 eryStatus.WlanHostedNetworkQuery
e9ea0 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 SecondaryKey.__imp_WlanHostedNet
e9ec0 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 workQuerySecondaryKey.WlanHosted
e9ee0 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 NetworkQueryProperty.__imp_WlanH
e9f00 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 6f ostedNetworkQueryProperty.WlanHo
e9f20 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c stedNetworkInitSettings.__imp_Wl
e9f40 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 57 6c 61 6e anHostedNetworkInitSettings.Wlan
e9f60 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 5f 5f 69 6d 70 5f 57 6c 61 HostedNetworkForceStop.__imp_Wla
e9f80 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 57 6c 61 6e 48 6f 73 74 nHostedNetworkForceStop.WlanHost
e9fa0 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f edNetworkForceStart.__imp_WlanHo
e9fc0 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 57 6c 61 6e 47 65 74 53 75 70 stedNetworkForceStart.WlanGetSup
e9fe0 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 portedDeviceServices.__imp_WlanG
ea000 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 57 6c 61 6e 47 65 etSupportedDeviceServices.WlanGe
ea020 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 tSecuritySettings.__imp_WlanGetS
ea040 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 ecuritySettings.WlanGetProfileLi
ea060 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 6e st.__imp_WlanGetProfileList.Wlan
ea080 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 GetProfileCustomUserData.__imp_W
ea0a0 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 57 6c 61 6e lanGetProfileCustomUserData.Wlan
ea0c0 47 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 GetProfile.__imp_WlanGetProfile.
ea0e0 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e WlanGetNetworkBssList.__imp_Wlan
ea100 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 GetNetworkBssList.WlanGetInterfa
ea120 63 65 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 ceCapability.__imp_WlanGetInterf
ea140 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 aceCapability.WlanGetFilterList.
ea160 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 57 6c 61 6e 47 65 74 41 __imp_WlanGetFilterList.WlanGetA
ea180 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 vailableNetworkList2.__imp_WlanG
ea1a0 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 57 6c 61 6e 47 65 74 41 etAvailableNetworkList2.WlanGetA
ea1c0 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 vailableNetworkList.__imp_WlanGe
ea1e0 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 57 6c 61 6e 46 72 65 65 4d 65 tAvailableNetworkList.WlanFreeMe
ea200 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 57 6c 61 6e 45 78 mory.__imp_WlanFreeMemory.WlanEx
ea220 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 78 74 tractPsdIEDataList.__imp_WlanExt
ea240 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 ractPsdIEDataList.WlanEnumInterf
ea260 61 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 57 6c aces.__imp_WlanEnumInterfaces.Wl
ea280 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 anDisconnect.__imp_WlanDisconnec
ea2a0 74 00 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 t.WlanDeviceServiceCommand.__imp
ea2c0 5f 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 57 6c 61 6e 44 65 _WlanDeviceServiceCommand.WlanDe
ea2e0 6c 65 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 leteProfile.__imp_WlanDeleteProf
ea300 69 6c 65 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6f 6e 6e 65 ile.WlanConnect2.__imp_WlanConne
ea320 63 74 32 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6f 6e 6e 65 63 ct2.WlanConnect.__imp_WlanConnec
ea340 74 00 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6c 6f 73 t.WlanCloseHandle.__imp_WlanClos
ea360 65 48 61 6e 64 6c 65 00 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 eHandle.WlanAllocateMemory.__imp
ea380 5f 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 57 46 44 55 70 64 61 74 65 44 65 76 _WlanAllocateMemory.WFDUpdateDev
ea3a0 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 46 44 55 70 64 61 74 65 44 65 76 iceVisibility.__imp_WFDUpdateDev
ea3c0 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f iceVisibility.WFDStartOpenSessio
ea3e0 6e 00 5f 5f 69 6d 70 5f 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 46 44 4f n.__imp_WFDStartOpenSession.WFDO
ea400 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e 4c 65 penLegacySession.__imp_WFDOpenLe
ea420 67 61 63 79 53 65 73 73 69 6f 6e 00 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f gacySession.WFDOpenHandle.__imp_
ea440 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f WFDOpenHandle.WFDCloseSession.__
ea460 69 6d 70 5f 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 46 44 43 6c 6f 73 65 48 61 6e 64 imp_WFDCloseSession.WFDCloseHand
ea480 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 46 44 43 61 6e 63 65 le.__imp_WFDCloseHandle.WFDCance
ea4a0 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e lOpenSession.__imp_WFDCancelOpen
ea4c0 53 65 73 73 69 6f 6e 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 Session..wlanapi_NULL_THUNK_DATA
ea4e0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 61 70 69 00 57 6c 61 .__IMPORT_DESCRIPTOR_wlanapi.Wla
ea500 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 55 49 45 64 69 74 50 nUIEditProfile.__imp_WlanUIEditP
ea520 72 6f 66 69 6c 65 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f rofile..wlanui_NULL_THUNK_DATA._
ea540 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 69 6d 70 5f _IMPORT_DESCRIPTOR_wlanui.__imp_
ea560 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 ldap_value_free_len.ldap_value_f
ea580 72 65 65 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 6c ree_len.__imp_ldap_value_freeW.l
ea5a0 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 dap_value_freeW.__imp_ldap_value
ea5c0 5f 66 72 65 65 41 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 _freeA.ldap_value_freeA.__imp_ld
ea5e0 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 5f 5f ap_value_free.ldap_value_free.__
ea600 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 imp_ldap_unbind_s.ldap_unbind_s.
ea620 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 00 6c 64 61 70 5f 75 6e 62 69 6e 64 00 5f 5f __imp_ldap_unbind.ldap_unbind.__
ea640 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 5f 5f imp_ldap_ufn2dnW.ldap_ufn2dnW.__
ea660 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 5f 5f imp_ldap_ufn2dnA.ldap_ufn2dnA.__
ea680 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 00 6c 64 61 70 5f 75 66 6e 32 64 6e 00 5f 5f 69 6d imp_ldap_ufn2dn.ldap_ufn2dn.__im
ea6a0 70 5f 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f p_ldap_stop_tls_s.ldap_stop_tls_
ea6c0 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 75 70 00 6c 64 61 70 5f 73 74 61 72 74 75 s.__imp_ldap_startup.ldap_startu
ea6e0 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 6c 64 61 70 5f 73 p.__imp_ldap_start_tls_sW.ldap_s
ea700 74 61 72 74 5f 74 6c 73 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 tart_tls_sW.__imp_ldap_start_tls
ea720 5f 73 41 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 _sA.ldap_start_tls_sA.__imp_ldap
ea740 5f 73 73 6c 69 6e 69 74 57 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 _sslinitW.ldap_sslinitW.__imp_ld
ea760 61 70 5f 73 73 6c 69 6e 69 74 41 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 5f 5f 69 6d 70 5f ap_sslinitA.ldap_sslinitA.__imp_
ea780 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 5f 5f 69 6d 70 5f ldap_sslinit.ldap_sslinit.__imp_
ea7a0 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f ldap_simple_bind_sW.ldap_simple_
ea7c0 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 bind_sW.__imp_ldap_simple_bind_s
ea7e0 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 A.ldap_simple_bind_sA.__imp_ldap
ea800 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f _simple_bind_s.ldap_simple_bind_
ea820 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 6c 64 61 70 5f 73 s.__imp_ldap_simple_bindW.ldap_s
ea840 69 6d 70 6c 65 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 imple_bindW.__imp_ldap_simple_bi
ea860 6e 64 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 ndA.ldap_simple_bindA.__imp_ldap
ea880 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 5f 5f _simple_bind.ldap_simple_bind.__
ea8a0 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f 73 65 74 5f 6f 70 imp_ldap_set_optionW.ldap_set_op
ea8c0 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 tionW.__imp_ldap_set_option.ldap
ea8e0 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 _set_option.__imp_ldap_set_dbg_r
ea900 6f 75 74 69 6e 65 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 5f 5f 69 6d outine.ldap_set_dbg_routine.__im
ea920 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 6c 64 61 70 5f 73 65 74 5f 64 62 p_ldap_set_dbg_flags.ldap_set_db
ea940 67 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 6c 64 g_flags.__imp_ldap_search_stW.ld
ea960 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f ap_search_stW.__imp_ldap_search_
ea980 73 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 stA.ldap_search_stA.__imp_ldap_s
ea9a0 65 61 72 63 68 5f 73 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 5f 5f 69 6d 70 5f 6c 64 earch_st.ldap_search_st.__imp_ld
ea9c0 61 70 5f 73 65 61 72 63 68 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 00 5f 5f 69 6d ap_search_sW.ldap_search_sW.__im
ea9e0 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 p_ldap_search_sA.ldap_search_sA.
eaa00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 68 5f __imp_ldap_search_s.ldap_search_
eaa20 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 6c s.__imp_ldap_search_init_pageW.l
eaa40 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 dap_search_init_pageW.__imp_ldap
eaa60 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 _search_init_pageA.ldap_search_i
eaa80 6e 69 74 5f 70 61 67 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 nit_pageA.__imp_ldap_search_init
eaaa0 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 5f 5f 69 6d _page.ldap_search_init_page.__im
eaac0 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 p_ldap_search_ext_sW.ldap_search
eaae0 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 _ext_sW.__imp_ldap_search_ext_sA
eab00 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 .ldap_search_ext_sA.__imp_ldap_s
eab20 65 61 72 63 68 5f 65 78 74 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 5f 5f earch_ext_s.ldap_search_ext_s.__
eab40 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 6c 64 61 70 5f 73 65 61 72 63 68 imp_ldap_search_extW.ldap_search
eab60 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 6c 64 61 _extW.__imp_ldap_search_extA.lda
eab80 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f p_search_extA.__imp_ldap_search_
eaba0 65 78 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 ext.ldap_search_ext.__imp_ldap_s
eabc0 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 earch_abandon_page.ldap_search_a
eabe0 62 61 6e 64 6f 6e 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 57 00 6c bandon_page.__imp_ldap_searchW.l
eac00 64 61 70 5f 73 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 41 00 6c dap_searchW.__imp_ldap_searchA.l
eac20 64 61 70 5f 73 65 61 72 63 68 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 00 6c 64 dap_searchA.__imp_ldap_search.ld
eac40 61 70 5f 73 65 61 72 63 68 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 ap_search.__imp_ldap_sasl_bind_s
eac60 57 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 W.ldap_sasl_bind_sW.__imp_ldap_s
eac80 61 73 6c 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 5f 5f asl_bind_sA.ldap_sasl_bind_sA.__
eaca0 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 imp_ldap_sasl_bindW.ldap_sasl_bi
eacc0 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 6c 64 61 70 5f 73 ndW.__imp_ldap_sasl_bindA.ldap_s
eace0 61 73 6c 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f asl_bindA.__imp_ldap_result2erro
ead00 72 00 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 r.ldap_result2error.__imp_ldap_r
ead20 65 73 75 6c 74 00 6c 64 61 70 5f 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e esult.ldap_result.__imp_ldap_ren
ead40 61 6d 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 5f 5f ame_ext_sW.ldap_rename_ext_sW.__
ead60 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 72 65 6e 61 imp_ldap_rename_ext_sA.ldap_rena
ead80 6d 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f me_ext_sA.__imp_ldap_rename_ext_
eada0 73 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 s.ldap_rename_ext_s.__imp_ldap_r
eadc0 65 6e 61 6d 65 5f 65 78 74 57 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 5f 5f 69 6d ename_extW.ldap_rename_extW.__im
eade0 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 p_ldap_rename_extA.ldap_rename_e
eae00 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 6c 64 61 70 5f 72 xtA.__imp_ldap_rename_ext.ldap_r
eae20 65 6e 61 6d 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 65 72 72 6f 72 00 6c 64 61 70 ename_ext.__imp_ldap_perror.ldap
eae40 5f 70 65 72 72 6f 72 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e _perror.__imp_ldap_parse_vlv_con
eae60 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f trolW.ldap_parse_vlv_controlW.__
eae80 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 imp_ldap_parse_vlv_controlA.ldap
eaea0 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 _parse_vlv_controlA.__imp_ldap_p
eaec0 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f arse_sort_controlW.ldap_parse_so
eaee0 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 rt_controlW.__imp_ldap_parse_sor
eaf00 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 t_controlA.ldap_parse_sort_contr
eaf20 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f olA.__imp_ldap_parse_sort_contro
eaf40 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f l.ldap_parse_sort_control.__imp_
eaf60 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 ldap_parse_resultW.ldap_parse_re
eaf80 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 6c sultW.__imp_ldap_parse_resultA.l
eafa0 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 dap_parse_resultA.__imp_ldap_par
eafc0 73 65 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 5f 5f 69 6d se_result.ldap_parse_result.__im
eafe0 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 6c 64 61 70 5f 70 61 72 p_ldap_parse_referenceW.ldap_par
eb000 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 se_referenceW.__imp_ldap_parse_r
eb020 65 66 65 72 65 6e 63 65 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 eferenceA.ldap_parse_referenceA.
eb040 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f __imp_ldap_parse_reference.ldap_
eb060 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 parse_reference.__imp_ldap_parse
eb080 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 _page_controlW.ldap_parse_page_c
eb0a0 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f ontrolW.__imp_ldap_parse_page_co
eb0c0 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 ntrolA.ldap_parse_page_controlA.
eb0e0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 __imp_ldap_parse_page_control.ld
eb100 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 ap_parse_page_control.__imp_ldap
eb120 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 _parse_extended_resultW.ldap_par
eb140 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 se_extended_resultW.__imp_ldap_p
eb160 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 61 72 73 65 arse_extended_resultA.ldap_parse
eb180 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 _extended_resultA.__imp_ldap_ope
eb1a0 6e 57 00 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 41 00 6c nW.ldap_openW.__imp_ldap_openA.l
eb1c0 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 00 6c 64 61 70 5f 6f dap_openA.__imp_ldap_open.ldap_o
eb1e0 70 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 pen.__imp_ldap_next_reference.ld
eb200 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 ap_next_reference.__imp_ldap_nex
eb220 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 t_entry.ldap_next_entry.__imp_ld
eb240 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 ap_next_attributeW.ldap_next_att
eb260 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 ributeW.__imp_ldap_next_attribut
eb280 65 41 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 eA.ldap_next_attributeA.__imp_ld
eb2a0 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 ap_next_attribute.ldap_next_attr
eb2c0 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 6c 64 61 70 5f 6d 73 ibute.__imp_ldap_msgfree.ldap_ms
eb2e0 67 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 6c 64 61 70 5f gfree.__imp_ldap_modrdn_sW.ldap_
eb300 6d 6f 64 72 64 6e 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 6c modrdn_sW.__imp_ldap_modrdn_sA.l
eb320 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f dap_modrdn_sA.__imp_ldap_modrdn_
eb340 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 s.ldap_modrdn_s.__imp_ldap_modrd
eb360 6e 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 nW.ldap_modrdnW.__imp_ldap_modrd
eb380 6e 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 nA.ldap_modrdnA.__imp_ldap_modrd
eb3a0 6e 32 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 n2_sW.ldap_modrdn2_sW.__imp_ldap
eb3c0 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 5f 5f 69 6d _modrdn2_sA.ldap_modrdn2_sA.__im
eb3e0 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 p_ldap_modrdn2_s.ldap_modrdn2_s.
eb400 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 __imp_ldap_modrdn2W.ldap_modrdn2
eb420 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 6c 64 61 70 5f 6d 6f 64 72 64 W.__imp_ldap_modrdn2A.ldap_modrd
eb440 6e 32 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 6c 64 61 70 5f 6d 6f 64 72 n2A.__imp_ldap_modrdn2.ldap_modr
eb460 64 6e 32 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 6c 64 61 70 5f 6d 6f 64 72 64 dn2.__imp_ldap_modrdn.ldap_modrd
eb480 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 69 n.__imp_ldap_modify_sW.ldap_modi
eb4a0 66 79 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 6c 64 61 70 5f fy_sW.__imp_ldap_modify_sA.ldap_
eb4c0 6d 6f 64 69 66 79 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 6c 64 modify_sA.__imp_ldap_modify_s.ld
eb4e0 61 70 5f 6d 6f 64 69 66 79 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 ap_modify_s.__imp_ldap_modify_ex
eb500 74 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 t_sW.ldap_modify_ext_sW.__imp_ld
eb520 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 ap_modify_ext_sA.ldap_modify_ext
eb540 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 6c 64 61 70 _sA.__imp_ldap_modify_ext_s.ldap
eb560 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f _modify_ext_s.__imp_ldap_modify_
eb580 65 78 74 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 extW.ldap_modify_extW.__imp_ldap
eb5a0 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 5f 5f _modify_extA.ldap_modify_extA.__
eb5c0 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f imp_ldap_modify_ext.ldap_modify_
eb5e0 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 6c 64 61 70 5f 6d 6f 64 69 ext.__imp_ldap_modifyW.ldap_modi
eb600 66 79 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 6c 64 61 70 5f 6d 6f 64 69 fyW.__imp_ldap_modifyA.ldap_modi
eb620 66 79 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 00 6c 64 61 70 5f 6d 6f 64 69 66 fyA.__imp_ldap_modify.ldap_modif
eb640 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 6c 64 61 70 5f 6d 65 6d 66 72 y.__imp_ldap_memfreeW.ldap_memfr
eb660 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 6c 64 61 70 5f 6d 65 6d eeW.__imp_ldap_memfreeA.ldap_mem
eb680 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 6c 64 61 70 5f 6d 65 freeA.__imp_ldap_memfree.ldap_me
eb6a0 6d 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 57 00 6c 64 61 70 5f 69 6e 69 74 mfree.__imp_ldap_initW.ldap_init
eb6c0 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 41 00 6c 64 61 70 5f 69 6e 69 74 41 00 5f 5f W.__imp_ldap_initA.ldap_initA.__
eb6e0 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 00 6c 64 61 70 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 imp_ldap_init.ldap_init.__imp_ld
eb700 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 ap_get_values_lenW.ldap_get_valu
eb720 65 73 5f 6c 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 es_lenW.__imp_ldap_get_values_le
eb740 6e 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 nA.ldap_get_values_lenA.__imp_ld
eb760 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 ap_get_values_len.ldap_get_value
eb780 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 6c 64 61 s_len.__imp_ldap_get_valuesW.lda
eb7a0 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c p_get_valuesW.__imp_ldap_get_val
eb7c0 75 65 73 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 uesA.ldap_get_valuesA.__imp_ldap
eb7e0 5f 67 65 74 5f 76 61 6c 75 65 73 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d _get_values.ldap_get_values.__im
eb800 70 5f 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 6c 64 61 70 5f 67 65 74 5f p_ldap_get_paged_count.ldap_get_
eb820 70 61 67 65 64 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f paged_count.__imp_ldap_get_optio
eb840 6e 57 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 nW.ldap_get_optionW.__imp_ldap_g
eb860 65 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f et_option.ldap_get_option.__imp_
eb880 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 6c 64 61 70 5f 67 65 74 5f 6e 65 ldap_get_next_page_s.ldap_get_ne
eb8a0 78 74 5f 70 61 67 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 xt_page_s.__imp_ldap_get_next_pa
eb8c0 67 65 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 ge.ldap_get_next_page.__imp_ldap
eb8e0 5f 67 65 74 5f 64 6e 57 00 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 _get_dnW.ldap_get_dnW.__imp_ldap
eb900 5f 67 65 74 5f 64 6e 41 00 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 _get_dnA.ldap_get_dnA.__imp_ldap
eb920 5f 67 65 74 5f 64 6e 00 6c 64 61 70 5f 67 65 74 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 _get_dn.ldap_get_dn.__imp_ldap_f
eb940 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 ree_controlsW.ldap_free_controls
eb960 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 6c 64 61 70 W.__imp_ldap_free_controlsA.ldap
eb980 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f _free_controlsA.__imp_ldap_free_
eb9a0 63 6f 6e 74 72 6f 6c 73 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d controls.ldap_free_controls.__im
eb9c0 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 66 69 72 73 p_ldap_first_reference.ldap_firs
eb9e0 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 t_reference.__imp_ldap_first_ent
eba00 72 79 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 ry.ldap_first_entry.__imp_ldap_f
eba20 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 irst_attributeW.ldap_first_attri
eba40 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 buteW.__imp_ldap_first_attribute
eba60 41 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 A.ldap_first_attributeA.__imp_ld
eba80 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 ap_first_attribute.ldap_first_at
ebaa0 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 tribute.__imp_ldap_extended_oper
ebac0 61 74 69 6f 6e 5f 73 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e ation_sW.ldap_extended_operation
ebae0 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f _sW.__imp_ldap_extended_operatio
ebb00 6e 5f 73 41 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 n_sA.ldap_extended_operation_sA.
ebb20 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 6c __imp_ldap_extended_operationW.l
ebb40 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 dap_extended_operationW.__imp_ld
ebb60 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 6c 64 61 70 5f 65 78 74 65 ap_extended_operationA.ldap_exte
ebb80 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e nded_operationA.__imp_ldap_exten
ebba0 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 ded_operation.ldap_extended_oper
ebbc0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 6c 64 61 ation.__imp_ldap_explode_dnW.lda
ebbe0 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 p_explode_dnW.__imp_ldap_explode
ebc00 5f 64 6e 41 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 _dnA.ldap_explode_dnA.__imp_ldap
ebc20 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 5f 5f 69 6d _explode_dn.ldap_explode_dn.__im
ebc40 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 6c 64 p_ldap_escape_filter_elementW.ld
ebc60 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f ap_escape_filter_elementW.__imp_
ebc80 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 6c 64 61 70 ldap_escape_filter_elementA.ldap
ebca0 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 64 _escape_filter_elementA.__imp_ld
ebcc0 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 6c 64 61 70 5f 65 73 ap_escape_filter_element.ldap_es
ebce0 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 cape_filter_element.__imp_ldap_e
ebd00 72 72 32 73 74 72 69 6e 67 57 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 5f 5f 69 6d rr2stringW.ldap_err2stringW.__im
ebd20 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 p_ldap_err2stringA.ldap_err2stri
ebd40 6e 67 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 6c 64 61 70 5f 65 ngA.__imp_ldap_err2string.ldap_e
ebd60 72 72 32 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 rr2string.__imp_ldap_encode_sort
ebd80 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 _controlW.ldap_encode_sort_contr
ebda0 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 olW.__imp_ldap_encode_sort_contr
ebdc0 6f 6c 41 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f olA.ldap_encode_sort_controlA.__
ebde0 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 5f 5f imp_ldap_dn2ufnW.ldap_dn2ufnW.__
ebe00 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 5f 5f imp_ldap_dn2ufnA.ldap_dn2ufnA.__
ebe20 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 00 6c 64 61 70 5f 64 6e 32 75 66 6e 00 5f 5f 69 6d imp_ldap_dn2ufn.ldap_dn2ufn.__im
ebe40 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 p_ldap_delete_sW.ldap_delete_sW.
ebe60 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 __imp_ldap_delete_sA.ldap_delete
ebe80 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 6c 64 61 70 5f 64 65 6c _sA.__imp_ldap_delete_s.ldap_del
ebea0 65 74 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 6c ete_s.__imp_ldap_delete_ext_sW.l
ebec0 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c dap_delete_ext_sW.__imp_ldap_del
ebee0 65 74 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 5f 5f ete_ext_sA.ldap_delete_ext_sA.__
ebf00 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 64 65 6c 65 74 imp_ldap_delete_ext_s.ldap_delet
ebf20 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 6c e_ext_s.__imp_ldap_delete_extW.l
ebf40 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 dap_delete_extW.__imp_ldap_delet
ebf60 65 5f 65 78 74 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 e_extA.ldap_delete_extA.__imp_ld
ebf80 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 5f 5f ap_delete_ext.ldap_delete_ext.__
ebfa0 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 5f 5f imp_ldap_deleteW.ldap_deleteW.__
ebfc0 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 5f 5f imp_ldap_deleteA.ldap_deleteA.__
ebfe0 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 00 6c 64 61 70 5f 64 65 6c 65 74 65 00 5f 5f 69 6d imp_ldap_delete.ldap_delete.__im
ec000 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f p_ldap_create_vlv_controlW.ldap_
ec020 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 create_vlv_controlW.__imp_ldap_c
ec040 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 reate_vlv_controlA.ldap_create_v
ec060 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f lv_controlA.__imp_ldap_create_so
ec080 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e rt_controlW.ldap_create_sort_con
ec0a0 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e trolW.__imp_ldap_create_sort_con
ec0c0 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 trolA.ldap_create_sort_controlA.
ec0e0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c __imp_ldap_create_sort_control.l
ec100 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 dap_create_sort_control.__imp_ld
ec120 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 ap_create_page_controlW.ldap_cre
ec140 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 ate_page_controlW.__imp_ldap_cre
ec160 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 ate_page_controlA.ldap_create_pa
ec180 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 ge_controlA.__imp_ldap_create_pa
ec1a0 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 ge_control.ldap_create_page_cont
ec1c0 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 rol.__imp_ldap_count_values_len.
ec1e0 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 ldap_count_values_len.__imp_ldap
ec200 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 _count_valuesW.ldap_count_values
ec220 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f W.__imp_ldap_count_valuesA.ldap_
ec240 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 count_valuesA.__imp_ldap_count_v
ec260 61 6c 75 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 alues.ldap_count_values.__imp_ld
ec280 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 ap_count_references.ldap_count_r
ec2a0 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 eferences.__imp_ldap_count_entri
ec2c0 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 es.ldap_count_entries.__imp_ldap
ec2e0 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 _controls_freeW.ldap_controls_fr
ec300 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 6c 64 eeW.__imp_ldap_controls_freeA.ld
ec320 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e ap_controls_freeA.__imp_ldap_con
ec340 74 72 6f 6c 73 5f 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 5f 5f trols_free.ldap_controls_free.__
ec360 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 6f 6e 74 imp_ldap_control_freeW.ldap_cont
ec380 72 6f 6c 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 rol_freeW.__imp_ldap_control_fre
ec3a0 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 eA.ldap_control_freeA.__imp_ldap
ec3c0 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 _control_free.ldap_control_free.
ec3e0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 __imp_ldap_connect.ldap_connect.
ec400 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 6c 64 61 70 5f 63 6f __imp_ldap_conn_from_msg.ldap_co
ec420 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 nn_from_msg.__imp_ldap_compare_s
ec440 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d W.ldap_compare_sW.__imp_ldap_com
ec460 70 61 72 65 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 pare_sA.ldap_compare_sA.__imp_ld
ec480 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 5f 5f 69 6d ap_compare_s.ldap_compare_s.__im
ec4a0 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 63 6f 6d 70 61 p_ldap_compare_ext_sW.ldap_compa
ec4c0 72 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 re_ext_sW.__imp_ldap_compare_ext
ec4e0 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 _sA.ldap_compare_ext_sA.__imp_ld
ec500 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 ap_compare_ext_s.ldap_compare_ex
ec520 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 6c 64 61 70 t_s.__imp_ldap_compare_extW.ldap
ec540 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 _compare_extW.__imp_ldap_compare
ec560 5f 65 78 74 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 _extA.ldap_compare_extA.__imp_ld
ec580 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 ap_compare_ext.ldap_compare_ext.
ec5a0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 __imp_ldap_compareW.ldap_compare
ec5c0 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 6c 64 61 70 5f 63 6f 6d 70 61 W.__imp_ldap_compareA.ldap_compa
ec5e0 72 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 6c 64 61 70 5f 63 6f 6d 70 reA.__imp_ldap_compare.ldap_comp
ec600 61 72 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 are.__imp_ldap_close_extended_op
ec620 00 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 5f 5f 69 6d 70 5f 6c 64 .ldap_close_extended_op.__imp_ld
ec640 61 70 5f 63 6c 65 61 6e 75 70 00 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 6c 64 ap_cleanup.ldap_cleanup.__imp_ld
ec660 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 ap_check_filterW.ldap_check_filt
ec680 65 72 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 6c 64 61 erW.__imp_ldap_check_filterA.lda
ec6a0 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f p_check_filterA.__imp_ldap_bind_
ec6c0 73 57 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f sW.ldap_bind_sW.__imp_ldap_bind_
ec6e0 73 41 00 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f sA.ldap_bind_sA.__imp_ldap_bind_
ec700 73 00 6c 64 61 70 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 57 00 6c s.ldap_bind_s.__imp_ldap_bindW.l
ec720 64 61 70 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 41 00 6c 64 61 70 5f dap_bindW.__imp_ldap_bindA.ldap_
ec740 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 00 6c 64 61 70 5f 62 69 6e 64 00 bindA.__imp_ldap_bind.ldap_bind.
ec760 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 57 00 6c 64 61 70 5f 61 64 64 5f 73 57 00 5f 5f __imp_ldap_add_sW.ldap_add_sW.__
ec780 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 41 00 6c 64 61 70 5f 61 64 64 5f 73 41 00 5f 5f 69 6d imp_ldap_add_sA.ldap_add_sA.__im
ec7a0 70 5f 6c 64 61 70 5f 61 64 64 5f 73 00 6c 64 61 70 5f 61 64 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 p_ldap_add_s.ldap_add_s.__imp_ld
ec7c0 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 5f 5f ap_add_ext_sW.ldap_add_ext_sW.__
ec7e0 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 imp_ldap_add_ext_sA.ldap_add_ext
ec800 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 6c 64 61 70 5f 61 64 _sA.__imp_ldap_add_ext_s.ldap_ad
ec820 64 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 6c 64 61 70 d_ext_s.__imp_ldap_add_extW.ldap
ec840 5f 61 64 64 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 6c 64 _add_extW.__imp_ldap_add_extA.ld
ec860 61 70 5f 61 64 64 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 6c ap_add_extA.__imp_ldap_add_ext.l
ec880 64 61 70 5f 61 64 64 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 57 00 6c 64 61 70 dap_add_ext.__imp_ldap_addW.ldap
ec8a0 5f 61 64 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 41 00 6c 64 61 70 5f 61 64 64 41 00 _addW.__imp_ldap_addA.ldap_addA.
ec8c0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 00 6c 64 61 70 5f 61 64 64 00 5f 5f 69 6d 70 5f 6c 64 __imp_ldap_add.ldap_add.__imp_ld
ec8e0 61 70 5f 61 62 61 6e 64 6f 6e 00 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 5f 5f 69 6d 70 5f 63 6c ap_abandon.ldap_abandon.__imp_cl
ec900 64 61 70 5f 6f 70 65 6e 57 00 63 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 63 6c 64 61 dap_openW.cldap_openW.__imp_clda
ec920 70 5f 6f 70 65 6e 41 00 63 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f p_openA.cldap_openA.__imp_cldap_
ec940 6f 70 65 6e 00 63 6c 64 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 62 65 72 5f 73 6b 69 70 5f 74 open.cldap_open.__imp_ber_skip_t
ec960 61 67 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 5f 5f 69 6d 70 5f 62 65 72 5f 73 63 61 6e 66 00 ag.ber_skip_tag.__imp_ber_scanf.
ec980 62 65 72 5f 73 63 61 6e 66 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 72 69 6e 74 66 00 62 65 72 5f 70 ber_scanf.__imp_ber_printf.ber_p
ec9a0 72 69 6e 74 66 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 62 65 72 5f 70 65 65 rintf.__imp_ber_peek_tag.ber_pee
ec9c0 6b 5f 74 61 67 00 5f 5f 69 6d 70 5f 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 k_tag.__imp_ber_next_element.ber
ec9e0 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 69 6e 69 74 00 62 65 72 _next_element.__imp_ber_init.ber
eca00 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 72 65 65 00 62 65 72 5f 66 72 65 65 00 5f 5f _init.__imp_ber_free.ber_free.__
eca20 69 6d 70 5f 62 65 72 5f 66 6c 61 74 74 65 6e 00 62 65 72 5f 66 6c 61 74 74 65 6e 00 5f 5f 69 6d imp_ber_flatten.ber_flatten.__im
eca40 70 5f 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 5f 66 69 72 73 74 5f 65 6c p_ber_first_element.ber_first_el
eca60 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 66 72 65 65 00 62 65 72 5f 62 76 66 72 65 ement.__imp_ber_bvfree.ber_bvfre
eca80 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 65 63 66 72 65 65 00 62 65 72 5f 62 76 65 63 66 72 65 e.__imp_ber_bvecfree.ber_bvecfre
ecaa0 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 64 75 70 00 62 65 72 5f 62 76 64 75 70 00 5f 5f 69 6d e.__imp_ber_bvdup.ber_bvdup.__im
ecac0 70 5f 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 4c 64 61 70 55 6e p_ber_alloc_t.ber_alloc_t.LdapUn
ecae0 69 63 6f 64 65 54 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 icodeToUTF8.__imp_LdapUnicodeToU
ecb00 54 46 38 00 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 4c 64 61 70 TF8.LdapUTF8ToUnicode.__imp_Ldap
ecb20 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 UTF8ToUnicode.LdapMapErrorToWin3
ecb40 32 00 5f 5f 69 6d 70 5f 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 4c 64 61 70 2.__imp_LdapMapErrorToWin32.Ldap
ecb60 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4c 64 61 70 47 65 74 4c 61 73 74 45 72 GetLastError.__imp_LdapGetLastEr
ecb80 72 6f 72 00 7f 77 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 ror..wldap32_NULL_THUNK_DATA.__I
ecba0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 61 70 33 32 00 57 6c 64 70 53 65 74 MPORT_DESCRIPTOR_wldap32.WldpSet
ecbc0 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 53 65 74 44 79 DynamicCodeTrust.__imp_WldpSetDy
ecbe0 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 namicCodeTrust.WldpQueryDynamicC
ecc00 6f 64 65 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 odeTrust.__imp_WldpQueryDynamicC
ecc20 6f 64 65 54 72 75 73 74 00 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 odeTrust.WldpQueryDeviceSecurity
ecc40 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 Information.__imp_WldpQueryDevic
ecc60 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 6c 64 70 49 73 44 79 6e 61 6d eSecurityInformation.WldpIsDynam
ecc80 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 73 icCodePolicyEnabled.__imp_WldpIs
ecca0 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 57 6c 64 70 49 73 43 DynamicCodePolicyEnabled.WldpIsC
eccc0 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 73 43 lassInApprovedList.__imp_WldpIsC
ecce0 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f lassInApprovedList.WldpGetLockdo
ecd00 77 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f wnPolicy.__imp_WldpGetLockdownPo
ecd20 6c 69 63 79 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 licy..wldp_NULL_THUNK_DATA.__IMP
ecd40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 70 00 57 4d 49 73 43 6f 6e 74 65 6e 74 50 ORT_DESCRIPTOR_wldp.WMIsContentP
ecd60 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 rotected.__imp_WMIsContentProtec
ecd80 74 65 64 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b 00 5f 5f 69 6d 70 ted.WMCreateWriterPushSink.__imp
ecda0 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 _WMCreateWriterPushSink.WMCreate
ecdc0 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 WriterNetworkSink.__imp_WMCreate
ecde0 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 WriterNetworkSink.WMCreateWriter
ece00 46 69 6c 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c FileSink.__imp_WMCreateWriterFil
ece20 65 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 eSink.WMCreateWriter.__imp_WMCre
ece40 61 74 65 57 72 69 74 65 72 00 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 5f 5f 69 ateWriter.WMCreateSyncReader.__i
ece60 6d 70 5f 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 57 4d 43 72 65 61 74 65 52 65 mp_WMCreateSyncReader.WMCreateRe
ece80 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 00 57 4d 43 72 65 61 ader.__imp_WMCreateReader.WMCrea
ecea0 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 50 teProfileManager.__imp_WMCreateP
ecec0 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 5f 5f rofileManager.WMCreateIndexer.__
ecee0 69 6d 70 5f 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 57 4d 43 72 65 61 74 65 45 64 69 74 imp_WMCreateIndexer.WMCreateEdit
ecf00 6f 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 00 57 4d 43 72 65 61 74 65 or.__imp_WMCreateEditor.WMCreate
ecf20 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 42 61 63 BackupRestorer.__imp_WMCreateBac
ecf40 6b 75 70 52 65 73 74 6f 72 65 72 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f kupRestorer..wmvcore_NULL_THUNK_
ecf60 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6d 76 63 6f 72 65 DATA.__IMPORT_DESCRIPTOR_wmvcore
ecf80 00 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6e .WnvRequestNotification.__imp_Wn
ecfa0 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6e 76 4f 70 65 6e 00 5f 5f 69 vRequestNotification.WnvOpen.__i
ecfc0 6d 70 5f 57 6e 76 4f 70 65 6e 00 7f 77 6e 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 mp_WnvOpen..wnvapi_NULL_THUNK_DA
ecfe0 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6e 76 61 70 69 00 57 6f TA.__IMPORT_DESCRIPTOR_wnvapi.Wo
ed000 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 55 70 64 61 fWimUpdateEntry.__imp_WofWimUpda
ed020 74 65 45 6e 74 72 79 00 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 5f 5f 69 6d 70 teEntry.WofWimSuspendEntry.__imp
ed040 5f 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 57 6f 66 57 69 6d 52 65 6d 6f 76 65 _WofWimSuspendEntry.WofWimRemove
ed060 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 57 6f Entry.__imp_WofWimRemoveEntry.Wo
ed080 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 45 6e 75 6d 46 69 fWimEnumFiles.__imp_WofWimEnumFi
ed0a0 6c 65 73 00 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 41 les.WofWimAddEntry.__imp_WofWimA
ed0c0 64 64 45 6e 74 72 79 00 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 ddEntry.WofShouldCompressBinarie
ed0e0 73 00 5f 5f 69 6d 70 5f 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 s.__imp_WofShouldCompressBinarie
ed100 73 00 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 s.WofSetFileDataLocation.__imp_W
ed120 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 57 6f 66 49 73 45 78 74 65 72 ofSetFileDataLocation.WofIsExter
ed140 6e 61 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 nalFile.__imp_WofIsExternalFile.
ed160 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 47 65 74 WofGetDriverVersion.__imp_WofGet
ed180 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 5f DriverVersion.WofFileEnumFiles._
ed1a0 5f 69 6d 70 5f 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 57 6f 66 45 6e 75 6d 45 6e 74 _imp_WofFileEnumFiles.WofEnumEnt
ed1c0 72 69 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 7f 77 6f 66 75 74 ries.__imp_WofEnumEntries..wofut
ed1e0 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 il_NULL_THUNK_DATA.__IMPORT_DESC
ed200 52 49 50 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f 5f 69 6d 70 5f 73 6f 63 6b 65 74 00 73 6f 63 6b RIPTOR_wofutil.__imp_socket.sock
ed220 65 74 00 5f 5f 69 6d 70 5f 73 68 75 74 64 6f 77 6e 00 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 et.__imp_shutdown.shutdown.__imp
ed240 5f 73 65 74 73 6f 63 6b 6f 70 74 00 73 65 74 73 6f 63 6b 6f 70 74 00 5f 5f 69 6d 70 5f 73 65 6e _setsockopt.setsockopt.__imp_sen
ed260 64 74 6f 00 73 65 6e 64 74 6f 00 5f 5f 69 6d 70 5f 73 65 6e 64 00 73 65 6e 64 00 5f 5f 69 6d 70 dto.sendto.__imp_send.send.__imp
ed280 5f 73 65 6c 65 63 74 00 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 72 65 63 76 66 72 6f 6d 00 72 65 _select.select.__imp_recvfrom.re
ed2a0 63 76 66 72 6f 6d 00 5f 5f 69 6d 70 5f 72 65 63 76 00 72 65 63 76 00 5f 5f 69 6d 70 5f 6e 74 6f cvfrom.__imp_recv.recv.__imp_nto
ed2c0 68 73 00 6e 74 6f 68 73 00 5f 5f 69 6d 70 5f 6e 74 6f 68 6c 00 6e 74 6f 68 6c 00 5f 5f 69 6d 70 hs.ntohs.__imp_ntohl.ntohl.__imp
ed2e0 5f 6c 69 73 74 65 6e 00 6c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 69 6f 63 74 6c 73 6f 63 6b 65 74 _listen.listen.__imp_ioctlsocket
ed300 00 69 6f 63 74 6c 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 70 74 6f 6e 00 69 6e 65 .ioctlsocket.__imp_inet_pton.ine
ed320 74 5f 70 74 6f 6e 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 70 00 69 6e 65 74 5f 6e 74 6f 70 t_pton.__imp_inet_ntop.inet_ntop
ed340 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 61 00 69 6e 65 74 5f 6e 74 6f 61 00 5f 5f 69 6d 70 .__imp_inet_ntoa.inet_ntoa.__imp
ed360 5f 69 6e 65 74 5f 61 64 64 72 00 69 6e 65 74 5f 61 64 64 72 00 5f 5f 69 6d 70 5f 68 74 6f 6e 73 _inet_addr.inet_addr.__imp_htons
ed380 00 68 74 6f 6e 73 00 5f 5f 69 6d 70 5f 68 74 6f 6e 6c 00 68 74 6f 6e 6c 00 5f 5f 69 6d 70 5f 67 .htons.__imp_htonl.htonl.__imp_g
ed3a0 65 74 73 6f 63 6b 6f 70 74 00 67 65 74 73 6f 63 6b 6f 70 74 00 5f 5f 69 6d 70 5f 67 65 74 73 6f etsockopt.getsockopt.__imp_getso
ed3c0 63 6b 6e 61 6d 65 00 67 65 74 73 6f 63 6b 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 76 ckname.getsockname.__imp_getserv
ed3e0 62 79 70 6f 72 74 00 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 5f 5f 69 6d 70 5f 67 65 74 73 65 byport.getservbyport.__imp_getse
ed400 72 76 62 79 6e 61 6d 65 00 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 rvbyname.getservbyname.__imp_get
ed420 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 5f protobynumber.getprotobynumber._
ed440 5f 69 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 67 65 74 70 72 6f 74 6f 62 79 6e 61 _imp_getprotobyname.getprotobyna
ed460 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 70 65 65 72 6e 61 6d 65 00 67 65 74 70 65 65 72 6e 61 6d 65 me.__imp_getpeername.getpeername
ed480 00 5f 5f 69 6d 70 5f 67 65 74 6e 61 6d 65 69 6e 66 6f 00 67 65 74 6e 61 6d 65 69 6e 66 6f 00 5f .__imp_getnameinfo.getnameinfo._
ed4a0 5f 69 6d 70 5f 67 65 74 68 6f 73 74 6e 61 6d 65 00 67 65 74 68 6f 73 74 6e 61 6d 65 00 5f 5f 69 _imp_gethostname.gethostname.__i
ed4c0 6d 70 5f 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 5f mp_gethostbyname.gethostbyname._
ed4e0 5f 69 6d 70 5f 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 67 65 74 68 6f 73 74 62 79 61 64 64 72 _imp_gethostbyaddr.gethostbyaddr
ed500 00 5f 5f 69 6d 70 5f 67 65 74 61 64 64 72 69 6e 66 6f 00 67 65 74 61 64 64 72 69 6e 66 6f 00 5f .__imp_getaddrinfo.getaddrinfo._
ed520 5f 69 6d 70 5f 66 72 65 65 61 64 64 72 69 6e 66 6f 00 66 72 65 65 61 64 64 72 69 6e 66 6f 00 5f _imp_freeaddrinfo.freeaddrinfo._
ed540 5f 69 6d 70 5f 63 6f 6e 6e 65 63 74 00 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 63 6c 6f 73 65 _imp_connect.connect.__imp_close
ed560 73 6f 63 6b 65 74 00 63 6c 6f 73 65 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 62 69 6e 64 00 62 69 socket.closesocket.__imp_bind.bi
ed580 6e 64 00 5f 5f 69 6d 70 5f 61 63 63 65 70 74 00 61 63 63 65 70 74 00 5f 5f 57 53 41 46 44 49 73 nd.__imp_accept.accept.__WSAFDIs
ed5a0 53 65 74 00 5f 5f 69 6d 70 5f 5f 5f 57 53 41 46 44 49 73 53 65 74 00 57 53 43 57 72 69 74 65 50 Set.__imp___WSAFDIsSet.WSCWriteP
ed5c0 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 50 72 6f roviderOrder32.__imp_WSCWritePro
ed5e0 76 69 64 65 72 4f 72 64 65 72 33 32 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 viderOrder32.WSCWriteProviderOrd
ed600 65 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 57 er.__imp_WSCWriteProviderOrder.W
ed620 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 SCWriteNameSpaceOrder32.__imp_WS
ed640 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 57 53 43 57 72 69 74 65 4e CWriteNameSpaceOrder32.WSCWriteN
ed660 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 4e 61 6d 65 ameSpaceOrder.__imp_WSCWriteName
ed680 53 70 61 63 65 4f 72 64 65 72 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 5f SpaceOrder.WSCUpdateProvider32._
ed6a0 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 55 70 64 61 _imp_WSCUpdateProvider32.WSCUpda
ed6c0 74 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 teProvider.__imp_WSCUpdateProvid
ed6e0 65 72 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 5f 5f 69 6d 70 er.WSCUnInstallNameSpace32.__imp
ed700 5f 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 57 53 43 55 6e 49 6e _WSCUnInstallNameSpace32.WSCUnIn
ed720 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 43 55 6e 49 6e 73 74 61 6c stallNameSpace.__imp_WSCUnInstal
ed740 6c 4e 61 6d 65 53 70 61 63 65 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 lNameSpace.WSCSetProviderInfo32.
ed760 5f 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 57 53 43 53 65 __imp_WSCSetProviderInfo32.WSCSe
ed780 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 tProviderInfo.__imp_WSCSetProvid
ed7a0 65 72 49 6e 66 6f 00 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 erInfo.WSCSetApplicationCategory
ed7c0 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 .__imp_WSCSetApplicationCategory
ed7e0 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 .WSCInstallProviderAndChains64_3
ed800 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 2.__imp_WSCInstallProviderAndCha
ed820 69 6e 73 36 34 5f 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 ins64_32.WSCInstallProvider64_32
ed840 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 57 .__imp_WSCInstallProvider64_32.W
ed860 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 SCInstallProvider.__imp_WSCInsta
ed880 6c 6c 50 72 6f 76 69 64 65 72 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 llProvider.WSCInstallNameSpaceEx
ed8a0 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 32 32.__imp_WSCInstallNameSpaceEx32
ed8c0 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 5f 5f 69 6d 70 5f 57 53 43 .WSCInstallNameSpaceEx.__imp_WSC
ed8e0 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d InstallNameSpaceEx.WSCInstallNam
ed900 65 53 70 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 eSpace32.__imp_WSCInstallNameSpa
ed920 63 65 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 ce32.WSCInstallNameSpace.__imp_W
ed940 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 SCInstallNameSpace.WSCGetProvide
ed960 72 50 61 74 68 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 rPath32.__imp_WSCGetProviderPath
ed980 33 32 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 57 53 43 47 32.WSCGetProviderPath.__imp_WSCG
ed9a0 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 etProviderPath.WSCGetProviderInf
ed9c0 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 57 o32.__imp_WSCGetProviderInfo32.W
ed9e0 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 SCGetProviderInfo.__imp_WSCGetPr
eda00 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 oviderInfo.WSCGetApplicationCate
eda20 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 gory.__imp_WSCGetApplicationCate
eda40 67 6f 72 79 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 5f 5f 69 6d 70 5f 57 53 gory.WSCEnumProtocols32.__imp_WS
eda60 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c CEnumProtocols32.WSCEnumProtocol
eda80 73 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 57 53 43 45 6e 75 6d s.__imp_WSCEnumProtocols.WSCEnum
edaa0 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 5f 5f 69 6d 70 5f 57 53 43 NameSpaceProvidersEx32.__imp_WSC
edac0 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 57 53 43 45 6e EnumNameSpaceProvidersEx32.WSCEn
edae0 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 5f 5f 69 6d 70 5f 57 53 43 umNameSpaceProviders32.__imp_WSC
edb00 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 57 53 43 45 6e 61 62 EnumNameSpaceProviders32.WSCEnab
edb20 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 leNSProvider32.__imp_WSCEnableNS
edb40 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 5f Provider32.WSCEnableNSProvider._
edb60 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 57 53 43 44 65 69 6e _imp_WSCEnableNSProvider.WSCDein
edb80 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 74 61 stallProvider32.__imp_WSCDeinsta
edba0 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 llProvider32.WSCDeinstallProvide
edbc0 72 00 5f 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 57 53 41 r.__imp_WSCDeinstallProvider.WSA
edbe0 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 53 41 57 WaitForMultipleEvents.__imp_WSAW
edc00 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 57 53 41 55 6e 68 6f 6f 6b 42 6c aitForMultipleEvents.WSAUnhookBl
edc20 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 ockingHook.__imp_WSAUnhookBlocki
edc40 6e 67 48 6f 6f 6b 00 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 5f 5f ngHook.WSAUnadvertiseProvider.__
edc60 69 6d 70 5f 57 53 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 53 74 imp_WSAUnadvertiseProvider.WSASt
edc80 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 6f ringToAddressW.__imp_WSAStringTo
edca0 41 64 64 72 65 73 73 57 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 AddressW.WSAStringToAddressA.__i
edcc0 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 57 53 41 53 74 61 72 74 75 mp_WSAStringToAddressA.WSAStartu
edce0 70 00 5f 5f 69 6d 70 5f 57 53 41 53 74 61 72 74 75 70 00 57 53 41 53 6f 63 6b 65 74 57 00 5f 5f p.__imp_WSAStartup.WSASocketW.__
edd00 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 57 00 57 53 41 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 5f imp_WSASocketW.WSASocketA.__imp_
edd20 57 53 41 53 6f 63 6b 65 74 41 00 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f WSASocketA.WSASetServiceW.__imp_
edd40 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 5f 5f WSASetServiceW.WSASetServiceA.__
edd60 69 6d 70 5f 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 57 53 41 53 65 74 4c 61 73 74 45 72 72 imp_WSASetServiceA.WSASetLastErr
edd80 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 53 65 74 45 or.__imp_WSASetLastError.WSASetE
edda0 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 45 76 65 6e 74 00 57 53 41 53 65 74 42 6c 6f vent.__imp_WSASetEvent.WSASetBlo
eddc0 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f ckingHook.__imp_WSASetBlockingHo
edde0 6f 6b 00 57 53 41 53 65 6e 64 54 6f 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 54 6f 00 57 53 41 ok.WSASendTo.__imp_WSASendTo.WSA
ede00 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 4d 73 67 00 57 53 41 53 65 6e 64 SendMsg.__imp_WSASendMsg.WSASend
ede20 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 Disconnect.__imp_WSASendDisconne
ede40 63 74 00 57 53 41 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 00 57 53 41 52 65 73 65 ct.WSASend.__imp_WSASend.WSARese
ede60 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 57 53 41 52 65 tEvent.__imp_WSAResetEvent.WSARe
ede80 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 57 53 41 52 65 6d 6f 76 65 moveServiceClass.__imp_WSARemove
edea0 53 65 72 76 69 63 65 43 6c 61 73 73 00 57 53 41 52 65 63 76 46 72 6f 6d 00 5f 5f 69 6d 70 5f 57 ServiceClass.WSARecvFrom.__imp_W
edec0 53 41 52 65 63 76 46 72 6f 6d 00 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 SARecvFrom.WSARecvDisconnect.__i
edee0 6d 70 5f 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 57 53 41 52 65 63 76 00 5f 5f 69 mp_WSARecvDisconnect.WSARecv.__i
edf00 6d 70 5f 57 53 41 52 65 63 76 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e mp_WSARecv.WSAProviderConfigChan
edf20 67 65 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 ge.__imp_WSAProviderConfigChange
edf40 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 5f 5f .WSAProviderCompleteAsyncCall.__
edf60 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c imp_WSAProviderCompleteAsyncCall
edf80 00 57 53 41 50 6f 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 6f 6c 6c 00 57 53 41 4e 74 6f 68 73 00 .WSAPoll.__imp_WSAPoll.WSANtohs.
edfa0 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 73 00 57 53 41 4e 74 6f 68 6c 00 5f 5f 69 6d 70 5f 57 53 __imp_WSANtohs.WSANtohl.__imp_WS
edfc0 41 4e 74 6f 68 6c 00 57 53 41 4e 53 50 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e 53 50 49 ANtohl.WSANSPIoctl.__imp_WSANSPI
edfe0 6f 63 74 6c 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 5f 5f 69 6d 70 octl.WSALookupServiceNextW.__imp
ee000 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 57 53 41 4c 6f 6f 6b 75 70 _WSALookupServiceNextW.WSALookup
ee020 53 65 72 76 69 63 65 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 ServiceNextA.__imp_WSALookupServ
ee040 69 63 65 4e 65 78 74 41 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 5f 5f 69 iceNextA.WSALookupServiceEnd.__i
ee060 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 57 53 41 4c 6f 6f 6b 75 70 mp_WSALookupServiceEnd.WSALookup
ee080 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 ServiceBeginW.__imp_WSALookupSer
ee0a0 76 69 63 65 42 65 67 69 6e 57 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e viceBeginW.WSALookupServiceBegin
ee0c0 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 57 A.__imp_WSALookupServiceBeginA.W
ee0e0 53 41 4a 6f 69 6e 4c 65 61 66 00 5f 5f 69 6d 70 5f 57 53 41 4a 6f 69 6e 4c 65 61 66 00 57 53 41 SAJoinLeaf.__imp_WSAJoinLeaf.WSA
ee100 49 73 42 6c 6f 63 6b 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 57 IsBlocking.__imp_WSAIsBlocking.W
ee120 53 41 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f 57 53 41 49 6f 63 74 6c 00 57 53 41 49 6e 73 74 61 6c SAIoctl.__imp_WSAIoctl.WSAInstal
ee140 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 lServiceClassW.__imp_WSAInstallS
ee160 65 72 76 69 63 65 43 6c 61 73 73 57 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c erviceClassW.WSAInstallServiceCl
ee180 61 73 73 41 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 assA.__imp_WSAInstallServiceClas
ee1a0 73 41 00 57 53 41 48 74 6f 6e 73 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e 73 00 57 53 41 48 74 sA.WSAHtons.__imp_WSAHtons.WSAHt
ee1c0 6f 6e 6c 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e 6c 00 57 53 41 47 65 74 53 65 72 76 69 63 65 onl.__imp_WSAHtonl.WSAGetService
ee1e0 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 ClassNameByClassIdW.__imp_WSAGet
ee200 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 57 53 41 47 65 ServiceClassNameByClassIdW.WSAGe
ee220 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 41 00 5f 5f 69 6d tServiceClassNameByClassIdA.__im
ee240 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 p_WSAGetServiceClassNameByClassI
ee260 64 41 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 dA.WSAGetServiceClassInfoW.__imp
ee280 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 57 53 41 47 65 74 53 _WSAGetServiceClassInfoW.WSAGetS
ee2a0 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 erviceClassInfoA.__imp_WSAGetSer
ee2c0 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 5f viceClassInfoA.WSAGetQOSByName._
ee2e0 5f 69 6d 70 5f 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 57 53 41 47 65 74 4f 76 65 72 6c _imp_WSAGetQOSByName.WSAGetOverl
ee300 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 appedResult.__imp_WSAGetOverlapp
ee320 65 64 52 65 73 75 6c 74 00 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 edResult.WSAGetLastError.__imp_W
ee340 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 5f 5f SAGetLastError.WSAEventSelect.__
ee360 69 6d 70 5f 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 imp_WSAEventSelect.WSAEnumProtoc
ee380 6f 6c 73 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 57 53 41 olsW.__imp_WSAEnumProtocolsW.WSA
ee3a0 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 EnumProtocolsA.__imp_WSAEnumProt
ee3c0 6f 63 6f 6c 73 41 00 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 5f 5f 69 6d ocolsA.WSAEnumNetworkEvents.__im
ee3e0 70 5f 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 57 53 41 45 6e 75 6d 4e 61 p_WSAEnumNetworkEvents.WSAEnumNa
ee400 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e meSpaceProvidersW.__imp_WSAEnumN
ee420 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 ameSpaceProvidersW.WSAEnumNameSp
ee440 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d aceProvidersExW.__imp_WSAEnumNam
ee460 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 eSpaceProvidersExW.WSAEnumNameSp
ee480 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d aceProvidersExA.__imp_WSAEnumNam
ee4a0 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 eSpaceProvidersExA.WSAEnumNameSp
ee4c0 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 aceProvidersA.__imp_WSAEnumNameS
ee4e0 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 paceProvidersA.WSADuplicateSocke
ee500 74 57 00 5f 5f 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 57 00 57 53 41 tW.__imp_WSADuplicateSocketW.WSA
ee520 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 DuplicateSocketA.__imp_WSADuplic
ee540 61 74 65 53 6f 63 6b 65 74 41 00 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f ateSocketA.WSACreateEvent.__imp_
ee560 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 WSACreateEvent.WSAConnectByNameW
ee580 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 57 53 41 43 6f 6e 6e .__imp_WSAConnectByNameW.WSAConn
ee5a0 65 63 74 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d ectByNameA.__imp_WSAConnectByNam
ee5c0 65 41 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e eA.WSAConnectByList.__imp_WSACon
ee5e0 6e 65 63 74 42 79 4c 69 73 74 00 57 53 41 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 43 nectByList.WSAConnect.__imp_WSAC
ee600 6f 6e 6e 65 63 74 00 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6c onnect.WSACloseEvent.__imp_WSACl
ee620 6f 73 65 45 76 65 6e 74 00 57 53 41 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 57 53 41 43 6c 65 oseEvent.WSACleanup.__imp_WSACle
ee640 61 6e 75 70 00 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 5f 5f 69 6d 70 anup.WSACancelBlockingCall.__imp
ee660 5f 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 57 53 41 43 61 6e 63 65 6c _WSACancelBlockingCall.WSACancel
ee680 41 73 79 6e 63 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 65 6c 41 73 79 6e AsyncRequest.__imp_WSACancelAsyn
ee6a0 63 52 65 71 75 65 73 74 00 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 53 cRequest.WSAAsyncSelect.__imp_WS
ee6c0 41 41 73 79 6e 63 53 65 6c 65 63 74 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f AAsyncSelect.WSAAsyncGetServByPo
ee6e0 72 74 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 57 rt.__imp_WSAAsyncGetServByPort.W
ee700 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 SAAsyncGetServByName.__imp_WSAAs
ee720 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 yncGetServByName.WSAAsyncGetProt
ee740 6f 42 79 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f oByNumber.__imp_WSAAsyncGetProto
ee760 42 79 4e 75 6d 62 65 72 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 ByNumber.WSAAsyncGetProtoByName.
ee780 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 57 53 41 __imp_WSAAsyncGetProtoByName.WSA
ee7a0 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e AsyncGetHostByName.__imp_WSAAsyn
ee7c0 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 cGetHostByName.WSAAsyncGetHostBy
ee7e0 41 64 64 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 Addr.__imp_WSAAsyncGetHostByAddr
ee800 00 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 .WSAAdvertiseProvider.__imp_WSAA
ee820 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 dvertiseProvider.WSAAddressToStr
ee840 69 6e 67 57 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 57 ingW.__imp_WSAAddressToStringW.W
ee860 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 72 SAAddressToStringA.__imp_WSAAddr
ee880 65 73 73 54 6f 53 74 72 69 6e 67 41 00 57 53 41 41 63 63 65 70 74 00 5f 5f 69 6d 70 5f 57 53 41 essToStringA.WSAAccept.__imp_WSA
ee8a0 41 63 63 65 70 74 00 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 Accept.WPUCompleteOverlappedRequ
ee8c0 65 73 74 00 5f 5f 69 6d 70 5f 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 est.__imp_WPUCompleteOverlappedR
ee8e0 65 71 75 65 73 74 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 41 equest.SetAddrInfoExW.__imp_SetA
ee900 64 64 72 49 6e 66 6f 45 78 57 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f ddrInfoExW.SetAddrInfoExA.__imp_
ee920 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 SetAddrInfoExA.ProcessSocketNoti
ee940 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 fications.__imp_ProcessSocketNot
ee960 69 66 69 63 61 74 69 6f 6e 73 00 49 6e 65 74 50 74 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 65 74 50 ifications.InetPtonW.__imp_InetP
ee980 74 6f 6e 57 00 49 6e 65 74 4e 74 6f 70 57 00 5f 5f 69 6d 70 5f 49 6e 65 74 4e 74 6f 70 57 00 47 tonW.InetNtopW.__imp_InetNtopW.G
ee9a0 65 74 4e 61 6d 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 47 etNameInfoW.__imp_GetNameInfoW.G
ee9c0 65 74 48 6f 73 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 47 etHostNameW.__imp_GetHostNameW.G
ee9e0 65 74 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 57 00 47 etAddrInfoW.__imp_GetAddrInfoW.G
eea00 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 etAddrInfoExW.__imp_GetAddrInfoE
eea20 78 57 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 xW.GetAddrInfoExOverlappedResult
eea40 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 .__imp_GetAddrInfoExOverlappedRe
eea60 73 75 6c 74 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 47 sult.GetAddrInfoExCancel.__imp_G
eea80 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 etAddrInfoExCancel.GetAddrInfoEx
eeaa0 41 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 46 72 65 65 41 64 64 72 49 A.__imp_GetAddrInfoExA.FreeAddrI
eeac0 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 46 72 65 65 41 64 64 nfoW.__imp_FreeAddrInfoW.FreeAdd
eeae0 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 46 rInfoExW.__imp_FreeAddrInfoExW.F
eeb00 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f reeAddrInfoEx.__imp_FreeAddrInfo
eeb20 45 78 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 Ex..ws2_32_NULL_THUNK_DATA.__IMP
eeb40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 32 5f 33 32 00 57 73 63 55 6e 52 65 67 69 73 ORT_DESCRIPTOR_ws2_32.WscUnRegis
eeb60 74 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 73 63 55 6e 52 65 67 69 73 74 65 72 43 68 terChanges.__imp_WscUnRegisterCh
eeb80 61 6e 67 65 73 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 anges.WscRegisterForUserNotifica
eeba0 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f tions.__imp_WscRegisterForUserNo
eebc0 74 69 66 69 63 61 74 69 6f 6e 73 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 tifications.WscRegisterForChange
eebe0 73 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 57 73 s.__imp_WscRegisterForChanges.Ws
eec00 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 51 75 cQueryAntiMalwareUri.__imp_WscQu
eec20 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 57 73 63 47 65 74 53 65 63 75 72 69 74 79 eryAntiMalwareUri.WscGetSecurity
eec40 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 5f 5f 69 6d 70 5f 57 73 63 47 65 74 53 65 63 75 72 ProviderHealth.__imp_WscGetSecur
eec60 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 ityProviderHealth.WscGetAntiMalw
eec80 61 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 areUri.__imp_WscGetAntiMalwareUr
eeca0 69 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f i..wscapi_NULL_THUNK_DATA.__IMPO
eecc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 61 70 69 00 52 65 6d 6f 76 65 44 65 76 65 6c RT_DESCRIPTOR_wscapi.RemoveDevel
eece0 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 operLicense.__imp_RemoveDevelope
eed00 72 4c 69 63 65 6e 73 65 00 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f rLicense.CheckDeveloperLicense._
eed20 5f 69 6d 70 5f 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 41 63 71 75 69 _imp_CheckDeveloperLicense.Acqui
eed40 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 reDeveloperLicense.__imp_Acquire
eed60 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f DeveloperLicense..wsclient_NULL_
eed80 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 THUNK_DATA.__IMPORT_DESCRIPTOR_w
eeda0 73 63 6c 69 65 6e 74 00 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 5f 5f sclient.WSDXMLGetValueFromAny.__
eedc0 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 57 53 44 58 4d 4c imp_WSDXMLGetValueFromAny.WSDXML
eede0 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d GetNameFromBuiltinNamespace.__im
eee00 70 5f 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 p_WSDXMLGetNameFromBuiltinNamesp
eee20 61 63 65 00 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 53 ace.WSDXMLCreateContext.__imp_WS
eee40 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 DXMLCreateContext.WSDXMLCleanupE
eee60 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e lement.__imp_WSDXMLCleanupElemen
eee80 74 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 t.WSDXMLBuildAnyForSingleElement
eeea0 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c .__imp_WSDXMLBuildAnyForSingleEl
eeec0 65 6d 65 6e 74 00 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 44 ement.WSDXMLAddSibling.__imp_WSD
eeee0 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 5f 5f 69 XMLAddSibling.WSDXMLAddChild.__i
eef00 6d 70 5f 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 57 53 44 55 72 69 45 6e 63 6f 64 65 00 5f mp_WSDXMLAddChild.WSDUriEncode._
eef20 5f 69 6d 70 5f 57 53 44 55 72 69 45 6e 63 6f 64 65 00 57 53 44 55 72 69 44 65 63 6f 64 65 00 5f _imp_WSDUriEncode.WSDUriDecode._
eef40 5f 69 6d 70 5f 57 53 44 55 72 69 44 65 63 6f 64 65 00 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 _imp_WSDUriDecode.WSDSetConfigur
eef60 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 ationOption.__imp_WSDSetConfigur
eef80 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f ationOption.WSDGetConfigurationO
eefa0 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f ption.__imp_WSDGetConfigurationO
eefc0 70 74 69 6f 6e 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 ption.WSDGenerateFaultEx.__imp_W
eefe0 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 SDGenerateFaultEx.WSDGenerateFau
ef000 6c 74 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 57 53 44 46 72 65 lt.__imp_WSDGenerateFault.WSDFre
ef020 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 46 72 65 65 4c 69 6e 6b 65 eLinkedMemory.__imp_WSDFreeLinke
ef040 64 4d 65 6d 6f 72 79 00 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f dMemory.WSDDetachLinkedMemory.__
ef060 69 6d 70 5f 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 43 72 65 imp_WSDDetachLinkedMemory.WSDCre
ef080 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 ateUdpMessageParameters.__imp_WS
ef0a0 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 43 DCreateUdpMessageParameters.WSDC
ef0c0 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 55 reateUdpAddress.__imp_WSDCreateU
ef0e0 64 70 41 64 64 72 65 73 73 00 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 dpAddress.WSDCreateOutboundAttac
ef100 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 hment.__imp_WSDCreateOutboundAtt
ef120 61 63 68 6d 65 6e 74 00 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 achment.WSDCreateHttpMessagePara
ef140 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 meters.__imp_WSDCreateHttpMessag
ef160 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 73 eParameters.WSDCreateHttpAddress
ef180 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 73 00 57 53 44 43 .__imp_WSDCreateHttpAddress.WSDC
ef1a0 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 5f 5f 69 6d 70 5f 57 reateDiscoveryPublisher2.__imp_W
ef1c0 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 57 53 44 43 SDCreateDiscoveryPublisher2.WSDC
ef1e0 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 5f 5f 69 6d 70 5f 57 53 reateDiscoveryPublisher.__imp_WS
ef200 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 57 53 44 43 72 65 DCreateDiscoveryPublisher.WSDCre
ef220 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 5f 5f 69 6d 70 5f 57 53 44 43 ateDiscoveryProvider2.__imp_WSDC
ef240 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 57 53 44 43 72 65 61 74 reateDiscoveryProvider2.WSDCreat
ef260 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 eDiscoveryProvider.__imp_WSDCrea
ef280 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 57 53 44 43 72 65 61 74 65 44 65 76 teDiscoveryProvider.WSDCreateDev
ef2a0 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 iceProxyAdvanced.__imp_WSDCreate
ef2c0 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 57 53 44 43 72 65 61 74 65 44 65 76 DeviceProxyAdvanced.WSDCreateDev
ef2e0 69 63 65 50 72 6f 78 79 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 iceProxy2.__imp_WSDCreateDeviceP
ef300 72 6f 78 79 32 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 roxy2.WSDCreateDeviceProxy.__imp
ef320 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 57 53 44 43 72 65 61 74 65 44 _WSDCreateDeviceProxy.WSDCreateD
ef340 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 eviceHostAdvanced.__imp_WSDCreat
ef360 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 57 53 44 43 72 65 61 74 65 44 65 76 eDeviceHostAdvanced.WSDCreateDev
ef380 69 63 65 48 6f 73 74 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f iceHost2.__imp_WSDCreateDeviceHo
ef3a0 73 74 32 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 53 st2.WSDCreateDeviceHost.__imp_WS
ef3c0 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 DCreateDeviceHost.WSDAttachLinke
ef3e0 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d dMemory.__imp_WSDAttachLinkedMem
ef400 6f 72 79 00 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d ory.WSDAllocateLinkedMemory.__im
ef420 70 5f 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 7f 77 73 64 61 70 p_WSDAllocateLinkedMemory..wsdap
ef440 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 i_NULL_THUNK_DATA.__IMPORT_DESCR
ef460 49 50 54 4f 52 5f 77 73 64 61 70 69 00 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 5f 5f IPTOR_wsdapi.WSManSignalShell.__
ef480 69 6d 70 5f 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 57 53 4d 61 6e 53 65 74 53 65 73 imp_WSManSignalShell.WSManSetSes
ef4a0 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e sionOption.__imp_WSManSetSession
ef4c0 4f 70 74 69 6f 6e 00 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 5f 5f 69 6d 70 Option.WSManSendShellInput.__imp
ef4e0 5f 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 57 53 4d 61 6e 52 75 6e 53 68 65 _WSManSendShellInput.WSManRunShe
ef500 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 llCommandEx.__imp_WSManRunShellC
ef520 6f 6d 6d 61 6e 64 45 78 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f ommandEx.WSManRunShellCommand.__
ef540 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 65 imp_WSManRunShellCommand.WSManRe
ef560 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 connectShellCommand.__imp_WSManR
ef580 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 65 63 6f 6e 6e econnectShellCommand.WSManReconn
ef5a0 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 ectShell.__imp_WSManReconnectShe
ef5c0 6c 6c 00 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 5f 5f 69 6d 70 ll.WSManReceiveShellOutput.__imp
ef5e0 5f 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 57 53 4d 61 6e 50 6c _WSManReceiveShellOutput.WSManPl
ef600 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 uginReportContext.__imp_WSManPlu
ef620 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f ginReportContext.WSManPluginRepo
ef640 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 rtCompletion.__imp_WSManPluginRe
ef660 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 portCompletion.WSManPluginReceiv
ef680 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 eResult.__imp_WSManPluginReceive
ef6a0 52 65 73 75 6c 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c Result.WSManPluginOperationCompl
ef6c0 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f ete.__imp_WSManPluginOperationCo
ef6e0 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f 6e 50 61 mplete.WSManPluginGetOperationPa
ef700 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 rameters.__imp_WSManPluginGetOpe
ef720 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 rationParameters.WSManPluginGetC
ef740 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 onfiguration.__imp_WSManPluginGe
ef760 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 tConfiguration.WSManPluginFreeRe
ef780 71 75 65 73 74 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 questDetails.__imp_WSManPluginFr
ef7a0 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 eeRequestDetails.WSManPluginAuth
ef7c0 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 zUserComplete.__imp_WSManPluginA
ef7e0 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 uthzUserComplete.WSManPluginAuth
ef800 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 zQueryQuotaComplete.__imp_WSManP
ef820 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 57 53 4d luginAuthzQueryQuotaComplete.WSM
ef840 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f anPluginAuthzOperationComplete._
ef860 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f _imp_WSManPluginAuthzOperationCo
ef880 6d 70 6c 65 74 65 00 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 53 4d mplete.WSManInitialize.__imp_WSM
ef8a0 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 anInitialize.WSManGetSessionOpti
ef8c0 6f 6e 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e onAsString.__imp_WSManGetSession
ef8e0 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 OptionAsString.WSManGetSessionOp
ef900 74 69 6f 6e 41 73 44 77 6f 72 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f tionAsDword.__imp_WSManGetSessio
ef920 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 nOptionAsDword.WSManGetErrorMess
ef940 61 67 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 57 age.__imp_WSManGetErrorMessage.W
ef960 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 SManDisconnectShell.__imp_WSManD
ef980 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 isconnectShell.WSManDeinitialize
ef9a0 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 43 72 .__imp_WSManDeinitialize.WSManCr
ef9c0 65 61 74 65 53 68 65 6c 6c 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 eateShellEx.__imp_WSManCreateShe
ef9e0 6c 6c 45 78 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 llEx.WSManCreateShell.__imp_WSMa
efa00 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 nCreateShell.WSManCreateSession.
efa20 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 6f __imp_WSManCreateSession.WSManCo
efa40 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f 6e nnectShellCommand.__imp_WSManCon
efa60 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 nectShellCommand.WSManConnectShe
efa80 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e ll.__imp_WSManConnectShell.WSMan
efaa0 43 6c 6f 73 65 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c CloseShell.__imp_WSManCloseShell
efac0 00 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c .WSManCloseSession.__imp_WSManCl
efae0 6f 73 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f oseSession.WSManCloseOperation._
efb00 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 57 53 4d 61 6e 43 6c _imp_WSManCloseOperation.WSManCl
efb20 6f 73 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 oseCommand.__imp_WSManCloseComma
efb40 6e 64 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 nd..wsmsvc_NULL_THUNK_DATA.__IMP
efb60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 63 00 53 6e 6d 70 53 74 72 54 6f 4f ORT_DESCRIPTOR_wsmsvc.SnmpStrToO
efb80 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 53 74 72 54 6f 45 id.__imp_SnmpStrToOid.SnmpStrToE
efba0 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 53 6e 6d 70 ntity.__imp_SnmpStrToEntity.Snmp
efbc0 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 StrToContext.__imp_SnmpStrToCont
efbe0 65 78 74 00 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 61 72 ext.SnmpStartupEx.__imp_SnmpStar
efc00 74 75 70 45 78 00 53 6e 6d 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 61 72 tupEx.SnmpStartup.__imp_SnmpStar
efc20 74 75 70 00 53 6e 6d 70 53 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 56 62 00 53 6e tup.SnmpSetVb.__imp_SnmpSetVb.Sn
efc40 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 mpSetTranslateMode.__imp_SnmpSet
efc60 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 TranslateMode.SnmpSetTimeout.__i
efc80 6d 70 5f 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 53 65 74 52 65 74 72 79 00 5f mp_SnmpSetTimeout.SnmpSetRetry._
efca0 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 72 79 00 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 _imp_SnmpSetRetry.SnmpSetRetrans
efcc0 6d 69 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d mitMode.__imp_SnmpSetRetransmitM
efce0 6f 64 65 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 6f 72 ode.SnmpSetPort.__imp_SnmpSetPor
efd00 74 00 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 64 t.SnmpSetPduData.__imp_SnmpSetPd
efd20 75 44 61 74 61 00 53 6e 6d 70 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 6e 64 uData.SnmpSendMsg.__imp_SnmpSend
efd40 4d 73 67 00 53 6e 6d 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 67 69 73 Msg.SnmpRegister.__imp_SnmpRegis
efd60 74 65 72 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 63 76 4d 73 ter.SnmpRecvMsg.__imp_SnmpRecvMs
efd80 67 00 53 6e 6d 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 70 65 6e 00 53 6e 6d 70 4f 69 g.SnmpOpen.__imp_SnmpOpen.SnmpOi
efda0 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 53 6e 6d 70 4f 69 dToStr.__imp_SnmpOidToStr.SnmpOi
efdc0 64 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 70 79 00 53 6e 6d 70 4f 69 64 43 dCopy.__imp_SnmpOidCopy.SnmpOidC
efde0 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 53 6e 6d 70 ompare.__imp_SnmpOidCompare.Snmp
efe00 4c 69 73 74 65 6e 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 53 6e 6d 70 ListenEx.__imp_SnmpListenEx.Snmp
efe20 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 00 53 6e 6d 70 47 65 74 56 Listen.__imp_SnmpListen.SnmpGetV
efe40 65 6e 64 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 endorInfo.__imp_SnmpGetVendorInf
efe60 6f 00 53 6e 6d 70 47 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 56 62 00 53 6e 6d 70 o.SnmpGetVb.__imp_SnmpGetVb.Snmp
efe80 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 54 72 GetTranslateMode.__imp_SnmpGetTr
efea0 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 anslateMode.SnmpGetTimeout.__imp
efec0 5f 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 47 65 74 52 65 74 72 79 00 5f 5f 69 _SnmpGetTimeout.SnmpGetRetry.__i
efee0 6d 70 5f 53 6e 6d 70 47 65 74 52 65 74 72 79 00 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 mp_SnmpGetRetry.SnmpGetRetransmi
eff00 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 tMode.__imp_SnmpGetRetransmitMod
eff20 65 00 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 50 64 e.SnmpGetPduData.__imp_SnmpGetPd
eff40 75 44 61 74 61 00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d uData.SnmpGetLastError.__imp_Snm
eff60 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 53 6e 6d 70 46 72 65 65 56 62 6c 00 5f 5f 69 6d 70 5f pGetLastError.SnmpFreeVbl.__imp_
eff80 53 6e 6d 70 46 72 65 65 56 62 6c 00 53 6e 6d 70 46 72 65 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e SnmpFreeVbl.SnmpFreePdu.__imp_Sn
effa0 6d 70 46 72 65 65 50 64 75 00 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 mpFreePdu.SnmpFreeEntity.__imp_S
effc0 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 nmpFreeEntity.SnmpFreeDescriptor
effe0 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 53 6e 6d 70 46 72 .__imp_SnmpFreeDescriptor.SnmpFr
f0000 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 eeContext.__imp_SnmpFreeContext.
f0020 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e 74 69 74 79 SnmpEntityToStr.__imp_SnmpEntity
f0040 54 6f 53 74 72 00 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e ToStr.SnmpEncodeMsg.__imp_SnmpEn
f0060 63 6f 64 65 4d 73 67 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 codeMsg.SnmpDuplicateVbl.__imp_S
f0080 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 nmpDuplicateVbl.SnmpDuplicatePdu
f00a0 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 53 6e 6d 70 44 65 6c 65 .__imp_SnmpDuplicatePdu.SnmpDele
f00c0 74 65 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 53 6e 6d 70 44 65 63 6f teVb.__imp_SnmpDeleteVb.SnmpDeco
f00e0 64 65 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 53 6e 6d 70 43 72 deMsg.__imp_SnmpDecodeMsg.SnmpCr
f0100 65 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 53 6e 6d 70 eateVbl.__imp_SnmpCreateVbl.Snmp
f0120 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 53 65 CreateSession.__imp_SnmpCreateSe
f0140 73 73 69 6f 6e 00 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 ssion.SnmpCreatePdu.__imp_SnmpCr
f0160 65 61 74 65 50 64 75 00 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 eatePdu.SnmpCountVbl.__imp_SnmpC
f0180 6f 75 6e 74 56 62 6c 00 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 ountVbl.SnmpContextToStr.__imp_S
f01a0 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 53 6e 6d 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f nmpContextToStr.SnmpClose.__imp_
f01c0 53 6e 6d 70 43 6c 6f 73 65 00 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 5f 5f 69 6d 70 5f 53 6e SnmpClose.SnmpCleanupEx.__imp_Sn
f01e0 6d 70 43 6c 65 61 6e 75 70 45 78 00 53 6e 6d 70 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 6e mpCleanupEx.SnmpCleanup.__imp_Sn
f0200 6d 70 43 6c 65 61 6e 75 70 00 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e mpCleanup.SnmpCancelMsg.__imp_Sn
f0220 6d 70 43 61 6e 63 65 6c 4d 73 67 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f mpCancelMsg..wsnmp32_NULL_THUNK_
f0240 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6e 6d 70 33 32 DATA.__IMPORT_DESCRIPTOR_wsnmp32
f0260 00 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 54 53 57 61 69 .WTSWaitSystemEvent.__imp_WTSWai
f0280 74 53 79 73 74 65 6d 45 76 65 6e 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 tSystemEvent.WTSVirtualChannelWr
f02a0 69 74 65 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 ite.__imp_WTSVirtualChannelWrite
f02c0 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 5f 5f 69 6d 70 5f 57 54 53 .WTSVirtualChannelRead.__imp_WTS
f02e0 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 VirtualChannelRead.WTSVirtualCha
f0300 6e 6e 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 nnelQuery.__imp_WTSVirtualChanne
f0320 6c 51 75 65 72 79 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 lQuery.WTSVirtualChannelPurgeOut
f0340 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 put.__imp_WTSVirtualChannelPurge
f0360 4f 75 74 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 Output.WTSVirtualChannelPurgeInp
f0380 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 ut.__imp_WTSVirtualChannelPurgeI
f03a0 6e 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 5f 5f 69 nput.WTSVirtualChannelOpenEx.__i
f03c0 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 57 54 53 56 69 mp_WTSVirtualChannelOpenEx.WTSVi
f03e0 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 rtualChannelOpen.__imp_WTSVirtua
f0400 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c lChannelOpen.WTSVirtualChannelCl
f0420 6f 73 65 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 ose.__imp_WTSVirtualChannelClose
f0440 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f .WTSUnRegisterSessionNotificatio
f0460 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f nEx.__imp_WTSUnRegisterSessionNo
f0480 74 69 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f tificationEx.WTSUnRegisterSessio
f04a0 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 nNotification.__imp_WTSUnRegiste
f04c0 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 54 53 54 65 72 6d 69 6e 61 74 rSessionNotification.WTSTerminat
f04e0 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 eProcess.__imp_WTSTerminateProce
f0500 73 73 00 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 5f ss.WTSStopRemoteControlSession._
f0520 5f 69 6d 70 5f 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e _imp_WTSStopRemoteControlSession
f0540 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 5f .WTSStartRemoteControlSessionW._
f0560 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f _imp_WTSStartRemoteControlSessio
f0580 6e 57 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 nW.WTSStartRemoteControlSessionA
f05a0 00 5f 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 .__imp_WTSStartRemoteControlSess
f05c0 69 6f 6e 41 00 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 57 54 53 ionA.WTSShutdownSystem.__imp_WTS
f05e0 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 ShutdownSystem.WTSSetUserConfigW
f0600 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 53 53 65 74 55 .__imp_WTSSetUserConfigW.WTSSetU
f0620 73 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 serConfigA.__imp_WTSSetUserConfi
f0640 67 41 00 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 gA.WTSSetRenderHint.__imp_WTSSet
f0660 52 65 6e 64 65 72 48 69 6e 74 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 RenderHint.WTSSetListenerSecurit
f0680 79 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 yW.__imp_WTSSetListenerSecurityW
f06a0 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 .WTSSetListenerSecurityA.__imp_W
f06c0 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 57 54 53 53 65 6e 64 4d 65 TSSetListenerSecurityA.WTSSendMe
f06e0 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 57 54 53 ssageW.__imp_WTSSendMessageW.WTS
f0700 53 65 6e 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 67 SendMessageA.__imp_WTSSendMessag
f0720 65 41 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f eA.WTSRegisterSessionNotificatio
f0740 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 nEx.__imp_WTSRegisterSessionNoti
f0760 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 ficationEx.WTSRegisterSessionNot
f0780 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 ification.__imp_WTSRegisterSessi
f07a0 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e onNotification.WTSQueryUserToken
f07c0 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 57 54 53 51 75 65 72 .__imp_WTSQueryUserToken.WTSQuer
f07e0 79 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 43 yUserConfigW.__imp_WTSQueryUserC
f0800 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 onfigW.WTSQueryUserConfigA.__imp
f0820 5f 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 57 54 53 51 75 65 72 79 53 65 73 _WTSQueryUserConfigA.WTSQuerySes
f0840 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 53 sionInformationW.__imp_WTSQueryS
f0860 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 54 53 51 75 65 72 79 53 65 73 73 69 essionInformationW.WTSQuerySessi
f0880 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 53 65 73 onInformationA.__imp_WTSQuerySes
f08a0 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 sionInformationA.WTSQueryListene
f08c0 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 rConfigW.__imp_WTSQueryListenerC
f08e0 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 5f onfigW.WTSQueryListenerConfigA._
f0900 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 57 54 53 _imp_WTSQueryListenerConfigA.WTS
f0920 4f 70 65 6e 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 OpenServerW.__imp_WTSOpenServerW
f0940 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 .WTSOpenServerExW.__imp_WTSOpenS
f0960 65 72 76 65 72 45 78 57 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f erverExW.WTSOpenServerExA.__imp_
f0980 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 WTSOpenServerExA.WTSOpenServerA.
f09a0 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 57 54 53 4c 6f 67 6f 66 66 53 65 __imp_WTSOpenServerA.WTSLogoffSe
f09c0 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 57 54 53 ssion.__imp_WTSLogoffSession.WTS
f09e0 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 54 53 IsChildSessionsEnabled.__imp_WTS
f0a00 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 57 54 53 47 65 74 4c 69 73 IsChildSessionsEnabled.WTSGetLis
f0a20 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 4c 69 73 74 65 tenerSecurityW.__imp_WTSGetListe
f0a40 6e 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 nerSecurityW.WTSGetListenerSecur
f0a60 69 74 79 41 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 ityA.__imp_WTSGetListenerSecurit
f0a80 79 41 00 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 54 yA.WTSGetChildSessionId.__imp_WT
f0aa0 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 SGetChildSessionId.WTSFreeMemory
f0ac0 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 57 54 53 46 72 ExW.__imp_WTSFreeMemoryExW.WTSFr
f0ae0 65 65 4d 65 6d 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 eeMemoryExA.__imp_WTSFreeMemoryE
f0b00 78 41 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 xA.WTSFreeMemory.__imp_WTSFreeMe
f0b20 6d 6f 72 79 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 5f 5f 69 6d 70 mory.WTSEnumerateSessionsW.__imp
f0b40 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 57 54 53 45 6e 75 6d 65 72 _WTSEnumerateSessionsW.WTSEnumer
f0b60 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 ateSessionsExW.__imp_WTSEnumerat
f0b80 65 53 65 73 73 69 6f 6e 73 45 78 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e eSessionsExW.WTSEnumerateSession
f0ba0 73 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 sExA.__imp_WTSEnumerateSessionsE
f0bc0 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 57 xA.WTSEnumerateSessionsA.__imp_W
f0be0 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 TSEnumerateSessionsA.WTSEnumerat
f0c00 65 53 65 72 76 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 eServersW.__imp_WTSEnumerateServ
f0c20 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 5f 5f 69 6d 70 5f ersW.WTSEnumerateServersA.__imp_
f0c40 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 WTSEnumerateServersA.WTSEnumerat
f0c60 65 50 72 6f 63 65 73 73 65 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 eProcessesW.__imp_WTSEnumeratePr
f0c80 6f 63 65 73 73 65 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 ocessesW.WTSEnumerateProcessesEx
f0ca0 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 W.__imp_WTSEnumerateProcessesExW
f0cc0 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 5f 5f 69 6d 70 5f .WTSEnumerateProcessesExA.__imp_
f0ce0 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 57 54 53 45 6e 75 6d WTSEnumerateProcessesExA.WTSEnum
f0d00 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 erateProcessesA.__imp_WTSEnumera
f0d20 74 65 50 72 6f 63 65 73 73 65 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 teProcessesA.WTSEnumerateListene
f0d40 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 rsW.__imp_WTSEnumerateListenersW
f0d60 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 5f 5f 69 6d 70 5f 57 54 .WTSEnumerateListenersA.__imp_WT
f0d80 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 57 54 53 45 6e 61 62 6c 65 43 68 SEnumerateListenersA.WTSEnableCh
f0da0 69 6c 64 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 61 62 6c 65 43 68 69 6c 64 ildSessions.__imp_WTSEnableChild
f0dc0 53 65 73 73 69 6f 6e 73 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 5f 5f Sessions.WTSDisconnectSession.__
f0de0 69 6d 70 5f 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 57 54 53 43 72 65 61 imp_WTSDisconnectSession.WTSCrea
f0e00 74 65 4c 69 73 74 65 6e 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 teListenerW.__imp_WTSCreateListe
f0e20 6e 65 72 57 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 5f 5f 69 6d 70 5f 57 54 nerW.WTSCreateListenerA.__imp_WT
f0e40 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 SCreateListenerA.WTSConnectSessi
f0e60 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 57 54 53 onW.__imp_WTSConnectSessionW.WTS
f0e80 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 63 74 ConnectSessionA.__imp_WTSConnect
f0ea0 53 65 73 73 69 6f 6e 41 00 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 57 54 SessionA.WTSCloseServer.__imp_WT
f0ec0 53 43 6c 6f 73 65 53 65 72 76 65 72 00 7f 77 74 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e SCloseServer..wtsapi32_NULL_THUN
f0ee0 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 74 73 61 70 K_DATA.__IMPORT_DESCRIPTOR_wtsap
f0f00 69 33 32 00 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f i32.XAudio2CreateWithVersionInfo
f0f20 00 5f 5f 69 6d 70 5f 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 .__imp_XAudio2CreateWithVersionI
f0f40 6e 66 6f 00 43 72 65 61 74 65 46 58 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 58 00 43 72 65 61 nfo.CreateFX.__imp_CreateFX.Crea
f0f60 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 teAudioVolumeMeter.__imp_CreateA
f0f80 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 udioVolumeMeter.CreateAudioRever
f0fa0 62 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 7f 78 61 75 64 69 b.__imp_CreateAudioReverb..xaudi
f0fc0 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 o2_8_NULL_THUNK_DATA.__IMPORT_DE
f0fe0 53 43 52 49 50 54 4f 52 5f 78 61 75 64 69 6f 32 5f 38 00 58 49 6e 70 75 74 53 65 74 53 74 61 74 SCRIPTOR_xaudio2_8.XInputSetStat
f1000 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 53 65 74 53 74 61 74 65 00 58 49 6e 70 75 74 47 65 74 e.__imp_XInputSetState.XInputGet
f1020 53 74 61 74 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 58 49 6e 70 75 State.__imp_XInputGetState.XInpu
f1040 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 4b 65 79 tGetKeystroke.__imp_XInputGetKey
f1060 73 74 72 6f 6b 65 00 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 stroke.XInputGetCapabilities.__i
f1080 6d 70 5f 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 58 49 6e 70 75 74 47 mp_XInputGetCapabilities.XInputG
f10a0 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 etBatteryInformation.__imp_XInpu
f10c0 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 58 49 6e 70 75 74 47 65 74 tGetBatteryInformation.XInputGet
f10e0 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 41 75 AudioDeviceIds.__imp_XInputGetAu
f1100 64 69 6f 44 65 76 69 63 65 49 64 73 00 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f dioDeviceIds.XInputEnable.__imp_
f1120 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 7f 78 69 6e 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 XInputEnable..xinput1_4_NULL_THU
f1140 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 NK_DATA.__IMPORT_DESCRIPTOR_xinp
f1160 75 74 31 5f 34 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 ut1_4.CreateXmlWriterOutputWithE
f1180 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 ncodingName.__imp_CreateXmlWrite
f11a0 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 58 6d rOutputWithEncodingName.CreateXm
f11c0 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 lWriterOutputWithEncodingCodePag
f11e0 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 e.__imp_CreateXmlWriterOutputWit
f1200 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 hEncodingCodePage.CreateXmlWrite
f1220 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 43 72 65 61 74 65 58 6d r.__imp_CreateXmlWriter.CreateXm
f1240 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 lReaderInputWithEncodingName.__i
f1260 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 mp_CreateXmlReaderInputWithEncod
f1280 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 ingName.CreateXmlReaderInputWith
f12a0 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c EncodingCodePage.__imp_CreateXml
f12c0 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 ReaderInputWithEncodingCodePage.
f12e0 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 CreateXmlReader.__imp_CreateXmlR
f1300 65 61 64 65 72 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f eader..xmllite_NULL_THUNK_DATA._
f1320 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 00 44 74 63 47 65 _IMPORT_DESCRIPTOR_xmllite.DtcGe
f1340 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 5f 5f 69 6d 70 5f 44 74 63 tTransactionManagerExW.__imp_Dtc
f1360 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 44 74 63 47 65 74 54 GetTransactionManagerExW.DtcGetT
f1380 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 74 63 47 65 ransactionManagerExA.__imp_DtcGe
f13a0 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 44 74 63 47 65 74 54 72 61 tTransactionManagerExA.DtcGetTra
f13c0 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 nsactionManagerC.__imp_DtcGetTra
f13e0 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 nsactionManagerC.DtcGetTransacti
f1400 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f onManager.__imp_DtcGetTransactio
f1420 6e 4d 61 6e 61 67 65 72 00 7f 78 6f 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 nManager..xolehlp_NULL_THUNK_DAT
f1440 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6f 6c 65 68 6c 70 00 53 74 A.__IMPORT_DESCRIPTOR_xolehlp.St
f1460 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 5f 5f 69 6d 70 5f 53 74 61 72 74 58 70 73 50 72 artXpsPrintJob1.__imp_StartXpsPr
f1480 69 6e 74 4a 6f 62 31 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 5f 5f 69 6d 70 5f 53 intJob1.StartXpsPrintJob.__imp_S
f14a0 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 tartXpsPrintJob..xpsprint_NULL_T
f14c0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 70 HUNK_DATA.__IMPORT_DESCRIPTOR_xp
f14e0 73 70 72 69 6e 74 00 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 sprint../...............-1......
f1500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 39 31 30 38 31 20 20 ................0.......991081..
f1520 20 20 60 0a 11 47 00 00 ba 40 1e 00 2a 41 1e 00 92 41 1e 00 00 42 1e 00 56 43 1e 00 8a 44 1e 00 ..`..G...@..*A...A...B..VC...D..
f1540 ac 46 1e 00 26 47 1e 00 92 47 1e 00 fe 47 1e 00 70 48 1e 00 d8 48 1e 00 40 49 1e 00 ba 49 1e 00 .F..&G...G...G..pH...H..@I...I..
f1560 24 4a 1e 00 8e 4a 1e 00 00 4b 1e 00 6e 4b 1e 00 dc 4b 1e 00 48 4c 1e 00 b2 4c 1e 00 20 4d 1e 00 $J...J...K..nK...K..HL...L...M..
f1580 90 4d 1e 00 fe 4d 1e 00 70 4e 1e 00 e2 4e 1e 00 54 4f 1e 00 c6 4f 1e 00 36 50 1e 00 92 51 1e 00 .M...M..pN...N..TO...O..6P...Q..
f15a0 ca 52 1e 00 f8 54 1e 00 6c 55 1e 00 da 55 1e 00 44 56 1e 00 ae 56 1e 00 20 57 1e 00 94 57 1e 00 .R...T..lU...U..DV...V...W...W..
f15c0 06 58 1e 00 7e 58 1e 00 f6 58 1e 00 70 59 1e 00 ea 59 1e 00 5c 5a 1e 00 d0 5a 1e 00 3c 5b 1e 00 .X..~X...X..pY...Y..\Z...Z..<[..
f15e0 a6 5b 1e 00 16 5c 1e 00 7e 5c 1e 00 ee 5c 1e 00 5e 5d 1e 00 ce 5d 1e 00 36 5e 1e 00 9e 5e 1e 00 .[...\..~\...\..^]...]..6^...^..
f1600 08 5f 1e 00 72 5f 1e 00 de 5f 1e 00 58 60 1e 00 d2 60 1e 00 3e 61 1e 00 b6 61 1e 00 2c 62 1e 00 ._..r_..._..X`...`..>a...a..,b..
f1620 9a 62 1e 00 0c 63 1e 00 78 63 1e 00 e6 63 1e 00 5c 64 1e 00 c8 64 1e 00 36 65 1e 00 ae 65 1e 00 .b...c..xc...c..\d...d..6e...e..
f1640 2a 66 1e 00 a2 66 1e 00 1a 67 1e 00 92 67 1e 00 0c 68 1e 00 80 68 1e 00 f8 68 1e 00 6e 69 1e 00 *f...f...g...g...h...h...h..ni..
f1660 e2 69 1e 00 56 6a 1e 00 cc 6a 1e 00 3a 6b 1e 00 a8 6b 1e 00 16 6c 1e 00 84 6c 1e 00 fa 6c 1e 00 .i..Vj...j..:k...k...l...l...l..
f1680 6a 6d 1e 00 e2 6d 1e 00 5a 6e 1e 00 d0 6e 1e 00 46 6f 1e 00 b6 6f 1e 00 2e 70 1e 00 a4 70 1e 00 jm...m..Zn...n..Fo...o...p...p..
f16a0 12 71 1e 00 8a 71 1e 00 f8 71 1e 00 62 72 1e 00 cc 72 1e 00 36 73 1e 00 b0 73 1e 00 22 74 1e 00 .q...q...q..br...r..6s...s.."t..
f16c0 9c 74 1e 00 0e 75 1e 00 80 75 1e 00 fa 75 1e 00 76 76 1e 00 f2 76 1e 00 6c 77 1e 00 de 77 1e 00 .t...u...u...u..vv...v..lw...w..
f16e0 50 78 1e 00 bc 78 1e 00 28 79 1e 00 92 79 1e 00 fe 79 1e 00 6a 7a 1e 00 d4 7a 1e 00 42 7b 1e 00 Px...x..(y...y...y..jz...z..B{..
f1700 b0 7b 1e 00 20 7c 1e 00 8a 7c 1e 00 f6 7c 1e 00 62 7d 1e 00 cc 7d 1e 00 38 7e 1e 00 a4 7e 1e 00 .{...|...|...|..b}...}..8~...~..
f1720 10 7f 1e 00 7c 7f 1e 00 e6 7f 1e 00 52 80 1e 00 c0 80 1e 00 2e 81 1e 00 9a 81 1e 00 0e 82 1e 00 ....|.......R...................
f1740 84 82 1e 00 fa 82 1e 00 68 83 1e 00 d6 83 1e 00 48 84 1e 00 bc 84 1e 00 26 85 1e 00 9a 85 1e 00 ........h.......H.......&.......
f1760 0e 86 1e 00 7a 86 1e 00 e6 86 1e 00 50 87 1e 00 c0 87 1e 00 36 88 1e 00 a6 88 1e 00 16 89 1e 00 ....z.......P.......6...........
f1780 80 89 1e 00 ea 89 1e 00 56 8a 1e 00 c2 8a 1e 00 2c 8b 1e 00 96 8b 1e 00 06 8c 1e 00 70 8c 1e 00 ........V.......,...........p...
f17a0 dc 8c 1e 00 48 8d 1e 00 b2 8d 1e 00 1e 8e 1e 00 8a 8e 1e 00 f4 8e 1e 00 68 8f 1e 00 de 8f 1e 00 ....H...................h.......
f17c0 58 90 1e 00 d0 90 1e 00 3e 91 1e 00 ac 91 1e 00 18 92 1e 00 84 92 1e 00 f0 92 1e 00 60 93 1e 00 X.......>...................`...
f17e0 d0 93 1e 00 46 94 1e 00 bc 94 1e 00 2a 95 1e 00 98 95 1e 00 04 96 1e 00 70 96 1e 00 e6 96 1e 00 ....F.......*...........p.......
f1800 5c 97 1e 00 ca 97 1e 00 38 98 1e 00 a4 98 1e 00 0e 99 1e 00 78 99 1e 00 ea 99 1e 00 5e 9a 1e 00 \.......8...........x.......^...
f1820 d2 9a 1e 00 44 9b 1e 00 ae 9b 1e 00 1a 9c 1e 00 86 9c 1e 00 f8 9c 1e 00 70 9d 1e 00 da 9d 1e 00 ....D...................p.......
f1840 52 9e 1e 00 bc 9e 1e 00 2e 9f 1e 00 9e 9f 1e 00 16 a0 1e 00 8c a0 1e 00 02 a1 1e 00 7e a1 1e 00 R...........................~...
f1860 f0 a1 1e 00 62 a2 1e 00 d4 a2 1e 00 46 a3 1e 00 bc a3 1e 00 3c a4 1e 00 aa a4 1e 00 18 a5 1e 00 ....b.......F.......<...........
f1880 82 a5 1e 00 fc a5 1e 00 76 a6 1e 00 e2 a6 1e 00 50 a7 1e 00 c2 a7 1e 00 32 a8 1e 00 ac a8 1e 00 ........v.......P.......2.......
f18a0 22 a9 1e 00 96 a9 1e 00 0a aa 1e 00 7a aa 1e 00 fc aa 1e 00 6e ab 1e 00 e0 ab 1e 00 52 ac 1e 00 "...........z.......n.......R...
f18c0 d2 ac 1e 00 4e ad 1e 00 cc ad 1e 00 42 ae 1e 00 b2 ae 1e 00 22 af 1e 00 a2 af 1e 00 1e b0 1e 00 ....N.......B......."...........
f18e0 8e b0 1e 00 00 b1 1e 00 6e b1 1e 00 da b1 1e 00 44 b2 1e 00 ac b2 1e 00 14 b3 1e 00 8c b3 1e 00 ........n.......D...............
f1900 fa b3 1e 00 64 b4 1e 00 ce b4 1e 00 3a b5 1e 00 a6 b5 1e 00 14 b6 1e 00 80 b6 1e 00 ec b6 1e 00 ....d.......:...................
f1920 60 b7 1e 00 d4 b7 1e 00 46 b8 1e 00 b8 b8 1e 00 30 b9 1e 00 a8 b9 1e 00 1c ba 1e 00 90 ba 1e 00 `.......F.......0...............
f1940 06 bb 1e 00 7c bb 1e 00 f0 bb 1e 00 64 bc 1e 00 dc bc 1e 00 54 bd 1e 00 c6 bd 1e 00 3a be 1e 00 ....|.......d.......T.......:...
f1960 a6 be 1e 00 16 bf 1e 00 82 bf 1e 00 f8 bf 1e 00 6e c0 1e 00 e0 c0 1e 00 5c c1 1e 00 d8 c1 1e 00 ................n.......\.......
f1980 4e c2 1e 00 c8 c2 1e 00 44 c3 1e 00 ac c3 1e 00 20 c4 1e 00 94 c4 1e 00 12 c5 1e 00 8a c5 1e 00 N.......D.......................
f19a0 02 c6 1e 00 7e c6 1e 00 fc c6 1e 00 66 c7 1e 00 de c7 1e 00 4a c8 1e 00 be c8 1e 00 2a c9 1e 00 ....~.......f.......J.......*...
f19c0 96 c9 1e 00 04 ca 1e 00 70 ca 1e 00 e2 ca 1e 00 4e cb 1e 00 c8 cb 1e 00 40 cc 1e 00 c0 cc 1e 00 ........p.......N.......@.......
f19e0 38 cd 1e 00 ac cd 1e 00 22 ce 1e 00 88 ce 1e 00 fa ce 1e 00 76 cf 1e 00 f2 cf 1e 00 66 d0 1e 00 8......."...........v.......f...
f1a00 da d0 1e 00 4c d1 1e 00 be d1 1e 00 38 d2 1e 00 b2 d2 1e 00 22 d3 1e 00 92 d3 1e 00 02 d4 1e 00 ....L.......8......."...........
f1a20 72 d4 1e 00 da d4 1e 00 44 d5 1e 00 ae d5 1e 00 16 d6 1e 00 88 d6 1e 00 f4 d6 1e 00 5c d7 1e 00 r.......D...................\...
f1a40 d4 d7 1e 00 3c d8 1e 00 aa d8 1e 00 1a d9 1e 00 86 d9 1e 00 f6 d9 1e 00 6c da 1e 00 e4 da 1e 00 ....<...................l.......
f1a60 5c db 1e 00 d2 db 1e 00 42 dc 1e 00 b2 dc 1e 00 1e dd 1e 00 98 dd 1e 00 04 de 1e 00 72 de 1e 00 \.......B...................r...
f1a80 ea de 1e 00 60 df 1e 00 d8 df 1e 00 50 e0 1e 00 ba e0 1e 00 24 e1 1e 00 92 e1 1e 00 00 e2 1e 00 ....`.......P.......$...........
f1aa0 6e e2 1e 00 dc e2 1e 00 4a e3 1e 00 b8 e3 1e 00 2a e4 1e 00 9c e4 1e 00 0e e5 1e 00 80 e5 1e 00 n.......J.......*...............
f1ac0 f0 e5 1e 00 66 e6 1e 00 d6 e6 1e 00 48 e7 1e 00 c0 e7 1e 00 30 e8 1e 00 a0 e8 1e 00 14 e9 1e 00 ....f.......H.......0...........
f1ae0 88 e9 1e 00 f6 e9 1e 00 6e ea 1e 00 ea ea 1e 00 62 eb 1e 00 dc eb 1e 00 54 ec 1e 00 cc ec 1e 00 ........n.......b.......T.......
f1b00 46 ed 1e 00 bc ed 1e 00 32 ee 1e 00 aa ee 1e 00 1e ef 1e 00 92 ef 1e 00 04 f0 1e 00 7e f0 1e 00 F.......2...................~...
f1b20 f8 f0 1e 00 6a f1 1e 00 de f1 1e 00 5c f2 1e 00 d6 f2 1e 00 52 f3 1e 00 bc f3 1e 00 32 f4 1e 00 ....j.......\.......R.......2...
f1b40 a6 f4 1e 00 1a f5 1e 00 88 f5 1e 00 f6 f5 1e 00 6e f6 1e 00 e6 f6 1e 00 5a f7 1e 00 d0 f7 1e 00 ................n.......Z.......
f1b60 48 f8 1e 00 c0 f8 1e 00 4a f9 1e 00 bc f9 1e 00 2e fa 1e 00 aa fa 1e 00 26 fb 1e 00 96 fb 1e 00 H.......J...............&.......
f1b80 fa fb 1e 00 60 fc 1e 00 d4 fc 1e 00 54 fd 1e 00 cc fd 1e 00 36 fe 1e 00 a0 fe 1e 00 0e ff 1e 00 ....`.......T.......6...........
f1ba0 82 ff 1e 00 f6 ff 1e 00 66 00 1f 00 d4 00 1f 00 3e 01 1f 00 a6 01 1f 00 14 02 1f 00 86 02 1f 00 ........f.......>...............
f1bc0 f2 02 1f 00 64 03 1f 00 ce 03 1f 00 42 04 1f 00 b2 04 1f 00 20 05 1f 00 90 05 1f 00 f6 05 1f 00 ....d.......B...................
f1be0 62 06 1f 00 ce 06 1f 00 42 07 1f 00 b4 07 1f 00 26 08 1f 00 9a 08 1f 00 0e 09 1f 00 80 09 1f 00 b.......B.......&...............
f1c00 fc 09 1f 00 70 0a 1f 00 e4 0a 1f 00 54 0b 1f 00 be 0b 1f 00 28 0c 1f 00 94 0c 1f 00 00 0d 1f 00 ....p.......T.......(...........
f1c20 6a 0d 1f 00 d8 0d 1f 00 44 0e 1f 00 be 0e 1f 00 38 0f 1f 00 ac 0f 1f 00 18 10 1f 00 80 10 1f 00 j.......D.......8...............
f1c40 ea 10 1f 00 54 11 1f 00 c0 11 1f 00 34 12 1f 00 a8 12 1f 00 14 13 1f 00 80 13 1f 00 f0 13 1f 00 ....T.......4...................
f1c60 62 14 1f 00 d4 14 1f 00 44 15 1f 00 b4 15 1f 00 22 16 1f 00 92 16 1f 00 04 17 1f 00 70 17 1f 00 b.......D......."...........p...
f1c80 e2 17 1f 00 4e 18 1f 00 bc 18 1f 00 2c 19 1f 00 9a 19 1f 00 0a 1a 1f 00 80 1a 1f 00 f6 1a 1f 00 ....N.......,...................
f1ca0 62 1b 1f 00 cc 1b 1f 00 38 1c 1f 00 aa 1c 1f 00 1c 1d 1f 00 92 1d 1f 00 08 1e 1f 00 72 1e 1f 00 b.......8...................r...
f1cc0 e2 1e 1f 00 52 1f 1f 00 c0 1f 1f 00 2e 20 1f 00 9a 20 1f 00 04 21 1f 00 72 21 1f 00 e2 21 1f 00 ....R................!..r!...!..
f1ce0 54 22 1f 00 c6 22 1f 00 2e 23 1f 00 a8 23 1f 00 22 24 1f 00 8a 24 1f 00 f6 24 1f 00 62 25 1f 00 T"..."...#...#.."$...$...$..b%..
f1d00 d8 25 1f 00 4e 26 1f 00 b8 26 1f 00 22 27 1f 00 8a 27 1f 00 02 28 1f 00 7a 28 1f 00 e2 28 1f 00 .%..N&...&.."'...'...(..z(...(..
f1d20 4c 29 1f 00 b6 29 1f 00 2a 2a 1f 00 9e 2a 1f 00 0c 2b 1f 00 7a 2b 1f 00 f2 2b 1f 00 6a 2c 1f 00 L)...)..**...*...+..z+...+..j,..
f1d40 da 2c 1f 00 4a 2d 1f 00 bc 2d 1f 00 22 2e 1f 00 98 2e 1f 00 0e 2f 1f 00 7a 2f 1f 00 e6 2f 1f 00 .,..J-...-.."......../..z/.../..
f1d60 50 30 1f 00 ba 30 1f 00 2a 31 1f 00 9e 31 1f 00 0a 32 1f 00 76 32 1f 00 ea 32 1f 00 60 33 1f 00 P0...0..*1...1...2..v2...2..`3..
f1d80 d6 33 1f 00 48 34 1f 00 ba 34 1f 00 4a 35 1f 00 c6 35 1f 00 40 36 1f 00 a6 36 1f 00 2e 37 1f 00 .3..H4...4..J5...5..@6...6...7..
f1da0 a2 37 1f 00 16 38 1f 00 a8 38 1f 00 3a 39 1f 00 ae 39 1f 00 22 3a 1f 00 b4 3a 1f 00 46 3b 1f 00 .7...8...8..:9...9..":...:..F;..
f1dc0 b2 3b 1f 00 1e 3c 1f 00 8e 3c 1f 00 fe 3c 1f 00 6a 3d 1f 00 e4 3d 1f 00 4c 3e 1f 00 c6 3e 1f 00 .;...<...<...<..j=...=..L>...>..
f1de0 36 3f 1f 00 a2 3f 1f 00 16 40 1f 00 82 40 1f 00 ee 40 1f 00 60 41 1f 00 d0 41 1f 00 42 42 1f 00 6?...?...@...@...@..`A...A..BB..
f1e00 b4 42 1f 00 28 43 1f 00 9c 43 1f 00 0e 44 1f 00 80 44 1f 00 fc 44 1f 00 78 45 1f 00 f6 45 1f 00 .B..(C...C...D...D...D..xE...E..
f1e20 74 46 1f 00 e8 46 1f 00 5c 47 1f 00 d2 47 1f 00 48 48 1f 00 be 48 1f 00 34 49 1f 00 ba 49 1f 00 tF...F..\G...G..HH...H..4I...I..
f1e40 40 4a 1f 00 ba 4a 1f 00 34 4b 1f 00 a2 4b 1f 00 10 4c 1f 00 82 4c 1f 00 f0 4c 1f 00 64 4d 1f 00 @J...J..4K...K...L...L...L..dM..
f1e60 d6 4d 1f 00 48 4e 1f 00 bc 4e 1f 00 2c 4f 1f 00 a2 4f 1f 00 16 50 1f 00 8a 50 1f 00 04 51 1f 00 .M..HN...N..,O...O...P...P...Q..
f1e80 7e 51 1f 00 f4 51 1f 00 6a 52 1f 00 ee 52 1f 00 72 53 1f 00 da 53 1f 00 54 54 1f 00 ce 54 1f 00 ~Q...Q..jR...R..rS...S..TT...T..
f1ea0 44 55 1f 00 c4 55 1f 00 42 56 1f 00 b6 56 1f 00 2a 57 1f 00 a0 57 1f 00 16 58 1f 00 8a 58 1f 00 DU...U..BV...V..*W...W...X...X..
f1ec0 fa 58 1f 00 70 59 1f 00 de 59 1f 00 4e 5a 1f 00 c4 5a 1f 00 36 5b 1f 00 a6 5b 1f 00 0a 5c 1f 00 .X..pY...Y..NZ...Z..6[...[...\..
f1ee0 80 5c 1f 00 f2 5c 1f 00 62 5d 1f 00 da 5d 1f 00 4e 5e 1f 00 c0 5e 1f 00 48 5f 1f 00 d8 5f 1f 00 .\...\..b]...]..N^...^..H_..._..
f1f00 68 60 1f 00 f0 60 1f 00 6a 61 1f 00 e8 61 1f 00 66 62 1f 00 d6 62 1f 00 4e 63 1f 00 c6 63 1f 00 h`...`..ja...a..fb...b..Nc...c..
f1f20 30 64 1f 00 a2 64 1f 00 14 65 1f 00 70 66 1f 00 a8 67 1f 00 d6 69 1f 00 4a 6a 1f 00 be 6a 1f 00 0d...d...e..pf...g...i..Jj...j..
f1f40 30 6b 1f 00 a2 6b 1f 00 12 6c 1f 00 84 6c 1f 00 f6 6c 1f 00 66 6d 1f 00 d8 6d 1f 00 4a 6e 1f 00 0k...k...l...l...l..fm...m..Jn..
f1f60 b8 6e 1f 00 26 6f 1f 00 92 6f 1f 00 04 70 1f 00 76 70 1f 00 e2 70 1f 00 4e 71 1f 00 ba 71 1f 00 .n..&o...o...p..vp...p..Nq...q..
f1f80 22 72 1f 00 8a 72 1f 00 fc 72 1f 00 6e 73 1f 00 da 73 1f 00 46 74 1f 00 b2 74 1f 00 1a 75 1f 00 "r...r...r..ns...s..Ft...t...u..
f1fa0 88 75 1f 00 f8 75 1f 00 5e 76 1f 00 ce 76 1f 00 40 77 1f 00 b2 77 1f 00 22 78 1f 00 90 78 1f 00 .u...u..^v...v..@w...w.."x...x..
f1fc0 02 79 1f 00 74 79 1f 00 e6 79 1f 00 58 7a 1f 00 c2 7a 1f 00 2c 7b 1f 00 94 7b 1f 00 fc 7b 1f 00 .y..ty...y..Xz...z..,{...{...{..
f1fe0 62 7c 1f 00 d0 7c 1f 00 36 7d 1f 00 a2 7d 1f 00 0e 7e 1f 00 7a 7e 1f 00 ea 7e 1f 00 5a 7f 1f 00 b|...|..6}...}...~..z~...~..Z...
f2000 b4 80 1f 00 ea 81 1f 00 14 84 1f 00 7e 84 1f 00 e6 84 1f 00 4e 85 1f 00 b8 85 1f 00 26 86 1f 00 ............~.......N.......&...
f2020 8e 86 1f 00 f8 86 1f 00 4c 88 1f 00 80 89 1f 00 9e 8b 1f 00 38 8c 1f 00 c0 8c 1f 00 4e 8d 1f 00 ........L...........8.......N...
f2040 de 8d 1f 00 72 8e 1f 00 0a 8f 1f 00 98 8f 1f 00 2c 90 1f 00 c2 90 1f 00 5c 91 1f 00 ec 92 1f 00 ....r...........,.......\.......
f2060 3e 94 1f 00 d4 96 1f 00 6c 97 1f 00 fe 97 1f 00 86 98 1f 00 14 99 1f 00 a2 99 1f 00 32 9b 1f 00 >.......l...................2...
f2080 84 9c 1f 00 1a 9f 1f 00 a2 9f 1f 00 2c a1 1f 00 7a a2 1f 00 04 a5 1f 00 9c a5 1f 00 32 a7 1f 00 ............,...z...........2...
f20a0 86 a8 1f 00 28 ab 1f 00 a6 ab 1f 00 28 ad 1f 00 72 ae 1f 00 ec b0 1f 00 6a b1 1f 00 ec b2 1f 00 ....(.......(...r.......j.......
f20c0 36 b4 1f 00 b0 b6 1f 00 36 b7 1f 00 bc b7 1f 00 3e b8 1f 00 c6 b9 1f 00 14 bb 1f 00 9a bd 1f 00 6.......6.......>...............
f20e0 36 be 1f 00 ca bf 1f 00 1e c1 1f 00 bc c3 1f 00 60 c4 1f 00 02 c5 1f 00 90 c5 1f 00 1e c6 1f 00 6...............`...............
f2100 b0 c6 1f 00 46 c8 1f 00 9a c9 1f 00 3c cc 1f 00 c8 cc 1f 00 5e ce 1f 00 b2 cf 1f 00 54 d2 1f 00 ....F.......<.......^.......T...
f2120 e6 d2 1f 00 72 d3 1f 00 02 d4 1f 00 8c d4 1f 00 20 d5 1f 00 b0 d5 1f 00 3c d6 1f 00 c8 d6 1f 00 ....r...................<.......
f2140 54 d7 1f 00 e4 d7 1f 00 6e d8 1f 00 00 da 1f 00 52 db 1f 00 ec dd 1f 00 74 de 1f 00 fa df 1f 00 T.......n.......R.......t.......
f2160 46 e1 1f 00 c8 e3 1f 00 48 e4 1f 00 d4 e4 1f 00 5e e5 1f 00 e4 e5 1f 00 6a e6 1f 00 ea e6 1f 00 F.......H.......^.......j.......
f2180 6a e7 1f 00 e8 e7 1f 00 7a e8 1f 00 08 e9 1f 00 8e e9 1f 00 1a ea 1f 00 a0 eb 1f 00 ec ec 1f 00 j.......z.......................
f21a0 6e ef 1f 00 f6 ef 1f 00 7a f0 1f 00 00 f1 1f 00 84 f1 1f 00 0c f3 1f 00 5a f4 1f 00 e0 f6 1f 00 n.......z...............Z.......
f21c0 68 f7 1f 00 ee f7 1f 00 7c f8 1f 00 06 f9 1f 00 8c fa 1f 00 d8 fb 1f 00 5a fe 1f 00 ea fe 1f 00 h.......|...............Z.......
f21e0 70 00 20 00 bc 01 20 00 3e 04 20 00 c0 04 20 00 44 05 20 00 ca 05 20 00 50 07 20 00 9c 08 20 00 p.......>.......D.......P.......
f2200 1e 0b 20 00 a6 0b 20 00 26 0c 20 00 ae 0c 20 00 30 0d 20 00 b6 0e 20 00 02 10 20 00 84 12 20 00 ........&.......0...............
f2220 1e 13 20 00 a4 13 20 00 2a 15 20 00 76 16 20 00 f8 18 20 00 84 19 20 00 14 1a 20 00 a2 1a 20 00 ........*...v...................
f2240 28 1c 20 00 74 1d 20 00 f6 1f 20 00 72 20 20 00 f6 20 20 00 7a 21 20 00 fa 21 20 00 82 22 20 00 (...t.......r.......z!...!..."..
f2260 08 23 20 00 90 23 20 00 1a 24 20 00 a2 24 20 00 20 25 20 00 a6 25 20 00 28 26 20 00 a8 26 20 00 .#...#...$...$...%...%..(&...&..
f2280 2e 27 20 00 b2 27 20 00 32 28 20 00 b0 28 20 00 34 29 20 00 ba 29 20 00 3e 2a 20 00 c0 2a 20 00 .'...'..2(...(..4)...)..>*...*..
f22a0 46 2b 20 00 c8 2c 20 00 12 2e 20 00 8c 30 20 00 2a 31 20 00 c6 31 20 00 5a 33 20 00 ae 34 20 00 F+...,.......0..*1...1..Z3...4..
f22c0 4c 37 20 00 f0 37 20 00 92 38 20 00 26 3a 20 00 7a 3b 20 00 18 3e 20 00 ae 3e 20 00 3c 3f 20 00 L7...7...8..&:..z;...>...>..<?..
f22e0 c4 3f 20 00 4e 41 20 00 9c 42 20 00 26 45 20 00 ba 45 20 00 5a 46 20 00 fa 46 20 00 84 48 20 00 .?..NA...B..&E...E..ZF...F...H..
f2300 d2 49 20 00 5c 4c 20 00 e8 4c 20 00 6c 4e 20 00 b8 4f 20 00 36 52 20 00 ce 52 20 00 62 54 20 00 .I..\L...L..lN...O..6R...R..bT..
f2320 b6 55 20 00 54 58 20 00 da 58 20 00 5c 59 20 00 dc 59 20 00 60 5b 20 00 ac 5c 20 00 2a 5f 20 00 .U..TX...X..\Y...Y..`[...\..*_..
f2340 b0 5f 20 00 38 61 20 00 86 62 20 00 0c 65 20 00 96 65 20 00 22 66 20 00 aa 67 20 00 f8 68 20 00 ._..8a...b...e...e.."f...g...h..
f2360 7e 6b 20 00 10 6c 20 00 a2 6c 20 00 2a 6e 20 00 78 6f 20 00 fe 71 20 00 82 72 20 00 06 73 20 00 ~k...l...l..*n..xo...q...r...s..
f2380 88 74 20 00 d2 75 20 00 4c 78 20 00 da 78 20 00 64 79 20 00 ec 79 20 00 7c 7a 20 00 1a 7b 20 00 .t...u..Lx...x..dy...y..|z...{..
f23a0 a4 7b 20 00 2c 7c 20 00 bc 7c 20 00 4e 7d 20 00 dc 7d 20 00 6a 7e 20 00 fa 7f 20 00 4c 81 20 00 .{..,|...|..N}...}..j~......L...
f23c0 e2 83 20 00 70 84 20 00 fe 84 20 00 92 85 20 00 22 86 20 00 ba 86 20 00 52 87 20 00 d6 87 20 00 ....p...........".......R.......
f23e0 68 88 20 00 f8 89 20 00 4a 8b 20 00 e0 8d 20 00 72 8e 20 00 f2 8e 20 00 80 8f 20 00 10 90 20 00 h.......J.......r...............
f2400 a0 90 20 00 1e 91 20 00 a8 91 20 00 30 92 20 00 b4 92 20 00 38 94 20 00 84 95 20 00 02 98 20 00 ............0.......8...........
f2420 9e 98 20 00 3c 9a 20 00 94 9b 20 00 46 9e 20 00 d6 9e 20 00 6c a0 20 00 c0 a1 20 00 62 a4 20 00 ....<.......F.......l.......b...
f2440 10 a5 20 00 b6 a5 20 00 58 a6 20 00 02 a8 20 00 60 a9 20 00 2a ac 20 00 ba ac 20 00 48 ad 20 00 ........X.......`...*.......H...
f2460 e4 ad 20 00 6e ae 20 00 04 af 20 00 92 af 20 00 26 b0 20 00 be b0 20 00 4c b1 20 00 da b1 20 00 ....n...........&.......L.......
f2480 6c b2 20 00 f8 b2 20 00 88 b3 20 00 1a b4 20 00 a6 b4 20 00 3c b5 20 00 c8 b5 20 00 54 b6 20 00 l...................<.......T...
f24a0 e8 b6 20 00 78 b7 20 00 06 b8 20 00 92 b8 20 00 1c b9 20 00 aa b9 20 00 36 ba 20 00 c2 ba 20 00 ....x...................6.......
f24c0 4c bb 20 00 de bc 20 00 30 be 20 00 ca c0 20 00 58 c1 20 00 ea c2 20 00 3c c4 20 00 d6 c6 20 00 L.......0.......X.......<.......
f24e0 6a c7 20 00 f6 c7 20 00 82 c8 20 00 06 ca 20 00 52 cb 20 00 d0 cd 20 00 52 ce 20 00 de ce 20 00 j...............R.......R.......
f2500 62 cf 20 00 ee cf 20 00 72 d0 20 00 02 d1 20 00 92 d1 20 00 1c d2 20 00 a4 d2 20 00 2e d4 20 00 b.......r.......................
f2520 7c d5 20 00 06 d8 20 00 8a d8 20 00 18 d9 20 00 aa d9 20 00 3c da 20 00 c8 da 20 00 52 dc 20 00 |...................<.......R...
f2540 a0 dd 20 00 2a e0 20 00 a6 e0 20 00 28 e2 20 00 72 e3 20 00 ec e5 20 00 8c e6 20 00 2c e8 20 00 ....*.......(...r...........,...
f2560 86 e9 20 00 3c ec 20 00 d4 ec 20 00 68 ed 20 00 0c ee 20 00 ac ef 20 00 06 f1 20 00 bc f3 20 00 ....<.......h...................
f2580 46 f4 20 00 d0 f4 20 00 54 f5 20 00 da f5 20 00 5e f6 20 00 f0 f6 20 00 78 f7 20 00 fe f8 20 00 F.......T.......^.......x.......
f25a0 4a fa 20 00 cc fc 20 00 5a fd 20 00 ea fd 20 00 70 ff 20 00 bc 00 21 00 3e 03 21 00 d0 03 21 00 J.......Z.......p.....!.>.!...!.
f25c0 5c 04 21 00 e8 04 21 00 72 05 21 00 0a 06 21 00 9e 06 21 00 34 07 21 00 ba 08 21 00 06 0a 21 00 \.!...!.r.!...!...!.4.!...!...!.
f25e0 88 0c 21 00 1e 0d 21 00 ac 0d 21 00 32 0f 21 00 7e 10 21 00 00 13 21 00 8c 13 21 00 12 14 21 00 ..!...!...!.2.!.~.!...!...!...!.
f2600 9a 14 21 00 1c 15 21 00 a8 15 21 00 2c 16 21 00 c0 16 21 00 4e 17 21 00 d4 18 21 00 20 1a 21 00 ..!...!...!.,.!...!.N.!...!...!.
f2620 a2 1c 21 00 1e 1d 21 00 9c 1e 21 00 e4 1f 21 00 56 22 21 00 fc 22 21 00 9a 23 21 00 34 24 21 00 ..!...!...!...!.V"!.."!..#!.4$!.
f2640 d8 24 21 00 72 25 21 00 08 26 21 00 9e 26 21 00 44 27 21 00 ce 28 21 00 1c 2a 21 00 a6 2c 21 00 .$!.r%!..&!..&!.D'!..(!..*!..,!.
f2660 38 2d 21 00 c2 2e 21 00 10 30 21 00 9a 32 21 00 38 33 21 00 dc 34 21 00 38 36 21 00 f6 38 21 00 8-!...!..0!..2!.83!..4!.86!..8!.
f2680 90 39 21 00 34 3b 21 00 90 3c 21 00 4e 3f 21 00 dc 3f 21 00 64 41 21 00 b2 42 21 00 38 45 21 00 .9!.4;!..<!.N?!..?!.dA!..B!.8E!.
f26a0 c0 45 21 00 48 47 21 00 96 48 21 00 1c 4b 21 00 b0 4b 21 00 3e 4c 21 00 c6 4d 21 00 14 4f 21 00 .E!.HG!..H!..K!..K!.>L!..M!..O!.
f26c0 9a 51 21 00 2e 52 21 00 c4 52 21 00 52 53 21 00 de 54 21 00 2e 56 21 00 bc 58 21 00 4c 59 21 00 .Q!..R!..R!.RS!..T!..V!..X!.LY!.
f26e0 d8 59 21 00 66 5a 21 00 f4 5a 21 00 80 5b 21 00 06 5c 21 00 92 5d 21 00 e2 5e 21 00 70 61 21 00 .Y!.fZ!..Z!..[!..\!..]!..^!.pa!.
f2700 00 62 21 00 8c 63 21 00 dc 64 21 00 6a 67 21 00 08 68 21 00 a6 68 21 00 40 69 21 00 d6 6a 21 00 .b!..c!..d!.jg!..h!..h!.@i!..j!.
f2720 2a 6c 21 00 cc 6e 21 00 54 6f 21 00 da 6f 21 00 5e 70 21 00 d6 70 21 00 60 71 21 00 ee 71 21 00 *l!..n!.To!..o!.^p!..p!.`q!..q!.
f2740 76 72 21 00 f4 73 21 00 3c 75 21 00 ae 77 21 00 22 78 21 00 7c 79 21 00 b2 7a 21 00 dc 7c 21 00 vr!..s!.<u!..w!."x!.|y!..z!..|!.
f2760 5a 7d 21 00 da 7d 21 00 56 7e 21 00 d0 7e 21 00 4e 7f 21 00 c2 7f 21 00 3e 80 21 00 bc 80 21 00 Z}!..}!.V~!..~!.N.!...!.>.!...!.
f2780 2c 81 21 00 96 81 21 00 0e 82 21 00 7a 82 21 00 f4 82 21 00 70 83 21 00 ea 83 21 00 6a 84 21 00 ,.!...!...!.z.!...!.p.!...!.j.!.
f27a0 ec 84 21 00 6c 85 21 00 e6 85 21 00 5e 86 21 00 e0 86 21 00 5a 87 21 00 d4 87 21 00 48 88 21 00 ..!.l.!...!.^.!...!.Z.!...!.H.!.
f27c0 b2 88 21 00 1e 89 21 00 9a 89 21 00 08 8a 21 00 74 8a 21 00 f2 8a 21 00 64 8b 21 00 d4 8b 21 00 ..!...!...!...!.t.!...!.d.!...!.
f27e0 40 8c 21 00 96 8d 21 00 ca 8e 21 00 ec 90 21 00 62 91 21 00 d8 91 21 00 4e 92 21 00 c4 92 21 00 @.!...!...!...!.b.!...!.N.!...!.
f2800 20 94 21 00 58 95 21 00 86 97 21 00 f6 97 21 00 66 98 21 00 d6 98 21 00 46 99 21 00 b4 99 21 00 ..!.X.!...!...!.f.!...!.F.!...!.
f2820 20 9a 21 00 8c 9a 21 00 fa 9a 21 00 6c 9b 21 00 dc 9b 21 00 48 9c 21 00 bc 9c 21 00 28 9d 21 00 ..!...!...!.l.!...!.H.!...!.(.!.
f2840 98 9d 21 00 0c 9e 21 00 7a 9e 21 00 ec 9e 21 00 5c 9f 21 00 c8 9f 21 00 3c a0 21 00 b0 a0 21 00 ..!...!.z.!...!.\.!...!.<.!...!.
f2860 1e a1 21 00 8a a1 21 00 f6 a1 21 00 6a a2 21 00 de a2 21 00 4e a3 21 00 c0 a3 21 00 34 a4 21 00 ..!...!...!.j.!...!.N.!...!.4.!.
f2880 a2 a4 21 00 18 a5 21 00 86 a5 21 00 ec a5 21 00 54 a6 21 00 bc a6 21 00 2c a7 21 00 98 a7 21 00 ..!...!...!...!.T.!...!.,.!...!.
f28a0 fe a7 21 00 72 a8 21 00 ea a8 21 00 5e a9 21 00 d4 a9 21 00 46 aa 21 00 b4 aa 21 00 20 ab 21 00 ..!.r.!...!.^.!...!.F.!...!...!.
f28c0 8e ab 21 00 f8 ab 21 00 62 ac 21 00 cc ac 21 00 36 ad 21 00 a0 ad 21 00 0e ae 21 00 78 ae 21 00 ..!...!.b.!...!.6.!...!...!.x.!.
f28e0 e6 ae 21 00 58 af 21 00 ca af 21 00 36 b0 21 00 a6 b0 21 00 14 b1 21 00 82 b1 21 00 de b2 21 00 ..!.X.!...!.6.!...!...!...!...!.
f2900 16 b4 21 00 44 b6 21 00 b4 b6 21 00 2c b7 21 00 a4 b7 21 00 1e b8 21 00 98 b8 21 00 10 b9 21 00 ..!.D.!...!.,.!...!...!...!...!.
f2920 86 b9 21 00 fc b9 21 00 74 ba 21 00 ee ba 21 00 68 bb 21 00 e0 bb 21 00 5a bc 21 00 d0 bc 21 00 ..!...!.t.!...!.h.!...!.Z.!...!.
f2940 24 be 21 00 58 bf 21 00 76 c1 21 00 e4 c1 21 00 64 c2 21 00 c0 c3 21 00 f8 c4 21 00 26 c7 21 00 $.!.X.!.v.!...!.d.!...!...!.&.!.
f2960 98 c7 21 00 16 c8 21 00 80 c8 21 00 ee c8 21 00 6a c9 21 00 dc c9 21 00 4e ca 21 00 c6 ca 21 00 ..!...!...!...!.j.!...!.N.!...!.
f2980 42 cb 21 00 be cb 21 00 3c cc 21 00 c0 cc 21 00 3c cd 21 00 b4 cd 21 00 2c ce 21 00 9c ce 21 00 B.!...!.<.!...!.<.!...!.,.!...!.
f29a0 0c cf 21 00 78 cf 21 00 e2 cf 21 00 48 d0 21 00 b6 d0 21 00 2c d1 21 00 a2 d1 21 00 14 d2 21 00 ..!.x.!...!.H.!...!.,.!...!...!.
f29c0 80 d2 21 00 ec d2 21 00 58 d3 21 00 ca d3 21 00 36 d4 21 00 b0 d4 21 00 20 d5 21 00 8e d5 21 00 ..!...!.X.!...!.6.!...!...!...!.
f29e0 04 d6 21 00 82 d6 21 00 f2 d6 21 00 5c d7 21 00 ca d7 21 00 3a d8 21 00 aa d8 21 00 16 d9 21 00 ..!...!...!.\.!...!.:.!...!...!.
f2a00 84 d9 21 00 f6 d9 21 00 66 da 21 00 d2 da 21 00 42 db 21 00 ac db 21 00 1e dc 21 00 8a dc 21 00 ..!...!.f.!...!.B.!...!...!...!.
f2a20 fa dc 21 00 74 dd 21 00 e6 dd 21 00 5e de 21 00 d2 de 21 00 2a e0 21 00 60 e1 21 00 86 e3 21 00 ..!.t.!...!.^.!...!.*.!.`.!...!.
f2a40 04 e4 21 00 88 e4 21 00 04 e5 21 00 84 e5 21 00 0c e6 21 00 92 e6 21 00 0a e7 21 00 88 e7 21 00 ..!...!...!...!...!...!...!...!.
f2a60 0e e8 21 00 8e e8 21 00 0c e9 21 00 84 e9 21 00 0c ea 21 00 92 ea 21 00 10 eb 21 00 8a eb 21 00 ..!...!...!...!...!...!...!...!.
f2a80 04 ec 21 00 7c ec 21 00 f6 ec 21 00 76 ed 21 00 f8 ed 21 00 7e ee 21 00 fc ee 21 00 78 ef 21 00 ..!.|.!...!.v.!...!.~.!...!.x.!.
f2aa0 fc ef 21 00 7a f0 21 00 fc f0 21 00 7e f1 21 00 04 f2 21 00 84 f2 21 00 06 f3 21 00 88 f3 21 00 ..!.z.!...!.~.!...!...!...!...!.
f2ac0 02 f4 21 00 7c f4 21 00 f6 f4 21 00 70 f5 21 00 ec f5 21 00 68 f6 21 00 ee f6 21 00 74 f7 21 00 ..!.|.!...!.p.!...!.h.!...!.t.!.
f2ae0 f0 f7 21 00 56 f9 21 00 92 fa 21 00 d4 fc 21 00 4c fd 21 00 c0 fd 21 00 3e fe 21 00 c0 fe 21 00 ..!.V.!...!...!.L.!...!.>.!...!.
f2b00 3c ff 21 00 b6 ff 21 00 12 01 22 00 4a 02 22 00 78 04 22 00 f0 04 22 00 66 05 22 00 d4 05 22 00 <.!...!...".J.".x."...".f."...".
f2b20 40 06 22 00 ba 06 22 00 32 07 22 00 a2 07 22 00 0c 08 22 00 74 08 22 00 da 08 22 00 3e 09 22 00 @."...".2."..."...".t."...".>.".
f2b40 aa 09 22 00 16 0a 22 00 7e 0a 22 00 e4 0a 22 00 4c 0b 22 00 b4 0b 22 00 24 0c 22 00 92 0c 22 00 .."...".~."...".L."...".$."...".
f2b60 f8 0c 22 00 66 0d 22 00 d2 0d 22 00 2c 0f 22 00 62 10 22 00 8c 12 22 00 fe 12 22 00 72 13 22 00 ..".f."...".,.".b."..."...".r.".
f2b80 f0 13 22 00 6c 14 22 00 e0 14 22 00 60 15 22 00 ce 15 22 00 42 16 22 00 b8 16 22 00 26 17 22 00 ..".l."...".`."...".B."...".&.".
f2ba0 98 17 22 00 0c 18 22 00 8a 18 22 00 06 19 22 00 7e 19 22 00 ec 19 22 00 5a 1a 22 00 ca 1a 22 00 .."..."..."...".~."...".Z."...".
f2bc0 24 1c 22 00 5a 1d 22 00 84 1f 22 00 f0 1f 22 00 62 20 22 00 de 20 22 00 52 21 22 00 c4 21 22 00 $.".Z."..."...".b."...".R!"..!".
f2be0 36 22 22 00 ac 22 22 00 20 23 22 00 80 24 22 00 ba 25 22 00 f0 27 22 00 58 28 22 00 ca 28 22 00 6""..""..#"..$"..%"..'".X("..(".
f2c00 3c 29 22 00 b4 29 22 00 2c 2a 22 00 a6 2a 22 00 18 2b 22 00 84 2b 22 00 f0 2b 22 00 68 2c 22 00 <)"..)".,*"..*"..+"..+"..+".h,".
f2c20 e8 2c 22 00 68 2d 22 00 e6 2d 22 00 64 2e 22 00 da 2e 22 00 4c 2f 22 00 c2 2f 22 00 34 30 22 00 .,".h-"..-".d."...".L/"../".40".
f2c40 a2 30 22 00 18 31 22 00 8e 31 22 00 02 32 22 00 76 32 22 00 e6 32 22 00 52 33 22 00 d4 33 22 00 .0"..1"..1"..2".v2"..2".R3"..3".
f2c60 54 34 22 00 d6 34 22 00 58 35 22 00 d8 35 22 00 58 36 22 00 d2 36 22 00 48 37 22 00 c0 37 22 00 T4"..4".X5"..5".X6"..6".H7"..7".
f2c80 34 38 22 00 b2 38 22 00 30 39 22 00 a8 39 22 00 1c 3a 22 00 8e 3a 22 00 fc 3a 22 00 70 3b 22 00 48"..8".09"..9"..:"..:"..:".p;".
f2ca0 e2 3b 22 00 5c 3c 22 00 d6 3c 22 00 4c 3d 22 00 c2 3d 22 00 34 3e 22 00 a4 3e 22 00 1a 3f 22 00 .;".\<"..<".L="..=".4>"..>"..?".
f2cc0 98 3f 22 00 16 40 22 00 92 40 22 00 0e 41 22 00 88 41 22 00 00 42 22 00 78 42 22 00 ec 42 22 00 .?"..@"..@"..A"..A"..B".xB"..B".
f2ce0 6a 43 22 00 e2 43 22 00 58 44 22 00 d6 44 22 00 52 45 22 00 d0 45 22 00 4c 46 22 00 ca 46 22 00 jC"..C".XD"..D".RE"..E".LF"..F".
f2d00 48 47 22 00 c2 47 22 00 3c 48 22 00 ba 48 22 00 38 49 22 00 b4 49 22 00 30 4a 22 00 a4 4a 22 00 HG"..G".<H"..H".8I"..I".0J"..J".
f2d20 16 4b 22 00 8a 4b 22 00 fe 4b 22 00 6e 4c 22 00 de 4c 22 00 4a 4d 22 00 ba 4d 22 00 28 4e 22 00 .K"..K"..K".nL"..L".JM"..M".(N".
f2d40 9a 4e 22 00 0a 4f 22 00 7c 4f 22 00 ec 4f 22 00 60 50 22 00 d4 50 22 00 44 51 22 00 b4 51 22 00 .N"..O".|O"..O".`P"..P".DQ"..Q".
f2d60 2c 52 22 00 a2 52 22 00 1e 53 22 00 96 53 22 00 08 54 22 00 7e 54 22 00 ee 54 22 00 5a 55 22 00 ,R"..R"..S"..S"..T".~T"..T".ZU".
f2d80 ca 55 22 00 36 56 22 00 b6 56 22 00 36 57 22 00 b2 57 22 00 2c 58 22 00 a2 58 22 00 16 59 22 00 .U".6V"..V".6W"..W".,X"..X"..Y".
f2da0 88 59 22 00 f6 59 22 00 62 5a 22 00 d6 5a 22 00 48 5b 22 00 be 5b 22 00 30 5c 22 00 aa 5c 22 00 .Y"..Y".bZ"..Z".H["..[".0\"..\".
f2dc0 20 5d 22 00 9e 5d 22 00 1c 5e 22 00 98 5e 22 00 14 5f 22 00 8a 5f 22 00 00 60 22 00 74 60 22 00 .]"..]"..^"..^".._".._"..`".t`".
f2de0 e8 60 22 00 5c 61 22 00 ce 61 22 00 44 62 22 00 b8 62 22 00 40 63 22 00 c4 63 22 00 46 64 22 00 .`".\a"..a".Db"..b".@c"..c".Fd".
f2e00 c6 64 22 00 4a 65 22 00 ce 65 22 00 4e 66 22 00 ce 66 22 00 4c 67 22 00 ca 67 22 00 46 68 22 00 .d".Je"..e".Nf"..f".Lg"..g".Fh".
f2e20 c2 68 22 00 42 69 22 00 c2 69 22 00 3e 6a 22 00 ba 6a 22 00 30 6b 22 00 a4 6b 22 00 20 6c 22 00 .h".Bi"..i".>j"..j".0k"..k"..l".
f2e40 9c 6c 22 00 16 6d 22 00 90 6d 22 00 08 6e 22 00 80 6e 22 00 f4 6e 22 00 68 6f 22 00 da 6f 22 00 .l"..m"..m"..n"..n"..n".ho"..o".
f2e60 4c 70 22 00 bc 70 22 00 2c 71 22 00 a2 71 22 00 16 72 22 00 98 72 22 00 1a 73 22 00 9a 73 22 00 Lp"..p".,q"..q"..r"..r"..s"..s".
f2e80 1a 74 22 00 98 74 22 00 12 75 22 00 8c 75 22 00 02 76 22 00 82 76 22 00 02 77 22 00 80 77 22 00 .t"..t"..u"..u"..v"..v"..w"..w".
f2ea0 fe 77 22 00 6c 78 22 00 d6 78 22 00 54 79 22 00 d2 79 22 00 4e 7a 22 00 c6 7a 22 00 3e 7b 22 00 .w".lx"..x".Ty"..y".Nz"..z".>{".
f2ec0 b2 7b 22 00 26 7c 22 00 9a 7c 22 00 0a 7d 22 00 7a 7d 22 00 f2 7d 22 00 6a 7e 22 00 de 7e 22 00 .{".&|"..|"..}".z}"..}".j~"..~".
f2ee0 52 7f 22 00 c0 7f 22 00 2a 80 22 00 a8 80 22 00 1c 81 22 00 8c 81 22 00 fa 81 22 00 6a 82 22 00 R."...".*."..."..."..."...".j.".
f2f00 e0 82 22 00 52 83 22 00 c0 83 22 00 2c 84 22 00 98 84 22 00 12 85 22 00 8c 85 22 00 04 86 22 00 ..".R."...".,."..."..."..."...".
f2f20 7c 86 22 00 f2 86 22 00 64 87 22 00 d6 87 22 00 46 88 22 00 b6 88 22 00 2a 89 22 00 9e 89 22 00 |."...".d."...".F."...".*."...".
f2f40 0e 8a 22 00 8a 8a 22 00 04 8b 22 00 72 8b 22 00 f2 8b 22 00 72 8c 22 00 f0 8c 22 00 6e 8d 22 00 .."..."...".r."...".r."...".n.".
f2f60 e4 8d 22 00 58 8e 22 00 cc 8e 22 00 3e 8f 22 00 b0 8f 22 00 24 90 22 00 98 90 22 00 08 91 22 00 ..".X."...".>."...".$."..."...".
f2f80 78 91 22 00 ea 91 22 00 5c 92 22 00 cc 92 22 00 38 93 22 00 a2 93 22 00 0e 94 22 00 7a 94 22 00 x."...".\."...".8."..."...".z.".
f2fa0 e2 94 22 00 4a 95 22 00 c0 95 22 00 34 96 22 00 b0 96 22 00 0c 98 22 00 44 99 22 00 72 9b 22 00 ..".J."...".4."..."...".D.".r.".
f2fc0 de 9b 22 00 4a 9c 22 00 b8 9c 22 00 22 9d 22 00 8e 9d 22 00 fa 9d 22 00 66 9e 22 00 da 9e 22 00 ..".J."..."."."..."...".f."...".
f2fe0 5a 9f 22 00 d8 9f 22 00 42 a0 22 00 ac a0 22 00 1c a1 22 00 8a a1 22 00 f4 a1 22 00 64 a2 22 00 Z."...".B."..."..."..."...".d.".
f3000 d2 a2 22 00 44 a3 22 00 ac a3 22 00 12 a4 22 00 80 a4 22 00 ee a4 22 00 62 a5 22 00 cc a5 22 00 ..".D."..."..."..."...".b."...".
f3020 38 a6 22 00 b0 a6 22 00 20 a7 22 00 8a a7 22 00 ec a7 22 00 56 a8 22 00 c6 a8 22 00 34 a9 22 00 8."..."..."..."...".V."...".4.".
f3040 9e a9 22 00 08 aa 22 00 78 aa 22 00 e2 aa 22 00 50 ab 22 00 c4 ab 22 00 38 ac 22 00 a0 ac 22 00 .."...".x."...".P."...".8."...".
f3060 0a ad 22 00 7e ad 22 00 f2 ad 22 00 5c ae 22 00 ce ae 22 00 44 af 22 00 ae af 22 00 1e b0 22 00 ..".~."...".\."...".D."..."...".
f3080 8c b0 22 00 f8 b0 22 00 66 b1 22 00 d8 b1 22 00 48 b2 22 00 ba b2 22 00 1e b3 22 00 8a b3 22 00 .."...".f."...".H."..."..."...".
f30a0 fe b3 22 00 6a b4 22 00 d6 b4 22 00 4c b5 22 00 b8 b5 22 00 2c b6 22 00 98 b6 22 00 04 b7 22 00 ..".j."...".L."...".,."..."...".
f30c0 72 b7 22 00 e2 b7 22 00 4e b8 22 00 c0 b8 22 00 2e b9 22 00 98 b9 22 00 04 ba 22 00 76 ba 22 00 r."...".N."..."..."..."...".v.".
f30e0 e0 ba 22 00 4c bb 22 00 b6 bb 22 00 28 bc 22 00 9a bc 22 00 0c bd 22 00 80 bd 22 00 ee bd 22 00 ..".L."...".(."..."..."..."...".
f3100 5a be 22 00 c4 be 22 00 30 bf 22 00 9c bf 22 00 00 c0 22 00 58 c1 22 00 8e c2 22 00 b4 c4 22 00 Z."...".0."..."...".X."..."...".
f3120 2a c5 22 00 9a c5 22 00 0a c6 22 00 74 c6 22 00 e0 c6 22 00 52 c7 22 00 c2 c7 22 00 30 c8 22 00 *."..."...".t."...".R."...".0.".
f3140 a6 c8 22 00 1a c9 22 00 8a c9 22 00 fe c9 22 00 6c ca 22 00 e2 ca 22 00 58 cb 22 00 c8 cb 22 00 .."..."..."...".l."...".X."...".
f3160 38 cc 22 00 b8 cc 22 00 24 cd 22 00 98 cd 22 00 0e ce 22 00 7c ce 22 00 fa ce 22 00 78 cf 22 00 8."...".$."..."...".|."...".x.".
f3180 fa cf 22 00 70 d0 22 00 e0 d0 22 00 52 d1 22 00 b8 d1 22 00 28 d2 22 00 9a d2 22 00 0a d3 22 00 ..".p."...".R."...".(."..."...".
f31a0 7c d3 22 00 ea d3 22 00 54 d4 22 00 ac d5 22 00 e2 d6 22 00 08 d9 22 00 78 d9 22 00 e0 d9 22 00 |."...".T."..."..."...".x."...".
f31c0 48 da 22 00 b6 da 22 00 26 db 22 00 9c db 22 00 0a dc 22 00 78 dc 22 00 e0 dc 22 00 4e dd 22 00 H."...".&."..."...".x."...".N.".
f31e0 c6 dd 22 00 36 de 22 00 a2 de 22 00 14 df 22 00 84 df 22 00 fc df 22 00 78 e0 22 00 f0 e0 22 00 ..".6."..."..."..."...".x."...".
f3200 5e e1 22 00 ce e1 22 00 38 e2 22 00 a8 e2 22 00 1c e3 22 00 88 e3 22 00 f6 e3 22 00 64 e4 22 00 ^."...".8."..."..."..."...".d.".
f3220 c8 e4 22 00 2c e5 22 00 94 e5 22 00 fe e5 22 00 66 e6 22 00 cc e6 22 00 32 e7 22 00 9c e7 22 00 ..".,."..."...".f."...".2."...".
f3240 08 e8 22 00 7a e8 22 00 e8 e8 22 00 52 e9 22 00 c6 e9 22 00 38 ea 22 00 a8 ea 22 00 1a eb 22 00 ..".z."...".R."...".8."..."...".
f3260 8a eb 22 00 f6 eb 22 00 60 ec 22 00 cc ec 22 00 46 ed 22 00 bc ed 22 00 26 ee 22 00 94 ee 22 00 .."...".`."...".F."...".&."...".
f3280 0a ef 22 00 74 ef 22 00 ee ef 22 00 60 f0 22 00 ce f0 22 00 3c f1 22 00 a8 f1 22 00 18 f2 22 00 ..".t."...".`."...".<."..."...".
f32a0 84 f2 22 00 de f3 22 00 14 f5 22 00 3e f7 22 00 b8 f7 22 00 36 f8 22 00 aa f8 22 00 2e f9 22 00 .."..."...".>."...".6."..."...".
f32c0 a4 f9 22 00 20 fa 22 00 92 fa 22 00 fe fa 22 00 82 fb 22 00 f6 fb 22 00 66 fc 22 00 d6 fc 22 00 .."..."..."..."..."...".f."...".
f32e0 44 fd 22 00 b8 fd 22 00 2c fe 22 00 b0 fe 22 00 32 ff 22 00 a8 ff 22 00 1e 00 23 00 9a 00 23 00 D."...".,."...".2."..."...#...#.
f3300 10 01 23 00 94 01 23 00 10 02 23 00 8a 02 23 00 0a 03 23 00 7e 03 23 00 f0 03 23 00 60 04 23 00 ..#...#...#...#...#.~.#...#.`.#.
f3320 ce 04 23 00 40 05 23 00 b0 05 23 00 1e 06 23 00 8e 06 23 00 fa 06 23 00 6c 07 23 00 dc 07 23 00 ..#.@.#...#...#...#...#.l.#...#.
f3340 52 08 23 00 c6 08 23 00 36 09 23 00 a6 09 23 00 14 0a 23 00 7e 0a 23 00 e6 0a 23 00 5a 0b 23 00 R.#...#.6.#...#...#.~.#...#.Z.#.
f3360 cc 0b 23 00 3e 0c 23 00 ae 0c 23 00 24 0d 23 00 98 0d 23 00 0a 0e 23 00 7a 0e 23 00 ea 0e 23 00 ..#.>.#...#.$.#...#...#.z.#...#.
f3380 58 0f 23 00 d0 0f 23 00 42 10 23 00 b2 10 23 00 22 11 23 00 98 11 23 00 0c 12 23 00 86 12 23 00 X.#...#.B.#...#.".#...#...#...#.
f33a0 f8 12 23 00 7c 13 23 00 f2 13 23 00 62 14 23 00 d0 14 23 00 40 15 23 00 ae 15 23 00 1c 16 23 00 ..#.|.#...#.b.#...#.@.#...#...#.
f33c0 90 16 23 00 02 17 23 00 72 17 23 00 ea 17 23 00 60 18 23 00 d4 18 23 00 3e 19 23 00 b0 19 23 00 ..#...#.r.#...#.`.#...#.>.#...#.
f33e0 22 1a 23 00 92 1a 23 00 06 1b 23 00 76 1b 23 00 e8 1b 23 00 60 1c 23 00 d0 1c 23 00 40 1d 23 00 ".#...#...#.v.#...#.`.#...#.@.#.
f3400 b0 1d 23 00 1e 1e 23 00 a0 1e 23 00 22 1f 23 00 9e 1f 23 00 1a 20 23 00 8a 20 23 00 f6 20 23 00 ..#...#...#.".#...#...#...#...#.
f3420 6c 21 23 00 de 21 23 00 50 22 23 00 c0 22 23 00 36 23 23 00 a8 23 23 00 1e 24 23 00 92 24 23 00 l!#..!#.P"#.."#.6##..##..$#..$#.
f3440 08 25 23 00 7a 25 23 00 ec 25 23 00 5c 26 23 00 d6 26 23 00 40 27 23 00 ba 27 23 00 3a 28 23 00 .%#.z%#..%#.\&#..&#.@'#..'#.:(#.
f3460 ae 28 23 00 26 29 23 00 a2 29 23 00 16 2a 23 00 94 2a 23 00 0c 2b 23 00 86 2b 23 00 fc 2b 23 00 .(#.&)#..)#..*#..*#..+#..+#..+#.
f3480 70 2c 23 00 ea 2c 23 00 62 2d 23 00 d4 2d 23 00 44 2e 23 00 be 2e 23 00 32 2f 23 00 aa 2f 23 00 p,#..,#.b-#..-#.D.#...#.2/#../#.
f34a0 20 30 23 00 9c 30 23 00 1c 31 23 00 92 31 23 00 06 32 23 00 76 32 23 00 ec 32 23 00 6c 33 23 00 .0#..0#..1#..1#..2#.v2#..2#.l3#.
f34c0 e6 33 23 00 58 34 23 00 cc 34 23 00 3a 35 23 00 b0 35 23 00 2c 36 23 00 9c 36 23 00 0a 37 23 00 .3#.X4#..4#.:5#..5#.,6#..6#..7#.
f34e0 7c 37 23 00 ec 37 23 00 62 38 23 00 d2 38 23 00 4e 39 23 00 c0 39 23 00 3a 3a 23 00 b2 3a 23 00 |7#..7#.b8#..8#.N9#..9#.::#..:#.
f3500 28 3b 23 00 98 3b 23 00 14 3c 23 00 88 3c 23 00 fa 3c 23 00 72 3d 23 00 f0 3d 23 00 66 3e 23 00 (;#..;#..<#..<#..<#.r=#..=#.f>#.
f3520 d4 3e 23 00 40 3f 23 00 b4 3f 23 00 26 40 23 00 96 40 23 00 0c 41 23 00 80 41 23 00 ee 41 23 00 .>#.@?#..?#.&@#..@#..A#..A#..A#.
f3540 5a 42 23 00 ca 42 23 00 3e 43 23 00 b0 43 23 00 24 44 23 00 9c 44 23 00 0c 45 23 00 7e 45 23 00 ZB#..B#.>C#..C#.$D#..D#..E#.~E#.
f3560 f2 45 23 00 6a 46 23 00 de 46 23 00 56 47 23 00 d0 47 23 00 44 48 23 00 bc 48 23 00 2c 49 23 00 .E#.jF#..F#.VG#..G#.DH#..H#.,I#.
f3580 a0 49 23 00 16 4a 23 00 8a 4a 23 00 fc 4a 23 00 74 4b 23 00 ea 4b 23 00 5a 4c 23 00 c8 4c 23 00 .I#..J#..J#..J#.tK#..K#.ZL#..L#.
f35a0 38 4d 23 00 ac 4d 23 00 1e 4e 23 00 90 4e 23 00 00 4f 23 00 6a 4f 23 00 d2 4f 23 00 48 50 23 00 8M#..M#..N#..N#..O#.jO#..O#.HP#.
f35c0 b4 50 23 00 24 51 23 00 92 51 23 00 0a 52 23 00 8c 52 23 00 02 53 23 00 7c 53 23 00 ee 53 23 00 .P#.$Q#..Q#..R#..R#..S#.|S#..S#.
f35e0 62 54 23 00 d0 54 23 00 40 55 23 00 b6 55 23 00 28 56 23 00 96 56 23 00 00 57 23 00 7a 57 23 00 bT#..T#.@U#..U#.(V#..V#..W#.zW#.
f3600 f2 57 23 00 6a 58 23 00 de 58 23 00 50 59 23 00 ce 59 23 00 4c 5a 23 00 be 5a 23 00 32 5b 23 00 .W#.jX#..X#.PY#..Y#.LZ#..Z#.2[#.
f3620 ac 5b 23 00 1a 5c 23 00 86 5c 23 00 06 5d 23 00 80 5d 23 00 f6 5d 23 00 50 5f 23 00 86 60 23 00 .[#..\#..\#..]#..]#..]#.P_#..`#.
f3640 b0 62 23 00 1e 63 23 00 8e 63 23 00 fe 63 23 00 66 64 23 00 d0 64 23 00 3e 65 23 00 ae 65 23 00 .b#..c#..c#..c#.fd#..d#.>e#..e#.
f3660 20 66 23 00 8c 66 23 00 f8 66 23 00 5e 67 23 00 c8 67 23 00 3c 68 23 00 a8 68 23 00 12 69 23 00 .f#..f#..f#.^g#..g#.<h#..h#..i#.
f3680 80 69 23 00 ee 69 23 00 60 6a 23 00 d0 6a 23 00 40 6b 23 00 ae 6b 23 00 26 6c 23 00 9c 6c 23 00 .i#..i#.`j#..j#.@k#..k#.&l#..l#.
f36a0 10 6d 23 00 8a 6d 23 00 fc 6d 23 00 70 6e 23 00 e0 6e 23 00 4e 6f 23 00 bc 6f 23 00 28 70 23 00 .m#..m#..m#.pn#..n#.No#..o#.(p#.
f36c0 96 70 23 00 08 71 23 00 7a 71 23 00 ee 71 23 00 64 72 23 00 d8 72 23 00 48 73 23 00 bc 73 23 00 .p#..q#.zq#..q#.dr#..r#.Hs#..s#.
f36e0 2e 74 23 00 9e 74 23 00 10 75 23 00 84 75 23 00 f2 75 23 00 5e 76 23 00 d4 76 23 00 44 77 23 00 .t#..t#..u#..u#..u#.^v#..v#.Dw#.
f3700 b6 77 23 00 28 78 23 00 98 78 23 00 06 79 23 00 72 79 23 00 ea 79 23 00 5c 7a 23 00 ce 7a 23 00 .w#.(x#..x#..y#.ry#..y#.\z#..z#.
f3720 3a 7b 23 00 b2 7b 23 00 22 7c 23 00 8e 7c 23 00 02 7d 23 00 74 7d 23 00 e8 7d 23 00 5a 7e 23 00 :{#..{#."|#..|#..}#.t}#..}#.Z~#.
f3740 cc 7e 23 00 3e 7f 23 00 b2 7f 23 00 24 80 23 00 96 80 23 00 08 81 23 00 7c 81 23 00 ea 81 23 00 .~#.>.#...#.$.#...#...#.|.#...#.
f3760 58 82 23 00 c4 82 23 00 2c 83 23 00 a2 83 23 00 10 84 23 00 76 84 23 00 e0 84 23 00 4c 85 23 00 X.#...#.,.#...#...#.v.#...#.L.#.
f3780 b6 85 23 00 22 86 23 00 8c 86 23 00 fa 86 23 00 6c 87 23 00 d6 87 23 00 42 88 23 00 b2 88 23 00 ..#.".#...#...#.l.#...#.B.#...#.
f37a0 1a 89 23 00 82 89 23 00 e8 89 23 00 50 8a 23 00 b8 8a 23 00 24 8b 23 00 8c 8b 23 00 f8 8b 23 00 ..#...#...#.P.#...#.$.#...#...#.
f37c0 64 8c 23 00 ca 8c 23 00 34 8d 23 00 a2 8d 23 00 0a 8e 23 00 78 8e 23 00 ea 8e 23 00 54 8f 23 00 d.#...#.4.#...#...#.x.#...#.T.#.
f37e0 c0 8f 23 00 30 90 23 00 9a 90 23 00 02 91 23 00 6a 91 23 00 dc 91 23 00 4a 92 23 00 bc 92 23 00 ..#.0.#...#...#.j.#...#.J.#...#.
f3800 2e 93 23 00 a4 93 23 00 1a 94 23 00 8a 94 23 00 e6 95 23 00 1e 97 23 00 4c 99 23 00 b6 99 23 00 ..#...#...#...#...#...#.L.#...#.
f3820 20 9a 23 00 88 9a 23 00 f2 9a 23 00 5c 9b 23 00 c4 9b 23 00 30 9c 23 00 9c 9c 23 00 0a 9d 23 00 ..#...#...#.\.#...#.0.#...#...#.
f3840 78 9d 23 00 e6 9d 23 00 54 9e 23 00 c0 9e 23 00 2c 9f 23 00 94 9f 23 00 fc 9f 23 00 6e a0 23 00 x.#...#.T.#...#.,.#...#...#.n.#.
f3860 d8 a0 23 00 42 a1 23 00 ac a1 23 00 16 a2 23 00 72 a3 23 00 aa a4 23 00 d8 a6 23 00 46 a7 23 00 ..#.B.#...#...#.r.#...#...#.F.#.
f3880 b4 a7 23 00 28 a8 23 00 9c a8 23 00 f8 a9 23 00 30 ab 23 00 5e ad 23 00 d4 ad 23 00 5c ae 23 00 ..#.(.#...#...#.0.#.^.#...#.\.#.
f38a0 d6 ae 23 00 52 af 23 00 c6 af 23 00 40 b0 23 00 b4 b0 23 00 2a b1 23 00 9c b1 23 00 16 b2 23 00 ..#.R.#...#.@.#...#.*.#...#...#.
f38c0 8c b2 23 00 04 b3 23 00 7c b3 23 00 f8 b3 23 00 6e b4 23 00 e6 b4 23 00 58 b5 23 00 d0 b5 23 00 ..#...#.|.#...#.n.#...#.X.#...#.
f38e0 46 b6 23 00 b6 b6 23 00 36 b7 23 00 ac b7 23 00 26 b8 23 00 98 b8 23 00 10 b9 23 00 86 b9 23 00 F.#...#.6.#...#.&.#...#...#...#.
f3900 f8 b9 23 00 70 ba 23 00 fc ba 23 00 74 bb 23 00 e6 bb 23 00 62 bc 23 00 d6 bc 23 00 5a bd 23 00 ..#.p.#...#.t.#...#.b.#...#.Z.#.
f3920 d0 bd 23 00 42 be 23 00 ba be 23 00 38 bf 23 00 ba bf 23 00 40 c0 23 00 bc c0 23 00 2e c1 23 00 ..#.B.#...#.8.#...#.@.#...#...#.
f3940 a2 c1 23 00 22 c2 23 00 a0 c2 23 00 22 c3 23 00 9a c3 23 00 10 c4 23 00 80 c4 23 00 f2 c4 23 00 ..#.".#...#.".#...#...#...#...#.
f3960 68 c5 23 00 dc c5 23 00 3e c7 23 00 78 c8 23 00 b2 ca 23 00 32 cb 23 00 be cb 23 00 48 cc 23 00 h.#...#.>.#.x.#...#.2.#...#.H.#.
f3980 ce cc 23 00 64 cd 23 00 e2 cd 23 00 6c ce 23 00 ea ce 23 00 6a cf 23 00 ec cf 23 00 6a d0 23 00 ..#.d.#...#.l.#...#.j.#...#.j.#.
f39a0 dc d0 23 00 50 d1 23 00 c8 d1 23 00 3c d2 23 00 b0 d2 23 00 26 d3 23 00 a0 d3 23 00 20 d4 23 00 ..#.P.#...#.<.#...#.&.#...#...#.
f39c0 96 d4 23 00 1e d5 23 00 96 d5 23 00 10 d6 23 00 8e d6 23 00 1a d7 23 00 94 d7 23 00 08 d8 23 00 ..#...#...#...#...#...#...#...#.
f39e0 7e d8 23 00 f8 d8 23 00 78 d9 23 00 ee d9 23 00 62 da 23 00 d8 da 23 00 52 db 23 00 d2 db 23 00 ~.#...#.x.#...#.b.#...#.R.#...#.
f3a00 48 dc 23 00 bc dc 23 00 32 dd 23 00 aa dd 23 00 2a de 23 00 9e de 23 00 06 e0 23 00 44 e1 23 00 H.#...#.2.#...#.*.#...#...#.D.#.
f3a20 8a e3 23 00 02 e4 23 00 7a e4 23 00 f8 e4 23 00 7c e5 23 00 ee e5 23 00 6a e6 23 00 e8 e6 23 00 ..#...#.z.#...#.|.#...#.j.#...#.
f3a40 68 e7 23 00 da e7 23 00 5a e8 23 00 ce e8 23 00 4e e9 23 00 b6 ea 23 00 f4 eb 23 00 3a ee 23 00 h.#...#.Z.#...#.N.#...#...#.:.#.
f3a60 9e ee 23 00 0c ef 23 00 7a ef 23 00 ec ef 23 00 5e f0 23 00 d0 f0 23 00 3e f1 23 00 98 f2 23 00 ..#...#.z.#...#.^.#...#.>.#...#.
f3a80 ce f3 23 00 f8 f5 23 00 7a f6 23 00 e0 f7 23 00 1c f9 23 00 5e fb 23 00 d4 fb 23 00 4a fc 23 00 ..#...#.z.#...#...#.^.#...#.J.#.
f3aa0 bc fc 23 00 38 fd 23 00 b4 fd 23 00 24 fe 23 00 92 fe 23 00 10 ff 23 00 8e ff 23 00 06 00 24 00 ..#.8.#...#.$.#...#...#...#...$.
f3ac0 7e 00 24 00 ee 00 24 00 5e 01 24 00 d4 01 24 00 4a 02 24 00 c8 02 24 00 46 03 24 00 c0 03 24 00 ~.$...$.^.$...$.J.$...$.F.$...$.
f3ae0 3a 04 24 00 92 05 24 00 c8 06 24 00 ee 08 24 00 5c 09 24 00 c6 09 24 00 36 0a 24 00 a8 0a 24 00 :.$...$...$...$.\.$...$.6.$...$.
f3b00 18 0b 24 00 92 0b 24 00 12 0c 24 00 8a 0c 24 00 fe 0c 24 00 7e 0d 24 00 fa 0d 24 00 78 0e 24 00 ..$...$...$...$...$.~.$...$.x.$.
f3b20 f4 0e 24 00 6a 0f 24 00 de 0f 24 00 56 10 24 00 d4 10 24 00 46 11 24 00 b6 11 24 00 30 12 24 00 ..$.j.$...$.V.$...$.F.$...$.0.$.
f3b40 a2 12 24 00 14 13 24 00 88 13 24 00 f6 13 24 00 68 14 24 00 e0 14 24 00 5a 15 24 00 d0 15 24 00 ..$...$...$...$.h.$...$.Z.$...$.
f3b60 4a 16 24 00 ba 16 24 00 40 17 24 00 b8 17 24 00 2c 18 24 00 96 18 24 00 06 19 24 00 7a 19 24 00 J.$...$.@.$...$.,.$...$...$.z.$.
f3b80 ec 19 24 00 62 1a 24 00 de 1a 24 00 4c 1b 24 00 bc 1b 24 00 2a 1c 24 00 ae 1c 24 00 30 1d 24 00 ..$.b.$...$.L.$...$.*.$...$.0.$.
f3ba0 9c 1d 24 00 08 1e 24 00 7a 1e 24 00 ec 1e 24 00 5a 1f 24 00 d2 1f 24 00 48 20 24 00 b6 20 24 00 ..$...$.z.$...$.Z.$...$.H.$...$.
f3bc0 2e 21 24 00 9e 21 24 00 0a 22 24 00 74 22 24 00 f0 22 24 00 5c 23 24 00 c6 23 24 00 30 24 24 00 .!$..!$.."$.t"$.."$.\#$..#$.0$$.
f3be0 ac 24 24 00 24 25 24 00 98 25 24 00 10 26 24 00 88 26 24 00 fe 26 24 00 6c 27 24 00 dc 27 24 00 .$$.$%$..%$..&$..&$..&$.l'$..'$.
f3c00 50 28 24 00 be 28 24 00 30 29 24 00 a2 29 24 00 18 2a 24 00 90 2a 24 00 08 2b 24 00 80 2b 24 00 P($..($.0)$..)$..*$..*$..+$..+$.
f3c20 fa 2b 24 00 78 2c 24 00 ee 2c 24 00 5e 2d 24 00 d6 2d 24 00 44 2e 24 00 b2 2e 24 00 26 2f 24 00 .+$.x,$..,$.^-$..-$.D.$...$.&/$.
f3c40 a2 2f 24 00 2a 30 24 00 a2 30 24 00 18 31 24 00 86 31 24 00 f4 31 24 00 66 32 24 00 e4 32 24 00 ./$.*0$..0$..1$..1$..1$.f2$..2$.
f3c60 54 33 24 00 c4 33 24 00 32 34 24 00 a2 34 24 00 24 35 24 00 94 35 24 00 02 36 24 00 72 36 24 00 T3$..3$.24$..4$.$5$..5$..6$.r6$.
f3c80 ee 36 24 00 62 37 24 00 d4 37 24 00 46 38 24 00 b8 38 24 00 36 39 24 00 ac 39 24 00 20 3a 24 00 .6$.b7$..7$.F8$..8$.69$..9$..:$.
f3ca0 a0 3a 24 00 12 3b 24 00 90 3b 24 00 00 3c 24 00 76 3c 24 00 ea 3c 24 00 60 3d 24 00 d8 3d 24 00 .:$..;$..;$..<$.v<$..<$.`=$..=$.
f3cc0 44 3e 24 00 b0 3e 24 00 22 3f 24 00 96 3f 24 00 14 40 24 00 a0 40 24 00 16 41 24 00 8c 41 24 00 D>$..>$."?$..?$..@$..@$..A$..A$.
f3ce0 0e 42 24 00 88 42 24 00 02 43 24 00 7a 43 24 00 e4 43 24 00 60 44 24 00 de 44 24 00 58 45 24 00 .B$..B$..C$.zC$..C$.`D$..D$.XE$.
f3d00 da 45 24 00 4e 46 24 00 c4 46 24 00 34 47 24 00 a4 47 24 00 16 48 24 00 88 48 24 00 f2 48 24 00 .E$.NF$..F$.4G$..G$..H$..H$..H$.
f3d20 6a 49 24 00 d6 49 24 00 42 4a 24 00 ae 4a 24 00 1a 4b 24 00 94 4b 24 00 08 4c 24 00 84 4c 24 00 jI$..I$.BJ$..J$..K$..K$..L$..L$.
f3d40 f4 4c 24 00 74 4d 24 00 e6 4d 24 00 64 4e 24 00 d8 4e 24 00 48 4f 24 00 b8 4f 24 00 36 50 24 00 .L$.tM$..M$.dN$..N$.HO$..O$.6P$.
f3d60 aa 50 24 00 1e 51 24 00 9c 51 24 00 10 52 24 00 86 52 24 00 f6 52 24 00 6c 53 24 00 ea 53 24 00 .P$..Q$..Q$..R$..R$..R$.lS$..S$.
f3d80 62 54 24 00 dc 54 24 00 58 55 24 00 ce 55 24 00 3e 56 24 00 ae 56 24 00 26 57 24 00 98 57 24 00 bT$..T$.XU$..U$.>V$..V$.&W$..W$.
f3da0 04 58 24 00 72 58 24 00 e4 58 24 00 5c 59 24 00 d2 59 24 00 42 5a 24 00 b2 5a 24 00 20 5b 24 00 .X$.rX$..X$.\Y$..Y$.BZ$..Z$..[$.
f3dc0 98 5b 24 00 08 5c 24 00 80 5c 24 00 f2 5c 24 00 6a 5d 24 00 ec 5d 24 00 5c 5e 24 00 d6 5e 24 00 .[$..\$..\$..\$.j]$..]$.\^$..^$.
f3de0 46 5f 24 00 c0 5f 24 00 30 60 24 00 ac 60 24 00 26 61 24 00 9a 61 24 00 0e 62 24 00 8a 62 24 00 F_$.._$.0`$..`$.&a$..a$..b$..b$.
f3e00 fe 62 24 00 72 63 24 00 ec 63 24 00 5a 64 24 00 d4 64 24 00 52 65 24 00 e2 65 24 00 54 66 24 00 .b$.rc$..c$.Zd$..d$.Re$..e$.Tf$.
f3e20 c6 66 24 00 34 67 24 00 aa 67 24 00 1e 68 24 00 96 68 24 00 0a 69 24 00 76 69 24 00 ee 69 24 00 .f$.4g$..g$..h$..h$..i$.vi$..i$.
f3e40 5a 6a 24 00 d0 6a 24 00 4c 6b 24 00 cc 6b 24 00 46 6c 24 00 c4 6c 24 00 48 6d 24 00 cc 6d 24 00 Zj$..j$.Lk$..k$.Fl$..l$.Hm$..m$.
f3e60 4a 6e 24 00 c0 6e 24 00 36 6f 24 00 b0 6f 24 00 2e 70 24 00 a0 70 24 00 16 71 24 00 88 71 24 00 Jn$..n$.6o$..o$..p$..p$..q$..q$.
f3e80 fe 71 24 00 58 73 24 00 8e 74 24 00 b8 76 24 00 34 77 24 00 ac 77 24 00 24 78 24 00 9e 78 24 00 .q$.Xs$..t$..v$.4w$..w$.$x$..x$.
f3ea0 0e 79 24 00 6a 7a 24 00 a2 7b 24 00 d0 7d 24 00 3e 7e 24 00 bc 7e 24 00 2a 7f 24 00 9c 7f 24 00 .y$.jz$..{$..}$.>~$..~$.*.$...$.
f3ec0 0e 80 24 00 86 80 24 00 fe 80 24 00 80 81 24 00 ee 81 24 00 6a 82 24 00 c4 83 24 00 fa 84 24 00 ..$...$...$...$...$.j.$...$...$.
f3ee0 24 87 24 00 9a 87 24 00 04 88 24 00 78 88 24 00 ea 88 24 00 5c 89 24 00 d2 89 24 00 46 8a 24 00 $.$...$...$.x.$...$.\.$...$.F.$.
f3f00 b6 8a 24 00 28 8b 24 00 9a 8b 24 00 0e 8c 24 00 84 8c 24 00 fc 8c 24 00 74 8d 24 00 e0 8d 24 00 ..$.(.$...$...$...$...$.t.$...$.
f3f20 56 8e 24 00 cc 8e 24 00 38 8f 24 00 a8 8f 24 00 04 91 24 00 3c 92 24 00 6a 94 24 00 d8 94 24 00 V.$...$.8.$...$...$.<.$.j.$...$.
f3f40 4e 95 24 00 c2 95 24 00 30 96 24 00 88 97 24 00 be 98 24 00 e4 9a 24 00 4c 9b 24 00 ae 9b 24 00 N.$...$.0.$...$...$...$.L.$...$.
f3f60 12 9c 24 00 7e 9c 24 00 ec 9c 24 00 5c 9d 24 00 c6 9d 24 00 50 9e 24 00 bc 9e 24 00 2e 9f 24 00 ..$.~.$...$.\.$...$.P.$...$...$.
f3f80 98 9f 24 00 08 a0 24 00 80 a0 24 00 d4 a1 24 00 08 a3 24 00 26 a5 24 00 9a a5 24 00 12 a6 24 00 ..$...$...$...$...$.&.$...$...$.
f3fa0 8a a6 24 00 06 a7 24 00 7e a7 24 00 fa a7 24 00 72 a8 24 00 ea a8 24 00 58 a9 24 00 c8 a9 24 00 ..$...$.~.$...$.r.$...$.X.$...$.
f3fc0 3e aa 24 00 b0 aa 24 00 26 ab 24 00 9c ab 24 00 12 ac 24 00 90 ac 24 00 08 ad 24 00 7a ad 24 00 >.$...$.&.$...$...$...$...$.z.$.
f3fe0 ec ad 24 00 5c ae 24 00 d6 ae 24 00 4c af 24 00 c4 af 24 00 30 b0 24 00 9a b0 24 00 08 b1 24 00 ..$.\.$...$.L.$...$.0.$...$...$.
f4000 80 b1 24 00 d6 b2 24 00 0a b4 24 00 2c b6 24 00 a8 b6 24 00 18 b7 24 00 72 b8 24 00 a8 b9 24 00 ..$...$...$.,.$...$...$.r.$...$.
f4020 d2 bb 24 00 42 bc 24 00 ba bc 24 00 26 bd 24 00 a8 bd 24 00 28 be 24 00 7e bf 24 00 b2 c0 24 00 ..$.B.$...$.&.$...$.(.$.~.$...$.
f4040 d4 c2 24 00 54 c3 24 00 ca c3 24 00 36 c4 24 00 a8 c4 24 00 22 c5 24 00 aa c5 24 00 2a c6 24 00 ..$.T.$...$.6.$...$.".$...$.*.$.
f4060 96 c6 24 00 ec c7 24 00 20 c9 24 00 42 cb 24 00 b2 cb 24 00 20 cc 24 00 8c cc 24 00 f6 cc 24 00 ..$...$...$.B.$...$...$...$...$.
f4080 62 cd 24 00 ce cd 24 00 3a ce 24 00 ac ce 24 00 18 cf 24 00 82 cf 24 00 ee cf 24 00 42 d1 24 00 b.$...$.:.$...$...$...$...$.B.$.
f40a0 76 d2 24 00 94 d4 24 00 0a d5 24 00 7c d5 24 00 ee d5 24 00 64 d6 24 00 d2 d6 24 00 48 d7 24 00 v.$...$...$.|.$...$.d.$...$.H.$.
f40c0 ba d7 24 00 2c d8 24 00 ae d8 24 00 2c d9 24 00 a8 d9 24 00 2e da 24 00 a2 da 24 00 14 db 24 00 ..$.,.$...$.,.$...$...$...$...$.
f40e0 8c db 24 00 06 dc 24 00 80 dc 24 00 f2 dc 24 00 6a dd 24 00 de dd 24 00 60 de 24 00 d2 de 24 00 ..$...$...$...$.j.$...$.`.$...$.
f4100 48 df 24 00 be df 24 00 2e e0 24 00 9c e0 24 00 04 e2 24 00 42 e3 24 00 88 e5 24 00 fe e5 24 00 H.$...$...$...$...$.B.$...$...$.
f4120 6a e6 24 00 dc e6 24 00 50 e7 24 00 c2 e7 24 00 36 e8 24 00 a8 e8 24 00 1c e9 24 00 88 e9 24 00 j.$...$.P.$...$.6.$...$...$...$.
f4140 e0 ea 24 00 16 ec 24 00 3c ee 24 00 a4 ee 24 00 0a ef 24 00 7a ef 24 00 ea ef 24 00 60 f0 24 00 ..$...$.<.$...$...$.z.$...$.`.$.
f4160 cc f0 24 00 32 f1 24 00 a2 f1 24 00 0e f2 24 00 76 f2 24 00 e6 f2 24 00 54 f3 24 00 c0 f3 24 00 ..$.2.$...$...$.v.$...$.T.$...$.
f4180 36 f4 24 00 aa f4 24 00 1a f5 24 00 92 f5 24 00 0c f6 24 00 66 f7 24 00 9c f8 24 00 c6 fa 24 00 6.$...$...$...$...$.f.$...$...$.
f41a0 30 fb 24 00 98 fb 24 00 04 fc 24 00 6c fc 24 00 c4 fd 24 00 fa fe 24 00 20 01 25 00 92 01 25 00 0.$...$...$.l.$...$...$...%...%.
f41c0 04 02 25 00 72 02 25 00 de 02 25 00 48 03 25 00 b0 03 25 00 24 04 25 00 96 04 25 00 04 05 25 00 ..%.r.%...%.H.%...%.$.%...%...%.
f41e0 70 05 25 00 dc 05 25 00 46 06 25 00 b8 06 25 00 28 07 25 00 9a 07 25 00 0c 08 25 00 82 08 25 00 p.%...%.F.%...%.(.%...%...%...%.
f4200 f8 08 25 00 6c 09 25 00 e0 09 25 00 4e 0a 25 00 ba 0a 25 00 28 0b 25 00 96 0b 25 00 10 0c 25 00 ..%.l.%...%.N.%...%.(.%...%...%.
f4220 82 0c 25 00 f2 0c 25 00 62 0d 25 00 cc 0d 25 00 3e 0e 25 00 ae 0e 25 00 20 0f 25 00 8a 0f 25 00 ..%...%.b.%...%.>.%...%...%...%.
f4240 f2 0f 25 00 58 10 25 00 d8 10 25 00 56 11 25 00 ca 11 25 00 3c 12 25 00 ac 12 25 00 1e 13 25 00 ..%.X.%...%.V.%...%.<.%...%...%.
f4260 8e 13 25 00 f4 13 25 00 58 14 25 00 be 14 25 00 22 15 25 00 8e 15 25 00 fa 15 25 00 66 16 25 00 ..%...%.X.%...%.".%...%...%.f.%.
f4280 d4 16 25 00 42 17 25 00 b0 17 25 00 1c 18 25 00 88 18 25 00 f2 18 25 00 5e 19 25 00 c8 19 25 00 ..%.B.%...%...%...%...%.^.%...%.
f42a0 36 1a 25 00 a4 1a 25 00 10 1b 25 00 80 1b 25 00 f0 1b 25 00 5e 1c 25 00 cc 1c 25 00 38 1d 25 00 6.%...%...%...%...%.^.%...%.8.%.
f42c0 a2 1d 25 00 0e 1e 25 00 78 1e 25 00 e8 1e 25 00 56 1f 25 00 c6 1f 25 00 34 20 25 00 aa 20 25 00 ..%...%.x.%...%.V.%...%.4.%...%.
f42e0 20 21 25 00 8e 21 25 00 02 22 25 00 80 22 25 00 fe 22 25 00 70 23 25 00 e8 23 25 00 6a 24 25 00 .!%..!%.."%.."%.."%.p#%..#%.j$%.
f4300 ec 24 25 00 62 25 25 00 d8 25 25 00 4e 26 25 00 bc 26 25 00 2a 27 25 00 98 27 25 00 02 28 25 00 .$%.b%%..%%.N&%..&%.*'%..'%..(%.
f4320 6a 28 25 00 d4 28 25 00 3c 29 25 00 ac 29 25 00 1a 2a 25 00 8a 2a 25 00 f8 2a 25 00 68 2b 25 00 j(%..(%.<)%..)%..*%..*%..*%.h+%.
f4340 d6 2b 25 00 44 2c 25 00 b2 2c 25 00 1e 2d 25 00 8c 2d 25 00 fa 2d 25 00 66 2e 25 00 d8 2e 25 00 .+%.D,%..,%..-%..-%..-%.f.%...%.
f4360 4a 2f 25 00 ba 2f 25 00 34 30 25 00 ac 30 25 00 1e 31 25 00 90 31 25 00 00 32 25 00 72 32 25 00 J/%../%.40%..0%..1%..1%..2%.r2%.
f4380 e2 32 25 00 56 33 25 00 c8 33 25 00 4c 34 25 00 c2 34 25 00 36 35 25 00 a0 35 25 00 0a 36 25 00 .2%.V3%..3%.L4%..4%.65%..5%..6%.
f43a0 74 36 25 00 dc 36 25 00 4e 37 25 00 c0 37 25 00 2a 38 25 00 94 38 25 00 fe 38 25 00 66 39 25 00 t6%..6%.N7%..7%.*8%..8%..8%.f9%.
f43c0 d6 39 25 00 44 3a 25 00 b8 3a 25 00 2c 3b 25 00 9e 3b 25 00 10 3c 25 00 84 3c 25 00 f6 3c 25 00 .9%.D:%..:%.,;%..;%..<%..<%..<%.
f43e0 68 3d 25 00 d8 3d 25 00 4c 3e 25 00 be 3e 25 00 2e 3f 25 00 98 3f 25 00 08 40 25 00 78 40 25 00 h=%..=%.L>%..>%..?%..?%..@%.x@%.
f4400 e2 40 25 00 4e 41 25 00 c2 41 25 00 34 42 25 00 a2 42 25 00 10 43 25 00 7c 43 25 00 e4 43 25 00 .@%.NA%..A%.4B%..B%..C%.|C%..C%.
f4420 54 44 25 00 c4 44 25 00 34 45 25 00 a4 45 25 00 18 46 25 00 86 46 25 00 f0 46 25 00 5a 47 25 00 TD%..D%.4E%..E%..F%..F%..F%.ZG%.
f4440 c8 47 25 00 34 48 25 00 a6 48 25 00 0e 49 25 00 84 49 25 00 ee 49 25 00 58 4a 25 00 c8 4a 25 00 .G%.4H%..H%..I%..I%..I%.XJ%..J%.
f4460 38 4b 25 00 a8 4b 25 00 10 4c 25 00 78 4c 25 00 de 4c 25 00 4a 4d 25 00 c2 4d 25 00 32 4e 25 00 8K%..K%..L%.xL%..L%.JM%..M%.2N%.
f4480 a0 4e 25 00 14 4f 25 00 88 4f 25 00 f2 4f 25 00 5e 50 25 00 c8 50 25 00 32 51 25 00 9e 51 25 00 .N%..O%..O%..O%.^P%..P%.2Q%..Q%.
f44a0 16 52 25 00 84 52 25 00 f8 52 25 00 70 53 25 00 e2 53 25 00 52 54 25 00 bc 54 25 00 2a 55 25 00 .R%..R%..R%.pS%..S%.RT%..T%.*U%.
f44c0 94 55 25 00 0c 56 25 00 82 56 25 00 fc 56 25 00 68 57 25 00 da 57 25 00 46 58 25 00 ba 58 25 00 .U%..V%..V%..V%.hW%..W%.FX%..X%.
f44e0 2c 59 25 00 9c 59 25 00 0e 5a 25 00 7e 5a 25 00 ec 5a 25 00 62 5b 25 00 d8 5b 25 00 4e 5c 25 00 ,Y%..Y%..Z%.~Z%..Z%.b[%..[%.N\%.
f4500 c4 5c 25 00 38 5d 25 00 a2 5d 25 00 0a 5e 25 00 7e 5e 25 00 f0 5e 25 00 4a 60 25 00 80 61 25 00 .\%.8]%..]%..^%.~^%..^%.J`%..a%.
f4520 aa 63 25 00 1e 64 25 00 7a 65 25 00 b2 66 25 00 e0 68 25 00 4a 69 25 00 b6 69 25 00 28 6a 25 00 .c%..d%.ze%..f%..h%.Ji%..i%.(j%.
f4540 9e 6a 25 00 0a 6b 25 00 7c 6b 25 00 ea 6b 25 00 5a 6c 25 00 ca 6c 25 00 36 6d 25 00 a4 6d 25 00 .j%..k%.|k%..k%.Zl%..l%.6m%..m%.
f4560 0a 6e 25 00 74 6e 25 00 da 6e 25 00 42 6f 25 00 b0 6f 25 00 1e 70 25 00 8e 70 25 00 fc 70 25 00 .n%.tn%..n%.Bo%..o%..p%..p%..p%.
f4580 68 71 25 00 c4 72 25 00 fc 73 25 00 2a 76 25 00 a8 76 25 00 22 77 25 00 96 77 25 00 08 78 25 00 hq%..r%..s%.*v%..v%."w%..w%..x%.
f45a0 82 78 25 00 f6 78 25 00 6a 79 25 00 de 79 25 00 5a 7a 25 00 d8 7a 25 00 54 7b 25 00 c8 7b 25 00 .x%..x%.jy%..y%.Zz%..z%.T{%..{%.
f45c0 1e 7d 25 00 52 7e 25 00 74 80 25 00 e4 80 25 00 56 81 25 00 c8 81 25 00 38 82 25 00 a6 82 25 00 .}%.R~%.t.%...%.V.%...%.8.%...%.
f45e0 18 83 25 00 84 83 25 00 da 84 25 00 0e 86 25 00 30 88 25 00 ac 88 25 00 10 8a 25 00 4c 8b 25 00 ..%...%...%...%.0.%...%...%.L.%.
f4600 8a 8d 25 00 fc 8d 25 00 58 8f 25 00 90 90 25 00 be 92 25 00 30 93 25 00 a0 93 25 00 12 94 25 00 ..%...%.X.%...%...%.0.%...%...%.
f4620 7c 94 25 00 ee 94 25 00 5c 95 25 00 ca 95 25 00 3e 96 25 00 ae 96 25 00 26 97 25 00 9c 97 25 00 |.%...%.\.%...%.>.%...%.&.%...%.
f4640 14 98 25 00 8c 98 25 00 fc 98 25 00 6a 99 25 00 c6 9a 25 00 fe 9b 25 00 2c 9e 25 00 9e 9e 25 00 ..%...%...%.j.%...%...%.,.%...%.
f4660 10 9f 25 00 80 9f 25 00 f2 9f 25 00 66 a0 25 00 d6 a0 25 00 34 a2 25 00 6c a3 25 00 9e a5 25 00 ..%...%...%.f.%...%.4.%.l.%...%.
f4680 1a a6 25 00 96 a6 25 00 10 a7 25 00 84 a7 25 00 f8 a7 25 00 68 a8 25 00 e0 a8 25 00 4e a9 25 00 ..%...%...%...%...%.h.%...%.N.%.
f46a0 c2 a9 25 00 34 aa 25 00 aa aa 25 00 20 ab 25 00 9a ab 25 00 0a ac 25 00 78 ac 25 00 ea ac 25 00 ..%.4.%...%...%...%...%.x.%...%.
f46c0 5e ad 25 00 d2 ad 25 00 44 ae 25 00 ba ae 25 00 3c af 25 00 b8 af 25 00 32 b0 25 00 b0 b0 25 00 ^.%...%.D.%...%.<.%...%.2.%...%.
f46e0 30 b1 25 00 ac b1 25 00 26 b2 25 00 a2 b2 25 00 1e b3 25 00 a6 b3 25 00 24 b4 25 00 a2 b4 25 00 0.%...%.&.%...%...%...%.$.%...%.
f4700 24 b5 25 00 9e b5 25 00 16 b6 25 00 8c b6 25 00 fe b6 25 00 6e b7 25 00 de b7 25 00 50 b8 25 00 $.%...%...%...%...%.n.%...%.P.%.
f4720 c0 b8 25 00 36 b9 25 00 aa b9 25 00 1c ba 25 00 8e ba 25 00 00 bb 25 00 72 bb 25 00 e4 bb 25 00 ..%.6.%...%...%...%...%.r.%...%.
f4740 54 bc 25 00 ca bc 25 00 42 bd 25 00 b8 bd 25 00 2c be 25 00 9e be 25 00 10 bf 25 00 82 bf 25 00 T.%...%.B.%...%.,.%...%...%...%.
f4760 f2 bf 25 00 64 c0 25 00 d6 c0 25 00 46 c1 25 00 b4 c1 25 00 26 c2 25 00 98 c2 25 00 0a c3 25 00 ..%.d.%...%.F.%...%.&.%...%...%.
f4780 7a c3 25 00 f8 c3 25 00 74 c4 25 00 e8 c4 25 00 5c c5 25 00 d0 c5 25 00 42 c6 25 00 ba c6 25 00 z.%...%.t.%...%.\.%...%.B.%...%.
f47a0 34 c7 25 00 b2 c7 25 00 2a c8 25 00 a0 c8 25 00 14 c9 25 00 88 c9 25 00 fc c9 25 00 6e ca 25 00 4.%...%.*.%...%...%...%...%.n.%.
f47c0 e4 ca 25 00 5e cb 25 00 cc cb 25 00 3c cc 25 00 b4 cc 25 00 2c cd 25 00 a4 cd 25 00 1a ce 25 00 ..%.^.%...%.<.%...%.,.%...%...%.
f47e0 90 ce 25 00 06 cf 25 00 7a cf 25 00 ea cf 25 00 5a d0 25 00 c8 d0 25 00 38 d1 25 00 a6 d1 25 00 ..%...%.z.%...%.Z.%...%.8.%...%.
f4800 1e d2 25 00 96 d2 25 00 10 d3 25 00 86 d3 25 00 fe d3 25 00 78 d4 25 00 ec d4 25 00 64 d5 25 00 ..%...%...%...%...%.x.%...%.d.%.
f4820 d6 d5 25 00 54 d6 25 00 cc d6 25 00 44 d7 25 00 ba d7 25 00 2e d8 25 00 a4 d8 25 00 1a d9 25 00 ..%.T.%...%.D.%...%...%...%...%.
f4840 94 d9 25 00 00 da 25 00 72 da 25 00 e8 da 25 00 5a db 25 00 cc db 25 00 3c dc 25 00 b2 dc 25 00 ..%...%.r.%...%.Z.%...%.<.%...%.
f4860 2c dd 25 00 a4 dd 25 00 1a de 25 00 8c de 25 00 fe de 25 00 6e df 25 00 e0 df 25 00 52 e0 25 00 ,.%...%...%...%...%.n.%...%.R.%.
f4880 c2 e0 25 00 30 e1 25 00 9e e1 25 00 0a e2 25 00 78 e2 25 00 ea e2 25 00 5c e3 25 00 ce e3 25 00 ..%.0.%...%...%.x.%...%.\.%...%.
f48a0 40 e4 25 00 b0 e4 25 00 1e e5 25 00 90 e5 25 00 00 e6 25 00 76 e6 25 00 ea e6 25 00 5a e7 25 00 @.%...%...%...%...%.v.%...%.Z.%.
f48c0 c8 e7 25 00 3e e8 25 00 b4 e8 25 00 2a e9 25 00 9e e9 25 00 14 ea 25 00 8a ea 25 00 00 eb 25 00 ..%.>.%...%.*.%...%...%...%...%.
f48e0 76 eb 25 00 fa eb 25 00 6e ec 25 00 dc ec 25 00 4c ed 25 00 bc ed 25 00 2a ee 25 00 9e ee 25 00 v.%...%.n.%...%.L.%...%.*.%...%.
f4900 12 ef 25 00 84 ef 25 00 f2 ef 25 00 62 f0 25 00 d0 f0 25 00 38 f1 25 00 a4 f1 25 00 18 f2 25 00 ..%...%...%.b.%...%.8.%...%...%.
f4920 88 f2 25 00 f6 f2 25 00 64 f3 25 00 d4 f3 25 00 48 f4 25 00 ba f4 25 00 2a f5 25 00 98 f5 25 00 ..%...%.d.%...%.H.%...%.*.%...%.
f4940 08 f6 25 00 78 f6 25 00 e6 f6 25 00 56 f7 25 00 c6 f7 25 00 34 f8 25 00 a8 f8 25 00 1c f9 25 00 ..%.x.%...%.V.%...%.4.%...%...%.
f4960 8e f9 25 00 fe f9 25 00 6c fa 25 00 e0 fa 25 00 54 fb 25 00 c8 fb 25 00 3c fc 25 00 b0 fc 25 00 ..%...%.l.%...%.T.%...%.<.%...%.
f4980 22 fd 25 00 8e fd 25 00 00 fe 25 00 6e fe 25 00 ca ff 25 00 02 01 26 00 30 03 26 00 b6 03 26 00 ".%...%...%.n.%...%...&.0.&...&.
f49a0 3e 04 26 00 c4 04 26 00 46 05 26 00 d6 05 26 00 5a 06 26 00 e0 06 26 00 60 07 26 00 ee 07 26 00 >.&...&.F.&...&.Z.&...&.`.&...&.
f49c0 74 08 26 00 f8 08 26 00 80 09 26 00 0c 0a 26 00 9e 0a 26 00 2c 0b 26 00 b2 0b 26 00 36 0c 26 00 t.&...&...&...&...&.,.&...&.6.&.
f49e0 c0 0c 26 00 4e 0d 26 00 de 0d 26 00 62 0e 26 00 ee 0e 26 00 7c 0f 26 00 0e 10 26 00 94 10 26 00 ..&.N.&...&.b.&...&.|.&...&...&.
f4a00 24 11 26 00 a4 11 26 00 2e 12 26 00 c0 12 26 00 44 13 26 00 ce 13 26 00 52 14 26 00 cc 14 26 00 $.&...&...&...&.D.&...&.R.&...&.
f4a20 44 15 26 00 d0 15 26 00 42 17 26 00 84 18 26 00 de 1a 26 00 4e 1b 26 00 a8 1c 26 00 de 1d 26 00 D.&...&.B.&...&...&.N.&...&...&.
f4a40 08 20 26 00 76 20 26 00 e4 20 26 00 40 22 26 00 78 23 26 00 a6 25 26 00 2a 26 26 00 9e 27 26 00 ..&.v.&...&.@"&.x#&..%&.*&&..'&.
f4a60 e2 28 26 00 40 2b 26 00 b6 2b 26 00 30 2c 26 00 9e 2c 26 00 0e 2d 26 00 7c 2d 26 00 ee 2d 26 00 .(&.@+&..+&.0,&..,&..-&.|-&..-&.
f4a80 60 2e 26 00 d6 2e 26 00 4a 2f 26 00 b8 2f 26 00 2c 30 26 00 9a 30 26 00 0c 31 26 00 7c 31 26 00 `.&...&.J/&../&.,0&..0&..1&.|1&.
f4aa0 ee 31 26 00 66 32 26 00 d8 32 26 00 44 33 26 00 b4 33 26 00 28 34 26 00 98 34 26 00 0c 35 26 00 .1&.f2&..2&.D3&..3&.(4&..4&..5&.
f4ac0 7a 35 26 00 e8 35 26 00 58 36 26 00 c4 36 26 00 30 37 26 00 96 37 26 00 00 38 26 00 66 38 26 00 z5&..5&.X6&..6&.07&..7&..8&.f8&.
f4ae0 cc 38 26 00 36 39 26 00 a2 39 26 00 0e 3a 26 00 82 3a 26 00 f8 3a 26 00 6c 3b 26 00 de 3b 26 00 .8&.69&..9&..:&..:&..:&.l;&..;&.
f4b00 54 3c 26 00 c0 3c 26 00 30 3d 26 00 94 3d 26 00 0e 3e 26 00 8c 3e 26 00 08 3f 26 00 7e 3f 26 00 T<&..<&.0=&..=&..>&..>&..?&.~?&.
f4b20 f8 3f 26 00 6e 40 26 00 ee 40 26 00 64 41 26 00 d8 41 26 00 4e 42 26 00 c6 42 26 00 3c 43 26 00 .?&.n@&..@&.dA&..A&.NB&..B&.<C&.
f4b40 b2 43 26 00 2a 44 26 00 a6 44 26 00 10 45 26 00 86 45 26 00 fc 45 26 00 54 47 26 00 8a 48 26 00 .C&.*D&..D&..E&..E&..E&.TG&..H&.
f4b60 b0 4a 26 00 16 4b 26 00 80 4b 26 00 e8 4b 26 00 50 4c 26 00 b0 4c 26 00 20 4d 26 00 8c 4d 26 00 .J&..K&..K&..K&.PL&..L&..M&..M&.
f4b80 fa 4d 26 00 64 4e 26 00 d4 4e 26 00 40 4f 26 00 ac 4f 26 00 14 50 26 00 7a 50 26 00 e4 50 26 00 .M&.dN&..N&.@O&..O&..P&.zP&..P&.
f4ba0 46 51 26 00 98 52 26 00 ca 53 26 00 e4 55 26 00 60 56 26 00 da 56 26 00 54 57 26 00 d4 57 26 00 FQ&..R&..S&..U&.`V&..V&.TW&..W&.
f4bc0 50 58 26 00 ca 58 26 00 44 59 26 00 c4 59 26 00 34 5a 26 00 8e 5b 26 00 c4 5c 26 00 ee 5e 26 00 PX&..X&.DY&..Y&.4Z&..[&..\&..^&.
f4be0 6a 5f 26 00 e6 5f 26 00 4a 61 26 00 86 62 26 00 c4 64 26 00 2c 65 26 00 a4 65 26 00 16 66 26 00 j_&.._&.Ja&..b&..d&.,e&..e&..f&.
f4c00 88 66 26 00 f6 66 26 00 64 67 26 00 dc 67 26 00 54 68 26 00 ca 68 26 00 3e 69 26 00 96 6a 26 00 .f&..f&.dg&..g&.Th&..h&.>i&..j&.
f4c20 cc 6b 26 00 f2 6d 26 00 62 6e 26 00 d2 6e 26 00 40 6f 26 00 ae 6f 26 00 16 70 26 00 7e 70 26 00 .k&..m&.bn&..n&.@o&..o&..p&.~p&.
f4c40 f0 70 26 00 62 71 26 00 ce 71 26 00 3a 72 26 00 a0 72 26 00 18 73 26 00 90 73 26 00 f8 73 26 00 .p&.bq&..q&.:r&..r&..s&..s&..s&.
f4c60 60 74 26 00 ca 74 26 00 34 75 26 00 9e 75 26 00 08 76 26 00 62 77 26 00 98 78 26 00 c2 7a 26 00 `t&..t&.4u&..u&..v&.bw&..x&..z&.
f4c80 34 7b 26 00 a8 7b 26 00 12 7c 26 00 86 7c 26 00 f4 7c 26 00 66 7d 26 00 d8 7d 26 00 30 7f 26 00 4{&..{&..|&..|&..|&.f}&..}&.0.&.
f4ca0 66 80 26 00 8c 82 26 00 f6 82 26 00 66 83 26 00 de 83 26 00 54 84 26 00 aa 85 26 00 de 86 26 00 f.&...&...&.f.&...&.T.&...&...&.
f4cc0 00 89 26 00 66 89 26 00 da 89 26 00 4c 8a 26 00 be 8a 26 00 18 8c 26 00 4e 8d 26 00 78 8f 26 00 ..&.f.&...&.L.&...&...&.N.&.x.&.
f4ce0 f0 8f 26 00 62 90 26 00 d6 90 26 00 42 91 26 00 ac 91 26 00 1e 92 26 00 92 92 26 00 04 93 26 00 ..&.b.&...&.B.&...&...&...&...&.
f4d00 7e 93 26 00 f0 93 26 00 5c 94 26 00 cc 94 26 00 44 95 26 00 c0 95 26 00 34 96 26 00 aa 96 26 00 ~.&...&.\.&...&.D.&...&.4.&...&.
f4d20 1c 97 26 00 92 97 26 00 08 98 26 00 86 98 26 00 fc 98 26 00 74 99 26 00 e8 99 26 00 4c 9a 26 00 ..&...&...&...&...&.t.&...&.L.&.
f4d40 c4 9a 26 00 2e 9b 26 00 9e 9b 26 00 14 9c 26 00 84 9c 26 00 f0 9c 26 00 60 9d 26 00 b8 9e 26 00 ..&...&...&...&...&...&.`.&...&.
f4d60 ee 9f 26 00 14 a2 26 00 84 a2 26 00 dc a3 26 00 12 a5 26 00 38 a7 26 00 aa a7 26 00 1c a8 26 00 ..&...&...&...&...&.8.&...&...&.
f4d80 7c a9 26 00 b6 aa 26 00 ec ac 26 00 62 ad 26 00 ba ae 26 00 f0 af 26 00 16 b2 26 00 86 b2 26 00 |.&...&...&.b.&...&...&...&...&.
f4da0 00 b3 26 00 6c b3 26 00 d8 b3 26 00 44 b4 26 00 98 b5 26 00 cc b6 26 00 ea b8 26 00 52 b9 26 00 ..&.l.&...&.D.&...&...&...&.R.&.
f4dc0 ca b9 26 00 42 ba 26 00 b6 ba 26 00 2e bb 26 00 9c bb 26 00 12 bc 26 00 82 bc 26 00 f0 bc 26 00 ..&.B.&...&...&...&...&...&...&.
f4de0 66 bd 26 00 de bd 26 00 5c be 26 00 e4 be 26 00 5e bf 26 00 d4 bf 26 00 4e c0 26 00 b8 c0 26 00 f.&...&.\.&...&.^.&...&.N.&...&.
f4e00 3a c1 26 00 b4 c1 26 00 3e c2 26 00 c0 c2 26 00 34 c3 26 00 ac c3 26 00 24 c4 26 00 98 c4 26 00 :.&...&.>.&...&.4.&...&.$.&...&.
f4e20 10 c5 26 00 7e c5 26 00 f4 c5 26 00 66 c6 26 00 d6 c6 26 00 4c c7 26 00 be c7 26 00 30 c8 26 00 ..&.~.&...&.f.&...&.L.&...&.0.&.
f4e40 9a c8 26 00 08 c9 26 00 7a c9 26 00 f6 c9 26 00 78 ca 26 00 ce cb 26 00 02 cd 26 00 24 cf 26 00 ..&...&.z.&...&.x.&...&...&.$.&.
f4e60 b2 cf 26 00 42 d0 26 00 c8 d0 26 00 4a d1 26 00 c6 d1 26 00 3e d2 26 00 b4 d2 26 00 26 d3 26 00 ..&.B.&...&.J.&...&.>.&...&.&.&.
f4e80 a2 d3 26 00 14 d4 26 00 8c d4 26 00 08 d5 26 00 7e d5 26 00 f4 d5 26 00 4e d7 26 00 84 d8 26 00 ..&...&...&...&.~.&...&.N.&...&.
f4ea0 ae da 26 00 24 db 26 00 9a db 26 00 18 dc 26 00 96 dc 26 00 0a dd 26 00 80 dd 26 00 f6 dd 26 00 ..&.$.&...&...&...&...&...&...&.
f4ec0 68 de 26 00 e6 de 26 00 5a df 26 00 d8 df 26 00 5c e0 26 00 d2 e0 26 00 4c e1 26 00 c2 e1 26 00 h.&...&.Z.&...&.\.&...&.L.&...&.
f4ee0 36 e2 26 00 ae e2 26 00 24 e3 26 00 80 e4 26 00 b8 e5 26 00 e6 e7 26 00 50 e8 26 00 cc e8 26 00 6.&...&.$.&...&...&...&.P.&...&.
f4f00 24 ea 26 00 5a eb 26 00 80 ed 26 00 f2 ed 26 00 62 ee 26 00 d2 ee 26 00 46 ef 26 00 b2 ef 26 00 $.&.Z.&...&...&.b.&...&.F.&...&.
f4f20 0c f1 26 00 42 f2 26 00 6c f4 26 00 d2 f4 26 00 36 f5 26 00 a6 f5 26 00 18 f6 26 00 82 f6 26 00 ..&.B.&.l.&...&.6.&...&...&...&.
f4f40 e6 f6 26 00 48 f7 26 00 ba f7 26 00 2c f8 26 00 96 f8 26 00 06 f9 26 00 6e f9 26 00 de f9 26 00 ..&.H.&...&.,.&...&...&.n.&...&.
f4f60 50 fa 26 00 c2 fa 26 00 34 fb 26 00 a4 fb 26 00 08 fc 26 00 74 fc 26 00 e2 fc 26 00 50 fd 26 00 P.&...&.4.&...&...&.t.&...&.P.&.
f4f80 be fd 26 00 2c fe 26 00 9a fe 26 00 0a ff 26 00 7a ff 26 00 ea ff 26 00 5a 00 27 00 ca 00 27 00 ..&.,.&...&...&.z.&...&.Z.'...'.
f4fa0 3a 01 27 00 a2 01 27 00 16 02 27 00 8a 02 27 00 f2 02 27 00 54 03 27 00 ba 03 27 00 24 04 27 00 :.'...'...'...'...'.T.'...'.$.'.
f4fc0 92 04 27 00 fe 04 27 00 64 05 27 00 d2 05 27 00 40 06 27 00 a6 06 27 00 0e 07 27 00 76 07 27 00 ..'...'.d.'...'.@.'...'...'.v.'.
f4fe0 e2 07 27 00 54 08 27 00 c6 08 27 00 30 09 27 00 9a 09 27 00 06 0a 27 00 72 0a 27 00 e0 0a 27 00 ..'.T.'...'.0.'...'...'.r.'...'.
f5000 4e 0b 27 00 b4 0b 27 00 1e 0c 27 00 8e 0c 27 00 fa 0c 27 00 6c 0d 27 00 dc 0d 27 00 48 0e 27 00 N.'...'...'...'...'.l.'...'.H.'.
f5020 b4 0e 27 00 20 0f 27 00 88 0f 27 00 f0 0f 27 00 58 10 27 00 c8 10 27 00 38 11 27 00 a0 11 27 00 ..'...'...'...'.X.'...'.8.'...'.
f5040 0c 12 27 00 78 12 27 00 f4 12 27 00 68 13 27 00 d4 13 27 00 4c 14 27 00 bc 14 27 00 32 15 27 00 ..'.x.'...'.h.'...'.L.'...'.2.'.
f5060 a8 15 27 00 18 16 27 00 88 16 27 00 f4 16 27 00 62 17 27 00 c4 17 27 00 2a 18 27 00 98 18 27 00 ..'...'...'...'.b.'...'.*.'...'.
f5080 fc 18 27 00 60 19 27 00 c4 19 27 00 26 1a 27 00 94 1a 27 00 f6 1a 27 00 60 1b 27 00 d8 1b 27 00 ..'.`.'...'.&.'...'...'.`.'...'.
f50a0 42 1c 27 00 ac 1c 27 00 14 1d 27 00 8e 1d 27 00 08 1e 27 00 74 1e 27 00 e0 1e 27 00 4c 1f 27 00 B.'...'...'...'...'.t.'...'.L.'.
f50c0 bc 1f 27 00 2c 20 27 00 9e 20 27 00 10 21 27 00 82 21 27 00 f4 21 27 00 66 22 27 00 de 22 27 00 ..'.,.'...'..!'..!'..!'.f"'.."'.
f50e0 4a 23 27 00 b6 23 27 00 26 24 27 00 92 24 27 00 fe 24 27 00 68 25 27 00 da 25 27 00 4c 26 27 00 J#'..#'.&$'..$'..$'.h%'..%'.L&'.
f5100 be 26 27 00 30 27 27 00 9a 27 27 00 00 28 27 00 64 28 27 00 d6 28 27 00 44 29 27 00 b2 29 27 00 .&'.0''..''..('.d('..('.D)'..)'.
f5120 1e 2a 27 00 8a 2a 27 00 f6 2a 27 00 64 2b 27 00 d2 2b 27 00 44 2c 27 00 b6 2c 27 00 22 2d 27 00 .*'..*'..*'.d+'..+'.D,'..,'."-'.
f5140 90 2d 27 00 fe 2d 27 00 6a 2e 27 00 d6 2e 27 00 40 2f 27 00 ac 2f 27 00 20 30 27 00 94 30 27 00 .-'..-'.j.'...'.@/'../'..0'..0'.
f5160 00 31 27 00 68 31 27 00 d6 31 27 00 44 32 27 00 b4 32 27 00 24 33 27 00 8e 33 27 00 fc 33 27 00 .1'.h1'..1'.D2'..2'.$3'..3'..3'.
f5180 64 34 27 00 dc 34 27 00 54 35 27 00 c4 35 27 00 36 36 27 00 a8 36 27 00 10 37 27 00 78 37 27 00 d4'..4'.T5'..5'.66'..6'..7'.x7'.
f51a0 e6 37 27 00 54 38 27 00 c2 38 27 00 30 39 27 00 9a 39 27 00 04 3a 27 00 6e 3a 27 00 d8 3a 27 00 .7'.T8'..8'.09'..9'..:'.n:'..:'.
f51c0 44 3b 27 00 b0 3b 27 00 1c 3c 27 00 88 3c 27 00 ec 3c 27 00 56 3d 27 00 c0 3d 27 00 2a 3e 27 00 D;'..;'..<'..<'..<'.V='..='.*>'.
f51e0 94 3e 27 00 fe 3e 27 00 68 3f 27 00 d2 3f 27 00 48 40 27 00 be 40 27 00 34 41 27 00 aa 41 27 00 .>'..>'.h?'..?'.H@'..@'.4A'..A'.
f5200 20 42 27 00 96 42 27 00 0c 43 27 00 82 43 27 00 ec 43 27 00 5a 44 27 00 c8 44 27 00 36 45 27 00 .B'..B'..C'..C'..C'.ZD'..D'.6E'.
f5220 a4 45 27 00 0e 46 27 00 78 46 27 00 e4 46 27 00 50 47 27 00 bc 47 27 00 28 48 27 00 94 48 27 00 .E'..F'.xF'..F'.PG'..G'.(H'..H'.
f5240 00 49 27 00 6e 49 27 00 dc 49 27 00 4a 4a 27 00 b8 4a 27 00 32 4b 27 00 9c 4b 27 00 02 4c 27 00 .I'.nI'..I'.JJ'..J'.2K'..K'..L'.
f5260 68 4c 27 00 d8 4c 27 00 48 4d 27 00 b0 4d 27 00 20 4e 27 00 88 4e 27 00 f4 4e 27 00 64 4f 27 00 hL'..L'.HM'..M'..N'..N'..N'.dO'.
f5280 d4 4f 27 00 42 50 27 00 ae 50 27 00 1a 51 27 00 94 51 27 00 06 52 27 00 6c 52 27 00 da 52 27 00 .O'.BP'..P'..Q'..Q'..R'.lR'..R'.
f52a0 48 53 27 00 ae 53 27 00 1c 54 27 00 8a 54 27 00 f8 54 27 00 66 55 27 00 ce 55 27 00 36 56 27 00 HS'..S'..T'..T'..T'.fU'..U'.6V'.
f52c0 8c 57 27 00 c0 58 27 00 e2 5a 27 00 48 5b 27 00 b0 5b 27 00 28 5c 27 00 9e 5c 27 00 0e 5d 27 00 .W'..X'..Z'.H['..['.(\'..\'..]'.
f52e0 86 5d 27 00 f2 5d 27 00 44 5f 27 00 76 60 27 00 90 62 27 00 fc 62 27 00 66 63 27 00 de 63 27 00 .]'..]'.D_'.v`'..b'..b'.fc'..c'.
f5300 56 64 27 00 b2 65 27 00 ea 66 27 00 18 69 27 00 8c 69 27 00 fe 69 27 00 70 6a 27 00 ea 6a 27 00 Vd'..e'..f'..i'..i'..i'.pj'..j'.
f5320 5a 6b 27 00 ca 6b 27 00 3c 6c 27 00 98 6d 27 00 d0 6e 27 00 fe 70 27 00 76 71 27 00 f0 71 27 00 Zk'..k'.<l'..m'..n'..p'.vq'..q'.
f5340 6a 72 27 00 da 72 27 00 4c 73 27 00 be 73 27 00 26 74 27 00 94 74 27 00 02 75 27 00 68 75 27 00 jr'..r'.Ls'..s'.&t'..t'..u'.hu'.
f5360 e0 75 27 00 52 76 27 00 c6 76 27 00 3a 77 27 00 aa 77 27 00 1a 78 27 00 86 78 27 00 f6 78 27 00 .u'.Rv'..v'.:w'..w'..x'..x'..x'.
f5380 62 79 27 00 cc 79 27 00 38 7a 27 00 a4 7a 27 00 0c 7b 27 00 74 7b 27 00 ee 7b 27 00 56 7c 27 00 by'..y'.8z'..z'..{'.t{'..{'.V|'.
f53a0 c8 7c 27 00 30 7d 27 00 88 7e 27 00 be 7f 27 00 e4 81 27 00 52 82 27 00 c0 82 27 00 1a 84 27 00 .|'.0}'..~'...'...'.R.'...'...'.
f53c0 50 85 27 00 7a 87 27 00 ec 87 27 00 64 88 27 00 d8 88 27 00 4c 89 27 00 c2 89 27 00 3e 8a 27 00 P.'.z.'...'.d.'...'.L.'...'.>.'.
f53e0 ac 8a 27 00 1a 8b 27 00 88 8b 27 00 f4 8b 27 00 60 8c 27 00 cc 8c 27 00 44 8d 27 00 b6 8d 27 00 ..'...'...'...'.`.'...'.D.'...'.
f5400 2e 8e 27 00 a6 8e 27 00 1e 8f 27 00 90 8f 27 00 02 90 27 00 6c 90 27 00 d6 90 27 00 4e 91 27 00 ..'...'...'...'...'.l.'...'.N.'.
f5420 c6 91 27 00 3e 92 27 00 b4 92 27 00 28 93 27 00 a0 93 27 00 1e 94 27 00 94 94 27 00 08 95 27 00 ..'.>.'...'.(.'...'...'...'...'.
f5440 7c 95 27 00 f0 95 27 00 64 96 27 00 d8 96 27 00 4c 97 27 00 be 97 27 00 30 98 27 00 ae 98 27 00 |.'...'.d.'...'.L.'...'.0.'...'.
f5460 26 99 27 00 a4 99 27 00 18 9a 27 00 8c 9a 27 00 04 9b 27 00 7c 9b 27 00 f4 9b 27 00 6c 9c 27 00 &.'...'...'...'...'.|.'...'.l.'.
f5480 de 9c 27 00 60 9d 27 00 e2 9d 27 00 64 9e 27 00 e0 9e 27 00 52 9f 27 00 c4 9f 27 00 36 a0 27 00 ..'.`.'...'.d.'...'.R.'...'.6.'.
f54a0 b4 a0 27 00 32 a1 27 00 aa a1 27 00 20 a2 27 00 98 a2 27 00 18 a3 27 00 98 a3 27 00 12 a4 27 00 ..'.2.'...'...'...'...'...'...'.
f54c0 8a a4 27 00 fe a4 27 00 72 a5 27 00 e6 a5 27 00 60 a6 27 00 d8 a6 27 00 4a a7 27 00 c8 a7 27 00 ..'...'.r.'...'.`.'...'.J.'...'.
f54e0 44 a8 27 00 c0 a8 27 00 40 a9 27 00 c0 a9 27 00 34 aa 27 00 a4 aa 27 00 20 ab 27 00 96 ab 27 00 D.'...'.@.'...'.4.'...'...'...'.
f5500 12 ac 27 00 80 ac 27 00 ee ac 27 00 6a ad 27 00 e4 ad 27 00 62 ae 27 00 de ae 27 00 5a af 27 00 ..'...'...'.j.'...'.b.'...'.Z.'.
f5520 da af 27 00 5a b0 27 00 ce b0 27 00 3e b1 27 00 ba b1 27 00 30 b2 27 00 ac b2 27 00 30 b3 27 00 ..'.Z.'...'.>.'...'.0.'...'.0.'.
f5540 b2 b3 27 00 34 b4 27 00 ba b4 27 00 40 b5 27 00 ba b5 27 00 34 b6 27 00 ae b6 27 00 28 b7 27 00 ..'.4.'...'.@.'...'.4.'...'.(.'.
f5560 a2 b7 27 00 1c b8 27 00 96 b8 27 00 10 b9 27 00 86 b9 27 00 fc b9 27 00 72 ba 27 00 e8 ba 27 00 ..'...'...'...'...'...'.r.'...'.
f5580 6c bb 27 00 ea bb 27 00 66 bc 27 00 e8 bc 27 00 5e bd 27 00 d4 bd 27 00 4a be 27 00 c0 be 27 00 l.'...'.f.'...'.^.'...'.J.'...'.
f55a0 2e bf 27 00 aa bf 27 00 26 c0 27 00 9c c0 27 00 18 c1 27 00 8c c1 27 00 00 c2 27 00 74 c2 27 00 ..'...'.&.'...'...'...'...'.t.'.
f55c0 e8 c2 27 00 5c c3 27 00 cc c3 27 00 3c c4 27 00 ac c4 27 00 1c c5 27 00 8c c5 27 00 fc c5 27 00 ..'.\.'...'.<.'...'...'...'...'.
f55e0 78 c6 27 00 f4 c6 27 00 70 c7 27 00 ec c7 27 00 5c c8 27 00 cc c8 27 00 38 c9 27 00 b2 c9 27 00 x.'...'.p.'...'.\.'...'.8.'...'.
f5600 2a ca 27 00 a4 ca 27 00 16 cb 27 00 88 cb 27 00 fa cb 27 00 6c cc 27 00 e4 cc 27 00 52 cd 27 00 *.'...'...'...'...'.l.'...'.R.'.
f5620 ce cd 27 00 48 ce 27 00 c2 ce 27 00 40 cf 27 00 be cf 27 00 30 d0 27 00 a0 d0 27 00 0e d1 27 00 ..'.H.'...'.@.'...'.0.'...'...'.
f5640 88 d1 27 00 fc d1 27 00 70 d2 27 00 ea d2 27 00 56 d3 27 00 ce d3 27 00 40 d4 27 00 ae d4 27 00 ..'...'.p.'...'.V.'...'.@.'...'.
f5660 26 d5 27 00 98 d5 27 00 06 d6 27 00 82 d6 27 00 fc d6 27 00 74 d7 27 00 ea d7 27 00 66 d8 27 00 &.'...'...'...'...'.t.'...'.f.'.
f5680 e2 d8 27 00 56 d9 27 00 c8 d9 27 00 46 da 27 00 c4 da 27 00 40 db 27 00 ba db 27 00 34 dc 27 00 ..'.V.'...'.F.'...'.@.'...'.4.'.
f56a0 b2 dc 27 00 30 dd 27 00 a2 dd 27 00 14 de 27 00 82 de 27 00 fe de 27 00 74 df 27 00 e8 df 27 00 ..'.0.'...'...'...'...'.t.'...'.
f56c0 62 e0 27 00 d0 e0 27 00 2c e2 27 00 64 e3 27 00 92 e5 27 00 04 e6 27 00 7a e6 27 00 da e7 27 00 b.'...'.,.'.d.'...'...'.z.'...'.
f56e0 14 e9 27 00 4a eb 27 00 b6 eb 27 00 20 ec 27 00 96 ec 27 00 06 ed 27 00 74 ed 27 00 e4 ed 27 00 ..'.J.'...'...'...'...'.t.'...'.
f5700 48 ee 27 00 b4 ee 27 00 20 ef 27 00 88 ef 27 00 f2 ef 27 00 62 f0 27 00 c6 f0 27 00 2a f1 27 00 H.'...'...'...'...'.b.'...'.*.'.
f5720 90 f1 27 00 f6 f1 27 00 62 f2 27 00 ca f2 27 00 30 f3 27 00 94 f3 27 00 f8 f3 27 00 5c f4 27 00 ..'...'.b.'...'.0.'...'...'.\.'.
f5740 c8 f4 27 00 32 f5 27 00 9c f5 27 00 0a f6 27 00 76 f6 27 00 e2 f6 27 00 52 f7 27 00 ba f7 27 00 ..'.2.'...'...'.v.'...'.R.'...'.
f5760 2a f8 27 00 92 f8 27 00 00 f9 27 00 6c f9 27 00 d2 f9 27 00 34 fa 27 00 9e fa 27 00 02 fb 27 00 *.'...'...'.l.'...'.4.'...'...'.
f5780 6c fb 27 00 d0 fb 27 00 3c fc 27 00 a4 fc 27 00 0a fd 27 00 76 fd 27 00 e0 fd 27 00 46 fe 27 00 l.'...'.<.'...'...'.v.'...'.F.'.
f57a0 aa fe 27 00 14 ff 27 00 7e ff 27 00 e4 ff 27 00 4e 00 28 00 bc 00 28 00 2a 01 28 00 96 01 28 00 ..'...'.~.'...'.N.(...(.*.(...(.
f57c0 fa 01 28 00 66 02 28 00 ce 02 28 00 38 03 28 00 a0 03 28 00 0e 04 28 00 76 04 28 00 de 04 28 00 ..(.f.(...(.8.(...(...(.v.(...(.
f57e0 42 05 28 00 a8 05 28 00 18 06 28 00 80 06 28 00 ea 06 28 00 52 07 28 00 ba 07 28 00 22 08 28 00 B.(...(...(...(...(.R.(...(.".(.
f5800 8a 08 28 00 f4 08 28 00 60 09 28 00 ce 09 28 00 30 0a 28 00 9c 0a 28 00 0c 0b 28 00 80 0b 28 00 ..(...(.`.(...(.0.(...(...(...(.
f5820 f4 0b 28 00 5c 0c 28 00 c0 0c 28 00 24 0d 28 00 8c 0d 28 00 f0 0d 28 00 54 0e 28 00 c2 0e 28 00 ..(.\.(...(.$.(...(...(.T.(...(.
f5840 32 0f 28 00 a2 0f 28 00 10 10 28 00 82 10 28 00 e6 10 28 00 4c 11 28 00 b4 11 28 00 1e 12 28 00 2.(...(...(...(...(.L.(...(...(.
f5860 82 12 28 00 e8 12 28 00 4e 13 28 00 b2 13 28 00 14 14 28 00 7c 14 28 00 e4 14 28 00 4c 15 28 00 ..(...(.N.(...(...(.|.(...(.L.(.
f5880 b2 15 28 00 16 16 28 00 7e 16 28 00 e4 16 28 00 46 17 28 00 b4 17 28 00 1c 18 28 00 8c 18 28 00 ..(...(.~.(...(.F.(...(...(...(.
f58a0 f6 18 28 00 54 19 28 00 bc 19 28 00 1e 1a 28 00 82 1a 28 00 f0 1a 28 00 66 1b 28 00 d4 1b 28 00 ..(.T.(...(...(...(...(.f.(...(.
f58c0 46 1c 28 00 ae 1c 28 00 1a 1d 28 00 88 1d 28 00 ec 1d 28 00 54 1e 28 00 b8 1e 28 00 28 1f 28 00 F.(...(...(...(...(.T.(...(.(.(.
f58e0 8a 1f 28 00 ec 1f 28 00 4e 20 28 00 b0 20 28 00 14 21 28 00 80 21 28 00 f0 21 28 00 62 22 28 00 ..(...(.N.(...(..!(..!(..!(.b"(.
f5900 ce 22 28 00 38 23 28 00 a2 23 28 00 10 24 28 00 7c 24 28 00 e8 24 28 00 52 25 28 00 bc 25 28 00 ."(.8#(..#(..$(.|$(..$(.R%(..%(.
f5920 24 26 28 00 8c 26 28 00 fa 26 28 00 68 27 28 00 d6 27 28 00 46 28 28 00 b6 28 28 00 26 29 28 00 $&(..&(..&(.h'(..'(.F((..((.&)(.
f5940 96 29 28 00 06 2a 28 00 6e 2a 28 00 dc 2a 28 00 46 2b 28 00 b6 2b 28 00 1e 2c 28 00 8c 2c 28 00 .)(..*(.n*(..*(.F+(..+(..,(..,(.
f5960 fe 2c 28 00 6a 2d 28 00 d4 2d 28 00 38 2e 28 00 a0 2e 28 00 0c 2f 28 00 74 2f 28 00 d6 2f 28 00 .,(.j-(..-(.8.(...(../(.t/(../(.
f5980 40 30 28 00 aa 30 28 00 0e 31 28 00 70 31 28 00 dc 31 28 00 4e 32 28 00 c0 32 28 00 26 33 28 00 @0(..0(..1(.p1(..1(.N2(..2(.&3(.
f59a0 8e 33 28 00 f4 33 28 00 66 34 28 00 d0 34 28 00 38 35 28 00 9e 35 28 00 06 36 28 00 72 36 28 00 .3(..3(.f4(..4(.85(..5(..6(.r6(.
f59c0 da 36 28 00 40 37 28 00 ac 37 28 00 18 38 28 00 7c 38 28 00 e8 38 28 00 54 39 28 00 be 39 28 00 .6(.@7(..7(..8(.|8(..8(.T9(..9(.
f59e0 28 3a 28 00 92 3a 28 00 fe 3a 28 00 6a 3b 28 00 d6 3b 28 00 42 3c 28 00 b2 3c 28 00 20 3d 28 00 (:(..:(..:(.j;(..;(.B<(..<(..=(.
f5a00 86 3d 28 00 f0 3d 28 00 64 3e 28 00 dc 3e 28 00 4c 3f 28 00 c2 3f 28 00 38 40 28 00 a6 40 28 00 .=(..=(.d>(..>(.L?(..?(.8@(..@(.
f5a20 10 41 28 00 7e 41 28 00 e6 41 28 00 4a 42 28 00 b6 42 28 00 1e 43 28 00 84 43 28 00 ee 43 28 00 .A(.~A(..A(.JB(..B(..C(..C(..C(.
f5a40 5e 44 28 00 ca 44 28 00 32 45 28 00 a0 45 28 00 06 46 28 00 6c 46 28 00 de 46 28 00 50 47 28 00 ^D(..D(.2E(..E(..F(.lF(..F(.PG(.
f5a60 b8 47 28 00 20 48 28 00 8e 48 28 00 fc 48 28 00 64 49 28 00 ce 49 28 00 38 4a 28 00 a4 4a 28 00 .G(..H(..H(..H(.dI(..I(.8J(..J(.
f5a80 10 4b 28 00 82 4b 28 00 f4 4b 28 00 60 4c 28 00 c8 4c 28 00 30 4d 28 00 94 4d 28 00 fa 4d 28 00 .K(..K(..K(.`L(..L(.0M(..M(..M(.
f5aa0 6a 4e 28 00 d2 4e 28 00 44 4f 28 00 ae 4f 28 00 1a 50 28 00 84 50 28 00 ee 50 28 00 5a 51 28 00 jN(..N(.DO(..O(..P(..P(..P(.ZQ(.
f5ac0 c2 51 28 00 2c 52 28 00 96 52 28 00 06 53 28 00 72 53 28 00 dc 53 28 00 4c 54 28 00 b0 54 28 00 .Q(.,R(..R(..S(.rS(..S(.LT(..T(.
f5ae0 1c 55 28 00 80 55 28 00 e8 55 28 00 50 56 28 00 c4 56 28 00 2a 57 28 00 92 57 28 00 f6 57 28 00 .U(..U(..U(.PV(..V(.*W(..W(..W(.
f5b00 5a 58 28 00 c0 58 28 00 28 59 28 00 8a 59 28 00 ee 59 28 00 5a 5a 28 00 c8 5a 28 00 3e 5b 28 00 ZX(..X(.(Y(..Y(..Y(.ZZ(..Z(.>[(.
f5b20 a6 5b 28 00 0e 5c 28 00 82 5c 28 00 f0 5c 28 00 66 5d 28 00 cc 5d 28 00 32 5e 28 00 9e 5e 28 00 .[(..\(..\(..\(.f](..](.2^(..^(.
f5b40 06 5f 28 00 6a 5f 28 00 d4 5f 28 00 3c 60 28 00 a6 60 28 00 08 61 28 00 6c 61 28 00 d2 61 28 00 ._(.j_(.._(.<`(..`(..a(.la(..a(.
f5b60 3a 62 28 00 a6 62 28 00 12 63 28 00 78 63 28 00 de 63 28 00 4a 64 28 00 b8 64 28 00 26 65 28 00 :b(..b(..c(.xc(..c(.Jd(..d(.&e(.
f5b80 92 65 28 00 fc 65 28 00 6e 66 28 00 da 66 28 00 4c 67 28 00 b8 67 28 00 1e 68 28 00 86 68 28 00 .e(..e(.nf(..f(.Lg(..g(..h(..h(.
f5ba0 f6 68 28 00 62 69 28 00 ca 69 28 00 38 6a 28 00 a4 6a 28 00 0e 6b 28 00 72 6b 28 00 d6 6b 28 00 .h(.bi(..i(.8j(..j(..k(.rk(..k(.
f5bc0 48 6c 28 00 ba 6c 28 00 2a 6d 28 00 94 6d 28 00 fc 6d 28 00 60 6e 28 00 ca 6e 28 00 3e 6f 28 00 Hl(..l(.*m(..m(..m(.`n(..n(.>o(.
f5be0 aa 6f 28 00 1a 70 28 00 82 70 28 00 ec 70 28 00 52 71 28 00 bc 71 28 00 28 72 28 00 96 72 28 00 .o(..p(..p(..p(.Rq(..q(.(r(..r(.
f5c00 fe 72 28 00 6a 73 28 00 d2 73 28 00 40 74 28 00 ac 74 28 00 1e 75 28 00 8e 75 28 00 f6 75 28 00 .r(.js(..s(.@t(..t(..u(..u(..u(.
f5c20 60 76 28 00 c6 76 28 00 34 77 28 00 9c 77 28 00 00 78 28 00 6e 78 28 00 d6 78 28 00 44 79 28 00 `v(..v(.4w(..w(..x(.nx(..x(.Dy(.
f5c40 a6 79 28 00 08 7a 28 00 6a 7a 28 00 cc 7a 28 00 32 7b 28 00 a0 7b 28 00 08 7c 28 00 72 7c 28 00 .y(..z(.jz(..z(.2{(..{(..|(.r|(.
f5c60 de 7c 28 00 42 7d 28 00 ae 7d 28 00 10 7e 28 00 7c 7e 28 00 f2 7e 28 00 68 7f 28 00 d6 7f 28 00 .|(.B}(..}(..~(.|~(..~(.h.(...(.
f5c80 46 80 28 00 ae 80 28 00 1a 81 28 00 8a 81 28 00 f6 81 28 00 5a 82 28 00 c8 82 28 00 30 83 28 00 F.(...(...(...(...(.Z.(...(.0.(.
f5ca0 9a 83 28 00 04 84 28 00 68 84 28 00 cc 84 28 00 38 85 28 00 a8 85 28 00 0e 86 28 00 7c 86 28 00 ..(...(.h.(...(.8.(...(...(.|.(.
f5cc0 ec 86 28 00 5c 87 28 00 ca 87 28 00 30 88 28 00 9e 88 28 00 0c 89 28 00 80 89 28 00 ec 89 28 00 ..(.\.(...(.0.(...(...(...(...(.
f5ce0 5e 8a 28 00 c8 8a 28 00 34 8b 28 00 a6 8b 28 00 16 8c 28 00 7a 8c 28 00 de 8c 28 00 4c 8d 28 00 ^.(...(.4.(...(...(.z.(...(.L.(.
f5d00 be 8d 28 00 2a 8e 28 00 96 8e 28 00 04 8f 28 00 74 8f 28 00 dc 8f 28 00 44 90 28 00 ac 90 28 00 ..(.*.(...(...(.t.(...(.D.(...(.
f5d20 18 91 28 00 84 91 28 00 f0 91 28 00 56 92 28 00 c4 92 28 00 32 93 28 00 9a 93 28 00 00 94 28 00 ..(...(...(.V.(...(.2.(...(...(.
f5d40 6c 94 28 00 cc 94 28 00 38 95 28 00 a6 95 28 00 0a 96 28 00 78 96 28 00 e6 96 28 00 4e 97 28 00 l.(...(.8.(...(...(.x.(...(.N.(.
f5d60 b0 97 28 00 14 98 28 00 88 98 28 00 f8 98 28 00 6a 99 28 00 e0 99 28 00 40 9a 28 00 9e 9a 28 00 ..(...(...(...(.j.(...(.@.(...(.
f5d80 08 9b 28 00 6c 9b 28 00 d8 9b 28 00 46 9c 28 00 b4 9c 28 00 20 9d 28 00 90 9d 28 00 f4 9d 28 00 ..(.l.(...(.F.(...(...(...(...(.
f5da0 58 9e 28 00 ae 9f 28 00 e2 a0 28 00 04 a3 28 00 6c a3 28 00 d4 a3 28 00 3e a4 28 00 a6 a4 28 00 X.(...(...(...(.l.(...(.>.(...(.
f5dc0 12 a5 28 00 7e a5 28 00 e8 a5 28 00 56 a6 28 00 c4 a6 28 00 28 a7 28 00 90 a7 28 00 fc a7 28 00 ..(.~.(...(.V.(...(.(.(...(...(.
f5de0 6c a8 28 00 d8 a8 28 00 46 a9 28 00 b4 a9 28 00 1a aa 28 00 80 aa 28 00 e8 aa 28 00 52 ab 28 00 l.(...(.F.(...(...(...(...(.R.(.
f5e00 bc ab 28 00 22 ac 28 00 8c ac 28 00 f8 ac 28 00 60 ad 28 00 cc ad 28 00 36 ae 28 00 9c ae 28 00 ..(.".(...(...(.`.(...(.6.(...(.
f5e20 04 af 28 00 72 af 28 00 d6 af 28 00 48 b0 28 00 b6 b0 28 00 1e b1 28 00 8c b1 28 00 00 b2 28 00 ..(.r.(...(.H.(...(...(...(...(.
f5e40 6a b2 28 00 d0 b2 28 00 38 b3 28 00 a0 b3 28 00 06 b4 28 00 68 b4 28 00 d0 b4 28 00 3c b5 28 00 j.(...(.8.(...(...(.h.(...(.<.(.
f5e60 ae b5 28 00 14 b6 28 00 80 b6 28 00 ec b6 28 00 54 b7 28 00 be b7 28 00 28 b8 28 00 90 b8 28 00 ..(...(...(...(.T.(...(.(.(...(.
f5e80 e6 b9 28 00 1a bb 28 00 3c bd 28 00 a6 bd 28 00 10 be 28 00 7a be 28 00 e8 be 28 00 52 bf 28 00 ..(...(.<.(...(...(.z.(...(.R.(.
f5ea0 ba bf 28 00 12 c1 28 00 48 c2 28 00 6e c4 28 00 e0 c4 28 00 4a c5 28 00 c8 c5 28 00 30 c6 28 00 ..(...(.H.(.n.(...(.J.(...(.0.(.
f5ec0 a0 c6 28 00 0c c7 28 00 7e c7 28 00 e4 c7 28 00 50 c8 28 00 c0 c8 28 00 30 c9 28 00 a4 c9 28 00 ..(...(.~.(...(.P.(...(.0.(...(.
f5ee0 0e ca 28 00 78 ca 28 00 e0 ca 28 00 50 cb 28 00 bc cb 28 00 2e cc 28 00 a2 cc 28 00 14 cd 28 00 ..(.x.(...(.P.(...(...(...(...(.
f5f00 88 cd 28 00 fc cd 28 00 62 ce 28 00 c8 ce 28 00 34 cf 28 00 a0 cf 28 00 0e d0 28 00 7e d0 28 00 ..(...(.b.(...(.4.(...(...(.~.(.
f5f20 e6 d0 28 00 54 d1 28 00 c8 d1 28 00 36 d2 28 00 a4 d2 28 00 18 d3 28 00 88 d3 28 00 fa d3 28 00 ..(.T.(...(.6.(...(...(...(...(.
f5f40 6e d4 28 00 da d4 28 00 48 d5 28 00 b0 d5 28 00 18 d6 28 00 86 d6 28 00 f2 d6 28 00 62 d7 28 00 n.(...(.H.(...(...(...(...(.b.(.
f5f60 ca d7 28 00 1c d9 28 00 4e da 28 00 68 dc 28 00 d4 dc 28 00 44 dd 28 00 b0 dd 28 00 24 de 28 00 ..(...(.N.(.h.(...(.D.(...(.$.(.
f5f80 98 de 28 00 10 df 28 00 88 df 28 00 f8 df 28 00 6e e0 28 00 e2 e0 28 00 54 e1 28 00 c4 e1 28 00 ..(...(...(...(.n.(...(.T.(...(.
f5fa0 34 e2 28 00 9e e2 28 00 18 e3 28 00 80 e3 28 00 ea e3 28 00 5c e4 28 00 d0 e4 28 00 48 e5 28 00 4.(...(...(...(...(.\.(...(.H.(.
f5fc0 c2 e5 28 00 30 e6 28 00 a0 e6 28 00 12 e7 28 00 80 e7 28 00 f8 e7 28 00 6c e8 28 00 d2 e8 28 00 ..(.0.(...(...(...(...(.l.(...(.
f5fe0 28 ea 28 00 5c eb 28 00 7e ed 28 00 e8 ed 28 00 42 ef 28 00 78 f0 28 00 a2 f2 28 00 0a f3 28 00 (.(.\.(.~.(...(.B.(.x.(...(...(.
f6000 72 f3 28 00 ce f4 28 00 06 f6 28 00 34 f8 28 00 a8 f8 28 00 1a f9 28 00 8e f9 28 00 0a fa 28 00 r.(...(...(.4.(...(...(...(...(.
f6020 74 fa 28 00 ea fa 28 00 5e fb 28 00 d6 fb 28 00 50 fc 28 00 c8 fc 28 00 3c fd 28 00 b4 fd 28 00 t.(...(.^.(...(.P.(...(.<.(...(.
f6040 26 fe 28 00 9c fe 28 00 06 ff 28 00 80 ff 28 00 f4 ff 28 00 6e 00 29 00 e4 00 29 00 5a 01 29 00 &.(...(...(...(...(.n.)...).Z.).
f6060 d4 01 29 00 50 02 29 00 ca 02 29 00 36 03 29 00 aa 03 29 00 16 04 29 00 84 04 29 00 f8 04 29 00 ..).P.)...).6.)...)...)...)...).
f6080 68 05 29 00 e4 05 29 00 56 06 29 00 c2 06 29 00 32 07 29 00 a6 07 29 00 1a 08 29 00 8c 08 29 00 h.)...).V.)...).2.)...)...)...).
f60a0 fa 08 29 00 6e 09 29 00 e0 09 29 00 52 0a 29 00 c4 0a 29 00 2c 0b 29 00 a0 0b 29 00 fa 0c 29 00 ..).n.)...).R.)...).,.)...)...).
f60c0 30 0e 29 00 5a 10 29 00 c8 10 29 00 32 11 29 00 9c 11 29 00 08 12 29 00 74 12 29 00 e4 12 29 00 0.).Z.)...).2.)...)...).t.)...).
f60e0 48 13 29 00 b4 13 29 00 22 14 29 00 92 14 29 00 02 15 29 00 6e 15 29 00 da 15 29 00 44 16 29 00 H.)...).".)...)...).n.)...).D.).
f6100 bc 16 29 00 30 17 29 00 a4 17 29 00 18 18 29 00 7e 18 29 00 ee 18 29 00 56 19 29 00 ac 1a 29 00 ..).0.)...)...).~.)...).V.)...).
f6120 e0 1b 29 00 02 1e 29 00 70 1e 29 00 de 1e 29 00 34 20 29 00 68 21 29 00 8a 23 29 00 f6 23 29 00 ..)...).p.)...).4.).h!)..#)..#).
f6140 62 24 29 00 d8 24 29 00 48 25 29 00 ae 25 29 00 16 26 29 00 80 26 29 00 e8 26 29 00 4e 27 29 00 b$)..$).H%)..%)..&)..&)..&).N').
f6160 ba 27 29 00 22 28 29 00 8e 28 29 00 fa 28 29 00 6c 29 29 00 d2 29 29 00 38 2a 29 00 a0 2a 29 00 .')."()..()..().l))..)).8*)..*).
f6180 08 2b 29 00 74 2b 29 00 dc 2b 29 00 48 2c 29 00 b4 2c 29 00 1a 2d 29 00 84 2d 29 00 f8 2d 29 00 .+).t+)..+).H,)..,)..-)..-)..-).
f61a0 64 2e 29 00 d2 2e 29 00 40 2f 29 00 ac 2f 29 00 1c 30 29 00 80 30 29 00 ee 30 29 00 54 31 29 00 d.)...).@/)../)..0)..0)..0).T1).
f61c0 c2 31 29 00 2c 32 29 00 94 32 29 00 fe 32 29 00 68 33 29 00 ce 33 29 00 3a 34 29 00 a4 34 29 00 .1).,2)..2)..2).h3)..3).:4)..4).
f61e0 0e 35 29 00 7e 35 29 00 e8 35 29 00 5e 36 29 00 cc 36 29 00 32 37 29 00 98 37 29 00 fe 37 29 00 .5).~5)..5).^6)..6).27)..7)..7).
f6200 66 38 29 00 ca 38 29 00 2e 39 29 00 92 39 29 00 fa 39 29 00 62 3a 29 00 cc 3a 29 00 30 3b 29 00 f8)..8)..9)..9)..9).b:)..:).0;).
f6220 96 3b 29 00 0a 3c 29 00 74 3c 29 00 e6 3c 29 00 56 3d 29 00 c0 3d 29 00 2e 3e 29 00 a0 3e 29 00 .;)..<).t<)..<).V=)..=)..>)..>).
f6240 10 3f 29 00 74 3f 29 00 e4 3f 29 00 50 40 29 00 c4 40 29 00 36 41 29 00 a6 41 29 00 10 42 29 00 .?).t?)..?).P@)..@).6A)..A)..B).
f6260 8e 42 29 00 04 43 29 00 78 43 29 00 ea 43 29 00 5a 44 29 00 ca 44 29 00 30 45 29 00 96 45 29 00 .B)..C).xC)..C).ZD)..D).0E)..E).
f6280 00 46 29 00 6a 46 29 00 d0 46 29 00 36 47 29 00 a8 47 29 00 16 48 29 00 7e 48 29 00 e4 48 29 00 .F).jF)..F).6G)..G)..H).~H)..H).
f62a0 4e 49 29 00 b4 49 29 00 16 4a 29 00 78 4a 29 00 e8 4a 29 00 4a 4b 29 00 ba 4b 29 00 22 4c 29 00 NI)..I)..J).xJ)..J).JK)..K)."L).
f62c0 8a 4c 29 00 ee 4c 29 00 5c 4d 29 00 c6 4d 29 00 30 4e 29 00 9e 4e 29 00 06 4f 29 00 6a 4f 29 00 .L)..L).\M)..M).0N)..N)..O).jO).
f62e0 da 4f 29 00 44 50 29 00 ac 50 29 00 0e 51 29 00 74 51 29 00 da 51 29 00 40 52 29 00 ae 52 29 00 .O).DP)..P)..Q).tQ)..Q).@R)..R).
f6300 24 53 29 00 94 53 29 00 fe 53 29 00 64 54 29 00 c8 54 29 00 2c 55 29 00 98 55 29 00 02 56 29 00 $S)..S)..S).dT)..T).,U)..U)..V).
f6320 6e 56 29 00 d8 56 29 00 4c 57 29 00 b6 57 29 00 1c 58 29 00 88 58 29 00 f0 58 29 00 56 59 29 00 nV)..V).LW)..W)..X)..X)..X).VY).
f6340 be 59 29 00 22 5a 29 00 8e 5a 29 00 f2 5a 29 00 56 5b 29 00 ba 5b 29 00 2a 5c 29 00 94 5c 29 00 .Y)."Z)..Z)..Z).V[)..[).*\)..\).
f6360 08 5d 29 00 70 5d 29 00 d6 5d 29 00 44 5e 29 00 a8 5e 29 00 0a 5f 29 00 72 5f 29 00 de 5f 29 00 .]).p])..]).D^)..^).._).r_).._).
f6380 48 60 29 00 b4 60 29 00 26 61 29 00 94 61 29 00 fa 61 29 00 64 62 29 00 ce 62 29 00 40 63 29 00 H`)..`).&a)..a)..a).db)..b).@c).
f63a0 a6 63 29 00 0c 64 29 00 72 64 29 00 da 64 29 00 46 65 29 00 b0 65 29 00 20 66 29 00 90 66 29 00 .c)..d).rd)..d).Fe)..e)..f)..f).
f63c0 02 67 29 00 6e 67 29 00 e0 67 29 00 4e 68 29 00 b8 68 29 00 1e 69 29 00 84 69 29 00 f2 69 29 00 .g).ng)..g).Nh)..h)..i)..i)..i).
f63e0 5a 6a 29 00 c4 6a 29 00 2e 6b 29 00 9c 6b 29 00 10 6c 29 00 7a 6c 29 00 ea 6c 29 00 52 6d 29 00 Zj)..j)..k)..k)..l).zl)..l).Rm).
f6400 ba 6d 29 00 30 6e 29 00 9c 6e 29 00 00 6f 29 00 68 6f 29 00 da 6f 29 00 3c 70 29 00 a2 70 29 00 .m).0n)..n)..o).ho)..o).<p)..p).
f6420 0a 71 29 00 7a 71 29 00 ec 71 29 00 58 72 29 00 be 72 29 00 24 73 29 00 90 73 29 00 fe 73 29 00 .q).zq)..q).Xr)..r).$s)..s)..s).
f6440 66 74 29 00 cc 74 29 00 38 75 29 00 a6 75 29 00 14 76 29 00 78 76 29 00 e2 76 29 00 46 77 29 00 ft)..t).8u)..u)..v).xv)..v).Fw).
f6460 ac 77 29 00 14 78 29 00 7c 78 29 00 e0 78 29 00 52 79 29 00 c2 79 29 00 2c 7a 29 00 a0 7a 29 00 .w)..x).|x)..x).Ry)..y).,z)..z).
f6480 1a 7b 29 00 8c 7b 29 00 f8 7b 29 00 70 7c 29 00 e0 7c 29 00 4a 7d 29 00 b2 7d 29 00 2c 7e 29 00 .{)..{)..{).p|)..|).J})..}).,~).
f64a0 9e 7e 29 00 0c 7f 29 00 80 7f 29 00 f0 7f 29 00 6a 80 29 00 de 80 29 00 58 81 29 00 cc 81 29 00 .~)...)...)...).j.)...).X.)...).
f64c0 3a 82 29 00 a4 82 29 00 0e 83 29 00 82 83 29 00 f4 83 29 00 5c 84 29 00 c2 84 29 00 2c 85 29 00 :.)...)...)...)...).\.)...).,.).
f64e0 92 85 29 00 fa 85 29 00 66 86 29 00 ce 86 29 00 3c 87 29 00 ae 87 29 00 1a 88 29 00 84 88 29 00 ..)...).f.)...).<.)...)...)...).
f6500 f4 88 29 00 6c 89 29 00 d4 89 29 00 3a 8a 29 00 a4 8a 29 00 16 8b 29 00 82 8b 29 00 f2 8b 29 00 ..).l.)...).:.)...)...)...)...).
f6520 5c 8c 29 00 ca 8c 29 00 36 8d 29 00 a2 8d 29 00 0c 8e 29 00 78 8e 29 00 e4 8e 29 00 4c 8f 29 00 \.)...).6.)...)...).x.)...).L.).
f6540 b6 8f 29 00 1c 90 29 00 80 90 29 00 ea 90 29 00 52 91 29 00 be 91 29 00 28 92 29 00 8e 92 29 00 ..)...)...)...).R.)...).(.)...).
f6560 02 93 29 00 74 93 29 00 de 93 29 00 52 94 29 00 c6 94 29 00 30 95 29 00 96 95 29 00 fe 95 29 00 ..).t.)...).R.)...).0.)...)...).
f6580 6a 96 29 00 d2 96 29 00 40 97 29 00 b0 97 29 00 28 98 29 00 8e 98 29 00 f6 98 29 00 5c 99 29 00 j.)...).@.)...).(.)...)...).\.).
f65a0 c0 99 29 00 26 9a 29 00 8a 9a 29 00 f0 9a 29 00 56 9b 29 00 c6 9b 29 00 30 9c 29 00 a6 9c 29 00 ..).&.)...)...).V.)...).0.)...).
f65c0 18 9d 29 00 8a 9d 29 00 f2 9d 29 00 60 9e 29 00 c6 9e 29 00 34 9f 29 00 9c 9f 29 00 08 a0 29 00 ..)...)...).`.)...).4.)...)...).
f65e0 7c a0 29 00 e2 a0 29 00 50 a1 29 00 ba a1 29 00 22 a2 29 00 92 a2 29 00 f8 a2 29 00 66 a3 29 00 |.)...).P.)...).".)...)...).f.).
f6600 dc a3 29 00 56 a4 29 00 c2 a4 29 00 2c a5 29 00 ac a5 29 00 24 a6 29 00 8c a6 29 00 f8 a6 29 00 ..).V.)...).,.)...).$.)...)...).
f6620 64 a7 29 00 ce a7 29 00 32 a8 29 00 9a a8 29 00 08 a9 29 00 70 a9 29 00 e0 a9 29 00 48 aa 29 00 d.)...).2.)...)...).p.)...).H.).
f6640 b2 aa 29 00 24 ab 29 00 8c ab 29 00 fe ab 29 00 68 ac 29 00 d2 ac 29 00 36 ad 29 00 98 ad 29 00 ..).$.)...)...).h.)...).6.)...).
f6660 06 ae 29 00 6e ae 29 00 dc ae 29 00 4c af 29 00 b4 af 29 00 1e b0 29 00 88 b0 29 00 f8 b0 29 00 ..).n.)...).L.)...)...)...)...).
f6680 62 b1 29 00 d6 b1 29 00 48 b2 29 00 b2 b2 29 00 1e b3 29 00 82 b3 29 00 ee b3 29 00 52 b4 29 00 b.)...).H.)...)...)...)...).R.).
f66a0 b6 b4 29 00 20 b5 29 00 86 b5 29 00 f8 b5 29 00 62 b6 29 00 ce b6 29 00 46 b7 29 00 b0 b7 29 00 ..)...)...)...).b.)...).F.)...).
f66c0 1c b8 29 00 84 b8 29 00 f6 b8 29 00 66 b9 29 00 da b9 29 00 4a ba 29 00 ba ba 29 00 32 bb 29 00 ..)...)...).f.)...).J.)...).2.).
f66e0 a0 bb 29 00 0e bc 29 00 7a bc 29 00 ea bc 29 00 5c bd 29 00 c8 bd 29 00 2e be 29 00 94 be 29 00 ..)...).z.)...).\.)...)...)...).
f6700 04 bf 29 00 70 bf 29 00 dc bf 29 00 4c c0 29 00 b8 c0 29 00 2c c1 29 00 9e c1 29 00 0c c2 29 00 ..).p.)...).L.)...).,.)...)...).
f6720 7a c2 29 00 f0 c2 29 00 54 c3 29 00 ba c3 29 00 22 c4 29 00 8a c4 29 00 ee c4 29 00 50 c5 29 00 z.)...).T.)...).".)...)...).P.).
f6740 b8 c5 29 00 1c c6 29 00 80 c6 29 00 e4 c6 29 00 56 c7 29 00 c0 c7 29 00 32 c8 29 00 98 c8 29 00 ..)...)...)...).V.)...).2.)...).
f6760 06 c9 29 00 78 c9 29 00 ee c9 29 00 62 ca 29 00 dc ca 29 00 4c cb 29 00 ba cb 29 00 2a cc 29 00 ..).x.)...).b.)...).L.)...).*.).
f6780 92 cc 29 00 04 cd 29 00 74 cd 29 00 de cd 29 00 48 ce 29 00 b4 ce 29 00 22 cf 29 00 8a cf 29 00 ..)...).t.)...).H.)...).".)...).
f67a0 f4 cf 29 00 66 d0 29 00 d4 d0 29 00 40 d1 29 00 a8 d1 29 00 10 d2 29 00 78 d2 29 00 de d2 29 00 ..).f.)...).@.)...)...).x.)...).
f67c0 4c d3 29 00 bc d3 29 00 26 d4 29 00 8c d4 29 00 fa d4 29 00 68 d5 29 00 d6 d5 29 00 44 d6 29 00 L.)...).&.)...)...).h.)...).D.).
f67e0 b0 d6 29 00 20 d7 29 00 8e d7 29 00 fa d7 29 00 6a d8 29 00 de d8 29 00 4e d9 29 00 be d9 29 00 ..)...)...)...).j.)...).N.)...).
f6800 26 da 29 00 8e da 29 00 04 db 29 00 6e db 29 00 d8 db 29 00 44 dc 29 00 b0 dc 29 00 1a dd 29 00 &.)...)...).n.)...).D.)...)...).
f6820 88 dd 29 00 fc dd 29 00 68 de 29 00 d8 de 29 00 44 df 29 00 b2 df 29 00 18 e0 29 00 90 e0 29 00 ..)...).h.)...).D.)...)...)...).
f6840 f8 e0 29 00 66 e1 29 00 ce e1 29 00 3e e2 29 00 ae e2 29 00 22 e3 29 00 92 e3 29 00 fe e3 29 00 ..).f.)...).>.)...).".)...)...).
f6860 60 e4 29 00 d0 e4 29 00 42 e5 29 00 b4 e5 29 00 20 e6 29 00 88 e6 29 00 f8 e6 29 00 60 e7 29 00 `.)...).B.)...)...)...)...).`.).
f6880 c4 e7 29 00 2a e8 29 00 94 e8 29 00 fc e8 29 00 64 e9 29 00 ce e9 29 00 34 ea 29 00 9c ea 29 00 ..).*.)...)...).d.)...).4.)...).
f68a0 04 eb 29 00 6c eb 29 00 dc eb 29 00 48 ec 29 00 b8 ec 29 00 22 ed 29 00 94 ed 29 00 02 ee 29 00 ..).l.)...).H.)...).".)...)...).
f68c0 72 ee 29 00 de ee 29 00 42 ef 29 00 b0 ef 29 00 1c f0 29 00 8a f0 29 00 f4 f0 29 00 56 f1 29 00 r.)...).B.)...)...)...)...).V.).
f68e0 be f1 29 00 26 f2 29 00 8c f2 29 00 f4 f2 29 00 5a f3 29 00 c0 f3 29 00 28 f4 29 00 94 f4 29 00 ..).&.)...)...).Z.)...).(.)...).
f6900 fa f4 29 00 66 f5 29 00 d8 f5 29 00 3c f6 29 00 a8 f6 29 00 14 f7 29 00 80 f7 29 00 e4 f7 29 00 ..).f.)...).<.)...)...)...)...).
f6920 48 f8 29 00 c2 f8 29 00 3c f9 29 00 a0 f9 29 00 04 fa 29 00 68 fa 29 00 d8 fa 29 00 46 fb 29 00 H.)...).<.)...)...).h.)...).F.).
f6940 ae fb 29 00 18 fc 29 00 86 fc 29 00 ee fc 29 00 58 fd 29 00 ca fd 29 00 3c fe 29 00 b0 fe 29 00 ..)...)...)...).X.)...).<.)...).
f6960 2c ff 29 00 9e ff 29 00 0c 00 2a 00 76 00 2a 00 e8 00 2a 00 4c 01 2a 00 b8 01 2a 00 2e 02 2a 00 ,.)...)...*.v.*...*.L.*...*...*.
f6980 a2 02 2a 00 0c 03 2a 00 7e 03 2a 00 f8 03 2a 00 66 04 2a 00 d6 04 2a 00 48 05 2a 00 bc 05 2a 00 ..*...*.~.*...*.f.*...*.H.*...*.
f69a0 22 06 2a 00 88 06 2a 00 f2 06 2a 00 5a 07 2a 00 cc 07 2a 00 34 08 2a 00 a2 08 2a 00 0a 09 2a 00 ".*...*...*.Z.*...*.4.*...*...*.
f69c0 72 09 2a 00 dc 09 2a 00 4e 0a 2a 00 be 0a 2a 00 2a 0b 2a 00 8e 0b 2a 00 f0 0b 2a 00 58 0c 2a 00 r.*...*.N.*...*.*.*...*...*.X.*.
f69e0 c0 0c 2a 00 36 0d 2a 00 a4 0d 2a 00 12 0e 2a 00 7a 0e 2a 00 e4 0e 2a 00 56 0f 2a 00 c0 0f 2a 00 ..*.6.*...*...*.z.*...*.V.*...*.
f6a00 30 10 2a 00 9e 10 2a 00 14 11 2a 00 80 11 2a 00 e4 11 2a 00 4e 12 2a 00 ba 12 2a 00 1e 13 2a 00 0.*...*...*...*...*.N.*...*...*.
f6a20 82 13 2a 00 ec 13 2a 00 64 14 2a 00 d4 14 2a 00 3e 15 2a 00 a6 15 2a 00 16 16 2a 00 80 16 2a 00 ..*...*.d.*...*.>.*...*...*...*.
f6a40 fc 16 2a 00 70 17 2a 00 dc 17 2a 00 4a 18 2a 00 b0 18 2a 00 28 19 2a 00 a8 19 2a 00 20 1a 2a 00 ..*.p.*...*.J.*...*.(.*...*...*.
f6a60 90 1a 2a 00 f8 1a 2a 00 66 1b 2a 00 ce 1b 2a 00 42 1c 2a 00 a6 1c 2a 00 1a 1d 2a 00 84 1d 2a 00 ..*...*.f.*...*.B.*...*...*...*.
f6a80 ec 1d 2a 00 58 1e 2a 00 c6 1e 2a 00 3e 1f 2a 00 b0 1f 2a 00 1a 20 2a 00 80 20 2a 00 e6 20 2a 00 ..*.X.*...*.>.*...*...*...*...*.
f6aa0 50 21 2a 00 c0 21 2a 00 34 22 2a 00 aa 22 2a 00 1e 23 2a 00 8c 23 2a 00 f4 23 2a 00 5e 24 2a 00 P!*..!*.4"*.."*..#*..#*..#*.^$*.
f6ac0 c2 24 2a 00 28 25 2a 00 90 25 2a 00 f4 25 2a 00 60 26 2a 00 ca 26 2a 00 34 27 2a 00 9a 27 2a 00 .$*.(%*..%*..%*.`&*..&*.4'*..'*.
f6ae0 00 28 2a 00 6a 28 2a 00 d8 28 2a 00 40 29 2a 00 ac 29 2a 00 16 2a 2a 00 82 2a 2a 00 ea 2a 2a 00 .(*.j(*..(*.@)*..)*..**..**..**.
f6b00 4e 2b 2a 00 b8 2b 2a 00 1e 2c 2a 00 86 2c 2a 00 f0 2c 2a 00 58 2d 2a 00 ca 2d 2a 00 2c 2e 2a 00 N+*..+*..,*..,*..,*.X-*..-*.,.*.
f6b20 9a 2e 2a 00 fc 2e 2a 00 68 2f 2a 00 d2 2f 2a 00 3e 30 2a 00 a4 30 2a 00 0c 31 2a 00 78 31 2a 00 ..*...*.h/*../*.>0*..0*..1*.x1*.
f6b40 e4 31 2a 00 50 32 2a 00 ba 32 2a 00 22 33 2a 00 8a 33 2a 00 f0 33 2a 00 5e 34 2a 00 c6 34 2a 00 .1*.P2*..2*."3*..3*..3*.^4*..4*.
f6b60 32 35 2a 00 a0 35 2a 00 0e 36 2a 00 78 36 2a 00 f0 36 2a 00 5e 37 2a 00 d4 37 2a 00 4c 38 2a 00 25*..5*..6*.x6*..6*.^7*..7*.L8*.
f6b80 b8 38 2a 00 32 39 2a 00 98 39 2a 00 02 3a 2a 00 6c 3a 2a 00 d0 3a 2a 00 3c 3b 2a 00 a8 3b 2a 00 .8*.29*..9*..:*.l:*..:*.<;*..;*.
f6ba0 0c 3c 2a 00 76 3c 2a 00 e0 3c 2a 00 4e 3d 2a 00 be 3d 2a 00 32 3e 2a 00 98 3e 2a 00 fe 3e 2a 00 .<*.v<*..<*.N=*..=*.2>*..>*..>*.
f6bc0 68 3f 2a 00 d0 3f 2a 00 3e 40 2a 00 a4 40 2a 00 10 41 2a 00 7c 41 2a 00 e8 41 2a 00 54 42 2a 00 h?*..?*.>@*..@*..A*.|A*..A*.TB*.
f6be0 c2 42 2a 00 2c 43 2a 00 98 43 2a 00 00 44 2a 00 6c 44 2a 00 da 44 2a 00 3e 45 2a 00 a2 45 2a 00 .B*.,C*..C*..D*.lD*..D*.>E*..E*.
f6c00 12 46 2a 00 7c 46 2a 00 e4 46 2a 00 4e 47 2a 00 b0 47 2a 00 1a 48 2a 00 84 48 2a 00 f0 48 2a 00 .F*.|F*..F*.NG*..G*..H*..H*..H*.
f6c20 56 49 2a 00 c2 49 2a 00 2e 4a 2a 00 98 4a 2a 00 06 4b 2a 00 70 4b 2a 00 da 4b 2a 00 44 4c 2a 00 VI*..I*..J*..J*..K*.pK*..K*.DL*.
f6c40 aa 4c 2a 00 16 4d 2a 00 82 4d 2a 00 f0 4d 2a 00 5e 4e 2a 00 cc 4e 2a 00 38 4f 2a 00 a4 4f 2a 00 .L*..M*..M*..M*.^N*..N*.8O*..O*.
f6c60 12 50 2a 00 78 50 2a 00 e6 50 2a 00 4e 51 2a 00 b4 51 2a 00 1e 52 2a 00 8e 52 2a 00 f6 52 2a 00 .P*.xP*..P*.NQ*..Q*..R*..R*..R*.
f6c80 64 53 2a 00 cc 53 2a 00 3a 54 2a 00 ae 54 2a 00 1a 55 2a 00 86 55 2a 00 f0 55 2a 00 58 56 2a 00 dS*..S*.:T*..T*..U*..U*..U*.XV*.
f6ca0 be 56 2a 00 28 57 2a 00 8c 57 2a 00 fa 57 2a 00 66 58 2a 00 d6 58 2a 00 44 59 2a 00 b4 59 2a 00 .V*.(W*..W*..W*.fX*..X*.DY*..Y*.
f6cc0 1c 5a 2a 00 94 5a 2a 00 fa 5a 2a 00 5e 5b 2a 00 ca 5b 2a 00 42 5c 2a 00 ac 5c 2a 00 14 5d 2a 00 .Z*..Z*..Z*.^[*..[*.B\*..\*..]*.
f6ce0 80 5d 2a 00 ee 5d 2a 00 60 5e 2a 00 c6 5e 2a 00 34 5f 2a 00 a2 5f 2a 00 10 60 2a 00 7e 60 2a 00 .]*..]*.`^*..^*.4_*.._*..`*.~`*.
f6d00 e8 60 2a 00 54 61 2a 00 c0 61 2a 00 32 62 2a 00 98 62 2a 00 04 63 2a 00 70 63 2a 00 e2 63 2a 00 .`*.Ta*..a*.2b*..b*..c*.pc*..c*.
f6d20 4a 64 2a 00 b4 64 2a 00 1c 65 2a 00 8c 65 2a 00 fc 65 2a 00 66 66 2a 00 cc 66 2a 00 36 67 2a 00 Jd*..d*..e*..e*..e*.ff*..f*.6g*.
f6d40 98 67 2a 00 fa 67 2a 00 66 68 2a 00 de 68 2a 00 50 69 2a 00 b2 69 2a 00 1a 6a 2a 00 7e 6a 2a 00 .g*..g*.fh*..h*.Pi*..i*..j*.~j*.
f6d60 ea 6a 2a 00 5c 6b 2a 00 ce 6b 2a 00 34 6c 2a 00 ac 6c 2a 00 24 6d 2a 00 90 6d 2a 00 04 6e 2a 00 .j*.\k*..k*.4l*..l*.$m*..m*..n*.
f6d80 72 6e 2a 00 d6 6e 2a 00 3e 6f 2a 00 ac 6f 2a 00 12 70 2a 00 8a 70 2a 00 f8 70 2a 00 68 71 2a 00 rn*..n*.>o*..o*..p*..p*..p*.hq*.
f6da0 d8 71 2a 00 48 72 2a 00 b6 72 2a 00 22 73 2a 00 96 73 2a 00 00 74 2a 00 6a 74 2a 00 cc 74 2a 00 .q*.Hr*..r*."s*..s*..t*.jt*..t*.
f6dc0 36 75 2a 00 a2 75 2a 00 06 76 2a 00 6a 76 2a 00 d2 76 2a 00 36 77 2a 00 98 77 2a 00 fe 77 2a 00 6u*..u*..v*.jv*..v*.6w*..w*..w*.
f6de0 64 78 2a 00 cc 78 2a 00 36 79 2a 00 9c 79 2a 00 04 7a 2a 00 6c 7a 2a 00 da 7a 2a 00 3c 7b 2a 00 dx*..x*.6y*..y*..z*.lz*..z*.<{*.
f6e00 9e 7b 2a 00 00 7c 2a 00 68 7c 2a 00 d6 7c 2a 00 42 7d 2a 00 b0 7d 2a 00 1c 7e 2a 00 86 7e 2a 00 .{*..|*.h|*..|*.B}*..}*..~*..~*.
f6e20 ee 7e 2a 00 52 7f 2a 00 b8 7f 2a 00 24 80 2a 00 88 80 2a 00 f0 80 2a 00 62 81 2a 00 ce 81 2a 00 .~*.R.*...*.$.*...*...*.b.*...*.
f6e40 3c 82 2a 00 a8 82 2a 00 16 83 2a 00 8a 83 2a 00 fa 83 2a 00 60 84 2a 00 c6 84 2a 00 30 85 2a 00 <.*...*...*...*...*.`.*...*.0.*.
f6e60 9a 85 2a 00 0a 86 2a 00 76 86 2a 00 e4 86 2a 00 56 87 2a 00 be 87 2a 00 22 88 2a 00 96 88 2a 00 ..*...*.v.*...*.V.*...*.".*...*.
f6e80 fe 88 2a 00 66 89 2a 00 d2 89 2a 00 3e 8a 2a 00 ac 8a 2a 00 12 8b 2a 00 80 8b 2a 00 f4 8b 2a 00 ..*.f.*...*.>.*...*...*...*...*.
f6ea0 64 8c 2a 00 d6 8c 2a 00 48 8d 2a 00 b4 8d 2a 00 20 8e 2a 00 8c 8e 2a 00 f8 8e 2a 00 66 8f 2a 00 d.*...*.H.*...*...*...*...*.f.*.
f6ec0 ce 8f 2a 00 38 90 2a 00 a0 90 2a 00 0c 91 2a 00 7e 91 2a 00 ee 91 2a 00 5e 92 2a 00 c6 92 2a 00 ..*.8.*...*...*.~.*...*.^.*...*.
f6ee0 34 93 2a 00 98 93 2a 00 0a 94 2a 00 72 94 2a 00 e4 94 2a 00 4e 95 2a 00 b8 95 2a 00 26 96 2a 00 4.*...*...*.r.*...*.N.*...*.&.*.
f6f00 92 96 2a 00 f8 96 2a 00 5c 97 2a 00 c0 97 2a 00 24 98 2a 00 86 98 2a 00 e8 98 2a 00 4a 99 2a 00 ..*...*.\.*...*.$.*...*...*.J.*.
f6f20 ae 99 2a 00 10 9a 2a 00 72 9a 2a 00 d4 9a 2a 00 38 9b 2a 00 9a 9b 2a 00 fc 9b 2a 00 5e 9c 2a 00 ..*...*.r.*...*.8.*...*...*.^.*.
f6f40 ce 9c 2a 00 30 9d 2a 00 92 9d 2a 00 f8 9d 2a 00 5a 9e 2a 00 bc 9e 2a 00 1e 9f 2a 00 8e 9f 2a 00 ..*.0.*...*...*.Z.*...*...*...*.
f6f60 f0 9f 2a 00 54 a0 2a 00 b6 a0 2a 00 18 a1 2a 00 7e a1 2a 00 e2 a1 2a 00 48 a2 2a 00 b4 a2 2a 00 ..*.T.*...*...*.~.*...*.H.*...*.
f6f80 18 a3 2a 00 84 a3 2a 00 ea a3 2a 00 50 a4 2a 00 b6 a4 2a 00 26 a5 2a 00 96 a5 2a 00 fc a5 2a 00 ..*...*...*.P.*...*.&.*...*...*.
f6fa0 6a a6 2a 00 d8 a6 2a 00 3e a7 2a 00 ac a7 2a 00 14 a8 2a 00 8e a8 2a 00 f4 a8 2a 00 5a a9 2a 00 j.*...*.>.*...*...*...*...*.Z.*.
f6fc0 c2 a9 2a 00 2c aa 2a 00 92 aa 2a 00 fc aa 2a 00 62 ab 2a 00 d0 ab 2a 00 40 ac 2a 00 a8 ac 2a 00 ..*.,.*...*...*.b.*...*.@.*...*.
f6fe0 0a ad 2a 00 6e ad 2a 00 d0 ad 2a 00 32 ae 2a 00 94 ae 2a 00 04 af 2a 00 66 af 2a 00 ca af 2a 00 ..*.n.*...*.2.*...*...*.f.*...*.
f7000 2c b0 2a 00 92 b0 2a 00 f6 b0 2a 00 58 b1 2a 00 ba b1 2a 00 1c b2 2a 00 7e b2 2a 00 e0 b2 2a 00 ,.*...*...*.X.*...*...*.~.*...*.
f7020 42 b3 2a 00 a4 b3 2a 00 06 b4 2a 00 6a b4 2a 00 cc b4 2a 00 2e b5 2a 00 90 b5 2a 00 f2 b5 2a 00 B.*...*...*.j.*...*...*...*...*.
f7040 54 b6 2a 00 bc b6 2a 00 24 b7 2a 00 8c b7 2a 00 f4 b7 2a 00 5c b8 2a 00 c2 b8 2a 00 2c b9 2a 00 T.*...*.$.*...*...*.\.*...*.,.*.
f7060 94 b9 2a 00 fc b9 2a 00 64 ba 2a 00 c8 ba 2a 00 2c bb 2a 00 94 bb 2a 00 f4 bb 2a 00 60 bc 2a 00 ..*...*.d.*...*.,.*...*...*.`.*.
f7080 c6 bc 2a 00 32 bd 2a 00 a2 bd 2a 00 12 be 2a 00 7c be 2a 00 e6 be 2a 00 50 bf 2a 00 be bf 2a 00 ..*.2.*...*...*.|.*...*.P.*...*.
f70a0 30 c0 2a 00 a2 c0 2a 00 0e c1 2a 00 7c c1 2a 00 e6 c1 2a 00 52 c2 2a 00 c2 c2 2a 00 32 c3 2a 00 0.*...*...*.|.*...*.R.*...*.2.*.
f70c0 a4 c3 2a 00 0c c4 2a 00 70 c4 2a 00 d4 c4 2a 00 38 c5 2a 00 a0 c5 2a 00 08 c6 2a 00 68 c6 2a 00 ..*...*.p.*...*.8.*...*...*.h.*.
f70e0 ce c6 2a 00 30 c7 2a 00 98 c7 2a 00 fc c7 2a 00 60 c8 2a 00 c6 c8 2a 00 2e c9 2a 00 96 c9 2a 00 ..*.0.*...*...*.`.*...*...*...*.
f7100 00 ca 2a 00 62 ca 2a 00 c4 ca 2a 00 26 cb 2a 00 8a cb 2a 00 ee cb 2a 00 52 cc 2a 00 ba cc 2a 00 ..*.b.*...*.&.*...*...*.R.*...*.
f7120 30 cd 2a 00 a0 cd 2a 00 10 ce 2a 00 82 ce 2a 00 fa ce 2a 00 6c cf 2a 00 de cf 2a 00 52 d0 2a 00 0.*...*...*...*...*.l.*...*.R.*.
f7140 a4 d1 2a 00 d6 d2 2a 00 f0 d4 2a 00 6a d5 2a 00 e2 d5 2a 00 54 d6 2a 00 c6 d6 2a 00 3c d7 2a 00 ..*...*...*.j.*...*.T.*...*.<.*.
f7160 a4 d7 2a 00 12 d8 2a 00 8e d8 2a 00 08 d9 2a 00 74 d9 2a 00 e2 d9 2a 00 58 da 2a 00 c2 da 2a 00 ..*...*...*...*.t.*...*.X.*...*.
f7180 2a db 2a 00 9c db 2a 00 12 dc 2a 00 84 dc 2a 00 fc dc 2a 00 6e dd 2a 00 e4 dd 2a 00 5a de 2a 00 *.*...*...*...*...*.n.*...*.Z.*.
f71a0 cc de 2a 00 38 df 2a 00 b0 df 2a 00 1a e0 2a 00 84 e0 2a 00 f2 e0 2a 00 60 e1 2a 00 d6 e1 2a 00 ..*.8.*...*...*...*...*.`.*...*.
f71c0 30 e3 2a 00 66 e4 2a 00 90 e6 2a 00 04 e7 2a 00 76 e7 2a 00 e0 e7 2a 00 4c e8 2a 00 c4 e8 2a 00 0.*.f.*...*...*.v.*...*.L.*...*.
f71e0 30 e9 2a 00 9a e9 2a 00 0c ea 2a 00 7e ea 2a 00 e6 ea 2a 00 50 eb 2a 00 c4 eb 2a 00 2c ec 2a 00 0.*...*...*.~.*...*.P.*...*.,.*.
f7200 9e ec 2a 00 16 ed 2a 00 8c ed 2a 00 04 ee 2a 00 76 ee 2a 00 ee ee 2a 00 66 ef 2a 00 d6 ef 2a 00 ..*...*...*...*.v.*...*.f.*...*.
f7220 40 f0 2a 00 a8 f0 2a 00 04 f2 2a 00 3c f3 2a 00 6a f5 2a 00 d2 f5 2a 00 40 f6 2a 00 ae f6 2a 00 @.*...*...*.<.*.j.*...*.@.*...*.
f7240 14 f7 2a 00 7e f7 2a 00 e6 f7 2a 00 50 f8 2a 00 c4 f8 2a 00 30 f9 2a 00 8a fa 2a 00 c0 fb 2a 00 ..*.~.*...*.P.*...*.0.*...*...*.
f7260 ea fd 2a 00 58 fe 2a 00 c6 fe 2a 00 2e ff 2a 00 96 ff 2a 00 02 00 2b 00 70 00 2b 00 e0 00 2b 00 ..*.X.*...*...*...*...+.p.+...+.
f7280 4c 01 2b 00 b4 01 2b 00 26 02 2b 00 98 02 2b 00 0c 03 2b 00 80 03 2b 00 f2 03 2b 00 64 04 2b 00 L.+...+.&.+...+...+...+...+.d.+.
f72a0 d4 04 2b 00 42 05 2b 00 b0 05 2b 00 1c 06 2b 00 88 06 2b 00 f4 06 2b 00 5c 07 2b 00 c4 07 2b 00 ..+.B.+...+...+...+...+.\.+...+.
f72c0 2a 08 2b 00 90 08 2b 00 fa 08 2b 00 64 09 2b 00 c8 09 2b 00 32 0a 2b 00 9c 0a 2b 00 08 0b 2b 00 *.+...+...+.d.+...+.2.+...+...+.
f72e0 78 0b 2b 00 ec 0b 2b 00 60 0c 2b 00 ca 0c 2b 00 36 0d 2b 00 a4 0d 2b 00 12 0e 2b 00 80 0e 2b 00 x.+...+.`.+...+.6.+...+...+...+.
f7300 ee 0e 2b 00 5c 0f 2b 00 c6 0f 2b 00 34 10 2b 00 9c 10 2b 00 08 11 2b 00 74 11 2b 00 e2 11 2b 00 ..+.\.+...+.4.+...+...+.t.+...+.
f7320 50 12 2b 00 be 12 2b 00 30 13 2b 00 a0 13 2b 00 10 14 2b 00 78 14 2b 00 ea 14 2b 00 5e 15 2b 00 P.+...+.0.+...+...+.x.+...+.^.+.
f7340 d2 15 2b 00 44 16 2b 00 b6 16 2b 00 26 17 2b 00 96 17 2b 00 0a 18 2b 00 7e 18 2b 00 ee 18 2b 00 ..+.D.+...+.&.+...+...+.~.+...+.
f7360 5c 19 2b 00 c2 19 2b 00 28 1a 2b 00 98 1a 2b 00 08 1b 2b 00 76 1b 2b 00 ec 1b 2b 00 5a 1c 2b 00 \.+...+.(.+...+...+.v.+...+.Z.+.
f7380 c2 1c 2b 00 34 1d 2b 00 9e 1d 2b 00 0a 1e 2b 00 7a 1e 2b 00 e2 1e 2b 00 4e 1f 2b 00 ba 1f 2b 00 ..+.4.+...+...+.z.+...+.N.+...+.
f73a0 26 20 2b 00 96 20 2b 00 04 21 2b 00 5a 22 2b 00 8e 23 2b 00 b0 25 2b 00 1c 26 2b 00 90 26 2b 00 &.+...+..!+.Z"+..#+..%+..&+..&+.
f73c0 00 27 2b 00 6a 27 2b 00 da 27 2b 00 50 28 2b 00 ba 28 2b 00 24 29 2b 00 8e 29 2b 00 fc 29 2b 00 .'+.j'+..'+.P(+..(+.$)+..)+..)+.
f73e0 70 2a 2b 00 e0 2a 2b 00 54 2b 2b 00 be 2b 2b 00 26 2c 2b 00 8e 2c 2b 00 00 2d 2b 00 62 2e 2b 00 p*+..*+.T++..++.&,+..,+..-+.b.+.
f7400 9c 2f 2b 00 d6 31 2b 00 42 32 2b 00 b0 32 2b 00 18 33 2b 00 80 33 2b 00 ea 33 2b 00 62 34 2b 00 ./+..1+.B2+..2+..3+..3+..3+.b4+.
f7420 ca 34 2b 00 36 35 2b 00 aa 35 2b 00 1c 36 2b 00 8c 36 2b 00 fe 36 2b 00 74 37 2b 00 e6 37 2b 00 .4+.65+..5+..6+..6+..6+.t7+..7+.
f7440 56 38 2b 00 c4 38 2b 00 38 39 2b 00 aa 39 2b 00 16 3a 2b 00 86 3a 2b 00 f8 3a 2b 00 66 3b 2b 00 V8+..8+.89+..9+..:+..:+..:+.f;+.
f7460 d6 3b 2b 00 44 3c 2b 00 b4 3c 2b 00 26 3d 2b 00 90 3d 2b 00 f0 3e 2b 00 2a 40 2b 00 60 42 2b 00 .;+.D<+..<+.&=+..=+..>+.*@+.`B+.
f7480 cc 42 2b 00 38 43 2b 00 be 43 2b 00 2a 44 2b 00 a0 44 2b 00 0a 45 2b 00 80 45 2b 00 f8 45 2b 00 .B+.8C+..C+.*D+..D+..E+..E+..E+.
f74a0 70 46 2b 00 e4 46 2b 00 56 47 2b 00 bc 47 2b 00 2c 48 2b 00 9a 48 2b 00 06 49 2b 00 72 49 2b 00 pF+..F+.VG+..G+.,H+..H+..I+.rI+.
f74c0 e4 49 2b 00 54 4a 2b 00 c4 4a 2b 00 3a 4b 2b 00 a2 4b 2b 00 0e 4c 2b 00 8c 4c 2b 00 08 4d 2b 00 .I+.TJ+..J+.:K+..K+..L+..L+..M+.
f74e0 6e 4d 2b 00 de 4d 2b 00 4c 4e 2b 00 bc 4e 2b 00 40 4f 2b 00 b0 4f 2b 00 1a 50 2b 00 86 50 2b 00 nM+..M+.LN+..N+.@O+..O+..P+..P+.
f7500 06 51 2b 00 80 51 2b 00 f4 51 2b 00 62 52 2b 00 ca 52 2b 00 40 53 2b 00 aa 53 2b 00 1a 54 2b 00 .Q+..Q+..Q+.bR+..R+.@S+..S+..T+.
f7520 8a 54 2b 00 fe 54 2b 00 76 55 2b 00 f0 55 2b 00 66 56 2b 00 e0 56 2b 00 54 57 2b 00 d4 57 2b 00 .T+..T+.vU+..U+.fV+..V+.TW+..W+.
f7540 44 58 2b 00 b4 58 2b 00 36 59 2b 00 ac 59 2b 00 1a 5a 2b 00 a0 5a 2b 00 20 5b 2b 00 a0 5b 2b 00 DX+..X+.6Y+..Y+..Z+..Z+..[+..[+.
f7560 0c 5c 2b 00 7a 5c 2b 00 f8 5c 2b 00 70 5d 2b 00 e6 5d 2b 00 54 5e 2b 00 c0 5e 2b 00 2a 5f 2b 00 .\+.z\+..\+.p]+..]+.T^+..^+.*_+.
f7580 98 5f 2b 00 04 60 2b 00 72 60 2b 00 de 60 2b 00 4e 61 2b 00 bc 61 2b 00 32 62 2b 00 a8 62 2b 00 ._+..`+.r`+..`+.Na+..a+.2b+..b+.
f75a0 22 63 2b 00 8c 63 2b 00 fe 63 2b 00 6e 64 2b 00 dc 64 2b 00 46 65 2b 00 b2 65 2b 00 1c 66 2b 00 "c+..c+..c+.nd+..d+.Fe+..e+..f+.
f75c0 86 66 2b 00 f8 66 2b 00 68 67 2b 00 d6 67 2b 00 42 68 2b 00 ac 68 2b 00 22 69 2b 00 92 69 2b 00 .f+..f+.hg+..g+.Bh+..h+."i+..i+.
f75e0 0a 6a 2b 00 82 6a 2b 00 f2 6a 2b 00 6a 6b 2b 00 e4 6b 2b 00 5c 6c 2b 00 d6 6c 2b 00 50 6d 2b 00 .j+..j+..j+.jk+..k+.\l+..l+.Pm+.
f7600 c4 6d 2b 00 32 6e 2b 00 a6 6e 2b 00 2a 6f 2b 00 a2 6f 2b 00 1a 70 2b 00 92 70 2b 00 04 71 2b 00 .m+.2n+..n+.*o+..o+..p+..p+..q+.
f7620 74 71 2b 00 e2 71 2b 00 4e 72 2b 00 ba 72 2b 00 40 73 2b 00 ac 73 2b 00 18 74 2b 00 84 74 2b 00 tq+..q+.Nr+..r+.@s+..s+..t+..t+.
f7640 f6 74 2b 00 68 75 2b 00 d8 75 2b 00 48 76 2b 00 b8 76 2b 00 26 77 2b 00 92 77 2b 00 08 78 2b 00 .t+.hu+..u+.Hv+..v+.&w+..w+..x+.
f7660 90 78 2b 00 fe 78 2b 00 74 79 2b 00 fa 79 2b 00 66 7a 2b 00 d0 7a 2b 00 38 7b 2b 00 a6 7b 2b 00 .x+..x+.ty+..y+.fz+..z+.8{+..{+.
f7680 12 7c 2b 00 7c 7c 2b 00 e4 7c 2b 00 56 7d 2b 00 c6 7d 2b 00 36 7e 2b 00 a8 7e 2b 00 1a 7f 2b 00 .|+.||+..|+.V}+..}+.6~+..~+...+.
f76a0 86 7f 2b 00 fc 7f 2b 00 7a 80 2b 00 f6 80 2b 00 62 81 2b 00 cc 81 2b 00 3c 82 2b 00 aa 82 2b 00 ..+...+.z.+...+.b.+...+.<.+...+.
f76c0 20 83 2b 00 96 83 2b 00 04 84 2b 00 76 84 2b 00 e6 84 2b 00 54 85 2b 00 be 85 2b 00 34 86 2b 00 ..+...+...+.v.+...+.T.+...+.4.+.
f76e0 a2 86 2b 00 10 87 2b 00 7e 87 2b 00 ec 87 2b 00 56 88 2b 00 c6 88 2b 00 40 89 2b 00 b2 89 2b 00 ..+...+.~.+...+.V.+...+.@.+...+.
f7700 32 8a 2b 00 b2 8a 2b 00 22 8b 2b 00 90 8b 2b 00 04 8c 2b 00 76 8c 2b 00 e4 8c 2b 00 5e 8d 2b 00 2.+...+.".+...+...+.v.+...+.^.+.
f7720 d8 8d 2b 00 4e 8e 2b 00 c0 8e 2b 00 40 8f 2b 00 c0 8f 2b 00 30 90 2b 00 9e 90 2b 00 12 91 2b 00 ..+.N.+...+.@.+...+.0.+...+...+.
f7740 84 91 2b 00 fe 91 2b 00 74 92 2b 00 ea 92 2b 00 64 93 2b 00 de 93 2b 00 58 94 2b 00 d2 94 2b 00 ..+...+.t.+...+.d.+...+.X.+...+.
f7760 4c 95 2b 00 c4 95 2b 00 3e 96 2b 00 b8 96 2b 00 30 97 2b 00 aa 97 2b 00 22 98 2b 00 9a 98 2b 00 L.+...+.>.+...+.0.+...+.".+...+.
f7780 1e 99 2b 00 92 99 2b 00 04 9a 2b 00 6e 9a 2b 00 ca 9b 2b 00 02 9d 2b 00 30 9f 2b 00 aa 9f 2b 00 ..+...+...+.n.+...+...+.0.+...+.
f77a0 24 a0 2b 00 a2 a0 2b 00 20 a1 2b 00 a2 a1 2b 00 1a a2 2b 00 92 a2 2b 00 12 a3 2b 00 80 a3 2b 00 $.+...+...+...+...+...+...+...+.
f77c0 ee a3 2b 00 66 a4 2b 00 d6 a4 2b 00 48 a5 2b 00 b6 a5 2b 00 2c a6 2b 00 a2 a6 2b 00 1e a7 2b 00 ..+.f.+...+.H.+...+.,.+...+...+.
f77e0 9a a7 2b 00 0c a8 2b 00 7e a8 2b 00 f6 a8 2b 00 6e a9 2b 00 ea a9 2b 00 68 aa 2b 00 e6 aa 2b 00 ..+...+.~.+...+.n.+...+.h.+...+.
f7800 62 ab 2b 00 dc ab 2b 00 56 ac 2b 00 ce ac 2b 00 46 ad 2b 00 ba ad 2b 00 2e ae 2b 00 ac ae 2b 00 b.+...+.V.+...+.F.+...+...+...+.
f7820 2a af 2b 00 9c af 2b 00 0e b0 2b 00 88 b0 2b 00 02 b1 2b 00 78 b1 2b 00 ee b1 2b 00 68 b2 2b 00 *.+...+...+...+...+.x.+...+.h.+.
f7840 e2 b2 2b 00 5c b3 2b 00 d6 b3 2b 00 4a b4 2b 00 ba b4 2b 00 2a b5 2b 00 a6 b5 2b 00 22 b6 2b 00 ..+.\.+...+.J.+...+.*.+...+.".+.
f7860 92 b6 2b 00 02 b7 2b 00 72 b7 2b 00 e2 b7 2b 00 52 b8 2b 00 ca b8 2b 00 42 b9 2b 00 ba b9 2b 00 ..+...+.r.+...+.R.+...+.B.+...+.
f7880 2c ba 2b 00 a0 ba 2b 00 12 bb 2b 00 8a bb 2b 00 02 bc 2b 00 70 bc 2b 00 de bc 2b 00 56 bd 2b 00 ,.+...+...+...+...+.p.+...+.V.+.
f78a0 ce bd 2b 00 48 be 2b 00 b6 be 2b 00 24 bf 2b 00 9c bf 2b 00 14 c0 2b 00 88 c0 2b 00 fc c0 2b 00 ..+.H.+...+.$.+...+...+...+...+.
f78c0 74 c1 2b 00 ec c1 2b 00 5e c2 2b 00 d0 c2 2b 00 3c c3 2b 00 a8 c3 2b 00 04 c5 2b 00 3c c6 2b 00 t.+...+.^.+...+.<.+...+...+.<.+.
f78e0 6a c8 2b 00 04 c9 2b 00 8e ca 2b 00 dc cb 2b 00 66 ce 2b 00 d0 ce 2b 00 38 cf 2b 00 a2 cf 2b 00 j.+...+...+...+.f.+...+.8.+...+.
f7900 0a d0 2b 00 72 d0 2b 00 dc d0 2b 00 48 d1 2b 00 b2 d1 2b 00 18 d2 2b 00 7e d2 2b 00 e6 d2 2b 00 ..+.r.+...+.H.+...+...+.~.+...+.
f7920 4e d3 2b 00 b4 d3 2b 00 1a d4 2b 00 82 d4 2b 00 ea d4 2b 00 50 d5 2b 00 b6 d5 2b 00 1c d6 2b 00 N.+...+...+...+...+.P.+...+...+.
f7940 82 d6 2b 00 e8 d6 2b 00 4c d7 2b 00 b0 d7 2b 00 16 d8 2b 00 7c d8 2b 00 e2 d8 2b 00 48 d9 2b 00 ..+...+.L.+...+...+.|.+...+.H.+.
f7960 ac d9 2b 00 18 da 2b 00 84 da 2b 00 f6 da 2b 00 68 db 2b 00 da db 2b 00 4c dc 2b 00 bc dc 2b 00 ..+...+...+...+.h.+...+.L.+...+.
f7980 34 dd 2b 00 ac dd 2b 00 24 de 2b 00 9c de 2b 00 16 df 2b 00 90 df 2b 00 fe df 2b 00 68 e0 2b 00 4.+...+.$.+...+...+...+...+.h.+.
f79a0 d0 e0 2b 00 3c e1 2b 00 ae e1 2b 00 28 e2 2b 00 a2 e2 2b 00 1c e3 2b 00 8e e3 2b 00 fe e3 2b 00 ..+.<.+...+.(.+...+...+...+...+.
f79c0 6e e4 2b 00 da e4 2b 00 4a e5 2b 00 be e5 2b 00 3a e6 2b 00 b4 e6 2b 00 28 e7 2b 00 a4 e7 2b 00 n.+...+.J.+...+.:.+...+.(.+...+.
f79e0 20 e8 2b 00 86 e8 2b 00 f8 e8 2b 00 7a e9 2b 00 f0 e9 2b 00 60 ea 2b 00 de ea 2b 00 58 eb 2b 00 ..+...+...+.z.+...+.`.+...+.X.+.
f7a00 d0 eb 2b 00 4c ec 2b 00 b6 ec 2b 00 36 ed 2b 00 aa ed 2b 00 18 ee 2b 00 94 ee 2b 00 0c ef 2b 00 ..+.L.+...+.6.+...+...+...+...+.
f7a20 82 ef 2b 00 fc ef 2b 00 66 f0 2b 00 da f0 2b 00 50 f1 2b 00 bc f1 2b 00 28 f2 2b 00 a4 f2 2b 00 ..+...+.f.+...+.P.+...+.(.+...+.
f7a40 20 f3 2b 00 9e f3 2b 00 18 f4 2b 00 8c f4 2b 00 fe f4 2b 00 74 f5 2b 00 e8 f5 2b 00 5a f6 2b 00 ..+...+...+...+...+.t.+...+.Z.+.
f7a60 ca f6 2b 00 36 f7 2b 00 b0 f7 2b 00 1c f8 2b 00 88 f8 2b 00 f2 f8 2b 00 60 f9 2b 00 cc f9 2b 00 ..+.6.+...+...+...+...+.`.+...+.
f7a80 36 fa 2b 00 a2 fa 2b 00 0c fb 2b 00 7c fb 2b 00 e8 fb 2b 00 52 fc 2b 00 c2 fc 2b 00 32 fd 2b 00 6.+...+...+.|.+...+.R.+...+.2.+.
f7aa0 9e fd 2b 00 10 fe 2b 00 7e fe 2b 00 ec fe 2b 00 5a ff 2b 00 c8 ff 2b 00 40 00 2c 00 be 00 2c 00 ..+...+.~.+...+.Z.+...+.@.,...,.
f7ac0 2c 01 2c 00 98 01 2c 00 16 02 2c 00 90 02 2c 00 14 03 2c 00 84 03 2c 00 f2 03 2c 00 5c 04 2c 00 ,.,...,...,...,...,...,...,.\.,.
f7ae0 c4 04 2c 00 3a 05 2c 00 a6 05 2c 00 26 06 2c 00 a4 06 2c 00 1e 07 2c 00 94 07 2c 00 0a 08 2c 00 ..,.:.,...,.&.,...,...,...,...,.
f7b00 82 08 2c 00 f0 08 2c 00 60 09 2c 00 da 09 2c 00 44 0a 2c 00 ae 0a 2c 00 14 0b 2c 00 7a 0b 2c 00 ..,...,.`.,...,.D.,...,...,.z.,.
f7b20 e4 0b 2c 00 50 0c 2c 00 be 0c 2c 00 2c 0d 2c 00 9c 0d 2c 00 1c 0e 2c 00 9a 0e 2c 00 0c 0f 2c 00 ..,.P.,...,.,.,...,...,...,...,.
f7b40 78 0f 2c 00 e4 0f 2c 00 50 10 2c 00 c2 10 2c 00 32 11 2c 00 98 11 2c 00 10 12 2c 00 86 12 2c 00 x.,...,.P.,...,.2.,...,...,...,.
f7b60 ea 12 2c 00 56 13 2c 00 c8 13 2c 00 30 14 2c 00 a4 14 2c 00 14 15 2c 00 82 15 2c 00 f4 15 2c 00 ..,.V.,...,.0.,...,...,...,...,.
f7b80 66 16 2c 00 d4 16 2c 00 42 17 2c 00 ae 17 2c 00 18 18 2c 00 92 18 2c 00 08 19 2c 00 78 19 2c 00 f.,...,.B.,...,...,...,...,.x.,.
f7ba0 ec 19 2c 00 5e 1a 2c 00 ce 1a 2c 00 40 1b 2c 00 b0 1b 2c 00 28 1c 2c 00 a0 1c 2c 00 1c 1d 2c 00 ..,.^.,...,.@.,...,.(.,...,...,.
f7bc0 8e 1d 2c 00 04 1e 2c 00 7a 1e 2c 00 f4 1e 2c 00 68 1f 2c 00 d8 1f 2c 00 54 20 2c 00 d0 20 2c 00 ..,...,.z.,...,.h.,...,.T.,...,.
f7be0 3e 21 2c 00 b0 21 2c 00 28 22 2c 00 9e 22 2c 00 12 23 2c 00 88 23 2c 00 f8 23 2c 00 6a 24 2c 00 >!,..!,.(",..",..#,..#,..#,.j$,.
f7c00 d8 24 2c 00 4c 25 2c 00 ba 25 2c 00 2a 26 2c 00 a0 26 2c 00 0c 27 2c 00 7e 27 2c 00 f2 27 2c 00 .$,.L%,..%,.*&,..&,..',.~',..',.
f7c20 5e 28 2c 00 c8 28 2c 00 38 29 2c 00 a8 29 2c 00 20 2a 2c 00 96 2a 2c 00 10 2b 2c 00 86 2b 2c 00 ^(,..(,.8),..),..*,..*,..+,..+,.
f7c40 02 2c 2c 00 7a 2c 2c 00 ee 2c 2c 00 78 2d 2c 00 fc 2d 2c 00 72 2e 2c 00 ec 2e 2c 00 5e 2f 2c 00 .,,.z,,..,,.x-,..-,.r.,...,.^/,.
f7c60 d8 2f 2c 00 4c 30 2c 00 ba 30 2c 00 30 31 2c 00 a8 31 2c 00 16 32 2c 00 82 32 2c 00 ee 32 2c 00 ./,.L0,..0,.01,..1,..2,..2,..2,.
f7c80 58 33 2c 00 c2 33 2c 00 44 34 2c 00 ba 34 2c 00 2c 35 2c 00 98 35 2c 00 16 36 2c 00 96 36 2c 00 X3,..3,.D4,..4,.,5,..5,..6,..6,.
f7ca0 16 37 2c 00 94 37 2c 00 02 38 2c 00 6c 38 2c 00 dc 38 2c 00 4c 39 2c 00 ba 39 2c 00 26 3a 2c 00 .7,..7,..8,.l8,..8,.L9,..9,.&:,.
f7cc0 9c 3a 2c 00 14 3b 2c 00 94 3b 2c 00 0e 3c 2c 00 7e 3c 2c 00 f8 3c 2c 00 72 3d 2c 00 e2 3d 2c 00 .:,..;,..;,..<,.~<,..<,.r=,..=,.
f7ce0 50 3e 2c 00 c0 3e 2c 00 3a 3f 2c 00 a0 3f 2c 00 0a 40 2c 00 80 40 2c 00 f6 40 2c 00 6a 41 2c 00 P>,..>,.:?,..?,..@,..@,..@,.jA,.
f7d00 de 41 2c 00 48 42 2c 00 c4 42 2c 00 32 43 2c 00 a0 43 2c 00 16 44 2c 00 8a 44 2c 00 fe 44 2c 00 .A,.HB,..B,.2C,..C,..D,..D,..D,.
f7d20 70 45 2c 00 e2 45 2c 00 58 46 2c 00 d2 46 2c 00 44 47 2c 00 b2 47 2c 00 20 48 2c 00 96 48 2c 00 pE,..E,.XF,..F,.DG,..G,..H,..H,.
f7d40 0e 49 2c 00 88 49 2c 00 f8 49 2c 00 72 4a 2c 00 ec 4a 2c 00 58 4b 2c 00 cc 4b 2c 00 40 4c 2c 00 .I,..I,..I,.rJ,..J,.XK,..K,.@L,.
f7d60 b6 4c 2c 00 28 4d 2c 00 9c 4d 2c 00 06 4e 2c 00 80 4e 2c 00 ee 4e 2c 00 5e 4f 2c 00 ce 4f 2c 00 .L,.(M,..M,..N,..N,..N,.^O,..O,.
f7d80 40 50 2c 00 ae 50 2c 00 1c 51 2c 00 86 51 2c 00 f0 51 2c 00 5c 52 2c 00 c6 52 2c 00 34 53 2c 00 @P,..P,..Q,..Q,..Q,.\R,..R,.4S,.
f7da0 a2 53 2c 00 16 54 2c 00 80 54 2c 00 ea 54 2c 00 62 55 2c 00 da 55 2c 00 48 56 2c 00 b2 56 2c 00 .S,..T,..T,..T,.bU,..U,.HV,..V,.
f7dc0 1a 57 2c 00 8a 57 2c 00 fa 57 2c 00 6a 58 2c 00 de 58 2c 00 5c 59 2c 00 d0 59 2c 00 3e 5a 2c 00 .W,..W,..W,.jX,..X,.\Y,..Y,.>Z,.
f7de0 b4 5a 2c 00 24 5b 2c 00 94 5b 2c 00 06 5c 2c 00 70 5c 2c 00 f0 5c 2c 00 60 5d 2c 00 d2 5d 2c 00 .Z,.$[,..[,..\,.p\,..\,.`],..],.
f7e00 40 5e 2c 00 a8 5e 2c 00 1a 5f 2c 00 8c 5f 2c 00 fe 5f 2c 00 68 60 2c 00 d2 60 2c 00 4e 61 2c 00 @^,..^,.._,.._,.._,.h`,..`,.Na,.
f7e20 ca 61 2c 00 48 62 2c 00 b8 62 2c 00 26 63 2c 00 9e 63 2c 00 16 64 2c 00 84 64 2c 00 06 65 2c 00 .a,.Hb,..b,.&c,..c,..d,..d,..e,.
f7e40 74 65 2c 00 e6 65 2c 00 5c 66 2c 00 de 66 2c 00 5c 67 2c 00 c6 67 2c 00 32 68 2c 00 ae 68 2c 00 te,..e,.\f,..f,.\g,..g,.2h,..h,.
f7e60 28 69 2c 00 a4 69 2c 00 1c 6a 2c 00 9e 6a 2c 00 10 6b 2c 00 86 6b 2c 00 f6 6b 2c 00 64 6c 2c 00 (i,..i,..j,..j,..k,..k,..k,.dl,.
f7e80 cc 6c 2c 00 32 6d 2c 00 a6 6d 2c 00 1c 6e 2c 00 86 6e 2c 00 f6 6e 2c 00 70 6f 2c 00 ea 6f 2c 00 .l,.2m,..m,..n,..n,..n,.po,..o,.
f7ea0 62 70 2c 00 d2 70 2c 00 42 71 2c 00 b2 71 2c 00 1c 72 2c 00 84 72 2c 00 f8 72 2c 00 64 73 2c 00 bp,..p,.Bq,..q,..r,..r,..r,.ds,.
f7ec0 d4 73 2c 00 40 74 2c 00 aa 74 2c 00 22 75 2c 00 9a 75 2c 00 18 76 2c 00 8a 76 2c 00 fc 76 2c 00 .s,.@t,..t,."u,..u,..v,..v,..v,.
f7ee0 6e 77 2c 00 e2 77 2c 00 5e 78 2c 00 d6 78 2c 00 4c 79 2c 00 ca 79 2c 00 4e 7a 2c 00 c6 7a 2c 00 nw,..w,.^x,..x,.Ly,..y,.Nz,..z,.
f7f00 42 7b 2c 00 bc 7b 2c 00 34 7c 2c 00 ac 7c 2c 00 1a 7d 2c 00 88 7d 2c 00 f6 7d 2c 00 60 7e 2c 00 B{,..{,.4|,..|,..},..},..},.`~,.
f7f20 d2 7e 2c 00 3a 7f 2c 00 a2 7f 2c 00 10 80 2c 00 86 80 2c 00 00 81 2c 00 76 81 2c 00 e6 81 2c 00 .~,.:.,...,...,...,...,.v.,...,.
f7f40 58 82 2c 00 c6 82 2c 00 34 83 2c 00 a6 83 2c 00 16 84 2c 00 88 84 2c 00 f4 84 2c 00 60 85 2c 00 X.,...,.4.,...,...,...,...,.`.,.
f7f60 ce 85 2c 00 3a 86 2c 00 a4 86 2c 00 18 87 2c 00 86 87 2c 00 f6 87 2c 00 66 88 2c 00 de 88 2c 00 ..,.:.,...,...,...,...,.f.,...,.
f7f80 4a 89 2c 00 ba 89 2c 00 2a 8a 2c 00 a4 8a 2c 00 2a 8b 2c 00 9e 8b 2c 00 12 8c 2c 00 88 8c 2c 00 J.,...,.*.,...,.*.,...,...,...,.
f7fa0 04 8d 2c 00 74 8d 2c 00 e4 8d 2c 00 54 8e 2c 00 c4 8e 2c 00 2c 8f 2c 00 98 8f 2c 00 04 90 2c 00 ..,.t.,...,.T.,...,.,.,...,...,.
f7fc0 6e 90 2c 00 e2 90 2c 00 56 91 2c 00 ce 91 2c 00 36 92 2c 00 9e 92 2c 00 0a 93 2c 00 76 93 2c 00 n.,...,.V.,...,.6.,...,...,.v.,.
f7fe0 e4 93 2c 00 52 94 2c 00 bc 94 2c 00 22 95 2c 00 8a 95 2c 00 f2 95 2c 00 62 96 2c 00 cc 96 2c 00 ..,.R.,...,.".,...,...,.b.,...,.
f8000 40 97 2c 00 ae 97 2c 00 2c 98 2c 00 aa 98 2c 00 1c 99 2c 00 80 99 2c 00 f4 99 2c 00 68 9a 2c 00 @.,...,.,.,...,...,...,...,.h.,.
f8020 d0 9a 2c 00 42 9b 2c 00 b4 9b 2c 00 1e 9c 2c 00 88 9c 2c 00 f0 9c 2c 00 5c 9d 2c 00 c6 9d 2c 00 ..,.B.,...,...,...,...,.\.,...,.
f8040 32 9e 2c 00 9e 9e 2c 00 10 9f 2c 00 82 9f 2c 00 f0 9f 2c 00 5c a0 2c 00 d6 a0 2c 00 48 a1 2c 00 2.,...,...,...,...,.\.,...,.H.,.
f8060 b2 a1 2c 00 1a a2 2c 00 80 a2 2c 00 f2 a2 2c 00 60 a3 2c 00 ca a3 2c 00 46 a4 2c 00 ae a4 2c 00 ..,...,...,...,.`.,...,.F.,...,.
f8080 18 a5 2c 00 82 a5 2c 00 ea a5 2c 00 54 a6 2c 00 bc a6 2c 00 24 a7 2c 00 a0 a7 2c 00 16 a8 2c 00 ..,...,...,.T.,...,.$.,...,...,.
f80a0 80 a8 2c 00 e8 a8 2c 00 52 a9 2c 00 c4 a9 2c 00 2c aa 2c 00 96 aa 2c 00 02 ab 2c 00 6e ab 2c 00 ..,...,.R.,...,.,.,...,...,.n.,.
f80c0 d8 ab 2c 00 46 ac 2c 00 cc ac 2c 00 3e ad 2c 00 a4 ad 2c 00 08 ae 2c 00 6c ae 2c 00 d6 ae 2c 00 ..,.F.,...,.>.,...,...,.l.,...,.
f80e0 40 af 2c 00 a4 af 2c 00 08 b0 2c 00 6c b0 2c 00 d2 b0 2c 00 3c b1 2c 00 a8 b1 2c 00 12 b2 2c 00 @.,...,...,.l.,...,.<.,...,...,.
f8100 80 b2 2c 00 f2 b2 2c 00 62 b3 2c 00 de b3 2c 00 4e b4 2c 00 bc b4 2c 00 32 b5 2c 00 ac b5 2c 00 ..,...,.b.,...,.N.,...,.2.,...,.
f8120 26 b6 2c 00 9a b6 2c 00 10 b7 2c 00 86 b7 2c 00 fc b7 2c 00 70 b8 2c 00 e4 b8 2c 00 58 b9 2c 00 &.,...,...,...,...,.p.,...,.X.,.
f8140 cc b9 2c 00 46 ba 2c 00 c0 ba 2c 00 3a bb 2c 00 b4 bb 2c 00 22 bc 2c 00 98 bc 2c 00 0c bd 2c 00 ..,.F.,...,.:.,...,.".,...,...,.
f8160 7c bd 2c 00 ec bd 2c 00 5e be 2c 00 ce be 2c 00 3c bf 2c 00 a8 bf 2c 00 22 c0 2c 00 92 c0 2c 00 |.,...,.^.,...,.<.,...,.".,...,.
f8180 02 c1 2c 00 6e c1 2c 00 e0 c1 2c 00 4e c2 2c 00 cc c2 2c 00 3e c3 2c 00 aa c3 2c 00 20 c4 2c 00 ..,.n.,...,.N.,...,.>.,...,...,.
f81a0 98 c4 2c 00 04 c5 2c 00 74 c5 2c 00 e4 c5 2c 00 52 c6 2c 00 c2 c6 2c 00 36 c7 2c 00 a6 c7 2c 00 ..,...,.t.,...,.R.,...,.6.,...,.
f81c0 14 c8 2c 00 80 c8 2c 00 ec c8 2c 00 5a c9 2c 00 c8 c9 2c 00 32 ca 2c 00 a2 ca 2c 00 10 cb 2c 00 ..,...,...,.Z.,...,.2.,...,...,.
f81e0 7a cb 2c 00 f2 cb 2c 00 6a cc 2c 00 e0 cc 2c 00 54 cd 2c 00 cc cd 2c 00 4a ce 2c 00 ba ce 2c 00 z.,...,.j.,...,.T.,...,.J.,...,.
f8200 2c cf 2c 00 ac cf 2c 00 1c d0 2c 00 96 d0 2c 00 1a d1 2c 00 92 d1 2c 00 02 d2 2c 00 72 d2 2c 00 ,.,...,...,...,...,...,...,.r.,.
f8220 ec d2 2c 00 5c d3 2c 00 ce d3 2c 00 3c d4 2c 00 b2 d4 2c 00 1e d5 2c 00 90 d5 2c 00 f6 d5 2c 00 ..,.\.,...,.<.,...,...,...,...,.
f8240 60 d6 2c 00 c8 d6 2c 00 32 d7 2c 00 98 d7 2c 00 08 d8 2c 00 72 d8 2c 00 e4 d8 2c 00 4a d9 2c 00 `.,...,.2.,...,...,.r.,...,.J.,.
f8260 b0 d9 2c 00 1a da 2c 00 82 da 2c 00 ec da 2c 00 54 db 2c 00 bc db 2c 00 28 dc 2c 00 96 dc 2c 00 ..,...,...,...,.T.,...,.(.,...,.
f8280 00 dd 2c 00 68 dd 2c 00 d2 dd 2c 00 3c de 2c 00 a6 de 2c 00 0e df 2c 00 7a df 2c 00 ec df 2c 00 ..,.h.,...,.<.,...,...,.z.,...,.
f82a0 5c e0 2c 00 c4 e0 2c 00 2e e1 2c 00 9e e1 2c 00 0e e2 2c 00 76 e2 2c 00 e0 e2 2c 00 48 e3 2c 00 \.,...,...,...,...,.v.,...,.H.,.
f82c0 b6 e3 2c 00 24 e4 2c 00 92 e4 2c 00 fe e4 2c 00 68 e5 2c 00 d4 e5 2c 00 42 e6 2c 00 b0 e6 2c 00 ..,.$.,...,...,.h.,...,.B.,...,.
f82e0 1c e7 2c 00 90 e7 2c 00 fc e7 2c 00 6e e8 2c 00 e0 e8 2c 00 5e e9 2c 00 dc e9 2c 00 4c ea 2c 00 ..,...,...,.n.,...,.^.,...,.L.,.
f8300 bc ea 2c 00 3c eb 2c 00 bc eb 2c 00 30 ec 2c 00 ac ec 2c 00 20 ed 2c 00 8c ed 2c 00 f8 ed 2c 00 ..,.<.,...,.0.,...,...,...,...,.
f8320 60 ee 2c 00 da ee 2c 00 44 ef 2c 00 ba ef 2c 00 30 f0 2c 00 a2 f0 2c 00 12 f1 2c 00 86 f1 2c 00 `.,...,.D.,...,.0.,...,...,...,.
f8340 02 f2 2c 00 7a f2 2c 00 ea f2 2c 00 66 f3 2c 00 da f3 2c 00 46 f4 2c 00 b4 f4 2c 00 20 f5 2c 00 ..,.z.,...,.f.,...,.F.,...,...,.
f8360 8c f5 2c 00 f6 f5 2c 00 68 f6 2c 00 d4 f6 2c 00 48 f7 2c 00 be f7 2c 00 38 f8 2c 00 ac f8 2c 00 ..,...,.h.,...,.H.,...,.8.,...,.
f8380 1c f9 2c 00 98 f9 2c 00 06 fa 2c 00 78 fa 2c 00 f0 fa 2c 00 5a fb 2c 00 ce fb 2c 00 42 fc 2c 00 ..,...,...,.x.,...,.Z.,...,.B.,.
f83a0 b2 fc 2c 00 2e fd 2c 00 a0 fd 2c 00 0e fe 2c 00 78 fe 2c 00 e2 fe 2c 00 4e ff 2c 00 ba ff 2c 00 ..,...,...,...,.x.,...,.N.,...,.
f83c0 28 00 2d 00 96 00 2d 00 02 01 2d 00 70 01 2d 00 e0 01 2d 00 56 02 2d 00 cc 02 2d 00 44 03 2d 00 (.-...-...-.p.-...-.V.-...-.D.-.
f83e0 bc 03 2d 00 28 04 2d 00 a4 04 2d 00 1a 05 2d 00 90 05 2d 00 fc 05 2d 00 70 06 2d 00 ec 06 2d 00 ..-.(.-...-...-...-...-.p.-...-.
f8400 5e 07 2d 00 da 07 2d 00 46 08 2d 00 ba 08 2d 00 2e 09 2d 00 a0 09 2d 00 12 0a 2d 00 8a 0a 2d 00 ^.-...-.F.-...-...-...-...-...-.
f8420 02 0b 2d 00 76 0b 2d 00 e8 0b 2d 00 58 0c 2d 00 d0 0c 2d 00 3c 0d 2d 00 aa 0d 2d 00 18 0e 2d 00 ..-.v.-...-.X.-...-.<.-...-...-.
f8440 84 0e 2d 00 f2 0e 2d 00 5c 0f 2d 00 ca 0f 2d 00 38 10 2d 00 b4 10 2d 00 24 11 2d 00 94 11 2d 00 ..-...-.\.-...-.8.-...-.$.-...-.
f8460 0e 12 2d 00 86 12 2d 00 f6 12 2d 00 66 13 2d 00 d6 13 2d 00 46 14 2d 00 b2 14 2d 00 1e 15 2d 00 ..-...-...-.f.-...-.F.-...-...-.
f8480 8a 15 2d 00 04 16 2d 00 86 16 2d 00 fe 16 2d 00 74 17 2d 00 e4 17 2d 00 52 18 2d 00 cc 18 2d 00 ..-...-...-...-.t.-...-.R.-...-.
f84a0 42 19 2d 00 be 19 2d 00 36 1a 2d 00 a8 1a 2d 00 1c 1b 2d 00 8e 1b 2d 00 f8 1b 2d 00 66 1c 2d 00 B.-...-.6.-...-...-...-...-.f.-.
f84c0 d2 1c 2d 00 46 1d 2d 00 bc 1d 2d 00 32 1e 2d 00 ac 1e 2d 00 1e 1f 2d 00 92 1f 2d 00 fe 1f 2d 00 ..-.F.-...-.2.-...-...-...-...-.
f84e0 74 20 2d 00 ea 20 2d 00 60 21 2d 00 d6 21 2d 00 4e 22 2d 00 ca 22 2d 00 46 23 2d 00 be 23 2d 00 t.-...-.`!-..!-.N"-.."-.F#-..#-.
f8500 32 24 2d 00 a6 24 2d 00 14 25 2d 00 94 25 2d 00 0c 26 2d 00 82 26 2d 00 ee 26 2d 00 5a 27 2d 00 2$-..$-..%-..%-..&-..&-..&-.Z'-.
f8520 c4 27 2d 00 34 28 2d 00 a6 28 2d 00 1c 29 2d 00 90 29 2d 00 02 2a 2d 00 68 2a 2d 00 e4 2a 2d 00 .'-.4(-..(-..)-..)-..*-.h*-..*-.
f8540 60 2b 2d 00 ce 2b 2d 00 3e 2c 2d 00 ac 2c 2d 00 20 2d 2d 00 92 2d 2d 00 06 2e 2d 00 78 2e 2d 00 `+-..+-.>,-..,-..--..--...-.x.-.
f8560 f0 2e 2d 00 68 2f 2d 00 de 2f 2d 00 58 30 2d 00 ce 30 2d 00 48 31 2d 00 c0 31 2d 00 30 32 2d 00 ..-.h/-../-.X0-..0-.H1-..1-.02-.
f8580 a2 32 2d 00 1c 33 2d 00 96 33 2d 00 04 34 2d 00 7a 34 2d 00 f0 34 2d 00 6a 35 2d 00 e4 35 2d 00 .2-..3-..3-..4-.z4-..4-.j5-..5-.
f85a0 62 36 2d 00 e0 36 2d 00 4e 37 2d 00 ba 37 2d 00 28 38 2d 00 98 38 2d 00 08 39 2d 00 76 39 2d 00 b6-..6-.N7-..7-.(8-..8-..9-.v9-.
f85c0 e6 39 2d 00 56 3a 2d 00 d6 3a 2d 00 52 3b 2d 00 c8 3b 2d 00 36 3c 2d 00 ac 3c 2d 00 1a 3d 2d 00 .9-.V:-..:-.R;-..;-.6<-..<-..=-.
f85e0 92 3d 2d 00 0a 3e 2d 00 78 3e 2d 00 f6 3e 2d 00 72 3f 2d 00 e0 3f 2d 00 56 40 2d 00 cc 40 2d 00 .=-..>-.x>-..>-.r?-..?-.V@-..@-.
f8600 38 41 2d 00 a6 41 2d 00 12 42 2d 00 7c 42 2d 00 e6 42 2d 00 60 43 2d 00 d2 43 2d 00 44 44 2d 00 8A-..A-..B-.|B-..B-.`C-..C-.DD-.
f8620 ae 44 2d 00 18 45 2d 00 82 45 2d 00 f0 45 2d 00 68 46 2d 00 e0 46 2d 00 4e 47 2d 00 bc 47 2d 00 .D-..E-..E-..E-.hF-..F-.NG-..G-.
f8640 3a 48 2d 00 ba 48 2d 00 3a 49 2d 00 b8 49 2d 00 30 4a 2d 00 a8 4a 2d 00 12 4b 2d 00 7c 4b 2d 00 :H-..H-.:I-..I-.0J-..J-..K-.|K-.
f8660 e8 4b 2d 00 52 4c 2d 00 be 4c 2d 00 2a 4d 2d 00 a4 4d 2d 00 1c 4e 2d 00 96 4e 2d 00 06 4f 2d 00 .K-.RL-..L-.*M-..M-..N-..N-..O-.
f8680 80 4f 2d 00 fa 4f 2d 00 6c 50 2d 00 de 50 2d 00 4e 51 2d 00 bc 51 2d 00 2a 52 2d 00 9a 52 2d 00 .O-..O-.lP-..P-.NQ-..Q-.*R-..R-.
f86a0 0a 53 2d 00 74 53 2d 00 ea 53 2d 00 60 54 2d 00 d4 54 2d 00 48 55 2d 00 be 55 2d 00 3a 56 2d 00 .S-.tS-..S-.`T-..T-.HU-..U-.:V-.
f86c0 ac 56 2d 00 1c 57 2d 00 88 57 2d 00 f4 57 2d 00 62 58 2d 00 d0 58 2d 00 46 59 2d 00 bc 59 2d 00 .V-..W-..W-..W-.bX-..X-.FY-..Y-.
f86e0 2c 5a 2d 00 9e 5a 2d 00 10 5b 2d 00 80 5b 2d 00 f2 5b 2d 00 66 5c 2d 00 da 5c 2d 00 46 5d 2d 00 ,Z-..Z-..[-..[-..[-.f\-..\-.F]-.
f8700 b4 5d 2d 00 20 5e 2d 00 92 5e 2d 00 0c 5f 2d 00 7c 5f 2d 00 ea 5f 2d 00 64 60 2d 00 dc 60 2d 00 .]-..^-..^-.._-.|_-.._-.d`-..`-.
f8720 4e 61 2d 00 be 61 2d 00 42 62 2d 00 b6 62 2d 00 2a 63 2d 00 9c 63 2d 00 14 64 2d 00 8e 64 2d 00 Na-..a-.Bb-..b-.*c-..c-..d-..d-.
f8740 00 65 2d 00 72 65 2d 00 e8 65 2d 00 5c 66 2d 00 da 66 2d 00 48 67 2d 00 b8 67 2d 00 2a 68 2d 00 .e-.re-..e-.\f-..f-.Hg-..g-.*h-.
f8760 9a 68 2d 00 08 69 2d 00 76 69 2d 00 e4 69 2d 00 5a 6a 2d 00 d4 6a 2d 00 4c 6b 2d 00 c0 6b 2d 00 .h-..i-.vi-..i-.Zj-..j-.Lk-..k-.
f8780 30 6c 2d 00 a6 6c 2d 00 1c 6d 2d 00 88 6d 2d 00 fc 6d 2d 00 6c 6e 2d 00 e0 6e 2d 00 52 6f 2d 00 0l-..l-..m-..m-..m-.ln-..n-.Ro-.
f87a0 ca 6f 2d 00 48 70 2d 00 c6 70 2d 00 3e 71 2d 00 a8 71 2d 00 18 72 2d 00 8e 72 2d 00 04 73 2d 00 .o-.Hp-..p-.>q-..q-..r-..r-..s-.
f87c0 74 73 2d 00 e2 73 2d 00 54 74 2d 00 cc 74 2d 00 44 75 2d 00 b6 75 2d 00 24 76 2d 00 92 76 2d 00 ts-..s-.Tt-..t-.Du-..u-.$v-..v-.
f87e0 02 77 2d 00 72 77 2d 00 e0 77 2d 00 54 78 2d 00 d2 78 2d 00 50 79 2d 00 c4 79 2d 00 32 7a 2d 00 .w-.rw-..w-.Tx-..x-.Py-..y-.2z-.
f8800 a0 7a 2d 00 0e 7b 2d 00 78 7b 2d 00 e8 7b 2d 00 58 7c 2d 00 c2 7c 2d 00 2e 7d 2d 00 9c 7d 2d 00 .z-..{-.x{-..{-.X|-..|-..}-..}-.
f8820 0c 7e 2d 00 7a 7e 2d 00 ee 7e 2d 00 58 7f 2d 00 c2 7f 2d 00 2a 80 2d 00 96 80 2d 00 02 81 2d 00 .~-.z~-..~-.X.-...-.*.-...-...-.
f8840 6c 81 2d 00 d6 81 2d 00 4e 82 2d 00 ca 82 2d 00 46 83 2d 00 c2 83 2d 00 32 84 2d 00 ac 84 2d 00 l.-...-.N.-...-.F.-...-.2.-...-.
f8860 22 85 2d 00 86 85 2d 00 fc 85 2d 00 70 86 2d 00 da 86 2d 00 4c 87 2d 00 c8 87 2d 00 3e 88 2d 00 ".-...-...-.p.-...-.L.-...-.>.-.
f8880 a8 88 2d 00 1e 89 2d 00 94 89 2d 00 fe 89 2d 00 6a 8a 2d 00 d6 8a 2d 00 50 8b 2d 00 ba 8b 2d 00 ..-...-...-...-.j.-...-.P.-...-.
f88a0 24 8c 2d 00 92 8c 2d 00 08 8d 2d 00 7c 8d 2d 00 ea 8d 2d 00 60 8e 2d 00 ca 8e 2d 00 34 8f 2d 00 $.-...-...-.|.-...-.`.-...-.4.-.
f88c0 9a 8f 2d 00 00 90 2d 00 78 90 2d 00 e6 90 2d 00 56 91 2d 00 c2 91 2d 00 30 92 2d 00 9e 92 2d 00 ..-...-.x.-...-.V.-...-.0.-...-.
f88e0 0a 93 2d 00 84 93 2d 00 f2 93 2d 00 6a 94 2d 00 e2 94 2d 00 50 95 2d 00 be 95 2d 00 2a 96 2d 00 ..-...-...-.j.-...-.P.-...-.*.-.
f8900 9a 96 2d 00 06 97 2d 00 7e 97 2d 00 ec 97 2d 00 58 98 2d 00 c6 98 2d 00 3e 99 2d 00 b6 99 2d 00 ..-...-.~.-...-.X.-...-.>.-...-.
f8920 24 9a 2d 00 92 9a 2d 00 0a 9b 2d 00 76 9b 2d 00 ec 9b 2d 00 62 9c 2d 00 d2 9c 2d 00 4c 9d 2d 00 $.-...-...-.v.-...-.b.-...-.L.-.
f8940 ba 9d 2d 00 28 9e 2d 00 94 9e 2d 00 0e 9f 2d 00 88 9f 2d 00 02 a0 2d 00 6a a0 2d 00 d2 a0 2d 00 ..-.(.-...-...-...-...-.j.-...-.
f8960 3a a1 2d 00 b0 a1 2d 00 26 a2 2d 00 9a a2 2d 00 14 a3 2d 00 8e a3 2d 00 06 a4 2d 00 78 a4 2d 00 :.-...-.&.-...-...-...-...-.x.-.
f8980 ee a4 2d 00 62 a5 2d 00 ca a5 2d 00 36 a6 2d 00 a2 a6 2d 00 1e a7 2d 00 9a a7 2d 00 12 a8 2d 00 ..-.b.-...-.6.-...-...-...-...-.
f89a0 8a a8 2d 00 f2 a8 2d 00 5c a9 2d 00 ca a9 2d 00 3a aa 2d 00 a2 aa 2d 00 10 ab 2d 00 7e ab 2d 00 ..-...-.\.-...-.:.-...-...-.~.-.
f89c0 ec ab 2d 00 5c ac 2d 00 ca ac 2d 00 3a ad 2d 00 ac ad 2d 00 1c ae 2d 00 94 ae 2d 00 0c af 2d 00 ..-.\.-...-.:.-...-...-...-...-.
f89e0 7c af 2d 00 ea af 2d 00 60 b0 2d 00 d2 b0 2d 00 44 b1 2d 00 b4 b1 2d 00 26 b2 2d 00 98 b2 2d 00 |.-...-.`.-...-.D.-...-.&.-...-.
f8a00 08 b3 2d 00 78 b3 2d 00 ea b3 2d 00 5c b4 2d 00 cc b4 2d 00 40 b5 2d 00 b6 b5 2d 00 2c b6 2d 00 ..-.x.-...-.\.-...-.@.-...-.,.-.
f8a20 a0 b6 2d 00 18 b7 2d 00 90 b7 2d 00 fe b7 2d 00 6e b8 2d 00 e0 b8 2d 00 50 b9 2d 00 be b9 2d 00 ..-...-...-...-.n.-...-.P.-...-.
f8a40 2e ba 2d 00 a0 ba 2d 00 12 bb 2d 00 84 bb 2d 00 f4 bb 2d 00 68 bc 2d 00 e2 bc 2d 00 54 bd 2d 00 ..-...-...-...-...-.h.-...-.T.-.
f8a60 c4 bd 2d 00 34 be 2d 00 a6 be 2d 00 12 bf 2d 00 86 bf 2d 00 08 c0 2d 00 8c c0 2d 00 fa c0 2d 00 ..-.4.-...-...-...-...-...-...-.
f8a80 6e c1 2d 00 e6 c1 2d 00 60 c2 2d 00 d8 c2 2d 00 4a c3 2d 00 bc c3 2d 00 40 c4 2d 00 b4 c4 2d 00 n.-...-.`.-...-.J.-...-.@.-...-.
f8aa0 2c c5 2d 00 9a c5 2d 00 16 c6 2d 00 8c c6 2d 00 02 c7 2d 00 76 c7 2d 00 ec c7 2d 00 60 c8 2d 00 ,.-...-...-...-...-.v.-...-.`.-.
f8ac0 d0 c8 2d 00 3e c9 2d 00 b8 c9 2d 00 34 ca 2d 00 9e ca 2d 00 12 cb 2d 00 86 cb 2d 00 f0 cb 2d 00 ..-.>.-...-.4.-...-...-...-...-.
f8ae0 5a cc 2d 00 ce cc 2d 00 44 cd 2d 00 ac cd 2d 00 1a ce 2d 00 88 ce 2d 00 fa ce 2d 00 66 cf 2d 00 Z.-...-.D.-...-...-...-...-.f.-.
f8b00 de cf 2d 00 4e d0 2d 00 b6 d0 2d 00 2a d1 2d 00 9a d1 2d 00 1e d2 2d 00 8c d2 2d 00 fe d2 2d 00 ..-.N.-...-.*.-...-...-...-...-.
f8b20 72 d3 2d 00 e6 d3 2d 00 58 d4 2d 00 cc d4 2d 00 42 d5 2d 00 b8 d5 2d 00 2c d6 2d 00 9a d6 2d 00 r.-...-.X.-...-.B.-...-.,.-...-.
f8b40 0c d7 2d 00 7e d7 2d 00 f2 d7 2d 00 62 d8 2d 00 dc d8 2d 00 4a d9 2d 00 b4 d9 2d 00 26 da 2d 00 ..-.~.-...-.b.-...-.J.-...-.&.-.
f8b60 98 da 2d 00 14 db 2d 00 90 db 2d 00 02 dc 2d 00 70 dc 2d 00 e0 dc 2d 00 50 dd 2d 00 be dd 2d 00 ..-...-...-...-.p.-...-.P.-...-.
f8b80 30 de 2d 00 a0 de 2d 00 12 df 2d 00 7e df 2d 00 ea df 2d 00 60 e0 2d 00 d6 e0 2d 00 3e e1 2d 00 0.-...-...-.~.-...-.`.-...-.>.-.
f8ba0 be e1 2d 00 2c e2 2d 00 9a e2 2d 00 04 e3 2d 00 70 e3 2d 00 dc e3 2d 00 46 e4 2d 00 c4 e4 2d 00 ..-.,.-...-...-.p.-...-.F.-...-.
f8bc0 32 e5 2d 00 a0 e5 2d 00 0a e6 2d 00 78 e6 2d 00 e6 e6 2d 00 5a e7 2d 00 c8 e7 2d 00 40 e8 2d 00 2.-...-...-.x.-...-.Z.-...-.@.-.
f8be0 b8 e8 2d 00 26 e9 2d 00 90 e9 2d 00 04 ea 2d 00 78 ea 2d 00 e8 ea 2d 00 5c eb 2d 00 d0 eb 2d 00 ..-.&.-...-...-.x.-...-.\.-...-.
f8c00 46 ec 2d 00 b6 ec 2d 00 20 ed 2d 00 8a ed 2d 00 f6 ed 2d 00 60 ee 2d 00 ca ee 2d 00 36 ef 2d 00 F.-...-...-...-...-.`.-...-.6.-.
f8c20 a2 ef 2d 00 0c f0 2d 00 78 f0 2d 00 e6 f0 2d 00 5e f1 2d 00 d6 f1 2d 00 46 f2 2d 00 b6 f2 2d 00 ..-...-.x.-...-.^.-...-.F.-...-.
f8c40 24 f3 2d 00 9c f3 2d 00 14 f4 2d 00 8c f4 2d 00 f8 f4 2d 00 64 f5 2d 00 cc f5 2d 00 34 f6 2d 00 $.-...-...-...-...-.d.-...-.4.-.
f8c60 a6 f6 2d 00 18 f7 2d 00 82 f7 2d 00 ec f7 2d 00 54 f8 2d 00 bc f8 2d 00 26 f9 2d 00 9a f9 2d 00 ..-...-...-...-.T.-...-.&.-...-.
f8c80 0c fa 2d 00 7e fa 2d 00 f0 fa 2d 00 60 fb 2d 00 ce fb 2d 00 3a fc 2d 00 ac fc 2d 00 1a fd 2d 00 ..-.~.-...-.`.-...-.:.-...-...-.
f8ca0 86 fd 2d 00 f4 fd 2d 00 64 fe 2d 00 d4 fe 2d 00 46 ff 2d 00 b8 ff 2d 00 2a 00 2e 00 9a 00 2e 00 ..-...-.d.-...-.F.-...-.*.......
f8cc0 1a 01 2e 00 94 01 2e 00 02 02 2e 00 72 02 2e 00 e6 02 2e 00 54 03 2e 00 be 03 2e 00 2a 04 2e 00 ............r.......T.......*...
f8ce0 96 04 2e 00 0a 05 2e 00 7c 05 2e 00 f4 05 2e 00 6a 06 2e 00 e0 06 2e 00 50 07 2e 00 c4 07 2e 00 ........|.......j.......P.......
f8d00 30 08 2e 00 a2 08 2e 00 16 09 2e 00 86 09 2e 00 f8 09 2e 00 60 0a 2e 00 c6 0a 2e 00 3e 0b 2e 00 0...................`.......>...
f8d20 ae 0b 2e 00 1a 0c 2e 00 86 0c 2e 00 f2 0c 2e 00 68 0d 2e 00 de 0d 2e 00 4a 0e 2e 00 c0 0e 2e 00 ................h.......J.......
f8d40 32 0f 2e 00 a4 0f 2e 00 06 10 2e 00 70 10 2e 00 d8 10 2e 00 40 11 2e 00 ac 11 2e 00 22 12 2e 00 2...........p.......@......."...
f8d60 94 12 2e 00 02 13 2e 00 7e 13 2e 00 f8 13 2e 00 70 14 2e 00 f2 14 2e 00 74 15 2e 00 f6 15 2e 00 ........~.......p.......t.......
f8d80 7c 16 2e 00 fa 16 2e 00 74 17 2e 00 e8 17 2e 00 64 18 2e 00 dc 18 2e 00 46 19 2e 00 c0 19 2e 00 |.......t.......d.......F.......
f8da0 38 1a 2e 00 b2 1a 2e 00 24 1b 2e 00 9c 1b 2e 00 12 1c 2e 00 7c 1c 2e 00 00 1d 2e 00 6e 1d 2e 00 8.......$...........|.......n...
f8dc0 dc 1d 2e 00 4a 1e 2e 00 b0 1e 2e 00 16 1f 2e 00 98 1f 2e 00 04 20 2e 00 76 20 2e 00 ec 20 2e 00 ....J...................v.......
f8de0 48 22 2e 00 80 23 2e 00 ae 25 2e 00 28 26 2e 00 a0 26 2e 00 2e 27 2e 00 ae 27 2e 00 26 28 2e 00 H"...#...%..(&...&...'...'..&(..
f8e00 9a 28 2e 00 fa 29 2e 00 34 2b 2e 00 6a 2d 2e 00 ee 2d 2e 00 7a 2e 2e 00 fc 2e 2e 00 80 2f 2e 00 .(...)..4+..j-...-..z......../..
f8e20 e0 30 2e 00 1a 32 2e 00 50 34 2e 00 c2 34 2e 00 32 35 2e 00 9a 35 2e 00 02 36 2e 00 6c 36 2e 00 .0...2..P4...4..25...5...6..l6..
f8e40 d6 36 2e 00 44 37 2e 00 b2 37 2e 00 0a 39 2e 00 40 3a 2e 00 66 3c 2e 00 d4 3c 2e 00 4a 3d 2e 00 .6..D7...7...9..@:..f<...<..J=..
f8e60 c6 3d 2e 00 42 3e 2e 00 bc 3e 2e 00 30 3f 2e 00 a0 3f 2e 00 0e 40 2e 00 7a 40 2e 00 ee 40 2e 00 .=..B>...>..0?...?...@..z@...@..
f8e80 64 41 2e 00 d6 41 2e 00 44 42 2e 00 b2 42 2e 00 20 43 2e 00 8c 43 2e 00 fc 43 2e 00 6a 44 2e 00 dA...A..DB...B...C...C...C..jD..
f8ea0 e0 44 2e 00 52 45 2e 00 be 45 2e 00 2e 46 2e 00 98 46 2e 00 0c 47 2e 00 82 47 2e 00 ee 47 2e 00 .D..RE...E...F...F...G...G...G..
f8ec0 6e 48 2e 00 e8 48 2e 00 64 49 2e 00 d0 49 2e 00 4e 4a 2e 00 c2 4a 2e 00 30 4b 2e 00 a2 4b 2e 00 nH...H..dI...I..NJ...J..0K...K..
f8ee0 0e 4c 2e 00 80 4c 2e 00 ee 4c 2e 00 5a 4d 2e 00 c4 4d 2e 00 1c 4f 2e 00 52 50 2e 00 78 52 2e 00 .L...L...L..ZM...M...O..RP..xR..
f8f00 fc 52 2e 00 84 53 2e 00 f2 54 2e 00 32 56 2e 00 84 58 2e 00 f6 58 2e 00 68 59 2e 00 e4 59 2e 00 .R...S...T..2V...X...X..hY...Y..
f8f20 60 5a 2e 00 d2 5a 2e 00 44 5b 2e 00 be 5b 2e 00 38 5c 2e 00 b2 5c 2e 00 20 5d 2e 00 8e 5d 2e 00 `Z...Z..D[...[..8\...\...]...]..
f8f40 06 5e 2e 00 62 5f 2e 00 9a 60 2e 00 c8 62 2e 00 3a 63 2e 00 b0 63 2e 00 28 64 2e 00 9e 64 2e 00 .^..b_...`...b..:c...c..(d...d..
f8f60 18 65 2e 00 90 65 2e 00 0e 66 2e 00 8a 66 2e 00 08 67 2e 00 7c 67 2e 00 ec 67 2e 00 64 68 2e 00 .e...e...f...f...g..|g...g..dh..
f8f80 da 68 2e 00 54 69 2e 00 cc 69 2e 00 4a 6a 2e 00 c6 6a 2e 00 44 6b 2e 00 b8 6b 2e 00 1e 6d 2e 00 .h..Ti...i..Jj...j..Dk...k...m..
f8fa0 5a 6e 2e 00 9c 70 2e 00 08 71 2e 00 7c 71 2e 00 e2 71 2e 00 48 72 2e 00 ac 72 2e 00 10 73 2e 00 Zn...p...q..|q...q..Hr...r...s..
f8fc0 74 73 2e 00 dc 73 2e 00 40 74 2e 00 b0 74 2e 00 1e 75 2e 00 86 75 2e 00 f6 75 2e 00 64 76 2e 00 ts...s..@t...t...u...u...u..dv..
f8fe0 ce 76 2e 00 36 77 2e 00 ac 77 2e 00 14 78 2e 00 84 78 2e 00 ec 78 2e 00 5c 79 2e 00 c0 79 2e 00 .v..6w...w...x...x...x..\y...y..
f9000 28 7a 2e 00 92 7a 2e 00 fe 7a 2e 00 68 7b 2e 00 d4 7b 2e 00 40 7c 2e 00 aa 7c 2e 00 16 7d 2e 00 (z...z...z..h{...{..@|...|...}..
f9020 7e 7d 2e 00 ee 7d 2e 00 58 7e 2e 00 c2 7e 2e 00 2c 7f 2e 00 98 7f 2e 00 0a 80 2e 00 72 80 2e 00 ~}...}..X~...~..,...........r...
f9040 dc 80 2e 00 4c 81 2e 00 b4 81 2e 00 28 82 2e 00 96 82 2e 00 00 83 2e 00 68 83 2e 00 da 83 2e 00 ....L.......(...........h.......
f9060 4a 84 2e 00 bc 84 2e 00 20 85 2e 00 84 85 2e 00 ea 85 2e 00 4e 86 2e 00 b2 86 2e 00 18 87 2e 00 J...................N...........
f9080 80 87 2e 00 e8 87 2e 00 56 88 2e 00 c2 88 2e 00 2a 89 2e 00 98 89 2e 00 0a 8a 2e 00 74 8a 2e 00 ........V.......*...........t...
f90a0 dc 8a 2e 00 48 8b 2e 00 b6 8b 2e 00 24 8c 2e 00 7c 8d 2e 00 b2 8e 2e 00 d8 90 2e 00 64 91 2e 00 ....H.......$...|...........d...
f90c0 ee 91 2e 00 70 92 2e 00 e0 93 2e 00 22 95 2e 00 78 97 2e 00 fc 97 2e 00 76 98 2e 00 f8 98 2e 00 ....p......."...x.......v.......
f90e0 94 99 2e 00 2e 9a 2e 00 c2 9a 2e 00 44 9b 2e 00 c2 9b 2e 00 46 9c 2e 00 cc 9c 2e 00 4a 9d 2e 00 ............D.......F.......J...
f9100 c8 9d 2e 00 4a 9e 2e 00 ca 9e 2e 00 48 9f 2e 00 b2 a0 2e 00 f0 a1 2e 00 3a a4 2e 00 ba a4 2e 00 ....J.......H...........:.......
f9120 22 a5 2e 00 98 a5 2e 00 04 a6 2e 00 74 a6 2e 00 da a6 2e 00 3e a7 2e 00 a2 a7 2e 00 0e a8 2e 00 "...........t.......>...........
f9140 80 a8 2e 00 f2 a8 2e 00 68 a9 2e 00 d6 a9 2e 00 56 aa 2e 00 c8 aa 2e 00 3e ab 2e 00 ae ab 2e 00 ........h.......V.......>.......
f9160 1a ac 2e 00 82 ac 2e 00 ec ac 2e 00 62 ad 2e 00 d4 ad 2e 00 44 ae 2e 00 ba ae 2e 00 34 af 2e 00 ............b.......D.......4...
f9180 a4 af 2e 00 18 b0 2e 00 84 b0 2e 00 fe b0 2e 00 82 b1 2e 00 f4 b1 2e 00 5e b2 2e 00 ce b2 2e 00 ........................^.......
f91a0 3e b3 2e 00 a6 b3 2e 00 12 b4 2e 00 80 b4 2e 00 ec b4 2e 00 5c b5 2e 00 e2 b5 2e 00 56 b6 2e 00 >...................\.......V...
f91c0 c2 b6 2e 00 32 b7 2e 00 a8 b7 2e 00 16 b8 2e 00 86 b8 2e 00 04 b9 2e 00 7a b9 2e 00 ec b9 2e 00 ....2...................z.......
f91e0 58 ba 2e 00 dc ba 2e 00 46 bb 2e 00 b4 bb 2e 00 28 bc 2e 00 94 bc 2e 00 08 bd 2e 00 72 bd 2e 00 X.......F.......(...........r...
f9200 e0 bd 2e 00 4e be 2e 00 ba be 2e 00 26 bf 2e 00 96 bf 2e 00 e6 c0 2e 00 18 c2 2e 00 2e c4 2e 00 ....N.......&...................
f9220 aa c4 2e 00 2a c5 2e 00 82 c6 2e 00 b8 c7 2e 00 de c9 2e 00 44 ca 2e 00 b0 ca 2e 00 24 cb 2e 00 ....*...............D.......$...
f9240 92 cb 2e 00 0c cc 2e 00 7a cc 2e 00 e6 cc 2e 00 5c cd 2e 00 d2 cd 2e 00 40 ce 2e 00 aa ce 2e 00 ........z.......\.......@.......
f9260 1e cf 2e 00 8a cf 2e 00 f2 cf 2e 00 58 d0 2e 00 be d0 2e 00 22 d1 2e 00 86 d1 2e 00 ec d1 2e 00 ............X......."...........
f9280 56 d2 2e 00 bc d2 2e 00 3a d3 2e 00 b4 d3 2e 00 24 d4 2e 00 92 d4 2e 00 06 d5 2e 00 7e d5 2e 00 V.......:.......$...........~...
f92a0 f6 d5 2e 00 72 d6 2e 00 de d6 2e 00 4a d7 2e 00 b4 d7 2e 00 1e d8 2e 00 8e d8 2e 00 04 d9 2e 00 ....r.......J...................
f92c0 7a d9 2e 00 e6 d9 2e 00 58 da 2e 00 c2 da 2e 00 36 db 2e 00 b6 db 2e 00 22 dc 2e 00 94 dc 2e 00 z.......X.......6.......".......
f92e0 02 dd 2e 00 7e dd 2e 00 fe dd 2e 00 7c de 2e 00 fa de 2e 00 78 df 2e 00 f4 df 2e 00 6e e0 2e 00 ....~.......|.......x.......n...
f9300 e2 e0 2e 00 5e e1 2e 00 c4 e1 2e 00 2c e2 2e 00 a2 e2 2e 00 1a e3 2e 00 8e e3 2e 00 06 e4 2e 00 ....^.......,...................
f9320 78 e4 2e 00 e4 e4 2e 00 56 e5 2e 00 ca e5 2e 00 44 e6 2e 00 b2 e6 2e 00 1c e7 2e 00 9a e7 2e 00 x.......V.......D...............
f9340 10 e8 2e 00 82 e8 2e 00 fe e8 2e 00 7c e9 2e 00 f8 e9 2e 00 64 ea 2e 00 e4 ea 2e 00 62 eb 2e 00 ............|.......d.......b...
f9360 e2 eb 2e 00 56 ec 2e 00 d0 ec 2e 00 4e ed 2e 00 d6 ed 2e 00 5c ee 2e 00 ce ee 2e 00 44 ef 2e 00 ....V.......N.......\.......D...
f9380 b6 ef 2e 00 22 f0 2e 00 96 f0 2e 00 10 f1 2e 00 88 f1 2e 00 fc f1 2e 00 6e f2 2e 00 d8 f2 2e 00 ...."...................n.......
f93a0 54 f3 2e 00 ce f3 2e 00 42 f4 2e 00 b8 f4 2e 00 30 f5 2e 00 a0 f5 2e 00 20 f6 2e 00 9c f6 2e 00 T.......B.......0...............
f93c0 0a f7 2e 00 84 f7 2e 00 f2 f7 2e 00 68 f8 2e 00 e4 f8 2e 00 64 f9 2e 00 dc f9 2e 00 56 fa 2e 00 ............h.......d.......V...
f93e0 ce fa 2e 00 52 fb 2e 00 ba fb 2e 00 28 fc 2e 00 9c fc 2e 00 12 fd 2e 00 88 fd 2e 00 06 fe 2e 00 ....R.......(...................
f9400 82 fe 2e 00 fe fe 2e 00 6c ff 2e 00 de ff 2e 00 4c 00 2f 00 bc 00 2f 00 34 01 2f 00 b2 01 2f 00 ........l.......L./.../.4./.../.
f9420 24 02 2f 00 8c 02 2f 00 fc 02 2f 00 6e 03 2f 00 e2 03 2f 00 58 04 2f 00 d4 04 2f 00 40 05 2f 00 $./.../.../.n./.../.X./.../.@./.
f9440 ac 05 2f 00 1a 06 2f 00 8a 06 2f 00 00 07 2f 00 80 07 2f 00 00 08 2f 00 7e 08 2f 00 ec 08 2f 00 ../.../.../.../.../.../.~./.../.
f9460 68 09 2f 00 da 09 2f 00 4a 0a 2f 00 c0 0a 2f 00 32 0b 2f 00 a2 0b 2f 00 fa 0c 2f 00 30 0e 2f 00 h./.../.J./.../.2./.../.../.0./.
f9480 56 10 2f 00 c6 10 2f 00 1e 12 2f 00 54 13 2f 00 7a 15 2f 00 f6 15 2f 00 7a 16 2f 00 fe 16 2f 00 V./.../.../.T./.z./.../.z./.../.
f94a0 78 17 2f 00 f8 17 2f 00 5a 19 2f 00 94 1a 2f 00 ce 1c 2f 00 50 1d 2f 00 c8 1d 2f 00 40 1e 2f 00 x./.../.Z./.../.../.P./.../.@./.
f94c0 c2 1e 2f 00 3a 1f 2f 00 b0 1f 2f 00 30 20 2f 00 b0 20 2f 00 36 21 2f 00 9c 22 2f 00 d8 23 2f 00 ../.:./.../.0./.../.6!/.."/..#/.
f94e0 1a 26 2f 00 8e 26 2f 00 00 27 2f 00 5c 28 2f 00 94 29 2f 00 c2 2b 2f 00 30 2c 2f 00 9c 2c 2f 00 .&/..&/..'/.\(/..)/..+/.0,/..,/.
f9500 08 2d 2f 00 70 2d 2f 00 dc 2d 2f 00 4a 2e 2f 00 b6 2e 2f 00 1e 2f 2f 00 88 2f 2f 00 e2 30 2f 00 .-/.p-/..-/.J./.../..//..//..0/.
f9520 18 32 2f 00 42 34 2f 00 b6 34 2f 00 06 36 2f 00 38 37 2f 00 4e 39 2f 00 c8 39 2f 00 24 3b 2f 00 .2/.B4/..4/..6/.87/.N9/..9/.$;/.
f9540 5c 3c 2f 00 8a 3e 2f 00 f6 3e 2f 00 62 3f 2f 00 ce 3f 2f 00 3a 40 2f 00 a4 40 2f 00 0e 41 2f 00 \</..>/..>/.b?/..?/.:@/..@/..A/.
f9560 74 41 2f 00 da 41 2f 00 40 42 2f 00 a6 42 2f 00 14 43 2f 00 82 43 2f 00 f2 43 2f 00 62 44 2f 00 tA/..A/.@B/..B/..C/..C/..C/.bD/.
f9580 d6 44 2f 00 4a 45 2f 00 b8 45 2f 00 26 46 2f 00 9a 46 2f 00 0e 47 2f 00 78 47 2f 00 e2 47 2f 00 .D/.JE/..E/.&F/..F/..G/.xG/..G/.
f95a0 4e 48 2f 00 ba 48 2f 00 24 49 2f 00 8e 49 2f 00 fe 49 2f 00 6e 4a 2f 00 dc 4a 2f 00 4c 4b 2f 00 NH/..H/.$I/..I/..I/.nJ/..J/.LK/.
f95c0 bc 4b 2f 00 2a 4c 2f 00 90 4c 2f 00 fe 4c 2f 00 6c 4d 2f 00 dc 4d 2f 00 4c 4e 2f 00 b8 4e 2f 00 .K/.*L/..L/..L/.lM/..M/.LN/..N/.
f95e0 24 4f 2f 00 90 4f 2f 00 fc 4f 2f 00 68 50 2f 00 d4 50 2f 00 40 51 2f 00 ac 51 2f 00 26 52 2f 00 $O/..O/..O/.hP/..P/.@Q/..Q/.&R/.
f9600 a0 52 2f 00 f2 53 2f 00 24 55 2f 00 3e 57 2f 00 aa 57 2f 00 16 58 2f 00 80 58 2f 00 ea 58 2f 00 .R/..S/.$U/.>W/..W/..X/..X/..X/.
f9620 56 59 2f 00 c4 59 2f 00 36 5a 2f 00 a2 5a 2f 00 0e 5b 2f 00 84 5b 2f 00 fa 5b 2f 00 72 5c 2f 00 VY/..Y/.6Z/..Z/..[/..[/..[/.r\/.
f9640 e4 5c 2f 00 58 5d 2f 00 cc 5d 2f 00 40 5e 2f 00 b2 5e 2f 00 24 5f 2f 00 96 5f 2f 00 08 60 2f 00 .\/.X]/..]/.@^/..^/.$_/.._/..`/.
f9660 7c 60 2f 00 ee 60 2f 00 64 61 2f 00 d6 61 2f 00 48 62 2f 00 c6 62 2f 00 44 63 2f 00 c2 63 2f 00 |`/..`/.da/..a/.Hb/..b/.Dc/..c/.
f9680 42 64 2f 00 be 64 2f 00 38 65 2f 00 ae 65 2f 00 2c 66 2f 00 a2 66 2f 00 1a 67 2f 00 98 67 2f 00 Bd/..d/.8e/..e/.,f/..f/..g/..g/.
f96a0 0a 68 2f 00 7e 68 2f 00 f2 68 2f 00 62 69 2f 00 d6 69 2f 00 48 6a 2f 00 ba 6a 2f 00 2a 6b 2f 00 .h/.~h/..h/.bi/..i/.Hj/..j/.*k/.
f96c0 9a 6b 2f 00 0a 6c 2f 00 7e 6c 2f 00 f2 6c 2f 00 66 6d 2f 00 da 6d 2f 00 4e 6e 2f 00 c0 6e 2f 00 .k/..l/.~l/..l/.fm/..m/.Nn/..n/.
f96e0 38 6f 2f 00 ac 6f 2f 00 1e 70 2f 00 96 70 2f 00 0a 71 2f 00 7c 71 2f 00 f0 71 2f 00 72 72 2f 00 8o/..o/..p/..p/..q/.|q/..q/.rr/.
f9700 e0 72 2f 00 50 73 2f 00 bc 73 2f 00 2e 74 2f 00 a0 74 2f 00 18 75 2f 00 8c 75 2f 00 fc 75 2f 00 .r/.Ps/..s/..t/..t/..u/..u/..u/.
f9720 70 76 2f 00 e4 76 2f 00 54 77 2f 00 c6 77 2f 00 38 78 2f 00 aa 78 2f 00 1e 79 2f 00 96 79 2f 00 pv/..v/.Tw/..w/.8x/..x/..y/..y/.
f9740 0c 7a 2f 00 86 7a 2f 00 06 7b 2f 00 84 7b 2f 00 00 7c 2f 00 7e 7c 2f 00 f8 7c 2f 00 6c 7d 2f 00 .z/..z/..{/..{/..|/.~|/..|/.l}/.
f9760 e8 7d 2f 00 66 7e 2f 00 e2 7e 2f 00 60 7f 2f 00 d4 7f 2f 00 4a 80 2f 00 c6 80 2f 00 44 81 2f 00 .}/.f~/..~/.`./.../.J./.../.D./.
f9780 c0 81 2f 00 32 82 2f 00 aa 82 2f 00 24 83 2f 00 9e 83 2f 00 12 84 2f 00 86 84 2f 00 fa 84 2f 00 ../.2./.../.$./.../.../.../.../.
f97a0 6a 85 2f 00 dc 85 2f 00 58 86 2f 00 c6 86 2f 00 4a 87 2f 00 c8 87 2f 00 40 88 2f 00 b6 88 2f 00 j./.../.X./.../.J./.../.@./.../.
f97c0 2a 89 2f 00 9c 89 2f 00 14 8a 2f 00 82 8a 2f 00 da 8b 2f 00 10 8d 2f 00 36 8f 2f 00 b4 8f 2f 00 *./.../.../.../.../.../.6./.../.
f97e0 22 90 2f 00 aa 90 2f 00 24 91 2f 00 90 91 2f 00 04 92 2f 00 80 92 2f 00 ee 92 2f 00 64 93 2f 00 "./.../.$./.../.../.../.../.d./.
f9800 d2 93 2f 00 48 94 2f 00 c4 94 2f 00 46 95 2f 00 d4 95 2f 00 62 96 2f 00 ee 96 2f 00 7a 97 2f 00 ../.H./.../.F./.../.b./.../.z./.
f9820 f2 97 2f 00 74 98 2f 00 f2 98 2f 00 68 99 2f 00 e0 99 2f 00 50 9a 2f 00 be 9a 2f 00 34 9b 2f 00 ../.t./.../.h./.../.P./.../.4./.
f9840 aa 9b 2f 00 20 9c 2f 00 80 9d 2f 00 ba 9e 2f 00 f0 a0 2f 00 66 a1 2f 00 d0 a1 2f 00 3c a2 2f 00 ../.../.../.../.../.f./.../.<./.
f9860 b0 a2 2f 00 1a a3 2f 00 88 a3 2f 00 f6 a3 2f 00 62 a4 2f 00 ca a4 2f 00 34 a5 2f 00 a2 a5 2f 00 ../.../.../.../.b./.../.4./.../.
f9880 10 a6 2f 00 82 a6 2f 00 f4 a6 2f 00 62 a7 2f 00 ce a7 2f 00 3a a8 2f 00 a8 a8 2f 00 16 a9 2f 00 ../.../.../.b./.../.:./.../.../.
f98a0 84 a9 2f 00 f2 a9 2f 00 60 aa 2f 00 ce aa 2f 00 40 ab 2f 00 b2 ab 2f 00 1e ac 2f 00 8a ac 2f 00 ../.../.`./.../.@./.../.../.../.
f98c0 f8 ac 2f 00 66 ad 2f 00 d4 ad 2f 00 42 ae 2f 00 ae ae 2f 00 1c af 2f 00 86 af 2f 00 f4 af 2f 00 ../.f./.../.B./.../.../.../.../.
f98e0 5c b0 2f 00 c6 b0 2f 00 34 b1 2f 00 a2 b1 2f 00 0e b2 2f 00 78 b2 2f 00 e2 b2 2f 00 3c b4 2f 00 \./.../.4./.../.../.x./.../.<./.
f9900 72 b5 2f 00 9c b7 2f 00 2c b8 2f 00 b2 b8 2f 00 20 b9 2f 00 a0 b9 2f 00 20 ba 2f 00 a0 ba 2f 00 r./.../.,./.../.../.../.../.../.
f9920 1c bb 2f 00 9a bb 2f 00 1a bc 2f 00 98 bc 2f 00 18 bd 2f 00 94 bd 2f 00 12 be 2f 00 92 be 2f 00 ../.../.../.../.../.../.../.../.
f9940 0a bf 2f 00 82 bf 2f 00 f6 bf 2f 00 72 c0 2f 00 ee c0 2f 00 78 c1 2f 00 04 c2 2f 00 92 c2 2f 00 ../.../.../.r./.../.x./.../.../.
f9960 1c c3 2f 00 ae c3 2f 00 38 c4 2f 00 bc c4 2f 00 48 c5 2f 00 de c5 2f 00 6c c6 2f 00 fc c6 2f 00 ../.../.8./.../.H./.../.l./.../.
f9980 84 c7 2f 00 24 c8 2f 00 b6 c8 2f 00 44 c9 2f 00 d2 c9 2f 00 72 ca 2f 00 04 cb 2f 00 96 cb 2f 00 ../.$./.../.D./.../.r./.../.../.
f99a0 22 cc 2f 00 b4 cc 2f 00 40 cd 2f 00 c6 cd 2f 00 4a ce 2f 00 de ce 2f 00 62 cf 2f 00 d6 cf 2f 00 "./.../.@./.../.J./.../.b./.../.
f99c0 50 d0 2f 00 c0 d0 2f 00 58 d1 2f 00 dc d1 2f 00 5c d2 2f 00 e6 d2 2f 00 6a d3 2f 00 ea d3 2f 00 P./.../.X./.../.\./.../.j./.../.
f99e0 80 d4 2f 00 fe d4 2f 00 7a d5 2f 00 f8 d5 2f 00 76 d6 2f 00 f2 d6 2f 00 7c d7 2f 00 00 d8 2f 00 ../.../.z./.../.v./.../.|./.../.
f9a00 86 d8 2f 00 14 d9 2f 00 9a d9 2f 00 18 da 2f 00 94 da 2f 00 10 db 2f 00 a0 db 2f 00 2a dc 2f 00 ../.../.../.../.../.../.../.*./.
f9a20 b2 dc 2f 00 34 dd 2f 00 b4 dd 2f 00 36 de 2f 00 ba de 2f 00 3a df 2f 00 b6 df 2f 00 38 e0 2f 00 ../.4./.../.6./.../.:./.../.8./.
f9a40 b8 e0 2f 00 38 e1 2f 00 b4 e1 2f 00 3e e2 2f 00 c2 e2 2f 00 4c e3 2f 00 c8 e3 2f 00 4a e4 2f 00 ../.8./.../.>./.../.L./.../.J./.
f9a60 c4 e4 2f 00 3c e5 2f 00 c4 e5 2f 00 44 e6 2f 00 c0 e6 2f 00 3a e7 2f 00 b2 e7 2f 00 3a e8 2f 00 ../.<./.../.D./.../.:./.../.:./.
f9a80 c4 e8 2f 00 50 e9 2f 00 e6 e9 2f 00 84 ea 2f 00 14 eb 2f 00 a4 eb 2f 00 2c ec 2f 00 ae ec 2f 00 ../.P./.../.../.../.../.,./.../.
f9aa0 3a ed 2f 00 c8 ed 2f 00 52 ee 2f 00 e6 ee 2f 00 78 ef 2f 00 06 f0 2f 00 92 f0 2f 00 1a f1 2f 00 :./.../.R./.../.x./.../.../.../.
f9ac0 a0 f1 2f 00 32 f2 2f 00 c2 f2 2f 00 4a f3 2f 00 de f3 2f 00 66 f4 2f 00 f2 f4 2f 00 8a f5 2f 00 ../.2./.../.J./.../.f./.../.../.
f9ae0 28 f6 2f 00 b8 f6 2f 00 48 f7 2f 00 d2 f7 2f 00 54 f8 2f 00 ea f8 2f 00 7c f9 2f 00 10 fa 2f 00 (./.../.H./.../.T./.../.|./.../.
f9b00 9c fa 2f 00 28 fb 2f 00 ac fb 2f 00 2a fc 2f 00 a6 fc 2f 00 26 fd 2f 00 aa fd 2f 00 28 fe 2f 00 ../.(./.../.*./.../.&./.../.(./.
f9b20 9e fe 2f 00 14 ff 2f 00 86 ff 2f 00 fc ff 2f 00 70 00 30 00 e4 00 30 00 5a 01 30 00 d0 01 30 00 ../.../.../.../.p.0...0.Z.0...0.
f9b40 46 02 30 00 be 02 30 00 3a 03 30 00 b0 03 30 00 2c 04 30 00 a2 04 30 00 1e 05 30 00 94 05 30 00 F.0...0.:.0...0.,.0...0...0...0.
f9b60 10 06 30 00 86 06 30 00 02 07 30 00 78 07 30 00 f8 07 30 00 72 08 30 00 f2 08 30 00 6c 09 30 00 ..0...0...0.x.0...0.r.0...0.l.0.
f9b80 e8 09 30 00 5e 0a 30 00 da 0a 30 00 50 0b 30 00 cc 0b 30 00 42 0c 30 00 be 0c 30 00 34 0d 30 00 ..0.^.0...0.P.0...0.B.0...0.4.0.
f9ba0 ae 0d 30 00 22 0e 30 00 a0 0e 30 00 10 0f 30 00 88 0f 30 00 fc 0f 30 00 70 10 30 00 ea 10 30 00 ..0.".0...0...0...0...0.p.0...0.
f9bc0 60 11 30 00 d2 11 30 00 4c 12 30 00 ca 12 30 00 42 13 30 00 be 13 30 00 34 14 30 00 b0 14 30 00 `.0...0.L.0...0.B.0...0.4.0...0.
f9be0 26 15 30 00 a2 15 30 00 18 16 30 00 94 16 30 00 0a 17 30 00 80 17 30 00 fa 17 30 00 74 18 30 00 &.0...0...0...0...0...0...0.t.0.
f9c00 f0 18 30 00 66 19 30 00 e2 19 30 00 58 1a 30 00 d4 1a 30 00 4a 1b 30 00 c6 1b 30 00 3c 1c 30 00 ..0.f.0...0.X.0...0.J.0...0.<.0.
f9c20 b6 1c 30 00 2a 1d 30 00 b0 1d 30 00 36 1e 30 00 b4 1e 30 00 24 1f 30 00 96 1f 30 00 0a 20 30 00 ..0.*.0...0.6.0...0.$.0...0...0.
f9c40 84 20 30 00 f6 20 30 00 66 21 30 00 d8 21 30 00 4a 22 30 00 c4 22 30 00 40 23 30 00 bc 23 30 00 ..0...0.f!0..!0.J"0.."0.@#0..#0.
f9c60 32 24 30 00 a8 24 30 00 22 25 30 00 9a 25 30 00 10 26 30 00 8a 26 30 00 00 27 30 00 7a 27 30 00 2$0..$0."%0..%0..&0..&0..'0.z'0.
f9c80 f4 27 30 00 72 28 30 00 e8 28 30 00 60 29 30 00 de 29 30 00 52 2a 30 00 cc 2a 30 00 46 2b 30 00 .'0.r(0..(0.`)0..)0.R*0..*0.F+0.
f9ca0 c0 2b 30 00 36 2c 30 00 b2 2c 30 00 36 2d 30 00 b0 2d 30 00 2a 2e 30 00 a4 2e 30 00 1a 2f 30 00 .+0.6,0..,0.6-0..-0.*.0...0../0.
f9cc0 94 2f 30 00 10 30 30 00 90 30 30 00 0a 31 30 00 88 31 30 00 fc 31 30 00 70 32 30 00 e0 32 30 00 ./0..00..00..10..10..10.p20..20.
f9ce0 54 33 30 00 cc 33 30 00 40 34 30 00 d2 34 30 00 50 35 30 00 ce 35 30 00 4c 36 30 00 c8 36 30 00 T30..30.@40..40.P50..50.L60..60.
f9d00 64 37 30 00 f4 37 30 00 8e 38 30 00 1c 39 30 00 b8 39 30 00 48 3a 30 00 dc 3a 30 00 64 3b 30 00 d70..70..80..90..90.H:0..:0.d;0.
f9d20 fa 3b 30 00 86 3c 30 00 1c 3d 30 00 b4 3d 30 00 44 3e 30 00 ca 3e 30 00 62 3f 30 00 fa 3f 30 00 .;0..<0..=0..=0.D>0..>0.b?0..?0.
f9d40 8c 40 30 00 20 41 30 00 b6 41 30 00 44 42 30 00 c8 42 30 00 4a 43 30 00 ce 43 30 00 54 44 30 00 .@0..A0..A0.DB0..B0.JC0..C0.TD0.
f9d60 dc 44 30 00 60 45 30 00 e8 45 30 00 6c 46 30 00 f8 46 30 00 94 47 30 00 24 48 30 00 aa 48 30 00 .D0.`E0..E0.lF0..F0..G0.$H0..H0.
f9d80 32 49 30 00 b4 49 30 00 38 4a 30 00 bc 4a 30 00 56 4b 30 00 e6 4b 30 00 74 4c 30 00 f8 4c 30 00 2I0..I0.8J0..J0.VK0..K0.tL0..L0.
f9da0 94 4d 30 00 26 4e 30 00 b8 4e 30 00 4c 4f 30 00 e2 4f 30 00 70 50 30 00 fe 50 30 00 86 51 30 00 .M0.&N0..N0.LO0..O0.pP0..P0..Q0.
f9dc0 04 52 30 00 88 52 30 00 18 53 30 00 9e 53 30 00 22 54 30 00 b0 54 30 00 34 55 30 00 be 55 30 00 .R0..R0..S0..S0."T0..T0.4U0..U0.
f9de0 46 56 30 00 c8 56 30 00 32 57 30 00 a2 57 30 00 18 58 30 00 8a 58 30 00 06 59 30 00 84 59 30 00 FV0..V0.2W0..W0..X0..X0..Y0..Y0.
f9e00 00 5a 30 00 7e 5a 30 00 fc 5a 30 00 7a 5b 30 00 f0 5b 30 00 6c 5c 30 00 ea 5c 30 00 66 5d 30 00 .Z0.~Z0..Z0.z[0..[0.l\0..\0.f]0.
f9e20 e4 5d 30 00 62 5e 30 00 e0 5e 30 00 58 5f 30 00 d0 5f 30 00 46 60 30 00 bc 60 30 00 3a 61 30 00 .]0.b^0..^0.X_0.._0.F`0..`0.:a0.
f9e40 bc 61 30 00 3a 62 30 00 ba 62 30 00 32 63 30 00 a8 63 30 00 1e 64 30 00 9e 64 30 00 28 65 30 00 .a0.:b0..b0.2c0..c0..d0..d0.(e0.
f9e60 aa 65 30 00 2e 66 30 00 a4 66 30 00 1a 67 30 00 a8 67 30 00 30 68 30 00 b0 68 30 00 30 69 30 00 .e0..f0..f0..g0..g0.0h0..h0.0i0.
f9e80 b6 69 30 00 32 6a 30 00 aa 6a 30 00 22 6b 30 00 ae 6b 30 00 38 6c 30 00 ca 6c 30 00 54 6d 30 00 .i0.2j0..j0."k0..k0.8l0..l0.Tm0.
f9ea0 da 6d 30 00 62 6e 30 00 f8 6e 30 00 80 6f 30 00 0e 70 30 00 98 70 30 00 1c 71 30 00 94 71 30 00 .m0.bn0..n0..o0..p0..p0..q0..q0.
f9ec0 0c 72 30 00 92 72 30 00 18 73 30 00 9a 73 30 00 1e 74 30 00 a0 74 30 00 28 75 30 00 ac 75 30 00 .r0..r0..s0..s0..t0..t0.(u0..u0.
f9ee0 2a 76 30 00 b0 76 30 00 2e 77 30 00 b0 77 30 00 2e 78 30 00 be 78 30 00 46 79 30 00 d2 79 30 00 *v0..v0..w0..w0..x0..x0.Fy0..y0.
f9f00 5e 7a 30 00 e2 7a 30 00 68 7b 30 00 fc 7b 30 00 84 7c 30 00 fc 7c 30 00 7c 7d 30 00 fc 7d 30 00 ^z0..z0.h{0..{0..|0..|0.|}0..}0.
f9f20 80 7e 30 00 fe 7e 30 00 76 7f 30 00 f4 7f 30 00 70 80 30 00 f8 80 30 00 76 81 30 00 f6 81 30 00 .~0..~0.v.0...0.p.0...0.v.0...0.
f9f40 76 82 30 00 02 83 30 00 80 83 30 00 04 84 30 00 84 84 30 00 04 85 30 00 8a 85 30 00 0c 86 30 00 v.0...0...0...0...0...0...0...0.
f9f60 8e 86 30 00 10 87 30 00 96 87 30 00 1c 88 30 00 ac 88 30 00 32 89 30 00 da 89 30 00 60 8a 30 00 ..0...0...0...0...0.2.0...0.`.0.
f9f80 ec 8a 30 00 6a 8b 30 00 e4 8b 30 00 66 8c 30 00 ee 8c 30 00 78 8d 30 00 02 8e 30 00 84 8e 30 00 ..0.j.0...0.f.0...0.x.0...0...0.
f9fa0 0a 8f 30 00 84 8f 30 00 fe 8f 30 00 7e 90 30 00 fa 90 30 00 8c 91 30 00 1c 92 30 00 b2 92 30 00 ..0...0...0.~.0...0...0...0...0.
f9fc0 3e 93 30 00 c4 93 30 00 46 94 30 00 c6 94 30 00 42 95 30 00 c2 95 30 00 42 96 30 00 b8 96 30 00 >.0...0.F.0...0.B.0...0.B.0...0.
f9fe0 38 97 30 00 ba 97 30 00 30 98 30 00 a8 98 30 00 1e 99 30 00 9a 99 30 00 18 9a 30 00 96 9a 30 00 8.0...0.0.0...0...0...0...0...0.
fa000 14 9b 30 00 a0 9b 30 00 22 9c 30 00 ae 9c 30 00 28 9d 30 00 a0 9d 30 00 26 9e 30 00 aa 9e 30 00 ..0...0.".0...0.(.0...0.&.0...0.
fa020 24 9f 30 00 a8 9f 30 00 24 a0 30 00 9c a0 30 00 12 a1 30 00 96 a1 30 00 24 a2 30 00 ac a2 30 00 $.0...0.$.0...0...0...0.$.0...0.
fa040 30 a3 30 00 b6 a3 30 00 40 a4 30 00 ce a4 30 00 52 a5 30 00 de a5 30 00 66 a6 30 00 e8 a6 30 00 0.0...0.@.0...0.R.0...0.f.0...0.
fa060 6a a7 30 00 e2 a7 30 00 58 a8 30 00 cc a8 30 00 56 a9 30 00 cc a9 30 00 46 aa 30 00 c0 aa 30 00 j.0...0.X.0...0.V.0...0.F.0...0.
fa080 3e ab 30 00 ba ab 30 00 36 ac 30 00 b0 ac 30 00 2a ad 30 00 a2 ad 30 00 18 ae 30 00 9c ae 30 00 >.0...0.6.0...0.*.0...0...0...0.
fa0a0 16 af 30 00 8c af 30 00 06 b0 30 00 7c b0 30 00 f2 b0 30 00 66 b1 30 00 e4 b1 30 00 62 b2 30 00 ..0...0...0.|.0...0.f.0...0.b.0.
fa0c0 de b2 30 00 62 b3 30 00 e4 b3 30 00 62 b4 30 00 e0 b4 30 00 62 b5 30 00 da b5 30 00 56 b6 30 00 ..0.b.0...0.b.0...0.b.0...0.V.0.
fa0e0 d0 b6 30 00 4e b7 30 00 d0 b7 30 00 54 b8 30 00 ce b8 30 00 50 b9 30 00 c8 b9 30 00 3e ba 30 00 ..0.N.0...0.T.0...0.P.0...0.>.0.
fa100 bc ba 30 00 3c bb 30 00 bc bb 30 00 38 bc 30 00 bc bc 30 00 3e bd 30 00 bc bd 30 00 3a be 30 00 ..0.<.0...0.8.0...0.>.0...0.:.0.
fa120 bc be 30 00 3c bf 30 00 b4 bf 30 00 2c c0 30 00 a8 c0 30 00 22 c1 30 00 a0 c1 30 00 22 c2 30 00 ..0.<.0...0.,.0...0.".0...0.".0.
fa140 a6 c2 30 00 20 c3 30 00 98 c3 30 00 1c c4 30 00 a0 c4 30 00 1c c5 30 00 92 c5 30 00 0e c6 30 00 ..0...0...0...0...0...0...0...0.
fa160 8e c6 30 00 08 c7 30 00 84 c7 30 00 fa c7 30 00 66 c8 30 00 d4 c8 30 00 46 c9 30 00 b6 c9 30 00 ..0...0...0...0.f.0...0.F.0...0.
fa180 24 ca 30 00 92 ca 30 00 02 cb 30 00 74 cb 30 00 ec cb 30 00 46 cd 30 00 7c ce 30 00 a6 d0 30 00 $.0...0...0.t.0...0.F.0.|.0...0.
fa1a0 14 d1 30 00 88 d1 30 00 00 d2 30 00 74 d2 30 00 f0 d2 30 00 60 d3 30 00 d0 d3 30 00 44 d4 30 00 ..0...0...0.t.0...0.`.0...0.D.0.
fa1c0 bc d4 30 00 34 d5 30 00 a8 d5 30 00 24 d6 30 00 98 d6 30 00 08 d7 30 00 88 d7 30 00 f6 d7 30 00 ..0.4.0...0.$.0...0...0...0...0.
fa1e0 60 d8 30 00 de d8 30 00 48 d9 30 00 b2 d9 30 00 24 da 30 00 96 da 30 00 00 db 30 00 6e db 30 00 `.0...0.H.0...0.$.0...0...0.n.0.
fa200 de db 30 00 56 dc 30 00 ce dc 30 00 3e dd 30 00 b4 dd 30 00 2e de 30 00 a0 de 30 00 04 df 30 00 ..0.V.0...0.>.0...0...0...0...0.
fa220 6c df 30 00 d4 df 30 00 40 e0 30 00 ac e0 30 00 1a e1 30 00 8e e1 30 00 fe e1 30 00 6e e2 30 00 l.0...0.@.0...0...0...0...0.n.0.
fa240 e6 e2 30 00 5e e3 30 00 ce e3 30 00 44 e4 30 00 be e4 30 00 2c e5 30 00 a4 e5 30 00 14 e6 30 00 ..0.^.0...0.D.0...0.,.0...0...0.
fa260 88 e6 30 00 fc e6 30 00 6e e7 30 00 dc e7 30 00 4a e8 30 00 b0 e8 30 00 20 e9 30 00 8e e9 30 00 ..0...0.n.0...0.J.0...0...0...0.
fa280 fc e9 30 00 7a ea 30 00 f8 ea 30 00 68 eb 30 00 e2 eb 30 00 5c ec 30 00 d2 ec 30 00 44 ed 30 00 ..0.z.0...0.h.0...0.\.0...0.D.0.
fa2a0 b4 ed 30 00 24 ee 30 00 96 ee 30 00 08 ef 30 00 8c ef 30 00 0c f0 30 00 86 f0 30 00 fc f0 30 00 ..0.$.0...0...0...0...0...0...0.
fa2c0 74 f1 30 00 f0 f1 30 00 5c f2 30 00 c2 f2 30 00 2c f3 30 00 a8 f3 30 00 24 f4 30 00 7a f5 30 00 t.0...0.\.0...0.,.0...0.$.0.z.0.
fa2e0 ae f6 30 00 d0 f8 30 00 4a f9 30 00 c2 f9 30 00 32 fa 30 00 96 fb 30 00 d2 fc 30 00 10 ff 30 00 ..0...0.J.0...0.2.0...0...0...0.
fa300 80 ff 30 00 f0 ff 30 00 60 00 31 00 ca 00 31 00 34 01 31 00 9e 01 31 00 12 02 31 00 78 02 31 00 ..0...0.`.1...1.4.1...1...1.x.1.
fa320 e2 02 31 00 4c 03 31 00 b6 03 31 00 1e 04 31 00 8e 04 31 00 00 05 31 00 68 05 31 00 d0 05 31 00 ..1.L.1...1...1...1...1.h.1...1.
fa340 2a 07 31 00 60 08 31 00 8a 0a 31 00 f4 0a 31 00 5e 0b 31 00 ce 0b 31 00 3a 0c 31 00 a6 0c 31 00 *.1.`.1...1...1.^.1...1.:.1...1.
fa360 10 0d 31 00 78 0d 31 00 de 0d 31 00 44 0e 31 00 aa 0e 31 00 0c 0f 31 00 62 10 31 00 96 11 31 00 ..1.x.1...1.D.1...1...1.b.1...1.
fa380 b8 13 31 00 1c 14 31 00 88 14 31 00 f8 14 31 00 6c 15 31 00 d6 15 31 00 44 16 31 00 b2 16 31 00 ..1...1...1...1.l.1...1.D.1...1.
fa3a0 2a 17 31 00 8e 17 31 00 02 18 31 00 78 18 31 00 e6 18 31 00 58 19 31 00 c2 19 31 00 32 1a 31 00 *.1...1...1.x.1...1.X.1...1.2.1.
fa3c0 9c 1a 31 00 0a 1b 31 00 70 1b 31 00 dc 1b 31 00 46 1c 31 00 b2 1c 31 00 2c 1d 31 00 a2 1d 31 00 ..1...1.p.1...1.F.1...1.,.1...1.
fa3e0 20 1e 31 00 98 1e 31 00 fe 1e 31 00 76 1f 31 00 ec 1f 31 00 5c 20 31 00 ce 20 31 00 38 21 31 00 ..1...1...1.v.1...1.\.1...1.8!1.
fa400 aa 21 31 00 1a 22 31 00 86 22 31 00 f4 22 31 00 68 23 31 00 d2 23 31 00 4a 24 31 00 be 24 31 00 .!1.."1.."1.."1.h#1..#1.J$1..$1.
fa420 2c 25 31 00 92 25 31 00 02 26 31 00 70 26 31 00 e6 26 31 00 5e 27 31 00 d2 27 31 00 4e 28 31 00 ,%1..%1..&1.p&1..&1.^'1..'1.N(1.
fa440 c4 28 31 00 3c 29 31 00 aa 29 31 00 10 2a 31 00 74 2a 31 00 e2 2a 31 00 52 2b 31 00 c0 2b 31 00 .(1.<)1..)1..*1.t*1..*1.R+1..+1.
fa460 38 2c 31 00 a4 2c 31 00 0a 2d 31 00 84 2d 31 00 e8 2d 31 00 50 2e 31 00 ba 2e 31 00 34 2f 31 00 8,1..,1..-1..-1..-1.P.1...1.4/1.
fa480 a8 2f 31 00 1e 30 31 00 98 30 31 00 12 31 31 00 84 31 31 00 f4 31 31 00 6c 32 31 00 d6 32 31 00 ./1..01..01..11..11..11.l21..21.
fa4a0 44 33 31 00 b0 33 31 00 1a 34 31 00 8e 34 31 00 fa 34 31 00 66 35 31 00 ca 35 31 00 38 36 31 00 D31..31..41..41..41.f51..51.861.
fa4c0 a0 36 31 00 06 37 31 00 72 37 31 00 ee 37 31 00 5e 38 31 00 b4 39 31 00 e8 3a 31 00 0a 3d 31 00 .61..71.r71..71.^81..91..:1..=1.
fa4e0 70 3d 31 00 da 3d 31 00 44 3e 31 00 b2 3e 31 00 18 3f 31 00 80 3f 31 00 e6 3f 31 00 50 40 31 00 p=1..=1.D>1..>1..?1..?1..?1.P@1.
fa500 ba 40 31 00 26 41 31 00 8e 41 31 00 f8 41 31 00 62 42 31 00 ca 42 31 00 3e 43 31 00 b2 43 31 00 .@1.&A1..A1..A1.bB1..B1.>C1..C1.
fa520 20 44 31 00 94 44 31 00 0c 45 31 00 80 45 31 00 ee 45 31 00 5c 46 31 00 ca 46 31 00 38 47 31 00 .D1..D1..E1..E1..E1.\F1..F1.8G1.
fa540 ae 47 31 00 26 48 31 00 9e 48 31 00 14 49 31 00 86 49 31 00 f8 49 31 00 6e 4a 31 00 e4 4a 31 00 .G1.&H1..H1..I1..I1..I1.nJ1..J1.
fa560 56 4b 31 00 c8 4b 31 00 3e 4c 31 00 b4 4c 31 00 24 4d 31 00 96 4d 31 00 08 4e 31 00 78 4e 31 00 VK1..K1.>L1..L1.$M1..M1..N1.xN1.
fa580 e8 4e 31 00 5a 4f 31 00 cc 4f 31 00 3c 50 31 00 b0 50 31 00 24 51 31 00 8e 51 31 00 f8 51 31 00 .N1.ZO1..O1.<P1..P1.$Q1..Q1..Q1.
fa5a0 60 52 31 00 c8 52 31 00 2c 53 31 00 96 53 31 00 02 54 31 00 6e 54 31 00 da 54 31 00 4c 55 31 00 `R1..R1.,S1..S1..T1.nT1..T1.LU1.
fa5c0 be 55 31 00 28 56 31 00 98 56 31 00 02 57 31 00 70 57 31 00 de 57 31 00 44 58 31 00 aa 58 31 00 .U1.(V1..V1..W1.pW1..W1.DX1..X1.
fa5e0 14 59 31 00 7e 59 31 00 ec 59 31 00 5a 5a 31 00 c8 5a 31 00 36 5b 31 00 a2 5b 31 00 0e 5c 31 00 .Y1.~Y1..Y1.ZZ1..Z1.6[1..[1..\1.
fa600 7a 5c 31 00 e6 5c 31 00 52 5d 31 00 be 5d 31 00 26 5e 31 00 92 5e 31 00 fe 5e 31 00 6a 5f 31 00 z\1..\1.R]1..]1.&^1..^1..^1.j_1.
fa620 da 5f 31 00 44 60 31 00 b0 60 31 00 1e 61 31 00 8c 61 31 00 fa 61 31 00 6a 62 31 00 da 62 31 00 ._1.D`1..`1..a1..a1..a1.jb1..b1.
fa640 48 63 31 00 b8 63 31 00 28 64 31 00 9e 64 31 00 16 65 31 00 8e 65 31 00 04 66 31 00 72 66 31 00 Hc1..c1.(d1..d1..e1..e1..f1.rf1.
fa660 e0 66 31 00 4c 67 31 00 b8 67 31 00 22 68 31 00 96 68 31 00 0a 69 31 00 74 69 31 00 de 69 31 00 .f1.Lg1..g1."h1..h1..i1.ti1..i1.
fa680 4c 6a 31 00 ba 6a 31 00 22 6b 31 00 8a 6b 31 00 f2 6b 31 00 5c 6c 31 00 c6 6c 31 00 2e 6d 31 00 Lj1..j1."k1..k1..k1.\l1..l1..m1.
fa6a0 98 6d 31 00 02 6e 31 00 6e 6e 31 00 da 6e 31 00 46 6f 31 00 b2 6f 31 00 1e 70 31 00 8c 70 31 00 .m1..n1.nn1..n1.Fo1..o1..p1..p1.
fa6c0 fa 70 31 00 66 71 31 00 d2 71 31 00 42 72 31 00 b2 72 31 00 26 73 31 00 9a 73 31 00 02 74 31 00 .p1.fq1..q1.Br1..r1.&s1..s1..t1.
fa6e0 6a 74 31 00 d4 74 31 00 3e 75 31 00 b0 75 31 00 22 76 31 00 8c 76 31 00 f6 76 31 00 64 77 31 00 jt1..t1.>u1..u1."v1..v1..v1.dw1.
fa700 d2 77 31 00 3a 78 31 00 a2 78 31 00 12 79 31 00 82 79 31 00 ee 79 31 00 64 7a 31 00 da 7a 31 00 .w1.:x1..x1..y1..y1..y1.dz1..z1.
fa720 48 7b 31 00 b6 7b 31 00 22 7c 31 00 8e 7c 31 00 fa 7c 31 00 64 7d 31 00 d0 7d 31 00 3c 7e 31 00 H{1..{1."|1..|1..|1.d}1..}1.<~1.
fa740 a6 7e 31 00 14 7f 31 00 82 7f 31 00 e6 7f 31 00 54 80 31 00 bc 80 31 00 28 81 31 00 94 81 31 00 .~1...1...1...1.T.1...1.(.1...1.
fa760 0c 82 31 00 84 82 31 00 ec 82 31 00 54 83 31 00 c6 83 31 00 38 84 31 00 a4 84 31 00 10 85 31 00 ..1...1...1.T.1...1.8.1...1...1.
fa780 7c 85 31 00 e8 85 31 00 54 86 31 00 c0 86 31 00 2c 87 31 00 98 87 31 00 04 88 31 00 72 88 31 00 |.1...1.T.1...1.,.1...1...1.r.1.
fa7a0 e0 88 31 00 4e 89 31 00 be 89 31 00 2e 8a 31 00 9c 8a 31 00 0a 8b 31 00 74 8b 31 00 de 8b 31 00 ..1.N.1...1...1...1...1.t.1...1.
fa7c0 4e 8c 31 00 be 8c 31 00 2c 8d 31 00 9a 8d 31 00 0a 8e 31 00 7a 8e 31 00 e4 8e 31 00 50 8f 31 00 N.1...1.,.1...1...1.z.1...1.P.1.
fa7e0 bc 8f 31 00 26 90 31 00 8e 90 31 00 f8 90 31 00 62 91 31 00 ca 91 31 00 34 92 31 00 9e 92 31 00 ..1.&.1...1...1.b.1...1.4.1...1.
fa800 0a 93 31 00 78 93 31 00 e6 93 31 00 52 94 31 00 c6 94 31 00 3a 95 31 00 aa 95 31 00 1a 96 31 00 ..1.x.1...1.R.1...1.:.1...1...1.
fa820 82 96 31 00 ec 96 31 00 56 97 31 00 be 97 31 00 28 98 31 00 94 98 31 00 fa 98 31 00 60 99 31 00 ..1...1.V.1...1.(.1...1...1.`.1.
fa840 c6 99 31 00 2c 9a 31 00 a0 9a 31 00 14 9b 31 00 8c 9b 31 00 04 9c 31 00 72 9c 31 00 e0 9c 31 00 ..1.,.1...1...1...1...1.r.1...1.
fa860 4a 9d 31 00 b4 9d 31 00 2a 9e 31 00 a0 9e 31 00 0c 9f 31 00 78 9f 31 00 ec 9f 31 00 60 a0 31 00 J.1...1.*.1...1...1.x.1...1.`.1.
fa880 d6 a0 31 00 4c a1 31 00 b8 a1 31 00 24 a2 31 00 8e a2 31 00 02 a3 31 00 76 a3 31 00 ee a3 31 00 ..1.L.1...1.$.1...1...1.v.1...1.
fa8a0 66 a4 31 00 ce a4 31 00 3c a5 31 00 ac a5 31 00 1c a6 31 00 8a a6 31 00 f8 a6 31 00 66 a7 31 00 f.1...1.<.1...1...1...1...1.f.1.
fa8c0 d2 a7 31 00 3e a8 31 00 a6 a8 31 00 12 a9 31 00 80 a9 31 00 ee a9 31 00 56 aa 31 00 be aa 31 00 ..1.>.1...1...1...1...1.V.1...1.
fa8e0 30 ab 31 00 a2 ab 31 00 0e ac 31 00 7a ac 31 00 e8 ac 31 00 58 ad 31 00 c8 ad 31 00 36 ae 31 00 0.1...1...1.z.1...1.X.1...1.6.1.
fa900 88 af 31 00 ba b0 31 00 d4 b2 31 00 40 b3 31 00 aa b3 31 00 12 b4 31 00 6c b5 31 00 a2 b6 31 00 ..1...1...1.@.1...1...1.l.1...1.
fa920 cc b8 31 00 40 b9 31 00 bc b9 31 00 38 ba 31 00 ac ba 31 00 28 bb 31 00 9c bb 31 00 18 bc 31 00 ..1.@.1...1.8.1...1.(.1...1...1.
fa940 94 bc 31 00 08 bd 31 00 78 bd 31 00 ea bd 31 00 5c be 31 00 d6 be 31 00 4e bf 31 00 c6 bf 31 00 ..1...1.x.1...1.\.1...1.N.1...1.
fa960 36 c0 31 00 92 c1 31 00 ca c2 31 00 f8 c4 31 00 70 c5 31 00 f0 c5 31 00 68 c6 31 00 d6 c6 31 00 6.1...1...1...1.p.1...1.h.1...1.
fa980 46 c7 31 00 b6 c7 31 00 2e c8 31 00 a4 c8 31 00 12 c9 31 00 6e ca 31 00 a6 cb 31 00 d4 cd 31 00 F.1...1...1...1...1.n.1...1...1.
fa9a0 44 ce 31 00 b2 ce 31 00 18 cf 31 00 8e cf 31 00 f6 cf 31 00 62 d0 31 00 d6 d0 31 00 30 d2 31 00 D.1...1...1...1...1.b.1...1.0.1.
fa9c0 66 d3 31 00 90 d5 31 00 fc d5 31 00 68 d6 31 00 d8 d6 31 00 48 d7 31 00 b8 d7 31 00 20 d8 31 00 f.1...1...1.h.1...1.H.1...1...1.
fa9e0 90 d8 31 00 00 d9 31 00 6c d9 31 00 d6 d9 31 00 4e da 31 00 c6 da 31 00 3a db 31 00 ae db 31 00 ..1...1.l.1...1.N.1...1.:.1...1.
faa00 24 dc 31 00 9c dc 31 00 14 dd 31 00 8c dd 31 00 02 de 31 00 5e df 31 00 96 e0 31 00 c4 e2 31 00 $.1...1...1...1...1.^.1...1...1.
faa20 40 e3 31 00 bc e3 31 00 14 e5 31 00 4a e6 31 00 70 e8 31 00 e4 e8 31 00 54 e9 31 00 be e9 31 00 @.1...1...1.J.1.p.1...1.T.1...1.
faa40 28 ea 31 00 9c ea 31 00 0e eb 31 00 7e eb 31 00 e8 eb 31 00 4e ec 31 00 ba ec 31 00 1e ed 31 00 (.1...1...1.~.1...1.N.1...1...1.
faa60 84 ed 31 00 ea ed 31 00 4e ee 31 00 bc ee 31 00 28 ef 31 00 8e ef 31 00 fe ef 31 00 66 f0 31 00 ..1...1.N.1...1.(.1...1...1.f.1.
faa80 ca f0 31 00 34 f1 31 00 a2 f1 31 00 12 f2 31 00 7a f2 31 00 de f2 31 00 52 f3 31 00 c6 f3 31 00 ..1.4.1...1...1.z.1...1.R.1...1.
faaa0 3a f4 31 00 ae f4 31 00 16 f5 31 00 7e f5 31 00 e8 f5 31 00 56 f6 31 00 c2 f6 31 00 34 f7 31 00 :.1...1...1.~.1...1.V.1...1.4.1.
faac0 9c f7 31 00 0a f8 31 00 78 f8 31 00 e0 f8 31 00 48 f9 31 00 b2 f9 31 00 24 fa 31 00 8e fa 31 00 ..1...1.x.1...1.H.1...1.$.1...1.
faae0 e8 fb 31 00 1e fd 31 00 48 ff 31 00 ae ff 31 00 18 00 32 00 80 00 32 00 e8 00 32 00 54 01 32 00 ..1...1.H.1...1...2...2...2.T.2.
fab00 c0 01 32 00 28 02 32 00 90 02 32 00 fc 02 32 00 68 03 32 00 d6 03 32 00 44 04 32 00 b6 04 32 00 ..2.(.2...2...2.h.2...2.D.2...2.
fab20 22 05 32 00 8e 05 32 00 f4 05 32 00 4e 07 32 00 84 08 32 00 ae 0a 32 00 1c 0b 32 00 72 0c 32 00 ".2...2...2.N.2...2...2...2.r.2.
fab40 a6 0d 32 00 c8 0f 32 00 3a 10 32 00 a8 10 32 00 1a 11 32 00 8c 11 32 00 fa 11 32 00 74 12 32 00 ..2...2.:.2...2...2...2...2.t.2.
fab60 ec 12 32 00 62 13 32 00 d0 13 32 00 3a 14 32 00 a8 14 32 00 1a 15 32 00 9c 15 32 00 1c 16 32 00 ..2.b.2...2.:.2...2...2...2...2.
fab80 8c 16 32 00 02 17 32 00 6c 17 32 00 de 17 32 00 4e 18 32 00 bc 18 32 00 2c 19 32 00 98 19 32 00 ..2...2.l.2...2.N.2...2.,.2...2.
faba0 16 1a 32 00 84 1a 32 00 f0 1a 32 00 5c 1b 32 00 ca 1b 32 00 36 1c 32 00 ac 1c 32 00 16 1d 32 00 ..2...2...2.\.2...2.6.2...2...2.
fabc0 86 1d 32 00 f0 1d 32 00 5c 1e 32 00 c8 1e 32 00 32 1f 32 00 ae 1f 32 00 22 20 32 00 90 20 32 00 ..2...2.\.2...2.2.2...2.".2...2.
fabe0 0c 21 32 00 64 22 32 00 9a 23 32 00 c0 25 32 00 2e 26 32 00 9a 26 32 00 0a 27 32 00 7a 27 32 00 .!2.d"2..#2..%2..&2..&2..'2.z'2.
fac00 ee 27 32 00 60 28 32 00 d0 28 32 00 44 29 32 00 b6 29 32 00 30 2a 32 00 9e 2a 32 00 14 2b 32 00 .'2.`(2..(2.D)2..)2.0*2..*2..+2.
fac20 84 2b 32 00 fe 2b 32 00 6a 2c 32 00 d8 2c 32 00 30 2e 32 00 66 2f 32 00 8c 31 32 00 f2 31 32 00 .+2..+2.j,2..,2.0.2.f/2..12..12.
fac40 64 32 32 00 d6 32 32 00 44 33 32 00 b8 33 32 00 2a 34 32 00 9c 34 32 00 0a 35 32 00 78 35 32 00 d22..22.D32..32.*42..42..52.x52.
fac60 f4 35 32 00 6c 36 32 00 da 36 32 00 46 37 32 00 b4 37 32 00 22 38 32 00 90 38 32 00 04 39 32 00 .52.l62..62.F72..72."82..82..92.
fac80 70 39 32 00 de 39 32 00 48 3a 32 00 b0 3a 32 00 24 3b 32 00 8c 3b 32 00 f8 3b 32 00 60 3c 32 00 p92..92.H:2..:2.$;2..;2..;2.`<2.
faca0 c8 3c 32 00 30 3d 32 00 9e 3d 32 00 0c 3e 32 00 7a 3e 32 00 e8 3e 32 00 58 3f 32 00 c2 3f 32 00 .<2.0=2..=2..>2.z>2..>2.X?2..?2.
facc0 32 40 32 00 9e 40 32 00 08 41 32 00 74 41 32 00 de 41 32 00 56 42 32 00 c6 42 32 00 32 43 32 00 2@2..@2..A2.tA2..A2.VB2..B2.2C2.
face0 9e 43 32 00 0e 44 32 00 7e 44 32 00 ea 44 32 00 5a 45 32 00 ce 45 32 00 42 46 32 00 b8 46 32 00 .C2..D2.~D2..D2.ZE2..E2.BF2..F2.
fad00 2c 47 32 00 9a 47 32 00 08 48 32 00 74 48 32 00 e4 48 32 00 5a 49 32 00 d0 49 32 00 40 4a 32 00 ,G2..G2..H2.tH2..H2.ZI2..I2.@J2.
fad20 b0 4a 32 00 20 4b 32 00 94 4b 32 00 04 4c 32 00 74 4c 32 00 e4 4c 32 00 66 4d 32 00 e0 4d 32 00 .J2..K2..K2..L2.tL2..L2.fM2..M2.
fad40 4c 4e 32 00 c0 4e 32 00 32 4f 32 00 a8 4f 32 00 1a 50 32 00 8c 50 32 00 fe 50 32 00 6a 51 32 00 LN2..N2.2O2..O2..P2..P2..P2.jQ2.
fad60 de 51 32 00 54 52 32 00 c6 52 32 00 3c 53 32 00 ae 53 32 00 20 54 32 00 92 54 32 00 08 55 32 00 .Q2.TR2..R2.<S2..S2..T2..T2..U2.
fad80 7e 55 32 00 fa 55 32 00 64 56 32 00 dc 56 32 00 50 57 32 00 c8 57 32 00 42 58 32 00 b6 58 32 00 ~U2..U2.dV2..V2.PW2..W2.BX2..X2.
fada0 26 59 32 00 96 59 32 00 06 5a 32 00 78 5a 32 00 ee 5a 32 00 60 5b 32 00 d6 5b 32 00 48 5c 32 00 &Y2..Y2..Z2.xZ2..Z2.`[2..[2.H\2.
fadc0 b8 5c 32 00 2e 5d 32 00 a2 5d 32 00 10 5e 32 00 86 5e 32 00 fa 5e 32 00 68 5f 32 00 d4 5f 32 00 .\2..]2..]2..^2..^2..^2.h_2.._2.
fade0 46 60 32 00 b4 60 32 00 22 61 32 00 90 61 32 00 fe 61 32 00 68 62 32 00 d6 62 32 00 40 63 32 00 F`2..`2."a2..a2..a2.hb2..b2.@c2.
fae00 ae 63 32 00 18 64 32 00 88 64 32 00 fc 64 32 00 78 65 32 00 e2 65 32 00 50 66 32 00 c6 66 32 00 .c2..d2..d2..d2.xe2..e2.Pf2..f2.
fae20 3e 67 32 00 aa 67 32 00 14 68 32 00 7e 68 32 00 ec 68 32 00 5a 69 32 00 c8 69 32 00 42 6a 32 00 >g2..g2..h2.~h2..h2.Zi2..i2.Bj2.
fae40 ba 6a 32 00 36 6b 32 00 a6 6b 32 00 12 6c 32 00 8c 6c 32 00 fe 6c 32 00 70 6d 32 00 e4 6d 32 00 .j2.6k2..k2..l2..l2..l2.pm2..m2.
fae60 5a 6e 32 00 ca 6e 32 00 34 6f 32 00 9c 6f 32 00 1c 70 32 00 98 70 32 00 08 71 32 00 74 71 32 00 Zn2..n2.4o2..o2..p2..p2..q2.tq2.
fae80 ee 71 32 00 60 72 32 00 c8 72 32 00 36 73 32 00 a8 73 32 00 16 74 32 00 7e 74 32 00 f8 74 32 00 .q2.`r2..r2.6s2..s2..t2.~t2..t2.
faea0 68 75 32 00 d2 75 32 00 40 76 32 00 aa 76 32 00 16 77 32 00 80 77 32 00 ec 77 32 00 5a 78 32 00 hu2..u2.@v2..v2..w2..w2..w2.Zx2.
faec0 ce 78 32 00 3c 79 32 00 ae 79 32 00 1c 7a 32 00 88 7a 32 00 fa 7a 32 00 74 7b 32 00 e2 7b 32 00 .x2.<y2..y2..z2..z2..z2.t{2..{2.
faee0 56 7c 32 00 c4 7c 32 00 30 7d 32 00 9a 7d 32 00 04 7e 32 00 74 7e 32 00 e8 7e 32 00 5c 7f 32 00 V|2..|2.0}2..}2..~2.t~2..~2.\.2.
faf00 dc 7f 32 00 4a 80 32 00 c6 80 32 00 32 81 32 00 9e 81 32 00 18 82 32 00 8a 82 32 00 fc 82 32 00 ..2.J.2...2.2.2...2...2...2...2.
faf20 66 83 32 00 d0 83 32 00 3a 84 32 00 a4 84 32 00 0e 85 32 00 78 85 32 00 e4 85 32 00 5a 86 32 00 f.2...2.:.2...2...2.x.2...2.Z.2.
faf40 d0 86 32 00 4a 87 32 00 c4 87 32 00 38 88 32 00 ae 88 32 00 24 89 32 00 98 89 32 00 0c 8a 32 00 ..2.J.2...2.8.2...2.$.2...2...2.
faf60 80 8a 32 00 f2 8a 32 00 5c 8b 32 00 ce 8b 32 00 3c 8c 32 00 98 8d 32 00 d0 8e 32 00 fe 90 32 00 ..2...2.\.2...2.<.2...2...2...2.
faf80 68 91 32 00 d2 91 32 00 44 92 32 00 ac 92 32 00 12 93 32 00 7e 93 32 00 e4 93 32 00 4c 94 32 00 h.2...2.D.2...2...2.~.2...2.L.2.
fafa0 a2 95 32 00 d6 96 32 00 f8 98 32 00 76 99 32 00 f4 99 32 00 62 9a 32 00 d0 9a 32 00 3e 9b 32 00 ..2...2...2.v.2...2.b.2...2.>.2.
fafc0 ac 9b 32 00 1a 9c 32 00 86 9c 32 00 f2 9c 32 00 5e 9d 32 00 ca 9d 32 00 22 9f 32 00 58 a0 32 00 ..2...2...2...2.^.2...2.".2.X.2.
fafe0 7e a2 32 00 f0 a2 32 00 76 a3 32 00 f4 a3 32 00 6e a4 32 00 e4 a4 32 00 68 a5 32 00 f2 a5 32 00 ~.2...2.v.2...2.n.2...2.h.2...2.
fb000 74 a6 32 00 f2 a6 32 00 78 a7 32 00 ec a7 32 00 68 a8 32 00 ee a8 32 00 72 a9 32 00 f4 a9 32 00 t.2...2.x.2...2.h.2...2.r.2...2.
fb020 70 aa 32 00 f4 aa 32 00 7a ab 32 00 f8 ab 32 00 6e ac 32 00 e8 ac 32 00 6c ad 32 00 f6 ad 32 00 p.2...2.z.2...2.n.2...2.l.2...2.
fb040 78 ae 32 00 f6 ae 32 00 7a af 32 00 f0 af 32 00 64 b0 32 00 e6 b0 32 00 5e b1 32 00 b6 b2 32 00 x.2...2.z.2...2.d.2...2.^.2...2.
fb060 ec b3 32 00 12 b6 32 00 7c b6 32 00 e4 b6 32 00 40 b8 32 00 78 b9 32 00 a6 bb 32 00 1a bc 32 00 ..2...2.|.2...2.@.2.x.2...2...2.
fb080 92 bc 32 00 f8 bc 32 00 6c bd 32 00 e2 bd 32 00 5a be 32 00 ce be 32 00 38 bf 32 00 b4 bf 32 00 ..2...2.l.2...2.Z.2...2.8.2...2.
fb0a0 22 c0 32 00 92 c0 32 00 02 c1 32 00 7c c1 32 00 f0 c1 32 00 5a c2 32 00 cc c2 32 00 3e c3 32 00 ".2...2...2.|.2...2.Z.2...2.>.2.
fb0c0 b2 c3 32 00 26 c4 32 00 98 c4 32 00 0a c5 32 00 7e c5 32 00 f2 c5 32 00 64 c6 32 00 d6 c6 32 00 ..2.&.2...2...2.~.2...2.d.2...2.
fb0e0 4a c7 32 00 be c7 32 00 30 c8 32 00 a2 c8 32 00 16 c9 32 00 8a c9 32 00 fc c9 32 00 74 ca 32 00 J.2...2.0.2...2...2...2...2.t.2.
fb100 ec ca 32 00 62 cb 32 00 d6 cb 32 00 48 cc 32 00 c2 cc 32 00 32 cd 32 00 9c cd 32 00 04 ce 32 00 ..2.b.2...2.H.2...2.2.2...2...2.
fb120 72 ce 32 00 de ce 32 00 56 cf 32 00 c6 cf 32 00 40 d0 32 00 ac d0 32 00 1e d1 32 00 94 d1 32 00 r.2...2.V.2...2.@.2...2...2...2.
fb140 04 d2 32 00 70 d2 32 00 e2 d2 32 00 4e d3 32 00 c8 d3 32 00 3c d4 32 00 aa d4 32 00 1e d5 32 00 ..2.p.2...2.N.2...2.<.2...2...2.
fb160 94 d5 32 00 0a d6 32 00 80 d6 32 00 f6 d6 32 00 6c d7 32 00 e0 d7 32 00 5a d8 32 00 be d8 32 00 ..2...2...2...2.l.2...2.Z.2...2.
fb180 22 d9 32 00 9a d9 32 00 18 da 32 00 84 da 32 00 fc da 32 00 72 db 32 00 e2 db 32 00 54 dc 32 00 ".2...2...2...2...2.r.2...2.T.2.
fb1a0 c2 dc 32 00 28 dd 32 00 9a dd 32 00 06 de 32 00 7a de 32 00 e2 de 32 00 54 df 32 00 c8 df 32 00 ..2.(.2...2...2.z.2...2.T.2...2.
fb1c0 3c e0 32 00 a2 e0 32 00 18 e1 32 00 88 e1 32 00 f0 e1 32 00 52 e2 32 00 a8 e3 32 00 dc e4 32 00 <.2...2...2...2...2.R.2...2...2.
fb1e0 fe e6 32 00 70 e7 32 00 c8 e8 32 00 fe e9 32 00 24 ec 32 00 94 ec 32 00 04 ed 32 00 6a ed 32 00 ..2.p.2...2...2.$.2...2...2.j.2.
fb200 d0 ed 32 00 42 ee 32 00 b4 ee 32 00 28 ef 32 00 9c ef 32 00 0e f0 32 00 80 f0 32 00 ec f0 32 00 ..2.B.2...2.(.2...2...2...2...2.
fb220 5a f1 32 00 c8 f1 32 00 34 f2 32 00 a2 f2 32 00 10 f3 32 00 7e f3 32 00 ee f3 32 00 5c f4 32 00 Z.2...2.4.2...2...2.~.2...2.\.2.
fb240 c6 f4 32 00 30 f5 32 00 a6 f5 32 00 10 f6 32 00 7a f6 32 00 e8 f6 32 00 56 f7 32 00 c4 f7 32 00 ..2.0.2...2...2.z.2...2.V.2...2.
fb260 32 f8 32 00 a0 f8 32 00 10 f9 32 00 80 f9 32 00 ee f9 32 00 5c fa 32 00 d4 fa 32 00 4c fb 32 00 2.2...2...2...2...2.\.2...2.L.2.
fb280 b6 fb 32 00 20 fc 32 00 92 fc 32 00 04 fd 32 00 7e fd 32 00 f8 fd 32 00 62 fe 32 00 cc fe 32 00 ..2...2...2...2.~.2...2.b.2...2.
fb2a0 3e ff 32 00 b0 ff 32 00 22 00 33 00 94 00 33 00 0c 01 33 00 84 01 33 00 ea 01 33 00 50 02 33 00 >.2...2.".3...3...3...3...3.P.3.
fb2c0 c8 02 33 00 40 03 33 00 ac 03 33 00 18 04 33 00 8a 04 33 00 fc 04 33 00 72 05 33 00 e0 05 33 00 ..3.@.3...3...3...3...3.r.3...3.
fb2e0 4e 06 33 00 c6 06 33 00 3e 07 33 00 a8 07 33 00 12 08 33 00 8e 08 33 00 0a 09 33 00 7a 09 33 00 N.3...3.>.3...3...3...3...3.z.3.
fb300 e6 09 33 00 54 0a 33 00 c2 0a 33 00 2e 0b 33 00 9a 0b 33 00 06 0c 33 00 6a 0c 33 00 d4 0c 33 00 ..3.T.3...3...3...3...3.j.3...3.
fb320 3e 0d 33 00 ac 0d 33 00 1a 0e 33 00 7e 0e 33 00 ec 0e 33 00 5a 0f 33 00 b4 10 33 00 ea 11 33 00 >.3...3...3.~.3...3.Z.3...3...3.
fb340 14 14 33 00 88 14 33 00 02 15 33 00 7a 15 33 00 ec 15 33 00 62 16 33 00 e6 16 33 00 5e 17 33 00 ..3...3...3.z.3...3.b.3...3.^.3.
fb360 cc 17 33 00 3e 18 33 00 ac 18 33 00 08 1a 33 00 40 1b 33 00 6e 1d 33 00 d6 1d 33 00 3c 1e 33 00 ..3.>.3...3...3.@.3.n.3...3.<.3.
fb380 a2 1e 33 00 08 1f 33 00 78 1f 33 00 e8 1f 33 00 56 20 33 00 c0 20 33 00 2a 21 33 00 94 21 33 00 ..3...3.x.3...3.V.3...3.*!3..!3.
fb3a0 02 22 33 00 70 22 33 00 de 22 33 00 4a 23 33 00 b6 23 33 00 20 24 33 00 90 24 33 00 f6 24 33 00 ."3.p"3.."3.J#3..#3..$3..$3..$3.
fb3c0 5e 25 33 00 c8 25 33 00 32 26 33 00 9e 26 33 00 0a 27 33 00 78 27 33 00 e6 27 33 00 52 28 33 00 ^%3..%3.2&3..&3..'3.x'3..'3.R(3.
fb3e0 c2 28 33 00 32 29 33 00 a2 29 33 00 10 2a 33 00 7e 2a 33 00 ec 2a 33 00 54 2b 33 00 ba 2b 33 00 .(3.2)3..)3..*3.~*3..*3.T+3..+3.
fb400 24 2c 33 00 8e 2c 33 00 f8 2c 33 00 68 2d 33 00 d8 2d 33 00 48 2e 33 00 b4 2e 33 00 20 2f 33 00 $,3..,3..,3.h-3..-3.H.3...3../3.
fb420 8a 2f 33 00 f2 2f 33 00 5a 30 33 00 c0 30 33 00 2c 31 33 00 94 31 33 00 00 32 33 00 68 32 33 00 ./3../3.Z03..03.,13..13..23.h23.
fb440 d2 32 33 00 3c 33 33 00 a4 33 33 00 0e 34 33 00 7a 34 33 00 e6 34 33 00 50 35 33 00 bc 35 33 00 .23.<33..33..43.z43..43.P53..53.
fb460 28 36 33 00 94 36 33 00 fe 36 33 00 66 37 33 00 ce 37 33 00 34 38 33 00 a0 38 33 00 0a 39 33 00 (63..63..63.f73..73.483..83..93.
fb480 74 39 33 00 de 39 33 00 48 3a 33 00 b4 3a 33 00 20 3b 33 00 8c 3b 33 00 f6 3b 33 00 60 3c 33 00 t93..93.H:3..:3..;3..;3..;3.`<3.
fb4a0 ca 3c 33 00 36 3d 33 00 a2 3d 33 00 0e 3e 33 00 74 3e 33 00 e2 3e 33 00 50 3f 33 00 bc 3f 33 00 .<3.6=3..=3..>3.t>3..>3.P?3..?3.
fb4c0 2c 40 33 00 9c 40 33 00 0c 41 33 00 7a 41 33 00 e8 41 33 00 56 42 33 00 be 42 33 00 28 43 33 00 ,@3..@3..A3.zA3..A3.VB3..B3.(C3.
fb4e0 8e 43 33 00 f8 43 33 00 64 44 33 00 d0 44 33 00 3a 45 33 00 a4 45 33 00 08 46 33 00 74 46 33 00 .C3..C3.dD3..D3.:E3..E3..F3.tF3.
fb500 da 46 33 00 44 47 33 00 ae 47 33 00 18 48 33 00 7e 48 33 00 e4 48 33 00 48 49 33 00 ae 49 33 00 .F3.DG3..G3..H3.~H3..H3.HI3..I3.
fb520 16 4a 33 00 7e 4a 33 00 e4 4a 33 00 52 4b 33 00 c0 4b 33 00 2c 4c 33 00 96 4c 33 00 02 4d 33 00 .J3.~J3..J3.RK3..K3.,L3..L3..M3.
fb540 6e 4d 33 00 da 4d 33 00 44 4e 33 00 b0 4e 33 00 1c 4f 33 00 86 4f 33 00 ee 4f 33 00 56 50 33 00 nM3..M3.DN3..N3..O3..O3..O3.VP3.
fb560 be 50 33 00 24 51 33 00 90 51 33 00 f8 51 33 00 60 52 33 00 c6 52 33 00 36 53 33 00 a6 53 33 00 .P3.$Q3..Q3..Q3.`R3..R3.6S3..S3.
fb580 16 54 33 00 84 54 33 00 f2 54 33 00 5e 55 33 00 ca 55 33 00 36 56 33 00 a2 56 33 00 0c 57 33 00 .T3..T3..T3.^U3..U3.6V3..V3..W3.
fb5a0 78 57 33 00 de 57 33 00 4c 58 33 00 ba 58 33 00 28 59 33 00 94 59 33 00 00 5a 33 00 68 5a 33 00 xW3..W3.LX3..X3.(Y3..Y3..Z3.hZ3.
fb5c0 ce 5a 33 00 36 5b 33 00 a4 5b 33 00 0e 5c 33 00 76 5c 33 00 e2 5c 33 00 52 5d 33 00 c2 5d 33 00 .Z3.6[3..[3..\3.v\3..\3.R]3..]3.
fb5e0 1a 5f 33 00 50 60 33 00 76 62 33 00 dc 62 33 00 42 63 33 00 ac 63 33 00 16 64 33 00 80 64 33 00 ._3.P`3.vb3..b3.Bc3..c3..d3..d3.
fb600 e8 64 33 00 52 65 33 00 bc 65 33 00 26 66 33 00 8c 66 33 00 f2 66 33 00 5c 67 33 00 c2 67 33 00 .d3.Re3..e3.&f3..f3..f3.\g3..g3.
fb620 28 68 33 00 90 68 33 00 f8 68 33 00 60 69 33 00 c8 69 33 00 30 6a 33 00 96 6a 33 00 fc 6a 33 00 (h3..h3..h3.`i3..i3.0j3..j3..j3.
fb640 6a 6b 33 00 da 6b 33 00 4a 6c 33 00 ba 6c 33 00 2c 6d 33 00 9c 6d 33 00 f6 6e 33 00 2c 70 33 00 jk3..k3.Jl3..l3.,m3..m3..n3.,p3.
fb660 56 72 33 00 ba 72 33 00 20 73 33 00 8e 73 33 00 f4 73 33 00 60 74 33 00 c6 74 33 00 2e 75 33 00 Vr3..r3..s3..s3..s3.`t3..t3..u3.
fb680 98 75 33 00 fe 75 33 00 6c 76 33 00 d2 76 33 00 3a 77 33 00 a8 77 33 00 10 78 33 00 76 78 33 00 .u3..u3.lv3..v3.:w3..w3..x3.vx3.
fb6a0 e2 78 33 00 4a 79 33 00 b0 79 33 00 1a 7a 33 00 82 7a 33 00 ea 7a 33 00 52 7b 33 00 b8 7b 33 00 .x3.Jy3..y3..z3..z3..z3.R{3..{3.
fb6c0 20 7c 33 00 78 7d 33 00 ae 7e 33 00 d4 80 33 00 42 81 33 00 aa 81 33 00 12 82 33 00 7a 82 33 00 .|3.x}3..~3...3.B.3...3...3.z.3.
fb6e0 e4 82 33 00 4e 83 33 00 b4 83 33 00 2a 84 33 00 a0 84 33 00 0c 85 33 00 76 85 33 00 e0 85 33 00 ..3.N.3...3.*.3...3...3.v.3...3.
fb700 5e 86 33 00 d0 86 33 00 3c 87 33 00 b8 87 33 00 2e 88 33 00 9c 88 33 00 08 89 33 00 76 89 33 00 ^.3...3.<.3...3...3...3...3.v.3.
fb720 ee 89 33 00 5a 8a 33 00 d0 8a 33 00 46 8b 33 00 ae 8b 33 00 22 8c 33 00 94 8c 33 00 04 8d 33 00 ..3.Z.3...3.F.3...3.".3...3...3.
fb740 72 8d 33 00 e4 8d 33 00 54 8e 33 00 c4 8e 33 00 32 8f 33 00 a0 8f 33 00 0c 90 33 00 76 90 33 00 r.3...3.T.3...3.2.3...3...3.v.3.
fb760 de 90 33 00 4a 91 33 00 b4 91 33 00 1e 92 33 00 86 92 33 00 f4 92 33 00 5e 93 33 00 ca 93 33 00 ..3.J.3...3...3...3...3.^.3...3.
fb780 36 94 33 00 a4 94 33 00 0c 95 33 00 74 95 33 00 de 95 33 00 4a 96 33 00 b8 96 33 00 22 97 33 00 6.3...3...3.t.3...3.J.3...3.".3.
fb7a0 8c 97 33 00 fe 97 33 00 6e 98 33 00 de 98 33 00 48 99 33 00 b4 99 33 00 1e 9a 33 00 80 9a 33 00 ..3...3.n.3...3.H.3...3...3...3.
fb7c0 e2 9a 33 00 4e 9b 33 00 bc 9b 33 00 26 9c 33 00 94 9c 33 00 04 9d 33 00 76 9d 33 00 e6 9d 33 00 ..3.N.3...3.&.3...3...3.v.3...3.
fb7e0 60 9e 33 00 ca 9e 33 00 36 9f 33 00 98 9f 33 00 00 a0 33 00 70 a0 33 00 d8 a0 33 00 44 a1 33 00 `.3...3.6.3...3...3.p.3...3.D.3.
fb800 b0 a1 33 00 2c a2 33 00 96 a2 33 00 02 a3 33 00 6e a3 33 00 da a3 33 00 3c a4 33 00 a8 a4 33 00 ..3.,.3...3...3.n.3...3.<.3...3.
fb820 1c a5 33 00 8e a5 33 00 00 a6 33 00 70 a6 33 00 de a6 33 00 50 a7 33 00 c0 a7 33 00 2a a8 33 00 ..3...3...3.p.3...3.P.3...3.*.3.
fb840 92 a8 33 00 00 a9 33 00 6c a9 33 00 da a9 33 00 46 aa 33 00 ac aa 33 00 20 ab 33 00 92 ab 33 00 ..3...3.l.3...3.F.3...3...3...3.
fb860 f6 ab 33 00 70 ac 33 00 e8 ac 33 00 62 ad 33 00 da ad 33 00 44 ae 33 00 b4 ae 33 00 26 af 33 00 ..3.p.3...3.b.3...3.D.3...3.&.3.
fb880 94 af 33 00 fc af 33 00 64 b0 33 00 d4 b0 33 00 42 b1 33 00 ac b1 33 00 14 b2 33 00 82 b2 33 00 ..3...3.d.3...3.B.3...3...3...3.
fb8a0 ee b2 33 00 58 b3 33 00 c0 b3 33 00 2e b4 33 00 96 b4 33 00 02 b5 33 00 6a b5 33 00 de b5 33 00 ..3.X.3...3...3...3...3.j.3...3.
fb8c0 50 b6 33 00 be b6 33 00 2a b7 33 00 9c b7 33 00 0c b8 33 00 7a b8 33 00 e6 b8 33 00 5a b9 33 00 P.3...3.*.3...3...3.z.3...3.Z.3.
fb8e0 cc b9 33 00 3a ba 33 00 a6 ba 33 00 18 bb 33 00 88 bb 33 00 f6 bb 33 00 62 bc 33 00 d2 bc 33 00 ..3.:.3...3...3...3...3.b.3...3.
fb900 40 bd 33 00 ac bd 33 00 16 be 33 00 84 be 33 00 f0 be 33 00 5c bf 33 00 c6 bf 33 00 36 c0 33 00 @.3...3...3...3...3.\.3...3.6.3.
fb920 a4 c0 33 00 10 c1 33 00 7a c1 33 00 e8 c1 33 00 54 c2 33 00 c0 c2 33 00 2a c3 33 00 9c c3 33 00 ..3...3.z.3...3.T.3...3.*.3...3.
fb940 0c c4 33 00 7a c4 33 00 e6 c4 33 00 56 c5 33 00 c4 c5 33 00 32 c6 33 00 9e c6 33 00 0c c7 33 00 ..3.z.3...3.V.3...3.2.3...3...3.
fb960 78 c7 33 00 e2 c7 33 00 4a c8 33 00 b6 c8 33 00 20 c9 33 00 8a c9 33 00 f2 c9 33 00 64 ca 33 00 x.3...3.J.3...3...3...3...3.d.3.
fb980 d4 ca 33 00 42 cb 33 00 ae cb 33 00 1e cc 33 00 8c cc 33 00 fa cc 33 00 66 cd 33 00 d8 cd 33 00 ..3.B.3...3...3...3...3.f.3...3.
fb9a0 48 ce 33 00 b4 ce 33 00 1e cf 33 00 8e cf 33 00 fc cf 33 00 68 d0 33 00 d2 d0 33 00 42 d1 33 00 H.3...3...3...3...3.h.3...3.B.3.
fb9c0 b2 d1 33 00 26 d2 33 00 8e d2 33 00 f6 d2 33 00 66 d3 33 00 d4 d3 33 00 3a d4 33 00 aa d4 33 00 ..3.&.3...3...3.f.3...3.:.3...3.
fb9e0 1a d5 33 00 90 d5 33 00 00 d6 33 00 70 d6 33 00 de d6 33 00 4a d7 33 00 be d7 33 00 30 d8 33 00 ..3...3...3.p.3...3.J.3...3.0.3.
fba00 9c d8 33 00 06 d9 33 00 78 d9 33 00 e6 d9 33 00 4e da 33 00 ba da 33 00 2e db 33 00 a2 db 33 00 ..3...3.x.3...3.N.3...3...3...3.
fba20 12 dc 33 00 80 dc 33 00 ea dc 33 00 54 dd 33 00 bc dd 33 00 28 de 33 00 90 de 33 00 fa de 33 00 ..3...3...3.T.3...3.(.3...3...3.
fba40 68 df 33 00 d8 df 33 00 44 e0 33 00 b0 e0 33 00 1c e1 33 00 8c e1 33 00 fc e1 33 00 6a e2 33 00 h.3...3.D.3...3...3...3...3.j.3.
fba60 d4 e2 33 00 44 e3 33 00 b6 e3 33 00 26 e4 33 00 94 e4 33 00 00 e5 33 00 72 e5 33 00 e0 e5 33 00 ..3.D.3...3.&.3...3...3.r.3...3.
fba80 52 e6 33 00 c4 e6 33 00 34 e7 33 00 a4 e7 33 00 1a e8 33 00 88 e8 33 00 f8 e8 33 00 70 e9 33 00 R.3...3.4.3...3...3...3...3.p.3.
fbaa0 de e9 33 00 5e ea 33 00 ca ea 33 00 3a eb 33 00 a2 eb 33 00 0a ec 33 00 7a ec 33 00 f6 ec 33 00 ..3.^.3...3.:.3...3...3.z.3...3.
fbac0 5a ed 33 00 ca ed 33 00 34 ee 33 00 9c ee 33 00 0a ef 33 00 78 ef 33 00 e4 ef 33 00 5e f0 33 00 Z.3...3.4.3...3...3.x.3...3.^.3.
fbae0 ca f0 33 00 3a f1 33 00 a2 f1 33 00 10 f2 33 00 76 f2 33 00 e4 f2 33 00 4a f3 33 00 c4 f3 33 00 ..3.:.3...3...3.v.3...3.J.3...3.
fbb00 3c f4 33 00 a8 f4 33 00 1c f5 33 00 8c f5 33 00 fa f5 33 00 68 f6 33 00 de f6 33 00 4a f7 33 00 <.3...3...3...3...3.h.3...3.J.3.
fbb20 b6 f7 33 00 22 f8 33 00 8c f8 33 00 f8 f8 33 00 66 f9 33 00 d8 f9 33 00 48 fa 33 00 b0 fa 33 00 ..3.".3...3...3.f.3...3.H.3...3.
fbb40 1e fb 33 00 90 fb 33 00 f8 fb 33 00 6c fc 33 00 de fc 33 00 4c fd 33 00 ba fd 33 00 2e fe 33 00 ..3...3...3.l.3...3.L.3...3...3.
fbb60 9c fe 33 00 04 ff 33 00 76 ff 33 00 e4 ff 33 00 50 00 34 00 b8 00 34 00 30 01 34 00 96 01 34 00 ..3...3.v.3...3.P.4...4.0.4...4.
fbb80 fe 01 34 00 68 02 34 00 da 02 34 00 50 03 34 00 c0 03 34 00 2a 04 34 00 96 04 34 00 00 05 34 00 ..4.h.4...4.P.4...4.*.4...4...4.
fbba0 76 05 34 00 ea 05 34 00 5a 06 34 00 c8 06 34 00 3c 07 34 00 ae 07 34 00 1e 08 34 00 8c 08 34 00 v.4...4.Z.4...4.<.4...4...4...4.
fbbc0 f2 08 34 00 48 0a 34 00 7c 0b 34 00 9e 0d 34 00 14 0e 34 00 82 0e 34 00 f0 0e 34 00 5a 0f 34 00 ..4.H.4.|.4...4...4...4...4.Z.4.
fbbe0 c4 0f 34 00 2c 10 34 00 94 10 34 00 04 11 34 00 7a 11 34 00 f0 11 34 00 66 12 34 00 dc 12 34 00 ..4.,.4...4...4.z.4...4.f.4...4.
fbc00 52 13 34 00 c8 13 34 00 36 14 34 00 ac 14 34 00 22 15 34 00 7a 16 34 00 b0 17 34 00 d6 19 34 00 R.4...4.6.4...4.".4.z.4...4...4.
fbc20 42 1a 34 00 b8 1a 34 00 2e 1b 34 00 98 1b 34 00 04 1c 34 00 6e 1c 34 00 d8 1c 34 00 4a 1d 34 00 B.4...4...4...4...4.n.4...4.J.4.
fbc40 ba 1d 34 00 1e 1e 34 00 8a 1e 34 00 f8 1e 34 00 64 1f 34 00 d0 1f 34 00 3c 20 34 00 a8 20 34 00 ..4...4...4...4.d.4...4.<.4...4.
fbc60 12 21 34 00 7c 21 34 00 e6 21 34 00 50 22 34 00 ba 22 34 00 26 23 34 00 92 23 34 00 fe 23 34 00 .!4.|!4..!4.P"4.."4.&#4..#4..#4.
fbc80 68 24 34 00 d4 24 34 00 40 25 34 00 ac 25 34 00 18 26 34 00 84 26 34 00 ee 26 34 00 58 27 34 00 h$4..$4.@%4..%4..&4..&4..&4.X'4.
fbca0 c2 27 34 00 2c 28 34 00 96 28 34 00 00 29 34 00 6c 29 34 00 d8 29 34 00 44 2a 34 00 ae 2a 34 00 .'4.,(4..(4..)4.l)4..)4.D*4..*4.
fbcc0 1a 2b 34 00 86 2b 34 00 f2 2b 34 00 5e 2c 34 00 ca 2c 34 00 34 2d 34 00 9e 2d 34 00 08 2e 34 00 .+4..+4..+4.^,4..,4.4-4..-4...4.
fbce0 72 2e 34 00 dc 2e 34 00 46 2f 34 00 b2 2f 34 00 1e 30 34 00 8a 30 34 00 f4 30 34 00 60 31 34 00 r.4...4.F/4../4..04..04..04.`14.
fbd00 cc 31 34 00 38 32 34 00 a4 32 34 00 10 33 34 00 7a 33 34 00 e4 33 34 00 4e 34 34 00 b8 34 34 00 .14.824..24..34.z34..34.N44..44.
fbd20 22 35 34 00 8c 35 34 00 f8 35 34 00 64 36 34 00 d0 36 34 00 3a 37 34 00 a6 37 34 00 1c 38 34 00 "54..54..54.d64..64.:74..74..84.
fbd40 80 38 34 00 e6 38 34 00 4e 39 34 00 b4 39 34 00 1e 3a 34 00 88 3a 34 00 f2 3a 34 00 5c 3b 34 00 .84..84.N94..94..:4..:4..:4.\;4.
fbd60 c6 3b 34 00 30 3c 34 00 9a 3c 34 00 04 3d 34 00 6e 3d 34 00 d8 3d 34 00 44 3e 34 00 ae 3e 34 00 .;4.0<4..<4..=4.n=4..=4.D>4..>4.
fbd80 1a 3f 34 00 84 3f 34 00 f0 3f 34 00 5a 40 34 00 c4 40 34 00 2e 41 34 00 98 41 34 00 02 42 34 00 .?4..?4..?4.Z@4..@4..A4..A4..B4.
fbda0 6c 42 34 00 d6 42 34 00 40 43 34 00 aa 43 34 00 14 44 34 00 80 44 34 00 ea 44 34 00 56 45 34 00 lB4..B4.@C4..C4..D4..D4..D4.VE4.
fbdc0 c0 45 34 00 2c 46 34 00 94 46 34 00 f8 46 34 00 68 47 34 00 cc 47 34 00 3c 48 34 00 a0 48 34 00 .E4.,F4..F4..F4.hG4..G4.<H4..H4.
fbde0 04 49 34 00 68 49 34 00 d2 49 34 00 36 4a 34 00 9a 4a 34 00 fe 4a 34 00 64 4b 34 00 ce 4b 34 00 .I4.hI4..I4.6J4..J4..J4.dK4..K4.
fbe00 38 4c 34 00 a2 4c 34 00 0c 4d 34 00 76 4d 34 00 e0 4d 34 00 4a 4e 34 00 b4 4e 34 00 1e 4f 34 00 8L4..L4..M4.vM4..M4.JN4..N4..O4.
fbe20 8a 4f 34 00 f4 4f 34 00 60 50 34 00 ca 50 34 00 36 51 34 00 a0 51 34 00 0a 52 34 00 74 52 34 00 .O4..O4.`P4..P4.6Q4..Q4..R4.tR4.
fbe40 de 52 34 00 48 53 34 00 b2 53 34 00 1c 54 34 00 86 54 34 00 f0 54 34 00 5a 55 34 00 c6 55 34 00 .R4.HS4..S4..T4..T4..T4.ZU4..U4.
fbe60 30 56 34 00 9c 56 34 00 06 57 34 00 72 57 34 00 dc 57 34 00 46 58 34 00 b0 58 34 00 1a 59 34 00 0V4..V4..W4.rW4..W4.FX4..X4..Y4.
fbe80 84 59 34 00 ee 59 34 00 58 5a 34 00 c2 5a 34 00 2c 5b 34 00 96 5b 34 00 02 5c 34 00 6c 5c 34 00 .Y4..Y4.XZ4..Z4.,[4..[4..\4.l\4.
fbea0 d8 5c 34 00 42 5d 34 00 ae 5d 34 00 18 5e 34 00 82 5e 34 00 ec 5e 34 00 56 5f 34 00 c0 5f 34 00 .\4.B]4..]4..^4..^4..^4.V_4.._4.
fbec0 2a 60 34 00 94 60 34 00 fe 60 34 00 68 61 34 00 d2 61 34 00 3e 62 34 00 a8 62 34 00 14 63 34 00 *`4..`4..`4.ha4..a4.>b4..b4..c4.
fbee0 7e 63 34 00 ea 63 34 00 58 64 34 00 c6 64 34 00 38 65 34 00 a8 65 34 00 18 66 34 00 80 66 34 00 ~c4..c4.Xd4..d4.8e4..e4..f4..f4.
fbf00 e4 66 34 00 48 67 34 00 ac 67 34 00 14 68 34 00 7e 68 34 00 e6 68 34 00 4e 69 34 00 b6 69 34 00 .f4.Hg4..g4..h4.~h4..h4.Ni4..i4.
fbf20 22 6a 34 00 8e 6a 34 00 fa 6a 34 00 66 6b 34 00 d2 6b 34 00 3c 6c 34 00 a6 6c 34 00 10 6d 34 00 "j4..j4..j4.fk4..k4.<l4..l4..m4.
fbf40 7a 6d 34 00 e4 6d 34 00 4e 6e 34 00 ba 6e 34 00 26 6f 34 00 90 6f 34 00 fc 6f 34 00 64 70 34 00 zm4..m4.Nn4..n4.&o4..o4..o4.dp4.
fbf60 cc 70 34 00 36 71 34 00 9e 71 34 00 06 72 34 00 6e 72 34 00 de 72 34 00 4c 73 34 00 b8 73 34 00 .p4.6q4..q4..r4.nr4..r4.Ls4..s4.
fbf80 24 74 34 00 90 74 34 00 fc 74 34 00 68 75 34 00 d4 75 34 00 40 76 34 00 ac 76 34 00 18 77 34 00 $t4..t4..t4.hu4..u4.@v4..v4..w4.
fbfa0 84 77 34 00 f0 77 34 00 5e 78 34 00 ca 78 34 00 36 79 34 00 a4 79 34 00 0a 7a 34 00 72 7a 34 00 .w4..w4.^x4..x4.6y4..y4..z4.rz4.
fbfc0 d8 7a 34 00 40 7b 34 00 a8 7b 34 00 0e 7c 34 00 74 7c 34 00 de 7c 34 00 48 7d 34 00 b2 7d 34 00 .z4.@{4..{4..|4.t|4..|4.H}4..}4.
fbfe0 1c 7e 34 00 86 7e 34 00 f0 7e 34 00 5a 7f 34 00 c4 7f 34 00 2e 80 34 00 98 80 34 00 02 81 34 00 .~4..~4..~4.Z.4...4...4...4...4.
fc000 6e 81 34 00 d8 81 34 00 44 82 34 00 b0 82 34 00 16 83 34 00 7e 83 34 00 e4 83 34 00 4a 84 34 00 n.4...4.D.4...4...4.~.4...4.J.4.
fc020 b0 84 34 00 14 85 34 00 78 85 34 00 e4 85 34 00 50 86 34 00 bc 86 34 00 28 87 34 00 94 87 34 00 ..4...4.x.4...4.P.4...4.(.4...4.
fc040 00 88 34 00 6c 88 34 00 d8 88 34 00 44 89 34 00 b0 89 34 00 1e 8a 34 00 8a 8a 34 00 f8 8a 34 00 ..4.l.4...4.D.4...4...4...4...4.
fc060 64 8b 34 00 d2 8b 34 00 3a 8c 34 00 a2 8c 34 00 0e 8d 34 00 7a 8d 34 00 e6 8d 34 00 52 8e 34 00 d.4...4.:.4...4...4.z.4...4.R.4.
fc080 be 8e 34 00 2a 8f 34 00 96 8f 34 00 02 90 34 00 6e 90 34 00 da 90 34 00 46 91 34 00 b4 91 34 00 ..4.*.4...4...4.n.4...4.F.4...4.
fc0a0 20 92 34 00 8e 92 34 00 fa 92 34 00 5e 93 34 00 c2 93 34 00 26 94 34 00 9c 94 34 00 10 95 34 00 ..4...4...4.^.4...4.&.4...4...4.
fc0c0 80 95 34 00 ee 95 34 00 62 96 34 00 d4 96 34 00 44 97 34 00 b2 97 34 00 28 98 34 00 98 98 34 00 ..4...4.b.4...4.D.4...4.(.4...4.
fc0e0 0e 99 34 00 78 99 34 00 e6 99 34 00 54 9a 34 00 c6 9a 34 00 34 9b 34 00 a0 9b 34 00 10 9c 34 00 ..4.x.4...4.T.4...4.4.4...4...4.
fc100 84 9c 34 00 f0 9c 34 00 5e 9d 34 00 c8 9d 34 00 36 9e 34 00 aa 9e 34 00 1e 9f 34 00 8c 9f 34 00 ..4...4.^.4...4.6.4...4...4...4.
fc120 04 a0 34 00 76 a0 34 00 e2 a0 34 00 54 a1 34 00 c6 a1 34 00 32 a2 34 00 a4 a2 34 00 14 a3 34 00 ..4.v.4...4.T.4...4.2.4...4...4.
fc140 88 a3 34 00 f8 a3 34 00 66 a4 34 00 d8 a4 34 00 4a a5 34 00 b8 a5 34 00 30 a6 34 00 a2 a6 34 00 ..4...4.f.4...4.J.4...4.0.4...4.
fc160 10 a7 34 00 86 a7 34 00 fa a7 34 00 6a a8 34 00 d8 a8 34 00 48 a9 34 00 b4 a9 34 00 2c aa 34 00 ..4...4...4.j.4...4.H.4...4.,.4.
fc180 a2 aa 34 00 12 ab 34 00 80 ab 34 00 f2 ab 34 00 62 ac 34 00 d6 ac 34 00 44 ad 34 00 b6 ad 34 00 ..4...4...4...4.b.4...4.D.4...4.
fc1a0 2a ae 34 00 9a ae 34 00 0a af 34 00 7a af 34 00 ec af 34 00 5c b0 34 00 ca b0 34 00 36 b1 34 00 *.4...4...4.z.4...4.\.4...4.6.4.
fc1c0 a4 b1 34 00 20 b2 34 00 94 b2 34 00 0a b3 34 00 7e b3 34 00 fc b3 34 00 68 b4 34 00 d4 b4 34 00 ..4...4...4...4.~.4...4.h.4...4.
fc1e0 3e b5 34 00 aa b5 34 00 24 b6 34 00 9c b6 34 00 10 b7 34 00 82 b7 34 00 fa b7 34 00 70 b8 34 00 >.4...4.$.4...4...4...4...4.p.4.
fc200 e4 b8 34 00 56 b9 34 00 c6 b9 34 00 36 ba 34 00 ae ba 34 00 22 bb 34 00 8c bb 34 00 fa bb 34 00 ..4.V.4...4.6.4...4.".4...4...4.
fc220 68 bc 34 00 de bc 34 00 46 bd 34 00 b0 bd 34 00 20 be 34 00 8a be 34 00 f6 be 34 00 62 bf 34 00 h.4...4.F.4...4...4...4...4.b.4.
fc240 d2 bf 34 00 40 c0 34 00 b0 c0 34 00 1c c1 34 00 88 c1 34 00 fa c1 34 00 6a c2 34 00 d8 c2 34 00 ..4.@.4...4...4...4...4.j.4...4.
fc260 44 c3 34 00 b4 c3 34 00 22 c4 34 00 90 c4 34 00 fc c4 34 00 58 c6 34 00 90 c7 34 00 be c9 34 00 D.4...4.".4...4...4.X.4...4...4.
fc280 2c ca 34 00 9a ca 34 00 06 cb 34 00 72 cb 34 00 e0 cb 34 00 4e cc 34 00 c0 cc 34 00 32 cd 34 00 ,.4...4...4.r.4...4.N.4...4.2.4.
fc2a0 a0 cd 34 00 0e ce 34 00 7a ce 34 00 e6 ce 34 00 50 cf 34 00 ba cf 34 00 28 d0 34 00 96 d0 34 00 ..4...4.z.4...4.P.4...4.(.4...4.
fc2c0 02 d1 34 00 6e d1 34 00 e6 d1 34 00 4c d2 34 00 b2 d2 34 00 20 d3 34 00 8e d3 34 00 e6 d4 34 00 ..4.n.4...4.L.4...4...4...4...4.
fc2e0 1c d6 34 00 42 d8 34 00 ce d8 34 00 58 d9 34 00 dc d9 34 00 6c da 34 00 f2 da 34 00 6c dc 34 00 ..4.B.4...4.X.4...4.l.4...4.l.4.
fc300 b2 dd 34 00 1c e0 34 00 8e e0 34 00 00 e1 34 00 70 e1 34 00 e0 e1 34 00 54 e2 34 00 c6 e2 34 00 ..4...4...4...4.p.4...4.T.4...4.
fc320 32 e3 34 00 aa e3 34 00 1e e4 34 00 8a e4 34 00 fa e4 34 00 72 e5 34 00 e0 e5 34 00 52 e6 34 00 2.4...4...4...4...4.r.4...4.R.4.
fc340 c6 e6 34 00 34 e7 34 00 a8 e7 34 00 16 e8 34 00 82 e8 34 00 ea e8 34 00 58 e9 34 00 c2 e9 34 00 ..4.4.4...4...4...4...4.X.4...4.
fc360 2a ea 34 00 94 ea 34 00 fc ea 34 00 66 eb 34 00 ce eb 34 00 38 ec 34 00 a0 ec 34 00 0a ed 34 00 *.4...4...4.f.4...4.8.4...4...4.
fc380 72 ed 34 00 dc ed 34 00 44 ee 34 00 ae ee 34 00 16 ef 34 00 80 ef 34 00 e8 ef 34 00 52 f0 34 00 r.4...4.D.4...4...4...4...4.R.4.
fc3a0 ba f0 34 00 24 f1 34 00 8c f1 34 00 f6 f1 34 00 5e f2 34 00 c8 f2 34 00 30 f3 34 00 9a f3 34 00 ..4.$.4...4...4.^.4...4.0.4...4.
fc3c0 04 f4 34 00 72 f4 34 00 e0 f4 34 00 4e f5 34 00 bc f5 34 00 2a f6 34 00 98 f6 34 00 02 f7 34 00 ..4.r.4...4.N.4...4.*.4...4...4.
fc3e0 6c f7 34 00 d4 f7 34 00 3c f8 34 00 a4 f8 34 00 0c f9 34 00 74 f9 34 00 dc f9 34 00 44 fa 34 00 l.4...4.<.4...4...4.t.4...4.D.4.
fc400 ac fa 34 00 14 fb 34 00 7c fb 34 00 ec fb 34 00 58 fc 34 00 c2 fc 34 00 2e fd 34 00 98 fd 34 00 ..4...4.|.4...4.X.4...4...4...4.
fc420 04 fe 34 00 6e fe 34 00 da fe 34 00 44 ff 34 00 b0 ff 34 00 1a 00 35 00 86 00 35 00 f0 00 35 00 ..4.n.4...4.D.4...4...5...5...5.
fc440 5c 01 35 00 c6 01 35 00 32 02 35 00 9c 02 35 00 08 03 35 00 72 03 35 00 de 03 35 00 48 04 35 00 \.5...5.2.5...5...5.r.5...5.H.5.
fc460 b4 04 35 00 1e 05 35 00 8a 05 35 00 f4 05 35 00 60 06 35 00 ca 06 35 00 36 07 35 00 a0 07 35 00 ..5...5...5...5.`.5...5.6.5...5.
fc480 0c 08 35 00 76 08 35 00 e2 08 35 00 4c 09 35 00 b6 09 35 00 22 0a 35 00 8e 0a 35 00 f8 0a 35 00 ..5.v.5...5.L.5...5.".5...5...5.
fc4a0 64 0b 35 00 cc 0b 35 00 32 0c 35 00 98 0c 35 00 00 0d 35 00 68 0d 35 00 d2 0d 35 00 38 0e 35 00 d.5...5.2.5...5...5.h.5...5.8.5.
fc4c0 9e 0e 35 00 04 0f 35 00 6a 0f 35 00 d0 0f 35 00 36 10 35 00 9c 10 35 00 02 11 35 00 6c 11 35 00 ..5...5.j.5...5.6.5...5...5.l.5.
fc4e0 d6 11 35 00 42 12 35 00 ae 12 35 00 1a 13 35 00 86 13 35 00 f2 13 35 00 5e 14 35 00 ca 14 35 00 ..5.B.5...5...5...5...5.^.5...5.
fc500 36 15 35 00 a2 15 35 00 0e 16 35 00 7a 16 35 00 e6 16 35 00 52 17 35 00 be 17 35 00 2a 18 35 00 6.5...5...5.z.5...5.R.5...5.*.5.
fc520 96 18 35 00 02 19 35 00 6e 19 35 00 da 19 35 00 46 1a 35 00 b2 1a 35 00 1e 1b 35 00 8a 1b 35 00 ..5...5.n.5...5.F.5...5...5...5.
fc540 f6 1b 35 00 5e 1c 35 00 c8 1c 35 00 38 1d 35 00 a2 1d 35 00 14 1e 35 00 7c 1e 35 00 e6 1e 35 00 ..5.^.5...5.8.5...5...5.|.5...5.
fc560 56 1f 35 00 c0 1f 35 00 2e 20 35 00 9c 20 35 00 08 21 35 00 72 21 35 00 dc 21 35 00 4a 22 35 00 V.5...5...5...5..!5.r!5..!5.J"5.
fc580 b8 22 35 00 24 23 35 00 90 23 35 00 fc 23 35 00 68 24 35 00 d2 24 35 00 3e 25 35 00 a4 25 35 00 ."5.$#5..#5..#5.h$5..$5.>%5..%5.
fc5a0 12 26 35 00 7c 26 35 00 e4 26 35 00 4e 27 35 00 b6 27 35 00 20 28 35 00 88 28 35 00 f2 28 35 00 .&5.|&5..&5.N'5..'5..(5..(5..(5.
fc5c0 5a 29 35 00 c4 29 35 00 2c 2a 35 00 94 2a 35 00 00 2b 35 00 6c 2b 35 00 d6 2b 35 00 40 2c 35 00 Z)5..)5.,*5..*5..+5.l+5..+5.@,5.
fc5e0 aa 2c 35 00 14 2d 35 00 7e 2d 35 00 e8 2d 35 00 52 2e 35 00 bc 2e 35 00 26 2f 35 00 8c 2f 35 00 .,5..-5.~-5..-5.R.5...5.&/5../5.
fc600 f2 2f 35 00 58 30 35 00 be 30 35 00 26 31 35 00 8e 31 35 00 fa 31 35 00 66 32 35 00 d2 32 35 00 ./5.X05..05.&15..15..15.f25..25.
fc620 3a 33 35 00 a4 33 35 00 10 34 35 00 78 34 35 00 de 34 35 00 46 35 35 00 ac 35 35 00 18 36 35 00 :35..35..45.x45..45.F55..55..65.
fc640 84 36 35 00 f0 36 35 00 5c 37 35 00 c6 37 35 00 2c 38 35 00 96 38 35 00 08 39 35 00 72 39 35 00 .65..65.\75..75.,85..85..95.r95.
fc660 da 39 35 00 42 3a 35 00 aa 3a 35 00 10 3b 35 00 78 3b 35 00 de 3b 35 00 46 3c 35 00 ac 3c 35 00 .95.B:5..:5..;5.x;5..;5.F<5..<5.
fc680 14 3d 35 00 7a 3d 35 00 e6 3d 35 00 50 3e 35 00 b4 3e 35 00 26 3f 35 00 98 3f 35 00 0e 40 35 00 .=5.z=5..=5.P>5..>5.&?5..?5..@5.
fc6a0 84 40 35 00 f0 40 35 00 5c 41 35 00 c8 41 35 00 34 42 35 00 a0 42 35 00 0c 43 35 00 76 43 35 00 .@5..@5.\A5..A5.4B5..B5..C5.vC5.
fc6c0 e8 43 35 00 54 44 35 00 c2 44 35 00 30 45 35 00 9e 45 35 00 0c 46 35 00 7a 46 35 00 e2 46 35 00 .C5.TD5..D5.0E5..E5..F5.zF5..F5.
fc6e0 4a 47 35 00 b2 47 35 00 1c 48 35 00 86 48 35 00 f2 48 35 00 5c 49 35 00 c4 49 35 00 2e 4a 35 00 JG5..G5..H5..H5..H5.\I5..I5..J5.
fc700 9a 4a 35 00 06 4b 35 00 72 4b 35 00 da 4b 35 00 42 4c 35 00 ac 4c 35 00 12 4d 35 00 76 4d 35 00 .J5..K5.rK5..K5.BL5..L5..M5.vM5.
fc720 dc 4d 35 00 40 4e 35 00 a6 4e 35 00 0c 4f 35 00 7a 4f 35 00 e4 4f 35 00 4e 50 35 00 b8 50 35 00 .M5.@N5..N5..O5.zO5..O5.NP5..P5.
fc740 22 51 35 00 8e 51 35 00 fa 51 35 00 66 52 35 00 d2 52 35 00 3e 53 35 00 aa 53 35 00 16 54 35 00 "Q5..Q5..Q5.fR5..R5.>S5..S5..T5.
fc760 82 54 35 00 ea 54 35 00 4e 55 35 00 c0 55 35 00 26 56 35 00 90 56 35 00 00 57 35 00 68 57 35 00 .T5..T5.NU5..U5.&V5..V5..W5.hW5.
fc780 d2 57 35 00 3e 58 35 00 a8 58 35 00 12 59 35 00 84 59 35 00 ec 59 35 00 56 5a 35 00 c0 5a 35 00 .W5.>X5..X5..Y5..Y5..Y5.VZ5..Z5.
fc7a0 2a 5b 35 00 98 5b 35 00 04 5c 35 00 6c 5c 35 00 de 5c 35 00 50 5d 35 00 be 5d 35 00 2c 5e 35 00 *[5..[5..\5.l\5..\5.P]5..]5.,^5.
fc7c0 96 5e 35 00 02 5f 35 00 70 5f 35 00 da 5f 35 00 44 60 35 00 ac 60 35 00 16 61 35 00 7e 61 35 00 .^5.._5.p_5.._5.D`5..`5..a5.~a5.
fc7e0 e8 61 35 00 50 62 35 00 b8 62 35 00 20 63 35 00 88 63 35 00 f0 63 35 00 58 64 35 00 c0 64 35 00 .a5.Pb5..b5..c5..c5..c5.Xd5..d5.
fc800 28 65 35 00 90 65 35 00 f8 65 35 00 60 66 35 00 ca 66 35 00 32 67 35 00 9c 67 35 00 04 68 35 00 (e5..e5..e5.`f5..f5.2g5..g5..h5.
fc820 6e 68 35 00 d6 68 35 00 3e 69 35 00 a6 69 35 00 0e 6a 35 00 76 6a 35 00 de 6a 35 00 46 6b 35 00 nh5..h5.>i5..i5..j5.vj5..j5.Fk5.
fc840 ae 6b 35 00 16 6c 35 00 7e 6c 35 00 e6 6c 35 00 50 6d 35 00 bc 6d 35 00 26 6e 35 00 90 6e 35 00 .k5..l5.~l5..l5.Pm5..m5.&n5..n5.
fc860 fa 6e 35 00 64 6f 35 00 ca 6f 35 00 34 70 35 00 9c 70 35 00 06 71 35 00 6c 71 35 00 d8 71 35 00 .n5.do5..o5.4p5..p5..q5.lq5..q5.
fc880 3e 72 35 00 aa 72 35 00 1e 73 35 00 88 73 35 00 ee 73 35 00 4a 75 35 00 82 76 35 00 b0 78 35 00 >r5..r5..s5..s5..s5.Ju5..v5..x5.
fc8a0 28 79 35 00 9a 79 35 00 08 7a 35 00 62 7b 35 00 98 7c 35 00 c2 7e 35 00 36 7f 35 00 a2 7f 35 00 (y5..y5..z5.b{5..|5..~5.6.5...5.
fc8c0 0a 80 35 00 78 80 35 00 e2 80 35 00 4a 81 35 00 b4 81 35 00 20 82 35 00 8e 82 35 00 fa 82 35 00 ..5.x.5...5.J.5...5...5...5...5.
fc8e0 6a 83 35 00 de 83 35 00 4a 84 35 00 b6 84 35 00 2a 85 35 00 9a 85 35 00 0a 86 35 00 76 86 35 00 j.5...5.J.5...5.*.5...5...5.v.5.
fc900 e2 86 35 00 4e 87 35 00 be 87 35 00 2c 88 35 00 9e 88 35 00 18 89 35 00 82 89 35 00 ec 89 35 00 ..5.N.5...5.,.5...5...5...5...5.
fc920 5c 8a 35 00 c6 8a 35 00 36 8b 35 00 b4 8b 35 00 24 8c 35 00 9e 8c 35 00 0c 8d 35 00 7e 8d 35 00 \.5...5.6.5...5.$.5...5...5.~.5.
fc940 f4 8d 35 00 5a 8e 35 00 c0 8e 35 00 32 8f 35 00 a2 8f 35 00 10 90 35 00 7c 90 35 00 e8 90 35 00 ..5.Z.5...5.2.5...5...5.|.5...5.
fc960 58 91 35 00 c6 91 35 00 36 92 35 00 a4 92 35 00 12 93 35 00 80 93 35 00 f2 93 35 00 60 94 35 00 X.5...5.6.5...5...5...5...5.`.5.
fc980 c8 94 35 00 42 95 35 00 b4 95 35 00 1c 96 35 00 8e 96 35 00 f8 96 35 00 70 97 35 00 d8 97 35 00 ..5.B.5...5...5...5...5.p.5...5.
fc9a0 44 98 35 00 ac 98 35 00 16 99 35 00 7c 99 35 00 e8 99 35 00 50 9a 35 00 bc 9a 35 00 28 9b 35 00 D.5...5...5.|.5...5.P.5...5.(.5.
fc9c0 98 9b 35 00 12 9c 35 00 84 9c 35 00 fc 9c 35 00 74 9d 35 00 de 9d 35 00 48 9e 35 00 b2 9e 35 00 ..5...5...5...5.t.5...5.H.5...5.
fc9e0 1e 9f 35 00 90 9f 35 00 fc 9f 35 00 6e a0 35 00 de a0 35 00 54 a1 35 00 ca a1 35 00 3e a2 35 00 ..5...5...5.n.5...5.T.5...5.>.5.
fca00 ae a2 35 00 20 a3 35 00 90 a3 35 00 04 a4 35 00 76 a4 35 00 ee a4 35 00 5e a5 35 00 d0 a5 35 00 ..5...5...5...5.v.5...5.^.5...5.
fca20 3e a6 35 00 c0 a6 35 00 34 a7 35 00 a4 a7 35 00 18 a8 35 00 86 a8 35 00 f6 a8 35 00 66 a9 35 00 >.5...5.4.5...5...5...5...5.f.5.
fca40 da a9 35 00 5c aa 35 00 cc aa 35 00 42 ab 35 00 b2 ab 35 00 20 ac 35 00 94 ac 35 00 0a ad 35 00 ..5.\.5...5.B.5...5...5...5...5.
fca60 80 ad 35 00 ee ad 35 00 40 af 35 00 72 b0 35 00 8c b2 35 00 0a b3 35 00 7e b3 35 00 f4 b3 35 00 ..5...5.@.5.r.5...5...5.~.5...5.
fca80 72 b4 35 00 e0 b4 35 00 50 b5 35 00 c4 b5 35 00 36 b6 35 00 ae b6 35 00 1e b7 35 00 92 b7 35 00 r.5...5.P.5...5.6.5...5...5...5.
fcaa0 06 b8 35 00 84 b8 35 00 00 b9 35 00 6c b9 35 00 da b9 35 00 50 ba 35 00 c0 ba 35 00 30 bb 35 00 ..5...5...5.l.5...5.P.5...5.0.5.
fcac0 a4 bb 35 00 16 bc 35 00 88 bc 35 00 fc bc 35 00 70 bd 35 00 e0 bd 35 00 56 be 35 00 c8 be 35 00 ..5...5...5...5.p.5...5.V.5...5.
fcae0 38 bf 35 00 ae bf 35 00 24 c0 35 00 98 c0 35 00 06 c1 35 00 74 c1 35 00 e2 c1 35 00 5e c2 35 00 8.5...5.$.5...5...5.t.5...5.^.5.
fcb00 ca c2 35 00 3a c3 35 00 96 c4 35 00 ce c5 35 00 fc c7 35 00 64 c8 35 00 cc c8 35 00 36 c9 35 00 ..5.:.5...5...5...5.d.5...5.6.5.
fcb20 a2 c9 35 00 0e ca 35 00 78 ca 35 00 de ca 35 00 4e cb 35 00 b4 cb 35 00 22 cc 35 00 8c cc 35 00 ..5...5.x.5...5.N.5...5.".5...5.
fcb40 04 cd 35 00 76 cd 35 00 e4 cd 35 00 52 ce 35 00 bc ce 35 00 28 cf 35 00 96 cf 35 00 04 d0 35 00 ..5.v.5...5.R.5...5.(.5...5...5.
fcb60 72 d0 35 00 e0 d0 35 00 46 d1 35 00 ac d1 35 00 12 d2 35 00 76 d2 35 00 da d2 35 00 46 d3 35 00 r.5...5.F.5...5...5.v.5...5.F.5.
fcb80 b2 d3 35 00 24 d4 35 00 96 d4 35 00 08 d5 35 00 7a d5 35 00 e6 d5 35 00 54 d6 35 00 c4 d6 35 00 ..5.$.5...5...5.z.5...5.T.5...5.
fcba0 34 d7 35 00 9e d7 35 00 08 d8 35 00 7c d8 35 00 f2 d8 35 00 68 d9 35 00 d2 d9 35 00 44 da 35 00 4.5...5...5.|.5...5.h.5...5.D.5.
fcbc0 b6 da 35 00 28 db 35 00 9a db 35 00 0c dc 35 00 80 dc 35 00 f4 dc 35 00 66 dd 35 00 da dd 35 00 ..5.(.5...5...5...5...5.f.5...5.
fcbe0 4e de 35 00 c2 de 35 00 30 df 35 00 9c df 35 00 08 e0 35 00 76 e0 35 00 e6 e0 35 00 56 e1 35 00 N.5...5.0.5...5...5.v.5...5.V.5.
fcc00 c6 e1 35 00 36 e2 35 00 a4 e2 35 00 12 e3 35 00 7a e3 35 00 e4 e3 35 00 4e e4 35 00 b6 e4 35 00 ..5.6.5...5...5.z.5...5.N.5...5.
fcc20 22 e5 35 00 90 e5 35 00 fe e5 35 00 6a e6 35 00 d4 e6 35 00 3e e7 35 00 a8 e7 35 00 12 e8 35 00 ".5...5...5.j.5...5.>.5...5...5.
fcc40 7e e8 35 00 ea e8 35 00 56 e9 35 00 c2 e9 35 00 2e ea 35 00 9a ea 35 00 0e eb 35 00 82 eb 35 00 ~.5...5.V.5...5...5...5...5...5.
fcc60 f0 eb 35 00 5c ec 35 00 c2 ec 35 00 26 ed 35 00 9e ed 35 00 0a ee 35 00 76 ee 35 00 e2 ee 35 00 ..5.\.5...5.&.5...5...5.v.5...5.
fcc80 4e ef 35 00 be ef 35 00 2e f0 35 00 9c f0 35 00 0a f1 35 00 72 f1 35 00 da f1 35 00 2c f3 35 00 N.5...5...5...5...5.r.5...5.,.5.
fcca0 5e f4 35 00 78 f6 35 00 04 f7 35 00 72 f7 35 00 e0 f7 35 00 56 f8 35 00 dc f8 35 00 56 f9 35 00 ^.5.x.5...5.r.5...5.V.5...5.V.5.
fccc0 d8 f9 35 00 56 fa 35 00 da fa 35 00 5c fb 35 00 da fb 35 00 5e fc 35 00 de fc 35 00 6a fd 35 00 ..5.V.5...5.\.5...5.^.5...5.j.5.
fcce0 f4 fd 35 00 66 fe 35 00 d6 fe 35 00 50 ff 35 00 c6 ff 35 00 3e 00 36 00 c0 00 36 00 38 01 36 00 ..5.f.5...5.P.5...5.>.6...6.8.6.
fcd00 be 01 36 00 36 02 36 00 b6 02 36 00 2c 03 36 00 a0 03 36 00 22 04 36 00 7e 05 36 00 b6 06 36 00 ..6.6.6...6.,.6...6.".6.~.6...6.
fcd20 e4 08 36 00 50 09 36 00 c6 09 36 00 38 0a 36 00 ac 0a 36 00 1a 0b 36 00 8a 0b 36 00 f6 0b 36 00 ..6.P.6...6.8.6...6...6...6...6.
fcd40 6a 0c 36 00 dc 0c 36 00 58 0d 36 00 c8 0d 36 00 38 0e 36 00 ae 0e 36 00 28 0f 36 00 9e 0f 36 00 j.6...6.X.6...6.8.6...6.(.6...6.
fcd60 1a 10 36 00 96 10 36 00 14 11 36 00 88 11 36 00 fc 11 36 00 70 12 36 00 e6 12 36 00 5a 13 36 00 ..6...6...6...6...6.p.6...6.Z.6.
fcd80 d0 13 36 00 56 14 36 00 e6 14 36 00 66 15 36 00 e4 15 36 00 5c 16 36 00 d2 16 36 00 44 17 36 00 ..6.V.6...6.f.6...6.\.6...6.D.6.
fcda0 ca 17 36 00 48 18 36 00 be 18 36 00 3c 19 36 00 b2 19 36 00 36 1a 36 00 c4 1a 36 00 3e 1b 36 00 ..6.H.6...6.<.6...6.6.6...6.>.6.
fcdc0 ae 1b 36 00 1e 1c 36 00 94 1c 36 00 0c 1d 36 00 80 1d 36 00 fc 1d 36 00 76 1e 36 00 f2 1e 36 00 ..6...6...6...6...6...6.v.6...6.
fcde0 66 1f 36 00 d8 1f 36 00 4c 20 36 00 ba 20 36 00 30 21 36 00 a4 21 36 00 12 22 36 00 88 22 36 00 f.6...6.L.6...6.0!6..!6.."6.."6.
fce00 fc 22 36 00 72 23 36 00 ea 23 36 00 5e 24 36 00 d0 24 36 00 3c 25 36 00 ae 25 36 00 28 26 36 00 ."6.r#6..#6.^$6..$6.<%6..%6.(&6.
fce20 a0 26 36 00 10 27 36 00 80 27 36 00 f8 27 36 00 82 28 36 00 f4 28 36 00 66 29 36 00 da 29 36 00 .&6..'6..'6..'6..(6..(6.f)6..)6.
fce40 4e 2a 36 00 c4 2a 36 00 34 2b 36 00 aa 2b 36 00 1a 2c 36 00 86 2c 36 00 fe 2c 36 00 6c 2d 36 00 N*6..*6.4+6..+6..,6..,6..,6.l-6.
fce60 e0 2d 36 00 4e 2e 36 00 bc 2e 36 00 30 2f 36 00 a4 2f 36 00 00 31 36 00 38 32 36 00 66 34 36 00 .-6.N.6...6.0/6../6..16.826.f46.
fce80 d2 34 36 00 4a 35 36 00 b8 35 36 00 24 36 36 00 9e 36 36 00 14 37 36 00 8e 37 36 00 02 38 36 00 .46.J56..56.$66..66..76..76..86.
fcea0 7c 38 36 00 f6 38 36 00 62 39 36 00 bc 3a 36 00 f2 3b 36 00 1c 3e 36 00 98 3e 36 00 14 3f 36 00 |86..86.b96..:6..;6..>6..>6..?6.
fcec0 88 3f 36 00 02 40 36 00 7a 40 36 00 f2 40 36 00 74 41 36 00 f8 41 36 00 72 42 36 00 ea 42 36 00 .?6..@6.z@6..@6.tA6..A6.rB6..B6.
fcee0 64 43 36 00 de 43 36 00 52 44 36 00 c8 44 36 00 48 45 36 00 ba 45 36 00 30 46 36 00 ae 46 36 00 dC6..C6.RD6..D6.HE6..E6.0F6..F6.
fcf00 2a 47 36 00 92 48 36 00 d0 49 36 00 16 4c 36 00 92 4c 36 00 0a 4d 36 00 80 4d 36 00 f2 4d 36 00 *G6..H6..I6..L6..L6..M6..M6..M6.
fcf20 5e 4e 36 00 d6 4e 36 00 4c 4f 36 00 be 4f 36 00 2a 50 36 00 a2 50 36 00 18 51 36 00 8a 51 36 00 ^N6..N6.LO6..O6.*P6..P6..Q6..Q6.
fcf40 f6 51 36 00 6e 52 36 00 e4 52 36 00 56 53 36 00 c8 53 36 00 34 54 36 00 a0 54 36 00 12 55 36 00 .Q6.nR6..R6.VS6..S6.4T6..T6..U6.
fcf60 88 55 36 00 fe 55 36 00 6e 56 36 00 da 56 36 00 50 57 36 00 c6 57 36 00 36 58 36 00 a2 58 36 00 .U6..U6.nV6..V6.PW6..W6.6X6..X6.
fcf80 18 59 36 00 8e 59 36 00 fe 59 36 00 6a 5a 36 00 d4 5a 36 00 42 5b 36 00 ba 5b 36 00 30 5c 36 00 .Y6..Y6..Y6.jZ6..Z6.B[6..[6.0\6.
fcfa0 a2 5c 36 00 0e 5d 36 00 80 5d 36 00 ec 5d 36 00 64 5e 36 00 dc 5e 36 00 4e 5f 36 00 bc 5f 36 00 .\6..]6..]6..]6.d^6..^6.N_6.._6.
fcfc0 2e 60 36 00 a0 60 36 00 12 61 36 00 84 61 36 00 f4 61 36 00 64 62 36 00 d4 62 36 00 48 63 36 00 .`6..`6..a6..a6..a6.db6..b6.Hc6.
fcfe0 ba 63 36 00 2c 64 36 00 98 64 36 00 0c 65 36 00 82 65 36 00 fe 65 36 00 70 66 36 00 ec 66 36 00 .c6.,d6..d6..e6..e6..e6.pf6..f6.
fd000 68 67 36 00 de 67 36 00 4e 68 36 00 ca 68 36 00 46 69 36 00 bc 69 36 00 2c 6a 36 00 a8 6a 36 00 hg6..g6.Nh6..h6.Fi6..i6.,j6..j6.
fd020 24 6b 36 00 9a 6b 36 00 0a 6c 36 00 86 6c 36 00 02 6d 36 00 78 6d 36 00 ee 6d 36 00 5e 6e 36 00 $k6..k6..l6..l6..m6.xm6..m6.^n6.
fd040 ce 6e 36 00 48 6f 36 00 c2 6f 36 00 38 70 36 00 a8 70 36 00 22 71 36 00 9c 71 36 00 12 72 36 00 .n6.Ho6..o6.8p6..p6."q6..q6..r6.
fd060 82 72 36 00 fc 72 36 00 76 73 36 00 ec 73 36 00 5c 74 36 00 ca 74 36 00 48 75 36 00 c0 75 36 00 .r6..r6.vs6..s6.\t6..t6.Hu6..u6.
fd080 32 76 36 00 ae 76 36 00 2a 77 36 00 a0 77 36 00 10 78 36 00 80 78 36 00 fc 78 36 00 78 79 36 00 2v6..v6.*w6..w6..x6..x6..x6.xy6.
fd0a0 f0 79 36 00 62 7a 36 00 d0 7a 36 00 46 7b 36 00 bc 7b 36 00 32 7c 36 00 a8 7c 36 00 1c 7d 36 00 .y6.bz6..z6.F{6..{6.2|6..|6..}6.
fd0c0 90 7d 36 00 04 7e 36 00 7c 7e 36 00 f4 7e 36 00 6a 7f 36 00 e0 7f 36 00 52 80 36 00 c4 80 36 00 .}6..~6.|~6..~6.j.6...6.R.6...6.
fd0e0 3c 81 36 00 b0 81 36 00 20 82 36 00 96 82 36 00 0a 83 36 00 7e 83 36 00 f6 83 36 00 70 84 36 00 <.6...6...6...6...6.~.6...6.p.6.
fd100 e6 84 36 00 5a 85 36 00 d0 85 36 00 46 86 36 00 c2 86 36 00 38 87 36 00 ae 87 36 00 22 88 36 00 ..6.Z.6...6.F.6...6.8.6...6.".6.
fd120 96 88 36 00 0a 89 36 00 80 89 36 00 f4 89 36 00 68 8a 36 00 de 8a 36 00 56 8b 36 00 ca 8b 36 00 ..6...6...6...6.h.6...6.V.6...6.
fd140 40 8c 36 00 b8 8c 36 00 2a 8d 36 00 9e 8d 36 00 12 8e 36 00 8c 8e 36 00 02 8f 36 00 78 8f 36 00 @.6...6.*.6...6...6...6...6.x.6.
fd160 ec 8f 36 00 5e 90 36 00 d2 90 36 00 46 91 36 00 ba 91 36 00 2e 92 36 00 a0 92 36 00 1a 93 36 00 ..6.^.6...6.F.6...6...6...6...6.
fd180 8a 93 36 00 fa 93 36 00 70 94 36 00 ee 94 36 00 72 95 36 00 ee 95 36 00 64 96 36 00 e6 96 36 00 ..6...6.p.6...6.r.6...6.d.6...6.
fd1a0 5c 97 36 00 e2 97 36 00 58 98 36 00 d0 98 36 00 42 99 36 00 b6 99 36 00 26 9a 36 00 a2 9a 36 00 \.6...6.X.6...6.B.6...6.&.6...6.
fd1c0 1c 9b 36 00 a4 9b 36 00 20 9c 36 00 98 9c 36 00 14 9d 36 00 8c 9d 36 00 0e 9e 36 00 8c 9e 36 00 ..6...6...6...6...6...6...6...6.
fd1e0 02 9f 36 00 7e 9f 36 00 f6 9f 36 00 6e a0 36 00 e6 a0 36 00 5e a1 36 00 d0 a1 36 00 44 a2 36 00 ..6.~.6...6.n.6...6.^.6...6.D.6.
fd200 ba a2 36 00 30 a3 36 00 a6 a3 36 00 1e a4 36 00 98 a4 36 00 0c a5 36 00 84 a5 36 00 f6 a5 36 00 ..6.0.6...6...6...6...6...6...6.
fd220 6e a6 36 00 f0 a6 36 00 6c a7 36 00 e8 a7 36 00 64 a8 36 00 e0 a8 36 00 5e a9 36 00 d4 a9 36 00 n.6...6.l.6...6.d.6...6.^.6...6.
fd240 4c aa 36 00 d2 aa 36 00 4e ab 36 00 ca ab 36 00 46 ac 36 00 c2 ac 36 00 40 ad 36 00 b8 ad 36 00 L.6...6.N.6...6.F.6...6.@.6...6.
fd260 34 ae 36 00 aa ae 36 00 20 af 36 00 9e af 36 00 0c b0 36 00 7e b0 36 00 d8 b1 36 00 0e b3 36 00 4.6...6...6...6...6.~.6...6...6.
fd280 38 b5 36 00 a4 b5 36 00 10 b6 36 00 68 b7 36 00 9e b8 36 00 c4 ba 36 00 2c bb 36 00 92 bb 36 00 8.6...6...6.h.6...6...6.,.6...6.
fd2a0 02 bc 36 00 74 bc 36 00 ca bd 36 00 fe be 36 00 20 c1 36 00 90 c1 36 00 02 c2 36 00 68 c2 36 00 ..6.t.6...6...6...6...6...6.h.6.
fd2c0 da c2 36 00 42 c3 36 00 aa c3 36 00 16 c4 36 00 80 c4 36 00 ea c4 36 00 4e c5 36 00 bc c5 36 00 ..6.B.6...6...6...6...6.N.6...6.
fd2e0 12 c7 36 00 46 c8 36 00 68 ca 36 00 dc ca 36 00 50 cb 36 00 c2 cb 36 00 3a cc 36 00 b2 cc 36 00 ..6.F.6.h.6...6.P.6...6.:.6...6.
fd300 26 cd 36 00 9a cd 36 00 0e ce 36 00 82 ce 36 00 f2 ce 36 00 62 cf 36 00 d6 cf 36 00 4a d0 36 00 &.6...6...6...6...6.b.6...6.J.6.
fd320 ba d0 36 00 2a d1 36 00 9c d1 36 00 0e d2 36 00 82 d2 36 00 f6 d2 36 00 6a d3 36 00 de d3 36 00 ..6.*.6...6...6...6...6.j.6...6.
fd340 4c d4 36 00 ba d4 36 00 26 d5 36 00 8e d5 36 00 f6 d5 36 00 6e d6 36 00 e6 d6 36 00 5a d7 36 00 L.6...6.&.6...6...6.n.6...6.Z.6.
fd360 ce d7 36 00 42 d8 36 00 b6 d8 36 00 2a d9 36 00 94 d9 36 00 06 da 36 00 76 da 36 00 e6 da 36 00 ..6.B.6...6.*.6...6...6.v.6...6.
fd380 5a db 36 00 ce db 36 00 42 dc 36 00 b6 dc 36 00 2a dd 36 00 9e dd 36 00 0e de 36 00 7e de 36 00 Z.6...6.B.6...6.*.6...6...6.~.6.
fd3a0 f2 de 36 00 66 df 36 00 d6 df 36 00 46 e0 36 00 b6 e0 36 00 26 e1 36 00 9e e1 36 00 10 e2 36 00 ..6.f.6...6.F.6...6.&.6...6...6.
fd3c0 82 e2 36 00 f4 e2 36 00 66 e3 36 00 da e3 36 00 4e e4 36 00 c2 e4 36 00 36 e5 36 00 ac e5 36 00 ..6...6.f.6...6.N.6...6.6.6...6.
fd3e0 22 e6 36 00 90 e6 36 00 fe e6 36 00 6c e7 36 00 da e7 36 00 4c e8 36 00 be e8 36 00 36 e9 36 00 ".6...6...6.l.6...6.L.6...6.6.6.
fd400 ae e9 36 00 22 ea 36 00 96 ea 36 00 fc ea 36 00 62 eb 36 00 d2 eb 36 00 42 ec 36 00 b0 ec 36 00 ..6.".6...6...6.b.6...6.B.6...6.
fd420 1e ed 36 00 94 ed 36 00 0a ee 36 00 82 ee 36 00 fa ee 36 00 6e ef 36 00 e8 ef 36 00 44 f1 36 00 ..6...6...6...6...6.n.6...6.D.6.
fd440 7c f2 36 00 aa f4 36 00 16 f5 36 00 82 f5 36 00 ea f5 36 00 52 f6 36 00 ba f6 36 00 22 f7 36 00 |.6...6...6...6...6.R.6...6.".6.
fd460 7a f8 36 00 b0 f9 36 00 d6 fb 36 00 4a fc 36 00 c2 fc 36 00 34 fd 36 00 ae fd 36 00 26 fe 36 00 z.6...6...6.J.6...6.4.6...6.&.6.
fd480 a4 fe 36 00 2a ff 36 00 9a ff 36 00 12 00 37 00 8c 00 37 00 fc 00 37 00 76 01 37 00 e6 01 37 00 ..6.*.6...6...7...7...7.v.7...7.
fd4a0 6e 02 37 00 f4 02 37 00 76 03 37 00 e8 03 37 00 60 04 37 00 d6 04 37 00 56 05 37 00 d4 05 37 00 n.7...7.v.7...7.`.7...7.V.7...7.
fd4c0 50 06 37 00 c4 06 37 00 3a 07 37 00 ac 07 37 00 20 08 37 00 94 08 37 00 0c 09 37 00 80 09 37 00 P.7...7.:.7...7...7...7...7...7.
fd4e0 06 0a 37 00 8a 0a 37 00 fc 0a 37 00 6a 0b 37 00 e8 0b 37 00 62 0c 37 00 d2 0c 37 00 42 0d 37 00 ..7...7...7.j.7...7.b.7...7.B.7.
fd500 b2 0d 37 00 24 0e 37 00 a4 0e 37 00 22 0f 37 00 96 0f 37 00 1e 10 37 00 9a 10 37 00 1c 11 37 00 ..7.$.7...7.".7...7...7...7...7.
fd520 9c 11 37 00 20 12 37 00 a2 12 37 00 1c 13 37 00 8e 13 37 00 02 14 37 00 7a 14 37 00 ea 14 37 00 ..7...7...7...7...7...7.z.7...7.
fd540 6c 15 37 00 de 15 37 00 58 16 37 00 d0 16 37 00 44 17 37 00 bc 17 37 00 3a 18 37 00 ac 18 37 00 l.7...7.X.7...7.D.7...7.:.7...7.
fd560 22 19 37 00 94 19 37 00 12 1a 37 00 8e 1a 37 00 06 1b 37 00 78 1b 37 00 f0 1b 37 00 64 1c 37 00 ".7...7...7...7...7.x.7...7.d.7.
fd580 da 1c 37 00 50 1d 37 00 c8 1d 37 00 3c 1e 37 00 ba 1e 37 00 2e 1f 37 00 a6 1f 37 00 1c 20 37 00 ..7.P.7...7.<.7...7...7...7...7.
fd5a0 96 20 37 00 12 21 37 00 8c 21 37 00 02 22 37 00 8c 22 37 00 04 23 37 00 82 23 37 00 f8 23 37 00 ..7..!7..!7.."7.."7..#7..#7..#7.
fd5c0 6c 24 37 00 de 24 37 00 52 25 37 00 cc 25 37 00 3e 26 37 00 ae 26 37 00 1c 27 37 00 8c 27 37 00 l$7..$7.R%7..%7.>&7..&7..'7..'7.
fd5e0 02 28 37 00 70 28 37 00 e8 28 37 00 62 29 37 00 da 29 37 00 50 2a 37 00 d0 2a 37 00 4a 2b 37 00 .(7.p(7..(7.b)7..)7.P*7..*7.J+7.
fd600 c4 2b 37 00 38 2c 37 00 a6 2c 37 00 28 2d 37 00 a2 2d 37 00 18 2e 37 00 9e 2e 37 00 0a 2f 37 00 .+7.8,7..,7.(-7..-7...7...7../7.
fd620 76 2f 37 00 fa 2f 37 00 6c 30 37 00 e0 30 37 00 52 31 37 00 c0 31 37 00 36 32 37 00 b0 32 37 00 v/7../7.l07..07.R17..17.627..27.
fd640 28 33 37 00 a0 33 37 00 18 34 37 00 74 35 37 00 ac 36 37 00 da 38 37 00 4e 39 37 00 ae 3a 37 00 (37..37..47.t57..67..87.N97..:7.
fd660 e8 3b 37 00 1e 3e 37 00 90 3e 37 00 02 3f 37 00 76 3f 37 00 ea 3f 37 00 5c 40 37 00 d0 40 37 00 .;7..>7..>7..?7.v?7..?7.\@7..@7.
fd680 44 41 37 00 b4 41 37 00 24 42 37 00 94 42 37 00 04 43 37 00 72 43 37 00 e0 43 37 00 54 44 37 00 DA7..A7.$B7..B7..C7.rC7..C7.TD7.
fd6a0 c8 44 37 00 3c 45 37 00 ae 45 37 00 20 46 37 00 92 46 37 00 04 47 37 00 7a 47 37 00 f0 47 37 00 .D7.<E7..E7..F7..F7..G7.zG7..G7.
fd6c0 60 48 37 00 d0 48 37 00 42 49 37 00 b4 49 37 00 24 4a 37 00 96 4a 37 00 08 4b 37 00 76 4b 37 00 `H7..H7.BI7..I7.$J7..J7..K7.vK7.
fd6e0 e4 4b 37 00 52 4c 37 00 c0 4c 37 00 34 4d 37 00 a8 4d 37 00 1e 4e 37 00 94 4e 37 00 06 4f 37 00 .K7.RL7..L7.4M7..M7..N7..N7..O7.
fd700 78 4f 37 00 ea 4f 37 00 5e 50 37 00 d2 50 37 00 44 51 37 00 b2 51 37 00 24 52 37 00 96 52 37 00 xO7..O7.^P7..P7.DQ7..Q7.$R7..R7.
fd720 0a 53 37 00 7e 53 37 00 f0 53 37 00 62 54 37 00 d6 54 37 00 4a 55 37 00 ba 55 37 00 2c 56 37 00 .S7.~S7..S7.bT7..T7.JU7..U7.,V7.
fd740 9e 56 37 00 0e 57 37 00 7c 57 37 00 ea 57 37 00 58 58 37 00 ca 58 37 00 36 59 37 00 8e 5a 37 00 .V7..W7.|W7..W7.XX7..X7.6Y7..Z7.
fd760 c4 5b 37 00 ea 5d 37 00 56 5e 37 00 c6 5e 37 00 34 5f 37 00 a6 5f 37 00 02 61 37 00 3a 62 37 00 .[7..]7.V^7..^7.4_7.._7..a7.:b7.
fd780 68 64 37 00 d2 64 37 00 3c 65 37 00 a2 65 37 00 06 66 37 00 72 66 37 00 de 66 37 00 44 67 37 00 hd7..d7.<e7..e7..f7.rf7..f7.Dg7.
fd7a0 b4 67 37 00 1e 68 37 00 84 68 37 00 ec 68 37 00 54 69 37 00 be 69 37 00 28 6a 37 00 92 6a 37 00 .g7..h7..h7..h7.Ti7..i7.(j7..j7.
fd7c0 04 6b 37 00 76 6b 37 00 ea 6b 37 00 5e 6c 37 00 d2 6c 37 00 42 6d 37 00 b6 6d 37 00 26 6e 37 00 .k7.vk7..k7.^l7..l7.Bm7..m7.&n7.
fd7e0 98 6e 37 00 fe 6e 37 00 6e 6f 37 00 e4 6f 37 00 54 70 37 00 ca 70 37 00 3c 71 37 00 b2 71 37 00 .n7..n7.no7..o7.Tp7..p7.<q7..q7.
fd800 1c 72 37 00 90 72 37 00 00 73 37 00 74 73 37 00 e4 73 37 00 4a 74 37 00 ba 74 37 00 2a 75 37 00 .r7..r7..s7.ts7..s7.Jt7..t7.*u7.
fd820 a0 75 37 00 0c 76 37 00 76 76 37 00 e0 76 37 00 50 77 37 00 c2 77 37 00 36 78 37 00 aa 78 37 00 .u7..v7.vv7..v7.Pw7..w7.6x7..x7.
fd840 1c 79 37 00 8e 79 37 00 00 7a 37 00 72 7a 37 00 e6 7a 37 00 5a 7b 37 00 cc 7b 37 00 3c 7c 37 00 .y7..y7..z7.rz7..z7.Z{7..{7.<|7.
fd860 b4 7c 37 00 2a 7d 37 00 a0 7d 37 00 14 7e 37 00 94 7e 37 00 08 7f 37 00 7a 7f 37 00 ea 7f 37 00 .|7.*}7..}7..~7..~7...7.z.7...7.
fd880 68 80 37 00 da 80 37 00 4a 81 37 00 ba 81 37 00 2a 82 37 00 a0 82 37 00 16 83 37 00 82 83 37 00 h.7...7.J.7...7.*.7...7...7...7.
fd8a0 00 84 37 00 7e 84 37 00 f8 84 37 00 72 85 37 00 ea 85 37 00 66 86 37 00 d0 86 37 00 4a 87 37 00 ..7.~.7...7.r.7...7.f.7...7.J.7.
fd8c0 c4 87 37 00 3c 88 37 00 b4 88 37 00 26 89 37 00 96 89 37 00 0c 8a 37 00 8a 8a 37 00 f8 8a 37 00 ..7.<.7...7.&.7...7...7...7...7.
fd8e0 64 8b 37 00 e0 8b 37 00 4e 8c 37 00 c0 8c 37 00 32 8d 37 00 9e 8d 37 00 0c 8e 37 00 78 8e 37 00 d.7...7.N.7...7.2.7...7...7.x.7.
fd900 ee 8e 37 00 64 8f 37 00 da 8f 37 00 50 90 37 00 c2 90 37 00 34 91 37 00 a8 91 37 00 1e 92 37 00 ..7.d.7...7.P.7...7.4.7...7...7.
fd920 90 92 37 00 06 93 37 00 76 93 37 00 ea 93 37 00 60 94 37 00 d4 94 37 00 40 95 37 00 b6 95 37 00 ..7...7.v.7...7.`.7...7.@.7...7.
fd940 2c 96 37 00 98 96 37 00 12 97 37 00 82 97 37 00 f2 97 37 00 62 98 37 00 d2 98 37 00 42 99 37 00 ,.7...7...7...7...7.b.7...7.B.7.
fd960 b2 99 37 00 26 9a 37 00 a0 9a 37 00 12 9b 37 00 82 9b 37 00 e8 9b 37 00 68 9c 37 00 e0 9c 37 00 ..7.&.7...7...7...7...7.h.7...7.
fd980 4e 9d 37 00 c2 9d 37 00 34 9e 37 00 a8 9e 37 00 1a 9f 37 00 90 9f 37 00 02 a0 37 00 74 a0 37 00 N.7...7.4.7...7...7...7...7.t.7.
fd9a0 e8 a0 37 00 56 a1 37 00 c2 a1 37 00 32 a2 37 00 9c a2 37 00 10 a3 37 00 84 a3 37 00 ee a3 37 00 ..7.V.7...7.2.7...7...7...7...7.
fd9c0 68 a4 37 00 e2 a4 37 00 50 a5 37 00 bc a5 37 00 2c a6 37 00 98 a6 37 00 0e a7 37 00 84 a7 37 00 h.7...7.P.7...7.,.7...7...7...7.
fd9e0 f4 a7 37 00 64 a8 37 00 d6 a8 37 00 4a a9 37 00 be a9 37 00 30 aa 37 00 a6 aa 37 00 12 ab 37 00 ..7.d.7...7.J.7...7.0.7...7...7.
fda00 82 ab 37 00 f2 ab 37 00 64 ac 37 00 d6 ac 37 00 4a ad 37 00 be ad 37 00 30 ae 37 00 a4 ae 37 00 ..7...7.d.7...7.J.7...7.0.7...7.
fda20 1a af 37 00 90 af 37 00 04 b0 37 00 7c b0 37 00 f4 b0 37 00 5e b1 37 00 cc b1 37 00 3a b2 37 00 ..7...7...7.|.7...7.^.7...7.:.7.
fda40 a4 b2 37 00 0e b3 37 00 7e b3 37 00 f2 b3 37 00 64 b4 37 00 d4 b4 37 00 42 b5 37 00 b0 b5 37 00 ..7...7.~.7...7.d.7...7.B.7...7.
fda60 24 b6 37 00 98 b6 37 00 0a b7 37 00 78 b7 37 00 ec b7 37 00 62 b8 37 00 d8 b8 37 00 4c b9 37 00 $.7...7...7.x.7...7.b.7...7.L.7.
fda80 bc b9 37 00 32 ba 37 00 a6 ba 37 00 22 bb 37 00 96 bb 37 00 08 bc 37 00 76 bc 37 00 ea bc 37 00 ..7.2.7...7.".7...7...7.v.7...7.
fdaa0 52 bd 37 00 ba bd 37 00 2e be 37 00 a0 be 37 00 16 bf 37 00 8c bf 37 00 00 c0 37 00 70 c0 37 00 R.7...7...7...7...7...7...7.p.7.
fdac0 e6 c0 37 00 60 c1 37 00 d6 c1 37 00 48 c2 37 00 c0 c2 37 00 30 c3 37 00 a6 c3 37 00 20 c4 37 00 ..7.`.7...7.H.7...7.0.7...7...7.
fdae0 98 c4 37 00 0c c5 37 00 7a c5 37 00 e6 c5 37 00 50 c6 37 00 ba c6 37 00 2c c7 37 00 a0 c7 37 00 ..7...7.z.7...7.P.7...7.,.7...7.
fdb00 10 c8 37 00 84 c8 37 00 f6 c8 37 00 64 c9 37 00 d6 c9 37 00 44 ca 37 00 b4 ca 37 00 24 cb 37 00 ..7...7...7.d.7...7.D.7...7.$.7.
fdb20 92 cb 37 00 fc cb 37 00 6c cc 37 00 e8 cc 37 00 64 cd 37 00 de cd 37 00 5a ce 37 00 c0 ce 37 00 ..7...7.l.7...7.d.7...7.Z.7...7.
fdb40 2a cf 37 00 96 cf 37 00 00 d0 37 00 7e d0 37 00 fc d0 37 00 78 d1 37 00 f0 d1 37 00 6e d2 37 00 *.7...7...7.~.7...7.x.7...7.n.7.
fdb60 ea d2 37 00 66 d3 37 00 e0 d3 37 00 5c d4 37 00 c8 d4 37 00 34 d5 37 00 a2 d5 37 00 10 d6 37 00 ..7.f.7...7.\.7...7.4.7...7...7.
fdb80 7c d6 37 00 ea d6 37 00 58 d7 37 00 c4 d7 37 00 34 d8 37 00 a4 d8 37 00 14 d9 37 00 8a d9 37 00 |.7...7.X.7...7.4.7...7...7...7.
fdba0 fc d9 37 00 72 da 37 00 e4 da 37 00 5c db 37 00 d2 db 37 00 46 dc 37 00 ba dc 37 00 2c dd 37 00 ..7.r.7...7.\.7...7.F.7...7.,.7.
fdbc0 a0 dd 37 00 1a de 37 00 94 de 37 00 0c df 37 00 80 df 37 00 fa df 37 00 6c e0 37 00 e2 e0 37 00 ..7...7...7...7...7...7.l.7...7.
fdbe0 4a e1 37 00 bc e1 37 00 2e e2 37 00 98 e2 37 00 0c e3 37 00 80 e3 37 00 f2 e3 37 00 60 e4 37 00 J.7...7...7...7...7...7...7.`.7.
fdc00 d4 e4 37 00 4e e5 37 00 c8 e5 37 00 40 e6 37 00 b4 e6 37 00 2e e7 37 00 9e e7 37 00 10 e8 37 00 ..7.N.7...7.@.7...7...7...7...7.
fdc20 8c e8 37 00 fa e8 37 00 6e e9 37 00 dc e9 37 00 44 ea 37 00 aa ea 37 00 1a eb 37 00 90 eb 37 00 ..7...7.n.7...7.D.7...7...7...7.
fdc40 10 ec 37 00 90 ec 37 00 0e ed 37 00 88 ed 37 00 08 ee 37 00 88 ee 37 00 08 ef 37 00 86 ef 37 00 ..7...7...7...7...7...7...7...7.
fdc60 00 f0 37 00 80 f0 37 00 fa f0 37 00 74 f1 37 00 ec f1 37 00 60 f2 37 00 da f2 37 00 54 f3 37 00 ..7...7...7.t.7...7.`.7...7.T.7.
fdc80 ce f3 37 00 46 f4 37 00 c0 f4 37 00 38 f5 37 00 b0 f5 37 00 26 f6 37 00 98 f6 37 00 10 f7 37 00 ..7.F.7...7.8.7...7.&.7...7...7.
fdca0 86 f7 37 00 fc f7 37 00 70 f8 37 00 e0 f8 37 00 56 f9 37 00 cc f9 37 00 42 fa 37 00 b6 fa 37 00 ..7...7.p.7...7.V.7...7.B.7...7.
fdcc0 26 fb 37 00 9c fb 37 00 0e fc 37 00 7e fc 37 00 f4 fc 37 00 68 fd 37 00 d2 fd 37 00 3c fe 37 00 &.7...7...7.~.7...7.h.7...7.<.7.
fdce0 ae fe 37 00 28 ff 37 00 a0 ff 37 00 14 00 38 00 8e 00 38 00 fc 00 38 00 6a 01 38 00 d2 01 38 00 ..7.(.7...7...8...8...8.j.8...8.
fdd00 44 02 38 00 b8 02 38 00 2c 03 38 00 9e 03 38 00 0e 04 38 00 82 04 38 00 f4 04 38 00 66 05 38 00 D.8...8.,.8...8...8...8...8.f.8.
fdd20 d8 05 38 00 48 06 38 00 b8 06 38 00 2a 07 38 00 9a 07 38 00 08 08 38 00 78 08 38 00 ee 08 38 00 ..8.H.8...8.*.8...8...8.x.8...8.
fdd40 58 09 38 00 d4 09 38 00 50 0a 38 00 ca 0a 38 00 46 0b 38 00 be 0b 38 00 2e 0c 38 00 96 0c 38 00 X.8...8.P.8...8.F.8...8...8...8.
fdd60 0e 0d 38 00 8c 0d 38 00 04 0e 38 00 80 0e 38 00 f6 0e 38 00 6c 0f 38 00 e0 0f 38 00 54 10 38 00 ..8...8...8...8...8.l.8...8.T.8.
fdd80 e0 10 38 00 6a 11 38 00 f4 11 38 00 68 12 38 00 e2 12 38 00 60 13 38 00 d8 13 38 00 54 14 38 00 ..8.j.8...8.h.8...8.`.8...8.T.8.
fdda0 ce 14 38 00 48 15 38 00 c0 15 38 00 3e 16 38 00 bc 16 38 00 28 17 38 00 8e 17 38 00 fc 17 38 00 ..8.H.8...8.>.8...8.(.8...8...8.
fddc0 72 18 38 00 da 18 38 00 4c 19 38 00 bc 19 38 00 2e 1a 38 00 a4 1a 38 00 18 1b 38 00 90 1b 38 00 r.8...8.L.8...8...8...8...8...8.
fdde0 08 1c 38 00 80 1c 38 00 fe 1c 38 00 6e 1d 38 00 e4 1d 38 00 56 1e 38 00 c4 1e 38 00 3a 1f 38 00 ..8...8...8.n.8...8.V.8...8.:.8.
fde00 ae 1f 38 00 18 20 38 00 88 20 38 00 f4 20 38 00 5a 21 38 00 ca 21 38 00 36 22 38 00 a2 22 38 00 ..8...8...8...8.Z!8..!8.6"8.."8.
fde20 20 23 38 00 98 23 38 00 0e 24 38 00 84 24 38 00 fe 24 38 00 76 25 38 00 f8 25 38 00 72 26 38 00 .#8..#8..$8..$8..$8.v%8..%8.r&8.
fde40 f2 26 38 00 6c 27 38 00 e8 27 38 00 64 28 38 00 e4 28 38 00 60 29 38 00 d0 29 38 00 3c 2a 38 00 .&8.l'8..'8.d(8..(8.`)8..)8.<*8.
fde60 ac 2a 38 00 1c 2b 38 00 86 2b 38 00 f8 2b 38 00 72 2c 38 00 e4 2c 38 00 50 2d 38 00 bc 2d 38 00 .*8..+8..+8..+8.r,8..,8.P-8..-8.
fde80 14 2f 38 00 4a 30 38 00 70 32 38 00 dc 32 38 00 44 33 38 00 ac 33 38 00 18 34 38 00 8a 34 38 00 ./8.J08.p28..28.D38..38..48..48.
fdea0 f6 34 38 00 5e 35 38 00 cc 35 38 00 36 36 38 00 a8 36 38 00 12 37 38 00 6e 38 38 00 a6 39 38 00 .48.^58..58.668..68..78.n88..98.
fdec0 d4 3b 38 00 44 3c 38 00 ae 3c 38 00 1a 3d 38 00 86 3d 38 00 f4 3d 38 00 62 3e 38 00 ce 3e 38 00 .;8.D<8..<8..=8..=8..=8.b>8..>8.
fdee0 36 3f 38 00 a2 3f 38 00 12 40 38 00 8c 40 38 00 f6 40 38 00 62 41 38 00 dc 41 38 00 42 42 38 00 6?8..?8..@8..@8..@8.bA8..A8.BB8.
fdf00 aa 42 38 00 16 43 38 00 90 43 38 00 f8 43 38 00 60 44 38 00 ce 44 38 00 3c 45 38 00 a8 45 38 00 .B8..C8..C8..C8.`D8..D8.<E8..E8.
fdf20 14 46 38 00 7c 46 38 00 ee 46 38 00 66 47 38 00 d4 47 38 00 3e 48 38 00 b4 48 38 00 22 49 38 00 .F8.|F8..F8.fG8..G8.>H8..H8."I8.
fdf40 98 49 38 00 06 4a 38 00 7a 4a 38 00 e4 4a 38 00 50 4b 38 00 b8 4b 38 00 24 4c 38 00 8e 4c 38 00 .I8..J8.zJ8..J8.PK8..K8.$L8..L8.
fdf60 f6 4c 38 00 62 4d 38 00 ce 4d 38 00 36 4e 38 00 b2 4e 38 00 1e 4f 38 00 8c 4f 38 00 f8 4f 38 00 .L8.bM8..M8.6N8..N8..O8..O8..O8.
fdf80 62 50 38 00 ce 50 38 00 3e 51 38 00 aa 51 38 00 16 52 38 00 84 52 38 00 ee 52 38 00 72 53 38 00 bP8..P8.>Q8..Q8..R8..R8..R8.rS8.
fdfa0 f6 53 38 00 5e 54 38 00 c8 54 38 00 2e 55 38 00 a0 55 38 00 16 56 38 00 84 56 38 00 f6 56 38 00 .S8.^T8..T8..U8..U8..V8..V8..V8.
fdfc0 6a 57 38 00 da 57 38 00 4c 58 38 00 b8 58 38 00 1e 59 38 00 86 59 38 00 e8 59 38 00 54 5a 38 00 jW8..W8.LX8..X8..Y8..Y8..Y8.TZ8.
fdfe0 bc 5a 38 00 32 5b 38 00 a2 5b 38 00 16 5c 38 00 7a 5c 38 00 cc 5d 38 00 fe 5e 38 00 18 61 38 00 .Z8.2[8..[8..\8.z\8..]8..^8..a8.
fe000 84 61 38 00 f0 61 38 00 5e 62 38 00 cc 62 38 00 36 63 38 00 a0 63 38 00 0a 64 38 00 76 64 38 00 .a8..a8.^b8..b8.6c8..c8..d8.vd8.
fe020 e2 64 38 00 4c 65 38 00 ba 65 38 00 28 66 38 00 92 66 38 00 fc 66 38 00 6a 67 38 00 da 67 38 00 .d8.Le8..e8.(f8..f8..f8.jg8..g8.
fe040 4a 68 38 00 b8 68 38 00 28 69 38 00 98 69 38 00 04 6a 38 00 78 6a 38 00 ec 6a 38 00 5e 6b 38 00 Jh8..h8.(i8..i8..j8.xj8..j8.^k8.
fe060 d0 6b 38 00 3e 6c 38 00 ac 6c 38 00 1c 6d 38 00 8c 6d 38 00 f8 6d 38 00 6a 6e 38 00 dc 6e 38 00 .k8.>l8..l8..m8..m8..m8.jn8..n8.
fe080 4e 6f 38 00 c0 6f 38 00 2a 70 38 00 9c 70 38 00 0e 71 38 00 74 71 38 00 da 71 38 00 40 72 38 00 No8..o8.*p8..p8..q8.tq8..q8.@r8.
fe0a0 a6 72 38 00 00 74 38 00 36 75 38 00 60 77 38 00 c0 77 38 00 12 79 38 00 44 7a 38 00 5e 7c 38 00 .r8..t8.6u8.`w8..w8..y8.Dz8.^|8.
fe0c0 d2 7c 38 00 46 7d 38 00 ba 7d 38 00 28 7e 38 00 96 7e 38 00 f2 7f 38 00 2a 81 38 00 58 83 38 00 .|8.F}8..}8.(~8..~8...8.*.8.X.8.
fe0e0 ca 83 38 00 3c 84 38 00 aa 84 38 00 1e 85 38 00 8e 85 38 00 fa 85 38 00 66 86 38 00 d8 86 38 00 ..8.<.8...8...8...8...8.f.8...8.
fe100 34 88 38 00 6c 89 38 00 9a 8b 38 00 06 8c 38 00 72 8c 38 00 de 8c 38 00 50 8d 38 00 c6 8d 38 00 4.8.l.8...8...8.r.8...8.P.8...8.
fe120 3c 8e 38 00 b0 8e 38 00 24 8f 38 00 98 8f 38 00 02 90 38 00 7a 90 38 00 ec 90 38 00 5e 91 38 00 <.8...8.$.8...8...8.z.8...8.^.8.
fe140 ce 91 38 00 42 92 38 00 be 92 38 00 3a 93 38 00 ae 93 38 00 20 94 38 00 96 94 38 00 0c 95 38 00 ..8.B.8...8.:.8...8...8...8...8.
fe160 82 95 38 00 f4 95 38 00 66 96 38 00 d8 96 38 00 54 97 38 00 d0 97 38 00 42 98 38 00 b4 98 38 00 ..8...8.f.8...8.T.8...8.B.8...8.
fe180 28 99 38 00 9c 99 38 00 0e 9a 38 00 82 9a 38 00 f6 9a 38 00 6c 9b 38 00 de 9b 38 00 54 9c 38 00 (.8...8...8...8...8.l.8...8.T.8.
fe1a0 ca 9c 38 00 40 9d 38 00 b8 9d 38 00 30 9e 38 00 a4 9e 38 00 18 9f 38 00 82 9f 38 00 04 a0 38 00 ..8.@.8...8.0.8...8...8...8...8.
fe1c0 84 a0 38 00 f8 a0 38 00 74 a1 38 00 de a1 38 00 52 a2 38 00 c2 a2 38 00 38 a3 38 00 ae a3 38 00 ..8...8.t.8...8.R.8...8.8.8...8.
fe1e0 1e a4 38 00 98 a4 38 00 10 a5 38 00 88 a5 38 00 fc a5 38 00 70 a6 38 00 e4 a6 38 00 58 a7 38 00 ..8...8...8...8...8.p.8...8.X.8.
fe200 d0 a7 38 00 3c a8 38 00 a8 a8 38 00 1c a9 38 00 90 a9 38 00 02 aa 38 00 70 aa 38 00 e2 aa 38 00 ..8.<.8...8...8...8...8.p.8...8.
fe220 5a ab 38 00 d2 ab 38 00 3e ac 38 00 b2 ac 38 00 26 ad 38 00 98 ad 38 00 04 ae 38 00 78 ae 38 00 Z.8...8.>.8...8.&.8...8...8.x.8.
fe240 ea ae 38 00 58 af 38 00 cc af 38 00 40 b0 38 00 ae b0 38 00 1e b1 38 00 8e b1 38 00 fa b1 38 00 ..8.X.8...8.@.8...8...8...8...8.
fe260 66 b2 38 00 dc b2 38 00 52 b3 38 00 c4 b3 38 00 1e b5 38 00 54 b6 38 00 7e b8 38 00 ea b8 38 00 f.8...8.R.8...8...8.T.8.~.8...8.
fe280 5e b9 38 00 d2 b9 38 00 2c bb 38 00 62 bc 38 00 8c be 38 00 08 bf 38 00 88 bf 38 00 02 c0 38 00 ^.8...8.,.8.b.8...8...8...8...8.
fe2a0 84 c0 38 00 fa c0 38 00 78 c1 38 00 f8 c1 38 00 74 c2 38 00 ee c2 38 00 6e c3 38 00 ec c3 38 00 ..8...8.x.8...8.t.8...8.n.8...8.
fe2c0 6a c4 38 00 e8 c4 38 00 62 c5 38 00 dc c5 38 00 56 c6 38 00 d0 c6 38 00 4e c7 38 00 ca c7 38 00 j.8...8.b.8...8.V.8...8.N.8...8.
fe2e0 44 c8 38 00 ba c8 38 00 38 c9 38 00 b8 c9 38 00 30 ca 38 00 a8 ca 38 00 24 cb 38 00 a6 cb 38 00 D.8...8.8.8...8.0.8...8.$.8...8.
fe300 1c cc 38 00 9a cc 38 00 24 cd 38 00 bc cd 38 00 40 ce 38 00 bc ce 38 00 40 cf 38 00 d8 cf 38 00 ..8...8.$.8...8.@.8...8.@.8...8.
fe320 5c d0 38 00 e0 d0 38 00 68 d1 38 00 ea d1 38 00 78 d2 38 00 e0 d3 38 00 1e d5 38 00 64 d7 38 00 \.8...8.h.8...8.x.8...8...8.d.8.
fe340 da d7 38 00 4e d8 38 00 be d8 38 00 30 d9 38 00 a2 d9 38 00 16 da 38 00 8a da 38 00 06 db 38 00 ..8.N.8...8.0.8...8...8...8...8.
fe360 7a db 38 00 f6 db 38 00 6a dc 38 00 dc dc 38 00 4e dd 38 00 ca dd 38 00 46 de 38 00 be de 38 00 z.8...8.j.8...8.N.8...8.F.8...8.
fe380 32 df 38 00 b4 df 38 00 36 e0 38 00 a8 e0 38 00 1c e1 38 00 90 e1 38 00 02 e2 38 00 74 e2 38 00 2.8...8.6.8...8...8...8...8.t.8.
fe3a0 e6 e2 38 00 56 e3 38 00 c6 e3 38 00 48 e4 38 00 ca e4 38 00 54 e5 38 00 de e5 38 00 56 e6 38 00 ..8.V.8...8.H.8...8.T.8...8.V.8.
fe3c0 ce e6 38 00 4a e7 38 00 c6 e7 38 00 3c e8 38 00 b2 e8 38 00 22 e9 38 00 98 e9 38 00 0e ea 38 00 ..8.J.8...8.<.8...8.".8...8...8.
fe3e0 7e ea 38 00 ee ea 38 00 64 eb 38 00 da eb 38 00 4a ec 38 00 be ec 38 00 32 ed 38 00 a0 ed 38 00 ~.8...8.d.8...8.J.8...8.2.8...8.
fe400 14 ee 38 00 88 ee 38 00 fe ee 38 00 74 ef 38 00 e2 ef 38 00 60 f0 38 00 de f0 38 00 52 f1 38 00 ..8...8...8.t.8...8.`.8...8.R.8.
fe420 c6 f1 38 00 44 f2 38 00 c2 f2 38 00 46 f3 38 00 ca f3 38 00 46 f4 38 00 c2 f4 38 00 32 f5 38 00 ..8.D.8...8.F.8...8.F.8...8.2.8.
fe440 a2 f5 38 00 20 f6 38 00 9e f6 38 00 0e f7 38 00 80 f7 38 00 f2 f7 38 00 6c f8 38 00 e6 f8 38 00 ..8...8...8...8...8...8.l.8...8.
fe460 56 f9 38 00 c0 f9 38 00 30 fa 38 00 a0 fa 38 00 10 fb 38 00 86 fb 38 00 fc fb 38 00 68 fc 38 00 V.8...8.0.8...8...8...8...8.h.8.
fe480 d4 fc 38 00 40 fd 38 00 ac fd 38 00 1e fe 38 00 90 fe 38 00 12 ff 38 00 96 ff 38 00 1a 00 39 00 ..8.@.8...8...8...8...8...8...9.
fe4a0 9c 00 39 00 16 01 39 00 90 01 39 00 0e 02 39 00 8c 02 39 00 fc 02 39 00 6e 03 39 00 e0 03 39 00 ..9...9...9...9...9...9.n.9...9.
fe4c0 50 04 39 00 c6 04 39 00 3c 05 39 00 ba 05 39 00 36 06 39 00 aa 06 39 00 1c 07 39 00 8e 07 39 00 P.9...9.<.9...9.6.9...9...9...9.
fe4e0 00 08 39 00 72 08 39 00 e4 08 39 00 56 09 39 00 cc 09 39 00 42 0a 39 00 bc 0a 39 00 36 0b 39 00 ..9.r.9...9.V.9...9.B.9...9.6.9.
fe500 ae 0b 39 00 22 0c 39 00 96 0c 39 00 06 0d 39 00 76 0d 39 00 e6 0d 39 00 56 0e 39 00 c8 0e 39 00 ..9.".9...9...9.v.9...9.V.9...9.
fe520 3a 0f 39 00 a8 0f 39 00 20 10 39 00 98 10 39 00 0e 11 39 00 84 11 39 00 f6 11 39 00 68 12 39 00 :.9...9...9...9...9...9...9.h.9.
fe540 e6 12 39 00 64 13 39 00 d8 13 39 00 4c 14 39 00 c6 14 39 00 42 15 39 00 be 15 39 00 38 16 39 00 ..9.d.9...9.L.9...9.B.9...9.8.9.
fe560 a8 16 39 00 1a 17 39 00 92 17 39 00 0a 18 39 00 7c 18 39 00 ee 18 39 00 64 19 39 00 da 19 39 00 ..9...9...9...9.|.9...9.d.9...9.
fe580 4a 1a 39 00 bc 1a 39 00 2e 1b 39 00 a2 1b 39 00 16 1c 39 00 90 1c 39 00 0a 1d 39 00 7e 1d 39 00 J.9...9...9...9...9...9...9.~.9.
fe5a0 f6 1d 39 00 6e 1e 39 00 e4 1e 39 00 60 1f 39 00 dc 1f 39 00 5c 20 39 00 dc 20 39 00 54 21 39 00 ..9.n.9...9.`.9...9.\.9...9.T!9.
fe5c0 d4 21 39 00 52 22 39 00 ce 22 39 00 4a 23 39 00 c8 23 39 00 46 24 39 00 bc 24 39 00 34 25 39 00 .!9.R"9.."9.J#9..#9.F$9..$9.4%9.
fe5e0 b0 25 39 00 2c 26 39 00 9e 26 39 00 10 27 39 00 88 27 39 00 fc 27 39 00 76 28 39 00 e8 28 39 00 .%9.,&9..&9..'9..'9..'9.v(9..(9.
fe600 60 29 39 00 e0 29 39 00 5a 2a 39 00 d8 2a 39 00 52 2b 39 00 c6 2b 39 00 3a 2c 39 00 ac 2c 39 00 `)9..)9.Z*9..*9.R+9..+9.:,9..,9.
fe620 24 2d 39 00 9c 2d 39 00 10 2e 39 00 84 2e 39 00 f6 2e 39 00 6e 2f 39 00 ea 2f 39 00 5c 30 39 00 $-9..-9...9...9...9.n/9../9.\09.
fe640 ce 30 39 00 42 31 39 00 b6 31 39 00 28 32 39 00 9a 32 39 00 12 33 39 00 8a 33 39 00 00 34 39 00 .09.B19..19.(29..29..39..39..49.
fe660 72 34 39 00 e4 34 39 00 5c 35 39 00 d4 35 39 00 4a 36 39 00 c8 36 39 00 48 37 39 00 c8 37 39 00 r49..49.\59..59.J69..69.H79..79.
fe680 46 38 39 00 c2 38 39 00 3e 39 39 00 b8 39 39 00 32 3a 39 00 b2 3a 39 00 32 3b 39 00 aa 3b 39 00 F89..89.>99..99.2:9..:9.2;9..;9.
fe6a0 24 3c 39 00 a4 3c 39 00 28 3d 39 00 a6 3d 39 00 24 3e 39 00 a0 3e 39 00 1a 3f 39 00 94 3f 39 00 $<9..<9.(=9..=9.$>9..>9..?9..?9.
fe6c0 10 40 39 00 8c 40 39 00 0a 41 39 00 88 41 39 00 04 42 39 00 82 42 39 00 00 43 39 00 7e 43 39 00 .@9..@9..A9..A9..B9..B9..C9.~C9.
fe6e0 fc 43 39 00 72 44 39 00 ee 44 39 00 68 45 39 00 e0 45 39 00 5c 46 39 00 d8 46 39 00 52 47 39 00 .C9.rD9..D9.hE9..E9.\F9..F9.RG9.
fe700 cc 47 39 00 42 48 39 00 ba 48 39 00 2c 49 39 00 a0 49 39 00 14 4a 39 00 86 4a 39 00 06 4b 39 00 .G9.BH9..H9.,I9..I9..J9..J9..K9.
fe720 86 4b 39 00 00 4c 39 00 7c 4c 39 00 f8 4c 39 00 72 4d 39 00 ea 4d 39 00 6a 4e 39 00 ec 4e 39 00 .K9..L9.|L9..L9.rM9..M9.jN9..N9.
fe740 6e 4f 39 00 ee 4f 39 00 6a 50 39 00 e6 50 39 00 5a 51 39 00 ce 51 39 00 48 52 39 00 bc 52 39 00 nO9..O9.jP9..P9.ZQ9..Q9.HR9..R9.
fe760 2e 53 39 00 a8 53 39 00 22 54 39 00 9c 54 39 00 1c 55 39 00 9a 55 39 00 10 56 39 00 84 56 39 00 .S9..S9."T9..T9..U9..U9..V9..V9.
fe780 00 57 39 00 82 57 39 00 04 58 39 00 80 58 39 00 f6 58 39 00 72 59 39 00 ee 59 39 00 68 5a 39 00 .W9..W9..X9..X9..X9.rY9..Y9.hZ9.
fe7a0 de 5a 39 00 54 5b 39 00 ca 5b 39 00 42 5c 39 00 bc 5c 39 00 36 5d 39 00 ae 5d 39 00 26 5e 39 00 .Z9.T[9..[9.B\9..\9.6]9..]9.&^9.
fe7c0 a0 5e 39 00 1a 5f 39 00 92 5f 39 00 02 60 39 00 7e 60 39 00 f6 60 39 00 6e 61 39 00 e8 61 39 00 .^9.._9.._9..`9.~`9..`9.na9..a9.
fe7e0 62 62 39 00 da 62 39 00 4c 63 39 00 c4 63 39 00 34 64 39 00 a4 64 39 00 1c 65 39 00 94 65 39 00 bb9..b9.Lc9..c9.4d9..d9..e9..e9.
fe800 0c 66 39 00 84 66 39 00 fc 66 39 00 74 67 39 00 e2 67 39 00 50 68 39 00 be 68 39 00 2c 69 39 00 .f9..f9..f9.tg9..g9.Ph9..h9.,i9.
fe820 aa 69 39 00 28 6a 39 00 9c 6a 39 00 10 6b 39 00 7c 6b 39 00 ec 6b 39 00 5e 6c 39 00 da 6c 39 00 .i9.(j9..j9..k9.|k9..k9.^l9..l9.
fe840 4a 6d 39 00 ba 6d 39 00 32 6e 39 00 aa 6e 39 00 1e 6f 39 00 92 6f 39 00 08 70 39 00 7e 70 39 00 Jm9..m9.2n9..n9..o9..o9..p9.~p9.
fe860 fc 70 39 00 7a 71 39 00 fe 71 39 00 82 72 39 00 f4 72 39 00 66 73 39 00 c2 74 39 00 fa 75 39 00 .p9.zq9..q9..r9..r9.fs9..t9..u9.
fe880 28 78 39 00 8e 78 39 00 f8 78 39 00 64 79 39 00 d4 79 39 00 40 7a 39 00 ac 7a 39 00 fe 7b 39 00 (x9..x9..x9.dy9..y9.@z9..z9..{9.
fe8a0 30 7d 39 00 4a 7f 39 00 c0 7f 39 00 32 80 39 00 9c 80 39 00 f6 81 39 00 2c 83 39 00 56 85 39 00 0}9.J.9...9.2.9...9...9.,.9.V.9.
fe8c0 c4 85 39 00 30 86 39 00 9e 86 39 00 0a 87 39 00 78 87 39 00 ec 87 39 00 5a 88 39 00 c8 88 39 00 ..9.0.9...9...9.x.9...9.Z.9...9.
fe8e0 38 89 39 00 b0 89 39 00 28 8a 39 00 9e 8a 39 00 08 8b 39 00 74 8b 39 00 e0 8b 39 00 4a 8c 39 00 8.9...9.(.9...9...9.t.9...9.J.9.
fe900 b2 8c 39 00 1a 8d 39 00 9e 8d 39 00 08 8e 39 00 74 8e 39 00 e0 8e 39 00 52 8f 39 00 ca 8f 39 00 ..9...9...9...9.t.9...9.R.9...9.
fe920 3e 90 39 00 b0 90 39 00 26 91 39 00 98 91 39 00 12 92 39 00 82 92 39 00 f4 92 39 00 66 93 39 00 >.9...9.&.9...9...9...9...9.f.9.
fe940 d4 93 39 00 42 94 39 00 b6 94 39 00 20 95 39 00 8e 95 39 00 0a 96 39 00 7c 96 39 00 f6 96 39 00 ..9.B.9...9...9...9...9.|.9...9.
fe960 66 97 39 00 d6 97 39 00 4a 98 39 00 bc 98 39 00 28 99 39 00 9c 99 39 00 10 9a 39 00 80 9a 39 00 f.9...9.J.9...9.(.9...9...9...9.
fe980 ee 9a 39 00 5c 9b 39 00 d4 9b 39 00 44 9c 39 00 b6 9c 39 00 32 9d 39 00 b4 9d 39 00 1e 9e 39 00 ..9.\.9...9.D.9...9.2.9...9...9.
fe9a0 8c 9e 39 00 02 9f 39 00 76 9f 39 00 ea 9f 39 00 5a a0 39 00 ca a0 39 00 3c a1 39 00 b6 a1 39 00 ..9...9.v.9...9.Z.9...9.<.9...9.
fe9c0 26 a2 39 00 9a a2 39 00 0e a3 39 00 86 a3 39 00 f0 a3 39 00 5e a4 39 00 d8 a4 39 00 42 a5 39 00 &.9...9...9...9...9.^.9...9.B.9.
fe9e0 c0 a5 39 00 3a a6 39 00 b2 a6 39 00 24 a7 39 00 96 a7 39 00 08 a8 39 00 76 a8 39 00 e4 a8 39 00 ..9.:.9...9.$.9...9...9.v.9...9.
fea00 54 a9 39 00 bc a9 39 00 2c aa 39 00 9e aa 39 00 10 ab 39 00 84 ab 39 00 f4 ab 39 00 68 ac 39 00 T.9...9.,.9...9...9...9...9.h.9.
fea20 da ac 39 00 46 ad 39 00 ba ad 39 00 2e ae 39 00 a0 ae 39 00 0e af 39 00 84 af 39 00 fa af 39 00 ..9.F.9...9...9...9...9...9...9.
fea40 68 b0 39 00 d8 b0 39 00 44 b1 39 00 b0 b1 39 00 1c b2 39 00 8e b2 39 00 00 b3 39 00 70 b3 39 00 h.9...9.D.9...9...9...9...9.p.9.
fea60 e2 b3 39 00 54 b4 39 00 ce b4 39 00 3e b5 39 00 a2 b5 39 00 0c b6 39 00 78 b6 39 00 ea b6 39 00 ..9.T.9...9.>.9...9...9.x.9...9.
fea80 52 b7 39 00 c0 b7 39 00 2e b8 39 00 aa b8 39 00 26 b9 39 00 96 b9 39 00 06 ba 39 00 70 ba 39 00 R.9...9...9...9.&.9...9...9.p.9.
feaa0 e8 ba 39 00 56 bb 39 00 c4 bb 39 00 36 bc 39 00 b6 bc 39 00 34 bd 39 00 b6 bd 39 00 2a be 39 00 ..9.V.9...9.6.9...9.4.9...9.*.9.
feac0 98 be 39 00 0e bf 39 00 82 bf 39 00 02 c0 39 00 78 c0 39 00 ec c0 39 00 60 c1 39 00 d6 c1 39 00 ..9...9...9...9.x.9...9.`.9...9.
feae0 50 c2 39 00 c8 c2 39 00 3c c3 39 00 b2 c3 39 00 24 c4 39 00 96 c4 39 00 04 c5 39 00 7c c5 39 00 P.9...9.<.9...9.$.9...9...9.|.9.
feb00 f4 c5 39 00 6c c6 39 00 dc c6 39 00 58 c7 39 00 c8 c7 39 00 3a c8 39 00 b4 c8 39 00 28 c9 39 00 ..9.l.9...9.X.9...9.:.9...9.(.9.
feb20 9e c9 39 00 0a ca 39 00 82 ca 39 00 f8 ca 39 00 66 cb 39 00 d6 cb 39 00 46 cc 39 00 b2 cc 39 00 ..9...9...9...9.f.9...9.F.9...9.
feb40 1e cd 39 00 98 cd 39 00 10 ce 39 00 98 ce 39 00 08 cf 39 00 74 cf 39 00 d8 cf 39 00 46 d0 39 00 ..9...9...9...9...9.t.9...9.F.9.
feb60 be d0 39 00 36 d1 39 00 a2 d1 39 00 0c d2 39 00 76 d2 39 00 e4 d2 39 00 56 d3 39 00 c8 d3 39 00 ..9.6.9...9...9.v.9...9.V.9...9.
feb80 3a d4 39 00 ae d4 39 00 16 d5 39 00 90 d5 39 00 f8 d5 39 00 60 d6 39 00 d0 d6 39 00 38 d7 39 00 :.9...9...9...9...9.`.9...9.8.9.
feba0 a0 d7 39 00 06 d8 39 00 74 d8 39 00 e0 d8 39 00 4a d9 39 00 b4 d9 39 00 1c da 39 00 84 da 39 00 ..9...9.t.9...9.J.9...9...9...9.
febc0 ec da 39 00 62 db 39 00 ce db 39 00 3a dc 39 00 aa dc 39 00 12 dd 39 00 78 dd 39 00 de dd 39 00 ..9.b.9...9.:.9...9...9.x.9...9.
febe0 44 de 39 00 a8 de 39 00 12 df 39 00 7a df 39 00 e8 df 39 00 56 e0 39 00 bc e0 39 00 26 e1 39 00 D.9...9...9.z.9...9.V.9...9.&.9.
fec00 8a e1 39 00 f2 e1 39 00 64 e2 39 00 e8 e2 39 00 54 e3 39 00 c0 e3 39 00 2a e4 39 00 96 e4 39 00 ..9...9.d.9...9.T.9...9.*.9...9.
fec20 02 e5 39 00 6c e5 39 00 e0 e5 39 00 56 e6 39 00 cc e6 39 00 40 e7 39 00 aa e7 39 00 10 e8 39 00 ..9.l.9...9.V.9...9.@.9...9...9.
fec40 7c e8 39 00 e8 e8 39 00 54 e9 39 00 bc e9 39 00 28 ea 39 00 98 ea 39 00 08 eb 39 00 76 eb 39 00 |.9...9.T.9...9.(.9...9...9.v.9.
fec60 e4 eb 39 00 4e ec 39 00 b8 ec 39 00 26 ed 39 00 92 ed 39 00 fe ed 39 00 6e ee 39 00 e6 ee 39 00 ..9.N.9...9.&.9...9...9.n.9...9.
fec80 5a ef 39 00 d0 ef 39 00 42 f0 39 00 9c f1 39 00 d2 f2 39 00 fc f4 39 00 64 f5 39 00 cc f5 39 00 Z.9...9.B.9...9...9...9.d.9...9.
feca0 34 f6 39 00 9c f6 39 00 06 f7 39 00 70 f7 39 00 da f7 39 00 3e f8 39 00 a8 f8 39 00 12 f9 39 00 4.9...9...9.p.9...9.>.9...9...9.
fecc0 7e f9 39 00 ea f9 39 00 4e fa 39 00 b4 fa 39 00 1a fb 39 00 82 fb 39 00 ea fb 39 00 56 fc 39 00 ~.9...9.N.9...9...9...9...9.V.9.
fece0 c2 fc 39 00 28 fd 39 00 90 fd 39 00 f8 fd 39 00 68 fe 39 00 d8 fe 39 00 40 ff 39 00 a8 ff 39 00 ..9.(.9...9...9.h.9...9.@.9...9.
fed00 10 00 3a 00 78 00 3a 00 e6 00 3a 00 54 01 3a 00 c0 01 3a 00 2c 02 3a 00 92 02 3a 00 f8 02 3a 00 ..:.x.:...:.T.:...:.,.:...:...:.
fed20 5e 03 3a 00 c6 03 3a 00 2e 04 3a 00 94 04 3a 00 fe 04 3a 00 68 05 3a 00 cc 05 3a 00 32 06 3a 00 ^.:...:...:...:...:.h.:...:.2.:.
fed40 98 06 3a 00 fe 06 3a 00 64 07 3a 00 c8 07 3a 00 2c 08 3a 00 90 08 3a 00 fa 08 3a 00 64 09 3a 00 ..:...:.d.:...:.,.:...:...:.d.:.
fed60 ce 09 3a 00 38 0a 3a 00 a2 0a 3a 00 08 0b 3a 00 6e 0b 3a 00 d4 0b 3a 00 3a 0c 3a 00 a0 0c 3a 00 ..:.8.:...:...:.n.:...:.:.:...:.
fed80 06 0d 3a 00 6c 0d 3a 00 d2 0d 3a 00 38 0e 3a 00 9e 0e 3a 00 0a 0f 3a 00 76 0f 3a 00 e8 0f 3a 00 ..:.l.:...:.8.:...:...:.v.:...:.
feda0 5a 10 3a 00 c8 10 3a 00 36 11 3a 00 a6 11 3a 00 16 12 3a 00 86 12 3a 00 f8 12 3a 00 5c 13 3a 00 Z.:...:.6.:...:...:...:...:.\.:.
fedc0 c0 13 3a 00 24 14 3a 00 8a 14 3a 00 ee 14 3a 00 54 15 3a 00 ba 15 3a 00 22 16 3a 00 8a 16 3a 00 ..:.$.:...:...:.T.:...:.".:...:.
fede0 f0 16 3a 00 56 17 3a 00 bc 17 3a 00 22 18 3a 00 8e 18 3a 00 f4 18 3a 00 5a 19 3a 00 c0 19 3a 00 ..:.V.:...:.".:...:...:.Z.:...:.
fee00 26 1a 3a 00 8c 1a 3a 00 f0 1a 3a 00 56 1b 3a 00 bc 1b 3a 00 22 1c 3a 00 88 1c 3a 00 ec 1c 3a 00 &.:...:...:.V.:...:.".:...:...:.
fee20 50 1d 3a 00 ba 1d 3a 00 22 1e 3a 00 8a 1e 3a 00 f0 1e 3a 00 56 1f 3a 00 bc 1f 3a 00 22 20 3a 00 P.:...:.".:...:...:.V.:...:.".:.
fee40 90 20 3a 00 fe 20 3a 00 6a 21 3a 00 da 21 3a 00 46 22 3a 00 b4 22 3a 00 22 23 3a 00 88 23 3a 00 ..:...:.j!:..!:.F":..":."#:..#:.
fee60 ee 23 3a 00 5a 24 3a 00 c2 24 3a 00 2a 25 3a 00 96 25 3a 00 0a 26 3a 00 7e 26 3a 00 ee 26 3a 00 .#:.Z$:..$:.*%:..%:..&:.~&:..&:.
fee80 5e 27 3a 00 ce 27 3a 00 3c 28 3a 00 aa 28 3a 00 14 29 3a 00 7e 29 3a 00 ee 29 3a 00 5e 2a 3a 00 ^':..':.<(:..(:..):.~):..):.^*:.
feea0 d0 2a 3a 00 42 2b 3a 00 ae 2b 3a 00 1a 2c 3a 00 86 2c 3a 00 fc 2c 3a 00 68 2d 3a 00 d6 2d 3a 00 .*:.B+:..+:..,:..,:..,:.h-:..-:.
feec0 44 2e 3a 00 ae 2e 3a 00 18 2f 3a 00 82 2f 3a 00 f4 2f 3a 00 66 30 3a 00 d4 30 3a 00 42 31 3a 00 D.:...:../:../:../:.f0:..0:.B1:.
feee0 ae 31 3a 00 1a 32 3a 00 8a 32 3a 00 fa 32 3a 00 6a 33 3a 00 de 33 3a 00 52 34 3a 00 c0 34 3a 00 .1:..2:..2:..2:.j3:..3:.R4:..4:.
fef00 2e 35 3a 00 9a 35 3a 00 06 36 3a 00 72 36 3a 00 de 36 3a 00 4a 37 3a 00 b8 37 3a 00 26 38 3a 00 .5:..5:..6:.r6:..6:.J7:..7:.&8:.
fef20 94 38 3a 00 02 39 3a 00 72 39 3a 00 e2 39 3a 00 4c 3a 3a 00 be 3a 3a 00 30 3b 3a 00 a6 3b 3a 00 .8:..9:.r9:..9:.L::..::.0;:..;:.
fef40 1a 3c 3a 00 90 3c 3a 00 06 3d 3a 00 6e 3d 3a 00 d6 3d 3a 00 42 3e 3a 00 b0 3e 3a 00 1a 3f 3a 00 .<:..<:..=:.n=:..=:.B>:..>:..?:.
fef60 88 3f 3a 00 f6 3f 3a 00 60 40 3a 00 ca 40 3a 00 34 41 3a 00 9e 41 3a 00 0a 42 3a 00 76 42 3a 00 .?:..?:.`@:..@:.4A:..A:..B:.vB:.
fef80 e0 42 3a 00 4a 43 3a 00 b8 43 3a 00 26 44 3a 00 9c 44 3a 00 0a 45 3a 00 76 45 3a 00 e8 45 3a 00 .B:.JC:..C:.&D:..D:..E:.vE:..E:.
fefa0 5c 46 3a 00 ce 46 3a 00 40 47 3a 00 ae 47 3a 00 16 48 3a 00 7e 48 3a 00 ea 48 3a 00 56 49 3a 00 \F:..F:.@G:..G:..H:.~H:..H:.VI:.
fefc0 c0 49 3a 00 2a 4a 3a 00 90 4a 3a 00 00 4b 3a 00 70 4b 3a 00 e4 4b 3a 00 58 4c 3a 00 c4 4c 3a 00 .I:.*J:..J:..K:.pK:..K:.XL:..L:.
fefe0 30 4d 3a 00 a4 4d 3a 00 18 4e 3a 00 86 4e 3a 00 f4 4e 3a 00 60 4f 3a 00 cc 4f 3a 00 36 50 3a 00 0M:..M:..N:..N:..N:.`O:..O:.6P:.
ff000 a0 50 3a 00 10 51 3a 00 80 51 3a 00 f2 51 3a 00 64 52 3a 00 d6 52 3a 00 48 53 3a 00 b8 53 3a 00 .P:..Q:..Q:..Q:.dR:..R:.HS:..S:.
ff020 28 54 3a 00 9a 54 3a 00 0c 55 3a 00 7a 55 3a 00 e8 55 3a 00 5a 56 3a 00 cc 56 3a 00 38 57 3a 00 (T:..T:..U:.zU:..U:.ZV:..V:.8W:.
ff040 a4 57 3a 00 14 58 3a 00 84 58 3a 00 f2 58 3a 00 60 59 3a 00 d4 59 3a 00 48 5a 3a 00 b4 5a 3a 00 .W:..X:..X:..X:.`Y:..Y:.HZ:..Z:.
ff060 22 5b 3a 00 90 5b 3a 00 fc 5b 3a 00 6e 5c 3a 00 e0 5c 3a 00 4c 5d 3a 00 b8 5d 3a 00 20 5e 3a 00 "[:..[:..[:.n\:..\:.L]:..]:..^:.
ff080 88 5e 3a 00 f0 5e 3a 00 5e 5f 3a 00 d0 5f 3a 00 42 60 3a 00 b0 60 3a 00 18 61 3a 00 88 61 3a 00 .^:..^:.^_:.._:.B`:..`:..a:..a:.
ff0a0 f8 61 3a 00 64 62 3a 00 d0 62 3a 00 38 63 3a 00 a0 63 3a 00 0c 64 3a 00 78 64 3a 00 e2 64 3a 00 .a:.db:..b:.8c:..c:..d:.xd:..d:.
ff0c0 4c 65 3a 00 bc 65 3a 00 2c 66 3a 00 9c 66 3a 00 0c 67 3a 00 78 67 3a 00 e4 67 3a 00 52 68 3a 00 Le:..e:.,f:..f:..g:.xg:..g:.Rh:.
ff0e0 c4 68 3a 00 36 69 3a 00 a4 69 3a 00 14 6a 3a 00 84 6a 3a 00 f4 6a 3a 00 64 6b 3a 00 d2 6b 3a 00 .h:.6i:..i:..j:..j:..j:.dk:..k:.
ff100 40 6c 3a 00 aa 6c 3a 00 14 6d 3a 00 86 6d 3a 00 f8 6d 3a 00 64 6e 3a 00 d0 6e 3a 00 44 6f 3a 00 @l:..l:..m:..m:..m:.dn:..n:.Do:.
ff120 b8 6f 3a 00 26 70 3a 00 94 70 3a 00 04 71 3a 00 74 71 3a 00 e0 71 3a 00 4c 72 3a 00 bc 72 3a 00 .o:.&p:..p:..q:.tq:..q:.Lr:..r:.
ff140 30 73 3a 00 a0 73 3a 00 0e 74 3a 00 7e 74 3a 00 ee 74 3a 00 5c 75 3a 00 ca 75 3a 00 38 76 3a 00 0s:..s:..t:.~t:..t:.\u:..u:.8v:.
ff160 a2 76 3a 00 0c 77 3a 00 7a 77 3a 00 e8 77 3a 00 54 78 3a 00 c0 78 3a 00 28 79 3a 00 90 79 3a 00 .v:..w:.zw:..w:.Tx:..x:.(y:..y:.
ff180 fe 79 3a 00 6c 7a 3a 00 da 7a 3a 00 48 7b 3a 00 ae 7b 3a 00 14 7c 3a 00 76 7c 3a 00 e8 7c 3a 00 .y:.lz:..z:.H{:..{:..|:.v|:..|:.
ff1a0 52 7d 3a 00 bc 7d 3a 00 2a 7e 3a 00 98 7e 3a 00 06 7f 3a 00 70 7f 3a 00 e2 7f 3a 00 52 80 3a 00 R}:..}:.*~:..~:...:.p.:...:.R.:.
ff1c0 c0 80 3a 00 34 81 3a 00 a2 81 3a 00 10 82 3a 00 7a 82 3a 00 e4 82 3a 00 4e 83 3a 00 ba 83 3a 00 ..:.4.:...:...:.z.:...:.N.:...:.
ff1e0 28 84 3a 00 92 84 3a 00 fc 84 3a 00 62 85 3a 00 d0 85 3a 00 40 86 3a 00 b0 86 3a 00 26 87 3a 00 (.:...:...:.b.:...:.@.:...:.&.:.
ff200 90 87 3a 00 fa 87 3a 00 66 88 3a 00 cc 88 3a 00 32 89 3a 00 a0 89 3a 00 14 8a 3a 00 88 8a 3a 00 ..:...:.f.:...:.2.:...:...:...:.
ff220 f6 8a 3a 00 62 8b 3a 00 ce 8b 3a 00 3c 8c 3a 00 ae 8c 3a 00 16 8d 3a 00 70 8e 3a 00 a6 8f 3a 00 ..:.b.:...:.<.:...:...:.p.:...:.
ff240 d0 91 3a 00 3a 92 3a 00 ae 92 3a 00 1a 93 3a 00 8a 93 3a 00 fa 93 3a 00 62 94 3a 00 c2 94 3a 00 ..:.:.:...:...:...:...:.b.:...:.
ff260 34 95 3a 00 9e 95 3a 00 14 96 3a 00 84 96 3a 00 f4 96 3a 00 5a 97 3a 00 ce 97 3a 00 42 98 3a 00 4.:...:...:...:...:.Z.:...:.B.:.
ff280 b2 98 3a 00 20 99 3a 00 84 99 3a 00 fc 99 3a 00 6c 9a 3a 00 d8 9a 3a 00 3e 9b 3a 00 b2 9b 3a 00 ..:...:...:...:.l.:...:.>.:...:.
ff2a0 22 9c 3a 00 96 9c 3a 00 10 9d 3a 00 88 9d 3a 00 ec 9d 3a 00 66 9e 3a 00 de 9e 3a 00 46 9f 3a 00 ".:...:...:...:...:.f.:...:.F.:.
ff2c0 a6 9f 3a 00 f8 a0 3a 00 2a a2 3a 00 44 a4 3a 00 b2 a4 3a 00 26 a5 3a 00 94 a5 3a 00 06 a6 3a 00 ..:...:.*.:.D.:...:.&.:...:...:.
ff2e0 5e a7 3a 00 94 a8 3a 00 ba aa 3a 00 26 ab 3a 00 7c ac 3a 00 b0 ad 3a 00 d2 af 3a 00 46 b0 3a 00 ^.:...:...:.&.:.|.:...:...:.F.:.
ff300 ba b0 3a 00 2a b1 3a 00 9a b1 3a 00 08 b2 3a 00 78 b2 3a 00 e4 b2 3a 00 50 b3 3a 00 bc b3 3a 00 ..:.*.:...:...:.x.:...:.P.:...:.
ff320 28 b4 3a 00 94 b4 3a 00 02 b5 3a 00 72 b5 3a 00 e2 b5 3a 00 50 b6 3a 00 be b6 3a 00 2e b7 3a 00 (.:...:...:.r.:...:.P.:...:...:.
ff340 9a b7 3a 00 08 b8 3a 00 74 b8 3a 00 e2 b8 3a 00 52 b9 3a 00 c0 b9 3a 00 2e ba 3a 00 9e ba 3a 00 ..:...:.t.:...:.R.:...:...:...:.
ff360 0c bb 3a 00 66 bc 3a 00 9c bd 3a 00 c6 bf 3a 00 3a c0 3a 00 be c0 3a 00 38 c1 3a 00 be c1 3a 00 ..:.f.:...:...:.:.:...:.8.:...:.
ff380 44 c2 3a 00 ca c2 3a 00 40 c3 3a 00 ae c3 3a 00 26 c4 3a 00 94 c4 3a 00 0e c5 3a 00 8c c5 3a 00 D.:...:.@.:...:.&.:...:...:...:.
ff3a0 fc c5 3a 00 6c c6 3a 00 ea c6 3a 00 66 c7 3a 00 da c7 3a 00 62 c8 3a 00 ea c8 3a 00 6c c9 3a 00 ..:.l.:...:.f.:...:.b.:...:.l.:.
ff3c0 e2 c9 3a 00 52 ca 3a 00 c0 ca 3a 00 4a cb 3a 00 c2 cb 3a 00 34 cc 3a 00 8e cd 3a 00 c4 ce 3a 00 ..:.R.:...:.J.:...:.4.:...:...:.
ff3e0 ee d0 3a 00 62 d1 3a 00 d0 d1 3a 00 40 d2 3a 00 b0 d2 3a 00 22 d3 3a 00 92 d3 3a 00 14 d4 3a 00 ..:.b.:...:.@.:...:.".:...:...:.
ff400 8e d4 3a 00 10 d5 3a 00 8a d5 3a 00 02 d6 3a 00 5a d7 3a 00 90 d8 3a 00 b6 da 3a 00 2c db 3a 00 ..:...:...:...:.Z.:...:...:.,.:.
ff420 a2 db 3a 00 1c dc 3a 00 96 dc 3a 00 0c dd 3a 00 82 dd 3a 00 dc de 3a 00 12 e0 3a 00 3c e2 3a 00 ..:...:...:...:...:...:...:.<.:.
ff440 a8 e2 3a 00 fa e3 3a 00 2c e5 3a 00 46 e7 3a 00 ba e7 3a 00 2c e8 3a 00 9c e8 3a 00 18 e9 3a 00 ..:...:.,.:.F.:...:.,.:...:...:.
ff460 8a e9 3a 00 f8 e9 3a 00 68 ea 3a 00 da ea 3a 00 54 eb 3a 00 c6 eb 3a 00 30 ec 3a 00 98 ec 3a 00 ..:...:.h.:...:.T.:...:.0.:...:.
ff480 0a ed 3a 00 76 ed 3a 00 d0 ee 3a 00 06 f0 3a 00 30 f2 3a 00 a2 f2 3a 00 14 f3 3a 00 84 f3 3a 00 ..:.v.:...:...:.0.:...:...:...:.
ff4a0 f4 f3 3a 00 64 f4 3a 00 d4 f4 3a 00 40 f5 3a 00 b0 f5 3a 00 20 f6 3a 00 90 f6 3a 00 fa f6 3a 00 ..:.d.:...:.@.:...:...:...:...:.
ff4c0 64 f7 3a 00 d6 f7 3a 00 3e f8 3a 00 a6 f8 3a 00 14 f9 3a 00 7c f9 3a 00 e8 f9 3a 00 50 fa 3a 00 d.:...:.>.:...:...:.|.:...:.P.:.
ff4e0 c0 fa 3a 00 30 fb 3a 00 9e fb 3a 00 04 fc 3a 00 78 fc 3a 00 ec fc 3a 00 5a fd 3a 00 c8 fd 3a 00 ..:.0.:...:...:.x.:...:.Z.:...:.
ff500 34 fe 3a 00 9e fe 3a 00 0a ff 3a 00 7c ff 3a 00 e8 ff 3a 00 52 00 3b 00 ba 00 3b 00 26 01 3b 00 4.:...:...:.|.:...:.R.;...;.&.;.
ff520 8e 01 3b 00 f8 01 3b 00 62 02 3b 00 ca 02 3b 00 32 03 3b 00 9a 03 3b 00 00 04 3b 00 6e 04 3b 00 ..;...;.b.;...;.2.;...;...;.n.;.
ff540 d6 04 3b 00 42 05 3b 00 ae 05 3b 00 1a 06 3b 00 86 06 3b 00 ee 06 3b 00 5e 07 3b 00 ce 07 3b 00 ..;.B.;...;...;...;...;.^.;...;.
ff560 3c 08 3b 00 a8 08 3b 00 16 09 3b 00 84 09 3b 00 f2 09 3b 00 58 0a 3b 00 c0 0a 3b 00 28 0b 3b 00 <.;...;...;...;...;.X.;...;.(.;.
ff580 8e 0b 3b 00 f4 0b 3b 00 62 0c 3b 00 d2 0c 3b 00 42 0d 3b 00 b2 0d 3b 00 24 0e 3b 00 96 0e 3b 00 ..;...;.b.;...;.B.;...;.$.;...;.
ff5a0 06 0f 3b 00 6e 0f 3b 00 d6 0f 3b 00 44 10 3b 00 b2 10 3b 00 20 11 3b 00 90 11 3b 00 00 12 3b 00 ..;.n.;...;.D.;...;...;...;...;.
ff5c0 70 12 3b 00 dc 12 3b 00 48 13 3b 00 b4 13 3b 00 20 14 3b 00 92 14 3b 00 0c 15 3b 00 78 15 3b 00 p.;...;.H.;...;...;...;...;.x.;.
ff5e0 e4 15 3b 00 54 16 3b 00 c4 16 3b 00 32 17 3b 00 a0 17 3b 00 0c 18 3b 00 7e 18 3b 00 ee 18 3b 00 ..;.T.;...;.2.;...;...;.~.;...;.
ff600 66 19 3b 00 d6 19 3b 00 44 1a 3b 00 b0 1a 3b 00 1e 1b 3b 00 8e 1b 3b 00 fe 1b 3b 00 6c 1c 3b 00 f.;...;.D.;...;...;...;...;.l.;.
ff620 dc 1c 3b 00 4a 1d 3b 00 be 1d 3b 00 38 1e 3b 00 a6 1e 3b 00 16 1f 3b 00 86 1f 3b 00 f0 1f 3b 00 ..;.J.;...;.8.;...;...;...;...;.
ff640 5e 20 3b 00 d2 20 3b 00 46 21 3b 00 be 21 3b 00 28 22 3b 00 92 22 3b 00 fa 22 3b 00 68 23 3b 00 ^.;...;.F!;..!;.(";..";..";.h#;.
ff660 d4 23 3b 00 4c 24 3b 00 c4 24 3b 00 3a 25 3b 00 a2 25 3b 00 0a 26 3b 00 70 26 3b 00 d6 26 3b 00 .#;.L$;..$;.:%;..%;..&;.p&;..&;.
ff680 3c 27 3b 00 a0 27 3b 00 06 28 3b 00 6c 28 3b 00 d0 28 3b 00 44 29 3b 00 b8 29 3b 00 24 2a 3b 00 <';..';..(;.l(;..(;.D);..);.$*;.
ff6a0 90 2a 3b 00 fe 2a 3b 00 68 2b 3b 00 d2 2b 3b 00 3a 2c 3b 00 a8 2c 3b 00 16 2d 3b 00 80 2d 3b 00 .*;..*;.h+;..+;.:,;..,;..-;..-;.
ff6c0 e4 2d 3b 00 4c 2e 3b 00 b4 2e 3b 00 1c 2f 3b 00 8e 2f 3b 00 00 30 3b 00 70 30 3b 00 e2 30 3b 00 .-;.L.;...;../;../;..0;.p0;..0;.
ff6e0 4e 31 3b 00 ba 31 3b 00 24 32 3b 00 92 32 3b 00 00 33 3b 00 6c 33 3b 00 da 33 3b 00 4a 34 3b 00 N1;..1;.$2;..2;..3;.l3;..3;.J4;.
ff700 ba 34 3b 00 2a 35 3b 00 96 35 3b 00 02 36 3b 00 6c 36 3b 00 de 36 3b 00 50 37 3b 00 c0 37 3b 00 .4;.*5;..5;..6;.l6;..6;.P7;..7;.
ff720 28 38 3b 00 90 38 3b 00 f8 38 3b 00 5e 39 3b 00 c4 39 3b 00 2a 3a 3b 00 98 3a 3b 00 06 3b 3b 00 (8;..8;..8;.^9;..9;.*:;..:;..;;.
ff740 74 3b 3b 00 e2 3b 3b 00 4e 3c 3b 00 ba 3c 3b 00 26 3d 3b 00 90 3d 3b 00 fc 3d 3b 00 68 3e 3b 00 t;;..;;.N<;..<;.&=;..=;..=;.h>;.
ff760 d2 3e 3b 00 46 3f 3b 00 b4 3f 3b 00 20 40 3b 00 8c 40 3b 00 f8 40 3b 00 68 41 3b 00 d8 41 3b 00 .>;.F?;..?;..@;..@;..@;.hA;..A;.
ff780 46 42 3b 00 b6 42 3b 00 26 43 3b 00 9a 43 3b 00 0e 44 3b 00 7a 44 3b 00 ec 44 3b 00 5e 45 3b 00 FB;..B;.&C;..C;..D;.zD;..D;.^E;.
ff7a0 cc 45 3b 00 3a 46 3b 00 b0 46 3b 00 26 47 3b 00 98 47 3b 00 0a 48 3b 00 7a 48 3b 00 e8 48 3b 00 .E;.:F;..F;.&G;..G;..H;.zH;..H;.
ff7c0 56 49 3b 00 c2 49 3b 00 32 4a 3b 00 a2 4a 3b 00 10 4b 3b 00 7c 4b 3b 00 ec 4b 3b 00 5c 4c 3b 00 VI;..I;.2J;..J;..K;.|K;..K;.\L;.
ff7e0 ca 4c 3b 00 38 4d 3b 00 a6 4d 3b 00 12 4e 3b 00 7a 4e 3b 00 e2 4e 3b 00 4a 4f 3b 00 ae 4f 3b 00 .L;.8M;..M;..N;.zN;..N;.JO;..O;.
ff800 14 50 3b 00 7a 50 3b 00 de 50 3b 00 50 51 3b 00 bc 51 3b 00 2a 52 3b 00 96 52 3b 00 0a 53 3b 00 .P;.zP;..P;.PQ;..Q;.*R;..R;..S;.
ff820 7e 53 3b 00 ea 53 3b 00 58 54 3b 00 c6 54 3b 00 38 55 3b 00 aa 55 3b 00 1a 56 3b 00 88 56 3b 00 ~S;..S;.XT;..T;.8U;..U;..V;..V;.
ff840 f4 56 3b 00 64 57 3b 00 d0 57 3b 00 36 58 3b 00 a4 58 3b 00 12 59 3b 00 80 59 3b 00 e6 59 3b 00 .V;.dW;..W;.6X;..X;..Y;..Y;..Y;.
ff860 54 5a 3b 00 c4 5a 3b 00 30 5b 3b 00 9c 5b 3b 00 08 5c 3b 00 6e 5c 3b 00 c6 5d 3b 00 fc 5e 3b 00 TZ;..Z;.0[;..[;..\;.n\;..];..^;.
ff880 22 61 3b 00 90 61 3b 00 fc 61 3b 00 6a 62 3b 00 da 62 3b 00 52 63 3b 00 be 63 3b 00 28 64 3b 00 "a;..a;..a;.jb;..b;.Rc;..c;.(d;.
ff8a0 94 64 3b 00 00 65 3b 00 70 65 3b 00 dc 65 3b 00 46 66 3b 00 aa 66 3b 00 fc 67 3b 00 2e 69 3b 00 .d;..e;.pe;..e;.Ff;..f;..g;..i;.
ff8c0 48 6b 3b 00 bc 6b 3b 00 26 6c 3b 00 96 6c 3b 00 10 6d 3b 00 7e 6d 3b 00 f0 6d 3b 00 62 6e 3b 00 Hk;..k;.&l;..l;..m;.~m;..m;.bn;.
ff8e0 ca 6e 3b 00 34 6f 3b 00 9e 6f 3b 00 0a 70 3b 00 72 70 3b 00 ea 70 3b 00 5c 71 3b 00 cc 71 3b 00 .n;.4o;..o;..p;.rp;..p;.\q;..q;.
ff900 3c 72 3b 00 a6 72 3b 00 26 73 3b 00 94 73 3b 00 08 74 3b 00 86 74 3b 00 02 75 3b 00 72 75 3b 00 <r;..r;.&s;..s;..t;..t;..u;.ru;.
ff920 e2 75 3b 00 52 76 3b 00 d2 76 3b 00 46 77 3b 00 98 78 3b 00 ca 79 3b 00 e4 7b 3b 00 60 7c 3b 00 .u;.Rv;..v;.Fw;..x;..y;..{;.`|;.
ff940 e0 7c 3b 00 60 7d 3b 00 e8 7d 3b 00 66 7e 3b 00 e4 7e 3b 00 5c 7f 3b 00 da 7f 3b 00 56 80 3b 00 .|;.`};..};.f~;..~;.\.;...;.V.;.
ff960 d6 80 3b 00 3a 82 3b 00 76 83 3b 00 b4 85 3b 00 20 86 3b 00 88 86 3b 00 f0 86 3b 00 5e 87 3b 00 ..;.:.;.v.;...;...;...;...;.^.;.
ff980 cc 87 3b 00 36 88 3b 00 a0 88 3b 00 0e 89 3b 00 7c 89 3b 00 e6 89 3b 00 52 8a 3b 00 be 8a 3b 00 ..;.6.;...;...;.|.;...;.R.;...;.
ff9a0 30 8b 3b 00 9e 8b 3b 00 0e 8c 3b 00 78 8c 3b 00 e4 8c 3b 00 52 8d 3b 00 b8 8d 3b 00 20 8e 3b 00 0.;...;...;.x.;...;.R.;...;...;.
ff9c0 7a 8f 3b 00 b0 90 3b 00 da 92 3b 00 56 93 3b 00 c6 93 3b 00 3c 94 3b 00 b0 94 3b 00 1e 95 3b 00 z.;...;...;.V.;...;.<.;...;...;.
ff9e0 92 95 3b 00 0a 96 3b 00 82 96 3b 00 fe 96 3b 00 56 98 3b 00 8c 99 3b 00 b2 9b 3b 00 16 9c 3b 00 ..;...;...;...;.V.;...;...;...;.
ffa00 7a 9c 3b 00 e8 9c 3b 00 52 9d 3b 00 aa 9e 3b 00 e0 9f 3b 00 06 a2 3b 00 8a a2 3b 00 12 a3 3b 00 z.;...;.R.;...;...;...;...;...;.
ffa20 8c a3 3b 00 10 a4 3b 00 8c a4 3b 00 06 a5 3b 00 78 a5 3b 00 fa a5 3b 00 6e a6 3b 00 f0 a6 3b 00 ..;...;...;...;.x.;...;.n.;...;.
ffa40 76 a7 3b 00 fa a7 3b 00 7a a8 3b 00 f4 a8 3b 00 80 a9 3b 00 fe a9 3b 00 84 aa 3b 00 10 ab 3b 00 v.;...;.z.;...;...;...;...;...;.
ffa60 90 ab 3b 00 0e ac 3b 00 86 ac 3b 00 fa ac 3b 00 74 ad 3b 00 ea ad 3b 00 62 ae 3b 00 d8 ae 3b 00 ..;...;...;...;.t.;...;.b.;...;.
ffa80 4a af 3b 00 bc af 3b 00 3c b0 3b 00 ba b0 3b 00 38 b1 3b 00 b4 b1 3b 00 32 b2 3b 00 b4 b2 3b 00 J.;...;.<.;...;.8.;...;.2.;...;.
ffaa0 2c b3 3b 00 a2 b3 3b 00 16 b4 3b 00 9c b4 3b 00 24 b5 3b 00 9e b5 3b 00 1a b6 3b 00 96 b6 3b 00 ,.;...;...;...;.$.;...;...;...;.
ffac0 04 b7 3b 00 7e b7 3b 00 f6 b7 3b 00 72 b8 3b 00 f2 b8 3b 00 6e b9 3b 00 e0 b9 3b 00 5e ba 3b 00 ..;.~.;...;.r.;...;.n.;...;.^.;.
ffae0 dc ba 3b 00 58 bb 3b 00 d2 bb 3b 00 48 bc 3b 00 c6 bc 3b 00 4a bd 3b 00 cc bd 3b 00 50 be 3b 00 ..;.X.;...;.H.;...;.J.;...;.P.;.
ffb00 c4 be 3b 00 3c bf 3b 00 c0 bf 3b 00 3c c0 3b 00 c2 c0 3b 00 44 c1 3b 00 bc c1 3b 00 3a c2 3b 00 ..;.<.;...;.<.;...;.D.;...;.:.;.
ffb20 c0 c2 3b 00 40 c3 3b 00 b8 c3 3b 00 2e c4 3b 00 ac c4 3b 00 38 c5 3b 00 bc c5 3b 00 3c c6 3b 00 ..;.@.;...;...;...;.8.;...;.<.;.
ffb40 bc c6 3b 00 3e c7 3b 00 bc c7 3b 00 4a c8 3b 00 d0 c8 3b 00 52 c9 3b 00 e0 c9 3b 00 6a ca 3b 00 ..;.>.;...;.J.;...;.R.;...;.j.;.
ffb60 ee ca 3b 00 68 cb 3b 00 ee cb 3b 00 6e cc 3b 00 f6 cc 3b 00 7c cd 3b 00 04 ce 3b 00 8a ce 3b 00 ..;.h.;...;.n.;...;.|.;...;...;.
ffb80 18 cf 3b 00 a6 cf 3b 00 34 d0 3b 00 ae d0 3b 00 28 d1 3b 00 aa d1 3b 00 2e d2 3b 00 b0 d2 3b 00 ..;...;.4.;...;.(.;...;...;...;.
ffba0 1c d4 3b 00 5c d5 3b 00 aa d7 3b 00 16 d8 3b 00 88 d8 3b 00 fa d8 3b 00 64 d9 3b 00 ce d9 3b 00 ..;.\.;...;...;...;...;.d.;...;.
ffbc0 3c da 3b 00 aa da 3b 00 1c db 3b 00 8e db 3b 00 fc db 3b 00 6a dc 3b 00 de dc 3b 00 52 dd 3b 00 <.;...;...;...;...;.j.;...;.R.;.
ffbe0 d2 dd 3b 00 48 de 3b 00 ba de 3b 00 2e df 3b 00 9a df 3b 00 08 e0 3b 00 7a e0 3b 00 ee e0 3b 00 ..;.H.;...;...;...;...;.z.;...;.
ffc00 64 e1 3b 00 d6 e1 3b 00 46 e2 3b 00 ac e2 3b 00 1a e3 3b 00 88 e3 3b 00 f2 e3 3b 00 5c e4 3b 00 d.;...;.F.;...;...;...;...;.\.;.
ffc20 d6 e4 3b 00 4e e5 3b 00 c6 e5 3b 00 36 e6 3b 00 a6 e6 3b 00 10 e7 3b 00 78 e7 3b 00 ea e7 3b 00 ..;.N.;...;.6.;...;...;.x.;...;.
ffc40 60 e8 3b 00 c8 e8 3b 00 36 e9 3b 00 a2 e9 3b 00 10 ea 3b 00 7a ea 3b 00 e6 ea 3b 00 58 eb 3b 00 `.;...;.6.;...;...;.z.;...;.X.;.
ffc60 d0 eb 3b 00 36 ec 3b 00 a6 ec 3b 00 14 ed 3b 00 80 ed 3b 00 ee ed 3b 00 60 ee 3b 00 d0 ee 3b 00 ..;.6.;...;...;...;...;.`.;...;.
ffc80 3e ef 3b 00 a8 ef 3b 00 10 f0 3b 00 80 f0 3b 00 ee f0 3b 00 66 f1 3b 00 d6 f1 3b 00 44 f2 3b 00 >.;...;...;...;...;.f.;...;.D.;.
ffca0 b4 f2 3b 00 38 f3 3b 00 b4 f3 3b 00 32 f4 3b 00 a8 f4 3b 00 18 f5 3b 00 8e f5 3b 00 02 f6 3b 00 ..;.8.;...;.2.;...;...;...;...;.
ffcc0 78 f6 3b 00 f0 f6 3b 00 6c f7 3b 00 dc f7 3b 00 4e f8 3b 00 be f8 3b 00 30 f9 3b 00 a4 f9 3b 00 x.;...;.l.;...;.N.;...;.0.;...;.
ffce0 fc fa 3b 00 32 fc 3b 00 58 fe 3b 00 be fe 3b 00 24 ff 3b 00 8a ff 3b 00 f0 ff 3b 00 58 00 3c 00 ..;.2.;.X.;...;.$.;...;...;.X.<.
ffd00 c0 00 3c 00 2c 01 3c 00 a0 01 3c 00 08 02 3c 00 6c 02 3c 00 d0 02 3c 00 38 03 3c 00 a4 03 3c 00 ..<.,.<...<...<.l.<...<.8.<...<.
ffd20 12 04 3c 00 84 04 3c 00 f0 04 3c 00 56 05 3c 00 be 05 3c 00 26 06 3c 00 8c 06 3c 00 f4 06 3c 00 ..<...<...<.V.<...<.&.<...<...<.
ffd40 5c 07 3c 00 ce 07 3c 00 36 08 3c 00 ae 08 3c 00 1e 09 3c 00 90 09 3c 00 10 0a 3c 00 8e 0a 3c 00 \.<...<.6.<...<...<...<...<...<.
ffd60 08 0b 3c 00 80 0b 3c 00 ec 0b 3c 00 64 0c 3c 00 d0 0c 3c 00 3c 0d 3c 00 a8 0d 3c 00 18 0e 3c 00 ..<...<...<.d.<...<.<.<...<...<.
ffd80 7e 0e 3c 00 ee 0e 3c 00 5c 0f 3c 00 c6 0f 3c 00 32 10 3c 00 a2 10 3c 00 14 11 3c 00 86 11 3c 00 ~.<...<.\.<...<.2.<...<...<...<.
ffda0 f2 11 3c 00 5c 12 3c 00 c8 12 3c 00 30 13 3c 00 96 13 3c 00 fc 13 3c 00 60 14 3c 00 c8 14 3c 00 ..<.\.<...<.0.<...<...<.`.<...<.
ffdc0 32 15 3c 00 9c 15 3c 00 0e 16 3c 00 84 16 3c 00 f6 16 3c 00 64 17 3c 00 ce 17 3c 00 3a 18 3c 00 2.<...<...<...<...<.d.<...<.:.<.
ffde0 a2 18 3c 00 0a 19 3c 00 7e 19 3c 00 f2 19 3c 00 68 1a 3c 00 de 1a 3c 00 4a 1b 3c 00 b0 1b 3c 00 ..<...<.~.<...<.h.<...<.J.<...<.
ffe00 1a 1c 3c 00 86 1c 3c 00 ec 1c 3c 00 52 1d 3c 00 be 1d 3c 00 2c 1e 3c 00 9a 1e 3c 00 06 1f 3c 00 ..<...<...<.R.<...<.,.<...<...<.
ffe20 70 1f 3c 00 da 1f 3c 00 44 20 3c 00 ac 20 3c 00 14 21 3c 00 82 21 3c 00 ec 21 3c 00 5a 22 3c 00 p.<...<.D.<...<..!<..!<..!<.Z"<.
ffe40 c8 22 3c 00 32 23 3c 00 a6 23 3c 00 1a 24 3c 00 8c 24 3c 00 f8 24 3c 00 6a 25 3c 00 e0 25 3c 00 ."<.2#<..#<..$<..$<..$<.j%<..%<.
ffe60 56 26 3c 00 ba 26 3c 00 32 27 3c 00 aa 27 3c 00 16 28 3c 00 82 28 3c 00 ea 28 3c 00 54 29 3c 00 V&<..&<.2'<..'<..(<..(<..(<.T)<.
ffe80 bc 29 3c 00 26 2a 3c 00 8e 2a 3c 00 f2 2a 3c 00 56 2b 3c 00 ba 2b 3c 00 2e 2c 3c 00 a8 2c 3c 00 .)<.&*<..*<..*<.V+<..+<..,<..,<.
ffea0 22 2d 3c 00 96 2d 3c 00 04 2e 3c 00 74 2e 3c 00 da 2e 3c 00 46 2f 3c 00 b6 2f 3c 00 22 30 3c 00 "-<..-<...<.t.<...<.F/<../<."0<.
ffec0 8e 30 3c 00 fc 30 3c 00 64 31 3c 00 d2 31 3c 00 42 32 3c 00 a6 32 3c 00 1c 33 3c 00 86 33 3c 00 .0<..0<.d1<..1<.B2<..2<..3<..3<.
ffee0 f2 33 3c 00 5e 34 3c 00 ce 34 3c 00 32 35 3c 00 a0 35 3c 00 0c 36 3c 00 78 36 3c 00 e2 36 3c 00 .3<.^4<..4<.25<..5<..6<.x6<..6<.
fff00 4e 37 3c 00 cc 37 3c 00 42 38 3c 00 c0 38 3c 00 2e 39 3c 00 96 39 3c 00 fc 39 3c 00 6c 3a 3c 00 N7<..7<.B8<..8<..9<..9<..9<.l:<.
fff20 da 3a 3c 00 46 3b 3c 00 ae 3b 3c 00 18 3c 3c 00 84 3c 3c 00 f0 3c 3c 00 5a 3d 3c 00 c2 3d 3c 00 .:<.F;<..;<..<<..<<..<<.Z=<..=<.
fff40 30 3e 3c 00 96 3e 3c 00 02 3f 3c 00 70 3f 3c 00 de 3f 3c 00 46 40 3c 00 b6 40 3c 00 26 41 3c 00 0><..><..?<.p?<..?<.F@<..@<.&A<.
fff60 96 41 3c 00 06 42 3c 00 6e 42 3c 00 d4 42 3c 00 42 43 3c 00 b0 43 3c 00 20 44 3c 00 90 44 3c 00 .A<..B<.nB<..B<.BC<..C<..D<..D<.
fff80 fa 44 3c 00 62 45 3c 00 c6 45 3c 00 30 46 3c 00 9a 46 3c 00 02 47 3c 00 6a 47 3c 00 d2 47 3c 00 .D<.bE<..E<.0F<..F<..G<.jG<..G<.
fffa0 38 48 3c 00 b2 48 3c 00 18 49 3c 00 82 49 3c 00 f4 49 3c 00 66 4a 3c 00 d6 4a 3c 00 50 4b 3c 00 8H<..H<..I<..I<..I<.fJ<..J<.PK<.
fffc0 ce 4b 3c 00 42 4c 3c 00 b6 4c 3c 00 32 4d 3c 00 aa 4d 3c 00 20 4e 3c 00 9e 4e 3c 00 08 4f 3c 00 .K<.BL<..L<.2M<..M<..N<..N<..O<.
fffe0 80 4f 3c 00 f8 4f 3c 00 6c 50 3c 00 e0 50 3c 00 4a 51 3c 00 b6 51 3c 00 22 52 3c 00 8c 52 3c 00 .O<..O<.lP<..P<.JQ<..Q<."R<..R<.
100000 f4 52 3c 00 64 53 3c 00 d4 53 3c 00 48 54 3c 00 b6 54 3c 00 1a 55 3c 00 8a 55 3c 00 fa 55 3c 00 .R<.dS<..S<.HT<..T<..U<..U<..U<.
100020 62 56 3c 00 d0 56 3c 00 3e 57 3c 00 aa 57 3c 00 12 58 3c 00 7a 58 3c 00 fc 58 3c 00 6e 59 3c 00 bV<..V<.>W<..W<..X<.zX<..X<.nY<.
100040 d6 59 3c 00 3e 5a 3c 00 a6 5a 3c 00 28 5b 3c 00 92 5b 3c 00 00 5c 3c 00 6e 5c 3c 00 da 5c 3c 00 .Y<.>Z<..Z<.([<..[<..\<.n\<..\<.
100060 3e 5d 3c 00 a6 5d 3c 00 0e 5e 3c 00 78 5e 3c 00 de 5e 3c 00 44 5f 3c 00 ae 5f 3c 00 18 60 3c 00 >]<..]<..^<.x^<..^<.D_<.._<..`<.
100080 7e 60 3c 00 e4 60 3c 00 4e 61 3c 00 c6 61 3c 00 3c 62 3c 00 a2 62 3c 00 10 63 3c 00 7c 63 3c 00 ~`<..`<.Na<..a<.<b<..b<..c<.|c<.
1000a0 e8 63 3c 00 50 64 3c 00 b8 64 3c 00 20 65 3c 00 90 65 3c 00 00 66 3c 00 6a 66 3c 00 d4 66 3c 00 .c<.Pd<..d<..e<..e<..f<.jf<..f<.
1000c0 3c 67 3c 00 a4 67 3c 00 12 68 3c 00 7e 68 3c 00 e8 68 3c 00 54 69 3c 00 c0 69 3c 00 2a 6a 3c 00 <g<..g<..h<.~h<..h<.Ti<..i<.*j<.
1000e0 94 6a 3c 00 0c 6b 3c 00 82 6b 3c 00 04 6c 3c 00 76 6c 3c 00 e2 6c 3c 00 4e 6d 3c 00 c2 6d 3c 00 .j<..k<..k<..l<.vl<..l<.Nm<..m<.
100100 2a 6e 3c 00 92 6e 3c 00 f8 6e 3c 00 66 6f 3c 00 d4 6f 3c 00 3a 70 3c 00 aa 70 3c 00 1a 71 3c 00 *n<..n<..n<.fo<..o<.:p<..p<..q<.
100120 80 71 3c 00 e6 71 3c 00 4c 72 3c 00 b2 72 3c 00 1a 73 3c 00 8a 73 3c 00 fa 73 3c 00 62 74 3c 00 .q<..q<.Lr<..r<..s<..s<..s<.bt<.
100140 ca 74 3c 00 32 75 3c 00 a0 75 3c 00 0e 76 3c 00 74 76 3c 00 d8 76 3c 00 42 77 3c 00 ae 77 3c 00 .t<.2u<..u<..v<.tv<..v<.Bw<..w<.
100160 1a 78 3c 00 86 78 3c 00 ea 78 3c 00 5e 79 3c 00 d4 79 3c 00 3e 7a 3c 00 a6 7a 3c 00 14 7b 3c 00 .x<..x<..x<.^y<..y<.>z<..z<..{<.
100180 88 7b 3c 00 ea 7b 3c 00 58 7c 3c 00 bc 7c 3c 00 28 7d 3c 00 90 7d 3c 00 fe 7d 3c 00 6a 7e 3c 00 .{<..{<.X|<..|<.(}<..}<..}<.j~<.
1001a0 d6 7e 3c 00 4c 7f 3c 00 b0 7f 3c 00 18 80 3c 00 80 80 3c 00 e8 80 3c 00 50 81 3c 00 b8 81 3c 00 .~<.L.<...<...<...<...<.P.<...<.
1001c0 28 82 3c 00 98 82 3c 00 00 83 3c 00 66 83 3c 00 d0 83 3c 00 3a 84 3c 00 a4 84 3c 00 16 85 3c 00 (.<...<...<.f.<...<.:.<...<...<.
1001e0 7e 85 3c 00 ea 85 3c 00 56 86 3c 00 be 86 3c 00 2a 87 3c 00 a2 87 3c 00 16 88 3c 00 86 88 3c 00 ~.<...<.V.<...<.*.<...<...<...<.
100200 ee 88 3c 00 5a 89 3c 00 c4 89 3c 00 3a 8a 3c 00 a0 8a 3c 00 06 8b 3c 00 6e 8b 3c 00 d6 8b 3c 00 ..<.Z.<...<.:.<...<...<.n.<...<.
100220 3c 8c 3c 00 a2 8c 3c 00 0c 8d 3c 00 72 8d 3c 00 da 8d 3c 00 42 8e 3c 00 ac 8e 3c 00 20 8f 3c 00 <.<...<...<.r.<...<.B.<...<...<.
100240 8a 8f 3c 00 fa 8f 3c 00 6a 90 3c 00 d4 90 3c 00 40 91 3c 00 a8 91 3c 00 12 92 3c 00 80 92 3c 00 ..<...<.j.<...<.@.<...<...<...<.
100260 f4 92 3c 00 68 93 3c 00 d2 93 3c 00 40 94 3c 00 ae 94 3c 00 18 95 3c 00 82 95 3c 00 f6 95 3c 00 ..<.h.<...<.@.<...<...<...<...<.
100280 6e 96 3c 00 e6 96 3c 00 5a 97 3c 00 c2 97 3c 00 34 98 3c 00 9a 98 3c 00 0c 99 3c 00 82 99 3c 00 n.<...<.Z.<...<.4.<...<...<...<.
1002a0 f8 99 3c 00 6e 9a 3c 00 d6 9a 3c 00 40 9b 3c 00 b4 9b 3c 00 22 9c 3c 00 8a 9c 3c 00 f6 9c 3c 00 ..<.n.<...<.@.<...<.".<...<...<.
1002c0 6e 9d 3c 00 e6 9d 3c 00 52 9e 3c 00 c2 9e 3c 00 32 9f 3c 00 a4 9f 3c 00 10 a0 3c 00 7a a0 3c 00 n.<...<.R.<...<.2.<...<...<.z.<.
1002e0 ec a0 3c 00 58 a1 3c 00 c0 a1 3c 00 26 a2 3c 00 90 a2 3c 00 fa a2 3c 00 62 a3 3c 00 cc a3 3c 00 ..<.X.<...<.&.<...<...<.b.<...<.
100300 38 a4 3c 00 b0 a4 3c 00 24 a5 3c 00 96 a5 3c 00 08 a6 3c 00 7a a6 3c 00 e6 a6 3c 00 54 a7 3c 00 8.<...<.$.<...<...<.z.<...<.T.<.
100320 be a7 3c 00 22 a8 3c 00 86 a8 3c 00 fa a8 3c 00 6e a9 3c 00 e4 a9 3c 00 4e aa 3c 00 c4 aa 3c 00 ..<.".<...<...<.n.<...<.N.<...<.
100340 34 ab 3c 00 a8 ab 3c 00 16 ac 3c 00 8a ac 3c 00 fc ac 3c 00 66 ad 3c 00 e2 ad 3c 00 56 ae 3c 00 4.<...<...<...<...<.f.<...<.V.<.
100360 d0 ae 3c 00 42 af 3c 00 b8 af 3c 00 28 b0 3c 00 96 b0 3c 00 08 b1 3c 00 7e b1 3c 00 f2 b1 3c 00 ..<.B.<...<.(.<...<...<.~.<...<.
100380 5e b2 3c 00 cc b2 3c 00 3c b3 3c 00 a2 b3 3c 00 14 b4 3c 00 82 b4 3c 00 f2 b4 3c 00 62 b5 3c 00 ^.<...<.<.<...<...<...<...<.b.<.
1003a0 ce b5 3c 00 3a b6 3c 00 a2 b6 3c 00 0c b7 3c 00 76 b7 3c 00 e6 b7 3c 00 4e b8 3c 00 b8 b8 3c 00 ..<.:.<...<...<.v.<...<.N.<...<.
1003c0 22 b9 3c 00 8a b9 3c 00 f6 b9 3c 00 62 ba 3c 00 ce ba 3c 00 38 bb 3c 00 a4 bb 3c 00 0c bc 3c 00 ".<...<...<.b.<...<.8.<...<...<.
1003e0 7a bc 3c 00 ea bc 3c 00 60 bd 3c 00 ca bd 3c 00 2e be 3c 00 98 be 3c 00 0e bf 3c 00 7a bf 3c 00 z.<...<.`.<...<...<...<...<.z.<.
100400 e8 bf 3c 00 54 c0 3c 00 c0 c0 3c 00 32 c1 3c 00 a4 c1 3c 00 16 c2 3c 00 84 c2 3c 00 ec c2 3c 00 ..<.T.<...<.2.<...<...<...<...<.
100420 58 c3 3c 00 c4 c3 3c 00 2e c4 3c 00 98 c4 3c 00 02 c5 3c 00 6c c5 3c 00 d4 c5 3c 00 40 c6 3c 00 X.<...<...<...<...<.l.<...<.@.<.
100440 aa c6 3c 00 1a c7 3c 00 86 c7 3c 00 f2 c7 3c 00 62 c8 3c 00 c6 c8 3c 00 40 c9 3c 00 ac c9 3c 00 ..<...<...<...<.b.<...<.@.<...<.
100460 18 ca 3c 00 94 ca 3c 00 02 cb 3c 00 6e cb 3c 00 da cb 3c 00 44 cc 3c 00 aa cc 3c 00 12 cd 3c 00 ..<...<...<.n.<...<.D.<...<...<.
100480 8a cd 3c 00 08 ce 3c 00 7e ce 3c 00 fc ce 3c 00 6a cf 3c 00 d6 cf 3c 00 3a d0 3c 00 9c d0 3c 00 ..<...<.~.<...<.j.<...<.:.<...<.
1004a0 04 d1 3c 00 6e d1 3c 00 d4 d1 3c 00 4c d2 3c 00 b8 d2 3c 00 26 d3 3c 00 9c d3 3c 00 0a d4 3c 00 ..<.n.<...<.L.<...<.&.<...<...<.
1004c0 7e d4 3c 00 f2 d4 3c 00 5e d5 3c 00 c8 d5 3c 00 32 d6 3c 00 9a d6 3c 00 04 d7 3c 00 6e d7 3c 00 ~.<...<.^.<...<.2.<...<...<.n.<.
1004e0 d8 d7 3c 00 44 d8 3c 00 b0 d8 3c 00 1a d9 3c 00 84 d9 3c 00 f0 d9 3c 00 5c da 3c 00 c6 da 3c 00 ..<.D.<...<...<...<...<.\.<...<.
100500 2e db 3c 00 9c db 3c 00 02 dc 3c 00 68 dc 3c 00 e8 dc 3c 00 58 dd 3c 00 c4 dd 3c 00 2c de 3c 00 ..<...<...<.h.<...<.X.<...<.,.<.
100520 96 de 3c 00 00 df 3c 00 6c df 3c 00 d6 df 3c 00 3c e0 3c 00 a6 e0 3c 00 0e e1 3c 00 76 e1 3c 00 ..<...<.l.<...<.<.<...<...<.v.<.
100540 e0 e1 3c 00 4a e2 3c 00 b2 e2 3c 00 16 e3 3c 00 80 e3 3c 00 ec e3 3c 00 60 e4 3c 00 d6 e4 3c 00 ..<.J.<...<...<...<...<.`.<...<.
100560 3c e5 3c 00 a4 e5 3c 00 14 e6 3c 00 84 e6 3c 00 f2 e6 3c 00 58 e7 3c 00 c0 e7 3c 00 28 e8 3c 00 <.<...<...<...<...<.X.<...<.(.<.
100580 8e e8 3c 00 fe e8 3c 00 70 e9 3c 00 e2 e9 3c 00 52 ea 3c 00 c2 ea 3c 00 32 eb 3c 00 a2 eb 3c 00 ..<...<.p.<...<.R.<...<.2.<...<.
1005a0 0c ec 3c 00 76 ec 3c 00 e4 ec 3c 00 54 ed 3c 00 c0 ed 3c 00 24 ee 3c 00 88 ee 3c 00 ee ee 3c 00 ..<.v.<...<.T.<...<.$.<...<...<.
1005c0 5c ef 3c 00 c4 ef 3c 00 30 f0 3c 00 a6 f0 3c 00 16 f1 3c 00 80 f1 3c 00 ea f1 3c 00 50 f2 3c 00 \.<...<.0.<...<...<...<...<.P.<.
1005e0 b8 f2 3c 00 20 f3 3c 00 86 f3 3c 00 ec f3 3c 00 52 f4 3c 00 ba f4 3c 00 20 f5 3c 00 84 f5 3c 00 ..<...<...<...<.R.<...<...<...<.
100600 f0 f5 3c 00 5a f6 3c 00 be f6 3c 00 26 f7 3c 00 94 f7 3c 00 fa f7 3c 00 60 f8 3c 00 cc f8 3c 00 ..<.Z.<...<.&.<...<...<.`.<...<.
100620 38 f9 3c 00 ac f9 3c 00 20 fa 3c 00 88 fa 3c 00 f8 fa 3c 00 68 fb 3c 00 d0 fb 3c 00 46 fc 3c 00 8.<...<...<...<...<.h.<...<.F.<.
100640 bc fc 3c 00 28 fd 3c 00 94 fd 3c 00 0e fe 3c 00 7a fe 3c 00 e6 fe 3c 00 5a ff 3c 00 ce ff 3c 00 ..<.(.<...<...<.z.<...<.Z.<...<.
100660 38 00 3d 00 b2 00 3d 00 1a 01 3d 00 82 01 3d 00 ec 01 3d 00 54 02 3d 00 c8 02 3d 00 3e 03 3d 00 8.=...=...=...=...=.T.=...=.>.=.
100680 a4 03 3d 00 0e 04 3d 00 78 04 3d 00 e2 04 3d 00 4e 05 3d 00 ba 05 3d 00 26 06 3d 00 90 06 3d 00 ..=...=.x.=...=.N.=...=.&.=...=.
1006a0 fa 06 3d 00 62 07 3d 00 ca 07 3d 00 36 08 3d 00 a2 08 3d 00 0e 09 3d 00 80 09 3d 00 e8 09 3d 00 ..=.b.=...=.6.=...=...=...=...=.
1006c0 54 0a 3d 00 c0 0a 3d 00 2e 0b 3d 00 9a 0b 3d 00 04 0c 3d 00 6e 0c 3d 00 de 0c 3d 00 48 0d 3d 00 T.=...=...=...=...=.n.=...=.H.=.
1006e0 b2 0d 3d 00 22 0e 3d 00 8e 0e 3d 00 f4 0e 3d 00 64 0f 3d 00 d2 0f 3d 00 40 10 3d 00 ae 10 3d 00 ..=.".=...=...=.d.=...=.@.=...=.
100700 18 11 3d 00 8a 11 3d 00 fc 11 3d 00 6c 12 3d 00 d6 12 3d 00 3c 13 3d 00 ac 13 3d 00 1c 14 3d 00 ..=...=...=.l.=...=.<.=...=...=.
100720 82 14 3d 00 ec 14 3d 00 5e 15 3d 00 ce 15 3d 00 3e 16 3d 00 aa 16 3d 00 16 17 3d 00 8e 17 3d 00 ..=...=.^.=...=.>.=...=...=...=.
100740 fa 17 3d 00 60 18 3d 00 cc 18 3d 00 38 19 3d 00 a6 19 3d 00 1a 1a 3d 00 8c 1a 3d 00 f2 1a 3d 00 ..=.`.=...=.8.=...=...=...=...=.
100760 60 1b 3d 00 ce 1b 3d 00 44 1c 3d 00 ba 1c 3d 00 24 1d 3d 00 90 1d 3d 00 fc 1d 3d 00 66 1e 3d 00 `.=...=.D.=...=.$.=...=...=.f.=.
100780 ce 1e 3d 00 36 1f 3d 00 aa 1f 3d 00 1e 20 3d 00 90 20 3d 00 f4 20 3d 00 5a 21 3d 00 be 21 3d 00 ..=.6.=...=...=...=...=.Z!=..!=.
1007a0 30 22 3d 00 a2 22 3d 00 10 23 3d 00 78 23 3d 00 ea 23 3d 00 5c 24 3d 00 c4 24 3d 00 2e 25 3d 00 0"=.."=..#=.x#=..#=.\$=..$=..%=.
1007c0 94 25 3d 00 fe 25 3d 00 70 26 3d 00 e0 26 3d 00 4c 27 3d 00 ba 27 3d 00 24 28 3d 00 8e 28 3d 00 .%=..%=.p&=..&=.L'=..'=.$(=..(=.
1007e0 f4 28 3d 00 5e 29 3d 00 c8 29 3d 00 2e 2a 3d 00 94 2a 3d 00 fe 2a 3d 00 68 2b 3d 00 ce 2b 3d 00 .(=.^)=..)=..*=..*=..*=.h+=..+=.
100800 34 2c 3d 00 9c 2c 3d 00 02 2d 3d 00 68 2d 3d 00 d0 2d 3d 00 36 2e 3d 00 9c 2e 3d 00 06 2f 3d 00 4,=..,=..-=.h-=..-=.6.=...=../=.
100820 70 2f 3d 00 d6 2f 3d 00 4e 30 3d 00 c4 30 3d 00 2c 31 3d 00 94 31 3d 00 06 32 3d 00 7a 32 3d 00 p/=../=.N0=..0=.,1=..1=..2=.z2=.
100840 ee 32 3d 00 60 33 3d 00 d0 33 3d 00 3a 34 3d 00 a4 34 3d 00 10 35 3d 00 7c 35 3d 00 e6 35 3d 00 .2=.`3=..3=.:4=..4=..5=.|5=..5=.
100860 50 36 3d 00 ba 36 3d 00 32 37 3d 00 a6 37 3d 00 1c 38 3d 00 92 38 3d 00 06 39 3d 00 72 39 3d 00 P6=..6=.27=..7=..8=..8=..9=.r9=.
100880 d8 39 3d 00 3e 3a 3d 00 ae 3a 3d 00 1c 3b 3d 00 8c 3b 3d 00 04 3c 3d 00 6c 3c 3d 00 d4 3c 3d 00 .9=.>:=..:=..;=..;=..<=.l<=..<=.
1008a0 38 3d 3d 00 a2 3d 3d 00 16 3e 3d 00 8a 3e 3d 00 f8 3e 3d 00 64 3f 3d 00 da 3f 3d 00 4c 40 3d 00 8==..==..>=..>=..>=.d?=..?=.L@=.
1008c0 a4 41 3d 00 da 42 3d 00 00 45 3d 00 76 45 3d 00 e4 45 3d 00 5c 46 3d 00 d6 46 3d 00 46 47 3d 00 .A=..B=..E=.vE=..E=.\F=..F=.FG=.
1008e0 b8 47 3d 00 2c 48 3d 00 98 48 3d 00 02 49 3d 00 7c 49 3d 00 f4 49 3d 00 62 4a 3d 00 d0 4a 3d 00 .G=.,H=..H=..I=.|I=..I=.bJ=..J=.
100900 48 4b 3d 00 be 4b 3d 00 34 4c 3d 00 a6 4c 3d 00 18 4d 3d 00 84 4d 3d 00 ec 4d 3d 00 54 4e 3d 00 HK=..K=.4L=..L=..M=..M=..M=.TN=.
100920 d0 4e 3d 00 4c 4f 3d 00 bc 4f 3d 00 2c 50 3d 00 a8 50 3d 00 1e 51 3d 00 98 51 3d 00 12 52 3d 00 .N=.LO=..O=.,P=..P=..Q=..Q=..R=.
100940 86 52 3d 00 f0 52 3d 00 5a 53 3d 00 d8 53 3d 00 56 54 3d 00 ce 54 3d 00 42 55 3d 00 e2 55 3d 00 .R=..R=.ZS=..S=.VT=..T=.BU=..U=.
100960 68 56 3d 00 d4 56 3d 00 40 57 3d 00 b6 57 3d 00 20 58 3d 00 94 58 3d 00 0a 59 3d 00 64 5a 3d 00 hV=..V=.@W=..W=..X=..X=..Y=.dZ=.
100980 9a 5b 3d 00 c4 5d 3d 00 2a 5e 3d 00 92 5e 3d 00 08 5f 3d 00 7a 5f 3d 00 e8 5f 3d 00 58 60 3d 00 .[=..]=.*^=..^=.._=.z_=.._=.X`=.
1009a0 c4 60 3d 00 34 61 3d 00 9e 61 3d 00 0e 62 3d 00 86 62 3d 00 f2 62 3d 00 5e 63 3d 00 cc 63 3d 00 .`=.4a=..a=..b=..b=..b=.^c=..c=.
1009c0 3a 64 3d 00 a0 64 3d 00 18 65 3d 00 8c 65 3d 00 fa 65 3d 00 60 66 3d 00 c8 66 3d 00 30 67 3d 00 :d=..d=..e=..e=..e=.`f=..f=.0g=.
1009e0 a0 67 3d 00 08 68 3d 00 72 68 3d 00 e0 68 3d 00 52 69 3d 00 c4 69 3d 00 36 6a 3d 00 a8 6a 3d 00 .g=..h=.rh=..h=.Ri=..i=.6j=..j=.
100a00 1c 6b 3d 00 90 6b 3d 00 08 6c 3d 00 70 6c 3d 00 da 6c 3d 00 4a 6d 3d 00 b0 6d 3d 00 16 6e 3d 00 .k=..k=..l=.pl=..l=.Jm=..m=..n=.
100a20 88 6e 3d 00 00 6f 3d 00 56 70 3d 00 8a 71 3d 00 ac 73 3d 00 1e 74 3d 00 92 74 3d 00 fe 74 3d 00 .n=..o=.Vp=..q=..s=..t=..t=..t=.
100a40 70 75 3d 00 e0 75 3d 00 4c 76 3d 00 b6 76 3d 00 26 77 3d 00 9e 77 3d 00 20 78 3d 00 8a 78 3d 00 pu=..u=.Lv=..v=.&w=..w=..x=..x=.
100a60 fa 78 3d 00 62 79 3d 00 d6 79 3d 00 42 7a 3d 00 ba 7a 3d 00 2e 7b 3d 00 9e 7b 3d 00 0e 7c 3d 00 .x=.by=..y=.Bz=..z=..{=..{=..|=.
100a80 7c 7c 3d 00 e8 7c 3d 00 54 7d 3d 00 c0 7d 3d 00 32 7e 3d 00 a0 7e 3d 00 0c 7f 3d 00 78 7f 3d 00 ||=..|=.T}=..}=.2~=..~=...=.x.=.
100aa0 e4 7f 3d 00 4e 80 3d 00 c2 80 3d 00 30 81 3d 00 9e 81 3d 00 0a 82 3d 00 76 82 3d 00 e2 82 3d 00 ..=.N.=...=.0.=...=...=.v.=...=.
100ac0 4a 83 3d 00 b4 83 3d 00 22 84 3d 00 90 84 3d 00 0a 85 3d 00 74 85 3d 00 de 85 3d 00 4a 86 3d 00 J.=...=.".=...=...=.t.=...=.J.=.
100ae0 c0 86 3d 00 36 87 3d 00 b0 87 3d 00 22 88 3d 00 9a 88 3d 00 10 89 3d 00 80 89 3d 00 f8 89 3d 00 ..=.6.=...=.".=...=...=...=...=.
100b00 6e 8a 3d 00 de 8a 3d 00 50 8b 3d 00 c0 8b 3d 00 2e 8c 3d 00 a0 8c 3d 00 0a 8d 3d 00 80 8d 3d 00 n.=...=.P.=...=...=...=...=...=.
100b20 ec 8d 3d 00 56 8e 3d 00 ce 8e 3d 00 44 8f 3d 00 ae 8f 3d 00 18 90 3d 00 8a 90 3d 00 fa 90 3d 00 ..=.V.=...=.D.=...=...=...=...=.
100b40 66 91 3d 00 d6 91 3d 00 52 92 3d 00 c4 92 3d 00 3e 93 3d 00 ac 93 3d 00 1c 94 3d 00 8e 94 3d 00 f.=...=.R.=...=.>.=...=...=...=.
100b60 fe 94 3d 00 72 95 3d 00 cc 96 3d 00 02 98 3d 00 2c 9a 3d 00 a4 9a 3d 00 00 9c 3d 00 38 9d 3d 00 ..=.r.=...=...=.,.=...=...=.8.=.
100b80 66 9f 3d 00 d2 9f 3d 00 3e a0 3d 00 aa a0 3d 00 16 a1 3d 00 80 a1 3d 00 ea a1 3d 00 5a a2 3d 00 f.=...=.>.=...=...=...=...=.Z.=.
100ba0 ce a2 3d 00 44 a3 3d 00 ba a3 3d 00 2e a4 3d 00 a0 a4 3d 00 12 a5 3d 00 82 a5 3d 00 dc a6 3d 00 ..=.D.=...=...=...=...=...=...=.
100bc0 12 a8 3d 00 3c aa 3d 00 aa aa 3d 00 26 ab 3d 00 94 ab 3d 00 00 ac 3d 00 7a ac 3d 00 f2 ac 3d 00 ..=.<.=...=.&.=...=...=.z.=...=.
100be0 5a ad 3d 00 b4 ae 3d 00 ea af 3d 00 14 b2 3d 00 84 b2 3d 00 f8 b2 3d 00 70 b3 3d 00 e0 b3 3d 00 Z.=...=...=...=...=...=.p.=...=.
100c00 50 b4 3d 00 c6 b4 3d 00 34 b5 3d 00 9e b5 3d 00 0e b6 3d 00 7c b6 3d 00 f4 b6 3d 00 72 b7 3d 00 P.=...=.4.=...=...=.|.=...=.r.=.
100c20 e6 b7 3d 00 5e b8 3d 00 dc b8 3d 00 60 b9 3d 00 ce b9 3d 00 3e ba 3d 00 b8 ba 3d 00 28 bb 3d 00 ..=.^.=...=.`.=...=.>.=...=.(.=.
100c40 a0 bb 3d 00 12 bc 3d 00 82 bc 3d 00 f8 bc 3d 00 68 bd 3d 00 dc bd 3d 00 4c be 3d 00 be be 3d 00 ..=...=...=...=.h.=...=.L.=...=.
100c60 30 bf 3d 00 8c c0 3d 00 c4 c1 3d 00 f2 c3 3d 00 68 c4 3d 00 e0 c4 3d 00 58 c5 3d 00 ce c5 3d 00 0.=...=...=...=.h.=...=.X.=...=.
100c80 42 c6 3d 00 bc c6 3d 00 3e c7 3d 00 be c7 3d 00 38 c8 3d 00 ba c8 3d 00 38 c9 3d 00 b2 c9 3d 00 B.=...=.>.=...=.8.=...=.8.=...=.
100ca0 16 cb 3d 00 52 cc 3d 00 90 ce 3d 00 2a cf 3d 00 b0 cf 3d 00 34 d0 3d 00 c8 d0 3d 00 56 d1 3d 00 ..=.R.=...=.*.=...=.4.=...=.V.=.
100cc0 da d1 3d 00 64 d2 3d 00 ea d2 3d 00 70 d3 3d 00 f4 d3 3d 00 7e d4 3d 00 0a d5 3d 00 94 d5 3d 00 ..=.d.=...=.p.=...=.~.=...=...=.
100ce0 16 d6 3d 00 96 d6 3d 00 22 d7 3d 00 b0 d7 3d 00 2c d8 3d 00 be d8 3d 00 56 d9 3d 00 ce d9 3d 00 ..=...=.".=...=.,.=...=.V.=...=.
100d00 58 da 3d 00 e8 da 3d 00 72 db 3d 00 f0 db 3d 00 6c dc 3d 00 f6 dc 3d 00 7c dd 3d 00 04 de 3d 00 X.=...=.r.=...=.l.=...=.|.=...=.
100d20 8e de 3d 00 0a df 3d 00 9a df 3d 00 24 e0 3d 00 a2 e0 3d 00 2a e1 3d 00 a8 e1 3d 00 2a e2 3d 00 ..=...=...=.$.=...=.*.=...=.*.=.
100d40 aa e2 3d 00 34 e3 3d 00 c2 e3 3d 00 40 e4 3d 00 d2 e4 3d 00 54 e5 3d 00 d0 e6 3d 00 18 e8 3d 00 ..=.4.=...=.@.=...=.T.=...=...=.
100d60 86 ea 3d 00 00 eb 3d 00 58 ec 3d 00 8e ed 3d 00 b4 ef 3d 00 1e f0 3d 00 8c f0 3d 00 f8 f0 3d 00 ..=...=.X.=...=...=...=...=...=.
100d80 66 f1 3d 00 d0 f1 3d 00 28 f3 3d 00 5e f4 3d 00 84 f6 3d 00 f0 f6 3d 00 62 f7 3d 00 d2 f7 3d 00 f.=...=.(.=.^.=...=...=.b.=...=.
100da0 3c f8 3d 00 ac f8 3d 00 18 f9 3d 00 82 f9 3d 00 d8 fa 3d 00 0c fc 3d 00 2e fe 3d 00 a6 fe 3d 00 <.=...=...=...=...=...=...=...=.
100dc0 1c ff 3d 00 90 ff 3d 00 0e 00 3e 00 84 00 3e 00 02 01 3e 00 7e 01 3e 00 ea 01 3e 00 60 02 3e 00 ..=...=...>...>...>.~.>...>.`.>.
100de0 d8 02 3e 00 50 03 3e 00 c4 03 3e 00 38 04 3e 00 ac 04 3e 00 26 05 3e 00 a0 05 3e 00 14 06 3e 00 ..>.P.>...>.8.>...>.&.>...>...>.
100e00 94 06 3e 00 0e 07 3e 00 86 07 3e 00 fc 07 3e 00 84 08 3e 00 08 09 3e 00 80 09 3e 00 f6 09 3e 00 ..>...>...>...>...>...>...>...>.
100e20 6c 0a 3e 00 e8 0a 3e 00 64 0b 3e 00 e0 0b 3e 00 5a 0c 3e 00 d2 0c 3e 00 48 0d 3e 00 be 0d 3e 00 l.>...>.d.>...>.Z.>...>.H.>...>.
100e40 34 0e 3e 00 a2 0e 3e 00 18 0f 3e 00 90 0f 3e 00 f4 10 3e 00 30 12 3e 00 6e 14 3e 00 e2 14 3e 00 4.>...>...>...>...>.0.>.n.>...>.
100e60 54 15 3e 00 d2 15 3e 00 4a 16 3e 00 c4 16 3e 00 40 17 3e 00 96 18 3e 00 ca 19 3e 00 ec 1b 3e 00 T.>...>.J.>...>.@.>...>...>...>.
100e80 52 1c 3e 00 b6 1c 3e 00 1e 1d 3e 00 8e 1d 3e 00 00 1e 3e 00 74 1e 3e 00 e4 1e 3e 00 56 1f 3e 00 R.>...>...>...>...>.t.>...>.V.>.
100ea0 c6 1f 3e 00 36 20 3e 00 a6 20 3e 00 16 21 3e 00 80 21 3e 00 ee 21 3e 00 5c 22 3e 00 c8 22 3e 00 ..>.6.>...>..!>..!>..!>.\">..">.
100ec0 3c 23 3e 00 a8 23 3e 00 18 24 3e 00 92 24 3e 00 06 25 3e 00 7a 25 3e 00 ee 25 3e 00 60 26 3e 00 <#>..#>..$>..$>..%>.z%>..%>.`&>.
100ee0 ca 26 3e 00 38 27 3e 00 b0 27 3e 00 22 28 3e 00 94 28 3e 00 04 29 3e 00 70 29 3e 00 c8 2a 3e 00 .&>.8'>..'>."(>..(>..)>.p)>..*>.
100f00 fe 2b 3e 00 24 2e 3e 00 a4 2e 3e 00 20 2f 3e 00 98 2f 3e 00 14 30 3e 00 94 30 3e 00 0e 31 3e 00 .+>.$.>...>../>../>..0>..0>..1>.
100f20 8e 31 3e 00 08 32 3e 00 86 32 3e 00 02 33 3e 00 80 33 3e 00 fc 33 3e 00 78 34 3e 00 d2 35 3e 00 .1>..2>..2>..3>..3>..3>.x4>..5>.
100f40 08 37 3e 00 32 39 3e 00 c6 39 3e 00 44 3a 3e 00 b6 3a 3e 00 2e 3b 3e 00 a8 3b 3e 00 28 3c 3e 00 .7>.29>..9>.D:>..:>..;>..;>.(<>.
100f60 9c 3c 3e 00 18 3d 3e 00 9a 3d 3e 00 1a 3e 3e 00 76 3f 3e 00 ae 40 3e 00 dc 42 3e 00 4e 43 3e 00 .<>..=>..=>..>>.v?>..@>..B>.NC>.
100f80 c4 43 3e 00 3c 44 3e 00 ae 44 3e 00 1c 45 3e 00 88 45 3e 00 f4 45 3e 00 68 46 3e 00 da 46 3e 00 .C>.<D>..D>..E>..E>..E>.hF>..F>.
100fa0 50 47 3e 00 c6 47 3e 00 32 48 3e 00 a6 48 3e 00 18 49 3e 00 8e 49 3e 00 02 4a 3e 00 7a 4a 3e 00 PG>..G>.2H>..H>..I>..I>..J>.zJ>.
100fc0 ec 4a 3e 00 5c 4b 3e 00 d0 4b 3e 00 40 4c 3e 00 b2 4c 3e 00 20 4d 3e 00 8e 4d 3e 00 fa 4d 3e 00 .J>.\K>..K>.@L>..L>..M>..M>..M>.
100fe0 6c 4e 3e 00 da 4e 3e 00 4c 4f 3e 00 c0 4f 3e 00 3e 50 3e 00 bc 50 3e 00 28 51 3e 00 a2 51 3e 00 lN>..N>.LO>..O>.>P>..P>.(Q>..Q>.
101000 16 52 3e 00 8a 52 3e 00 fe 52 3e 00 6a 53 3e 00 e0 53 3e 00 56 54 3e 00 ca 54 3e 00 36 55 3e 00 .R>..R>..R>.jS>..S>.VT>..T>.6U>.
101020 a2 55 3e 00 1a 56 3e 00 90 56 3e 00 04 57 3e 00 7a 57 3e 00 ee 57 3e 00 5c 58 3e 00 d8 58 3e 00 .U>..V>..V>..W>.zW>..W>.\X>..X>.
101040 50 59 3e 00 c4 59 3e 00 38 5a 3e 00 a8 5a 3e 00 18 5b 3e 00 88 5b 3e 00 f4 5b 3e 00 62 5c 3e 00 PY>..Y>.8Z>..Z>..[>..[>..[>.b\>.
101060 d2 5c 3e 00 4a 5d 3e 00 ba 5d 3e 00 28 5e 3e 00 9e 5e 3e 00 0e 5f 3e 00 84 5f 3e 00 02 60 3e 00 .\>.J]>..]>.(^>..^>.._>.._>..`>.
101080 74 60 3e 00 ee 60 3e 00 5e 61 3e 00 ca 61 3e 00 36 62 3e 00 ac 62 3e 00 20 63 3e 00 96 63 3e 00 t`>..`>.^a>..a>.6b>..b>..c>..c>.
1010a0 0a 64 3e 00 76 64 3e 00 e6 64 3e 00 5a 65 3e 00 cc 65 3e 00 40 66 3e 00 b2 66 3e 00 32 67 3e 00 .d>.vd>..d>.Ze>..e>.@f>..f>.2g>.
1010c0 a4 67 3e 00 18 68 3e 00 86 68 3e 00 f6 68 3e 00 62 69 3e 00 ce 69 3e 00 3a 6a 3e 00 aa 6a 3e 00 .g>..h>..h>..h>.bi>..i>.:j>..j>.
1010e0 16 6b 3e 00 82 6b 3e 00 ee 6b 3e 00 62 6c 3e 00 d4 6c 3e 00 44 6d 3e 00 b2 6d 3e 00 20 6e 3e 00 .k>..k>..k>.bl>..l>.Dm>..m>..n>.
101100 8e 6e 3e 00 08 6f 3e 00 82 6f 3e 00 f6 6f 3e 00 68 70 3e 00 dc 70 3e 00 50 71 3e 00 ca 71 3e 00 .n>..o>..o>..o>.hp>..p>.Pq>..q>.
101120 44 72 3e 00 c0 72 3e 00 3e 73 3e 00 b2 73 3e 00 26 74 3e 00 96 74 3e 00 10 75 3e 00 84 75 3e 00 Dr>..r>.>s>..s>.&t>..t>..u>..u>.
101140 00 76 3e 00 7e 76 3e 00 f8 76 3e 00 7c 77 3e 00 f2 77 3e 00 6a 78 3e 00 e0 78 3e 00 52 79 3e 00 .v>.~v>..v>.|w>..w>.jx>..x>.Ry>.
101160 c8 79 3e 00 3a 7a 3e 00 b0 7a 3e 00 1c 7b 3e 00 94 7b 3e 00 0a 7c 3e 00 7c 7c 3e 00 f0 7c 3e 00 .y>.:z>..z>..{>..{>..|>.||>..|>.
101180 60 7d 3e 00 d2 7d 3e 00 48 7e 3e 00 b6 7e 3e 00 2a 7f 3e 00 9c 7f 3e 00 10 80 3e 00 7e 80 3e 00 `}>..}>.H~>..~>.*.>...>...>.~.>.
1011a0 ee 80 3e 00 5c 81 3e 00 cc 81 3e 00 38 82 3e 00 a4 82 3e 00 12 83 3e 00 80 83 3e 00 ec 83 3e 00 ..>.\.>...>.8.>...>...>...>...>.
1011c0 5c 84 3e 00 ca 84 3e 00 36 85 3e 00 ac 85 3e 00 28 86 3e 00 a4 86 3e 00 10 87 3e 00 7c 87 3e 00 \.>...>.6.>...>.(.>...>...>.|.>.
1011e0 f2 87 3e 00 6c 88 3e 00 de 88 3e 00 4e 89 3e 00 d0 89 3e 00 46 8a 3e 00 ba 8a 3e 00 3e 8b 3e 00 ..>.l.>...>.N.>...>.F.>...>.>.>.
101200 ae 8b 3e 00 20 8c 3e 00 9a 8c 3e 00 0a 8d 3e 00 7c 8d 3e 00 ea 8d 3e 00 62 8e 3e 00 d0 8e 3e 00 ..>...>...>...>.|.>...>.b.>...>.
101220 4c 8f 3e 00 bc 8f 3e 00 28 90 3e 00 94 90 3e 00 02 91 3e 00 76 91 3e 00 ea 91 3e 00 5a 92 3e 00 L.>...>.(.>...>...>.v.>...>.Z.>.
101240 ca 92 3e 00 48 93 3e 00 b0 93 3e 00 20 94 3e 00 88 94 3e 00 fa 94 3e 00 6c 95 3e 00 de 95 3e 00 ..>.H.>...>...>...>...>.l.>...>.
101260 50 96 3e 00 c0 96 3e 00 34 97 3e 00 a8 97 3e 00 18 98 3e 00 88 98 3e 00 fa 98 3e 00 68 99 3e 00 P.>...>.4.>...>...>...>...>.h.>.
101280 ca 9a 3e 00 04 9c 3e 00 3e 9e 3e 00 aa 9e 3e 00 1a 9f 3e 00 94 9f 3e 00 06 a0 3e 00 80 a0 3e 00 ..>...>.>.>...>...>...>...>...>.
1012a0 fa a0 3e 00 6e a1 3e 00 e8 a1 3e 00 62 a2 3e 00 d8 a2 3e 00 54 a3 3e 00 d0 a3 3e 00 44 a4 3e 00 ..>.n.>...>.b.>...>.T.>...>.D.>.
1012c0 a2 a5 3e 00 da a6 3e 00 0c a9 3e 00 82 a9 3e 00 f6 a9 3e 00 64 aa 3e 00 d4 aa 3e 00 4a ab 3e 00 ..>...>...>...>...>.d.>...>.J.>.
1012e0 bc ab 3e 00 2a ac 3e 00 a0 ac 3e 00 1a ad 3e 00 90 ad 3e 00 00 ae 3e 00 74 ae 3e 00 e6 ae 3e 00 ..>.*.>...>...>...>...>.t.>...>.
101300 56 af 3e 00 ba af 3e 00 12 b1 3e 00 48 b2 3e 00 6e b4 3e 00 dc b4 3e 00 52 b5 3e 00 c8 b5 3e 00 V.>...>...>.H.>.n.>...>.R.>...>.
101320 3e b6 3e 00 a4 b6 3e 00 0a b7 3e 00 78 b7 3e 00 e8 b7 3e 00 5a b8 3e 00 cc b8 3e 00 32 b9 3e 00 >.>...>...>.x.>...>.Z.>...>.2.>.
101340 9a b9 3e 00 08 ba 3e 00 76 ba 3e 00 de ba 3e 00 4c bb 3e 00 b6 bb 3e 00 20 bc 3e 00 96 bc 3e 00 ..>...>.v.>...>.L.>...>...>...>.
101360 fc bc 3e 00 6e bd 3e 00 c0 be 3e 00 f2 bf 3e 00 0c c2 3e 00 7a c2 3e 00 e4 c2 3e 00 5c c3 3e 00 ..>.n.>...>...>...>.z.>...>.\.>.
101380 c0 c3 3e 00 32 c4 3e 00 98 c4 3e 00 fe c4 3e 00 6a c5 3e 00 e0 c5 3e 00 52 c6 3e 00 ba c6 3e 00 ..>.2.>...>...>.j.>...>.R.>...>.
1013a0 30 c7 3e 00 a0 c7 3e 00 12 c8 3e 00 82 c8 3e 00 f4 c8 3e 00 64 c9 3e 00 c8 c9 3e 00 34 ca 3e 00 0.>...>...>...>...>.d.>...>.4.>.
1013c0 b0 ca 3e 00 22 cb 3e 00 98 cb 3e 00 02 cc 3e 00 74 cc 3e 00 ec cc 3e 00 58 cd 3e 00 d0 cd 3e 00 ..>.".>...>...>.t.>...>.X.>...>.
1013e0 3e ce 3e 00 a8 ce 3e 00 1c cf 3e 00 8a cf 3e 00 f0 cf 3e 00 58 d0 3e 00 be d0 3e 00 30 d1 3e 00 >.>...>...>...>...>.X.>...>.0.>.
101400 8a d2 3e 00 c0 d3 3e 00 ea d5 3e 00 50 d6 3e 00 c4 d6 3e 00 2c d7 3e 00 a4 d7 3e 00 10 d8 3e 00 ..>...>...>.P.>...>.,.>...>...>.
101420 7e d8 3e 00 ee d8 3e 00 60 d9 3e 00 dc d9 3e 00 52 da 3e 00 c0 da 3e 00 36 db 3e 00 a4 db 3e 00 ~.>...>.`.>...>.R.>...>.6.>...>.
101440 16 dc 3e 00 8c dc 3e 00 f6 dc 3e 00 70 dd 3e 00 de dd 3e 00 4a de 3e 00 b8 de 3e 00 2e df 3e 00 ..>...>...>.p.>...>.J.>...>...>.
101460 98 df 3e 00 06 e0 3e 00 78 e0 3e 00 ec e0 3e 00 60 e1 3e 00 d8 e1 3e 00 4c e2 3e 00 b2 e2 3e 00 ..>...>.x.>...>.`.>...>.L.>...>.
101480 28 e3 3e 00 9a e3 3e 00 0a e4 3e 00 7e e4 3e 00 ec e4 3e 00 5c e5 3e 00 ca e5 3e 00 46 e6 3e 00 (.>...>...>.~.>...>.\.>...>.F.>.
1014a0 b6 e6 3e 00 24 e7 3e 00 94 e7 3e 00 0c e8 3e 00 7a e8 3e 00 e8 e8 3e 00 58 e9 3e 00 d4 e9 3e 00 ..>.$.>...>...>.z.>...>.X.>...>.
1014c0 44 ea 3e 00 ac ea 3e 00 1e eb 3e 00 92 eb 3e 00 10 ec 3e 00 8c ec 3e 00 00 ed 3e 00 7a ed 3e 00 D.>...>...>...>...>...>...>.z.>.
1014e0 e8 ed 3e 00 40 ef 3e 00 76 f0 3e 00 9c f2 3e 00 24 f3 3e 00 a4 f4 3e 00 ee f5 3e 00 64 f8 3e 00 ..>.@.>.v.>...>.$.>...>...>.d.>.
101500 dc f8 3e 00 48 fa 3e 00 88 fb 3e 00 d6 fd 3e 00 7c fe 3e 00 20 ff 3e 00 b8 ff 3e 00 46 00 3f 00 ..>.H.>...>...>.|.>...>...>.F.?.
101520 ec 00 3f 00 90 01 3f 00 2a 02 3f 00 b8 02 3f 00 38 04 3f 00 82 05 3f 00 f8 07 3f 00 7c 08 3f 00 ..?...?.*.?...?.8.?...?...?.|.?.
101540 ec 09 3f 00 2e 0b 3f 00 84 0d 3f 00 f8 0d 3f 00 6a 0e 3f 00 ca 0f 3f 00 04 11 3f 00 3a 13 3f 00 ..?...?...?...?.j.?...?...?.:.?.
101560 ba 13 3f 00 38 14 3f 00 a2 15 3f 00 e0 16 3f 00 2a 19 3f 00 a8 19 3f 00 22 1a 3f 00 9a 1a 3f 00 ..?.8.?...?...?.*.?...?.".?...?.
101580 10 1b 3f 00 88 1b 3f 00 04 1c 3f 00 84 1c 3f 00 02 1d 3f 00 7c 1d 3f 00 e2 1e 3f 00 1e 20 3f 00 ..?...?...?...?...?.|.?...?...?.
1015a0 60 22 3f 00 da 22 3f 00 48 23 3f 00 b6 23 3f 00 24 24 3f 00 92 24 3f 00 fa 24 3f 00 62 25 3f 00 `"?.."?.H#?..#?.$$?..$?..$?.b%?.
1015c0 d6 25 3f 00 4a 26 3f 00 b0 26 3f 00 16 27 3f 00 8a 27 3f 00 fe 27 3f 00 6e 28 3f 00 de 28 3f 00 .%?.J&?..&?..'?..'?..'?.n(?..(?.
1015e0 4a 29 3f 00 c2 29 3f 00 3a 2a 3f 00 a6 2a 3f 00 1e 2b 3f 00 96 2b 3f 00 04 2c 3f 00 72 2c 3f 00 J)?..)?.:*?..*?..+?..+?..,?.r,?.
101600 da 2c 3f 00 4e 2d 3f 00 bc 2d 3f 00 2a 2e 3f 00 92 2e 3f 00 fa 2e 3f 00 64 2f 3f 00 d8 2f 3f 00 .,?.N-?..-?.*.?...?...?.d/?../?.
101620 4c 30 3f 00 b2 30 3f 00 18 31 3f 00 88 31 3f 00 f8 31 3f 00 68 32 3f 00 d8 32 3f 00 42 33 3f 00 L0?..0?..1?..1?..1?.h2?..2?.B3?.
101640 b4 33 3f 00 26 34 3f 00 90 34 3f 00 fa 34 3f 00 62 35 3f 00 ca 35 3f 00 40 36 3f 00 b6 36 3f 00 .3?.&4?..4?..4?.b5?..5?.@6?..6?.
101660 2a 37 3f 00 9e 37 3f 00 0e 38 3f 00 7e 38 3f 00 f0 38 3f 00 62 39 3f 00 c6 39 3f 00 30 3a 3f 00 *7?..7?..8?.~8?..8?.b9?..9?.0:?.
101680 94 3a 3f 00 ec 3b 3f 00 22 3d 3f 00 48 3f 3f 00 be 3f 3f 00 2c 40 3f 00 a2 40 3f 00 14 41 3f 00 .:?..;?."=?.H??..??.,@?..@?..A?.
1016a0 88 41 3f 00 06 42 3f 00 82 42 3f 00 f4 42 3f 00 68 43 3f 00 de 43 3f 00 4e 44 3f 00 c4 44 3f 00 .A?..B?..B?..B?.hC?..C?.ND?..D?.
1016c0 40 45 3f 00 ae 45 3f 00 2e 46 3f 00 a0 46 3f 00 10 47 3f 00 82 47 3f 00 f6 47 3f 00 6c 48 3f 00 @E?..E?..F?..F?..G?..G?..G?.lH?.
1016e0 da 48 3f 00 46 49 3f 00 b6 49 3f 00 28 4a 3f 00 98 4a 3f 00 0e 4b 3f 00 86 4b 3f 00 fa 4b 3f 00 .H?.FI?..I?.(J?..J?..K?..K?..K?.
101700 6a 4c 3f 00 d2 4c 3f 00 4e 4d 3f 00 c2 4d 3f 00 34 4e 3f 00 aa 4e 3f 00 1e 4f 3f 00 90 4f 3f 00 jL?..L?.NM?..M?.4N?..N?..O?..O?.
101720 12 50 3f 00 92 50 3f 00 14 51 3f 00 8a 51 3f 00 00 52 3f 00 74 52 3f 00 f0 52 3f 00 5e 53 3f 00 .P?..P?..Q?..Q?..R?.tR?..R?.^S?.
101740 d6 53 3f 00 42 54 3f 00 ae 54 3f 00 1e 55 3f 00 90 55 3f 00 08 56 3f 00 7e 56 3f 00 d8 57 3f 00 .S?.BT?..T?..U?..U?..V?.~V?..W?.
101760 0e 59 3f 00 38 5b 3f 00 b8 5b 3f 00 36 5c 3f 00 b4 5c 3f 00 32 5d 3f 00 9a 5e 3f 00 d8 5f 3f 00 .Y?.8[?..[?.6\?..\?.2]?..^?.._?.
101780 1e 62 3f 00 9c 62 3f 00 10 63 3f 00 8e 63 3f 00 14 64 3f 00 94 64 3f 00 12 65 3f 00 86 65 3f 00 .b?..b?..c?..c?..d?..d?..e?..e?.
1017a0 f8 65 3f 00 72 66 3f 00 f0 66 3f 00 76 67 3f 00 ea 67 3f 00 68 68 3f 00 ec 68 3f 00 6a 69 3f 00 .e?.rf?..f?.vg?..g?.hh?..h?.ji?.
1017c0 ec 69 3f 00 7e 6a 3f 00 10 6b 3f 00 8a 6b 3f 00 0c 6c 3f 00 86 6c 3f 00 08 6d 3f 00 82 6d 3f 00 .i?.~j?..k?..k?..l?..l?..m?..m?.
1017e0 f6 6d 3f 00 76 6e 3f 00 ec 6e 3f 00 70 6f 3f 00 ec 6f 3f 00 5e 70 3f 00 dc 70 3f 00 62 71 3f 00 .m?.vn?..n?.po?..o?.^p?..p?.bq?.
101800 e0 71 3f 00 5c 72 3f 00 ce 72 3f 00 40 73 3f 00 bc 73 3f 00 3c 74 3f 00 be 74 3f 00 42 75 3f 00 .q?.\r?..r?.@s?..s?.<t?..t?.Bu?.
101820 c0 75 3f 00 42 76 3f 00 d4 76 3f 00 66 77 3f 00 ea 77 3f 00 6c 78 3f 00 e6 78 3f 00 60 79 3f 00 .u?.Bv?..v?.fw?..w?.lx?..x?.`y?.
101840 de 79 3f 00 52 7a 3f 00 c8 7a 3f 00 44 7b 3f 00 b8 7b 3f 00 2e 7c 3f 00 aa 7c 3f 00 20 7d 3f 00 .y?.Rz?..z?.D{?..{?..|?..|?..}?.
101860 9e 7d 3f 00 1a 7e 3f 00 8e 7e 3f 00 04 7f 3f 00 80 7f 3f 00 00 80 3f 00 80 80 3f 00 fe 80 3f 00 .}?..~?..~?...?...?...?...?...?.
101880 78 81 3f 00 ec 81 3f 00 6a 82 3f 00 d0 83 3f 00 0c 85 3f 00 4e 87 3f 00 c8 87 3f 00 3c 88 3f 00 x.?...?.j.?...?...?.N.?...?.<.?.
1018a0 a8 88 3f 00 20 89 3f 00 96 89 3f 00 0a 8a 3f 00 7e 8a 3f 00 f2 8a 3f 00 6a 8b 3f 00 dc 8b 3f 00 ..?...?...?...?.~.?...?.j.?...?.
1018c0 50 8c 3f 00 c4 8c 3f 00 36 8d 3f 00 a8 8d 3f 00 1c 8e 3f 00 90 8e 3f 00 10 8f 3f 00 86 8f 3f 00 P.?...?.6.?...?...?...?...?...?.
1018e0 fc 8f 3f 00 72 90 3f 00 e8 90 3f 00 5e 91 3f 00 d4 91 3f 00 48 92 3f 00 c0 92 3f 00 2e 93 3f 00 ..?.r.?...?.^.?...?.H.?...?...?.
101900 9e 93 3f 00 10 94 3f 00 88 94 3f 00 00 95 3f 00 72 95 3f 00 e4 95 3f 00 58 96 3f 00 cc 96 3f 00 ..?...?...?...?.r.?...?.X.?...?.
101920 3e 97 3f 00 b2 97 3f 00 26 98 3f 00 92 98 3f 00 0c 99 3f 00 86 99 3f 00 fe 99 3f 00 76 9a 3f 00 >.?...?.&.?...?...?...?...?.v.?.
101940 ea 9a 3f 00 64 9b 3f 00 da 9b 3f 00 4e 9c 3f 00 c8 9c 3f 00 3e 9d 3f 00 b4 9d 3f 00 2e 9e 3f 00 ..?.d.?...?.N.?...?.>.?...?...?.
101960 b6 9e 3f 00 26 9f 3f 00 9a 9f 3f 00 0e a0 3f 00 7c a0 3f 00 f0 a0 3f 00 68 a1 3f 00 e0 a1 3f 00 ..?.&.?...?...?.|.?...?.h.?...?.
101980 52 a2 3f 00 c4 a2 3f 00 32 a3 3f 00 a8 a3 3f 00 1e a4 3f 00 94 a4 3f 00 0a a5 3f 00 82 a5 3f 00 R.?...?.2.?...?...?...?...?...?.
1019a0 fa a5 3f 00 72 a6 3f 00 ee a6 3f 00 6a a7 3f 00 e4 a7 3f 00 5c a8 3f 00 d4 a8 3f 00 4a a9 3f 00 ..?.r.?...?.j.?...?.\.?...?.J.?.
1019c0 c8 a9 3f 00 46 aa 3f 00 b6 aa 3f 00 28 ab 3f 00 9a ab 3f 00 0a ac 3f 00 7e ac 3f 00 f0 ac 3f 00 ..?.F.?...?.(.?...?...?.~.?...?.
1019e0 62 ad 3f 00 d4 ad 3f 00 44 ae 3f 00 b6 ae 3f 00 28 af 3f 00 9a af 3f 00 0a b0 3f 00 88 b0 3f 00 b.?...?.D.?...?.(.?...?...?...?.
101a00 06 b1 3f 00 76 b1 3f 00 e6 b1 3f 00 54 b2 3f 00 c6 b2 3f 00 38 b3 3f 00 b0 b3 3f 00 28 b4 3f 00 ..?.v.?...?.T.?...?.8.?...?.(.?.
101a20 92 b4 3f 00 00 b5 3f 00 6e b5 3f 00 d8 b5 3f 00 4c b6 3f 00 c8 b6 3f 00 34 b7 3f 00 a2 b7 3f 00 ..?...?.n.?...?.L.?...?.4.?...?.
101a40 10 b8 3f 00 7e b8 3f 00 f8 b8 3f 00 72 b9 3f 00 ec b9 3f 00 60 ba 3f 00 de ba 3f 00 5c bb 3f 00 ..?.~.?...?.r.?...?.`.?...?.\.?.
101a60 d6 bb 3f 00 50 bc 3f 00 c0 bc 3f 00 32 bd 3f 00 a4 bd 3f 00 16 be 3f 00 86 be 3f 00 00 bf 3f 00 ..?.P.?...?.2.?...?...?...?...?.
101a80 7a bf 3f 00 f2 bf 3f 00 68 c0 3f 00 de c0 3f 00 4e c1 3f 00 c2 c1 3f 00 34 c2 3f 00 a6 c2 3f 00 z.?...?.h.?...?.N.?...?.4.?...?.
101aa0 14 c3 3f 00 94 c3 3f 00 14 c4 3f 00 7e c4 3f 00 e8 c4 3f 00 52 c5 3f 00 c2 c5 3f 00 32 c6 3f 00 ..?...?...?.~.?...?.R.?...?.2.?.
101ac0 a0 c6 3f 00 0e c7 3f 00 90 c7 3f 00 fe c7 3f 00 6c c8 3f 00 e6 c8 3f 00 60 c9 3f 00 d8 c9 3f 00 ..?...?...?...?.l.?...?.`.?...?.
101ae0 48 ca 3f 00 b8 ca 3f 00 28 cb 3f 00 ac cb 3f 00 22 cc 3f 00 98 cc 3f 00 0e cd 3f 00 84 cd 3f 00 H.?...?.(.?...?.".?...?...?...?.
101b00 f8 cd 3f 00 66 ce 3f 00 da ce 3f 00 4e cf 3f 00 c2 cf 3f 00 38 d0 3f 00 b0 d0 3f 00 1e d1 3f 00 ..?.f.?...?.N.?...?.8.?...?...?.
101b20 8c d1 3f 00 fe d1 3f 00 6c d2 3f 00 de d2 3f 00 58 d3 3f 00 d2 d3 3f 00 42 d4 3f 00 b0 d4 3f 00 ..?...?.l.?...?.X.?...?.B.?...?.
101b40 20 d5 3f 00 90 d5 3f 00 fe d5 3f 00 6a d6 3f 00 d6 d6 3f 00 40 d7 3f 00 ac d7 3f 00 16 d8 3f 00 ..?...?...?.j.?...?.@.?...?...?.
101b60 84 d8 3f 00 f2 d8 3f 00 68 d9 3f 00 da d9 3f 00 54 da 3f 00 ca da 3f 00 36 db 3f 00 a2 db 3f 00 ..?...?.h.?...?.T.?...?.6.?...?.
101b80 1c dc 3f 00 92 dc 3f 00 06 dd 3f 00 7a dd 3f 00 ee dd 3f 00 62 de 3f 00 ce de 3f 00 3a df 3f 00 ..?...?...?.z.?...?.b.?...?.:.?.
101ba0 ac df 3f 00 1e e0 3f 00 8e e0 3f 00 fe e0 3f 00 70 e1 3f 00 e2 e1 3f 00 54 e2 3f 00 c6 e2 3f 00 ..?...?...?...?.p.?...?.T.?...?.
101bc0 38 e3 3f 00 b0 e3 3f 00 28 e4 3f 00 9a e4 3f 00 0e e5 3f 00 82 e5 3f 00 f4 e5 3f 00 6c e6 3f 00 8.?...?.(.?...?...?...?...?.l.?.
101be0 e0 e6 3f 00 54 e7 3f 00 be e7 3f 00 32 e8 3f 00 a6 e8 3f 00 12 e9 3f 00 7e e9 3f 00 ee e9 3f 00 ..?.T.?...?.2.?...?...?.~.?...?.
101c00 5e ea 3f 00 c6 ea 3f 00 30 eb 3f 00 98 eb 3f 00 02 ec 3f 00 6c ec 3f 00 d4 ec 3f 00 40 ed 3f 00 ^.?...?.0.?...?...?.l.?...?.@.?.
101c20 aa ed 3f 00 12 ee 3f 00 86 ee 3f 00 fa ee 3f 00 68 ef 3f 00 d6 ef 3f 00 42 f0 3f 00 ae f0 3f 00 ..?...?...?...?.h.?...?.B.?...?.
101c40 1e f1 3f 00 8e f1 3f 00 f6 f1 3f 00 5e f2 3f 00 ce f2 3f 00 3e f3 3f 00 ae f3 3f 00 20 f4 3f 00 ..?...?...?.^.?...?.>.?...?...?.
101c60 94 f4 3f 00 0a f5 3f 00 80 f5 3f 00 f4 f5 3f 00 6c f6 3f 00 e4 f6 3f 00 58 f7 3f 00 cc f7 3f 00 ..?...?...?...?.l.?...?.X.?...?.
101c80 42 f8 3f 00 b8 f8 3f 00 2c f9 3f 00 a4 f9 3f 00 1c fa 3f 00 8a fa 3f 00 f8 fa 3f 00 66 fb 3f 00 B.?...?.,.?...?...?...?...?.f.?.
101ca0 d6 fb 3f 00 46 fc 3f 00 be fc 3f 00 2e fd 3f 00 a0 fd 3f 00 12 fe 3f 00 82 fe 3f 00 f8 fe 3f 00 ..?.F.?...?...?...?...?...?...?.
101cc0 6e ff 3f 00 da ff 3f 00 4a 00 40 00 bc 00 40 00 30 01 40 00 a2 01 40 00 18 02 40 00 8e 02 40 00 n.?...?.J.@...@.0.@...@...@...@.
101ce0 fc 02 40 00 6e 03 40 00 e8 03 40 00 5a 04 40 00 c6 04 40 00 3a 05 40 00 a6 05 40 00 1a 06 40 00 ..@.n.@...@.Z.@...@.:.@...@...@.
101d00 8c 06 40 00 00 07 40 00 74 07 40 00 e2 07 40 00 52 08 40 00 c4 08 40 00 3a 09 40 00 a8 09 40 00 ..@...@.t.@...@.R.@...@.:.@...@.
101d20 1c 0a 40 00 8e 0a 40 00 fe 0a 40 00 76 0b 40 00 e6 0b 40 00 58 0c 40 00 b2 0d 40 00 e8 0e 40 00 ..@...@...@.v.@...@.X.@...@...@.
101d40 12 11 40 00 80 11 40 00 d6 12 40 00 0a 14 40 00 2c 16 40 00 94 16 40 00 06 17 40 00 72 17 40 00 ..@...@...@...@.,.@...@...@.r.@.
101d60 e4 17 40 00 4e 18 40 00 b8 18 40 00 20 19 40 00 90 19 40 00 f8 19 40 00 5e 1a 40 00 c8 1a 40 00 ..@.N.@...@...@...@...@.^.@...@.
101d80 34 1b 40 00 a2 1b 40 00 14 1c 40 00 7e 1c 40 00 ea 1c 40 00 52 1d 40 00 c2 1d 40 00 32 1e 40 00 4.@...@...@.~.@...@.R.@...@.2.@.
101da0 a0 1e 40 00 0e 1f 40 00 76 1f 40 00 e2 1f 40 00 52 20 40 00 b8 20 40 00 1e 21 40 00 84 21 40 00 ..@...@.v.@...@.R.@...@..!@..!@.
101dc0 f2 21 40 00 58 22 40 00 c0 22 40 00 2c 23 40 00 98 23 40 00 fe 23 40 00 6c 24 40 00 da 24 40 00 .!@.X"@.."@.,#@..#@..#@.l$@..$@.
101de0 46 25 40 00 b2 25 40 00 18 26 40 00 82 26 40 00 ea 26 40 00 52 27 40 00 b8 27 40 00 24 28 40 00 F%@..%@..&@..&@..&@.R'@..'@.$(@.
101e00 8e 28 40 00 f6 28 40 00 60 29 40 00 c8 29 40 00 30 2a 40 00 94 2a 40 00 02 2b 40 00 70 2b 40 00 .(@..(@.`)@..)@.0*@..*@..+@.p+@.
101e20 d6 2b 40 00 3e 2c 40 00 a8 2c 40 00 0c 2d 40 00 72 2d 40 00 d8 2d 40 00 3c 2e 40 00 a0 2e 40 00 .+@.>,@..,@..-@.r-@..-@.<.@...@.
101e40 04 2f 40 00 72 2f 40 00 e0 2f 40 00 46 30 40 00 aa 30 40 00 10 31 40 00 7a 31 40 00 de 31 40 00 ./@.r/@../@.F0@..0@..1@.z1@..1@.
101e60 44 32 40 00 aa 32 40 00 10 33 40 00 78 33 40 00 e0 33 40 00 46 34 40 00 b2 34 40 00 1a 35 40 00 D2@..2@..3@.x3@..3@.F4@..4@..5@.
101e80 8c 35 40 00 f0 35 40 00 58 36 40 00 c2 36 40 00 2e 37 40 00 9a 37 40 00 0a 38 40 00 7a 38 40 00 .5@..5@.X6@..6@..7@..7@..8@.z8@.
101ea0 e0 38 40 00 4c 39 40 00 b8 39 40 00 2a 3a 40 00 9c 3a 40 00 02 3b 40 00 6c 3b 40 00 d8 3b 40 00 .8@.L9@..9@.*:@..:@..;@.l;@..;@.
101ec0 46 3c 40 00 b4 3c 40 00 1e 3d 40 00 86 3d 40 00 f0 3d 40 00 5a 3e 40 00 cc 3e 40 00 36 3f 40 00 F<@..<@..=@..=@..=@.Z>@..>@.6?@.
101ee0 a2 3f 40 00 0a 40 40 00 7a 40 40 00 e0 40 40 00 4a 41 40 00 b4 41 40 00 20 42 40 00 8c 42 40 00 .?@..@@.z@@..@@.JA@..A@..B@..B@.
101f00 f4 42 40 00 64 43 40 00 d4 43 40 00 42 44 40 00 b0 44 40 00 18 45 40 00 86 45 40 00 f8 45 40 00 .B@.dC@..C@.BD@..D@..E@..E@..E@.
101f20 68 46 40 00 ce 46 40 00 34 47 40 00 9a 47 40 00 08 48 40 00 6e 48 40 00 d6 48 40 00 42 49 40 00 hF@..F@.4G@..G@..H@.nH@..H@.BI@.
101f40 a8 49 40 00 16 4a 40 00 84 4a 40 00 f0 4a 40 00 5c 4b 40 00 c2 4b 40 00 2c 4c 40 00 96 4c 40 00 .I@..J@..J@..J@.\K@..K@.,L@..L@.
101f60 fc 4c 40 00 66 4d 40 00 d2 4d 40 00 3c 4e 40 00 a6 4e 40 00 10 4f 40 00 7a 4f 40 00 ec 4f 40 00 .L@.fM@..M@.<N@..N@..O@.zO@..O@.
101f80 56 50 40 00 c4 50 40 00 32 51 40 00 9e 51 40 00 08 52 40 00 80 52 40 00 f8 52 40 00 62 53 40 00 VP@..P@.2Q@..Q@..R@..R@..R@.bS@.
101fa0 ce 53 40 00 40 54 40 00 aa 54 40 00 14 55 40 00 7e 55 40 00 e6 55 40 00 52 56 40 00 bc 56 40 00 .S@.@T@..T@..U@.~U@..U@.RV@..V@.
101fc0 22 57 40 00 86 57 40 00 ee 57 40 00 58 58 40 00 c2 58 40 00 2e 59 40 00 96 59 40 00 fe 59 40 00 "W@..W@..W@.XX@..X@..Y@..Y@..Y@.
101fe0 66 5a 40 00 ce 5a 40 00 38 5b 40 00 a2 5b 40 00 0e 5c 40 00 74 5c 40 00 da 5c 40 00 40 5d 40 00 fZ@..Z@.8[@..[@..\@.t\@..\@.@]@.
102000 b0 5d 40 00 1e 5e 40 00 88 5e 40 00 f0 5e 40 00 56 5f 40 00 ac 60 40 00 e0 61 40 00 02 64 40 00 .]@..^@..^@..^@.V_@..`@..a@..d@.
102020 70 64 40 00 de 64 40 00 4a 65 40 00 b4 65 40 00 1e 66 40 00 86 66 40 00 02 67 40 00 7e 67 40 00 pd@..d@.Je@..e@..f@..f@..g@.~g@.
102040 ea 67 40 00 64 68 40 00 de 68 40 00 54 69 40 00 c6 69 40 00 32 6a 40 00 a0 6a 40 00 0e 6b 40 00 .g@.dh@..h@.Ti@..i@.2j@..j@..k@.
102060 7e 6b 40 00 f2 6b 40 00 66 6c 40 00 d6 6c 40 00 5a 6d 40 00 de 6d 40 00 4e 6e 40 00 be 6e 40 00 ~k@..k@.fl@..l@.Zm@..m@.Nn@..n@.
102080 32 6f 40 00 a6 6f 40 00 18 70 40 00 8a 70 40 00 f8 70 40 00 66 71 40 00 d8 71 40 00 4c 72 40 00 2o@..o@..p@..p@..p@.fq@..q@.Lr@.
1020a0 c4 72 40 00 3c 73 40 00 b0 73 40 00 26 74 40 00 9c 74 40 00 10 75 40 00 84 75 40 00 f8 75 40 00 .r@.<s@..s@.&t@..t@..u@..u@..u@.
1020c0 6a 76 40 00 dc 76 40 00 5a 77 40 00 d8 77 40 00 4a 78 40 00 bc 78 40 00 30 79 40 00 a4 79 40 00 jv@..v@.Zw@..w@.Jx@..x@.0y@..y@.
1020e0 20 7a 40 00 9c 7a 40 00 08 7b 40 00 76 7b 40 00 e6 7b 40 00 5c 7c 40 00 d2 7c 40 00 42 7d 40 00 .z@..z@..{@.v{@..{@.\|@..|@.B}@.
102100 b4 7d 40 00 26 7e 40 00 9a 7e 40 00 0c 7f 40 00 7a 7f 40 00 e4 7f 40 00 50 80 40 00 bc 80 40 00 .}@.&~@..~@...@.z.@...@.P.@...@.
102120 26 81 40 00 9a 81 40 00 02 82 40 00 76 82 40 00 ea 82 40 00 60 83 40 00 bc 84 40 00 f4 85 40 00 &.@...@...@.v.@...@.`.@...@...@.
102140 22 88 40 00 88 88 40 00 f2 88 40 00 64 89 40 00 de 89 40 00 58 8a 40 00 da 8a 40 00 48 8b 40 00 ".@...@...@.d.@...@.X.@...@.H.@.
102160 b6 8b 40 00 24 8c 40 00 8e 8c 40 00 fc 8c 40 00 6c 8d 40 00 dc 8d 40 00 4a 8e 40 00 b4 8e 40 00 ..@.$.@...@...@.l.@...@.J.@...@.
102180 1a 8f 40 00 80 8f 40 00 e6 8f 40 00 58 90 40 00 be 90 40 00 24 91 40 00 8a 91 40 00 fa 91 40 00 ..@...@...@.X.@...@.$.@...@...@.
1021a0 6a 92 40 00 d4 92 40 00 52 93 40 00 be 93 40 00 2a 94 40 00 a4 94 40 00 24 95 40 00 8e 95 40 00 j.@...@.R.@...@.*.@...@.$.@...@.
1021c0 fe 95 40 00 6e 96 40 00 de 96 40 00 54 97 40 00 be 97 40 00 28 98 40 00 94 98 40 00 00 99 40 00 ..@.n.@...@.T.@...@.(.@...@...@.
1021e0 6e 99 40 00 dc 99 40 00 5a 9a 40 00 d8 9a 40 00 48 9b 40 00 b2 9b 40 00 22 9c 40 00 9c 9c 40 00 n.@...@.Z.@...@.H.@...@.".@...@.
102200 16 9d 40 00 8e 9d 40 00 06 9e 40 00 76 9e 40 00 e6 9e 40 00 56 9f 40 00 c4 9f 40 00 34 a0 40 00 ..@...@...@.v.@...@.V.@...@.4.@.
102220 a4 a0 40 00 12 a1 40 00 7c a1 40 00 f6 a1 40 00 70 a2 40 00 e0 a2 40 00 54 a3 40 00 ba a3 40 00 ..@...@.|.@...@.p.@...@.T.@...@.
102240 30 a4 40 00 96 a4 40 00 fc a4 40 00 62 a5 40 00 d2 a5 40 00 42 a6 40 00 b6 a6 40 00 2a a7 40 00 0.@...@...@.b.@...@.B.@...@.*.@.
102260 9e a7 40 00 12 a8 40 00 8c a8 40 00 f6 a8 40 00 76 a9 40 00 f6 a9 40 00 76 aa 40 00 e2 aa 40 00 ..@...@...@...@.v.@...@.v.@...@.
102280 4e ab 40 00 ba ab 40 00 28 ac 40 00 96 ac 40 00 08 ad 40 00 7a ad 40 00 e8 ad 40 00 58 ae 40 00 N.@...@.(.@...@...@.z.@...@.X.@.
1022a0 c8 ae 40 00 36 af 40 00 a8 af 40 00 1a b0 40 00 94 b0 40 00 0e b1 40 00 76 b1 40 00 de b1 40 00 ..@.6.@...@...@...@...@.v.@...@.
1022c0 4a b2 40 00 b6 b2 40 00 1e b3 40 00 86 b3 40 00 fa b3 40 00 62 b4 40 00 ca b4 40 00 36 b5 40 00 J.@...@...@...@...@.b.@...@.6.@.
1022e0 a2 b5 40 00 14 b6 40 00 86 b6 40 00 f8 b6 40 00 6a b7 40 00 d8 b7 40 00 44 b8 40 00 b4 b8 40 00 ..@...@...@...@.j.@...@.D.@...@.
102300 24 b9 40 00 92 b9 40 00 04 ba 40 00 7e ba 40 00 f8 ba 40 00 6c bb 40 00 e0 bb 40 00 52 bc 40 00 $.@...@...@.~.@...@.l.@...@.R.@.
102320 c2 bc 40 00 34 bd 40 00 a6 bd 40 00 16 be 40 00 8c be 40 00 02 bf 40 00 6e bf 40 00 e0 bf 40 00 ..@.4.@...@...@...@...@.n.@...@.
102340 52 c0 40 00 c6 c0 40 00 3a c1 40 00 a4 c1 40 00 0e c2 40 00 7a c2 40 00 e6 c2 40 00 5a c3 40 00 R.@...@.:.@...@...@.z.@...@.Z.@.
102360 c4 c3 40 00 2e c4 40 00 9c c4 40 00 18 c5 40 00 92 c5 40 00 0c c6 40 00 7e c6 40 00 ea c6 40 00 ..@...@...@...@...@...@.~.@...@.
102380 56 c7 40 00 c4 c7 40 00 36 c8 40 00 a0 c8 40 00 1a c9 40 00 94 c9 40 00 fe c9 40 00 6e ca 40 00 V.@...@.6.@...@...@...@...@.n.@.
1023a0 e0 ca 40 00 52 cb 40 00 c2 cb 40 00 36 cc 40 00 aa cc 40 00 1e cd 40 00 92 cd 40 00 fc cd 40 00 ..@.R.@...@.6.@...@...@...@...@.
1023c0 6c ce 40 00 dc ce 40 00 4c cf 40 00 bc cf 40 00 22 d0 40 00 88 d0 40 00 f2 d0 40 00 5c d1 40 00 l.@...@.L.@...@.".@...@...@.\.@.
1023e0 c2 d1 40 00 28 d2 40 00 8e d2 40 00 f4 d2 40 00 5e d3 40 00 ba d4 40 00 f2 d5 40 00 20 d8 40 00 ..@.(.@...@...@.^.@...@...@...@.
102400 98 d8 40 00 1c d9 40 00 90 d9 40 00 0a da 40 00 82 da 40 00 fa da 40 00 72 db 40 00 e4 db 40 00 ..@...@...@...@...@...@.r.@...@.
102420 52 dc 40 00 be dc 40 00 3a dd 40 00 b6 dd 40 00 38 de 40 00 b2 de 40 00 28 df 40 00 a6 df 40 00 R.@...@.:.@...@.8.@...@.(.@...@.
102440 20 e0 40 00 98 e0 40 00 04 e1 40 00 74 e1 40 00 ec e1 40 00 66 e2 40 00 dc e2 40 00 52 e3 40 00 ..@...@...@.t.@...@.f.@...@.R.@.
102460 c8 e3 40 00 36 e4 40 00 ae e4 40 00 24 e5 40 00 98 e5 40 00 0c e6 40 00 7e e6 40 00 f0 e6 40 00 ..@.6.@...@.$.@...@...@.~.@...@.
102480 5a e7 40 00 d0 e7 40 00 44 e8 40 00 b8 e8 40 00 2a e9 40 00 a4 e9 40 00 1a ea 40 00 90 ea 40 00 Z.@...@.D.@...@.*.@...@...@...@.
1024a0 04 eb 40 00 70 eb 40 00 ec eb 40 00 5a ec 40 00 ce ec 40 00 48 ed 40 00 c0 ed 40 00 2e ee 40 00 ..@.p.@...@.Z.@...@.H.@...@...@.
1024c0 aa ee 40 00 28 ef 40 00 a0 ef 40 00 1a f0 40 00 9a f0 40 00 1a f1 40 00 98 f1 40 00 1a f2 40 00 ..@.(.@...@...@...@...@...@...@.
1024e0 9c f2 40 00 12 f3 40 00 8c f3 40 00 06 f4 40 00 62 f5 40 00 9a f6 40 00 c8 f8 40 00 34 f9 40 00 ..@...@...@...@.b.@...@...@.4.@.
102500 aa f9 40 00 1c fa 40 00 94 fa 40 00 0e fb 40 00 8a fb 40 00 fc fb 40 00 6c fc 40 00 ea fc 40 00 ..@...@...@...@...@...@.l.@...@.
102520 56 fd 40 00 cc fd 40 00 38 fe 40 00 ac fe 40 00 1c ff 40 00 8a ff 40 00 f6 ff 40 00 70 00 41 00 V.@...@.8.@...@...@...@...@.p.A.
102540 ea 00 41 00 5e 01 41 00 de 01 41 00 4c 02 41 00 be 02 41 00 2e 03 41 00 a4 03 41 00 14 04 41 00 ..A.^.A...A.L.A...A...A...A...A.
102560 92 04 41 00 0a 05 41 00 88 05 41 00 02 06 41 00 7c 06 41 00 e4 06 41 00 50 07 41 00 c2 07 41 00 ..A...A...A...A.|.A...A.P.A...A.
102580 2e 08 41 00 86 09 41 00 bc 0a 41 00 e2 0c 41 00 56 0d 41 00 c8 0d 41 00 3c 0e 41 00 ac 0e 41 00 ..A...A...A...A.V.A...A.<.A...A.
1025a0 26 0f 41 00 9c 0f 41 00 16 10 41 00 82 10 41 00 f0 10 41 00 5e 11 41 00 d6 11 41 00 3c 12 41 00 &.A...A...A...A...A.^.A...A.<.A.
1025c0 b2 12 41 00 20 13 41 00 a4 13 41 00 1a 14 41 00 9c 14 41 00 10 15 41 00 80 15 41 00 fa 15 41 00 ..A...A...A...A...A...A...A...A.
1025e0 66 16 41 00 d2 16 41 00 4a 17 41 00 c2 17 41 00 40 18 41 00 ba 18 41 00 40 19 41 00 ba 19 41 00 f.A...A.J.A...A.@.A...A.@.A...A.
102600 3a 1a 41 00 b6 1a 41 00 30 1b 41 00 a8 1b 41 00 20 1c 41 00 9c 1c 41 00 10 1d 41 00 80 1d 41 00 :.A...A.0.A...A...A...A...A...A.
102620 fa 1d 41 00 66 1e 41 00 d8 1e 41 00 50 1f 41 00 be 1f 41 00 38 20 41 00 b0 20 41 00 1c 21 41 00 ..A.f.A...A.P.A...A.8.A...A..!A.
102640 92 21 41 00 02 22 41 00 6e 22 41 00 e4 22 41 00 52 23 41 00 bc 23 41 00 24 24 41 00 90 24 41 00 .!A.."A.n"A.."A.R#A..#A.$$A..$A.
102660 00 25 41 00 76 25 41 00 e6 25 41 00 58 26 41 00 c2 26 41 00 2e 27 41 00 9a 27 41 00 0c 28 41 00 .%A.v%A..%A.X&A..&A..'A..'A..(A.
102680 66 29 41 00 9c 2a 41 00 c6 2c 41 00 34 2d 41 00 8c 2e 41 00 c2 2f 41 00 e8 31 41 00 58 32 41 00 f)A..*A..,A.4-A...A../A..1A.X2A.
1026a0 c6 32 41 00 34 33 41 00 a0 33 41 00 0a 34 41 00 72 34 41 00 dc 34 41 00 46 35 41 00 ae 35 41 00 .2A.43A..3A..4A.r4A..4A.F5A..5A.
1026c0 1a 36 41 00 84 36 41 00 f2 36 41 00 60 37 41 00 ca 37 41 00 34 38 41 00 9e 38 41 00 0e 39 41 00 .6A..6A..6A.`7A..7A.48A..8A..9A.
1026e0 7e 39 41 00 ee 39 41 00 5c 3a 41 00 ca 3a 41 00 38 3b 41 00 a6 3b 41 00 12 3c 41 00 84 3c 41 00 ~9A..9A.\:A..:A.8;A..;A..<A..<A.
102700 f4 3c 41 00 60 3d 41 00 cc 3d 41 00 38 3e 41 00 a4 3e 41 00 10 3f 41 00 7a 3f 41 00 ee 3f 41 00 .<A.`=A..=A.8>A..>A..?A.z?A..?A.
102720 62 40 41 00 d4 40 41 00 44 41 41 00 b4 41 41 00 22 42 41 00 90 42 41 00 fe 42 41 00 6a 43 41 00 b@A..@A.DAA..AA."BA..BA..BA.jCA.
102740 e0 43 41 00 4a 44 41 00 b4 44 41 00 1c 45 41 00 8a 45 41 00 f8 45 41 00 64 46 41 00 d0 46 41 00 .CA.JDA..DA..EA..EA..EA.dFA..FA.
102760 3e 47 41 00 a6 47 41 00 16 48 41 00 86 48 41 00 f4 48 41 00 62 49 41 00 d0 49 41 00 3c 4a 41 00 >GA..GA..HA..HA..HA.bIA..IA.<JA.
102780 a4 4a 41 00 18 4b 41 00 8c 4b 41 00 02 4c 41 00 78 4c 41 00 ec 4c 41 00 5c 4d 41 00 cc 4d 41 00 .JA..KA..KA..LA.xLA..LA.\MA..MA.
1027a0 3a 4e 41 00 ac 4e 41 00 1e 4f 41 00 90 4f 41 00 06 50 41 00 7c 50 41 00 f0 50 41 00 68 51 41 00 :NA..NA..OA..OA..PA.|PA..PA.hQA.
1027c0 e0 51 41 00 48 52 41 00 b0 52 41 00 16 53 41 00 86 53 41 00 f2 53 41 00 64 54 41 00 d6 54 41 00 .QA.HRA..RA..SA..SA..SA.dTA..TA.
1027e0 46 55 41 00 b0 55 41 00 1c 56 41 00 88 56 41 00 f2 56 41 00 5c 57 41 00 c6 57 41 00 32 58 41 00 FUA..UA..VA..VA..VA.\WA..WA.2XA.
102800 9e 58 41 00 0a 59 41 00 74 59 41 00 de 59 41 00 48 5a 41 00 b0 5a 41 00 1c 5b 41 00 88 5b 41 00 .XA..YA.tYA..YA.HZA..ZA..[A..[A.
102820 f2 5b 41 00 62 5c 41 00 d2 5c 41 00 40 5d 41 00 ae 5d 41 00 1c 5e 41 00 88 5e 41 00 f2 5e 41 00 .[A.b\A..\A.@]A..]A..^A..^A..^A.
102840 5c 5f 41 00 c4 5f 41 00 2e 60 41 00 98 60 41 00 02 61 41 00 6a 61 41 00 d2 61 41 00 38 62 41 00 \_A.._A..`A..`A..aA.jaA..aA.8bA.
102860 aa 62 41 00 1c 63 41 00 8c 63 41 00 fa 63 41 00 68 64 41 00 d4 64 41 00 46 65 41 00 b4 65 41 00 .bA..cA..cA..cA.hdA..dA.FeA..eA.
102880 20 66 41 00 92 66 41 00 02 67 41 00 6c 67 41 00 d6 67 41 00 3e 68 41 00 ae 68 41 00 1e 69 41 00 .fA..fA..gA.lgA..gA.>hA..hA..iA.
1028a0 8e 69 41 00 00 6a 41 00 6e 6a 41 00 e0 6a 41 00 52 6b 41 00 c4 6b 41 00 3c 6c 41 00 b4 6c 41 00 .iA..jA.njA..jA.RkA..kA.<lA..lA.
1028c0 2a 6d 41 00 a0 6d 41 00 14 6e 41 00 82 6e 41 00 f0 6e 41 00 5c 6f 41 00 d4 6f 41 00 4c 70 41 00 *mA..mA..nA..nA..nA.\oA..oA.LpA.
1028e0 c4 70 41 00 32 71 41 00 a0 71 41 00 0c 72 41 00 82 72 41 00 f8 72 41 00 62 73 41 00 cc 73 41 00 .pA.2qA..qA..rA..rA..rA.bsA..sA.
102900 34 74 41 00 a0 74 41 00 0c 75 41 00 76 75 41 00 e6 75 41 00 56 76 41 00 c4 76 41 00 32 77 41 00 4tA..tA..uA.vuA..uA.VvA..vA.2wA.
102920 a0 77 41 00 0c 78 41 00 76 78 41 00 e0 78 41 00 48 79 41 00 be 79 41 00 34 7a 41 00 aa 7a 41 00 .wA..xA.vxA..xA.HyA..yA.4zA..zA.
102940 20 7b 41 00 96 7b 41 00 0c 7c 41 00 82 7c 41 00 f8 7c 41 00 6a 7d 41 00 da 7d 41 00 4a 7e 41 00 .{A..{A..|A..|A..|A.j}A..}A.J~A.
102960 b8 7e 41 00 2a 7f 41 00 9a 7f 41 00 0a 80 41 00 7a 80 41 00 ea 80 41 00 5a 81 41 00 ca 81 41 00 .~A.*.A...A...A.z.A...A.Z.A...A.
102980 38 82 41 00 a2 82 41 00 12 83 41 00 7e 83 41 00 ea 83 41 00 56 84 41 00 c6 84 41 00 36 85 41 00 8.A...A...A.~.A...A.V.A...A.6.A.
1029a0 a6 85 41 00 14 86 41 00 82 86 41 00 f0 86 41 00 5a 87 41 00 c4 87 41 00 2e 88 41 00 a2 88 41 00 ..A...A...A...A.Z.A...A...A...A.
1029c0 0c 89 41 00 7c 89 41 00 ec 89 41 00 56 8a 41 00 c0 8a 41 00 28 8b 41 00 90 8b 41 00 f8 8b 41 00 ..A.|.A...A.V.A...A.(.A...A...A.
1029e0 5e 8c 41 00 c6 8c 41 00 2e 8d 41 00 96 8d 41 00 02 8e 41 00 6e 8e 41 00 da 8e 41 00 44 8f 41 00 ^.A...A...A...A...A.n.A...A.D.A.
102a00 ae 8f 41 00 18 90 41 00 7e 90 41 00 e4 90 41 00 4a 91 41 00 b4 91 41 00 1c 92 41 00 84 92 41 00 ..A...A.~.A...A.J.A...A...A...A.
102a20 ec 92 41 00 56 93 41 00 bc 93 41 00 24 94 41 00 8e 94 41 00 fc 94 41 00 62 95 41 00 c8 95 41 00 ..A.V.A...A.$.A...A...A.b.A...A.
102a40 30 96 41 00 9e 96 41 00 06 97 41 00 70 97 41 00 d6 97 41 00 3e 98 41 00 ac 98 41 00 1a 99 41 00 0.A...A...A.p.A...A.>.A...A...A.
102a60 8a 99 41 00 f8 99 41 00 52 9b 41 00 88 9c 41 00 b2 9e 41 00 24 9f 41 00 98 9f 41 00 14 a0 41 00 ..A...A.R.A...A...A.$.A...A...A.
102a80 8c a0 41 00 00 a1 41 00 70 a1 41 00 c4 a2 41 00 f8 a3 41 00 16 a6 41 00 88 a6 41 00 fc a6 41 00 ..A...A.p.A...A...A...A...A...A.
102aa0 72 a7 41 00 e6 a7 41 00 52 a8 41 00 c2 a8 41 00 2e a9 41 00 a2 a9 41 00 0e aa 41 00 7a aa 41 00 r.A...A.R.A...A...A...A...A.z.A.
102ac0 ee aa 41 00 48 ac 41 00 7e ad 41 00 a8 af 41 00 1a b0 41 00 7e b0 41 00 d6 b1 41 00 0c b3 41 00 ..A.H.A.~.A...A...A.~.A...A...A.
102ae0 32 b5 41 00 a0 b5 41 00 10 b6 41 00 7e b6 41 00 ea b6 41 00 56 b7 41 00 cc b7 41 00 40 b8 41 00 2.A...A...A.~.A...A.V.A...A.@.A.
102b00 ae b8 41 00 1e b9 41 00 8c b9 41 00 f8 b9 41 00 52 bb 41 00 88 bc 41 00 b2 be 41 00 14 bf 41 00 ..A...A...A...A.R.A...A...A...A.
102b20 78 bf 41 00 de bf 41 00 40 c0 41 00 a0 c0 41 00 02 c1 41 00 66 c1 41 00 c6 c1 41 00 28 c2 41 00 x.A...A.@.A...A...A.f.A...A.(.A.
102b40 8a c2 41 00 ec c2 41 00 54 c3 41 00 ba c3 41 00 20 c4 41 00 86 c4 41 00 ec c4 41 00 4e c5 41 00 ..A...A.T.A...A...A...A...A.N.A.
102b60 b0 c5 41 00 16 c6 41 00 7e c6 41 00 e8 c6 41 00 52 c7 41 00 be c7 41 00 28 c8 41 00 90 c8 41 00 ..A...A.~.A...A.R.A...A.(.A...A.
102b80 f8 c8 41 00 60 c9 41 00 ca c9 41 00 34 ca 41 00 9c ca 41 00 04 cb 41 00 68 cb 41 00 d0 cb 41 00 ..A.`.A...A.4.A...A...A.h.A...A.
102ba0 30 cc 41 00 92 cc 41 00 fa cc 41 00 6e cd 41 00 e0 cd 41 00 54 ce 41 00 c6 ce 41 00 36 cf 41 00 0.A...A...A.n.A...A.T.A...A.6.A.
102bc0 a4 cf 41 00 18 d0 41 00 8a d0 41 00 fa d0 41 00 68 d1 41 00 de d1 41 00 5a d2 41 00 ce d2 41 00 ..A...A...A...A.h.A...A.Z.A...A.
102be0 3c d3 41 00 b0 d3 41 00 22 d4 41 00 94 d4 41 00 04 d5 41 00 74 d5 41 00 e2 d5 41 00 52 d6 41 00 <.A...A.".A...A...A.t.A...A.R.A.
102c00 c0 d6 41 00 36 d7 41 00 a4 d7 41 00 10 d8 41 00 8a d8 41 00 02 d9 41 00 74 d9 41 00 e4 d9 41 00 ..A.6.A...A...A...A...A.t.A...A.
102c20 56 da 41 00 c6 da 41 00 3a db 41 00 ac db 41 00 1e dc 41 00 8e dc 41 00 fe dc 41 00 64 dd 41 00 V.A...A.:.A...A...A...A...A.d.A.
102c40 ca dd 41 00 30 de 41 00 9a de 41 00 04 df 41 00 70 df 41 00 d8 df 41 00 46 e0 41 00 ac e0 41 00 ..A.0.A...A...A.p.A...A.F.A...A.
102c60 12 e1 41 00 80 e1 41 00 e4 e1 41 00 4e e2 41 00 c0 e2 41 00 28 e3 41 00 96 e3 41 00 fa e3 41 00 ..A...A...A.N.A...A.(.A...A...A.
102c80 6e e4 41 00 e6 e4 41 00 4a e5 41 00 ae e5 41 00 12 e6 41 00 7a e6 41 00 ec e6 41 00 5e e7 41 00 n.A...A.J.A...A...A.z.A...A.^.A.
102ca0 ce e7 41 00 40 e8 41 00 b2 e8 41 00 1a e9 41 00 84 e9 41 00 e8 e9 41 00 5c ea 41 00 d0 ea 41 00 ..A.@.A...A...A...A...A.\.A...A.
102cc0 34 eb 41 00 98 eb 41 00 14 ec 41 00 90 ec 41 00 04 ed 41 00 78 ed 41 00 e4 ed 41 00 56 ee 41 00 4.A...A...A...A...A.x.A...A.V.A.
102ce0 c2 ee 41 00 2c ef 41 00 9a ef 41 00 08 f0 41 00 78 f0 41 00 ee f0 41 00 66 f1 41 00 de f1 41 00 ..A.,.A...A...A.x.A...A.f.A...A.
102d00 54 f2 41 00 c4 f2 41 00 34 f3 41 00 9e f3 41 00 0c f4 41 00 7a f4 41 00 e6 f4 41 00 4c f5 41 00 T.A...A.4.A...A...A.z.A...A.L.A.
102d20 b6 f5 41 00 1c f6 41 00 8e f6 41 00 00 f7 41 00 6a f7 41 00 dc f7 41 00 4e f8 41 00 c2 f8 41 00 ..A...A...A...A.j.A...A.N.A...A.
102d40 34 f9 41 00 a6 f9 41 00 18 fa 41 00 88 fa 41 00 f8 fa 41 00 68 fb 41 00 ce fb 41 00 46 fc 41 00 4.A...A...A...A...A.h.A...A.F.A.
102d60 b0 fc 41 00 1a fd 41 00 90 fd 41 00 f6 fd 41 00 5c fe 41 00 c4 fe 41 00 2c ff 41 00 94 ff 41 00 ..A...A...A...A.\.A...A.,.A...A.
102d80 fe ff 41 00 78 00 42 00 e8 00 42 00 52 01 42 00 bc 01 42 00 28 02 42 00 92 02 42 00 ea 03 42 00 ..A.x.B...B.R.B...B.(.B...B...B.
102da0 20 05 42 00 46 07 42 00 b6 07 42 00 32 08 42 00 a4 08 42 00 16 09 42 00 8e 09 42 00 fe 09 42 00 ..B.F.B...B.2.B...B...B...B...B.
102dc0 56 0b 42 00 8c 0c 42 00 b2 0e 42 00 26 0f 42 00 9a 0f 42 00 10 10 42 00 6c 11 42 00 a4 12 42 00 V.B...B...B.&.B...B...B.l.B...B.
102de0 d2 14 42 00 44 15 42 00 c2 15 42 00 32 16 42 00 a2 16 42 00 1c 17 42 00 88 17 42 00 f2 17 42 00 ..B.D.B...B.2.B...B...B...B...B.
102e00 5a 18 42 00 c2 18 42 00 38 19 42 00 ae 19 42 00 1c 1a 42 00 88 1a 42 00 f8 1a 42 00 6a 1b 42 00 Z.B...B.8.B...B...B...B...B.j.B.
102e20 e4 1b 42 00 54 1c 42 00 cc 1c 42 00 46 1d 42 00 b6 1d 42 00 2e 1e 42 00 a6 1e 42 00 1e 1f 42 00 ..B.T.B...B.F.B...B...B...B...B.
102e40 94 1f 42 00 0c 20 42 00 7e 20 42 00 ee 20 42 00 66 21 42 00 d6 21 42 00 46 22 42 00 b8 22 42 00 ..B...B.~.B...B.f!B..!B.F"B.."B.
102e60 2c 23 42 00 84 24 42 00 ba 25 42 00 e0 27 42 00 4c 28 42 00 be 28 42 00 2e 29 42 00 a0 29 42 00 ,#B..$B..%B..'B.L(B..(B..)B..)B.
102e80 10 2a 42 00 86 2a 42 00 f6 2a 42 00 6a 2b 42 00 de 2b 42 00 56 2c 42 00 ca 2c 42 00 42 2d 42 00 .*B..*B..*B.j+B..+B.V,B..,B.B-B.
102ea0 c0 2d 42 00 38 2e 42 00 b2 2e 42 00 2a 2f 42 00 a8 2f 42 00 26 30 42 00 92 30 42 00 0c 31 42 00 .-B.8.B...B.*/B../B.&0B..0B..1B.
102ec0 84 31 42 00 f4 31 42 00 64 32 42 00 d2 32 42 00 40 33 42 00 ac 33 42 00 1a 34 42 00 8e 34 42 00 .1B..1B.d2B..2B.@3B..3B..4B..4B.
102ee0 fc 34 42 00 68 35 42 00 d6 35 42 00 46 36 42 00 b4 36 42 00 0c 38 42 00 42 39 42 00 68 3b 42 00 .4B.h5B..5B.F6B..6B..8B.B9B.h;B.
102f00 d2 3b 42 00 3e 3c 42 00 ac 3c 42 00 16 3d 42 00 7e 3d 42 00 e4 3d 42 00 56 3e 42 00 c2 3e 42 00 .;B.><B..<B..=B.~=B..=B.V>B..>B.
102f20 2c 3f 42 00 9e 3f 42 00 06 40 42 00 72 40 42 00 da 40 42 00 44 41 42 00 ac 41 42 00 12 42 42 00 ,?B..?B..@B.r@B..@B.DAB..AB..BB.
102f40 7c 42 42 00 e4 42 42 00 50 43 42 00 ba 43 42 00 22 44 42 00 90 44 42 00 f6 44 42 00 68 45 42 00 |BB..BB.PCB..CB."DB..DB..DB.hEB.
102f60 d4 45 42 00 3e 46 42 00 b0 46 42 00 1c 47 42 00 8a 47 42 00 f2 47 42 00 5a 48 42 00 c6 48 42 00 .EB.>FB..FB..GB..GB..GB.ZHB..HB.
102f80 36 49 42 00 a2 49 42 00 0e 4a 42 00 78 4a 42 00 e6 4a 42 00 54 4b 42 00 be 4b 42 00 28 4c 42 00 6IB..IB..JB.xJB..JB.TKB..KB.(LB.
102fa0 92 4c 42 00 00 4d 42 00 6a 4d 42 00 d4 4d 42 00 42 4e 42 00 a8 4e 42 00 12 4f 42 00 7a 4f 42 00 .LB..MB.jMB..MB.BNB..NB..OB.zOB.
102fc0 e4 4f 42 00 3e 51 42 00 74 52 42 00 9e 54 42 00 0e 55 42 00 82 55 42 00 f6 55 42 00 6a 56 42 00 .OB.>QB.tRB..TB..UB..UB..UB.jVB.
102fe0 e4 56 42 00 5e 57 42 00 d4 57 42 00 48 58 42 00 bc 58 42 00 3c 59 42 00 ba 59 42 00 2c 5a 42 00 .VB.^WB..WB.HXB..XB.<YB..YB.,ZB.
103000 a6 5a 42 00 22 5b 42 00 9e 5b 42 00 0e 5c 42 00 7e 5c 42 00 ee 5c 42 00 5c 5d 42 00 d2 5d 42 00 .ZB."[B..[B..\B.~\B..\B.\]B..]B.
103020 48 5e 42 00 b6 5e 42 00 24 5f 42 00 a2 5f 42 00 1e 60 42 00 8e 60 42 00 00 61 42 00 72 61 42 00 H^B..^B.$_B.._B..`B..`B..aB.raB.
103040 ec 61 42 00 66 62 42 00 dc 62 42 00 52 63 42 00 be 63 42 00 2c 64 42 00 9a 64 42 00 06 65 42 00 .aB.fbB..bB.RcB..cB.,dB..dB..eB.
103060 74 65 42 00 ec 65 42 00 62 66 42 00 d8 66 42 00 4a 67 42 00 b8 67 42 00 26 68 42 00 92 68 42 00 teB..eB.bfB..fB.JgB..gB.&hB..hB.
103080 06 69 42 00 7c 69 42 00 f2 69 42 00 66 6a 42 00 d8 6a 42 00 4a 6b 42 00 be 6b 42 00 34 6c 42 00 .iB.|iB..iB.fjB..jB.JkB..kB.4lB.
1030a0 aa 6c 42 00 1e 6d 42 00 92 6d 42 00 06 6e 42 00 7a 6e 42 00 ec 6e 42 00 5c 6f 42 00 cc 6f 42 00 .lB..mB..mB..nB.znB..nB.\oB..oB.
1030c0 3c 70 42 00 ac 70 42 00 18 71 42 00 74 72 42 00 ac 73 42 00 da 75 42 00 56 76 42 00 be 76 42 00 <pB..pB..qB.trB..sB..uB.VvB..vB.
1030e0 34 77 42 00 a4 77 42 00 02 79 42 00 3a 7a 42 00 6c 7c 42 00 da 7c 42 00 48 7d 42 00 ba 7d 42 00 4wB..wB..yB.:zB.l|B..|B.H}B..}B.
103100 2e 7e 42 00 a8 7e 42 00 1e 7f 42 00 8a 7f 42 00 e8 80 42 00 20 82 42 00 52 84 42 00 d4 84 42 00 .~B..~B...B...B...B...B.R.B...B.
103120 5a 85 42 00 c6 85 42 00 48 86 42 00 ce 86 42 00 3a 87 42 00 94 88 42 00 ca 89 42 00 f4 8b 42 00 Z.B...B.H.B...B.:.B...B...B...B.
103140 6c 8c 42 00 e4 8c 42 00 5a 8d 42 00 d0 8d 42 00 2a 8f 42 00 60 90 42 00 8a 92 42 00 fa 92 42 00 l.B...B.Z.B...B.*.B.`.B...B...B.
103160 68 93 42 00 c4 94 42 00 fc 95 42 00 c1 88 00 00 1c 00 1b 00 1a 00 19 00 18 00 17 00 16 00 15 00 h.B...B...B.....................
103180 14 00 13 00 dc 0d db 0d da 0d d9 0d d8 0d d7 0d d6 0d 12 00 58 2f 57 2f f4 04 f3 04 f2 04 f1 04 ....................X/W/........
1031a0 f0 04 ef 04 ee 04 ed 04 ec 04 eb 04 ea 04 e9 04 e8 04 e7 04 e6 04 e5 04 e4 04 e3 04 e2 04 e1 04 ................................
1031c0 e0 04 df 04 de 04 dd 04 dc 04 db 04 da 04 d9 04 d8 04 d7 04 d6 04 d5 04 d4 04 d3 04 d2 04 d1 04 ................................
1031e0 d0 04 cf 04 ce 04 cd 04 cc 04 cb 04 ca 04 c9 04 c8 04 c7 04 c6 04 c5 04 c4 04 c3 04 c2 04 1e 12 ................................
103200 1d 12 b2 43 80 02 7f 02 ba 29 b9 29 80 25 51 33 7e 02 7d 02 7c 02 7b 02 7a 02 79 02 78 02 77 02 ...C.....).).%Q3~.}.|.{.z.y.x.w.
103220 76 02 75 02 74 02 b8 29 b7 29 b6 29 b5 29 50 33 4f 33 2b 46 2d 1e 2c 1e 2b 1e 04 20 e5 3c 2a 1e v.u.t..).).).)P3O3+F-.,.+....<*.
103240 73 02 72 02 71 02 70 02 6f 02 6e 02 6d 02 29 1e 28 1e 6c 02 6b 02 6a 02 e4 3c 43 08 42 08 41 08 s.r.q.p.o.n.m.).(.l.k.j..<C.B.A.
103260 40 08 3f 08 3e 08 3d 08 3c 08 69 02 27 1e 26 1e 4e 33 4d 33 3b 08 b5 02 b4 02 25 1e 76 0f 75 0f @.?.>.=.<.i.'.&.N3M3;.....%.v.u.
103280 1c 12 1b 12 1a 12 19 12 18 12 b1 43 b0 43 99 18 eb 18 ea 18 e9 18 e8 18 e7 18 e6 18 e5 18 e4 18 ...........C.C..................
1032a0 24 1e af 43 ae 43 5e 07 5d 07 68 02 ad 43 ac 43 36 1e e3 18 e2 18 cc 26 ab 43 aa 43 ab 37 a9 43 $..C.C^.].h..C.C6......&.C.C.7.C
1032c0 a8 43 a7 43 a6 43 a5 43 a4 43 a3 43 a2 43 a1 43 a0 43 9f 43 9e 43 9d 43 9c 43 e1 18 e0 18 23 1e .C.C.C.C.C.C.C.C.C.C.C.C.C....#.
1032e0 22 1e 3a 08 21 1e 20 1e 1f 1e 4c 33 4b 33 d2 17 67 02 1e 1e 1d 1e ce 3d d1 17 66 02 65 02 e3 3c ".:.!.....L3K3..g......=..f.e..<
103300 e2 3c e1 3c 11 00 10 00 b3 02 b2 02 5c 07 9b 43 9a 43 d0 17 5b 07 1a 23 19 23 18 23 17 23 16 23 .<.<........\..C.C..[..#.#.#.#.#
103320 15 23 14 23 13 23 0f 00 0e 00 1c 1e 5a 07 64 02 63 02 1b 1e 45 03 1a 1e e0 3c fb 24 bf 02 be 02 .#.#.#......Z.d.c...E....<.$....
103340 bd 02 bc 02 bb 02 ba 02 b9 02 17 12 16 12 df 3c de 3c 03 42 02 42 01 42 00 42 ff 41 fe 41 fd 41 ...............<.<.B.B.B.B.A.A.A
103360 fc 41 fb 41 fa 41 f9 41 f8 41 f7 41 f6 41 f5 41 f4 41 f3 41 f2 41 19 1e 18 1e 17 1e 16 1e 15 1e .A.A.A.A.A.A.A.A.A.A.A..........
103380 14 1e 13 1e 12 1e dd 3c dc 3c aa 37 8a 04 11 1e 10 1e 4a 33 85 23 84 23 83 23 82 23 81 23 0b 3e .......<.<.7......J3.#.#.#.#.#.>
1033a0 e7 1e 0e 25 0d 25 0c 25 0b 25 0a 25 09 25 08 25 0a 3e cd 3d 15 12 14 12 62 02 61 02 db 3c 0f 1e ...%.%.%.%.%.%.%.>.=....b.a..<..
1033c0 0e 1e da 3c 0d 1e 43 37 d8 35 d7 35 42 37 41 37 40 37 3f 37 3e 37 3d 37 3c 37 3b 37 6c 23 6b 23 ...<..C7.5.5B7A7@7?7>7=7<7;7l#k#
1033e0 0c 1e d9 3c cc 3d 60 02 5f 02 5e 02 5d 02 5c 02 5b 02 5a 02 59 02 58 02 57 02 56 02 55 02 54 02 ...<.=`._.^.].\.[.Z.Y.X.W.V.U.T.
103400 53 02 52 02 51 02 50 02 4f 02 4e 02 4d 02 4c 02 4b 02 ae 04 ad 04 ac 04 ab 04 aa 04 a9 04 a8 04 S.R.Q.P.O.N.M.L.K...............
103420 a7 04 a6 04 a5 04 a4 04 a3 04 a2 04 a1 04 a0 04 9f 04 9e 04 9d 04 9c 04 9b 04 9a 04 99 04 98 04 ................................
103440 97 04 96 04 95 04 94 04 93 04 92 04 91 04 90 04 8f 04 8e 04 05 05 04 05 03 05 02 05 01 05 00 05 ................................
103460 ff 04 fe 04 fd 04 fc 04 fb 04 fa 04 f9 04 f8 04 42 05 41 05 40 05 3f 05 3e 05 3d 05 3c 05 3b 05 ................B.A.@.?.>.=.<.;.
103480 3a 05 39 05 38 05 37 05 36 05 35 05 34 05 33 05 32 05 31 05 30 05 2f 05 2e 05 2d 05 2c 05 2b 05 :.9.8.7.6.5.4.3.2.1.0./...-.,.+.
1034a0 2a 05 29 05 28 05 27 05 26 05 25 05 24 05 23 05 22 05 21 05 20 05 1f 05 1e 05 1d 05 1c 05 1b 05 *.).(.'.&.%.$.#.".!.............
1034c0 1a 05 19 05 18 05 17 05 16 05 15 05 14 05 13 05 12 05 11 05 10 05 0f 05 0e 05 13 12 12 12 11 12 ................................
1034e0 10 12 52 2b 51 2b 50 2b 4f 2b 4e 2b 4d 2b 4c 2b 4b 2b 39 08 4a 02 49 02 86 1e 0b 1e 0a 1e 09 1e ..R+Q+P+O+N+M+L+K+9.J.I.........
103500 08 1e 8f 3d 8e 3d d8 3c d7 3c 8d 3d 0f 12 07 1e 06 1e 0d 00 5f 2f 5e 2f 3f 17 3e 17 05 1e a6 29 ...=.=.<.<.=........_/^/?.>....)
103520 0e 12 d6 3c 77 05 76 05 75 05 74 05 6e 05 6d 05 6c 05 6b 05 6a 05 69 05 68 05 67 05 66 05 65 05 ...<w.v.u.t.n.m.l.k.j.i.h.g.f.e.
103540 64 05 63 05 62 05 61 05 60 05 5f 05 5e 05 5d 05 5c 05 5b 05 5a 05 59 05 58 05 57 05 56 05 55 05 d.c.b.a.`._.^.].\.[.Z.Y.X.W.V.U.
103560 54 05 53 05 52 05 51 05 50 05 4f 05 4e 05 4d 05 4c 05 73 05 72 05 4b 05 4a 05 49 05 48 05 47 05 T.S.R.Q.P.O.N.M.L.s.r.K.J.I.H.G.
103580 46 05 cb 3d d5 3c d4 3c d3 3c d2 3c d1 3c 5e 12 4a 2b cb 26 8c 3d 8b 3d 8a 3d 89 3d 88 3d 87 3d F..=.<.<.<.<.<^.J+.&.=.=.=.=.=.=
1035a0 04 1e 03 1e 02 1e 01 1e e1 1e 48 02 47 02 46 02 45 02 44 02 43 02 1b 03 1a 03 19 03 18 03 42 02 ..........H.G.F.E.D.C.........B.
1035c0 41 02 40 02 3f 02 3e 02 3d 02 3c 02 3b 02 3a 02 39 02 d6 35 d5 35 a5 29 a4 29 a3 29 a2 29 a1 29 A.@.?.>.=.<.;.:.9..5.5.).).).).)
1035e0 a0 29 9f 29 9e 29 0d 12 0c 12 0b 12 9d 29 9c 29 9b 29 fc 12 fb 12 fa 12 f9 12 f8 12 f7 12 f6 12 .).).).......).).)..............
103600 f5 12 f4 12 f3 12 f2 12 f1 12 f0 12 ef 12 ee 12 ed 12 ec 12 a2 06 eb 12 ea 12 e9 12 e8 12 a1 06 ................................
103620 a0 06 9f 06 9e 06 9d 06 9c 06 9b 06 9a 06 99 06 98 06 97 06 96 06 95 06 94 06 93 06 92 06 91 06 ................................
103640 90 06 8f 06 8e 06 8d 06 8c 06 8b 06 8a 06 89 06 88 06 87 06 86 06 85 06 84 06 83 06 82 06 81 06 ................................
103660 80 06 7f 06 7e 06 7d 06 7c 06 7b 06 7a 06 79 06 78 06 77 06 76 06 75 06 74 06 73 06 72 06 71 06 ....~.}.|.{.z.y.x.w.v.u.t.s.r.q.
103680 70 06 6f 06 6e 06 6d 06 6c 06 6b 06 6a 06 69 06 68 06 67 06 66 06 65 06 64 06 63 06 62 06 61 06 p.o.n.m.l.k.j.i.h.g.f.e.d.c.b.a.
1036a0 60 06 5f 06 5e 06 5d 06 5c 06 5b 06 5a 06 59 06 58 06 57 06 56 06 55 06 54 06 53 06 52 06 51 06 `._.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.
1036c0 50 06 4f 06 4e 06 4d 06 4c 06 4b 06 4a 06 49 06 48 06 47 06 46 06 45 06 44 06 43 06 42 06 41 06 P.O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.
1036e0 40 06 3f 06 3e 06 3d 06 3c 06 3b 06 3a 06 39 06 38 06 37 06 36 06 35 06 34 06 33 06 32 06 31 06 @.?.>.=.<.;.:.9.8.7.6.5.4.3.2.1.
103700 30 06 2f 06 2e 06 2d 06 2c 06 2b 06 2a 06 29 06 28 06 27 06 26 06 25 06 24 06 23 06 22 06 21 06 0./...-.,.+.*.).(.'.&.%.$.#.".!.
103720 20 06 1f 06 1e 06 1d 06 1c 06 1b 06 1a 06 19 06 18 06 17 06 16 06 15 06 14 06 13 06 12 06 11 06 ................................
103740 10 06 0f 06 0e 06 0d 06 0c 06 0b 06 0a 06 09 06 08 06 07 06 06 06 05 06 04 06 03 06 02 06 01 06 ................................
103760 00 06 ff 05 fe 05 fd 05 fc 05 fb 05 fa 05 f9 05 f8 05 f7 05 f6 05 f5 05 f4 05 f3 05 f2 05 f1 05 ................................
103780 f0 05 ef 05 ee 05 ed 05 ec 05 eb 05 ea 05 e9 05 e8 05 e7 05 e6 05 e5 05 e4 05 e3 05 e2 05 e1 05 ................................
1037a0 e0 05 df 05 de 05 dd 05 dc 05 db 05 da 05 d9 05 d8 05 d7 05 d6 05 d5 05 d4 05 d3 05 d2 05 d1 05 ................................
1037c0 d0 05 cf 05 ce 05 cd 05 cc 05 cb 05 ca 05 c9 05 c8 05 c7 05 c6 05 c5 05 c4 05 c3 05 c2 05 c1 05 ................................
1037e0 c0 05 bf 05 be 05 bd 05 d0 3c ae 3d cf 3c ce 3c 00 1e ff 1d cd 3c 52 2e a9 37 09 3e cc 3c cb 3c .........<.=.<.<.....<R..7.>.<.<
103800 fe 1d 38 08 6c 10 51 2e 37 08 0a 12 fd 1d 98 18 fc 1d fb 1d 97 18 ca 3c fa 1d f9 1d f8 1d f7 1d ..8.l.Q.7..............<........
103820 4a 0e 96 18 c9 3c f6 1d 56 0a 55 0a 54 0a 53 0a 52 0a 51 0a 50 0a 4f 0a 4e 0a 4d 0a 4c 0a 4b 0a J....<..V.U.T.S.R.Q.P.O.N.M.L.K.
103840 4a 0a 49 0a 48 0a 47 0a 46 0a 45 0a 44 0a 43 0a 42 0a 41 0a 40 0a 3f 0a 3e 0a 3d 0a 3c 0a 3b 0a J.I.H.G.F.E.D.C.B.A.@.?.>.=.<.;.
103860 3a 0a 39 0a 38 0a 37 0a 36 0a 35 0a 34 0a 33 0a 32 0a 31 0a 30 0a 2f 0a 2e 0a 2d 0a 2c 0a 2b 0a :.9.8.7.6.5.4.3.2.1.0./...-.,.+.
103880 2a 0a 29 0a 28 0a 27 0a 26 0a 25 0a 24 0a 23 0a 22 0a 21 0a 20 0a 1f 0a 1e 0a 1d 0a 1c 0a 1b 0a *.).(.'.&.%.$.#.".!.............
1038a0 1a 0a 19 0a 18 0a 17 0a 16 0a 15 0a 14 0a 13 0a 12 0a 11 0a 10 0a 0f 0a 0e 0a 0d 0a 0c 0a 0b 0a ................................
1038c0 0a 0a 09 0a 08 0a 07 0a 06 0a 05 0a 04 0a 03 0a 02 0a 01 0a 00 0a ff 09 fe 09 fd 09 fc 09 fb 09 ................................
1038e0 fa 09 f9 09 f8 09 f7 09 f6 09 f5 09 f4 09 f3 09 f2 09 f1 09 6b 0a f0 09 ef 09 ee 09 ed 09 ec 09 ....................k...........
103900 eb 09 ea 09 e9 09 e8 09 a5 05 a4 05 a3 05 a2 05 a1 05 a0 05 9f 05 9e 05 9d 05 9c 05 9b 05 9a 05 ................................
103920 99 05 98 05 97 05 96 05 95 05 94 05 e7 09 e6 09 e5 09 e4 09 e3 09 e2 09 e1 09 e0 09 df 09 de 09 ................................
103940 dd 09 dc 09 20 07 1f 07 1e 07 1d 07 1c 07 1b 07 1a 07 19 07 18 07 17 07 16 07 15 07 14 07 13 07 ................................
103960 12 07 11 07 10 07 0f 07 0e 07 0d 07 0c 07 0b 07 0a 07 09 07 08 07 07 07 06 07 05 07 04 07 03 07 ................................
103980 02 07 01 07 00 07 ff 06 fe 06 49 33 48 33 c8 3c 36 08 35 08 c7 3c c6 3c c5 3c c4 3c e0 1e c3 3c ..........I3H3.<6.5..<.<.<.<...<
1039a0 c2 3c 38 02 37 02 36 02 35 02 f5 1d c1 3c c0 3c bf 3c be 3c bd 3c bc 3c bb 3c ba 3c b9 3c b8 3c .<8.7.6.5....<.<.<.<.<.<.<.<.<.<
1039c0 b7 3c b6 3c b5 3c b4 3c b3 3c b2 3c b1 3c b0 3c af 3c ae 3c 6a 23 69 23 09 12 2a 46 ad 3c 34 02 .<.<.<.<.<.<.<.<.<.<j#i#..*F.<4.
1039e0 21 04 2b 04 20 04 2a 04 f4 1d ac 3c ab 3c f3 1d f2 1d aa 3c f1 1d 3d 17 f0 1d 33 02 ef 1d a9 3c !.+...*....<.<.....<..=...3....<
103a00 a8 3c d1 08 d0 08 cf 08 ce 08 08 12 07 12 3a 37 39 37 ee 1d ed 1d 49 2b 32 02 31 02 df 18 53 2f .<............:797....I+2.1...S/
103a20 52 2f a7 3c a6 3c 59 07 a5 3c 34 08 48 30 33 08 32 08 31 08 30 08 2f 08 2e 08 2d 08 68 23 90 05 R/.<.<Y..<4.H03.2.1.0./...-.h#..
103a40 b4 17 8f 05 a4 3c ba 42 30 02 06 12 2f 02 05 12 a3 3c ec 1d df 1e b1 02 17 03 04 12 eb 1d 99 43 .....<.B0.../....<.............C
103a60 ea 1d e9 1d 2e 02 98 43 86 3d 2d 02 e8 1d e7 1d e6 1d e5 1d e4 1d e3 1d e2 1d a2 3c 2c 02 a1 3c .......C.=-................<,..<
103a80 a0 3c 47 30 46 30 45 30 44 30 43 30 42 30 41 30 40 30 2c 08 2b 08 2a 08 29 08 3f 30 28 08 27 08 .<G0F0E0D0C0B0A0@0,.+.*.).?0(.'.
103aa0 26 08 25 08 3e 30 3d 30 24 08 23 08 22 08 21 08 3c 30 3b 30 20 08 1f 08 1e 08 1d 08 1c 08 1b 08 &.%.>0=0$.#.".!.<0;0............
103ac0 1a 08 19 08 18 08 17 08 16 08 15 08 14 08 13 08 3a 30 12 08 11 08 10 08 0f 08 0e 08 0d 08 0c 08 ................:0..............
103ae0 0b 08 0a 08 09 08 08 08 07 08 06 08 05 08 04 08 03 08 02 08 01 08 00 08 ff 07 fe 07 39 30 fd 07 ............................90..
103b00 fc 07 fb 07 fa 07 f9 07 f8 07 f7 07 f6 07 f5 07 f4 07 f3 07 f2 07 f1 07 f0 07 ef 07 ee 07 ed 07 ................................
103b20 ec 07 eb 07 ea 07 e9 07 e8 07 e7 07 e6 07 e5 07 e4 07 e3 07 e2 07 e1 07 e0 07 df 07 de 07 dd 07 ................................
103b40 dc 07 db 07 da 07 d9 07 d8 07 d7 07 d6 07 d5 07 d4 07 d3 07 d2 07 d1 07 d0 07 cf 07 ce 07 cd 07 ................................
103b60 cc 07 9a 29 99 29 98 29 97 29 96 29 95 29 54 09 94 29 93 29 92 29 91 29 90 29 8f 29 8e 29 8d 29 ...).).).).).)T..).).).).).).).)
103b80 8c 29 8b 29 8a 29 89 29 53 09 88 29 87 29 86 29 85 29 84 29 83 29 82 29 81 29 80 29 7f 29 7e 29 .).).).)S..).).).).).).).).).)~)
103ba0 ed 39 7d 29 7c 29 7b 29 7a 29 79 29 78 29 77 29 76 29 75 29 74 29 73 29 72 29 71 29 70 29 6f 29 .9})|){)z)y)x)w)v)u)t)s)r)q)p)o)
103bc0 6e 29 6d 29 6c 29 6b 29 6a 29 69 29 68 29 67 29 66 29 ec 39 eb 39 ea 39 e9 39 e8 39 e7 39 e6 39 n)m)l)k)j)i)h)g)f).9.9.9.9.9.9.9
103be0 e5 39 e4 39 e3 39 e2 39 e1 39 e0 39 df 39 de 39 dd 39 dc 39 db 39 65 29 64 29 63 29 52 09 62 29 .9.9.9.9.9.9.9.9.9.9.9e)d)c)R.b)
103c00 61 29 60 29 5f 29 5e 29 5d 29 5c 29 5b 29 5a 29 59 29 58 29 57 29 56 29 55 29 54 29 53 29 52 29 a)`)_)^)])\)[)Z)Y)X)W)V)U)T)S)R)
103c20 51 29 50 29 4f 29 4e 29 4d 29 4c 29 4b 29 4a 29 49 29 48 29 47 29 46 29 45 29 44 29 43 29 42 29 Q)P)O)N)M)L)K)J)I)H)G)F)E)D)C)B)
103c40 41 29 40 29 3f 29 3e 29 3d 29 3c 29 82 33 81 33 80 33 7f 33 7e 33 7d 33 7c 33 7b 33 7a 33 79 33 A)@)?)>)=)<).3.3.3.3~3}3|3{3z3y3
103c60 78 33 38 37 03 12 37 37 02 12 67 23 66 23 65 23 64 23 63 23 62 23 36 37 24 25 23 25 22 25 21 25 x387..77..g#f#e#d#c#b#67$%#%"%!%
103c80 20 25 1f 25 1e 25 01 12 00 12 e1 1d e0 1d cd 08 2b 02 d4 35 72 1e 71 1e 97 43 70 1e 6f 1e f1 41 .%.%.%..........+..5r.q..Cp.o..A
103ca0 f0 41 ef 41 d8 08 d7 08 ca 3d df 1d 0c 03 da 39 de 1d dd 1d dc 1d db 1d d9 39 47 33 c9 3d 8e 05 .A.A.....=.....9.........9G3.=..
103cc0 4b 17 96 43 95 43 da 1d 35 37 94 43 d9 1d 2a 02 29 02 28 02 27 02 26 02 74 03 61 23 95 18 94 18 K..C.C..57.C..*.).(.'.&.t.a#....
103ce0 d8 1d d7 1d 60 23 93 18 92 18 91 18 90 18 8f 18 8e 18 8d 18 8c 18 8b 18 8a 18 89 18 88 18 73 03 ....`#........................s.
103d00 25 02 24 02 23 02 22 02 21 02 20 02 1f 02 1e 02 d6 1d d5 1d 1d 02 9f 3c 9e 3c d8 39 d4 1d ff 11 %.$.#.".!..............<.<.9....
103d20 fe 11 d3 1d d2 1d d1 1d d0 1d 08 03 cf 1d ce 1d cd 1d 9d 3c 9c 3c cc 1d fd 11 fc 11 9b 3c 1c 02 ...................<.<.......<..
103d40 d7 39 93 43 92 43 9a 3c 99 3c 98 3c cb 1d ca 1d 3b 29 87 18 14 3d d6 39 d5 39 ef 46 ee 46 3a 29 .9.C.C.<.<.<....;)...=.9.9.F.F:)
103d60 fb 11 fa 11 c9 1d c8 1d f9 11 01 40 00 40 ff 3f fe 3f 97 3c 39 29 cb 07 ca 07 c9 07 c8 07 c7 07 ...........@.@.?.?.<9)..........
103d80 c6 07 c5 07 c4 07 c3 07 c2 07 f8 11 f7 11 5f 23 5e 23 f6 11 f5 11 8d 05 c7 1d cf 17 0a 40 09 40 .............._#^#...........@.@
103da0 96 3c f4 11 f3 11 4a 17 f2 11 f1 11 f0 11 ef 11 21 0e 20 0e 1f 0e 38 29 37 29 ff 0b 8c 05 80 23 .<....J.........!.....8)7).....#
103dc0 7f 23 7e 23 95 3c 94 3c 93 3c 92 3c 33 0c 5d 23 91 3c 90 3c 8f 3c 8e 3c c3 0a c2 0a c6 1d c5 1d .#~#.<.<.<.<3.]#.<.<.<.<........
103de0 c4 1d 07 03 c3 1d c2 1d c1 1d ee 11 48 2b 58 09 c1 04 ed 11 ec 11 c0 1d eb 11 ea 11 6e 1e 13 3d ............H+X.............n..=
103e00 47 2b bf 1d be 1d bd 1d bc 1d ed 46 bb 1d ba 1d b9 1d 06 03 b8 1d 05 03 3f 03 b7 1d b6 1d b5 1d G+.........F............?.......
103e20 b4 1d b3 1d 36 29 b2 1d b1 1d b0 1d e9 11 e8 11 e7 11 e6 11 e5 11 a4 0f e4 11 d4 39 5d 12 35 29 ....6).....................9].5)
103e40 e3 11 af 1d ae 1d ad 1d ac 1d e2 11 b1 12 e1 11 e0 11 34 29 de 1e d3 39 8d 3c 8c 3c 8b 3c 8a 3c ..................4)...9.<.<.<.<
103e60 ca 26 ab 1d 16 03 86 18 85 18 84 18 83 18 33 29 aa 1d a9 1d a8 1d 58 07 57 07 56 07 ee 41 89 3c .&............3)......X.W.V..A.<
103e80 88 3c 49 17 a7 1d a6 1d b9 08 a5 1d 87 3c df 11 de 11 5c 23 a4 1d a3 1d a2 1d a1 1d a0 1d 9f 1d .<I..........<....\#............
103ea0 3a 1f 32 29 31 29 9e 1d dd 11 1a 25 19 25 18 25 17 25 16 25 15 25 dc 11 db 11 da 11 82 18 81 18 :.2)1).....%.%.%.%.%.%..........
103ec0 9d 1d 30 29 d9 11 d8 11 86 3c 25 0c 91 43 90 43 9c 1d 9b 1d 1b 02 1a 02 19 02 9a 1d 18 02 17 02 ..0).....<%..C.C................
103ee0 99 1d 16 02 15 02 12 3d 5b 23 5a 23 b8 08 b7 08 d3 1f 80 18 98 1d 7c 04 7b 04 ce 17 d7 11 d6 11 .......=[#Z#..........|.{.......
103f00 97 1d 96 1d fd 3f fc 3f fb 3f fa 3f c7 20 6d 1e 14 02 d5 11 d4 11 d3 11 03 00 95 1d 94 1d 93 1d .....?.?.?.?..m.................
103f20 92 1d 13 02 12 02 d2 11 7f 18 b6 08 b5 08 b4 29 b3 29 b2 29 46 2b 2f 29 2e 29 7a 04 91 1d 90 1d ...............).).)F+/).)z.....
103f40 8f 1d 8e 1d 85 3c b2 32 8d 1d 8c 1d 8b 1d 8a 1d 89 1d 88 1d 87 1d 86 1d 85 1d 84 1d b4 08 83 1d .....<.2........................
103f60 11 02 6c 1e 6b 1e 45 2b 44 2b d2 39 d1 39 d0 39 82 1d 81 1d 7e 18 b3 08 cf 39 ce 39 cd 39 ed 41 ..l.k.E+D+.9.9.9....~....9.9.9.A
103f80 ec 41 eb 41 ea 41 e9 41 e8 41 c8 3d 0f 3e 80 1d 7f 1d 7e 1d 7d 1d 10 02 84 3c 83 3c 82 3c 81 3c .A.A.A.A.A.=.>....~.}....<.<.<.<
103fa0 02 47 01 47 00 47 ff 46 fe 46 fd 46 0f 02 0e 02 0d 02 0c 02 0b 02 0a 02 09 02 08 02 07 02 06 02 .G.G.G.F.F.F....................
103fc0 05 02 04 02 03 02 02 02 01 02 00 02 46 33 6e 09 6d 09 ff 01 fe 01 fd 01 fc 01 fb 01 fa 01 f9 01 ............F3n.m...............
103fe0 f8 01 6c 09 6b 09 6a 09 69 09 68 09 67 09 66 09 65 09 64 09 63 09 62 09 61 09 60 09 5f 09 f7 01 ..l.k.j.i.h.g.f.e.d.c.b.a.`._...
104000 f6 01 45 33 f5 01 f4 01 f3 01 f2 01 f1 01 f0 01 db 09 ef 01 ee 01 da 09 d9 09 f1 43 f0 43 ef 43 ..E3.......................C.C.C
104020 ee 43 ed 43 ec 43 eb 43 ea 43 e9 43 e8 43 e7 43 e6 43 e5 43 e4 43 e3 43 e2 43 e1 43 e0 43 df 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
104040 de 43 dd 43 dc 43 db 43 da 43 d9 43 d8 43 d7 43 d6 43 d5 43 d4 43 d3 43 d2 43 d1 43 d8 09 ed 01 .C.C.C.C.C.C.C.C.C.C.C.C.C.C....
104060 d7 09 ec 01 d6 09 d5 09 d4 09 d3 09 eb 01 d2 09 d1 09 ea 01 e9 01 e8 01 e7 01 e6 01 d0 09 cf 09 ................................
104080 e5 01 ce 09 cd 09 cc 09 cb 09 e4 01 e3 01 e2 01 e1 01 e0 01 ca 09 c9 09 c8 09 c7 09 c6 09 c5 09 ................................
1040a0 c4 09 c3 09 c2 09 df 01 de 01 c1 09 c0 09 bf 09 dd 01 dc 01 db 01 be 09 da 01 bd 09 bc 09 bb 09 ................................
1040c0 ba 09 5e 0a d9 01 d8 01 b9 09 b8 09 d7 01 b7 09 b6 09 d6 01 b5 09 d5 01 b4 09 b3 09 b2 09 b1 09 ..^.............................
1040e0 b0 09 5d 0a af 09 ae 09 ad 09 ac 09 ab 09 aa 09 a9 09 a8 09 a7 09 a6 09 a5 09 a4 09 a3 09 a2 09 ..].............................
104100 a1 09 a0 09 9f 09 9e 09 9d 09 9c 09 9b 09 9a 09 99 09 98 09 97 09 96 09 d4 01 5c 0a 5b 0a 95 09 ..........................\.[...
104120 94 09 d0 43 cf 43 ce 43 cd 43 93 09 cc 43 92 09 cb 43 91 09 90 09 ca 43 8f 09 d3 01 8e 09 d2 01 ...C.C.C.C...C...C.....C........
104140 8d 09 d1 01 d0 01 cf 01 ce 01 cd 01 8c 09 8b 09 8a 09 cc 01 cb 01 89 09 88 09 87 09 86 09 6a 0a ..............................j.
104160 69 0a 68 0a 67 0a 66 0a 65 0a 64 0a 63 0a 62 0a 5a 0a 85 09 84 09 83 09 82 09 81 09 80 09 7f 09 i.h.g.f.e.d.c.b.Z...............
104180 7e 09 7d 09 7c 09 7b 09 7a 09 79 09 78 09 ca 01 c9 01 77 09 81 0a 80 0a 7f 0a 7e 0a 7d 0a 7c 0a ~.}.|.{.z.y.x.....w.......~.}.|.
1041a0 7b 0a 7a 0a 79 0a 78 0a 77 0a 76 0a 75 0a 74 0a 73 0a 72 0a 71 0a 70 0a 6f 0a c8 01 98 0a 97 0a {.z.y.x.w.v.u.t.s.r.q.p.o.......
1041c0 96 0a 95 0a 94 0a 93 0a 92 0a 91 0a 90 0a 8f 0a 8e 0a 8d 0a 8c 0a b6 0a b5 0a b4 0a b3 0a bb 0a ................................
1041e0 b2 0a ba 0a b1 0a b0 0a af 0a ae 0a ad 0a ac 0a ab 0a aa 0a a9 0a a8 0a a7 0a a6 0a a5 0a a4 0a ................................
104200 a3 0a a2 0a a1 0a a0 0a 9f 0a 9e 0a 9d 0a 9c 0a c1 0a c0 0a bf 0a ce 0a cd 0a cc 0a cb 0a ca 0a ................................
104220 c9 0a c8 0a c7 0a f9 0a f8 0a f7 0a f6 0a f5 0a f4 0a f3 0a f2 0a f1 0a f0 0a ef 0a ee 0a ed 0a ................................
104240 ec 0a eb 0a ea 0a e9 0a e8 0a e7 0a dc 0a db 0a da 0a d9 0a d8 0a d7 0a d6 0a e6 0a e5 0a e4 0a ................................
104260 e3 0a e2 0a e1 0a e0 0a 05 0b 04 0b 03 0b 02 0b 01 0b 00 0b ff 0a fe 0a fd 0a d3 35 d2 35 d1 35 ...........................5.5.5
104280 d0 35 cf 35 ce 35 cd 35 16 0c 15 0c 14 0c 13 0c 12 0c 11 0c 10 0c 0f 0c 0e 0c 0d 0c 0c 0c 0b 0c .5.5.5.5........................
1042a0 0a 0c 24 0c 23 0c 22 0c 21 0c 20 0c 1f 0c 1e 0c 1d 0c 1c 0c 1b 0c 1a 0c 48 0d 47 0d 93 23 92 23 ..$.#.".!...............H.G..#.#
1042c0 91 23 90 23 8f 23 4c 0d b2 08 b1 08 b0 08 af 08 ae 08 ad 08 ac 08 ab 08 aa 08 a9 08 a8 08 a7 08 .#.#.#L.........................
1042e0 a6 08 a5 08 a4 08 a3 08 a2 08 a1 08 a0 08 d1 11 ea 23 e9 23 e8 23 e7 23 e6 23 e5 23 e4 23 e3 23 .................#.#.#.#.#.#.#.#
104300 e2 23 e1 23 e0 23 df 23 de 23 dd 23 dc 23 db 23 da 23 d9 23 d8 23 d7 23 d6 23 d5 23 d4 23 d3 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
104320 d2 23 d1 23 d0 23 cf 23 ce 23 cd 23 cc 23 cb 23 ca 23 c9 23 c8 23 c7 23 c6 23 c5 23 c4 23 c3 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
104340 c2 23 c1 23 c0 23 bf 23 be 23 bd 23 bc 23 bb 23 ba 23 b9 23 b8 23 b7 23 b6 23 b5 23 b4 23 b3 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
104360 b2 23 b1 23 b0 23 af 23 ae 23 ad 23 ac 23 ab 23 aa 23 a9 23 a8 23 a7 23 a6 23 a5 23 a4 23 a3 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
104380 a2 23 a1 23 a0 23 9f 23 9e 23 9d 23 9c 23 9b 23 9a 23 99 23 98 23 97 23 9f 08 9e 08 9d 08 9c 08 .#.#.#.#.#.#.#.#.#.#.#.#........
1043a0 9b 08 9a 08 99 08 98 08 97 08 96 08 95 08 94 08 93 08 e3 0d e2 0d e1 0d e0 0d 10 0e 19 0e 1e 0e ................................
1043c0 1d 0e 49 0e 48 0e 47 0e 92 26 1a 0b 91 26 90 26 8f 26 8e 26 19 0b 8d 26 18 0b 17 0b 16 0b fb 0b ..I.H.G..&...&.&.&.&...&........
1043e0 fa 0b 55 32 54 32 2d 29 80 3c 7f 3c 7e 3c 7d 3c 7c 3c 7b 3c 7a 3c 79 3c 78 3c 77 3c 76 3c 75 3c ..U2T2-).<.<~<}<|<{<z<y<x<w<v<u<
104400 74 3c 73 3c 72 3c 71 3c 70 3c 6f 3c 6e 3c 6d 3c 6c 3c 6b 3c 6a 3c 69 3c 68 3c 67 3c 66 3c 65 3c t<s<r<q<p<o<n<m<l<k<j<i<h<g<f<e<
104420 64 3c 63 3c 62 3c 61 3c 3f 0d 3e 0d 3d 0d 3c 0d 3b 0d 3a 0d 39 0d 38 0d 37 0d 36 0d 35 0d 34 0d d<c<b<a<?.>.=.<.;.:.9.8.7.6.5.4.
104440 33 0d 32 0d 31 0d 30 0d 2f 0d 2e 0d 2d 0d 2c 0d 2b 0d 2a 0d 29 0d 28 0d 27 0d 26 0d 25 0d 24 0d 3.2.1.0./...-.,.+.*.).(.'.&.%.$.
104460 23 0d 22 0d 21 0d 20 0d 1f 0d 1e 0d 1d 0d 7c 1d 7b 1d 7a 1d 79 1d 78 1d 77 1d 21 0b 20 0b 1f 0b #.".!.........|.{.z.y.x.w.!.....
104480 1e 0b 76 1d 48 17 47 17 75 1d 95 03 74 1d 8b 05 b3 17 c7 01 c6 01 44 33 60 3c 5f 3c b9 42 5e 3c ..v.H.G.u...t.........D3`<_<.B^<
1044a0 5d 3c 5c 3c 5b 3c 5a 3c 92 08 59 3c 58 3c 57 3c 73 1d 72 1d 46 0e dd 1e b0 02 af 02 ae 02 c5 01 ]<\<[<Z<..Y<X<W<s.r.F...........
1044c0 5c 12 7d 18 11 3d 71 1d 70 1d c1 07 c0 07 bf 07 be 07 d0 11 59 23 6f 1d cf 11 ea 02 ce 11 6e 1d \.}..=q.p...........Y#o.......n.
1044e0 6d 1d 04 03 6c 1d 6b 1d 6a 1d 8f 43 8e 43 5b 12 e7 41 7c 18 7b 18 7a 18 79 18 78 18 8d 43 55 07 m...l.k.j..C.C[..A|.{.z.y.x..CU.
104500 54 07 53 07 56 3c cd 11 8c 43 8b 43 cc 11 35 1e 77 18 76 18 8a 43 89 43 88 43 87 43 86 43 85 43 T.S.V<...C.C..5.w.v..C.C.C.C.C.C
104520 84 43 83 43 82 43 81 43 80 43 7f 43 7e 43 7d 43 7c 43 7b 43 7a 43 79 43 78 43 77 43 76 43 75 43 .C.C.C.C.C.C~C}C|C{CzCyCxCwCvCuC
104540 69 1d 10 3d 0f 3d 75 18 50 2e 43 33 42 33 41 33 c4 01 c7 3d 68 1d 67 1d 66 1d 65 1d 64 1d 63 1d i..=.=u.P.C3B3A3...=h.g.f.e.d.c.
104560 74 18 e6 41 e5 41 e4 41 e3 41 e2 41 e1 41 c6 3d 62 1d 61 1d e0 41 7d 23 7c 23 60 1d c3 01 dc 1e t..A.A.A.A.A.A.=b.a..A}#|#`.....
104580 52 07 55 3c 0e 3d 4e 04 0d 3d cb 11 54 3c 53 3c bd 07 bc 07 cd 17 52 3c 0c 3d 51 3c c6 20 c9 26 R.U<.=N..=..T<S<......R<.=Q<...&
1045a0 50 3c 45 0e 44 0e c2 01 91 08 cc 17 c5 20 4f 3c 4e 3c cb 17 c5 3d df 41 bb 07 ba 07 b9 07 b8 07 P<E.D.........O<N<...=.A........
1045c0 fc 03 fb 03 04 04 fa 03 03 04 f9 03 02 04 f8 03 f7 03 f6 03 f5 03 01 04 f4 03 00 04 74 43 73 43 ............................tCsC
1045e0 72 43 71 43 5f 1d 4f 2e 4e 2e 4d 2e 4c 2e 19 0d 18 0d 17 0d 16 0d 15 0d 14 0d 13 0d 12 0d 11 0d rCqC_.O.N.M.L...................
104600 49 0c 48 0c 10 0d 0f 0d 0e 0d 0d 0d 0c 0d 0b 0d 0a 0d 09 0d 08 0d 07 0d 06 0d 47 0c 05 0d 04 0d I.H.......................G.....
104620 03 0d 02 0d 01 0d 00 0d ff 0c fe 0c fd 0c fc 0c fb 0c fa 0c f9 0c f8 0c f7 0c f6 0c f5 0c f4 0c ................................
104640 f3 0c f2 0c f1 0c f0 0c ef 0c ee 0c ed 0c ec 0c eb 0c ea 0c e9 0c e8 0c e7 0c e6 0c e5 0c e4 0c ................................
104660 e3 0c e2 0c e1 0c e0 0c df 0c de 0c dd 0c dc 0c db 0c da 0c d9 0c d8 0c d7 0c d6 0c d5 0c d4 0c ................................
104680 d3 0c d2 0c d1 0c 46 0c d0 0c cf 0c ce 0c cd 0c cc 0c cb 0c ca 0c c9 0c c8 0c c7 0c c6 0c c5 0c ......F.........................
1046a0 c4 0c c3 0c c2 0c c1 0c c0 0c bf 0c be 0c bd 0c bc 0c bb 0c ba 0c b9 0c b8 0c b7 0c b6 0c b5 0c ................................
1046c0 b4 0c 45 0c 44 0c b3 0c b2 0c b1 0c b0 0c af 0c ae 0c ad 0c ac 0c ab 0c aa 0c 43 0c a9 0c a8 0c ..E.D.....................C.....
1046e0 a7 0c a6 0c a5 0c a4 0c a3 0c a2 0c a1 0c a0 0c 9f 0c 9e 0c 9d 0c 9c 0c 9b 0c 9a 0c 99 0c 98 0c ................................
104700 97 0c 96 0c 95 0c 94 0c 93 0c 92 0c 91 0c 90 0c 8f 0c 8e 0c 8d 0c 8c 0c 8b 0c 8a 0c 89 0c 88 0c ................................
104720 87 0c 86 0c 85 0c 84 0c 83 0c 82 0c 42 0c 81 0c 80 0c 7f 0c 7e 0c 7d 0c 7c 0c 7b 0c 7a 0c 79 0c ............B.......~.}.|.{.z.y.
104740 78 0c 77 0c 76 0c 75 0c 74 0c 73 0c 72 0c 71 0c 70 0c 6f 0c 6e 0c 6d 0c 6c 0c 6b 0c 6a 0c 69 0c x.w.v.u.t.s.r.q.p.o.n.m.l.k.j.i.
104760 68 0c 67 0c 66 0c 65 0c 64 0c 63 0c 62 0c 61 0c 60 0c 5f 0c 5e 0c 5d 0c 5c 0c 5b 0c 5a 0c 59 0c h.g.f.e.d.c.b.a.`._.^.].\.[.Z.Y.
104780 58 0c 57 0c 56 0c 52 0c 51 0c 50 0c 4f 0c 4e 0c 4d 0c ab 26 aa 26 a9 26 a8 26 a7 26 a6 26 a5 26 X.W.V.R.Q.P.O.N.M..&.&.&.&.&.&.&
1047a0 a4 26 a3 26 4d 3c 4c 3c 4b 3c 4a 3c d5 0a d4 0a d3 0a d2 0a 2f 0c 2e 0c 2d 0c 2c 0c 2b 0c 2a 0c .&.&M<L<K<J<......../...-.,.+.*.
1047c0 29 0c 43 0d bc 0d bb 0d ba 0d b9 0d b8 0d b7 0d b6 0d b5 0d b4 0d 73 18 49 3c 5e 1d 5d 1d 58 23 ).C...................s.I<^.].X#
1047e0 57 23 5c 1d 5b 1d 5a 1d f9 1e f8 1e 43 2b 42 2b 41 2b 40 2b 48 3c 47 3c 46 3c 45 3c 46 17 44 3c W#\.[.Z.....C+B+A+@+H<G<F<E<F.D<
104800 43 3c 42 3c 41 3c 40 3c 3f 3c 3e 3c 3d 3c 8b 0d 8a 0d 89 0d 88 0d 87 0d 86 0d 85 0d 84 0d 83 0d C<B<A<@<?<><=<..................
104820 82 0d 81 0d 80 0d 7f 0d 7e 0d 7d 0d 7c 0d 7b 0d 7a 0d 79 0d 78 0d 77 0d 76 0d 75 0d 59 1d 58 1d ........~.}.|.{.z.y.x.w.v.u.Y.X.
104840 57 1d 74 0d 73 0d 72 0d 71 0d 70 0d 6f 0d 6e 0d 6d 0d 6c 0d 6b 0d 6a 0d 69 0d 68 0d 67 0d 66 0d W.t.s.r.q.p.o.n.m.l.k.j.i.h.g.f.
104860 65 0d 64 0d 63 0d 62 0d 61 0d 60 0d 5f 0d 5e 0d 5d 0d 5c 0d 5b 0d 5a 0d 59 0d 58 0d 57 0d 56 0d e.d.c.b.a.`._.^.].\.[.Z.Y.X.W.V.
104880 55 0d 54 0d 53 0d 52 0d 51 0d 50 0d de 41 2c 29 cc 35 cb 35 72 23 e2 34 9d 39 70 43 6f 43 56 1d U.T.S.R.Q.P..A,).5.5r#.4.9pCoCV.
1048a0 3f 2b ca 35 3c 3c c9 35 3b 3c c8 35 c7 35 c6 35 3a 3c 39 3c 6d 25 6c 25 6b 25 6a 25 69 25 68 25 ?+.5<<.5;<.5.5.5:<9<m%l%k%j%i%h%
1048c0 67 25 66 25 65 25 64 25 63 25 62 25 61 25 60 25 38 3c ca 11 37 3c 36 3c 35 3c 34 3c 90 08 33 3c g%f%e%d%c%b%a%`%8<..7<6<5<4<..3<
1048e0 8f 08 32 3c 31 3c 8e 08 8d 08 30 3c 2f 3c 2e 3c 2d 3c 85 3d 84 3d 83 3d 82 3d 81 3d 80 3d 7f 3d ..2<1<....0</<.<-<.=.=.=.=.=.=.=
104900 7e 3d c5 35 b8 42 9e 0d 9d 0d aa 0d a9 0d a8 0d af 0d a7 0d a6 0d a5 0d a4 0d ae 0d a3 0d a2 0d ~=.5.B..........................
104920 9c 0d 9b 0d 9a 0d 99 0d 98 0d 97 0d 96 0d 95 0d 94 0d 93 0d 92 0d 91 0d 90 0d 8f 0d b7 42 83 27 .............................B.'
104940 82 27 8c 26 8b 26 8a 26 89 26 81 27 80 27 7f 27 7e 27 7d 27 7c 27 7b 27 7a 27 79 27 78 27 77 27 .'.&.&.&.&.'.'.'~'}'|'{'z'y'x'w'
104960 76 27 75 27 ea 0d e9 0d 74 27 73 27 72 27 71 27 d2 0d d1 0d d0 0d cf 0d ce 0d cd 0d cc 0d cb 0d v'u'....t's'r'q'................
104980 88 26 87 26 86 26 85 26 70 27 6f 27 6e 27 6d 27 6c 27 6b 27 6a 27 69 27 68 27 84 26 83 26 82 26 .&.&.&.&p'o'n'm'l'k'j'i'h'.&.&.&
1049a0 81 26 80 26 7f 26 7e 26 7d 26 7c 26 67 27 66 27 7b 26 e8 0d e7 0d ca 0d 7a 26 79 26 65 27 64 27 .&.&.&~&}&|&g'f'{&......z&y&e'd'
1049c0 63 27 62 27 c9 0d c8 0d c7 0d c6 0d 61 27 60 27 5f 27 5e 27 5d 27 5c 27 5b 27 5a 27 59 27 58 27 c'b'........a'`'_'^']'\'['Z'Y'X'
1049e0 57 27 56 27 55 27 54 27 c5 0d c4 0d 53 27 52 27 78 26 51 27 50 27 4f 27 c3 0d c2 0d 4e 27 4d 27 W'V'U'T'....S'R'x&Q'P'O'....N'M'
104a00 4c 27 4b 27 4a 27 49 27 48 27 47 27 46 27 45 27 44 27 43 27 42 27 41 27 40 27 3f 27 3e 27 3d 27 L'K'J'I'H'G'F'E'D'C'B'A'@'?'>'='
104a20 3c 27 3b 27 3a 27 39 27 77 26 76 26 38 27 37 27 36 27 35 27 c1 0d c0 0d 75 26 74 26 34 27 33 27 <';':'9'w&v&8'7'6'5'....u&t&4'3'
104a40 09 47 08 47 07 47 06 47 c1 01 55 1d c4 35 54 1d c0 01 bf 01 0c 0e 0b 0e 0a 0e 09 0e 08 0e 07 0e .G.G.G.G..U..5T.................
104a60 06 0e 05 0e 04 0e 03 0e 02 0e 01 0e 00 0e ff 0d fe 0d fd 0d fc 0d fb 0d fa 0d f9 0d f8 0d f7 0d ................................
104a80 f6 0d f5 0d f4 0d f3 0d f2 0d f1 0d f0 0d ef 0d ee 0d 15 0e 14 0e 70 0e 6f 0e 5b 0e 5a 0e 59 0e ......................p.o.[.Z.Y.
104aa0 6e 0e 6d 0e 58 0e 57 0e 6c 0e 6b 0e 6a 0e 69 0e 68 0e 56 0e 55 0e 67 0e 66 0e 65 0e 64 0e 63 0e n.m.X.W.l.k.j.i.h.V.U.g.f.e.d.c.
104ac0 54 0e 53 0e 52 0e 62 0e 51 0e 50 0e 4f 0e 4e 0e 61 0e 60 0e 5f 0e 77 3f 76 3f 75 3f 74 3f 73 3f T.S.R.b.Q.P.O.N.a.`._.w?v?u?t?s?
104ae0 72 3f 71 3f 70 3f 6f 3f 6e 3f 6d 3f 6c 3f 6b 3f 6a 3f 69 3f 02 00 01 00 c0 04 bf 04 be 04 bd 04 r?q?p?o?n?m?l?k?j?i?............
104b00 bc 04 bb 04 ba 04 b9 04 c9 11 2c 3c db 1e 2b 3c 2a 3c 29 3c 53 1d 72 18 28 3c 7d 3d 7c 3d 52 1d ..........,<..+<*<)<S.r.(<}=|=R.
104b20 be 01 bd 01 bc 01 27 3c ad 3d ac 3d ab 3d aa 3d a9 3d 51 1d 94 03 50 1d b2 17 bb 01 ba 01 40 33 ......'<.=.=.=.=.=Q...P.......@3
104b40 b9 01 7b 3d 7a 3d 26 3c 25 3c c8 11 6e 43 ca 17 24 3c c7 11 6d 43 23 3c 79 3d c6 11 4f 1d 4e 1d ..{=z=&<%<..nC..$<..mC#<y=..O.N.
104b60 c5 11 c4 11 c3 11 c2 11 c1 11 c0 11 bf 11 be 11 bd 11 bc 11 bb 11 ba 11 b9 11 b8 11 b7 11 b6 11 ................................
104b80 b5 11 b4 11 b3 11 b2 11 b1 11 b0 11 af 11 ae 11 ad 11 ac 11 ab 11 aa 11 a9 11 a8 11 a7 11 a6 11 ................................
104ba0 a5 11 a4 11 a3 11 a2 11 a1 11 a0 11 9f 11 9e 11 9d 11 9c 11 9b 11 9a 11 99 11 98 11 0b 3d 4d 1d .............................=M.
104bc0 4c 1d 4b 1d 4a 1d 49 1d 48 1d 47 1d 46 1d 22 3c 21 3c 56 23 55 23 45 1d 44 1d 43 1d 42 1d 41 1d L.K.J.I.H.G.F."<!<V#U#E.D.C.B.A.
104be0 b8 01 b7 01 20 3c 1f 3c 1e 3c f9 0b f8 0b 1d 3c 1c 3c 1b 3c 1a 3c 19 3c 18 3c 17 3c b6 01 97 11 .....<.<.<.....<.<.<.<.<.<.<....
104c00 96 11 95 11 94 11 93 11 92 11 91 11 6c 43 6b 43 90 11 8f 11 6a 43 69 43 68 43 40 1d 3f 1d 8e 11 ............lCkC....jCiChC@.?...
104c20 67 43 66 43 8d 11 65 43 64 43 63 43 62 43 61 43 60 43 5f 43 5e 43 5d 43 5c 43 5b 43 5a 43 59 43 gCfC..eCdCcCbCaC`C_C^C]C\C[CZCYC
104c40 58 43 57 43 56 43 16 3c 15 3c 14 3c 13 3c 7f 25 7e 25 4b 2e 3e 1d 3d 1d 3c 1d 3b 1d 3a 1d 39 1d XCWCVC.<.<.<.<.%~%K.>.=.<.;.:.9.
104c60 38 1d 37 1d 36 1d 35 1d 34 1d 33 1d b5 01 b4 01 b3 01 b2 01 32 1d 31 1d 30 1d 2f 1d 2e 1d 2d 1d 8.7.6.5.4.3.........2.1.0./...-.
104c80 2c 1d 2b 1d 2a 1d 29 1d 12 3c 28 1d 27 1d 26 1d 25 1d 24 1d 11 3c 10 3c 0f 3c f7 0b f6 0b f5 0b ,.+.*.)..<(.'.&.%.$..<.<.<......
104ca0 f4 0b f3 0b 3f 33 3e 33 b1 01 b0 01 c4 3d af 01 ae 01 0e 3c 8c 11 ad 01 23 1d 8b 11 22 1d 77 33 ....?3>3.....=.....<....#...".w3
104cc0 0d 3c 0c 3c ac 01 ab 01 aa 01 a9 01 a8 01 a7 01 a6 01 a5 01 a4 01 a3 01 a2 01 a1 01 a0 01 b7 07 .<.<............................
104ce0 b6 07 b5 3f b4 3f b3 3f b2 3f b1 3f b0 3f af 3f ae 3f ad 3f ac 3f ab 3f aa 3f a9 3f a8 3f a7 3f ...?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
104d00 a6 3f a5 3f a4 3f a3 3f a2 3f a1 3f a0 3f 9f 3f 9e 3f 9d 3f 9c 3f 9b 3f 9a 3f 99 3f 98 3f 97 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
104d20 96 3f 95 3f 94 3f 93 3f 8a 11 0b 3c ad 02 ac 02 21 1d 20 1d 1f 1d 0a 3c 9c 39 9b 39 1e 1d 0a 3d .?.?.?.?...<....!......<.9.9...=
104d40 09 3d 1d 1d c3 3d dd 41 dc 41 5a 12 3d 33 1c 1d 1b 1d 89 11 88 11 55 43 87 11 86 11 85 11 84 11 .=...=.A.AZ.=3........UC........
104d60 83 11 c3 35 c2 35 c1 35 c0 35 ab 02 aa 02 bf 35 be 35 bd 35 bc 35 14 25 13 25 12 25 8a 05 89 05 ...5.5.5.5.....5.5.5.5.%.%.%....
104d80 88 05 87 05 86 05 85 05 84 05 83 05 82 05 81 05 da 1e 82 11 81 11 80 11 7f 11 7e 11 7d 11 7c 11 ..........................~.}.|.
104da0 7b 11 d9 1e d8 1e d7 1e b5 07 1a 1d 19 1d 18 1d cc 39 56 40 55 40 54 40 53 40 52 40 51 40 50 40 {................9V@U@T@S@R@Q@P@
104dc0 4f 40 4e 40 4d 40 4c 40 4b 40 4a 40 49 40 48 40 47 40 46 40 45 40 44 40 43 40 42 40 41 40 40 40 O@N@M@L@K@J@I@H@G@F@E@D@C@B@A@@@
104de0 3f 40 3e 40 3d 40 3c 40 3b 40 3a 40 39 40 38 40 37 40 36 40 35 40 34 40 33 40 32 40 31 40 30 40 ?@>@=@<@;@:@9@8@7@6@5@4@3@2@1@0@
104e00 2f 40 2e 40 2d 40 2c 40 2b 40 2a 40 29 40 28 40 27 40 26 40 25 40 24 40 23 40 22 40 21 40 20 40 /@.@-@,@+@*@)@(@'@&@%@$@#@"@!@.@
104e20 1f 40 80 0f 7f 0f 7e 0f 7d 0f 7c 0f 7b 0f 7a 0f 9f 01 9e 01 a9 02 a8 02 a7 02 a6 02 a5 02 17 1d .@....~.}.|.{.z.................
104e40 16 1d 15 1d 14 1d 13 1d 12 1d 7a 11 09 3c 79 11 9f 0f 9e 0f 9d 0f 9c 0f 9b 0f 9a 0f 99 0f 98 0f ..........z..<y.................
104e60 97 0f 96 0f 95 0f 94 0f 93 0f 92 0f 91 0f 90 0f 8f 0f 8e 0f 8d 0f 8c 0f 8b 0f 8a 0f 89 0f 88 0f ................................
104e80 87 0f 86 0f 85 0f 84 0f 11 1d 10 1d 0f 1d 0e 1d 0d 1d c9 43 0c 1d 0b 1d 54 43 db 41 f2 0b f1 0b ...................C....TC.A....
104ea0 f0 0b bb 35 ef 0b ee 0b ed 0b ba 35 ec 0b eb 0b 0a 1d 09 1d 08 1d 07 1d 03 03 06 1d 05 1d 04 1d ...5.......5....................
104ec0 03 1d 02 1d 01 1d 9d 01 53 43 00 1d ff 1c da 41 d9 41 d8 41 d7 41 d6 41 d5 41 d4 41 fe 1c fd 1c ........SC.....A.A.A.A.A.A.A....
104ee0 fc 1c fb 1c cb 39 ca 39 c9 39 fa 1c f9 1c f8 1c f7 1c f6 1c f5 1c 52 43 f4 1c d3 41 d2 41 d1 41 .....9.9.9............RC...A.A.A
104f00 d0 41 cf 41 ce 41 cd 41 f3 1c f2 1c f1 1c f0 1c cc 41 ef 1c ee 1c ed 1c ec 1c eb 1c 08 3e ea 1c .A.A.A.A.........A...........>..
104f20 cc 08 cb 08 e9 1c e8 1c 08 3c 07 3c 06 3c 05 3c 78 11 04 3c 03 3c 8c 08 8b 08 8a 08 89 08 88 08 .........<.<.<.<x..<.<..........
104f40 87 08 86 08 85 08 84 08 83 08 77 11 76 11 e7 1c e6 1c e5 1c e4 1c e3 1c e2 1c e1 1c 71 18 70 18 ..........w.v...............q.p.
104f60 6f 18 51 07 50 07 51 43 e0 1c 9c 01 9b 01 df 1c 2b 29 de 1c dd 1c 07 3e 06 3e 05 3e 04 3e c2 3d o.Q.P.QC........+).....>.>.>.>.=
104f80 dc 1c db 1c da 1c 02 3c 75 11 0c 00 0b 00 1c 46 1b 46 1a 46 38 30 37 30 36 30 d9 1c 3c 33 3b 33 .......<u......F.F.F807060..<3;3
104fa0 01 3c 6e 18 9a 01 99 01 d8 1c d7 1c 08 3d 07 3d 98 01 74 2b 6d 18 d6 1c d5 1c d4 1c d3 1c 6c 18 .<n..........=.=..t+m.........l.
104fc0 d6 1e 50 43 4f 43 4e 43 2a 29 d5 1e 4f 07 d2 1c 97 01 b1 17 cb 41 ca 41 d1 1c d4 1e d3 1e d2 1e ..PCOCNC*)..O........A.A........
104fe0 d1 1e d0 1e cf 1e c9 41 c8 41 c7 41 c6 41 c5 41 c4 41 c3 41 c2 41 c1 41 c0 41 bf 41 be 41 bd 41 .......A.A.A.A.A.A.A.A.A.A.A.A.A
105000 bc 41 bb 41 ba 41 b9 41 b8 41 b7 41 b6 41 b5 41 b4 41 b3 41 b2 41 b1 41 67 10 66 10 65 10 64 10 .A.A.A.A.A.A.A.A.A.A.A.Ag.f.e.d.
105020 63 10 62 10 61 10 60 10 5f 10 5e 10 5d 10 5c 10 5b 10 5a 10 59 10 58 10 57 10 56 10 55 10 54 10 c.b.a.`._.^.].\.[.Z.Y.X.W.V.U.T.
105040 53 10 52 10 51 10 50 10 4f 10 4e 10 4d 10 4c 10 4b 10 4a 10 49 10 48 10 47 10 46 10 45 10 44 10 S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.
105060 43 10 42 10 41 10 40 10 3f 10 3e 10 3d 10 3c 10 3b 10 3a 10 39 10 38 10 37 10 36 10 35 10 34 10 C.B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.
105080 33 10 32 10 31 10 30 10 2f 10 2e 10 2d 10 2c 10 2b 10 2a 10 29 10 28 10 27 10 26 10 25 10 24 10 3.2.1.0./...-.,.+.*.).(.'.&.%.$.
1050a0 23 10 22 10 21 10 20 10 1f 10 1e 10 1d 10 1c 10 1b 10 1a 10 19 10 18 10 17 10 16 10 15 10 14 10 #.".!...........................
1050c0 13 10 12 10 11 10 10 10 0f 10 0e 10 0d 10 0c 10 0b 10 0a 10 09 10 08 10 07 10 06 10 05 10 04 10 ................................
1050e0 03 10 02 10 01 10 00 10 ff 0f fe 0f fd 0f fc 0f fb 0f fa 0f f9 0f f8 0f f7 0f f6 0f f5 0f f4 0f ................................
105100 f3 0f f2 0f f1 0f f0 0f ef 0f ee 0f ed 0f ec 0f eb 0f ea 0f e9 0f e8 0f e7 0f e6 0f e5 0f e4 0f ................................
105120 e3 0f 74 11 73 11 72 11 71 11 70 11 08 04 6f 11 6e 11 6d 11 6c 11 6b 11 6a 11 69 11 68 11 67 11 ..t.s.r.q.p...o.n.m.l.k.j.i.h.g.
105140 66 11 65 11 64 11 63 11 62 11 d0 1c 54 23 b0 17 06 3d cf 1c 7d 25 34 37 33 37 96 01 95 01 3e 2b f.e.d.c.b...T#...=..}%4737....>+
105160 ce 1c cd 1c 4a 2e 03 3e 00 3c 6b 18 6a 18 69 18 68 18 19 46 18 46 17 46 16 46 15 46 7c 25 7b 25 ....J..>.<k.j.i.h..F.F.F.F.F|%{%
105180 c1 3d c9 17 05 3d 04 3d 3d 2b ff 3b fe 3b fd 3b 67 18 66 18 cc 1c 03 3d cb 1c 02 3d ca 1c c9 1c .=...=.==+.;.;.;g.f....=...=....
1051a0 c8 1c cc 02 01 3d 00 3d 61 11 02 3e 60 11 fc 3b c7 1c c6 1c ce 1e 94 01 93 01 fb 3b fa 3b 65 18 .....=.=a..>`..;...........;.;e.
1051c0 64 18 c8 17 63 18 62 18 c5 1c c4 1c 5f 11 5e 11 5d 11 5c 11 5b 11 af 17 5a 11 78 3d 77 3d 76 3d d...c.b....._.^.].\.[...Z.x=w=v=
1051e0 75 3d f9 3b 53 23 c3 1c c2 1c c1 1c d6 08 c0 1c bf 1c be 1c bd 1c 43 0e f8 3b f7 3b f6 3b 59 11 u=.;S#................C..;.;.;Y.
105200 58 11 57 11 56 11 55 11 54 11 53 11 52 11 51 11 50 11 4f 11 4e 11 4d 11 4c 11 29 29 c8 39 f5 3b X.W.V.U.T.S.R.Q.P.O.N.M.L.)).9.;
105220 f4 3b f3 3b f2 3b f1 3b f0 3b ef 3b ee 3b ed 3b ec 3b c7 39 eb 3b ea 3b 4b 11 e9 3b 4a 11 e8 3b .;.;.;.;.;.;.;.;.;.9.;.;K..;J..;
105240 e7 3b e6 3b e5 3b e4 3b e3 3b b4 07 b3 07 b2 07 b1 07 b0 07 af 07 ae 07 ad 07 ac 07 ab 07 aa 07 .;.;.;.;.;......................
105260 a9 07 a8 07 a7 07 a6 07 a5 07 a4 07 a3 07 a2 07 a1 07 a0 07 9f 07 9e 07 9d 07 9c 07 9b 07 49 11 ..............................I.
105280 52 23 51 23 50 23 4f 23 4e 23 4d 23 48 11 e2 3b bc 1c bb 1c ba 1c e4 02 b9 1c b8 1c b7 1c b6 1c R#Q#P#O#N#M#H..;................
1052a0 b5 1c c6 39 b4 1c b3 1c b2 1c b1 1c b0 1c af 1c ae 1c ad 1c 3a 33 39 33 ac 1c ab 1c aa 1c a9 1c ...9................:393........
1052c0 a8 1c a7 1c a6 1c a5 1c a4 1c a3 1c a2 1c a1 1c a0 1c 9f 1c 9e 1c 9d 1c 9c 1c 9b 1c 9a 1c 99 1c ................................
1052e0 98 1c 97 1c 96 1c 95 1c 94 1c 93 1c 92 1c 91 1c 90 1c 8f 1c 28 29 4d 43 4c 43 4c 23 c8 26 ae 17 ....................()MCLCL#.&..
105300 8e 1c 8d 1c 8c 1c 8b 1c 8a 1c 6a 1e 89 1c 88 1c 87 1c 86 1c 92 01 91 01 e1 3b 47 11 85 1c 84 1c ..........j..............;G.....
105320 83 1c 82 1c d4 02 81 1c d3 02 80 1c 46 11 49 2e 7f 1c b9 35 7e 1c 7d 1c 7c 1c 74 3d 7b 1c 61 18 ............F.I....5~.}.|.t={.a.
105340 60 18 7a 1c 79 1c 78 1c e0 3b df 3b de 3b dd 3b 45 11 dc 3b 44 11 43 11 09 0c 42 11 41 11 77 1c `.z.y.x..;.;.;.;E..;D.C...B.A.w.
105360 76 1c 75 1c 74 1c 73 1c 5f 18 4b 43 4a 43 ff 3c fe 3c 7b 23 7a 23 79 23 78 23 77 23 76 23 db 3b v.u.t.s._.KCJC.<.<{#z#y#x#w#v#.;
105380 40 11 3f 11 b3 0d e2 38 f7 1e 72 1c f6 1e de 18 dd 18 da 3b d9 3b d8 3b 71 1c 70 1c 6f 1c 6e 1c @.?....8..r........;.;.;q.p.o.n.
1053a0 b0 41 6d 1c 6c 1c 84 25 d7 3b d6 3b 0a 05 d5 3b d4 3b d3 3b d2 3b d1 3b 6b 1c 6a 1c 5e 18 d0 3b .Am.l..%.;.;...;.;.;.;.;k.j.^..;
1053c0 cf 3b 72 04 76 04 ce 3b cd 3b cc 3b 69 1c 68 1c b6 42 67 1c 66 1c 65 1c 90 01 82 08 8f 01 8e 01 .;r.v..;.;.;i.h..Bg.f.e.........
1053e0 01 3e 64 1c 8d 01 3e 11 3d 11 3c 11 3b 11 3a 11 39 11 38 11 37 11 69 1e 68 1e 63 1c 62 1c 61 1c .>d...>.=.<.;.:.9.8.7.i.h.c.b.a.
105400 60 1c 3c 2b 5f 1c 8c 01 5e 1c 5d 1c 5c 1c 5b 1c 12 04 8b 01 8a 01 5d 18 5c 18 93 30 f6 02 fa 02 `.<+_...^.].\.[.......].\..0....
105420 5a 1c 59 1c 02 03 58 1c 57 1c 56 1c 55 1c 54 1c 53 1c 52 1c 51 1c 50 1c b8 35 07 25 06 25 05 25 Z.Y...X.W.V.U.T.S.R.Q.P..5.%.%.%
105440 04 25 89 01 88 01 4f 1c 4e 1c 4d 1c ca 08 c9 08 4c 1c a4 3d a3 3d a2 3d a1 3d a0 3d 9f 3d 9e 3d .%....O.N.M.....L..=.=.=.=.=.=.=
105460 9d 3d 92 30 4b 1c 4a 1c 49 1c 48 1c 47 1c 46 1c 45 1c cb 3b 36 11 35 11 34 11 ca 3b 49 43 48 43 .=.0K.J.I.H.G.F.E..;6.5.4..;ICHC
105480 5b 18 44 1c 43 1c 42 1c 41 1c fd 3c fc 3c c9 3b 0c 04 40 1c 3f 1c 3e 1c c8 3b c7 3b c6 3b 33 11 [.D.C.B.A..<.<.;..@.?.>..;.;.;3.
1054a0 32 11 31 11 30 11 2f 11 00 3e ff 3d fe 3d fd 3d c5 3b 27 29 26 29 3d 1c c7 26 14 46 2e 11 2d 11 2.1.0./..>.=.=.=.;')&)=..&.F..-.
1054c0 dc 18 db 18 da 18 d9 18 d8 18 d7 18 d6 18 d5 18 d4 18 d3 18 5a 18 59 18 c4 3b c3 3b c2 3b 34 1e ....................Z.Y..;.;.;4.
1054e0 58 18 57 18 56 18 55 18 54 18 53 18 52 18 3c 17 3b 17 c6 26 87 01 86 01 c1 3b 8b 03 c5 26 51 18 X.W.V.U.T.S.R.<.;..&.....;...&Q.
105500 73 2b 50 18 4f 18 4e 18 4d 18 15 03 4c 18 4b 18 4a 18 49 18 48 18 47 18 46 18 45 18 44 18 43 18 s+P.O.N.M...L.K.J.I.H.G.F.E.D.C.
105520 42 18 41 18 40 18 3f 18 3e 18 47 43 a8 37 a7 37 3d 18 46 43 45 43 c0 3b 85 01 2c 11 2b 11 bf 3b B.A.@.?.>.GC.7.7=.FCEC.;..,.+..;
105540 be 3b bd 3b bc 3b bb 3b ba 3b b9 3b b8 3b b7 3b ad 17 3c 1c 3b 1c b6 3b 3a 1c b5 3b c7 17 b4 3b .;.;.;.;.;.;.;.;..<.;..;:..;...;
105560 2a 11 c6 17 84 01 b3 3b 83 01 82 01 39 1c 38 1c 37 1c 36 1c 29 11 28 11 4e 07 4d 07 4c 07 4b 07 *......;....9.8.7.6.).(.N.M.L.K.
105580 35 1c 34 1c 33 1c 32 1c 31 1c 30 1c 2f 1c 2e 1c 2d 1c 81 08 2c 1c 2b 1c 81 01 80 01 51 09 f5 1e 5.4.3.2.1.0./...-...,.+.....Q...
1055a0 27 11 45 17 2a 1c 29 1c fc 3d 28 1c b2 3b b1 3b b0 3b af 3b ae 3b ad 3b ac 3b ab 3b aa 3b a9 3b '.E.*.)..=(..;.;.;.;.;.;.;.;.;.;
1055c0 a8 3b 32 37 a7 3b a6 3b a5 3b a4 3b a3 3b a2 3b a1 3b a0 3b 26 11 25 11 24 11 23 11 22 11 27 1c .;27.;.;.;.;.;.;.;.;&.%.$.#.".'.
1055e0 26 1c 25 1c 24 1c 23 1c 22 1c 42 0e 41 0e 40 0e 3f 0e 3e 0e 3d 0e 9f 3b 9e 3b 3c 0e 3b 0e 3a 0e &.%.$.#.".B.A.@.?.>.=..;.;<.;.:.
105600 9d 3b c4 26 3c 18 3b 18 7f 01 7e 01 7d 01 7c 01 21 1c 20 1c 7a 25 79 25 13 46 1f 1c 1e 1c 1d 1c .;.&<.;...~.}.|.!...z%y%.F......
105620 1c 1c 1b 1c 1a 1c 19 1c 18 1c 17 1c 4b 23 7b 01 7a 01 16 1c 21 11 20 11 fb 3d 3f 25 3a 18 39 18 ............K#{.z...!....=?%:.9.
105640 38 18 37 18 9c 3b 9b 3b 4a 07 15 1c 9a 07 99 07 67 1e 66 1e 98 07 14 1c 13 1c 12 1c 11 1c 10 1c 8.7..;.;J.......g.f.............
105660 0f 1c 0e 1c 0d 1c 0c 1c 0b 1c 0a 1c 09 1c 08 1c 07 1c 06 1c 05 1c 79 01 36 18 39 0e 38 0e 04 1c ......................y.6.9.8...
105680 1f 11 1e 11 1d 11 78 01 b1 29 ea 32 e9 32 9a 3b c8 08 5f 25 5e 25 c7 08 8a 03 86 03 1c 11 1b 11 ......x..).2.2.;.._%^%..........
1056a0 03 1c 02 1c 35 18 34 18 33 18 32 18 31 18 4a 23 49 23 48 23 01 1c 00 1c cb 02 ff 1b ca 02 fe 1b ....5.4.3.2.1.J#I#H#............
1056c0 fd 1b d2 02 fc 1b fb 1b d1 02 fa 1b fa 3d 1a 11 99 3b 19 11 30 18 2f 18 2e 18 76 33 98 3b 37 0e .............=...;..0./...v3.;7.
1056e0 36 0e f9 1b 18 11 17 11 97 3b 96 3b 95 3b 94 3b 93 3b 92 3b 91 3b 90 3b 8f 3b 8e 3b 8d 3b 8c 3b 6........;.;.;.;.;.;.;.;.;.;.;.;
105700 8b 3b 8a 3b 89 3b 88 3b 87 3b 86 3b 85 3b 84 3b 16 11 44 43 43 43 42 43 41 43 40 43 3f 43 3e 43 .;.;.;.;.;.;.;.;..DCCCBCAC@C?C>C
105720 3d 43 3c 43 3b 43 3a 43 39 43 38 43 37 43 36 43 35 43 34 43 33 43 f8 1b 83 3b 77 01 f7 1b f6 1b =C<C;C:C9C8C7C6C5C4C3C...;w.....
105740 f5 1b f4 1b f3 1b f2 1b f1 1b f0 1b ef 1b ee 1b ed 1b ec 1b eb 1b ea 1b e9 1b 82 3b 71 04 e8 1b ...........................;q...
105760 e7 1b e6 1b e5 1b e4 1b e3 1b e2 1b e1 1b e0 1b df 1b de 1b dd 1b dc 1b db 1b 81 3b da 1b d9 1b ...........................;....
105780 d8 1b d7 1b d6 1b d5 1b d4 1b d3 1b d2 1b d1 1b d0 1b fb 3c fa 3c f9 3c 80 3b 7f 3b c3 26 48 2e ...................<.<.<.;.;.&H.
1057a0 47 2e 7e 3b cf 1b ce 1b 15 11 2d 18 14 11 13 11 7d 3b 7c 3b 7b 3b 7a 3b 79 3b 78 3b c5 17 3b 2b G.~;......-.....};|;{;z;y;x;..;+
1057c0 3a 2b 12 11 f9 3d 77 3b 7c 03 33 1e a3 03 c4 17 11 11 c3 17 b0 29 af 29 25 29 c6 08 5d 25 5c 25 :+...=w;|.3..........).)%)..]%\%
1057e0 c5 08 f8 3d f7 3d f6 3d 69 04 70 04 76 3b 75 3b 74 3b 73 3b 76 01 75 01 74 01 73 01 72 01 71 01 ...=.=.=i.p.v;u;t;s;v.u.t.s.r.q.
105800 70 01 6f 01 78 25 5e 04 6e 01 6d 01 6c 01 6b 01 5a 04 77 25 2c 18 63 04 62 04 72 3b cd 1b cc 1b p.o.x%^.n.m.l.k.Z.w%,.c.b.r;....
105820 6a 01 69 01 68 01 67 01 c5 39 32 43 c9 02 cb 1b d0 02 47 23 46 23 ca 1b c9 1b c2 26 ae 29 ad 29 j.i.h.g..92C......G#F#.....&.).)
105840 c8 1b 10 11 c0 3d 0f 11 c7 1b c6 1b c5 1b c4 1b c3 1b 71 3b ea 0b 70 3b 6f 3b c2 1b c1 1b c0 1b .....=............q;..p;o;......
105860 bf 1b be 1b bd 1b bc 1b bb 1b 6e 3b ba 1b b9 1b b8 1b b7 1b 6d 3b 6c 3b 6b 3b 0e 11 0d 11 b6 1b ..........n;........m;l;k;......
105880 b5 1b b4 1b b3 1b b2 1b 90 03 b1 1b b0 1b af 1b ae 1b ad 1b f0 03 ef 03 ac 1b ab 1b 6a 3b 69 3b ............................j;i;
1058a0 c1 26 aa 1b a9 1b a8 1b 2b 18 2a 18 29 18 28 18 27 18 26 18 25 18 a7 1b a6 1b a5 1b a4 1b a3 1b .&......+.*.).(.'.&.%...........
1058c0 a2 1b 24 18 0c 11 0b 11 0a 11 09 11 08 11 07 11 06 11 05 11 04 11 03 11 02 11 01 11 00 11 ff 10 ..$.............................
1058e0 fe 10 fd 10 fc 10 73 3d 72 3d 71 3d 70 3d 6f 3d 6e 3d 6d 3d 6c 3d 6b 3d 6a 3d 69 3d 68 3d 67 3d ......s=r=q=p=o=n=m=l=k=j=i=h=g=
105900 66 3d 65 3d 64 3d 63 3d 62 3d 61 3d 60 3d 5f 3d 5e 3d 5d 3d 5c 3d 5b 3d 5a 3d 59 3d 58 3d 57 3d f=e=d=c=b=a=`=_=^=]=\=[=Z=Y=X=W=
105920 56 3d 55 3d 54 3d 53 3d 52 3d a1 1b a0 1b 68 3b 67 3b 66 3b 9f 1b 9e 1b 9d 1b 9c 1b 9b 1b 9a 1b V=U=T=S=R=....h;g;f;............
105940 99 1b 98 1b 97 1b 96 1b 95 1b 94 1b 93 1b 92 1b 91 1b 90 1b 66 01 8f 1b 8e 1b 8d 1b 8c 1b 8b 1b ....................f...........
105960 8a 1b 89 1b e9 0b 35 0e 65 3b cd 1e ac 17 65 01 64 3b 63 3b 64 01 63 01 62 01 65 1e 64 1e 63 1e ......5.e;....e.d;c;d.c.b.e.d.c.
105980 c0 26 61 01 60 01 5f 01 5e 01 5d 01 5c 01 76 25 75 25 88 1b 23 18 22 18 21 18 20 18 1f 18 87 1b .&a.`._.^.].\.v%u%..#.".!.......
1059a0 86 1b 1e 18 1d 18 1c 18 c2 17 62 3b 61 3b 60 3b 5f 3b af 41 ae 41 ad 41 ac 41 ab 41 aa 41 a9 41 ..........b;a;`;_;.A.A.A.A.A.A.A
1059c0 a8 41 a7 41 a6 41 85 1b 84 1b 83 1b 82 1b 81 1b 80 1b 5b 01 38 33 37 33 5a 01 5e 3b 5d 3b 5c 3b .A.A.A............[.8373Z.^;];\;
1059e0 7f 1b f8 3c f7 3c 34 0e 7e 1b 7d 1b 7c 1b a4 02 a3 02 a2 02 a1 02 fb 10 fa 10 bf 3d be 3d bd 3d ...<.<4.~.}.|..............=.=.=
105a00 bc 3d 7b 1b 7a 1b 79 1b 78 1b 77 1b 76 1b 75 1b 74 1b 73 1b f5 3d f9 10 5b 3b 5a 3b 59 3b 58 3b .={.z.y.x.w.v.u.t.s..=..[;Z;Y;X;
105a20 57 3b 56 3b f8 10 55 3b 54 3b 53 3b 52 3b 51 3b 50 3b 4f 3b 4e 3b f7 10 4d 3b 4c 3b 08 0c 4b 3b W;V;..U;T;S;R;Q;P;O;N;..M;L;..K;
105a40 4a 3b 80 08 49 3b 48 3b 47 3b 46 3b 51 3d 45 3b 44 3b 59 01 72 1b 71 1b f6 10 70 1b 6f 1b 6e 1b J;..I;H;G;F;Q=E;D;Y.r.q...p.o.n.
105a60 6d 1b 6c 1b 6b 1b 6a 1b 69 1b 68 1b 67 1b 66 1b 65 1b 64 1b 63 1b 62 1b 61 1b 60 1b 5f 1b 5e 1b m.l.k.j.i.h.g.f.e.d.c.b.a.`._.^.
105a80 5d 1b 5c 1b 5b 1b 5a 1b 59 1b 58 1b 57 1b a5 41 a4 41 a3 41 a2 41 a1 41 a0 41 9f 41 9e 41 9d 41 ].\.[.Z.Y.X.W..A.A.A.A.A.A.A.A.A
105aa0 9c 41 fa 24 43 3b 42 3b 9a 39 f4 3d f3 3d 24 29 23 29 22 29 21 29 20 29 1f 29 1e 29 1d 29 1c 29 .A.$C;B;.9.=.=$)#)")!).).).).).)
105ac0 1b 29 1a 29 19 29 18 29 17 29 16 29 15 29 14 29 13 29 12 29 11 29 10 29 0f 29 0e 29 0d 29 0c 29 .).).).).).).).).).).).).).).).)
105ae0 0b 29 0a 29 09 29 08 29 07 29 06 29 05 29 04 29 03 29 02 29 01 29 00 29 ff 28 fe 28 fd 28 7f 08 .).).).).).).).).).).).).(.(.(..
105b00 fc 28 fb 28 fa 28 f9 28 f8 28 f7 28 f6 28 f5 28 f4 28 f3 28 f2 28 f1 28 f0 28 ef 28 ee 28 ed 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
105b20 ec 28 eb 28 ea 28 e9 28 e8 28 e7 28 e6 28 e5 28 e4 28 22 03 e3 28 21 03 e2 28 20 03 e1 28 1f 03 .(.(.(.(.(.(.(.(.("..(!..(...(..
105b40 e6 03 e5 03 e4 03 e3 03 e2 03 e1 03 e0 03 df 03 f5 10 f4 10 e0 28 df 28 de 28 dd 28 dc 28 db 28 .....................(.(.(.(.(.(
105b60 da 28 d9 28 49 07 11 04 ab 17 31 37 aa 17 3b 09 3a 09 39 09 38 09 37 09 36 09 35 09 34 09 33 09 .(.(I.....17..;.:.9.8.7.6.5.4.3.
105b80 32 09 31 09 30 09 2f 09 2e 09 2d 09 2c 09 2b 09 2a 09 29 09 28 09 27 09 26 09 25 09 24 09 23 09 2.1.0./...-.,.+.*.).(.'.&.%.$.#.
105ba0 22 09 21 09 20 09 1f 09 1e 09 1d 09 1c 09 1b 09 1a 09 19 09 18 09 17 09 16 09 15 09 14 09 13 09 ".!.............................
105bc0 4a 09 0f 09 0e 09 0d 09 0c 09 0b 09 0a 09 09 09 08 09 07 09 06 09 05 09 49 09 48 09 04 09 03 09 J.......................I.H.....
105be0 47 09 46 09 45 09 02 09 01 09 44 09 00 09 ff 08 fe 08 fd 08 fc 08 fb 08 fa 08 f9 08 f8 08 f7 08 G.F.E.....D.....................
105c00 f6 08 f5 08 43 09 42 09 41 09 f4 08 f3 08 f2 08 f1 08 f0 08 ef 08 ee 08 ed 08 ec 08 eb 08 ea 08 ....C.B.A.......................
105c20 e9 08 e8 08 e7 08 e6 08 40 09 3f 09 e5 08 e4 08 e3 08 e2 08 e1 08 e0 08 df 08 de 08 dd 08 dc 08 ........@.?.....................
105c40 dd 3d dc 3d db 3d da 3d d9 3d d8 3d d7 3d d6 3d d5 3d d4 3d d3 3d d2 3d 56 1b 55 1b 54 1b 53 1b .=.=.=.=.=.=.=.=.=.=.=.=V.U.T.S.
105c60 52 1b 51 1b 50 1b 4f 1b 4e 1b 4d 1b 4c 1b 4b 1b 4a 1b 49 1b 48 1b 47 1b 46 1b 45 1b 8e 12 8d 12 R.Q.P.O.N.M.L.K.J.I.H.G.F.E.....
105c80 8c 12 8b 12 8a 12 89 12 88 12 87 12 86 12 85 12 84 12 83 12 82 12 81 12 80 12 7f 12 7e 12 7d 12 ............................~.}.
105ca0 7c 12 7b 12 7a 12 79 12 78 12 77 12 76 12 75 12 74 12 73 12 72 12 71 12 70 12 6f 12 6e 12 6d 12 |.{.z.y.x.w.v.u.t.s.r.q.p.o.n.m.
105cc0 6c 12 6b 12 6a 12 69 12 68 12 67 12 66 12 65 12 64 12 63 12 62 12 41 3b 40 3b 50 3d ad 12 ac 12 l.k.j.i.h.g.f.e.d.c.b.A;@;P=....
105ce0 ab 12 aa 12 a9 12 a8 12 a7 12 a6 12 a5 12 a4 12 a3 12 c4 39 c3 39 a2 12 a1 12 c2 39 c1 39 a0 12 ...................9.9.....9.9..
105d00 9f 12 9e 12 9d 12 9c 12 9b 12 9a 12 99 12 98 12 97 12 96 12 95 12 c0 39 bf 39 94 12 93 12 cc 1e .......................9.9......
105d20 cb 1e ca 1e c9 1e c8 1e c7 1e c6 1e c5 1e c4 1e b6 12 b5 12 e4 12 9b 41 9a 41 e3 12 e2 12 e1 12 .......................A.A......
105d40 99 41 98 41 97 41 e0 12 df 12 de 12 dd 12 dc 12 db 12 da 12 d9 12 d8 12 d7 12 96 41 95 41 94 41 .A.A.A.....................A.A.A
105d60 91 30 90 30 d6 12 d5 12 d4 12 93 41 92 41 d3 12 d2 12 91 41 90 41 8f 41 8e 41 d1 12 8d 41 8c 41 .0.0.......A.A.....A.A.A.A...A.A
105d80 8b 41 8a 41 89 41 d0 12 cf 12 ce 12 cd 12 cc 12 cb 12 ca 12 c9 12 c8 12 c7 12 c6 12 88 41 87 41 .A.A.A.......................A.A
105da0 86 41 85 41 c5 12 c4 12 c3 12 c2 12 c1 12 c0 12 bf 12 be 12 bd 12 bc 12 bb 12 ba 12 84 41 83 41 .A.A.........................A.A
105dc0 82 41 81 41 80 41 7f 41 5b 25 5a 25 59 25 58 25 57 25 56 25 55 25 54 25 53 25 52 25 51 25 50 25 .A.A.A.A[%Z%Y%X%W%V%U%T%S%R%Q%P%
105de0 4f 25 4e 25 4d 25 4c 25 4b 25 4a 25 49 25 48 25 47 25 25 17 24 17 23 17 22 17 21 17 20 17 1f 17 O%N%M%L%K%J%I%H%G%%.$.#.".!.....
105e00 1e 17 1d 17 be 39 1c 17 1b 17 1a 17 bd 39 19 17 18 17 17 17 16 17 15 17 14 17 13 17 12 17 11 17 .....9.......9..................
105e20 10 17 0f 17 0e 17 0d 17 0c 17 0b 17 0a 17 09 17 d8 28 b7 35 b6 35 b5 35 b4 35 b3 35 b2 35 b1 35 .................(.5.5.5.5.5.5.5
105e40 b0 35 af 35 ae 35 ad 35 ac 35 ab 35 aa 35 a9 35 a8 35 3f 3b 3e 3b 3d 3b 3c 3b 3b 3b 3a 3b e2 0f .5.5.5.5.5.5.5.5.5?;>;=;<;;;:;..
105e60 e1 0f e0 0f df 0f de 0f dd 0f dc 0f db 0f da 0f d9 0f d8 0f d7 0f d6 0f d5 0f d4 0f d3 0f d2 0f ................................
105e80 d1 0f d0 0f cf 0f ce 0f cd 0f cc 0f cb 0f ca 0f c9 0f c8 0f c7 0f c6 0f c5 0f c4 0f c3 0f c2 0f ................................
105ea0 c1 0f c0 0f bf 0f be 0f bd 0f bc 0f bb 0f 30 37 2f 37 2e 37 2d 37 2c 37 2b 37 2a 37 29 37 28 37 ..............07/7.7-7,7+7*7)7(7
105ec0 53 32 27 37 26 37 25 37 52 32 24 37 51 32 23 37 22 37 73 26 50 32 4f 32 4e 32 4d 32 4c 32 4b 32 S2'7&7%7R2$7Q2#7"7s&P2O2N2M2L2K2
105ee0 4a 32 49 32 48 32 47 32 46 32 45 32 44 32 43 32 42 32 41 32 40 32 3f 32 3e 32 3d 32 3c 32 3b 32 J2I2H2G2F2E2D2C2B2A2@2?2>2=2<2;2
105f00 3a 32 39 32 38 32 37 32 36 32 35 32 34 32 33 32 32 32 31 32 30 32 2f 32 2e 32 2d 32 8c 30 2c 32 :292827262524232221202/2.2-2.0,2
105f20 2b 32 8b 30 8a 30 2a 32 29 32 89 30 28 32 27 32 26 32 25 32 24 32 23 32 22 32 21 32 20 32 1f 32 +2.0.0*2)2.0(2'2&2%2$2#2"2!2.2.2
105f40 1e 32 1d 32 1c 32 1b 32 1a 32 19 32 18 32 17 32 16 32 15 32 14 32 13 32 12 32 11 32 10 32 0f 32 .2.2.2.2.2.2.2.2.2.2.2.2.2.2.2.2
105f60 0e 32 0d 32 1b 18 1a 18 19 18 18 18 17 18 16 18 15 18 14 18 13 18 44 17 d1 26 44 1b d0 26 ba 0f .2.2..................D..&D..&..
105f80 b9 0f b8 0f b7 0f b6 0f b5 0f b4 0f b3 0f b2 0f b1 0f b0 0f af 0f ae 0f 3a 17 e8 0b e7 0b 39 17 ........................:.....9.
105fa0 38 17 37 17 36 17 7e 08 7d 08 7c 08 7b 08 7a 08 79 08 78 08 77 08 76 08 75 08 74 08 73 08 72 08 8.7.6.~.}.|.{.z.y.x.w.v.u.t.s.r.
105fc0 71 08 70 08 6f 08 6e 08 6d 08 6c 08 6b 08 6a 08 69 08 68 08 67 08 66 08 65 08 64 08 63 08 62 08 q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.b.
105fe0 61 08 60 08 5f 08 5e 08 5d 08 5c 08 5b 08 5a 08 35 17 e6 0b 34 17 e5 0b e4 0b 33 17 e3 0b e2 0b a.`._.^.].\.[.Z.5...4.....3.....
106000 a0 17 9f 17 9e 17 9d 17 9c 17 9b 17 9a 17 99 17 98 17 97 17 96 17 95 17 94 17 93 17 92 17 91 17 ................................
106020 90 17 8f 17 8e 17 8d 17 8c 17 8b 17 8a 17 89 17 88 17 87 17 86 17 85 17 84 17 83 17 82 17 81 17 ................................
106040 80 17 7f 17 7e 17 7d 17 7c 17 7b 17 7a 17 79 17 78 17 77 17 76 17 75 17 74 17 73 17 72 17 71 17 ....~.}.|.{.z.y.x.w.v.u.t.s.r.q.
106060 70 17 6f 17 6e 17 6d 17 6c 17 6b 17 6a 17 69 17 68 17 67 17 66 17 65 17 64 17 63 17 62 17 61 17 p.o.n.m.l.k.j.i.h.g.f.e.d.c.b.a.
106080 60 17 5f 17 5e 17 5d 17 5c 17 5b 17 5a 17 59 17 58 17 57 17 56 17 55 17 54 17 53 17 52 17 51 17 `._.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.
1060a0 50 17 4f 17 58 01 39 3b 57 01 56 01 a6 37 36 33 55 01 7e 41 7d 41 a9 17 e1 34 59 12 35 33 34 33 P.O.X.9;W.V..763U.~A}A...4Y.5343
1060c0 f2 3d 38 3b 37 3b 7c 41 c4 20 12 46 11 46 36 3b 35 3b 43 1b 59 08 58 08 71 23 57 08 a7 35 42 1b .=8;7;|A...F.F6;5;C.Y.X.q#W..5B.
1060e0 41 1b 40 1b 3f 1b 51 2f 50 2f 4f 2f 75 33 4e 2f 4d 2f 4c 2f 74 33 4b 2f 4a 2f 49 2f 48 2f 47 2f A.@.?.Q/P/O/u3N/M/L/t3K/J/I/H/G/
106100 46 2f 45 2f 44 2f 43 2f 42 2f 41 2f 40 2f 3f 2f 33 33 32 33 3e 2f 3d 2f 3c 2f 3b 2f 3a 2f 39 2f F/E/D/C/B/A/@/?/3323>/=/</;/:/9/
106120 38 2f 37 2f 36 2f 35 2f 34 2f 33 2f 32 2f 31 2f 30 2f 2f 2f 54 01 35 30 34 30 3e 1b 3d 1b 3c 1b 8/7/6/5/4/3/2/1/0///T.5040>.=.<.
106140 3b 1b 3a 1b 39 1b 38 1b 56 08 12 18 11 18 37 1b 36 1b 35 1b 31 33 30 33 53 01 52 01 34 1b 34 3b ;.:.9.8.V.....7.6.5.1303S.R.4.4;
106160 10 18 0f 40 0e 40 51 01 50 01 4f 01 4e 01 4d 01 4c 01 33 3b 32 3b 31 3b 30 3b 2f 3b 2e 3b 4b 01 ...@.@Q.P.O.N.M.L.3;2;1;0;/;.;K.
106180 45 23 44 23 33 1b d3 34 d2 34 48 07 85 1e 84 1e 31 43 30 43 32 1b 31 1b 30 1b 2f 1b 2d 3b 7b 41 E#D#3..4.4H.....1C0C2.1.0./.-;{A
1061a0 7a 41 79 41 78 41 77 41 76 41 75 41 74 41 73 41 72 41 71 41 70 41 6f 41 6e 41 6d 41 6c 41 6b 41 zAyAxAwAvAuAtAsArAqApAoAnAmAlAkA
1061c0 6a 41 69 41 68 41 67 41 66 41 65 41 64 41 63 41 62 41 61 41 60 41 5f 41 5e 41 5d 41 5c 41 5b 41 jAiAhAgAfAeAdAcAbAaA`A_A^A]A\A[A
1061e0 5a 41 59 41 58 41 57 41 56 41 55 41 54 41 53 41 52 41 51 41 50 41 4f 41 4e 41 4d 41 4c 41 4b 41 ZAYAXAWAVAUATASARAQAPAOANAMALAKA
106200 4a 41 49 41 48 41 47 41 46 41 45 41 44 41 43 41 42 41 41 41 40 41 3f 41 3e 41 3d 41 3c 41 3b 41 JAIAHAGAFAEADACABAAA@A?A>A=A<A;A
106220 3a 41 39 41 38 41 37 41 36 41 35 41 34 41 33 41 32 41 31 41 30 41 2f 41 2e 41 2d 41 2c 41 2b 41 :A9A8A7A6A5A4A3A2A1A0A/A.A-A,A+A
106240 2a 41 29 41 28 41 27 41 26 41 25 41 24 41 23 41 22 41 21 41 20 41 1f 41 1e 41 1d 41 1c 41 1b 41 *A)A(A'A&A%A$A#A"A!A.A.A.A.A.A.A
106260 1a 41 19 41 18 41 17 41 16 41 f3 10 2c 3b 21 37 20 37 2b 3b 2a 3b 29 3b f2 10 99 39 0f 18 0e 18 .A.A.A.A.A..,;!7.7+;*;);...9....
106280 d7 28 f1 3d 46 2e d8 02 4f 3d bc 39 2e 1b 2d 1b 2c 1b 2b 1b 2a 1b 29 1b 28 1b c8 43 28 3b 27 3b .(.=F...O=.9..-.,.+.*.).(..C(;';
1062a0 26 3b 25 3b 24 3b 23 3b 1f 37 1e 37 22 3b 21 3b 20 3b 1f 3b 73 33 43 23 42 23 4e 3d 27 1b 26 1b &;%;$;#;.7.7";!;.;.;s3C#B#N='.&.
1062c0 25 1b 57 33 56 33 f4 1e 1e 3b 1d 3b 1c 3b 15 41 14 41 24 1b ae 03 97 07 72 33 1b 3b 13 41 1a 3b %.W3V3...;.;.;.A.A$.....r3.;.A.;
1062e0 19 3b 18 3b 1d 37 14 03 71 33 70 33 a6 35 a5 35 bb 39 ba 39 f3 1e f2 1e 17 3b 16 3b 23 1b a0 02 .;.;.7..q3p3.5.5.9.9.....;.;#...
106300 22 1b f0 3d a4 35 55 33 21 1b 1c 37 20 1b 15 3b 52 04 ef 18 1f 1b 56 04 1e 1b 12 41 45 2e 44 2e "..=.5U3!..7...;R.....V....AE.D.
106320 43 2e 14 3b 6f 33 c1 17 1d 1b 4a 01 4d 3d 4c 3d 4b 3d 4a 3d 1c 1b 1b 1b 49 01 48 01 13 3b 11 41 C..;o3....J.M=L=K=J=....I.H..;.A
106340 10 41 a3 35 1a 1b 47 01 19 1b 2f 43 2e 43 12 3b 18 1b 17 1b 16 1b 15 1b 46 01 45 01 b9 39 09 05 .A.5..G.../C.C.;........F.E..9..
106360 44 01 11 3b 10 3b 0f 3b 0e 3b 0d 3b 14 1b 0c 3b 13 1b 12 1b 0b 3b 98 39 65 0f 64 0f 63 0f 62 0f D..;.;.;.;.;...;.....;.9e.d.c.b.
106380 61 0f 60 0f 5f 0f 5e 0f 5d 0f 5c 0f 5b 0f 5a 0f 59 0f 58 0f 57 0f 56 0f 55 0f 54 0f 53 0f 52 0f a.`._.^.].\.[.Z.Y.X.W.V.U.T.S.R.
1063a0 51 0f 50 0f 4f 0f 4e 0f 4d 0f 4c 0f 4b 0f 4a 0f 49 0f 48 0f 47 0f 46 0f 45 0f 44 0f 43 0f 42 0f Q.P.O.N.M.L.K.J.I.H.G.F.E.D.C.B.
1063c0 41 0f 40 0f 3f 0f 3e 0f 3d 0f 3c 0f 3b 0f 3a 0f 39 0f 38 0f 37 0f 36 0f 35 0f 34 0f 33 0f 32 0f A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.2.
1063e0 31 0f 30 0f 2f 0f 2e 0f 2d 0f 2c 0f 2b 0f 2a 0f 29 0f 28 0f 27 0f 26 0f 25 0f 24 0f 23 0f 22 0f 1.0./...-.,.+.*.).(.'.&.%.$.#.".
106400 21 0f 20 0f 1f 0f 1e 0f 1d 0f 1c 0f 1b 0f 1a 0f 19 0f 18 0f 17 0f 16 0f 15 0f 14 0f 13 0f 12 0f !...............................
106420 11 0f 10 0f 0f 0f 0e 0f 0d 0f 0c 0f 0b 0f 0a 0f 09 0f 08 0f 07 0f 06 0f 05 0f 04 0f 03 0f 02 0f ................................
106440 01 0f 00 0f ff 0e fe 0e fd 0e fc 0e fb 0e fa 0e f9 0e f8 0e f7 0e f6 0e f5 0e f4 0e f3 0e f2 0e ................................
106460 f1 0e f0 0e ef 0e ee 0e ed 0e ec 0e eb 0e ea 0e e9 0e e8 0e e7 0e e6 0e e5 0e e4 0e e3 0e e2 0e ................................
106480 e1 0e e0 0e df 0e de 0e dd 0e dc 0e db 0e da 0e d9 0e d8 0e d7 0e d6 0e d5 0e d4 0e d3 0e d2 0e ................................
1064a0 d1 0e d0 0e cf 0e ce 0e cd 0e cc 0e cb 0e ca 0e c9 0e c8 0e c7 0e c6 0e c5 0e c4 0e c3 0e c2 0e ................................
1064c0 c1 0e c0 0e bf 0e be 0e bd 0e bc 0e bb 0e ba 0e b9 0e b8 0e b7 0e b6 0e b5 0e b4 0e b3 0e b2 0e ................................
1064e0 b1 0e b0 0e af 0e ae 0e ad 0e ac 0e ab 0e aa 0e a9 0e a8 0e a7 0e a6 0e a5 0e a4 0e a3 0e a2 0e ................................
106500 a1 0e a0 0e 9f 0e 9e 0e 9d 0e 9c 0e 9b 0e 9a 0e 99 0e 98 0e 97 0e 96 0e 95 0e 94 0e 93 0e 92 0e ................................
106520 91 0e 90 0e 8f 0e 8e 0e 8d 0e 8c 0e 8b 0e 8a 0e 89 0e 88 0e 87 0e 86 0e 85 0e 84 0e 83 0e 82 0e ................................
106540 81 0e fa 06 f9 06 f8 06 f7 06 f6 06 f5 06 f4 06 f3 06 f2 06 f1 06 f0 06 ef 06 ee 06 ed 06 ec 06 ................................
106560 eb 06 ea 06 e9 06 e8 06 e7 06 e6 06 e5 06 e4 06 e3 06 e2 06 e1 06 e0 06 df 06 de 06 dd 06 dc 06 ................................
106580 db 06 da 06 d9 06 d8 06 d7 06 d6 06 d5 06 d4 06 d3 06 d2 06 d1 06 d0 06 cf 06 ce 06 cd 06 cc 06 ................................
1065a0 cb 06 ca 06 c9 06 c8 06 c7 06 c6 06 c5 06 c4 06 c3 06 c2 06 c1 06 c0 06 bf 06 be 06 bd 06 bc 06 ................................
1065c0 bb 06 ba 06 b9 06 b8 06 b7 06 b6 06 b5 06 b4 06 b3 06 b2 06 b1 06 b0 06 af 06 ae 06 ad 06 ac 06 ................................
1065e0 ab 06 aa 06 a9 06 a8 06 a7 06 a6 06 11 1b 10 1b 0f 1b 0e 1b 0d 1b 0c 1b 0b 1b 0a 1b 09 1b 08 1b ................................
106600 07 1b 06 1b 05 1b 04 1b 03 1b 02 1b 01 1b 00 1b ff 1a fe 1a fd 1a fc 1a fb 1a fa 1a f9 1a f8 1a ................................
106620 f7 1a 3d 1e 3c 1e 3b 1e 3a 1e 0a 3b 48 1e 47 1e 46 1e 45 1e 44 1e 43 1e 42 1e 41 1e 55 08 f6 1a ..=.<.;.:..;H.G.F.E.D.C.B.A.U...
106640 f5 1a f4 1a f3 1a 39 2b 38 2b 37 2b 36 2b 35 2b 34 2b 33 2b 32 2b 31 2b 30 2b c3 1e f1 10 f2 1a ......9+8+7+6+5+4+3+2+1+0+......
106660 f1 1a f0 1a ef 1a ee 1a ed 1a ec 1a eb 1a ea 1a 9f 02 9e 02 4f 45 4e 45 4d 45 4c 45 f6 3c e9 1a ....................OENEMELE.<..
106680 e8 1a 97 39 96 39 95 39 94 39 f0 10 ef 10 09 3b 08 3b 07 3b 06 3b c0 17 05 3b 04 3b 03 3b 02 3b ...9.9.9.9.....;.;.;.;...;.;.;.;
1066a0 e7 1a e9 02 e8 02 5d 2f 5c 2f 01 3b 54 08 00 3b 53 08 ff 3a fe 3a fd 3a fc 3a e6 1a e5 1a e4 1a ......]/\/.;T..;S..:.:.:.:......
1066c0 e3 1a fb 3a fa 3a f9 3a f8 3a e2 1a e1 1a 83 1e 82 1e 2f 2b e0 1a ef 3d ee 3d ed 3d ec 3d eb 3d ...:.:.:.:......../+...=.=.=.=.=
1066e0 f7 3a f6 3a 2e 2b 2d 2b 0f 41 f5 3c f4 3c df 1a de 1a dd 1a dc 1a db 1a da 1a d9 1a d8 1a d7 1a .:.:.+-+.A.<.<..................
106700 d6 1a d5 1a d4 1a d3 1a d2 1a ea 3d d1 1a d0 1a cf 1a ce 1a 43 01 f5 3a f4 3a f3 3a de 32 dd 32 ...........=........C..:.:.:.2.2
106720 dc 32 db 32 47 07 f2 3a f1 3a d2 18 d1 18 42 01 41 01 40 01 3f 01 d0 18 3e 01 3d 01 3c 01 3b 01 .2.2G..:.:....B.A.@.?...>.=.<.;.
106740 f0 3a ef 3a 0d 18 0c 18 3a 01 39 01 38 01 37 01 36 01 35 01 34 01 33 01 c2 1e ac 29 32 01 2f 33 .:.:....:.9.8.7.6.5.4.3....)2./3
106760 31 01 2e 33 30 01 2f 01 2d 33 2e 01 2d 01 2c 33 2c 01 2b 01 2a 01 2b 33 29 01 2a 33 29 33 28 33 1..30./.-3..-.,3,.+.*.+3).*3)3(3
106780 28 01 27 01 26 01 25 01 24 01 23 01 22 01 21 01 20 01 1f 01 1e 01 1d 01 1c 01 27 33 26 33 1b 01 (.'.&.%.$.#.".!...........'3&3..
1067a0 1a 01 19 01 18 01 17 01 16 01 15 01 14 01 13 01 25 33 46 07 45 07 44 07 43 07 42 07 41 07 40 07 ................%3F.E.D.C.B.A.@.
1067c0 3f 07 3e 07 3d 07 c1 1e c0 1e bf 1e be 1e 46 25 45 25 44 25 d2 1f d1 1f d0 1f cf 1f ce 1f cd 1f ?.>.=.........F%E%D%............
1067e0 cc 1f cb 1f ca 1f c9 1f c8 1f c7 1f c6 1f c5 1f c4 1f c3 1f c2 1f c1 1f c0 1f bf 1f be 1f 39 1f ..............................9.
106800 38 1f 37 1f bd 1f 36 1f 35 1f 34 1f 33 1f 32 1f 31 1f 30 1f 2f 1f 2e 1f 2d 1f 2c 1f 2b 1f f0 1f 8.7...6.5.4.3.2.1.0./...-.,.+...
106820 2a 1f bc 1f bb 1f ba 1f b9 1f 29 1f 28 1f eb 1f b8 1f b7 1f b6 1f 27 1f b5 1f b4 1f b3 1f b2 1f *.........).(.........'.........
106840 26 1f 25 1f 24 1f b1 1f 3f 1f 3e 1f 23 1f b0 1f af 1f ae 1f ad 1f ac 1f ab 1f 22 1f 21 1f aa 1f &.%.$...?.>.#.............".!...
106860 a9 1f a8 1f a7 1f 20 1f a6 1f a5 1f a4 1f a3 1f 1f 1f a2 1f a1 1f a0 1f 1e 1f 1d 1f 1c 1f 1b 1f ................................
106880 9f 1f 1a 1f 9e 1f 19 1f 18 1f ea 1f 17 1f 9d 1f 16 1f 15 1f e9 1f e8 1f e7 1f e6 1f e5 1f 14 1f ................................
1068a0 13 1f 12 1f df 1f de 1f dd 1f dc 1f db 1f 9c 1f 11 1f 9b 1f 9a 1f 99 1f 98 1f 97 1f 10 1f 0f 1f ................................
1068c0 0e 1f 96 1f 0d 1f 0c 1f 0b 1f 0a 1f 95 1f 94 1f 93 1f 92 1f 91 1f 6f 0f 6e 0f 6d 0f 09 1f 08 1f ......................o.n.m.....
1068e0 6c 0f 90 1f 6b 0f e4 1f ef 1f 8f 1f 07 1f 06 1f 8e 1f 8d 1f 8c 1f 8b 1f 8a 1f 89 1f 05 1f 88 1f l...k...........................
106900 87 1f 86 1f 85 1f 04 1f 84 1f 6a 0f 83 1f 03 1f 82 1f 81 1f 80 1f 02 1f 7f 1f 7e 1f 01 1f 7d 1f ..........j...............~...}.
106920 7c 1f 7b 1f 7a 1f 79 1f 78 1f 77 1f 76 1f 75 1f 74 1f 73 1f 72 1f 71 1f 70 1f 6f 1f 6e 1f 6d 1f |.{.z.y.x.w.v.u.t.s.r.q.p.o.n.m.
106940 6c 1f 6b 1f 69 0f e3 1f 00 1f 6a 1f 69 1f 68 1f 67 1f 66 1f 65 1f d7 1f 64 1f 63 1f 62 1f 61 1f l.k.i.....j.i.h.g.f.e...d.c.b.a.
106960 60 1f 5f 1f 5e 1f 5d 1f 5c 1f ff 1e 5b 1f 5a 1f 59 1f 58 1f 57 1f fe 1e 56 1f 55 1f 54 1f 53 1f `._.^.].\...[.Z.Y.X.W...V.U.T.S.
106980 52 1f 51 1f 50 1f 4f 1f 4e 1f 4d 1f 4c 1f 4b 1f fd 1e 4a 1f 49 1f 48 1f 47 1f 46 1f 45 1f 44 1f R.Q.P.O.N.M.L.K...J.I.H.G.F.E.D.
1069a0 43 1f 00 20 f2 3f 12 01 11 01 50 09 9c 1e 9b 1e 9a 1e 99 1e 98 1e 97 1e 96 1e 95 1e 94 1e 93 1e C....?....P.....................
1069c0 92 1e 91 1e 90 1e 8f 1e 8e 1e 8d 1e 8c 1e 8b 1e 8a 1e 10 01 52 08 0f 01 24 33 e1 0b bf 17 a8 17 ....................R...$3......
1069e0 32 17 ee 3a 31 17 30 17 0e 01 bd 1e cd 1a cc 1a cb 1a 3a 03 39 03 ca 1a c9 1a c8 1a 33 03 ed 3a 2..:1.0...........:.9.......3..:
106a00 ec 3a eb 3a ea 3a e9 3a 7d 0e 7c 0e 7b 0e 7a 0e 79 0e ee 10 9d 26 9c 26 41 0c 40 0c 3f 0c 3e 0c .:.:.:.:}.|.{.z.y....&.&A.@.?.>.
106a20 3d 0c 3c 0c 3b 0c 51 08 e8 3a a3 0f bb 3d 0c 32 0b 32 0a 32 09 32 08 32 07 32 06 32 05 32 04 32 =.<.;.Q..:...=.2.2.2.2.2.2.2.2.2
106a40 e7 3a e6 3a e5 3a e4 3a e3 3a e2 3a e1 3a 4c 30 b1 32 b0 32 af 32 ae 32 ad 32 ac 32 ab 32 aa 32 .:.:.:.:.:.:.:L0.2.2.2.2.2.2.2.2
106a60 a9 32 a8 32 a7 32 a6 32 a5 32 a4 32 a3 32 a2 32 e0 0b df 0b ba 3d d6 28 b8 39 8e 23 8d 23 8c 23 .2.2.2.2.2.2.2.2.....=.(.9.#.#.#
106a80 8b 23 8a 23 89 23 e0 3a df 3a b9 3d ed 10 c7 1a c6 1a c5 1a c4 1a d5 28 d4 28 de 3a dd 3a dc 3a .#.#.#.:.:.=...........(.(.:.:.:
106aa0 96 07 95 07 c3 1a c2 1a c1 1a 01 03 c0 1a bf 1a be 1a bd 1a bc 1a ec 10 db 3a a9 20 a8 20 a7 20 .........................:......
106ac0 a6 20 a5 20 a4 20 a3 20 a2 20 a1 20 a0 20 9f 20 9e 20 9d 20 9c 20 9b 20 9a 20 99 20 98 20 97 20 ................................
106ae0 96 20 95 20 94 20 93 20 92 20 91 20 90 20 8f 20 8e 20 8d 20 8c 20 8b 20 8a 20 89 20 88 20 87 20 ................................
106b00 86 20 85 20 84 20 83 20 82 20 81 20 80 20 7f 20 7e 20 7d 20 7c 20 7b 20 7a 20 79 20 78 20 77 20 ................~.}.|.{.z.y.x.w.
106b20 76 20 75 20 74 20 73 20 72 20 71 20 70 20 6f 20 6e 20 6d 20 6c 20 6b 20 6a 20 69 20 68 20 67 20 v.u.t.s.r.q.p.o.n.m.l.k.j.i.h.g.
106b40 66 20 65 20 64 20 63 20 62 20 61 20 60 20 5f 20 5e 20 5d 20 5c 20 5b 20 5a 20 59 20 58 20 57 20 f.e.d.c.b.a.`._.^.].\.[.Z.Y.X.W.
106b60 56 20 55 20 54 20 53 20 52 20 51 20 50 20 4f 20 4e 20 4d 20 4c 20 4b 20 4a 20 49 20 48 20 47 20 V.U.T.S.R.Q.P.O.N.M.L.K.J.I.H.G.
106b80 46 20 45 20 44 20 43 20 42 20 41 20 40 20 3f 20 3e 20 3d 20 3c 20 3b 20 3a 20 da 32 d9 32 c3 20 F.E.D.C.B.A.@.?.>.=.<.;.:..2.2..
106ba0 c2 20 c1 20 c0 20 bf 20 be 20 bd 20 bc 20 bb 20 ba 20 b9 20 b8 20 b7 20 b6 20 b5 20 b4 20 b3 20 ................................
106bc0 b2 20 b1 20 b0 20 af 20 ae 20 ad 20 da 3a d9 3a f5 24 f4 24 f3 24 f2 24 f1 24 f0 24 ef 24 ee 24 .............:.:.$.$.$.$.$.$.$.$
106be0 ed 24 ec 24 eb 24 ea 24 e9 24 e8 24 e7 24 e6 24 e5 24 e4 24 e3 24 e2 24 e1 24 e0 24 df 24 de 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
106c00 dd 24 dc 24 db 24 da 24 d9 24 d8 24 d7 24 d6 24 d5 24 d4 24 d3 24 d2 24 d1 24 d0 24 cf 24 ce 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
106c20 cd 24 cc 24 cb 24 ca 24 c9 24 c8 24 c7 24 c6 24 c5 24 c4 24 c3 24 c2 24 c1 24 c0 24 bf 24 be 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
106c40 bd 24 bc 24 bb 24 ba 24 b9 24 b8 24 b7 24 b6 24 b5 24 b4 24 b3 24 b2 24 b1 24 b0 24 af 24 ae 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
106c60 ad 24 ac 24 ab 24 aa 24 a9 24 a8 24 a7 24 a6 24 a5 24 a4 24 a3 24 a2 24 a1 24 a0 24 9f 24 9e 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
106c80 9d 24 9c 24 9b 24 9a 24 99 24 98 24 97 24 96 24 95 24 94 24 93 24 92 24 91 24 90 24 8f 24 8e 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
106ca0 8d 24 8c 24 8b 24 8a 24 89 24 88 24 87 24 86 24 85 24 84 24 83 24 82 24 81 24 80 24 7f 24 7e 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$~$
106cc0 7d 24 7c 24 7b 24 7a 24 79 24 78 24 77 24 76 24 75 24 74 24 73 24 72 24 71 24 70 24 6f 24 6e 24 }$|${$z$y$x$w$v$u$t$s$r$q$p$o$n$
106ce0 6d 24 6c 24 6b 24 6a 24 69 24 68 24 67 24 66 24 65 24 64 24 63 24 62 24 61 24 60 24 5f 24 5e 24 m$l$k$j$i$h$g$f$e$d$c$b$a$`$_$^$
106d00 5d 24 5c 24 5b 24 5a 24 59 24 58 24 57 24 56 24 55 24 54 24 53 24 52 24 51 24 50 24 4f 24 4e 24 ]$\$[$Z$Y$X$W$V$U$T$S$R$Q$P$O$N$
106d20 4d 24 4c 24 4b 24 4a 24 49 24 48 24 47 24 46 24 45 24 44 24 43 24 42 24 41 24 40 24 3f 24 3e 24 M$L$K$J$I$H$G$F$E$D$C$B$A$@$?$>$
106d40 3d 24 3c 24 3b 24 3a 24 39 24 38 24 37 24 36 24 35 24 34 24 33 24 32 24 31 24 30 24 2f 24 2e 24 =$<$;$:$9$8$7$6$5$4$3$2$1$0$/$.$
106d60 2d 24 2c 24 2b 24 2a 24 29 24 28 24 27 24 26 24 25 24 24 24 23 24 22 24 21 24 20 24 1f 24 1e 24 -$,$+$*$)$($'$&$%$$$#$"$!$.$.$.$
106d80 1d 24 1c 24 1b 24 1a 24 19 24 18 24 17 24 16 24 15 24 14 24 13 24 12 24 11 24 10 24 0f 24 0e 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
106da0 0d 24 0c 24 0b 24 0a 24 09 24 08 24 07 24 06 24 05 24 04 24 03 24 02 24 01 24 00 24 ff 23 fe 23 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.#.#
106dc0 fd 23 fc 23 fb 23 fa 23 f9 23 f8 23 f7 23 f6 23 f5 23 f4 23 f3 23 f2 23 f1 23 f0 23 ef 23 ee 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
106de0 bb 1a ba 1a 36 20 35 20 93 39 92 39 ae 25 ad 25 ac 25 ab 25 aa 25 a9 25 a8 25 a7 25 a6 25 a5 25 ....6.5..9.9.%.%.%.%.%.%.%.%.%.%
106e00 a4 25 a3 25 a2 25 a1 25 a0 25 9f 25 9e 25 9d 25 9c 25 9b 25 9a 25 99 25 98 25 97 25 96 25 95 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
106e20 94 25 93 25 92 25 91 25 90 25 8f 25 8e 25 8d 25 8c 25 8b 25 8a 25 89 25 88 25 03 32 02 32 01 32 .%.%.%.%.%.%.%.%.%.%.%.%.%.2.2.2
106e40 00 32 ff 31 fe 31 fd 31 fc 31 fb 31 15 0b 14 0b 90 27 13 0b 8f 27 12 0b 11 0b 10 0b 0f 0b 0e 0b .2.1.1.1.1.1.....'...'..........
106e60 8e 27 8d 27 8c 27 0d 0b 0c 0b 0b 0b 0a 0b 09 0b c1 25 c0 25 bf 25 be 25 bd 25 bc 25 bb 25 ba 25 .'.'.'...........%.%.%.%.%.%.%.%
106e80 b9 25 b8 25 b7 25 b6 25 b5 25 b4 25 b3 25 b2 25 fa 31 f9 31 f8 31 f7 31 f6 31 f5 31 f4 31 f3 31 .%.%.%.%.%.%.%.%.1.1.1.1.1.1.1.1
106ea0 f2 31 f1 31 f0 31 ef 31 ee 31 ed 31 ec 31 eb 31 ea 31 e9 31 e8 31 e7 31 e6 31 e5 31 e4 31 e3 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
106ec0 e2 31 e1 31 e0 31 df 31 de 31 dd 31 dc 31 db 31 da 31 d9 31 d8 31 d7 31 d6 31 d5 31 d4 31 d3 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
106ee0 d2 31 d1 31 d0 31 cf 31 ce 31 cd 31 cc 31 cb 31 ca 31 c9 31 c8 31 c7 31 c6 31 c5 31 c4 31 c3 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
106f00 c2 31 c1 31 c0 31 bf 31 be 31 bd 31 bc 31 bb 31 ba 31 b9 31 b8 31 b7 31 b6 31 b5 31 b4 31 b3 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
106f20 b2 31 b1 31 b0 31 af 31 ae 31 ad 31 ac 31 ab 31 aa 31 a9 31 a8 31 a7 31 a6 31 a5 31 a4 31 a3 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
106f40 a2 31 a1 31 a0 31 9f 31 9e 31 9d 31 9c 31 9b 31 9a 31 99 31 98 31 97 31 96 31 95 31 94 31 93 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
106f60 92 31 91 31 90 31 8f 31 8e 31 8d 31 8c 31 8b 31 8a 31 89 31 88 31 87 31 86 31 85 31 84 31 83 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
106f80 82 31 81 31 80 31 7f 31 7e 31 7d 31 7c 31 7b 31 7a 31 79 31 78 31 77 31 76 31 75 31 74 31 73 31 .1.1.1.1~1}1|1{1z1y1x1w1v1u1t1s1
106fa0 72 31 71 31 70 31 6f 31 6e 31 6d 31 6c 31 6b 31 6a 31 69 31 68 31 67 31 66 31 65 31 64 31 63 31 r1q1p1o1n1m1l1k1j1i1h1g1f1e1d1c1
106fc0 62 31 61 31 60 31 5f 31 5e 31 5d 31 5c 31 5b 31 5a 31 59 31 58 31 57 31 56 31 55 31 54 31 53 31 b1a1`1_1^1]1\1[1Z1Y1X1W1V1U1T1S1
106fe0 52 31 51 31 50 31 4f 31 4e 31 b9 1a b8 1a 9d 02 9c 02 72 26 71 26 70 26 6f 26 6e 26 6d 26 6c 26 R1Q1P1O1N1........r&q&p&o&n&m&l&
107000 6b 26 6a 26 69 26 68 26 67 26 66 26 65 26 64 26 63 26 62 26 61 26 60 26 5f 26 5e 26 5d 26 5c 26 k&j&i&h&g&f&e&d&c&b&a&`&_&^&]&\&
107020 5b 26 5a 26 59 26 58 26 57 26 56 26 55 26 54 26 53 26 52 26 51 26 50 26 4f 26 4e 26 4d 26 4c 26 [&Z&Y&X&W&V&U&T&S&R&Q&P&O&N&M&L&
107040 4b 26 4a 26 49 26 48 26 47 26 46 26 45 26 44 26 43 26 42 26 41 26 40 26 3f 26 3e 26 3d 26 3c 26 K&J&I&H&G&F&E&D&C&B&A&@&?&>&=&<&
107060 3b 26 3a 26 39 26 38 26 37 26 36 26 35 26 34 26 33 26 32 26 31 26 30 26 2f 26 2e 26 2d 26 2c 26 ;&:&9&8&7&6&5&4&3&2&1&0&/&.&-&,&
107080 2b 26 2a 26 29 26 28 26 27 26 26 26 25 26 24 26 23 26 22 26 21 26 20 26 1f 26 1e 26 1d 26 1c 26 +&*&)&(&'&&&%&$&#&"&!&.&.&.&.&.&
1070a0 1b 26 1a 26 19 26 18 26 17 26 16 26 15 26 14 26 13 26 12 26 11 26 10 26 0f 26 0e 26 0d 26 0c 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
1070c0 0b 26 0a 26 09 26 08 26 07 26 06 26 05 26 04 26 03 26 02 26 01 26 00 26 ff 25 fe 25 fd 25 fc 25 .&.&.&.&.&.&.&.&.&.&.&.&.%.%.%.%
1070e0 fb 25 fa 25 f9 25 f8 25 f7 25 f6 25 f5 25 f4 25 f3 25 f2 25 f1 25 f0 25 ef 25 ee 25 ed 25 ec 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
107100 eb 25 ea 25 e9 25 e8 25 e7 25 e6 25 e5 25 e4 25 e3 25 e2 25 e1 25 e0 25 df 25 de 25 dd 25 dc 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
107120 db 25 da 25 d9 25 d8 25 d7 25 d6 25 d5 25 d4 25 d3 25 d2 25 d1 25 d0 25 cf 25 ce 25 cd 25 cc 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
107140 cb 25 ca 25 c9 25 c8 25 c7 25 c6 25 c5 25 4a 04 49 04 48 04 47 04 46 04 45 04 44 04 43 04 0b 18 .%.%.%.%.%.%.%J.I.H.G.F.E.D.C...
107160 03 25 b7 1a 0a 18 0d 01 0c 01 09 18 08 18 07 18 06 18 0b 01 0a 01 05 18 04 18 b6 1a 03 18 d8 3a .%.............................:
107180 2b 27 2a 27 29 27 28 27 27 27 26 27 25 27 24 27 23 27 22 27 21 27 20 27 1f 27 1e 27 1d 27 1c 27 +'*')'('''&'%'$'#'"'!'.'.'.'.'.'
1071a0 2d 28 2c 28 b5 1a 33 0e 32 0e 31 0e e0 2c df 2c de 2c 66 28 65 28 64 28 63 28 62 28 61 28 60 28 -(,(..3.2.1..,.,.,f(e(d(c(b(a(`(
1071c0 5f 28 5e 28 5d 28 5c 28 5b 28 5a 28 59 28 58 28 57 28 56 28 55 28 54 28 53 28 52 28 51 28 50 28 _(^(](\([(Z(Y(X(W(V(U(T(S(R(Q(P(
1071e0 4f 28 2c 2b 2b 2b 09 01 08 01 07 01 06 01 ab 29 05 01 04 01 03 01 02 01 b7 39 d7 3a d6 3a d5 3a O(,+++.........).........9.:.:.:
107200 d4 3a d3 3a b4 1a 94 07 93 07 92 07 91 07 88 0a 87 0a 86 0a 85 0a eb 10 d2 3a ea 10 e9 10 e8 10 .:.:.....................:......
107220 d3 28 d2 28 d1 28 d0 28 cf 28 ce 28 cd 28 cc 28 cb 28 2a 2b ca 28 c9 28 c8 28 c7 28 c6 28 c5 28 .(.(.(.(.(.(.(.(.(*+.(.(.(.(.(.(
107240 c4 28 c3 28 c2 28 c1 28 c0 28 29 2b 28 2b 27 2b bf 28 be 28 bd 28 bc 28 bb 28 ba 28 b9 28 b8 28 .(.(.(.(.()+(+'+.(.(.(.(.(.(.(.(
107260 b7 28 b6 28 b5 28 26 2b b4 28 b3 28 b2 28 b1 28 b0 28 25 2b 24 2b 23 2b 22 2b 21 2b af 28 ae 28 .(.(.(&+.(.(.(.(.(%+$+#+"+!+.(.(
107280 ad 28 ac 28 ab 28 aa 28 a9 28 a8 28 a7 28 a6 28 a5 28 20 2b a4 28 92 12 a3 28 a2 28 a1 28 a0 28 .(.(.(.(.(.(.(.(.(.+.(...(.(.(.(
1072a0 9f 28 1f 2b 6c 2b 6b 2b 6a 2b 69 2b 68 2b 67 2b 66 2b 65 2b 64 2b 63 2b 62 2b 61 2b 60 2b 5f 2b .(.+l+k+j+i+h+g+f+e+d+c+b+a+`+_+
1072c0 5e 2b 5d 2b 5c 2b 5b 2b 5a 2b 59 2b 58 2b 57 2b 56 2b 9e 28 72 2b 71 2b 70 2b 90 07 8f 07 8e 07 ^+]+\+[+Z+Y+X+W+V+.(r+q+p+......
1072e0 8d 07 01 01 00 01 d1 3a 8c 07 33 30 32 30 8b 07 8a 07 89 07 88 07 87 07 86 07 85 07 84 07 83 07 .......:..3020..................
107300 82 07 81 07 80 07 7f 07 41 23 40 23 e0 02 44 03 d0 3a cf 3a b5 42 ff 00 fe 00 62 1e b3 1a fd 00 ........A#@#..D..:.:.B....b.....
107320 fc 00 b2 1a b1 1a b0 1a af 1a 29 03 ae 1a bc 1e bb 1e 9b 02 9a 02 ce 3a cd 3a ad 1a ac 1a ab 1a ..........)............:.:......
107340 aa 1a a9 1a c8 02 c7 43 c6 43 2d 43 2c 43 2b 43 2a 43 a8 1a a7 1a a6 1a fb 00 a2 35 61 1e fa 00 .......C.C-C,C+C*C.........5a...
107360 f9 00 a5 1a a4 1a f8 00 f7 00 ba 1e 49 3d 48 3d 47 3d a3 1a f6 00 f5 00 b9 1e b8 1e f4 00 f3 00 ............I=H=G=..............
107380 60 1e 5f 1e 5e 1e b8 3d a2 1a a1 1a cc 3a cb 3a f2 00 f1 00 a0 1a 9f 1a e7 10 e6 10 e5 10 e4 10 `._.^..=.....:.:................
1073a0 e3 10 76 09 75 09 74 09 73 09 72 09 2e 2f 2d 2f 2c 2f 2b 2f 2a 2f 29 2f 28 2f 27 2f 26 2f 25 2f ..v.u.t.s.r../-/,/+/*/)/(/'/&/%/
1073c0 24 2f 23 2f 22 2f 21 2f 20 2f 1f 2f 1e 2f 1d 2f 1c 2f 1b 2f 1a 2f 19 2f 18 2f 17 2f 16 2f 15 2f $/#/"/!/././././././././././././
1073e0 14 2f 13 2f 12 2f 11 2f 10 2f 0f 2f 0e 2f 0d 2f 0c 2f 0b 2f 0a 2f 09 2f 08 2f 07 2f 06 2f 05 2f ././././././././././././././././
107400 04 2f 03 2f 02 2f 01 2f 00 2f ff 2e fe 2e fd 2e fc 2e fb 2e fa 2e f9 2e f8 2e f7 2e f6 2e f5 2e ./././././......................
107420 f4 2e f3 2e f2 2e f1 2e f0 2e ef 2e ee 2e 60 2e 5f 2e 5e 2e 5d 2e 5c 2e 5b 2e 5a 2e 59 2e 58 2e ..............`._.^.].\.[.Z.Y.X.
107440 57 2e 56 2e ca 3a c9 3a 9e 1a 9d 1a 9c 1a 9b 1a 9a 1a c4 08 c3 08 c8 3a e2 10 99 1a 1b 37 1a 37 W.V..:.:...............:.....7.7
107460 0e 41 a5 37 e1 10 19 37 18 37 17 37 16 37 5e 03 5d 03 15 37 14 37 13 37 12 37 11 37 10 37 5c 03 .A.7...7.7.7.7^.]..7.7.7.7.7.7\.
107480 5b 03 5a 03 59 03 58 03 57 03 56 03 55 03 54 03 53 03 52 03 51 03 50 03 4f 03 4e 03 4d 03 4c 03 [.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.
1074a0 4b 03 4a 03 a1 35 0f 37 0e 37 0d 37 0c 37 0b 37 0a 37 09 37 08 37 07 37 06 37 05 37 04 37 03 37 K.J..5.7.7.7.7.7.7.7.7.7.7.7.7.7
1074c0 02 37 01 37 00 37 ff 36 fe 36 fd 36 fc 36 fb 36 fa 36 f9 36 f8 36 f7 36 f6 36 f5 36 f4 36 f3 36 .7.7.7.6.6.6.6.6.6.6.6.6.6.6.6.6
1074e0 a0 35 f2 36 f1 36 f0 36 ef 36 ee 36 ed 36 9f 35 ec 36 eb 36 ea 36 e9 36 e8 36 e7 36 e6 36 e5 36 .5.6.6.6.6.6.6.5.6.6.6.6.6.6.6.6
107500 e4 36 e3 36 e2 36 e1 36 e0 36 df 36 9e 35 9d 35 de 36 dd 36 dc 36 49 03 db 36 da 36 d9 36 d8 36 .6.6.6.6.6.6.5.5.6.6.6I..6.6.6.6
107520 d7 36 d6 36 d5 36 d4 36 d3 36 d2 36 d1 36 9c 35 d0 36 cf 36 ce 36 cd 36 cc 36 cb 36 9b 35 ca 36 .6.6.6.6.6.6.6.5.6.6.6.6.6.6.5.6
107540 c9 36 c8 36 c7 36 c6 36 c5 36 c4 36 c3 36 c2 36 c1 36 c0 36 bf 36 be 36 bd 36 bc 36 bb 36 9a 35 .6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.5
107560 ba 36 b9 36 b8 36 b7 36 b6 36 b5 36 b4 36 b3 36 b2 36 b1 36 e0 10 b0 36 af 36 ae 36 ad 36 ac 36 .6.6.6.6.6.6.6.6.6.6...6.6.6.6.6
107580 ab 36 aa 36 a9 36 99 35 7e 07 7d 07 f6 3f dc 2d db 2d da 2d d9 2d d8 2d d7 2d d6 2d d5 2d d4 2d .6.6.6.5~.}..?.-.-.-.-.-.-.-.-.-
1075a0 d3 2d d2 2d d1 2d d0 2d cf 2d ce 2d cd 2d cc 2d cb 2d ca 2d c9 2d c8 2d c7 2d c6 2d c5 2d c4 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
1075c0 c3 2d c2 2d c1 2d c0 2d bf 2d be 2d bd 2d bc 2d bb 2d ba 2d b9 2d b8 2d b7 2d b6 2d b5 2d b4 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
1075e0 b3 2d b2 2d b1 2d b0 2d af 2d ae 2d ad 2d ac 2d ab 2d aa 2d a9 2d a8 2d a7 2d a6 2d a5 2d a4 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
107600 a3 2d a2 2d a1 2d a0 2d 9f 2d 9e 2d 9d 2d 9c 2d 9b 2d 9a 2d 99 2d 98 2d 97 2d 96 2d 95 2d 94 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
107620 93 2d 92 2d 91 2d 90 2d 8f 2d 8e 2d 8d 2d 8c 2d 8b 2d 8a 2d 89 2d 88 2d 87 2d 86 2d 85 2d 84 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
107640 83 2d 82 2d 81 2d 80 2d 7f 2d 7e 2d 7d 2d 7c 2d 7b 2d 98 1a 97 1a c7 3a c6 3a 96 1a 4f 2d 4e 2d .-.-.-.-.-~-}-|-{-.....:.:..O-N-
107660 4d 2d 4c 2d 4b 2d 4a 2d 49 2d 48 2d 47 2d 46 2d 45 2d 44 2d 43 2d 42 2d 41 2d 40 2d 3f 2d 3e 2d M-L-K-J-I-H-G-F-E-D-C-B-A-@-?->-
107680 3d 2d 3c 2d 3b 2d 3a 2d 39 2d 38 2d 37 2d 36 2d 35 2d 34 2d 33 2d 32 2d 31 2d 30 2d 2f 2d 2e 2d =-<-;-:-9-8-7-6-5-4-3-2-1-0-/-.-
1076a0 2d 2d 2c 2d 2b 2d 2a 2d 29 2d 28 2d 27 2d 26 2d 25 2d fb 2d fa 2d f9 2d f8 2d f7 2d f6 2d f5 2d --,-+-*-)-(-'-&-%-.-.-.-.-.-.-.-
1076c0 f4 2d f3 2d f2 2d f1 2d f0 2d ef 2d ee 2d ed 2d ec 2d eb 2d ea 2d e9 2d e8 2d e7 2d e6 2d e5 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
1076e0 e4 2d e3 2d e2 2d e1 2d e0 2d 24 2d 23 2d 22 2d 21 2d 20 2d 1f 2d 77 2d 76 2d 75 2d 74 2d 73 2d .-.-.-.-.-$-#-"-!-.-.-w-v-u-t-s-
107700 72 2d 71 2d 70 2d 6f 2d 6e 2d 6d 2d 6c 2d 6b 2d 6a 2d 69 2d 68 2d 67 2d 66 2d 65 2d 64 2d 63 2d r-q-p-o-n-m-l-k-j-i-h-g-f-e-d-c-
107720 62 2d 61 2d 60 2d 5f 2d 5e 2d 5d 2d 5c 2d 5b 2d 5a 2d 59 2d 58 2d 57 2d 56 2d 55 2d 54 2d 53 2d b-a-`-_-^-]-\-[-Z-Y-X-W-V-U-T-S-
107740 1e 2d 1d 2d 1c 2d 1b 2d 1a 2d 19 2d 18 2d 17 2d 16 2d 15 2d 14 2d 13 2d 12 2d 11 2d 10 2d 0f 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
107760 0e 2d 0d 2d 0c 2d 0b 2d 0a 2d 09 2d 08 2d 07 2d 06 2d 05 2d 04 2d 03 2d 02 2d 01 2d 00 2d ff 2c .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.,
107780 fe 2c fd 2c fc 2c fb 2c fa 2c f9 2c f8 2c f7 2c f6 2c f5 2c f4 2c f3 2c f2 2c f1 2c f0 2c ef 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
1077a0 ee 2c ed 2c ec 2c eb 2c ea 2c e9 2c e8 2c e7 2c e6 2c e5 2c e4 2c f0 00 ef 00 ee 00 ed 00 ec 00 .,.,.,.,.,.,.,.,.,.,.,..........
1077c0 eb 00 ea 00 e9 00 e8 00 e7 00 e6 00 e5 00 e4 00 e3 00 e2 00 e1 00 e0 00 df 00 de 00 dd 00 dc 00 ................................
1077e0 db 00 da 00 0d 41 02 18 01 18 00 18 ff 17 fe 17 fd 17 fc 17 fb 17 fa 17 f9 17 f8 17 f7 17 f6 17 .....A..........................
107800 f5 17 f4 17 f3 17 c5 3a c4 3a 98 35 df 10 97 35 96 35 95 35 94 35 de 10 dd 10 29 43 dc 10 db 10 .......:.:.5...5.5.5.5....)C....
107820 b4 42 b3 42 da 10 d9 10 d8 10 d7 10 d6 10 d5 10 d4 10 d3 10 d2 10 d1 10 d0 10 13 03 c3 3a c2 3a .B.B.........................:.:
107840 95 1a c1 3a c0 3a bf 3a 42 2e 94 1a 41 2e 93 1a 40 2e 3f 2e 3e 2e 3d 2e 3c 2e 3b 2e 3a 2e 39 2e ...:.:.:B...A...@.?.>.=.<.;.:.9.
107860 38 2e 37 2e 36 2e 35 2e 34 2e 33 2e 32 2e 31 2e 30 2e 2f 2e 2e 2e 2d 2e 2c 2e 2b 2e 2a 2e 29 2e 8.7.6.5.4.3.2.1.0./...-.,.+.*.).
107880 28 2e 27 2e 26 2e 25 2e 24 2e 23 2e 22 2e 21 2e 20 2e 1f 2e 1e 2e 1d 2e 92 1a 1c 2e 1b 2e 1a 2e (.'.&.%.$.#.".!.................
1078a0 19 2e 18 2e 17 2e 16 2e 15 2e 14 2e 13 2e 12 2e 11 2e 10 2e 0f 2e 0e 2e 0d 2e 0c 2e 0b 2e 0a 2e ................................
1078c0 09 2e 08 2e b7 1e 5d 1e 5c 1e 91 1a 5b 1e 5a 1e 3c 07 90 1a 9b 26 c2 08 c1 08 c0 08 bf 08 9a 26 ......].\...[.Z.<....&.........&
1078e0 99 26 98 26 be 3a 28 43 27 43 26 43 0c 41 0b 41 bd 3a bc 3a d9 00 d8 00 d7 00 76 2e 75 2e 74 2e .&.&.:(C'C&C.A.A.:.:......v.u.t.
107900 73 2e 72 2e 71 2e 70 2e 6f 2e 6e 2e 6d 2e 6c 2e 6b 2e 6a 2e 69 2e 68 2e 67 2e 66 2e 65 2e 64 2e s.r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.
107920 be 17 8f 1a 8e 1a 8d 1a 8c 1a bf 26 f3 3c f2 3c 8b 1a be 26 1c 04 bd 26 10 46 d6 00 9d 28 b6 1e ...........&.<.<...&...&.F...(..
107940 6e 33 6d 33 6c 33 6b 33 6a 33 69 33 68 33 67 33 66 33 65 33 64 33 63 33 62 33 61 33 9c 28 ed 2e n3m3l3k3j3i3h3g3f3e3d3c3b3a3.(..
107960 9b 28 ec 2e 9a 28 eb 2e ea 2e e9 2e e8 2e 60 33 e7 2e e6 2e e5 2e e4 2e e3 2e e2 2e e1 2e 0a 00 .(...(........`3................
107980 e0 2e df 2e de 2e dd 2e dc 2e db 2e da 2e d9 2e d8 2e d7 2e d6 2e d5 2e d4 2e d3 2e d2 2e d1 2e ................................
1079a0 d0 2e cf 2e ce 2e cd 2e cc 2e cb 2e ca 2e c9 2e c8 2e c7 2e c6 2e c5 2e c4 2e c3 2e c2 2e c1 2e ................................
1079c0 c0 2e bf 2e be 2e bd 2e bc 2e bb 2e ba 2e b9 2e b8 2e b7 2e b6 2e b5 2e b4 2e b3 2e 5f 33 5e 33 ............................_3^3
1079e0 50 08 4f 08 75 0e a4 37 a3 37 8a 1a 89 1a 88 1a 87 1a 86 1a 85 1a 84 1a 83 1a 82 1a 81 1a b0 05 P.O.u..7.7......................
107a00 af 05 ae 05 ad 05 ac 05 ab 05 aa 05 a9 05 bb 3a cf 10 ce 10 80 1a 7f 1a 74 3e 73 3e 72 3e 71 3e ...............:........t>s>r>q>
107a20 70 3e 6f 3e 6e 3e 6d 3e 6c 3e 6b 3e 6a 3e 69 3e 68 3e 67 3e 66 3e 65 3e 64 3e 63 3e 62 3e 61 3e p>o>n>m>l>k>j>i>h>g>f>e>d>c>b>a>
107a40 60 3e 5f 3e 5e 3e 5d 3e 5c 3e 5b 3e 5a 3e 59 3e 58 3e 57 3e 56 3e 12 23 a8 36 6d 2f 6c 2f 6b 2f `>_>^>]>\>[>Z>Y>X>W>V>.#.6m/l/k/
107a60 6a 2f 69 2f 68 2f 67 2f 66 2f 65 2f 64 2f 63 2f 7e 1a 7d 1a d5 00 d4 00 8b 27 72 03 b7 3d 80 05 j/i/h/g/f/e/d/c/~.}......'r..=..
107a80 23 33 c2 37 c1 37 22 33 21 33 c0 37 bf 37 20 33 7f 05 7c 1a ba 3a 7b 1a 7a 1a 79 1a 78 1a 77 1a #3.7.7"3!3.7.7.3..|..:{.z.y.x.w.
107aa0 76 1a 75 1a 6e 03 6d 03 74 1a 12 03 3b 07 73 1a 43 03 1e 2b 72 1a 71 1a 70 1a 6f 1a 6e 1a d3 00 v.u.n.m.t...;.s.C..+r.q.p.o.n...
107ac0 d2 00 1f 33 1e 33 1d 33 d1 00 d0 00 cf 00 ce 00 cd 00 cc 00 cb 00 ca 00 c9 00 c8 00 6d 1a 6c 1a ...3.3.3....................m.l.
107ae0 6b 1a c7 00 c6 00 c5 00 6a 1a 69 1a 6c 03 c4 00 2d 03 68 1a 67 1a 66 1a b5 1e dc 02 65 1a 64 1a k.......j.i.l...-.h.g.f.....e.d.
107b00 de 0b dd 0b dc 0b db 0b da 0b d9 0b 91 39 c4 2f c3 2f c2 2f c1 2f c0 2f bf 2f be 2f bd 2f bc 2f .............9./././././././././
107b20 bb 2f ba 2f cd 2f cc 2f b9 2f b8 2f b7 2f cb 2f ca 2f b6 2f b5 2f b4 2f b3 2f b2 2f b1 2f b0 2f ././././././././././././././././
107b40 af 2f ae 2f ad 2f ac 2f ab 2f aa 2f a9 2f a8 2f a7 2f a6 2f a5 2f a4 2f a3 2f a2 2f a1 2f a0 2f ././././././././././././././././
107b60 9f 2f 9e 2f 9d 2f 9c 2f 9b 2f 9a 2f 99 2f 98 2f 97 2f 96 2f 95 2f 94 2f 93 2f 92 2f 91 2f 90 2f ././././././././././././././././
107b80 8f 2f 8e 2f 8d 2f 8c 2f 8b 2f 8a 2f 89 2f 88 2f c9 2f c8 2f 87 2f 86 2f 85 2f 84 2f 83 2f 82 2f ././././././././././././././././
107ba0 81 2f 80 2f 7f 2f 7e 2f 7d 2f 7c 2f 7b 2f 7a 2f 79 2f 78 2f 77 2f 76 2f 75 2f 74 2f 73 2f 72 2f ./././~/}/|/{/z/y/x/w/v/u/t/s/r/
107bc0 71 2f 3a 25 39 25 38 25 37 25 36 25 35 25 34 25 33 25 32 25 31 25 30 25 2f 25 2e 25 2d 25 2c 25 q/:%9%8%7%6%5%4%3%2%1%0%/%.%-%,%
107be0 2b 25 2a 25 29 25 28 25 b6 3d 2f 17 2e 17 63 1a 93 35 99 28 98 28 62 1a 61 1a 60 1a 5f 1a 5e 1a +%*%)%(%.=/...c..5.(.(b.a.`._.^.
107c00 5d 1a 5c 1a 5b 1a 5a 1a 59 1a 58 1a c3 00 c2 00 c1 00 57 1a 56 1a 55 1a 97 28 07 2e e9 3d e8 3d ].\.[.Z.Y.X.......W.V.U..(...=.=
107c20 0a 41 3a 07 39 07 38 07 37 07 36 07 59 1e 35 07 25 43 54 1a 06 2e 05 2e e7 3d 53 1a 09 41 08 41 .A:.9.8.7.6.Y.5.%CT......=S..A.A
107c40 b9 3a 92 35 b8 3a b7 3a cd 10 09 00 08 00 99 02 98 02 52 1a f5 02 f4 02 58 1e 57 1e 56 1e cc 10 .:.5.:.:..........R.....X.W.V...
107c60 cb 10 ca 10 4f 09 b6 3a cf 18 ce 18 cd 18 cc 18 f1 3c f0 3c c0 00 bf 00 be 00 bd 00 bc 00 bb 00 ....O..:.........<.<............
107c80 ba 00 b9 00 b8 00 b7 00 b6 00 b5 00 b4 00 b3 00 b2 00 b1 00 b0 00 af 00 ae 00 ad 00 ac 00 ab 00 ................................
107ca0 aa 00 a9 00 a8 00 a7 00 a6 00 a5 00 a4 00 a3 00 a2 00 a1 00 a0 00 9f 00 9e 00 9d 00 9c 00 9b 00 ................................
107cc0 9a 00 97 02 96 02 99 00 98 00 97 00 96 00 95 00 94 00 93 00 92 00 91 00 90 00 8f 00 8e 00 8d 00 ................................
107ce0 8c 00 8b 00 8a 00 89 00 88 00 87 00 86 00 85 00 84 00 83 00 82 00 81 00 80 00 7f 00 7e 00 95 02 ............................~...
107d00 94 02 7d 00 7c 00 7b 00 7a 00 79 00 78 00 93 02 92 02 91 02 90 02 77 00 76 00 75 00 74 00 73 00 ..}.|.{.z.y.x.........w.v.u.t.s.
107d20 72 00 71 00 70 00 6f 00 1d 2b 68 03 8a 27 89 27 63 03 51 1a 50 1a 4f 1a b6 39 3f 23 3e 23 b5 3a r.q.p.o..+h..'.'c.Q.P.O..9?#>#.:
107d40 b4 3a b3 3a b2 3a b1 3a b0 3a 7c 07 7b 07 7a 07 97 26 af 3a ae 3a e6 1e f1 1e f0 1e ef 1e ee 1e .:.:.:.:.:|.{.z..&.:.:..........
107d60 96 28 6e 00 6d 00 34 07 24 43 b5 39 ef 3c 96 26 ad 3a f2 17 77 1e 33 07 b4 39 b3 39 bc 26 bb 26 .(n.m.4.$C.9.<.&.:..w.3..9.9.&.&
107d80 ac 3a ab 3a aa 3a a9 3a a8 3a 6f 04 68 04 6c 00 6b 00 6a 00 69 00 a7 3a a6 3a a5 3a a4 3a 68 00 .:.:.:.:.:o.h.l.k.j.i..:.:.:.:h.
107da0 67 00 1c 2b 1b 2b 07 41 66 00 4e 1a 4d 1a a3 3a a2 3a 4c 1a b2 39 a1 3a a0 3a 10 04 4b 1a 4a 1a g..+.+.Af.N.M..:.:L..9.:.:..K.J.
107dc0 49 1a 48 1a 47 1a e6 3d e5 3d 46 1a 45 1a 95 28 9f 3a 79 07 78 07 77 07 76 07 75 07 74 07 73 07 I.H.G..=.=F.E..(.:y.x.w.v.u.t.s.
107de0 72 07 29 46 44 1a 00 03 43 1a 42 1a 41 1a 40 1a c9 10 c8 10 c7 10 c6 10 c5 10 cb 18 ca 18 c9 18 r.)FD...C.B.A.@.................
107e00 c8 18 c7 18 c6 18 c5 18 c4 18 c3 18 d8 0b 32 07 31 07 30 07 9e 3a 32 1e c2 18 c1 18 ba 26 a2 37 ..............2.1.0..:2......&.7
107e20 9d 3a 9c 3a c0 18 bf 18 71 07 3f 1a 65 00 64 00 3e 1a 3d 1a 4e 08 55 1e 3c 1a ff 02 3b 1a 3a 1a .:.:....q.?.e.d.>.=.N.U.<...;.:.
107e40 be 08 bd 08 9b 3a a1 37 a0 37 be 18 bd 18 63 00 62 00 74 0f bc 18 bb 18 ba 18 b9 18 b8 18 b7 18 .....:.7.7....c.b.t.............
107e60 b6 18 b5 18 b4 18 b3 18 b2 18 b1 18 b0 18 af 18 23 43 ae 18 ad 18 ac 18 ab 18 d7 0b 39 1a 38 1a ................#C..........9.8.
107e80 31 30 30 30 2f 30 2e 30 2d 30 2c 30 2b 30 2a 30 29 30 28 30 27 30 26 30 25 30 24 30 23 30 22 30 1000/0.0-0,0+0*0)0(0'0&0%0$0#0"0
107ea0 21 30 20 30 1f 30 1e 30 1d 30 1c 30 1b 30 1a 30 19 30 18 30 17 30 16 30 15 30 14 30 13 30 12 30 !0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
107ec0 11 30 10 30 0f 30 0e 30 0d 30 0c 30 0b 30 0a 30 09 30 08 30 07 30 06 30 05 30 04 30 03 30 02 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
107ee0 01 30 00 30 ff 2f fe 2f fd 2f fc 2f fb 2f fa 2f f9 2f f8 2f f7 2f f6 2f f5 2f f4 2f f3 2f f2 2f .0.0././././././././././././././
107f00 f1 2f f0 2f ef 2f ee 2f ed 2f ec 2f eb 2f ea 2f e9 2f e8 2f e7 2f e6 2f e5 2f e4 2f e3 2f e2 2f ././././././././././././././././
107f20 e1 2f e0 2f df 2f de 2f dd 2f dc 2f db 2f da 2f d9 2f d8 2f d7 2f d6 2f d5 2f d4 2f d3 2f d2 2f ././././././././././././././././
107f40 d1 2f 2f 07 2e 07 88 27 7e 05 c4 10 c3 10 7d 05 37 1a b9 26 22 43 21 43 36 1a c2 10 35 1a b5 3d .//....'~.....}.7..&"C!C6...5..=
107f60 f1 17 34 1a f0 17 e4 3d 70 07 91 35 90 35 6f 07 c1 10 ef 17 30 0e 2f 0e 81 1e 33 1a 6e 07 6d 07 ..4....=p..5.5o.....0./...3.n.m.
107f80 06 41 32 1a 05 41 04 41 03 41 02 41 9a 3a 1c 33 9f 37 61 00 1a 2b b1 39 94 28 b0 39 67 04 63 32 .A2..A.A.A.A.:.3.7a..+.9.(.9g.c2
107fa0 62 32 61 32 60 32 5f 32 5e 32 5d 32 5c 32 5b 32 5a 32 59 32 ba 03 a2 03 ad 03 a1 03 c8 03 b9 03 b2a2`2_2^2]2\2[2Z2Y2............
107fc0 93 28 b8 03 c2 03 a0 03 ac 03 c7 03 be 03 b7 03 ab 03 aa 03 9f 03 9e 03 a9 03 c6 03 b6 03 b5 03 .(..............................
107fe0 a8 03 a7 03 9d 03 b4 03 9c 03 9b 03 9a 03 b3 03 b2 03 54 1e 53 1e 52 1e 51 1e 50 1e c0 10 9e 37 ..................T.S.R.Q.P....7
108000 9d 37 9c 37 d8 32 9b 37 20 43 9a 37 d7 32 d6 32 d5 32 d4 32 d3 32 d2 32 d1 32 d0 32 cf 32 ce 32 .7.7.2.7.C.7.2.2.2.2.2.2.2.2.2.2
108020 cd 32 cc 32 cb 32 ca 32 c9 32 c8 32 4d 31 4c 31 4b 31 4a 31 49 31 48 31 47 31 46 31 45 31 44 31 .2.2.2.2.2.2M1L1K1J1I1H1G1F1E1D1
108040 43 31 42 31 41 31 40 31 3f 31 3e 31 3d 31 3c 31 3b 31 3a 31 39 31 38 31 37 31 36 31 35 31 34 31 C1B1A1@1?1>1=1<1;1:1918171615141
108060 33 31 32 31 31 31 30 31 2f 31 2e 31 2d 31 2c 31 2b 31 2a 31 29 31 28 31 27 31 26 31 25 31 24 31 31211101/1.1-1,1+1*1)1(1'1&1%1$1
108080 23 31 22 31 21 31 20 31 1f 31 1e 31 1d 31 1c 31 1b 31 1a 31 19 31 18 31 17 31 16 31 15 31 14 31 #1"1!1.1.1.1.1.1.1.1.1.1.1.1.1.1
1080a0 88 30 13 31 12 31 11 31 10 31 0f 31 0e 31 0d 31 0c 31 0b 31 0a 31 09 31 08 31 07 31 06 31 05 31 .0.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
1080c0 04 31 03 31 02 31 01 31 00 31 ff 30 fe 30 fd 30 fc 30 fb 30 fa 30 f9 30 f8 30 87 30 86 30 85 30 .1.1.1.1.1.0.0.0.0.0.0.0.0.0.0.0
1080e0 84 30 83 30 82 30 81 30 80 30 f7 30 f6 30 7f 30 7e 30 7d 30 7c 30 7b 30 7a 30 79 30 78 30 77 30 .0.0.0.0.0.0.0.0~0}0|0{0z0y0x0w0
108100 76 30 75 30 74 30 73 30 72 30 71 30 70 30 6f 30 6e 30 6d 30 6c 30 6b 30 6a 30 69 30 68 30 67 30 v0u0t0s0r0q0p0o0n0m0l0k0j0i0h0g0
108120 66 30 65 30 64 30 63 30 62 30 61 30 60 30 5f 30 5e 30 5d 30 5c 30 5b 30 5a 30 59 30 58 30 57 30 f0e0d0c0b0a0`0_0^0]0\0[0Z0Y0X0W0
108140 56 30 55 30 54 30 53 30 52 30 51 30 50 30 f5 30 f4 30 f3 30 f2 30 f1 30 f0 30 ef 30 ee 30 ed 30 V0U0T0S0R0Q0P0.0.0.0.0.0.0.0.0.0
108160 ec 30 eb 30 ea 30 e9 30 e8 30 e7 30 e6 30 e5 30 e4 30 e3 30 e2 30 e1 30 e0 30 df 30 de 30 dd 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
108180 dc 30 db 30 da 30 d9 30 d8 30 d7 30 d6 30 d5 30 d4 30 d3 30 d2 30 d1 30 d0 30 cf 30 ce 30 cd 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
1081a0 cc 30 cb 30 ca 30 c9 30 c8 30 c7 30 c6 30 c5 30 c4 30 c3 30 c2 30 c1 30 c0 30 bf 30 be 30 bd 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
1081c0 bc 30 bb 30 ba 30 b9 30 b8 30 b7 30 b6 30 b5 30 b4 30 b3 30 b2 30 b1 30 b0 30 af 30 ae 30 ad 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
1081e0 ac 30 ab 30 aa 30 a9 30 a8 30 a7 30 a6 30 a5 30 a4 30 a3 30 a2 30 ee 3c ed 3c ec 3c eb 3c 31 1a .0.0.0.0.0.0.0.0.0.0.0.<.<.<.<1.
108200 1b 27 1a 27 30 1a 2f 1a 2e 1a 19 27 2d 1a 18 27 17 27 16 27 15 27 2c 1a 14 27 13 27 12 27 11 27 .'.'0./....'-..'.'.'.',..'.'.'.'
108220 10 27 0f 27 0e 27 0d 27 0c 27 0b 27 0a 27 09 27 08 27 07 27 06 27 05 27 04 27 03 27 02 27 2f 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'/'
108240 01 27 00 27 ff 26 fe 26 fd 26 fc 26 fb 26 fa 26 f9 26 2b 1a f8 26 f7 26 f6 26 f5 26 f4 26 f3 26 .'.'.&.&.&.&.&.&.&+..&.&.&.&.&.&
108260 f2 26 f1 26 f0 26 ef 26 ee 26 ed 26 ec 26 eb 26 ea 26 e9 26 e8 26 e7 26 e6 26 e5 26 e4 26 e3 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
108280 e2 26 2a 1a e1 26 e0 26 df 26 29 1a de 26 dd 26 28 1a 27 1a dc 26 db 26 da 26 d9 26 d8 26 d7 26 .&*..&.&.&)..&.&(.'..&.&.&.&.&.&
1082a0 26 1a 25 1a d6 26 24 1a d5 26 a1 32 a0 32 9f 32 9e 32 9d 32 9c 32 9b 32 9a 32 99 32 98 32 97 32 &.%..&$..&.2.2.2.2.2.2.2.2.2.2.2
1082c0 96 32 95 32 94 32 93 32 92 32 91 32 90 32 8f 32 8e 32 8d 32 8c 32 8b 32 8a 32 89 32 88 32 87 32 .2.2.2.2.2.2.2.2.2.2.2.2.2.2.2.2
1082e0 86 32 85 32 84 32 83 32 82 32 81 32 80 32 7f 32 7e 32 7d 32 7c 32 7b 32 7a 32 79 32 78 32 77 32 .2.2.2.2.2.2.2.2~2}2|2{2z2y2x2w2
108300 76 32 75 32 74 32 73 32 72 32 71 32 70 32 6f 32 6e 32 6d 32 6c 32 6b 32 6a 32 69 32 68 32 67 32 v2u2t2s2r2q2p2o2n2m2l2k2j2i2h2g2
108320 01 41 8f 02 8e 02 03 43 02 43 01 43 00 43 ff 42 fe 42 fd 42 fc 42 fb 42 fa 42 e8 32 f9 42 f8 42 .A.....C.C.C.C.B.B.B.B.B.B.2.B.B
108340 f7 42 f6 42 f5 42 f4 42 f3 42 f2 42 f1 42 f0 42 ef 42 ee 42 ed 42 ec 42 eb 42 ea 42 e9 42 e8 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
108360 e7 42 e6 42 e5 42 e4 42 e3 42 e2 42 e1 42 e0 42 df 42 de 42 dd 42 dc 42 db 42 da 42 d9 42 d8 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
108380 d7 42 d6 42 d5 42 d4 42 d3 42 d2 42 d1 42 d0 42 cf 42 ce 42 cd 42 cc 42 cb 42 ca 42 c9 42 c8 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
1083a0 c7 42 c6 42 c5 42 c4 42 c3 42 c2 42 c1 42 c0 42 e7 32 e6 32 bf 42 be 42 8f 35 8e 35 8d 35 8c 35 .B.B.B.B.B.B.B.B.2.2.B.B.5.5.5.5
1083c0 a7 36 a6 36 a5 36 8b 35 8a 35 89 35 a4 36 88 35 87 35 86 35 85 35 84 35 83 35 82 35 81 35 80 35 .6.6.6.5.5.5.6.5.5.5.5.5.5.5.5.5
1083e0 7f 35 7e 35 7d 35 7c 35 7b 35 7a 35 a3 36 a2 36 79 35 78 35 77 35 76 35 75 35 74 35 73 35 72 35 .5~5}5|5{5z5.6.6y5x5w5v5u5t5s5r5
108400 71 35 70 35 6f 35 6e 35 6d 35 6c 35 a1 36 6b 35 6a 35 69 35 68 35 67 35 66 35 65 35 64 35 63 35 q5p5o5n5m5l5.6k5j5i5h5g5f5e5d5c5
108420 62 35 a0 36 61 35 9f 36 9e 36 9d 36 9c 36 9b 36 9a 36 60 35 5f 35 99 36 98 36 97 36 96 36 95 36 b5.6a5.6.6.6.6.6.6`5_5.6.6.6.6.6
108440 94 36 5e 35 5d 35 5c 35 5b 35 93 36 92 36 91 36 90 36 5a 35 59 35 58 35 57 35 56 35 55 35 54 35 .6^5]5\5[5.6.6.6.6Z5Y5X5W5V5U5T5
108460 8f 36 8e 36 53 35 52 35 51 35 8d 36 50 35 4f 35 4e 35 4d 35 4c 35 4b 35 4a 35 49 35 48 35 47 35 .6.6S5R5Q5.6P5O5N5M5L5K5J5I5H5G5
108480 46 35 45 35 44 35 43 35 42 35 41 35 40 35 3f 35 3e 35 8c 36 3d 35 3c 35 3b 35 3a 35 39 35 38 35 F5E5D5C5B5A5@5?5>5.6=5<5;5:59585
1084a0 37 35 36 35 35 35 34 35 33 35 32 35 31 35 30 35 2f 35 2e 35 2d 35 2c 35 2b 35 2a 35 29 35 28 35 7565554535251505/5.5-5,5+5*5)5(5
1084c0 27 35 26 35 25 35 8b 36 24 35 8a 36 89 36 88 36 87 36 86 36 85 36 23 35 22 35 21 35 20 35 1f 35 '5&5%5.6$5.6.6.6.6.6.6#5"5!5.5.5
1084e0 84 36 1e 35 1d 35 83 36 1c 35 82 36 1b 35 81 36 80 36 1a 35 19 35 18 35 17 35 7f 36 7e 36 7d 36 .6.5.5.6.5.6.5.6.6.5.5.5.5.6~6}6
108500 7c 36 16 35 15 35 14 35 13 35 12 35 11 35 10 35 7b 36 7a 36 0f 35 0e 35 0d 35 79 36 78 36 77 36 |6.5.5.5.5.5.5.5{6z6.5.5.5y6x6w6
108520 76 36 75 36 74 36 73 36 72 36 71 36 70 36 6f 36 6e 36 6d 36 6c 36 6b 36 6a 36 69 36 68 36 67 36 v6u6t6s6r6q6p6o6n6m6l6k6j6i6h6g6
108540 66 36 65 36 64 36 63 36 62 36 61 36 60 36 5f 36 5e 36 5d 36 5c 36 5b 36 5a 36 59 36 58 36 57 36 f6e6d6c6b6a6`6_6^6]6\6[6Z6Y6X6W6
108560 56 36 55 36 0c 35 0b 35 0a 35 09 35 54 36 53 36 08 35 07 35 06 35 05 35 04 35 03 35 02 35 52 36 V6U6.5.5.5.5T6S6.5.5.5.5.5.5.5R6
108580 01 35 51 36 50 36 00 35 ff 34 fe 34 4f 36 fd 34 4e 36 4d 36 4c 36 4b 36 fc 34 4a 36 49 36 48 36 .5Q6P6.5.4.4O6.4N6M6L6K6.4J6I6H6
1085a0 fb 34 fa 34 f9 34 6d 37 6c 37 66 37 65 37 64 37 63 37 62 37 61 37 60 37 5f 37 5e 37 5d 37 5c 37 .4.4.4m7l7f7e7d7c7b7a7`7_7^7]7\7
1085c0 5b 37 5a 37 59 37 58 37 57 37 56 37 55 37 54 37 6b 37 53 37 6a 37 52 37 51 37 50 37 4f 37 4e 37 [7Z7Y7X7W7V7U7T7k7S7j7R7Q7P7O7N7
1085e0 71 37 4d 37 78 03 4c 37 4b 37 4a 37 49 37 48 37 47 37 92 28 91 28 90 28 8f 28 8e 28 8d 28 8c 28 q7M7x.L7K7J7I7H7G7.(.(.(.(.(.(.(
108600 8b 28 2b 28 2a 28 29 28 28 28 27 28 26 28 25 28 24 28 23 28 22 28 21 28 20 28 1f 28 1e 28 1d 28 .(+(*()((('(&(%($(#("(!(.(.(.(.(
108620 4b 28 1c 28 1b 28 1a 28 19 28 18 28 17 28 16 28 15 28 14 28 13 28 12 28 11 28 10 28 0f 28 0e 28 K(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
108640 0d 28 0c 28 0b 28 0a 28 09 28 08 28 07 28 06 28 05 28 04 28 03 28 02 28 01 28 00 28 ff 27 fe 27 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.'.'
108660 fd 27 fc 27 fb 27 fa 27 f9 27 f8 27 f7 27 f6 27 f5 27 f4 27 f3 27 f2 27 f1 27 f0 27 ef 27 ee 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
108680 ed 27 ec 27 eb 27 ea 27 e9 27 e8 27 e7 27 e6 27 e5 27 e4 27 e3 27 e2 27 e1 27 e0 27 df 27 de 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
1086a0 dd 27 dc 27 db 27 da 27 d9 27 d8 27 d7 27 d6 27 d5 27 d4 27 d3 27 d2 27 d1 27 4a 28 d0 27 cf 27 .'.'.'.'.'.'.'.'.'.'.'.'.'J(.'.'
1086c0 ce 27 cd 27 cc 27 cb 27 ca 27 49 28 48 28 47 28 46 28 c9 27 c8 27 c7 27 c6 27 c5 27 c4 27 c3 27 .'.'.'.'.'I(H(G(F(.'.'.'.'.'.'.'
1086e0 c2 27 c1 27 c0 27 bf 27 be 27 bd 27 bc 27 bb 27 ba 27 b9 27 b8 27 b7 27 b6 27 b5 27 b4 27 b3 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
108700 b2 27 b1 27 b0 27 af 27 ae 27 ad 27 ac 27 ab 27 aa 27 a9 27 a8 27 a7 27 a6 27 a5 27 a4 27 a3 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
108720 a2 27 a1 27 a0 27 9f 27 9e 27 9d 27 9c 27 9b 27 9a 27 99 27 98 27 97 27 96 27 95 27 94 27 dc 34 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.4
108740 db 34 8a 28 89 28 88 28 87 28 86 28 85 28 84 28 83 28 bf 10 be 10 bd 10 bc 10 bb 10 19 2b 18 2b .4.(.(.(.(.(.(.(.(...........+.+
108760 17 2b 16 2b 15 2b 14 2b 13 2b 12 2b 11 2b 10 2b 0f 2b 0e 2b 0d 2b 0c 2b 0b 2b 0a 2b 09 2b 08 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
108780 07 2b 06 2b 05 2b 04 2b 03 2b 02 2b 01 2b 00 2b ff 2a fe 2a fd 2a fc 2a fb 2a fa 2a 4e 09 60 00 .+.+.+.+.+.+.+.+.*.*.*.*.*.*N.`.
1087a0 5f 00 5e 00 5d 00 5c 00 5b 00 5a 00 59 00 58 00 57 00 1b 33 1a 33 19 33 18 33 17 33 16 33 15 33 _.^.].\.[.Z.Y.X.W..3.3.3.3.3.3.3
1087c0 14 33 13 33 12 33 11 33 2e 0e 2d 0e ba 10 b4 1e b3 1e b2 1e b1 1e b0 1e af 1e ae 1e ad 1e ac 1e .3.3.3.3..-.....................
1087e0 ab 1e aa 1e b9 10 b8 10 2d 07 e3 3d 1f 43 99 3a 3f 3d 3e 3d 3d 3d 3c 3d 3b 3d 3a 3d 39 3d 38 3d ........-..=.C.:?=>===<=;=:=9=8=
108800 37 3d 36 3d 35 3d 34 3d 33 3d 32 3d 31 3d 30 3d 2f 3d 2e 3d 2d 3d 2c 3d 2b 3d 2a 3d 29 3d 28 3d 7=6=5=4=3=2=1=0=/=.=-=,=+=*=)=(=
108820 27 3d 26 3d 25 3d 24 3d 23 3d 22 3d 21 3d 20 3d 1f 3d 1e 3d 1d 3d 1c 3d 1b 3d 1a 3d 19 3d 18 3d '=&=%=$=#="=!=.=.=.=.=.=.=.=.=.=
108840 23 1a 22 1a 98 3a 90 39 8f 39 8e 39 97 3a 96 3a 21 1a 20 1a d6 0b d5 0b 07 00 3d 23 b7 10 b6 10 #."..:.9.9.9.:.:!.........=#....
108860 b5 10 b4 10 8d 39 8c 39 8b 39 ee 17 95 3a 94 3a b2 42 93 3a 92 3a 91 3a 90 3a 8f 3a 8e 3a 8d 3a .....9.9.9...:.:.B.:.:.:.:.:.:.:
108880 8c 3a 8b 3a 8a 3a 89 3a e2 32 aa 18 a9 18 a8 18 6b 10 5d 33 5c 33 5b 33 b3 10 af 39 56 00 04 2e .:.:.:.:.2......k.]3\3[3...9V...
1088a0 88 3a 0f 46 0e 46 87 27 b2 10 a9 1e b1 10 b0 10 af 10 ae 10 ad 10 ac 10 d5 08 1f 1a 1e 1a 1d 1a .:.F.F.'........................
1088c0 87 3a 86 3a 85 3a d4 0b 84 3a 83 3a 82 3a 81 3a 80 3a 7f 3a 7e 3a 6c 07 6b 07 6a 07 69 07 68 07 .:.:.:...:.:.:.:.:.:~:l.k.j.i.h.
1088e0 67 07 66 07 65 07 64 07 63 07 7d 3a ab 10 3c 23 3b 23 3a 23 39 23 aa 10 1c 1a 1b 1a 1a 1a 19 1a g.f.e.d.c.}:..<#;#:#9#..........
108900 18 1a 7c 05 17 1a 16 1a 15 1a 14 1a 13 1a 12 1a 11 1a 10 1a 0f 1a 0e 1a 0d 1a 0c 1a 0b 1a 0a 1a ..|.............................
108920 09 1a 08 1a 07 1a 06 1a 05 1a 04 1a 03 1a 02 1a 10 33 0f 33 82 28 0e 33 0d 33 01 1a b8 26 00 1a .................3.3.(.3.3...&..
108940 ff 19 fe 19 f8 34 ed 17 ec 17 7c 3a 7b 3a a9 10 a8 10 a7 10 a6 10 a5 10 7a 3a 7b 05 fd 19 fc 19 .....4....|:{:..........z:{.....
108960 fb 19 1e 43 1d 43 a4 10 ed 1e 79 3a 78 3a 77 3a 76 3a 75 3a 74 3a 73 3a fa 19 f9 19 eb 17 72 3a ...C.C....y:x:w:v:u:t:s:......r:
108980 f8 19 bd 17 55 00 f7 19 2c 07 a3 10 4f 1e 54 00 53 00 f6 19 f5 19 f4 19 f3 19 f9 2a f2 19 f1 19 ....U...,...O.T.S..........*....
1089a0 f0 19 bc 17 ef 19 ee 19 ed 19 fe 02 ec 19 eb 19 ea 19 e9 19 e8 19 e7 19 e6 19 e5 19 e4 19 52 00 ..............................R.
1089c0 51 00 e3 19 e2 19 e1 19 e0 19 df 19 de 19 dd 19 dc 19 bb 17 71 3a 70 3a 1c 43 1b 43 6f 3a a2 10 Q...................q:p:.C.Co:..
1089e0 62 07 ba 17 db 19 da 19 b7 26 a1 10 a0 10 9f 10 a7 18 a6 18 a5 18 a4 18 a3 18 a2 18 a1 18 a0 18 b........&......................
108a00 9f 18 ea 17 2d 17 b6 26 d9 19 b5 26 e9 17 d8 19 11 03 e8 17 e7 17 e6 17 e5 17 e4 17 e3 17 e2 17 ....-..&...&....................
108a20 e1 17 1a 43 e0 17 19 43 18 43 50 00 6e 3a d7 19 6d 3a 6c 3a 9e 10 d6 19 d5 19 d4 19 2b 07 2a 07 ...C...C.CP.n:..m:l:........+.*.
108a40 29 07 d3 19 ec 1e 9d 10 9c 10 e2 3d 6b 3a 6a 3a 69 3a 68 3a 67 3a 66 3a 65 3a 64 3a 63 3a d2 19 )..........=k:j:i:h:g:f:e:d:c:..
108a60 9b 10 9a 10 99 10 2c 0e 2b 0e 2a 0e 29 0e 28 0e 27 0e 26 0e b4 26 d1 19 4f 00 4e 00 3e 25 df 17 ......,.+.*.).(.'.&..&..O.N.>%..
108a80 98 10 62 3a de 17 dd 17 8d 02 8c 02 61 3a b3 26 97 10 96 10 95 10 94 10 17 43 16 43 15 43 14 43 ..b:........a:.&.........C.C.C.C
108aa0 13 43 12 43 11 43 10 43 d0 19 4d 00 4c 00 cf 19 ce 19 cd 19 60 3a cc 19 cb 19 5f 3a 6e 04 5e 3a .C.C.C.C..M.L.......`:...._:n.^:
108ac0 ca 19 c9 19 c8 19 c7 19 c6 19 c5 19 5d 3a c4 19 28 03 3e 03 5c 3a c3 19 c2 19 5b 3a 5a 3a b2 26 ............]:..(.>.\:....[:Z:.&
108ae0 c1 19 93 10 59 3a 58 3a 92 10 4e 1e 99 03 e1 3d 57 3a 56 3a 55 3a c0 19 4b 00 4a 00 49 00 48 00 ....Y:X:..N....=W:V:U:..K.J.I.H.
108b00 47 00 46 00 45 00 44 00 74 25 80 1e 7f 1e 43 00 42 00 41 00 73 25 dc 17 05 40 ae 39 38 23 37 23 G.F.E.D.t%....C.B.A.s%...@.98#7#
108b20 bf 19 be 19 91 10 03 2e d3 0b 54 3a 53 3a bd 19 90 10 bc 19 bb 19 ba 19 8f 03 b1 26 b9 19 b8 19 ..........T:S:.............&....
108b40 db 17 8f 10 8e 10 8d 10 b9 17 8c 10 46 3d b7 19 b6 19 b5 19 52 3a 51 3a 50 3a b4 19 b3 19 b2 19 ............F=......R:Q:P:......
108b60 b1 19 b0 19 af 19 ae 19 ad 19 ac 19 ab 19 aa 19 a9 19 a8 19 a7 19 40 00 a6 19 a5 19 a4 19 a3 19 ......................@.........
108b80 a2 19 a1 19 a0 19 9f 19 9e 19 4f 3a 9d 19 3f 00 3e 00 4d 1e b0 26 9c 19 9b 19 da 17 00 41 ff 40 ..........O:..?.>.M..&.......A.@
108ba0 fe 40 fd 40 fc 40 fb 40 fa 40 f9 40 f8 40 f7 40 3d 00 3c 00 9a 19 99 19 4e 3a 4d 3a 4c 3a 25 0e .@.@.@.@.@.@.@.@=.<.....N:M:L:%.
108bc0 8b 10 8a 10 b4 3d b3 3d 98 19 97 19 96 19 95 19 94 19 93 19 4b 3a 89 10 4a 3a 49 3a 88 10 48 3a .....=.=............K:..J:I:..H:
108be0 47 3a 46 3a 45 3a 44 3a 87 10 43 3a 42 3a 41 3a 4d 08 40 3a 3f 3a 45 3d 44 3d 3e 3a 3d 3a 3c 3a G:F:E:D:..C:B:A:M.@:?:E=D=>:=:<:
108c00 3b 3a 3a 3a b8 17 86 10 92 19 d1 34 d0 34 cf 34 ce 34 cd 34 cc 34 cb 34 ca 34 c9 34 c8 34 c7 34 ;:::.......4.4.4.4.4.4.4.4.4.4.4
108c20 c6 34 c5 34 c4 34 c3 34 c2 34 01 13 00 13 91 19 c1 34 c0 34 bf 34 be 34 bd 34 bc 34 bb 34 ba 34 .4.4.4.4.4.......4.4.4.4.4.4.4.4
108c40 b9 34 b8 34 b7 34 b6 34 b5 34 b4 34 b3 34 b2 34 b1 34 b0 34 af 34 ae 34 ad 34 ac 34 ab 34 aa 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
108c60 a9 34 a8 34 a7 34 a6 34 a5 34 a4 34 a3 34 a2 34 a1 34 a0 34 9f 34 9e 34 9d 34 9c 34 9b 34 9a 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
108c80 99 34 98 34 97 34 96 34 95 34 94 34 93 34 92 34 91 34 90 34 8f 34 8e 34 8d 34 8c 34 8b 34 8a 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
108ca0 89 34 88 34 87 34 86 34 85 34 84 34 83 34 82 34 81 34 80 34 7f 34 7e 34 7d 34 7c 34 7b 34 7a 34 .4.4.4.4.4.4.4.4.4.4.4~4}4|4{4z4
108cc0 79 34 78 34 77 34 76 34 75 34 74 34 73 34 72 34 71 34 70 34 6f 34 6e 34 6d 34 6c 34 6b 34 6a 34 y4x4w4v4u4t4s4r4q4p4o4n4m4l4k4j4
108ce0 69 34 68 34 67 34 66 34 65 34 64 34 63 34 62 34 61 34 60 34 5f 34 5e 34 5d 34 5c 34 5b 34 5a 34 i4h4g4f4e4d4c4b4a4`4_4^4]4\4[4Z4
108d00 59 34 58 34 57 34 56 34 55 34 54 34 53 34 52 34 51 34 50 34 4f 34 4e 34 4d 34 4c 34 4b 34 4a 34 Y4X4W4V4U4T4S4R4Q4P4O4N4M4L4K4J4
108d20 49 34 48 34 47 34 46 34 45 34 44 34 43 34 42 34 41 34 40 34 3f 34 3e 34 3d 34 3c 34 3b 34 3a 34 I4H4G4F4E4D4C4B4A4@4?4>4=4<4;4:4
108d40 39 34 38 34 37 34 36 34 35 34 34 34 33 34 32 34 31 34 30 34 2f 34 2e 34 2d 34 2c 34 2b 34 2a 34 94847464544434241404/4.4-4,4+4*4
108d60 29 34 28 34 27 34 26 34 25 34 24 34 23 34 22 34 21 34 20 34 1f 34 1e 34 1d 34 1c 34 1b 34 1a 34 )4(4'4&4%4$4#4"4!4.4.4.4.4.4.4.4
108d80 19 34 18 34 17 34 16 34 15 34 14 34 13 34 12 34 11 34 10 34 0f 34 0e 34 0d 34 0c 34 0b 34 0a 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
108da0 09 34 08 34 07 34 06 34 05 34 04 34 03 34 02 34 01 34 00 34 ff 33 fe 33 fd 33 fc 33 fb 33 fa 33 .4.4.4.4.4.4.4.4.4.4.3.3.3.3.3.3
108dc0 f9 33 f8 33 f7 33 f6 33 f5 33 f4 33 f3 33 f2 33 f1 33 f0 33 ef 33 ee 33 ed 33 ec 33 eb 33 ea 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
108de0 e9 33 e8 33 e7 33 e6 33 e5 33 e4 33 e3 33 e2 33 e1 33 e0 33 df 33 de 33 dd 33 dc 33 db 33 da 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
108e00 d9 33 d8 33 d7 33 d6 33 d5 33 d4 33 d3 33 d2 33 d1 33 d0 33 cf 33 ce 33 9e 18 9d 18 cd 33 cc 33 .3.3.3.3.3.3.3.3.3.3.3.3.....3.3
108e20 cb 33 ca 33 c9 33 c8 33 c7 33 c6 33 c5 33 c4 33 c3 33 c2 33 c1 33 c0 33 bf 33 be 33 bd 33 bc 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
108e40 bb 33 ba 33 b9 33 b8 33 b7 33 b6 33 b5 33 b4 33 b3 33 b2 33 b1 33 b0 33 af 33 ae 33 ad 33 ac 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
108e60 ab 33 aa 33 a9 33 a8 33 a7 33 a6 33 a5 33 a4 33 a3 33 a2 33 a1 33 a0 33 9f 33 9e 33 9d 33 9c 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
108e80 9b 33 9a 33 99 33 98 33 97 33 96 33 95 33 94 33 93 33 92 33 91 33 90 33 8f 33 8e 33 8d 33 8c 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
108ea0 8b 33 8a 33 89 33 88 33 87 33 86 33 da 34 d9 34 d8 34 d7 34 f7 34 f6 34 f5 34 f4 34 f3 34 f2 34 .3.3.3.3.3.3.4.4.4.4.4.4.4.4.4.4
108ec0 47 36 46 36 f1 34 f0 34 ef 34 ee 34 ed 34 ec 34 eb 34 ea 34 39 3a 1b 04 29 04 f6 40 38 3a 3b 04 G6F6.4.4.4.4.4.4.4.49:..)..@8:;.
108ee0 3a 04 39 04 38 04 37 04 36 04 1a 04 28 04 30 04 2f 04 4c 08 37 3a 19 04 27 04 18 04 26 04 36 3a :.9.8.7.6...(.0./.L.7:..'...&.6:
108f00 f5 40 17 04 25 04 35 04 34 04 35 3a 34 3a f4 40 33 3a 32 3a 31 3a a7 17 e9 34 90 19 4c 1e 8f 19 .@..%.5.4.5:4:.@3:2:1:...4..L...
108f20 30 3a 8e 19 8d 19 8c 19 8b 19 43 17 a6 46 a5 46 a4 46 a3 46 a2 46 a1 46 a0 46 9f 46 9e 46 9d 46 0:........C..F.F.F.F.F.F.F.F.F.F
108f40 9c 46 9b 46 9a 46 99 46 98 46 97 46 96 46 95 46 94 46 93 46 92 46 91 46 90 46 8f 46 8e 46 8d 46 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.F.F
108f60 8c 46 8b 46 8a 46 89 46 fc 1f fb 1f fa 1f f9 1f f8 1f f7 1f f6 1f f5 1f f4 1f 88 46 87 46 86 46 .F.F.F.F...................F.F.F
108f80 85 46 84 46 83 46 82 46 81 46 80 46 7f 46 7e 46 7d 46 7c 46 7b 46 7a 46 79 46 78 46 77 46 76 46 .F.F.F.F.F.F.F~F}F|F{FzFyFxFwFvF
108fa0 8e 37 8d 37 8c 37 8b 37 8a 37 89 37 88 37 87 37 86 37 85 37 84 37 83 37 82 37 81 37 80 37 7f 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
108fc0 7e 37 7d 37 7c 37 7b 37 7a 37 79 37 78 37 77 37 76 37 75 37 e0 34 2f 3a 99 37 98 37 36 23 97 37 ~7}7|7{7z7y7x7w7v7u7.4/:.7.76#.7
108fe0 96 37 95 37 94 37 93 37 b9 37 b8 37 b7 37 b6 37 b5 37 b4 37 b3 37 b2 37 b1 37 b0 37 af 37 f5 32 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.2
109000 f4 32 f3 32 f2 32 f1 32 f0 32 ef 32 ee 32 0c 33 0b 33 0a 33 be 37 09 33 08 33 07 33 bd 37 06 33 .2.2.2.2.2.2.2.3.3.3.7.3.3.3.7.3
109020 05 33 04 33 03 33 5e 09 02 33 01 33 00 33 ff 32 5d 09 5c 09 fe 32 fd 32 fc 32 d2 0b d1 0b d0 0b .3.3.3^..3.3.3.2].\..2.2.2......
109040 85 10 0f 43 0e 43 84 10 83 10 0d 43 3b 00 3a 00 39 00 38 00 8a 19 37 00 36 00 0e 47 0d 47 81 28 ...C.C.....C;.:.9.8...7.6..G.G.(
109060 80 28 7f 28 7e 28 7d 28 7c 28 7b 28 b2 2e 7a 28 79 28 78 28 77 28 e8 34 76 28 37 0c 75 28 74 28 .(.(~(}(|({(..z(y(x(w(.4v(7.u(t(
109080 73 28 72 28 71 28 b1 2e 70 28 c6 37 af 26 35 00 34 00 45 36 44 36 43 36 42 36 41 36 40 36 3f 36 s(r(q(..p(.7.&5.4.E6D6C6B6A6@6?6
1090a0 3e 36 3d 36 3c 36 3b 36 3a 36 39 36 38 36 37 36 36 36 35 36 34 36 33 36 32 36 31 36 30 36 2f 36 >6=6<6;6:696867666564636261606/6
1090c0 2e 36 2d 36 2c 36 2b 36 2a 36 29 36 28 36 27 36 26 36 25 36 24 36 23 36 22 36 21 36 20 36 1f 36 .6-6,6+6*6)6(6'6&6%6$6#6"6!6.6.6
1090e0 1e 36 1d 36 1c 36 1b 36 1a 36 19 36 18 36 17 36 16 36 15 36 14 36 13 36 12 36 11 36 10 36 0f 36 .6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6
109100 0e 36 0d 36 0c 36 0b 36 0a 36 09 36 08 36 07 36 06 36 05 36 04 36 03 36 02 36 01 36 00 36 ff 35 .6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.5
109120 fe 35 fd 35 fc 35 4b 08 82 10 81 10 6f 28 6e 28 6d 28 80 10 7f 10 10 03 89 19 f3 02 2e 3a 88 19 .5.5.5K.....o(n(m(...........:..
109140 bc 05 bb 05 ba 05 b9 05 b8 05 b7 05 b6 05 b5 05 b4 05 7e 10 2d 3a 2c 3a 87 19 2b 3a 86 19 cf 0b ..................~.-:,:..+:....
109160 ce 0b cd 0b cc 0b cb 0b ca 0b c9 0b c8 0b c7 0b c6 0b c5 0b c4 0b c3 0b c2 0b c1 0b c0 0b bf 0b ................................
109180 be 0b bd 0b bc 0b bb 0b ba 0b b9 0b b8 0b b7 0b b6 0b b5 0b b4 0b b3 0b b2 0b b1 0b b0 0b af 0b ................................
1091a0 ae 0b ad 0b ac 0b ab 0b aa 0b a9 0b a8 0b a7 0b a6 0b a5 0b a4 0b a3 0b a2 0b a1 0b a0 0b 9f 0b ................................
1091c0 9e 0b 9d 0b 9c 0b 9b 0b 9a 0b 99 0b 98 0b 97 0b 96 0b 95 0b 94 0b 93 0b 92 0b 91 0b 90 0b 8f 0b ................................
1091e0 8e 0b 8d 0b 8c 0b 8b 0b 8a 0b 89 0b 88 0b 87 0b 86 0b 85 0b 84 0b 83 0b 82 0b 81 0b 80 0b 7f 0b ................................
109200 7e 0b 7d 0b 7c 0b 7b 0b 7a 0b 79 0b 78 0b 77 0b 76 0b 75 0b 74 0b 73 0b 72 0b 71 0b 70 0b 6f 0b ~.}.|.{.z.y.x.w.v.u.t.s.r.q.p.o.
109220 6e 0b 6d 0b 6c 0b 6b 0b 6a 0b 69 0b 68 0b 67 0b 66 0b 65 0b 64 0b 63 0b 62 0b 61 0b 60 0b 5f 0b n.m.l.k.j.i.h.g.f.e.d.c.b.a.`._.
109240 5e 0b 5d 0b 5c 0b 5b 0b 5a 0b 59 0b 58 0b 57 0b 56 0b 55 0b 54 0b 53 0b 52 0b 51 0b 50 0b 4f 0b ^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.
109260 4e 0b 4d 0b 4c 0b 4b 0b 4a 0b 49 0b 48 0b 47 0b 46 0b 45 0b 44 0b 43 0b 42 0b 41 0b 40 0b 3f 0b N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.?.
109280 3e 0b 3d 0b 3c 0b 3b 0b 3a 0b 39 0b 38 0b 37 0b 36 0b 35 0b 34 0b 33 0b 32 0b 31 0b 30 0b 2f 0b >.=.<.;.:.9.8.7.6.5.4.3.2.1.0./.
1092a0 2e 0b 2d 0b 2c 0b 2b 0b 2a 0b 29 0b 28 0b 27 0b 8a 39 89 39 f8 2a f7 2a f6 2a f5 2a f4 2a f3 2a ..-.,.+.*.).(.'..9.9.*.*.*.*.*.*
1092c0 f2 2a f1 2a f0 2a ef 2a 33 00 32 00 31 00 2a 3a 29 3a 28 3a 85 19 84 19 83 19 ee 2a a8 1e a7 1e .*.*.*.*3.2.1.*:):(:.......*....
1092e0 a6 1e d7 37 d6 37 d5 37 d4 37 d3 37 d2 37 d1 37 d0 37 cf 37 ce 37 cd 37 cc 37 cb 37 ca 37 27 3a ...7.7.7.7.7.7.7.7.7.7.7.7.7.7':
109300 26 3a b2 3d 4a 08 49 08 e1 38 e0 38 df 38 de 38 dd 38 dc 38 db 38 da 38 d9 38 d8 38 d7 38 25 39 &:.=J.I..8.8.8.8.8.8.8.8.8.8.8%9
109320 24 39 23 39 22 39 21 39 20 39 1f 39 1e 39 1d 39 1c 39 1b 39 1a 39 19 39 18 39 17 39 16 39 15 39 $9#9"9!9.9.9.9.9.9.9.9.9.9.9.9.9
109340 14 39 13 39 12 39 01 39 00 39 ff 38 fe 38 fd 38 fc 38 fb 38 fa 38 f9 38 f8 38 f7 38 f6 38 f5 38 .9.9.9.9.9.8.8.8.8.8.8.8.8.8.8.8
109360 f4 38 f3 38 f2 38 f1 38 f0 38 ef 38 ee 38 ed 38 ec 38 eb 38 ea 38 e9 38 e8 38 e7 38 a8 3d 82 19 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.=..
109380 28 07 81 19 ee 02 27 07 80 19 02 25 01 25 00 25 ff 24 7d 10 7c 10 88 39 87 39 86 39 85 39 84 39 (.....'....%.%.%.$}.|..9.9.9.9.9
1093a0 83 39 82 39 81 39 80 39 7f 39 7e 39 7d 39 7c 39 7b 39 7a 39 79 39 78 39 77 39 76 39 75 39 74 39 .9.9.9.9.9~9}9|9{9z9y9x9w9v9u9t9
1093c0 73 39 72 39 71 39 7f 19 7e 19 25 3a 7d 19 7c 19 7b 19 7a 19 24 3a 23 3a 22 3a 21 3a 70 39 0e 39 s9r9q9..~.%:}.|.{.z.$:#:":!:p9.9
1093e0 0d 39 0c 39 0b 39 0a 39 09 39 08 39 07 39 06 39 05 39 79 19 2c 17 c7 32 c6 32 c5 32 c4 32 c3 32 .9.9.9.9.9.9.9.9.9y.,..2.2.2.2.2
109400 c2 32 30 00 2f 00 c1 32 c0 32 2e 00 2d 00 bf 32 be 32 bd 32 bc 32 bb 32 ba 32 2c 00 b9 32 b8 32 .20./..2.2..-..2.2.2.2.2.2,..2.2
109420 2b 00 b7 32 b6 32 20 3a 1f 3a 1e 3a 78 19 a6 17 a5 17 6f 39 6e 39 6d 39 1d 3a 1c 3a 35 23 7b 10 +..2.2.:.:.:x.....o9n9m9.:.:5#{.
109440 34 23 8b 02 8a 02 89 02 88 02 1b 3a 1a 3a fb 32 fa 32 77 19 72 25 f9 24 2a 00 29 00 28 00 27 00 4#.........:.:.2.2w.r%.$*.).(.'.
109460 26 07 76 19 75 19 16 04 31 1e 74 19 73 19 31 39 30 39 2f 39 2e 39 2d 39 2c 39 2b 39 2a 39 29 39 &.v.u...1.t.s.1909/9.9-9,9+9*9)9
109480 72 19 71 19 05 17 04 17 03 17 02 17 01 17 00 17 ff 16 fe 16 a5 1e ad 39 ac 39 ab 39 aa 39 a9 39 r.q....................9.9.9.9.9
1094a0 a8 39 a7 39 a6 39 a5 39 a4 39 38 39 37 39 36 39 35 39 6c 39 6b 39 6a 39 69 39 68 39 67 39 66 39 .9.9.9.9.989796959l9k9j9i9h9g9f9
1094c0 65 39 64 39 63 39 62 39 61 39 60 39 5f 39 5e 39 5d 39 5c 39 5b 39 5a 39 59 39 58 39 57 39 56 39 e9d9c9b9a9`9_9^9]9\9[9Z9Y9X9W9V9
1094e0 55 39 54 39 53 39 52 39 51 39 50 39 4f 39 4e 39 4d 39 4c 39 4b 39 4a 39 49 39 48 39 47 39 46 39 U9T9S9R9Q9P9O9N9M9L9K9J9I9H9G9F9
109500 45 39 44 39 43 39 42 39 41 39 a4 1e a3 1e a2 1e 70 19 26 0b 25 0b 2b 17 0c 43 ed 2a ec 2a d9 17 E9D9C9B9A9......p.&.%.+..C.*.*..
109520 6f 19 19 3a 18 3a 17 3a 70 23 48 08 26 00 33 23 32 23 16 3a 15 3a 7e 1e 7d 1e ea 3c 6e 19 6d 19 o..:.:.:p#H.&.3#2#.:.:~.}..<n.m.
109540 25 00 f3 40 f2 40 f1 40 f0 40 6c 19 32 03 6b 19 14 3a 74 0e 7a 10 67 03 62 03 6a 19 69 19 68 19 %..@.@.@.@l.2.k..:t.z.g.b.j.i.h.
109560 31 23 30 23 13 3a 12 3a 11 3a e5 1e eb 1e e9 3c 10 3a d8 17 0f 3a 0e 3a 0d 3a 6d 04 0c 3a 0b 3a 1#0#.:.:.:.....<.:...:.:.:m..:.:
109580 24 00 67 19 66 19 65 19 f2 02 79 10 2a 17 29 17 a2 26 a1 26 78 10 77 10 0a 3a 09 3a 43 3d 7c 1e $.g.f.e...y.*.)..&.&x.w..:.:C=|.
1095a0 7b 1e 92 37 64 19 63 19 62 19 23 00 22 00 ef 40 08 3a 0b 43 0a 43 fb 35 fa 35 ee 40 ed 40 ec 40 {..7d.c.b.#."..@.:.C.C.5.5.@.@.@
1095c0 eb 40 ea 40 e9 40 e8 40 e7 40 e6 40 e5 40 e4 40 e3 40 e2 40 e1 40 e0 40 df 40 de 40 dd 40 dc 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
1095e0 f9 35 f8 35 f7 35 f6 35 f5 35 f4 35 f3 35 f2 35 f1 35 f0 35 ef 35 ee 35 ed 35 ec 35 eb 35 ea 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
109600 e9 35 e8 35 e7 35 e6 35 e5 35 e4 35 e3 35 a3 39 a2 39 e2 35 e1 35 07 3a 87 02 86 02 85 02 84 02 .5.5.5.5.5.5.5.9.9.5.5.:........
109620 a1 30 a0 30 9f 30 9e 30 9d 30 9c 30 9b 30 9a 30 99 30 98 30 97 30 eb 2a ea 2a e9 2a e8 2a e7 2a .0.0.0.0.0.0.0.0.0.0.0.*.*.*.*.*
109640 e6 2a e5 2a e4 2a 76 1e 25 07 02 2e 06 3a 05 3a 40 39 e3 2a e2 2a e1 2a e0 2a df 2a de 2a dd 2a .*.*.*v.%....:.:@9.*.*.*.*.*.*.*
109660 dc 2a db 2a da 2a d9 2a d8 2a d7 2a d6 2a d5 2a d4 2a d3 2a d2 2a d1 2a d0 2a cf 2a ce 2a cd 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
109680 cc 2a cb 2a ca 2a c9 2a c8 2a c7 2a c6 2a c5 2a c4 2a c3 2a c2 2a c1 2a c0 2a bf 2a be 2a bd 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
1096a0 bc 2a bb 2a ba 2a b9 2a b8 2a b7 2a b6 2a b5 2a b4 2a b3 2a b2 2a b1 2a b0 2a af 2a ae 2a ad 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
1096c0 ac 2a ab 2a aa 2a a9 2a a8 2a a7 2a a6 2a a5 2a a4 2a a3 2a a2 2a a1 2a a0 2a 9f 2a 9e 2a 9d 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
1096e0 9c 2a 9b 2a 9a 2a 99 2a 98 2a 97 2a 96 2a 95 2a 94 2a 93 2a 92 2a 91 2a 90 2a 8f 2a 8e 2a 8d 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
109700 8c 2a 8b 2a 8a 2a 89 2a 88 2a 87 2a 86 2a 85 2a 84 2a 83 2a 82 2a 81 2a 80 2a 7f 2a 7e 2a 7d 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*~*}*
109720 7c 2a 7b 2a 7a 2a 79 2a 78 2a 77 2a 76 2a 75 2a 74 2a 73 2a 72 2a 71 2a 70 2a 6f 2a 6e 2a 6d 2a |*{*z*y*x*w*v*u*t*s*r*q*p*o*n*m*
109740 6c 2a 6b 2a 6a 2a 69 2a 68 2a 67 2a 66 2a 65 2a 64 2a 63 2a 62 2a 61 2a 60 2a 5f 2a 5e 2a 5d 2a l*k*j*i*h*g*f*e*d*c*b*a*`*_*^*]*
109760 5c 2a 5b 2a 5a 2a 59 2a 58 2a 57 2a 56 2a 55 2a 54 2a 53 2a 52 2a 51 2a 50 2a 4f 2a 4e 2a 4d 2a \*[*Z*Y*X*W*V*U*T*S*R*Q*P*O*N*M*
109780 4c 2a 4b 2a 4a 2a 49 2a 48 2a 47 2a 46 2a 45 2a 44 2a 43 2a 42 2a 41 2a 40 2a 3f 2a 3e 2a 3d 2a L*K*J*I*H*G*F*E*D*C*B*A*@*?*>*=*
1097a0 3c 2a 3b 2a 3a 2a 39 2a 38 2a 37 2a 36 2a 35 2a 34 2a 33 2a 32 2a 31 2a 30 2a 2f 2a 2e 2a 2d 2a <*;*:*9*8*7*6*5*4*3*2*1*0*/*.*-*
1097c0 2c 2a 2b 2a 2a 2a 29 2a 28 2a 27 2a 26 2a 25 2a 24 2a 23 2a 22 2a 21 2a 20 2a 1f 2a 1e 2a 1d 2a ,*+***)*(*'*&*%*$*#*"*!*.*.*.*.*
1097e0 1c 2a 1b 2a 1a 2a 19 2a 18 2a 17 2a 16 2a 15 2a 14 2a 13 2a 12 2a 11 2a 10 2a 0f 2a 0e 2a 0d 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
109800 0c 2a 0b 2a 0a 2a 09 2a 08 2a 07 2a 06 2a 05 2a 04 2a 03 2a 02 2a 01 2a 00 2a ff 29 fe 29 fd 29 .*.*.*.*.*.*.*.*.*.*.*.*.*.).).)
109820 fc 29 fb 29 fa 29 f9 29 f8 29 f7 29 f6 29 f5 29 f4 29 f3 29 f2 29 f1 29 f0 29 ef 29 ee 29 ed 29 .).).).).).).).).).).).).).).).)
109840 ec 29 eb 29 ea 29 e9 29 e8 29 e7 29 e6 29 e5 29 e4 29 e3 29 e2 29 e1 29 e0 29 df 29 de 29 dd 29 .).).).).).).).).).).).).).).).)
109860 dc 29 db 29 da 29 d9 29 d8 29 d7 29 d6 29 d5 29 d4 29 d3 29 d2 29 d1 29 d0 29 cf 29 ce 29 cd 29 .).).).).).).).).).).).).).).).)
109880 cc 29 cb 29 ca 29 c9 29 c8 29 c7 29 c6 29 c5 29 c4 29 b0 2e c3 29 c2 29 af 2e ae 2e ad 2e ac 2e .).).).).).).).).)...).)........
1098a0 ab 2e aa 2e a9 2e a8 2e a7 2e a6 2e c1 29 c0 29 bf 29 a5 2e a4 2e a3 2e a2 2e a1 2e a0 2e 9f 2e .............).).)..............
1098c0 9e 2e 9d 2e 9c 2e 9b 2e 9a 2e 99 2e 98 2e 97 2e 96 2e 95 2e 94 2e 93 2e 92 2e 91 2e 90 2e 8f 2e ................................
1098e0 8e 2e 8d 2e 8c 2e 8b 2e 8a 2e 89 2e 88 2e 87 2e 86 2e 85 2e 84 2e 83 2e 82 2e 81 2e 80 2e 7f 2e ................................
109900 7e 2e 7d 2e 7c 2e 7b 2e be 29 9c 3d 9b 3d 9a 3d 99 3d 61 19 60 19 98 3d 97 3d 5f 19 93 3d c7 02 ~.}.|.{..).=.=.=.=a.`..=.=_..=..
109920 a4 17 c6 02 c5 02 c4 02 c3 02 5e 19 f9 32 5d 19 5c 19 43 25 5b 19 38 03 37 03 5a 19 59 19 27 03 ..........^..2].\.C%[.8.7.Z.Y.'.
109940 58 19 57 19 56 19 55 19 54 19 26 03 53 19 52 19 51 19 31 03 3f 39 04 3a 03 3a 02 3a 01 3a 55 44 X.W.V.U.T.&.S.R.Q.1.?9.:.:.:.:UD
109960 54 44 53 44 52 44 51 44 50 44 4f 44 d8 40 d7 40 d6 40 d5 40 d4 40 d3 40 d2 40 d1 40 d0 40 cf 40 TDSDRDQDPDOD.@.@.@.@.@.@.@.@.@.@
109980 ce 40 cd 40 cc 40 cb 40 ca 40 c9 40 c8 40 93 40 92 40 91 40 90 40 c7 40 c6 40 c5 40 c4 40 c3 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
1099a0 c2 40 c1 40 c0 40 bf 40 be 40 bd 40 bc 40 bb 40 ba 40 b9 40 b8 40 b7 40 b6 40 b5 40 b4 40 b3 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
1099c0 b2 40 b1 40 b0 40 af 40 ae 40 ad 40 ac 40 ab 40 aa 40 a9 40 a8 40 a7 40 a6 40 a5 40 a4 40 a3 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
1099e0 a2 40 a1 40 a0 40 9f 40 9e 40 9d 40 9c 40 9b 40 9a 40 99 40 98 40 97 40 1b 40 1a 40 19 40 18 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
109a00 17 40 16 40 15 40 14 40 13 40 00 3a ff 39 fe 39 66 45 65 45 64 45 63 45 62 45 61 45 60 45 5f 45 .@.@.@.@.@.:.9.9fEeEdEcEbEaE`E_E
109a20 5e 45 5d 45 5c 45 34 20 33 20 32 20 31 20 30 20 2f 20 2e 20 2d 20 2c 20 2b 20 2a 20 29 20 28 20 ^E]E\E4.3.2.1.0./...-.,.+.*.).(.
109a40 27 20 26 20 25 20 24 20 23 20 22 20 21 20 20 20 1f 20 1e 20 1d 20 1c 20 1b 20 1a 20 19 20 18 20 '.&.%.$.#.".!...................
109a60 17 20 16 20 15 20 14 20 13 20 12 20 11 20 10 20 0f 20 0e 20 0d 20 0c 20 0b 20 0a 20 09 20 08 20 ................................
109a80 0d 46 0c 46 0b 46 0a 46 09 46 08 46 07 46 06 46 05 46 04 46 03 46 02 46 01 46 00 46 ff 45 fe 45 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.E.E
109aa0 fd 45 fc 45 fb 45 fa 45 f9 45 ad 0f f8 45 f7 45 f6 45 f5 45 f4 45 f3 45 f2 45 f1 45 f0 45 ef 45 .E.E.E.E.E...E.E.E.E.E.E.E.E.E.E
109ac0 ee 45 ed 45 ec 45 eb 45 ea 45 e9 45 e8 45 e7 45 e6 45 ac 0f e5 45 e4 45 e3 45 e2 45 e1 45 e0 45 .E.E.E.E.E.E.E.E.E...E.E.E.E.E.E
109ae0 df 45 de 45 dd 45 dc 45 db 45 da 45 d9 45 d8 45 d7 45 d6 45 ab 0f d5 45 d4 45 71 25 d3 45 d2 45 .E.E.E.E.E.E.E.E.E.E...E.Eq%.E.E
109b00 d1 45 aa 0f d0 45 cf 45 ce 45 cd 45 cc 45 cb 45 ca 45 c9 45 c8 45 a9 0f a8 0f c7 45 c6 45 c5 45 .E...E.E.E.E.E.E.E.E.E.....E.E.E
109b20 c4 45 c3 45 c2 45 c1 45 c0 45 bf 45 be 45 bd 45 bc 45 bb 45 ba 45 b9 45 b8 45 b7 45 b6 45 b5 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
109b40 b4 45 b3 45 b2 45 b1 45 b0 45 af 45 ae 45 ad 45 ac 45 ab 45 aa 45 a9 45 a8 45 a7 45 a6 45 a5 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
109b60 a4 45 a3 45 a2 45 a1 45 4e 46 4d 46 4c 46 4b 46 4a 46 49 46 48 46 47 46 46 46 45 46 44 46 43 46 .E.E.E.ENFMFLFKFJFIFHFGFFFEFDFCF
109b80 42 46 41 46 40 46 3f 46 3e 46 3d 46 3c 46 3b 46 3a 46 39 46 38 46 37 46 36 46 35 46 34 46 33 46 BFAF@F?F>F=F<F;F:F9F8F7F6F5F4F3F
109ba0 32 46 31 46 30 46 2f 46 72 46 71 46 70 46 6f 46 6e 46 6d 46 6c 46 6b 46 6a 46 69 46 68 46 67 46 2F1F0F/FrFqFpFoFnFmFlFkFjFiFhFgF
109bc0 66 46 65 46 64 46 63 46 62 46 61 46 60 46 5f 46 5e 46 5d 46 5c 46 5b 46 5a 46 59 46 58 46 57 46 fFeFdFcFbFaF`F_F^F]F\F[FZFYFXFWF
109be0 56 46 55 46 54 46 53 46 52 46 c5 43 c4 43 c3 43 c2 43 c1 43 c0 43 e8 46 e7 46 e6 46 e5 46 e4 46 VFUFTFSFRF.C.C.C.C.C.C.F.F.F.F.F
109c00 e3 46 e2 46 e1 46 e0 46 df 46 de 46 dd 46 dc 46 db 46 da 46 d9 46 d8 46 d7 46 d6 46 d5 46 d4 46 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.F.F
109c20 d3 46 50 19 d2 46 d1 46 d0 46 cf 46 ce 46 cd 46 cc 46 cb 46 ca 46 c9 46 c8 46 c7 46 c6 46 c5 46 .FP..F.F.F.F.F.F.F.F.F.F.F.F.F.F
109c40 c4 46 c3 46 c2 46 c1 46 c0 46 bf 46 be 46 bd 46 bc 46 bb 46 ba 46 b9 46 b8 46 b7 46 b6 46 b5 46 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.F.F
109c60 b4 46 b3 46 b2 46 b1 46 b0 46 af 46 ae 46 ad 46 ac 46 ab 46 aa 46 4f 19 4e 19 4d 19 fd 39 4c 19 .F.F.F.F.F.F.F.F.F.F.FO.N.M..9L.
109c80 4b 19 09 43 4a 19 49 19 48 19 47 19 46 19 45 19 fc 39 44 19 43 19 82 03 21 00 42 19 81 03 80 03 K..CJ.I.H.G.F.E..9D.C...!.B.....
109ca0 41 19 17 3e 16 3e 15 3e 14 3e 13 3e 2f 23 2e 23 2d 23 2c 23 2b 23 2a 23 29 23 28 23 27 23 26 23 A..>.>.>.>.>/#.#-#,#+#*#)#(#'#&#
109cc0 25 23 24 23 23 23 22 23 21 23 20 23 1f 23 1e 23 21 3e 20 3e 1f 3e 1e 3e 1d 3e 1c 3e 1b 3e 49 3e %#$###"#!#.#.#.#!>.>.>.>.>.>.>I>
109ce0 48 3e 47 3e 46 3e 45 3e 44 3e 43 3e 42 3e 41 3e 40 3e 3f 3e 3e 3e 3d 3e 3c 3e 3b 3e 3a 3e 39 3e H>G>F>E>D>C>B>A>@>?>>>=><>;>:>9>
109d00 38 3e 37 3e 36 3e 35 3e 34 3e 33 3e 32 3e 31 3e 30 3e 2f 3e 2e 3e 2d 3e 2c 3e 2b 3e 2a 3e 29 3e 8>7>6>5>4>3>2>1>0>/>.>->,>+>*>)>
109d20 28 3e 27 3e 26 3e 25 3e 84 3e 83 3e 82 3e 81 3e 80 3e 7f 3e 7e 3e 7d 3e 7c 3e 7b 3e 7a 3e 79 3e (>'>&>%>.>.>.>.>.>.>~>}>|>{>z>y>
109d40 78 3e 52 3e 51 3e 50 3e 4f 3e 4e 3e 4d 3e 91 3e 90 3e 8f 3e 8e 3e 8d 3e 8c 3e 8b 3e 8a 3e 89 3e x>R>Q>P>O>N>M>.>.>.>.>.>.>.>.>.>
109d60 88 3e 65 3f 64 3f 63 3f 62 3f 61 3f 60 3f 5f 3f 5e 3f 5d 3f 5c 3f 5b 3f 5a 3f 59 3f 8f 3f 8e 3f .>e?d?c?b?a?`?_?^?]?\?[?Z?Y?.?.?
109d80 40 19 3f 19 3e 19 3d 19 3c 19 3b 19 3a 19 39 19 8d 3f 8c 3f 8b 3f 8a 3f 89 3f 73 0f 88 3f 87 3f @.?.>.=.<.;.:.9..?.?.?.?.?s..?.?
109da0 86 3f 38 19 85 3f 84 3f 83 3f 82 3f 81 3f 80 3f 7f 3f 7e 3f 7d 3f 7c 3f 7b 3f 37 19 36 19 35 19 .?8..?.?.?.?.?.?.?~?}?|?{?7.6.5.
109dc0 34 19 33 19 32 19 31 19 e0 35 30 19 76 10 e7 34 ee 3f ed 3f ec 3f eb 3f ea 3f e9 3f e8 3f e7 3f 4.3.2.1..50.v..4.?.?.?.?.?.?.?.?
109de0 e6 3f e5 3f e4 3f e3 3f e2 3f e1 3f e0 3f df 3f de 3f dd 3f dc 3f db 3f da 3f d9 3f d8 3f d7 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
109e00 d6 3f d5 3f d4 3f d3 3f d2 3f d1 3f d0 3f cf 3f ce 3f cd 3f cc 3f cb 3f ca 3f c9 3f c8 3f c7 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
109e20 c6 3f c5 3f c4 3f c3 3f c2 3f c1 3f c0 3f bf 3f be 3f bd 3f bc 3f bb 3f ba 3f b9 3f 2f 19 fb 39 .?.?.?.?.?.?.?.?.?.?.?.?.?.?/..9
109e40 fa 39 8c 40 8b 40 8a 40 89 40 88 40 87 40 86 40 85 40 84 40 83 40 82 40 81 40 80 40 7f 40 7e 40 .9.@.@.@.@.@.@.@.@.@.@.@.@.@.@~@
109e60 7d 40 7c 40 7b 40 7a 40 79 40 78 40 77 40 76 40 75 40 74 40 73 40 72 40 71 40 70 40 6f 40 6e 40 }@|@{@z@y@x@w@v@u@t@s@r@q@p@o@n@
109e80 6d 40 6c 40 6b 40 6a 40 69 40 68 40 67 40 66 40 65 40 64 40 63 40 62 40 61 40 60 40 5f 40 5e 40 m@l@k@j@i@h@g@f@e@d@c@b@a@`@_@^@
109ea0 5d 40 5c 40 5b 40 5a 40 07 42 7a 2e 16 44 15 44 14 44 13 44 12 44 11 44 10 44 0f 44 0e 44 0d 44 ]@\@[@Z@.Bz..D.D.D.D.D.D.D.D.D.D
109ec0 0c 44 0b 44 0a 44 09 44 08 44 07 44 06 44 05 44 04 44 03 44 02 44 01 44 00 44 ff 43 fe 43 fd 43 .D.D.D.D.D.D.D.D.D.D.D.D.D.C.C.C
109ee0 fc 43 fb 43 fa 43 f9 43 f8 43 f7 43 f6 43 f5 43 bf 43 be 43 07 0c 06 0c 05 0c 04 0c 03 0c aa 29 .C.C.C.C.C.C.C.C.C.C...........)
109f00 f9 39 f8 39 f7 39 3e 39 3d 39 3c 39 de 03 dd 03 dc 03 db 03 da 03 d9 03 d8 03 d7 03 d6 03 d5 03 .9.9.9>9=9<9....................
109f20 ea 03 d4 03 d3 03 d2 03 d1 03 d0 03 cf 03 ce 03 cd 03 cc 03 bd 43 bc 43 bb 43 ba 43 b9 43 b8 43 .....................C.C.C.C.C.C
109f40 b7 43 b6 43 4e 44 4d 44 4c 44 4b 44 4a 44 49 44 48 44 47 44 46 44 45 44 44 44 43 44 42 44 41 44 .C.CNDMDLDKDJDIDHDGDFDEDDDCDBDAD
109f60 40 44 3f 44 3e 44 3d 44 3c 44 3b 44 3a 44 39 44 38 44 37 44 36 44 35 44 34 44 33 44 32 44 31 44 @D?D>D=D<D;D:D9D8D7D6D5D4D3D2D1D
109f80 30 44 2f 44 2e 44 2d 44 2c 44 2b 44 2a 44 29 44 28 44 27 44 26 44 25 44 24 44 23 44 22 44 21 44 0D/D.D-D,D+D*D)D(D'D&D%D$D#D"D!D
109fa0 20 44 1f 44 1e 44 1d 44 1c 44 1b 44 1a 44 59 44 58 45 57 45 56 45 55 45 54 45 53 45 6b 45 6a 45 .D.D.D.D.D.D.DYDXEWEVEUETESEkEjE
109fc0 79 45 78 45 77 45 76 45 75 45 74 45 73 45 72 45 71 45 70 45 6f 45 2e 19 2d 19 2c 19 2b 19 2a 19 yExEwEvEuEtEsErEqEpEoE..-.,.+.*.
109fe0 29 19 ee 03 28 19 a1 1e a0 1e e6 34 6c 28 6b 28 27 19 26 19 25 19 24 19 23 19 22 19 21 19 20 19 )...(......4l(k('.&.%.$.#.".!...
10a000 1f 19 20 00 1e 19 1d 19 1c 19 6a 28 01 2e a1 39 24 07 08 43 1b 19 1a 19 19 19 18 19 17 19 16 19 ..........j(...9$..C............
10a020 15 19 00 2e 14 19 13 19 12 19 11 19 ff 2d 10 19 55 3f 54 3f 53 3f 52 3f 51 3f 50 3f 4f 3f 4e 3f .............-..U?T?S?R?Q?P?O?N?
10a040 4d 3f 4c 3f 4b 3f 4a 3f 49 3f 48 3f 47 3f 46 3f 45 3f 44 3f 43 3f 42 3f 41 3f 40 3f 3f 3f 3e 3f M?L?K?J?I?H?G?F?E?D?C?B?A?@???>?
10a060 3d 3f 3c 3f 3b 3f 3a 3f 39 3f 38 3f 37 3f 36 3f 35 3f 34 3f 33 3f 32 3f 31 3f 30 3f 2f 3f 2e 3f =?<?;?:?9?8?7?6?5?4?3?2?1?0?/?.?
10a080 2d 3f 2c 3f 2b 3f 2a 3f 29 3f 28 3f 27 3f 26 3f 25 3f 24 3f 23 3f 22 3f 21 3f 20 3f 1f 3f 1e 3f -?,?+?*?)?(?'?&?%?$?#?"?!?.?.?.?
10a0a0 1d 3f 1c 3f 1b 3f 1a 3f 19 3f 18 3f 17 3f 16 3f 15 3f 14 3f 13 3f 12 3f 11 3f 10 3f 0f 3f 0e 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
10a0c0 0d 3f 0c 3f 0b 3f 0a 3f 09 3f 08 3f 07 3f 06 3f 05 3f 04 3f 03 3f 02 3f 01 3f 00 3f ff 3e fe 3e .?.?.?.?.?.?.?.?.?.?.?.?.?.?.>.>
10a0e0 fd 3e fc 3e fb 3e fa 3e f9 3e f8 3e f7 3e f6 3e f5 3e f4 3e f3 3e f2 3e f1 3e f0 3e ef 3e ee 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
10a100 ed 3e ec 3e eb 3e ea 3e e9 3e e8 3e e7 3e e6 3e e5 3e e4 3e e3 3e e2 3e e1 3e e0 3e df 3e de 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
10a120 dd 3e dc 3e db 3e da 3e d9 3e d8 3e d7 3e d6 3e d5 3e d4 3e d3 3e d2 3e d1 3e d0 3e cf 3e ce 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
10a140 cd 3e cc 3e cb 3e ca 3e c9 3e c8 3e c7 3e c6 3e c5 3e c4 3e c3 3e c2 3e c1 3e c0 3e bf 3e be 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
10a160 bd 3e bc 3e bb 3e ba 3e b9 3e b8 3e b7 3e b6 3e b5 3e b4 3e b3 3e b2 3e b1 3e b0 3e af 3e ae 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
10a180 ad 3e ac 3e ab 3e aa 3e a9 3e a8 3e a7 3e a6 3e a5 3e a4 3e a3 3e a2 3e a1 3e a0 3e 9f 3e 9e 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
10a1a0 9d 3e 9c 3e 9b 3e 9a 3e 99 3e 98 3e 97 3e 96 3e 95 3e 25 46 24 46 23 46 22 46 21 46 20 46 86 04 .>.>.>.>.>.>.>.>.>%F$F#F"F!F.F..
10a1c0 85 04 84 04 83 04 82 04 81 04 80 04 ec 46 75 10 74 10 f9 46 f8 46 f7 46 f6 46 f5 46 f4 46 f3 46 .............Fu.t..F.F.F.F.F.F.F
10a1e0 73 10 72 10 71 10 70 10 07 43 0f 19 47 08 06 00 1f 00 83 02 b8 02 c2 02 cf 02 d7 02 db 02 df 02 s.r.q.p..C..G...................
10a200 e3 02 e7 02 ed 02 f1 02 f9 02 fd 02 0b 03 0f 03 1e 03 25 03 2c 03 30 03 36 03 3d 03 42 03 48 03 ..................%.,.0.6.=.B.H.
10a220 61 03 66 03 6b 03 71 03 77 03 7b 03 7f 03 85 03 89 03 8e 03 93 03 98 03 a6 03 b1 03 bd 03 c1 03 a.f.k.q.w.{.....................
10a240 c5 03 cb 03 e9 03 ed 03 f3 03 ff 03 07 04 0b 04 0f 04 15 04 1f 04 24 04 2e 04 33 04 3e 04 42 04 ......................$...3.>.B.
10a260 4d 04 51 04 55 04 59 04 5d 04 61 04 66 04 6c 04 75 04 79 04 7f 04 89 04 8d 04 b1 04 b8 04 f7 04 M.Q.U.Y.].a.f.l.u.y.............
10a280 08 05 0d 05 45 05 71 05 7a 05 93 05 a8 05 b3 05 a5 06 fd 06 23 07 61 07 46 08 bc 08 d4 08 db 08 ....E.q.z...........#.a.F.......
10a2a0 12 09 3e 09 4d 09 57 09 5b 09 71 09 59 0a 61 0a 6e 0a 84 0a 8b 0a 9b 0a b9 0a be 0a c6 0a d1 0a ..>.M.W.[.q.Y.a.n...............
10a2c0 df 0a fc 0a 08 0b 1d 0b 24 0b fe 0b 02 0c 19 0c 28 0c 32 0c 36 0c 3a 0c 4c 0c 55 0c 1c 0d 42 0d ........$.......(.2.6.:.L.U...B.
10a2e0 46 0d 4b 0d 4f 0d 8e 0d a1 0d ad 0d b2 0d bf 0d d5 0d df 0d e6 0d ed 0d 0f 0e 13 0e 18 0e 1c 0e F.K.O...........................
10a300 24 0e 4d 0e 5e 0e 73 0e 78 0e 80 0e 68 0f 72 0f 79 0f 83 0f a2 0f a7 0f 6a 10 6f 10 21 12 58 12 $.M.^.s.x...h.r.y.......j.o.!.X.
10a320 61 12 91 12 b0 12 b4 12 b9 12 e7 12 ff 12 04 13 08 17 28 17 42 17 4e 17 a3 17 b7 17 d5 17 9c 18 a.................(.B.N.........
10a340 ee 18 f2 18 30 1e 39 1e 40 1e 4b 1e 75 1e 7a 1e 89 1e 9f 1e e4 1e ea 1e fc 1e 3d 1f 42 1f d6 1f ....0.9.@.K.u.z...........=.B...
10a360 da 1f e2 1f ee 1f f3 1f ff 1f 03 20 07 20 39 20 ac 20 ca 20 f7 20 1d 23 6f 23 75 23 88 23 96 23 ..............9........#o#u#.#.#
10a380 ed 23 f8 24 fe 24 11 25 1d 25 27 25 3d 25 42 25 70 25 83 25 87 25 b1 25 c4 25 95 26 a0 26 ae 26 .#.$.$.%.%'%=%B%p%.%.%.%.%.&.&.&
10a3a0 cf 26 d4 26 2e 27 32 27 86 27 93 27 30 28 4e 28 69 28 a9 29 bd 29 55 2b 6f 2b 77 2b dd 2c e3 2c .&.&.'2'.'.'0(N(i(.).)U+o+w+.,.,
10a3c0 52 2d 7a 2d df 2d fe 2d 55 2e 63 2e 79 2e 56 2f 5b 2f 62 2f 70 2f c7 2f d0 2f 4b 30 4f 30 8f 30 R-z-.-.-U.c.y.V/[/b/p/././K0O0.0
10a3e0 96 30 58 32 66 32 b5 32 e1 32 e5 32 ed 32 f8 32 54 33 5a 33 85 33 d6 34 df 34 e5 34 db 35 46 37 .0X2f2.2.2.2.2.2T3Z3.3.4.4.4.5F7
10a400 69 37 70 37 74 37 91 37 ae 37 bc 37 c5 37 c9 37 da 37 d6 38 e6 38 04 39 11 39 28 39 34 39 3b 39 i7p7t7.7.7.7.7.7.7.8.8.9.9(949;9
10a420 a0 39 f0 39 e8 3c 17 3d 42 3d 92 3d 96 3d a7 3d b1 3d d1 3d e0 3d 0e 3e 12 3e 1a 3e 24 3e 4c 3e .9.9.<.=B=.=.=.=.=.=.=.>.>.>$>L>
10a440 55 3e 77 3e 87 3e 94 3e 58 3f 68 3f 7a 3f 92 3f b8 3f f1 3f f5 3f f9 3f 04 40 08 40 0d 40 12 40 U>w>.>.>X?h?z?.?.?.?.?.?.@.@.@.@
10a460 1e 40 59 40 8f 40 96 40 db 40 06 42 0a 42 bd 42 06 43 b5 43 f4 43 19 44 58 44 5c 44 52 45 5b 45 .@Y@.@.@.@.B.B.B.C.C.C.DXD\DRE[E
10a480 69 45 6e 45 7c 45 1f 46 28 46 2e 46 51 46 75 46 a9 46 eb 46 f2 46 fc 46 05 47 0c 47 11 47 05 00 iEnE|E.F(F.FQFuF.F.F.F.F.G.G.G..
10a4a0 a0 45 1c 00 1b 00 1a 00 19 00 18 00 17 00 16 00 15 00 14 00 13 00 dc 0d db 0d da 0d d9 0d d8 0d .E..............................
10a4c0 d7 0d d6 0d 12 00 58 2f 57 2f f4 04 f3 04 f2 04 f1 04 f0 04 ef 04 ee 04 ed 04 ec 04 eb 04 ea 04 ......X/W/......................
10a4e0 e9 04 e8 04 e7 04 e6 04 e5 04 e4 04 e3 04 e2 04 e1 04 e0 04 df 04 de 04 dd 04 dc 04 db 04 da 04 ................................
10a500 d9 04 d8 04 d7 04 d6 04 d5 04 d4 04 d3 04 d2 04 d1 04 d0 04 cf 04 ce 04 cd 04 cc 04 cb 04 ca 04 ................................
10a520 c9 04 c8 04 c7 04 c6 04 c5 04 c4 04 c3 04 c2 04 1e 12 1d 12 b2 43 80 02 7f 02 ba 29 b9 29 80 25 .....................C.....).).%
10a540 51 33 7e 02 7d 02 7c 02 7b 02 7a 02 79 02 78 02 77 02 76 02 75 02 74 02 b8 29 b7 29 b6 29 b5 29 Q3~.}.|.{.z.y.x.w.v.u.t..).).).)
10a560 50 33 4f 33 2b 46 2d 1e 2c 1e 2b 1e 04 20 e5 3c 2a 1e 73 02 72 02 71 02 70 02 6f 02 6e 02 6d 02 P3O3+F-.,.+....<*.s.r.q.p.o.n.m.
10a580 29 1e 28 1e 6c 02 6b 02 6a 02 e4 3c 43 08 42 08 41 08 40 08 3f 08 3e 08 3d 08 3c 08 69 02 27 1e ).(.l.k.j..<C.B.A.@.?.>.=.<.i.'.
10a5a0 26 1e 4e 33 4d 33 3b 08 b5 02 b4 02 25 1e 76 0f 75 0f 1c 12 1b 12 1a 12 19 12 18 12 b1 43 b0 43 &.N3M3;.....%.v.u............C.C
10a5c0 99 18 eb 18 ea 18 e9 18 e8 18 e7 18 e6 18 e5 18 e4 18 24 1e af 43 ae 43 5e 07 5d 07 68 02 ad 43 ..................$..C.C^.].h..C
10a5e0 ac 43 36 1e e3 18 e2 18 cc 26 ab 43 aa 43 ab 37 a9 43 a8 43 a7 43 a6 43 a5 43 a4 43 a3 43 a2 43 .C6......&.C.C.7.C.C.C.C.C.C.C.C
10a600 a1 43 a0 43 9f 43 9e 43 9d 43 9c 43 e1 18 e0 18 23 1e 22 1e 3a 08 21 1e 20 1e 1f 1e 4c 33 4b 33 .C.C.C.C.C.C....#.".:.!.....L3K3
10a620 d2 17 67 02 1e 1e 1d 1e ce 3d d1 17 66 02 65 02 e3 3c e2 3c e1 3c 11 00 10 00 b3 02 b2 02 5c 07 ..g......=..f.e..<.<.<........\.
10a640 9b 43 9a 43 d0 17 5b 07 1a 23 19 23 18 23 17 23 16 23 15 23 14 23 13 23 0f 00 0e 00 1c 1e 5a 07 .C.C..[..#.#.#.#.#.#.#.#......Z.
10a660 64 02 63 02 1b 1e 45 03 1a 1e e0 3c fb 24 bf 02 be 02 bd 02 bc 02 bb 02 ba 02 b9 02 17 12 16 12 d.c...E....<.$..................
10a680 df 3c de 3c 03 42 02 42 01 42 00 42 ff 41 fe 41 fd 41 fc 41 fb 41 fa 41 f9 41 f8 41 f7 41 f6 41 .<.<.B.B.B.B.A.A.A.A.A.A.A.A.A.A
10a6a0 f5 41 f4 41 f3 41 f2 41 19 1e 18 1e 17 1e 16 1e 15 1e 14 1e 13 1e 12 1e dd 3c dc 3c aa 37 8a 04 .A.A.A.A.................<.<.7..
10a6c0 11 1e 10 1e 4a 33 85 23 84 23 83 23 82 23 81 23 0b 3e e7 1e 0e 25 0d 25 0c 25 0b 25 0a 25 09 25 ....J3.#.#.#.#.#.>...%.%.%.%.%.%
10a6e0 08 25 0a 3e cd 3d 15 12 14 12 62 02 61 02 db 3c 0f 1e 0e 1e da 3c 0d 1e 43 37 d8 35 d7 35 42 37 .%.>.=....b.a..<.....<..C7.5.5B7
10a700 41 37 40 37 3f 37 3e 37 3d 37 3c 37 3b 37 6c 23 6b 23 0c 1e d9 3c cc 3d 60 02 5f 02 5e 02 5d 02 A7@7?7>7=7<7;7l#k#...<.=`._.^.].
10a720 5c 02 5b 02 5a 02 59 02 58 02 57 02 56 02 55 02 54 02 53 02 52 02 51 02 50 02 4f 02 4e 02 4d 02 \.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.
10a740 4c 02 4b 02 ae 04 ad 04 ac 04 ab 04 aa 04 a9 04 a8 04 a7 04 a6 04 a5 04 a4 04 a3 04 a2 04 a1 04 L.K.............................
10a760 a0 04 9f 04 9e 04 9d 04 9c 04 9b 04 9a 04 99 04 98 04 97 04 96 04 95 04 94 04 93 04 92 04 91 04 ................................
10a780 90 04 8f 04 8e 04 05 05 04 05 03 05 02 05 01 05 00 05 ff 04 fe 04 fd 04 fc 04 fb 04 fa 04 f9 04 ................................
10a7a0 f8 04 42 05 41 05 40 05 3f 05 3e 05 3d 05 3c 05 3b 05 3a 05 39 05 38 05 37 05 36 05 35 05 34 05 ..B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.
10a7c0 33 05 32 05 31 05 30 05 2f 05 2e 05 2d 05 2c 05 2b 05 2a 05 29 05 28 05 27 05 26 05 25 05 24 05 3.2.1.0./...-.,.+.*.).(.'.&.%.$.
10a7e0 23 05 22 05 21 05 20 05 1f 05 1e 05 1d 05 1c 05 1b 05 1a 05 19 05 18 05 17 05 16 05 15 05 14 05 #.".!...........................
10a800 13 05 12 05 11 05 10 05 0f 05 0e 05 13 12 12 12 11 12 10 12 52 2b 51 2b 50 2b 4f 2b 4e 2b 4d 2b ....................R+Q+P+O+N+M+
10a820 4c 2b 4b 2b 39 08 4a 02 49 02 86 1e 0b 1e 0a 1e 09 1e 08 1e 8f 3d 8e 3d d8 3c d7 3c 8d 3d 0f 12 L+K+9.J.I............=.=.<.<.=..
10a840 07 1e 06 1e 0d 00 5f 2f 5e 2f 3f 17 3e 17 05 1e a6 29 0e 12 d6 3c 77 05 76 05 75 05 74 05 6e 05 ......_/^/?.>....)...<w.v.u.t.n.
10a860 6d 05 6c 05 6b 05 6a 05 69 05 68 05 67 05 66 05 65 05 64 05 63 05 62 05 61 05 60 05 5f 05 5e 05 m.l.k.j.i.h.g.f.e.d.c.b.a.`._.^.
10a880 5d 05 5c 05 5b 05 5a 05 59 05 58 05 57 05 56 05 55 05 54 05 53 05 52 05 51 05 50 05 4f 05 4e 05 ].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.
10a8a0 4d 05 4c 05 73 05 72 05 4b 05 4a 05 49 05 48 05 47 05 46 05 cb 3d d5 3c d4 3c d3 3c d2 3c d1 3c M.L.s.r.K.J.I.H.G.F..=.<.<.<.<.<
10a8c0 5e 12 4a 2b cb 26 8c 3d 8b 3d 8a 3d 89 3d 88 3d 87 3d 04 1e 03 1e 02 1e 01 1e e1 1e 48 02 47 02 ^.J+.&.=.=.=.=.=.=..........H.G.
10a8e0 46 02 45 02 44 02 43 02 1b 03 1a 03 19 03 18 03 42 02 41 02 40 02 3f 02 3e 02 3d 02 3c 02 3b 02 F.E.D.C.........B.A.@.?.>.=.<.;.
10a900 3a 02 39 02 d6 35 d5 35 a5 29 a4 29 a3 29 a2 29 a1 29 a0 29 9f 29 9e 29 0d 12 0c 12 0b 12 9d 29 :.9..5.5.).).).).).).).).......)
10a920 9c 29 9b 29 fc 12 fb 12 fa 12 f9 12 f8 12 f7 12 f6 12 f5 12 f4 12 f3 12 f2 12 f1 12 f0 12 ef 12 .).)............................
10a940 ee 12 ed 12 ec 12 a2 06 eb 12 ea 12 e9 12 e8 12 a1 06 a0 06 9f 06 9e 06 9d 06 9c 06 9b 06 9a 06 ................................
10a960 99 06 98 06 97 06 96 06 95 06 94 06 93 06 92 06 91 06 90 06 8f 06 8e 06 8d 06 8c 06 8b 06 8a 06 ................................
10a980 89 06 88 06 87 06 86 06 85 06 84 06 83 06 82 06 81 06 80 06 7f 06 7e 06 7d 06 7c 06 7b 06 7a 06 ......................~.}.|.{.z.
10a9a0 79 06 78 06 77 06 76 06 75 06 74 06 73 06 72 06 71 06 70 06 6f 06 6e 06 6d 06 6c 06 6b 06 6a 06 y.x.w.v.u.t.s.r.q.p.o.n.m.l.k.j.
10a9c0 69 06 68 06 67 06 66 06 65 06 64 06 63 06 62 06 61 06 60 06 5f 06 5e 06 5d 06 5c 06 5b 06 5a 06 i.h.g.f.e.d.c.b.a.`._.^.].\.[.Z.
10a9e0 59 06 58 06 57 06 56 06 55 06 54 06 53 06 52 06 51 06 50 06 4f 06 4e 06 4d 06 4c 06 4b 06 4a 06 Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.J.
10aa00 49 06 48 06 47 06 46 06 45 06 44 06 43 06 42 06 41 06 40 06 3f 06 3e 06 3d 06 3c 06 3b 06 3a 06 I.H.G.F.E.D.C.B.A.@.?.>.=.<.;.:.
10aa20 39 06 38 06 37 06 36 06 35 06 34 06 33 06 32 06 31 06 30 06 2f 06 2e 06 2d 06 2c 06 2b 06 2a 06 9.8.7.6.5.4.3.2.1.0./...-.,.+.*.
10aa40 29 06 28 06 27 06 26 06 25 06 24 06 23 06 22 06 21 06 20 06 1f 06 1e 06 1d 06 1c 06 1b 06 1a 06 ).(.'.&.%.$.#.".!...............
10aa60 19 06 18 06 17 06 16 06 15 06 14 06 13 06 12 06 11 06 10 06 0f 06 0e 06 0d 06 0c 06 0b 06 0a 06 ................................
10aa80 09 06 08 06 07 06 06 06 05 06 04 06 03 06 02 06 01 06 00 06 ff 05 fe 05 fd 05 fc 05 fb 05 fa 05 ................................
10aaa0 f9 05 f8 05 f7 05 f6 05 f5 05 f4 05 f3 05 f2 05 f1 05 f0 05 ef 05 ee 05 ed 05 ec 05 eb 05 ea 05 ................................
10aac0 e9 05 e8 05 e7 05 e6 05 e5 05 e4 05 e3 05 e2 05 e1 05 e0 05 df 05 de 05 dd 05 dc 05 db 05 da 05 ................................
10aae0 d9 05 d8 05 d7 05 d6 05 d5 05 d4 05 d3 05 d2 05 d1 05 d0 05 cf 05 ce 05 cd 05 cc 05 cb 05 ca 05 ................................
10ab00 c9 05 c8 05 c7 05 c6 05 c5 05 c4 05 c3 05 c2 05 c1 05 c0 05 bf 05 be 05 bd 05 d0 3c ae 3d cf 3c ...........................<.=.<
10ab20 ce 3c 00 1e ff 1d cd 3c 52 2e a9 37 09 3e cc 3c cb 3c fe 1d 38 08 6c 10 51 2e 37 08 0a 12 fd 1d .<.....<R..7.>.<.<..8.l.Q.7.....
10ab40 98 18 fc 1d fb 1d 97 18 ca 3c fa 1d f9 1d f8 1d f7 1d 4a 0e 96 18 c9 3c f6 1d 56 0a 55 0a 54 0a .........<........J....<..V.U.T.
10ab60 53 0a 52 0a 51 0a 50 0a 4f 0a 4e 0a 4d 0a 4c 0a 4b 0a 4a 0a 49 0a 48 0a 47 0a 46 0a 45 0a 44 0a S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.
10ab80 43 0a 42 0a 41 0a 40 0a 3f 0a 3e 0a 3d 0a 3c 0a 3b 0a 3a 0a 39 0a 38 0a 37 0a 36 0a 35 0a 34 0a C.B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.
10aba0 33 0a 32 0a 31 0a 30 0a 2f 0a 2e 0a 2d 0a 2c 0a 2b 0a 2a 0a 29 0a 28 0a 27 0a 26 0a 25 0a 24 0a 3.2.1.0./...-.,.+.*.).(.'.&.%.$.
10abc0 23 0a 22 0a 21 0a 20 0a 1f 0a 1e 0a 1d 0a 1c 0a 1b 0a 1a 0a 19 0a 18 0a 17 0a 16 0a 15 0a 14 0a #.".!...........................
10abe0 13 0a 12 0a 11 0a 10 0a 0f 0a 0e 0a 0d 0a 0c 0a 0b 0a 0a 0a 09 0a 08 0a 07 0a 06 0a 05 0a 04 0a ................................
10ac00 03 0a 02 0a 01 0a 00 0a ff 09 fe 09 fd 09 fc 09 fb 09 fa 09 f9 09 f8 09 f7 09 f6 09 f5 09 f4 09 ................................
10ac20 f3 09 f2 09 f1 09 6b 0a f0 09 ef 09 ee 09 ed 09 ec 09 eb 09 ea 09 e9 09 e8 09 a5 05 a4 05 a3 05 ......k.........................
10ac40 a2 05 a1 05 a0 05 9f 05 9e 05 9d 05 9c 05 9b 05 9a 05 99 05 98 05 97 05 96 05 95 05 94 05 e7 09 ................................
10ac60 e6 09 e5 09 e4 09 e3 09 e2 09 e1 09 e0 09 df 09 de 09 dd 09 dc 09 20 07 1f 07 1e 07 1d 07 1c 07 ................................
10ac80 1b 07 1a 07 19 07 18 07 17 07 16 07 15 07 14 07 13 07 12 07 11 07 10 07 0f 07 0e 07 0d 07 0c 07 ................................
10aca0 0b 07 0a 07 09 07 08 07 07 07 06 07 05 07 04 07 03 07 02 07 01 07 00 07 ff 06 fe 06 49 33 48 33 ............................I3H3
10acc0 c8 3c 36 08 35 08 c7 3c c6 3c c5 3c c4 3c e0 1e c3 3c c2 3c 38 02 37 02 36 02 35 02 f5 1d c1 3c .<6.5..<.<.<.<...<.<8.7.6.5....<
10ace0 c0 3c bf 3c be 3c bd 3c bc 3c bb 3c ba 3c b9 3c b8 3c b7 3c b6 3c b5 3c b4 3c b3 3c b2 3c b1 3c .<.<.<.<.<.<.<.<.<.<.<.<.<.<.<.<
10ad00 b0 3c af 3c ae 3c 6a 23 69 23 09 12 2a 46 ad 3c 34 02 21 04 2b 04 20 04 2a 04 f4 1d ac 3c ab 3c .<.<.<j#i#..*F.<4.!.+...*....<.<
10ad20 f3 1d f2 1d aa 3c f1 1d 3d 17 f0 1d 33 02 ef 1d a9 3c a8 3c d1 08 d0 08 cf 08 ce 08 08 12 07 12 .....<..=...3....<.<............
10ad40 3a 37 39 37 ee 1d ed 1d 49 2b 32 02 31 02 df 18 53 2f 52 2f a7 3c a6 3c 59 07 a5 3c 34 08 48 30 :797....I+2.1...S/R/.<.<Y..<4.H0
10ad60 33 08 32 08 31 08 30 08 2f 08 2e 08 2d 08 68 23 90 05 b4 17 8f 05 a4 3c ba 42 30 02 06 12 2f 02 3.2.1.0./...-.h#.......<.B0.../.
10ad80 05 12 a3 3c ec 1d df 1e b1 02 17 03 04 12 eb 1d 99 43 ea 1d e9 1d 2e 02 98 43 86 3d 2d 02 e8 1d ...<.............C.......C.=-...
10ada0 e7 1d e6 1d e5 1d e4 1d e3 1d e2 1d a2 3c 2c 02 a1 3c a0 3c 47 30 46 30 45 30 44 30 43 30 42 30 .............<,..<.<G0F0E0D0C0B0
10adc0 41 30 40 30 2c 08 2b 08 2a 08 29 08 3f 30 28 08 27 08 26 08 25 08 3e 30 3d 30 24 08 23 08 22 08 A0@0,.+.*.).?0(.'.&.%.>0=0$.#.".
10ade0 21 08 3c 30 3b 30 20 08 1f 08 1e 08 1d 08 1c 08 1b 08 1a 08 19 08 18 08 17 08 16 08 15 08 14 08 !.<0;0..........................
10ae00 13 08 3a 30 12 08 11 08 10 08 0f 08 0e 08 0d 08 0c 08 0b 08 0a 08 09 08 08 08 07 08 06 08 05 08 ..:0............................
10ae20 04 08 03 08 02 08 01 08 00 08 ff 07 fe 07 39 30 fd 07 fc 07 fb 07 fa 07 f9 07 f8 07 f7 07 f6 07 ..............90................
10ae40 f5 07 f4 07 f3 07 f2 07 f1 07 f0 07 ef 07 ee 07 ed 07 ec 07 eb 07 ea 07 e9 07 e8 07 e7 07 e6 07 ................................
10ae60 e5 07 e4 07 e3 07 e2 07 e1 07 e0 07 df 07 de 07 dd 07 dc 07 db 07 da 07 d9 07 d8 07 d7 07 d6 07 ................................
10ae80 d5 07 d4 07 d3 07 d2 07 d1 07 d0 07 cf 07 ce 07 cd 07 cc 07 9a 29 99 29 98 29 97 29 96 29 95 29 .....................).).).).).)
10aea0 54 09 94 29 93 29 92 29 91 29 90 29 8f 29 8e 29 8d 29 8c 29 8b 29 8a 29 89 29 53 09 88 29 87 29 T..).).).).).).).).).).).)S..).)
10aec0 86 29 85 29 84 29 83 29 82 29 81 29 80 29 7f 29 7e 29 ed 39 7d 29 7c 29 7b 29 7a 29 79 29 78 29 .).).).).).).).)~).9})|){)z)y)x)
10aee0 77 29 76 29 75 29 74 29 73 29 72 29 71 29 70 29 6f 29 6e 29 6d 29 6c 29 6b 29 6a 29 69 29 68 29 w)v)u)t)s)r)q)p)o)n)m)l)k)j)i)h)
10af00 67 29 66 29 ec 39 eb 39 ea 39 e9 39 e8 39 e7 39 e6 39 e5 39 e4 39 e3 39 e2 39 e1 39 e0 39 df 39 g)f).9.9.9.9.9.9.9.9.9.9.9.9.9.9
10af20 de 39 dd 39 dc 39 db 39 65 29 64 29 63 29 52 09 62 29 61 29 60 29 5f 29 5e 29 5d 29 5c 29 5b 29 .9.9.9.9e)d)c)R.b)a)`)_)^)])\)[)
10af40 5a 29 59 29 58 29 57 29 56 29 55 29 54 29 53 29 52 29 51 29 50 29 4f 29 4e 29 4d 29 4c 29 4b 29 Z)Y)X)W)V)U)T)S)R)Q)P)O)N)M)L)K)
10af60 4a 29 49 29 48 29 47 29 46 29 45 29 44 29 43 29 42 29 41 29 40 29 3f 29 3e 29 3d 29 3c 29 82 33 J)I)H)G)F)E)D)C)B)A)@)?)>)=)<).3
10af80 81 33 80 33 7f 33 7e 33 7d 33 7c 33 7b 33 7a 33 79 33 78 33 38 37 03 12 37 37 02 12 67 23 66 23 .3.3.3~3}3|3{3z3y3x387..77..g#f#
10afa0 65 23 64 23 63 23 62 23 36 37 24 25 23 25 22 25 21 25 20 25 1f 25 1e 25 01 12 00 12 e1 1d e0 1d e#d#c#b#67$%#%"%!%.%.%.%........
10afc0 cd 08 2b 02 d4 35 72 1e 71 1e 97 43 70 1e 6f 1e f1 41 f0 41 ef 41 d8 08 d7 08 ca 3d df 1d 0c 03 ..+..5r.q..Cp.o..A.A.A.....=....
10afe0 da 39 de 1d dd 1d dc 1d db 1d d9 39 47 33 c9 3d 8e 05 4b 17 96 43 95 43 da 1d 35 37 94 43 d9 1d .9.........9G3.=..K..C.C..57.C..
10b000 2a 02 29 02 28 02 27 02 26 02 74 03 61 23 95 18 94 18 d8 1d d7 1d 60 23 93 18 92 18 91 18 90 18 *.).(.'.&.t.a#........`#........
10b020 8f 18 8e 18 8d 18 8c 18 8b 18 8a 18 89 18 88 18 73 03 25 02 24 02 23 02 22 02 21 02 20 02 1f 02 ................s.%.$.#.".!.....
10b040 1e 02 d6 1d d5 1d 1d 02 9f 3c 9e 3c d8 39 d4 1d ff 11 fe 11 d3 1d d2 1d d1 1d d0 1d 08 03 cf 1d .........<.<.9..................
10b060 ce 1d cd 1d 9d 3c 9c 3c cc 1d fd 11 fc 11 9b 3c 1c 02 d7 39 93 43 92 43 9a 3c 99 3c 98 3c cb 1d .....<.<.......<...9.C.C.<.<.<..
10b080 ca 1d 3b 29 87 18 14 3d d6 39 d5 39 ef 46 ee 46 3a 29 fb 11 fa 11 c9 1d c8 1d f9 11 01 40 00 40 ..;)...=.9.9.F.F:)...........@.@
10b0a0 ff 3f fe 3f 97 3c 39 29 cb 07 ca 07 c9 07 c8 07 c7 07 c6 07 c5 07 c4 07 c3 07 c2 07 f8 11 f7 11 .?.?.<9)........................
10b0c0 5f 23 5e 23 f6 11 f5 11 8d 05 c7 1d cf 17 0a 40 09 40 96 3c f4 11 f3 11 4a 17 f2 11 f1 11 f0 11 _#^#...........@.@.<....J.......
10b0e0 ef 11 21 0e 20 0e 1f 0e 38 29 37 29 ff 0b 8c 05 80 23 7f 23 7e 23 95 3c 94 3c 93 3c 92 3c 33 0c ..!.....8)7).....#.#~#.<.<.<.<3.
10b100 5d 23 91 3c 90 3c 8f 3c 8e 3c c3 0a c2 0a c6 1d c5 1d c4 1d 07 03 c3 1d c2 1d c1 1d ee 11 48 2b ]#.<.<.<.<....................H+
10b120 58 09 c1 04 ed 11 ec 11 c0 1d eb 11 ea 11 6e 1e 13 3d 47 2b bf 1d be 1d bd 1d bc 1d ed 46 bb 1d X.............n..=G+.........F..
10b140 ba 1d b9 1d 06 03 b8 1d 05 03 3f 03 b7 1d b6 1d b5 1d b4 1d b3 1d 36 29 b2 1d b1 1d b0 1d e9 11 ..........?...........6)........
10b160 e8 11 e7 11 e6 11 e5 11 a4 0f e4 11 d4 39 5d 12 35 29 e3 11 af 1d ae 1d ad 1d ac 1d e2 11 b1 12 .............9].5)..............
10b180 e1 11 e0 11 34 29 de 1e d3 39 8d 3c 8c 3c 8b 3c 8a 3c ca 26 ab 1d 16 03 86 18 85 18 84 18 83 18 ....4)...9.<.<.<.<.&............
10b1a0 33 29 aa 1d a9 1d a8 1d 58 07 57 07 56 07 ee 41 89 3c 88 3c 49 17 a7 1d a6 1d b9 08 a5 1d 87 3c 3)......X.W.V..A.<.<I..........<
10b1c0 df 11 de 11 5c 23 a4 1d a3 1d a2 1d a1 1d a0 1d 9f 1d 3a 1f 32 29 31 29 9e 1d dd 11 1a 25 19 25 ....\#............:.2)1).....%.%
10b1e0 18 25 17 25 16 25 15 25 dc 11 db 11 da 11 82 18 81 18 9d 1d 30 29 d9 11 d8 11 86 3c 25 0c 91 43 .%.%.%.%............0).....<%..C
10b200 90 43 9c 1d 9b 1d 1b 02 1a 02 19 02 9a 1d 18 02 17 02 99 1d 16 02 15 02 12 3d 5b 23 5a 23 b8 08 .C.......................=[#Z#..
10b220 b7 08 d3 1f 80 18 98 1d 7c 04 7b 04 ce 17 d7 11 d6 11 97 1d 96 1d fd 3f fc 3f fb 3f fa 3f c7 20 ........|.{............?.?.?.?..
10b240 6d 1e 14 02 d5 11 d4 11 d3 11 03 00 95 1d 94 1d 93 1d 92 1d 13 02 12 02 d2 11 7f 18 b6 08 b5 08 m...............................
10b260 b4 29 b3 29 b2 29 46 2b 2f 29 2e 29 7a 04 91 1d 90 1d 8f 1d 8e 1d 85 3c b2 32 8d 1d 8c 1d 8b 1d .).).)F+/).)z..........<.2......
10b280 8a 1d 89 1d 88 1d 87 1d 86 1d 85 1d 84 1d b4 08 83 1d 11 02 6c 1e 6b 1e 45 2b 44 2b d2 39 d1 39 ....................l.k.E+D+.9.9
10b2a0 d0 39 82 1d 81 1d 7e 18 b3 08 cf 39 ce 39 cd 39 ed 41 ec 41 eb 41 ea 41 e9 41 e8 41 c8 3d 0f 3e .9....~....9.9.9.A.A.A.A.A.A.=.>
10b2c0 80 1d 7f 1d 7e 1d 7d 1d 10 02 84 3c 83 3c 82 3c 81 3c 02 47 01 47 00 47 ff 46 fe 46 fd 46 0f 02 ....~.}....<.<.<.<.G.G.G.F.F.F..
10b2e0 0e 02 0d 02 0c 02 0b 02 0a 02 09 02 08 02 07 02 06 02 05 02 04 02 03 02 02 02 01 02 00 02 46 33 ..............................F3
10b300 6e 09 6d 09 ff 01 fe 01 fd 01 fc 01 fb 01 fa 01 f9 01 f8 01 6c 09 6b 09 6a 09 69 09 68 09 67 09 n.m.................l.k.j.i.h.g.
10b320 66 09 65 09 64 09 63 09 62 09 61 09 60 09 5f 09 f7 01 f6 01 45 33 f5 01 f4 01 f3 01 f2 01 f1 01 f.e.d.c.b.a.`._.....E3..........
10b340 f0 01 db 09 ef 01 ee 01 da 09 d9 09 f1 43 f0 43 ef 43 ee 43 ed 43 ec 43 eb 43 ea 43 e9 43 e8 43 .............C.C.C.C.C.C.C.C.C.C
10b360 e7 43 e6 43 e5 43 e4 43 e3 43 e2 43 e1 43 e0 43 df 43 de 43 dd 43 dc 43 db 43 da 43 d9 43 d8 43 .C.C.C.C.C.C.C.C.C.C.C.C.C.C.C.C
10b380 d7 43 d6 43 d5 43 d4 43 d3 43 d2 43 d1 43 d8 09 ed 01 d7 09 ec 01 d6 09 d5 09 d4 09 d3 09 eb 01 .C.C.C.C.C.C.C..................
10b3a0 d2 09 d1 09 ea 01 e9 01 e8 01 e7 01 e6 01 d0 09 cf 09 e5 01 ce 09 cd 09 cc 09 cb 09 e4 01 e3 01 ................................
10b3c0 e2 01 e1 01 e0 01 ca 09 c9 09 c8 09 c7 09 c6 09 c5 09 c4 09 c3 09 c2 09 df 01 de 01 c1 09 c0 09 ................................
10b3e0 bf 09 dd 01 dc 01 db 01 be 09 da 01 bd 09 bc 09 bb 09 ba 09 5e 0a d9 01 d8 01 b9 09 b8 09 d7 01 ....................^...........
10b400 b7 09 b6 09 d6 01 b5 09 d5 01 b4 09 b3 09 b2 09 b1 09 b0 09 5d 0a af 09 ae 09 ad 09 ac 09 ab 09 ....................]...........
10b420 aa 09 a9 09 a8 09 a7 09 a6 09 a5 09 a4 09 a3 09 a2 09 a1 09 a0 09 9f 09 9e 09 9d 09 9c 09 9b 09 ................................
10b440 9a 09 99 09 98 09 97 09 96 09 d4 01 5c 0a 5b 0a 95 09 94 09 d0 43 cf 43 ce 43 cd 43 93 09 cc 43 ............\.[......C.C.C.C...C
10b460 92 09 cb 43 91 09 90 09 ca 43 8f 09 d3 01 8e 09 d2 01 8d 09 d1 01 d0 01 cf 01 ce 01 cd 01 8c 09 ...C.....C......................
10b480 8b 09 8a 09 cc 01 cb 01 89 09 88 09 87 09 86 09 6a 0a 69 0a 68 0a 67 0a 66 0a 65 0a 64 0a 63 0a ................j.i.h.g.f.e.d.c.
10b4a0 62 0a 5a 0a 85 09 84 09 83 09 82 09 81 09 80 09 7f 09 7e 09 7d 09 7c 09 7b 09 7a 09 79 09 78 09 b.Z...............~.}.|.{.z.y.x.
10b4c0 ca 01 c9 01 77 09 81 0a 80 0a 7f 0a 7e 0a 7d 0a 7c 0a 7b 0a 7a 0a 79 0a 78 0a 77 0a 76 0a 75 0a ....w.......~.}.|.{.z.y.x.w.v.u.
10b4e0 74 0a 73 0a 72 0a 71 0a 70 0a 6f 0a c8 01 98 0a 97 0a 96 0a 95 0a 94 0a 93 0a 92 0a 91 0a 90 0a t.s.r.q.p.o.....................
10b500 8f 0a 8e 0a 8d 0a 8c 0a b6 0a b5 0a b4 0a b3 0a bb 0a b2 0a ba 0a b1 0a b0 0a af 0a ae 0a ad 0a ................................
10b520 ac 0a ab 0a aa 0a a9 0a a8 0a a7 0a a6 0a a5 0a a4 0a a3 0a a2 0a a1 0a a0 0a 9f 0a 9e 0a 9d 0a ................................
10b540 9c 0a c1 0a c0 0a bf 0a ce 0a cd 0a cc 0a cb 0a ca 0a c9 0a c8 0a c7 0a f9 0a f8 0a f7 0a f6 0a ................................
10b560 f5 0a f4 0a f3 0a f2 0a f1 0a f0 0a ef 0a ee 0a ed 0a ec 0a eb 0a ea 0a e9 0a e8 0a e7 0a dc 0a ................................
10b580 db 0a da 0a d9 0a d8 0a d7 0a d6 0a e6 0a e5 0a e4 0a e3 0a e2 0a e1 0a e0 0a 05 0b 04 0b 03 0b ................................
10b5a0 02 0b 01 0b 00 0b ff 0a fe 0a fd 0a d3 35 d2 35 d1 35 d0 35 cf 35 ce 35 cd 35 16 0c 15 0c 14 0c .............5.5.5.5.5.5.5......
10b5c0 13 0c 12 0c 11 0c 10 0c 0f 0c 0e 0c 0d 0c 0c 0c 0b 0c 0a 0c 24 0c 23 0c 22 0c 21 0c 20 0c 1f 0c ....................$.#.".!.....
10b5e0 1e 0c 1d 0c 1c 0c 1b 0c 1a 0c 48 0d 47 0d 93 23 92 23 91 23 90 23 8f 23 4c 0d b2 08 b1 08 b0 08 ..........H.G..#.#.#.#.#L.......
10b600 af 08 ae 08 ad 08 ac 08 ab 08 aa 08 a9 08 a8 08 a7 08 a6 08 a5 08 a4 08 a3 08 a2 08 a1 08 a0 08 ................................
10b620 d1 11 ea 23 e9 23 e8 23 e7 23 e6 23 e5 23 e4 23 e3 23 e2 23 e1 23 e0 23 df 23 de 23 dd 23 dc 23 ...#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10b640 db 23 da 23 d9 23 d8 23 d7 23 d6 23 d5 23 d4 23 d3 23 d2 23 d1 23 d0 23 cf 23 ce 23 cd 23 cc 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10b660 cb 23 ca 23 c9 23 c8 23 c7 23 c6 23 c5 23 c4 23 c3 23 c2 23 c1 23 c0 23 bf 23 be 23 bd 23 bc 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10b680 bb 23 ba 23 b9 23 b8 23 b7 23 b6 23 b5 23 b4 23 b3 23 b2 23 b1 23 b0 23 af 23 ae 23 ad 23 ac 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10b6a0 ab 23 aa 23 a9 23 a8 23 a7 23 a6 23 a5 23 a4 23 a3 23 a2 23 a1 23 a0 23 9f 23 9e 23 9d 23 9c 23 .#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#
10b6c0 9b 23 9a 23 99 23 98 23 97 23 9f 08 9e 08 9d 08 9c 08 9b 08 9a 08 99 08 98 08 97 08 96 08 95 08 .#.#.#.#.#......................
10b6e0 94 08 93 08 e3 0d e2 0d e1 0d e0 0d 10 0e 19 0e 1e 0e 1d 0e 49 0e 48 0e 47 0e 92 26 1a 0b 91 26 ....................I.H.G..&...&
10b700 90 26 8f 26 8e 26 19 0b 8d 26 18 0b 17 0b 16 0b fb 0b fa 0b 55 32 54 32 2d 29 80 3c 7f 3c 7e 3c .&.&.&...&..........U2T2-).<.<~<
10b720 7d 3c 7c 3c 7b 3c 7a 3c 79 3c 78 3c 77 3c 76 3c 75 3c 74 3c 73 3c 72 3c 71 3c 70 3c 6f 3c 6e 3c }<|<{<z<y<x<w<v<u<t<s<r<q<p<o<n<
10b740 6d 3c 6c 3c 6b 3c 6a 3c 69 3c 68 3c 67 3c 66 3c 65 3c 64 3c 63 3c 62 3c 61 3c 3f 0d 3e 0d 3d 0d m<l<k<j<i<h<g<f<e<d<c<b<a<?.>.=.
10b760 3c 0d 3b 0d 3a 0d 39 0d 38 0d 37 0d 36 0d 35 0d 34 0d 33 0d 32 0d 31 0d 30 0d 2f 0d 2e 0d 2d 0d <.;.:.9.8.7.6.5.4.3.2.1.0./...-.
10b780 2c 0d 2b 0d 2a 0d 29 0d 28 0d 27 0d 26 0d 25 0d 24 0d 23 0d 22 0d 21 0d 20 0d 1f 0d 1e 0d 1d 0d ,.+.*.).(.'.&.%.$.#.".!.........
10b7a0 7c 1d 7b 1d 7a 1d 79 1d 78 1d 77 1d 21 0b 20 0b 1f 0b 1e 0b 76 1d 48 17 47 17 75 1d 95 03 74 1d |.{.z.y.x.w.!.......v.H.G.u...t.
10b7c0 8b 05 b3 17 c7 01 c6 01 44 33 60 3c 5f 3c b9 42 5e 3c 5d 3c 5c 3c 5b 3c 5a 3c 92 08 59 3c 58 3c ........D3`<_<.B^<]<\<[<Z<..Y<X<
10b7e0 57 3c 73 1d 72 1d 46 0e dd 1e b0 02 af 02 ae 02 c5 01 5c 12 7d 18 11 3d 71 1d 70 1d c1 07 c0 07 W<s.r.F...........\.}..=q.p.....
10b800 bf 07 be 07 d0 11 59 23 6f 1d cf 11 ea 02 ce 11 6e 1d 6d 1d 04 03 6c 1d 6b 1d 6a 1d 8f 43 8e 43 ......Y#o.......n.m...l.k.j..C.C
10b820 5b 12 e7 41 7c 18 7b 18 7a 18 79 18 78 18 8d 43 55 07 54 07 53 07 56 3c cd 11 8c 43 8b 43 cc 11 [..A|.{.z.y.x..CU.T.S.V<...C.C..
10b840 35 1e 77 18 76 18 8a 43 89 43 88 43 87 43 86 43 85 43 84 43 83 43 82 43 81 43 80 43 7f 43 7e 43 5.w.v..C.C.C.C.C.C.C.C.C.C.C.C~C
10b860 7d 43 7c 43 7b 43 7a 43 79 43 78 43 77 43 76 43 75 43 69 1d 10 3d 0f 3d 75 18 50 2e 43 33 42 33 }C|C{CzCyCxCwCvCuCi..=.=u.P.C3B3
10b880 41 33 c4 01 c7 3d 68 1d 67 1d 66 1d 65 1d 64 1d 63 1d 74 18 e6 41 e5 41 e4 41 e3 41 e2 41 e1 41 A3...=h.g.f.e.d.c.t..A.A.A.A.A.A
10b8a0 c6 3d 62 1d 61 1d e0 41 7d 23 7c 23 60 1d c3 01 dc 1e 52 07 55 3c 0e 3d 4e 04 0d 3d cb 11 54 3c .=b.a..A}#|#`.....R.U<.=N..=..T<
10b8c0 53 3c bd 07 bc 07 cd 17 52 3c 0c 3d 51 3c c6 20 c9 26 50 3c 45 0e 44 0e c2 01 91 08 cc 17 c5 20 S<......R<.=Q<...&P<E.D.........
10b8e0 4f 3c 4e 3c cb 17 c5 3d df 41 bb 07 ba 07 b9 07 b8 07 fc 03 fb 03 04 04 fa 03 03 04 f9 03 02 04 O<N<...=.A......................
10b900 f8 03 f7 03 f6 03 f5 03 01 04 f4 03 00 04 74 43 73 43 72 43 71 43 5f 1d 4f 2e 4e 2e 4d 2e 4c 2e ..............tCsCrCqC_.O.N.M.L.
10b920 19 0d 18 0d 17 0d 16 0d 15 0d 14 0d 13 0d 12 0d 11 0d 49 0c 48 0c 10 0d 0f 0d 0e 0d 0d 0d 0c 0d ..................I.H...........
10b940 0b 0d 0a 0d 09 0d 08 0d 07 0d 06 0d 47 0c 05 0d 04 0d 03 0d 02 0d 01 0d 00 0d ff 0c fe 0c fd 0c ............G...................
10b960 fc 0c fb 0c fa 0c f9 0c f8 0c f7 0c f6 0c f5 0c f4 0c f3 0c f2 0c f1 0c f0 0c ef 0c ee 0c ed 0c ................................
10b980 ec 0c eb 0c ea 0c e9 0c e8 0c e7 0c e6 0c e5 0c e4 0c e3 0c e2 0c e1 0c e0 0c df 0c de 0c dd 0c ................................
10b9a0 dc 0c db 0c da 0c d9 0c d8 0c d7 0c d6 0c d5 0c d4 0c d3 0c d2 0c d1 0c 46 0c d0 0c cf 0c ce 0c ........................F.......
10b9c0 cd 0c cc 0c cb 0c ca 0c c9 0c c8 0c c7 0c c6 0c c5 0c c4 0c c3 0c c2 0c c1 0c c0 0c bf 0c be 0c ................................
10b9e0 bd 0c bc 0c bb 0c ba 0c b9 0c b8 0c b7 0c b6 0c b5 0c b4 0c 45 0c 44 0c b3 0c b2 0c b1 0c b0 0c ....................E.D.........
10ba00 af 0c ae 0c ad 0c ac 0c ab 0c aa 0c 43 0c a9 0c a8 0c a7 0c a6 0c a5 0c a4 0c a3 0c a2 0c a1 0c ............C...................
10ba20 a0 0c 9f 0c 9e 0c 9d 0c 9c 0c 9b 0c 9a 0c 99 0c 98 0c 97 0c 96 0c 95 0c 94 0c 93 0c 92 0c 91 0c ................................
10ba40 90 0c 8f 0c 8e 0c 8d 0c 8c 0c 8b 0c 8a 0c 89 0c 88 0c 87 0c 86 0c 85 0c 84 0c 83 0c 82 0c 42 0c ..............................B.
10ba60 81 0c 80 0c 7f 0c 7e 0c 7d 0c 7c 0c 7b 0c 7a 0c 79 0c 78 0c 77 0c 76 0c 75 0c 74 0c 73 0c 72 0c ......~.}.|.{.z.y.x.w.v.u.t.s.r.
10ba80 71 0c 70 0c 6f 0c 6e 0c 6d 0c 6c 0c 6b 0c 6a 0c 69 0c 68 0c 67 0c 66 0c 65 0c 64 0c 63 0c 62 0c q.p.o.n.m.l.k.j.i.h.g.f.e.d.c.b.
10baa0 61 0c 60 0c 5f 0c 5e 0c 5d 0c 5c 0c 5b 0c 5a 0c 59 0c 58 0c 57 0c 56 0c 52 0c 51 0c 50 0c 4f 0c a.`._.^.].\.[.Z.Y.X.W.V.R.Q.P.O.
10bac0 4e 0c 4d 0c ab 26 aa 26 a9 26 a8 26 a7 26 a6 26 a5 26 a4 26 a3 26 4d 3c 4c 3c 4b 3c 4a 3c d5 0a N.M..&.&.&.&.&.&.&.&.&M<L<K<J<..
10bae0 d4 0a d3 0a d2 0a 2f 0c 2e 0c 2d 0c 2c 0c 2b 0c 2a 0c 29 0c 43 0d bc 0d bb 0d ba 0d b9 0d b8 0d ....../...-.,.+.*.).C...........
10bb00 b7 0d b6 0d b5 0d b4 0d 73 18 49 3c 5e 1d 5d 1d 58 23 57 23 5c 1d 5b 1d 5a 1d f9 1e f8 1e 43 2b ........s.I<^.].X#W#\.[.Z.....C+
10bb20 42 2b 41 2b 40 2b 48 3c 47 3c 46 3c 45 3c 46 17 44 3c 43 3c 42 3c 41 3c 40 3c 3f 3c 3e 3c 3d 3c B+A+@+H<G<F<E<F.D<C<B<A<@<?<><=<
10bb40 8b 0d 8a 0d 89 0d 88 0d 87 0d 86 0d 85 0d 84 0d 83 0d 82 0d 81 0d 80 0d 7f 0d 7e 0d 7d 0d 7c 0d ..........................~.}.|.
10bb60 7b 0d 7a 0d 79 0d 78 0d 77 0d 76 0d 75 0d 59 1d 58 1d 57 1d 74 0d 73 0d 72 0d 71 0d 70 0d 6f 0d {.z.y.x.w.v.u.Y.X.W.t.s.r.q.p.o.
10bb80 6e 0d 6d 0d 6c 0d 6b 0d 6a 0d 69 0d 68 0d 67 0d 66 0d 65 0d 64 0d 63 0d 62 0d 61 0d 60 0d 5f 0d n.m.l.k.j.i.h.g.f.e.d.c.b.a.`._.
10bba0 5e 0d 5d 0d 5c 0d 5b 0d 5a 0d 59 0d 58 0d 57 0d 56 0d 55 0d 54 0d 53 0d 52 0d 51 0d 50 0d de 41 ^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P..A
10bbc0 2c 29 cc 35 cb 35 72 23 e2 34 9d 39 70 43 6f 43 56 1d 3f 2b ca 35 3c 3c c9 35 3b 3c c8 35 c7 35 ,).5.5r#.4.9pCoCV.?+.5<<.5;<.5.5
10bbe0 c6 35 3a 3c 39 3c 6d 25 6c 25 6b 25 6a 25 69 25 68 25 67 25 66 25 65 25 64 25 63 25 62 25 61 25 .5:<9<m%l%k%j%i%h%g%f%e%d%c%b%a%
10bc00 60 25 38 3c ca 11 37 3c 36 3c 35 3c 34 3c 90 08 33 3c 8f 08 32 3c 31 3c 8e 08 8d 08 30 3c 2f 3c `%8<..7<6<5<4<..3<..2<1<....0</<
10bc20 2e 3c 2d 3c 85 3d 84 3d 83 3d 82 3d 81 3d 80 3d 7f 3d 7e 3d c5 35 b8 42 9e 0d 9d 0d aa 0d a9 0d .<-<.=.=.=.=.=.=.=~=.5.B........
10bc40 a8 0d af 0d a7 0d a6 0d a5 0d a4 0d ae 0d a3 0d a2 0d 9c 0d 9b 0d 9a 0d 99 0d 98 0d 97 0d 96 0d ................................
10bc60 95 0d 94 0d 93 0d 92 0d 91 0d 90 0d 8f 0d b7 42 83 27 82 27 8c 26 8b 26 8a 26 89 26 81 27 80 27 ...............B.'.'.&.&.&.&.'.'
10bc80 7f 27 7e 27 7d 27 7c 27 7b 27 7a 27 79 27 78 27 77 27 76 27 75 27 ea 0d e9 0d 74 27 73 27 72 27 .'~'}'|'{'z'y'x'w'v'u'....t's'r'
10bca0 71 27 d2 0d d1 0d d0 0d cf 0d ce 0d cd 0d cc 0d cb 0d 88 26 87 26 86 26 85 26 70 27 6f 27 6e 27 q'.................&.&.&.&p'o'n'
10bcc0 6d 27 6c 27 6b 27 6a 27 69 27 68 27 84 26 83 26 82 26 81 26 80 26 7f 26 7e 26 7d 26 7c 26 67 27 m'l'k'j'i'h'.&.&.&.&.&.&~&}&|&g'
10bce0 66 27 7b 26 e8 0d e7 0d ca 0d 7a 26 79 26 65 27 64 27 63 27 62 27 c9 0d c8 0d c7 0d c6 0d 61 27 f'{&......z&y&e'd'c'b'........a'
10bd00 60 27 5f 27 5e 27 5d 27 5c 27 5b 27 5a 27 59 27 58 27 57 27 56 27 55 27 54 27 c5 0d c4 0d 53 27 `'_'^']'\'['Z'Y'X'W'V'U'T'....S'
10bd20 52 27 78 26 51 27 50 27 4f 27 c3 0d c2 0d 4e 27 4d 27 4c 27 4b 27 4a 27 49 27 48 27 47 27 46 27 R'x&Q'P'O'....N'M'L'K'J'I'H'G'F'
10bd40 45 27 44 27 43 27 42 27 41 27 40 27 3f 27 3e 27 3d 27 3c 27 3b 27 3a 27 39 27 77 26 76 26 38 27 E'D'C'B'A'@'?'>'='<';':'9'w&v&8'
10bd60 37 27 36 27 35 27 c1 0d c0 0d 75 26 74 26 34 27 33 27 09 47 08 47 07 47 06 47 c1 01 55 1d c4 35 7'6'5'....u&t&4'3'.G.G.G.G..U..5
10bd80 54 1d c0 01 bf 01 0c 0e 0b 0e 0a 0e 09 0e 08 0e 07 0e 06 0e 05 0e 04 0e 03 0e 02 0e 01 0e 00 0e T...............................
10bda0 ff 0d fe 0d fd 0d fc 0d fb 0d fa 0d f9 0d f8 0d f7 0d f6 0d f5 0d f4 0d f3 0d f2 0d f1 0d f0 0d ................................
10bdc0 ef 0d ee 0d 15 0e 14 0e 70 0e 6f 0e 5b 0e 5a 0e 59 0e 6e 0e 6d 0e 58 0e 57 0e 6c 0e 6b 0e 6a 0e ........p.o.[.Z.Y.n.m.X.W.l.k.j.
10bde0 69 0e 68 0e 56 0e 55 0e 67 0e 66 0e 65 0e 64 0e 63 0e 54 0e 53 0e 52 0e 62 0e 51 0e 50 0e 4f 0e i.h.V.U.g.f.e.d.c.T.S.R.b.Q.P.O.
10be00 4e 0e 61 0e 60 0e 5f 0e 77 3f 76 3f 75 3f 74 3f 73 3f 72 3f 71 3f 70 3f 6f 3f 6e 3f 6d 3f 6c 3f N.a.`._.w?v?u?t?s?r?q?p?o?n?m?l?
10be20 6b 3f 6a 3f 69 3f 02 00 01 00 c0 04 bf 04 be 04 bd 04 bc 04 bb 04 ba 04 b9 04 c9 11 2c 3c db 1e k?j?i?......................,<..
10be40 2b 3c 2a 3c 29 3c 53 1d 72 18 28 3c 7d 3d 7c 3d 52 1d be 01 bd 01 bc 01 27 3c ad 3d ac 3d ab 3d +<*<)<S.r.(<}=|=R.......'<.=.=.=
10be60 aa 3d a9 3d 51 1d 94 03 50 1d b2 17 bb 01 ba 01 40 33 b9 01 7b 3d 7a 3d 26 3c 25 3c c8 11 6e 43 .=.=Q...P.......@3..{=z=&<%<..nC
10be80 ca 17 24 3c c7 11 6d 43 23 3c 79 3d c6 11 4f 1d 4e 1d c5 11 c4 11 c3 11 c2 11 c1 11 c0 11 bf 11 ..$<..mC#<y=..O.N...............
10bea0 be 11 bd 11 bc 11 bb 11 ba 11 b9 11 b8 11 b7 11 b6 11 b5 11 b4 11 b3 11 b2 11 b1 11 b0 11 af 11 ................................
10bec0 ae 11 ad 11 ac 11 ab 11 aa 11 a9 11 a8 11 a7 11 a6 11 a5 11 a4 11 a3 11 a2 11 a1 11 a0 11 9f 11 ................................
10bee0 9e 11 9d 11 9c 11 9b 11 9a 11 99 11 98 11 0b 3d 4d 1d 4c 1d 4b 1d 4a 1d 49 1d 48 1d 47 1d 46 1d ...............=M.L.K.J.I.H.G.F.
10bf00 22 3c 21 3c 56 23 55 23 45 1d 44 1d 43 1d 42 1d 41 1d b8 01 b7 01 20 3c 1f 3c 1e 3c f9 0b f8 0b "<!<V#U#E.D.C.B.A......<.<.<....
10bf20 1d 3c 1c 3c 1b 3c 1a 3c 19 3c 18 3c 17 3c b6 01 97 11 96 11 95 11 94 11 93 11 92 11 91 11 6c 43 .<.<.<.<.<.<.<................lC
10bf40 6b 43 90 11 8f 11 6a 43 69 43 68 43 40 1d 3f 1d 8e 11 67 43 66 43 8d 11 65 43 64 43 63 43 62 43 kC....jCiChC@.?...gCfC..eCdCcCbC
10bf60 61 43 60 43 5f 43 5e 43 5d 43 5c 43 5b 43 5a 43 59 43 58 43 57 43 56 43 16 3c 15 3c 14 3c 13 3c aC`C_C^C]C\C[CZCYCXCWCVC.<.<.<.<
10bf80 7f 25 7e 25 4b 2e 3e 1d 3d 1d 3c 1d 3b 1d 3a 1d 39 1d 38 1d 37 1d 36 1d 35 1d 34 1d 33 1d b5 01 .%~%K.>.=.<.;.:.9.8.7.6.5.4.3...
10bfa0 b4 01 b3 01 b2 01 32 1d 31 1d 30 1d 2f 1d 2e 1d 2d 1d 2c 1d 2b 1d 2a 1d 29 1d 12 3c 28 1d 27 1d ......2.1.0./...-.,.+.*.)..<(.'.
10bfc0 26 1d 25 1d 24 1d 11 3c 10 3c 0f 3c f7 0b f6 0b f5 0b f4 0b f3 0b 3f 33 3e 33 b1 01 b0 01 c4 3d &.%.$..<.<.<..........?3>3.....=
10bfe0 af 01 ae 01 0e 3c 8c 11 ad 01 23 1d 8b 11 22 1d 77 33 0d 3c 0c 3c ac 01 ab 01 aa 01 a9 01 a8 01 .....<....#...".w3.<.<..........
10c000 a7 01 a6 01 a5 01 a4 01 a3 01 a2 01 a1 01 a0 01 b7 07 b6 07 b5 3f b4 3f b3 3f b2 3f b1 3f b0 3f .....................?.?.?.?.?.?
10c020 af 3f ae 3f ad 3f ac 3f ab 3f aa 3f a9 3f a8 3f a7 3f a6 3f a5 3f a4 3f a3 3f a2 3f a1 3f a0 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
10c040 9f 3f 9e 3f 9d 3f 9c 3f 9b 3f 9a 3f 99 3f 98 3f 97 3f 96 3f 95 3f 94 3f 93 3f 8a 11 0b 3c ad 02 .?.?.?.?.?.?.?.?.?.?.?.?.?...<..
10c060 ac 02 21 1d 20 1d 1f 1d 0a 3c 9c 39 9b 39 1e 1d 0a 3d 09 3d 1d 1d c3 3d dd 41 dc 41 5a 12 3d 33 ..!......<.9.9...=.=...=.A.AZ.=3
10c080 1c 1d 1b 1d 89 11 88 11 55 43 87 11 86 11 85 11 84 11 83 11 c3 35 c2 35 c1 35 c0 35 ab 02 aa 02 ........UC...........5.5.5.5....
10c0a0 bf 35 be 35 bd 35 bc 35 14 25 13 25 12 25 8a 05 89 05 88 05 87 05 86 05 85 05 84 05 83 05 82 05 .5.5.5.5.%.%.%..................
10c0c0 81 05 da 1e 82 11 81 11 80 11 7f 11 7e 11 7d 11 7c 11 7b 11 d9 1e d8 1e d7 1e b5 07 1a 1d 19 1d ............~.}.|.{.............
10c0e0 18 1d cc 39 56 40 55 40 54 40 53 40 52 40 51 40 50 40 4f 40 4e 40 4d 40 4c 40 4b 40 4a 40 49 40 ...9V@U@T@S@R@Q@P@O@N@M@L@K@J@I@
10c100 48 40 47 40 46 40 45 40 44 40 43 40 42 40 41 40 40 40 3f 40 3e 40 3d 40 3c 40 3b 40 3a 40 39 40 H@G@F@E@D@C@B@A@@@?@>@=@<@;@:@9@
10c120 38 40 37 40 36 40 35 40 34 40 33 40 32 40 31 40 30 40 2f 40 2e 40 2d 40 2c 40 2b 40 2a 40 29 40 8@7@6@5@4@3@2@1@0@/@.@-@,@+@*@)@
10c140 28 40 27 40 26 40 25 40 24 40 23 40 22 40 21 40 20 40 1f 40 80 0f 7f 0f 7e 0f 7d 0f 7c 0f 7b 0f (@'@&@%@$@#@"@!@.@.@....~.}.|.{.
10c160 7a 0f 9f 01 9e 01 a9 02 a8 02 a7 02 a6 02 a5 02 17 1d 16 1d 15 1d 14 1d 13 1d 12 1d 7a 11 09 3c z...........................z..<
10c180 79 11 9f 0f 9e 0f 9d 0f 9c 0f 9b 0f 9a 0f 99 0f 98 0f 97 0f 96 0f 95 0f 94 0f 93 0f 92 0f 91 0f y...............................
10c1a0 90 0f 8f 0f 8e 0f 8d 0f 8c 0f 8b 0f 8a 0f 89 0f 88 0f 87 0f 86 0f 85 0f 84 0f 11 1d 10 1d 0f 1d ................................
10c1c0 0e 1d 0d 1d c9 43 0c 1d 0b 1d 54 43 db 41 f2 0b f1 0b f0 0b bb 35 ef 0b ee 0b ed 0b ba 35 ec 0b .....C....TC.A.......5.......5..
10c1e0 eb 0b 0a 1d 09 1d 08 1d 07 1d 03 03 06 1d 05 1d 04 1d 03 1d 02 1d 01 1d 9d 01 53 43 00 1d ff 1c ..........................SC....
10c200 da 41 d9 41 d8 41 d7 41 d6 41 d5 41 d4 41 fe 1c fd 1c fc 1c fb 1c cb 39 ca 39 c9 39 fa 1c f9 1c .A.A.A.A.A.A.A.........9.9.9....
10c220 f8 1c f7 1c f6 1c f5 1c 52 43 f4 1c d3 41 d2 41 d1 41 d0 41 cf 41 ce 41 cd 41 f3 1c f2 1c f1 1c ........RC...A.A.A.A.A.A.A......
10c240 f0 1c cc 41 ef 1c ee 1c ed 1c ec 1c eb 1c 08 3e ea 1c cc 08 cb 08 e9 1c e8 1c 08 3c 07 3c 06 3c ...A...........>...........<.<.<
10c260 05 3c 78 11 04 3c 03 3c 8c 08 8b 08 8a 08 89 08 88 08 87 08 86 08 85 08 84 08 83 08 77 11 76 11 .<x..<.<....................w.v.
10c280 e7 1c e6 1c e5 1c e4 1c e3 1c e2 1c e1 1c 71 18 70 18 6f 18 51 07 50 07 51 43 e0 1c 9c 01 9b 01 ..............q.p.o.Q.P.QC......
10c2a0 df 1c 2b 29 de 1c dd 1c 07 3e 06 3e 05 3e 04 3e c2 3d dc 1c db 1c da 1c 02 3c 75 11 0c 00 0b 00 ..+).....>.>.>.>.=.......<u.....
10c2c0 1c 46 1b 46 1a 46 38 30 37 30 36 30 d9 1c 3c 33 3b 33 01 3c 6e 18 9a 01 99 01 d8 1c d7 1c 08 3d .F.F.F807060..<3;3.<n..........=
10c2e0 07 3d 98 01 74 2b 6d 18 d6 1c d5 1c d4 1c d3 1c 6c 18 d6 1e 50 43 4f 43 4e 43 2a 29 d5 1e 4f 07 .=..t+m.........l...PCOCNC*)..O.
10c300 d2 1c 97 01 b1 17 cb 41 ca 41 d1 1c d4 1e d3 1e d2 1e d1 1e d0 1e cf 1e c9 41 c8 41 c7 41 c6 41 .......A.A...............A.A.A.A
10c320 c5 41 c4 41 c3 41 c2 41 c1 41 c0 41 bf 41 be 41 bd 41 bc 41 bb 41 ba 41 b9 41 b8 41 b7 41 b6 41 .A.A.A.A.A.A.A.A.A.A.A.A.A.A.A.A
10c340 b5 41 b4 41 b3 41 b2 41 b1 41 67 10 66 10 65 10 64 10 63 10 62 10 61 10 60 10 5f 10 5e 10 5d 10 .A.A.A.A.Ag.f.e.d.c.b.a.`._.^.].
10c360 5c 10 5b 10 5a 10 59 10 58 10 57 10 56 10 55 10 54 10 53 10 52 10 51 10 50 10 4f 10 4e 10 4d 10 \.[.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.
10c380 4c 10 4b 10 4a 10 49 10 48 10 47 10 46 10 45 10 44 10 43 10 42 10 41 10 40 10 3f 10 3e 10 3d 10 L.K.J.I.H.G.F.E.D.C.B.A.@.?.>.=.
10c3a0 3c 10 3b 10 3a 10 39 10 38 10 37 10 36 10 35 10 34 10 33 10 32 10 31 10 30 10 2f 10 2e 10 2d 10 <.;.:.9.8.7.6.5.4.3.2.1.0./...-.
10c3c0 2c 10 2b 10 2a 10 29 10 28 10 27 10 26 10 25 10 24 10 23 10 22 10 21 10 20 10 1f 10 1e 10 1d 10 ,.+.*.).(.'.&.%.$.#.".!.........
10c3e0 1c 10 1b 10 1a 10 19 10 18 10 17 10 16 10 15 10 14 10 13 10 12 10 11 10 10 10 0f 10 0e 10 0d 10 ................................
10c400 0c 10 0b 10 0a 10 09 10 08 10 07 10 06 10 05 10 04 10 03 10 02 10 01 10 00 10 ff 0f fe 0f fd 0f ................................
10c420 fc 0f fb 0f fa 0f f9 0f f8 0f f7 0f f6 0f f5 0f f4 0f f3 0f f2 0f f1 0f f0 0f ef 0f ee 0f ed 0f ................................
10c440 ec 0f eb 0f ea 0f e9 0f e8 0f e7 0f e6 0f e5 0f e4 0f e3 0f 74 11 73 11 72 11 71 11 70 11 08 04 ....................t.s.r.q.p...
10c460 6f 11 6e 11 6d 11 6c 11 6b 11 6a 11 69 11 68 11 67 11 66 11 65 11 64 11 63 11 62 11 d0 1c 54 23 o.n.m.l.k.j.i.h.g.f.e.d.c.b...T#
10c480 b0 17 06 3d cf 1c 7d 25 34 37 33 37 96 01 95 01 3e 2b ce 1c cd 1c 4a 2e 03 3e 00 3c 6b 18 6a 18 ...=..}%4737....>+....J..>.<k.j.
10c4a0 69 18 68 18 19 46 18 46 17 46 16 46 15 46 7c 25 7b 25 c1 3d c9 17 05 3d 04 3d 3d 2b ff 3b fe 3b i.h..F.F.F.F.F|%{%.=...=.==+.;.;
10c4c0 fd 3b 67 18 66 18 cc 1c 03 3d cb 1c 02 3d ca 1c c9 1c c8 1c cc 02 01 3d 00 3d 61 11 02 3e 60 11 .;g.f....=...=.........=.=a..>`.
10c4e0 fc 3b c7 1c c6 1c ce 1e 94 01 93 01 fb 3b fa 3b 65 18 64 18 c8 17 63 18 62 18 c5 1c c4 1c 5f 11 .;...........;.;e.d...c.b....._.
10c500 5e 11 5d 11 5c 11 5b 11 af 17 5a 11 78 3d 77 3d 76 3d 75 3d f9 3b 53 23 c3 1c c2 1c c1 1c d6 08 ^.].\.[...Z.x=w=v=u=.;S#........
10c520 c0 1c bf 1c be 1c bd 1c 43 0e f8 3b f7 3b f6 3b 59 11 58 11 57 11 56 11 55 11 54 11 53 11 52 11 ........C..;.;.;Y.X.W.V.U.T.S.R.
10c540 51 11 50 11 4f 11 4e 11 4d 11 4c 11 29 29 c8 39 f5 3b f4 3b f3 3b f2 3b f1 3b f0 3b ef 3b ee 3b Q.P.O.N.M.L.)).9.;.;.;.;.;.;.;.;
10c560 ed 3b ec 3b c7 39 eb 3b ea 3b 4b 11 e9 3b 4a 11 e8 3b e7 3b e6 3b e5 3b e4 3b e3 3b b4 07 b3 07 .;.;.9.;.;K..;J..;.;.;.;.;.;....
10c580 b2 07 b1 07 b0 07 af 07 ae 07 ad 07 ac 07 ab 07 aa 07 a9 07 a8 07 a7 07 a6 07 a5 07 a4 07 a3 07 ................................
10c5a0 a2 07 a1 07 a0 07 9f 07 9e 07 9d 07 9c 07 9b 07 49 11 52 23 51 23 50 23 4f 23 4e 23 4d 23 48 11 ................I.R#Q#P#O#N#M#H.
10c5c0 e2 3b bc 1c bb 1c ba 1c e4 02 b9 1c b8 1c b7 1c b6 1c b5 1c c6 39 b4 1c b3 1c b2 1c b1 1c b0 1c .;...................9..........
10c5e0 af 1c ae 1c ad 1c 3a 33 39 33 ac 1c ab 1c aa 1c a9 1c a8 1c a7 1c a6 1c a5 1c a4 1c a3 1c a2 1c ......:393......................
10c600 a1 1c a0 1c 9f 1c 9e 1c 9d 1c 9c 1c 9b 1c 9a 1c 99 1c 98 1c 97 1c 96 1c 95 1c 94 1c 93 1c 92 1c ................................
10c620 91 1c 90 1c 8f 1c 28 29 4d 43 4c 43 4c 23 c8 26 ae 17 8e 1c 8d 1c 8c 1c 8b 1c 8a 1c 6a 1e 89 1c ......()MCLCL#.&............j...
10c640 88 1c 87 1c 86 1c 92 01 91 01 e1 3b 47 11 85 1c 84 1c 83 1c 82 1c d4 02 81 1c d3 02 80 1c 46 11 ...........;G.................F.
10c660 49 2e 7f 1c b9 35 7e 1c 7d 1c 7c 1c 74 3d 7b 1c 61 18 60 18 7a 1c 79 1c 78 1c e0 3b df 3b de 3b I....5~.}.|.t={.a.`.z.y.x..;.;.;
10c680 dd 3b 45 11 dc 3b 44 11 43 11 09 0c 42 11 41 11 77 1c 76 1c 75 1c 74 1c 73 1c 5f 18 4b 43 4a 43 .;E..;D.C...B.A.w.v.u.t.s._.KCJC
10c6a0 ff 3c fe 3c 7b 23 7a 23 79 23 78 23 77 23 76 23 db 3b 40 11 3f 11 b3 0d e2 38 f7 1e 72 1c f6 1e .<.<{#z#y#x#w#v#.;@.?....8..r...
10c6c0 de 18 dd 18 da 3b d9 3b d8 3b 71 1c 70 1c 6f 1c 6e 1c b0 41 6d 1c 6c 1c 84 25 d7 3b d6 3b 0a 05 .....;.;.;q.p.o.n..Am.l..%.;.;..
10c6e0 d5 3b d4 3b d3 3b d2 3b d1 3b 6b 1c 6a 1c 5e 18 d0 3b cf 3b 72 04 76 04 ce 3b cd 3b cc 3b 69 1c .;.;.;.;.;k.j.^..;.;r.v..;.;.;i.
10c700 68 1c b6 42 67 1c 66 1c 65 1c 90 01 82 08 8f 01 8e 01 01 3e 64 1c 8d 01 3e 11 3d 11 3c 11 3b 11 h..Bg.f.e..........>d...>.=.<.;.
10c720 3a 11 39 11 38 11 37 11 69 1e 68 1e 63 1c 62 1c 61 1c 60 1c 3c 2b 5f 1c 8c 01 5e 1c 5d 1c 5c 1c :.9.8.7.i.h.c.b.a.`.<+_...^.].\.
10c740 5b 1c 12 04 8b 01 8a 01 5d 18 5c 18 93 30 f6 02 fa 02 5a 1c 59 1c 02 03 58 1c 57 1c 56 1c 55 1c [.......].\..0....Z.Y...X.W.V.U.
10c760 54 1c 53 1c 52 1c 51 1c 50 1c b8 35 07 25 06 25 05 25 04 25 89 01 88 01 4f 1c 4e 1c 4d 1c ca 08 T.S.R.Q.P..5.%.%.%.%....O.N.M...
10c780 c9 08 4c 1c a4 3d a3 3d a2 3d a1 3d a0 3d 9f 3d 9e 3d 9d 3d 92 30 4b 1c 4a 1c 49 1c 48 1c 47 1c ..L..=.=.=.=.=.=.=.=.0K.J.I.H.G.
10c7a0 46 1c 45 1c cb 3b 36 11 35 11 34 11 ca 3b 49 43 48 43 5b 18 44 1c 43 1c 42 1c 41 1c fd 3c fc 3c F.E..;6.5.4..;ICHC[.D.C.B.A..<.<
10c7c0 c9 3b 0c 04 40 1c 3f 1c 3e 1c c8 3b c7 3b c6 3b 33 11 32 11 31 11 30 11 2f 11 00 3e ff 3d fe 3d .;..@.?.>..;.;.;3.2.1.0./..>.=.=
10c7e0 fd 3d c5 3b 27 29 26 29 3d 1c c7 26 14 46 2e 11 2d 11 dc 18 db 18 da 18 d9 18 d8 18 d7 18 d6 18 .=.;')&)=..&.F..-...............
10c800 d5 18 d4 18 d3 18 5a 18 59 18 c4 3b c3 3b c2 3b 34 1e 58 18 57 18 56 18 55 18 54 18 53 18 52 18 ......Z.Y..;.;.;4.X.W.V.U.T.S.R.
10c820 3c 17 3b 17 c6 26 87 01 86 01 c1 3b 8b 03 c5 26 51 18 73 2b 50 18 4f 18 4e 18 4d 18 15 03 4c 18 <.;..&.....;...&Q.s+P.O.N.M...L.
10c840 4b 18 4a 18 49 18 48 18 47 18 46 18 45 18 44 18 43 18 42 18 41 18 40 18 3f 18 3e 18 47 43 a8 37 K.J.I.H.G.F.E.D.C.B.A.@.?.>.GC.7
10c860 a7 37 3d 18 46 43 45 43 c0 3b 85 01 2c 11 2b 11 bf 3b be 3b bd 3b bc 3b bb 3b ba 3b b9 3b b8 3b .7=.FCEC.;..,.+..;.;.;.;.;.;.;.;
10c880 b7 3b ad 17 3c 1c 3b 1c b6 3b 3a 1c b5 3b c7 17 b4 3b 2a 11 c6 17 84 01 b3 3b 83 01 82 01 39 1c .;..<.;..;:..;...;*......;....9.
10c8a0 38 1c 37 1c 36 1c 29 11 28 11 4e 07 4d 07 4c 07 4b 07 35 1c 34 1c 33 1c 32 1c 31 1c 30 1c 2f 1c 8.7.6.).(.N.M.L.K.5.4.3.2.1.0./.
10c8c0 2e 1c 2d 1c 81 08 2c 1c 2b 1c 81 01 80 01 51 09 f5 1e 27 11 45 17 2a 1c 29 1c fc 3d 28 1c b2 3b ..-...,.+.....Q...'.E.*.)..=(..;
10c8e0 b1 3b b0 3b af 3b ae 3b ad 3b ac 3b ab 3b aa 3b a9 3b a8 3b 32 37 a7 3b a6 3b a5 3b a4 3b a3 3b .;.;.;.;.;.;.;.;.;.;27.;.;.;.;.;
10c900 a2 3b a1 3b a0 3b 26 11 25 11 24 11 23 11 22 11 27 1c 26 1c 25 1c 24 1c 23 1c 22 1c 42 0e 41 0e .;.;.;&.%.$.#.".'.&.%.$.#.".B.A.
10c920 40 0e 3f 0e 3e 0e 3d 0e 9f 3b 9e 3b 3c 0e 3b 0e 3a 0e 9d 3b c4 26 3c 18 3b 18 7f 01 7e 01 7d 01 @.?.>.=..;.;<.;.:..;.&<.;...~.}.
10c940 7c 01 21 1c 20 1c 7a 25 79 25 13 46 1f 1c 1e 1c 1d 1c 1c 1c 1b 1c 1a 1c 19 1c 18 1c 17 1c 4b 23 |.!...z%y%.F..................K#
10c960 7b 01 7a 01 16 1c 21 11 20 11 fb 3d 3f 25 3a 18 39 18 38 18 37 18 9c 3b 9b 3b 4a 07 15 1c 9a 07 {.z...!....=?%:.9.8.7..;.;J.....
10c980 99 07 67 1e 66 1e 98 07 14 1c 13 1c 12 1c 11 1c 10 1c 0f 1c 0e 1c 0d 1c 0c 1c 0b 1c 0a 1c 09 1c ..g.f...........................
10c9a0 08 1c 07 1c 06 1c 05 1c 79 01 36 18 39 0e 38 0e 04 1c 1f 11 1e 11 1d 11 78 01 b1 29 ea 32 e9 32 ........y.6.9.8.........x..).2.2
10c9c0 9a 3b c8 08 5f 25 5e 25 c7 08 8a 03 86 03 1c 11 1b 11 03 1c 02 1c 35 18 34 18 33 18 32 18 31 18 .;.._%^%..............5.4.3.2.1.
10c9e0 4a 23 49 23 48 23 01 1c 00 1c cb 02 ff 1b ca 02 fe 1b fd 1b d2 02 fc 1b fb 1b d1 02 fa 1b fa 3d J#I#H#.........................=
10ca00 1a 11 99 3b 19 11 30 18 2f 18 2e 18 76 33 98 3b 37 0e 36 0e f9 1b 18 11 17 11 97 3b 96 3b 95 3b ...;..0./...v3.;7.6........;.;.;
10ca20 94 3b 93 3b 92 3b 91 3b 90 3b 8f 3b 8e 3b 8d 3b 8c 3b 8b 3b 8a 3b 89 3b 88 3b 87 3b 86 3b 85 3b .;.;.;.;.;.;.;.;.;.;.;.;.;.;.;.;
10ca40 84 3b 16 11 44 43 43 43 42 43 41 43 40 43 3f 43 3e 43 3d 43 3c 43 3b 43 3a 43 39 43 38 43 37 43 .;..DCCCBCAC@C?C>C=C<C;C:C9C8C7C
10ca60 36 43 35 43 34 43 33 43 f8 1b 83 3b 77 01 f7 1b f6 1b f5 1b f4 1b f3 1b f2 1b f1 1b f0 1b ef 1b 6C5C4C3C...;w...................
10ca80 ee 1b ed 1b ec 1b eb 1b ea 1b e9 1b 82 3b 71 04 e8 1b e7 1b e6 1b e5 1b e4 1b e3 1b e2 1b e1 1b .............;q.................
10caa0 e0 1b df 1b de 1b dd 1b dc 1b db 1b 81 3b da 1b d9 1b d8 1b d7 1b d6 1b d5 1b d4 1b d3 1b d2 1b .............;..................
10cac0 d1 1b d0 1b fb 3c fa 3c f9 3c 80 3b 7f 3b c3 26 48 2e 47 2e 7e 3b cf 1b ce 1b 15 11 2d 18 14 11 .....<.<.<.;.;.&H.G.~;......-...
10cae0 13 11 7d 3b 7c 3b 7b 3b 7a 3b 79 3b 78 3b c5 17 3b 2b 3a 2b 12 11 f9 3d 77 3b 7c 03 33 1e a3 03 ..};|;{;z;y;x;..;+:+...=w;|.3...
10cb00 c4 17 11 11 c3 17 b0 29 af 29 25 29 c6 08 5d 25 5c 25 c5 08 f8 3d f7 3d f6 3d 69 04 70 04 76 3b .......).)%)..]%\%...=.=.=i.p.v;
10cb20 75 3b 74 3b 73 3b 76 01 75 01 74 01 73 01 72 01 71 01 70 01 6f 01 78 25 5e 04 6e 01 6d 01 6c 01 u;t;s;v.u.t.s.r.q.p.o.x%^.n.m.l.
10cb40 6b 01 5a 04 77 25 2c 18 63 04 62 04 72 3b cd 1b cc 1b 6a 01 69 01 68 01 67 01 c5 39 32 43 c9 02 k.Z.w%,.c.b.r;....j.i.h.g..92C..
10cb60 cb 1b d0 02 47 23 46 23 ca 1b c9 1b c2 26 ae 29 ad 29 c8 1b 10 11 c0 3d 0f 11 c7 1b c6 1b c5 1b ....G#F#.....&.).).....=........
10cb80 c4 1b c3 1b 71 3b ea 0b 70 3b 6f 3b c2 1b c1 1b c0 1b bf 1b be 1b bd 1b bc 1b bb 1b 6e 3b ba 1b ....q;..p;o;................n;..
10cba0 b9 1b b8 1b b7 1b 6d 3b 6c 3b 6b 3b 0e 11 0d 11 b6 1b b5 1b b4 1b b3 1b b2 1b 90 03 b1 1b b0 1b ......m;l;k;....................
10cbc0 af 1b ae 1b ad 1b f0 03 ef 03 ac 1b ab 1b 6a 3b 69 3b c1 26 aa 1b a9 1b a8 1b 2b 18 2a 18 29 18 ..............j;i;.&......+.*.).
10cbe0 28 18 27 18 26 18 25 18 a7 1b a6 1b a5 1b a4 1b a3 1b a2 1b 24 18 0c 11 0b 11 0a 11 09 11 08 11 (.'.&.%.............$...........
10cc00 07 11 06 11 05 11 04 11 03 11 02 11 01 11 00 11 ff 10 fe 10 fd 10 fc 10 73 3d 72 3d 71 3d 70 3d ........................s=r=q=p=
10cc20 6f 3d 6e 3d 6d 3d 6c 3d 6b 3d 6a 3d 69 3d 68 3d 67 3d 66 3d 65 3d 64 3d 63 3d 62 3d 61 3d 60 3d o=n=m=l=k=j=i=h=g=f=e=d=c=b=a=`=
10cc40 5f 3d 5e 3d 5d 3d 5c 3d 5b 3d 5a 3d 59 3d 58 3d 57 3d 56 3d 55 3d 54 3d 53 3d 52 3d a1 1b a0 1b _=^=]=\=[=Z=Y=X=W=V=U=T=S=R=....
10cc60 68 3b 67 3b 66 3b 9f 1b 9e 1b 9d 1b 9c 1b 9b 1b 9a 1b 99 1b 98 1b 97 1b 96 1b 95 1b 94 1b 93 1b h;g;f;..........................
10cc80 92 1b 91 1b 90 1b 66 01 8f 1b 8e 1b 8d 1b 8c 1b 8b 1b 8a 1b 89 1b e9 0b 35 0e 65 3b cd 1e ac 17 ......f.................5.e;....
10cca0 65 01 64 3b 63 3b 64 01 63 01 62 01 65 1e 64 1e 63 1e c0 26 61 01 60 01 5f 01 5e 01 5d 01 5c 01 e.d;c;d.c.b.e.d.c..&a.`._.^.].\.
10ccc0 76 25 75 25 88 1b 23 18 22 18 21 18 20 18 1f 18 87 1b 86 1b 1e 18 1d 18 1c 18 c2 17 62 3b 61 3b v%u%..#.".!.................b;a;
10cce0 60 3b 5f 3b af 41 ae 41 ad 41 ac 41 ab 41 aa 41 a9 41 a8 41 a7 41 a6 41 85 1b 84 1b 83 1b 82 1b `;_;.A.A.A.A.A.A.A.A.A.A........
10cd00 81 1b 80 1b 5b 01 38 33 37 33 5a 01 5e 3b 5d 3b 5c 3b 7f 1b f8 3c f7 3c 34 0e 7e 1b 7d 1b 7c 1b ....[.8373Z.^;];\;...<.<4.~.}.|.
10cd20 a4 02 a3 02 a2 02 a1 02 fb 10 fa 10 bf 3d be 3d bd 3d bc 3d 7b 1b 7a 1b 79 1b 78 1b 77 1b 76 1b .............=.=.=.={.z.y.x.w.v.
10cd40 75 1b 74 1b 73 1b f5 3d f9 10 5b 3b 5a 3b 59 3b 58 3b 57 3b 56 3b f8 10 55 3b 54 3b 53 3b 52 3b u.t.s..=..[;Z;Y;X;W;V;..U;T;S;R;
10cd60 51 3b 50 3b 4f 3b 4e 3b f7 10 4d 3b 4c 3b 08 0c 4b 3b 4a 3b 80 08 49 3b 48 3b 47 3b 46 3b 51 3d Q;P;O;N;..M;L;..K;J;..I;H;G;F;Q=
10cd80 45 3b 44 3b 59 01 72 1b 71 1b f6 10 70 1b 6f 1b 6e 1b 6d 1b 6c 1b 6b 1b 6a 1b 69 1b 68 1b 67 1b E;D;Y.r.q...p.o.n.m.l.k.j.i.h.g.
10cda0 66 1b 65 1b 64 1b 63 1b 62 1b 61 1b 60 1b 5f 1b 5e 1b 5d 1b 5c 1b 5b 1b 5a 1b 59 1b 58 1b 57 1b f.e.d.c.b.a.`._.^.].\.[.Z.Y.X.W.
10cdc0 a5 41 a4 41 a3 41 a2 41 a1 41 a0 41 9f 41 9e 41 9d 41 9c 41 fa 24 43 3b 42 3b 9a 39 f4 3d f3 3d .A.A.A.A.A.A.A.A.A.A.$C;B;.9.=.=
10cde0 24 29 23 29 22 29 21 29 20 29 1f 29 1e 29 1d 29 1c 29 1b 29 1a 29 19 29 18 29 17 29 16 29 15 29 $)#)")!).).).).).).).).).).).).)
10ce00 14 29 13 29 12 29 11 29 10 29 0f 29 0e 29 0d 29 0c 29 0b 29 0a 29 09 29 08 29 07 29 06 29 05 29 .).).).).).).).).).).).).).).).)
10ce20 04 29 03 29 02 29 01 29 00 29 ff 28 fe 28 fd 28 7f 08 fc 28 fb 28 fa 28 f9 28 f8 28 f7 28 f6 28 .).).).).).(.(.(...(.(.(.(.(.(.(
10ce40 f5 28 f4 28 f3 28 f2 28 f1 28 f0 28 ef 28 ee 28 ed 28 ec 28 eb 28 ea 28 e9 28 e8 28 e7 28 e6 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
10ce60 e5 28 e4 28 22 03 e3 28 21 03 e2 28 20 03 e1 28 1f 03 e6 03 e5 03 e4 03 e3 03 e2 03 e1 03 e0 03 .(.("..(!..(...(................
10ce80 df 03 f5 10 f4 10 e0 28 df 28 de 28 dd 28 dc 28 db 28 da 28 d9 28 49 07 11 04 ab 17 31 37 aa 17 .......(.(.(.(.(.(.(.(I.....17..
10cea0 3b 09 3a 09 39 09 38 09 37 09 36 09 35 09 34 09 33 09 32 09 31 09 30 09 2f 09 2e 09 2d 09 2c 09 ;.:.9.8.7.6.5.4.3.2.1.0./...-.,.
10cec0 2b 09 2a 09 29 09 28 09 27 09 26 09 25 09 24 09 23 09 22 09 21 09 20 09 1f 09 1e 09 1d 09 1c 09 +.*.).(.'.&.%.$.#.".!...........
10cee0 1b 09 1a 09 19 09 18 09 17 09 16 09 15 09 14 09 13 09 4a 09 0f 09 0e 09 0d 09 0c 09 0b 09 0a 09 ..................J.............
10cf00 09 09 08 09 07 09 06 09 05 09 49 09 48 09 04 09 03 09 47 09 46 09 45 09 02 09 01 09 44 09 00 09 ..........I.H.....G.F.E.....D...
10cf20 ff 08 fe 08 fd 08 fc 08 fb 08 fa 08 f9 08 f8 08 f7 08 f6 08 f5 08 43 09 42 09 41 09 f4 08 f3 08 ......................C.B.A.....
10cf40 f2 08 f1 08 f0 08 ef 08 ee 08 ed 08 ec 08 eb 08 ea 08 e9 08 e8 08 e7 08 e6 08 40 09 3f 09 e5 08 ..........................@.?...
10cf60 e4 08 e3 08 e2 08 e1 08 e0 08 df 08 de 08 dd 08 dc 08 dd 3d dc 3d db 3d da 3d d9 3d d8 3d d7 3d ...................=.=.=.=.=.=.=
10cf80 d6 3d d5 3d d4 3d d3 3d d2 3d 56 1b 55 1b 54 1b 53 1b 52 1b 51 1b 50 1b 4f 1b 4e 1b 4d 1b 4c 1b .=.=.=.=.=V.U.T.S.R.Q.P.O.N.M.L.
10cfa0 4b 1b 4a 1b 49 1b 48 1b 47 1b 46 1b 45 1b 8e 12 8d 12 8c 12 8b 12 8a 12 89 12 88 12 87 12 86 12 K.J.I.H.G.F.E...................
10cfc0 85 12 84 12 83 12 82 12 81 12 80 12 7f 12 7e 12 7d 12 7c 12 7b 12 7a 12 79 12 78 12 77 12 76 12 ..............~.}.|.{.z.y.x.w.v.
10cfe0 75 12 74 12 73 12 72 12 71 12 70 12 6f 12 6e 12 6d 12 6c 12 6b 12 6a 12 69 12 68 12 67 12 66 12 u.t.s.r.q.p.o.n.m.l.k.j.i.h.g.f.
10d000 65 12 64 12 63 12 62 12 41 3b 40 3b 50 3d ad 12 ac 12 ab 12 aa 12 a9 12 a8 12 a7 12 a6 12 a5 12 e.d.c.b.A;@;P=..................
10d020 a4 12 a3 12 c4 39 c3 39 a2 12 a1 12 c2 39 c1 39 a0 12 9f 12 9e 12 9d 12 9c 12 9b 12 9a 12 99 12 .....9.9.....9.9................
10d040 98 12 97 12 96 12 95 12 c0 39 bf 39 94 12 93 12 cc 1e cb 1e ca 1e c9 1e c8 1e c7 1e c6 1e c5 1e .........9.9....................
10d060 c4 1e b6 12 b5 12 e4 12 9b 41 9a 41 e3 12 e2 12 e1 12 99 41 98 41 97 41 e0 12 df 12 de 12 dd 12 .........A.A.......A.A.A........
10d080 dc 12 db 12 da 12 d9 12 d8 12 d7 12 96 41 95 41 94 41 91 30 90 30 d6 12 d5 12 d4 12 93 41 92 41 .............A.A.A.0.0.......A.A
10d0a0 d3 12 d2 12 91 41 90 41 8f 41 8e 41 d1 12 8d 41 8c 41 8b 41 8a 41 89 41 d0 12 cf 12 ce 12 cd 12 .....A.A.A.A...A.A.A.A.A........
10d0c0 cc 12 cb 12 ca 12 c9 12 c8 12 c7 12 c6 12 88 41 87 41 86 41 85 41 c5 12 c4 12 c3 12 c2 12 c1 12 ...............A.A.A.A..........
10d0e0 c0 12 bf 12 be 12 bd 12 bc 12 bb 12 ba 12 84 41 83 41 82 41 81 41 80 41 7f 41 5b 25 5a 25 59 25 ...............A.A.A.A.A.A[%Z%Y%
10d100 58 25 57 25 56 25 55 25 54 25 53 25 52 25 51 25 50 25 4f 25 4e 25 4d 25 4c 25 4b 25 4a 25 49 25 X%W%V%U%T%S%R%Q%P%O%N%M%L%K%J%I%
10d120 48 25 47 25 25 17 24 17 23 17 22 17 21 17 20 17 1f 17 1e 17 1d 17 be 39 1c 17 1b 17 1a 17 bd 39 H%G%%.$.#.".!..........9.......9
10d140 19 17 18 17 17 17 16 17 15 17 14 17 13 17 12 17 11 17 10 17 0f 17 0e 17 0d 17 0c 17 0b 17 0a 17 ................................
10d160 09 17 d8 28 b7 35 b6 35 b5 35 b4 35 b3 35 b2 35 b1 35 b0 35 af 35 ae 35 ad 35 ac 35 ab 35 aa 35 ...(.5.5.5.5.5.5.5.5.5.5.5.5.5.5
10d180 a9 35 a8 35 3f 3b 3e 3b 3d 3b 3c 3b 3b 3b 3a 3b e2 0f e1 0f e0 0f df 0f de 0f dd 0f dc 0f db 0f .5.5?;>;=;<;;;:;................
10d1a0 da 0f d9 0f d8 0f d7 0f d6 0f d5 0f d4 0f d3 0f d2 0f d1 0f d0 0f cf 0f ce 0f cd 0f cc 0f cb 0f ................................
10d1c0 ca 0f c9 0f c8 0f c7 0f c6 0f c5 0f c4 0f c3 0f c2 0f c1 0f c0 0f bf 0f be 0f bd 0f bc 0f bb 0f ................................
10d1e0 30 37 2f 37 2e 37 2d 37 2c 37 2b 37 2a 37 29 37 28 37 53 32 27 37 26 37 25 37 52 32 24 37 51 32 07/7.7-7,7+7*7)7(7S2'7&7%7R2$7Q2
10d200 23 37 22 37 73 26 50 32 4f 32 4e 32 4d 32 4c 32 4b 32 4a 32 49 32 48 32 47 32 46 32 45 32 44 32 #7"7s&P2O2N2M2L2K2J2I2H2G2F2E2D2
10d220 43 32 42 32 41 32 40 32 3f 32 3e 32 3d 32 3c 32 3b 32 3a 32 39 32 38 32 37 32 36 32 35 32 34 32 C2B2A2@2?2>2=2<2;2:2928272625242
10d240 33 32 32 32 31 32 30 32 2f 32 2e 32 2d 32 8c 30 2c 32 2b 32 8b 30 8a 30 2a 32 29 32 89 30 28 32 32221202/2.2-2.0,2+2.0.0*2)2.0(2
10d260 27 32 26 32 25 32 24 32 23 32 22 32 21 32 20 32 1f 32 1e 32 1d 32 1c 32 1b 32 1a 32 19 32 18 32 '2&2%2$2#2"2!2.2.2.2.2.2.2.2.2.2
10d280 17 32 16 32 15 32 14 32 13 32 12 32 11 32 10 32 0f 32 0e 32 0d 32 1b 18 1a 18 19 18 18 18 17 18 .2.2.2.2.2.2.2.2.2.2.2..........
10d2a0 16 18 15 18 14 18 13 18 44 17 d1 26 44 1b d0 26 ba 0f b9 0f b8 0f b7 0f b6 0f b5 0f b4 0f b3 0f ........D..&D..&................
10d2c0 b2 0f b1 0f b0 0f af 0f ae 0f 3a 17 e8 0b e7 0b 39 17 38 17 37 17 36 17 7e 08 7d 08 7c 08 7b 08 ..........:.....9.8.7.6.~.}.|.{.
10d2e0 7a 08 79 08 78 08 77 08 76 08 75 08 74 08 73 08 72 08 71 08 70 08 6f 08 6e 08 6d 08 6c 08 6b 08 z.y.x.w.v.u.t.s.r.q.p.o.n.m.l.k.
10d300 6a 08 69 08 68 08 67 08 66 08 65 08 64 08 63 08 62 08 61 08 60 08 5f 08 5e 08 5d 08 5c 08 5b 08 j.i.h.g.f.e.d.c.b.a.`._.^.].\.[.
10d320 5a 08 35 17 e6 0b 34 17 e5 0b e4 0b 33 17 e3 0b e2 0b a0 17 9f 17 9e 17 9d 17 9c 17 9b 17 9a 17 Z.5...4.....3...................
10d340 99 17 98 17 97 17 96 17 95 17 94 17 93 17 92 17 91 17 90 17 8f 17 8e 17 8d 17 8c 17 8b 17 8a 17 ................................
10d360 89 17 88 17 87 17 86 17 85 17 84 17 83 17 82 17 81 17 80 17 7f 17 7e 17 7d 17 7c 17 7b 17 7a 17 ......................~.}.|.{.z.
10d380 79 17 78 17 77 17 76 17 75 17 74 17 73 17 72 17 71 17 70 17 6f 17 6e 17 6d 17 6c 17 6b 17 6a 17 y.x.w.v.u.t.s.r.q.p.o.n.m.l.k.j.
10d3a0 69 17 68 17 67 17 66 17 65 17 64 17 63 17 62 17 61 17 60 17 5f 17 5e 17 5d 17 5c 17 5b 17 5a 17 i.h.g.f.e.d.c.b.a.`._.^.].\.[.Z.
10d3c0 59 17 58 17 57 17 56 17 55 17 54 17 53 17 52 17 51 17 50 17 4f 17 58 01 39 3b 57 01 56 01 a6 37 Y.X.W.V.U.T.S.R.Q.P.O.X.9;W.V..7
10d3e0 36 33 55 01 7e 41 7d 41 a9 17 e1 34 59 12 35 33 34 33 f2 3d 38 3b 37 3b 7c 41 c4 20 12 46 11 46 63U.~A}A...4Y.5343.=8;7;|A...F.F
10d400 36 3b 35 3b 43 1b 59 08 58 08 71 23 57 08 a7 35 42 1b 41 1b 40 1b 3f 1b 51 2f 50 2f 4f 2f 75 33 6;5;C.Y.X.q#W..5B.A.@.?.Q/P/O/u3
10d420 4e 2f 4d 2f 4c 2f 74 33 4b 2f 4a 2f 49 2f 48 2f 47 2f 46 2f 45 2f 44 2f 43 2f 42 2f 41 2f 40 2f N/M/L/t3K/J/I/H/G/F/E/D/C/B/A/@/
10d440 3f 2f 33 33 32 33 3e 2f 3d 2f 3c 2f 3b 2f 3a 2f 39 2f 38 2f 37 2f 36 2f 35 2f 34 2f 33 2f 32 2f ?/3323>/=/</;/:/9/8/7/6/5/4/3/2/
10d460 31 2f 30 2f 2f 2f 54 01 35 30 34 30 3e 1b 3d 1b 3c 1b 3b 1b 3a 1b 39 1b 38 1b 56 08 12 18 11 18 1/0///T.5040>.=.<.;.:.9.8.V.....
10d480 37 1b 36 1b 35 1b 31 33 30 33 53 01 52 01 34 1b 34 3b 10 18 0f 40 0e 40 51 01 50 01 4f 01 4e 01 7.6.5.1303S.R.4.4;...@.@Q.P.O.N.
10d4a0 4d 01 4c 01 33 3b 32 3b 31 3b 30 3b 2f 3b 2e 3b 4b 01 45 23 44 23 33 1b d3 34 d2 34 48 07 85 1e M.L.3;2;1;0;/;.;K.E#D#3..4.4H...
10d4c0 84 1e 31 43 30 43 32 1b 31 1b 30 1b 2f 1b 2d 3b 7b 41 7a 41 79 41 78 41 77 41 76 41 75 41 74 41 ..1C0C2.1.0./.-;{AzAyAxAwAvAuAtA
10d4e0 73 41 72 41 71 41 70 41 6f 41 6e 41 6d 41 6c 41 6b 41 6a 41 69 41 68 41 67 41 66 41 65 41 64 41 sArAqApAoAnAmAlAkAjAiAhAgAfAeAdA
10d500 63 41 62 41 61 41 60 41 5f 41 5e 41 5d 41 5c 41 5b 41 5a 41 59 41 58 41 57 41 56 41 55 41 54 41 cAbAaA`A_A^A]A\A[AZAYAXAWAVAUATA
10d520 53 41 52 41 51 41 50 41 4f 41 4e 41 4d 41 4c 41 4b 41 4a 41 49 41 48 41 47 41 46 41 45 41 44 41 SARAQAPAOANAMALAKAJAIAHAGAFAEADA
10d540 43 41 42 41 41 41 40 41 3f 41 3e 41 3d 41 3c 41 3b 41 3a 41 39 41 38 41 37 41 36 41 35 41 34 41 CABAAA@A?A>A=A<A;A:A9A8A7A6A5A4A
10d560 33 41 32 41 31 41 30 41 2f 41 2e 41 2d 41 2c 41 2b 41 2a 41 29 41 28 41 27 41 26 41 25 41 24 41 3A2A1A0A/A.A-A,A+A*A)A(A'A&A%A$A
10d580 23 41 22 41 21 41 20 41 1f 41 1e 41 1d 41 1c 41 1b 41 1a 41 19 41 18 41 17 41 16 41 f3 10 2c 3b #A"A!A.A.A.A.A.A.A.A.A.A.A.A..,;
10d5a0 21 37 20 37 2b 3b 2a 3b 29 3b f2 10 99 39 0f 18 0e 18 d7 28 f1 3d 46 2e d8 02 4f 3d bc 39 2e 1b !7.7+;*;);...9.....(.=F...O=.9..
10d5c0 2d 1b 2c 1b 2b 1b 2a 1b 29 1b 28 1b c8 43 28 3b 27 3b 26 3b 25 3b 24 3b 23 3b 1f 37 1e 37 22 3b -.,.+.*.).(..C(;';&;%;$;#;.7.7";
10d5e0 21 3b 20 3b 1f 3b 73 33 43 23 42 23 4e 3d 27 1b 26 1b 25 1b 57 33 56 33 f4 1e 1e 3b 1d 3b 1c 3b !;.;.;s3C#B#N='.&.%.W3V3...;.;.;
10d600 15 41 14 41 24 1b ae 03 97 07 72 33 1b 3b 13 41 1a 3b 19 3b 18 3b 1d 37 14 03 71 33 70 33 a6 35 .A.A$.....r3.;.A.;.;.;.7..q3p3.5
10d620 a5 35 bb 39 ba 39 f3 1e f2 1e 17 3b 16 3b 23 1b a0 02 22 1b f0 3d a4 35 55 33 21 1b 1c 37 20 1b .5.9.9.....;.;#..."..=.5U3!..7..
10d640 15 3b 52 04 ef 18 1f 1b 56 04 1e 1b 12 41 45 2e 44 2e 43 2e 14 3b 6f 33 c1 17 1d 1b 4a 01 4d 3d .;R.....V....AE.D.C..;o3....J.M=
10d660 4c 3d 4b 3d 4a 3d 1c 1b 1b 1b 49 01 48 01 13 3b 11 41 10 41 a3 35 1a 1b 47 01 19 1b 2f 43 2e 43 L=K=J=....I.H..;.A.A.5..G.../C.C
10d680 12 3b 18 1b 17 1b 16 1b 15 1b 46 01 45 01 b9 39 09 05 44 01 11 3b 10 3b 0f 3b 0e 3b 0d 3b 14 1b .;........F.E..9..D..;.;.;.;.;..
10d6a0 0c 3b 13 1b 12 1b 0b 3b 98 39 65 0f 64 0f 63 0f 62 0f 61 0f 60 0f 5f 0f 5e 0f 5d 0f 5c 0f 5b 0f .;.....;.9e.d.c.b.a.`._.^.].\.[.
10d6c0 5a 0f 59 0f 58 0f 57 0f 56 0f 55 0f 54 0f 53 0f 52 0f 51 0f 50 0f 4f 0f 4e 0f 4d 0f 4c 0f 4b 0f Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.K.
10d6e0 4a 0f 49 0f 48 0f 47 0f 46 0f 45 0f 44 0f 43 0f 42 0f 41 0f 40 0f 3f 0f 3e 0f 3d 0f 3c 0f 3b 0f J.I.H.G.F.E.D.C.B.A.@.?.>.=.<.;.
10d700 3a 0f 39 0f 38 0f 37 0f 36 0f 35 0f 34 0f 33 0f 32 0f 31 0f 30 0f 2f 0f 2e 0f 2d 0f 2c 0f 2b 0f :.9.8.7.6.5.4.3.2.1.0./...-.,.+.
10d720 2a 0f 29 0f 28 0f 27 0f 26 0f 25 0f 24 0f 23 0f 22 0f 21 0f 20 0f 1f 0f 1e 0f 1d 0f 1c 0f 1b 0f *.).(.'.&.%.$.#.".!.............
10d740 1a 0f 19 0f 18 0f 17 0f 16 0f 15 0f 14 0f 13 0f 12 0f 11 0f 10 0f 0f 0f 0e 0f 0d 0f 0c 0f 0b 0f ................................
10d760 0a 0f 09 0f 08 0f 07 0f 06 0f 05 0f 04 0f 03 0f 02 0f 01 0f 00 0f ff 0e fe 0e fd 0e fc 0e fb 0e ................................
10d780 fa 0e f9 0e f8 0e f7 0e f6 0e f5 0e f4 0e f3 0e f2 0e f1 0e f0 0e ef 0e ee 0e ed 0e ec 0e eb 0e ................................
10d7a0 ea 0e e9 0e e8 0e e7 0e e6 0e e5 0e e4 0e e3 0e e2 0e e1 0e e0 0e df 0e de 0e dd 0e dc 0e db 0e ................................
10d7c0 da 0e d9 0e d8 0e d7 0e d6 0e d5 0e d4 0e d3 0e d2 0e d1 0e d0 0e cf 0e ce 0e cd 0e cc 0e cb 0e ................................
10d7e0 ca 0e c9 0e c8 0e c7 0e c6 0e c5 0e c4 0e c3 0e c2 0e c1 0e c0 0e bf 0e be 0e bd 0e bc 0e bb 0e ................................
10d800 ba 0e b9 0e b8 0e b7 0e b6 0e b5 0e b4 0e b3 0e b2 0e b1 0e b0 0e af 0e ae 0e ad 0e ac 0e ab 0e ................................
10d820 aa 0e a9 0e a8 0e a7 0e a6 0e a5 0e a4 0e a3 0e a2 0e a1 0e a0 0e 9f 0e 9e 0e 9d 0e 9c 0e 9b 0e ................................
10d840 9a 0e 99 0e 98 0e 97 0e 96 0e 95 0e 94 0e 93 0e 92 0e 91 0e 90 0e 8f 0e 8e 0e 8d 0e 8c 0e 8b 0e ................................
10d860 8a 0e 89 0e 88 0e 87 0e 86 0e 85 0e 84 0e 83 0e 82 0e 81 0e fa 06 f9 06 f8 06 f7 06 f6 06 f5 06 ................................
10d880 f4 06 f3 06 f2 06 f1 06 f0 06 ef 06 ee 06 ed 06 ec 06 eb 06 ea 06 e9 06 e8 06 e7 06 e6 06 e5 06 ................................
10d8a0 e4 06 e3 06 e2 06 e1 06 e0 06 df 06 de 06 dd 06 dc 06 db 06 da 06 d9 06 d8 06 d7 06 d6 06 d5 06 ................................
10d8c0 d4 06 d3 06 d2 06 d1 06 d0 06 cf 06 ce 06 cd 06 cc 06 cb 06 ca 06 c9 06 c8 06 c7 06 c6 06 c5 06 ................................
10d8e0 c4 06 c3 06 c2 06 c1 06 c0 06 bf 06 be 06 bd 06 bc 06 bb 06 ba 06 b9 06 b8 06 b7 06 b6 06 b5 06 ................................
10d900 b4 06 b3 06 b2 06 b1 06 b0 06 af 06 ae 06 ad 06 ac 06 ab 06 aa 06 a9 06 a8 06 a7 06 a6 06 11 1b ................................
10d920 10 1b 0f 1b 0e 1b 0d 1b 0c 1b 0b 1b 0a 1b 09 1b 08 1b 07 1b 06 1b 05 1b 04 1b 03 1b 02 1b 01 1b ................................
10d940 00 1b ff 1a fe 1a fd 1a fc 1a fb 1a fa 1a f9 1a f8 1a f7 1a 3d 1e 3c 1e 3b 1e 3a 1e 0a 3b 48 1e ....................=.<.;.:..;H.
10d960 47 1e 46 1e 45 1e 44 1e 43 1e 42 1e 41 1e 55 08 f6 1a f5 1a f4 1a f3 1a 39 2b 38 2b 37 2b 36 2b G.F.E.D.C.B.A.U.........9+8+7+6+
10d980 35 2b 34 2b 33 2b 32 2b 31 2b 30 2b c3 1e f1 10 f2 1a f1 1a f0 1a ef 1a ee 1a ed 1a ec 1a eb 1a 5+4+3+2+1+0+....................
10d9a0 ea 1a 9f 02 9e 02 4f 45 4e 45 4d 45 4c 45 f6 3c e9 1a e8 1a 97 39 96 39 95 39 94 39 f0 10 ef 10 ......OENEMELE.<.....9.9.9.9....
10d9c0 09 3b 08 3b 07 3b 06 3b c0 17 05 3b 04 3b 03 3b 02 3b e7 1a e9 02 e8 02 5d 2f 5c 2f 01 3b 54 08 .;.;.;.;...;.;.;.;......]/\/.;T.
10d9e0 00 3b 53 08 ff 3a fe 3a fd 3a fc 3a e6 1a e5 1a e4 1a e3 1a fb 3a fa 3a f9 3a f8 3a e2 1a e1 1a .;S..:.:.:.:.........:.:.:.:....
10da00 83 1e 82 1e 2f 2b e0 1a ef 3d ee 3d ed 3d ec 3d eb 3d f7 3a f6 3a 2e 2b 2d 2b 0f 41 f5 3c f4 3c ..../+...=.=.=.=.=.:.:.+-+.A.<.<
10da20 df 1a de 1a dd 1a dc 1a db 1a da 1a d9 1a d8 1a d7 1a d6 1a d5 1a d4 1a d3 1a d2 1a ea 3d d1 1a .............................=..
10da40 d0 1a cf 1a ce 1a 43 01 f5 3a f4 3a f3 3a de 32 dd 32 dc 32 db 32 47 07 f2 3a f1 3a d2 18 d1 18 ......C..:.:.:.2.2.2.2G..:.:....
10da60 42 01 41 01 40 01 3f 01 d0 18 3e 01 3d 01 3c 01 3b 01 f0 3a ef 3a 0d 18 0c 18 3a 01 39 01 38 01 B.A.@.?...>.=.<.;..:.:....:.9.8.
10da80 37 01 36 01 35 01 34 01 33 01 c2 1e ac 29 32 01 2f 33 31 01 2e 33 30 01 2f 01 2d 33 2e 01 2d 01 7.6.5.4.3....)2./31..30./.-3..-.
10daa0 2c 33 2c 01 2b 01 2a 01 2b 33 29 01 2a 33 29 33 28 33 28 01 27 01 26 01 25 01 24 01 23 01 22 01 ,3,.+.*.+3).*3)3(3(.'.&.%.$.#.".
10dac0 21 01 20 01 1f 01 1e 01 1d 01 1c 01 27 33 26 33 1b 01 1a 01 19 01 18 01 17 01 16 01 15 01 14 01 !...........'3&3................
10dae0 13 01 25 33 46 07 45 07 44 07 43 07 42 07 41 07 40 07 3f 07 3e 07 3d 07 c1 1e c0 1e bf 1e be 1e ..%3F.E.D.C.B.A.@.?.>.=.........
10db00 46 25 45 25 44 25 d2 1f d1 1f d0 1f cf 1f ce 1f cd 1f cc 1f cb 1f ca 1f c9 1f c8 1f c7 1f c6 1f F%E%D%..........................
10db20 c5 1f c4 1f c3 1f c2 1f c1 1f c0 1f bf 1f be 1f 39 1f 38 1f 37 1f bd 1f 36 1f 35 1f 34 1f 33 1f ................9.8.7...6.5.4.3.
10db40 32 1f 31 1f 30 1f 2f 1f 2e 1f 2d 1f 2c 1f 2b 1f f0 1f 2a 1f bc 1f bb 1f ba 1f b9 1f 29 1f 28 1f 2.1.0./...-.,.+...*.........).(.
10db60 eb 1f b8 1f b7 1f b6 1f 27 1f b5 1f b4 1f b3 1f b2 1f 26 1f 25 1f 24 1f b1 1f 3f 1f 3e 1f 23 1f ........'.........&.%.$...?.>.#.
10db80 b0 1f af 1f ae 1f ad 1f ac 1f ab 1f 22 1f 21 1f aa 1f a9 1f a8 1f a7 1f 20 1f a6 1f a5 1f a4 1f ............".!.................
10dba0 a3 1f 1f 1f a2 1f a1 1f a0 1f 1e 1f 1d 1f 1c 1f 1b 1f 9f 1f 1a 1f 9e 1f 19 1f 18 1f ea 1f 17 1f ................................
10dbc0 9d 1f 16 1f 15 1f e9 1f e8 1f e7 1f e6 1f e5 1f 14 1f 13 1f 12 1f df 1f de 1f dd 1f dc 1f db 1f ................................
10dbe0 9c 1f 11 1f 9b 1f 9a 1f 99 1f 98 1f 97 1f 10 1f 0f 1f 0e 1f 96 1f 0d 1f 0c 1f 0b 1f 0a 1f 95 1f ................................
10dc00 94 1f 93 1f 92 1f 91 1f 6f 0f 6e 0f 6d 0f 09 1f 08 1f 6c 0f 90 1f 6b 0f e4 1f ef 1f 8f 1f 07 1f ........o.n.m.....l...k.........
10dc20 06 1f 8e 1f 8d 1f 8c 1f 8b 1f 8a 1f 89 1f 05 1f 88 1f 87 1f 86 1f 85 1f 04 1f 84 1f 6a 0f 83 1f ............................j...
10dc40 03 1f 82 1f 81 1f 80 1f 02 1f 7f 1f 7e 1f 01 1f 7d 1f 7c 1f 7b 1f 7a 1f 79 1f 78 1f 77 1f 76 1f ............~...}.|.{.z.y.x.w.v.
10dc60 75 1f 74 1f 73 1f 72 1f 71 1f 70 1f 6f 1f 6e 1f 6d 1f 6c 1f 6b 1f 69 0f e3 1f 00 1f 6a 1f 69 1f u.t.s.r.q.p.o.n.m.l.k.i.....j.i.
10dc80 68 1f 67 1f 66 1f 65 1f d7 1f 64 1f 63 1f 62 1f 61 1f 60 1f 5f 1f 5e 1f 5d 1f 5c 1f ff 1e 5b 1f h.g.f.e...d.c.b.a.`._.^.].\...[.
10dca0 5a 1f 59 1f 58 1f 57 1f fe 1e 56 1f 55 1f 54 1f 53 1f 52 1f 51 1f 50 1f 4f 1f 4e 1f 4d 1f 4c 1f Z.Y.X.W...V.U.T.S.R.Q.P.O.N.M.L.
10dcc0 4b 1f fd 1e 4a 1f 49 1f 48 1f 47 1f 46 1f 45 1f 44 1f 43 1f 00 20 f2 3f 12 01 11 01 50 09 9c 1e K...J.I.H.G.F.E.D.C....?....P...
10dce0 9b 1e 9a 1e 99 1e 98 1e 97 1e 96 1e 95 1e 94 1e 93 1e 92 1e 91 1e 90 1e 8f 1e 8e 1e 8d 1e 8c 1e ................................
10dd00 8b 1e 8a 1e 10 01 52 08 0f 01 24 33 e1 0b bf 17 a8 17 32 17 ee 3a 31 17 30 17 0e 01 bd 1e cd 1a ......R...$3......2..:1.0.......
10dd20 cc 1a cb 1a 3a 03 39 03 ca 1a c9 1a c8 1a 33 03 ed 3a ec 3a eb 3a ea 3a e9 3a 7d 0e 7c 0e 7b 0e ....:.9.......3..:.:.:.:.:}.|.{.
10dd40 7a 0e 79 0e ee 10 9d 26 9c 26 41 0c 40 0c 3f 0c 3e 0c 3d 0c 3c 0c 3b 0c 51 08 e8 3a a3 0f bb 3d z.y....&.&A.@.?.>.=.<.;.Q..:...=
10dd60 0c 32 0b 32 0a 32 09 32 08 32 07 32 06 32 05 32 04 32 e7 3a e6 3a e5 3a e4 3a e3 3a e2 3a e1 3a .2.2.2.2.2.2.2.2.2.:.:.:.:.:.:.:
10dd80 4c 30 b1 32 b0 32 af 32 ae 32 ad 32 ac 32 ab 32 aa 32 a9 32 a8 32 a7 32 a6 32 a5 32 a4 32 a3 32 L0.2.2.2.2.2.2.2.2.2.2.2.2.2.2.2
10dda0 a2 32 e0 0b df 0b ba 3d d6 28 b8 39 8e 23 8d 23 8c 23 8b 23 8a 23 89 23 e0 3a df 3a b9 3d ed 10 .2.....=.(.9.#.#.#.#.#.#.:.:.=..
10ddc0 c7 1a c6 1a c5 1a c4 1a d5 28 d4 28 de 3a dd 3a dc 3a 96 07 95 07 c3 1a c2 1a c1 1a 01 03 c0 1a .........(.(.:.:.:..............
10dde0 bf 1a be 1a bd 1a bc 1a ec 10 db 3a a9 20 a8 20 a7 20 a6 20 a5 20 a4 20 a3 20 a2 20 a1 20 a0 20 ...........:....................
10de00 9f 20 9e 20 9d 20 9c 20 9b 20 9a 20 99 20 98 20 97 20 96 20 95 20 94 20 93 20 92 20 91 20 90 20 ................................
10de20 8f 20 8e 20 8d 20 8c 20 8b 20 8a 20 89 20 88 20 87 20 86 20 85 20 84 20 83 20 82 20 81 20 80 20 ................................
10de40 7f 20 7e 20 7d 20 7c 20 7b 20 7a 20 79 20 78 20 77 20 76 20 75 20 74 20 73 20 72 20 71 20 70 20 ..~.}.|.{.z.y.x.w.v.u.t.s.r.q.p.
10de60 6f 20 6e 20 6d 20 6c 20 6b 20 6a 20 69 20 68 20 67 20 66 20 65 20 64 20 63 20 62 20 61 20 60 20 o.n.m.l.k.j.i.h.g.f.e.d.c.b.a.`.
10de80 5f 20 5e 20 5d 20 5c 20 5b 20 5a 20 59 20 58 20 57 20 56 20 55 20 54 20 53 20 52 20 51 20 50 20 _.^.].\.[.Z.Y.X.W.V.U.T.S.R.Q.P.
10dea0 4f 20 4e 20 4d 20 4c 20 4b 20 4a 20 49 20 48 20 47 20 46 20 45 20 44 20 43 20 42 20 41 20 40 20 O.N.M.L.K.J.I.H.G.F.E.D.C.B.A.@.
10dec0 3f 20 3e 20 3d 20 3c 20 3b 20 3a 20 da 32 d9 32 c3 20 c2 20 c1 20 c0 20 bf 20 be 20 bd 20 bc 20 ?.>.=.<.;.:..2.2................
10dee0 bb 20 ba 20 b9 20 b8 20 b7 20 b6 20 b5 20 b4 20 b3 20 b2 20 b1 20 b0 20 af 20 ae 20 ad 20 da 3a ...............................:
10df00 d9 3a f5 24 f4 24 f3 24 f2 24 f1 24 f0 24 ef 24 ee 24 ed 24 ec 24 eb 24 ea 24 e9 24 e8 24 e7 24 .:.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10df20 e6 24 e5 24 e4 24 e3 24 e2 24 e1 24 e0 24 df 24 de 24 dd 24 dc 24 db 24 da 24 d9 24 d8 24 d7 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10df40 d6 24 d5 24 d4 24 d3 24 d2 24 d1 24 d0 24 cf 24 ce 24 cd 24 cc 24 cb 24 ca 24 c9 24 c8 24 c7 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10df60 c6 24 c5 24 c4 24 c3 24 c2 24 c1 24 c0 24 bf 24 be 24 bd 24 bc 24 bb 24 ba 24 b9 24 b8 24 b7 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10df80 b6 24 b5 24 b4 24 b3 24 b2 24 b1 24 b0 24 af 24 ae 24 ad 24 ac 24 ab 24 aa 24 a9 24 a8 24 a7 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10dfa0 a6 24 a5 24 a4 24 a3 24 a2 24 a1 24 a0 24 9f 24 9e 24 9d 24 9c 24 9b 24 9a 24 99 24 98 24 97 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10dfc0 96 24 95 24 94 24 93 24 92 24 91 24 90 24 8f 24 8e 24 8d 24 8c 24 8b 24 8a 24 89 24 88 24 87 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10dfe0 86 24 85 24 84 24 83 24 82 24 81 24 80 24 7f 24 7e 24 7d 24 7c 24 7b 24 7a 24 79 24 78 24 77 24 .$.$.$.$.$.$.$.$~$}$|${$z$y$x$w$
10e000 76 24 75 24 74 24 73 24 72 24 71 24 70 24 6f 24 6e 24 6d 24 6c 24 6b 24 6a 24 69 24 68 24 67 24 v$u$t$s$r$q$p$o$n$m$l$k$j$i$h$g$
10e020 66 24 65 24 64 24 63 24 62 24 61 24 60 24 5f 24 5e 24 5d 24 5c 24 5b 24 5a 24 59 24 58 24 57 24 f$e$d$c$b$a$`$_$^$]$\$[$Z$Y$X$W$
10e040 56 24 55 24 54 24 53 24 52 24 51 24 50 24 4f 24 4e 24 4d 24 4c 24 4b 24 4a 24 49 24 48 24 47 24 V$U$T$S$R$Q$P$O$N$M$L$K$J$I$H$G$
10e060 46 24 45 24 44 24 43 24 42 24 41 24 40 24 3f 24 3e 24 3d 24 3c 24 3b 24 3a 24 39 24 38 24 37 24 F$E$D$C$B$A$@$?$>$=$<$;$:$9$8$7$
10e080 36 24 35 24 34 24 33 24 32 24 31 24 30 24 2f 24 2e 24 2d 24 2c 24 2b 24 2a 24 29 24 28 24 27 24 6$5$4$3$2$1$0$/$.$-$,$+$*$)$($'$
10e0a0 26 24 25 24 24 24 23 24 22 24 21 24 20 24 1f 24 1e 24 1d 24 1c 24 1b 24 1a 24 19 24 18 24 17 24 &$%$$$#$"$!$.$.$.$.$.$.$.$.$.$.$
10e0c0 16 24 15 24 14 24 13 24 12 24 11 24 10 24 0f 24 0e 24 0d 24 0c 24 0b 24 0a 24 09 24 08 24 07 24 .$.$.$.$.$.$.$.$.$.$.$.$.$.$.$.$
10e0e0 06 24 05 24 04 24 03 24 02 24 01 24 00 24 ff 23 fe 23 fd 23 fc 23 fb 23 fa 23 f9 23 f8 23 f7 23 .$.$.$.$.$.$.$.#.#.#.#.#.#.#.#.#
10e100 f6 23 f5 23 f4 23 f3 23 f2 23 f1 23 f0 23 ef 23 ee 23 bb 1a ba 1a 36 20 35 20 93 39 92 39 ae 25 .#.#.#.#.#.#.#.#.#....6.5..9.9.%
10e120 ad 25 ac 25 ab 25 aa 25 a9 25 a8 25 a7 25 a6 25 a5 25 a4 25 a3 25 a2 25 a1 25 a0 25 9f 25 9e 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10e140 9d 25 9c 25 9b 25 9a 25 99 25 98 25 97 25 96 25 95 25 94 25 93 25 92 25 91 25 90 25 8f 25 8e 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10e160 8d 25 8c 25 8b 25 8a 25 89 25 88 25 03 32 02 32 01 32 00 32 ff 31 fe 31 fd 31 fc 31 fb 31 15 0b .%.%.%.%.%.%.2.2.2.2.1.1.1.1.1..
10e180 14 0b 90 27 13 0b 8f 27 12 0b 11 0b 10 0b 0f 0b 0e 0b 8e 27 8d 27 8c 27 0d 0b 0c 0b 0b 0b 0a 0b ...'...'...........'.'.'........
10e1a0 09 0b c1 25 c0 25 bf 25 be 25 bd 25 bc 25 bb 25 ba 25 b9 25 b8 25 b7 25 b6 25 b5 25 b4 25 b3 25 ...%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10e1c0 b2 25 fa 31 f9 31 f8 31 f7 31 f6 31 f5 31 f4 31 f3 31 f2 31 f1 31 f0 31 ef 31 ee 31 ed 31 ec 31 .%.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10e1e0 eb 31 ea 31 e9 31 e8 31 e7 31 e6 31 e5 31 e4 31 e3 31 e2 31 e1 31 e0 31 df 31 de 31 dd 31 dc 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10e200 db 31 da 31 d9 31 d8 31 d7 31 d6 31 d5 31 d4 31 d3 31 d2 31 d1 31 d0 31 cf 31 ce 31 cd 31 cc 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10e220 cb 31 ca 31 c9 31 c8 31 c7 31 c6 31 c5 31 c4 31 c3 31 c2 31 c1 31 c0 31 bf 31 be 31 bd 31 bc 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10e240 bb 31 ba 31 b9 31 b8 31 b7 31 b6 31 b5 31 b4 31 b3 31 b2 31 b1 31 b0 31 af 31 ae 31 ad 31 ac 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10e260 ab 31 aa 31 a9 31 a8 31 a7 31 a6 31 a5 31 a4 31 a3 31 a2 31 a1 31 a0 31 9f 31 9e 31 9d 31 9c 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10e280 9b 31 9a 31 99 31 98 31 97 31 96 31 95 31 94 31 93 31 92 31 91 31 90 31 8f 31 8e 31 8d 31 8c 31 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.1.1
10e2a0 8b 31 8a 31 89 31 88 31 87 31 86 31 85 31 84 31 83 31 82 31 81 31 80 31 7f 31 7e 31 7d 31 7c 31 .1.1.1.1.1.1.1.1.1.1.1.1.1~1}1|1
10e2c0 7b 31 7a 31 79 31 78 31 77 31 76 31 75 31 74 31 73 31 72 31 71 31 70 31 6f 31 6e 31 6d 31 6c 31 {1z1y1x1w1v1u1t1s1r1q1p1o1n1m1l1
10e2e0 6b 31 6a 31 69 31 68 31 67 31 66 31 65 31 64 31 63 31 62 31 61 31 60 31 5f 31 5e 31 5d 31 5c 31 k1j1i1h1g1f1e1d1c1b1a1`1_1^1]1\1
10e300 5b 31 5a 31 59 31 58 31 57 31 56 31 55 31 54 31 53 31 52 31 51 31 50 31 4f 31 4e 31 b9 1a b8 1a [1Z1Y1X1W1V1U1T1S1R1Q1P1O1N1....
10e320 9d 02 9c 02 72 26 71 26 70 26 6f 26 6e 26 6d 26 6c 26 6b 26 6a 26 69 26 68 26 67 26 66 26 65 26 ....r&q&p&o&n&m&l&k&j&i&h&g&f&e&
10e340 64 26 63 26 62 26 61 26 60 26 5f 26 5e 26 5d 26 5c 26 5b 26 5a 26 59 26 58 26 57 26 56 26 55 26 d&c&b&a&`&_&^&]&\&[&Z&Y&X&W&V&U&
10e360 54 26 53 26 52 26 51 26 50 26 4f 26 4e 26 4d 26 4c 26 4b 26 4a 26 49 26 48 26 47 26 46 26 45 26 T&S&R&Q&P&O&N&M&L&K&J&I&H&G&F&E&
10e380 44 26 43 26 42 26 41 26 40 26 3f 26 3e 26 3d 26 3c 26 3b 26 3a 26 39 26 38 26 37 26 36 26 35 26 D&C&B&A&@&?&>&=&<&;&:&9&8&7&6&5&
10e3a0 34 26 33 26 32 26 31 26 30 26 2f 26 2e 26 2d 26 2c 26 2b 26 2a 26 29 26 28 26 27 26 26 26 25 26 4&3&2&1&0&/&.&-&,&+&*&)&(&'&&&%&
10e3c0 24 26 23 26 22 26 21 26 20 26 1f 26 1e 26 1d 26 1c 26 1b 26 1a 26 19 26 18 26 17 26 16 26 15 26 $&#&"&!&.&.&.&.&.&.&.&.&.&.&.&.&
10e3e0 14 26 13 26 12 26 11 26 10 26 0f 26 0e 26 0d 26 0c 26 0b 26 0a 26 09 26 08 26 07 26 06 26 05 26 .&.&.&.&.&.&.&.&.&.&.&.&.&.&.&.&
10e400 04 26 03 26 02 26 01 26 00 26 ff 25 fe 25 fd 25 fc 25 fb 25 fa 25 f9 25 f8 25 f7 25 f6 25 f5 25 .&.&.&.&.&.%.%.%.%.%.%.%.%.%.%.%
10e420 f4 25 f3 25 f2 25 f1 25 f0 25 ef 25 ee 25 ed 25 ec 25 eb 25 ea 25 e9 25 e8 25 e7 25 e6 25 e5 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10e440 e4 25 e3 25 e2 25 e1 25 e0 25 df 25 de 25 dd 25 dc 25 db 25 da 25 d9 25 d8 25 d7 25 d6 25 d5 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10e460 d4 25 d3 25 d2 25 d1 25 d0 25 cf 25 ce 25 cd 25 cc 25 cb 25 ca 25 c9 25 c8 25 c7 25 c6 25 c5 25 .%.%.%.%.%.%.%.%.%.%.%.%.%.%.%.%
10e480 4a 04 49 04 48 04 47 04 46 04 45 04 44 04 43 04 0b 18 03 25 b7 1a 0a 18 0d 01 0c 01 09 18 08 18 J.I.H.G.F.E.D.C....%............
10e4a0 07 18 06 18 0b 01 0a 01 05 18 04 18 b6 1a 03 18 d8 3a 2b 27 2a 27 29 27 28 27 27 27 26 27 25 27 .................:+'*')'('''&'%'
10e4c0 24 27 23 27 22 27 21 27 20 27 1f 27 1e 27 1d 27 1c 27 2d 28 2c 28 b5 1a 33 0e 32 0e 31 0e e0 2c $'#'"'!'.'.'.'.'.'-(,(..3.2.1..,
10e4e0 df 2c de 2c 66 28 65 28 64 28 63 28 62 28 61 28 60 28 5f 28 5e 28 5d 28 5c 28 5b 28 5a 28 59 28 .,.,f(e(d(c(b(a(`(_(^(](\([(Z(Y(
10e500 58 28 57 28 56 28 55 28 54 28 53 28 52 28 51 28 50 28 4f 28 2c 2b 2b 2b 09 01 08 01 07 01 06 01 X(W(V(U(T(S(R(Q(P(O(,+++........
10e520 ab 29 05 01 04 01 03 01 02 01 b7 39 d7 3a d6 3a d5 3a d4 3a d3 3a b4 1a 94 07 93 07 92 07 91 07 .).........9.:.:.:.:.:..........
10e540 88 0a 87 0a 86 0a 85 0a eb 10 d2 3a ea 10 e9 10 e8 10 d3 28 d2 28 d1 28 d0 28 cf 28 ce 28 cd 28 ...........:.......(.(.(.(.(.(.(
10e560 cc 28 cb 28 2a 2b ca 28 c9 28 c8 28 c7 28 c6 28 c5 28 c4 28 c3 28 c2 28 c1 28 c0 28 29 2b 28 2b .(.(*+.(.(.(.(.(.(.(.(.(.(.()+(+
10e580 27 2b bf 28 be 28 bd 28 bc 28 bb 28 ba 28 b9 28 b8 28 b7 28 b6 28 b5 28 26 2b b4 28 b3 28 b2 28 '+.(.(.(.(.(.(.(.(.(.(.(&+.(.(.(
10e5a0 b1 28 b0 28 25 2b 24 2b 23 2b 22 2b 21 2b af 28 ae 28 ad 28 ac 28 ab 28 aa 28 a9 28 a8 28 a7 28 .(.(%+$+#+"+!+.(.(.(.(.(.(.(.(.(
10e5c0 a6 28 a5 28 20 2b a4 28 92 12 a3 28 a2 28 a1 28 a0 28 9f 28 1f 2b 6c 2b 6b 2b 6a 2b 69 2b 68 2b .(.(.+.(...(.(.(.(.(.+l+k+j+i+h+
10e5e0 67 2b 66 2b 65 2b 64 2b 63 2b 62 2b 61 2b 60 2b 5f 2b 5e 2b 5d 2b 5c 2b 5b 2b 5a 2b 59 2b 58 2b g+f+e+d+c+b+a+`+_+^+]+\+[+Z+Y+X+
10e600 57 2b 56 2b 9e 28 72 2b 71 2b 70 2b 90 07 8f 07 8e 07 8d 07 01 01 00 01 d1 3a 8c 07 33 30 32 30 W+V+.(r+q+p+.............:..3020
10e620 8b 07 8a 07 89 07 88 07 87 07 86 07 85 07 84 07 83 07 82 07 81 07 80 07 7f 07 41 23 40 23 e0 02 ..........................A#@#..
10e640 44 03 d0 3a cf 3a b5 42 ff 00 fe 00 62 1e b3 1a fd 00 fc 00 b2 1a b1 1a b0 1a af 1a 29 03 ae 1a D..:.:.B....b...............)...
10e660 bc 1e bb 1e 9b 02 9a 02 ce 3a cd 3a ad 1a ac 1a ab 1a aa 1a a9 1a c8 02 c7 43 c6 43 2d 43 2c 43 .........:.:.............C.C-C,C
10e680 2b 43 2a 43 a8 1a a7 1a a6 1a fb 00 a2 35 61 1e fa 00 f9 00 a5 1a a4 1a f8 00 f7 00 ba 1e 49 3d +C*C.........5a...............I=
10e6a0 48 3d 47 3d a3 1a f6 00 f5 00 b9 1e b8 1e f4 00 f3 00 60 1e 5f 1e 5e 1e b8 3d a2 1a a1 1a cc 3a H=G=..............`._.^..=.....:
10e6c0 cb 3a f2 00 f1 00 a0 1a 9f 1a e7 10 e6 10 e5 10 e4 10 e3 10 76 09 75 09 74 09 73 09 72 09 2e 2f .:..................v.u.t.s.r../
10e6e0 2d 2f 2c 2f 2b 2f 2a 2f 29 2f 28 2f 27 2f 26 2f 25 2f 24 2f 23 2f 22 2f 21 2f 20 2f 1f 2f 1e 2f -/,/+/*/)/(/'/&/%/$/#/"/!/./././
10e700 1d 2f 1c 2f 1b 2f 1a 2f 19 2f 18 2f 17 2f 16 2f 15 2f 14 2f 13 2f 12 2f 11 2f 10 2f 0f 2f 0e 2f ././././././././././././././././
10e720 0d 2f 0c 2f 0b 2f 0a 2f 09 2f 08 2f 07 2f 06 2f 05 2f 04 2f 03 2f 02 2f 01 2f 00 2f ff 2e fe 2e ././././././././././././././....
10e740 fd 2e fc 2e fb 2e fa 2e f9 2e f8 2e f7 2e f6 2e f5 2e f4 2e f3 2e f2 2e f1 2e f0 2e ef 2e ee 2e ................................
10e760 60 2e 5f 2e 5e 2e 5d 2e 5c 2e 5b 2e 5a 2e 59 2e 58 2e 57 2e 56 2e ca 3a c9 3a 9e 1a 9d 1a 9c 1a `._.^.].\.[.Z.Y.X.W.V..:.:......
10e780 9b 1a 9a 1a c4 08 c3 08 c8 3a e2 10 99 1a 1b 37 1a 37 0e 41 a5 37 e1 10 19 37 18 37 17 37 16 37 .........:.....7.7.A.7...7.7.7.7
10e7a0 5e 03 5d 03 15 37 14 37 13 37 12 37 11 37 10 37 5c 03 5b 03 5a 03 59 03 58 03 57 03 56 03 55 03 ^.]..7.7.7.7.7.7\.[.Z.Y.X.W.V.U.
10e7c0 54 03 53 03 52 03 51 03 50 03 4f 03 4e 03 4d 03 4c 03 4b 03 4a 03 a1 35 0f 37 0e 37 0d 37 0c 37 T.S.R.Q.P.O.N.M.L.K.J..5.7.7.7.7
10e7e0 0b 37 0a 37 09 37 08 37 07 37 06 37 05 37 04 37 03 37 02 37 01 37 00 37 ff 36 fe 36 fd 36 fc 36 .7.7.7.7.7.7.7.7.7.7.7.7.6.6.6.6
10e800 fb 36 fa 36 f9 36 f8 36 f7 36 f6 36 f5 36 f4 36 f3 36 a0 35 f2 36 f1 36 f0 36 ef 36 ee 36 ed 36 .6.6.6.6.6.6.6.6.6.5.6.6.6.6.6.6
10e820 9f 35 ec 36 eb 36 ea 36 e9 36 e8 36 e7 36 e6 36 e5 36 e4 36 e3 36 e2 36 e1 36 e0 36 df 36 9e 35 .5.6.6.6.6.6.6.6.6.6.6.6.6.6.6.5
10e840 9d 35 de 36 dd 36 dc 36 49 03 db 36 da 36 d9 36 d8 36 d7 36 d6 36 d5 36 d4 36 d3 36 d2 36 d1 36 .5.6.6.6I..6.6.6.6.6.6.6.6.6.6.6
10e860 9c 35 d0 36 cf 36 ce 36 cd 36 cc 36 cb 36 9b 35 ca 36 c9 36 c8 36 c7 36 c6 36 c5 36 c4 36 c3 36 .5.6.6.6.6.6.6.5.6.6.6.6.6.6.6.6
10e880 c2 36 c1 36 c0 36 bf 36 be 36 bd 36 bc 36 bb 36 9a 35 ba 36 b9 36 b8 36 b7 36 b6 36 b5 36 b4 36 .6.6.6.6.6.6.6.6.5.6.6.6.6.6.6.6
10e8a0 b3 36 b2 36 b1 36 e0 10 b0 36 af 36 ae 36 ad 36 ac 36 ab 36 aa 36 a9 36 99 35 7e 07 7d 07 f6 3f .6.6.6...6.6.6.6.6.6.6.6.5~.}..?
10e8c0 dc 2d db 2d da 2d d9 2d d8 2d d7 2d d6 2d d5 2d d4 2d d3 2d d2 2d d1 2d d0 2d cf 2d ce 2d cd 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10e8e0 cc 2d cb 2d ca 2d c9 2d c8 2d c7 2d c6 2d c5 2d c4 2d c3 2d c2 2d c1 2d c0 2d bf 2d be 2d bd 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10e900 bc 2d bb 2d ba 2d b9 2d b8 2d b7 2d b6 2d b5 2d b4 2d b3 2d b2 2d b1 2d b0 2d af 2d ae 2d ad 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10e920 ac 2d ab 2d aa 2d a9 2d a8 2d a7 2d a6 2d a5 2d a4 2d a3 2d a2 2d a1 2d a0 2d 9f 2d 9e 2d 9d 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10e940 9c 2d 9b 2d 9a 2d 99 2d 98 2d 97 2d 96 2d 95 2d 94 2d 93 2d 92 2d 91 2d 90 2d 8f 2d 8e 2d 8d 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10e960 8c 2d 8b 2d 8a 2d 89 2d 88 2d 87 2d 86 2d 85 2d 84 2d 83 2d 82 2d 81 2d 80 2d 7f 2d 7e 2d 7d 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-~-}-
10e980 7c 2d 7b 2d 98 1a 97 1a c7 3a c6 3a 96 1a 4f 2d 4e 2d 4d 2d 4c 2d 4b 2d 4a 2d 49 2d 48 2d 47 2d |-{-.....:.:..O-N-M-L-K-J-I-H-G-
10e9a0 46 2d 45 2d 44 2d 43 2d 42 2d 41 2d 40 2d 3f 2d 3e 2d 3d 2d 3c 2d 3b 2d 3a 2d 39 2d 38 2d 37 2d F-E-D-C-B-A-@-?->-=-<-;-:-9-8-7-
10e9c0 36 2d 35 2d 34 2d 33 2d 32 2d 31 2d 30 2d 2f 2d 2e 2d 2d 2d 2c 2d 2b 2d 2a 2d 29 2d 28 2d 27 2d 6-5-4-3-2-1-0-/-.---,-+-*-)-(-'-
10e9e0 26 2d 25 2d fb 2d fa 2d f9 2d f8 2d f7 2d f6 2d f5 2d f4 2d f3 2d f2 2d f1 2d f0 2d ef 2d ee 2d &-%-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10ea00 ed 2d ec 2d eb 2d ea 2d e9 2d e8 2d e7 2d e6 2d e5 2d e4 2d e3 2d e2 2d e1 2d e0 2d 24 2d 23 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-$-#-
10ea20 22 2d 21 2d 20 2d 1f 2d 77 2d 76 2d 75 2d 74 2d 73 2d 72 2d 71 2d 70 2d 6f 2d 6e 2d 6d 2d 6c 2d "-!-.-.-w-v-u-t-s-r-q-p-o-n-m-l-
10ea40 6b 2d 6a 2d 69 2d 68 2d 67 2d 66 2d 65 2d 64 2d 63 2d 62 2d 61 2d 60 2d 5f 2d 5e 2d 5d 2d 5c 2d k-j-i-h-g-f-e-d-c-b-a-`-_-^-]-\-
10ea60 5b 2d 5a 2d 59 2d 58 2d 57 2d 56 2d 55 2d 54 2d 53 2d 1e 2d 1d 2d 1c 2d 1b 2d 1a 2d 19 2d 18 2d [-Z-Y-X-W-V-U-T-S-.-.-.-.-.-.-.-
10ea80 17 2d 16 2d 15 2d 14 2d 13 2d 12 2d 11 2d 10 2d 0f 2d 0e 2d 0d 2d 0c 2d 0b 2d 0a 2d 09 2d 08 2d .-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-
10eaa0 07 2d 06 2d 05 2d 04 2d 03 2d 02 2d 01 2d 00 2d ff 2c fe 2c fd 2c fc 2c fb 2c fa 2c f9 2c f8 2c .-.-.-.-.-.-.-.-.,.,.,.,.,.,.,.,
10eac0 f7 2c f6 2c f5 2c f4 2c f3 2c f2 2c f1 2c f0 2c ef 2c ee 2c ed 2c ec 2c eb 2c ea 2c e9 2c e8 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
10eae0 e7 2c e6 2c e5 2c e4 2c f0 00 ef 00 ee 00 ed 00 ec 00 eb 00 ea 00 e9 00 e8 00 e7 00 e6 00 e5 00 .,.,.,.,........................
10eb00 e4 00 e3 00 e2 00 e1 00 e0 00 df 00 de 00 dd 00 dc 00 db 00 da 00 0d 41 02 18 01 18 00 18 ff 17 .......................A........
10eb20 fe 17 fd 17 fc 17 fb 17 fa 17 f9 17 f8 17 f7 17 f6 17 f5 17 f4 17 f3 17 c5 3a c4 3a 98 35 df 10 .........................:.:.5..
10eb40 97 35 96 35 95 35 94 35 de 10 dd 10 29 43 dc 10 db 10 b4 42 b3 42 da 10 d9 10 d8 10 d7 10 d6 10 .5.5.5.5....)C.....B.B..........
10eb60 d5 10 d4 10 d3 10 d2 10 d1 10 d0 10 13 03 c3 3a c2 3a 95 1a c1 3a c0 3a bf 3a 42 2e 94 1a 41 2e ...............:.:...:.:.:B...A.
10eb80 93 1a 40 2e 3f 2e 3e 2e 3d 2e 3c 2e 3b 2e 3a 2e 39 2e 38 2e 37 2e 36 2e 35 2e 34 2e 33 2e 32 2e ..@.?.>.=.<.;.:.9.8.7.6.5.4.3.2.
10eba0 31 2e 30 2e 2f 2e 2e 2e 2d 2e 2c 2e 2b 2e 2a 2e 29 2e 28 2e 27 2e 26 2e 25 2e 24 2e 23 2e 22 2e 1.0./...-.,.+.*.).(.'.&.%.$.#.".
10ebc0 21 2e 20 2e 1f 2e 1e 2e 1d 2e 92 1a 1c 2e 1b 2e 1a 2e 19 2e 18 2e 17 2e 16 2e 15 2e 14 2e 13 2e !...............................
10ebe0 12 2e 11 2e 10 2e 0f 2e 0e 2e 0d 2e 0c 2e 0b 2e 0a 2e 09 2e 08 2e b7 1e 5d 1e 5c 1e 91 1a 5b 1e ........................].\...[.
10ec00 5a 1e 3c 07 90 1a 9b 26 c2 08 c1 08 c0 08 bf 08 9a 26 99 26 98 26 be 3a 28 43 27 43 26 43 0c 41 Z.<....&.........&.&.&.:(C'C&C.A
10ec20 0b 41 bd 3a bc 3a d9 00 d8 00 d7 00 76 2e 75 2e 74 2e 73 2e 72 2e 71 2e 70 2e 6f 2e 6e 2e 6d 2e .A.:.:......v.u.t.s.r.q.p.o.n.m.
10ec40 6c 2e 6b 2e 6a 2e 69 2e 68 2e 67 2e 66 2e 65 2e 64 2e be 17 8f 1a 8e 1a 8d 1a 8c 1a bf 26 f3 3c l.k.j.i.h.g.f.e.d............&.<
10ec60 f2 3c 8b 1a be 26 1c 04 bd 26 10 46 d6 00 9d 28 b6 1e 6e 33 6d 33 6c 33 6b 33 6a 33 69 33 68 33 .<...&...&.F...(..n3m3l3k3j3i3h3
10ec80 67 33 66 33 65 33 64 33 63 33 62 33 61 33 9c 28 ed 2e 9b 28 ec 2e 9a 28 eb 2e ea 2e e9 2e e8 2e g3f3e3d3c3b3a3.(...(...(........
10eca0 60 33 e7 2e e6 2e e5 2e e4 2e e3 2e e2 2e e1 2e 0a 00 e0 2e df 2e de 2e dd 2e dc 2e db 2e da 2e `3..............................
10ecc0 d9 2e d8 2e d7 2e d6 2e d5 2e d4 2e d3 2e d2 2e d1 2e d0 2e cf 2e ce 2e cd 2e cc 2e cb 2e ca 2e ................................
10ece0 c9 2e c8 2e c7 2e c6 2e c5 2e c4 2e c3 2e c2 2e c1 2e c0 2e bf 2e be 2e bd 2e bc 2e bb 2e ba 2e ................................
10ed00 b9 2e b8 2e b7 2e b6 2e b5 2e b4 2e b3 2e 5f 33 5e 33 50 08 4f 08 75 0e a4 37 a3 37 8a 1a 89 1a .............._3^3P.O.u..7.7....
10ed20 88 1a 87 1a 86 1a 85 1a 84 1a 83 1a 82 1a 81 1a b0 05 af 05 ae 05 ad 05 ac 05 ab 05 aa 05 a9 05 ................................
10ed40 bb 3a cf 10 ce 10 80 1a 7f 1a 74 3e 73 3e 72 3e 71 3e 70 3e 6f 3e 6e 3e 6d 3e 6c 3e 6b 3e 6a 3e .:........t>s>r>q>p>o>n>m>l>k>j>
10ed60 69 3e 68 3e 67 3e 66 3e 65 3e 64 3e 63 3e 62 3e 61 3e 60 3e 5f 3e 5e 3e 5d 3e 5c 3e 5b 3e 5a 3e i>h>g>f>e>d>c>b>a>`>_>^>]>\>[>Z>
10ed80 59 3e 58 3e 57 3e 56 3e 12 23 a8 36 6d 2f 6c 2f 6b 2f 6a 2f 69 2f 68 2f 67 2f 66 2f 65 2f 64 2f Y>X>W>V>.#.6m/l/k/j/i/h/g/f/e/d/
10eda0 63 2f 7e 1a 7d 1a d5 00 d4 00 8b 27 72 03 b7 3d 80 05 23 33 c2 37 c1 37 22 33 21 33 c0 37 bf 37 c/~.}......'r..=..#3.7.7"3!3.7.7
10edc0 20 33 7f 05 7c 1a ba 3a 7b 1a 7a 1a 79 1a 78 1a 77 1a 76 1a 75 1a 6e 03 6d 03 74 1a 12 03 3b 07 .3..|..:{.z.y.x.w.v.u.n.m.t...;.
10ede0 73 1a 43 03 1e 2b 72 1a 71 1a 70 1a 6f 1a 6e 1a d3 00 d2 00 1f 33 1e 33 1d 33 d1 00 d0 00 cf 00 s.C..+r.q.p.o.n......3.3.3......
10ee00 ce 00 cd 00 cc 00 cb 00 ca 00 c9 00 c8 00 6d 1a 6c 1a 6b 1a c7 00 c6 00 c5 00 6a 1a 69 1a 6c 03 ..............m.l.k.......j.i.l.
10ee20 c4 00 2d 03 68 1a 67 1a 66 1a b5 1e dc 02 65 1a 64 1a de 0b dd 0b dc 0b db 0b da 0b d9 0b 91 39 ..-.h.g.f.....e.d..............9
10ee40 c4 2f c3 2f c2 2f c1 2f c0 2f bf 2f be 2f bd 2f bc 2f bb 2f ba 2f cd 2f cc 2f b9 2f b8 2f b7 2f ././././././././././././././././
10ee60 cb 2f ca 2f b6 2f b5 2f b4 2f b3 2f b2 2f b1 2f b0 2f af 2f ae 2f ad 2f ac 2f ab 2f aa 2f a9 2f ././././././././././././././././
10ee80 a8 2f a7 2f a6 2f a5 2f a4 2f a3 2f a2 2f a1 2f a0 2f 9f 2f 9e 2f 9d 2f 9c 2f 9b 2f 9a 2f 99 2f ././././././././././././././././
10eea0 98 2f 97 2f 96 2f 95 2f 94 2f 93 2f 92 2f 91 2f 90 2f 8f 2f 8e 2f 8d 2f 8c 2f 8b 2f 8a 2f 89 2f ././././././././././././././././
10eec0 88 2f c9 2f c8 2f 87 2f 86 2f 85 2f 84 2f 83 2f 82 2f 81 2f 80 2f 7f 2f 7e 2f 7d 2f 7c 2f 7b 2f ././././././././././././~/}/|/{/
10eee0 7a 2f 79 2f 78 2f 77 2f 76 2f 75 2f 74 2f 73 2f 72 2f 71 2f 3a 25 39 25 38 25 37 25 36 25 35 25 z/y/x/w/v/u/t/s/r/q/:%9%8%7%6%5%
10ef00 34 25 33 25 32 25 31 25 30 25 2f 25 2e 25 2d 25 2c 25 2b 25 2a 25 29 25 28 25 b6 3d 2f 17 2e 17 4%3%2%1%0%/%.%-%,%+%*%)%(%.=/...
10ef20 63 1a 93 35 99 28 98 28 62 1a 61 1a 60 1a 5f 1a 5e 1a 5d 1a 5c 1a 5b 1a 5a 1a 59 1a 58 1a c3 00 c..5.(.(b.a.`._.^.].\.[.Z.Y.X...
10ef40 c2 00 c1 00 57 1a 56 1a 55 1a 97 28 07 2e e9 3d e8 3d 0a 41 3a 07 39 07 38 07 37 07 36 07 59 1e ....W.V.U..(...=.=.A:.9.8.7.6.Y.
10ef60 35 07 25 43 54 1a 06 2e 05 2e e7 3d 53 1a 09 41 08 41 b9 3a 92 35 b8 3a b7 3a cd 10 09 00 08 00 5.%CT......=S..A.A.:.5.:.:......
10ef80 99 02 98 02 52 1a f5 02 f4 02 58 1e 57 1e 56 1e cc 10 cb 10 ca 10 4f 09 b6 3a cf 18 ce 18 cd 18 ....R.....X.W.V.......O..:......
10efa0 cc 18 f1 3c f0 3c c0 00 bf 00 be 00 bd 00 bc 00 bb 00 ba 00 b9 00 b8 00 b7 00 b6 00 b5 00 b4 00 ...<.<..........................
10efc0 b3 00 b2 00 b1 00 b0 00 af 00 ae 00 ad 00 ac 00 ab 00 aa 00 a9 00 a8 00 a7 00 a6 00 a5 00 a4 00 ................................
10efe0 a3 00 a2 00 a1 00 a0 00 9f 00 9e 00 9d 00 9c 00 9b 00 9a 00 97 02 96 02 99 00 98 00 97 00 96 00 ................................
10f000 95 00 94 00 93 00 92 00 91 00 90 00 8f 00 8e 00 8d 00 8c 00 8b 00 8a 00 89 00 88 00 87 00 86 00 ................................
10f020 85 00 84 00 83 00 82 00 81 00 80 00 7f 00 7e 00 95 02 94 02 7d 00 7c 00 7b 00 7a 00 79 00 78 00 ..............~.....}.|.{.z.y.x.
10f040 93 02 92 02 91 02 90 02 77 00 76 00 75 00 74 00 73 00 72 00 71 00 70 00 6f 00 1d 2b 68 03 8a 27 ........w.v.u.t.s.r.q.p.o..+h..'
10f060 89 27 63 03 51 1a 50 1a 4f 1a b6 39 3f 23 3e 23 b5 3a b4 3a b3 3a b2 3a b1 3a b0 3a 7c 07 7b 07 .'c.Q.P.O..9?#>#.:.:.:.:.:.:|.{.
10f080 7a 07 97 26 af 3a ae 3a e6 1e f1 1e f0 1e ef 1e ee 1e 96 28 6e 00 6d 00 34 07 24 43 b5 39 ef 3c z..&.:.:...........(n.m.4.$C.9.<
10f0a0 96 26 ad 3a f2 17 77 1e 33 07 b4 39 b3 39 bc 26 bb 26 ac 3a ab 3a aa 3a a9 3a a8 3a 6f 04 68 04 .&.:..w.3..9.9.&.&.:.:.:.:.:o.h.
10f0c0 6c 00 6b 00 6a 00 69 00 a7 3a a6 3a a5 3a a4 3a 68 00 67 00 1c 2b 1b 2b 07 41 66 00 4e 1a 4d 1a l.k.j.i..:.:.:.:h.g..+.+.Af.N.M.
10f0e0 a3 3a a2 3a 4c 1a b2 39 a1 3a a0 3a 10 04 4b 1a 4a 1a 49 1a 48 1a 47 1a e6 3d e5 3d 46 1a 45 1a .:.:L..9.:.:..K.J.I.H.G..=.=F.E.
10f100 95 28 9f 3a 79 07 78 07 77 07 76 07 75 07 74 07 73 07 72 07 29 46 44 1a 00 03 43 1a 42 1a 41 1a .(.:y.x.w.v.u.t.s.r.)FD...C.B.A.
10f120 40 1a c9 10 c8 10 c7 10 c6 10 c5 10 cb 18 ca 18 c9 18 c8 18 c7 18 c6 18 c5 18 c4 18 c3 18 d8 0b @...............................
10f140 32 07 31 07 30 07 9e 3a 32 1e c2 18 c1 18 ba 26 a2 37 9d 3a 9c 3a c0 18 bf 18 71 07 3f 1a 65 00 2.1.0..:2......&.7.:.:....q.?.e.
10f160 64 00 3e 1a 3d 1a 4e 08 55 1e 3c 1a ff 02 3b 1a 3a 1a be 08 bd 08 9b 3a a1 37 a0 37 be 18 bd 18 d.>.=.N.U.<...;.:......:.7.7....
10f180 63 00 62 00 74 0f bc 18 bb 18 ba 18 b9 18 b8 18 b7 18 b6 18 b5 18 b4 18 b3 18 b2 18 b1 18 b0 18 c.b.t...........................
10f1a0 af 18 23 43 ae 18 ad 18 ac 18 ab 18 d7 0b 39 1a 38 1a 31 30 30 30 2f 30 2e 30 2d 30 2c 30 2b 30 ..#C..........9.8.1000/0.0-0,0+0
10f1c0 2a 30 29 30 28 30 27 30 26 30 25 30 24 30 23 30 22 30 21 30 20 30 1f 30 1e 30 1d 30 1c 30 1b 30 *0)0(0'0&0%0$0#0"0!0.0.0.0.0.0.0
10f1e0 1a 30 19 30 18 30 17 30 16 30 15 30 14 30 13 30 12 30 11 30 10 30 0f 30 0e 30 0d 30 0c 30 0b 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10f200 0a 30 09 30 08 30 07 30 06 30 05 30 04 30 03 30 02 30 01 30 00 30 ff 2f fe 2f fd 2f fc 2f fb 2f .0.0.0.0.0.0.0.0.0.0.0./././././
10f220 fa 2f f9 2f f8 2f f7 2f f6 2f f5 2f f4 2f f3 2f f2 2f f1 2f f0 2f ef 2f ee 2f ed 2f ec 2f eb 2f ././././././././././././././././
10f240 ea 2f e9 2f e8 2f e7 2f e6 2f e5 2f e4 2f e3 2f e2 2f e1 2f e0 2f df 2f de 2f dd 2f dc 2f db 2f ././././././././././././././././
10f260 da 2f d9 2f d8 2f d7 2f d6 2f d5 2f d4 2f d3 2f d2 2f d1 2f 2f 07 2e 07 88 27 7e 05 c4 10 c3 10 ././././././././././/....'~.....
10f280 7d 05 37 1a b9 26 22 43 21 43 36 1a c2 10 35 1a b5 3d f1 17 34 1a f0 17 e4 3d 70 07 91 35 90 35 }.7..&"C!C6...5..=..4....=p..5.5
10f2a0 6f 07 c1 10 ef 17 30 0e 2f 0e 81 1e 33 1a 6e 07 6d 07 06 41 32 1a 05 41 04 41 03 41 02 41 9a 3a o.....0./...3.n.m..A2..A.A.A.A.:
10f2c0 1c 33 9f 37 61 00 1a 2b b1 39 94 28 b0 39 67 04 63 32 62 32 61 32 60 32 5f 32 5e 32 5d 32 5c 32 .3.7a..+.9.(.9g.c2b2a2`2_2^2]2\2
10f2e0 5b 32 5a 32 59 32 ba 03 a2 03 ad 03 a1 03 c8 03 b9 03 93 28 b8 03 c2 03 a0 03 ac 03 c7 03 be 03 [2Z2Y2.............(............
10f300 b7 03 ab 03 aa 03 9f 03 9e 03 a9 03 c6 03 b6 03 b5 03 a8 03 a7 03 9d 03 b4 03 9c 03 9b 03 9a 03 ................................
10f320 b3 03 b2 03 54 1e 53 1e 52 1e 51 1e 50 1e c0 10 9e 37 9d 37 9c 37 d8 32 9b 37 20 43 9a 37 d7 32 ....T.S.R.Q.P....7.7.7.2.7.C.7.2
10f340 d6 32 d5 32 d4 32 d3 32 d2 32 d1 32 d0 32 cf 32 ce 32 cd 32 cc 32 cb 32 ca 32 c9 32 c8 32 4d 31 .2.2.2.2.2.2.2.2.2.2.2.2.2.2.2M1
10f360 4c 31 4b 31 4a 31 49 31 48 31 47 31 46 31 45 31 44 31 43 31 42 31 41 31 40 31 3f 31 3e 31 3d 31 L1K1J1I1H1G1F1E1D1C1B1A1@1?1>1=1
10f380 3c 31 3b 31 3a 31 39 31 38 31 37 31 36 31 35 31 34 31 33 31 32 31 31 31 30 31 2f 31 2e 31 2d 31 <1;1:191817161514131211101/1.1-1
10f3a0 2c 31 2b 31 2a 31 29 31 28 31 27 31 26 31 25 31 24 31 23 31 22 31 21 31 20 31 1f 31 1e 31 1d 31 ,1+1*1)1(1'1&1%1$1#1"1!1.1.1.1.1
10f3c0 1c 31 1b 31 1a 31 19 31 18 31 17 31 16 31 15 31 14 31 88 30 13 31 12 31 11 31 10 31 0f 31 0e 31 .1.1.1.1.1.1.1.1.1.0.1.1.1.1.1.1
10f3e0 0d 31 0c 31 0b 31 0a 31 09 31 08 31 07 31 06 31 05 31 04 31 03 31 02 31 01 31 00 31 ff 30 fe 30 .1.1.1.1.1.1.1.1.1.1.1.1.1.1.0.0
10f400 fd 30 fc 30 fb 30 fa 30 f9 30 f8 30 87 30 86 30 85 30 84 30 83 30 82 30 81 30 80 30 f7 30 f6 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10f420 7f 30 7e 30 7d 30 7c 30 7b 30 7a 30 79 30 78 30 77 30 76 30 75 30 74 30 73 30 72 30 71 30 70 30 .0~0}0|0{0z0y0x0w0v0u0t0s0r0q0p0
10f440 6f 30 6e 30 6d 30 6c 30 6b 30 6a 30 69 30 68 30 67 30 66 30 65 30 64 30 63 30 62 30 61 30 60 30 o0n0m0l0k0j0i0h0g0f0e0d0c0b0a0`0
10f460 5f 30 5e 30 5d 30 5c 30 5b 30 5a 30 59 30 58 30 57 30 56 30 55 30 54 30 53 30 52 30 51 30 50 30 _0^0]0\0[0Z0Y0X0W0V0U0T0S0R0Q0P0
10f480 f5 30 f4 30 f3 30 f2 30 f1 30 f0 30 ef 30 ee 30 ed 30 ec 30 eb 30 ea 30 e9 30 e8 30 e7 30 e6 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10f4a0 e5 30 e4 30 e3 30 e2 30 e1 30 e0 30 df 30 de 30 dd 30 dc 30 db 30 da 30 d9 30 d8 30 d7 30 d6 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10f4c0 d5 30 d4 30 d3 30 d2 30 d1 30 d0 30 cf 30 ce 30 cd 30 cc 30 cb 30 ca 30 c9 30 c8 30 c7 30 c6 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10f4e0 c5 30 c4 30 c3 30 c2 30 c1 30 c0 30 bf 30 be 30 bd 30 bc 30 bb 30 ba 30 b9 30 b8 30 b7 30 b6 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10f500 b5 30 b4 30 b3 30 b2 30 b1 30 b0 30 af 30 ae 30 ad 30 ac 30 ab 30 aa 30 a9 30 a8 30 a7 30 a6 30 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0
10f520 a5 30 a4 30 a3 30 a2 30 ee 3c ed 3c ec 3c eb 3c 31 1a 1b 27 1a 27 30 1a 2f 1a 2e 1a 19 27 2d 1a .0.0.0.0.<.<.<.<1..'.'0./....'-.
10f540 18 27 17 27 16 27 15 27 2c 1a 14 27 13 27 12 27 11 27 10 27 0f 27 0e 27 0d 27 0c 27 0b 27 0a 27 .'.'.'.',..'.'.'.'.'.'.'.'.'.'.'
10f560 09 27 08 27 07 27 06 27 05 27 04 27 03 27 02 27 2f 27 01 27 00 27 ff 26 fe 26 fd 26 fc 26 fb 26 .'.'.'.'.'.'.'.'/'.'.'.&.&.&.&.&
10f580 fa 26 f9 26 2b 1a f8 26 f7 26 f6 26 f5 26 f4 26 f3 26 f2 26 f1 26 f0 26 ef 26 ee 26 ed 26 ec 26 .&.&+..&.&.&.&.&.&.&.&.&.&.&.&.&
10f5a0 eb 26 ea 26 e9 26 e8 26 e7 26 e6 26 e5 26 e4 26 e3 26 e2 26 2a 1a e1 26 e0 26 df 26 29 1a de 26 .&.&.&.&.&.&.&.&.&.&*..&.&.&)..&
10f5c0 dd 26 28 1a 27 1a dc 26 db 26 da 26 d9 26 d8 26 d7 26 26 1a 25 1a d6 26 24 1a d5 26 a1 32 a0 32 .&(.'..&.&.&.&.&.&&.%..&$..&.2.2
10f5e0 9f 32 9e 32 9d 32 9c 32 9b 32 9a 32 99 32 98 32 97 32 96 32 95 32 94 32 93 32 92 32 91 32 90 32 .2.2.2.2.2.2.2.2.2.2.2.2.2.2.2.2
10f600 8f 32 8e 32 8d 32 8c 32 8b 32 8a 32 89 32 88 32 87 32 86 32 85 32 84 32 83 32 82 32 81 32 80 32 .2.2.2.2.2.2.2.2.2.2.2.2.2.2.2.2
10f620 7f 32 7e 32 7d 32 7c 32 7b 32 7a 32 79 32 78 32 77 32 76 32 75 32 74 32 73 32 72 32 71 32 70 32 .2~2}2|2{2z2y2x2w2v2u2t2s2r2q2p2
10f640 6f 32 6e 32 6d 32 6c 32 6b 32 6a 32 69 32 68 32 67 32 01 41 8f 02 8e 02 03 43 02 43 01 43 00 43 o2n2m2l2k2j2i2h2g2.A.....C.C.C.C
10f660 ff 42 fe 42 fd 42 fc 42 fb 42 fa 42 e8 32 f9 42 f8 42 f7 42 f6 42 f5 42 f4 42 f3 42 f2 42 f1 42 .B.B.B.B.B.B.2.B.B.B.B.B.B.B.B.B
10f680 f0 42 ef 42 ee 42 ed 42 ec 42 eb 42 ea 42 e9 42 e8 42 e7 42 e6 42 e5 42 e4 42 e3 42 e2 42 e1 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
10f6a0 e0 42 df 42 de 42 dd 42 dc 42 db 42 da 42 d9 42 d8 42 d7 42 d6 42 d5 42 d4 42 d3 42 d2 42 d1 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
10f6c0 d0 42 cf 42 ce 42 cd 42 cc 42 cb 42 ca 42 c9 42 c8 42 c7 42 c6 42 c5 42 c4 42 c3 42 c2 42 c1 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
10f6e0 c0 42 e7 32 e6 32 bf 42 be 42 8f 35 8e 35 8d 35 8c 35 a7 36 a6 36 a5 36 8b 35 8a 35 89 35 a4 36 .B.2.2.B.B.5.5.5.5.6.6.6.5.5.5.6
10f700 88 35 87 35 86 35 85 35 84 35 83 35 82 35 81 35 80 35 7f 35 7e 35 7d 35 7c 35 7b 35 7a 35 a3 36 .5.5.5.5.5.5.5.5.5.5~5}5|5{5z5.6
10f720 a2 36 79 35 78 35 77 35 76 35 75 35 74 35 73 35 72 35 71 35 70 35 6f 35 6e 35 6d 35 6c 35 a1 36 .6y5x5w5v5u5t5s5r5q5p5o5n5m5l5.6
10f740 6b 35 6a 35 69 35 68 35 67 35 66 35 65 35 64 35 63 35 62 35 a0 36 61 35 9f 36 9e 36 9d 36 9c 36 k5j5i5h5g5f5e5d5c5b5.6a5.6.6.6.6
10f760 9b 36 9a 36 60 35 5f 35 99 36 98 36 97 36 96 36 95 36 94 36 5e 35 5d 35 5c 35 5b 35 93 36 92 36 .6.6`5_5.6.6.6.6.6.6^5]5\5[5.6.6
10f780 91 36 90 36 5a 35 59 35 58 35 57 35 56 35 55 35 54 35 8f 36 8e 36 53 35 52 35 51 35 8d 36 50 35 .6.6Z5Y5X5W5V5U5T5.6.6S5R5Q5.6P5
10f7a0 4f 35 4e 35 4d 35 4c 35 4b 35 4a 35 49 35 48 35 47 35 46 35 45 35 44 35 43 35 42 35 41 35 40 35 O5N5M5L5K5J5I5H5G5F5E5D5C5B5A5@5
10f7c0 3f 35 3e 35 8c 36 3d 35 3c 35 3b 35 3a 35 39 35 38 35 37 35 36 35 35 35 34 35 33 35 32 35 31 35 ?5>5.6=5<5;5:5958575655545352515
10f7e0 30 35 2f 35 2e 35 2d 35 2c 35 2b 35 2a 35 29 35 28 35 27 35 26 35 25 35 8b 36 24 35 8a 36 89 36 05/5.5-5,5+5*5)5(5'5&5%5.6$5.6.6
10f800 88 36 87 36 86 36 85 36 23 35 22 35 21 35 20 35 1f 35 84 36 1e 35 1d 35 83 36 1c 35 82 36 1b 35 .6.6.6.6#5"5!5.5.5.6.5.5.6.5.6.5
10f820 81 36 80 36 1a 35 19 35 18 35 17 35 7f 36 7e 36 7d 36 7c 36 16 35 15 35 14 35 13 35 12 35 11 35 .6.6.5.5.5.5.6~6}6|6.5.5.5.5.5.5
10f840 10 35 7b 36 7a 36 0f 35 0e 35 0d 35 79 36 78 36 77 36 76 36 75 36 74 36 73 36 72 36 71 36 70 36 .5{6z6.5.5.5y6x6w6v6u6t6s6r6q6p6
10f860 6f 36 6e 36 6d 36 6c 36 6b 36 6a 36 69 36 68 36 67 36 66 36 65 36 64 36 63 36 62 36 61 36 60 36 o6n6m6l6k6j6i6h6g6f6e6d6c6b6a6`6
10f880 5f 36 5e 36 5d 36 5c 36 5b 36 5a 36 59 36 58 36 57 36 56 36 55 36 0c 35 0b 35 0a 35 09 35 54 36 _6^6]6\6[6Z6Y6X6W6V6U6.5.5.5.5T6
10f8a0 53 36 08 35 07 35 06 35 05 35 04 35 03 35 02 35 52 36 01 35 51 36 50 36 00 35 ff 34 fe 34 4f 36 S6.5.5.5.5.5.5.5R6.5Q6P6.5.4.4O6
10f8c0 fd 34 4e 36 4d 36 4c 36 4b 36 fc 34 4a 36 49 36 48 36 fb 34 fa 34 f9 34 6d 37 6c 37 66 37 65 37 .4N6M6L6K6.4J6I6H6.4.4.4m7l7f7e7
10f8e0 64 37 63 37 62 37 61 37 60 37 5f 37 5e 37 5d 37 5c 37 5b 37 5a 37 59 37 58 37 57 37 56 37 55 37 d7c7b7a7`7_7^7]7\7[7Z7Y7X7W7V7U7
10f900 54 37 6b 37 53 37 6a 37 52 37 51 37 50 37 4f 37 4e 37 71 37 4d 37 78 03 4c 37 4b 37 4a 37 49 37 T7k7S7j7R7Q7P7O7N7q7M7x.L7K7J7I7
10f920 48 37 47 37 92 28 91 28 90 28 8f 28 8e 28 8d 28 8c 28 8b 28 2b 28 2a 28 29 28 28 28 27 28 26 28 H7G7.(.(.(.(.(.(.(.(+(*()((('(&(
10f940 25 28 24 28 23 28 22 28 21 28 20 28 1f 28 1e 28 1d 28 4b 28 1c 28 1b 28 1a 28 19 28 18 28 17 28 %($(#("(!(.(.(.(.(K(.(.(.(.(.(.(
10f960 16 28 15 28 14 28 13 28 12 28 11 28 10 28 0f 28 0e 28 0d 28 0c 28 0b 28 0a 28 09 28 08 28 07 28 .(.(.(.(.(.(.(.(.(.(.(.(.(.(.(.(
10f980 06 28 05 28 04 28 03 28 02 28 01 28 00 28 ff 27 fe 27 fd 27 fc 27 fb 27 fa 27 f9 27 f8 27 f7 27 .(.(.(.(.(.(.(.'.'.'.'.'.'.'.'.'
10f9a0 f6 27 f5 27 f4 27 f3 27 f2 27 f1 27 f0 27 ef 27 ee 27 ed 27 ec 27 eb 27 ea 27 e9 27 e8 27 e7 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10f9c0 e6 27 e5 27 e4 27 e3 27 e2 27 e1 27 e0 27 df 27 de 27 dd 27 dc 27 db 27 da 27 d9 27 d8 27 d7 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10f9e0 d6 27 d5 27 d4 27 d3 27 d2 27 d1 27 4a 28 d0 27 cf 27 ce 27 cd 27 cc 27 cb 27 ca 27 49 28 48 28 .'.'.'.'.'.'J(.'.'.'.'.'.'.'I(H(
10fa00 47 28 46 28 c9 27 c8 27 c7 27 c6 27 c5 27 c4 27 c3 27 c2 27 c1 27 c0 27 bf 27 be 27 bd 27 bc 27 G(F(.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10fa20 bb 27 ba 27 b9 27 b8 27 b7 27 b6 27 b5 27 b4 27 b3 27 b2 27 b1 27 b0 27 af 27 ae 27 ad 27 ac 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10fa40 ab 27 aa 27 a9 27 a8 27 a7 27 a6 27 a5 27 a4 27 a3 27 a2 27 a1 27 a0 27 9f 27 9e 27 9d 27 9c 27 .'.'.'.'.'.'.'.'.'.'.'.'.'.'.'.'
10fa60 9b 27 9a 27 99 27 98 27 97 27 96 27 95 27 94 27 dc 34 db 34 8a 28 89 28 88 28 87 28 86 28 85 28 .'.'.'.'.'.'.'.'.4.4.(.(.(.(.(.(
10fa80 84 28 83 28 bf 10 be 10 bd 10 bc 10 bb 10 19 2b 18 2b 17 2b 16 2b 15 2b 14 2b 13 2b 12 2b 11 2b .(.(...........+.+.+.+.+.+.+.+.+
10faa0 10 2b 0f 2b 0e 2b 0d 2b 0c 2b 0b 2b 0a 2b 09 2b 08 2b 07 2b 06 2b 05 2b 04 2b 03 2b 02 2b 01 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
10fac0 00 2b ff 2a fe 2a fd 2a fc 2a fb 2a fa 2a 4e 09 60 00 5f 00 5e 00 5d 00 5c 00 5b 00 5a 00 59 00 .+.*.*.*.*.*.*N.`._.^.].\.[.Z.Y.
10fae0 58 00 57 00 1b 33 1a 33 19 33 18 33 17 33 16 33 15 33 14 33 13 33 12 33 11 33 2e 0e 2d 0e ba 10 X.W..3.3.3.3.3.3.3.3.3.3.3..-...
10fb00 b4 1e b3 1e b2 1e b1 1e b0 1e af 1e ae 1e ad 1e ac 1e ab 1e aa 1e b9 10 b8 10 2d 07 e3 3d 1f 43 ..........................-..=.C
10fb20 99 3a 3f 3d 3e 3d 3d 3d 3c 3d 3b 3d 3a 3d 39 3d 38 3d 37 3d 36 3d 35 3d 34 3d 33 3d 32 3d 31 3d .:?=>===<=;=:=9=8=7=6=5=4=3=2=1=
10fb40 30 3d 2f 3d 2e 3d 2d 3d 2c 3d 2b 3d 2a 3d 29 3d 28 3d 27 3d 26 3d 25 3d 24 3d 23 3d 22 3d 21 3d 0=/=.=-=,=+=*=)=(='=&=%=$=#="=!=
10fb60 20 3d 1f 3d 1e 3d 1d 3d 1c 3d 1b 3d 1a 3d 19 3d 18 3d 23 1a 22 1a 98 3a 90 39 8f 39 8e 39 97 3a .=.=.=.=.=.=.=.=.=#."..:.9.9.9.:
10fb80 96 3a 21 1a 20 1a d6 0b d5 0b 07 00 3d 23 b7 10 b6 10 b5 10 b4 10 8d 39 8c 39 8b 39 ee 17 95 3a .:!.........=#.........9.9.9...:
10fba0 94 3a b2 42 93 3a 92 3a 91 3a 90 3a 8f 3a 8e 3a 8d 3a 8c 3a 8b 3a 8a 3a 89 3a e2 32 aa 18 a9 18 .:.B.:.:.:.:.:.:.:.:.:.:.:.2....
10fbc0 a8 18 6b 10 5d 33 5c 33 5b 33 b3 10 af 39 56 00 04 2e 88 3a 0f 46 0e 46 87 27 b2 10 a9 1e b1 10 ..k.]3\3[3...9V....:.F.F.'......
10fbe0 b0 10 af 10 ae 10 ad 10 ac 10 d5 08 1f 1a 1e 1a 1d 1a 87 3a 86 3a 85 3a d4 0b 84 3a 83 3a 82 3a ...................:.:.:...:.:.:
10fc00 81 3a 80 3a 7f 3a 7e 3a 6c 07 6b 07 6a 07 69 07 68 07 67 07 66 07 65 07 64 07 63 07 7d 3a ab 10 .:.:.:~:l.k.j.i.h.g.f.e.d.c.}:..
10fc20 3c 23 3b 23 3a 23 39 23 aa 10 1c 1a 1b 1a 1a 1a 19 1a 18 1a 7c 05 17 1a 16 1a 15 1a 14 1a 13 1a <#;#:#9#............|...........
10fc40 12 1a 11 1a 10 1a 0f 1a 0e 1a 0d 1a 0c 1a 0b 1a 0a 1a 09 1a 08 1a 07 1a 06 1a 05 1a 04 1a 03 1a ................................
10fc60 02 1a 10 33 0f 33 82 28 0e 33 0d 33 01 1a b8 26 00 1a ff 19 fe 19 f8 34 ed 17 ec 17 7c 3a 7b 3a ...3.3.(.3.3...&.......4....|:{:
10fc80 a9 10 a8 10 a7 10 a6 10 a5 10 7a 3a 7b 05 fd 19 fc 19 fb 19 1e 43 1d 43 a4 10 ed 1e 79 3a 78 3a ..........z:{........C.C....y:x:
10fca0 77 3a 76 3a 75 3a 74 3a 73 3a fa 19 f9 19 eb 17 72 3a f8 19 bd 17 55 00 f7 19 2c 07 a3 10 4f 1e w:v:u:t:s:......r:....U...,...O.
10fcc0 54 00 53 00 f6 19 f5 19 f4 19 f3 19 f9 2a f2 19 f1 19 f0 19 bc 17 ef 19 ee 19 ed 19 fe 02 ec 19 T.S..........*..................
10fce0 eb 19 ea 19 e9 19 e8 19 e7 19 e6 19 e5 19 e4 19 52 00 51 00 e3 19 e2 19 e1 19 e0 19 df 19 de 19 ................R.Q.............
10fd00 dd 19 dc 19 bb 17 71 3a 70 3a 1c 43 1b 43 6f 3a a2 10 62 07 ba 17 db 19 da 19 b7 26 a1 10 a0 10 ......q:p:.C.Co:..b........&....
10fd20 9f 10 a7 18 a6 18 a5 18 a4 18 a3 18 a2 18 a1 18 a0 18 9f 18 ea 17 2d 17 b6 26 d9 19 b5 26 e9 17 ......................-..&...&..
10fd40 d8 19 11 03 e8 17 e7 17 e6 17 e5 17 e4 17 e3 17 e2 17 e1 17 1a 43 e0 17 19 43 18 43 50 00 6e 3a .....................C...C.CP.n:
10fd60 d7 19 6d 3a 6c 3a 9e 10 d6 19 d5 19 d4 19 2b 07 2a 07 29 07 d3 19 ec 1e 9d 10 9c 10 e2 3d 6b 3a ..m:l:........+.*.)..........=k:
10fd80 6a 3a 69 3a 68 3a 67 3a 66 3a 65 3a 64 3a 63 3a d2 19 9b 10 9a 10 99 10 2c 0e 2b 0e 2a 0e 29 0e j:i:h:g:f:e:d:c:........,.+.*.).
10fda0 28 0e 27 0e 26 0e b4 26 d1 19 4f 00 4e 00 3e 25 df 17 98 10 62 3a de 17 dd 17 8d 02 8c 02 61 3a (.'.&..&..O.N.>%....b:........a:
10fdc0 b3 26 97 10 96 10 95 10 94 10 17 43 16 43 15 43 14 43 13 43 12 43 11 43 10 43 d0 19 4d 00 4c 00 .&.........C.C.C.C.C.C.C.C..M.L.
10fde0 cf 19 ce 19 cd 19 60 3a cc 19 cb 19 5f 3a 6e 04 5e 3a ca 19 c9 19 c8 19 c7 19 c6 19 c5 19 5d 3a ......`:...._:n.^:............]:
10fe00 c4 19 28 03 3e 03 5c 3a c3 19 c2 19 5b 3a 5a 3a b2 26 c1 19 93 10 59 3a 58 3a 92 10 4e 1e 99 03 ..(.>.\:....[:Z:.&....Y:X:..N...
10fe20 e1 3d 57 3a 56 3a 55 3a c0 19 4b 00 4a 00 49 00 48 00 47 00 46 00 45 00 44 00 74 25 80 1e 7f 1e .=W:V:U:..K.J.I.H.G.F.E.D.t%....
10fe40 43 00 42 00 41 00 73 25 dc 17 05 40 ae 39 38 23 37 23 bf 19 be 19 91 10 03 2e d3 0b 54 3a 53 3a C.B.A.s%...@.98#7#..........T:S:
10fe60 bd 19 90 10 bc 19 bb 19 ba 19 8f 03 b1 26 b9 19 b8 19 db 17 8f 10 8e 10 8d 10 b9 17 8c 10 46 3d .............&................F=
10fe80 b7 19 b6 19 b5 19 52 3a 51 3a 50 3a b4 19 b3 19 b2 19 b1 19 b0 19 af 19 ae 19 ad 19 ac 19 ab 19 ......R:Q:P:....................
10fea0 aa 19 a9 19 a8 19 a7 19 40 00 a6 19 a5 19 a4 19 a3 19 a2 19 a1 19 a0 19 9f 19 9e 19 4f 3a 9d 19 ........@...................O:..
10fec0 3f 00 3e 00 4d 1e b0 26 9c 19 9b 19 da 17 00 41 ff 40 fe 40 fd 40 fc 40 fb 40 fa 40 f9 40 f8 40 ?.>.M..&.......A.@.@.@.@.@.@.@.@
10fee0 f7 40 3d 00 3c 00 9a 19 99 19 4e 3a 4d 3a 4c 3a 25 0e 8b 10 8a 10 b4 3d b3 3d 98 19 97 19 96 19 .@=.<.....N:M:L:%......=.=......
10ff00 95 19 94 19 93 19 4b 3a 89 10 4a 3a 49 3a 88 10 48 3a 47 3a 46 3a 45 3a 44 3a 87 10 43 3a 42 3a ......K:..J:I:..H:G:F:E:D:..C:B:
10ff20 41 3a 4d 08 40 3a 3f 3a 45 3d 44 3d 3e 3a 3d 3a 3c 3a 3b 3a 3a 3a b8 17 86 10 92 19 d1 34 d0 34 A:M.@:?:E=D=>:=:<:;:::.......4.4
10ff40 cf 34 ce 34 cd 34 cc 34 cb 34 ca 34 c9 34 c8 34 c7 34 c6 34 c5 34 c4 34 c3 34 c2 34 01 13 00 13 .4.4.4.4.4.4.4.4.4.4.4.4.4.4....
10ff60 91 19 c1 34 c0 34 bf 34 be 34 bd 34 bc 34 bb 34 ba 34 b9 34 b8 34 b7 34 b6 34 b5 34 b4 34 b3 34 ...4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
10ff80 b2 34 b1 34 b0 34 af 34 ae 34 ad 34 ac 34 ab 34 aa 34 a9 34 a8 34 a7 34 a6 34 a5 34 a4 34 a3 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
10ffa0 a2 34 a1 34 a0 34 9f 34 9e 34 9d 34 9c 34 9b 34 9a 34 99 34 98 34 97 34 96 34 95 34 94 34 93 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
10ffc0 92 34 91 34 90 34 8f 34 8e 34 8d 34 8c 34 8b 34 8a 34 89 34 88 34 87 34 86 34 85 34 84 34 83 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
10ffe0 82 34 81 34 80 34 7f 34 7e 34 7d 34 7c 34 7b 34 7a 34 79 34 78 34 77 34 76 34 75 34 74 34 73 34 .4.4.4.4~4}4|4{4z4y4x4w4v4u4t4s4
110000 72 34 71 34 70 34 6f 34 6e 34 6d 34 6c 34 6b 34 6a 34 69 34 68 34 67 34 66 34 65 34 64 34 63 34 r4q4p4o4n4m4l4k4j4i4h4g4f4e4d4c4
110020 62 34 61 34 60 34 5f 34 5e 34 5d 34 5c 34 5b 34 5a 34 59 34 58 34 57 34 56 34 55 34 54 34 53 34 b4a4`4_4^4]4\4[4Z4Y4X4W4V4U4T4S4
110040 52 34 51 34 50 34 4f 34 4e 34 4d 34 4c 34 4b 34 4a 34 49 34 48 34 47 34 46 34 45 34 44 34 43 34 R4Q4P4O4N4M4L4K4J4I4H4G4F4E4D4C4
110060 42 34 41 34 40 34 3f 34 3e 34 3d 34 3c 34 3b 34 3a 34 39 34 38 34 37 34 36 34 35 34 34 34 33 34 B4A4@4?4>4=4<4;4:494847464544434
110080 32 34 31 34 30 34 2f 34 2e 34 2d 34 2c 34 2b 34 2a 34 29 34 28 34 27 34 26 34 25 34 24 34 23 34 241404/4.4-4,4+4*4)4(4'4&4%4$4#4
1100a0 22 34 21 34 20 34 1f 34 1e 34 1d 34 1c 34 1b 34 1a 34 19 34 18 34 17 34 16 34 15 34 14 34 13 34 "4!4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
1100c0 12 34 11 34 10 34 0f 34 0e 34 0d 34 0c 34 0b 34 0a 34 09 34 08 34 07 34 06 34 05 34 04 34 03 34 .4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4
1100e0 02 34 01 34 00 34 ff 33 fe 33 fd 33 fc 33 fb 33 fa 33 f9 33 f8 33 f7 33 f6 33 f5 33 f4 33 f3 33 .4.4.4.3.3.3.3.3.3.3.3.3.3.3.3.3
110100 f2 33 f1 33 f0 33 ef 33 ee 33 ed 33 ec 33 eb 33 ea 33 e9 33 e8 33 e7 33 e6 33 e5 33 e4 33 e3 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
110120 e2 33 e1 33 e0 33 df 33 de 33 dd 33 dc 33 db 33 da 33 d9 33 d8 33 d7 33 d6 33 d5 33 d4 33 d3 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
110140 d2 33 d1 33 d0 33 cf 33 ce 33 9e 18 9d 18 cd 33 cc 33 cb 33 ca 33 c9 33 c8 33 c7 33 c6 33 c5 33 .3.3.3.3.3.....3.3.3.3.3.3.3.3.3
110160 c4 33 c3 33 c2 33 c1 33 c0 33 bf 33 be 33 bd 33 bc 33 bb 33 ba 33 b9 33 b8 33 b7 33 b6 33 b5 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
110180 b4 33 b3 33 b2 33 b1 33 b0 33 af 33 ae 33 ad 33 ac 33 ab 33 aa 33 a9 33 a8 33 a7 33 a6 33 a5 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
1101a0 a4 33 a3 33 a2 33 a1 33 a0 33 9f 33 9e 33 9d 33 9c 33 9b 33 9a 33 99 33 98 33 97 33 96 33 95 33 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3
1101c0 94 33 93 33 92 33 91 33 90 33 8f 33 8e 33 8d 33 8c 33 8b 33 8a 33 89 33 88 33 87 33 86 33 da 34 .3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.4
1101e0 d9 34 d8 34 d7 34 f7 34 f6 34 f5 34 f4 34 f3 34 f2 34 47 36 46 36 f1 34 f0 34 ef 34 ee 34 ed 34 .4.4.4.4.4.4.4.4.4G6F6.4.4.4.4.4
110200 ec 34 eb 34 ea 34 39 3a 1b 04 29 04 f6 40 38 3a 3b 04 3a 04 39 04 38 04 37 04 36 04 1a 04 28 04 .4.4.49:..)..@8:;.:.9.8.7.6...(.
110220 30 04 2f 04 4c 08 37 3a 19 04 27 04 18 04 26 04 36 3a f5 40 17 04 25 04 35 04 34 04 35 3a 34 3a 0./.L.7:..'...&.6:.@..%.5.4.5:4:
110240 f4 40 33 3a 32 3a 31 3a a7 17 e9 34 90 19 4c 1e 8f 19 30 3a 8e 19 8d 19 8c 19 8b 19 43 17 a6 46 .@3:2:1:...4..L...0:........C..F
110260 a5 46 a4 46 a3 46 a2 46 a1 46 a0 46 9f 46 9e 46 9d 46 9c 46 9b 46 9a 46 99 46 98 46 97 46 96 46 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.F.F
110280 95 46 94 46 93 46 92 46 91 46 90 46 8f 46 8e 46 8d 46 8c 46 8b 46 8a 46 89 46 fc 1f fb 1f fa 1f .F.F.F.F.F.F.F.F.F.F.F.F.F......
1102a0 f9 1f f8 1f f7 1f f6 1f f5 1f f4 1f 88 46 87 46 86 46 85 46 84 46 83 46 82 46 81 46 80 46 7f 46 .............F.F.F.F.F.F.F.F.F.F
1102c0 7e 46 7d 46 7c 46 7b 46 7a 46 79 46 78 46 77 46 76 46 8e 37 8d 37 8c 37 8b 37 8a 37 89 37 88 37 ~F}F|F{FzFyFxFwFvF.7.7.7.7.7.7.7
1102e0 87 37 86 37 85 37 84 37 83 37 82 37 81 37 80 37 7f 37 7e 37 7d 37 7c 37 7b 37 7a 37 79 37 78 37 .7.7.7.7.7.7.7.7.7~7}7|7{7z7y7x7
110300 77 37 76 37 75 37 e0 34 2f 3a 99 37 98 37 36 23 97 37 96 37 95 37 94 37 93 37 b9 37 b8 37 b7 37 w7v7u7.4/:.7.76#.7.7.7.7.7.7.7.7
110320 b6 37 b5 37 b4 37 b3 37 b2 37 b1 37 b0 37 af 37 f5 32 f4 32 f3 32 f2 32 f1 32 f0 32 ef 32 ee 32 .7.7.7.7.7.7.7.7.2.2.2.2.2.2.2.2
110340 0c 33 0b 33 0a 33 be 37 09 33 08 33 07 33 bd 37 06 33 05 33 04 33 03 33 5e 09 02 33 01 33 00 33 .3.3.3.7.3.3.3.7.3.3.3.3^..3.3.3
110360 ff 32 5d 09 5c 09 fe 32 fd 32 fc 32 d2 0b d1 0b d0 0b 85 10 0f 43 0e 43 84 10 83 10 0d 43 3b 00 .2].\..2.2.2.........C.C.....C;.
110380 3a 00 39 00 38 00 8a 19 37 00 36 00 0e 47 0d 47 81 28 80 28 7f 28 7e 28 7d 28 7c 28 7b 28 b2 2e :.9.8...7.6..G.G.(.(.(~(}(|({(..
1103a0 7a 28 79 28 78 28 77 28 e8 34 76 28 37 0c 75 28 74 28 73 28 72 28 71 28 b1 2e 70 28 c6 37 af 26 z(y(x(w(.4v(7.u(t(s(r(q(..p(.7.&
1103c0 35 00 34 00 45 36 44 36 43 36 42 36 41 36 40 36 3f 36 3e 36 3d 36 3c 36 3b 36 3a 36 39 36 38 36 5.4.E6D6C6B6A6@6?6>6=6<6;6:69686
1103e0 37 36 36 36 35 36 34 36 33 36 32 36 31 36 30 36 2f 36 2e 36 2d 36 2c 36 2b 36 2a 36 29 36 28 36 7666564636261606/6.6-6,6+6*6)6(6
110400 27 36 26 36 25 36 24 36 23 36 22 36 21 36 20 36 1f 36 1e 36 1d 36 1c 36 1b 36 1a 36 19 36 18 36 '6&6%6$6#6"6!6.6.6.6.6.6.6.6.6.6
110420 17 36 16 36 15 36 14 36 13 36 12 36 11 36 10 36 0f 36 0e 36 0d 36 0c 36 0b 36 0a 36 09 36 08 36 .6.6.6.6.6.6.6.6.6.6.6.6.6.6.6.6
110440 07 36 06 36 05 36 04 36 03 36 02 36 01 36 00 36 ff 35 fe 35 fd 35 fc 35 4b 08 82 10 81 10 6f 28 .6.6.6.6.6.6.6.6.5.5.5.5K.....o(
110460 6e 28 6d 28 80 10 7f 10 10 03 89 19 f3 02 2e 3a 88 19 bc 05 bb 05 ba 05 b9 05 b8 05 b7 05 b6 05 n(m(...........:................
110480 b5 05 b4 05 7e 10 2d 3a 2c 3a 87 19 2b 3a 86 19 cf 0b ce 0b cd 0b cc 0b cb 0b ca 0b c9 0b c8 0b ....~.-:,:..+:..................
1104a0 c7 0b c6 0b c5 0b c4 0b c3 0b c2 0b c1 0b c0 0b bf 0b be 0b bd 0b bc 0b bb 0b ba 0b b9 0b b8 0b ................................
1104c0 b7 0b b6 0b b5 0b b4 0b b3 0b b2 0b b1 0b b0 0b af 0b ae 0b ad 0b ac 0b ab 0b aa 0b a9 0b a8 0b ................................
1104e0 a7 0b a6 0b a5 0b a4 0b a3 0b a2 0b a1 0b a0 0b 9f 0b 9e 0b 9d 0b 9c 0b 9b 0b 9a 0b 99 0b 98 0b ................................
110500 97 0b 96 0b 95 0b 94 0b 93 0b 92 0b 91 0b 90 0b 8f 0b 8e 0b 8d 0b 8c 0b 8b 0b 8a 0b 89 0b 88 0b ................................
110520 87 0b 86 0b 85 0b 84 0b 83 0b 82 0b 81 0b 80 0b 7f 0b 7e 0b 7d 0b 7c 0b 7b 0b 7a 0b 79 0b 78 0b ..................~.}.|.{.z.y.x.
110540 77 0b 76 0b 75 0b 74 0b 73 0b 72 0b 71 0b 70 0b 6f 0b 6e 0b 6d 0b 6c 0b 6b 0b 6a 0b 69 0b 68 0b w.v.u.t.s.r.q.p.o.n.m.l.k.j.i.h.
110560 67 0b 66 0b 65 0b 64 0b 63 0b 62 0b 61 0b 60 0b 5f 0b 5e 0b 5d 0b 5c 0b 5b 0b 5a 0b 59 0b 58 0b g.f.e.d.c.b.a.`._.^.].\.[.Z.Y.X.
110580 57 0b 56 0b 55 0b 54 0b 53 0b 52 0b 51 0b 50 0b 4f 0b 4e 0b 4d 0b 4c 0b 4b 0b 4a 0b 49 0b 48 0b W.V.U.T.S.R.Q.P.O.N.M.L.K.J.I.H.
1105a0 47 0b 46 0b 45 0b 44 0b 43 0b 42 0b 41 0b 40 0b 3f 0b 3e 0b 3d 0b 3c 0b 3b 0b 3a 0b 39 0b 38 0b G.F.E.D.C.B.A.@.?.>.=.<.;.:.9.8.
1105c0 37 0b 36 0b 35 0b 34 0b 33 0b 32 0b 31 0b 30 0b 2f 0b 2e 0b 2d 0b 2c 0b 2b 0b 2a 0b 29 0b 28 0b 7.6.5.4.3.2.1.0./...-.,.+.*.).(.
1105e0 27 0b 8a 39 89 39 f8 2a f7 2a f6 2a f5 2a f4 2a f3 2a f2 2a f1 2a f0 2a ef 2a 33 00 32 00 31 00 '..9.9.*.*.*.*.*.*.*.*.*.*3.2.1.
110600 2a 3a 29 3a 28 3a 85 19 84 19 83 19 ee 2a a8 1e a7 1e a6 1e d7 37 d6 37 d5 37 d4 37 d3 37 d2 37 *:):(:.......*.......7.7.7.7.7.7
110620 d1 37 d0 37 cf 37 ce 37 cd 37 cc 37 cb 37 ca 37 27 3a 26 3a b2 3d 4a 08 49 08 e1 38 e0 38 df 38 .7.7.7.7.7.7.7.7':&:.=J.I..8.8.8
110640 de 38 dd 38 dc 38 db 38 da 38 d9 38 d8 38 d7 38 25 39 24 39 23 39 22 39 21 39 20 39 1f 39 1e 39 .8.8.8.8.8.8.8.8%9$9#9"9!9.9.9.9
110660 1d 39 1c 39 1b 39 1a 39 19 39 18 39 17 39 16 39 15 39 14 39 13 39 12 39 01 39 00 39 ff 38 fe 38 .9.9.9.9.9.9.9.9.9.9.9.9.9.9.8.8
110680 fd 38 fc 38 fb 38 fa 38 f9 38 f8 38 f7 38 f6 38 f5 38 f4 38 f3 38 f2 38 f1 38 f0 38 ef 38 ee 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
1106a0 ed 38 ec 38 eb 38 ea 38 e9 38 e8 38 e7 38 a8 3d 82 19 28 07 81 19 ee 02 27 07 80 19 02 25 01 25 .8.8.8.8.8.8.8.=..(.....'....%.%
1106c0 00 25 ff 24 7d 10 7c 10 88 39 87 39 86 39 85 39 84 39 83 39 82 39 81 39 80 39 7f 39 7e 39 7d 39 .%.$}.|..9.9.9.9.9.9.9.9.9.9~9}9
1106e0 7c 39 7b 39 7a 39 79 39 78 39 77 39 76 39 75 39 74 39 73 39 72 39 71 39 7f 19 7e 19 25 3a 7d 19 |9{9z9y9x9w9v9u9t9s9r9q9..~.%:}.
110700 7c 19 7b 19 7a 19 24 3a 23 3a 22 3a 21 3a 70 39 0e 39 0d 39 0c 39 0b 39 0a 39 09 39 08 39 07 39 |.{.z.$:#:":!:p9.9.9.9.9.9.9.9.9
110720 06 39 05 39 79 19 2c 17 c7 32 c6 32 c5 32 c4 32 c3 32 c2 32 30 00 2f 00 c1 32 c0 32 2e 00 2d 00 .9.9y.,..2.2.2.2.2.20./..2.2..-.
110740 bf 32 be 32 bd 32 bc 32 bb 32 ba 32 2c 00 b9 32 b8 32 2b 00 b7 32 b6 32 20 3a 1f 3a 1e 3a 78 19 .2.2.2.2.2.2,..2.2+..2.2.:.:.:x.
110760 a6 17 a5 17 6f 39 6e 39 6d 39 1d 3a 1c 3a 35 23 7b 10 34 23 8b 02 8a 02 89 02 88 02 1b 3a 1a 3a ....o9n9m9.:.:5#{.4#.........:.:
110780 fb 32 fa 32 77 19 72 25 f9 24 2a 00 29 00 28 00 27 00 26 07 76 19 75 19 16 04 31 1e 74 19 73 19 .2.2w.r%.$*.).(.'.&.v.u...1.t.s.
1107a0 31 39 30 39 2f 39 2e 39 2d 39 2c 39 2b 39 2a 39 29 39 72 19 71 19 05 17 04 17 03 17 02 17 01 17 1909/9.9-9,9+9*9)9r.q...........
1107c0 00 17 ff 16 fe 16 a5 1e ad 39 ac 39 ab 39 aa 39 a9 39 a8 39 a7 39 a6 39 a5 39 a4 39 38 39 37 39 .........9.9.9.9.9.9.9.9.9.98979
1107e0 36 39 35 39 6c 39 6b 39 6a 39 69 39 68 39 67 39 66 39 65 39 64 39 63 39 62 39 61 39 60 39 5f 39 6959l9k9j9i9h9g9f9e9d9c9b9a9`9_9
110800 5e 39 5d 39 5c 39 5b 39 5a 39 59 39 58 39 57 39 56 39 55 39 54 39 53 39 52 39 51 39 50 39 4f 39 ^9]9\9[9Z9Y9X9W9V9U9T9S9R9Q9P9O9
110820 4e 39 4d 39 4c 39 4b 39 4a 39 49 39 48 39 47 39 46 39 45 39 44 39 43 39 42 39 41 39 a4 1e a3 1e N9M9L9K9J9I9H9G9F9E9D9C9B9A9....
110840 a2 1e 70 19 26 0b 25 0b 2b 17 0c 43 ed 2a ec 2a d9 17 6f 19 19 3a 18 3a 17 3a 70 23 48 08 26 00 ..p.&.%.+..C.*.*..o..:.:.:p#H.&.
110860 33 23 32 23 16 3a 15 3a 7e 1e 7d 1e ea 3c 6e 19 6d 19 25 00 f3 40 f2 40 f1 40 f0 40 6c 19 32 03 3#2#.:.:~.}..<n.m.%..@.@.@.@l.2.
110880 6b 19 14 3a 74 0e 7a 10 67 03 62 03 6a 19 69 19 68 19 31 23 30 23 13 3a 12 3a 11 3a e5 1e eb 1e k..:t.z.g.b.j.i.h.1#0#.:.:.:....
1108a0 e9 3c 10 3a d8 17 0f 3a 0e 3a 0d 3a 6d 04 0c 3a 0b 3a 24 00 67 19 66 19 65 19 f2 02 79 10 2a 17 .<.:...:.:.:m..:.:$.g.f.e...y.*.
1108c0 29 17 a2 26 a1 26 78 10 77 10 0a 3a 09 3a 43 3d 7c 1e 7b 1e 92 37 64 19 63 19 62 19 23 00 22 00 )..&.&x.w..:.:C=|.{..7d.c.b.#.".
1108e0 ef 40 08 3a 0b 43 0a 43 fb 35 fa 35 ee 40 ed 40 ec 40 eb 40 ea 40 e9 40 e8 40 e7 40 e6 40 e5 40 .@.:.C.C.5.5.@.@.@.@.@.@.@.@.@.@
110900 e4 40 e3 40 e2 40 e1 40 e0 40 df 40 de 40 dd 40 dc 40 f9 35 f8 35 f7 35 f6 35 f5 35 f4 35 f3 35 .@.@.@.@.@.@.@.@.@.5.5.5.5.5.5.5
110920 f2 35 f1 35 f0 35 ef 35 ee 35 ed 35 ec 35 eb 35 ea 35 e9 35 e8 35 e7 35 e6 35 e5 35 e4 35 e3 35 .5.5.5.5.5.5.5.5.5.5.5.5.5.5.5.5
110940 a3 39 a2 39 e2 35 e1 35 07 3a 87 02 86 02 85 02 84 02 a1 30 a0 30 9f 30 9e 30 9d 30 9c 30 9b 30 .9.9.5.5.:.........0.0.0.0.0.0.0
110960 9a 30 99 30 98 30 97 30 eb 2a ea 2a e9 2a e8 2a e7 2a e6 2a e5 2a e4 2a 76 1e 25 07 02 2e 06 3a .0.0.0.0.*.*.*.*.*.*.*.*v.%....:
110980 05 3a 40 39 e3 2a e2 2a e1 2a e0 2a df 2a de 2a dd 2a dc 2a db 2a da 2a d9 2a d8 2a d7 2a d6 2a .:@9.*.*.*.*.*.*.*.*.*.*.*.*.*.*
1109a0 d5 2a d4 2a d3 2a d2 2a d1 2a d0 2a cf 2a ce 2a cd 2a cc 2a cb 2a ca 2a c9 2a c8 2a c7 2a c6 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
1109c0 c5 2a c4 2a c3 2a c2 2a c1 2a c0 2a bf 2a be 2a bd 2a bc 2a bb 2a ba 2a b9 2a b8 2a b7 2a b6 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
1109e0 b5 2a b4 2a b3 2a b2 2a b1 2a b0 2a af 2a ae 2a ad 2a ac 2a ab 2a aa 2a a9 2a a8 2a a7 2a a6 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
110a00 a5 2a a4 2a a3 2a a2 2a a1 2a a0 2a 9f 2a 9e 2a 9d 2a 9c 2a 9b 2a 9a 2a 99 2a 98 2a 97 2a 96 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
110a20 95 2a 94 2a 93 2a 92 2a 91 2a 90 2a 8f 2a 8e 2a 8d 2a 8c 2a 8b 2a 8a 2a 89 2a 88 2a 87 2a 86 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
110a40 85 2a 84 2a 83 2a 82 2a 81 2a 80 2a 7f 2a 7e 2a 7d 2a 7c 2a 7b 2a 7a 2a 79 2a 78 2a 77 2a 76 2a .*.*.*.*.*.*.*~*}*|*{*z*y*x*w*v*
110a60 75 2a 74 2a 73 2a 72 2a 71 2a 70 2a 6f 2a 6e 2a 6d 2a 6c 2a 6b 2a 6a 2a 69 2a 68 2a 67 2a 66 2a u*t*s*r*q*p*o*n*m*l*k*j*i*h*g*f*
110a80 65 2a 64 2a 63 2a 62 2a 61 2a 60 2a 5f 2a 5e 2a 5d 2a 5c 2a 5b 2a 5a 2a 59 2a 58 2a 57 2a 56 2a e*d*c*b*a*`*_*^*]*\*[*Z*Y*X*W*V*
110aa0 55 2a 54 2a 53 2a 52 2a 51 2a 50 2a 4f 2a 4e 2a 4d 2a 4c 2a 4b 2a 4a 2a 49 2a 48 2a 47 2a 46 2a U*T*S*R*Q*P*O*N*M*L*K*J*I*H*G*F*
110ac0 45 2a 44 2a 43 2a 42 2a 41 2a 40 2a 3f 2a 3e 2a 3d 2a 3c 2a 3b 2a 3a 2a 39 2a 38 2a 37 2a 36 2a E*D*C*B*A*@*?*>*=*<*;*:*9*8*7*6*
110ae0 35 2a 34 2a 33 2a 32 2a 31 2a 30 2a 2f 2a 2e 2a 2d 2a 2c 2a 2b 2a 2a 2a 29 2a 28 2a 27 2a 26 2a 5*4*3*2*1*0*/*.*-*,*+***)*(*'*&*
110b00 25 2a 24 2a 23 2a 22 2a 21 2a 20 2a 1f 2a 1e 2a 1d 2a 1c 2a 1b 2a 1a 2a 19 2a 18 2a 17 2a 16 2a %*$*#*"*!*.*.*.*.*.*.*.*.*.*.*.*
110b20 15 2a 14 2a 13 2a 12 2a 11 2a 10 2a 0f 2a 0e 2a 0d 2a 0c 2a 0b 2a 0a 2a 09 2a 08 2a 07 2a 06 2a .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*
110b40 05 2a 04 2a 03 2a 02 2a 01 2a 00 2a ff 29 fe 29 fd 29 fc 29 fb 29 fa 29 f9 29 f8 29 f7 29 f6 29 .*.*.*.*.*.*.).).).).).).).).).)
110b60 f5 29 f4 29 f3 29 f2 29 f1 29 f0 29 ef 29 ee 29 ed 29 ec 29 eb 29 ea 29 e9 29 e8 29 e7 29 e6 29 .).).).).).).).).).).).).).).).)
110b80 e5 29 e4 29 e3 29 e2 29 e1 29 e0 29 df 29 de 29 dd 29 dc 29 db 29 da 29 d9 29 d8 29 d7 29 d6 29 .).).).).).).).).).).).).).).).)
110ba0 d5 29 d4 29 d3 29 d2 29 d1 29 d0 29 cf 29 ce 29 cd 29 cc 29 cb 29 ca 29 c9 29 c8 29 c7 29 c6 29 .).).).).).).).).).).).).).).).)
110bc0 c5 29 c4 29 b0 2e c3 29 c2 29 af 2e ae 2e ad 2e ac 2e ab 2e aa 2e a9 2e a8 2e a7 2e a6 2e c1 29 .).)...).).....................)
110be0 c0 29 bf 29 a5 2e a4 2e a3 2e a2 2e a1 2e a0 2e 9f 2e 9e 2e 9d 2e 9c 2e 9b 2e 9a 2e 99 2e 98 2e .).)............................
110c00 97 2e 96 2e 95 2e 94 2e 93 2e 92 2e 91 2e 90 2e 8f 2e 8e 2e 8d 2e 8c 2e 8b 2e 8a 2e 89 2e 88 2e ................................
110c20 87 2e 86 2e 85 2e 84 2e 83 2e 82 2e 81 2e 80 2e 7f 2e 7e 2e 7d 2e 7c 2e 7b 2e be 29 9c 3d 9b 3d ..................~.}.|.{..).=.=
110c40 9a 3d 99 3d 61 19 60 19 98 3d 97 3d 5f 19 93 3d c7 02 a4 17 c6 02 c5 02 c4 02 c3 02 5e 19 f9 32 .=.=a.`..=.=_..=............^..2
110c60 5d 19 5c 19 43 25 5b 19 38 03 37 03 5a 19 59 19 27 03 58 19 57 19 56 19 55 19 54 19 26 03 53 19 ].\.C%[.8.7.Z.Y.'.X.W.V.U.T.&.S.
110c80 52 19 51 19 31 03 3f 39 04 3a 03 3a 02 3a 01 3a 55 44 54 44 53 44 52 44 51 44 50 44 4f 44 d8 40 R.Q.1.?9.:.:.:.:UDTDSDRDQDPDOD.@
110ca0 d7 40 d6 40 d5 40 d4 40 d3 40 d2 40 d1 40 d0 40 cf 40 ce 40 cd 40 cc 40 cb 40 ca 40 c9 40 c8 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
110cc0 93 40 92 40 91 40 90 40 c7 40 c6 40 c5 40 c4 40 c3 40 c2 40 c1 40 c0 40 bf 40 be 40 bd 40 bc 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
110ce0 bb 40 ba 40 b9 40 b8 40 b7 40 b6 40 b5 40 b4 40 b3 40 b2 40 b1 40 b0 40 af 40 ae 40 ad 40 ac 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
110d00 ab 40 aa 40 a9 40 a8 40 a7 40 a6 40 a5 40 a4 40 a3 40 a2 40 a1 40 a0 40 9f 40 9e 40 9d 40 9c 40 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@
110d20 9b 40 9a 40 99 40 98 40 97 40 1b 40 1a 40 19 40 18 40 17 40 16 40 15 40 14 40 13 40 00 3a ff 39 .@.@.@.@.@.@.@.@.@.@.@.@.@.@.:.9
110d40 fe 39 66 45 65 45 64 45 63 45 62 45 61 45 60 45 5f 45 5e 45 5d 45 5c 45 34 20 33 20 32 20 31 20 .9fEeEdEcEbEaE`E_E^E]E\E4.3.2.1.
110d60 30 20 2f 20 2e 20 2d 20 2c 20 2b 20 2a 20 29 20 28 20 27 20 26 20 25 20 24 20 23 20 22 20 21 20 0./...-.,.+.*.).(.'.&.%.$.#.".!.
110d80 20 20 1f 20 1e 20 1d 20 1c 20 1b 20 1a 20 19 20 18 20 17 20 16 20 15 20 14 20 13 20 12 20 11 20 ................................
110da0 10 20 0f 20 0e 20 0d 20 0c 20 0b 20 0a 20 09 20 08 20 0d 46 0c 46 0b 46 0a 46 09 46 08 46 07 46 ...................F.F.F.F.F.F.F
110dc0 06 46 05 46 04 46 03 46 02 46 01 46 00 46 ff 45 fe 45 fd 45 fc 45 fb 45 fa 45 f9 45 ad 0f f8 45 .F.F.F.F.F.F.F.E.E.E.E.E.E.E...E
110de0 f7 45 f6 45 f5 45 f4 45 f3 45 f2 45 f1 45 f0 45 ef 45 ee 45 ed 45 ec 45 eb 45 ea 45 e9 45 e8 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
110e00 e7 45 e6 45 ac 0f e5 45 e4 45 e3 45 e2 45 e1 45 e0 45 df 45 de 45 dd 45 dc 45 db 45 da 45 d9 45 .E.E...E.E.E.E.E.E.E.E.E.E.E.E.E
110e20 d8 45 d7 45 d6 45 ab 0f d5 45 d4 45 71 25 d3 45 d2 45 d1 45 aa 0f d0 45 cf 45 ce 45 cd 45 cc 45 .E.E.E...E.Eq%.E.E.E...E.E.E.E.E
110e40 cb 45 ca 45 c9 45 c8 45 a9 0f a8 0f c7 45 c6 45 c5 45 c4 45 c3 45 c2 45 c1 45 c0 45 bf 45 be 45 .E.E.E.E.....E.E.E.E.E.E.E.E.E.E
110e60 bd 45 bc 45 bb 45 ba 45 b9 45 b8 45 b7 45 b6 45 b5 45 b4 45 b3 45 b2 45 b1 45 b0 45 af 45 ae 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
110e80 ad 45 ac 45 ab 45 aa 45 a9 45 a8 45 a7 45 a6 45 a5 45 a4 45 a3 45 a2 45 a1 45 4e 46 4d 46 4c 46 .E.E.E.E.E.E.E.E.E.E.E.E.ENFMFLF
110ea0 4b 46 4a 46 49 46 48 46 47 46 46 46 45 46 44 46 43 46 42 46 41 46 40 46 3f 46 3e 46 3d 46 3c 46 KFJFIFHFGFFFEFDFCFBFAF@F?F>F=F<F
110ec0 3b 46 3a 46 39 46 38 46 37 46 36 46 35 46 34 46 33 46 32 46 31 46 30 46 2f 46 72 46 71 46 70 46 ;F:F9F8F7F6F5F4F3F2F1F0F/FrFqFpF
110ee0 6f 46 6e 46 6d 46 6c 46 6b 46 6a 46 69 46 68 46 67 46 66 46 65 46 64 46 63 46 62 46 61 46 60 46 oFnFmFlFkFjFiFhFgFfFeFdFcFbFaF`F
110f00 5f 46 5e 46 5d 46 5c 46 5b 46 5a 46 59 46 58 46 57 46 56 46 55 46 54 46 53 46 52 46 c5 43 c4 43 _F^F]F\F[FZFYFXFWFVFUFTFSFRF.C.C
110f20 c3 43 c2 43 c1 43 c0 43 e8 46 e7 46 e6 46 e5 46 e4 46 e3 46 e2 46 e1 46 e0 46 df 46 de 46 dd 46 .C.C.C.C.F.F.F.F.F.F.F.F.F.F.F.F
110f40 dc 46 db 46 da 46 d9 46 d8 46 d7 46 d6 46 d5 46 d4 46 d3 46 50 19 d2 46 d1 46 d0 46 cf 46 ce 46 .F.F.F.F.F.F.F.F.F.FP..F.F.F.F.F
110f60 cd 46 cc 46 cb 46 ca 46 c9 46 c8 46 c7 46 c6 46 c5 46 c4 46 c3 46 c2 46 c1 46 c0 46 bf 46 be 46 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.F.F
110f80 bd 46 bc 46 bb 46 ba 46 b9 46 b8 46 b7 46 b6 46 b5 46 b4 46 b3 46 b2 46 b1 46 b0 46 af 46 ae 46 .F.F.F.F.F.F.F.F.F.F.F.F.F.F.F.F
110fa0 ad 46 ac 46 ab 46 aa 46 4f 19 4e 19 4d 19 fd 39 4c 19 4b 19 09 43 4a 19 49 19 48 19 47 19 46 19 .F.F.F.FO.N.M..9L.K..CJ.I.H.G.F.
110fc0 45 19 fc 39 44 19 43 19 82 03 21 00 42 19 81 03 80 03 41 19 17 3e 16 3e 15 3e 14 3e 13 3e 2f 23 E..9D.C...!.B.....A..>.>.>.>.>/#
110fe0 2e 23 2d 23 2c 23 2b 23 2a 23 29 23 28 23 27 23 26 23 25 23 24 23 23 23 22 23 21 23 20 23 1f 23 .#-#,#+#*#)#(#'#&#%#$###"#!#.#.#
111000 1e 23 21 3e 20 3e 1f 3e 1e 3e 1d 3e 1c 3e 1b 3e 49 3e 48 3e 47 3e 46 3e 45 3e 44 3e 43 3e 42 3e .#!>.>.>.>.>.>.>I>H>G>F>E>D>C>B>
111020 41 3e 40 3e 3f 3e 3e 3e 3d 3e 3c 3e 3b 3e 3a 3e 39 3e 38 3e 37 3e 36 3e 35 3e 34 3e 33 3e 32 3e A>@>?>>>=><>;>:>9>8>7>6>5>4>3>2>
111040 31 3e 30 3e 2f 3e 2e 3e 2d 3e 2c 3e 2b 3e 2a 3e 29 3e 28 3e 27 3e 26 3e 25 3e 84 3e 83 3e 82 3e 1>0>/>.>->,>+>*>)>(>'>&>%>.>.>.>
111060 81 3e 80 3e 7f 3e 7e 3e 7d 3e 7c 3e 7b 3e 7a 3e 79 3e 78 3e 52 3e 51 3e 50 3e 4f 3e 4e 3e 4d 3e .>.>.>~>}>|>{>z>y>x>R>Q>P>O>N>M>
111080 91 3e 90 3e 8f 3e 8e 3e 8d 3e 8c 3e 8b 3e 8a 3e 89 3e 88 3e 65 3f 64 3f 63 3f 62 3f 61 3f 60 3f .>.>.>.>.>.>.>.>.>.>e?d?c?b?a?`?
1110a0 5f 3f 5e 3f 5d 3f 5c 3f 5b 3f 5a 3f 59 3f 8f 3f 8e 3f 40 19 3f 19 3e 19 3d 19 3c 19 3b 19 3a 19 _?^?]?\?[?Z?Y?.?.?@.?.>.=.<.;.:.
1110c0 39 19 8d 3f 8c 3f 8b 3f 8a 3f 89 3f 73 0f 88 3f 87 3f 86 3f 38 19 85 3f 84 3f 83 3f 82 3f 81 3f 9..?.?.?.?.?s..?.?.?8..?.?.?.?.?
1110e0 80 3f 7f 3f 7e 3f 7d 3f 7c 3f 7b 3f 37 19 36 19 35 19 34 19 33 19 32 19 31 19 e0 35 30 19 76 10 .?.?~?}?|?{?7.6.5.4.3.2.1..50.v.
111100 e7 34 ee 3f ed 3f ec 3f eb 3f ea 3f e9 3f e8 3f e7 3f e6 3f e5 3f e4 3f e3 3f e2 3f e1 3f e0 3f .4.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
111120 df 3f de 3f dd 3f dc 3f db 3f da 3f d9 3f d8 3f d7 3f d6 3f d5 3f d4 3f d3 3f d2 3f d1 3f d0 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
111140 cf 3f ce 3f cd 3f cc 3f cb 3f ca 3f c9 3f c8 3f c7 3f c6 3f c5 3f c4 3f c3 3f c2 3f c1 3f c0 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
111160 bf 3f be 3f bd 3f bc 3f bb 3f ba 3f b9 3f 2f 19 fb 39 fa 39 8c 40 8b 40 8a 40 89 40 88 40 87 40 .?.?.?.?.?.?.?/..9.9.@.@.@.@.@.@
111180 86 40 85 40 84 40 83 40 82 40 81 40 80 40 7f 40 7e 40 7d 40 7c 40 7b 40 7a 40 79 40 78 40 77 40 .@.@.@.@.@.@.@.@~@}@|@{@z@y@x@w@
1111a0 76 40 75 40 74 40 73 40 72 40 71 40 70 40 6f 40 6e 40 6d 40 6c 40 6b 40 6a 40 69 40 68 40 67 40 v@u@t@s@r@q@p@o@n@m@l@k@j@i@h@g@
1111c0 66 40 65 40 64 40 63 40 62 40 61 40 60 40 5f 40 5e 40 5d 40 5c 40 5b 40 5a 40 07 42 7a 2e 16 44 f@e@d@c@b@a@`@_@^@]@\@[@Z@.Bz..D
1111e0 15 44 14 44 13 44 12 44 11 44 10 44 0f 44 0e 44 0d 44 0c 44 0b 44 0a 44 09 44 08 44 07 44 06 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111200 05 44 04 44 03 44 02 44 01 44 00 44 ff 43 fe 43 fd 43 fc 43 fb 43 fa 43 f9 43 f8 43 f7 43 f6 43 .D.D.D.D.D.D.C.C.C.C.C.C.C.C.C.C
111220 f5 43 bf 43 be 43 07 0c 06 0c 05 0c 04 0c 03 0c aa 29 f9 39 f8 39 f7 39 3e 39 3d 39 3c 39 de 03 .C.C.C...........).9.9.9>9=9<9..
111240 dd 03 dc 03 db 03 da 03 d9 03 d8 03 d7 03 d6 03 d5 03 ea 03 d4 03 d3 03 d2 03 d1 03 d0 03 cf 03 ................................
111260 ce 03 cd 03 cc 03 bd 43 bc 43 bb 43 ba 43 b9 43 b8 43 b7 43 b6 43 4e 44 4d 44 4c 44 4b 44 4a 44 .......C.C.C.C.C.C.C.CNDMDLDKDJD
111280 49 44 48 44 47 44 46 44 45 44 44 44 43 44 42 44 41 44 40 44 3f 44 3e 44 3d 44 3c 44 3b 44 3a 44 IDHDGDFDEDDDCDBDAD@D?D>D=D<D;D:D
1112a0 39 44 38 44 37 44 36 44 35 44 34 44 33 44 32 44 31 44 30 44 2f 44 2e 44 2d 44 2c 44 2b 44 2a 44 9D8D7D6D5D4D3D2D1D0D/D.D-D,D+D*D
1112c0 29 44 28 44 27 44 26 44 25 44 24 44 23 44 22 44 21 44 20 44 1f 44 1e 44 1d 44 1c 44 1b 44 1a 44 )D(D'D&D%D$D#D"D!D.D.D.D.D.D.D.D
1112e0 59 44 58 45 57 45 56 45 55 45 54 45 53 45 6b 45 6a 45 79 45 78 45 77 45 76 45 75 45 74 45 73 45 YDXEWEVEUETESEkEjEyExEwEvEuEtEsE
111300 72 45 71 45 70 45 6f 45 2e 19 2d 19 2c 19 2b 19 2a 19 29 19 ee 03 28 19 a1 1e a0 1e e6 34 6c 28 rEqEpEoE..-.,.+.*.)...(......4l(
111320 6b 28 27 19 26 19 25 19 24 19 23 19 22 19 21 19 20 19 1f 19 20 00 1e 19 1d 19 1c 19 6a 28 01 2e k('.&.%.$.#.".!.............j(..
111340 a1 39 24 07 08 43 1b 19 1a 19 19 19 18 19 17 19 16 19 15 19 00 2e 14 19 13 19 12 19 11 19 ff 2d .9$..C.........................-
111360 10 19 55 3f 54 3f 53 3f 52 3f 51 3f 50 3f 4f 3f 4e 3f 4d 3f 4c 3f 4b 3f 4a 3f 49 3f 48 3f 47 3f ..U?T?S?R?Q?P?O?N?M?L?K?J?I?H?G?
111380 46 3f 45 3f 44 3f 43 3f 42 3f 41 3f 40 3f 3f 3f 3e 3f 3d 3f 3c 3f 3b 3f 3a 3f 39 3f 38 3f 37 3f F?E?D?C?B?A?@???>?=?<?;?:?9?8?7?
1113a0 36 3f 35 3f 34 3f 33 3f 32 3f 31 3f 30 3f 2f 3f 2e 3f 2d 3f 2c 3f 2b 3f 2a 3f 29 3f 28 3f 27 3f 6?5?4?3?2?1?0?/?.?-?,?+?*?)?(?'?
1113c0 26 3f 25 3f 24 3f 23 3f 22 3f 21 3f 20 3f 1f 3f 1e 3f 1d 3f 1c 3f 1b 3f 1a 3f 19 3f 18 3f 17 3f &?%?$?#?"?!?.?.?.?.?.?.?.?.?.?.?
1113e0 16 3f 15 3f 14 3f 13 3f 12 3f 11 3f 10 3f 0f 3f 0e 3f 0d 3f 0c 3f 0b 3f 0a 3f 09 3f 08 3f 07 3f .?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?
111400 06 3f 05 3f 04 3f 03 3f 02 3f 01 3f 00 3f ff 3e fe 3e fd 3e fc 3e fb 3e fa 3e f9 3e f8 3e f7 3e .?.?.?.?.?.?.?.>.>.>.>.>.>.>.>.>
111420 f6 3e f5 3e f4 3e f3 3e f2 3e f1 3e f0 3e ef 3e ee 3e ed 3e ec 3e eb 3e ea 3e e9 3e e8 3e e7 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
111440 e6 3e e5 3e e4 3e e3 3e e2 3e e1 3e e0 3e df 3e de 3e dd 3e dc 3e db 3e da 3e d9 3e d8 3e d7 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
111460 d6 3e d5 3e d4 3e d3 3e d2 3e d1 3e d0 3e cf 3e ce 3e cd 3e cc 3e cb 3e ca 3e c9 3e c8 3e c7 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
111480 c6 3e c5 3e c4 3e c3 3e c2 3e c1 3e c0 3e bf 3e be 3e bd 3e bc 3e bb 3e ba 3e b9 3e b8 3e b7 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1114a0 b6 3e b5 3e b4 3e b3 3e b2 3e b1 3e b0 3e af 3e ae 3e ad 3e ac 3e ab 3e aa 3e a9 3e a8 3e a7 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1114c0 a6 3e a5 3e a4 3e a3 3e a2 3e a1 3e a0 3e 9f 3e 9e 3e 9d 3e 9c 3e 9b 3e 9a 3e 99 3e 98 3e 97 3e .>.>.>.>.>.>.>.>.>.>.>.>.>.>.>.>
1114e0 96 3e 95 3e 25 46 24 46 23 46 22 46 21 46 20 46 86 04 85 04 84 04 83 04 82 04 81 04 80 04 ec 46 .>.>%F$F#F"F!F.F...............F
111500 75 10 74 10 f9 46 f8 46 f7 46 f6 46 f5 46 f4 46 f3 46 73 10 72 10 71 10 70 10 07 43 0f 19 47 08 u.t..F.F.F.F.F.F.Fs.r.q.p..C..G.
111520 a0 45 0e 19 0d 19 0c 19 0b 19 0a 19 09 19 08 19 07 19 9f 45 f4 20 f3 20 f2 20 f1 20 f0 20 ef 20 .E.................E............
111540 ee 20 ed 20 ec 20 eb 20 ea 20 e9 20 e8 20 e7 20 e6 20 e5 20 e4 20 e3 20 e2 20 e1 20 e0 20 df 20 ................................
111560 de 20 dd 20 dc 20 db 20 da 20 d9 20 d8 20 d7 20 d6 20 d5 20 d4 20 d3 20 d2 20 d1 20 d0 20 cf 20 ................................
111580 ce 20 cd 20 cc 20 cb 20 11 23 10 23 0f 23 0e 23 0d 23 0c 23 0b 23 0a 23 09 23 08 23 07 23 06 23 .........#.#.#.#.#.#.#.#.#.#.#.#
1115a0 05 23 04 23 03 23 02 23 01 23 00 23 ff 22 fe 22 fd 22 fc 22 fb 22 fa 22 f9 22 f8 22 f7 22 f6 22 .#.#.#.#.#.#."."."."."."."."."."
1115c0 f5 22 f4 22 f3 22 f2 22 f1 22 f0 22 ef 22 ee 22 ed 22 ec 22 eb 22 ea 22 e9 22 e8 22 e7 22 e6 22 ."."."."."."."."."."."."."."."."
1115e0 e5 22 e4 22 e3 22 e2 22 e1 22 e0 22 df 22 de 22 dd 22 dc 22 db 22 da 22 d9 22 d8 22 d7 22 d6 22 ."."."."."."."."."."."."."."."."
111600 d5 22 d4 22 d3 22 d2 22 d1 22 d0 22 cf 22 ce 22 cd 22 cc 22 cb 22 ca 22 c9 22 c8 22 c7 22 c6 22 ."."."."."."."."."."."."."."."."
111620 c5 22 c4 22 c3 22 c2 22 c1 22 c0 22 bf 22 be 22 bd 22 bc 22 bb 22 ba 22 b9 22 b8 22 b7 22 b6 22 ."."."."."."."."."."."."."."."."
111640 b5 22 b4 22 b3 22 b2 22 b1 22 b0 22 af 22 ae 22 ad 22 ac 22 ab 22 aa 22 a9 22 a8 22 a7 22 a6 22 ."."."."."."."."."."."."."."."."
111660 a5 22 a4 22 a3 22 a2 22 a1 22 a0 22 9f 22 9e 22 9d 22 9c 22 9b 22 9a 22 99 22 98 22 97 22 96 22 ."."."."."."."."."."."."."."."."
111680 95 22 94 22 93 22 92 22 91 22 90 22 8f 22 8e 22 8d 22 8c 22 8b 22 8a 22 89 22 88 22 87 22 86 22 ."."."."."."."."."."."."."."."."
1116a0 85 22 84 22 83 22 82 22 81 22 80 22 7f 22 7e 22 7d 22 7c 22 7b 22 7a 22 79 22 78 22 77 22 76 22 ."."."."."."."~"}"|"{"z"y"x"w"v"
1116c0 75 22 74 22 73 22 72 22 71 22 70 22 6f 22 6e 22 6d 22 6c 22 6b 22 6a 22 69 22 68 22 67 22 66 22 u"t"s"r"q"p"o"n"m"l"k"j"i"h"g"f"
1116e0 65 22 64 22 63 22 62 22 61 22 60 22 5f 22 5e 22 5d 22 5c 22 5b 22 5a 22 59 22 58 22 57 22 56 22 e"d"c"b"a"`"_"^"]"\"["Z"Y"X"W"V"
111700 55 22 54 22 53 22 52 22 51 22 50 22 4f 22 4e 22 4d 22 4c 22 4b 22 4a 22 49 22 48 22 47 22 46 22 U"T"S"R"Q"P"O"N"M"L"K"J"I"H"G"F"
111720 45 22 44 22 43 22 42 22 41 22 40 22 3f 22 3e 22 3d 22 3c 22 3b 22 3a 22 39 22 38 22 37 22 36 22 E"D"C"B"A"@"?">"="<";":"9"8"7"6"
111740 35 22 34 22 33 22 32 22 31 22 30 22 2f 22 2e 22 2d 22 2c 22 2b 22 2a 22 29 22 28 22 27 22 26 22 5"4"3"2"1"0"/"."-","+"*")"("'"&"
111760 25 22 24 22 23 22 22 22 21 22 20 22 1f 22 1e 22 1d 22 1c 22 1b 22 1a 22 19 22 18 22 17 22 16 22 %"$"#"""!"."."."."."."."."."."."
111780 15 22 14 22 13 22 12 22 11 22 10 22 0f 22 0e 22 0d 22 0c 22 0b 22 0a 22 09 22 08 22 07 22 06 22 ."."."."."."."."."."."."."."."."
1117a0 05 22 04 22 03 22 02 22 01 22 00 22 ff 21 fe 21 fd 21 fc 21 fb 21 fa 21 f9 21 f8 21 f7 21 f6 21 .".".".".".".!.!.!.!.!.!.!.!.!.!
1117c0 f5 21 f4 21 f3 21 f2 21 f1 21 f0 21 ef 21 ee 21 ed 21 ec 21 eb 21 ea 21 e9 21 e8 21 e7 21 e6 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
1117e0 e5 21 e4 21 e3 21 e2 21 e1 21 e0 21 df 21 de 21 dd 21 dc 21 db 21 da 21 d9 21 d8 21 d7 21 d6 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
111800 d5 21 d4 21 d3 21 d2 21 d1 21 d0 21 cf 21 ce 21 cd 21 cc 21 cb 21 ca 21 c9 21 c8 21 c7 21 c6 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
111820 c5 21 c4 21 c3 21 c2 21 c1 21 c0 21 bf 21 be 21 bd 21 bc 21 bb 21 ba 21 b9 21 b8 21 b7 21 b6 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
111840 b5 21 b4 21 b3 21 b2 21 b1 21 b0 21 af 21 ae 21 ad 21 ac 21 ab 21 aa 21 a9 21 a8 21 a7 21 a6 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
111860 a5 21 a4 21 a3 21 a2 21 a1 21 a0 21 9f 21 9e 21 9d 21 9c 21 9b 21 9a 21 99 21 98 21 97 21 96 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
111880 95 21 94 21 93 21 92 21 91 21 90 21 8f 21 8e 21 8d 21 8c 21 8b 21 8a 21 89 21 88 21 87 21 86 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
1118a0 85 21 84 21 83 21 82 21 81 21 80 21 7f 21 7e 21 7d 21 7c 21 7b 21 7a 21 79 21 78 21 77 21 76 21 .!.!.!.!.!.!.!~!}!|!{!z!y!x!w!v!
1118c0 75 21 74 21 73 21 72 21 71 21 70 21 6f 21 6e 21 6d 21 6c 21 6b 21 6a 21 69 21 68 21 67 21 66 21 u!t!s!r!q!p!o!n!m!l!k!j!i!h!g!f!
1118e0 65 21 64 21 63 21 62 21 61 21 60 21 5f 21 5e 21 5d 21 5c 21 5b 21 5a 21 59 21 58 21 57 21 56 21 e!d!c!b!a!`!_!^!]!\![!Z!Y!X!W!V!
111900 55 21 54 21 53 21 52 21 51 21 50 21 4f 21 4e 21 4d 21 4c 21 4b 21 4a 21 49 21 48 21 47 21 46 21 U!T!S!R!Q!P!O!N!M!L!K!J!I!H!G!F!
111920 45 21 44 21 43 21 42 21 41 21 40 21 3f 21 3e 21 3d 21 3c 21 3b 21 3a 21 39 21 38 21 37 21 36 21 E!D!C!B!A!@!?!>!=!<!;!:!9!8!7!6!
111940 35 21 34 21 33 21 32 21 31 21 30 21 2f 21 2e 21 2d 21 2c 21 2b 21 2a 21 29 21 28 21 27 21 26 21 5!4!3!2!1!0!/!.!-!,!+!*!)!(!'!&!
111960 25 21 24 21 23 21 22 21 21 21 20 21 1f 21 1e 21 1d 21 1c 21 1b 21 1a 21 19 21 18 21 17 21 16 21 %!$!#!"!!!.!.!.!.!.!.!.!.!.!.!.!
111980 15 21 14 21 13 21 12 21 11 21 10 21 0f 21 0e 21 0d 21 0c 21 0b 21 0a 21 09 21 08 21 07 21 06 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
1119a0 05 21 04 21 03 21 02 21 01 21 00 21 ff 20 fe 20 fd 20 fc 20 fb 20 fa 20 f9 20 f8 20 b1 42 b0 42 .!.!.!.!.!.!.................B.B
1119c0 af 42 ae 42 ad 42 ac 42 45 28 44 28 43 28 42 28 41 28 40 28 3f 28 3e 28 3d 28 3c 28 3b 28 3a 28 .B.B.B.BE(D(C(B(A(@(?(>(=(<(;(:(
1119e0 39 28 38 28 37 28 36 28 35 28 34 28 33 28 4b 45 4a 45 49 45 48 45 47 45 46 45 45 45 44 45 43 45 9(8(7(6(5(4(3(KEJEIEHEGEFEEEDECE
111a00 42 45 41 45 40 45 3f 45 9e 45 b5 04 b4 04 b3 04 b2 04 3e 45 3d 45 3c 45 9d 45 9c 45 32 28 31 28 BEAE@E?E.E........>E=E<E.E.E2(1(
111a20 9b 45 9a 45 99 45 98 45 97 45 96 45 95 45 94 45 93 45 92 45 91 45 90 45 8f 45 da 2c d9 2c d8 2c .E.E.E.E.E.E.E.E.E.E.E.E.E.,.,.,
111a40 d7 2c d6 2c d5 2c d4 2c d3 2c d2 2c d1 2c d0 2c cf 2c ce 2c cd 2c cc 2c cb 2c ca 2c c9 2c c8 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
111a60 c7 2c c6 2c c5 2c c4 2c c3 2c c2 2c c1 2c c0 2c bf 2c be 2c bd 2c bc 2c bb 2c ba 2c b9 2c b8 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
111a80 b7 2c b6 2c b5 2c b4 2c b3 2c b2 2c b1 2c b0 2c af 2c ae 2c ad 2c ac 2c ab 2c aa 2c a9 2c a8 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
111aa0 a7 2c a6 2c a5 2c a4 2c a3 2c a2 2c a1 2c a0 2c 9f 2c 9e 2c 9d 2c 9c 2c 9b 2c 9a 2c 99 2c 98 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
111ac0 97 2c 96 2c 95 2c 94 2c 93 2c 92 2c 91 2c 90 2c 8f 2c 8e 2c 8d 2c 8c 2c 8b 2c 8a 2c 89 2c 88 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
111ae0 87 2c 86 2c 85 2c 84 2c 83 2c 82 2c 81 2c 80 2c 7f 2c 7e 2c 7d 2c 7c 2c 7b 2c 7a 2c 79 2c 78 2c .,.,.,.,.,.,.,.,.,~,},|,{,z,y,x,
111b00 77 2c 76 2c 75 2c 74 2c 73 2c 72 2c 71 2c 70 2c 6f 2c 6e 2c 6d 2c 6c 2c 6b 2c 6a 2c 69 2c 68 2c w,v,u,t,s,r,q,p,o,n,m,l,k,j,i,h,
111b20 67 2c 66 2c 65 2c 64 2c 63 2c 62 2c 61 2c 60 2c 5f 2c 5e 2c 5d 2c 5c 2c 5b 2c 5a 2c 59 2c 58 2c g,f,e,d,c,b,a,`,_,^,],\,[,Z,Y,X,
111b40 57 2c 56 2c 55 2c 54 2c 53 2c 52 2c 51 2c 50 2c 4f 2c 4e 2c 4d 2c 4c 2c 4b 2c 4a 2c 49 2c 48 2c W,V,U,T,S,R,Q,P,O,N,M,L,K,J,I,H,
111b60 47 2c 46 2c 45 2c 44 2c 43 2c 42 2c 41 2c 40 2c 3f 2c 3e 2c 3d 2c 3c 2c 3b 2c 3a 2c 39 2c 38 2c G,F,E,D,C,B,A,@,?,>,=,<,;,:,9,8,
111b80 37 2c 36 2c 35 2c 34 2c 33 2c 32 2c 31 2c 30 2c 2f 2c 2e 2c 2d 2c 2c 2c 2b 2c 2a 2c 29 2c 28 2c 7,6,5,4,3,2,1,0,/,.,-,,,+,*,),(,
111ba0 27 2c 26 2c 25 2c 24 2c 23 2c 22 2c 21 2c 20 2c 1f 2c 1e 2c 1d 2c 1c 2c 1b 2c 1a 2c 19 2c 18 2c ',&,%,$,#,",!,.,.,.,.,.,.,.,.,.,
111bc0 17 2c 16 2c 15 2c 14 2c 13 2c 12 2c 11 2c 10 2c 0f 2c 0e 2c 0d 2c 0c 2c 0b 2c 0a 2c 09 2c 08 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
111be0 07 2c 06 2c 05 2c 04 2c 03 2c 02 2c 01 2c 00 2c ff 2b fe 2b fd 2b fc 2b fb 2b fa 2b f9 2b f8 2b .,.,.,.,.,.,.,.,.+.+.+.+.+.+.+.+
111c00 f7 2b f6 2b f5 2b f4 2b f3 2b f2 2b f1 2b f0 2b ef 2b ee 2b ed 2b ec 2b eb 2b ea 2b e9 2b e8 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
111c20 e7 2b e6 2b e5 2b e4 2b e3 2b e2 2b e1 2b e0 2b df 2b de 2b dd 2b dc 2b db 2b da 2b d9 2b d8 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
111c40 d7 2b d6 2b d5 2b d4 2b d3 2b d2 2b d1 2b d0 2b cf 2b ce 2b cd 2b cc 2b cb 2b ca 2b c9 2b c8 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
111c60 c7 2b c6 2b c5 2b c4 2b c3 2b c2 2b c1 2b c0 2b bf 2b be 2b bd 2b bc 2b bb 2b ba 2b b9 2b b8 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
111c80 b7 2b b6 2b b5 2b b4 2b b3 2b b2 2b b1 2b b0 2b af 2b ae 2b ad 2b ac 2b ab 2b aa 2b a9 2b a8 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
111ca0 a7 2b a6 2b a5 2b a4 2b a3 2b a2 2b a1 2b a0 2b 9f 2b 9e 2b 9d 2b 9c 2b 9b 2b 9a 2b 99 2b 98 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
111cc0 97 2b 96 2b 95 2b 94 2b 93 2b 92 2b 91 2b 90 2b 8f 2b 8e 2b 8d 2b 8c 2b 8b 2b 55 12 54 12 53 12 .+.+.+.+.+.+.+.+.+.+.+.+.+U.T.S.
111ce0 52 12 51 12 50 12 4f 12 4e 12 4d 12 4c 12 4b 12 4a 12 49 12 48 12 47 12 46 12 45 12 44 12 43 12 R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.C.
111d00 42 12 41 12 40 12 3f 12 3e 12 3d 12 3c 12 3b 12 3a 12 39 12 38 12 37 12 36 12 35 12 34 12 33 12 B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.3.
111d20 32 12 31 12 30 12 2f 12 2e 12 2d 12 2c 12 2b 12 2a 12 29 12 28 12 27 12 26 12 25 12 24 12 23 12 2.1.0./...-.,.+.*.).(.'.&.%.$.#.
111d40 22 12 8e 45 8d 45 d7 17 d6 17 8c 45 8b 45 8a 45 89 45 88 45 ab 42 aa 42 a9 42 a8 42 a7 42 a6 42 "..E.E.....E.E.E.E.E.B.B.B.B.B.B
111d60 a5 42 a4 42 a3 42 a2 42 f6 39 3b 45 3a 45 39 45 38 45 37 45 36 45 35 45 34 45 33 45 32 45 31 45 .B.B.B.B.9;E:E9E8E7E6E5E4E3E2E1E
111d80 30 45 2f 45 2e 45 2d 45 2c 45 2b 45 2a 45 29 45 28 45 27 45 26 45 25 45 24 45 23 45 22 45 21 45 0E/E.E-E,E+E*E)E(E'E&E%E$E#E"E!E
111da0 20 45 1f 45 1e 45 1d 45 1c 45 1b 45 1a 45 19 45 18 45 17 45 16 45 15 45 14 45 13 45 12 45 11 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
111dc0 10 45 0f 45 0e 45 0d 45 0c 45 0b 45 0a 45 09 45 08 45 07 45 06 45 05 45 04 45 03 45 02 45 01 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
111de0 00 45 ff 44 fe 44 fd 44 fc 44 fb 44 fa 44 f9 44 f8 44 f7 44 f6 44 f5 44 f4 44 f3 44 f2 44 f1 44 .E.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111e00 f0 44 ef 44 ee 44 ed 44 ec 44 eb 44 ea 44 e9 44 e8 44 e7 44 e6 44 e5 44 e4 44 e3 44 e2 44 e1 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111e20 e0 44 df 44 de 44 dd 44 dc 44 db 44 da 44 d9 44 d8 44 d7 44 d6 44 d5 44 d4 44 d3 44 d2 44 d1 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111e40 d0 44 cf 44 ce 44 cd 44 cc 44 cb 44 ca 44 c9 44 c8 44 c7 44 c6 44 c5 44 c4 44 c3 44 c2 44 c1 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111e60 c0 44 bf 44 be 44 bd 44 bc 44 bb 44 ba 44 b9 44 b8 44 b7 44 b6 44 b5 44 b4 44 b3 44 b2 44 b1 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111e80 b0 44 af 44 ae 44 ad 44 ac 44 ab 44 aa 44 a9 44 a8 44 a7 44 a6 44 a5 44 a4 44 a3 44 a2 44 a1 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111ea0 a0 44 9f 44 9e 44 9d 44 9c 44 9b 44 9a 44 99 44 98 44 97 44 96 44 95 44 94 44 93 44 92 44 91 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111ec0 90 44 8f 44 8e 44 8d 44 8c 44 8b 44 8a 44 89 44 88 44 87 44 86 44 85 44 84 44 83 44 82 44 81 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
111ee0 80 44 7f 44 7e 44 7d 44 7c 44 7b 44 7a 44 79 44 78 44 77 44 76 44 75 44 74 44 73 44 72 44 71 44 .D.D~D}D|D{DzDyDxDwDvDuDtDsDrDqD
111f00 70 44 6f 44 6e 44 6d 44 6c 44 6b 44 6a 44 69 44 68 44 67 44 66 44 65 44 64 44 63 44 62 44 61 44 pDoDnDmDlDkDjDiDhDgDfDeDdDcDbDaD
111f20 60 44 5f 44 5e 44 5d 44 d3 38 d2 38 d1 38 d0 38 cf 38 ce 38 cd 38 cc 38 cb 38 ca 38 c9 38 c8 38 `D_D^D]D.8.8.8.8.8.8.8.8.8.8.8.8
111f40 c7 38 c6 38 c5 38 c4 38 c3 38 c2 38 c1 38 c0 38 bf 38 be 38 bd 38 bc 38 bb 38 ba 38 b9 38 b8 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
111f60 b7 38 b6 38 b5 38 b4 38 b3 38 b2 38 b1 38 b0 38 af 38 ae 38 ad 38 ac 38 ab 38 aa 38 a9 38 a8 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
111f80 a7 38 a6 38 a5 38 a4 38 a3 38 a2 38 a1 38 a0 38 9f 38 9e 38 9d 38 9c 38 9b 38 9a 38 99 38 98 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
111fa0 97 38 96 38 95 38 94 38 93 38 92 38 91 38 90 38 8f 38 8e 38 8d 38 8c 38 8b 38 8a 38 89 38 88 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
111fc0 87 38 86 38 85 38 84 38 83 38 82 38 81 38 80 38 7f 38 7e 38 7d 38 7c 38 7b 38 7a 38 79 38 78 38 .8.8.8.8.8.8.8.8.8~8}8|8{8z8y8x8
111fe0 77 38 76 38 75 38 74 38 73 38 72 38 71 38 70 38 6f 38 6e 38 6d 38 6c 38 6b 38 6a 38 69 38 68 38 w8v8u8t8s8r8q8p8o8n8m8l8k8j8i8h8
112000 67 38 66 38 65 38 64 38 63 38 62 38 61 38 60 38 5f 38 5e 38 5d 38 5c 38 5b 38 5a 38 59 38 58 38 g8f8e8d8c8b8a8`8_8^8]8\8[8Z8Y8X8
112020 57 38 56 38 55 38 54 38 53 38 52 38 51 38 50 38 4f 38 4e 38 4d 38 4c 38 4b 38 4a 38 49 38 48 38 W8V8U8T8S8R8Q8P8O8N8M8L8K8J8I8H8
112040 47 38 46 38 45 38 44 38 43 38 42 38 41 38 40 38 3f 38 3e 38 3d 38 3c 38 3b 38 3a 38 39 38 38 38 G8F8E8D8C8B8A8@8?8>8=8<8;8:89888
112060 37 38 36 38 35 38 34 38 33 38 32 38 31 38 30 38 2f 38 2e 38 2d 38 2c 38 2b 38 2a 38 29 38 28 38 7868584838281808/8.8-8,8+8*8)8(8
112080 27 38 26 38 25 38 24 38 23 38 22 38 21 38 20 38 1f 38 1e 38 1d 38 1c 38 1b 38 1a 38 19 38 18 38 '8&8%8$8#8"8!8.8.8.8.8.8.8.8.8.8
1120a0 17 38 16 38 15 38 14 38 87 45 06 19 05 19 04 19 03 19 02 19 01 19 00 19 ff 18 fe 18 fd 18 fc 18 .8.8.8.8.E......................
1120c0 fb 18 a1 42 a0 42 9f 42 9e 42 9d 42 9c 42 9b 42 9a 42 99 42 98 42 97 42 96 42 95 42 94 42 93 42 ...B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
1120e0 92 42 91 42 90 42 8f 42 8e 42 8d 42 8c 42 8b 42 8a 42 89 42 88 42 87 42 86 42 85 42 84 42 83 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
112100 82 42 81 42 80 42 7f 42 7e 42 7d 42 7c 42 7b 42 7a 42 79 42 78 42 77 42 76 42 75 42 74 42 73 42 .B.B.B.B~B}B|B{BzByBxBwBvBuBtBsB
112120 72 42 71 42 70 42 6f 42 6e 42 6d 42 6c 42 6b 42 6a 42 69 42 68 42 67 42 66 42 65 42 64 42 63 42 rBqBpBoBnBmBlBkBjBiBhBgBfBeBdBcB
112140 62 42 61 42 60 42 5f 42 5e 42 5d 42 5c 42 5b 42 5a 42 59 42 58 42 57 42 56 42 55 42 54 42 53 42 bBaB`B_B^B]B\B[BZBYBXBWBVBUBTBSB
112160 52 42 51 42 50 42 4f 42 4e 42 4d 42 4c 42 4b 42 4a 42 49 42 48 42 47 42 46 42 45 42 44 42 43 42 RBQBPBOBNBMBLBKBJBIBHBGBFBEBDBCB
112180 42 42 41 42 40 42 3f 42 3e 42 3d 42 3c 42 3b 42 f5 39 86 45 85 45 13 38 12 38 11 38 10 38 0f 38 BBAB@B?B>B=B<B;B.9.E.E.8.8.8.8.8
1121a0 0e 38 0d 38 0c 38 0b 38 0a 38 09 38 08 38 07 38 06 38 05 38 04 38 03 38 02 38 01 38 00 38 ff 37 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.7
1121c0 fe 37 fd 37 fc 37 fb 37 fa 37 f9 37 f8 37 f7 37 f6 37 f5 37 f4 37 f3 37 f2 37 f1 37 f0 37 ef 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
1121e0 ee 37 ed 37 ec 37 eb 37 ea 37 e9 37 e8 37 e7 37 e6 37 e5 37 84 45 83 45 82 45 81 45 80 45 7f 45 .7.7.7.7.7.7.7.7.7.7.E.E.E.E.E.E
112200 7e 45 3f 04 3a 42 39 42 7d 45 e4 37 e3 37 e2 37 e1 37 e0 37 df 37 de 37 dd 37 dc 37 db 37 38 42 ~E?.:B9B}E.7.7.7.7.7.7.7.7.7.78B
112220 37 42 36 42 35 42 34 42 33 42 32 42 fd 16 fc 16 fb 16 fa 16 f9 16 f8 16 f7 16 f6 16 f5 16 f4 16 7B6B5B4B3B2B....................
112240 f3 16 f2 16 f1 16 f0 16 ef 16 ee 16 ed 16 ec 16 eb 16 ea 16 e9 16 e8 16 e7 16 e6 16 e5 16 e4 16 ................................
112260 e3 16 e2 16 e1 16 e0 16 df 16 de 16 dd 16 dc 16 db 16 da 16 d9 16 d8 16 d7 16 d6 16 d5 16 d4 16 ................................
112280 d3 16 d2 16 d1 16 d0 16 cf 16 ce 16 cd 16 cc 16 cb 16 ca 16 c9 16 c8 16 c7 16 c6 16 c5 16 c4 16 ................................
1122a0 c3 16 c2 16 c1 16 c0 16 bf 16 be 16 bd 16 bc 16 bb 16 ba 16 b9 16 b8 16 b7 16 b6 16 b5 16 b4 16 ................................
1122c0 b3 16 b2 16 b1 16 b0 16 af 16 ae 16 ad 16 ac 16 ab 16 aa 16 a9 16 a8 16 a7 16 a6 16 a5 16 a4 16 ................................
1122e0 a3 16 a2 16 a1 16 a0 16 9f 16 9e 16 9d 16 9c 16 9b 16 9a 16 99 16 98 16 97 16 96 16 95 16 94 16 ................................
112300 93 16 92 16 91 16 90 16 8f 16 8e 16 8d 16 8c 16 8b 16 8a 16 89 16 88 16 87 16 86 16 85 16 84 16 ................................
112320 83 16 82 16 81 16 80 16 7f 16 7e 16 7d 16 7c 16 7b 16 7a 16 79 16 78 16 77 16 76 16 75 16 74 16 ..........~.}.|.{.z.y.x.w.v.u.t.
112340 73 16 72 16 71 16 70 16 fa 18 f9 18 f8 18 f7 18 f6 18 f5 18 f4 18 f3 18 6f 16 6e 16 6d 16 6c 16 s.r.q.p.................o.n.m.l.
112360 6b 16 6a 16 69 16 68 16 67 16 66 16 65 16 64 16 63 16 62 16 61 16 60 16 5f 16 5e 16 5d 16 5c 16 k.j.i.h.g.f.e.d.c.b.a.`._.^.].\.
112380 5b 16 5a 16 59 16 58 16 57 16 56 16 55 16 54 16 53 16 52 16 51 16 50 16 4f 16 4e 16 4d 16 4c 16 [.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.
1123a0 4b 16 4a 16 49 16 48 16 47 16 46 16 45 16 44 16 43 16 42 16 41 16 40 16 3f 16 3e 16 3d 16 3c 16 K.J.I.H.G.F.E.D.C.B.A.@.?.>.=.<.
1123c0 3b 16 3a 16 39 16 38 16 37 16 36 16 35 16 34 16 33 16 32 16 31 16 30 16 2f 16 2e 16 2d 16 2c 16 ;.:.9.8.7.6.5.4.3.2.1.0./...-.,.
1123e0 2b 16 2a 16 29 16 28 16 27 16 26 16 25 16 24 16 23 16 22 16 21 16 20 16 1f 16 1e 16 1d 16 1c 16 +.*.).(.'.&.%.$.#.".!...........
112400 1b 16 1a 16 19 16 18 16 17 16 16 16 15 16 14 16 13 16 12 16 11 16 10 16 0f 16 0e 16 0d 16 0c 16 ................................
112420 0b 16 0a 16 09 16 08 16 07 16 06 16 05 16 04 16 03 16 02 16 01 16 00 16 ff 15 fe 15 fd 15 fc 15 ................................
112440 fb 15 fa 15 f9 15 f8 15 f7 15 f6 15 f5 15 f4 15 f3 15 f2 15 f1 15 f0 15 ef 15 ee 15 ed 15 ec 15 ................................
112460 eb 15 ea 15 e9 15 e8 15 e7 15 e6 15 e5 15 e4 15 e3 15 e2 15 e1 15 e0 15 df 15 de 15 dd 15 dc 15 ................................
112480 db 15 da 15 d9 15 d8 15 d7 15 d6 15 d5 15 d4 15 d3 15 d2 15 d1 15 d0 15 cf 15 ce 15 cd 15 cc 15 ................................
1124a0 cb 15 ca 15 c9 15 c8 15 c7 15 c6 15 c5 15 c4 15 c3 15 c2 15 c1 15 c0 15 bf 15 be 15 bd 15 bc 15 ................................
1124c0 bb 15 ba 15 b9 15 b8 15 b7 15 b6 15 b5 15 b4 15 b3 15 b2 15 b1 15 b0 15 af 15 ae 15 ad 15 ac 15 ................................
1124e0 ab 15 aa 15 a9 15 a8 15 a7 15 a6 15 a5 15 a4 15 a3 15 a2 15 a1 15 a0 15 9f 15 9e 15 9d 15 9c 15 ................................
112500 9b 15 9a 15 99 15 98 15 97 15 96 15 95 15 94 15 93 15 92 15 91 15 90 15 8f 15 8e 15 8d 15 8c 15 ................................
112520 8b 15 8a 15 89 15 88 15 87 15 86 15 85 15 84 15 83 15 82 15 81 15 80 15 7f 15 7e 15 7d 15 7c 15 ..........................~.}.|.
112540 7b 15 7a 15 79 15 78 15 77 15 76 15 75 15 74 15 73 15 72 15 71 15 70 15 6f 15 6e 15 6d 15 6c 15 {.z.y.x.w.v.u.t.s.r.q.p.o.n.m.l.
112560 6b 15 6a 15 69 15 68 15 67 15 66 15 65 15 64 15 63 15 62 15 61 15 60 15 5f 15 5e 15 5d 15 5c 15 k.j.i.h.g.f.e.d.c.b.a.`._.^.].\.
112580 5b 15 5a 15 59 15 58 15 57 15 56 15 55 15 54 15 53 15 52 15 51 15 50 15 4f 15 4e 15 4d 15 4c 15 [.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.
1125a0 4b 15 4a 15 49 15 48 15 47 15 46 15 45 15 44 15 43 15 42 15 41 15 40 15 3f 15 3e 15 3d 15 3c 15 K.J.I.H.G.F.E.D.C.B.A.@.?.>.=.<.
1125c0 3b 15 3a 15 39 15 38 15 37 15 36 15 35 15 34 15 33 15 32 15 31 15 30 15 2f 15 2e 15 2d 15 2c 15 ;.:.9.8.7.6.5.4.3.2.1.0./...-.,.
1125e0 2b 15 2a 15 29 15 28 15 27 15 26 15 25 15 24 15 23 15 22 15 21 15 20 15 1f 15 1e 15 1d 15 1c 15 +.*.).(.'.&.%.$.#.".!...........
112600 1b 15 1a 15 19 15 18 15 17 15 16 15 15 15 14 15 13 15 12 15 11 15 10 15 0f 15 0e 15 0d 15 0c 15 ................................
112620 0b 15 0a 15 09 15 08 15 07 15 06 15 05 15 04 15 03 15 02 15 01 15 00 15 ff 14 fe 14 fd 14 fc 14 ................................
112640 fb 14 fa 14 f9 14 f8 14 f7 14 f6 14 f5 14 f4 14 f3 14 f2 14 f1 14 f0 14 ef 14 ee 14 ed 14 ec 14 ................................
112660 eb 14 ea 14 e9 14 e8 14 e7 14 e6 14 e5 14 e4 14 e3 14 e2 14 e1 14 e0 14 df 14 de 14 dd 14 dc 14 ................................
112680 db 14 da 14 d9 14 d8 14 d7 14 d6 14 d5 14 d4 14 d3 14 d2 14 d1 14 d0 14 cf 14 ce 14 cd 14 cc 14 ................................
1126a0 cb 14 ca 14 c9 14 c8 14 c7 14 c6 14 c5 14 c4 14 c3 14 c2 14 c1 14 c0 14 bf 14 be 14 bd 14 bc 14 ................................
1126c0 bb 14 ba 14 b9 14 b8 14 b7 14 b6 14 b5 14 b4 14 b3 14 b2 14 b1 14 b0 14 af 14 ae 14 ad 14 ac 14 ................................
1126e0 ab 14 aa 14 a9 14 a8 14 a7 14 a6 14 a5 14 a4 14 a3 14 a2 14 a1 14 a0 14 9f 14 9e 14 9d 14 9c 14 ................................
112700 9b 14 9a 14 99 14 98 14 97 14 96 14 95 14 94 14 93 14 92 14 91 14 90 14 8f 14 8e 14 8d 14 8c 14 ................................
112720 8b 14 8a 14 89 14 88 14 87 14 86 14 85 14 84 14 83 14 82 14 81 14 80 14 7f 14 7e 14 7d 14 7c 14 ..........................~.}.|.
112740 7b 14 7a 14 79 14 78 14 77 14 76 14 75 14 74 14 73 14 72 14 71 14 70 14 6f 14 6e 14 6d 14 6c 14 {.z.y.x.w.v.u.t.s.r.q.p.o.n.m.l.
112760 6b 14 6a 14 69 14 68 14 67 14 66 14 65 14 64 14 63 14 62 14 61 14 60 14 5f 14 5e 14 5d 14 5c 14 k.j.i.h.g.f.e.d.c.b.a.`._.^.].\.
112780 5b 14 5a 14 59 14 58 14 57 14 56 14 55 14 54 14 53 14 52 14 51 14 50 14 4f 14 4e 14 4d 14 4c 14 [.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.
1127a0 4b 14 4a 14 49 14 48 14 47 14 46 14 45 14 44 14 43 14 42 14 41 14 40 14 3f 14 3e 14 3d 14 3c 14 K.J.I.H.G.F.E.D.C.B.A.@.?.>.=.<.
1127c0 3b 14 3a 14 39 14 38 14 37 14 36 14 35 14 34 14 33 14 32 14 31 14 30 14 2f 14 2e 14 2d 14 2c 14 ;.:.9.8.7.6.5.4.3.2.1.0./...-.,.
1127e0 2b 14 2a 14 29 14 28 14 27 14 26 14 25 14 24 14 23 14 22 14 21 14 20 14 1f 14 1e 14 1d 14 1c 14 +.*.).(.'.&.%.$.#.".!...........
112800 1b 14 1a 14 19 14 18 14 17 14 16 14 15 14 14 14 13 14 12 14 11 14 10 14 0f 14 0e 14 0d 14 0c 14 ................................
112820 0b 14 0a 14 09 14 08 14 07 14 06 14 05 14 04 14 03 14 02 14 01 14 00 14 ff 13 fe 13 fd 13 fc 13 ................................
112840 fb 13 fa 13 f9 13 f8 13 f7 13 f6 13 f5 13 f4 13 f3 13 f2 13 f1 13 f0 13 ef 13 ee 13 ed 13 ec 13 ................................
112860 eb 13 ea 13 e9 13 e8 13 e7 13 e6 13 e5 13 e4 13 e3 13 e2 13 e1 13 e0 13 df 13 de 13 dd 13 dc 13 ................................
112880 db 13 da 13 d9 13 d8 13 d7 13 d6 13 d5 13 d4 13 d3 13 d2 13 d1 13 d0 13 cf 13 ce 13 cd 13 cc 13 ................................
1128a0 cb 13 ca 13 c9 13 c8 13 c7 13 c6 13 c5 13 c4 13 c3 13 c2 13 c1 13 c0 13 bf 13 be 13 bd 13 bc 13 ................................
1128c0 bb 13 ba 13 b9 13 b8 13 b7 13 b6 13 b5 13 b4 13 b3 13 b2 13 b1 13 b0 13 af 13 ae 13 ad 13 ac 13 ................................
1128e0 ab 13 aa 13 a9 13 a8 13 a7 13 a6 13 a5 13 a4 13 a3 13 a2 13 a1 13 a0 13 9f 13 9e 13 9d 13 9c 13 ................................
112900 9b 13 9a 13 99 13 98 13 97 13 96 13 95 13 94 13 93 13 92 13 91 13 90 13 8f 13 8e 13 8d 13 8c 13 ................................
112920 8b 13 8a 13 89 13 88 13 87 13 86 13 85 13 84 13 83 13 82 13 81 13 80 13 7f 13 7e 13 7d 13 7c 13 ..........................~.}.|.
112940 7b 13 7a 13 79 13 78 13 77 13 76 13 75 13 74 13 73 13 72 13 71 13 70 13 6f 13 6e 13 6d 13 6c 13 {.z.y.x.w.v.u.t.s.r.q.p.o.n.m.l.
112960 6b 13 6a 13 69 13 68 13 67 13 66 13 65 13 64 13 63 13 62 13 61 13 60 13 5f 13 5e 13 5d 13 5c 13 k.j.i.h.g.f.e.d.c.b.a.`._.^.].\.
112980 5b 13 5a 13 59 13 58 13 57 13 56 13 55 13 54 13 53 13 52 13 51 13 50 13 4f 13 4e 13 4d 13 4c 13 [.Z.Y.X.W.V.U.T.S.R.Q.P.O.N.M.L.
1129a0 4b 13 4a 13 49 13 48 13 47 13 46 13 45 13 44 13 43 13 42 13 41 13 40 13 3f 13 3e 13 3d 13 3c 13 K.J.I.H.G.F.E.D.C.B.A.@.?.>.=.<.
1129c0 3b 13 3a 13 39 13 38 13 37 13 36 13 35 13 34 13 33 13 32 13 31 13 30 13 2f 13 2e 13 2d 13 2c 13 ;.:.9.8.7.6.5.4.3.2.1.0./...-.,.
1129e0 2b 13 2a 13 29 13 28 13 27 13 26 13 25 13 24 13 23 13 22 13 21 13 20 13 1f 13 1e 13 1d 13 1c 13 +.*.).(.'.&.%.$.#.".!...........
112a00 1b 13 1a 13 19 13 18 13 17 13 16 13 15 13 14 13 13 13 12 13 11 13 10 13 0f 13 0e 13 0d 13 0c 13 ................................
112a20 0b 13 0a 13 09 13 08 13 07 13 06 13 05 13 31 42 30 42 2f 42 2e 42 2d 42 2c 42 2b 42 2a 42 29 42 ..............1B0B/B.B-B,B+B*B)B
112a40 28 42 27 42 26 42 25 42 24 42 23 42 22 42 21 42 20 42 1f 42 1e 42 1d 42 1c 42 1b 42 1a 42 19 42 (B'B&B%B$B#B"B!B.B.B.B.B.B.B.B.B
112a60 18 42 17 42 16 42 15 42 14 42 13 42 12 42 11 42 10 42 0f 42 0e 42 0d 42 0c 42 0b 42 8a 2b 89 2b .B.B.B.B.B.B.B.B.B.B.B.B.B.B.+.+
112a80 88 2b 87 2b 86 2b 85 2b 84 2b 83 2b 82 2b 81 2b 80 2b 7f 2b 7e 2b 7d 2b 7c 2b 7b 2b 7a 2b 79 2b .+.+.+.+.+.+.+.+.+.+~+}+|+{+z+y+
112aa0 78 2b df 35 de 35 f4 39 f3 39 dd 35 dc 35 f2 39 f1 39 0e 19 0d 19 0c 19 0b 19 0a 19 09 19 08 19 x+.5.5.9.9.5.5.9.9..............
112ac0 07 19 9f 45 f4 20 f3 20 f2 20 f1 20 f0 20 ef 20 ee 20 ed 20 ec 20 eb 20 ea 20 e9 20 e8 20 e7 20 ...E............................
112ae0 e6 20 e5 20 e4 20 e3 20 e2 20 e1 20 e0 20 df 20 de 20 dd 20 dc 20 db 20 da 20 d9 20 d8 20 d7 20 ................................
112b00 d6 20 d5 20 d4 20 d3 20 d2 20 d1 20 d0 20 cf 20 ce 20 cd 20 cc 20 cb 20 11 23 10 23 0f 23 0e 23 .........................#.#.#.#
112b20 0d 23 0c 23 0b 23 0a 23 09 23 08 23 07 23 06 23 05 23 04 23 03 23 02 23 01 23 00 23 ff 22 fe 22 .#.#.#.#.#.#.#.#.#.#.#.#.#.#."."
112b40 fd 22 fc 22 fb 22 fa 22 f9 22 f8 22 f7 22 f6 22 f5 22 f4 22 f3 22 f2 22 f1 22 f0 22 ef 22 ee 22 ."."."."."."."."."."."."."."."."
112b60 ed 22 ec 22 eb 22 ea 22 e9 22 e8 22 e7 22 e6 22 e5 22 e4 22 e3 22 e2 22 e1 22 e0 22 df 22 de 22 ."."."."."."."."."."."."."."."."
112b80 dd 22 dc 22 db 22 da 22 d9 22 d8 22 d7 22 d6 22 d5 22 d4 22 d3 22 d2 22 d1 22 d0 22 cf 22 ce 22 ."."."."."."."."."."."."."."."."
112ba0 cd 22 cc 22 cb 22 ca 22 c9 22 c8 22 c7 22 c6 22 c5 22 c4 22 c3 22 c2 22 c1 22 c0 22 bf 22 be 22 ."."."."."."."."."."."."."."."."
112bc0 bd 22 bc 22 bb 22 ba 22 b9 22 b8 22 b7 22 b6 22 b5 22 b4 22 b3 22 b2 22 b1 22 b0 22 af 22 ae 22 ."."."."."."."."."."."."."."."."
112be0 ad 22 ac 22 ab 22 aa 22 a9 22 a8 22 a7 22 a6 22 a5 22 a4 22 a3 22 a2 22 a1 22 a0 22 9f 22 9e 22 ."."."."."."."."."."."."."."."."
112c00 9d 22 9c 22 9b 22 9a 22 99 22 98 22 97 22 96 22 95 22 94 22 93 22 92 22 91 22 90 22 8f 22 8e 22 ."."."."."."."."."."."."."."."."
112c20 8d 22 8c 22 8b 22 8a 22 89 22 88 22 87 22 86 22 85 22 84 22 83 22 82 22 81 22 80 22 7f 22 7e 22 ."."."."."."."."."."."."."."."~"
112c40 7d 22 7c 22 7b 22 7a 22 79 22 78 22 77 22 76 22 75 22 74 22 73 22 72 22 71 22 70 22 6f 22 6e 22 }"|"{"z"y"x"w"v"u"t"s"r"q"p"o"n"
112c60 6d 22 6c 22 6b 22 6a 22 69 22 68 22 67 22 66 22 65 22 64 22 63 22 62 22 61 22 60 22 5f 22 5e 22 m"l"k"j"i"h"g"f"e"d"c"b"a"`"_"^"
112c80 5d 22 5c 22 5b 22 5a 22 59 22 58 22 57 22 56 22 55 22 54 22 53 22 52 22 51 22 50 22 4f 22 4e 22 ]"\"["Z"Y"X"W"V"U"T"S"R"Q"P"O"N"
112ca0 4d 22 4c 22 4b 22 4a 22 49 22 48 22 47 22 46 22 45 22 44 22 43 22 42 22 41 22 40 22 3f 22 3e 22 M"L"K"J"I"H"G"F"E"D"C"B"A"@"?">"
112cc0 3d 22 3c 22 3b 22 3a 22 39 22 38 22 37 22 36 22 35 22 34 22 33 22 32 22 31 22 30 22 2f 22 2e 22 ="<";":"9"8"7"6"5"4"3"2"1"0"/"."
112ce0 2d 22 2c 22 2b 22 2a 22 29 22 28 22 27 22 26 22 25 22 24 22 23 22 22 22 21 22 20 22 1f 22 1e 22 -","+"*")"("'"&"%"$"#"""!"."."."
112d00 1d 22 1c 22 1b 22 1a 22 19 22 18 22 17 22 16 22 15 22 14 22 13 22 12 22 11 22 10 22 0f 22 0e 22 ."."."."."."."."."."."."."."."."
112d20 0d 22 0c 22 0b 22 0a 22 09 22 08 22 07 22 06 22 05 22 04 22 03 22 02 22 01 22 00 22 ff 21 fe 21 .".".".".".".".".".".".".".".!.!
112d40 fd 21 fc 21 fb 21 fa 21 f9 21 f8 21 f7 21 f6 21 f5 21 f4 21 f3 21 f2 21 f1 21 f0 21 ef 21 ee 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112d60 ed 21 ec 21 eb 21 ea 21 e9 21 e8 21 e7 21 e6 21 e5 21 e4 21 e3 21 e2 21 e1 21 e0 21 df 21 de 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112d80 dd 21 dc 21 db 21 da 21 d9 21 d8 21 d7 21 d6 21 d5 21 d4 21 d3 21 d2 21 d1 21 d0 21 cf 21 ce 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112da0 cd 21 cc 21 cb 21 ca 21 c9 21 c8 21 c7 21 c6 21 c5 21 c4 21 c3 21 c2 21 c1 21 c0 21 bf 21 be 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112dc0 bd 21 bc 21 bb 21 ba 21 b9 21 b8 21 b7 21 b6 21 b5 21 b4 21 b3 21 b2 21 b1 21 b0 21 af 21 ae 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112de0 ad 21 ac 21 ab 21 aa 21 a9 21 a8 21 a7 21 a6 21 a5 21 a4 21 a3 21 a2 21 a1 21 a0 21 9f 21 9e 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112e00 9d 21 9c 21 9b 21 9a 21 99 21 98 21 97 21 96 21 95 21 94 21 93 21 92 21 91 21 90 21 8f 21 8e 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112e20 8d 21 8c 21 8b 21 8a 21 89 21 88 21 87 21 86 21 85 21 84 21 83 21 82 21 81 21 80 21 7f 21 7e 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!~!
112e40 7d 21 7c 21 7b 21 7a 21 79 21 78 21 77 21 76 21 75 21 74 21 73 21 72 21 71 21 70 21 6f 21 6e 21 }!|!{!z!y!x!w!v!u!t!s!r!q!p!o!n!
112e60 6d 21 6c 21 6b 21 6a 21 69 21 68 21 67 21 66 21 65 21 64 21 63 21 62 21 61 21 60 21 5f 21 5e 21 m!l!k!j!i!h!g!f!e!d!c!b!a!`!_!^!
112e80 5d 21 5c 21 5b 21 5a 21 59 21 58 21 57 21 56 21 55 21 54 21 53 21 52 21 51 21 50 21 4f 21 4e 21 ]!\![!Z!Y!X!W!V!U!T!S!R!Q!P!O!N!
112ea0 4d 21 4c 21 4b 21 4a 21 49 21 48 21 47 21 46 21 45 21 44 21 43 21 42 21 41 21 40 21 3f 21 3e 21 M!L!K!J!I!H!G!F!E!D!C!B!A!@!?!>!
112ec0 3d 21 3c 21 3b 21 3a 21 39 21 38 21 37 21 36 21 35 21 34 21 33 21 32 21 31 21 30 21 2f 21 2e 21 =!<!;!:!9!8!7!6!5!4!3!2!1!0!/!.!
112ee0 2d 21 2c 21 2b 21 2a 21 29 21 28 21 27 21 26 21 25 21 24 21 23 21 22 21 21 21 20 21 1f 21 1e 21 -!,!+!*!)!(!'!&!%!$!#!"!!!.!.!.!
112f00 1d 21 1c 21 1b 21 1a 21 19 21 18 21 17 21 16 21 15 21 14 21 13 21 12 21 11 21 10 21 0f 21 0e 21 .!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!
112f20 0d 21 0c 21 0b 21 0a 21 09 21 08 21 07 21 06 21 05 21 04 21 03 21 02 21 01 21 00 21 ff 20 fe 20 .!.!.!.!.!.!.!.!.!.!.!.!.!.!....
112f40 fd 20 fc 20 fb 20 fa 20 f9 20 f8 20 b1 42 b0 42 af 42 ae 42 ad 42 ac 42 45 28 44 28 43 28 42 28 .............B.B.B.B.B.BE(D(C(B(
112f60 41 28 40 28 3f 28 3e 28 3d 28 3c 28 3b 28 3a 28 39 28 38 28 37 28 36 28 35 28 34 28 33 28 4b 45 A(@(?(>(=(<(;(:(9(8(7(6(5(4(3(KE
112f80 4a 45 49 45 48 45 47 45 46 45 45 45 44 45 43 45 42 45 41 45 40 45 3f 45 9e 45 b5 04 b4 04 b3 04 JEIEHEGEFEEEDECEBEAE@E?E.E......
112fa0 b2 04 3e 45 3d 45 3c 45 9d 45 9c 45 32 28 31 28 9b 45 9a 45 99 45 98 45 97 45 96 45 95 45 94 45 ..>E=E<E.E.E2(1(.E.E.E.E.E.E.E.E
112fc0 93 45 92 45 91 45 90 45 8f 45 da 2c d9 2c d8 2c d7 2c d6 2c d5 2c d4 2c d3 2c d2 2c d1 2c d0 2c .E.E.E.E.E.,.,.,.,.,.,.,.,.,.,.,
112fe0 cf 2c ce 2c cd 2c cc 2c cb 2c ca 2c c9 2c c8 2c c7 2c c6 2c c5 2c c4 2c c3 2c c2 2c c1 2c c0 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
113000 bf 2c be 2c bd 2c bc 2c bb 2c ba 2c b9 2c b8 2c b7 2c b6 2c b5 2c b4 2c b3 2c b2 2c b1 2c b0 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
113020 af 2c ae 2c ad 2c ac 2c ab 2c aa 2c a9 2c a8 2c a7 2c a6 2c a5 2c a4 2c a3 2c a2 2c a1 2c a0 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
113040 9f 2c 9e 2c 9d 2c 9c 2c 9b 2c 9a 2c 99 2c 98 2c 97 2c 96 2c 95 2c 94 2c 93 2c 92 2c 91 2c 90 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
113060 8f 2c 8e 2c 8d 2c 8c 2c 8b 2c 8a 2c 89 2c 88 2c 87 2c 86 2c 85 2c 84 2c 83 2c 82 2c 81 2c 80 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
113080 7f 2c 7e 2c 7d 2c 7c 2c 7b 2c 7a 2c 79 2c 78 2c 77 2c 76 2c 75 2c 74 2c 73 2c 72 2c 71 2c 70 2c .,~,},|,{,z,y,x,w,v,u,t,s,r,q,p,
1130a0 6f 2c 6e 2c 6d 2c 6c 2c 6b 2c 6a 2c 69 2c 68 2c 67 2c 66 2c 65 2c 64 2c 63 2c 62 2c 61 2c 60 2c o,n,m,l,k,j,i,h,g,f,e,d,c,b,a,`,
1130c0 5f 2c 5e 2c 5d 2c 5c 2c 5b 2c 5a 2c 59 2c 58 2c 57 2c 56 2c 55 2c 54 2c 53 2c 52 2c 51 2c 50 2c _,^,],\,[,Z,Y,X,W,V,U,T,S,R,Q,P,
1130e0 4f 2c 4e 2c 4d 2c 4c 2c 4b 2c 4a 2c 49 2c 48 2c 47 2c 46 2c 45 2c 44 2c 43 2c 42 2c 41 2c 40 2c O,N,M,L,K,J,I,H,G,F,E,D,C,B,A,@,
113100 3f 2c 3e 2c 3d 2c 3c 2c 3b 2c 3a 2c 39 2c 38 2c 37 2c 36 2c 35 2c 34 2c 33 2c 32 2c 31 2c 30 2c ?,>,=,<,;,:,9,8,7,6,5,4,3,2,1,0,
113120 2f 2c 2e 2c 2d 2c 2c 2c 2b 2c 2a 2c 29 2c 28 2c 27 2c 26 2c 25 2c 24 2c 23 2c 22 2c 21 2c 20 2c /,.,-,,,+,*,),(,',&,%,$,#,",!,.,
113140 1f 2c 1e 2c 1d 2c 1c 2c 1b 2c 1a 2c 19 2c 18 2c 17 2c 16 2c 15 2c 14 2c 13 2c 12 2c 11 2c 10 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
113160 0f 2c 0e 2c 0d 2c 0c 2c 0b 2c 0a 2c 09 2c 08 2c 07 2c 06 2c 05 2c 04 2c 03 2c 02 2c 01 2c 00 2c .,.,.,.,.,.,.,.,.,.,.,.,.,.,.,.,
113180 ff 2b fe 2b fd 2b fc 2b fb 2b fa 2b f9 2b f8 2b f7 2b f6 2b f5 2b f4 2b f3 2b f2 2b f1 2b f0 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
1131a0 ef 2b ee 2b ed 2b ec 2b eb 2b ea 2b e9 2b e8 2b e7 2b e6 2b e5 2b e4 2b e3 2b e2 2b e1 2b e0 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
1131c0 df 2b de 2b dd 2b dc 2b db 2b da 2b d9 2b d8 2b d7 2b d6 2b d5 2b d4 2b d3 2b d2 2b d1 2b d0 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
1131e0 cf 2b ce 2b cd 2b cc 2b cb 2b ca 2b c9 2b c8 2b c7 2b c6 2b c5 2b c4 2b c3 2b c2 2b c1 2b c0 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
113200 bf 2b be 2b bd 2b bc 2b bb 2b ba 2b b9 2b b8 2b b7 2b b6 2b b5 2b b4 2b b3 2b b2 2b b1 2b b0 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
113220 af 2b ae 2b ad 2b ac 2b ab 2b aa 2b a9 2b a8 2b a7 2b a6 2b a5 2b a4 2b a3 2b a2 2b a1 2b a0 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
113240 9f 2b 9e 2b 9d 2b 9c 2b 9b 2b 9a 2b 99 2b 98 2b 97 2b 96 2b 95 2b 94 2b 93 2b 92 2b 91 2b 90 2b .+.+.+.+.+.+.+.+.+.+.+.+.+.+.+.+
113260 8f 2b 8e 2b 8d 2b 8c 2b 8b 2b 55 12 54 12 53 12 52 12 51 12 50 12 4f 12 4e 12 4d 12 4c 12 4b 12 .+.+.+.+.+U.T.S.R.Q.P.O.N.M.L.K.
113280 4a 12 49 12 48 12 47 12 46 12 45 12 44 12 43 12 42 12 41 12 40 12 3f 12 3e 12 3d 12 3c 12 3b 12 J.I.H.G.F.E.D.C.B.A.@.?.>.=.<.;.
1132a0 3a 12 39 12 38 12 37 12 36 12 35 12 34 12 33 12 32 12 31 12 30 12 2f 12 2e 12 2d 12 2c 12 2b 12 :.9.8.7.6.5.4.3.2.1.0./...-.,.+.
1132c0 2a 12 29 12 28 12 27 12 26 12 25 12 24 12 23 12 22 12 8e 45 8d 45 d7 17 d6 17 8c 45 8b 45 8a 45 *.).(.'.&.%.$.#."..E.E.....E.E.E
1132e0 89 45 88 45 ab 42 aa 42 a9 42 a8 42 a7 42 a6 42 a5 42 a4 42 a3 42 a2 42 f6 39 3b 45 3a 45 39 45 .E.E.B.B.B.B.B.B.B.B.B.B.9;E:E9E
113300 38 45 37 45 36 45 35 45 34 45 33 45 32 45 31 45 30 45 2f 45 2e 45 2d 45 2c 45 2b 45 2a 45 29 45 8E7E6E5E4E3E2E1E0E/E.E-E,E+E*E)E
113320 28 45 27 45 26 45 25 45 24 45 23 45 22 45 21 45 20 45 1f 45 1e 45 1d 45 1c 45 1b 45 1a 45 19 45 (E'E&E%E$E#E"E!E.E.E.E.E.E.E.E.E
113340 18 45 17 45 16 45 15 45 14 45 13 45 12 45 11 45 10 45 0f 45 0e 45 0d 45 0c 45 0b 45 0a 45 09 45 .E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E
113360 08 45 07 45 06 45 05 45 04 45 03 45 02 45 01 45 00 45 ff 44 fe 44 fd 44 fc 44 fb 44 fa 44 f9 44 .E.E.E.E.E.E.E.E.E.D.D.D.D.D.D.D
113380 f8 44 f7 44 f6 44 f5 44 f4 44 f3 44 f2 44 f1 44 f0 44 ef 44 ee 44 ed 44 ec 44 eb 44 ea 44 e9 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
1133a0 e8 44 e7 44 e6 44 e5 44 e4 44 e3 44 e2 44 e1 44 e0 44 df 44 de 44 dd 44 dc 44 db 44 da 44 d9 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
1133c0 d8 44 d7 44 d6 44 d5 44 d4 44 d3 44 d2 44 d1 44 d0 44 cf 44 ce 44 cd 44 cc 44 cb 44 ca 44 c9 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
1133e0 c8 44 c7 44 c6 44 c5 44 c4 44 c3 44 c2 44 c1 44 c0 44 bf 44 be 44 bd 44 bc 44 bb 44 ba 44 b9 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
113400 b8 44 b7 44 b6 44 b5 44 b4 44 b3 44 b2 44 b1 44 b0 44 af 44 ae 44 ad 44 ac 44 ab 44 aa 44 a9 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
113420 a8 44 a7 44 a6 44 a5 44 a4 44 a3 44 a2 44 a1 44 a0 44 9f 44 9e 44 9d 44 9c 44 9b 44 9a 44 99 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
113440 98 44 97 44 96 44 95 44 94 44 93 44 92 44 91 44 90 44 8f 44 8e 44 8d 44 8c 44 8b 44 8a 44 89 44 .D.D.D.D.D.D.D.D.D.D.D.D.D.D.D.D
113460 88 44 87 44 86 44 85 44 84 44 83 44 82 44 81 44 80 44 7f 44 7e 44 7d 44 7c 44 7b 44 7a 44 79 44 .D.D.D.D.D.D.D.D.D.D~D}D|D{DzDyD
113480 78 44 77 44 76 44 75 44 74 44 73 44 72 44 71 44 70 44 6f 44 6e 44 6d 44 6c 44 6b 44 6a 44 69 44 xDwDvDuDtDsDrDqDpDoDnDmDlDkDjDiD
1134a0 68 44 67 44 66 44 65 44 64 44 63 44 62 44 61 44 60 44 5f 44 5e 44 5d 44 d3 38 d2 38 d1 38 d0 38 hDgDfDeDdDcDbDaD`D_D^D]D.8.8.8.8
1134c0 cf 38 ce 38 cd 38 cc 38 cb 38 ca 38 c9 38 c8 38 c7 38 c6 38 c5 38 c4 38 c3 38 c2 38 c1 38 c0 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
1134e0 bf 38 be 38 bd 38 bc 38 bb 38 ba 38 b9 38 b8 38 b7 38 b6 38 b5 38 b4 38 b3 38 b2 38 b1 38 b0 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
113500 af 38 ae 38 ad 38 ac 38 ab 38 aa 38 a9 38 a8 38 a7 38 a6 38 a5 38 a4 38 a3 38 a2 38 a1 38 a0 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
113520 9f 38 9e 38 9d 38 9c 38 9b 38 9a 38 99 38 98 38 97 38 96 38 95 38 94 38 93 38 92 38 91 38 90 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
113540 8f 38 8e 38 8d 38 8c 38 8b 38 8a 38 89 38 88 38 87 38 86 38 85 38 84 38 83 38 82 38 81 38 80 38 .8.8.8.8.8.8.8.8.8.8.8.8.8.8.8.8
113560 7f 38 7e 38 7d 38 7c 38 7b 38 7a 38 79 38 78 38 77 38 76 38 75 38 74 38 73 38 72 38 71 38 70 38 .8~8}8|8{8z8y8x8w8v8u8t8s8r8q8p8
113580 6f 38 6e 38 6d 38 6c 38 6b 38 6a 38 69 38 68 38 67 38 66 38 65 38 64 38 63 38 62 38 61 38 60 38 o8n8m8l8k8j8i8h8g8f8e8d8c8b8a8`8
1135a0 5f 38 5e 38 5d 38 5c 38 5b 38 5a 38 59 38 58 38 57 38 56 38 55 38 54 38 53 38 52 38 51 38 50 38 _8^8]8\8[8Z8Y8X8W8V8U8T8S8R8Q8P8
1135c0 4f 38 4e 38 4d 38 4c 38 4b 38 4a 38 49 38 48 38 47 38 46 38 45 38 44 38 43 38 42 38 41 38 40 38 O8N8M8L8K8J8I8H8G8F8E8D8C8B8A8@8
1135e0 3f 38 3e 38 3d 38 3c 38 3b 38 3a 38 39 38 38 38 37 38 36 38 35 38 34 38 33 38 32 38 31 38 30 38 ?8>8=8<8;8:898887868584838281808
113600 2f 38 2e 38 2d 38 2c 38 2b 38 2a 38 29 38 28 38 27 38 26 38 25 38 24 38 23 38 22 38 21 38 20 38 /8.8-8,8+8*8)8(8'8&8%8$8#8"8!8.8
113620 1f 38 1e 38 1d 38 1c 38 1b 38 1a 38 19 38 18 38 17 38 16 38 15 38 14 38 87 45 06 19 05 19 04 19 .8.8.8.8.8.8.8.8.8.8.8.8.E......
113640 03 19 02 19 01 19 00 19 ff 18 fe 18 fd 18 fc 18 fb 18 a1 42 a0 42 9f 42 9e 42 9d 42 9c 42 9b 42 ...................B.B.B.B.B.B.B
113660 9a 42 99 42 98 42 97 42 96 42 95 42 94 42 93 42 92 42 91 42 90 42 8f 42 8e 42 8d 42 8c 42 8b 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
113680 8a 42 89 42 88 42 87 42 86 42 85 42 84 42 83 42 82 42 81 42 80 42 7f 42 7e 42 7d 42 7c 42 7b 42 .B.B.B.B.B.B.B.B.B.B.B.B~B}B|B{B
1136a0 7a 42 79 42 78 42 77 42 76 42 75 42 74 42 73 42 72 42 71 42 70 42 6f 42 6e 42 6d 42 6c 42 6b 42 zByBxBwBvBuBtBsBrBqBpBoBnBmBlBkB
1136c0 6a 42 69 42 68 42 67 42 66 42 65 42 64 42 63 42 62 42 61 42 60 42 5f 42 5e 42 5d 42 5c 42 5b 42 jBiBhBgBfBeBdBcBbBaB`B_B^B]B\B[B
1136e0 5a 42 59 42 58 42 57 42 56 42 55 42 54 42 53 42 52 42 51 42 50 42 4f 42 4e 42 4d 42 4c 42 4b 42 ZBYBXBWBVBUBTBSBRBQBPBOBNBMBLBKB
113700 4a 42 49 42 48 42 47 42 46 42 45 42 44 42 43 42 42 42 41 42 40 42 3f 42 3e 42 3d 42 3c 42 3b 42 JBIBHBGBFBEBDBCBBBAB@B?B>B=B<B;B
113720 f5 39 86 45 85 45 13 38 12 38 11 38 10 38 0f 38 0e 38 0d 38 0c 38 0b 38 0a 38 09 38 08 38 07 38 .9.E.E.8.8.8.8.8.8.8.8.8.8.8.8.8
113740 06 38 05 38 04 38 03 38 02 38 01 38 00 38 ff 37 fe 37 fd 37 fc 37 fb 37 fa 37 f9 37 f8 37 f7 37 .8.8.8.8.8.8.8.7.7.7.7.7.7.7.7.7
113760 f6 37 f5 37 f4 37 f3 37 f2 37 f1 37 f0 37 ef 37 ee 37 ed 37 ec 37 eb 37 ea 37 e9 37 e8 37 e7 37 .7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7
113780 e6 37 e5 37 84 45 83 45 82 45 81 45 80 45 7f 45 7e 45 3f 04 3a 42 39 42 7d 45 e4 37 e3 37 e2 37 .7.7.E.E.E.E.E.E~E?.:B9B}E.7.7.7
1137a0 e1 37 e0 37 df 37 de 37 dd 37 dc 37 db 37 38 42 37 42 36 42 35 42 34 42 33 42 32 42 fd 16 fc 16 .7.7.7.7.7.7.78B7B6B5B4B3B2B....
1137c0 fb 16 fa 16 f9 16 f8 16 f7 16 f6 16 f5 16 f4 16 f3 16 f2 16 f1 16 f0 16 ef 16 ee 16 ed 16 ec 16 ................................
1137e0 eb 16 ea 16 e9 16 e8 16 e7 16 e6 16 e5 16 e4 16 e3 16 e2 16 e1 16 e0 16 df 16 de 16 dd 16 dc 16 ................................
113800 db 16 da 16 d9 16 d8 16 d7 16 d6 16 d5 16 d4 16 d3 16 d2 16 d1 16 d0 16 cf 16 ce 16 cd 16 cc 16 ................................
113820 cb 16 ca 16 c9 16 c8 16 c7 16 c6 16 c5 16 c4 16 c3 16 c2 16 c1 16 c0 16 bf 16 be 16 bd 16 bc 16 ................................
113840 bb 16 ba 16 b9 16 b8 16 b7 16 b6 16 b5 16 b4 16 b3 16 b2 16 b1 16 b0 16 af 16 ae 16 ad 16 ac 16 ................................
113860 ab 16 aa 16 a9 16 a8 16 a7 16 a6 16 a5 16 a4 16 a3 16 a2 16 a1 16 a0 16 9f 16 9e 16 9d 16 9c 16 ................................
113880 9b 16 9a 16 99 16 98 16 97 16 96 16 95 16 94 16 93 16 92 16 91 16 90 16 8f 16 8e 16 8d 16 8c 16 ................................
1138a0 8b 16 8a 16 89 16 88 16 87 16 86 16 85 16 84 16 83 16 82 16 81 16 80 16 7f 16 7e 16 7d 16 7c 16 ..........................~.}.|.
1138c0 7b 16 7a 16 79 16 78 16 77 16 76 16 75 16 74 16 73 16 72 16 71 16 70 16 fa 18 f9 18 f8 18 f7 18 {.z.y.x.w.v.u.t.s.r.q.p.........
1138e0 f6 18 f5 18 f4 18 f3 18 6f 16 6e 16 6d 16 6c 16 6b 16 6a 16 69 16 68 16 67 16 66 16 65 16 64 16 ........o.n.m.l.k.j.i.h.g.f.e.d.
113900 63 16 62 16 61 16 60 16 5f 16 5e 16 5d 16 5c 16 5b 16 5a 16 59 16 58 16 57 16 56 16 55 16 54 16 c.b.a.`._.^.].\.[.Z.Y.X.W.V.U.T.
113920 53 16 52 16 51 16 50 16 4f 16 4e 16 4d 16 4c 16 4b 16 4a 16 49 16 48 16 47 16 46 16 45 16 44 16 S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.
113940 43 16 42 16 41 16 40 16 3f 16 3e 16 3d 16 3c 16 3b 16 3a 16 39 16 38 16 37 16 36 16 35 16 34 16 C.B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.
113960 33 16 32 16 31 16 30 16 2f 16 2e 16 2d 16 2c 16 2b 16 2a 16 29 16 28 16 27 16 26 16 25 16 24 16 3.2.1.0./...-.,.+.*.).(.'.&.%.$.
113980 23 16 22 16 21 16 20 16 1f 16 1e 16 1d 16 1c 16 1b 16 1a 16 19 16 18 16 17 16 16 16 15 16 14 16 #.".!...........................
1139a0 13 16 12 16 11 16 10 16 0f 16 0e 16 0d 16 0c 16 0b 16 0a 16 09 16 08 16 07 16 06 16 05 16 04 16 ................................
1139c0 03 16 02 16 01 16 00 16 ff 15 fe 15 fd 15 fc 15 fb 15 fa 15 f9 15 f8 15 f7 15 f6 15 f5 15 f4 15 ................................
1139e0 f3 15 f2 15 f1 15 f0 15 ef 15 ee 15 ed 15 ec 15 eb 15 ea 15 e9 15 e8 15 e7 15 e6 15 e5 15 e4 15 ................................
113a00 e3 15 e2 15 e1 15 e0 15 df 15 de 15 dd 15 dc 15 db 15 da 15 d9 15 d8 15 d7 15 d6 15 d5 15 d4 15 ................................
113a20 d3 15 d2 15 d1 15 d0 15 cf 15 ce 15 cd 15 cc 15 cb 15 ca 15 c9 15 c8 15 c7 15 c6 15 c5 15 c4 15 ................................
113a40 c3 15 c2 15 c1 15 c0 15 bf 15 be 15 bd 15 bc 15 bb 15 ba 15 b9 15 b8 15 b7 15 b6 15 b5 15 b4 15 ................................
113a60 b3 15 b2 15 b1 15 b0 15 af 15 ae 15 ad 15 ac 15 ab 15 aa 15 a9 15 a8 15 a7 15 a6 15 a5 15 a4 15 ................................
113a80 a3 15 a2 15 a1 15 a0 15 9f 15 9e 15 9d 15 9c 15 9b 15 9a 15 99 15 98 15 97 15 96 15 95 15 94 15 ................................
113aa0 93 15 92 15 91 15 90 15 8f 15 8e 15 8d 15 8c 15 8b 15 8a 15 89 15 88 15 87 15 86 15 85 15 84 15 ................................
113ac0 83 15 82 15 81 15 80 15 7f 15 7e 15 7d 15 7c 15 7b 15 7a 15 79 15 78 15 77 15 76 15 75 15 74 15 ..........~.}.|.{.z.y.x.w.v.u.t.
113ae0 73 15 72 15 71 15 70 15 6f 15 6e 15 6d 15 6c 15 6b 15 6a 15 69 15 68 15 67 15 66 15 65 15 64 15 s.r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.
113b00 63 15 62 15 61 15 60 15 5f 15 5e 15 5d 15 5c 15 5b 15 5a 15 59 15 58 15 57 15 56 15 55 15 54 15 c.b.a.`._.^.].\.[.Z.Y.X.W.V.U.T.
113b20 53 15 52 15 51 15 50 15 4f 15 4e 15 4d 15 4c 15 4b 15 4a 15 49 15 48 15 47 15 46 15 45 15 44 15 S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.
113b40 43 15 42 15 41 15 40 15 3f 15 3e 15 3d 15 3c 15 3b 15 3a 15 39 15 38 15 37 15 36 15 35 15 34 15 C.B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.
113b60 33 15 32 15 31 15 30 15 2f 15 2e 15 2d 15 2c 15 2b 15 2a 15 29 15 28 15 27 15 26 15 25 15 24 15 3.2.1.0./...-.,.+.*.).(.'.&.%.$.
113b80 23 15 22 15 21 15 20 15 1f 15 1e 15 1d 15 1c 15 1b 15 1a 15 19 15 18 15 17 15 16 15 15 15 14 15 #.".!...........................
113ba0 13 15 12 15 11 15 10 15 0f 15 0e 15 0d 15 0c 15 0b 15 0a 15 09 15 08 15 07 15 06 15 05 15 04 15 ................................
113bc0 03 15 02 15 01 15 00 15 ff 14 fe 14 fd 14 fc 14 fb 14 fa 14 f9 14 f8 14 f7 14 f6 14 f5 14 f4 14 ................................
113be0 f3 14 f2 14 f1 14 f0 14 ef 14 ee 14 ed 14 ec 14 eb 14 ea 14 e9 14 e8 14 e7 14 e6 14 e5 14 e4 14 ................................
113c00 e3 14 e2 14 e1 14 e0 14 df 14 de 14 dd 14 dc 14 db 14 da 14 d9 14 d8 14 d7 14 d6 14 d5 14 d4 14 ................................
113c20 d3 14 d2 14 d1 14 d0 14 cf 14 ce 14 cd 14 cc 14 cb 14 ca 14 c9 14 c8 14 c7 14 c6 14 c5 14 c4 14 ................................
113c40 c3 14 c2 14 c1 14 c0 14 bf 14 be 14 bd 14 bc 14 bb 14 ba 14 b9 14 b8 14 b7 14 b6 14 b5 14 b4 14 ................................
113c60 b3 14 b2 14 b1 14 b0 14 af 14 ae 14 ad 14 ac 14 ab 14 aa 14 a9 14 a8 14 a7 14 a6 14 a5 14 a4 14 ................................
113c80 a3 14 a2 14 a1 14 a0 14 9f 14 9e 14 9d 14 9c 14 9b 14 9a 14 99 14 98 14 97 14 96 14 95 14 94 14 ................................
113ca0 93 14 92 14 91 14 90 14 8f 14 8e 14 8d 14 8c 14 8b 14 8a 14 89 14 88 14 87 14 86 14 85 14 84 14 ................................
113cc0 83 14 82 14 81 14 80 14 7f 14 7e 14 7d 14 7c 14 7b 14 7a 14 79 14 78 14 77 14 76 14 75 14 74 14 ..........~.}.|.{.z.y.x.w.v.u.t.
113ce0 73 14 72 14 71 14 70 14 6f 14 6e 14 6d 14 6c 14 6b 14 6a 14 69 14 68 14 67 14 66 14 65 14 64 14 s.r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.
113d00 63 14 62 14 61 14 60 14 5f 14 5e 14 5d 14 5c 14 5b 14 5a 14 59 14 58 14 57 14 56 14 55 14 54 14 c.b.a.`._.^.].\.[.Z.Y.X.W.V.U.T.
113d20 53 14 52 14 51 14 50 14 4f 14 4e 14 4d 14 4c 14 4b 14 4a 14 49 14 48 14 47 14 46 14 45 14 44 14 S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.
113d40 43 14 42 14 41 14 40 14 3f 14 3e 14 3d 14 3c 14 3b 14 3a 14 39 14 38 14 37 14 36 14 35 14 34 14 C.B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.
113d60 33 14 32 14 31 14 30 14 2f 14 2e 14 2d 14 2c 14 2b 14 2a 14 29 14 28 14 27 14 26 14 25 14 24 14 3.2.1.0./...-.,.+.*.).(.'.&.%.$.
113d80 23 14 22 14 21 14 20 14 1f 14 1e 14 1d 14 1c 14 1b 14 1a 14 19 14 18 14 17 14 16 14 15 14 14 14 #.".!...........................
113da0 13 14 12 14 11 14 10 14 0f 14 0e 14 0d 14 0c 14 0b 14 0a 14 09 14 08 14 07 14 06 14 05 14 04 14 ................................
113dc0 03 14 02 14 01 14 00 14 ff 13 fe 13 fd 13 fc 13 fb 13 fa 13 f9 13 f8 13 f7 13 f6 13 f5 13 f4 13 ................................
113de0 f3 13 f2 13 f1 13 f0 13 ef 13 ee 13 ed 13 ec 13 eb 13 ea 13 e9 13 e8 13 e7 13 e6 13 e5 13 e4 13 ................................
113e00 e3 13 e2 13 e1 13 e0 13 df 13 de 13 dd 13 dc 13 db 13 da 13 d9 13 d8 13 d7 13 d6 13 d5 13 d4 13 ................................
113e20 d3 13 d2 13 d1 13 d0 13 cf 13 ce 13 cd 13 cc 13 cb 13 ca 13 c9 13 c8 13 c7 13 c6 13 c5 13 c4 13 ................................
113e40 c3 13 c2 13 c1 13 c0 13 bf 13 be 13 bd 13 bc 13 bb 13 ba 13 b9 13 b8 13 b7 13 b6 13 b5 13 b4 13 ................................
113e60 b3 13 b2 13 b1 13 b0 13 af 13 ae 13 ad 13 ac 13 ab 13 aa 13 a9 13 a8 13 a7 13 a6 13 a5 13 a4 13 ................................
113e80 a3 13 a2 13 a1 13 a0 13 9f 13 9e 13 9d 13 9c 13 9b 13 9a 13 99 13 98 13 97 13 96 13 95 13 94 13 ................................
113ea0 93 13 92 13 91 13 90 13 8f 13 8e 13 8d 13 8c 13 8b 13 8a 13 89 13 88 13 87 13 86 13 85 13 84 13 ................................
113ec0 83 13 82 13 81 13 80 13 7f 13 7e 13 7d 13 7c 13 7b 13 7a 13 79 13 78 13 77 13 76 13 75 13 74 13 ..........~.}.|.{.z.y.x.w.v.u.t.
113ee0 73 13 72 13 71 13 70 13 6f 13 6e 13 6d 13 6c 13 6b 13 6a 13 69 13 68 13 67 13 66 13 65 13 64 13 s.r.q.p.o.n.m.l.k.j.i.h.g.f.e.d.
113f00 63 13 62 13 61 13 60 13 5f 13 5e 13 5d 13 5c 13 5b 13 5a 13 59 13 58 13 57 13 56 13 55 13 54 13 c.b.a.`._.^.].\.[.Z.Y.X.W.V.U.T.
113f20 53 13 52 13 51 13 50 13 4f 13 4e 13 4d 13 4c 13 4b 13 4a 13 49 13 48 13 47 13 46 13 45 13 44 13 S.R.Q.P.O.N.M.L.K.J.I.H.G.F.E.D.
113f40 43 13 42 13 41 13 40 13 3f 13 3e 13 3d 13 3c 13 3b 13 3a 13 39 13 38 13 37 13 36 13 35 13 34 13 C.B.A.@.?.>.=.<.;.:.9.8.7.6.5.4.
113f60 33 13 32 13 31 13 30 13 2f 13 2e 13 2d 13 2c 13 2b 13 2a 13 29 13 28 13 27 13 26 13 25 13 24 13 3.2.1.0./...-.,.+.*.).(.'.&.%.$.
113f80 23 13 22 13 21 13 20 13 1f 13 1e 13 1d 13 1c 13 1b 13 1a 13 19 13 18 13 17 13 16 13 15 13 14 13 #.".!...........................
113fa0 13 13 12 13 11 13 10 13 0f 13 0e 13 0d 13 0c 13 0b 13 0a 13 09 13 08 13 07 13 06 13 05 13 31 42 ..............................1B
113fc0 30 42 2f 42 2e 42 2d 42 2c 42 2b 42 2a 42 29 42 28 42 27 42 26 42 25 42 24 42 23 42 22 42 21 42 0B/B.B-B,B+B*B)B(B'B&B%B$B#B"B!B
113fe0 20 42 1f 42 1e 42 1d 42 1c 42 1b 42 1a 42 19 42 18 42 17 42 16 42 15 42 14 42 13 42 12 42 11 42 .B.B.B.B.B.B.B.B.B.B.B.B.B.B.B.B
114000 10 42 0f 42 0e 42 0d 42 0c 42 0b 42 8a 2b 89 2b 88 2b 87 2b 86 2b 85 2b 84 2b 83 2b 82 2b 81 2b .B.B.B.B.B.B.+.+.+.+.+.+.+.+.+.+
114020 80 2b 7f 2b 7e 2b 7d 2b 7c 2b 7b 2b 7a 2b 79 2b 78 2b df 35 de 35 f4 39 f3 39 dd 35 dc 35 f2 39 .+.+~+}+|+{+z+y+x+.5.5.9.9.5.5.9
114040 f1 39 04 00 1d 00 81 02 b6 02 c0 02 cd 02 d5 02 d9 02 dd 02 e1 02 e5 02 eb 02 ef 02 f7 02 fb 02 .9..............................
114060 09 03 0d 03 1c 03 23 03 2a 03 2e 03 34 03 3b 03 40 03 46 03 5f 03 64 03 69 03 6f 03 75 03 79 03 ......#.*...4.;.@.F._.d.i.o.u.y.
114080 7d 03 83 03 87 03 8c 03 91 03 96 03 a4 03 af 03 bb 03 bf 03 c3 03 c9 03 e7 03 eb 03 f1 03 fd 03 }...............................
1140a0 05 04 09 04 0d 04 13 04 1d 04 22 04 2c 04 31 04 3c 04 40 04 4b 04 4f 04 53 04 57 04 5b 04 5f 04 ..........".,.1.<.@.K.O.S.W.[._.
1140c0 64 04 6a 04 73 04 77 04 7d 04 87 04 8b 04 af 04 b6 04 f5 04 06 05 0b 05 43 05 6f 05 78 05 91 05 d.j.s.w.}...............C.o.x...
1140e0 a6 05 b1 05 a3 06 fb 06 21 07 5f 07 44 08 ba 08 d2 08 d9 08 10 09 3c 09 4b 09 55 09 59 09 6f 09 ........!._.D.........<.K.U.Y.o.
114100 57 0a 5f 0a 6c 0a 82 0a 89 0a 99 0a bc 0a b7 0a c4 0a cf 0a dd 0a fa 0a 06 0b 1b 0b 22 0b fc 0b W._.l......................."...
114120 00 0c 17 0c 26 0c 30 0c 34 0c 38 0c 53 0c 4a 0c 1a 0d 40 0d 44 0d 49 0d 4d 0d 8c 0d 9f 0d ab 0d ....&.0.4.8.S.J...@.D.I.M.......
114140 b0 0d bd 0d d3 0d dd 0d e4 0d eb 0d 0d 0e 11 0e 16 0e 1a 0e 22 0e 4b 0e 5c 0e 71 0e 76 0e 7e 0e ....................".K.\.q.v.~.
114160 66 0f 70 0f 77 0f 81 0f a0 0f a5 0f 68 10 6d 10 1f 12 56 12 5f 12 8f 12 ae 12 b2 12 b7 12 e5 12 f.p.w.......h.m...V._...........
114180 fd 12 02 13 06 17 26 17 40 17 4c 17 a1 17 b5 17 d3 17 9a 18 ec 18 f0 18 2e 1e 37 1e 3e 1e 49 1e ......&.@.L...............7.>.I.
1141a0 73 1e 78 1e 87 1e 9d 1e e2 1e e8 1e fa 1e 3b 1f 40 1f d4 1f d8 1f e0 1f ec 1f f1 1f fd 1f 01 20 s.x...........;.@...............
1141c0 05 20 37 20 aa 20 c8 20 f5 20 1b 23 6d 23 73 23 86 23 94 23 eb 23 f6 24 fc 24 0f 25 1b 25 25 25 ..7........#m#s#.#.#.#.$.$.%.%%%
1141e0 3b 25 40 25 6e 25 81 25 85 25 af 25 c2 25 93 26 9e 26 ac 26 cd 26 d2 26 2c 27 30 27 84 27 91 27 ;%@%n%.%.%.%.%.&.&.&.&.&,'0'.'.'
114200 2e 28 4c 28 67 28 a7 29 bb 29 53 2b 6d 2b 75 2b db 2c e1 2c 50 2d 78 2d dd 2d fc 2d 53 2e 61 2e .(L(g(.).)S+m+u+.,.,P-x-.-.-S.a.
114220 77 2e 54 2f 59 2f 60 2f 6e 2f c5 2f ce 2f 49 30 4d 30 8d 30 94 30 56 32 64 32 b3 32 df 32 e3 32 w.T/Y/`/n/././I0M0.0.0V2d2.2.2.2
114240 eb 32 f6 32 52 33 58 33 83 33 d4 34 dd 34 e3 34 d9 35 44 37 67 37 6e 37 72 37 8f 37 ac 37 ba 37 .2.2R3X3.3.4.4.4.5D7g7n7r7.7.7.7
114260 c3 37 c7 37 d8 37 d4 38 e4 38 02 39 0f 39 26 39 32 39 39 39 9e 39 ee 39 e6 3c 15 3d 40 3d 90 3d .7.7.7.8.8.9.9&92999.9.9.<.=@=.=
114280 94 3d a5 3d af 3d cf 3d de 3d 0c 3e 10 3e 18 3e 22 3e 4a 3e 53 3e 75 3e 85 3e 92 3e 56 3f 66 3f .=.=.=.=.=.>.>.>">J>S>u>.>.>V?f?
1142a0 78 3f 90 3f b6 3f ef 3f f3 3f f7 3f 02 40 06 40 10 40 0b 40 1c 40 57 40 8d 40 94 40 d9 40 04 42 x?.?.?.?.?.?.@.@.@.@.@W@.@.@.@.B
1142c0 08 42 bb 42 04 43 b3 43 f2 43 17 44 56 44 5a 44 50 45 59 45 67 45 6c 45 7a 45 1d 46 26 46 2c 46 .B.B.C.C.C.DVDZDPEYEgElEzE.F&F,F
1142e0 4f 46 73 46 a7 46 e9 46 f0 46 fa 46 03 47 0a 47 0f 47 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 OFsF.F.F.F.F.G.G.GADsBuildEnumer
114300 61 74 6f 72 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 41 44 73 42 75 69 6c ator.ADsBuildVarArrayInt.ADsBuil
114320 64 56 61 72 41 72 72 61 79 53 74 72 00 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 dVarArrayStr.ADsDecodeBinaryData
114340 00 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 41 44 73 45 6e 75 6d 65 72 61 74 .ADsEncodeBinaryData.ADsEnumerat
114360 65 4e 65 78 74 00 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 41 44 73 47 65 74 4c 61 eNext.ADsFreeEnumerator.ADsGetLa
114380 73 74 45 72 72 6f 72 00 41 44 73 47 65 74 4f 62 6a 65 63 74 00 41 44 73 4f 70 65 6e 4f 62 6a 65 stError.ADsGetObject.ADsOpenObje
1143a0 63 74 00 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 62 6c 65 00 41 44 73 50 72 6f ct.ADsPropCheckIfWritable.ADsPro
1143c0 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 41 44 73 50 72 6f 70 47 65 74 49 6e 69 74 49 pCreateNotifyObj.ADsPropGetInitI
1143e0 6e 66 6f 00 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 41 44 73 50 nfo.ADsPropSendErrorMessage.ADsP
114400 72 6f 70 53 65 74 48 77 6e 64 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 ropSetHwnd.ADsPropSetHwndWithTit
114420 6c 65 00 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 41 44 73 53 65 74 le.ADsPropShowErrorDialog.ADsSet
114440 4c 61 73 74 45 72 72 6f 72 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 41 4d 47 65 74 45 LastError.AMGetErrorTextA.AMGetE
114460 72 72 6f 72 54 65 78 74 57 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 41 56 49 42 75 69 rrorTextW.AVIBuildFilterA.AVIBui
114480 6c 64 46 69 6c 74 65 72 57 00 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 41 56 49 46 ldFilterW.AVIClearClipboard.AVIF
1144a0 69 6c 65 41 64 64 52 65 66 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 41 ileAddRef.AVIFileCreateStreamA.A
1144c0 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 41 56 49 46 69 6c 65 45 6e 64 52 65 VIFileCreateStreamW.AVIFileEndRe
1144e0 63 6f 72 64 00 41 56 49 46 69 6c 65 45 78 69 74 00 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 cord.AVIFileExit.AVIFileGetStrea
114500 6d 00 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 41 56 49 46 m.AVIFileInfoA.AVIFileInfoW.AVIF
114520 69 6c 65 49 6e 69 74 00 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 41 56 49 46 69 6c 65 4f 70 65 6e ileInit.AVIFileOpenA.AVIFileOpen
114540 57 00 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 W.AVIFileReadData.AVIFileRelease
114560 00 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 .AVIFileWriteData.AVIGetFromClip
114580 62 6f 61 72 64 00 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 41 56 board.AVIMakeCompressedStream.AV
1145a0 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 41 56 49 4d 61 6b 65 53 74 72 65 IMakeFileFromStreams.AVIMakeStre
1145c0 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 amFromClipboard.AVIPutFileOnClip
1145e0 62 6f 61 72 64 00 41 56 49 53 61 76 65 41 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 41 56 board.AVISaveA.AVISaveOptions.AV
114600 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 41 56 49 53 61 76 65 56 41 00 41 56 49 53 61 ISaveOptionsFree.AVISaveVA.AVISa
114620 76 65 56 57 00 41 56 49 53 61 76 65 57 00 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 41 56 veVW.AVISaveW.AVIStreamAddRef.AV
114640 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 41 56 49 53 74 72 65 61 6d 43 IStreamBeginStreaming.AVIStreamC
114660 72 65 61 74 65 00 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 41 56 49 53 reate.AVIStreamEndStreaming.AVIS
114680 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d treamFindSample.AVIStreamGetFram
1146a0 65 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 41 56 49 53 74 72 65 e.AVIStreamGetFrameClose.AVIStre
1146c0 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 41 56 amGetFrameOpen.AVIStreamInfoA.AV
1146e0 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 41 56 49 IStreamInfoW.AVIStreamLength.AVI
114700 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 41 56 49 53 74 72 65 61 6d 4f 70 65 StreamOpenFromFileA.AVIStreamOpe
114720 6e 46 72 6f 6d 46 69 6c 65 57 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 41 56 49 53 74 72 65 nFromFileW.AVIStreamRead.AVIStre
114740 61 6d 52 65 61 64 44 61 74 61 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 41 amReadData.AVIStreamReadFormat.A
114760 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 VIStreamRelease.AVIStreamSampleT
114780 6f 54 69 6d 65 00 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 oTime.AVIStreamSetFormat.AVIStre
1147a0 61 6d 53 74 61 72 74 00 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 41 56 amStart.AVIStreamTimeToSample.AV
1147c0 49 53 74 72 65 61 6d 57 72 69 74 65 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 44 61 74 61 00 IStreamWrite.AVIStreamWriteData.
1147e0 41 62 6f 72 74 44 6f 63 00 41 62 6f 72 74 50 61 74 68 00 41 62 6f 72 74 50 72 69 6e 74 65 72 00 AbortDoc.AbortPath.AbortPrinter.
114800 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 41 62 6f 72 74 53 79 73 74 65 6d AbortSystemShutdownA.AbortSystem
114820 53 68 75 74 64 6f 77 6e 57 00 41 63 63 4e 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 ShutdownW.AccNotifyTouchInteract
114840 69 6f 6e 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 41 63 ion.AccSetRunningUtilityState.Ac
114860 63 65 70 74 45 78 00 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 41 63 63 ceptEx.AcceptSecurityContext.Acc
114880 65 73 73 43 68 65 63 6b 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 essCheck.AccessCheckAndAuditAlar
1148a0 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 mA.AccessCheckAndAuditAlarmW.Acc
1148c0 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 essCheckByType.AccessCheckByType
1148e0 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 AndAuditAlarmA.AccessCheckByType
114900 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 AndAuditAlarmW.AccessCheckByType
114920 52 65 73 75 6c 74 4c 69 73 74 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 ResultList.AccessCheckByTypeResu
114940 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b ltListAndAuditAlarmA.AccessCheck
114960 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 ByTypeResultListAndAuditAlarmByH
114980 61 6e 64 6c 65 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 andleA.AccessCheckByTypeResultLi
1149a0 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 41 63 63 65 73 73 43 stAndAuditAlarmByHandleW.AccessC
1149c0 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 heckByTypeResultListAndAuditAlar
1149e0 6d 57 00 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 41 63 63 65 73 73 69 62 6c 65 mW.AccessibleChildren.Accessible
114a00 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 ObjectFromEvent.AccessibleObject
114a20 46 72 6f 6d 50 6f 69 6e 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 FromPoint.AccessibleObjectFromWi
114a40 6e 64 6f 77 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 41 ndow.AcquireCredentialsHandleA.A
114a60 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 41 63 71 75 69 72 65 cquireCredentialsHandleW.Acquire
114a80 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 DeveloperLicense.AcquireSRWLockE
114aa0 78 63 6c 75 73 69 76 65 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 41 63 xclusive.AcquireSRWLockShared.Ac
114ac0 74 69 76 61 74 65 41 63 74 43 74 78 00 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 tivateActCtx.ActivateAudioInterf
114ae0 61 63 65 41 73 79 6e 63 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 aceAsync.ActivateKeyboardLayout.
114b00 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e ActivatePackageVirtualizationCon
114b20 74 65 78 74 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 41 64 64 41 63 63 65 text.AddAccessAllowedAce.AddAcce
114b40 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f ssAllowedAceEx.AddAccessAllowedO
114b60 62 6a 65 63 74 41 63 65 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 41 64 64 41 bjectAce.AddAccessDeniedAce.AddA
114b80 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 ccessDeniedAceEx.AddAccessDenied
114ba0 4f 62 6a 65 63 74 41 63 65 00 41 64 64 41 63 65 00 41 64 64 41 74 6f 6d 41 00 41 64 64 41 74 6f ObjectAce.AddAce.AddAtomA.AddAto
114bc0 6d 57 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 41 64 64 41 75 64 69 74 41 63 63 mW.AddAuditAccessAce.AddAuditAcc
114be0 65 73 73 41 63 65 45 78 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 essAceEx.AddAuditAccessObjectAce
114c00 00 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 41 64 64 43 .AddClipboardFormatListener.AddC
114c20 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 lusterGroupDependency.AddCluster
114c40 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f GroupSetDependency.AddClusterGro
114c60 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 upToGroupSetDependency.AddCluste
114c80 72 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 41 64 64 43 6c 75 73 74 65 rNode.AddClusterNodeEx.AddCluste
114ca0 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 52 65 rResourceDependency.AddClusterRe
114cc0 73 6f 75 72 63 65 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 sourceNode.AddClusterStorageNode
114ce0 00 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 .AddConditionalAce.AddConsoleAli
114d00 61 73 41 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 41 64 64 43 72 65 64 65 6e 74 69 asA.AddConsoleAliasW.AddCredenti
114d20 61 6c 73 41 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 41 64 64 43 72 6f 73 73 43 6c 75 alsA.AddCredentialsW.AddCrossClu
114d40 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 44 65 6c 42 61 63 sterGroupSetDependency.AddDelBac
114d60 6b 75 70 45 6e 74 72 79 41 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 41 64 64 kupEntryA.AddDelBackupEntryW.Add
114d80 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 DllDirectory.AddERExcludedApplic
114da0 61 74 69 6f 6e 41 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 57 ationA.AddERExcludedApplicationW
114dc0 00 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 41 64 64 46 6f 6e 74 52 65 73 .AddFontMemResourceEx.AddFontRes
114de0 6f 75 72 63 65 41 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 41 64 64 46 6f 6e ourceA.AddFontResourceExA.AddFon
114e00 74 52 65 73 6f 75 72 63 65 45 78 57 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 41 64 tResourceExW.AddFontResourceW.Ad
114e20 64 46 6f 72 6d 41 00 41 64 64 46 6f 72 6d 57 00 41 64 64 49 50 41 64 64 72 65 73 73 00 41 64 64 dFormA.AddFormW.AddIPAddress.Add
114e40 49 53 4e 53 53 65 72 76 65 72 41 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 41 64 64 49 53 ISNSServerA.AddISNSServerW.AddIS
114e60 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f csiConnectionA.AddIScsiConnectio
114e80 6e 57 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 41 64 64 nW.AddIScsiSendTargetPortalA.Add
114ea0 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 41 64 64 49 53 63 73 69 53 IScsiSendTargetPortalW.AddIScsiS
114ec0 74 61 74 69 63 54 61 72 67 65 74 41 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 taticTargetA.AddIScsiStaticTarge
114ee0 74 57 00 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 tW.AddIntegrityLabelToBoundaryDe
114f00 73 63 72 69 70 74 6f 72 00 41 64 64 4a 6f 62 41 00 41 64 64 4a 6f 62 57 00 41 64 64 4c 6f 67 43 scriptor.AddJobA.AddJobW.AddLogC
114f20 6f 6e 74 61 69 6e 65 72 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 41 64 64 4d ontainer.AddLogContainerSet.AddM
114f40 61 6e 64 61 74 6f 72 79 41 63 65 00 41 64 64 4d 6f 6e 69 74 6f 72 41 00 41 64 64 4d 6f 6e 69 74 andatoryAce.AddMonitorA.AddMonit
114f60 6f 72 57 00 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 50 65 72 73 orW.AddPackageDependency.AddPers
114f80 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 istentIScsiDeviceA.AddPersistent
114fa0 49 53 63 73 69 44 65 76 69 63 65 57 00 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 IScsiDeviceW.AddPointerInteracti
114fc0 6f 6e 43 6f 6e 74 65 78 74 00 41 64 64 50 6f 72 74 41 00 41 64 64 50 6f 72 74 57 00 41 64 64 50 onContext.AddPortA.AddPortW.AddP
114fe0 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 rintDeviceObject.AddPrintProcess
115000 6f 72 41 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 41 64 64 50 72 69 6e 74 50 orA.AddPrintProcessorW.AddPrintP
115020 72 6f 76 69 64 6f 72 41 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 41 64 64 50 72 rovidorA.AddPrintProvidorW.AddPr
115040 69 6e 74 65 72 41 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 41 64 interA.AddPrinterConnection2A.Ad
115060 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 41 64 64 50 72 69 6e 74 65 72 43 dPrinterConnection2W.AddPrinterC
115080 6f 6e 6e 65 63 74 69 6f 6e 41 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 onnectionA.AddPrinterConnectionW
1150a0 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 .AddPrinterDriverA.AddPrinterDri
1150c0 76 65 72 45 78 41 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 41 64 64 50 72 verExA.AddPrinterDriverExW.AddPr
1150e0 69 6e 74 65 72 44 72 69 76 65 72 57 00 41 64 64 50 72 69 6e 74 65 72 57 00 41 64 64 52 61 64 69 interDriverW.AddPrinterW.AddRadi
115100 75 73 53 65 72 76 65 72 41 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 57 00 41 64 64 52 65 usServerA.AddRadiusServerW.AddRe
115120 66 41 63 74 43 74 78 00 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 fActCtx.AddResourceAttributeAce.
115140 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 AddResourceToClusterSharedVolume
115160 73 00 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 64 64 s.AddSIDToBoundaryDescriptor.Add
115180 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 ScopedPolicyIDAce.AddSecureMemor
1151a0 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 yCacheCallback.AddSecurityPackag
1151c0 65 41 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 41 64 64 53 74 72 6f 6b 65 eA.AddSecurityPackageW.AddStroke
1151e0 00 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 41 64 64 56 65 63 74 .AddUsersToEncryptedFile.AddVect
115200 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 41 64 64 56 65 63 74 6f 72 65 64 45 oredContinueHandler.AddVectoredE
115220 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 xceptionHandler.AddVirtualDiskPa
115240 72 65 6e 74 00 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 41 64 6a 75 73 74 54 6f rent.AddWordsToWordList.AdjustTo
115260 6b 65 6e 47 72 6f 75 70 73 00 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 kenGroups.AdjustTokenPrivileges.
115280 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 AdjustWindowRect.AdjustWindowRec
1152a0 74 45 78 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 41 64 73 tEx.AdjustWindowRectExForDpi.Ads
1152c0 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 61 72 69 61 FreeAdsValues.AdsTypeToPropVaria
1152e0 6e 74 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c nt.AdvInstallFileA.AdvInstallFil
115300 65 57 00 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 eW.AdvanceLogBase.AdvancedDocume
115320 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 ntPropertiesA.AdvancedDocumentPr
115340 6f 70 65 72 74 69 65 73 57 00 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 41 6c 69 67 6e 52 opertiesW.AdviseInkChange.AlignR
115360 65 73 65 72 76 65 64 4c 6f 67 00 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 eservedLog.AllJoynAcceptBusConne
115380 63 74 69 6f 6e 00 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 41 6c 6c 4a ction.AllJoynCloseBusHandle.AllJ
1153a0 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 oynConnectToBus.AllJoynCreateBus
1153c0 00 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 .AllJoynEnumEvents.AllJoynEventS
1153e0 65 6c 65 63 74 00 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 41 6c 6c 4a elect.AllJoynReceiveFromBus.AllJ
115400 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 41 6c 6c 6f 63 41 44 oynSendToBus.AllocADsMem.AllocAD
115420 73 53 74 72 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c sStr.AllocConsole.AllocReservedL
115440 6f 67 00 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 41 6c 6c 6f og.AllocateAndInitializeSid.Allo
115460 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 cateLocallyUniqueId.AllocateUser
115480 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 PhysicalPages.AllocateUserPhysic
1154a0 61 6c 50 61 67 65 73 32 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 alPages2.AllocateUserPhysicalPag
1154c0 65 73 4e 75 6d 61 00 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 esNuma.AllowSetForegroundWindow.
1154e0 41 6c 70 68 61 42 6c 65 6e 64 00 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 41 6d 73 69 AlphaBlend.AmsiCloseSession.Amsi
115500 49 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 41 Initialize.AmsiNotifyOperation.A
115520 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 41 6d msiOpenSession.AmsiScanBuffer.Am
115540 73 69 53 63 61 6e 53 74 72 69 6e 67 00 41 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 41 6e siScanString.AmsiUninitialize.An
115560 67 6c 65 41 72 63 00 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 41 6e 69 6d 61 74 65 57 69 6e gleArc.AnimatePalette.AnimateWin
115580 64 6f 77 00 41 6e 79 50 6f 70 75 70 00 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 dow.AnyPopup.AppCacheCheckManife
1155a0 73 74 00 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 65 43 st.AppCacheCloseHandle.AppCacheC
1155c0 72 65 61 74 65 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 reateAndCommitFile.AppCacheDelet
1155e0 65 47 72 6f 75 70 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 41 70 70 eGroup.AppCacheDeleteIEGroup.App
115600 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 65 46 69 6e CacheDuplicateHandle.AppCacheFin
115620 61 6c 69 7a 65 00 41 70 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 41 alize.AppCacheFreeDownloadList.A
115640 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 72 65 ppCacheFreeGroupList.AppCacheFre
115660 65 49 45 53 70 61 63 65 00 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 41 70 70 43 61 eIESpace.AppCacheFreeSpace.AppCa
115680 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 46 61 cheGetDownloadList.AppCacheGetFa
1156a0 6c 6c 62 61 63 6b 55 72 6c 00 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 41 llbackUrl.AppCacheGetGroupList.A
1156c0 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 ppCacheGetIEGroupList.AppCacheGe
1156e0 74 49 6e 66 6f 00 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 41 70 70 tInfo.AppCacheGetManifestUrl.App
115700 43 61 63 68 65 4c 6f 6f 6b 75 70 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 CacheLookup.AppPolicyGetClrCompa
115720 74 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 41 t.AppPolicyGetCreateFileAccess.A
115740 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 41 ppPolicyGetLifecycleManagement.A
115760 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c ppPolicyGetMediaFoundationCodecL
115780 6f 61 64 69 6e 67 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e oading.AppPolicyGetProcessTermin
1157a0 61 74 69 6f 6e 4d 65 74 68 6f 64 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 ationMethod.AppPolicyGetShowDeve
1157c0 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 63 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 loperDiagnostic.AppPolicyGetThre
1157e0 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 41 70 70 50 6f 6c 69 63 79 47 65 adInitializationType.AppPolicyGe
115800 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 41 70 70 65 6e 64 4d 65 6e 75 41 00 41 70 70 65 tWindowingModel.AppendMenuA.Appe
115820 6e 64 4d 65 6e 75 57 00 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 ndMenuW.AppendPrinterNotifyInfoD
115840 61 74 61 00 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 41 70 70 6c ata.ApphelpCheckShellObject.Appl
115860 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 41 70 70 6c 69 63 61 74 icationRecoveryFinished.Applicat
115880 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 41 70 70 6c 79 43 6f 6e 74 72 ionRecoveryInProgress.ApplyContr
1158a0 6f 6c 54 6f 6b 65 6e 00 41 70 70 6c 79 44 65 6c 74 61 41 00 41 70 70 6c 79 44 65 6c 74 61 42 00 olToken.ApplyDeltaA.ApplyDeltaB.
1158c0 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 41 70 70 6c 79 44 65 6c 74 61 ApplyDeltaGetReverseB.ApplyDelta
1158e0 50 72 6f 76 69 64 65 64 42 00 41 70 70 6c 79 44 65 6c 74 61 57 00 41 70 70 6c 79 47 75 65 73 74 ProvidedB.ApplyDeltaW.ApplyGuest
115900 4d 65 6d 6f 72 79 46 69 78 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 MemoryFix.ApplyLocalManagementSy
115920 6e 63 4d 4c 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 41 70 70 6c 79 50 61 74 63 ncML.ApplyPatchToFileA.ApplyPatc
115940 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c hToFileByBuffers.ApplyPatchToFil
115960 65 42 79 48 61 6e 64 6c 65 73 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e eByHandles.ApplyPatchToFileByHan
115980 64 6c 65 73 45 78 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 41 70 70 6c 79 dlesEx.ApplyPatchToFileExA.Apply
1159a0 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 PatchToFileExW.ApplyPatchToFileW
1159c0 00 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 65 70 6c 61 .ApplyPendingSavedStateFileRepla
1159e0 79 4c 6f 67 00 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 41 72 63 00 41 72 63 yLog.ApplySnapshotVhdSet.Arc.Arc
115a00 54 6f 00 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 41 72 65 41 6e 79 41 To.AreAllAccessesGranted.AreAnyA
115a20 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f ccessesGranted.AreDpiAwarenessCo
115a40 6e 74 65 78 74 73 45 71 75 61 6c 00 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 41 72 65 53 ntextsEqual.AreFileApisANSI.AreS
115a60 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 hortNamesEnabled.ArrangeIconicWi
115a80 6e 64 6f 77 73 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 41 ndows.AssignProcessToJobObject.A
115aa0 73 73 6f 63 43 72 65 61 74 65 00 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 73 ssocCreate.AssocCreateForClasses
115ac0 00 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 41 73 73 6f 63 47 .AssocGetDetailsOfPropKey.AssocG
115ae0 65 74 50 65 72 63 65 69 76 65 64 54 79 70 65 00 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 etPerceivedType.AssocIsDangerous
115b00 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 00 41 .AssocQueryKeyA.AssocQueryKeyW.A
115b20 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e ssocQueryStringA.AssocQueryStrin
115b40 67 42 79 4b 65 79 41 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 41 gByKeyA.AssocQueryStringByKeyW.A
115b60 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 ssocQueryStringW.AssociateColorP
115b80 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 rofileWithDeviceA.AssociateColor
115ba0 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 ProfileWithDeviceW.AttachConsole
115bc0 00 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 41 74 74 61 63 68 56 69 72 74 75 61 6c .AttachThreadInput.AttachVirtual
115be0 44 69 73 6b 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 Disk.AuditComputeEffectivePolicy
115c00 42 79 53 69 64 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 BySid.AuditComputeEffectivePolic
115c20 79 42 79 54 6f 6b 65 6e 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 yByToken.AuditEnumerateCategorie
115c40 73 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 s.AuditEnumeratePerUserPolicy.Au
115c60 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 41 75 64 69 74 46 ditEnumerateSubCategories.AuditF
115c80 72 65 65 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 ree.AuditLookupCategoryGuidFromC
115ca0 61 74 65 67 6f 72 79 49 64 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 ategoryId.AuditLookupCategoryIdF
115cc0 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 romCategoryGuid.AuditLookupCateg
115ce0 6f 72 79 4e 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 oryNameA.AuditLookupCategoryName
115d00 57 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 41 75 W.AuditLookupSubCategoryNameA.Au
115d20 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 41 75 64 69 74 51 ditLookupSubCategoryNameW.AuditQ
115d40 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c ueryGlobalSaclA.AuditQueryGlobal
115d60 53 61 63 6c 57 00 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 SaclW.AuditQueryPerUserPolicy.Au
115d80 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 ditQuerySecurity.AuditQuerySyste
115da0 6d 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 41 75 64 69 mPolicy.AuditSetGlobalSaclA.Audi
115dc0 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 tSetGlobalSaclW.AuditSetPerUserP
115de0 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 41 75 64 69 74 53 65 74 53 olicy.AuditSetSecurity.AuditSetS
115e00 79 73 74 65 6d 50 6f 6c 69 63 79 00 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 63 6b 00 41 75 74 ystemPolicy.AuthzAccessCheck.Aut
115e20 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 43 61 63 68 65 64 41 63 hzAddSidsToContext.AuthzCachedAc
115e40 63 65 73 73 43 68 65 63 6b 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 cessCheck.AuthzEnumerateSecurity
115e60 45 76 65 6e 74 53 6f 75 72 63 65 73 00 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 41 EventSources.AuthzEvaluateSacl.A
115e80 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 41 75 74 68 7a 46 72 65 65 43 65 6e 74 uthzFreeAuditEvent.AuthzFreeCent
115ea0 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 41 75 74 68 7a 46 72 65 65 43 6f ralAccessPolicyCache.AuthzFreeCo
115ec0 6e 74 65 78 74 00 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 41 75 74 68 7a 46 72 65 65 52 ntext.AuthzFreeHandle.AuthzFreeR
115ee0 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 esourceManager.AuthzGetInformati
115f00 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d onFromContext.AuthzInitializeCom
115f20 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 poundContext.AuthzInitializeCont
115f40 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c extFromAuthzContext.AuthzInitial
115f60 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a izeContextFromSid.AuthzInitializ
115f80 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a eContextFromToken.AuthzInitializ
115fa0 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 41 75 74 68 7a 49 6e 69 eObjectAccessAuditEvent.AuthzIni
115fc0 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 41 tializeObjectAccessAuditEvent2.A
115fe0 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 uthzInitializeRemoteResourceMana
116000 67 65 72 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 ger.AuthzInitializeResourceManag
116020 65 72 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 er.AuthzInitializeResourceManage
116040 72 45 78 00 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 rEx.AuthzInstallSecurityEventSou
116060 72 63 65 00 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 41 75 74 68 7a 4d 6f 64 69 66 rce.AuthzModifyClaims.AuthzModif
116080 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 ySecurityAttributes.AuthzModifyS
1160a0 69 64 73 00 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 00 41 75 74 68 7a 52 65 ids.AuthzOpenObjectAudit.AuthzRe
1160c0 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 gisterCapChangeNotification.Auth
1160e0 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 zRegisterSecurityEventSource.Aut
116100 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 41 75 74 68 7a 52 65 70 6f 72 hzReportSecurityEvent.AuthzRepor
116120 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 41 75 74 68 7a 53 65 tSecurityEventFromParams.AuthzSe
116140 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 41 75 74 68 7a 55 6e tAppContainerInformation.AuthzUn
116160 69 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a installSecurityEventSource.Authz
116180 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 UnregisterCapChangeNotification.
1161a0 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 AuthzUnregisterSecurityEventSour
1161c0 63 65 00 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 70 6f 6e 73 69 76 65 6e 65 73 73 00 41 ce.AvQuerySystemResponsiveness.A
1161e0 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 41 vRevertMmThreadCharacteristics.A
116200 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 vRtCreateThreadOrderingGroup.AvR
116220 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 41 76 tCreateThreadOrderingGroupExA.Av
116240 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 41 RtCreateThreadOrderingGroupExW.A
116260 76 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 vRtDeleteThreadOrderingGroup.AvR
116280 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 4c 65 61 tJoinThreadOrderingGroup.AvRtLea
1162a0 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 57 61 69 74 4f 6e veThreadOrderingGroup.AvRtWaitOn
1162c0 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 ThreadOrderingGroup.AvSetMmMaxTh
1162e0 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 41 76 53 65 74 4d 6d 4d 61 78 54 readCharacteristicsA.AvSetMmMaxT
116300 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 41 76 53 65 74 4d 6d 54 68 72 hreadCharacteristicsW.AvSetMmThr
116320 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 41 76 53 65 74 4d 6d 54 68 72 65 61 eadCharacteristicsA.AvSetMmThrea
116340 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 dCharacteristicsW.AvSetMmThreadP
116360 72 69 6f 72 69 74 79 00 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e riority.BCryptAddContextFunction
116380 00 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 42 43 .BCryptCloseAlgorithmProvider.BC
1163a0 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 43 6f 6e 66 69 ryptConfigureContext.BCryptConfi
1163c0 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 43 72 65 61 74 65 gureContextFunction.BCryptCreate
1163e0 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 42 43 72 79 70 74 43 Context.BCryptCreateHash.BCryptC
116400 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 42 43 72 79 70 74 44 65 63 72 79 70 74 00 42 43 72 reateMultiHash.BCryptDecrypt.BCr
116420 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 yptDeleteContext.BCryptDeriveKey
116440 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 42 43 72 79 70 74 44 65 72 69 76 .BCryptDeriveKeyCapi.BCryptDeriv
116460 65 4b 65 79 50 42 4b 44 46 32 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 42 43 72 eKeyPBKDF2.BCryptDestroyHash.BCr
116480 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 yptDestroyKey.BCryptDestroySecre
1164a0 74 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 42 43 72 79 70 74 44 75 70 6c t.BCryptDuplicateHash.BCryptDupl
1164c0 69 63 61 74 65 4b 65 79 00 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 42 43 72 79 70 74 45 6e 75 icateKey.BCryptEncrypt.BCryptEnu
1164e0 6d 41 6c 67 6f 72 69 74 68 6d 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e mAlgorithms.BCryptEnumContextFun
116500 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 ctionProviders.BCryptEnumContext
116520 46 75 6e 63 74 69 6f 6e 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 42 43 72 Functions.BCryptEnumContexts.BCr
116540 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 73 yptEnumProviders.BCryptEnumRegis
116560 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 42 teredProviders.BCryptExportKey.B
116580 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 46 69 6e 69 73 CryptFinalizeKeyPair.BCryptFinis
1165a0 68 48 61 73 68 00 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 42 43 72 79 70 74 47 65 6e hHash.BCryptFreeBuffer.BCryptGen
1165c0 52 61 6e 64 6f 6d 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 42 43 72 Random.BCryptGenerateKeyPair.BCr
1165e0 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 42 43 72 79 70 74 47 65 yptGenerateSymmetricKey.BCryptGe
116600 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 42 43 72 79 70 74 47 65 74 50 72 6f 70 tFipsAlgorithmMode.BCryptGetProp
116620 65 72 74 79 00 42 43 72 79 70 74 48 61 73 68 00 42 43 72 79 70 74 48 61 73 68 44 61 74 61 00 42 erty.BCryptHash.BCryptHashData.B
116640 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 CryptImportKey.BCryptImportKeyPa
116660 69 72 00 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 42 43 72 79 70 74 4f 70 65 ir.BCryptKeyDerivation.BCryptOpe
116680 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 50 72 6f 63 65 73 73 nAlgorithmProvider.BCryptProcess
1166a0 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 MultiOperations.BCryptQueryConte
1166c0 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 xtConfiguration.BCryptQueryConte
1166e0 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 xtFunctionConfiguration.BCryptQu
116700 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 eryContextFunctionProperty.BCryp
116720 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 42 43 72 79 70 tQueryProviderRegistration.BCryp
116740 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 42 43 72 79 tRegisterConfigChangeNotify.BCry
116760 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 52 65 ptRemoveContextFunction.BCryptRe
116780 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 solveProviders.BCryptSecretAgree
1167a0 6d 65 6e 74 00 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f ment.BCryptSetContextFunctionPro
1167c0 70 65 72 74 79 00 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 69 perty.BCryptSetProperty.BCryptSi
1167e0 67 6e 48 61 73 68 00 42 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 gnHash.BCryptUnregisterConfigCha
116800 6e 67 65 4e 6f 74 69 66 79 00 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 ngeNotify.BCryptVerifySignature.
116820 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 42 52 55 53 BRUSHOBJ_hGetColorTransform.BRUS
116840 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 HOBJ_pvAllocRbrush.BRUSHOBJ_pvGe
116860 74 52 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 tRbrush.BRUSHOBJ_ulGetBrushColor
116880 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 42 .BSTR_UserFree.BSTR_UserFree64.B
1168a0 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c STR_UserMarshal.BSTR_UserMarshal
1168c0 36 34 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 64.BSTR_UserSize.BSTR_UserSize64
1168e0 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 55 6e 6d .BSTR_UserUnmarshal.BSTR_UserUnm
116900 61 72 73 68 61 6c 36 34 00 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 42 arshal64.BackupClusterDatabase.B
116920 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 42 ackupEventLogA.BackupEventLogW.B
116940 61 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 42 61 63 6b 75 70 52 ackupPerfRegistryToFileW.BackupR
116960 65 61 64 00 42 61 63 6b 75 70 53 65 65 6b 00 42 61 63 6b 75 70 57 72 69 74 65 00 42 65 65 70 00 ead.BackupSeek.BackupWrite.Beep.
116980 42 65 67 69 6e 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 42 65 67 69 6e 42 75 66 66 BeginBufferedAnimation.BeginBuff
1169a0 65 72 65 64 50 61 69 6e 74 00 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 42 65 eredPaint.BeginDeferWindowPos.Be
1169c0 67 69 6e 50 61 69 6e 74 00 42 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 42 65 ginPaint.BeginPanningFeedback.Be
1169e0 67 69 6e 50 61 74 68 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 42 65 67 ginPath.BeginUpdateResourceA.Beg
116a00 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 inUpdateResourceW.BinarySDToSecu
116a20 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 rityDescriptor.BindIFilterFromSt
116a40 6f 72 61 67 65 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 42 69 6e 64 orage.BindIFilterFromStream.Bind
116a60 49 6d 61 67 65 00 42 69 6e 64 49 6d 61 67 65 45 78 00 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 Image.BindImageEx.BindIoCompleti
116a80 6f 6e 43 61 6c 6c 62 61 63 6b 00 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 42 69 74 42 6c 74 00 42 6c onCallback.BindMoniker.BitBlt.Bl
116aa0 6f 63 6b 49 6e 70 75 74 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 ockInput.BluetoothAuthenticateDe
116ac0 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 vice.BluetoothAuthenticateDevice
116ae0 45 78 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 Ex.BluetoothAuthenticateMultiple
116b00 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 Devices.BluetoothDisplayDevicePr
116b20 6f 70 65 72 74 69 65 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 operties.BluetoothEnableDiscover
116b40 79 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 y.BluetoothEnableIncomingConnect
116b60 69 6f 6e 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 ions.BluetoothEnumerateInstalled
116b80 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 Services.BluetoothFindDeviceClos
116ba0 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 42 6c 75 65 74 e.BluetoothFindFirstDevice.Bluet
116bc0 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 oothFindFirstRadio.BluetoothFind
116be0 4e 65 78 74 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 NextDevice.BluetoothFindNextRadi
116c00 6f 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 42 6c 75 65 74 6f o.BluetoothFindRadioClose.Blueto
116c20 6f 74 68 47 41 54 54 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f othGATTAbortReliableWrite.Blueto
116c40 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f othGATTBeginReliableWrite.Blueto
116c60 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 othGATTEndReliableWrite.Bluetoot
116c80 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 42 6c 75 65 hGATTGetCharacteristicValue.Blue
116ca0 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 42 6c 75 65 toothGATTGetCharacteristics.Blue
116cc0 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 42 6c 75 65 toothGATTGetDescriptorValue.Blue
116ce0 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 42 6c 75 65 74 6f 6f 74 toothGATTGetDescriptors.Bluetoot
116d00 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f hGATTGetIncludedServices.Bluetoo
116d20 74 68 47 41 54 54 47 65 74 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 52 thGATTGetServices.BluetoothGATTR
116d40 65 67 69 73 74 65 72 45 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 43 68 61 egisterEvent.BluetoothGATTSetCha
116d60 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 racteristicValue.BluetoothGATTSe
116d80 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e tDescriptorValue.BluetoothGATTUn
116da0 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 registerEvent.BluetoothGetDevice
116dc0 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 42 6c 75 65 74 Info.BluetoothGetRadioInfo.Bluet
116de0 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 oothIsConnectable.BluetoothIsDis
116e00 63 6f 76 65 72 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 coverable.BluetoothIsVersionAvai
116e20 6c 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e lable.BluetoothRegisterForAuthen
116e40 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 tication.BluetoothRegisterForAut
116e60 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 henticationEx.BluetoothRemoveDev
116e80 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 42 ice.BluetoothSdpEnumAttributes.B
116ea0 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 42 6c 75 luetoothSdpGetAttributeValue.Blu
116ec0 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 etoothSdpGetContainerElementData
116ee0 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 42 6c 75 65 .BluetoothSdpGetElementData.Blue
116f00 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 toothSdpGetString.BluetoothSelec
116f20 74 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 tDevices.BluetoothSelectDevicesF
116f40 72 65 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 ree.BluetoothSendAuthenticationR
116f60 65 73 70 6f 6e 73 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 esponse.BluetoothSendAuthenticat
116f80 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 ionResponseEx.BluetoothSetLocalS
116fa0 65 72 76 69 63 65 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 74 erviceInfo.BluetoothSetServiceSt
116fc0 61 74 65 00 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 ate.BluetoothUnregisterAuthentic
116fe0 61 74 69 6f 6e 00 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 ation.BluetoothUpdateDeviceRecor
117000 64 00 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 42 72 69 6e 67 57 69 d.BreakMirrorVirtualDisk.BringWi
117020 6e 64 6f 77 54 6f 54 6f 70 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 ndowToTop.BroadcastSystemMessage
117040 41 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 42 72 6f 61 A.BroadcastSystemMessageExA.Broa
117060 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 42 72 6f 61 64 63 61 73 74 53 dcastSystemMessageExW.BroadcastS
117080 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 42 73 74 72 46 ystemMessageW.BrowseForGPO.BstrF
1170a0 72 6f 6d 56 65 63 74 6f 72 00 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e romVector.BufferPointerPacketsIn
1170c0 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c teractionContext.BufferedPaintCl
1170e0 65 61 72 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 42 75 66 66 65 72 65 64 50 61 ear.BufferedPaintInit.BufferedPa
117100 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 intRenderAnimation.BufferedPaint
117120 53 65 74 41 6c 70 68 61 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 SetAlpha.BufferedPaintStopAllAni
117140 6d 61 74 69 6f 6e 73 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 42 75 69 6c mations.BufferedPaintUnInit.Buil
117160 64 43 6f 6d 6d 44 43 42 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 dCommDCBA.BuildCommDCBAndTimeout
117180 73 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 42 75 69 6c sA.BuildCommDCBAndTimeoutsW.Buil
1171a0 64 43 6f 6d 6d 44 43 42 57 00 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 42 75 69 6c dCommDCBW.BuildDisplayTable.Buil
1171c0 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 45 78 dExplicitAccessWithNameA.BuildEx
1171e0 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 49 6d 70 65 72 plicitAccessWithNameW.BuildImper
117200 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 75 sonateExplicitAccessWithNameA.Bu
117220 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 ildImpersonateExplicitAccessWith
117240 4e 61 6d 65 57 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 41 00 42 NameW.BuildImpersonateTrusteeA.B
117260 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 00 42 75 69 6c 64 49 6f 52 uildImpersonateTrusteeW.BuildIoR
117280 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 ingCancelRequest.BuildIoRingRead
1172a0 46 69 6c 65 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 File.BuildIoRingRegisterBuffers.
1172c0 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 42 BuildIoRingRegisterFileHandles.B
1172e0 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 42 75 69 6c 64 53 65 63 uildSecurityDescriptorA.BuildSec
117300 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 urityDescriptorW.BuildTrusteeWit
117320 68 4e 61 6d 65 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 42 75 69 hNameA.BuildTrusteeWithNameW.Bui
117340 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 42 75 69 ldTrusteeWithObjectsAndNameA.Bui
117360 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 42 75 69 ldTrusteeWithObjectsAndNameW.Bui
117380 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 41 00 42 75 69 6c ldTrusteeWithObjectsAndSidA.Buil
1173a0 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 42 75 69 6c 64 dTrusteeWithObjectsAndSidW.Build
1173c0 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 TrusteeWithSidA.BuildTrusteeWith
1173e0 53 69 64 57 00 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 43 49 44 4c SidW.CDefFolderMenu_Create2.CIDL
117400 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 00 43 4c 49 50 46 4f 52 4d 41 Data_CreateFromIDArray.CLIPFORMA
117420 54 5f 55 73 65 72 46 72 65 65 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 T_UserFree.CLIPFORMAT_UserFree64
117440 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 43 4c 49 50 46 4f 52 4d .CLIPFORMAT_UserMarshal.CLIPFORM
117460 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 AT_UserMarshal64.CLIPFORMAT_User
117480 53 69 7a 65 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 43 4c 49 50 46 Size.CLIPFORMAT_UserSize64.CLIPF
1174a0 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 ORMAT_UserUnmarshal.CLIPFORMAT_U
1174c0 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 43 4c 49 serUnmarshal64.CLIPOBJ_bEnum.CLI
1174e0 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 POBJ_cEnumStart.CLIPOBJ_ppoGetPa
117500 74 68 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 th.CLSIDFromProgID.CLSIDFromProg
117520 49 44 45 78 00 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 43 4d 43 68 65 63 6b 43 6f 6c 6f IDEx.CLSIDFromString.CMCheckColo
117540 72 73 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 43 4d 43 68 65 63 6b 52 rs.CMCheckColorsInGamut.CMCheckR
117560 47 42 73 00 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 43 4d GBs.CMConvertColorNameToIndex.CM
117580 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 43 4d 43 72 65 61 74 65 ConvertIndexToColorName.CMCreate
1175a0 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 DeviceLinkProfile.CMCreateMultiP
1175c0 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 rofileTransform.CMCreateProfile.
1175e0 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f CMCreateProfileW.CMCreateTransfo
117600 72 6d 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 43 4d 43 72 65 61 74 65 rm.CMCreateTransformExt.CMCreate
117620 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 TransformExtW.CMCreateTransformW
117640 00 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 47 65 74 49 6e 66 6f 00 43 4d 47 .CMDeleteTransform.CMGetInfo.CMG
117660 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 etNamedProfileInfo.CMIsProfileVa
117680 6c 69 64 00 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e lid.CMP_WaitNoPendingInstallEven
1176a0 74 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 ts.CMTranslateColors.CMTranslate
1176c0 52 47 42 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 RGB.CMTranslateRGBs.CMTranslateR
1176e0 47 42 73 45 78 74 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f GBsExt.CM_Add_Empty_Log_Conf.CM_
117700 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 41 64 64 5f 49 44 41 Add_Empty_Log_Conf_Ex.CM_Add_IDA
117720 00 43 4d 5f 41 64 64 5f 49 44 57 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 43 4d 5f 41 64 64 .CM_Add_IDW.CM_Add_ID_ExA.CM_Add
117740 5f 49 44 5f 45 78 57 00 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 43 4d 5f 41 64 64 5f 52 65 73 5f _ID_ExW.CM_Add_Range.CM_Add_Res_
117760 44 65 73 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 43 6f 6e 6e 65 63 74 Des.CM_Add_Res_Des_Ex.CM_Connect
117780 5f 4d 61 63 68 69 6e 65 41 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 43 4d _MachineA.CM_Connect_MachineW.CM
1177a0 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f _Create_DevNodeA.CM_Create_DevNo
1177c0 64 65 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 43 4d 5f 43 72 65 deW.CM_Create_DevNode_ExA.CM_Cre
1177e0 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f ate_DevNode_ExW.CM_Create_Range_
117800 4c 69 73 74 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 List.CM_Delete_Class_Key.CM_Dele
117820 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 te_Class_Key_Ex.CM_Delete_DevNod
117840 65 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 43 e_Key.CM_Delete_DevNode_Key_Ex.C
117860 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 43 M_Delete_Device_Interface_KeyA.C
117880 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 M_Delete_Device_Interface_KeyW.C
1178a0 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 M_Delete_Device_Interface_Key_Ex
1178c0 41 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 A.CM_Delete_Device_Interface_Key
1178e0 5f 45 78 57 00 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 43 4d 5f 44 65 74 65 63 74 5f 52 _ExW.CM_Delete_Range.CM_Detect_R
117900 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 esource_Conflict.CM_Detect_Resou
117920 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f rce_Conflict_Ex.CM_Disable_DevNo
117940 64 65 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 44 69 73 63 de.CM_Disable_DevNode_Ex.CM_Disc
117960 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 onnect_Machine.CM_Dup_Range_List
117980 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 .CM_Enable_DevNode.CM_Enable_Dev
1179a0 4e 6f 64 65 5f 45 78 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 00 43 4d 5f Node_Ex.CM_Enumerate_Classes.CM_
1179c0 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 43 4d 5f 45 6e 75 6d 65 72 61 74 Enumerate_Classes_Ex.CM_Enumerat
1179e0 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d e_EnumeratorsA.CM_Enumerate_Enum
117a00 65 72 61 74 6f 72 73 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 eratorsW.CM_Enumerate_Enumerator
117a20 73 5f 45 78 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 s_ExA.CM_Enumerate_Enumerators_E
117a40 78 57 00 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 xW.CM_Find_Range.CM_First_Range.
117a60 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e CM_Free_Log_Conf.CM_Free_Log_Con
117a80 66 5f 45 78 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 43 4d 5f f_Ex.CM_Free_Log_Conf_Handle.CM_
117aa0 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 Free_Range_List.CM_Free_Res_Des.
117ac0 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 CM_Free_Res_Des_Ex.CM_Free_Res_D
117ae0 65 73 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c es_Handle.CM_Free_Resource_Confl
117b00 69 63 74 5f 48 61 6e 64 6c 65 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 43 4d 5f 47 65 74 5f 43 ict_Handle.CM_Get_Child.CM_Get_C
117b20 68 69 6c 64 5f 45 78 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 43 hild_Ex.CM_Get_Class_Key_NameA.C
117b40 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 M_Get_Class_Key_NameW.CM_Get_Cla
117b60 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 ss_Key_Name_ExA.CM_Get_Class_Key
117b80 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 43 4d 5f _Name_ExW.CM_Get_Class_NameA.CM_
117ba0 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d Get_Class_NameW.CM_Get_Class_Nam
117bc0 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 e_ExA.CM_Get_Class_Name_ExW.CM_G
117be0 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f et_Class_PropertyW.CM_Get_Class_
117c00 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 Property_ExW.CM_Get_Class_Proper
117c20 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 ty_Keys.CM_Get_Class_Property_Ke
117c40 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 ys_Ex.CM_Get_Class_Registry_Prop
117c60 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 ertyA.CM_Get_Class_Registry_Prop
117c80 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f ertyW.CM_Get_Depth.CM_Get_Depth_
117ca0 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 Ex.CM_Get_DevNode_Custom_Propert
117cc0 79 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 yA.CM_Get_DevNode_Custom_Propert
117ce0 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 yW.CM_Get_DevNode_Custom_Propert
117d00 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 y_ExA.CM_Get_DevNode_Custom_Prop
117d20 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 erty_ExW.CM_Get_DevNode_Property
117d40 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d W.CM_Get_DevNode_Property_ExW.CM
117d60 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 _Get_DevNode_Property_Keys.CM_Ge
117d80 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 t_DevNode_Property_Keys_Ex.CM_Ge
117da0 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f t_DevNode_Registry_PropertyA.CM_
117dc0 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 Get_DevNode_Registry_PropertyW.C
117de0 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f M_Get_DevNode_Registry_Property_
117e00 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 ExA.CM_Get_DevNode_Registry_Prop
117e20 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 43 erty_ExW.CM_Get_DevNode_Status.C
117e40 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 M_Get_DevNode_Status_Ex.CM_Get_D
117e60 65 76 69 63 65 5f 49 44 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 43 4d 5f 47 evice_IDA.CM_Get_Device_IDW.CM_G
117e80 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 et_Device_ID_ExA.CM_Get_Device_I
117ea0 44 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 43 4d 5f D_ExW.CM_Get_Device_ID_ListA.CM_
117ec0 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 Get_Device_ID_ListW.CM_Get_Devic
117ee0 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c e_ID_List_ExA.CM_Get_Device_ID_L
117f00 69 73 74 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 ist_ExW.CM_Get_Device_ID_List_Si
117f20 7a 65 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 zeA.CM_Get_Device_ID_List_SizeW.
117f40 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 CM_Get_Device_ID_List_Size_ExA.C
117f60 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d M_Get_Device_ID_List_Size_ExW.CM
117f80 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 _Get_Device_ID_Size.CM_Get_Devic
117fa0 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 e_ID_Size_Ex.CM_Get_Device_Inter
117fc0 66 61 63 65 5f 41 6c 69 61 73 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 face_AliasA.CM_Get_Device_Interf
117fe0 61 63 65 5f 41 6c 69 61 73 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 ace_AliasW.CM_Get_Device_Interfa
118000 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ce_Alias_ExA.CM_Get_Device_Inter
118020 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 face_Alias_ExW.CM_Get_Device_Int
118040 65 72 66 61 63 65 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 erface_ListA.CM_Get_Device_Inter
118060 66 61 63 65 5f 4c 69 73 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 face_ListW.CM_Get_Device_Interfa
118080 63 65 5f 4c 69 73 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ce_List_ExA.CM_Get_Device_Interf
1180a0 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ace_List_ExW.CM_Get_Device_Inter
1180c0 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e face_List_SizeA.CM_Get_Device_In
1180e0 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 terface_List_SizeW.CM_Get_Device
118100 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f _Interface_List_Size_ExA.CM_Get_
118120 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 Device_Interface_List_Size_ExW.C
118140 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 M_Get_Device_Interface_PropertyW
118160 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 .CM_Get_Device_Interface_Propert
118180 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 y_ExW.CM_Get_Device_Interface_Pr
1181a0 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 operty_KeysW.CM_Get_Device_Inter
1181c0 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 46 69 face_Property_Keys_ExW.CM_Get_Fi
1181e0 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f rst_Log_Conf.CM_Get_First_Log_Co
118200 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 43 4d 5f 47 65 74 nf_Ex.CM_Get_Global_State.CM_Get
118220 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f _Global_State_Ex.CM_Get_HW_Prof_
118240 46 6c 61 67 73 41 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d 5f FlagsA.CM_Get_HW_Prof_FlagsW.CM_
118260 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 43 4d 5f 47 65 74 5f 48 57 5f Get_HW_Prof_Flags_ExA.CM_Get_HW_
118280 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 Prof_Flags_ExW.CM_Get_Hardware_P
1182a0 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f rofile_InfoA.CM_Get_Hardware_Pro
1182c0 66 69 6c 65 5f 49 6e 66 6f 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 file_InfoW.CM_Get_Hardware_Profi
1182e0 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 le_Info_ExA.CM_Get_Hardware_Prof
118300 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 ile_Info_ExW.CM_Get_Log_Conf_Pri
118320 6f 72 69 74 79 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 ority.CM_Get_Log_Conf_Priority_E
118340 78 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 4e 65 x.CM_Get_Next_Log_Conf.CM_Get_Ne
118360 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 xt_Log_Conf_Ex.CM_Get_Next_Res_D
118380 65 73 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 47 65 74 es.CM_Get_Next_Res_Des_Ex.CM_Get
1183a0 5f 50 61 72 65 6e 74 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 43 4d 5f 47 65 74 5f _Parent.CM_Get_Parent_Ex.CM_Get_
1183c0 52 65 73 5f 44 65 73 5f 44 61 74 61 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 Res_Des_Data.CM_Get_Res_Des_Data
1183e0 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 43 4d 5f _Ex.CM_Get_Res_Des_Data_Size.CM_
118400 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 47 65 74 5f Get_Res_Des_Data_Size_Ex.CM_Get_
118420 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 43 4d 5f 47 65 74 5f 52 Resource_Conflict_Count.CM_Get_R
118440 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 43 4d 5f 47 65 74 esource_Conflict_DetailsA.CM_Get
118460 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 43 4d 5f 47 _Resource_Conflict_DetailsW.CM_G
118480 65 74 5f 53 69 62 6c 69 6e 67 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 43 4d 5f et_Sibling.CM_Get_Sibling_Ex.CM_
1184a0 47 65 74 5f 56 65 72 73 69 6f 6e 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 43 4d Get_Version.CM_Get_Version_Ex.CM
1184c0 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 49 6e 76 65 72 74 5f _Intersect_Range_List.CM_Invert_
1184e0 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 Range_List.CM_Is_Dock_Station_Pr
118500 65 73 65 6e 74 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 esent.CM_Is_Dock_Station_Present
118520 5f 45 78 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 43 4d 5f 49 _Ex.CM_Is_Version_Available.CM_I
118540 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 43 4d 5f 4c 6f 63 61 74 65 s_Version_Available_Ex.CM_Locate
118560 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f _DevNodeA.CM_Locate_DevNodeW.CM_
118580 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 Locate_DevNode_ExA.CM_Locate_Dev
1185a0 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 43 4d 5f 4d Node_ExW.CM_MapCrToWin32Err.CM_M
1185c0 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 erge_Range_List.CM_Modify_Res_De
1185e0 73 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 4d 6f 76 65 5f 44 s.CM_Modify_Res_Des_Ex.CM_Move_D
118600 65 76 4e 6f 64 65 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 4e 65 78 evNode.CM_Move_DevNode_Ex.CM_Nex
118620 74 5f 52 61 6e 67 65 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 43 4d 5f 4f 70 t_Range.CM_Open_Class_KeyA.CM_Op
118640 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f en_Class_KeyW.CM_Open_Class_Key_
118660 45 78 41 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 4f 70 65 ExA.CM_Open_Class_Key_ExW.CM_Ope
118680 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 n_DevNode_Key.CM_Open_DevNode_Ke
1186a0 79 5f 45 78 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 y_Ex.CM_Open_Device_Interface_Ke
1186c0 79 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 yA.CM_Open_Device_Interface_KeyW
1186e0 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 .CM_Open_Device_Interface_Key_Ex
118700 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 A.CM_Open_Device_Interface_Key_E
118720 78 57 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 xW.CM_Query_And_Remove_SubTreeA.
118740 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 43 4d 5f CM_Query_And_Remove_SubTreeW.CM_
118760 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 43 4d 5f Query_And_Remove_SubTree_ExA.CM_
118780 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 43 4d 5f Query_And_Remove_SubTree_ExW.CM_
1187a0 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 43 4d 5f 51 75 Query_Arbitrator_Free_Data.CM_Qu
1187c0 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 43 4d 5f 51 ery_Arbitrator_Free_Data_Ex.CM_Q
1187e0 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 00 43 4d 5f 51 75 65 uery_Arbitrator_Free_Size.CM_Que
118800 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 51 75 ry_Arbitrator_Free_Size_Ex.CM_Qu
118820 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f ery_Remove_SubTree.CM_Query_Remo
118840 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f ve_SubTree_Ex.CM_Query_Resource_
118860 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 Conflict_List.CM_Reenumerate_Dev
118880 4e 6f 64 65 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 Node.CM_Reenumerate_DevNode_Ex.C
1188a0 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 43 4d 5f 52 65 67 69 M_Register_Device_Driver.CM_Regi
1188c0 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 43 4d 5f 52 65 67 69 73 74 65 ster_Device_Driver_Ex.CM_Registe
1188e0 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 52 65 67 69 73 74 65 72 5f r_Device_InterfaceA.CM_Register_
118900 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 Device_InterfaceW.CM_Register_De
118920 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 vice_Interface_ExA.CM_Register_D
118940 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 52 65 67 69 73 74 65 72 5f evice_Interface_ExW.CM_Register_
118960 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 43 Notification.CM_Remove_SubTree.C
118980 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 M_Remove_SubTree_Ex.CM_Request_D
1189a0 65 76 69 63 65 5f 45 6a 65 63 74 41 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 evice_EjectA.CM_Request_Device_E
1189c0 6a 65 63 74 57 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 jectW.CM_Request_Device_Eject_Ex
1189e0 41 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 43 4d A.CM_Request_Device_Eject_ExW.CM
118a00 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 _Request_Eject_PC.CM_Request_Eje
118a20 63 74 5f 50 43 5f 45 78 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 43 4d 5f 52 75 6e ct_PC_Ex.CM_Run_Detection.CM_Run
118a40 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 _Detection_Ex.CM_Set_Class_Prope
118a60 72 74 79 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 rtyW.CM_Set_Class_Property_ExW.C
118a80 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 M_Set_Class_Registry_PropertyA.C
118aa0 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 M_Set_Class_Registry_PropertyW.C
118ac0 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 43 4d 5f 53 65 74 5f 44 65 76 M_Set_DevNode_Problem.CM_Set_Dev
118ae0 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 Node_Problem_Ex.CM_Set_DevNode_P
118b00 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 ropertyW.CM_Set_DevNode_Property
118b20 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f _ExW.CM_Set_DevNode_Registry_Pro
118b40 70 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 pertyA.CM_Set_DevNode_Registry_P
118b60 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 ropertyW.CM_Set_DevNode_Registry
118b80 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 _Property_ExA.CM_Set_DevNode_Reg
118ba0 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 istry_Property_ExW.CM_Set_Device
118bc0 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 69 _Interface_PropertyW.CM_Set_Devi
118be0 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 ce_Interface_Property_ExW.CM_Set
118c00 5f 48 57 5f 50 72 6f 66 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 43 4d 5f 53 65 _HW_Prof.CM_Set_HW_Prof_Ex.CM_Se
118c20 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f t_HW_Prof_FlagsA.CM_Set_HW_Prof_
118c40 46 6c 61 67 73 57 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 FlagsW.CM_Set_HW_Prof_Flags_ExA.
118c60 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 43 4d 5f 53 65 74 75 CM_Set_HW_Prof_Flags_ExW.CM_Setu
118c80 70 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d p_DevNode.CM_Setup_DevNode_Ex.CM
118ca0 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 43 4d 5f 55 6e 69 6e 73 74 61 _Test_Range_Available.CM_Uninsta
118cc0 6c 6c 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f ll_DevNode.CM_Uninstall_DevNode_
118ce0 45 78 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 Ex.CM_Unregister_Device_Interfac
118d00 65 41 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 eA.CM_Unregister_Device_Interfac
118d20 65 57 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 eW.CM_Unregister_Device_Interfac
118d40 65 5f 45 78 41 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 e_ExA.CM_Unregister_Device_Inter
118d60 66 61 63 65 5f 45 78 57 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 face_ExW.CM_Unregister_Notificat
118d80 69 6f 6e 00 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e ion.CalculatePopupWindowPosition
118da0 00 43 61 6c 6c 45 6e 63 6c 61 76 65 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 43 61 6c 6c .CallEnclave.CallMsgFilterA.Call
118dc0 4d 73 67 46 69 6c 74 65 72 57 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 43 61 6c 6c 4e 61 MsgFilterW.CallNamedPipeA.CallNa
118de0 6d 65 64 50 69 70 65 57 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 43 61 6c 6c 4e 74 50 6f medPipeW.CallNextHookEx.CallNtPo
118e00 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 werInformation.CallRouterFindFir
118e20 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 61 6c 6c stPrinterChangeNotification.Call
118e40 53 74 61 63 6b 55 6e 77 69 6e 64 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 43 61 6c 6c StackUnwind.CallWindowProcA.Call
118e60 57 69 6e 64 6f 77 50 72 6f 63 57 00 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 43 WindowProcW.CallbackMayRunLong.C
118e80 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 43 61 6e 53 65 6e 64 54 6f 46 anResourceBeDependent.CanSendToF
118ea0 61 78 52 65 63 69 70 69 65 6e 74 00 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d axRecipient.CanUserWritePwrSchem
118ec0 65 00 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 43 61 e.CancelClusterGroupOperation.Ca
118ee0 6e 63 65 6c 44 43 00 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 ncelDC.CancelDeviceWakeupRequest
118f00 00 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 43 61 6e 63 65 6c 49 6f 00 43 .CancelIPChangeNotify.CancelIo.C
118f20 61 6e 63 65 6c 49 6f 45 78 00 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 ancelIoEx.CancelMibChangeNotify2
118f40 00 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 .CancelShutdown.CancelSynchronou
118f60 73 49 6f 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 61 6e 63 65 6c 54 69 6d sIo.CancelThreadpoolIo.CancelTim
118f80 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 erQueueTimer.CancelWaitableTimer
118fa0 00 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 .CapabilitiesRequestAndCapabilit
118fc0 69 65 73 52 65 70 6c 79 00 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 iesReply.CaptureInterfaceHardwar
118fe0 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 43 eCrossTimestamp.CascadeWindows.C
119000 65 69 70 49 73 4f 70 74 65 64 49 6e 00 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f eipIsOptedIn.CertAddCRLContextTo
119020 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 Store.CertAddCRLLinkToStore.Cert
119040 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 4c AddCTLContextToStore.CertAddCTLL
119060 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e inkToStore.CertAddCertificateCon
119080 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 textToStore.CertAddCertificateLi
1190a0 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f nkToStore.CertAddEncodedCRLToSto
1190c0 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 re.CertAddEncodedCTLToStore.Cert
1190e0 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 43 65 72 AddEncodedCertificateToStore.Cer
119100 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 tAddEncodedCertificateToSystemSt
119120 6f 72 65 41 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f oreA.CertAddEncodedCertificateTo
119140 53 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 SystemStoreW.CertAddEnhancedKeyU
119160 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f sageIdentifier.CertAddRefServerO
119180 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 cspResponse.CertAddRefServerOcsp
1191a0 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 ResponseContext.CertAddSerialize
1191c0 64 45 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f dElementToStore.CertAddStoreToCo
1191e0 6c 6c 65 63 74 69 6f 6e 00 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 43 65 72 74 43 6c 6f 73 llection.CertAlgIdToOID.CertClos
119200 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 43 6c 6f 73 65 53 74 6f eServerOcspResponse.CertCloseSto
119220 72 65 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 43 6f re.CertCompareCertificate.CertCo
119240 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 43 6f 6d 70 61 72 65 mpareCertificateName.CertCompare
119260 49 6e 74 65 67 65 72 42 6c 6f 62 00 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 IntegerBlob.CertComparePublicKey
119280 49 6e 66 6f 00 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 43 65 72 74 43 72 65 61 74 65 Info.CertControlStore.CertCreate
1192a0 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 CRLContext.CertCreateCTLContext.
1192c0 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 CertCreateCTLEntryFromCertificat
1192e0 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 43 72 65 61 74 65 43 65 72 eContextProperties.CertCreateCer
119300 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 43 72 65 61 74 65 43 65 tificateChainEngine.CertCreateCe
119320 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 rtificateContext.CertCreateConte
119340 78 74 00 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 xt.CertCreateSelfSignCertificate
119360 00 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c 65 .CertDeleteCRLFromStore.CertDele
119380 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 teCTLFromStore.CertDeleteCertifi
1193a0 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f cateFromStore.CertDuplicateCRLCo
1193c0 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 ntext.CertDuplicateCTLContext.Ce
1193e0 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 rtDuplicateCertificateChain.Cert
119400 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 DuplicateCertificateContext.Cert
119420 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 DuplicateStore.CertEnumCRLContex
119440 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 tProperties.CertEnumCRLsInStore.
119460 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 CertEnumCTLContextProperties.Cer
119480 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 tEnumCTLsInStore.CertEnumCertifi
1194a0 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 65 cateContextProperties.CertEnumCe
1194c0 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 rtificatesInStore.CertEnumPhysic
1194e0 61 6c 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 alStore.CertEnumSubjectInSortedC
119500 54 4c 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 53 TL.CertEnumSystemStore.CertEnumS
119520 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 ystemStoreLocation.CertFindAttri
119540 62 75 74 65 00 43 65 72 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 bute.CertFindCRLInStore.CertFind
119560 43 54 4c 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e CTLInStore.CertFindCertificateIn
119580 43 52 4c 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 43 CRL.CertFindCertificateInStore.C
1195a0 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 45 78 74 65 ertFindChainInStore.CertFindExte
1195c0 6e 73 69 6f 6e 00 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 43 65 72 74 46 69 6e 64 53 75 nsion.CertFindRDNAttr.CertFindSu
1195e0 62 6a 65 63 74 49 6e 43 54 4c 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 bjectInCTL.CertFindSubjectInSort
119600 65 64 43 54 4c 00 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 edCTL.CertFreeCRLContext.CertFre
119620 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 eCTLContext.CertFreeCertificateC
119640 68 61 69 6e 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 hain.CertFreeCertificateChainEng
119660 69 6e 65 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 ine.CertFreeCertificateChainList
119680 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 .CertFreeCertificateContext.Cert
1196a0 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 FreeServerOcspResponseContext.Ce
1196c0 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 rtGetCRLContextProperty.CertGetC
1196e0 52 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f RLFromStore.CertGetCTLContextPro
119700 70 65 72 74 79 00 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 perty.CertGetCertificateChain.Ce
119720 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 rtGetCertificateContextProperty.
119740 43 65 72 74 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 47 65 74 49 CertGetEnhancedKeyUsage.CertGetI
119760 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 ntendedKeyUsage.CertGetIssuerCer
119780 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 tificateFromStore.CertGetNameStr
1197a0 69 6e 67 41 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 43 65 72 74 47 65 74 50 ingA.CertGetNameStringW.CertGetP
1197c0 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 00 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 ublicKeyLength.CertGetServerOcsp
1197e0 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 ResponseContext.CertGetStoreProp
119800 65 72 74 79 00 43 65 72 74 47 65 74 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 erty.CertGetSubjectCertificateFr
119820 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 43 65 72 74 49 omStore.CertGetValidUsages.CertI
119840 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 49 sRDNAttrsInCertificateName.CertI
119860 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e 00 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c sStrongHashToSign.CertIsValidCRL
119880 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 43 65 ForCertificate.CertIsWeakHash.Ce
1198a0 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 43 65 72 74 rtNameToStrA.CertNameToStrW.Cert
1198c0 4f 49 44 54 6f 41 6c 67 49 64 00 43 65 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 OIDToAlgId.CertOpenServerOcspRes
1198e0 70 6f 6e 73 65 00 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 43 65 72 74 4f 70 65 6e 53 79 73 74 ponse.CertOpenStore.CertOpenSyst
119900 65 6d 53 74 6f 72 65 41 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 emStoreA.CertOpenSystemStoreW.Ce
119920 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 rtRDNValueToStrA.CertRDNValueToS
119940 74 72 57 00 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 trW.CertRegisterPhysicalStore.Ce
119960 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 52 65 6d 6f 76 65 rtRegisterSystemStore.CertRemove
119980 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 43 65 72 74 52 EnhancedKeyUsageIdentifier.CertR
1199a0 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 43 65 72 74 52 65 73 emoveStoreFromCollection.CertRes
1199c0 79 6e 63 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 52 65 yncCertificateChainEngine.CertRe
1199e0 74 72 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 43 65 72 74 53 61 trieveLogoOrBiometricInfo.CertSa
119a00 76 65 53 74 6f 72 65 00 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 veStore.CertSelectCertificateCha
119a20 69 6e 73 00 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c ins.CertSelectionGetSerializedBl
119a40 6f 62 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 ob.CertSerializeCRLStoreElement.
119a60 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 CertSerializeCTLStoreElement.Cer
119a80 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e tSerializeCertificateStoreElemen
119aa0 74 00 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 t.CertSetCRLContextProperty.Cert
119ac0 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 65 72 SetCTLContextProperty.CertSetCer
119ae0 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c tificateContextPropertiesFromCTL
119b00 45 6e 74 72 79 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 Entry.CertSetCertificateContextP
119b20 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 roperty.CertSetEnhancedKeyUsage.
119b40 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 72 76 42 61 63 6b CertSetStoreProperty.CertSrvBack
119b60 75 70 43 6c 6f 73 65 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 43 65 72 74 53 72 76 upClose.CertSrvBackupEnd.CertSrv
119b80 42 61 63 6b 75 70 46 72 65 65 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 BackupFree.CertSrvBackupGetBacku
119ba0 70 4c 6f 67 73 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e pLogsW.CertSrvBackupGetDatabaseN
119bc0 61 6d 65 73 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 63 46 69 6c amesW.CertSrvBackupGetDynamicFil
119be0 65 4c 69 73 74 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 43 65 eListW.CertSrvBackupOpenFileW.Ce
119c00 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 rtSrvBackupPrepareW.CertSrvBacku
119c20 70 52 65 61 64 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 pRead.CertSrvBackupTruncateLogs.
119c40 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 43 65 72 74 53 72 76 52 65 CertSrvIsServerOnlineW.CertSrvRe
119c60 73 74 6f 72 65 45 6e 64 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 storeEnd.CertSrvRestoreGetDataba
119c80 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 seLocationsW.CertSrvRestorePrepa
119ca0 72 65 57 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 reW.CertSrvRestoreRegisterComple
119cc0 74 65 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 te.CertSrvRestoreRegisterThrough
119ce0 46 69 6c 65 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 43 65 72 File.CertSrvRestoreRegisterW.Cer
119d00 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 tSrvServerControlW.CertStrToName
119d20 41 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 50 A.CertStrToNameW.CertUnregisterP
119d40 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 65 hysicalStore.CertUnregisterSyste
119d60 6d 53 74 6f 72 65 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 43 mStore.CertVerifyCRLRevocation.C
119d80 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 ertVerifyCRLTimeValidity.CertVer
119da0 69 66 79 43 54 4c 55 73 61 67 65 00 43 65 72 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 ifyCTLUsage.CertVerifyCertificat
119dc0 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f eChainPolicy.CertVerifyRevocatio
119de0 6e 00 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 6f n.CertVerifySubjectCertificateCo
119e00 6e 74 65 78 74 00 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 43 65 72 ntext.CertVerifyTimeValidity.Cer
119e20 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e 67 00 43 66 43 6c 6f 73 65 48 61 tVerifyValidityNesting.CfCloseHa
119e40 6e 64 6c 65 00 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 43 6f 6e 76 65 72 74 ndle.CfConnectSyncRoot.CfConvert
119e60 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 ToPlaceholder.CfCreatePlaceholde
119e80 72 73 00 43 66 44 65 68 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 44 69 73 63 rs.CfDehydratePlaceholder.CfDisc
119ea0 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 45 78 65 63 75 74 65 00 43 66 47 65 74 43 6f onnectSyncRoot.CfExecute.CfGetCo
119ec0 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 rrelationVector.CfGetPlaceholder
119ee0 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 43 Info.CfGetPlaceholderRangeInfo.C
119f00 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 fGetPlaceholderStateFromAttribut
119f20 65 54 61 67 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 eTag.CfGetPlaceholderStateFromFi
119f40 6c 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d leInfo.CfGetPlaceholderStateFrom
119f60 46 69 6e 64 44 61 74 61 00 43 66 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 43 66 47 65 74 FindData.CfGetPlatformInfo.CfGet
119f80 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c 65 00 43 66 47 65 74 53 79 6e 63 52 6f SyncRootInfoByHandle.CfGetSyncRo
119fa0 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 43 66 otInfoByPath.CfGetTransferKey.Cf
119fc0 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c GetWin32HandleFromProtectedHandl
119fe0 65 00 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 4f 70 65 6e 46 69 6c e.CfHydratePlaceholder.CfOpenFil
11a000 65 57 69 74 68 4f 70 6c 6f 63 6b 00 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 eWithOplock.CfQuerySyncProviderS
11a020 74 61 74 75 73 00 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 tatus.CfReferenceProtectedHandle
11a040 00 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 43 66 52 65 6c 65 61 73 65 50 72 6f .CfRegisterSyncRoot.CfReleasePro
11a060 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 tectedHandle.CfReleaseTransferKe
11a080 79 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 43 66 52 65 70 y.CfReportProviderProgress.CfRep
11a0a0 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 43 66 52 65 70 6f 72 74 53 79 6e ortProviderProgress2.CfReportSyn
11a0c0 63 53 74 61 74 75 73 00 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 53 65 cStatus.CfRevertPlaceholder.CfSe
11a0e0 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 43 66 53 65 74 49 6e 53 79 6e 63 53 74 tCorrelationVector.CfSetInSyncSt
11a100 61 74 65 00 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 ate.CfSetPinState.CfUnregisterSy
11a120 6e 63 52 6f 6f 74 00 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 55 70 64 ncRoot.CfUpdatePlaceholder.CfUpd
11a140 61 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 43 68 61 6e 67 65 41 63 63 6f ateSyncProviderStatus.ChangeAcco
11a160 75 6e 74 50 61 73 73 77 6f 72 64 41 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f untPasswordA.ChangeAccountPasswo
11a180 72 64 57 00 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 43 68 61 6e 67 65 43 rdW.ChangeClipboardChain.ChangeC
11a1a0 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 43 68 61 6e 67 65 43 6c 75 73 74 65 lusterResourceGroup.ChangeCluste
11a1c0 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 rResourceGroupEx.ChangeDisplaySe
11a1e0 74 74 69 6e 67 73 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 ttingsA.ChangeDisplaySettingsExA
11a200 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 43 68 61 6e 67 65 .ChangeDisplaySettingsExW.Change
11a220 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 DisplaySettingsW.ChangeIdleRouti
11a240 6e 65 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 43 68 61 6e 67 ne.ChangeMenuA.ChangeMenuW.Chang
11a260 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f eServiceConfig2A.ChangeServiceCo
11a280 6e 66 69 67 32 57 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 43 68 61 6e nfig2W.ChangeServiceConfigA.Chan
11a2a0 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 geServiceConfigW.ChangeTimerQueu
11a2c0 65 54 69 6d 65 72 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 eTimer.ChangeWindowMessageFilter
11a2e0 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 43 68 61 .ChangeWindowMessageFilterEx.Cha
11a300 72 4c 6f 77 65 72 41 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 43 68 61 72 4c 6f 77 65 72 rLowerA.CharLowerBuffA.CharLower
11a320 42 75 66 66 57 00 43 68 61 72 4c 6f 77 65 72 57 00 43 68 61 72 4e 65 78 74 41 00 43 68 61 72 4e BuffW.CharLowerW.CharNextA.CharN
11a340 65 78 74 45 78 41 00 43 68 61 72 4e 65 78 74 57 00 43 68 61 72 50 72 65 76 41 00 43 68 61 72 50 extExA.CharNextW.CharPrevA.CharP
11a360 72 65 76 45 78 41 00 43 68 61 72 50 72 65 76 57 00 43 68 61 72 54 6f 4f 65 6d 41 00 43 68 61 72 revExA.CharPrevW.CharToOemA.Char
11a380 54 6f 4f 65 6d 42 75 66 66 41 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 43 68 61 72 54 6f ToOemBuffA.CharToOemBuffW.CharTo
11a3a0 4f 65 6d 57 00 43 68 61 72 55 70 70 65 72 41 00 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 43 OemW.CharUpperA.CharUpperBuffA.C
11a3c0 68 61 72 55 70 70 65 72 42 75 66 66 57 00 43 68 61 72 55 70 70 65 72 57 00 43 68 65 63 6b 42 69 harUpperBuffW.CharUpperW.CheckBi
11a3e0 74 6d 61 70 42 69 74 73 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 43 68 65 63 6b 43 6f 6c 6f 72 73 tmapBits.CheckColors.CheckColors
11a400 49 6e 47 61 6d 75 74 00 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 43 68 InGamut.CheckDeveloperLicense.Ch
11a420 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 43 eckDlgButton.CheckForHiberboot.C
11a440 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 43 68 65 63 heckGamingPrivilegeSilently.Chec
11a460 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 kGamingPrivilegeSilentlyForUser.
11a480 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 43 68 65 63 6b CheckGamingPrivilegeWithUI.Check
11a4a0 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 00 43 68 65 GamingPrivilegeWithUIForUser.Che
11a4c0 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 43 68 ckIsMSIXPackage.CheckMenuItem.Ch
11a4e0 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 eckMenuRadioItem.CheckNameLegalD
11a500 4f 53 38 44 6f 74 33 41 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 OS8Dot3A.CheckNameLegalDOS8Dot3W
11a520 00 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 .CheckRadioButton.CheckRemoteDeb
11a540 75 67 67 65 72 50 72 65 73 65 6e 74 00 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 uggerPresent.CheckSumMappedFile.
11a560 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 43 68 65 63 6b 54 6f 6b 65 6e 4d CheckTokenCapability.CheckTokenM
11a580 65 6d 62 65 72 73 68 69 70 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 embership.CheckTokenMembershipEx
11a5a0 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 43 68 69 6c 64 57 69 6e 64 6f .ChildWindowFromPoint.ChildWindo
11a5c0 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 43 68 6f 6f 73 65 wFromPointEx.ChooseColorA.Choose
11a5e0 43 6f 6c 6f 72 57 00 43 68 6f 6f 73 65 46 6f 6e 74 41 00 43 68 6f 6f 73 65 46 6f 6e 74 57 00 43 ColorW.ChooseFontA.ChooseFontW.C
11a600 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 43 68 6f 72 64 00 43 68 72 43 6d 70 49 41 00 hoosePixelFormat.Chord.ChrCmpIA.
11a620 43 68 72 43 6d 70 49 57 00 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 43 6c 65 61 72 43 6f 6d ChrCmpIW.ClearCommBreak.ClearCom
11a640 6d 45 72 72 6f 72 00 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 43 6c 65 61 72 45 76 65 6e 74 4c mError.ClearCustData.ClearEventL
11a660 6f 67 41 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 43 6c 65 61 72 50 65 72 73 69 73 74 65 ogA.ClearEventLogW.ClearPersiste
11a680 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 ntIScsiDevices.ClearPropVariantA
11a6a0 72 72 61 79 00 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 79 00 43 6c 69 65 6e 74 54 6f 53 rray.ClearVariantArray.ClientToS
11a6c0 63 72 65 65 6e 00 43 6c 69 70 43 75 72 73 6f 72 00 43 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f creen.ClipCursor.CloseAndResetLo
11a6e0 67 46 69 6c 65 00 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 43 6c 6f 73 65 43 6c 75 73 74 65 gFile.CloseClipboard.CloseCluste
11a700 72 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 43 6c 6f 73 r.CloseClusterCryptProvider.Clos
11a720 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 eClusterGroup.CloseClusterGroupS
11a740 65 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 43 6c 6f 73 et.CloseClusterNetInterface.Clos
11a760 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 eClusterNetwork.CloseClusterNode
11a780 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 6f 73 65 43 6c 75 .CloseClusterNotifyPort.CloseClu
11a7a0 73 74 65 72 52 65 73 6f 75 72 63 65 00 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 43 sterResource.CloseColorProfile.C
11a7c0 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 loseCompressor.CloseCryptoHandle
11a7e0 00 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 .CloseDecompressor.CloseDesktop.
11a800 43 6c 6f 73 65 44 72 69 76 65 72 00 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 CloseDriver.CloseEncryptedFileRa
11a820 77 00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 w.CloseEnhMetaFile.CloseEventLog
11a840 00 43 6c 6f 73 65 46 69 67 75 72 65 00 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e .CloseFigure.CloseGestureInfoHan
11a860 64 6c 65 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e dle.CloseHandle.CloseIMsgSession
11a880 00 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 43 6c 6f 73 65 49 6f 52 69 6e 67 00 43 6c 6f 73 .CloseINFEngine.CloseIoRing.Clos
11a8a0 65 4d 65 74 61 46 69 6c 65 00 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 43 6c 6f 73 65 eMetaFile.ClosePackageInfo.Close
11a8c0 50 72 69 6e 74 65 72 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 43 6c Printer.ClosePrivateNamespace.Cl
11a8e0 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e osePseudoConsole.CloseServiceHan
11a900 64 6c 65 00 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 54 68 dle.CloseSpoolFileHandle.CloseTh
11a920 65 6d 65 44 61 74 61 00 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 emeData.CloseThreadWaitChainSess
11a940 69 6f 6e 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 6c 6f 73 65 54 68 72 65 61 64 70 ion.CloseThreadpool.CloseThreadp
11a960 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 oolCleanupGroup.CloseThreadpoolC
11a980 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f leanupGroupMembers.CloseThreadpo
11a9a0 6f 6c 49 6f 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 6c 6f 73 65 54 olIo.CloseThreadpoolTimer.CloseT
11a9c0 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 hreadpoolWait.CloseThreadpoolWor
11a9e0 6b 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 43 6c 6f 73 65 54 72 61 k.CloseTouchInputHandle.CloseTra
11aa00 63 65 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f ce.CloseWindow.CloseWindowStatio
11aa20 6e 00 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 43 6c 75 73 n.ClusAddClusterHealthFault.Clus
11aa40 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 43 6c 75 73 52 65 6d 6f 76 GetClusterHealthFaults.ClusRemov
11aa60 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 43 6c 75 73 57 6f 72 6b 65 72 43 68 eClusterHealthFault.ClusWorkerCh
11aa80 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 43 6c eckTerminate.ClusWorkerCreate.Cl
11aaa0 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d usWorkerTerminate.ClusWorkerTerm
11aac0 69 6e 61 74 65 45 78 00 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 inateEx.ClusWorkersTerminate.Clu
11aae0 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 sterAddGroupToAffinityRule.Clust
11ab00 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 41 64 64 47 erAddGroupToGroupSet.ClusterAddG
11ab20 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 43 6c 75 73 74 65 roupToGroupSetWithDomains.Cluste
11ab40 72 41 66 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 43 6c 65 61 rAffinityRuleControl.ClusterClea
11ab60 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 73 rBackupStateForSharedVolume.Clus
11ab80 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 terCloseEnum.ClusterCloseEnumEx.
11aba0 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 ClusterControl.ClusterCreateAffi
11abc0 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 43 6c 75 73 74 65 72 45 nityRule.ClusterDecrypt.ClusterE
11abe0 6e 63 72 79 70 74 00 43 6c 75 73 74 65 72 45 6e 75 6d 00 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 ncrypt.ClusterEnum.ClusterEnumEx
11ac00 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 47 65 74 45 .ClusterGetEnumCount.ClusterGetE
11ac20 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 numCountEx.ClusterGetVolumeNameF
11ac40 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c orVolumeMountPoint.ClusterGetVol
11ac60 75 6d 65 50 61 74 68 4e 61 6d 65 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 umePathName.ClusterGroupCloseEnu
11ac80 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 m.ClusterGroupCloseEnumEx.Cluste
11aca0 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 43 rGroupControl.ClusterGroupEnum.C
11acc0 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 lusterGroupEnumEx.ClusterGroupGe
11ace0 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f tEnumCount.ClusterGroupGetEnumCo
11ad00 75 6e 74 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 untEx.ClusterGroupOpenEnum.Clust
11ad20 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 erGroupOpenEnumEx.ClusterGroupSe
11ad40 74 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f tCloseEnum.ClusterGroupSetContro
11ad60 6c 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f l.ClusterGroupSetEnum.ClusterGro
11ad80 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 upSetGetEnumCount.ClusterGroupSe
11ada0 74 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 tOpenEnum.ClusterIsPathOnSharedV
11adc0 6f 6c 75 6d 65 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e olume.ClusterNetInterfaceCloseEn
11ade0 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 43 6c um.ClusterNetInterfaceControl.Cl
11ae00 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 usterNetInterfaceEnum.ClusterNet
11ae20 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b InterfaceOpenEnum.ClusterNetwork
11ae40 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 CloseEnum.ClusterNetworkControl.
11ae60 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 ClusterNetworkEnum.ClusterNetwor
11ae80 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e kGetEnumCount.ClusterNetworkOpen
11aea0 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 Enum.ClusterNodeCloseEnum.Cluste
11aec0 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 rNodeCloseEnumEx.ClusterNodeCont
11aee0 72 6f 6c 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 rol.ClusterNodeEnum.ClusterNodeE
11af00 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c numEx.ClusterNodeGetEnumCount.Cl
11af20 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 4e usterNodeGetEnumCountEx.ClusterN
11af40 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 odeOpenEnum.ClusterNodeOpenEnumE
11af60 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 43 6c 75 73 74 65 72 x.ClusterNodeReplacement.Cluster
11af80 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 OpenEnum.ClusterOpenEnumEx.Clust
11afa0 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 43 erPrepareSharedVolumeForBackup.C
11afc0 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 lusterRegBatchAddCommand.Cluster
11afe0 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 RegBatchCloseNotification.Cluste
11b000 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 43 rRegBatchReadCommand.ClusterRegC
11b020 6c 6f 73 65 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 loseBatch.ClusterRegCloseBatchEx
11b040 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 .ClusterRegCloseBatchNotifyPort.
11b060 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f ClusterRegCloseKey.ClusterRegClo
11b080 73 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 seReadBatch.ClusterRegCloseReadB
11b0a0 61 74 63 68 45 78 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 atchEx.ClusterRegCloseReadBatchR
11b0c0 65 70 6c 79 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 43 6c 75 73 74 eply.ClusterRegCreateBatch.Clust
11b0e0 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 74 erRegCreateBatchNotifyPort.Clust
11b100 65 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 erRegCreateKey.ClusterRegCreateR
11b120 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 43 6c 75 eadBatch.ClusterRegDeleteKey.Clu
11b140 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 sterRegDeleteValue.ClusterRegEnu
11b160 6d 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 43 6c 75 73 74 65 72 mKey.ClusterRegEnumValue.Cluster
11b180 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 6c 75 73 74 65 72 52 RegGetBatchNotification.ClusterR
11b1a0 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b egGetKeySecurity.ClusterRegOpenK
11b1c0 65 79 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 43 6c 75 73 74 65 ey.ClusterRegQueryInfoKey.Cluste
11b1e0 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 rRegQueryValue.ClusterRegReadBat
11b200 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 chAddCommand.ClusterRegReadBatch
11b220 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 4b 65 ReplyNextCommand.ClusterRegSetKe
11b240 79 53 65 63 75 72 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 43 6c 75 ySecurity.ClusterRegSetValue.Clu
11b260 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 sterRegSyncDatabase.ClusterRemov
11b280 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 eAffinityRule.ClusterRemoveGroup
11b2a0 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 FromAffinityRule.ClusterRemoveGr
11b2c0 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 oupFromGroupSet.ClusterResourceC
11b2e0 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 loseEnum.ClusterResourceCloseEnu
11b300 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 mEx.ClusterResourceControl.Clust
11b320 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 43 6c 75 73 74 65 72 52 erResourceControlAsUser.ClusterR
11b340 65 73 6f 75 72 63 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 esourceEnum.ClusterResourceEnumE
11b360 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c x.ClusterResourceGetEnumCount.Cl
11b380 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 usterResourceGetEnumCountEx.Clus
11b3a0 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 terResourceOpenEnum.ClusterResou
11b3c0 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 rceOpenEnumEx.ClusterResourceTyp
11b3e0 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f eCloseEnum.ClusterResourceTypeCo
11b400 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c ntrol.ClusterResourceTypeControl
11b420 41 73 55 73 65 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 43 AsUser.ClusterResourceTypeEnum.C
11b440 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 lusterResourceTypeGetEnumCount.C
11b460 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 lusterResourceTypeOpenEnum.Clust
11b480 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 43 6c 75 73 74 65 72 53 68 61 72 65 64 erSetAccountAccess.ClusterShared
11b4a0 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 43 6c 75 73 74 65 72 55 70 VolumeSetSnapshotState.ClusterUp
11b4c0 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 43 6f 41 64 64 52 65 66 53 65 72 gradeFunctionalLevel.CoAddRefSer
11b4e0 76 65 72 50 72 6f 63 65 73 73 00 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 verProcess.CoAllowSetForegroundW
11b500 69 6e 64 6f 77 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 43 6f indow.CoAllowUnmarshalerCLSID.Co
11b520 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 43 6f 43 6f 70 79 BuildVersion.CoCancelCall.CoCopy
11b540 50 72 6f 78 79 00 43 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 43 6f 43 72 65 61 74 65 46 Proxy.CoCreateActivity.CoCreateF
11b560 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 43 6f 43 72 65 61 74 65 47 75 69 reeThreadedMarshaler.CoCreateGui
11b580 64 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 d.CoCreateInstance.CoCreateInsta
11b5a0 6e 63 65 45 78 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 43 6f nceEx.CoCreateInstanceFromApp.Co
11b5c0 44 65 63 6f 64 65 50 72 6f 78 79 00 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 DecodeProxy.CoDecrementMTAUsage.
11b5e0 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 44 69 73 63 CoDisableCallCancellation.CoDisc
11b600 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 onnectContext.CoDisconnectObject
11b620 00 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 43 6f 45 6e 61 62 6c .CoDosDateTimeToFileTime.CoEnabl
11b640 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 eCallCancellation.CoEnterService
11b660 44 6f 6d 61 69 6e 00 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 43 6f 46 69 6c 65 54 69 6d 65 54 Domain.CoFileTimeNow.CoFileTimeT
11b680 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 oDosDateTime.CoFreeAllLibraries.
11b6a0 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 CoFreeLibrary.CoFreeUnusedLibrar
11b6c0 69 65 73 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 43 6f 47 65 ies.CoFreeUnusedLibrariesEx.CoGe
11b6e0 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 tApartmentType.CoGetCallContext.
11b700 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 CoGetCallerTID.CoGetCancelObject
11b720 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 .CoGetClassObject.CoGetClassObje
11b740 63 74 46 72 6f 6d 55 52 4c 00 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 43 6f 47 65 ctFromURL.CoGetContextToken.CoGe
11b760 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 43 6f 47 65 74 43 75 72 tCurrentLogicalThreadId.CoGetCur
11b780 72 65 6e 74 50 72 6f 63 65 73 73 00 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 rentProcess.CoGetDefaultContext.
11b7a0 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 43 6f 47 65 74 49 6e 73 74 61 CoGetInstanceFromFile.CoGetInsta
11b7c0 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 nceFromIStorage.CoGetInterceptor
11b7e0 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 43 6f .CoGetInterceptorFromTypeInfo.Co
11b800 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 43 6f 47 GetInterfaceAndReleaseStream.CoG
11b820 65 74 4d 61 6c 6c 6f 63 00 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 43 6f 47 etMalloc.CoGetMarshalSizeMax.CoG
11b840 65 74 4f 62 6a 65 63 74 00 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 etObject.CoGetObjectContext.CoGe
11b860 74 50 53 43 6c 73 69 64 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 43 6f tPSClsid.CoGetStandardMarshal.Co
11b880 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 GetStdMarshalEx.CoGetSystemSecur
11b8a0 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 ityPermissions.CoGetTreatAsClass
11b8c0 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 43 6f 49 6e 63 72 65 6d 65 6e 74 .CoImpersonateClient.CoIncrement
11b8e0 4d 54 41 55 73 61 67 65 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 43 6f 49 6e 69 74 69 61 6c 69 MTAUsage.CoInitialize.CoInitiali
11b900 7a 65 45 78 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 43 6f 49 6e 73 74 zeEx.CoInitializeSecurity.CoInst
11b920 61 6c 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 43 6f 49 6e 74 65 all.CoInternetCombineIUri.CoInte
11b940 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 rnetCombineUrl.CoInternetCombine
11b960 55 72 6c 45 78 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c 00 43 6f 49 6e 74 UrlEx.CoInternetCompareUrl.CoInt
11b980 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 ernetCreateSecurityManager.CoInt
11b9a0 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 ernetCreateZoneManager.CoInterne
11b9c0 74 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 tGetProtocolFlags.CoInternetGetS
11b9e0 65 63 75 72 69 74 79 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 ecurityUrl.CoInternetGetSecurity
11ba00 55 72 6c 45 78 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 43 6f 49 6e 74 UrlEx.CoInternetGetSession.CoInt
11ba20 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 ernetIsFeatureEnabled.CoInternet
11ba40 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 43 6f 49 6e 74 65 72 6e IsFeatureEnabledForIUri.CoIntern
11ba60 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 43 6f 49 6e 74 65 72 etIsFeatureEnabledForUrl.CoInter
11ba80 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 netIsFeatureZoneElevationEnabled
11baa0 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 50 .CoInternetParseIUri.CoInternetP
11bac0 61 72 73 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 43 6f 49 6e arseUrl.CoInternetQueryInfo.CoIn
11bae0 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e 76 61 6c 69 ternetSetFeatureEnabled.CoInvali
11bb00 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 43 6f 49 73 48 61 dateRemoteMachineBindings.CoIsHa
11bb20 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 43 6f 4c ndlerConnected.CoIsOle1Class.CoL
11bb40 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 eaveServiceDomain.CoLoadLibrary.
11bb60 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 43 6f 4d 61 72 73 68 61 6c 48 72 CoLockObjectExternal.CoMarshalHr
11bb80 65 73 75 6c 74 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 esult.CoMarshalInterThreadInterf
11bba0 61 63 65 49 6e 53 74 72 65 61 6d 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 43 aceInStream.CoMarshalInterface.C
11bbc0 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 43 6f 51 oQueryAuthenticationServices.CoQ
11bbe0 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c ueryClientBlanket.CoQueryProxyBl
11bc00 61 6e 6b 65 74 00 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 anket.CoRegisterActivationFilter
11bc20 00 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 43 6f 52 65 67 69 73 74 65 .CoRegisterChannelHook.CoRegiste
11bc40 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 rClassObject.CoRegisterDeviceCat
11bc60 61 6c 6f 67 00 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 43 6f 52 alog.CoRegisterInitializeSpy.CoR
11bc80 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 egisterMallocSpy.CoRegisterMessa
11bca0 67 65 46 69 6c 74 65 72 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 43 6f 52 65 67 geFilter.CoRegisterPSClsid.CoReg
11bcc0 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 isterSurrogate.CoReleaseMarshalD
11bce0 61 74 61 00 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 43 6f 52 65 73 ata.CoReleaseServerProcess.CoRes
11bd00 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 43 umeClassObjects.CoRevertToSelf.C
11bd20 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 oRevokeClassObject.CoRevokeDevic
11bd40 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 43 eCatalog.CoRevokeInitializeSpy.C
11bd60 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 oRevokeMallocSpy.CoSetCancelObje
11bd80 63 74 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f 53 75 73 70 65 6e 64 43 6c ct.CoSetProxyBlanket.CoSuspendCl
11bda0 61 73 73 4f 62 6a 65 63 74 73 00 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 assObjects.CoSwitchCallContext.C
11bdc0 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 43 6f 54 61 oTaskMemAlloc.CoTaskMemFree.CoTa
11bde0 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 43 6f 54 72 65 61 skMemRealloc.CoTestCancel.CoTrea
11be00 74 41 73 43 6c 61 73 73 00 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 43 6f 55 6e 6d 61 72 73 tAsClass.CoUninitialize.CoUnmars
11be20 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 halHresult.CoUnmarshalInterface.
11be40 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 43 6f 57 61 69 74 46 CoWaitForMultipleHandles.CoWaitF
11be60 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 orMultipleObjects.CollectionsLis
11be80 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 43 6f 6c 6c tAllocateBufferAndSerialize.Coll
11bea0 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 43 6f 6c 6c 65 ectionsListCopyAndMarshall.Colle
11bec0 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 ctionsListDeserializeFromBuffer.
11bee0 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 CollectionsListGetFillableCount.
11bf00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 CollectionsListGetMarshalledSize
11bf20 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a .CollectionsListGetMarshalledSiz
11bf40 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 43 6f 6c 6c 65 63 74 69 6f 6e eWithoutSerialization.Collection
11bf60 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f sListGetSerializedSize.Collectio
11bf80 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 nsListMarshall.CollectionsListSe
11bfa0 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 rializeToBuffer.CollectionsListS
11bfc0 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 ortSubscribedActivitiesByConfide
11bfe0 6e 63 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c nce.CollectionsListUpdateMarshal
11c000 6c 65 64 50 6f 69 6e 74 65 72 00 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 43 6f 6c 6f 72 ledPointer.ColorAdjustLuma.Color
11c020 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 43 6f 6c CorrectPalette.ColorHLSToRGB.Col
11c040 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 orMatchToTarget.ColorProfileAddD
11c060 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 isplayAssociation.ColorProfileGe
11c080 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 tDisplayDefault.ColorProfileGetD
11c0a0 69 73 70 6c 61 79 4c 69 73 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 isplayList.ColorProfileGetDispla
11c0c0 79 55 73 65 72 53 63 6f 70 65 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 yUserScope.ColorProfileRemoveDis
11c0e0 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 playAssociation.ColorProfileSetD
11c100 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 52 47 isplayDefaultAssociation.ColorRG
11c120 42 54 6f 48 4c 53 00 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 43 6f BToHLS.ComDBClaimNextFreePort.Co
11c140 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 43 6f 6d 44 42 43 6c 6f 73 65 00 43 6f 6d 44 42 47 65 74 mDBClaimPort.ComDBClose.ComDBGet
11c160 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 43 6f 6d 44 42 4f 70 65 6e 00 43 6f 6d 44 42 CurrentPortUsage.ComDBOpen.ComDB
11c180 52 65 6c 65 61 73 65 50 6f 72 74 00 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 ReleasePort.ComDBResizeDatabase.
11c1a0 43 6f 6d 62 69 6e 65 52 67 6e 00 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 43 6f 6d 6d CombineRgn.CombineTransform.Comm
11c1c0 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 ConfigDialogA.CommConfigDialogW.
11c1e0 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 CommDlgExtendedError.CommandLine
11c200 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 FromMsiDescriptor.CommandLineToA
11c220 72 67 76 57 00 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 rgvW.CommitComplete.CommitEnlist
11c240 6d 65 6e 74 00 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 43 6f 6d 6d 69 74 54 72 61 6e 73 ment.CommitSpoolData.CommitTrans
11c260 61 63 74 69 6f 6e 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 43 6f action.CommitTransactionAsync.Co
11c280 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 mmitUrlCacheEntryA.CommitUrlCach
11c2a0 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 eEntryBinaryBlob.CommitUrlCacheE
11c2c0 6e 74 72 79 57 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 43 6f 6d ntryW.CommonPropertySheetUIA.Com
11c2e0 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 57 00 43 6f 6d 70 61 63 74 56 69 72 74 75 monPropertySheetUIW.CompactVirtu
11c300 61 6c 44 69 73 6b 00 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 43 6f 6d 70 61 72 65 4f 62 alDisk.CompareFileTime.CompareOb
11c320 6a 65 63 74 48 61 6e 64 6c 65 73 00 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 64 73 00 43 jectHandles.CompareSecurityIds.C
11c340 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 43 6f ompareStringA.CompareStringEx.Co
11c360 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 mpareStringOrdinal.CompareString
11c380 57 00 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 43 6f 6d 70 6c 65 74 65 41 W.CompatFlagsFromClsid.CompleteA
11c3a0 75 74 68 54 6f 6b 65 6e 00 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b uthToken.CompleteForkVirtualDisk
11c3c0 00 43 6f 6d 70 72 65 73 73 00 43 6f 6d 70 75 74 65 49 6e 76 43 4d 41 50 00 43 6f 6e 66 69 67 75 .Compress.ComputeInvCMAP.Configu
11c3e0 72 65 50 6f 72 74 41 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 43 6f 6e 6e 65 63 74 4e 61 rePortA.ConfigurePortW.ConnectNa
11c400 6d 65 64 50 69 70 65 00 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 medPipe.ConnectToConnectionPoint
11c420 00 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 43 6f 6e 74 69 6e 75 65 44 65 62 .ConnectToPrinterDlg.ContinueDeb
11c440 75 67 45 76 65 6e 74 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 43 6f 6e 74 72 6f 6c 53 65 ugEvent.ControlService.ControlSe
11c460 72 76 69 63 65 45 78 41 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 43 6f 6e 74 72 rviceExA.ControlServiceExW.Contr
11c480 6f 6c 54 72 61 63 65 41 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 43 6f 6e 76 65 72 74 41 75 olTraceA.ControlTraceW.ConvertAu
11c4a0 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 xiliaryCounterToPerformanceCount
11c4c0 65 72 00 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 43 6f 6e 76 65 er.ConvertColorNameToIndex.Conve
11c4e0 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 43 6f 6e 76 65 72 74 43 6f 6d rtCompartmentGuidToId.ConvertCom
11c500 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c partmentIdToGuid.ConvertDefaultL
11c520 6f 63 61 6c 65 00 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 43 6f 6e 76 65 ocale.ConvertFiberToThread.Conve
11c540 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 rtIndexToColorName.ConvertInterf
11c560 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 aceAliasToLuid.ConvertInterfaceG
11c580 75 69 64 54 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 uidToLuid.ConvertInterfaceIndexT
11c5a0 6f 4c 75 69 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 oLuid.ConvertInterfaceLuidToAlia
11c5c0 73 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 43 6f 6e s.ConvertInterfaceLuidToGuid.Con
11c5e0 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 43 6f 6e 76 65 72 74 vertInterfaceLuidToIndex.Convert
11c600 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 InterfaceLuidToNameA.ConvertInte
11c620 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 rfaceLuidToNameW.ConvertInterfac
11c640 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d eNameToLuidA.ConvertInterfaceNam
11c660 65 54 6f 4c 75 69 64 57 00 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 eToLuidW.ConvertIpv4MaskToLength
11c680 00 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 43 6f 6e 76 65 72 74 .ConvertLengthToIpv4Mask.Convert
11c6a0 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 PerformanceCounterToAuxiliaryCou
11c6c0 6e 74 65 72 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f nter.ConvertSecurityDescriptorTo
11c6e0 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e 76 65 72 StringSecurityDescriptorA.Conver
11c700 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 tSecurityDescriptorToStringSecur
11c720 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e ityDescriptorW.ConvertSidToStrin
11c740 67 53 69 64 41 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 43 6f 6e gSidA.ConvertSidToStringSidW.Con
11c760 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 vertStringSecurityDescriptorToSe
11c780 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 curityDescriptorA.ConvertStringS
11c7a0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 ecurityDescriptorToSecurityDescr
11c7c0 69 70 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 43 6f iptorW.ConvertStringSidToSidA.Co
11c7e0 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 43 6f 6e 76 65 72 74 54 68 72 65 nvertStringSidToSidW.ConvertThre
11c800 61 64 54 6f 46 69 62 65 72 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 adToFiber.ConvertThreadToFiberEx
11c820 00 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 .ConvertToAutoInheritPrivateObje
11c840 63 74 53 65 63 75 72 69 74 79 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 ctSecurity.CopyAcceleratorTableA
11c860 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 43 6f 70 79 42 69 6e 64 49 .CopyAcceleratorTableW.CopyBindI
11c880 6e 66 6f 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 nfo.CopyContext.CopyEnhMetaFileA
11c8a0 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 43 6f 70 79 46 69 6c 65 32 00 43 6f 70 79 .CopyEnhMetaFileW.CopyFile2.Copy
11c8c0 46 69 6c 65 41 00 43 6f 70 79 46 69 6c 65 45 78 41 00 43 6f 70 79 46 69 6c 65 45 78 57 00 43 6f FileA.CopyFileExA.CopyFileExW.Co
11c8e0 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 pyFileFromAppW.CopyFileTransacte
11c900 64 41 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 6f 70 79 46 69 6c 65 57 dA.CopyFileTransactedW.CopyFileW
11c920 00 43 6f 70 79 49 63 6f 6e 00 43 6f 70 79 49 6d 61 67 65 00 43 6f 70 79 4c 5a 46 69 6c 65 00 43 .CopyIcon.CopyImage.CopyLZFile.C
11c940 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 43 6f 70 79 52 opyMetaFileA.CopyMetaFileW.CopyR
11c960 65 63 74 00 43 6f 70 79 53 69 64 00 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 43 6f 72 65 50 72 ect.CopySid.CopyStgMedium.CorePr
11c980 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 43 6f 72 65 50 72 69 6e 74 65 interDriverInstalledA.CorePrinte
11c9a0 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 rDriverInstalledW.CountClipboard
11c9c0 46 6f 72 6d 61 74 73 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 Formats.CreateAcceleratorTableA.
11c9e0 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 43 72 65 61 74 65 41 63 CreateAcceleratorTableW.CreateAc
11ca00 74 43 74 78 41 00 43 72 65 61 74 65 41 63 74 43 74 78 57 00 43 72 65 61 74 65 41 6e 74 69 4d 6f tCtxA.CreateActCtxW.CreateAntiMo
11ca20 6e 69 6b 65 72 00 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 niker.CreateAnycastIpAddressEntr
11ca40 79 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 43 72 65 61 y.CreateAppContainerProfile.Crea
11ca60 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 teAsyncBindCtx.CreateAsyncBindCt
11ca80 78 45 78 00 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 43 72 65 61 74 65 41 75 64 69 xEx.CreateAudioReverb.CreateAudi
11caa0 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 43 72 65 61 74 oVolumeMeter.CreateBindCtx.Creat
11cac0 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 43 72 65 eBitmap.CreateBitmapIndirect.Cre
11cae0 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 72 65 61 74 65 42 6f 75 ateBoundaryDescriptorA.CreateBou
11cb00 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 ndaryDescriptorW.CreateBrushIndi
11cb20 72 65 63 74 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 rect.CreateCaptureAudioStateMoni
11cb40 74 6f 72 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 tor.CreateCaptureAudioStateMonit
11cb60 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f orForCategory.CreateCaptureAudio
11cb80 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 StateMonitorForCategoryAndDevice
11cba0 49 64 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f Id.CreateCaptureAudioStateMonito
11cbc0 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 rForCategoryAndDeviceRole.Create
11cbe0 43 61 72 65 74 00 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 43 Caret.CreateClassMoniker.CreateC
11cc00 6c 75 73 74 65 72 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 luster.CreateClusterAvailability
11cc20 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 72 65 61 74 65 43 6c 75 Set.CreateClusterGroup.CreateClu
11cc40 73 74 65 72 47 72 6f 75 70 45 78 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 sterGroupEx.CreateClusterGroupSe
11cc60 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 43 72 65 61 74 t.CreateClusterNameAccount.Creat
11cc80 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 eClusterNotifyPort.CreateCluster
11cca0 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 NotifyPortV2.CreateClusterResour
11ccc0 63 65 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 43 72 65 ce.CreateClusterResourceType.Cre
11cce0 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 ateColorSpaceA.CreateColorSpaceW
11cd00 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 43 72 65 61 74 65 43 6f 6c .CreateColorTransformA.CreateCol
11cd20 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 orTransformW.CreateCompatibleBit
11cd40 6d 61 70 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 43 72 65 61 74 65 43 6f 6d map.CreateCompatibleDC.CreateCom
11cd60 70 72 65 73 73 6f 72 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 pressor.CreateConsoleScreenBuffe
11cd80 72 00 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 r.CreateContext.CreateControlInp
11cda0 75 74 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 43 72 65 61 74 65 43 75 ut.CreateControlInputEx.CreateCu
11cdc0 72 73 6f 72 00 43 72 65 61 74 65 44 43 41 00 43 72 65 61 74 65 44 43 57 00 43 72 65 61 74 65 44 rsor.CreateDCA.CreateDCW.CreateD
11cde0 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 DrawSurfaceOnDIB.CreateDIBPatter
11ce00 6e 42 72 75 73 68 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 43 nBrush.CreateDIBPatternBrushPt.C
11ce20 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 43 reateDIBSection.CreateDIBitmap.C
11ce40 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f reateDXGIFactory.CreateDXGIFacto
11ce60 72 79 31 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 43 72 65 61 74 65 44 61 74 ry1.CreateDXGIFactory2.CreateDat
11ce80 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 43 72 aAdviseHolder.CreateDataCache.Cr
11cea0 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 44 65 63 6f 6d eateDataModelManager.CreateDecom
11cec0 70 72 65 73 73 6f 72 00 43 72 65 61 74 65 44 65 6c 74 61 41 00 43 72 65 61 74 65 44 65 6c 74 61 pressor.CreateDeltaA.CreateDelta
11cee0 42 00 43 72 65 61 74 65 44 65 6c 74 61 57 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 43 72 B.CreateDeltaW.CreateDesktopA.Cr
11cf00 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 eateDesktopExA.CreateDesktopExW.
11cf20 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 43 72 65 61 74 65 44 65 76 69 63 65 41 63 63 65 73 CreateDesktopW.CreateDeviceAcces
11cf40 73 49 6e 73 74 61 6e 63 65 00 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c sInstance.CreateDeviceLinkProfil
11cf60 65 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 43 72 65 e.CreateDialogIndirectParamA.Cre
11cf80 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 43 72 65 61 74 65 44 69 ateDialogIndirectParamW.CreateDi
11cfa0 61 6c 6f 67 50 61 72 61 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 43 72 alogParamA.CreateDialogParamW.Cr
11cfc0 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 eateDirect3D11DeviceFromDXGIDevi
11cfe0 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 ce.CreateDirect3D11SurfaceFromDX
11d000 47 49 53 75 72 66 61 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 43 72 65 61 74 GISurface.CreateDirectoryA.Creat
11d020 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 eDirectoryExA.CreateDirectoryExW
11d040 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 44 .CreateDirectoryFromAppW.CreateD
11d060 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 44 69 72 65 63 74 irectoryTransactedA.CreateDirect
11d080 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 oryTransactedW.CreateDirectoryW.
11d0a0 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 44 69 CreateDiscardableBitmap.CreateDi
11d0c0 73 70 54 79 70 65 49 6e 66 6f 00 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 spTypeInfo.CreateDispatcherQueue
11d0e0 43 6f 6e 74 72 6f 6c 6c 65 72 00 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 Controller.CreateEditableStream.
11d100 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 CreateEllipticRgn.CreateElliptic
11d120 52 67 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 43 72 65 61 74 65 RgnIndirect.CreateEnclave.Create
11d140 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 EnhMetaFileA.CreateEnhMetaFileW.
11d160 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 CreateEnlistment.CreateEnvironme
11d180 6e 74 42 6c 6f 63 6b 00 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 43 72 65 61 74 65 45 76 ntBlock.CreateErrorInfo.CreateEv
11d1a0 65 6e 74 41 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 43 72 65 61 74 65 45 76 65 6e 74 45 entA.CreateEventExA.CreateEventE
11d1c0 78 57 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 43 72 65 61 74 65 46 58 00 43 72 65 61 74 65 46 xW.CreateEventW.CreateFX.CreateF
11d1e0 69 62 65 72 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 43 72 65 61 74 65 46 69 6c 65 32 00 43 iber.CreateFiberEx.CreateFile2.C
11d200 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 46 69 6c 65 41 00 43 reateFile2FromAppW.CreateFileA.C
11d220 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 reateFileFromAppW.CreateFileMapp
11d240 69 6e 67 32 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 43 72 65 61 74 65 46 69 ing2.CreateFileMappingA.CreateFi
11d260 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 leMappingFromApp.CreateFileMappi
11d280 6e 67 4e 75 6d 61 41 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 43 ngNumaA.CreateFileMappingNumaW.C
11d2a0 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 reateFileMappingW.CreateFileMoni
11d2c0 6b 65 72 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 ker.CreateFileTransactedA.Create
11d2e0 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 46 69 6c 65 57 00 43 72 65 61 FileTransactedW.CreateFileW.Crea
11d300 74 65 46 6f 6e 74 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 43 72 65 61 teFontA.CreateFontIndirectA.Crea
11d320 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 teFontIndirectExA.CreateFontIndi
11d340 72 65 63 74 45 78 57 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 43 72 65 61 rectExW.CreateFontIndirectW.Crea
11d360 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 43 72 65 61 74 65 46 6f 6e 74 57 00 43 72 65 61 74 65 teFontPackage.CreateFontW.Create
11d380 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 43 FormatEnumerator.CreateGPOLink.C
11d3a0 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 43 72 65 61 74 65 48 61 6c 66 reateGenericComposite.CreateHalf
11d3c0 74 6f 6e 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 43 72 65 61 tonePalette.CreateHardLinkA.Crea
11d3e0 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 48 61 72 64 teHardLinkTransactedA.CreateHard
11d400 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 LinkTransactedW.CreateHardLinkW.
11d420 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 00 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 43 CreateHatchBrush.CreateHrtfApo.C
11d440 72 65 61 74 65 49 43 41 00 43 72 65 61 74 65 49 43 57 00 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 reateICA.CreateICW.CreateILockBy
11d460 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 49 50 72 6f 70 00 43 72 65 61 74 65 49 tesOnHGlobal.CreateIProp.CreateI
11d480 55 72 69 42 75 69 6c 64 65 72 00 43 72 65 61 74 65 49 63 6f 6e 00 43 72 65 61 74 65 49 63 6f 6e UriBuilder.CreateIcon.CreateIcon
11d4a0 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 FromResource.CreateIconFromResou
11d4c0 72 63 65 45 78 00 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 49 rceEx.CreateIconIndirect.CreateI
11d4e0 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 nteractionContext.CreateIoComple
11d500 74 69 6f 6e 50 6f 72 74 00 43 72 65 61 74 65 49 6f 52 69 6e 67 00 43 72 65 61 74 65 49 70 46 6f tionPort.CreateIoRing.CreateIpFo
11d520 72 77 61 72 64 45 6e 74 72 79 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 rwardEntry.CreateIpForwardEntry2
11d540 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 .CreateIpNetEntry.CreateIpNetEnt
11d560 72 79 32 00 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 4a 6f 62 4f ry2.CreateItemMoniker.CreateJobO
11d580 62 6a 65 63 74 41 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 43 72 65 61 74 65 4a 6f bjectA.CreateJobObjectW.CreateJo
11d5a0 62 53 65 74 00 43 72 65 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 bSet.CreateLogContainerScanConte
11d5c0 78 74 00 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 xt.CreateLogFile.CreateLogMarsha
11d5e0 6c 6c 69 6e 67 41 72 65 61 00 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 43 72 65 61 74 llingArea.CreateMD5SSOHash.Creat
11d600 65 4d 44 49 57 69 6e 64 6f 77 41 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 43 72 65 eMDIWindowA.CreateMDIWindowW.Cre
11d620 61 74 65 4d 49 4d 45 4d 61 70 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 43 72 65 61 74 ateMIMEMap.CreateMailslotA.Creat
11d640 65 4d 61 69 6c 73 6c 6f 74 57 00 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 43 72 eMailslotW.CreateMappedBitmap.Cr
11d660 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 eateMemoryResourceNotification.C
11d680 72 65 61 74 65 4d 65 6e 75 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 43 72 65 61 74 65 reateMenu.CreateMetaFileA.Create
11d6a0 4d 65 74 61 46 69 6c 65 57 00 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e MetaFileW.CreateMultiProfileTran
11d6c0 73 66 6f 72 6d 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 sform.CreateMutexA.CreateMutexEx
11d6e0 41 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 43 72 65 61 74 65 4d 75 74 65 78 57 00 43 72 A.CreateMutexExW.CreateMutexW.Cr
11d700 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 eateNamedPipeA.CreateNamedPipeW.
11d720 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 43 72 65 61 74 65 4f CreateNamedPropertyStore.CreateO
11d740 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 bjrefMoniker.CreateOleAdviseHold
11d760 65 72 00 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f er.CreatePackageVirtualizationCo
11d780 6e 74 65 78 74 00 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 50 61 74 63 68 46 ntext.CreatePalette.CreatePatchF
11d7a0 69 6c 65 41 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 43 72 ileA.CreatePatchFileByHandles.Cr
11d7c0 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 43 72 65 61 74 65 50 eatePatchFileByHandlesEx.CreateP
11d7e0 61 74 63 68 46 69 6c 65 45 78 41 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 00 43 atchFileExA.CreatePatchFileExW.C
11d800 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 reatePatchFileW.CreatePatternBru
11d820 73 68 00 43 72 65 61 74 65 50 65 6e 00 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 43 sh.CreatePen.CreatePenIndirect.C
11d840 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f reatePersistentTcpPortReservatio
11d860 6e 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 n.CreatePersistentUdpPortReserva
11d880 74 69 6f 6e 00 43 72 65 61 74 65 50 69 70 65 00 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e tion.CreatePipe.CreatePointerMon
11d8a0 69 6b 65 72 00 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 iker.CreatePolyPolygonRgn.Create
11d8c0 50 6f 6c 79 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 43 72 65 61 74 PolygonRgn.CreatePopupMenu.Creat
11d8e0 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 43 72 65 61 74 65 50 72 69 6e 74 ePresentationFactory.CreatePrint
11d900 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 43 72 65 61 74 65 50 72 69 6e 74 65 72 AsyncNotifyChannel.CreatePrinter
11d920 49 43 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 43 72 65 61 74 IC.CreatePrivateNamespaceA.Creat
11d940 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 43 72 65 61 74 65 50 72 69 76 61 74 65 ePrivateNamespaceW.CreatePrivate
11d960 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 ObjectSecurity.CreatePrivateObje
11d980 63 74 53 65 63 75 72 69 74 79 45 78 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 ctSecurityEx.CreatePrivateObject
11d9a0 53 65 63 75 72 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 SecurityWithMultipleInheritance.
11d9c0 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 CreateProcessA.CreateProcessAsUs
11d9e0 65 72 41 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 43 72 65 61 74 65 50 erA.CreateProcessAsUserW.CreateP
11da00 72 6f 63 65 73 73 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 rocessW.CreateProcessWithLogonW.
11da20 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 43 72 65 61 74 65 50 72 CreateProcessWithTokenW.CreatePr
11da40 6f 66 69 6c 65 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 ofile.CreateProfileFromLogColorS
11da60 70 61 63 65 41 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 paceA.CreateProfileFromLogColorS
11da80 70 61 63 65 57 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 00 43 paceW.CreatePropertySheetPageA.C
11daa0 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 43 72 65 61 74 65 50 72 reatePropertySheetPageW.CreatePr
11dac0 6f 70 65 72 74 79 53 74 6f 72 65 00 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 opertyStore.CreateProxyArpEntry.
11dae0 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 72 65 61 74 65 52 61 6e 64 6f 6d CreatePseudoConsole.CreateRandom
11db00 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 AccessStreamOnFile.CreateRandomA
11db20 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 43 72 65 61 74 65 52 65 63 6f ccessStreamOverStream.CreateReco
11db40 67 6e 69 7a 65 72 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 43 72 65 61 74 65 52 65 63 74 52 gnizer.CreateRectRgn.CreateRectR
11db60 67 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 43 72 gnIndirect.CreateRemoteThread.Cr
11db80 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 eateRemoteThreadEx.CreateRenderA
11dba0 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 udioStateMonitor.CreateRenderAud
11dbc0 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 43 72 65 61 74 65 ioStateMonitorForCategory.Create
11dbe0 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f RenderAudioStateMonitorForCatego
11dc00 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 ryAndDeviceId.CreateRenderAudioS
11dc20 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 tateMonitorForCategoryAndDeviceR
11dc40 6f 6c 65 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 43 72 65 61 74 65 ole.CreateResourceIndexer.Create
11dc60 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 ResourceManager.CreateRestricted
11dc80 54 6f 6b 65 6e 00 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 43 72 65 61 74 65 53 Token.CreateRoundRectRgn.CreateS
11dca0 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 43 72 65 61 74 65 53 63 61 6c 61 calableFontResourceA.CreateScala
11dcc0 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 bleFontResourceW.CreateSecurityP
11dce0 61 67 65 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 43 72 65 61 74 65 53 65 6d 61 70 age.CreateSemaphoreA.CreateSemap
11dd00 68 6f 72 65 45 78 41 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 43 72 65 61 74 horeExA.CreateSemaphoreExW.Creat
11dd20 65 53 65 6d 61 70 68 6f 72 65 57 00 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 43 72 65 61 74 eSemaphoreW.CreateServiceA.Creat
11dd40 65 53 65 72 76 69 63 65 57 00 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 43 72 65 61 74 eServiceW.CreateSolidBrush.Creat
11dd60 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 43 72 65 61 74 65 53 74 61 74 75 73 eSortedAddressPairs.CreateStatus
11dd80 57 69 6e 64 6f 77 41 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 43 72 65 61 WindowA.CreateStatusWindowW.Crea
11dda0 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 43 72 65 61 74 65 53 74 64 41 teStdAccessibleObject.CreateStdA
11ddc0 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 ccessibleProxyA.CreateStdAccessi
11dde0 62 6c 65 50 72 6f 78 79 57 00 43 72 65 61 74 65 53 74 64 44 69 73 70 61 74 63 68 00 43 72 65 61 bleProxyW.CreateStdDispatch.Crea
11de00 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 00 43 72 65 61 74 65 53 74 72 teStdProgressIndicator.CreateStr
11de20 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e eamOnHGlobal.CreateStreamOverRan
11de40 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 domAccessStream.CreateSymbolicLi
11de60 6e 6b 41 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 nkA.CreateSymbolicLinkTransacted
11de80 41 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 A.CreateSymbolicLinkTransactedW.
11dea0 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 43 72 65 61 74 65 53 79 6e 74 68 65 CreateSymbolicLinkW.CreateSynthe
11dec0 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 43 72 65 61 74 65 54 61 62 6c 65 00 43 72 65 ticPointerDevice.CreateTable.Cre
11dee0 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 43 72 65 61 74 65 54 68 72 65 61 64 00 43 72 ateTapePartition.CreateThread.Cr
11df00 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 eateThreadpool.CreateThreadpoolC
11df20 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 leanupGroup.CreateThreadpoolIo.C
11df40 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 72 65 61 74 65 54 68 72 65 61 reateThreadpoolTimer.CreateThrea
11df60 64 70 6f 6f 6c 57 61 69 74 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 dpoolWait.CreateThreadpoolWork.C
11df80 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 reateTimerQueue.CreateTimerQueue
11dfa0 54 69 6d 65 72 00 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 43 72 65 61 74 65 54 6f 6f 6c Timer.CreateToolbarEx.CreateTool
11dfc0 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e help32Snapshot.CreateTraceInstan
11dfe0 63 65 49 64 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 72 65 61 74 65 54 72 61 ceId.CreateTransaction.CreateTra
11e000 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 43 72 nsactionManager.CreateTypeLib.Cr
11e020 65 61 74 65 54 79 70 65 4c 69 62 32 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 43 72 eateTypeLib2.CreateURLMoniker.Cr
11e040 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 eateURLMonikerEx.CreateURLMonike
11e060 72 45 78 32 00 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 43 72 65 rEx2.CreateUmsCompletionList.Cre
11e080 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 55 6e 69 63 61 73 ateUmsThreadContext.CreateUnicas
11e0a0 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 tIpAddressEntry.CreateUpDownCont
11e0c0 72 6f 6c 00 43 72 65 61 74 65 55 72 69 00 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 rol.CreateUri.CreateUriFromMulti
11e0e0 42 79 74 65 53 74 72 69 6e 67 00 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 ByteString.CreateUriWithFragment
11e100 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 43 72 65 61 74 65 .CreateUrlCacheContainerA.Create
11e120 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 UrlCacheContainerW.CreateUrlCach
11e140 65 45 6e 74 72 79 41 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 43 eEntryA.CreateUrlCacheEntryExW.C
11e160 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 reateUrlCacheEntryW.CreateUrlCac
11e180 68 65 47 72 6f 75 70 00 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 00 43 72 65 61 74 65 heGroup.CreateVirtualDisk.Create
11e1a0 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 43 72 65 61 74 65 57 VssExpressWriterInternal.CreateW
11e1c0 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 aitableTimerA.CreateWaitableTime
11e1e0 72 45 78 41 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 43 72 65 61 rExA.CreateWaitableTimerExW.Crea
11e200 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e teWaitableTimerW.CreateWellKnown
11e220 53 69 64 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 43 72 65 61 74 65 57 69 6e 64 6f 77 Sid.CreateWindowExA.CreateWindow
11e240 45 78 57 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 43 72 65 61 74 65 57 ExW.CreateWindowStationA.CreateW
11e260 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 43 72 indowStationW.CreateXmlReader.Cr
11e280 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f eateXmlReaderInputWithEncodingCo
11e2a0 64 65 50 61 67 65 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 dePage.CreateXmlReaderInputWithE
11e2c0 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 43 72 65 61 ncodingName.CreateXmlWriter.Crea
11e2e0 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 teXmlWriterOutputWithEncodingCod
11e300 65 50 61 67 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 ePage.CreateXmlWriterOutputWithE
11e320 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 43 72 65 64 44 65 6c 65 74 65 41 00 43 72 65 64 44 65 6c 65 ncodingName.CredDeleteA.CredDele
11e340 74 65 57 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 teW.CredEnumerateA.CredEnumerate
11e360 57 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 46 69 W.CredFindBestCredentialA.CredFi
11e380 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 46 72 65 65 00 43 72 65 64 47 ndBestCredentialW.CredFree.CredG
11e3a0 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f etSessionTypes.CredGetTargetInfo
11e3c0 41 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 00 43 72 65 64 49 73 4d 61 72 73 68 A.CredGetTargetInfoW.CredIsMarsh
11e3e0 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 aledCredentialA.CredIsMarshaledC
11e400 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 43 72 65 64 redentialW.CredIsProtectedA.Cred
11e420 49 73 50 72 6f 74 65 63 74 65 64 57 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 IsProtectedW.CredMarshalCredenti
11e440 61 6c 41 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 4d alA.CredMarshalCredentialW.CredM
11e460 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 arshalTargetInfo.CredPackAuthent
11e480 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 icationBufferA.CredPackAuthentic
11e4a0 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 50 72 6f 74 65 63 74 41 00 43 72 65 64 50 72 ationBufferW.CredProtectA.CredPr
11e4c0 6f 74 65 63 74 57 00 43 72 65 64 52 65 61 64 41 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 otectW.CredReadA.CredReadDomainC
11e4e0 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e redentialsA.CredReadDomainCreden
11e500 74 69 61 6c 73 57 00 43 72 65 64 52 65 61 64 57 00 43 72 65 64 52 65 6e 61 6d 65 41 00 43 72 65 tialsW.CredReadW.CredRenameA.Cre
11e520 64 52 65 6e 61 6d 65 57 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 dRenameW.CredUICmdLinePromptForC
11e540 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 redentialsA.CredUICmdLinePromptF
11e560 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 orCredentialsW.CredUIConfirmCred
11e580 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c entialsA.CredUIConfirmCredential
11e5a0 73 57 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 41 00 43 72 65 64 55 49 50 61 sW.CredUIParseUserNameA.CredUIPa
11e5c0 72 73 65 55 73 65 72 4e 61 6d 65 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 rseUserNameW.CredUIPromptForCred
11e5e0 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 entialsA.CredUIPromptForCredenti
11e600 61 6c 73 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 alsW.CredUIPromptForWindowsCrede
11e620 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 ntialsA.CredUIPromptForWindowsCr
11e640 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 43 72 edentialsW.CredUIReadSSOCredW.Cr
11e660 65 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 64 57 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 edUIStoreSSOCredW.CredUnPackAuth
11e680 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 enticationBufferA.CredUnPackAuth
11e6a0 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 enticationBufferW.CredUnmarshalC
11e6c0 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 redentialA.CredUnmarshalCredenti
11e6e0 61 6c 57 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 43 72 65 64 alW.CredUnmarshalTargetInfo.Cred
11e700 55 6e 70 72 6f 74 65 63 74 41 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 43 72 65 64 57 72 UnprotectA.CredUnprotectW.CredWr
11e720 69 74 65 41 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 iteA.CredWriteDomainCredentialsA
11e740 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 .CredWriteDomainCredentialsW.Cre
11e760 64 57 72 69 74 65 57 00 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 dWriteW.CryptAcquireCertificateP
11e780 72 69 76 61 74 65 4b 65 79 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 43 rivateKey.CryptAcquireContextA.C
11e7a0 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 57 00 43 72 79 70 74 42 69 6e 61 72 79 54 ryptAcquireContextW.CryptBinaryT
11e7c0 6f 53 74 72 69 6e 67 41 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 43 72 oStringA.CryptBinaryToStringW.Cr
11e7e0 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 yptCATAdminAcquireContext.CryptC
11e800 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 43 72 79 70 74 43 41 54 41 ATAdminAcquireContext2.CryptCATA
11e820 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 dminAddCatalog.CryptCATAdminCalc
11e840 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e HashFromFileHandle.CryptCATAdmin
11e860 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 43 72 79 70 74 43 41 54 CalcHashFromFileHandle2.CryptCAT
11e880 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 43 72 79 70 74 43 41 AdminEnumCatalogFromHash.CryptCA
11e8a0 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 43 72 79 70 TAdminPauseServiceForBackup.Cryp
11e8c0 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 74 00 43 tCATAdminReleaseCatalogContext.C
11e8e0 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 43 72 79 70 74 ryptCATAdminReleaseContext.Crypt
11e900 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 54 41 64 CATAdminRemoveCatalog.CryptCATAd
11e920 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 43 72 79 70 74 43 41 54 41 6c minResolveCatalogPath.CryptCATAl
11e940 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 43 44 46 43 locSortedMemberInfo.CryptCATCDFC
11e960 6c 6f 73 65 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 43 lose.CryptCATCDFEnumAttributes.C
11e980 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 43 72 79 70 ryptCATCDFEnumCatAttributes.Cryp
11e9a0 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 43 72 79 70 74 43 41 54 43 44 46 4f 70 tCATCDFEnumMembers.CryptCATCDFOp
11e9c0 65 6e 00 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 en.CryptCATCatalogInfoFromContex
11e9e0 74 00 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 t.CryptCATClose.CryptCATEnumerat
11ea00 65 41 74 74 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 43 eAttr.CryptCATEnumerateCatAttr.C
11ea20 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 43 72 79 70 74 43 41 54 46 ryptCATEnumerateMember.CryptCATF
11ea40 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 41 reeSortedMemberInfo.CryptCATGetA
11ea60 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 43 ttrInfo.CryptCATGetCatAttrInfo.C
11ea80 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 48 61 6e ryptCATGetMemberInfo.CryptCATHan
11eaa0 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 4f 70 65 6e 00 43 72 79 70 74 43 dleFromStore.CryptCATOpen.CryptC
11eac0 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e ATPersistStore.CryptCATPutAttrIn
11eae0 66 6f 00 43 72 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 fo.CryptCATPutCatAttrInfo.CryptC
11eb00 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f ATPutMemberInfo.CryptCATStoreFro
11eb20 6d 48 61 6e 64 6c 65 00 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 43 72 mHandle.CryptCloseAsyncHandle.Cr
11eb40 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 43 72 79 70 74 43 72 65 61 74 65 41 73 79 6e yptContextAddRef.CryptCreateAsyn
11eb60 63 48 61 6e 64 6c 65 00 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 43 72 79 70 74 43 72 65 cHandle.CryptCreateHash.CryptCre
11eb80 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 43 72 79 70 74 44 65 63 ateKeyIdentifierFromCSP.CryptDec
11eba0 6f 64 65 4d 65 73 73 61 67 65 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 43 72 79 odeMessage.CryptDecodeObject.Cry
11ebc0 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 43 72 79 70 74 44 65 63 72 79 70 74 00 43 72 ptDecodeObjectEx.CryptDecrypt.Cr
11ebe0 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 yptDecryptAndVerifyMessageSignat
11ec00 75 72 65 00 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 44 65 72 ure.CryptDecryptMessage.CryptDer
11ec20 69 76 65 4b 65 79 00 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 43 72 79 70 74 44 65 73 iveKey.CryptDestroyHash.CryptDes
11ec40 74 72 6f 79 4b 65 79 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 43 72 79 70 74 troyKey.CryptDuplicateHash.Crypt
11ec60 44 75 70 6c 69 63 61 74 65 4b 65 79 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 43 DuplicateKey.CryptEncodeObject.C
11ec80 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 43 72 79 70 74 45 6e 63 72 79 70 74 00 ryptEncodeObjectEx.CryptEncrypt.
11eca0 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 45 6e 75 6d 4b 65 79 CryptEncryptMessage.CryptEnumKey
11ecc0 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 65 73 00 43 72 79 70 74 45 6e 75 6d 4f 49 IdentifierProperties.CryptEnumOI
11ece0 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 DFunction.CryptEnumOIDInfo.Crypt
11ed00 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 EnumProviderTypesA.CryptEnumProv
11ed20 69 64 65 72 54 79 70 65 73 57 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 43 iderTypesW.CryptEnumProvidersA.C
11ed40 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 43 72 79 70 74 45 78 70 6f 72 74 4b 65 ryptEnumProvidersW.CryptExportKe
11ed60 79 00 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 y.CryptExportPKCS8.CryptExportPu
11ed80 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 blicKeyInfo.CryptExportPublicKey
11eda0 49 6e 66 6f 45 78 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 InfoEx.CryptExportPublicKeyInfoF
11edc0 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 43 72 79 70 74 46 69 6e 64 43 65 72 74 romBCryptKeyHandle.CryptFindCert
11ede0 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 ificateKeyProvInfo.CryptFindLoca
11ee00 6c 69 7a 65 64 4e 61 6d 65 00 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 lizedName.CryptFindOIDInfo.Crypt
11ee20 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f FormatObject.CryptFreeOIDFunctio
11ee40 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 65 6e 4b 65 79 00 43 72 79 70 74 47 65 6e 52 61 6e nAddress.CryptGenKey.CryptGenRan
11ee60 64 6f 6d 00 43 72 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 44 dom.CryptGetAsyncParam.CryptGetD
11ee80 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 efaultOIDDllList.CryptGetDefault
11eea0 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 65 74 44 65 66 61 75 OIDFunctionAddress.CryptGetDefau
11eec0 6c 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 ltProviderA.CryptGetDefaultProvi
11eee0 64 65 72 57 00 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 4b derW.CryptGetHashParam.CryptGetK
11ef00 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 47 65 74 4b 65 79 eyIdentifierProperty.CryptGetKey
11ef20 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 Param.CryptGetMessageCertificate
11ef40 73 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 43 72 79 s.CryptGetMessageSignerCount.Cry
11ef60 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 65 74 ptGetOIDFunctionAddress.CryptGet
11ef80 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 OIDFunctionValue.CryptGetObjectU
11efa0 72 6c 00 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 55 73 65 rl.CryptGetProvParam.CryptGetUse
11efc0 72 4b 65 79 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 48 rKey.CryptHashCertificate.CryptH
11efe0 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 43 72 79 70 74 48 61 73 68 44 61 74 61 00 43 72 ashCertificate2.CryptHashData.Cr
11f000 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 yptHashMessage.CryptHashPublicKe
11f020 79 49 6e 66 6f 00 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 43 72 79 70 74 48 yInfo.CryptHashSessionKey.CryptH
11f040 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 43 72 79 ashToBeSigned.CryptImportKey.Cry
11f060 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b ptImportPKCS8.CryptImportPublicK
11f080 65 79 49 6e 66 6f 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 eyInfo.CryptImportPublicKeyInfoE
11f0a0 78 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 43 72 x.CryptImportPublicKeyInfoEx2.Cr
11f0c0 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 74 00 43 72 79 70 74 49 6e 73 74 61 yptInitOIDFunctionSet.CryptInsta
11f0e0 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 llCancelRetrieval.CryptInstallDe
11f100 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 faultContext.CryptInstallOIDFunc
11f120 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 00 43 72 79 70 74 4d tionAddress.CryptMemAlloc.CryptM
11f140 65 6d 46 72 65 65 00 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 43 72 79 70 74 4d 73 67 43 emFree.CryptMemRealloc.CryptMsgC
11f160 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 43 72 79 70 74 4d 73 67 43 6c alculateEncodedLength.CryptMsgCl
11f180 6f 73 65 00 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 43 72 79 70 74 4d 73 67 43 6f 75 6e ose.CryptMsgControl.CryptMsgCoun
11f1a0 74 65 72 73 69 67 6e 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 tersign.CryptMsgCountersignEncod
11f1c0 65 64 00 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 43 72 79 70 74 4d 73 67 45 6e 63 ed.CryptMsgDuplicate.CryptMsgEnc
11f1e0 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c 00 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 odeAndSignCTL.CryptMsgGetAndVeri
11f200 66 79 53 69 67 6e 65 72 00 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 43 72 79 70 74 4d fySigner.CryptMsgGetParam.CryptM
11f220 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 sgOpenToDecode.CryptMsgOpenToEnc
11f240 6f 64 65 00 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 43 72 79 70 74 4d 73 67 55 70 64 61 ode.CryptMsgSignCTL.CryptMsgUpda
11f260 74 65 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 te.CryptMsgVerifyCountersignatur
11f280 65 45 6e 63 6f 64 65 64 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 eEncoded.CryptMsgVerifyCountersi
11f2a0 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 gnatureEncodedEx.CryptProtectDat
11f2c0 61 00 43 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 51 75 65 72 79 4f a.CryptProtectMemory.CryptQueryO
11f2e0 62 6a 65 63 74 00 43 72 79 70 74 52 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e bject.CryptRegisterDefaultOIDFun
11f300 63 74 69 6f 6e 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 ction.CryptRegisterOIDFunction.C
11f320 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 52 65 6c 65 61 73 65 ryptRegisterOIDInfo.CryptRelease
11f340 43 6f 6e 74 65 78 74 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c Context.CryptRetrieveObjectByUrl
11f360 41 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 43 72 79 70 A.CryptRetrieveObjectByUrlW.Cryp
11f380 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 43 72 79 70 74 53 49 50 41 64 64 50 72 tRetrieveTimeStamp.CryptSIPAddPr
11f3a0 6f 76 69 64 65 72 00 43 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 ovider.CryptSIPCreateIndirectDat
11f3c0 61 00 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 43 72 79 70 74 53 49 50 47 65 74 53 65 61 a.CryptSIPGetCaps.CryptSIPGetSea
11f3e0 6c 65 64 44 69 67 65 73 74 00 43 72 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d ledDigest.CryptSIPGetSignedDataM
11f400 73 67 00 43 72 79 70 74 53 49 50 4c 6f 61 64 00 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 sg.CryptSIPLoad.CryptSIPPutSigne
11f420 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 dDataMsg.CryptSIPRemoveProvider.
11f440 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 CryptSIPRemoveSignedDataMsg.Cryp
11f460 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 43 72 79 70 74 53 49 50 tSIPRetrieveSubjectGuid.CryptSIP
11f480 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c RetrieveSubjectGuidForCatalogFil
11f4a0 65 00 43 72 79 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 43 72 79 e.CryptSIPVerifyIndirectData.Cry
11f4c0 70 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 ptSetAsyncParam.CryptSetHashPara
11f4e0 6d 00 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 m.CryptSetKeyIdentifierProperty.
11f500 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 4f 49 44 46 75 6e 63 CryptSetKeyParam.CryptSetOIDFunc
11f520 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 43 72 79 70 tionValue.CryptSetProvParam.Cryp
11f540 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 tSetProviderA.CryptSetProviderEx
11f560 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 43 72 79 70 74 53 65 74 50 72 A.CryptSetProviderExW.CryptSetPr
11f580 6f 76 69 64 65 72 57 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 oviderW.CryptSignAndEncodeCertif
11f5a0 69 63 61 74 65 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 icate.CryptSignAndEncryptMessage
11f5c0 00 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 69 67 6e 48 .CryptSignCertificate.CryptSignH
11f5e0 61 73 68 41 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 00 43 72 79 70 74 53 69 67 6e 4d 65 73 ashA.CryptSignHashW.CryptSignMes
11f600 73 61 67 65 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 43 72 79 sage.CryptSignMessageWithKey.Cry
11f620 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 ptStringToBinaryA.CryptStringToB
11f640 69 6e 61 72 79 57 00 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 43 72 79 70 74 55 49 inaryW.CryptUIDlgCertMgr.CryptUI
11f660 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 DlgSelectCertificateFromStore.Cr
11f680 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 43 72 79 70 74 55 49 yptUIDlgViewCertificateA.CryptUI
11f6a0 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 43 72 79 70 74 55 49 44 6c 67 56 69 DlgViewCertificateW.CryptUIDlgVi
11f6c0 65 77 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 ewContext.CryptUIWizDigitalSign.
11f6e0 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 CryptUIWizExport.CryptUIWizFreeD
11f700 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f igitalSignContext.CryptUIWizImpo
11f720 72 74 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c rt.CryptUninstallCancelRetrieval
11f740 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 72 .CryptUninstallDefaultContext.Cr
11f760 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d yptUnprotectData.CryptUnprotectM
11f780 65 6d 6f 72 79 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 emory.CryptUnregisterDefaultOIDF
11f7a0 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 unction.CryptUnregisterOIDFuncti
11f7c0 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 55 on.CryptUnregisterOIDInfo.CryptU
11f7e0 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 43 72 79 70 74 56 65 72 69 66 79 43 pdateProtectedState.CryptVerifyC
11f800 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 43 ertificateSignature.CryptVerifyC
11f820 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 43 72 79 70 74 56 65 72 69 66 ertificateSignatureEx.CryptVerif
11f840 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 66 79 yDetachedMessageHash.CryptVerify
11f860 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 DetachedMessageSignature.CryptVe
11f880 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 rifyMessageHash.CryptVerifyMessa
11f8a0 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 geSignature.CryptVerifyMessageSi
11f8c0 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 gnatureWithKey.CryptVerifySignat
11f8e0 75 72 65 41 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 43 72 79 70 74 ureA.CryptVerifySignatureW.Crypt
11f900 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 58 6d VerifyTimeStampSignature.CryptXm
11f920 6c 41 64 64 4f 62 6a 65 63 74 00 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 43 72 79 70 74 58 6d lAddObject.CryptXmlClose.CryptXm
11f940 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 lCreateReference.CryptXmlDigestR
11f960 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c eference.CryptXmlEncode.CryptXml
11f980 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c EnumAlgorithmInfo.CryptXmlFindAl
11f9a0 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d gorithmInfo.CryptXmlGetAlgorithm
11f9c0 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 43 72 79 70 74 Info.CryptXmlGetDocContext.Crypt
11f9e0 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e 61 XmlGetReference.CryptXmlGetSigna
11fa00 74 75 72 65 00 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 43 72 79 70 74 58 6d 6c 47 ture.CryptXmlGetStatus.CryptXmlG
11fa20 65 74 54 72 61 6e 73 66 6f 72 6d 73 00 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 etTransforms.CryptXmlImportPubli
11fa40 63 4b 65 79 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 43 72 79 70 74 58 cKey.CryptXmlOpenToDecode.CryptX
11fa60 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 mlOpenToEncode.CryptXmlSetHMACSe
11fa80 63 72 65 74 00 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 cret.CryptXmlSign.CryptXmlVerify
11faa0 53 69 67 6e 61 74 75 72 65 00 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 44 32 44 31 43 6f 6d 70 Signature.CveEventWrite.D2D1Comp
11fac0 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 44 32 44 31 43 6f 6e 76 65 72 uteMaximumScaleFactor.D2D1Conver
11fae0 74 43 6f 6c 6f 72 53 70 61 63 65 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 44 32 44 tColorSpace.D2D1CreateDevice.D2D
11fb00 31 43 72 65 61 74 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 44 32 44 31 43 72 65 61 74 65 46 1CreateDeviceContext.D2D1CreateF
11fb20 61 63 74 6f 72 79 00 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 actory.D2D1GetGradientMeshInteri
11fb40 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 44 32 44 31 49 6e 76 65 72 orPointsFromCoonsPatch.D2D1Inver
11fb60 74 4d 61 74 72 69 78 00 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 44 tMatrix.D2D1IsMatrixInvertible.D
11fb80 32 44 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 44 32 44 31 4d 61 6b 65 53 6b 65 77 2D1MakeRotateMatrix.D2D1MakeSkew
11fba0 4d 61 74 72 69 78 00 44 32 44 31 53 69 6e 43 6f 73 00 44 32 44 31 54 61 6e 00 44 32 44 31 56 65 Matrix.D2D1SinCos.D2D1Tan.D2D1Ve
11fbc0 63 33 4c 65 6e 67 74 68 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d c3Length.D3D10CompileEffectFromM
11fbe0 65 6d 6f 72 79 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 44 33 44 31 30 43 72 emory.D3D10CompileShader.D3D10Cr
11fc00 65 61 74 65 42 6c 6f 62 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 30 eateBlob.D3D10CreateDevice.D3D10
11fc20 43 72 65 61 74 65 44 65 76 69 63 65 31 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 CreateDevice1.D3D10CreateDeviceA
11fc40 6e 64 53 77 61 70 43 68 61 69 6e 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 ndSwapChain.D3D10CreateDeviceAnd
11fc60 53 77 61 70 43 68 61 69 6e 31 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d SwapChain1.D3D10CreateEffectFrom
11fc80 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c 46 72 6f 6d Memory.D3D10CreateEffectPoolFrom
11fca0 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 44 33 44 Memory.D3D10CreateStateBlock.D3D
11fcc0 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 00 44 33 44 31 30 44 69 73 61 73 73 65 10DisassembleEffect.D3D10Disasse
11fce0 6d 62 6c 65 53 68 61 64 65 72 00 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 mbleShader.D3D10GetGeometryShade
11fd00 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 rProfile.D3D10GetInputAndOutputS
11fd20 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 ignatureBlob.D3D10GetInputSignat
11fd40 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 ureBlob.D3D10GetOutputSignatureB
11fd60 6c 6f 62 00 44 33 44 31 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 lob.D3D10GetPixelShaderProfile.D
11fd80 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 44 33 44 31 30 47 65 74 56 3D10GetShaderDebugInfo.D3D10GetV
11fda0 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 50 72 65 70 72 6f 63 65 ertexShaderProfile.D3D10Preproce
11fdc0 73 73 53 68 61 64 65 72 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 44 33 44 31 ssShader.D3D10ReflectShader.D3D1
11fde0 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 65 00 44 33 44 31 30 53 0StateBlockMaskDifference.D3D10S
11fe00 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c 6c 00 44 33 44 31 30 53 74 61 tateBlockMaskDisableAll.D3D10Sta
11fe20 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 44 33 44 31 30 53 teBlockMaskDisableCapture.D3D10S
11fe40 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 44 33 44 31 30 53 74 61 74 tateBlockMaskEnableAll.D3D10Stat
11fe60 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 44 33 44 31 30 53 74 61 eBlockMaskEnableCapture.D3D10Sta
11fe80 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 44 33 44 31 30 53 74 61 74 65 teBlockMaskGetSetting.D3D10State
11fea0 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f BlockMaskIntersect.D3D10StateBlo
11fec0 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 ckMaskUnion.D3D11CreateDevice.D3
11fee0 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 44 33 44 31 D11CreateDeviceAndSwapChain.D3D1
11ff00 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 32 43 72 65 61 74 65 44 65 76 1On12CreateDevice.D3D12CreateDev
11ff20 69 63 65 00 44 33 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 ice.D3D12CreateRootSignatureDese
11ff40 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f rializer.D3D12CreateVersionedRoo
11ff60 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 45 6e 61 62 tSignatureDeserializer.D3D12Enab
11ff80 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 44 33 44 31 32 47 65 74 44 leExperimentalFeatures.D3D12GetD
11ffa0 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 ebugInterface.D3D12GetInterface.
11ffc0 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 31 D3D12SerializeRootSignature.D3D1
11ffe0 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 2SerializeVersionedRootSignature
120000 00 44 33 44 43 6f 6d 70 69 6c 65 00 44 33 44 43 6f 6d 70 69 6c 65 32 00 44 33 44 43 6f 6d 70 69 .D3DCompile.D3DCompile2.D3DCompi
120020 6c 65 46 72 6f 6d 46 69 6c 65 00 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 leFromFile.D3DCompressShaders.D3
120040 44 43 72 65 61 74 65 42 6c 6f 62 00 44 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e DCreateBlob.D3DCreateFunctionLin
120060 6b 69 6e 67 47 72 61 70 68 00 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 72 00 44 33 44 44 65 63 kingGraph.D3DCreateLinker.D3DDec
120080 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 44 33 ompressShaders.D3DDisassemble.D3
1200a0 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 44 33 44 44 69 73 61 73 73 65 6d DDisassemble10Effect.D3DDisassem
1200c0 62 6c 65 31 31 54 72 61 63 65 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 ble11Trace.D3DDisassembleRegion.
1200e0 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 44 D3DGetBlobPart.D3DGetDebugInfo.D
120100 33 44 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 3DGetInputAndOutputSignatureBlob
120120 00 44 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 .D3DGetInputSignatureBlob.D3DGet
120140 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 54 72 61 63 65 49 OutputSignatureBlob.D3DGetTraceI
120160 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 00 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 nstructionOffsets.D3DLoadModule.
120180 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 44 33 44 50 45 52 46 5f 45 6e 64 45 76 D3DPERF_BeginEvent.D3DPERF_EndEv
1201a0 65 6e 74 00 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 44 33 44 50 45 52 46 5f 51 75 ent.D3DPERF_GetStatus.D3DPERF_Qu
1201c0 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 eryRepeatFrame.D3DPERF_SetMarker
1201e0 00 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 44 33 44 50 45 52 46 5f 53 65 74 52 .D3DPERF_SetOptions.D3DPERF_SetR
120200 65 67 69 6f 6e 00 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 44 33 44 52 65 61 64 46 69 6c 65 54 egion.D3DPreprocess.D3DReadFileT
120220 6f 42 6c 6f 62 00 44 33 44 52 65 66 6c 65 63 74 00 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 oBlob.D3DReflect.D3DReflectLibra
120240 72 79 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 53 74 72 69 70 53 68 61 64 65 72 ry.D3DSetBlobPart.D3DStripShader
120260 00 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 44 33 44 58 31 31 43 72 65 61 74 65 .D3DWriteBlobToFile.D3DX11Create
120280 46 46 54 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 44 33 44 FFT.D3DX11CreateFFT1DComplex.D3D
1202a0 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 X11CreateFFT1DReal.D3DX11CreateF
1202c0 46 54 32 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 FT2DComplex.D3DX11CreateFFT2DRea
1202e0 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 l.D3DX11CreateFFT3DComplex.D3DX1
120300 31 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 1CreateFFT3DReal.D3DX11CreateSca
120320 6e 00 44 33 44 58 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 44 41 44 5f n.D3DX11CreateSegmentedScan.DAD_
120340 41 75 74 6f 53 63 72 6f 6c 6c 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 44 41 44 5f 44 AutoScroll.DAD_DragEnterEx.DAD_D
120360 72 61 67 45 6e 74 65 72 45 78 32 00 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 44 41 44 5f 44 72 ragEnterEx2.DAD_DragLeave.DAD_Dr
120380 61 67 4d 6f 76 65 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 44 41 44 5f 53 68 6f 77 agMove.DAD_SetDragImage.DAD_Show
1203a0 44 72 61 67 49 6d 61 67 65 00 44 43 49 42 65 67 69 6e 41 63 63 65 73 73 00 44 43 49 43 6c 6f 73 DragImage.DCIBeginAccess.DCIClos
1203c0 65 50 72 6f 76 69 64 65 72 00 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 44 43 49 eProvider.DCICreateOffscreen.DCI
1203e0 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 72 79 00 44 CreateOverlay.DCICreatePrimary.D
120400 43 49 44 65 73 74 72 6f 79 00 44 43 49 44 72 61 77 00 44 43 49 45 6e 64 41 63 63 65 73 73 00 44 CIDestroy.DCIDraw.DCIEndAccess.D
120420 43 49 45 6e 75 6d 00 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 44 43 49 53 65 74 43 6c 69 CIEnum.DCIOpenProvider.DCISetCli
120440 70 4c 69 73 74 00 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 44 43 49 53 65 74 53 72 pList.DCISetDestination.DCISetSr
120460 63 44 65 73 74 43 6c 69 70 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 cDestClip.DCompositionAttachMous
120480 65 44 72 61 67 54 6f 48 77 6e 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f eDragToHwnd.DCompositionAttachMo
1204a0 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 useWheelToHwnd.DCompositionBoost
1204c0 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 CompositorClock.DCompositionCrea
1204e0 74 65 44 65 76 69 63 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 teDevice.DCompositionCreateDevic
120500 65 32 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 44 43 6f e2.DCompositionCreateDevice3.DCo
120520 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 44 43 6f mpositionCreateSurfaceHandle.DCo
120540 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e mpositionGetFrameId.DComposition
120560 47 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 GetStatistics.DCompositionGetTar
120580 67 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f getStatistics.DCompositionWaitFo
1205a0 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 rCompositorClock.DMLCreateDevice
1205c0 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 44 4d 4f 45 6e 75 6d 00 44 4d 4f 47 65 74 .DMLCreateDevice1.DMOEnum.DMOGet
1205e0 4e 61 6d 65 00 44 4d 4f 47 65 74 54 79 70 65 73 00 44 4d 4f 52 65 67 69 73 74 65 72 00 44 4d 4f Name.DMOGetTypes.DMORegister.DMO
120600 55 6e 72 65 67 69 73 74 65 72 00 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c Unregister.DMProcessConfigXMLFil
120620 74 65 72 65 64 00 44 50 41 5f 43 6c 6f 6e 65 00 44 50 41 5f 43 72 65 61 74 65 00 44 50 41 5f 43 tered.DPA_Clone.DPA_Create.DPA_C
120640 72 65 61 74 65 45 78 00 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 44 50 41 5f 44 65 reateEx.DPA_DeleteAllPtrs.DPA_De
120660 6c 65 74 65 50 74 72 00 44 50 41 5f 44 65 73 74 72 6f 79 00 44 50 41 5f 44 65 73 74 72 6f 79 43 letePtr.DPA_Destroy.DPA_DestroyC
120680 61 6c 6c 62 61 63 6b 00 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 44 50 41 5f 47 65 74 allback.DPA_EnumCallback.DPA_Get
1206a0 50 74 72 00 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 44 50 41 5f 47 65 74 53 69 7a 65 00 Ptr.DPA_GetPtrIndex.DPA_GetSize.
1206c0 44 50 41 5f 47 72 6f 77 00 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 44 50 41 5f 4c 6f 61 64 53 DPA_Grow.DPA_InsertPtr.DPA_LoadS
1206e0 74 72 65 61 6d 00 44 50 41 5f 4d 65 72 67 65 00 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 00 44 tream.DPA_Merge.DPA_SaveStream.D
120700 50 41 5f 53 65 61 72 63 68 00 44 50 41 5f 53 65 74 50 74 72 00 44 50 41 5f 53 6f 72 74 00 44 50 PA_Search.DPA_SetPtr.DPA_Sort.DP
120720 74 6f 4c 50 00 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 44 52 4d 41 63 71 toLP.DRMAcquireAdvisories.DRMAcq
120740 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 44 52 4d 41 uireIssuanceLicenseTemplate.DRMA
120760 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 44 52 4d 41 63 74 69 76 61 74 65 00 44 52 4d 41 64 64 cquireLicense.DRMActivate.DRMAdd
120780 4c 69 63 65 6e 73 65 00 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 44 52 4d 41 License.DRMAddRightWithUser.DRMA
1207a0 74 74 65 73 74 00 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 44 52 4d 43 6c 65 61 72 41 ttest.DRMCheckSecurity.DRMClearA
1207c0 6c 6c 52 69 67 68 74 73 00 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 llRights.DRMCloseEnvironmentHand
1207e0 6c 65 00 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 50 75 62 48 61 6e le.DRMCloseHandle.DRMClosePubHan
120800 64 6c 65 00 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 dle.DRMCloseQueryHandle.DRMClose
120820 53 65 73 73 69 6f 6e 00 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 Session.DRMConstructCertificateC
120840 68 61 69 6e 00 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 43 72 hain.DRMCreateBoundLicense.DRMCr
120860 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c eateClientSession.DRMCreateEnabl
120880 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 ingBitsDecryptor.DRMCreateEnabli
1208a0 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e ngBitsEncryptor.DRMCreateEnablin
1208c0 67 50 72 69 6e 63 69 70 61 6c 00 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 gPrincipal.DRMCreateIssuanceLice
1208e0 6e 73 65 00 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 nse.DRMCreateLicenseStorageSessi
120900 6f 6e 00 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 on.DRMCreateRight.DRMCreateUser.
120920 44 52 4d 44 65 63 6f 64 65 00 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 DRMDecode.DRMDeconstructCertific
120940 61 74 65 43 68 61 69 6e 00 44 52 4d 44 65 63 72 79 70 74 00 44 52 4d 44 65 6c 65 74 65 4c 69 63 ateChain.DRMDecrypt.DRMDeleteLic
120960 65 6e 73 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 ense.DRMDuplicateEnvironmentHand
120980 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 le.DRMDuplicateHandle.DRMDuplica
1209a0 74 65 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 tePubHandle.DRMDuplicateSession.
1209c0 44 52 4d 45 6e 63 6f 64 65 00 44 52 4d 45 6e 63 72 79 70 74 00 44 52 4d 45 6e 75 6d 65 72 61 74 DRMEncode.DRMEncrypt.DRMEnumerat
1209e0 65 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 eLicense.DRMGetApplicationSpecif
120a00 69 63 44 61 74 61 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 icData.DRMGetBoundLicenseAttribu
120a20 74 65 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f te.DRMGetBoundLicenseAttributeCo
120a40 75 6e 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 44 52 4d unt.DRMGetBoundLicenseObject.DRM
120a60 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d 47 65 GetBoundLicenseObjectCount.DRMGe
120a80 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 44 52 4d 47 65 74 43 6c 69 tCertificateChainCount.DRMGetCli
120aa0 65 6e 74 56 65 72 73 69 6f 6e 00 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f entVersion.DRMGetEnvironmentInfo
120ac0 00 44 52 4d 47 65 74 49 6e 66 6f 00 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 44 .DRMGetInfo.DRMGetIntervalTime.D
120ae0 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 44 52 4d 47 65 74 49 RMGetIssuanceLicenseInfo.DRMGetI
120b00 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 44 52 4d 47 65 74 4d 65 74 ssuanceLicenseTemplate.DRMGetMet
120b20 61 44 61 74 61 00 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 44 aData.DRMGetNameAndDescription.D
120b40 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 RMGetOwnerLicense.DRMGetProcAddr
120b60 65 73 73 00 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 44 52 4d 47 65 74 ess.DRMGetRevocationPoint.DRMGet
120b80 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 RightExtendedInfo.DRMGetRightInf
120ba0 6f 00 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 52 4d 47 65 74 53 o.DRMGetSecurityProvider.DRMGetS
120bc0 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 erviceLocation.DRMGetSignedIssua
120be0 6e 63 65 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c nceLicense.DRMGetSignedIssuanceL
120c00 69 63 65 6e 73 65 45 78 00 44 52 4d 47 65 74 54 69 6d 65 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e icenseEx.DRMGetTime.DRMGetUnboun
120c20 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c dLicenseAttribute.DRMGetUnboundL
120c40 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 icenseAttributeCount.DRMGetUnbou
120c60 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 ndLicenseObject.DRMGetUnboundLic
120c80 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 enseObjectCount.DRMGetUsagePolic
120ca0 79 00 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 y.DRMGetUserInfo.DRMGetUserRight
120cc0 73 00 44 52 4d 47 65 74 55 73 65 72 73 00 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 s.DRMGetUsers.DRMInitEnvironment
120ce0 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 .DRMIsActivated.DRMIsWindowProte
120d00 63 74 65 64 00 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 44 52 4d 50 61 72 73 65 55 6e 62 6f cted.DRMLoadLibrary.DRMParseUnbo
120d20 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 44 52 undLicense.DRMRegisterContent.DR
120d40 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 44 52 4d 52 65 67 69 MRegisterProtectedWindow.DRMRegi
120d60 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 44 52 4d 52 65 70 61 69 72 00 44 52 4d sterRevocationList.DRMRepair.DRM
120d80 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 44 52 4d 53 65 SetApplicationSpecificData.DRMSe
120da0 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d tGlobalOptions.DRMSetIntervalTim
120dc0 65 00 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 e.DRMSetMetaData.DRMSetNameAndDe
120de0 73 63 72 69 70 74 69 6f 6e 00 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 scription.DRMSetRevocationPoint.
120e00 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 44 52 4d 56 65 72 69 66 79 00 44 53 41 5f DRMSetUsagePolicy.DRMVerify.DSA_
120e20 43 6c 6f 6e 65 00 44 53 41 5f 43 72 65 61 74 65 00 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 Clone.DSA_Create.DSA_DeleteAllIt
120e40 65 6d 73 00 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 44 53 41 5f 44 65 73 74 72 6f 79 00 44 ems.DSA_DeleteItem.DSA_Destroy.D
120e60 53 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 SA_DestroyCallback.DSA_EnumCallb
120e80 61 63 6b 00 44 53 41 5f 47 65 74 49 74 65 6d 00 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 44 ack.DSA_GetItem.DSA_GetItemPtr.D
120ea0 53 41 5f 47 65 74 53 69 7a 65 00 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 44 53 41 5f 53 65 SA_GetSize.DSA_InsertItem.DSA_Se
120ec0 74 49 74 65 6d 00 44 53 41 5f 53 6f 72 74 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 tItem.DSA_Sort.DSCreateISecurity
120ee0 49 6e 66 6f 4f 62 6a 65 63 74 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f InfoObject.DSCreateISecurityInfo
120f00 4f 62 6a 65 63 74 45 78 00 44 53 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 44 53 ObjectEx.DSCreateSecurityPage.DS
120f20 45 64 69 74 53 65 63 75 72 69 74 79 00 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 EditSecurity.DWriteCreateFactory
120f40 00 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 46 61 63 74 6f 72 79 00 44 58 47 49 .DXCoreCreateAdapterFactory.DXGI
120f60 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 44 58 47 DeclareAdapterRemovalSupport.DXG
120f80 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 44 58 56 41 32 43 72 65 61 74 65 44 IGetDebugInterface1.DXVA2CreateD
120fa0 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 44 58 56 41 32 43 72 65 61 74 irect3DDeviceManager9.DXVA2Creat
120fc0 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 eVideoService.DXVAHD_CreateDevic
120fe0 65 00 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 61 76 43 61 6e 63 65 6c 43 6f 6e 6e e.DavAddConnection.DavCancelConn
121000 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 ectionsToServer.DavDeleteConnect
121020 69 6f 6e 00 44 61 76 46 6c 75 73 68 46 69 6c 65 00 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 ion.DavFlushFile.DavGetExtendedE
121040 72 72 6f 72 00 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 44 61 76 47 65 rror.DavGetHTTPFromUNCPath.DavGe
121060 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 44 61 76 47 65 74 55 4e 43 tTheLockOwnerOfTheFile.DavGetUNC
121080 46 72 6f 6d 48 54 54 50 50 61 74 68 00 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 FromHTTPPath.DavInvalidateCache.
1210a0 44 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 55 6e 72 65 67 DavRegisterAuthCallback.DavUnreg
1210c0 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 isterAuthCallback.DbgHelpCreateU
1210e0 73 65 72 44 75 6d 70 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 44 serDump.DbgHelpCreateUserDumpW.D
121100 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 ceErrorInqTextA.DceErrorInqTextW
121120 00 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 44 64 65 41 62 61 6e 64 6f .DcomChannelSetHResult.DdeAbando
121140 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 44 64 65 41 64 nTransaction.DdeAccessData.DdeAd
121160 64 44 61 74 61 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 44 64 65 43 6d dData.DdeClientTransaction.DdeCm
121180 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 44 64 65 43 6f 6e 6e 65 63 74 00 44 64 65 43 6f 6e pStringHandles.DdeConnect.DdeCon
1211a0 6e 65 63 74 4c 69 73 74 00 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 44 64 65 nectList.DdeCreateDataHandle.Dde
1211c0 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 44 64 65 43 72 65 61 74 65 53 74 72 CreateStringHandleA.DdeCreateStr
1211e0 69 6e 67 48 61 6e 64 6c 65 57 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 44 64 65 44 69 73 63 ingHandleW.DdeDisconnect.DdeDisc
121200 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 44 64 65 onnectList.DdeEnableCallback.Dde
121220 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 FreeDataHandle.DdeFreeStringHand
121240 6c 65 00 44 64 65 47 65 74 44 61 74 61 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 44 64 le.DdeGetData.DdeGetLastError.Dd
121260 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 eImpersonateClient.DdeInitialize
121280 41 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 A.DdeInitializeW.DdeKeepStringHa
1212a0 6e 64 6c 65 00 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 44 64 65 50 6f 73 74 41 64 76 69 73 ndle.DdeNameService.DdePostAdvis
1212c0 65 00 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 44 64 65 51 75 65 72 79 4e 65 78 74 53 e.DdeQueryConvInfo.DdeQueryNextS
1212e0 65 72 76 65 72 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 44 64 65 51 75 65 72 79 53 74 erver.DdeQueryStringA.DdeQuerySt
121300 72 69 6e 67 57 00 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 ringW.DdeReconnect.DdeSetQuality
121320 4f 66 53 65 72 76 69 63 65 00 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 44 64 65 55 6e OfService.DdeSetUserHandle.DdeUn
121340 61 63 63 65 73 73 44 61 74 61 00 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 44 64 71 43 61 accessData.DdeUninitialize.DdqCa
121360 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e 00 44 64 ncelDiagnosticRecordOperation.Dd
121380 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 44 qCloseSession.DdqCreateSession.D
1213a0 64 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 46 72 65 dqExtractDiagnosticReport.DdqFre
1213c0 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 44 64 71 46 eDiagnosticRecordLocaleTags.DdqF
1213e0 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 44 64 71 46 72 65 65 44 reeDiagnosticRecordPage.DdqFreeD
121400 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 iagnosticRecordProducerCategorie
121420 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 s.DdqFreeDiagnosticRecordProduce
121440 72 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 47 65 rs.DdqFreeDiagnosticReport.DdqGe
121460 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 tDiagnosticDataAccessLevelAllowe
121480 64 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 6e 64 65 78 00 d.DdqGetDiagnosticRecordAtIndex.
1214a0 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 6e 61 72 79 44 69 73 74 DdqGetDiagnosticRecordBinaryDist
1214c0 72 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 ribution.DdqGetDiagnosticRecordC
1214e0 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 ategoryAtIndex.DdqGetDiagnosticR
121500 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 ecordCategoryCount.DdqGetDiagnos
121520 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 ticRecordCount.DdqGetDiagnosticR
121540 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 ecordLocaleTagAtIndex.DdqGetDiag
121560 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 44 64 71 47 65 nosticRecordLocaleTagCount.DdqGe
121580 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 44 64 71 47 tDiagnosticRecordLocaleTags.DdqG
1215a0 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 44 64 71 47 65 74 44 69 61 etDiagnosticRecordPage.DdqGetDia
1215c0 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 44 64 71 47 65 74 44 69 61 67 6e gnosticRecordPayload.DdqGetDiagn
1215e0 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 44 64 71 47 65 osticRecordProducerAtIndex.DdqGe
121600 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 tDiagnosticRecordProducerCategor
121620 69 65 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 ies.DdqGetDiagnosticRecordProduc
121640 65 72 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 erCount.DdqGetDiagnosticRecordPr
121660 6f 64 75 63 65 72 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 oducers.DdqGetDiagnosticRecordSt
121680 61 74 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 ats.DdqGetDiagnosticRecordSummar
1216a0 79 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 74 72 y.DdqGetDiagnosticRecordTagDistr
1216c0 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 ibution.DdqGetDiagnosticReport.D
1216e0 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 41 74 49 6e 64 65 78 00 44 64 71 dqGetDiagnosticReportAtIndex.Ddq
121700 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 44 64 71 47 65 74 44 GetDiagnosticReportCount.DdqGetD
121720 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 iagnosticReportStoreReportCount.
121740 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 44 64 71 47 65 74 54 DdqGetSessionAccessLevel.DdqGetT
121760 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 71 49 73 44 69 61 67 ranscriptConfiguration.DdqIsDiag
121780 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 44 64 71 53 65 74 54 72 61 6e nosticRecordSampledIn.DdqSetTran
1217a0 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 65 61 63 74 69 76 61 74 65 41 63 scriptConfiguration.DeactivateAc
1217c0 74 43 74 78 00 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 tCtx.DeactivatePackageVirtualiza
1217e0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 44 tionContext.DebugActiveProcess.D
121800 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 44 65 62 75 67 42 72 65 61 6b ebugActiveProcessStop.DebugBreak
121820 00 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 .DebugBreakProcess.DebugConnect.
121840 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 44 65 62 75 67 43 72 65 61 74 65 00 44 65 62 DebugConnectWide.DebugCreate.Deb
121860 75 67 43 72 65 61 74 65 45 78 00 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e ugCreateEx.DebugSetProcessKillOn
121880 45 78 69 74 00 44 65 63 6f 64 65 49 6d 61 67 65 00 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 44 Exit.DecodeImage.DecodeImageEx.D
1218a0 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 ecodePointer.DecodeRemotePointer
1218c0 00 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 44 65 63 6f 6d 70 72 65 73 73 00 .DecodeSystemPointer.Decompress.
1218e0 44 65 63 72 79 70 74 00 44 65 63 72 79 70 74 46 69 6c 65 41 00 44 65 63 72 79 70 74 46 69 6c 65 Decrypt.DecryptFileA.DecryptFile
121900 57 00 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 44 65 66 44 6c 67 50 72 6f 63 41 00 44 65 66 W.DecryptMessage.DefDlgProcA.Def
121920 44 6c 67 50 72 6f 63 57 00 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 44 65 66 46 72 61 6d 65 50 DlgProcW.DefDriverProc.DefFrameP
121940 72 6f 63 41 00 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 rocA.DefFrameProcW.DefMDIChildPr
121960 6f 63 41 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 44 65 66 52 61 77 49 6e 70 75 74 ocA.DefMDIChildProcW.DefRawInput
121980 50 72 6f 63 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 44 65 66 57 69 6e 64 6f 77 50 72 Proc.DefSubclassProc.DefWindowPr
1219a0 6f 63 41 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 44 65 66 65 72 57 69 6e 64 6f 77 50 6f ocA.DefWindowProcW.DeferWindowPo
1219c0 73 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 s.DefineDosDeviceA.DefineDosDevi
1219e0 63 65 57 00 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 44 65 69 6e 69 74 4d 61 70 69 55 74 69 ceW.DegaussMonitor.DeinitMapiUti
121a00 6c 00 44 65 6c 4e 6f 64 65 41 00 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 44 65 6c 4e l.DelNodeA.DelNodeRunDLL32W.DelN
121a20 6f 64 65 57 00 44 65 6c 65 74 65 41 63 65 00 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 odeW.DeleteAce.DeleteAllGPOLinks
121a40 00 44 65 6c 65 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 44 65 6c .DeleteAnycastIpAddressEntry.Del
121a60 65 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 44 65 6c 65 74 65 41 74 6f eteAppContainerProfile.DeleteAto
121a80 6d 00 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 44 65 6c 65 74 m.DeleteBoundaryDescriptor.Delet
121aa0 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 eClusterGroup.DeleteClusterGroup
121ac0 53 65 74 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 44 65 6c 65 74 65 Set.DeleteClusterResource.Delete
121ae0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 44 65 6c 65 74 65 43 6f 6c 6f 72 53 ClusterResourceType.DeleteColorS
121b00 70 61 63 65 00 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 44 65 6c 65 74 65 pace.DeleteColorTransform.Delete
121b20 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 44 65 6c 65 74 65 44 43 00 44 65 6c 65 74 65 45 CriticalSection.DeleteDC.DeleteE
121b40 6e 63 6c 61 76 65 00 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 44 65 6c 65 74 65 46 nclave.DeleteEnhMetaFile.DeleteF
121b60 69 62 65 72 00 44 65 6c 65 74 65 46 69 6c 65 41 00 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 iber.DeleteFileA.DeleteFileFromA
121b80 70 70 57 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 44 65 6c 65 74 65 ppW.DeleteFileTransactedA.Delete
121ba0 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 44 65 6c 65 74 65 46 69 6c 65 57 00 44 65 6c 65 FileTransactedW.DeleteFileW.Dele
121bc0 74 65 46 6f 72 6d 41 00 44 65 6c 65 74 65 46 6f 72 6d 57 00 44 65 6c 65 74 65 47 50 4f 4c 69 6e teFormA.DeleteFormW.DeleteGPOLin
121be0 6b 00 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 k.DeleteIE3Cache.DeleteIPAddress
121c00 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 44 65 6c 65 74 65 49 70 46 6f .DeleteIpForwardEntry.DeleteIpFo
121c20 72 77 61 72 64 45 6e 74 72 79 32 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 44 65 6c rwardEntry2.DeleteIpNetEntry.Del
121c40 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f eteIpNetEntry2.DeleteJobNamedPro
121c60 70 65 72 74 79 00 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 6c 65 00 44 65 6c 65 74 65 4c 6f perty.DeleteLogByHandle.DeleteLo
121c80 67 46 69 6c 65 00 44 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 44 gFile.DeleteLogMarshallingArea.D
121ca0 65 6c 65 74 65 4d 65 6e 75 00 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 44 65 6c 65 74 65 4d eleteMenu.DeleteMetaFile.DeleteM
121cc0 6f 6e 69 74 6f 72 41 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 44 65 6c 65 74 65 4f 62 6a onitorA.DeleteMonitorW.DeleteObj
121ce0 65 63 74 00 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 44 65 6c 65 ect.DeletePackageDependency.Dele
121d00 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 44 tePersistentTcpPortReservation.D
121d20 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f eletePersistentUdpPortReservatio
121d40 6e 00 44 65 6c 65 74 65 50 6f 72 74 41 00 44 65 6c 65 74 65 50 6f 72 74 57 00 44 65 6c 65 74 65 n.DeletePortA.DeletePortW.Delete
121d60 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 PrintProcessorA.DeletePrintProce
121d80 73 73 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 44 65 6c 65 74 ssorW.DeletePrintProvidorA.Delet
121da0 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 44 65 ePrintProvidorW.DeletePrinter.De
121dc0 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 44 65 6c 65 74 65 50 72 69 letePrinterConnectionA.DeletePri
121de0 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 nterConnectionW.DeletePrinterDat
121e00 61 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 44 65 6c 65 74 65 50 72 aA.DeletePrinterDataExA.DeletePr
121e20 69 6e 74 65 72 44 61 74 61 45 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 interDataExW.DeletePrinterDataW.
121e40 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 DeletePrinterDriverA.DeletePrint
121e60 65 72 44 72 69 76 65 72 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 erDriverExA.DeletePrinterDriverE
121e80 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 44 xW.DeletePrinterDriverPackageA.D
121ea0 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 44 65 6c 65 74 eletePrinterDriverPackageW.Delet
121ec0 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 ePrinterDriverW.DeletePrinterIC.
121ee0 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b DeletePrinterKeyA.DeletePrinterK
121f00 65 79 57 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 eyW.DeleteProcThreadAttributeLis
121f20 74 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 t.DeleteProfileA.DeleteProfileW.
121f40 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 44 65 6c 65 74 65 50 77 72 53 63 68 DeleteProxyArpEntry.DeletePwrSch
121f60 65 6d 65 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 eme.DeleteSecurityContext.Delete
121f80 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 SecurityPackageA.DeleteSecurityP
121fa0 61 63 6b 61 67 65 57 00 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 44 65 6c 65 74 65 53 6e 61 70 ackageW.DeleteService.DeleteSnap
121fc0 73 68 6f 74 56 68 64 53 65 74 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e shotVhdSet.DeleteSynchronization
121fe0 42 61 72 72 69 65 72 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 44 65 6c 65 74 65 54 Barrier.DeleteTimerQueue.DeleteT
122000 69 6d 65 72 51 75 65 75 65 45 78 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 imerQueueEx.DeleteTimerQueueTime
122020 72 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 44 65 6c 65 74 65 r.DeleteUmsCompletionList.Delete
122040 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 UmsThreadContext.DeleteUnicastIp
122060 41 64 64 72 65 73 73 45 6e 74 72 79 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 AddressEntry.DeleteUrlCacheConta
122080 69 6e 65 72 41 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 44 inerA.DeleteUrlCacheContainerW.D
1220a0 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 eleteUrlCacheEntry.DeleteUrlCach
1220c0 65 45 6e 74 72 79 41 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 44 65 6c eEntryA.DeleteUrlCacheEntryW.Del
1220e0 65 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 eteUrlCacheGroup.DeleteVirtualDi
122100 73 6b 4d 65 74 61 64 61 74 61 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e skMetadata.DeleteVolumeMountPoin
122120 74 41 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 44 65 6c 65 74 tA.DeleteVolumeMountPointW.Delet
122140 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 44 65 6c 74 61 46 72 65 65 00 eWpadCacheForNetworks.DeltaFree.
122160 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 44 65 71 75 65 75 65 55 DeltaNormalizeProvidedB.DequeueU
122180 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 44 65 72 65 67 69 73 74 65 72 msCompletionListItems.Deregister
1221a0 45 76 65 6e 74 53 6f 75 72 63 65 00 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e EventSource.DeregisterIdleRoutin
1221c0 65 00 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 e.DeregisterManageableLogClient.
1221e0 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 44 65 72 69 76 65 DeregisterShellHookWindow.Derive
122200 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e AppContainerSidFromAppContainerN
122220 61 6d 65 00 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 ame.DeriveCapabilitySidsFromName
122240 00 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 .DeriveRestrictedAppContainerSid
122260 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 FromAppContainerSidAndRestricted
122280 4e 61 6d 65 00 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 44 65 73 74 72 6f 79 Name.DescribePixelFormat.Destroy
1222a0 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 44 65 73 74 72 6f 79 43 61 72 65 74 00 44 65 AcceleratorTable.DestroyCaret.De
1222c0 73 74 72 6f 79 43 6c 75 73 74 65 72 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 stroyCluster.DestroyClusterGroup
1222e0 00 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 44 65 .DestroyContext.DestroyCursor.De
122300 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 44 65 73 74 72 6f 79 49 63 6f stroyEnvironmentBlock.DestroyIco
122320 6e 00 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 44 65 73 74 72 6f 79 49 n.DestroyIndexedResults.DestroyI
122340 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 44 65 nteractionContext.DestroyMenu.De
122360 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 44 65 73 74 72 6f 79 50 68 79 73 stroyPhysicalMonitor.DestroyPhys
122380 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a 65 63 icalMonitors.DestroyPrivateObjec
1223a0 74 53 65 63 75 72 69 74 79 00 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 tSecurity.DestroyPropertySheetPa
1223c0 67 65 00 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 44 65 73 74 72 6f 79 52 65 73 6f ge.DestroyRecognizer.DestroyReso
1223e0 75 72 63 65 49 6e 64 65 78 65 72 00 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e urceIndexer.DestroySyntheticPoin
122400 74 65 72 44 65 76 69 63 65 00 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 44 65 73 74 72 6f 79 57 terDevice.DestroyWindow.DestroyW
122420 6f 72 64 4c 69 73 74 00 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 44 65 74 65 63 74 ordList.DetachVirtualDisk.Detect
122440 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 AutoProxyUrl.DetermineCNOResType
122460 46 72 6f 6d 43 6c 75 73 74 65 72 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 FromCluster.DetermineCNOResTypeF
122480 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 romNodelist.DetermineClusterClou
1224a0 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 dTypeFromCluster.DetermineCluste
1224c0 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 76 43 6c 6f 73 65 4f rCloudTypeFromNodelist.DevCloseO
1224e0 62 6a 65 63 74 51 75 65 72 79 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 bjectQuery.DevCreateObjectQuery.
122500 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 44 65 76 43 72 65 61 74 65 DevCreateObjectQueryEx.DevCreate
122520 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 ObjectQueryFromId.DevCreateObjec
122540 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 tQueryFromIdEx.DevCreateObjectQu
122560 65 72 79 46 72 6f 6d 49 64 73 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 eryFromIds.DevCreateObjectQueryF
122580 72 6f 6d 49 64 73 45 78 00 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 44 65 76 46 72 65 65 romIdsEx.DevFindProperty.DevFree
1225a0 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 ObjectProperties.DevFreeObjects.
1225c0 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 44 65 76 47 65 74 4f 62 6a DevGetObjectProperties.DevGetObj
1225e0 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 44 65 ectPropertiesEx.DevGetObjects.De
122600 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 44 65 76 51 vGetObjectsEx.DevQueryPrint.DevQ
122620 75 65 72 79 50 72 69 6e 74 45 78 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 ueryPrintEx.DeviceCapabilitiesA.
122640 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 57 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 DeviceCapabilitiesW.DeviceIoCont
122660 72 6f 6c 00 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 44 65 76 69 63 65 50 6f 77 65 72 rol.DevicePowerClose.DevicePower
122680 45 6e 75 6d 44 65 76 69 63 65 73 00 44 65 76 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 44 65 76 69 EnumDevices.DevicePowerOpen.Devi
1226a0 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 44 68 63 70 41 64 64 46 69 6c cePowerSetDeviceState.DhcpAddFil
1226c0 74 65 72 56 34 00 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 44 68 63 70 41 terV4.DhcpAddSecurityGroup.DhcpA
1226e0 64 64 53 65 72 76 65 72 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 44 68 ddServer.DhcpAddSubnetElement.Dh
122700 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 41 64 64 53 75 62 6e cpAddSubnetElementV4.DhcpAddSubn
122720 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 etElementV5.DhcpAddSubnetElement
122740 56 36 00 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 44 68 63 70 41 75 64 V6.DhcpAuditLogGetParams.DhcpAud
122760 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 44 itLogSetParams.DhcpCApiCleanup.D
122780 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 hcpCApiInitialize.DhcpCreateClas
1227a0 73 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 44 68 63 70 43 72 65 61 74 65 43 6c s.DhcpCreateClassV6.DhcpCreateCl
1227c0 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 ientInfo.DhcpCreateClientInfoV4.
1227e0 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 43 72 65 61 74 DhcpCreateClientInfoVQ.DhcpCreat
122800 65 4f 70 74 69 6f 6e 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 44 68 63 70 43 eOption.DhcpCreateOptionV5.DhcpC
122820 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 44 reateOptionV6.DhcpCreateSubnet.D
122840 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e hcpCreateSubnetV6.DhcpCreateSubn
122860 65 74 56 51 00 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 44 etVQ.DhcpDeRegisterParamChange.D
122880 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 56 36 hcpDeleteClass.DhcpDeleteClassV6
1228a0 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 44 65 6c 65 74 65 .DhcpDeleteClientInfo.DhcpDelete
1228c0 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 ClientInfoV6.DhcpDeleteFilterV4.
1228e0 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 DhcpDeleteServer.DhcpDeleteSubne
122900 74 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 44 68 63 70 44 65 6c 65 74 65 53 t.DhcpDeleteSubnetV6.DhcpDeleteS
122920 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 44 68 63 70 44 73 uperScopeV4.DhcpDsCleanup.DhcpDs
122940 49 6e 69 74 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 44 68 63 70 45 6e 75 6d 43 6c 61 Init.DhcpEnumClasses.DhcpEnumCla
122960 73 73 65 73 56 36 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 44 68 63 70 45 6e 75 6d ssesV6.DhcpEnumFilterV4.DhcpEnum
122980 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 OptionValues.DhcpEnumOptionValue
1229a0 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 63 70 45 sV5.DhcpEnumOptionValuesV6.DhcpE
1229c0 6e 75 6d 4f 70 74 69 6f 6e 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 44 68 63 numOptions.DhcpEnumOptionsV5.Dhc
1229e0 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 44 pEnumOptionsV6.DhcpEnumServers.D
122a00 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 hcpEnumSubnetClients.DhcpEnumSub
122a20 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 44 68 63 70 45 netClientsFilterStatusInfo.DhcpE
122a40 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 34 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 numSubnetClientsV4.DhcpEnumSubne
122a60 74 43 6c 69 65 6e 74 73 56 35 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 tClientsV5.DhcpEnumSubnetClients
122a80 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 44 68 63 70 45 V6.DhcpEnumSubnetClientsVQ.DhcpE
122aa0 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 numSubnetElements.DhcpEnumSubnet
122ac0 45 6c 65 6d 65 6e 74 73 56 34 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 ElementsV4.DhcpEnumSubnetElement
122ae0 73 56 35 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 44 68 63 sV5.DhcpEnumSubnetElementsV6.Dhc
122b00 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 44 pEnumSubnets.DhcpEnumSubnetsV6.D
122b20 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 47 65 74 41 6c 6c hcpGetAllOptionValues.DhcpGetAll
122b40 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 OptionValuesV6.DhcpGetAllOptions
122b60 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 47 65 74 43 6c 61 73 .DhcpGetAllOptionsV6.DhcpGetClas
122b80 73 49 6e 66 6f 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 47 65 74 43 sInfo.DhcpGetClientInfo.DhcpGetC
122ba0 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 lientInfoV4.DhcpGetClientInfoV6.
122bc0 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 74 43 6c 69 65 6e DhcpGetClientInfoVQ.DhcpGetClien
122be0 74 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 47 65 74 tOptions.DhcpGetFilterV4.DhcpGet
122c00 4d 69 62 49 6e 66 6f 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 MibInfo.DhcpGetMibInfoV5.DhcpGet
122c20 4d 69 62 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 44 68 63 70 MibInfoV6.DhcpGetOptionInfo.Dhcp
122c40 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 GetOptionInfoV5.DhcpGetOptionInf
122c60 6f 56 36 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 47 65 74 4f 70 oV6.DhcpGetOptionValue.DhcpGetOp
122c80 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 tionValueV5.DhcpGetOptionValueV6
122ca0 00 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 6b 00 44 68 63 70 47 .DhcpGetOriginalSubnetMask.DhcpG
122cc0 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 44 68 63 70 47 65 74 53 65 72 76 65 etServerBindingInfo.DhcpGetServe
122ce0 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 65 63 rBindingInfoV6.DhcpGetServerSpec
122d00 69 66 69 63 53 74 72 69 6e 67 73 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 ificStrings.DhcpGetSubnetDelayOf
122d20 66 65 72 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 47 65 74 53 75 62 fer.DhcpGetSubnetInfo.DhcpGetSub
122d40 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 44 68 netInfoV6.DhcpGetSubnetInfoVQ.Dh
122d60 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 54 68 72 cpGetSuperScopeInfoV4.DhcpGetThr
122d80 65 61 64 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 44 68 63 70 48 6c eadOptions.DhcpGetVersion.DhcpHl
122da0 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 44 68 63 70 48 6c 70 72 41 prAddV4PolicyCondition.DhcpHlprA
122dc0 64 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 ddV4PolicyExpr.DhcpHlprAddV4Poli
122de0 63 79 52 61 6e 67 65 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 44 cyRange.DhcpHlprCreateV4Policy.D
122e00 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 hcpHlprCreateV4PolicyEx.DhcpHlpr
122e20 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 FindV4DhcpProperty.DhcpHlprFreeV
122e40 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 4DhcpProperty.DhcpHlprFreeV4Dhcp
122e60 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 PropertyArray.DhcpHlprFreeV4Poli
122e80 63 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 44 68 63 cy.DhcpHlprFreeV4PolicyArray.Dhc
122ea0 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 46 72 65 65 pHlprFreeV4PolicyEx.DhcpHlprFree
122ec0 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 V4PolicyExArray.DhcpHlprIsV4Poli
122ee0 63 79 53 69 6e 67 6c 65 55 43 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c cySingleUC.DhcpHlprIsV4PolicyVal
122f00 69 64 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 id.DhcpHlprIsV4PolicyWellFormed.
122f20 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 DhcpHlprModifyV4PolicyExpr.DhcpH
122f40 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 4d 6f 64 69 66 79 43 lprResetV4PolicyExpr.DhcpModifyC
122f60 6c 61 73 73 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 44 68 63 70 52 65 67 69 73 lass.DhcpModifyClassV6.DhcpRegis
122f80 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 terParamChange.DhcpRemoveDNSRegi
122fa0 73 74 72 61 74 69 6f 6e 73 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 44 68 63 70 52 strations.DhcpRemoveOption.DhcpR
122fc0 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 emoveOptionV5.DhcpRemoveOptionV6
122fe0 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 52 65 6d 6f 76 .DhcpRemoveOptionValue.DhcpRemov
123000 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 eOptionValueV5.DhcpRemoveOptionV
123020 61 6c 75 65 56 36 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 44 alueV6.DhcpRemoveSubnetElement.D
123040 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 52 65 6d hcpRemoveSubnetElementV4.DhcpRem
123060 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 oveSubnetElementV5.DhcpRemoveSub
123080 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 netElementV6.DhcpRequestParams.D
1230a0 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 hcpRpcFreeMemory.DhcpScanDatabas
1230c0 65 00 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 44 e.DhcpServerAuditlogParamsFree.D
1230e0 68 63 70 53 65 72 76 65 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 hcpServerBackupDatabase.DhcpServ
123100 65 72 47 65 74 43 6f 6e 66 69 67 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 erGetConfig.DhcpServerGetConfigV
123120 34 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 44 68 63 70 53 65 72 76 4.DhcpServerGetConfigV6.DhcpServ
123140 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 erGetConfigVQ.DhcpServerQueryAtt
123160 72 69 62 75 74 65 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 ribute.DhcpServerQueryAttributes
123180 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c .DhcpServerQueryDnsRegCredential
1231a0 73 00 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 44 68 s.DhcpServerRedoAuthorization.Dh
1231c0 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 cpServerRestoreDatabase.DhcpServ
1231e0 65 72 53 65 74 43 6f 6e 66 69 67 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 erSetConfig.DhcpServerSetConfigV
123200 34 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 44 68 63 70 53 65 72 76 4.DhcpServerSetConfigV6.DhcpServ
123220 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 erSetConfigVQ.DhcpServerSetDnsRe
123240 67 43 72 65 64 65 6e 74 69 61 6c 73 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 gCredentials.DhcpServerSetDnsReg
123260 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 CredentialsV5.DhcpSetClientInfo.
123280 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 53 65 74 43 6c 69 65 6e DhcpSetClientInfoV4.DhcpSetClien
1232a0 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 tInfoV6.DhcpSetClientInfoVQ.Dhcp
1232c0 53 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 44 68 SetFilterV4.DhcpSetOptionInfo.Dh
1232e0 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 cpSetOptionInfoV5.DhcpSetOptionI
123300 6e 66 6f 56 36 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 53 65 74 nfoV6.DhcpSetOptionValue.DhcpSet
123320 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 OptionValueV5.DhcpSetOptionValue
123340 56 36 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 53 65 74 4f 70 V6.DhcpSetOptionValues.DhcpSetOp
123360 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e tionValuesV5.DhcpSetServerBindin
123380 67 49 6e 66 6f 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 gInfo.DhcpSetServerBindingInfoV6
1233a0 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 53 65 74 .DhcpSetSubnetDelayOffer.DhcpSet
1233c0 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 SubnetInfo.DhcpSetSubnetInfoV6.D
1233e0 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 44 68 63 70 53 65 74 53 75 70 65 72 53 hcpSetSubnetInfoVQ.DhcpSetSuperS
123400 63 6f 70 65 56 34 00 44 68 63 70 53 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 44 68 63 70 copeV4.DhcpSetThreadOptions.Dhcp
123420 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 UndoRequestParams.DhcpV4AddPolic
123440 79 52 61 6e 67 65 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 yRange.DhcpV4CreateClientInfo.Dh
123460 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 63 70 56 34 43 72 65 cpV4CreateClientInfoEx.DhcpV4Cre
123480 61 74 65 50 6f 6c 69 63 79 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 44 atePolicy.DhcpV4CreatePolicyEx.D
1234a0 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 hcpV4DeletePolicy.DhcpV4EnumPoli
1234c0 63 69 65 73 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 00 44 68 63 70 56 34 cies.DhcpV4EnumPoliciesEx.DhcpV4
1234e0 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e EnumSubnetClients.DhcpV4EnumSubn
123500 65 74 43 6c 69 65 6e 74 73 45 78 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 etClientsEx.DhcpV4EnumSubnetRese
123520 72 76 61 74 69 6f 6e 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 rvations.DhcpV4FailoverAddScopeT
123540 6f 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 72 65 61 oRelationship.DhcpV4FailoverCrea
123560 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c teRelationship.DhcpV4FailoverDel
123580 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 eteRelationship.DhcpV4FailoverDe
1235a0 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 leteScopeFromRelationship.DhcpV4
1235c0 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 FailoverEnumRelationship.DhcpV4F
1235e0 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 44 68 63 70 56 34 46 61 ailoverGetAddressStatus.DhcpV4Fa
123600 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 46 61 69 6c 6f 76 iloverGetClientInfo.DhcpV4Failov
123620 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 erGetRelationship.DhcpV4Failover
123640 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f GetScopeRelationship.DhcpV4Failo
123660 76 65 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 34 46 61 69 6c verGetScopeStatistics.DhcpV4Fail
123680 6f 76 65 72 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 overGetSystemTime.DhcpV4Failover
1236a0 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 SetRelationship.DhcpV4FailoverTr
1236c0 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 44 68 63 70 56 34 47 65 74 41 6c 6c iggerAddrAllocation.DhcpV4GetAll
1236e0 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f OptionValues.DhcpV4GetClientInfo
123700 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 63 70 56 34 47 65 74 .DhcpV4GetClientInfoEx.DhcpV4Get
123720 46 72 65 65 49 50 41 64 64 72 65 73 73 00 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c FreeIPAddress.DhcpV4GetOptionVal
123740 75 65 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 ue.DhcpV4GetPolicy.DhcpV4GetPoli
123760 63 79 45 78 00 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e cyEx.DhcpV4QueryPolicyEnforcemen
123780 74 00 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 t.DhcpV4RemoveOptionValue.DhcpV4
1237a0 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f RemovePolicyRange.DhcpV4SetOptio
1237c0 6e 56 61 6c 75 65 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 nValue.DhcpV4SetOptionValues.Dhc
1237e0 70 56 34 53 65 74 50 6f 6c 69 63 79 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f pV4SetPolicy.DhcpV4SetPolicyEnfo
123800 72 63 65 6d 65 6e 74 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 36 rcement.DhcpV4SetPolicyEx.DhcpV6
123820 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 CreateClientInfo.DhcpV6GetFreeIP
123840 41 64 64 72 65 73 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 61 74 69 73 Address.DhcpV6GetStatelessStatis
123860 74 69 63 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 tics.DhcpV6GetStatelessStorePara
123880 6d 73 00 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 ms.DhcpV6SetStatelessStoreParams
1238a0 00 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 44 68 63 70 76 36 43 41 70 69 49 6e 69 .Dhcpv6CApiCleanup.Dhcpv6CApiIni
1238c0 74 69 61 6c 69 7a 65 00 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 44 68 63 70 tialize.Dhcpv6ReleasePrefix.Dhcp
1238e0 76 36 52 65 6e 65 77 50 72 65 66 69 78 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d v6RenewPrefix.Dhcpv6RequestParam
123900 73 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 44 69 49 6e 73 74 61 6c 6c 44 s.Dhcpv6RequestPrefix.DiInstallD
123920 65 76 69 63 65 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 69 49 6e 73 74 61 6c 6c evice.DiInstallDriverA.DiInstall
123940 44 72 69 76 65 72 57 00 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 44 69 53 68 6f 77 55 DriverW.DiRollbackDriver.DiShowU
123960 70 64 61 74 65 44 65 76 69 63 65 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 00 44 pdateDevice.DiShowUpdateDriver.D
123980 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 iUninstallDevice.DiUninstallDriv
1239a0 65 72 41 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 44 69 61 6c 6f 67 42 6f 78 erA.DiUninstallDriverW.DialogBox
1239c0 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 IndirectParamA.DialogBoxIndirect
1239e0 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 44 69 61 6c 6f 67 42 6f 78 ParamW.DialogBoxParamA.DialogBox
123a00 50 61 72 61 6d 57 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 44 69 72 65 63 74 33 44 43 ParamW.Direct3DCreate9.Direct3DC
123a20 72 65 61 74 65 39 45 78 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 44 69 72 reate9Ex.Direct3DCreate9On12.Dir
123a40 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 44 69 72 65 63 74 44 72 61 77 43 72 65 ect3DCreate9On12Ex.DirectDrawCre
123a60 61 74 65 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 72 00 44 69 72 65 ate.DirectDrawCreateClipper.Dire
123a80 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 ctDrawCreateEx.DirectDrawEnumera
123aa0 74 65 41 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 44 69 72 65 63 teA.DirectDrawEnumerateExA.Direc
123ac0 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d tDrawEnumerateExW.DirectDrawEnum
123ae0 65 72 61 74 65 57 00 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 44 69 72 65 63 74 erateW.DirectInput8Create.Direct
123b00 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 SoundCaptureCreate.DirectSoundCa
123b20 70 74 75 72 65 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 ptureCreate8.DirectSoundCaptureE
123b40 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d numerateA.DirectSoundCaptureEnum
123b60 65 72 61 74 65 57 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 44 69 72 65 63 74 53 erateW.DirectSoundCreate.DirectS
123b80 6f 75 6e 64 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 oundCreate8.DirectSoundEnumerate
123ba0 41 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 53 6f A.DirectSoundEnumerateW.DirectSo
123bc0 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 74 65 00 44 69 73 61 62 6c 65 4d 65 64 69 61 undFullDuplexCreate.DisableMedia
123be0 53 65 6e 73 65 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 Sense.DisableProcessWindowsGhost
123c00 69 6e 67 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 44 69 ing.DisableThreadLibraryCalls.Di
123c20 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 44 69 73 61 73 73 6f 63 69 61 74 sableThreadProfiling.Disassociat
123c40 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 44 69 73 61 73 73 6f eColorProfileFromDeviceA.Disasso
123c60 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 44 69 73 ciateColorProfileFromDeviceW.Dis
123c80 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 associateCurrentThreadFromCallba
123ca0 63 6b 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 44 69 73 63 6f 6e 6e 65 ck.DiscardVirtualMemory.Disconne
123cc0 63 74 4e 61 6d 65 64 50 69 70 65 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 ctNamedPipe.DiscoverManagementSe
123ce0 72 76 69 63 65 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 rvice.DiscoverManagementServiceE
123d00 78 00 44 69 73 70 43 61 6c 6c 46 75 6e 63 00 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 x.DispCallFunc.DispGetIDsOfNames
123d20 00 44 69 73 70 47 65 74 50 61 72 61 6d 00 44 69 73 70 49 6e 76 6f 6b 65 00 44 69 73 70 61 74 63 .DispGetParam.DispInvoke.Dispatc
123d40 68 4d 65 73 73 61 67 65 41 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 44 69 73 70 6c hMessageA.DispatchMessageW.Displ
123d60 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 69 73 70 6c 61 79 43 6f 6e ayConfigGetDeviceInfo.DisplayCon
123d80 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 69 74 68 65 72 54 6f 38 00 44 6c 67 44 69 figSetDeviceInfo.DitherTo8.DlgDi
123da0 72 4c 69 73 74 41 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 44 6c 67 44 69 rListA.DlgDirListComboBoxA.DlgDi
123dc0 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 44 6c 67 44 69 72 4c 69 73 74 57 00 44 6c 67 44 69 rListComboBoxW.DlgDirListW.DlgDi
123de0 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 rSelectComboBoxExA.DlgDirSelectC
123e00 6f 6d 62 6f 42 6f 78 45 78 57 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 44 6c 67 44 69 omboBoxExW.DlgDirSelectExA.DlgDi
123e20 72 53 65 6c 65 63 74 45 78 57 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 rSelectExW.DnsAcquireContextHand
123e40 6c 65 5f 41 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 44 le_A.DnsAcquireContextHandle_W.D
123e60 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 nsCancelQuery.DnsConnectionDelet
123e80 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 ePolicyEntries.DnsConnectionDele
123ea0 74 65 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d teProxyInfo.DnsConnectionFreeNam
123ec0 65 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f eList.DnsConnectionFreeProxyInfo
123ee0 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 44 6e .DnsConnectionFreeProxyInfoEx.Dn
123f00 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 44 6e 73 43 6f 6e 6e sConnectionFreeProxyList.DnsConn
123f20 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 ectionGetNameList.DnsConnectionG
123f40 65 74 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 etProxyInfo.DnsConnectionGetProx
123f60 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 yInfoForHostUrl.DnsConnectionGet
123f80 50 72 6f 78 79 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f 6c 69 63 79 ProxyList.DnsConnectionSetPolicy
123fa0 45 6e 74 72 69 65 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 Entries.DnsConnectionSetProxyInf
123fc0 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c o.DnsConnectionUpdateIfIndexTabl
123fe0 65 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 e.DnsExtractRecordsFromMessage_U
124000 54 46 38 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 TF8.DnsExtractRecordsFromMessage
124020 5f 57 00 44 6e 73 46 72 65 65 00 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 _W.DnsFree.DnsFreeCustomServers.
124040 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 DnsFreeProxyName.DnsGetApplicati
124060 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f onSettings.DnsGetProxyInformatio
124080 6e 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 44 6e 73 n.DnsHostnameToComputerNameA.Dns
1240a0 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 44 6e 73 48 6f 73 HostnameToComputerNameExW.DnsHos
1240c0 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 44 6e 73 4d 6f 64 69 66 79 52 65 tnameToComputerNameW.DnsModifyRe
1240e0 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 cordsInSet_A.DnsModifyRecordsInS
124100 65 74 5f 55 54 46 38 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 57 00 et_UTF8.DnsModifyRecordsInSet_W.
124120 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f DnsNameCompare_A.DnsNameCompare_
124140 57 00 44 6e 73 51 75 65 72 79 43 6f 6e 66 69 67 00 44 6e 73 51 75 65 72 79 45 78 00 44 6e 73 51 W.DnsQueryConfig.DnsQueryEx.DnsQ
124160 75 65 72 79 5f 41 00 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 44 6e 73 51 75 65 72 79 5f 57 00 uery_A.DnsQuery_UTF8.DnsQuery_W.
124180 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 DnsRecordCompare.DnsRecordCopyEx
1241a0 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 44 6e 73 52 65 63 6f 72 64 53 65 .DnsRecordSetCompare.DnsRecordSe
1241c0 74 43 6f 70 79 45 78 00 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 00 44 6e 73 52 65 tCopyEx.DnsRecordSetDetach.DnsRe
1241e0 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 leaseContextHandle.DnsReplaceRec
124200 6f 72 64 53 65 74 41 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 ordSetA.DnsReplaceRecordSetUTF8.
124220 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 44 6e 73 53 65 72 76 69 63 65 42 DnsReplaceRecordSetW.DnsServiceB
124240 72 6f 77 73 65 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e 63 65 6c 00 44 6e 73 rowse.DnsServiceBrowseCancel.Dns
124260 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 ServiceConstructInstance.DnsServ
124280 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 iceCopyInstance.DnsServiceDeRegi
1242a0 73 74 65 72 00 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 ster.DnsServiceFreeInstance.DnsS
1242c0 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 erviceRegister.DnsServiceRegiste
1242e0 72 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 44 6e 73 53 65 72 rCancel.DnsServiceResolve.DnsSer
124300 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 44 6e 73 53 65 74 41 70 70 6c 69 63 61 74 viceResolveCancel.DnsSetApplicat
124320 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 ionSettings.DnsStartMulticastQue
124340 72 79 00 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 44 6e 73 56 61 6c 69 ry.DnsStopMulticastQuery.DnsVali
124360 64 61 74 65 4e 61 6d 65 5f 41 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 dateName_A.DnsValidateName_UTF8.
124380 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 DnsValidateName_W.DnsWriteQuesti
1243a0 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e onToBuffer_UTF8.DnsWriteQuestion
1243c0 54 6f 42 75 66 66 65 72 5f 57 00 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 44 6f ToBuffer_W.DoConnectoidsExist.Do
1243e0 44 72 61 67 44 72 6f 70 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 44 6f 45 DragDrop.DoEnvironmentSubstA.DoE
124400 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 nvironmentSubstW.DoMsCtfMonitor.
124420 44 6f 50 72 69 76 61 63 79 44 6c 67 00 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b DoPrivacyDlg.DockPattern_SetDock
124440 50 6f 73 69 74 69 6f 6e 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 44 6f 63 Position.DocumentPropertiesA.Doc
124460 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 umentPropertiesW.DosDateTimeToFi
124480 6c 65 54 69 6d 65 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 leTime.DosDateTimeToVariantTime.
1244a0 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 44 72 61 67 44 65 74 65 63 74 00 44 72 61 67 46 DragAcceptFiles.DragDetect.DragF
1244c0 69 6e 69 73 68 00 44 72 61 67 4f 62 6a 65 63 74 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 inish.DragObject.DragQueryFileA.
1244e0 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 44 72 DragQueryFileW.DragQueryPoint.Dr
124500 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 44 72 61 77 43 61 70 74 69 6f 6e 00 44 72 61 77 awAnimatedRects.DrawCaption.Draw
124520 44 69 62 42 65 67 69 6e 00 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 44 72 DibBegin.DrawDibChangePalette.Dr
124540 61 77 44 69 62 43 6c 6f 73 65 00 44 72 61 77 44 69 62 44 72 61 77 00 44 72 61 77 44 69 62 45 6e awDibClose.DrawDibDraw.DrawDibEn
124560 64 00 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 44 72 61 77 44 69 62 47 65 74 50 61 6c d.DrawDibGetBuffer.DrawDibGetPal
124580 65 74 74 65 00 44 72 61 77 44 69 62 4f 70 65 6e 00 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 ette.DrawDibOpen.DrawDibProfileD
1245a0 69 73 70 6c 61 79 00 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 44 72 61 77 44 69 62 53 65 74 isplay.DrawDibRealize.DrawDibSet
1245c0 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 53 74 61 72 74 00 44 72 61 77 44 69 62 53 74 6f 70 Palette.DrawDibStart.DrawDibStop
1245e0 00 44 72 61 77 44 69 62 54 69 6d 65 00 44 72 61 77 45 64 67 65 00 44 72 61 77 45 73 63 61 70 65 .DrawDibTime.DrawEdge.DrawEscape
124600 00 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 .DrawFocusRect.DrawFrameControl.
124620 44 72 61 77 49 63 6f 6e 00 44 72 61 77 49 63 6f 6e 45 78 00 44 72 61 77 49 6e 73 65 72 74 00 44 DrawIcon.DrawIconEx.DrawInsert.D
124640 72 61 77 4d 65 6e 75 42 61 72 00 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 44 72 61 77 53 74 rawMenuBar.DrawShadowText.DrawSt
124660 61 74 65 41 00 44 72 61 77 53 74 61 74 65 57 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 ateA.DrawStateW.DrawStatusTextA.
124680 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 44 72 61 77 54 65 78 74 41 00 44 72 61 77 54 65 DrawStatusTextW.DrawTextA.DrawTe
1246a0 78 74 45 78 41 00 44 72 61 77 54 65 78 74 45 78 57 00 44 72 61 77 54 65 78 74 57 00 44 72 61 77 xtExA.DrawTextExW.DrawTextW.Draw
1246c0 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f ThemeBackground.DrawThemeBackgro
1246e0 75 6e 64 45 78 00 44 72 61 77 54 68 65 6d 65 45 64 67 65 00 44 72 61 77 54 68 65 6d 65 49 63 6f undEx.DrawThemeEdge.DrawThemeIco
124700 6e 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 44 72 61 77 n.DrawThemeParentBackground.Draw
124720 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 77 54 68 65 6d ThemeParentBackgroundEx.DrawThem
124740 65 54 65 78 74 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 45 78 00 44 72 69 76 65 54 79 70 65 00 eText.DrawThemeTextEx.DriveType.
124760 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 44 72 74 43 6c 6f 73 65 00 44 72 74 43 6f 6e 74 69 DriverCallback.DrtClose.DrtConti
124780 6e 75 65 53 65 61 72 63 68 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 44 72 nueSearch.DrtCreateDerivedKey.Dr
1247a0 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 tCreateDerivedKeySecurityProvide
1247c0 72 00 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 r.DrtCreateDnsBootstrapResolver.
1247e0 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 44 72 74 43 72 65 DrtCreateIpv6UdpTransport.DrtCre
124800 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 43 72 65 61 74 ateNullSecurityProvider.DrtCreat
124820 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 ePnrpBootstrapResolver.DrtDelete
124840 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 44 65 DerivedKeySecurityProvider.DrtDe
124860 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 leteDnsBootstrapResolver.DrtDele
124880 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c teIpv6UdpTransport.DrtDeleteNull
1248a0 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f SecurityProvider.DrtDeletePnrpBo
1248c0 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 45 6e 64 53 65 61 72 63 68 00 44 72 74 otstrapResolver.DrtEndSearch.Drt
1248e0 47 65 74 45 76 65 6e 74 44 61 74 61 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 GetEventData.DrtGetEventDataSize
124900 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 44 72 74 47 65 74 49 6e 73 74 61 6e .DrtGetInstanceName.DrtGetInstan
124920 63 65 4e 61 6d 65 53 69 7a 65 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 00 44 72 74 47 ceNameSize.DrtGetSearchPath.DrtG
124940 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 etSearchPathSize.DrtGetSearchRes
124960 75 6c 74 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 44 72 74 4f 70 ult.DrtGetSearchResultSize.DrtOp
124980 65 6e 00 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 53 74 61 72 74 53 65 61 72 63 68 en.DrtRegisterKey.DrtStartSearch
1249a0 00 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 55 70 64 61 74 65 4b 65 79 00 44 .DrtUnregisterKey.DrtUpdateKey.D
1249c0 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 rvGetModuleHandle.DsAddSidHistor
1249e0 79 41 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 44 73 41 64 64 72 65 73 73 54 6f 53 yA.DsAddSidHistoryW.DsAddressToS
124a00 69 74 65 4e 61 6d 65 73 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 iteNamesA.DsAddressToSiteNamesEx
124a20 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 44 73 41 64 64 72 A.DsAddressToSiteNamesExW.DsAddr
124a40 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 44 73 42 69 6e 64 41 00 44 73 42 69 6e 64 42 79 essToSiteNamesW.DsBindA.DsBindBy
124a60 49 6e 73 74 61 6e 63 65 41 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 44 73 42 69 InstanceA.DsBindByInstanceW.DsBi
124a80 6e 64 54 6f 49 53 54 47 41 00 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 44 73 42 69 6e 64 57 00 ndToISTGA.DsBindToISTGW.DsBindW.
124aa0 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 DsBindWithCredA.DsBindWithCredW.
124ac0 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 DsBindWithSpnA.DsBindWithSpnExA.
124ae0 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 DsBindWithSpnExW.DsBindWithSpnW.
124b00 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 44 73 42 72 6f 77 73 65 46 6f 72 43 DsBindingSetTimeout.DsBrowseForC
124b20 6f 6e 74 61 69 6e 65 72 41 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 ontainerA.DsBrowseForContainerW.
124b40 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 41 00 DsClientMakeSpnForTargetServerA.
124b60 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 DsClientMakeSpnForTargetServerW.
124b80 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 44 73 43 72 DsCrackNamesA.DsCrackNamesW.DsCr
124ba0 61 63 6b 53 70 6e 32 41 00 44 73 43 72 61 63 6b 53 70 6e 32 57 00 44 73 43 72 61 63 6b 53 70 6e ackSpn2A.DsCrackSpn2W.DsCrackSpn
124bc0 33 57 00 44 73 43 72 61 63 6b 53 70 6e 34 57 00 44 73 43 72 61 63 6b 53 70 6e 41 00 44 73 43 72 3W.DsCrackSpn4W.DsCrackSpnA.DsCr
124be0 61 63 6b 53 70 6e 57 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 ackSpnW.DsCrackUnquotedMangledRd
124c00 6e 41 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 00 44 73 nA.DsCrackUnquotedMangledRdnW.Ds
124c20 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 44 73 44 65 72 65 DeregisterDnsHostRecordsA.DsDere
124c40 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 44 73 45 6e 75 6d 65 72 61 74 gisterDnsHostRecordsW.DsEnumerat
124c60 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e eDomainTrustsA.DsEnumerateDomain
124c80 54 72 75 73 74 73 57 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e TrustsW.DsFreeDomainControllerIn
124ca0 66 6f 41 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 foA.DsFreeDomainControllerInfoW.
124cc0 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 DsFreeNameResultA.DsFreeNameResu
124ce0 6c 74 57 00 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 44 73 ltW.DsFreePasswordCredentials.Ds
124d00 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 FreeSchemaGuidMapA.DsFreeSchemaG
124d20 75 69 64 4d 61 70 57 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 44 73 46 72 65 65 53 70 uidMapW.DsFreeSpnArrayA.DsFreeSp
124d40 6e 41 72 72 61 79 57 00 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 44 73 47 65 74 44 63 4e 61 6d nArrayW.DsGetDcCloseW.DsGetDcNam
124d60 65 41 00 44 73 47 65 74 44 63 4e 61 6d 65 57 00 44 73 47 65 74 44 63 4e 65 78 74 41 00 44 73 47 eA.DsGetDcNameW.DsGetDcNextA.DsG
124d80 65 74 44 63 4e 65 78 74 57 00 44 73 47 65 74 44 63 4f 70 65 6e 41 00 44 73 47 65 74 44 63 4f 70 etDcNextW.DsGetDcOpenA.DsGetDcOp
124da0 65 6e 57 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 44 73 47 65 74 44 63 enW.DsGetDcSiteCoverageA.DsGetDc
124dc0 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c SiteCoverageW.DsGetDomainControl
124de0 6c 65 72 49 6e 66 6f 41 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e lerInfoA.DsGetDomainControllerIn
124e00 66 6f 57 00 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 foW.DsGetForestTrustInformationW
124e20 00 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 44 73 47 65 74 49 63 6f .DsGetFriendlyClassName.DsGetIco
124e40 6e 00 44 73 47 65 74 52 64 6e 57 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 44 73 47 65 74 n.DsGetRdnW.DsGetSiteNameA.DsGet
124e60 53 69 74 65 4e 61 6d 65 57 00 44 73 47 65 74 53 70 6e 41 00 44 73 47 65 74 53 70 6e 57 00 44 73 SiteNameW.DsGetSpnA.DsGetSpnW.Ds
124e80 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 00 44 73 49 6e 68 65 72 InheritSecurityIdentityA.DsInher
124ea0 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 itSecurityIdentityW.DsIsMangledD
124ec0 6e 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e nA.DsIsMangledDnW.DsIsMangledRdn
124ee0 56 61 6c 75 65 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 44 73 4c 69 ValueA.DsIsMangledRdnValueW.DsLi
124f00 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e stDomainsInSiteA.DsListDomainsIn
124f20 53 69 74 65 57 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 44 73 4c 69 73 SiteW.DsListInfoForServerA.DsLis
124f40 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 44 73 4c tInfoForServerW.DsListRolesA.DsL
124f60 69 73 74 52 6f 6c 65 73 57 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e istRolesW.DsListServersForDomain
124f80 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e InSiteA.DsListServersForDomainIn
124fa0 53 69 74 65 57 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 44 73 4c 69 73 SiteW.DsListServersInSiteA.DsLis
124fc0 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 53 69 74 65 73 41 00 44 73 4c tServersInSiteW.DsListSitesA.DsL
124fe0 69 73 74 53 69 74 65 73 57 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 istSitesW.DsMakePasswordCredenti
125000 61 6c 73 41 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 alsA.DsMakePasswordCredentialsW.
125020 44 73 4d 61 6b 65 53 70 6e 41 00 44 73 4d 61 6b 65 53 70 6e 57 00 44 73 4d 61 70 53 63 68 65 6d DsMakeSpnA.DsMakeSpnW.DsMapSchem
125040 61 47 75 69 64 73 41 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 44 73 4d 65 72 67 aGuidsA.DsMapSchemaGuidsW.DsMerg
125060 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 44 73 51 75 65 72 79 eForestTrustInformationW.DsQuery
125080 53 69 74 65 73 42 79 43 6f 73 74 41 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 SitesByCostA.DsQuerySitesByCostW
1250a0 00 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 .DsQuerySitesFree.DsQuoteRdnValu
1250c0 65 41 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 44 73 52 65 6d 6f 76 65 44 73 44 6f eA.DsQuoteRdnValueW.DsRemoveDsDo
1250e0 6d 61 69 6e 41 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 44 73 52 65 6d 6f 76 65 mainA.DsRemoveDsDomainW.DsRemove
125100 44 73 53 65 72 76 65 72 41 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 44 73 52 65 DsServerA.DsRemoveDsServerW.DsRe
125120 70 6c 69 63 61 41 64 64 41 00 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 44 73 52 65 70 6c 69 63 plicaAddA.DsReplicaAddW.DsReplic
125140 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 aConsistencyCheck.DsReplicaDelA.
125160 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 DsReplicaDelW.DsReplicaFreeInfo.
125180 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 DsReplicaGetInfo2W.DsReplicaGetI
1251a0 6e 66 6f 57 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 44 73 52 65 70 6c 69 63 61 4d nfoW.DsReplicaModifyA.DsReplicaM
1251c0 6f 64 69 66 79 57 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 44 73 52 65 70 6c 69 63 61 53 odifyW.DsReplicaSyncA.DsReplicaS
1251e0 79 6e 63 41 6c 6c 41 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 44 73 52 65 70 6c yncAllA.DsReplicaSyncAllW.DsRepl
125200 69 63 61 53 79 6e 63 57 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 44 73 icaSyncW.DsReplicaUpdateRefsA.Ds
125220 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 ReplicaUpdateRefsW.DsReplicaVeri
125240 66 79 4f 62 6a 65 63 74 73 41 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 fyObjectsA.DsReplicaVerifyObject
125260 73 57 00 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 44 73 52 6f 6c 65 47 65 74 50 72 69 sW.DsRoleFreeMemory.DsRoleGetPri
125280 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 44 73 53 65 72 76 65 72 52 65 maryDomainInformation.DsServerRe
1252a0 67 69 73 74 65 72 53 70 6e 41 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 gisterSpnA.DsServerRegisterSpnW.
1252c0 44 73 55 6e 42 69 6e 64 41 00 44 73 55 6e 42 69 6e 64 57 00 44 73 55 6e 71 75 6f 74 65 52 64 6e DsUnBindA.DsUnBindW.DsUnquoteRdn
1252e0 56 61 6c 75 65 41 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 44 73 56 61 6c 69 ValueA.DsUnquoteRdnValueW.DsVali
125300 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 dateSubnetNameA.DsValidateSubnet
125320 4e 61 6d 65 57 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 44 73 57 72 69 74 65 NameW.DsWriteAccountSpnA.DsWrite
125340 41 63 63 6f 75 6e 74 53 70 6e 57 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e AccountSpnW.DtcGetTransactionMan
125360 61 67 65 72 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 44 ager.DtcGetTransactionManagerC.D
125380 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 44 74 63 47 65 tcGetTransactionManagerExA.DtcGe
1253a0 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 44 75 70 6c 69 63 61 74 65 tTransactionManagerExW.Duplicate
1253c0 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 EncryptionInfoFile.DuplicateHand
1253e0 6c 65 00 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 le.DuplicateIcon.DuplicatePackag
125400 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 75 70 6c 69 63 61 74 65 eVirtualizationContext.Duplicate
125420 54 6f 6b 65 6e 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 44 77 6d 41 74 74 61 63 68 Token.DuplicateTokenEx.DwmAttach
125440 4d 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 44 77 6d 44 MilContent.DwmDefWindowProc.DwmD
125460 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 etachMilContent.DwmEnableBlurBeh
125480 69 6e 64 57 69 6e 64 6f 77 00 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 44 indWindow.DwmEnableComposition.D
1254a0 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 44 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f wmEnableMMCSS.DwmExtendFrameInto
1254c0 43 6c 69 65 6e 74 41 72 65 61 00 44 77 6d 46 6c 75 73 68 00 44 77 6d 47 65 74 43 6f 6c 6f 72 69 ClientArea.DwmFlush.DwmGetColori
1254e0 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d zationColor.DwmGetCompositionTim
125500 69 6e 67 49 6e 66 6f 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 ingInfo.DwmGetGraphicsStreamClie
125520 6e 74 00 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d nt.DwmGetGraphicsStreamTransform
125540 48 69 6e 74 00 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 44 Hint.DwmGetTransportAttributes.D
125560 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 73 00 44 77 6d 47 65 74 wmGetUnmetTabRequirements.DwmGet
125580 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f WindowAttribute.DwmInvalidateIco
1255a0 6e 69 63 42 69 74 6d 61 70 73 00 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c nicBitmaps.DwmIsCompositionEnabl
1255c0 65 64 00 44 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 ed.DwmModifyPreviousDxFrameDurat
1255e0 69 6f 6e 00 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 ion.DwmQueryThumbnailSourceSize.
125600 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 52 65 6e 64 65 72 47 65 DwmRegisterThumbnail.DwmRenderGe
125620 73 74 75 72 65 00 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 53 sture.DwmSetDxFrameDuration.DwmS
125640 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 44 77 6d 53 65 74 etIconicLivePreviewBitmap.DwmSet
125660 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 IconicThumbnail.DwmSetPresentPar
125680 61 6d 65 74 65 72 73 00 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 ameters.DwmSetWindowAttribute.Dw
1256a0 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 44 77 mShowContact.DwmTetherContact.Dw
1256c0 6d 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 44 77 6d 55 6e 72 65 67 69 mTransitionOwnedWindow.DwmUnregi
1256e0 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c sterThumbnail.DwmUpdateThumbnail
125700 50 72 6f 70 65 72 74 69 65 73 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 44 78 63 Properties.DxcCreateInstance.Dxc
125720 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e CreateInstance2.EapHostPeerBegin
125740 53 65 73 73 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 Session.EapHostPeerClearConnecti
125760 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 45 61 70 on.EapHostPeerConfigBlob2Xml.Eap
125780 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 HostPeerConfigXml2Blob.EapHostPe
1257a0 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 65 erCredentialsXml2Blob.EapHostPee
1257c0 72 45 6e 64 53 65 73 73 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 rEndSession.EapHostPeerFreeEapEr
1257e0 72 6f 72 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 45 ror.EapHostPeerFreeErrorMemory.E
125800 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 apHostPeerFreeMemory.EapHostPeer
125820 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 FreeRuntimeMemory.EapHostPeerGet
125840 41 75 74 68 53 74 61 74 75 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 AuthStatus.EapHostPeerGetDataToU
125860 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 nplumbCredentials.EapHostPeerGet
125880 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 EncryptedPassword.EapHostPeerGet
1258a0 49 64 65 6e 74 69 74 79 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 50 72 6f Identity.EapHostPeerGetMethodPro
1258c0 70 65 72 74 69 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 45 61 perties.EapHostPeerGetMethods.Ea
1258e0 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 45 pHostPeerGetResponseAttributes.E
125900 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 apHostPeerGetResult.EapHostPeerG
125920 65 74 53 65 6e 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 43 6f 6e etSendPacket.EapHostPeerGetUICon
125940 74 65 78 74 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 45 61 70 48 6f text.EapHostPeerInitialize.EapHo
125960 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 stPeerInvokeConfigUI.EapHostPeer
125980 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f InvokeIdentityUI.EapHostPeerInvo
1259a0 6b 65 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 keInteractiveUI.EapHostPeerProce
1259c0 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 ssReceivedPacket.EapHostPeerQuer
1259e0 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 yCredentialInputFields.EapHostPe
125a00 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 erQueryInteractiveUIInputFields.
125a20 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 EapHostPeerQueryUIBlobFromIntera
125a40 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 ctiveUIInputFields.EapHostPeerQu
125a60 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 eryUserBlobFromCredentialInputFi
125a80 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 elds.EapHostPeerSetResponseAttri
125aa0 62 75 74 65 73 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 45 61 butes.EapHostPeerSetUIContext.Ea
125ac0 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 45 63 43 6c 6f 73 65 00 45 63 pHostPeerUninitialize.EcClose.Ec
125ae0 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 DeleteSubscription.EcEnumNextSub
125b00 73 63 72 69 70 74 69 6f 6e 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 scription.EcGetObjectArrayProper
125b20 74 79 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 45 63 47 65 74 53 75 62 ty.EcGetObjectArraySize.EcGetSub
125b40 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 scriptionProperty.EcGetSubscript
125b60 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 ionRunTimeStatus.EcInsertObjectA
125b80 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 rrayElement.EcOpenSubscription.E
125ba0 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 45 63 52 65 6d 6f 76 65 4f 62 cOpenSubscriptionEnum.EcRemoveOb
125bc0 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 jectArrayElement.EcRetrySubscrip
125be0 74 69 6f 6e 00 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 53 65 74 4f 62 6a tion.EcSaveSubscription.EcSetObj
125c00 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 53 65 74 53 75 62 73 63 72 69 70 74 69 ectArrayProperty.EcSetSubscripti
125c20 6f 6e 50 72 6f 70 65 72 74 79 00 45 64 69 74 53 65 63 75 72 69 74 79 00 45 64 69 74 53 65 63 75 onProperty.EditSecurity.EditSecu
125c40 72 69 74 79 41 64 76 61 6e 63 65 64 00 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 45 64 69 rityAdvanced.EditStreamClone.Edi
125c60 74 53 74 72 65 61 6d 43 6f 70 79 00 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 45 64 69 74 53 74 tStreamCopy.EditStreamCut.EditSt
125c80 72 65 61 6d 50 61 73 74 65 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 45 64 69 reamPaste.EditStreamSetInfoA.Edi
125ca0 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d tStreamSetInfoW.EditStreamSetNam
125cc0 65 41 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 45 6c 6c 69 70 73 65 00 45 6d eA.EditStreamSetNameW.Ellipse.Em
125ce0 70 74 79 43 6c 69 70 62 6f 61 72 64 00 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 45 ptyClipboard.EnableIdleRoutine.E
125d00 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 nableMenuItem.EnableMouseInPoint
125d20 65 72 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 45 6e 61 er.EnableNonClientDpiScaling.Ena
125d40 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 bleProcessOptionalXStateFeatures
125d60 00 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 45 6e .EnableRouter.EnableScrollBar.En
125d80 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 45 6e 61 62 6c 65 54 68 65 ableThemeDialogTexture.EnableThe
125da0 6d 69 6e 67 00 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 45 6e 61 62 6c ming.EnableThreadProfiling.Enabl
125dc0 65 54 72 61 63 65 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 45 6e 61 62 6c 65 54 72 61 63 65 eTrace.EnableTraceEx.EnableTrace
125de0 45 78 32 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 45 6e 63 6c 61 76 65 47 65 74 41 74 74 65 73 Ex2.EnableWindow.EnclaveGetAttes
125e00 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 65 49 6e tationReport.EnclaveGetEnclaveIn
125e20 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 45 6e 63 6c 61 76 formation.EnclaveSealData.Enclav
125e40 65 55 6e 73 65 61 6c 44 61 74 61 00 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 eUnsealData.EnclaveVerifyAttesta
125e60 74 69 6f 6e 52 65 70 6f 72 74 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 45 6e 63 6f 64 65 52 tionReport.EncodePointer.EncodeR
125e80 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 emotePointer.EncodeSystemPointer
125ea0 00 45 6e 63 72 79 70 74 00 45 6e 63 72 79 70 74 46 69 6c 65 41 00 45 6e 63 72 79 70 74 46 69 6c .Encrypt.EncryptFileA.EncryptFil
125ec0 65 57 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 eW.EncryptMessage.EncryptionDisa
125ee0 62 6c 65 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 45 6e 64 42 75 66 66 ble.EndBufferedAnimation.EndBuff
125f00 65 72 65 64 50 61 69 6e 74 00 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 45 6e 64 44 eredPaint.EndDeferWindowPos.EndD
125f20 69 61 6c 6f 67 00 45 6e 64 44 6f 63 00 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 45 6e 64 49 6e ialog.EndDoc.EndDocPrinter.EndIn
125f40 6b 49 6e 70 75 74 00 45 6e 64 4d 65 6e 75 00 45 6e 64 50 61 67 65 00 45 6e 64 50 61 67 65 50 72 kInput.EndMenu.EndPage.EndPagePr
125f60 69 6e 74 65 72 00 45 6e 64 50 61 69 6e 74 00 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 inter.EndPaint.EndPanningFeedbac
125f80 6b 00 45 6e 64 50 61 74 68 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 45 6e 64 k.EndPath.EndUpdateResourceA.End
125fa0 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 UpdateResourceW.EngAcquireSemaph
125fc0 6f 72 65 00 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 ore.EngAlphaBlend.EngAssociateSu
125fe0 72 66 61 63 65 00 45 6e 67 42 69 74 42 6c 74 00 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 45 6e rface.EngBitBlt.EngCheckAbort.En
126000 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 45 6e 67 43 6f 70 79 42 69 74 73 00 45 6e 67 gComputeGlyphSet.EngCopyBits.Eng
126020 43 72 65 61 74 65 42 69 74 6d 61 70 00 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 45 6e 67 43 72 CreateBitmap.EngCreateClip.EngCr
126040 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 eateDeviceBitmap.EngCreateDevice
126060 53 75 72 66 61 63 65 00 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 45 6e 67 43 72 65 61 Surface.EngCreatePalette.EngCrea
126080 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 45 6e 67 44 65 6c teSemaphore.EngDeleteClip.EngDel
1260a0 65 74 65 50 61 6c 65 74 74 65 00 45 6e 67 44 65 6c 65 74 65 50 61 74 68 00 45 6e 67 44 65 6c 65 etePalette.EngDeletePath.EngDele
1260c0 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 45 6e 67 teSemaphore.EngDeleteSurface.Eng
1260e0 45 72 61 73 65 53 75 72 66 61 63 65 00 45 6e 67 46 69 6c 6c 50 61 74 68 00 45 6e 67 46 69 6e 64 EraseSurface.EngFillPath.EngFind
126100 52 65 73 6f 75 72 63 65 00 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 00 45 6e 67 47 65 74 43 75 72 Resource.EngFreeModule.EngGetCur
126120 72 65 6e 74 43 6f 64 65 50 61 67 65 00 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 45 6e rentCodePage.EngGetDriverName.En
126140 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 45 6e 67 47 72 61 64 69 gGetPrinterDataFileName.EngGradi
126160 65 6e 74 46 69 6c 6c 00 45 6e 67 4c 69 6e 65 54 6f 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 entFill.EngLineTo.EngLoadModule.
126180 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 EngLockSurface.EngMarkBandingSur
1261a0 66 61 63 65 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 45 6e 67 4d face.EngMultiByteToUnicodeN.EngM
1261c0 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 45 6e 67 50 61 69 6e 74 00 45 6e 67 50 ultiByteToWideChar.EngPaint.EngP
1261e0 6c 67 42 6c 74 00 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 45 6e 67 51 75 65 72 79 4c 6f lgBlt.EngQueryEMFInfo.EngQueryLo
126200 63 61 6c 54 69 6d 65 00 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 53 calTime.EngReleaseSemaphore.EngS
126220 74 72 65 74 63 68 42 6c 74 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 45 6e 67 53 74 tretchBlt.EngStretchBltROP.EngSt
126240 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 45 6e rokeAndFillPath.EngStrokePath.En
126260 67 54 65 78 74 4f 75 74 00 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 45 6e 67 55 6e gTextOut.EngTransparentBlt.EngUn
126280 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 icodeToMultiByteN.EngUnlockSurfa
1262a0 63 65 00 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 45 6e 74 65 72 43 ce.EngWideCharToMultiByte.EnterC
1262c0 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 45 6e 74 65 72 43 72 69 74 69 63 riticalPolicySection.EnterCritic
1262e0 61 6c 53 65 63 74 69 6f 6e 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 alSection.EnterSynchronizationBa
126300 72 72 69 65 72 00 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 45 6e 75 rrier.EnterUmsSchedulingMode.Enu
126320 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 mCalendarInfoA.EnumCalendarInfoE
126340 78 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 45 6e 75 6d 43 61 6c 65 xA.EnumCalendarInfoExEx.EnumCale
126360 6e 64 61 72 49 6e 66 6f 45 78 57 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 45 6e ndarInfoExW.EnumCalendarInfoW.En
126380 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d umChildWindows.EnumClipboardForm
1263a0 61 74 73 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 45 6e 75 6d 43 6f 6c 6f 72 ats.EnumColorProfilesA.EnumColor
1263c0 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 44 ProfilesW.EnumDateFormatsA.EnumD
1263e0 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 ateFormatsExA.EnumDateFormatsExE
126400 78 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 45 6e 75 6d 44 61 74 65 46 6f 72 x.EnumDateFormatsExW.EnumDateFor
126420 6d 61 74 73 57 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 45 6e 75 matsW.EnumDependentServicesA.Enu
126440 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 mDependentServicesW.EnumDesktopW
126460 69 6e 64 6f 77 73 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 45 6e 75 6d 44 65 73 6b 74 6f 70 indows.EnumDesktopsA.EnumDesktop
126480 73 57 00 45 6e 75 6d 44 69 72 54 72 65 65 00 45 6e 75 6d 44 69 72 54 72 65 65 57 00 45 6e 75 6d sW.EnumDirTree.EnumDirTreeW.Enum
1264a0 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 DisplayDevicesA.EnumDisplayDevic
1264c0 65 73 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 45 6e 75 6d 44 69 73 70 esW.EnumDisplayMonitors.EnumDisp
1264e0 6c 61 79 53 65 74 74 69 6e 67 73 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 laySettingsA.EnumDisplaySettings
126500 45 78 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 45 6e 75 6d 44 ExA.EnumDisplaySettingsExW.EnumD
126520 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a isplaySettingsW.EnumDynamicTimeZ
126540 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c 65 00 45 oneInformation.EnumEnhMetaFile.E
126560 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 numFontFamiliesA.EnumFontFamilie
126580 73 45 78 41 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 45 6e 75 6d 46 6f 6e sExA.EnumFontFamiliesExW.EnumFon
1265a0 74 46 61 6d 69 6c 69 65 73 57 00 45 6e 75 6d 46 6f 6e 74 73 41 00 45 6e 75 6d 46 6f 6e 74 73 57 tFamiliesW.EnumFontsA.EnumFontsW
1265c0 00 45 6e 75 6d 46 6f 72 6d 73 41 00 45 6e 75 6d 46 6f 72 6d 73 57 00 45 6e 75 6d 49 43 4d 50 72 .EnumFormsA.EnumFormsW.EnumICMPr
1265e0 6f 66 69 6c 65 73 41 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 6d 4a 6f 62 ofilesA.EnumICMProfilesW.EnumJob
126600 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 45 6e 75 6d 4a 6f 62 73 41 00 45 6e 75 6d 4a 6f NamedProperties.EnumJobsA.EnumJo
126620 62 73 57 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 45 6e bsW.EnumLanguageGroupLocalesA.En
126640 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 4d 65 74 61 umLanguageGroupLocalesW.EnumMeta
126660 46 69 6c 65 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 File.EnumMonitorsA.EnumMonitorsW
126680 00 45 6e 75 6d 4f 62 6a 65 63 74 73 00 45 6e 75 6d 50 6f 72 74 73 41 00 45 6e 75 6d 50 6f 72 74 .EnumObjects.EnumPortsA.EnumPort
1266a0 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 sW.EnumPrintProcessorDatatypesA.
1266c0 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 45 6e 75 EnumPrintProcessorDatatypesW.Enu
1266e0 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 mPrintProcessorsA.EnumPrintProce
126700 73 73 6f 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 45 6e 75 6d 50 72 69 6e ssorsW.EnumPrinterDataA.EnumPrin
126720 74 65 72 44 61 74 61 45 78 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 45 6e terDataExA.EnumPrinterDataExW.En
126740 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 umPrinterDataW.EnumPrinterDriver
126760 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 sA.EnumPrinterDriversW.EnumPrint
126780 65 72 4b 65 79 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 45 6e 75 6d 50 72 69 6e 74 erKeyA.EnumPrinterKeyW.EnumPrint
1267a0 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 45 6e 75 6d 50 72 6f 70 73 41 00 45 6e ersA.EnumPrintersW.EnumPropsA.En
1267c0 75 6d 50 72 6f 70 73 45 78 41 00 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 45 6e 75 6d 50 72 6f 70 umPropsExA.EnumPropsExW.EnumProp
1267e0 73 57 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 sW.EnumProtocolsA.EnumProtocolsW
126800 00 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 .EnumPwrSchemes.EnumResourceLang
126820 75 61 67 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 uagesA.EnumResourceLanguagesExA.
126840 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 45 6e 75 6d 52 65 73 EnumResourceLanguagesExW.EnumRes
126860 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 ourceLanguagesW.EnumResourceName
126880 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f sA.EnumResourceNamesExA.EnumReso
1268a0 75 72 63 65 4e 61 6d 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 urceNamesExW.EnumResourceNamesW.
1268c0 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 EnumResourceTypesA.EnumResourceT
1268e0 79 70 65 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 45 6e 75 ypesExA.EnumResourceTypesExW.Enu
126900 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 mResourceTypesW.EnumServicesStat
126920 75 73 41 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 45 6e 75 6d 53 65 usA.EnumServicesStatusExA.EnumSe
126940 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 rvicesStatusExW.EnumServicesStat
126960 75 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 45 6e 75 6d 53 79 73 usW.EnumSystemCodePagesA.EnumSys
126980 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 temCodePagesW.EnumSystemFirmware
1269a0 54 61 62 6c 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 45 6e 75 6d 53 79 73 74 65 Tables.EnumSystemGeoID.EnumSyste
1269c0 6d 47 65 6f 4e 61 6d 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 mGeoNames.EnumSystemLanguageGrou
1269e0 70 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 45 6e psA.EnumSystemLanguageGroupsW.En
126a00 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c umSystemLocalesA.EnumSystemLocal
126a20 65 73 45 78 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 54 68 72 65 esEx.EnumSystemLocalesW.EnumThre
126a40 61 64 57 69 6e 64 6f 77 73 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 54 adWindows.EnumTimeFormatsA.EnumT
126a60 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 45 6e imeFormatsEx.EnumTimeFormatsW.En
126a80 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 umUILanguagesA.EnumUILanguagesW.
126aa0 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 EnumWindowStationsA.EnumWindowSt
126ac0 61 74 69 6f 6e 73 57 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 ationsW.EnumWindows.EnumerateLoa
126ae0 64 65 64 4d 6f 64 75 6c 65 73 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 dedModules.EnumerateLoadedModule
126b00 73 36 34 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 00 45 6e 75 s64.EnumerateLoadedModulesEx.Enu
126b20 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 45 6e 75 6d 65 72 61 74 65 merateLoadedModulesExW.Enumerate
126b40 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 LoadedModulesW64.EnumerateSecuri
126b60 74 79 50 61 63 6b 61 67 65 73 41 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 tyPackagesA.EnumerateSecurityPac
126b80 6b 61 67 65 73 57 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 00 45 6e 75 6d 65 kagesW.EnumerateTraceGuids.Enume
126ba0 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 rateTraceGuidsEx.EnumerateVirtua
126bc0 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 45 71 75 lDiskMetadata.EqualDomainSid.Equ
126be0 61 6c 50 72 65 66 69 78 53 69 64 00 45 71 75 61 6c 52 65 63 74 00 45 71 75 61 6c 52 67 6e 00 45 alPrefixSid.EqualRect.EqualRgn.E
126c00 71 75 61 6c 53 69 64 00 45 72 61 73 65 54 61 70 65 00 45 73 63 61 70 65 00 45 73 63 61 70 65 43 qualSid.EraseTape.Escape.EscapeC
126c20 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 ommFunction.EvaluateActivityThre
126c40 73 68 6f 6c 64 73 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f sholds.EvaluateProximityToPolygo
126c60 6e 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 45 76 65 6e 74 41 n.EvaluateProximityToRect.EventA
126c80 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 45 76 ccessControl.EventAccessQuery.Ev
126ca0 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 entAccessRemove.EventActivityIdC
126cc0 6f 6e 74 72 6f 6c 00 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 50 72 6f 76 69 64 65 ontrol.EventEnabled.EventProvide
126ce0 72 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 45 76 65 6e 74 53 65 74 49 rEnabled.EventRegister.EventSetI
126d00 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 45 76 65 6e 74 nformation.EventUnregister.Event
126d20 57 72 69 74 65 00 45 76 65 6e 74 57 72 69 74 65 45 78 00 45 76 65 6e 74 57 72 69 74 65 53 74 72 Write.EventWriteEx.EventWriteStr
126d40 69 6e 67 00 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 45 76 69 63 74 43 6c 75 73 ing.EventWriteTransfer.EvictClus
126d60 74 65 72 4e 6f 64 65 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 45 76 74 41 72 terNode.EvictClusterNodeEx.EvtAr
126d80 63 68 69 76 65 45 78 70 6f 72 74 65 64 4c 6f 67 00 45 76 74 43 61 6e 63 65 6c 00 45 76 74 43 6c chiveExportedLog.EvtCancel.EvtCl
126da0 65 61 72 4c 6f 67 00 45 76 74 43 6c 6f 73 65 00 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 earLog.EvtClose.EvtCreateBookmar
126dc0 6b 00 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 45 76 74 45 78 70 6f k.EvtCreateRenderContext.EvtExpo
126de0 72 74 4c 6f 67 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 45 76 74 47 65 74 43 68 61 rtLog.EvtFormatMessage.EvtGetCha
126e00 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 45 76 65 6e 74 49 6e nnelConfigProperty.EvtGetEventIn
126e20 66 6f 00 45 76 74 47 65 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 45 fo.EvtGetEventMetadataProperty.E
126e40 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 45 76 74 47 65 74 4c 6f 67 49 6e 66 vtGetExtendedStatus.EvtGetLogInf
126e60 6f 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 76 74 47 o.EvtGetObjectArrayProperty.EvtG
126e80 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 etObjectArraySize.EvtGetPublishe
126ea0 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 rMetadataProperty.EvtGetQueryInf
126ec0 6f 00 45 76 74 4e 65 78 74 00 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 45 76 74 o.EvtNext.EvtNextChannelPath.Evt
126ee0 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 NextEventMetadata.EvtNextPublish
126f00 65 72 49 64 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 45 76 74 4f 70 65 erId.EvtOpenChannelConfig.EvtOpe
126f20 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 nChannelEnum.EvtOpenEventMetadat
126f40 61 45 6e 75 6d 00 45 76 74 4f 70 65 6e 4c 6f 67 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 aEnum.EvtOpenLog.EvtOpenPublishe
126f60 72 45 6e 75 6d 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 45 rEnum.EvtOpenPublisherMetadata.E
126f80 76 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 45 76 74 51 75 65 72 79 00 45 76 74 52 65 6e 64 65 72 vtOpenSession.EvtQuery.EvtRender
126fa0 00 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 45 76 74 53 65 65 6b 00 45 76 .EvtSaveChannelConfig.EvtSeek.Ev
126fc0 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 53 75 62 tSetChannelConfigProperty.EvtSub
126fe0 73 63 72 69 62 65 00 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 45 78 63 6c 75 64 65 scribe.EvtUpdateBookmark.Exclude
127000 43 6c 69 70 52 65 63 74 00 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 45 78 65 63 75 74 ClipRect.ExcludeUpdateRgn.Execut
127020 65 43 61 62 41 00 45 78 65 63 75 74 65 43 61 62 57 00 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 eCabA.ExecuteCabW.ExecuteUmsThre
127040 61 64 00 45 78 69 74 50 72 6f 63 65 73 73 00 45 78 69 74 54 68 72 65 61 64 00 45 78 69 74 57 69 ad.ExitProcess.ExitThread.ExitWi
127060 6e 64 6f 77 73 45 78 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f ndowsEx.ExpandCollapsePattern_Co
127080 6c 6c 61 70 73 65 00 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 llapse.ExpandCollapsePattern_Exp
1270a0 61 6e 64 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 45 78 and.ExpandEnvironmentStringsA.Ex
1270c0 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 45 pandEnvironmentStringsForUserA.E
1270e0 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 xpandEnvironmentStringsForUserW.
127100 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 45 78 70 61 6e 64 ExpandEnvironmentStringsW.Expand
127120 56 69 72 74 75 61 6c 44 69 73 6b 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 45 78 VirtualDisk.ExportCookieFileA.Ex
127140 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 45 portCookieFileW.ExportRSoPData.E
127160 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 45 78 70 75 6e 67 65 43 6f 6e 73 xportSecurityContext.ExpungeCons
127180 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c oleCommandHistoryA.ExpungeConsol
1271a0 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 45 78 74 43 72 65 61 74 65 50 65 6e 00 45 78 eCommandHistoryW.ExtCreatePen.Ex
1271c0 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 45 78 74 45 tCreateRegion.ExtDeviceMode.ExtE
1271e0 73 63 61 70 65 00 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 45 78 74 53 65 6c 65 63 74 43 6c 69 70 scape.ExtFloodFill.ExtSelectClip
127200 52 67 6e 00 45 78 74 54 65 78 74 4f 75 74 41 00 45 78 74 54 65 78 74 4f 75 74 57 00 45 78 74 72 Rgn.ExtTextOutA.ExtTextOutW.Extr
127220 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 actAssociatedIconA.ExtractAssoci
127240 61 74 65 64 49 63 6f 6e 45 78 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f atedIconExA.ExtractAssociatedIco
127260 6e 45 78 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 45 78 74 72 nExW.ExtractAssociatedIconW.Extr
127280 61 63 74 46 69 6c 65 73 41 00 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 45 78 74 72 61 63 74 49 actFilesA.ExtractFilesW.ExtractI
1272a0 63 6f 6e 41 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 45 78 74 72 61 63 74 49 63 6f 6e 45 conA.ExtractIconExA.ExtractIconE
1272c0 78 57 00 45 78 74 72 61 63 74 49 63 6f 6e 57 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 xW.ExtractIconW.ExtractPatchHead
1272e0 65 72 54 6f 46 69 6c 65 41 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 erToFileA.ExtractPatchHeaderToFi
127300 6c 65 42 79 48 61 6e 64 6c 65 73 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f leByHandles.ExtractPatchHeaderTo
127320 46 69 6c 65 57 00 46 43 49 41 64 64 46 69 6c 65 00 46 43 49 43 72 65 61 74 65 00 46 43 49 44 65 FileW.FCIAddFile.FCICreate.FCIDe
127340 73 74 72 6f 79 00 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 46 43 49 46 6c 75 73 68 46 6f stroy.FCIFlushCabinet.FCIFlushFo
127360 6c 64 65 72 00 46 44 49 43 6f 70 79 00 46 44 49 43 72 65 61 74 65 00 46 44 49 44 65 73 74 72 6f lder.FDICopy.FDICreate.FDIDestro
127380 79 00 46 44 49 49 73 43 61 62 69 6e 65 74 00 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 y.FDIIsCabinet.FDITruncateCabine
1273a0 74 00 46 45 71 75 61 6c 4e 61 6d 65 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 t.FEqualNames.FONTOBJ_cGetAllGly
1273c0 70 68 48 61 6e 64 6c 65 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 00 46 4f 4e phHandles.FONTOBJ_cGetGlyphs.FON
1273e0 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 41 74 74 72 73 00 46 4f 4e 54 4f 42 4a 5f 70 66 TOBJ_pQueryGlyphAttrs.FONTOBJ_pf
127400 64 67 00 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 dg.FONTOBJ_pifi.FONTOBJ_pvTrueTy
127420 70 65 46 6f 6e 74 46 69 6c 65 00 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 46 peFontFile.FONTOBJ_pxoGetXform.F
127440 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 ONTOBJ_vGetInfo.FPropCompareProp
127460 00 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 46 50 72 6f 70 45 78 69 73 74 73 00 46 .FPropContainsProp.FPropExists.F
127480 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 ailClusterResource.FatalAppExitA
1274a0 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 46 61 74 61 6c 45 78 69 74 00 46 61 75 6c 74 49 6e .FatalAppExitW.FatalExit.FaultIn
1274c0 49 45 46 65 61 74 75 72 65 00 46 61 78 41 62 6f 72 74 00 46 61 78 41 63 63 65 73 73 43 68 65 63 IEFeature.FaxAbort.FaxAccessChec
1274e0 6b 00 46 61 78 43 6c 6f 73 65 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 k.FaxClose.FaxCompleteJobParamsA
127500 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 46 61 78 43 6f 6e 6e 65 63 .FaxCompleteJobParamsW.FaxConnec
127520 74 46 61 78 53 65 72 76 65 72 41 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 tFaxServerA.FaxConnectFaxServerW
127540 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 41 00 46 61 78 45 6e 61 62 .FaxEnableRoutingMethodA.FaxEnab
127560 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f leRoutingMethodW.FaxEnumGlobalRo
127580 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 utingInfoA.FaxEnumGlobalRoutingI
1275a0 6e 66 6f 57 00 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 46 nfoW.FaxEnumJobsA.FaxEnumJobsW.F
1275c0 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 46 61 78 45 6e axEnumPortsA.FaxEnumPortsW.FaxEn
1275e0 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 umRoutingMethodsA.FaxEnumRouting
127600 4d 65 74 68 6f 64 73 57 00 46 61 78 46 72 65 65 42 75 66 66 65 72 00 46 61 78 47 65 74 43 6f 6e MethodsW.FaxFreeBuffer.FaxGetCon
127620 66 69 67 75 72 61 74 69 6f 6e 41 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 figurationA.FaxGetConfigurationW
127640 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 46 61 78 47 65 74 44 65 76 69 63 .FaxGetDeviceStatusA.FaxGetDevic
127660 65 53 74 61 74 75 73 57 00 46 61 78 47 65 74 4a 6f 62 41 00 46 61 78 47 65 74 4a 6f 62 57 00 46 eStatusW.FaxGetJobA.FaxGetJobW.F
127680 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 46 61 78 47 65 74 4c 6f axGetLoggingCategoriesA.FaxGetLo
1276a0 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 ggingCategoriesW.FaxGetPageData.
1276c0 46 61 78 47 65 74 50 6f 72 74 41 00 46 61 78 47 65 74 50 6f 72 74 57 00 46 61 78 47 65 74 52 6f FaxGetPortA.FaxGetPortW.FaxGetRo
1276e0 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 utingInfoA.FaxGetRoutingInfoW.Fa
127700 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 46 61 78 4f 70 65 6e 50 6f 72 xInitializeEventQueue.FaxOpenPor
127720 74 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 41 00 46 61 78 50 72 69 6e 74 43 6f 76 t.FaxPrintCoverPageA.FaxPrintCov
127740 65 72 50 61 67 65 57 00 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 6e 67 45 78 74 65 6e 73 erPageW.FaxRegisterRoutingExtens
127760 69 6f 6e 57 00 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 ionW.FaxRegisterServiceProviderW
127780 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e .FaxSendDocumentA.FaxSendDocumen
1277a0 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f tForBroadcastA.FaxSendDocumentFo
1277c0 72 42 72 6f 61 64 63 61 73 74 57 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 46 61 78 rBroadcastW.FaxSendDocumentW.Fax
1277e0 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 SetConfigurationA.FaxSetConfigur
127800 61 74 69 6f 6e 57 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 ationW.FaxSetGlobalRoutingInfoA.
127820 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 65 74 4a FaxSetGlobalRoutingInfoW.FaxSetJ
127840 6f 62 41 00 46 61 78 53 65 74 4a 6f 62 57 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 obA.FaxSetJobW.FaxSetLoggingCate
127860 67 6f 72 69 65 73 41 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 goriesA.FaxSetLoggingCategoriesW
127880 00 46 61 78 53 65 74 50 6f 72 74 41 00 46 61 78 53 65 74 50 6f 72 74 57 00 46 61 78 53 65 74 52 .FaxSetPortA.FaxSetPortW.FaxSetR
1278a0 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 outingInfoA.FaxSetRoutingInfoW.F
1278c0 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f axStartPrintJobA.FaxStartPrintJo
1278e0 62 57 00 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 bW.FaxUnregisterServiceProviderW
127900 00 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 43 .FhServiceBlockBackup.FhServiceC
127920 6c 6f 73 65 50 69 70 65 00 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 46 68 53 65 72 losePipe.FhServiceOpenPipe.FhSer
127940 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 68 53 65 72 76 69 63 viceReloadConfiguration.FhServic
127960 65 53 74 61 72 74 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 eStartBackup.FhServiceStopBackup
127980 00 46 68 53 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 46 69 6c 65 45 6e 63 72 .FhServiceUnblockBackup.FileEncr
1279a0 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 yptionStatusA.FileEncryptionStat
1279c0 75 73 57 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 46 69 6c 65 53 61 usW.FileSaveMarkNotExistA.FileSa
1279e0 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f veMarkNotExistW.FileSaveRestoreO
127a00 6e 49 4e 46 41 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 46 69 6c 65 nINFA.FileSaveRestoreOnINFW.File
127a20 53 61 76 65 52 65 73 74 6f 72 65 57 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 SaveRestoreW.FileTimeToDosDateTi
127a40 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 46 69 6c 65 54 me.FileTimeToLocalFileTime.FileT
127a60 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 imeToSystemTime.FillConsoleOutpu
127a80 74 41 74 74 72 69 62 75 74 65 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 tAttribute.FillConsoleOutputChar
127aa0 61 63 74 65 72 41 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 acterA.FillConsoleOutputCharacte
127ac0 72 57 00 46 69 6c 6c 50 61 74 68 00 46 69 6c 6c 52 65 63 74 00 46 69 6c 6c 52 67 6e 00 46 69 6c rW.FillPath.FillRect.FillRgn.Fil
127ae0 74 65 72 41 74 74 61 63 68 00 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 terAttach.FilterAttachAtAltitude
127b00 00 46 69 6c 74 65 72 43 6c 6f 73 65 00 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e .FilterClose.FilterConnectCommun
127b20 69 63 61 74 69 6f 6e 50 6f 72 74 00 46 69 6c 74 65 72 43 72 65 61 74 65 00 46 69 6c 74 65 72 44 icationPort.FilterCreate.FilterD
127b40 65 74 61 63 68 00 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 46 69 6e 64 etach.FilterFindClose.FilterFind
127b60 46 69 72 73 74 00 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 47 65 74 44 6f First.FilterFindNext.FilterGetDo
127b80 73 4e 61 6d 65 00 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 69 6c 74 65 sName.FilterGetInformation.Filte
127ba0 72 47 65 74 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 rGetMessage.FilterInstanceClose.
127bc0 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 46 69 6c 74 65 72 49 6e 73 74 61 FilterInstanceCreate.FilterInsta
127be0 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 nceFindClose.FilterInstanceFindF
127c00 69 72 73 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 irst.FilterInstanceFindNext.Filt
127c20 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 69 6c 74 65 72 4c erInstanceGetInformation.FilterL
127c40 6f 61 64 00 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 53 65 6e oad.FilterReplyMessage.FilterSen
127c60 64 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 46 69 6c 74 65 72 56 6f 6c 75 dMessage.FilterUnload.FilterVolu
127c80 6d 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 meFindClose.FilterVolumeFindFirs
127ca0 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 56 6f 6c t.FilterVolumeFindNext.FilterVol
127cc0 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c 75 6d umeInstanceFindClose.FilterVolum
127ce0 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 eInstanceFindFirst.FilterVolumeI
127d00 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f nstanceFindNext.FindActCtxSectio
127d20 6e 47 75 69 64 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 46 nGuid.FindActCtxSectionStringA.F
127d40 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 46 69 6e 64 41 74 6f 6d indActCtxSectionStringW.FindAtom
127d60 41 00 46 69 6e 64 41 74 6f 6d 57 00 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 75 65 72 00 46 69 A.FindAtomW.FindCertsByIssuer.Fi
127d80 6e 64 43 6c 6f 73 65 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 ndClose.FindCloseChangeNotificat
127da0 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 ion.FindClosePrinterChangeNotifi
127dc0 63 61 74 69 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 46 69 6e 64 44 65 62 cation.FindCloseUrlCache.FindDeb
127de0 75 67 49 6e 66 6f 46 69 6c 65 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 46 ugInfoFile.FindDebugInfoFileEx.F
127e00 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 57 00 46 69 6e 64 45 78 65 63 75 74 61 62 indDebugInfoFileExW.FindExecutab
127e20 6c 65 41 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 46 69 6e 64 45 78 65 63 leA.FindExecutableImage.FindExec
127e40 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 utableImageEx.FindExecutableImag
127e60 65 45 78 57 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 46 69 6e 64 46 69 6c 65 49 6e 50 eExW.FindExecutableW.FindFileInP
127e80 61 74 68 00 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 46 69 6e 64 46 69 72 ath.FindFileInSearchPath.FindFir
127ea0 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 46 69 6e 64 46 69 72 73 74 43 stChangeNotificationA.FindFirstC
127ec0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 hangeNotificationW.FindFirstFile
127ee0 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 A.FindFirstFileExA.FindFirstFile
127f00 45 78 46 72 6f 6d 41 70 70 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 46 69 6e 64 ExFromAppW.FindFirstFileExW.Find
127f20 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 FirstFileNameTransactedW.FindFir
127f40 73 74 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 stFileNameW.FindFirstFileTransac
127f60 74 65 64 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 tedA.FindFirstFileTransactedW.Fi
127f80 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 46 69 ndFirstFileW.FindFirstFreeAce.Fi
127fa0 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e ndFirstPrinterChangeNotification
127fc0 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 .FindFirstStreamTransactedW.Find
127fe0 46 69 72 73 74 53 74 72 65 61 6d 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f FirstStreamW.FindFirstUrlCacheCo
128000 6e 74 61 69 6e 65 72 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 ntainerA.FindFirstUrlCacheContai
128020 6e 65 72 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 46 69 6e nerW.FindFirstUrlCacheEntryA.Fin
128040 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 46 69 6e 64 46 69 72 73 74 dFirstUrlCacheEntryExA.FindFirst
128060 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 UrlCacheEntryExW.FindFirstUrlCac
128080 68 65 45 6e 74 72 79 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 heEntryW.FindFirstUrlCacheGroup.
1280a0 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 FindFirstVolumeA.FindFirstVolume
1280c0 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 MountPointA.FindFirstVolumeMount
1280e0 50 6f 69 6e 74 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 46 69 6e 64 4d 65 64 69 PointW.FindFirstVolumeW.FindMedi
128100 61 54 79 70 65 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 46 69 6e 64 4d 69 6d aType.FindMediaTypeClass.FindMim
128120 65 46 72 6f 6d 44 61 74 61 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 46 69 6e 64 4e 4c 53 53 eFromData.FindNLSString.FindNLSS
128140 74 72 69 6e 67 45 78 00 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 tringEx.FindNextChangeNotificati
128160 6f 6e 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d on.FindNextFileA.FindNextFileNam
128180 65 57 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 eW.FindNextFileW.FindNextPrinter
1281a0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 4e 65 78 74 53 74 72 65 61 ChangeNotification.FindNextStrea
1281c0 6d 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 46 69 mW.FindNextUrlCacheContainerA.Fi
1281e0 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 46 69 6e 64 4e 65 78 ndNextUrlCacheContainerW.FindNex
128200 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 tUrlCacheEntryA.FindNextUrlCache
128220 45 6e 74 72 79 45 78 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 EntryExA.FindNextUrlCacheEntryEx
128240 57 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 69 6e 64 4e 65 78 W.FindNextUrlCacheEntryW.FindNex
128260 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 46 tUrlCacheGroup.FindNextVolumeA.F
128280 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 4e 65 78 indNextVolumeMountPointA.FindNex
1282a0 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d tVolumeMountPointW.FindNextVolum
1282c0 65 57 00 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 46 69 6e 64 50 61 63 6b 61 eW.FindP3PPolicySymbol.FindPacka
1282e0 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 gesByPackageFamily.FindResourceA
128300 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 .FindResourceExA.FindResourceExW
128320 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 46 69 6e 64 53 61 76 65 64 53 74 61 74 65 53 79 6d .FindResourceW.FindSavedStateSym
128340 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c bolFieldInType.FindStringOrdinal
128360 00 46 69 6e 64 54 65 78 74 41 00 46 69 6e 64 54 65 78 74 57 00 46 69 6e 64 56 6f 6c 75 6d 65 43 .FindTextA.FindTextW.FindVolumeC
128380 6c 6f 73 65 00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 46 lose.FindVolumeMountPointClose.F
1283a0 69 6e 64 57 69 6e 64 6f 77 41 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 46 69 6e 64 57 69 6e indWindowA.FindWindowExA.FindWin
1283c0 64 6f 77 45 78 57 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 46 69 78 42 72 75 73 68 4f 72 67 45 78 dowExW.FindWindowW.FixBrushOrgEx
1283e0 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 46 6c 61 74 53 .FlashWindow.FlashWindowEx.FlatS
128400 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f B_EnableScrollBar.FlatSB_GetScro
128420 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 llInfo.FlatSB_GetScrollPos.FlatS
128440 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c B_GetScrollProp.FlatSB_GetScroll
128460 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 46 6c 61 74 53 Range.FlatSB_SetScrollInfo.FlatS
128480 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 B_SetScrollPos.FlatSB_SetScrollP
1284a0 72 6f 70 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 rop.FlatSB_SetScrollRange.FlatSB
1284c0 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 46 6c 61 74 74 65 6e 50 61 74 68 00 46 6c 6f 6f 64 _ShowScrollBar.FlattenPath.Flood
1284e0 46 69 6c 6c 00 46 6c 73 41 6c 6c 6f 63 00 46 6c 73 46 72 65 65 00 46 6c 73 47 65 74 56 61 6c 75 Fill.FlsAlloc.FlsFree.FlsGetValu
128500 65 00 46 6c 73 53 65 74 56 61 6c 75 65 00 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 e.FlsSetValue.FlushConsoleInputB
128520 75 66 66 65 72 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 46 6c 75 73 68 49 6e 73 74 uffer.FlushFileBuffers.FlushInst
128540 72 75 63 74 69 6f 6e 43 61 63 68 65 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 46 6c 75 ructionCache.FlushIpNetTable.Flu
128560 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 46 shIpNetTable2.FlushIpPathTable.F
128580 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 46 6c 75 lushLogBuffers.FlushLogToLsn.Flu
1285a0 73 68 50 72 69 6e 74 65 72 00 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 shPrinter.FlushProcessWriteBuffe
1285c0 72 73 00 46 6c 75 73 68 54 72 61 63 65 41 00 46 6c 75 73 68 54 72 61 63 65 57 00 46 6c 75 73 68 rs.FlushTraceA.FlushTraceW.Flush
1285e0 56 69 65 77 4f 66 46 69 6c 65 00 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 46 6f ViewOfFile.FmtIdToPropStgName.Fo
128600 6c 64 53 74 72 69 6e 67 41 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 46 6f 72 63 65 41 63 74 69 76 ldStringA.FoldStringW.ForceActiv
128620 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 46 6f 72 63 65 41 72 63 68 69 74 65 63 eVirtualTrustLevel.ForceArchitec
128640 74 75 72 65 00 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 46 6f 72 63 65 50 61 ture.ForceNestedHostMode.ForcePa
128660 67 69 6e 67 4d 6f 64 65 00 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 46 6f 72 6d 61 74 41 gingMode.ForkVirtualDisk.FormatA
128680 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 46 6f 72 6d 61 74 4d 65 73 73 pplicationUserModelId.FormatMess
1286a0 61 67 65 41 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 46 72 61 6d 65 52 65 63 74 00 46 72 ageA.FormatMessageW.FrameRect.Fr
1286c0 61 6d 65 52 67 6e 00 46 72 65 65 41 44 73 4d 65 6d 00 46 72 65 65 41 44 73 53 74 72 00 46 72 65 ameRgn.FreeADsMem.FreeADsStr.Fre
1286e0 65 41 64 64 72 49 6e 66 6f 45 78 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 46 72 65 65 eAddrInfoEx.FreeAddrInfoExW.Free
128700 41 64 64 72 49 6e 66 6f 57 00 46 72 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 46 72 65 65 43 AddrInfoW.FreeClusterCrypt.FreeC
128720 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 lusterHealthFault.FreeClusterHea
128740 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 46 72 65 65 43 6f 6e 73 6f 6c 65 00 46 72 65 65 43 6f lthFaultArray.FreeConsole.FreeCo
128760 6e 74 65 78 74 42 75 66 66 65 72 00 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c ntextBuffer.FreeCredentialsHandl
128780 65 00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 e.FreeDDElParam.FreeDnsSettings.
1287a0 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 46 72 65 65 45 6e FreeEncryptedFileMetadata.FreeEn
1287c0 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 46 72 65 65 cryptionCertificateHashList.Free
1287e0 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d EnvironmentStringsA.FreeEnvironm
128800 65 6e 74 53 74 72 69 6e 67 73 57 00 46 72 65 65 47 50 4f 4c 69 73 74 41 00 46 72 65 65 47 50 4f entStringsW.FreeGPOListA.FreeGPO
128820 4c 69 73 74 57 00 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 46 72 65 ListW.FreeInheritedFromArray.Fre
128840 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 46 72 65 65 49 6e 74 65 72 eInterfaceContextTable.FreeInter
128860 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 46 72 65 65 4c 69 62 72 61 72 79 00 46 72 65 65 faceDnsSettings.FreeLibrary.Free
128880 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 46 72 65 65 4c 69 62 72 61 72 79 LibraryAndExitThread.FreeLibrary
1288a0 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 46 72 65 65 4d 65 6d 6f 72 79 4a 6f WhenCallbackReturns.FreeMemoryJo
1288c0 62 4f 62 6a 65 63 74 00 46 72 65 65 4d 69 62 54 61 62 6c 65 00 46 72 65 65 50 61 64 72 6c 69 73 bObject.FreeMibTable.FreePadrlis
1288e0 74 00 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 46 72 t.FreePrintNamedPropertyArray.Fr
128900 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 46 72 65 65 50 72 69 6e 74 65 72 eePrintPropertyValue.FreePrinter
128920 4e 6f 74 69 66 79 49 6e 66 6f 00 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 NotifyInfo.FreePropVariantArray.
128940 46 72 65 65 50 72 6f 77 73 00 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 46 72 65 65 52 65 FreeProws.FreeReservedLog.FreeRe
128960 73 6f 75 72 63 65 00 46 72 65 65 53 69 64 00 46 72 65 65 54 6f 6b 65 6e 00 46 72 65 65 55 72 6c source.FreeSid.FreeToken.FreeUrl
128980 43 61 63 68 65 53 70 61 63 65 41 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 46 CacheSpaceA.FreeUrlCacheSpaceW.F
1289a0 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 46 74 41 64 64 46 74 00 46 74 4d reeUserPhysicalPages.FtAddFt.FtM
1289c0 75 6c 44 77 00 46 74 4d 75 6c 44 77 44 77 00 46 74 4e 65 67 46 74 00 46 74 53 75 62 46 74 00 46 ulDw.FtMulDwDw.FtNegFt.FtSubFt.F
1289e0 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 46 74 70 43 6f 6d 6d 61 6e 64 tgRegisterIdleRoutine.FtpCommand
128a00 41 00 46 74 70 43 6f 6d 6d 61 6e 64 57 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 A.FtpCommandW.FtpCreateDirectory
128a20 41 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 44 65 6c 65 74 65 46 A.FtpCreateDirectoryW.FtpDeleteF
128a40 69 6c 65 41 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 46 74 70 46 69 6e 64 46 69 72 73 74 ileA.FtpDeleteFileW.FtpFindFirst
128a60 46 69 6c 65 41 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 74 70 47 65 74 43 75 FileA.FtpFindFirstFileW.FtpGetCu
128a80 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 rrentDirectoryA.FtpGetCurrentDir
128aa0 65 63 74 6f 72 79 57 00 46 74 70 47 65 74 46 69 6c 65 41 00 46 74 70 47 65 74 46 69 6c 65 45 78 ectoryW.FtpGetFileA.FtpGetFileEx
128ac0 00 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 46 74 70 47 65 74 46 69 6c 65 57 00 46 74 70 4f .FtpGetFileSize.FtpGetFileW.FtpO
128ae0 70 65 6e 46 69 6c 65 41 00 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 46 74 70 50 75 74 46 69 6c 65 penFileA.FtpOpenFileW.FtpPutFile
128b00 41 00 46 74 70 50 75 74 46 69 6c 65 45 78 00 46 74 70 50 75 74 46 69 6c 65 57 00 46 74 70 52 65 A.FtpPutFileEx.FtpPutFileW.FtpRe
128b20 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 moveDirectoryA.FtpRemoveDirector
128b40 79 57 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 yW.FtpRenameFileA.FtpRenameFileW
128b60 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 53 65 74 43 .FtpSetCurrentDirectoryA.FtpSetC
128b80 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 urrentDirectoryW.FwpmCalloutAdd0
128ba0 00 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 .FwpmCalloutCreateEnumHandle0.Fw
128bc0 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 pmCalloutDeleteById0.FwpmCallout
128be0 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 DeleteByKey0.FwpmCalloutDestroyE
128c00 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 46 77 70 6d numHandle0.FwpmCalloutEnum0.Fwpm
128c20 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 CalloutGetById0.FwpmCalloutGetBy
128c40 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 Key0.FwpmCalloutGetSecurityInfoB
128c60 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f yKey0.FwpmCalloutSetSecurityInfo
128c80 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 ByKey0.FwpmCalloutSubscribeChang
128ca0 65 73 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 es0.FwpmCalloutSubscriptionsGet0
128cc0 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 .FwpmCalloutUnsubscribeChanges0.
128ce0 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 FwpmConnectionCreateEnumHandle0.
128d00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 FwpmConnectionDestroyEnumHandle0
128d20 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 .FwpmConnectionEnum0.FwpmConnect
128d40 69 6f 6e 47 65 74 42 79 49 64 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 ionGetById0.FwpmConnectionGetSec
128d60 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 urityInfo0.FwpmConnectionSetSecu
128d80 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 75 62 73 63 72 69 62 rityInfo0.FwpmConnectionSubscrib
128da0 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 e0.FwpmConnectionUnsubscribe0.Fw
128dc0 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 44 pmDynamicKeywordSubscribe0.FwpmD
128de0 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 45 6e ynamicKeywordUnsubscribe0.FwpmEn
128e00 67 69 6e 65 43 6c 6f 73 65 30 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 gineClose0.FwpmEngineGetOption0.
128e20 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 45 FwpmEngineGetSecurityInfo0.FwpmE
128e40 6e 67 69 6e 65 4f 70 65 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 ngineOpen0.FwpmEngineSetOption0.
128e60 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 46 FwpmEngineSetSecurityInfo0.FwpmF
128e80 69 6c 74 65 72 41 64 64 30 00 46 77 70 6d 46 69 6c 74 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 ilterAdd0.FwpmFilterCreateEnumHa
128ea0 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d ndle0.FwpmFilterDeleteById0.Fwpm
128ec0 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 73 FilterDeleteByKey0.FwpmFilterDes
128ee0 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 troyEnumHandle0.FwpmFilterEnum0.
128f00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 FwpmFilterGetById0.FwpmFilterGet
128f20 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f ByKey0.FwpmFilterGetSecurityInfo
128f40 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f ByKey0.FwpmFilterSetSecurityInfo
128f60 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 ByKey0.FwpmFilterSubscribeChange
128f80 73 30 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 s0.FwpmFilterSubscriptionsGet0.F
128fa0 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 wpmFilterUnsubscribeChanges0.Fwp
128fc0 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c mFreeMemory0.FwpmGetAppIdFromFil
128fe0 65 4e 61 6d 65 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 46 77 70 6d 49 eName0.FwpmIPsecTunnelAdd0.FwpmI
129000 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 PsecTunnelAdd1.FwpmIPsecTunnelAd
129020 64 32 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 46 77 70 6d 49 50 73 65 63 d2.FwpmIPsecTunnelAdd3.FwpmIPsec
129040 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 43 72 65 61 TunnelDeleteByKey0.FwpmLayerCrea
129060 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e teEnumHandle0.FwpmLayerDestroyEn
129080 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 70 6d 4c 61 79 umHandle0.FwpmLayerEnum0.FwpmLay
1290a0 65 72 47 65 74 42 79 49 64 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 erGetById0.FwpmLayerGetByKey0.Fw
1290c0 70 6d 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 pmLayerGetSecurityInfoByKey0.Fwp
1290e0 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d mLayerSetSecurityInfoByKey0.Fwpm
129100 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4e 65 NetEventCreateEnumHandle0.FwpmNe
129120 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 4e 65 74 tEventDestroyEnumHandle0.FwpmNet
129140 45 76 65 6e 74 45 6e 75 6d 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 46 77 70 EventEnum0.FwpmNetEventEnum1.Fwp
129160 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 mNetEventEnum2.FwpmNetEventEnum3
129180 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 .FwpmNetEventEnum4.FwpmNetEventE
1291a0 6e 75 6d 35 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d num5.FwpmNetEventSubscribe0.Fwpm
1291c0 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 NetEventSubscribe1.FwpmNetEventS
1291e0 75 62 73 63 72 69 62 65 32 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 33 ubscribe2.FwpmNetEventSubscribe3
129200 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 46 77 70 6d 4e 65 74 45 .FwpmNetEventSubscribe4.FwpmNetE
129220 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 4e 65 74 45 76 65 ventSubscriptionsGet0.FwpmNetEve
129240 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 53 ntUnsubscribe0.FwpmNetEventsGetS
129260 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 53 65 63 ecurityInfo0.FwpmNetEventsSetSec
129280 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 46 77 70 6d urityInfo0.FwpmProviderAdd0.Fwpm
1292a0 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ProviderContextAdd0.FwpmProvider
1292c0 43 6f 6e 74 65 78 74 41 64 64 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 ContextAdd1.FwpmProviderContextA
1292e0 64 64 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 46 77 70 6d dd2.FwpmProviderContextAdd3.Fwpm
129300 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 ProviderContextCreateEnumHandle0
129320 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 .FwpmProviderContextDeleteById0.
129340 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 FwpmProviderContextDeleteByKey0.
129360 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 FwpmProviderContextDestroyEnumHa
129380 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 46 ndle0.FwpmProviderContextEnum0.F
1293a0 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 46 77 70 6d 50 72 6f 76 wpmProviderContextEnum1.FwpmProv
1293c0 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e iderContextEnum2.FwpmProviderCon
1293e0 74 65 78 74 45 6e 75 6d 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 textEnum3.FwpmProviderContextGet
129400 42 79 49 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 ById0.FwpmProviderContextGetById
129420 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 32 00 46 77 1.FwpmProviderContextGetById2.Fw
129440 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 33 00 46 77 70 6d 50 72 pmProviderContextGetById3.FwpmPr
129460 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 oviderContextGetByKey0.FwpmProvi
129480 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 derContextGetByKey1.FwpmProvider
1294a0 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e ContextGetByKey2.FwpmProviderCon
1294c0 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 textGetByKey3.FwpmProviderContex
1294e0 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 tGetSecurityInfoByKey0.FwpmProvi
129500 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 derContextSetSecurityInfoByKey0.
129520 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e FwpmProviderContextSubscribeChan
129540 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 ges0.FwpmProviderContextSubscrip
129560 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 55 6e 73 tionsGet0.FwpmProviderContextUns
129580 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 ubscribeChanges0.FwpmProviderCre
1295a0 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 ateEnumHandle0.FwpmProviderDelet
1295c0 65 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 eByKey0.FwpmProviderDestroyEnumH
1295e0 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 46 77 70 6d 50 72 6f andle0.FwpmProviderEnum0.FwpmPro
129600 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 viderGetByKey0.FwpmProviderGetSe
129620 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 curityInfoByKey0.FwpmProviderSet
129640 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 SecurityInfoByKey0.FwpmProviderS
129660 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 ubscribeChanges0.FwpmProviderSub
129680 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 scriptionsGet0.FwpmProviderUnsub
1296a0 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 65 scribeChanges0.FwpmSessionCreate
1296c0 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e EnumHandle0.FwpmSessionDestroyEn
1296e0 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 46 77 70 6d 53 umHandle0.FwpmSessionEnum0.FwpmS
129700 75 62 4c 61 79 65 72 41 64 64 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e ubLayerAdd0.FwpmSubLayerCreateEn
129720 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 umHandle0.FwpmSubLayerDeleteByKe
129740 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 y0.FwpmSubLayerDestroyEnumHandle
129760 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 0.FwpmSubLayerEnum0.FwpmSubLayer
129780 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 GetByKey0.FwpmSubLayerGetSecurit
1297a0 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 yInfoByKey0.FwpmSubLayerSetSecur
1297c0 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 ityInfoByKey0.FwpmSubLayerSubscr
1297e0 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 ibeChanges0.FwpmSubLayerSubscrip
129800 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 tionsGet0.FwpmSubLayerUnsubscrib
129820 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 46 77 eChanges0.FwpmSystemPortsGet0.Fw
129840 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 53 79 73 74 pmSystemPortsSubscribe0.FwpmSyst
129860 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 emPortsUnsubscribe0.FwpmTransact
129880 69 6f 6e 41 62 6f 72 74 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 ionAbort0.FwpmTransactionBegin0.
1298a0 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 46 77 70 6d 76 53 77 69 74 FwpmTransactionCommit0.FwpmvSwit
1298c0 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 chEventSubscribe0.FwpmvSwitchEve
1298e0 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 ntUnsubscribe0.FwpmvSwitchEvents
129900 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e GetSecurityInfo0.FwpmvSwitchEven
129920 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 tsSetSecurityInfo0.GdiAlphaBlend
129940 00 47 64 69 43 6f 6d 6d 65 6e 74 00 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 .GdiComment.GdiDeleteSpoolFileHa
129960 6e 64 6c 65 00 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 ndle.GdiEndDocEMF.GdiEndPageEMF.
129980 47 64 69 45 6e 74 72 79 31 33 00 47 64 69 46 6c 75 73 68 00 47 64 69 47 65 74 42 61 74 63 68 4c GdiEntry13.GdiFlush.GdiGetBatchL
1299a0 69 6d 69 74 00 47 64 69 47 65 74 44 43 00 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 imit.GdiGetDC.GdiGetDevmodeForPa
1299c0 67 65 00 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e 74 00 47 64 69 47 65 74 50 61 67 65 48 61 6e ge.GdiGetPageCount.GdiGetPageHan
1299e0 64 6c 65 00 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 69 47 72 61 dle.GdiGetSpoolFileHandle.GdiGra
129a00 64 69 65 6e 74 46 69 6c 6c 00 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 47 64 69 52 65 73 65 dientFill.GdiPlayPageEMF.GdiRese
129a20 74 44 43 45 4d 46 00 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 53 74 61 72 74 tDCEMF.GdiSetBatchLimit.GdiStart
129a40 44 6f 63 45 4d 46 00 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 47 64 69 54 72 61 6e 73 70 DocEMF.GdiStartPageEMF.GdiTransp
129a60 61 72 65 6e 74 42 6c 74 00 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e arentBlt.GenerateConsoleCtrlEven
129a80 74 00 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 47 65 6e 65 72 61 74 65 t.GenerateCopyFilePaths.Generate
129aa0 44 65 72 69 76 65 64 4b 65 79 00 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 69 6f DerivedKey.GenerateGPNotificatio
129ac0 6e 00 47 65 74 41 43 50 00 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 6b 61 64 64 72 73 00 47 65 n.GetACP.GetAcceptExSockaddrs.Ge
129ae0 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 tAcceptLanguagesA.GetAcceptLangu
129b00 61 67 65 73 57 00 47 65 74 41 63 65 00 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 agesW.GetAce.GetAclInformation.G
129b20 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f etActiveObject.GetActiveProcesso
129b40 72 43 6f 75 6e 74 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f rCount.GetActiveProcessorGroupCo
129b60 75 6e 74 00 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 47 65 74 41 63 74 69 76 65 unt.GetActivePwrScheme.GetActive
129b80 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f VirtualTrustLevel.GetActiveWindo
129ba0 77 00 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 w.GetAdapterIndex.GetAdapterOrde
129bc0 72 4d 61 70 00 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 47 65 74 41 64 61 rMap.GetAdaptersAddresses.GetAda
129be0 70 74 65 72 73 49 6e 66 6f 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 47 65 74 41 64 64 72 ptersInfo.GetAddrInfoExA.GetAddr
129c00 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 InfoExCancel.GetAddrInfoExOverla
129c20 70 70 65 64 52 65 73 75 6c 74 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 47 65 74 41 64 64 ppedResult.GetAddrInfoExW.GetAdd
129c40 72 49 6e 66 6f 57 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 47 65 74 41 64 64 72 rInfoW.GetAddressByNameA.GetAddr
129c60 65 73 73 42 79 4e 61 6d 65 57 00 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c essByNameW.GetAllAttachedVirtual
129c80 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a DiskPhysicalPaths.GetAllRecogniz
129ca0 65 72 73 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 ers.GetAllUsersProfileDirectoryA
129cc0 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 .GetAllUsersProfileDirectoryW.Ge
129ce0 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 47 65 tAltMonthNames.GetAltTabInfoA.Ge
129d00 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 47 65 74 41 6e 63 65 73 74 6f 72 00 47 65 74 41 6e 79 63 tAltTabInfoW.GetAncestor.GetAnyc
129d20 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 astIpAddressEntry.GetAnycastIpAd
129d40 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 47 65 dressTable.GetAppContainerAce.Ge
129d60 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 47 65 74 41 70 70 43 6f tAppContainerFolderPath.GetAppCo
129d80 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 47 65 74 41 70 70 43 6f 6e ntainerNamedObjectPath.GetAppCon
129da0 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 47 65 74 41 70 70 6c 69 63 tainerRegistryLocation.GetApplic
129dc0 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 47 65 74 41 70 70 6c 69 63 61 ationRecoveryCallback.GetApplica
129de0 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 47 65 74 41 70 70 6c 69 63 61 74 69 tionRestartSettings.GetApplicati
129e00 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 onUserModelId.GetApplicationUser
129e20 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 ModelIdFromToken.GetAppliedGPOLi
129e40 73 74 41 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 47 65 74 41 72 63 44 69 72 stA.GetAppliedGPOListW.GetArcDir
129e60 65 63 74 69 6f 6e 00 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 47 65 74 41 73 70 65 63 74 ection.GetArchitecture.GetAspect
129e80 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 47 RatioFilterEx.GetAsyncKeyState.G
129ea0 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 65 74 41 74 74 72 etAtomNameA.GetAtomNameW.GetAttr
129ec0 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f ibIMsgOnIStg.GetAuditedPermissio
129ee0 6e 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 nsFromAclA.GetAuditedPermissions
129f00 46 72 6f 6d 41 63 6c 57 00 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 47 65 FromAclW.GetAutoRotationState.Ge
129f20 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 tAwarenessFromDpiAwarenessContex
129f40 74 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 t.GetBestInterface.GetBestInterf
129f60 61 63 65 45 78 00 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 47 65 74 42 65 73 aceEx.GetBestResultString.GetBes
129f80 74 52 6f 75 74 65 00 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 47 65 74 42 69 6e 61 72 79 54 79 tRoute.GetBestRoute2.GetBinaryTy
129fa0 70 65 41 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 47 65 74 42 69 74 6d 61 70 42 69 74 73 peA.GetBinaryTypeW.GetBitmapBits
129fc0 00 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 47 65 74 42 6b 43 6f 6c 6f 72 .GetBitmapDimensionEx.GetBkColor
129fe0 00 47 65 74 42 6b 4d 6f 64 65 00 47 65 74 42 6f 75 6e 64 73 52 65 63 74 00 47 65 74 42 72 6f 77 .GetBkMode.GetBoundsRect.GetBrow
12a000 73 65 72 54 6f 6b 65 6e 00 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 47 65 74 42 75 66 66 65 72 serToken.GetBrushOrgEx.GetBuffer
12a020 65 64 50 61 69 6e 74 42 69 74 73 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 47 edPaintBits.GetBufferedPaintDC.G
12a040 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 44 43 00 47 65 74 42 75 66 66 65 etBufferedPaintTargetDC.GetBuffe
12a060 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 52 65 63 74 00 47 65 74 43 49 4d 53 53 4d 00 47 65 74 redPaintTargetRect.GetCIMSSM.Get
12a080 43 4d 4d 49 6e 66 6f 00 47 65 74 43 50 49 6e 66 6f 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 47 CMMInfo.GetCPInfo.GetCPInfoExA.G
12a0a0 65 74 43 50 49 6e 66 6f 45 78 57 00 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 47 65 74 etCPInfoExW.GetCPSUIUserData.Get
12a0c0 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e CachedSigningLevel.GetCalendarIn
12a0e0 66 6f 41 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 47 65 74 43 61 6c 65 6e 64 61 foA.GetCalendarInfoEx.GetCalenda
12a100 72 49 6e 66 6f 57 00 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 rInfoW.GetCapabilitiesStringLeng
12a120 74 68 00 47 65 74 43 61 70 74 75 72 65 00 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 th.GetCapture.GetCaretBlinkTime.
12a140 47 65 74 43 61 72 65 74 50 6f 73 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 47 65 GetCaretPos.GetCharABCWidthsA.Ge
12a160 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 41 00 47 65 74 43 68 61 72 41 42 43 57 tCharABCWidthsFloatA.GetCharABCW
12a180 69 64 74 68 73 46 6c 6f 61 74 57 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 47 65 idthsFloatW.GetCharABCWidthsI.Ge
12a1a0 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 tCharABCWidthsW.GetCharWidth32A.
12a1c0 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 47 65 74 43 68 61 72 57 69 64 74 68 41 00 47 65 GetCharWidth32W.GetCharWidthA.Ge
12a1e0 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f tCharWidthFloatA.GetCharWidthFlo
12a200 61 74 57 00 47 65 74 43 68 61 72 57 69 64 74 68 49 00 47 65 74 43 68 61 72 57 69 64 74 68 57 00 atW.GetCharWidthI.GetCharWidthW.
12a220 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 47 65 74 43 68 61 72 61 63 GetCharacterPlacementA.GetCharac
12a240 74 65 72 50 6c 61 63 65 6d 65 6e 74 57 00 47 65 74 43 6c 61 73 73 46 69 6c 65 00 47 65 74 43 6c terPlacementW.GetClassFile.GetCl
12a260 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 47 65 74 43 assFileOrMime.GetClassInfoA.GetC
12a280 6c 61 73 73 49 6e 66 6f 45 78 41 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 47 65 74 43 lassInfoExA.GetClassInfoExW.GetC
12a2a0 6c 61 73 73 49 6e 66 6f 57 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 47 65 74 43 6c 61 73 73 lassInfoW.GetClassLongA.GetClass
12a2c0 4c 6f 6e 67 50 74 72 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 47 65 74 43 6c 61 LongPtrA.GetClassLongPtrW.GetCla
12a2e0 73 73 4c 6f 6e 67 57 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 47 65 74 43 6c 61 73 73 4e 61 ssLongW.GetClassNameA.GetClassNa
12a300 6d 65 57 00 47 65 74 43 6c 61 73 73 55 52 4c 00 47 65 74 43 6c 61 73 73 57 6f 72 64 00 47 65 74 meW.GetClassURL.GetClassWord.Get
12a320 43 6c 69 65 6e 74 52 65 63 74 00 47 65 74 43 6c 69 70 42 6f 78 00 47 65 74 43 6c 69 70 43 75 72 ClientRect.GetClipBox.GetClipCur
12a340 73 6f 72 00 47 65 74 43 6c 69 70 52 67 6e 00 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 sor.GetClipRgn.GetClipboardData.
12a360 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 47 65 74 43 6c 69 70 62 GetClipboardFormatNameA.GetClipb
12a380 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 oardFormatNameW.GetClipboardOwne
12a3a0 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 47 65 74 r.GetClipboardSequenceNumber.Get
12a3c0 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 ClipboardViewer.GetClusterFromGr
12a3e0 6f 75 70 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 oup.GetClusterFromNetInterface.G
12a400 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 47 65 74 43 6c 75 73 74 65 72 46 etClusterFromNetwork.GetClusterF
12a420 72 6f 6d 4e 6f 64 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 47 romNode.GetClusterFromResource.G
12a440 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 etClusterGroupKey.GetClusterGrou
12a460 70 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 pState.GetClusterInformation.Get
12a480 43 6c 75 73 74 65 72 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 ClusterKey.GetClusterNetInterfac
12a4a0 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 79 00 47 65 74 43 e.GetClusterNetInterfaceKey.GetC
12a4c0 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 lusterNetInterfaceState.GetClust
12a4e0 65 72 4e 65 74 77 6f 72 6b 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 erNetworkId.GetClusterNetworkKey
12a500 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 .GetClusterNetworkState.GetClust
12a520 65 72 4e 6f 64 65 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 47 65 74 43 6c erNodeId.GetClusterNodeKey.GetCl
12a540 75 73 74 65 72 4e 6f 64 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 usterNodeState.GetClusterNotify.
12a560 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 47 65 74 43 6c 75 73 74 65 72 51 75 6f GetClusterNotifyV2.GetClusterQuo
12a580 72 75 6d 52 65 73 6f 75 72 63 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 rumResource.GetClusterResourceDe
12a5a0 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 pendencyExpression.GetClusterRes
12a5c0 6f 75 72 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f ourceKey.GetClusterResourceNetwo
12a5e0 72 6b 4e 61 6d 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 47 rkName.GetClusterResourceState.G
12a600 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 47 65 74 43 6f 6c 6f etClusterResourceTypeKey.GetColo
12a620 72 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 47 rAdjustment.GetColorDirectoryA.G
12a640 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c etColorDirectoryW.GetColorProfil
12a660 65 45 6c 65 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 eElement.GetColorProfileElementT
12a680 61 67 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 ag.GetColorProfileFromHandle.Get
12a6a0 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 ColorProfileHeader.GetColorSpace
12a6c0 00 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 47 .GetComboBoxInfo.GetCommConfig.G
12a6e0 65 74 43 6f 6d 6d 4d 61 73 6b 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 47 65 etCommMask.GetCommModemStatus.Ge
12a700 74 43 6f 6d 6d 50 6f 72 74 73 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 tCommPorts.GetCommProperties.Get
12a720 43 6f 6d 6d 53 74 61 74 65 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 47 65 74 43 6f 6d CommState.GetCommTimeouts.GetCom
12a740 6d 61 6e 64 4c 69 6e 65 41 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 47 65 74 43 6f 6d mandLineA.GetCommandLineW.GetCom
12a760 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 47 65 74 43 6f 6d 70 72 65 73 73 65 ponentIDFromCLSSPEC.GetCompresse
12a780 64 46 69 6c 65 53 69 7a 65 41 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 dFileSizeA.GetCompressedFileSize
12a7a0 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a TransactedA.GetCompressedFileSiz
12a7c0 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 eTransactedW.GetCompressedFileSi
12a7e0 7a 65 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 43 6f 6d 70 75 74 65 72 zeW.GetComputerNameA.GetComputer
12a800 4e 61 6d 65 45 78 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 47 65 74 43 6f NameExA.GetComputerNameExW.GetCo
12a820 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d mputerNameW.GetComputerObjectNam
12a840 65 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 47 65 74 43 6f 6e eA.GetComputerObjectNameW.GetCon
12a860 73 6f 6c 65 41 6c 69 61 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 soleAliasA.GetConsoleAliasExesA.
12a880 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f GetConsoleAliasExesLengthA.GetCo
12a8a0 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 nsoleAliasExesLengthW.GetConsole
12a8c0 41 6c 69 61 73 45 78 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 47 65 74 43 AliasExesW.GetConsoleAliasW.GetC
12a8e0 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 onsoleAliasesA.GetConsoleAliases
12a900 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 LengthA.GetConsoleAliasesLengthW
12a920 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 .GetConsoleAliasesW.GetConsoleCP
12a940 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 47 65 74 43 6f .GetConsoleCommandHistoryA.GetCo
12a960 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 47 65 74 43 6f nsoleCommandHistoryLengthA.GetCo
12a980 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 47 65 74 43 6f nsoleCommandHistoryLengthW.GetCo
12a9a0 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 nsoleCommandHistoryW.GetConsoleC
12a9c0 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 ursorInfo.GetConsoleDisplayMode.
12a9e0 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 GetConsoleFontSize.GetConsoleHis
12aa00 74 6f 72 79 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f toryInfo.GetConsoleMode.GetConso
12aa20 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 leOriginalTitleA.GetConsoleOrigi
12aa40 6e 61 6c 54 69 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 47 65 74 nalTitleW.GetConsoleOutputCP.Get
12aa60 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 ConsoleProcessList.GetConsoleScr
12aa80 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 eenBufferInfo.GetConsoleScreenBu
12aaa0 66 66 65 72 49 6e 66 6f 45 78 00 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e fferInfoEx.GetConsoleSelectionIn
12aac0 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 fo.GetConsoleTitleA.GetConsoleTi
12aae0 74 6c 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 47 65 74 43 6f 6e 76 65 72 74 tleW.GetConsoleWindow.GetConvert
12ab00 53 74 67 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 47 65 74 43 6f Stg.GetCorePrinterDriversA.GetCo
12ab20 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 rePrinterDriversW.GetCountColorP
12ab40 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 rofileElements.GetCrossSlidePara
12ab60 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 72 79 70 74 meterInteractionContext.GetCrypt
12ab80 6f 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 47 65 oTransform.GetCurrencyFormatA.Ge
12aba0 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 tCurrencyFormatEx.GetCurrencyFor
12abc0 6d 61 74 57 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 47 65 74 43 75 72 72 65 6e 74 matW.GetCurrentActCtx.GetCurrent
12abe0 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 43 75 72 72 65 6e ApplicationUserModelId.GetCurren
12ac00 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 47 65 74 43 75 72 72 tClockTransactionManager.GetCurr
12ac20 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 entConsoleFont.GetCurrentConsole
12ac40 46 6f 6e 74 45 78 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 FontEx.GetCurrentDirectoryA.GetC
12ac60 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f urrentDirectoryW.GetCurrentHwPro
12ac80 66 69 6c 65 41 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 47 65 74 43 75 fileA.GetCurrentHwProfileW.GetCu
12aca0 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 47 65 74 43 75 72 72 65 rrentInputMessageSource.GetCurre
12acc0 6e 74 4f 62 6a 65 63 74 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 ntObject.GetCurrentPackageFamily
12ace0 4e 61 6d 65 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 Name.GetCurrentPackageFullName.G
12ad00 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 etCurrentPackageId.GetCurrentPac
12ad20 6b 61 67 65 49 6e 66 6f 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 kageInfo.GetCurrentPackageInfo2.
12ad40 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 43 75 72 72 65 6e 74 GetCurrentPackagePath.GetCurrent
12ad60 50 61 63 6b 61 67 65 50 61 74 68 32 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 PackagePath2.GetCurrentPackageVi
12ad80 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 75 72 72 65 6e 74 50 6f rtualizationContext.GetCurrentPo
12ada0 73 69 74 69 6f 6e 45 78 00 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 sitionEx.GetCurrentPowerPolicies
12adc0 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f .GetCurrentProcess.GetCurrentPro
12ade0 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 47 65 74 43 75 cessExplicitAppUserModelID.GetCu
12ae00 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 rrentProcessId.GetCurrentProcess
12ae20 6f 72 4e 75 6d 62 65 72 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 orNumber.GetCurrentProcessorNumb
12ae40 65 72 45 78 00 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 47 65 74 43 75 72 72 erEx.GetCurrentThemeName.GetCurr
12ae60 65 6e 74 54 68 72 65 61 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 entThread.GetCurrentThreadCompar
12ae80 74 6d 65 6e 74 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d tmentId.GetCurrentThreadCompartm
12aea0 65 6e 74 53 63 6f 70 65 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 47 65 74 43 entScope.GetCurrentThreadId.GetC
12aec0 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 47 65 74 43 75 72 72 65 urrentThreadStackLimits.GetCurre
12aee0 6e 74 55 6d 73 54 68 72 65 61 64 00 47 65 74 43 75 72 73 6f 72 00 47 65 74 43 75 72 73 6f 72 49 ntUmsThread.GetCursor.GetCursorI
12af00 6e 66 6f 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 47 65 74 44 43 00 47 65 74 44 43 42 72 75 73 nfo.GetCursorPos.GetDC.GetDCBrus
12af20 68 43 6f 6c 6f 72 00 47 65 74 44 43 45 78 00 47 65 74 44 43 4f 72 67 45 78 00 47 65 74 44 43 50 hColor.GetDCEx.GetDCOrgEx.GetDCP
12af40 65 6e 43 6f 6c 6f 72 00 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 44 49 42 43 6f enColor.GetDCRegionData.GetDIBCo
12af60 6c 6f 72 54 61 62 6c 65 00 47 65 74 44 49 42 69 74 73 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 lorTable.GetDIBits.GetDateFormat
12af80 41 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 A.GetDateFormatEx.GetDateFormatW
12afa0 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 47 65 74 44 65 66 61 75 6c .GetDefaultCommConfigA.GetDefaul
12afc0 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 tCommConfigW.GetDefaultCompartme
12afe0 6e 74 49 64 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 47 65 74 44 65 66 61 75 ntId.GetDefaultPrinterA.GetDefau
12b000 6c 74 50 72 69 6e 74 65 72 57 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 ltPrinterW.GetDefaultUserProfile
12b020 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 DirectoryA.GetDefaultUserProfile
12b040 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 47 65 74 44 65 6c 74 DirectoryW.GetDeltaInfoA.GetDelt
12b060 61 49 6e 66 6f 42 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 47 65 74 44 65 6c 74 61 53 69 67 aInfoB.GetDeltaInfoW.GetDeltaSig
12b080 6e 61 74 75 72 65 41 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 47 65 74 44 65 natureA.GetDeltaSignatureB.GetDe
12b0a0 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 47 ltaSignatureW.GetDesktopWindow.G
12b0c0 65 74 44 65 76 69 63 65 43 61 70 73 00 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 etDeviceCaps.GetDeviceGammaRamp.
12b0e0 47 65 74 44 65 76 69 63 65 49 44 00 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 6e 67 00 47 65 GetDeviceID.GetDeviceIDString.Ge
12b100 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 47 65 74 44 tDeviceManagementConfigInfo.GetD
12b120 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 evicePowerState.GetDeviceRegistr
12b140 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 ationInfo.GetDevicesForIScsiSess
12b160 69 6f 6e 41 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 ionA.GetDevicesForIScsiSessionW.
12b180 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 GetDialogBaseUnits.GetDialogCont
12b1a0 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 65 74 44 69 61 6c 6f 67 44 70 rolDpiChangeBehavior.GetDialogDp
12b1c0 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 iChangeBehavior.GetDiskFreeSpace
12b1e0 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 47 65 74 44 69 73 6b 46 72 65 A.GetDiskFreeSpaceExA.GetDiskFre
12b200 65 53 70 61 63 65 45 78 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 47 65 74 44 eSpaceExW.GetDiskFreeSpaceW.GetD
12b220 69 73 6b 49 6e 66 6f 41 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e iskInfoA.GetDiskSpaceInformation
12b240 41 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 44 69 A.GetDiskSpaceInformationW.GetDi
12b260 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 spenserManager.GetDisplayAutoRot
12b280 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 ationPreferences.GetDisplayConfi
12b2a0 67 42 75 66 66 65 72 53 69 7a 65 73 00 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 gBufferSizes.GetDistanceOfCloses
12b2c0 74 4c 61 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 47 65 74 44 6c 67 43 74 72 6c 49 44 00 47 65 74 tLanguageInList.GetDlgCtrlID.Get
12b2e0 44 6c 67 49 74 65 6d 00 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 47 65 74 44 6c 67 49 74 65 6d DlgItem.GetDlgItemInt.GetDlgItem
12b300 54 65 78 74 41 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 47 65 74 44 6c 6c 44 69 72 65 TextA.GetDlgItemTextW.GetDllDire
12b320 63 74 6f 72 79 41 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 6e 73 53 65 ctoryA.GetDllDirectoryW.GetDnsSe
12b340 74 74 69 6e 67 73 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 47 65 74 44 70 69 ttings.GetDoubleClickTime.GetDpi
12b360 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 47 65 74 44 70 AwarenessContextForProcess.GetDp
12b380 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 iForMonitor.GetDpiForShellUIComp
12b3a0 6f 6e 65 6e 74 00 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 47 65 74 44 70 69 46 6f 72 57 onent.GetDpiForSystem.GetDpiForW
12b3c0 69 6e 64 6f 77 00 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 indow.GetDpiFromDpiAwarenessCont
12b3e0 65 78 74 00 47 65 74 44 72 69 76 65 54 79 70 65 41 00 47 65 74 44 72 69 76 65 54 79 70 65 57 00 ext.GetDriveTypeA.GetDriveTypeW.
12b400 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 47 65 74 44 75 72 61 74 69 6f GetDriverModuleHandle.GetDuratio
12b420 6e 46 6f 72 6d 61 74 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 47 65 74 44 nFormat.GetDurationFormatEx.GetD
12b440 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 44 79 6e ynamicTimeZoneInformation.GetDyn
12b460 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 amicTimeZoneInformationEffective
12b480 59 65 61 72 73 00 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 47 65 74 Years.GetEffectiveClientRect.Get
12b4a0 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 45 66 66 65 63 EffectiveRightsFromAclA.GetEffec
12b4c0 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 45 6e 61 62 6c 65 64 56 69 72 tiveRightsFromAclW.GetEnabledVir
12b4e0 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 tualTrustLevels.GetEnabledXState
12b500 46 65 61 74 75 72 65 73 00 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 Features.GetEncryptedFileMetadat
12b520 61 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 a.GetEnhMetaFileA.GetEnhMetaFile
12b540 42 69 74 73 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 Bits.GetEnhMetaFileDescriptionA.
12b560 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 47 65 74 45 6e GetEnhMetaFileDescriptionW.GetEn
12b580 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 hMetaFileHeader.GetEnhMetaFilePa
12b5a0 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 78 65 6c letteEntries.GetEnhMetaFilePixel
12b5c0 46 6f 72 6d 61 74 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 47 65 74 45 6e 6c 69 73 74 Format.GetEnhMetaFileW.GetEnlist
12b5e0 6d 65 6e 74 49 64 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f mentId.GetEnlistmentRecoveryInfo
12b600 72 6d 61 74 69 6f 6e 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 47 65 rmation.GetEnvironmentStrings.Ge
12b620 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d tEnvironmentStringsW.GetEnvironm
12b640 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 entVariableA.GetEnvironmentVaria
12b660 62 6c 65 57 00 47 65 74 45 72 72 6f 72 49 6e 66 6f 00 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 47 bleW.GetErrorInfo.GetErrorMode.G
12b680 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 45 78 69 74 43 6f 64 etEventLogInformation.GetExitCod
12b6a0 65 50 72 6f 63 65 73 73 00 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 47 65 74 45 78 eProcess.GetExitCodeThread.GetEx
12b6c0 70 61 6e 64 65 64 4e 61 6d 65 41 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 47 65 74 pandedNameA.GetExpandedNameW.Get
12b6e0 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e ExpandedResourceExclusiveCpuCoun
12b700 74 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 t.GetExplicitEntriesFromAclA.Get
12b720 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 45 78 74 65 6e ExplicitEntriesFromAclW.GetExten
12b740 64 65 64 54 63 70 54 61 62 6c 65 00 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 dedTcpTable.GetExtendedUdpTable.
12b760 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 47 65 74 46 65 61 74 75 72 65 45 6e GetExtensionVersion.GetFeatureEn
12b780 61 62 6c 65 64 53 74 61 74 65 00 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 47 65 74 abledState.GetFeatureVariant.Get
12b7a0 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 FileAttributesA.GetFileAttribute
12b7c0 73 45 78 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 57 sExA.GetFileAttributesExFromAppW
12b7e0 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 47 65 74 46 69 6c 65 41 74 74 .GetFileAttributesExW.GetFileAtt
12b800 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 ributesTransactedA.GetFileAttrib
12b820 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 utesTransactedW.GetFileAttribute
12b840 73 57 00 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 47 sW.GetFileBandwidthReservation.G
12b860 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c etFileInformationByHandle.GetFil
12b880 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 47 65 74 46 69 6c 65 4d 55 eInformationByHandleEx.GetFileMU
12b8a0 49 49 6e 66 6f 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 47 65 74 46 69 6c 65 4e 61 6d 65 IInfo.GetFileMUIPath.GetFileName
12b8c0 46 72 6f 6d 42 72 6f 77 73 65 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 FromBrowse.GetFilePatchSignature
12b8e0 41 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 72 00 A.GetFilePatchSignatureByBuffer.
12b900 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 48 61 6e 64 6c 65 00 47 65 GetFilePatchSignatureByHandle.Ge
12b920 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 47 65 74 46 69 6c 65 53 65 63 75 tFilePatchSignatureW.GetFileSecu
12b940 72 69 74 79 41 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 47 65 74 46 69 6c 65 53 69 rityA.GetFileSecurityW.GetFileSi
12b960 7a 65 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 47 65 74 46 69 6c 65 54 69 6d 65 00 47 65 74 ze.GetFileSizeEx.GetFileTime.Get
12b980 46 69 6c 65 54 69 74 6c 65 41 00 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 47 65 74 46 69 6c 65 FileTitleA.GetFileTitleW.GetFile
12b9a0 54 79 70 65 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 47 65 74 46 69 6c 65 Type.GetFileVersionInfoA.GetFile
12b9c0 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 VersionInfoExA.GetFileVersionInf
12b9e0 6f 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 47 65 74 oExW.GetFileVersionInfoSizeA.Get
12ba00 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 47 65 74 46 69 6c 65 56 65 FileVersionInfoSizeExA.GetFileVe
12ba20 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 rsionInfoSizeExW.GetFileVersionI
12ba40 6e 66 6f 53 69 7a 65 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 47 65 74 nfoSizeW.GetFileVersionInfoW.Get
12ba60 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 FilterVersion.GetFinalPathNameBy
12ba80 48 61 6e 64 6c 65 41 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 HandleA.GetFinalPathNameByHandle
12baa0 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 W.GetFirmwareEnvironmentVariable
12bac0 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 A.GetFirmwareEnvironmentVariable
12bae0 45 78 41 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 ExA.GetFirmwareEnvironmentVariab
12bb00 6c 65 45 78 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 leExW.GetFirmwareEnvironmentVari
12bb20 61 62 6c 65 57 00 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 47 65 74 46 6f 63 75 73 00 47 ableW.GetFirmwareType.GetFocus.G
12bb40 65 74 46 6f 6e 74 44 61 74 61 00 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 47 etFontData.GetFontLanguageInfo.G
12bb60 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 74 46 6f 72 65 67 72 6f 75 6e etFontUnicodeRanges.GetForegroun
12bb80 64 57 69 6e 64 6f 77 00 47 65 74 46 6f 72 6d 41 00 47 65 74 46 6f 72 6d 57 00 47 65 74 46 72 69 dWindow.GetFormA.GetFormW.GetFri
12bba0 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 47 65 endlyIfIndex.GetFullPathNameA.Ge
12bbc0 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 75 6c 6c tFullPathNameTransactedA.GetFull
12bbe0 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 75 6c 6c 50 61 74 68 4e PathNameTransactedW.GetFullPathN
12bc00 61 6d 65 57 00 47 65 74 47 50 4f 4c 69 73 74 41 00 47 65 74 47 50 4f 4c 69 73 74 57 00 47 65 74 ameW.GetGPOListA.GetGPOListW.Get
12bc20 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 GUIThreadInfo.GetGamingDeviceMod
12bc40 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 47 65 6f 49 6e 66 6f 41 00 47 65 74 47 65 6f elInformation.GetGeoInfoA.GetGeo
12bc60 49 6e 66 6f 45 78 00 47 65 74 47 65 6f 49 6e 66 6f 57 00 47 65 74 47 65 73 74 75 72 65 43 6f 6e InfoEx.GetGeoInfoW.GetGestureCon
12bc80 66 69 67 00 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 47 65 74 47 65 73 74 75 fig.GetGestureExtraArgs.GetGestu
12bca0 72 65 49 6e 66 6f 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 47 65 74 47 6c 79 70 68 reInfo.GetGlyphIndicesA.GetGlyph
12bcc0 49 6e 64 69 63 65 73 57 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 47 65 74 47 6c 79 IndicesW.GetGlyphOutlineA.GetGly
12bce0 70 68 4f 75 74 6c 69 6e 65 57 00 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 47 65 74 47 75 phOutlineW.GetGraphicsMode.GetGu
12bd00 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 47 65 74 estEnabledVirtualTrustLevels.Get
12bd20 47 75 65 73 74 4f 73 49 6e 66 6f 00 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f GuestOsInfo.GetGuestPhysicalMemo
12bd40 72 79 43 68 75 6e 6b 73 00 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 ryChunks.GetGuestRawSavedMemoryS
12bd60 69 7a 65 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 ize.GetGuiResources.GetHGlobalFr
12bd80 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 omILockBytes.GetHGlobalFromStrea
12bda0 6d 00 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 48 6f 6c 64 50 61 m.GetHandleInformation.GetHoldPa
12bdc0 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 48 6f 73 rameterInteractionContext.GetHos
12bde0 74 4e 61 6d 65 57 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 47 65 74 49 43 4d 50 72 6f 66 tNameW.GetICMProfileA.GetICMProf
12be00 69 6c 65 57 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 47 65 74 49 53 63 73 69 49 4b ileW.GetIScsiIKEInfoA.GetIScsiIK
12be20 45 49 6e 66 6f 57 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 EInfoW.GetIScsiInitiatorNodeName
12be40 41 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 47 65 74 A.GetIScsiInitiatorNodeNameW.Get
12be60 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f IScsiSessionListA.GetIScsiSessio
12be80 6e 4c 69 73 74 45 78 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 47 65 74 nListEx.GetIScsiSessionListW.Get
12bea0 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 49 53 63 73 69 IScsiTargetInformationA.GetIScsi
12bec0 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 49 53 63 73 69 56 65 72 73 69 TargetInformationW.GetIScsiVersi
12bee0 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 onInformation.GetIcmpStatistics.
12bf00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 GetIcmpStatisticsEx.GetIconInfo.
12bf20 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 47 65 GetIconInfoExA.GetIconInfoExW.Ge
12bf40 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 47 tIdForPackageDependencyContext.G
12bf60 65 74 49 66 45 6e 74 72 79 00 47 65 74 49 66 45 6e 74 72 79 32 00 47 65 74 49 66 45 6e 74 72 79 etIfEntry.GetIfEntry2.GetIfEntry
12bf80 32 45 78 00 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 66 54 61 62 6c 65 00 47 2Ex.GetIfStackTable.GetIfTable.G
12bfa0 65 74 49 66 54 61 62 6c 65 32 00 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 47 65 74 49 6d 61 67 etIfTable2.GetIfTable2Ex.GetImag
12bfc0 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 49 6d 61 67 65 55 6e 75 73 65 eConfigInformation.GetImageUnuse
12bfe0 64 48 65 61 64 65 72 42 79 74 65 73 00 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 dHeaderBytes.GetInertiaParameter
12c000 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 InteractionContext.GetInheritanc
12c020 65 53 6f 75 72 63 65 41 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 47 eSourceA.GetInheritanceSourceW.G
12c040 65 74 49 6e 70 75 74 53 74 61 74 65 00 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 etInputState.GetIntegratedDispla
12c060 79 53 69 7a 65 00 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f ySize.GetInteractionConfiguratio
12c080 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 74 65 72 66 61 63 65 nInteractionContext.GetInterface
12c0a0 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 ActiveTimestampCapabilities.GetI
12c0c0 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 nterfaceContextTableForHostName.
12c0e0 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 47 65 74 49 6e 74 65 72 GetInterfaceDnsSettings.GetInter
12c100 66 61 63 65 49 6e 66 6f 00 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 faceInfo.GetInterfaceSupportedTi
12c120 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 6e 76 65 72 74 65 64 49 mestampCapabilities.GetInvertedI
12c140 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 47 65 74 49 70 41 fStackTable.GetIoRingInfo.GetIpA
12c160 64 64 72 54 61 62 6c 65 00 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 47 65 74 49 70 46 ddrTable.GetIpErrorString.GetIpF
12c180 6f 72 77 61 72 64 45 6e 74 72 79 32 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 47 orwardEntry2.GetIpForwardTable.G
12c1a0 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 etIpForwardTable2.GetIpInterface
12c1c0 45 6e 74 72 79 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 47 65 74 49 70 4e Entry.GetIpInterfaceTable.GetIpN
12c1e0 65 74 45 6e 74 72 79 32 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 47 65 74 49 70 4e 65 74 54 etEntry2.GetIpNetTable.GetIpNetT
12c200 61 62 6c 65 32 00 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 able2.GetIpNetworkConnectionBand
12c220 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 47 65 widthEstimates.GetIpPathEntry.Ge
12c240 74 49 70 50 61 74 68 54 61 62 6c 65 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 tIpPathTable.GetIpStatistics.Get
12c260 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 4a 6f 62 41 00 47 65 74 4a 6f 62 41 74 74 IpStatisticsEx.GetJobA.GetJobAtt
12c280 72 69 62 75 74 65 73 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 47 65 74 4a 6f ributes.GetJobAttributesEx.GetJo
12c2a0 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 bCompartmentId.GetJobNamedProper
12c2c0 74 79 56 61 6c 75 65 00 47 65 74 4a 6f 62 57 00 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 47 65 tyValue.GetJobW.GetKBCodePage.Ge
12c2e0 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 4b 65 72 6e 69 6e 67 tKernelObjectSecurity.GetKerning
12c300 50 61 69 72 73 41 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 47 65 74 4b 65 79 4e 61 PairsA.GetKerningPairsW.GetKeyNa
12c320 6d 65 54 65 78 74 41 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 47 65 74 4b 65 79 53 74 meTextA.GetKeyNameTextW.GetKeySt
12c340 61 74 65 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 47 65 74 4b 65 79 62 6f 61 72 ate.GetKeyboardLayout.GetKeyboar
12c360 64 4c 61 79 6f 75 74 4c 69 73 74 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d dLayoutList.GetKeyboardLayoutNam
12c380 65 41 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 47 65 74 4b 65 79 eA.GetKeyboardLayoutNameW.GetKey
12c3a0 62 6f 61 72 64 53 74 61 74 65 00 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 47 65 74 4b 65 boardState.GetKeyboardType.GetKe
12c3c0 79 65 64 48 61 73 68 00 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 47 65 74 4c yedHash.GetLargePageMinimum.GetL
12c3e0 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 47 65 74 4c 61 73 74 41 argestConsoleWindowSize.GetLastA
12c400 63 74 69 76 65 50 6f 70 75 70 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 47 65 74 4c 61 73 74 49 ctivePopup.GetLastError.GetLastI
12c420 6e 70 75 74 49 6e 66 6f 00 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 47 65 74 4c 61 79 65 72 65 nputInfo.GetLatticePtr.GetLayere
12c440 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4c 61 79 6f 75 74 00 47 65 74 4c dWindowAttributes.GetLayout.GetL
12c460 65 66 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 4c 65 6e 67 74 68 53 69 64 00 47 65 74 4c 69 73 eftSeparator.GetLengthSid.GetLis
12c480 74 42 6f 78 49 6e 66 6f 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 tBoxInfo.GetLocalManagedApplicat
12c4a0 69 6f 6e 44 61 74 61 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 ionData.GetLocalManagedApplicati
12c4c0 6f 6e 73 00 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 ons.GetLocalTime.GetLocaleInfoA.
12c4e0 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 47 GetLocaleInfoEx.GetLocaleInfoW.G
12c500 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 etLogColorSpaceA.GetLogColorSpac
12c520 65 57 00 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 47 65 74 4c 6f 67 46 69 6c eW.GetLogContainerName.GetLogFil
12c540 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 eInformation.GetLogIoStatistics.
12c560 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 4c 6f 67 69 63 61 6c GetLogReservationInfo.GetLogical
12c580 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 DriveStringsA.GetLogicalDriveStr
12c5a0 69 6e 67 73 57 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 47 65 74 4c 6f 67 69 63 61 ingsW.GetLogicalDrives.GetLogica
12c5c0 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c 6f 67 69 63 61 6c lProcessorInformation.GetLogical
12c5e0 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 47 65 74 4c 6f 6e 67 50 61 ProcessorInformationEx.GetLongPa
12c600 74 68 4e 61 6d 65 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 thNameA.GetLongPathNameTransacte
12c620 64 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 dA.GetLongPathNameTransactedW.Ge
12c640 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 47 65 tLongPathNameW.GetMUILanguage.Ge
12c660 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4d 61 69 6c 73 6c tMachineTypeAttributes.GetMailsl
12c680 6f 74 49 6e 66 6f 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 otInfo.GetManagedApplicationCate
12c6a0 67 6f 72 69 65 73 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 gories.GetManagedApplications.Ge
12c6c0 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 tManagedExtensions.GetManagement
12c6e0 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 47 65 74 4d 61 70 4d 6f 64 65 00 47 65 74 4d 61 78 4d 49 AppHyperlink.GetMapMode.GetMaxMI
12c700 4d 45 49 44 42 79 74 65 73 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 MEIDBytes.GetMaximumProcessorCou
12c720 6e 74 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 nt.GetMaximumProcessorGroupCount
12c740 00 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 47 65 74 4d 65 6d .GetMemoryBlockCacheLimit.GetMem
12c760 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 oryErrorHandlingCapabilities.Get
12c780 4d 65 6e 75 00 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 47 65 74 4d 65 6e 75 43 68 65 63 6b Menu.GetMenuBarInfo.GetMenuCheck
12c7a0 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c MarkDimensions.GetMenuContextHel
12c7c0 70 49 64 00 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 47 65 74 4d 65 6e 75 49 6e pId.GetMenuDefaultItem.GetMenuIn
12c7e0 66 6f 00 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 fo.GetMenuItemCount.GetMenuItemI
12c800 44 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e D.GetMenuItemInfoA.GetMenuItemIn
12c820 66 6f 57 00 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 47 65 74 4d 65 6e 75 50 6f 73 46 72 foW.GetMenuItemRect.GetMenuPosFr
12c840 6f 6d 49 44 00 47 65 74 4d 65 6e 75 53 74 61 74 65 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 omID.GetMenuState.GetMenuStringA
12c860 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 47 65 74 4d 65 73 73 61 67 65 41 00 47 65 74 4d .GetMenuStringW.GetMessageA.GetM
12c880 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 47 65 essageExtraInfo.GetMessagePos.Ge
12c8a0 74 4d 65 73 73 61 67 65 54 69 6d 65 00 47 65 74 4d 65 73 73 61 67 65 57 00 47 65 74 4d 65 74 61 tMessageTime.GetMessageW.GetMeta
12c8c0 46 69 6c 65 41 00 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 47 65 74 4d 65 74 61 46 FileA.GetMetaFileBitsEx.GetMetaF
12c8e0 69 6c 65 57 00 47 65 74 4d 65 74 61 52 67 6e 00 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 47 65 ileW.GetMetaRgn.GetMiterLimit.Ge
12c900 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 tModuleFileNameA.GetModuleFileNa
12c920 6d 65 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 47 65 74 4d 6f 64 75 6c 65 48 61 meW.GetModuleHandleA.GetModuleHa
12c940 6e 64 6c 65 45 78 41 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 47 65 74 4d 6f ndleExA.GetModuleHandleExW.GetMo
12c960 64 75 6c 65 48 61 6e 64 6c 65 57 00 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 duleHandleW.GetMonitorBrightness
12c980 00 47 65 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 4d 6f 6e 69 74 .GetMonitorCapabilities.GetMonit
12c9a0 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e orColorTemperature.GetMonitorCon
12c9c0 74 72 61 73 74 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 trast.GetMonitorDisplayAreaPosit
12c9e0 69 6f 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 47 65 ion.GetMonitorDisplayAreaSize.Ge
12ca00 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 47 65 tMonitorInfoA.GetMonitorInfoW.Ge
12ca20 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 47 65 74 4d tMonitorRedGreenOrBlueDrive.GetM
12ca40 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 47 65 74 4d 6f 6e 69 onitorRedGreenOrBlueGain.GetMoni
12ca60 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f torTechnologyType.GetMouseMovePo
12ca80 69 6e 74 73 45 78 00 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 intsEx.GetMouseWheelParameterInt
12caa0 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 eractionContext.GetMulticastIpAd
12cac0 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 dressEntry.GetMulticastIpAddress
12cae0 54 61 62 6c 65 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 47 65 74 4d 75 6c Table.GetMultipleTrusteeA.GetMul
12cb00 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 41 00 47 65 74 4d 75 6c 74 69 70 tipleTrusteeOperationA.GetMultip
12cb20 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 leTrusteeOperationW.GetMultipleT
12cb40 72 75 73 74 65 65 57 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 47 65 74 4e 4c 53 56 65 72 73 rusteeW.GetNLSVersion.GetNLSVers
12cb60 69 6f 6e 45 78 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 47 65 74 4e 61 6d 65 42 79 54 79 ionEx.GetNameByTypeA.GetNameByTy
12cb80 70 65 57 00 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 peW.GetNameInfoW.GetNamedPipeCli
12cba0 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 entComputerNameA.GetNamedPipeCli
12cbc0 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 entComputerNameW.GetNamedPipeCli
12cbe0 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 entProcessId.GetNamedPipeClientS
12cc00 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 essionId.GetNamedPipeHandleState
12cc20 41 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 47 65 74 4e 61 A.GetNamedPipeHandleStateW.GetNa
12cc40 6d 65 64 50 69 70 65 49 6e 66 6f 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 medPipeInfo.GetNamedPipeServerPr
12cc60 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f ocessId.GetNamedPipeServerSessio
12cc80 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 47 65 74 4e 61 6d 65 64 nId.GetNamedProfileInfo.GetNamed
12cca0 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e SecurityInfoA.GetNamedSecurityIn
12ccc0 66 6f 57 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 4e 65 61 72 65 foW.GetNativeSystemInfo.GetNeare
12cce0 73 74 43 6f 6c 6f 72 00 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 47 stColor.GetNearestPaletteIndex.G
12cd00 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 47 65 74 4e 65 etNestedVirtualizationMode.GetNe
12cd20 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4e tScheduleAccountInformation.GetN
12cd40 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 47 65 74 4e 65 74 77 6f 72 etworkConnectivityHint.GetNetwor
12cd60 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 00 47 65 kConnectivityHintForInterface.Ge
12cd80 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 74 77 6f 72 6b 50 61 tNetworkInformation.GetNetworkPa
12cda0 72 61 6d 73 00 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 47 65 74 4e 65 78 74 rams.GetNextDlgGroupItem.GetNext
12cdc0 44 6c 67 54 61 62 49 74 65 6d 00 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 DlgTabItem.GetNextLogArchiveExte
12cde0 6e 74 00 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 47 65 74 4e 6f 64 65 43 6c 6f nt.GetNextUmsListItem.GetNodeClo
12ce00 75 64 54 79 70 65 44 57 00 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 47 65 74 udTypeDW.GetNodeClusterState.Get
12ce20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 47 65 74 4e NotificationResourceManager.GetN
12ce40 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 otificationResourceManagerAsync.
12ce60 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 47 65 74 4e 75 6d 61 41 76 61 69 GetNotifyEventHandle.GetNumaAvai
12ce80 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 lableMemoryNode.GetNumaAvailable
12cea0 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e MemoryNodeEx.GetNumaHighestNodeN
12cec0 75 6d 62 65 72 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c umber.GetNumaNodeNumberFromHandl
12cee0 65 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 47 65 74 4e 75 e.GetNumaNodeProcessorMask.GetNu
12cf00 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 47 65 74 4e 75 6d 61 4e 6f 64 65 maNodeProcessorMask2.GetNumaNode
12cf20 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 ProcessorMaskEx.GetNumaProcessor
12cf40 4e 6f 64 65 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 47 65 74 4e Node.GetNumaProcessorNodeEx.GetN
12cf60 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 umaProximityNode.GetNumaProximit
12cf80 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 47 65 74 4e 75 6d 62 yNodeEx.GetNumberFormatA.GetNumb
12cfa0 65 72 46 6f 72 6d 61 74 45 78 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 47 65 74 4e erFormatEx.GetNumberFormatW.GetN
12cfc0 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 47 65 74 4e 75 6d umberOfConsoleInputEvents.GetNum
12cfe0 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 47 65 74 4e 75 6d 62 berOfConsoleMouseButtons.GetNumb
12d000 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 49 erOfEventLogRecords.GetNumberOfI
12d020 6e 74 65 72 66 61 63 65 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e nterfaces.GetNumberOfPhysicalMon
12d040 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 itorsFromHMONITOR.GetNumberOfPhy
12d060 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 sicalMonitorsFromIDirect3DDevice
12d080 39 00 47 65 74 4f 45 4d 43 50 00 47 65 74 4f 62 6a 65 63 74 41 00 47 65 74 4f 62 6a 65 63 74 54 9.GetOEMCP.GetObjectA.GetObjectT
12d0a0 79 70 65 00 47 65 74 4f 62 6a 65 63 74 57 00 47 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 ype.GetObjectW.GetOldestEventLog
12d0c0 52 65 63 6f 72 64 00 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 47 65 74 4f Record.GetOleaccVersionInfo.GetO
12d0e0 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 47 65 penCardNameA.GetOpenCardNameW.Ge
12d100 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 47 65 74 4f 70 65 6e 46 69 6c 65 tOpenClipboardWindow.GetOpenFile
12d120 4e 61 6d 65 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 47 65 NameA.GetOpenFileNamePreviewA.Ge
12d140 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 47 65 74 4f 70 65 6e 46 69 6c tOpenFileNamePreviewW.GetOpenFil
12d160 65 4e 61 6d 65 57 00 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 47 65 eNameW.GetOsManufacturingMode.Ge
12d180 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 tOsSafeBootMode.GetOutlineTextMe
12d1a0 74 72 69 63 73 41 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 47 65 tricsA.GetOutlineTextMetricsW.Ge
12d1c0 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 tOverlappedResult.GetOverlappedR
12d1e0 65 73 75 6c 74 45 78 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 esultEx.GetOwnerModuleFromPidAnd
12d200 49 6e 66 6f 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 Info.GetOwnerModuleFromTcp6Entry
12d220 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 47 65 74 4f .GetOwnerModuleFromTcpEntry.GetO
12d240 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 wnerModuleFromUdp6Entry.GetOwner
12d260 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 ModuleFromUdpEntry.GetPS2ColorRe
12d280 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e nderingDictionary.GetPS2ColorRen
12d2a0 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 41 72 72 deringIntent.GetPS2ColorSpaceArr
12d2c0 61 79 00 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 47 65 74 50 ay.GetPackageApplicationIds.GetP
12d2e0 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c ackageFamilyName.GetPackageFamil
12d300 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d yNameFromToken.GetPackageFullNam
12d320 65 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 e.GetPackageFullNameFromToken.Ge
12d340 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 50 61 63 tPackageId.GetPackageInfo.GetPac
12d360 6b 61 67 65 49 6e 66 6f 32 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 50 61 63 6b kageInfo2.GetPackagePath.GetPack
12d380 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 agePathByFullName.GetPackagePath
12d3a0 42 79 46 75 6c 6c 4e 61 6d 65 32 00 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 ByFullName2.GetPackagesByPackage
12d3c0 46 61 6d 69 6c 79 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 47 65 74 50 61 6c 65 74 74 65 45 Family.GetPagingMode.GetPaletteE
12d3e0 6e 74 72 69 65 73 00 47 65 74 50 61 72 65 6e 74 00 47 65 74 50 61 74 68 00 47 65 74 50 65 72 41 ntries.GetParent.GetPath.GetPerA
12d400 64 61 70 74 65 72 49 6e 66 6f 00 47 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 dapterInfo.GetPerTcp6ConnectionE
12d420 53 74 61 74 73 00 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 Stats.GetPerTcpConnectionEStats.
12d440 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 47 65 74 50 68 79 73 69 63 61 6c 43 75 GetPerformanceTime.GetPhysicalCu
12d460 72 73 6f 72 50 6f 73 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 rsorPos.GetPhysicalMonitorsFromH
12d480 4d 4f 4e 49 54 4f 52 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 MONITOR.GetPhysicalMonitorsFromI
12d4a0 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 Direct3DDevice9.GetPhysicallyIns
12d4c0 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f 72 79 00 47 65 74 50 69 78 65 6c 00 47 65 74 50 talledSystemMemory.GetPixel.GetP
12d4e0 69 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 47 65 ixelFormat.GetPointerCursorId.Ge
12d500 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 tPointerDevice.GetPointerDeviceC
12d520 75 72 73 6f 72 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 ursors.GetPointerDevicePropertie
12d540 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 47 65 74 50 6f 69 6e 74 s.GetPointerDeviceRects.GetPoint
12d560 65 72 44 65 76 69 63 65 73 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 47 65 erDevices.GetPointerFrameInfo.Ge
12d580 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e tPointerFrameInfoHistory.GetPoin
12d5a0 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 terFramePenInfo.GetPointerFrameP
12d5c0 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 enInfoHistory.GetPointerFrameTou
12d5e0 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 chInfo.GetPointerFrameTouchInfoH
12d600 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 istory.GetPointerInfo.GetPointer
12d620 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 InfoHistory.GetPointerInputTrans
12d640 66 6f 72 6d 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 form.GetPointerPenInfo.GetPointe
12d660 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 rPenInfoHistory.GetPointerTouchI
12d680 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 nfo.GetPointerTouchInfoHistory.G
12d6a0 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 47 65 etPointerType.GetPolyFillMode.Ge
12d6c0 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 47 65 74 50 72 69 6e 74 4f 75 74 70 tPrintExecutionData.GetPrintOutp
12d6e0 75 74 49 6e 66 6f 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 utInfo.GetPrintProcessorDirector
12d700 79 41 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 yA.GetPrintProcessorDirectoryW.G
12d720 65 74 50 72 69 6e 74 65 72 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 47 65 74 50 72 etPrinterA.GetPrinterDataA.GetPr
12d740 69 6e 74 65 72 44 61 74 61 45 78 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 47 interDataExA.GetPrinterDataExW.G
12d760 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 etPrinterDataW.GetPrinterDriver2
12d780 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 00 47 65 74 50 72 69 6e 74 65 72 44 A.GetPrinterDriver2W.GetPrinterD
12d7a0 72 69 76 65 72 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 riverA.GetPrinterDriverDirectory
12d7c0 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 A.GetPrinterDriverDirectoryW.Get
12d7e0 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 47 65 74 50 72 69 PrinterDriverPackagePathA.GetPri
12d800 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 47 65 74 50 72 69 6e 74 65 nterDriverPackagePathW.GetPrinte
12d820 72 44 72 69 76 65 72 57 00 47 65 74 50 72 69 6e 74 65 72 57 00 47 65 74 50 72 69 6f 72 69 74 79 rDriverW.GetPrinterW.GetPriority
12d840 43 6c 61 73 73 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 Class.GetPriorityClipboardFormat
12d860 00 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 50 72 69 .GetPrivateObjectSecurity.GetPri
12d880 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c vateProfileIntA.GetPrivateProfil
12d8a0 65 49 6e 74 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 eIntW.GetPrivateProfileSectionA.
12d8c0 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 47 GetPrivateProfileSectionNamesA.G
12d8e0 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 47 65 etPrivateProfileSectionNamesW.Ge
12d900 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 69 76 61 tPrivateProfileSectionW.GetPriva
12d920 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 teProfileStringA.GetPrivateProfi
12d940 6c 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 leStringW.GetPrivateProfileStruc
12d960 74 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 47 65 74 50 tA.GetPrivateProfileStructW.GetP
12d980 72 6f 63 41 64 64 72 65 73 73 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 rocAddress.GetProcessAffinityMas
12d9a0 6b 00 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 k.GetProcessDEPPolicy.GetProcess
12d9c0 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 DefaultCpuSetMasks.GetProcessDef
12d9e0 61 75 6c 74 43 70 75 53 65 74 73 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 aultCpuSets.GetProcessDefaultLay
12da00 6f 75 74 00 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 47 65 74 50 72 out.GetProcessDpiAwareness.GetPr
12da20 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 50 72 6f 63 65 73 73 48 61 6e ocessGroupAffinity.GetProcessHan
12da40 64 6c 65 43 6f 75 6e 74 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 47 65 74 50 72 6f 63 65 dleCount.GetProcessHeap.GetProce
12da60 73 73 48 65 61 70 73 00 47 65 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 50 72 6f 63 65 73 73 49 ssHeaps.GetProcessId.GetProcessI
12da80 64 4f 66 54 68 72 65 61 64 00 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 dOfThread.GetProcessInformation.
12daa0 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 4d GetProcessIoCounters.GetProcessM
12dac0 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 itigationPolicy.GetProcessPrefer
12dae0 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 redUILanguages.GetProcessPriorit
12db00 79 42 6f 6f 73 74 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 yBoost.GetProcessShutdownParamet
12db20 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 47 65 74 50 72 6f 63 65 73 73 56 65 ers.GetProcessTimes.GetProcessVe
12db40 72 73 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 47 65 rsion.GetProcessWindowStation.Ge
12db60 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 47 65 74 50 72 6f 63 65 73 tProcessWorkingSetSize.GetProces
12db80 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e sWorkingSetSizeEx.GetProcessesIn
12dba0 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 50 72 6f 63 65 73 73 VirtualizationContext.GetProcess
12dbc0 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f orSystemCycleTime.GetProductInfo
12dbe0 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 .GetProfileIntA.GetProfileIntW.G
12dc00 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 etProfileSectionA.GetProfileSect
12dc20 69 6f 6e 57 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 74 50 72 6f 66 69 6c ionW.GetProfileStringA.GetProfil
12dc40 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 47 65 74 50 72 6f 66 69 eStringW.GetProfileType.GetProfi
12dc60 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f lesDirectoryA.GetProfilesDirecto
12dc80 72 79 57 00 47 65 74 50 72 6f 70 41 00 47 65 74 50 72 6f 70 57 00 47 65 74 50 72 6f 70 65 72 74 ryW.GetPropA.GetPropW.GetPropert
12dca0 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 50 77 72 43 61 70 61 62 69 yInteractionContext.GetPwrCapabi
12dcc0 6c 69 74 69 65 73 00 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 47 lities.GetPwrDiskSpindownRange.G
12dce0 65 74 51 75 65 75 65 53 74 61 74 75 73 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f etQueueStatus.GetQueuedCompletio
12dd00 6e 53 74 61 74 75 73 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 nStatus.GetQueuedCompletionStatu
12dd20 73 45 78 00 47 65 74 52 4f 50 32 00 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 47 65 sEx.GetROP2.GetRTTAndHopCount.Ge
12dd40 74 52 61 6e 64 6f 6d 52 67 6e 00 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 47 65 74 tRandomRgn.GetRasterizerCaps.Get
12dd60 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 47 RawInputBuffer.GetRawInputData.G
12dd80 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 47 65 74 52 61 77 49 6e 70 75 etRawInputDeviceInfoA.GetRawInpu
12dda0 74 44 65 76 69 63 65 49 6e 66 6f 57 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 tDeviceInfoW.GetRawInputDeviceLi
12ddc0 73 74 00 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 47 65 74 52 65 st.GetRawPointerDeviceData.GetRe
12dde0 63 6f 41 74 74 72 69 62 75 74 65 73 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 coAttributes.GetRecordInfoFromGu
12de00 69 64 73 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 47 65 ids.GetRecordInfoFromTypeInfo.Ge
12de20 74 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 47 65 74 tRegionData.GetRegisterValue.Get
12de40 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 47 65 74 52 65 67 RegisteredRawInputDevices.GetReg
12de60 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 47 65 74 52 65 73 6f 6c istryValueWithFallbackW.GetResol
12de80 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 vedPackageFullNameForPackageDepe
12dea0 6e 64 65 6e 63 79 00 47 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 47 65 ndency.GetRestrictedErrorInfo.Ge
12dec0 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 47 65 74 52 67 6e 42 6f 78 00 47 65 tResultPropertyList.GetRgnBox.Ge
12dee0 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 52 6f 6c 65 54 65 78 74 41 00 47 65 74 tRightSeparator.GetRoleTextA.Get
12df00 52 6f 6c 65 54 65 78 74 57 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 RoleTextW.GetRunningObjectTable.
12df20 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 GetSaveFileNameA.GetSaveFileName
12df40 50 72 65 76 69 65 77 41 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 PreviewA.GetSaveFileNamePreviewW
12df60 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 .GetSaveFileNameW.GetSavedStateS
12df80 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 66 6f 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 ymbolFieldInfo.GetSavedStateSymb
12dfa0 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 olProviderHandle.GetSavedStateSy
12dfc0 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 mbolTypeSize.GetScaleFactorForDe
12dfe0 76 69 63 65 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 47 65 vice.GetScaleFactorForMonitor.Ge
12e000 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 47 65 74 tScrollBarInfo.GetScrollInfo.Get
12e020 53 63 72 6f 6c 6c 50 6f 73 00 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 47 65 74 53 65 63 75 ScrollPos.GetScrollRange.GetSecu
12e040 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 47 65 74 53 65 63 75 72 69 74 rityDescriptorControl.GetSecurit
12e060 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 yDescriptorDacl.GetSecurityDescr
12e080 69 70 74 6f 72 47 72 6f 75 70 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 iptorGroup.GetSecurityDescriptor
12e0a0 4c 65 6e 67 74 68 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 Length.GetSecurityDescriptorOwne
12e0c0 72 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c r.GetSecurityDescriptorRMControl
12e0e0 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 47 65 74 53 65 .GetSecurityDescriptorSacl.GetSe
12e100 63 75 72 69 74 79 49 6e 66 6f 00 47 65 74 53 65 72 76 69 63 65 41 00 47 65 74 53 65 72 76 69 63 curityInfo.GetServiceA.GetServic
12e120 65 44 69 72 65 63 74 6f 72 79 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 eDirectory.GetServiceDisplayName
12e140 41 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 47 65 74 53 65 72 76 A.GetServiceDisplayNameW.GetServ
12e160 69 63 65 4b 65 79 4e 61 6d 65 41 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 47 iceKeyNameA.GetServiceKeyNameW.G
12e180 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 47 65 74 53 65 72 etServiceRegistryStateKey.GetSer
12e1a0 76 69 63 65 57 00 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 viceW.GetSessionCompartmentId.Ge
12e1c0 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 47 65 74 53 68 61 72 65 tSharedServiceDirectory.GetShare
12e1e0 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 47 65 74 53 68 65 6c dServiceRegistryStateKey.GetShel
12e200 6c 57 69 6e 64 6f 77 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 47 65 74 53 68 6f lWindow.GetShortPathNameA.GetSho
12e220 72 74 50 61 74 68 4e 61 6d 65 57 00 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 rtPathNameW.GetSidIdentifierAuth
12e240 6f 72 69 74 79 00 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 47 65 74 53 69 ority.GetSidLengthRequired.GetSi
12e260 64 53 75 62 41 75 74 68 6f 72 69 74 79 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 dSubAuthority.GetSidSubAuthority
12e280 43 6f 75 6e 74 00 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 47 65 74 53 Count.GetSoftwareUpdateInfo.GetS
12e2a0 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f poolFileHandle.GetStagedPackageO
12e2c0 72 69 67 69 6e 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c rigin.GetStagedPackagePathByFull
12e2e0 4e 61 6d 65 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e Name.GetStagedPackagePathByFullN
12e300 61 6d 65 32 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c ame2.GetStandardColorSpaceProfil
12e320 65 41 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 eA.GetStandardColorSpaceProfileW
12e340 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 .GetStartupInfoA.GetStartupInfoW
12e360 00 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 53 .GetStateInteractionContext.GetS
12e380 74 61 74 65 54 65 78 74 41 00 47 65 74 53 74 61 74 65 54 65 78 74 57 00 47 65 74 53 74 64 48 61 tateTextA.GetStateTextW.GetStdHa
12e3a0 6e 64 6c 65 00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 47 65 74 53 74 6f 72 61 67 65 44 65 ndle.GetStockObject.GetStorageDe
12e3c0 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 74 72 65 74 63 68 42 6c pendencyInformation.GetStretchBl
12e3e0 74 4d 6f 64 65 00 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 47 65 74 53 74 72 69 6e 67 tMode.GetStringScripts.GetString
12e400 54 79 70 65 41 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 47 65 74 53 74 72 69 6e 67 TypeA.GetStringTypeExA.GetString
12e420 54 79 70 65 45 78 57 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 47 65 74 53 75 62 4d 65 6e TypeExW.GetStringTypeW.GetSubMen
12e440 75 00 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 47 65 74 53 79 73 43 6f 6c 6f 72 00 47 65 u.GetSymLoadError.GetSysColor.Ge
12e460 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e tSysColorBrush.GetSystemCpuSetIn
12e480 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 47 65 74 formation.GetSystemDEPPolicy.Get
12e4a0 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 SystemDefaultLCID.GetSystemDefau
12e4c0 6c 74 4c 61 6e 67 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e ltLangID.GetSystemDefaultLocaleN
12e4e0 61 6d 65 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 ame.GetSystemDefaultUILanguage.G
12e500 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 etSystemDirectoryA.GetSystemDire
12e520 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 47 65 ctoryW.GetSystemDpiForProcess.Ge
12e540 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 47 65 74 53 79 73 74 65 6d 46 69 tSystemFileCacheSize.GetSystemFi
12e560 72 6d 77 61 72 65 54 61 62 6c 65 00 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 53 79 73 rmwareTable.GetSystemInfo.GetSys
12e580 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 79 73 74 temLeapSecondInformation.GetSyst
12e5a0 65 6d 4d 65 6e 75 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 47 65 74 53 79 73 74 65 emMenu.GetSystemMetrics.GetSyste
12e5c0 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 mMetricsForDpi.GetSystemPaletteE
12e5e0 6e 74 72 69 65 73 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 47 65 74 53 79 ntries.GetSystemPaletteUse.GetSy
12e600 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 stemPowerStatus.GetSystemPreferr
12e620 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 edUILanguages.GetSystemRegistryQ
12e640 75 6f 74 61 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 uota.GetSystemTime.GetSystemTime
12e660 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 Adjustment.GetSystemTimeAdjustme
12e680 6e 74 50 72 65 63 69 73 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d ntPrecise.GetSystemTimeAsFileTim
12e6a0 65 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 e.GetSystemTimePreciseAsFileTime
12e6c0 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 .GetSystemTimes.GetSystemWindows
12e6e0 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 DirectoryA.GetSystemWindowsDirec
12e700 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 toryW.GetSystemWow64Directory2A.
12e720 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 47 65 74 53 79 73 GetSystemWow64Directory2W.GetSys
12e740 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 temWow64DirectoryA.GetSystemWow6
12e760 34 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 4DirectoryW.GetTabbedTextExtentA
12e780 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 47 65 74 54 61 70 50 61 72 61 .GetTabbedTextExtentW.GetTapPara
12e7a0 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 61 70 65 50 meterInteractionContext.GetTapeP
12e7c0 61 72 61 6d 65 74 65 72 73 00 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 61 70 arameters.GetTapePosition.GetTap
12e7e0 65 53 74 61 74 75 73 00 47 65 74 54 63 70 36 54 61 62 6c 65 00 47 65 74 54 63 70 36 54 61 62 6c eStatus.GetTcp6Table.GetTcp6Tabl
12e800 65 32 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 54 63 70 53 74 61 74 69 73 e2.GetTcpStatistics.GetTcpStatis
12e820 74 69 63 73 45 78 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 47 65 74 54 63 ticsEx.GetTcpStatisticsEx2.GetTc
12e840 70 54 61 62 6c 65 00 47 65 74 54 63 70 54 61 62 6c 65 32 00 47 65 74 54 65 6d 70 46 69 6c 65 4e pTable.GetTcpTable2.GetTempFileN
12e860 61 6d 65 41 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 54 65 6d 70 50 61 74 ameA.GetTempFileNameW.GetTempPat
12e880 68 32 41 00 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 47 h2A.GetTempPath2W.GetTempPathA.G
12e8a0 65 74 54 65 6d 70 50 61 74 68 57 00 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 47 65 74 54 65 78 etTempPathW.GetTeredoPort.GetTex
12e8c0 74 41 6c 69 67 6e 00 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 47 65 74 tAlign.GetTextCharacterExtra.Get
12e8e0 54 65 78 74 43 68 61 72 73 65 74 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 47 TextCharset.GetTextCharsetInfo.G
12e900 65 74 54 65 78 74 43 6f 6c 6f 72 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 etTextColor.GetTextExtentExPoint
12e920 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 47 65 74 54 65 78 74 45 A.GetTextExtentExPointI.GetTextE
12e940 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 xtentExPointW.GetTextExtentPoint
12e960 33 32 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 47 65 74 54 65 78 32A.GetTextExtentPoint32W.GetTex
12e980 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 tExtentPointA.GetTextExtentPoint
12e9a0 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 47 65 74 54 65 78 74 46 61 63 I.GetTextExtentPointW.GetTextFac
12e9c0 65 41 00 47 65 74 54 65 78 74 46 61 63 65 57 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 eA.GetTextFaceW.GetTextMetricsA.
12e9e0 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f GetTextMetricsW.GetThemeAnimatio
12ea00 6e 50 72 6f 70 65 72 74 79 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 6e 73 nProperty.GetThemeAnimationTrans
12ea20 66 6f 72 6d 00 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 54 68 form.GetThemeAppProperties.GetTh
12ea40 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 47 65 74 54 68 65 6d emeBackgroundContentRect.GetThem
12ea60 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 eBackgroundExtent.GetThemeBackgr
12ea80 6f 75 6e 64 52 65 67 69 6f 6e 00 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 47 65 74 54 68 65 oundRegion.GetThemeBitmap.GetThe
12eaa0 6d 65 42 6f 6f 6c 00 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 47 65 74 54 68 65 6d 65 44 6f 63 meBool.GetThemeColor.GetThemeDoc
12eac0 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 umentationProperty.GetThemeEnumV
12eae0 61 6c 75 65 00 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 47 65 74 54 68 65 6d 65 46 6f alue.GetThemeFilename.GetThemeFo
12eb00 6e 74 00 47 65 74 54 68 65 6d 65 49 6e 74 00 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 47 nt.GetThemeInt.GetThemeIntList.G
12eb20 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 47 65 74 54 68 65 6d 65 4d 65 74 72 69 63 00 47 65 etThemeMargins.GetThemeMetric.Ge
12eb40 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 tThemePartSize.GetThemePosition.
12eb60 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 47 65 74 54 68 65 6d 65 52 GetThemePropertyOrigin.GetThemeR
12eb80 65 63 74 00 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 47 65 74 54 68 65 6d 65 53 74 72 69 6e ect.GetThemeStream.GetThemeStrin
12eba0 67 00 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c g.GetThemeSysBool.GetThemeSysCol
12ebc0 6f 72 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 47 65 74 54 68 65 6d or.GetThemeSysColorBrush.GetThem
12ebe0 65 53 79 73 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 47 65 74 54 68 65 6d 65 eSysFont.GetThemeSysInt.GetTheme
12ec00 53 79 73 53 69 7a 65 00 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e 67 00 47 65 74 54 68 65 SysSize.GetThemeSysString.GetThe
12ec20 6d 65 54 65 78 74 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 meTextExtent.GetThemeTextMetrics
12ec40 00 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 .GetThemeTimingFunction.GetTheme
12ec60 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 43 6f 6e 74 TransitionDuration.GetThreadCont
12ec80 65 78 74 00 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 47 65 74 54 68 72 65 ext.GetThreadDescription.GetThre
12eca0 61 64 44 65 73 6b 74 6f 70 00 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 adDesktop.GetThreadDpiAwarenessC
12ecc0 6f 6e 74 65 78 74 00 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 ontext.GetThreadDpiHostingBehavi
12ece0 6f 72 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 or.GetThreadEnabledXStateFeature
12ed00 73 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 54 68 72 65 61 64 47 72 s.GetThreadErrorMode.GetThreadGr
12ed20 6f 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c oupAffinity.GetThreadIOPendingFl
12ed40 61 67 00 47 65 74 54 68 72 65 61 64 49 64 00 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f ag.GetThreadId.GetThreadIdealPro
12ed60 63 65 73 73 6f 72 45 78 00 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 cessorEx.GetThreadInformation.Ge
12ed80 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 tThreadLocale.GetThreadPreferred
12eda0 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 47 65 UILanguages.GetThreadPriority.Ge
12edc0 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 65 74 54 68 72 65 61 64 53 65 tThreadPriorityBoost.GetThreadSe
12ede0 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 lectedCpuSetMasks.GetThreadSelec
12ee00 74 65 64 43 70 75 53 65 74 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 tedCpuSets.GetThreadSelectorEntr
12ee20 79 00 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 y.GetThreadTimes.GetThreadUILang
12ee40 75 61 67 65 00 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 00 47 65 74 54 69 63 6b 43 uage.GetThreadWaitChain.GetTickC
12ee60 6f 75 6e 74 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 ount.GetTickCount64.GetTimeForma
12ee80 74 41 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 tA.GetTimeFormatEx.GetTimeFormat
12eea0 57 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 69 6d 65 W.GetTimeZoneInformation.GetTime
12eec0 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 47 65 74 54 69 6d 65 73 74 ZoneInformationForYear.GetTimest
12eee0 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 47 65 74 54 69 6d 69 6e 67 52 65 70 ampForLoadedLibrary.GetTimingRep
12ef00 6f 72 74 00 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 47 65 74 54 6e 65 66 53 74 72 65 61 ort.GetTitleBarInfo.GetTnefStrea
12ef20 6d 43 6f 64 65 70 61 67 65 00 47 65 74 54 6f 6b 65 6e 00 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 mCodepage.GetToken.GetTokenInfor
12ef40 6d 61 74 69 6f 6e 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 47 65 74 54 6f 75 63 68 49 6e 70 75 mation.GetTopWindow.GetTouchInpu
12ef60 74 49 6e 66 6f 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 47 65 74 54 72 61 tInfo.GetTraceEnableFlags.GetTra
12ef80 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 ceEnableLevel.GetTraceLoggerHand
12efa0 6c 65 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 47 65 74 54 72 61 6e 73 61 63 74 69 le.GetTransactionId.GetTransacti
12efc0 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 onInformation.GetTransactionMana
12efe0 67 65 72 49 64 00 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 gerId.GetTranslationParameterInt
12f000 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 eractionContext.GetTrusteeFormA.
12f020 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 GetTrusteeFormW.GetTrusteeNameA.
12f040 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 41 00 GetTrusteeNameW.GetTrusteeTypeA.
12f060 47 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 47 GetTrusteeTypeW.GetTypeByNameA.G
12f080 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 etTypeByNameW.GetUILanguageInfo.
12f0a0 47 65 74 55 64 70 36 54 61 62 6c 65 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 47 65 GetUdp6Table.GetUdpStatistics.Ge
12f0c0 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 tUdpStatisticsEx.GetUdpStatistic
12f0e0 73 45 78 32 00 47 65 74 55 64 70 54 61 62 6c 65 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f sEx2.GetUdpTable.GetUmsCompletio
12f100 6e 4c 69 73 74 45 76 65 6e 74 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 nListEvent.GetUmsSystemThreadInf
12f120 6f 72 6d 61 74 69 6f 6e 00 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 ormation.GetUniDirectionalAdapte
12f140 72 49 6e 66 6f 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 rInfo.GetUnicastIpAddressEntry.G
12f160 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 55 6e 69 63 6f etUnicastIpAddressTable.GetUnico
12f180 64 65 52 61 6e 67 65 73 00 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f deRanges.GetUnpredictedMessagePo
12f1a0 73 00 47 65 74 55 70 64 61 74 65 52 65 63 74 00 47 65 74 55 70 64 61 74 65 52 67 6e 00 47 65 74 s.GetUpdateRect.GetUpdateRgn.Get
12f1c0 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 47 65 74 55 72 6c 43 61 UpdatedClipboardFormats.GetUrlCa
12f1e0 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 cheConfigInfoA.GetUrlCacheConfig
12f200 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 InfoW.GetUrlCacheEntryBinaryBlob
12f220 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 47 65 74 55 72 6c 43 61 63 .GetUrlCacheEntryInfoA.GetUrlCac
12f240 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 heEntryInfoExA.GetUrlCacheEntryI
12f260 6e 66 6f 45 78 57 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 47 65 74 nfoExW.GetUrlCacheEntryInfoW.Get
12f280 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 47 65 74 55 72 6c 43 61 UrlCacheGroupAttributeA.GetUrlCa
12f2a0 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 47 65 74 55 72 6c 43 61 63 68 65 48 65 cheGroupAttributeW.GetUrlCacheHe
12f2c0 61 64 65 72 44 61 74 61 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 47 aderData.GetUserDefaultGeoName.G
12f2e0 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 etUserDefaultLCID.GetUserDefault
12f300 4c 61 6e 67 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 LangID.GetUserDefaultLocaleName.
12f320 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 55 73 65 72 GetUserDefaultUILanguage.GetUser
12f340 47 65 6f 49 44 00 47 65 74 55 73 65 72 4e 61 6d 65 41 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 GeoID.GetUserNameA.GetUserNameEx
12f360 41 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 47 65 74 55 73 65 72 4e 61 6d 65 57 00 47 65 A.GetUserNameExW.GetUserNameW.Ge
12f380 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 55 73 65 72 4f tUserObjectInformationA.GetUserO
12f3a0 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 bjectInformationW.GetUserObjectS
12f3c0 65 63 75 72 69 74 79 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 ecurity.GetUserPreferredUILangua
12f3e0 67 65 73 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 ges.GetUserProfileDirectoryA.Get
12f400 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 56 43 50 46 65 61 74 UserProfileDirectoryW.GetVCPFeat
12f420 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 47 65 74 56 65 72 73 69 6f 6e ureAndVCPFeatureReply.GetVersion
12f440 00 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 47 65 74 .GetVersionExA.GetVersionExW.Get
12f460 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 VersionFromFileA.GetVersionFromF
12f480 69 6c 65 45 78 41 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 57 00 47 65 74 ileExA.GetVersionFromFileExW.Get
12f4a0 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 VersionFromFileW.GetViewportExtE
12f4c0 78 00 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 x.GetViewportOrgEx.GetVirtualDis
12f4e0 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 kInformation.GetVirtualDiskMetad
12f500 61 74 61 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 ata.GetVirtualDiskOperationProgr
12f520 65 73 73 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 47 ess.GetVirtualDiskPhysicalPath.G
12f540 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 56 6f 6c 75 6d 65 49 6e etVolumeInformationA.GetVolumeIn
12f560 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f formationByHandleW.GetVolumeInfo
12f580 72 6d 61 74 69 6f 6e 57 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d rmationW.GetVolumeNameForVolumeM
12f5a0 6f 75 6e 74 50 6f 69 6e 74 41 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d ountPointA.GetVolumeNameForVolum
12f5c0 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 eMountPointW.GetVolumePathNameA.
12f5e0 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 GetVolumePathNameW.GetVolumePath
12f600 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 NamesForVolumeNameA.GetVolumePat
12f620 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 47 65 74 56 70 43 6f 75 6e 74 00 hNamesForVolumeNameW.GetVpCount.
12f640 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 57 69 6e 64 6f 77 00 47 65 74 GetWinMetaFileBits.GetWindow.Get
12f660 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 47 65 74 57 69 6e 64 6f 77 44 43 00 WindowContextHelpId.GetWindowDC.
12f680 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 47 65 74 57 69 6e 64 GetWindowDisplayAffinity.GetWind
12f6a0 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 57 69 6e 64 6f 77 44 owDpiAwarenessContext.GetWindowD
12f6c0 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 piHostingBehavior.GetWindowExtEx
12f6e0 00 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 47 65 74 57 69 6e .GetWindowFeedbackSetting.GetWin
12f700 64 6f 77 49 6e 66 6f 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 47 65 74 57 69 6e 64 6f 77 dowInfo.GetWindowLongA.GetWindow
12f720 4c 6f 6e 67 50 74 72 41 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 47 65 74 57 69 LongPtrA.GetWindowLongPtrW.GetWi
12f740 6e 64 6f 77 4c 6f 6e 67 57 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d ndowLongW.GetWindowModuleFileNam
12f760 65 41 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 57 eA.GetWindowModuleFileNameW.GetW
12f780 69 6e 64 6f 77 4f 72 67 45 78 00 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 47 65 indowOrgEx.GetWindowPlacement.Ge
12f7a0 74 57 69 6e 64 6f 77 52 65 63 74 00 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 tWindowRect.GetWindowRegionData.
12f7c0 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 47 65 74 GetWindowRgn.GetWindowRgnBox.Get
12f7e0 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 47 65 WindowSubclass.GetWindowTextA.Ge
12f800 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 tWindowTextLengthA.GetWindowText
12f820 4c 65 6e 67 74 68 57 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 47 65 74 57 69 6e 64 6f 77 LengthW.GetWindowTextW.GetWindow
12f840 54 68 65 6d 65 00 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 47 Theme.GetWindowThreadProcessId.G
12f860 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 47 65 74 57 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f etWindowWord.GetWindowsAccountDo
12f880 6d 61 69 6e 53 69 64 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 mainSid.GetWindowsDirectoryA.Get
12f8a0 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 WindowsDirectoryW.GetWorldTransf
12f8c0 6f 72 6d 00 47 65 74 57 72 69 74 65 57 61 74 63 68 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 orm.GetWriteWatch.GetXStateFeatu
12f8e0 72 65 73 4d 61 73 6b 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 41 64 64 resMask.GlobalAddAtomA.GlobalAdd
12f900 41 74 6f 6d 45 78 41 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 47 6c 6f 62 61 6c 41 AtomExA.GlobalAddAtomExW.GlobalA
12f920 64 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 ddAtomW.GlobalAlloc.GlobalCompac
12f940 74 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f t.GlobalDeleteAtom.GlobalFindAto
12f960 6d 41 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 46 69 78 00 47 6c 6f mA.GlobalFindAtomW.GlobalFix.Glo
12f980 62 61 6c 46 6c 61 67 73 00 47 6c 6f 62 61 6c 46 72 65 65 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f balFlags.GlobalFree.GlobalGetAto
12f9a0 6d 4e 61 6d 65 41 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 6c 6f 62 61 6c mNameA.GlobalGetAtomNameW.Global
12f9c0 48 61 6e 64 6c 65 00 47 6c 6f 62 61 6c 4c 6f 63 6b 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 Handle.GlobalLock.GlobalMemorySt
12f9e0 61 74 75 73 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 47 6c 6f 62 61 6c atus.GlobalMemoryStatusEx.Global
12fa00 52 65 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 53 69 7a 65 00 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 ReAlloc.GlobalSize.GlobalUnWire.
12fa20 47 6c 6f 62 61 6c 55 6e 66 69 78 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 47 6c 6f 62 61 6c 57 GlobalUnfix.GlobalUnlock.GlobalW
12fa40 69 72 65 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 47 6f 70 68 65 72 43 ire.GopherCreateLocatorA.GopherC
12fa60 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c reateLocatorW.GopherFindFirstFil
12fa80 65 41 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 47 6f 70 68 65 72 47 65 eA.GopherFindFirstFileW.GopherGe
12faa0 74 41 74 74 72 69 62 75 74 65 41 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 tAttributeA.GopherGetAttributeW.
12fac0 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 47 6f 70 68 65 72 47 65 74 4c GopherGetLocatorTypeA.GopherGetL
12fae0 6f 63 61 74 6f 72 54 79 70 65 57 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 47 6f 70 68 ocatorTypeW.GopherOpenFileA.Goph
12fb00 65 72 4f 70 65 6e 46 69 6c 65 57 00 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 47 72 61 79 53 74 72 erOpenFileW.GradientFill.GrayStr
12fb20 69 6e 67 41 00 47 72 61 79 53 74 72 69 6e 67 57 00 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 74 ingA.GrayStringW.GridPattern_Get
12fb40 49 74 65 6d 00 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 Item.GuestPhysicalAddressToRawSa
12fb60 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 vedMemoryOffset.GuestVirtualAddr
12fb80 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 48 41 43 43 45 4c 5f 55 73 65 72 essToPhysicalAddress.HACCEL_User
12fba0 46 72 65 65 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 48 41 43 43 45 4c 5f 55 73 Free.HACCEL_UserFree64.HACCEL_Us
12fbc0 65 72 4d 61 72 73 68 61 6c 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 erMarshal.HACCEL_UserMarshal64.H
12fbe0 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 ACCEL_UserSize.HACCEL_UserSize64
12fc00 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 41 43 43 45 4c 5f 55 73 65 .HACCEL_UserUnmarshal.HACCEL_Use
12fc20 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 48 42 rUnmarshal64.HBITMAP_UserFree.HB
12fc40 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 ITMAP_UserFree64.HBITMAP_UserMar
12fc60 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 42 49 54 4d shal.HBITMAP_UserMarshal64.HBITM
12fc80 41 50 5f 55 73 65 72 53 69 7a 65 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 48 AP_UserSize.HBITMAP_UserSize64.H
12fca0 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 65 BITMAP_UserUnmarshal.HBITMAP_Use
12fcc0 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 65 72 46 72 65 65 00 48 44 43 5f 55 73 rUnmarshal64.HDC_UserFree.HDC_Us
12fce0 65 72 46 72 65 65 36 34 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 44 43 5f 55 73 65 erFree64.HDC_UserMarshal.HDC_Use
12fd00 72 4d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 65 72 53 69 7a 65 00 48 44 43 5f 55 73 65 72 rMarshal64.HDC_UserSize.HDC_User
12fd20 53 69 7a 65 36 34 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 44 43 5f 55 73 65 Size64.HDC_UserUnmarshal.HDC_Use
12fd40 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 48 47 rUnmarshal64.HGLOBAL_UserFree.HG
12fd60 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 LOBAL_UserFree64.HGLOBAL_UserMar
12fd80 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 47 4c 4f 42 shal.HGLOBAL_UserMarshal64.HGLOB
12fda0 41 4c 5f 55 73 65 72 53 69 7a 65 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 48 AL_UserSize.HGLOBAL_UserSize64.H
12fdc0 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 65 GLOBAL_UserUnmarshal.HGLOBAL_Use
12fde0 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 48 49 43 4f rUnmarshal64.HICON_UserFree.HICO
12fe00 4e 5f 55 73 65 72 46 72 65 65 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 N_UserFree64.HICON_UserMarshal.H
12fe20 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a ICON_UserMarshal64.HICON_UserSiz
12fe40 65 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d e.HICON_UserSize64.HICON_UserUnm
12fe60 61 72 73 68 61 6c 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 49 4d arshal.HICON_UserUnmarshal64.HIM
12fe80 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 48 4d 45 4e 55 5f 55 73 65 AGELIST_QueryInterface.HMENU_Use
12fea0 72 46 72 65 65 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 rFree.HMENU_UserFree64.HMENU_Use
12fec0 72 4d 61 72 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d 45 rMarshal.HMENU_UserMarshal64.HME
12fee0 4e 55 5f 55 73 65 72 53 69 7a 65 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 00 48 4d 45 NU_UserSize.HMENU_UserSize64.HME
12ff00 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 NU_UserUnmarshal.HMENU_UserUnmar
12ff20 73 68 61 6c 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 48 4d 4f 4e 49 54 4f shal64.HMONITOR_UserFree.HMONITO
12ff40 52 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 R_UserFree64.HMONITOR_UserMarsha
12ff60 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d 4f 4e 49 54 4f l.HMONITOR_UserMarshal64.HMONITO
12ff80 52 5f 55 73 65 72 53 69 7a 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 48 R_UserSize.HMONITOR_UserSize64.H
12ffa0 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 MONITOR_UserUnmarshal.HMONITOR_U
12ffc0 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 serUnmarshal64.HPALETTE_UserFree
12ffe0 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 .HPALETTE_UserFree64.HPALETTE_Us
130000 65 72 4d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 erMarshal.HPALETTE_UserMarshal64
130020 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 .HPALETTE_UserSize.HPALETTE_User
130040 53 69 7a 65 36 34 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 50 Size64.HPALETTE_UserUnmarshal.HP
130060 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 52 47 4e 5f 55 73 65 72 ALETTE_UserUnmarshal64.HRGN_User
130080 46 72 65 65 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 48 52 47 4e 5f 55 73 65 72 4d 61 Free.HRGN_UserFree64.HRGN_UserMa
1300a0 72 73 68 61 6c 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 52 47 4e 5f 55 73 rshal.HRGN_UserMarshal64.HRGN_Us
1300c0 65 72 53 69 7a 65 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 48 52 47 4e 5f 55 73 65 72 erSize.HRGN_UserSize64.HRGN_User
1300e0 55 6e 6d 61 72 73 68 61 6c 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 Unmarshal.HRGN_UserUnmarshal64.H
130100 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 STRING_UserFree.HSTRING_UserFree
130120 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 53 54 52 49 4e 47 5f 55 64.HSTRING_UserMarshal.HSTRING_U
130140 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 48 53 serMarshal64.HSTRING_UserSize.HS
130160 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d TRING_UserSize64.HSTRING_UserUnm
130180 61 72 73 68 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 arshal.HSTRING_UserUnmarshal64.H
1301a0 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 48 54 5f 47 65 74 38 42 50 T_Get8BPPFormatPalette.HT_Get8BP
1301c0 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 48 57 4e 44 5f PMaskPalette.HWND_UserFree.HWND_
1301e0 55 73 65 72 46 72 65 65 36 34 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 57 4e 44 UserFree64.HWND_UserMarshal.HWND
130200 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 48 57 4e _UserMarshal64.HWND_UserSize.HWN
130220 44 5f 55 73 65 72 53 69 7a 65 36 34 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 D_UserSize64.HWND_UserUnmarshal.
130240 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 61 6e 64 6c 65 4c 6f 67 46 75 HWND_UserUnmarshal64.HandleLogFu
130260 6c 6c 00 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 48 61 73 68 43 6f 72 65 ll.HasExpandedResources.HashCore
130280 00 48 61 73 68 44 61 74 61 00 48 61 73 68 46 69 6e 61 6c 00 48 63 6e 43 6c 6f 73 65 45 6e 64 70 .HashData.HashFinal.HcnCloseEndp
1302a0 6f 69 6e 74 00 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 oint.HcnCloseGuestNetworkService
1302c0 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 43 6c 6f 73 65 4e 61 .HcnCloseLoadBalancer.HcnCloseNa
1302e0 6d 65 73 70 61 63 65 00 48 63 6e 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 48 63 6e 43 72 65 61 74 mespace.HcnCloseNetwork.HcnCreat
130300 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 eEndpoint.HcnCreateGuestNetworkS
130320 65 72 76 69 63 65 00 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e ervice.HcnCreateLoadBalancer.Hcn
130340 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b CreateNamespace.HcnCreateNetwork
130360 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 44 65 6c 65 74 65 47 75 65 73 .HcnDeleteEndpoint.HcnDeleteGues
130380 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c tNetworkService.HcnDeleteLoadBal
1303a0 61 6e 63 65 72 00 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 44 65 6c 65 ancer.HcnDeleteNamespace.HcnDele
1303c0 74 65 4e 65 74 77 6f 72 6b 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 teNetwork.HcnEnumerateEndpoints.
1303e0 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 HcnEnumerateGuestNetworkPortRese
130400 72 76 61 74 69 6f 6e 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 rvations.HcnEnumerateLoadBalance
130420 72 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 48 63 6e 45 6e 75 rs.HcnEnumerateNamespaces.HcnEnu
130440 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f merateNetworks.HcnFreeGuestNetwo
130460 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 rkPortReservations.HcnModifyEndp
130480 6f 69 6e 74 00 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 oint.HcnModifyGuestNetworkServic
1304a0 65 00 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 4d 6f 64 69 66 e.HcnModifyLoadBalancer.HcnModif
1304c0 79 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 48 63 6e 4f yNamespace.HcnModifyNetwork.HcnO
1304e0 70 65 6e 45 6e 64 70 6f 69 6e 74 00 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 penEndpoint.HcnOpenLoadBalancer.
130500 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 HcnOpenNamespace.HcnOpenNetwork.
130520 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 HcnQueryEndpointProperties.HcnQu
130540 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 eryLoadBalancerProperties.HcnQue
130560 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4e 65 ryNamespaceProperties.HcnQueryNe
130580 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 74 tworkProperties.HcnRegisterGuest
1305a0 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 67 69 73 74 NetworkServiceCallback.HcnRegist
1305c0 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 erServiceCallback.HcnReleaseGues
1305e0 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 tNetworkServicePortReservationHa
130600 6e 64 6c 65 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 ndle.HcnReserveGuestNetworkServi
130620 63 65 50 6f 72 74 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 cePort.HcnReserveGuestNetworkSer
130640 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 vicePortRange.HcnUnregisterGuest
130660 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 55 6e 72 65 67 69 NetworkServiceCallback.HcnUnregi
130680 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 73 41 74 74 61 63 68 4c 61 79 sterServiceCallback.HcsAttachLay
1306a0 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 erStorageFilter.HcsCancelOperati
1306c0 6f 6e 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 6c 6f 73 on.HcsCloseComputeSystem.HcsClos
1306e0 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 48 63 73 43 72 eOperation.HcsCloseProcess.HcsCr
130700 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 ashComputeSystem.HcsCreateComput
130720 65 53 79 73 74 65 6d 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e eSystem.HcsCreateComputeSystemIn
130740 4e 61 6d 65 73 70 61 63 65 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 74 61 Namespace.HcsCreateEmptyGuestSta
130760 74 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e 74 69 6d 65 53 74 61 74 teFile.HcsCreateEmptyRuntimeStat
130780 65 46 69 6c 65 00 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 72 65 61 eFile.HcsCreateOperation.HcsCrea
1307a0 74 65 50 72 6f 63 65 73 73 00 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 48 63 73 44 65 74 teProcess.HcsDestroyLayer.HcsDet
1307c0 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 48 63 73 45 6e 75 6d 65 72 61 achLayerStorageFilter.HcsEnumera
1307e0 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d teComputeSystems.HcsEnumerateCom
130800 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 45 78 70 6f 72 74 puteSystemsInNamespace.HcsExport
130820 4c 61 79 65 72 00 48 63 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 Layer.HcsExportLegacyWritableLay
130840 65 72 00 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 48 63 73 er.HcsFormatWritableLayerVhd.Hcs
130860 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 GetComputeSystemFromOperation.Hc
130880 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 sGetComputeSystemProperties.HcsG
1308a0 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 61 74 68 00 48 63 73 47 65 74 4f 70 65 72 61 74 etLayerVhdMountPath.HcsGetOperat
1308c0 69 6f 6e 43 6f 6e 74 65 78 74 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 48 63 73 ionContext.HcsGetOperationId.Hcs
1308e0 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 GetOperationResult.HcsGetOperati
130900 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 47 65 74 4f 70 65 onResultAndProcessInfo.HcsGetOpe
130920 72 61 74 69 6f 6e 54 79 70 65 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 rationType.HcsGetProcessFromOper
130940 61 74 69 6f 6e 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 47 65 74 50 72 ation.HcsGetProcessInfo.HcsGetPr
130960 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 ocessProperties.HcsGetProcessorC
130980 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 00 48 63 73 47 65 ompatibilityFromSavedState.HcsGe
1309a0 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 72 61 6e 74 56 6d 41 63 63 tServiceProperties.HcsGrantVmAcc
1309c0 65 73 73 00 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 48 63 73 49 6d 70 ess.HcsGrantVmGroupAccess.HcsImp
1309e0 6f 72 74 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 ortLayer.HcsInitializeLegacyWrit
130a00 61 62 6c 65 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c ableLayer.HcsInitializeWritableL
130a20 61 79 65 72 00 48 63 73 4d 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 4d ayer.HcsModifyComputeSystem.HcsM
130a40 6f 64 69 66 79 50 72 6f 63 65 73 73 00 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 odifyProcess.HcsModifyServiceSet
130a60 74 69 6e 67 73 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 4f 70 tings.HcsOpenComputeSystem.HcsOp
130a80 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 4f 70 enComputeSystemInNamespace.HcsOp
130aa0 65 6e 50 72 6f 63 65 73 73 00 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 enProcess.HcsPauseComputeSystem.
130ac0 48 63 73 52 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 52 65 76 6f 6b 65 HcsResumeComputeSystem.HcsRevoke
130ae0 56 6d 41 63 63 65 73 73 00 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 VmAccess.HcsRevokeVmGroupAccess.
130b00 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 65 74 43 6f 6d 70 75 HcsSaveComputeSystem.HcsSetCompu
130b20 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e teSystemCallback.HcsSetOperation
130b40 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 Callback.HcsSetOperationContext.
130b60 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 75 70 42 61 HcsSetProcessCallback.HcsSetupBa
130b80 73 65 4f 53 4c 61 79 65 72 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 48 seOSLayer.HcsSetupBaseOSVolume.H
130ba0 63 73 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 69 67 6e 61 csShutDownComputeSystem.HcsSigna
130bc0 6c 50 72 6f 63 65 73 73 00 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 lProcess.HcsStartComputeSystem.H
130be0 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 48 63 73 54 65 72 6d 69 6e 61 74 65 43 6f csSubmitWerReport.HcsTerminateCo
130c00 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 mputeSystem.HcsTerminateProcess.
130c20 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 48 63 73 57 HcsWaitForComputeSystemExit.HcsW
130c40 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 48 63 73 57 61 69 74 46 6f 72 aitForOperationResult.HcsWaitFor
130c60 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 OperationResultAndProcessInfo.Hc
130c80 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 48 64 76 43 72 65 61 74 65 44 65 76 sWaitForProcessExit.HdvCreateDev
130ca0 69 63 65 49 6e 73 74 61 6e 63 65 00 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 iceInstance.HdvCreateGuestMemory
130cc0 41 70 65 72 74 75 72 65 00 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d Aperture.HdvCreateSectionBackedM
130ce0 6d 69 6f 52 61 6e 67 65 00 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 mioRange.HdvDeliverGuestInterrup
130d00 74 00 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 t.HdvDestroyGuestMemoryAperture.
130d20 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 HdvDestroySectionBackedMmioRange
130d40 00 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 48 64 76 52 65 61 64 .HdvInitializeDeviceHost.HdvRead
130d60 47 75 65 73 74 4d 65 6d 6f 72 79 00 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 GuestMemory.HdvRegisterDoorbell.
130d80 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 74 00 48 64 76 55 6e 72 65 67 69 73 HdvTeardownDeviceHost.HdvUnregis
130da0 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 terDoorbell.HdvWriteGuestMemory.
130dc0 48 65 61 70 33 32 46 69 72 73 74 00 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 48 65 61 70 Heap32First.Heap32ListFirst.Heap
130de0 33 32 4c 69 73 74 4e 65 78 74 00 48 65 61 70 33 32 4e 65 78 74 00 48 65 61 70 41 6c 6c 6f 63 00 32ListNext.Heap32Next.HeapAlloc.
130e00 48 65 61 70 43 6f 6d 70 61 63 74 00 48 65 61 70 43 72 65 61 74 65 00 48 65 61 70 44 65 73 74 72 HeapCompact.HeapCreate.HeapDestr
130e20 6f 79 00 48 65 61 70 46 72 65 65 00 48 65 61 70 4c 6f 63 6b 00 48 65 61 70 51 75 65 72 79 49 6e oy.HeapFree.HeapLock.HeapQueryIn
130e40 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 48 65 61 70 53 65 74 49 6e 66 formation.HeapReAlloc.HeapSetInf
130e60 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 53 69 7a 65 00 48 65 61 70 53 75 6d 6d 61 72 79 00 48 65 ormation.HeapSize.HeapSummary.He
130e80 61 70 55 6e 6c 6f 63 6b 00 48 65 61 70 56 61 6c 69 64 61 74 65 00 48 65 61 70 57 61 6c 6b 00 48 apUnlock.HeapValidate.HeapWalk.H
130ea0 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 72 73 65 idD_FlushQueue.HidD_FreePreparse
130ec0 64 44 61 74 61 00 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 48 69 64 44 5f 47 65 dData.HidD_GetAttributes.HidD_Ge
130ee0 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 48 tConfiguration.HidD_GetFeature.H
130f00 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 idD_GetHidGuid.HidD_GetIndexedSt
130f20 72 69 6e 67 00 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 6f 72 74 00 48 69 64 44 5f 47 65 ring.HidD_GetInputReport.HidD_Ge
130f40 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 4d 73 47 65 tManufacturerString.HidD_GetMsGe
130f60 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 nreDescriptor.HidD_GetNumInputBu
130f80 66 66 65 72 73 00 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 6f 72 ffers.HidD_GetPhysicalDescriptor
130fa0 00 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 74 61 00 48 69 64 44 5f 47 65 74 50 .HidD_GetPreparsedData.HidD_GetP
130fc0 72 6f 64 75 63 74 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 roductString.HidD_GetSerialNumbe
130fe0 72 53 74 72 69 6e 67 00 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 69 rString.HidD_SetConfiguration.Hi
131000 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 75 dD_SetFeature.HidD_SetNumInputBu
131020 66 66 65 72 73 00 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 48 69 64 50 5f ffers.HidD_SetOutputReport.HidP_
131040 47 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 GetButtonArray.HidP_GetButtonCap
131060 73 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 48 69 64 50 5f 47 65 74 44 61 74 61 00 48 69 64 50 s.HidP_GetCaps.HidP_GetData.HidP
131080 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 75 74 65 73 00 48 69 64 50 5f 47 65 74 4c _GetExtendedAttributes.HidP_GetL
1310a0 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 48 69 64 50 5f 47 65 74 53 63 61 6c 65 inkCollectionNodes.HidP_GetScale
1310c0 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 74 74 dUsageValue.HidP_GetSpecificButt
1310e0 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 onCaps.HidP_GetSpecificValueCaps
131100 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 47 65 74 55 73 61 67 .HidP_GetUsageValue.HidP_GetUsag
131120 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 48 69 64 50 5f eValueArray.HidP_GetUsages.HidP_
131140 47 65 74 55 73 61 67 65 73 45 78 00 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 48 69 GetUsagesEx.HidP_GetValueCaps.Hi
131160 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 48 69 64 50 5f 4d 61 dP_InitializeReportForID.HidP_Ma
131180 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 xDataListLength.HidP_MaxUsageLis
1311a0 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 48 69 64 50 tLength.HidP_SetButtonArray.HidP
1311c0 5f 53 65 74 44 61 74 61 00 48 69 64 50 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 _SetData.HidP_SetScaledUsageValu
1311e0 65 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 53 65 74 55 73 61 e.HidP_SetUsageValue.HidP_SetUsa
131200 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 48 69 64 50 geValueArray.HidP_SetUsages.HidP
131220 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 _TranslateUsagesToI8042ScanCodes
131240 00 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 .HidP_UnsetUsages.HidP_UsageList
131260 44 69 66 66 65 72 65 6e 63 65 00 48 69 64 65 43 61 72 65 74 00 48 69 6c 69 74 65 4d 65 6e 75 49 Difference.HideCaret.HiliteMenuI
131280 74 65 6d 00 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 48 6c 69 6e 6b tem.HitTestThemeBackground.Hlink
1312a0 43 6c 6f 6e 65 00 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 00 48 Clone.HlinkCreateBrowseContext.H
1312c0 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 48 6c 69 6e linkCreateExtensionServices.Hlin
1312e0 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d kCreateFromData.HlinkCreateFromM
131300 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 oniker.HlinkCreateFromString.Hli
131320 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 nkCreateShortcut.HlinkCreateShor
131340 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 tcutFromMoniker.HlinkCreateShort
131360 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 cutFromString.HlinkGetSpecialRef
131380 65 72 65 6e 63 65 00 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 48 erence.HlinkGetValueFromParams.H
1313a0 6c 69 6e 6b 47 6f 42 61 63 6b 00 48 6c 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 48 6c 69 6e 6b 49 linkGoBack.HlinkGoForward.HlinkI
1313c0 73 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 48 6c 69 6e 6b 4e 61 76 sShortcut.HlinkNavigate.HlinkNav
1313e0 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 igateMoniker.HlinkNavigateString
131400 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 .HlinkNavigateToStringReference.
131420 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 HlinkOnNavigate.HlinkOnRenameDoc
131440 75 6d 65 6e 74 00 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 48 6c 69 6e ument.HlinkParseDisplayName.Hlin
131460 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 51 75 65 72 79 43 72 65 kPreprocessMoniker.HlinkQueryCre
131480 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 ateFromData.HlinkResolveMonikerF
1314a0 6f 72 44 61 74 61 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 48 6c 69 6e orData.HlinkResolveShortcut.Hlin
1314c0 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 52 kResolveShortcutToMoniker.HlinkR
1314e0 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b 52 65 73 6f esolveShortcutToString.HlinkReso
131500 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c lveStringForData.HlinkSetSpecial
131520 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d Reference.HlinkSimpleNavigateToM
131540 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 oniker.HlinkSimpleNavigateToStri
131560 6e 67 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 48 6c 69 6e 6b 55 70 64 61 74 65 ng.HlinkTranslateURL.HlinkUpdate
131580 53 74 61 63 6b 49 74 65 6d 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 48 72 41 64 64 43 6f 6c 75 StackItem.HrAddColumns.HrAddColu
1315a0 6d 6e 73 45 78 00 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 48 72 44 69 73 70 61 74 mnsEx.HrAllocAdviseSink.HrDispat
1315c0 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 48 72 49 chNotifications.HrGetOneProp.HrI
1315e0 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 StorageFromStream.HrQueryAllRows
131600 00 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 .HrSetOneProp.HrThisThreadAdvise
131620 53 69 6e 6b 00 48 74 6d 6c 48 65 6c 70 41 00 48 74 6d 6c 48 65 6c 70 57 00 48 74 74 70 41 64 64 Sink.HtmlHelpA.HtmlHelpW.HttpAdd
131640 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 FragmentToCache.HttpAddRequestHe
131660 61 64 65 72 73 41 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 48 74 adersA.HttpAddRequestHeadersW.Ht
131680 74 70 41 64 64 55 72 6c 00 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 48 74 tpAddUrl.HttpAddUrlToUrlGroup.Ht
1316a0 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 48 74 74 70 43 68 65 63 6b 44 61 76 tpCancelHttpRequest.HttpCheckDav
1316c0 43 6f 6d 70 6c 69 61 6e 63 65 41 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e ComplianceA.HttpCheckDavComplian
1316e0 63 65 57 00 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 ceW.HttpCloseDependencyHandle.Ht
131700 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 43 6c 6f 73 65 53 65 72 tpCloseRequestQueue.HttpCloseSer
131720 76 65 72 53 65 73 73 69 6f 6e 00 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 48 74 74 verSession.HttpCloseUrlGroup.Htt
131740 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 48 74 74 70 43 72 65 61 74 65 52 65 71 75 pCreateHttpHandle.HttpCreateRequ
131760 65 73 74 51 75 65 75 65 00 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e estQueue.HttpCreateServerSession
131780 00 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 48 74 74 70 44 65 63 6c 61 72 65 50 .HttpCreateUrlGroup.HttpDeclareP
1317a0 75 73 68 00 48 74 74 70 44 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 78 00 48 74 74 70 44 65 ush.HttpDelegateRequestEx.HttpDe
1317c0 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 44 75 70 leteServiceConfiguration.HttpDup
1317e0 6c 69 63 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 45 6e 64 52 65 licateDependencyHandle.HttpEndRe
131800 71 75 65 73 74 41 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 45 78 74 65 6e questA.HttpEndRequestW.HttpExten
131820 73 69 6f 6e 50 72 6f 63 00 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 48 74 74 70 46 69 6e 64 sionProc.HttpFilterProc.HttpFind
131840 55 72 6c 47 72 6f 75 70 49 64 00 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 43 61 63 68 UrlGroupId.HttpFlushResponseCach
131860 65 00 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 48 74 74 70 47 65 74 53 65 72 76 65 72 e.HttpGetExtension.HttpGetServer
131880 43 72 65 64 65 6e 74 69 61 6c 73 00 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 Credentials.HttpIndicatePageLoad
1318a0 43 6f 6d 70 6c 65 74 65 00 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 48 74 74 70 49 73 46 65 Complete.HttpInitialize.HttpIsFe
1318c0 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e 61 atureSupported.HttpIsHostHstsEna
1318e0 62 6c 65 64 00 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 bled.HttpOpenDependencyHandle.Ht
131900 74 70 4f 70 65 6e 52 65 71 75 65 73 74 41 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 tpOpenRequestA.HttpOpenRequestW.
131920 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 48 74 74 HttpPrepareUrl.HttpPushClose.Htt
131940 70 50 75 73 68 45 6e 61 62 6c 65 00 48 74 74 70 50 75 73 68 57 61 69 74 00 48 74 74 70 51 75 65 pPushEnable.HttpPushWait.HttpQue
131960 72 79 49 6e 66 6f 41 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 48 74 74 70 51 75 65 72 79 ryInfoA.HttpQueryInfoW.HttpQuery
131980 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 53 65 RequestQueueProperty.HttpQuerySe
1319a0 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 53 65 72 rverSessionProperty.HttpQuerySer
1319c0 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 viceConfiguration.HttpQueryUrlGr
1319e0 6f 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d oupProperty.HttpReadFragmentFrom
131a00 43 61 63 68 65 00 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 Cache.HttpReceiveClientCertifica
131a20 74 65 00 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 48 74 74 70 52 65 te.HttpReceiveHttpRequest.HttpRe
131a40 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 52 65 6d 6f 76 ceiveRequestEntityBody.HttpRemov
131a60 65 55 72 6c 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 48 eUrl.HttpRemoveUrlFromUrlGroup.H
131a80 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 48 74 74 70 53 65 6e 64 52 65 71 75 ttpSendHttpResponse.HttpSendRequ
131aa0 65 73 74 41 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 48 74 74 70 53 65 6e 64 estA.HttpSendRequestExA.HttpSend
131ac0 52 65 71 75 65 73 74 45 78 57 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 RequestExW.HttpSendRequestW.Http
131ae0 53 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 70 53 65 74 52 65 SendResponseEntityBody.HttpSetRe
131b00 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 questProperty.HttpSetRequestQueu
131b20 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 eProperty.HttpSetServerSessionPr
131b40 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 operty.HttpSetServiceConfigurati
131b60 6f 6e 00 48 74 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 on.HttpSetUrlGroupProperty.HttpS
131b80 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 54 65 72 6d 69 6e 61 74 hutdownRequestQueue.HttpTerminat
131ba0 65 00 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e e.HttpUpdateServiceConfiguration
131bc0 00 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 48 74 74 70 57 61 69 74 .HttpWaitForDemandStart.HttpWait
131be0 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e ForDisconnect.HttpWaitForDisconn
131c00 65 63 74 45 78 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 48 74 74 70 57 65 62 ectEx.HttpWebSocketClose.HttpWeb
131c20 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 48 74 74 70 57 65 62 53 6f 63 SocketCompleteUpgrade.HttpWebSoc
131c40 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 48 74 74 70 57 65 62 53 6f 63 6b 65 ketQueryCloseStatus.HttpWebSocke
131c60 74 52 65 63 65 69 76 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 48 74 74 70 57 tReceive.HttpWebSocketSend.HttpW
131c80 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 49 43 43 6c 6f 73 65 00 49 43 43 6f 6d 70 72 ebSocketShutdown.ICClose.ICCompr
131ca0 65 73 73 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 49 43 43 6f 6d 70 72 65 73 ess.ICCompressorChoose.ICCompres
131cc0 73 6f 72 46 72 65 65 00 49 43 44 65 63 6f 6d 70 72 65 73 73 00 49 43 44 72 61 77 00 49 43 44 72 sorFree.ICDecompress.ICDraw.ICDr
131ce0 61 77 42 65 67 69 6e 00 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 49 43 47 65 74 awBegin.ICGetDisplayFormat.ICGet
131d00 49 6e 66 6f 00 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 49 43 49 6d 61 67 65 44 65 63 6f Info.ICImageCompress.ICImageDeco
131d20 6d 70 72 65 73 73 00 49 43 49 6e 66 6f 00 49 43 49 6e 73 74 61 6c 6c 00 49 43 4c 6f 63 61 74 65 mpress.ICInfo.ICInstall.ICLocate
131d40 00 49 43 4f 70 65 6e 00 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 49 43 52 65 6d 6f 76 65 00 .ICOpen.ICOpenFunction.ICRemove.
131d60 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 ICSendMessage.ICSeqCompressFrame
131d80 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 49 43 53 65 71 43 6f 6d 70 .ICSeqCompressFrameEnd.ICSeqComp
131da0 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 49 45 41 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 ressFrameStart.IEAssociateThread
131dc0 57 69 74 68 54 61 62 00 49 45 43 61 6e 63 65 6c 53 61 76 65 46 69 6c 65 00 49 45 43 72 65 61 74 WithTab.IECancelSaveFile.IECreat
131de0 65 44 69 72 65 63 74 6f 72 79 00 49 45 43 72 65 61 74 65 46 69 6c 65 00 49 45 44 65 6c 65 74 65 eDirectory.IECreateFile.IEDelete
131e00 46 69 6c 65 00 49 45 44 69 73 61 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 57 69 74 68 54 61 62 File.IEDisassociateThreadWithTab
131e20 00 49 45 46 69 6e 64 46 69 72 73 74 46 69 6c 65 00 49 45 47 65 74 46 69 6c 65 41 74 74 72 69 62 .IEFindFirstFile.IEGetFileAttrib
131e40 75 74 65 73 45 78 00 49 45 47 65 74 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 43 6f 6f 6b 69 65 00 utesEx.IEGetProtectedModeCookie.
131e60 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 49 45 IEGetUserPrivateNamespaceName.IE
131e80 47 65 74 57 72 69 74 65 61 62 6c 65 46 6f 6c 64 65 72 50 61 74 68 00 49 45 47 65 74 57 72 69 74 GetWriteableFolderPath.IEGetWrit
131ea0 65 61 62 6c 65 4c 6f 77 48 4b 43 55 00 49 45 49 6e 50 72 69 76 61 74 65 46 69 6c 74 65 72 69 6e eableLowHKCU.IEInPrivateFilterin
131ec0 67 45 6e 61 62 6c 65 64 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 49 45 49 73 49 6e 50 72 gEnabled.IEInstallScope.IEIsInPr
131ee0 69 76 61 74 65 42 72 6f 77 73 69 6e 67 00 49 45 49 73 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 50 ivateBrowsing.IEIsProtectedModeP
131f00 72 6f 63 65 73 73 00 49 45 49 73 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 55 52 4c 00 49 45 4c 61 rocess.IEIsProtectedModeURL.IELa
131f20 75 6e 63 68 55 52 4c 00 49 45 4d 6f 76 65 46 69 6c 65 45 78 00 49 45 52 65 66 72 65 73 68 45 6c unchURL.IEMoveFileEx.IERefreshEl
131f40 65 76 61 74 69 6f 6e 50 6f 6c 69 63 79 00 49 45 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 00 49 evationPolicy.IERegCreateKeyEx.I
131f60 45 52 65 67 53 65 74 56 61 6c 75 65 45 78 00 49 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c ERegSetValueEx.IERegisterWritabl
131f80 65 52 65 67 69 73 74 72 79 4b 65 79 00 49 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 eRegistryKey.IERegisterWritableR
131fa0 65 67 69 73 74 72 79 56 61 6c 75 65 00 49 45 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 00 49 egistryValue.IERemoveDirectory.I
131fc0 45 53 61 76 65 46 69 6c 65 00 49 45 53 65 74 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 43 6f 6f 6b ESaveFile.IESetProtectedModeCook
131fe0 69 65 00 49 45 53 68 6f 77 4f 70 65 6e 46 69 6c 65 44 69 61 6c 6f 67 00 49 45 53 68 6f 77 53 61 ie.IEShowOpenFileDialog.IEShowSa
132000 76 65 46 69 6c 65 44 69 61 6c 6f 67 00 49 45 54 72 61 63 6b 69 6e 67 50 72 6f 74 65 63 74 69 6f veFileDialog.IETrackingProtectio
132020 6e 45 6e 61 62 6c 65 64 00 49 45 55 6e 72 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 nEnabled.IEUnregisterWritableReg
132040 69 73 74 72 79 00 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 49 4c 41 70 70 65 6e 64 49 44 00 49 istry.IIDFromString.ILAppendID.I
132060 4c 43 6c 6f 6e 65 00 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 49 4c 43 6f 6d 62 69 6e 65 00 49 4c LClone.ILCloneFirst.ILCombine.IL
132080 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 CreateFromPathA.ILCreateFromPath
1320a0 57 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 49 4c 46 72 65 W.ILFindChild.ILFindLastID.ILFre
1320c0 65 00 49 4c 47 65 74 4e 65 78 74 00 49 4c 47 65 74 53 69 7a 65 00 49 4c 49 73 45 71 75 61 6c 00 e.ILGetNext.ILGetSize.ILIsEqual.
1320e0 49 4c 49 73 50 61 72 65 6e 74 00 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 49 4c ILIsParent.ILLoadFromStreamEx.IL
132100 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 49 4d 50 47 RemoveLastID.ILSaveToStream.IMPG
132120 65 74 49 4d 45 41 00 49 4d 50 47 65 74 49 4d 45 57 00 49 4d 50 51 75 65 72 79 49 4d 45 41 00 49 etIMEA.IMPGetIMEW.IMPQueryIMEA.I
132140 4d 50 51 75 65 72 79 49 4d 45 57 00 49 4d 50 53 65 74 49 4d 45 41 00 49 4d 50 53 65 74 49 4d 45 MPQueryIMEW.IMPSetIMEA.IMPSetIME
132160 57 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 W.IPsecDospGetSecurityInfo0.IPse
132180 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 50 73 65 63 44 6f 73 70 53 65 74 cDospGetStatistics0.IPsecDospSet
1321a0 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 SecurityInfo0.IPsecDospStateCrea
1321c0 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 teEnumHandle0.IPsecDospStateDest
1321e0 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 royEnumHandle0.IPsecDospStateEnu
132200 6d 30 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 50 73 65 63 47 65 74 53 m0.IPsecGetStatistics0.IPsecGetS
132220 74 61 74 69 73 74 69 63 73 31 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 tatistics1.IPsecKeyManagerAddAnd
132240 52 65 67 69 73 74 65 72 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 Register0.IPsecKeyManagerGetSecu
132260 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 rityInfoByKey0.IPsecKeyManagerSe
132280 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 tSecurityInfoByKey0.IPsecKeyMana
1322a0 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 6c 65 74 65 30 00 49 50 73 65 63 4b 65 79 gerUnregisterAndDelete0.IPsecKey
1322c0 4d 61 6e 61 67 65 72 73 47 65 74 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e ManagersGet0.IPsecSaContextAddIn
1322e0 62 6f 75 6e 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 bound0.IPsecSaContextAddInbound1
132300 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 49 50 73 65 .IPsecSaContextAddOutbound0.IPse
132320 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 31 00 49 50 73 65 63 53 61 43 6f cSaContextAddOutbound1.IPsecSaCo
132340 6e 74 65 78 74 43 72 65 61 74 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 ntextCreate0.IPsecSaContextCreat
132360 65 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c e1.IPsecSaContextCreateEnumHandl
132380 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 49 50 73 e0.IPsecSaContextDeleteById0.IPs
1323a0 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 ecSaContextDestroyEnumHandle0.IP
1323c0 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 secSaContextEnum0.IPsecSaContext
1323e0 45 6e 75 6d 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 49 50 73 65 Enum1.IPsecSaContextExpire0.IPse
132400 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 cSaContextGetById0.IPsecSaContex
132420 74 47 65 74 42 79 49 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 tGetById1.IPsecSaContextGetSpi0.
132440 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 49 50 73 65 63 53 61 43 6f 6e IPsecSaContextGetSpi1.IPsecSaCon
132460 74 65 78 74 53 65 74 53 70 69 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 textSetSpi0.IPsecSaContextSubscr
132480 69 62 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 ibe0.IPsecSaContextSubscriptions
1324a0 47 65 74 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 Get0.IPsecSaContextUnsubscribe0.
1324c0 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 49 50 73 65 63 53 61 43 72 65 IPsecSaContextUpdate0.IPsecSaCre
1324e0 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 ateEnumHandle0.IPsecSaDbGetSecur
132500 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 ityInfo0.IPsecSaDbSetSecurityInf
132520 6f 30 00 49 50 73 65 63 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 o0.IPsecSaDestroyEnumHandle0.IPs
132540 65 63 53 61 45 6e 75 6d 30 00 49 50 73 65 63 53 61 45 6e 75 6d 31 00 49 53 74 72 65 61 6d 5f 43 ecSaEnum0.IPsecSaEnum1.IStream_C
132560 6f 70 79 00 49 53 74 72 65 61 6d 5f 52 65 61 64 00 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 opy.IStream_Read.IStream_ReadPid
132580 6c 00 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 l.IStream_ReadStr.IStream_Reset.
1325a0 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 49 53 74 72 65 IStream_Size.IStream_Write.IStre
1325c0 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 74 72 00 49 55 am_WritePidl.IStream_WriteStr.IU
1325e0 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f nknown_AddRef_Proxy.IUnknown_Ato
132600 6d 69 63 52 65 6c 65 61 73 65 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 49 55 6e 6b micRelease.IUnknown_GetSite.IUnk
132620 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 nown_GetWindow.IUnknown_QueryInt
132640 65 72 66 61 63 65 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 erface_Proxy.IUnknown_QueryServi
132660 63 65 00 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f ce.IUnknown_Release_Proxy.IUnkno
132680 77 6e 5f 53 65 74 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 65 00 49 5f 4e 65 74 4c 6f 67 wn_Set.IUnknown_SetSite.I_NetLog
1326a0 6f 6e 43 6f 6e 74 72 6f 6c 32 00 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 49 5f 52 70 63 41 73 onControl2.I_RpcAllocate.I_RpcAs
1326c0 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 yncAbortCall.I_RpcAsyncSetHandle
1326e0 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 .I_RpcBindingCopy.I_RpcBindingCr
132700 65 61 74 65 4e 50 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 eateNP.I_RpcBindingHandleToAsync
132720 48 61 6e 64 6c 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 Handle.I_RpcBindingInqClientToke
132740 6e 41 74 74 72 69 62 75 74 65 73 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d nAttributes.I_RpcBindingInqDynam
132760 69 63 45 6e 64 70 6f 69 6e 74 41 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d icEndpointA.I_RpcBindingInqDynam
132780 69 63 45 6e 64 70 6f 69 6e 74 57 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c icEndpointW.I_RpcBindingInqLocal
1327a0 43 6c 69 65 6e 74 50 49 44 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c ClientPID.I_RpcBindingInqMarshal
1327c0 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 ledTargetInfo.I_RpcBindingInqSec
1327e0 75 72 69 74 79 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 urityContext.I_RpcBindingInqSecu
132800 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 rityContextKeyInfo.I_RpcBindingI
132820 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 nqTransportType.I_RpcBindingInqW
132840 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 ireIdForSnego.I_RpcBindingIsClie
132860 6e 74 4c 6f 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 ntLocal.I_RpcBindingIsServerLoca
132880 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 49 l.I_RpcBindingSetPrivateOption.I
1328a0 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 _RpcBindingToStaticStringBinding
1328c0 57 00 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 W.I_RpcClearMutex.I_RpcDeleteMut
1328e0 65 78 00 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 49 5f 52 70 63 46 72 65 ex.I_RpcExceptionFilter.I_RpcFre
132900 65 00 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 e.I_RpcFreeBuffer.I_RpcFreePipeB
132920 75 66 66 65 72 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 49 5f 52 70 63 47 65 74 42 75 66 uffer.I_RpcGetBuffer.I_RpcGetBuf
132940 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c ferWithObject.I_RpcGetCurrentCal
132960 6c 48 61 6e 64 6c 65 00 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 49 5f 52 70 63 47 lHandle.I_RpcGetDefaultSD.I_RpcG
132980 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 49 5f 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 etExtendedError.I_RpcIfInqTransf
1329a0 65 72 53 79 6e 74 61 78 65 73 00 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 49 erSyntaxes.I_RpcMapWin32Status.I
1329c0 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f _RpcMgmtEnableDedicatedThreadPoo
1329e0 6c 00 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 49 l.I_RpcNegotiateTransferSyntax.I
132a00 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 49 5f 52 70 63 _RpcNsBindingSetEntryNameA.I_Rpc
132a20 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 49 5f 52 70 63 4e 73 47 65 NsBindingSetEntryNameW.I_RpcNsGe
132a40 74 42 75 66 66 65 72 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 tBuffer.I_RpcNsInterfaceExported
132a60 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 49 5f 52 70 .I_RpcNsInterfaceUnexported.I_Rp
132a80 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 cNsRaiseException.I_RpcNsSendRec
132aa0 65 69 76 65 00 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 00 49 5f 52 70 eive.I_RpcOpenClientProcess.I_Rp
132ac0 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 cPauseExecution.I_RpcReBindBuffe
132ae0 72 00 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 75 66 66 65 72 00 49 5f 52 70 63 52 65 r.I_RpcReallocPipeBuffer.I_RpcRe
132b00 63 65 69 76 65 00 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 ceive.I_RpcRecordCalloutFailure.
132b20 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 49 5f 52 70 63 53 65 6e 64 00 49 5f 52 70 I_RpcRequestMutex.I_RpcSend.I_Rp
132b40 63 53 65 6e 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 cSendReceive.I_RpcServerCheckCli
132b60 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 44 69 73 61 62 6c entRestriction.I_RpcServerDisabl
132b80 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 eExceptionFilter.I_RpcServerGetA
132ba0 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 ssociationID.I_RpcServerInqAddre
132bc0 73 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f ssChangeFn.I_RpcServerInqLocalCo
132be0 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f nnAddress.I_RpcServerInqRemoteCo
132c00 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 61 6e 73 70 6f 72 nnAddress.I_RpcServerInqTranspor
132c20 74 54 79 70 65 00 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 46 6f 72 77 61 72 64 tType.I_RpcServerRegisterForward
132c40 46 75 6e 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 Function.I_RpcServerSetAddressCh
132c60 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 49 angeFn.I_RpcServerStartService.I
132c80 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 _RpcServerSubscribeForDisconnect
132ca0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 Notification.I_RpcServerSubscrib
132cc0 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 49 5f 52 70 eForDisconnectNotification2.I_Rp
132ce0 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e cServerUnsubscribeForDisconnectN
132d00 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 otification.I_RpcServerUseProtse
132d20 71 32 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 49 5f 52 70 q2A.I_RpcServerUseProtseq2W.I_Rp
132d40 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 49 5f 52 70 63 53 65 72 76 65 cServerUseProtseqEp2A.I_RpcServe
132d60 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 49 5f 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 rUseProtseqEp2W.I_RpcSessionStri
132d80 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 ctContextHandle.I_RpcSsDontSeria
132da0 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 lizeContext.I_RpcSystemHandleTyp
132dc0 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 eSpecificWork.I_RpcTurnOnEEInfoP
132de0 72 6f 70 61 67 61 74 69 6f 6e 00 49 5f 55 75 69 64 43 72 65 61 74 65 00 49 63 6d 70 36 43 72 65 ropagation.I_UuidCreate.Icmp6Cre
132e00 61 74 65 46 69 6c 65 00 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 49 63 6d 70 36 53 ateFile.Icmp6ParseReplies.Icmp6S
132e20 65 6e 64 45 63 68 6f 32 00 49 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 49 63 6d 70 43 72 65 endEcho2.IcmpCloseHandle.IcmpCre
132e40 61 74 65 46 69 6c 65 00 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 49 63 6d 70 53 65 6e ateFile.IcmpParseReplies.IcmpSen
132e60 64 45 63 68 6f 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 49 63 6d 70 53 65 6e 64 45 63 68 6f dEcho.IcmpSendEcho2.IcmpSendEcho
132e80 32 45 78 00 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 49 64 6e 54 6f 41 73 63 69 69 00 2Ex.IdentifyMIMEType.IdnToAscii.
132ea0 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 49 64 6e 54 6f 55 6e 69 63 6f 64 IdnToNameprepUnicode.IdnToUnicod
132ec0 65 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 6b 65 65 78 74 47 65 74 e.IkeextGetStatistics0.IkeextGet
132ee0 53 74 61 74 69 73 74 69 63 73 31 00 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 Statistics1.IkeextSaCreateEnumHa
132f00 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 ndle0.IkeextSaDbGetSecurityInfo0
132f20 00 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 6b 65 65 .IkeextSaDbSetSecurityInfo0.Ikee
132f40 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 xtSaDeleteById0.IkeextSaDestroyE
132f60 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 49 6b 65 65 78 74 53 numHandle0.IkeextSaEnum0.IkeextS
132f80 61 45 6e 75 6d 31 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 49 6b 65 65 78 74 53 61 47 65 74 aEnum1.IkeextSaEnum2.IkeextSaGet
132fa0 42 79 49 64 30 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 00 49 6b 65 65 78 74 53 61 47 ById0.IkeextSaGetById1.IkeextSaG
132fc0 65 74 42 79 49 64 32 00 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 61 67 etById2.ImageAddCertificate.Imag
132fe0 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 49 6d 61 67 65 44 69 72 65 63 eDirectoryEntryToData.ImageDirec
133000 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 toryEntryToDataEx.ImageEnumerate
133020 43 65 72 74 69 66 69 63 61 74 65 73 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 Certificates.ImageGetCertificate
133040 44 61 74 61 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 72 00 49 Data.ImageGetCertificateHeader.I
133060 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 mageGetDigestStream.ImageList_Ad
133080 64 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 49 6d 61 67 65 4c 69 73 74 5f d.ImageList_AddMasked.ImageList_
1330a0 42 65 67 69 6e 44 72 61 67 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 BeginDrag.ImageList_CoCreateInst
1330c0 61 6e 63 65 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 49 6d 61 67 65 4c 69 73 74 5f 43 72 ance.ImageList_Copy.ImageList_Cr
1330e0 65 61 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 49 6d 61 67 65 4c 69 73 74 eate.ImageList_Destroy.ImageList
133100 5f 44 72 61 67 45 6e 74 65 72 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 49 _DragEnter.ImageList_DragLeave.I
133120 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 mageList_DragMove.ImageList_Drag
133140 53 68 6f 77 4e 6f 6c 6f 63 6b 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 49 6d 61 67 65 4c ShowNolock.ImageList_Draw.ImageL
133160 69 73 74 5f 44 72 61 77 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 ist_DrawEx.ImageList_DrawIndirec
133180 74 00 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 49 6d 61 67 65 4c 69 73 74 5f t.ImageList_Duplicate.ImageList_
1331a0 45 6e 64 44 72 61 67 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 49 6d 61 EndDrag.ImageList_GetBkColor.Ima
1331c0 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 geList_GetDragImage.ImageList_Ge
1331e0 74 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 tIcon.ImageList_GetIconSize.Imag
133200 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 eList_GetImageCount.ImageList_Ge
133220 74 49 6d 61 67 65 49 6e 66 6f 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 tImageInfo.ImageList_LoadImageA.
133240 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 49 6d 61 67 65 4c 69 73 74 5f 4d ImageList_LoadImageW.ImageList_M
133260 65 72 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 erge.ImageList_Read.ImageList_Re
133280 61 64 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 49 6d 61 67 65 4c 69 73 74 5f adEx.ImageList_Remove.ImageList_
1332a0 52 65 70 6c 61 63 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 49 6d Replace.ImageList_ReplaceIcon.Im
1332c0 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 ageList_SetBkColor.ImageList_Set
1332e0 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f DragCursorImage.ImageList_SetIco
133300 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 49 6d nSize.ImageList_SetImageCount.Im
133320 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 ageList_SetOverlayImage.ImageLis
133340 74 5f 57 72 69 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 49 6d 61 67 65 4c t_Write.ImageList_WriteEx.ImageL
133360 6f 61 64 00 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 oad.ImageNtHeader.ImageRemoveCer
133380 74 69 66 69 63 61 74 65 00 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 49 6d 61 67 65 tificate.ImageRvaToSection.Image
1333a0 52 76 61 54 6f 56 61 00 49 6d 61 67 65 55 6e 6c 6f 61 64 00 49 6d 61 67 65 68 6c 70 41 70 69 56 RvaToVa.ImageUnload.ImagehlpApiV
1333c0 65 72 73 69 6f 6e 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 49 6d 6d 41 ersion.ImagehlpApiVersionEx.ImmA
1333e0 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 ssociateContext.ImmAssociateCont
133400 65 78 74 45 78 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 49 6d 6d 43 6f 6e 66 69 67 extEx.ImmConfigureIMEA.ImmConfig
133420 75 72 65 49 4d 45 57 00 49 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 49 6d 6d 43 72 65 61 ureIMEW.ImmCreateContext.ImmCrea
133440 74 65 49 4d 43 43 00 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d teIMCC.ImmCreateSoftKeyboard.Imm
133460 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 49 6d DestroyContext.ImmDestroyIMCC.Im
133480 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 44 69 73 61 62 6c 65 49 mDestroySoftKeyboard.ImmDisableI
1334a0 4d 45 00 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 49 6d 6d 44 69 73 61 62 6c ME.ImmDisableLegacyIME.ImmDisabl
1334c0 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f eTextFrameService.ImmEnumInputCo
1334e0 6e 74 65 78 74 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 45 6e ntext.ImmEnumRegisterWordA.ImmEn
133500 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 45 73 63 61 70 65 41 00 49 6d 6d 45 73 umRegisterWordW.ImmEscapeA.ImmEs
133520 63 61 70 65 57 00 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 49 6d 6d 47 65 74 43 capeW.ImmGenerateMessage.ImmGetC
133540 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 andidateListA.ImmGetCandidateLis
133560 74 43 6f 75 6e 74 41 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 tCountA.ImmGetCandidateListCount
133580 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 57 00 49 6d 6d 47 65 74 43 61 6e W.ImmGetCandidateListW.ImmGetCan
1335a0 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f didateWindow.ImmGetCompositionFo
1335c0 6e 74 41 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 47 65 ntA.ImmGetCompositionFontW.ImmGe
1335e0 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 tCompositionStringA.ImmGetCompos
133600 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 itionStringW.ImmGetCompositionWi
133620 6e 64 6f 77 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 ndow.ImmGetContext.ImmGetConvers
133640 69 6f 6e 4c 69 73 74 41 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 49 ionListA.ImmGetConversionListW.I
133660 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 49 6d 6d 47 65 74 44 65 66 61 mmGetConversionStatus.ImmGetDefa
133680 75 6c 74 49 4d 45 57 6e 64 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 49 6d 6d ultIMEWnd.ImmGetDescriptionA.Imm
1336a0 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 GetDescriptionW.ImmGetGuideLineA
1336c0 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 49 .ImmGetGuideLineW.ImmGetHotKey.I
1336e0 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a mmGetIMCCLockCount.ImmGetIMCCSiz
133700 65 00 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 49 6d 6d 47 65 74 49 4d 45 46 69 e.ImmGetIMCLockCount.ImmGetIMEFi
133720 6c 65 4e 61 6d 65 41 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 49 6d 6d 47 65 leNameA.ImmGetIMEFileNameW.ImmGe
133740 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d tImeMenuItemsA.ImmGetImeMenuItem
133760 73 57 00 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 6d 6d 47 65 74 50 72 6f 70 65 72 sW.ImmGetOpenStatus.ImmGetProper
133780 74 79 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 49 6d 6d 47 ty.ImmGetRegisterWordStyleA.ImmG
1337a0 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 49 6d 6d 47 65 74 53 74 61 74 75 etRegisterWordStyleW.ImmGetStatu
1337c0 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b 65 79 00 49 6d 6d 49 sWindowPos.ImmGetVirtualKey.ImmI
1337e0 6e 73 74 61 6c 6c 49 4d 45 41 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 49 6d 6d 49 73 49 nstallIMEA.ImmInstallIMEW.ImmIsI
133800 4d 45 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 ME.ImmIsUIMessageA.ImmIsUIMessag
133820 65 57 00 49 6d 6d 4c 6f 63 6b 49 4d 43 00 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 49 6d 6d 4e 6f 74 eW.ImmLockIMC.ImmLockIMCC.ImmNot
133840 69 66 79 49 4d 45 00 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 49 6d 6d 52 65 67 69 73 74 65 72 ifyIME.ImmReSizeIMCC.ImmRegister
133860 57 6f 72 64 41 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 52 65 6c 65 61 73 WordA.ImmRegisterWordW.ImmReleas
133880 65 43 6f 6e 74 65 78 74 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 49 6d 6d 52 eContext.ImmRequestMessageA.ImmR
1338a0 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 equestMessageW.ImmSetCandidateWi
1338c0 6e 64 6f 77 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d 53 ndow.ImmSetCompositionFontA.ImmS
1338e0 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 etCompositionFontW.ImmSetComposi
133900 74 69 6f 6e 53 74 72 69 6e 67 41 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 tionStringA.ImmSetCompositionStr
133920 69 6e 67 57 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d ingW.ImmSetCompositionWindow.Imm
133940 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 49 6d 6d 53 65 74 48 6f 74 4b 65 79 SetConversionStatus.ImmSetHotKey
133960 00 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 .ImmSetOpenStatus.ImmSetStatusWi
133980 6e 64 6f 77 50 6f 73 00 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 53 ndowPos.ImmShowSoftKeyboard.ImmS
1339a0 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 49 6d 6d 55 6e imulateHotKey.ImmUnlockIMC.ImmUn
1339c0 6c 6f 63 6b 49 4d 43 43 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 55 lockIMCC.ImmUnregisterWordA.ImmU
1339e0 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d nregisterWordW.ImpersonateAnonym
133a00 6f 75 73 54 6f 6b 65 6e 00 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e ousToken.ImpersonateDdeClientWin
133a20 64 6f 77 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 72 00 49 6d 70 65 dow.ImpersonateLoggedOnUser.Impe
133a40 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 49 6d 70 65 72 73 6f 6e 61 rsonateNamedPipeClient.Impersona
133a60 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 tePrinterClient.ImpersonateSecur
133a80 69 74 79 43 6f 6e 74 65 78 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 49 6d 70 6f 72 ityContext.ImpersonateSelf.Impor
133aa0 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 49 tCookieFileA.ImportCookieFileW.I
133ac0 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 49 6d 70 6f 72 74 50 72 69 76 61 mportInformationCard.ImportPriva
133ae0 63 79 53 65 74 74 69 6e 67 73 00 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 49 6d 70 6f 72 74 cySettings.ImportRSoPData.Import
133b00 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 SecurityContextA.ImportSecurityC
133b20 6f 6e 74 65 78 74 57 00 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 49 6e 53 65 6e 64 4d 65 73 73 ontextW.InKernelSpace.InSendMess
133b40 61 67 65 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 49 6e 63 72 65 6d 65 6e 74 55 72 6c age.InSendMessageEx.IncrementUrl
133b60 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 49 6e CacheHeaderData.IndexFilePath.In
133b80 65 74 4e 74 6f 70 57 00 49 6e 65 74 50 74 6f 6e 57 00 49 6e 66 6c 61 74 65 52 65 63 74 00 49 6e etNtopW.InetPtonW.InflateRect.In
133ba0 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 heritWindowMonitor.InitAtomTable
133bc0 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f .InitCommonControls.InitCommonCo
133be0 6e 74 72 6f 6c 73 45 78 00 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 49 ntrolsEx.InitLocalMsCtfMonitor.I
133c00 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 nitMUILanguage.InitNetworkAddres
133c20 73 43 6f 6e 74 72 6f 6c 00 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 sControl.InitOnceBeginInitialize
133c40 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 .InitOnceComplete.InitOnceExecut
133c60 65 4f 6e 63 65 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 74 50 72 6f eOnce.InitOnceInitialize.InitPro
133c80 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 49 6e 69 74 50 72 pVariantFromBooleanVector.InitPr
133ca0 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 opVariantFromBuffer.InitPropVari
133cc0 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d antFromCLSID.InitPropVariantFrom
133ce0 43 4c 53 49 44 41 72 72 61 79 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f CLSIDArray.InitPropVariantFromDo
133d00 75 62 6c 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 ubleVector.InitPropVariantFromFi
133d20 6c 65 54 69 6d 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 leTime.InitPropVariantFromFileTi
133d40 6d 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 meVector.InitPropVariantFromFloa
133d60 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e t.InitPropVariantFromGUIDAsStrin
133d80 67 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 g.InitPropVariantFromInt16Vector
133da0 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 .InitPropVariantFromInt32Vector.
133dc0 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 49 InitPropVariantFromInt64Vector.I
133de0 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 nitPropVariantFromPropVariantVec
133e00 74 6f 72 45 6c 65 6d 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 torElem.InitPropVariantFromResou
133e20 72 63 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e rce.InitPropVariantFromStrRet.In
133e40 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 74 6f 72 00 itPropVariantFromStringAsVector.
133e60 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 6f 72 00 InitPropVariantFromStringVector.
133e80 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 InitPropVariantFromUInt16Vector.
133ea0 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 InitPropVariantFromUInt32Vector.
133ec0 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 InitPropVariantFromUInt64Vector.
133ee0 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 InitPropVariantVectorFromPropVar
133f00 69 61 6e 74 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 49 6e 69 74 iant.InitSecurityInterfaceA.Init
133f20 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 SecurityInterfaceW.InitVariantFr
133f40 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 omBooleanArray.InitVariantFromBu
133f60 66 66 65 72 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 ffer.InitVariantFromDoubleArray.
133f80 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 56 61 72 69 InitVariantFromFileTime.InitVari
133fa0 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 antFromFileTimeArray.InitVariant
133fc0 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d FromGUIDAsString.InitVariantFrom
133fe0 49 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 Int16Array.InitVariantFromInt32A
134000 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 49 rray.InitVariantFromInt64Array.I
134020 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 49 6e 69 74 56 61 72 69 61 nitVariantFromResource.InitVaria
134040 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 ntFromStrRet.InitVariantFromStri
134060 6e 67 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 ngArray.InitVariantFromUInt16Arr
134080 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 00 49 6e ay.InitVariantFromUInt32Array.In
1340a0 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 itVariantFromUInt64Array.InitVar
1340c0 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 49 6e 69 74 69 61 6c iantFromVariantArrayElem.Initial
1340e0 69 7a 65 41 63 6c 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 izeAcl.InitializeClusterHealthFa
134100 75 6c 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 ult.InitializeClusterHealthFault
134120 41 72 72 61 79 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c Array.InitializeConditionVariabl
134140 65 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f e.InitializeContext.InitializeCo
134160 6e 74 65 78 74 32 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e ntext2.InitializeCriticalSection
134180 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 .InitializeCriticalSectionAndSpi
1341a0 6e 43 6f 75 6e 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e nCount.InitializeCriticalSection
1341c0 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 49 6e 69 74 69 61 6c 69 7a 65 46 Ex.InitializeEnclave.InitializeF
1341e0 6c 61 74 53 42 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 49 latSB.InitializeIpForwardEntry.I
134200 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 49 6e 69 74 69 61 nitializeIpInterfaceEntry.Initia
134220 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 49 6e 69 74 lizeProcThreadAttributeList.Init
134240 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 ializeSListHead.InitializeSRWLoc
134260 6b 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 6e 69 k.InitializeSecurityContextA.Ini
134280 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 49 6e 69 74 69 61 6c 69 tializeSecurityContextW.Initiali
1342a0 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 6e 69 74 69 61 6c 69 7a 65 53 zeSecurityDescriptor.InitializeS
1342c0 69 64 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 id.InitializeSynchronizationBarr
1342e0 69 65 72 00 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 49 6e 69 ier.InitializeTouchInjection.Ini
134300 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 49 6e 69 tializeUnicastIpAddressEntry.Ini
134320 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 49 6e 69 74 69 61 6c 69 7a 65 tializeXamlDiagnostic.Initialize
134340 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f XamlDiagnosticsEx.InitiateShutdo
134360 77 6e 41 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 49 6e 69 74 69 61 74 65 53 79 wnA.InitiateShutdownW.InitiateSy
134380 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 stemShutdownA.InitiateSystemShut
1343a0 64 6f 77 6e 45 78 41 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 downExA.InitiateSystemShutdownEx
1343c0 57 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 49 6e 6a 65 63 74 W.InitiateSystemShutdownW.Inject
1343e0 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e 70 75 74 00 49 6e 6a 65 63 74 54 6f 75 63 SyntheticPointerInput.InjectTouc
134400 68 49 6e 70 75 74 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 hInput.InsertMenuA.InsertMenuIte
134420 6d 41 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 49 6e 73 65 72 74 4d 65 6e 75 57 00 49 mA.InsertMenuItemW.InsertMenuW.I
134440 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 nstallApplication.InstallColorPr
134460 6f 66 69 6c 65 41 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 49 6e 73 74 ofileA.InstallColorProfileW.Inst
134480 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 49 6e 73 74 61 6c 6c 48 69 allELAMCertificateInfo.InstallHi
1344a0 6e 66 53 65 63 74 69 6f 6e 41 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 49 nfSectionA.InstallHinfSectionW.I
1344c0 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 nstallLogPolicy.InstallPerfDllA.
1344e0 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 InstallPerfDllW.InstallPrinterDr
134500 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 iverFromPackageA.InstallPrinterD
134520 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 riverFromPackageW.InterlockedFlu
134540 73 68 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 shSList.InterlockedPopEntrySList
134560 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 .InterlockedPushEntrySList.Inter
134580 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 49 6e 74 65 72 6e 61 6c 47 65 lockedPushListSListEx.InternalGe
1345a0 74 57 69 6e 64 6f 77 54 65 78 74 00 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 43 tWindowText.InternalInternetGetC
1345c0 6f 6f 6b 69 65 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 ookie.InternetAlgIdToStringA.Int
1345e0 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 65 72 6e 65 74 41 74 74 65 ernetAlgIdToStringW.InternetAtte
134600 6d 70 74 43 6f 6e 6e 65 63 74 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 49 6e 74 65 mptConnect.InternetAutodial.Inte
134620 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e rnetAutodialHangup.InternetCanon
134640 69 63 61 6c 69 7a 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 icalizeUrlA.InternetCanonicalize
134660 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 49 6e UrlW.InternetCheckConnectionA.In
134680 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 43 ternetCheckConnectionW.InternetC
1346a0 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 49 6e learAllPerSiteCookieDecisions.In
1346c0 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e ternetCloseHandle.InternetCombin
1346e0 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 49 6e 74 65 72 6e eUrlA.InternetCombineUrlW.Intern
134700 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 49 6e 74 65 72 6e 65 74 43 6f etConfirmZoneCrossing.InternetCo
134720 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 nfirmZoneCrossingA.InternetConfi
134740 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 rmZoneCrossingW.InternetConnectA
134760 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 .InternetConnectW.InternetConver
134780 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 49 6e 74 65 72 6e 65 74 43 tUrlFromWireToWideChar.InternetC
1347a0 72 61 63 6b 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 49 6e 74 65 72 rackUrlA.InternetCrackUrlW.Inter
1347c0 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 netCreateUrlA.InternetCreateUrlW
1347e0 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 49 6e 74 65 .InternetDial.InternetDialA.Inte
134800 72 6e 65 74 44 69 61 6c 57 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f rnetDialW.InternetEnumPerSiteCoo
134820 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 kieDecisionA.InternetEnumPerSite
134840 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 CookieDecisionW.InternetErrorDlg
134860 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 49 6e 74 65 72 6e 65 74 46 .InternetFindNextFileA.InternetF
134880 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d indNextFileW.InternetFortezzaCom
1348a0 6d 61 6e 64 00 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 49 6e 74 65 72 6e 65 mand.InternetFreeCookies.Interne
1348c0 74 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f tFreeProxyInfoList.InternetGetCo
1348e0 6e 6e 65 63 74 65 64 53 74 61 74 65 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 nnectedState.InternetGetConnecte
134900 64 53 74 61 74 65 45 78 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 dStateEx.InternetGetConnectedSta
134920 74 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 teExA.InternetGetConnectedStateE
134940 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 65 72 6e 65 74 47 65 xW.InternetGetCookieA.InternetGe
134960 74 43 6f 6f 6b 69 65 45 78 32 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 tCookieEx2.InternetGetCookieExA.
134980 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 InternetGetCookieExW.InternetGet
1349a0 43 6f 6f 6b 69 65 57 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 CookieW.InternetGetLastResponseI
1349c0 6e 66 6f 41 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f nfoA.InternetGetLastResponseInfo
1349e0 57 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 W.InternetGetPerSiteCookieDecisi
134a00 6f 6e 41 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 onA.InternetGetPerSiteCookieDeci
134a20 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 49 6e 74 sionW.InternetGetProxyForUrl.Int
134a40 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e ernetGetSecurityInfoByURL.Intern
134a60 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 74 etGetSecurityInfoByURLA.Internet
134a80 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 49 6e 74 65 72 6e 65 74 47 6f GetSecurityInfoByURLW.InternetGo
134aa0 4f 6e 6c 69 6e 65 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 49 6e 74 65 72 6e 65 Online.InternetGoOnlineA.Interne
134ac0 74 47 6f 4f 6e 6c 69 6e 65 57 00 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 49 6e 74 65 72 6e tGoOnlineW.InternetHangUp.Intern
134ae0 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 49 6e 74 65 72 6e 65 etInitializeAutoProxyDll.Interne
134b00 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 49 tLockRequestFile.InternetOpenA.I
134b20 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 nternetOpenUrlA.InternetOpenUrlW
134b40 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 .InternetOpenW.InternetQueryData
134b60 41 76 61 69 6c 61 62 6c 65 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 Available.InternetQueryFortezzaS
134b80 74 61 74 75 73 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 tatus.InternetQueryOptionA.Inter
134ba0 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 netQueryOptionW.InternetReadFile
134bc0 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 74 52 65 61 .InternetReadFileExA.InternetRea
134be0 64 46 69 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f dFileExW.InternetSecurityProtoco
134c00 6c 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f lToStringA.InternetSecurityProto
134c20 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 colToStringW.InternetSetCookieA.
134c40 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 49 6e 74 65 72 6e 65 74 53 65 74 InternetSetCookieEx2.InternetSet
134c60 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 49 CookieExA.InternetSetCookieExW.I
134c80 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 nternetSetCookieW.InternetSetDia
134ca0 6c 53 74 61 74 65 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 41 00 49 6e 74 lState.InternetSetDialStateA.Int
134cc0 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 49 6e 74 65 72 6e 65 74 53 65 74 46 69 ernetSetDialStateW.InternetSetFi
134ce0 6c 65 50 6f 69 6e 74 65 72 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 49 6e 74 lePointer.InternetSetOptionA.Int
134d00 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 ernetSetOptionExA.InternetSetOpt
134d20 69 6f 6e 45 78 57 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 49 6e 74 65 72 6e ionExW.InternetSetOptionW.Intern
134d40 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 etSetPerSiteCookieDecisionA.Inte
134d60 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e rnetSetPerSiteCookieDecisionW.In
134d80 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 49 6e 74 65 72 6e 65 74 ternetSetStatusCallback.Internet
134da0 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 SetStatusCallbackA.InternetSetSt
134dc0 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 atusCallbackW.InternetShowSecuri
134de0 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 tyInfoByURL.InternetShowSecurity
134e00 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 InfoByURLA.InternetShowSecurityI
134e20 6e 66 6f 42 79 55 52 4c 57 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d nfoByURLW.InternetTimeFromSystem
134e40 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 Time.InternetTimeFromSystemTimeA
134e60 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 .InternetTimeFromSystemTimeW.Int
134e80 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 ernetTimeToSystemTime.InternetTi
134ea0 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 meToSystemTimeA.InternetTimeToSy
134ec0 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 stemTimeW.InternetUnlockRequestF
134ee0 69 6c 65 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 57 72 ile.InternetWriteFile.InternetWr
134f00 69 74 65 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 iteFileExA.InternetWriteFileExW.
134f20 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 IntersectClipRect.IntersectRect.
134f40 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 IntlStrEqWorkerA.IntlStrEqWorker
134f60 57 00 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 49 W.InvalidateRect.InvalidateRgn.I
134f80 6e 76 65 72 74 52 65 63 74 00 49 6e 76 65 72 74 52 67 6e 00 49 6e 76 6f 6b 65 50 61 74 74 65 72 nvertRect.InvertRgn.InvokePatter
134fa0 6e 5f 49 6e 76 6f 6b 65 00 49 70 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 49 70 52 65 6e 65 n_Invoke.IpReleaseAddress.IpRene
134fc0 77 41 64 64 72 65 73 73 00 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 49 73 41 63 74 69 76 65 56 wAddress.IsAccelerator.IsActiveV
134fe0 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 49 73 41 64 6d 69 6e 4f irtualTrustLevelEnabled.IsAdminO
135000 76 65 72 72 69 64 65 41 63 74 69 76 65 00 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 verrideActive.IsApiSetImplemente
135020 64 00 49 73 41 70 70 54 68 65 6d 65 64 00 49 73 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 49 73 42 d.IsAppThemed.IsAsyncMoniker.IsB
135040 61 64 43 6f 64 65 50 74 72 00 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 49 73 42 61 64 adCodePtr.IsBadHugeReadPtr.IsBad
135060 48 75 67 65 57 72 69 74 65 50 74 72 00 49 73 42 61 64 52 65 61 64 50 74 72 00 49 73 42 61 64 53 HugeWritePtr.IsBadReadPtr.IsBadS
135080 74 72 69 6e 67 50 74 72 41 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 49 73 42 61 64 57 tringPtrA.IsBadStringPtrW.IsBadW
1350a0 72 69 74 65 50 74 72 00 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 49 73 43 68 61 72 41 6c 70 68 ritePtr.IsCatalogFile.IsCharAlph
1350c0 61 41 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 49 73 43 68 61 72 41 6c 70 aA.IsCharAlphaNumericA.IsCharAlp
1350e0 68 61 4e 75 6d 65 72 69 63 57 00 49 73 43 68 61 72 41 6c 70 68 61 57 00 49 73 43 68 61 72 4c 6f haNumericW.IsCharAlphaW.IsCharLo
135100 77 65 72 41 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 49 73 43 68 61 72 53 70 61 63 65 41 00 49 werA.IsCharLowerW.IsCharSpaceA.I
135120 73 43 68 61 72 53 70 61 63 65 57 00 49 73 43 68 61 72 55 70 70 65 72 41 00 49 73 43 68 61 72 55 sCharSpaceW.IsCharUpperA.IsCharU
135140 70 70 65 72 57 00 49 73 43 68 69 6c 64 00 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 pperW.IsChild.IsClipboardFormatA
135160 76 61 69 6c 61 62 6c 65 00 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 49 73 vailable.IsCollectionListSame.Is
135180 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 00 49 73 43 6f 6c 6f 72 50 72 ColorProfileTagPresent.IsColorPr
1351a0 6f 66 69 6c 65 56 61 6c 69 64 00 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 49 ofileValid.IsCompositionActive.I
1351c0 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 49 sDBCSLeadByte.IsDBCSLeadByteEx.I
1351e0 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 sDebuggerPresent.IsDestinationRe
135200 61 63 68 61 62 6c 65 41 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 achableA.IsDestinationReachableW
135220 00 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e .IsDeviceRegisteredWithManagemen
135240 74 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 t.IsDialogMessageA.IsDialogMessa
135260 67 65 57 00 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 49 73 44 6f 6d 61 69 6e 4c geW.IsDlgButtonChecked.IsDomainL
135280 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 egalCookieDomainA.IsDomainLegalC
1352a0 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 ookieDomainW.IsEnclaveTypeSuppor
1352c0 74 65 64 00 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 49 73 ted.IsErrorPropagationEnabled.Is
1352e0 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 49 73 47 55 49 44 FileOnClusterSharedVolume.IsGUID
135300 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 49 73 47 55 49 54 68 72 65 61 64 00 49 73 48 6f 73 74 PresentInList.IsGUIThread.IsHost
135320 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f InProxyBypassList.IsHungAppWindo
135340 77 00 49 73 49 63 6f 6e 69 63 00 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 49 73 w.IsIconic.IsImmersiveProcess.Is
135360 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 InternetESCEnabled.IsIoRingOpSup
135380 70 6f 72 74 65 64 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c ported.IsKeyPresentInCollectionL
1353a0 69 73 74 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 49 ist.IsKeyPresentInPropertyList.I
1353c0 73 4c 46 4e 44 72 69 76 65 41 00 49 73 4c 46 4e 44 72 69 76 65 57 00 49 73 4c 6f 67 67 69 6e 67 sLFNDriveA.IsLFNDriveW.IsLogging
1353e0 45 6e 61 62 6c 65 64 41 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 49 73 4d 61 6e EnabledA.IsLoggingEnabledW.IsMan
135400 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 49 73 4d 64 6d agementRegistrationAllowed.IsMdm
135420 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 49 73 4d 65 6e 75 00 49 73 4d 6f 75 UxWithoutAadAllowed.IsMenu.IsMou
135440 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 seInPointerEnabled.IsNLSDefinedS
135460 74 72 69 6e 67 00 49 73 4e 54 41 64 6d 69 6e 00 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 tring.IsNTAdmin.IsNativeVhdBoot.
135480 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 49 73 IsNestedVirtualizationEnabled.Is
1354a0 4e 65 74 44 72 69 76 65 00 49 73 4e 65 74 77 6f 72 6b 41 6c 69 76 65 00 49 73 4e 6f 72 6d 61 6c NetDrive.IsNetworkAlive.IsNormal
1354c0 69 7a 65 64 53 74 72 69 6e 67 00 49 73 4f 53 00 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 izedString.IsOS.IsProcessCritica
1354e0 6c 00 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 49 73 50 72 6f 63 65 73 73 49 6e 49 l.IsProcessDPIAware.IsProcessInI
135500 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c solatedContainer.IsProcessInIsol
135520 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 49 73 50 72 6f 63 65 73 73 atedWindowsEnvironment.IsProcess
135540 49 6e 4a 6f 62 00 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 49 InJob.IsProcessInWDAGContainer.I
135560 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 49 73 50 72 6f 66 69 sProcessorFeaturePresent.IsProfi
135580 6c 65 73 45 6e 61 62 6c 65 64 00 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 lesEnabled.IsPwrHibernateAllowed
1355a0 00 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 49 73 50 77 72 53 75 73 70 65 .IsPwrShutdownAllowed.IsPwrSuspe
1355c0 6e 64 41 6c 6c 6f 77 65 64 00 49 73 52 65 63 74 45 6d 70 74 79 00 49 73 53 65 6e 73 6f 72 53 75 ndAllowed.IsRectEmpty.IsSensorSu
1355e0 62 73 63 72 69 62 65 64 00 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 49 73 53 79 73 bscribed.IsStringSupported.IsSys
135600 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 49 73 54 65 78 74 55 6e 69 63 6f 64 65 temResumeAutomatic.IsTextUnicode
135620 00 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 .IsThemeActive.IsThemeBackground
135640 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 49 73 54 68 65 6d 65 44 69 61 6c PartiallyTransparent.IsThemeDial
135660 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 ogTextureEnabled.IsThemePartDefi
135680 6e 65 64 00 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 ned.IsThreadAFiber.IsThreadpoolT
1356a0 69 6d 65 72 53 65 74 00 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 64 00 49 73 54 6f 6b 65 imerSet.IsTokenRestricted.IsToke
1356c0 6e 55 6e 74 72 75 73 74 65 64 00 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 49 73 55 72 6c 43 61 nUntrusted.IsTouchWindow.IsUrlCa
1356e0 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 41 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 cheEntryExpiredA.IsUrlCacheEntry
135700 45 78 70 69 72 65 64 57 00 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 49 73 55 73 65 72 43 65 74 ExpiredW.IsUserAnAdmin.IsUserCet
135720 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 49 73 56 61 6c 69 64 41 63 AvailableInEnvironment.IsValidAc
135740 6c 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 l.IsValidCodePage.IsValidDevmode
135760 41 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 A.IsValidDevmodeW.IsValidDpiAwar
135780 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 enessContext.IsValidLanguageGrou
1357a0 70 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d p.IsValidLocale.IsValidLocaleNam
1357c0 65 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 49 73 56 61 6c 69 64 53 65 63 75 72 e.IsValidNLSVersion.IsValidSecur
1357e0 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 73 56 61 6c 69 64 53 69 64 00 49 73 56 61 6c 69 64 ityDescriptor.IsValidSid.IsValid
135800 55 52 4c 00 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 00 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 URL.IsWellFormedTag.IsWellKnownS
135820 69 64 00 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 49 73 57 69 6e id.IsWinEventHookInstalled.IsWin
135840 64 6f 77 00 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 49 73 57 69 6e 64 6f 77 55 6e 69 63 dow.IsWindowEnabled.IsWindowUnic
135860 6f 64 65 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 49 73 57 6f 77 36 34 47 75 65 73 74 ode.IsWindowVisible.IsWow64Guest
135880 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 MachineSupported.IsWow64Message.
1358a0 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 49 IsWow64Process.IsWow64Process2.I
1358c0 73 5a 6f 6f 6d 65 64 00 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e sZoomed.ItemContainerPattern_Fin
1358e0 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 4a 65 dItemByProperty.JetAddColumnA.Je
135900 74 41 64 64 43 6f 6c 75 6d 6e 57 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 tAddColumnW.JetAttachDatabase2A.
135920 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 41 74 74 61 63 68 44 61 74 JetAttachDatabase2W.JetAttachDat
135940 61 62 61 73 65 41 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 4a 65 74 42 61 63 abaseA.JetAttachDatabaseW.JetBac
135960 6b 75 70 41 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 42 61 63 6b 75 kupA.JetBackupInstanceA.JetBacku
135980 70 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 42 61 63 6b 75 70 57 00 4a 65 74 42 65 67 69 6e 45 78 pInstanceW.JetBackupW.JetBeginEx
1359a0 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 ternalBackup.JetBeginExternalBac
1359c0 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 4a 65 74 kupInstance.JetBeginSessionA.Jet
1359e0 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f BeginSessionW.JetBeginTransactio
135a00 6e 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 4a 65 74 42 65 67 69 6e 54 n.JetBeginTransaction2.JetBeginT
135a20 72 61 6e 73 61 63 74 69 6f 6e 33 00 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 4a 65 74 ransaction3.JetCloseDatabase.Jet
135a40 43 6c 6f 73 65 46 69 6c 65 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 4a CloseFile.JetCloseFileInstance.J
135a60 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f etCloseTable.JetCommitTransactio
135a80 6e 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 4a 65 74 43 6f 6d 70 61 n.JetCommitTransaction2.JetCompa
135aa0 63 74 41 00 4a 65 74 43 6f 6d 70 61 63 74 57 00 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 ctA.JetCompactW.JetComputeStats.
135ac0 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 JetConfigureProcessForCrashDump.
135ae0 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 JetCreateDatabase2A.JetCreateDat
135b00 61 62 61 73 65 32 57 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 41 00 4a 65 74 43 72 abase2W.JetCreateDatabaseA.JetCr
135b20 65 61 74 65 44 61 74 61 62 61 73 65 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 4a eateDatabaseW.JetCreateIndex2A.J
135b40 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 etCreateIndex2W.JetCreateIndex3A
135b60 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 .JetCreateIndex3W.JetCreateIndex
135b80 34 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 4A.JetCreateIndex4W.JetCreateInd
135ba0 65 78 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 exA.JetCreateIndexW.JetCreateIns
135bc0 74 61 6e 63 65 32 41 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 57 00 4a 65 74 43 tance2A.JetCreateInstance2W.JetC
135be0 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 reateInstanceA.JetCreateInstance
135c00 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 W.JetCreateTableA.JetCreateTable
135c20 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 ColumnIndex2A.JetCreateTableColu
135c40 6d 6e 49 6e 64 65 78 32 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e mnIndex2W.JetCreateTableColumnIn
135c60 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 dex3A.JetCreateTableColumnIndex3
135c80 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 4a 65 W.JetCreateTableColumnIndex4A.Je
135ca0 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 4a 65 74 43 72 65 tCreateTableColumnIndex4W.JetCre
135cc0 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 4a 65 74 43 72 65 61 74 65 54 61 ateTableColumnIndexA.JetCreateTa
135ce0 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 bleColumnIndexW.JetCreateTableW.
135d00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 57 00 JetDefragment2A.JetDefragment2W.
135d20 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 JetDefragment3A.JetDefragment3W.
135d40 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 4a 65 JetDefragmentA.JetDefragmentW.Je
135d60 74 44 65 6c 65 74 65 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 4a 65 74 44 65 6c tDelete.JetDeleteColumn2A.JetDel
135d80 65 74 65 43 6f 6c 75 6d 6e 32 57 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 eteColumn2W.JetDeleteColumnA.Jet
135da0 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 4a 65 DeleteColumnW.JetDeleteIndexA.Je
135dc0 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 4a 65 tDeleteIndexW.JetDeleteTableA.Je
135de0 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 tDeleteTableW.JetDetachDatabase2
135e00 41 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 44 65 74 61 63 68 44 A.JetDetachDatabase2W.JetDetachD
135e20 61 74 61 62 61 73 65 41 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 4a 65 74 44 atabaseA.JetDetachDatabaseW.JetD
135e40 75 70 43 75 72 73 6f 72 00 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 4a 65 74 45 6e 61 62 6c 65 upCursor.JetDupSession.JetEnable
135e60 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 MultiInstanceA.JetEnableMultiIns
135e80 74 61 6e 63 65 57 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 45 tanceW.JetEndExternalBackup.JetE
135ea0 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 45 6e 64 45 ndExternalBackupInstance.JetEndE
135ec0 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 4a 65 74 45 6e 64 53 65 73 xternalBackupInstance2.JetEndSes
135ee0 73 69 6f 6e 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 45 73 63 72 sion.JetEnumerateColumns.JetEscr
135f00 6f 77 55 70 64 61 74 65 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 4a 65 owUpdate.JetExternalRestore2A.Je
135f20 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 tExternalRestore2W.JetExternalRe
135f40 73 74 6f 72 65 41 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 4a 65 74 46 72 storeA.JetExternalRestoreW.JetFr
135f60 65 65 42 75 66 66 65 72 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 41 00 4a 65 74 47 65 eeBuffer.JetGetAttachInfoA.JetGe
135f80 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 41 74 74 61 63 tAttachInfoInstanceA.JetGetAttac
135fa0 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 hInfoInstanceW.JetGetAttachInfoW
135fc0 00 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f .JetGetBookmark.JetGetColumnInfo
135fe0 41 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 4a 65 74 47 65 74 43 75 72 72 65 6e A.JetGetColumnInfoW.JetGetCurren
136000 74 49 6e 64 65 78 41 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 47 tIndexA.JetGetCurrentIndexW.JetG
136020 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 etCursorInfo.JetGetDatabaseFileI
136040 6e 66 6f 41 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 57 00 4a 65 74 nfoA.JetGetDatabaseFileInfoW.Jet
136060 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 GetDatabaseInfoA.JetGetDatabaseI
136080 6e 66 6f 57 00 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 64 65 nfoW.JetGetErrorInfoW.JetGetInde
1360a0 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e xInfoA.JetGetIndexInfoW.JetGetIn
1360c0 73 74 61 6e 63 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 stanceInfoA.JetGetInstanceInfoW.
1360e0 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f 00 4a 65 74 47 65 74 4c 53 00 JetGetInstanceMiscInfo.JetGetLS.
136100 4a 65 74 47 65 74 4c 6f 63 6b 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 4a 65 74 47 65 74 JetGetLock.JetGetLogInfoA.JetGet
136120 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 LogInfoInstance2A.JetGetLogInfoI
136140 6e 73 74 61 6e 63 65 32 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 nstance2W.JetGetLogInfoInstanceA
136160 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 4c 6f .JetGetLogInfoInstanceW.JetGetLo
136180 67 49 6e 66 6f 57 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 4a 65 74 47 65 74 4f gInfoW.JetGetObjectInfoA.JetGetO
1361a0 62 6a 65 63 74 49 6e 66 6f 57 00 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 bjectInfoW.JetGetRecordPosition.
1361c0 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a JetGetRecordSize.JetGetRecordSiz
1361e0 65 32 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 e2.JetGetSecondaryIndexBookmark.
136200 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 4a 65 74 47 65 74 53 79 73 JetGetSessionParameter.JetGetSys
136220 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 temParameterA.JetGetSystemParame
136240 74 65 72 57 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 terW.JetGetTableColumnInfoA.JetG
136260 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e etTableColumnInfoW.JetGetTableIn
136280 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 4a dexInfoA.JetGetTableIndexInfoW.J
1362a0 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 etGetTableInfoA.JetGetTableInfoW
1362c0 00 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 .JetGetThreadStats.JetGetTruncat
1362e0 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 eLogInfoInstanceA.JetGetTruncate
136300 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 4a LogInfoInstanceW.JetGetVersion.J
136320 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 4a etGotoBookmark.JetGotoPosition.J
136340 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 etGotoSecondaryIndexBookmark.Jet
136360 47 72 6f 77 44 61 74 61 62 61 73 65 00 4a 65 74 49 64 6c 65 00 4a 65 74 49 6e 64 65 78 52 65 63 GrowDatabase.JetIdle.JetIndexRec
136380 6f 72 64 43 6f 75 6e 74 00 4a 65 74 49 6e 69 74 00 4a 65 74 49 6e 69 74 32 00 4a 65 74 49 6e 69 ordCount.JetInit.JetInit2.JetIni
1363a0 74 33 41 00 4a 65 74 49 6e 69 74 33 57 00 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 t3A.JetInit3W.JetIntersectIndexe
1363c0 73 00 4a 65 74 4d 61 6b 65 4b 65 79 00 4a 65 74 4d 6f 76 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 s.JetMakeKey.JetMove.JetOSSnapsh
1363e0 6f 74 41 62 6f 72 74 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 4a 65 74 4f 53 53 6e otAbort.JetOSSnapshotEnd.JetOSSn
136400 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a apshotFreezeA.JetOSSnapshotFreez
136420 65 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 4a eW.JetOSSnapshotGetFreezeInfoA.J
136440 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 4a 65 74 4f 53 etOSSnapshotGetFreezeInfoW.JetOS
136460 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 SnapshotPrepare.JetOSSnapshotPre
136480 70 61 72 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 4a pareInstance.JetOSSnapshotThaw.J
1364a0 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 4f 53 53 6e 61 etOSSnapshotTruncateLog.JetOSSna
1364c0 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 4a 65 74 4f 70 65 6e pshotTruncateLogInstance.JetOpen
1364e0 44 61 74 61 62 61 73 65 41 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 4a 65 74 4f 70 DatabaseA.JetOpenDatabaseW.JetOp
136500 65 6e 46 69 6c 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 enFileA.JetOpenFileInstanceA.Jet
136520 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 4a OpenFileInstanceW.JetOpenFileW.J
136540 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 4a 65 74 4f 70 etOpenTableA.JetOpenTableW.JetOp
136560 65 6e 54 65 6d 70 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 32 00 4a 65 enTempTable.JetOpenTempTable2.Je
136580 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 tOpenTempTable3.JetOpenTemporary
1365a0 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 4a 65 74 Table.JetOpenTemporaryTable2.Jet
1365c0 50 72 65 70 61 72 65 55 70 64 61 74 65 00 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e PrepareUpdate.JetPrereadIndexRan
1365e0 67 65 73 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 4a 65 74 52 65 61 64 46 69 6c 65 00 4a ges.JetPrereadKeys.JetReadFile.J
136600 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 52 65 67 69 73 74 65 72 43 61 etReadFileInstance.JetRegisterCa
136620 6c 6c 62 61 63 6b 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 52 65 6e 61 6d llback.JetRenameColumnA.JetRenam
136640 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 41 00 4a 65 74 52 65 6e 61 eColumnW.JetRenameTableA.JetRena
136660 6d 65 54 61 62 6c 65 57 00 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 meTableW.JetResetSessionContext.
136680 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 52 65 73 69 7a JetResetTableSequential.JetResiz
1366a0 65 44 61 74 61 62 61 73 65 00 4a 65 74 52 65 73 74 6f 72 65 32 41 00 4a 65 74 52 65 73 74 6f 72 eDatabase.JetRestore2A.JetRestor
1366c0 65 32 57 00 4a 65 74 52 65 73 74 6f 72 65 41 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e e2W.JetRestoreA.JetRestoreInstan
1366e0 63 65 41 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 52 65 73 74 6f ceA.JetRestoreInstanceW.JetResto
136700 72 65 57 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 00 4a 65 74 52 65 74 72 69 65 76 reW.JetRetrieveColumn.JetRetriev
136720 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 4a 65 74 52 6f 6c 6c 62 eColumns.JetRetrieveKey.JetRollb
136740 61 63 6b 00 4a 65 74 53 65 65 6b 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 00 4a 65 74 53 65 74 43 ack.JetSeek.JetSetColumn.JetSetC
136760 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 olumnDefaultValueA.JetSetColumnD
136780 65 66 61 75 6c 74 56 61 6c 75 65 57 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 4a 65 74 53 65 efaultValueW.JetSetColumns.JetSe
1367a0 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 tCurrentIndex2A.JetSetCurrentInd
1367c0 65 78 32 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 41 00 4a 65 74 53 65 74 ex2W.JetSetCurrentIndex3A.JetSet
1367e0 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 CurrentIndex3W.JetSetCurrentInde
136800 78 34 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 4a 65 74 53 65 74 43 x4A.JetSetCurrentIndex4W.JetSetC
136820 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 urrentIndexA.JetSetCurrentIndexW
136840 00 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 4a 65 74 53 65 74 44 61 74 61 62 61 .JetSetCursorFilter.JetSetDataba
136860 73 65 53 69 7a 65 41 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 4a 65 74 53 seSizeA.JetSetDatabaseSizeW.JetS
136880 65 74 49 6e 64 65 78 52 61 6e 67 65 00 4a 65 74 53 65 74 4c 53 00 4a 65 74 53 65 74 53 65 73 73 etIndexRange.JetSetLS.JetSetSess
1368a0 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 ionContext.JetSetSessionParamete
1368c0 72 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 53 65 74 53 r.JetSetSystemParameterA.JetSetS
1368e0 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 ystemParameterW.JetSetTableSeque
136900 6e 74 69 61 6c 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 ntial.JetStopBackup.JetStopBacku
136920 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 4a 65 74 53 74 6f 70 pInstance.JetStopService.JetStop
136940 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e ServiceInstance.JetStopServiceIn
136960 73 74 61 6e 63 65 32 00 4a 65 74 54 65 72 6d 00 4a 65 74 54 65 72 6d 32 00 4a 65 74 54 72 75 6e stance2.JetTerm.JetTerm2.JetTrun
136980 63 61 74 65 4c 6f 67 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 4a cateLog.JetTruncateLogInstance.J
1369a0 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 74 55 70 64 61 74 65 00 4a etUnregisterCallback.JetUpdate.J
1369c0 65 74 55 70 64 61 74 65 32 00 4a 73 41 64 64 52 65 66 00 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 etUpdate2.JsAddRef.JsBoolToBoole
1369e0 61 6e 00 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f an.JsBooleanToBool.JsCallFunctio
136a00 6e 00 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 n.JsCollectGarbage.JsConstructOb
136a20 6a 65 63 74 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e 00 4a 73 43 ject.JsConvertValueToBoolean.JsC
136a40 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c onvertValueToNumber.JsConvertVal
136a60 75 65 54 6f 4f 62 6a 65 63 74 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e ueToObject.JsConvertValueToStrin
136a80 67 00 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 g.JsCreateArray.JsCreateContext.
136aa0 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 JsCreateError.JsCreateExternalOb
136ac0 6a 65 63 74 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 4a 73 43 72 65 61 74 65 4f 62 ject.JsCreateFunction.JsCreateOb
136ae0 6a 65 63 74 00 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 ject.JsCreateRangeError.JsCreate
136b00 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 4a ReferenceError.JsCreateRuntime.J
136b20 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 54 79 70 65 45 sCreateSyntaxError.JsCreateTypeE
136b40 72 72 6f 72 00 4a 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 4a 73 44 65 66 69 6e 65 50 72 rror.JsCreateURIError.JsDefinePr
136b60 6f 70 65 72 74 79 00 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a operty.JsDeleteIndexedProperty.J
136b80 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 00 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 sDeleteProperty.JsDisableRuntime
136ba0 45 78 65 63 75 74 69 6f 6e 00 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 4a 73 44 6f 75 Execution.JsDisposeRuntime.JsDou
136bc0 62 6c 65 54 6f 4e 75 6d 62 65 72 00 4a 73 45 6e 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 bleToNumber.JsEnableRuntimeExecu
136be0 74 69 6f 6e 00 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 4a 73 45 71 75 61 6c 73 00 4a 73 tion.JsEnumerateHeap.JsEquals.Js
136c00 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 4a 73 47 65 74 43 75 72 72 65 6e GetAndClearException.JsGetCurren
136c20 74 43 6f 6e 74 65 78 74 00 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 4a tContext.JsGetExtensionAllowed.J
136c40 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 sGetExternalData.JsGetFalseValue
136c60 00 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 4a 73 47 65 74 49 6e 64 65 78 65 64 50 .JsGetGlobalObject.JsGetIndexedP
136c80 72 6f 70 65 72 74 79 00 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 4a 73 47 65 74 4f 77 6e 50 roperty.JsGetNullValue.JsGetOwnP
136ca0 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 ropertyDescriptor.JsGetOwnProper
136cc0 74 79 4e 61 6d 65 73 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 00 4a 73 47 65 74 50 72 6f 70 65 tyNames.JsGetProperty.JsGetPrope
136ce0 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 rtyIdFromName.JsGetPropertyNameF
136d00 72 6f 6d 49 64 00 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 47 65 74 52 75 6e 74 69 6d romId.JsGetPrototype.JsGetRuntim
136d20 65 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 4a 73 47 65 74 52 e.JsGetRuntimeMemoryLimit.JsGetR
136d40 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 00 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e untimeMemoryUsage.JsGetStringLen
136d60 67 74 68 00 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 gth.JsGetTrueValue.JsGetUndefine
136d80 64 56 61 6c 75 65 00 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 4a 73 48 61 73 45 78 63 65 70 dValue.JsGetValueType.JsHasExcep
136da0 74 69 6f 6e 00 4a 73 48 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 48 61 73 49 6e 64 65 tion.JsHasExternalData.JsHasInde
136dc0 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 48 61 73 50 72 6f 70 65 72 74 79 00 4a 73 49 64 6c 65 xedProperty.JsHasProperty.JsIdle
136de0 00 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 .JsIntToNumber.JsIsEnumeratingHe
136e00 61 70 00 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 ap.JsIsRuntimeExecutionDisabled.
136e20 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 4a JsNumberToDouble.JsParseScript.J
136e40 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 50 6f 69 6e 74 65 72 sParseSerializedScript.JsPointer
136e60 54 6f 53 74 72 69 6e 67 00 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 4a 73 52 65 ToString.JsPreventExtension.JsRe
136e80 6c 65 61 73 65 00 4a 73 52 75 6e 53 63 72 69 70 74 00 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 lease.JsRunScript.JsRunSerialize
136ea0 64 53 63 72 69 70 74 00 4a 73 53 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 4a 73 53 65 74 43 dScript.JsSerializeScript.JsSetC
136ec0 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 4a 73 53 urrentContext.JsSetException.JsS
136ee0 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 etExternalData.JsSetIndexedPrope
136f00 72 74 79 00 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 rty.JsSetProperty.JsSetPrototype
136f20 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 .JsSetRuntimeBeforeCollectCallba
136f40 63 6b 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 ck.JsSetRuntimeMemoryAllocationC
136f60 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 allback.JsSetRuntimeMemoryLimit.
136f80 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e JsStartDebugging.JsStartProfilin
136fa0 67 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 g.JsStopProfiling.JsStrictEquals
136fc0 00 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 .JsStringToPointer.JsValueToVari
136fe0 61 6e 74 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 4b 33 32 45 6d 70 74 79 57 6f 72 ant.JsVariantToValue.K32EmptyWor
137000 6b 69 6e 67 53 65 74 00 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 4b 33 32 kingSet.K32EnumDeviceDrivers.K32
137020 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 EnumPageFilesA.K32EnumPageFilesW
137040 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 4b 33 32 45 6e 75 6d 50 72 .K32EnumProcessModules.K32EnumPr
137060 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 ocessModulesEx.K32EnumProcesses.
137080 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 K32GetDeviceDriverBaseNameA.K32G
1370a0 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 44 65 etDeviceDriverBaseNameW.K32GetDe
1370c0 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 viceDriverFileNameA.K32GetDevice
1370e0 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 DriverFileNameW.K32GetMappedFile
137100 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 NameA.K32GetMappedFileNameW.K32G
137120 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 etModuleBaseNameA.K32GetModuleBa
137140 73 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 seNameW.K32GetModuleFileNameExA.
137160 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 4b 33 32 47 65 74 4d 6f K32GetModuleFileNameExW.K32GetMo
137180 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 duleInformation.K32GetPerformanc
1371a0 65 49 6e 66 6f 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 eInfo.K32GetProcessImageFileName
1371c0 41 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 4b 33 A.K32GetProcessImageFileNameW.K3
1371e0 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 4b 33 32 47 65 74 57 73 43 68 2GetProcessMemoryInfo.K32GetWsCh
137200 61 6e 67 65 73 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 4b 33 32 49 6e 69 74 69 anges.K32GetWsChangesEx.K32Initi
137220 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 4b 33 32 51 75 65 72 79 57 alizeProcessForWsWatch.K32QueryW
137240 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 4b orkingSet.K32QueryWorkingSetEx.K
137260 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 eyCredentialManagerFreeInformati
137280 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d on.KeyCredentialManagerGetInform
1372a0 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 ation.KeyCredentialManagerGetOpe
1372c0 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d rationErrorStates.KeyCredentialM
1372e0 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 4b 69 6c 6c 54 69 6d 65 72 00 anagerShowUIOperation.KillTimer.
137300 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 KsCreateAllocator.KsCreateAlloca
137320 74 6f 72 32 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b tor2.KsCreateClock.KsCreateClock
137340 32 00 4b 73 43 72 65 61 74 65 50 69 6e 00 4b 73 43 72 65 61 74 65 50 69 6e 32 00 4b 73 43 72 65 2.KsCreatePin.KsCreatePin2.KsCre
137360 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 ateTopologyNode.KsCreateTopology
137380 4e 6f 64 65 32 00 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e Node2.LBItemFromPt.LCIDToLocaleN
1373a0 61 6d 65 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 4c ame.LCMapStringA.LCMapStringEx.L
1373c0 43 4d 61 70 53 74 72 69 6e 67 57 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 4c 48 CMapStringW.LHashValOfNameSys.LH
1373e0 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 ashValOfNameSysA.LPSAFEARRAY_Use
137400 72 46 72 65 65 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 4c 50 53 rFree.LPSAFEARRAY_UserFree64.LPS
137420 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 4c 50 53 41 46 45 41 52 52 41 59 AFEARRAY_UserMarshal.LPSAFEARRAY
137440 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 _UserMarshal64.LPSAFEARRAY_UserS
137460 69 7a 65 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 4c 50 53 41 46 ize.LPSAFEARRAY_UserSize64.LPSAF
137480 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 4c 50 53 41 46 45 41 52 52 41 59 EARRAY_UserUnmarshal.LPSAFEARRAY
1374a0 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f _UserUnmarshal64.LPropComparePro
1374c0 70 00 4c 50 74 6f 44 50 00 4c 5a 43 6c 6f 73 65 00 4c 5a 43 6f 70 79 00 4c 5a 44 6f 6e 65 00 4c p.LPtoDP.LZClose.LZCopy.LZDone.L
1374e0 5a 49 6e 69 74 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 4c 5a ZInit.LZOpenFileA.LZOpenFileW.LZ
137500 52 65 61 64 00 4c 5a 53 65 65 6b 00 4c 5a 53 74 61 72 74 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 Read.LZSeek.LZStart.LaunchINFSec
137520 74 69 6f 6e 45 78 57 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 4c 64 61 70 47 65 tionExW.LaunchINFSectionW.LdapGe
137540 74 4c 61 73 74 45 72 72 6f 72 00 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 4c tLastError.LdapMapErrorToWin32.L
137560 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 dapUTF8ToUnicode.LdapUnicodeToUT
137580 46 38 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 4c 65 F8.LeaveCriticalPolicySection.Le
1375a0 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c aveCriticalSection.LeaveCritical
1375c0 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 4c 65 67 61 63 SectionWhenCallbackReturns.Legac
1375e0 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 yIAccessiblePattern_DoDefaultAct
137600 69 6f 6e 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 ion.LegacyIAccessiblePattern_Get
137620 49 41 63 63 65 73 73 69 62 6c 65 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 IAccessible.LegacyIAccessiblePat
137640 74 65 72 6e 5f 53 65 6c 65 63 74 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 tern_Select.LegacyIAccessiblePat
137660 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 4c 69 6e 65 44 44 41 00 4c 69 6e 65 54 6f 00 4c 6f 61 tern_SetValue.LineDDA.LineTo.Loa
137680 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 dAcceleratorsA.LoadAcceleratorsW
1376a0 00 4c 6f 61 64 42 69 74 6d 61 70 41 00 4c 6f 61 64 42 69 74 6d 61 70 57 00 4c 6f 61 64 43 61 63 .LoadBitmapA.LoadBitmapW.LoadCac
1376c0 68 65 64 41 74 74 72 69 62 75 74 65 73 00 4c 6f 61 64 43 75 72 73 6f 72 41 00 4c 6f 61 64 43 75 hedAttributes.LoadCursorA.LoadCu
1376e0 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 rsorFromFileA.LoadCursorFromFile
137700 57 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 4c 6f W.LoadCursorW.LoadEnclaveData.Lo
137720 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 adEnclaveImageA.LoadEnclaveImage
137740 57 00 4c 6f 61 64 49 46 69 6c 74 65 72 00 4c 6f 61 64 49 46 69 6c 74 65 72 45 78 00 4c 6f 61 64 W.LoadIFilter.LoadIFilterEx.Load
137760 49 63 6f 6e 41 00 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 4c 6f 61 64 49 63 6f 6e 57 00 4c IconA.LoadIconMetric.LoadIconW.L
137780 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 4c 6f 61 64 49 6d 61 67 65 41 00 oadIconWithScaleDown.LoadImageA.
1377a0 4c 6f 61 64 49 6d 61 67 65 57 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 4c LoadImageW.LoadKeyboardLayoutA.L
1377c0 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 oadKeyboardLayoutW.LoadLibraryA.
1377e0 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 4c 6f LoadLibraryExA.LoadLibraryExW.Lo
137800 61 64 4c 69 62 72 61 72 79 57 00 4c 6f 61 64 4d 65 6e 75 41 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 adLibraryW.LoadMenuA.LoadMenuInd
137820 69 72 65 63 74 41 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 4c 6f 61 64 4d 65 6e irectA.LoadMenuIndirectW.LoadMen
137840 75 57 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 uW.LoadModule.LoadPackagedLibrar
137860 79 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 4c 6f y.LoadPerfCounterTextStringsA.Lo
137880 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 4c 6f 61 64 52 65 adPerfCounterTextStringsW.LoadRe
1378a0 67 54 79 70 65 4c 69 62 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 4c 6f 61 64 53 61 76 65 64 53 gTypeLib.LoadResource.LoadSavedS
1378c0 74 61 74 65 46 69 6c 65 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 61 tateFile.LoadSavedStateFiles.Loa
1378e0 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 4c 6f 61 64 53 61 76 dSavedStateModuleSymbols.LoadSav
137900 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 4c 6f 61 64 53 61 76 65 64 edStateModuleSymbolsEx.LoadSaved
137920 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 4c 6f 61 64 53 74 72 69 6e 67 41 00 StateSymbolProvider.LoadStringA.
137940 4c 6f 61 64 53 74 72 69 6e 67 57 00 4c 6f 61 64 54 79 70 65 4c 69 62 00 4c 6f 61 64 54 79 70 65 LoadStringW.LoadTypeLib.LoadType
137960 4c 69 62 45 78 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 4c 6f 61 64 55 73 LibEx.LoadUrlCacheContent.LoadUs
137980 65 72 50 72 6f 66 69 6c 65 41 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 4c 6f 63 61 erProfileA.LoadUserProfileW.Loca
1379a0 6c 41 6c 6c 6f 63 00 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d lAlloc.LocalCompact.LocalFileTim
1379c0 65 54 6f 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c eToFileTime.LocalFileTimeToLocal
1379e0 53 79 73 74 65 6d 54 69 6d 65 00 4c 6f 63 61 6c 46 6c 61 67 73 00 4c 6f 63 61 6c 46 72 65 65 00 SystemTime.LocalFlags.LocalFree.
137a00 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 4c 6f 63 61 6c 4c 6f 63 6b 00 4c 6f 63 61 6c 52 65 41 6c 6c LocalHandle.LocalLock.LocalReAll
137a20 6f 63 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 4c 6f 63 61 6c 53 69 7a 65 00 4c 6f 63 61 6c 53 79 oc.LocalShrink.LocalSize.LocalSy
137a40 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 55 6e 6c stemTimeToLocalFileTime.LocalUnl
137a60 6f 63 6b 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 4c 6f 63 61 74 65 53 61 76 65 64 ock.LocaleNameToLCID.LocateSaved
137a80 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 4c StateFiles.LocateXStateFeature.L
137aa0 6f 63 6b 46 69 6c 65 00 4c 6f 63 6b 46 69 6c 65 45 78 00 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 ockFile.LockFileEx.LockResource.
137ac0 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 LockServiceDatabase.LockSetForeg
137ae0 72 6f 75 6e 64 57 69 6e 64 6f 77 00 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 4c 6f 63 roundWindow.LockWindowUpdate.Loc
137b00 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 4c 6f 67 45 72 72 6f 72 41 00 4c 6f 67 45 72 72 6f 72 57 kWorkStation.LogErrorA.LogErrorW
137b20 00 4c 6f 67 45 76 65 6e 74 41 00 4c 6f 67 45 76 65 6e 74 57 00 4c 6f 67 54 61 69 6c 41 64 76 61 .LogEventA.LogEventW.LogTailAdva
137b40 6e 63 65 46 61 69 6c 75 72 65 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e nceFailure.LogicalToPhysicalPoin
137b60 74 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f t.LogicalToPhysicalPointForPerMo
137b80 6e 69 74 6f 72 44 50 49 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 4c 6f 67 69 6e nitorDPI.LoginIScsiTargetA.Login
137ba0 49 53 63 73 69 54 61 72 67 65 74 57 00 4c 6f 67 6f 6e 55 73 65 72 41 00 4c 6f 67 6f 6e 55 73 65 IScsiTargetW.LogonUserA.LogonUse
137bc0 72 45 78 41 00 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 4c 6f 67 6f 6e 55 73 65 72 57 00 4c 6f 67 rExA.LogonUserExW.LogonUserW.Log
137be0 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 outIScsiTarget.LookupAccountName
137c00 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 A.LookupAccountNameW.LookupAccou
137c20 6e 74 53 69 64 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 4c 6f 6f 6b 75 70 49 ntSidA.LookupAccountSidW.LookupI
137c40 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 conIdFromDirectory.LookupIconIdF
137c60 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 romDirectoryEx.LookupPersistentT
137c80 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 cpPortReservation.LookupPersiste
137ca0 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 4c 6f 6f 6b 75 70 50 72 69 76 69 ntUdpPortReservation.LookupPrivi
137cc0 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 legeDisplayNameA.LookupPrivilege
137ce0 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 DisplayNameW.LookupPrivilegeName
137d00 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 72 69 A.LookupPrivilegeNameW.LookupPri
137d20 76 69 6c 65 67 65 56 61 6c 75 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 vilegeValueA.LookupPrivilegeValu
137d40 65 57 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 eW.LookupSecurityDescriptorParts
137d60 41 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 A.LookupSecurityDescriptorPartsW
137d80 00 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 .LpValFindProp.LresultFromObject
137da0 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 43 61 6c 6c 41 75 74 68 .LsaAddAccountRights.LsaCallAuth
137dc0 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 4c 73 61 43 6c 6f 73 65 00 4c 73 61 43 6f enticationPackage.LsaClose.LsaCo
137de0 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 nnectUntrusted.LsaCreateTrustedD
137e00 6f 6d 61 69 6e 45 78 00 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 4c omainEx.LsaDeleteTrustedDomain.L
137e20 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 4c 73 61 45 6e 75 6d saDeregisterLogonProcess.LsaEnum
137e40 65 72 61 74 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 erateAccountRights.LsaEnumerateA
137e60 63 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 74 00 4c 73 61 45 6e 75 6d 65 72 61 74 ccountsWithUserRight.LsaEnumerat
137e80 65 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 eLogonSessions.LsaEnumerateTrust
137ea0 65 64 44 6f 6d 61 69 6e 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d edDomains.LsaEnumerateTrustedDom
137ec0 61 69 6e 73 45 78 00 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 4c 73 61 46 72 65 65 52 65 74 75 ainsEx.LsaFreeMemory.LsaFreeRetu
137ee0 72 6e 42 75 66 66 65 72 00 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 4c 73 61 rnBuffer.LsaGetAppliedCAPIDs.Lsa
137f00 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 GetLogonSessionData.LsaLogonUser
137f20 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 .LsaLookupAuthenticationPackage.
137f40 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 4c LsaLookupNames.LsaLookupNames2.L
137f60 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 4c 73 61 4e saLookupSids.LsaLookupSids2.LsaN
137f80 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 tStatusToWinError.LsaOpenPolicy.
137fa0 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 4c 73 61 51 75 LsaOpenTrustedDomainByName.LsaQu
137fc0 65 72 79 43 41 50 73 00 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f eryCAPs.LsaQueryDomainInformatio
137fe0 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 nPolicy.LsaQueryForestTrustInfor
138000 6d 61 74 69 6f 6e 00 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 mation.LsaQueryInformationPolicy
138020 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 4c 73 61 51 75 .LsaQueryTrustedDomainInfo.LsaQu
138040 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 4c 73 61 52 65 eryTrustedDomainInfoByName.LsaRe
138060 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 4c 73 61 52 65 67 69 73 74 65 72 50 6f gisterLogonProcess.LsaRegisterPo
138080 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4c 73 61 52 65 6d 6f 76 65 licyChangeNotification.LsaRemove
1380a0 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 65 AccountRights.LsaRetrievePrivate
1380c0 44 61 74 61 00 4c 73 61 53 65 74 43 41 50 73 00 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f Data.LsaSetCAPs.LsaSetDomainInfo
1380e0 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 rmationPolicy.LsaSetForestTrustI
138100 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 nformation.LsaSetInformationPoli
138120 63 79 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 cy.LsaSetTrustedDomainInfoByName
138140 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 .LsaSetTrustedDomainInformation.
138160 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 4c 73 61 55 6e 72 65 67 69 73 74 65 LsaStorePrivateData.LsaUnregiste
138180 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4c 73 6e 42 6c 6f rPolicyChangeNotification.LsnBlo
1381a0 63 6b 4f 66 66 73 65 74 00 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 4c 73 6e 43 72 65 61 74 65 00 ckOffset.LsnContainer.LsnCreate.
1381c0 4c 73 6e 45 71 75 61 6c 00 4c 73 6e 47 72 65 61 74 65 72 00 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 LsnEqual.LsnGreater.LsnIncrement
1381e0 00 4c 73 6e 49 6e 76 61 6c 69 64 00 4c 73 6e 4c 65 73 73 00 4c 73 6e 4e 75 6c 6c 00 4c 73 6e 52 .LsnInvalid.LsnLess.LsnNull.LsnR
138200 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 4d 41 50 49 44 65 69 6e 69 74 49 64 6c 65 00 4d 41 50 ecordSequence.MAPIDeinitIdle.MAP
138220 49 46 72 65 65 42 75 66 66 65 72 00 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 IFreeBuffer.MAPIGetDefaultMalloc
138240 00 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 4d 43 49 57 .MAPIInitIdle.MCIWndCreateA.MCIW
138260 6e 64 43 72 65 61 74 65 57 00 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 4d 46 ndCreateW.MCIWndRegisterClass.MF
138280 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 4d 46 41 6c 6c 6f 63 61 74 65 53 65 AddPeriodicCallback.MFAllocateSe
1382a0 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 rialWorkQueue.MFAllocateWorkQueu
1382c0 65 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 4d 46 41 76 65 72 61 67 e.MFAllocateWorkQueueEx.MFAverag
1382e0 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 61 74 65 00 4d 46 42 65 67 69 6e eTimePerFrameToFrameRate.MFBegin
138300 43 72 65 61 74 65 46 69 6c 65 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 CreateFile.MFBeginRegisterWorkQu
138320 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b eueWithMMCSS.MFBeginRegisterWork
138340 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 73 74 QueueWithMMCSSEx.MFBeginUnregist
138360 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 43 61 6c 63 75 6c 61 74 65 erWorkQueueWithMMCSS.MFCalculate
138380 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 BitmapImageSize.MFCalculateImage
1383a0 53 69 7a 65 00 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 4d 46 43 61 6e 63 65 6c Size.MFCancelCreateFile.MFCancel
1383c0 57 6f 72 6b 49 74 65 6d 00 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 4d 46 43 6f 6d 70 WorkItem.MFCombineSamples.MFComp
1383e0 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 54 79 70 65 00 4d 46 43 6f 6e 76 areFullToPartialMediaType.MFConv
138400 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 4d 46 43 6f 6e 76 65 72 74 43 6f ertColorInfoFromDXVA.MFConvertCo
138420 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 lorInfoToDXVA.MFConvertFromFP16A
138440 72 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 4d 46 43 6f 70 79 rray.MFConvertToFP16Array.MFCopy
138460 49 6d 61 67 65 00 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 72 00 4d 46 43 72 Image.MFCreate2DMediaBuffer.MFCr
138480 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 eate3GPMediaSink.MFCreateAC3Medi
1384a0 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 aSink.MFCreateADTSMediaSink.MFCr
1384c0 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d eateAMMediaTypeFromMFMediaType.M
1384e0 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 4d 46 43 72 65 61 74 65 41 53 FCreateASFContentInfo.MFCreateAS
138500 46 49 6e 64 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 FIndexer.MFCreateASFIndexerByteS
138520 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 tream.MFCreateASFMediaSink.MFCre
138540 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 ateASFMediaSinkActivate.MFCreate
138560 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c ASFMultiplexer.MFCreateASFProfil
138580 65 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 e.MFCreateASFProfileFromPresenta
1385a0 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 tionDescriptor.MFCreateASFSplitt
1385c0 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 4d 46 43 er.MFCreateASFStreamSelector.MFC
1385e0 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 reateASFStreamingMediaSink.MFCre
138600 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 ateASFStreamingMediaSinkActivate
138620 00 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 67 .MFCreateAVIMediaSink.MFCreateAg
138640 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d gregateSource.MFCreateAlignedMem
138660 6f 72 79 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 4d 46 oryBuffer.MFCreateAsyncResult.MF
138680 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 CreateAttributes.MFCreateAudioMe
1386a0 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 4d 46 diaType.MFCreateAudioRenderer.MF
1386c0 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 CreateAudioRendererActivate.MFCr
1386e0 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 eateCameraOcclusionStateMonitor.
138700 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 MFCreateCollection.MFCreateConte
138720 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 ntDecryptorContext.MFCreateConte
138740 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 4d 46 43 72 65 61 74 65 43 72 65 64 65 ntProtectionDevice.MFCreateCrede
138760 6e 74 69 61 6c 43 61 63 68 65 00 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e ntialCache.MFCreateD3D12Synchron
138780 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 76 69 63 65 izationObject.MFCreateDXGIDevice
1387a0 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 42 75 66 66 65 Manager.MFCreateDXGISurfaceBuffe
1387c0 72 00 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 4d 46 43 72 65 61 r.MFCreateDXSurfaceBuffer.MFCrea
1387e0 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 teDeviceSource.MFCreateDeviceSou
138800 72 63 65 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 rceActivate.MFCreateEncryptedMed
138820 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 iaExtensionsStoreActivate.MFCrea
138840 74 65 45 76 65 6e 74 51 75 65 75 65 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d teEventQueue.MFCreateExtendedCam
138860 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 eraIntrinsicModel.MFCreateExtend
138880 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 4d 46 43 72 65 61 74 65 46 4d 50 45 47 edCameraIntrinsics.MFCreateFMPEG
1388a0 34 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 46 69 6c 65 00 4d 46 43 72 65 61 74 65 4MediaSink.MFCreateFile.MFCreate
1388c0 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 LegacyMediaBufferOnMFMediaBuffer
1388e0 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 00 4d 46 .MFCreateMFByteStreamOnStream.MF
138900 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d 45 78 00 4d 46 43 CreateMFByteStreamOnStreamEx.MFC
138920 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 4d 46 43 72 65 61 74 reateMFByteStreamWrapper.MFCreat
138940 65 4d 46 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 eMFVideoFormatFromMFMediaType.MF
138960 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 50 45 47 34 CreateMP3MediaSink.MFCreateMPEG4
138980 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f MediaSink.MFCreateMediaBufferFro
1389a0 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 mMediaType.MFCreateMediaBufferWr
1389c0 61 70 70 65 72 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 4d 46 43 72 65 61 74 apper.MFCreateMediaEvent.MFCreat
1389e0 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 eMediaExtensionActivate.MFCreate
138a00 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d MediaSession.MFCreateMediaType.M
138a20 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 4d FCreateMediaTypeFromProperties.M
138a40 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 FCreateMediaTypeFromRepresentati
138a60 6f 6e 00 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 on.MFCreateMemoryBuffer.MFCreate
138a80 4d 75 78 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 MuxSink.MFCreateMuxStreamAttribu
138aa0 74 65 73 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 4d tes.MFCreateMuxStreamMediaType.M
138ac0 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 4e FCreateMuxStreamSample.MFCreateN
138ae0 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 4d 46 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 etSchemePlugin.MFCreatePMPMediaS
138b00 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 4d 46 43 72 65 61 74 ession.MFCreatePMPServer.MFCreat
138b20 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 ePresentationClock.MFCreatePrese
138b40 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e ntationDescriptor.MFCreatePresen
138b60 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 4d tationDescriptorFromASFProfile.M
138b80 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d FCreatePropertiesFromMediaType.M
138ba0 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 FCreateProtectedEnvironmentAcces
138bc0 73 00 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 65 52 s.MFCreateProxyLocator.MFCreateR
138be0 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 4d 46 43 72 65 61 74 65 52 65 6d 6f elativePanelWatcher.MFCreateRemo
138c00 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 4d teDesktopPlugin.MFCreateSample.M
138c20 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 4d 46 43 72 65 61 74 65 53 FCreateSampleCopierMFT.MFCreateS
138c40 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 ampleGrabberSinkActivate.MFCreat
138c60 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 4d 46 43 72 65 61 74 65 53 eSensorActivityMonitor.MFCreateS
138c80 65 6e 73 6f 72 47 72 6f 75 70 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 ensorGroup.MFCreateSensorProfile
138ca0 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e .MFCreateSensorProfileCollection
138cc0 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 65 .MFCreateSensorStream.MFCreateSe
138ce0 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 4d 46 43 72 65 61 74 65 53 65 71 quencerSegmentOffset.MFCreateSeq
138d00 75 65 6e 63 65 72 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 uencerSource.MFCreateSimpleTypeH
138d20 61 6e 64 6c 65 72 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 andler.MFCreateSinkWriterFromMed
138d40 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 55 52 4c iaSink.MFCreateSinkWriterFromURL
138d60 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 .MFCreateSourceReaderFromByteStr
138d80 65 61 6d 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 eam.MFCreateSourceReaderFromMedi
138da0 61 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d aSource.MFCreateSourceReaderFrom
138dc0 55 52 4c 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 00 4d 46 43 72 65 URL.MFCreateSourceResolver.MFCre
138de0 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 ateStandardQualityManager.MFCrea
138e00 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 teStreamDescriptor.MFCreateStrea
138e20 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e mOnMFByteStream.MFCreateStreamOn
138e40 4d 46 42 79 74 65 53 74 72 65 61 6d 45 78 00 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d MFByteStreamEx.MFCreateSystemTim
138e60 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 4d 46 43 72 65 61 74 eSource.MFCreateTempFile.MFCreat
138e80 65 54 6f 70 6f 4c 6f 61 64 65 72 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 eTopoLoader.MFCreateTopology.MFC
138ea0 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 reateTopologyNode.MFCreateTracke
138ec0 64 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 dSample.MFCreateTranscodeProfile
138ee0 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d .MFCreateTranscodeSinkActivate.M
138f00 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 FCreateTranscodeTopology.MFCreat
138f20 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d eTranscodeTopologyFromByteStream
138f40 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 .MFCreateTransformActivate.MFCre
138f60 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d ateVideoMediaType.MFCreateVideoM
138f80 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 43 ediaTypeFromBitMapInfoHeader.MFC
138fa0 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 reateVideoMediaTypeFromBitMapInf
138fc0 6f 48 65 61 64 65 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 oHeaderEx.MFCreateVideoMediaType
138fe0 46 72 6f 6d 53 75 62 74 79 70 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 4d FromSubtype.MFCreateVideoMixer.M
139000 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 4d 46 FCreateVideoMixerAndPresenter.MF
139020 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 CreateVideoPresenter.MFCreateVid
139040 65 6f 52 65 6e 64 65 72 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 eoRenderer.MFCreateVideoRenderer
139060 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f Activate.MFCreateVideoSampleAllo
139080 63 61 74 6f 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 cator.MFCreateVideoSampleAllocat
1390a0 6f 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 orEx.MFCreateVideoSampleFromSurf
1390c0 61 63 65 00 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 4d 46 43 72 65 61 ace.MFCreateVirtualCamera.MFCrea
1390e0 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 teWAVEMediaSink.MFCreateWICBitma
139100 70 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 pBuffer.MFCreateWMAEncoderActiva
139120 74 65 00 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 4d 46 te.MFCreateWMVEncoderActivate.MF
139140 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 CreateWaveFormatExFromMFMediaTyp
139160 65 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 e.MFDeserializeAttributesFromStr
139180 65 61 6d 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 eam.MFDeserializePresentationDes
1391a0 63 72 69 70 74 6f 72 00 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 4d 46 45 6e 64 52 65 67 criptor.MFEndCreateFile.MFEndReg
1391c0 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 45 6e 64 55 6e 72 isterWorkQueueWithMMCSS.MFEndUnr
1391e0 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 45 6e 75 6d egisterWorkQueueWithMMCSS.MFEnum
139200 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 DeviceSources.MFFrameRateToAvera
139220 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 geTimePerFrame.MFGetAttributesAs
139240 42 6c 6f 62 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 4d Blob.MFGetAttributesAsBlobSize.M
139260 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 FGetContentProtectionSystemCLSID
139280 00 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 4d 46 47 65 .MFGetLocalId.MFGetMFTMerit.MFGe
1392a0 74 50 6c 61 6e 65 53 69 7a 65 00 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 4d 46 tPlaneSize.MFGetPluginControl.MF
1392c0 47 65 74 53 65 72 76 69 63 65 00 4d 46 47 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 GetService.MFGetStrideForBitmapI
1392e0 6e 66 6f 48 65 61 64 65 72 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 nfoHeader.MFGetSupportedMimeType
139300 73 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 4d 46 47 65 74 53 79 73 s.MFGetSupportedSchemes.MFGetSys
139320 74 65 6d 49 64 00 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 4d 46 47 65 74 54 69 6d 65 72 temId.MFGetSystemTime.MFGetTimer
139340 50 65 72 69 6f 64 69 63 69 74 79 00 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 Periodicity.MFGetTopoNodeCurrent
139360 54 79 70 65 00 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 Type.MFGetUncompressedVideoForma
139380 74 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 4d 46 47 65 74 t.MFGetWorkQueueMMCSSClass.MFGet
1393a0 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 4d 46 47 65 74 57 6f 72 6b WorkQueueMMCSSPriority.MFGetWork
1393c0 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 4d 46 48 65 61 70 41 6c 6c 6f 63 00 4d 46 48 QueueMMCSSTaskId.MFHeapAlloc.MFH
1393e0 65 61 70 46 72 65 65 00 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d eapFree.MFInitAMMediaTypeFromMFM
139400 65 64 69 61 54 79 70 65 00 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f ediaType.MFInitAttributesFromBlo
139420 62 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 b.MFInitMediaTypeFromAMMediaType
139440 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 6d 61 .MFInitMediaTypeFromMFVideoForma
139460 74 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 t.MFInitMediaTypeFromMPEG1VideoI
139480 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 nfo.MFInitMediaTypeFromMPEG2Vide
1394a0 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e oInfo.MFInitMediaTypeFromVideoIn
1394c0 66 6f 48 65 61 64 65 72 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 foHeader.MFInitMediaTypeFromVide
1394e0 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d oInfoHeader2.MFInitMediaTypeFrom
139500 57 61 76 65 46 6f 72 6d 61 74 45 78 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d WaveFormatEx.MFInitVideoFormat.M
139520 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 4d 46 49 6e 76 6f 6b 65 43 61 6c FInitVideoFormat_RGB.MFInvokeCal
139540 6c 62 61 63 6b 00 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 lback.MFIsContentProtectionDevic
139560 65 53 75 70 70 6f 72 74 65 64 00 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 4d 46 49 73 56 69 72 eSupported.MFIsFormatYUV.MFIsVir
139580 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 4d 46 4c 6f 61 64 53 69 tualCameraTypeSupported.MFLoadSi
1395a0 67 6e 65 64 4c 69 62 72 61 72 79 00 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 gnedLibrary.MFLockDXGIDeviceMana
1395c0 67 65 72 00 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 ger.MFLockPlatform.MFLockSharedW
1395e0 6f 72 6b 51 75 65 75 65 00 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 4d 46 4d 61 70 44 58 orkQueue.MFLockWorkQueue.MFMapDX
139600 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 4d 46 4d 61 70 44 58 47 49 46 6f 72 9FormatToDXGIFormat.MFMapDXGIFor
139620 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 matToDX9Format.MFPCreateMediaPla
139640 79 65 72 00 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 4d 46 50 75 74 57 6f yer.MFPutWaitingWorkItem.MFPutWo
139660 72 6b 49 74 65 6d 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 4d 46 50 75 74 57 6f 72 6b 49 rkItem.MFPutWorkItem2.MFPutWorkI
139680 74 65 6d 45 78 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 4d 46 52 65 67 69 73 74 65 temEx.MFPutWorkItemEx2.MFRegiste
1396a0 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 4d 46 52 65 67 69 73 74 rLocalByteStreamHandler.MFRegist
1396c0 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 4d 46 52 65 67 69 73 74 65 72 50 erLocalSchemeHandler.MFRegisterP
1396e0 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 latformWithMMCSS.MFRemovePeriodi
139700 63 43 61 6c 6c 62 61 63 6b 00 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 cCallback.MFRequireProtectedEnvi
139720 72 6f 6e 6d 65 6e 74 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 4d 46 53 63 68 ronment.MFScheduleWorkItem.MFSch
139740 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 eduleWorkItemEx.MFSerializeAttri
139760 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 4d 46 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 butesToStream.MFSerializePresent
139780 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 53 68 75 74 64 6f 77 6e 00 4d 46 53 68 75 ationDescriptor.MFShutdown.MFShu
1397a0 74 64 6f 77 6e 4f 62 6a 65 63 74 00 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 4d 46 53 74 61 72 tdownObject.MFSplitSample.MFStar
1397c0 74 75 70 00 4d 46 54 45 6e 75 6d 00 4d 46 54 45 6e 75 6d 32 00 4d 46 54 45 6e 75 6d 45 78 00 4d tup.MFTEnum.MFTEnum2.MFTEnumEx.M
1397e0 46 54 47 65 74 49 6e 66 6f 00 4d 46 54 52 65 67 69 73 74 65 72 00 4d 46 54 52 65 67 69 73 74 65 FTGetInfo.MFTRegister.MFTRegiste
139800 72 4c 6f 63 61 6c 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 4d rLocal.MFTRegisterLocalByCLSID.M
139820 46 54 55 6e 72 65 67 69 73 74 65 72 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 FTUnregister.MFTUnregisterLocal.
139840 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 4d 46 54 72 61 6e MFTUnregisterLocalByCLSID.MFTran
139860 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 scodeGetAudioOutputAvailableType
139880 73 00 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 55 6e s.MFUnlockDXGIDeviceManager.MFUn
1398a0 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 4d lockPlatform.MFUnlockWorkQueue.M
1398c0 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 4d 46 55 FUnregisterPlatformFromMMCSS.MFU
1398e0 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 4d 46 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 nwrapMediaType.MFValidateMediaTy
139900 70 65 53 69 7a 65 00 4d 46 57 72 61 70 4d 65 64 69 61 54 79 70 65 00 4d 46 6c 6c 4d 75 6c 44 69 peSize.MFWrapMediaType.MFllMulDi
139920 76 00 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 4d 4c v.MI_Application_InitializeV1.ML
139940 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 4d 53 43 68 61 70 53 72 76 CreateOperatorRegistry.MSChapSrv
139960 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 ChangePassword.MSChapSrvChangePa
139980 73 73 77 6f 72 64 32 00 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 4d 61 67 47 65 74 ssword2.MTSCreateActivity.MagGet
1399a0 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f ColorEffect.MagGetFullscreenColo
1399c0 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 rEffect.MagGetFullscreenTransfor
1399e0 6d 00 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 m.MagGetImageScalingCallback.Mag
139a00 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 GetInputTransform.MagGetWindowFi
139a20 6c 74 65 72 4c 69 73 74 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 47 lterList.MagGetWindowSource.MagG
139a40 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 etWindowTransform.MagInitialize.
139a60 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 MagSetColorEffect.MagSetFullscre
139a80 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 enColorEffect.MagSetFullscreenTr
139aa0 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 ansform.MagSetImageScalingCallba
139ac0 63 6b 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 57 69 ck.MagSetInputTransform.MagSetWi
139ae0 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 ndowFilterList.MagSetWindowSourc
139b00 65 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 68 6f 77 53 e.MagSetWindowTransform.MagShowS
139b20 79 73 74 65 6d 43 75 72 73 6f 72 00 4d 61 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 4d 61 6b 65 ystemCursor.MagUninitialize.Make
139b40 41 62 73 6f 6c 75 74 65 53 44 00 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 4d 61 6b 65 53 65 6c 66 AbsoluteSD.MakeDragList.MakeSelf
139b60 52 65 6c 61 74 69 76 65 53 44 00 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 4d 61 6b 65 53 75 72 RelativeSD.MakeSignature.MakeSur
139b80 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 4d 61 6b 65 57 6f 72 64 4c 69 73 eDirectoryPathExists.MakeWordLis
139ba0 74 00 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 4d 61 70 41 6e 64 4c 6f 61 64 00 4d 61 70 t.ManageCardSpace.MapAndLoad.Map
139bc0 44 69 61 6c 6f 67 52 65 63 74 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 4d DialogRect.MapFileAndCheckSumA.M
139be0 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 apFileAndCheckSumW.MapGenericMas
139c00 6b 00 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 k.MapStorageSCode.MapUserPhysica
139c20 6c 50 61 67 65 73 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 lPages.MapUserPhysicalPagesScatt
139c40 65 72 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 er.MapViewOfFile.MapViewOfFile3.
139c60 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 65 77 4f 66 46 MapViewOfFile3FromApp.MapViewOfF
139c80 69 6c 65 45 78 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 4d 61 70 56 69 65 ileEx.MapViewOfFileExNuma.MapVie
139ca0 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 wOfFileFromApp.MapViewOfFileNuma
139cc0 32 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 2.MapVirtualKeyA.MapVirtualKeyEx
139ce0 41 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 A.MapVirtualKeyExW.MapVirtualKey
139d00 57 00 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f W.MapWindowPoints.MappingDoActio
139d20 6e 00 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 4d 61 70 70 69 6e 67 n.MappingFreePropertyBag.Mapping
139d40 46 72 65 65 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 FreeServices.MappingGetServices.
139d60 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 4d 61 73 6b 42 6c 74 00 4d 61 74 MappingRecognizeText.MaskBlt.Mat
139d80 63 68 45 6e 75 6d 54 61 67 00 4d 61 74 63 68 54 6f 6b 65 6e 00 4d 63 61 73 74 41 70 69 43 6c 65 chEnumTag.MatchToken.McastApiCle
139da0 61 6e 75 70 00 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 4d 63 61 73 74 45 6e 75 6d 65 72 anup.McastApiStartup.McastEnumer
139dc0 61 74 65 53 63 6f 70 65 73 00 4d 63 61 73 74 47 65 6e 55 49 44 00 4d 63 61 73 74 52 65 6c 65 61 ateScopes.McastGenUID.McastRelea
139de0 73 65 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 4d 63 61 73 seAddress.McastRenewAddress.Mcas
139e00 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 4d 65 6e 75 48 65 6c 70 00 4d 65 6e 75 49 74 65 tRequestAddress.MenuHelp.MenuIte
139e20 6d 46 72 6f 6d 50 6f 69 6e 74 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 4d 65 72 67 mFromPoint.MergeFontPackage.Merg
139e40 65 56 69 72 74 75 61 6c 44 69 73 6b 00 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 eVirtualDisk.MesBufferHandleRese
139e60 74 00 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 t.MesDecodeBufferHandleCreate.Me
139e80 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d sDecodeIncrementalHandleCreate.M
139ea0 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 esEncodeDynBufferHandleCreate.Me
139ec0 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d sEncodeFixedBufferHandleCreate.M
139ee0 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 esEncodeIncrementalHandleCreate.
139f00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 MesHandleFree.MesIncrementalHand
139f20 6c 65 52 65 73 65 74 00 4d 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 4d 65 73 leReset.MesInqProcEncodingId.Mes
139f40 73 61 67 65 42 65 65 70 00 4d 65 73 73 61 67 65 42 6f 78 41 00 4d 65 73 73 61 67 65 42 6f 78 45 sageBeep.MessageBoxA.MessageBoxE
139f60 78 41 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 xA.MessageBoxExW.MessageBoxIndir
139f80 65 63 74 41 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 4d 65 73 73 61 67 65 ectA.MessageBoxIndirectW.Message
139fa0 42 6f 78 57 00 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 00 4d 67 6d 41 64 64 BoxW.MetaDataGetDispenser.MgmAdd
139fc0 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 4d 67 6d 44 65 52 65 67 69 73 74 GroupMembershipEntry.MgmDeRegist
139fe0 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 erMProtocol.MgmDeleteGroupMember
13a000 73 68 69 70 45 6e 74 72 79 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 4d 67 6d 47 65 74 46 shipEntry.MgmGetFirstMfe.MgmGetF
13a020 69 72 73 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 4d 66 65 00 4d 67 6d 47 65 74 4d 66 65 irstMfeStats.MgmGetMfe.MgmGetMfe
13a040 53 74 61 74 73 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 Stats.MgmGetNextMfe.MgmGetNextMf
13a060 65 53 74 61 74 73 00 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 eStats.MgmGetProtocolOnInterface
13a080 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 4d 67 6d 47 72 6f 75 70 .MgmGroupEnumerationEnd.MgmGroup
13a0a0 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 EnumerationGetNext.MgmGroupEnume
13a0c0 72 61 74 69 6f 6e 53 74 61 72 74 00 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c rationStart.MgmRegisterMProtocol
13a0e0 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 4d 67 .MgmReleaseInterfaceOwnership.Mg
13a100 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 4d 69 6e 69 44 75 6d 70 mTakeInterfaceOwnership.MiniDump
13a120 52 65 61 64 44 75 6d 70 53 74 72 65 61 6d 00 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 ReadDumpStream.MiniDumpWriteDump
13a140 00 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 .MirrorVirtualDisk.MkParseDispla
13a160 79 4e 61 6d 65 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 4d 6f 43 6f 70 yName.MkParseDisplayNameEx.MoCop
13a180 79 4d 65 64 69 61 54 79 70 65 00 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 yMediaType.MoCreateMediaType.MoD
13a1a0 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 eleteMediaType.MoDuplicateMediaT
13a1c0 79 70 65 00 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 49 6e 69 74 4d 65 64 69 61 54 ype.MoFreeMediaType.MoInitMediaT
13a1e0 79 70 65 00 4d 6f 64 69 66 79 4d 65 6e 75 41 00 4d 6f 64 69 66 79 4d 65 6e 75 57 00 4d 6f 64 69 ype.ModifyMenuA.ModifyMenuW.Modi
13a200 66 79 56 68 64 53 65 74 00 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 4d 6f fyVhdSet.ModifyWorldTransform.Mo
13a220 64 75 6c 65 33 32 46 69 72 73 74 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 4d 6f 64 75 6c dule32First.Module32FirstW.Modul
13a240 65 33 32 4e 65 78 74 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 4d 6f 6e 69 6b 65 72 43 6f 6d e32Next.Module32NextW.MonikerCom
13a260 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 monPrefixWith.MonikerRelativePat
13a280 68 54 6f 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d hTo.MonitorFromPoint.MonitorFrom
13a2a0 52 65 63 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 4d 6f 76 65 43 6c 75 73 74 Rect.MonitorFromWindow.MoveClust
13a2c0 65 72 47 72 6f 75 70 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4d 6f 76 65 46 erGroup.MoveClusterGroupEx.MoveF
13a2e0 69 6c 65 41 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 4d 6f 76 65 46 69 6c 65 45 78 57 00 4d 6f 76 ileA.MoveFileExA.MoveFileExW.Mov
13a300 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 eFileFromAppW.MoveFileTransacted
13a320 41 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 4d 6f 76 65 46 69 6c 65 57 00 A.MoveFileTransactedW.MoveFileW.
13a340 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 4d 6f 76 65 46 69 6c 65 57 69 MoveFileWithProgressA.MoveFileWi
13a360 74 68 50 72 6f 67 72 65 73 73 57 00 4d 6f 76 65 54 6f 45 78 00 4d 6f 76 65 57 69 6e 64 6f 77 00 thProgressW.MoveToEx.MoveWindow.
13a380 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 MprAdminBufferFree.MprAdminConne
13a3a0 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 ctionClearStats.MprAdminConnecti
13a3c0 6f 6e 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 onEnum.MprAdminConnectionEnumEx.
13a3e0 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d MprAdminConnectionGetInfo.MprAdm
13a400 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f inConnectionGetInfoEx.MprAdminCo
13a420 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 4d 70 72 41 64 6d 69 nnectionRemoveQuarantine.MprAdmi
13a440 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f nDeregisterConnectionNotificatio
13a460 6e 00 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 45 73 74 n.MprAdminDeviceEnum.MprAdminEst
13a480 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 47 65 ablishDomainRasServer.MprAdminGe
13a4a0 74 45 72 72 6f 72 53 74 72 69 6e 67 00 4d 70 72 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 tErrorString.MprAdminGetPDCServe
13a4c0 72 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 r.MprAdminInterfaceConnect.MprAd
13a4e0 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 minInterfaceCreate.MprAdminInter
13a500 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 faceDelete.MprAdminInterfaceDevi
13a520 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 ceGetInfo.MprAdminInterfaceDevic
13a540 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e eSetInfo.MprAdminInterfaceDiscon
13a560 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 4d 70 72 41 64 nect.MprAdminInterfaceEnum.MprAd
13a580 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 minInterfaceGetCredentials.MprAd
13a5a0 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 4d 70 72 minInterfaceGetCredentialsEx.Mpr
13a5c0 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 AdminInterfaceGetCustomInfoEx.Mp
13a5e0 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 41 64 6d 69 rAdminInterfaceGetHandle.MprAdmi
13a600 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 nInterfaceGetInfo.MprAdminInterf
13a620 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 aceQueryUpdateResult.MprAdminInt
13a640 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 erfaceSetCredentials.MprAdminInt
13a660 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 erfaceSetCredentialsEx.MprAdminI
13a680 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e nterfaceSetCustomInfoEx.MprAdmin
13a6a0 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 InterfaceSetInfo.MprAdminInterfa
13a6c0 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 ceTransportAdd.MprAdminInterface
13a6e0 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 TransportGetInfo.MprAdminInterfa
13a700 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ceTransportRemove.MprAdminInterf
13a720 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 aceTransportSetInfo.MprAdminInte
13a740 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 4d 70 72 41 64 6d 69 rfaceUpdatePhonebookInfo.MprAdmi
13a760 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 4d 70 72 41 64 6d 69 6e 49 nInterfaceUpdateRoutes.MprAdminI
13a780 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 sDomainRasServer.MprAdminIsServi
13a7a0 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 ceInitialized.MprAdminIsServiceR
13a7c0 75 6e 6e 69 6e 67 00 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 unning.MprAdminMIBBufferFree.Mpr
13a7e0 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 AdminMIBEntryCreate.MprAdminMIBE
13a800 6e 74 72 79 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 4d ntryDelete.MprAdminMIBEntryGet.M
13a820 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 4d 70 72 41 64 6d 69 6e prAdminMIBEntryGetFirst.MprAdmin
13a840 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 MIBEntryGetNext.MprAdminMIBEntry
13a860 53 65 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 Set.MprAdminMIBServerConnect.Mpr
13a880 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 AdminMIBServerDisconnect.MprAdmi
13a8a0 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 44 69 73 63 nPortClearStats.MprAdminPortDisc
13a8c0 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e onnect.MprAdminPortEnum.MprAdmin
13a8e0 50 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 4d 70 PortGetInfo.MprAdminPortReset.Mp
13a900 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 rAdminRegisterConnectionNotifica
13a920 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 00 4d 70 72 tion.MprAdminSendUserMessage.Mpr
13a940 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 AdminServerConnect.MprAdminServe
13a960 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 rDisconnect.MprAdminServerGetCre
13a980 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4d dentials.MprAdminServerGetInfo.M
13a9a0 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 53 prAdminServerGetInfoEx.MprAdminS
13a9c0 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 erverSetCredentials.MprAdminServ
13a9e0 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 erSetInfo.MprAdminServerSetInfoE
13aa00 78 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 4d 70 72 41 64 6d x.MprAdminTransportCreate.MprAdm
13aa20 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 inTransportGetInfo.MprAdminTrans
13aa40 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 portSetInfo.MprAdminUpdateConnec
13aa60 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 tion.MprAdminUserGetInfo.MprAdmi
13aa80 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 nUserSetInfo.MprConfigBufferFree
13aaa0 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 .MprConfigFilterGetInfo.MprConfi
13aac0 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e gFilterSetInfo.MprConfigGetFrien
13aae0 64 6c 79 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 4d 70 72 dlyName.MprConfigGetGuidName.Mpr
13ab00 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 4d 70 72 43 6f 6e 66 69 67 49 ConfigInterfaceCreate.MprConfigI
13ab20 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 nterfaceDelete.MprConfigInterfac
13ab40 65 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f eEnum.MprConfigInterfaceGetCusto
13ab60 6d 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e mInfoEx.MprConfigInterfaceGetHan
13ab80 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 dle.MprConfigInterfaceGetInfo.Mp
13aba0 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 rConfigInterfaceSetCustomInfoEx.
13abc0 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e MprConfigInterfaceSetInfo.MprCon
13abe0 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 43 6f 6e 66 figInterfaceTransportAdd.MprConf
13ac00 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 igInterfaceTransportEnum.MprConf
13ac20 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 4d 70 igInterfaceTransportGetHandle.Mp
13ac40 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f rConfigInterfaceTransportGetInfo
13ac60 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f .MprConfigInterfaceTransportRemo
13ac80 76 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 ve.MprConfigInterfaceTransportSe
13aca0 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 4d 70 72 43 tInfo.MprConfigServerBackup.MprC
13acc0 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 onfigServerConnect.MprConfigServ
13ace0 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 erDisconnect.MprConfigServerGetI
13ad00 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 nfo.MprConfigServerGetInfoEx.Mpr
13ad20 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 ConfigServerInstall.MprConfigSer
13ad40 76 65 72 52 65 66 72 65 73 68 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 verRefresh.MprConfigServerRestor
13ad60 65 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 e.MprConfigServerSetInfo.MprConf
13ad80 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 igServerSetInfoEx.MprConfigTrans
13ada0 70 6f 72 74 43 72 65 61 74 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c portCreate.MprConfigTransportDel
13adc0 65 74 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f ete.MprConfigTransportEnum.MprCo
13ade0 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 nfigTransportGetHandle.MprConfig
13ae00 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 TransportGetInfo.MprConfigTransp
13ae20 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 4d 70 72 49 6e ortSetInfo.MprInfoBlockAdd.MprIn
13ae40 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a foBlockFind.MprInfoBlockQuerySiz
13ae60 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 e.MprInfoBlockRemove.MprInfoBloc
13ae80 6b 53 65 74 00 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 kSet.MprInfoCreate.MprInfoDelete
13aea0 00 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 .MprInfoDuplicate.MprInfoRemoveA
13aec0 6c 6c 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 4d 70 72 53 65 74 75 70 ll.MprSetupProtocolEnum.MprSetup
13aee0 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 4d 72 6d ProtocolFree.MrmCreateConfig.Mrm
13af00 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 52 65 CreateConfigInMemory.MrmCreateRe
13af20 73 6f 75 72 63 65 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 sourceFile.MrmCreateResourceFile
13af40 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 InMemory.MrmCreateResourceFileWi
13af60 74 68 43 68 65 63 6b 73 75 6d 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 thChecksum.MrmCreateResourceInde
13af80 78 65 72 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d xer.MrmCreateResourceIndexerFrom
13afa0 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 PreviousPriData.MrmCreateResourc
13afc0 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 4d 72 6d 43 eIndexerFromPreviousPriFile.MrmC
13afe0 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 reateResourceIndexerFromPrevious
13b000 53 63 68 65 6d 61 44 61 74 61 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 SchemaData.MrmCreateResourceInde
13b020 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 6c 65 00 4d 72 6d 43 72 65 xerFromPreviousSchemaFile.MrmCre
13b040 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 4d 72 6d 44 ateResourceIndexerWithFlags.MrmD
13b060 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 4d 72 6d 44 75 6d 70 estroyIndexerAndMessages.MrmDump
13b080 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 4d PriDataInMemory.MrmDumpPriFile.M
13b0a0 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 46 72 65 65 4d 65 6d rmDumpPriFileInMemory.MrmFreeMem
13b0c0 6f 72 79 00 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d ory.MrmGetPriFileContentChecksum
13b0e0 00 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 4d 72 6d 49 6e 64 65 78 46 69 .MrmIndexEmbeddedData.MrmIndexFi
13b100 6c 65 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 le.MrmIndexFileAutoQualifiers.Mr
13b120 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 mIndexResourceContainerAutoQuali
13b140 66 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 4d 72 6d 50 65 65 6b 52 65 73 6f fiers.MrmIndexString.MrmPeekReso
13b160 75 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 61 67 65 73 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 urceIndexerMessages.MsgWaitForMu
13b180 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 ltipleObjects.MsgWaitForMultiple
13b1a0 4f 62 6a 65 63 74 73 45 78 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 41 00 4d ObjectsEx.MsiAdvertiseProductA.M
13b1c0 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 4d 73 69 41 64 76 65 72 74 69 siAdvertiseProductExA.MsiAdverti
13b1e0 73 65 50 72 6f 64 75 63 74 45 78 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 seProductExW.MsiAdvertiseProduct
13b200 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 4d 73 69 41 64 76 65 72 74 69 W.MsiAdvertiseScriptA.MsiAdverti
13b220 73 65 53 63 72 69 70 74 57 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 seScriptW.MsiApplyMultiplePatche
13b240 73 41 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 41 sA.MsiApplyMultiplePatchesW.MsiA
13b260 70 70 6c 79 50 61 74 63 68 41 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 4d 73 69 42 65 67 pplyPatchA.MsiApplyPatchW.MsiBeg
13b280 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 inTransactionA.MsiBeginTransacti
13b2a0 6f 6e 57 00 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 00 4d 73 69 43 6c 6f 73 65 48 onW.MsiCloseAllHandles.MsiCloseH
13b2c0 61 6e 64 6c 65 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 4d 73 69 43 6f 6c andle.MsiCollectUserInfoA.MsiCol
13b2e0 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 lectUserInfoW.MsiConfigureFeatur
13b300 65 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 4d 73 69 43 6f 6e 66 69 eA.MsiConfigureFeatureW.MsiConfi
13b320 67 75 72 65 50 72 6f 64 75 63 74 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 gureProductA.MsiConfigureProduct
13b340 45 78 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 4d 73 69 43 6f ExA.MsiConfigureProductExW.MsiCo
13b360 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 4d 73 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 nfigureProductW.MsiCreateRecord.
13b380 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 4d MsiCreateTransformSummaryInfoA.M
13b3a0 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 4d 73 siCreateTransformSummaryInfoW.Ms
13b3c0 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 44 61 74 61 iDatabaseApplyTransformA.MsiData
13b3e0 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 62 61 73 65 43 baseApplyTransformW.MsiDatabaseC
13b400 6f 6d 6d 69 74 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 4d 73 69 44 61 74 61 ommit.MsiDatabaseExportA.MsiData
13b420 62 61 73 65 45 78 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 baseExportW.MsiDatabaseGenerateT
13b440 72 61 6e 73 66 6f 72 6d 41 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 ransformA.MsiDatabaseGenerateTra
13b460 6e 73 66 6f 72 6d 57 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 nsformW.MsiDatabaseGetPrimaryKey
13b480 73 41 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 4d 73 sA.MsiDatabaseGetPrimaryKeysW.Ms
13b4a0 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f iDatabaseImportA.MsiDatabaseImpo
13b4c0 72 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 rtW.MsiDatabaseIsTablePersistent
13b4e0 41 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 A.MsiDatabaseIsTablePersistentW.
13b500 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 MsiDatabaseMergeA.MsiDatabaseMer
13b520 67 65 57 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 4d 73 69 44 61 74 61 geW.MsiDatabaseOpenViewA.MsiData
13b540 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 baseOpenViewW.MsiDetermineApplic
13b560 61 62 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 ablePatchesA.MsiDetermineApplica
13b580 62 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 blePatchesW.MsiDeterminePatchSeq
13b5a0 75 65 6e 63 65 41 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 uenceA.MsiDeterminePatchSequence
13b5c0 57 00 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 4d 73 69 45 W.MsiDoActionA.MsiDoActionW.MsiE
13b5e0 6e 61 62 6c 65 4c 6f 67 41 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 4d 73 69 45 6e 61 62 6c nableLogA.MsiEnableLogW.MsiEnabl
13b600 65 55 49 50 72 65 76 69 65 77 00 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 4d 73 69 eUIPreview.MsiEndTransaction.Msi
13b620 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 4d EnumClientsA.MsiEnumClientsExA.M
13b640 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 siEnumClientsExW.MsiEnumClientsW
13b660 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 4d 73 69 45 6e 75 6d 43 .MsiEnumComponentCostsA.MsiEnumC
13b680 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 omponentCostsW.MsiEnumComponentQ
13b6a0 75 61 6c 69 66 69 65 72 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 ualifiersA.MsiEnumComponentQuali
13b6c0 66 69 65 72 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 4d 73 69 45 6e 75 fiersW.MsiEnumComponentsA.MsiEnu
13b6e0 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 mComponentsExA.MsiEnumComponents
13b700 45 78 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 4d 73 69 45 6e 75 6d 46 65 ExW.MsiEnumComponentsW.MsiEnumFe
13b720 61 74 75 72 65 73 41 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 57 00 4d 73 69 45 6e 75 6d aturesA.MsiEnumFeaturesW.MsiEnum
13b740 50 61 74 63 68 65 73 41 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 4d 73 69 45 6e PatchesA.MsiEnumPatchesExA.MsiEn
13b760 75 6d 50 61 74 63 68 65 73 45 78 57 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 57 00 4d 73 69 umPatchesExW.MsiEnumPatchesW.Msi
13b780 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 EnumProductsA.MsiEnumProductsExA
13b7a0 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 .MsiEnumProductsExW.MsiEnumProdu
13b7c0 63 74 73 57 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 4d 73 69 ctsW.MsiEnumRelatedProductsA.Msi
13b7e0 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 4d 73 69 45 76 61 6c 75 61 74 65 EnumRelatedProductsW.MsiEvaluate
13b800 43 6f 6e 64 69 74 69 6f 6e 41 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 ConditionA.MsiEvaluateConditionW
13b820 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 4d 73 69 45 78 74 72 .MsiExtractPatchXMLDataA.MsiExtr
13b840 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 actPatchXMLDataW.MsiFormatRecord
13b860 41 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 4d 73 69 47 65 74 41 63 74 69 76 65 44 A.MsiFormatRecordW.MsiGetActiveD
13b880 61 74 61 62 61 73 65 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 4d 73 69 atabase.MsiGetComponentPathA.Msi
13b8a0 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e GetComponentPathExA.MsiGetCompon
13b8c0 65 6e 74 50 61 74 68 45 78 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 entPathExW.MsiGetComponentPathW.
13b8e0 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 47 65 74 43 6f 6d 70 MsiGetComponentStateA.MsiGetComp
13b900 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 onentStateW.MsiGetDatabaseState.
13b920 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 MsiGetFeatureCostA.MsiGetFeature
13b940 43 6f 73 74 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 4d 73 69 47 65 74 46 CostW.MsiGetFeatureInfoA.MsiGetF
13b960 65 61 74 75 72 65 49 6e 66 6f 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 eatureInfoW.MsiGetFeatureStateA.
13b980 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 MsiGetFeatureStateW.MsiGetFeatur
13b9a0 65 55 73 61 67 65 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 57 00 4d 73 69 47 eUsageA.MsiGetFeatureUsageW.MsiG
13b9c0 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 41 00 4d 73 69 47 65 74 46 65 61 74 etFeatureValidStatesA.MsiGetFeat
13b9e0 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 ureValidStatesW.MsiGetFileHashA.
13ba00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 MsiGetFileHashW.MsiGetFileSignat
13ba20 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 ureInformationA.MsiGetFileSignat
13ba40 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f ureInformationW.MsiGetFileVersio
13ba60 6e 41 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 4d 73 69 47 65 74 4c 61 6e 67 nA.MsiGetFileVersionW.MsiGetLang
13ba80 75 61 67 65 00 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 4d 73 69 47 65 uage.MsiGetLastErrorRecord.MsiGe
13baa0 74 4d 6f 64 65 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 4d 73 69 47 65 tMode.MsiGetPatchFileListA.MsiGe
13bac0 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 tPatchFileListW.MsiGetPatchInfoA
13bae0 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 4d 73 69 47 65 74 50 61 74 63 68 49 .MsiGetPatchInfoExA.MsiGetPatchI
13bb00 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 72 nfoExW.MsiGetPatchInfoW.MsiGetPr
13bb20 6f 64 75 63 74 43 6f 64 65 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 4d 73 oductCodeA.MsiGetProductCodeW.Ms
13bb40 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e iGetProductInfoA.MsiGetProductIn
13bb60 66 6f 45 78 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 foExA.MsiGetProductInfoExW.MsiGe
13bb80 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 4d 73 69 47 65 74 50 72 tProductInfoFromScriptA.MsiGetPr
13bba0 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 4d 73 69 47 65 74 50 72 6f 64 75 oductInfoFromScriptW.MsiGetProdu
13bbc0 63 74 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 00 4d ctInfoW.MsiGetProductPropertyA.M
13bbe0 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 47 65 74 50 72 6f 70 siGetProductPropertyW.MsiGetProp
13bc00 65 72 74 79 41 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 47 65 74 53 68 6f 72 ertyA.MsiGetPropertyW.MsiGetShor
13bc20 74 63 75 74 54 61 72 67 65 74 41 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 tcutTargetA.MsiGetShortcutTarget
13bc40 57 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 4d 73 69 47 65 74 53 6f 75 72 63 65 W.MsiGetSourcePathA.MsiGetSource
13bc60 50 61 74 68 57 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 PathW.MsiGetSummaryInformationA.
13bc80 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d 73 69 47 65 74 MsiGetSummaryInformationW.MsiGet
13bca0 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 4d 73 TargetPathA.MsiGetTargetPathW.Ms
13bcc0 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 iGetUserInfoA.MsiGetUserInfoW.Ms
13bce0 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 49 6e 73 iInstallMissingComponentA.MsiIns
13bd00 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 49 6e 73 74 61 6c 6c tallMissingComponentW.MsiInstall
13bd20 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 MissingFileA.MsiInstallMissingFi
13bd40 6c 65 57 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 4d 73 69 49 6e 73 74 61 6c leW.MsiInstallProductA.MsiInstal
13bd60 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 lProductW.MsiIsProductElevatedA.
13bd80 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 4d 73 69 4a 6f 69 6e 54 72 61 MsiIsProductElevatedW.MsiJoinTra
13bda0 6e 73 61 63 74 69 6f 6e 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 nsaction.MsiLocateComponentA.Msi
13bdc0 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 LocateComponentW.MsiNotifySidCha
13bde0 6e 67 65 41 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 4d 73 69 4f 70 65 6e ngeA.MsiNotifySidChangeW.MsiOpen
13be00 44 61 74 61 62 61 73 65 41 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 4d 73 69 4f 70 DatabaseA.MsiOpenDatabaseW.MsiOp
13be20 65 6e 50 61 63 6b 61 67 65 41 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 4d 73 69 enPackageA.MsiOpenPackageExA.Msi
13be40 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 4d OpenPackageExW.MsiOpenPackageW.M
13be60 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 4d siOpenProductA.MsiOpenProductW.M
13be80 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 4d 73 69 50 72 65 76 69 65 77 42 69 siPreviewBillboardA.MsiPreviewBi
13bea0 6c 6c 62 6f 61 72 64 57 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 4d 73 69 50 72 llboardW.MsiPreviewDialogA.MsiPr
13bec0 65 76 69 65 77 44 69 61 6c 6f 67 57 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 eviewDialogW.MsiProcessAdvertise
13bee0 53 63 72 69 70 74 41 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 ScriptA.MsiProcessAdvertiseScrip
13bf00 74 57 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 4d 73 69 50 72 6f 76 69 64 65 41 tW.MsiProcessMessage.MsiProvideA
13bf20 73 73 65 6d 62 6c 79 41 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 57 00 4d 73 69 ssemblyA.MsiProvideAssemblyW.Msi
13bf40 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 ProvideComponentA.MsiProvideComp
13bf60 6f 6e 65 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e onentW.MsiProvideQualifiedCompon
13bf80 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e entA.MsiProvideQualifiedComponen
13bfa0 74 45 78 41 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e tExA.MsiProvideQualifiedComponen
13bfc0 74 45 78 57 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e tExW.MsiProvideQualifiedComponen
13bfe0 74 57 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 51 75 tW.MsiQueryComponentStateA.MsiQu
13c000 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 eryComponentStateW.MsiQueryFeatu
13c020 72 65 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 41 reStateA.MsiQueryFeatureStateExA
13c040 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 00 4d 73 69 51 75 65 72 .MsiQueryFeatureStateExW.MsiQuer
13c060 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 yFeatureStateW.MsiQueryProductSt
13c080 61 74 65 41 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 4d 73 69 52 65 ateA.MsiQueryProductStateW.MsiRe
13c0a0 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 cordClearData.MsiRecordDataSize.
13c0c0 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 4d 73 69 52 65 63 6f 72 64 MsiRecordGetFieldCount.MsiRecord
13c0e0 47 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 4d GetInteger.MsiRecordGetStringA.M
13c100 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 siRecordGetStringW.MsiRecordIsNu
13c120 6c 6c 00 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 4d 73 69 52 65 63 6f 72 64 ll.MsiRecordReadStream.MsiRecord
13c140 53 65 74 49 6e 74 65 67 65 72 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 4d SetInteger.MsiRecordSetStreamA.M
13c160 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 siRecordSetStreamW.MsiRecordSetS
13c180 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 57 00 4d 73 69 52 65 tringA.MsiRecordSetStringW.MsiRe
13c1a0 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 installFeatureA.MsiReinstallFeat
13c1c0 75 72 65 57 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 4d 73 69 52 65 69 ureW.MsiReinstallProductA.MsiRei
13c1e0 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 nstallProductW.MsiRemovePatchesA
13c200 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 4d 73 69 53 65 71 75 65 6e 63 65 41 00 .MsiRemovePatchesW.MsiSequenceA.
13c220 4d 73 69 53 65 71 75 65 6e 63 65 57 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 MsiSequenceW.MsiSetComponentStat
13c240 65 41 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 53 65 74 45 eA.MsiSetComponentStateW.MsiSetE
13c260 78 74 65 72 6e 61 6c 55 49 41 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 xternalUIA.MsiSetExternalUIRecor
13c280 64 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 d.MsiSetExternalUIW.MsiSetFeatur
13c2a0 65 41 74 74 72 69 62 75 74 65 73 41 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 eAttributesA.MsiSetFeatureAttrib
13c2c0 75 74 65 73 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 53 65 74 utesW.MsiSetFeatureStateA.MsiSet
13c2e0 46 65 61 74 75 72 65 53 74 61 74 65 57 00 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c FeatureStateW.MsiSetInstallLevel
13c300 00 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 4d 73 69 53 65 74 4d 6f 64 65 00 4d 73 69 .MsiSetInternalUI.MsiSetMode.Msi
13c320 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 SetPropertyA.MsiSetPropertyW.Msi
13c340 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 57 SetTargetPathA.MsiSetTargetPathW
13c360 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 4d 73 69 53 .MsiSourceListAddMediaDiskA.MsiS
13c380 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 4d 73 69 53 6f 75 72 63 65 ourceListAddMediaDiskW.MsiSource
13c3a0 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 ListAddSourceA.MsiSourceListAddS
13c3c0 6f 75 72 63 65 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 ourceExA.MsiSourceListAddSourceE
13c3e0 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 4d 73 69 53 6f xW.MsiSourceListAddSourceW.MsiSo
13c400 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 urceListClearAllA.MsiSourceListC
13c420 6c 65 61 72 41 6c 6c 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c learAllExA.MsiSourceListClearAll
13c440 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 4d 73 69 53 6f ExW.MsiSourceListClearAllW.MsiSo
13c460 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 4d 73 69 53 6f 75 72 63 urceListClearMediaDiskA.MsiSourc
13c480 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 eListClearMediaDiskW.MsiSourceLi
13c4a0 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 stClearSourceA.MsiSourceListClea
13c4c0 72 53 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 rSourceW.MsiSourceListEnumMediaD
13c4e0 69 73 6b 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b isksA.MsiSourceListEnumMediaDisk
13c500 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 4d 73 69 sW.MsiSourceListEnumSourcesA.Msi
13c520 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 4d 73 69 53 6f 75 72 63 65 SourceListEnumSourcesW.MsiSource
13c540 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 ListForceResolutionA.MsiSourceLi
13c560 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 stForceResolutionExA.MsiSourceLi
13c580 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 stForceResolutionExW.MsiSourceLi
13c5a0 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 stForceResolutionW.MsiSourceList
13c5c0 47 65 74 49 6e 66 6f 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 4d GetInfoA.MsiSourceListGetInfoW.M
13c5e0 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 siSourceListSetInfoA.MsiSourceLi
13c600 73 74 53 65 74 49 6e 66 6f 57 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 stSetInfoW.MsiSummaryInfoGetProp
13c620 65 72 74 79 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 ertyA.MsiSummaryInfoGetPropertyC
13c640 6f 75 6e 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 ount.MsiSummaryInfoGetPropertyW.
13c660 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 4d 73 69 53 75 6d 6d 61 72 79 MsiSummaryInfoPersist.MsiSummary
13c680 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 InfoSetPropertyA.MsiSummaryInfoS
13c6a0 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 00 4d 73 69 55 73 etPropertyW.MsiUseFeatureA.MsiUs
13c6c0 65 46 65 61 74 75 72 65 45 78 41 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 4d 73 69 eFeatureExA.MsiUseFeatureExW.Msi
13c6e0 55 73 65 46 65 61 74 75 72 65 57 00 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 4d UseFeatureW.MsiVerifyDiskSpace.M
13c700 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 siVerifyPackageA.MsiVerifyPackag
13c720 65 57 00 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 4d eW.MsiViewClose.MsiViewExecute.M
13c740 73 69 56 69 65 77 46 65 74 63 68 00 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f siViewFetch.MsiViewGetColumnInfo
13c760 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f .MsiViewGetErrorA.MsiViewGetErro
13c780 72 57 00 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 4d 75 6c 44 69 76 00 4d 75 6c 74 69 42 79 74 rW.MsiViewModify.MulDiv.MultiByt
13c7a0 65 54 6f 57 69 64 65 43 68 61 72 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f eToWideChar.MultinetGetConnectio
13c7c0 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 nPerformanceA.MultinetGetConnect
13c7e0 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 ionPerformanceW.MultipleViewPatt
13c800 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 ern_GetViewName.MultipleViewPatt
13c820 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 ern_SetCurrentView.NCryptClosePr
13c840 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4e 43 72 79 70 74 43 72 65 61 74 65 43 otectionDescriptor.NCryptCreateC
13c860 6c 61 69 6d 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 4e 43 laim.NCryptCreatePersistedKey.NC
13c880 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4e ryptCreateProtectionDescriptor.N
13c8a0 43 72 79 70 74 44 65 63 72 79 70 74 00 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 4e 43 72 CryptDecrypt.NCryptDeleteKey.NCr
13c8c0 79 70 74 44 65 72 69 76 65 4b 65 79 00 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 4e 43 72 79 70 yptDeriveKey.NCryptEncrypt.NCryp
13c8e0 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 4e tEnumAlgorithms.NCryptEnumKeys.N
13c900 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 4e 43 72 79 70 74 CryptEnumStorageProviders.NCrypt
13c920 45 78 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 4e 43 72 79 ExportKey.NCryptFinalizeKey.NCry
13c940 70 74 46 72 65 65 42 75 66 66 65 72 00 4e 43 72 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 4e 43 ptFreeBuffer.NCryptFreeObject.NC
13c960 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 ryptGetProperty.NCryptGetProtect
13c980 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 ionDescriptorInfo.NCryptImportKe
13c9a0 79 00 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 4e 43 72 79 70 74 49 73 4b y.NCryptIsAlgSupported.NCryptIsK
13c9c0 65 79 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 4e 43 72 eyHandle.NCryptKeyDerivation.NCr
13c9e0 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 yptNotifyChangeKey.NCryptOpenKey
13ca00 00 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 4e 43 72 79 70 .NCryptOpenStorageProvider.NCryp
13ca20 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 tProtectSecret.NCryptQueryProtec
13ca40 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e 43 72 79 70 74 52 65 67 69 73 74 65 tionDescriptorName.NCryptRegiste
13ca60 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e 43 72 79 70 74 rProtectionDescriptorName.NCrypt
13ca80 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 SecretAgreement.NCryptSetPropert
13caa0 79 00 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f y.NCryptSignHash.NCryptStreamClo
13cac0 73 65 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 4e 43 72 se.NCryptStreamOpenToProtect.NCr
13cae0 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 4e 43 72 79 70 74 53 yptStreamOpenToUnprotect.NCryptS
13cb00 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 4e 43 72 79 70 74 53 74 72 treamOpenToUnprotectEx.NCryptStr
13cb20 65 61 6d 55 70 64 61 74 65 00 4e 43 72 79 70 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 eamUpdate.NCryptTranslateHandle.
13cb40 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 79 70 74 56 65 72 69 NCryptUnprotectSecret.NCryptVeri
13cb60 66 79 43 6c 61 69 6d 00 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 4e 44 fyClaim.NCryptVerifySignature.ND
13cb80 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 RCContextBinding.NDRCContextMars
13cba0 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 44 52 53 43 hall.NDRCContextUnmarshall.NDRSC
13cbc0 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 ontextMarshall.NDRSContextMarsha
13cbe0 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 4e 44 52 53 43 6f ll2.NDRSContextMarshallEx.NDRSCo
13cc00 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 ntextUnmarshall.NDRSContextUnmar
13cc20 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 4e shall2.NDRSContextUnmarshallEx.N
13cc40 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 PAddConnection.NPAddConnection3.
13cc60 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 NPAddConnection4.NPCancelConnect
13cc80 69 6f 6e 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 4e 50 43 6c 6f 73 65 45 ion.NPCancelConnection2.NPCloseE
13cca0 6e 75 6d 00 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f num.NPEnumResource.NPFormatNetwo
13ccc0 72 6b 4e 61 6d 65 00 4e 50 47 65 74 43 61 70 73 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e rkName.NPGetCaps.NPGetConnection
13cce0 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f .NPGetConnection3.NPGetConnectio
13cd00 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 4e 50 47 65 74 50 65 72 73 69 73 74 65 6e 74 55 73 65 4f nPerformance.NPGetPersistentUseO
13cd20 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 47 65 74 52 65 73 6f 75 72 63 ptionsForConnection.NPGetResourc
13cd40 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 eInformation.NPGetResourceParent
13cd60 00 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 4e 50 47 65 74 55 73 65 72 00 4e 50 .NPGetUniversalName.NPGetUser.NP
13cd80 4f 70 65 6e 45 6e 75 6d 00 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 6c OpenEnum.NdfCancelIncident.NdfCl
13cda0 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 oseIncident.NdfCreateConnectivit
13cdc0 79 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 4e yIncident.NdfCreateDNSIncident.N
13cde0 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 dfCreateGroupingIncident.NdfCrea
13ce00 74 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f teIncident.NdfCreateNetConnectio
13ce20 6e 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 nIncident.NdfCreatePnrpIncident.
13ce40 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 NdfCreateSharingIncident.NdfCrea
13ce60 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 teWebIncident.NdfCreateWebIncide
13ce80 6e 74 45 78 00 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 6e 74 00 4e 64 ntEx.NdfCreateWinSockIncident.Nd
13cea0 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 fDiagnoseIncident.NdfExecuteDiag
13cec0 6e 6f 73 69 73 00 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 4e 64 66 52 65 70 61 69 72 49 nosis.NdfGetTraceFile.NdfRepairI
13cee0 6e 63 69 64 65 6e 74 00 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 ncident.Ndr64AsyncClientCall.Ndr
13cf00 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 4e 64 72 36 34 41 73 79 6e 63 53 65 64AsyncServerCall64.Ndr64AsyncSe
13cf20 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 rverCallAll.Ndr64DcomAsyncClient
13cf40 43 61 6c 6c 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 4e 64 72 41 Call.Ndr64DcomAsyncStubCall.NdrA
13cf60 6c 6c 6f 63 61 74 65 00 4e 64 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 41 73 llocate.NdrAsyncClientCall.NdrAs
13cf80 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 yncServerCall.NdrByteCountPointe
13cfa0 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 46 rBufferSize.NdrByteCountPointerF
13cfc0 72 65 65 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 ree.NdrByteCountPointerMarshall.
13cfe0 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 NdrByteCountPointerUnmarshall.Nd
13d000 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c rClearOutParameters.NdrClientCal
13d020 6c 32 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 l2.NdrClientCall3.NdrClientConte
13d040 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 xtMarshall.NdrClientContextUnmar
13d060 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6c 69 shall.NdrClientInitialize.NdrCli
13d080 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 entInitializeNew.NdrComplexArray
13d0a0 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 4e BufferSize.NdrComplexArrayFree.N
13d0c0 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 drComplexArrayMarshall.NdrComple
13d0e0 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 xArrayMemorySize.NdrComplexArray
13d100 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 Unmarshall.NdrComplexStructBuffe
13d120 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f rSize.NdrComplexStructFree.NdrCo
13d140 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 mplexStructMarshall.NdrComplexSt
13d160 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 ructMemorySize.NdrComplexStructU
13d180 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 nmarshall.NdrConformantArrayBuff
13d1a0 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 4e 64 erSize.NdrConformantArrayFree.Nd
13d1c0 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 rConformantArrayMarshall.NdrConf
13d1e0 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d ormantArrayMemorySize.NdrConform
13d200 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 antArrayUnmarshall.NdrConformant
13d220 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 StringBufferSize.NdrConformantSt
13d240 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 ringMarshall.NdrConformantString
13d260 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e MemorySize.NdrConformantStringUn
13d280 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 marshall.NdrConformantStructBuff
13d2a0 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 4e erSize.NdrConformantStructFree.N
13d2c0 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f drConformantStructMarshall.NdrCo
13d2e0 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 nformantStructMemorySize.NdrConf
13d300 6f 72 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 ormantStructUnmarshall.NdrConfor
13d320 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f mantVaryingArrayBufferSize.NdrCo
13d340 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f 6e 66 nformantVaryingArrayFree.NdrConf
13d360 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f ormantVaryingArrayMarshall.NdrCo
13d380 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e nformantVaryingArrayMemorySize.N
13d3a0 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 drConformantVaryingArrayUnmarsha
13d3c0 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 ll.NdrConformantVaryingStructBuf
13d3e0 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 ferSize.NdrConformantVaryingStru
13d400 63 74 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 ctFree.NdrConformantVaryingStruc
13d420 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 tMarshall.NdrConformantVaryingSt
13d440 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 ructMemorySize.NdrConformantVary
13d460 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 ingStructUnmarshall.NdrContextHa
13d480 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 ndleInitialize.NdrContextHandleS
13d4a0 69 7a 65 00 4e 64 72 43 6f 6e 76 65 72 74 00 4e 64 72 43 6f 6e 76 65 72 74 32 00 4e 64 72 43 6f ize.NdrConvert.NdrConvert2.NdrCo
13d4c0 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 rrelationFree.NdrCorrelationInit
13d4e0 69 61 6c 69 7a 65 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 4e 64 72 43 72 65 ialize.NdrCorrelationPass.NdrCre
13d500 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 4e 64 72 44 63 ateServerInterfaceFromStub.NdrDc
13d520 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 omAsyncClientCall.NdrDcomAsyncSt
13d540 75 62 43 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 ubCall.NdrEncapsulatedUnionBuffe
13d560 72 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 4e rSize.NdrEncapsulatedUnionFree.N
13d580 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 4e 64 72 45 drEncapsulatedUnionMarshall.NdrE
13d5a0 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 45 6e ncapsulatedUnionMemorySize.NdrEn
13d5c0 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 capsulatedUnionUnmarshall.NdrFix
13d5e0 65 64 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 edArrayBufferSize.NdrFixedArrayF
13d600 72 65 65 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 ree.NdrFixedArrayMarshall.NdrFix
13d620 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 edArrayMemorySize.NdrFixedArrayU
13d640 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 4e 64 72 46 75 6c 6c 50 nmarshall.NdrFreeBuffer.NdrFullP
13d660 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 ointerXlatFree.NdrFullPointerXla
13d680 74 49 6e 69 74 00 4e 64 72 47 65 74 42 75 66 66 65 72 00 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f tInit.NdrGetBuffer.NdrGetDcomPro
13d6a0 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e tocolVersion.NdrGetUserMarshalIn
13d6c0 66 6f 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 fo.NdrInterfacePointerBufferSize
13d6e0 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 49 6e 74 65 .NdrInterfacePointerFree.NdrInte
13d700 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 49 6e 74 65 72 66 61 63 rfacePointerMarshall.NdrInterfac
13d720 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 ePointerMemorySize.NdrInterfaceP
13d740 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 ointerUnmarshall.NdrMapCommAndFa
13d760 75 6c 74 53 74 61 74 75 73 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 ultStatus.NdrMesProcEncodeDecode
13d780 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 50 .NdrMesProcEncodeDecode2.NdrMesP
13d7a0 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 rocEncodeDecode3.NdrMesSimpleTyp
13d7c0 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e eAlignSize.NdrMesSimpleTypeAlign
13d7e0 53 69 7a 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 00 4e SizeAll.NdrMesSimpleTypeDecode.N
13d800 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 53 drMesSimpleTypeDecodeAll.NdrMesS
13d820 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 impleTypeEncode.NdrMesSimpleType
13d840 45 6e 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 EncodeAll.NdrMesTypeAlignSize.Nd
13d860 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 rMesTypeAlignSize2.NdrMesTypeAli
13d880 67 6e 53 69 7a 65 33 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 54 gnSize3.NdrMesTypeDecode.NdrMesT
13d8a0 79 70 65 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 4e 64 72 ypeDecode2.NdrMesTypeDecode3.Ndr
13d8c0 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 MesTypeEncode.NdrMesTypeEncode2.
13d8e0 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 NdrMesTypeEncode3.NdrMesTypeFree
13d900 32 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 2.NdrMesTypeFree3.NdrNonConforma
13d920 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d ntStringBufferSize.NdrNonConform
13d940 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 antStringMarshall.NdrNonConforma
13d960 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d ntStringMemorySize.NdrNonConform
13d980 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 antStringUnmarshall.NdrNonEncaps
13d9a0 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 ulatedUnionBufferSize.NdrNonEnca
13d9c0 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c psulatedUnionFree.NdrNonEncapsul
13d9e0 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c atedUnionMarshall.NdrNonEncapsul
13da00 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 atedUnionMemorySize.NdrNonEncaps
13da20 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 73 47 65 74 42 75 ulatedUnionUnmarshall.NdrNsGetBu
13da40 66 66 65 72 00 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 4e 64 72 4f 6c 65 41 6c 6c 6f ffer.NdrNsSendReceive.NdrOleAllo
13da60 63 61 74 65 00 4e 64 72 4f 6c 65 46 72 65 65 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 cate.NdrOleFree.NdrPartialIgnore
13da80 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 ClientBufferSize.NdrPartialIgnor
13daa0 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 eClientMarshall.NdrPartialIgnore
13dac0 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 ServerInitialize.NdrPartialIgnor
13dae0 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 eServerUnmarshall.NdrPointerBuff
13db00 65 72 53 69 7a 65 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 50 6f 69 6e 74 65 72 erSize.NdrPointerFree.NdrPointer
13db20 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 Marshall.NdrPointerMemorySize.Nd
13db40 72 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 rPointerUnmarshall.NdrRangeUnmar
13db60 73 68 61 6c 6c 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 shall.NdrRpcSmClientAllocate.Ndr
13db80 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 4e 64 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e RpcSmClientFree.NdrRpcSmSetClien
13dba0 74 54 6f 4f 73 66 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 4e tToOsf.NdrRpcSsDefaultAllocate.N
13dbc0 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 4e 64 72 52 70 63 53 73 44 69 73 61 62 drRpcSsDefaultFree.NdrRpcSsDisab
13dbe0 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 leAllocate.NdrRpcSsEnableAllocat
13dc00 65 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 e.NdrSendReceive.NdrServerCall2.
13dc20 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 NdrServerCallAll.NdrServerCallNd
13dc40 72 36 34 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 r64.NdrServerContextMarshall.Ndr
13dc60 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 ServerContextNewMarshall.NdrServ
13dc80 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 erContextNewUnmarshall.NdrServer
13dca0 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 ContextUnmarshall.NdrServerIniti
13dcc0 61 6c 69 7a 65 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4d 61 72 73 68 61 6c alize.NdrServerInitializeMarshal
13dce0 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 4e 64 72 53 65 72 76 l.NdrServerInitializeNew.NdrServ
13dd00 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 erInitializePartial.NdrServerIni
13dd20 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 tializeUnmarshall.NdrSimpleStruc
13dd40 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 tBufferSize.NdrSimpleStructFree.
13dd60 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c NdrSimpleStructMarshall.NdrSimpl
13dd80 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 eStructMemorySize.NdrSimpleStruc
13dda0 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c tUnmarshall.NdrSimpleTypeMarshal
13ddc0 6c 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 74 75 l.NdrSimpleTypeUnmarshall.NdrStu
13dde0 62 43 61 6c 6c 32 00 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 4e 64 72 55 73 65 72 4d 61 72 73 68 bCall2.NdrStubCall3.NdrUserMarsh
13de00 61 6c 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 alBufferSize.NdrUserMarshalFree.
13de20 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 4e 64 72 55 73 65 72 4d 61 NdrUserMarshalMarshall.NdrUserMa
13de40 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 rshalMemorySize.NdrUserMarshalSi
13de60 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e mpleTypeConvert.NdrUserMarshalUn
13de80 6d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 marshall.NdrVaryingArrayBufferSi
13dea0 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 4e 64 72 56 61 72 79 69 6e ze.NdrVaryingArrayFree.NdrVaryin
13dec0 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 gArrayMarshall.NdrVaryingArrayMe
13dee0 6d 6f 72 79 53 69 7a 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 morySize.NdrVaryingArrayUnmarsha
13df00 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 58 ll.NdrXmitOrRepAsBufferSize.NdrX
13df20 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 mitOrRepAsFree.NdrXmitOrRepAsMar
13df40 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 65 6d 6f 72 79 53 69 7a 65 00 4e shall.NdrXmitOrRepAsMemorySize.N
13df60 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 65 65 64 43 75 72 72 drXmitOrRepAsUnmarshall.NeedCurr
13df80 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 4e 65 65 64 43 75 72 72 entDirectoryForExePathA.NeedCurr
13dfa0 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 4e 65 65 64 52 65 62 6f entDirectoryForExePathW.NeedRebo
13dfc0 6f 74 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 4e 65 74 41 63 63 65 73 73 41 64 64 00 4e ot.NeedRebootInit.NetAccessAdd.N
13dfe0 65 74 41 63 63 65 73 73 44 65 6c 00 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 4e 65 74 41 63 63 etAccessDel.NetAccessEnum.NetAcc
13e000 65 73 73 47 65 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 essGetInfo.NetAccessGetUserPerms
13e020 00 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 .NetAccessSetInfo.NetAddAlternat
13e040 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 eComputerName.NetAddServiceAccou
13e060 6e 74 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 nt.NetAlertRaise.NetAlertRaiseEx
13e080 00 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 4e 65 74 41 70 69 42 75 66 66 .NetApiBufferAllocate.NetApiBuff
13e0a0 65 72 46 72 65 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 4e 65 erFree.NetApiBufferReallocate.Ne
13e0c0 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 4e 65 74 tApiBufferSize.NetAuditClear.Net
13e0e0 41 75 64 69 74 52 65 61 64 00 4e 65 74 41 75 64 69 74 57 72 69 74 65 00 4e 65 74 43 6f 6e 66 69 AuditRead.NetAuditWrite.NetConfi
13e100 67 47 65 74 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 4e 65 74 43 6f 6e 66 69 67 53 65 gGet.NetConfigGetAll.NetConfigSe
13e120 74 00 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 4e 65 74 43 72 65 61 74 65 50 72 6f t.NetConnectionEnum.NetCreatePro
13e140 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 4e 65 74 44 66 73 41 64 64 00 4e 65 74 44 66 visioningPackage.NetDfsAdd.NetDf
13e160 73 41 64 64 46 74 52 6f 6f 74 00 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 4e sAddFtRoot.NetDfsAddRootTarget.N
13e180 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 4e 65 74 44 66 73 45 6e 75 6d 00 4e 65 74 44 66 etDfsAddStdRoot.NetDfsEnum.NetDf
13e1a0 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 sGetClientInfo.NetDfsGetFtContai
13e1c0 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 4e 65 74 44 66 73 nerSecurity.NetDfsGetInfo.NetDfs
13e1e0 47 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 GetSecurity.NetDfsGetStdContaine
13e200 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 rSecurity.NetDfsGetSupportedName
13e220 73 70 61 63 65 56 65 72 73 69 6f 6e 00 4e 65 74 44 66 73 4d 6f 76 65 00 4e 65 74 44 66 73 52 65 spaceVersion.NetDfsMove.NetDfsRe
13e240 6d 6f 76 65 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 4e 65 74 44 66 73 52 65 move.NetDfsRemoveFtRoot.NetDfsRe
13e260 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f moveFtRootForced.NetDfsRemoveRoo
13e280 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 4e 65 74 44 tTarget.NetDfsRemoveStdRoot.NetD
13e2a0 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 fsSetClientInfo.NetDfsSetFtConta
13e2c0 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 65 74 49 6e 66 6f 00 4e 65 74 44 66 inerSecurity.NetDfsSetInfo.NetDf
13e2e0 73 53 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e sSetSecurity.NetDfsSetStdContain
13e300 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e erSecurity.NetEnumerateComputerN
13e320 61 6d 65 73 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 ames.NetEnumerateServiceAccounts
13e340 00 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 .NetErrorLogClear.NetErrorLogRea
13e360 64 00 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 d.NetErrorLogWrite.NetFileClose.
13e380 4e 65 74 46 69 6c 65 45 6e 75 6d 00 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 4e 65 74 46 72 NetFileEnum.NetFileGetInfo.NetFr
13e3a0 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 47 65 74 41 61 64 4a 6f eeAadJoinInformation.NetGetAadJo
13e3c0 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 4e 65 inInformation.NetGetAnyDCName.Ne
13e3e0 74 47 65 74 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 tGetDCName.NetGetDisplayInformat
13e400 69 6f 6e 49 6e 64 65 78 00 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e ionIndex.NetGetJoinInformation.N
13e420 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 4e 65 74 47 72 6f 75 70 41 64 64 00 4e 65 74 etGetJoinableOUs.NetGroupAdd.Net
13e440 47 72 6f 75 70 41 64 64 55 73 65 72 00 4e 65 74 47 72 6f 75 70 44 65 6c 00 4e 65 74 47 72 6f 75 GroupAddUser.NetGroupDel.NetGrou
13e460 70 44 65 6c 55 73 65 72 00 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 4e 65 74 47 72 6f 75 70 47 65 pDelUser.NetGroupEnum.NetGroupGe
13e480 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 47 65 74 55 73 65 72 73 00 4e 65 74 47 72 6f 75 70 53 tInfo.NetGroupGetUsers.NetGroupS
13e4a0 65 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 4e 65 74 49 73 53 65 72 etInfo.NetGroupSetUsers.NetIsSer
13e4c0 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 74 4c 6f 63 viceAccount.NetJoinDomain.NetLoc
13e4e0 61 6c 47 72 6f 75 70 41 64 64 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 alGroupAdd.NetLocalGroupAddMembe
13e500 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 r.NetLocalGroupAddMembers.NetLoc
13e520 61 6c 47 72 6f 75 70 44 65 6c 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 alGroupDel.NetLocalGroupDelMembe
13e540 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 r.NetLocalGroupDelMembers.NetLoc
13e560 61 6c 47 72 6f 75 70 45 6e 75 6d 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f alGroupEnum.NetLocalGroupGetInfo
13e580 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 .NetLocalGroupGetMembers.NetLoca
13e5a0 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 lGroupSetInfo.NetLocalGroupSetMe
13e5c0 6d 62 65 72 73 00 4e 65 74 4d 65 73 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 4e 65 74 4d 65 mbers.NetMessageBufferSend.NetMe
13e5e0 73 73 61 67 65 4e 61 6d 65 41 64 64 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 4e ssageNameAdd.NetMessageNameDel.N
13e600 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 etMessageNameEnum.NetMessageName
13e620 47 65 74 49 6e 66 6f 00 4e 65 74 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f GetInfo.NetProvisionComputerAcco
13e640 75 6e 74 00 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e unt.NetQueryDisplayInformation.N
13e660 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 52 65 6d 6f 74 65 43 etQueryServiceAccount.NetRemoteC
13e680 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 4e 65 74 omputerSupports.NetRemoteTOD.Net
13e6a0 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 52 RemoveAlternateComputerName.NetR
13e6c0 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 52 65 6e 61 6d 65 4d 61 63 emoveServiceAccount.NetRenameMac
13e6e0 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 41 64 64 hineInDomain.NetReplExportDirAdd
13e700 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 4e 65 74 52 65 70 6c 45 78 70 6f .NetReplExportDirDel.NetReplExpo
13e720 72 74 44 69 72 45 6e 75 6d 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 rtDirEnum.NetReplExportDirGetInf
13e740 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 70 6c 45 78 o.NetReplExportDirLock.NetReplEx
13e760 70 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 portDirSetInfo.NetReplExportDirU
13e780 6e 6c 6f 63 6b 00 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 49 6d 70 6f nlock.NetReplGetInfo.NetReplImpo
13e7a0 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 4e 65 74 rtDirAdd.NetReplImportDirDel.Net
13e7c0 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 ReplImportDirEnum.NetReplImportD
13e7e0 69 72 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 4c 6f 63 6b 00 4e irGetInfo.NetReplImportDirLock.N
13e800 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e 65 74 52 65 70 6c 53 65 74 etReplImportDirUnlock.NetReplSet
13e820 49 6e 66 6f 00 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e Info.NetRequestOfflineDomainJoin
13e840 00 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e .NetRequestProvisioningPackageIn
13e860 73 74 61 6c 6c 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 4e 65 74 53 63 68 65 64 stall.NetScheduleJobAdd.NetSched
13e880 75 6c 65 4a 6f 62 44 65 6c 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 4e 65 74 uleJobDel.NetScheduleJobEnum.Net
13e8a0 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 ScheduleJobGetInfo.NetServerAlia
13e8c0 73 41 64 64 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 4e 65 74 53 65 72 76 65 72 sAdd.NetServerAliasDel.NetServer
13e8e0 41 6c 69 61 73 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 AliasEnum.NetServerComputerNameA
13e900 64 64 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 4e 65 74 53 dd.NetServerComputerNameDel.NetS
13e920 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 4e 65 74 53 erverDiskEnum.NetServerEnum.NetS
13e940 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4e 65 erverGetInfo.NetServerSetInfo.Ne
13e960 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4e 65 74 53 65 72 76 65 72 54 72 61 tServerTransportAdd.NetServerTra
13e980 6e 73 70 6f 72 74 41 64 64 45 78 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 nsportAddEx.NetServerTransportDe
13e9a0 6c 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 53 65 72 76 l.NetServerTransportEnum.NetServ
13e9c0 69 63 65 43 6f 6e 74 72 6f 6c 00 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 4e 65 74 53 65 72 iceControl.NetServiceEnum.NetSer
13e9e0 76 69 63 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 4e 65 viceGetInfo.NetServiceInstall.Ne
13ea00 74 53 65 73 73 69 6f 6e 44 65 6c 00 4e 65 74 53 65 73 73 69 6f 6e 45 6e 75 6d 00 4e 65 74 53 65 tSessionDel.NetSessionEnum.NetSe
13ea20 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 ssionGetInfo.NetSetPrimaryComput
13ea40 65 72 4e 61 6d 65 00 4e 65 74 53 68 61 72 65 41 64 64 00 4e 65 74 53 68 61 72 65 43 68 65 63 6b erName.NetShareAdd.NetShareCheck
13ea60 00 4e 65 74 53 68 61 72 65 44 65 6c 00 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 4e 65 74 53 68 .NetShareDel.NetShareDelEx.NetSh
13ea80 61 72 65 44 65 6c 53 74 69 63 6b 79 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 4e 65 74 53 68 61 areDelSticky.NetShareEnum.NetSha
13eaa0 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 4e 65 74 53 68 61 72 65 47 65 74 49 6e 66 6f 00 4e 65 74 reEnumSticky.NetShareGetInfo.Net
13eac0 53 68 61 72 65 53 65 74 49 6e 66 6f 00 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 74 00 4e 65 ShareSetInfo.NetStatisticsGet.Ne
13eae0 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 74 55 73 65 41 64 64 00 4e 65 74 55 73 65 44 65 tUnjoinDomain.NetUseAdd.NetUseDe
13eb00 6c 00 4e 65 74 55 73 65 45 6e 75 6d 00 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 4e 65 74 55 73 l.NetUseEnum.NetUseGetInfo.NetUs
13eb20 65 72 41 64 64 00 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 4e 65 74 55 erAdd.NetUserChangePassword.NetU
13eb40 73 65 72 44 65 6c 00 4e 65 74 55 73 65 72 45 6e 75 6d 00 4e 65 74 55 73 65 72 47 65 74 47 72 6f serDel.NetUserEnum.NetUserGetGro
13eb60 75 70 73 00 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 ups.NetUserGetInfo.NetUserGetLoc
13eb80 61 6c 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 4e 65 74 55 73 65 alGroups.NetUserModalsGet.NetUse
13eba0 72 4d 6f 64 61 6c 73 53 65 74 00 4e 65 74 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 4e 65 74 55 rModalsSet.NetUserSetGroups.NetU
13ebc0 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 4e 65 74 56 61 serSetInfo.NetValidateName.NetVa
13ebe0 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 4e 65 74 56 61 6c 69 64 61 74 65 lidatePasswordPolicy.NetValidate
13ec00 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 4e 65 74 57 6b 73 74 61 47 65 74 49 6e PasswordPolicyFree.NetWkstaGetIn
13ec20 66 6f 00 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 fo.NetWkstaSetInfo.NetWkstaTrans
13ec40 70 6f 72 74 41 64 64 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 portAdd.NetWkstaTransportDel.Net
13ec60 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 57 6b 73 74 61 55 73 65 72 45 WkstaTransportEnum.NetWkstaUserE
13ec80 6e 75 6d 00 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 num.NetWkstaUserGetInfo.NetWksta
13eca0 55 73 65 72 53 65 74 49 6e 66 6f 00 4e 65 74 62 69 6f 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 UserSetInfo.Netbios.NetworkIsola
13ecc0 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 65 74 tionDiagnoseConnectFailureAndGet
13ece0 49 6e 66 6f 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 Info.NetworkIsolationEnumAppCont
13ed00 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 46 72 65 65 41 70 70 43 6f ainers.NetworkIsolationFreeAppCo
13ed20 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 ntainers.NetworkIsolationGetAppC
13ed40 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 ontainerConfig.NetworkIsolationR
13ed60 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 4e 65 egisterForAppContainerChanges.Ne
13ed80 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e tworkIsolationSetAppContainerCon
13eda0 66 69 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 fig.NetworkIsolationSetupAppCont
13edc0 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e ainerBinaries.NetworkIsolationUn
13ede0 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 4e registerForAppContainerChanges.N
13ee00 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f hpAllocateAndGetInterfaceInfoFro
13ee20 6d 53 74 61 63 6b 00 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e mStack.NormalizeFileForPatchSign
13ee40 61 74 75 72 65 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 4e 6f 74 69 66 79 41 64 64 72 ature.NormalizeString.NotifyAddr
13ee60 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 69 67 53 74 61 74 75 73 00 4e 6f Change.NotifyBootConfigStatus.No
13ee80 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 tifyChangeEventLog.NotifyIpInter
13eea0 66 61 63 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 faceChange.NotifyNetworkConnecti
13eec0 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 vityHintChange.NotifyRouteChange
13eee0 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 4e 6f 74 69 66 79 53 65 72 76 69 63 .NotifyRouteChange2.NotifyServic
13ef00 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 eStatusChangeA.NotifyServiceStat
13ef20 75 73 43 68 61 6e 67 65 57 00 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 usChangeW.NotifyStableUnicastIpA
13ef40 64 64 72 65 73 73 54 61 62 6c 65 00 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e ddressTable.NotifyTeredoPortChan
13ef60 67 65 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 ge.NotifyUILanguageChange.Notify
13ef80 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 57 69 6e UnicastIpAddressChange.NotifyWin
13efa0 45 76 65 6e 74 00 4e 74 43 6c 6f 73 65 00 4e 74 43 72 65 61 74 65 46 69 6c 65 00 4e 74 44 65 76 Event.NtClose.NtCreateFile.NtDev
13efc0 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d iceIoControlFile.NtNotifyChangeM
13efe0 75 6c 74 69 70 6c 65 4b 65 79 73 00 4e 74 4f 70 65 6e 46 69 6c 65 00 4e 74 51 75 65 72 79 49 6e ultipleKeys.NtOpenFile.NtQueryIn
13f000 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 formationProcess.NtQueryInformat
13f020 69 6f 6e 54 68 72 65 61 64 00 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 ionThread.NtQueryMultipleValueKe
13f040 79 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 y.NtQueryObject.NtQuerySystemInf
13f060 6f 72 6d 61 74 69 6f 6e 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 4e 74 51 75 65 ormation.NtQuerySystemTime.NtQue
13f080 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 4e 74 52 65 6e 61 6d 65 4b 65 79 00 4e 74 ryTimerResolution.NtRenameKey.Nt
13f0a0 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 SetInformationKey.NtSetInformati
13f0c0 6f 6e 54 68 72 65 61 64 00 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 4f onThread.NtWaitForSingleObject.O
13f0e0 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 4f 44 42 43 53 65 74 54 72 79 57 61 69 DBCGetTryWaitValue.ODBCSetTryWai
13f100 74 56 61 6c 75 65 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f tValue.OOBEComplete.OPMGetVideoO
13f120 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 utputForTarget.OPMGetVideoOutput
13f140 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 sFromHMONITOR.OPMGetVideoOutputs
13f160 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 4f 50 4d 58 62 FromIDirect3DDevice9Object.OPMXb
13f180 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 oxEnableHDCP.OPMXboxGetHDCPStatu
13f1a0 73 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 4f 52 s.OPMXboxGetHDCPStatusAndType.OR
13f1c0 43 6c 6f 73 65 48 69 76 65 00 4f 52 43 6c 6f 73 65 4b 65 79 00 4f 52 43 72 65 61 74 65 48 69 76 CloseHive.ORCloseKey.ORCreateHiv
13f1e0 65 00 4f 52 43 72 65 61 74 65 4b 65 79 00 4f 52 44 65 6c 65 74 65 4b 65 79 00 4f 52 44 65 6c 65 e.ORCreateKey.ORDeleteKey.ORDele
13f200 74 65 56 61 6c 75 65 00 4f 52 45 6e 75 6d 4b 65 79 00 4f 52 45 6e 75 6d 56 61 6c 75 65 00 4f 52 teValue.OREnumKey.OREnumValue.OR
13f220 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 4f 52 47 65 74 56 61 6c 75 65 00 4f 52 47 65 74 56 GetKeySecurity.ORGetValue.ORGetV
13f240 65 72 73 69 6f 6e 00 4f 52 47 65 74 56 69 72 74 75 61 6c 46 6c 61 67 73 00 4f 52 4d 65 72 67 65 ersion.ORGetVirtualFlags.ORMerge
13f260 48 69 76 65 73 00 4f 52 4f 70 65 6e 48 69 76 65 00 4f 52 4f 70 65 6e 48 69 76 65 42 79 48 61 6e Hives.OROpenHive.OROpenHiveByHan
13f280 64 6c 65 00 4f 52 4f 70 65 6e 4b 65 79 00 4f 52 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 4f 52 52 dle.OROpenKey.ORQueryInfoKey.ORR
13f2a0 65 6e 61 6d 65 4b 65 79 00 4f 52 53 61 76 65 48 69 76 65 00 4f 52 53 65 74 4b 65 79 53 65 63 75 enameKey.ORSaveHive.ORSetKeySecu
13f2c0 72 69 74 79 00 4f 52 53 65 74 56 61 6c 75 65 00 4f 52 53 65 74 56 69 72 74 75 61 6c 46 6c 61 67 rity.ORSetValue.ORSetVirtualFlag
13f2e0 73 00 4f 52 53 68 75 74 64 6f 77 6e 00 4f 52 53 74 61 72 74 00 4f 61 42 75 69 6c 64 56 65 72 73 s.ORShutdown.ORStart.OaBuildVers
13f300 69 6f 6e 00 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 ion.OaEnablePerUserTLibRegistrat
13f320 69 6f 6e 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 ion.ObjectCloseAuditAlarmA.Objec
13f340 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 tCloseAuditAlarmW.ObjectDeleteAu
13f360 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d ditAlarmA.ObjectDeleteAuditAlarm
13f380 57 00 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 W.ObjectFromLresult.ObjectOpenAu
13f3a0 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 ditAlarmA.ObjectOpenAuditAlarmW.
13f3c0 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 ObjectPrivilegeAuditAlarmA.Objec
13f3e0 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 74 61 69 6e 55 73 65 72 tPrivilegeAuditAlarmW.ObtainUser
13f400 41 67 65 6e 74 53 74 72 69 6e 67 00 4f 65 6d 4b 65 79 53 63 61 6e 00 4f 65 6d 54 6f 43 68 61 72 AgentString.OemKeyScan.OemToChar
13f420 41 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 A.OemToCharBuffA.OemToCharBuffW.
13f440 4f 65 6d 54 6f 43 68 61 72 57 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4f 66 OemToCharW.OfferVirtualMemory.Of
13f460 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 flineClusterGroup.OfflineCluster
13f480 47 72 6f 75 70 45 78 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f GroupEx.OfflineClusterResource.O
13f4a0 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 66 66 6c 69 6e 65 46 fflineClusterResourceEx.OfflineF
13f4c0 69 6c 65 73 45 6e 61 62 6c 65 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 ilesEnable.OfflineFilesQueryStat
13f4e0 75 73 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 45 78 00 4f 66 66 us.OfflineFilesQueryStatusEx.Off
13f500 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 4f 66 66 lineFilesStart.OffsetClipRgn.Off
13f520 73 65 74 52 65 63 74 00 4f 66 66 73 65 74 52 67 6e 00 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 setRect.OffsetRgn.OffsetViewport
13f540 4f 72 67 45 78 00 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 4f 6c 65 42 75 69 6c 64 OrgEx.OffsetWindowOrgEx.OleBuild
13f560 56 65 72 73 69 6f 6e 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 Version.OleConvertIStorageToOLES
13f580 54 52 45 41 4d 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 TREAM.OleConvertIStorageToOLESTR
13f5a0 45 41 4d 45 78 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 EAMEx.OleConvertOLESTREAMToIStor
13f5c0 61 67 65 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 age.OleConvertOLESTREAMToIStorag
13f5e0 65 45 78 00 4f 6c 65 43 72 65 61 74 65 00 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 eEx.OleCreate.OleCreateDefaultHa
13f600 6e 64 6c 65 72 00 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 4f ndler.OleCreateEmbeddingHelper.O
13f620 6c 65 43 72 65 61 74 65 45 78 00 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 leCreateEx.OleCreateFontIndirect
13f640 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d .OleCreateFromData.OleCreateFrom
13f660 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 4f 6c 65 43 72 65 61 DataEx.OleCreateFromFile.OleCrea
13f680 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 4f 6c 65 43 72 teFromFileEx.OleCreateLink.OleCr
13f6a0 65 61 74 65 4c 69 6e 6b 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 eateLinkEx.OleCreateLinkFromData
13f6c0 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 .OleCreateLinkFromDataEx.OleCrea
13f6e0 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 teLinkToFile.OleCreateLinkToFile
13f700 45 78 00 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 43 72 Ex.OleCreateMenuDescriptor.OleCr
13f720 65 61 74 65 50 69 63 74 75 72 65 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 50 72 6f eatePictureIndirect.OleCreatePro
13f740 70 65 72 74 79 46 72 61 6d 65 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d pertyFrame.OleCreatePropertyFram
13f760 65 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 eIndirect.OleCreateStaticFromDat
13f780 61 00 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 44 6f a.OleDestroyMenuDescriptor.OleDo
13f7a0 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 44 72 61 77 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 AutoConvert.OleDraw.OleDuplicate
13f7c0 44 61 74 61 00 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 47 65 74 41 75 74 Data.OleFlushClipboard.OleGetAut
13f7e0 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 47 65 74 43 oConvert.OleGetClipboard.OleGetC
13f800 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 4f 6c 65 47 65 lipboardWithEnterpriseInfo.OleGe
13f820 74 49 63 6f 6e 4f 66 43 6c 61 73 73 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 4f 6c tIconOfClass.OleGetIconOfFile.Ol
13f840 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4f 6c 65 49 eIconToCursor.OleInitialize.OleI
13f860 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 4f sCurrentClipboard.OleIsRunning.O
13f880 6c 65 4c 6f 61 64 00 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 4f 6c 65 4c 6f 61 64 leLoad.OleLoadFromStream.OleLoad
13f8a0 50 69 63 74 75 72 65 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 4f 6c 65 4c 6f 61 64 Picture.OleLoadPictureEx.OleLoad
13f8c0 50 69 63 74 75 72 65 46 69 6c 65 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 PictureFile.OleLoadPictureFileEx
13f8e0 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 .OleLoadPicturePath.OleLockRunni
13f900 6e 67 00 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 ng.OleMetafilePictFromIconAndLab
13f920 65 6c 00 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 4f 6c 65 51 75 65 72 79 el.OleNoteObjectVisible.OleQuery
13f940 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 CreateFromData.OleQueryLinkFromD
13f960 61 74 61 00 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 4f 6c 65 52 65 67 45 6e ata.OleRegEnumFormatEtc.OleRegEn
13f980 75 6d 56 65 72 62 73 00 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 4f 6c 65 52 umVerbs.OleRegGetMiscStatus.OleR
13f9a0 65 67 47 65 74 55 73 65 72 54 79 70 65 00 4f 6c 65 52 75 6e 00 4f 6c 65 53 61 76 65 00 4f 6c 65 egGetUserType.OleRun.OleSave.Ole
13f9c0 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 SavePictureFile.OleSaveToStream.
13f9e0 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 OleSaveToStreamEx.OleSetAutoConv
13fa00 65 72 74 00 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 ert.OleSetClipboard.OleSetContai
13fa20 6e 65 64 4f 62 6a 65 63 74 00 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f nedObject.OleSetMenuDescriptor.O
13fa40 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 4f 6c 65 54 72 61 6e 73 6c leTranslateAccelerator.OleTransl
13fa60 61 74 65 43 6f 6c 6f 72 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 4f 6c 65 55 49 ateColor.OleUIAddVerbMenuA.OleUI
13fa80 41 64 64 56 65 72 62 4d 65 6e 75 57 00 4f 6c 65 55 49 42 75 73 79 41 00 4f 6c 65 55 49 42 75 73 AddVerbMenuW.OleUIBusyA.OleUIBus
13faa0 79 57 00 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 4f yW.OleUICanConvertOrActivateAs.O
13fac0 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 leUIChangeIconA.OleUIChangeIconW
13fae0 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 .OleUIChangeSourceA.OleUIChangeS
13fb00 6f 75 72 63 65 57 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 4f 6c 65 55 49 43 6f 6e 76 65 72 ourceW.OleUIConvertA.OleUIConver
13fb20 74 57 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b tW.OleUIEditLinksA.OleUIEditLink
13fb40 73 57 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 00 4f 6c 65 55 49 49 6e 73 65 72 sW.OleUIInsertObjectA.OleUIInser
13fb60 74 4f 62 6a 65 63 74 57 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 tObjectW.OleUIObjectPropertiesA.
13fb80 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 4f 6c 65 55 49 50 61 73 74 OleUIObjectPropertiesW.OleUIPast
13fba0 65 53 70 65 63 69 61 6c 41 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 4f 6c 65 eSpecialA.OleUIPasteSpecialW.Ole
13fbc0 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 4f UIPromptUserA.OleUIPromptUserW.O
13fbe0 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b leUIUpdateLinksA.OleUIUpdateLink
13fc00 73 57 00 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f sW.OleUninitialize.OnDemandGetRo
13fc20 75 74 69 6e 67 48 69 6e 74 00 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 utingHint.OnDemandRegisterNotifi
13fc40 63 61 74 69 6f 6e 00 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 cation.OnDemandUnRegisterNotific
13fc60 61 74 69 6f 6e 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 6e 6c 69 6e 65 43 ation.OnlineClusterGroup.OnlineC
13fc80 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 lusterGroupEx.OnlineClusterResou
13fca0 72 63 65 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 70 65 6e rce.OnlineClusterResourceEx.Open
13fcc0 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c BackupEventLogA.OpenBackupEventL
13fce0 6f 67 57 00 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 4f 70 65 6e 43 6c 75 73 74 65 72 00 4f 70 ogW.OpenClipboard.OpenCluster.Op
13fd00 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 4f 70 65 6e 43 6c 75 73 74 enClusterCryptProvider.OpenClust
13fd20 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 erCryptProviderEx.OpenClusterEx.
13fd40 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 OpenClusterGroup.OpenClusterGrou
13fd60 70 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 4f 70 65 6e 43 6c 75 73 pEx.OpenClusterGroupSet.OpenClus
13fd80 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e terNetInterface.OpenClusterNetIn
13fda0 74 65 72 66 61 63 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 4f 70 65 terfaceEx.OpenClusterNetwork.Ope
13fdc0 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 nClusterNetworkEx.OpenClusterNod
13fde0 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 4f 70 65 6e 43 6c 75 73 74 65 e.OpenClusterNodeById.OpenCluste
13fe00 72 4e 6f 64 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 70 65 6e rNodeEx.OpenClusterResource.Open
13fe20 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 ClusterResourceEx.OpenColorProfi
13fe40 6c 65 41 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 4f 70 65 6e 43 6f 6d 6d 50 6f leA.OpenColorProfileW.OpenCommPo
13fe60 72 74 00 4f 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 rt.OpenDedicatedMemoryPartition.
13fe80 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 4f 70 65 6e 44 72 OpenDesktopA.OpenDesktopW.OpenDr
13fea0 69 76 65 72 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 4f 70 65 6e 45 iver.OpenEncryptedFileRawA.OpenE
13fec0 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 57 00 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 ncryptedFileRawW.OpenEnlistment.
13fee0 4f 70 65 6e 45 76 65 6e 74 41 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 4f 70 65 6e 45 76 65 OpenEventA.OpenEventLogA.OpenEve
13ff00 6e 74 4c 6f 67 57 00 4f 70 65 6e 45 76 65 6e 74 57 00 4f 70 65 6e 46 69 6c 65 00 4f 70 65 6e 46 ntLogW.OpenEventW.OpenFile.OpenF
13ff20 69 6c 65 42 79 49 64 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 4f 70 65 6e 46 69 6c ileById.OpenFileMappingA.OpenFil
13ff40 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 eMappingFromApp.OpenFileMappingW
13ff60 00 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 .OpenIMsgOnIStg.OpenIMsgSession.
13ff80 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 4f 70 OpenINFEngineA.OpenINFEngineW.Op
13ffa0 65 6e 49 63 6f 6e 00 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 4f 70 65 6e 4a 6f 62 4f enIcon.OpenInputDesktop.OpenJobO
13ffc0 62 6a 65 63 74 41 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 4f 70 65 6e 4d 75 74 65 78 41 bjectA.OpenJobObjectW.OpenMutexA
13ffe0 00 4f 70 65 6e 4d 75 74 65 78 57 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c .OpenMutexW.OpenPackageInfoByFul
140000 6c 4e 61 6d 65 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 lName.OpenPackageInfoByFullNameF
140020 6f 72 55 73 65 72 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 orUser.OpenPersonalTrustDBDialog
140040 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 4f 70 65 .OpenPersonalTrustDBDialogEx.Ope
140060 6e 50 72 69 6e 74 65 72 32 41 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 4f 70 65 6e 50 72 69 nPrinter2A.OpenPrinter2W.OpenPri
140080 6e 74 65 72 41 00 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 nterA.OpenPrinterW.OpenPrivateNa
1400a0 6d 65 73 70 61 63 65 41 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 4f mespaceA.OpenPrivateNamespaceW.O
1400c0 70 65 6e 50 72 6f 63 65 73 73 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 4f 70 65 6e penProcess.OpenProcessToken.Open
1400e0 52 65 67 53 74 72 65 61 6d 00 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4f 70 RegStream.OpenResourceManager.Op
140100 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 4f 70 65 6e enSCManagerA.OpenSCManagerW.Open
140120 53 65 6d 61 70 68 6f 72 65 41 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 4f 70 65 6e 53 65 SemaphoreA.OpenSemaphoreW.OpenSe
140140 72 76 69 63 65 41 00 4f 70 65 6e 53 65 72 76 69 63 65 57 00 4f 70 65 6e 53 74 72 65 61 6d 4f 6e rviceA.OpenServiceW.OpenStreamOn
140160 46 69 6c 65 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 File.OpenThemeData.OpenThemeData
140180 45 78 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 4f 70 65 6e 54 68 72 65 61 Ex.OpenThemeDataForDpi.OpenThrea
1401a0 64 00 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 d.OpenThreadToken.OpenThreadWait
1401c0 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 4f 70 65 6e ChainSession.OpenTnefStream.Open
1401e0 54 6e 65 66 53 74 72 65 61 6d 45 78 00 4f 70 65 6e 54 72 61 63 65 41 00 4f 70 65 6e 54 72 61 63 TnefStreamEx.OpenTraceA.OpenTrac
140200 65 57 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 eW.OpenTransaction.OpenTransacti
140220 6f 6e 4d 61 6e 61 67 65 72 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 onManager.OpenTransactionManager
140240 42 79 49 64 00 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 4f 70 65 6e 57 61 69 74 61 62 6c ById.OpenVirtualDisk.OpenWaitabl
140260 65 54 69 6d 65 72 41 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 4f 70 65 6e 57 eTimerA.OpenWaitableTimerW.OpenW
140280 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 indowStationA.OpenWindowStationW
1402a0 00 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 4f 75 74 .OperationEnd.OperationStart.Out
1402c0 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e putDebugStringA.OutputDebugStrin
1402e0 67 57 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c gW.PATHOBJ_bEnum.PATHOBJ_bEnumCl
140300 69 70 4c 69 6e 65 73 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 50 41 54 48 4f ipLines.PATHOBJ_vEnumStart.PATHO
140320 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 50 41 54 48 4f 42 4a 5f 76 BJ_vEnumStartClipLines.PATHOBJ_v
140340 47 65 74 42 6f 75 6e 64 73 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 50 46 58 GetBounds.PFXExportCertStore.PFX
140360 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 ExportCertStoreEx.PFXImportCertS
140380 74 6f 72 65 00 50 46 58 49 73 50 46 58 42 6c 6f 62 00 50 46 58 56 65 72 69 66 79 50 61 73 73 77 tore.PFXIsPFXBlob.PFXVerifyPassw
1403a0 6f 72 64 00 50 53 43 6f 65 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 50 53 43 ord.PSCoerceToCanonicalValue.PSC
1403c0 72 65 61 74 65 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 reateAdapterFromPropertyStore.PS
1403e0 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 CreateDelayedMultiplexPropertySt
140400 6f 72 65 00 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 ore.PSCreateMemoryPropertyStore.
140420 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 PSCreateMultiplexPropertyStore.P
140440 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 50 53 43 72 65 SCreatePropertyChangeArray.PSCre
140460 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 50 53 43 72 65 atePropertyStoreFromObject.PSCre
140480 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 atePropertyStoreFromPropertySetS
1404a0 74 6f 72 61 67 65 00 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 torage.PSCreateSimplePropertyCha
1404c0 6e 67 65 00 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 nge.PSEnumeratePropertyDescripti
1404e0 6f 6e 73 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 50 53 46 6f 72 6d 61 74 46 ons.PSFormatForDisplay.PSFormatF
140500 6f 72 44 69 73 70 6c 61 79 41 6c 6c 6f 63 00 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 orDisplayAlloc.PSFormatPropertyV
140520 61 6c 75 65 00 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 alue.PSGetImageReferenceForValue
140540 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 00 50 53 47 65 74 49 .PSGetItemPropertyHandler.PSGetI
140560 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 temPropertyHandlerWithCreateObje
140580 63 74 00 50 53 47 65 74 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 47 65 ct.PSGetNameFromPropertyKey.PSGe
1405a0 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 tNamedPropertyFromPropertyStorag
1405c0 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 50 53 47 65 74 e.PSGetPropertyDescription.PSGet
1405e0 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 50 53 47 65 74 50 PropertyDescriptionByName.PSGetP
140600 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 ropertyDescriptionListFromString
140620 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 .PSGetPropertyFromPropertyStorag
140640 65 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 50 53 47 65 74 e.PSGetPropertyKeyFromName.PSGet
140660 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 PropertySystem.PSGetPropertyValu
140680 65 00 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 50 e.PSLookupPropertyHandlerCLSID.P
1406a0 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 50 53 50 72 6f 70 65 72 74 79 42 61 SPropertyBag_Delete.PSPropertyBa
1406c0 67 5f 52 65 61 64 42 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 g_ReadBOOL.PSPropertyBag_ReadBST
1406e0 52 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 50 53 50 72 6f 70 R.PSPropertyBag_ReadDWORD.PSProp
140700 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 ertyBag_ReadGUID.PSPropertyBag_R
140720 65 61 64 49 6e 74 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 50 53 eadInt.PSPropertyBag_ReadLONG.PS
140740 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 PropertyBag_ReadPOINTL.PSPropert
140760 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 yBag_ReadPOINTS.PSPropertyBag_Re
140780 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 adPropertyKey.PSPropertyBag_Read
1407a0 52 45 43 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 50 53 RECTL.PSPropertyBag_ReadSHORT.PS
1407c0 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 50 53 50 72 6f 70 65 72 74 79 42 61 PropertyBag_ReadStr.PSPropertyBa
1407e0 67 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 g_ReadStrAlloc.PSPropertyBag_Rea
140800 64 53 74 72 65 61 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 50 dStream.PSPropertyBag_ReadType.P
140820 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f SPropertyBag_ReadULONGLONG.PSPro
140840 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 79 42 pertyBag_ReadUnknown.PSPropertyB
140860 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 ag_WriteBOOL.PSPropertyBag_Write
140880 42 53 54 52 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 50 53 BSTR.PSPropertyBag_WriteDWORD.PS
1408a0 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 PropertyBag_WriteGUID.PSProperty
1408c0 42 61 67 5f 57 72 69 74 65 49 6e 74 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 Bag_WriteInt.PSPropertyBag_Write
1408e0 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 50 LONG.PSPropertyBag_WritePOINTL.P
140900 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 SPropertyBag_WritePOINTS.PSPrope
140920 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 50 72 6f 70 65 72 rtyBag_WritePropertyKey.PSProper
140940 74 79 42 61 67 5f 57 72 69 74 65 52 45 43 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 tyBag_WriteRECTL.PSPropertyBag_W
140960 72 69 74 65 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 riteSHORT.PSPropertyBag_WriteStr
140980 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 50 53 50 72 6f .PSPropertyBag_WriteStream.PSPro
1409a0 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 pertyBag_WriteULONGLONG.PSProper
1409c0 74 79 42 61 67 5f 57 72 69 74 65 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 79 4b 65 79 tyBag_WriteUnknown.PSPropertyKey
1409e0 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 FromString.PSRefreshPropertySche
140a00 6d 61 00 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 53 65 ma.PSRegisterPropertySchema.PSSe
140a20 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 tPropertyValue.PSStringFromPrope
140a40 72 74 79 4b 65 79 00 50 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d rtyKey.PSUnregisterPropertySchem
140a60 61 00 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f a.PTCloseProvider.PTConvertDevMo
140a80 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 deToPrintTicket.PTConvertPrintTi
140aa0 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 cketToDevMode.PTGetPrintCapabili
140ac0 74 69 65 73 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 ties.PTGetPrintDeviceCapabilitie
140ae0 73 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 50 54 4d 65 s.PTGetPrintDeviceResources.PTMe
140b00 72 67 65 41 6e 64 56 61 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 50 54 4f 70 65 6e rgeAndValidatePrintTicket.PTOpen
140b20 50 72 6f 76 69 64 65 72 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 50 54 51 75 65 72 Provider.PTOpenProviderEx.PTQuer
140b40 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 74 00 50 54 52 65 6c 65 61 73 65 4d ySchemaVersionSupport.PTReleaseM
140b60 65 6d 6f 72 79 00 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 50 61 63 6b 54 6f 75 63 68 48 69 74 emory.PackDDElParam.PackTouchHit
140b80 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 50 61 63 6b 61 TestingProximityEvaluation.Packa
140ba0 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 geFamilyNameFromFullName.Package
140bc0 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 FamilyNameFromId.PackageFullName
140be0 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 FromId.PackageIdFromFullName.Pac
140c00 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 kageNameAndPublisherIdFromFamily
140c20 4e 61 6d 65 00 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 50 61 67 65 53 65 74 75 70 44 6c 67 57 Name.PageSetupDlgA.PageSetupDlgW
140c40 00 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 50 61 69 6e 74 52 67 6e 00 50 61 72 73 65 41 70 70 6c .PaintDesktop.PaintRgn.ParseAppl
140c60 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 50 61 72 73 65 55 52 4c 41 00 50 61 72 icationUserModelId.ParseURLA.Par
140c80 73 65 55 52 4c 57 00 50 61 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 seURLW.ParseX509EncodedCertifica
140ca0 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 74 72 79 00 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 teForListBoxEntry.PartialReplyPr
140cc0 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 61 74 42 6c 74 00 50 interChangeNotification.PatBlt.P
140ce0 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 athAddBackslashA.PathAddBackslas
140d00 68 57 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 41 64 64 45 78 74 65 hW.PathAddExtensionA.PathAddExte
140d20 6e 73 69 6f 6e 57 00 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 nsionW.PathAllocCanonicalize.Pat
140d40 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 50 61 74 68 41 70 70 65 6e 64 41 00 50 61 74 68 41 70 hAllocCombine.PathAppendA.PathAp
140d60 70 65 6e 64 57 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 50 61 74 68 42 75 69 6c 64 52 6f pendW.PathBuildRootA.PathBuildRo
140d80 6f 74 57 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 50 61 74 68 43 61 6e 6f 6e 69 otW.PathCanonicalizeA.PathCanoni
140da0 63 61 6c 69 7a 65 57 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 50 61 74 68 calizeW.PathCchAddBackslash.Path
140dc0 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 68 41 64 64 45 78 74 65 CchAddBackslashEx.PathCchAddExte
140de0 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 50 61 74 68 43 63 68 41 70 70 65 6e nsion.PathCchAppend.PathCchAppen
140e00 64 45 78 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 68 43 63 68 43 dEx.PathCchCanonicalize.PathCchC
140e20 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 50 61 74 anonicalizeEx.PathCchCombine.Pat
140e40 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 hCchCombineEx.PathCchFindExtensi
140e60 6f 6e 00 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 on.PathCchIsRoot.PathCchRemoveBa
140e80 63 6b 73 6c 61 73 68 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 ckslash.PathCchRemoveBackslashEx
140ea0 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 52 .PathCchRemoveExtension.PathCchR
140ec0 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e emoveFileSpec.PathCchRenameExten
140ee0 73 69 6f 6e 00 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 50 61 74 68 43 63 68 53 74 72 69 sion.PathCchSkipRoot.PathCchStri
140f00 70 50 72 65 66 69 78 00 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 50 61 74 68 43 pPrefix.PathCchStripToRoot.PathC
140f20 6c 65 61 6e 75 70 53 70 65 63 00 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 50 61 74 68 43 6f 6d 62 leanupSpec.PathCombineA.PathComb
140f40 69 6e 65 57 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 50 61 74 68 43 6f 6d 6d 6f ineW.PathCommonPrefixA.PathCommo
140f60 6e 50 72 65 66 69 78 57 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 50 61 74 68 43 6f nPrefixW.PathCompactPathA.PathCo
140f80 6d 70 61 63 74 50 61 74 68 45 78 41 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 mpactPathExA.PathCompactPathExW.
140fa0 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 PathCompactPathW.PathCreateFromU
140fc0 72 6c 41 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 50 61 74 68 43 rlA.PathCreateFromUrlAlloc.PathC
140fe0 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 50 61 reateFromUrlW.PathFileExistsA.Pa
141000 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 thFileExistsW.PathFindExtensionA
141020 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 46 69 6e 64 46 69 6c 65 .PathFindExtensionW.PathFindFile
141040 4e 61 6d 65 41 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 50 61 74 68 46 69 6e 64 NameA.PathFindFileNameW.PathFind
141060 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f NextComponentA.PathFindNextCompo
141080 6e 65 6e 74 57 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 50 61 74 68 46 69 6e 64 4f 6e nentW.PathFindOnPathA.PathFindOn
1410a0 50 61 74 68 57 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 50 61 74 68 46 PathW.PathFindSuffixArrayA.PathF
1410c0 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 50 61 74 68 47 65 74 41 72 67 73 41 00 50 61 74 indSuffixArrayW.PathGetArgsA.Pat
1410e0 68 47 65 74 41 72 67 73 57 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 50 61 74 68 47 hGetArgsW.PathGetCharTypeA.PathG
141100 65 74 43 68 61 72 54 79 70 65 57 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 etCharTypeW.PathGetDriveNumberA.
141120 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 00 50 61 74 68 47 65 74 53 68 6f 72 74 PathGetDriveNumberW.PathGetShort
141140 50 61 74 68 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 50 61 74 68 49 73 43 6f Path.PathIsContentTypeA.PathIsCo
141160 6e 74 65 6e 74 54 79 70 65 57 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 50 61 74 68 ntentTypeW.PathIsDirectoryA.Path
141180 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 IsDirectoryEmptyA.PathIsDirector
1411a0 79 45 6d 70 74 79 57 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 50 61 74 68 49 73 45 yEmptyW.PathIsDirectoryW.PathIsE
1411c0 78 65 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 xe.PathIsFileSpecA.PathIsFileSpe
1411e0 63 57 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 4c 46 4e 46 cW.PathIsLFNFileSpecA.PathIsLFNF
141200 69 6c 65 53 70 65 63 57 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 50 61 74 68 ileSpecW.PathIsNetworkPathA.Path
141220 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 50 61 74 68 49 73 50 72 65 66 69 78 41 00 50 61 74 IsNetworkPathW.PathIsPrefixA.Pat
141240 68 49 73 50 72 65 66 69 78 57 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 50 61 74 68 49 hIsPrefixW.PathIsRelativeA.PathI
141260 73 52 65 6c 61 74 69 76 65 57 00 50 61 74 68 49 73 52 6f 6f 74 41 00 50 61 74 68 49 73 52 6f 6f sRelativeW.PathIsRootA.PathIsRoo
141280 74 57 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f tW.PathIsSameRootA.PathIsSameRoo
1412a0 74 57 00 50 61 74 68 49 73 53 6c 6f 77 41 00 50 61 74 68 49 73 53 6c 6f 77 57 00 50 61 74 68 49 tW.PathIsSlowA.PathIsSlowW.PathI
1412c0 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 sSystemFolderA.PathIsSystemFolde
1412e0 72 57 00 50 61 74 68 49 73 55 4e 43 41 00 50 61 74 68 49 73 55 4e 43 45 78 00 50 61 74 68 49 73 rW.PathIsUNCA.PathIsUNCEx.PathIs
141300 55 4e 43 53 65 72 76 65 72 41 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 UNCServerA.PathIsUNCServerShareA
141320 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 57 00 50 61 74 68 49 73 55 4e 43 .PathIsUNCServerShareW.PathIsUNC
141340 53 65 72 76 65 72 57 00 50 61 74 68 49 73 55 4e 43 57 00 50 61 74 68 49 73 55 52 4c 41 00 50 61 ServerW.PathIsUNCW.PathIsURLA.Pa
141360 74 68 49 73 55 52 4c 57 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 50 61 74 68 4d 61 6b thIsURLW.PathMakePrettyA.PathMak
141380 65 50 72 65 74 74 79 57 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 ePrettyW.PathMakeSystemFolderA.P
1413a0 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 4d 61 6b 65 55 6e 69 athMakeSystemFolderW.PathMakeUni
1413c0 71 75 65 4e 61 6d 65 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 50 61 74 68 4d 61 74 63 68 queName.PathMatchSpecA.PathMatch
1413e0 53 70 65 63 45 78 41 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 50 61 74 68 4d 61 74 SpecExA.PathMatchSpecExW.PathMat
141400 63 68 53 70 65 63 57 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 50 chSpecW.PathParseIconLocationA.P
141420 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 50 61 74 68 51 75 61 6c 69 66 athParseIconLocationW.PathQualif
141440 79 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 y.PathQuoteSpacesA.PathQuoteSpac
141460 65 73 57 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 50 61 74 68 52 65 6c 61 esW.PathRelativePathToA.PathRela
141480 74 69 76 65 50 61 74 68 54 6f 57 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 50 61 74 68 tivePathToW.PathRemoveArgsA.Path
1414a0 52 65 6d 6f 76 65 41 72 67 73 57 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 RemoveArgsW.PathRemoveBackslashA
1414c0 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 52 65 6d 6f 76 65 .PathRemoveBackslashW.PathRemove
1414e0 42 6c 61 6e 6b 73 41 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 50 61 74 68 52 65 BlanksA.PathRemoveBlanksW.PathRe
141500 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 moveExtensionA.PathRemoveExtensi
141520 6f 6e 57 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 52 65 6d 6f onW.PathRemoveFileSpecA.PathRemo
141540 76 65 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 veFileSpecW.PathRenameExtensionA
141560 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 73 6f 6c 76 .PathRenameExtensionW.PathResolv
141580 65 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 50 61 74 68 53 65 61 72 e.PathSearchAndQualifyA.PathSear
1415a0 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 chAndQualifyW.PathSetDlgItemPath
1415c0 41 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 50 61 74 68 53 6b 69 70 52 6f A.PathSetDlgItemPathW.PathSkipRo
1415e0 6f 74 41 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 50 61 74 68 53 74 72 69 70 50 61 74 68 41 otA.PathSkipRootW.PathStripPathA
141600 00 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 .PathStripPathW.PathStripToRootA
141620 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 50 .PathStripToRootW.PathToRegion.P
141640 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 00 50 61 74 68 55 6e 45 78 70 athUnExpandEnvStringsA.PathUnExp
141660 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 57 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 50 andEnvStringsW.PathUndecorateA.P
141680 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 athUndecorateW.PathUnmakeSystemF
1416a0 6f 6c 64 65 72 41 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 olderA.PathUnmakeSystemFolderW.P
1416c0 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 41 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 athUnquoteSpacesA.PathUnquoteSpa
1416e0 63 65 73 57 00 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d cesW.PathYetAnotherMakeUniqueNam
141700 65 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e e.PauseClusterNode.PauseClusterN
141720 6f 64 65 45 78 00 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 50 64 68 41 64 64 43 6f odeEx.PdfCreateRenderer.PdhAddCo
141740 75 6e 74 65 72 41 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 50 64 68 41 64 64 45 6e 67 6c unterA.PdhAddCounterW.PdhAddEngl
141760 69 73 68 43 6f 75 6e 74 65 72 41 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 ishCounterA.PdhAddEnglishCounter
141780 57 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 42 69 6e W.PdhBindInputDataSourceA.PdhBin
1417a0 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 dInputDataSourceW.PdhBrowseCount
1417c0 65 72 73 41 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 50 64 68 42 72 6f 77 ersA.PdhBrowseCountersHA.PdhBrow
1417e0 73 65 43 6f 75 6e 74 65 72 73 48 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 seCountersHW.PdhBrowseCountersW.
141800 50 64 68 43 61 6c 63 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 PdhCalculateCounterFromRawValue.
141820 50 64 68 43 6c 6f 73 65 4c 6f 67 00 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 50 64 68 43 6f 6c PdhCloseLog.PdhCloseQuery.PdhCol
141840 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 lectQueryData.PdhCollectQueryDat
141860 61 45 78 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 aEx.PdhCollectQueryDataWithTime.
141880 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 50 64 68 43 PdhComputeCounterStatistics.PdhC
1418a0 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 onnectMachineA.PdhConnectMachine
1418c0 57 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 41 00 50 64 68 43 72 65 61 74 65 53 W.PdhCreateSQLTablesA.PdhCreateS
1418e0 51 4c 54 61 62 6c 65 73 57 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 50 64 QLTablesW.PdhEnumLogSetNamesA.Pd
141900 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 hEnumLogSetNamesW.PdhEnumMachine
141920 73 41 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 00 50 64 68 45 6e 75 6d 4d 61 63 68 sA.PdhEnumMachinesHA.PdhEnumMach
141940 69 6e 65 73 48 57 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 50 64 68 45 6e 75 6d 4f inesHW.PdhEnumMachinesW.PdhEnumO
141960 62 6a 65 63 74 49 74 65 6d 73 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 bjectItemsA.PdhEnumObjectItemsHA
141980 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a .PdhEnumObjectItemsHW.PdhEnumObj
1419a0 65 63 74 49 74 65 6d 73 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 50 64 68 45 6e 75 ectItemsW.PdhEnumObjectsA.PdhEnu
1419c0 6d 4f 62 6a 65 63 74 73 48 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 50 64 68 45 mObjectsHA.PdhEnumObjectsHW.PdhE
1419e0 6e 75 6d 4f 62 6a 65 63 74 73 57 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 numObjectsW.PdhExpandCounterPath
141a00 41 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 45 78 70 61 6e A.PdhExpandCounterPathW.PdhExpan
141a20 64 57 69 6c 64 43 61 72 64 50 61 74 68 41 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 dWildCardPathA.PdhExpandWildCard
141a40 50 61 74 68 48 41 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 50 PathHA.PdhExpandWildCardPathHW.P
141a60 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 57 00 50 64 68 46 6f 72 6d 61 74 46 dhExpandWildCardPathW.PdhFormatF
141a80 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 50 romRawValue.PdhGetCounterInfoA.P
141aa0 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 dhGetCounterInfoW.PdhGetCounterT
141ac0 69 6d 65 42 61 73 65 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 imeBase.PdhGetDataSourceTimeRang
141ae0 65 41 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 50 64 eA.PdhGetDataSourceTimeRangeH.Pd
141b00 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 50 64 68 47 65 74 44 hGetDataSourceTimeRangeW.PdhGetD
141b20 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 efaultPerfCounterA.PdhGetDefault
141b40 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 PerfCounterHA.PdhGetDefaultPerfC
141b60 6f 75 6e 74 65 72 48 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 ounterHW.PdhGetDefaultPerfCounte
141b80 72 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 50 64 68 47 rW.PdhGetDefaultPerfObjectA.PdhG
141ba0 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 50 64 68 47 65 74 44 65 66 61 etDefaultPerfObjectHA.PdhGetDefa
141bc0 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 ultPerfObjectHW.PdhGetDefaultPer
141be0 66 4f 62 6a 65 63 74 57 00 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 50 64 68 47 65 74 fObjectW.PdhGetDllVersion.PdhGet
141c00 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 50 64 68 47 65 74 46 6f 72 FormattedCounterArrayA.PdhGetFor
141c20 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 50 64 68 47 65 74 46 6f 72 6d 61 74 mattedCounterArrayW.PdhGetFormat
141c40 74 65 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a tedCounterValue.PdhGetLogFileSiz
141c60 65 00 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e e.PdhGetLogSetGUID.PdhGetRawCoun
141c80 74 65 72 41 72 72 61 79 41 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 terArrayA.PdhGetRawCounterArrayW
141ca0 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 64 68 49 73 52 65 61 6c .PdhGetRawCounterValue.PdhIsReal
141cc0 54 69 6d 65 51 75 65 72 79 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 TimeQuery.PdhLookupPerfIndexByNa
141ce0 6d 65 41 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 50 64 meA.PdhLookupPerfIndexByNameW.Pd
141d00 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 50 64 68 4c 6f 6f 6b 75 hLookupPerfNameByIndexA.PdhLooku
141d20 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 57 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 pPerfNameByIndexW.PdhMakeCounter
141d40 50 61 74 68 41 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 4f 70 65 PathA.PdhMakeCounterPathW.PdhOpe
141d60 6e 4c 6f 67 41 00 50 64 68 4f 70 65 6e 4c 6f 67 57 00 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 nLogA.PdhOpenLogW.PdhOpenQueryA.
141d80 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 50 64 68 50 PdhOpenQueryH.PdhOpenQueryW.PdhP
141da0 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 arseCounterPathA.PdhParseCounter
141dc0 50 61 74 68 57 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 50 64 68 50 PathW.PdhParseInstanceNameA.PdhP
141de0 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 arseInstanceNameW.PdhReadRawLogR
141e00 65 63 6f 72 64 00 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 50 64 68 53 65 6c 65 63 74 ecord.PdhRemoveCounter.PdhSelect
141e20 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 DataSourceA.PdhSelectDataSourceW
141e40 00 50 64 68 53 65 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 50 64 68 53 65 74 .PdhSetCounterScaleFactor.PdhSet
141e60 44 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 50 64 68 53 65 74 DefaultRealTimeDataSource.PdhSet
141e80 4c 6f 67 53 65 74 52 75 6e 49 44 00 50 64 68 53 65 74 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 LogSetRunID.PdhSetQueryTimeRange
141ea0 00 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 .PdhUpdateLogA.PdhUpdateLogFileC
141ec0 61 74 61 6c 6f 67 00 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 50 64 68 56 61 6c 69 64 61 74 65 atalog.PdhUpdateLogW.PdhValidate
141ee0 50 61 74 68 41 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 50 64 68 56 61 6c 69 PathA.PdhValidatePathExA.PdhVali
141f00 64 61 74 65 50 61 74 68 45 78 57 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 50 64 68 datePathExW.PdhValidatePathW.Pdh
141f20 56 65 72 69 66 79 53 51 4c 44 42 41 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 50 65 65 VerifySQLDBA.PdhVerifySQLDBW.Pee
141f40 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 kConsoleInputA.PeekConsoleInputW
141f60 00 50 65 65 6b 4d 65 73 73 61 67 65 41 00 50 65 65 6b 4d 65 73 73 61 67 65 57 00 50 65 65 6b 4e .PeekMessageA.PeekMessageW.PeekN
141f80 61 6d 65 64 50 69 70 65 00 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 50 65 amedPipe.PeerCollabAddContact.Pe
141fa0 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 erCollabAsyncInviteContact.PeerC
141fc0 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 43 6f 6c ollabAsyncInviteEndpoint.PeerCol
141fe0 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c labCancelInvitation.PeerCollabCl
142000 6f 73 65 48 61 6e 64 6c 65 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f 6e 74 61 63 oseHandle.PeerCollabDeleteContac
142020 74 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 t.PeerCollabDeleteEndpointData.P
142040 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 eerCollabDeleteObject.PeerCollab
142060 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 EnumApplicationRegistrationInfo.
142080 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 50 65 65 72 43 PeerCollabEnumApplications.PeerC
1420a0 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d ollabEnumContacts.PeerCollabEnum
1420c0 45 6e 64 70 6f 69 6e 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 Endpoints.PeerCollabEnumObjects.
1420e0 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 50 65 65 72 43 PeerCollabEnumPeopleNearMe.PeerC
142100 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 ollabExportContact.PeerCollabGet
142120 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 AppLaunchInfo.PeerCollabGetAppli
142140 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 cationRegistrationInfo.PeerColla
142160 62 47 65 74 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e bGetContact.PeerCollabGetEndpoin
142180 74 4e 61 6d 65 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 tName.PeerCollabGetEventData.Pee
1421a0 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 50 65 65 rCollabGetInvitationResponse.Pee
1421c0 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 rCollabGetPresenceInfo.PeerColla
1421e0 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 bGetSigninOptions.PeerCollabInvi
142200 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 teContact.PeerCollabInviteEndpoi
142220 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f nt.PeerCollabParseContact.PeerCo
142240 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 52 llabQueryContactData.PeerCollabR
142260 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 efreshEndpointData.PeerCollabReg
142280 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 isterApplication.PeerCollabRegis
1422a0 74 65 72 45 76 65 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 terEvent.PeerCollabSetEndpointNa
1422c0 6d 65 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c 61 me.PeerCollabSetObject.PeerColla
1422e0 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 bSetPresenceInfo.PeerCollabShutd
142300 6f 77 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 own.PeerCollabSignin.PeerCollabS
142320 69 67 6e 6f 75 74 00 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 50 65 65 72 43 6f 6c ignout.PeerCollabStartup.PeerCol
142340 6c 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c labSubscribeEndpointData.PeerCol
142360 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c labUnregisterApplication.PeerCol
142380 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 labUnregisterEvent.PeerCollabUns
1423a0 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 55 ubscribeEndpointData.PeerCollabU
1423c0 70 64 61 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 pdateContact.PeerCreatePeerName.
1423e0 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 PeerDistClientAddContentInformat
142400 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 50 65 65 72 44 69 ion.PeerDistClientAddData.PeerDi
142420 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 stClientBlockRead.PeerDistClient
142440 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 CancelAsyncOperation.PeerDistCli
142460 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f entCloseContent.PeerDistClientCo
142480 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 mpleteContentInformation.PeerDis
1424a0 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 tClientFlushContent.PeerDistClie
1424c0 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 ntGetInformationByHandle.PeerDis
1424e0 74 43 6c 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e tClientOpenContent.PeerDistClien
142500 74 53 74 72 65 61 6d 52 65 61 64 00 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 tStreamRead.PeerDistGetOverlappe
142520 64 52 65 73 75 6c 74 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 50 65 65 72 44 69 dResult.PeerDistGetStatus.PeerDi
142540 73 74 47 65 74 53 74 61 74 75 73 45 78 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f stGetStatusEx.PeerDistRegisterFo
142560 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 44 69 rStatusChangeNotification.PeerDi
142580 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 stRegisterForStatusChangeNotific
1425a0 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e ationEx.PeerDistServerCancelAsyn
1425c0 63 4f 70 65 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 6f cOperation.PeerDistServerCloseCo
1425e0 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 ntentInformation.PeerDistServerC
142600 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f loseStreamHandle.PeerDistServerO
142620 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 penContentInformation.PeerDistSe
142640 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 50 65 65 rverOpenContentInformationEx.Pee
142660 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 50 65 rDistServerPublishAddToStream.Pe
142680 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 erDistServerPublishCompleteStrea
1426a0 6d 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 50 65 m.PeerDistServerPublishStream.Pe
1426c0 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 erDistServerRetrieveContentInfor
1426e0 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 50 mation.PeerDistServerUnpublish.P
142700 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 eerDistShutdown.PeerDistStartup.
142720 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 PeerDistUnregisterForStatusChang
142740 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e eNotification.PeerEndEnumeration
142760 00 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 .PeerEnumGroups.PeerEnumIdentiti
142780 65 73 00 50 65 65 72 46 72 65 65 44 61 74 61 00 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 es.PeerFreeData.PeerGetItemCount
1427a0 00 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 .PeerGetNextItem.PeerGraphAddRec
1427c0 6f 72 64 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 ord.PeerGraphClose.PeerGraphClos
1427e0 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 eDirectConnection.PeerGraphConne
142800 63 74 00 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 ct.PeerGraphCreate.PeerGraphDele
142820 74 65 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 te.PeerGraphDeleteRecord.PeerGra
142840 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f phEndEnumeration.PeerGraphEnumCo
142860 6e 6e 65 63 74 69 6f 6e 73 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 50 65 65 nnections.PeerGraphEnumNodes.Pee
142880 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 rGraphEnumRecords.PeerGraphExpor
1428a0 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 50 65 65 72 tDatabase.PeerGraphFreeData.Peer
1428c0 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 72 61 70 68 47 65 74 49 74 GraphGetEventData.PeerGraphGetIt
1428e0 65 6d 43 6f 75 6e 74 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 emCount.PeerGraphGetNextItem.Pee
142900 72 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 50 65 65 72 47 72 61 70 68 47 65 74 50 72 rGraphGetNodeInfo.PeerGraphGetPr
142920 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 50 65 65 72 operties.PeerGraphGetRecord.Peer
142940 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 GraphGetStatus.PeerGraphImportDa
142960 74 61 62 61 73 65 00 50 65 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 50 65 65 72 47 72 61 70 68 tabase.PeerGraphListen.PeerGraph
142980 4f 70 65 6e 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 Open.PeerGraphOpenDirectConnecti
1429a0 6f 6e 00 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 on.PeerGraphPeerTimeToUniversalT
1429c0 69 6d 65 00 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 ime.PeerGraphRegisterEvent.PeerG
1429e0 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 raphSearchRecords.PeerGraphSendD
142a00 61 74 61 00 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 50 ata.PeerGraphSetNodeAttributes.P
142a20 65 65 72 47 72 61 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 50 65 65 72 47 72 61 70 68 53 65 74 eerGraphSetPresence.PeerGraphSet
142a40 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 50 65 65 Properties.PeerGraphShutdown.Pee
142a60 72 47 72 61 70 68 53 74 61 72 74 75 70 00 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c rGraphStartup.PeerGraphUniversal
142a80 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 TimeToPeerTime.PeerGraphUnregist
142aa0 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 50 65 erEvent.PeerGraphUpdateRecord.Pe
142ac0 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 00 50 erGraphValidateDeferredRecords.P
142ae0 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 eerGroupAddRecord.PeerGroupClose
142b00 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 .PeerGroupCloseDirectConnection.
142b20 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 PeerGroupConnect.PeerGroupConnec
142b40 74 42 79 41 64 64 72 65 73 73 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 50 65 65 72 47 tByAddress.PeerGroupCreate.PeerG
142b60 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 72 roupCreateInvitation.PeerGroupCr
142b80 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 eatePasswordInvitation.PeerGroup
142ba0 44 65 6c 65 74 65 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 Delete.PeerGroupDeleteRecord.Pee
142bc0 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 50 65 65 72 47 72 6f 75 70 45 rGroupEnumConnections.PeerGroupE
142be0 6e 75 6d 4d 65 6d 62 65 72 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 numMembers.PeerGroupEnumRecords.
142c00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 47 72 6f 75 70 45 PeerGroupExportConfig.PeerGroupE
142c20 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 xportDatabase.PeerGroupGetEventD
142c40 61 74 61 00 50 65 65 72 47 72 6f 75 70 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 ata.PeerGroupGetProperties.PeerG
142c60 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 roupGetRecord.PeerGroupGetStatus
142c80 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 47 72 6f 75 70 .PeerGroupImportConfig.PeerGroup
142ca0 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 ImportDatabase.PeerGroupIssueCre
142cc0 64 65 6e 74 69 61 6c 73 00 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 50 65 65 72 47 72 6f 75 70 dentials.PeerGroupJoin.PeerGroup
142ce0 4f 70 65 6e 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 Open.PeerGroupOpenDirectConnecti
142d00 6f 6e 00 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 50 65 65 72 on.PeerGroupParseInvitation.Peer
142d20 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 GroupPasswordJoin.PeerGroupPeerT
142d40 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 52 65 67 69 imeToUniversalTime.PeerGroupRegi
142d60 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 sterEvent.PeerGroupResumePasswor
142d80 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 dAuthentication.PeerGroupSearchR
142da0 65 63 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 6f ecords.PeerGroupSendData.PeerGro
142dc0 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 upSetProperties.PeerGroupShutdow
142de0 6e 00 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 50 65 65 72 47 72 6f 75 70 55 6e 69 76 n.PeerGroupStartup.PeerGroupUniv
142e00 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 55 6e 72 ersalTimeToPeerTime.PeerGroupUnr
142e20 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f egisterEvent.PeerGroupUpdateReco
142e40 72 64 00 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 50 65 65 72 49 64 rd.PeerHostNameToPeerName.PeerId
142e60 65 6e 74 69 74 79 43 72 65 61 74 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 entityCreate.PeerIdentityDelete.
142e80 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 PeerIdentityExport.PeerIdentityG
142ea0 65 74 43 72 79 70 74 4b 65 79 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c etCryptKey.PeerIdentityGetDefaul
142ec0 74 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 t.PeerIdentityGetFriendlyName.Pe
142ee0 65 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 erIdentityGetXML.PeerIdentityImp
142f00 6f 72 74 00 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 ort.PeerIdentitySetFriendlyName.
142f20 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 50 65 65 72 50 6e 72 70 45 PeerNameToPeerHostName.PeerPnrpE
142f40 6e 64 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 50 ndResolve.PeerPnrpGetCloudInfo.P
142f60 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 50 6e 72 70 52 65 67 69 73 eerPnrpGetEndpoint.PeerPnrpRegis
142f80 74 65 72 00 50 65 65 72 50 6e 72 70 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 53 68 75 74 ter.PeerPnrpResolve.PeerPnrpShut
142fa0 64 6f 77 6e 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e down.PeerPnrpStartResolve.PeerPn
142fc0 72 70 53 74 61 72 74 75 70 00 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 50 65 65 rpStartup.PeerPnrpUnregister.Pee
142fe0 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 50 65 72 66 41 64 64 43 rPnrpUpdateRegistration.PerfAddC
143000 6f 75 6e 74 65 72 73 00 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 ounters.PerfCloseQueryHandle.Per
143020 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f fCreateInstance.PerfDecrementULo
143040 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e ngCounterValue.PerfDecrementULon
143060 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e gLongCounterValue.PerfDeleteCoun
143080 74 65 72 73 00 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 45 6e 75 6d ters.PerfDeleteInstance.PerfEnum
1430a0 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 erateCounterSet.PerfEnumerateCou
1430c0 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c nterSetInstances.PerfIncrementUL
1430e0 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f ongCounterValue.PerfIncrementULo
143100 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 4f 70 65 6e 51 75 65 72 79 ngLongCounterValue.PerfOpenQuery
143120 48 61 6e 64 6c 65 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 50 65 72 66 Handle.PerfQueryCounterData.Perf
143140 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 QueryCounterInfo.PerfQueryCounte
143160 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 49 6e rSetRegistrationInfo.PerfQueryIn
143180 73 74 61 6e 63 65 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 50 65 stance.PerfSetCounterRefValue.Pe
1431a0 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 rfSetCounterSetInfo.PerfSetULong
1431c0 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 CounterValue.PerfSetULongLongCou
1431e0 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 50 65 72 66 nterValue.PerfStartProvider.Perf
143200 53 74 61 72 74 50 72 6f 76 69 64 65 72 45 78 00 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 StartProviderEx.PerfStopProvider
143220 00 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 50 .PerformOperationOverUrlCacheA.P
143240 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 50 66 41 64 64 47 6c 6f 62 fAddFiltersToInterface.PfAddGlob
143260 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 50 66 42 69 6e 64 49 6e 74 65 72 66 alFilterToInterface.PfBindInterf
143280 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f aceToIPAddress.PfBindInterfaceTo
1432a0 49 6e 64 65 78 00 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 50 66 44 65 6c 65 74 65 Index.PfCreateInterface.PfDelete
1432c0 49 6e 74 65 72 66 61 63 65 00 50 66 44 65 6c 65 74 65 4c 6f 67 00 50 66 47 65 74 49 6e 74 65 72 Interface.PfDeleteLog.PfGetInter
1432e0 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 50 66 4d 61 6b 65 4c 6f 67 00 50 66 52 65 62 69 6e faceStatistics.PfMakeLog.PfRebin
143300 64 46 69 6c 74 65 72 73 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 50 dFilters.PfRemoveFilterHandles.P
143320 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 52 65 fRemoveFiltersFromInterface.PfRe
143340 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 moveGlobalFilterFromInterface.Pf
143360 53 65 74 4c 6f 67 42 75 66 66 65 72 00 50 66 54 65 73 74 50 61 63 6b 65 74 00 50 66 55 6e 42 69 SetLogBuffer.PfTestPacket.PfUnBi
143380 6e 64 49 6e 74 65 72 66 61 63 65 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 ndInterface.PhysicalToLogicalPoi
1433a0 6e 74 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d nt.PhysicalToLogicalPointForPerM
1433c0 6f 6e 69 74 6f 72 44 50 49 00 50 69 63 6b 49 63 6f 6e 44 6c 67 00 50 69 65 00 50 69 66 4d 67 72 onitorDPI.PickIconDlg.Pie.PifMgr
1433e0 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 _CloseProperties.PifMgr_GetPrope
143400 72 74 69 65 73 00 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d rties.PifMgr_OpenProperties.PifM
143420 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 gr_SetProperties.PlayEnhMetaFile
143440 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 47 64 69 53 63 .PlayEnhMetaFileRecord.PlayGdiSc
143460 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 50 6c 61 riptOnPrinterIC.PlayMetaFile.Pla
143480 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 53 6f 75 6e 64 41 00 50 6c 61 79 53 yMetaFileRecord.PlaySoundA.PlayS
1434a0 6f 75 6e 64 57 00 50 6c 67 42 6c 74 00 50 6f 6c 79 42 65 7a 69 65 72 00 50 6f 6c 79 42 65 7a 69 oundW.PlgBlt.PolyBezier.PolyBezi
1434c0 65 72 54 6f 00 50 6f 6c 79 44 72 61 77 00 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 50 6f 6c 79 50 6f erTo.PolyDraw.PolyPolygon.PolyPo
1434e0 6c 79 6c 69 6e 65 00 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 50 6f 6c 79 54 65 78 74 4f 75 74 57 lyline.PolyTextOutA.PolyTextOutW
143500 00 50 6f 6c 79 67 6f 6e 00 50 6f 6c 79 6c 69 6e 65 00 50 6f 6c 79 6c 69 6e 65 54 6f 00 50 6f 70 .Polygon.Polyline.PolylineTo.Pop
143520 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 50 6f 73 74 4d 65 73 73 61 67 65 41 00 50 6f IoRingCompletion.PostMessageA.Po
143540 73 74 4d 65 73 73 61 67 65 57 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 stMessageW.PostQueuedCompletionS
143560 74 61 74 75 73 00 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 50 6f 73 74 54 68 72 65 61 64 tatus.PostQuitMessage.PostThread
143580 4d 65 73 73 61 67 65 41 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 50 6f 77 65 MessageA.PostThreadMessageW.Powe
1435a0 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 rCanRestoreIndividualDefaultPowe
1435c0 72 53 63 68 65 6d 65 00 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 rScheme.PowerClearRequest.PowerC
1435e0 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 43 72 65 61 74 65 reatePossibleSetting.PowerCreate
143600 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 Request.PowerCreateSetting.Power
143620 44 65 6c 65 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 DeleteScheme.PowerDeterminePlatf
143640 6f 72 6d 52 6f 6c 65 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f ormRole.PowerDeterminePlatformRo
143660 6c 65 45 78 00 50 6f 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 45 leEx.PowerDuplicateScheme.PowerE
143680 6e 75 6d 65 72 61 74 65 00 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 50 6f numerate.PowerGetActiveScheme.Po
1436a0 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 49 73 53 65 74 74 werImportPowerScheme.PowerIsSett
1436c0 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 ingRangeDefined.PowerOpenSystemP
1436e0 6f 77 65 72 4b 65 79 00 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 50 6f owerKey.PowerOpenUserPowerKey.Po
143700 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 41 werReadACDefaultIndex.PowerReadA
143720 43 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 CValue.PowerReadACValueIndex.Pow
143740 65 72 52 65 61 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 43 erReadDCDefaultIndex.PowerReadDC
143760 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 Value.PowerReadDCValueIndex.Powe
143780 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 rReadDescription.PowerReadFriend
1437a0 6c 79 4e 61 6d 65 00 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 lyName.PowerReadIconResourceSpec
1437c0 69 66 69 65 72 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 ifier.PowerReadPossibleDescripti
1437e0 6f 6e 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 on.PowerReadPossibleFriendlyName
143800 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 .PowerReadPossibleValue.PowerRea
143820 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 dSettingAttributes.PowerReadValu
143840 65 49 6e 63 72 65 6d 65 6e 74 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 50 6f 77 eIncrement.PowerReadValueMax.Pow
143860 65 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 erReadValueMin.PowerReadValueUni
143880 74 73 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 tsSpecifier.PowerRegisterForEffe
1438a0 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 ctivePowerModeNotifications.Powe
1438c0 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 rRegisterSuspendResumeNotificati
1438e0 6f 6e 00 50 6f 77 65 72 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 50 6f 77 65 72 on.PowerRemovePowerSetting.Power
143900 52 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 72 ReplaceDefaultPowerSchemes.Power
143920 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 50 6f 77 65 72 52 65 73 74 6f 72 65 44 ReportThermalEvent.PowerRestoreD
143940 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 72 52 65 73 74 6f 72 65 49 efaultPowerSchemes.PowerRestoreI
143960 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 ndividualDefaultPowerScheme.Powe
143980 72 53 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 rSetActiveScheme.PowerSetRequest
1439a0 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 50 6f 77 65 72 53 65 .PowerSettingAccessCheck.PowerSe
1439c0 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 50 6f 77 65 72 53 65 74 74 69 6e 67 52 ttingAccessCheckEx.PowerSettingR
1439e0 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 53 65 74 74 69 6e 67 egisterNotification.PowerSetting
143a00 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 55 6e 72 65 UnregisterNotification.PowerUnre
143a20 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 gisterFromEffectivePowerModeNoti
143a40 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 fications.PowerUnregisterSuspend
143a60 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 41 43 44 ResumeNotification.PowerWriteACD
143a80 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 efaultIndex.PowerWriteACValueInd
143aa0 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 ex.PowerWriteDCDefaultIndex.Powe
143ac0 72 57 72 69 74 65 44 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 65 73 rWriteDCValueIndex.PowerWriteDes
143ae0 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 cription.PowerWriteFriendlyName.
143b00 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 PowerWriteIconResourceSpecifier.
143b20 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f PowerWritePossibleDescription.Po
143b40 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 werWritePossibleFriendlyName.Pow
143b60 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 50 6f 77 65 72 57 72 69 74 65 53 erWritePossibleValue.PowerWriteS
143b80 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 ettingAttributes.PowerWriteValue
143ba0 49 6e 63 72 65 6d 65 6e 74 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 50 6f 77 Increment.PowerWriteValueMax.Pow
143bc0 65 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 erWriteValueMin.PowerWriteValueU
143be0 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 50 72 65 50 nitsSpecifier.PpropFindProp.PreP
143c00 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d repareComplete.PrePrepareEnlistm
143c20 65 6e 74 00 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 50 72 65 70 61 72 ent.PrefetchVirtualMemory.Prepar
143c40 65 43 6f 6d 70 6c 65 74 65 00 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 70 eComplete.PrepareEnlistment.Prep
143c60 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 50 72 65 70 61 72 65 54 61 70 65 00 50 72 65 70 72 6f areLogArchive.PrepareTape.Prepro
143c80 63 65 73 73 43 6f 6d 6d 61 6e 64 00 50 72 69 6e 74 44 6c 67 41 00 50 72 69 6e 74 44 6c 67 45 78 cessCommand.PrintDlgA.PrintDlgEx
143ca0 41 00 50 72 69 6e 74 44 6c 67 45 78 57 00 50 72 69 6e 74 44 6c 67 57 00 50 72 69 6e 74 45 72 72 A.PrintDlgExW.PrintDlgW.PrintErr
143cc0 6f 72 00 50 72 69 6e 74 4d 65 73 73 61 67 65 00 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d or.PrintMessage.PrintMessageFrom
143ce0 4d 6f 64 75 6c 65 00 50 72 69 6e 74 57 69 6e 64 6f 77 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 Module.PrintWindow.PrinterMessag
143d00 65 42 6f 78 41 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 50 72 69 6e 74 65 72 eBoxA.PrinterMessageBoxW.Printer
143d20 50 72 6f 70 65 72 74 69 65 73 00 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 Properties.PrivacyGetZonePrefere
143d40 6e 63 65 57 00 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 50 nceW.PrivacySetZonePreferenceW.P
143d60 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 50 72 69 76 61 74 65 45 78 74 72 61 rivateExtractIconsA.PrivateExtra
143d80 63 74 49 63 6f 6e 73 57 00 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 50 72 69 76 69 6c 65 67 ctIconsW.PrivilegeCheck.Privileg
143da0 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 41 00 50 72 69 76 69 6c 65 67 65 64 53 edServiceAuditAlarmA.PrivilegedS
143dc0 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 57 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 erviceAuditAlarmW.PrjAllocateAli
143de0 67 6e 65 64 42 75 66 66 65 72 00 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 43 gnedBuffer.PrjClearNegativePathC
143e00 61 63 68 65 00 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 50 72 6a 44 65 6c 65 74 ache.PrjCompleteCommand.PrjDelet
143e20 65 46 69 6c 65 00 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 eFile.PrjDoesNameContainWildCard
143e40 73 00 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 50 72 6a 46 69 6c 65 4e 61 6d 65 s.PrjFileNameCompare.PrjFileName
143e60 4d 61 74 63 68 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 50 72 6a 46 Match.PrjFillDirEntryBuffer.PrjF
143e80 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 32 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 illDirEntryBuffer2.PrjFreeAligne
143ea0 64 42 75 66 66 65 72 00 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 50 72 dBuffer.PrjGetOnDiskFileState.Pr
143ec0 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 50 jGetVirtualizationInstanceInfo.P
143ee0 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 50 72 6a rjMarkDirectoryAsPlaceholder.Prj
143f00 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c StartVirtualizing.PrjStopVirtual
143f20 69 7a 69 6e 67 00 50 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 50 72 6a 57 izing.PrjUpdateFileIfNeeded.PrjW
143f40 72 69 74 65 46 69 6c 65 44 61 74 61 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 riteFileData.PrjWritePlaceholder
143f60 49 6e 66 6f 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 50 72 Info.PrjWritePlaceholderInfo2.Pr
143f80 6f 63 65 73 73 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 50 72 6f 63 65 73 73 33 32 46 69 ocess.Process32First.Process32Fi
143fa0 72 73 74 57 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 rstW.Process32Next.Process32Next
143fc0 57 00 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 W.ProcessBufferedPacketsInteract
143fe0 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d ionContext.ProcessGroupPolicyCom
144000 70 6c 65 74 65 64 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 pleted.ProcessGroupPolicyComplet
144020 65 64 45 78 00 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 50 72 6f 63 65 73 edEx.ProcessIdToSessionId.Proces
144040 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 sInertiaInteractionContext.Proce
144060 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 ssPendingGameUI.ProcessPointerFr
144080 61 6d 65 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 53 6f amesInteractionContext.ProcessSo
1440a0 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 50 cketNotifications.ProcessTrace.P
1440c0 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 50 72 6f 70 rogIDFromCLSID.PropCopyMore.Prop
1440e0 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 KeyFindKeyGetBool.PropKeyFindKey
144100 47 65 74 44 6f 75 62 6c 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 GetDouble.PropKeyFindKeyGetFileT
144120 69 6d 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 50 72 6f 70 4b ime.PropKeyFindKeyGetFloat.PropK
144140 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 64 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 eyFindKeyGetGuid.PropKeyFindKeyG
144160 65 74 49 6e 74 33 32 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 50 etInt32.PropKeyFindKeyGetInt64.P
144180 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 50 72 6f 70 4b 65 79 ropKeyFindKeyGetNthInt64.PropKey
1441a0 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 FindKeyGetNthUlong.PropKeyFindKe
1441c0 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 yGetNthUshort.PropKeyFindKeyGetP
1441e0 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e ropVariant.PropKeyFindKeyGetUlon
144200 67 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 50 72 6f 70 4b 65 g.PropKeyFindKeyGetUshort.PropKe
144220 79 46 69 6e 64 4b 65 79 53 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 53 74 67 4e 61 yFindKeySetPropVariant.PropStgNa
144240 6d 65 54 6f 46 6d 74 49 64 00 50 72 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 meToFmtId.PropVariantChangeType.
144260 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 PropVariantClear.PropVariantComp
144280 61 72 65 45 78 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 50 72 6f 70 56 61 72 69 61 6e areEx.PropVariantCopy.PropVarian
1442a0 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 44 6f tGetBooleanElem.PropVariantGetDo
1442c0 75 62 6c 65 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f ubleElem.PropVariantGetElementCo
1442e0 75 6e 74 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 50 unt.PropVariantGetFileTimeElem.P
144300 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 70 56 61 72 ropVariantGetInformation.PropVar
144320 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 iantGetInt16Elem.PropVariantGetI
144340 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d nt32Elem.PropVariantGetInt64Elem
144360 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 50 72 6f 70 56 61 .PropVariantGetStringElem.PropVa
144380 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 riantGetUInt16Elem.PropVariantGe
1443a0 74 55 49 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 tUInt32Elem.PropVariantGetUInt64
1443c0 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 50 72 6f 70 56 61 Elem.PropVariantToAdsType.PropVa
1443e0 72 69 61 6e 74 54 6f 42 53 54 52 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e riantToBSTR.PropVariantToBoolean
144400 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 50 72 6f 70 .PropVariantToBooleanVector.Prop
144420 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 VariantToBooleanVectorAlloc.Prop
144440 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 VariantToBooleanWithDefault.Prop
144460 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 VariantToBuffer.PropVariantToDou
144480 62 6c 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 50 72 ble.PropVariantToDoubleVector.Pr
1444a0 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f opVariantToDoubleVectorAlloc.Pro
1444c0 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 pVariantToDoubleWithDefault.Prop
1444e0 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 VariantToFileTime.PropVariantToF
144500 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 ileTimeVector.PropVariantToFileT
144520 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 imeVectorAlloc.PropVariantToGUID
144540 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 50 72 6f 70 56 61 72 69 61 6e 74 54 .PropVariantToInt16.PropVariantT
144560 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 oInt16Vector.PropVariantToInt16V
144580 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 ectorAlloc.PropVariantToInt16Wit
1445a0 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 50 72 6f 70 hDefault.PropVariantToInt32.Prop
1445c0 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 VariantToInt32Vector.PropVariant
1445e0 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f ToInt32VectorAlloc.PropVariantTo
144600 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e Int32WithDefault.PropVariantToIn
144620 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 50 72 6f t64.PropVariantToInt64Vector.Pro
144640 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 pVariantToInt64VectorAlloc.PropV
144660 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 ariantToInt64WithDefault.PropVar
144680 69 61 6e 74 54 6f 53 74 72 52 65 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 iantToStrRet.PropVariantToString
1446a0 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 50 72 6f 70 56 61 .PropVariantToStringAlloc.PropVa
1446c0 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 riantToStringVector.PropVariantT
1446e0 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f oStringVectorAlloc.PropVariantTo
144700 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 StringWithDefault.PropVariantToU
144720 49 6e 74 31 36 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 Int16.PropVariantToUInt16Vector.
144740 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 PropVariantToUInt16VectorAlloc.P
144760 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 ropVariantToUInt16WithDefault.Pr
144780 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 opVariantToUInt32.PropVariantToU
1447a0 49 6e 74 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 Int32Vector.PropVariantToUInt32V
1447c0 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 ectorAlloc.PropVariantToUInt32Wi
1447e0 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 50 72 thDefault.PropVariantToUInt64.Pr
144800 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 opVariantToUInt64Vector.PropVari
144820 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 antToUInt64VectorAlloc.PropVaria
144840 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e ntToUInt64WithDefault.PropVarian
144860 74 54 6f 56 61 72 69 61 6e 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f tToVariant.PropVariantToWinRTPro
144880 70 65 72 74 79 56 61 6c 75 65 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 50 72 pertyValue.PropertiesListCopy.Pr
1448a0 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 50 72 6f opertiesListGetFillableCount.Pro
1448c0 70 65 72 74 79 53 68 65 65 74 41 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 50 72 6f 74 65 pertySheetA.PropertySheetW.Prote
1448e0 63 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 50 72 6f 76 69 ctFileToEnterpriseIdentity.Provi
144900 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 dorFindClosePrinterChangeNotific
144920 61 74 69 6f 6e 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 ation.ProvidorFindFirstPrinterCh
144940 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 angeNotification.PssCaptureSnaps
144960 68 6f 74 00 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 50 73 73 46 72 65 65 hot.PssDuplicateSnapshot.PssFree
144980 53 6e 61 70 73 68 6f 74 00 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 50 73 73 57 61 6c Snapshot.PssQuerySnapshot.PssWal
1449a0 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 kMarkerCreate.PssWalkMarkerFree.
1449c0 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b PssWalkMarkerGetPosition.PssWalk
1449e0 4d 61 72 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 50 73 73 57 61 6c 6b 4d 61 72 MarkerSeekToBeginning.PssWalkMar
144a00 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 50 kerSetPosition.PssWalkSnapshot.P
144a20 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 50 73 74 47 65 74 43 65 72 74 69 66 stAcquirePrivateKey.PstGetCertif
144a40 69 63 61 74 65 43 68 61 69 6e 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 50 73 icateChain.PstGetCertificates.Ps
144a60 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 tGetTrustAnchors.PstGetTrustAnch
144a80 6f 72 73 45 78 00 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 orsEx.PstGetUserNameForCertifica
144aa0 74 65 00 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 56 61 6c 69 64 61 74 65 te.PstMapCertificate.PstValidate
144ac0 00 50 74 49 6e 52 65 63 74 00 50 74 49 6e 52 65 67 69 6f 6e 00 50 74 56 69 73 69 62 6c 65 00 50 .PtInRect.PtInRegion.PtVisible.P
144ae0 75 6c 73 65 45 76 65 6e 74 00 50 75 72 67 65 43 6f 6d 6d 00 50 78 65 41 73 79 6e 63 52 65 63 76 ulseEvent.PurgeComm.PxeAsyncRecv
144b00 44 6f 6e 65 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 63 70 Done.PxeDhcpAppendOption.PxeDhcp
144b20 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e AppendOptionRaw.PxeDhcpGetOption
144b40 56 61 6c 75 65 00 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 Value.PxeDhcpGetVendorOptionValu
144b60 65 00 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 49 73 56 61 6c e.PxeDhcpInitialize.PxeDhcpIsVal
144b80 69 64 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 63 70 id.PxeDhcpv6AppendOption.PxeDhcp
144ba0 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 50 78 65 44 68 63 70 76 36 43 72 65 61 74 v6AppendOptionRaw.PxeDhcpv6Creat
144bc0 65 52 65 6c 61 79 52 65 70 6c 00 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c eRelayRepl.PxeDhcpv6GetOptionVal
144be0 75 65 00 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 ue.PxeDhcpv6GetVendorOptionValue
144c00 00 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 68 63 70 76 36 49 73 .PxeDhcpv6Initialize.PxeDhcpv6Is
144c20 56 61 6c 69 64 00 50 78 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 50 78 Valid.PxeDhcpv6ParseRelayForw.Px
144c40 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 eGetServerInfo.PxeGetServerInfoE
144c60 78 00 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 50 78 65 50 61 63 6b 65 74 46 72 65 x.PxePacketAllocate.PxePacketFre
144c80 65 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 50 78 65 50 72 6f 76 69 64 e.PxeProviderEnumClose.PxeProvid
144ca0 65 72 45 6e 75 6d 46 69 72 73 74 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 erEnumFirst.PxeProviderEnumNext.
144cc0 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 50 78 65 50 72 6f 76 69 64 65 72 51 PxeProviderFreeInfo.PxeProviderQ
144ce0 75 65 72 79 49 6e 64 65 78 00 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 50 78 ueryIndex.PxeProviderRegister.Px
144d00 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 62 75 74 65 00 50 78 65 50 72 6f 76 69 64 65 eProviderSetAttribute.PxeProvide
144d20 72 55 6e 52 65 67 69 73 74 65 72 00 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 rUnRegister.PxeRegisterCallback.
144d40 50 78 65 53 65 6e 64 52 65 70 6c 79 00 50 78 65 54 72 61 63 65 00 50 78 65 54 72 61 63 65 56 00 PxeSendReply.PxeTrace.PxeTraceV.
144d60 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 00 51 49 53 65 61 72 63 68 00 51 4f 53 41 64 64 53 6f QCC_StatusText.QISearch.QOSAddSo
144d80 63 6b 65 74 54 6f 46 6c 6f 77 00 51 4f 53 43 61 6e 63 65 6c 00 51 4f 53 43 6c 6f 73 65 48 61 6e cketToFlow.QOSCancel.QOSCloseHan
144da0 64 6c 65 00 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 51 4f 53 45 6e 75 6d 65 72 61 74 65 dle.QOSCreateHandle.QOSEnumerate
144dc0 46 6c 6f 77 73 00 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 51 4f 53 51 75 65 72 79 46 6c 6f 77 Flows.QOSNotifyFlow.QOSQueryFlow
144de0 00 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 51 4f 53 53 65 74 46 .QOSRemoveSocketFromFlow.QOSSetF
144e00 6c 6f 77 00 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 4f 53 53 74 low.QOSStartTrackingClient.QOSSt
144e20 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 opTrackingClient.QueryActCtxSett
144e40 69 6e 67 73 57 00 51 75 65 72 79 41 63 74 43 74 78 57 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 ingsW.QueryActCtxW.QueryAllTrace
144e60 73 41 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 51 75 65 72 79 41 70 70 49 6e 73 74 61 sA.QueryAllTracesW.QueryAppInsta
144e80 6e 63 65 56 65 72 73 69 6f 6e 00 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 nceVersion.QueryAuxiliaryCounter
144ea0 46 72 65 71 75 65 6e 63 79 00 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 Frequency.QueryChangesVirtualDis
144ec0 6b 00 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 k.QueryCompressorInformation.Que
144ee0 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 51 75 65 72 79 43 6f 6e 74 65 78 ryContextAttributesA.QueryContex
144f00 74 41 74 74 72 69 62 75 74 65 73 45 78 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 tAttributesExA.QueryContextAttri
144f20 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 butesExW.QueryContextAttributesW
144f40 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 51 75 65 .QueryCredentialsAttributesA.Que
144f60 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 51 75 65 72 79 ryCredentialsAttributesExA.Query
144f80 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 51 75 65 72 79 43 72 CredentialsAttributesExW.QueryCr
144fa0 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 44 65 63 6f 6d 70 edentialsAttributesW.QueryDecomp
144fc0 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 ressorInformation.QueryDepthSLis
144fe0 74 00 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 51 75 65 72 79 44 6f 73 44 65 76 t.QueryDisplayConfig.QueryDosDev
145000 69 63 65 41 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 51 75 65 72 79 46 75 6c 6c 50 72 iceA.QueryDosDeviceW.QueryFullPr
145020 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 ocessImageNameA.QueryFullProcess
145040 49 6d 61 67 65 4e 61 6d 65 57 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 ImageNameW.QueryIdleProcessorCyc
145060 6c 65 54 69 6d 65 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 leTime.QueryIdleProcessorCycleTi
145080 6d 65 45 78 00 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 meEx.QueryInformationJobObject.Q
1450a0 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 ueryInterruptTime.QueryInterrupt
1450c0 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e TimePrecise.QueryIoRateControlIn
1450e0 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 6f 52 69 6e 67 43 61 formationJobObject.QueryIoRingCa
145100 70 61 62 69 6c 69 74 69 65 73 00 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 51 75 65 72 79 4d pabilities.QueryLogPolicy.QueryM
145120 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 51 75 65 72 79 50 emoryResourceNotification.QueryP
145140 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 50 61 74 68 4f 66 52 artitionInformation.QueryPathOfR
145160 65 67 54 79 70 65 4c 69 62 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 egTypeLib.QueryPerformanceCounte
145180 72 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 51 75 65 72 r.QueryPerformanceFrequency.Quer
1451a0 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 51 75 65 72 79 yProcessAffinityUpdateMode.Query
1451c0 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 ProcessCycleTime.QueryProtectedP
1451e0 6f 6c 69 63 79 00 51 75 65 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 olicy.QueryRecoveryAgentsOnEncry
145200 70 74 65 64 46 69 6c 65 00 51 75 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b ptedFile.QuerySecurityAccessMask
145220 00 51 75 65 72 79 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 51 75 65 72 79 .QuerySecurityContextToken.Query
145240 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 51 75 65 72 79 53 65 63 75 72 69 SecurityPackageInfoA.QuerySecuri
145260 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 tyPackageInfoW.QueryServiceConfi
145280 67 32 41 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 51 75 65 72 79 53 65 g2A.QueryServiceConfig2W.QuerySe
1452a0 72 76 69 63 65 43 6f 6e 66 69 67 41 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 rviceConfigA.QueryServiceConfigW
1452c0 00 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 .QueryServiceDynamicInformation.
1452e0 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 51 75 65 72 79 53 65 72 QueryServiceLockStatusA.QuerySer
145300 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 viceLockStatusW.QueryServiceObje
145320 63 74 53 65 63 75 72 69 74 79 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 51 75 ctSecurity.QueryServiceStatus.Qu
145340 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 00 51 75 65 72 79 54 68 72 65 61 64 43 79 eryServiceStatusEx.QueryThreadCy
145360 63 6c 65 54 69 6d 65 00 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 51 75 65 cleTime.QueryThreadProfiling.Que
145380 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 ryThreadpoolStackInformation.Que
1453a0 72 79 54 72 61 63 65 41 00 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e ryTraceA.QueryTraceProcessingHan
1453c0 64 6c 65 00 51 75 65 72 79 54 72 61 63 65 57 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e dle.QueryTraceW.QueryUmsThreadIn
1453e0 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 formation.QueryUnbiasedInterrupt
145400 54 69 6d 65 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 Time.QueryUnbiasedInterruptTimeP
145420 72 65 63 69 73 65 00 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 recise.QueryUsersOnEncryptedFile
145440 00 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 .QueryVirtualMemoryInformation.Q
145460 75 65 75 65 55 73 65 72 41 50 43 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 51 75 65 75 65 55 ueueUserAPC.QueueUserAPC2.QueueU
145480 73 65 72 57 6f 72 6b 49 74 65 6d 00 52 54 46 53 79 6e 63 00 52 61 69 73 65 43 75 73 74 6f 6d 53 serWorkItem.RTFSync.RaiseCustomS
1454a0 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e ystemEventTrigger.RaiseException
1454c0 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 52 61 6e 67 65 4d 61 70 .RaiseFailFastException.RangeMap
1454e0 41 64 64 50 65 49 6d 61 67 65 53 65 63 74 69 6f 6e 73 00 52 61 6e 67 65 4d 61 70 43 72 65 61 74 AddPeImageSections.RangeMapCreat
145500 65 00 52 61 6e 67 65 4d 61 70 46 72 65 65 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 52 61 6e 67 e.RangeMapFree.RangeMapRead.Rang
145520 65 4d 61 70 52 65 6d 6f 76 65 00 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 52 61 6e 67 65 56 61 eMapRemove.RangeMapWrite.RangeVa
145540 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 52 61 73 43 6c 65 61 72 43 6f 6e 6e luePattern_SetValue.RasClearConn
145560 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 74 61 ectionStatistics.RasClearLinkSta
145580 74 69 73 74 69 63 73 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f tistics.RasConnectionNotificatio
1455a0 6e 41 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 52 61 nA.RasConnectionNotificationW.Ra
1455c0 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 61 73 43 72 65 61 74 65 sCreatePhonebookEntryA.RasCreate
1455e0 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 PhonebookEntryW.RasDeleteEntryA.
145600 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 RasDeleteEntryW.RasDeleteSubEntr
145620 79 41 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 57 00 52 61 73 44 69 61 6c 41 00 52 yA.RasDeleteSubEntryW.RasDialA.R
145640 61 73 44 69 61 6c 44 6c 67 41 00 52 61 73 44 69 61 6c 44 6c 67 57 00 52 61 73 44 69 61 6c 57 00 asDialDlgA.RasDialDlgW.RasDialW.
145660 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 61 73 45 64 69 74 50 68 RasEditPhonebookEntryA.RasEditPh
145680 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 45 6e 74 72 79 44 6c 67 41 00 52 61 73 45 6e onebookEntryW.RasEntryDlgA.RasEn
1456a0 74 72 79 44 6c 67 57 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 tryDlgW.RasEnumAutodialAddresses
1456c0 41 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 52 61 73 45 A.RasEnumAutodialAddressesW.RasE
1456e0 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f numConnectionsA.RasEnumConnectio
145700 6e 73 57 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 52 61 73 45 6e 75 6d 44 65 76 69 63 nsW.RasEnumDevicesA.RasEnumDevic
145720 65 73 57 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 esW.RasEnumEntriesA.RasEnumEntri
145740 65 73 57 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 46 esW.RasFreeEapUserIdentityA.RasF
145760 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 reeEapUserIdentityW.RasGetAutodi
145780 61 6c 41 64 64 72 65 73 73 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 alAddressA.RasGetAutodialAddress
1457a0 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 47 65 74 41 75 W.RasGetAutodialEnableA.RasGetAu
1457c0 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 todialEnableW.RasGetAutodialPara
1457e0 6d 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 73 47 65 74 43 6f mA.RasGetAutodialParamW.RasGetCo
145800 6e 6e 65 63 74 53 74 61 74 75 73 41 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 nnectStatusA.RasGetConnectStatus
145820 57 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 52 61 73 W.RasGetConnectionStatistics.Ras
145840 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 41 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 GetCountryInfoA.RasGetCountryInf
145860 6f 57 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 61 73 47 65 74 43 72 65 64 oW.RasGetCredentialsA.RasGetCred
145880 65 6e 74 69 61 6c 73 57 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 entialsW.RasGetCustomAuthDataA.R
1458a0 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 52 61 73 47 65 74 45 61 70 55 73 asGetCustomAuthDataW.RasGetEapUs
1458c0 65 72 44 61 74 61 41 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 52 61 73 47 65 erDataA.RasGetEapUserDataW.RasGe
1458e0 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 tEapUserIdentityA.RasGetEapUserI
145900 64 65 6e 74 69 74 79 57 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 dentityW.RasGetEntryDialParamsA.
145920 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 47 65 74 45 6e 74 RasGetEntryDialParamsW.RasGetEnt
145940 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 ryPropertiesA.RasGetEntryPropert
145960 69 65 73 57 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 61 73 47 65 74 45 72 iesW.RasGetErrorStringA.RasGetEr
145980 72 6f 72 53 74 72 69 6e 67 57 00 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 rorStringW.RasGetLinkStatistics.
1459a0 52 61 73 47 65 74 50 43 73 63 66 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f RasGetPCscf.RasGetProjectionInfo
1459c0 41 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 52 61 73 47 65 74 50 A.RasGetProjectionInfoEx.RasGetP
1459e0 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e rojectionInfoW.RasGetSubEntryHan
145a00 64 6c 65 41 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 52 61 73 47 65 dleA.RasGetSubEntryHandleW.RasGe
145a20 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 47 65 74 53 75 62 45 6e tSubEntryPropertiesA.RasGetSubEn
145a40 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 48 61 6e 67 55 70 41 00 52 61 73 48 61 6e tryPropertiesW.RasHangUpA.RasHan
145a60 67 55 70 57 00 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b gUpW.RasInvokeEapUI.RasPhonebook
145a80 44 6c 67 41 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 52 61 73 52 65 6e 61 6d 65 45 DlgA.RasPhonebookDlgW.RasRenameE
145aa0 6e 74 72 79 41 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 52 61 73 53 65 74 41 75 74 6f ntryA.RasRenameEntryW.RasSetAuto
145ac0 64 69 61 6c 41 64 64 72 65 73 73 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 dialAddressA.RasSetAutodialAddre
145ae0 73 73 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 53 65 74 ssW.RasSetAutodialEnableA.RasSet
145b00 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 AutodialEnableW.RasSetAutodialPa
145b20 72 61 6d 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 73 53 65 74 ramA.RasSetAutodialParamW.RasSet
145b40 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 CredentialsA.RasSetCredentialsW.
145b60 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 53 65 74 43 75 73 74 RasSetCustomAuthDataA.RasSetCust
145b80 6f 6d 41 75 74 68 44 61 74 61 57 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 omAuthDataW.RasSetEapUserDataA.R
145ba0 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 asSetEapUserDataW.RasSetEntryDia
145bc0 6c 50 61 72 61 6d 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 lParamsA.RasSetEntryDialParamsW.
145be0 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 45 6e 74 RasSetEntryPropertiesA.RasSetEnt
145c00 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 ryPropertiesW.RasSetSubEntryProp
145c20 65 72 74 69 65 73 41 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 ertiesA.RasSetSubEntryProperties
145c40 57 00 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 61 73 56 61 6c 69 64 61 74 W.RasUpdateConnection.RasValidat
145c60 65 45 6e 74 72 79 4e 61 6d 65 41 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 eEntryNameA.RasValidateEntryName
145c80 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 52 61 74 69 6e W.RatingAccessDeniedDialog.Ratin
145ca0 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 52 61 74 69 6e 67 41 63 63 65 73 gAccessDeniedDialog2.RatingAcces
145cc0 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 sDeniedDialog2W.RatingAccessDeni
145ce0 65 64 44 69 61 6c 6f 67 57 00 52 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 edDialogW.RatingAddToApprovedSit
145d00 65 73 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 52 61 74 69 6e 67 43 es.RatingCheckUserAccess.RatingC
145d20 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 heckUserAccessW.RatingClickedOnP
145d40 52 46 49 6e 74 65 72 6e 61 6c 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 RFInternal.RatingClickedOnRATInt
145d60 65 72 6e 61 6c 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 ernal.RatingEnable.RatingEnableW
145d80 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 52 61 74 69 6e 67 46 72 65 65 44 65 .RatingEnabledQuery.RatingFreeDe
145da0 74 61 69 6c 73 00 52 61 74 69 6e 67 49 6e 69 74 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e tails.RatingInit.RatingObtainCan
145dc0 63 65 6c 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 00 52 61 74 69 6e 67 4f 62 74 61 cel.RatingObtainQuery.RatingObta
145de0 69 6e 51 75 65 72 79 57 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 52 61 74 69 6e 67 53 65 74 inQueryW.RatingSetupUI.RatingSet
145e00 75 70 55 49 57 00 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 52 65 42 61 73 65 49 upUIW.RawSCSIVirtualDisk.ReBaseI
145e20 6d 61 67 65 00 52 65 42 61 73 65 49 6d 61 67 65 36 34 00 52 65 4f 70 65 6e 46 69 6c 65 00 52 65 mage.ReBaseImage64.ReOpenFile.Re
145e40 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 52 65 61 64 43 6c 61 73 73 53 74 67 00 52 65 61 64 adCabinetState.ReadClassStg.Read
145e60 43 6c 61 73 73 53 74 6d 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 52 65 61 64 43 6f 6e 73 6f 6c ClassStm.ReadConsoleA.ReadConsol
145e80 65 49 6e 70 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 52 65 61 64 43 6f eInputA.ReadConsoleInputW.ReadCo
145ea0 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 nsoleOutputA.ReadConsoleOutputAt
145ec0 74 72 69 62 75 74 65 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 tribute.ReadConsoleOutputCharact
145ee0 65 72 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 erA.ReadConsoleOutputCharacterW.
145f00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 ReadConsoleOutputW.ReadConsoleW.
145f20 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 52 65 61 64 44 69 72 65 ReadDirectoryChangesExW.ReadDire
145f40 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 ctoryChangesW.ReadEncryptedFileR
145f60 61 77 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 52 aw.ReadEventLogA.ReadEventLogW.R
145f80 65 61 64 46 69 6c 65 00 52 65 61 64 46 69 6c 65 45 78 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 eadFile.ReadFileEx.ReadFileScatt
145fa0 65 72 00 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 52 65 61 64 47 6c 6f 62 61 6c er.ReadFmtUserTypeStg.ReadGlobal
145fc0 50 77 72 50 6f 6c 69 63 79 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 PwrPolicy.ReadGuestPhysicalAddre
145fe0 73 73 00 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 52 65 61 64 47 ss.ReadGuestRawSavedMemory.ReadG
146000 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 52 65 61 64 4c 6f 67 uidsForConnectedNetworks.ReadLog
146020 41 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 ArchiveMetadata.ReadLogNotificat
146040 69 6f 6e 00 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 ion.ReadLogRecord.ReadLogRestart
146060 41 72 65 61 00 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4f 6e 6c 79 45 Area.ReadNextLogRecord.ReadOnlyE
146080 6e 6c 69 73 74 6d 65 6e 74 00 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 nlistment.ReadPreviousLogRestart
1460a0 41 72 65 61 00 52 65 61 64 50 72 69 6e 74 65 72 00 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f Area.ReadPrinter.ReadProcessMemo
1460c0 72 79 00 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 50 77 ry.ReadProcessorPwrScheme.ReadPw
1460e0 72 53 63 68 65 6d 65 00 52 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 rScheme.ReadSavedStateGlobalVari
146100 61 62 6c 65 00 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 52 65 61 able.ReadThreadProfilingData.Rea
146120 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 52 65 61 64 55 72 6c 43 61 63 68 dUrlCacheEntryStream.ReadUrlCach
146140 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 eEntryStreamEx.RealChildWindowFr
146160 6f 6d 50 6f 69 6e 74 00 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 52 65 61 6c 47 65 74 57 69 6e omPoint.RealDriveType.RealGetWin
146180 64 6f 77 43 6c 61 73 73 41 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 52 65 dowClassA.RealGetWindowClassW.Re
1461a0 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 52 65 61 6c 6c alizePalette.ReallocADsMem.Reall
1461c0 6f 63 41 44 73 53 74 72 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 52 ocADsStr.RebootCheckOnInstallA.R
1461e0 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 52 65 63 6c 61 69 6d 56 69 72 74 ebootCheckOnInstallW.ReclaimVirt
146200 75 61 6c 4d 65 6d 6f 72 79 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 45 72 72 6f 72 00 52 65 63 ualMemory.RecordFeatureError.Rec
146220 6f 72 64 46 65 61 74 75 72 65 55 73 61 67 65 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e ordFeatureUsage.RecoverEnlistmen
146240 74 00 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 72 t.RecoverResourceManager.Recover
146260 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 TransactionManager.RectInRegion.
146280 52 65 63 74 56 69 73 69 62 6c 65 00 52 65 63 74 61 6e 67 6c 65 00 52 65 63 79 63 6c 65 53 75 72 RectVisible.Rectangle.RecycleSur
1462a0 72 6f 67 61 74 65 00 52 65 64 72 61 77 57 69 6e 64 6f 77 00 52 65 66 72 65 73 68 49 53 4e 53 53 rogate.RedrawWindow.RefreshISNSS
1462c0 65 72 76 65 72 41 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 52 65 66 72 65 73 erverA.RefreshISNSServerW.Refres
1462e0 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 66 72 65 73 68 49 hIScsiSendTargetPortalA.RefreshI
146300 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 52 65 66 72 65 73 68 50 6f 6c ScsiSendTargetPortalW.RefreshPol
146320 69 63 79 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 52 65 67 43 6c 6f 73 65 4b 65 79 00 icy.RefreshPolicyEx.RegCloseKey.
146340 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 RegConnectRegistryA.RegConnectRe
146360 67 69 73 74 72 79 45 78 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 gistryExA.RegConnectRegistryExW.
146380 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 52 65 67 43 6f 70 79 54 72 65 65 41 RegConnectRegistryW.RegCopyTreeA
1463a0 00 52 65 67 43 6f 70 79 54 72 65 65 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 52 65 67 43 .RegCopyTreeW.RegCreateKeyA.RegC
1463c0 72 65 61 74 65 4b 65 79 45 78 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 52 65 67 43 reateKeyExA.RegCreateKeyExW.RegC
1463e0 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 reateKeyTransactedA.RegCreateKey
146400 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 52 65 67 44 65 6c TransactedW.RegCreateKeyW.RegDel
146420 65 74 65 4b 65 79 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 52 65 67 44 65 6c 65 74 eteKeyA.RegDeleteKeyExA.RegDelet
146440 65 4b 65 79 45 78 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 eKeyExW.RegDeleteKeyTransactedA.
146460 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 44 65 6c 65 74 RegDeleteKeyTransactedW.RegDelet
146480 65 4b 65 79 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 52 65 eKeyValueA.RegDeleteKeyValueW.Re
1464a0 67 44 65 6c 65 74 65 4b 65 79 57 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 52 65 67 44 65 gDeleteKeyW.RegDeleteTreeA.RegDe
1464c0 6c 65 74 65 54 72 65 65 57 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 52 65 67 44 65 6c leteTreeW.RegDeleteValueA.RegDel
1464e0 65 74 65 56 61 6c 75 65 57 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 eteValueW.RegDisablePredefinedCa
146500 63 68 65 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 45 78 00 che.RegDisablePredefinedCacheEx.
146520 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 45 6e 61 62 6c RegDisableReflectionKey.RegEnabl
146540 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 52 65 67 45 6e eReflectionKey.RegEnumKeyA.RegEn
146560 75 6d 4b 65 79 45 78 41 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 52 65 67 45 6e 75 6d 4b 65 umKeyExA.RegEnumKeyExW.RegEnumKe
146580 79 57 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 52 yW.RegEnumValueA.RegEnumValueW.R
1465a0 65 67 46 6c 75 73 68 4b 65 79 00 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 egFlushKey.RegGetKeySecurity.Reg
1465c0 47 65 74 56 61 6c 75 65 41 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 52 65 67 49 6e 73 74 61 6c GetValueA.RegGetValueW.RegInstal
1465e0 6c 41 00 52 65 67 49 6e 73 74 61 6c 6c 57 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 52 65 lA.RegInstallW.RegLoadAppKeyA.Re
146600 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 52 65 67 4c 6f 61 64 4b 65 79 41 00 52 65 67 4c 6f 61 64 gLoadAppKeyW.RegLoadKeyA.RegLoad
146620 4b 65 79 57 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 52 65 67 4c 6f 61 64 4d 55 KeyW.RegLoadMUIStringA.RegLoadMU
146640 49 53 74 72 69 6e 67 57 00 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 IStringW.RegNotifyChangeKeyValue
146660 00 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 52 65 67 4f 70 65 6e 4b 65 79 41 00 .RegOpenCurrentUser.RegOpenKeyA.
146680 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 52 65 67 4f RegOpenKeyExA.RegOpenKeyExW.RegO
1466a0 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e penKeyTransactedA.RegOpenKeyTran
1466c0 73 61 63 74 65 64 57 00 52 65 67 4f 70 65 6e 4b 65 79 57 00 52 65 67 4f 70 65 6e 55 73 65 72 43 sactedW.RegOpenKeyW.RegOpenUserC
1466e0 6c 61 73 73 65 73 52 6f 6f 74 00 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 lassesRoot.RegOverridePredefKey.
146700 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 RegQueryInfoKeyA.RegQueryInfoKey
146720 57 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 41 00 52 65 67 51 75 65 W.RegQueryMultipleValuesA.RegQue
146740 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 ryMultipleValuesW.RegQueryReflec
146760 74 69 6f 6e 4b 65 79 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 52 65 67 51 75 65 72 79 56 tionKey.RegQueryValueA.RegQueryV
146780 61 6c 75 65 45 78 41 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 52 65 67 51 75 65 72 alueExA.RegQueryValueExW.RegQuer
1467a0 79 56 61 6c 75 65 57 00 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 52 65 67 52 65 70 6c 61 63 65 4b yValueW.RegRenameKey.RegReplaceK
1467c0 65 79 41 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c eyA.RegReplaceKeyW.RegRestoreAll
1467e0 41 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 A.RegRestoreAllW.RegRestoreKeyA.
146800 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 52 65 67 53 61 76 65 4b 65 79 41 00 52 65 67 53 61 RegRestoreKeyW.RegSaveKeyA.RegSa
146820 76 65 4b 65 79 45 78 41 00 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 52 65 67 53 61 76 65 4b 65 veKeyExA.RegSaveKeyExW.RegSaveKe
146840 79 57 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 yW.RegSaveRestoreA.RegSaveRestor
146860 65 4f 6e 49 4e 46 41 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 52 65 67 eOnINFA.RegSaveRestoreOnINFW.Reg
146880 53 61 76 65 52 65 73 74 6f 72 65 57 00 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 52 SaveRestoreW.RegSetKeySecurity.R
1468a0 65 67 53 65 74 4b 65 79 56 61 6c 75 65 41 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 52 egSetKeyValueA.RegSetKeyValueW.R
1468c0 65 67 53 65 74 56 61 6c 75 65 41 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 52 65 67 53 65 egSetValueA.RegSetValueExA.RegSe
1468e0 74 56 61 6c 75 65 45 78 57 00 52 65 67 53 65 74 56 61 6c 75 65 57 00 52 65 67 55 6e 4c 6f 61 64 tValueExW.RegSetValueW.RegUnLoad
146900 4b 65 79 41 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 52 65 67 69 73 74 65 72 41 63 74 69 76 KeyA.RegUnLoadKeyW.RegisterActiv
146920 65 4f 62 6a 65 63 74 00 52 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 eObject.RegisterAppConstrainedCh
146940 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 angeNotification.RegisterAppInst
146960 61 6e 63 65 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 ance.RegisterAppInstanceVersion.
146980 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 RegisterAppStateChangeNotificati
1469a0 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 on.RegisterApplicationRecoveryCa
1469c0 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 llback.RegisterApplicationRestar
1469e0 74 00 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 t.RegisterBadMemoryNotification.
146a00 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 RegisterBindStatusCallback.Regis
146a20 74 65 72 43 4d 4d 41 00 52 65 67 69 73 74 65 72 43 4d 4d 57 00 52 65 67 69 73 74 65 72 43 6c 61 terCMMA.RegisterCMMW.RegisterCla
146a40 73 73 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 52 65 67 69 73 74 65 72 43 6c 61 ssA.RegisterClassExA.RegisterCla
146a60 73 73 45 78 57 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 52 65 67 69 73 74 65 72 43 6c 69 ssExW.RegisterClassW.RegisterCli
146a80 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 pboardFormatA.RegisterClipboardF
146aa0 6f 72 6d 61 74 57 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 52 65 67 ormatW.RegisterClusterNotify.Reg
146ac0 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6c 75 isterClusterNotifyV2.RegisterClu
146ae0 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 sterResourceTypeNotifyV2.Registe
146b00 72 43 6f 6e 74 65 78 74 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 rContext.RegisterDeviceNotificat
146b20 69 6f 6e 41 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 ionA.RegisterDeviceNotificationW
146b40 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 .RegisterDeviceWithLocalManageme
146b60 6e 74 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 nt.RegisterDeviceWithManagement.
146b80 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e RegisterDeviceWithManagementUsin
146ba0 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 gAADCredentials.RegisterDeviceWi
146bc0 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e thManagementUsingAADDeviceCreden
146be0 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 tials.RegisterDeviceWithManageme
146c00 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 52 65 67 ntUsingAADDeviceCredentials2.Reg
146c20 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 isterDragDrop.RegisterEventSourc
146c40 65 41 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 52 65 67 69 73 74 65 72 eA.RegisterEventSourceW.Register
146c60 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 ForLogWriteNotification.Register
146c80 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 ForPrintAsyncNotifications.Regis
146ca0 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 67 69 73 74 65 72 47 50 4e 6f terFormatEnumerator.RegisterGPNo
146cc0 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 52 65 67 69 73 74 tification.RegisterHelper.Regist
146ce0 65 72 48 6f 74 4b 65 79 00 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 erHotKey.RegisterInterfaceTimest
146d00 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b ampConfigChange.RegisterLicenseK
146d20 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 eyWithExpiration.RegisterManagea
146d40 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c bleLogClient.RegisterMediaTypeCl
146d60 61 73 73 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 52 65 67 69 73 74 65 72 4f ass.RegisterMediaTypes.RegisterO
146d80 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 utputCallbackInteractionContext.
146da0 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f RegisterOutputCallbackInteractio
146dc0 6e 43 6f 6e 74 65 78 74 32 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e nContext2.RegisterPointerDeviceN
146de0 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 otifications.RegisterPointerInpu
146e00 74 54 61 72 67 65 74 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 tTarget.RegisterPointerInputTarg
146e20 65 74 45 78 00 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 etEx.RegisterPowerSettingNotific
146e40 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 52 65 ation.RegisterRawInputDevices.Re
146e60 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 52 65 67 69 73 74 65 72 53 gisterScaleChangeEvent.RegisterS
146e80 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 74 65 72 caleChangeNotifications.Register
146ea0 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 52 65 67 69 73 74 65 72 53 65 72 76 ServiceCtrlHandlerA.RegisterServ
146ec0 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 iceCtrlHandlerExA.RegisterServic
146ee0 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 eCtrlHandlerExW.RegisterServiceC
146f00 74 72 6c 48 61 6e 64 6c 65 72 57 00 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e trlHandlerW.RegisterShellHookWin
146f20 64 6f 77 00 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 dow.RegisterSuspendResumeNotific
146f40 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e ation.RegisterTouchHitTestingWin
146f60 64 6f 77 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 dow.RegisterTouchWindow.Register
146f80 54 72 61 63 65 47 75 69 64 73 41 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 TraceGuidsA.RegisterTraceGuidsW.
146fa0 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 RegisterTypeLib.RegisterTypeLibF
146fc0 6f 72 55 73 65 72 00 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 orUser.RegisterUrlCacheNotificat
146fe0 69 6f 6e 00 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b ion.RegisterWaitChainCOMCallback
147000 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 52 65 67 .RegisterWaitForSingleObject.Reg
147020 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 52 65 67 69 isterWaitUntilOOBECompleted.Regi
147040 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f sterWindowMessageA.RegisterWindo
147060 77 4d 65 73 73 61 67 65 57 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 52 65 6c 65 61 73 65 42 wMessageW.ReleaseActCtx.ReleaseB
147080 69 6e 64 49 6e 66 6f 00 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 52 65 6c 65 61 73 65 44 43 indInfo.ReleaseCapture.ReleaseDC
1470a0 00 52 65 6c 65 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 52 65 6c 65 61 73 65 .ReleaseExclusiveCpuSets.Release
1470c0 4d 75 74 65 78 00 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 Mutex.ReleaseMutexWhenCallbackRe
1470e0 74 75 72 6e 73 00 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 turns.ReleasePackageVirtualizati
147100 6f 6e 43 6f 6e 74 65 78 74 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 onContext.ReleaseSRWLockExclusiv
147120 65 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 52 65 6c 65 61 73 65 53 61 e.ReleaseSRWLockShared.ReleaseSa
147140 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 vedStateFiles.ReleaseSavedStateS
147160 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 52 ymbolProvider.ReleaseSemaphore.R
147180 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 eleaseSemaphoreWhenCallbackRetur
1471a0 6e 73 00 52 65 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 52 65 6d 6f 76 65 43 6c 69 70 62 6f ns.ReleaseStgMedium.RemoveClipbo
1471c0 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 ardFormatListener.RemoveClusterG
1471e0 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 roupDependency.RemoveClusterGrou
147200 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 pSetDependency.RemoveClusterGrou
147220 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 pToGroupSetDependency.RemoveClus
147240 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f terNameAccount.RemoveClusterReso
147260 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f urceDependency.RemoveClusterReso
147280 75 72 63 65 4e 6f 64 65 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 urceNode.RemoveClusterStorageNod
1472a0 65 00 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 e.RemoveCrossClusterGroupSetDepe
1472c0 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 52 65 ndency.RemoveDeveloperLicense.Re
1472e0 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 moveDirectoryA.RemoveDirectoryFr
147300 6f 6d 41 70 70 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 omAppW.RemoveDirectoryTransacted
147320 41 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 6d A.RemoveDirectoryTransactedW.Rem
147340 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 oveDirectoryW.RemoveDllDirectory
147360 00 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 52 65 6d 6f 76 65 46 .RemoveFontMemResourceEx.RemoveF
147380 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 ontResourceA.RemoveFontResourceE
1473a0 78 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 52 65 6d 6f 76 65 46 xA.RemoveFontResourceExW.RemoveF
1473c0 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 52 ontResourceW.RemoveISNSServerA.R
1473e0 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e emoveISNSServerW.RemoveIScsiConn
147400 65 63 74 69 6f 6e 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 ection.RemoveIScsiPersistentTarg
147420 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 etA.RemoveIScsiPersistentTargetW
147440 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 .RemoveIScsiSendTargetPortalA.Re
147460 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 52 65 6d 6f 76 moveIScsiSendTargetPortalW.Remov
147480 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 eIScsiStaticTargetA.RemoveIScsiS
1474a0 74 61 74 69 63 54 61 72 67 65 74 57 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 taticTargetW.RemoveInvalidModule
1474c0 4c 69 73 74 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 52 65 6d 6f 76 65 4c 6f List.RemoveLogContainer.RemoveLo
1474e0 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 52 65 gContainerSet.RemoveLogPolicy.Re
147500 6d 6f 76 65 4d 65 6e 75 00 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 moveMenu.RemovePackageDependency
147520 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 52 65 .RemovePersistentIScsiDeviceA.Re
147540 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 52 65 6d 6f 76 movePersistentIScsiDeviceW.Remov
147560 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 6d 6f 76 ePointerInteractionContext.Remov
147580 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 52 65 6d 6f 76 65 50 72 6f 70 41 00 52 ePrintDeviceObject.RemovePropA.R
1475a0 65 6d 6f 76 65 50 72 6f 70 57 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 52 emovePropW.RemoveRadiusServerA.R
1475c0 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 emoveRadiusServerW.RemoveResourc
1475e0 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 52 65 6d 6f 76 65 eFromClusterSharedVolumes.Remove
147600 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 52 65 6d 6f 76 65 SecureMemoryCacheCallback.Remove
147620 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 TraceCallback.RemoveUsersFromEnc
147640 72 79 70 74 65 64 46 69 6c 65 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 ryptedFile.RemoveVectoredContinu
147660 65 48 61 6e 64 6c 65 72 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e eHandler.RemoveVectoredException
147680 48 61 6e 64 6c 65 72 00 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 52 65 6e Handler.RemoveWindowSubclass.Ren
1476a0 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 70 6c 61 63 65 46 69 6c ameTransactionManager.ReplaceFil
1476c0 65 41 00 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 52 65 70 6c 61 63 65 46 69 eA.ReplaceFileFromAppW.ReplaceFi
1476e0 6c 65 57 00 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 52 65 70 6c 61 63 65 leW.ReplacePartitionUnit.Replace
147700 54 65 78 74 41 00 52 65 70 6c 61 63 65 54 65 78 74 57 00 52 65 70 6c 79 4d 65 73 73 61 67 65 00 TextA.ReplaceTextW.ReplyMessage.
147720 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 ReplyPrinterChangeNotification.R
147740 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 eplyPrinterChangeNotificationEx.
147760 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 ReportActiveIScsiTargetMappingsA
147780 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 .ReportActiveIScsiTargetMappings
1477a0 57 00 52 65 70 6f 72 74 45 76 65 6e 74 41 00 52 65 70 6f 72 74 45 76 65 6e 74 57 00 52 65 70 6f W.ReportEventA.ReportEventW.Repo
1477c0 72 74 46 61 75 6c 74 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 52 65 rtFault.ReportISNSServerListA.Re
1477e0 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 63 73 69 49 portISNSServerListW.ReportIScsiI
147800 6e 69 74 69 61 74 6f 72 4c 69 73 74 41 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 nitiatorListA.ReportIScsiInitiat
147820 6f 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 orListW.ReportIScsiPersistentLog
147840 69 6e 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 insA.ReportIScsiPersistentLogins
147860 57 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 W.ReportIScsiSendTargetPortalsA.
147880 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 ReportIScsiSendTargetPortalsExA.
1478a0 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 ReportIScsiSendTargetPortalsExW.
1478c0 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 52 65 ReportIScsiSendTargetPortalsW.Re
1478e0 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 portIScsiTargetPortalsA.ReportIS
147900 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 csiTargetPortalsW.ReportIScsiTar
147920 67 65 74 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 52 65 70 6f 72 74 getsA.ReportIScsiTargetsW.Report
147940 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 52 65 70 6f 72 74 50 65 72 73 JobProcessingProgress.ReportPers
147960 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 52 65 70 6f 72 74 50 65 72 73 69 73 istentIScsiDevicesA.ReportPersis
147980 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 tentIScsiDevicesW.ReportRadiusSe
1479a0 72 76 65 72 4c 69 73 74 41 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 rverListA.ReportRadiusServerList
1479c0 57 00 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 52 65 71 75 65 73 W.ReportSymbolLoadSummary.Reques
1479e0 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 6e tDeviceWakeup.RequestWakeupLaten
147a00 63 79 00 52 65 73 55 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 52 cy.ResUtilAddUnknownProperties.R
147a20 65 73 55 74 69 6c 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 52 65 73 55 74 69 esUtilCreateDirectoryTree.ResUti
147a40 6c 44 75 70 47 72 6f 75 70 00 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f lDupGroup.ResUtilDupParameterBlo
147a60 63 6b 00 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 52 65 73 55 74 69 6c 44 75 70 ck.ResUtilDupResource.ResUtilDup
147a80 53 74 72 69 6e 67 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 52 65 73 55 74 69 6c String.ResUtilEnumGroups.ResUtil
147aa0 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 EnumGroupsEx.ResUtilEnumPrivateP
147ac0 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 roperties.ResUtilEnumProperties.
147ae0 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d ResUtilEnumResources.ResUtilEnum
147b00 52 65 73 6f 75 72 63 65 73 45 78 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 ResourcesEx.ResUtilEnumResources
147b20 45 78 32 00 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 Ex2.ResUtilExpandEnvironmentStri
147b40 6e 67 73 00 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 52 65 ngs.ResUtilFindBinaryProperty.Re
147b60 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 sUtilFindDependentDiskResourceDr
147b80 69 76 65 4c 65 74 74 65 72 00 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 iveLetter.ResUtilFindDwordProper
147ba0 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 52 ty.ResUtilFindExpandSzProperty.R
147bc0 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 esUtilFindExpandedSzProperty.Res
147be0 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c UtilFindFileTimeProperty.ResUtil
147c00 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 FindLongProperty.ResUtilFindMult
147c20 69 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 iSzProperty.ResUtilFindSzPropert
147c40 79 00 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 y.ResUtilFindULargeIntegerProper
147c60 74 79 00 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 ty.ResUtilFreeEnvironment.ResUti
147c80 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 47 65 74 41 6c lFreeParameterBlock.ResUtilGetAl
147ca0 6c 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 lProperties.ResUtilGetBinaryProp
147cc0 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 52 65 73 55 74 erty.ResUtilGetBinaryValue.ResUt
147ce0 69 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 52 65 73 55 74 69 6c 47 65 74 ilGetClusterGroupType.ResUtilGet
147d00 43 6c 75 73 74 65 72 49 64 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 ClusterId.ResUtilGetClusterRoleS
147d20 74 61 74 65 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 tate.ResUtilGetCoreClusterResour
147d40 63 65 73 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ces.ResUtilGetCoreClusterResourc
147d60 65 73 45 78 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 52 65 73 55 74 69 6c esEx.ResUtilGetCoreGroup.ResUtil
147d80 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 GetDwordProperty.ResUtilGetDword
147da0 56 61 6c 75 65 00 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e Value.ResUtilGetEnvironmentWithN
147dc0 65 74 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 etName.ResUtilGetFileTimePropert
147de0 79 00 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c y.ResUtilGetLongProperty.ResUtil
147e00 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 50 72 69 GetMultiSzProperty.ResUtilGetPri
147e20 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 vateProperties.ResUtilGetPropert
147e40 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 ies.ResUtilGetPropertiesToParame
147e60 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 52 65 73 55 terBlock.ResUtilGetProperty.ResU
147e80 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 52 65 73 55 74 69 6c 47 65 74 tilGetPropertyFormats.ResUtilGet
147ea0 50 72 6f 70 65 72 74 79 53 69 7a 65 00 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 PropertySize.ResUtilGetQwordValu
147ec0 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 52 e.ResUtilGetResourceDependency.R
147ee0 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 esUtilGetResourceDependencyByCla
147f00 73 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 ss.ResUtilGetResourceDependencyB
147f20 79 43 6c 61 73 73 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e yClassEx.ResUtilGetResourceDepen
147f40 64 65 6e 63 79 42 79 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 dencyByName.ResUtilGetResourceDe
147f60 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 pendencyByNameEx.ResUtilGetResou
147f80 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 rceDependencyEx.ResUtilGetResour
147fa0 63 65 44 65 70 65 6e 64 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 52 65 73 55 74 69 ceDependentIPAddressProps.ResUti
147fc0 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 lGetResourceName.ResUtilGetResou
147fe0 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f rceNameDependency.ResUtilGetReso
148000 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 74 53 urceNameDependencyEx.ResUtilGetS
148020 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 52 65 73 55 zProperty.ResUtilGetSzValue.ResU
148040 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 tilGroupsEqual.ResUtilIsPathVali
148060 64 00 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 52 65 d.ResUtilIsResourceClassEqual.Re
148080 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 52 65 sUtilLeftPaxosIsLessThanRight.Re
1480a0 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 sUtilNodeEnum.ResUtilPaxosCompar
1480c0 65 72 00 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 er.ResUtilPropertyListFromParame
1480e0 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 terBlock.ResUtilRemoveResourceSe
148100 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 rviceEnvironment.ResUtilResource
148120 44 65 70 45 6e 75 6d 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 DepEnum.ResUtilResourceTypesEqua
148140 6c 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 53 l.ResUtilResourcesEqual.ResUtilS
148160 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c etBinaryValue.ResUtilSetDwordVal
148180 75 65 00 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 52 65 73 55 74 ue.ResUtilSetExpandSzValue.ResUt
1481a0 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 ilSetMultiSzValue.ResUtilSetPriv
1481c0 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 atePropertyList.ResUtilSetProper
1481e0 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 tyParameterBlock.ResUtilSetPrope
148200 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 rtyParameterBlockEx.ResUtilSetPr
148220 6f 70 65 72 74 79 54 61 62 6c 65 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 opertyTable.ResUtilSetPropertyTa
148240 62 6c 65 45 78 00 52 65 73 55 74 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 bleEx.ResUtilSetQwordValue.ResUt
148260 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 ilSetResourceServiceEnvironment.
148280 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 ResUtilSetResourceServiceStartPa
1482a0 72 61 6d 65 74 65 72 73 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 rameters.ResUtilSetResourceServi
1482c0 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 52 65 73 55 74 69 6c 53 65 74 53 7a ceStartParametersEx.ResUtilSetSz
1482e0 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 Value.ResUtilSetUnknownPropertie
148300 73 00 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 52 65 73 55 74 69 6c 53 74 61 72 74 s.ResUtilSetValueEx.ResUtilStart
148320 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 ResourceService.ResUtilStopResou
148340 72 63 65 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 52 65 rceService.ResUtilStopService.Re
148360 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d sUtilTerminateServiceProcessFrom
148380 52 65 73 44 6c 6c 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 ResDll.ResUtilVerifyPrivatePrope
1483a0 72 74 79 4c 69 73 74 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 rtyList.ResUtilVerifyPropertyTab
1483c0 6c 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 le.ResUtilVerifyResourceService.
1483e0 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 56 65 72 69 ResUtilVerifyService.ResUtilVeri
148400 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 fyShutdownSafe.ResUtilsDeleteKey
148420 54 72 65 65 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 52 65 73 65 72 76 65 Tree.ReserveAndAppendLog.Reserve
148440 41 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 52 65 73 65 74 41 6c 6c 41 70 70 49 AndAppendLogAligned.ResetAllAppI
148460 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 nstanceVersions.ResetCompressor.
148480 52 65 73 65 74 44 43 41 00 52 65 73 65 74 44 43 57 00 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 ResetDCA.ResetDCW.ResetDecompres
1484a0 73 6f 72 00 52 65 73 65 74 45 76 65 6e 74 00 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 sor.ResetEvent.ResetInteractionC
1484c0 6f 6e 74 65 78 74 00 52 65 73 65 74 50 72 69 6e 74 65 72 41 00 52 65 73 65 74 50 72 69 6e 74 65 ontext.ResetPrinterA.ResetPrinte
1484e0 72 57 00 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 rW.ResetWriteWatch.ResizePalette
148500 00 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 52 65 73 69 7a 65 56 69 72 74 75 .ResizePseudoConsole.ResizeVirtu
148520 61 6c 44 69 73 6b 00 52 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 52 65 73 6f 6c 76 alDisk.ResolveIpNetEntry2.Resolv
148540 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 52 65 73 6f eLocaleName.ResolveNeighbor.Reso
148560 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 lveSavedStateGlobalVariableAddre
148580 73 73 00 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 52 65 73 74 61 72 ss.RestartClusterResource.Restar
1485a0 74 44 69 61 6c 6f 67 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 52 65 73 74 6f 72 65 43 tDialog.RestartDialogEx.RestoreC
1485c0 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 52 65 73 74 6f 72 65 44 43 00 52 65 73 74 6f 72 65 lusterDatabase.RestoreDC.Restore
1485e0 4d 65 64 69 61 53 65 6e 73 65 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 MediaSense.RestoreMonitorFactory
148600 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 ColorDefaults.RestoreMonitorFact
148620 6f 72 79 44 65 66 61 75 6c 74 73 00 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 oryDefaults.RestorePerfRegistryF
148640 72 6f 6d 46 69 6c 65 57 00 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 romFileW.RestoreThreadPreferredU
148660 49 4c 61 6e 67 75 61 67 65 73 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 52 65 73 ILanguages.ResumeClusterNode.Res
148680 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 umeClusterNodeEx.ResumeSuspended
1486a0 44 6f 77 6e 6c 6f 61 64 00 52 65 73 75 6d 65 54 68 72 65 61 64 00 52 65 74 72 69 65 76 65 55 72 Download.ResumeThread.RetrieveUr
1486c0 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 lCacheEntryFileA.RetrieveUrlCach
1486e0 65 45 6e 74 72 79 46 69 6c 65 57 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 eEntryFileW.RetrieveUrlCacheEntr
148700 79 53 74 72 65 61 6d 41 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 yStreamA.RetrieveUrlCacheEntrySt
148720 72 65 61 6d 57 00 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 52 65 76 65 72 74 53 65 63 75 72 reamW.ReuseDDElParam.RevertSecur
148740 69 74 79 43 6f 6e 74 65 78 74 00 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 52 ityContext.RevertToPrinterSelf.R
148760 65 76 65 72 74 54 6f 53 65 6c 66 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 evertToSelf.RevokeActiveObject.R
148780 65 76 6f 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 65 76 6f 6b 65 44 72 evokeBindStatusCallback.RevokeDr
1487a0 61 67 44 72 6f 70 00 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 agDrop.RevokeFormatEnumerator.Re
1487c0 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 6d 41 vokeScaleChangeNotifications.RmA
1487e0 64 64 46 69 6c 74 65 72 00 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 52 6d 45 ddFilter.RmCancelCurrentTask.RmE
148800 6e 64 53 65 73 73 69 6f 6e 00 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 52 6d 47 65 74 4c ndSession.RmGetFilterList.RmGetL
148820 69 73 74 00 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f ist.RmJoinSession.RmRegisterReso
148840 75 72 63 65 73 00 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 52 6d 52 65 73 74 61 72 74 00 52 urces.RmRemoveFilter.RmRestart.R
148860 6d 53 68 75 74 64 6f 77 6e 00 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 52 6f 41 63 74 69 76 mShutdown.RmStartSession.RoActiv
148880 61 74 65 49 6e 73 74 61 6e 63 65 00 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 ateInstance.RoCaptureErrorContex
1488a0 74 00 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 t.RoClearError.RoFailFastWithErr
1488c0 6f 72 43 6f 6e 74 65 78 74 00 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 orContext.RoFreeParameterizedTyp
1488e0 65 45 78 74 72 61 00 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 52 6f eExtra.RoGetActivationFactory.Ro
148900 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 GetAgileReference.RoGetApartment
148920 49 64 65 6e 74 69 66 69 65 72 00 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 Identifier.RoGetBufferMarshaler.
148940 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 52 6f 47 65 74 4d 61 RoGetErrorReportingFlags.RoGetMa
148960 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 47 65 74 50 tchingRestrictedErrorInfo.RoGetP
148980 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 00 52 6f 47 65 arameterizedTypeInstanceIID.RoGe
1489a0 74 53 65 72 76 65 72 41 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 52 6f 49 6e 69 74 tServerActivatableClasses.RoInit
1489c0 69 61 6c 69 7a 65 00 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 ialize.RoInspectCapturedStackBac
1489e0 6b 54 72 61 63 65 00 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 kTrace.RoInspectThreadErrorInfo.
148a00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f RoOriginateError.RoOriginateErro
148a20 72 57 00 52 6f 4f 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 rW.RoOriginateLanguageException.
148a40 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 RoParameterizedTypeExtraGetTypeS
148a60 69 67 6e 61 74 75 72 65 00 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 61 63 ignature.RoRegisterActivationFac
148a80 74 6f 72 69 65 73 00 52 6f 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 tories.RoRegisterForApartmentShu
148aa0 74 64 6f 77 6e 00 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 52 6f 52 tdown.RoReportFailedDelegate.RoR
148ac0 65 70 6f 72 74 55 6e 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 52 6f 52 65 73 6f 6c 76 65 52 65 73 eportUnhandledError.RoResolveRes
148ae0 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 52 6f 52 65 76 6f trictedErrorInfoReference.RoRevo
148b00 6b 65 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 53 65 74 45 72 72 6f 72 keActivationFactories.RoSetError
148b20 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 ReportingFlags.RoTransformError.
148b40 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 RoTransformErrorW.RoUninitialize
148b60 00 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 .RoUnregisterForApartmentShutdow
148b80 6e 00 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 n.RollbackComplete.RollbackEnlis
148ba0 74 6d 65 6e 74 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 52 6f 6c 6c 62 61 tment.RollbackTransaction.Rollba
148bc0 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 ckTransactionAsync.RollforwardTr
148be0 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 6f 75 6e 64 52 65 63 74 00 52 6f 75 74 65 ansactionManager.RoundRect.Route
148c00 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 rAllocBidiMem.RouterAllocBidiRes
148c20 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 ponseContainer.RouterAllocPrinte
148c40 72 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f 75 74 65 72 41 73 73 65 72 74 00 52 6f 75 74 65 72 46 rNotifyInfo.RouterAssert.RouterF
148c60 72 65 65 42 69 64 69 4d 65 6d 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 reeBidiMem.RouterFreeBidiRespons
148c80 65 43 6f 6e 74 61 69 6e 65 72 00 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 eContainer.RouterFreePrinterNoti
148ca0 66 79 49 6e 66 6f 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 52 6f 75 fyInfo.RouterGetErrorStringA.Rou
148cc0 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 terGetErrorStringW.RouterLogDere
148ce0 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 52 6f 75 gisterA.RouterLogDeregisterW.Rou
148d00 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 terLogEventA.RouterLogEventDataA
148d20 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 .RouterLogEventDataW.RouterLogEv
148d40 65 6e 74 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 52 6f 75 74 65 72 4c entExA.RouterLogEventExW.RouterL
148d60 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 ogEventStringA.RouterLogEventStr
148d80 69 6e 67 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 52 6f 75 ingW.RouterLogEventValistExA.Rou
148da0 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 terLogEventValistExW.RouterLogEv
148dc0 65 6e 74 57 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c 6f entW.RouterLogRegisterA.RouterLo
148de0 67 52 65 67 69 73 74 65 72 57 00 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 52 70 63 gRegisterW.RpcAsyncAbortCall.Rpc
148e00 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 AsyncCancelCall.RpcAsyncComplete
148e20 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 52 70 63 41 73 Call.RpcAsyncGetCallStatus.RpcAs
148e40 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 00 52 70 63 41 73 79 6e 63 52 65 67 69 yncInitializeHandle.RpcAsyncRegi
148e60 73 74 65 72 49 6e 66 6f 00 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 52 70 63 42 69 6e 64 69 sterInfo.RpcBindingBind.RpcBindi
148e80 6e 67 43 6f 70 79 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 52 70 63 42 69 6e 64 ngCopy.RpcBindingCreateA.RpcBind
148ea0 69 6e 67 43 72 65 61 74 65 57 00 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 52 70 63 42 69 6e ingCreateW.RpcBindingFree.RpcBin
148ec0 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 70 63 42 69 6e 64 69 6e dingFromStringBindingA.RpcBindin
148ee0 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e gFromStringBindingW.RpcBindingIn
148f00 71 41 75 74 68 43 6c 69 65 6e 74 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c qAuthClientA.RpcBindingInqAuthCl
148f20 69 65 6e 74 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 ientExA.RpcBindingInqAuthClientE
148f40 78 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 52 70 63 42 xW.RpcBindingInqAuthClientW.RpcB
148f60 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 indingInqAuthInfoA.RpcBindingInq
148f80 41 75 74 68 49 6e 66 6f 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 AuthInfoExA.RpcBindingInqAuthInf
148fa0 6f 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 oExW.RpcBindingInqAuthInfoW.RpcB
148fc0 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f indingInqMaxCalls.RpcBindingInqO
148fe0 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 52 70 63 42 69 6e bject.RpcBindingInqOption.RpcBin
149000 64 69 6e 67 52 65 73 65 74 00 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c dingReset.RpcBindingServerFromCl
149020 69 65 6e 74 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 52 70 63 42 ient.RpcBindingSetAuthInfoA.RpcB
149040 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 53 indingSetAuthInfoExA.RpcBindingS
149060 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 etAuthInfoExW.RpcBindingSetAuthI
149080 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 52 70 63 42 69 6e 64 nfoW.RpcBindingSetObject.RpcBind
1490a0 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 ingSetOption.RpcBindingToStringB
1490c0 69 6e 64 69 6e 67 41 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e indingA.RpcBindingToStringBindin
1490e0 67 57 00 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 52 70 63 42 69 6e 64 69 6e 67 56 65 gW.RpcBindingUnbind.RpcBindingVe
149100 63 74 6f 72 46 72 65 65 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 52 70 63 43 61 6e 63 ctorFree.RpcCancelThread.RpcCanc
149120 65 6c 54 68 72 65 61 64 45 78 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 elThreadEx.RpcCertGeneratePrinci
149140 70 61 6c 4e 61 6d 65 41 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 palNameA.RpcCertGeneratePrincipa
149160 6c 4e 61 6d 65 57 00 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 52 70 63 45 70 52 65 67 69 73 lNameW.RpcEpRegisterA.RpcEpRegis
149180 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 terNoReplaceA.RpcEpRegisterNoRep
1491a0 6c 61 63 65 57 00 52 70 63 45 70 52 65 67 69 73 74 65 72 57 00 52 70 63 45 70 52 65 73 6f 6c 76 laceW.RpcEpRegisterW.RpcEpResolv
1491c0 65 42 69 6e 64 69 6e 67 00 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 45 72 72 6f eBinding.RpcEpUnregister.RpcErro
1491e0 72 41 64 64 52 65 63 6f 72 64 00 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 rAddRecord.RpcErrorClearInformat
149200 69 6f 6e 00 52 70 63 45 72 72 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 ion.RpcErrorEndEnumeration.RpcEr
149220 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 rorGetNextRecord.RpcErrorGetNumb
149240 65 72 4f 66 52 65 63 6f 72 64 73 00 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 erOfRecords.RpcErrorLoadErrorInf
149260 6f 00 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 o.RpcErrorResetEnumeration.RpcEr
149280 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e rorSaveErrorInfo.RpcErrorStartEn
1492a0 75 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 52 70 63 umeration.RpcExceptionFilter.Rpc
1492c0 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 70 63 47 65 74 41 FreeAuthorizationContext.RpcGetA
1492e0 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 52 70 63 uthorizationContextForClient.Rpc
149300 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 49 66 49 6e 71 49 64 00 52 70 63 49 6d 70 IfIdVectorFree.RpcIfInqId.RpcImp
149320 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 ersonateClient.RpcImpersonateCli
149340 65 6e 74 32 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e ent2.RpcImpersonateClientContain
149360 65 72 00 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 52 70 63 4d er.RpcMgmtEnableIdleCleanup.RpcM
149380 67 6d 74 45 70 45 6c 74 49 6e 71 42 65 67 69 6e 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 gmtEpEltInqBegin.RpcMgmtEpEltInq
1493a0 44 6f 6e 65 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 52 70 63 4d 67 6d Done.RpcMgmtEpEltInqNextA.RpcMgm
1493c0 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 tEpEltInqNextW.RpcMgmtEpUnregist
1493e0 65 72 00 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 49 er.RpcMgmtInqComTimeout.RpcMgmtI
149400 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 52 70 63 4d 67 6d 74 49 6e 71 nqDefaultProtectLevel.RpcMgmtInq
149420 49 66 49 64 73 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 IfIds.RpcMgmtInqServerPrincNameA
149440 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 4d .RpcMgmtInqServerPrincNameW.RpcM
149460 67 6d 74 49 6e 71 53 74 61 74 73 00 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 gmtInqStats.RpcMgmtIsServerListe
149480 6e 69 6e 67 00 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 52 ning.RpcMgmtSetAuthorizationFn.R
1494a0 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 pcMgmtSetCancelTimeout.RpcMgmtSe
1494c0 74 43 6f 6d 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 tComTimeout.RpcMgmtSetServerStac
1494e0 6b 53 69 7a 65 00 52 70 63 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 kSize.RpcMgmtStatsVectorFree.Rpc
149500 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d 67 6d 74 57 MgmtStopServerListening.RpcMgmtW
149520 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f aitServerListen.RpcNetworkInqPro
149540 74 73 65 71 73 41 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 52 70 tseqsA.RpcNetworkInqProtseqsW.Rp
149560 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 52 70 63 4e 65 74 77 6f cNetworkIsProtseqValidA.RpcNetwo
149580 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 rkIsProtseqValidW.RpcNsBindingEx
1495a0 70 6f 72 74 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 52 70 63 portA.RpcNsBindingExportPnPA.Rpc
1495c0 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 NsBindingExportPnPW.RpcNsBinding
1495e0 45 78 70 6f 72 74 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 ExportW.RpcNsBindingImportBeginA
149600 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 52 70 63 4e 73 42 .RpcNsBindingImportBeginW.RpcNsB
149620 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 indingImportDone.RpcNsBindingImp
149640 6f 72 74 4e 65 78 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 ortNext.RpcNsBindingInqEntryName
149660 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 52 70 63 4e A.RpcNsBindingInqEntryNameW.RpcN
149680 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e sBindingLookupBeginA.RpcNsBindin
1496a0 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 gLookupBeginW.RpcNsBindingLookup
1496c0 44 6f 6e 65 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 78 74 00 52 70 63 4e Done.RpcNsBindingLookupNext.RpcN
1496e0 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 sBindingSelect.RpcNsBindingUnexp
149700 6f 72 74 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 52 70 ortA.RpcNsBindingUnexportPnPA.Rp
149720 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 6e 64 cNsBindingUnexportPnPW.RpcNsBind
149740 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d ingUnexportW.RpcNsEntryExpandNam
149760 65 41 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 52 70 63 4e 73 45 6e eA.RpcNsEntryExpandNameW.RpcNsEn
149780 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a tryObjectInqBeginA.RpcNsEntryObj
1497a0 65 63 74 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 ectInqBeginW.RpcNsEntryObjectInq
1497c0 44 6f 6e 65 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 52 70 63 Done.RpcNsEntryObjectInqNext.Rpc
1497e0 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 NsGroupDeleteA.RpcNsGroupDeleteW
149800 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 .RpcNsGroupMbrAddA.RpcNsGroupMbr
149820 41 64 64 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e AddW.RpcNsGroupMbrInqBeginA.RpcN
149840 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 sGroupMbrInqBeginW.RpcNsGroupMbr
149860 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 52 70 InqDone.RpcNsGroupMbrInqNextA.Rp
149880 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 cNsGroupMbrInqNextW.RpcNsGroupMb
1498a0 72 52 65 6d 6f 76 65 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 52 70 rRemoveA.RpcNsGroupMbrRemoveW.Rp
1498c0 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 52 70 63 4e 73 4d 67 6d cNsMgmtBindingUnexportA.RpcNsMgm
1498e0 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 tBindingUnexportW.RpcNsMgmtEntry
149900 43 72 65 61 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 57 00 52 70 CreateA.RpcNsMgmtEntryCreateW.Rp
149920 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 cNsMgmtEntryDeleteA.RpcNsMgmtEnt
149940 72 79 44 65 6c 65 74 65 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 ryDeleteW.RpcNsMgmtEntryInqIfIds
149960 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 52 70 63 4e 73 4d A.RpcNsMgmtEntryInqIfIdsW.RpcNsM
149980 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 gmtHandleSetExpAge.RpcNsMgmtInqE
1499a0 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 50 72 xpAge.RpcNsMgmtSetExpAge.RpcNsPr
1499c0 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 ofileDeleteA.RpcNsProfileDeleteW
1499e0 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 52 70 63 4e 73 50 72 6f 66 69 6c .RpcNsProfileEltAddA.RpcNsProfil
149a00 65 45 6c 74 41 64 64 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e eEltAddW.RpcNsProfileEltInqBegin
149a20 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 A.RpcNsProfileEltInqBeginW.RpcNs
149a40 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c ProfileEltInqDone.RpcNsProfileEl
149a60 74 49 6e 71 4e 65 78 74 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 tInqNextA.RpcNsProfileEltInqNext
149a80 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 00 52 70 63 4e 73 50 72 W.RpcNsProfileEltRemoveA.RpcNsPr
149aa0 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 ofileEltRemoveW.RpcObjectInqType
149ac0 00 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 52 70 63 4f 62 6a 65 63 74 53 65 74 54 .RpcObjectSetInqFn.RpcObjectSetT
149ae0 79 70 65 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 52 70 63 50 72 6f ype.RpcProtseqVectorFreeA.RpcPro
149b00 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 57 00 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f tseqVectorFreeW.RpcRaiseExceptio
149b20 6e 00 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f n.RpcRevertContainerImpersonatio
149b40 6e 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c n.RpcRevertToSelf.RpcRevertToSel
149b60 66 45 78 00 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c fEx.RpcServerCompleteSecurityCal
149b80 6c 62 61 63 6b 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 lback.RpcServerInqBindingHandle.
149ba0 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 49 6e RpcServerInqBindings.RpcServerIn
149bc0 71 42 69 6e 64 69 6e 67 73 45 78 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 qBindingsEx.RpcServerInqCallAttr
149be0 69 62 75 74 65 73 41 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 ibutesA.RpcServerInqCallAttribut
149c00 65 73 57 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 esW.RpcServerInqDefaultPrincName
149c20 41 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 A.RpcServerInqDefaultPrincNameW.
149c40 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 RpcServerInqIf.RpcServerInterfac
149c60 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 eGroupActivate.RpcServerInterfac
149c80 65 47 72 6f 75 70 43 6c 6f 73 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 eGroupClose.RpcServerInterfaceGr
149ca0 6f 75 70 43 72 65 61 74 65 41 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f oupCreateA.RpcServerInterfaceGro
149cc0 75 70 43 72 65 61 74 65 57 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 upCreateW.RpcServerInterfaceGrou
149ce0 70 44 65 61 63 74 69 76 61 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 pDeactivate.RpcServerInterfaceGr
149d00 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 52 oupInqBindings.RpcServerListen.R
149d20 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 52 70 63 53 65 72 pcServerRegisterAuthInfoA.RpcSer
149d40 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 52 70 63 53 65 72 76 65 72 52 65 verRegisterAuthInfoW.RpcServerRe
149d60 67 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 52 70 gisterIf.RpcServerRegisterIf2.Rp
149d80 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 52 70 63 53 65 72 76 65 72 52 65 67 69 cServerRegisterIf3.RpcServerRegi
149da0 73 74 65 72 49 66 45 78 00 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f sterIfEx.RpcServerSubscribeForNo
149dc0 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 52 tification.RpcServerTestCancel.R
149de0 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 52 70 63 53 65 72 76 65 72 55 6e pcServerUnregisterIf.RpcServerUn
149e00 72 65 67 69 73 74 65 72 49 66 45 78 00 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 registerIfEx.RpcServerUnsubscrib
149e20 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c eForNotification.RpcServerUseAll
149e40 50 72 6f 74 73 65 71 73 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 Protseqs.RpcServerUseAllProtseqs
149e60 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 52 70 63 Ex.RpcServerUseAllProtseqsIf.Rpc
149e80 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 52 70 63 53 65 72 76 ServerUseAllProtseqsIfEx.RpcServ
149ea0 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 erUseProtseqA.RpcServerUseProtse
149ec0 71 45 70 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 52 70 qEpA.RpcServerUseProtseqEpExA.Rp
149ee0 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 52 70 63 53 65 72 76 65 72 cServerUseProtseqEpExW.RpcServer
149f00 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 UseProtseqEpW.RpcServerUseProtse
149f20 71 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 52 70 63 53 qExA.RpcServerUseProtseqExW.RpcS
149f40 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 erverUseProtseqIfA.RpcServerUseP
149f60 72 6f 74 73 65 71 49 66 45 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 rotseqIfExA.RpcServerUseProtseqI
149f80 66 45 78 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 52 70 63 53 fExW.RpcServerUseProtseqIfW.RpcS
149fa0 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 erverUseProtseqW.RpcServerYield.
149fc0 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 52 70 RpcSmAllocate.RpcSmClientFree.Rp
149fe0 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 6d 44 69 73 cSmDestroyClientContext.RpcSmDis
14a000 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 ableAllocate.RpcSmEnableAllocate
14a020 00 52 70 63 53 6d 46 72 65 65 00 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 .RpcSmFree.RpcSmGetThreadHandle.
14a040 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 53 65 74 RpcSmSetClientAllocFree.RpcSmSet
14a060 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f ThreadHandle.RpcSmSwapClientAllo
14a080 63 46 72 65 65 00 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 43 6f 6e 74 65 78 74 cFree.RpcSsAllocate.RpcSsContext
14a0a0 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 LockExclusive.RpcSsContextLockSh
14a0c0 61 72 65 64 00 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 ared.RpcSsDestroyClientContext.R
14a0e0 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 44 6f 6e 74 53 65 72 pcSsDisableAllocate.RpcSsDontSer
14a100 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 ializeContext.RpcSsEnableAllocat
14a120 65 00 52 70 63 53 73 46 72 65 65 00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 e.RpcSsFree.RpcSsGetContextBindi
14a140 6e 67 00 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 73 53 65 74 ng.RpcSsGetThreadHandle.RpcSsSet
14a160 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 ClientAllocFree.RpcSsSetThreadHa
14a180 6e 64 6c 65 00 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 52 70 ndle.RpcSsSwapClientAllocFree.Rp
14a1a0 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 52 70 63 53 74 72 69 6e 67 cStringBindingComposeA.RpcString
14a1c0 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 BindingComposeW.RpcStringBinding
14a1e0 50 61 72 73 65 41 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 52 70 ParseA.RpcStringBindingParseW.Rp
14a200 63 53 74 72 69 6e 67 46 72 65 65 41 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 52 70 63 54 cStringFreeA.RpcStringFreeW.RpcT
14a220 65 73 74 43 61 6e 63 65 6c 00 52 70 63 55 73 65 72 46 72 65 65 00 52 73 6f 70 41 63 63 65 73 73 estCancel.RpcUserFree.RsopAccess
14a240 43 68 65 63 6b 42 79 54 79 70 65 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 CheckByType.RsopFileAccessCheck.
14a260 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f RsopResetPolicySettingStatus.Rso
14a280 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 74 6c 41 64 64 46 75 pSetPolicySettingStatus.RtlAddFu
14a2a0 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 nctionTable.RtlAddGrowableFuncti
14a2c0 6f 6e 54 61 62 6c 65 00 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 onTable.RtlAnsiStringToUnicodeSt
14a2e0 72 69 6e 67 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 52 74 6c 43 61 70 74 75 72 ring.RtlCaptureContext.RtlCaptur
14a300 65 43 6f 6e 74 65 78 74 32 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 eContext2.RtlCaptureStackBackTra
14a320 63 65 00 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 ce.RtlCharToInteger.RtlCompareMe
14a340 6d 6f 72 79 00 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 mory.RtlConvertDeviceFamilyInfoT
14a360 6f 53 74 72 69 6e 67 00 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 oString.RtlConvertSidToUnicodeSt
14a380 72 69 6e 67 00 52 74 6c 43 72 63 33 32 00 52 74 6c 43 72 63 36 34 00 52 74 6c 44 65 6c 65 74 65 ring.RtlCrc32.RtlCrc64.RtlDelete
14a3a0 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 FunctionTable.RtlDeleteGrowableF
14a3c0 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 unctionTable.RtlDrainNonVolatile
14a3e0 46 6c 75 73 68 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 Flush.RtlEthernetAddressToString
14a400 41 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 A.RtlEthernetAddressToStringW.Rt
14a420 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 45 74 68 lEthernetStringToAddressA.RtlEth
14a440 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 45 78 74 65 6e 64 43 ernetStringToAddressW.RtlExtendC
14a460 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 orrelationVector.RtlFillNonVolat
14a480 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c ileMemory.RtlFirstEntrySList.Rtl
14a4a0 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 46 6c 75 73 68 4e FlushNonVolatileMemory.RtlFlushN
14a4c0 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 52 74 6c 46 72 65 65 41 6e onVolatileMemoryRanges.RtlFreeAn
14a4e0 73 69 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e siString.RtlFreeNonVolatileToken
14a500 00 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 .RtlFreeOemString.RtlFreeUnicode
14a520 53 74 72 69 6e 67 00 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 String.RtlGetDeviceFamilyInfoEnu
14a540 6d 00 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 47 65 74 50 m.RtlGetNonVolatileToken.RtlGetP
14a560 72 6f 64 75 63 74 49 6e 66 6f 00 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 roductInfo.RtlGetReturnAddressHi
14a580 6a 61 63 6b 54 61 72 67 65 74 00 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 jackTarget.RtlGetSystemGlobalDat
14a5a0 61 00 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 49 6e 63 72 65 6d a.RtlGrowFunctionTable.RtlIncrem
14a5c0 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 49 6e 69 74 41 6e 73 69 entCorrelationVector.RtlInitAnsi
14a5e0 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e String.RtlInitAnsiStringEx.RtlIn
14a600 69 74 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 itString.RtlInitStringEx.RtlInit
14a620 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 UnicodeString.RtlInitializeCorre
14a640 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 lationVector.RtlInitializeSListH
14a660 65 61 64 00 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 ead.RtlInstallFunctionTableCallb
14a680 61 63 6b 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 52 74 6c ack.RtlInterlockedFlushSList.Rtl
14a6a0 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 InterlockedPopEntrySList.RtlInte
14a6c0 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f rlockedPushEntrySList.RtlInterlo
14a6e0 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 52 74 6c 49 70 76 34 41 64 64 72 65 ckedPushListSListEx.RtlIpv4Addre
14a700 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 ssToStringA.RtlIpv4AddressToStri
14a720 6e 67 45 78 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 ngExA.RtlIpv4AddressToStringExW.
14a740 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 34 53 RtlIpv4AddressToStringW.RtlIpv4S
14a760 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 tringToAddressA.RtlIpv4StringToA
14a780 64 64 72 65 73 73 45 78 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ddressExA.RtlIpv4StringToAddress
14a7a0 45 78 57 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 ExW.RtlIpv4StringToAddressW.RtlI
14a7c0 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 pv6AddressToStringA.RtlIpv6Addre
14a7e0 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 ssToStringExA.RtlIpv6AddressToSt
14a800 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 ringExW.RtlIpv6AddressToStringW.
14a820 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 36 53 RtlIpv6StringToAddressA.RtlIpv6S
14a840 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 tringToAddressExA.RtlIpv6StringT
14a860 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 oAddressExW.RtlIpv6StringToAddre
14a880 73 73 57 00 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 52 74 6c 49 73 ssW.RtlIsNameLegalDOS8Dot3.RtlIs
14a8a0 5a 65 72 6f 4d 65 6d 6f 72 79 00 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 ZeroMemory.RtlLocalTimeToSystemT
14a8c0 69 6d 65 00 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 52 74 6c 4e 6f ime.RtlLookupFunctionEntry.RtlNo
14a8e0 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 4e 74 53 rmalizeSecurityDescriptor.RtlNtS
14a900 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 tatusToDosError.RtlOsDeploymentS
14a920 74 61 74 65 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 52 74 6c 51 75 65 72 79 44 tate.RtlPcToFileHeader.RtlQueryD
14a940 65 70 74 68 53 4c 69 73 74 00 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 epthSList.RtlRaiseCustomSystemEv
14a960 65 6e 74 54 72 69 67 67 65 72 00 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 74 6c entTrigger.RtlRaiseException.Rtl
14a980 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 52 74 RestoreContext.RtlSwitchedVVI.Rt
14a9a0 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 52 74 6c 55 6e 69 63 6f lTimeToSecondsSince1970.RtlUnico
14a9c0 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 deStringToAnsiString.RtlUnicodeS
14a9e0 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c tringToOemString.RtlUnicodeToMul
14aa00 74 69 42 79 74 65 53 69 7a 65 00 52 74 6c 55 6e 69 66 6f 72 6d 00 52 74 6c 55 6e 77 69 6e 64 00 tiByteSize.RtlUniform.RtlUnwind.
14aa20 52 74 6c 55 6e 77 69 6e 64 45 78 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 RtlUnwindEx.RtlValidateCorrelati
14aa40 6f 6e 56 65 63 74 6f 72 00 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 52 74 6c 57 72 69 onVector.RtlVirtualUnwind.RtlWri
14aa60 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6d 41 64 64 4e 65 78 74 48 6f teNonVolatileMemory.RtmAddNextHo
14aa80 70 00 52 74 6d 41 64 64 52 6f 75 74 65 54 6f 44 65 73 74 00 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 p.RtmAddRouteToDest.RtmBlockMeth
14aaa0 6f 64 73 00 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 ods.RtmConvertIpv6AddressAndLeng
14aac0 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 thToNetAddress.RtmConvertNetAddr
14aae0 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 52 74 6d 43 72 65 essToIpv6AddressAndLength.RtmCre
14ab00 61 74 65 44 65 73 74 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d ateDestEnum.RtmCreateNextHopEnum
14ab20 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 52 6f 75 .RtmCreateRouteEnum.RtmCreateRou
14ab40 74 65 4c 69 73 74 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 52 74 teList.RtmCreateRouteListEnum.Rt
14ab60 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 mDeleteEnumHandle.RtmDeleteNextH
14ab80 6f 70 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 44 65 6c 65 74 65 52 op.RtmDeleteRouteList.RtmDeleteR
14aba0 6f 75 74 65 54 6f 44 65 73 74 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 outeToDest.RtmDeregisterEntity.R
14abc0 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 tmDeregisterFromChangeNotificati
14abe0 6f 6e 00 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 on.RtmFindNextHop.RtmGetChangeSt
14ac00 61 74 75 73 00 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 47 65 74 44 65 atus.RtmGetChangedDests.RtmGetDe
14ac20 73 74 49 6e 66 6f 00 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 47 65 74 45 6e stInfo.RtmGetEntityInfo.RtmGetEn
14ac40 74 69 74 79 4d 65 74 68 6f 64 73 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 52 74 6d 47 tityMethods.RtmGetEnumDests.RtmG
14ac60 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 etEnumNextHops.RtmGetEnumRoutes.
14ac80 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 RtmGetExactMatchDestination.RtmG
14aca0 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 etExactMatchRoute.RtmGetLessSpec
14acc0 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f ificDestination.RtmGetListEnumRo
14ace0 75 74 65 73 00 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 utes.RtmGetMostSpecificDestinati
14ad00 6f 6e 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 52 74 6d 47 65 74 4e 65 78 74 48 on.RtmGetNextHopInfo.RtmGetNextH
14ad20 6f 70 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f opPointer.RtmGetOpaqueInformatio
14ad40 6e 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 nPointer.RtmGetRegisteredEntitie
14ad60 73 00 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 s.RtmGetRouteInfo.RtmGetRoutePoi
14ad80 6e 74 65 72 00 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 49 67 6e 6f 72 nter.RtmHoldDestination.RtmIgnor
14ada0 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 eChangedDests.RtmInsertInRouteLi
14adc0 73 74 00 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 52 74 6d 49 73 42 65 73 74 52 6f 75 74 st.RtmInvokeMethod.RtmIsBestRout
14ade0 65 00 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 e.RtmIsMarkedForChangeNotificati
14ae00 6f 6e 00 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 4c 6f 63 6b 4e 65 78 on.RtmLockDestination.RtmLockNex
14ae20 74 48 6f 70 00 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 tHop.RtmLockRoute.RtmMarkDestFor
14ae40 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 52 65 66 65 72 65 6e 63 65 48 ChangeNotification.RtmReferenceH
14ae60 61 6e 64 6c 65 73 00 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 74 6d 52 65 67 69 andles.RtmRegisterEntity.RtmRegi
14ae80 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 52 65 6c sterForChangeNotification.RtmRel
14aea0 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 easeChangedDests.RtmReleaseDestI
14aec0 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 52 74 6d 52 65 6c 65 61 73 65 45 6e nfo.RtmReleaseDests.RtmReleaseEn
14aee0 74 69 74 69 65 73 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 52 tities.RtmReleaseEntityInfo.RtmR
14af00 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 eleaseNextHopInfo.RtmReleaseNext
14af20 48 6f 70 73 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 52 74 6d 52 65 6c 65 Hops.RtmReleaseRouteInfo.RtmRele
14af40 61 73 65 52 6f 75 74 65 73 00 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 aseRoutes.RtmUpdateAndUnlockRout
14af60 65 00 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e e.RunOnceUrlCache.RunSetupComman
14af80 64 41 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 53 43 61 72 64 41 63 63 65 73 73 53 dA.RunSetupCommandW.SCardAccessS
14afa0 74 61 72 74 65 64 45 76 65 6e 74 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 tartedEvent.SCardAddReaderToGrou
14afc0 70 41 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 53 43 61 72 64 41 pA.SCardAddReaderToGroupW.SCardA
14afe0 75 64 69 74 00 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 64 udit.SCardBeginTransaction.SCard
14b000 43 61 6e 63 65 6c 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 53 43 61 72 64 43 6f 6e 6e 65 63 Cancel.SCardConnectA.SCardConnec
14b020 74 57 00 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 tW.SCardControl.SCardDisconnect.
14b040 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 53 43 61 72 64 45 6e 64 54 72 SCardDlgExtendedError.SCardEndTr
14b060 61 6e 73 61 63 74 69 6f 6e 00 53 43 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 ansaction.SCardEstablishContext.
14b080 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 53 43 61 72 64 46 6f 72 67 65 74 SCardForgetCardTypeA.SCardForget
14b0a0 43 61 72 64 54 79 70 65 57 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 53 43 61 CardTypeW.SCardForgetReaderA.SCa
14b0c0 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 46 6f 72 67 65 74 rdForgetReaderGroupA.SCardForget
14b0e0 52 65 61 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 ReaderGroupW.SCardForgetReaderW.
14b100 53 43 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 53 SCardFreeMemory.SCardGetAttrib.S
14b120 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 CardGetCardTypeProviderNameA.SCa
14b140 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 rdGetCardTypeProviderNameW.SCard
14b160 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 GetDeviceTypeIdA.SCardGetDeviceT
14b180 79 70 65 49 64 57 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 53 43 61 72 64 ypeIdW.SCardGetProviderIdA.SCard
14b1a0 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 GetProviderIdW.SCardGetReaderDev
14b1c0 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 iceInstanceIdA.SCardGetReaderDev
14b1e0 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f iceInstanceIdW.SCardGetReaderIco
14b200 6e 41 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 53 43 61 72 64 47 65 74 53 nA.SCardGetReaderIconW.SCardGetS
14b220 74 61 74 75 73 43 68 61 6e 67 65 41 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 tatusChangeA.SCardGetStatusChang
14b240 65 57 00 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 53 43 61 72 64 49 6e eW.SCardGetTransmitCount.SCardIn
14b260 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 troduceCardTypeA.SCardIntroduceC
14b280 61 72 64 54 79 70 65 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 53 ardTypeW.SCardIntroduceReaderA.S
14b2a0 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 49 CardIntroduceReaderGroupA.SCardI
14b2c0 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 49 6e 74 72 6f 64 ntroduceReaderGroupW.SCardIntrod
14b2e0 75 63 65 52 65 61 64 65 72 57 00 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 53 uceReaderW.SCardIsValidContext.S
14b300 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 53 CardListCardsA.SCardListCardsW.S
14b320 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 53 43 61 72 64 4c 69 73 74 49 6e 74 CardListInterfacesA.SCardListInt
14b340 65 72 66 61 63 65 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 erfacesW.SCardListReaderGroupsA.
14b360 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 53 43 61 72 64 4c 69 73 74 SCardListReaderGroupsW.SCardList
14b380 52 65 61 64 65 72 73 41 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 53 43 61 72 64 ReadersA.SCardListReadersW.SCard
14b3a0 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 ListReadersWithDeviceInstanceIdA
14b3c0 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 .SCardListReadersWithDeviceInsta
14b3e0 6e 63 65 49 64 57 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 53 43 61 72 64 4c 6f nceIdW.SCardLocateCardsA.SCardLo
14b400 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 cateCardsByATRA.SCardLocateCards
14b420 42 79 41 54 52 57 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 53 43 61 72 64 52 65 ByATRW.SCardLocateCardsW.SCardRe
14b440 61 64 43 61 63 68 65 41 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 53 43 61 72 64 52 65 adCacheA.SCardReadCacheW.SCardRe
14b460 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 53 43 61 72 connect.SCardReleaseContext.SCar
14b480 64 52 65 6c 65 61 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 53 43 61 72 64 52 65 6d 6f 76 65 dReleaseStartedEvent.SCardRemove
14b4a0 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 ReaderFromGroupA.SCardRemoveRead
14b4c0 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 53 43 61 72 erFromGroupW.SCardSetAttrib.SCar
14b4e0 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 53 dSetCardTypeProviderNameA.SCardS
14b500 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 53 74 61 etCardTypeProviderNameW.SCardSta
14b520 74 65 00 53 43 61 72 64 53 74 61 74 75 73 41 00 53 43 61 72 64 53 74 61 74 75 73 57 00 53 43 61 te.SCardStatusA.SCardStatusW.SCa
14b540 72 64 54 72 61 6e 73 6d 69 74 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 rdTransmit.SCardUIDlgSelectCardA
14b560 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 53 43 61 72 64 57 72 69 74 .SCardUIDlgSelectCardW.SCardWrit
14b580 65 43 61 63 68 65 41 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 53 48 41 64 64 44 65 eCacheA.SCardWriteCacheW.SHAddDe
14b5a0 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 53 48 41 64 64 46 72 6f 6d 50 72 faultPropertiesByExt.SHAddFromPr
14b5c0 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 opSheetExtArray.SHAddToRecentDoc
14b5e0 73 00 53 48 41 6c 6c 6f 63 00 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 53 48 41 6e 73 69 54 6f s.SHAlloc.SHAllocShared.SHAnsiTo
14b600 41 6e 73 69 00 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 53 48 41 70 70 42 61 72 4d 65 73 Ansi.SHAnsiToUnicode.SHAppBarMes
14b620 73 61 67 65 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 53 48 41 73 73 6f 63 sage.SHAssocEnumHandlers.SHAssoc
14b640 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 EnumHandlersForProtocolByApplica
14b660 74 69 6f 6e 00 53 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 tion.SHAutoComplete.SHBindToFold
14b680 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c erIDListParent.SHBindToFolderIDL
14b6a0 69 73 74 50 61 72 65 6e 74 45 78 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 53 48 42 69 6e istParentEx.SHBindToObject.SHBin
14b6c0 64 54 6f 50 61 72 65 6e 74 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 53 48 42 dToParent.SHBrowseForFolderA.SHB
14b6e0 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e rowseForFolderW.SHCLSIDFromStrin
14b700 67 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 53 48 43 68 g.SHChangeNotification_Lock.SHCh
14b720 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 53 48 43 68 61 6e 67 65 angeNotification_Unlock.SHChange
14b740 4e 6f 74 69 66 79 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 Notify.SHChangeNotifyDeregister.
14b760 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e SHChangeNotifyRegister.SHChangeN
14b780 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 otifyRegisterThread.SHCloneSpeci
14b7a0 61 6c 49 44 4c 69 73 74 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 43 6f alIDList.SHCoCreateInstance.SHCo
14b7c0 70 79 4b 65 79 41 00 53 48 43 6f 70 79 4b 65 79 57 00 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 pyKeyA.SHCopyKeyW.SHCreateAssoci
14b7e0 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 ationRegistration.SHCreateDataOb
14b800 6a 65 63 74 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 ject.SHCreateDefaultContextMenu.
14b820 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 53 48 43 72 65 SHCreateDefaultExtractIcon.SHCre
14b840 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 53 48 43 72 65 61 74 65 44 ateDefaultPropertiesOp.SHCreateD
14b860 69 72 65 63 74 6f 72 79 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 53 48 irectory.SHCreateDirectoryExA.SH
14b880 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 53 48 43 72 65 61 74 65 46 69 6c 65 45 CreateDirectoryExW.SHCreateFileE
14b8a0 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 xtractIconW.SHCreateItemFromIDLi
14b8c0 73 74 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 st.SHCreateItemFromParsingName.S
14b8e0 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 53 48 43 72 HCreateItemFromRelativeName.SHCr
14b900 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 53 48 43 72 65 61 74 65 49 74 eateItemInKnownFolder.SHCreateIt
14b920 65 6d 57 69 74 68 50 61 72 65 6e 74 00 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 53 emWithParent.SHCreateMemStream.S
14b940 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 53 48 43 72 65 61 74 65 50 72 HCreateProcessAsUserW.SHCreatePr
14b960 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e opSheetExtArray.SHCreateQueryCan
14b980 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c celAutoPlayMoniker.SHCreateShell
14b9a0 46 6f 6c 64 65 72 56 69 65 77 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 FolderView.SHCreateShellFolderVi
14b9c0 65 77 45 78 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 65 53 ewEx.SHCreateShellItem.SHCreateS
14b9e0 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 hellItemArray.SHCreateShellItemA
14ba00 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c rrayFromDataObject.SHCreateShell
14ba20 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 53 48 43 72 65 61 74 65 53 68 65 ItemArrayFromIDLists.SHCreateShe
14ba40 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 74 llItemArrayFromShellItem.SHCreat
14ba60 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 eShellPalette.SHCreateStdEnumFmt
14ba80 45 74 63 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 53 48 43 72 65 61 Etc.SHCreateStreamOnFileA.SHCrea
14baa0 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f teStreamOnFileEx.SHCreateStreamO
14bac0 6e 46 69 6c 65 57 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 53 48 43 72 65 61 74 65 54 68 nFileW.SHCreateThread.SHCreateTh
14bae0 72 65 61 64 52 65 66 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 readRef.SHCreateThreadWithHandle
14bb00 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 53 48 44 65 66 45 78 74 72 61 63 74 49 .SHDefExtractIconA.SHDefExtractI
14bb20 63 6f 6e 57 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 53 48 44 65 6c 65 74 65 45 conW.SHDeleteEmptyKeyA.SHDeleteE
14bb40 6d 70 74 79 4b 65 79 57 00 53 48 44 65 6c 65 74 65 4b 65 79 41 00 53 48 44 65 6c 65 74 65 4b 65 mptyKeyW.SHDeleteKeyA.SHDeleteKe
14bb60 79 57 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 yW.SHDeleteValueA.SHDeleteValueW
14bb80 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 44 6f .SHDestroyPropSheetExtArray.SHDo
14bba0 44 72 61 67 44 72 6f 70 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 53 48 45 6d DragDrop.SHEmptyRecycleBinA.SHEm
14bbc0 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 53 48 45 6e ptyRecycleBinW.SHEnumKeyExA.SHEn
14bbe0 75 6d 4b 65 79 45 78 57 00 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 53 48 45 6e 75 6d 56 61 6c 75 umKeyExW.SHEnumValueA.SHEnumValu
14bc00 65 57 00 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 eW.SHEnumerateUnreadMailAccounts
14bc20 57 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 W.SHEvaluateSystemCommandTemplat
14bc40 65 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 e.SHFileOperationA.SHFileOperati
14bc60 6f 6e 57 00 53 48 46 69 6e 64 46 69 6c 65 73 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 onW.SHFindFiles.SHFind_InitMenuP
14bc80 6f 70 75 70 00 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 53 48 46 6f 72 6d 61 74 44 61 74 65 opup.SHFlushSFCache.SHFormatDate
14bca0 54 69 6d 65 41 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 53 48 46 6f 72 6d 61 74 TimeA.SHFormatDateTimeW.SHFormat
14bcc0 44 72 69 76 65 00 53 48 46 72 65 65 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 Drive.SHFree.SHFreeNameMappings.
14bce0 53 48 46 72 65 65 53 68 61 72 65 64 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d SHFreeShared.SHGetAttributesFrom
14bd00 44 61 74 61 4f 62 6a 65 63 74 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 DataObject.SHGetDataFromIDListA.
14bd20 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 74 44 65 73 6b 74 6f SHGetDataFromIDListW.SHGetDeskto
14bd40 70 46 6f 6c 64 65 72 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 53 48 pFolder.SHGetDiskFreeSpaceExA.SH
14bd60 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 53 48 47 65 74 44 72 69 76 65 4d 65 GetDiskFreeSpaceExW.SHGetDriveMe
14bd80 64 69 61 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f dia.SHGetFileInfoA.SHGetFileInfo
14bda0 57 00 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 53 48 47 65 74 46 6f 6c 64 65 W.SHGetFolderLocation.SHGetFolde
14bdc0 72 50 61 74 68 41 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 rPathA.SHGetFolderPathAndSubDirA
14bde0 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 53 48 47 65 74 .SHGetFolderPathAndSubDirW.SHGet
14be00 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 FolderPathW.SHGetIDListFromObjec
14be20 74 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 53 48 47 65 74 49 63 t.SHGetIconOverlayIndexA.SHGetIc
14be40 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 53 onOverlayIndexW.SHGetImageList.S
14be60 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 47 65 74 49 6e 76 65 72 73 HGetInstanceExplorer.SHGetInvers
14be80 65 43 4d 41 50 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 eCMAP.SHGetItemFromDataObject.SH
14bea0 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 GetItemFromObject.SHGetKnownFold
14bec0 65 72 49 44 4c 69 73 74 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 53 48 erIDList.SHGetKnownFolderItem.SH
14bee0 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 GetKnownFolderPath.SHGetLocalize
14bf00 64 4e 61 6d 65 00 53 48 47 65 74 4d 61 6c 6c 6f 63 00 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 dName.SHGetMalloc.SHGetNameFromI
14bf20 44 4c 69 73 74 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 53 48 47 65 74 4e 65 77 DList.SHGetNewLinkInfoA.SHGetNew
14bf40 4c 69 6e 6b 49 6e 66 6f 57 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 LinkInfoW.SHGetPathFromIDListA.S
14bf60 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 53 48 47 65 74 50 61 74 68 46 72 HGetPathFromIDListEx.SHGetPathFr
14bf80 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 omIDListW.SHGetPropertyStoreForW
14bfa0 69 6e 64 6f 77 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 indow.SHGetPropertyStoreFromIDLi
14bfc0 73 74 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 st.SHGetPropertyStoreFromParsing
14bfe0 4e 61 6d 65 00 53 48 47 65 74 52 65 61 6c 49 44 4c 00 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 Name.SHGetRealIDL.SHGetSetFolder
14c000 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 CustomSettings.SHGetSetSettings.
14c020 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 SHGetSettings.SHGetSpecialFolder
14c040 4c 6f 63 61 74 69 6f 6e 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 Location.SHGetSpecialFolderPathA
14c060 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 47 65 74 53 74 .SHGetSpecialFolderPathW.SHGetSt
14c080 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 ockIconInfo.SHGetTemporaryProper
14c0a0 74 79 46 6f 72 49 74 65 6d 00 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 53 48 47 65 74 55 6e tyForItem.SHGetThreadRef.SHGetUn
14c0c0 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 53 48 47 65 74 56 61 6c 75 65 41 00 53 48 47 65 74 readMailCountW.SHGetValueA.SHGet
14c0e0 56 61 6c 75 65 57 00 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 ValueW.SHGetViewStatePropertyBag
14c100 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 53 48 47 6c 6f 62 .SHGlobalCounterDecrement.SHGlob
14c120 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 alCounterGetValue.SHGlobalCounte
14c140 72 49 6e 63 72 65 6d 65 6e 74 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 53 rIncrement.SHHandleUpdateImage.S
14c160 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 HILCreateFromPath.SHInvokePrinte
14c180 72 43 6f 6d 6d 61 6e 64 41 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 rCommandA.SHInvokePrinterCommand
14c1a0 57 00 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 53 48 49 73 4c W.SHIsFileAvailableOffline.SHIsL
14c1c0 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 owMemoryMachine.SHLimitInputEdit
14c1e0 00 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 .SHLoadInProc.SHLoadIndirectStri
14c200 6e 67 00 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 ng.SHLoadNonloadedIconOverlayIde
14c220 6e 74 69 66 69 65 72 73 00 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 53 48 4d 61 70 50 49 44 4c 54 ntifiers.SHLockShared.SHMapPIDLT
14c240 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 53 48 4d 65 73 73 61 67 65 42 oSystemImageListIndex.SHMessageB
14c260 6f 78 43 68 65 63 6b 41 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 53 48 4d 75 oxCheckA.SHMessageBoxCheckW.SHMu
14c280 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 ltiFileProperties.SHObjectProper
14c2a0 74 69 65 73 00 53 48 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 ties.SHOpenFolderAndSelectItems.
14c2c0 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d SHOpenPropSheetW.SHOpenRegStream
14c2e0 32 41 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 53 48 4f 70 65 6e 52 65 67 53 74 2A.SHOpenRegStream2W.SHOpenRegSt
14c300 72 65 61 6d 41 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 53 48 4f 70 65 6e 57 69 74 reamA.SHOpenRegStreamW.SHOpenWit
14c320 68 44 69 61 6c 6f 67 00 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 53 48 50 61 74 hDialog.SHParseDisplayName.SHPat
14c340 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 hPrepareForWriteA.SHPathPrepareF
14c360 6f 72 57 72 69 74 65 57 00 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 53 48 50 72 6f 70 53 orWriteW.SHPropStgCreate.SHPropS
14c380 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c tgReadMultiple.SHPropStgWriteMul
14c3a0 74 69 70 6c 65 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 53 48 51 75 65 72 79 49 6e 66 tiple.SHQueryInfoKeyA.SHQueryInf
14c3c0 6f 4b 65 79 57 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 53 48 51 75 65 72 79 oKeyW.SHQueryRecycleBinA.SHQuery
14c3e0 52 65 63 79 63 6c 65 42 69 6e 57 00 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 RecycleBinW.SHQueryUserNotificat
14c400 69 6f 6e 53 74 61 74 65 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 53 48 51 75 65 72 79 ionState.SHQueryValueExA.SHQuery
14c420 56 61 6c 75 65 45 78 57 00 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 53 48 52 65 67 43 72 ValueExW.SHRegCloseUSKey.SHRegCr
14c440 65 61 74 65 55 53 4b 65 79 41 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 53 48 52 eateUSKeyA.SHRegCreateUSKeyW.SHR
14c460 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 53 48 52 65 67 44 65 6c 65 74 65 45 egDeleteEmptyUSKeyA.SHRegDeleteE
14c480 6d 70 74 79 55 53 4b 65 79 57 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 41 00 53 mptyUSKeyW.SHRegDeleteUSValueA.S
14c4a0 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 44 75 70 6c 69 63 61 74 HRegDeleteUSValueW.SHRegDuplicat
14c4c0 65 48 4b 65 79 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 53 48 52 65 67 45 6e 75 6d 55 eHKey.SHRegEnumUSKeyA.SHRegEnumU
14c4e0 53 4b 65 79 57 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 45 6e 75 SKeyW.SHRegEnumUSValueA.SHRegEnu
14c500 6d 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 53 mUSValueW.SHRegGetBoolUSValueA.S
14c520 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 49 6e 74 57 HRegGetBoolUSValueW.SHRegGetIntW
14c540 00 53 48 52 65 67 47 65 74 50 61 74 68 41 00 53 48 52 65 67 47 65 74 50 61 74 68 57 00 53 48 52 .SHRegGetPathA.SHRegGetPathW.SHR
14c560 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 53 egGetUSValueA.SHRegGetUSValueW.S
14c580 48 52 65 67 47 65 74 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 HRegGetValueA.SHRegGetValueFromH
14c5a0 4b 43 55 48 4b 4c 4d 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 53 48 52 65 67 4f 70 65 6e KCUHKLM.SHRegGetValueW.SHRegOpen
14c5c0 55 53 4b 65 79 41 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 53 48 52 65 67 51 75 65 72 USKeyA.SHRegOpenUSKeyW.SHRegQuer
14c5e0 79 49 6e 66 6f 55 53 4b 65 79 41 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 yInfoUSKeyA.SHRegQueryInfoUSKeyW
14c600 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 51 75 65 72 79 55 53 .SHRegQueryUSValueA.SHRegQueryUS
14c620 56 61 6c 75 65 57 00 53 48 52 65 67 53 65 74 50 61 74 68 41 00 53 48 52 65 67 53 65 74 50 61 74 ValueW.SHRegSetPathA.SHRegSetPat
14c640 68 57 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 53 65 74 55 53 56 61 hW.SHRegSetUSValueA.SHRegSetUSVa
14c660 6c 75 65 57 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 57 72 69 lueW.SHRegWriteUSValueA.SHRegWri
14c680 74 65 55 53 56 61 6c 75 65 57 00 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 53 48 teUSValueW.SHReleaseThreadRef.SH
14c6a0 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 52 65 70 6c 61 63 65 46 72 6f RemoveLocalizedName.SHReplaceFro
14c6c0 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 mPropSheetExtArray.SHResolveLibr
14c6e0 61 72 79 00 53 48 52 65 73 74 72 69 63 74 65 64 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 ary.SHRestricted.SHSendMessageBr
14c700 6f 61 64 63 61 73 74 41 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 oadcastA.SHSendMessageBroadcastW
14c720 00 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 53 65 74 46 6f 6c .SHSetDefaultProperties.SHSetFol
14c740 64 65 72 50 61 74 68 41 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 53 65 74 49 derPathA.SHSetFolderPathW.SHSetI
14c760 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 nstanceExplorer.SHSetKnownFolder
14c780 50 61 74 68 00 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 53 65 74 54 65 6d Path.SHSetLocalizedName.SHSetTem
14c7a0 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 53 48 53 65 74 54 68 72 65 61 poraryPropertyForItem.SHSetThrea
14c7c0 64 52 65 66 00 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 53 48 53 65 74 dRef.SHSetUnreadMailCountW.SHSet
14c7e0 56 61 6c 75 65 41 00 53 48 53 65 74 56 61 6c 75 65 57 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 ValueA.SHSetValueW.SHShellFolder
14c800 56 69 65 77 5f 4d 65 73 73 61 67 65 00 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 View_Message.SHShowManageLibrary
14c820 55 49 00 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 53 48 53 6b 69 70 UI.SHSimpleIDListFromPath.SHSkip
14c840 4a 75 6e 63 74 69 6f 6e 00 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 Junction.SHStartNetConnectionDia
14c860 6c 6f 67 57 00 53 48 53 74 72 44 75 70 41 00 53 48 53 74 72 44 75 70 57 00 53 48 53 74 72 69 70 logW.SHStrDupA.SHStrDupW.SHStrip
14c880 4d 6e 65 75 6d 6f 6e 69 63 41 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 53 48 54 MneumonicA.SHStripMneumonicW.SHT
14c8a0 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e estTokenMembership.SHUnicodeToAn
14c8c0 73 69 00 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 53 48 55 6e 6c 6f 63 6b 53 68 si.SHUnicodeToUnicode.SHUnlockSh
14c8e0 61 72 65 64 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 53 48 55 70 64 61 74 65 49 6d 61 67 ared.SHUpdateImageA.SHUpdateImag
14c900 65 57 00 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e eW.SHValidateUNC.SLAcquireGenuin
14c920 65 54 69 63 6b 65 74 00 53 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 53 4c 43 6c 6f 73 eTicket.SLActivateProduct.SLClos
14c940 65 00 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e e.SLConsumeRight.SLDepositOfflin
14c960 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 eConfirmationId.SLDepositOffline
14c980 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 53 4c 46 69 72 65 45 76 65 6e 74 00 53 4c 47 ConfirmationIdEx.SLFireEvent.SLG
14c9a0 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 53 4c 47 enerateOfflineInstallationId.SLG
14c9c0 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 53 enerateOfflineInstallationIdEx.S
14c9e0 4c 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 LGetApplicationInformation.SLGet
14ca00 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 GenuineInformation.SLGetInstalle
14ca20 64 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 53 4c 47 65 dProductKeyIds.SLGetLicense.SLGe
14ca40 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 tLicenseFileId.SLGetLicenseInfor
14ca60 6d 61 74 69 6f 6e 00 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 mation.SLGetLicensingStatusInfor
14ca80 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 4b 65 79 49 64 00 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f mation.SLGetPKeyId.SLGetPKeyInfo
14caa0 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 rmation.SLGetPolicyInformation.S
14cac0 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 47 65 74 LGetPolicyInformationDWORD.SLGet
14cae0 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 52 65 66 65 72 ProductSkuInformation.SLGetRefer
14cb00 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 53 4c 47 ralInformation.SLGetSLIDList.SLG
14cb20 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 etServerStatus.SLGetServiceInfor
14cb40 6d 61 74 69 6f 6e 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 mation.SLGetWindowsInformation.S
14cb60 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 49 6e LGetWindowsInformationDWORD.SLIn
14cb80 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 stallLicense.SLInstallProofOfPur
14cba0 63 68 61 73 65 00 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 53 4c 4f 70 65 6e 00 53 4c chase.SLIsGenuineLocal.SLOpen.SL
14cbc0 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 53 4c 52 65 67 69 73 QueryLicenseValueFromApp.SLRegis
14cbe0 74 65 72 45 76 65 6e 74 00 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 terEvent.SLSetCurrentProductKey.
14cc00 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 55 6e 69 6e 73 74 SLSetGenuineInformation.SLUninst
14cc20 61 6c 6c 4c 69 63 65 6e 73 65 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 allLicense.SLUninstallProofOfPur
14cc40 63 68 61 73 65 00 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 53 4e 42 5f 55 73 65 72 chase.SLUnregisterEvent.SNB_User
14cc60 46 72 65 65 00 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 Free.SNB_UserFree64.SNB_UserMars
14cc80 68 61 6c 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 53 4e 42 5f 55 73 65 72 53 69 hal.SNB_UserMarshal64.SNB_UserSi
14cca0 7a 65 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 ze.SNB_UserSize64.SNB_UserUnmars
14ccc0 68 61 6c 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 53 51 4c 41 6c 6c 6f 63 hal.SNB_UserUnmarshal64.SQLAlloc
14cce0 43 6f 6e 6e 65 63 74 00 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 Connect.SQLAllocEnv.SQLAllocHand
14cd00 6c 65 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 53 51 4c 41 6c 6c 6f 63 53 74 6d le.SQLAllocHandleStd.SQLAllocStm
14cd20 74 00 53 51 4c 42 69 6e 64 43 6f 6c 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 53 51 4c 42 69 6e t.SQLBindCol.SQLBindParam.SQLBin
14cd40 64 50 61 72 61 6d 65 74 65 72 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 53 51 4c 42 dParameter.SQLBrowseConnect.SQLB
14cd60 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 rowseConnectA.SQLBrowseConnectW.
14cd80 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 53 51 4c 43 61 6e 63 65 6c 00 53 51 4c 43 SQLBulkOperations.SQLCancel.SQLC
14cda0 61 6e 63 65 6c 48 61 6e 64 6c 65 00 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 53 51 4c 43 6c ancelHandle.SQLCloseCursor.SQLCl
14cdc0 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 53 oseEnumServers.SQLColAttribute.S
14cde0 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 QLColAttributeA.SQLColAttributeW
14ce00 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 .SQLColAttributes.SQLColAttribut
14ce20 65 73 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 50 esA.SQLColAttributesW.SQLColumnP
14ce40 72 69 76 69 6c 65 67 65 73 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 53 rivileges.SQLColumnPrivilegesA.S
14ce60 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 73 00 53 QLColumnPrivilegesW.SQLColumns.S
14ce80 51 4c 43 6f 6c 75 6d 6e 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 43 6f 6d 70 6c 65 QLColumnsA.SQLColumnsW.SQLComple
14cea0 74 65 41 73 79 6e 63 00 53 51 4c 43 6f 6e 6e 65 63 74 00 53 51 4c 43 6f 6e 6e 65 63 74 41 00 53 teAsync.SQLConnect.SQLConnectA.S
14cec0 51 4c 43 6f 6e 6e 65 63 74 57 00 53 51 4c 43 6f 70 79 44 65 73 63 00 53 51 4c 44 61 74 61 53 6f QLConnectW.SQLCopyDesc.SQLDataSo
14cee0 75 72 63 65 73 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 53 51 4c 44 61 74 61 53 6f 75 urces.SQLDataSourcesA.SQLDataSou
14cf00 72 63 65 73 57 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 53 51 4c 44 65 73 63 72 69 62 65 rcesW.SQLDescribeCol.SQLDescribe
14cf20 43 6f 6c 41 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 53 51 4c 44 65 73 63 72 69 62 65 ColA.SQLDescribeColW.SQLDescribe
14cf40 50 61 72 61 6d 00 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 53 51 4c 44 72 69 76 65 72 43 6f 6e Param.SQLDisconnect.SQLDriverCon
14cf60 6e 65 63 74 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 53 51 4c 44 72 69 76 65 72 nect.SQLDriverConnectA.SQLDriver
14cf80 43 6f 6e 6e 65 63 74 57 00 53 51 4c 44 72 69 76 65 72 73 00 53 51 4c 44 72 69 76 65 72 73 41 00 ConnectW.SQLDrivers.SQLDriversA.
14cfa0 53 51 4c 44 72 69 76 65 72 73 57 00 53 51 4c 45 6e 64 54 72 61 6e 00 53 51 4c 45 72 72 6f 72 00 SQLDriversW.SQLEndTran.SQLError.
14cfc0 53 51 4c 45 72 72 6f 72 41 00 53 51 4c 45 72 72 6f 72 57 00 53 51 4c 45 78 65 63 44 69 72 65 63 SQLErrorA.SQLErrorW.SQLExecDirec
14cfe0 74 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 41 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 t.SQLExecDirectA.SQLExecDirectW.
14d000 53 51 4c 45 78 65 63 75 74 65 00 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 53 51 4c 46 SQLExecute.SQLExtendedFetch.SQLF
14d020 65 74 63 68 00 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 etch.SQLFetchScroll.SQLForeignKe
14d040 79 73 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 ys.SQLForeignKeysA.SQLForeignKey
14d060 73 57 00 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 53 51 4c 46 72 65 65 45 6e 76 00 53 51 4c sW.SQLFreeConnect.SQLFreeEnv.SQL
14d080 46 72 65 65 48 61 6e 64 6c 65 00 53 51 4c 46 72 65 65 53 74 6d 74 00 53 51 4c 47 65 74 43 6f 6e FreeHandle.SQLFreeStmt.SQLGetCon
14d0a0 6e 65 63 74 41 74 74 72 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 47 nectAttr.SQLGetConnectAttrA.SQLG
14d0c0 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 etConnectAttrW.SQLGetConnectOpti
14d0e0 6f 6e 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 47 65 74 43 6f on.SQLGetConnectOptionA.SQLGetCo
14d100 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 nnectOptionW.SQLGetCursorName.SQ
14d120 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 LGetCursorNameA.SQLGetCursorName
14d140 57 00 53 51 4c 47 65 74 44 61 74 61 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c W.SQLGetData.SQLGetDescField.SQL
14d160 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 53 GetDescFieldA.SQLGetDescFieldW.S
14d180 51 4c 47 65 74 44 65 73 63 52 65 63 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 53 51 4c 47 QLGetDescRec.SQLGetDescRecA.SQLG
14d1a0 65 74 44 65 73 63 52 65 63 57 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 53 51 4c 47 65 etDescRecW.SQLGetDiagField.SQLGe
14d1c0 74 44 69 61 67 46 69 65 6c 64 41 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 53 51 4c tDiagFieldA.SQLGetDiagFieldW.SQL
14d1e0 47 65 74 44 69 61 67 52 65 63 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 53 51 4c 47 65 74 GetDiagRec.SQLGetDiagRecA.SQLGet
14d200 44 69 61 67 52 65 63 57 00 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 53 51 4c 47 65 74 46 75 6e DiagRecW.SQLGetEnvAttr.SQLGetFun
14d220 63 74 69 6f 6e 73 00 53 51 4c 47 65 74 49 6e 66 6f 00 53 51 4c 47 65 74 49 6e 66 6f 41 00 53 51 ctions.SQLGetInfo.SQLGetInfoA.SQ
14d240 4c 47 65 74 49 6e 66 6f 57 00 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 LGetInfoW.SQLGetNextEnumeration.
14d260 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 53 SQLGetStmtAttr.SQLGetStmtAttrA.S
14d280 51 4c 47 65 74 53 74 6d 74 41 74 74 72 57 00 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 QLGetStmtAttrW.SQLGetStmtOption.
14d2a0 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 53 SQLGetTypeInfo.SQLGetTypeInfoA.S
14d2c0 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 QLGetTypeInfoW.SQLInitEnumServer
14d2e0 73 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 53 51 4c 4c 69 6e 6b 65 64 43 61 s.SQLLinkedCatalogsA.SQLLinkedCa
14d300 74 61 6c 6f 67 73 57 00 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 53 51 4c 4d 6f 72 65 talogsW.SQLLinkedServers.SQLMore
14d320 52 65 73 75 6c 74 73 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 00 53 51 4c 4e 61 74 69 76 65 53 71 Results.SQLNativeSql.SQLNativeSq
14d340 6c 41 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 53 51 lA.SQLNativeSqlW.SQLNumParams.SQ
14d360 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 53 51 4c 50 61 72 61 6d 44 61 74 61 00 53 51 4c 50 LNumResultCols.SQLParamData.SQLP
14d380 61 72 61 6d 4f 70 74 69 6f 6e 73 00 53 51 4c 50 72 65 70 61 72 65 00 53 51 4c 50 72 65 70 61 72 aramOptions.SQLPrepare.SQLPrepar
14d3a0 65 41 00 53 51 4c 50 72 65 70 61 72 65 57 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 53 51 eA.SQLPrepareW.SQLPrimaryKeys.SQ
14d3c0 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 53 51 LPrimaryKeysA.SQLPrimaryKeysW.SQ
14d3e0 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f LProcedureColumns.SQLProcedureCo
14d400 6c 75 6d 6e 73 41 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 50 lumnsA.SQLProcedureColumnsW.SQLP
14d420 72 6f 63 65 64 75 72 65 73 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 53 51 4c 50 72 6f 63 rocedures.SQLProceduresA.SQLProc
14d440 65 64 75 72 65 73 57 00 53 51 4c 50 75 74 44 61 74 61 00 53 51 4c 52 6f 77 43 6f 75 6e 74 00 53 eduresW.SQLPutData.SQLRowCount.S
14d460 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 QLSetConnectAttr.SQLSetConnectAt
14d480 74 72 41 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c 53 65 74 43 6f 6e trA.SQLSetConnectAttrW.SQLSetCon
14d4a0 6e 65 63 74 4f 70 74 69 6f 6e 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 nectOption.SQLSetConnectOptionA.
14d4c0 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 53 51 4c 53 65 74 43 75 72 73 6f SQLSetConnectOptionW.SQLSetCurso
14d4e0 72 4e 61 6d 65 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 4c 53 65 74 43 75 rName.SQLSetCursorNameA.SQLSetCu
14d500 72 73 6f 72 4e 61 6d 65 57 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c 53 65 74 rsorNameW.SQLSetDescField.SQLSet
14d520 44 65 73 63 46 69 65 6c 64 57 00 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 53 51 4c 53 65 74 45 DescFieldW.SQLSetDescRec.SQLSetE
14d540 6e 76 41 74 74 72 00 53 51 4c 53 65 74 50 61 72 61 6d 00 53 51 4c 53 65 74 50 6f 73 00 53 51 4c nvAttr.SQLSetParam.SQLSetPos.SQL
14d560 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 SetScrollOptions.SQLSetStmtAttr.
14d580 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 57 00 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e SQLSetStmtAttrW.SQLSetStmtOption
14d5a0 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c .SQLSpecialColumns.SQLSpecialCol
14d5c0 75 6d 6e 73 41 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 53 74 61 74 umnsA.SQLSpecialColumnsW.SQLStat
14d5e0 69 73 74 69 63 73 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 41 00 53 51 4c 53 74 61 74 69 73 74 istics.SQLStatisticsA.SQLStatist
14d600 69 63 73 57 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 53 51 4c 54 61 62 6c 65 icsW.SQLTablePrivileges.SQLTable
14d620 50 72 69 76 69 6c 65 67 65 73 41 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 PrivilegesA.SQLTablePrivilegesW.
14d640 53 51 4c 54 61 62 6c 65 73 00 53 51 4c 54 61 62 6c 65 73 41 00 53 51 4c 54 61 62 6c 65 73 57 00 SQLTables.SQLTablesA.SQLTablesW.
14d660 53 51 4c 54 72 61 6e 73 61 63 74 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 53 SQLTransact.SRSetRestorePointA.S
14d680 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 57 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 RSetRestorePointW.STGMEDIUM_User
14d6a0 46 72 65 65 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 53 54 47 4d 45 44 Free.STGMEDIUM_UserFree64.STGMED
14d6c0 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 IUM_UserMarshal.STGMEDIUM_UserMa
14d6e0 72 73 68 61 6c 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 53 54 47 4d 45 rshal64.STGMEDIUM_UserSize.STGME
14d700 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e DIUM_UserSize64.STGMEDIUM_UserUn
14d720 6d 61 72 73 68 61 6c 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 marshal.STGMEDIUM_UserUnmarshal6
14d740 34 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 4.STROBJ_bEnum.STROBJ_bEnumPosit
14d760 69 6f 6e 73 4f 6e 6c 79 00 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 ionsOnly.STROBJ_bGetAdvanceWidth
14d780 73 00 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 53 54 52 4f 42 4a 5f 76 45 s.STROBJ_dwGetCodePage.STROBJ_vE
14d7a0 6e 75 6d 53 74 61 72 74 00 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 74 61 00 53 61 66 numStart.SafeArrayAccessData.Saf
14d7c0 65 41 72 72 61 79 41 64 64 52 65 66 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 eArrayAddRef.SafeArrayAllocData.
14d7e0 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 SafeArrayAllocDescriptor.SafeArr
14d800 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 53 61 66 65 41 72 72 61 79 43 6f 70 ayAllocDescriptorEx.SafeArrayCop
14d820 79 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 53 61 66 65 41 72 72 61 79 43 72 65 y.SafeArrayCopyData.SafeArrayCre
14d840 61 74 65 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 45 78 00 53 61 66 65 41 72 72 61 79 43 ate.SafeArrayCreateEx.SafeArrayC
14d860 72 65 61 74 65 56 65 63 74 6f 72 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f reateVector.SafeArrayCreateVecto
14d880 72 45 78 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 53 61 66 65 41 72 72 61 79 44 65 rEx.SafeArrayDestroy.SafeArrayDe
14d8a0 73 74 72 6f 79 44 61 74 61 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 stroyData.SafeArrayDestroyDescri
14d8c0 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 53 61 66 65 41 72 72 61 79 47 65 ptor.SafeArrayGetDim.SafeArrayGe
14d8e0 74 45 6c 65 6d 65 6e 74 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 00 53 61 tElement.SafeArrayGetElemsize.Sa
14d900 66 65 41 72 72 61 79 47 65 74 49 49 44 00 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 feArrayGetIID.SafeArrayGetLBound
14d920 00 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 72 72 61 .SafeArrayGetRecordInfo.SafeArra
14d940 79 47 65 74 55 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 53 yGetUBound.SafeArrayGetVartype.S
14d960 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 afeArrayLock.SafeArrayPtrOfIndex
14d980 00 53 61 66 65 41 72 72 61 79 50 75 74 45 6c 65 6d 65 6e 74 00 53 61 66 65 41 72 72 61 79 52 65 .SafeArrayPutElement.SafeArrayRe
14d9a0 64 69 6d 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 53 61 66 65 41 72 72 dim.SafeArrayReleaseData.SafeArr
14d9c0 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 53 65 74 ayReleaseDescriptor.SafeArraySet
14d9e0 49 49 44 00 53 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 IID.SafeArraySetRecordInfo.SafeA
14da00 72 72 61 79 55 6e 61 63 63 65 73 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b rrayUnaccessData.SafeArrayUnlock
14da20 00 53 61 66 65 52 65 66 00 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 53 61 66 65 72 43 6f .SafeRef.SaferCloseLevel.SaferCo
14da40 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 53 61 66 65 72 43 72 65 61 74 65 4c mputeTokenFromLevel.SaferCreateL
14da60 65 76 65 6c 00 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 evel.SaferGetLevelInformation.Sa
14da80 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 49 64 65 ferGetPolicyInformation.SaferIde
14daa0 6e 74 69 66 79 4c 65 76 65 6c 00 53 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e ntifyLevel.SaferRecordEventLogEn
14dac0 74 72 79 00 53 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 try.SaferSetLevelInformation.Saf
14dae0 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 69 49 73 45 erSetPolicyInformation.SaferiIsE
14db00 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 xecutableFileType.SaslAcceptSecu
14db20 72 69 74 79 43 6f 6e 74 65 78 74 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 rityContext.SaslEnumerateProfile
14db40 73 41 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 53 61 73 6c 47 65 sA.SaslEnumerateProfilesW.SaslGe
14db60 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 tContextOption.SaslGetProfilePac
14db80 6b 61 67 65 41 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 00 53 61 73 kageA.SaslGetProfilePackageW.Sas
14dba0 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 lIdentifyPackageA.SaslIdentifyPa
14dbc0 63 6b 61 67 65 57 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e ckageW.SaslInitializeSecurityCon
14dbe0 74 65 78 74 41 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 textA.SaslInitializeSecurityCont
14dc00 65 78 74 57 00 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 53 61 76 65 43 75 extW.SaslSetContextOption.SaveCu
14dc20 72 72 65 6e 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 53 61 76 65 43 75 72 72 65 6e 74 rrentMonitorSettings.SaveCurrent
14dc40 53 65 74 74 69 6e 67 73 00 53 61 76 65 44 43 00 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 Settings.SaveDC.ScCopyNotificati
14dc60 6f 6e 73 00 53 63 43 6f 70 79 50 72 6f 70 73 00 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 ons.ScCopyProps.ScCountNotificat
14dc80 69 6f 6e 73 00 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 ions.ScCountProps.ScCreateConver
14dca0 73 61 74 69 6f 6e 49 6e 64 65 78 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 53 63 49 6e 69 74 4d sationIndex.ScDupPropset.ScInitM
14dcc0 61 70 69 55 74 69 6c 00 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 53 63 52 65 6c apiUtil.ScLocalPathFromUNC.ScRel
14dce0 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 53 63 55 ocNotifications.ScRelocProps.ScU
14dd00 4e 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 NCFromLocalPath.ScaleViewportExt
14dd20 45 78 00 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 Ex.ScaleWindowExtEx.ScanLogConta
14dd40 69 6e 65 72 73 00 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 53 63 68 iners.ScanMemoryForDosImages.Sch
14dd60 65 64 75 6c 65 4a 6f 62 00 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 53 63 72 69 70 74 41 70 eduleJob.ScreenToClient.ScriptAp
14dd80 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 53 63 72 69 70 74 41 70 70 6c 79 plyDigitSubstitution.ScriptApply
14dda0 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 53 63 72 69 70 74 42 72 65 61 6b 00 53 63 72 69 70 74 43 LogicalWidth.ScriptBreak.ScriptC
14ddc0 50 74 6f 58 00 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 53 63 72 69 70 74 PtoX.ScriptCacheGetHeight.Script
14dde0 46 72 65 65 43 61 63 68 65 00 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 53 63 72 69 70 74 47 65 FreeCache.ScriptGetCMap.ScriptGe
14de00 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 00 53 63 72 69 70 74 47 65 74 46 6f tFontAlternateGlyphs.ScriptGetFo
14de20 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 ntFeatureTags.ScriptGetFontLangu
14de40 61 67 65 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 ageTags.ScriptGetFontProperties.
14de60 53 63 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 53 63 72 69 70 74 47 65 ScriptGetFontScriptTags.ScriptGe
14de80 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 00 53 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 tGlyphABCWidth.ScriptGetLogicalW
14dea0 69 64 74 68 73 00 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 idths.ScriptGetProperties.Script
14dec0 49 73 43 6f 6d 70 6c 65 78 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 53 63 72 69 70 74 49 74 IsComplex.ScriptItemize.ScriptIt
14dee0 65 6d 69 7a 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 53 63 72 69 emizeOpenType.ScriptJustify.Scri
14df00 70 74 4c 61 79 6f 75 74 00 53 63 72 69 70 74 50 6c 61 63 65 00 53 63 72 69 70 74 50 6c 61 63 65 ptLayout.ScriptPlace.ScriptPlace
14df20 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 OpenType.ScriptPositionSingleGly
14df40 70 68 00 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e ph.ScriptRecordDigitSubstitution
14df60 00 53 63 72 69 70 74 53 68 61 70 65 00 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 .ScriptShape.ScriptShapeOpenType
14df80 00 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 53 63 72 69 70 74 53 74 72 69 6e .ScriptStringAnalyse.ScriptStrin
14dfa0 67 43 50 74 6f 58 00 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 65 65 00 53 63 72 69 70 74 53 74 gCPtoX.ScriptStringFree.ScriptSt
14dfc0 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 53 74 72 69 6e ringGetLogicalWidths.ScriptStrin
14dfe0 67 47 65 74 4f 72 64 65 72 00 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 53 63 72 69 70 74 gGetOrder.ScriptStringOut.Script
14e000 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 StringValidate.ScriptStringXtoCP
14e020 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 53 63 72 69 70 74 53 74 72 .ScriptString_pLogAttr.ScriptStr
14e040 69 6e 67 5f 70 53 69 7a 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 ing_pSize.ScriptString_pcOutChar
14e060 73 00 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 s.ScriptSubstituteSingleGlyph.Sc
14e080 72 69 70 74 54 65 78 74 4f 75 74 00 53 63 72 69 70 74 58 74 6f 43 50 00 53 63 72 6f 6c 6c 43 6f riptTextOut.ScriptXtoCP.ScrollCo
14e0a0 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 nsoleScreenBufferA.ScrollConsole
14e0c0 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 53 63 72 6f 6c 6c 44 43 00 53 63 72 6f 6c 6c 49 74 65 ScreenBufferW.ScrollDC.ScrollIte
14e0e0 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 53 63 72 6f 6c 6c 50 61 mPattern_ScrollIntoView.ScrollPa
14e100 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 ttern_Scroll.ScrollPattern_SetSc
14e120 72 6f 6c 6c 50 65 72 63 65 6e 74 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 53 63 72 6f 6c 6c 57 rollPercent.ScrollWindow.ScrollW
14e140 69 6e 64 6f 77 45 78 00 53 65 61 72 63 68 50 61 74 68 41 00 53 65 61 72 63 68 50 61 74 68 57 00 indowEx.SearchPathA.SearchPathW.
14e160 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 SearchTreeForFile.SearchTreeForF
14e180 69 6c 65 57 00 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 ileW.SecurityDescriptorToBinaryS
14e1a0 44 00 53 65 6c 65 63 74 43 4d 4d 00 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 53 65 6c 65 63 D.SelectCMM.SelectClipPath.Selec
14e1c0 74 43 6c 69 70 52 67 6e 00 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 53 65 6c 65 63 74 50 61 6c 65 tClipRgn.SelectObject.SelectPale
14e1e0 74 74 65 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 tte.SelectionItemPattern_AddToSe
14e200 6c 65 63 74 69 6f 6e 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d lection.SelectionItemPattern_Rem
14e220 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 oveFromSelection.SelectionItemPa
14e240 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 53 65 6e 64 41 52 50 00 53 65 6e 64 44 6c 67 49 74 65 6d ttern_Select.SendARP.SendDlgItem
14e260 4d 65 73 73 61 67 65 41 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 53 65 6e MessageA.SendDlgItemMessageW.Sen
14e280 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 dDriverMessage.SendIMEMessageExA
14e2a0 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 53 65 6e 64 49 6e 70 75 74 00 53 65 6e .SendIMEMessageExW.SendInput.Sen
14e2c0 64 4d 65 73 73 61 67 65 41 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 53 dMessageA.SendMessageCallbackA.S
14e2e0 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 53 65 6e 64 4d 65 73 73 61 67 65 54 endMessageCallbackW.SendMessageT
14e300 69 6d 65 6f 75 74 41 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 53 65 6e 64 imeoutA.SendMessageTimeoutW.Send
14e320 4d 65 73 73 61 67 65 57 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 53 65 6e 64 MessageW.SendNotifyMessageA.Send
14e340 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 53 65 6e 64 53 41 53 00 53 65 6e 64 53 63 73 69 49 NotifyMessageW.SendSAS.SendScsiI
14e360 6e 71 75 69 72 79 00 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 53 65 6e 64 nquiry.SendScsiReadCapacity.Send
14e380 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e ScsiReportLuns.SendToFaxRecipien
14e3a0 74 00 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 53 65 72 69 61 6c 69 7a t.SensorCollectionGetAt.Serializ
14e3c0 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 53 65 72 69 61 6c 69 7a 61 74 69 6f ationBufferAllocate.Serializatio
14e3e0 6e 42 75 66 66 65 72 46 72 65 65 00 53 65 74 41 62 6f 72 74 50 72 6f 63 00 53 65 74 41 63 63 65 nBufferFree.SetAbortProc.SetAcce
14e400 73 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 53 65 74 41 63 6c 49 6e 66 6f 72 6d ssForIEAppContainer.SetAclInform
14e420 61 74 69 6f 6e 00 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 53 65 74 41 63 74 69 ation.SetActivePwrScheme.SetActi
14e440 76 65 57 69 6e 64 6f 77 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 53 65 74 41 64 64 72 49 veWindow.SetAddrInfoExA.SetAddrI
14e460 6e 66 6f 45 78 57 00 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 53 65 nfoExW.SetAppInstanceCsvFlags.Se
14e480 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 tArcDirection.SetAttribIMsgOnISt
14e4a0 67 00 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 g.SetBitmapBits.SetBitmapDimensi
14e4c0 6f 6e 45 78 00 53 65 74 42 6b 43 6f 6c 6f 72 00 53 65 74 42 6b 4d 6f 64 65 00 53 65 74 42 6f 75 onEx.SetBkColor.SetBkMode.SetBou
14e4e0 6e 64 73 52 65 63 74 00 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 53 65 74 43 50 53 55 49 55 73 ndsRect.SetBrushOrgEx.SetCPSUIUs
14e500 65 72 44 61 74 61 00 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 53 65 74 erData.SetCachedSigningLevel.Set
14e520 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 53 CalendarInfoA.SetCalendarInfoW.S
14e540 65 74 43 61 70 74 75 72 65 00 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 53 65 74 43 etCapture.SetCaretBlinkTime.SetC
14e560 61 72 65 74 50 6f 73 00 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 aretPos.SetCheckUserInterruptSha
14e580 72 65 64 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 red.SetClassLongA.SetClassLongPt
14e5a0 72 41 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 rA.SetClassLongPtrW.SetClassLong
14e5c0 57 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 W.SetClassWord.SetClipboardData.
14e5e0 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f SetClipboardViewer.SetClusterGro
14e600 75 70 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 53 upName.SetClusterGroupNodeList.S
14e620 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 etClusterGroupSetDependencyExpre
14e640 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 4e ssion.SetClusterName.SetClusterN
14e660 65 74 77 6f 72 6b 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f etworkName.SetClusterNetworkPrio
14e680 72 69 74 79 4f 72 64 65 72 00 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 rityOrder.SetClusterQuorumResour
14e6a0 63 65 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 ce.SetClusterResourceDependencyE
14e6c0 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 xpression.SetClusterResourceName
14e6e0 00 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 .SetClusterServiceAccountPasswor
14e700 64 00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 53 65 74 43 6f 6c 6f 72 41 64 d.SetCoalescableTimer.SetColorAd
14e720 6a 75 73 74 6d 65 6e 74 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 justment.SetColorProfileElement.
14e740 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 SetColorProfileElementReference.
14e760 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 53 65 74 43 6f SetColorProfileElementSize.SetCo
14e780 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 53 lorProfileHeader.SetColorSpace.S
14e7a0 65 74 43 6f 6d 6d 42 72 65 61 6b 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 53 65 74 43 6f 6d etCommBreak.SetCommConfig.SetCom
14e7c0 6d 4d 61 73 6b 00 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 mMask.SetCommState.SetCommTimeou
14e7e0 74 73 00 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 43 ts.SetCompressorInformation.SetC
14e800 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 omputerNameA.SetComputerNameEx2W
14e820 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e .SetComputerNameExA.SetComputerN
14e840 61 6d 65 45 78 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 53 65 74 43 6f 6e 73 6f ameExW.SetComputerNameW.SetConso
14e860 6c 65 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 leActiveScreenBuffer.SetConsoleC
14e880 50 00 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 53 65 74 43 6f 6e 73 6f P.SetConsoleCtrlHandler.SetConso
14e8a0 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 leCursorInfo.SetConsoleCursorPos
14e8c0 69 74 69 6f 6e 00 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 53 65 74 43 ition.SetConsoleDisplayMode.SetC
14e8e0 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 onsoleHistoryInfo.SetConsoleMode
14e900 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 53 65 74 .SetConsoleNumberOfCommandsA.Set
14e920 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 53 65 74 43 6f 6e 73 ConsoleNumberOfCommandsW.SetCons
14e940 6f 6c 65 4f 75 74 70 75 74 43 50 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 oleOutputCP.SetConsoleScreenBuff
14e960 65 72 49 6e 66 6f 45 78 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 erInfoEx.SetConsoleScreenBufferS
14e980 69 7a 65 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 53 65 74 43 ize.SetConsoleTextAttribute.SetC
14e9a0 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 53 65 onsoleTitleA.SetConsoleTitleW.Se
14e9c0 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 tConsoleWindowInfo.SetContextAtt
14e9e0 72 69 62 75 74 65 73 41 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 53 ributesA.SetContextAttributesW.S
14ea00 65 74 43 6f 6e 76 65 72 74 53 74 67 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 etConvertStg.SetCredentialsAttri
14ea20 62 75 74 65 73 41 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 butesA.SetCredentialsAttributesW
14ea40 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 53 65 74 .SetCriticalSectionSpinCount.Set
14ea60 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 CrossSlideParametersInteractionC
14ea80 6f 6e 74 65 78 74 00 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 53 ontext.SetCurrentConsoleFontEx.S
14eaa0 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 43 75 72 72 65 6e 74 44 69 etCurrentDirectoryA.SetCurrentDi
14eac0 72 65 63 74 6f 72 79 57 00 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 rectoryW.SetCurrentProcessExplic
14eae0 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 itAppUserModelID.SetCurrentThrea
14eb00 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 dCompartmentId.SetCurrentThreadC
14eb20 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 53 65 74 43 75 72 73 6f 72 00 53 65 74 43 75 72 ompartmentScope.SetCursor.SetCur
14eb40 73 6f 72 50 6f 73 00 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 53 65 74 44 43 50 65 6e 43 sorPos.SetDCBrushColor.SetDCPenC
14eb60 6f 6c 6f 72 00 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 53 65 74 44 49 42 69 74 73 00 olor.SetDIBColorTable.SetDIBits.
14eb80 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c SetDIBitsToDevice.SetDebugErrorL
14eba0 65 76 65 6c 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 evel.SetDecompressorInformation.
14ebc0 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 53 65 74 44 65 66 61 75 6c 74 SetDefaultCommConfigA.SetDefault
14ebe0 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f CommConfigW.SetDefaultDllDirecto
14ec00 72 69 65 73 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 53 65 74 44 65 66 61 75 ries.SetDefaultPrinterA.SetDefau
14ec20 6c 74 50 72 69 6e 74 65 72 57 00 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 53 65 ltPrinterW.SetDeviceGammaRamp.Se
14ec40 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 53 65 74 44 tDeviceManagementConfigInfo.SetD
14ec60 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 ialogControlDpiChangeBehavior.Se
14ec80 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 74 44 69 73 70 tDialogDpiChangeBehavior.SetDisp
14eca0 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 53 65 74 44 69 layAutoRotationPreferences.SetDi
14ecc0 73 70 6c 61 79 43 6f 6e 66 69 67 00 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 53 65 74 44 6c 67 splayConfig.SetDlgItemInt.SetDlg
14ece0 49 74 65 6d 54 65 78 74 41 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 53 65 74 44 6c 6c ItemTextA.SetDlgItemTextW.SetDll
14ed00 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 44 DirectoryA.SetDllDirectoryW.SetD
14ed20 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 53 65 nsSettings.SetDoubleClickTime.Se
14ed40 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 45 tDynamicTimeZoneInformation.SetE
14ed60 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 53 65 74 45 6e 63 72 79 70 74 65 64 nabledUnicodeRanges.SetEncrypted
14ed80 46 69 6c 65 4d 65 74 61 64 61 74 61 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 53 65 74 45 6e 64 FileMetadata.SetEndOfFile.SetEnd
14eda0 4f 66 4c 6f 67 00 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 53 65 74 45 6e 6c 69 OfLog.SetEnhMetaFileBits.SetEnli
14edc0 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 45 6e 74 stmentRecoveryInformation.SetEnt
14ede0 72 69 65 73 49 6e 41 63 6c 41 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 53 65 74 45 riesInAclA.SetEntriesInAclW.SetE
14ee00 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e nvironmentStringsA.SetEnvironmen
14ee20 74 53 74 72 69 6e 67 73 57 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 tStringsW.SetEnvironmentVariable
14ee40 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 45 72 72 A.SetEnvironmentVariableW.SetErr
14ee60 6f 72 49 6e 66 6f 00 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 53 65 74 45 76 65 6e 74 00 53 65 74 orInfo.SetErrorMode.SetEvent.Set
14ee80 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 53 65 74 46 61 63 74 EventWhenCallbackReturns.SetFact
14eea0 6f 69 64 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 53 65 74 46 69 6c 65 41 70 69 oid.SetFileApisToANSI.SetFileApi
14eec0 73 54 6f 4f 45 4d 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 46 69 6c sToOEM.SetFileAttributesA.SetFil
14eee0 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 eAttributesFromAppW.SetFileAttri
14ef00 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 butesTransactedA.SetFileAttribut
14ef20 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 esTransactedW.SetFileAttributesW
14ef40 00 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 53 65 74 .SetFileBandwidthReservation.Set
14ef60 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 FileCompletionNotificationModes.
14ef80 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 53 65 74 46 69 SetFileInformationByHandle.SetFi
14efa0 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 leIoOverlappedRange.SetFilePoint
14efc0 65 72 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 53 65 74 46 69 6c 65 53 65 63 75 72 er.SetFilePointerEx.SetFileSecur
14efe0 69 74 79 41 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 53 65 74 46 69 6c 65 53 68 6f ityA.SetFileSecurityW.SetFileSho
14f000 72 74 4e 61 6d 65 41 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 53 65 74 46 69 6c rtNameA.SetFileShortNameW.SetFil
14f020 65 54 69 6d 65 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 53 65 74 46 69 72 6d 77 61 eTime.SetFileValidData.SetFirmwa
14f040 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 74 46 69 72 6d 77 61 reEnvironmentVariableA.SetFirmwa
14f060 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 53 65 74 46 69 72 6d reEnvironmentVariableExA.SetFirm
14f080 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 53 65 74 46 69 wareEnvironmentVariableExW.SetFi
14f0a0 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 53 65 74 46 6c rmwareEnvironmentVariableW.SetFl
14f0c0 61 67 73 00 53 65 74 46 6f 63 75 73 00 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 ags.SetFocus.SetForegroundWindow
14f0e0 00 53 65 74 46 6f 72 6d 41 00 53 65 74 46 6f 72 6d 57 00 53 65 74 47 65 73 74 75 72 65 43 6f 6e .SetFormA.SetFormW.SetGestureCon
14f100 66 69 67 00 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 53 65 74 47 72 6f 75 70 44 65 70 65 fig.SetGraphicsMode.SetGroupDepe
14f120 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 47 75 69 64 65 00 53 65 74 48 61 6e ndencyExpression.SetGuide.SetHan
14f140 64 6c 65 43 6f 75 6e 74 00 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 dleCount.SetHandleInformation.Se
14f160 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 tHoldParameterInteractionContext
14f180 00 53 65 74 49 43 4d 4d 6f 64 65 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 53 65 74 49 43 .SetICMMode.SetICMProfileA.SetIC
14f1a0 4d 50 72 6f 66 69 6c 65 57 00 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 MProfileW.SetIScsiGroupPreshared
14f1c0 4b 65 79 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 53 65 74 49 53 63 73 69 49 4b 45 Key.SetIScsiIKEInfoA.SetIScsiIKE
14f1e0 49 6e 66 6f 57 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 InfoW.SetIScsiInitiatorCHAPShare
14f200 64 53 65 63 72 65 74 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d dSecret.SetIScsiInitiatorNodeNam
14f220 65 41 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 53 65 eA.SetIScsiInitiatorNodeNameW.Se
14f240 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 tIScsiInitiatorRADIUSSharedSecre
14f260 74 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 t.SetIScsiTunnelModeOuterAddress
14f280 41 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 A.SetIScsiTunnelModeOuterAddress
14f2a0 57 00 53 65 74 49 66 45 6e 74 72 79 00 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 W.SetIfEntry.SetImageConfigInfor
14f2c0 6d 61 74 69 6f 6e 00 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 mation.SetInertiaParameterIntera
14f2e0 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 ctionContext.SetInformationJobOb
14f300 6a 65 63 74 00 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e ject.SetInteractionConfiguration
14f320 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 6e 74 65 72 66 61 63 65 44 InteractionContext.SetInterfaceD
14f340 6e 73 53 65 74 74 69 6e 67 73 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 nsSettings.SetIoRateControlInfor
14f360 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 mationJobObject.SetIoRingComplet
14f380 69 6f 6e 45 76 65 6e 74 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 53 65 74 49 70 ionEvent.SetIpForwardEntry.SetIp
14f3a0 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 ForwardEntry2.SetIpInterfaceEntr
14f3c0 79 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 53 y.SetIpNetEntry.SetIpNetEntry2.S
14f3e0 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 etIpStatistics.SetIpStatisticsEx
14f400 00 53 65 74 49 70 54 54 4c 00 53 65 74 4a 6f 62 41 00 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d .SetIpTTL.SetJobA.SetJobCompartm
14f420 65 6e 74 49 64 00 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 53 65 74 4a 6f 62 entId.SetJobNamedProperty.SetJob
14f440 57 00 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 4b 65 79 W.SetKernelObjectSecurity.SetKey
14f460 62 6f 61 72 64 53 74 61 74 65 00 53 65 74 4c 61 73 74 45 72 72 6f 72 00 53 65 74 4c 61 73 74 45 boardState.SetLastError.SetLastE
14f480 72 72 6f 72 45 78 00 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 rrorEx.SetLayeredWindowAttribute
14f4a0 73 00 53 65 74 4c 61 79 6f 75 74 00 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 53 65 74 4c 6f 63 61 s.SetLayout.SetLocalTime.SetLoca
14f4c0 6c 65 49 6e 66 6f 41 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 53 65 74 4c 6f 67 41 72 63 leInfoA.SetLocaleInfoW.SetLogArc
14f4e0 68 69 76 65 4d 6f 64 65 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 53 65 74 4c 6f hiveMode.SetLogArchiveTail.SetLo
14f500 67 46 69 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 79 00 53 65 74 4d 61 69 6c 73 6c 6f 74 49 gFileSizeWithPolicy.SetMailslotI
14f520 6e 66 6f 00 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 53 65 74 4d 61 70 4d nfo.SetManagedExternally.SetMapM
14f540 6f 64 65 00 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 ode.SetMapperFlags.SetMemoryBloc
14f560 6b 43 61 63 68 65 4c 69 6d 69 74 00 53 65 74 4d 65 6e 75 00 53 65 74 4d 65 6e 75 43 6f 6e 74 65 kCacheLimit.SetMenu.SetMenuConte
14f580 78 74 48 65 6c 70 49 64 00 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 53 65 74 4d xtHelpId.SetMenuDefaultItem.SetM
14f5a0 65 6e 75 49 6e 66 6f 00 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 53 65 74 4d 65 enuInfo.SetMenuItemBitmaps.SetMe
14f5c0 6e 75 49 74 65 6d 49 6e 66 6f 41 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 53 65 74 nuItemInfoA.SetMenuItemInfoW.Set
14f5e0 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 MessageExtraInfo.SetMessageQueue
14f600 00 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 53 65 74 4d .SetMessageWaitingIndicator.SetM
14f620 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 53 65 74 4d 65 74 61 52 67 6e 00 53 65 74 4d 69 74 65 etaFileBitsEx.SetMetaRgn.SetMite
14f640 72 4c 69 6d 69 74 00 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 53 65 74 4d rLimit.SetMonitorBrightness.SetM
14f660 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 53 65 74 4d 6f 6e 69 74 6f onitorColorTemperature.SetMonito
14f680 72 43 6f 6e 74 72 61 73 74 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 rContrast.SetMonitorDisplayAreaP
14f6a0 6f 73 69 74 69 6f 6e 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a osition.SetMonitorDisplayAreaSiz
14f6c0 65 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 e.SetMonitorRedGreenOrBlueDrive.
14f6e0 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 53 65 74 SetMonitorRedGreenOrBlueGain.Set
14f700 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f MouseWheelParameterInteractionCo
14f720 6e 74 65 78 74 00 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 53 65 ntext.SetNamedPipeHandleState.Se
14f740 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 53 65 74 4e 61 6d 65 64 53 65 63 75 tNamedSecurityInfoA.SetNamedSecu
14f760 72 69 74 79 49 6e 66 6f 57 00 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 rityInfoW.SetNetScheduleAccountI
14f780 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e nformation.SetNetworkInformation
14f7a0 00 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 53 65 74 50 61 72 65 6e 74 00 53 65 74 .SetPaletteEntries.SetParent.Set
14f7c0 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 53 65 74 50 65 72 54 63 PerTcp6ConnectionEStats.SetPerTc
14f7e0 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 pConnectionEStats.SetPerUserSecV
14f800 61 6c 75 65 73 41 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 53 65 74 50 aluesA.SetPerUserSecValuesW.SetP
14f820 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 hysicalCursorPos.SetPivotInterac
14f840 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 50 69 78 65 6c 00 53 65 74 50 69 78 65 6c 46 6f 72 tionContext.SetPixel.SetPixelFor
14f860 6d 61 74 00 53 65 74 50 69 78 65 6c 56 00 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 53 65 mat.SetPixelV.SetPolyFillMode.Se
14f880 74 50 6f 72 74 41 00 53 65 74 50 6f 72 74 57 00 53 65 74 50 72 69 6e 74 65 72 41 00 53 65 74 50 tPortA.SetPortW.SetPrinterA.SetP
14f8a0 72 69 6e 74 65 72 44 61 74 61 41 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 53 65 rinterDataA.SetPrinterDataExA.Se
14f8c0 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 tPrinterDataExW.SetPrinterDataW.
14f8e0 53 65 74 50 72 69 6e 74 65 72 57 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 53 65 74 SetPrinterW.SetPriorityClass.Set
14f900 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 50 72 69 76 61 74 65 PrivateObjectSecurity.SetPrivate
14f920 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e ObjectSecurityEx.SetProcessAffin
14f940 69 74 79 4d 61 73 6b 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 ityMask.SetProcessAffinityUpdate
14f960 4d 6f 64 65 00 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 Mode.SetProcessDEPPolicy.SetProc
14f980 65 73 73 44 50 49 41 77 61 72 65 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 essDPIAware.SetProcessDefaultCpu
14f9a0 53 65 74 4d 61 73 6b 73 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 SetMasks.SetProcessDefaultCpuSet
14f9c0 73 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 53 65 74 50 72 6f s.SetProcessDefaultLayout.SetPro
14f9e0 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 cessDpiAwareness.SetProcessDpiAw
14fa00 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 arenessContext.SetProcessDynamic
14fa20 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 EHContinuationTargets.SetProcess
14fa40 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 DynamicEnforcedCetCompatibleRang
14fa60 65 73 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 es.SetProcessInformation.SetProc
14fa80 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 50 72 essMitigationPolicy.SetProcessPr
14faa0 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 50 72 6f 63 65 73 73 50 72 69 eferredUILanguages.SetProcessPri
14fac0 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e orityBoost.SetProcessRestriction
14fae0 45 78 65 6d 70 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 Exemption.SetProcessShutdownPara
14fb00 6d 65 74 65 72 73 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 meters.SetProcessValidCallTarget
14fb20 73 00 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d s.SetProcessValidCallTargetsForM
14fb40 61 70 70 65 64 56 69 65 77 00 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f appedView.SetProcessWindowStatio
14fb60 6e 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 53 65 74 50 72 n.SetProcessWorkingSetSize.SetPr
14fb80 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 53 65 74 50 72 6f 70 41 00 53 ocessWorkingSetSizeEx.SetPropA.S
14fba0 65 74 50 72 6f 70 57 00 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f etPropW.SetPropertyInteractionCo
14fbc0 6e 74 65 78 74 00 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 53 65 74 52 4f 50 32 ntext.SetProtectedPolicy.SetROP2
14fbe0 00 53 65 74 52 65 63 74 00 53 65 74 52 65 63 74 45 6d 70 74 79 00 53 65 74 52 65 63 74 52 67 6e .SetRect.SetRectEmpty.SetRectRgn
14fc00 00 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 .SetResourceManagerCompletionPor
14fc20 74 00 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 53 65 74 53 61 76 65 t.SetRestrictedErrorInfo.SetSave
14fc40 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c dStateSymbolProviderDebugInfoCal
14fc60 6c 62 61 63 6b 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 lback.SetScrollInfo.SetScrollPos
14fc80 00 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 .SetScrollRange.SetSearchPathMod
14fca0 65 00 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 53 65 74 53 65 63 75 72 e.SetSecurityAccessMask.SetSecur
14fcc0 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 ityDescriptorControl.SetSecurity
14fce0 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 DescriptorDacl.SetSecurityDescri
14fd00 70 74 6f 72 47 72 6f 75 70 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f ptorGroup.SetSecurityDescriptorO
14fd20 77 6e 65 72 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 wner.SetSecurityDescriptorRMCont
14fd40 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 53 65 rol.SetSecurityDescriptorSacl.Se
14fd60 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 65 74 53 65 72 76 69 63 65 41 00 53 65 74 53 65 72 tSecurityInfo.SetServiceA.SetSer
14fd80 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 viceAsTrustedA.SetServiceAsTrust
14fda0 65 64 57 00 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 53 65 74 53 65 72 76 69 63 65 4f 62 6a edW.SetServiceBits.SetServiceObj
14fdc0 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 53 65 74 ectSecurity.SetServiceStatus.Set
14fde0 53 65 72 76 69 63 65 57 00 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 ServiceW.SetSessionCompartmentId
14fe00 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 53 65 74 .SetSocketMediaStreamingMode.Set
14fe20 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 SoftwareUpdateAdvertisementState
14fe40 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 53 .SetStandardColorSpaceProfileA.S
14fe60 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 53 65 74 etStandardColorSpaceProfileW.Set
14fe80 53 74 64 48 61 6e 64 6c 65 00 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 53 65 74 53 74 72 65 StdHandle.SetStdHandleEx.SetStre
14fea0 74 63 68 42 6c 74 4d 6f 64 65 00 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 53 65 74 53 79 tchBltMode.SetSuspendState.SetSy
14fec0 6d 4c 6f 61 64 45 72 72 6f 72 00 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 53 65 74 53 79 73 74 65 mLoadError.SetSysColors.SetSyste
14fee0 6d 43 75 72 73 6f 72 00 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 53 mCursor.SetSystemFileCacheSize.S
14ff00 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 53 65 74 53 79 73 74 65 6d 50 6f 77 65 etSystemPaletteUse.SetSystemPowe
14ff20 72 53 74 61 74 65 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 53 65 74 53 79 73 74 65 6d 54 69 rState.SetSystemTime.SetSystemTi
14ff40 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 meAdjustment.SetSystemTimeAdjust
14ff60 6d 65 6e 74 50 72 65 63 69 73 65 00 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 mentPrecise.SetTapParameterInter
14ff80 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 actionContext.SetTapeParameters.
14ffa0 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 53 65 74 54 63 70 45 6e 74 72 79 00 53 65 74 54 SetTapePosition.SetTcpEntry.SetT
14ffc0 65 78 74 41 6c 69 67 6e 00 53 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 53 extAlign.SetTextCharacterExtra.S
14ffe0 65 74 54 65 78 74 43 6f 6c 6f 72 00 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 53 65 74 54 65 etTextColor.SetTextContext.SetTe
150000 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 xtJustification.SetThemeAppPrope
150020 72 74 69 65 73 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 54 rties.SetThreadAffinityMask.SetT
150040 68 72 65 61 64 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f hreadContext.SetThreadDescriptio
150060 6e 00 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 53 65 74 54 68 72 65 61 64 44 70 69 41 n.SetThreadDesktop.SetThreadDpiA
150080 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 warenessContext.SetThreadDpiHost
1500a0 69 6e 67 42 65 68 61 76 69 6f 72 00 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 53 ingBehavior.SetThreadErrorMode.S
1500c0 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 53 65 74 54 68 72 65 61 64 etThreadExecutionState.SetThread
1500e0 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 GroupAffinity.SetThreadIdealProc
150100 65 73 73 6f 72 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 essor.SetThreadIdealProcessorEx.
150120 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 4c 6f SetThreadInformation.SetThreadLo
150140 63 61 6c 65 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 cale.SetThreadPreferredUILanguag
150160 65 73 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 es.SetThreadPreferredUILanguages
150180 32 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 53 65 74 54 68 72 65 61 64 50 72 69 2.SetThreadPriority.SetThreadPri
1501a0 6f 72 69 74 79 42 6f 6f 73 74 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 orityBoost.SetThreadSelectedCpuS
1501c0 65 74 4d 61 73 6b 73 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 etMasks.SetThreadSelectedCpuSets
1501e0 00 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 53 65 74 54 68 72 65 .SetThreadStackGuarantee.SetThre
150200 61 64 54 6f 6b 65 6e 00 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 53 65 74 54 adToken.SetThreadUILanguage.SetT
150220 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 hreadpoolStackInformation.SetThr
150240 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f eadpoolThreadMaximum.SetThreadpo
150260 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d olThreadMinimum.SetThreadpoolTim
150280 65 72 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 53 65 74 54 68 72 65 61 er.SetThreadpoolTimerEx.SetThrea
1502a0 64 70 6f 6f 6c 57 61 69 74 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 53 65 dpoolWait.SetThreadpoolWaitEx.Se
1502c0 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 69 6d 65 72 00 53 65 tTimeZoneInformation.SetTimer.Se
1502e0 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 tTimerQueueTimer.SetTokenInforma
150300 74 69 6f 6e 00 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 54 72 61 6e 73 61 63 tion.SetTraceCallback.SetTransac
150320 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 tionInformation.SetTranslationPa
150340 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 55 6d 73 rameterInteractionContext.SetUms
150360 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 ThreadInformation.SetUnhandledEx
150380 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 ceptionFilter.SetUnicastIpAddres
1503a0 73 45 6e 74 72 79 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 53 65 sEntry.SetUrlCacheConfigInfoA.Se
1503c0 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 53 65 74 55 72 6c 43 61 63 68 65 tUrlCacheConfigInfoW.SetUrlCache
1503e0 45 6e 74 72 79 47 72 6f 75 70 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 EntryGroup.SetUrlCacheEntryGroup
150400 41 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 57 00 53 65 74 55 72 6c 43 A.SetUrlCacheEntryGroupW.SetUrlC
150420 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 acheEntryInfoA.SetUrlCacheEntryI
150440 6e 66 6f 57 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 nfoW.SetUrlCacheGroupAttributeA.
150460 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 53 65 74 55 72 SetUrlCacheGroupAttributeW.SetUr
150480 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 lCacheHeaderData.SetUserFileEncr
1504a0 79 70 74 69 6f 6e 4b 65 79 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b yptionKey.SetUserFileEncryptionK
1504c0 65 79 45 78 00 53 65 74 55 73 65 72 47 65 6f 49 44 00 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 eyEx.SetUserGeoID.SetUserGeoName
1504e0 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 55 73 .SetUserObjectInformationA.SetUs
150500 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 55 73 65 72 4f 62 6a 65 erObjectInformationW.SetUserObje
150520 63 74 53 65 63 75 72 69 74 79 00 53 65 74 56 43 50 46 65 61 74 75 72 65 00 53 65 74 56 69 65 77 ctSecurity.SetVCPFeature.SetView
150540 70 6f 72 74 45 78 74 45 78 00 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 53 65 74 56 69 portExtEx.SetViewportOrgEx.SetVi
150560 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 56 69 72 74 75 61 6c 44 rtualDiskInformation.SetVirtualD
150580 69 73 6b 4d 65 74 61 64 61 74 61 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 53 65 74 56 iskMetadata.SetVolumeLabelA.SetV
1505a0 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 olumeLabelW.SetVolumeMountPointA
1505c0 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 53 65 74 57 61 69 74 61 62 6c .SetVolumeMountPointW.SetWaitabl
1505e0 65 54 69 6d 65 72 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 53 65 74 57 69 6e eTimer.SetWaitableTimerEx.SetWin
150600 45 76 65 6e 74 48 6f 6f 6b 00 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 53 65 74 EventHook.SetWinMetaFileBits.Set
150620 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 57 69 6e 64 6f 77 44 69 73 WindowContextHelpId.SetWindowDis
150640 70 6c 61 79 41 66 66 69 6e 69 74 79 00 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 53 65 74 57 playAffinity.SetWindowExtEx.SetW
150660 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 53 65 74 57 69 6e 64 6f 77 4c 6f indowFeedbackSetting.SetWindowLo
150680 6e 67 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 53 65 74 57 69 6e 64 6f 77 4c ngA.SetWindowLongPtrA.SetWindowL
1506a0 6f 6e 67 50 74 72 57 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 53 65 74 57 69 6e 64 6f 77 ongPtrW.SetWindowLongW.SetWindow
1506c0 4f 72 67 45 78 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 53 65 74 57 69 6e 64 OrgEx.SetWindowPlacement.SetWind
1506e0 6f 77 50 6f 73 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 53 65 74 57 69 6e 64 6f 77 53 75 62 63 owPos.SetWindowRgn.SetWindowSubc
150700 6c 61 73 73 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 53 65 74 57 69 6e 64 6f 77 54 65 78 lass.SetWindowTextA.SetWindowTex
150720 74 57 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 tW.SetWindowTheme.SetWindowTheme
150740 41 74 74 72 69 62 75 74 65 00 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 53 65 74 57 69 6e 64 6f Attribute.SetWindowWord.SetWindo
150760 77 73 48 6f 6f 6b 41 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 53 65 74 57 69 6e wsHookA.SetWindowsHookExA.SetWin
150780 64 6f 77 73 48 6f 6f 6b 45 78 57 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 53 65 74 57 dowsHookExW.SetWindowsHookW.SetW
1507a0 6f 72 64 4c 69 73 74 00 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 53 65 74 58 53 74 ordList.SetWorldTransform.SetXSt
1507c0 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 ateFeaturesMask.SetupAddInstallS
1507e0 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 49 ectionToDiskSpaceListA.SetupAddI
150800 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 nstallSectionToDiskSpaceListW.Se
150820 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 tupAddSectionToDiskSpaceListA.Se
150840 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 tupAddSectionToDiskSpaceListW.Se
150860 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 54 tupAddToDiskSpaceListA.SetupAddT
150880 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 oDiskSpaceListW.SetupAddToSource
1508a0 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 ListA.SetupAddToSourceListW.Setu
1508c0 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 6a 75 73 pAdjustDiskSpaceListA.SetupAdjus
1508e0 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 tDiskSpaceListW.SetupBackupError
150900 41 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 53 65 74 75 70 43 61 6e 63 65 6c 54 A.SetupBackupErrorW.SetupCancelT
150920 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 53 65 74 75 70 43 6c 6f 73 65 46 69 6c emporarySourceList.SetupCloseFil
150940 65 51 75 65 75 65 00 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 53 65 74 75 70 43 6c eQueue.SetupCloseInfFile.SetupCl
150960 6f 73 65 4c 6f 67 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 53 65 74 75 70 oseLog.SetupColorMatchingA.Setup
150980 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 53 65 74 75 70 43 6f 6d 6d 00 53 65 74 75 70 43 6f ColorMatchingW.SetupComm.SetupCo
1509a0 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 mmitFileQueueA.SetupCommitFileQu
1509c0 65 75 65 57 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 eueW.SetupConfigureWmiFromInfSec
1509e0 74 69 6f 6e 41 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 tionA.SetupConfigureWmiFromInfSe
150a00 63 74 69 6f 6e 57 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 53 65 74 75 70 43 6f 70 79 ctionW.SetupCopyErrorA.SetupCopy
150a20 45 72 72 6f 72 57 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 43 6f 70 ErrorW.SetupCopyOEMInfA.SetupCop
150a40 79 4f 45 4d 49 6e 66 57 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 yOEMInfW.SetupCreateDiskSpaceLis
150a60 74 41 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 tA.SetupCreateDiskSpaceListW.Set
150a80 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 00 53 65 74 75 70 44 65 63 upDecompressOrCopyFileA.SetupDec
150aa0 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 ompressOrCopyFileW.SetupDefaultQ
150ac0 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 ueueCallbackA.SetupDefaultQueueC
150ae0 61 6c 6c 62 61 63 6b 57 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 53 65 74 75 70 allbackW.SetupDeleteErrorA.Setup
150b00 44 65 6c 65 74 65 45 72 72 6f 72 57 00 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 DeleteErrorW.SetupDestroyDiskSpa
150b20 63 65 4c 69 73 74 00 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 53 65 74 75 ceList.SetupDiAskForOEMDisk.Setu
150b40 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 42 75 69 pDiBuildClassInfoList.SetupDiBui
150b60 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 ldClassInfoListExA.SetupDiBuildC
150b80 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 lassInfoListExW.SetupDiBuildDriv
150ba0 65 72 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 erInfoList.SetupDiCallClassInsta
150bc0 6c 6c 65 72 00 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 72 ller.SetupDiCancelDriverInfoSear
150be0 63 68 00 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 53 65 74 75 70 44 69 43 6c 61 ch.SetupDiChangeState.SetupDiCla
150c00 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 ssGuidsFromNameA.SetupDiClassGui
150c20 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 dsFromNameExA.SetupDiClassGuidsF
150c40 72 6f 6d 4e 61 6d 65 45 78 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d romNameExW.SetupDiClassGuidsFrom
150c60 4e 61 6d 65 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 NameW.SetupDiClassNameFromGuidA.
150c80 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 53 65 74 75 SetupDiClassNameFromGuidExA.Setu
150ca0 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 53 65 74 75 70 44 69 43 pDiClassNameFromGuidExW.SetupDiC
150cc0 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 lassNameFromGuidW.SetupDiCreateD
150ce0 65 76 52 65 67 4b 65 79 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 evRegKeyA.SetupDiCreateDevRegKey
150d00 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 W.SetupDiCreateDeviceInfoA.Setup
150d20 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 43 72 DiCreateDeviceInfoList.SetupDiCr
150d40 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 43 72 65 eateDeviceInfoListExA.SetupDiCre
150d60 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 43 72 65 61 ateDeviceInfoListExW.SetupDiCrea
150d80 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 teDeviceInfoW.SetupDiCreateDevic
150da0 65 49 6e 74 65 72 66 61 63 65 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 eInterfaceA.SetupDiCreateDeviceI
150dc0 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 nterfaceRegKeyA.SetupDiCreateDev
150de0 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 53 65 74 75 70 44 69 43 72 65 61 74 iceInterfaceRegKeyW.SetupDiCreat
150e00 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 eDeviceInterfaceW.SetupDiDeleteD
150e20 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f evRegKey.SetupDiDeleteDeviceInfo
150e40 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 .SetupDiDeleteDeviceInterfaceDat
150e60 61 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 a.SetupDiDeleteDeviceInterfaceRe
150e80 67 4b 65 79 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 gKey.SetupDiDestroyClassImageLis
150ea0 74 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 t.SetupDiDestroyDeviceInfoList.S
150ec0 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 etupDiDestroyDriverInfoList.Setu
150ee0 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 pDiDrawMiniIcon.SetupDiEnumDevic
150f00 65 49 6e 66 6f 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 eInfo.SetupDiEnumDeviceInterface
150f20 73 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 53 65 74 75 70 44 69 s.SetupDiEnumDriverInfoA.SetupDi
150f40 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c EnumDriverInfoW.SetupDiGetActual
150f60 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d ModelsSectionA.SetupDiGetActualM
150f80 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 odelsSectionW.SetupDiGetActualSe
150fa0 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c ctionToInstallA.SetupDiGetActual
150fc0 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 53 65 74 75 70 44 69 47 65 74 41 63 SectionToInstallExA.SetupDiGetAc
150fe0 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 53 65 74 75 70 44 69 47 tualSectionToInstallExW.SetupDiG
151000 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 53 65 74 75 70 44 etActualSectionToInstallW.SetupD
151020 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 53 65 74 75 70 44 69 47 65 74 43 iGetClassBitmapIndex.SetupDiGetC
151040 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 lassDescriptionA.SetupDiGetClass
151060 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 DescriptionExA.SetupDiGetClassDe
151080 73 63 72 69 70 74 69 6f 6e 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 scriptionExW.SetupDiGetClassDesc
1510a0 72 69 70 74 69 6f 6e 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 riptionW.SetupDiGetClassDevPrope
1510c0 72 74 79 53 68 65 65 74 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f rtySheetsA.SetupDiGetClassDevPro
1510e0 70 65 72 74 79 53 68 65 65 74 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 pertySheetsW.SetupDiGetClassDevs
151100 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 53 65 74 75 70 44 69 A.SetupDiGetClassDevsExA.SetupDi
151120 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 GetClassDevsExW.SetupDiGetClassD
151140 65 76 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 53 evsW.SetupDiGetClassImageIndex.S
151160 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 47 etupDiGetClassImageList.SetupDiG
151180 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c etClassImageListExA.SetupDiGetCl
1511a0 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 assImageListExW.SetupDiGetClassI
1511c0 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 nstallParamsA.SetupDiGetClassIns
1511e0 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 tallParamsW.SetupDiGetClassPrope
151200 72 74 79 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 rtyExW.SetupDiGetClassPropertyKe
151220 79 73 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 ys.SetupDiGetClassPropertyKeysEx
151240 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 W.SetupDiGetClassPropertyW.Setup
151260 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 DiGetClassRegistryPropertyA.Setu
151280 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 pDiGetClassRegistryPropertyW.Set
1512a0 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 53 65 74 upDiGetCustomDevicePropertyA.Set
1512c0 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 upDiGetCustomDevicePropertyW.Set
1512e0 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 53 65 74 75 70 upDiGetDeviceInfoListClass.Setup
151300 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 53 65 74 75 70 DiGetDeviceInfoListDetailA.Setup
151320 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 53 65 74 75 70 DiGetDeviceInfoListDetailW.Setup
151340 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 DiGetDeviceInstallParamsA.SetupD
151360 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 iGetDeviceInstallParamsW.SetupDi
151380 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 53 65 74 75 70 44 69 47 65 74 44 GetDeviceInstanceIdA.SetupDiGetD
1513a0 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 eviceInstanceIdW.SetupDiGetDevic
1513c0 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 eInterfaceAlias.SetupDiGetDevice
1513e0 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 InterfaceDetailA.SetupDiGetDevic
151400 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 eInterfaceDetailW.SetupDiGetDevi
151420 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 ceInterfacePropertyKeys.SetupDiG
151440 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 etDeviceInterfacePropertyW.Setup
151460 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 47 DiGetDevicePropertyKeys.SetupDiG
151480 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 etDevicePropertyW.SetupDiGetDevi
1514a0 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 44 65 ceRegistryPropertyA.SetupDiGetDe
1514c0 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 viceRegistryPropertyW.SetupDiGet
1514e0 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 DriverInfoDetailA.SetupDiGetDriv
151500 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e erInfoDetailW.SetupDiGetDriverIn
151520 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 stallParamsA.SetupDiGetDriverIns
151540 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 tallParamsW.SetupDiGetHwProfileF
151560 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 riendlyNameA.SetupDiGetHwProfile
151580 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 FriendlyNameExA.SetupDiGetHwProf
1515a0 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 ileFriendlyNameExW.SetupDiGetHwP
1515c0 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 00 53 65 74 75 70 44 69 47 65 74 48 77 rofileFriendlyNameW.SetupDiGetHw
1515e0 50 72 6f 66 69 6c 65 4c 69 73 74 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c ProfileList.SetupDiGetHwProfileL
151600 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 istExA.SetupDiGetHwProfileListEx
151620 57 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 47 65 74 W.SetupDiGetINFClassA.SetupDiGet
151640 49 4e 46 43 6c 61 73 73 57 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 INFClassW.SetupDiGetSelectedDevi
151660 63 65 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 ce.SetupDiGetSelectedDriverA.Set
151680 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 53 65 74 75 70 44 69 47 65 upDiGetSelectedDriverW.SetupDiGe
1516a0 74 57 69 7a 61 72 64 50 61 67 65 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 tWizardPage.SetupDiInstallClassA
1516c0 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 53 65 74 75 70 44 69 49 .SetupDiInstallClassExA.SetupDiI
1516e0 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 nstallClassExW.SetupDiInstallCla
151700 73 73 57 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 53 65 74 75 70 44 69 ssW.SetupDiInstallDevice.SetupDi
151720 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 53 65 74 75 70 44 69 49 InstallDeviceInterfaces.SetupDiI
151740 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 nstallDriverFiles.SetupDiLoadCla
151760 73 73 49 63 6f 6e 00 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 53 65 74 ssIcon.SetupDiLoadDeviceIcon.Set
151780 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 43 upDiOpenClassRegKey.SetupDiOpenC
1517a0 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 lassRegKeyExA.SetupDiOpenClassRe
1517c0 67 4b 65 79 45 78 57 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 53 65 74 gKeyExW.SetupDiOpenDevRegKey.Set
1517e0 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 53 65 74 75 70 44 69 4f 70 65 6e 44 upDiOpenDeviceInfoA.SetupDiOpenD
151800 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 eviceInfoW.SetupDiOpenDeviceInte
151820 72 66 61 63 65 41 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 rfaceA.SetupDiOpenDeviceInterfac
151840 65 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 eRegKey.SetupDiOpenDeviceInterfa
151860 63 65 57 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 ceW.SetupDiRegisterCoDeviceInsta
151880 6c 6c 65 72 73 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 llers.SetupDiRegisterDeviceInfo.
1518a0 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 53 65 74 75 70 44 69 52 65 6d 6f 76 SetupDiRemoveDevice.SetupDiRemov
1518c0 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 eDeviceInterface.SetupDiRestartD
1518e0 65 76 69 63 65 73 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 evices.SetupDiSelectBestCompatDr
151900 76 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 53 65 74 75 70 44 69 53 65 6c v.SetupDiSelectDevice.SetupDiSel
151920 65 63 74 4f 45 4d 44 72 76 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c ectOEMDrv.SetupDiSetClassInstall
151940 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 ParamsA.SetupDiSetClassInstallPa
151960 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 ramsW.SetupDiSetClassPropertyExW
151980 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 .SetupDiSetClassPropertyW.SetupD
1519a0 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 iSetClassRegistryPropertyA.Setup
1519c0 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 DiSetClassRegistryPropertyW.Setu
1519e0 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 pDiSetDeviceInstallParamsA.Setup
151a00 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 DiSetDeviceInstallParamsW.SetupD
151a20 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 53 65 74 75 70 iSetDeviceInterfaceDefault.Setup
151a40 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 DiSetDeviceInterfacePropertyW.Se
151a60 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 tupDiSetDevicePropertyW.SetupDiS
151a80 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 etDeviceRegistryPropertyA.SetupD
151aa0 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 iSetDeviceRegistryPropertyW.Setu
151ac0 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 pDiSetDriverInstallParamsA.Setup
151ae0 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 DiSetDriverInstallParamsW.SetupD
151b00 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 65 74 75 70 44 69 53 65 74 53 65 6c iSetSelectedDevice.SetupDiSetSel
151b20 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 ectedDriverA.SetupDiSetSelectedD
151b40 72 69 76 65 72 57 00 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 53 65 74 riverW.SetupDiUnremoveDevice.Set
151b60 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 44 upDuplicateDiskSpaceListA.SetupD
151b80 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 45 6e 75 6d uplicateDiskSpaceListW.SetupEnum
151ba0 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e InfSectionsA.SetupEnumInfSection
151bc0 73 57 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 53 65 74 75 70 46 69 6e 64 sW.SetupFindFirstLineA.SetupFind
151be0 46 69 72 73 74 4c 69 6e 65 57 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 53 65 74 FirstLineW.SetupFindNextLine.Set
151c00 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 53 65 74 75 70 46 69 6e 64 4e 65 upFindNextMatchLineA.SetupFindNe
151c20 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 xtMatchLineW.SetupFreeSourceList
151c40 41 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 47 65 74 42 A.SetupFreeSourceListW.SetupGetB
151c60 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 ackupInformationA.SetupGetBackup
151c80 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 InformationW.SetupGetBinaryField
151ca0 00 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 53 65 74 75 70 47 65 74 46 69 6c 65 .SetupGetFieldCount.SetupGetFile
151cc0 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d CompressionInfoA.SetupGetFileCom
151ce0 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 pressionInfoExA.SetupGetFileComp
151d00 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 ressionInfoExW.SetupGetFileCompr
151d20 65 73 73 69 6f 6e 49 6e 66 6f 57 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 essionInfoW.SetupGetFileQueueCou
151d40 6e 74 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 53 65 74 75 70 47 nt.SetupGetFileQueueFlags.SetupG
151d60 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 47 etInfDriverStoreLocationA.SetupG
151d80 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 etInfDriverStoreLocationW.SetupG
151da0 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 etInfFileListA.SetupGetInfFileLi
151dc0 73 74 57 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 stW.SetupGetInfInformationA.Setu
151de0 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 50 pGetInfInformationW.SetupGetInfP
151e00 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 ublishedNameA.SetupGetInfPublish
151e20 65 64 4e 61 6d 65 57 00 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 53 65 74 75 70 47 65 edNameW.SetupGetIntField.SetupGe
151e40 74 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 tLineByIndexA.SetupGetLineByInde
151e60 78 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 53 65 74 75 70 47 65 74 4c 69 xW.SetupGetLineCountA.SetupGetLi
151e80 6e 65 43 6f 75 6e 74 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 41 00 53 65 74 75 70 neCountW.SetupGetLineTextA.Setup
151ea0 47 65 74 4c 69 6e 65 54 65 78 74 57 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c GetLineTextW.SetupGetMultiSzFiel
151ec0 64 41 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 53 65 74 75 70 47 65 dA.SetupGetMultiSzFieldW.SetupGe
151ee0 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 75 70 47 65 74 53 6f 75 72 tNonInteractiveMode.SetupGetSour
151f00 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 ceFileLocationA.SetupGetSourceFi
151f20 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 leLocationW.SetupGetSourceFileSi
151f40 7a 65 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 53 65 74 75 zeA.SetupGetSourceFileSizeW.Setu
151f60 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e pGetSourceInfoA.SetupGetSourceIn
151f80 66 6f 57 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 53 65 74 75 70 47 65 foW.SetupGetStringFieldA.SetupGe
151fa0 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 tStringFieldW.SetupGetTargetPath
151fc0 41 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 53 65 74 75 70 47 65 74 54 68 A.SetupGetTargetPathW.SetupGetTh
151fe0 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 readLogToken.SetupInitDefaultQue
152000 75 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 ueCallback.SetupInitDefaultQueue
152020 43 61 6c 6c 62 61 63 6b 45 78 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f CallbackEx.SetupInitializeFileLo
152040 67 41 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 53 65 74 75 70 gA.SetupInitializeFileLogW.Setup
152060 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 InstallFileA.SetupInstallFileExA
152080 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c .SetupInstallFileExW.SetupInstal
1520a0 6c 46 69 6c 65 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 lFileW.SetupInstallFilesFromInfS
1520c0 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 ectionA.SetupInstallFilesFromInf
1520e0 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 SectionW.SetupInstallFromInfSect
152100 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 ionA.SetupInstallFromInfSectionW
152120 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 .SetupInstallServicesFromInfSect
152140 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 ionA.SetupInstallServicesFromInf
152160 53 65 63 74 69 6f 6e 45 78 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 SectionExA.SetupInstallServicesF
152180 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 romInfSectionExW.SetupInstallSer
1521a0 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 49 74 65 72 61 74 vicesFromInfSectionW.SetupIterat
1521c0 65 43 61 62 69 6e 65 74 41 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 00 53 eCabinetA.SetupIterateCabinetW.S
1521e0 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 53 65 74 etupLogErrorA.SetupLogErrorW.Set
152200 75 70 4c 6f 67 46 69 6c 65 41 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 53 65 74 75 70 4f 70 upLogFileA.SetupLogFileW.SetupOp
152220 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 enAppendInfFileA.SetupOpenAppend
152240 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 53 65 74 75 InfFileW.SetupOpenFileQueue.Setu
152260 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 pOpenInfFileA.SetupOpenInfFileW.
152280 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 SetupOpenLog.SetupOpenMasterInf.
1522a0 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 53 65 74 75 SetupPersistentIScsiDevices.Setu
1522c0 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 53 65 74 75 70 50 72 65 pPersistentIScsiVolumes.SetupPre
1522e0 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 00 53 65 74 75 70 50 72 65 70 61 72 pareQueueForRestoreA.SetupPrepar
152300 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 eQueueForRestoreW.SetupPromptFor
152320 44 69 73 6b 41 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 53 65 74 75 70 50 DiskA.SetupPromptForDiskW.SetupP
152340 72 6f 6d 70 74 52 65 62 6f 6f 74 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 romptReboot.SetupQueryDrivesInDi
152360 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 skSpaceListA.SetupQueryDrivesInD
152380 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 iskSpaceListW.SetupQueryFileLogA
1523a0 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 53 65 74 75 70 51 75 65 72 79 49 6e .SetupQueryFileLogW.SetupQueryIn
1523c0 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 fFileInformationA.SetupQueryInfF
1523e0 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 ileInformationW.SetupQueryInfOri
152400 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 ginalFileInformationA.SetupQuery
152420 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 InfOriginalFileInformationW.Setu
152440 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 pQueryInfVersionInformationA.Set
152460 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 upQueryInfVersionInformationW.Se
152480 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 51 75 65 72 79 53 6f tupQuerySourceListA.SetupQuerySo
1524a0 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 urceListW.SetupQuerySpaceRequire
1524c0 64 4f 6e 44 72 69 76 65 41 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 dOnDriveA.SetupQuerySpaceRequire
1524e0 64 4f 6e 44 72 69 76 65 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 53 65 74 75 70 51 dOnDriveW.SetupQueueCopyA.SetupQ
152500 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 ueueCopyIndirectA.SetupQueueCopy
152520 49 6e 64 69 72 65 63 74 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 IndirectW.SetupQueueCopySectionA
152540 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 .SetupQueueCopySectionW.SetupQue
152560 75 65 43 6f 70 79 57 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 53 ueCopyW.SetupQueueDefaultCopyA.S
152580 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 00 53 65 74 75 70 51 75 65 75 65 etupQueueDefaultCopyW.SetupQueue
1525a0 44 65 6c 65 74 65 41 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 DeleteA.SetupQueueDeleteSectionA
1525c0 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 .SetupQueueDeleteSectionW.SetupQ
1525e0 75 65 75 65 44 65 6c 65 74 65 57 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 53 65 ueueDeleteW.SetupQueueRenameA.Se
152600 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 tupQueueRenameSectionA.SetupQueu
152620 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 eRenameSectionW.SetupQueueRename
152640 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 53 65 74 75 70 W.SetupRemoveFileLogEntryA.Setup
152660 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 RemoveFileLogEntryW.SetupRemoveF
152680 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f romDiskSpaceListA.SetupRemoveFro
1526a0 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 mDiskSpaceListW.SetupRemoveFromS
1526c0 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 ourceListA.SetupRemoveFromSource
1526e0 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 ListW.SetupRemoveInstallSectionF
152700 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 romDiskSpaceListA.SetupRemoveIns
152720 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 tallSectionFromDiskSpaceListW.Se
152740 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 tupRemoveSectionFromDiskSpaceLis
152760 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 tA.SetupRemoveSectionFromDiskSpa
152780 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 53 65 74 75 70 52 ceListW.SetupRenameErrorA.SetupR
1527a0 65 6e 61 6d 65 45 72 72 6f 72 57 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 enameErrorW.SetupScanFileQueueA.
1527c0 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 53 65 74 75 70 53 65 74 44 69 72 65 SetupScanFileQueueW.SetupSetDire
1527e0 63 74 6f 72 79 49 64 41 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 ctoryIdA.SetupSetDirectoryIdExA.
152800 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 53 65 74 75 70 53 65 74 44 SetupSetDirectoryIdExW.SetupSetD
152820 69 72 65 63 74 6f 72 79 49 64 57 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 irectoryIdW.SetupSetFileQueueAlt
152840 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 ernatePlatformA.SetupSetFileQueu
152860 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 53 65 74 75 70 53 65 74 46 69 6c 65 eAlternatePlatformW.SetupSetFile
152880 51 75 65 75 65 46 6c 61 67 73 00 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 QueueFlags.SetupSetNonInteractiv
1528a0 65 4d 6f 64 65 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 eMode.SetupSetPlatformPathOverri
1528c0 64 65 41 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 deA.SetupSetPlatformPathOverride
1528e0 57 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 53 65 74 53 6f W.SetupSetSourceListA.SetupSetSo
152900 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e urceListW.SetupSetThreadLogToken
152920 00 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 53 .SetupTermDefaultQueueCallback.S
152940 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 53 65 74 75 70 55 6e 69 6e 73 74 etupTerminateFileLog.SetupUninst
152960 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c allNewlyCopiedInfs.SetupUninstal
152980 6c 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 53 lOEMInfA.SetupUninstallOEMInfW.S
1529a0 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 56 65 72 69 66 79 49 6e etupVerifyInfFileA.SetupVerifyIn
1529c0 66 46 69 6c 65 57 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 53 65 74 75 70 57 72 fFileW.SetupWriteTextLog.SetupWr
1529e0 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f iteTextLogError.SetupWriteTextLo
152a00 67 49 6e 66 4c 69 6e 65 00 53 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 gInfLine.SfcGetNextProtectedFile
152a20 00 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 00 53 66 63 49 73 4b 65 79 50 72 6f 74 .SfcIsFileProtected.SfcIsKeyProt
152a40 65 63 74 65 64 00 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 53 68 65 6c 6c 41 62 6f 75 74 41 00 ected.SfpVerifyFile.ShellAboutA.
152a60 53 68 65 6c 6c 41 62 6f 75 74 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 53 68 65 6c 6c 45 ShellAboutW.ShellExecuteA.ShellE
152a80 78 65 63 75 74 65 45 78 41 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 53 68 65 6c 6c 45 xecuteExA.ShellExecuteExW.ShellE
152aa0 78 65 63 75 74 65 57 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 53 68 65 6c 6c 4d 65 xecuteW.ShellMessageBoxA.ShellMe
152ac0 73 73 61 67 65 42 6f 78 57 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e ssageBoxW.Shell_GetCachedImageIn
152ae0 64 65 78 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 53 dex.Shell_GetCachedImageIndexA.S
152b00 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 53 68 65 6c 6c 5f hell_GetCachedImageIndexW.Shell_
152b20 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 53 GetImageLists.Shell_MergeMenus.S
152b40 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f hell_NotifyIconA.Shell_NotifyIco
152b60 6e 47 65 74 52 65 63 74 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 53 68 6f 77 43 nGetRect.Shell_NotifyIconW.ShowC
152b80 61 72 65 74 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 aret.ShowChangeFriendRelationshi
152ba0 70 55 49 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 pUI.ShowChangeFriendRelationship
152bc0 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 53 68 UIForUser.ShowClientAuthCerts.Sh
152be0 6f 77 43 75 72 73 6f 72 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c owCursor.ShowCustomizeUserProfil
152c00 65 55 49 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 46 6f eUI.ShowCustomizeUserProfileUIFo
152c20 72 55 73 65 72 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 53 68 6f 77 46 69 6e 64 rUser.ShowFindFriendsUI.ShowFind
152c40 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 FriendsUIForUser.ShowGameInfoUI.
152c60 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e ShowGameInfoUIForUser.ShowGameIn
152c80 76 69 74 65 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 53 viteUI.ShowGameInviteUIForUser.S
152ca0 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 53 68 6f 77 47 howGameInviteUIWithContext.ShowG
152cc0 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 72 00 53 68 ameInviteUIWithContextForUser.Sh
152ce0 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 53 68 owHideMenuCtl.ShowOwnedPopups.Sh
152d00 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 owPlayerPickerUI.ShowPlayerPicke
152d20 72 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 53 68 6f rUIForUser.ShowProfileCardUI.Sho
152d40 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 53 63 72 6f 6c 6c wProfileCardUIForUser.ShowScroll
152d60 42 61 72 00 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 68 6f 77 54 69 74 6c 65 41 63 Bar.ShowSecurityInfo.ShowTitleAc
152d80 68 69 65 76 65 6d 65 6e 74 73 55 49 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e hievementsUI.ShowTitleAchievemen
152da0 74 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 53 tsUIForUser.ShowUserSettingsUI.S
152dc0 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 57 69 6e howUserSettingsUIForUser.ShowWin
152de0 64 6f 77 00 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 53 68 6f 77 58 35 30 39 45 6e 63 6f dow.ShowWindowAsync.ShowX509Enco
152e00 64 65 64 43 65 72 74 69 66 69 63 61 74 65 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 dedCertificate.ShutdownBlockReas
152e20 6f 6e 43 72 65 61 74 65 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 onCreate.ShutdownBlockReasonDest
152e40 72 6f 79 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 53 69 67 roy.ShutdownBlockReasonQuery.Sig
152e60 6e 48 61 73 68 00 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 53 69 67 6e 61 6c 4f 62 6a 65 63 nHash.SignalFileOpen.SignalObjec
152e80 74 41 6e 64 57 61 69 74 00 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 53 69 7a 65 6f tAndWait.SinglePhaseReject.Sizeo
152ea0 66 52 65 73 6f 75 72 63 65 00 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 fResource.SkipPointerFrameMessag
152ec0 65 73 00 53 6c 65 65 70 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 es.Sleep.SleepConditionVariableC
152ee0 53 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 53 6c 65 65 S.SleepConditionVariableSRW.Slee
152f00 70 45 78 00 53 6e 69 66 66 53 74 72 65 61 6d 00 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 53 6e pEx.SniffStream.SnmpCancelMsg.Sn
152f20 6d 70 43 6c 65 61 6e 75 70 00 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 53 6e 6d 70 43 6c 6f 73 mpCleanup.SnmpCleanupEx.SnmpClos
152f40 65 00 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 e.SnmpContextToStr.SnmpCountVbl.
152f60 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 SnmpCreatePdu.SnmpCreateSession.
152f80 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 53 6e 6d 70 SnmpCreateVbl.SnmpDecodeMsg.Snmp
152fa0 44 65 6c 65 74 65 56 62 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 53 6e 6d 70 44 75 DeleteVb.SnmpDuplicatePdu.SnmpDu
152fc0 70 6c 69 63 61 74 65 56 62 6c 00 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 53 6e 6d 70 45 6e 74 plicateVbl.SnmpEncodeMsg.SnmpEnt
152fe0 69 74 79 54 6f 53 74 72 00 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 53 6e 6d 70 46 72 65 ityToStr.SnmpFreeContext.SnmpFre
153000 65 44 65 73 63 72 69 70 74 6f 72 00 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 53 6e 6d 70 46 eDescriptor.SnmpFreeEntity.SnmpF
153020 72 65 65 50 64 75 00 53 6e 6d 70 46 72 65 65 56 62 6c 00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 reePdu.SnmpFreeVbl.SnmpGetLastEr
153040 72 6f 72 00 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 53 6e 6d 70 47 65 74 52 65 74 72 61 6e ror.SnmpGetPduData.SnmpGetRetran
153060 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 47 65 74 52 65 74 72 79 00 53 6e 6d 70 47 65 74 54 69 6d smitMode.SnmpGetRetry.SnmpGetTim
153080 65 6f 75 74 00 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 47 65 eout.SnmpGetTranslateMode.SnmpGe
1530a0 74 56 62 00 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 53 6e 6d 70 4c 69 73 74 65 6e tVb.SnmpGetVendorInfo.SnmpListen
1530c0 00 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 53 6e 6d 70 4d .SnmpListenEx.SnmpMgrClose.SnmpM
1530e0 67 72 43 74 6c 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 53 6e 6d 70 4d 67 72 47 65 74 54 grCtl.SnmpMgrGetTrap.SnmpMgrGetT
153100 72 61 70 45 78 00 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 53 6e 6d 70 4d 67 72 4f 70 65 rapEx.SnmpMgrOidToStr.SnmpMgrOpe
153120 6e 00 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 n.SnmpMgrRequest.SnmpMgrStrToOid
153140 00 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 .SnmpMgrTrapListen.SnmpOidCompar
153160 65 00 53 6e 6d 70 4f 69 64 43 6f 70 79 00 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 53 6e 6d 70 4f e.SnmpOidCopy.SnmpOidToStr.SnmpO
153180 70 65 6e 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 53 6e 6d 70 52 65 67 69 73 74 65 72 00 53 6e 6d pen.SnmpRecvMsg.SnmpRegister.Snm
1531a0 70 53 65 6e 64 4d 73 67 00 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 53 6e 6d 70 53 65 74 50 pSendMsg.SnmpSetPduData.SnmpSetP
1531c0 6f 72 74 00 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 53 65 ort.SnmpSetRetransmitMode.SnmpSe
1531e0 74 52 65 74 72 79 00 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 53 6e 6d 70 53 65 74 54 72 61 tRetry.SnmpSetTimeout.SnmpSetTra
153200 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 53 65 74 56 62 00 53 6e 6d 70 53 74 61 72 74 75 70 nslateMode.SnmpSetVb.SnmpStartup
153220 00 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 .SnmpStartupEx.SnmpStrToContext.
153240 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 53 6e 6d SnmpStrToEntity.SnmpStrToOid.Snm
153260 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c pSvcGetUptime.SnmpSvcSetLogLevel
153280 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e .SnmpSvcSetLogType.SnmpUtilAsnAn
1532a0 79 43 70 79 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 53 6e 6d 70 55 74 69 6c yCpy.SnmpUtilAsnAnyFree.SnmpUtil
1532c0 44 62 67 50 72 69 6e 74 00 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 53 6e 6d 70 55 74 69 6c DbgPrint.SnmpUtilIdsToA.SnmpUtil
1532e0 4d 65 6d 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 53 6e 6d 70 55 74 69 MemAlloc.SnmpUtilMemFree.SnmpUti
153300 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 53 6e lMemReAlloc.SnmpUtilOctetsCmp.Sn
153320 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 mpUtilOctetsCpy.SnmpUtilOctetsFr
153340 65 65 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 ee.SnmpUtilOctetsNCmp.SnmpUtilOi
153360 64 41 70 70 65 6e 64 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f dAppend.SnmpUtilOidCmp.SnmpUtilO
153380 69 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4f 69 idCpy.SnmpUtilOidFree.SnmpUtilOi
1533a0 64 4e 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 54 6f 41 00 53 6e 6d 70 55 74 69 6c 50 72 69 dNCmp.SnmpUtilOidToA.SnmpUtilPri
1533c0 6e 74 41 73 6e 41 6e 79 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 53 6e 6d 70 55 74 ntAsnAny.SnmpUtilPrintOid.SnmpUt
1533e0 69 6c 56 61 72 42 69 6e 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 ilVarBindCpy.SnmpUtilVarBindFree
153400 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 53 6e 6d 70 55 74 69 6c .SnmpUtilVarBindListCpy.SnmpUtil
153420 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 VarBindListFree.SoftwareUpdateMe
153440 73 73 61 67 65 42 6f 78 00 53 6f 75 6e 64 53 65 6e 74 72 79 00 53 70 6c 49 73 53 65 73 73 69 6f ssageBox.SoundSentry.SplIsSessio
153460 6e 5a 65 72 6f 00 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 nZero.SplPromptUIInUsersSession.
153480 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 53 70 6f 6f 6c 65 72 46 69 6e 64 SpoolerCopyFileEvent.SpoolerFind
1534a0 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 ClosePrinterChangeNotification.S
1534c0 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 poolerFindFirstPrinterChangeNoti
1534e0 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 fication.SpoolerFindNextPrinterC
153500 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 hangeNotification.SpoolerFreePri
153520 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 nterNotifyInfo.SpoolerRefreshPri
153540 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 72 70 43 6c 6f 73 65 54 nterChangeNotification.SrpCloseT
153560 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 53 72 70 43 72 65 61 74 65 54 68 72 hreadNetworkContext.SrpCreateThr
153580 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d eadNetworkContext.SrpDisablePerm
1535a0 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 44 6f 65 73 issiveModeFileEncryption.SrpDoes
1535c0 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 53 72 70 45 6e 61 62 6c PolicyAllowAppExecution.SrpEnabl
1535e0 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 ePermissiveModeFileEncryption.Sr
153600 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 pGetEnterpriseIds.SrpGetEnterpri
153620 73 65 50 6f 6c 69 63 79 00 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 53 72 sePolicy.SrpHostingInitialize.Sr
153640 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 pHostingTerminate.SrpIsTokenServ
153660 69 63 65 00 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 53 73 6c 43 ice.SrpSetTokenEnterpriseId.SslC
153680 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 53 rackCertificate.SslEmptyCacheA.S
1536a0 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 slEmptyCacheW.SslFreeCertificate
1536c0 00 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 53 73 6c 47 65 74 45 78 74 .SslGenerateRandomBits.SslGetExt
1536e0 65 6e 73 69 6f 6e 73 00 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 53 73 6c ensions.SslGetMaximumKeySize.Ssl
153700 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 GetServerIdentity.SspiCompareAut
153720 68 49 64 65 6e 74 69 74 69 65 73 00 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 hIdentities.SspiCopyAuthIdentity
153740 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 44 65 63 .SspiDecryptAuthIdentity.SspiDec
153760 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 53 73 70 69 45 6e 63 6f 64 65 41 75 74 ryptAuthIdentityEx.SspiEncodeAut
153780 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 53 73 70 69 45 6e 63 6f 64 65 53 74 72 hIdentityAsStrings.SspiEncodeStr
1537a0 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 ingsAsAuthIdentity.SspiEncryptAu
1537c0 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 thIdentity.SspiEncryptAuthIdenti
1537e0 74 79 45 78 00 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 6b 61 67 65 00 53 73 70 69 46 72 65 65 tyEx.SspiExcludePackage.SspiFree
153800 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 74 4e 61 AuthIdentity.SspiGetTargetHostNa
153820 6d 65 00 53 73 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 53 me.SspiIsAuthIdentityEncrypted.S
153840 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 53 73 70 69 4c 6f 63 61 6c 46 72 spiIsPromptingNeeded.SspiLocalFr
153860 65 65 00 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 50 ee.SspiMarshalAuthIdentity.SspiP
153880 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 repareForCredRead.SspiPrepareFor
1538a0 43 72 65 64 57 72 69 74 65 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 CredWrite.SspiPromptForCredentia
1538c0 6c 73 41 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 53 73 lsA.SspiPromptForCredentialsW.Ss
1538e0 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 56 61 6c 69 piUnmarshalAuthIdentity.SspiVali
153900 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 dateAuthIdentity.SspiZeroAuthIde
153920 6e 74 69 74 79 00 53 74 61 63 6b 57 61 6c 6b 00 53 74 61 63 6b 57 61 6c 6b 36 34 00 53 74 61 63 ntity.StackWalk.StackWalk64.Stac
153940 6b 57 61 6c 6b 45 78 00 53 74 61 72 74 44 6f 63 41 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 kWalkEx.StartDocA.StartDocPrinte
153960 72 41 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 00 53 74 61 72 74 44 6f 63 57 00 53 74 rA.StartDocPrinterW.StartDocW.St
153980 61 72 74 50 61 67 65 00 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 53 74 61 72 74 53 65 artPage.StartPagePrinter.StartSe
1539a0 72 76 69 63 65 41 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 rviceA.StartServiceCtrlDispatche
1539c0 72 41 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 53 rA.StartServiceCtrlDispatcherW.S
1539e0 74 61 72 74 53 65 72 76 69 63 65 57 00 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 53 tartServiceW.StartThreadpoolIo.S
153a00 74 61 72 74 54 72 61 63 65 41 00 53 74 61 72 74 54 72 61 63 65 57 00 53 74 61 72 74 58 70 73 50 tartTraceA.StartTraceW.StartXpsP
153a20 72 69 6e 74 4a 6f 62 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 53 74 67 43 6f 6e rintJob.StartXpsPrintJob1.StgCon
153a40 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 53 74 67 43 6f 6e 76 65 72 74 vertPropertyToVariant.StgConvert
153a60 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 VariantToProperty.StgCreateDocfi
153a80 6c 65 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 le.StgCreateDocfileOnILockBytes.
153aa0 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 67 00 53 74 67 43 72 65 61 74 65 50 72 6f StgCreatePropSetStg.StgCreatePro
153ac0 70 53 74 67 00 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 53 74 67 44 65 73 65 72 pStg.StgCreateStorageEx.StgDeser
153ae0 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 ializePropVariant.StgGetIFillLoc
153b00 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 kBytesOnFile.StgGetIFillLockByte
153b20 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 53 sOnILockBytes.StgIsStorageFile.S
153b40 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 4d 61 6b 65 55 6e 69 tgIsStorageILockBytes.StgMakeUni
153b60 71 75 65 4e 61 6d 65 00 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 queName.StgOpenAsyncDocfileOnIFi
153b80 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 llLockBytes.StgOpenLayoutDocfile
153ba0 00 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 53 .StgOpenPropStg.StgOpenStorage.S
153bc0 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e tgOpenStorageEx.StgOpenStorageOn
153be0 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 ILockBytes.StgPropertyLengthAsVa
153c00 72 69 61 6e 74 00 53 74 67 53 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 53 74 riant.StgSerializePropVariant.St
153c20 67 53 65 74 54 69 6d 65 73 00 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 53 74 6f gSetTimes.StiCreateInstanceW.Sto
153c40 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 74 6f 70 54 72 61 63 65 41 00 53 pInteractionContext.StopTraceA.S
153c60 74 6f 70 54 72 61 63 65 57 00 53 74 72 43 53 70 6e 41 00 53 74 72 43 53 70 6e 49 41 00 53 74 72 topTraceW.StrCSpnA.StrCSpnIA.Str
153c80 43 53 70 6e 49 57 00 53 74 72 43 53 70 6e 57 00 53 74 72 43 61 74 42 75 66 66 41 00 53 74 72 43 CSpnIW.StrCSpnW.StrCatBuffA.StrC
153ca0 61 74 42 75 66 66 57 00 53 74 72 43 61 74 43 68 61 69 6e 57 00 53 74 72 43 61 74 57 00 53 74 72 atBuffW.StrCatChainW.StrCatW.Str
153cc0 43 68 72 41 00 53 74 72 43 68 72 49 41 00 53 74 72 43 68 72 49 57 00 53 74 72 43 68 72 4e 49 57 ChrA.StrChrIA.StrChrIW.StrChrNIW
153ce0 00 53 74 72 43 68 72 4e 57 00 53 74 72 43 68 72 57 00 53 74 72 43 6d 70 43 41 00 53 74 72 43 6d .StrChrNW.StrChrW.StrCmpCA.StrCm
153d00 70 43 57 00 53 74 72 43 6d 70 49 43 41 00 53 74 72 43 6d 70 49 43 57 00 53 74 72 43 6d 70 49 57 pCW.StrCmpICA.StrCmpICW.StrCmpIW
153d20 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 53 74 72 43 6d 70 4e 41 00 53 74 72 43 6d 70 4e .StrCmpLogicalW.StrCmpNA.StrCmpN
153d40 43 41 00 53 74 72 43 6d 70 4e 43 57 00 53 74 72 43 6d 70 4e 49 41 00 53 74 72 43 6d 70 4e 49 43 CA.StrCmpNCW.StrCmpNIA.StrCmpNIC
153d60 41 00 53 74 72 43 6d 70 4e 49 43 57 00 53 74 72 43 6d 70 4e 49 57 00 53 74 72 43 6d 70 4e 57 00 A.StrCmpNICW.StrCmpNIW.StrCmpNW.
153d80 53 74 72 43 6d 70 57 00 53 74 72 43 70 79 4e 57 00 53 74 72 43 70 79 57 00 53 74 72 44 75 70 41 StrCmpW.StrCpyNW.StrCpyW.StrDupA
153da0 00 53 74 72 44 75 70 57 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 53 74 .StrDupW.StrFormatByteSize64A.St
153dc0 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 rFormatByteSizeA.StrFormatByteSi
153de0 7a 65 45 78 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 53 74 72 46 6f 72 6d 61 zeEx.StrFormatByteSizeW.StrForma
153e00 74 4b 42 53 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 53 74 72 46 72 6f tKBSizeA.StrFormatKBSizeW.StrFro
153e20 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 mTimeIntervalA.StrFromTimeInterv
153e40 61 6c 57 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 53 74 72 49 73 49 6e 74 6c 45 71 75 alW.StrIsIntlEqualA.StrIsIntlEqu
153e60 61 6c 57 00 53 74 72 4e 43 61 74 41 00 53 74 72 4e 43 61 74 57 00 53 74 72 50 42 72 6b 41 00 53 alW.StrNCatA.StrNCatW.StrPBrkA.S
153e80 74 72 50 42 72 6b 57 00 53 74 72 52 43 68 72 41 00 53 74 72 52 43 68 72 49 41 00 53 74 72 52 43 trPBrkW.StrRChrA.StrRChrIA.StrRC
153ea0 68 72 49 57 00 53 74 72 52 43 68 72 57 00 53 74 72 52 53 74 72 49 41 00 53 74 72 52 53 74 72 49 hrIW.StrRChrW.StrRStrIA.StrRStrI
153ec0 57 00 53 74 72 52 65 74 54 6f 42 53 54 52 00 53 74 72 52 65 74 54 6f 42 75 66 41 00 53 74 72 52 W.StrRetToBSTR.StrRetToBufA.StrR
153ee0 65 74 54 6f 42 75 66 57 00 53 74 72 52 65 74 54 6f 53 74 72 41 00 53 74 72 52 65 74 54 6f 53 74 etToBufW.StrRetToStrA.StrRetToSt
153f00 72 57 00 53 74 72 53 70 6e 41 00 53 74 72 53 70 6e 57 00 53 74 72 53 74 72 41 00 53 74 72 53 74 rW.StrSpnA.StrSpnW.StrStrA.StrSt
153f20 72 49 41 00 53 74 72 53 74 72 49 57 00 53 74 72 53 74 72 4e 49 57 00 53 74 72 53 74 72 4e 57 00 rIA.StrStrIW.StrStrNIW.StrStrNW.
153f40 53 74 72 53 74 72 57 00 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 53 74 72 54 6f 49 6e 74 36 34 StrStrW.StrToInt64ExA.StrToInt64
153f60 45 78 57 00 53 74 72 54 6f 49 6e 74 41 00 53 74 72 54 6f 49 6e 74 45 78 41 00 53 74 72 54 6f 49 ExW.StrToIntA.StrToIntExA.StrToI
153f80 6e 74 45 78 57 00 53 74 72 54 6f 49 6e 74 57 00 53 74 72 54 72 69 6d 41 00 53 74 72 54 72 69 6d ntExW.StrToIntW.StrTrimA.StrTrim
153fa0 57 00 53 74 72 5f 53 65 74 50 74 72 57 00 53 74 72 65 74 63 68 42 6c 74 00 53 74 72 65 74 63 68 W.Str_SetPtrW.StretchBlt.Stretch
153fc0 44 49 42 69 74 73 00 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 53 74 72 69 6e 67 46 72 6f DIBits.StringFromCLSID.StringFro
153fe0 6d 47 55 49 44 32 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 53 74 72 6f 6b 65 41 6e 64 46 69 mGUID2.StringFromIID.StrokeAndFi
154000 6c 6c 50 61 74 68 00 53 74 72 6f 6b 65 50 61 74 68 00 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 53 llPath.StrokePath.SubmitIoRing.S
154020 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 53 75 62 73 63 72 69 62 65 46 65 61 ubmitThreadpoolWork.SubscribeFea
154040 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 75 62 74 tureStateChangeNotification.Subt
154060 72 61 63 74 52 65 63 74 00 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 53 77 44 65 76 69 63 65 43 ractRect.SuspendThread.SwDeviceC
154080 6c 6f 73 65 00 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 53 77 44 65 76 69 63 65 47 65 74 4c lose.SwDeviceCreate.SwDeviceGetL
1540a0 69 66 65 74 69 6d 65 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 ifetime.SwDeviceInterfacePropert
1540c0 79 53 65 74 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 53 ySet.SwDeviceInterfaceRegister.S
1540e0 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 61 74 65 00 53 77 44 65 76 69 63 wDeviceInterfaceSetState.SwDevic
154100 65 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 ePropertySet.SwDeviceSetLifetime
154120 00 53 77 4d 65 6d 46 72 65 65 00 53 77 61 70 42 75 66 66 65 72 73 00 53 77 61 70 4d 6f 75 73 65 .SwMemFree.SwapBuffers.SwapMouse
154140 42 75 74 74 6f 6e 00 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 53 77 69 74 63 68 54 6f 46 69 62 Button.SwitchDesktop.SwitchToFib
154160 65 72 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 53 77 69 74 63 68 54 6f 54 68 er.SwitchToThisWindow.SwitchToTh
154180 72 65 61 64 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 53 79 6d 41 64 64 53 6f read.SymAddSourceStream.SymAddSo
1541a0 75 72 63 65 53 74 72 65 61 6d 41 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 urceStreamA.SymAddSourceStreamW.
1541c0 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 53 79 6d 41 64 SymAddSymbol.SymAddSymbolW.SymAd
1541e0 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 43 6c 65 61 6e 75 70 00 drIncludeInlineTrace.SymCleanup.
154200 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 44 65 6c 65 74 65 53 SymCompareInlineTrace.SymDeleteS
154220 79 6d 62 6f 6c 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 53 79 6d 45 6e 75 6d 4c 69 ymbol.SymDeleteSymbolW.SymEnumLi
154240 6e 65 73 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 53 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 nes.SymEnumLinesW.SymEnumProcess
154260 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 53 79 6d 45 6e es.SymEnumSourceFileTokens.SymEn
154280 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 umSourceFiles.SymEnumSourceFiles
1542a0 57 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 W.SymEnumSourceLines.SymEnumSour
1542c0 63 65 4c 69 6e 65 73 57 00 53 79 6d 45 6e 75 6d 53 79 6d 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f ceLinesW.SymEnumSym.SymEnumSymbo
1542e0 6c 73 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f ls.SymEnumSymbolsEx.SymEnumSymbo
154300 6c 73 45 78 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 00 53 79 6d 45 lsExW.SymEnumSymbolsForAddr.SymE
154320 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c numSymbolsForAddrW.SymEnumSymbol
154340 73 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 sW.SymEnumTypes.SymEnumTypesByNa
154360 6d 65 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 53 79 6d 45 6e 75 6d 54 79 me.SymEnumTypesByNameW.SymEnumTy
154380 70 65 73 57 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 53 79 6d 45 6e 75 6d pesW.SymEnumerateModules.SymEnum
1543a0 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c erateModules64.SymEnumerateModul
1543c0 65 73 57 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 esW64.SymEnumerateSymbols.SymEnu
1543e0 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 merateSymbols64.SymEnumerateSymb
154400 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 53 79 6d 46 olsW.SymEnumerateSymbolsW64.SymF
154420 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 indDebugInfoFile.SymFindDebugInf
154440 6f 46 69 6c 65 57 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 53 79 oFileW.SymFindExecutableImage.Sy
154460 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 57 00 53 79 6d 46 69 6e 64 46 69 6c mFindExecutableImageW.SymFindFil
154480 65 49 6e 50 61 74 68 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 53 79 6d 46 72 eInPath.SymFindFileInPathW.SymFr
1544a0 6f 6d 41 64 64 72 00 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 omAddr.SymFromAddrW.SymFromIndex
1544c0 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 .SymFromIndexW.SymFromInlineCont
1544e0 65 78 74 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 79 6d 46 72 6f ext.SymFromInlineContextW.SymFro
154500 6d 4e 61 6d 65 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 mName.SymFromNameW.SymFromToken.
154520 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 SymFromTokenW.SymFunctionTableAc
154540 63 65 73 73 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 00 53 79 cess.SymFunctionTableAccess64.Sy
154560 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 mFunctionTableAccess64AccessRout
154580 69 6e 65 73 00 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 53 79 6d 47 65 74 ines.SymGetExtendedOption.SymGet
1545a0 46 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 FileLineOffsets64.SymGetHomeDire
1545c0 63 74 6f 72 79 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 53 79 6d 47 65 ctory.SymGetHomeDirectoryW.SymGe
1545e0 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 tLineFromAddr.SymGetLineFromAddr
154600 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 34 00 53 79 6d 47 65 74 4c 64.SymGetLineFromAddrW64.SymGetL
154620 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 46 ineFromInlineContext.SymGetLineF
154640 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d romInlineContextW.SymGetLineFrom
154660 4e 61 6d 65 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 47 65 74 Name.SymGetLineFromName64.SymGet
154680 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 53 LineFromNameW64.SymGetLineNext.S
1546a0 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 ymGetLineNext64.SymGetLineNextW6
1546c0 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 4.SymGetLinePrev.SymGetLinePrev6
1546e0 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 4.SymGetLinePrevW64.SymGetModule
154700 42 61 73 65 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 53 79 6d 47 65 74 4d 6f Base.SymGetModuleBase64.SymGetMo
154720 64 75 6c 65 49 6e 66 6f 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 53 79 6d 47 duleInfo.SymGetModuleInfo64.SymG
154740 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 etModuleInfoW.SymGetModuleInfoW6
154760 34 00 53 79 6d 47 65 74 4f 6d 61 70 73 00 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 47 4.SymGetOmaps.SymGetOptions.SymG
154780 65 74 53 63 6f 70 65 00 53 79 6d 47 65 74 53 63 6f 70 65 57 00 53 79 6d 47 65 74 53 65 61 72 63 etScope.SymGetScopeW.SymGetSearc
1547a0 68 50 61 74 68 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 53 79 6d 47 65 74 53 6f hPath.SymGetSearchPathW.SymGetSo
1547c0 75 72 63 65 46 69 6c 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 urceFile.SymGetSourceFileChecksu
1547e0 6d 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 53 79 6d 47 m.SymGetSourceFileChecksumW.SymG
154800 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 etSourceFileFromToken.SymGetSour
154820 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 ceFileFromTokenByTokenName.SymGe
154840 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 tSourceFileFromTokenByTokenNameW
154860 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 .SymGetSourceFileFromTokenW.SymG
154880 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 etSourceFileToken.SymGetSourceFi
1548a0 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 leTokenByTokenName.SymGetSourceF
1548c0 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 ileTokenByTokenNameW.SymGetSourc
1548e0 65 46 69 6c 65 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 53 79 eFileTokenW.SymGetSourceFileW.Sy
154900 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 mGetSourceVarFromToken.SymGetSou
154920 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 rceVarFromTokenW.SymGetSymFromAd
154940 64 72 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 53 79 6d 47 65 74 53 79 6d dr.SymGetSymFromAddr64.SymGetSym
154960 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d FromName.SymGetSymFromName64.Sym
154980 47 65 74 53 79 6d 4e 65 78 74 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 53 79 6d 47 65 GetSymNext.SymGetSymNext64.SymGe
1549a0 74 53 79 6d 50 72 65 76 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 36 34 00 53 79 6d 47 65 74 53 tSymPrev.SymGetSymPrev64.SymGetS
1549c0 79 6d 62 6f 6c 46 69 6c 65 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 53 79 6d 47 ymbolFile.SymGetSymbolFileW.SymG
1549e0 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d etTypeFromName.SymGetTypeFromNam
154a00 65 57 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f eW.SymGetTypeInfo.SymGetTypeInfo
154a20 45 78 00 53 79 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a Ex.SymGetUnwindInfo.SymInitializ
154a40 65 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 53 e.SymInitializeW.SymLoadModule.S
154a60 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 53 ymLoadModule64.SymLoadModuleEx.S
154a80 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 ymLoadModuleExW.SymMatchFileName
154aa0 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 57 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e .SymMatchFileNameW.SymMatchStrin
154ac0 67 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 g.SymMatchStringA.SymMatchString
154ae0 57 00 53 79 6d 4e 65 78 74 00 53 79 6d 4e 65 78 74 57 00 53 79 6d 50 72 65 76 00 53 79 6d 50 72 W.SymNext.SymNextW.SymPrev.SymPr
154b00 65 76 57 00 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 52 65 66 72 65 evW.SymQueryInlineTrace.SymRefre
154b20 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b shModuleList.SymRegisterCallback
154b40 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 65 67 69 73 74 .SymRegisterCallback64.SymRegist
154b60 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f erCallbackW64.SymRegisterFunctio
154b80 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 nEntryCallback.SymRegisterFuncti
154ba0 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 53 65 61 72 63 68 00 53 79 6d 53 onEntryCallback64.SymSearch.SymS
154bc0 65 61 72 63 68 57 00 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 74 45 78 74 65 6e earchW.SymSetContext.SymSetExten
154be0 64 65 64 4f 70 74 69 6f 6e 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 dedOption.SymSetHomeDirectory.Sy
154c00 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 mSetHomeDirectoryW.SymSetOptions
154c20 00 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 53 79 6d 53 65 74 53 63 6f 70 65 46 .SymSetParentWindow.SymSetScopeF
154c40 72 6f 6d 41 64 64 72 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 53 79 6d romAddr.SymSetScopeFromIndex.Sym
154c60 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 74 SetScopeFromInlineContext.SymSet
154c80 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 00 53 79 6d SearchPath.SymSetSearchPathW.Sym
154ca0 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 53 79 SrvDeltaName.SymSrvDeltaNameW.Sy
154cc0 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 53 79 6d 53 72 76 47 65 74 46 69 mSrvGetFileIndexInfo.SymSrvGetFi
154ce0 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 leIndexInfoW.SymSrvGetFileIndexS
154d00 74 72 69 6e 67 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 57 00 tring.SymSrvGetFileIndexStringW.
154d20 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 53 79 6d 53 72 76 47 65 74 46 69 SymSrvGetFileIndexes.SymSrvGetFi
154d40 6c 65 49 6e 64 65 78 65 73 57 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 53 leIndexesW.SymSrvGetSupplement.S
154d60 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 00 53 79 6d 53 72 76 49 73 53 74 6f 72 ymSrvGetSupplementW.SymSrvIsStor
154d80 65 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 e.SymSrvIsStoreW.SymSrvStoreFile
154da0 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 .SymSrvStoreFileW.SymSrvStoreSup
154dc0 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 00 53 plement.SymSrvStoreSupplementW.S
154de0 79 6d 55 6e 44 4e 61 6d 65 00 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 53 79 6d 55 6e 6c 6f 61 64 ymUnDName.SymUnDName64.SymUnload
154e00 4d 6f 64 75 6c 65 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6e 63 68 72 6f Module.SymUnloadModule64.Synchro
154e20 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 53 79 6e 63 68 72 6f nizedInputPattern_Cancel.Synchro
154e40 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 nizedInputPattern_StartListening
154e60 00 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 .SysAddRefString.SysAllocString.
154e80 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 SysAllocStringByteLen.SysAllocSt
154ea0 72 69 6e 67 4c 65 6e 00 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 53 79 73 52 65 41 6c 6c 6f 63 ringLen.SysFreeString.SysReAlloc
154ec0 53 74 72 69 6e 67 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 52 65 String.SysReAllocStringLen.SysRe
154ee0 6c 65 61 73 65 53 74 72 69 6e 67 00 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 53 79 73 leaseString.SysStringByteLen.Sys
154f00 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 53 79 73 74 StringLen.SystemFunction036.Syst
154f20 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 emFunction040.SystemFunction041.
154f40 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 53 79 73 74 65 6d 50 61 72 61 SystemParametersInfoA.SystemPara
154f60 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 metersInfoForDpi.SystemParameter
154f80 73 49 6e 66 6f 57 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 53 79 73 74 sInfoW.SystemTimeToFileTime.Syst
154fa0 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 53 79 73 74 emTimeToTzSpecificLocalTime.Syst
154fc0 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 53 79 emTimeToTzSpecificLocalTimeEx.Sy
154fe0 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 53 7a 46 69 6e 64 43 68 00 53 stemTimeToVariantTime.SzFindCh.S
155000 7a 46 69 6e 64 4c 61 73 74 43 68 00 53 7a 46 69 6e 64 53 7a 00 54 54 43 68 61 72 54 6f 55 6e 69 zFindLastCh.SzFindSz.TTCharToUni
155020 63 6f 64 65 00 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 54 54 45 6d 62 65 code.TTDeleteEmbeddedFont.TTEmbe
155040 64 46 6f 6e 74 00 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 54 54 45 6d 62 65 64 46 6f 6e 74 46 dFont.TTEmbedFontEx.TTEmbedFontF
155060 72 6f 6d 46 69 6c 65 41 00 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 romFileA.TTEnableEmbeddingForFac
155080 65 6e 61 6d 65 00 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 54 54 47 65 ename.TTGetEmbeddedFontInfo.TTGe
1550a0 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 tEmbeddingType.TTGetNewFontName.
1550c0 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 54 54 49 73 45 6d 62 65 64 64 69 TTIsEmbeddingEnabled.TTIsEmbeddi
1550e0 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 54 54 4c 6f 61 64 45 6d 62 65 64 ngEnabledForFacename.TTLoadEmbed
155100 64 65 64 46 6f 6e 74 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 54 54 52 dedFont.TTRunValidationTests.TTR
155120 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 54 61 62 62 65 64 54 65 78 74 4f 75 unValidationTestsEx.TabbedTextOu
155140 74 41 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 tA.TabbedTextOutW.TakeSnapshotVh
155160 64 53 65 74 00 54 61 73 6b 44 69 61 6c 6f 67 00 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 dSet.TaskDialog.TaskDialogIndire
155180 63 74 00 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 54 62 73 69 5f 43 72 65 61 ct.Tbsi_Context_Create.Tbsi_Crea
1551a0 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 te_Windows_Key.Tbsi_GetDeviceInf
1551c0 6f 00 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 54 62 73 69 5f 47 65 74 5f 54 43 o.Tbsi_Get_OwnerAuth.Tbsi_Get_TC
1551e0 47 5f 4c 6f 67 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 54 62 73 69 5f 50 G_Log.Tbsi_Get_TCG_Log_Ex.Tbsi_P
155200 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f 6d 6d 61 6e 64 00 54 62 73 69 5f 52 65 hysical_Presence_Command.Tbsi_Re
155220 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 54 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f voke_Attestation.Tbsip_Cancel_Co
155240 6d 6d 61 6e 64 73 00 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 54 62 73 69 70 mmands.Tbsip_Context_Close.Tbsip
155260 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 54 63 41 64 64 46 69 6c 74 65 72 00 54 63 41 64 _Submit_Command.TcAddFilter.TcAd
155280 64 46 6c 6f 77 00 54 63 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 54 63 44 65 6c 65 74 65 46 dFlow.TcCloseInterface.TcDeleteF
1552a0 69 6c 74 65 72 00 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 54 63 44 65 72 65 67 69 73 74 65 72 43 ilter.TcDeleteFlow.TcDeregisterC
1552c0 6c 69 65 6e 74 00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 54 63 45 6e 75 6d 65 72 61 lient.TcEnumerateFlows.TcEnumera
1552e0 74 65 49 6e 74 65 72 66 61 63 65 73 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 54 63 47 65 teInterfaces.TcGetFlowNameA.TcGe
155300 74 46 6c 6f 77 4e 61 6d 65 57 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 54 63 4f 70 65 6e 49 6e tFlowNameW.TcModifyFlow.TcOpenIn
155320 74 65 72 66 61 63 65 41 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 54 63 51 75 65 72 terfaceA.TcOpenInterfaceW.TcQuer
155340 79 46 6c 6f 77 41 00 54 63 51 75 65 72 79 46 6c 6f 77 57 00 54 63 51 75 65 72 79 49 6e 74 65 72 yFlowA.TcQueryFlowW.TcQueryInter
155360 66 61 63 65 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 54 63 53 65 74 46 6c 6f 77 41 face.TcRegisterClient.TcSetFlowA
155380 00 54 63 53 65 74 46 6c 6f 77 57 00 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 54 64 68 41 67 .TcSetFlowW.TcSetInterface.TdhAg
1553a0 67 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 54 64 68 43 6c 65 61 6e 75 70 gregatePayloadFilters.TdhCleanup
1553c0 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 54 64 68 PayloadEventFilterDescriptor.Tdh
1553e0 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 54 64 68 43 72 65 61 74 65 50 61 79 CloseDecodingHandle.TdhCreatePay
155400 6c 6f 61 64 46 69 6c 74 65 72 00 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 loadFilter.TdhDeletePayloadFilte
155420 72 00 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 r.TdhEnumerateManifestProviderEv
155440 65 6e 74 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e ents.TdhEnumerateProviderFieldIn
155460 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 formation.TdhEnumerateProviderFi
155480 6c 74 65 72 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 54 64 68 45 lters.TdhEnumerateProviders.TdhE
1554a0 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 numerateProvidersForDecodingSour
1554c0 63 65 00 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 54 64 68 47 65 74 44 65 63 6f 64 ce.TdhFormatProperty.TdhGetDecod
1554e0 69 6e 67 50 61 72 61 6d 65 74 65 72 00 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 ingParameter.TdhGetEventInformat
155500 69 6f 6e 00 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 ion.TdhGetEventMapInformation.Td
155520 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 hGetManifestEventInformation.Tdh
155540 47 65 74 50 72 6f 70 65 72 74 79 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 54 GetProperty.TdhGetPropertySize.T
155560 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 dhGetWppMessage.TdhGetWppPropert
155580 79 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 y.TdhLoadManifest.TdhLoadManifes
1555a0 74 46 72 6f 6d 42 69 6e 61 72 79 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d tFromBinary.TdhLoadManifestFromM
1555c0 65 6d 6f 72 79 00 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 54 64 68 51 emory.TdhOpenDecodingHandle.TdhQ
1555e0 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 ueryProviderFieldInformation.Tdh
155600 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 54 64 68 55 6e 6c 6f 61 64 4d 61 SetDecodingParameter.TdhUnloadMa
155620 6e 69 66 65 73 74 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f nifest.TdhUnloadManifestFromMemo
155640 72 79 00 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 ry.TerminateEnclave.TerminateJob
155660 4f 62 6a 65 63 74 00 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 54 65 72 6d 69 Object.TerminateLogArchive.Termi
155680 6e 61 74 65 50 72 6f 63 65 73 73 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 nateProcess.TerminateProcessOnMe
1556a0 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 moryExhaustion.TerminateReadLog.
1556c0 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f TerminateThread.TestApplyPatchTo
1556e0 46 69 6c 65 41 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 FileA.TestApplyPatchToFileByBuff
155700 65 72 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 ers.TestApplyPatchToFileByHandle
155720 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 54 65 78 74 4f 75 74 41 s.TestApplyPatchToFileW.TextOutA
155740 00 54 65 78 74 4f 75 74 57 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 .TextOutW.TextPattern_GetSelecti
155760 6f 6e 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 on.TextPattern_GetVisibleRanges.
155780 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 43 68 69 6c 64 00 54 65 78 74 50 TextPattern_RangeFromChild.TextP
1557a0 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 54 65 78 74 50 61 74 74 65 72 attern_RangeFromPoint.TextPatter
1557c0 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 54 65 78 74 50 61 74 74 65 72 6e 5f n_get_DocumentRange.TextPattern_
1557e0 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 get_SupportedTextSelection.TextR
155800 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 43 6c ange_AddToSelection.TextRange_Cl
155820 6f 6e 65 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 54 65 78 74 52 61 6e 67 65 5f one.TextRange_Compare.TextRange_
155840 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e CompareEndpoints.TextRange_Expan
155860 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 dToEnclosingUnit.TextRange_FindA
155880 74 74 72 69 62 75 74 65 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 54 65 78 74 ttribute.TextRange_FindText.Text
1558a0 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 54 65 78 74 52 61 6e 67 Range_GetAttributeValue.TextRang
1558c0 65 5f 47 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 54 65 78 74 52 61 6e 67 e_GetBoundingRectangles.TextRang
1558e0 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f e_GetChildren.TextRange_GetEnclo
155900 73 69 6e 67 45 6c 65 6d 65 6e 74 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 54 65 singElement.TextRange_GetText.Te
155920 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f xtRange_Move.TextRange_MoveEndpo
155940 69 6e 74 42 79 52 61 6e 67 65 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e intByRange.TextRange_MoveEndpoin
155960 74 42 79 55 6e 69 74 00 54 65 78 74 52 61 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 tByUnit.TextRange_RemoveFromSele
155980 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 54 ction.TextRange_ScrollIntoView.T
1559a0 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 54 68 72 65 61 64 33 32 46 69 72 73 74 00 54 68 extRange_Select.Thread32First.Th
1559c0 72 65 61 64 33 32 4e 65 78 74 00 54 69 6c 65 57 69 6e 64 6f 77 73 00 54 6c 73 41 6c 6c 6f 63 00 read32Next.TileWindows.TlsAlloc.
1559e0 54 6c 73 46 72 65 65 00 54 6c 73 47 65 74 56 61 6c 75 65 00 54 6c 73 53 65 74 56 61 6c 75 65 00 TlsFree.TlsGetValue.TlsSetValue.
155a00 54 6f 41 73 63 69 69 00 54 6f 41 73 63 69 69 45 78 00 54 6f 55 6e 69 63 6f 64 65 00 54 6f 55 6e ToAscii.ToAsciiEx.ToUnicode.ToUn
155a20 69 63 6f 64 65 45 78 00 54 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 54 6f 6b icodeEx.TogglePattern_Toggle.Tok
155a40 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 73 00 54 6f 6b 65 6e enBindingDeleteAllBindings.Token
155a60 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e BindingDeleteBinding.TokenBindin
155a80 67 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e gGenerateBinding.TokenBindingGen
155aa0 65 72 61 74 65 49 44 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f erateID.TokenBindingGenerateIDFo
155ac0 72 55 72 69 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 rUri.TokenBindingGenerateMessage
155ae0 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 .TokenBindingGetHighestSupported
155b00 56 65 72 73 69 6f 6e 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 Version.TokenBindingGetKeyTypesC
155b20 6c 69 65 6e 74 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 lient.TokenBindingGetKeyTypesSer
155b40 76 65 72 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 54 6f ver.TokenBindingVerifyMessage.To
155b60 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 54 6f 75 63 68 46 olhelp32ReadProcessMemory.TouchF
155b80 69 6c 65 54 69 6d 65 73 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 54 72 61 63 65 44 ileTimes.TraceDeregisterA.TraceD
155ba0 65 72 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 eregisterExA.TraceDeregisterExW.
155bc0 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 54 72 61 63 65 44 75 6d 70 45 78 41 00 54 72 TraceDeregisterW.TraceDumpExA.Tr
155be0 61 63 65 44 75 6d 70 45 78 57 00 54 72 61 63 65 45 76 65 6e 74 00 54 72 61 63 65 45 76 65 6e 74 aceDumpExW.TraceEvent.TraceEvent
155c00 49 6e 73 74 61 6e 63 65 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 54 72 61 63 65 47 Instance.TraceGetConsoleA.TraceG
155c20 65 74 43 6f 6e 73 6f 6c 65 57 00 54 72 61 63 65 4d 65 73 73 61 67 65 00 54 72 61 63 65 4d 65 73 etConsoleW.TraceMessage.TraceMes
155c40 73 61 67 65 56 61 00 54 72 61 63 65 50 72 69 6e 74 66 41 00 54 72 61 63 65 50 72 69 6e 74 66 45 sageVa.TracePrintfA.TracePrintfE
155c60 78 41 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 54 72 61 63 65 50 72 69 6e 74 66 57 00 54 xA.TracePrintfExW.TracePrintfW.T
155c80 72 61 63 65 50 75 74 73 45 78 41 00 54 72 61 63 65 50 75 74 73 45 78 57 00 54 72 61 63 65 51 75 racePutsExA.TracePutsExW.TraceQu
155ca0 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 eryInformation.TraceRegisterExA.
155cc0 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 TraceRegisterExW.TraceSetInforma
155ce0 74 69 6f 6e 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 41 00 54 72 61 63 65 56 70 72 69 6e 74 tion.TraceVprintfExA.TraceVprint
155d00 66 45 78 57 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 54 72 61 63 6b 50 6f 70 75 70 4d fExW.TrackMouseEvent.TrackPopupM
155d20 65 6e 75 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 54 72 61 6e 73 61 63 74 4e 61 6d enu.TrackPopupMenuEx.TransactNam
155d40 65 64 50 69 70 65 00 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 54 72 61 6e 73 66 6f 72 6d 46 edPipe.TransformBlock.TransformF
155d60 69 6e 61 6c 42 6c 6f 63 6b 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 inalBlock.TransformPattern_Move.
155d80 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 65 73 69 7a 65 00 54 72 61 6e 73 66 6f 72 TransformPattern_Resize.Transfor
155da0 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 mPattern_Rotate.TranslateAcceler
155dc0 61 74 6f 72 41 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 54 72 61 6e atorA.TranslateAcceleratorW.Tran
155de0 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 slateBitmapBits.TranslateCharset
155e00 49 6e 66 6f 00 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 54 72 61 6e 73 6c 61 74 65 49 6e Info.TranslateColors.TranslateIn
155e20 66 53 74 72 69 6e 67 41 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 54 fStringA.TranslateInfStringExA.T
155e40 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 54 72 61 6e 73 6c 61 74 65 49 6e ranslateInfStringExW.TranslateIn
155e60 66 53 74 72 69 6e 67 57 00 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 54 72 fStringW.TranslateMDISysAccel.Tr
155e80 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 54 72 anslateMessage.TranslateNameA.Tr
155ea0 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 54 72 anslateNameW.TransmitCommChar.Tr
155ec0 61 6e 73 6d 69 74 46 69 6c 65 00 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 54 72 65 65 52 65 ansmitFile.TransparentBlt.TreeRe
155ee0 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 54 72 65 65 52 65 73 65 74 4e setNamedSecurityInfoA.TreeResetN
155f00 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 amedSecurityInfoW.TreeSetNamedSe
155f20 63 75 72 69 74 79 49 6e 66 6f 41 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 curityInfoA.TreeSetNamedSecurity
155f40 49 6e 66 6f 57 00 54 72 75 6e 63 61 74 65 4c 6f 67 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c InfoW.TruncateLog.TryAcquireSRWL
155f60 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 ockExclusive.TryAcquireSRWLockSh
155f80 61 72 65 64 00 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 54 72 79 43 ared.TryCancelPendingGameUI.TryC
155fa0 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 54 72 79 45 6e 74 65 72 43 reatePackageDependency.TryEnterC
155fc0 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f riticalSection.TrySubmitThreadpo
155fe0 6f 6c 43 61 6c 6c 62 61 63 6b 00 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 olCallback.TxfGetThreadMiniVersi
156000 6f 6e 46 6f 72 43 72 65 61 74 65 00 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 onForCreate.TxfLogCreateFileRead
156020 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e Context.TxfLogCreateRangeReadCon
156040 74 65 78 74 00 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 text.TxfLogDestroyReadContext.Tx
156060 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 fLogReadRecords.TxfLogRecordGetF
156080 69 6c 65 4e 61 6d 65 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 ileName.TxfLogRecordGetGenericTy
1560a0 70 65 00 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 54 78 66 53 65 74 54 68 72 pe.TxfReadMetadataInfo.TxfSetThr
1560c0 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 54 7a 53 70 65 63 69 66 eadMiniVersionForCreate.TzSpecif
1560e0 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 54 7a 53 70 65 63 69 66 icLocalTimeToSystemTime.TzSpecif
156100 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 55 43 4e 56 5f 46 icLocalTimeToSystemTimeEx.UCNV_F
156120 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 55 43 4e 56 5f 46 52 4f 4d 5f ROM_U_CALLBACK_ESCAPE.UCNV_FROM_
156140 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c U_CALLBACK_SKIP.UCNV_FROM_U_CALL
156160 42 41 43 4b 5f 53 54 4f 50 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 BACK_STOP.UCNV_FROM_U_CALLBACK_S
156180 55 42 53 54 49 54 55 54 45 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 UBSTITUTE.UCNV_TO_U_CALLBACK_ESC
1561a0 41 50 45 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 APE.UCNV_TO_U_CALLBACK_SKIP.UCNV
1561c0 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 _TO_U_CALLBACK_STOP.UCNV_TO_U_CA
1561e0 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 55 46 72 6f 6d 53 7a 00 55 52 4c 44 6f 77 LLBACK_SUBSTITUTE.UFromSz.URLDow
156200 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 nloadToCacheFileA.URLDownloadToC
156220 61 63 68 65 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 55 52 4c acheFileW.URLDownloadToFileA.URL
156240 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 DownloadToFileW.URLOpenBlockingS
156260 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 57 00 55 52 treamA.URLOpenBlockingStreamW.UR
156280 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 LOpenPullStreamA.URLOpenPullStre
1562a0 61 6d 57 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d amW.URLOpenStreamA.URLOpenStream
1562c0 57 00 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 55 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 W.UalInstrument.UalRegisterProdu
1562e0 63 74 00 55 61 6c 53 74 61 72 74 00 55 61 6c 53 74 6f 70 00 55 69 61 41 64 64 45 76 65 6e 74 00 ct.UalStart.UalStop.UiaAddEvent.
156300 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 55 69 61 44 69 73 63 6f 6e UiaClientsAreListening.UiaDiscon
156320 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 nectAllProviders.UiaDisconnectPr
156340 6f 76 69 64 65 72 00 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 55 69 61 45 76 65 6e ovider.UiaEventAddWindow.UiaEven
156360 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 55 69 61 46 69 6e 64 00 55 69 61 47 65 74 45 72 72 6f tRemoveWindow.UiaFind.UiaGetErro
156380 72 44 65 73 63 72 69 70 74 69 6f 6e 00 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 rDescription.UiaGetPatternProvid
1563a0 65 72 00 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 73 er.UiaGetPropertyValue.UiaGetRes
1563c0 65 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 55 69 61 47 65 74 52 ervedMixedAttributeValue.UiaGetR
1563e0 65 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 55 69 61 47 65 74 52 eservedNotSupportedValue.UiaGetR
156400 6f 6f 74 4e 6f 64 65 00 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 55 69 61 47 65 74 55 70 ootNode.UiaGetRuntimeId.UiaGetUp
156420 64 61 74 65 64 43 61 63 68 65 00 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 46 72 6f 6d datedCache.UiaHPatternObjectFrom
156440 56 61 72 69 61 6e 74 00 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 Variant.UiaHTextRangeFromVariant
156460 00 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 61 73 53 65 .UiaHUiaNodeFromVariant.UiaHasSe
156480 72 76 65 72 53 69 64 65 50 72 6f 76 69 64 65 72 00 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 rverSideProvider.UiaHostProvider
1564a0 46 72 6f 6d 48 77 6e 64 00 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 FromHwnd.UiaIAccessibleFromProvi
1564c0 64 65 72 00 55 69 61 4c 6f 6f 6b 75 70 49 64 00 55 69 61 4e 61 76 69 67 61 74 65 00 55 69 61 4e der.UiaLookupId.UiaNavigate.UiaN
1564e0 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 55 odeFromFocus.UiaNodeFromHandle.U
156500 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 iaNodeFromPoint.UiaNodeFromProvi
156520 64 65 72 00 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 55 69 61 50 61 74 74 65 72 6e 52 65 6c der.UiaNodeRelease.UiaPatternRel
156540 65 61 73 65 00 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 55 69 61 ease.UiaProviderForNonClient.Uia
156560 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 55 69 61 52 61 69 73 65 ProviderFromIAccessible.UiaRaise
156580 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 ActiveTextPositionChangedEvent.U
1565a0 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 55 iaRaiseAsyncContentLoadedEvent.U
1565c0 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 iaRaiseAutomationEvent.UiaRaiseA
1565e0 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 utomationPropertyChangedEvent.Ui
156600 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 4e 6f 74 69 66 aRaiseChangesEvent.UiaRaiseNotif
156620 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 icationEvent.UiaRaiseStructureCh
156640 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 angedEvent.UiaRaiseTextEditTextC
156660 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 hangedEvent.UiaRegisterProviderC
156680 61 6c 6c 62 61 63 6b 00 55 69 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 55 69 61 52 65 74 75 72 6e allback.UiaRemoveEvent.UiaReturn
1566a0 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 55 69 61 53 65 74 46 6f 63 75 73 00 55 RawElementProvider.UiaSetFocus.U
1566c0 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 55 6c 41 64 64 52 65 66 00 55 6c 50 72 iaTextRangeRelease.UlAddRef.UlPr
1566e0 6f 70 53 69 7a 65 00 55 6c 52 65 6c 65 61 73 65 00 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 opSize.UlRelease.UmsThreadYield.
156700 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 55 6e 44 65 63 6f 72 61 74 65 53 UnDecorateSymbolName.UnDecorateS
156720 79 6d 62 6f 6c 4e 61 6d 65 57 00 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 55 6e 52 65 67 69 73 74 ymbolNameW.UnMapAndLoad.UnRegist
156740 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 55 6e 52 erForPrintAsyncNotifications.UnR
156760 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 egisterTypeLib.UnRegisterTypeLib
156780 46 6f 72 55 73 65 72 00 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 55 6e 68 61 6e 64 6c 65 64 ForUser.UnenableRouter.Unhandled
1567a0 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 55 ExceptionFilter.UnhookWinEvent.U
1567c0 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f nhookWindowsHook.UnhookWindowsHo
1567e0 6f 6b 45 78 00 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 55 6e 69 okEx.UninitLocalMsCtfMonitor.Uni
156800 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 nitializeFlatSB.UninstallApplica
156820 74 69 6f 6e 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 55 6e 69 6e tion.UninstallColorProfileA.Unin
156840 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 55 6e 69 6f 6e 52 65 63 74 00 55 6e 6c stallColorProfileW.UnionRect.Unl
156860 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e oadKeyboardLayout.UnloadPerfCoun
156880 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 terTextStringsA.UnloadPerfCounte
1568a0 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 rTextStringsW.UnloadUserProfile.
1568c0 55 6e 6c 6f 63 6b 46 69 6c 65 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 55 6e 6c 6f 63 6b 53 65 UnlockFile.UnlockFileEx.UnlockSe
1568e0 72 76 69 63 65 44 61 74 61 62 61 73 65 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 rviceDatabase.UnlockUrlCacheEntr
156900 79 46 69 6c 65 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 55 yFile.UnlockUrlCacheEntryFileA.U
156920 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 55 6e 6c 6f 63 6b 55 72 nlockUrlCacheEntryFileW.UnlockUr
156940 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c lCacheEntryStream.UnmapViewOfFil
156960 65 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 e.UnmapViewOfFile2.UnmapViewOfFi
156980 6c 65 45 78 00 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 55 6e 70 72 6f 74 65 63 74 46 69 leEx.UnpackDDElParam.UnprotectFi
1569a0 6c 65 00 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 le.UnrealizeObject.UnregisterApp
1569c0 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e ConstrainedChangeNotification.Un
1569e0 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 registerAppStateChangeNotificati
156a00 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 on.UnregisterApplicationRecovery
156a20 43 61 6c 6c 62 61 63 6b 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 Callback.UnregisterApplicationRe
156a40 73 74 61 72 74 00 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 start.UnregisterBadMemoryNotific
156a60 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 41 00 55 6e 72 65 67 69 73 74 65 72 43 ation.UnregisterCMMA.UnregisterC
156a80 4d 4d 57 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 55 6e 72 65 67 69 73 74 65 72 43 MMW.UnregisterClassA.UnregisterC
156aa0 6c 61 73 73 57 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 lassW.UnregisterDeviceNotificati
156ac0 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 on.UnregisterDeviceWithLocalMana
156ae0 67 65 6d 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 gement.UnregisterDeviceWithManag
156b00 65 6d 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 ement.UnregisterGPNotification.U
156b20 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 nregisterHotKey.UnregisterInterf
156b40 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 55 6e 72 65 67 69 73 aceTimestampConfigChange.Unregis
156b60 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 55 6e 72 65 67 69 73 74 65 72 terPointerInputTarget.Unregister
156b80 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 55 6e 72 65 67 69 73 74 65 72 50 PointerInputTargetEx.UnregisterP
156ba0 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 owerSettingNotification.Unregist
156bc0 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 53 75 73 erScaleChangeEvent.UnregisterSus
156be0 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 pendResumeNotification.Unregiste
156c00 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 rTouchWindow.UnregisterTraceGuid
156c20 73 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 s.UnregisterWait.UnregisterWaitE
156c40 78 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 x.UnregisterWaitUntilOOBEComplet
156c60 65 64 00 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 ed.UnsubscribeFeatureStateChange
156c80 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 55 70 64 61 74 65 Notification.UpdateColors.Update
156ca0 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c DebugInfoFile.UpdateDebugInfoFil
156cc0 65 45 78 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 eEx.UpdateDriverForPlugAndPlayDe
156ce0 76 69 63 65 73 41 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 vicesA.UpdateDriverForPlugAndPla
156d00 79 44 65 76 69 63 65 73 57 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 55 70 64 61 74 yDevicesW.UpdateICMRegKeyA.Updat
156d20 65 49 43 4d 52 65 67 4b 65 79 57 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 eICMRegKeyW.UpdateLayeredWindow.
156d40 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 55 70 64 61 UpdateLayeredWindowIndirect.Upda
156d60 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 tePanningFeedback.UpdatePerfName
156d80 46 69 6c 65 73 41 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 55 70 64 61 FilesA.UpdatePerfNameFilesW.Upda
156da0 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 55 70 64 61 74 65 50 72 6f 63 54 68 tePrintDeviceObject.UpdateProcTh
156dc0 72 65 61 64 41 74 74 72 69 62 75 74 65 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 55 70 readAttribute.UpdateResourceA.Up
156de0 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 55 70 64 61 74 65 54 72 61 63 65 41 00 55 70 64 61 74 dateResourceW.UpdateTraceA.Updat
156e00 65 54 72 61 63 65 57 00 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 eTraceW.UpdateUrlCacheContentPat
156e20 68 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 h.UpdateWindow.UploadPrinterDriv
156e40 65 72 50 61 63 6b 61 67 65 41 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 erPackageA.UploadPrinterDriverPa
156e60 63 6b 61 67 65 57 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 55 72 6c 41 70 70 6c 79 53 ckageW.UrlApplySchemeA.UrlApplyS
156e80 63 68 65 6d 65 57 00 55 72 6c 43 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 chemeW.UrlCacheCheckEntriesExist
156ea0 00 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 55 72 6c 43 61 63 .UrlCacheCloseEntryHandle.UrlCac
156ec0 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 55 72 heContainerSetEntryMaximumAge.Ur
156ee0 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 55 72 6c 43 61 63 68 65 46 69 lCacheCreateContainer.UrlCacheFi
156f00 6e 64 46 69 72 73 74 45 6e 74 72 79 00 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 ndFirstEntry.UrlCacheFindNextEnt
156f20 72 79 00 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 ry.UrlCacheFreeEntryInfo.UrlCach
156f40 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 65 00 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 eFreeGlobalSpace.UrlCacheGetCont
156f60 65 6e 74 50 61 74 68 73 00 55 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 55 72 entPaths.UrlCacheGetEntryInfo.Ur
156f80 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 68 65 53 69 7a 65 00 55 72 6c 43 61 63 68 lCacheGetGlobalCacheSize.UrlCach
156fa0 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 72 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 eGetGlobalLimit.UrlCacheReadEntr
156fc0 79 53 74 72 65 61 6d 00 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 55 yStream.UrlCacheReloadSettings.U
156fe0 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 55 72 6c 43 61 63 68 rlCacheRetrieveEntryFile.UrlCach
157000 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 6c 43 61 63 68 65 53 65 72 eRetrieveEntryStream.UrlCacheSer
157020 76 65 72 00 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 72 6c 43 61 ver.UrlCacheSetGlobalLimit.UrlCa
157040 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 55 72 6c 43 61 6e 6f 6e cheUpdateEntryExtraData.UrlCanon
157060 69 63 61 6c 69 7a 65 41 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 55 72 6c 43 6f 6d icalizeA.UrlCanonicalizeW.UrlCom
157080 62 69 6e 65 41 00 55 72 6c 43 6f 6d 62 69 6e 65 57 00 55 72 6c 43 6f 6d 70 61 72 65 41 00 55 72 bineA.UrlCombineW.UrlCompareA.Ur
1570a0 6c 43 6f 6d 70 61 72 65 57 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 55 72 6c lCompareW.UrlCreateFromPathA.Url
1570c0 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 55 72 6c 45 73 63 61 70 65 41 00 55 72 6c 45 73 CreateFromPathW.UrlEscapeA.UrlEs
1570e0 63 61 70 65 57 00 55 72 6c 46 69 78 75 70 57 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 capeW.UrlFixupW.UrlGetLocationA.
157100 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 55 72 6c 47 65 74 50 61 72 74 41 00 55 72 6c 47 UrlGetLocationW.UrlGetPartA.UrlG
157120 65 74 50 61 72 74 57 00 55 72 6c 48 61 73 68 41 00 55 72 6c 48 61 73 68 57 00 55 72 6c 49 73 41 etPartW.UrlHashA.UrlHashW.UrlIsA
157140 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 .UrlIsNoHistoryA.UrlIsNoHistoryW
157160 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 55 72 6c 49 73 4f 70 61 71 75 65 57 00 55 72 6c 49 73 .UrlIsOpaqueA.UrlIsOpaqueW.UrlIs
157180 57 00 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 72 6c 4d 6b 53 65 74 W.UrlMkGetSessionOption.UrlMkSet
1571a0 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 72 6c 55 6e 65 73 63 61 70 65 41 00 55 72 6c 55 6e SessionOption.UrlUnescapeA.UrlUn
1571c0 65 73 63 61 70 65 57 00 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 55 73 escapeW.UserHandleGrantAccess.Us
1571e0 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 erInstStubWrapperA.UserInstStubW
157200 72 61 70 70 65 72 57 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 55 rapperW.UserUnInstStubWrapperA.U
157220 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 75 69 64 43 6f 6d 70 61 72 serUnInstStubWrapperW.UuidCompar
157240 65 00 55 75 69 64 43 72 65 61 74 65 00 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 55 75 69 64 43 e.UuidCreate.UuidCreateNil.UuidC
157260 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 55 75 69 64 45 71 75 61 6c 00 55 75 69 64 46 72 reateSequential.UuidEqual.UuidFr
157280 6f 6d 53 74 72 69 6e 67 41 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 55 75 69 64 48 61 omStringA.UuidFromStringW.UuidHa
1572a0 73 68 00 55 75 69 64 49 73 4e 69 6c 00 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 55 75 69 64 54 sh.UuidIsNil.UuidToStringA.UuidT
1572c0 6f 53 74 72 69 6e 67 57 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 56 41 52 49 41 4e oStringW.VARIANT_UserFree.VARIAN
1572e0 54 5f 55 73 65 72 46 72 65 65 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c T_UserFree64.VARIANT_UserMarshal
157300 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 .VARIANT_UserMarshal64.VARIANT_U
157320 73 65 72 53 69 7a 65 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 56 41 52 49 41 serSize.VARIANT_UserSize64.VARIA
157340 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d NT_UserUnmarshal.VARIANT_UserUnm
157360 61 72 73 68 61 6c 36 34 00 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 arshal64.ValidateLicenseKeyProte
157380 63 74 69 6f 6e 00 56 61 6c 69 64 61 74 65 4c 6f 67 00 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 ction.ValidateLog.ValidatePowerP
1573a0 6f 6c 69 63 69 65 73 00 56 61 6c 69 64 61 74 65 52 65 63 74 00 56 61 6c 69 64 61 74 65 52 67 6e olicies.ValidateRect.ValidateRgn
1573c0 00 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 56 61 72 41 62 73 00 56 61 .ValuePattern_SetValue.VarAbs.Va
1573e0 72 41 64 64 00 56 61 72 41 6e 64 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 56 61 72 42 6f 6f rAdd.VarAnd.VarBoolFromCy.VarBoo
157400 6c 46 72 6f 6d 44 61 74 65 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 56 61 72 42 6f 6f 6c lFromDate.VarBoolFromDec.VarBool
157420 46 72 6f 6d 44 69 73 70 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 56 61 72 42 6f 6f 6c 46 72 FromDisp.VarBoolFromI1.VarBoolFr
157440 6f 6d 49 32 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 omI2.VarBoolFromI4.VarBoolFromI8
157460 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 56 61 72 .VarBoolFromR4.VarBoolFromR8.Var
157480 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 56 61 72 42 6f BoolFromStr.VarBoolFromUI1.VarBo
1574a0 6f 6c 46 72 6f 6d 55 49 32 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 56 61 72 42 6f 6f 6c olFromUI2.VarBoolFromUI4.VarBool
1574c0 46 72 6f 6d 55 49 38 00 56 61 72 42 73 74 72 43 61 74 00 56 61 72 42 73 74 72 43 6d 70 00 56 61 FromUI8.VarBstrCat.VarBstrCmp.Va
1574e0 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 56 61 72 42 rBstrFromBool.VarBstrFromCy.VarB
157500 73 74 72 46 72 6f 6d 44 61 74 65 00 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 56 61 72 42 73 strFromDate.VarBstrFromDec.VarBs
157520 74 72 46 72 6f 6d 44 69 73 70 00 56 61 72 42 73 74 72 46 72 6f 6d 49 31 00 56 61 72 42 73 74 72 trFromDisp.VarBstrFromI1.VarBstr
157540 46 72 6f 6d 49 32 00 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 56 61 72 42 73 74 72 46 72 6f 6d FromI2.VarBstrFromI4.VarBstrFrom
157560 49 38 00 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 56 I8.VarBstrFromR4.VarBstrFromR8.V
157580 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 56 61 72 arBstrFromUI1.VarBstrFromUI2.Var
1575a0 42 73 74 72 46 72 6f 6d 55 49 34 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 56 61 72 43 61 BstrFromUI4.VarBstrFromUI8.VarCa
1575c0 74 00 56 61 72 43 6d 70 00 56 61 72 43 79 41 62 73 00 56 61 72 43 79 41 64 64 00 56 61 72 43 79 t.VarCmp.VarCyAbs.VarCyAdd.VarCy
1575e0 43 6d 70 00 56 61 72 43 79 43 6d 70 52 38 00 56 61 72 43 79 46 69 78 00 56 61 72 43 79 46 72 6f Cmp.VarCyCmpR8.VarCyFix.VarCyFro
157600 6d 42 6f 6f 6c 00 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 56 61 72 43 79 46 72 6f 6d 44 65 63 mBool.VarCyFromDate.VarCyFromDec
157620 00 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 56 61 72 43 79 46 72 6f 6d 49 31 00 56 61 72 43 79 .VarCyFromDisp.VarCyFromI1.VarCy
157640 46 72 6f 6d 49 32 00 56 61 72 43 79 46 72 6f 6d 49 34 00 56 61 72 43 79 46 72 6f 6d 49 38 00 56 FromI2.VarCyFromI4.VarCyFromI8.V
157660 61 72 43 79 46 72 6f 6d 52 34 00 56 61 72 43 79 46 72 6f 6d 52 38 00 56 61 72 43 79 46 72 6f 6d arCyFromR4.VarCyFromR8.VarCyFrom
157680 53 74 72 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 56 61 72 43 79 46 72 6f 6d 55 49 32 00 56 61 Str.VarCyFromUI1.VarCyFromUI2.Va
1576a0 72 43 79 46 72 6f 6d 55 49 34 00 56 61 72 43 79 46 72 6f 6d 55 49 38 00 56 61 72 43 79 49 6e 74 rCyFromUI4.VarCyFromUI8.VarCyInt
1576c0 00 56 61 72 43 79 4d 75 6c 00 56 61 72 43 79 4d 75 6c 49 34 00 56 61 72 43 79 4d 75 6c 49 38 00 .VarCyMul.VarCyMulI4.VarCyMulI8.
1576e0 56 61 72 43 79 4e 65 67 00 56 61 72 43 79 52 6f 75 6e 64 00 56 61 72 43 79 53 75 62 00 56 61 72 VarCyNeg.VarCyRound.VarCySub.Var
157700 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 56 61 72 44 61 DateFromBool.VarDateFromCy.VarDa
157720 74 65 46 72 6f 6d 44 65 63 00 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 56 61 72 44 61 74 teFromDec.VarDateFromDisp.VarDat
157740 65 46 72 6f 6d 49 31 00 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 56 61 72 44 61 74 65 46 72 6f eFromI1.VarDateFromI2.VarDateFro
157760 6d 49 34 00 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 mI4.VarDateFromI8.VarDateFromR4.
157780 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 56 61 72 VarDateFromR8.VarDateFromStr.Var
1577a0 44 61 74 65 46 72 6f 6d 55 49 31 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 32 00 56 61 72 44 61 DateFromUI1.VarDateFromUI2.VarDa
1577c0 74 65 46 72 6f 6d 55 49 34 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 56 61 72 44 61 74 65 teFromUI4.VarDateFromUI8.VarDate
1577e0 46 72 6f 6d 55 64 61 74 65 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 56 61 72 FromUdate.VarDateFromUdateEx.Var
157800 44 65 63 41 62 73 00 56 61 72 44 65 63 41 64 64 00 56 61 72 44 65 63 43 6d 70 00 56 61 72 44 65 DecAbs.VarDecAdd.VarDecCmp.VarDe
157820 63 43 6d 70 52 38 00 56 61 72 44 65 63 44 69 76 00 56 61 72 44 65 63 46 69 78 00 56 61 72 44 65 cCmpR8.VarDecDiv.VarDecFix.VarDe
157840 63 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 44 65 63 46 72 6f 6d 43 79 00 56 61 72 44 65 63 46 72 6f cFromBool.VarDecFromCy.VarDecFro
157860 6d 44 61 74 65 00 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 56 61 72 44 65 63 46 72 6f 6d 49 mDate.VarDecFromDisp.VarDecFromI
157880 31 00 56 61 72 44 65 63 46 72 6f 6d 49 32 00 56 61 72 44 65 63 46 72 6f 6d 49 34 00 56 61 72 44 1.VarDecFromI2.VarDecFromI4.VarD
1578a0 65 63 46 72 6f 6d 49 38 00 56 61 72 44 65 63 46 72 6f 6d 52 34 00 56 61 72 44 65 63 46 72 6f 6d ecFromI8.VarDecFromR4.VarDecFrom
1578c0 52 38 00 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 56 R8.VarDecFromStr.VarDecFromUI1.V
1578e0 61 72 44 65 63 46 72 6f 6d 55 49 32 00 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 56 61 72 44 65 arDecFromUI2.VarDecFromUI4.VarDe
157900 63 46 72 6f 6d 55 49 38 00 56 61 72 44 65 63 49 6e 74 00 56 61 72 44 65 63 4d 75 6c 00 56 61 72 cFromUI8.VarDecInt.VarDecMul.Var
157920 44 65 63 4e 65 67 00 56 61 72 44 65 63 52 6f 75 6e 64 00 56 61 72 44 65 63 53 75 62 00 56 61 72 DecNeg.VarDecRound.VarDecSub.Var
157940 44 69 76 00 56 61 72 45 71 76 00 56 61 72 46 69 78 00 56 61 72 46 6f 72 6d 61 74 00 56 61 72 46 Div.VarEqv.VarFix.VarFormat.VarF
157960 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 ormatCurrency.VarFormatDateTime.
157980 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e 73 00 56 61 72 46 6f 72 6d 61 74 4e 75 6d VarFormatFromTokens.VarFormatNum
1579a0 62 65 72 00 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 56 61 72 49 31 46 72 6f 6d 42 6f ber.VarFormatPercent.VarI1FromBo
1579c0 6f 6c 00 56 61 72 49 31 46 72 6f 6d 43 79 00 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 56 61 72 ol.VarI1FromCy.VarI1FromDate.Var
1579e0 49 31 46 72 6f 6d 44 65 63 00 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 56 61 72 49 31 46 72 6f I1FromDec.VarI1FromDisp.VarI1Fro
157a00 6d 49 32 00 56 61 72 49 31 46 72 6f 6d 49 34 00 56 61 72 49 31 46 72 6f 6d 49 38 00 56 61 72 49 mI2.VarI1FromI4.VarI1FromI8.VarI
157a20 31 46 72 6f 6d 52 34 00 56 61 72 49 31 46 72 6f 6d 52 38 00 56 61 72 49 31 46 72 6f 6d 53 74 72 1FromR4.VarI1FromR8.VarI1FromStr
157a40 00 56 61 72 49 31 46 72 6f 6d 55 49 31 00 56 61 72 49 31 46 72 6f 6d 55 49 32 00 56 61 72 49 31 .VarI1FromUI1.VarI1FromUI2.VarI1
157a60 46 72 6f 6d 55 49 34 00 56 61 72 49 31 46 72 6f 6d 55 49 38 00 56 61 72 49 32 46 72 6f 6d 42 6f FromUI4.VarI1FromUI8.VarI2FromBo
157a80 6f 6c 00 56 61 72 49 32 46 72 6f 6d 43 79 00 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 ol.VarI2FromCy.VarI2FromDate.Var
157aa0 49 32 46 72 6f 6d 44 65 63 00 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 49 32 46 72 6f I2FromDec.VarI2FromDisp.VarI2Fro
157ac0 6d 49 31 00 56 61 72 49 32 46 72 6f 6d 49 34 00 56 61 72 49 32 46 72 6f 6d 49 38 00 56 61 72 49 mI1.VarI2FromI4.VarI2FromI8.VarI
157ae0 32 46 72 6f 6d 52 34 00 56 61 72 49 32 46 72 6f 6d 52 38 00 56 61 72 49 32 46 72 6f 6d 53 74 72 2FromR4.VarI2FromR8.VarI2FromStr
157b00 00 56 61 72 49 32 46 72 6f 6d 55 49 31 00 56 61 72 49 32 46 72 6f 6d 55 49 32 00 56 61 72 49 32 .VarI2FromUI1.VarI2FromUI2.VarI2
157b20 46 72 6f 6d 55 49 34 00 56 61 72 49 32 46 72 6f 6d 55 49 38 00 56 61 72 49 34 46 72 6f 6d 42 6f FromUI4.VarI2FromUI8.VarI4FromBo
157b40 6f 6c 00 56 61 72 49 34 46 72 6f 6d 43 79 00 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 ol.VarI4FromCy.VarI4FromDate.Var
157b60 49 34 46 72 6f 6d 44 65 63 00 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 49 34 46 72 6f I4FromDec.VarI4FromDisp.VarI4Fro
157b80 6d 49 31 00 56 61 72 49 34 46 72 6f 6d 49 32 00 56 61 72 49 34 46 72 6f 6d 49 38 00 56 61 72 49 mI1.VarI4FromI2.VarI4FromI8.VarI
157ba0 34 46 72 6f 6d 52 34 00 56 61 72 49 34 46 72 6f 6d 52 38 00 56 61 72 49 34 46 72 6f 6d 53 74 72 4FromR4.VarI4FromR8.VarI4FromStr
157bc0 00 56 61 72 49 34 46 72 6f 6d 55 49 31 00 56 61 72 49 34 46 72 6f 6d 55 49 32 00 56 61 72 49 34 .VarI4FromUI1.VarI4FromUI2.VarI4
157be0 46 72 6f 6d 55 49 34 00 56 61 72 49 34 46 72 6f 6d 55 49 38 00 56 61 72 49 38 46 72 6f 6d 42 6f FromUI4.VarI4FromUI8.VarI8FromBo
157c00 6f 6c 00 56 61 72 49 38 46 72 6f 6d 43 79 00 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 56 61 72 ol.VarI8FromCy.VarI8FromDate.Var
157c20 49 38 46 72 6f 6d 44 65 63 00 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 56 61 72 49 38 46 72 6f I8FromDec.VarI8FromDisp.VarI8Fro
157c40 6d 49 31 00 56 61 72 49 38 46 72 6f 6d 49 32 00 56 61 72 49 38 46 72 6f 6d 52 34 00 56 61 72 49 mI1.VarI8FromI2.VarI8FromR4.VarI
157c60 38 46 72 6f 6d 52 38 00 56 61 72 49 38 46 72 6f 6d 53 74 72 00 56 61 72 49 38 46 72 6f 6d 55 49 8FromR8.VarI8FromStr.VarI8FromUI
157c80 31 00 56 61 72 49 38 46 72 6f 6d 55 49 32 00 56 61 72 49 38 46 72 6f 6d 55 49 34 00 56 61 72 49 1.VarI8FromUI2.VarI8FromUI4.VarI
157ca0 38 46 72 6f 6d 55 49 38 00 56 61 72 49 64 69 76 00 56 61 72 49 6d 70 00 56 61 72 49 6e 74 00 56 8FromUI8.VarIdiv.VarImp.VarInt.V
157cc0 61 72 4d 6f 64 00 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 56 61 72 4d 75 6c 00 56 61 72 4e 65 67 arMod.VarMonthName.VarMul.VarNeg
157ce0 00 56 61 72 4e 6f 74 00 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 56 61 72 4f 72 .VarNot.VarNumFromParseNum.VarOr
157d00 00 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 56 61 72 50 6f 77 00 56 61 72 52 34 .VarParseNumFromStr.VarPow.VarR4
157d20 43 6d 70 52 38 00 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 34 46 72 6f 6d 43 79 00 CmpR8.VarR4FromBool.VarR4FromCy.
157d40 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 56 61 72 52 34 46 72 6f 6d 44 65 63 00 56 61 72 52 34 VarR4FromDate.VarR4FromDec.VarR4
157d60 46 72 6f 6d 44 69 73 70 00 56 61 72 52 34 46 72 6f 6d 49 31 00 56 61 72 52 34 46 72 6f 6d 49 32 FromDisp.VarR4FromI1.VarR4FromI2
157d80 00 56 61 72 52 34 46 72 6f 6d 49 34 00 56 61 72 52 34 46 72 6f 6d 49 38 00 56 61 72 52 34 46 72 .VarR4FromI4.VarR4FromI8.VarR4Fr
157da0 6f 6d 52 38 00 56 61 72 52 34 46 72 6f 6d 53 74 72 00 56 61 72 52 34 46 72 6f 6d 55 49 31 00 56 omR8.VarR4FromStr.VarR4FromUI1.V
157dc0 61 72 52 34 46 72 6f 6d 55 49 32 00 56 61 72 52 34 46 72 6f 6d 55 49 34 00 56 61 72 52 34 46 72 arR4FromUI2.VarR4FromUI4.VarR4Fr
157de0 6f 6d 55 49 38 00 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 38 46 72 6f 6d 43 79 00 omUI8.VarR8FromBool.VarR8FromCy.
157e00 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 56 61 72 52 38 46 72 6f 6d 44 65 63 00 56 61 72 52 38 VarR8FromDate.VarR8FromDec.VarR8
157e20 46 72 6f 6d 44 69 73 70 00 56 61 72 52 38 46 72 6f 6d 49 31 00 56 61 72 52 38 46 72 6f 6d 49 32 FromDisp.VarR8FromI1.VarR8FromI2
157e40 00 56 61 72 52 38 46 72 6f 6d 49 34 00 56 61 72 52 38 46 72 6f 6d 49 38 00 56 61 72 52 38 46 72 .VarR8FromI4.VarR8FromI8.VarR8Fr
157e60 6f 6d 52 34 00 56 61 72 52 38 46 72 6f 6d 53 74 72 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 56 omR4.VarR8FromStr.VarR8FromUI1.V
157e80 61 72 52 38 46 72 6f 6d 55 49 32 00 56 61 72 52 38 46 72 6f 6d 55 49 34 00 56 61 72 52 38 46 72 arR8FromUI2.VarR8FromUI4.VarR8Fr
157ea0 6f 6d 55 49 38 00 56 61 72 52 38 50 6f 77 00 56 61 72 52 38 52 6f 75 6e 64 00 56 61 72 52 6f 75 omUI8.VarR8Pow.VarR8Round.VarRou
157ec0 6e 64 00 56 61 72 53 75 62 00 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e nd.VarSub.VarTokenizeFormatStrin
157ee0 67 00 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 31 46 72 6f 6d 43 79 00 56 61 g.VarUI1FromBool.VarUI1FromCy.Va
157f00 72 55 49 31 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 56 61 72 55 49 rUI1FromDate.VarUI1FromDec.VarUI
157f20 31 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 31 46 72 6f 6d 49 31 00 56 61 72 55 49 31 46 72 6f 1FromDisp.VarUI1FromI1.VarUI1Fro
157f40 6d 49 32 00 56 61 72 55 49 31 46 72 6f 6d 49 34 00 56 61 72 55 49 31 46 72 6f 6d 49 38 00 56 61 mI2.VarUI1FromI4.VarUI1FromI8.Va
157f60 72 55 49 31 46 72 6f 6d 52 34 00 56 61 72 55 49 31 46 72 6f 6d 52 38 00 56 61 72 55 49 31 46 72 rUI1FromR4.VarUI1FromR8.VarUI1Fr
157f80 6f 6d 53 74 72 00 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 56 61 72 55 49 31 46 72 6f 6d 55 49 omStr.VarUI1FromUI2.VarUI1FromUI
157fa0 34 00 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 4.VarUI1FromUI8.VarUI2FromBool.V
157fc0 61 72 55 49 32 46 72 6f 6d 43 79 00 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 arUI2FromCy.VarUI2FromDate.VarUI
157fe0 32 46 72 6f 6d 44 65 63 00 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 32 46 72 2FromDec.VarUI2FromDisp.VarUI2Fr
158000 6f 6d 49 31 00 56 61 72 55 49 32 46 72 6f 6d 49 32 00 56 61 72 55 49 32 46 72 6f 6d 49 34 00 56 omI1.VarUI2FromI2.VarUI2FromI4.V
158020 61 72 55 49 32 46 72 6f 6d 49 38 00 56 61 72 55 49 32 46 72 6f 6d 52 34 00 56 61 72 55 49 32 46 arUI2FromI8.VarUI2FromR4.VarUI2F
158040 72 6f 6d 52 38 00 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 56 61 72 55 49 32 46 72 6f 6d 55 49 romR8.VarUI2FromStr.VarUI2FromUI
158060 31 00 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 56 61 1.VarUI2FromUI4.VarUI2FromUI8.Va
158080 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 34 46 72 6f 6d 43 79 00 56 61 72 55 49 34 rUI4FromBool.VarUI4FromCy.VarUI4
1580a0 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 56 61 72 55 49 34 46 72 6f FromDate.VarUI4FromDec.VarUI4Fro
1580c0 6d 44 69 73 70 00 56 61 72 55 49 34 46 72 6f 6d 49 31 00 56 61 72 55 49 34 46 72 6f 6d 49 32 00 mDisp.VarUI4FromI1.VarUI4FromI2.
1580e0 56 61 72 55 49 34 46 72 6f 6d 49 34 00 56 61 72 55 49 34 46 72 6f 6d 49 38 00 56 61 72 55 49 34 VarUI4FromI4.VarUI4FromI8.VarUI4
158100 46 72 6f 6d 52 34 00 56 61 72 55 49 34 46 72 6f 6d 52 38 00 56 61 72 55 49 34 46 72 6f 6d 53 74 FromR4.VarUI4FromR8.VarUI4FromSt
158120 72 00 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 56 61 r.VarUI4FromUI1.VarUI4FromUI2.Va
158140 72 55 49 34 46 72 6f 6d 55 49 38 00 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 rUI4FromUI8.VarUI8FromBool.VarUI
158160 38 46 72 6f 6d 43 79 00 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 38 46 72 6f 8FromCy.VarUI8FromDate.VarUI8Fro
158180 6d 44 65 63 00 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 38 46 72 6f 6d 49 31 mDec.VarUI8FromDisp.VarUI8FromI1
1581a0 00 56 61 72 55 49 38 46 72 6f 6d 49 32 00 56 61 72 55 49 38 46 72 6f 6d 49 38 00 56 61 72 55 49 .VarUI8FromI2.VarUI8FromI8.VarUI
1581c0 38 46 72 6f 6d 52 34 00 56 61 72 55 49 38 46 72 6f 6d 52 38 00 56 61 72 55 49 38 46 72 6f 6d 53 8FromR4.VarUI8FromR8.VarUI8FromS
1581e0 74 72 00 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 56 tr.VarUI8FromUI1.VarUI8FromUI2.V
158200 61 72 55 49 38 46 72 6f 6d 55 49 34 00 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 56 61 arUI8FromUI4.VarUdateFromDate.Va
158220 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 56 61 72 58 6f 72 00 56 61 72 69 61 6e 74 43 68 61 6e 67 rWeekdayName.VarXor.VariantChang
158240 65 54 79 70 65 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 56 61 72 69 61 6e eType.VariantChangeTypeEx.Varian
158260 74 43 6c 65 61 72 00 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 56 61 72 69 61 6e 74 43 6f 70 tClear.VariantCompare.VariantCop
158280 79 00 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 y.VariantCopyInd.VariantGetBoole
1582a0 61 6e 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 56 61 72 69 anElem.VariantGetDoubleElem.Vari
1582c0 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 antGetElementCount.VariantGetInt
1582e0 31 36 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 16Elem.VariantGetInt32Elem.Varia
158300 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 ntGetInt64Elem.VariantGetStringE
158320 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 56 61 72 69 61 6e 74 lem.VariantGetUInt16Elem.Variant
158340 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c GetUInt32Elem.VariantGetUInt64El
158360 65 6d 00 56 61 72 69 61 6e 74 49 6e 69 74 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 em.VariantInit.VariantTimeToDosD
158380 61 74 65 54 69 6d 65 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 ateTime.VariantTimeToSystemTime.
1583a0 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 VariantToBoolean.VariantToBoolea
1583c0 6e 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f nArray.VariantToBooleanArrayAllo
1583e0 63 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 c.VariantToBooleanWithDefault.Va
158400 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 riantToBuffer.VariantToDosDateTi
158420 6d 65 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 me.VariantToDouble.VariantToDoub
158440 6c 65 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f leArray.VariantToDoubleArrayAllo
158460 63 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 c.VariantToDoubleWithDefault.Var
158480 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 56 61 72 iantToFileTime.VariantToGUID.Var
1584a0 69 61 6e 74 54 6f 49 6e 74 31 36 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 iantToInt16.VariantToInt16Array.
1584c0 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 VariantToInt16ArrayAlloc.Variant
1584e0 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 ToInt16WithDefault.VariantToInt3
158500 32 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 2.VariantToInt32Array.VariantToI
158520 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 nt32ArrayAlloc.VariantToInt32Wit
158540 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 hDefault.VariantToInt64.VariantT
158560 6f 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 oInt64Array.VariantToInt64ArrayA
158580 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 56 lloc.VariantToInt64WithDefault.V
1585a0 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 56 61 72 69 61 6e 74 54 6f 53 74 72 ariantToPropVariant.VariantToStr
1585c0 52 65 74 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 56 61 72 69 61 6e 74 54 6f 53 74 72 Ret.VariantToString.VariantToStr
1585e0 69 6e 67 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 56 61 ingAlloc.VariantToStringArray.Va
158600 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 riantToStringArrayAlloc.VariantT
158620 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 oStringWithDefault.VariantToUInt
158640 31 36 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 16.VariantToUInt16Array.VariantT
158660 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 oUInt16ArrayAlloc.VariantToUInt1
158680 36 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 56 61 72 6WithDefault.VariantToUInt32.Var
1586a0 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 iantToUInt32Array.VariantToUInt3
1586c0 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 2ArrayAlloc.VariantToUInt32WithD
1586e0 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 6f efault.VariantToUInt64.VariantTo
158700 55 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 UInt64Array.VariantToUInt64Array
158720 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 Alloc.VariantToUInt64WithDefault
158740 00 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 56 65 72 46 69 6e 64 46 69 6c 65 41 00 56 65 72 .VectorFromBstr.VerFindFileA.Ver
158760 46 69 6e 64 46 69 6c 65 57 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 56 65 72 49 6e 73 FindFileW.VerInstallFileA.VerIns
158780 74 61 6c 6c 46 69 6c 65 57 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 56 65 72 4c 61 tallFileW.VerLanguageNameA.VerLa
1587a0 6e 67 75 61 67 65 4e 61 6d 65 57 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 56 65 72 51 75 nguageNameW.VerQueryValueA.VerQu
1587c0 65 72 79 56 61 6c 75 65 57 00 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 56 65 eryValueW.VerSetConditionMask.Ve
1587e0 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 56 65 72 69 66 79 41 70 rifierEnumerateResource.VerifyAp
158800 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 56 65 72 69 66 79 48 61 73 68 00 plicationUserModelId.VerifyHash.
158820 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 56 65 72 69 66 79 50 61 VerifyPackageFamilyName.VerifyPa
158840 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 56 65 ckageFullName.VerifyPackageId.Ve
158860 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 rifyPackageRelativeApplicationId
158880 00 56 65 72 69 66 79 53 63 72 69 70 74 73 00 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 56 .VerifyScripts.VerifySignature.V
1588a0 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 erifyVersionInfoA.VerifyVersionI
1588c0 6e 66 6f 57 00 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 56 69 72 74 nfoW.VideoForWindowsVersion.Virt
1588e0 75 61 6c 41 6c 6c 6f 63 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 56 69 72 74 75 61 6c 41 6c ualAlloc.VirtualAlloc2.VirtualAl
158900 6c 6f 63 32 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 56 69 72 74 75 loc2FromApp.VirtualAllocEx.Virtu
158920 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 alAllocExNuma.VirtualAllocFromAp
158940 70 00 56 69 72 74 75 61 6c 46 72 65 65 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 56 69 72 74 p.VirtualFree.VirtualFreeEx.Virt
158960 75 61 6c 4c 6f 63 6b 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 56 69 72 74 75 61 6c 50 72 ualLock.VirtualProtect.VirtualPr
158980 6f 74 65 63 74 45 78 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 56 69 otectEx.VirtualProtectFromApp.Vi
1589a0 72 74 75 61 6c 51 75 65 72 79 00 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 56 69 72 74 75 61 rtualQuery.VirtualQueryEx.Virtua
1589c0 6c 55 6e 6c 6f 63 6b 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 56 69 72 74 75 61 6c 69 lUnlock.VirtualUnlockEx.Virtuali
1589e0 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 56 6b 4b 65 79 53 63 61 6e zedItemPattern_Realize.VkKeyScan
158a00 41 00 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 56 6b 4b 65 A.VkKeyScanExA.VkKeyScanExW.VkKe
158a20 79 53 63 61 6e 57 00 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 46 44 43 yScanW.WFDCancelOpenSession.WFDC
158a40 6c 6f 73 65 48 61 6e 64 6c 65 00 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 46 44 4f 70 loseHandle.WFDCloseSession.WFDOp
158a60 65 6e 48 61 6e 64 6c 65 00 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 57 46 enHandle.WFDOpenLegacySession.WF
158a80 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 46 44 55 70 64 61 74 65 44 65 76 69 63 DStartOpenSession.WFDUpdateDevic
158aa0 65 56 69 73 69 62 69 6c 69 74 79 00 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 eVisibility.WHvAcceptPartitionMi
158ac0 67 72 61 74 69 6f 6e 00 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 57 48 76 41 6c 6c gration.WHvAdviseGpaRange.WHvAll
158ae0 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 ocateVpciResource.WHvCancelParti
158b00 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 tionMigration.WHvCancelRunVirtua
158b20 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d lProcessor.WHvCompletePartitionM
158b40 69 67 72 61 74 69 6f 6e 00 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f igration.WHvCreateNotificationPo
158b60 72 74 00 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 43 72 65 61 74 65 54 rt.WHvCreatePartition.WHvCreateT
158b80 72 69 67 67 65 72 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 rigger.WHvCreateVirtualProcessor
158ba0 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 57 48 76 43 .WHvCreateVirtualProcessor2.WHvC
158bc0 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 reateVpciDevice.WHvDeleteNotific
158be0 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 ationPort.WHvDeletePartition.WHv
158c00 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 DeleteTrigger.WHvDeleteVirtualPr
158c20 6f 63 65 73 73 6f 72 00 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 57 48 76 45 ocessor.WHvDeleteVpciDevice.WHvE
158c40 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 57 48 76 45 6d 75 6c 61 74 6f mulatorCreateEmulator.WHvEmulato
158c60 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 rDestroyEmulator.WHvEmulatorTryI
158c80 6f 45 6d 75 6c 61 74 69 6f 6e 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 oEmulation.WHvEmulatorTryMmioEmu
158ca0 6c 61 74 69 6f 6e 00 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 74 79 00 57 48 76 47 65 74 49 6e lation.WHvGetCapability.WHvGetIn
158cc0 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 57 48 76 47 65 74 50 61 72 74 69 74 69 terruptTargetVpSet.WHvGetPartiti
158ce0 6f 6e 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 onCounters.WHvGetPartitionProper
158d00 74 79 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 ty.WHvGetVirtualProcessorCounter
158d20 73 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 s.WHvGetVirtualProcessorCpuidOut
158d40 70 75 74 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 put.WHvGetVirtualProcessorInterr
158d60 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c uptControllerState.WHvGetVirtual
158d80 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 ProcessorInterruptControllerStat
158da0 65 32 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 e2.WHvGetVirtualProcessorRegiste
158dc0 72 73 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 57 rs.WHvGetVirtualProcessorState.W
158de0 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 HvGetVirtualProcessorXsaveState.
158e00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 WHvGetVpciDeviceInterruptTarget.
158e20 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 48 76 WHvGetVpciDeviceNotification.WHv
158e40 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 57 48 76 4d 61 70 47 70 61 52 GetVpciDeviceProperty.WHvMapGpaR
158e60 61 6e 67 65 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 57 48 76 4d 61 70 56 70 63 69 44 ange.WHvMapGpaRange2.WHvMapVpciD
158e80 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d eviceInterrupt.WHvMapVpciDeviceM
158ea0 6d 69 6f 52 61 6e 67 65 73 00 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f mioRanges.WHvPostVirtualProcesso
158ec0 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 57 48 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 rSynicMessage.WHvQueryGpaRangeDi
158ee0 72 74 79 42 69 74 6d 61 70 00 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 57 48 76 52 65 61 rtyBitmap.WHvReadGpaRange.WHvRea
158f00 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 57 48 76 52 65 67 69 73 74 65 72 50 dVpciDeviceRegister.WHvRegisterP
158f20 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 52 65 71 75 65 73 74 artitionDoorbellEvent.WHvRequest
158f40 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e Interrupt.WHvRequestVpciDeviceIn
158f60 74 65 72 72 75 70 74 00 57 48 76 52 65 73 65 74 50 61 72 74 69 74 69 6f 6e 00 57 48 76 52 65 73 terrupt.WHvResetPartition.WHvRes
158f80 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 umePartitionTime.WHvRetargetVpci
158fa0 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f DeviceInterrupt.WHvRunVirtualPro
158fc0 63 65 73 73 6f 72 00 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f cessor.WHvSetNotificationPortPro
158fe0 70 65 72 74 79 00 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 57 48 perty.WHvSetPartitionProperty.WH
159000 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e vSetVirtualProcessorInterruptCon
159020 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 trollerState.WHvSetVirtualProces
159040 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 sorInterruptControllerState2.WHv
159060 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 SetVirtualProcessorRegisters.WHv
159080 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 57 48 76 53 65 74 56 SetVirtualProcessorState.WHvSetV
1590a0 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 53 65 74 irtualProcessorXsaveState.WHvSet
1590c0 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 57 48 76 53 65 74 75 70 50 61 72 VpciDevicePowerState.WHvSetupPar
1590e0 74 69 74 69 6f 6e 00 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 tition.WHvSignalVirtualProcessor
159100 53 79 6e 69 63 45 76 65 6e 74 00 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 SynicEvent.WHvStartPartitionMigr
159120 61 74 69 6f 6e 00 57 48 76 53 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 ation.WHvSuspendPartitionTime.WH
159140 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 57 vTranslateGva.WHvUnmapGpaRange.W
159160 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 55 6e HvUnmapVpciDeviceInterrupt.WHvUn
159180 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 57 48 76 55 6e 72 65 67 mapVpciDeviceMmioRanges.WHvUnreg
1591a0 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 55 isterPartitionDoorbellEvent.WHvU
1591c0 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 57 48 76 57 72 69 74 65 47 pdateTriggerParameters.WHvWriteG
1591e0 70 61 52 61 6e 67 65 00 57 48 76 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 paRange.WHvWriteVpciDeviceRegist
159200 65 72 00 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 57 49 43 43 72 65 er.WICConvertBitmapSource.WICCre
159220 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 57 49 43 43 72 65 61 74 65 42 69 ateBitmapFromSection.WICCreateBi
159240 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 57 49 43 47 65 74 4d 65 74 61 64 61 74 61 tmapFromSectionEx.WICGetMetadata
159260 43 6f 6e 74 65 6e 74 53 69 7a 65 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d ContentSize.WICMapGuidToShortNam
159280 65 00 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 57 49 43 4d 61 70 53 68 6f 72 74 e.WICMapSchemaToName.WICMapShort
1592a0 4e 61 6d 65 54 6f 47 75 69 64 00 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 NameToGuid.WICMatchMetadataConte
1592c0 6e 74 00 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 nt.WICSerializeMetadataContent.W
1592e0 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 INNLSEnableIME.WINNLSGetEnableSt
159300 61 74 75 73 00 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 57 4d 43 72 65 61 74 65 atus.WINNLSGetIMEHotkey.WMCreate
159320 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 00 57 4d BackupRestorer.WMCreateEditor.WM
159340 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e CreateIndexer.WMCreateProfileMan
159360 61 67 65 72 00 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 00 57 4d 43 72 65 61 74 65 53 79 6e 63 ager.WMCreateReader.WMCreateSync
159380 52 65 61 64 65 72 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 00 57 4d 43 72 65 61 74 65 57 72 Reader.WMCreateWriter.WMCreateWr
1593a0 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f iterFileSink.WMCreateWriterNetwo
1593c0 72 6b 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b 00 57 4d rkSink.WMCreateWriterPushSink.WM
1593e0 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 IsContentProtected.WNetAddConnec
159400 74 69 6f 6e 32 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 74 41 tion2A.WNetAddConnection2W.WNetA
159420 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e ddConnection3A.WNetAddConnection
159440 33 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 41 64 64 43 6f 3W.WNetAddConnection4A.WNetAddCo
159460 6e 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e nnection4W.WNetAddConnectionA.WN
159480 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 etAddConnectionW.WNetCancelConne
1594a0 63 74 69 6f 6e 32 41 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 ction2A.WNetCancelConnection2W.W
1594c0 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 43 61 6e 63 65 6c 43 NetCancelConnectionA.WNetCancelC
1594e0 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 57 4e 65 74 43 6f 6e onnectionW.WNetCloseEnum.WNetCon
159500 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c nectionDialog.WNetConnectionDial
159520 6f 67 31 41 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 og1A.WNetConnectionDialog1W.WNet
159540 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 DisconnectDialog.WNetDisconnectD
159560 69 61 6c 6f 67 31 41 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 57 ialog1A.WNetDisconnectDialog1W.W
159580 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 NetEnumResourceA.WNetEnumResourc
1595a0 65 57 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 43 6f 6e eW.WNetGetConnectionA.WNetGetCon
1595c0 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 57 4e 65 74 47 nectionW.WNetGetLastErrorA.WNetG
1595e0 65 74 4c 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 etLastErrorW.WNetGetNetworkInfor
159600 6d 61 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f mationA.WNetGetNetworkInformatio
159620 6e 57 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 57 4e 65 74 47 65 74 50 nW.WNetGetProviderNameA.WNetGetP
159640 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f roviderNameW.WNetGetResourceInfo
159660 72 6d 61 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 rmationA.WNetGetResourceInformat
159680 69 6f 6e 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 57 4e 65 74 ionW.WNetGetResourceParentA.WNet
1596a0 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 GetResourceParentW.WNetGetUniver
1596c0 73 61 6c 4e 61 6d 65 41 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 57 salNameA.WNetGetUniversalNameW.W
1596e0 4e 65 74 47 65 74 55 73 65 72 41 00 57 4e 65 74 47 65 74 55 73 65 72 57 00 57 4e 65 74 4f 70 65 NetGetUserA.WNetGetUserW.WNetOpe
159700 6e 45 6e 75 6d 41 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 57 4e 65 74 53 65 74 4c 61 73 74 nEnumA.WNetOpenEnumW.WNetSetLast
159720 45 72 72 6f 72 41 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 55 73 65 ErrorA.WNetSetLastErrorW.WNetUse
159740 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 Connection4A.WNetUseConnection4W
159760 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 .WNetUseConnectionA.WNetUseConne
159780 63 74 69 6f 6e 57 00 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 ctionW.WPUCompleteOverlappedRequ
1597a0 65 73 74 00 57 53 41 41 63 63 65 70 74 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 est.WSAAccept.WSAAddressToString
1597c0 41 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 57 53 41 41 64 76 65 72 74 69 A.WSAAddressToStringW.WSAAdverti
1597e0 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 seProvider.WSAAsyncGetHostByAddr
159800 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 .WSAAsyncGetHostByName.WSAAsyncG
159820 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 etProtoByName.WSAAsyncGetProtoBy
159840 4e 75 6d 62 65 72 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 57 53 41 Number.WSAAsyncGetServByName.WSA
159860 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 57 53 41 41 73 79 6e 63 53 65 6c 65 63 AsyncGetServByPort.WSAAsyncSelec
159880 74 00 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 57 53 41 43 61 6e 63 65 t.WSACancelAsyncRequest.WSACance
1598a0 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 57 53 41 43 6c 65 61 6e 75 70 00 57 53 41 43 6c 6f 73 lBlockingCall.WSACleanup.WSAClos
1598c0 65 45 76 65 6e 74 00 57 53 41 43 6f 6e 6e 65 63 74 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 eEvent.WSAConnect.WSAConnectByLi
1598e0 73 74 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 57 53 41 43 6f 6e 6e 65 63 74 42 st.WSAConnectByNameA.WSAConnectB
159900 79 4e 61 6d 65 57 00 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 57 53 41 44 65 6c 65 74 65 53 yNameW.WSACreateEvent.WSADeleteS
159920 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 57 53 41 44 75 70 6c 69 63 61 74 65 ocketPeerTargetName.WSADuplicate
159940 53 6f 63 6b 65 74 41 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 57 00 57 53 41 45 SocketA.WSADuplicateSocketW.WSAE
159960 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 57 53 41 45 6e 75 6d 4e 61 numNameSpaceProvidersA.WSAEnumNa
159980 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 meSpaceProvidersExA.WSAEnumNameS
1599a0 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 paceProvidersExW.WSAEnumNameSpac
1599c0 65 50 72 6f 76 69 64 65 72 73 57 00 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 eProvidersW.WSAEnumNetworkEvents
1599e0 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 .WSAEnumProtocolsA.WSAEnumProtoc
159a00 6f 6c 73 57 00 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 57 53 41 47 65 74 4c 61 73 74 45 72 olsW.WSAEventSelect.WSAGetLastEr
159a20 72 6f 72 00 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 57 53 41 47 65 ror.WSAGetOverlappedResult.WSAGe
159a40 74 51 4f 53 42 79 4e 61 6d 65 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 tQOSByName.WSAGetServiceClassInf
159a60 6f 41 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 57 53 41 47 65 oA.WSAGetServiceClassInfoW.WSAGe
159a80 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 41 00 57 53 41 47 tServiceClassNameByClassIdA.WSAG
159aa0 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 57 53 41 etServiceClassNameByClassIdW.WSA
159ac0 48 74 6f 6e 6c 00 57 53 41 48 74 6f 6e 73 00 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 Htonl.WSAHtons.WSAImpersonateSoc
159ae0 6b 65 74 50 65 65 72 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 ketPeer.WSAInstallServiceClassA.
159b00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 57 53 41 49 6f 63 74 6c WSAInstallServiceClassW.WSAIoctl
159b20 00 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 57 53 41 4a 6f 69 6e 4c 65 61 66 00 57 53 41 4c 6f .WSAIsBlocking.WSAJoinLeaf.WSALo
159b40 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 okupServiceBeginA.WSALookupServi
159b60 63 65 42 65 67 69 6e 57 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 57 53 41 ceBeginW.WSALookupServiceEnd.WSA
159b80 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 LookupServiceNextA.WSALookupServ
159ba0 69 63 65 4e 65 78 74 57 00 57 53 41 4e 53 50 49 6f 63 74 6c 00 57 53 41 4e 74 6f 68 6c 00 57 53 iceNextW.WSANSPIoctl.WSANtohl.WS
159bc0 41 4e 74 6f 68 73 00 57 53 41 50 6f 6c 6c 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 ANtohs.WSAPoll.WSAProviderComple
159be0 74 65 41 73 79 6e 63 43 61 6c 6c 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 teAsyncCall.WSAProviderConfigCha
159c00 6e 67 65 00 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 57 53 41 52 65 nge.WSAQuerySocketSecurity.WSARe
159c20 63 76 00 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 57 53 41 52 65 63 76 45 78 00 57 cv.WSARecvDisconnect.WSARecvEx.W
159c40 53 41 52 65 63 76 46 72 6f 6d 00 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 SARecvFrom.WSARemoveServiceClass
159c60 00 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e .WSAResetEvent.WSARevertImperson
159c80 61 74 69 6f 6e 00 57 53 41 53 65 6e 64 00 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 ation.WSASend.WSASendDisconnect.
159ca0 57 53 41 53 65 6e 64 4d 73 67 00 57 53 41 53 65 6e 64 54 6f 00 57 53 41 53 65 74 42 6c 6f 63 6b WSASendMsg.WSASendTo.WSASetBlock
159cc0 69 6e 67 48 6f 6f 6b 00 57 53 41 53 65 74 45 76 65 6e 74 00 57 53 41 53 65 74 4c 61 73 74 45 72 ingHook.WSASetEvent.WSASetLastEr
159ce0 72 6f 72 00 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 57 53 41 53 65 74 53 65 72 76 69 63 65 ror.WSASetServiceA.WSASetService
159d00 57 00 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 57 53 41 W.WSASetSocketPeerTargetName.WSA
159d20 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 57 53 41 53 6f 63 6b 65 74 41 00 57 53 41 SetSocketSecurity.WSASocketA.WSA
159d40 53 6f 63 6b 65 74 57 00 57 53 41 53 74 61 72 74 75 70 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 SocketW.WSAStartup.WSAStringToAd
159d60 64 72 65 73 73 41 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 57 53 41 55 6e dressA.WSAStringToAddressW.WSAUn
159d80 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b advertiseProvider.WSAUnhookBlock
159da0 69 6e 67 48 6f 6f 6b 00 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 ingHook.WSAWaitForMultipleEvents
159dc0 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 57 53 43 44 65 69 6e 73 74 61 .WSCDeinstallProvider.WSCDeinsta
159de0 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 llProvider32.WSCEnableNSProvider
159e00 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 45 6e 75 6d 4e 61 .WSCEnableNSProvider32.WSCEnumNa
159e20 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 meSpaceProviders32.WSCEnumNameSp
159e40 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c aceProvidersEx32.WSCEnumProtocol
159e60 73 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 57 53 43 47 65 74 41 70 70 6c 69 s.WSCEnumProtocols32.WSCGetAppli
159e80 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 cationCategory.WSCGetProviderInf
159ea0 6f 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 57 53 43 47 65 74 50 72 6f o.WSCGetProviderInfo32.WSCGetPro
159ec0 76 69 64 65 72 50 61 74 68 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 57 viderPath.WSCGetProviderPath32.W
159ee0 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d SCInstallNameSpace.WSCInstallNam
159f00 65 53 70 61 63 65 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 57 eSpace32.WSCInstallNameSpaceEx.W
159f20 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 32 00 57 53 43 49 6e 73 74 61 6c SCInstallNameSpaceEx32.WSCInstal
159f40 6c 50 72 6f 76 69 64 65 72 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 lProvider.WSCInstallProvider64_3
159f60 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 2.WSCInstallProviderAndChains64_
159f80 33 32 00 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 57 53 43 32.WSCSetApplicationCategory.WSC
159fa0 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e SetProviderInfo.WSCSetProviderIn
159fc0 66 6f 33 32 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 57 53 43 55 6e fo32.WSCUnInstallNameSpace.WSCUn
159fe0 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 InstallNameSpace32.WSCUpdateProv
15a000 69 64 65 72 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 57 72 69 74 ider.WSCUpdateProvider32.WSCWrit
15a020 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 eNameSpaceOrder.WSCWriteNameSpac
15a040 65 4f 72 64 65 72 33 32 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 57 eOrder32.WSCWriteProviderOrder.W
15a060 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 57 53 44 41 6c 6c 6f 63 61 SCWriteProviderOrder32.WSDAlloca
15a080 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 teLinkedMemory.WSDAttachLinkedMe
15a0a0 6d 6f 72 79 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 57 53 44 43 72 65 61 mory.WSDCreateDeviceHost.WSDCrea
15a0c0 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 teDeviceHost2.WSDCreateDeviceHos
15a0e0 74 41 64 76 61 6e 63 65 64 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 57 tAdvanced.WSDCreateDeviceProxy.W
15a100 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 57 53 44 43 72 65 61 74 65 44 65 SDCreateDeviceProxy2.WSDCreateDe
15a120 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f viceProxyAdvanced.WSDCreateDisco
15a140 76 65 72 79 50 72 6f 76 69 64 65 72 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 veryProvider.WSDCreateDiscoveryP
15a160 72 6f 76 69 64 65 72 32 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 rovider2.WSDCreateDiscoveryPubli
15a180 73 68 65 72 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 sher.WSDCreateDiscoveryPublisher
15a1a0 32 00 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 73 00 57 53 44 43 72 65 61 74 65 2.WSDCreateHttpAddress.WSDCreate
15a1c0 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 43 72 65 61 74 65 4f HttpMessageParameters.WSDCreateO
15a1e0 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 57 53 44 43 72 65 61 74 65 55 64 70 41 64 utboundAttachment.WSDCreateUdpAd
15a200 64 72 65 73 73 00 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 dress.WSDCreateUdpMessageParamet
15a220 65 72 73 00 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 46 72 65 ers.WSDDetachLinkedMemory.WSDFre
15a240 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 57 eLinkedMemory.WSDGenerateFault.W
15a260 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 SDGenerateFaultEx.WSDGetConfigur
15a280 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f ationOption.WSDSetConfigurationO
15a2a0 70 74 69 6f 6e 00 57 53 44 55 72 69 44 65 63 6f 64 65 00 57 53 44 55 72 69 45 6e 63 6f 64 65 00 ption.WSDUriDecode.WSDUriEncode.
15a2c0 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 WSDXMLAddChild.WSDXMLAddSibling.
15a2e0 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 57 WSDXMLBuildAnyForSingleElement.W
15a300 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 57 53 44 58 4d 4c 43 72 65 61 74 65 SDXMLCleanupElement.WSDXMLCreate
15a320 43 6f 6e 74 65 78 74 00 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e Context.WSDXMLGetNameFromBuiltin
15a340 4e 61 6d 65 73 70 61 63 65 00 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 Namespace.WSDXMLGetValueFromAny.
15a360 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 WSManCloseCommand.WSManCloseOper
15a380 61 74 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f ation.WSManCloseSession.WSManClo
15a3a0 73 65 53 68 65 6c 6c 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 43 seShell.WSManConnectShell.WSManC
15a3c0 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 43 72 65 61 74 65 53 65 onnectShellCommand.WSManCreateSe
15a3e0 73 73 69 6f 6e 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 57 53 4d 61 6e 43 72 65 61 ssion.WSManCreateShell.WSManCrea
15a400 74 65 53 68 65 6c 6c 45 78 00 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 teShellEx.WSManDeinitialize.WSMa
15a420 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 nDisconnectShell.WSManGetErrorMe
15a440 73 73 61 67 65 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f ssage.WSManGetSessionOptionAsDwo
15a460 72 64 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 rd.WSManGetSessionOptionAsString
15a480 00 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 .WSManInitialize.WSManPluginAuth
15a4a0 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 zOperationComplete.WSManPluginAu
15a4c0 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 thzQueryQuotaComplete.WSManPlugi
15a4e0 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 nAuthzUserComplete.WSManPluginFr
15a500 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 eeRequestDetails.WSManPluginGetC
15a520 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 onfiguration.WSManPluginGetOpera
15a540 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 tionParameters.WSManPluginOperat
15a560 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 ionComplete.WSManPluginReceiveRe
15a580 73 75 6c 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e sult.WSManPluginReportCompletion
15a5a0 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 57 53 4d 61 6e 52 .WSManPluginReportContext.WSManR
15a5c0 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 eceiveShellOutput.WSManReconnect
15a5e0 53 68 65 6c 6c 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 Shell.WSManReconnectShellCommand
15a600 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 75 6e 53 68 .WSManRunShellCommand.WSManRunSh
15a620 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 ellCommandEx.WSManSendShellInput
15a640 00 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 4d 61 6e 53 69 67 6e .WSManSetSessionOption.WSManSign
15a660 61 6c 53 68 65 6c 6c 00 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 alShell.WTHelperCertCheckValidSi
15a680 67 6e 61 74 75 72 65 00 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 gnature.WTHelperCertIsSelfSigned
15a6a0 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 57 54 .WTHelperGetProvCertFromChain.WT
15a6c0 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 HelperGetProvPrivateDataFromChai
15a6e0 6e 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e n.WTHelperGetProvSignerFromChain
15a700 00 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 57 .WTHelperProvDataFromStateData.W
15a720 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 TSCloseServer.WTSConnectSessionA
15a740 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 57 54 53 43 72 65 61 74 65 4c 69 73 .WTSConnectSessionW.WTSCreateLis
15a760 74 65 6e 65 72 41 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 57 54 53 44 69 73 tenerA.WTSCreateListenerW.WTSDis
15a780 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 57 54 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 connectSession.WTSEnableChildSes
15a7a0 73 69 6f 6e 73 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 57 54 53 sions.WTSEnumerateListenersA.WTS
15a7c0 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 EnumerateListenersW.WTSEnumerate
15a7e0 50 72 6f 63 65 73 73 65 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 ProcessesA.WTSEnumerateProcesses
15a800 45 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 00 57 54 53 ExA.WTSEnumerateProcessesExW.WTS
15a820 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 EnumerateProcessesW.WTSEnumerate
15a840 53 65 72 76 65 72 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 57 54 ServersA.WTSEnumerateServersW.WT
15a860 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 SEnumerateSessionsA.WTSEnumerate
15a880 53 65 73 73 69 6f 6e 73 45 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 SessionsExA.WTSEnumerateSessions
15a8a0 45 78 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 57 54 53 46 72 65 ExW.WTSEnumerateSessionsW.WTSFre
15a8c0 65 4d 65 6d 6f 72 79 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 57 54 53 46 72 65 65 eMemory.WTSFreeMemoryExA.WTSFree
15a8e0 4d 65 6d 6f 72 79 45 78 57 00 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 MemoryExW.WTSGetActiveConsoleSes
15a900 73 69 6f 6e 49 64 00 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 57 54 53 47 sionId.WTSGetChildSessionId.WTSG
15a920 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 57 54 53 47 65 74 4c 69 73 74 65 6e etListenerSecurityA.WTSGetListen
15a940 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e erSecurityW.WTSIsChildSessionsEn
15a960 61 62 6c 65 64 00 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 57 54 53 4f 70 65 6e 53 65 abled.WTSLogoffSession.WTSOpenSe
15a980 72 76 65 72 41 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 57 54 53 4f 70 65 6e 53 65 rverA.WTSOpenServerExA.WTSOpenSe
15a9a0 72 76 65 72 45 78 57 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 57 54 53 51 75 65 72 79 4c rverExW.WTSOpenServerW.WTSQueryL
15a9c0 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 istenerConfigA.WTSQueryListenerC
15a9e0 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f onfigW.WTSQuerySessionInformatio
15aa00 6e 41 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 nA.WTSQuerySessionInformationW.W
15aa20 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 57 54 53 51 75 65 72 79 55 73 65 72 43 TSQueryUserConfigA.WTSQueryUserC
15aa40 6f 6e 66 69 67 57 00 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 57 54 53 52 65 67 69 onfigW.WTSQueryUserToken.WTSRegi
15aa60 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 54 53 52 65 67 69 73 sterSessionNotification.WTSRegis
15aa80 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 57 54 53 53 65 6e 64 terSessionNotificationEx.WTSSend
15aaa0 4d 65 73 73 61 67 65 41 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 57 54 53 53 65 74 4c MessageA.WTSSendMessageW.WTSSetL
15aac0 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 istenerSecurityA.WTSSetListenerS
15aae0 65 63 75 72 69 74 79 57 00 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 57 54 53 53 65 74 ecurityW.WTSSetRenderHint.WTSSet
15ab00 55 73 65 72 43 6f 6e 66 69 67 41 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 UserConfigA.WTSSetUserConfigW.WT
15ab20 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f SShutdownSystem.WTSStartRemoteCo
15ab40 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 ntrolSessionA.WTSStartRemoteCont
15ab60 72 6f 6c 53 65 73 73 69 6f 6e 57 00 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c rolSessionW.WTSStopRemoteControl
15ab80 53 65 73 73 69 6f 6e 00 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 57 54 53 55 Session.WTSTerminateProcess.WTSU
15aba0 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 54 53 nRegisterSessionNotification.WTS
15abc0 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 UnRegisterSessionNotificationEx.
15abe0 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 57 54 53 56 69 72 74 75 61 WTSVirtualChannelClose.WTSVirtua
15ac00 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 lChannelOpen.WTSVirtualChannelOp
15ac20 65 6e 45 78 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 enEx.WTSVirtualChannelPurgeInput
15ac40 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 57 54 .WTSVirtualChannelPurgeOutput.WT
15ac60 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 79 00 57 54 53 56 69 72 74 75 61 6c 43 SVirtualChannelQuery.WTSVirtualC
15ac80 68 61 6e 6e 65 6c 52 65 61 64 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 hannelRead.WTSVirtualChannelWrit
15aca0 65 00 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 57 61 69 74 43 6f 6d 6d 45 76 65 e.WTSWaitSystemEvent.WaitCommEve
15acc0 6e 74 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 57 61 69 74 46 6f 72 44 65 62 75 nt.WaitForDebugEvent.WaitForDebu
15ace0 67 45 76 65 6e 74 45 78 00 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 61 69 74 46 6f gEventEx.WaitForInputIdle.WaitFo
15ad00 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 rMultipleObjects.WaitForMultiple
15ad20 4f 62 6a 65 63 74 73 45 78 00 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 43 68 61 6e 67 65 00 57 ObjectsEx.WaitForPrinterChange.W
15ad40 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 aitForSingleObject.WaitForSingle
15ad60 4f 62 6a 65 63 74 45 78 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c ObjectEx.WaitForThreadpoolIoCall
15ad80 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c backs.WaitForThreadpoolTimerCall
15ada0 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 backs.WaitForThreadpoolWaitCallb
15adc0 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 acks.WaitForThreadpoolWorkCallba
15ade0 63 6b 73 00 57 61 69 74 4d 65 73 73 61 67 65 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 57 cks.WaitMessage.WaitNamedPipeA.W
15ae00 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 57 61 69 74 aitNamedPipeW.WaitOnAddress.Wait
15ae20 53 65 72 76 69 63 65 53 74 61 74 65 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 ServiceState.WakeAllConditionVar
15ae40 69 61 62 6c 65 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 57 61 6b 65 42 79 41 64 64 iable.WakeByAddressAll.WakeByAdd
15ae60 72 65 73 73 53 69 6e 67 6c 65 00 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 ressSingle.WakeConditionVariable
15ae80 00 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 .WcmFreeMemory.WcmGetProfileList
15aea0 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c .WcmQueryProperty.WcmSetProfileL
15aec0 69 73 74 00 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 57 63 73 41 73 73 6f 63 69 61 74 65 43 ist.WcmSetProperty.WcsAssociateC
15aee0 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 00 57 63 73 43 68 65 63 6b 43 6f olorProfileWithDevice.WcsCheckCo
15af00 6c 6f 72 73 00 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 57 63 73 44 69 73 61 lors.WcsCreateIccProfile.WcsDisa
15af20 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 57 ssociateColorProfileFromDevice.W
15af40 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 csEnumColorProfiles.WcsEnumColor
15af60 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 57 63 73 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 ProfilesSize.WcsGetCalibrationMa
15af80 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 nagementState.WcsGetDefaultColor
15afa0 50 72 6f 66 69 6c 65 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c Profile.WcsGetDefaultColorProfil
15afc0 65 53 69 7a 65 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 eSize.WcsGetDefaultRenderingInte
15afe0 6e 74 00 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 57 63 73 4f nt.WcsGetUsePerUserProfiles.WcsO
15b000 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f penColorProfileA.WcsOpenColorPro
15b020 66 69 6c 65 57 00 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e fileW.WcsSetCalibrationManagemen
15b040 74 53 74 61 74 65 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 tState.WcsSetDefaultColorProfile
15b060 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 .WcsSetDefaultRenderingIntent.Wc
15b080 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 57 63 73 54 72 61 6e 73 6c sSetUsePerUserProfiles.WcsTransl
15b0a0 61 74 65 43 6f 6c 6f 72 73 00 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 57 64 73 42 70 43 6c ateColors.WdsBpAddOption.WdsBpCl
15b0c0 6f 73 65 48 61 6e 64 6c 65 00 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 57 oseHandle.WdsBpGetOptionBuffer.W
15b0e0 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c dsBpInitialize.WdsBpParseInitial
15b100 69 7a 65 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 00 57 64 73 42 70 ize.WdsBpParseInitializev6.WdsBp
15b120 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 QueryOption.WdsCliAuthorizeSessi
15b140 6f 6e 00 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 57 64 73 43 6c 69 43 6c on.WdsCliCancelTransfer.WdsCliCl
15b160 6f 73 65 00 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 57 64 73 43 6c 69 46 69 ose.WdsCliCreateSession.WdsCliFi
15b180 6e 64 46 69 72 73 74 49 6d 61 67 65 00 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 ndFirstImage.WdsCliFindNextImage
15b1a0 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 57 64 73 43 6c 69 47 65 74 .WdsCliFreeStringArray.WdsCliGet
15b1c0 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 57 64 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 DriverQueryXml.WdsCliGetEnumerat
15b1e0 69 6f 6e 46 6c 61 67 73 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 ionFlags.WdsCliGetImageArchitect
15b200 75 72 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 57 64 ure.WdsCliGetImageDescription.Wd
15b220 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 sCliGetImageFiles.WdsCliGetImage
15b240 47 72 6f 75 70 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 57 64 73 43 Group.WdsCliGetImageHalName.WdsC
15b260 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 57 liGetImageHandleFromFindHandle.W
15b280 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 dsCliGetImageHandleFromTransferH
15b2a0 61 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 57 64 73 43 6c 69 andle.WdsCliGetImageIndex.WdsCli
15b2c0 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c GetImageLanguage.WdsCliGetImageL
15b2e0 61 6e 67 75 61 67 65 73 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 anguages.WdsCliGetImageLastModif
15b300 69 65 64 54 69 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 57 64 73 43 6c iedTime.WdsCliGetImageName.WdsCl
15b320 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 iGetImageNamespace.WdsCliGetImag
15b340 65 50 61 72 61 6d 65 74 65 72 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 57 64 eParameter.WdsCliGetImagePath.Wd
15b360 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 54 sCliGetImageSize.WdsCliGetImageT
15b380 79 70 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 57 64 73 43 6c 69 ype.WdsCliGetImageVersion.WdsCli
15b3a0 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 GetTransferSize.WdsCliInitialize
15b3c0 4c 6f 67 00 57 64 73 43 6c 69 4c 6f 67 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 Log.WdsCliLog.WdsCliObtainDriver
15b3e0 50 61 63 6b 61 67 65 73 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 Packages.WdsCliObtainDriverPacka
15b400 67 65 73 45 78 00 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 00 57 64 73 43 6c 69 gesEx.WdsCliRegisterTrace.WdsCli
15b420 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 7a 65 00 57 64 73 43 6c 69 54 72 61 6e SetTransferBufferSize.WdsCliTran
15b440 73 66 65 72 46 69 6c 65 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 57 64 73 sferFile.WdsCliTransferImage.Wds
15b460 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 CliWaitForTransfer.WdsTransportC
15b480 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c lientAddRefBuffer.WdsTransportCl
15b4a0 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c ientCancelSession.WdsTransportCl
15b4c0 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ientCancelSessionEx.WdsTransport
15b4e0 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 ClientCloseSession.WdsTransportC
15b500 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 65 00 57 64 73 54 72 61 6e 73 70 6f 72 lientCompleteReceive.WdsTranspor
15b520 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c tClientInitialize.WdsTransportCl
15b540 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f ientInitializeSession.WdsTranspo
15b560 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 57 64 73 54 72 61 6e 73 70 6f 72 74 rtClientQueryStatus.WdsTransport
15b580 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 57 64 73 54 72 61 6e 73 70 ClientRegisterCallback.WdsTransp
15b5a0 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 ortClientReleaseBuffer.WdsTransp
15b5c0 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c ortClientShutdown.WdsTransportCl
15b5e0 69 65 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 ientStartSession.WdsTransportCli
15b600 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 entWaitForCompletion.WdsTranspor
15b620 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f tServerAllocateBuffer.WdsTranspo
15b640 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 65 61 64 00 57 64 73 54 72 61 6e 73 70 6f 72 rtServerCompleteRead.WdsTranspor
15b660 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 tServerFreeBuffer.WdsTransportSe
15b680 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 rverRegisterCallback.WdsTranspor
15b6a0 74 53 65 72 76 65 72 54 72 61 63 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 tServerTrace.WdsTransportServerT
15b6c0 72 61 63 65 56 00 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 raceV.WebAuthNAuthenticatorGetAs
15b6e0 73 65 72 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b sertion.WebAuthNAuthenticatorMak
15b700 65 43 72 65 64 65 6e 74 69 61 6c 00 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e eCredential.WebAuthNCancelCurren
15b720 74 4f 70 65 72 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f 6e tOperation.WebAuthNFreeAssertion
15b740 00 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 73 74 61 74 69 .WebAuthNFreeCredentialAttestati
15b760 6f 6e 00 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 57 on.WebAuthNGetApiVersionNumber.W
15b780 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 57 65 62 41 75 74 68 ebAuthNGetCancellationId.WebAuth
15b7a0 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 NGetErrorName.WebAuthNGetW3CExce
15b7c0 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 ptionDOMError.WebAuthNIsUserVeri
15b7e0 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 fyingPlatformAuthenticatorAvaila
15b800 62 6c 65 00 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b ble.WebSocketAbortHandle.WebSock
15b820 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 etBeginClientHandshake.WebSocket
15b840 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 43 6f BeginServerHandshake.WebSocketCo
15b860 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 mpleteAction.WebSocketCreateClie
15b880 6e 74 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 65 72 76 65 72 48 61 ntHandle.WebSocketCreateServerHa
15b8a0 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 57 65 62 53 6f ndle.WebSocketDeleteHandle.WebSo
15b8c0 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 cketEndClientHandshake.WebSocket
15b8e0 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 47 65 74 41 EndServerHandshake.WebSocketGetA
15b900 63 74 69 6f 6e 00 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 ction.WebSocketGetGlobalProperty
15b920 00 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 .WebSocketReceive.WebSocketSend.
15b940 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 57 65 72 46 72 65 WerAddExcludedApplication.WerFre
15b960 65 53 74 72 69 6e 67 00 57 65 72 47 65 74 46 6c 61 67 73 00 57 65 72 52 65 67 69 73 74 65 72 41 eString.WerGetFlags.WerRegisterA
15b980 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c dditionalProcess.WerRegisterAppL
15b9a0 6f 63 61 6c 44 75 6d 70 00 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 ocalDump.WerRegisterCustomMetada
15b9c0 74 61 00 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 ta.WerRegisterExcludedMemoryBloc
15b9e0 6b 00 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d k.WerRegisterFile.WerRegisterMem
15ba00 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 oryBlock.WerRegisterRuntimeExcep
15ba20 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c tionModule.WerRemoveExcludedAppl
15ba40 69 63 61 74 69 6f 6e 00 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 00 57 65 72 52 65 70 6f ication.WerReportAddDump.WerRepo
15ba60 72 74 41 64 64 46 69 6c 65 00 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 rtAddFile.WerReportCloseHandle.W
15ba80 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 57 65 72 erReportCreate.WerReportHang.Wer
15baa0 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 57 65 72 52 65 70 6f 72 74 53 65 74 55 ReportSetParameter.WerReportSetU
15bac0 49 4f 70 74 69 6f 6e 00 57 65 72 52 65 70 6f 72 74 53 75 62 6d 69 74 00 57 65 72 53 65 74 46 6c IOption.WerReportSubmit.WerSetFl
15bae0 61 67 73 00 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 ags.WerStoreClose.WerStoreGetFir
15bb00 73 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 stReportKey.WerStoreGetNextRepor
15bb20 74 4b 65 79 00 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e 74 00 57 65 72 53 tKey.WerStoreGetReportCount.WerS
15bb40 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 57 toreGetSizeOnDisk.WerStoreOpen.W
15bb60 65 72 53 74 6f 72 65 50 75 72 67 65 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 erStorePurge.WerStoreQueryReport
15bb80 4d 65 74 61 64 61 74 61 56 31 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 MetadataV1.WerStoreQueryReportMe
15bba0 74 61 64 61 74 61 56 32 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 tadataV2.WerStoreQueryReportMeta
15bbc0 64 61 74 61 56 33 00 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 57 65 72 55 dataV3.WerStoreUploadReport.WerU
15bbe0 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 55 6e nregisterAdditionalProcess.WerUn
15bc00 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 57 65 72 55 6e 72 65 67 69 73 74 registerAppLocalDump.WerUnregist
15bc20 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 erCustomMetadata.WerUnregisterEx
15bc40 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 cludedMemoryBlock.WerUnregisterF
15bc60 69 6c 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 ile.WerUnregisterMemoryBlock.Wer
15bc80 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 UnregisterRuntimeExceptionModule
15bca0 00 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 .WhichPlatform.WideCharToMultiBy
15bcc0 74 65 00 57 69 64 65 6e 50 61 74 68 00 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 57 69 6e te.WidenPath.Win32DeleteFile.Win
15bce0 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 BioAcquireFocus.WinBioAsyncEnumB
15bd00 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 iometricUnits.WinBioAsyncEnumDat
15bd20 61 62 61 73 65 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f abases.WinBioAsyncEnumServicePro
15bd40 76 69 64 65 72 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f viders.WinBioAsyncMonitorFramewo
15bd60 72 6b 43 68 61 6e 67 65 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f rkChanges.WinBioAsyncOpenFramewo
15bd80 72 6b 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f rk.WinBioAsyncOpenSession.WinBio
15bda0 43 61 6e 63 65 6c 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 57 69 6e 42 69 Cancel.WinBioCaptureSample.WinBi
15bdc0 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 oCaptureSampleWithCallback.WinBi
15bde0 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 oCloseFramework.WinBioCloseSessi
15be00 6f 6e 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 57 69 6e 42 69 6f 43 6f 6e 74 72 on.WinBioControlUnit.WinBioContr
15be20 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d olUnitPrivileged.WinBioDeleteTem
15be40 70 6c 61 74 65 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 57 69 6e 42 69 6f 45 6e plate.WinBioEnrollBegin.WinBioEn
15be60 72 6f 6c 6c 43 61 70 74 75 72 65 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 rollCapture.WinBioEnrollCaptureW
15be80 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 57 ithCallback.WinBioEnrollCommit.W
15bea0 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 inBioEnrollDiscard.WinBioEnrollS
15bec0 65 6c 65 63 74 00 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 elect.WinBioEnumBiometricUnits.W
15bee0 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 inBioEnumDatabases.WinBioEnumEnr
15bf00 6f 6c 6c 6d 65 6e 74 73 00 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 ollments.WinBioEnumServiceProvid
15bf20 65 72 73 00 57 69 6e 42 69 6f 46 72 65 65 00 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 ers.WinBioFree.WinBioGetCredenti
15bf40 61 6c 53 74 61 74 65 00 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 alState.WinBioGetDomainLogonSett
15bf60 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 57 69 6e 42 ing.WinBioGetEnabledSetting.WinB
15bf80 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 57 69 6e 42 69 6f 47 65 74 4c 6f ioGetEnrolledFactors.WinBioGetLo
15bfa0 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e gonSetting.WinBioGetProperty.Win
15bfc0 42 69 6f 49 64 65 6e 74 69 66 79 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 BioIdentify.WinBioIdentifyWithCa
15bfe0 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 57 69 6e 42 69 6f llback.WinBioImproveBegin.WinBio
15c000 49 6d 70 72 6f 76 65 45 6e 64 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 57 69 ImproveEnd.WinBioLocateSensor.Wi
15c020 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e nBioLocateSensorWithCallback.Win
15c040 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 BioLockUnit.WinBioLogonIdentifie
15c060 64 55 73 65 72 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 65 00 57 69 6e 42 dUser.WinBioMonitorPresence.WinB
15c080 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e ioOpenSession.WinBioRegisterEven
15c0a0 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 57 69 6e 42 tMonitor.WinBioReleaseFocus.WinB
15c0c0 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d ioRemoveAllCredentials.WinBioRem
15c0e0 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 oveAllDomainCredentials.WinBioRe
15c100 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 moveCredential.WinBioSetCredenti
15c120 61 6c 00 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e 42 69 6f 55 6e 6c 6f 63 al.WinBioSetProperty.WinBioUnloc
15c140 6b 55 6e 69 74 00 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 kUnit.WinBioUnregisterEventMonit
15c160 6f 72 00 57 69 6e 42 69 6f 56 65 72 69 66 79 00 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 or.WinBioVerify.WinBioVerifyWith
15c180 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 57 61 69 74 00 57 69 6e 45 78 65 63 00 57 69 6e 48 Callback.WinBioWait.WinExec.WinH
15c1a0 65 6c 70 41 00 57 69 6e 48 65 6c 70 57 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 elpA.WinHelpW.WinHttpAddRequestH
15c1c0 65 61 64 65 72 73 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 eaders.WinHttpAddRequestHeadersE
15c1e0 78 00 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 57 69 6e 48 74 74 70 43 6c x.WinHttpCheckPlatform.WinHttpCl
15c200 6f 73 65 48 61 6e 64 6c 65 00 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 57 69 6e 48 74 74 70 oseHandle.WinHttpConnect.WinHttp
15c220 43 72 61 63 6b 55 72 6c 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c CrackUrl.WinHttpCreateProxyResol
15c240 76 65 72 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 57 69 6e 48 74 74 70 44 65 74 65 ver.WinHttpCreateUrl.WinHttpDete
15c260 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 57 69 6e 48 74 74 70 46 72 65 65 ctAutoProxyConfigUrl.WinHttpFree
15c280 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 ProxyResult.WinHttpFreeProxyResu
15c2a0 6c 74 45 78 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 ltEx.WinHttpFreeProxySettings.Wi
15c2c0 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 nHttpFreeQueryConnectionGroupRes
15c2e0 75 6c 74 00 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 ult.WinHttpGetDefaultProxyConfig
15c300 75 72 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 uration.WinHttpGetIEProxyConfigF
15c320 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 orCurrentUser.WinHttpGetProxyFor
15c340 55 72 6c 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 00 57 69 6e 48 Url.WinHttpGetProxyForUrlEx.WinH
15c360 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 57 69 6e 48 74 74 70 47 65 74 50 ttpGetProxyForUrlEx2.WinHttpGetP
15c380 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 roxyResult.WinHttpGetProxyResult
15c3a0 45 78 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f Ex.WinHttpGetProxySettingsVersio
15c3c0 6e 00 57 69 6e 48 74 74 70 4f 70 65 6e 00 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 n.WinHttpOpen.WinHttpOpenRequest
15c3e0 00 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 57 69 6e 48 74 74 70 .WinHttpQueryAuthSchemes.WinHttp
15c400 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 57 69 6e 48 74 74 70 51 75 65 72 QueryConnectionGroup.WinHttpQuer
15c420 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 yDataAvailable.WinHttpQueryHeade
15c440 72 73 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 45 78 00 57 69 6e 48 74 74 70 rs.WinHttpQueryHeadersEx.WinHttp
15c460 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 57 69 6e 48 QueryOption.WinHttpReadData.WinH
15c480 74 74 70 52 65 61 64 44 61 74 61 45 78 00 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 ttpReadDataEx.WinHttpReadProxySe
15c4a0 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 57 69 ttings.WinHttpReceiveResponse.Wi
15c4c0 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 57 69 6e 48 74 74 70 53 65 6e 64 52 nHttpResetAutoProxy.WinHttpSendR
15c4e0 65 71 75 65 73 74 00 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e equest.WinHttpSetCredentials.Win
15c500 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e HttpSetDefaultProxyConfiguration
15c520 00 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 .WinHttpSetOption.WinHttpSetProx
15c540 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 ySettingsPerUser.WinHttpSetStatu
15c560 73 43 61 6c 6c 62 61 63 6b 00 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 57 69 6e sCallback.WinHttpSetTimeouts.Win
15c580 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 57 69 6e 48 74 74 70 54 69 HttpTimeFromSystemTime.WinHttpTi
15c5a0 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 meToSystemTime.WinHttpWebSocketC
15c5c0 6c 6f 73 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 lose.WinHttpWebSocketCompleteUpg
15c5e0 72 61 64 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 rade.WinHttpWebSocketQueryCloseS
15c600 74 61 74 75 73 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 69 tatus.WinHttpWebSocketReceive.Wi
15c620 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 nHttpWebSocketSend.WinHttpWebSoc
15c640 6b 65 74 53 68 75 74 64 6f 77 6e 00 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 57 69 6e ketShutdown.WinHttpWriteData.Win
15c660 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 4d 4c 43 72 65 61 HttpWriteProxySettings.WinMLCrea
15c680 74 65 52 75 6e 74 69 6d 65 00 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 72 teRuntime.WinRTPropertyValueToPr
15c6a0 6f 70 56 61 72 69 61 6e 74 00 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 57 69 6e 55 73 opVariant.WinUsb_AbortPipe.WinUs
15c6c0 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 b_ControlTransfer.WinUsb_FlushPi
15c6e0 70 65 00 57 69 6e 55 73 62 5f 46 72 65 65 00 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 pe.WinUsb_Free.WinUsb_GetAdjuste
15c700 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 dFrameNumber.WinUsb_GetAssociate
15c720 64 49 6e 74 65 72 66 61 63 65 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 dInterface.WinUsb_GetCurrentAlte
15c740 72 6e 61 74 65 53 65 74 74 69 6e 67 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 rnateSetting.WinUsb_GetCurrentFr
15c760 61 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 ameNumber.WinUsb_GetCurrentFrame
15c780 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f NumberAndQpc.WinUsb_GetDescripto
15c7a0 72 00 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 57 69 6e r.WinUsb_GetOverlappedResult.Win
15c7c0 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 Usb_GetPipePolicy.WinUsb_GetPowe
15c7e0 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 57 69 6e 55 73 62 rPolicy.WinUsb_Initialize.WinUsb
15c800 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 57 69 _ParseConfigurationDescriptor.Wi
15c820 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 57 69 6e 55 73 62 5f 51 75 65 nUsb_ParseDescriptors.WinUsb_Que
15c840 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 69 6e 55 73 62 5f 51 75 65 72 79 ryDeviceInformation.WinUsb_Query
15c860 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 InterfaceSettings.WinUsb_QueryPi
15c880 70 65 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 57 69 6e 55 73 62 5f 52 65 61 pe.WinUsb_QueryPipeEx.WinUsb_Rea
15c8a0 64 49 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 dIsochPipe.WinUsb_ReadIsochPipeA
15c8c0 73 61 70 00 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 57 69 6e 55 73 62 5f 52 65 67 69 73 sap.WinUsb_ReadPipe.WinUsb_Regis
15c8e0 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 terIsochBuffer.WinUsb_ResetPipe.
15c900 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e WinUsb_SetCurrentAlternateSettin
15c920 67 00 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 53 65 g.WinUsb_SetPipePolicy.WinUsb_Se
15c940 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e tPowerPolicy.WinUsb_StartTrackin
15c960 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 gForTimeSync.WinUsb_StopTracking
15c980 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f ForTimeSync.WinUsb_UnregisterIso
15c9a0 63 68 42 75 66 66 65 72 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 57 chBuffer.WinUsb_WriteIsochPipe.W
15c9c0 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 57 69 6e 55 73 62 5f inUsb_WriteIsochPipeAsap.WinUsb_
15c9e0 57 72 69 74 65 50 69 70 65 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 57 69 6e 56 65 72 69 WritePipe.WinVerifyTrust.WinVeri
15ca00 66 79 54 72 75 73 74 45 78 00 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 57 69 6e 57 61 74 63 68 fyTrustEx.WinWatchClose.WinWatch
15ca20 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 57 69 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c DidStatusChange.WinWatchGetClipL
15ca40 69 73 74 00 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 ist.WinWatchNotify.WinWatchOpen.
15ca60 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 57 69 6e 64 6f WindowFromAccessibleObject.Windo
15ca80 77 46 72 6f 6d 44 43 00 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 wFromDC.WindowFromPhysicalPoint.
15caa0 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c WindowFromPoint.WindowPattern_Cl
15cac0 6f 73 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 ose.WindowPattern_SetWindowVisua
15cae0 6c 53 74 61 74 65 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 lState.WindowPattern_WaitForInpu
15cb00 74 49 64 6c 65 00 57 69 6e 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 tIdle.WindowsCompareStringOrdina
15cb20 6c 00 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 72 65 l.WindowsConcatString.WindowsCre
15cb40 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 ateString.WindowsCreateStringRef
15cb60 65 72 65 6e 63 65 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f erence.WindowsDeleteString.Windo
15cb80 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 44 75 70 6c wsDeleteStringBuffer.WindowsDupl
15cba0 69 63 61 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 icateString.WindowsGetStringLen.
15cbc0 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 57 69 6e 64 6f 77 WindowsGetStringRawBuffer.Window
15cbe0 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 sInspectString.WindowsInspectStr
15cc00 69 6e 67 32 00 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 57 69 6e 64 6f 77 ing2.WindowsIsStringEmpty.Window
15cc20 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 sPreallocateStringBuffer.Windows
15cc40 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 PromoteStringBuffer.WindowsRepla
15cc60 63 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 65 ceString.WindowsStringHasEmbedde
15cc80 64 4e 75 6c 6c 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 53 75 dNull.WindowsSubstring.WindowsSu
15cca0 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 57 69 6e 64 6f bstringWithSpecifiedLength.Windo
15ccc0 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e wsTrimStringEnd.WindowsTrimStrin
15cce0 67 53 74 61 72 74 00 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 gStart.WintrustAddActionID.Wintr
15cd00 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 57 69 6e 74 72 75 73 74 47 65 ustAddDefaultForUsage.WintrustGe
15cd20 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 tDefaultForUsage.WintrustGetRegP
15cd40 6f 6c 69 63 79 46 6c 61 67 73 00 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 olicyFlags.WintrustLoadFunctionP
15cd60 6f 69 6e 74 65 72 73 00 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 57 ointers.WintrustRemoveActionID.W
15cd80 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 intrustSetDefaultIncludePEPageHa
15cda0 73 68 65 73 00 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 shes.WintrustSetRegPolicyFlags.W
15cdc0 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c lanAllocateMemory.WlanCloseHandl
15cde0 65 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 57 6c 61 6e 44 e.WlanConnect.WlanConnect2.WlanD
15ce00 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f eleteProfile.WlanDeviceServiceCo
15ce20 6d 6d 61 6e 64 00 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 mmand.WlanDisconnect.WlanEnumInt
15ce40 65 72 66 61 63 65 73 00 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 erfaces.WlanExtractPsdIEDataList
15ce60 00 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 .WlanFreeMemory.WlanGetAvailable
15ce80 4e 65 74 77 6f 72 6b 4c 69 73 74 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 NetworkList.WlanGetAvailableNetw
15cea0 6f 72 6b 4c 69 73 74 32 00 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 57 6c 61 6e 47 orkList2.WlanGetFilterList.WlanG
15cec0 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 57 6c 61 6e 47 65 74 4e 65 74 etInterfaceCapability.WlanGetNet
15cee0 77 6f 72 6b 42 73 73 4c 69 73 74 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 47 workBssList.WlanGetProfile.WlanG
15cf00 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 57 6c 61 6e 47 65 74 50 etProfileCustomUserData.WlanGetP
15cf20 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e rofileList.WlanGetSecuritySettin
15cf40 67 73 00 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 63 65 gs.WlanGetSupportedDeviceService
15cf60 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 57 6c s.WlanHostedNetworkForceStart.Wl
15cf80 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 57 6c 61 6e 48 6f 73 anHostedNetworkForceStop.WlanHos
15cfa0 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 48 6f 73 74 65 tedNetworkInitSettings.WlanHoste
15cfc0 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 dNetworkQueryProperty.WlanHosted
15cfe0 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 NetworkQuerySecondaryKey.WlanHos
15d000 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 57 6c 61 6e 48 6f 73 74 65 64 tedNetworkQueryStatus.WlanHosted
15d020 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 NetworkRefreshSecuritySettings.W
15d040 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 57 6c 61 6e lanHostedNetworkSetProperty.Wlan
15d060 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 HostedNetworkSetSecondaryKey.Wla
15d080 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 nHostedNetworkStartUsing.WlanHos
15d0a0 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 57 6c 61 6e 49 68 76 43 6f 6e 74 72 tedNetworkStopUsing.WlanIhvContr
15d0c0 6f 6c 00 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 ol.WlanOpenHandle.WlanQueryAutoC
15d0e0 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 onfigParameter.WlanQueryInterfac
15d100 65 00 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 57 6c 61 6e 52 65 67 e.WlanReasonCodeToString.WlanReg
15d120 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 isterDeviceServiceNotification.W
15d140 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 lanRegisterNotification.WlanRegi
15d160 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 sterVirtualStationNotification.W
15d180 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 lanRenameProfile.WlanSaveTempora
15d1a0 72 79 50 72 6f 66 69 6c 65 00 57 6c 61 6e 53 63 61 6e 00 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f ryProfile.WlanScan.WlanSetAutoCo
15d1c0 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 nfigParameter.WlanSetFilterList.
15d1e0 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 WlanSetInterface.WlanSetProfile.
15d200 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 57 6c 61 WlanSetProfileCustomUserData.Wla
15d220 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 nSetProfileEapUserData.WlanSetPr
15d240 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 ofileEapXmlUserData.WlanSetProfi
15d260 6c 65 4c 69 73 74 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 57 6c leList.WlanSetProfilePosition.Wl
15d280 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 57 6c 61 6e 53 65 74 53 65 63 75 72 69 anSetPsdIEDataList.WlanSetSecuri
15d2a0 74 79 53 65 74 74 69 6e 67 73 00 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 57 6c 64 tySettings.WlanUIEditProfile.Wld
15d2c0 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 57 6c 64 70 49 73 43 6c 61 73 73 49 6e pGetLockdownPolicy.WldpIsClassIn
15d2e0 41 70 70 72 6f 76 65 64 4c 69 73 74 00 57 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f ApprovedList.WldpIsDynamicCodePo
15d300 6c 69 63 79 45 6e 61 62 6c 65 64 00 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 licyEnabled.WldpQueryDeviceSecur
15d320 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 ityInformation.WldpQueryDynamicC
15d340 6f 64 65 54 72 75 73 74 00 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 odeTrust.WldpSetDynamicCodeTrust
15d360 00 57 6e 76 4f 70 65 6e 00 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 .WnvOpen.WnvRequestNotification.
15d380 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 WofEnumEntries.WofFileEnumFiles.
15d3a0 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 57 6f 66 49 73 45 78 74 65 72 6e 61 WofGetDriverVersion.WofIsExterna
15d3c0 6c 46 69 6c 65 00 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 57 6f 66 lFile.WofSetFileDataLocation.Wof
15d3e0 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 57 6f 66 57 69 6d 41 64 64 ShouldCompressBinaries.WofWimAdd
15d400 45 6e 74 72 79 00 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 57 6f 66 57 69 6d 52 65 6d 6f Entry.WofWimEnumFiles.WofWimRemo
15d420 76 65 45 6e 74 72 79 00 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 57 6f 66 57 69 veEntry.WofWimSuspendEntry.WofWi
15d440 6d 55 70 64 61 74 65 45 6e 74 72 79 00 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 mUpdateEntry.Wow64DisableWow64Fs
15d460 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 Redirection.Wow64EnableWow64FsRe
15d480 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 direction.Wow64GetThreadContext.
15d4a0 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 57 6f 77 36 Wow64GetThreadSelectorEntry.Wow6
15d4c0 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 53 4RevertWow64FsRedirection.Wow64S
15d4e0 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 44 65 etThreadContext.Wow64SetThreadDe
15d500 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 faultGuestMachine.Wow64SuspendTh
15d520 72 65 61 64 00 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 57 72 61 read.WrapCompressedRTFStream.Wra
15d540 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 pStoreEntryID.WriteCabinetState.
15d560 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 57 72 69 74 WriteClassStg.WriteClassStm.Writ
15d580 65 43 6f 6e 73 6f 6c 65 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 57 72 69 eConsoleA.WriteConsoleInputA.Wri
15d5a0 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 teConsoleInputW.WriteConsoleOutp
15d5c0 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 utA.WriteConsoleOutputAttribute.
15d5e0 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 57 72 69 WriteConsoleOutputCharacterA.Wri
15d600 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 57 72 69 74 65 43 teConsoleOutputCharacterW.WriteC
15d620 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 57 72 69 74 onsoleOutputW.WriteConsoleW.Writ
15d640 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 57 72 69 74 65 46 69 6c 65 00 57 72 69 74 eEncryptedFileRaw.WriteFile.Writ
15d660 65 46 69 6c 65 45 78 00 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 57 72 69 74 65 46 6d 74 eFileEx.WriteFileGather.WriteFmt
15d680 55 73 65 72 54 79 70 65 53 74 67 00 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 UserTypeStg.WriteGlobalPwrPolicy
15d6a0 00 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 .WriteHitLogging.WriteLogRestart
15d6c0 41 72 65 61 00 57 72 69 74 65 50 72 69 6e 74 65 72 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 Area.WritePrinter.WritePrivatePr
15d6e0 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c ofileSectionA.WritePrivateProfil
15d700 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 eSectionW.WritePrivateProfileStr
15d720 69 6e 67 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 ingA.WritePrivateProfileStringW.
15d740 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 57 72 69 74 65 WritePrivateProfileStructA.Write
15d760 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 57 72 69 74 65 50 72 6f 63 65 PrivateProfileStructW.WriteProce
15d780 73 73 4d 65 6d 6f 72 79 00 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 ssMemory.WriteProcessorPwrScheme
15d7a0 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 65 50 72 6f 66 69 .WriteProfileSectionA.WriteProfi
15d7c0 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 leSectionW.WriteProfileStringA.W
15d7e0 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 50 77 72 53 63 68 65 6d riteProfileStringW.WritePwrSchem
15d800 65 00 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 57 73 e.WriteTapemark.WsAbandonCall.Ws
15d820 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 57 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 57 73 AbandonMessage.WsAbortChannel.Ws
15d840 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 AbortListener.WsAbortServiceHost
15d860 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 41 63 63 65 70 74 43 68 61 .WsAbortServiceProxy.WsAcceptCha
15d880 6e 6e 65 6c 00 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 41 64 64 45 72 72 6f nnel.WsAddCustomHeader.WsAddErro
15d8a0 72 53 74 72 69 6e 67 00 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 41 64 64 72 rString.WsAddMappedHeader.WsAddr
15d8c0 65 73 73 4d 65 73 73 61 67 65 00 57 73 41 6c 6c 6f 63 00 57 73 41 73 79 6e 63 45 78 65 63 75 74 essMessage.WsAlloc.WsAsyncExecut
15d8e0 65 00 57 73 43 61 6c 6c 00 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 e.WsCall.WsCheckMustUnderstandHe
15d900 61 64 65 72 73 00 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 57 73 43 6c 6f 73 65 4c 69 73 74 aders.WsCloseChannel.WsCloseList
15d920 65 6e 65 72 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 43 6c 6f 73 65 53 ener.WsCloseServiceHost.WsCloseS
15d940 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 57 73 43 6f 70 79 45 erviceProxy.WsCombineUrl.WsCopyE
15d960 72 72 6f 72 00 57 73 43 6f 70 79 4e 6f 64 65 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 rror.WsCopyNode.WsCreateChannel.
15d980 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 57 73 43 72 65 WsCreateChannelForListener.WsCre
15d9a0 61 74 65 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 ateError.WsCreateFaultFromError.
15d9c0 57 73 43 72 65 61 74 65 48 65 61 70 00 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 57 73 WsCreateHeap.WsCreateListener.Ws
15d9e0 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 CreateMessage.WsCreateMessageFor
15da00 43 68 61 6e 6e 65 6c 00 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 57 73 43 72 65 61 74 Channel.WsCreateMetadata.WsCreat
15da20 65 52 65 61 64 65 72 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 eReader.WsCreateServiceEndpointF
15da40 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 romTemplate.WsCreateServiceHost.
15da60 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 43 72 65 61 74 65 53 65 72 WsCreateServiceProxy.WsCreateSer
15da80 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 72 65 61 74 65 57 72 viceProxyFromTemplate.WsCreateWr
15daa0 69 74 65 72 00 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 43 72 65 61 74 65 58 iter.WsCreateXmlBuffer.WsCreateX
15dac0 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 mlSecurityToken.WsDateTimeToFile
15dae0 54 69 6d 65 00 57 73 44 65 63 6f 64 65 55 72 6c 00 57 73 45 6e 63 6f 64 65 55 72 6c 00 57 73 45 Time.WsDecodeUrl.WsEncodeUrl.WsE
15db00 6e 64 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 45 6e 64 57 72 ndReaderCanonicalization.WsEndWr
15db20 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 46 69 6c 65 54 69 6d 65 54 iterCanonicalization.WsFileTimeT
15db40 6f 44 61 74 65 54 69 6d 65 00 57 73 46 69 6c 6c 42 6f 64 79 00 57 73 46 69 6c 6c 52 65 61 64 65 oDateTime.WsFillBody.WsFillReade
15db60 72 00 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 46 6c 75 73 68 42 6f 64 79 00 57 73 r.WsFindAttribute.WsFlushBody.Ws
15db80 46 6c 75 73 68 57 72 69 74 65 72 00 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 57 73 46 72 65 65 FlushWriter.WsFreeChannel.WsFree
15dba0 45 72 72 6f 72 00 57 73 46 72 65 65 48 65 61 70 00 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 Error.WsFreeHeap.WsFreeListener.
15dbc0 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 57 73 46 WsFreeMessage.WsFreeMetadata.WsF
15dbe0 72 65 65 52 65 61 64 65 72 00 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 reeReader.WsFreeSecurityToken.Ws
15dc00 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f FreeServiceHost.WsFreeServicePro
15dc20 78 79 00 57 73 46 72 65 65 57 72 69 74 65 72 00 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 xy.WsFreeWriter.WsGetChannelProp
15dc40 65 72 74 79 00 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 47 65 74 44 69 63 74 erty.WsGetCustomHeader.WsGetDict
15dc60 69 6f 6e 61 72 79 00 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 45 ionary.WsGetErrorProperty.WsGetE
15dc80 72 72 6f 72 53 74 72 69 6e 67 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c rrorString.WsGetFaultErrorDetail
15dca0 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 48 65 .WsGetFaultErrorProperty.WsGetHe
15dcc0 61 64 65 72 00 57 73 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 57 73 47 65 74 ader.WsGetHeaderAttributes.WsGet
15dce0 48 65 61 70 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 HeapProperty.WsGetListenerProper
15dd00 74 79 00 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 47 65 74 4d 65 73 73 61 67 ty.WsGetMappedHeader.WsGetMessag
15dd20 65 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 eProperty.WsGetMetadataEndpoints
15dd40 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 69 73 73 .WsGetMetadataProperty.WsGetMiss
15dd60 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 57 73 47 65 74 ingMetadataDocumentAddress.WsGet
15dd80 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 57 73 47 65 74 4f 70 65 72 61 74 69 NamespaceFromPrefix.WsGetOperati
15dda0 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 onContextProperty.WsGetPolicyAlt
15ddc0 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 ernativeCount.WsGetPolicyPropert
15dde0 79 00 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 57 73 47 65 74 y.WsGetPrefixFromNamespace.WsGet
15de00 52 65 61 64 65 72 4e 6f 64 65 00 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 57 ReaderNode.WsGetReaderPosition.W
15de20 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 63 75 72 69 74 79 sGetReaderProperty.WsGetSecurity
15de40 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b ContextProperty.WsGetSecurityTok
15de60 65 6e 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 enProperty.WsGetServiceHostPrope
15de80 72 74 79 00 57 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 57 73 rty.WsGetServiceProxyProperty.Ws
15dea0 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 47 65 74 57 72 69 74 65 72 50 72 6f GetWriterPosition.WsGetWriterPro
15dec0 70 65 72 74 79 00 57 73 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 57 73 49 6e 69 74 69 61 perty.WsGetXmlAttribute.WsInitia
15dee0 6c 69 7a 65 4d 65 73 73 61 67 65 00 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 lizeMessage.WsMarkHeaderAsUnders
15df00 74 6f 6f 64 00 57 73 4d 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 57 73 tood.WsMatchPolicyAlternative.Ws
15df20 4d 6f 76 65 52 65 61 64 65 72 00 57 73 4d 6f 76 65 57 72 69 74 65 72 00 57 73 4f 70 65 6e 43 68 MoveReader.WsMoveWriter.WsOpenCh
15df40 61 6e 6e 65 6c 00 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 57 73 4f 70 65 6e 53 65 72 76 69 annel.WsOpenListener.WsOpenServi
15df60 63 65 48 6f 73 74 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 50 75 6c 6c ceHost.WsOpenServiceProxy.WsPull
15df80 42 79 74 65 73 00 57 73 50 75 73 68 42 79 74 65 73 00 57 73 52 65 61 64 41 72 72 61 79 00 57 73 Bytes.WsPushBytes.WsReadArray.Ws
15dfa0 52 65 61 64 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 42 6f 64 79 00 57 73 52 65 61 64 42 ReadAttribute.WsReadBody.WsReadB
15dfc0 79 74 65 73 00 57 73 52 65 61 64 43 68 61 72 73 00 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 ytes.WsReadChars.WsReadCharsUtf8
15dfe0 00 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 .WsReadElement.WsReadEndAttribut
15e000 65 00 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 45 6e 64 70 6f 69 6e e.WsReadEndElement.WsReadEndpoin
15e020 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 tAddressExtension.WsReadEnvelope
15e040 45 6e 64 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 57 73 52 65 61 64 4d 65 End.WsReadEnvelopeStart.WsReadMe
15e060 73 73 61 67 65 45 6e 64 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 52 65 ssageEnd.WsReadMessageStart.WsRe
15e080 61 64 4d 65 74 61 64 61 74 61 00 57 73 52 65 61 64 4e 6f 64 65 00 57 73 52 65 61 64 51 75 61 6c adMetadata.WsReadNode.WsReadQual
15e0a0 69 66 69 65 64 4e 61 6d 65 00 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 ifiedName.WsReadStartAttribute.W
15e0c0 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 sReadStartElement.WsReadToStartE
15e0e0 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 54 79 70 65 00 57 73 52 65 61 64 56 61 6c 75 65 00 57 73 lement.WsReadType.WsReadValue.Ws
15e100 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 6f ReadXmlBuffer.WsReadXmlBufferFro
15e120 6d 42 79 74 65 73 00 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 57 73 52 65 67 69 73 74 mBytes.WsReceiveMessage.WsRegist
15e140 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 57 73 52 65 6d 6f 76 65 43 75 73 erOperationForCancel.WsRemoveCus
15e160 74 6f 6d 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 tomHeader.WsRemoveHeader.WsRemov
15e180 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 4e 6f 64 65 00 57 73 52 65 71 eMappedHeader.WsRemoveNode.WsReq
15e1a0 75 65 73 74 52 65 70 6c 79 00 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e uestReply.WsRequestSecurityToken
15e1c0 00 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 57 73 52 65 73 65 74 45 72 72 6f 72 00 57 73 52 .WsResetChannel.WsResetError.WsR
15e1e0 65 73 65 74 48 65 61 70 00 57 73 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 57 73 52 65 73 65 74 esetHeap.WsResetListener.WsReset
15e200 4d 65 73 73 61 67 65 00 57 73 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 57 73 52 65 73 65 74 53 Message.WsResetMetadata.WsResetS
15e220 65 72 76 69 63 65 48 6f 73 74 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 erviceHost.WsResetServiceProxy.W
15e240 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 57 73 53 65 6e 64 46 61 75 sRevokeSecurityContext.WsSendFau
15e260 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 00 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 ltMessageForError.WsSendMessage.
15e280 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 WsSendReplyMessage.WsSetChannelP
15e2a0 72 6f 70 65 72 74 79 00 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 roperty.WsSetErrorProperty.WsSet
15e2c0 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 FaultErrorDetail.WsSetFaultError
15e2e0 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 48 65 61 64 65 72 00 57 73 53 65 74 49 6e 70 75 74 00 Property.WsSetHeader.WsSetInput.
15e300 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 72 00 57 73 53 65 74 4c 69 73 74 65 6e 65 72 WsSetInputToBuffer.WsSetListener
15e320 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 57 73 Property.WsSetMessageProperty.Ws
15e340 53 65 74 4f 75 74 70 75 74 00 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 57 73 SetOutput.WsSetOutputToBuffer.Ws
15e360 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 SetReaderPosition.WsSetWriterPos
15e380 69 74 69 6f 6e 00 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 57 ition.WsShutdownSessionChannel.W
15e3a0 73 53 6b 69 70 4e 6f 64 65 00 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c sSkipNode.WsStartReaderCanonical
15e3c0 69 7a 61 74 69 6f 6e 00 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a ization.WsStartWriterCanonicaliz
15e3e0 61 74 69 6f 6e 00 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 57 73 56 65 72 69 ation.WsTrimXmlWhitespace.WsVeri
15e400 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 57 73 57 72 69 74 65 41 72 72 61 79 00 57 73 57 72 69 74 65 fyXmlNCName.WsWriteArray.WsWrite
15e420 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 42 6f 64 79 00 57 73 57 72 69 74 65 42 79 74 Attribute.WsWriteBody.WsWriteByt
15e440 65 73 00 57 73 57 72 69 74 65 43 68 61 72 73 00 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 es.WsWriteChars.WsWriteCharsUtf8
15e460 00 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 .WsWriteElement.WsWriteEndAttrib
15e480 75 74 65 00 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 57 73 57 72 69 74 65 45 6e 64 45 6c ute.WsWriteEndCData.WsWriteEndEl
15e4a0 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 ement.WsWriteEndStartElement.WsW
15e4c0 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 riteEnvelopeEnd.WsWriteEnvelopeS
15e4e0 74 61 72 74 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 57 73 57 72 69 74 65 4d 65 tart.WsWriteMessageEnd.WsWriteMe
15e500 73 73 61 67 65 53 74 61 72 74 00 57 73 57 72 69 74 65 4e 6f 64 65 00 57 73 57 72 69 74 65 51 75 ssageStart.WsWriteNode.WsWriteQu
15e520 61 6c 69 66 69 65 64 4e 61 6d 65 00 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 alifiedName.WsWriteStartAttribut
15e540 65 00 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 57 73 57 72 69 74 65 53 74 61 72 74 e.WsWriteStartCData.WsWriteStart
15e560 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 54 65 78 74 00 57 73 57 72 69 74 65 54 79 70 65 00 Element.WsWriteText.WsWriteType.
15e580 57 73 57 72 69 74 65 56 61 6c 75 65 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 WsWriteValue.WsWriteXmlBuffer.Ws
15e5a0 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 57 73 57 72 69 74 65 58 6d 6c WriteXmlBufferToBytes.WsWriteXml
15e5c0 6e 73 41 74 74 72 69 62 75 74 65 00 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 57 73 nsAttribute.WsXmlStringEquals.Ws
15e5e0 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 57 73 63 47 65 74 53 65 63 75 72 69 74 cGetAntiMalwareUri.WscGetSecurit
15e600 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 57 73 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 yProviderHealth.WscQueryAntiMalw
15e620 61 72 65 55 72 69 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 57 73 63 areUri.WscRegisterForChanges.Wsc
15e640 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 57 73 63 RegisterForUserNotifications.Wsc
15e660 55 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 UnRegisterChanges.WslConfigureDi
15e680 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 47 65 74 44 69 73 74 72 69 62 75 74 69 6f 6e 43 6f 6e stribution.WslGetDistributionCon
15e6a0 66 69 67 75 72 61 74 69 6f 6e 00 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 figuration.WslIsDistributionRegi
15e6c0 73 74 65 72 65 64 00 57 73 6c 4c 61 75 6e 63 68 00 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 stered.WslLaunch.WslLaunchIntera
15e6e0 63 74 69 76 65 00 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 ctive.WslRegisterDistribution.Ws
15e700 6c 55 6e 72 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 58 41 75 64 69 6f 32 43 lUnregisterDistribution.XAudio2C
15e720 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 58 46 4f 52 4d 4f 42 4a 5f 62 41 reateWithVersionInfo.XFORMOBJ_bA
15e740 70 70 6c 79 58 66 6f 72 6d 00 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 58 49 6e pplyXform.XFORMOBJ_iGetXform.XIn
15e760 70 75 74 45 6e 61 62 6c 65 00 58 49 6e 70 75 74 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 putEnable.XInputGetAudioDeviceId
15e780 73 00 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 58 49 s.XInputGetBatteryInformation.XI
15e7a0 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 58 49 6e 70 75 74 47 65 74 4b 65 79 nputGetCapabilities.XInputGetKey
15e7c0 73 74 72 6f 6b 65 00 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 58 49 6e 70 75 74 53 65 74 53 stroke.XInputGetState.XInputSetS
15e7e0 74 61 74 65 00 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 58 4c 41 54 45 4f tate.XLATEOBJ_cGetPalette.XLATEO
15e800 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 58 4c 41 54 45 4f 42 4a 5f 69 BJ_hGetColorTransform.XLATEOBJ_i
15e820 58 6c 61 74 65 00 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 58 63 76 44 61 74 61 57 Xlate.XLATEOBJ_piVector.XcvDataW
15e840 00 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 .ZombifyActCtx._TrackMouseEvent.
15e860 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 6c 75 69 00 5f 5f 49 4d 50 4f __IMPORT_DESCRIPTOR_aclui.__IMPO
15e880 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 74 69 76 65 64 73 00 5f 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_activeds.__IMPORT_
15e8a0 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 DESCRIPTOR_advapi32.__IMPORT_DES
15e8c0 43 52 49 50 54 4f 52 5f 61 64 76 70 61 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 CRIPTOR_advpack.__IMPORT_DESCRIP
15e8e0 54 4f 52 5f 61 6d 73 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 TOR_amsi.__IMPORT_DESCRIPTOR_api
15e900 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 -ms-win-appmodel-runtime-l1-1-1.
15e920 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 __IMPORT_DESCRIPTOR_api-ms-win-a
15e940 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f ppmodel-runtime-l1-1-3.__IMPORT_
15e960 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 DESCRIPTOR_api-ms-win-core-apiqu
15e980 65 72 79 2d 6c 32 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ery-l2-1-0.__IMPORT_DESCRIPTOR_a
15e9a0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 pi-ms-win-core-backgroundtask-l1
15e9c0 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d -1-0.__IMPORT_DESCRIPTOR_api-ms-
15e9e0 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 win-core-comm-l1-1-1.__IMPORT_DE
15ea00 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 SCRIPTOR_api-ms-win-core-comm-l1
15ea20 2d 31 2d 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d -1-2.__IMPORT_DESCRIPTOR_api-ms-
15ea40 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 win-core-enclave-l1-1-1.__IMPORT
15ea60 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f _DESCRIPTOR_api-ms-win-core-erro
15ea80 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 rhandling-l1-1-3.__IMPORT_DESCRI
15eaa0 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 PTOR_api-ms-win-core-featurestag
15eac0 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ing-l1-1-0.__IMPORT_DESCRIPTOR_a
15eae0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 pi-ms-win-core-featurestaging-l1
15eb00 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d -1-1.__IMPORT_DESCRIPTOR_api-ms-
15eb20 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 00 5f 5f 49 win-core-file-fromapp-l1-1-0.__I
15eb40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MPORT_DESCRIPTOR_api-ms-win-core
15eb60 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 -handle-l1-1-0.__IMPORT_DESCRIPT
15eb80 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 OR_api-ms-win-core-ioring-l1-1-0
15eba0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
15ebc0 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 core-marshal-l1-1-0.__IMPORT_DES
15ebe0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c CRIPTOR_api-ms-win-core-memory-l
15ec00 31 2d 31 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 1-1-3.__IMPORT_DESCRIPTOR_api-ms
15ec20 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 00 5f 5f 49 4d 50 4f 52 54 -win-core-memory-l1-1-4.__IMPORT
15ec40 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f _DESCRIPTOR_api-ms-win-core-memo
15ec60 72 79 2d 6c 31 2d 31 2d 35 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ry-l1-1-5.__IMPORT_DESCRIPTOR_ap
15ec80 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 00 5f 5f 49 4d i-ms-win-core-memory-l1-1-6.__IM
15eca0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
15ecc0 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f memory-l1-1-7.__IMPORT_DESCRIPTO
15ece0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 00 R_api-ms-win-core-memory-l1-1-8.
15ed00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
15ed20 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ore-path-l1-1-0.__IMPORT_DESCRIP
15ed40 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 TOR_api-ms-win-core-psm-appnotif
15ed60 79 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 y-l1-1-0.__IMPORT_DESCRIPTOR_api
15ed80 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d -ms-win-core-psm-appnotify-l1-1-
15eda0 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 1.__IMPORT_DESCRIPTOR_api-ms-win
15edc0 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 -core-realtime-l1-1-1.__IMPORT_D
15ede0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 ESCRIPTOR_api-ms-win-core-realti
15ee00 6d 65 2d 6c 31 2d 31 2d 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 me-l1-1-2.__IMPORT_DESCRIPTOR_ap
15ee20 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 i-ms-win-core-slapi-l1-1-0.__IMP
15ee40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 ORT_DESCRIPTOR_api-ms-win-core-s
15ee60 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 tate-helpers-l1-1-0.__IMPORT_DES
15ee80 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 CRIPTOR_api-ms-win-core-synch-l1
15eea0 2d 32 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d -2-0.__IMPORT_DESCRIPTOR_api-ms-
15eec0 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 00 5f 5f 49 4d 50 4f 52 54 win-core-sysinfo-l1-2-0.__IMPORT
15eee0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 _DESCRIPTOR_api-ms-win-core-sysi
15ef00 6e 66 6f 2d 6c 31 2d 32 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 nfo-l1-2-3.__IMPORT_DESCRIPTOR_a
15ef20 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 00 5f 5f pi-ms-win-core-sysinfo-l1-2-4.__
15ef40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
15ef60 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f e-util-l1-1-1.__IMPORT_DESCRIPTO
15ef80 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 R_api-ms-win-core-winrt-error-l1
15efa0 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d -1-0.__IMPORT_DESCRIPTOR_api-ms-
15efc0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d win-core-winrt-error-l1-1-1.__IM
15efe0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
15f000 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 winrt-l1-1-0.__IMPORT_DESCRIPTOR
15f020 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 _api-ms-win-core-winrt-registrat
15f040 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ion-l1-1-0.__IMPORT_DESCRIPTOR_a
15f060 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 pi-ms-win-core-winrt-robuffer-l1
15f080 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d -1-0.__IMPORT_DESCRIPTOR_api-ms-
15f0a0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 win-core-winrt-roparameterizedii
15f0c0 64 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 d-l1-1-0.__IMPORT_DESCRIPTOR_api
15f0e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 -ms-win-core-winrt-string-l1-1-0
15f100 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
15f120 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 core-winrt-string-l1-1-1.__IMPOR
15f140 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 T_DESCRIPTOR_api-ms-win-core-wow
15f160 36 34 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 64-l1-1-1.__IMPORT_DESCRIPTOR_ap
15f180 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 00 5f 5f i-ms-win-devices-query-l1-1-0.__
15f1a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 IMPORT_DESCRIPTOR_api-ms-win-dev
15f1c0 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ices-query-l1-1-1.__IMPORT_DESCR
15f1e0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d IPTOR_api-ms-win-dx-d3dkmt-l1-1-
15f200 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 0.__IMPORT_DESCRIPTOR_api-ms-win
15f220 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 -gaming-deviceinformation-l1-1-0
15f240 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
15f260 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 00 gaming-expandedresources-l1-1-0.
15f280 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 __IMPORT_DESCRIPTOR_api-ms-win-g
15f2a0 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 aming-tcui-l1-1-0.__IMPORT_DESCR
15f2c0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d IPTOR_api-ms-win-gaming-tcui-l1-
15f2e0 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 1-1.__IMPORT_DESCRIPTOR_api-ms-w
15f300 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 in-gaming-tcui-l1-1-2.__IMPORT_D
15f320 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 ESCRIPTOR_api-ms-win-gaming-tcui
15f340 2d 6c 31 2d 31 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d -l1-1-3.__IMPORT_DESCRIPTOR_api-
15f360 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 00 5f 5f 49 4d 50 4f ms-win-gaming-tcui-l1-1-4.__IMPO
15f380 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 RT_DESCRIPTOR_api-ms-win-mm-misc
15f3a0 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d -l1-1-1.__IMPORT_DESCRIPTOR_api-
15f3c0 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d ms-win-net-isolation-l1-1-0.__IM
15f3e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 PORT_DESCRIPTOR_api-ms-win-secur
15f400 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ity-base-l1-2-2.__IMPORT_DESCRIP
15f420 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 TOR_api-ms-win-security-isolated
15f440 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 container-l1-1-0.__IMPORT_DESCRI
15f460 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 PTOR_api-ms-win-security-isolate
15f480 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 dcontainer-l1-1-1.__IMPORT_DESCR
15f4a0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 IPTOR_api-ms-win-service-core-l1
15f4c0 2d 31 2d 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d -1-3.__IMPORT_DESCRIPTOR_api-ms-
15f4e0 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 00 5f 5f 49 4d 50 4f 52 54 win-service-core-l1-1-4.__IMPORT
15f500 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 _DESCRIPTOR_api-ms-win-service-c
15f520 6f 72 65 2d 6c 31 2d 31 2d 35 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ore-l1-1-5.__IMPORT_DESCRIPTOR_a
15f540 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 00 pi-ms-win-shcore-scaling-l1-1-0.
15f560 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 __IMPORT_DESCRIPTOR_api-ms-win-s
15f580 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 hcore-scaling-l1-1-1.__IMPORT_DE
15f5a0 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 SCRIPTOR_api-ms-win-shcore-scali
15f5c0 6e 67 2d 6c 31 2d 31 2d 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ng-l1-1-2.__IMPORT_DESCRIPTOR_ap
15f5e0 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d i-ms-win-shcore-stream-winrt-l1-
15f600 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 1-0.__IMPORT_DESCRIPTOR_api-ms-w
15f620 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 in-wsl-api-l1-1-0.__IMPORT_DESCR
15f640 49 50 54 4f 52 5f 61 70 70 68 65 6c 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f IPTOR_apphelp.__IMPORT_DESCRIPTO
15f660 52 5f 61 75 74 68 7a 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 63 R_authz.__IMPORT_DESCRIPTOR_avic
15f680 61 70 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 66 69 6c 33 ap32.__IMPORT_DESCRIPTOR_avifil3
15f6a0 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 72 74 00 5f 5f 49 4d 50 2.__IMPORT_DESCRIPTOR_avrt.__IMP
15f6c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 70 34 37 6d 72 6d 00 5f 5f 49 4d 50 4f 52 54 ORT_DESCRIPTOR_bcp47mrm.__IMPORT
15f6e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 72 79 70 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 _DESCRIPTOR_bcrypt.__IMPORT_DESC
15f700 52 49 50 54 4f 52 5f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_bluetoothapis.__IMPORT_DE
15f720 53 43 52 49 50 54 4f 52 5f 62 74 68 70 72 6f 70 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SCRIPTOR_bthprops.__IMPORT_DESCR
15f740 49 50 54 4f 52 5f 63 61 62 69 6e 65 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f IPTOR_cabinet.__IMPORT_DESCRIPTO
15f760 52 5f 63 65 72 74 61 64 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 R_certadm.__IMPORT_DESCRIPTOR_ce
15f780 72 74 70 6f 6c 65 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 66 67 rtpoleng.__IMPORT_DESCRIPTOR_cfg
15f7a0 6d 67 72 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 68 61 6b 72 61 mgr32.__IMPORT_DESCRIPTOR_chakra
15f7c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 64 61 70 69 00 5f 5f 49 4d .__IMPORT_DESCRIPTOR_cldapi.__IM
15f7e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 66 73 77 33 32 00 5f 5f 49 4d 50 4f 52 54 PORT_DESCRIPTOR_clfsw32.__IMPORT
15f800 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 75 73 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 _DESCRIPTOR_clusapi.__IMPORT_DES
15f820 43 52 49 50 54 4f 52 5f 63 6f 6d 63 74 6c 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 CRIPTOR_comctl32.__IMPORT_DESCRI
15f840 50 54 4f 52 5f 63 6f 6d 64 6c 67 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f PTOR_comdlg32.__IMPORT_DESCRIPTO
15f860 52 5f 63 6f 6d 70 73 74 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 R_compstui.__IMPORT_DESCRIPTOR_c
15f880 6f 6d 70 75 74 65 63 6f 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 omputecore.__IMPORT_DESCRIPTOR_c
15f8a0 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f omputenetwork.__IMPORT_DESCRIPTO
15f8c0 52 5f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 R_computestorage.__IMPORT_DESCRI
15f8e0 50 54 4f 52 5f 63 6f 6d 73 76 63 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 PTOR_comsvcs.__IMPORT_DESCRIPTOR
15f900 5f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _coremessaging.__IMPORT_DESCRIPT
15f920 4f 52 5f 63 72 65 64 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 OR_credui.__IMPORT_DESCRIPTOR_cr
15f940 79 70 74 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 6e ypt32.__IMPORT_DESCRIPTOR_cryptn
15f960 65 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 75 69 00 5f et.__IMPORT_DESCRIPTOR_cryptui._
15f980 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 78 6d 6c 00 5f 5f 49 4d _IMPORT_DESCRIPTOR_cryptxml.__IM
15f9a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f PORT_DESCRIPTOR_cscapi.__IMPORT_
15f9c0 44 45 53 43 52 49 50 54 4f 52 5f 64 32 64 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 DESCRIPTOR_d2d1.__IMPORT_DESCRIP
15f9e0 54 4f 52 5f 64 33 64 31 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 TOR_d3d10.__IMPORT_DESCRIPTOR_d3
15fa00 64 31 30 5f 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 31 00 d10_1.__IMPORT_DESCRIPTOR_d3d11.
15fa20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 32 00 5f 5f 49 4d 50 4f __IMPORT_DESCRIPTOR_d3d12.__IMPO
15fa40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 39 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RT_DESCRIPTOR_d3d9.__IMPORT_DESC
15fa60 52 49 50 54 4f 52 5f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 00 5f 5f 49 4d 50 4f 52 54 5f 44 RIPTOR_d3dcompiler_47.__IMPORT_D
15fa80 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 73 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ESCRIPTOR_d3dcsx.__IMPORT_DESCRI
15faa0 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 PTOR_davclnt.__IMPORT_DESCRIPTOR
15fac0 5f 64 62 67 65 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 68 _dbgeng.__IMPORT_DESCRIPTOR_dbgh
15fae0 65 6c 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 6d 6f 64 65 6c elp.__IMPORT_DESCRIPTOR_dbgmodel
15fb00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 6e 33 32 00 5f 5f .__IMPORT_DESCRIPTOR_dciman32.__
15fb20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 6f 6d 70 00 5f 5f 49 4d 50 4f 52 54 IMPORT_DESCRIPTOR_dcomp.__IMPORT
15fb40 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 _DESCRIPTOR_ddraw.__IMPORT_DESCR
15fb60 49 50 54 4f 52 5f 64 65 76 69 63 65 61 63 63 65 73 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_deviceaccess.__IMPORT_DESC
15fb80 52 49 50 54 4f 52 5f 64 66 6c 61 79 6f 75 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 RIPTOR_dflayout.__IMPORT_DESCRIP
15fba0 54 4f 52 5f 64 68 63 70 63 73 76 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 TOR_dhcpcsvc.__IMPORT_DESCRIPTOR
15fbc0 5f 64 68 63 70 63 73 76 63 36 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 _dhcpcsvc6.__IMPORT_DESCRIPTOR_d
15fbe0 68 63 70 73 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 61 67 hcpsapi.__IMPORT_DESCRIPTOR_diag
15fc00 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 nosticdataquery.__IMPORT_DESCRIP
15fc20 54 4f 52 5f 64 69 6e 70 75 74 38 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f TOR_dinput8.__IMPORT_DESCRIPTOR_
15fc40 64 69 72 65 63 74 6d 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6d 70 directml.__IMPORT_DESCRIPTOR_dmp
15fc60 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 rocessxmlfiltered.__IMPORT_DESCR
15fc80 49 50 54 4f 52 5f 64 6e 73 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 IPTOR_dnsapi.__IMPORT_DESCRIPTOR
15fca0 5f 64 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 70 72 6f 76 _drt.__IMPORT_DESCRIPTOR_drtprov
15fcc0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 74 72 61 6e 73 70 6f 72 .__IMPORT_DESCRIPTOR_drttranspor
15fce0 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 6f 75 6e 64 00 5f 5f 49 t.__IMPORT_DESCRIPTOR_dsound.__I
15fd00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 61 72 73 65 00 5f 5f 49 4d 50 4f 52 MPORT_DESCRIPTOR_dsparse.__IMPOR
15fd20 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 72 6f 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 T_DESCRIPTOR_dsprop.__IMPORT_DES
15fd40 43 52 49 50 54 4f 52 5f 64 73 73 65 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f CRIPTOR_dssec.__IMPORT_DESCRIPTO
15fd60 52 5f 64 73 75 69 65 78 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 R_dsuiext.__IMPORT_DESCRIPTOR_dw
15fd80 6d 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 72 69 74 65 00 mapi.__IMPORT_DESCRIPTOR_dwrite.
15fda0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 6d 70 69 6c 65 72 00 5f __IMPORT_DESCRIPTOR_dxcompiler._
15fdc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 72 65 00 5f 5f 49 4d 50 4f _IMPORT_DESCRIPTOR_dxcore.__IMPO
15fde0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 67 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RT_DESCRIPTOR_dxgi.__IMPORT_DESC
15fe00 52 49 50 54 4f 52 5f 64 78 76 61 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 RIPTOR_dxva2.__IMPORT_DESCRIPTOR
15fe20 5f 65 61 70 70 63 66 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 _eappcfg.__IMPORT_DESCRIPTOR_eap
15fe40 70 70 72 78 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 66 73 77 72 74 pprxy.__IMPORT_DESCRIPTOR_efswrt
15fe60 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 6c 73 63 6f 72 65 00 5f 5f 49 .__IMPORT_DESCRIPTOR_elscore.__I
15fe80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 73 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f MPORT_DESCRIPTOR_esent.__IMPORT_
15fea0 44 45 53 43 52 49 50 54 4f 52 5f 65 76 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 DESCRIPTOR_evr.__IMPORT_DESCRIPT
15fec0 4f 52 5f 66 61 75 6c 74 72 65 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f OR_faultrep.__IMPORT_DESCRIPTOR_
15fee0 66 68 73 76 63 63 74 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6c 74 fhsvcctl.__IMPORT_DESCRIPTOR_flt
15ff00 6c 69 62 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6f 6e 74 73 75 62 00 lib.__IMPORT_DESCRIPTOR_fontsub.
15ff20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 00 5f 5f 49 __IMPORT_DESCRIPTOR_fwpuclnt.__I
15ff40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 78 73 75 74 69 6c 69 74 79 00 5f 5f 49 4d MPORT_DESCRIPTOR_fxsutility.__IM
15ff60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 64 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 PORT_DESCRIPTOR_gdi32.__IMPORT_D
15ff80 45 53 43 52 49 50 54 4f 52 5f 67 6c 75 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ESCRIPTOR_glu32.__IMPORT_DESCRIP
15ffa0 54 4f 52 5f 67 70 65 64 69 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 TOR_gpedit.__IMPORT_DESCRIPTOR_h
15ffc0 69 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 6c 69 6e 6b 00 5f 5f 49 id.__IMPORT_DESCRIPTOR_hlink.__I
15ffe0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 72 74 66 61 70 6f 00 5f 5f 49 4d 50 4f 52 MPORT_DESCRIPTOR_hrtfapo.__IMPOR
160000 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 6d 6c 68 65 6c 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_htmlhelp.__IMPORT_D
160020 45 53 43 52 49 50 54 4f 52 5f 68 74 74 70 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ESCRIPTOR_httpapi.__IMPORT_DESCR
160040 49 50 54 4f 52 5f 69 63 6d 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f IPTOR_icm32.__IMPORT_DESCRIPTOR_
160060 69 63 6d 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 75 00 5f 5f icmui.__IMPORT_DESCRIPTOR_icu.__
160080 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 65 66 72 61 6d 65 00 5f 5f 49 4d 50 4f IMPORT_DESCRIPTOR_ieframe.__IMPO
1600a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 61 67 65 68 6c 70 00 5f 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_imagehlp.__IMPORT_
1600c0 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 DESCRIPTOR_imgutil.__IMPORT_DESC
1600e0 52 49 50 54 4f 52 5f 69 6d 6d 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 RIPTOR_imm32.__IMPORT_DESCRIPTOR
160100 5f 69 6e 66 6f 63 61 72 64 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _infocardapi.__IMPORT_DESCRIPTOR
160120 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f _inkobjcore.__IMPORT_DESCRIPTOR_
160140 69 70 68 6c 70 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 63 iphlpapi.__IMPORT_DESCRIPTOR_isc
160160 73 69 64 73 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 6f 6c 61 74 sidsc.__IMPORT_DESCRIPTOR_isolat
160180 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 00 5f 5f 49 4d 50 4f edwindowsenvironmentutils.__IMPO
1601a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 33 32 00 5f 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_kernel32.__IMPORT_
1601c0 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 62 61 73 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 DESCRIPTOR_kernelbase.__IMPORT_D
1601e0 45 53 43 52 49 50 54 4f 52 5f 6b 65 79 63 72 65 64 6d 67 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ESCRIPTOR_keycredmgr.__IMPORT_DE
160200 53 43 52 49 50 54 4f 52 5f 6b 73 75 73 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 SCRIPTOR_ksuser.__IMPORT_DESCRIP
160220 54 4f 52 5f 6b 74 6d 77 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c TOR_ktmw32.__IMPORT_DESCRIPTOR_l
160240 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 icenseprotection.__IMPORT_DESCRI
160260 50 54 4f 52 5f 6c 6f 61 64 70 65 72 66 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f PTOR_loadperf.__IMPORT_DESCRIPTO
160280 52 5f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_magnification.__IMPORT_DESCRIP
1602a0 54 4f 52 5f 6d 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d TOR_mapi32.__IMPORT_DESCRIPTOR_m
1602c0 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 dmlocalmanagement.__IMPORT_DESCR
1602e0 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 IPTOR_mdmregistration.__IMPORT_D
160300 45 53 43 52 49 50 54 4f 52 5f 6d 66 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ESCRIPTOR_mf.__IMPORT_DESCRIPTOR
160320 5f 6d 66 63 6f 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c _mfcore.__IMPORT_DESCRIPTOR_mfpl
160340 61 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 79 00 5f 5f at.__IMPORT_DESCRIPTOR_mfplay.__
160360 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 72 65 61 64 77 72 69 74 65 00 5f 5f IMPORT_DESCRIPTOR_mfreadwrite.__
160380 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 00 IMPORT_DESCRIPTOR_mfsensorgroup.
1603a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 72 63 73 6e 6b 00 5f 5f 49 __IMPORT_DESCRIPTOR_mfsrcsnk.__I
1603c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 5f 5f 49 4d 50 4f 52 MPORT_DESCRIPTOR_mgmtapi.__IMPOR
1603e0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 T_DESCRIPTOR_mi.__IMPORT_DESCRIP
160400 54 4f 52 5f 6d 6d 64 65 76 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 TOR_mmdevapi.__IMPORT_DESCRIPTOR
160420 5f 6d 70 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 61 70 69 00 _mpr.__IMPORT_DESCRIPTOR_mprapi.
160440 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 72 6d 73 75 70 70 6f 72 74 00 5f __IMPORT_DESCRIPTOR_mrmsupport._
160460 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 63 6d 33 32 00 5f 5f 49 4d 50 _IMPORT_DESCRIPTOR_msacm32.__IMP
160480 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 6a 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f ORT_DESCRIPTOR_msajapi.__IMPORT_
1604a0 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 6d 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 DESCRIPTOR_mscms.__IMPORT_DESCRI
1604c0 50 54 4f 52 5f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 PTOR_msctfmonitor.__IMPORT_DESCR
1604e0 49 50 54 4f 52 5f 6d 73 64 65 6c 74 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f IPTOR_msdelta.__IMPORT_DESCRIPTO
160500 52 5f 6d 73 64 6d 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 72 R_msdmo.__IMPORT_DESCRIPTOR_msdr
160520 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 00 5f 5f 49 4d 50 4f m.__IMPORT_DESCRIPTOR_msi.__IMPO
160540 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 6d 67 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 RT_DESCRIPTOR_msimg32.__IMPORT_D
160560 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_mspatcha.__IMPORT_DESC
160580 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 RIPTOR_mspatchc.__IMPORT_DESCRIP
1605a0 54 4f 52 5f 6d 73 70 6f 72 74 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f TOR_msports.__IMPORT_DESCRIPTOR_
1605c0 6d 73 72 61 74 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 74 msrating.__IMPORT_DESCRIPTOR_mst
1605e0 61 73 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 ask.__IMPORT_DESCRIPTOR_msvfw32.
160600 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 77 73 6f 63 6b 00 5f 5f 49 4d __IMPORT_DESCRIPTOR_mswsock.__IM
160620 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 74 78 64 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 PORT_DESCRIPTOR_mtxdm.__IMPORT_D
160640 45 53 43 52 49 50 54 4f 52 5f 6e 63 72 79 70 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ESCRIPTOR_ncrypt.__IMPORT_DESCRI
160660 50 54 4f 52 5f 6e 64 66 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f PTOR_ndfapi.__IMPORT_DESCRIPTOR_
160680 6e 65 74 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 74 netapi32.__IMPORT_DESCRIPTOR_net
1606a0 73 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 77 64 65 76 00 5f 5f sh.__IMPORT_DESCRIPTOR_newdev.__
1606c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 69 6e 70 75 74 00 5f 5f 49 4d 50 4f 52 IMPORT_DESCRIPTOR_ninput.__IMPOR
1606e0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 6f 72 6d 61 6c 69 7a 00 5f 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_normaliz.__IMPORT_D
160700 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ESCRIPTOR_ntdll.__IMPORT_DESCRIP
160720 54 4f 52 5f 6e 74 64 6c 6c 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e TOR_ntdllk.__IMPORT_DESCRIPTOR_n
160740 74 64 73 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c 61 6e tdsapi.__IMPORT_DESCRIPTOR_ntlan
160760 6d 61 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 33 32 00 5f man.__IMPORT_DESCRIPTOR_odbc32._
160780 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 62 63 70 00 5f 5f 49 4d 50 _IMPORT_DESCRIPTOR_odbcbcp.__IMP
1607a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 66 66 72 65 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 ORT_DESCRIPTOR_offreg.__IMPORT_D
1607c0 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ESCRIPTOR_ole32.__IMPORT_DESCRIP
1607e0 54 4f 52 5f 6f 6c 65 61 63 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f TOR_oleacc.__IMPORT_DESCRIPTOR_o
160800 6c 65 61 75 74 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 leaut32.__IMPORT_DESCRIPTOR_oled
160820 6c 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6e 64 65 6d 61 6e 64 63 lg.__IMPORT_DESCRIPTOR_ondemandc
160840 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 onnroutehelper.__IMPORT_DESCRIPT
160860 4f 52 5f 6f 70 65 6e 67 6c 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f OR_opengl32.__IMPORT_DESCRIPTOR_
160880 6f 70 6d 78 62 6f 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 00 opmxbox.__IMPORT_DESCRIPTOR_p2p.
1608a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 67 72 61 70 68 00 5f 5f 49 __IMPORT_DESCRIPTOR_p2pgraph.__I
1608c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 64 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 MPORT_DESCRIPTOR_pdh.__IMPORT_DE
1608e0 53 43 52 49 50 54 4f 52 5f 70 65 65 72 64 69 73 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SCRIPTOR_peerdist.__IMPORT_DESCR
160900 49 50 54 4f 52 5f 70 6f 77 72 70 72 6f 66 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 IPTOR_powrprof.__IMPORT_DESCRIPT
160920 4f 52 5f 70 72 6e 74 76 70 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 OR_prntvpt.__IMPORT_DESCRIPTOR_p
160940 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f rojectedfslib.__IMPORT_DESCRIPTO
160960 52 5f 70 72 6f 70 73 79 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 R_propsys.__IMPORT_DESCRIPTOR_qu
160980 61 72 74 7a 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 5f artz.__IMPORT_DESCRIPTOR_query._
1609a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 77 61 76 65 00 5f 5f 49 4d 50 4f 52 _IMPORT_DESCRIPTOR_qwave.__IMPOR
1609c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 T_DESCRIPTOR_rasapi32.__IMPORT_D
1609e0 45 53 43 52 49 50 54 4f 52 5f 72 61 73 64 6c 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ESCRIPTOR_rasdlg.__IMPORT_DESCRI
160a00 50 54 4f 52 5f 72 65 73 75 74 69 6c 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f PTOR_resutils.__IMPORT_DESCRIPTO
160a20 52 5f 72 6f 6d 65 74 61 64 61 74 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_rometadata.__IMPORT_DESCRIPTOR
160a40 5f 72 70 63 6e 73 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 70 _rpcns4.__IMPORT_DESCRIPTOR_rpcp
160a60 72 6f 78 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 72 74 34 00 roxy.__IMPORT_DESCRIPTOR_rpcrt4.
160a80 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 73 74 72 74 6d 67 72 00 5f 5f 49 __IMPORT_DESCRIPTOR_rstrtmgr.__I
160aa0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 MPORT_DESCRIPTOR_rtm.__IMPORT_DE
160ac0 53 43 52 49 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 SCRIPTOR_rtutils.__IMPORT_DESCRI
160ae0 50 54 4f 52 5f 73 61 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 61 PTOR_sas.__IMPORT_DESCRIPTOR_sca
160b00 72 64 64 6c 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 68 61 6e 6e rddlg.__IMPORT_DESCRIPTOR_schann
160b20 65 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 75 72 33 32 00 5f el.__IMPORT_DESCRIPTOR_secur32._
160b40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 61 70 69 00 5f 5f 49 4d 50 _IMPORT_DESCRIPTOR_sensapi.__IMP
160b60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 00 5f 5f ORT_DESCRIPTOR_sensorsutilsv2.__
160b80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 74 75 70 61 70 69 00 5f 5f 49 4d 50 IMPORT_DESCRIPTOR_setupapi.__IMP
160ba0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 66 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ORT_DESCRIPTOR_sfc.__IMPORT_DESC
160bc0 52 49 50 54 4f 52 5f 73 68 64 6f 63 76 77 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 RIPTOR_shdocvw.__IMPORT_DESCRIPT
160be0 4f 52 5f 73 68 65 6c 6c 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 OR_shell32.__IMPORT_DESCRIPTOR_s
160c00 68 6c 77 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 00 5f hlwapi.__IMPORT_DESCRIPTOR_slc._
160c20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 5f 5f 49 4d 50 4f _IMPORT_DESCRIPTOR_slcext.__IMPO
160c40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 77 67 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 RT_DESCRIPTOR_slwga.__IMPORT_DES
160c60 43 52 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 CRIPTOR_snmpapi.__IMPORT_DESCRIP
160c80 54 4f 52 5f 73 70 6f 6f 6c 73 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f TOR_spoolss.__IMPORT_DESCRIPTOR_
160ca0 73 72 70 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 73 70 69 63 srpapi.__IMPORT_DESCRIPTOR_sspic
160cc0 6c 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 5f 5f 49 4d 50 li.__IMPORT_DESCRIPTOR_sti.__IMP
160ce0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 6d 62 65 64 00 5f 5f 49 4d 50 4f 52 54 5f ORT_DESCRIPTOR_t2embed.__IMPORT_
160d00 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 DESCRIPTOR_tapi32.__IMPORT_DESCR
160d20 49 50 54 4f 52 5f 74 62 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 64 IPTOR_tbs.__IMPORT_DESCRIPTOR_td
160d40 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f 6b 65 6e 62 69 6e 64 69 h.__IMPORT_DESCRIPTOR_tokenbindi
160d60 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 72 61 66 66 69 63 00 5f ng.__IMPORT_DESCRIPTOR_traffic._
160d80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 78 66 77 33 32 00 5f 5f 49 4d 50 4f _IMPORT_DESCRIPTOR_txfw32.__IMPO
160da0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 61 6c 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 RT_DESCRIPTOR_ualapi.__IMPORT_DE
160dc0 53 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 00 5f 5f 49 4d 50 4f SCRIPTOR_uiautomationcore.__IMPO
160de0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 RT_DESCRIPTOR_urlmon.__IMPORT_DE
160e00 53 43 52 49 50 54 4f 52 5f 75 73 65 72 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 SCRIPTOR_user32.__IMPORT_DESCRIP
160e20 54 4f 52 5f 75 73 65 72 65 6e 76 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f TOR_userenv.__IMPORT_DESCRIPTOR_
160e40 75 73 70 31 30 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 65 6d usp10.__IMPORT_DESCRIPTOR_uxthem
160e60 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 5f e.__IMPORT_DESCRIPTOR_verifier._
160e80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 5f 5f 49 4d 50 _IMPORT_DESCRIPTOR_version.__IMP
160ea0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c 6c 00 5f 5f 49 4d 50 4f 52 54 5f ORT_DESCRIPTOR_vertdll.__IMPORT_
160ec0 44 45 53 43 52 49 50 54 4f 52 5f 76 69 72 74 64 69 73 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 DESCRIPTOR_virtdisk.__IMPORT_DES
160ee0 43 52 49 50 54 4f 52 5f 76 6d 64 65 76 69 63 65 68 6f 73 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_vmdevicehost.__IMPORT_DE
160f00 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 SCRIPTOR_vmsavedstatedumpprovide
160f20 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 73 73 61 70 69 00 5f 5f 49 r.__IMPORT_DESCRIPTOR_vssapi.__I
160f40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 5f 5f 49 4d 50 4f 52 54 MPORT_DESCRIPTOR_wcmapi.__IMPORT
160f60 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 62 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 _DESCRIPTOR_wdsbp.__IMPORT_DESCR
160f80 49 50 54 4f 52 5f 77 64 73 63 6c 69 65 6e 74 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_wdsclientapi.__IMPORT_DESC
160fa0 52 49 50 54 4f 52 5f 77 64 73 6d 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 RIPTOR_wdsmc.__IMPORT_DESCRIPTOR
160fc0 5f 77 64 73 70 78 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 74 _wdspxe.__IMPORT_DESCRIPTOR_wdst
160fe0 70 74 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e ptc.__IMPORT_DESCRIPTOR_webauthn
161000 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 65 72 76 69 63 65 73 .__IMPORT_DESCRIPTOR_webservices
161020 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 5f .__IMPORT_DESCRIPTOR_websocket._
161040 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 63 61 70 69 00 5f 5f 49 4d 50 4f _IMPORT_DESCRIPTOR_wecapi.__IMPO
161060 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 RT_DESCRIPTOR_wer.__IMPORT_DESCR
161080 49 50 54 4f 52 5f 77 65 76 74 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f IPTOR_wevtapi.__IMPORT_DESCRIPTO
1610a0 52 5f 77 69 6e 62 69 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e R_winbio.__IMPORT_DESCRIPTOR_win
1610c0 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 dows.ai.machinelearning.__IMPORT
1610e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 5f 5f 49 _DESCRIPTOR_windows.data.pdf.__I
161100 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d MPORT_DESCRIPTOR_windows.media.m
161120 65 64 69 61 63 6f 6e 74 72 6f 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ediacontrol.__IMPORT_DESCRIPTOR_
161140 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 windows.networking.__IMPORT_DESC
161160 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 RIPTOR_windows.ui.__IMPORT_DESCR
161180 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 IPTOR_windows.ui.xaml.__IMPORT_D
1611a0 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 00 5f 5f 49 4d 50 4f 52 54 ESCRIPTOR_windowscodecs.__IMPORT
1611c0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 _DESCRIPTOR_winfax.__IMPORT_DESC
1611e0 52 49 50 54 4f 52 5f 77 69 6e 68 74 74 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 RIPTOR_winhttp.__IMPORT_DESCRIPT
161200 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 OR_winhvemulation.__IMPORT_DESCR
161220 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_winhvplatform.__IMPORT_DES
161240 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 CRIPTOR_wininet.__IMPORT_DESCRIP
161260 54 4f 52 5f 77 69 6e 6d 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 TOR_winml.__IMPORT_DESCRIPTOR_wi
161280 6e 6d 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 63 61 72 64 nmm.__IMPORT_DESCRIPTOR_winscard
1612a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 5f 5f .__IMPORT_DESCRIPTOR_winspool.__
1612c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 74 72 75 73 74 00 5f 5f 49 4d 50 IMPORT_DESCRIPTOR_wintrust.__IMP
1612e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 75 73 62 00 5f 5f 49 4d 50 4f 52 54 5f 44 ORT_DESCRIPTOR_winusb.__IMPORT_D
161300 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ESCRIPTOR_wlanapi.__IMPORT_DESCR
161320 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 IPTOR_wlanui.__IMPORT_DESCRIPTOR
161340 5f 77 6c 64 61 70 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 _wldap32.__IMPORT_DESCRIPTOR_wld
161360 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6d 76 63 6f 72 65 00 5f 5f p.__IMPORT_DESCRIPTOR_wmvcore.__
161380 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6e 76 61 70 69 00 5f 5f 49 4d 50 4f 52 IMPORT_DESCRIPTOR_wnvapi.__IMPOR
1613a0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 T_DESCRIPTOR_wofutil.__IMPORT_DE
1613c0 53 43 52 49 50 54 4f 52 5f 77 73 32 5f 33 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 SCRIPTOR_ws2_32.__IMPORT_DESCRIP
1613e0 54 4f 52 5f 77 73 63 61 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 TOR_wscapi.__IMPORT_DESCRIPTOR_w
161400 73 63 6c 69 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 64 61 sclient.__IMPORT_DESCRIPTOR_wsda
161420 70 69 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 63 00 5f 5f pi.__IMPORT_DESCRIPTOR_wsmsvc.__
161440 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6e 6d 70 33 32 00 5f 5f 49 4d 50 4f IMPORT_DESCRIPTOR_wsnmp32.__IMPO
161460 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 74 73 61 70 69 33 32 00 5f 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_wtsapi32.__IMPORT_
161480 44 45 53 43 52 49 50 54 4f 52 5f 78 61 75 64 69 6f 32 5f 38 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 DESCRIPTOR_xaudio2_8.__IMPORT_DE
1614a0 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 75 74 31 5f 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 SCRIPTOR_xinput1_4.__IMPORT_DESC
1614c0 52 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 RIPTOR_xmllite.__IMPORT_DESCRIPT
1614e0 4f 52 5f 78 6f 6c 65 68 6c 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 OR_xolehlp.__IMPORT_DESCRIPTOR_x
161500 70 73 70 72 69 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 psprint.__NULL_IMPORT_DESCRIPTOR
161520 00 5f 5f 57 53 41 46 44 49 73 53 65 74 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 45 6e 75 6d .__WSAFDIsSet.__imp_ADsBuildEnum
161540 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 erator.__imp_ADsBuildVarArrayInt
161560 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 5f 5f 69 6d 70 .__imp_ADsBuildVarArrayStr.__imp
161580 5f 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 45 6e _ADsDecodeBinaryData.__imp_ADsEn
1615a0 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 45 6e 75 6d 65 72 61 74 codeBinaryData.__imp_ADsEnumerat
1615c0 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f eNext.__imp_ADsFreeEnumerator.__
1615e0 69 6d 70 5f 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 imp_ADsGetLastError.__imp_ADsGet
161600 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 Object.__imp_ADsOpenObject.__imp
161620 5f 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 41 44 _ADsPropCheckIfWritable.__imp_AD
161640 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 5f 5f 69 6d 70 5f 41 44 73 50 72 sPropCreateNotifyObj.__imp_ADsPr
161660 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 6e 64 45 opGetInitInfo.__imp_ADsPropSendE
161680 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 rrorMessage.__imp_ADsPropSetHwnd
1616a0 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 5f .__imp_ADsPropSetHwndWithTitle._
1616c0 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 5f 5f 69 6d _imp_ADsPropShowErrorDialog.__im
1616e0 70 5f 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 41 4d 47 65 74 45 72 72 p_ADsSetLastError.__imp_AMGetErr
161700 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f orTextA.__imp_AMGetErrorTextW.__
161720 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 41 56 49 42 75 69 imp_AVIBuildFilterA.__imp_AVIBui
161740 6c 64 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 ldFilterW.__imp_AVIClearClipboar
161760 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 41 56 49 46 d.__imp_AVIFileAddRef.__imp_AVIF
161780 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 72 ileCreateStreamA.__imp_AVIFileCr
1617a0 65 61 74 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f eateStreamW.__imp_AVIFileEndReco
1617c0 72 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 78 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 rd.__imp_AVIFileExit.__imp_AVIFi
1617e0 6c 65 47 65 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 5f leGetStream.__imp_AVIFileInfoA._
161800 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 _imp_AVIFileInfoW.__imp_AVIFileI
161820 6e 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 41 56 49 nit.__imp_AVIFileOpenA.__imp_AVI
161840 46 69 6c 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 FileOpenW.__imp_AVIFileReadData.
161860 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 49 46 69 __imp_AVIFileRelease.__imp_AVIFi
161880 6c 65 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 leWriteData.__imp_AVIGetFromClip
1618a0 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 board.__imp_AVIMakeCompressedStr
1618c0 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 eam.__imp_AVIMakeFileFromStreams
1618e0 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 .__imp_AVIMakeStreamFromClipboar
161900 64 00 5f 5f 69 6d 70 5f 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f d.__imp_AVIPutFileOnClipboard.__
161920 69 6d 70 5f 41 56 49 53 61 76 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f 6e imp_AVISaveA.__imp_AVISaveOption
161940 73 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 5f 5f 69 6d 70 s.__imp_AVISaveOptionsFree.__imp
161960 5f 41 56 49 53 61 76 65 56 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 57 00 5f 5f 69 6d 70 _AVISaveVA.__imp_AVISaveVW.__imp
161980 5f 41 56 49 53 61 76 65 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 _AVISaveW.__imp_AVIStreamAddRef.
1619a0 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 5f 5f __imp_AVIStreamBeginStreaming.__
1619c0 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 imp_AVIStreamCreate.__imp_AVIStr
1619e0 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 46 eamEndStreaming.__imp_AVIStreamF
161a00 69 6e 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d indSample.__imp_AVIStreamGetFram
161a20 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 5f e.__imp_AVIStreamGetFrameClose._
161a40 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 5f 5f 69 6d 70 _imp_AVIStreamGetFrameOpen.__imp
161a60 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 _AVIStreamInfoA.__imp_AVIStreamI
161a80 6e 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 nfoW.__imp_AVIStreamLength.__imp
161aa0 5f 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 56 _AVIStreamOpenFromFileA.__imp_AV
161ac0 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 IStreamOpenFromFileW.__imp_AVISt
161ae0 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 reamRead.__imp_AVIStreamReadData
161b00 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 .__imp_AVIStreamReadFormat.__imp
161b20 5f 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 _AVIStreamRelease.__imp_AVIStrea
161b40 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 65 74 mSampleToTime.__imp_AVIStreamSet
161b60 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 5f 5f 69 6d Format.__imp_AVIStreamStart.__im
161b80 70 5f 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 41 56 p_AVIStreamTimeToSample.__imp_AV
161ba0 49 53 74 72 65 61 6d 57 72 69 74 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 57 72 69 74 IStreamWrite.__imp_AVIStreamWrit
161bc0 65 44 61 74 61 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 44 6f 63 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 eData.__imp_AbortDoc.__imp_Abort
161be0 50 61 74 68 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 41 62 Path.__imp_AbortPrinter.__imp_Ab
161c00 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 53 79 ortSystemShutdownA.__imp_AbortSy
161c20 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 41 63 63 4e 6f 74 69 66 79 54 6f 75 stemShutdownW.__imp_AccNotifyTou
161c40 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 63 63 53 65 74 52 75 6e 6e 69 6e chInteraction.__imp_AccSetRunnin
161c60 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 41 63 63 65 70 74 45 78 00 5f 5f 69 gUtilityState.__imp_AcceptEx.__i
161c80 6d 70 5f 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 mp_AcceptSecurityContext.__imp_A
161ca0 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 ccessCheck.__imp_AccessCheckAndA
161cc0 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 uditAlarmA.__imp_AccessCheckAndA
161ce0 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 uditAlarmW.__imp_AccessCheckByTy
161d00 70 65 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 pe.__imp_AccessCheckByTypeAndAud
161d20 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 itAlarmA.__imp_AccessCheckByType
161d40 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b AndAuditAlarmW.__imp_AccessCheck
161d60 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 ByTypeResultList.__imp_AccessChe
161d80 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 ckByTypeResultListAndAuditAlarmA
161da0 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 .__imp_AccessCheckByTypeResultLi
161dc0 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 41 stAndAuditAlarmByHandleA.__imp_A
161de0 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 ccessCheckByTypeResultListAndAud
161e00 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 itAlarmByHandleW.__imp_AccessChe
161e20 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 ckByTypeResultListAndAuditAlarmW
161e40 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f .__imp_AccessibleChildren.__imp_
161e60 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f AccessibleObjectFromEvent.__imp_
161e80 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f AccessibleObjectFromPoint.__imp_
161ea0 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 AccessibleObjectFromWindow.__imp
161ec0 5f 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 _AcquireCredentialsHandleA.__imp
161ee0 5f 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 _AcquireCredentialsHandleW.__imp
161f00 5f 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 41 _AcquireDeveloperLicense.__imp_A
161f20 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 41 63 71 cquireSRWLockExclusive.__imp_Acq
161f40 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 uireSRWLockShared.__imp_Activate
161f60 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 ActCtx.__imp_ActivateAudioInterf
161f80 61 63 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c aceAsync.__imp_ActivateKeyboardL
161fa0 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 ayout.__imp_ActivatePackageVirtu
161fc0 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 alizationContext.__imp_AddAccess
161fe0 41 6c 6c 6f 77 65 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 AllowedAce.__imp_AddAccessAllowe
162000 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a dAceEx.__imp_AddAccessAllowedObj
162020 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 ectAce.__imp_AddAccessDeniedAce.
162040 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 __imp_AddAccessDeniedAceEx.__imp
162060 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f _AddAccessDeniedObjectAce.__imp_
162080 41 64 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 41 AddAce.__imp_AddAtomA.__imp_AddA
1620a0 74 6f 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 5f 5f 69 tomW.__imp_AddAuditAccessAce.__i
1620c0 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 mp_AddAuditAccessAceEx.__imp_Add
1620e0 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c AuditAccessObjectAce.__imp_AddCl
162100 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 43 ipboardFormatListener.__imp_AddC
162120 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 lusterGroupDependency.__imp_AddC
162140 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 lusterGroupSetDependency.__imp_A
162160 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e ddClusterGroupToGroupSetDependen
162180 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 cy.__imp_AddClusterNode.__imp_Ad
1621a0 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 dClusterNodeEx.__imp_AddClusterR
1621c0 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 esourceDependency.__imp_AddClust
1621e0 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 53 erResourceNode.__imp_AddClusterS
162200 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 torageNode.__imp_AddConditionalA
162220 63 65 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f ce.__imp_AddConsoleAliasA.__imp_
162240 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e AddConsoleAliasW.__imp_AddCreden
162260 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 tialsA.__imp_AddCredentialsW.__i
162280 6d 70 5f 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 mp_AddCrossClusterGroupSetDepend
1622a0 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 5f 5f ency.__imp_AddDelBackupEntryA.__
1622c0 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 41 64 64 imp_AddDelBackupEntryW.__imp_Add
1622e0 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 DllDirectory.__imp_AddERExcluded
162300 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 ApplicationA.__imp_AddERExcluded
162320 41 70 70 6c 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 ApplicationW.__imp_AddFontMemRes
162340 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f ourceEx.__imp_AddFontResourceA._
162360 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 41 64 _imp_AddFontResourceExA.__imp_Ad
162380 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 dFontResourceExW.__imp_AddFontRe
1623a0 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 sourceW.__imp_AddFormA.__imp_Add
1623c0 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 41 FormW.__imp_AddIPAddress.__imp_A
1623e0 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 ddISNSServerA.__imp_AddISNSServe
162400 72 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 rW.__imp_AddIScsiConnectionA.__i
162420 6d 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 mp_AddIScsiConnectionW.__imp_Add
162440 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 41 64 64 IScsiSendTargetPortalA.__imp_Add
162460 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 41 64 64 IScsiSendTargetPortalW.__imp_Add
162480 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 IScsiStaticTargetA.__imp_AddIScs
1624a0 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 41 64 64 49 6e 74 65 67 72 69 74 iStaticTargetW.__imp_AddIntegrit
1624c0 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 yLabelToBoundaryDescriptor.__imp
1624e0 5f 41 64 64 4a 6f 62 41 00 5f 5f 69 6d 70 5f 41 64 64 4a 6f 62 57 00 5f 5f 69 6d 70 5f 41 64 64 _AddJobA.__imp_AddJobW.__imp_Add
162500 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e LogContainer.__imp_AddLogContain
162520 65 72 53 65 74 00 5f 5f 69 6d 70 5f 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 5f 5f 69 6d erSet.__imp_AddMandatoryAce.__im
162540 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 57 00 p_AddMonitorA.__imp_AddMonitorW.
162560 5f 5f 69 6d 70 5f 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 __imp_AddPackageDependency.__imp
162580 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 _AddPersistentIScsiDeviceA.__imp
1625a0 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 _AddPersistentIScsiDeviceW.__imp
1625c0 5f 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f _AddPointerInteractionContext.__
1625e0 69 6d 70 5f 41 64 64 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 74 57 00 5f 5f 69 6d imp_AddPortA.__imp_AddPortW.__im
162600 70 5f 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 64 64 p_AddPrintDeviceObject.__imp_Add
162620 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 PrintProcessorA.__imp_AddPrintPr
162640 6f 63 65 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 ocessorW.__imp_AddPrintProvidorA
162660 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d 70 5f 41 .__imp_AddPrintProvidorW.__imp_A
162680 64 64 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 ddPrinterA.__imp_AddPrinterConne
1626a0 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 ction2A.__imp_AddPrinterConnecti
1626c0 6f 6e 32 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 on2W.__imp_AddPrinterConnectionA
1626e0 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 .__imp_AddPrinterConnectionW.__i
162700 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 mp_AddPrinterDriverA.__imp_AddPr
162720 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 interDriverExA.__imp_AddPrinterD
162740 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 riverExW.__imp_AddPrinterDriverW
162760 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 .__imp_AddPrinterW.__imp_AddRadi
162780 75 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 57 usServerA.__imp_AddRadiusServerW
1627a0 00 5f 5f 69 6d 70 5f 41 64 64 52 65 66 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 .__imp_AddRefActCtx.__imp_AddRes
1627c0 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 ourceAttributeAce.__imp_AddResou
1627e0 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f rceToClusterSharedVolumes.__imp_
162800 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 AddSIDToBoundaryDescriptor.__imp
162820 5f 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 53 _AddScopedPolicyIDAce.__imp_AddS
162840 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 41 ecureMemoryCacheCallback.__imp_A
162860 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 ddSecurityPackageA.__imp_AddSecu
162880 72 69 74 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 41 64 64 53 74 72 6f 6b 65 00 5f 5f 69 rityPackageW.__imp_AddStroke.__i
1628a0 6d 70 5f 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 mp_AddUsersToEncryptedFile.__imp
1628c0 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d _AddVectoredContinueHandler.__im
1628e0 70 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f p_AddVectoredExceptionHandler.__
162900 69 6d 70 5f 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 41 imp_AddVirtualDiskParent.__imp_A
162920 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 6f ddWordsToWordList.__imp_AdjustTo
162940 6b 65 6e 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 kenGroups.__imp_AdjustTokenPrivi
162960 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 leges.__imp_AdjustWindowRect.__i
162980 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 5f 5f 69 6d 70 5f 41 64 6a 75 mp_AdjustWindowRectEx.__imp_Adju
1629a0 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 41 64 73 46 72 stWindowRectExForDpi.__imp_AdsFr
1629c0 65 65 41 64 73 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 eeAdsValues.__imp_AdsTypeToPropV
1629e0 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 ariant.__imp_AdvInstallFileA.__i
162a00 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 mp_AdvInstallFileW.__imp_Advance
162a20 4c 6f 67 42 61 73 65 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 LogBase.__imp_AdvancedDocumentPr
162a40 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 opertiesA.__imp_AdvancedDocument
162a60 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 PropertiesW.__imp_AdviseInkChang
162a80 65 00 5f 5f 69 6d 70 5f 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 41 e.__imp_AlignReservedLog.__imp_A
162aa0 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f llJoynAcceptBusConnection.__imp_
162ac0 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c 4a AllJoynCloseBusHandle.__imp_AllJ
162ae0 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 72 65 oynConnectToBus.__imp_AllJoynCre
162b00 61 74 65 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 5f ateBus.__imp_AllJoynEnumEvents._
162b20 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 41 6c _imp_AllJoynEventSelect.__imp_Al
162b40 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 lJoynReceiveFromBus.__imp_AllJoy
162b60 6e 53 65 6e 64 54 6f 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 5f 5f 69 nSendToBus.__imp_AllocADsMem.__i
162b80 6d 70 5f 41 6c 6c 6f 63 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c mp_AllocADsStr.__imp_AllocConsol
162ba0 65 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 41 e.__imp_AllocReservedLog.__imp_A
162bc0 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 41 6c llocateAndInitializeSid.__imp_Al
162be0 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 5f 5f 69 6d 70 5f 41 6c 6c 6f locateLocallyUniqueId.__imp_Allo
162c00 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 41 6c 6c 6f cateUserPhysicalPages.__imp_Allo
162c20 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 5f 5f 69 6d 70 5f 41 6c 6c cateUserPhysicalPages2.__imp_All
162c40 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 5f 5f 69 6d 70 ocateUserPhysicalPagesNuma.__imp
162c60 5f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f _AllowSetForegroundWindow.__imp_
162c80 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f AlphaBlend.__imp_AmsiCloseSessio
162ca0 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 6d 73 n.__imp_AmsiInitialize.__imp_Ams
162cc0 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 4f 70 65 6e 53 iNotifyOperation.__imp_AmsiOpenS
162ce0 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 5f 5f 69 6d ession.__imp_AmsiScanBuffer.__im
162d00 70 5f 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 41 6d 73 69 55 6e 69 6e 69 p_AmsiScanString.__imp_AmsiUnini
162d20 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 6e 67 6c 65 41 72 63 00 5f 5f 69 6d 70 5f 41 6e 69 tialize.__imp_AngleArc.__imp_Ani
162d40 6d 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 matePalette.__imp_AnimateWindow.
162d60 5f 5f 69 6d 70 5f 41 6e 79 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 68 65 __imp_AnyPopup.__imp_AppCacheChe
162d80 63 6b 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 ckManifest.__imp_AppCacheCloseHa
162da0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 6f 6d 6d ndle.__imp_AppCacheCreateAndComm
162dc0 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 itFile.__imp_AppCacheDeleteGroup
162de0 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 5f 5f 69 .__imp_AppCacheDeleteIEGroup.__i
162e00 6d 70 5f 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 mp_AppCacheDuplicateHandle.__imp
162e20 5f 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 _AppCacheFinalize.__imp_AppCache
162e40 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 FreeDownloadList.__imp_AppCacheF
162e60 72 65 65 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 49 reeGroupList.__imp_AppCacheFreeI
162e80 45 53 70 61 63 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 5f ESpace.__imp_AppCacheFreeSpace._
162ea0 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 _imp_AppCacheGetDownloadList.__i
162ec0 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f mp_AppCacheGetFallbackUrl.__imp_
162ee0 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 AppCacheGetGroupList.__imp_AppCa
162f00 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 cheGetIEGroupList.__imp_AppCache
162f20 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 GetInfo.__imp_AppCacheGetManifes
162f40 74 55 72 6c 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 5f 5f 69 6d 70 5f tUrl.__imp_AppCacheLookup.__imp_
162f60 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 5f 5f 69 6d 70 5f 41 70 70 50 AppPolicyGetClrCompat.__imp_AppP
162f80 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 41 olicyGetCreateFileAccess.__imp_A
162fa0 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 5f ppPolicyGetLifecycleManagement._
162fc0 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e _imp_AppPolicyGetMediaFoundation
162fe0 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 50 CodecLoading.__imp_AppPolicyGetP
163000 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 41 70 rocessTerminationMethod.__imp_Ap
163020 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 74 69 pPolicyGetShowDeveloperDiagnosti
163040 63 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 c.__imp_AppPolicyGetThreadInitia
163060 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 lizationType.__imp_AppPolicyGetW
163080 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 41 00 indowingModel.__imp_AppendMenuA.
1630a0 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 50 72 __imp_AppendMenuW.__imp_AppendPr
1630c0 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 41 70 70 68 65 6c interNotifyInfoData.__imp_Apphel
1630e0 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 70 70 6c 69 63 61 74 pCheckShellObject.__imp_Applicat
163100 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 5f 5f 69 6d 70 5f 41 70 70 6c 69 63 ionRecoveryFinished.__imp_Applic
163120 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 41 70 ationRecoveryInProgress.__imp_Ap
163140 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 plyControlToken.__imp_ApplyDelta
163160 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 A.__imp_ApplyDeltaB.__imp_ApplyD
163180 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 eltaGetReverseB.__imp_ApplyDelta
1631a0 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 57 00 5f 5f 69 6d ProvidedB.__imp_ApplyDeltaW.__im
1631c0 70 5f 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 5f 5f 69 6d 70 5f 41 70 70 6c p_ApplyGuestMemoryFix.__imp_Appl
1631e0 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 5f 5f 69 6d 70 5f 41 70 70 yLocalManagementSyncML.__imp_App
163200 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 lyPatchToFileA.__imp_ApplyPatchT
163220 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 oFileByBuffers.__imp_ApplyPatchT
163240 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 oFileByHandles.__imp_ApplyPatchT
163260 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 oFileByHandlesEx.__imp_ApplyPatc
163280 68 54 6f 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c hToFileExA.__imp_ApplyPatchToFil
1632a0 65 45 78 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f 69 eExW.__imp_ApplyPatchToFileW.__i
1632c0 6d 70 5f 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 52 65 70 mp_ApplyPendingSavedStateFileRep
1632e0 6c 61 79 4c 6f 67 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 layLog.__imp_ApplySnapshotVhdSet
163300 00 5f 5f 69 6d 70 5f 41 72 63 00 5f 5f 69 6d 70 5f 41 72 63 54 6f 00 5f 5f 69 6d 70 5f 41 72 65 .__imp_Arc.__imp_ArcTo.__imp_Are
163320 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 41 72 65 41 6e 79 41 AllAccessesGranted.__imp_AreAnyA
163340 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 41 72 65 44 70 69 41 77 61 72 65 ccessesGranted.__imp_AreDpiAware
163360 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 41 72 65 46 69 6c 65 41 nessContextsEqual.__imp_AreFileA
163380 70 69 73 41 4e 53 49 00 5f 5f 69 6d 70 5f 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c pisANSI.__imp_AreShortNamesEnabl
1633a0 65 64 00 5f 5f 69 6d 70 5f 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 5f 5f ed.__imp_ArrangeIconicWindows.__
1633c0 69 6d 70 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 imp_AssignProcessToJobObject.__i
1633e0 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 mp_AssocCreate.__imp_AssocCreate
163400 46 6f 72 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 ForClasses.__imp_AssocGetDetails
163420 4f 66 50 72 6f 70 4b 65 79 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 OfPropKey.__imp_AssocGetPerceive
163440 64 54 79 70 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 5f 5f 69 dType.__imp_AssocIsDangerous.__i
163460 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 mp_AssocQueryKeyA.__imp_AssocQue
163480 72 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f ryKeyW.__imp_AssocQueryStringA._
1634a0 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 5f 5f 69 6d _imp_AssocQueryStringByKeyA.__im
1634c0 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 p_AssocQueryStringByKeyW.__imp_A
1634e0 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 69 61 74 65 ssocQueryStringW.__imp_Associate
163500 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 41 73 ColorProfileWithDeviceA.__imp_As
163520 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 5f sociateColorProfileWithDeviceW._
163540 5f 69 6d 70 5f 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 54 _imp_AttachConsole.__imp_AttachT
163560 68 72 65 61 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 hreadInput.__imp_AttachVirtualDi
163580 73 6b 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f sk.__imp_AuditComputeEffectivePo
1635a0 6c 69 63 79 42 79 53 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 licyBySid.__imp_AuditComputeEffe
1635c0 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e ctivePolicyByToken.__imp_AuditEn
1635e0 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 umerateCategories.__imp_AuditEnu
163600 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 45 meratePerUserPolicy.__imp_AuditE
163620 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 numerateSubCategories.__imp_Audi
163640 74 46 72 65 65 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 tFree.__imp_AuditLookupCategoryG
163660 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f uidFromCategoryId.__imp_AuditLoo
163680 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 5f 5f kupCategoryIdFromCategoryGuid.__
1636a0 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f 69 imp_AuditLookupCategoryNameA.__i
1636c0 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f 69 6d mp_AuditLookupCategoryNameW.__im
1636e0 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 5f 5f p_AuditLookupSubCategoryNameA.__
163700 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 imp_AuditLookupSubCategoryNameW.
163720 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 5f 5f 69 6d __imp_AuditQueryGlobalSaclA.__im
163740 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 57 00 5f 5f 69 6d 70 5f 41 75 p_AuditQueryGlobalSaclW.__imp_Au
163760 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 ditQueryPerUserPolicy.__imp_Audi
163780 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 53 tQuerySecurity.__imp_AuditQueryS
1637a0 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c ystemPolicy.__imp_AuditSetGlobal
1637c0 53 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 SaclA.__imp_AuditSetGlobalSaclW.
1637e0 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d __imp_AuditSetPerUserPolicy.__im
163800 70 5f 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 p_AuditSetSecurity.__imp_AuditSe
163820 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 63 63 65 73 73 43 tSystemPolicy.__imp_AuthzAccessC
163840 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 heck.__imp_AuthzAddSidsToContext
163860 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 43 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f .__imp_AuthzCachedAccessCheck.__
163880 69 6d 70 5f 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 imp_AuthzEnumerateSecurityEventS
1638a0 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 5f ources.__imp_AuthzEvaluateSacl._
1638c0 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 _imp_AuthzFreeAuditEvent.__imp_A
1638e0 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 uthzFreeCentralAccessPolicyCache
163900 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 .__imp_AuthzFreeContext.__imp_Au
163920 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 52 65 73 thzFreeHandle.__imp_AuthzFreeRes
163940 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 ourceManager.__imp_AuthzGetInfor
163960 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 mationFromContext.__imp_AuthzIni
163980 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 tializeCompoundContext.__imp_Aut
1639a0 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 hzInitializeContextFromAuthzCont
1639c0 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 ext.__imp_AuthzInitializeContext
1639e0 46 72 6f 6d 53 69 64 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e FromSid.__imp_AuthzInitializeCon
163a00 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c textFromToken.__imp_AuthzInitial
163a20 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f izeObjectAccessAuditEvent.__imp_
163a40 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 AuthzInitializeObjectAccessAudit
163a60 45 76 65 6e 74 32 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f Event2.__imp_AuthzInitializeRemo
163a80 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 teResourceManager.__imp_AuthzIni
163aa0 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 tializeResourceManager.__imp_Aut
163ac0 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 00 5f 5f hzInitializeResourceManagerEx.__
163ae0 69 6d 70 5f 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 imp_AuthzInstallSecurityEventSou
163b00 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 5f 5f 69 6d rce.__imp_AuthzModifyClaims.__im
163b20 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 p_AuthzModifySecurityAttributes.
163b40 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 5f 5f 69 6d 70 5f 41 75 74 68 __imp_AuthzModifySids.__imp_Auth
163b60 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 69 zOpenObjectAudit.__imp_AuthzRegi
163b80 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f sterCapChangeNotification.__imp_
163ba0 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 AuthzRegisterSecurityEventSource
163bc0 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 .__imp_AuthzReportSecurityEvent.
163be0 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 __imp_AuthzReportSecurityEventFr
163c00 6f 6d 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 omParams.__imp_AuthzSetAppContai
163c20 6e 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 69 6e 73 74 nerInformation.__imp_AuthzUninst
163c40 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 allSecurityEventSource.__imp_Aut
163c60 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f hzUnregisterCapChangeNotificatio
163c80 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 n.__imp_AuthzUnregisterSecurityE
163ca0 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 ventSource.__imp_AvQuerySystemRe
163cc0 73 70 6f 6e 73 69 76 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 41 76 52 65 76 65 72 74 4d 6d 54 68 72 sponsiveness.__imp_AvRevertMmThr
163ce0 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 eadCharacteristics.__imp_AvRtCre
163d00 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 ateThreadOrderingGroup.__imp_AvR
163d20 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 5f 5f tCreateThreadOrderingGroupExA.__
163d40 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 imp_AvRtCreateThreadOrderingGrou
163d60 70 45 78 57 00 5f 5f 69 6d 70 5f 41 76 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 pExW.__imp_AvRtDeleteThreadOrder
163d80 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 ingGroup.__imp_AvRtJoinThreadOrd
163da0 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 4c 65 61 76 65 54 68 72 65 61 64 eringGroup.__imp_AvRtLeaveThread
163dc0 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 57 61 69 74 4f 6e 54 68 OrderingGroup.__imp_AvRtWaitOnTh
163de0 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 4d readOrderingGroup.__imp_AvSetMmM
163e00 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 41 axThreadCharacteristicsA.__imp_A
163e20 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 vSetMmMaxThreadCharacteristicsW.
163e40 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 __imp_AvSetMmThreadCharacteristi
163e60 63 73 41 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 csA.__imp_AvSetMmThreadCharacter
163e80 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 isticsW.__imp_AvSetMmThreadPrior
163ea0 69 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 ity.__imp_BCryptAddContextFuncti
163ec0 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f on.__imp_BCryptCloseAlgorithmPro
163ee0 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 vider.__imp_BCryptConfigureConte
163f00 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 xt.__imp_BCryptConfigureContextF
163f20 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 unction.__imp_BCryptCreateContex
163f40 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 t.__imp_BCryptCreateHash.__imp_B
163f60 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 CryptCreateMultiHash.__imp_BCryp
163f80 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 tDecrypt.__imp_BCryptDeleteConte
163fa0 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 xt.__imp_BCryptDeriveKey.__imp_B
163fc0 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 CryptDeriveKeyCapi.__imp_BCryptD
163fe0 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 eriveKeyPBKDF2.__imp_BCryptDestr
164000 6f 79 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f oyHash.__imp_BCryptDestroyKey.__
164020 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 42 43 imp_BCryptDestroySecret.__imp_BC
164040 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 75 ryptDuplicateHash.__imp_BCryptDu
164060 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f plicateKey.__imp_BCryptEncrypt._
164080 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f _imp_BCryptEnumAlgorithms.__imp_
1640a0 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 BCryptEnumContextFunctionProvide
1640c0 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 rs.__imp_BCryptEnumContextFuncti
1640e0 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 5f 5f 69 ons.__imp_BCryptEnumContexts.__i
164100 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 mp_BCryptEnumProviders.__imp_BCr
164120 79 70 74 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 yptEnumRegisteredProviders.__imp
164140 5f 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 6e _BCryptExportKey.__imp_BCryptFin
164160 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 6e 69 73 68 48 alizeKeyPair.__imp_BCryptFinishH
164180 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 ash.__imp_BCryptFreeBuffer.__imp
1641a0 5f 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e _BCryptGenRandom.__imp_BCryptGen
1641c0 65 72 61 74 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 65 72 61 74 erateKeyPair.__imp_BCryptGenerat
1641e0 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 46 69 70 eSymmetricKey.__imp_BCryptGetFip
164200 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 50 72 sAlgorithmMode.__imp_BCryptGetPr
164220 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 operty.__imp_BCryptHash.__imp_BC
164240 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d 70 6f 72 74 4b ryptHashData.__imp_BCryptImportK
164260 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 5f 5f 69 ey.__imp_BCryptImportKeyPair.__i
164280 6d 70 5f 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 mp_BCryptKeyDerivation.__imp_BCr
1642a0 79 70 74 4f 70 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 yptOpenAlgorithmProvider.__imp_B
1642c0 43 72 79 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d CryptProcessMultiOperations.__im
1642e0 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f p_BCryptQueryContextConfiguratio
164300 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 n.__imp_BCryptQueryContextFuncti
164320 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 onConfiguration.__imp_BCryptQuer
164340 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 yContextFunctionProperty.__imp_B
164360 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f CryptQueryProviderRegistration._
164380 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e _imp_BCryptRegisterConfigChangeN
1643a0 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 otify.__imp_BCryptRemoveContextF
1643c0 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 unction.__imp_BCryptResolveProvi
1643e0 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 ders.__imp_BCryptSecretAgreement
164400 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 .__imp_BCryptSetContextFunctionP
164420 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 roperty.__imp_BCryptSetProperty.
164440 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 __imp_BCryptSignHash.__imp_BCryp
164460 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f tUnregisterConfigChangeNotify.__
164480 69 6d 70 5f 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f imp_BCryptVerifySignature.__imp_
1644a0 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d BRUSHOBJ_hGetColorTransform.__im
1644c0 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f 42 p_BRUSHOBJ_pvAllocRbrush.__imp_B
1644e0 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f RUSHOBJ_pvGetRbrush.__imp_BRUSHO
164500 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 BJ_ulGetBrushColor.__imp_BSTR_Us
164520 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 erFree.__imp_BSTR_UserFree64.__i
164540 6d 70 5f 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 mp_BSTR_UserMarshal.__imp_BSTR_U
164560 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 serMarshal64.__imp_BSTR_UserSize
164580 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 42 53 54 .__imp_BSTR_UserSize64.__imp_BST
1645a0 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 55 R_UserUnmarshal.__imp_BSTR_UserU
1645c0 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 nmarshal64.__imp_BackupClusterDa
1645e0 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 tabase.__imp_BackupEventLogA.__i
164600 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 50 mp_BackupEventLogW.__imp_BackupP
164620 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 52 erfRegistryToFileW.__imp_BackupR
164640 65 61 64 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 53 65 65 6b 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 ead.__imp_BackupSeek.__imp_Backu
164660 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 65 65 70 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 pWrite.__imp_Beep.__imp_BeginBuf
164680 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 66 65 72 feredAnimation.__imp_BeginBuffer
1646a0 65 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f edPaint.__imp_BeginDeferWindowPo
1646c0 73 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 s.__imp_BeginPaint.__imp_BeginPa
1646e0 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 74 68 00 5f 5f nningFeedback.__imp_BeginPath.__
164700 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 42 imp_BeginUpdateResourceA.__imp_B
164720 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 42 69 6e 61 72 79 eginUpdateResourceW.__imp_Binary
164740 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 42 69 6e SDToSecurityDescriptor.__imp_Bin
164760 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 46 dIFilterFromStorage.__imp_BindIF
164780 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 00 ilterFromStream.__imp_BindImage.
1647a0 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6f 43 6f __imp_BindImageEx.__imp_BindIoCo
1647c0 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 69 6e 64 4d 6f 6e 69 6b mpletionCallback.__imp_BindMonik
1647e0 65 72 00 5f 5f 69 6d 70 5f 42 69 74 42 6c 74 00 5f 5f 69 6d 70 5f 42 6c 6f 63 6b 49 6e 70 75 74 er.__imp_BitBlt.__imp_BlockInput
164800 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 .__imp_BluetoothAuthenticateDevi
164820 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 ce.__imp_BluetoothAuthenticateDe
164840 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 viceEx.__imp_BluetoothAuthentica
164860 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 teMultipleDevices.__imp_Bluetoot
164880 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 42 hDisplayDeviceProperties.__imp_B
1648a0 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 5f 5f 69 6d 70 5f 42 6c luetoothEnableDiscovery.__imp_Bl
1648c0 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 uetoothEnableIncomingConnections
1648e0 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c .__imp_BluetoothEnumerateInstall
164900 65 64 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 edServices.__imp_BluetoothFindDe
164920 76 69 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 viceClose.__imp_BluetoothFindFir
164940 73 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 stDevice.__imp_BluetoothFindFirs
164960 74 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 tRadio.__imp_BluetoothFindNextDe
164980 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 vice.__imp_BluetoothFindNextRadi
1649a0 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 o.__imp_BluetoothFindRadioClose.
1649c0 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 __imp_BluetoothGATTAbortReliable
1649e0 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 Write.__imp_BluetoothGATTBeginRe
164a00 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 liableWrite.__imp_BluetoothGATTE
164a20 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 ndReliableWrite.__imp_BluetoothG
164a40 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ATTGetCharacteristicValue.__imp_
164a60 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 BluetoothGATTGetCharacteristics.
164a80 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 __imp_BluetoothGATTGetDescriptor
164aa0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 Value.__imp_BluetoothGATTGetDesc
164ac0 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 49 6e riptors.__imp_BluetoothGATTGetIn
164ae0 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 cludedServices.__imp_BluetoothGA
164b00 54 54 47 65 74 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 TTGetServices.__imp_BluetoothGAT
164b20 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 TRegisterEvent.__imp_BluetoothGA
164b40 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 TTSetCharacteristicValue.__imp_B
164b60 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 5f luetoothGATTSetDescriptorValue._
164b80 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e _imp_BluetoothGATTUnregisterEven
164ba0 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f t.__imp_BluetoothGetDeviceInfo._
164bc0 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 5f 5f 69 6d 70 _imp_BluetoothGetRadioInfo.__imp
164be0 5f 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c _BluetoothIsConnectable.__imp_Bl
164c00 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 uetoothIsDiscoverable.__imp_Blue
164c20 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c toothIsVersionAvailable.__imp_Bl
164c40 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e uetoothRegisterForAuthentication
164c60 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 .__imp_BluetoothRegisterForAuthe
164c80 6e 74 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 nticationEx.__imp_BluetoothRemov
164ca0 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 eDevice.__imp_BluetoothSdpEnumAt
164cc0 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 tributes.__imp_BluetoothSdpGetAt
164ce0 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 tributeValue.__imp_BluetoothSdpG
164d00 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 etContainerElementData.__imp_Blu
164d20 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c etoothSdpGetElementData.__imp_Bl
164d40 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f uetoothSdpGetString.__imp_Blueto
164d60 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 othSelectDevices.__imp_Bluetooth
164d80 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 SelectDevicesFree.__imp_Bluetoot
164da0 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d hSendAuthenticationResponse.__im
164dc0 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 p_BluetoothSendAuthenticationRes
164de0 70 6f 6e 73 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 ponseEx.__imp_BluetoothSetLocalS
164e00 65 72 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 erviceInfo.__imp_BluetoothSetSer
164e20 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 viceState.__imp_BluetoothUnregis
164e40 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 terAuthentication.__imp_Bluetoot
164e60 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 42 72 65 61 6b 4d hUpdateDeviceRecord.__imp_BreakM
164e80 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 42 72 69 6e 67 57 69 6e 64 irrorVirtualDisk.__imp_BringWind
164ea0 6f 77 54 6f 54 6f 70 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 owToTop.__imp_BroadcastSystemMes
164ec0 73 61 67 65 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 sageA.__imp_BroadcastSystemMessa
164ee0 67 65 45 78 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 geExA.__imp_BroadcastSystemMessa
164f00 67 65 45 78 57 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 geExW.__imp_BroadcastSystemMessa
164f20 67 65 57 00 5f 5f 69 6d 70 5f 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 5f 5f 69 6d 70 5f 42 73 74 geW.__imp_BrowseForGPO.__imp_Bst
164f40 72 46 72 6f 6d 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 rFromVector.__imp_BufferPointerP
164f60 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 acketsInteractionContext.__imp_B
164f80 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 ufferedPaintClear.__imp_Buffered
164fa0 50 61 69 6e 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e PaintInit.__imp_BufferedPaintRen
164fc0 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 derAnimation.__imp_BufferedPaint
164fe0 53 65 74 41 6c 70 68 61 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 74 6f 70 SetAlpha.__imp_BufferedPaintStop
165000 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e AllAnimations.__imp_BufferedPain
165020 74 55 6e 49 6e 69 74 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 5f 5f 69 6d tUnInit.__imp_BuildCommDCBA.__im
165040 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 5f 5f 69 6d 70 p_BuildCommDCBAndTimeoutsA.__imp
165060 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 5f 5f 69 6d 70 5f _BuildCommDCBAndTimeoutsW.__imp_
165080 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 44 69 73 70 6c 61 79 BuildCommDCBW.__imp_BuildDisplay
1650a0 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 Table.__imp_BuildExplicitAccessW
1650c0 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 ithNameA.__imp_BuildExplicitAcce
1650e0 73 73 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 ssWithNameW.__imp_BuildImpersona
165100 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f teExplicitAccessWithNameA.__imp_
165120 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 BuildImpersonateExplicitAccessWi
165140 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 thNameW.__imp_BuildImpersonateTr
165160 75 73 74 65 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 usteeA.__imp_BuildImpersonateTru
165180 73 74 65 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 steeW.__imp_BuildIoRingCancelReq
1651a0 75 65 73 74 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 5f uest.__imp_BuildIoRingReadFile._
1651c0 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 _imp_BuildIoRingRegisterBuffers.
1651e0 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e __imp_BuildIoRingRegisterFileHan
165200 64 6c 65 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 dles.__imp_BuildSecurityDescript
165220 6f 72 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f orA.__imp_BuildSecurityDescripto
165240 72 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 5f rW.__imp_BuildTrusteeWithNameA._
165260 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 _imp_BuildTrusteeWithNameW.__imp
165280 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 _BuildTrusteeWithObjectsAndNameA
1652a0 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e .__imp_BuildTrusteeWithObjectsAn
1652c0 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a dNameW.__imp_BuildTrusteeWithObj
1652e0 65 63 74 73 41 6e 64 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 ectsAndSidA.__imp_BuildTrusteeWi
165300 74 68 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 thObjectsAndSidW.__imp_BuildTrus
165320 74 65 65 57 69 74 68 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 teeWithSidA.__imp_BuildTrusteeWi
165340 74 68 53 69 64 57 00 5f 5f 69 6d 70 5f 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 thSidW.__imp_CDefFolderMenu_Crea
165360 74 65 32 00 5f 5f 69 6d 70 5f 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 te2.__imp_CIDLData_CreateFromIDA
165380 72 72 61 79 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 5f rray.__imp_CLIPFORMAT_UserFree._
1653a0 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 _imp_CLIPFORMAT_UserFree64.__imp
1653c0 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c _CLIPFORMAT_UserMarshal.__imp_CL
1653e0 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 IPFORMAT_UserMarshal64.__imp_CLI
165400 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 PFORMAT_UserSize.__imp_CLIPFORMA
165420 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 T_UserSize64.__imp_CLIPFORMAT_Us
165440 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 erUnmarshal.__imp_CLIPFORMAT_Use
165460 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d rUnmarshal64.__imp_CLIPOBJ_bEnum
165480 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f .__imp_CLIPOBJ_cEnumStart.__imp_
1654a0 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 CLIPOBJ_ppoGetPath.__imp_CLSIDFr
1654c0 6f 6d 50 72 6f 67 49 44 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 omProgID.__imp_CLSIDFromProgIDEx
1654e0 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 4d 43 .__imp_CLSIDFromString.__imp_CMC
165500 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e heckColors.__imp_CMCheckColorsIn
165520 47 61 6d 75 74 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d Gamut.__imp_CMCheckRGBs.__imp_CM
165540 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 4d ConvertColorNameToIndex.__imp_CM
165560 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 4d ConvertIndexToColorName.__imp_CM
165580 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d CreateDeviceLinkProfile.__imp_CM
1655a0 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d CreateMultiProfileTransform.__im
1655c0 70 5f 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 p_CMCreateProfile.__imp_CMCreate
1655e0 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d ProfileW.__imp_CMCreateTransform
165600 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 5f 5f 69 6d .__imp_CMCreateTransformExt.__im
165620 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 5f 5f 69 6d 70 5f 43 4d p_CMCreateTransformExtW.__imp_CM
165640 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 4d 44 65 6c 65 74 65 54 CreateTransformW.__imp_CMDeleteT
165660 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 ransform.__imp_CMGetInfo.__imp_C
165680 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 49 73 50 MGetNamedProfileInfo.__imp_CMIsP
1656a0 72 6f 66 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 rofileValid.__imp_CMP_WaitNoPend
1656c0 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 ingInstallEvents.__imp_CMTransla
1656e0 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 5f 5f teColors.__imp_CMTranslateRGB.__
165700 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e imp_CMTranslateRGBs.__imp_CMTran
165720 73 6c 61 74 65 52 47 42 73 45 78 74 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f slateRGBsExt.__imp_CM_Add_Empty_
165740 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f Log_Conf.__imp_CM_Add_Empty_Log_
165760 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 Conf_Ex.__imp_CM_Add_IDA.__imp_C
165780 4d 5f 41 64 64 5f 49 44 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 5f 5f M_Add_IDW.__imp_CM_Add_ID_ExA.__
1657a0 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 imp_CM_Add_ID_ExW.__imp_CM_Add_R
1657c0 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f ange.__imp_CM_Add_Res_Des.__imp_
1657e0 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 CM_Add_Res_Des_Ex.__imp_CM_Conne
165800 63 74 5f 4d 61 63 68 69 6e 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 ct_MachineA.__imp_CM_Connect_Mac
165820 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 5f hineW.__imp_CM_Create_DevNodeA._
165840 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d _imp_CM_Create_DevNodeW.__imp_CM
165860 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 _Create_DevNode_ExA.__imp_CM_Cre
165880 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f ate_DevNode_ExW.__imp_CM_Create_
1658a0 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 Range_List.__imp_CM_Delete_Class
1658c0 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 _Key.__imp_CM_Delete_Class_Key_E
1658e0 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f x.__imp_CM_Delete_DevNode_Key.__
165900 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 imp_CM_Delete_DevNode_Key_Ex.__i
165920 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 mp_CM_Delete_Device_Interface_Ke
165940 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 yA.__imp_CM_Delete_Device_Interf
165960 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f ace_KeyW.__imp_CM_Delete_Device_
165980 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 Interface_Key_ExA.__imp_CM_Delet
1659a0 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 e_Device_Interface_Key_ExW.__imp
1659c0 5f 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 63 74 _CM_Delete_Range.__imp_CM_Detect
1659e0 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 _Resource_Conflict.__imp_CM_Dete
165a00 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d ct_Resource_Conflict_Ex.__imp_CM
165a20 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 6c _Disable_DevNode.__imp_CM_Disabl
165a40 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 e_DevNode_Ex.__imp_CM_Disconnect
165a60 5f 4d 61 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 _Machine.__imp_CM_Dup_Range_List
165a80 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 .__imp_CM_Enable_DevNode.__imp_C
165aa0 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 M_Enable_DevNode_Ex.__imp_CM_Enu
165ac0 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 merate_Classes.__imp_CM_Enumerat
165ae0 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f e_Classes_Ex.__imp_CM_Enumerate_
165b00 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f EnumeratorsA.__imp_CM_Enumerate_
165b20 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f EnumeratorsW.__imp_CM_Enumerate_
165b40 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 Enumerators_ExA.__imp_CM_Enumera
165b60 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 46 69 6e 64 te_Enumerators_ExW.__imp_CM_Find
165b80 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 5f 5f 69 6d _Range.__imp_CM_First_Range.__im
165ba0 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 p_CM_Free_Log_Conf.__imp_CM_Free
165bc0 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 _Log_Conf_Ex.__imp_CM_Free_Log_C
165be0 6f 6e 66 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c onf_Handle.__imp_CM_Free_Range_L
165c00 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f ist.__imp_CM_Free_Res_Des.__imp_
165c20 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 CM_Free_Res_Des_Ex.__imp_CM_Free
165c40 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 _Res_Des_Handle.__imp_CM_Free_Re
165c60 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f source_Conflict_Handle.__imp_CM_
165c80 47 65 74 5f 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 Get_Child.__imp_CM_Get_Child_Ex.
165ca0 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 5f 5f 69 __imp_CM_Get_Class_Key_NameA.__i
165cc0 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f mp_CM_Get_Class_Key_NameW.__imp_
165ce0 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f CM_Get_Class_Key_Name_ExA.__imp_
165d00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f CM_Get_Class_Key_Name_ExW.__imp_
165d20 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f CM_Get_Class_NameA.__imp_CM_Get_
165d40 43 6c 61 73 73 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e Class_NameW.__imp_CM_Get_Class_N
165d60 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f ame_ExA.__imp_CM_Get_Class_Name_
165d80 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 ExW.__imp_CM_Get_Class_PropertyW
165da0 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 .__imp_CM_Get_Class_Property_ExW
165dc0 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 .__imp_CM_Get_Class_Property_Key
165de0 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 s.__imp_CM_Get_Class_Property_Ke
165e00 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 ys_Ex.__imp_CM_Get_Class_Registr
165e20 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 y_PropertyA.__imp_CM_Get_Class_R
165e40 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 egistry_PropertyW.__imp_CM_Get_D
165e60 65 70 74 68 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 5f 5f 69 6d 70 epth.__imp_CM_Get_Depth_Ex.__imp
165e80 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 _CM_Get_DevNode_Custom_PropertyA
165ea0 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f .__imp_CM_Get_DevNode_Custom_Pro
165ec0 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 pertyW.__imp_CM_Get_DevNode_Cust
165ee0 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 om_Property_ExA.__imp_CM_Get_Dev
165f00 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 Node_Custom_Property_ExW.__imp_C
165f20 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d M_Get_DevNode_PropertyW.__imp_CM
165f40 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f _Get_DevNode_Property_ExW.__imp_
165f60 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 5f 5f 69 CM_Get_DevNode_Property_Keys.__i
165f80 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f mp_CM_Get_DevNode_Property_Keys_
165fa0 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 Ex.__imp_CM_Get_DevNode_Registry
165fc0 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f _PropertyA.__imp_CM_Get_DevNode_
165fe0 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f Registry_PropertyW.__imp_CM_Get_
166000 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f DevNode_Registry_Property_ExA.__
166020 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 imp_CM_Get_DevNode_Registry_Prop
166040 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 erty_ExW.__imp_CM_Get_DevNode_St
166060 61 74 75 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 atus.__imp_CM_Get_DevNode_Status
166080 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 5f 5f 69 6d _Ex.__imp_CM_Get_Device_IDA.__im
1660a0 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 p_CM_Get_Device_IDW.__imp_CM_Get
1660c0 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 _Device_ID_ExA.__imp_CM_Get_Devi
1660e0 63 65 5f 49 44 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ce_ID_ExW.__imp_CM_Get_Device_ID
166100 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 _ListA.__imp_CM_Get_Device_ID_Li
166120 73 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f stW.__imp_CM_Get_Device_ID_List_
166140 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f ExA.__imp_CM_Get_Device_ID_List_
166160 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f ExW.__imp_CM_Get_Device_ID_List_
166180 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 SizeA.__imp_CM_Get_Device_ID_Lis
1661a0 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c t_SizeW.__imp_CM_Get_Device_ID_L
1661c0 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 ist_Size_ExA.__imp_CM_Get_Device
1661e0 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 _ID_List_Size_ExW.__imp_CM_Get_D
166200 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 evice_ID_Size.__imp_CM_Get_Devic
166220 65 5f 49 44 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 e_ID_Size_Ex.__imp_CM_Get_Device
166240 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 _Interface_AliasA.__imp_CM_Get_D
166260 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f evice_Interface_AliasW.__imp_CM_
166280 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 5f Get_Device_Interface_Alias_ExA._
1662a0 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 _imp_CM_Get_Device_Interface_Ali
1662c0 61 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 as_ExW.__imp_CM_Get_Device_Inter
1662e0 66 61 63 65 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 face_ListA.__imp_CM_Get_Device_I
166300 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 nterface_ListW.__imp_CM_Get_Devi
166320 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 ce_Interface_List_ExA.__imp_CM_G
166340 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 et_Device_Interface_List_ExW.__i
166360 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f mp_CM_Get_Device_Interface_List_
166380 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 SizeA.__imp_CM_Get_Device_Interf
1663a0 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 ace_List_SizeW.__imp_CM_Get_Devi
1663c0 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 ce_Interface_List_Size_ExA.__imp
1663e0 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 _CM_Get_Device_Interface_List_Si
166400 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ze_ExW.__imp_CM_Get_Device_Inter
166420 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 face_PropertyW.__imp_CM_Get_Devi
166440 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f ce_Interface_Property_ExW.__imp_
166460 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Get_Device_Interface_Property
166480 5f 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 _KeysW.__imp_CM_Get_Device_Inter
1664a0 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f face_Property_Keys_ExW.__imp_CM_
1664c0 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f Get_First_Log_Conf.__imp_CM_Get_
1664e0 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 First_Log_Conf_Ex.__imp_CM_Get_G
166500 6c 6f 62 61 6c 5f 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f lobal_State.__imp_CM_Get_Global_
166520 53 74 61 74 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c State_Ex.__imp_CM_Get_HW_Prof_Fl
166540 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 agsA.__imp_CM_Get_HW_Prof_FlagsW
166560 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 .__imp_CM_Get_HW_Prof_Flags_ExA.
166580 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 5f __imp_CM_Get_HW_Prof_Flags_ExW._
1665a0 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 _imp_CM_Get_Hardware_Profile_Inf
1665c0 6f 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 oA.__imp_CM_Get_Hardware_Profile
1665e0 5f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f _InfoW.__imp_CM_Get_Hardware_Pro
166600 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 file_Info_ExA.__imp_CM_Get_Hardw
166620 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 are_Profile_Info_ExW.__imp_CM_Ge
166640 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 t_Log_Conf_Priority.__imp_CM_Get
166660 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 _Log_Conf_Priority_Ex.__imp_CM_G
166680 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 et_Next_Log_Conf.__imp_CM_Get_Ne
1666a0 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 xt_Log_Conf_Ex.__imp_CM_Get_Next
1666c0 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 _Res_Des.__imp_CM_Get_Next_Res_D
1666e0 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f es_Ex.__imp_CM_Get_Parent.__imp_
166700 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 CM_Get_Parent_Ex.__imp_CM_Get_Re
166720 73 5f 44 65 73 5f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f s_Des_Data.__imp_CM_Get_Res_Des_
166740 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 Data_Ex.__imp_CM_Get_Res_Des_Dat
166760 61 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 a_Size.__imp_CM_Get_Res_Des_Data
166780 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 _Size_Ex.__imp_CM_Get_Resource_C
1667a0 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 onflict_Count.__imp_CM_Get_Resou
1667c0 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 rce_Conflict_DetailsA.__imp_CM_G
1667e0 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 57 00 5f 5f et_Resource_Conflict_DetailsW.__
166800 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f imp_CM_Get_Sibling.__imp_CM_Get_
166820 53 69 62 6c 69 6e 67 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 Sibling_Ex.__imp_CM_Get_Version.
166840 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d __imp_CM_Get_Version_Ex.__imp_CM
166860 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 _Intersect_Range_List.__imp_CM_I
166880 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 nvert_Range_List.__imp_CM_Is_Doc
1668a0 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f k_Station_Present.__imp_CM_Is_Do
1668c0 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 49 ck_Station_Present_Ex.__imp_CM_I
1668e0 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f s_Version_Available.__imp_CM_Is_
166900 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f Version_Available_Ex.__imp_CM_Lo
166920 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 cate_DevNodeA.__imp_CM_Locate_De
166940 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 vNodeW.__imp_CM_Locate_DevNode_E
166960 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f xA.__imp_CM_Locate_DevNode_ExW._
166980 5f 69 6d 70 5f 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 5f 5f 69 6d 70 5f 43 4d _imp_CM_MapCrToWin32Err.__imp_CM
1669a0 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 _Merge_Range_List.__imp_CM_Modif
1669c0 79 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 y_Res_Des.__imp_CM_Modify_Res_De
1669e0 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 s_Ex.__imp_CM_Move_DevNode.__imp
166a00 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4e 65 78 _CM_Move_DevNode_Ex.__imp_CM_Nex
166a20 74 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 t_Range.__imp_CM_Open_Class_KeyA
166a40 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f .__imp_CM_Open_Class_KeyW.__imp_
166a60 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f CM_Open_Class_Key_ExA.__imp_CM_O
166a80 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f pen_Class_Key_ExW.__imp_CM_Open_
166aa0 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 DevNode_Key.__imp_CM_Open_DevNod
166ac0 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e e_Key_Ex.__imp_CM_Open_Device_In
166ae0 74 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 terface_KeyA.__imp_CM_Open_Devic
166b00 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 e_Interface_KeyW.__imp_CM_Open_D
166b20 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d evice_Interface_Key_ExA.__imp_CM
166b40 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 5f _Open_Device_Interface_Key_ExW._
166b60 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 _imp_CM_Query_And_Remove_SubTree
166b80 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 A.__imp_CM_Query_And_Remove_SubT
166ba0 72 65 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 reeW.__imp_CM_Query_And_Remove_S
166bc0 75 62 54 72 65 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 ubTree_ExA.__imp_CM_Query_And_Re
166be0 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f move_SubTree_ExW.__imp_CM_Query_
166c00 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 Arbitrator_Free_Data.__imp_CM_Qu
166c20 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d ery_Arbitrator_Free_Data_Ex.__im
166c40 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 69 7a 65 00 p_CM_Query_Arbitrator_Free_Size.
166c60 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 __imp_CM_Query_Arbitrator_Free_S
166c80 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 ize_Ex.__imp_CM_Query_Remove_Sub
166ca0 54 72 65 65 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 Tree.__imp_CM_Query_Remove_SubTr
166cc0 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f ee_Ex.__imp_CM_Query_Resource_Co
166ce0 6e 66 6c 69 63 74 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 nflict_List.__imp_CM_Reenumerate
166d00 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 _DevNode.__imp_CM_Reenumerate_De
166d20 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 vNode_Ex.__imp_CM_Register_Devic
166d40 65 5f 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 e_Driver.__imp_CM_Register_Devic
166d60 65 5f 44 72 69 76 65 72 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 e_Driver_Ex.__imp_CM_Register_De
166d80 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 vice_InterfaceA.__imp_CM_Registe
166da0 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 r_Device_InterfaceW.__imp_CM_Reg
166dc0 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 6d 70 ister_Device_Interface_ExA.__imp
166de0 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 _CM_Register_Device_Interface_Ex
166e00 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e W.__imp_CM_Register_Notification
166e20 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 5f 5f 69 6d 70 5f 43 .__imp_CM_Remove_SubTree.__imp_C
166e40 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 M_Remove_SubTree_Ex.__imp_CM_Req
166e60 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 uest_Device_EjectA.__imp_CM_Requ
166e80 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 est_Device_EjectW.__imp_CM_Reque
166ea0 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 st_Device_Eject_ExA.__imp_CM_Req
166ec0 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 uest_Device_Eject_ExW.__imp_CM_R
166ee0 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 equest_Eject_PC.__imp_CM_Request
166f00 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 _Eject_PC_Ex.__imp_CM_Run_Detect
166f20 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 5f 5f ion.__imp_CM_Run_Detection_Ex.__
166f40 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 imp_CM_Set_Class_PropertyW.__imp
166f60 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 _CM_Set_Class_Property_ExW.__imp
166f80 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 _CM_Set_Class_Registry_PropertyA
166fa0 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f .__imp_CM_Set_Class_Registry_Pro
166fc0 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 pertyW.__imp_CM_Set_DevNode_Prob
166fe0 6c 65 6d 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d lem.__imp_CM_Set_DevNode_Problem
167000 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 _Ex.__imp_CM_Set_DevNode_Propert
167020 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 yW.__imp_CM_Set_DevNode_Property
167040 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 _ExW.__imp_CM_Set_DevNode_Regist
167060 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 ry_PropertyA.__imp_CM_Set_DevNod
167080 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 e_Registry_PropertyW.__imp_CM_Se
1670a0 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 t_DevNode_Registry_Property_ExA.
1670c0 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 __imp_CM_Set_DevNode_Registry_Pr
1670e0 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 operty_ExW.__imp_CM_Set_Device_I
167100 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f nterface_PropertyW.__imp_CM_Set_
167120 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f Device_Interface_Property_ExW.__
167140 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f imp_CM_Set_HW_Prof.__imp_CM_Set_
167160 48 57 5f 50 72 6f 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f HW_Prof_Ex.__imp_CM_Set_HW_Prof_
167180 46 6c 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 FlagsA.__imp_CM_Set_HW_Prof_Flag
1671a0 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 sW.__imp_CM_Set_HW_Prof_Flags_Ex
1671c0 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 A.__imp_CM_Set_HW_Prof_Flags_ExW
1671e0 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d .__imp_CM_Setup_DevNode.__imp_CM
167200 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 54 65 73 74 5f _Setup_DevNode_Ex.__imp_CM_Test_
167220 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 Range_Available.__imp_CM_Uninsta
167240 6c 6c 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 ll_DevNode.__imp_CM_Uninstall_De
167260 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 vNode_Ex.__imp_CM_Unregister_Dev
167280 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 ice_InterfaceA.__imp_CM_Unregist
1672a0 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e er_Device_InterfaceW.__imp_CM_Un
1672c0 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f register_Device_Interface_ExA.__
1672e0 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 imp_CM_Unregister_Device_Interfa
167300 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 ce_ExW.__imp_CM_Unregister_Notif
167320 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 ication.__imp_CalculatePopupWind
167340 6f 77 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 5f 69 owPosition.__imp_CallEnclave.__i
167360 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 mp_CallMsgFilterA.__imp_CallMsgF
167380 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d ilterW.__imp_CallNamedPipeA.__im
1673a0 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 65 78 74 48 p_CallNamedPipeW.__imp_CallNextH
1673c0 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 ookEx.__imp_CallNtPowerInformati
1673e0 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e on.__imp_CallRouterFindFirstPrin
167400 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c terChangeNotification.__imp_Call
167420 53 74 61 63 6b 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 StackUnwind.__imp_CallWindowProc
167440 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 43 61 A.__imp_CallWindowProcW.__imp_Ca
167460 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 43 61 6e 52 65 73 6f 75 72 llbackMayRunLong.__imp_CanResour
167480 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e 53 65 6e 64 54 6f 46 61 78 ceBeDependent.__imp_CanSendToFax
1674a0 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 Recipient.__imp_CanUserWritePwrS
1674c0 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 cheme.__imp_CancelClusterGroupOp
1674e0 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 43 00 5f 5f 69 6d 70 5f 43 61 6e eration.__imp_CancelDC.__imp_Can
167500 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 43 61 6e celDeviceWakeupRequest.__imp_Can
167520 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f celIPChangeNotify.__imp_CancelIo
167540 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 45 78 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 4d 69 .__imp_CancelIoEx.__imp_CancelMi
167560 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 68 75 74 64 bChangeNotify2.__imp_CancelShutd
167580 6f 77 6e 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 5f 5f own.__imp_CancelSynchronousIo.__
1675a0 69 6d 70 5f 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e imp_CancelThreadpoolIo.__imp_Can
1675c0 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 57 celTimerQueueTimer.__imp_CancelW
1675e0 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 70 61 62 69 6c 69 74 69 65 73 52 aitableTimer.__imp_CapabilitiesR
167600 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 5f 5f 69 6d 70 equestAndCapabilitiesReply.__imp
167620 5f 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 _CaptureInterfaceHardwareCrossTi
167640 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 5f 5f 69 mestamp.__imp_CascadeWindows.__i
167660 6d 70 5f 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 mp_CeipIsOptedIn.__imp_CertAddCR
167680 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c LContextToStore.__imp_CertAddCRL
1676a0 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 LinkToStore.__imp_CertAddCTLCont
1676c0 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 extToStore.__imp_CertAddCTLLinkT
1676e0 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 oStore.__imp_CertAddCertificateC
167700 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 ontextToStore.__imp_CertAddCerti
167720 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 ficateLinkToStore.__imp_CertAddE
167740 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e ncodedCRLToStore.__imp_CertAddEn
167760 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 codedCTLToStore.__imp_CertAddEnc
167780 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 odedCertificateToStore.__imp_Cer
1677a0 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 tAddEncodedCertificateToSystemSt
1677c0 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 oreA.__imp_CertAddEncodedCertifi
1677e0 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 cateToSystemStoreW.__imp_CertAdd
167800 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 EnhancedKeyUsageIdentifier.__imp
167820 5f 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f _CertAddRefServerOcspResponse.__
167840 69 6d 70 5f 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 imp_CertAddRefServerOcspResponse
167860 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 Context.__imp_CertAddSerializedE
167880 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 74 6f 72 65 lementToStore.__imp_CertAddStore
1678a0 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 ToCollection.__imp_CertAlgIdToOI
1678c0 44 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f D.__imp_CertCloseServerOcspRespo
1678e0 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 nse.__imp_CertCloseStore.__imp_C
167900 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 ertCompareCertificate.__imp_Cert
167920 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 CompareCertificateName.__imp_Cer
167940 74 43 6f 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f tCompareIntegerBlob.__imp_CertCo
167960 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6e mparePublicKeyInfo.__imp_CertCon
167980 74 72 6f 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e trolStore.__imp_CertCreateCRLCon
1679a0 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 text.__imp_CertCreateCTLContext.
1679c0 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 __imp_CertCreateCTLEntryFromCert
1679e0 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 ificateContextProperties.__imp_C
167a00 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 ertCreateCertificateChainEngine.
167a20 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 __imp_CertCreateCertificateConte
167a40 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 xt.__imp_CertCreateContext.__imp
167a60 5f 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 5f _CertCreateSelfSignCertificate._
167a80 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d _imp_CertDeleteCRLFromStore.__im
167aa0 70 5f 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 p_CertDeleteCTLFromStore.__imp_C
167ac0 65 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f ertDeleteCertificateFromStore.__
167ae0 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d imp_CertDuplicateCRLContext.__im
167b00 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f p_CertDuplicateCTLContext.__imp_
167b20 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f CertDuplicateCertificateChain.__
167b40 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 imp_CertDuplicateCertificateCont
167b60 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 5f 5f 69 ext.__imp_CertDuplicateStore.__i
167b80 6d 70 5f 43 65 72 74 45 6e 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 mp_CertEnumCRLContextProperties.
167ba0 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f __imp_CertEnumCRLsInStore.__imp_
167bc0 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 CertEnumCTLContextProperties.__i
167be0 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 mp_CertEnumCTLsInStore.__imp_Cer
167c00 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 tEnumCertificateContextPropertie
167c20 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 s.__imp_CertEnumCertificatesInSt
167c40 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 ore.__imp_CertEnumPhysicalStore.
167c60 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c __imp_CertEnumSubjectInSortedCTL
167c80 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 .__imp_CertEnumSystemStore.__imp
167ca0 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 _CertEnumSystemStoreLocation.__i
167cc0 6d 70 5f 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 mp_CertFindAttribute.__imp_CertF
167ce0 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 54 4c 49 indCRLInStore.__imp_CertFindCTLI
167d00 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 nStore.__imp_CertFindCertificate
167d20 49 6e 43 52 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 InCRL.__imp_CertFindCertificateI
167d40 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 nStore.__imp_CertFindChainInStor
167d60 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f e.__imp_CertFindExtension.__imp_
167d80 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 CertFindRDNAttr.__imp_CertFindSu
167da0 62 6a 65 63 74 49 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 bjectInCTL.__imp_CertFindSubject
167dc0 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e InSortedCTL.__imp_CertFreeCRLCon
167de0 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f text.__imp_CertFreeCTLContext.__
167e00 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 imp_CertFreeCertificateChain.__i
167e20 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e mp_CertFreeCertificateChainEngin
167e40 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e e.__imp_CertFreeCertificateChain
167e60 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f List.__imp_CertFreeCertificateCo
167e80 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 ntext.__imp_CertFreeServerOcspRe
167ea0 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 43 6f sponseContext.__imp_CertGetCRLCo
167ec0 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 46 72 ntextProperty.__imp_CertGetCRLFr
167ee0 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 omStore.__imp_CertGetCTLContextP
167f00 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 roperty.__imp_CertGetCertificate
167f20 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f Chain.__imp_CertGetCertificateCo
167f40 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 45 6e 68 61 6e ntextProperty.__imp_CertGetEnhan
167f60 63 65 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 cedKeyUsage.__imp_CertGetIntende
167f80 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 dKeyUsage.__imp_CertGetIssuerCer
167fa0 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 4e tificateFromStore.__imp_CertGetN
167fc0 61 6d 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 ameStringA.__imp_CertGetNameStri
167fe0 6e 67 57 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 ngW.__imp_CertGetPublicKeyLength
168000 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 .__imp_CertGetServerOcspResponse
168020 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 Context.__imp_CertGetStoreProper
168040 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 ty.__imp_CertGetSubjectCertifica
168060 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 teFromStore.__imp_CertGetValidUs
168080 61 67 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 69 ages.__imp_CertIsRDNAttrsInCerti
1680a0 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 ficateName.__imp_CertIsStrongHas
1680c0 68 54 6f 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 hToSign.__imp_CertIsValidCRLForC
1680e0 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 ertificate.__imp_CertIsWeakHash.
168100 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 4e __imp_CertNameToStrA.__imp_CertN
168120 61 6d 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 5f ameToStrW.__imp_CertOIDToAlgId._
168140 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 _imp_CertOpenServerOcspResponse.
168160 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 __imp_CertOpenStore.__imp_CertOp
168180 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 73 enSystemStoreA.__imp_CertOpenSys
1681a0 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 temStoreW.__imp_CertRDNValueToSt
1681c0 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 5f 5f 69 6d rA.__imp_CertRDNValueToStrW.__im
1681e0 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d p_CertRegisterPhysicalStore.__im
168200 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f p_CertRegisterSystemStore.__imp_
168220 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 CertRemoveEnhancedKeyUsageIdenti
168240 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f fier.__imp_CertRemoveStoreFromCo
168260 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 69 llection.__imp_CertResyncCertifi
168280 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 74 72 69 65 cateChainEngine.__imp_CertRetrie
1682a0 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 72 74 veLogoOrBiometricInfo.__imp_Cert
1682c0 53 61 76 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 69 66 SaveStore.__imp_CertSelectCertif
1682e0 69 63 61 74 65 43 68 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 icateChains.__imp_CertSelectionG
168300 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 72 69 61 etSerializedBlob.__imp_CertSeria
168320 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 lizeCRLStoreElement.__imp_CertSe
168340 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 rializeCTLStoreElement.__imp_Cer
168360 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e tSerializeCertificateStoreElemen
168380 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 t.__imp_CertSetCRLContextPropert
1683a0 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 y.__imp_CertSetCTLContextPropert
1683c0 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 y.__imp_CertSetCertificateContex
1683e0 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 65 tPropertiesFromCTLEntry.__imp_Ce
168400 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 rtSetCertificateContextProperty.
168420 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 5f 5f __imp_CertSetEnhancedKeyUsage.__
168440 69 6d 70 5f 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 imp_CertSetStoreProperty.__imp_C
168460 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 ertSrvBackupClose.__imp_CertSrvB
168480 61 63 6b 75 70 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 ackupEnd.__imp_CertSrvBackupFree
1684a0 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 .__imp_CertSrvBackupGetBackupLog
1684c0 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 sW.__imp_CertSrvBackupGetDatabas
1684e0 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 eNamesW.__imp_CertSrvBackupGetDy
168500 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b namicFileListW.__imp_CertSrvBack
168520 75 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 upOpenFileW.__imp_CertSrvBackupP
168540 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 repareW.__imp_CertSrvBackupRead.
168560 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 __imp_CertSrvBackupTruncateLogs.
168580 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 5f 5f 69 __imp_CertSrvIsServerOnlineW.__i
1685a0 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 mp_CertSrvRestoreEnd.__imp_CertS
1685c0 72 76 52 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 5f rvRestoreGetDatabaseLocationsW._
1685e0 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 5f 5f 69 6d _imp_CertSrvRestorePrepareW.__im
168600 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 p_CertSrvRestoreRegisterComplete
168620 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 .__imp_CertSrvRestoreRegisterThr
168640 6f 75 67 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 oughFile.__imp_CertSrvRestoreReg
168660 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f isterW.__imp_CertSrvServerContro
168680 6c 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 65 lW.__imp_CertStrToNameA.__imp_Ce
1686a0 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 55 6e 72 65 67 69 73 74 65 rtStrToNameW.__imp_CertUnregiste
1686c0 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 55 6e 72 65 67 69 73 rPhysicalStore.__imp_CertUnregis
1686e0 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 terSystemStore.__imp_CertVerifyC
168700 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 4c RLRevocation.__imp_CertVerifyCRL
168720 54 69 6d 65 56 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 54 4c TimeValidity.__imp_CertVerifyCTL
168740 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 Usage.__imp_CertVerifyCertificat
168760 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 52 65 76 eChainPolicy.__imp_CertVerifyRev
168780 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 ocation.__imp_CertVerifySubjectC
1687a0 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 ertificateContext.__imp_CertVeri
1687c0 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 56 fyTimeValidity.__imp_CertVerifyV
1687e0 61 6c 69 64 69 74 79 4e 65 73 74 69 6e 67 00 5f 5f 69 6d 70 5f 43 66 43 6c 6f 73 65 48 61 6e 64 alidityNesting.__imp_CfCloseHand
168800 6c 65 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 le.__imp_CfConnectSyncRoot.__imp
168820 5f 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 _CfConvertToPlaceholder.__imp_Cf
168840 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 5f 5f 69 6d 70 5f 43 66 44 65 68 79 64 CreatePlaceholders.__imp_CfDehyd
168860 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 44 69 73 63 6f 6e 6e 65 ratePlaceholder.__imp_CfDisconne
168880 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 ctSyncRoot.__imp_CfExecute.__imp
1688a0 5f 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 66 _CfGetCorrelationVector.__imp_Cf
1688c0 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c GetPlaceholderInfo.__imp_CfGetPl
1688e0 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c aceholderRangeInfo.__imp_CfGetPl
168900 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 5f aceholderStateFromAttributeTag._
168920 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 _imp_CfGetPlaceholderStateFromFi
168940 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 leInfo.__imp_CfGetPlaceholderSta
168960 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 74 66 6f teFromFindData.__imp_CfGetPlatfo
168980 72 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 rmInfo.__imp_CfGetSyncRootInfoBy
1689a0 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 Handle.__imp_CfGetSyncRootInfoBy
1689c0 50 61 74 68 00 5f 5f 69 6d 70 5f 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d Path.__imp_CfGetTransferKey.__im
1689e0 70 5f 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 p_CfGetWin32HandleFromProtectedH
168a00 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 andle.__imp_CfHydratePlaceholder
168a20 00 5f 5f 69 6d 70 5f 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 5f 5f 69 6d .__imp_CfOpenFileWithOplock.__im
168a40 70 5f 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 5f 5f 69 6d p_CfQuerySyncProviderStatus.__im
168a60 70 5f 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 p_CfReferenceProtectedHandle.__i
168a80 6d 70 5f 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 52 65 mp_CfRegisterSyncRoot.__imp_CfRe
168aa0 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 52 65 6c leaseProtectedHandle.__imp_CfRel
168ac0 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 50 72 easeTransferKey.__imp_CfReportPr
168ae0 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 50 72 6f oviderProgress.__imp_CfReportPro
168b00 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 53 79 6e viderProgress2.__imp_CfReportSyn
168b20 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 cStatus.__imp_CfRevertPlaceholde
168b40 72 00 5f 5f 69 6d 70 5f 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f r.__imp_CfSetCorrelationVector._
168b60 5f 69 6d 70 5f 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 66 53 65 _imp_CfSetInSyncState.__imp_CfSe
168b80 74 50 69 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 tPinState.__imp_CfUnregisterSync
168ba0 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f Root.__imp_CfUpdatePlaceholder._
168bc0 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 _imp_CfUpdateSyncProviderStatus.
168be0 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 5f 5f 69 __imp_ChangeAccountPasswordA.__i
168c00 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 5f 5f 69 6d 70 5f mp_ChangeAccountPasswordW.__imp_
168c20 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 ChangeClipboardChain.__imp_Chang
168c40 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 68 61 6e eClusterResourceGroup.__imp_Chan
168c60 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 43 geClusterResourceGroupEx.__imp_C
168c80 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 43 68 61 6e hangeDisplaySettingsA.__imp_Chan
168ca0 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 geDisplaySettingsExA.__imp_Chang
168cc0 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 eDisplaySettingsExW.__imp_Change
168ce0 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 49 64 6c DisplaySettingsW.__imp_ChangeIdl
168d00 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 4d 65 6e 75 41 00 5f 5f 69 6d 70 eRoutine.__imp_ChangeMenuA.__imp
168d20 5f 43 68 61 6e 67 65 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 _ChangeMenuW.__imp_ChangeService
168d40 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 Config2A.__imp_ChangeServiceConf
168d60 69 67 32 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 ig2W.__imp_ChangeServiceConfigA.
168d80 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 __imp_ChangeServiceConfigW.__imp
168da0 5f 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 68 61 _ChangeTimerQueueTimer.__imp_Cha
168dc0 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 68 61 ngeWindowMessageFilter.__imp_Cha
168de0 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 43 ngeWindowMessageFilterEx.__imp_C
168e00 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 5f harLowerA.__imp_CharLowerBuffA._
168e20 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f _imp_CharLowerBuffW.__imp_CharLo
168e40 77 65 72 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e werW.__imp_CharNextA.__imp_CharN
168e60 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 43 68 61 extExA.__imp_CharNextW.__imp_Cha
168e80 72 50 72 65 76 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 45 78 41 00 5f 5f 69 6d 70 5f 43 rPrevA.__imp_CharPrevExA.__imp_C
168ea0 68 61 72 50 72 65 76 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 41 00 5f 5f 69 6d 70 5f harPrevW.__imp_CharToOemA.__imp_
168ec0 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 CharToOemBuffA.__imp_CharToOemBu
168ee0 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 ffW.__imp_CharToOemW.__imp_CharU
168f00 70 70 65 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 5f 5f 69 6d 70 pperA.__imp_CharUpperBuffA.__imp
168f20 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 57 _CharUpperBuffW.__imp_CharUpperW
168f40 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 43 68 65 .__imp_CheckBitmapBits.__imp_Che
168f60 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 ckColors.__imp_CheckColorsInGamu
168f80 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f t.__imp_CheckDeveloperLicense.__
168fa0 69 6d 70 5f 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 46 6f imp_CheckDlgButton.__imp_CheckFo
168fc0 72 48 69 62 65 72 62 6f 6f 74 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 rHiberboot.__imp_CheckGamingPriv
168fe0 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 ilegeSilently.__imp_CheckGamingP
169000 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 43 68 rivilegeSilentlyForUser.__imp_Ch
169020 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 5f 5f 69 6d 70 5f 43 eckGamingPrivilegeWithUI.__imp_C
169040 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 heckGamingPrivilegeWithUIForUser
169060 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f .__imp_CheckIsMSIXPackage.__imp_
169080 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 52 61 64 CheckMenuItem.__imp_CheckMenuRad
1690a0 69 6f 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 ioItem.__imp_CheckNameLegalDOS8D
1690c0 6f 74 33 41 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 ot3A.__imp_CheckNameLegalDOS8Dot
1690e0 33 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 3W.__imp_CheckRadioButton.__imp_
169100 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 CheckRemoteDebuggerPresent.__imp
169120 5f 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 _CheckSumMappedFile.__imp_CheckT
169140 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d okenCapability.__imp_CheckTokenM
169160 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 embership.__imp_CheckTokenMember
169180 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e shipEx.__imp_ChildWindowFromPoin
1691a0 74 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 5f t.__imp_ChildWindowFromPointEx._
1691c0 5f 69 6d 70 5f 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 43 6f _imp_ChooseColorA.__imp_ChooseCo
1691e0 6c 6f 72 57 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 43 68 6f lorW.__imp_ChooseFontA.__imp_Cho
169200 6f 73 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 oseFontW.__imp_ChoosePixelFormat
169220 00 5f 5f 69 6d 70 5f 43 68 6f 72 64 00 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 49 41 00 5f 5f 69 6d .__imp_Chord.__imp_ChrCmpIA.__im
169240 70 5f 43 68 72 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 p_ChrCmpIW.__imp_ClearCommBreak.
169260 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 __imp_ClearCommError.__imp_Clear
169280 43 75 73 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 5f 5f CustData.__imp_ClearEventLogA.__
1692a0 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 50 65 imp_ClearEventLogW.__imp_ClearPe
1692c0 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 rsistentIScsiDevices.__imp_Clear
1692e0 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 56 61 72 69 PropVariantArray.__imp_ClearVari
169300 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 5f 5f antArray.__imp_ClientToScreen.__
169320 69 6d 70 5f 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 41 6e 64 52 65 73 imp_ClipCursor.__imp_CloseAndRes
169340 65 74 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 5f etLogFile.__imp_CloseClipboard._
169360 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 _imp_CloseCluster.__imp_CloseClu
169380 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 sterCryptProvider.__imp_CloseClu
1693a0 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 sterGroup.__imp_CloseClusterGrou
1693c0 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 pSet.__imp_CloseClusterNetInterf
1693e0 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f ace.__imp_CloseClusterNetwork.__
169400 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 imp_CloseClusterNode.__imp_Close
169420 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 ClusterNotifyPort.__imp_CloseClu
169440 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f sterResource.__imp_CloseColorPro
169460 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 file.__imp_CloseCompressor.__imp
169480 5f 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 _CloseCryptoHandle.__imp_CloseDe
1694a0 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 5f 5f compressor.__imp_CloseDesktop.__
1694c0 69 6d 70 5f 43 6c 6f 73 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 63 72 79 imp_CloseDriver.__imp_CloseEncry
1694e0 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 ptedFileRaw.__imp_CloseEnhMetaFi
169500 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 6f le.__imp_CloseEventLog.__imp_Clo
169520 73 65 46 69 67 75 72 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 seFigure.__imp_CloseGestureInfoH
169540 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c andle.__imp_CloseHandle.__imp_Cl
169560 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 4e 46 45 6e 67 oseIMsgSession.__imp_CloseINFEng
169580 69 6e 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 ine.__imp_CloseIoRing.__imp_Clos
1695a0 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f eMetaFile.__imp_ClosePackageInfo
1695c0 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 .__imp_ClosePrinter.__imp_CloseP
1695e0 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 73 65 75 64 rivateNamespace.__imp_ClosePseud
169600 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c oConsole.__imp_CloseServiceHandl
169620 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 e.__imp_CloseSpoolFileHandle.__i
169640 6d 70 5f 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 mp_CloseThemeData.__imp_CloseThr
169660 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 eadWaitChainSession.__imp_CloseT
169680 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 hreadpool.__imp_CloseThreadpoolC
1696a0 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f leanupGroup.__imp_CloseThreadpoo
1696c0 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 lCleanupGroupMembers.__imp_Close
1696e0 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f ThreadpoolIo.__imp_CloseThreadpo
169700 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 olTimer.__imp_CloseThreadpoolWai
169720 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d t.__imp_CloseThreadpoolWork.__im
169740 70 5f 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c p_CloseTouchInputHandle.__imp_Cl
169760 6f 73 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 oseTrace.__imp_CloseWindow.__imp
169780 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 41 64 _CloseWindowStation.__imp_ClusAd
1697a0 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 47 65 dClusterHealthFault.__imp_ClusGe
1697c0 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 52 tClusterHealthFaults.__imp_ClusR
1697e0 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c emoveClusterHealthFault.__imp_Cl
169800 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 usWorkerCheckTerminate.__imp_Clu
169820 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 sWorkerCreate.__imp_ClusWorkerTe
169840 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 rminate.__imp_ClusWorkerTerminat
169860 65 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 5f eEx.__imp_ClusWorkersTerminate._
169880 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 66 66 69 6e 69 74 79 52 75 _imp_ClusterAddGroupToAffinityRu
1698a0 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 le.__imp_ClusterAddGroupToGroupS
1698c0 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 et.__imp_ClusterAddGroupToGroupS
1698e0 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 66 66 69 6e etWithDomains.__imp_ClusterAffin
169900 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 65 61 ityRuleControl.__imp_ClusterClea
169920 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d rBackupStateForSharedVolume.__im
169940 70 5f 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 p_ClusterCloseEnum.__imp_Cluster
169960 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c CloseEnumEx.__imp_ClusterControl
169980 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 .__imp_ClusterCreateAffinityRule
1699a0 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 .__imp_ClusterDecrypt.__imp_Clus
1699c0 74 65 72 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 00 5f 5f 69 terEncrypt.__imp_ClusterEnum.__i
1699e0 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 mp_ClusterEnumEx.__imp_ClusterGe
169a00 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 tEnumCount.__imp_ClusterGetEnumC
169a20 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d ountEx.__imp_ClusterGetVolumeNam
169a40 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 eForVolumeMountPoint.__imp_Clust
169a60 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 erGetVolumePathName.__imp_Cluste
169a80 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f rGroupCloseEnum.__imp_ClusterGro
169aa0 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 upCloseEnumEx.__imp_ClusterGroup
169ac0 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 5f Control.__imp_ClusterGroupEnum._
169ae0 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c _imp_ClusterGroupEnumEx.__imp_Cl
169b00 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 usterGroupGetEnumCount.__imp_Clu
169b20 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c sterGroupGetEnumCountEx.__imp_Cl
169b40 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 usterGroupOpenEnum.__imp_Cluster
169b60 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f GroupOpenEnumEx.__imp_ClusterGro
169b80 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 upSetCloseEnum.__imp_ClusterGrou
169ba0 70 53 65 74 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 pSetControl.__imp_ClusterGroupSe
169bc0 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e tEnum.__imp_ClusterGroupSetGetEn
169be0 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 umCount.__imp_ClusterGroupSetOpe
169c00 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 nEnum.__imp_ClusterIsPathOnShare
169c20 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 dVolume.__imp_ClusterNetInterfac
169c40 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 eCloseEnum.__imp_ClusterNetInter
169c60 66 61 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 faceControl.__imp_ClusterNetInte
169c80 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 rfaceEnum.__imp_ClusterNetInterf
169ca0 61 63 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b aceOpenEnum.__imp_ClusterNetwork
169cc0 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f CloseEnum.__imp_ClusterNetworkCo
169ce0 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 5f ntrol.__imp_ClusterNetworkEnum._
169d00 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 _imp_ClusterNetworkGetEnumCount.
169d20 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 __imp_ClusterNetworkOpenEnum.__i
169d40 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c mp_ClusterNodeCloseEnum.__imp_Cl
169d60 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 usterNodeCloseEnumEx.__imp_Clust
169d80 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 45 erNodeControl.__imp_ClusterNodeE
169da0 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 5f 5f 69 6d num.__imp_ClusterNodeEnumEx.__im
169dc0 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f p_ClusterNodeGetEnumCount.__imp_
169de0 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f ClusterNodeGetEnumCountEx.__imp_
169e00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 ClusterNodeOpenEnum.__imp_Cluste
169e20 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 rNodeOpenEnumEx.__imp_ClusterNod
169e40 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e eReplacement.__imp_ClusterOpenEn
169e60 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 um.__imp_ClusterOpenEnumEx.__imp
169e80 5f 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 _ClusterPrepareSharedVolumeForBa
169ea0 63 6b 75 70 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f 6d ckup.__imp_ClusterRegBatchAddCom
169ec0 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e mand.__imp_ClusterRegBatchCloseN
169ee0 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 otification.__imp_ClusterRegBatc
169f00 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f hReadCommand.__imp_ClusterRegClo
169f20 73 65 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 seBatch.__imp_ClusterRegCloseBat
169f40 63 68 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e chEx.__imp_ClusterRegCloseBatchN
169f60 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b otifyPort.__imp_ClusterRegCloseK
169f80 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 ey.__imp_ClusterRegCloseReadBatc
169fa0 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 h.__imp_ClusterRegCloseReadBatch
169fc0 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 Ex.__imp_ClusterRegCloseReadBatc
169fe0 68 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 hReply.__imp_ClusterRegCreateBat
16a000 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f ch.__imp_ClusterRegCreateBatchNo
16a020 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 4b tifyPort.__imp_ClusterRegCreateK
16a040 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 ey.__imp_ClusterRegCreateReadBat
16a060 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 ch.__imp_ClusterRegDeleteKey.__i
16a080 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 mp_ClusterRegDeleteValue.__imp_C
16a0a0 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 lusterRegEnumKey.__imp_ClusterRe
16a0c0 67 45 6e 75 6d 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 gEnumValue.__imp_ClusterRegGetBa
16a0e0 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 tchNotification.__imp_ClusterReg
16a100 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 4f GetKeySecurity.__imp_ClusterRegO
16a120 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f penKey.__imp_ClusterRegQueryInfo
16a140 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 5f Key.__imp_ClusterRegQueryValue._
16a160 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 _imp_ClusterRegReadBatchAddComma
16a180 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c nd.__imp_ClusterRegReadBatchRepl
16a1a0 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 yNextCommand.__imp_ClusterRegSet
16a1c0 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 KeySecurity.__imp_ClusterRegSetV
16a1e0 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 73 alue.__imp_ClusterRegSyncDatabas
16a200 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c e.__imp_ClusterRemoveAffinityRul
16a220 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 41 66 e.__imp_ClusterRemoveGroupFromAf
16a240 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 finityRule.__imp_ClusterRemoveGr
16a260 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 oupFromGroupSet.__imp_ClusterRes
16a280 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f ourceCloseEnum.__imp_ClusterReso
16a2a0 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 urceCloseEnumEx.__imp_ClusterRes
16a2c0 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 ourceControl.__imp_ClusterResour
16a2e0 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 ceControlAsUser.__imp_ClusterRes
16a300 6f 75 72 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 ourceEnum.__imp_ClusterResourceE
16a320 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e numEx.__imp_ClusterResourceGetEn
16a340 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 umCount.__imp_ClusterResourceGet
16a360 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 EnumCountEx.__imp_ClusterResourc
16a380 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f eOpenEnum.__imp_ClusterResourceO
16a3a0 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 penEnumEx.__imp_ClusterResourceT
16a3c0 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 ypeCloseEnum.__imp_ClusterResour
16a3e0 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 ceTypeControl.__imp_ClusterResou
16a400 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 rceTypeControlAsUser.__imp_Clust
16a420 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 erResourceTypeEnum.__imp_Cluster
16a440 52 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 ResourceTypeGetEnumCount.__imp_C
16a460 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 lusterResourceTypeOpenEnum.__imp
16a480 5f 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 43 _ClusterSetAccountAccess.__imp_C
16a4a0 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 lusterSharedVolumeSetSnapshotSta
16a4c0 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 te.__imp_ClusterUpgradeFunctiona
16a4e0 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 lLevel.__imp_CoAddRefServerProce
16a500 73 73 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e ss.__imp_CoAllowSetForegroundWin
16a520 64 6f 77 00 5f 5f 69 6d 70 5f 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 dow.__imp_CoAllowUnmarshalerCLSI
16a540 44 00 5f 5f 69 6d 70 5f 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 43 D.__imp_CoBuildVersion.__imp_CoC
16a560 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 43 6f 70 79 50 72 6f 78 79 00 5f 5f 69 6d ancelCall.__imp_CoCopyProxy.__im
16a580 70 5f 43 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 p_CoCreateActivity.__imp_CoCreat
16a5a0 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 5f 5f 69 6d 70 5f 43 6f 43 eFreeThreadedMarshaler.__imp_CoC
16a5c0 72 65 61 74 65 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 reateGuid.__imp_CoCreateInstance
16a5e0 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 5f 5f 69 6d 70 5f .__imp_CoCreateInstanceEx.__imp_
16a600 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 6f CoCreateInstanceFromApp.__imp_Co
16a620 44 65 63 6f 64 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 DecodeProxy.__imp_CoDecrementMTA
16a640 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c Usage.__imp_CoDisableCallCancell
16a660 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 ation.__imp_CoDisconnectContext.
16a680 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 __imp_CoDisconnectObject.__imp_C
16a6a0 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 45 oDosDateTimeToFileTime.__imp_CoE
16a6c0 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 45 6e nableCallCancellation.__imp_CoEn
16a6e0 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d terServiceDomain.__imp_CoFileTim
16a700 65 4e 6f 77 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 eNow.__imp_CoFileTimeToDosDateTi
16a720 6d 65 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d me.__imp_CoFreeAllLibraries.__im
16a740 70 5f 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 p_CoFreeLibrary.__imp_CoFreeUnus
16a760 65 64 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 edLibraries.__imp_CoFreeUnusedLi
16a780 62 72 61 72 69 65 73 45 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 brariesEx.__imp_CoGetApartmentTy
16a7a0 70 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f pe.__imp_CoGetCallContext.__imp_
16a7c0 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6e 63 65 6c CoGetCallerTID.__imp_CoGetCancel
16a7e0 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f Object.__imp_CoGetClassObject.__
16a800 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d imp_CoGetClassObjectFromURL.__im
16a820 70 5f 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 p_CoGetContextToken.__imp_CoGetC
16a840 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 urrentLogicalThreadId.__imp_CoGe
16a860 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 44 65 66 61 75 tCurrentProcess.__imp_CoGetDefau
16a880 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f ltContext.__imp_CoGetInstanceFro
16a8a0 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 mFile.__imp_CoGetInstanceFromISt
16a8c0 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 5f 5f 69 orage.__imp_CoGetInterceptor.__i
16a8e0 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 mp_CoGetInterceptorFromTypeInfo.
16a900 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 __imp_CoGetInterfaceAndReleaseSt
16a920 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 47 ream.__imp_CoGetMalloc.__imp_CoG
16a940 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 etMarshalSizeMax.__imp_CoGetObje
16a960 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ct.__imp_CoGetObjectContext.__im
16a980 70 5f 43 6f 47 65 74 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 61 6e 64 61 p_CoGetPSClsid.__imp_CoGetStanda
16a9a0 72 64 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 rdMarshal.__imp_CoGetStdMarshalE
16a9c0 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 x.__imp_CoGetSystemSecurityPermi
16a9e0 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f ssions.__imp_CoGetTreatAsClass._
16aa00 5f 69 6d 70 5f 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 _imp_CoImpersonateClient.__imp_C
16aa20 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 oIncrementMTAUsage.__imp_CoIniti
16aa40 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 alize.__imp_CoInitializeEx.__imp
16aa60 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 49 6e _CoInitializeSecurity.__imp_CoIn
16aa80 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 stall.__imp_CoInternetCombineIUr
16aaa0 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f 69 i.__imp_CoInternetCombineUrl.__i
16aac0 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 5f 5f 69 6d 70 5f mp_CoInternetCombineUrlEx.__imp_
16aae0 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 CoInternetCompareUrl.__imp_CoInt
16ab00 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 ernetCreateSecurityManager.__imp
16ab20 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 5f 5f 69 _CoInternetCreateZoneManager.__i
16ab40 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 5f 5f mp_CoInternetGetProtocolFlags.__
16ab60 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 5f 5f 69 imp_CoInternetGetSecurityUrl.__i
16ab80 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 5f 5f mp_CoInternetGetSecurityUrlEx.__
16aba0 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 imp_CoInternetGetSession.__imp_C
16abc0 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f oInternetIsFeatureEnabled.__imp_
16abe0 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 CoInternetIsFeatureEnabledForIUr
16ac00 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c i.__imp_CoInternetIsFeatureEnabl
16ac20 65 64 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 edForUrl.__imp_CoInternetIsFeatu
16ac40 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 reZoneElevationEnabled.__imp_CoI
16ac60 6e 74 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 nternetParseIUri.__imp_CoInterne
16ac80 74 50 61 72 73 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 tParseUrl.__imp_CoInternetQueryI
16aca0 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e nfo.__imp_CoInternetSetFeatureEn
16acc0 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 abled.__imp_CoInvalidateRemoteMa
16ace0 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 73 48 61 6e 64 6c 65 72 43 chineBindings.__imp_CoIsHandlerC
16ad00 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 5f 5f 69 onnected.__imp_CoIsOle1Class.__i
16ad20 6d 70 5f 43 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f mp_CoLeaveServiceDomain.__imp_Co
16ad40 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 LoadLibrary.__imp_CoLockObjectEx
16ad60 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f 5f ternal.__imp_CoMarshalHresult.__
16ad80 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 61 63 imp_CoMarshalInterThreadInterfac
16ada0 65 49 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 eInStream.__imp_CoMarshalInterfa
16adc0 63 65 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 ce.__imp_CoQueryAuthenticationSe
16ade0 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 rvices.__imp_CoQueryClientBlanke
16ae00 74 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d t.__imp_CoQueryProxyBlanket.__im
16ae20 70 5f 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 p_CoRegisterActivationFilter.__i
16ae40 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 43 mp_CoRegisterChannelHook.__imp_C
16ae60 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 oRegisterClassObject.__imp_CoReg
16ae80 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 isterDeviceCatalog.__imp_CoRegis
16aea0 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 terInitializeSpy.__imp_CoRegiste
16aec0 72 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 rMallocSpy.__imp_CoRegisterMessa
16aee0 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 geFilter.__imp_CoRegisterPSClsid
16af00 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 5f 5f 69 6d 70 .__imp_CoRegisterSurrogate.__imp
16af20 5f 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 52 65 _CoReleaseMarshalData.__imp_CoRe
16af40 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 73 75 6d leaseServerProcess.__imp_CoResum
16af60 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 65 72 74 54 6f 53 65 eClassObjects.__imp_CoRevertToSe
16af80 6c 66 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 lf.__imp_CoRevokeClassObject.__i
16afa0 6d 70 5f 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 mp_CoRevokeDeviceCatalog.__imp_C
16afc0 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 oRevokeInitializeSpy.__imp_CoRev
16afe0 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 okeMallocSpy.__imp_CoSetCancelOb
16b000 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 ject.__imp_CoSetProxyBlanket.__i
16b020 6d 70 5f 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 mp_CoSuspendClassObjects.__imp_C
16b040 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d oSwitchCallContext.__imp_CoTaskM
16b060 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 5f 5f 69 6d emAlloc.__imp_CoTaskMemFree.__im
16b080 70 5f 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 65 73 74 43 p_CoTaskMemRealloc.__imp_CoTestC
16b0a0 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 5f 5f 69 6d 70 ancel.__imp_CoTreatAsClass.__imp
16b0c0 5f 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 _CoUninitialize.__imp_CoUnmarsha
16b0e0 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 lHresult.__imp_CoUnmarshalInterf
16b100 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c ace.__imp_CoWaitForMultipleHandl
16b120 65 73 00 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 es.__imp_CoWaitForMultipleObject
16b140 73 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 s.__imp_CollectionsListAllocateB
16b160 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 ufferAndSerialize.__imp_Collecti
16b180 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 6c onsListCopyAndMarshall.__imp_Col
16b1a0 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 lectionsListDeserializeFromBuffe
16b1c0 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 r.__imp_CollectionsListGetFillab
16b1e0 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 leCount.__imp_CollectionsListGet
16b200 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 MarshalledSize.__imp_Collections
16b220 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 ListGetMarshalledSizeWithoutSeri
16b240 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 alization.__imp_CollectionsListG
16b260 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f etSerializedSize.__imp_Collectio
16b280 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 nsListMarshall.__imp_Collections
16b2a0 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c ListSerializeToBuffer.__imp_Coll
16b2c0 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 ectionsListSortSubscribedActivit
16b2e0 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e iesByConfidence.__imp_Collection
16b300 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 5f 5f 69 sListUpdateMarshalledPointer.__i
16b320 6d 70 5f 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 43 6f mp_ColorAdjustLuma.__imp_ColorCo
16b340 72 72 65 63 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 rrectPalette.__imp_ColorHLSToRGB
16b360 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f .__imp_ColorMatchToTarget.__imp_
16b380 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f ColorProfileAddDisplayAssociatio
16b3a0 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 n.__imp_ColorProfileGetDisplayDe
16b3c0 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c fault.__imp_ColorProfileGetDispl
16b3e0 61 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 ayList.__imp_ColorProfileGetDisp
16b400 6c 61 79 55 73 65 72 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 layUserScope.__imp_ColorProfileR
16b420 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f emoveDisplayAssociation.__imp_Co
16b440 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 lorProfileSetDisplayDefaultAssoc
16b460 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 5f 5f 69 6d 70 iation.__imp_ColorRGBToHLS.__imp
16b480 5f 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f _ComDBClaimNextFreePort.__imp_Co
16b4a0 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 6f 73 65 00 5f 5f mDBClaimPort.__imp_ComDBClose.__
16b4c0 69 6d 70 5f 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 5f 5f 69 imp_ComDBGetCurrentPortUsage.__i
16b4e0 6d 70 5f 43 6f 6d 44 42 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 mp_ComDBOpen.__imp_ComDBReleaseP
16b500 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f ort.__imp_ComDBResizeDatabase.__
16b520 69 6d 70 5f 43 6f 6d 62 69 6e 65 52 67 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 62 69 6e 65 54 72 61 6e imp_CombineRgn.__imp_CombineTran
16b540 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f sform.__imp_CommConfigDialogA.__
16b560 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d imp_CommConfigDialogW.__imp_Comm
16b580 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c 69 DlgExtendedError.__imp_CommandLi
16b5a0 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e neFromMsiDescriptor.__imp_Comman
16b5c0 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 dLineToArgvW.__imp_CommitComplet
16b5e0 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 e.__imp_CommitEnlistment.__imp_C
16b600 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 ommitSpoolData.__imp_CommitTrans
16b620 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 action.__imp_CommitTransactionAs
16b640 79 6e 63 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f ync.__imp_CommitUrlCacheEntryA._
16b660 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c _imp_CommitUrlCacheEntryBinaryBl
16b680 6f 62 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f ob.__imp_CommitUrlCacheEntryW.__
16b6a0 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 5f 5f 69 6d 70 imp_CommonPropertySheetUIA.__imp
16b6c0 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 57 00 5f 5f 69 6d 70 5f 43 6f _CommonPropertySheetUIW.__imp_Co
16b6e0 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 46 69 mpactVirtualDisk.__imp_CompareFi
16b700 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 leTime.__imp_CompareObjectHandle
16b720 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 64 73 00 5f 5f 69 6d 70 s.__imp_CompareSecurityIds.__imp
16b740 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 _CompareStringA.__imp_CompareStr
16b760 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c ingEx.__imp_CompareStringOrdinal
16b780 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 6f 6d 70 .__imp_CompareStringW.__imp_Comp
16b7a0 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 41 atFlagsFromClsid.__imp_CompleteA
16b7c0 75 74 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 uthToken.__imp_CompleteForkVirtu
16b7e0 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 6d 70 alDisk.__imp_Compress.__imp_Comp
16b800 75 74 65 49 6e 76 43 4d 41 50 00 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 uteInvCMAP.__imp_ConfigurePortA.
16b820 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 __imp_ConfigurePortW.__imp_Conne
16b840 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 ctNamedPipe.__imp_ConnectToConne
16b860 63 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 ctionPoint.__imp_ConnectToPrinte
16b880 72 44 6c 67 00 5f 5f 69 6d 70 5f 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 5f 5f rDlg.__imp_ContinueDebugEvent.__
16b8a0 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c imp_ControlService.__imp_Control
16b8c0 53 65 72 76 69 63 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 ServiceExA.__imp_ControlServiceE
16b8e0 78 57 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 43 6f 6e xW.__imp_ControlTraceA.__imp_Con
16b900 74 72 6f 6c 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 trolTraceW.__imp_ConvertAuxiliar
16b920 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 yCounterToPerformanceCounter.__i
16b940 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 mp_ConvertColorNameToIndex.__imp
16b960 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 5f 5f 69 6d _ConvertCompartmentGuidToId.__im
16b980 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 5f 5f 69 p_ConvertCompartmentIdToGuid.__i
16b9a0 6d 70 5f 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 43 6f mp_ConvertDefaultLocale.__imp_Co
16b9c0 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 nvertFiberToThread.__imp_Convert
16b9e0 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e IndexToColorName.__imp_ConvertIn
16ba00 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 terfaceAliasToLuid.__imp_Convert
16ba20 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 InterfaceGuidToLuid.__imp_Conver
16ba40 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 tInterfaceIndexToLuid.__imp_Conv
16ba60 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 43 6f ertInterfaceLuidToAlias.__imp_Co
16ba80 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 43 nvertInterfaceLuidToGuid.__imp_C
16baa0 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 onvertInterfaceLuidToIndex.__imp
16bac0 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 5f 5f 69 _ConvertInterfaceLuidToNameA.__i
16bae0 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 5f mp_ConvertInterfaceLuidToNameW._
16bb00 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 _imp_ConvertInterfaceNameToLuidA
16bb20 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 .__imp_ConvertInterfaceNameToLui
16bb40 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 dW.__imp_ConvertIpv4MaskToLength
16bb60 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 5f .__imp_ConvertLengthToIpv4Mask._
16bb80 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f _imp_ConvertPerformanceCounterTo
16bba0 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 AuxiliaryCounter.__imp_ConvertSe
16bbc0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 curityDescriptorToStringSecurity
16bbe0 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 DescriptorA.__imp_ConvertSecurit
16bc00 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 yDescriptorToStringSecurityDescr
16bc20 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 iptorW.__imp_ConvertSidToStringS
16bc40 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 idA.__imp_ConvertSidToStringSidW
16bc60 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 .__imp_ConvertStringSecurityDesc
16bc80 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d riptorToSecurityDescriptorA.__im
16bca0 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f p_ConvertStringSecurityDescripto
16bcc0 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f 6e rToSecurityDescriptorW.__imp_Con
16bce0 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 vertStringSidToSidA.__imp_Conver
16bd00 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 tStringSidToSidW.__imp_ConvertTh
16bd20 72 65 61 64 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 readToFiber.__imp_ConvertThreadT
16bd40 6f 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 oFiberEx.__imp_ConvertToAutoInhe
16bd60 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 ritPrivateObjectSecurity.__imp_C
16bd80 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 opyAcceleratorTableA.__imp_CopyA
16bda0 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 42 69 6e 64 49 cceleratorTableW.__imp_CopyBindI
16bdc0 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 nfo.__imp_CopyContext.__imp_Copy
16bde0 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 EnhMetaFileA.__imp_CopyEnhMetaFi
16be00 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 leW.__imp_CopyFile2.__imp_CopyFi
16be20 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 leA.__imp_CopyFileExA.__imp_Copy
16be40 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f FileExW.__imp_CopyFileFromAppW._
16be60 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 _imp_CopyFileTransactedA.__imp_C
16be80 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c opyFileTransactedW.__imp_CopyFil
16bea0 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 6d 61 67 eW.__imp_CopyIcon.__imp_CopyImag
16bec0 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 4c 5a 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 e.__imp_CopyLZFile.__imp_CopyMet
16bee0 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 aFileA.__imp_CopyMetaFileW.__imp
16bf00 5f 43 6f 70 79 52 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 69 64 00 5f 5f 69 6d 70 5f 43 6f _CopyRect.__imp_CopySid.__imp_Co
16bf20 70 79 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 pyStgMedium.__imp_CorePrinterDri
16bf40 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 5f 5f 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 verInstalledA.__imp_CorePrinterD
16bf60 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 5f 5f 69 6d 70 5f 43 6f 75 6e 74 43 6c 69 70 62 riverInstalledW.__imp_CountClipb
16bf80 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 oardFormats.__imp_CreateAccelera
16bfa0 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f torTableA.__imp_CreateAccelerato
16bfc0 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 41 00 5f 5f 69 6d rTableW.__imp_CreateActCtxA.__im
16bfe0 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 74 69 p_CreateActCtxW.__imp_CreateAnti
16c000 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 Moniker.__imp_CreateAnycastIpAdd
16c020 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e ressEntry.__imp_CreateAppContain
16c040 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 erProfile.__imp_CreateAsyncBindC
16c060 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 5f 5f tx.__imp_CreateAsyncBindCtxEx.__
16c080 69 6d 70 5f 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 5f 5f 69 6d 70 5f 43 72 65 61 imp_CreateAudioReverb.__imp_Crea
16c0a0 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 teAudioVolumeMeter.__imp_CreateB
16c0c0 69 6e 64 43 74 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f indCtx.__imp_CreateBitmap.__imp_
16c0e0 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 CreateBitmapIndirect.__imp_Creat
16c100 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eBoundaryDescriptorA.__imp_Creat
16c120 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eBoundaryDescriptorW.__imp_Creat
16c140 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 eBrushIndirect.__imp_CreateCaptu
16c160 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 reAudioStateMonitor.__imp_Create
16c180 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 CaptureAudioStateMonitorForCateg
16c1a0 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 ory.__imp_CreateCaptureAudioStat
16c1c0 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f eMonitorForCategoryAndDeviceId._
16c1e0 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 _imp_CreateCaptureAudioStateMoni
16c200 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 6d torForCategoryAndDeviceRole.__im
16c220 70 5f 43 72 65 61 74 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 61 73 73 4d p_CreateCaret.__imp_CreateClassM
16c240 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 oniker.__imp_CreateCluster.__imp
16c260 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 5f 5f _CreateClusterAvailabilitySet.__
16c280 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 imp_CreateClusterGroup.__imp_Cre
16c2a0 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c ateClusterGroupEx.__imp_CreateCl
16c2c0 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 usterGroupSet.__imp_CreateCluste
16c2e0 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 rNameAccount.__imp_CreateCluster
16c300 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f NotifyPort.__imp_CreateClusterNo
16c320 74 69 66 79 50 6f 72 74 56 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 tifyPortV2.__imp_CreateClusterRe
16c340 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 source.__imp_CreateClusterResour
16c360 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f ceType.__imp_CreateColorSpaceA._
16c380 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 _imp_CreateColorSpaceW.__imp_Cre
16c3a0 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 ateColorTransformA.__imp_CreateC
16c3c0 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 olorTransformW.__imp_CreateCompa
16c3e0 74 69 62 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 tibleBitmap.__imp_CreateCompatib
16c400 6c 65 44 43 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d leDC.__imp_CreateCompressor.__im
16c420 70 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d p_CreateConsoleScreenBuffer.__im
16c440 70 5f 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 p_CreateContext.__imp_CreateCont
16c460 72 6f 6c 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 rolInput.__imp_CreateControlInpu
16c480 74 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 tEx.__imp_CreateCursor.__imp_Cre
16c4a0 61 74 65 44 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 43 57 00 5f 5f 69 6d 70 5f 43 72 65 ateDCA.__imp_CreateDCW.__imp_Cre
16c4c0 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 ateDDrawSurfaceOnDIB.__imp_Creat
16c4e0 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 eDIBPatternBrush.__imp_CreateDIB
16c500 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 53 65 PatternBrushPt.__imp_CreateDIBSe
16c520 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 5f 5f 69 6d 70 ction.__imp_CreateDIBitmap.__imp
16c540 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 _CreateDXGIFactory.__imp_CreateD
16c560 58 47 49 46 61 63 74 6f 72 79 31 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 XGIFactory1.__imp_CreateDXGIFact
16c580 6f 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 ory2.__imp_CreateDataAdviseHolde
16c5a0 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 5f 5f 69 6d 70 5f 43 72 r.__imp_CreateDataCache.__imp_Cr
16c5c0 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eateDataModelManager.__imp_Creat
16c5e0 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 41 eDecompressor.__imp_CreateDeltaA
16c600 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 .__imp_CreateDeltaB.__imp_Create
16c620 44 65 6c 74 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d DeltaW.__imp_CreateDesktopA.__im
16c640 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 p_CreateDesktopExA.__imp_CreateD
16c660 65 73 6b 74 6f 70 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 5f esktopExW.__imp_CreateDesktopW._
16c680 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 _imp_CreateDeviceAccessInstance.
16c6a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f __imp_CreateDeviceLinkProfile.__
16c6c0 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f imp_CreateDialogIndirectParamA._
16c6e0 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 _imp_CreateDialogIndirectParamW.
16c700 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 43 __imp_CreateDialogParamA.__imp_C
16c720 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 reateDialogParamW.__imp_CreateDi
16c740 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 5f 5f 69 rect3D11DeviceFromDXGIDevice.__i
16c760 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 mp_CreateDirect3D11SurfaceFromDX
16c780 47 49 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 GISurface.__imp_CreateDirectoryA
16c7a0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f .__imp_CreateDirectoryExA.__imp_
16c7c0 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 CreateDirectoryExW.__imp_CreateD
16c7e0 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 irectoryFromAppW.__imp_CreateDir
16c800 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 ectoryTransactedA.__imp_CreateDi
16c820 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 rectoryTransactedW.__imp_CreateD
16c840 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c irectoryW.__imp_CreateDiscardabl
16c860 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f eBitmap.__imp_CreateDispTypeInfo
16c880 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 .__imp_CreateDispatcherQueueCont
16c8a0 72 6f 6c 6c 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 roller.__imp_CreateEditableStrea
16c8c0 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 5f 5f 69 6d 70 5f m.__imp_CreateEllipticRgn.__imp_
16c8e0 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f CreateEllipticRgnIndirect.__imp_
16c900 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 CreateEnclave.__imp_CreateEnhMet
16c920 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 aFileA.__imp_CreateEnhMetaFileW.
16c940 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 __imp_CreateEnlistment.__imp_Cre
16c960 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ateEnvironmentBlock.__imp_Create
16c980 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 41 00 5f 5f 69 ErrorInfo.__imp_CreateEventA.__i
16c9a0 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 mp_CreateEventExA.__imp_CreateEv
16c9c0 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f entExW.__imp_CreateEventW.__imp_
16c9e0 43 72 65 61 74 65 46 58 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 CreateFX.__imp_CreateFiber.__imp
16ca00 5f 43 72 65 61 74 65 46 69 62 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 _CreateFiberEx.__imp_CreateFile2
16ca20 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 .__imp_CreateFile2FromAppW.__imp
16ca40 5f 43 72 65 61 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 46 72 6f _CreateFileA.__imp_CreateFileFro
16ca60 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 5f mAppW.__imp_CreateFileMapping2._
16ca80 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 72 _imp_CreateFileMappingA.__imp_Cr
16caa0 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 43 72 65 eateFileMappingFromApp.__imp_Cre
16cac0 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ateFileMappingNumaA.__imp_Create
16cae0 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c FileMappingNumaW.__imp_CreateFil
16cb00 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 eMappingW.__imp_CreateFileMonike
16cb20 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f r.__imp_CreateFileTransactedA.__
16cb40 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f imp_CreateFileTransactedW.__imp_
16cb60 43 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 41 00 5f 5f CreateFileW.__imp_CreateFontA.__
16cb80 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 imp_CreateFontIndirectA.__imp_Cr
16cba0 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eateFontIndirectExA.__imp_Create
16cbc0 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 FontIndirectExW.__imp_CreateFont
16cbe0 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 IndirectW.__imp_CreateFontPackag
16cc00 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 e.__imp_CreateFontW.__imp_Create
16cc20 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 50 4f FormatEnumerator.__imp_CreateGPO
16cc40 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 Link.__imp_CreateGenericComposit
16cc60 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 5f 5f e.__imp_CreateHalftonePalette.__
16cc80 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 imp_CreateHardLinkA.__imp_Create
16cca0 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 HardLinkTransactedA.__imp_Create
16ccc0 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 HardLinkTransactedW.__imp_Create
16cce0 48 61 72 64 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 HardLinkW.__imp_CreateHatchBrush
16cd00 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 .__imp_CreateHrtfApo.__imp_Creat
16cd20 65 49 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eICA.__imp_CreateICW.__imp_Creat
16cd40 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 eILockBytesOnHGlobal.__imp_Creat
16cd60 65 49 50 72 6f 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 5f eIProp.__imp_CreateIUriBuilder._
16cd80 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e _imp_CreateIcon.__imp_CreateIcon
16cda0 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f FromResource.__imp_CreateIconFro
16cdc0 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 mResourceEx.__imp_CreateIconIndi
16cde0 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 rect.__imp_CreateInteractionCont
16ce00 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 ext.__imp_CreateIoCompletionPort
16ce20 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 .__imp_CreateIoRing.__imp_Create
16ce40 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 46 6f 72 IpForwardEntry.__imp_CreateIpFor
16ce60 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 wardEntry2.__imp_CreateIpNetEntr
16ce80 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f y.__imp_CreateIpNetEntry2.__imp_
16cea0 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f CreateItemMoniker.__imp_CreateJo
16cec0 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 bObjectA.__imp_CreateJobObjectW.
16cee0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c __imp_CreateJobSet.__imp_CreateL
16cf00 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 ogContainerScanContext.__imp_Cre
16cf20 61 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 ateLogFile.__imp_CreateLogMarsha
16cf40 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 llingArea.__imp_CreateMD5SSOHash
16cf60 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 72 .__imp_CreateMDIWindowA.__imp_Cr
16cf80 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 49 4d 45 4d eateMDIWindowW.__imp_CreateMIMEM
16cfa0 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 5f 5f 69 6d 70 5f 43 ap.__imp_CreateMailslotA.__imp_C
16cfc0 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 70 70 65 reateMailslotW.__imp_CreateMappe
16cfe0 64 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 dBitmap.__imp_CreateMemoryResour
16d000 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6e 75 00 ceNotification.__imp_CreateMenu.
16d020 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 __imp_CreateMetaFileA.__imp_Crea
16d040 74 65 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f teMetaFileW.__imp_CreateMultiPro
16d060 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 41 fileTransform.__imp_CreateMutexA
16d080 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 .__imp_CreateMutexExA.__imp_Crea
16d0a0 74 65 4d 75 74 65 78 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 57 00 5f 5f teMutexExW.__imp_CreateMutexW.__
16d0c0 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 imp_CreateNamedPipeA.__imp_Creat
16d0e0 65 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f eNamedPipeW.__imp_CreateNamedPro
16d100 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e pertyStore.__imp_CreateObjrefMon
16d120 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 6f 6c 64 65 72 iker.__imp_CreateOleAdviseHolder
16d140 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 .__imp_CreatePackageVirtualizati
16d160 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 5f 5f onContext.__imp_CreatePalette.__
16d180 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 imp_CreatePatchFileA.__imp_Creat
16d1a0 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ePatchFileByHandles.__imp_Create
16d1c0 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 PatchFileByHandlesEx.__imp_Creat
16d1e0 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 ePatchFileExA.__imp_CreatePatchF
16d200 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 5f 5f ileExW.__imp_CreatePatchFileW.__
16d220 69 6d 70 5f 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 imp_CreatePatternBrush.__imp_Cre
16d240 61 74 65 50 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 5f atePen.__imp_CreatePenIndirect._
16d260 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 _imp_CreatePersistentTcpPortRese
16d280 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 rvation.__imp_CreatePersistentUd
16d2a0 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 69 70 pPortReservation.__imp_CreatePip
16d2c0 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 5f 5f 69 e.__imp_CreatePointerMoniker.__i
16d2e0 6d 70 5f 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 mp_CreatePolyPolygonRgn.__imp_Cr
16d300 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 70 75 70 eatePolygonRgn.__imp_CreatePopup
16d320 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 Menu.__imp_CreatePresentationFac
16d340 74 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 tory.__imp_CreatePrintAsyncNotif
16d360 79 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 5f yChannel.__imp_CreatePrinterIC._
16d380 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 _imp_CreatePrivateNamespaceA.__i
16d3a0 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 mp_CreatePrivateNamespaceW.__imp
16d3c0 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 _CreatePrivateObjectSecurity.__i
16d3e0 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 mp_CreatePrivateObjectSecurityEx
16d400 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 .__imp_CreatePrivateObjectSecuri
16d420 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 5f 5f 69 6d 70 5f tyWithMultipleInheritance.__imp_
16d440 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 CreateProcessA.__imp_CreateProce
16d460 73 73 41 73 55 73 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 ssAsUserA.__imp_CreateProcessAsU
16d480 73 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 5f 5f 69 6d 70 5f serW.__imp_CreateProcessW.__imp_
16d4a0 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 5f 5f 69 6d 70 5f 43 72 CreateProcessWithLogonW.__imp_Cr
16d4c0 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 eateProcessWithTokenW.__imp_Crea
16d4e0 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f teProfile.__imp_CreateProfileFro
16d500 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 66 mLogColorSpaceA.__imp_CreateProf
16d520 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 ileFromLogColorSpaceW.__imp_Crea
16d540 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 tePropertySheetPageA.__imp_Creat
16d560 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ePropertySheetPageW.__imp_Create
16d580 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 78 79 41 PropertyStore.__imp_CreateProxyA
16d5a0 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c rpEntry.__imp_CreatePseudoConsol
16d5c0 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d e.__imp_CreateRandomAccessStream
16d5e0 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 OnFile.__imp_CreateRandomAccessS
16d600 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 6f treamOverStream.__imp_CreateReco
16d620 67 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 gnizer.__imp_CreateRectRgn.__imp
16d640 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 _CreateRectRgnIndirect.__imp_Cre
16d660 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f ateRemoteThread.__imp_CreateRemo
16d680 74 65 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 teThreadEx.__imp_CreateRenderAud
16d6a0 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 ioStateMonitor.__imp_CreateRende
16d6c0 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 5f 5f rAudioStateMonitorForCategory.__
16d6e0 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f imp_CreateRenderAudioStateMonito
16d700 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 rForCategoryAndDeviceId.__imp_Cr
16d720 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 eateRenderAudioStateMonitorForCa
16d740 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 tegoryAndDeviceRole.__imp_Create
16d760 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 6f ResourceIndexer.__imp_CreateReso
16d780 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 74 72 69 63 74 urceManager.__imp_CreateRestrict
16d7a0 65 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e edToken.__imp_CreateRoundRectRgn
16d7c0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 .__imp_CreateScalableFontResourc
16d7e0 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 eA.__imp_CreateScalableFontResou
16d800 72 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f rceW.__imp_CreateSecurityPage.__
16d820 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 imp_CreateSemaphoreA.__imp_Creat
16d840 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 eSemaphoreExA.__imp_CreateSemaph
16d860 6f 72 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f oreExW.__imp_CreateSemaphoreW.__
16d880 69 6d 70 5f 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 imp_CreateServiceA.__imp_CreateS
16d8a0 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 5f erviceW.__imp_CreateSolidBrush._
16d8c0 5f 69 6d 70 5f 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 5f 5f _imp_CreateSortedAddressPairs.__
16d8e0 69 6d 70 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 72 imp_CreateStatusWindowA.__imp_Cr
16d900 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 eateStatusWindowW.__imp_CreateSt
16d920 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 dAccessibleObject.__imp_CreateSt
16d940 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 dAccessibleProxyA.__imp_CreateSt
16d960 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 dAccessibleProxyW.__imp_CreateSt
16d980 64 44 69 73 70 61 74 63 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 dDispatch.__imp_CreateStdProgres
16d9a0 73 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 sIndicator.__imp_CreateStreamOnH
16d9c0 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e Global.__imp_CreateStreamOverRan
16d9e0 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 domAccessStream.__imp_CreateSymb
16da00 6f 6c 69 63 4c 69 6e 6b 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 olicLinkA.__imp_CreateSymbolicLi
16da20 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c nkTransactedA.__imp_CreateSymbol
16da40 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 icLinkTransactedW.__imp_CreateSy
16da60 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 mbolicLinkW.__imp_CreateSyntheti
16da80 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 62 6c 65 cPointerDevice.__imp_CreateTable
16daa0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 .__imp_CreateTapePartition.__imp
16dac0 5f 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 _CreateThread.__imp_CreateThread
16dae0 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e pool.__imp_CreateThreadpoolClean
16db00 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f upGroup.__imp_CreateThreadpoolIo
16db20 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 .__imp_CreateThreadpoolTimer.__i
16db40 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 72 mp_CreateThreadpoolWait.__imp_Cr
16db60 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 eateThreadpoolWork.__imp_CreateT
16db80 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 imerQueue.__imp_CreateTimerQueue
16dba0 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 5f 5f 69 6d Timer.__imp_CreateToolbarEx.__im
16dbc0 70 5f 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 p_CreateToolhelp32Snapshot.__imp
16dbe0 5f 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 _CreateTraceInstanceId.__imp_Cre
16dc00 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 6e 73 ateTransaction.__imp_CreateTrans
16dc20 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 actionManager.__imp_CreateTypeLi
16dc40 62 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 5f 5f 69 6d 70 5f 43 72 65 b.__imp_CreateTypeLib2.__imp_Cre
16dc60 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e ateURLMoniker.__imp_CreateURLMon
16dc80 69 6b 65 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 ikerEx.__imp_CreateURLMonikerEx2
16dca0 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f .__imp_CreateUmsCompletionList._
16dcc0 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d _imp_CreateUmsThreadContext.__im
16dce0 70 5f 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f p_CreateUnicastIpAddressEntry.__
16dd00 69 6d 70 5f 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 72 imp_CreateUpDownControl.__imp_Cr
16dd20 65 61 74 65 55 72 69 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 eateUri.__imp_CreateUriFromMulti
16dd40 42 79 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 ByteString.__imp_CreateUriWithFr
16dd60 61 67 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 agment.__imp_CreateUrlCacheConta
16dd80 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 inerA.__imp_CreateUrlCacheContai
16dda0 6e 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 nerW.__imp_CreateUrlCacheEntryA.
16ddc0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 __imp_CreateUrlCacheEntryExW.__i
16dde0 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 72 mp_CreateUrlCacheEntryW.__imp_Cr
16de00 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 69 eateUrlCacheGroup.__imp_CreateVi
16de20 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 rtualDisk.__imp_CreateVssExpress
16de40 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 WriterInternal.__imp_CreateWaita
16de60 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 bleTimerA.__imp_CreateWaitableTi
16de80 6d 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 merExA.__imp_CreateWaitableTimer
16dea0 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 5f ExW.__imp_CreateWaitableTimerW._
16dec0 5f 69 6d 70 5f 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 43 72 _imp_CreateWellKnownSid.__imp_Cr
16dee0 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 eateWindowExA.__imp_CreateWindow
16df00 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f ExW.__imp_CreateWindowStationA._
16df20 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f _imp_CreateWindowStationW.__imp_
16df40 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 CreateXmlReader.__imp_CreateXmlR
16df60 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f eaderInputWithEncodingCodePage._
16df80 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 _imp_CreateXmlReaderInputWithEnc
16dfa0 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 odingName.__imp_CreateXmlWriter.
16dfc0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 __imp_CreateXmlWriterOutputWithE
16dfe0 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 ncodingCodePage.__imp_CreateXmlW
16e000 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d riterOutputWithEncodingName.__im
16e020 70 5f 43 72 65 64 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 44 65 6c 65 74 65 57 00 p_CredDeleteA.__imp_CredDeleteW.
16e040 5f 5f 69 6d 70 5f 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 45 __imp_CredEnumerateA.__imp_CredE
16e060 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 numerateW.__imp_CredFindBestCred
16e080 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e entialA.__imp_CredFindBestCreden
16e0a0 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 65 64 47 tialW.__imp_CredFree.__imp_CredG
16e0c0 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 67 etSessionTypes.__imp_CredGetTarg
16e0e0 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 etInfoA.__imp_CredGetTargetInfoW
16e100 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c .__imp_CredIsMarshaledCredential
16e120 41 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 A.__imp_CredIsMarshaledCredentia
16e140 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 5f 5f 69 6d 70 5f lW.__imp_CredIsProtectedA.__imp_
16e160 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 CredIsProtectedW.__imp_CredMarsh
16e180 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 43 alCredentialA.__imp_CredMarshalC
16e1a0 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 redentialW.__imp_CredMarshalTarg
16e1c0 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 etInfo.__imp_CredPackAuthenticat
16e1e0 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 ionBufferA.__imp_CredPackAuthent
16e200 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 6f 74 65 63 74 icationBufferW.__imp_CredProtect
16e220 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 A.__imp_CredProtectW.__imp_CredR
16e240 65 61 64 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 eadA.__imp_CredReadDomainCredent
16e260 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e ialsA.__imp_CredReadDomainCreden
16e280 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 57 00 5f 5f 69 6d 70 5f 43 72 65 tialsW.__imp_CredReadW.__imp_Cre
16e2a0 64 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 dRenameA.__imp_CredRenameW.__imp
16e2c0 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 _CredUICmdLinePromptForCredentia
16e2e0 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 lsA.__imp_CredUICmdLinePromptFor
16e300 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d CredentialsW.__imp_CredUIConfirm
16e320 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d CredentialsA.__imp_CredUIConfirm
16e340 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 73 CredentialsW.__imp_CredUIParseUs
16e360 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d erNameA.__imp_CredUIParseUserNam
16e380 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 eW.__imp_CredUIPromptForCredenti
16e3a0 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e alsA.__imp_CredUIPromptForCreden
16e3c0 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 tialsW.__imp_CredUIPromptForWind
16e3e0 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d owsCredentialsA.__imp_CredUIProm
16e400 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 ptForWindowsCredentialsW.__imp_C
16e420 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 53 74 redUIReadSSOCredW.__imp_CredUISt
16e440 6f 72 65 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 oreSSOCredW.__imp_CredUnPackAuth
16e460 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 enticationBufferA.__imp_CredUnPa
16e480 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 ckAuthenticationBufferW.__imp_Cr
16e4a0 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 edUnmarshalCredentialA.__imp_Cre
16e4c0 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 dUnmarshalCredentialW.__imp_Cred
16e4e0 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e UnmarshalTargetInfo.__imp_CredUn
16e500 70 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 5f 5f protectA.__imp_CredUnprotectW.__
16e520 69 6d 70 5f 43 72 65 64 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 44 6f imp_CredWriteA.__imp_CredWriteDo
16e540 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 mainCredentialsA.__imp_CredWrite
16e560 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 DomainCredentialsW.__imp_CredWri
16e580 74 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 teW.__imp_CryptAcquireCertificat
16e5a0 65 50 72 69 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f ePrivateKey.__imp_CryptAcquireCo
16e5c0 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 ntextA.__imp_CryptAcquireContext
16e5e0 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 W.__imp_CryptBinaryToStringA.__i
16e600 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 mp_CryptBinaryToStringW.__imp_Cr
16e620 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f yptCATAdminAcquireContext.__imp_
16e640 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 CryptCATAdminAcquireContext2.__i
16e660 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 mp_CryptCATAdminAddCatalog.__imp
16e680 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 _CryptCATAdminCalcHashFromFileHa
16e6a0 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 ndle.__imp_CryptCATAdminCalcHash
16e6c0 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 FromFileHandle2.__imp_CryptCATAd
16e6e0 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 minEnumCatalogFromHash.__imp_Cry
16e700 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 ptCATAdminPauseServiceForBackup.
16e720 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f __imp_CryptCATAdminReleaseCatalo
16e740 67 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 gContext.__imp_CryptCATAdminRele
16e760 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 aseContext.__imp_CryptCATAdminRe
16e780 6d 6f 76 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 moveCatalog.__imp_CryptCATAdminR
16e7a0 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 esolveCatalogPath.__imp_CryptCAT
16e7c0 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 AllocSortedMemberInfo.__imp_Cryp
16e7e0 74 43 41 54 43 44 46 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e tCATCDFClose.__imp_CryptCATCDFEn
16e800 75 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e umAttributes.__imp_CryptCATCDFEn
16e820 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 umCatAttributes.__imp_CryptCATCD
16e840 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 4f 70 FEnumMembers.__imp_CryptCATCDFOp
16e860 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d en.__imp_CryptCATCatalogInfoFrom
16e880 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 5f 5f 69 6d Context.__imp_CryptCATClose.__im
16e8a0 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 p_CryptCATEnumerateAttr.__imp_Cr
16e8c0 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 79 yptCATEnumerateCatAttr.__imp_Cry
16e8e0 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 ptCATEnumerateMember.__imp_Crypt
16e900 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 CATFreeSortedMemberInfo.__imp_Cr
16e920 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 yptCATGetAttrInfo.__imp_CryptCAT
16e940 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 GetCatAttrInfo.__imp_CryptCATGet
16e960 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 MemberInfo.__imp_CryptCATHandleF
16e980 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 4f 70 65 6e 00 5f 5f 69 6d romStore.__imp_CryptCATOpen.__im
16e9a0 70 5f 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 p_CryptCATPersistStore.__imp_Cry
16e9c0 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 ptCATPutAttrInfo.__imp_CryptCATP
16e9e0 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 4d utCatAttrInfo.__imp_CryptCATPutM
16ea00 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f emberInfo.__imp_CryptCATStoreFro
16ea20 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e mHandle.__imp_CryptCloseAsyncHan
16ea40 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 5f 5f 69 dle.__imp_CryptContextAddRef.__i
16ea60 6d 70 5f 43 72 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f mp_CryptCreateAsyncHandle.__imp_
16ea80 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 61 74 CryptCreateHash.__imp_CryptCreat
16eaa0 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 5f 5f 69 6d 70 5f 43 72 79 70 eKeyIdentifierFromCSP.__imp_Cryp
16eac0 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 tDecodeMessage.__imp_CryptDecode
16eae0 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 Object.__imp_CryptDecodeObjectEx
16eb00 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 .__imp_CryptDecrypt.__imp_CryptD
16eb20 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 ecryptAndVerifyMessageSignature.
16eb40 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f __imp_CryptDecryptMessage.__imp_
16eb60 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f CryptDeriveKey.__imp_CryptDestro
16eb80 79 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f 69 6d yHash.__imp_CryptDestroyKey.__im
16eba0 70 5f 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 p_CryptDuplicateHash.__imp_Crypt
16ebc0 44 75 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 DuplicateKey.__imp_CryptEncodeOb
16ebe0 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 5f ject.__imp_CryptEncodeObjectEx._
16ec00 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 _imp_CryptEncrypt.__imp_CryptEnc
16ec20 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 ryptMessage.__imp_CryptEnumKeyId
16ec40 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e entifierProperties.__imp_CryptEn
16ec60 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4f 49 44 umOIDFunction.__imp_CryptEnumOID
16ec80 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 Info.__imp_CryptEnumProviderType
16eca0 73 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 sA.__imp_CryptEnumProviderTypesW
16ecc0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 .__imp_CryptEnumProvidersA.__imp
16ece0 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 _CryptEnumProvidersW.__imp_Crypt
16ed00 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 ExportKey.__imp_CryptExportPKCS8
16ed20 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 .__imp_CryptExportPublicKeyInfo.
16ed40 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 __imp_CryptExportPublicKeyInfoEx
16ed60 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 .__imp_CryptExportPublicKeyInfoF
16ed80 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 romBCryptKeyHandle.__imp_CryptFi
16eda0 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 ndCertificateKeyProvInfo.__imp_C
16edc0 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 79 70 ryptFindLocalizedName.__imp_Cryp
16ede0 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 tFindOIDInfo.__imp_CryptFormatOb
16ee00 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 ject.__imp_CryptFreeOIDFunctionA
16ee20 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 ddress.__imp_CryptGenKey.__imp_C
16ee40 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 41 73 79 6e ryptGenRandom.__imp_CryptGetAsyn
16ee60 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 cParam.__imp_CryptGetDefaultOIDD
16ee80 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 llList.__imp_CryptGetDefaultOIDF
16eea0 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 unctionAddress.__imp_CryptGetDef
16eec0 61 75 6c 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 aultProviderA.__imp_CryptGetDefa
16eee0 75 6c 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 48 61 73 68 50 ultProviderW.__imp_CryptGetHashP
16ef00 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 aram.__imp_CryptGetKeyIdentifier
16ef20 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 Property.__imp_CryptGetKeyParam.
16ef40 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 __imp_CryptGetMessageCertificate
16ef60 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 s.__imp_CryptGetMessageSignerCou
16ef80 6e 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 nt.__imp_CryptGetOIDFunctionAddr
16efa0 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c ess.__imp_CryptGetOIDFunctionVal
16efc0 75 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 5f 5f 69 6d 70 ue.__imp_CryptGetObjectUrl.__imp
16efe0 5f 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 _CryptGetProvParam.__imp_CryptGe
16f000 74 55 73 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 tUserKey.__imp_CryptHashCertific
16f020 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 ate.__imp_CryptHashCertificate2.
16f040 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 __imp_CryptHashData.__imp_CryptH
16f060 61 73 68 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 ashMessage.__imp_CryptHashPublic
16f080 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 KeyInfo.__imp_CryptHashSessionKe
16f0a0 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 5f 5f 69 6d y.__imp_CryptHashToBeSigned.__im
16f0c0 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f p_CryptImportKey.__imp_CryptImpo
16f0e0 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b rtPKCS8.__imp_CryptImportPublicK
16f100 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 eyInfo.__imp_CryptImportPublicKe
16f120 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b yInfoEx.__imp_CryptImportPublicK
16f140 65 79 49 6e 66 6f 45 78 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 eyInfoEx2.__imp_CryptInitOIDFunc
16f160 74 69 6f 6e 53 65 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c tionSet.__imp_CryptInstallCancel
16f180 52 65 74 72 69 65 76 61 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 Retrieval.__imp_CryptInstallDefa
16f1a0 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 ultContext.__imp_CryptInstallOID
16f1c0 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 41 6c FunctionAddress.__imp_CryptMemAl
16f1e0 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 72 79 loc.__imp_CryptMemFree.__imp_Cry
16f200 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 61 6c 63 75 ptMemRealloc.__imp_CryptMsgCalcu
16f220 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 lateEncodedLength.__imp_CryptMsg
16f240 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d Close.__imp_CryptMsgControl.__im
16f260 70 5f 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 p_CryptMsgCountersign.__imp_Cryp
16f280 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 tMsgCountersignEncoded.__imp_Cry
16f2a0 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 45 6e 63 ptMsgDuplicate.__imp_CryptMsgEnc
16f2c0 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 41 odeAndSignCTL.__imp_CryptMsgGetA
16f2e0 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 ndVerifySigner.__imp_CryptMsgGet
16f300 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 Param.__imp_CryptMsgOpenToDecode
16f320 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d .__imp_CryptMsgOpenToEncode.__im
16f340 70 5f 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 p_CryptMsgSignCTL.__imp_CryptMsg
16f360 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 Update.__imp_CryptMsgVerifyCount
16f380 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 ersignatureEncoded.__imp_CryptMs
16f3a0 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 gVerifyCountersignatureEncodedEx
16f3c0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 .__imp_CryptProtectData.__imp_Cr
16f3e0 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 51 75 65 72 yptProtectMemory.__imp_CryptQuer
16f400 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 44 65 66 61 75 yObject.__imp_CryptRegisterDefau
16f420 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 ltOIDFunction.__imp_CryptRegiste
16f440 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 69 73 74 65 72 rOIDFunction.__imp_CryptRegister
16f460 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 OIDInfo.__imp_CryptReleaseContex
16f480 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c t.__imp_CryptRetrieveObjectByUrl
16f4a0 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c A.__imp_CryptRetrieveObjectByUrl
16f4c0 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 5f W.__imp_CryptRetrieveTimeStamp._
16f4e0 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 _imp_CryptSIPAddProvider.__imp_C
16f500 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f ryptSIPCreateIndirectData.__imp_
16f520 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 CryptSIPGetCaps.__imp_CryptSIPGe
16f540 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 53 tSealedDigest.__imp_CryptSIPGetS
16f560 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 4c 6f 61 64 00 ignedDataMsg.__imp_CryptSIPLoad.
16f580 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f __imp_CryptSIPPutSignedDataMsg._
16f5a0 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d _imp_CryptSIPRemoveProvider.__im
16f5c0 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f p_CryptSIPRemoveSignedDataMsg.__
16f5e0 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 imp_CryptSIPRetrieveSubjectGuid.
16f600 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 __imp_CryptSIPRetrieveSubjectGui
16f620 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 56 65 dForCatalogFile.__imp_CryptSIPVe
16f640 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 41 rifyIndirectData.__imp_CryptSetA
16f660 73 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 syncParam.__imp_CryptSetHashPara
16f680 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f m.__imp_CryptSetKeyIdentifierPro
16f6a0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 perty.__imp_CryptSetKeyParam.__i
16f6c0 6d 70 5f 43 72 79 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d mp_CryptSetOIDFunctionValue.__im
16f6e0 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 p_CryptSetProvParam.__imp_CryptS
16f700 65 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 etProviderA.__imp_CryptSetProvid
16f720 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 erExA.__imp_CryptSetProviderExW.
16f740 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 __imp_CryptSetProviderW.__imp_Cr
16f760 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d yptSignAndEncodeCertificate.__im
16f780 70 5f 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 p_CryptSignAndEncryptMessage.__i
16f7a0 6d 70 5f 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 mp_CryptSignCertificate.__imp_Cr
16f7c0 79 70 74 53 69 67 6e 48 61 73 68 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 48 61 73 68 yptSignHashA.__imp_CryptSignHash
16f7e0 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 W.__imp_CryptSignMessage.__imp_C
16f800 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 ryptSignMessageWithKey.__imp_Cry
16f820 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 ptStringToBinaryA.__imp_CryptStr
16f840 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 43 65 72 ingToBinaryW.__imp_CryptUIDlgCer
16f860 74 4d 67 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 tMgr.__imp_CryptUIDlgSelectCerti
16f880 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 ficateFromStore.__imp_CryptUIDlg
16f8a0 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c ViewCertificateA.__imp_CryptUIDl
16f8c0 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 gViewCertificateW.__imp_CryptUID
16f8e0 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 44 69 lgViewContext.__imp_CryptUIWizDi
16f900 67 69 74 61 6c 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 gitalSign.__imp_CryptUIWizExport
16f920 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e .__imp_CryptUIWizFreeDigitalSign
16f940 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 5f Context.__imp_CryptUIWizImport._
16f960 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 _imp_CryptUninstallCancelRetriev
16f980 61 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f al.__imp_CryptUninstallDefaultCo
16f9a0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 5f ntext.__imp_CryptUnprotectData._
16f9c0 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f _imp_CryptUnprotectMemory.__imp_
16f9e0 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f CryptUnregisterDefaultOIDFunctio
16fa00 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 n.__imp_CryptUnregisterOIDFuncti
16fa20 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 on.__imp_CryptUnregisterOIDInfo.
16fa40 5f 5f 69 6d 70 5f 43 72 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 __imp_CryptUpdateProtectedState.
16fa60 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e __imp_CryptVerifyCertificateSign
16fa80 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 ature.__imp_CryptVerifyCertifica
16faa0 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 teSignatureEx.__imp_CryptVerifyD
16fac0 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 etachedMessageHash.__imp_CryptVe
16fae0 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 rifyDetachedMessageSignature.__i
16fb00 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 5f mp_CryptVerifyMessageHash.__imp_
16fb20 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d CryptVerifyMessageSignature.__im
16fb40 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 p_CryptVerifyMessageSignatureWit
16fb60 68 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 hKey.__imp_CryptVerifySignatureA
16fb80 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 .__imp_CryptVerifySignatureW.__i
16fba0 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 mp_CryptVerifyTimeStampSignature
16fbc0 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 .__imp_CryptXmlAddObject.__imp_C
16fbe0 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 72 65 61 74 ryptXmlClose.__imp_CryptXmlCreat
16fc00 65 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 eReference.__imp_CryptXmlDigestR
16fc20 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 5f 5f eference.__imp_CryptXmlEncode.__
16fc40 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f imp_CryptXmlEnumAlgorithmInfo.__
16fc60 69 6d 70 5f 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f imp_CryptXmlFindAlgorithmInfo.__
16fc80 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 imp_CryptXmlGetAlgorithmInfo.__i
16fca0 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 mp_CryptXmlGetDocContext.__imp_C
16fcc0 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 ryptXmlGetReference.__imp_CryptX
16fce0 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 mlGetSignature.__imp_CryptXmlGet
16fd00 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f 72 Status.__imp_CryptXmlGetTransfor
16fd20 6d 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 ms.__imp_CryptXmlImportPublicKey
16fd40 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 5f 5f 69 6d .__imp_CryptXmlOpenToDecode.__im
16fd60 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 p_CryptXmlOpenToEncode.__imp_Cry
16fd80 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d ptXmlSetHMACSecret.__imp_CryptXm
16fda0 6c 53 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 lSign.__imp_CryptXmlVerifySignat
16fdc0 75 72 65 00 5f 5f 69 6d 70 5f 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 44 32 ure.__imp_CveEventWrite.__imp_D2
16fde0 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d D1ComputeMaximumScaleFactor.__im
16fe00 70 5f 44 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 32 p_D2D1ConvertColorSpace.__imp_D2
16fe20 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 44 D1CreateDevice.__imp_D2D1CreateD
16fe40 65 76 69 63 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 46 61 63 eviceContext.__imp_D2D1CreateFac
16fe60 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e tory.__imp_D2D1GetGradientMeshIn
16fe80 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 5f 5f 69 6d 70 teriorPointsFromCoonsPatch.__imp
16fea0 5f 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 49 73 4d 61 _D2D1InvertMatrix.__imp_D2D1IsMa
16fec0 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 52 6f 74 trixInvertible.__imp_D2D1MakeRot
16fee0 61 74 65 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 ateMatrix.__imp_D2D1MakeSkewMatr
16ff00 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 53 69 6e 43 6f 73 00 5f 5f 69 6d 70 5f 44 32 44 31 54 61 ix.__imp_D2D1SinCos.__imp_D2D1Ta
16ff20 6e 00 5f 5f 69 6d 70 5f 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 44 33 44 n.__imp_D2D1Vec3Length.__imp_D3D
16ff40 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 10CompileEffectFromMemory.__imp_
16ff60 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 D3D10CompileShader.__imp_D3D10Cr
16ff80 65 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 eateBlob.__imp_D3D10CreateDevice
16ffa0 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f .__imp_D3D10CreateDevice1.__imp_
16ffc0 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 5f 5f D3D10CreateDeviceAndSwapChain.__
16ffe0 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 imp_D3D10CreateDeviceAndSwapChai
170000 6e 31 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 n1.__imp_D3D10CreateEffectFromMe
170020 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f 6c mory.__imp_D3D10CreateEffectPool
170040 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 FromMemory.__imp_D3D10CreateStat
170060 65 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 eBlock.__imp_D3D10DisassembleEff
170080 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 ect.__imp_D3D10DisassembleShader
1700a0 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f .__imp_D3D10GetGeometryShaderPro
1700c0 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 file.__imp_D3D10GetInputAndOutpu
1700e0 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 49 6e 70 tSignatureBlob.__imp_D3D10GetInp
170100 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 4f 75 utSignatureBlob.__imp_D3D10GetOu
170120 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 tputSignatureBlob.__imp_D3D10Get
170140 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 PixelShaderProfile.__imp_D3D10Ge
170160 74 53 68 61 64 65 72 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 56 tShaderDebugInfo.__imp_D3D10GetV
170180 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 50 72 ertexShaderProfile.__imp_D3D10Pr
1701a0 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 52 65 66 6c 65 63 eprocessShader.__imp_D3D10Reflec
1701c0 74 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 tShader.__imp_D3D10StateBlockMas
1701e0 6b 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 kDifference.__imp_D3D10StateBloc
170200 6b 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 kMaskDisableAll.__imp_D3D10State
170220 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 BlockMaskDisableCapture.__imp_D3
170240 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 70 D10StateBlockMaskEnableAll.__imp
170260 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 _D3D10StateBlockMaskEnableCaptur
170280 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 e.__imp_D3D10StateBlockMaskGetSe
1702a0 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 tting.__imp_D3D10StateBlockMaskI
1702c0 6e 74 65 72 73 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 ntersect.__imp_D3D10StateBlockMa
1702e0 73 6b 55 6e 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 skUnion.__imp_D3D11CreateDevice.
170300 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 __imp_D3D11CreateDeviceAndSwapCh
170320 61 69 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 ain.__imp_D3D11On12CreateDevice.
170340 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 __imp_D3D12CreateDevice.__imp_D3
170360 44 31 32 43 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a D12CreateRootSignatureDeserializ
170380 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f er.__imp_D3D12CreateVersionedRoo
1703a0 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 33 44 tSignatureDeserializer.__imp_D3D
1703c0 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 5f 5f 69 12EnableExperimentalFeatures.__i
1703e0 6d 70 5f 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f mp_D3D12GetDebugInterface.__imp_
170400 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 72 D3D12GetInterface.__imp_D3D12Ser
170420 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 ializeRootSignature.__imp_D3D12S
170440 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f erializeVersionedRootSignature._
170460 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 _imp_D3DCompile.__imp_D3DCompile
170480 32 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 2.__imp_D3DCompileFromFile.__imp
1704a0 5f 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 _D3DCompressShaders.__imp_D3DCre
1704c0 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c ateBlob.__imp_D3DCreateFunctionL
1704e0 69 6e 6b 69 6e 67 47 72 61 70 68 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 inkingGraph.__imp_D3DCreateLinke
170500 72 00 5f 5f 69 6d 70 5f 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 r.__imp_D3DDecompressShaders.__i
170520 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 mp_D3DDisassemble.__imp_D3DDisas
170540 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d semble10Effect.__imp_D3DDisassem
170560 62 6c 65 31 31 54 72 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 ble11Trace.__imp_D3DDisassembleR
170580 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d 70 egion.__imp_D3DGetBlobPart.__imp
1705a0 5f 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 49 6e 70 _D3DGetDebugInfo.__imp_D3DGetInp
1705c0 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 utAndOutputSignatureBlob.__imp_D
1705e0 33 44 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 3DGetInputSignatureBlob.__imp_D3
170600 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 DGetOutputSignatureBlob.__imp_D3
170620 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 00 5f 5f 69 6d DGetTraceInstructionOffsets.__im
170640 70 5f 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 42 65 p_D3DLoadModule.__imp_D3DPERF_Be
170660 67 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 ginEvent.__imp_D3DPERF_EndEvent.
170680 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 33 __imp_D3DPERF_GetStatus.__imp_D3
1706a0 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 44 33 44 DPERF_QueryRepeatFrame.__imp_D3D
1706c0 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 PERF_SetMarker.__imp_D3DPERF_Set
1706e0 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 Options.__imp_D3DPERF_SetRegion.
170700 5f 5f 69 6d 70 5f 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 33 44 52 65 61 __imp_D3DPreprocess.__imp_D3DRea
170720 64 46 69 6c 65 54 6f 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 00 5f 5f 69 dFileToBlob.__imp_D3DReflect.__i
170740 6d 70 5f 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 44 33 44 53 65 mp_D3DReflectLibrary.__imp_D3DSe
170760 74 42 6c 6f 62 50 61 72 74 00 5f 5f 69 6d 70 5f 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 5f tBlobPart.__imp_D3DStripShader._
170780 5f 69 6d 70 5f 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 _imp_D3DWriteBlobToFile.__imp_D3
1707a0 44 58 31 31 43 72 65 61 74 65 46 46 54 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 DX11CreateFFT.__imp_D3DX11Create
1707c0 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 FFT1DComplex.__imp_D3DX11CreateF
1707e0 46 54 31 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 FT1DReal.__imp_D3DX11CreateFFT2D
170800 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 Complex.__imp_D3DX11CreateFFT2DR
170820 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c eal.__imp_D3DX11CreateFFT3DCompl
170840 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 5f ex.__imp_D3DX11CreateFFT3DReal._
170860 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 33 44 58 _imp_D3DX11CreateScan.__imp_D3DX
170880 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 41 44 5f 11CreateSegmentedScan.__imp_DAD_
1708a0 41 75 74 6f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 AutoScroll.__imp_DAD_DragEnterEx
1708c0 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 5f 5f 69 6d 70 5f 44 41 .__imp_DAD_DragEnterEx2.__imp_DA
1708e0 44 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 5f D_DragLeave.__imp_DAD_DragMove._
170900 5f 69 6d 70 5f 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 41 44 5f _imp_DAD_SetDragImage.__imp_DAD_
170920 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 43 49 42 65 67 69 6e 41 63 63 65 ShowDragImage.__imp_DCIBeginAcce
170940 73 73 00 5f 5f 69 6d 70 5f 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f ss.__imp_DCICloseProvider.__imp_
170960 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 DCICreateOffscreen.__imp_DCICrea
170980 74 65 4f 76 65 72 6c 61 79 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 72 79 teOverlay.__imp_DCICreatePrimary
1709a0 00 5f 5f 69 6d 70 5f 44 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 43 49 44 72 61 77 00 .__imp_DCIDestroy.__imp_DCIDraw.
1709c0 5f 5f 69 6d 70 5f 44 43 49 45 6e 64 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 43 49 45 6e 75 6d __imp_DCIEndAccess.__imp_DCIEnum
1709e0 00 5f 5f 69 6d 70 5f 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 43 49 .__imp_DCIOpenProvider.__imp_DCI
170a00 53 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 SetClipList.__imp_DCISetDestinat
170a20 69 6f 6e 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 5f 5f 69 6d ion.__imp_DCISetSrcDestClip.__im
170a40 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 p_DCompositionAttachMouseDragToH
170a60 77 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 wnd.__imp_DCompositionAttachMous
170a80 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 eWheelToHwnd.__imp_DCompositionB
170aa0 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f oostCompositorClock.__imp_DCompo
170ac0 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 sitionCreateDevice.__imp_DCompos
170ae0 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 itionCreateDevice2.__imp_DCompos
170b00 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 itionCreateDevice3.__imp_DCompos
170b20 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 itionCreateSurfaceHandle.__imp_D
170b40 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d CompositionGetFrameId.__imp_DCom
170b60 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d positionGetStatistics.__imp_DCom
170b80 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d positionGetTargetStatistics.__im
170ba0 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 p_DCompositionWaitForCompositorC
170bc0 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 lock.__imp_DMLCreateDevice.__imp
170be0 5f 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f 44 4d 4f 45 6e 75 6d 00 _DMLCreateDevice1.__imp_DMOEnum.
170c00 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 4d 4f 47 65 74 54 79 70 __imp_DMOGetName.__imp_DMOGetTyp
170c20 65 73 00 5f 5f 69 6d 70 5f 44 4d 4f 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 4d 4f 55 6e es.__imp_DMORegister.__imp_DMOUn
170c40 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d register.__imp_DMProcessConfigXM
170c60 4c 46 69 6c 74 65 72 65 64 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f LFiltered.__imp_DPA_Clone.__imp_
170c80 44 50 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 45 78 00 5f 5f DPA_Create.__imp_DPA_CreateEx.__
170ca0 69 6d 70 5f 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 5f 5f 69 6d 70 5f 44 50 41 5f imp_DPA_DeleteAllPtrs.__imp_DPA_
170cc0 44 65 6c 65 74 65 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d DeletePtr.__imp_DPA_Destroy.__im
170ce0 70 5f 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f p_DPA_DestroyCallback.__imp_DPA_
170d00 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 00 5f 5f EnumCallback.__imp_DPA_GetPtr.__
170d20 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 imp_DPA_GetPtrIndex.__imp_DPA_Ge
170d40 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 72 6f 77 00 5f 5f 69 6d 70 5f 44 50 41 5f 49 tSize.__imp_DPA_Grow.__imp_DPA_I
170d60 6e 73 65 72 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 5f 5f nsertPtr.__imp_DPA_LoadStream.__
170d80 69 6d 70 5f 44 50 41 5f 4d 65 72 67 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 61 76 65 53 74 72 65 imp_DPA_Merge.__imp_DPA_SaveStre
170da0 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 am.__imp_DPA_Search.__imp_DPA_Se
170dc0 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 50 74 6f 4c 50 tPtr.__imp_DPA_Sort.__imp_DPtoLP
170de0 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 5f 5f 69 6d .__imp_DRMAcquireAdvisories.__im
170e00 70 5f 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c p_DRMAcquireIssuanceLicenseTempl
170e20 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d ate.__imp_DRMAcquireLicense.__im
170e40 70 5f 44 52 4d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 4c 69 63 65 6e 73 p_DRMActivate.__imp_DRMAddLicens
170e60 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 5f 5f 69 6d e.__imp_DRMAddRightWithUser.__im
170e80 70 5f 44 52 4d 41 74 74 65 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 p_DRMAttest.__imp_DRMCheckSecuri
170ea0 74 79 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 5f 5f 69 6d 70 ty.__imp_DRMClearAllRights.__imp
170ec0 5f 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 _DRMCloseEnvironmentHandle.__imp
170ee0 5f 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 50 75 _DRMCloseHandle.__imp_DRMClosePu
170f00 62 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c bHandle.__imp_DRMCloseQueryHandl
170f20 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 e.__imp_DRMCloseSession.__imp_DR
170f40 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 MConstructCertificateChain.__imp
170f60 5f 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d _DRMCreateBoundLicense.__imp_DRM
170f80 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 CreateClientSession.__imp_DRMCre
170fa0 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 ateEnablingBitsDecryptor.__imp_D
170fc0 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 5f 5f RMCreateEnablingBitsEncryptor.__
170fe0 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 5f imp_DRMCreateEnablingPrincipal._
171000 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f _imp_DRMCreateIssuanceLicense.__
171020 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 imp_DRMCreateLicenseStorageSessi
171040 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 5f 5f 69 6d 70 5f 44 52 on.__imp_DRMCreateRight.__imp_DR
171060 4d 43 72 65 61 74 65 55 73 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 6f 64 65 00 5f 5f 69 6d MCreateUser.__imp_DRMDecode.__im
171080 70 5f 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e p_DRMDeconstructCertificateChain
1710a0 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 52 4d 44 65 6c 65 74 .__imp_DRMDecrypt.__imp_DRMDelet
1710c0 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 eLicense.__imp_DRMDuplicateEnvir
1710e0 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 48 onmentHandle.__imp_DRMDuplicateH
171100 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c andle.__imp_DRMDuplicatePubHandl
171120 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d e.__imp_DRMDuplicateSession.__im
171140 70 5f 44 52 4d 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 63 72 79 70 74 00 5f 5f 69 p_DRMEncode.__imp_DRMEncrypt.__i
171160 6d 70 5f 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d mp_DRMEnumerateLicense.__imp_DRM
171180 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 5f 5f 69 6d 70 GetApplicationSpecificData.__imp
1711a0 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 _DRMGetBoundLicenseAttribute.__i
1711c0 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f mp_DRMGetBoundLicenseAttributeCo
1711e0 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 unt.__imp_DRMGetBoundLicenseObje
171200 63 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 ct.__imp_DRMGetBoundLicenseObjec
171220 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 tCount.__imp_DRMGetCertificateCh
171240 61 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 ainCount.__imp_DRMGetClientVersi
171260 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 5f on.__imp_DRMGetEnvironmentInfo._
171280 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 74 65 _imp_DRMGetInfo.__imp_DRMGetInte
1712a0 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 rvalTime.__imp_DRMGetIssuanceLic
1712c0 65 6e 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 enseInfo.__imp_DRMGetIssuanceLic
1712e0 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4d 65 74 61 44 61 74 enseTemplate.__imp_DRMGetMetaDat
171300 61 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e a.__imp_DRMGetNameAndDescription
171320 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f .__imp_DRMGetOwnerLicense.__imp_
171340 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 65 DRMGetProcAddress.__imp_DRMGetRe
171360 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 45 vocationPoint.__imp_DRMGetRightE
171380 78 74 65 6e 64 65 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 xtendedInfo.__imp_DRMGetRightInf
1713a0 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f o.__imp_DRMGetSecurityProvider._
1713c0 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 _imp_DRMGetServiceLocation.__imp
1713e0 5f 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f 69 _DRMGetSignedIssuanceLicense.__i
171400 6d 70 5f 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 mp_DRMGetSignedIssuanceLicenseEx
171420 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e .__imp_DRMGetTime.__imp_DRMGetUn
171440 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 boundLicenseAttribute.__imp_DRMG
171460 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 5f etUnboundLicenseAttributeCount._
171480 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 _imp_DRMGetUnboundLicenseObject.
1714a0 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 __imp_DRMGetUnboundLicenseObject
1714c0 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f Count.__imp_DRMGetUsagePolicy.__
1714e0 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 imp_DRMGetUserInfo.__imp_DRMGetU
171500 73 65 72 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 73 00 5f 5f 69 6d serRights.__imp_DRMGetUsers.__im
171520 70 5f 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 p_DRMInitEnvironment.__imp_DRMIs
171540 41 63 74 69 76 61 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 Activated.__imp_DRMIsWindowProte
171560 63 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f cted.__imp_DRMLoadLibrary.__imp_
171580 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d DRMParseUnboundLicense.__imp_DRM
1715a0 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 RegisterContent.__imp_DRMRegiste
1715c0 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 rProtectedWindow.__imp_DRMRegist
1715e0 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 70 61 69 72 erRevocationList.__imp_DRMRepair
171600 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 .__imp_DRMSetApplicationSpecific
171620 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 5f Data.__imp_DRMSetGlobalOptions._
171640 5f 69 6d 70 5f 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 _imp_DRMSetIntervalTime.__imp_DR
171660 4d 53 65 74 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 MSetMetaData.__imp_DRMSetNameAnd
171680 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 Description.__imp_DRMSetRevocati
1716a0 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 onPoint.__imp_DRMSetUsagePolicy.
1716c0 5f 5f 69 6d 70 5f 44 52 4d 56 65 72 69 66 79 00 5f 5f 69 6d 70 5f 44 53 41 5f 43 6c 6f 6e 65 00 __imp_DRMVerify.__imp_DSA_Clone.
1716e0 5f 5f 69 6d 70 5f 44 53 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 6c 65 74 __imp_DSA_Create.__imp_DSA_Delet
171700 65 41 6c 6c 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 5f eAllItems.__imp_DSA_DeleteItem._
171720 5f 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 _imp_DSA_Destroy.__imp_DSA_Destr
171740 6f 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 oyCallback.__imp_DSA_EnumCallbac
171760 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 k.__imp_DSA_GetItem.__imp_DSA_Ge
171780 74 49 74 65 6d 50 74 72 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 tItemPtr.__imp_DSA_GetSize.__imp
1717a0 5f 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 53 65 74 49 74 65 _DSA_InsertItem.__imp_DSA_SetIte
1717c0 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 65 49 m.__imp_DSA_Sort.__imp_DSCreateI
1717e0 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 53 43 72 65 61 74 SecurityInfoObject.__imp_DSCreat
171800 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 44 53 43 eISecurityInfoObjectEx.__imp_DSC
171820 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f 44 53 45 64 69 74 53 65 reateSecurityPage.__imp_DSEditSe
171840 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 curity.__imp_DWriteCreateFactory
171860 00 5f 5f 69 6d 70 5f 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 46 61 63 74 6f 72 .__imp_DXCoreCreateAdapterFactor
171880 79 00 5f 5f 69 6d 70 5f 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 y.__imp_DXGIDeclareAdapterRemova
1718a0 6c 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 lSupport.__imp_DXGIGetDebugInter
1718c0 66 61 63 65 31 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 face1.__imp_DXVA2CreateDirect3DD
1718e0 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 56 eviceManager9.__imp_DXVA2CreateV
171900 69 64 65 6f 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 ideoService.__imp_DXVAHD_CreateD
171920 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 evice.__imp_DavAddConnection.__i
171940 6d 70 5f 44 61 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 mp_DavCancelConnectionsToServer.
171960 5f 5f 69 6d 70 5f 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f __imp_DavDeleteConnection.__imp_
171980 44 61 76 46 6c 75 73 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 45 78 74 65 6e 64 65 DavFlushFile.__imp_DavGetExtende
1719a0 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 dError.__imp_DavGetHTTPFromUNCPa
1719c0 74 68 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 th.__imp_DavGetTheLockOwnerOfThe
1719e0 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 File.__imp_DavGetUNCFromHTTPPath
171a00 00 5f 5f 69 6d 70 5f 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f .__imp_DavInvalidateCache.__imp_
171a20 44 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 61 DavRegisterAuthCallback.__imp_Da
171a40 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 62 vUnregisterAuthCallback.__imp_Db
171a60 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 5f 5f 69 6d 70 5f 44 62 67 48 65 6c gHelpCreateUserDump.__imp_DbgHel
171a80 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 pCreateUserDumpW.__imp_DceErrorI
171aa0 6e 71 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 5f nqTextA.__imp_DceErrorInqTextW._
171ac0 5f 69 6d 70 5f 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 5f 5f 69 6d 70 _imp_DcomChannelSetHResult.__imp
171ae0 5f 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 _DdeAbandonTransaction.__imp_Dde
171b00 41 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 64 64 44 61 74 61 00 5f 5f 69 6d AccessData.__imp_DdeAddData.__im
171b20 70 5f 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 p_DdeClientTransaction.__imp_Dde
171b40 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 CmpStringHandles.__imp_DdeConnec
171b60 74 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 t.__imp_DdeConnectList.__imp_Dde
171b80 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 CreateDataHandle.__imp_DdeCreate
171ba0 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 StringHandleA.__imp_DdeCreateStr
171bc0 69 6e 67 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f ingHandleW.__imp_DdeDisconnect._
171be0 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 _imp_DdeDisconnectList.__imp_Dde
171c00 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 44 61 74 61 EnableCallback.__imp_DdeFreeData
171c20 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 Handle.__imp_DdeFreeStringHandle
171c40 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 4c 61 .__imp_DdeGetData.__imp_DdeGetLa
171c60 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 stError.__imp_DdeImpersonateClie
171c80 6e 74 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 44 64 nt.__imp_DdeInitializeA.__imp_Dd
171ca0 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 44 64 65 4b 65 65 70 53 74 72 69 6e 67 eInitializeW.__imp_DdeKeepString
171cc0 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d Handle.__imp_DdeNameService.__im
171ce0 70 5f 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 43 6f p_DdePostAdvise.__imp_DdeQueryCo
171d00 6e 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 nvInfo.__imp_DdeQueryNextServer.
171d20 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 44 64 65 51 __imp_DdeQueryStringA.__imp_DdeQ
171d40 75 65 72 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 5f ueryStringW.__imp_DdeReconnect._
171d60 5f 69 6d 70 5f 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d _imp_DdeSetQualityOfService.__im
171d80 70 5f 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 61 63 p_DdeSetUserHandle.__imp_DdeUnac
171da0 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f cessData.__imp_DdeUninitialize._
171dc0 5f 69 6d 70 5f 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 _imp_DdqCancelDiagnosticRecordOp
171de0 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f eration.__imp_DdqCloseSession.__
171e00 69 6d 70 5f 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 45 78 imp_DdqCreateSession.__imp_DdqEx
171e20 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 46 tractDiagnosticReport.__imp_DdqF
171e40 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f 5f reeDiagnosticRecordLocaleTags.__
171e60 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 imp_DdqFreeDiagnosticRecordPage.
171e80 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f __imp_DdqFreeDiagnosticRecordPro
171ea0 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 ducerCategories.__imp_DdqFreeDia
171ec0 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 71 gnosticRecordProducers.__imp_Ddq
171ee0 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 FreeDiagnosticReport.__imp_DdqGe
171f00 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 tDiagnosticDataAccessLevelAllowe
171f20 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 d.__imp_DdqGetDiagnosticRecordAt
171f40 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f Index.__imp_DdqGetDiagnosticReco
171f60 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 rdBinaryDistribution.__imp_DdqGe
171f80 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 tDiagnosticRecordCategoryAtIndex
171fa0 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 .__imp_DdqGetDiagnosticRecordCat
171fc0 65 67 6f 72 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 egoryCount.__imp_DdqGetDiagnosti
171fe0 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 cRecordCount.__imp_DdqGetDiagnos
172000 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f ticRecordLocaleTagAtIndex.__imp_
172020 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 DdqGetDiagnosticRecordLocaleTagC
172040 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 ount.__imp_DdqGetDiagnosticRecor
172060 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 dLocaleTags.__imp_DdqGetDiagnost
172080 69 63 52 65 63 6f 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 icRecordPage.__imp_DdqGetDiagnos
1720a0 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 ticRecordPayload.__imp_DdqGetDia
1720c0 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 5f 5f 69 gnosticRecordProducerAtIndex.__i
1720e0 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 mp_DdqGetDiagnosticRecordProduce
172100 72 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 rCategories.__imp_DdqGetDiagnost
172120 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 icRecordProducerCount.__imp_DdqG
172140 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d etDiagnosticRecordProducers.__im
172160 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 5f 5f p_DdqGetDiagnosticRecordStats.__
172180 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 imp_DdqGetDiagnosticRecordSummar
1721a0 79 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 y.__imp_DdqGetDiagnosticRecordTa
1721c0 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f gDistribution.__imp_DdqGetDiagno
1721e0 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 sticReport.__imp_DdqGetDiagnosti
172200 63 52 65 70 6f 72 74 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e cReportAtIndex.__imp_DdqGetDiagn
172220 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 osticReportCount.__imp_DdqGetDia
172240 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f gnosticReportStoreReportCount.__
172260 69 6d 70 5f 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 5f 5f 69 imp_DdqGetSessionAccessLevel.__i
172280 6d 70 5f 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e mp_DdqGetTranscriptConfiguration
1722a0 00 5f 5f 69 6d 70 5f 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 .__imp_DdqIsDiagnosticRecordSamp
1722c0 6c 65 64 49 6e 00 5f 5f 69 6d 70 5f 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 ledIn.__imp_DdqSetTranscriptConf
1722e0 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 iguration.__imp_DeactivateActCtx
172300 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 .__imp_DeactivatePackageVirtuali
172320 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 zationContext.__imp_DebugActiveP
172340 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 rocess.__imp_DebugActiveProcessS
172360 74 6f 70 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 44 65 62 75 67 top.__imp_DebugBreak.__imp_Debug
172380 42 72 65 61 6b 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 BreakProcess.__imp_DebugConnect.
1723a0 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 5f 5f 69 6d 70 5f 44 65 62 __imp_DebugConnectWide.__imp_Deb
1723c0 75 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 72 65 61 74 65 45 78 00 5f 5f 69 ugCreate.__imp_DebugCreateEx.__i
1723e0 6d 70 5f 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 5f 5f 69 mp_DebugSetProcessKillOnExit.__i
172400 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 mp_DecodeImage.__imp_DecodeImage
172420 45 78 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 Ex.__imp_DecodePointer.__imp_Dec
172440 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 53 79 73 odeRemotePointer.__imp_DecodeSys
172460 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d temPointer.__imp_Decompress.__im
172480 70 5f 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 p_Decrypt.__imp_DecryptFileA.__i
1724a0 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 4d 65 73 mp_DecryptFileW.__imp_DecryptMes
1724c0 73 61 67 65 00 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 sage.__imp_DefDlgProcA.__imp_Def
1724e0 44 6c 67 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 5f 5f 69 DlgProcW.__imp_DefDriverProc.__i
172500 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 mp_DefFrameProcA.__imp_DefFrameP
172520 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 5f 5f 69 6d rocW.__imp_DefMDIChildProcA.__im
172540 70 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 52 61 77 49 p_DefMDIChildProcW.__imp_DefRawI
172560 6e 70 75 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 5f nputProc.__imp_DefSubclassProc._
172580 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e _imp_DefWindowProcA.__imp_DefWin
1725a0 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f dowProcW.__imp_DeferWindowPos.__
1725c0 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 44 65 66 69 6e imp_DefineDosDeviceA.__imp_Defin
1725e0 65 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 eDosDeviceW.__imp_DegaussMonitor
172600 00 5f 5f 69 6d 70 5f 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 44 65 6c 4e .__imp_DeinitMapiUtil.__imp_DelN
172620 6f 64 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 5f 5f 69 6d odeA.__imp_DelNodeRunDLL32W.__im
172640 70 5f 44 65 6c 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 63 65 00 5f 5f 69 6d 70 p_DelNodeW.__imp_DeleteAce.__imp
172660 5f 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 _DeleteAllGPOLinks.__imp_DeleteA
172680 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 nycastIpAddressEntry.__imp_Delet
1726a0 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 eAppContainerProfile.__imp_Delet
1726c0 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 eAtom.__imp_DeleteBoundaryDescri
1726e0 70 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f ptor.__imp_DeleteClusterGroup.__
172700 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f imp_DeleteClusterGroupSet.__imp_
172720 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 DeleteClusterResource.__imp_Dele
172740 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 teClusterResourceType.__imp_Dele
172760 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 teColorSpace.__imp_DeleteColorTr
172780 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 ansform.__imp_DeleteCriticalSect
1727a0 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 44 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 ion.__imp_DeleteDC.__imp_DeleteE
1727c0 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f nclave.__imp_DeleteEnhMetaFile._
1727e0 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c _imp_DeleteFiber.__imp_DeleteFil
172800 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d eA.__imp_DeleteFileFromAppW.__im
172820 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 44 65 p_DeleteFileTransactedA.__imp_De
172840 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 leteFileTransactedW.__imp_Delete
172860 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 44 65 FileW.__imp_DeleteFormA.__imp_De
172880 6c 65 74 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 5f 5f leteFormW.__imp_DeleteGPOLink.__
1728a0 69 6d 70 5f 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 imp_DeleteIE3Cache.__imp_DeleteI
1728c0 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e PAddress.__imp_DeleteIpForwardEn
1728e0 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 try.__imp_DeleteIpForwardEntry2.
172900 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c __imp_DeleteIpNetEntry.__imp_Del
172920 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4a 6f 62 4e 61 eteIpNetEntry2.__imp_DeleteJobNa
172940 6d 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e medProperty.__imp_DeleteLogByHan
172960 64 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 dle.__imp_DeleteLogFile.__imp_De
172980 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 44 65 6c leteLogMarshallingArea.__imp_Del
1729a0 65 74 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 5f 5f 69 eteMenu.__imp_DeleteMetaFile.__i
1729c0 6d 70 5f 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 6f mp_DeleteMonitorA.__imp_DeleteMo
1729e0 6e 69 74 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f nitorW.__imp_DeleteObject.__imp_
172a00 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 44 65 DeletePackageDependency.__imp_De
172a20 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e letePersistentTcpPortReservation
172a40 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 .__imp_DeletePersistentUdpPortRe
172a60 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 6f 72 74 41 00 5f 5f 69 6d servation.__imp_DeletePortA.__im
172a80 70 5f 44 65 6c 65 74 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 p_DeletePortW.__imp_DeletePrintP
172aa0 72 6f 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 rocessorA.__imp_DeletePrintProce
172ac0 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 ssorW.__imp_DeletePrintProvidorA
172ae0 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d .__imp_DeletePrintProvidorW.__im
172b00 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e p_DeletePrinter.__imp_DeletePrin
172b20 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 terConnectionA.__imp_DeletePrint
172b40 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 erConnectionW.__imp_DeletePrinte
172b60 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 rDataA.__imp_DeletePrinterDataEx
172b80 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 A.__imp_DeletePrinterDataExW.__i
172ba0 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 mp_DeletePrinterDataW.__imp_Dele
172bc0 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 tePrinterDriverA.__imp_DeletePri
172be0 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 nterDriverExA.__imp_DeletePrinte
172c00 72 44 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 rDriverExW.__imp_DeletePrinterDr
172c20 69 76 65 72 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 iverPackageA.__imp_DeletePrinter
172c40 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 DriverPackageW.__imp_DeletePrint
172c60 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 erDriverW.__imp_DeletePrinterIC.
172c80 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 44 65 __imp_DeletePrinterKeyA.__imp_De
172ca0 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 63 letePrinterKeyW.__imp_DeleteProc
172cc0 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 ThreadAttributeList.__imp_Delete
172ce0 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 5f 5f ProfileA.__imp_DeleteProfileW.__
172d00 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 imp_DeleteProxyArpEntry.__imp_De
172d20 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 letePwrScheme.__imp_DeleteSecuri
172d40 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 tyContext.__imp_DeleteSecurityPa
172d60 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 ckageA.__imp_DeleteSecurityPacka
172d80 67 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 geW.__imp_DeleteService.__imp_De
172da0 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 leteSnapshotVhdSet.__imp_DeleteS
172dc0 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 ynchronizationBarrier.__imp_Dele
172de0 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 teTimerQueue.__imp_DeleteTimerQu
172e00 65 75 65 45 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 eueEx.__imp_DeleteTimerQueueTime
172e20 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 r.__imp_DeleteUmsCompletionList.
172e40 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 __imp_DeleteUmsThreadContext.__i
172e60 6d 70 5f 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f mp_DeleteUnicastIpAddressEntry._
172e80 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f _imp_DeleteUrlCacheContainerA.__
172ea0 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 imp_DeleteUrlCacheContainerW.__i
172ec0 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c mp_DeleteUrlCacheEntry.__imp_Del
172ee0 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 eteUrlCacheEntryA.__imp_DeleteUr
172f00 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 lCacheEntryW.__imp_DeleteUrlCach
172f20 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 eGroup.__imp_DeleteVirtualDiskMe
172f40 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f tadata.__imp_DeleteVolumeMountPo
172f60 69 6e 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e intA.__imp_DeleteVolumeMountPoin
172f80 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f tW.__imp_DeleteWpadCacheForNetwo
172fa0 72 6b 73 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 46 72 65 65 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 4e rks.__imp_DeltaFree.__imp_DeltaN
172fc0 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 44 65 71 75 65 75 65 55 ormalizeProvidedB.__imp_DequeueU
172fe0 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 65 72 65 msCompletionListItems.__imp_Dere
173000 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 gisterEventSource.__imp_Deregist
173020 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 4d 61 erIdleRoutine.__imp_DeregisterMa
173040 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 nageableLogClient.__imp_Deregist
173060 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 41 70 erShellHookWindow.__imp_DeriveAp
173080 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d pContainerSidFromAppContainerNam
1730a0 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d e.__imp_DeriveCapabilitySidsFrom
1730c0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f Name.__imp_DeriveRestrictedAppCo
1730e0 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 ntainerSidFromAppContainerSidAnd
173100 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 73 63 72 69 62 65 50 69 78 RestrictedName.__imp_DescribePix
173120 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f elFormat.__imp_DestroyAccelerato
173140 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 61 72 65 74 00 5f 5f 69 6d 70 5f rTable.__imp_DestroyCaret.__imp_
173160 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 DestroyCluster.__imp_DestroyClus
173180 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f terGroup.__imp_DestroyContext.__
1731a0 69 6d 70 5f 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 45 imp_DestroyCursor.__imp_DestroyE
1731c0 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 63 6f nvironmentBlock.__imp_DestroyIco
1731e0 6e 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 5f 5f n.__imp_DestroyIndexedResults.__
173200 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f imp_DestroyInteractionContext.__
173220 69 6d 70 5f 44 65 73 74 72 6f 79 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 imp_DestroyMenu.__imp_DestroyPhy
173240 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 73 69 63 sicalMonitor.__imp_DestroyPhysic
173260 61 6c 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f alMonitors.__imp_DestroyPrivateO
173280 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 6f 70 65 bjectSecurity.__imp_DestroyPrope
1732a0 72 74 79 53 68 65 65 74 50 61 67 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 63 6f 67 6e rtySheetPage.__imp_DestroyRecogn
1732c0 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 izer.__imp_DestroyResourceIndexe
1732e0 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 r.__imp_DestroySyntheticPointerD
173300 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f evice.__imp_DestroyWindow.__imp_
173320 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 61 63 68 56 69 72 74 DestroyWordList.__imp_DetachVirt
173340 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c ualDisk.__imp_DetectAutoProxyUrl
173360 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c .__imp_DetermineCNOResTypeFromCl
173380 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 uster.__imp_DetermineCNOResTypeF
1733a0 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 romNodelist.__imp_DetermineClust
1733c0 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 74 erCloudTypeFromCluster.__imp_Det
1733e0 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 ermineClusterCloudTypeFromNodeli
173400 73 74 00 5f 5f 69 6d 70 5f 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 st.__imp_DevCloseObjectQuery.__i
173420 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 65 mp_DevCreateObjectQuery.__imp_De
173440 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 65 76 43 72 vCreateObjectQueryEx.__imp_DevCr
173460 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 44 65 76 43 eateObjectQueryFromId.__imp_DevC
173480 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 5f 5f 69 6d 70 5f 44 reateObjectQueryFromIdEx.__imp_D
1734a0 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 5f 5f 69 6d 70 evCreateObjectQueryFromIds.__imp
1734c0 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 5f _DevCreateObjectQueryFromIdsEx._
1734e0 5f 69 6d 70 5f 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 76 46 72 _imp_DevFindProperty.__imp_DevFr
173500 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 65 eeObjectProperties.__imp_DevFree
173520 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 Objects.__imp_DevGetObjectProper
173540 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 ties.__imp_DevGetObjectPropertie
173560 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 44 65 sEx.__imp_DevGetObjects.__imp_De
173580 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e vGetObjectsEx.__imp_DevQueryPrin
1735a0 74 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 44 65 t.__imp_DevQueryPrintEx.__imp_De
1735c0 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 43 61 viceCapabilitiesA.__imp_DeviceCa
1735e0 70 61 62 69 6c 69 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f pabilitiesW.__imp_DeviceIoContro
173600 6c 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 l.__imp_DevicePowerClose.__imp_D
173620 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 44 65 76 69 evicePowerEnumDevices.__imp_Devi
173640 63 65 50 6f 77 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 cePowerOpen.__imp_DevicePowerSet
173660 44 65 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 DeviceState.__imp_DhcpAddFilterV
173680 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 5f 5f 69 4.__imp_DhcpAddSecurityGroup.__i
1736a0 6d 70 5f 44 68 63 70 41 64 64 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 mp_DhcpAddServer.__imp_DhcpAddSu
1736c0 62 6e 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 bnetElement.__imp_DhcpAddSubnetE
1736e0 6c 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d lementV4.__imp_DhcpAddSubnetElem
173700 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 entV5.__imp_DhcpAddSubnetElement
173720 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 5f V6.__imp_DhcpAuditLogGetParams._
173740 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 _imp_DhcpAuditLogSetParams.__imp
173760 5f 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 43 41 70 69 49 _DhcpCApiCleanup.__imp_DhcpCApiI
173780 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 nitialize.__imp_DhcpCreateClass.
1737a0 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 __imp_DhcpCreateClassV6.__imp_Dh
1737c0 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 cpCreateClientInfo.__imp_DhcpCre
1737e0 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 ateClientInfoV4.__imp_DhcpCreate
173800 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 ClientInfoVQ.__imp_DhcpCreateOpt
173820 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 5f 5f 69 ion.__imp_DhcpCreateOptionV5.__i
173840 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 mp_DhcpCreateOptionV6.__imp_Dhcp
173860 43 72 65 61 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 CreateSubnet.__imp_DhcpCreateSub
173880 6e 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 5f netV6.__imp_DhcpCreateSubnetVQ._
1738a0 5f 69 6d 70 5f 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 5f _imp_DhcpDeRegisterParamChange._
1738c0 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 44 _imp_DhcpDeleteClass.__imp_DhcpD
1738e0 65 6c 65 74 65 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 eleteClassV6.__imp_DhcpDeleteCli
173900 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e entInfo.__imp_DhcpDeleteClientIn
173920 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 5f 5f foV6.__imp_DhcpDeleteFilterV4.__
173940 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 44 imp_DhcpDeleteServer.__imp_DhcpD
173960 65 6c 65 74 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e eleteSubnet.__imp_DhcpDeleteSubn
173980 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 56 etV6.__imp_DhcpDeleteSuperScopeV
1739a0 34 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 4.__imp_DhcpDsCleanup.__imp_Dhcp
1739c0 44 73 49 6e 69 74 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 5f 5f 69 DsInit.__imp_DhcpEnumClasses.__i
1739e0 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 mp_DhcpEnumClassesV6.__imp_DhcpE
173a00 6e 75 6d 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e numFilterV4.__imp_DhcpEnumOption
173a20 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 Values.__imp_DhcpEnumOptionValue
173a40 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 sV5.__imp_DhcpEnumOptionValuesV6
173a60 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 .__imp_DhcpEnumOptions.__imp_Dhc
173a80 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 pEnumOptionsV5.__imp_DhcpEnumOpt
173aa0 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 ionsV6.__imp_DhcpEnumServers.__i
173ac0 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 mp_DhcpEnumSubnetClients.__imp_D
173ae0 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 hcpEnumSubnetClientsFilterStatus
173b00 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 Info.__imp_DhcpEnumSubnetClients
173b20 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 V4.__imp_DhcpEnumSubnetClientsV5
173b40 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 5f .__imp_DhcpEnumSubnetClientsV6._
173b60 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 5f 5f 69 _imp_DhcpEnumSubnetClientsVQ.__i
173b80 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f mp_DhcpEnumSubnetElements.__imp_
173ba0 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 5f 5f 69 6d 70 5f 44 DhcpEnumSubnetElementsV4.__imp_D
173bc0 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 44 68 hcpEnumSubnetElementsV5.__imp_Dh
173be0 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 cpEnumSubnetElementsV6.__imp_Dhc
173c00 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 pEnumSubnets.__imp_DhcpEnumSubne
173c20 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 tsV6.__imp_DhcpGetAllOptionValue
173c40 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 s.__imp_DhcpGetAllOptionValuesV6
173c60 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 .__imp_DhcpGetAllOptions.__imp_D
173c80 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 hcpGetAllOptionsV6.__imp_DhcpGet
173ca0 43 6c 61 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 ClassInfo.__imp_DhcpGetClientInf
173cc0 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d o.__imp_DhcpGetClientInfoV4.__im
173ce0 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 p_DhcpGetClientInfoV6.__imp_Dhcp
173d00 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 GetClientInfoVQ.__imp_DhcpGetCli
173d20 65 6e 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 entOptions.__imp_DhcpGetFilterV4
173d40 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 .__imp_DhcpGetMibInfo.__imp_Dhcp
173d60 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 GetMibInfoV5.__imp_DhcpGetMibInf
173d80 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d oV6.__imp_DhcpGetOptionInfo.__im
173da0 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 p_DhcpGetOptionInfoV5.__imp_Dhcp
173dc0 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 GetOptionInfoV6.__imp_DhcpGetOpt
173de0 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 ionValue.__imp_DhcpGetOptionValu
173e00 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f eV5.__imp_DhcpGetOptionValueV6._
173e20 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 6b 00 5f _imp_DhcpGetOriginalSubnetMask._
173e40 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 5f 5f _imp_DhcpGetServerBindingInfo.__
173e60 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f imp_DhcpGetServerBindingInfoV6._
173e80 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 _imp_DhcpGetServerSpecificString
173ea0 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 s.__imp_DhcpGetSubnetDelayOffer.
173ec0 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 __imp_DhcpGetSubnetInfo.__imp_Dh
173ee0 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 cpGetSubnetInfoV6.__imp_DhcpGetS
173f00 75 62 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 70 65 72 53 63 ubnetInfoVQ.__imp_DhcpGetSuperSc
173f20 6f 70 65 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 opeInfoV4.__imp_DhcpGetThreadOpt
173f40 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f ions.__imp_DhcpGetVersion.__imp_
173f60 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 5f 5f 69 DhcpHlprAddV4PolicyCondition.__i
173f80 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 mp_DhcpHlprAddV4PolicyExpr.__imp
173fa0 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f _DhcpHlprAddV4PolicyRange.__imp_
173fc0 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 DhcpHlprCreateV4Policy.__imp_Dhc
173fe0 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 pHlprCreateV4PolicyEx.__imp_Dhcp
174000 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 HlprFindV4DhcpProperty.__imp_Dhc
174020 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 pHlprFreeV4DhcpProperty.__imp_Dh
174040 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f cpHlprFreeV4DhcpPropertyArray.__
174060 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 imp_DhcpHlprFreeV4Policy.__imp_D
174080 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 hcpHlprFreeV4PolicyArray.__imp_D
1740a0 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 hcpHlprFreeV4PolicyEx.__imp_Dhcp
1740c0 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 HlprFreeV4PolicyExArray.__imp_Dh
1740e0 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 5f 5f 69 6d 70 5f 44 cpHlprIsV4PolicySingleUC.__imp_D
174100 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 44 68 63 hcpHlprIsV4PolicyValid.__imp_Dhc
174120 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 5f 5f 69 6d 70 5f pHlprIsV4PolicyWellFormed.__imp_
174140 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 DhcpHlprModifyV4PolicyExpr.__imp
174160 5f 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 _DhcpHlprResetV4PolicyExpr.__imp
174180 5f 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 4d 6f 64 69 66 _DhcpModifyClass.__imp_DhcpModif
1741a0 79 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d yClassV6.__imp_DhcpRegisterParam
1741c0 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 Change.__imp_DhcpRemoveDNSRegist
1741e0 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 5f rations.__imp_DhcpRemoveOption._
174200 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 5f 5f 69 6d 70 5f 44 68 _imp_DhcpRemoveOptionV5.__imp_Dh
174220 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 cpRemoveOptionV6.__imp_DhcpRemov
174240 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 eOptionValue.__imp_DhcpRemoveOpt
174260 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f ionValueV5.__imp_DhcpRemoveOptio
174280 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 nValueV6.__imp_DhcpRemoveSubnetE
1742a0 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 lement.__imp_DhcpRemoveSubnetEle
1742c0 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 mentV4.__imp_DhcpRemoveSubnetEle
1742e0 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 mentV5.__imp_DhcpRemoveSubnetEle
174300 6d 65 6e 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f mentV6.__imp_DhcpRequestParams._
174320 5f 69 6d 70 5f 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 68 63 _imp_DhcpRpcFreeMemory.__imp_Dhc
174340 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 41 75 pScanDatabase.__imp_DhcpServerAu
174360 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 ditlogParamsFree.__imp_DhcpServe
174380 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 rBackupDatabase.__imp_DhcpServer
1743a0 47 65 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e GetConfig.__imp_DhcpServerGetCon
1743c0 66 69 67 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 figV4.__imp_DhcpServerGetConfigV
1743e0 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 6.__imp_DhcpServerGetConfigVQ.__
174400 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 5f 5f 69 imp_DhcpServerQueryAttribute.__i
174420 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 mp_DhcpServerQueryAttributes.__i
174440 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 mp_DhcpServerQueryDnsRegCredenti
174460 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a als.__imp_DhcpServerRedoAuthoriz
174480 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 ation.__imp_DhcpServerRestoreDat
1744a0 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 abase.__imp_DhcpServerSetConfig.
1744c0 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 34 00 5f 5f 69 6d __imp_DhcpServerSetConfigV4.__im
1744e0 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 5f 5f 69 6d 70 5f 44 68 p_DhcpServerSetConfigV6.__imp_Dh
174500 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 cpServerSetConfigVQ.__imp_DhcpSe
174520 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 rverSetDnsRegCredentials.__imp_D
174540 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 hcpServerSetDnsRegCredentialsV5.
174560 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 __imp_DhcpSetClientInfo.__imp_Dh
174580 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 cpSetClientInfoV4.__imp_DhcpSetC
1745a0 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 lientInfoV6.__imp_DhcpSetClientI
1745c0 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d nfoVQ.__imp_DhcpSetFilterV4.__im
1745e0 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 p_DhcpSetOptionInfo.__imp_DhcpSe
174600 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f tOptionInfoV5.__imp_DhcpSetOptio
174620 6e 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 nInfoV6.__imp_DhcpSetOptionValue
174640 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d .__imp_DhcpSetOptionValueV5.__im
174660 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f 44 68 63 p_DhcpSetOptionValueV6.__imp_Dhc
174680 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 pSetOptionValues.__imp_DhcpSetOp
1746a0 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 tionValuesV5.__imp_DhcpSetServer
1746c0 42 69 6e 64 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 42 BindingInfo.__imp_DhcpSetServerB
1746e0 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 indingInfoV6.__imp_DhcpSetSubnet
174700 44 65 6c 61 79 4f 66 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e DelayOffer.__imp_DhcpSetSubnetIn
174720 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 fo.__imp_DhcpSetSubnetInfoV6.__i
174740 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 mp_DhcpSetSubnetInfoVQ.__imp_Dhc
174760 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 54 68 pSetSuperScopeV4.__imp_DhcpSetTh
174780 72 65 61 64 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 readOptions.__imp_DhcpUndoReques
1747a0 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e tParams.__imp_DhcpV4AddPolicyRan
1747c0 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 ge.__imp_DhcpV4CreateClientInfo.
1747e0 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f __imp_DhcpV4CreateClientInfoEx._
174800 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 _imp_DhcpV4CreatePolicy.__imp_Dh
174820 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 44 cpV4CreatePolicyEx.__imp_DhcpV4D
174840 65 6c 65 74 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 eletePolicy.__imp_DhcpV4EnumPoli
174860 63 69 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 00 cies.__imp_DhcpV4EnumPoliciesEx.
174880 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 5f 5f __imp_DhcpV4EnumSubnetClients.__
1748a0 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 5f 5f imp_DhcpV4EnumSubnetClientsEx.__
1748c0 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 imp_DhcpV4EnumSubnetReservations
1748e0 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 .__imp_DhcpV4FailoverAddScopeToR
174900 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 elationship.__imp_DhcpV4Failover
174920 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 CreateRelationship.__imp_DhcpV4F
174940 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f ailoverDeleteRelationship.__imp_
174960 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c DhcpV4FailoverDeleteScopeFromRel
174980 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e ationship.__imp_DhcpV4FailoverEn
1749a0 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f umRelationship.__imp_DhcpV4Failo
1749c0 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 verGetAddressStatus.__imp_DhcpV4
1749e0 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 FailoverGetClientInfo.__imp_Dhcp
174a00 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f V4FailoverGetRelationship.__imp_
174a20 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 DhcpV4FailoverGetScopeRelationsh
174a40 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 53 ip.__imp_DhcpV4FailoverGetScopeS
174a60 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 tatistics.__imp_DhcpV4FailoverGe
174a80 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 tSystemTime.__imp_DhcpV4Failover
174aa0 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c SetRelationship.__imp_DhcpV4Fail
174ac0 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f overTriggerAddrAllocation.__imp_
174ae0 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 DhcpV4GetAllOptionValues.__imp_D
174b00 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 hcpV4GetClientInfo.__imp_DhcpV4G
174b20 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 46 72 etClientInfoEx.__imp_DhcpV4GetFr
174b40 65 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f eeIPAddress.__imp_DhcpV4GetOptio
174b60 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 5f 5f 69 nValue.__imp_DhcpV4GetPolicy.__i
174b80 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 mp_DhcpV4GetPolicyEx.__imp_DhcpV
174ba0 34 51 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 4QueryPolicyEnforcement.__imp_Dh
174bc0 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 cpV4RemoveOptionValue.__imp_Dhcp
174be0 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 V4RemovePolicyRange.__imp_DhcpV4
174c00 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 4f 70 SetOptionValue.__imp_DhcpV4SetOp
174c20 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 tionValues.__imp_DhcpV4SetPolicy
174c40 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e .__imp_DhcpV4SetPolicyEnforcemen
174c60 74 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f t.__imp_DhcpV4SetPolicyEx.__imp_
174c80 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 DhcpV6CreateClientInfo.__imp_Dhc
174ca0 70 56 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 pV6GetFreeIPAddress.__imp_DhcpV6
174cc0 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 GetStatelessStatistics.__imp_Dhc
174ce0 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 6d 70 pV6GetStatelessStoreParams.__imp
174d00 5f 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f _DhcpV6SetStatelessStoreParams._
174d20 5f 69 6d 70 5f 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 _imp_Dhcpv6CApiCleanup.__imp_Dhc
174d40 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 pv6CApiInitialize.__imp_Dhcpv6Re
174d60 6c 65 61 73 65 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 leasePrefix.__imp_Dhcpv6RenewPre
174d80 66 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f 5f fix.__imp_Dhcpv6RequestParams.__
174da0 69 6d 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 69 imp_Dhcpv6RequestPrefix.__imp_Di
174dc0 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 InstallDevice.__imp_DiInstallDri
174de0 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d verA.__imp_DiInstallDriverW.__im
174e00 70 5f 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 p_DiRollbackDriver.__imp_DiShowU
174e20 70 64 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 pdateDevice.__imp_DiShowUpdateDr
174e40 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 iver.__imp_DiUninstallDevice.__i
174e60 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 55 6e mp_DiUninstallDriverA.__imp_DiUn
174e80 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e installDriverW.__imp_DialogBoxIn
174ea0 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 directParamA.__imp_DialogBoxIndi
174ec0 72 65 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 rectParamW.__imp_DialogBoxParamA
174ee0 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 72 .__imp_DialogBoxParamW.__imp_Dir
174f00 65 63 74 33 44 43 72 65 61 74 65 39 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 ect3DCreate9.__imp_Direct3DCreat
174f20 65 39 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 5f e9Ex.__imp_Direct3DCreate9On12._
174f40 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 5f 5f 69 6d 70 _imp_Direct3DCreate9On12Ex.__imp
174f60 5f 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 _DirectDrawCreate.__imp_DirectDr
174f80 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 72 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 awCreateClipper.__imp_DirectDraw
174fa0 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 CreateEx.__imp_DirectDrawEnumera
174fc0 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 teA.__imp_DirectDrawEnumerateExA
174fe0 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 5f 5f .__imp_DirectDrawEnumerateExW.__
175000 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 imp_DirectDrawEnumerateW.__imp_D
175020 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f irectInput8Create.__imp_DirectSo
175040 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 undCaptureCreate.__imp_DirectSou
175060 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 ndCaptureCreate8.__imp_DirectSou
175080 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 ndCaptureEnumerateA.__imp_Direct
1750a0 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 69 72 SoundCaptureEnumerateW.__imp_Dir
1750c0 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 ectSoundCreate.__imp_DirectSound
1750e0 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 Create8.__imp_DirectSoundEnumera
175100 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 teA.__imp_DirectSoundEnumerateW.
175120 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 74 __imp_DirectSoundFullDuplexCreat
175140 65 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f e.__imp_DisableMediaSense.__imp_
175160 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 5f 5f DisableProcessWindowsGhosting.__
175180 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 5f 5f imp_DisableThreadLibraryCalls.__
1751a0 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 imp_DisableThreadProfiling.__imp
1751c0 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 _DisassociateColorProfileFromDev
1751e0 69 63 65 41 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 iceA.__imp_DisassociateColorProf
175200 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 ileFromDeviceW.__imp_Disassociat
175220 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 eCurrentThreadFromCallback.__imp
175240 5f 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 69 73 63 _DiscardVirtualMemory.__imp_Disc
175260 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d 61 onnectNamedPipe.__imp_DiscoverMa
175280 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d 61 nagementService.__imp_DiscoverMa
1752a0 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 44 69 73 70 43 61 6c 6c nagementServiceEx.__imp_DispCall
1752c0 46 75 6e 63 00 5f 5f 69 6d 70 5f 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 5f 5f 69 Func.__imp_DispGetIDsOfNames.__i
1752e0 6d 70 5f 44 69 73 70 47 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 44 69 73 70 49 6e 76 6f 6b 65 mp_DispGetParam.__imp_DispInvoke
175300 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 44 69 .__imp_DispatchMessageA.__imp_Di
175320 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e 66 spatchMessageW.__imp_DisplayConf
175340 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e igGetDeviceInfo.__imp_DisplayCon
175360 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 74 68 65 72 54 6f 38 figSetDeviceInfo.__imp_DitherTo8
175380 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c .__imp_DlgDirListA.__imp_DlgDirL
1753a0 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d istComboBoxA.__imp_DlgDirListCom
1753c0 62 6f 42 6f 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 44 boBoxW.__imp_DlgDirListW.__imp_D
1753e0 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 lgDirSelectComboBoxExA.__imp_Dlg
175400 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 DirSelectComboBoxExW.__imp_DlgDi
175420 72 53 65 6c 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 rSelectExA.__imp_DlgDirSelectExW
175440 00 5f 5f 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 .__imp_DnsAcquireContextHandle_A
175460 00 5f 5f 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 .__imp_DnsAcquireContextHandle_W
175480 00 5f 5f 69 6d 70 5f 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 43 .__imp_DnsCancelQuery.__imp_DnsC
1754a0 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 5f 5f 69 onnectionDeletePolicyEntries.__i
1754c0 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 mp_DnsConnectionDeleteProxyInfo.
1754e0 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 __imp_DnsConnectionFreeNameList.
175500 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f __imp_DnsConnectionFreeProxyInfo
175520 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 .__imp_DnsConnectionFreeProxyInf
175540 6f 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 oEx.__imp_DnsConnectionFreeProxy
175560 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c List.__imp_DnsConnectionGetNameL
175580 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 ist.__imp_DnsConnectionGetProxyI
1755a0 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 nfo.__imp_DnsConnectionGetProxyI
1755c0 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f nfoForHostUrl.__imp_DnsConnectio
1755e0 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f nGetProxyList.__imp_DnsConnectio
175600 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 nSetPolicyEntries.__imp_DnsConne
175620 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 ctionSetProxyInfo.__imp_DnsConne
175640 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 6e ctionUpdateIfIndexTable.__imp_Dn
175660 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 sExtractRecordsFromMessage_UTF8.
175680 5f 5f 69 6d 70 5f 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 __imp_DnsExtractRecordsFromMessa
1756a0 67 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 ge_W.__imp_DnsFree.__imp_DnsFree
1756c0 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 50 72 6f 78 79 CustomServers.__imp_DnsFreeProxy
1756e0 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 Name.__imp_DnsGetApplicationSett
175700 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f ings.__imp_DnsGetProxyInformatio
175720 6e 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d n.__imp_DnsHostnameToComputerNam
175740 65 41 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 eA.__imp_DnsHostnameToComputerNa
175760 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 meExW.__imp_DnsHostnameToCompute
175780 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 rNameW.__imp_DnsModifyRecordsInS
1757a0 65 74 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 et_A.__imp_DnsModifyRecordsInSet
1757c0 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 _UTF8.__imp_DnsModifyRecordsInSe
1757e0 74 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 5f 5f 69 6d 70 t_W.__imp_DnsNameCompare_A.__imp
175800 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 _DnsNameCompare_W.__imp_DnsQuery
175820 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 6e Config.__imp_DnsQueryEx.__imp_Dn
175840 73 51 75 65 72 79 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 5f 5f 69 sQuery_A.__imp_DnsQuery_UTF8.__i
175860 6d 70 5f 44 6e 73 51 75 65 72 79 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 6d mp_DnsQuery_W.__imp_DnsRecordCom
175880 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 5f 5f 69 6d 70 pare.__imp_DnsRecordCopyEx.__imp
1758a0 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 _DnsRecordSetCompare.__imp_DnsRe
1758c0 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 cordSetCopyEx.__imp_DnsRecordSet
1758e0 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 Detach.__imp_DnsReleaseContextHa
175900 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 00 ndle.__imp_DnsReplaceRecordSetA.
175920 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 5f 5f __imp_DnsReplaceRecordSetUTF8.__
175940 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 5f 5f 69 6d 70 5f 44 imp_DnsReplaceRecordSetW.__imp_D
175960 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 nsServiceBrowse.__imp_DnsService
175980 42 72 6f 77 73 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 43 6f 6e BrowseCancel.__imp_DnsServiceCon
1759a0 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 43 structInstance.__imp_DnsServiceC
1759c0 6f 70 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 opyInstance.__imp_DnsServiceDeRe
1759e0 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 gister.__imp_DnsServiceFreeInsta
175a00 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 nce.__imp_DnsServiceRegister.__i
175a20 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 5f 5f 69 6d mp_DnsServiceRegisterCancel.__im
175a40 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 p_DnsServiceResolve.__imp_DnsSer
175a60 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 74 41 70 viceResolveCancel.__imp_DnsSetAp
175a80 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 61 72 74 plicationSettings.__imp_DnsStart
175aa0 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 6f 70 4d 75 6c 74 MulticastQuery.__imp_DnsStopMult
175ac0 69 63 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 icastQuery.__imp_DnsValidateName
175ae0 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 5f 5f _A.__imp_DnsValidateName_UTF8.__
175b00 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 57 imp_DnsValidateName_W.__imp_DnsW
175b20 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 5f 5f 69 6d 70 5f riteQuestionToBuffer_UTF8.__imp_
175b40 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 5f 5f 69 6d 70 DnsWriteQuestionToBuffer_W.__imp
175b60 5f 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 44 6f 44 72 61 67 _DoConnectoidsExist.__imp_DoDrag
175b80 44 72 6f 70 00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 5f Drop.__imp_DoEnvironmentSubstA._
175ba0 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 5f 5f 69 6d 70 5f 44 _imp_DoEnvironmentSubstW.__imp_D
175bc0 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 6f 50 72 69 76 61 63 79 44 6c 67 oMsCtfMonitor.__imp_DoPrivacyDlg
175be0 00 5f 5f 69 6d 70 5f 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 .__imp_DockPattern_SetDockPositi
175c00 6f 6e 00 5f 5f 69 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 on.__imp_DocumentPropertiesA.__i
175c20 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 6f 73 mp_DocumentPropertiesW.__imp_Dos
175c40 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 DateTimeToFileTime.__imp_DosDate
175c60 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 72 61 67 41 63 63 65 TimeToVariantTime.__imp_DragAcce
175c80 70 74 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 44 72 61 67 44 65 74 65 63 74 00 5f 5f 69 6d 70 5f 44 ptFiles.__imp_DragDetect.__imp_D
175ca0 72 61 67 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 44 72 61 67 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 ragFinish.__imp_DragObject.__imp
175cc0 5f 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 46 _DragQueryFileA.__imp_DragQueryF
175ce0 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f ileW.__imp_DragQueryPoint.__imp_
175d00 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 5f 5f 69 6d 70 5f 44 72 61 77 43 61 70 74 DrawAnimatedRects.__imp_DrawCapt
175d20 69 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 44 72 61 ion.__imp_DrawDibBegin.__imp_Dra
175d40 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 wDibChangePalette.__imp_DrawDibC
175d60 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 44 72 61 77 00 5f 5f 69 6d 70 5f 44 72 61 lose.__imp_DrawDibDraw.__imp_Dra
175d80 77 44 69 62 45 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 5f wDibEnd.__imp_DrawDibGetBuffer._
175da0 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 _imp_DrawDibGetPalette.__imp_Dra
175dc0 77 44 69 62 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 wDibOpen.__imp_DrawDibProfileDis
175de0 70 6c 61 79 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f play.__imp_DrawDibRealize.__imp_
175e00 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 DrawDibSetPalette.__imp_DrawDibS
175e20 74 61 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 72 61 tart.__imp_DrawDibStop.__imp_Dra
175e40 77 44 69 62 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 72 61 77 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 wDibTime.__imp_DrawEdge.__imp_Dr
175e60 61 77 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 5f 5f 69 awEscape.__imp_DrawFocusRect.__i
175e80 6d 70 5f 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 mp_DrawFrameControl.__imp_DrawIc
175ea0 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 49 6e on.__imp_DrawIconEx.__imp_DrawIn
175ec0 73 65 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 4d 65 6e 75 42 61 72 00 5f 5f 69 6d 70 5f 44 72 61 sert.__imp_DrawMenuBar.__imp_Dra
175ee0 77 53 68 61 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 41 00 5f 5f 69 wShadowText.__imp_DrawStateA.__i
175f00 6d 70 5f 44 72 61 77 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 mp_DrawStateW.__imp_DrawStatusTe
175f20 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 5f 5f 69 6d 70 5f xtA.__imp_DrawStatusTextW.__imp_
175f40 44 72 61 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 45 78 41 00 5f 5f 69 6d DrawTextA.__imp_DrawTextExA.__im
175f60 70 5f 44 72 61 77 54 65 78 74 45 78 57 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 57 00 5f 5f p_DrawTextExW.__imp_DrawTextW.__
175f80 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 44 72 imp_DrawThemeBackground.__imp_Dr
175fa0 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 awThemeBackgroundEx.__imp_DrawTh
175fc0 65 6d 65 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 5f 5f 69 6d emeEdge.__imp_DrawThemeIcon.__im
175fe0 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d p_DrawThemeParentBackground.__im
176000 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f p_DrawThemeParentBackgroundEx.__
176020 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d imp_DrawThemeText.__imp_DrawThem
176040 65 54 65 78 74 45 78 00 5f 5f 69 6d 70 5f 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 72 eTextEx.__imp_DriveType.__imp_Dr
176060 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 72 74 43 6c 6f 73 65 00 5f 5f 69 6d iverCallback.__imp_DrtClose.__im
176080 70 5f 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 p_DrtContinueSearch.__imp_DrtCre
1760a0 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 ateDerivedKey.__imp_DrtCreateDer
1760c0 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 ivedKeySecurityProvider.__imp_Dr
1760e0 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d tCreateDnsBootstrapResolver.__im
176100 70 5f 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d p_DrtCreateIpv6UdpTransport.__im
176120 70 5f 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 p_DrtCreateNullSecurityProvider.
176140 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f __imp_DrtCreatePnrpBootstrapReso
176160 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 lver.__imp_DrtDeleteDerivedKeySe
176180 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 6e curityProvider.__imp_DrtDeleteDn
1761a0 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 sBootstrapResolver.__imp_DrtDele
1761c0 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 teIpv6UdpTransport.__imp_DrtDele
1761e0 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 teNullSecurityProvider.__imp_Drt
176200 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d DeletePnrpBootstrapResolver.__im
176220 70 5f 44 72 74 45 6e 64 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 p_DrtEndSearch.__imp_DrtGetEvent
176240 44 61 74 61 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 5f Data.__imp_DrtGetEventDataSize._
176260 5f 69 6d 70 5f 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 72 _imp_DrtGetInstanceName.__imp_Dr
176280 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 tGetInstanceNameSize.__imp_DrtGe
1762a0 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 50 61 tSearchPath.__imp_DrtGetSearchPa
1762c0 74 68 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 thSize.__imp_DrtGetSearchResult.
1762e0 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 5f 5f 69 __imp_DrtGetSearchResultSize.__i
176300 6d 70 5f 44 72 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 mp_DrtOpen.__imp_DrtRegisterKey.
176320 5f 5f 69 6d 70 5f 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 55 6e __imp_DrtStartSearch.__imp_DrtUn
176340 72 65 67 69 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 55 70 64 61 74 65 4b 65 79 00 5f registerKey.__imp_DrtUpdateKey._
176360 5f 69 6d 70 5f 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 73 _imp_DrvGetModuleHandle.__imp_Ds
176380 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 53 69 64 48 69 73 AddSidHistoryA.__imp_DsAddSidHis
1763a0 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 toryW.__imp_DsAddressToSiteNames
1763c0 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 A.__imp_DsAddressToSiteNamesExA.
1763e0 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 5f 5f __imp_DsAddressToSiteNamesExW.__
176400 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f imp_DsAddressToSiteNamesW.__imp_
176420 44 73 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 DsBindA.__imp_DsBindByInstanceA.
176440 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 44 73 __imp_DsBindByInstanceW.__imp_Ds
176460 42 69 6e 64 54 6f 49 53 54 47 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 BindToISTGA.__imp_DsBindToISTGW.
176480 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 __imp_DsBindW.__imp_DsBindWithCr
1764a0 65 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 5f 5f 69 6d 70 5f edA.__imp_DsBindWithCredW.__imp_
1764c0 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 DsBindWithSpnA.__imp_DsBindWithS
1764e0 70 6e 45 78 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 5f 5f 69 pnExA.__imp_DsBindWithSpnExW.__i
176500 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 69 6e mp_DsBindWithSpnW.__imp_DsBindin
176520 67 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e gSetTimeout.__imp_DsBrowseForCon
176540 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e tainerA.__imp_DsBrowseForContain
176560 65 72 57 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 erW.__imp_DsClientMakeSpnForTarg
176580 65 74 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 etServerA.__imp_DsClientMakeSpnF
1765a0 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d orTargetServerW.__imp_DsCrackNam
1765c0 65 73 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 44 73 esA.__imp_DsCrackNamesW.__imp_Ds
1765e0 43 72 61 63 6b 53 70 6e 32 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 32 57 00 5f 5f CrackSpn2A.__imp_DsCrackSpn2W.__
176600 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 33 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 imp_DsCrackSpn3W.__imp_DsCrackSp
176620 6e 34 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 n4W.__imp_DsCrackSpnA.__imp_DsCr
176640 61 63 6b 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e ackSpnW.__imp_DsCrackUnquotedMan
176660 67 6c 65 64 52 64 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 gledRdnA.__imp_DsCrackUnquotedMa
176680 6e 67 6c 65 64 52 64 6e 57 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 ngledRdnW.__imp_DsDeregisterDnsH
1766a0 6f 73 74 52 65 63 6f 72 64 73 41 00 5f 5f 69 6d 70 5f 44 73 44 65 72 65 67 69 73 74 65 72 44 6e ostRecordsA.__imp_DsDeregisterDn
1766c0 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 sHostRecordsW.__imp_DsEnumerateD
1766e0 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 6f omainTrustsA.__imp_DsEnumerateDo
176700 6d 61 69 6e 54 72 75 73 74 73 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f mainTrustsW.__imp_DsFreeDomainCo
176720 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e ntrollerInfoA.__imp_DsFreeDomain
176740 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 ControllerInfoW.__imp_DsFreeName
176760 52 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 ResultA.__imp_DsFreeNameResultW.
176780 5f 5f 69 6d 70 5f 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 __imp_DsFreePasswordCredentials.
1767a0 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 5f 5f 69 6d 70 __imp_DsFreeSchemaGuidMapA.__imp
1767c0 5f 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 5f 5f 69 6d 70 5f 44 73 46 72 _DsFreeSchemaGuidMapW.__imp_DsFr
1767e0 65 65 53 70 6e 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 eeSpnArrayA.__imp_DsFreeSpnArray
176800 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 W.__imp_DsGetDcCloseW.__imp_DsGe
176820 74 44 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 61 6d 65 57 00 5f 5f 69 6d tDcNameA.__imp_DsGetDcNameW.__im
176840 70 5f 44 73 47 65 74 44 63 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 65 78 74 p_DsGetDcNextA.__imp_DsGetDcNext
176860 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 W.__imp_DsGetDcOpenA.__imp_DsGet
176880 44 63 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 DcOpenW.__imp_DsGetDcSiteCoverag
1768a0 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 5f 5f eA.__imp_DsGetDcSiteCoverageW.__
1768c0 69 6d 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f imp_DsGetDomainControllerInfoA._
1768e0 5f 69 6d 70 5f 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 _imp_DsGetDomainControllerInfoW.
176900 5f 5f 69 6d 70 5f 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f __imp_DsGetForestTrustInformatio
176920 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 nW.__imp_DsGetFriendlyClassName.
176940 5f 5f 69 6d 70 5f 44 73 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 73 47 65 74 52 64 6e 57 00 __imp_DsGetIcon.__imp_DsGetRdnW.
176960 5f 5f 69 6d 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 __imp_DsGetSiteNameA.__imp_DsGet
176980 53 69 74 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 70 6e 41 00 5f 5f 69 6d 70 5f SiteNameW.__imp_DsGetSpnA.__imp_
1769a0 44 73 47 65 74 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 DsGetSpnW.__imp_DsInheritSecurit
1769c0 79 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 yIdentityA.__imp_DsInheritSecuri
1769e0 74 79 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 tyIdentityW.__imp_DsIsMangledDnA
176a00 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 73 .__imp_DsIsMangledDnW.__imp_DsIs
176a20 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c MangledRdnValueA.__imp_DsIsMangl
176a40 65 64 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 edRdnValueW.__imp_DsListDomainsI
176a60 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 nSiteA.__imp_DsListDomainsInSite
176a80 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 5f 5f 69 W.__imp_DsListInfoForServerA.__i
176aa0 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 mp_DsListInfoForServerW.__imp_Ds
176ac0 4c 69 73 74 52 6f 6c 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 5f 5f ListRolesA.__imp_DsListRolesW.__
176ae0 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 imp_DsListServersForDomainInSite
176b00 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e A.__imp_DsListServersForDomainIn
176b20 53 69 74 65 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 SiteW.__imp_DsListServersInSiteA
176b40 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 5f 5f 69 6d .__imp_DsListServersInSiteW.__im
176b60 70 5f 44 73 4c 69 73 74 53 69 74 65 73 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 p_DsListSitesA.__imp_DsListSites
176b80 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c W.__imp_DsMakePasswordCredential
176ba0 73 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 sA.__imp_DsMakePasswordCredentia
176bc0 6c 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b lsW.__imp_DsMakeSpnA.__imp_DsMak
176be0 65 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 5f 5f eSpnW.__imp_DsMapSchemaGuidsA.__
176c00 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 44 73 4d 65 imp_DsMapSchemaGuidsW.__imp_DsMe
176c20 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 rgeForestTrustInformationW.__imp
176c40 5f 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 44 73 51 75 65 _DsQuerySitesByCostA.__imp_DsQue
176c60 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 rySitesByCostW.__imp_DsQuerySite
176c80 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 sFree.__imp_DsQuoteRdnValueA.__i
176ca0 6d 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f mp_DsQuoteRdnValueW.__imp_DsRemo
176cc0 76 65 44 73 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 veDsDomainA.__imp_DsRemoveDsDoma
176ce0 69 6e 57 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 5f 5f 69 6d inW.__imp_DsRemoveDsServerA.__im
176d00 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c p_DsRemoveDsServerW.__imp_DsRepl
176d20 69 63 61 41 64 64 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 5f 5f 69 6d icaAddA.__imp_DsReplicaAddW.__im
176d40 70 5f 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 5f 5f 69 6d p_DsReplicaConsistencyCheck.__im
176d60 70 5f 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 44 p_DsReplicaDelA.__imp_DsReplicaD
176d80 65 6c 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d elW.__imp_DsReplicaFreeInfo.__im
176da0 70 5f 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 p_DsReplicaGetInfo2W.__imp_DsRep
176dc0 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 licaGetInfoW.__imp_DsReplicaModi
176de0 66 79 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 5f 5f 69 6d 70 fyA.__imp_DsReplicaModifyW.__imp
176e00 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 _DsReplicaSyncA.__imp_DsReplicaS
176e20 79 6e 63 41 6c 6c 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 yncAllA.__imp_DsReplicaSyncAllW.
176e40 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 __imp_DsReplicaSyncW.__imp_DsRep
176e60 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 55 licaUpdateRefsA.__imp_DsReplicaU
176e80 70 64 61 74 65 52 65 66 73 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 pdateRefsW.__imp_DsReplicaVerify
176ea0 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 ObjectsA.__imp_DsReplicaVerifyOb
176ec0 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f jectsW.__imp_DsRoleFreeMemory.__
176ee0 69 6d 70 5f 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d imp_DsRoleGetPrimaryDomainInform
176f00 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 ation.__imp_DsServerRegisterSpnA
176f20 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 5f 5f 69 6d .__imp_DsServerRegisterSpnW.__im
176f40 70 5f 44 73 55 6e 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 42 69 6e 64 57 00 5f 5f 69 6d p_DsUnBindA.__imp_DsUnBindW.__im
176f60 70 5f 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 71 p_DsUnquoteRdnValueA.__imp_DsUnq
176f80 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 uoteRdnValueW.__imp_DsValidateSu
176fa0 62 6e 65 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 bnetNameA.__imp_DsValidateSubnet
176fc0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 5f NameW.__imp_DsWriteAccountSpnA._
176fe0 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 74 _imp_DsWriteAccountSpnW.__imp_Dt
177000 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 44 74 63 cGetTransactionManager.__imp_Dtc
177020 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 5f 5f 69 6d 70 5f 44 74 63 GetTransactionManagerC.__imp_Dtc
177040 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 GetTransactionManagerExA.__imp_D
177060 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 5f 5f 69 6d 70 tcGetTransactionManagerExW.__imp
177080 5f 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 _DuplicateEncryptionInfoFile.__i
1770a0 6d 70 5f 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 mp_DuplicateHandle.__imp_Duplica
1770c0 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 teIcon.__imp_DuplicatePackageVir
1770e0 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 tualizationContext.__imp_Duplica
177100 74 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 5f teToken.__imp_DuplicateTokenEx._
177120 5f 69 6d 70 5f 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 _imp_DwmAttachMilContent.__imp_D
177140 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 77 6d 44 65 74 61 63 68 4d wmDefWindowProc.__imp_DwmDetachM
177160 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 ilContent.__imp_DwmEnableBlurBeh
177180 69 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 indWindow.__imp_DwmEnableComposi
1771a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f tion.__imp_DwmEnableMMCSS.__imp_
1771c0 44 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 5f 5f 69 DwmExtendFrameIntoClientArea.__i
1771e0 6d 70 5f 44 77 6d 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 mp_DwmFlush.__imp_DwmGetColoriza
177200 74 69 6f 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f tionColor.__imp_DwmGetCompositio
177220 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 nTimingInfo.__imp_DwmGetGraphics
177240 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 47 72 61 70 68 69 63 StreamClient.__imp_DwmGetGraphic
177260 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 sStreamTransformHint.__imp_DwmGe
177280 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 tTransportAttributes.__imp_DwmGe
1772a0 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 tUnmetTabRequirements.__imp_DwmG
1772c0 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 49 6e 76 61 6c etWindowAttribute.__imp_DwmInval
1772e0 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 44 77 6d 49 73 43 6f idateIconicBitmaps.__imp_DwmIsCo
177300 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 44 77 6d 4d 6f 64 69 66 79 mpositionEnabled.__imp_DwmModify
177320 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 PreviousDxFrameDuration.__imp_Dw
177340 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 5f 5f 69 6d 70 5f mQueryThumbnailSourceSize.__imp_
177360 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 52 65 DwmRegisterThumbnail.__imp_DwmRe
177380 6e 64 65 72 47 65 73 74 75 72 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 nderGesture.__imp_DwmSetDxFrameD
1773a0 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 uration.__imp_DwmSetIconicLivePr
1773c0 65 76 69 65 77 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 eviewBitmap.__imp_DwmSetIconicTh
1773e0 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d umbnail.__imp_DwmSetPresentParam
177400 65 74 65 72 73 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 eters.__imp_DwmSetWindowAttribut
177420 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d e.__imp_DwmShowContact.__imp_Dwm
177440 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 54 72 61 6e 73 69 74 69 6f TetherContact.__imp_DwmTransitio
177460 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 55 6e 72 65 67 69 73 74 65 72 nOwnedWindow.__imp_DwmUnregister
177480 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 Thumbnail.__imp_DwmUpdateThumbna
1774a0 69 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e 73 74 ilProperties.__imp_DxcCreateInst
1774c0 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f ance.__imp_DxcCreateInstance2.__
1774e0 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d imp_EapHostPeerBeginSession.__im
177500 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 p_EapHostPeerClearConnection.__i
177520 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 5f 5f 69 mp_EapHostPeerConfigBlob2Xml.__i
177540 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 5f 5f 69 mp_EapHostPeerConfigXml2Blob.__i
177560 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f mp_EapHostPeerCredentialsXml2Blo
177580 62 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f b.__imp_EapHostPeerEndSession.__
1775a0 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 5f 5f 69 6d imp_EapHostPeerFreeEapError.__im
1775c0 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 5f 5f 69 p_EapHostPeerFreeErrorMemory.__i
1775e0 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 mp_EapHostPeerFreeMemory.__imp_E
177600 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d apHostPeerFreeRuntimeMemory.__im
177620 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 5f 5f 69 6d 70 p_EapHostPeerGetAuthStatus.__imp
177640 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 _EapHostPeerGetDataToUnplumbCred
177660 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 entials.__imp_EapHostPeerGetEncr
177680 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 yptedPassword.__imp_EapHostPeerG
1776a0 65 74 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d etIdentity.__imp_EapHostPeerGetM
1776c0 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 ethodProperties.__imp_EapHostPee
1776e0 72 47 65 74 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 rGetMethods.__imp_EapHostPeerGet
177700 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 ResponseAttributes.__imp_EapHost
177720 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 PeerGetResult.__imp_EapHostPeerG
177740 65 74 53 65 6e 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 etSendPacket.__imp_EapHostPeerGe
177760 74 55 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 tUIContext.__imp_EapHostPeerInit
177780 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f ialize.__imp_EapHostPeerInvokeCo
1777a0 6e 66 69 67 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 nfigUI.__imp_EapHostPeerInvokeId
1777c0 65 6e 74 69 74 79 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 entityUI.__imp_EapHostPeerInvoke
1777e0 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 50 InteractiveUI.__imp_EapHostPeerP
177800 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f rocessReceivedPacket.__imp_EapHo
177820 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 stPeerQueryCredentialInputFields
177840 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 .__imp_EapHostPeerQueryInteracti
177860 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 veUIInputFields.__imp_EapHostPee
177880 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 rQueryUIBlobFromInteractiveUIInp
1778a0 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 utFields.__imp_EapHostPeerQueryU
1778c0 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 serBlobFromCredentialInputFields
1778e0 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 .__imp_EapHostPeerSetResponseAtt
177900 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f ributes.__imp_EapHostPeerSetUICo
177920 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c ntext.__imp_EapHostPeerUninitial
177940 69 7a 65 00 5f 5f 69 6d 70 5f 45 63 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 63 44 65 6c 65 74 65 ize.__imp_EcClose.__imp_EcDelete
177960 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 Subscription.__imp_EcEnumNextSub
177980 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 scription.__imp_EcGetObjectArray
1779a0 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 Property.__imp_EcGetObjectArrayS
1779c0 69 7a 65 00 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 ize.__imp_EcGetSubscriptionPrope
1779e0 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 rty.__imp_EcGetSubscriptionRunTi
177a00 6d 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 meStatus.__imp_EcInsertObjectArr
177a20 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 ayElement.__imp_EcOpenSubscripti
177a40 6f 6e 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 on.__imp_EcOpenSubscriptionEnum.
177a60 5f 5f 69 6d 70 5f 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 __imp_EcRemoveObjectArrayElement
177a80 00 5f 5f 69 6d 70 5f 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 .__imp_EcRetrySubscription.__imp
177aa0 5f 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 53 65 74 4f _EcSaveSubscription.__imp_EcSetO
177ac0 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 53 65 74 53 75 bjectArrayProperty.__imp_EcSetSu
177ae0 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 bscriptionProperty.__imp_EditSec
177b00 75 72 69 74 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 urity.__imp_EditSecurityAdvanced
177b20 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 45 64 69 .__imp_EditStreamClone.__imp_Edi
177b40 74 53 74 72 65 61 6d 43 6f 70 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 tStreamCopy.__imp_EditStreamCut.
177b60 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 5f 5f 69 6d 70 5f 45 64 69 74 __imp_EditStreamPaste.__imp_Edit
177b80 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 StreamSetInfoA.__imp_EditStreamS
177ba0 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 etInfoW.__imp_EditStreamSetNameA
177bc0 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f .__imp_EditStreamSetNameW.__imp_
177be0 45 6c 6c 69 70 73 65 00 5f 5f 69 6d 70 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 Ellipse.__imp_EmptyClipboard.__i
177c00 6d 70 5f 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c mp_EnableIdleRoutine.__imp_Enabl
177c20 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 eMenuItem.__imp_EnableMouseInPoi
177c40 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 nter.__imp_EnableNonClientDpiSca
177c60 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c ling.__imp_EnableProcessOptional
177c80 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 52 6f 75 74 65 XStateFeatures.__imp_EnableRoute
177ca0 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 45 6e r.__imp_EnableScrollBar.__imp_En
177cc0 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 45 6e 61 ableThemeDialogTexture.__imp_Ena
177ce0 62 6c 65 54 68 65 6d 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f bleTheming.__imp_EnableThreadPro
177d00 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 45 filing.__imp_EnableTrace.__imp_E
177d20 6e 61 62 6c 65 54 72 61 63 65 45 78 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 72 61 63 65 45 78 nableTraceEx.__imp_EnableTraceEx
177d40 32 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 2.__imp_EnableWindow.__imp_Encla
177d60 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 veGetAttestationReport.__imp_Enc
177d80 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f laveGetEnclaveInformation.__imp_
177da0 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 55 6e 73 EnclaveSealData.__imp_EnclaveUns
177dc0 65 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 ealData.__imp_EnclaveVerifyAttes
177de0 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 tationReport.__imp_EncodePointer
177e00 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 .__imp_EncodeRemotePointer.__imp
177e20 5f 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 _EncodeSystemPointer.__imp_Encry
177e40 70 74 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 45 6e 63 72 pt.__imp_EncryptFileA.__imp_Encr
177e60 79 70 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f yptFileW.__imp_EncryptMessage.__
177e80 69 6d 70 5f 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 45 6e 64 42 imp_EncryptionDisable.__imp_EndB
177ea0 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 72 ufferedAnimation.__imp_EndBuffer
177ec0 65 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 edPaint.__imp_EndDeferWindowPos.
177ee0 5f 5f 69 6d 70 5f 45 6e 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 00 5f 5f 69 __imp_EndDialog.__imp_EndDoc.__i
177f00 6d 70 5f 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 49 6e 6b 49 6e 70 mp_EndDocPrinter.__imp_EndInkInp
177f20 75 74 00 5f 5f 69 6d 70 5f 45 6e 64 4d 65 6e 75 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 00 5f ut.__imp_EndMenu.__imp_EndPage._
177f40 5f 69 6d 70 5f 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 69 _imp_EndPagePrinter.__imp_EndPai
177f60 6e 74 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d nt.__imp_EndPanningFeedback.__im
177f80 70 5f 45 6e 64 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 p_EndPath.__imp_EndUpdateResourc
177fa0 65 41 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d eA.__imp_EndUpdateResourceW.__im
177fc0 70 5f 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 41 p_EngAcquireSemaphore.__imp_EngA
177fe0 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 lphaBlend.__imp_EngAssociateSurf
178000 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 42 69 74 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 68 65 ace.__imp_EngBitBlt.__imp_EngChe
178020 63 6b 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 ckAbort.__imp_EngComputeGlyphSet
178040 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 70 79 42 69 74 73 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 .__imp_EngCopyBits.__imp_EngCrea
178060 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 5f 5f 69 teBitmap.__imp_EngCreateClip.__i
178080 6d 70 5f 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 mp_EngCreateDeviceBitmap.__imp_E
1780a0 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 ngCreateDeviceSurface.__imp_EngC
1780c0 72 65 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 53 65 6d 61 reatePalette.__imp_EngCreateSema
1780e0 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 5f 5f 69 6d 70 5f phore.__imp_EngDeleteClip.__imp_
178100 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 EngDeletePalette.__imp_EngDelete
178120 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f Path.__imp_EngDeleteSemaphore.__
178140 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 45 72 imp_EngDeleteSurface.__imp_EngEr
178160 61 73 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6c 6c 50 61 74 68 00 5f 5f 69 aseSurface.__imp_EngFillPath.__i
178180 6d 70 5f 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 72 65 65 mp_EngFindResource.__imp_EngFree
1781a0 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 Module.__imp_EngGetCurrentCodePa
1781c0 67 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f ge.__imp_EngGetDriverName.__imp_
1781e0 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f EngGetPrinterDataFileName.__imp_
178200 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 6e 67 4c 69 6e 65 54 6f 00 EngGradientFill.__imp_EngLineTo.
178220 5f 5f 69 6d 70 5f 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 4c 6f 63 __imp_EngLoadModule.__imp_EngLoc
178240 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 kSurface.__imp_EngMarkBandingSur
178260 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 face.__imp_EngMultiByteToUnicode
178280 4e 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f N.__imp_EngMultiByteToWideChar._
1782a0 5f 69 6d 70 5f 45 6e 67 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 67 50 6c 67 42 6c 74 00 5f 5f _imp_EngPaint.__imp_EngPlgBlt.__
1782c0 69 6d 70 5f 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 6e 67 51 75 65 imp_EngQueryEMFInfo.__imp_EngQue
1782e0 72 79 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 ryLocalTime.__imp_EngReleaseSema
178300 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 5f 5f 69 6d 70 5f phore.__imp_EngStretchBlt.__imp_
178320 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 EngStretchBltROP.__imp_EngStroke
178340 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 AndFillPath.__imp_EngStrokePath.
178360 5f 5f 69 6d 70 5f 45 6e 67 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 45 6e 67 54 72 61 6e 73 70 __imp_EngTextOut.__imp_EngTransp
178380 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 arentBlt.__imp_EngUnicodeToMulti
1783a0 42 79 74 65 4e 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 ByteN.__imp_EngUnlockSurface.__i
1783c0 6d 70 5f 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f mp_EngWideCharToMultiByte.__imp_
1783e0 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 EnterCriticalPolicySection.__imp
178400 5f 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 74 65 _EnterCriticalSection.__imp_Ente
178420 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 45 6e rSynchronizationBarrier.__imp_En
178440 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 terUmsSchedulingMode.__imp_EnumC
178460 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 alendarInfoA.__imp_EnumCalendarI
178480 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 nfoExA.__imp_EnumCalendarInfoExE
1784a0 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d x.__imp_EnumCalendarInfoExW.__im
1784c0 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 68 p_EnumCalendarInfoW.__imp_EnumCh
1784e0 69 6c 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f ildWindows.__imp_EnumClipboardFo
178500 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 5f rmats.__imp_EnumColorProfilesA._
178520 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e _imp_EnumColorProfilesW.__imp_En
178540 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 umDateFormatsA.__imp_EnumDateFor
178560 6d 61 74 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 matsExA.__imp_EnumDateFormatsExE
178580 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 5f 5f 69 6d 70 x.__imp_EnumDateFormatsExW.__imp
1785a0 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 _EnumDateFormatsW.__imp_EnumDepe
1785c0 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 6e 64 65 ndentServicesA.__imp_EnumDepende
1785e0 6e 74 53 65 72 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e ntServicesW.__imp_EnumDesktopWin
178600 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 dows.__imp_EnumDesktopsA.__imp_E
178620 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 00 5f numDesktopsW.__imp_EnumDirTree._
178640 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 _imp_EnumDirTreeW.__imp_EnumDisp
178660 6c 61 79 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 layDevicesA.__imp_EnumDisplayDev
178680 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 icesW.__imp_EnumDisplayMonitors.
1786a0 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 __imp_EnumDisplaySettingsA.__imp
1786c0 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e _EnumDisplaySettingsExA.__imp_En
1786e0 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 umDisplaySettingsExW.__imp_EnumD
178700 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 79 6e 61 6d 69 isplaySettingsW.__imp_EnumDynami
178720 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 75 6d 45 cTimeZoneInformation.__imp_EnumE
178740 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 nhMetaFile.__imp_EnumFontFamilie
178760 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 5f 5f 69 sA.__imp_EnumFontFamiliesExA.__i
178780 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 mp_EnumFontFamiliesExW.__imp_Enu
1787a0 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 41 00 mFontFamiliesW.__imp_EnumFontsA.
1787c0 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 __imp_EnumFontsW.__imp_EnumForms
1787e0 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 4d A.__imp_EnumFormsW.__imp_EnumICM
178800 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 ProfilesA.__imp_EnumICMProfilesW
178820 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f .__imp_EnumJobNamedProperties.__
178840 69 6d 70 5f 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f imp_EnumJobsA.__imp_EnumJobsW.__
178860 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 5f 5f imp_EnumLanguageGroupLocalesA.__
178880 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 5f 5f imp_EnumLanguageGroupLocalesW.__
1788a0 69 6d 70 5f 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 imp_EnumMetaFile.__imp_EnumMonit
1788c0 6f 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 orsA.__imp_EnumMonitorsW.__imp_E
1788e0 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 41 00 5f 5f 69 6d numObjects.__imp_EnumPortsA.__im
178900 70 5f 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 p_EnumPortsW.__imp_EnumPrintProc
178920 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 essorDatatypesA.__imp_EnumPrintP
178940 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 rocessorDatatypesW.__imp_EnumPri
178960 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f ntProcessorsA.__imp_EnumPrintPro
178980 63 65 73 73 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 cessorsW.__imp_EnumPrinterDataA.
1789a0 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 45 __imp_EnumPrinterDataExA.__imp_E
1789c0 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e numPrinterDataExW.__imp_EnumPrin
1789e0 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 terDataW.__imp_EnumPrinterDriver
178a00 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f 69 sA.__imp_EnumPrinterDriversW.__i
178a20 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 mp_EnumPrinterKeyA.__imp_EnumPri
178a40 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 5f 5f 69 nterKeyW.__imp_EnumPrintersA.__i
178a60 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 mp_EnumPrintersW.__imp_EnumProps
178a80 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 A.__imp_EnumPropsExA.__imp_EnumP
178aa0 72 6f 70 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 ropsExW.__imp_EnumPropsW.__imp_E
178ac0 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c numProtocolsA.__imp_EnumProtocol
178ae0 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e sW.__imp_EnumPwrSchemes.__imp_En
178b00 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 umResourceLanguagesA.__imp_EnumR
178b20 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 esourceLanguagesExA.__imp_EnumRe
178b40 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 sourceLanguagesExW.__imp_EnumRes
178b60 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 ourceLanguagesW.__imp_EnumResour
178b80 63 65 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 ceNamesA.__imp_EnumResourceNames
178ba0 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 5f ExA.__imp_EnumResourceNamesExW._
178bc0 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 6e _imp_EnumResourceNamesW.__imp_En
178be0 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 umResourceTypesA.__imp_EnumResou
178c00 72 63 65 54 79 70 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 rceTypesExA.__imp_EnumResourceTy
178c20 70 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 pesExW.__imp_EnumResourceTypesW.
178c40 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f __imp_EnumServicesStatusA.__imp_
178c60 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d EnumServicesStatusExA.__imp_Enum
178c80 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 ServicesStatusExW.__imp_EnumServ
178ca0 69 63 65 73 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 icesStatusW.__imp_EnumSystemCode
178cc0 50 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 PagesA.__imp_EnumSystemCodePages
178ce0 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 W.__imp_EnumSystemFirmwareTables
178d00 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 45 6e 75 .__imp_EnumSystemGeoID.__imp_Enu
178d20 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d mSystemGeoNames.__imp_EnumSystem
178d40 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d LanguageGroupsA.__imp_EnumSystem
178d60 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d LanguageGroupsW.__imp_EnumSystem
178d80 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 LocalesA.__imp_EnumSystemLocales
178da0 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d Ex.__imp_EnumSystemLocalesW.__im
178dc0 70 5f 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 p_EnumThreadWindows.__imp_EnumTi
178de0 6d 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 meFormatsA.__imp_EnumTimeFormats
178e00 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f Ex.__imp_EnumTimeFormatsW.__imp_
178e20 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e EnumUILanguagesA.__imp_EnumUILan
178e40 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 guagesW.__imp_EnumWindowStations
178e60 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 5f 5f 69 6d A.__imp_EnumWindowStationsW.__im
178e80 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 p_EnumWindows.__imp_EnumerateLoa
178ea0 64 65 64 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 dedModules.__imp_EnumerateLoaded
178ec0 4d 6f 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d Modules64.__imp_EnumerateLoadedM
178ee0 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f odulesEx.__imp_EnumerateLoadedMo
178f00 64 75 6c 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f dulesExW.__imp_EnumerateLoadedMo
178f20 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 dulesW64.__imp_EnumerateSecurity
178f40 50 61 63 6b 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 PackagesA.__imp_EnumerateSecurit
178f60 79 50 61 63 6b 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 yPackagesW.__imp_EnumerateTraceG
178f80 75 69 64 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 uids.__imp_EnumerateTraceGuidsEx
178fa0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 .__imp_EnumerateVirtualDiskMetad
178fc0 61 74 61 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 45 ata.__imp_EqualDomainSid.__imp_E
178fe0 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 65 63 74 00 5f 5f qualPrefixSid.__imp_EqualRect.__
179000 69 6d 70 5f 45 71 75 61 6c 52 67 6e 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 53 69 64 00 5f 5f 69 6d imp_EqualRgn.__imp_EqualSid.__im
179020 70 5f 45 72 61 73 65 54 61 70 65 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 45 p_EraseTape.__imp_Escape.__imp_E
179040 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 scapeCommFunction.__imp_Evaluate
179060 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 ActivityThresholds.__imp_Evaluat
179080 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 eProximityToPolygon.__imp_Evalua
1790a0 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 teProximityToRect.__imp_EventAcc
1790c0 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 essControl.__imp_EventAccessQuer
1790e0 79 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f y.__imp_EventAccessRemove.__imp_
179100 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 EventActivityIdControl.__imp_Eve
179120 6e 74 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 ntEnabled.__imp_EventProviderEna
179140 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 bled.__imp_EventRegister.__imp_E
179160 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 55 6e ventSetInformation.__imp_EventUn
179180 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f register.__imp_EventWrite.__imp_
1791a0 45 76 65 6e 74 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 53 74 72 EventWriteEx.__imp_EventWriteStr
1791c0 69 6e 67 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 ing.__imp_EventWriteTransfer.__i
1791e0 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 45 76 69 63 74 43 mp_EvictClusterNode.__imp_EvictC
179200 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 45 76 74 41 72 63 68 69 76 65 45 78 70 lusterNodeEx.__imp_EvtArchiveExp
179220 6f 72 74 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 45 ortedLog.__imp_EvtCancel.__imp_E
179240 76 74 43 6c 65 61 72 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f vtClearLog.__imp_EvtClose.__imp_
179260 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 45 76 74 43 72 65 61 74 EvtCreateBookmark.__imp_EvtCreat
179280 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 45 78 70 6f 72 74 4c 6f eRenderContext.__imp_EvtExportLo
1792a0 67 00 5f 5f 69 6d 70 5f 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 45 g.__imp_EvtFormatMessage.__imp_E
1792c0 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 vtGetChannelConfigProperty.__imp
1792e0 5f 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 76 65 _EvtGetEventInfo.__imp_EvtGetEve
179300 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 ntMetadataProperty.__imp_EvtGetE
179320 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4c 6f 67 49 6e 66 xtendedStatus.__imp_EvtGetLogInf
179340 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 o.__imp_EvtGetObjectArrayPropert
179360 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 5f 5f y.__imp_EvtGetObjectArraySize.__
179380 69 6d 70 5f 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 imp_EvtGetPublisherMetadataPrope
1793a0 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f rty.__imp_EvtGetQueryInfo.__imp_
1793c0 45 76 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 EvtNext.__imp_EvtNextChannelPath
1793e0 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d .__imp_EvtNextEventMetadata.__im
179400 70 5f 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 p_EvtNextPublisherId.__imp_EvtOp
179420 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 43 68 61 enChannelConfig.__imp_EvtOpenCha
179440 6e 6e 65 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 nnelEnum.__imp_EvtOpenEventMetad
179460 61 74 61 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f 45 ataEnum.__imp_EvtOpenLog.__imp_E
179480 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 vtOpenPublisherEnum.__imp_EvtOpe
1794a0 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e nPublisherMetadata.__imp_EvtOpen
1794c0 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 45 76 74 Session.__imp_EvtQuery.__imp_Evt
1794e0 52 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 Render.__imp_EvtSaveChannelConfi
179500 67 00 5f 5f 69 6d 70 5f 45 76 74 53 65 65 6b 00 5f 5f 69 6d 70 5f 45 76 74 53 65 74 43 68 61 6e g.__imp_EvtSeek.__imp_EvtSetChan
179520 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 53 75 62 73 63 nelConfigProperty.__imp_EvtSubsc
179540 72 69 62 65 00 5f 5f 69 6d 70 5f 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 ribe.__imp_EvtUpdateBookmark.__i
179560 6d 70 5f 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 65 mp_ExcludeClipRect.__imp_Exclude
179580 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 41 00 5f 5f 69 6d UpdateRgn.__imp_ExecuteCabA.__im
1795a0 70 5f 45 78 65 63 75 74 65 43 61 62 57 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 55 6d 73 54 68 p_ExecuteCabW.__imp_ExecuteUmsTh
1795c0 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 45 78 69 read.__imp_ExitProcess.__imp_Exi
1795e0 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 5f 5f 69 6d tThread.__imp_ExitWindowsEx.__im
179600 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 p_ExpandCollapsePattern_Collapse
179620 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 .__imp_ExpandCollapsePattern_Exp
179640 61 6e 64 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e and.__imp_ExpandEnvironmentStrin
179660 67 73 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e gsA.__imp_ExpandEnvironmentStrin
179680 67 73 46 6f 72 55 73 65 72 41 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 gsForUserA.__imp_ExpandEnvironme
1796a0 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e ntStringsForUserW.__imp_ExpandEn
1796c0 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 56 69 vironmentStringsW.__imp_ExpandVi
1796e0 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 rtualDisk.__imp_ExportCookieFile
179700 41 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f A.__imp_ExportCookieFileW.__imp_
179720 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 53 65 63 75 72 ExportRSoPData.__imp_ExportSecur
179740 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 ityContext.__imp_ExpungeConsoleC
179760 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 45 78 70 75 6e 67 65 43 6f 6e 73 ommandHistoryA.__imp_ExpungeCons
179780 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 oleCommandHistoryW.__imp_ExtCrea
1797a0 74 65 50 65 6e 00 5f 5f 69 6d 70 5f 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 5f 5f 69 6d tePen.__imp_ExtCreateRegion.__im
1797c0 70 5f 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 45 78 74 45 73 63 61 70 65 00 p_ExtDeviceMode.__imp_ExtEscape.
1797e0 5f 5f 69 6d 70 5f 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 78 74 53 65 6c 65 __imp_ExtFloodFill.__imp_ExtSele
179800 63 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 74 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d ctClipRgn.__imp_ExtTextOutA.__im
179820 70 5f 45 78 74 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 p_ExtTextOutW.__imp_ExtractAssoc
179840 69 61 74 65 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 iatedIconA.__imp_ExtractAssociat
179860 65 64 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 edIconExA.__imp_ExtractAssociate
179880 64 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 dIconExW.__imp_ExtractAssociated
1798a0 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f IconW.__imp_ExtractFilesA.__imp_
1798c0 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 41 ExtractFilesW.__imp_ExtractIconA
1798e0 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 .__imp_ExtractIconExA.__imp_Extr
179900 61 63 74 49 63 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f actIconExW.__imp_ExtractIconW.__
179920 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 5f 5f imp_ExtractPatchHeaderToFileA.__
179940 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 imp_ExtractPatchHeaderToFileByHa
179960 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f ndles.__imp_ExtractPatchHeaderTo
179980 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 43 49 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 43 49 FileW.__imp_FCIAddFile.__imp_FCI
1799a0 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 43 Create.__imp_FCIDestroy.__imp_FC
1799c0 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 46 43 49 46 6c 75 73 68 46 6f 6c 64 IFlushCabinet.__imp_FCIFlushFold
1799e0 65 72 00 5f 5f 69 6d 70 5f 46 44 49 43 6f 70 79 00 5f 5f 69 6d 70 5f 46 44 49 43 72 65 61 74 65 er.__imp_FDICopy.__imp_FDICreate
179a00 00 5f 5f 69 6d 70 5f 46 44 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 44 49 49 73 43 61 62 .__imp_FDIDestroy.__imp_FDIIsCab
179a20 69 6e 65 74 00 5f 5f 69 6d 70 5f 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 5f 5f inet.__imp_FDITruncateCabinet.__
179a40 69 6d 70 5f 46 45 71 75 61 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 imp_FEqualNames.__imp_FONTOBJ_cG
179a60 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f etAllGlyphHandles.__imp_FONTOBJ_
179a80 63 47 65 74 47 6c 79 70 68 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 cGetGlyphs.__imp_FONTOBJ_pQueryG
179aa0 6c 79 70 68 41 74 74 72 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 5f 5f 69 lyphAttrs.__imp_FONTOBJ_pfdg.__i
179ac0 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 76 mp_FONTOBJ_pifi.__imp_FONTOBJ_pv
179ae0 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 TrueTypeFontFile.__imp_FONTOBJ_p
179b00 78 6f 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 xoGetXform.__imp_FONTOBJ_vGetInf
179b20 6f 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 o.__imp_FPropCompareProp.__imp_F
179b40 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 45 78 69 73 PropContainsProp.__imp_FPropExis
179b60 74 73 00 5f 5f 69 6d 70 5f 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 ts.__imp_FailClusterResource.__i
179b80 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 mp_FatalAppExitA.__imp_FatalAppE
179ba0 78 69 74 57 00 5f 5f 69 6d 70 5f 46 61 74 61 6c 45 78 69 74 00 5f 5f 69 6d 70 5f 46 61 75 6c 74 xitW.__imp_FatalExit.__imp_Fault
179bc0 49 6e 49 45 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 46 61 78 41 62 6f 72 74 00 5f 5f 69 6d 70 InIEFeature.__imp_FaxAbort.__imp
179be0 5f 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 46 61 78 43 6c 6f 73 65 00 5f _FaxAccessCheck.__imp_FaxClose._
179c00 5f 69 6d 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 _imp_FaxCompleteJobParamsA.__imp
179c20 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 46 61 78 _FaxCompleteJobParamsW.__imp_Fax
179c40 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6e 6e 65 ConnectFaxServerA.__imp_FaxConne
179c60 63 74 46 61 78 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 ctFaxServerW.__imp_FaxEnableRout
179c80 69 6e 67 4d 65 74 68 6f 64 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e ingMethodA.__imp_FaxEnableRoutin
179ca0 67 4d 65 74 68 6f 64 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 gMethodW.__imp_FaxEnumGlobalRout
179cc0 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 ingInfoA.__imp_FaxEnumGlobalRout
179ce0 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d ingInfoW.__imp_FaxEnumJobsA.__im
179d00 70 5f 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f 72 74 p_FaxEnumJobsW.__imp_FaxEnumPort
179d20 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d 70 5f 46 61 78 sA.__imp_FaxEnumPortsW.__imp_Fax
179d40 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 EnumRoutingMethodsA.__imp_FaxEnu
179d60 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 5f 5f 69 6d 70 5f 46 61 78 46 72 65 65 42 75 mRoutingMethodsW.__imp_FaxFreeBu
179d80 66 66 65 72 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 ffer.__imp_FaxGetConfigurationA.
179da0 5f 5f 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 __imp_FaxGetConfigurationW.__imp
179dc0 5f 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 _FaxGetDeviceStatusA.__imp_FaxGe
179de0 74 44 65 76 69 63 65 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 41 00 tDeviceStatusW.__imp_FaxGetJobA.
179e00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 __imp_FaxGetJobW.__imp_FaxGetLog
179e20 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f 67 67 gingCategoriesA.__imp_FaxGetLogg
179e40 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 61 67 65 44 ingCategoriesW.__imp_FaxGetPageD
179e60 61 74 61 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 61 78 47 ata.__imp_FaxGetPortA.__imp_FaxG
179e80 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 etPortW.__imp_FaxGetRoutingInfoA
179ea0 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f .__imp_FaxGetRoutingInfoW.__imp_
179ec0 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 46 61 FaxInitializeEventQueue.__imp_Fa
179ee0 78 4f 70 65 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 xOpenPort.__imp_FaxPrintCoverPag
179f00 65 41 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 5f 5f 69 6d eA.__imp_FaxPrintCoverPageW.__im
179f20 70 5f 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 5f p_FaxRegisterRoutingExtensionW._
179f40 5f 69 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 _imp_FaxRegisterServiceProviderW
179f60 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 46 61 .__imp_FaxSendDocumentA.__imp_Fa
179f80 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 xSendDocumentForBroadcastA.__imp
179fa0 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 5f 5f _FaxSendDocumentForBroadcastW.__
179fc0 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 imp_FaxSendDocumentW.__imp_FaxSe
179fe0 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 6f 6e 66 tConfigurationA.__imp_FaxSetConf
17a000 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 igurationW.__imp_FaxSetGlobalRou
17a020 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 tingInfoA.__imp_FaxSetGlobalRout
17a040 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f ingInfoW.__imp_FaxSetJobA.__imp_
17a060 46 61 78 53 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 FaxSetJobW.__imp_FaxSetLoggingCa
17a080 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 tegoriesA.__imp_FaxSetLoggingCat
17a0a0 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 egoriesW.__imp_FaxSetPortA.__imp
17a0c0 5f 46 61 78 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e 67 _FaxSetPortW.__imp_FaxSetRouting
17a0e0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f InfoA.__imp_FaxSetRoutingInfoW._
17a100 5f 69 6d 70 5f 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 _imp_FaxStartPrintJobA.__imp_Fax
17a120 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 55 6e 72 65 67 69 73 74 StartPrintJobW.__imp_FaxUnregist
17a140 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 erServiceProviderW.__imp_FhServi
17a160 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 43 6c 6f ceBlockBackup.__imp_FhServiceClo
17a180 73 65 50 69 70 65 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 5f sePipe.__imp_FhServiceOpenPipe._
17a1a0 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f _imp_FhServiceReloadConfiguratio
17a1c0 6e 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 5f 5f 69 n.__imp_FhServiceStartBackup.__i
17a1e0 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 mp_FhServiceStopBackup.__imp_FhS
17a200 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e erviceUnblockBackup.__imp_FileEn
17a220 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e 63 72 79 70 cryptionStatusA.__imp_FileEncryp
17a240 74 69 6f 6e 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f tionStatusW.__imp_FileSaveMarkNo
17a260 74 45 78 69 73 74 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 tExistA.__imp_FileSaveMarkNotExi
17a280 73 74 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 stW.__imp_FileSaveRestoreOnINFA.
17a2a0 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d __imp_FileSaveRestoreOnINFW.__im
17a2c0 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d p_FileSaveRestoreW.__imp_FileTim
17a2e0 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 4c eToDosDateTime.__imp_FileTimeToL
17a300 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 ocalFileTime.__imp_FileTimeToSys
17a320 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 temTime.__imp_FillConsoleOutputA
17a340 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 ttribute.__imp_FillConsoleOutput
17a360 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 CharacterA.__imp_FillConsoleOutp
17a380 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d utCharacterW.__imp_FillPath.__im
17a3a0 70 5f 46 69 6c 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 46 69 6c 6c 52 67 6e 00 5f 5f 69 6d 70 5f 46 p_FillRect.__imp_FillRgn.__imp_F
17a3c0 69 6c 74 65 72 41 74 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 ilterAttach.__imp_FilterAttachAt
17a3e0 41 6c 74 69 74 75 64 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 Altitude.__imp_FilterClose.__imp
17a400 5f 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 _FilterConnectCommunicationPort.
17a420 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 44 __imp_FilterCreate.__imp_FilterD
17a440 65 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d etach.__imp_FilterFindClose.__im
17a460 70 5f 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 p_FilterFindFirst.__imp_FilterFi
17a480 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 5f 5f ndNext.__imp_FilterGetDosName.__
17a4a0 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 imp_FilterGetInformation.__imp_F
17a4c0 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 ilterGetMessage.__imp_FilterInst
17a4e0 61 6e 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 anceClose.__imp_FilterInstanceCr
17a500 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f eate.__imp_FilterInstanceFindClo
17a520 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 se.__imp_FilterInstanceFindFirst
17a540 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 5f 5f .__imp_FilterInstanceFindNext.__
17a560 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e imp_FilterInstanceGetInformation
17a580 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 4c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 52 65 .__imp_FilterLoad.__imp_FilterRe
17a5a0 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 plyMessage.__imp_FilterSendMessa
17a5c0 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 ge.__imp_FilterUnload.__imp_Filt
17a5e0 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f erVolumeFindClose.__imp_FilterVo
17a600 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 lumeFindFirst.__imp_FilterVolume
17a620 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 FindNext.__imp_FilterVolumeInsta
17a640 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 nceFindClose.__imp_FilterVolumeI
17a660 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c nstanceFindFirst.__imp_FilterVol
17a680 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 umeInstanceFindNext.__imp_FindAc
17a6a0 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 tCtxSectionGuid.__imp_FindActCtx
17a6c0 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 SectionStringA.__imp_FindActCtxS
17a6e0 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 41 00 5f 5f ectionStringW.__imp_FindAtomA.__
17a700 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 65 72 74 73 42 79 49 imp_FindAtomW.__imp_FindCertsByI
17a720 73 73 75 65 72 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 ssuer.__imp_FindClose.__imp_Find
17a740 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 CloseChangeNotification.__imp_Fi
17a760 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e ndClosePrinterChangeNotification
17a780 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 .__imp_FindCloseUrlCache.__imp_F
17a7a0 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 indDebugInfoFile.__imp_FindDebug
17a7c0 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 InfoFileEx.__imp_FindDebugInfoFi
17a7e0 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 5f 5f 69 6d leExW.__imp_FindExecutableA.__im
17a800 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 p_FindExecutableImage.__imp_Find
17a820 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 ExecutableImageEx.__imp_FindExec
17a840 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 utableImageExW.__imp_FindExecuta
17a860 62 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d 70 5f bleW.__imp_FindFileInPath.__imp_
17a880 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 FindFileInSearchPath.__imp_FindF
17a8a0 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 69 irstChangeNotificationA.__imp_Fi
17a8c0 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 ndFirstChangeNotificationW.__imp
17a8e0 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 _FindFirstFileA.__imp_FindFirstF
17a900 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d ileExA.__imp_FindFirstFileExFrom
17a920 41 70 70 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 5f 5f 69 6d AppW.__imp_FindFirstFileExW.__im
17a940 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f p_FindFirstFileNameTransactedW._
17a960 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 _imp_FindFirstFileNameW.__imp_Fi
17a980 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 46 69 6e ndFirstFileTransactedA.__imp_Fin
17a9a0 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 dFirstFileTransactedW.__imp_Find
17a9c0 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 FirstFileW.__imp_FindFirstFreeAc
17a9e0 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f e.__imp_FindFirstPrinterChangeNo
17aa00 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d tification.__imp_FindFirstStream
17aa20 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 TransactedW.__imp_FindFirstStrea
17aa40 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 mW.__imp_FindFirstUrlCacheContai
17aa60 6e 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 nerA.__imp_FindFirstUrlCacheCont
17aa80 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e ainerW.__imp_FindFirstUrlCacheEn
17aaa0 74 72 79 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 tryA.__imp_FindFirstUrlCacheEntr
17aac0 79 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 yExA.__imp_FindFirstUrlCacheEntr
17aae0 79 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 yExW.__imp_FindFirstUrlCacheEntr
17ab00 79 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 yW.__imp_FindFirstUrlCacheGroup.
17ab20 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e __imp_FindFirstVolumeA.__imp_Fin
17ab40 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 dFirstVolumeMountPointA.__imp_Fi
17ab60 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 ndFirstVolumeMountPointW.__imp_F
17ab80 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 indFirstVolumeW.__imp_FindMediaT
17aba0 79 70 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f 69 ype.__imp_FindMediaTypeClass.__i
17abc0 6d 70 5f 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c mp_FindMimeFromData.__imp_FindNL
17abe0 53 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 5f 5f SString.__imp_FindNLSStringEx.__
17ac00 69 6d 70 5f 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f imp_FindNextChangeNotification._
17ac20 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 _imp_FindNextFileA.__imp_FindNex
17ac40 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f tFileNameW.__imp_FindNextFileW._
17ac60 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 _imp_FindNextPrinterChangeNotifi
17ac80 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 5f 5f 69 cation.__imp_FindNextStreamW.__i
17aca0 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f mp_FindNextUrlCacheContainerA.__
17acc0 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f imp_FindNextUrlCacheContainerW._
17ace0 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d _imp_FindNextUrlCacheEntryA.__im
17ad00 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 5f 5f 69 6d 70 p_FindNextUrlCacheEntryExA.__imp
17ad20 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f _FindNextUrlCacheEntryExW.__imp_
17ad40 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 46 69 6e FindNextUrlCacheEntryW.__imp_Fin
17ad60 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 dNextUrlCacheGroup.__imp_FindNex
17ad80 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 tVolumeA.__imp_FindNextVolumeMou
17ada0 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 ntPointA.__imp_FindNextVolumeMou
17adc0 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 5f ntPointW.__imp_FindNextVolumeW._
17ade0 5f 69 6d 70 5f 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 46 _imp_FindP3PPolicySymbol.__imp_F
17ae00 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 indPackagesByPackageFamily.__imp
17ae20 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 _FindResourceA.__imp_FindResourc
17ae40 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 eExA.__imp_FindResourceExW.__imp
17ae60 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 61 76 65 64 53 74 _FindResourceW.__imp_FindSavedSt
17ae80 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 ateSymbolFieldInType.__imp_FindS
17aea0 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 78 74 41 00 5f 5f 69 tringOrdinal.__imp_FindTextA.__i
17aec0 6d 70 5f 46 69 6e 64 54 65 78 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f mp_FindTextW.__imp_FindVolumeClo
17aee0 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f se.__imp_FindVolumeMountPointClo
17af00 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 se.__imp_FindWindowA.__imp_FindW
17af20 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 indowExA.__imp_FindWindowExW.__i
17af40 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 46 69 78 42 72 75 73 68 4f 72 67 mp_FindWindowW.__imp_FixBrushOrg
17af60 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 Ex.__imp_FlashWindow.__imp_Flash
17af80 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f WindowEx.__imp_FlatSB_EnableScro
17afa0 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f llBar.__imp_FlatSB_GetScrollInfo
17afc0 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 .__imp_FlatSB_GetScrollPos.__imp
17afe0 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 6c 61 74 _FlatSB_GetScrollProp.__imp_Flat
17b000 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 SB_GetScrollRange.__imp_FlatSB_S
17b020 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 etScrollInfo.__imp_FlatSB_SetScr
17b040 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f ollPos.__imp_FlatSB_SetScrollPro
17b060 70 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f p.__imp_FlatSB_SetScrollRange.__
17b080 69 6d 70 5f 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 46 imp_FlatSB_ShowScrollBar.__imp_F
17b0a0 6c 61 74 74 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f 69 6d 70 lattenPath.__imp_FloodFill.__imp
17b0c0 5f 46 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 46 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 46 6c _FlsAlloc.__imp_FlsFree.__imp_Fl
17b0e0 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d sGetValue.__imp_FlsSetValue.__im
17b100 70 5f 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f p_FlushConsoleInputBuffer.__imp_
17b120 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 6e 73 74 FlushFileBuffers.__imp_FlushInst
17b140 72 75 63 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 ructionCache.__imp_FlushIpNetTab
17b160 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f le.__imp_FlushIpNetTable2.__imp_
17b180 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 42 FlushIpPathTable.__imp_FlushLogB
17b1a0 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 5f 5f 69 6d 70 uffers.__imp_FlushLogToLsn.__imp
17b1c0 5f 46 6c 75 73 68 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 6f 63 65 73 73 _FlushPrinter.__imp_FlushProcess
17b1e0 57 72 69 74 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 41 00 5f WriteBuffers.__imp_FlushTraceA._
17b200 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 56 69 65 77 _imp_FlushTraceW.__imp_FlushView
17b220 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 OfFile.__imp_FmtIdToPropStgName.
17b240 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 __imp_FoldStringA.__imp_FoldStri
17b260 6e 67 57 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 ngW.__imp_ForceActiveVirtualTrus
17b280 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 5f tLevel.__imp_ForceArchitecture._
17b2a0 5f 69 6d 70 5f 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 _imp_ForceNestedHostMode.__imp_F
17b2c0 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 6f 72 6b 56 69 72 74 75 61 6c orcePagingMode.__imp_ForkVirtual
17b2e0 44 69 73 6b 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 Disk.__imp_FormatApplicationUser
17b300 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 ModelId.__imp_FormatMessageA.__i
17b320 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 65 63 mp_FormatMessageW.__imp_FrameRec
17b340 74 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 67 6e 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 4d 65 t.__imp_FrameRgn.__imp_FreeADsMe
17b360 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 m.__imp_FreeADsStr.__imp_FreeAdd
17b380 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f rInfoEx.__imp_FreeAddrInfoExW.__
17b3a0 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 imp_FreeAddrInfoW.__imp_FreeClus
17b3c0 74 65 72 43 72 79 70 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 terCrypt.__imp_FreeClusterHealth
17b3e0 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 Fault.__imp_FreeClusterHealthFau
17b400 6c 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f ltArray.__imp_FreeConsole.__imp_
17b420 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 72 65 65 43 72 65 64 FreeContextBuffer.__imp_FreeCred
17b440 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 46 72 65 65 44 44 45 6c 50 61 72 61 entialsHandle.__imp_FreeDDElPara
17b460 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 46 72 m.__imp_FreeDnsSettings.__imp_Fr
17b480 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 46 72 eeEncryptedFileMetadata.__imp_Fr
17b4a0 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 eeEncryptionCertificateHashList.
17b4c0 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f __imp_FreeEnvironmentStringsA.__
17b4e0 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d imp_FreeEnvironmentStringsW.__im
17b500 70 5f 46 72 65 65 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 4f 4c 69 73 74 p_FreeGPOListA.__imp_FreeGPOList
17b520 57 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 5f W.__imp_FreeInheritedFromArray._
17b540 5f 69 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 5f _imp_FreeInterfaceContextTable._
17b560 5f 69 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f _imp_FreeInterfaceDnsSettings.__
17b580 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 imp_FreeLibrary.__imp_FreeLibrar
17b5a0 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 yAndExitThread.__imp_FreeLibrary
17b5c0 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 65 WhenCallbackReturns.__imp_FreeMe
17b5e0 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 69 62 54 61 62 6c 65 moryJobObject.__imp_FreeMibTable
17b600 00 5f 5f 69 6d 70 5f 46 72 65 65 50 61 64 72 6c 69 73 74 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 .__imp_FreePadrlist.__imp_FreePr
17b620 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 intNamedPropertyArray.__imp_Free
17b640 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 PrintPropertyValue.__imp_FreePri
17b660 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 70 56 61 72 nterNotifyInfo.__imp_FreePropVar
17b680 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 6f 77 73 00 5f 5f 69 6d 70 5f iantArray.__imp_FreeProws.__imp_
17b6a0 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 46 72 65 65 52 65 73 6f 75 72 FreeReservedLog.__imp_FreeResour
17b6c0 63 65 00 5f 5f 69 6d 70 5f 46 72 65 65 53 69 64 00 5f 5f 69 6d 70 5f 46 72 65 65 54 6f 6b 65 6e ce.__imp_FreeSid.__imp_FreeToken
17b6e0 00 5f 5f 69 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f .__imp_FreeUrlCacheSpaceA.__imp_
17b700 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 46 72 65 65 55 73 65 FreeUrlCacheSpaceW.__imp_FreeUse
17b720 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 46 74 41 64 64 46 74 00 5f 5f 69 rPhysicalPages.__imp_FtAddFt.__i
17b740 6d 70 5f 46 74 4d 75 6c 44 77 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 44 77 00 5f 5f 69 6d 70 mp_FtMulDw.__imp_FtMulDwDw.__imp
17b760 5f 46 74 4e 65 67 46 74 00 5f 5f 69 6d 70 5f 46 74 53 75 62 46 74 00 5f 5f 69 6d 70 5f 46 74 67 _FtNegFt.__imp_FtSubFt.__imp_Ftg
17b780 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 46 74 70 43 6f 6d RegisterIdleRoutine.__imp_FtpCom
17b7a0 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 46 74 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 46 74 mandA.__imp_FtpCommandW.__imp_Ft
17b7c0 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 43 72 65 61 74 pCreateDirectoryA.__imp_FtpCreat
17b7e0 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 eDirectoryW.__imp_FtpDeleteFileA
17b800 00 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 46 .__imp_FtpDeleteFileW.__imp_FtpF
17b820 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 46 69 6e 64 46 69 72 73 74 indFirstFileA.__imp_FtpFindFirst
17b840 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f FileW.__imp_FtpGetCurrentDirecto
17b860 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 ryA.__imp_FtpGetCurrentDirectory
17b880 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 W.__imp_FtpGetFileA.__imp_FtpGet
17b8a0 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d FileEx.__imp_FtpGetFileSize.__im
17b8c0 70 5f 46 74 70 47 65 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 41 p_FtpGetFileW.__imp_FtpOpenFileA
17b8e0 00 5f 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 .__imp_FtpOpenFileW.__imp_FtpPut
17b900 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 FileA.__imp_FtpPutFileEx.__imp_F
17b920 74 70 50 75 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 tpPutFileW.__imp_FtpRemoveDirect
17b940 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f oryA.__imp_FtpRemoveDirectoryW._
17b960 5f 69 6d 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6e _imp_FtpRenameFileA.__imp_FtpRen
17b980 61 6d 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 ameFileW.__imp_FtpSetCurrentDire
17b9a0 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 ctoryA.__imp_FtpSetCurrentDirect
17b9c0 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 5f 5f 69 6d 70 oryW.__imp_FwpmCalloutAdd0.__imp
17b9e0 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f _FwpmCalloutCreateEnumHandle0.__
17ba00 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 imp_FwpmCalloutDeleteById0.__imp
17ba20 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 _FwpmCalloutDeleteByKey0.__imp_F
17ba40 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 wpmCalloutDestroyEnumHandle0.__i
17ba60 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 mp_FwpmCalloutEnum0.__imp_FwpmCa
17ba80 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 lloutGetById0.__imp_FwpmCalloutG
17baa0 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 63 etByKey0.__imp_FwpmCalloutGetSec
17bac0 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 urityInfoByKey0.__imp_FwpmCallou
17bae0 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 tSetSecurityInfoByKey0.__imp_Fwp
17bb00 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f mCalloutSubscribeChanges0.__imp_
17bb20 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 FwpmCalloutSubscriptionsGet0.__i
17bb40 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 mp_FwpmCalloutUnsubscribeChanges
17bb60 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 0.__imp_FwpmConnectionCreateEnum
17bb80 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 Handle0.__imp_FwpmConnectionDest
17bba0 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 royEnumHandle0.__imp_FwpmConnect
17bbc0 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 ionEnum0.__imp_FwpmConnectionGet
17bbe0 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 ById0.__imp_FwpmConnectionGetSec
17bc00 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 urityInfo0.__imp_FwpmConnectionS
17bc20 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 etSecurityInfo0.__imp_FwpmConnec
17bc40 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 tionSubscribe0.__imp_FwpmConnect
17bc60 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e 61 6d 69 ionUnsubscribe0.__imp_FwpmDynami
17bc80 63 4b 65 79 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e cKeywordSubscribe0.__imp_FwpmDyn
17bca0 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 amicKeywordUnsubscribe0.__imp_Fw
17bcc0 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 47 pmEngineClose0.__imp_FwpmEngineG
17bce0 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 etOption0.__imp_FwpmEngineGetSec
17bd00 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 urityInfo0.__imp_FwpmEngineOpen0
17bd20 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d .__imp_FwpmEngineSetOption0.__im
17bd40 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 p_FwpmEngineSetSecurityInfo0.__i
17bd60 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 mp_FwpmFilterAdd0.__imp_FwpmFilt
17bd80 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 erCreateEnumHandle0.__imp_FwpmFi
17bda0 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 lterDeleteById0.__imp_FwpmFilter
17bdc0 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 73 DeleteByKey0.__imp_FwpmFilterDes
17bde0 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 troyEnumHandle0.__imp_FwpmFilter
17be00 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 5f Enum0.__imp_FwpmFilterGetById0._
17be20 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 _imp_FwpmFilterGetByKey0.__imp_F
17be40 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f wpmFilterGetSecurityInfoByKey0._
17be60 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 _imp_FwpmFilterSetSecurityInfoBy
17be80 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 Key0.__imp_FwpmFilterSubscribeCh
17bea0 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 anges0.__imp_FwpmFilterSubscript
17bec0 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 ionsGet0.__imp_FwpmFilterUnsubsc
17bee0 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 ribeChanges0.__imp_FwpmFreeMemor
17bf00 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d y0.__imp_FwpmGetAppIdFromFileNam
17bf20 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 5f 5f 69 e0.__imp_FwpmIPsecTunnelAdd0.__i
17bf40 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 mp_FwpmIPsecTunnelAdd1.__imp_Fwp
17bf60 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 mIPsecTunnelAdd2.__imp_FwpmIPsec
17bf80 54 75 6e 6e 65 6c 41 64 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c TunnelAdd3.__imp_FwpmIPsecTunnel
17bfa0 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 43 72 65 61 DeleteByKey0.__imp_FwpmLayerCrea
17bfc0 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 44 65 73 teEnumHandle0.__imp_FwpmLayerDes
17bfe0 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 45 troyEnumHandle0.__imp_FwpmLayerE
17c000 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 5f 5f 69 num0.__imp_FwpmLayerGetById0.__i
17c020 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d mp_FwpmLayerGetByKey0.__imp_Fwpm
17c040 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 LayerGetSecurityInfoByKey0.__imp
17c060 5f 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 _FwpmLayerSetSecurityInfoByKey0.
17c080 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 __imp_FwpmNetEventCreateEnumHand
17c0a0 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 le0.__imp_FwpmNetEventDestroyEnu
17c0c0 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 mHandle0.__imp_FwpmNetEventEnum0
17c0e0 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 46 .__imp_FwpmNetEventEnum1.__imp_F
17c100 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 wpmNetEventEnum2.__imp_FwpmNetEv
17c120 65 6e 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 entEnum3.__imp_FwpmNetEventEnum4
17c140 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 5f 5f 69 6d 70 5f 46 .__imp_FwpmNetEventEnum5.__imp_F
17c160 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d wpmNetEventSubscribe0.__imp_Fwpm
17c180 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 NetEventSubscribe1.__imp_FwpmNet
17c1a0 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 EventSubscribe2.__imp_FwpmNetEve
17c1c0 6e 74 53 75 62 73 63 72 69 62 65 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 ntSubscribe3.__imp_FwpmNetEventS
17c1e0 75 62 73 63 72 69 62 65 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 ubscribe4.__imp_FwpmNetEventSubs
17c200 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 criptionsGet0.__imp_FwpmNetEvent
17c220 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 Unsubscribe0.__imp_FwpmNetEvents
17c240 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 GetSecurityInfo0.__imp_FwpmNetEv
17c260 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 entsSetSecurityInfo0.__imp_FwpmP
17c280 72 6f 76 69 64 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f roviderAdd0.__imp_FwpmProviderCo
17c2a0 6e 74 65 78 74 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ntextAdd0.__imp_FwpmProviderCont
17c2c0 65 78 74 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 extAdd1.__imp_FwpmProviderContex
17c2e0 74 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 tAdd2.__imp_FwpmProviderContextA
17c300 64 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 dd3.__imp_FwpmProviderContextCre
17c320 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 ateEnumHandle0.__imp_FwpmProvide
17c340 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 rContextDeleteById0.__imp_FwpmPr
17c360 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f oviderContextDeleteByKey0.__imp_
17c380 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 FwpmProviderContextDestroyEnumHa
17c3a0 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 ndle0.__imp_FwpmProviderContextE
17c3c0 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e num0.__imp_FwpmProviderContextEn
17c3e0 75 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 um1.__imp_FwpmProviderContextEnu
17c400 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d m2.__imp_FwpmProviderContextEnum
17c420 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 3.__imp_FwpmProviderContextGetBy
17c440 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 Id0.__imp_FwpmProviderContextGet
17c460 42 79 49 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 ById1.__imp_FwpmProviderContextG
17c480 65 74 42 79 49 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 etById2.__imp_FwpmProviderContex
17c4a0 74 47 65 74 42 79 49 64 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 tGetById3.__imp_FwpmProviderCont
17c4c0 65 78 74 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 extGetByKey0.__imp_FwpmProviderC
17c4e0 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 ontextGetByKey1.__imp_FwpmProvid
17c500 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f erContextGetByKey2.__imp_FwpmPro
17c520 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 33 00 5f 5f 69 6d 70 5f 46 77 70 6d viderContextGetByKey3.__imp_Fwpm
17c540 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 ProviderContextGetSecurityInfoBy
17c560 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 Key0.__imp_FwpmProviderContextSe
17c580 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 tSecurityInfoByKey0.__imp_FwpmPr
17c5a0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f oviderContextSubscribeChanges0._
17c5c0 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 _imp_FwpmProviderContextSubscrip
17c5e0 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 tionsGet0.__imp_FwpmProviderCont
17c600 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 extUnsubscribeChanges0.__imp_Fwp
17c620 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 mProviderCreateEnumHandle0.__imp
17c640 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f _FwpmProviderDeleteByKey0.__imp_
17c660 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f FwpmProviderDestroyEnumHandle0._
17c680 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 _imp_FwpmProviderEnum0.__imp_Fwp
17c6a0 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f mProviderGetByKey0.__imp_FwpmPro
17c6c0 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 viderGetSecurityInfoByKey0.__imp
17c6e0 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 _FwpmProviderSetSecurityInfoByKe
17c700 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 y0.__imp_FwpmProviderSubscribeCh
17c720 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 anges0.__imp_FwpmProviderSubscri
17c740 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 ptionsGet0.__imp_FwpmProviderUns
17c760 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 ubscribeChanges0.__imp_FwpmSessi
17c780 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 onCreateEnumHandle0.__imp_FwpmSe
17c7a0 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 ssionDestroyEnumHandle0.__imp_Fw
17c7c0 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 pmSessionEnum0.__imp_FwpmSubLaye
17c7e0 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e rAdd0.__imp_FwpmSubLayerCreateEn
17c800 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 umHandle0.__imp_FwpmSubLayerDele
17c820 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 teByKey0.__imp_FwpmSubLayerDestr
17c840 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 oyEnumHandle0.__imp_FwpmSubLayer
17c860 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 Enum0.__imp_FwpmSubLayerGetByKey
17c880 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 0.__imp_FwpmSubLayerGetSecurityI
17c8a0 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 nfoByKey0.__imp_FwpmSubLayerSetS
17c8c0 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c ecurityInfoByKey0.__imp_FwpmSubL
17c8e0 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d ayerSubscribeChanges0.__imp_Fwpm
17c900 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f SubLayerSubscriptionsGet0.__imp_
17c920 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 FwpmSubLayerUnsubscribeChanges0.
17c940 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 5f 5f 69 6d 70 5f __imp_FwpmSystemPortsGet0.__imp_
17c960 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f FwpmSystemPortsSubscribe0.__imp_
17c980 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d FwpmSystemPortsUnsubscribe0.__im
17c9a0 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 5f 5f 69 6d 70 5f 46 77 p_FwpmTransactionAbort0.__imp_Fw
17c9c0 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 pmTransactionBegin0.__imp_FwpmTr
17c9e0 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 ansactionCommit0.__imp_FwpmvSwit
17ca00 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 chEventSubscribe0.__imp_FwpmvSwi
17ca20 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 tchEventUnsubscribe0.__imp_Fwpmv
17ca40 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 SwitchEventsGetSecurityInfo0.__i
17ca60 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 mp_FwpmvSwitchEventsSetSecurityI
17ca80 6e 66 6f 30 00 5f 5f 69 6d 70 5f 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 nfo0.__imp_GdiAlphaBlend.__imp_G
17caa0 64 69 43 6f 6d 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 diComment.__imp_GdiDeleteSpoolFi
17cac0 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 5f 5f 69 6d leHandle.__imp_GdiEndDocEMF.__im
17cae0 70 5f 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 74 72 79 31 33 p_GdiEndPageEMF.__imp_GdiEntry13
17cb00 00 5f 5f 69 6d 70 5f 47 64 69 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 42 61 74 63 .__imp_GdiFlush.__imp_GdiGetBatc
17cb20 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 64 69 47 hLimit.__imp_GdiGetDC.__imp_GdiG
17cb40 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 etDevmodeForPage.__imp_GdiGetPag
17cb60 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 5f 5f eCount.__imp_GdiGetPageHandle.__
17cb80 69 6d 70 5f 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f imp_GdiGetSpoolFileHandle.__imp_
17cba0 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 64 69 50 6c 61 79 50 61 67 GdiGradientFill.__imp_GdiPlayPag
17cbc0 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 5f 5f 69 6d 70 5f 47 eEMF.__imp_GdiResetDCEMF.__imp_G
17cbe0 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 44 6f diSetBatchLimit.__imp_GdiStartDo
17cc00 63 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 cEMF.__imp_GdiStartPageEMF.__imp
17cc20 5f 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 _GdiTransparentBlt.__imp_Generat
17cc40 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 eConsoleCtrlEvent.__imp_Generate
17cc60 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 44 65 72 69 CopyFilePaths.__imp_GenerateDeri
17cc80 76 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 vedKey.__imp_GenerateGPNotificat
17cca0 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 43 50 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 ion.__imp_GetACP.__imp_GetAccept
17ccc0 45 78 53 6f 63 6b 61 64 64 72 73 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 ExSockaddrs.__imp_GetAcceptLangu
17cce0 61 67 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 agesA.__imp_GetAcceptLanguagesW.
17cd00 5f 5f 69 6d 70 5f 47 65 74 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 __imp_GetAce.__imp_GetAclInforma
17cd20 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 tion.__imp_GetActiveObject.__imp
17cd40 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 _GetActiveProcessorCount.__imp_G
17cd60 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d etActiveProcessorGroupCount.__im
17cd80 70 5f 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 p_GetActivePwrScheme.__imp_GetAc
17cda0 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 41 tiveVirtualTrustLevel.__imp_GetA
17cdc0 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 ctiveWindow.__imp_GetAdapterInde
17cde0 78 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 5f 5f 69 6d 70 x.__imp_GetAdapterOrderMap.__imp
17ce00 5f 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 5f 5f 69 6d 70 5f 47 65 74 41 _GetAdaptersAddresses.__imp_GetA
17ce20 64 61 70 74 65 72 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 daptersInfo.__imp_GetAddrInfoExA
17ce40 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 .__imp_GetAddrInfoExCancel.__imp
17ce60 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f _GetAddrInfoExOverlappedResult._
17ce80 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 _imp_GetAddrInfoExW.__imp_GetAdd
17cea0 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 5f rInfoW.__imp_GetAddressByNameA._
17cec0 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 _imp_GetAddressByNameW.__imp_Get
17cee0 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 AllAttachedVirtualDiskPhysicalPa
17cf00 74 68 73 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 5f 5f 69 6d ths.__imp_GetAllRecognizers.__im
17cf20 70 5f 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f p_GetAllUsersProfileDirectoryA._
17cf40 5f 69 6d 70 5f 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 _imp_GetAllUsersProfileDirectory
17cf60 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 47 W.__imp_GetAltMonthNames.__imp_G
17cf80 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 etAltTabInfoA.__imp_GetAltTabInf
17cfa0 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 63 65 73 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 41 6e oW.__imp_GetAncestor.__imp_GetAn
17cfc0 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 79 ycastIpAddressEntry.__imp_GetAny
17cfe0 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 castIpAddressTable.__imp_GetAppC
17d000 6f 6e 74 61 69 6e 65 72 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 ontainerAce.__imp_GetAppContaine
17d020 72 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 rFolderPath.__imp_GetAppContaine
17d040 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e rNamedObjectPath.__imp_GetAppCon
17d060 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 tainerRegistryLocation.__imp_Get
17d080 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d ApplicationRecoveryCallback.__im
17d0a0 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 p_GetApplicationRestartSettings.
17d0c0 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 __imp_GetApplicationUserModelId.
17d0e0 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 __imp_GetApplicationUserModelIdF
17d100 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 romToken.__imp_GetAppliedGPOList
17d120 41 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 A.__imp_GetAppliedGPOListW.__imp
17d140 5f 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 72 63 68 69 74 _GetArcDirection.__imp_GetArchit
17d160 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 ecture.__imp_GetAspectRatioFilte
17d180 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 rEx.__imp_GetAsyncKeyState.__imp
17d1a0 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 74 6f 6d 4e 61 6d 65 57 _GetAtomNameA.__imp_GetAtomNameW
17d1c0 00 5f 5f 69 6d 70 5f 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 .__imp_GetAttribIMsgOnIStg.__imp
17d1e0 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 5f _GetAuditedPermissionsFromAclA._
17d200 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 _imp_GetAuditedPermissionsFromAc
17d220 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f lW.__imp_GetAutoRotationState.__
17d240 69 6d 70 5f 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 imp_GetAwarenessFromDpiAwareness
17d260 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 5f Context.__imp_GetBestInterface._
17d280 5f 69 6d 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f 69 6d 70 5f 47 65 _imp_GetBestInterfaceEx.__imp_Ge
17d2a0 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 tBestResultString.__imp_GetBestR
17d2c0 6f 75 74 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 5f 5f 69 6d 70 5f 47 oute.__imp_GetBestRoute2.__imp_G
17d2e0 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 etBinaryTypeA.__imp_GetBinaryTyp
17d300 65 57 00 5f 5f 69 6d 70 5f 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 eW.__imp_GetBitmapBits.__imp_Get
17d320 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 43 6f 6c BitmapDimensionEx.__imp_GetBkCol
17d340 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 42 6f 75 6e or.__imp_GetBkMode.__imp_GetBoun
17d360 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 5f 5f 69 dsRect.__imp_GetBrowserToken.__i
17d380 6d 70 5f 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 mp_GetBrushOrgEx.__imp_GetBuffer
17d3a0 65 64 50 61 69 6e 74 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 edPaintBits.__imp_GetBufferedPai
17d3c0 6e 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 ntDC.__imp_GetBufferedPaintTarge
17d3e0 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 tDC.__imp_GetBufferedPaintTarget
17d400 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 49 4d 53 53 4d 00 5f 5f 69 6d 70 5f 47 65 74 43 4d Rect.__imp_GetCIMSSM.__imp_GetCM
17d420 4d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 MInfo.__imp_GetCPInfo.__imp_GetC
17d440 50 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 57 00 5f 5f 69 6d PInfoExA.__imp_GetCPInfoExW.__im
17d460 70 5f 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 61 63 68 p_GetCPSUIUserData.__imp_GetCach
17d480 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 edSigningLevel.__imp_GetCalendar
17d4a0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 5f 5f InfoA.__imp_GetCalendarInfoEx.__
17d4c0 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 61 imp_GetCalendarInfoW.__imp_GetCa
17d4e0 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 pabilitiesStringLength.__imp_Get
17d500 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 Capture.__imp_GetCaretBlinkTime.
17d520 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 __imp_GetCaretPos.__imp_GetCharA
17d540 42 43 57 69 64 74 68 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 BCWidthsA.__imp_GetCharABCWidths
17d560 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f FloatA.__imp_GetCharABCWidthsFlo
17d580 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 5f 5f 69 6d atW.__imp_GetCharABCWidthsI.__im
17d5a0 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 p_GetCharABCWidthsW.__imp_GetCha
17d5c0 72 57 69 64 74 68 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 rWidth32A.__imp_GetCharWidth32W.
17d5e0 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 __imp_GetCharWidthA.__imp_GetCha
17d600 72 57 69 64 74 68 46 6c 6f 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 46 rWidthFloatA.__imp_GetCharWidthF
17d620 6c 6f 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 49 00 5f 5f 69 6d 70 5f loatW.__imp_GetCharWidthI.__imp_
17d640 47 65 74 43 68 61 72 57 69 64 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 GetCharWidthW.__imp_GetCharacter
17d660 50 6c 61 63 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 PlacementA.__imp_GetCharacterPla
17d680 63 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 00 5f 5f 69 6d 70 cementW.__imp_GetClassFile.__imp
17d6a0 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 _GetClassFileOrMime.__imp_GetCla
17d6c0 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 5f 5f ssInfoA.__imp_GetClassInfoExA.__
17d6e0 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 imp_GetClassInfoExW.__imp_GetCla
17d700 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d ssInfoW.__imp_GetClassLongA.__im
17d720 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 p_GetClassLongPtrA.__imp_GetClas
17d740 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f sLongPtrW.__imp_GetClassLongW.__
17d760 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 imp_GetClassNameA.__imp_GetClass
17d780 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 55 52 4c 00 5f 5f 69 6d 70 5f 47 65 NameW.__imp_GetClassURL.__imp_Ge
17d7a0 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 5f tClassWord.__imp_GetClientRect._
17d7c0 5f 69 6d 70 5f 47 65 74 43 6c 69 70 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 43 75 72 _imp_GetClipBox.__imp_GetClipCur
17d7e0 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c sor.__imp_GetClipRgn.__imp_GetCl
17d800 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f ipboardData.__imp_GetClipboardFo
17d820 72 6d 61 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d rmatNameA.__imp_GetClipboardForm
17d840 61 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 atNameW.__imp_GetClipboardOwner.
17d860 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 __imp_GetClipboardSequenceNumber
17d880 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f .__imp_GetClipboardViewer.__imp_
17d8a0 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 GetClusterFromGroup.__imp_GetClu
17d8c0 73 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c sterFromNetInterface.__imp_GetCl
17d8e0 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 usterFromNetwork.__imp_GetCluste
17d900 72 46 72 6f 6d 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 rFromNode.__imp_GetClusterFromRe
17d920 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 source.__imp_GetClusterGroupKey.
17d940 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 5f 5f 69 6d 70 __imp_GetClusterGroupState.__imp
17d960 5f 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 _GetClusterInformation.__imp_Get
17d980 43 6c 75 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e ClusterKey.__imp_GetClusterNetIn
17d9a0 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 terface.__imp_GetClusterNetInter
17d9c0 66 61 63 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 faceKey.__imp_GetClusterNetInter
17d9e0 66 61 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 faceState.__imp_GetClusterNetwor
17da00 6b 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 5f kId.__imp_GetClusterNetworkKey._
17da20 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 5f 5f 69 6d _imp_GetClusterNetworkState.__im
17da40 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 p_GetClusterNodeId.__imp_GetClus
17da60 74 65 72 4e 6f 64 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 terNodeKey.__imp_GetClusterNodeS
17da80 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d tate.__imp_GetClusterNotify.__im
17daa0 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 47 65 74 43 6c p_GetClusterNotifyV2.__imp_GetCl
17dac0 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 usterQuorumResource.__imp_GetClu
17dae0 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e sterResourceDependencyExpression
17db00 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 5f 5f 69 .__imp_GetClusterResourceKey.__i
17db20 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 mp_GetClusterResourceNetworkName
17db40 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 5f .__imp_GetClusterResourceState._
17db60 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 5f _imp_GetClusterResourceTypeKey._
17db80 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 _imp_GetColorAdjustment.__imp_Ge
17dba0 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 44 tColorDirectoryA.__imp_GetColorD
17dbc0 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 irectoryW.__imp_GetColorProfileE
17dbe0 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d lement.__imp_GetColorProfileElem
17dc00 65 6e 74 54 61 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d entTag.__imp_GetColorProfileFrom
17dc20 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 Handle.__imp_GetColorProfileHead
17dc40 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 er.__imp_GetColorSpace.__imp_Get
17dc60 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 ComboBoxInfo.__imp_GetCommConfig
17dc80 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d .__imp_GetCommMask.__imp_GetComm
17dca0 4d 6f 64 65 6d 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 5f ModemStatus.__imp_GetCommPorts._
17dcc0 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 _imp_GetCommProperties.__imp_Get
17dce0 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 CommState.__imp_GetCommTimeouts.
17dd00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 __imp_GetCommandLineA.__imp_GetC
17dd20 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 ommandLineW.__imp_GetComponentID
17dd40 46 72 6f 6d 43 4c 53 53 50 45 43 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 FromCLSSPEC.__imp_GetCompressedF
17dd60 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 ileSizeA.__imp_GetCompressedFile
17dd80 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 SizeTransactedA.__imp_GetCompres
17dda0 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 sedFileSizeTransactedW.__imp_Get
17ddc0 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d CompressedFileSizeW.__imp_GetCom
17dde0 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 puterNameA.__imp_GetComputerName
17de00 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 ExA.__imp_GetComputerNameExW.__i
17de20 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d mp_GetComputerNameW.__imp_GetCom
17de40 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 puterObjectNameA.__imp_GetComput
17de60 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c erObjectNameW.__imp_GetConsoleAl
17de80 69 61 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 iasA.__imp_GetConsoleAliasExesA.
17dea0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 __imp_GetConsoleAliasExesLengthA
17dec0 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 .__imp_GetConsoleAliasExesLength
17dee0 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 5f 5f 69 W.__imp_GetConsoleAliasExesW.__i
17df00 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e mp_GetConsoleAliasW.__imp_GetCon
17df20 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 soleAliasesA.__imp_GetConsoleAli
17df40 61 73 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 asesLengthA.__imp_GetConsoleAlia
17df60 73 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 sesLengthW.__imp_GetConsoleAlias
17df80 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 47 65 74 esW.__imp_GetConsoleCP.__imp_Get
17dfa0 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 ConsoleCommandHistoryA.__imp_Get
17dfc0 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 5f 5f 69 ConsoleCommandHistoryLengthA.__i
17dfe0 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 mp_GetConsoleCommandHistoryLengt
17e000 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 hW.__imp_GetConsoleCommandHistor
17e020 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f yW.__imp_GetConsoleCursorInfo.__
17e040 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f imp_GetConsoleDisplayMode.__imp_
17e060 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 GetConsoleFontSize.__imp_GetCons
17e080 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4d oleHistoryInfo.__imp_GetConsoleM
17e0a0 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c ode.__imp_GetConsoleOriginalTitl
17e0c0 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 eA.__imp_GetConsoleOriginalTitle
17e0e0 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 W.__imp_GetConsoleOutputCP.__imp
17e100 5f 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 _GetConsoleProcessList.__imp_Get
17e120 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 ConsoleScreenBufferInfo.__imp_Ge
17e140 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 tConsoleScreenBufferInfoEx.__imp
17e160 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 _GetConsoleSelectionInfo.__imp_G
17e180 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 etConsoleTitleA.__imp_GetConsole
17e1a0 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 5f 5f TitleW.__imp_GetConsoleWindow.__
17e1c0 69 6d 70 5f 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 imp_GetConvertStg.__imp_GetCoreP
17e1e0 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 6e rinterDriversA.__imp_GetCorePrin
17e200 74 65 72 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 terDriversW.__imp_GetCountColorP
17e220 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 72 6f 73 73 53 6c 69 rofileElements.__imp_GetCrossSli
17e240 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f deParameterInteractionContext.__
17e260 69 6d 70 5f 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 imp_GetCryptoTransform.__imp_Get
17e280 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 CurrencyFormatA.__imp_GetCurrenc
17e2a0 79 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 yFormatEx.__imp_GetCurrencyForma
17e2c0 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f tW.__imp_GetCurrentActCtx.__imp_
17e2e0 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 GetCurrentApplicationUserModelId
17e300 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f .__imp_GetCurrentClockTransactio
17e320 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 nManager.__imp_GetCurrentConsole
17e340 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 Font.__imp_GetCurrentConsoleFont
17e360 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f Ex.__imp_GetCurrentDirectoryA.__
17e380 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 imp_GetCurrentDirectoryW.__imp_G
17e3a0 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 etCurrentHwProfileA.__imp_GetCur
17e3c0 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 49 rentHwProfileW.__imp_GetCurrentI
17e3e0 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 nputMessageSource.__imp_GetCurre
17e400 6e 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 ntObject.__imp_GetCurrentPackage
17e420 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 FamilyName.__imp_GetCurrentPacka
17e440 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 geFullName.__imp_GetCurrentPacka
17e460 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f geId.__imp_GetCurrentPackageInfo
17e480 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 5f 5f .__imp_GetCurrentPackageInfo2.__
17e4a0 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f imp_GetCurrentPackagePath.__imp_
17e4c0 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 5f 5f 69 6d 70 5f 47 65 74 GetCurrentPackagePath2.__imp_Get
17e4e0 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 CurrentPackageVirtualizationCont
17e500 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 5f ext.__imp_GetCurrentPositionEx._
17e520 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f 69 _imp_GetCurrentPowerPolicies.__i
17e540 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 mp_GetCurrentProcess.__imp_GetCu
17e560 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c rrentProcessExplicitAppUserModel
17e580 49 44 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 ID.__imp_GetCurrentProcessId.__i
17e5a0 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 mp_GetCurrentProcessorNumber.__i
17e5c0 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f mp_GetCurrentProcessorNumberEx._
17e5e0 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 _imp_GetCurrentThemeName.__imp_G
17e600 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 etCurrentThread.__imp_GetCurrent
17e620 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 ThreadCompartmentId.__imp_GetCur
17e640 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 rentThreadCompartmentScope.__imp
17e660 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 _GetCurrentThreadId.__imp_GetCur
17e680 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 rentThreadStackLimits.__imp_GetC
17e6a0 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 00 urrentUmsThread.__imp_GetCursor.
17e6c0 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 __imp_GetCursorInfo.__imp_GetCur
17e6e0 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 44 43 42 72 sorPos.__imp_GetDC.__imp_GetDCBr
17e700 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 43 45 78 00 5f 5f 69 6d 70 5f 47 65 74 ushColor.__imp_GetDCEx.__imp_Get
17e720 44 43 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d DCOrgEx.__imp_GetDCPenColor.__im
17e740 70 5f 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 43 6f p_GetDCRegionData.__imp_GetDIBCo
17e760 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 47 lorTable.__imp_GetDIBits.__imp_G
17e780 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 etDateFormatA.__imp_GetDateForma
17e7a0 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 tEx.__imp_GetDateFormatW.__imp_G
17e7c0 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 etDefaultCommConfigA.__imp_GetDe
17e7e0 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c faultCommConfigW.__imp_GetDefaul
17e800 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 50 tCompartmentId.__imp_GetDefaultP
17e820 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 rinterA.__imp_GetDefaultPrinterW
17e840 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 .__imp_GetDefaultUserProfileDire
17e860 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 ctoryA.__imp_GetDefaultUserProfi
17e880 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 leDirectoryW.__imp_GetDeltaInfoA
17e8a0 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 .__imp_GetDeltaInfoB.__imp_GetDe
17e8c0 6c 74 61 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 ltaInfoW.__imp_GetDeltaSignature
17e8e0 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 5f 5f 69 6d 70 A.__imp_GetDeltaSignatureB.__imp
17e900 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 73 _GetDeltaSignatureW.__imp_GetDes
17e920 6b 74 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 43 61 70 73 00 5f ktopWindow.__imp_GetDeviceCaps._
17e940 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 47 65 _imp_GetDeviceGammaRamp.__imp_Ge
17e960 74 44 65 76 69 63 65 49 44 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 6e tDeviceID.__imp_GetDeviceIDStrin
17e980 67 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 g.__imp_GetDeviceManagementConfi
17e9a0 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 gInfo.__imp_GetDevicePowerState.
17e9c0 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 __imp_GetDeviceRegistrationInfo.
17e9e0 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 __imp_GetDevicesForIScsiSessionA
17ea00 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e .__imp_GetDevicesForIScsiSession
17ea20 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 5f 5f 69 6d 70 W.__imp_GetDialogBaseUnits.__imp
17ea40 5f 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 _GetDialogControlDpiChangeBehavi
17ea60 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 or.__imp_GetDialogDpiChangeBehav
17ea80 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f 5f 69 6d ior.__imp_GetDiskFreeSpaceA.__im
17eaa0 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 44 p_GetDiskFreeSpaceExA.__imp_GetD
17eac0 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 iskFreeSpaceExW.__imp_GetDiskFre
17eae0 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 eSpaceW.__imp_GetDiskInfoA.__imp
17eb00 5f 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f _GetDiskSpaceInformationA.__imp_
17eb20 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 GetDiskSpaceInformationW.__imp_G
17eb40 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 etDispenserManager.__imp_GetDisp
17eb60 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 layAutoRotationPreferences.__imp
17eb80 5f 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 5f 5f 69 _GetDisplayConfigBufferSizes.__i
17eba0 6d 70 5f 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 mp_GetDistanceOfClosestLanguageI
17ebc0 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 43 74 72 6c 49 44 00 5f 5f 69 6d 70 5f 47 nList.__imp_GetDlgCtrlID.__imp_G
17ebe0 65 74 44 6c 67 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f etDlgItem.__imp_GetDlgItemInt.__
17ec00 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 imp_GetDlgItemTextA.__imp_GetDlg
17ec20 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 ItemTextW.__imp_GetDllDirectoryA
17ec40 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 .__imp_GetDllDirectoryW.__imp_Ge
17ec60 74 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 tDnsSettings.__imp_GetDoubleClic
17ec80 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 kTime.__imp_GetDpiAwarenessConte
17eca0 78 74 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 xtForProcess.__imp_GetDpiForMoni
17ecc0 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e tor.__imp_GetDpiForShellUICompon
17ece0 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f ent.__imp_GetDpiForSystem.__imp_
17ed00 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 72 6f 6d GetDpiForWindow.__imp_GetDpiFrom
17ed20 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 DpiAwarenessContext.__imp_GetDri
17ed40 76 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 54 79 70 65 57 00 5f 5f 69 6d veTypeA.__imp_GetDriveTypeW.__im
17ed60 70 5f 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 p_GetDriverModuleHandle.__imp_Ge
17ed80 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f tDurationFormat.__imp_GetDuratio
17eda0 6e 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f nFormatEx.__imp_GetDynamicTimeZo
17edc0 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e 61 6d 69 63 54 69 neInformation.__imp_GetDynamicTi
17ede0 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 meZoneInformationEffectiveYears.
17ee00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 __imp_GetEffectiveClientRect.__i
17ee20 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 5f 5f mp_GetEffectiveRightsFromAclA.__
17ee40 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 5f imp_GetEffectiveRightsFromAclW._
17ee60 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c _imp_GetEnabledVirtualTrustLevel
17ee80 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 s.__imp_GetEnabledXStateFeatures
17eea0 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 .__imp_GetEncryptedFileMetadata.
17eec0 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 __imp_GetEnhMetaFileA.__imp_GetE
17eee0 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 nhMetaFileBits.__imp_GetEnhMetaF
17ef00 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 ileDescriptionA.__imp_GetEnhMeta
17ef20 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 FileDescriptionW.__imp_GetEnhMet
17ef40 61 46 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 aFileHeader.__imp_GetEnhMetaFile
17ef60 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 PaletteEntries.__imp_GetEnhMetaF
17ef80 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 ilePixelFormat.__imp_GetEnhMetaF
17efa0 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 ileW.__imp_GetEnlistmentId.__imp
17efc0 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f _GetEnlistmentRecoveryInformatio
17efe0 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f n.__imp_GetEnvironmentStrings.__
17f000 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 imp_GetEnvironmentStringsW.__imp
17f020 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 _GetEnvironmentVariableA.__imp_G
17f040 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 etEnvironmentVariableW.__imp_Get
17f060 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 ErrorInfo.__imp_GetErrorMode.__i
17f080 6d 70 5f 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f mp_GetEventLogInformation.__imp_
17f0a0 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 GetExitCodeProcess.__imp_GetExit
17f0c0 43 6f 64 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 CodeThread.__imp_GetExpandedName
17f0e0 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 A.__imp_GetExpandedNameW.__imp_G
17f100 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f etExpandedResourceExclusiveCpuCo
17f120 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d unt.__imp_GetExplicitEntriesFrom
17f140 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f AclA.__imp_GetExplicitEntriesFro
17f160 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 mAclW.__imp_GetExtendedTcpTable.
17f180 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f __imp_GetExtendedUdpTable.__imp_
17f1a0 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 65 61 GetExtensionVersion.__imp_GetFea
17f1c0 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 72 tureEnabledState.__imp_GetFeatur
17f1e0 65 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 eVariant.__imp_GetFileAttributes
17f200 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 A.__imp_GetFileAttributesExA.__i
17f220 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 57 00 5f mp_GetFileAttributesExFromAppW._
17f240 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f _imp_GetFileAttributesExW.__imp_
17f260 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 GetFileAttributesTransactedA.__i
17f280 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 mp_GetFileAttributesTransactedW.
17f2a0 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 47 __imp_GetFileAttributesW.__imp_G
17f2c0 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 etFileBandwidthReservation.__imp
17f2e0 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d _GetFileInformationByHandle.__im
17f300 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 5f p_GetFileInformationByHandleEx._
17f320 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c _imp_GetFileMUIInfo.__imp_GetFil
17f340 65 4d 55 49 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 eMUIPath.__imp_GetFileNameFromBr
17f360 6f 77 73 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 owse.__imp_GetFilePatchSignature
17f380 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 A.__imp_GetFilePatchSignatureByB
17f3a0 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 uffer.__imp_GetFilePatchSignatur
17f3c0 65 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e eByHandle.__imp_GetFilePatchSign
17f3e0 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 5f 5f atureW.__imp_GetFileSecurityA.__
17f400 69 6d 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 imp_GetFileSecurityW.__imp_GetFi
17f420 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 leSize.__imp_GetFileSizeEx.__imp
17f440 5f 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 74 6c 65 41 _GetFileTime.__imp_GetFileTitleA
17f460 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 .__imp_GetFileTitleW.__imp_GetFi
17f480 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 leType.__imp_GetFileVersionInfoA
17f4a0 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 .__imp_GetFileVersionInfoExA.__i
17f4c0 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 mp_GetFileVersionInfoExW.__imp_G
17f4e0 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 etFileVersionInfoSizeA.__imp_Get
17f500 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 FileVersionInfoSizeExA.__imp_Get
17f520 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 FileVersionInfoSizeExW.__imp_Get
17f540 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 FileVersionInfoSizeW.__imp_GetFi
17f560 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 74 65 72 56 65 leVersionInfoW.__imp_GetFilterVe
17f580 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 rsion.__imp_GetFinalPathNameByHa
17f5a0 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 ndleA.__imp_GetFinalPathNameByHa
17f5c0 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 ndleW.__imp_GetFirmwareEnvironme
17f5e0 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 ntVariableA.__imp_GetFirmwareEnv
17f600 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 ironmentVariableExA.__imp_GetFir
17f620 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d mwareEnvironmentVariableExW.__im
17f640 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 p_GetFirmwareEnvironmentVariable
17f660 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 W.__imp_GetFirmwareType.__imp_Ge
17f680 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 tFocus.__imp_GetFontData.__imp_G
17f6a0 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 etFontLanguageInfo.__imp_GetFont
17f6c0 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e UnicodeRanges.__imp_GetForegroun
17f6e0 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 74 dWindow.__imp_GetFormA.__imp_Get
17f700 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 5f FormW.__imp_GetFriendlyIfIndex._
17f720 5f 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 _imp_GetFullPathNameA.__imp_GetF
17f740 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 ullPathNameTransactedA.__imp_Get
17f760 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 FullPathNameTransactedW.__imp_Ge
17f780 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 41 tFullPathNameW.__imp_GetGPOListA
17f7a0 00 5f 5f 69 6d 70 5f 47 65 74 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 47 55 49 54 .__imp_GetGPOListW.__imp_GetGUIT
17f7c0 68 72 65 61 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 65 4d hreadInfo.__imp_GetGamingDeviceM
17f7e0 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f odelInformation.__imp_GetGeoInfo
17f800 41 00 5f 5f 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 47 65 A.__imp_GetGeoInfoEx.__imp_GetGe
17f820 6f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f oInfoW.__imp_GetGestureConfig.__
17f840 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 5f 5f 69 6d 70 5f 47 65 imp_GetGestureExtraArgs.__imp_Ge
17f860 74 47 65 73 74 75 72 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 tGestureInfo.__imp_GetGlyphIndic
17f880 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 5f 5f 69 6d 70 esA.__imp_GetGlyphIndicesW.__imp
17f8a0 5f 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 _GetGlyphOutlineA.__imp_GetGlyph
17f8c0 4f 75 74 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f OutlineW.__imp_GetGraphicsMode._
17f8e0 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 _imp_GetGuestEnabledVirtualTrust
17f900 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 5f 5f 69 6d Levels.__imp_GetGuestOsInfo.__im
17f920 70 5f 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 5f p_GetGuestPhysicalMemoryChunks._
17f940 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 _imp_GetGuestRawSavedMemorySize.
17f960 5f 5f 69 6d 70 5f 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 48 __imp_GetGuiResources.__imp_GetH
17f980 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 48 47 GlobalFromILockBytes.__imp_GetHG
17f9a0 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 48 61 6e 64 6c 65 49 lobalFromStream.__imp_GetHandleI
17f9c0 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 nformation.__imp_GetHoldParamete
17f9e0 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 73 rInteractionContext.__imp_GetHos
17fa00 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d tNameW.__imp_GetICMProfileA.__im
17fa20 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 p_GetICMProfileW.__imp_GetIScsiI
17fa40 4b 45 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 5f KEInfoA.__imp_GetIScsiIKEInfoW._
17fa60 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 _imp_GetIScsiInitiatorNodeNameA.
17fa80 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 __imp_GetIScsiInitiatorNodeNameW
17faa0 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d .__imp_GetIScsiSessionListA.__im
17fac0 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 47 65 p_GetIScsiSessionListEx.__imp_Ge
17fae0 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 tIScsiSessionListW.__imp_GetIScs
17fb00 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 iTargetInformationA.__imp_GetISc
17fb20 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 siTargetInformationW.__imp_GetIS
17fb40 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 49 csiVersionInformation.__imp_GetI
17fb60 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6d 70 53 74 61 74 69 cmpStatistics.__imp_GetIcmpStati
17fb80 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f sticsEx.__imp_GetIconInfo.__imp_
17fba0 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f GetIconInfoExA.__imp_GetIconInfo
17fbc0 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 ExW.__imp_GetIdForPackageDepende
17fbe0 6e 63 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 00 5f 5f 69 6d ncyContext.__imp_GetIfEntry.__im
17fc00 70 5f 47 65 74 49 66 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 32 45 p_GetIfEntry2.__imp_GetIfEntry2E
17fc20 78 00 5f 5f 69 6d 70 5f 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 x.__imp_GetIfStackTable.__imp_Ge
17fc40 74 49 66 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 32 00 5f 5f 69 6d 70 tIfTable.__imp_GetIfTable2.__imp
17fc60 5f 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 43 6f 6e _GetIfTable2Ex.__imp_GetImageCon
17fc80 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 55 6e 75 figInformation.__imp_GetImageUnu
17fca0 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 65 72 74 69 61 50 sedHeaderBytes.__imp_GetInertiaP
17fcc0 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 arameterInteractionContext.__imp
17fce0 5f 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 _GetInheritanceSourceA.__imp_Get
17fd00 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 70 75 InheritanceSourceW.__imp_GetInpu
17fd20 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 tState.__imp_GetIntegratedDispla
17fd40 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 ySize.__imp_GetInteractionConfig
17fd60 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f urationInteractionContext.__imp_
17fd80 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 GetInterfaceActiveTimestampCapab
17fda0 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 ilities.__imp_GetInterfaceContex
17fdc0 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 tTableForHostName.__imp_GetInter
17fde0 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 faceDnsSettings.__imp_GetInterfa
17fe00 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 ceInfo.__imp_GetInterfaceSupport
17fe20 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 edTimestampCapabilities.__imp_Ge
17fe40 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 tInvertedIfStackTable.__imp_GetI
17fe60 6f 52 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 5f oRingInfo.__imp_GetIpAddrTable._
17fe80 5f 69 6d 70 5f 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 49 _imp_GetIpErrorString.__imp_GetI
17fea0 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 pForwardEntry2.__imp_GetIpForwar
17fec0 64 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 dTable.__imp_GetIpForwardTable2.
17fee0 5f 5f 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f __imp_GetIpInterfaceEntry.__imp_
17ff00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e GetIpInterfaceTable.__imp_GetIpN
17ff20 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 5f 5f 69 etEntry2.__imp_GetIpNetTable.__i
17ff40 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 mp_GetIpNetTable2.__imp_GetIpNet
17ff60 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 workConnectionBandwidthEstimates
17ff80 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 .__imp_GetIpPathEntry.__imp_GetI
17ffa0 70 50 61 74 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 pPathTable.__imp_GetIpStatistics
17ffc0 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 .__imp_GetIpStatisticsEx.__imp_G
17ffe0 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 5f 5f etJobA.__imp_GetJobAttributes.__
180000 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 imp_GetJobAttributesEx.__imp_Get
180020 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 4e 61 6d JobCompartmentId.__imp_GetJobNam
180040 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 57 00 5f 5f edPropertyValue.__imp_GetJobW.__
180060 69 6d 70 5f 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 65 imp_GetKBCodePage.__imp_GetKerne
180080 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 lObjectSecurity.__imp_GetKerning
1800a0 50 61 69 72 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 5f 5f PairsA.__imp_GetKerningPairsW.__
1800c0 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 imp_GetKeyNameTextA.__imp_GetKey
1800e0 4e 61 6d 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d NameTextW.__imp_GetKeyState.__im
180100 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 p_GetKeyboardLayout.__imp_GetKey
180120 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 boardLayoutList.__imp_GetKeyboar
180140 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 dLayoutNameA.__imp_GetKeyboardLa
180160 79 6f 75 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 youtNameW.__imp_GetKeyboardState
180180 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 .__imp_GetKeyboardType.__imp_Get
1801a0 4b 65 79 65 64 48 61 73 68 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 KeyedHash.__imp_GetLargePageMini
1801c0 6d 75 6d 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f mum.__imp_GetLargestConsoleWindo
1801e0 77 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 5f wSize.__imp_GetLastActivePopup._
180200 5f 69 6d 70 5f 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 49 _imp_GetLastError.__imp_GetLastI
180220 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 5f 5f 69 nputInfo.__imp_GetLatticePtr.__i
180240 6d 70 5f 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f mp_GetLayeredWindowAttributes.__
180260 69 6d 70 5f 47 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 66 74 53 65 70 61 72 imp_GetLayout.__imp_GetLeftSepar
180280 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c 65 6e 67 74 68 53 69 64 00 5f 5f 69 6d 70 5f 47 65 ator.__imp_GetLengthSid.__imp_Ge
1802a0 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 tListBoxInfo.__imp_GetLocalManag
1802c0 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c edApplicationData.__imp_GetLocal
1802e0 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 ManagedApplications.__imp_GetLoc
180300 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d alTime.__imp_GetLocaleInfoA.__im
180320 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c p_GetLocaleInfoEx.__imp_GetLocal
180340 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f eInfoW.__imp_GetLogColorSpaceA._
180360 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 _imp_GetLogColorSpaceW.__imp_Get
180380 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 46 69 6c LogContainerName.__imp_GetLogFil
1803a0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 eInformation.__imp_GetLogIoStati
1803c0 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 stics.__imp_GetLogReservationInf
1803e0 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 o.__imp_GetLogicalDriveStringsA.
180400 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 5f 5f __imp_GetLogicalDriveStringsW.__
180420 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f imp_GetLogicalDrives.__imp_GetLo
180440 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f gicalProcessorInformation.__imp_
180460 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 GetLogicalProcessorInformationEx
180480 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 .__imp_GetLongPathNameA.__imp_Ge
1804a0 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 tLongPathNameTransactedA.__imp_G
1804c0 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f etLongPathNameTransactedW.__imp_
1804e0 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 55 49 4c 61 6e GetLongPathNameW.__imp_GetMUILan
180500 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 guage.__imp_GetMachineTypeAttrib
180520 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 utes.__imp_GetMailslotInfo.__imp
180540 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 _GetManagedApplicationCategories
180560 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f .__imp_GetManagedApplications.__
180580 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 imp_GetManagedExtensions.__imp_G
1805a0 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 5f 5f 69 6d 70 5f 47 etManagementAppHyperlink.__imp_G
1805c0 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 etMapMode.__imp_GetMaxMIMEIDByte
1805e0 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 s.__imp_GetMaximumProcessorCount
180600 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 .__imp_GetMaximumProcessorGroupC
180620 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 ount.__imp_GetMemoryBlockCacheLi
180640 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 mit.__imp_GetMemoryErrorHandling
180660 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 Capabilities.__imp_GetMenu.__imp
180680 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 68 65 _GetMenuBarInfo.__imp_GetMenuChe
1806a0 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 6f ckMarkDimensions.__imp_GetMenuCo
1806c0 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 ntextHelpId.__imp_GetMenuDefault
1806e0 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 Item.__imp_GetMenuInfo.__imp_Get
180700 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 MenuItemCount.__imp_GetMenuItemI
180720 44 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 D.__imp_GetMenuItemInfoA.__imp_G
180740 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 etMenuItemInfoW.__imp_GetMenuIte
180760 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 5f 5f 69 mRect.__imp_GetMenuPosFromID.__i
180780 6d 70 5f 47 65 74 4d 65 6e 75 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 mp_GetMenuState.__imp_GetMenuStr
1807a0 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f ingA.__imp_GetMenuStringW.__imp_
1807c0 47 65 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 GetMessageA.__imp_GetMessageExtr
1807e0 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f aInfo.__imp_GetMessagePos.__imp_
180800 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 57 GetMessageTime.__imp_GetMessageW
180820 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 .__imp_GetMetaFileA.__imp_GetMet
180840 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 57 00 5f aFileBitsEx.__imp_GetMetaFileW._
180860 5f 69 6d 70 5f 47 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 69 74 65 72 4c 69 _imp_GetMetaRgn.__imp_GetMiterLi
180880 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 mit.__imp_GetModuleFileNameA.__i
1808a0 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d mp_GetModuleFileNameW.__imp_GetM
1808c0 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 oduleHandleA.__imp_GetModuleHand
1808e0 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 5f leExA.__imp_GetModuleHandleExW._
180900 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d _imp_GetModuleHandleW.__imp_GetM
180920 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f onitorBrightness.__imp_GetMonito
180940 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f rCapabilities.__imp_GetMonitorCo
180960 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 lorTemperature.__imp_GetMonitorC
180980 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 ontrast.__imp_GetMonitorDisplayA
1809a0 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 reaPosition.__imp_GetMonitorDisp
1809c0 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f layAreaSize.__imp_GetMonitorInfo
1809e0 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 A.__imp_GetMonitorInfoW.__imp_Ge
180a00 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d tMonitorRedGreenOrBlueDrive.__im
180a20 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f p_GetMonitorRedGreenOrBlueGain._
180a40 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 5f 5f _imp_GetMonitorTechnologyType.__
180a60 69 6d 70 5f 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 5f 5f 69 6d 70 5f 47 imp_GetMouseMovePointsEx.__imp_G
180a80 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e etMouseWheelParameterInteraction
180aa0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 Context.__imp_GetMulticastIpAddr
180ac0 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 essEntry.__imp_GetMulticastIpAdd
180ae0 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 ressTable.__imp_GetMultipleTrust
180b00 65 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 eeA.__imp_GetMultipleTrusteeOper
180b20 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f ationA.__imp_GetMultipleTrusteeO
180b40 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 perationW.__imp_GetMultipleTrust
180b60 65 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 eeW.__imp_GetNLSVersion.__imp_Ge
180b80 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 tNLSVersionEx.__imp_GetNameByTyp
180ba0 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 eA.__imp_GetNameByTypeW.__imp_Ge
180bc0 74 4e 61 6d 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 tNameInfoW.__imp_GetNamedPipeCli
180be0 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 entComputerNameA.__imp_GetNamedP
180c00 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 ipeClientComputerNameW.__imp_Get
180c20 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 NamedPipeClientProcessId.__imp_G
180c40 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 etNamedPipeClientSessionId.__imp
180c60 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f _GetNamedPipeHandleStateA.__imp_
180c80 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 47 GetNamedPipeHandleStateW.__imp_G
180ca0 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 etNamedPipeInfo.__imp_GetNamedPi
180cc0 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 peServerProcessId.__imp_GetNamed
180ce0 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d PipeServerSessionId.__imp_GetNam
180d00 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 edProfileInfo.__imp_GetNamedSecu
180d20 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 rityInfoA.__imp_GetNamedSecurity
180d40 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 InfoW.__imp_GetNativeSystemInfo.
180d60 5f 5f 69 6d 70 5f 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4e __imp_GetNearestColor.__imp_GetN
180d80 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 73 74 earestPaletteIndex.__imp_GetNest
180da0 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 edVirtualizationMode.__imp_GetNe
180dc0 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d tScheduleAccountInformation.__im
180de0 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 5f 5f 69 p_GetNetworkConnectivityHint.__i
180e00 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 mp_GetNetworkConnectivityHintFor
180e20 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d Interface.__imp_GetNetworkInform
180e40 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 5f 5f 69 ation.__imp_GetNetworkParams.__i
180e60 6d 70 5f 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 mp_GetNextDlgGroupItem.__imp_Get
180e80 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 4c 6f 67 41 NextDlgTabItem.__imp_GetNextLogA
180ea0 72 63 68 69 76 65 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 rchiveExtent.__imp_GetNextUmsLis
180ec0 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 5f tItem.__imp_GetNodeCloudTypeDW._
180ee0 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 _imp_GetNodeClusterState.__imp_G
180f00 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f etNotificationResourceManager.__
180f20 69 6d 70 5f 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 imp_GetNotificationResourceManag
180f40 65 72 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 erAsync.__imp_GetNotifyEventHand
180f60 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e le.__imp_GetNumaAvailableMemoryN
180f80 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 ode.__imp_GetNumaAvailableMemory
180fa0 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e NodeEx.__imp_GetNumaHighestNodeN
180fc0 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f umber.__imp_GetNumaNodeNumberFro
180fe0 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 mHandle.__imp_GetNumaNodeProcess
181000 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f orMask.__imp_GetNumaNodeProcesso
181020 72 4d 61 73 6b 32 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f rMask2.__imp_GetNumaNodeProcesso
181040 72 4d 61 73 6b 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f rMaskEx.__imp_GetNumaProcessorNo
181060 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 de.__imp_GetNumaProcessorNodeEx.
181080 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 5f 5f 69 6d 70 __imp_GetNumaProximityNode.__imp
1810a0 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 _GetNumaProximityNodeEx.__imp_Ge
1810c0 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f tNumberFormatA.__imp_GetNumberFo
1810e0 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 5f 5f rmatEx.__imp_GetNumberFormatW.__
181100 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 imp_GetNumberOfConsoleInputEvent
181120 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 s.__imp_GetNumberOfConsoleMouseB
181140 75 74 74 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 uttons.__imp_GetNumberOfEventLog
181160 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 Records.__imp_GetNumberOfInterfa
181180 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e ces.__imp_GetNumberOfPhysicalMon
1811a0 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 itorsFromHMONITOR.__imp_GetNumbe
1811c0 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 rOfPhysicalMonitorsFromIDirect3D
1811e0 44 65 76 69 63 65 39 00 5f 5f 69 6d 70 5f 47 65 74 4f 45 4d 43 50 00 5f 5f 69 6d 70 5f 47 65 74 Device9.__imp_GetOEMCP.__imp_Get
181200 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 5f 5f 69 6d ObjectA.__imp_GetObjectType.__im
181220 70 5f 47 65 74 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 64 65 73 74 45 76 65 6e p_GetObjectW.__imp_GetOldestEven
181240 74 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f tLogRecord.__imp_GetOleaccVersio
181260 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 5f 5f 69 nInfo.__imp_GetOpenCardNameA.__i
181280 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 mp_GetOpenCardNameW.__imp_GetOpe
1812a0 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 nClipboardWindow.__imp_GetOpenFi
1812c0 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 leNameA.__imp_GetOpenFileNamePre
1812e0 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 viewA.__imp_GetOpenFileNamePrevi
181300 65 77 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 ewW.__imp_GetOpenFileNameW.__imp
181320 5f 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 _GetOsManufacturingMode.__imp_Ge
181340 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 tOsSafeBootMode.__imp_GetOutline
181360 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 TextMetricsA.__imp_GetOutlineTex
181380 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 tMetricsW.__imp_GetOverlappedRes
1813a0 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 ult.__imp_GetOverlappedResultEx.
1813c0 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e __imp_GetOwnerModuleFromPidAndIn
1813e0 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 fo.__imp_GetOwnerModuleFromTcp6E
181400 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 ntry.__imp_GetOwnerModuleFromTcp
181420 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 Entry.__imp_GetOwnerModuleFromUd
181440 70 36 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d p6Entry.__imp_GetOwnerModuleFrom
181460 55 64 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 UdpEntry.__imp_GetPS2ColorRender
181480 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 52 ingDictionary.__imp_GetPS2ColorR
1814a0 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f 6c 6f 72 enderingIntent.__imp_GetPS2Color
1814c0 53 70 61 63 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 SpaceArray.__imp_GetPackageAppli
1814e0 63 61 74 69 6f 6e 49 64 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 cationIds.__imp_GetPackageFamily
181500 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 Name.__imp_GetPackageFamilyNameF
181520 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d romToken.__imp_GetPackageFullNam
181540 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f e.__imp_GetPackageFullNameFromTo
181560 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 ken.__imp_GetPackageId.__imp_Get
181580 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f PackageInfo.__imp_GetPackageInfo
1815a0 32 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 2.__imp_GetPackagePath.__imp_Get
1815c0 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 PackagePathByFullName.__imp_GetP
1815e0 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 50 ackagePathByFullName2.__imp_GetP
181600 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 47 65 74 ackagesByPackageFamily.__imp_Get
181620 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 PagingMode.__imp_GetPaletteEntri
181640 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 61 74 68 es.__imp_GetParent.__imp_GetPath
181660 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 .__imp_GetPerAdapterInfo.__imp_G
181680 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f etPerTcp6ConnectionEStats.__imp_
1816a0 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f GetPerTcpConnectionEStats.__imp_
1816c0 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 GetPerformanceTime.__imp_GetPhys
1816e0 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 4d icalCursorPos.__imp_GetPhysicalM
181700 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 onitorsFromHMONITOR.__imp_GetPhy
181720 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 sicalMonitorsFromIDirect3DDevice
181740 39 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 9.__imp_GetPhysicallyInstalledSy
181760 73 74 65 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f stemMemory.__imp_GetPixel.__imp_
181780 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 43 GetPixelFormat.__imp_GetPointerC
1817a0 75 72 73 6f 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f ursorId.__imp_GetPointerDevice._
1817c0 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 5f 5f 69 _imp_GetPointerDeviceCursors.__i
1817e0 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f mp_GetPointerDeviceProperties.__
181800 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 5f 5f 69 6d 70 5f imp_GetPointerDeviceRects.__imp_
181820 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 GetPointerDevices.__imp_GetPoint
181840 65 72 46 72 61 6d 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d erFrameInfo.__imp_GetPointerFram
181860 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 eInfoHistory.__imp_GetPointerFra
181880 6d 65 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 mePenInfo.__imp_GetPointerFrameP
1818a0 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 enInfoHistory.__imp_GetPointerFr
1818c0 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 ameTouchInfo.__imp_GetPointerFra
1818e0 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e meTouchInfoHistory.__imp_GetPoin
181900 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 terInfo.__imp_GetPointerInfoHist
181920 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f ory.__imp_GetPointerInputTransfo
181940 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 rm.__imp_GetPointerPenInfo.__imp
181960 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f _GetPointerPenInfoHistory.__imp_
181980 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 GetPointerTouchInfo.__imp_GetPoi
1819a0 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f nterTouchInfoHistory.__imp_GetPo
1819c0 69 6e 74 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 interType.__imp_GetPolyFillMode.
1819e0 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d __imp_GetPrintExecutionData.__im
181a00 70 5f 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 72 p_GetPrintOutputInfo.__imp_GetPr
181a20 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 intProcessorDirectoryA.__imp_Get
181a40 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 PrintProcessorDirectoryW.__imp_G
181a60 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 etPrinterA.__imp_GetPrinterDataA
181a80 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 47 .__imp_GetPrinterDataExA.__imp_G
181aa0 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 etPrinterDataExW.__imp_GetPrinte
181ac0 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 rDataW.__imp_GetPrinterDriver2A.
181ae0 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 00 5f 5f 69 6d 70 5f 47 __imp_GetPrinterDriver2W.__imp_G
181b00 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 etPrinterDriverA.__imp_GetPrinte
181b20 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 rDriverDirectoryA.__imp_GetPrint
181b40 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e erDriverDirectoryW.__imp_GetPrin
181b60 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 50 terDriverPackagePathA.__imp_GetP
181b80 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 rinterDriverPackagePathW.__imp_G
181ba0 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 etPrinterDriverW.__imp_GetPrinte
181bc0 72 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f rW.__imp_GetPriorityClass.__imp_
181be0 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 GetPriorityClipboardFormat.__imp
181c00 5f 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f _GetPrivateObjectSecurity.__imp_
181c20 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 GetPrivateProfileIntA.__imp_GetP
181c40 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 rivateProfileIntW.__imp_GetPriva
181c60 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 teProfileSectionA.__imp_GetPriva
181c80 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 teProfileSectionNamesA.__imp_Get
181ca0 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 5f 5f 69 6d PrivateProfileSectionNamesW.__im
181cc0 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d p_GetPrivateProfileSectionW.__im
181ce0 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 p_GetPrivateProfileStringA.__imp
181d00 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f _GetPrivateProfileStringW.__imp_
181d20 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f 47 GetPrivateProfileStructA.__imp_G
181d40 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 47 65 etPrivateProfileStructW.__imp_Ge
181d60 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 41 66 66 tProcAddress.__imp_GetProcessAff
181d80 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c inityMask.__imp_GetProcessDEPPol
181da0 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 icy.__imp_GetProcessDefaultCpuSe
181dc0 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 tMasks.__imp_GetProcessDefaultCp
181de0 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 uSets.__imp_GetProcessDefaultLay
181e00 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 out.__imp_GetProcessDpiAwareness
181e20 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f .__imp_GetProcessGroupAffinity._
181e40 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 _imp_GetProcessHandleCount.__imp
181e60 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 _GetProcessHeap.__imp_GetProcess
181e80 48 65 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 Heaps.__imp_GetProcessId.__imp_G
181ea0 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f etProcessIdOfThread.__imp_GetPro
181ec0 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 cessInformation.__imp_GetProcess
181ee0 49 6f 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 IoCounters.__imp_GetProcessMitig
181f00 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 ationPolicy.__imp_GetProcessPref
181f20 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 erredUILanguages.__imp_GetProces
181f40 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 53 sPriorityBoost.__imp_GetProcessS
181f60 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 hutdownParameters.__imp_GetProce
181f80 73 73 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 ssTimes.__imp_GetProcessVersion.
181fa0 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f __imp_GetProcessWindowStation.__
181fc0 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 imp_GetProcessWorkingSetSize.__i
181fe0 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f mp_GetProcessWorkingSetSizeEx.__
182000 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e imp_GetProcessesInVirtualization
182020 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d Context.__imp_GetProcessorSystem
182040 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f CycleTime.__imp_GetProductInfo._
182060 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f _imp_GetProfileIntA.__imp_GetPro
182080 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e fileIntW.__imp_GetProfileSection
1820a0 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 A.__imp_GetProfileSectionW.__imp
1820c0 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 _GetProfileStringA.__imp_GetProf
1820e0 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 ileStringW.__imp_GetProfileType.
182100 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d __imp_GetProfilesDirectoryA.__im
182120 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 p_GetProfilesDirectoryW.__imp_Ge
182140 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 47 65 74 50 tPropA.__imp_GetPropW.__imp_GetP
182160 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ropertyInteractionContext.__imp_
182180 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 44 GetPwrCapabilities.__imp_GetPwrD
1821a0 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 53 iskSpindownRange.__imp_GetQueueS
1821c0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 tatus.__imp_GetQueuedCompletionS
1821e0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 tatus.__imp_GetQueuedCompletionS
182200 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 47 65 74 52 tatusEx.__imp_GetROP2.__imp_GetR
182220 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 52 61 6e 64 6f 6d 52 67 6e TTAndHopCount.__imp_GetRandomRgn
182240 00 5f 5f 69 6d 70 5f 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 5f 5f 69 6d 70 5f 47 .__imp_GetRasterizerCaps.__imp_G
182260 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 etRawInputBuffer.__imp_GetRawInp
182280 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e utData.__imp_GetRawInputDeviceIn
1822a0 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 foA.__imp_GetRawInputDeviceInfoW
1822c0 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 5f 5f 69 .__imp_GetRawInputDeviceList.__i
1822e0 6d 70 5f 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 5f 5f 69 6d 70 mp_GetRawPointerDeviceData.__imp
182300 5f 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f _GetRecoAttributes.__imp_GetReco
182320 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 49 rdInfoFromGuids.__imp_GetRecordI
182340 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 6f 6e 44 nfoFromTypeInfo.__imp_GetRegionD
182360 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 ata.__imp_GetRegisterValue.__imp
182380 5f 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f _GetRegisteredRawInputDevices.__
1823a0 69 6d 70 5f 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b imp_GetRegistryValueWithFallback
1823c0 57 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 W.__imp_GetResolvedPackageFullNa
1823e0 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 47 65 74 meForPackageDependency.__imp_Get
182400 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 RestrictedErrorInfo.__imp_GetRes
182420 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 67 6e 42 6f 78 00 ultPropertyList.__imp_GetRgnBox.
182440 5f 5f 69 6d 70 5f 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 __imp_GetRightSeparator.__imp_Ge
182460 74 52 6f 6c 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 52 6f 6c 65 54 65 78 74 57 00 5f 5f tRoleTextA.__imp_GetRoleTextW.__
182480 69 6d 70 5f 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f imp_GetRunningObjectTable.__imp_
1824a0 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 GetSaveFileNameA.__imp_GetSaveFi
1824c0 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 leNamePreviewA.__imp_GetSaveFile
1824e0 4e 61 6d 65 50 72 65 76 69 65 77 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 NamePreviewW.__imp_GetSaveFileNa
182500 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 meW.__imp_GetSavedStateSymbolFie
182520 6c 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c ldInfo.__imp_GetSavedStateSymbol
182540 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 ProviderHandle.__imp_GetSavedSta
182560 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 teSymbolTypeSize.__imp_GetScaleF
182580 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 actorForDevice.__imp_GetScaleFac
1825a0 74 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 torForMonitor.__imp_GetScrollBar
1825c0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 Info.__imp_GetScrollInfo.__imp_G
1825e0 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 etScrollPos.__imp_GetScrollRange
182600 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 .__imp_GetSecurityDescriptorCont
182620 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 rol.__imp_GetSecurityDescriptorD
182640 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 acl.__imp_GetSecurityDescriptorG
182660 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 roup.__imp_GetSecurityDescriptor
182680 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 Length.__imp_GetSecurityDescript
1826a0 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 orOwner.__imp_GetSecurityDescrip
1826c0 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 torRMControl.__imp_GetSecurityDe
1826e0 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 49 6e scriptorSacl.__imp_GetSecurityIn
182700 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 fo.__imp_GetServiceA.__imp_GetSe
182720 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 44 rviceDirectory.__imp_GetServiceD
182740 69 73 70 6c 61 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 73 70 isplayNameA.__imp_GetServiceDisp
182760 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 layNameW.__imp_GetServiceKeyName
182780 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 A.__imp_GetServiceKeyNameW.__imp
1827a0 5f 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f 5f 69 6d _GetServiceRegistryStateKey.__im
1827c0 70 5f 47 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 73 73 69 6f 6e 43 6f p_GetServiceW.__imp_GetSessionCo
1827e0 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 69 mpartmentId.__imp_GetSharedServi
182800 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 69 ceDirectory.__imp_GetSharedServi
182820 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 53 68 65 6c ceRegistryStateKey.__imp_GetShel
182840 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 lWindow.__imp_GetShortPathNameA.
182860 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 __imp_GetShortPathNameW.__imp_Ge
182880 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 tSidIdentifierAuthority.__imp_Ge
1828a0 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 tSidLengthRequired.__imp_GetSidS
1828c0 75 62 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 75 62 41 75 74 68 6f ubAuthority.__imp_GetSidSubAutho
1828e0 72 69 74 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 rityCount.__imp_GetSoftwareUpdat
182900 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f eInfo.__imp_GetSpoolFileHandle._
182920 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 5f 5f 69 6d _imp_GetStagedPackageOrigin.__im
182940 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 p_GetStagedPackagePathByFullName
182960 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c .__imp_GetStagedPackagePathByFul
182980 6c 4e 61 6d 65 32 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 lName2.__imp_GetStandardColorSpa
1829a0 63 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f ceProfileA.__imp_GetStandardColo
1829c0 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 rSpaceProfileW.__imp_GetStartupI
1829e0 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 5f 5f 69 6d 70 nfoA.__imp_GetStartupInfoW.__imp
182a00 5f 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d _GetStateInteractionContext.__im
182a20 70 5f 47 65 74 53 74 61 74 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 54 65 p_GetStateTextA.__imp_GetStateTe
182a40 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 xtW.__imp_GetStdHandle.__imp_Get
182a60 53 74 6f 63 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 StockObject.__imp_GetStorageDepe
182a80 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 65 74 ndencyInformation.__imp_GetStret
182aa0 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 chBltMode.__imp_GetStringScripts
182ac0 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 .__imp_GetStringTypeA.__imp_GetS
182ae0 74 72 69 6e 67 54 79 70 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 tringTypeExA.__imp_GetStringType
182b00 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 ExW.__imp_GetStringTypeW.__imp_G
182b20 65 74 53 75 62 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 etSubMenu.__imp_GetSymLoadError.
182b40 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f __imp_GetSysColor.__imp_GetSysCo
182b60 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e lorBrush.__imp_GetSystemCpuSetIn
182b80 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 formation.__imp_GetSystemDEPPoli
182ba0 63 79 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f cy.__imp_GetSystemDefaultLCID.__
182bc0 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 imp_GetSystemDefaultLangID.__imp
182be0 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d _GetSystemDefaultLocaleName.__im
182c00 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 p_GetSystemDefaultUILanguage.__i
182c20 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 mp_GetSystemDirectoryA.__imp_Get
182c40 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d SystemDirectoryW.__imp_GetSystem
182c60 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 6c DpiForProcess.__imp_GetSystemFil
182c80 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 eCacheSize.__imp_GetSystemFirmwa
182ca0 72 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d reTable.__imp_GetSystemInfo.__im
182cc0 70 5f 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e p_GetSystemLeapSecondInformation
182ce0 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 79 .__imp_GetSystemMenu.__imp_GetSy
182d00 73 74 65 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 stemMetrics.__imp_GetSystemMetri
182d20 63 73 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 csForDpi.__imp_GetSystemPaletteE
182d40 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 ntries.__imp_GetSystemPaletteUse
182d60 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 5f 5f 69 6d .__imp_GetSystemPowerStatus.__im
182d80 70 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 p_GetSystemPreferredUILanguages.
182da0 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 5f 5f 69 __imp_GetSystemRegistryQuota.__i
182dc0 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d mp_GetSystemTime.__imp_GetSystem
182de0 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 TimeAdjustment.__imp_GetSystemTi
182e00 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 meAdjustmentPrecise.__imp_GetSys
182e20 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 temTimeAsFileTime.__imp_GetSyste
182e40 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 mTimePreciseAsFileTime.__imp_Get
182e60 53 79 73 74 65 6d 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f SystemTimes.__imp_GetSystemWindo
182e80 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 69 6e 64 wsDirectoryA.__imp_GetSystemWind
182ea0 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 owsDirectoryW.__imp_GetSystemWow
182ec0 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 64Directory2A.__imp_GetSystemWow
182ee0 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 64Directory2W.__imp_GetSystemWow
182f00 36 34 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 64DirectoryA.__imp_GetSystemWow6
182f20 34 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 4DirectoryW.__imp_GetTabbedTextE
182f40 78 74 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 xtentA.__imp_GetTabbedTextExtent
182f60 57 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 W.__imp_GetTapParameterInteracti
182f80 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 onContext.__imp_GetTapeParameter
182fa0 73 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 s.__imp_GetTapePosition.__imp_Ge
182fc0 74 54 61 70 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 00 5f tTapeStatus.__imp_GetTcp6Table._
182fe0 5f 69 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 _imp_GetTcp6Table2.__imp_GetTcpS
183000 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 tatistics.__imp_GetTcpStatistics
183020 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 5f 5f 69 Ex.__imp_GetTcpStatisticsEx2.__i
183040 6d 70 5f 47 65 74 54 63 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 54 61 62 6c 65 mp_GetTcpTable.__imp_GetTcpTable
183060 32 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 2.__imp_GetTempFileNameA.__imp_G
183080 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 etTempFileNameW.__imp_GetTempPat
1830a0 68 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 5f 5f 69 6d 70 5f 47 65 h2A.__imp_GetTempPath2W.__imp_Ge
1830c0 74 54 65 6d 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 57 00 5f 5f tTempPathA.__imp_GetTempPathW.__
1830e0 69 6d 70 5f 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 41 imp_GetTeredoPort.__imp_GetTextA
183100 6c 69 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 lign.__imp_GetTextCharacterExtra
183120 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 5f 5f 69 6d 70 5f 47 65 74 54 .__imp_GetTextCharset.__imp_GetT
183140 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 6f 6c 6f extCharsetInfo.__imp_GetTextColo
183160 72 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 5f 5f r.__imp_GetTextExtentExPointA.__
183180 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f imp_GetTextExtentExPointI.__imp_
1831a0 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 GetTextExtentExPointW.__imp_GetT
1831c0 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 extExtentPoint32A.__imp_GetTextE
1831e0 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e xtentPoint32W.__imp_GetTextExten
183200 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 tPointA.__imp_GetTextExtentPoint
183220 49 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d I.__imp_GetTextExtentPointW.__im
183240 70 5f 47 65 74 54 65 78 74 46 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 46 61 63 65 p_GetTextFaceA.__imp_GetTextFace
183260 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 W.__imp_GetTextMetricsA.__imp_Ge
183280 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d tTextMetricsW.__imp_GetThemeAnim
1832a0 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d ationProperty.__imp_GetThemeAnim
1832c0 61 74 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 70 70 ationTransform.__imp_GetThemeApp
1832e0 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f Properties.__imp_GetThemeBackgro
183300 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 undContentRect.__imp_GetThemeBac
183320 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b kgroundExtent.__imp_GetThemeBack
183340 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 69 74 6d 61 groundRegion.__imp_GetThemeBitma
183360 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 68 p.__imp_GetThemeBool.__imp_GetTh
183380 65 6d 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 emeColor.__imp_GetThemeDocumenta
1833a0 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 tionProperty.__imp_GetThemeEnumV
1833c0 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 5f 5f 69 6d alue.__imp_GetThemeFilename.__im
1833e0 70 5f 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e 74 p_GetThemeFont.__imp_GetThemeInt
183400 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 .__imp_GetThemeIntList.__imp_Get
183420 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 4d 65 74 72 69 ThemeMargins.__imp_GetThemeMetri
183440 63 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 c.__imp_GetThemePartSize.__imp_G
183460 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 72 etThemePosition.__imp_GetThemePr
183480 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 52 65 63 74 00 opertyOrigin.__imp_GetThemeRect.
1834a0 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 __imp_GetThemeStream.__imp_GetTh
1834c0 65 6d 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 emeString.__imp_GetThemeSysBool.
1834e0 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 __imp_GetThemeSysColor.__imp_Get
183500 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d ThemeSysColorBrush.__imp_GetThem
183520 65 53 79 73 46 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 5f 5f eSysFont.__imp_GetThemeSysInt.__
183540 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 imp_GetThemeSysSize.__imp_GetThe
183560 6d 65 53 79 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 meSysString.__imp_GetThemeTextEx
183580 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 5f tent.__imp_GetThemeTextMetrics._
1835a0 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d _imp_GetThemeTimingFunction.__im
1835c0 70 5f 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 5f 5f 69 p_GetThemeTransitionDuration.__i
1835e0 6d 70 5f 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 mp_GetThreadContext.__imp_GetThr
183600 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 eadDescription.__imp_GetThreadDe
183620 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 sktop.__imp_GetThreadDpiAwarenes
183640 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 sContext.__imp_GetThreadDpiHosti
183660 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 ngBehavior.__imp_GetThreadEnable
183680 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 dXStateFeatures.__imp_GetThreadE
1836a0 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 rrorMode.__imp_GetThreadGroupAff
1836c0 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c inity.__imp_GetThreadIOPendingFl
1836e0 61 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 68 ag.__imp_GetThreadId.__imp_GetTh
183700 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 68 readIdealProcessorEx.__imp_GetTh
183720 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 4c readInformation.__imp_GetThreadL
183740 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 ocale.__imp_GetThreadPreferredUI
183760 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 Languages.__imp_GetThreadPriorit
183780 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f y.__imp_GetThreadPriorityBoost._
1837a0 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b _imp_GetThreadSelectedCpuSetMask
1837c0 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 s.__imp_GetThreadSelectedCpuSets
1837e0 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f .__imp_GetThreadSelectorEntry.__
183800 69 6d 70 5f 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 imp_GetThreadTimes.__imp_GetThre
183820 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 57 61 69 74 adUILanguage.__imp_GetThreadWait
183840 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 Chain.__imp_GetTickCount.__imp_G
183860 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 etTickCount64.__imp_GetTimeForma
183880 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 tA.__imp_GetTimeFormatEx.__imp_G
1838a0 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 etTimeFormatW.__imp_GetTimeZoneI
1838c0 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f nformation.__imp_GetTimeZoneInfo
1838e0 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 73 74 61 6d rmationForYear.__imp_GetTimestam
183900 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 69 6e pForLoadedLibrary.__imp_GetTimin
183920 67 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 5f 5f gReport.__imp_GetTitleBarInfo.__
183940 69 6d 70 5f 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 5f 5f 69 6d 70 5f imp_GetTnefStreamCodepage.__imp_
183960 47 65 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 GetToken.__imp_GetTokenInformati
183980 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 54 on.__imp_GetTopWindow.__imp_GetT
1839a0 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 ouchInputInfo.__imp_GetTraceEnab
1839c0 6c 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 leFlags.__imp_GetTraceEnableLeve
1839e0 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 5f 5f 69 l.__imp_GetTraceLoggerHandle.__i
183a00 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 mp_GetTransactionId.__imp_GetTra
183a20 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 nsactionInformation.__imp_GetTra
183a40 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 nsactionManagerId.__imp_GetTrans
183a60 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 lationParameterInteractionContex
183a80 74 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 t.__imp_GetTrusteeFormA.__imp_Ge
183aa0 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 4e 61 tTrusteeFormW.__imp_GetTrusteeNa
183ac0 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f meA.__imp_GetTrusteeNameW.__imp_
183ae0 47 65 74 54 72 75 73 74 65 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 GetTrusteeTypeA.__imp_GetTrustee
183b00 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 TypeW.__imp_GetTypeByNameA.__imp
183b20 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 49 4c 61 6e 67 75 _GetTypeByNameW.__imp_GetUILangu
183b40 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 36 54 61 62 6c 65 00 5f 5f 69 6d 70 ageInfo.__imp_GetUdp6Table.__imp
183b60 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 _GetUdpStatistics.__imp_GetUdpSt
183b80 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 atisticsEx.__imp_GetUdpStatistic
183ba0 73 45 78 32 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 sEx2.__imp_GetUdpTable.__imp_Get
183bc0 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 UmsCompletionListEvent.__imp_Get
183be0 55 6d 73 53 79 73 74 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 UmsSystemThreadInformation.__imp
183c00 5f 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f _GetUniDirectionalAdapterInfo.__
183c20 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 imp_GetUnicastIpAddressEntry.__i
183c40 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d mp_GetUnicastIpAddressTable.__im
183c60 70 5f 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 70 72 p_GetUnicodeRanges.__imp_GetUnpr
183c80 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 edictedMessagePos.__imp_GetUpdat
183ca0 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 47 eRect.__imp_GetUpdateRgn.__imp_G
183cc0 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f etUpdatedClipboardFormats.__imp_
183ce0 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 GetUrlCacheConfigInfoA.__imp_Get
183d00 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c UrlCacheConfigInfoW.__imp_GetUrl
183d20 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 47 65 74 55 72 CacheEntryBinaryBlob.__imp_GetUr
183d40 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 lCacheEntryInfoA.__imp_GetUrlCac
183d60 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 heEntryInfoExA.__imp_GetUrlCache
183d80 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e EntryInfoExW.__imp_GetUrlCacheEn
183da0 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 tryInfoW.__imp_GetUrlCacheGroupA
183dc0 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 ttributeA.__imp_GetUrlCacheGroup
183de0 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 AttributeW.__imp_GetUrlCacheHead
183e00 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 erData.__imp_GetUserDefaultGeoNa
183e20 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d me.__imp_GetUserDefaultLCID.__im
183e40 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f 47 65 74 p_GetUserDefaultLangID.__imp_Get
183e60 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 UserDefaultLocaleName.__imp_GetU
183e80 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 serDefaultUILanguage.__imp_GetUs
183ea0 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 erGeoID.__imp_GetUserNameA.__imp
183ec0 5f 47 65 74 55 73 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d _GetUserNameExA.__imp_GetUserNam
183ee0 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 eExW.__imp_GetUserNameW.__imp_Ge
183f00 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 tUserObjectInformationA.__imp_Ge
183f20 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 tUserObjectInformationW.__imp_Ge
183f40 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 tUserObjectSecurity.__imp_GetUse
183f60 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 55 rPreferredUILanguages.__imp_GetU
183f80 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 serProfileDirectoryA.__imp_GetUs
183fa0 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 56 43 50 erProfileDirectoryW.__imp_GetVCP
183fc0 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 5f 5f 69 6d 70 5f FeatureAndVCPFeatureReply.__imp_
183fe0 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 5f GetVersion.__imp_GetVersionExA._
184000 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 _imp_GetVersionExW.__imp_GetVers
184020 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f ionFromFileA.__imp_GetVersionFro
184040 6d 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c mFileExA.__imp_GetVersionFromFil
184060 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 5f eExW.__imp_GetVersionFromFileW._
184080 5f 69 6d 70 5f 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 56 _imp_GetViewportExtEx.__imp_GetV
1840a0 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 iewportOrgEx.__imp_GetVirtualDis
1840c0 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 kInformation.__imp_GetVirtualDis
1840e0 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 kMetadata.__imp_GetVirtualDiskOp
184100 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c erationProgress.__imp_GetVirtual
184120 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 DiskPhysicalPath.__imp_GetVolume
184140 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f InformationA.__imp_GetVolumeInfo
184160 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 rmationByHandleW.__imp_GetVolume
184180 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 InformationW.__imp_GetVolumeName
1841a0 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f ForVolumeMountPointA.__imp_GetVo
1841c0 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 lumeNameForVolumeMountPointW.__i
1841e0 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 mp_GetVolumePathNameA.__imp_GetV
184200 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 olumePathNameW.__imp_GetVolumePa
184220 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 thNamesForVolumeNameA.__imp_GetV
184240 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 5f 5f 69 olumePathNamesForVolumeNameW.__i
184260 6d 70 5f 47 65 74 56 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 4d 65 74 61 46 69 mp_GetVpCount.__imp_GetWinMetaFi
184280 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 leBits.__imp_GetWindow.__imp_Get
1842a0 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e WindowContextHelpId.__imp_GetWin
1842c0 64 6f 77 44 43 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 dowDC.__imp_GetWindowDisplayAffi
1842e0 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 nity.__imp_GetWindowDpiAwareness
184300 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e Context.__imp_GetWindowDpiHostin
184320 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f gBehavior.__imp_GetWindowExtEx._
184340 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f _imp_GetWindowFeedbackSetting.__
184360 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f imp_GetWindowInfo.__imp_GetWindo
184380 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f wLongA.__imp_GetWindowLongPtrA._
1843a0 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 _imp_GetWindowLongPtrW.__imp_Get
1843c0 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c WindowLongW.__imp_GetWindowModul
1843e0 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 eFileNameA.__imp_GetWindowModule
184400 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f FileNameW.__imp_GetWindowOrgEx._
184420 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 _imp_GetWindowPlacement.__imp_Ge
184440 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f tWindowRect.__imp_GetWindowRegio
184460 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 47 nData.__imp_GetWindowRgn.__imp_G
184480 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 53 75 etWindowRgnBox.__imp_GetWindowSu
1844a0 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d bclass.__imp_GetWindowTextA.__im
1844c0 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 p_GetWindowTextLengthA.__imp_Get
1844e0 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f WindowTextLengthW.__imp_GetWindo
184500 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d wTextW.__imp_GetWindowTheme.__im
184520 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 p_GetWindowThreadProcessId.__imp
184540 5f 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 41 _GetWindowWord.__imp_GetWindowsA
184560 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 ccountDomainSid.__imp_GetWindows
184580 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 DirectoryA.__imp_GetWindowsDirec
1845a0 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f toryW.__imp_GetWorldTransform.__
1845c0 69 6d 70 5f 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 47 65 74 58 53 74 61 74 imp_GetWriteWatch.__imp_GetXStat
1845e0 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f eFeaturesMask.__imp_GlobalAddAto
184600 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 5f 5f 69 6d 70 5f mA.__imp_GlobalAddAtomExA.__imp_
184620 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 GlobalAddAtomExW.__imp_GlobalAdd
184640 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c AtomW.__imp_GlobalAlloc.__imp_Gl
184660 6f 62 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 obalCompact.__imp_GlobalDeleteAt
184680 6f 6d 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 om.__imp_GlobalFindAtomA.__imp_G
1846a0 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 78 00 5f lobalFindAtomW.__imp_GlobalFix._
1846c0 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 72 65 _imp_GlobalFlags.__imp_GlobalFre
1846e0 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 e.__imp_GlobalGetAtomNameA.__imp
184700 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c _GlobalGetAtomNameW.__imp_Global
184720 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c Handle.__imp_GlobalLock.__imp_Gl
184740 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d obalMemoryStatus.__imp_GlobalMem
184760 6f 72 79 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 oryStatusEx.__imp_GlobalReAlloc.
184780 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 57 __imp_GlobalSize.__imp_GlobalUnW
1847a0 69 72 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 66 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 ire.__imp_GlobalUnfix.__imp_Glob
1847c0 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 57 69 72 65 00 5f 5f 69 6d 70 5f alUnlock.__imp_GlobalWire.__imp_
1847e0 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 GopherCreateLocatorA.__imp_Gophe
184800 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 rCreateLocatorW.__imp_GopherFind
184820 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 FirstFileA.__imp_GopherFindFirst
184840 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 FileW.__imp_GopherGetAttributeA.
184860 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f __imp_GopherGetAttributeW.__imp_
184880 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 GopherGetLocatorTypeA.__imp_Goph
1848a0 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 erGetLocatorTypeW.__imp_GopherOp
1848c0 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 5f 5f enFileA.__imp_GopherOpenFileW.__
1848e0 69 6d 70 5f 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e imp_GradientFill.__imp_GrayStrin
184900 67 41 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 72 69 64 50 gA.__imp_GrayStringW.__imp_GridP
184920 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 75 65 73 74 50 68 79 73 69 63 attern_GetItem.__imp_GuestPhysic
184940 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 alAddressToRawSavedMemoryOffset.
184960 5f 5f 69 6d 70 5f 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 __imp_GuestVirtualAddressToPhysi
184980 63 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 calAddress.__imp_HACCEL_UserFree
1849a0 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 .__imp_HACCEL_UserFree64.__imp_H
1849c0 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 ACCEL_UserMarshal.__imp_HACCEL_U
1849e0 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 69 serMarshal64.__imp_HACCEL_UserSi
184a00 7a 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 ze.__imp_HACCEL_UserSize64.__imp
184a20 5f 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 _HACCEL_UserUnmarshal.__imp_HACC
184a40 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 EL_UserUnmarshal64.__imp_HBITMAP
184a60 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 _UserFree.__imp_HBITMAP_UserFree
184a80 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 64.__imp_HBITMAP_UserMarshal.__i
184aa0 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 mp_HBITMAP_UserMarshal64.__imp_H
184ac0 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 BITMAP_UserSize.__imp_HBITMAP_Us
184ae0 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 erSize64.__imp_HBITMAP_UserUnmar
184b00 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c shal.__imp_HBITMAP_UserUnmarshal
184b20 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 64.__imp_HDC_UserFree.__imp_HDC_
184b40 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c UserFree64.__imp_HDC_UserMarshal
184b60 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 .__imp_HDC_UserMarshal64.__imp_H
184b80 44 43 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 DC_UserSize.__imp_HDC_UserSize64
184ba0 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 .__imp_HDC_UserUnmarshal.__imp_H
184bc0 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c DC_UserUnmarshal64.__imp_HGLOBAL
184be0 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 _UserFree.__imp_HGLOBAL_UserFree
184c00 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 64.__imp_HGLOBAL_UserMarshal.__i
184c20 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 mp_HGLOBAL_UserMarshal64.__imp_H
184c40 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 GLOBAL_UserSize.__imp_HGLOBAL_Us
184c60 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 erSize64.__imp_HGLOBAL_UserUnmar
184c80 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c shal.__imp_HGLOBAL_UserUnmarshal
184ca0 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 49 64.__imp_HICON_UserFree.__imp_HI
184cc0 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d CON_UserFree64.__imp_HICON_UserM
184ce0 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 arshal.__imp_HICON_UserMarshal64
184d00 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 49 43 4f .__imp_HICON_UserSize.__imp_HICO
184d20 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d N_UserSize64.__imp_HICON_UserUnm
184d40 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c arshal.__imp_HICON_UserUnmarshal
184d60 36 34 00 5f 5f 69 6d 70 5f 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 61 64.__imp_HIMAGELIST_QueryInterfa
184d80 63 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 4d ce.__imp_HMENU_UserFree.__imp_HM
184da0 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d ENU_UserFree64.__imp_HMENU_UserM
184dc0 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 arshal.__imp_HMENU_UserMarshal64
184de0 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e .__imp_HMENU_UserSize.__imp_HMEN
184e00 55 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d U_UserSize64.__imp_HMENU_UserUnm
184e20 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c arshal.__imp_HMENU_UserUnmarshal
184e40 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 64.__imp_HMONITOR_UserFree.__imp
184e60 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 _HMONITOR_UserFree64.__imp_HMONI
184e80 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 TOR_UserMarshal.__imp_HMONITOR_U
184ea0 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 serMarshal64.__imp_HMONITOR_User
184ec0 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 5f Size.__imp_HMONITOR_UserSize64._
184ee0 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d _imp_HMONITOR_UserUnmarshal.__im
184f00 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 p_HMONITOR_UserUnmarshal64.__imp
184f20 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 _HPALETTE_UserFree.__imp_HPALETT
184f40 45 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 E_UserFree64.__imp_HPALETTE_User
184f60 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 Marshal.__imp_HPALETTE_UserMarsh
184f80 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 al64.__imp_HPALETTE_UserSize.__i
184fa0 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 50 41 mp_HPALETTE_UserSize64.__imp_HPA
184fc0 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 LETTE_UserUnmarshal.__imp_HPALET
184fe0 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 TE_UserUnmarshal64.__imp_HRGN_Us
185000 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 erFree.__imp_HRGN_UserFree64.__i
185020 6d 70 5f 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 mp_HRGN_UserMarshal.__imp_HRGN_U
185040 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 serMarshal64.__imp_HRGN_UserSize
185060 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 .__imp_HRGN_UserSize64.__imp_HRG
185080 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 55 N_UserUnmarshal.__imp_HRGN_UserU
1850a0 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 nmarshal64.__imp_HSTRING_UserFre
1850c0 65 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 e.__imp_HSTRING_UserFree64.__imp
1850e0 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 53 54 52 49 _HSTRING_UserMarshal.__imp_HSTRI
185100 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 NG_UserMarshal64.__imp_HSTRING_U
185120 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 serSize.__imp_HSTRING_UserSize64
185140 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 .__imp_HSTRING_UserUnmarshal.__i
185160 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 mp_HSTRING_UserUnmarshal64.__imp
185180 5f 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 48 _HT_Get8BPPFormatPalette.__imp_H
1851a0 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f T_Get8BPPMaskPalette.__imp_HWND_
1851c0 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 5f UserFree.__imp_HWND_UserFree64._
1851e0 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 _imp_HWND_UserMarshal.__imp_HWND
185200 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 69 _UserMarshal64.__imp_HWND_UserSi
185220 7a 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 ze.__imp_HWND_UserSize64.__imp_H
185240 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 WND_UserUnmarshal.__imp_HWND_Use
185260 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c rUnmarshal64.__imp_HandleLogFull
185280 00 5f 5f 69 6d 70 5f 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d .__imp_HasExpandedResources.__im
1852a0 70 5f 48 61 73 68 43 6f 72 65 00 5f 5f 69 6d 70 5f 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f p_HashCore.__imp_HashData.__imp_
1852c0 48 61 73 68 46 69 6e 61 6c 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 HashFinal.__imp_HcnCloseEndpoint
1852e0 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 .__imp_HcnCloseGuestNetworkServi
185300 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f ce.__imp_HcnCloseLoadBalancer.__
185320 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 imp_HcnCloseNamespace.__imp_HcnC
185340 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f loseNetwork.__imp_HcnCreateEndpo
185360 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 int.__imp_HcnCreateGuestNetworkS
185380 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 ervice.__imp_HcnCreateLoadBalanc
1853a0 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d er.__imp_HcnCreateNamespace.__im
1853c0 70 5f 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 p_HcnCreateNetwork.__imp_HcnDele
1853e0 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e teEndpoint.__imp_HcnDeleteGuestN
185400 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4c 6f 61 etworkService.__imp_HcnDeleteLoa
185420 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 dBalancer.__imp_HcnDeleteNamespa
185440 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f ce.__imp_HcnDeleteNetwork.__imp_
185460 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 HcnEnumerateEndpoints.__imp_HcnE
185480 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 numerateGuestNetworkPortReservat
1854a0 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e ions.__imp_HcnEnumerateLoadBalan
1854c0 63 65 72 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 cers.__imp_HcnEnumerateNamespace
1854e0 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 s.__imp_HcnEnumerateNetworks.__i
185500 6d 70 5f 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 mp_HcnFreeGuestNetworkPortReserv
185520 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 5f ations.__imp_HcnModifyEndpoint._
185540 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 _imp_HcnModifyGuestNetworkServic
185560 65 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f e.__imp_HcnModifyLoadBalancer.__
185580 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e imp_HcnModifyNamespace.__imp_Hcn
1855a0 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 45 6e 64 70 6f ModifyNetwork.__imp_HcnOpenEndpo
1855c0 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f int.__imp_HcnOpenLoadBalancer.__
1855e0 69 6d 70 5f 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 imp_HcnOpenNamespace.__imp_HcnOp
185600 65 6e 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 enNetwork.__imp_HcnQueryEndpoint
185620 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c Properties.__imp_HcnQueryLoadBal
185640 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4e 61 ancerProperties.__imp_HcnQueryNa
185660 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 mespaceProperties.__imp_HcnQuery
185680 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 69 73 NetworkProperties.__imp_HcnRegis
1856a0 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f terGuestNetworkServiceCallback._
1856c0 5f 69 6d 70 5f 48 63 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 _imp_HcnRegisterServiceCallback.
1856e0 5f 5f 69 6d 70 5f 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 __imp_HcnReleaseGuestNetworkServ
185700 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 icePortReservationHandle.__imp_H
185720 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 cnReserveGuestNetworkServicePort
185740 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 .__imp_HcnReserveGuestNetworkSer
185760 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 vicePortRange.__imp_HcnUnregiste
185780 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 rGuestNetworkServiceCallback.__i
1857a0 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 mp_HcnUnregisterServiceCallback.
1857c0 5f 5f 69 6d 70 5f 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 __imp_HcsAttachLayerStorageFilte
1857e0 72 00 5f 5f 69 6d 70 5f 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 r.__imp_HcsCancelOperation.__imp
185800 5f 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 _HcsCloseComputeSystem.__imp_Hcs
185820 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 50 72 6f CloseOperation.__imp_HcsClosePro
185840 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d cess.__imp_HcsCrashComputeSystem
185860 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f .__imp_HcsCreateComputeSystem.__
185880 69 6d 70 5f 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 imp_HcsCreateComputeSystemInName
1858a0 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 space.__imp_HcsCreateEmptyGuestS
1858c0 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e tateFile.__imp_HcsCreateEmptyRun
1858e0 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 4f 70 65 timeStateFile.__imp_HcsCreateOpe
185900 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 5f 5f ration.__imp_HcsCreateProcess.__
185920 69 6d 70 5f 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 44 65 74 imp_HcsDestroyLayer.__imp_HcsDet
185940 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 48 63 73 45 achLayerStorageFilter.__imp_HcsE
185960 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 5f 5f 69 6d 70 5f 48 63 73 numerateComputeSystems.__imp_Hcs
185980 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 EnumerateComputeSystemsInNamespa
1859a0 63 65 00 5f 5f 69 6d 70 5f 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 ce.__imp_HcsExportLayer.__imp_Hc
1859c0 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 sExportLegacyWritableLayer.__imp
1859e0 5f 48 63 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 5f 5f 69 6d 70 _HcsFormatWritableLayerVhd.__imp
185a00 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f _HcsGetComputeSystemFromOperatio
185a20 6e 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 n.__imp_HcsGetComputeSystemPrope
185a40 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 rties.__imp_HcsGetLayerVhdMountP
185a60 61 74 68 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 ath.__imp_HcsGetOperationContext
185a80 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 48 .__imp_HcsGetOperationId.__imp_H
185aa0 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 csGetOperationResult.__imp_HcsGe
185ac0 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f tOperationResultAndProcessInfo._
185ae0 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 48 _imp_HcsGetOperationType.__imp_H
185b00 63 73 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f csGetProcessFromOperation.__imp_
185b20 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 HcsGetProcessInfo.__imp_HcsGetPr
185b40 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 ocessProperties.__imp_HcsGetProc
185b60 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 essorCompatibilityFromSavedState
185b80 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f .__imp_HcsGetServiceProperties._
185ba0 5f 69 6d 70 5f 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 47 _imp_HcsGrantVmAccess.__imp_HcsG
185bc0 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 49 6d 70 6f 72 rantVmGroupAccess.__imp_HcsImpor
185be0 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 tLayer.__imp_HcsInitializeLegacy
185c00 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a WritableLayer.__imp_HcsInitializ
185c20 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 43 6f eWritableLayer.__imp_HcsModifyCo
185c40 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 mputeSystem.__imp_HcsModifyProce
185c60 73 73 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 ss.__imp_HcsModifyServiceSetting
185c80 73 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 s.__imp_HcsOpenComputeSystem.__i
185ca0 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 mp_HcsOpenComputeSystemInNamespa
185cc0 63 65 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 ce.__imp_HcsOpenProcess.__imp_Hc
185ce0 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 73 sPauseComputeSystem.__imp_HcsRes
185d00 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 umeComputeSystem.__imp_HcsRevoke
185d20 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 VmAccess.__imp_HcsRevokeVmGroupA
185d40 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d ccess.__imp_HcsSaveComputeSystem
185d60 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 .__imp_HcsSetComputeSystemCallba
185d80 63 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b ck.__imp_HcsSetOperationCallback
185da0 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f .__imp_HcsSetOperationContext.__
185dc0 69 6d 70 5f 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f imp_HcsSetProcessCallback.__imp_
185de0 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 HcsSetupBaseOSLayer.__imp_HcsSet
185e00 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 48 63 73 53 68 75 74 44 6f 77 6e upBaseOSVolume.__imp_HcsShutDown
185e20 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 69 67 6e 61 6c 50 72 6f ComputeSystem.__imp_HcsSignalPro
185e40 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d cess.__imp_HcsStartComputeSystem
185e60 00 5f 5f 69 6d 70 5f 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f .__imp_HcsSubmitWerReport.__imp_
185e80 48 63 73 54 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f HcsTerminateComputeSystem.__imp_
185ea0 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 HcsTerminateProcess.__imp_HcsWai
185ec0 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 5f 5f 69 6d 70 5f 48 63 73 57 tForComputeSystemExit.__imp_HcsW
185ee0 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 48 63 73 57 aitForOperationResult.__imp_HcsW
185f00 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 aitForOperationResultAndProcessI
185f20 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 nfo.__imp_HcsWaitForProcessExit.
185f40 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f __imp_HdvCreateDeviceInstance.__
185f60 69 6d 70 5f 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 imp_HdvCreateGuestMemoryAperture
185f80 00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 .__imp_HdvCreateSectionBackedMmi
185fa0 6f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 oRange.__imp_HdvDeliverGuestInte
185fc0 72 72 75 70 74 00 5f 5f 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 rrupt.__imp_HdvDestroyGuestMemor
185fe0 79 41 70 65 72 74 75 72 65 00 5f 5f 69 6d 70 5f 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f yAperture.__imp_HdvDestroySectio
186000 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 48 64 76 49 6e 69 74 69 61 nBackedMmioRange.__imp_HdvInitia
186020 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 48 64 76 52 65 61 64 47 75 65 73 lizeDeviceHost.__imp_HdvReadGues
186040 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c tMemory.__imp_HdvRegisterDoorbel
186060 6c 00 5f 5f 69 6d 70 5f 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 74 00 5f 5f l.__imp_HdvTeardownDeviceHost.__
186080 69 6d 70 5f 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f imp_HdvUnregisterDoorbell.__imp_
1860a0 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 HdvWriteGuestMemory.__imp_Heap32
1860c0 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 5f 5f 69 6d First.__imp_Heap32ListFirst.__im
1860e0 70 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4e 65 78 p_Heap32ListNext.__imp_Heap32Nex
186100 74 00 5f 5f 69 6d 70 5f 48 65 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 43 6f 6d 70 t.__imp_HeapAlloc.__imp_HeapComp
186120 61 63 74 00 5f 5f 69 6d 70 5f 48 65 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 44 act.__imp_HeapCreate.__imp_HeapD
186140 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 48 65 61 70 estroy.__imp_HeapFree.__imp_Heap
186160 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 Lock.__imp_HeapQueryInformation.
186180 5f 5f 69 6d 70 5f 48 65 61 70 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 53 65 74 49 __imp_HeapReAlloc.__imp_HeapSetI
1861a0 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 53 69 7a 65 00 5f 5f 69 6d 70 5f nformation.__imp_HeapSize.__imp_
1861c0 48 65 61 70 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f 48 65 61 70 55 6e 6c 6f 63 6b 00 5f 5f 69 HeapSummary.__imp_HeapUnlock.__i
1861e0 6d 70 5f 48 65 61 70 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 48 65 61 70 57 61 6c 6b 00 5f mp_HeapValidate.__imp_HeapWalk._
186200 5f 69 6d 70 5f 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f _imp_HidD_FlushQueue.__imp_HidD_
186220 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 FreePreparsedData.__imp_HidD_Get
186240 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 Attributes.__imp_HidD_GetConfigu
186260 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 5f 5f 69 ration.__imp_HidD_GetFeature.__i
186280 6d 70 5f 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 mp_HidD_GetHidGuid.__imp_HidD_Ge
1862a0 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 49 6e 70 tIndexedString.__imp_HidD_GetInp
1862c0 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 utReport.__imp_HidD_GetManufactu
1862e0 72 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 rerString.__imp_HidD_GetMsGenreD
186300 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 escriptor.__imp_HidD_GetNumInput
186320 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 Buffers.__imp_HidD_GetPhysicalDe
186340 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 scriptor.__imp_HidD_GetPreparsed
186360 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 Data.__imp_HidD_GetProductString
186380 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e .__imp_HidD_GetSerialNumberStrin
1863a0 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f g.__imp_HidD_SetConfiguration.__
1863c0 69 6d 70 5f 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 imp_HidD_SetFeature.__imp_HidD_S
1863e0 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 etNumInputBuffers.__imp_HidD_Set
186400 4f 75 74 70 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f OutputReport.__imp_HidP_GetButto
186420 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 nArray.__imp_HidP_GetButtonCaps.
186440 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 __imp_HidP_GetCaps.__imp_HidP_Ge
186460 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 tData.__imp_HidP_GetExtendedAttr
186480 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 ibutes.__imp_HidP_GetLinkCollect
1864a0 69 6f 6e 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 ionNodes.__imp_HidP_GetScaledUsa
1864c0 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 geValue.__imp_HidP_GetSpecificBu
1864e0 74 74 6f 6e 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 ttonCaps.__imp_HidP_GetSpecificV
186500 61 6c 75 65 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 alueCaps.__imp_HidP_GetUsageValu
186520 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 e.__imp_HidP_GetUsageValueArray.
186540 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f __imp_HidP_GetUsages.__imp_HidP_
186560 47 65 74 55 73 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 GetUsagesEx.__imp_HidP_GetValueC
186580 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 aps.__imp_HidP_InitializeReportF
1865a0 6f 72 49 44 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 orID.__imp_HidP_MaxDataListLengt
1865c0 68 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 h.__imp_HidP_MaxUsageListLength.
1865e0 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f __imp_HidP_SetButtonArray.__imp_
186600 48 69 64 50 5f 53 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 53 63 61 6c 65 HidP_SetData.__imp_HidP_SetScale
186620 64 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 dUsageValue.__imp_HidP_SetUsageV
186640 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 alue.__imp_HidP_SetUsageValueArr
186660 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 ay.__imp_HidP_SetUsages.__imp_Hi
186680 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 dP_TranslateUsagesToI8042ScanCod
1866a0 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f es.__imp_HidP_UnsetUsages.__imp_
1866c0 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 HidP_UsageListDifference.__imp_H
1866e0 69 64 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 5f 5f ideCaret.__imp_HiliteMenuItem.__
186700 69 6d 70 5f 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 imp_HitTestThemeBackground.__imp
186720 5f 48 6c 69 6e 6b 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f _HlinkClone.__imp_HlinkCreateBro
186740 77 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 wseContext.__imp_HlinkCreateExte
186760 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 nsionServices.__imp_HlinkCreateF
186780 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e romData.__imp_HlinkCreateFromMon
1867a0 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 iker.__imp_HlinkCreateFromString
1867c0 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 .__imp_HlinkCreateShortcut.__imp
1867e0 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 _HlinkCreateShortcutFromMoniker.
186800 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 __imp_HlinkCreateShortcutFromStr
186820 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e ing.__imp_HlinkGetSpecialReferen
186840 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 ce.__imp_HlinkGetValueFromParams
186860 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f .__imp_HlinkGoBack.__imp_HlinkGo
186880 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 5f 5f Forward.__imp_HlinkIsShortcut.__
1868a0 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 imp_HlinkNavigate.__imp_HlinkNav
1868c0 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 igateMoniker.__imp_HlinkNavigate
1868e0 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 String.__imp_HlinkNavigateToStri
186900 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 ngReference.__imp_HlinkOnNavigat
186920 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 5f 5f e.__imp_HlinkOnRenameDocument.__
186940 69 6d 70 5f 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f imp_HlinkParseDisplayName.__imp_
186960 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 HlinkPreprocessMoniker.__imp_Hli
186980 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e nkQueryCreateFromData.__imp_Hlin
1869a0 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 kResolveMonikerForData.__imp_Hli
1869c0 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 nkResolveShortcut.__imp_HlinkRes
1869e0 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e olveShortcutToMoniker.__imp_Hlin
186a00 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 kResolveShortcutToString.__imp_H
186a20 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 linkResolveStringForData.__imp_H
186a40 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c linkSetSpecialReference.__imp_Hl
186a60 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 inkSimpleNavigateToMoniker.__imp
186a80 5f 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 _HlinkSimpleNavigateToString.__i
186aa0 6d 70 5f 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b mp_HlinkTranslateURL.__imp_Hlink
186ac0 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d UpdateStackItem.__imp_HrAddColum
186ae0 6e 73 00 5f 5f 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 5f 5f 69 6d 70 5f 48 72 ns.__imp_HrAddColumnsEx.__imp_Hr
186b00 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 48 72 44 69 73 70 61 74 63 68 AllocAdviseSink.__imp_HrDispatch
186b20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 72 47 65 74 4f 6e 65 50 72 6f 70 Notifications.__imp_HrGetOneProp
186b40 00 5f 5f 69 6d 70 5f 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d .__imp_HrIStorageFromStream.__im
186b60 70 5f 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 5f 5f 69 6d 70 5f 48 72 53 65 74 4f 6e 65 50 p_HrQueryAllRows.__imp_HrSetOneP
186b80 72 6f 70 00 5f 5f 69 6d 70 5f 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b rop.__imp_HrThisThreadAdviseSink
186ba0 00 5f 5f 69 6d 70 5f 48 74 6d 6c 48 65 6c 70 41 00 5f 5f 69 6d 70 5f 48 74 6d 6c 48 65 6c 70 57 .__imp_HtmlHelpA.__imp_HtmlHelpW
186bc0 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 5f 5f .__imp_HttpAddFragmentToCache.__
186be0 69 6d 70 5f 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 5f 5f 69 6d 70 imp_HttpAddRequestHeadersA.__imp
186c00 5f 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 5f 5f 69 6d 70 5f 48 74 _HttpAddRequestHeadersW.__imp_Ht
186c20 74 70 41 64 64 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 tpAddUrl.__imp_HttpAddUrlToUrlGr
186c40 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 oup.__imp_HttpCancelHttpRequest.
186c60 5f 5f 69 6d 70 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 5f 5f __imp_HttpCheckDavComplianceA.__
186c80 69 6d 70 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 5f 5f 69 6d imp_HttpCheckDavComplianceW.__im
186ca0 70 5f 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d p_HttpCloseDependencyHandle.__im
186cc0 70 5f 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 p_HttpCloseRequestQueue.__imp_Ht
186ce0 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 43 tpCloseServerSession.__imp_HttpC
186d00 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 48 74 74 loseUrlGroup.__imp_HttpCreateHtt
186d20 70 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 73 74 51 pHandle.__imp_HttpCreateRequestQ
186d40 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 ueue.__imp_HttpCreateServerSessi
186d60 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d on.__imp_HttpCreateUrlGroup.__im
186d80 70 5f 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 p_HttpDeclarePush.__imp_HttpDele
186da0 67 61 74 65 52 65 71 75 65 73 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 74 65 53 65 gateRequestEx.__imp_HttpDeleteSe
186dc0 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 44 75 70 rviceConfiguration.__imp_HttpDup
186de0 6c 69 63 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 licateDependencyHandle.__imp_Htt
186e00 70 45 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 65 71 75 65 73 pEndRequestA.__imp_HttpEndReques
186e20 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 5f 5f 69 6d 70 tW.__imp_HttpExtensionProc.__imp
186e40 5f 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 5f 5f 69 6d 70 5f 48 74 74 70 46 69 6e 64 55 72 _HttpFilterProc.__imp_HttpFindUr
186e60 6c 47 72 6f 75 70 49 64 00 5f 5f 69 6d 70 5f 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 lGroupId.__imp_HttpFlushResponse
186e80 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 Cache.__imp_HttpGetExtension.__i
186ea0 6d 70 5f 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d mp_HttpGetServerCredentials.__im
186ec0 70 5f 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 5f p_HttpIndicatePageLoadComplete._
186ee0 5f 69 6d 70 5f 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 _imp_HttpInitialize.__imp_HttpIs
186f00 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 48 6f 73 FeatureSupported.__imp_HttpIsHos
186f20 74 48 73 74 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 44 65 70 65 6e tHstsEnabled.__imp_HttpOpenDepen
186f40 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 dencyHandle.__imp_HttpOpenReques
186f60 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f tA.__imp_HttpOpenRequestW.__imp_
186f80 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 43 6c 6f HttpPrepareUrl.__imp_HttpPushClo
186fa0 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 48 74 se.__imp_HttpPushEnable.__imp_Ht
186fc0 74 70 50 75 73 68 57 61 69 74 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 tpPushWait.__imp_HttpQueryInfoA.
186fe0 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 48 74 74 70 51 __imp_HttpQueryInfoW.__imp_HttpQ
187000 75 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 ueryRequestQueueProperty.__imp_H
187020 74 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f ttpQueryServerSessionProperty.__
187040 69 6d 70 5f 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f imp_HttpQueryServiceConfiguratio
187060 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 n.__imp_HttpQueryUrlGroupPropert
187080 79 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 y.__imp_HttpReadFragmentFromCach
1870a0 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 e.__imp_HttpReceiveClientCertifi
1870c0 63 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 cate.__imp_HttpReceiveHttpReques
1870e0 74 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 t.__imp_HttpReceiveRequestEntity
187100 42 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 Body.__imp_HttpRemoveUrl.__imp_H
187120 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 ttpRemoveUrlFromUrlGroup.__imp_H
187140 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 ttpSendHttpResponse.__imp_HttpSe
187160 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 ndRequestA.__imp_HttpSendRequest
187180 45 78 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 5f 5f 69 ExA.__imp_HttpSendRequestExW.__i
1871a0 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 mp_HttpSendRequestW.__imp_HttpSe
1871c0 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 ndResponseEntityBody.__imp_HttpS
1871e0 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 52 etRequestProperty.__imp_HttpSetR
187200 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 equestQueueProperty.__imp_HttpSe
187220 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 tServerSessionProperty.__imp_Htt
187240 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 pSetServiceConfiguration.__imp_H
187260 74 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 ttpSetUrlGroupProperty.__imp_Htt
187280 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 pShutdownRequestQueue.__imp_Http
1872a0 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 Terminate.__imp_HttpUpdateServic
1872c0 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 eConfiguration.__imp_HttpWaitFor
1872e0 44 65 6d 61 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 DemandStart.__imp_HttpWaitForDis
187300 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e connect.__imp_HttpWaitForDisconn
187320 65 63 74 45 78 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f ectEx.__imp_HttpWebSocketClose._
187340 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 _imp_HttpWebSocketCompleteUpgrad
187360 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 e.__imp_HttpWebSocketQueryCloseS
187380 74 61 74 75 73 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 tatus.__imp_HttpWebSocketReceive
1873a0 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 48 .__imp_HttpWebSocketSend.__imp_H
1873c0 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 49 43 43 6c 6f ttpWebSocketShutdown.__imp_ICClo
1873e0 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 se.__imp_ICCompress.__imp_ICComp
187400 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 ressorChoose.__imp_ICCompressorF
187420 72 65 65 00 5f 5f 69 6d 70 5f 49 43 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 44 ree.__imp_ICDecompress.__imp_ICD
187440 72 61 77 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 49 43 47 65 raw.__imp_ICDrawBegin.__imp_ICGe
187460 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 49 43 47 65 74 49 6e 66 6f 00 5f tDisplayFormat.__imp_ICGetInfo._
187480 5f 69 6d 70 5f 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6d 61 _imp_ICImageCompress.__imp_ICIma
1874a0 67 65 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6e 66 6f 00 5f 5f 69 6d 70 5f geDecompress.__imp_ICInfo.__imp_
1874c0 49 43 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 49 43 4c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 ICInstall.__imp_ICLocate.__imp_I
1874e0 43 4f 70 65 6e 00 5f 5f 69 6d 70 5f 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 COpen.__imp_ICOpenFunction.__imp
187500 5f 49 43 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f _ICRemove.__imp_ICSendMessage.__
187520 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 49 43 53 imp_ICSeqCompressFrame.__imp_ICS
187540 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f eqCompressFrameEnd.__imp_ICSeqCo
187560 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 49 45 41 73 73 6f 63 69 61 mpressFrameStart.__imp_IEAssocia
187580 74 65 54 68 72 65 61 64 57 69 74 68 54 61 62 00 5f 5f 69 6d 70 5f 49 45 43 61 6e 63 65 6c 53 61 teThreadWithTab.__imp_IECancelSa
1875a0 76 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 5f veFile.__imp_IECreateDirectory._
1875c0 5f 69 6d 70 5f 49 45 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 44 65 6c 65 74 65 _imp_IECreateFile.__imp_IEDelete
1875e0 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 44 69 73 61 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 57 File.__imp_IEDisassociateThreadW
187600 69 74 68 54 61 62 00 5f 5f 69 6d 70 5f 49 45 46 69 6e 64 46 69 72 73 74 46 69 6c 65 00 5f 5f 69 ithTab.__imp_IEFindFirstFile.__i
187620 6d 70 5f 49 45 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 00 5f 5f 69 6d 70 5f 49 mp_IEGetFileAttributesEx.__imp_I
187640 45 47 65 74 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 43 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f 49 45 EGetProtectedModeCookie.__imp_IE
187660 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 5f 5f 69 6d GetUserPrivateNamespaceName.__im
187680 70 5f 49 45 47 65 74 57 72 69 74 65 61 62 6c 65 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 p_IEGetWriteableFolderPath.__imp
1876a0 5f 49 45 47 65 74 57 72 69 74 65 61 62 6c 65 4c 6f 77 48 4b 43 55 00 5f 5f 69 6d 70 5f 49 45 49 _IEGetWriteableLowHKCU.__imp_IEI
1876c0 6e 50 72 69 76 61 74 65 46 69 6c 74 65 72 69 6e 67 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 nPrivateFilteringEnabled.__imp_I
1876e0 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 49 45 49 73 49 6e 50 72 69 76 61 74 EInstallScope.__imp_IEIsInPrivat
187700 65 42 72 6f 77 73 69 6e 67 00 5f 5f 69 6d 70 5f 49 45 49 73 50 72 6f 74 65 63 74 65 64 4d 6f 64 eBrowsing.__imp_IEIsProtectedMod
187720 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 45 49 73 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 eProcess.__imp_IEIsProtectedMode
187740 55 52 4c 00 5f 5f 69 6d 70 5f 49 45 4c 61 75 6e 63 68 55 52 4c 00 5f 5f 69 6d 70 5f 49 45 4d 6f URL.__imp_IELaunchURL.__imp_IEMo
187760 76 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 49 45 52 65 66 72 65 73 68 45 6c 65 76 61 74 69 6f veFileEx.__imp_IERefreshElevatio
187780 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 49 45 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 00 5f nPolicy.__imp_IERegCreateKeyEx._
1877a0 5f 69 6d 70 5f 49 45 52 65 67 53 65 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 49 45 52 65 67 _imp_IERegSetValueEx.__imp_IEReg
1877c0 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 49 isterWritableRegistryKey.__imp_I
1877e0 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 5f ERegisterWritableRegistryValue._
187800 5f 69 6d 70 5f 49 45 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 49 45 53 _imp_IERemoveDirectory.__imp_IES
187820 61 76 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 53 65 74 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 aveFile.__imp_IESetProtectedMode
187840 43 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f 49 45 53 68 6f 77 4f 70 65 6e 46 69 6c 65 44 69 61 6c 6f Cookie.__imp_IEShowOpenFileDialo
187860 67 00 5f 5f 69 6d 70 5f 49 45 53 68 6f 77 53 61 76 65 46 69 6c 65 44 69 61 6c 6f 67 00 5f 5f 69 g.__imp_IEShowSaveFileDialog.__i
187880 6d 70 5f 49 45 54 72 61 63 6b 69 6e 67 50 72 6f 74 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f mp_IETrackingProtectionEnabled._
1878a0 5f 69 6d 70 5f 49 45 55 6e 72 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 _imp_IEUnregisterWritableRegistr
1878c0 79 00 5f 5f 69 6d 70 5f 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 4c 41 70 y.__imp_IIDFromString.__imp_ILAp
1878e0 70 65 6e 64 49 44 00 5f 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 49 4c 43 6c 6f pendID.__imp_ILClone.__imp_ILClo
187900 6e 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 49 4c 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 49 4c neFirst.__imp_ILCombine.__imp_IL
187920 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 CreateFromPathA.__imp_ILCreateFr
187940 6f 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 43 68 69 6c 64 00 5f 5f 69 6d 70 5f omPathW.__imp_ILFindChild.__imp_
187960 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 46 72 65 65 00 5f 5f 69 6d 70 5f ILFindLastID.__imp_ILFree.__imp_
187980 49 4c 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f ILGetNext.__imp_ILGetSize.__imp_
1879a0 49 4c 49 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 49 4c 49 73 50 61 72 65 6e 74 00 5f 5f 69 6d 70 ILIsEqual.__imp_ILIsParent.__imp
1879c0 5f 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 49 4c 52 65 6d 6f _ILLoadFromStreamEx.__imp_ILRemo
1879e0 76 65 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 5f 5f veLastID.__imp_ILSaveToStream.__
187a00 69 6d 70 5f 49 4d 50 47 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 74 49 4d 45 57 00 imp_IMPGetIMEA.__imp_IMPGetIMEW.
187a20 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 __imp_IMPQueryIMEA.__imp_IMPQuer
187a40 79 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 yIMEW.__imp_IMPSetIMEA.__imp_IMP
187a60 53 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 SetIMEW.__imp_IPsecDospGetSecuri
187a80 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 tyInfo0.__imp_IPsecDospGetStatis
187aa0 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 tics0.__imp_IPsecDospSetSecurity
187ac0 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 Info0.__imp_IPsecDospStateCreate
187ae0 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 EnumHandle0.__imp_IPsecDospState
187b00 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f DestroyEnumHandle0.__imp_IPsecDo
187b20 73 70 53 74 61 74 65 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 53 74 61 74 69 spStateEnum0.__imp_IPsecGetStati
187b40 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 stics0.__imp_IPsecGetStatistics1
187b60 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 69 .__imp_IPsecKeyManagerAddAndRegi
187b80 73 74 65 72 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 ster0.__imp_IPsecKeyManagerGetSe
187ba0 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d curityInfoByKey0.__imp_IPsecKeyM
187bc0 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d anagerSetSecurityInfoByKey0.__im
187be0 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 p_IPsecKeyManagerUnregisterAndDe
187c00 6c 65 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 lete0.__imp_IPsecKeyManagersGet0
187c20 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 .__imp_IPsecSaContextAddInbound0
187c40 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 .__imp_IPsecSaContextAddInbound1
187c60 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 .__imp_IPsecSaContextAddOutbound
187c80 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 0.__imp_IPsecSaContextAddOutboun
187ca0 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 5f d1.__imp_IPsecSaContextCreate0._
187cc0 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 5f 5f 69 6d 70 _imp_IPsecSaContextCreate1.__imp
187ce0 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 _IPsecSaContextCreateEnumHandle0
187d00 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 .__imp_IPsecSaContextDeleteById0
187d20 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d .__imp_IPsecSaContextDestroyEnum
187d40 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d Handle0.__imp_IPsecSaContextEnum
187d60 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 5f 5f 69 6d 0.__imp_IPsecSaContextEnum1.__im
187d80 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 5f 5f 69 6d 70 5f 49 50 p_IPsecSaContextExpire0.__imp_IP
187da0 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 secSaContextGetById0.__imp_IPsec
187dc0 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 SaContextGetById1.__imp_IPsecSaC
187de0 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 ontextGetSpi0.__imp_IPsecSaConte
187e00 78 74 47 65 74 53 70 69 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 xtGetSpi1.__imp_IPsecSaContextSe
187e20 74 53 70 69 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 tSpi0.__imp_IPsecSaContextSubscr
187e40 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 ibe0.__imp_IPsecSaContextSubscri
187e60 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 ptionsGet0.__imp_IPsecSaContextU
187e80 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 nsubscribe0.__imp_IPsecSaContext
187ea0 55 70 64 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 Update0.__imp_IPsecSaCreateEnumH
187ec0 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 andle0.__imp_IPsecSaDbGetSecurit
187ee0 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 53 65 74 53 65 63 75 72 69 74 yInfo0.__imp_IPsecSaDbSetSecurit
187f00 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 yInfo0.__imp_IPsecSaDestroyEnumH
187f20 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f andle0.__imp_IPsecSaEnum0.__imp_
187f40 49 50 73 65 63 53 61 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 IPsecSaEnum1.__imp_IStream_Copy.
187f60 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d __imp_IStream_Read.__imp_IStream
187f80 5f 52 65 61 64 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 _ReadPidl.__imp_IStream_ReadStr.
187fa0 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 __imp_IStream_Reset.__imp_IStrea
187fc0 6d 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 5f 5f 69 6d 70 m_Size.__imp_IStream_Write.__imp
187fe0 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d _IStream_WritePidl.__imp_IStream
188000 5f 57 72 69 74 65 53 74 72 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f _WriteStr.__imp_IUnknown_AddRef_
188020 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 Proxy.__imp_IUnknown_AtomicRelea
188040 73 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 5f 5f 69 6d 70 5f se.__imp_IUnknown_GetSite.__imp_
188060 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 IUnknown_GetWindow.__imp_IUnknow
188080 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e n_QueryInterface_Proxy.__imp_IUn
1880a0 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 known_QueryService.__imp_IUnknow
1880c0 6e 5f 52 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 n_Release_Proxy.__imp_IUnknown_S
1880e0 65 74 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 65 00 5f 5f 69 6d 70 5f et.__imp_IUnknown_SetSite.__imp_
188100 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 6c I_NetLogonControl2.__imp_I_RpcAl
188120 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c locate.__imp_I_RpcAsyncAbortCall
188140 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 .__imp_I_RpcAsyncSetHandle.__imp
188160 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e _I_RpcBindingCopy.__imp_I_RpcBin
188180 64 69 6e 67 43 72 65 61 74 65 4e 50 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 dingCreateNP.__imp_I_RpcBindingH
1881a0 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 andleToAsyncHandle.__imp_I_RpcBi
1881c0 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 5f 5f ndingInqClientTokenAttributes.__
1881e0 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 imp_I_RpcBindingInqDynamicEndpoi
188200 6e 74 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 ntA.__imp_I_RpcBindingInqDynamic
188220 45 6e 64 70 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c EndpointW.__imp_I_RpcBindingInqL
188240 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 ocalClientPID.__imp_I_RpcBinding
188260 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f InqMarshalledTargetInfo.__imp_I_
188280 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 RpcBindingInqSecurityContext.__i
1882a0 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 mp_I_RpcBindingInqSecurityContex
1882c0 74 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 72 tKeyInfo.__imp_I_RpcBindingInqTr
1882e0 61 6e 73 70 6f 72 74 54 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e ansportType.__imp_I_RpcBindingIn
188300 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 qWireIdForSnego.__imp_I_RpcBindi
188320 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 ngIsClientLocal.__imp_I_RpcBindi
188340 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 ngIsServerLocal.__imp_I_RpcBindi
188360 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 ngSetPrivateOption.__imp_I_RpcBi
188380 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d ndingToStaticStringBindingW.__im
1883a0 70 5f 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 44 65 6c p_I_RpcClearMutex.__imp_I_RpcDel
1883c0 65 74 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c eteMutex.__imp_I_RpcExceptionFil
1883e0 74 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 ter.__imp_I_RpcFree.__imp_I_RpcF
188400 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 reeBuffer.__imp_I_RpcFreePipeBuf
188420 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 fer.__imp_I_RpcGetBuffer.__imp_I
188440 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 49 5f _RpcGetBufferWithObject.__imp_I_
188460 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f RpcGetCurrentCallHandle.__imp_I_
188480 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 45 78 RpcGetDefaultSD.__imp_I_RpcGetEx
1884a0 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 49 66 49 6e 71 54 72 61 6e tendedError.__imp_I_RpcIfInqTran
1884c0 73 66 65 72 53 79 6e 74 61 78 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 sferSyntaxes.__imp_I_RpcMapWin32
1884e0 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 Status.__imp_I_RpcMgmtEnableDedi
188500 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 65 67 6f 74 catedThreadPool.__imp_I_RpcNegot
188520 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 iateTransferSyntax.__imp_I_RpcNs
188540 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 BindingSetEntryNameA.__imp_I_Rpc
188560 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 49 5f 52 NsBindingSetEntryNameW.__imp_I_R
188580 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 49 6e 74 65 72 pcNsGetBuffer.__imp_I_RpcNsInter
1885a0 66 61 63 65 45 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 faceExported.__imp_I_RpcNsInterf
1885c0 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 52 61 69 73 65 aceUnexported.__imp_I_RpcNsRaise
1885e0 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 Exception.__imp_I_RpcNsSendRecei
188600 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 00 ve.__imp_I_RpcOpenClientProcess.
188620 5f 5f 69 6d 70 5f 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f __imp_I_RpcPauseExecution.__imp_
188640 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 61 I_RpcReBindBuffer.__imp_I_RpcRea
188660 6c 6c 6f 63 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 65 69 76 llocPipeBuffer.__imp_I_RpcReceiv
188680 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 e.__imp_I_RpcRecordCalloutFailur
1886a0 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 5f 5f 69 6d 70 5f e.__imp_I_RpcRequestMutex.__imp_
1886c0 49 5f 52 70 63 53 65 6e 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 I_RpcSend.__imp_I_RpcSendReceive
1886e0 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 65 6e 74 52 65 73 .__imp_I_RpcServerCheckClientRes
188700 74 72 69 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 44 69 73 61 62 6c triction.__imp_I_RpcServerDisabl
188720 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 eExceptionFilter.__imp_I_RpcServ
188740 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 erGetAssociationID.__imp_I_RpcSe
188760 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f 5f 69 6d 70 5f 49 5f 52 rverInqAddressChangeFn.__imp_I_R
188780 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d pcServerInqLocalConnAddress.__im
1887a0 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 p_I_RpcServerInqRemoteConnAddres
1887c0 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 s.__imp_I_RpcServerInqTransportT
1887e0 79 70 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 46 6f 72 ype.__imp_I_RpcServerRegisterFor
188800 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 65 wardFunction.__imp_I_RpcServerSe
188820 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 tAddressChangeFn.__imp_I_RpcServ
188840 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 erStartService.__imp_I_RpcServer
188860 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 SubscribeForDisconnectNotificati
188880 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 on.__imp_I_RpcServerSubscribeFor
1888a0 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 49 5f DisconnectNotification2.__imp_I_
1888c0 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 RpcServerUnsubscribeForDisconnec
1888e0 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 tNotification.__imp_I_RpcServerU
188900 73 65 50 72 6f 74 73 65 71 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 seProtseq2A.__imp_I_RpcServerUse
188920 50 72 6f 74 73 65 71 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 Protseq2W.__imp_I_RpcServerUsePr
188940 6f 74 73 65 71 45 70 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 otseqEp2A.__imp_I_RpcServerUsePr
188960 6f 74 73 65 71 45 70 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 otseqEp2W.__imp_I_RpcSessionStri
188980 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 73 44 6f 6e ctContextHandle.__imp_I_RpcSsDon
1889a0 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 79 73 tSerializeContext.__imp_I_RpcSys
1889c0 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 5f 5f 69 6d 70 5f temHandleTypeSpecificWork.__imp_
1889e0 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 5f 5f 69 I_RpcTurnOnEEInfoPropagation.__i
188a00 6d 70 5f 49 5f 55 75 69 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 43 72 65 61 74 mp_I_UuidCreate.__imp_Icmp6Creat
188a20 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 5f 5f eFile.__imp_Icmp6ParseReplies.__
188a40 69 6d 70 5f 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 5f 5f 69 6d 70 5f 49 63 6d 70 43 6c 6f imp_Icmp6SendEcho2.__imp_IcmpClo
188a60 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 5f 5f seHandle.__imp_IcmpCreateFile.__
188a80 69 6d 70 5f 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 imp_IcmpParseReplies.__imp_IcmpS
188aa0 65 6e 64 45 63 68 6f 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 5f 5f 69 6d endEcho.__imp_IcmpSendEcho2.__im
188ac0 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 5f 5f 69 6d 70 5f 49 64 65 6e 74 69 66 79 p_IcmpSendEcho2Ex.__imp_Identify
188ae0 4d 49 4d 45 54 79 70 65 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f MIMEType.__imp_IdnToAscii.__imp_
188b00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f IdnToNameprepUnicode.__imp_IdnTo
188b20 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 Unicode.__imp_IkeextGetStatistic
188b40 73 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 5f 5f s0.__imp_IkeextGetStatistics1.__
188b60 69 6d 70 5f 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f imp_IkeextSaCreateEnumHandle0.__
188b80 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f imp_IkeextSaDbGetSecurityInfo0._
188ba0 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 _imp_IkeextSaDbSetSecurityInfo0.
188bc0 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f __imp_IkeextSaDeleteById0.__imp_
188be0 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 IkeextSaDestroyEnumHandle0.__imp
188c00 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 _IkeextSaEnum0.__imp_IkeextSaEnu
188c20 6d 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 49 6b 65 m1.__imp_IkeextSaEnum2.__imp_Ike
188c40 65 78 74 53 61 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 extSaGetById0.__imp_IkeextSaGetB
188c60 79 49 64 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 5f 5f 69 6d yId1.__imp_IkeextSaGetById2.__im
188c80 70 5f 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 p_ImageAddCertificate.__imp_Imag
188ca0 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 eDirectoryEntryToData.__imp_Imag
188cc0 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 49 6d eDirectoryEntryToDataEx.__imp_Im
188ce0 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 49 ageEnumerateCertificates.__imp_I
188d00 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 61 mageGetCertificateData.__imp_Ima
188d20 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 geGetCertificateHeader.__imp_Ima
188d40 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 geGetDigestStream.__imp_ImageLis
188d60 74 5f 41 64 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 t_Add.__imp_ImageList_AddMasked.
188d80 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 5f 5f 69 6d 70 5f __imp_ImageList_BeginDrag.__imp_
188da0 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 ImageList_CoCreateInstance.__imp
188dc0 5f 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f _ImageList_Copy.__imp_ImageList_
188de0 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 5f Create.__imp_ImageList_Destroy._
188e00 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 5f 5f 69 6d 70 5f 49 _imp_ImageList_DragEnter.__imp_I
188e20 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 mageList_DragLeave.__imp_ImageLi
188e40 73 74 5f 44 72 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 st_DragMove.__imp_ImageList_Drag
188e60 53 68 6f 77 4e 6f 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 ShowNolock.__imp_ImageList_Draw.
188e80 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 __imp_ImageList_DrawEx.__imp_Ima
188ea0 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c geList_DrawIndirect.__imp_ImageL
188ec0 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 45 6e ist_Duplicate.__imp_ImageList_En
188ee0 64 44 72 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 dDrag.__imp_ImageList_GetBkColor
188f00 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f .__imp_ImageList_GetDragImage.__
188f20 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 imp_ImageList_GetIcon.__imp_Imag
188f40 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 eList_GetIconSize.__imp_ImageLis
188f60 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f t_GetImageCount.__imp_ImageList_
188f80 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 GetImageInfo.__imp_ImageList_Loa
188fa0 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 dImageA.__imp_ImageList_LoadImag
188fc0 65 57 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 5f 5f 69 6d 70 5f 49 eW.__imp_ImageList_Merge.__imp_I
188fe0 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 mageList_Read.__imp_ImageList_Re
189000 61 64 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 5f 5f 69 6d adEx.__imp_ImageList_Remove.__im
189020 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c p_ImageList_Replace.__imp_ImageL
189040 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f ist_ReplaceIcon.__imp_ImageList_
189060 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 SetBkColor.__imp_ImageList_SetDr
189080 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 agCursorImage.__imp_ImageList_Se
1890a0 74 49 63 6f 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 tIconSize.__imp_ImageList_SetIma
1890c0 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c geCount.__imp_ImageList_SetOverl
1890e0 61 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 5f 5f ayImage.__imp_ImageList_Write.__
189100 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 imp_ImageList_WriteEx.__imp_Imag
189120 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f eLoad.__imp_ImageNtHeader.__imp_
189140 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 ImageRemoveCertificate.__imp_Ima
189160 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 76 61 54 6f 56 geRvaToSection.__imp_ImageRvaToV
189180 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 68 a.__imp_ImageUnload.__imp_Imageh
1891a0 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 68 6c 70 41 70 69 56 65 lpApiVersion.__imp_ImagehlpApiVe
1891c0 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 rsionEx.__imp_ImmAssociateContex
1891e0 74 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 78 00 5f 5f t.__imp_ImmAssociateContextEx.__
189200 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 6d 6d 43 6f imp_ImmConfigureIMEA.__imp_ImmCo
189220 6e 66 69 67 75 72 65 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 nfigureIMEW.__imp_ImmCreateConte
189240 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d xt.__imp_ImmCreateIMCC.__imp_Imm
189260 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 CreateSoftKeyboard.__imp_ImmDest
189280 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 royContext.__imp_ImmDestroyIMCC.
1892a0 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 __imp_ImmDestroySoftKeyboard.__i
1892c0 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c mp_ImmDisableIME.__imp_ImmDisabl
1892e0 65 4c 65 67 61 63 79 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 eLegacyIME.__imp_ImmDisableTextF
189300 72 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f rameService.__imp_ImmEnumInputCo
189320 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 ntext.__imp_ImmEnumRegisterWordA
189340 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 6d .__imp_ImmEnumRegisterWordW.__im
189360 70 5f 49 6d 6d 45 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 73 63 61 70 65 57 00 5f 5f p_ImmEscapeA.__imp_ImmEscapeW.__
189380 69 6d 70 5f 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 6d imp_ImmGenerateMessage.__imp_Imm
1893a0 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 GetCandidateListA.__imp_ImmGetCa
1893c0 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 ndidateListCountA.__imp_ImmGetCa
1893e0 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 ndidateListCountW.__imp_ImmGetCa
189400 6e 64 69 64 61 74 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 ndidateListW.__imp_ImmGetCandida
189420 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e teWindow.__imp_ImmGetComposition
189440 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e FontA.__imp_ImmGetCompositionFon
189460 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 tW.__imp_ImmGetCompositionString
189480 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 A.__imp_ImmGetCompositionStringW
1894a0 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 5f .__imp_ImmGetCompositionWindow._
1894c0 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 _imp_ImmGetContext.__imp_ImmGetC
1894e0 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 onversionListA.__imp_ImmGetConve
189500 72 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f rsionListW.__imp_ImmGetConversio
189520 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e nStatus.__imp_ImmGetDefaultIMEWn
189540 64 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 d.__imp_ImmGetDescriptionA.__imp
189560 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 _ImmGetDescriptionW.__imp_ImmGet
189580 47 75 69 64 65 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 GuideLineA.__imp_ImmGetGuideLine
1895a0 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 W.__imp_ImmGetHotKey.__imp_ImmGe
1895c0 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 43 53 tIMCCLockCount.__imp_ImmGetIMCCS
1895e0 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 5f 5f 69 ize.__imp_ImmGetIMCLockCount.__i
189600 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 mp_ImmGetIMEFileNameA.__imp_ImmG
189620 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d 65 4d 65 etIMEFileNameW.__imp_ImmGetImeMe
189640 6e 75 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d nuItemsA.__imp_ImmGetImeMenuItem
189660 73 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f sW.__imp_ImmGetOpenStatus.__imp_
189680 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 52 65 67 69 73 ImmGetProperty.__imp_ImmGetRegis
1896a0 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 52 65 67 69 73 74 terWordStyleA.__imp_ImmGetRegist
1896c0 65 72 57 6f 72 64 53 74 79 6c 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 53 74 61 74 75 73 57 erWordStyleW.__imp_ImmGetStatusW
1896e0 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b 65 79 00 indowPos.__imp_ImmGetVirtualKey.
189700 5f 5f 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 6d 6d 49 6e __imp_ImmInstallIMEA.__imp_ImmIn
189720 73 74 61 6c 6c 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 49 4d 45 00 5f 5f 69 6d 70 5f 49 stallIMEW.__imp_ImmIsIME.__imp_I
189740 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 55 49 4d 65 73 73 mmIsUIMessageA.__imp_ImmIsUIMess
189760 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f 49 6d 6d 4c ageW.__imp_ImmLockIMC.__imp_ImmL
189780 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 5f 5f 69 6d 70 ockIMCC.__imp_ImmNotifyIME.__imp
1897a0 5f 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 67 69 73 74 65 72 _ImmReSizeIMCC.__imp_ImmRegister
1897c0 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 WordA.__imp_ImmRegisterWordW.__i
1897e0 6d 70 5f 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 mp_ImmReleaseContext.__imp_ImmRe
189800 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 71 75 65 73 74 4d 65 questMessageA.__imp_ImmRequestMe
189820 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 ssageW.__imp_ImmSetCandidateWind
189840 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 ow.__imp_ImmSetCompositionFontA.
189860 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 __imp_ImmSetCompositionFontW.__i
189880 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d mp_ImmSetCompositionStringA.__im
1898a0 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 p_ImmSetCompositionStringW.__imp
1898c0 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 _ImmSetCompositionWindow.__imp_I
1898e0 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 mmSetConversionStatus.__imp_ImmS
189900 65 74 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 etHotKey.__imp_ImmSetOpenStatus.
189920 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d __imp_ImmSetStatusWindowPos.__im
189940 70 5f 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 53 p_ImmShowSoftKeyboard.__imp_ImmS
189960 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 imulateHotKey.__imp_ImmUnlockIMC
189980 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e .__imp_ImmUnlockIMCC.__imp_ImmUn
1899a0 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 72 65 67 69 73 74 65 registerWordA.__imp_ImmUnregiste
1899c0 72 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 rWordW.__imp_ImpersonateAnonymou
1899e0 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e sToken.__imp_ImpersonateDdeClien
189a00 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f tWindow.__imp_ImpersonateLoggedO
189a20 6e 55 73 65 72 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 nUser.__imp_ImpersonateNamedPipe
189a40 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 Client.__imp_ImpersonatePrinterC
189a60 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 lient.__imp_ImpersonateSecurityC
189a80 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 5f 5f 69 ontext.__imp_ImpersonateSelf.__i
189aa0 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 mp_ImportCookieFileA.__imp_Impor
189ac0 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 tCookieFileW.__imp_ImportInforma
189ae0 74 69 6f 6e 43 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 74 tionCard.__imp_ImportPrivacySett
189b00 69 6e 67 73 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 69 6d 70 5f ings.__imp_ImportRSoPData.__imp_
189b20 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 49 6d 70 ImportSecurityContextA.__imp_Imp
189b40 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 49 6e 4b 65 72 6e ortSecurityContextW.__imp_InKern
189b60 65 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d elSpace.__imp_InSendMessage.__im
189b80 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 63 72 65 6d 65 6e p_InSendMessageEx.__imp_Incremen
189ba0 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6e 64 65 78 46 tUrlCacheHeaderData.__imp_IndexF
189bc0 69 6c 65 50 61 74 68 00 5f 5f 69 6d 70 5f 49 6e 65 74 4e 74 6f 70 57 00 5f 5f 69 6d 70 5f 49 6e ilePath.__imp_InetNtopW.__imp_In
189be0 65 74 50 74 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 66 6c 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f etPtonW.__imp_InflateRect.__imp_
189c00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 41 InheritWindowMonitor.__imp_InitA
189c20 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c tomTable.__imp_InitCommonControl
189c40 73 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 5f 5f 69 s.__imp_InitCommonControlsEx.__i
189c60 6d 70 5f 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 49 mp_InitLocalMsCtfMonitor.__imp_I
189c80 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4e 65 74 77 6f 72 6b nitMUILanguage.__imp_InitNetwork
189ca0 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 42 65 67 AddressControl.__imp_InitOnceBeg
189cc0 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c inInitialize.__imp_InitOnceCompl
189ce0 65 74 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 5f 5f ete.__imp_InitOnceExecuteOnce.__
189d00 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 49 6e 69 imp_InitOnceInitialize.__imp_Ini
189d20 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f tPropVariantFromBooleanVector.__
189d40 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f imp_InitPropVariantFromBuffer.__
189d60 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 imp_InitPropVariantFromCLSID.__i
189d80 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 mp_InitPropVariantFromCLSIDArray
189da0 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 .__imp_InitPropVariantFromDouble
189dc0 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d Vector.__imp_InitPropVariantFrom
189de0 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 FileTime.__imp_InitPropVariantFr
189e00 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 omFileTimeVector.__imp_InitPropV
189e20 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 ariantFromFloat.__imp_InitPropVa
189e40 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 74 riantFromGUIDAsString.__imp_Init
189e60 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 PropVariantFromInt16Vector.__imp
189e80 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 _InitPropVariantFromInt32Vector.
189ea0 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 __imp_InitPropVariantFromInt64Ve
189ec0 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 ctor.__imp_InitPropVariantFromPr
189ee0 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 opVariantVectorElem.__imp_InitPr
189f00 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 opVariantFromResource.__imp_Init
189f20 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 PropVariantFromStrRet.__imp_Init
189f40 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 74 6f 72 00 5f 5f PropVariantFromStringAsVector.__
189f60 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 imp_InitPropVariantFromStringVec
189f80 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e tor.__imp_InitPropVariantFromUIn
189fa0 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 t16Vector.__imp_InitPropVariantF
189fc0 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 romUInt32Vector.__imp_InitPropVa
189fe0 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 riantFromUInt64Vector.__imp_Init
18a000 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 PropVariantVectorFromPropVariant
18a020 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 5f 5f .__imp_InitSecurityInterfaceA.__
18a040 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 imp_InitSecurityInterfaceW.__imp
18a060 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 5f 5f 69 _InitVariantFromBooleanArray.__i
18a080 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 mp_InitVariantFromBuffer.__imp_I
18a0a0 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f nitVariantFromDoubleArray.__imp_
18a0c0 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e InitVariantFromFileTime.__imp_In
18a0e0 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 5f 5f 69 6d 70 itVariantFromFileTimeArray.__imp
18a100 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 5f 5f 69 _InitVariantFromGUIDAsString.__i
18a120 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 mp_InitVariantFromInt16Array.__i
18a140 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 mp_InitVariantFromInt32Array.__i
18a160 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 mp_InitVariantFromInt64Array.__i
18a180 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 mp_InitVariantFromResource.__imp
18a1a0 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 49 6e 69 _InitVariantFromStrRet.__imp_Ini
18a1c0 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e tVariantFromStringArray.__imp_In
18a1e0 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 itVariantFromUInt16Array.__imp_I
18a200 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f nitVariantFromUInt32Array.__imp_
18a220 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 InitVariantFromUInt64Array.__imp
18a240 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d _InitVariantFromVariantArrayElem
18a260 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 .__imp_InitializeAcl.__imp_Initi
18a280 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 49 6e alizeClusterHealthFault.__imp_In
18a2a0 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 itializeClusterHealthFaultArray.
18a2c0 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c __imp_InitializeConditionVariabl
18a2e0 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f e.__imp_InitializeContext.__imp_
18a300 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c InitializeContext2.__imp_Initial
18a320 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c izeCriticalSection.__imp_Initial
18a340 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 5f izeCriticalSectionAndSpinCount._
18a360 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 _imp_InitializeCriticalSectionEx
18a380 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 49 .__imp_InitializeEnclave.__imp_I
18a3a0 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 nitializeFlatSB.__imp_Initialize
18a3c0 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 49 IpForwardEntry.__imp_InitializeI
18a3e0 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 pInterfaceEntry.__imp_Initialize
18a400 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e ProcThreadAttributeList.__imp_In
18a420 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 itializeSListHead.__imp_Initiali
18a440 7a 65 53 52 57 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 zeSRWLock.__imp_InitializeSecuri
18a460 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 tyContextA.__imp_InitializeSecur
18a480 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 ityContextW.__imp_InitializeSecu
18a4a0 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 rityDescriptor.__imp_InitializeS
18a4c0 69 64 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 id.__imp_InitializeSynchronizati
18a4e0 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 onBarrier.__imp_InitializeTouchI
18a500 6e 6a 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 njection.__imp_InitializeUnicast
18a520 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 58 IpAddressEntry.__imp_InitializeX
18a540 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 58 61 amlDiagnostic.__imp_InitializeXa
18a560 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 68 mlDiagnosticsEx.__imp_InitiateSh
18a580 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 utdownA.__imp_InitiateShutdownW.
18a5a0 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 5f 5f __imp_InitiateSystemShutdownA.__
18a5c0 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 5f 5f imp_InitiateSystemShutdownExA.__
18a5e0 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 5f 5f imp_InitiateSystemShutdownExW.__
18a600 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d imp_InitiateSystemShutdownW.__im
18a620 70 5f 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e 70 75 74 00 5f 5f p_InjectSyntheticPointerInput.__
18a640 69 6d 70 5f 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 imp_InjectTouchInput.__imp_Inser
18a660 74 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 5f 5f 69 tMenuA.__imp_InsertMenuItemA.__i
18a680 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d mp_InsertMenuItemW.__imp_InsertM
18a6a0 65 6e 75 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f enuW.__imp_InstallApplication.__
18a6c0 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 imp_InstallColorProfileA.__imp_I
18a6e0 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c nstallColorProfileW.__imp_Instal
18a700 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 lELAMCertificateInfo.__imp_Insta
18a720 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 llHinfSectionA.__imp_InstallHinf
18a740 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 SectionW.__imp_InstallLogPolicy.
18a760 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 __imp_InstallPerfDllA.__imp_Inst
18a780 61 6c 6c 50 65 72 66 44 6c 6c 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 allPerfDllW.__imp_InstallPrinter
18a7a0 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c DriverFromPackageA.__imp_Install
18a7c0 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f PrinterDriverFromPackageW.__imp_
18a7e0 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 InterlockedFlushSList.__imp_Inte
18a800 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 rlockedPopEntrySList.__imp_Inter
18a820 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 lockedPushEntrySList.__imp_Inter
18a840 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 lockedPushListSListEx.__imp_Inte
18a860 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c rnalGetWindowText.__imp_Internal
18a880 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 InternetGetCookie.__imp_Internet
18a8a0 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 6c 67 AlgIdToStringA.__imp_InternetAlg
18a8c0 49 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 IdToStringW.__imp_InternetAttemp
18a8e0 74 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 tConnect.__imp_InternetAutodial.
18a900 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 5f 5f 69 __imp_InternetAutodialHangup.__i
18a920 6d 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 5f 5f 69 6d mp_InternetCanonicalizeUrlA.__im
18a940 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 5f 5f 69 6d 70 p_InternetCanonicalizeUrlW.__imp
18a960 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f _InternetCheckConnectionA.__imp_
18a980 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 InternetCheckConnectionW.__imp_I
18a9a0 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 nternetClearAllPerSiteCookieDeci
18a9c0 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 sions.__imp_InternetCloseHandle.
18a9e0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 5f 5f 69 6d 70 5f __imp_InternetCombineUrlA.__imp_
18aa00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e InternetCombineUrlW.__imp_Intern
18aa20 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 74 65 etConfirmZoneCrossing.__imp_Inte
18aa40 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 rnetConfirmZoneCrossingA.__imp_I
18aa60 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 5f 5f 69 6d nternetConfirmZoneCrossingW.__im
18aa80 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 p_InternetConnectA.__imp_Interne
18aaa0 74 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 tConnectW.__imp_InternetConvertU
18aac0 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 rlFromWireToWideChar.__imp_Inter
18aae0 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 61 63 6b netCrackUrlA.__imp_InternetCrack
18ab00 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 5f 5f UrlW.__imp_InternetCreateUrlA.__
18ab20 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 imp_InternetCreateUrlW.__imp_Int
18ab40 65 72 6e 65 74 44 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 5f 5f ernetDial.__imp_InternetDialA.__
18ab60 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 imp_InternetDialW.__imp_Internet
18ab80 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 EnumPerSiteCookieDecisionA.__imp
18aba0 5f 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 _InternetEnumPerSiteCookieDecisi
18abc0 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 5f 5f 69 6d 70 onW.__imp_InternetErrorDlg.__imp
18abe0 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 _InternetFindNextFileA.__imp_Int
18ac00 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 ernetFindNextFileW.__imp_Interne
18ac20 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 tFortezzaCommand.__imp_InternetF
18ac40 72 65 65 43 6f 6f 6b 69 65 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 6f reeCookies.__imp_InternetFreePro
18ac60 78 79 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e xyInfoList.__imp_InternetGetConn
18ac80 65 63 74 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e ectedState.__imp_InternetGetConn
18aca0 65 63 74 65 64 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f ectedStateEx.__imp_InternetGetCo
18acc0 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 nnectedStateExA.__imp_InternetGe
18ace0 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 tConnectedStateExW.__imp_Interne
18ad00 74 47 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f tGetCookieA.__imp_InternetGetCoo
18ad20 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 kieEx2.__imp_InternetGetCookieEx
18ad40 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 57 00 5f 5f 69 A.__imp_InternetGetCookieExW.__i
18ad60 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 mp_InternetGetCookieW.__imp_Inte
18ad80 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 49 rnetGetLastResponseInfoA.__imp_I
18ada0 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 5f 5f 69 6d nternetGetLastResponseInfoW.__im
18adc0 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 p_InternetGetPerSiteCookieDecisi
18ade0 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b onA.__imp_InternetGetPerSiteCook
18ae00 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f ieDecisionW.__imp_InternetGetPro
18ae20 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 xyForUrl.__imp_InternetGetSecuri
18ae40 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 tyInfoByURL.__imp_InternetGetSec
18ae60 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 urityInfoByURLA.__imp_InternetGe
18ae80 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e tSecurityInfoByURLW.__imp_Intern
18aea0 65 74 47 6f 4f 6e 6c 69 6e 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e etGoOnline.__imp_InternetGoOnlin
18aec0 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 5f 5f 69 6d 70 eA.__imp_InternetGoOnlineW.__imp
18aee0 5f 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 49 6e _InternetHangUp.__imp_InternetIn
18af00 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 itializeAutoProxyDll.__imp_Inter
18af20 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 netLockRequestFile.__imp_Interne
18af40 74 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 5f 5f tOpenA.__imp_InternetOpenUrlA.__
18af60 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 imp_InternetOpenUrlW.__imp_Inter
18af80 6e 65 74 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 netOpenW.__imp_InternetQueryData
18afa0 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 Available.__imp_InternetQueryFor
18afc0 74 65 7a 7a 61 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f tezzaStatus.__imp_InternetQueryO
18afe0 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e ptionA.__imp_InternetQueryOption
18b000 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 W.__imp_InternetReadFile.__imp_I
18b020 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 nternetReadFileExA.__imp_Interne
18b040 74 52 65 61 64 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 tReadFileExW.__imp_InternetSecur
18b060 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 ityProtocolToStringA.__imp_Inter
18b080 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 netSecurityProtocolToStringW.__i
18b0a0 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 mp_InternetSetCookieA.__imp_Inte
18b0c0 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 rnetSetCookieEx2.__imp_InternetS
18b0e0 65 74 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f etCookieExA.__imp_InternetSetCoo
18b100 6b 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 kieExW.__imp_InternetSetCookieW.
18b120 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 __imp_InternetSetDialState.__imp
18b140 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 _InternetSetDialStateA.__imp_Int
18b160 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 ernetSetDialStateW.__imp_Interne
18b180 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 tSetFilePointer.__imp_InternetSe
18b1a0 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e tOptionA.__imp_InternetSetOption
18b1c0 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 5f ExA.__imp_InternetSetOptionExW._
18b1e0 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e _imp_InternetSetOptionW.__imp_In
18b200 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 ternetSetPerSiteCookieDecisionA.
18b220 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 __imp_InternetSetPerSiteCookieDe
18b240 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 cisionW.__imp_InternetSetStatusC
18b260 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 allback.__imp_InternetSetStatusC
18b280 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 allbackA.__imp_InternetSetStatus
18b2a0 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 CallbackW.__imp_InternetShowSecu
18b2c0 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 rityInfoByURL.__imp_InternetShow
18b2e0 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 SecurityInfoByURLA.__imp_Interne
18b300 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f 69 6d 70 5f 49 6e tShowSecurityInfoByURLW.__imp_In
18b320 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 ternetTimeFromSystemTime.__imp_I
18b340 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 5f 5f 69 6d 70 nternetTimeFromSystemTimeA.__imp
18b360 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 57 00 5f 5f 69 _InternetTimeFromSystemTimeW.__i
18b380 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d mp_InternetTimeToSystemTime.__im
18b3a0 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 5f 5f 69 6d p_InternetTimeToSystemTimeA.__im
18b3c0 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 5f 5f 69 6d p_InternetTimeToSystemTimeW.__im
18b3e0 70 5f 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d p_InternetUnlockRequestFile.__im
18b400 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e p_InternetWriteFile.__imp_Intern
18b420 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 etWriteFileExA.__imp_InternetWri
18b440 74 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 teFileExW.__imp_IntersectClipRec
18b460 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 74 6c t.__imp_IntersectRect.__imp_Intl
18b480 53 74 72 45 71 57 6f 72 6b 65 72 41 00 5f 5f 69 6d 70 5f 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b StrEqWorkerA.__imp_IntlStrEqWork
18b4a0 65 72 57 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 49 erW.__imp_InvalidateRect.__imp_I
18b4c0 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 74 52 65 63 74 00 5f 5f nvalidateRgn.__imp_InvertRect.__
18b4e0 69 6d 70 5f 49 6e 76 65 72 74 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e 76 6f 6b 65 50 61 74 74 65 72 imp_InvertRgn.__imp_InvokePatter
18b500 6e 5f 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 5f 49 70 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 n_Invoke.__imp_IpReleaseAddress.
18b520 5f 5f 69 6d 70 5f 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 73 41 63 63 __imp_IpRenewAddress.__imp_IsAcc
18b540 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 elerator.__imp_IsActiveVirtualTr
18b560 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 41 64 6d 69 6e 4f 76 65 ustLevelEnabled.__imp_IsAdminOve
18b580 72 72 69 64 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d rrideActive.__imp_IsApiSetImplem
18b5a0 65 6e 74 65 64 00 5f 5f 69 6d 70 5f 49 73 41 70 70 54 68 65 6d 65 64 00 5f 5f 69 6d 70 5f 49 73 ented.__imp_IsAppThemed.__imp_Is
18b5c0 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 43 6f 64 65 50 74 72 00 AsyncMoniker.__imp_IsBadCodePtr.
18b5e0 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 __imp_IsBadHugeReadPtr.__imp_IsB
18b600 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 52 65 61 64 50 74 adHugeWritePtr.__imp_IsBadReadPt
18b620 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 49 73 r.__imp_IsBadStringPtrA.__imp_Is
18b640 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 49 73 42 61 64 57 72 69 74 65 50 74 BadStringPtrW.__imp_IsBadWritePt
18b660 72 00 5f 5f 69 6d 70 5f 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 73 43 68 r.__imp_IsCatalogFile.__imp_IsCh
18b680 61 72 41 6c 70 68 61 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 arAlphaA.__imp_IsCharAlphaNumeri
18b6a0 63 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 5f 5f 69 cA.__imp_IsCharAlphaNumericW.__i
18b6c0 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f 77 65 mp_IsCharAlphaW.__imp_IsCharLowe
18b6e0 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 rA.__imp_IsCharLowerW.__imp_IsCh
18b700 61 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 53 70 61 63 65 57 00 5f 5f 69 6d arSpaceA.__imp_IsCharSpaceW.__im
18b720 70 5f 49 73 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 55 70 70 65 72 p_IsCharUpperA.__imp_IsCharUpper
18b740 57 00 5f 5f 69 6d 70 5f 49 73 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 49 73 43 6c 69 70 62 6f 61 72 W.__imp_IsChild.__imp_IsClipboar
18b760 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6c 65 63 74 dFormatAvailable.__imp_IsCollect
18b780 69 6f 6e 4c 69 73 74 53 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ionListSame.__imp_IsColorProfile
18b7a0 54 61 67 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 TagPresent.__imp_IsColorProfileV
18b7c0 61 6c 69 64 00 5f 5f 69 6d 70 5f 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 5f alid.__imp_IsCompositionActive._
18b7e0 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 _imp_IsDBCSLeadByte.__imp_IsDBCS
18b800 4c 65 61 64 42 79 74 65 45 78 00 5f 5f 69 6d 70 5f 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 LeadByteEx.__imp_IsDebuggerPrese
18b820 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 nt.__imp_IsDestinationReachableA
18b840 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 5f .__imp_IsDestinationReachableW._
18b860 5f 69 6d 70 5f 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 _imp_IsDeviceRegisteredWithManag
18b880 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 5f 5f 69 ement.__imp_IsDialogMessageA.__i
18b8a0 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 73 44 6c 67 42 mp_IsDialogMessageW.__imp_IsDlgB
18b8c0 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 5f 5f 69 6d 70 5f 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c uttonChecked.__imp_IsDomainLegal
18b8e0 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 49 73 44 6f 6d 61 69 6e 4c 65 67 61 CookieDomainA.__imp_IsDomainLega
18b900 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 5f 5f 69 6d 70 5f 49 73 45 6e 63 6c 61 76 65 54 79 lCookieDomainW.__imp_IsEnclaveTy
18b920 70 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 peSupported.__imp_IsErrorPropaga
18b940 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 tionEnabled.__imp_IsFileOnCluste
18b960 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 49 73 47 55 49 44 50 72 65 73 65 6e rSharedVolume.__imp_IsGUIDPresen
18b980 74 49 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 47 55 49 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f tInList.__imp_IsGUIThread.__imp_
18b9a0 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 IsHostInProxyBypassList.__imp_Is
18b9c0 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 49 63 6f 6e 69 63 00 5f 5f 69 HungAppWindow.__imp_IsIconic.__i
18b9e0 6d 70 5f 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 49 6e mp_IsImmersiveProcess.__imp_IsIn
18ba00 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 49 6f 52 69 6e 67 4f ternetESCEnabled.__imp_IsIoRingO
18ba20 70 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 pSupported.__imp_IsKeyPresentInC
18ba40 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 4b 65 79 50 72 65 73 65 6e 74 ollectionList.__imp_IsKeyPresent
18ba60 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 41 InPropertyList.__imp_IsLFNDriveA
18ba80 00 5f 5f 69 6d 70 5f 49 73 4c 46 4e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 49 73 4c 6f 67 67 69 .__imp_IsLFNDriveW.__imp_IsLoggi
18baa0 6e 67 45 6e 61 62 6c 65 64 41 00 5f 5f 69 6d 70 5f 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 ngEnabledA.__imp_IsLoggingEnable
18bac0 64 57 00 5f 5f 69 6d 70 5f 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f dW.__imp_IsManagementRegistratio
18bae0 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 nAllowed.__imp_IsMdmUxWithoutAad
18bb00 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 65 6e 75 00 5f 5f 69 6d 70 5f 49 73 4d 6f 75 Allowed.__imp_IsMenu.__imp_IsMou
18bb20 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 4e 4c 53 44 65 seInPointerEnabled.__imp_IsNLSDe
18bb40 66 69 6e 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4e 54 41 64 6d 69 6e 00 5f 5f 69 6d finedString.__imp_IsNTAdmin.__im
18bb60 70 5f 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 5f 5f 69 6d 70 5f 49 73 4e 65 73 74 65 64 p_IsNativeVhdBoot.__imp_IsNested
18bb80 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 4e 65 VirtualizationEnabled.__imp_IsNe
18bba0 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 77 6f 72 6b 41 6c 69 76 65 00 5f 5f 69 6d tDrive.__imp_IsNetworkAlive.__im
18bbc0 70 5f 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 4f 53 00 p_IsNormalizedString.__imp_IsOS.
18bbe0 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 49 73 __imp_IsProcessCritical.__imp_Is
18bc00 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 ProcessDPIAware.__imp_IsProcessI
18bc20 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 nIsolatedContainer.__imp_IsProce
18bc40 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f ssInIsolatedWindowsEnvironment._
18bc60 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 _imp_IsProcessInJob.__imp_IsProc
18bc80 65 73 73 49 6e 57 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 essInWDAGContainer.__imp_IsProce
18bca0 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 66 69 ssorFeaturePresent.__imp_IsProfi
18bcc0 6c 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 lesEnabled.__imp_IsPwrHibernateA
18bce0 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 llowed.__imp_IsPwrShutdownAllowe
18bd00 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d d.__imp_IsPwrSuspendAllowed.__im
18bd20 70 5f 49 73 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 49 73 53 65 6e 73 6f 72 53 75 62 73 p_IsRectEmpty.__imp_IsSensorSubs
18bd40 63 72 69 62 65 64 00 5f 5f 69 6d 70 5f 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 5f cribed.__imp_IsStringSupported._
18bd60 5f 69 6d 70 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 5f 5f 69 _imp_IsSystemResumeAutomatic.__i
18bd80 6d 70 5f 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 41 63 mp_IsTextUnicode.__imp_IsThemeAc
18bda0 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 74 tive.__imp_IsThemeBackgroundPart
18bdc0 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 44 69 iallyTransparent.__imp_IsThemeDi
18bde0 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 alogTextureEnabled.__imp_IsTheme
18be00 50 61 72 74 44 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 41 46 69 62 65 72 PartDefined.__imp_IsThreadAFiber
18be20 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 5f 5f 69 6d .__imp_IsThreadpoolTimerSet.__im
18be40 70 5f 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 64 00 5f 5f 69 6d 70 5f 49 73 54 6f 6b 65 p_IsTokenRestricted.__imp_IsToke
18be60 6e 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f nUntrusted.__imp_IsTouchWindow._
18be80 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 41 00 5f 5f 69 _imp_IsUrlCacheEntryExpiredA.__i
18bea0 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 5f 5f 69 6d 70 mp_IsUrlCacheEntryExpiredW.__imp
18bec0 5f 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 43 65 74 41 76 _IsUserAnAdmin.__imp_IsUserCetAv
18bee0 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 56 61 6c ailableInEnvironment.__imp_IsVal
18bf00 69 64 41 63 6c 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d idAcl.__imp_IsValidCodePage.__im
18bf20 70 5f 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 p_IsValidDevmodeA.__imp_IsValidD
18bf40 65 76 6d 6f 64 65 57 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 evmodeW.__imp_IsValidDpiAwarenes
18bf60 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 sContext.__imp_IsValidLanguageGr
18bf80 6f 75 70 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 49 73 oup.__imp_IsValidLocale.__imp_Is
18bfa0 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4e 4c 53 ValidLocaleName.__imp_IsValidNLS
18bfc0 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 Version.__imp_IsValidSecurityDes
18bfe0 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 69 64 00 5f 5f 69 6d 70 5f 49 criptor.__imp_IsValidSid.__imp_I
18c000 73 56 61 6c 69 64 55 52 4c 00 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 00 sValidURL.__imp_IsWellFormedTag.
18c020 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e __imp_IsWellKnownSid.__imp_IsWin
18c040 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f EventHookInstalled.__imp_IsWindo
18c060 77 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 w.__imp_IsWindowEnabled.__imp_Is
18c080 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 56 69 73 69 WindowUnicode.__imp_IsWindowVisi
18c0a0 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 ble.__imp_IsWow64GuestMachineSup
18c0c0 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 5f 5f 69 6d ported.__imp_IsWow64Message.__im
18c0e0 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 57 6f 77 36 34 50 72 p_IsWow64Process.__imp_IsWow64Pr
18c100 6f 63 65 73 73 32 00 5f 5f 69 6d 70 5f 49 73 5a 6f 6f 6d 65 64 00 5f 5f 69 6d 70 5f 49 74 65 6d ocess2.__imp_IsZoomed.__imp_Item
18c120 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 ContainerPattern_FindItemByPrope
18c140 72 74 79 00 5f 5f 69 6d 70 5f 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 rty.__imp_JetAddColumnA.__imp_Je
18c160 74 41 64 64 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 tAddColumnW.__imp_JetAttachDatab
18c180 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 ase2A.__imp_JetAttachDatabase2W.
18c1a0 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a __imp_JetAttachDatabaseA.__imp_J
18c1c0 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 etAttachDatabaseW.__imp_JetBacku
18c1e0 70 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d pA.__imp_JetBackupInstanceA.__im
18c200 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 p_JetBackupInstanceW.__imp_JetBa
18c220 63 6b 75 70 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b ckupW.__imp_JetBeginExternalBack
18c240 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 up.__imp_JetBeginExternalBackupI
18c260 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 5f nstance.__imp_JetBeginSessionA._
18c280 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 _imp_JetBeginSessionW.__imp_JetB
18c2a0 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 eginTransaction.__imp_JetBeginTr
18c2c0 61 6e 73 61 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 ansaction2.__imp_JetBeginTransac
18c2e0 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 5f 5f 69 tion3.__imp_JetCloseDatabase.__i
18c300 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 mp_JetCloseFile.__imp_JetCloseFi
18c320 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 5f leInstance.__imp_JetCloseTable._
18c340 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f _imp_JetCommitTransaction.__imp_
18c360 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 43 JetCommitTransaction2.__imp_JetC
18c380 6f 6d 70 61 63 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 63 74 57 00 5f 5f 69 6d 70 5f ompactA.__imp_JetCompactW.__imp_
18c3a0 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6e 66 69 67 75 JetComputeStats.__imp_JetConfigu
18c3c0 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 5f 5f 69 6d 70 5f 4a 65 74 43 reProcessForCrashDump.__imp_JetC
18c3e0 72 65 61 74 65 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 reateDatabase2A.__imp_JetCreateD
18c400 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 atabase2W.__imp_JetCreateDatabas
18c420 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d eA.__imp_JetCreateDatabaseW.__im
18c440 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 p_JetCreateIndex2A.__imp_JetCrea
18c460 74 65 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 teIndex2W.__imp_JetCreateIndex3A
18c480 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 .__imp_JetCreateIndex3W.__imp_Je
18c4a0 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e tCreateIndex4A.__imp_JetCreateIn
18c4c0 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 5f 5f 69 6d dex4W.__imp_JetCreateIndexA.__im
18c4e0 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 p_JetCreateIndexW.__imp_JetCreat
18c500 65 49 6e 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 eInstance2A.__imp_JetCreateInsta
18c520 6e 63 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 5f nce2W.__imp_JetCreateInstanceA._
18c540 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 _imp_JetCreateInstanceW.__imp_Je
18c560 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 tCreateTableA.__imp_JetCreateTab
18c580 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 leColumnIndex2A.__imp_JetCreateT
18c5a0 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 ableColumnIndex2W.__imp_JetCreat
18c5c0 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 eTableColumnIndex3A.__imp_JetCre
18c5e0 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 ateTableColumnIndex3W.__imp_JetC
18c600 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 reateTableColumnIndex4A.__imp_Je
18c620 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f tCreateTableColumnIndex4W.__imp_
18c640 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 5f 5f 69 6d 70 JetCreateTableColumnIndexA.__imp
18c660 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 5f 5f 69 6d _JetCreateTableColumnIndexW.__im
18c680 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 p_JetCreateTableW.__imp_JetDefra
18c6a0 67 6d 65 6e 74 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 57 00 5f 5f gment2A.__imp_JetDefragment2W.__
18c6c0 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 imp_JetDefragment3A.__imp_JetDef
18c6e0 72 61 67 6d 65 6e 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 5f ragment3W.__imp_JetDefragmentA._
18c700 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c _imp_JetDefragmentW.__imp_JetDel
18c720 65 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 5f 5f 69 6d ete.__imp_JetDeleteColumn2A.__im
18c740 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c p_JetDeleteColumn2W.__imp_JetDel
18c760 65 74 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e eteColumnA.__imp_JetDeleteColumn
18c780 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 W.__imp_JetDeleteIndexA.__imp_Je
18c7a0 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 61 62 tDeleteIndexW.__imp_JetDeleteTab
18c7c0 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f leA.__imp_JetDeleteTableW.__imp_
18c7e0 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 JetDetachDatabase2A.__imp_JetDet
18c800 61 63 68 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 achDatabase2W.__imp_JetDetachDat
18c820 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 abaseA.__imp_JetDetachDatabaseW.
18c840 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 53 __imp_JetDupCursor.__imp_JetDupS
18c860 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 ession.__imp_JetEnableMultiInsta
18c880 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 nceA.__imp_JetEnableMultiInstanc
18c8a0 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 5f 5f eW.__imp_JetEndExternalBackup.__
18c8c0 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 imp_JetEndExternalBackupInstance
18c8e0 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 .__imp_JetEndExternalBackupInsta
18c900 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a nce2.__imp_JetEndSession.__imp_J
18c920 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 45 73 63 72 etEnumerateColumns.__imp_JetEscr
18c940 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 owUpdate.__imp_JetExternalRestor
18c960 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 5f e2A.__imp_JetExternalRestore2W._
18c980 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a _imp_JetExternalRestoreA.__imp_J
18c9a0 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 46 72 65 65 etExternalRestoreW.__imp_JetFree
18c9c0 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 41 00 5f Buffer.__imp_JetGetAttachInfoA._
18c9e0 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f _imp_JetGetAttachInfoInstanceA._
18ca00 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f _imp_JetGetAttachInfoInstanceW._
18ca20 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 _imp_JetGetAttachInfoW.__imp_Jet
18ca40 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e GetBookmark.__imp_JetGetColumnIn
18ca60 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 5f 5f 69 6d foA.__imp_JetGetColumnInfoW.__im
18ca80 70 5f 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 p_JetGetCurrentIndexA.__imp_JetG
18caa0 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 73 etCurrentIndexW.__imp_JetGetCurs
18cac0 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 orInfo.__imp_JetGetDatabaseFileI
18cae0 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 nfoA.__imp_JetGetDatabaseFileInf
18cb00 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 5f 5f 69 oW.__imp_JetGetDatabaseInfoA.__i
18cb20 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 mp_JetGetDatabaseInfoW.__imp_Jet
18cb40 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 78 49 GetErrorInfoW.__imp_JetGetIndexI
18cb60 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d nfoA.__imp_JetGetIndexInfoW.__im
18cb80 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 p_JetGetInstanceInfoA.__imp_JetG
18cba0 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 etInstanceInfoW.__imp_JetGetInst
18cbc0 61 6e 63 65 4d 69 73 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 53 00 5f 5f 69 6d anceMiscInfo.__imp_JetGetLS.__im
18cbe0 70 5f 4a 65 74 47 65 74 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f p_JetGetLock.__imp_JetGetLogInfo
18cc00 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 A.__imp_JetGetLogInfoInstance2A.
18cc20 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 57 00 5f 5f __imp_JetGetLogInfoInstance2W.__
18cc40 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 imp_JetGetLogInfoInstanceA.__imp
18cc60 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 _JetGetLogInfoInstanceW.__imp_Je
18cc80 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 tGetLogInfoW.__imp_JetGetObjectI
18cca0 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 5f 5f 69 nfoA.__imp_JetGetObjectInfoW.__i
18ccc0 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 mp_JetGetRecordPosition.__imp_Je
18cce0 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 tGetRecordSize.__imp_JetGetRecor
18cd00 64 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 dSize2.__imp_JetGetSecondaryInde
18cd20 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 xBookmark.__imp_JetGetSessionPar
18cd40 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 ameter.__imp_JetGetSystemParamet
18cd60 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 erA.__imp_JetGetSystemParameterW
18cd80 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f .__imp_JetGetTableColumnInfoA.__
18cda0 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 imp_JetGetTableColumnInfoW.__imp
18cdc0 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 _JetGetTableIndexInfoA.__imp_Jet
18cde0 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 GetTableIndexInfoW.__imp_JetGetT
18ce00 61 62 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 ableInfoA.__imp_JetGetTableInfoW
18ce20 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4a .__imp_JetGetThreadStats.__imp_J
18ce40 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f etGetTruncateLogInfoInstanceA.__
18ce60 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 imp_JetGetTruncateLogInfoInstanc
18ce80 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 eW.__imp_JetGetVersion.__imp_Jet
18cea0 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 50 6f 73 69 74 69 GotoBookmark.__imp_JetGotoPositi
18cec0 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 6f on.__imp_JetGotoSecondaryIndexBo
18cee0 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 5f 5f 69 okmark.__imp_JetGrowDatabase.__i
18cf00 6d 70 5f 4a 65 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 mp_JetIdle.__imp_JetIndexRecordC
18cf20 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 ount.__imp_JetInit.__imp_JetInit
18cf40 32 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 33 2.__imp_JetInit3A.__imp_JetInit3
18cf60 57 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 73 00 5f 5f 69 6d W.__imp_JetIntersectIndexes.__im
18cf80 70 5f 4a 65 74 4d 61 6b 65 4b 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 4d 6f 76 65 00 5f 5f 69 6d 70 p_JetMakeKey.__imp_JetMove.__imp
18cfa0 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 _JetOSSnapshotAbort.__imp_JetOSS
18cfc0 6e 61 70 73 68 6f 74 45 6e 64 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 napshotEnd.__imp_JetOSSnapshotFr
18cfe0 65 65 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 57 eezeA.__imp_JetOSSnapshotFreezeW
18d000 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 .__imp_JetOSSnapshotGetFreezeInf
18d020 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 oA.__imp_JetOSSnapshotGetFreezeI
18d040 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 nfoW.__imp_JetOSSnapshotPrepare.
18d060 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e __imp_JetOSSnapshotPrepareInstan
18d080 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 5f 5f 69 6d 70 ce.__imp_JetOSSnapshotThaw.__imp
18d0a0 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f _JetOSSnapshotTruncateLog.__imp_
18d0c0 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 JetOSSnapshotTruncateLogInstance
18d0e0 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 .__imp_JetOpenDatabaseA.__imp_Je
18d100 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 tOpenDatabaseW.__imp_JetOpenFile
18d120 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 A.__imp_JetOpenFileInstanceA.__i
18d140 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 mp_JetOpenFileInstanceW.__imp_Je
18d160 74 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 5f tOpenFileW.__imp_JetOpenTableA._
18d180 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e _imp_JetOpenTableW.__imp_JetOpen
18d1a0 54 65 6d 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 TempTable.__imp_JetOpenTempTable
18d1c0 32 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 5f 5f 69 6d 70 5f 2.__imp_JetOpenTempTable3.__imp_
18d1e0 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f JetOpenTemporaryTable.__imp_JetO
18d200 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 70 penTemporaryTable2.__imp_JetPrep
18d220 61 72 65 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 areUpdate.__imp_JetPrereadIndexR
18d240 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 5f 5f 69 6d 70 anges.__imp_JetPrereadKeys.__imp
18d260 5f 4a 65 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 69 6c 65 49 6e _JetReadFile.__imp_JetReadFileIn
18d280 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b stance.__imp_JetRegisterCallback
18d2a0 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 .__imp_JetRenameColumnA.__imp_Je
18d2c0 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 tRenameColumnW.__imp_JetRenameTa
18d2e0 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 bleA.__imp_JetRenameTableW.__imp
18d300 5f 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 65 _JetResetSessionContext.__imp_Je
18d320 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 4a 65 74 52 tResetTableSequential.__imp_JetR
18d340 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 41 esizeDatabase.__imp_JetRestore2A
18d360 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 .__imp_JetRestore2W.__imp_JetRes
18d380 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 41 00 toreA.__imp_JetRestoreInstanceA.
18d3a0 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f __imp_JetRestoreInstanceW.__imp_
18d3c0 4a 65 74 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c JetRestoreW.__imp_JetRetrieveCol
18d3e0 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 umn.__imp_JetRetrieveColumns.__i
18d400 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 52 6f 6c 6c 62 mp_JetRetrieveKey.__imp_JetRollb
18d420 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 65 6b 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f ack.__imp_JetSeek.__imp_JetSetCo
18d440 6c 75 6d 6e 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 lumn.__imp_JetSetColumnDefaultVa
18d460 6c 75 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 lueA.__imp_JetSetColumnDefaultVa
18d480 6c 75 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a lueW.__imp_JetSetColumns.__imp_J
18d4a0 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 etSetCurrentIndex2A.__imp_JetSet
18d4c0 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 CurrentIndex2W.__imp_JetSetCurre
18d4e0 6e 74 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 ntIndex3A.__imp_JetSetCurrentInd
18d500 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 41 00 ex3W.__imp_JetSetCurrentIndex4A.
18d520 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 __imp_JetSetCurrentIndex4W.__imp
18d540 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 _JetSetCurrentIndexA.__imp_JetSe
18d560 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 73 6f tCurrentIndexW.__imp_JetSetCurso
18d580 72 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 rFilter.__imp_JetSetDatabaseSize
18d5a0 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 5f 5f 69 6d A.__imp_JetSetDatabaseSizeW.__im
18d5c0 70 5f 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 4c p_JetSetIndexRange.__imp_JetSetL
18d5e0 53 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 S.__imp_JetSetSessionContext.__i
18d600 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f mp_JetSetSessionParameter.__imp_
18d620 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 JetSetSystemParameterA.__imp_Jet
18d640 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 SetSystemParameterW.__imp_JetSet
18d660 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 TableSequential.__imp_JetStopBac
18d680 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 kup.__imp_JetStopBackupInstance.
18d6a0 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 __imp_JetStopService.__imp_JetSt
18d6c0 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 opServiceInstance.__imp_JetStopS
18d6e0 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 72 6d 00 5f 5f erviceInstance2.__imp_JetTerm.__
18d700 69 6d 70 5f 4a 65 74 54 65 72 6d 32 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f imp_JetTerm2.__imp_JetTruncateLo
18d720 67 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 5f g.__imp_JetTruncateLogInstance._
18d740 5f 69 6d 70 5f 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 _imp_JetUnregisterCallback.__imp
18d760 5f 4a 65 74 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 61 74 65 32 00 5f 5f 69 6d _JetUpdate.__imp_JetUpdate2.__im
18d780 70 5f 4a 73 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e p_JsAddRef.__imp_JsBoolToBoolean
18d7a0 00 5f 5f 69 6d 70 5f 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 4a 73 43 .__imp_JsBooleanToBool.__imp_JsC
18d7c0 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 allFunction.__imp_JsCollectGarba
18d7e0 67 65 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 ge.__imp_JsConstructObject.__imp
18d800 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 4a _JsConvertValueToBoolean.__imp_J
18d820 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 43 6f sConvertValueToNumber.__imp_JsCo
18d840 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 nvertValueToObject.__imp_JsConve
18d860 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 41 72 rtValueToString.__imp_JsCreateAr
18d880 72 61 79 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f ray.__imp_JsCreateContext.__imp_
18d8a0 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 45 78 74 65 JsCreateError.__imp_JsCreateExte
18d8c0 72 6e 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f rnalObject.__imp_JsCreateFunctio
18d8e0 6e 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 n.__imp_JsCreateObject.__imp_JsC
18d900 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 65 reateRangeError.__imp_JsCreateRe
18d920 66 65 72 65 6e 63 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 75 6e 74 69 ferenceError.__imp_JsCreateRunti
18d940 6d 65 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 00 5f 5f 69 me.__imp_JsCreateSyntaxError.__i
18d960 6d 70 5f 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 mp_JsCreateTypeError.__imp_JsCre
18d980 61 74 65 55 52 49 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 ateURIError.__imp_JsDefineProper
18d9a0 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 ty.__imp_JsDeleteIndexedProperty
18d9c0 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 .__imp_JsDeleteProperty.__imp_Js
18d9e0 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 DisableRuntimeExecution.__imp_Js
18da00 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 44 6f 75 62 6c 65 54 6f 4e DisposeRuntime.__imp_JsDoubleToN
18da20 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 45 6e 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 umber.__imp_JsEnableRuntimeExecu
18da40 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 tion.__imp_JsEnumerateHeap.__imp
18da60 5f 4a 73 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 _JsEquals.__imp_JsGetAndClearExc
18da80 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 eption.__imp_JsGetCurrentContext
18daa0 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 .__imp_JsGetExtensionAllowed.__i
18dac0 6d 70 5f 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 mp_JsGetExternalData.__imp_JsGet
18dae0 46 61 6c 73 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 FalseValue.__imp_JsGetGlobalObje
18db00 63 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f ct.__imp_JsGetIndexedProperty.__
18db20 69 6d 70 5f 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4f 77 imp_JsGetNullValue.__imp_JsGetOw
18db40 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4f nPropertyDescriptor.__imp_JsGetO
18db60 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 wnPropertyNames.__imp_JsGetPrope
18db80 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 6f 6d 4e 61 6d rty.__imp_JsGetPropertyIdFromNam
18dba0 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 e.__imp_JsGetPropertyNameFromId.
18dbc0 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 __imp_JsGetPrototype.__imp_JsGet
18dbe0 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 Runtime.__imp_JsGetRuntimeMemory
18dc00 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 Limit.__imp_JsGetRuntimeMemoryUs
18dc20 61 67 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d age.__imp_JsGetStringLength.__im
18dc40 70 5f 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 55 6e 64 65 p_JsGetTrueValue.__imp_JsGetUnde
18dc60 66 69 6e 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 finedValue.__imp_JsGetValueType.
18dc80 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 __imp_JsHasException.__imp_JsHas
18dca0 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 49 6e 64 65 78 65 64 50 ExternalData.__imp_JsHasIndexedP
18dcc0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d roperty.__imp_JsHasProperty.__im
18dce0 70 5f 4a 73 49 64 6c 65 00 5f 5f 69 6d 70 5f 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 p_JsIdle.__imp_JsIntToNumber.__i
18dd00 6d 70 5f 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 5f 5f 69 6d 70 5f 4a 73 49 mp_JsIsEnumeratingHeap.__imp_JsI
18dd20 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 5f 5f 69 6d 70 5f sRuntimeExecutionDisabled.__imp_
18dd40 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 4a 73 50 61 72 73 65 53 63 JsNumberToDouble.__imp_JsParseSc
18dd60 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 ript.__imp_JsParseSerializedScri
18dd80 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 pt.__imp_JsPointerToString.__imp
18dda0 5f 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 52 65 6c 65 _JsPreventExtension.__imp_JsRele
18ddc0 61 73 65 00 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 52 75 ase.__imp_JsRunScript.__imp_JsRu
18dde0 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 72 69 61 6c nSerializedScript.__imp_JsSerial
18de00 69 7a 65 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 izeScript.__imp_JsSetCurrentCont
18de20 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a ext.__imp_JsSetException.__imp_J
18de40 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 49 6e 64 65 sSetExternalData.__imp_JsSetInde
18de60 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 xedProperty.__imp_JsSetProperty.
18de80 5f 5f 69 6d 70 5f 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 __imp_JsSetPrototype.__imp_JsSet
18dea0 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 RuntimeBeforeCollectCallback.__i
18dec0 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 mp_JsSetRuntimeMemoryAllocationC
18dee0 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 allback.__imp_JsSetRuntimeMemory
18df00 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 5f 5f 69 Limit.__imp_JsStartDebugging.__i
18df20 6d 70 5f 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 6f 70 mp_JsStartProfiling.__imp_JsStop
18df40 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 5f Profiling.__imp_JsStrictEquals._
18df60 5f 69 6d 70 5f 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 4a 73 56 _imp_JsStringToPointer.__imp_JsV
18df80 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 4a 73 56 61 72 69 61 6e 74 54 6f 56 alueToVariant.__imp_JsVariantToV
18dfa0 61 6c 75 65 00 5f 5f 69 6d 70 5f 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f alue.__imp_K32EmptyWorkingSet.__
18dfc0 69 6d 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 4b imp_K32EnumDeviceDrivers.__imp_K
18dfe0 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 32EnumPageFilesA.__imp_K32EnumPa
18e000 67 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 geFilesW.__imp_K32EnumProcessMod
18e020 75 6c 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 ules.__imp_K32EnumProcessModules
18e040 45 78 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f Ex.__imp_K32EnumProcesses.__imp_
18e060 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d K32GetDeviceDriverBaseNameA.__im
18e080 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 5f 5f p_K32GetDeviceDriverBaseNameW.__
18e0a0 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 imp_K32GetDeviceDriverFileNameA.
18e0c0 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 __imp_K32GetDeviceDriverFileName
18e0e0 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f W.__imp_K32GetMappedFileNameA.__
18e100 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f imp_K32GetMappedFileNameW.__imp_
18e120 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 K32GetModuleBaseNameA.__imp_K32G
18e140 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f etModuleBaseNameW.__imp_K32GetMo
18e160 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 duleFileNameExA.__imp_K32GetModu
18e180 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 leFileNameExW.__imp_K32GetModule
18e1a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 Information.__imp_K32GetPerforma
18e1c0 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 nceInfo.__imp_K32GetProcessImage
18e1e0 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 FileNameA.__imp_K32GetProcessIma
18e200 67 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d geFileNameW.__imp_K32GetProcessM
18e220 65 6d 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 emoryInfo.__imp_K32GetWsChanges.
18e240 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 __imp_K32GetWsChangesEx.__imp_K3
18e260 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 5f 5f 69 2InitializeProcessForWsWatch.__i
18e280 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 51 mp_K32QueryWorkingSet.__imp_K32Q
18e2a0 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e ueryWorkingSetEx.__imp_KeyCreden
18e2c0 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 tialManagerFreeInformation.__imp
18e2e0 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 _KeyCredentialManagerGetInformat
18e300 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 ion.__imp_KeyCredentialManagerGe
18e320 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 5f 5f 69 6d 70 5f 4b 65 79 43 tOperationErrorStates.__imp_KeyC
18e340 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 redentialManagerShowUIOperation.
18e360 5f 5f 69 6d 70 5f 4b 69 6c 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 6c __imp_KillTimer.__imp_KsCreateAl
18e380 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 locator.__imp_KsCreateAllocator2
18e3a0 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 .__imp_KsCreateClock.__imp_KsCre
18e3c0 61 74 65 43 6c 6f 63 6b 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 50 69 6e 00 5f 5f 69 6d ateClock2.__imp_KsCreatePin.__im
18e3e0 70 5f 4b 73 43 72 65 61 74 65 50 69 6e 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 54 6f 70 p_KsCreatePin2.__imp_KsCreateTop
18e400 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 ologyNode.__imp_KsCreateTopology
18e420 4e 6f 64 65 32 00 5f 5f 69 6d 70 5f 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 5f 5f 69 6d 70 5f 4c Node2.__imp_LBItemFromPt.__imp_L
18e440 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e CIDToLocaleName.__imp_LCMapStrin
18e460 67 41 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 4c 43 4d gA.__imp_LCMapStringEx.__imp_LCM
18e480 61 70 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 apStringW.__imp_LHashValOfNameSy
18e4a0 73 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 5f 5f 69 6d 70 s.__imp_LHashValOfNameSysA.__imp
18e4c0 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 _LPSAFEARRAY_UserFree.__imp_LPSA
18e4e0 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 FEARRAY_UserFree64.__imp_LPSAFEA
18e500 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 RRAY_UserMarshal.__imp_LPSAFEARR
18e520 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 AY_UserMarshal64.__imp_LPSAFEARR
18e540 41 59 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 AY_UserSize.__imp_LPSAFEARRAY_Us
18e560 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 erSize64.__imp_LPSAFEARRAY_UserU
18e580 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 nmarshal.__imp_LPSAFEARRAY_UserU
18e5a0 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f nmarshal64.__imp_LPropComparePro
18e5c0 70 00 5f 5f 69 6d 70 5f 4c 50 74 6f 44 50 00 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f 73 65 00 5f 5f 69 p.__imp_LPtoDP.__imp_LZClose.__i
18e5e0 6d 70 5f 4c 5a 43 6f 70 79 00 5f 5f 69 6d 70 5f 4c 5a 44 6f 6e 65 00 5f 5f 69 6d 70 5f 4c 5a 49 mp_LZCopy.__imp_LZDone.__imp_LZI
18e600 6e 69 74 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 nit.__imp_LZOpenFileA.__imp_LZOp
18e620 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 5a 52 65 61 64 00 5f 5f 69 6d 70 5f 4c 5a 53 65 65 enFileW.__imp_LZRead.__imp_LZSee
18e640 6b 00 5f 5f 69 6d 70 5f 4c 5a 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4c 61 75 6e 63 68 49 4e 46 53 k.__imp_LZStart.__imp_LaunchINFS
18e660 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e ectionExW.__imp_LaunchINFSection
18e680 57 00 5f 5f 69 6d 70 5f 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4c W.__imp_LdapGetLastError.__imp_L
18e6a0 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 5f 5f 69 6d 70 5f 4c 64 61 70 55 54 46 dapMapErrorToWin32.__imp_LdapUTF
18e6c0 38 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 8ToUnicode.__imp_LdapUnicodeToUT
18e6e0 46 38 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 F8.__imp_LeaveCriticalPolicySect
18e700 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f ion.__imp_LeaveCriticalSection._
18e720 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c _imp_LeaveCriticalSectionWhenCal
18e740 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 lbackReturns.__imp_LegacyIAccess
18e760 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 5f 5f 69 6d iblePattern_DoDefaultAction.__im
18e780 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 p_LegacyIAccessiblePattern_GetIA
18e7a0 63 63 65 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c ccessible.__imp_LegacyIAccessibl
18e7c0 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 ePattern_Select.__imp_LegacyIAcc
18e7e0 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4c 69 essiblePattern_SetValue.__imp_Li
18e800 6e 65 44 44 41 00 5f 5f 69 6d 70 5f 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 neDDA.__imp_LineTo.__imp_LoadAcc
18e820 65 6c 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 eleratorsA.__imp_LoadAccelerator
18e840 73 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 sW.__imp_LoadBitmapA.__imp_LoadB
18e860 69 74 6d 61 70 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 itmapW.__imp_LoadCachedAttribute
18e880 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 s.__imp_LoadCursorA.__imp_LoadCu
18e8a0 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 rsorFromFileA.__imp_LoadCursorFr
18e8c0 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 57 00 5f 5f 69 6d 70 5f omFileW.__imp_LoadCursorW.__imp_
18e8e0 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 LoadEnclaveData.__imp_LoadEnclav
18e900 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 eImageA.__imp_LoadEnclaveImageW.
18e920 5f 5f 69 6d 70 5f 4c 6f 61 64 49 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 46 69 6c __imp_LoadIFilter.__imp_LoadIFil
18e940 74 65 72 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 terEx.__imp_LoadIconA.__imp_Load
18e960 49 63 6f 6e 4d 65 74 72 69 63 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 IconMetric.__imp_LoadIconW.__imp
18e980 5f 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 5f 5f 69 6d 70 5f 4c 6f 61 _LoadIconWithScaleDown.__imp_Loa
18e9a0 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 4c dImageA.__imp_LoadImageW.__imp_L
18e9c0 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 oadKeyboardLayoutA.__imp_LoadKey
18e9e0 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 boardLayoutW.__imp_LoadLibraryA.
18ea00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c __imp_LoadLibraryExA.__imp_LoadL
18ea20 69 62 72 61 72 79 45 78 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 5f 5f 69 ibraryExW.__imp_LoadLibraryW.__i
18ea40 6d 70 5f 4c 6f 61 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 mp_LoadMenuA.__imp_LoadMenuIndir
18ea60 65 63 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 ectA.__imp_LoadMenuIndirectW.__i
18ea80 6d 70 5f 4c 6f 61 64 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f mp_LoadMenuW.__imp_LoadModule.__
18eaa0 69 6d 70 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 4c 6f imp_LoadPackagedLibrary.__imp_Lo
18eac0 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f adPerfCounterTextStringsA.__imp_
18eae0 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d LoadPerfCounterTextStringsW.__im
18eb00 70 5f 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 73 6f 75 p_LoadRegTypeLib.__imp_LoadResou
18eb20 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 rce.__imp_LoadSavedStateFile.__i
18eb40 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 4c 6f 61 mp_LoadSavedStateFiles.__imp_Loa
18eb60 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 4c dSavedStateModuleSymbols.__imp_L
18eb80 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 5f 5f 69 oadSavedStateModuleSymbolsEx.__i
18eba0 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 mp_LoadSavedStateSymbolProvider.
18ebc0 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 __imp_LoadStringA.__imp_LoadStri
18ebe0 6e 67 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f 61 64 ngW.__imp_LoadTypeLib.__imp_Load
18ec00 54 79 70 65 4c 69 62 45 78 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 TypeLibEx.__imp_LoadUrlCacheCont
18ec20 65 6e 74 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 ent.__imp_LoadUserProfileA.__imp
18ec40 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 41 6c 6c _LoadUserProfileW.__imp_LocalAll
18ec60 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 4c 6f 63 61 oc.__imp_LocalCompact.__imp_Loca
18ec80 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 lFileTimeToFileTime.__imp_LocalF
18eca0 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c ileTimeToLocalSystemTime.__imp_L
18ecc0 6f 63 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f ocalFlags.__imp_LocalFree.__imp_
18ece0 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 4c 6f 63 6b 00 5f 5f 69 6d LocalHandle.__imp_LocalLock.__im
18ed00 70 5f 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 68 72 69 6e 6b p_LocalReAlloc.__imp_LocalShrink
18ed20 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 79 73 74 .__imp_LocalSize.__imp_LocalSyst
18ed40 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 emTimeToLocalFileTime.__imp_Loca
18ed60 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 5f lUnlock.__imp_LocaleNameToLCID._
18ed80 5f 69 6d 70 5f 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 _imp_LocateSavedStateFiles.__imp
18eda0 5f 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 _LocateXStateFeature.__imp_LockF
18edc0 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 52 ile.__imp_LockFileEx.__imp_LockR
18ede0 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 esource.__imp_LockServiceDatabas
18ee00 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 e.__imp_LockSetForegroundWindow.
18ee20 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4c 6f 63 __imp_LockWindowUpdate.__imp_Loc
18ee40 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 41 00 5f 5f 69 kWorkStation.__imp_LogErrorA.__i
18ee60 6d 70 5f 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 mp_LogErrorW.__imp_LogEventA.__i
18ee80 6d 70 5f 4c 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4c 6f 67 54 61 69 6c 41 64 76 61 6e 63 mp_LogEventW.__imp_LogTailAdvanc
18eea0 65 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c eFailure.__imp_LogicalToPhysical
18eec0 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 Point.__imp_LogicalToPhysicalPoi
18eee0 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 53 ntForPerMonitorDPI.__imp_LoginIS
18ef00 63 73 69 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 csiTargetA.__imp_LoginIScsiTarge
18ef20 74 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 41 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 tW.__imp_LogonUserA.__imp_LogonU
18ef40 73 65 72 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 5f 5f 69 6d 70 5f serExA.__imp_LogonUserExW.__imp_
18ef60 4c 6f 67 6f 6e 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 LogonUserW.__imp_LogoutIScsiTarg
18ef80 65 74 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 5f 5f 69 6d et.__imp_LookupAccountNameA.__im
18efa0 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 p_LookupAccountNameW.__imp_Looku
18efc0 70 41 63 63 6f 75 6e 74 53 69 64 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 pAccountSidA.__imp_LookupAccount
18efe0 53 69 64 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 SidW.__imp_LookupIconIdFromDirec
18f000 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 tory.__imp_LookupIconIdFromDirec
18f020 74 6f 72 79 45 78 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 63 70 toryEx.__imp_LookupPersistentTcp
18f040 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 PortReservation.__imp_LookupPers
18f060 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c istentUdpPortReservation.__imp_L
18f080 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 ookupPrivilegeDisplayNameA.__imp
18f0a0 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 _LookupPrivilegeDisplayNameW.__i
18f0c0 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f mp_LookupPrivilegeNameA.__imp_Lo
18f0e0 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 okupPrivilegeNameW.__imp_LookupP
18f100 72 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 rivilegeValueA.__imp_LookupPrivi
18f120 6c 65 67 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 legeValueW.__imp_LookupSecurityD
18f140 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 53 65 63 75 escriptorPartsA.__imp_LookupSecu
18f160 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 5f 5f 69 6d 70 5f 4c 70 56 61 6c rityDescriptorPartsW.__imp_LpVal
18f180 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 FindProp.__imp_LresultFromObject
18f1a0 00 5f 5f 69 6d 70 5f 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 .__imp_LsaAddAccountRights.__imp
18f1c0 5f 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f _LsaCallAuthenticationPackage.__
18f1e0 69 6d 70 5f 4c 73 61 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 imp_LsaClose.__imp_LsaConnectUnt
18f200 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d rusted.__imp_LsaCreateTrustedDom
18f220 61 69 6e 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 6f 6d 61 ainEx.__imp_LsaDeleteTrustedDoma
18f240 69 6e 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 in.__imp_LsaDeregisterLogonProce
18f260 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 52 69 67 68 ss.__imp_LsaEnumerateAccountRigh
18f280 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 74 ts.__imp_LsaEnumerateAccountsWit
18f2a0 68 55 73 65 72 52 69 67 68 74 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 hUserRight.__imp_LsaEnumerateLog
18f2c0 6f 6e 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 onSessions.__imp_LsaEnumerateTru
18f2e0 73 74 65 64 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 stedDomains.__imp_LsaEnumerateTr
18f300 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 46 72 65 65 4d 65 6d 6f ustedDomainsEx.__imp_LsaFreeMemo
18f320 72 79 00 5f 5f 69 6d 70 5f 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 5f 5f 69 ry.__imp_LsaFreeReturnBuffer.__i
18f340 6d 70 5f 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 5f 5f 69 6d 70 5f 4c 73 61 mp_LsaGetAppliedCAPIDs.__imp_Lsa
18f360 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 67 GetLogonSessionData.__imp_LsaLog
18f380 6f 6e 55 73 65 72 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 61 onUser.__imp_LsaLookupAuthentica
18f3a0 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 tionPackage.__imp_LsaLookupNames
18f3c0 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 5f 5f 69 6d 70 5f 4c 73 61 .__imp_LsaLookupNames2.__imp_Lsa
18f3e0 4c 6f 6f 6b 75 70 53 69 64 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 LookupSids.__imp_LsaLookupSids2.
18f400 5f 5f 69 6d 70 5f 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 5f 5f 69 6d __imp_LsaNtStatusToWinError.__im
18f420 70 5f 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 6e 54 72 75 p_LsaOpenPolicy.__imp_LsaOpenTru
18f440 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 43 stedDomainByName.__imp_LsaQueryC
18f460 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 APs.__imp_LsaQueryDomainInformat
18f480 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 ionPolicy.__imp_LsaQueryForestTr
18f4a0 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 49 6e 66 ustInformation.__imp_LsaQueryInf
18f4c0 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 54 72 75 ormationPolicy.__imp_LsaQueryTru
18f4e0 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 54 72 75 stedDomainInfo.__imp_LsaQueryTru
18f500 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 stedDomainInfoByName.__imp_LsaRe
18f520 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 67 69 gisterLogonProcess.__imp_LsaRegi
18f540 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 sterPolicyChangeNotification.__i
18f560 6d 70 5f 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f mp_LsaRemoveAccountRights.__imp_
18f580 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 LsaRetrievePrivateData.__imp_Lsa
18f5a0 53 65 74 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d SetCAPs.__imp_LsaSetDomainInform
18f5c0 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 ationPolicy.__imp_LsaSetForestTr
18f5e0 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 49 6e 66 6f 72 ustInformation.__imp_LsaSetInfor
18f600 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 54 72 75 73 74 65 64 mationPolicy.__imp_LsaSetTrusted
18f620 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 54 72 75 DomainInfoByName.__imp_LsaSetTru
18f640 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 53 stedDomainInformation.__imp_LsaS
18f660 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 55 6e 72 65 67 69 73 torePrivateData.__imp_LsaUnregis
18f680 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d terPolicyChangeNotification.__im
18f6a0 70 5f 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4c 73 6e 43 6f 6e 74 61 69 p_LsnBlockOffset.__imp_LsnContai
18f6c0 6e 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4c 73 6e 45 71 75 ner.__imp_LsnCreate.__imp_LsnEqu
18f6e0 61 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 47 72 65 61 74 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 49 6e 63 al.__imp_LsnGreater.__imp_LsnInc
18f700 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4c 73 6e 49 6e 76 61 6c 69 64 00 5f 5f 69 6d 70 5f 4c 73 rement.__imp_LsnInvalid.__imp_Ls
18f720 6e 4c 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 6e 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 52 65 63 nLess.__imp_LsnNull.__imp_LsnRec
18f740 6f 72 64 53 65 71 75 65 6e 63 65 00 5f 5f 69 6d 70 5f 4d 41 50 49 44 65 69 6e 69 74 49 64 6c 65 ordSequence.__imp_MAPIDeinitIdle
18f760 00 5f 5f 69 6d 70 5f 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 41 50 49 .__imp_MAPIFreeBuffer.__imp_MAPI
18f780 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 41 50 49 49 6e 69 74 49 GetDefaultMalloc.__imp_MAPIInitI
18f7a0 64 6c 65 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 43 dle.__imp_MCIWndCreateA.__imp_MC
18f7c0 49 57 6e 64 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 IWndCreateW.__imp_MCIWndRegister
18f7e0 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 Class.__imp_MFAddPeriodicCallbac
18f800 6b 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 k.__imp_MFAllocateSerialWorkQueu
18f820 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d e.__imp_MFAllocateWorkQueue.__im
18f840 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 5f 5f 69 6d 70 5f 4d 46 p_MFAllocateWorkQueueEx.__imp_MF
18f860 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 61 74 65 00 5f AverageTimePerFrameToFrameRate._
18f880 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 42 _imp_MFBeginCreateFile.__imp_MFB
18f8a0 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f eginRegisterWorkQueueWithMMCSS._
18f8c0 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 _imp_MFBeginRegisterWorkQueueWit
18f8e0 68 4d 4d 43 53 53 45 78 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 hMMCSSEx.__imp_MFBeginUnregister
18f900 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 43 61 6c 63 75 WorkQueueWithMMCSS.__imp_MFCalcu
18f920 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6c 63 lateBitmapImageSize.__imp_MFCalc
18f940 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 43 72 65 ulateImageSize.__imp_MFCancelCre
18f960 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 5f ateFile.__imp_MFCancelWorkItem._
18f980 5f 69 6d 70 5f 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 6f _imp_MFCombineSamples.__imp_MFCo
18f9a0 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d mpareFullToPartialMediaType.__im
18f9c0 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 5f 5f 69 p_MFConvertColorInfoFromDXVA.__i
18f9e0 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 5f 5f 69 6d mp_MFConvertColorInfoToDXVA.__im
18fa00 70 5f 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4d p_MFConvertFromFP16Array.__imp_M
18fa20 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4d 46 43 6f 70 79 FConvertToFP16Array.__imp_MFCopy
18fa40 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 Image.__imp_MFCreate2DMediaBuffe
18fa60 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 r.__imp_MFCreate3GPMediaSink.__i
18fa80 6d 70 5f 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 mp_MFCreateAC3MediaSink.__imp_MF
18faa0 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 CreateADTSMediaSink.__imp_MFCrea
18fac0 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 teAMMediaTypeFromMFMediaType.__i
18fae0 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f mp_MFCreateASFContentInfo.__imp_
18fb00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 MFCreateASFIndexer.__imp_MFCreat
18fb20 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 eASFIndexerByteStream.__imp_MFCr
18fb40 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 eateASFMediaSink.__imp_MFCreateA
18fb60 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 SFMediaSinkActivate.__imp_MFCrea
18fb80 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 teASFMultiplexer.__imp_MFCreateA
18fba0 53 46 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 SFProfile.__imp_MFCreateASFProfi
18fbc0 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 leFromPresentationDescriptor.__i
18fbe0 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 mp_MFCreateASFSplitter.__imp_MFC
18fc00 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 reateASFStreamSelector.__imp_MFC
18fc20 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 reateASFStreamingMediaSink.__imp
18fc40 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 _MFCreateASFStreamingMediaSinkAc
18fc60 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e tivate.__imp_MFCreateAVIMediaSin
18fc80 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 k.__imp_MFCreateAggregateSource.
18fca0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 __imp_MFCreateAlignedMemoryBuffe
18fcc0 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 5f 5f 69 6d r.__imp_MFCreateAsyncResult.__im
18fce0 70 5f 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 p_MFCreateAttributes.__imp_MFCre
18fd00 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 ateAudioMediaType.__imp_MFCreate
18fd20 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 AudioRenderer.__imp_MFCreateAudi
18fd40 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 oRendererActivate.__imp_MFCreate
18fd60 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d CameraOcclusionStateMonitor.__im
18fd80 70 5f 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 p_MFCreateCollection.__imp_MFCre
18fda0 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 ateContentDecryptorContext.__imp
18fdc0 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 _MFCreateContentProtectionDevice
18fde0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 5f .__imp_MFCreateCredentialCache._
18fe00 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f _imp_MFCreateD3D12Synchronizatio
18fe20 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 76 69 63 65 nObject.__imp_MFCreateDXGIDevice
18fe40 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 Manager.__imp_MFCreateDXGISurfac
18fe60 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 eBuffer.__imp_MFCreateDXSurfaceB
18fe80 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 uffer.__imp_MFCreateDeviceSource
18fea0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 .__imp_MFCreateDeviceSourceActiv
18fec0 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 ate.__imp_MFCreateEncryptedMedia
18fee0 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 ExtensionsStoreActivate.__imp_MF
18ff00 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 CreateEventQueue.__imp_MFCreateE
18ff20 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 5f 5f 69 6d xtendedCameraIntrinsicModel.__im
18ff40 70 5f 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 p_MFCreateExtendedCameraIntrinsi
18ff60 63 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b cs.__imp_MFCreateFMPEG4MediaSink
18ff80 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 .__imp_MFCreateFile.__imp_MFCrea
18ffa0 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 teLegacyMediaBufferOnMFMediaBuff
18ffc0 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 er.__imp_MFCreateMFByteStreamOnS
18ffe0 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d tream.__imp_MFCreateMFByteStream
190000 4f 6e 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 OnStreamEx.__imp_MFCreateMFByteS
190020 74 72 65 61 6d 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 56 69 64 treamWrapper.__imp_MFCreateMFVid
190040 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 eoFormatFromMFMediaType.__imp_MF
190060 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 CreateMP3MediaSink.__imp_MFCreat
190080 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 eMPEG4MediaSink.__imp_MFCreateMe
1900a0 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 diaBufferFromMediaType.__imp_MFC
1900c0 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 reateMediaBufferWrapper.__imp_MF
1900e0 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d CreateMediaEvent.__imp_MFCreateM
190100 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 ediaExtensionActivate.__imp_MFCr
190120 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d eateMediaSession.__imp_MFCreateM
190140 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 ediaType.__imp_MFCreateMediaType
190160 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 FromProperties.__imp_MFCreateMed
190180 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d iaTypeFromRepresentation.__imp_M
1901a0 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 FCreateMemoryBuffer.__imp_MFCrea
1901c0 74 65 4d 75 78 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 teMuxSink.__imp_MFCreateMuxStrea
1901e0 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 mAttributes.__imp_MFCreateMuxStr
190200 65 61 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 74 eamMediaType.__imp_MFCreateMuxSt
190220 72 65 61 6d 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 reamSample.__imp_MFCreateNetSche
190240 6d 65 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 mePlugin.__imp_MFCreatePMPMediaS
190260 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 5f ession.__imp_MFCreatePMPServer._
190280 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 5f _imp_MFCreatePresentationClock._
1902a0 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 _imp_MFCreatePresentationDescrip
1902c0 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 tor.__imp_MFCreatePresentationDe
1902e0 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 scriptorFromASFProfile.__imp_MFC
190300 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 reatePropertiesFromMediaType.__i
190320 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 mp_MFCreateProtectedEnvironmentA
190340 63 63 65 73 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 ccess.__imp_MFCreateProxyLocator
190360 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 .__imp_MFCreateRelativePanelWatc
190380 68 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 her.__imp_MFCreateRemoteDesktopP
1903a0 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 lugin.__imp_MFCreateSample.__imp
1903c0 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 5f 5f 69 6d 70 5f 4d _MFCreateSampleCopierMFT.__imp_M
1903e0 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 FCreateSampleGrabberSinkActivate
190400 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e .__imp_MFCreateSensorActivityMon
190420 69 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 5f itor.__imp_MFCreateSensorGroup._
190440 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 _imp_MFCreateSensorProfile.__imp
190460 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e _MFCreateSensorProfileCollection
190480 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 5f 5f 69 6d .__imp_MFCreateSensorStream.__im
1904a0 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 p_MFCreateSequencerSegmentOffset
1904c0 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 5f .__imp_MFCreateSequencerSource._
1904e0 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 5f _imp_MFCreateSimpleTypeHandler._
190500 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 64 69 61 _imp_MFCreateSinkWriterFromMedia
190520 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f Sink.__imp_MFCreateSinkWriterFro
190540 6d 55 52 4c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 mURL.__imp_MFCreateSourceReaderF
190560 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 romByteStream.__imp_MFCreateSour
190580 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 ceReaderFromMediaSource.__imp_MF
1905a0 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f CreateSourceReaderFromURL.__imp_
1905c0 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 MFCreateSourceResolver.__imp_MFC
1905e0 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d reateStandardQualityManager.__im
190600 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 p_MFCreateStreamDescriptor.__imp
190620 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 5f 5f _MFCreateStreamOnMFByteStream.__
190640 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d imp_MFCreateStreamOnMFByteStream
190660 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 Ex.__imp_MFCreateSystemTimeSourc
190680 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d e.__imp_MFCreateTempFile.__imp_M
1906a0 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 FCreateTopoLoader.__imp_MFCreate
1906c0 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e Topology.__imp_MFCreateTopologyN
1906e0 6f 64 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 ode.__imp_MFCreateTrackedSample.
190700 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 5f __imp_MFCreateTranscodeProfile._
190720 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 69 76 61 _imp_MFCreateTranscodeSinkActiva
190740 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f te.__imp_MFCreateTranscodeTopolo
190760 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f gy.__imp_MFCreateTranscodeTopolo
190780 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 gyFromByteStream.__imp_MFCreateT
1907a0 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 ransformActivate.__imp_MFCreateV
1907c0 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 ideoMediaType.__imp_MFCreateVide
1907e0 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 5f oMediaTypeFromBitMapInfoHeader._
190800 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 _imp_MFCreateVideoMediaTypeFromB
190820 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 itMapInfoHeaderEx.__imp_MFCreate
190840 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 5f 5f 69 6d 70 5f VideoMediaTypeFromSubtype.__imp_
190860 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 MFCreateVideoMixer.__imp_MFCreat
190880 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 eVideoMixerAndPresenter.__imp_MF
1908a0 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 CreateVideoPresenter.__imp_MFCre
1908c0 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 ateVideoRenderer.__imp_MFCreateV
1908e0 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 ideoRendererActivate.__imp_MFCre
190900 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 ateVideoSampleAllocator.__imp_MF
190920 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 5f 5f 69 CreateVideoSampleAllocatorEx.__i
190940 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 mp_MFCreateVideoSampleFromSurfac
190960 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 5f 5f e.__imp_MFCreateVirtualCamera.__
190980 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f imp_MFCreateWAVEMediaSink.__imp_
1909a0 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 MFCreateWICBitmapBuffer.__imp_MF
1909c0 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d CreateWMAEncoderActivate.__imp_M
1909e0 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f FCreateWMVEncoderActivate.__imp_
190a00 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 MFCreateWaveFormatExFromMFMediaT
190a20 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 ype.__imp_MFDeserializeAttribute
190a40 73 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 50 sFromStream.__imp_MFDeserializeP
190a60 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 45 6e resentationDescriptor.__imp_MFEn
190a80 64 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 dCreateFile.__imp_MFEndRegisterW
190aa0 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 55 6e 72 orkQueueWithMMCSS.__imp_MFEndUnr
190ac0 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f egisterWorkQueueWithMMCSS.__imp_
190ae0 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 4d 46 46 72 61 6d MFEnumDeviceSources.__imp_MFFram
190b00 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 5f 5f 69 6d 70 eRateToAverageTimePerFrame.__imp
190b20 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 5f 5f 69 6d 70 5f 4d 46 47 _MFGetAttributesAsBlob.__imp_MFG
190b40 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 47 etAttributesAsBlobSize.__imp_MFG
190b60 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 5f etContentProtectionSystemCLSID._
190b80 5f 69 6d 70 5f 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 4d 46 54 _imp_MFGetLocalId.__imp_MFGetMFT
190ba0 4d 65 72 69 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 5f 5f 69 6d 70 Merit.__imp_MFGetPlaneSize.__imp
190bc0 5f 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 _MFGetPluginControl.__imp_MFGetS
190be0 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 74 72 69 64 65 46 6f 72 42 69 74 6d 61 ervice.__imp_MFGetStrideForBitma
190c00 70 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 pInfoHeader.__imp_MFGetSupported
190c20 4d 69 6d 65 54 79 70 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 MimeTypes.__imp_MFGetSupportedSc
190c40 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 5f 5f 69 6d 70 5f hemes.__imp_MFGetSystemId.__imp_
190c60 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 54 69 6d 65 72 MFGetSystemTime.__imp_MFGetTimer
190c80 50 65 72 69 6f 64 69 63 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 43 Periodicity.__imp_MFGetTopoNodeC
190ca0 75 72 72 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 urrentType.__imp_MFGetUncompress
190cc0 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 edVideoFormat.__imp_MFGetWorkQue
190ce0 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 ueMMCSSClass.__imp_MFGetWorkQueu
190d00 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 eMMCSSPriority.__imp_MFGetWorkQu
190d20 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 5f 5f 69 6d 70 5f 4d 46 48 65 61 70 41 6c 6c 6f 63 eueMMCSSTaskId.__imp_MFHeapAlloc
190d40 00 5f 5f 69 6d 70 5f 4d 46 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 41 4d .__imp_MFHeapFree.__imp_MFInitAM
190d60 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d MediaTypeFromMFMediaType.__imp_M
190d80 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 5f 5f 69 6d 70 5f 4d 46 FInitAttributesFromBlob.__imp_MF
190da0 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 InitMediaTypeFromAMMediaType.__i
190dc0 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 65 6f 46 6f 72 mp_MFInitMediaTypeFromMFVideoFor
190de0 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 mat.__imp_MFInitMediaTypeFromMPE
190e00 47 31 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 G1VideoInfo.__imp_MFInitMediaTyp
190e20 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 eFromMPEG2VideoInfo.__imp_MFInit
190e40 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 MediaTypeFromVideoInfoHeader.__i
190e60 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 mp_MFInitMediaTypeFromVideoInfoH
190e80 65 61 64 65 72 32 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d eader2.__imp_MFInitMediaTypeFrom
190ea0 57 61 76 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f WaveFormatEx.__imp_MFInitVideoFo
190ec0 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 rmat.__imp_MFInitVideoFormat_RGB
190ee0 00 5f 5f 69 6d 70 5f 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 .__imp_MFInvokeCallback.__imp_MF
190f00 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 IsContentProtectionDeviceSupport
190f20 65 64 00 5f 5f 69 6d 70 5f 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 5f 5f 69 6d 70 5f 4d 46 49 ed.__imp_MFIsFormatYUV.__imp_MFI
190f40 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d sVirtualCameraTypeSupported.__im
190f60 70 5f 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 4d 46 4c 6f p_MFLoadSignedLibrary.__imp_MFLo
190f80 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b ckDXGIDeviceManager.__imp_MFLock
190fa0 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 Platform.__imp_MFLockSharedWorkQ
190fc0 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 ueue.__imp_MFLockWorkQueue.__imp
190fe0 5f 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 5f 5f 69 6d _MFMapDX9FormatToDXGIFormat.__im
191000 70 5f 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 5f 5f 69 p_MFMapDXGIFormatToDX9Format.__i
191020 6d 70 5f 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 5f 5f 69 6d 70 5f 4d 46 mp_MFPCreateMediaPlayer.__imp_MF
191040 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f PutWaitingWorkItem.__imp_MFPutWo
191060 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 5f 5f 69 6d rkItem.__imp_MFPutWorkItem2.__im
191080 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 p_MFPutWorkItemEx.__imp_MFPutWor
1910a0 6b 49 74 65 6d 45 78 32 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 kItemEx2.__imp_MFRegisterLocalBy
1910c0 74 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 teStreamHandler.__imp_MFRegister
1910e0 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 LocalSchemeHandler.__imp_MFRegis
191100 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 52 65 6d terPlatformWithMMCSS.__imp_MFRem
191120 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 52 65 71 75 ovePeriodicCallback.__imp_MFRequ
191140 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4d 46 ireProtectedEnvironment.__imp_MF
191160 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 53 63 68 65 64 75 6c ScheduleWorkItem.__imp_MFSchedul
191180 65 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 eWorkItemEx.__imp_MFSerializeAtt
1911a0 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 53 65 72 69 61 6c 69 7a ributesToStream.__imp_MFSerializ
1911c0 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 ePresentationDescriptor.__imp_MF
1911e0 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 Shutdown.__imp_MFShutdownObject.
191200 5f 5f 69 6d 70 5f 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 53 74 61 72 __imp_MFSplitSample.__imp_MFStar
191220 74 75 70 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 32 tup.__imp_MFTEnum.__imp_MFTEnum2
191240 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 54 47 65 74 49 6e 66 .__imp_MFTEnumEx.__imp_MFTGetInf
191260 6f 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 o.__imp_MFTRegister.__imp_MFTReg
191280 69 73 74 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 isterLocal.__imp_MFTRegisterLoca
1912a0 6c 42 79 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 lByCLSID.__imp_MFTUnregister.__i
1912c0 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 4d 46 54 55 mp_MFTUnregisterLocal.__imp_MFTU
1912e0 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 54 72 nregisterLocalByCLSID.__imp_MFTr
191300 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 anscodeGetAudioOutputAvailableTy
191320 70 65 73 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 pes.__imp_MFUnlockDXGIDeviceMana
191340 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 ger.__imp_MFUnlockPlatform.__imp
191360 5f 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 55 6e 72 65 67 _MFUnlockWorkQueue.__imp_MFUnreg
191380 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 55 isterPlatformFromMMCSS.__imp_MFU
1913a0 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 56 61 6c 69 64 61 74 65 4d nwrapMediaType.__imp_MFValidateM
1913c0 65 64 69 61 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 57 72 61 70 4d 65 64 69 61 54 79 ediaTypeSize.__imp_MFWrapMediaTy
1913e0 70 65 00 5f 5f 69 6d 70 5f 4d 46 6c 6c 4d 75 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 49 5f 41 70 70 pe.__imp_MFllMulDiv.__imp_MI_App
191400 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 5f 5f 69 6d 70 5f 4d 4c 43 72 lication_InitializeV1.__imp_MLCr
191420 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 5f 5f 69 6d 70 5f 4d 53 43 68 61 eateOperatorRegistry.__imp_MSCha
191440 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 4d 53 43 68 61 70 53 pSrvChangePassword.__imp_MSChapS
191460 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 32 00 5f 5f 69 6d 70 5f 4d 54 53 43 72 65 61 74 rvChangePassword2.__imp_MTSCreat
191480 65 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 eActivity.__imp_MagGetColorEffec
1914a0 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 t.__imp_MagGetFullscreenColorEff
1914c0 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 ect.__imp_MagGetFullscreenTransf
1914e0 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c orm.__imp_MagGetImageScalingCall
191500 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 back.__imp_MagGetInputTransform.
191520 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 __imp_MagGetWindowFilterList.__i
191540 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 67 47 mp_MagGetWindowSource.__imp_MagG
191560 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 49 6e 69 74 69 etWindowTransform.__imp_MagIniti
191580 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f alize.__imp_MagSetColorEffect.__
1915a0 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 imp_MagSetFullscreenColorEffect.
1915c0 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 __imp_MagSetFullscreenTransform.
1915e0 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b __imp_MagSetImageScalingCallback
191600 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d .__imp_MagSetInputTransform.__im
191620 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d p_MagSetWindowFilterList.__imp_M
191640 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 agSetWindowSource.__imp_MagSetWi
191660 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 68 6f 77 53 79 73 74 65 ndowTransform.__imp_MagShowSyste
191680 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4d 61 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f mCursor.__imp_MagUninitialize.__
1916a0 69 6d 70 5f 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 5f 5f 69 6d 70 5f 4d 61 6b 65 44 72 61 imp_MakeAbsoluteSD.__imp_MakeDra
1916c0 67 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 5f gList.__imp_MakeSelfRelativeSD._
1916e0 5f 69 6d 70 5f 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 75 72 _imp_MakeSignature.__imp_MakeSur
191700 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 5f 5f 69 6d 70 5f 4d 61 6b 65 57 eDirectoryPathExists.__imp_MakeW
191720 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 5f 5f ordList.__imp_ManageCardSpace.__
191740 69 6d 70 5f 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f 4d 61 70 44 69 61 6c 6f 67 52 65 imp_MapAndLoad.__imp_MapDialogRe
191760 63 74 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 5f 5f 69 ct.__imp_MapFileAndCheckSumA.__i
191780 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 5f 5f 69 6d 70 5f 4d 61 70 mp_MapFileAndCheckSumW.__imp_Map
1917a0 47 65 6e 65 72 69 63 4d 61 73 6b 00 5f 5f 69 6d 70 5f 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 GenericMask.__imp_MapStorageSCod
1917c0 65 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 e.__imp_MapUserPhysicalPages.__i
1917e0 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 5f mp_MapUserPhysicalPagesScatter._
191800 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 _imp_MapViewOfFile.__imp_MapView
191820 4f 66 46 69 6c 65 33 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d OfFile3.__imp_MapViewOfFile3From
191840 41 70 70 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f App.__imp_MapViewOfFileEx.__imp_
191860 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 MapViewOfFileExNuma.__imp_MapVie
191880 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 wOfFileFromApp.__imp_MapViewOfFi
1918a0 6c 65 4e 75 6d 61 32 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 5f 5f 69 leNuma2.__imp_MapVirtualKeyA.__i
1918c0 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 mp_MapVirtualKeyExA.__imp_MapVir
1918e0 74 75 61 6c 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 tualKeyExW.__imp_MapVirtualKeyW.
191900 5f 5f 69 6d 70 5f 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 __imp_MapWindowPoints.__imp_Mapp
191920 69 6e 67 44 6f 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f ingDoAction.__imp_MappingFreePro
191940 70 65 72 74 79 42 61 67 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 pertyBag.__imp_MappingFreeServic
191960 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 5f 5f 69 6d es.__imp_MappingGetServices.__im
191980 70 5f 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 5f 5f 69 6d 70 5f 4d 61 73 p_MappingRecognizeText.__imp_Mas
1919a0 6b 42 6c 74 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 5f 5f 69 6d 70 5f 4d 61 kBlt.__imp_MatchEnumTag.__imp_Ma
1919c0 74 63 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 5f tchToken.__imp_McastApiCleanup._
1919e0 5f 69 6d 70 5f 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 _imp_McastApiStartup.__imp_Mcast
191a00 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 47 65 6e 55 49 EnumerateScopes.__imp_McastGenUI
191a20 44 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 5f 5f 69 6d D.__imp_McastReleaseAddress.__im
191a40 70 5f 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 p_McastRenewAddress.__imp_McastR
191a60 65 71 75 65 73 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 65 6e 75 48 65 6c 70 00 5f 5f 69 equestAddress.__imp_MenuHelp.__i
191a80 6d 70 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4d 65 72 67 65 mp_MenuItemFromPoint.__imp_Merge
191aa0 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 FontPackage.__imp_MergeVirtualDi
191ac0 73 6b 00 5f 5f 69 6d 70 5f 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 5f 5f sk.__imp_MesBufferHandleReset.__
191ae0 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 imp_MesDecodeBufferHandleCreate.
191b00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 __imp_MesDecodeIncrementalHandle
191b20 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 Create.__imp_MesEncodeDynBufferH
191b40 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 andleCreate.__imp_MesEncodeFixed
191b60 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f BufferHandleCreate.__imp_MesEnco
191b80 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f deIncrementalHandleCreate.__imp_
191ba0 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 63 72 65 6d 65 6e 74 MesHandleFree.__imp_MesIncrement
191bc0 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 71 50 72 6f 63 45 6e alHandleReset.__imp_MesInqProcEn
191be0 63 6f 64 69 6e 67 49 64 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 65 65 70 00 5f 5f 69 6d 70 codingId.__imp_MessageBeep.__imp
191c00 5f 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 41 _MessageBoxA.__imp_MessageBoxExA
191c20 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 .__imp_MessageBoxExW.__imp_Messa
191c40 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 49 geBoxIndirectA.__imp_MessageBoxI
191c60 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 ndirectW.__imp_MessageBoxW.__imp
191c80 5f 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 00 5f 5f 69 6d 70 5f 4d 67 6d 41 _MetaDataGetDispenser.__imp_MgmA
191ca0 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4d 67 6d ddGroupMembershipEntry.__imp_Mgm
191cc0 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d 67 6d 44 65 6c DeRegisterMProtocol.__imp_MgmDel
191ce0 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4d 67 eteGroupMembershipEntry.__imp_Mg
191d00 6d 47 65 74 46 69 72 73 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 mGetFirstMfe.__imp_MgmGetFirstMf
191d20 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d eStats.__imp_MgmGetMfe.__imp_Mgm
191d40 47 65 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 GetMfeStats.__imp_MgmGetNextMfe.
191d60 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d __imp_MgmGetNextMfeStats.__imp_M
191d80 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d gmGetProtocolOnInterface.__imp_M
191da0 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 4d 67 6d 47 gmGroupEnumerationEnd.__imp_MgmG
191dc0 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 67 6d roupEnumerationGetNext.__imp_Mgm
191de0 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4d 67 6d 52 GroupEnumerationStart.__imp_MgmR
191e00 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d 67 6d 52 65 6c 65 61 73 egisterMProtocol.__imp_MgmReleas
191e20 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 4d 67 6d 54 61 6b eInterfaceOwnership.__imp_MgmTak
191e40 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 4d 69 6e 69 44 75 eInterfaceOwnership.__imp_MiniDu
191e60 6d 70 52 65 61 64 44 75 6d 70 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 69 6e 69 44 75 6d 70 57 mpReadDumpStream.__imp_MiniDumpW
191e80 72 69 74 65 44 75 6d 70 00 5f 5f 69 6d 70 5f 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b riteDump.__imp_MirrorVirtualDisk
191ea0 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f .__imp_MkParseDisplayName.__imp_
191ec0 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f 4d 6f 43 6f 70 MkParseDisplayNameEx.__imp_MoCop
191ee0 79 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 yMediaType.__imp_MoCreateMediaTy
191f00 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 pe.__imp_MoDeleteMediaType.__imp
191f20 5f 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 46 72 _MoDuplicateMediaType.__imp_MoFr
191f40 65 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 eeMediaType.__imp_MoInitMediaTyp
191f60 65 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 e.__imp_ModifyMenuA.__imp_Modify
191f80 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 4d MenuW.__imp_ModifyVhdSet.__imp_M
191fa0 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 odifyWorldTransform.__imp_Module
191fc0 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 5f 5f 69 32First.__imp_Module32FirstW.__i
191fe0 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 mp_Module32Next.__imp_Module32Ne
192000 78 74 57 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 xtW.__imp_MonikerCommonPrefixWit
192020 68 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 00 5f 5f h.__imp_MonikerRelativePathTo.__
192040 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 imp_MonitorFromPoint.__imp_Monit
192060 6f 72 46 72 6f 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 orFromRect.__imp_MonitorFromWind
192080 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f ow.__imp_MoveClusterGroup.__imp_
1920a0 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c MoveClusterGroupEx.__imp_MoveFil
1920c0 65 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 eA.__imp_MoveFileExA.__imp_MoveF
1920e0 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f ileExW.__imp_MoveFileFromAppW.__
192100 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 4d 6f imp_MoveFileTransactedA.__imp_Mo
192120 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 veFileTransactedW.__imp_MoveFile
192140 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 5f 5f W.__imp_MoveFileWithProgressA.__
192160 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 5f 5f 69 6d 70 5f imp_MoveFileWithProgressW.__imp_
192180 4d 6f 76 65 54 6f 45 78 00 5f 5f 69 6d 70 5f 4d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f MoveToEx.__imp_MoveWindow.__imp_
1921a0 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 MprAdminBufferFree.__imp_MprAdmi
1921c0 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 nConnectionClearStats.__imp_MprA
1921e0 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 dminConnectionEnum.__imp_MprAdmi
192200 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e nConnectionEnumEx.__imp_MprAdmin
192220 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e ConnectionGetInfo.__imp_MprAdmin
192240 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d ConnectionGetInfoEx.__imp_MprAdm
192260 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 5f 5f 69 inConnectionRemoveQuarantine.__i
192280 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e mp_MprAdminDeregisterConnectionN
1922a0 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 otification.__imp_MprAdminDevice
1922c0 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 Enum.__imp_MprAdminEstablishDoma
1922e0 69 6e 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 inRasServer.__imp_MprAdminGetErr
192300 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 orString.__imp_MprAdminGetPDCSer
192320 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 ver.__imp_MprAdminInterfaceConne
192340 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 ct.__imp_MprAdminInterfaceCreate
192360 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 5f .__imp_MprAdminInterfaceDelete._
192380 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 _imp_MprAdminInterfaceDeviceGetI
1923a0 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 nfo.__imp_MprAdminInterfaceDevic
1923c0 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 eSetInfo.__imp_MprAdminInterface
1923e0 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 Disconnect.__imp_MprAdminInterfa
192400 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 ceEnum.__imp_MprAdminInterfaceGe
192420 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 tCredentials.__imp_MprAdminInter
192440 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 faceGetCredentialsEx.__imp_MprAd
192460 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d minInterfaceGetCustomInfoEx.__im
192480 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 p_MprAdminInterfaceGetHandle.__i
1924a0 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d mp_MprAdminInterfaceGetInfo.__im
1924c0 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 p_MprAdminInterfaceQueryUpdateRe
1924e0 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 sult.__imp_MprAdminInterfaceSetC
192500 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 redentials.__imp_MprAdminInterfa
192520 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 ceSetCredentialsEx.__imp_MprAdmi
192540 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f nInterfaceSetCustomInfoEx.__imp_
192560 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d MprAdminInterfaceSetInfo.__imp_M
192580 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 prAdminInterfaceTransportAdd.__i
1925a0 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 mp_MprAdminInterfaceTransportGet
1925c0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e Info.__imp_MprAdminInterfaceTran
1925e0 73 70 6f 72 74 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 sportRemove.__imp_MprAdminInterf
192600 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d aceTransportSetInfo.__imp_MprAdm
192620 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 5f inInterfaceUpdatePhonebookInfo._
192640 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 _imp_MprAdminInterfaceUpdateRout
192660 65 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 es.__imp_MprAdminIsDomainRasServ
192680 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 6e 69 74 69 61 er.__imp_MprAdminIsServiceInitia
1926a0 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e lized.__imp_MprAdminIsServiceRun
1926c0 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 72 65 65 ning.__imp_MprAdminMIBBufferFree
1926e0 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 5f 5f .__imp_MprAdminMIBEntryCreate.__
192700 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 5f 5f 69 6d 70 imp_MprAdminMIBEntryDelete.__imp
192720 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 _MprAdminMIBEntryGet.__imp_MprAd
192740 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d minMIBEntryGetFirst.__imp_MprAdm
192760 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e inMIBEntryGetNext.__imp_MprAdmin
192780 4d 49 42 45 6e 74 72 79 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 MIBEntrySet.__imp_MprAdminMIBSer
1927a0 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 verConnect.__imp_MprAdminMIBServ
1927c0 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 erDisconnect.__imp_MprAdminPortC
1927e0 6c 65 61 72 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 44 69 73 63 learStats.__imp_MprAdminPortDisc
192800 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 5f 5f onnect.__imp_MprAdminPortEnum.__
192820 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 imp_MprAdminPortGetInfo.__imp_Mp
192840 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 52 65 rAdminPortReset.__imp_MprAdminRe
192860 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 gisterConnectionNotification.__i
192880 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 mp_MprAdminSendUserMessage.__imp
1928a0 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 _MprAdminServerConnect.__imp_Mpr
1928c0 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 AdminServerDisconnect.__imp_MprA
1928e0 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d dminServerGetCredentials.__imp_M
192900 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 prAdminServerGetInfo.__imp_MprAd
192920 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 minServerGetInfoEx.__imp_MprAdmi
192940 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 nServerSetCredentials.__imp_MprA
192960 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e dminServerSetInfo.__imp_MprAdmin
192980 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 ServerSetInfoEx.__imp_MprAdminTr
1929a0 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e ansportCreate.__imp_MprAdminTran
1929c0 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 sportGetInfo.__imp_MprAdminTrans
1929e0 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 65 portSetInfo.__imp_MprAdminUpdate
192a00 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 Connection.__imp_MprAdminUserGet
192a20 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 5f Info.__imp_MprAdminUserSetInfo._
192a40 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d _imp_MprConfigBufferFree.__imp_M
192a60 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 prConfigFilterGetInfo.__imp_MprC
192a80 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 onfigFilterSetInfo.__imp_MprConf
192aa0 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 igGetFriendlyName.__imp_MprConfi
192ac0 67 47 65 74 47 75 69 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 gGetGuidName.__imp_MprConfigInte
192ae0 72 66 61 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 rfaceCreate.__imp_MprConfigInter
192b00 66 61 63 65 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 faceDelete.__imp_MprConfigInterf
192b20 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 aceEnum.__imp_MprConfigInterface
192b40 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 GetCustomInfoEx.__imp_MprConfigI
192b60 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 nterfaceGetHandle.__imp_MprConfi
192b80 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 gInterfaceGetInfo.__imp_MprConfi
192ba0 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f gInterfaceSetCustomInfoEx.__imp_
192bc0 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f MprConfigInterfaceSetInfo.__imp_
192be0 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f MprConfigInterfaceTransportAdd._
192c00 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 _imp_MprConfigInterfaceTransport
192c20 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 Enum.__imp_MprConfigInterfaceTra
192c40 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 nsportGetHandle.__imp_MprConfigI
192c60 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d nterfaceTransportGetInfo.__imp_M
192c80 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 prConfigInterfaceTransportRemove
192ca0 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f .__imp_MprConfigInterfaceTranspo
192cc0 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 rtSetInfo.__imp_MprConfigServerB
192ce0 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 ackup.__imp_MprConfigServerConne
192d00 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 ct.__imp_MprConfigServerDisconne
192d20 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 ct.__imp_MprConfigServerGetInfo.
192d40 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 5f __imp_MprConfigServerGetInfoEx._
192d60 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d _imp_MprConfigServerInstall.__im
192d80 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 5f 5f 69 6d 70 5f 4d p_MprConfigServerRefresh.__imp_M
192da0 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 prConfigServerRestore.__imp_MprC
192dc0 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 onfigServerSetInfo.__imp_MprConf
192de0 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 igServerSetInfoEx.__imp_MprConfi
192e00 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 gTransportCreate.__imp_MprConfig
192e20 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 TransportDelete.__imp_MprConfigT
192e40 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e ransportEnum.__imp_MprConfigTran
192e60 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 sportGetHandle.__imp_MprConfigTr
192e80 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 ansportGetInfo.__imp_MprConfigTr
192ea0 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 ansportSetInfo.__imp_MprInfoBloc
192ec0 6b 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 5f 5f 69 6d kAdd.__imp_MprInfoBlockFind.__im
192ee0 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 70 p_MprInfoBlockQuerySize.__imp_Mp
192f00 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c rInfoBlockRemove.__imp_MprInfoBl
192f20 6f 63 6b 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 5f 5f 69 6d 70 ockSet.__imp_MprInfoCreate.__imp
192f40 5f 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 44 75 70 6c _MprInfoDelete.__imp_MprInfoDupl
192f60 69 63 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 5f 5f 69 icate.__imp_MprInfoRemoveAll.__i
192f80 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 mp_MprSetupProtocolEnum.__imp_Mp
192fa0 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 rSetupProtocolFree.__imp_MrmCrea
192fc0 74 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e teConfig.__imp_MrmCreateConfigIn
192fe0 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 Memory.__imp_MrmCreateResourceFi
193000 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e le.__imp_MrmCreateResourceFileIn
193020 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 Memory.__imp_MrmCreateResourceFi
193040 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 leWithChecksum.__imp_MrmCreateRe
193060 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 sourceIndexer.__imp_MrmCreateRes
193080 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 ourceIndexerFromPreviousPriData.
1930a0 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 __imp_MrmCreateResourceIndexerFr
1930c0 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 omPreviousPriFile.__imp_MrmCreat
1930e0 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 eResourceIndexerFromPreviousSche
193100 6d 61 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e maData.__imp_MrmCreateResourceIn
193120 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 6c 65 00 5f 5f 69 6d dexerFromPreviousSchemaFile.__im
193140 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c p_MrmCreateResourceIndexerWithFl
193160 61 67 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 ags.__imp_MrmDestroyIndexerAndMe
193180 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d ssages.__imp_MrmDumpPriDataInMem
1931a0 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d ory.__imp_MrmDumpPriFile.__imp_M
1931c0 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 46 rmDumpPriFileInMemory.__imp_MrmF
1931e0 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e reeMemory.__imp_MrmGetPriFileCon
193200 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 tentChecksum.__imp_MrmIndexEmbed
193220 64 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 5f 5f 69 6d 70 dedData.__imp_MrmIndexFile.__imp
193240 5f 4d 72 6d 49 6e 64 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 5f 5f 69 6d _MrmIndexFileAutoQualifiers.__im
193260 70 5f 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 p_MrmIndexResourceContainerAutoQ
193280 75 61 6c 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 5f ualifiers.__imp_MrmIndexString._
1932a0 5f 69 6d 70 5f 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 61 _imp_MrmPeekResourceIndexerMessa
1932c0 67 65 73 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 ges.__imp_MsgWaitForMultipleObje
1932e0 63 74 73 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 cts.__imp_MsgWaitForMultipleObje
193300 63 74 73 45 78 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 41 ctsEx.__imp_MsiAdvertiseProductA
193320 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 5f 5f .__imp_MsiAdvertiseProductExA.__
193340 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 5f 5f 69 6d 70 imp_MsiAdvertiseProductExW.__imp
193360 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 _MsiAdvertiseProductW.__imp_MsiA
193380 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 dvertiseScriptA.__imp_MsiAdverti
1933a0 73 65 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 seScriptW.__imp_MsiApplyMultiple
1933c0 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 PatchesA.__imp_MsiApplyMultipleP
1933e0 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 5f 5f 69 atchesW.__imp_MsiApplyPatchA.__i
193400 6d 70 5f 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 42 65 67 69 6e mp_MsiApplyPatchW.__imp_MsiBegin
193420 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 TransactionA.__imp_MsiBeginTrans
193440 61 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 actionW.__imp_MsiCloseAllHandles
193460 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 73 69 43 .__imp_MsiCloseHandle.__imp_MsiC
193480 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 ollectUserInfoA.__imp_MsiCollect
1934a0 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 UserInfoW.__imp_MsiConfigureFeat
1934c0 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 ureA.__imp_MsiConfigureFeatureW.
1934e0 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 __imp_MsiConfigureProductA.__imp
193500 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 _MsiConfigureProductExA.__imp_Ms
193520 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f iConfigureProductExW.__imp_MsiCo
193540 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 52 nfigureProductW.__imp_MsiCreateR
193560 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 ecord.__imp_MsiCreateTransformSu
193580 6d 6d 61 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 mmaryInfoA.__imp_MsiCreateTransf
1935a0 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 ormSummaryInfoW.__imp_MsiDatabas
1935c0 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 eApplyTransformA.__imp_MsiDataba
1935e0 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 seApplyTransformW.__imp_MsiDatab
193600 61 73 65 43 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 aseCommit.__imp_MsiDatabaseExpor
193620 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 5f 5f 69 6d tA.__imp_MsiDatabaseExportW.__im
193640 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 p_MsiDatabaseGenerateTransformA.
193660 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f __imp_MsiDatabaseGenerateTransfo
193680 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b rmW.__imp_MsiDatabaseGetPrimaryK
1936a0 65 79 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 eysA.__imp_MsiDatabaseGetPrimary
1936c0 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 5f KeysW.__imp_MsiDatabaseImportA._
1936e0 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 4d 73 _imp_MsiDatabaseImportW.__imp_Ms
193700 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 5f 5f 69 6d iDatabaseIsTablePersistentA.__im
193720 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 p_MsiDatabaseIsTablePersistentW.
193740 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 __imp_MsiDatabaseMergeA.__imp_Ms
193760 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 iDatabaseMergeW.__imp_MsiDatabas
193780 65 4f 70 65 6e 56 69 65 77 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e eOpenViewA.__imp_MsiDatabaseOpen
1937a0 56 69 65 77 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 ViewW.__imp_MsiDetermineApplicab
1937c0 6c 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 lePatchesA.__imp_MsiDetermineApp
1937e0 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 licablePatchesW.__imp_MsiDetermi
193800 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d nePatchSequenceA.__imp_MsiDeterm
193820 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 6f 41 63 74 inePatchSequenceW.__imp_MsiDoAct
193840 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 ionA.__imp_MsiDoActionW.__imp_Ms
193860 69 45 6e 61 62 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 iEnableLogA.__imp_MsiEnableLogW.
193880 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 5f 5f 69 6d 70 5f 4d __imp_MsiEnableUIPreview.__imp_M
1938a0 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c siEndTransaction.__imp_MsiEnumCl
1938c0 69 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 5f ientsA.__imp_MsiEnumClientsExA._
1938e0 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 _imp_MsiEnumClientsExW.__imp_Msi
193900 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e EnumClientsW.__imp_MsiEnumCompon
193920 65 6e 74 43 6f 73 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 entCostsA.__imp_MsiEnumComponent
193940 43 6f 73 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 CostsW.__imp_MsiEnumComponentQua
193960 6c 69 66 69 65 72 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 lifiersA.__imp_MsiEnumComponentQ
193980 75 61 6c 69 66 69 65 72 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e ualifiersW.__imp_MsiEnumComponen
1939a0 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 5f tsA.__imp_MsiEnumComponentsExA._
1939c0 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 5f 5f 69 6d 70 5f _imp_MsiEnumComponentsExW.__imp_
1939e0 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d MsiEnumComponentsW.__imp_MsiEnum
193a00 46 65 61 74 75 72 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 57 FeaturesA.__imp_MsiEnumFeaturesW
193a20 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 .__imp_MsiEnumPatchesA.__imp_Msi
193a40 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 EnumPatchesExA.__imp_MsiEnumPatc
193a60 68 65 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 57 00 5f 5f 69 hesExW.__imp_MsiEnumPatchesW.__i
193a80 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 mp_MsiEnumProductsA.__imp_MsiEnu
193aa0 6d 50 72 6f 64 75 63 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 mProductsExA.__imp_MsiEnumProduc
193ac0 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 5f 5f 69 tsExW.__imp_MsiEnumProductsW.__i
193ae0 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 5f 5f 69 6d 70 mp_MsiEnumRelatedProductsA.__imp
193b00 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 5f 5f 69 6d 70 5f 4d _MsiEnumRelatedProductsW.__imp_M
193b20 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 76 siEvaluateConditionA.__imp_MsiEv
193b40 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 78 74 72 61 63 aluateConditionW.__imp_MsiExtrac
193b60 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 78 74 72 61 63 74 50 tPatchXMLDataA.__imp_MsiExtractP
193b80 61 74 63 68 58 4d 4c 44 61 74 61 57 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f atchXMLDataW.__imp_MsiFormatReco
193ba0 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 5f 5f 69 6d 70 rdA.__imp_MsiFormatRecordW.__imp
193bc0 5f 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 _MsiGetActiveDatabase.__imp_MsiG
193be0 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d etComponentPathA.__imp_MsiGetCom
193c00 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e ponentPathExA.__imp_MsiGetCompon
193c20 65 6e 74 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 entPathExW.__imp_MsiGetComponent
193c40 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 PathW.__imp_MsiGetComponentState
193c60 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f A.__imp_MsiGetComponentStateW.__
193c80 69 6d 70 5f 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4d 73 imp_MsiGetDatabaseState.__imp_Ms
193ca0 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 iGetFeatureCostA.__imp_MsiGetFea
193cc0 74 75 72 65 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 tureCostW.__imp_MsiGetFeatureInf
193ce0 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 5f 5f 69 6d oA.__imp_MsiGetFeatureInfoW.__im
193d00 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 p_MsiGetFeatureStateA.__imp_MsiG
193d20 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 etFeatureStateW.__imp_MsiGetFeat
193d40 75 72 65 55 73 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 ureUsageA.__imp_MsiGetFeatureUsa
193d60 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 geW.__imp_MsiGetFeatureValidStat
193d80 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 esA.__imp_MsiGetFeatureValidStat
193da0 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 5f 5f 69 6d 70 5f esW.__imp_MsiGetFileHashA.__imp_
193dc0 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 MsiGetFileHashW.__imp_MsiGetFile
193de0 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 SignatureInformationA.__imp_MsiG
193e00 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d etFileSignatureInformationW.__im
193e20 70 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 p_MsiGetFileVersionA.__imp_MsiGe
193e40 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4c 61 6e 67 75 61 tFileVersionW.__imp_MsiGetLangua
193e60 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 5f ge.__imp_MsiGetLastErrorRecord._
193e80 5f 69 6d 70 5f 4d 73 69 47 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 _imp_MsiGetMode.__imp_MsiGetPatc
193ea0 68 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 hFileListA.__imp_MsiGetPatchFile
193ec0 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 5f 5f 69 ListW.__imp_MsiGetPatchInfoA.__i
193ee0 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 mp_MsiGetPatchInfoExA.__imp_MsiG
193f00 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 etPatchInfoExW.__imp_MsiGetPatch
193f20 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 5f InfoW.__imp_MsiGetProductCodeA._
193f40 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 5f 5f 69 6d 70 5f 4d 73 _imp_MsiGetProductCodeW.__imp_Ms
193f60 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f iGetProductInfoA.__imp_MsiGetPro
193f80 64 75 63 74 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 ductInfoExA.__imp_MsiGetProductI
193fa0 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 nfoExW.__imp_MsiGetProductInfoFr
193fc0 6f 6d 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 omScriptA.__imp_MsiGetProductInf
193fe0 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 oFromScriptW.__imp_MsiGetProduct
194000 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 InfoW.__imp_MsiGetProductPropert
194020 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 57 00 yA.__imp_MsiGetProductPropertyW.
194040 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 __imp_MsiGetPropertyA.__imp_MsiG
194060 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 etPropertyW.__imp_MsiGetShortcut
194080 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 TargetA.__imp_MsiGetShortcutTarg
1940a0 65 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 5f 5f 69 6d etW.__imp_MsiGetSourcePathA.__im
1940c0 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 p_MsiGetSourcePathW.__imp_MsiGet
1940e0 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 SummaryInformationA.__imp_MsiGet
194100 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 SummaryInformationW.__imp_MsiGet
194120 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 TargetPathA.__imp_MsiGetTargetPa
194140 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f thW.__imp_MsiGetUserInfoA.__imp_
194160 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c MsiGetUserInfoW.__imp_MsiInstall
194180 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 MissingComponentA.__imp_MsiInsta
1941a0 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 llMissingComponentW.__imp_MsiIns
1941c0 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c tallMissingFileA.__imp_MsiInstal
1941e0 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 50 72 lMissingFileW.__imp_MsiInstallPr
194200 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 oductA.__imp_MsiInstallProductW.
194220 5f 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 5f 5f 69 6d __imp_MsiIsProductElevatedA.__im
194240 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 5f 5f 69 6d 70 5f 4d 73 p_MsiIsProductElevatedW.__imp_Ms
194260 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 61 74 65 iJoinTransaction.__imp_MsiLocate
194280 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e ComponentA.__imp_MsiLocateCompon
1942a0 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 5f entW.__imp_MsiNotifySidChangeA._
1942c0 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 4d _imp_MsiNotifySidChangeW.__imp_M
1942e0 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 44 61 74 siOpenDatabaseA.__imp_MsiOpenDat
194300 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 5f 5f 69 abaseW.__imp_MsiOpenPackageA.__i
194320 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 mp_MsiOpenPackageExA.__imp_MsiOp
194340 65 6e 50 61 63 6b 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 enPackageExW.__imp_MsiOpenPackag
194360 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d eW.__imp_MsiOpenProductA.__imp_M
194380 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 42 siOpenProductW.__imp_MsiPreviewB
1943a0 69 6c 6c 62 6f 61 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f illboardA.__imp_MsiPreviewBillbo
1943c0 61 72 64 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 5f 5f 69 ardW.__imp_MsiPreviewDialogA.__i
1943e0 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 mp_MsiPreviewDialogW.__imp_MsiPr
194400 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 ocessAdvertiseScriptA.__imp_MsiP
194420 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 rocessAdvertiseScriptW.__imp_Msi
194440 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 41 ProcessMessage.__imp_MsiProvideA
194460 73 73 65 6d 62 6c 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c ssemblyA.__imp_MsiProvideAssembl
194480 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f yW.__imp_MsiProvideComponentA.__
1944a0 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d imp_MsiProvideComponentW.__imp_M
1944c0 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 siProvideQualifiedComponentA.__i
1944e0 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 mp_MsiProvideQualifiedComponentE
194500 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 xA.__imp_MsiProvideQualifiedComp
194520 6f 6e 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 onentExW.__imp_MsiProvideQualifi
194540 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f edComponentW.__imp_MsiQueryCompo
194560 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 nentStateA.__imp_MsiQueryCompone
194580 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 ntStateW.__imp_MsiQueryFeatureSt
1945a0 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 ateA.__imp_MsiQueryFeatureStateE
1945c0 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 xA.__imp_MsiQueryFeatureStateExW
1945e0 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 .__imp_MsiQueryFeatureStateW.__i
194600 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d mp_MsiQueryProductStateA.__imp_M
194620 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 siQueryProductStateW.__imp_MsiRe
194640 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 44 61 74 cordClearData.__imp_MsiRecordDat
194660 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 aSize.__imp_MsiRecordGetFieldCou
194680 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 5f 5f 69 nt.__imp_MsiRecordGetInteger.__i
1946a0 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 mp_MsiRecordGetStringA.__imp_Msi
1946c0 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 RecordGetStringW.__imp_MsiRecord
1946e0 49 73 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d IsNull.__imp_MsiRecordReadStream
194700 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 .__imp_MsiRecordSetInteger.__imp
194720 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 _MsiRecordSetStreamA.__imp_MsiRe
194740 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 cordSetStreamW.__imp_MsiRecordSe
194760 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e tStringA.__imp_MsiRecordSetStrin
194780 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 5f 5f gW.__imp_MsiReinstallFeatureA.__
1947a0 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d imp_MsiReinstallFeatureW.__imp_M
1947c0 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 siReinstallProductA.__imp_MsiRei
1947e0 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 61 nstallProductW.__imp_MsiRemovePa
194800 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 5f tchesA.__imp_MsiRemovePatchesW._
194820 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 _imp_MsiSequenceA.__imp_MsiSeque
194840 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 nceW.__imp_MsiSetComponentStateA
194860 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 .__imp_MsiSetComponentStateW.__i
194880 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 mp_MsiSetExternalUIA.__imp_MsiSe
1948a0 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 tExternalUIRecord.__imp_MsiSetEx
1948c0 74 65 72 6e 61 6c 55 49 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 ternalUIW.__imp_MsiSetFeatureAtt
1948e0 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 ributesA.__imp_MsiSetFeatureAttr
194900 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 ibutesW.__imp_MsiSetFeatureState
194920 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d A.__imp_MsiSetFeatureStateW.__im
194940 70 5f 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 p_MsiSetInstallLevel.__imp_MsiSe
194960 74 49 6e 74 65 72 6e 61 6c 55 49 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 4d 6f 64 65 00 5f 5f 69 tInternalUI.__imp_MsiSetMode.__i
194980 6d 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 mp_MsiSetPropertyA.__imp_MsiSetP
1949a0 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 ropertyW.__imp_MsiSetTargetPathA
1949c0 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d .__imp_MsiSetTargetPathW.__imp_M
1949e0 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 5f siSourceListAddMediaDiskA.__imp_
194a00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 57 00 5f 5f 69 6d 70 MsiSourceListAddMediaDiskW.__imp
194a20 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4d _MsiSourceListAddSourceA.__imp_M
194a40 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 4d siSourceListAddSourceExA.__imp_M
194a60 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 4d siSourceListAddSourceExW.__imp_M
194a80 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 siSourceListAddSourceW.__imp_Msi
194aa0 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 SourceListClearAllA.__imp_MsiSou
194ac0 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 rceListClearAllExA.__imp_MsiSour
194ae0 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 ceListClearAllExW.__imp_MsiSourc
194b00 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 eListClearAllW.__imp_MsiSourceLi
194b20 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 stClearMediaDiskA.__imp_MsiSourc
194b40 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f eListClearMediaDiskW.__imp_MsiSo
194b60 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f urceListClearSourceA.__imp_MsiSo
194b80 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f urceListClearSourceW.__imp_MsiSo
194ba0 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 5f 5f 69 6d 70 5f 4d 73 urceListEnumMediaDisksA.__imp_Ms
194bc0 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 5f 5f 69 6d 70 iSourceListEnumMediaDisksW.__imp
194be0 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d 70 _MsiSourceListEnumSourcesA.__imp
194c00 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 _MsiSourceListEnumSourcesW.__imp
194c20 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 41 00 5f _MsiSourceListForceResolutionA._
194c40 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f _imp_MsiSourceListForceResolutio
194c60 6e 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 nExA.__imp_MsiSourceListForceRes
194c80 6f 6c 75 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f olutionExW.__imp_MsiSourceListFo
194ca0 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 rceResolutionW.__imp_MsiSourceLi
194cc0 73 74 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 stGetInfoA.__imp_MsiSourceListGe
194ce0 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 tInfoW.__imp_MsiSourceListSetInf
194d00 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 5f oA.__imp_MsiSourceListSetInfoW._
194d20 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 _imp_MsiSummaryInfoGetPropertyA.
194d40 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 __imp_MsiSummaryInfoGetPropertyC
194d60 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 ount.__imp_MsiSummaryInfoGetProp
194d80 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 ertyW.__imp_MsiSummaryInfoPersis
194da0 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 t.__imp_MsiSummaryInfoSetPropert
194dc0 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 yA.__imp_MsiSummaryInfoSetProper
194de0 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d tyW.__imp_MsiUseFeatureA.__imp_M
194e00 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 siUseFeatureExA.__imp_MsiUseFeat
194e20 75 72 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 00 5f 5f 69 6d ureExW.__imp_MsiUseFeatureW.__im
194e40 70 5f 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 p_MsiVerifyDiskSpace.__imp_MsiVe
194e60 72 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 50 61 63 6b rifyPackageA.__imp_MsiVerifyPack
194e80 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4d 73 ageW.__imp_MsiViewClose.__imp_Ms
194ea0 69 56 69 65 77 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 46 65 74 63 68 00 iViewExecute.__imp_MsiViewFetch.
194ec0 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 5f 5f 69 6d 70 __imp_MsiViewGetColumnInfo.__imp
194ee0 5f 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 _MsiViewGetErrorA.__imp_MsiViewG
194f00 65 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 5f 5f 69 etErrorW.__imp_MsiViewModify.__i
194f20 6d 70 5f 4d 75 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 mp_MulDiv.__imp_MultiByteToWideC
194f40 68 61 72 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 har.__imp_MultinetGetConnectionP
194f60 65 72 66 6f 72 6d 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e erformanceA.__imp_MultinetGetCon
194f80 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 70 nectionPerformanceW.__imp_Multip
194fa0 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 5f 5f 69 6d 70 5f leViewPattern_GetViewName.__imp_
194fc0 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 MultipleViewPattern_SetCurrentVi
194fe0 65 77 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 ew.__imp_NCryptCloseProtectionDe
195000 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d scriptor.__imp_NCryptCreateClaim
195020 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 .__imp_NCryptCreatePersistedKey.
195040 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 __imp_NCryptCreateProtectionDesc
195060 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 riptor.__imp_NCryptDecrypt.__imp
195080 5f 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 44 65 72 _NCryptDeleteKey.__imp_NCryptDer
1950a0 69 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 iveKey.__imp_NCryptEncrypt.__imp
1950c0 5f 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 _NCryptEnumAlgorithms.__imp_NCry
1950e0 70 74 45 6e 75 6d 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 ptEnumKeys.__imp_NCryptEnumStora
195100 67 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 geProviders.__imp_NCryptExportKe
195120 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 5f 5f 69 6d 70 5f y.__imp_NCryptFinalizeKey.__imp_
195140 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 72 65 NCryptFreeBuffer.__imp_NCryptFre
195160 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 eObject.__imp_NCryptGetProperty.
195180 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 __imp_NCryptGetProtectionDescrip
1951a0 74 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f torInfo.__imp_NCryptImportKey.__
1951c0 69 6d 70 5f 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4e imp_NCryptIsAlgSupported.__imp_N
1951e0 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4b 65 79 CryptIsKeyHandle.__imp_NCryptKey
195200 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 Derivation.__imp_NCryptNotifyCha
195220 6e 67 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 ngeKey.__imp_NCryptOpenKey.__imp
195240 5f 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 _NCryptOpenStorageProvider.__imp
195260 5f 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 _NCryptProtectSecret.__imp_NCryp
195280 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 5f tQueryProtectionDescriptorName._
1952a0 5f 69 6d 70 5f 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 _imp_NCryptRegisterProtectionDes
1952c0 63 72 69 70 74 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 criptorName.__imp_NCryptSecretAg
1952e0 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 reement.__imp_NCryptSetProperty.
195300 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 __imp_NCryptSignHash.__imp_NCryp
195320 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 4f tStreamClose.__imp_NCryptStreamO
195340 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 4f penToProtect.__imp_NCryptStreamO
195360 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 penToUnprotect.__imp_NCryptStrea
195380 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 mOpenToUnprotectEx.__imp_NCryptS
1953a0 74 72 65 61 6d 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 54 72 61 6e 73 6c 61 74 treamUpdate.__imp_NCryptTranslat
1953c0 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 eHandle.__imp_NCryptUnprotectSec
1953e0 72 65 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 5f 5f 69 6d ret.__imp_NCryptVerifyClaim.__im
195400 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4e 44 p_NCryptVerifySignature.__imp_ND
195420 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 RCContextBinding.__imp_NDRCConte
195440 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d 61 xtMarshall.__imp_NDRCContextUnma
195460 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c rshall.__imp_NDRSContextMarshall
195480 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 5f 5f 69 6d .__imp_NDRSContextMarshall2.__im
1954a0 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f 4e 44 p_NDRSContextMarshallEx.__imp_ND
1954c0 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f RSContextUnmarshall.__imp_NDRSCo
1954e0 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 ntextUnmarshall2.__imp_NDRSConte
195500 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 xtUnmarshallEx.__imp_NPAddConnec
195520 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d tion.__imp_NPAddConnection3.__im
195540 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 5f 5f 69 6d 70 5f 4e 50 43 61 6e 63 65 p_NPAddConnection4.__imp_NPCance
195560 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 lConnection.__imp_NPCancelConnec
195580 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 50 tion2.__imp_NPCloseEnum.__imp_NP
1955a0 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f EnumResource.__imp_NPFormatNetwo
1955c0 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 4e 50 47 rkName.__imp_NPGetCaps.__imp_NPG
1955e0 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 etConnection.__imp_NPGetConnecti
195600 6f 6e 33 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d on3.__imp_NPGetConnectionPerform
195620 61 6e 63 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 50 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 ance.__imp_NPGetPersistentUseOpt
195640 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 52 65 73 ionsForConnection.__imp_NPGetRes
195660 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 52 65 73 6f ourceInformation.__imp_NPGetReso
195680 75 72 63 65 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e urceParent.__imp_NPGetUniversalN
1956a0 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 50 4f 70 65 6e ame.__imp_NPGetUser.__imp_NPOpen
1956c0 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 5f 5f 69 Enum.__imp_NdfCancelIncident.__i
1956e0 6d 70 5f 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 mp_NdfCloseIncident.__imp_NdfCre
195700 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 ateConnectivityIncident.__imp_Nd
195720 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 fCreateDNSIncident.__imp_NdfCrea
195740 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 teGroupingIncident.__imp_NdfCrea
195760 74 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e teIncident.__imp_NdfCreateNetCon
195780 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 50 nectionIncident.__imp_NdfCreateP
1957a0 6e 72 70 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 nrpIncident.__imp_NdfCreateShari
1957c0 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 ngIncident.__imp_NdfCreateWebInc
1957e0 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 ident.__imp_NdfCreateWebIncident
195800 45 78 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 6e Ex.__imp_NdfCreateWinSockInciden
195820 74 00 5f 5f 69 6d 70 5f 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d t.__imp_NdfDiagnoseIncident.__im
195840 70 5f 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 5f 5f 69 6d 70 5f 4e 64 66 47 p_NdfExecuteDiagnosis.__imp_NdfG
195860 65 74 54 72 61 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 etTraceFile.__imp_NdfRepairIncid
195880 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f ent.__imp_Ndr64AsyncClientCall._
1958a0 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 5f 5f 69 6d _imp_Ndr64AsyncServerCall64.__im
1958c0 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f p_Ndr64AsyncServerCallAll.__imp_
1958e0 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e Ndr64DcomAsyncClientCall.__imp_N
195900 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 41 dr64DcomAsyncStubCall.__imp_NdrA
195920 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c llocate.__imp_NdrAsyncClientCall
195940 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 5f 5f 69 6d 70 5f .__imp_NdrAsyncServerCall.__imp_
195960 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f NdrByteCountPointerBufferSize.__
195980 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d imp_NdrByteCountPointerFree.__im
1959a0 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f p_NdrByteCountPointerMarshall.__
1959c0 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c imp_NdrByteCountPointerUnmarshal
1959e0 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f l.__imp_NdrClearOutParameters.__
195a00 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 imp_NdrClientCall2.__imp_NdrClie
195a20 6e 74 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 ntCall3.__imp_NdrClientContextMa
195a40 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e 6d rshall.__imp_NdrClientContextUnm
195a60 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a arshall.__imp_NdrClientInitializ
195a80 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 5f e.__imp_NdrClientInitializeNew._
195aa0 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f _imp_NdrComplexArrayBufferSize._
195ac0 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e _imp_NdrComplexArrayFree.__imp_N
195ae0 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 drComplexArrayMarshall.__imp_Ndr
195b00 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 ComplexArrayMemorySize.__imp_Ndr
195b20 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 ComplexArrayUnmarshall.__imp_Ndr
195b40 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 ComplexStructBufferSize.__imp_Nd
195b60 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 rComplexStructFree.__imp_NdrComp
195b80 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c lexStructMarshall.__imp_NdrCompl
195ba0 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 exStructMemorySize.__imp_NdrComp
195bc0 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e lexStructUnmarshall.__imp_NdrCon
195be0 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 formantArrayBufferSize.__imp_Ndr
195c00 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e ConformantArrayFree.__imp_NdrCon
195c20 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f formantArrayMarshall.__imp_NdrCo
195c40 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 nformantArrayMemorySize.__imp_Nd
195c60 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 rConformantArrayUnmarshall.__imp
195c80 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 5f _NdrConformantStringBufferSize._
195ca0 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c _imp_NdrConformantStringMarshall
195cc0 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 .__imp_NdrConformantStringMemory
195ce0 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e Size.__imp_NdrConformantStringUn
195d00 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 marshall.__imp_NdrConformantStru
195d20 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 ctBufferSize.__imp_NdrConformant
195d40 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 StructFree.__imp_NdrConformantSt
195d60 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 ructMarshall.__imp_NdrConformant
195d80 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 StructMemorySize.__imp_NdrConfor
195da0 6d 61 6e 74 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f mantStructUnmarshall.__imp_NdrCo
195dc0 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f nformantVaryingArrayBufferSize._
195de0 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 _imp_NdrConformantVaryingArrayFr
195e00 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 ee.__imp_NdrConformantVaryingArr
195e20 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 ayMarshall.__imp_NdrConformantVa
195e40 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f ryingArrayMemorySize.__imp_NdrCo
195e60 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f nformantVaryingArrayUnmarshall._
195e80 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 _imp_NdrConformantVaryingStructB
195ea0 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 ufferSize.__imp_NdrConformantVar
195ec0 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 yingStructFree.__imp_NdrConforma
195ee0 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 ntVaryingStructMarshall.__imp_Nd
195f00 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 rConformantVaryingStructMemorySi
195f20 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 ze.__imp_NdrConformantVaryingStr
195f40 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 74 65 78 74 48 61 uctUnmarshall.__imp_NdrContextHa
195f60 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 74 65 78 74 48 ndleInitialize.__imp_NdrContextH
195f80 61 6e 64 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 andleSize.__imp_NdrConvert.__imp
195fa0 5f 4e 64 72 43 6f 6e 76 65 72 74 32 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f _NdrConvert2.__imp_NdrCorrelatio
195fc0 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 nFree.__imp_NdrCorrelationInitia
195fe0 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 5f 5f lize.__imp_NdrCorrelationPass.__
196000 69 6d 70 5f 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d imp_NdrCreateServerInterfaceFrom
196020 53 74 75 62 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c Stub.__imp_NdrDcomAsyncClientCal
196040 6c 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 5f 5f 69 l.__imp_NdrDcomAsyncStubCall.__i
196060 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a mp_NdrEncapsulatedUnionBufferSiz
196080 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 e.__imp_NdrEncapsulatedUnionFree
1960a0 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 .__imp_NdrEncapsulatedUnionMarsh
1960c0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 all.__imp_NdrEncapsulatedUnionMe
1960e0 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e morySize.__imp_NdrEncapsulatedUn
196100 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 ionUnmarshall.__imp_NdrFixedArra
196120 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 yBufferSize.__imp_NdrFixedArrayF
196140 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 ree.__imp_NdrFixedArrayMarshall.
196160 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f __imp_NdrFixedArrayMemorySize.__
196180 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d imp_NdrFixedArrayUnmarshall.__im
1961a0 70 5f 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 46 75 6c 6c 50 6f 69 p_NdrFreeBuffer.__imp_NdrFullPoi
1961c0 6e 74 65 72 58 6c 61 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 nterXlatFree.__imp_NdrFullPointe
1961e0 72 58 6c 61 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 42 75 66 66 65 72 00 5f 5f 69 rXlatInit.__imp_NdrGetBuffer.__i
196200 6d 70 5f 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 5f 5f 69 mp_NdrGetDcomProtocolVersion.__i
196220 6d 70 5f 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e mp_NdrGetUserMarshalInfo.__imp_N
196240 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 drInterfacePointerBufferSize.__i
196260 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 mp_NdrInterfacePointerFree.__imp
196280 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 _NdrInterfacePointerMarshall.__i
1962a0 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 mp_NdrInterfacePointerMemorySize
1962c0 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 .__imp_NdrInterfacePointerUnmars
1962e0 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 hall.__imp_NdrMapCommAndFaultSta
196300 74 75 73 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 tus.__imp_NdrMesProcEncodeDecode
196320 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 5f .__imp_NdrMesProcEncodeDecode2._
196340 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 5f 5f 69 _imp_NdrMesProcEncodeDecode3.__i
196360 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 5f 5f 69 mp_NdrMesSimpleTypeAlignSize.__i
196380 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 mp_NdrMesSimpleTypeAlignSizeAll.
1963a0 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 00 5f 5f 69 __imp_NdrMesSimpleTypeDecode.__i
1963c0 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 5f 5f 69 mp_NdrMesSimpleTypeDecodeAll.__i
1963e0 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f mp_NdrMesSimpleTypeEncode.__imp_
196400 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 5f 5f 69 6d 70 5f NdrMesSimpleTypeEncodeAll.__imp_
196420 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 NdrMesTypeAlignSize.__imp_NdrMes
196440 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 TypeAlignSize2.__imp_NdrMesTypeA
196460 6c 69 67 6e 53 69 7a 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 lignSize3.__imp_NdrMesTypeDecode
196480 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e .__imp_NdrMesTypeDecode2.__imp_N
1964a0 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 drMesTypeDecode3.__imp_NdrMesTyp
1964c0 65 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 eEncode.__imp_NdrMesTypeEncode2.
1964e0 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 __imp_NdrMesTypeEncode3.__imp_Nd
196500 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 46 72 rMesTypeFree2.__imp_NdrMesTypeFr
196520 65 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 ee3.__imp_NdrNonConformantString
196540 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e BufferSize.__imp_NdrNonConforman
196560 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 tStringMarshall.__imp_NdrNonConf
196580 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 ormantStringMemorySize.__imp_Ndr
1965a0 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f NonConformantStringUnmarshall.__
1965c0 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 imp_NdrNonEncapsulatedUnionBuffe
1965e0 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e rSize.__imp_NdrNonEncapsulatedUn
196600 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 ionFree.__imp_NdrNonEncapsulated
196620 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 UnionMarshall.__imp_NdrNonEncaps
196640 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e ulatedUnionMemorySize.__imp_NdrN
196660 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f onEncapsulatedUnionUnmarshall.__
196680 69 6d 70 5f 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 4e 73 53 65 imp_NdrNsGetBuffer.__imp_NdrNsSe
1966a0 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 5f ndReceive.__imp_NdrOleAllocate._
1966c0 5f 69 6d 70 5f 4e 64 72 4f 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c _imp_NdrOleFree.__imp_NdrPartial
1966e0 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 IgnoreClientBufferSize.__imp_Ndr
196700 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d PartialIgnoreClientMarshall.__im
196720 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 p_NdrPartialIgnoreServerInitiali
196740 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 ze.__imp_NdrPartialIgnoreServerU
196760 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 nmarshall.__imp_NdrPointerBuffer
196780 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f Size.__imp_NdrPointerFree.__imp_
1967a0 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e NdrPointerMarshall.__imp_NdrPoin
1967c0 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 55 6e terMemorySize.__imp_NdrPointerUn
1967e0 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c marshall.__imp_NdrRangeUnmarshal
196800 6c 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 5f l.__imp_NdrRpcSmClientAllocate._
196820 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 _imp_NdrRpcSmClientFree.__imp_Nd
196840 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 rRpcSmSetClientToOsf.__imp_NdrRp
196860 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 cSsDefaultAllocate.__imp_NdrRpcS
196880 73 44 65 66 61 75 6c 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 44 69 73 61 62 sDefaultFree.__imp_NdrRpcSsDisab
1968a0 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 leAllocate.__imp_NdrRpcSsEnableA
1968c0 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 llocate.__imp_NdrSendReceive.__i
1968e0 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 mp_NdrServerCall2.__imp_NdrServe
196900 72 43 61 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 rCallAll.__imp_NdrServerCallNdr6
196920 34 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 4.__imp_NdrServerContextMarshall
196940 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 .__imp_NdrServerContextNewMarsha
196960 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 ll.__imp_NdrServerContextNewUnma
196980 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d rshall.__imp_NdrServerContextUnm
1969a0 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a arshall.__imp_NdrServerInitializ
1969c0 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4d 61 72 73 68 e.__imp_NdrServerInitializeMarsh
1969e0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 all.__imp_NdrServerInitializeNew
196a00 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 .__imp_NdrServerInitializePartia
196a20 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 l.__imp_NdrServerInitializeUnmar
196a40 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 shall.__imp_NdrSimpleStructBuffe
196a60 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 rSize.__imp_NdrSimpleStructFree.
196a80 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f __imp_NdrSimpleStructMarshall.__
196aa0 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f imp_NdrSimpleStructMemorySize.__
196ac0 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f imp_NdrSimpleStructUnmarshall.__
196ae0 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f imp_NdrSimpleTypeMarshall.__imp_
196b00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 NdrSimpleTypeUnmarshall.__imp_Nd
196b20 72 53 74 75 62 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 5f 5f rStubCall2.__imp_NdrStubCall3.__
196b40 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 imp_NdrUserMarshalBufferSize.__i
196b60 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 mp_NdrUserMarshalFree.__imp_NdrU
196b80 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 serMarshalMarshall.__imp_NdrUser
196ba0 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d MarshalMemorySize.__imp_NdrUserM
196bc0 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4e 64 arshalSimpleTypeConvert.__imp_Nd
196be0 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 rUserMarshalUnmarshall.__imp_Ndr
196c00 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 VaryingArrayBufferSize.__imp_Ndr
196c20 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e VaryingArrayFree.__imp_NdrVaryin
196c40 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 gArrayMarshall.__imp_NdrVaryingA
196c60 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 rrayMemorySize.__imp_NdrVaryingA
196c80 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 rrayUnmarshall.__imp_NdrXmitOrRe
196ca0 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 pAsBufferSize.__imp_NdrXmitOrRep
196cc0 41 73 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 AsFree.__imp_NdrXmitOrRepAsMarsh
196ce0 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 65 6d 6f 72 79 53 69 all.__imp_NdrXmitOrRepAsMemorySi
196d00 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c ze.__imp_NdrXmitOrRepAsUnmarshal
196d20 6c 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 l.__imp_NeedCurrentDirectoryForE
196d40 78 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f xePathA.__imp_NeedCurrentDirecto
196d60 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 00 5f ryForExePathW.__imp_NeedReboot._
196d80 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 _imp_NeedRebootInit.__imp_NetAcc
196da0 65 73 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 44 65 6c 00 5f 5f 69 6d 70 5f essAdd.__imp_NetAccessDel.__imp_
196dc0 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 65 74 NetAccessEnum.__imp_NetAccessGet
196de0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 Info.__imp_NetAccessGetUserPerms
196e00 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 .__imp_NetAccessSetInfo.__imp_Ne
196e20 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f tAddAlternateComputerName.__imp_
196e40 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 41 6c NetAddServiceAccount.__imp_NetAl
196e60 65 72 74 52 61 69 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 5f ertRaise.__imp_NetAlertRaiseEx._
196e80 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f _imp_NetApiBufferAllocate.__imp_
196ea0 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 NetApiBufferFree.__imp_NetApiBuf
196ec0 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 ferReallocate.__imp_NetApiBuffer
196ee0 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 4e Size.__imp_NetAuditClear.__imp_N
196f00 65 74 41 75 64 69 74 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 57 72 69 74 65 00 etAuditRead.__imp_NetAuditWrite.
196f20 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 __imp_NetConfigGet.__imp_NetConf
196f40 69 67 47 65 74 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 5f 5f 69 6d igGetAll.__imp_NetConfigSet.__im
196f60 70 5f 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 43 72 65 p_NetConnectionEnum.__imp_NetCre
196f80 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4e 65 74 ateProvisioningPackage.__imp_Net
196fa0 44 66 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 5f 5f 69 DfsAdd.__imp_NetDfsAddFtRoot.__i
196fc0 6d 70 5f 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 mp_NetDfsAddRootTarget.__imp_Net
196fe0 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 45 6e 75 6d 00 5f DfsAddStdRoot.__imp_NetDfsEnum._
197000 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e _imp_NetDfsGetClientInfo.__imp_N
197020 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d etDfsGetFtContainerSecurity.__im
197040 70 5f 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 p_NetDfsGetInfo.__imp_NetDfsGetS
197060 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 ecurity.__imp_NetDfsGetStdContai
197080 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 75 70 70 6f nerSecurity.__imp_NetDfsGetSuppo
1970a0 72 74 65 64 4e 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 rtedNamespaceVersion.__imp_NetDf
1970c0 73 4d 6f 76 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4e sMove.__imp_NetDfsRemove.__imp_N
1970e0 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 etDfsRemoveFtRoot.__imp_NetDfsRe
197100 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d moveFtRootForced.__imp_NetDfsRem
197120 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 oveRootTarget.__imp_NetDfsRemove
197140 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 StdRoot.__imp_NetDfsSetClientInf
197160 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 o.__imp_NetDfsSetFtContainerSecu
197180 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e rity.__imp_NetDfsSetInfo.__imp_N
1971a0 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 etDfsSetSecurity.__imp_NetDfsSet
1971c0 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 45 6e StdContainerSecurity.__imp_NetEn
1971e0 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 45 6e umerateComputerNames.__imp_NetEn
197200 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 5f 5f 69 6d 70 5f 4e 65 74 umerateServiceAccounts.__imp_Net
197220 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 52 ErrorLogClear.__imp_NetErrorLogR
197240 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 5f 5f 69 6d 70 ead.__imp_NetErrorLogWrite.__imp
197260 5f 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 45 6e 75 6d 00 _NetFileClose.__imp_NetFileEnum.
197280 5f 5f 69 6d 70 5f 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 46 72 __imp_NetFileGetInfo.__imp_NetFr
1972a0 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 eeAadJoinInformation.__imp_NetGe
1972c0 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 tAadJoinInformation.__imp_NetGet
1972e0 41 6e 79 44 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 5f 5f 69 AnyDCName.__imp_NetGetDCName.__i
197300 6d 70 5f 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 mp_NetGetDisplayInformationIndex
197320 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 .__imp_NetGetJoinInformation.__i
197340 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 mp_NetGetJoinableOUs.__imp_NetGr
197360 6f 75 70 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 5f 5f 69 oupAdd.__imp_NetGroupAddUser.__i
197380 6d 70 5f 4e 65 74 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 44 65 6c mp_NetGroupDel.__imp_NetGroupDel
1973a0 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 User.__imp_NetGroupEnum.__imp_Ne
1973c0 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 47 65 74 55 tGroupGetInfo.__imp_NetGroupGetU
1973e0 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 sers.__imp_NetGroupSetInfo.__imp
197400 5f 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 49 73 53 65 72 _NetGroupSetUsers.__imp_NetIsSer
197420 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 6e 00 viceAccount.__imp_NetJoinDomain.
197440 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 __imp_NetLocalGroupAdd.__imp_Net
197460 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 LocalGroupAddMember.__imp_NetLoc
197480 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c alGroupAddMembers.__imp_NetLocal
1974a0 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d GroupDel.__imp_NetLocalGroupDelM
1974c0 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 ember.__imp_NetLocalGroupDelMemb
1974e0 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d ers.__imp_NetLocalGroupEnum.__im
197500 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 p_NetLocalGroupGetInfo.__imp_Net
197520 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f LocalGroupGetMembers.__imp_NetLo
197540 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 calGroupSetInfo.__imp_NetLocalGr
197560 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 42 75 oupSetMembers.__imp_NetMessageBu
197580 66 66 65 72 53 65 6e 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 fferSend.__imp_NetMessageNameAdd
1975a0 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e .__imp_NetMessageNameDel.__imp_N
1975c0 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 etMessageNameEnum.__imp_NetMessa
1975e0 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 50 72 6f 76 69 73 69 6f 6e geNameGetInfo.__imp_NetProvision
197600 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 51 75 65 72 79 44 69 ComputerAccount.__imp_NetQueryDi
197620 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 51 75 65 72 79 53 splayInformation.__imp_NetQueryS
197640 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 74 65 43 6f 6d erviceAccount.__imp_NetRemoteCom
197660 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 74 65 54 4f 44 puterSupports.__imp_NetRemoteTOD
197680 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 .__imp_NetRemoveAlternateCompute
1976a0 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f rName.__imp_NetRemoveServiceAcco
1976c0 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 unt.__imp_NetRenameMachineInDoma
1976e0 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 41 64 64 00 5f 5f 69 in.__imp_NetReplExportDirAdd.__i
197700 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 mp_NetReplExportDirDel.__imp_Net
197720 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 ReplExportDirEnum.__imp_NetReplE
197740 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 xportDirGetInfo.__imp_NetReplExp
197760 6f 72 74 44 69 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 ortDirLock.__imp_NetReplExportDi
197780 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 rSetInfo.__imp_NetReplExportDirU
1977a0 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 nlock.__imp_NetReplGetInfo.__imp
1977c0 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 _NetReplImportDirAdd.__imp_NetRe
1977e0 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f plImportDirDel.__imp_NetReplImpo
197800 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 rtDirEnum.__imp_NetReplImportDir
197820 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 4c 6f GetInfo.__imp_NetReplImportDirLo
197840 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 ck.__imp_NetReplImportDirUnlock.
197860 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 __imp_NetReplSetInfo.__imp_NetRe
197880 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 questOfflineDomainJoin.__imp_Net
1978a0 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c RequestProvisioningPackageInstal
1978c0 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 5f 5f 69 6d 70 5f l.__imp_NetScheduleJobAdd.__imp_
1978e0 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 NetScheduleJobDel.__imp_NetSched
197900 75 6c 65 4a 6f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 uleJobEnum.__imp_NetScheduleJobG
197920 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 5f etInfo.__imp_NetServerAliasAdd._
197940 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 _imp_NetServerAliasDel.__imp_Net
197960 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 43 ServerAliasEnum.__imp_NetServerC
197980 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 43 6f omputerNameAdd.__imp_NetServerCo
1979a0 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 44 69 73 mputerNameDel.__imp_NetServerDis
1979c0 6b 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f kEnum.__imp_NetServerEnum.__imp_
1979e0 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 NetServerGetInfo.__imp_NetServer
197a00 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 SetInfo.__imp_NetServerTransport
197a20 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 Add.__imp_NetServerTransportAddE
197a40 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 5f 5f x.__imp_NetServerTransportDel.__
197a60 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 imp_NetServerTransportEnum.__imp
197a80 5f 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 _NetServiceControl.__imp_NetServ
197aa0 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 iceEnum.__imp_NetServiceGetInfo.
197ac0 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 __imp_NetServiceInstall.__imp_Ne
197ae0 74 53 65 73 73 69 6f 6e 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 45 6e 75 6d tSessionDel.__imp_NetSessionEnum
197b00 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e .__imp_NetSessionGetInfo.__imp_N
197b20 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e etSetPrimaryComputerName.__imp_N
197b40 65 74 53 68 61 72 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 5f etShareAdd.__imp_NetShareCheck._
197b60 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 _imp_NetShareDel.__imp_NetShareD
197b80 65 6c 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 5f 5f 69 elEx.__imp_NetShareDelSticky.__i
197ba0 6d 70 5f 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 45 6e mp_NetShareEnum.__imp_NetShareEn
197bc0 75 6d 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 47 65 74 49 6e 66 6f 00 5f umSticky.__imp_NetShareGetInfo._
197be0 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 74 _imp_NetShareSetInfo.__imp_NetSt
197c00 61 74 69 73 74 69 63 73 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 atisticsGet.__imp_NetUnjoinDomai
197c20 6e 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 44 65 n.__imp_NetUseAdd.__imp_NetUseDe
197c40 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 47 l.__imp_NetUseEnum.__imp_NetUseG
197c60 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 etInfo.__imp_NetUserAdd.__imp_Ne
197c80 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 tUserChangePassword.__imp_NetUse
197ca0 72 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 rDel.__imp_NetUserEnum.__imp_Net
197cc0 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 49 6e UserGetGroups.__imp_NetUserGetIn
197ce0 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 5f fo.__imp_NetUserGetLocalGroups._
197d00 5f 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 _imp_NetUserModalsGet.__imp_NetU
197d20 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 47 72 6f serModalsSet.__imp_NetUserSetGro
197d40 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e ups.__imp_NetUserSetInfo.__imp_N
197d60 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 etValidateName.__imp_NetValidate
197d80 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 61 74 65 PasswordPolicy.__imp_NetValidate
197da0 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 PasswordPolicyFree.__imp_NetWkst
197dc0 61 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 5f aGetInfo.__imp_NetWkstaSetInfo._
197de0 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f _imp_NetWkstaTransportAdd.__imp_
197e00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b NetWkstaTransportDel.__imp_NetWk
197e20 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 staTransportEnum.__imp_NetWkstaU
197e40 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 74 49 6e 66 serEnum.__imp_NetWkstaUserGetInf
197e60 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d o.__imp_NetWkstaUserSetInfo.__im
197e80 70 5f 4e 65 74 62 69 6f 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e p_Netbios.__imp_NetworkIsolation
197ea0 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f DiagnoseConnectFailureAndGetInfo
197ec0 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f .__imp_NetworkIsolationEnumAppCo
197ee0 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 46 ntainers.__imp_NetworkIsolationF
197f00 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 reeAppContainers.__imp_NetworkIs
197f20 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 5f 5f 69 olationGetAppContainerConfig.__i
197f40 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 mp_NetworkIsolationRegisterForAp
197f60 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 pContainerChanges.__imp_NetworkI
197f80 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 5f 5f solationSetAppContainerConfig.__
197fa0 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 imp_NetworkIsolationSetupAppCont
197fc0 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 ainerBinaries.__imp_NetworkIsola
197fe0 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 tionUnregisterForAppContainerCha
198000 6e 67 65 73 00 5f 5f 69 6d 70 5f 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 65 nges.__imp_NhpAllocateAndGetInte
198020 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 rfaceInfoFromStack.__imp_Normali
198040 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 4e 6f zeFileForPatchSignature.__imp_No
198060 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 41 64 64 72 43 68 rmalizeString.__imp_NotifyAddrCh
198080 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 69 67 53 74 61 74 75 ange.__imp_NotifyBootConfigStatu
1980a0 73 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 s.__imp_NotifyChangeEventLog.__i
1980c0 6d 70 5f 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 mp_NotifyIpInterfaceChange.__imp
1980e0 5f 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 _NotifyNetworkConnectivityHintCh
198100 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 00 5f 5f 69 ange.__imp_NotifyRouteChange.__i
198120 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 5f 5f 69 6d 70 5f 4e 6f 74 69 mp_NotifyRouteChange2.__imp_Noti
198140 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 4e 6f 74 fyServiceStatusChangeA.__imp_Not
198160 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 4e 6f ifyServiceStatusChangeW.__imp_No
198180 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 tifyStableUnicastIpAddressTable.
1981a0 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 5f 5f 69 __imp_NotifyTeredoPortChange.__i
1981c0 6d 70 5f 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f mp_NotifyUILanguageChange.__imp_
1981e0 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 00 5f 5f 69 NotifyUnicastIpAddressChange.__i
198200 6d 70 5f 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 43 6c 6f 73 65 00 mp_NotifyWinEvent.__imp_NtClose.
198220 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 44 65 76 69 63 __imp_NtCreateFile.__imp_NtDevic
198240 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 4e 6f 74 69 66 79 43 68 61 eIoControlFile.__imp_NtNotifyCha
198260 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 46 69 6c 65 ngeMultipleKeys.__imp_NtOpenFile
198280 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 .__imp_NtQueryInformationProcess
1982a0 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 .__imp_NtQueryInformationThread.
1982c0 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 5f 5f __imp_NtQueryMultipleValueKey.__
1982e0 69 6d 70 5f 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 imp_NtQueryObject.__imp_NtQueryS
198300 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 ystemInformation.__imp_NtQuerySy
198320 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c stemTime.__imp_NtQueryTimerResol
198340 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 ution.__imp_NtRenameKey.__imp_Nt
198360 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 SetInformationKey.__imp_NtSetInf
198380 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 46 6f 72 53 69 ormationThread.__imp_NtWaitForSi
1983a0 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 ngleObject.__imp_ODBCGetTryWaitV
1983c0 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 5f alue.__imp_ODBCSetTryWaitValue._
1983e0 5f 69 6d 70 5f 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 _imp_OOBEComplete.__imp_OPMGetVi
198400 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 deoOutputForTarget.__imp_OPMGetV
198420 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 4f 50 ideoOutputsFromHMONITOR.__imp_OP
198440 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 MGetVideoOutputsFromIDirect3DDev
198460 69 63 65 39 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 ice9Object.__imp_OPMXboxEnableHD
198480 43 50 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 5f 5f CP.__imp_OPMXboxGetHDCPStatus.__
1984a0 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 imp_OPMXboxGetHDCPStatusAndType.
1984c0 5f 5f 69 6d 70 5f 4f 52 43 6c 6f 73 65 48 69 76 65 00 5f 5f 69 6d 70 5f 4f 52 43 6c 6f 73 65 4b __imp_ORCloseHive.__imp_ORCloseK
1984e0 65 79 00 5f 5f 69 6d 70 5f 4f 52 43 72 65 61 74 65 48 69 76 65 00 5f 5f 69 6d 70 5f 4f 52 43 72 ey.__imp_ORCreateHive.__imp_ORCr
198500 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f eateKey.__imp_ORDeleteKey.__imp_
198520 4f 52 44 65 6c 65 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 52 45 6e 75 6d 4b 65 79 00 5f 5f ORDeleteValue.__imp_OREnumKey.__
198540 69 6d 70 5f 4f 52 45 6e 75 6d 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 52 47 65 74 4b 65 79 53 65 imp_OREnumValue.__imp_ORGetKeySe
198560 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4f 52 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 52 curity.__imp_ORGetValue.__imp_OR
198580 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 52 47 65 74 56 69 72 74 75 61 6c 46 6c 61 GetVersion.__imp_ORGetVirtualFla
1985a0 67 73 00 5f 5f 69 6d 70 5f 4f 52 4d 65 72 67 65 48 69 76 65 73 00 5f 5f 69 6d 70 5f 4f 52 4f 70 gs.__imp_ORMergeHives.__imp_OROp
1985c0 65 6e 48 69 76 65 00 5f 5f 69 6d 70 5f 4f 52 4f 70 65 6e 48 69 76 65 42 79 48 61 6e 64 6c 65 00 enHive.__imp_OROpenHiveByHandle.
1985e0 5f 5f 69 6d 70 5f 4f 52 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 51 75 65 72 79 49 6e 66 __imp_OROpenKey.__imp_ORQueryInf
198600 6f 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 53 oKey.__imp_ORRenameKey.__imp_ORS
198620 61 76 65 48 69 76 65 00 5f 5f 69 6d 70 5f 4f 52 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f aveHive.__imp_ORSetKeySecurity._
198640 5f 69 6d 70 5f 4f 52 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 52 53 65 74 56 69 72 74 75 _imp_ORSetValue.__imp_ORSetVirtu
198660 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4f 52 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 4f alFlags.__imp_ORShutdown.__imp_O
198680 52 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d RStart.__imp_OaBuildVersion.__im
1986a0 70 5f 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f p_OaEnablePerUserTLibRegistratio
1986c0 6e 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f n.__imp_ObjectCloseAuditAlarmA._
1986e0 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d _imp_ObjectCloseAuditAlarmW.__im
198700 70 5f 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f p_ObjectDeleteAuditAlarmA.__imp_
198720 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 ObjectDeleteAuditAlarmW.__imp_Ob
198740 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e jectFromLresult.__imp_ObjectOpen
198760 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 AuditAlarmA.__imp_ObjectOpenAudi
198780 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 tAlarmW.__imp_ObjectPrivilegeAud
1987a0 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 itAlarmA.__imp_ObjectPrivilegeAu
1987c0 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 ditAlarmW.__imp_ObtainUserAgentS
1987e0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4f 65 6d 4b 65 79 53 63 61 6e 00 5f 5f 69 6d 70 5f 4f 65 6d tring.__imp_OemKeyScan.__imp_Oem
198800 54 6f 43 68 61 72 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 5f 5f 69 ToCharA.__imp_OemToCharBuffA.__i
198820 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 mp_OemToCharBuffW.__imp_OemToCha
198840 72 57 00 5f 5f 69 6d 70 5f 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d rW.__imp_OfferVirtualMemory.__im
198860 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 66 66 6c p_OfflineClusterGroup.__imp_Offl
198880 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 ineClusterGroupEx.__imp_OfflineC
1988a0 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 lusterResource.__imp_OfflineClus
1988c0 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 terResourceEx.__imp_OfflineFiles
1988e0 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 Enable.__imp_OfflineFilesQuerySt
198900 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 atus.__imp_OfflineFilesQueryStat
198920 75 73 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 5f 5f 69 usEx.__imp_OfflineFilesStart.__i
198940 6d 70 5f 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 65 63 mp_OffsetClipRgn.__imp_OffsetRec
198960 74 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 56 69 t.__imp_OffsetRgn.__imp_OffsetVi
198980 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 ewportOrgEx.__imp_OffsetWindowOr
1989a0 67 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f gEx.__imp_OleBuildVersion.__imp_
1989c0 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 5f 5f OleConvertIStorageToOLESTREAM.__
1989e0 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 imp_OleConvertIStorageToOLESTREA
198a00 4d 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 MEx.__imp_OleConvertOLESTREAMToI
198a20 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 Storage.__imp_OleConvertOLESTREA
198a40 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 00 5f 5f MToIStorageEx.__imp_OleCreate.__
198a60 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 5f 5f 69 6d imp_OleCreateDefaultHandler.__im
198a80 70 5f 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 5f 5f 69 6d 70 p_OleCreateEmbeddingHelper.__imp
198aa0 5f 4f 6c 65 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 _OleCreateEx.__imp_OleCreateFont
198ac0 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 Indirect.__imp_OleCreateFromData
198ae0 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 .__imp_OleCreateFromDataEx.__imp
198b00 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 _OleCreateFromFile.__imp_OleCrea
198b20 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b teFromFileEx.__imp_OleCreateLink
198b40 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 .__imp_OleCreateLinkEx.__imp_Ole
198b60 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 CreateLinkFromData.__imp_OleCrea
198b80 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 teLinkFromDataEx.__imp_OleCreate
198ba0 4c 69 6e 6b 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f LinkToFile.__imp_OleCreateLinkTo
198bc0 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 FileEx.__imp_OleCreateMenuDescri
198be0 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 49 6e 64 69 72 ptor.__imp_OleCreatePictureIndir
198c00 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 ect.__imp_OleCreatePropertyFrame
198c20 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 .__imp_OleCreatePropertyFrameInd
198c40 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 irect.__imp_OleCreateStaticFromD
198c60 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 ata.__imp_OleDestroyMenuDescript
198c80 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f or.__imp_OleDoAutoConvert.__imp_
198ca0 4f 6c 65 44 72 61 77 00 5f 5f 69 6d 70 5f 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 5f OleDraw.__imp_OleDuplicateData._
198cc0 5f 69 6d 70 5f 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 _imp_OleFlushClipboard.__imp_Ole
198ce0 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 GetAutoConvert.__imp_OleGetClipb
198d00 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e oard.__imp_OleGetClipboardWithEn
198d20 74 65 72 70 72 69 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 43 terpriseInfo.__imp_OleGetIconOfC
198d40 6c 61 73 73 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 5f 5f 69 6d lass.__imp_OleGetIconOfFile.__im
198d60 70 5f 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 49 6e 69 74 69 p_OleIconToCursor.__imp_OleIniti
198d80 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 alize.__imp_OleIsCurrentClipboar
198da0 64 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f d.__imp_OleIsRunning.__imp_OleLo
198dc0 61 64 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 ad.__imp_OleLoadFromStream.__imp
198de0 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 _OleLoadPicture.__imp_OleLoadPic
198e00 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 tureEx.__imp_OleLoadPictureFile.
198e20 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 __imp_OleLoadPictureFileEx.__imp
198e40 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 63 _OleLoadPicturePath.__imp_OleLoc
198e60 6b 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 kRunning.__imp_OleMetafilePictFr
198e80 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 5f 5f 69 6d 70 5f 4f 6c 65 4e 6f 74 65 4f 62 6a 65 omIconAndLabel.__imp_OleNoteObje
198ea0 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 72 ctVisible.__imp_OleQueryCreateFr
198ec0 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 omData.__imp_OleQueryLinkFromDat
198ee0 61 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 5f 5f 69 6d a.__imp_OleRegEnumFormatEtc.__im
198f00 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 65 p_OleRegEnumVerbs.__imp_OleRegGe
198f20 74 4d 69 73 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 65 74 55 73 65 72 54 tMiscStatus.__imp_OleRegGetUserT
198f40 79 70 65 00 5f 5f 69 6d 70 5f 4f 6c 65 52 75 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 00 5f ype.__imp_OleRun.__imp_OleSave._
198f60 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c _imp_OleSavePictureFile.__imp_Ol
198f80 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 54 6f 53 74 72 eSaveToStream.__imp_OleSaveToStr
198fa0 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f eamEx.__imp_OleSetAutoConvert.__
198fc0 69 6d 70 5f 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 imp_OleSetClipboard.__imp_OleSet
198fe0 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 4d 65 6e 75 ContainedObject.__imp_OleSetMenu
199000 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 Descriptor.__imp_OleTranslateAcc
199020 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 elerator.__imp_OleTranslateColor
199040 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4f .__imp_OleUIAddVerbMenuA.__imp_O
199060 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 leUIAddVerbMenuW.__imp_OleUIBusy
199080 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 61 A.__imp_OleUIBusyW.__imp_OleUICa
1990a0 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 nConvertOrActivateAs.__imp_OleUI
1990c0 43 68 61 6e 67 65 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f ChangeIconA.__imp_OleUIChangeIco
1990e0 6e 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 5f 5f 69 6d nW.__imp_OleUIChangeSourceA.__im
199100 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 p_OleUIChangeSourceW.__imp_OleUI
199120 43 6f 6e 76 65 72 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 5f 5f 69 ConvertA.__imp_OleUIConvertW.__i
199140 6d 70 5f 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 45 64 mp_OleUIEditLinksA.__imp_OleUIEd
199160 69 74 4c 69 6e 6b 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 itLinksW.__imp_OleUIInsertObject
199180 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 A.__imp_OleUIInsertObjectW.__imp
1991a0 5f 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 4f 6c _OleUIObjectPropertiesA.__imp_Ol
1991c0 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 eUIObjectPropertiesW.__imp_OleUI
1991e0 50 61 73 74 65 53 70 65 63 69 61 6c 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 53 70 PasteSpecialA.__imp_OleUIPasteSp
199200 65 63 69 61 6c 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 5f 5f ecialW.__imp_OleUIPromptUserA.__
199220 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 imp_OleUIPromptUserW.__imp_OleUI
199240 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 UpdateLinksA.__imp_OleUIUpdateLi
199260 6e 6b 73 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 nksW.__imp_OleUninitialize.__imp
199280 5f 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 5f 5f 69 6d 70 5f 4f 6e _OnDemandGetRoutingHint.__imp_On
1992a0 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 DemandRegisterNotification.__imp
1992c0 5f 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 _OnDemandUnRegisterNotification.
1992e0 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f __imp_OnlineClusterGroup.__imp_O
199300 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 nlineClusterGroupEx.__imp_Online
199320 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 ClusterResource.__imp_OnlineClus
199340 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 terResourceEx.__imp_OpenBackupEv
199360 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 entLogA.__imp_OpenBackupEventLog
199380 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e W.__imp_OpenClipboard.__imp_Open
1993a0 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 Cluster.__imp_OpenClusterCryptPr
1993c0 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f ovider.__imp_OpenClusterCryptPro
1993e0 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 5f 5f 69 6d viderEx.__imp_OpenClusterEx.__im
199400 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 p_OpenClusterGroup.__imp_OpenClu
199420 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f sterGroupEx.__imp_OpenClusterGro
199440 75 70 53 65 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 upSet.__imp_OpenClusterNetInterf
199460 61 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 ace.__imp_OpenClusterNetInterfac
199480 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f 69 eEx.__imp_OpenClusterNetwork.__i
1994a0 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 5f 5f 69 6d 70 5f 4f 70 mp_OpenClusterNetworkEx.__imp_Op
1994c0 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e enClusterNode.__imp_OpenClusterN
1994e0 6f 64 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 odeById.__imp_OpenClusterNodeEx.
199500 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f __imp_OpenClusterResource.__imp_
199520 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e OpenClusterResourceEx.__imp_Open
199540 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f ColorProfileA.__imp_OpenColorPro
199560 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 5f 5f 69 6d 70 5f 4f fileW.__imp_OpenCommPort.__imp_O
199580 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d penDedicatedMemoryPartition.__im
1995a0 70 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 p_OpenDesktopA.__imp_OpenDesktop
1995c0 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 W.__imp_OpenDriver.__imp_OpenEnc
1995e0 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 70 74 ryptedFileRawA.__imp_OpenEncrypt
199600 65 64 46 69 6c 65 52 61 77 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 edFileRawW.__imp_OpenEnlistment.
199620 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 __imp_OpenEventA.__imp_OpenEvent
199640 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4f LogA.__imp_OpenEventLogW.__imp_O
199660 70 65 6e 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f penEventW.__imp_OpenFile.__imp_O
199680 70 65 6e 46 69 6c 65 42 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e penFileById.__imp_OpenFileMappin
1996a0 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 gA.__imp_OpenFileMappingFromApp.
1996c0 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 __imp_OpenFileMappingW.__imp_Ope
1996e0 6e 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f nIMsgOnIStg.__imp_OpenIMsgSessio
199700 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 n.__imp_OpenINFEngineA.__imp_Ope
199720 6e 49 4e 46 45 6e 67 69 6e 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 63 6f 6e 00 5f 5f 69 6d 70 nINFEngineW.__imp_OpenIcon.__imp
199740 5f 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f _OpenInputDesktop.__imp_OpenJobO
199760 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d bjectA.__imp_OpenJobObjectW.__im
199780 70 5f 4f 70 65 6e 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4d 75 74 65 78 57 00 5f 5f p_OpenMutexA.__imp_OpenMutexW.__
1997a0 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f imp_OpenPackageInfoByFullName.__
1997c0 69 6d 70 5f 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 imp_OpenPackageInfoByFullNameFor
1997e0 55 73 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 User.__imp_OpenPersonalTrustDBDi
199800 61 6c 6f 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 alog.__imp_OpenPersonalTrustDBDi
199820 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 5f 5f 69 6d 70 alogEx.__imp_OpenPrinter2A.__imp
199840 5f 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 _OpenPrinter2W.__imp_OpenPrinter
199860 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 A.__imp_OpenPrinterW.__imp_OpenP
199880 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 rivateNamespaceA.__imp_OpenPriva
1998a0 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f teNamespaceW.__imp_OpenProcess._
1998c0 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e _imp_OpenProcessToken.__imp_Open
1998e0 52 65 67 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 RegStream.__imp_OpenResourceMana
199900 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 5f 5f 69 6d 70 5f 4f ger.__imp_OpenSCManagerA.__imp_O
199920 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 penSCManagerW.__imp_OpenSemaphor
199940 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 4f 70 eA.__imp_OpenSemaphoreW.__imp_Op
199960 65 6e 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 72 76 69 63 65 57 00 5f 5f enServiceA.__imp_OpenServiceW.__
199980 69 6d 70 5f 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 imp_OpenStreamOnFile.__imp_OpenT
1999a0 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 5f hemeData.__imp_OpenThemeDataEx._
1999c0 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 4f _imp_OpenThemeDataForDpi.__imp_O
1999e0 70 65 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 penThread.__imp_OpenThreadToken.
199a00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e __imp_OpenThreadWaitChainSession
199a20 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e .__imp_OpenTnefStream.__imp_Open
199a40 54 6e 65 66 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 63 65 41 00 5f 5f TnefStreamEx.__imp_OpenTraceA.__
199a60 69 6d 70 5f 4f 70 65 6e 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 imp_OpenTraceW.__imp_OpenTransac
199a80 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 tion.__imp_OpenTransactionManage
199aa0 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 r.__imp_OpenTransactionManagerBy
199ac0 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4f Id.__imp_OpenVirtualDisk.__imp_O
199ae0 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 penWaitableTimerA.__imp_OpenWait
199b00 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 ableTimerW.__imp_OpenWindowStati
199b20 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 5f 69 onA.__imp_OpenWindowStationW.__i
199b40 6d 70 5f 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 4f 70 65 72 61 74 69 6f 6e 53 mp_OperationEnd.__imp_OperationS
199b60 74 61 72 74 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 5f 5f tart.__imp_OutputDebugStringA.__
199b80 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 50 41 54 imp_OutputDebugStringW.__imp_PAT
199ba0 48 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c HOBJ_bEnum.__imp_PATHOBJ_bEnumCl
199bc0 69 70 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 ipLines.__imp_PATHOBJ_vEnumStart
199be0 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e .__imp_PATHOBJ_vEnumStartClipLin
199c00 65 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 5f 5f 69 6d es.__imp_PATHOBJ_vGetBounds.__im
199c20 70 5f 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 46 58 45 78 p_PFXExportCertStore.__imp_PFXEx
199c40 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 5f 5f 69 6d 70 5f 50 46 58 49 6d 70 6f 72 74 43 portCertStoreEx.__imp_PFXImportC
199c60 65 72 74 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 46 58 49 73 50 46 58 42 6c 6f 62 00 5f 5f 69 6d ertStore.__imp_PFXIsPFXBlob.__im
199c80 70 5f 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 50 53 43 6f 65 72 p_PFXVerifyPassword.__imp_PSCoer
199ca0 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 ceToCanonicalValue.__imp_PSCreat
199cc0 65 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f eAdapterFromPropertyStore.__imp_
199ce0 50 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 PSCreateDelayedMultiplexProperty
199d00 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 Store.__imp_PSCreateMemoryProper
199d20 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 tyStore.__imp_PSCreateMultiplexP
199d40 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 65 ropertyStore.__imp_PSCreatePrope
199d60 72 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f rtyChangeArray.__imp_PSCreatePro
199d80 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 43 72 65 pertyStoreFromObject.__imp_PSCre
199da0 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 atePropertyStoreFromPropertySetS
199dc0 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 torage.__imp_PSCreateSimplePrope
199de0 72 74 79 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 70 65 rtyChange.__imp_PSEnumeratePrope
199e00 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 46 6f rtyDescriptions.__imp_PSFormatFo
199e20 72 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 rDisplay.__imp_PSFormatForDispla
199e40 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c yAlloc.__imp_PSFormatPropertyVal
199e60 75 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 ue.__imp_PSGetImageReferenceForV
199e80 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 alue.__imp_PSGetItemPropertyHand
199ea0 6c 65 72 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c ler.__imp_PSGetItemPropertyHandl
199ec0 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 erWithCreateObject.__imp_PSGetNa
199ee0 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 6d meFromPropertyKey.__imp_PSGetNam
199f00 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f edPropertyFromPropertyStorage.__
199f20 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 imp_PSGetPropertyDescription.__i
199f40 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d mp_PSGetPropertyDescriptionByNam
199f60 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e e.__imp_PSGetPropertyDescription
199f80 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 ListFromString.__imp_PSGetProper
199fa0 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 47 65 tyFromPropertyStorage.__imp_PSGe
199fc0 74 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 tPropertyKeyFromName.__imp_PSGet
199fe0 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 PropertySystem.__imp_PSGetProper
19a000 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 tyValue.__imp_PSLookupPropertyHa
19a020 6e 64 6c 65 72 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 ndlerCLSID.__imp_PSPropertyBag_D
19a040 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f elete.__imp_PSPropertyBag_ReadBO
19a060 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 OL.__imp_PSPropertyBag_ReadBSTR.
19a080 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 5f 5f __imp_PSPropertyBag_ReadDWORD.__
19a0a0 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 5f 5f 69 6d 70 imp_PSPropertyBag_ReadGUID.__imp
19a0c0 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 5f 5f 69 6d 70 5f 50 53 50 _PSPropertyBag_ReadInt.__imp_PSP
19a0e0 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 ropertyBag_ReadLONG.__imp_PSProp
19a100 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 ertyBag_ReadPOINTL.__imp_PSPrope
19a120 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 rtyBag_ReadPOINTS.__imp_PSProper
19a140 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 tyBag_ReadPropertyKey.__imp_PSPr
19a160 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 opertyBag_ReadRECTL.__imp_PSProp
19a180 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 ertyBag_ReadSHORT.__imp_PSProper
19a1a0 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 tyBag_ReadStr.__imp_PSPropertyBa
19a1c0 67 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 g_ReadStrAlloc.__imp_PSPropertyB
19a1e0 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 ag_ReadStream.__imp_PSPropertyBa
19a200 67 5f 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 g_ReadType.__imp_PSPropertyBag_R
19a220 65 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 eadULONGLONG.__imp_PSPropertyBag
19a240 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 _ReadUnknown.__imp_PSPropertyBag
19a260 5f 57 72 69 74 65 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 _WriteBOOL.__imp_PSPropertyBag_W
19a280 72 69 74 65 42 53 54 52 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 riteBSTR.__imp_PSPropertyBag_Wri
19a2a0 74 65 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 teDWORD.__imp_PSPropertyBag_Writ
19a2c0 65 47 55 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 49 eGUID.__imp_PSPropertyBag_WriteI
19a2e0 6e 74 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 nt.__imp_PSPropertyBag_WriteLONG
19a300 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c .__imp_PSPropertyBag_WritePOINTL
19a320 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 .__imp_PSPropertyBag_WritePOINTS
19a340 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 .__imp_PSPropertyBag_WriteProper
19a360 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 52 tyKey.__imp_PSPropertyBag_WriteR
19a380 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 ECTL.__imp_PSPropertyBag_WriteSH
19a3a0 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 ORT.__imp_PSPropertyBag_WriteStr
19a3c0 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d .__imp_PSPropertyBag_WriteStream
19a3e0 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 4c .__imp_PSPropertyBag_WriteULONGL
19a400 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 6e 6b ONG.__imp_PSPropertyBag_WriteUnk
19a420 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 nown.__imp_PSPropertyKeyFromStri
19a440 6e 67 00 5f 5f 69 6d 70 5f 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 ng.__imp_PSRefreshPropertySchema
19a460 00 5f 5f 69 6d 70 5f 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 .__imp_PSRegisterPropertySchema.
19a480 5f 5f 69 6d 70 5f 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 __imp_PSSetPropertyValue.__imp_P
19a4a0 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 55 SStringFromPropertyKey.__imp_PSU
19a4c0 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f 50 54 nregisterPropertySchema.__imp_PT
19a4e0 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 44 65 76 CloseProvider.__imp_PTConvertDev
19a500 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 54 43 6f 6e 76 65 72 ModeToPrintTicket.__imp_PTConver
19a520 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 5f 5f 69 6d 70 5f 50 54 47 65 tPrintTicketToDevMode.__imp_PTGe
19a540 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 tPrintCapabilities.__imp_PTGetPr
19a560 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 intDeviceCapabilities.__imp_PTGe
19a580 74 50 72 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 50 54 4d 65 tPrintDeviceResources.__imp_PTMe
19a5a0 72 67 65 41 6e 64 56 61 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f rgeAndValidatePrintTicket.__imp_
19a5c0 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 4f 70 65 6e 50 72 6f 76 69 PTOpenProvider.__imp_PTOpenProvi
19a5e0 64 65 72 45 78 00 5f 5f 69 6d 70 5f 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e derEx.__imp_PTQuerySchemaVersion
19a600 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 5f 5f Support.__imp_PTReleaseMemory.__
19a620 69 6d 70 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 50 61 63 6b 54 6f 75 63 imp_PackDDElParam.__imp_PackTouc
19a640 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 5f hHitTestingProximityEvaluation._
19a660 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 _imp_PackageFamilyNameFromFullNa
19a680 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 me.__imp_PackageFamilyNameFromId
19a6a0 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 .__imp_PackageFullNameFromId.__i
19a6c0 6d 70 5f 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 mp_PackageIdFromFullName.__imp_P
19a6e0 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 ackageNameAndPublisherIdFromFami
19a700 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 5f 5f 69 6d 70 lyName.__imp_PageSetupDlgA.__imp
19a720 5f 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 44 65 73 6b 74 6f _PageSetupDlgW.__imp_PaintDeskto
19a740 70 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 52 67 6e 00 5f 5f 69 6d 70 5f 50 61 72 73 65 41 70 70 6c p.__imp_PaintRgn.__imp_ParseAppl
19a760 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 50 61 72 73 65 55 52 icationUserModelId.__imp_ParseUR
19a780 4c 41 00 5f 5f 69 6d 70 5f 50 61 72 73 65 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 72 73 65 58 35 LA.__imp_ParseURLW.__imp_ParseX5
19a7a0 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 09EncodedCertificateForListBoxEn
19a7c0 74 72 79 00 5f 5f 69 6d 70 5f 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 try.__imp_PartialReplyPrinterCha
19a7e0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 42 6c 74 00 5f 5f 69 ngeNotification.__imp_PatBlt.__i
19a800 6d 70 5f 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 mp_PathAddBackslashA.__imp_PathA
19a820 64 64 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 ddBackslashW.__imp_PathAddExtens
19a840 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 ionA.__imp_PathAddExtensionW.__i
19a860 6d 70 5f 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 mp_PathAllocCanonicalize.__imp_P
19a880 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 6e 64 athAllocCombine.__imp_PathAppend
19a8a0 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 70 70 65 6e 64 57 00 5f 5f 69 6d 70 5f 50 61 74 68 42 75 A.__imp_PathAppendW.__imp_PathBu
19a8c0 69 6c 64 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 5f 5f ildRootA.__imp_PathBuildRootW.__
19a8e0 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 imp_PathCanonicalizeA.__imp_Path
19a900 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 CanonicalizeW.__imp_PathCchAddBa
19a920 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 ckslash.__imp_PathCchAddBackslas
19a940 68 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f hEx.__imp_PathCchAddExtension.__
19a960 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 imp_PathCchAppend.__imp_PathCchA
19a980 70 70 65 6e 64 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a ppendEx.__imp_PathCchCanonicaliz
19a9a0 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 5f 5f e.__imp_PathCchCanonicalizeEx.__
19a9c0 69 6d 70 5f 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 imp_PathCchCombine.__imp_PathCch
19a9e0 43 6f 6d 62 69 6e 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e CombineEx.__imp_PathCchFindExten
19aa00 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 sion.__imp_PathCchIsRoot.__imp_P
19aa20 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 athCchRemoveBackslash.__imp_Path
19aa40 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 CchRemoveBackslashEx.__imp_PathC
19aa60 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 chRemoveExtension.__imp_PathCchR
19aa80 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6e 61 6d emoveFileSpec.__imp_PathCchRenam
19aaa0 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 eExtension.__imp_PathCchSkipRoot
19aac0 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f .__imp_PathCchStripPrefix.__imp_
19aae0 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6c 65 PathCchStripToRoot.__imp_PathCle
19ab00 61 6e 75 70 53 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d anupSpec.__imp_PathCombineA.__im
19ab20 70 5f 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f 6e 50 p_PathCombineW.__imp_PathCommonP
19ab40 72 65 66 69 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 5f refixA.__imp_PathCommonPrefixW._
19ab60 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 _imp_PathCompactPathA.__imp_Path
19ab80 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 CompactPathExA.__imp_PathCompact
19aba0 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 00 5f PathExW.__imp_PathCompactPathW._
19abc0 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 5f 5f 69 6d 70 5f 50 61 _imp_PathCreateFromUrlA.__imp_Pa
19abe0 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 thCreateFromUrlAlloc.__imp_PathC
19ac00 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 78 69 73 reateFromUrlW.__imp_PathFileExis
19ac20 74 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 5f 5f 69 6d 70 5f tsA.__imp_PathFileExistsW.__imp_
19ac40 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e PathFindExtensionA.__imp_PathFin
19ac60 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 dExtensionW.__imp_PathFindFileNa
19ac80 6d 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d meA.__imp_PathFindFileNameW.__im
19aca0 70 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 50 p_PathFindNextComponentA.__imp_P
19acc0 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 athFindNextComponentW.__imp_Path
19ace0 46 69 6e 64 4f 6e 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 FindOnPathA.__imp_PathFindOnPath
19ad00 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 5f 5f 69 W.__imp_PathFindSuffixArrayA.__i
19ad20 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 61 mp_PathFindSuffixArrayW.__imp_Pa
19ad40 74 68 47 65 74 41 72 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 57 00 5f 5f thGetArgsA.__imp_PathGetArgsW.__
19ad60 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 imp_PathGetCharTypeA.__imp_PathG
19ad80 65 74 43 68 61 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 etCharTypeW.__imp_PathGetDriveNu
19ada0 6d 62 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 00 mberA.__imp_PathGetDriveNumberW.
19adc0 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 5f 5f 69 6d 70 5f 50 61 74 __imp_PathGetShortPath.__imp_Pat
19ade0 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 43 6f 6e 74 hIsContentTypeA.__imp_PathIsCont
19ae00 65 6e 74 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 entTypeW.__imp_PathIsDirectoryA.
19ae20 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 5f 5f 69 6d __imp_PathIsDirectoryEmptyA.__im
19ae40 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 5f 5f 69 6d 70 5f 50 61 p_PathIsDirectoryEmptyW.__imp_Pa
19ae60 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 45 78 65 00 5f thIsDirectoryW.__imp_PathIsExe._
19ae80 5f 69 6d 70 5f 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 _imp_PathIsFileSpecA.__imp_PathI
19aea0 73 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 sFileSpecW.__imp_PathIsLFNFileSp
19aec0 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 ecA.__imp_PathIsLFNFileSpecW.__i
19aee0 6d 70 5f 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 mp_PathIsNetworkPathA.__imp_Path
19af00 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 50 72 65 66 69 IsNetworkPathW.__imp_PathIsPrefi
19af20 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 50 72 65 66 69 78 57 00 5f 5f 69 6d 70 5f 50 61 74 xA.__imp_PathIsPrefixW.__imp_Pat
19af40 68 49 73 52 65 6c 61 74 69 76 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 65 6c 61 74 69 76 hIsRelativeA.__imp_PathIsRelativ
19af60 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 eW.__imp_PathIsRootA.__imp_PathI
19af80 73 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 5f 5f 69 sRootW.__imp_PathIsSameRootA.__i
19afa0 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 mp_PathIsSameRootW.__imp_PathIsS
19afc0 6c 6f 77 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 57 00 5f 5f 69 6d 70 5f 50 61 74 lowA.__imp_PathIsSlowW.__imp_Pat
19afe0 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 79 73 hIsSystemFolderA.__imp_PathIsSys
19b000 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 41 00 5f 5f 69 6d temFolderW.__imp_PathIsUNCA.__im
19b020 70 5f 50 61 74 68 49 73 55 4e 43 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 p_PathIsUNCEx.__imp_PathIsUNCSer
19b040 76 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 verA.__imp_PathIsUNCServerShareA
19b060 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 57 00 5f 5f 69 .__imp_PathIsUNCServerShareW.__i
19b080 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 mp_PathIsUNCServerW.__imp_PathIs
19b0a0 55 4e 43 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 52 4c 41 00 5f 5f 69 6d 70 5f 50 61 74 68 UNCW.__imp_PathIsURLA.__imp_Path
19b0c0 49 73 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 5f 5f 69 IsURLW.__imp_PathMakePrettyA.__i
19b0e0 6d 70 5f 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b mp_PathMakePrettyW.__imp_PathMak
19b100 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 53 79 73 eSystemFolderA.__imp_PathMakeSys
19b120 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e temFolderW.__imp_PathMakeUniqueN
19b140 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 ame.__imp_PathMatchSpecA.__imp_P
19b160 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 athMatchSpecExA.__imp_PathMatchS
19b180 70 65 63 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 5f 5f 69 6d pecExW.__imp_PathMatchSpecW.__im
19b1a0 70 5f 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 p_PathParseIconLocationA.__imp_P
19b1c0 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 athParseIconLocationW.__imp_Path
19b1e0 51 75 61 6c 69 66 79 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 5f Qualify.__imp_PathQuoteSpacesA._
19b200 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 _imp_PathQuoteSpacesW.__imp_Path
19b220 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6c 61 74 69 RelativePathToA.__imp_PathRelati
19b240 76 65 50 61 74 68 54 6f 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 vePathToW.__imp_PathRemoveArgsA.
19b260 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 __imp_PathRemoveArgsW.__imp_Path
19b280 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 RemoveBackslashA.__imp_PathRemov
19b2a0 65 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e eBackslashW.__imp_PathRemoveBlan
19b2c0 6b 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 5f 5f 69 6d ksA.__imp_PathRemoveBlanksW.__im
19b2e0 70 5f 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 p_PathRemoveExtensionA.__imp_Pat
19b300 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f hRemoveExtensionW.__imp_PathRemo
19b320 76 65 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 veFileSpecA.__imp_PathRemoveFile
19b340 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 SpecW.__imp_PathRenameExtensionA
19b360 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d .__imp_PathRenameExtensionW.__im
19b380 70 5f 50 61 74 68 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e p_PathResolve.__imp_PathSearchAn
19b3a0 64 51 75 61 6c 69 66 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 dQualifyA.__imp_PathSearchAndQua
19b3c0 6c 69 66 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 lifyW.__imp_PathSetDlgItemPathA.
19b3e0 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f __imp_PathSetDlgItemPathW.__imp_
19b400 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 PathSkipRootA.__imp_PathSkipRoot
19b420 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 W.__imp_PathStripPathA.__imp_Pat
19b440 68 53 74 72 69 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f hStripPathW.__imp_PathStripToRoo
19b460 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f tA.__imp_PathStripToRootW.__imp_
19b480 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 PathToRegion.__imp_PathUnExpandE
19b4a0 6e 76 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 nvStringsA.__imp_PathUnExpandEnv
19b4c0 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 5f StringsW.__imp_PathUndecorateA._
19b4e0 5f 69 6d 70 5f 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 _imp_PathUndecorateW.__imp_PathU
19b500 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 6d nmakeSystemFolderA.__imp_PathUnm
19b520 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f akeSystemFolderW.__imp_PathUnquo
19b540 74 65 53 70 61 63 65 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 teSpacesA.__imp_PathUnquoteSpace
19b560 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 sW.__imp_PathYetAnotherMakeUniqu
19b580 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 eName.__imp_PauseClusterNode.__i
19b5a0 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 50 64 66 43 mp_PauseClusterNodeEx.__imp_PdfC
19b5c0 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 reateRenderer.__imp_PdhAddCounte
19b5e0 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 rA.__imp_PdhAddCounterW.__imp_Pd
19b600 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 hAddEnglishCounterA.__imp_PdhAdd
19b620 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 EnglishCounterW.__imp_PdhBindInp
19b640 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 75 74 utDataSourceA.__imp_PdhBindInput
19b660 44 61 74 61 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 DataSourceW.__imp_PdhBrowseCount
19b680 65 72 73 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 5f ersA.__imp_PdhBrowseCountersHA._
19b6a0 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 5f 5f 69 6d 70 5f 50 _imp_PdhBrowseCountersHW.__imp_P
19b6c0 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 50 64 68 43 61 6c 63 75 dhBrowseCountersW.__imp_PdhCalcu
19b6e0 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 lateCounterFromRawValue.__imp_Pd
19b700 68 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 5f 5f hCloseLog.__imp_PdhCloseQuery.__
19b720 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 50 64 imp_PdhCollectQueryData.__imp_Pd
19b740 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c hCollectQueryDataEx.__imp_PdhCol
19b760 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 64 68 43 lectQueryDataWithTime.__imp_PdhC
19b780 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 50 64 omputeCounterStatistics.__imp_Pd
19b7a0 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6e 6e 65 63 hConnectMachineA.__imp_PdhConnec
19b7c0 74 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c tMachineW.__imp_PdhCreateSQLTabl
19b7e0 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 5f 5f esA.__imp_PdhCreateSQLTablesW.__
19b800 69 6d 70 5f 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 50 64 imp_PdhEnumLogSetNamesA.__imp_Pd
19b820 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d hEnumLogSetNamesW.__imp_PdhEnumM
19b840 61 63 68 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 achinesA.__imp_PdhEnumMachinesHA
19b860 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 5f 5f 69 6d 70 5f 50 .__imp_PdhEnumMachinesHW.__imp_P
19b880 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a dhEnumMachinesW.__imp_PdhEnumObj
19b8a0 65 63 74 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 ectItemsA.__imp_PdhEnumObjectIte
19b8c0 6d 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 msHA.__imp_PdhEnumObjectItemsHW.
19b8e0 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 5f 5f 69 6d 70 5f __imp_PdhEnumObjectItemsW.__imp_
19b900 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a PdhEnumObjectsA.__imp_PdhEnumObj
19b920 65 63 74 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 5f 5f ectsHA.__imp_PdhEnumObjectsHW.__
19b940 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 imp_PdhEnumObjectsW.__imp_PdhExp
19b960 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 43 andCounterPathA.__imp_PdhExpandC
19b980 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 ounterPathW.__imp_PdhExpandWildC
19b9a0 61 72 64 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 ardPathA.__imp_PdhExpandWildCard
19b9c0 50 61 74 68 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 PathHA.__imp_PdhExpandWildCardPa
19b9e0 74 68 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 thHW.__imp_PdhExpandWildCardPath
19ba00 57 00 5f 5f 69 6d 70 5f 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f W.__imp_PdhFormatFromRawValue.__
19ba20 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 50 64 68 imp_PdhGetCounterInfoA.__imp_Pdh
19ba40 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e GetCounterInfoW.__imp_PdhGetCoun
19ba60 74 65 72 54 69 6d 65 42 61 73 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 terTimeBase.__imp_PdhGetDataSour
19ba80 63 65 54 69 6d 65 52 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f 75 ceTimeRangeA.__imp_PdhGetDataSou
19baa0 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f rceTimeRangeH.__imp_PdhGetDataSo
19bac0 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 urceTimeRangeW.__imp_PdhGetDefau
19bae0 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 ltPerfCounterA.__imp_PdhGetDefau
19bb00 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 ltPerfCounterHA.__imp_PdhGetDefa
19bb20 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 ultPerfCounterHW.__imp_PdhGetDef
19bb40 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 aultPerfCounterW.__imp_PdhGetDef
19bb60 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 aultPerfObjectA.__imp_PdhGetDefa
19bb80 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 ultPerfObjectHA.__imp_PdhGetDefa
19bba0 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 ultPerfObjectHW.__imp_PdhGetDefa
19bbc0 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 6c 6c 56 65 ultPerfObjectW.__imp_PdhGetDllVe
19bbe0 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 rsion.__imp_PdhGetFormattedCount
19bc00 65 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f erArrayA.__imp_PdhGetFormattedCo
19bc20 75 6e 74 65 72 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 unterArrayW.__imp_PdhGetFormatte
19bc40 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 46 69 6c dCounterValue.__imp_PdhGetLogFil
19bc60 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 5f 5f 69 eSize.__imp_PdhGetLogSetGUID.__i
19bc80 6d 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f mp_PdhGetRawCounterArrayA.__imp_
19bca0 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 PdhGetRawCounterArrayW.__imp_Pdh
19bcc0 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 49 73 52 65 GetRawCounterValue.__imp_PdhIsRe
19bce0 61 6c 54 69 6d 65 51 75 65 72 79 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 alTimeQuery.__imp_PdhLookupPerfI
19bd00 6e 64 65 78 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 ndexByNameA.__imp_PdhLookupPerfI
19bd20 6e 64 65 78 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e ndexByNameW.__imp_PdhLookupPerfN
19bd40 61 6d 65 42 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e ameByIndexA.__imp_PdhLookupPerfN
19bd60 61 6d 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 ameByIndexW.__imp_PdhMakeCounter
19bd80 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 PathA.__imp_PdhMakeCounterPathW.
19bda0 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 4c 6f 67 41 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 4c __imp_PdhOpenLogA.__imp_PdhOpenL
19bdc0 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 5f 5f 69 6d 70 5f 50 64 ogW.__imp_PdhOpenQueryA.__imp_Pd
19bde0 68 4f 70 65 6e 51 75 65 72 79 48 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 hOpenQueryH.__imp_PdhOpenQueryW.
19be00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 __imp_PdhParseCounterPathA.__imp
19be20 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 50 _PdhParseCounterPathW.__imp_PdhP
19be40 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 arseInstanceNameA.__imp_PdhParse
19be60 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 52 65 61 64 52 61 77 4c 6f InstanceNameW.__imp_PdhReadRawLo
19be80 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 5f gRecord.__imp_PdhRemoveCounter._
19bea0 5f 69 6d 70 5f 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f _imp_PdhSelectDataSourceA.__imp_
19bec0 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 53 65 PdhSelectDataSourceW.__imp_PdhSe
19bee0 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 tCounterScaleFactor.__imp_PdhSet
19bf00 44 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f DefaultRealTimeDataSource.__imp_
19bf20 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 51 75 PdhSetLogSetRunID.__imp_PdhSetQu
19bf40 65 72 79 54 69 6d 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 41 eryTimeRange.__imp_PdhUpdateLogA
19bf60 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 5f .__imp_PdhUpdateLogFileCatalog._
19bf80 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 _imp_PdhUpdateLogW.__imp_PdhVali
19bfa0 64 61 74 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 datePathA.__imp_PdhValidatePathE
19bfc0 78 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 5f 5f 69 6d xA.__imp_PdhValidatePathExW.__im
19bfe0 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 56 65 72 69 p_PdhValidatePathW.__imp_PdhVeri
19c000 66 79 53 51 4c 44 42 41 00 5f 5f 69 6d 70 5f 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 5f fySQLDBA.__imp_PdhVerifySQLDBW._
19c020 5f 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 50 65 65 _imp_PeekConsoleInputA.__imp_Pee
19c040 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 kConsoleInputW.__imp_PeekMessage
19c060 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 65 65 6b 4e A.__imp_PeekMessageW.__imp_PeekN
19c080 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 amedPipe.__imp_PeerCollabAddCont
19c0a0 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 act.__imp_PeerCollabAsyncInviteC
19c0c0 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 ontact.__imp_PeerCollabAsyncInvi
19c0e0 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 teEndpoint.__imp_PeerCollabCance
19c100 6c 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 lInvitation.__imp_PeerCollabClos
19c120 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f eHandle.__imp_PeerCollabDeleteCo
19c140 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 ntact.__imp_PeerCollabDeleteEndp
19c160 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f ointData.__imp_PeerCollabDeleteO
19c180 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 bject.__imp_PeerCollabEnumApplic
19c1a0 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 ationRegistrationInfo.__imp_Peer
19c1c0 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 CollabEnumApplications.__imp_Pee
19c1e0 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f rCollabEnumContacts.__imp_PeerCo
19c200 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c llabEnumEndpoints.__imp_PeerColl
19c220 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e abEnumObjects.__imp_PeerCollabEn
19c240 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 umPeopleNearMe.__imp_PeerCollabE
19c260 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 xportContact.__imp_PeerCollabGet
19c280 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 AppLaunchInfo.__imp_PeerCollabGe
19c2a0 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 tApplicationRegistrationInfo.__i
19c2c0 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 mp_PeerCollabGetContact.__imp_Pe
19c2e0 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 erCollabGetEndpointName.__imp_Pe
19c300 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 erCollabGetEventData.__imp_PeerC
19c320 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 ollabGetInvitationResponse.__imp
19c340 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 _PeerCollabGetPresenceInfo.__imp
19c360 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d _PeerCollabGetSigninOptions.__im
19c380 70 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f p_PeerCollabInviteContact.__imp_
19c3a0 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 PeerCollabInviteEndpoint.__imp_P
19c3c0 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 eerCollabParseContact.__imp_Peer
19c3e0 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 CollabQueryContactData.__imp_Pee
19c400 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 rCollabRefreshEndpointData.__imp
19c420 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f _PeerCollabRegisterApplication._
19c440 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 _imp_PeerCollabRegisterEvent.__i
19c460 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 mp_PeerCollabSetEndpointName.__i
19c480 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 mp_PeerCollabSetObject.__imp_Pee
19c4a0 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 rCollabSetPresenceInfo.__imp_Pee
19c4c0 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 rCollabShutdown.__imp_PeerCollab
19c4e0 53 69 67 6e 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 5f Signin.__imp_PeerCollabSignout._
19c500 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 _imp_PeerCollabStartup.__imp_Pee
19c520 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 rCollabSubscribeEndpointData.__i
19c540 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 mp_PeerCollabUnregisterApplicati
19c560 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 on.__imp_PeerCollabUnregisterEve
19c580 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e nt.__imp_PeerCollabUnsubscribeEn
19c5a0 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 dpointData.__imp_PeerCollabUpdat
19c5c0 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d eContact.__imp_PeerCreatePeerNam
19c5e0 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 e.__imp_PeerDistClientAddContent
19c600 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 Information.__imp_PeerDistClient
19c620 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 AddData.__imp_PeerDistClientBloc
19c640 6b 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c kRead.__imp_PeerDistClientCancel
19c660 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 AsyncOperation.__imp_PeerDistCli
19c680 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c entCloseContent.__imp_PeerDistCl
19c6a0 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f ientCompleteContentInformation._
19c6c0 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 _imp_PeerDistClientFlushContent.
19c6e0 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 __imp_PeerDistClientGetInformati
19c700 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f onByHandle.__imp_PeerDistClientO
19c720 70 65 6e 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 penContent.__imp_PeerDistClientS
19c740 74 72 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c treamRead.__imp_PeerDistGetOverl
19c760 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 appedResult.__imp_PeerDistGetSta
19c780 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 5f 5f tus.__imp_PeerDistGetStatusEx.__
19c7a0 69 6d 70 5f 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 imp_PeerDistRegisterForStatusCha
19c7c0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 52 65 ngeNotification.__imp_PeerDistRe
19c7e0 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f gisterForStatusChangeNotificatio
19c800 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 nEx.__imp_PeerDistServerCancelAs
19c820 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 yncOperation.__imp_PeerDistServe
19c840 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 rCloseContentInformation.__imp_P
19c860 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 5f eerDistServerCloseStreamHandle._
19c880 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e _imp_PeerDistServerOpenContentIn
19c8a0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 formation.__imp_PeerDistServerOp
19c8c0 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 enContentInformationEx.__imp_Pee
19c8e0 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 5f 5f rDistServerPublishAddToStream.__
19c900 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 imp_PeerDistServerPublishComplet
19c920 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c eStream.__imp_PeerDistServerPubl
19c940 69 73 68 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 ishStream.__imp_PeerDistServerRe
19c960 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 trieveContentInformation.__imp_P
19c980 65 65 72 44 69 73 74 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 5f 5f 69 6d 70 5f 50 65 65 eerDistServerUnpublish.__imp_Pee
19c9a0 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 74 61 72 rDistShutdown.__imp_PeerDistStar
19c9c0 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 tup.__imp_PeerDistUnregisterForS
19c9e0 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 tatusChangeNotification.__imp_Pe
19ca00 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 6d 47 erEndEnumeration.__imp_PeerEnumG
19ca20 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 5f roups.__imp_PeerEnumIdentities._
19ca40 5f 69 6d 70 5f 50 65 65 72 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 49 _imp_PeerFreeData.__imp_PeerGetI
19ca60 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 5f temCount.__imp_PeerGetNextItem._
19ca80 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 _imp_PeerGraphAddRecord.__imp_Pe
19caa0 65 72 47 72 61 70 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6c 6f 73 erGraphClose.__imp_PeerGraphClos
19cac0 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 eDirectConnection.__imp_PeerGrap
19cae0 68 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 00 5f hConnect.__imp_PeerGraphCreate._
19cb00 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 _imp_PeerGraphDelete.__imp_PeerG
19cb20 72 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 raphDeleteRecord.__imp_PeerGraph
19cb40 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e EndEnumeration.__imp_PeerGraphEn
19cb60 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 umConnections.__imp_PeerGraphEnu
19cb80 6d 4e 6f 64 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 mNodes.__imp_PeerGraphEnumRecord
19cba0 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 s.__imp_PeerGraphExportDatabase.
19cbc0 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 __imp_PeerGraphFreeData.__imp_Pe
19cbe0 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 erGraphGetEventData.__imp_PeerGr
19cc00 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 aphGetItemCount.__imp_PeerGraphG
19cc20 65 74 4e 65 78 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f 64 etNextItem.__imp_PeerGraphGetNod
19cc40 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 69 eInfo.__imp_PeerGraphGetProperti
19cc60 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 5f 5f 69 6d es.__imp_PeerGraphGetRecord.__im
19cc80 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 p_PeerGraphGetStatus.__imp_PeerG
19cca0 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 raphImportDatabase.__imp_PeerGra
19ccc0 70 68 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 5f 5f 69 phListen.__imp_PeerGraphOpen.__i
19cce0 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e mp_PeerGraphOpenDirectConnection
19cd00 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 .__imp_PeerGraphPeerTimeToUniver
19cd20 73 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 salTime.__imp_PeerGraphRegisterE
19cd40 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 64 vent.__imp_PeerGraphSearchRecord
19cd60 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f s.__imp_PeerGraphSendData.__imp_
19cd80 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 PeerGraphSetNodeAttributes.__imp
19cda0 5f 50 65 65 72 47 72 61 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 65 72 _PeerGraphSetPresence.__imp_Peer
19cdc0 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 GraphSetProperties.__imp_PeerGra
19cde0 70 68 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 74 61 72 74 75 phShutdown.__imp_PeerGraphStartu
19ce00 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f p.__imp_PeerGraphUniversalTimeTo
19ce20 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 PeerTime.__imp_PeerGraphUnregist
19ce40 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 erEvent.__imp_PeerGraphUpdateRec
19ce60 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 ord.__imp_PeerGraphValidateDefer
19ce80 72 65 64 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 redRecords.__imp_PeerGroupAddRec
19cea0 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 ord.__imp_PeerGroupClose.__imp_P
19cec0 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f eerGroupCloseDirectConnection.__
19cee0 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 imp_PeerGroupConnect.__imp_PeerG
19cf00 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 roupConnectByAddress.__imp_PeerG
19cf20 72 6f 75 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 roupCreate.__imp_PeerGroupCreate
19cf40 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 Invitation.__imp_PeerGroupCreate
19cf60 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f PasswordInvitation.__imp_PeerGro
19cf80 75 70 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 upDelete.__imp_PeerGroupDeleteRe
19cfa0 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 cord.__imp_PeerGroupEnumConnecti
19cfc0 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f ons.__imp_PeerGroupEnumMembers._
19cfe0 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f _imp_PeerGroupEnumRecords.__imp_
19d000 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 50 65 65 72 PeerGroupExportConfig.__imp_Peer
19d020 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 GroupExportDatabase.__imp_PeerGr
19d040 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 oupGetEventData.__imp_PeerGroupG
19d060 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 52 etProperties.__imp_PeerGroupGetR
19d080 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 5f ecord.__imp_PeerGroupGetStatus._
19d0a0 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 _imp_PeerGroupImportConfig.__imp
19d0c0 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 _PeerGroupImportDatabase.__imp_P
19d0e0 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 50 eerGroupIssueCredentials.__imp_P
19d100 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e eerGroupJoin.__imp_PeerGroupOpen
19d120 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 .__imp_PeerGroupOpenDirectConnec
19d140 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 tion.__imp_PeerGroupParseInvitat
19d160 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 ion.__imp_PeerGroupPasswordJoin.
19d180 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 __imp_PeerGroupPeerTimeToUnivers
19d1a0 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 alTime.__imp_PeerGroupRegisterEv
19d1c0 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 ent.__imp_PeerGroupResumePasswor
19d1e0 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 dAuthentication.__imp_PeerGroupS
19d200 65 61 72 63 68 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 6e 64 earchRecords.__imp_PeerGroupSend
19d220 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 Data.__imp_PeerGroupSetPropertie
19d240 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f s.__imp_PeerGroupShutdown.__imp_
19d260 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 PeerGroupStartup.__imp_PeerGroup
19d280 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 UniversalTimeToPeerTime.__imp_Pe
19d2a0 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 erGroupUnregisterEvent.__imp_Pee
19d2c0 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 48 6f 73 rGroupUpdateRecord.__imp_PeerHos
19d2e0 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 tNameToPeerName.__imp_PeerIdenti
19d300 74 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 tyCreate.__imp_PeerIdentityDelet
19d320 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 5f 5f 69 6d 70 e.__imp_PeerIdentityExport.__imp
19d340 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 5f 5f 69 6d 70 5f 50 _PeerIdentityGetCryptKey.__imp_P
19d360 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 65 72 eerIdentityGetDefault.__imp_Peer
19d380 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 IdentityGetFriendlyName.__imp_Pe
19d3a0 65 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 erIdentityGetXML.__imp_PeerIdent
19d3c0 69 74 79 49 6d 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 ityImport.__imp_PeerIdentitySetF
19d3e0 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 72 riendlyName.__imp_PeerNameToPeer
19d400 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 HostName.__imp_PeerPnrpEndResolv
19d420 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 5f 5f 69 e.__imp_PeerPnrpGetCloudInfo.__i
19d440 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 mp_PeerPnrpGetEndpoint.__imp_Pee
19d460 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 52 65 73 6f rPnrpRegister.__imp_PeerPnrpReso
19d480 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 lve.__imp_PeerPnrpShutdown.__imp
19d4a0 5f 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 _PeerPnrpStartResolve.__imp_Peer
19d4c0 50 6e 72 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 PnrpStartup.__imp_PeerPnrpUnregi
19d4e0 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 ster.__imp_PeerPnrpUpdateRegistr
19d500 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d ation.__imp_PerfAddCounters.__im
19d520 70 5f 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 72 p_PerfCloseQueryHandle.__imp_Per
19d540 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 63 72 65 6d fCreateInstance.__imp_PerfDecrem
19d560 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 entULongCounterValue.__imp_PerfD
19d580 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f ecrementULongLongCounterValue.__
19d5a0 69 6d 70 5f 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 50 65 72 imp_PerfDeleteCounters.__imp_Per
19d5c0 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 fDeleteInstance.__imp_PerfEnumer
19d5e0 61 74 65 43 6f 75 6e 74 65 72 53 65 74 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 74 ateCounterSet.__imp_PerfEnumerat
19d600 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 5f 5f 69 6d 70 5f 50 65 72 66 49 eCounterSetInstances.__imp_PerfI
19d620 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ncrementULongCounterValue.__imp_
19d640 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c PerfIncrementULongLongCounterVal
19d660 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 ue.__imp_PerfOpenQueryHandle.__i
19d680 6d 70 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 mp_PerfQueryCounterData.__imp_Pe
19d6a0 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 rfQueryCounterInfo.__imp_PerfQue
19d6c0 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 ryCounterSetRegistrationInfo.__i
19d6e0 6d 70 5f 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 mp_PerfQueryInstance.__imp_PerfS
19d700 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 43 etCounterRefValue.__imp_PerfSetC
19d720 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e 67 ounterSetInfo.__imp_PerfSetULong
19d740 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c CounterValue.__imp_PerfSetULongL
19d760 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 ongCounterValue.__imp_PerfStartP
19d780 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 45 rovider.__imp_PerfStartProviderE
19d7a0 78 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 x.__imp_PerfStopProvider.__imp_P
19d7c0 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 41 00 5f 5f 69 erformOperationOverUrlCacheA.__i
19d7e0 6d 70 5f 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 mp_PfAddFiltersToInterface.__imp
19d800 5f 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f _PfAddGlobalFilterToInterface.__
19d820 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 5f imp_PfBindInterfaceToIPAddress._
19d840 5f 69 6d 70 5f 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d _imp_PfBindInterfaceToIndex.__im
19d860 70 5f 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 p_PfCreateInterface.__imp_PfDele
19d880 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 74 65 4c 6f 67 00 5f 5f teInterface.__imp_PfDeleteLog.__
19d8a0 69 6d 70 5f 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 imp_PfGetInterfaceStatistics.__i
19d8c0 6d 70 5f 50 66 4d 61 6b 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 66 52 65 62 69 6e 64 46 69 6c 74 65 mp_PfMakeLog.__imp_PfRebindFilte
19d8e0 72 73 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 5f rs.__imp_PfRemoveFilterHandles._
19d900 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 _imp_PfRemoveFiltersFromInterfac
19d920 65 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d e.__imp_PfRemoveGlobalFilterFrom
19d940 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 5f Interface.__imp_PfSetLogBuffer._
19d960 5f 69 6d 70 5f 50 66 54 65 73 74 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 66 55 6e 42 69 6e 64 _imp_PfTestPacket.__imp_PfUnBind
19d980 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 Interface.__imp_PhysicalToLogica
19d9a0 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f lPoint.__imp_PhysicalToLogicalPo
19d9c0 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 50 69 63 6b 49 63 intForPerMonitorDPI.__imp_PickIc
19d9e0 6f 6e 44 6c 67 00 5f 5f 69 6d 70 5f 50 69 65 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 43 6c 6f onDlg.__imp_Pie.__imp_PifMgr_Clo
19da00 73 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 47 65 74 50 72 6f seProperties.__imp_PifMgr_GetPro
19da20 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 perties.__imp_PifMgr_OpenPropert
19da40 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f ies.__imp_PifMgr_SetProperties._
19da60 5f 69 6d 70 5f 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 45 _imp_PlayEnhMetaFile.__imp_PlayE
19da80 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 6c 61 79 47 64 69 53 63 nhMetaFileRecord.__imp_PlayGdiSc
19daa0 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 riptOnPrinterIC.__imp_PlayMetaFi
19dac0 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d le.__imp_PlayMetaFileRecord.__im
19dae0 70 5f 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 57 00 5f 5f p_PlaySoundA.__imp_PlaySoundW.__
19db00 69 6d 70 5f 50 6c 67 42 6c 74 00 5f 5f 69 6d 70 5f 50 6f 6c 79 42 65 7a 69 65 72 00 5f 5f 69 6d imp_PlgBlt.__imp_PolyBezier.__im
19db20 70 5f 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 5f 5f 69 6d 70 5f 50 6f 6c 79 44 72 61 77 00 5f 5f p_PolyBezierTo.__imp_PolyDraw.__
19db40 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 6c 69 imp_PolyPolygon.__imp_PolyPolyli
19db60 6e 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 50 6f 6c 79 ne.__imp_PolyTextOutA.__imp_Poly
19db80 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 6c TextOutW.__imp_Polygon.__imp_Pol
19dba0 79 6c 69 6e 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 50 6f 70 yline.__imp_PolylineTo.__imp_Pop
19dbc0 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 IoRingCompletion.__imp_PostMessa
19dbe0 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 6f 73 geA.__imp_PostMessageW.__imp_Pos
19dc00 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 6f tQueuedCompletionStatus.__imp_Po
19dc20 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 stQuitMessage.__imp_PostThreadMe
19dc40 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 ssageA.__imp_PostThreadMessageW.
19dc60 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 __imp_PowerCanRestoreIndividualD
19dc80 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 6c 65 efaultPowerScheme.__imp_PowerCle
19dca0 61 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 arRequest.__imp_PowerCreatePossi
19dcc0 62 6c 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 bleSetting.__imp_PowerCreateRequ
19dce0 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 est.__imp_PowerCreateSetting.__i
19dd00 6d 70 5f 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 mp_PowerDeleteScheme.__imp_Power
19dd20 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 DeterminePlatformRole.__imp_Powe
19dd40 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 5f 5f 69 6d 70 5f 50 rDeterminePlatformRoleEx.__imp_P
19dd60 6f 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 45 owerDuplicateScheme.__imp_PowerE
19dd80 6e 75 6d 65 72 61 74 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 numerate.__imp_PowerGetActiveSch
19dda0 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 eme.__imp_PowerImportPowerScheme
19ddc0 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 .__imp_PowerIsSettingRangeDefine
19dde0 64 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 d.__imp_PowerOpenSystemPowerKey.
19de00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 5f 5f 69 6d __imp_PowerOpenUserPowerKey.__im
19de20 70 5f 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f p_PowerReadACDefaultIndex.__imp_
19de40 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 PowerReadACValue.__imp_PowerRead
19de60 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 44 65 ACValueIndex.__imp_PowerReadDCDe
19de80 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 faultIndex.__imp_PowerReadDCValu
19dea0 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f e.__imp_PowerReadDCValueIndex.__
19dec0 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 imp_PowerReadDescription.__imp_P
19dee0 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 owerReadFriendlyName.__imp_Power
19df00 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f ReadIconResourceSpecifier.__imp_
19df20 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 PowerReadPossibleDescription.__i
19df40 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 mp_PowerReadPossibleFriendlyName
19df60 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 5f 5f .__imp_PowerReadPossibleValue.__
19df80 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 5f imp_PowerReadSettingAttributes._
19dfa0 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 _imp_PowerReadValueIncrement.__i
19dfc0 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 mp_PowerReadValueMax.__imp_Power
19dfe0 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 ReadValueMin.__imp_PowerReadValu
19e000 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 67 69 73 eUnitsSpecifier.__imp_PowerRegis
19e020 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 terForEffectivePowerModeNotifica
19e040 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 tions.__imp_PowerRegisterSuspend
19e060 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 ResumeNotification.__imp_PowerRe
19e080 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 70 6c movePowerSetting.__imp_PowerRepl
19e0a0 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 aceDefaultPowerSchemes.__imp_Pow
19e0c0 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 erReportThermalEvent.__imp_Power
19e0e0 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 RestoreDefaultPowerSchemes.__imp
19e100 5f 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f _PowerRestoreIndividualDefaultPo
19e120 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 werScheme.__imp_PowerSetActiveSc
19e140 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 heme.__imp_PowerSetRequest.__imp
19e160 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 50 _PowerSettingAccessCheck.__imp_P
19e180 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 5f 5f 69 6d 70 5f 50 owerSettingAccessCheckEx.__imp_P
19e1a0 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 owerSettingRegisterNotification.
19e1c0 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 __imp_PowerSettingUnregisterNoti
19e1e0 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 fication.__imp_PowerUnregisterFr
19e200 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e omEffectivePowerModeNotification
19e220 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 s.__imp_PowerUnregisterSuspendRe
19e240 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 sumeNotification.__imp_PowerWrit
19e260 65 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 eACDefaultIndex.__imp_PowerWrite
19e280 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 44 ACValueIndex.__imp_PowerWriteDCD
19e2a0 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 efaultIndex.__imp_PowerWriteDCVa
19e2c0 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 lueIndex.__imp_PowerWriteDescrip
19e2e0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d tion.__imp_PowerWriteFriendlyNam
19e300 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 e.__imp_PowerWriteIconResourceSp
19e320 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 ecifier.__imp_PowerWritePossible
19e340 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 Description.__imp_PowerWritePoss
19e360 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 ibleFriendlyName.__imp_PowerWrit
19e380 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 53 ePossibleValue.__imp_PowerWriteS
19e3a0 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 ettingAttributes.__imp_PowerWrit
19e3c0 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 eValueIncrement.__imp_PowerWrite
19e3e0 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 69 ValueMax.__imp_PowerWriteValueMi
19e400 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 n.__imp_PowerWriteValueUnitsSpec
19e420 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f ifier.__imp_PpropFindProp.__imp_
19e440 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 72 65 50 72 65 70 PrePrepareComplete.__imp_PrePrep
19e460 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 72 65 66 65 74 63 68 56 69 72 74 areEnlistment.__imp_PrefetchVirt
19e480 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 ualMemory.__imp_PrepareComplete.
19e4a0 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 72 __imp_PrepareEnlistment.__imp_Pr
19e4c0 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 54 61 70 epareLogArchive.__imp_PrepareTap
19e4e0 65 00 5f 5f 69 6d 70 5f 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f e.__imp_PreprocessCommand.__imp_
19e500 50 72 69 6e 74 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 45 78 41 00 5f 5f 69 6d PrintDlgA.__imp_PrintDlgExA.__im
19e520 70 5f 50 72 69 6e 74 44 6c 67 45 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 57 00 5f 5f p_PrintDlgExW.__imp_PrintDlgW.__
19e540 69 6d 70 5f 50 72 69 6e 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 imp_PrintError.__imp_PrintMessag
19e560 65 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 5f e.__imp_PrintMessageFromModule._
19e580 5f 69 6d 70 5f 50 72 69 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d 65 _imp_PrintWindow.__imp_PrinterMe
19e5a0 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f ssageBoxA.__imp_PrinterMessageBo
19e5c0 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 xW.__imp_PrinterProperties.__imp
19e5e0 5f 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 _PrivacyGetZonePreferenceW.__imp
19e600 5f 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 _PrivacySetZonePreferenceW.__imp
19e620 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 5f 5f 69 6d 70 5f 50 72 69 76 _PrivateExtractIconsA.__imp_Priv
19e640 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 ateExtractIconsW.__imp_Privilege
19e660 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 Check.__imp_PrivilegedServiceAud
19e680 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 itAlarmA.__imp_PrivilegedService
19e6a0 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 AuditAlarmW.__imp_PrjAllocateAli
19e6c0 67 6e 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 gnedBuffer.__imp_PrjClearNegativ
19e6e0 65 50 61 74 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d ePathCache.__imp_PrjCompleteComm
19e700 61 6e 64 00 5f 5f 69 6d 70 5f 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 72 and.__imp_PrjDeleteFile.__imp_Pr
19e720 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 5f 5f 69 6d 70 5f jDoesNameContainWildCards.__imp_
19e740 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 65 PrjFileNameCompare.__imp_PrjFile
19e760 4e 61 6d 65 4d 61 74 63 68 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 NameMatch.__imp_PrjFillDirEntryB
19e780 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 uffer.__imp_PrjFillDirEntryBuffe
19e7a0 72 32 00 5f 5f 69 6d 70 5f 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 5f 5f r2.__imp_PrjFreeAlignedBuffer.__
19e7c0 69 6d 70 5f 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f imp_PrjGetOnDiskFileState.__imp_
19e7e0 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f PrjGetVirtualizationInstanceInfo
19e800 00 5f 5f 69 6d 70 5f 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f .__imp_PrjMarkDirectoryAsPlaceho
19e820 6c 64 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 lder.__imp_PrjStartVirtualizing.
19e840 5f 5f 69 6d 70 5f 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 5f __imp_PrjStopVirtualizing.__imp_
19e860 50 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 50 72 6a 57 PrjUpdateFileIfNeeded.__imp_PrjW
19e880 72 69 74 65 46 69 6c 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 65 riteFileData.__imp_PrjWritePlace
19e8a0 68 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f holderInfo.__imp_PrjWritePlaceho
19e8c0 6c 64 65 72 49 6e 66 6f 32 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 50 72 lderInfo2.__imp_Process.__imp_Pr
19e8e0 6f 63 65 73 73 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 46 69 72 73 ocess32First.__imp_Process32Firs
19e900 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f tW.__imp_Process32Next.__imp_Pro
19e920 63 65 73 73 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 cess32NextW.__imp_ProcessBuffere
19e940 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 dPacketsInteractionContext.__imp
19e960 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 _ProcessGroupPolicyCompleted.__i
19e980 6d 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 mp_ProcessGroupPolicyCompletedEx
19e9a0 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d .__imp_ProcessIdToSessionId.__im
19e9c0 70 5f 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 p_ProcessInertiaInteractionConte
19e9e0 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 5f 5f xt.__imp_ProcessPendingGameUI.__
19ea00 69 6d 70 5f 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 imp_ProcessPointerFramesInteract
19ea20 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f ionContext.__imp_ProcessSocketNo
19ea40 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 54 72 61 63 65 00 5f tifications.__imp_ProcessTrace._
19ea60 5f 69 6d 70 5f 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 70 43 _imp_ProgIDFromCLSID.__imp_PropC
19ea80 6f 70 79 4d 6f 72 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 opyMore.__imp_PropKeyFindKeyGetB
19eaa0 6f 6f 6c 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c ool.__imp_PropKeyFindKeyGetDoubl
19eac0 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d e.__imp_PropKeyFindKeyGetFileTim
19eae0 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 5f e.__imp_PropKeyFindKeyGetFloat._
19eb00 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 64 00 5f 5f 69 6d 70 _imp_PropKeyFindKeyGetGuid.__imp
19eb20 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 _PropKeyFindKeyGetInt32.__imp_Pr
19eb40 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b opKeyFindKeyGetInt64.__imp_PropK
19eb60 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b eyFindKeyGetNthInt64.__imp_PropK
19eb80 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b eyFindKeyGetNthUlong.__imp_PropK
19eba0 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 eyFindKeyGetNthUshort.__imp_Prop
19ebc0 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 KeyFindKeyGetPropVariant.__imp_P
19ebe0 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 ropKeyFindKeyGetUlong.__imp_Prop
19ec00 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 KeyFindKeyGetUshort.__imp_PropKe
19ec20 79 46 69 6e 64 4b 65 79 53 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f yFindKeySetPropVariant.__imp_Pro
19ec40 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e pStgNameToFmtId.__imp_PropVarian
19ec60 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 tChangeType.__imp_PropVariantCle
19ec80 61 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 5f 5f ar.__imp_PropVariantCompareEx.__
19eca0 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 imp_PropVariantCopy.__imp_PropVa
19ecc0 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 riantGetBooleanElem.__imp_PropVa
19ece0 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 riantGetDoubleElem.__imp_PropVar
19ed00 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 iantGetElementCount.__imp_PropVa
19ed20 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 riantGetFileTimeElem.__imp_PropV
19ed40 61 72 69 61 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 ariantGetInformation.__imp_PropV
19ed60 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 ariantGetInt16Elem.__imp_PropVar
19ed80 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 iantGetInt32Elem.__imp_PropVaria
19eda0 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 ntGetInt64Elem.__imp_PropVariant
19edc0 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 GetStringElem.__imp_PropVariantG
19ede0 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 etUInt16Elem.__imp_PropVariantGe
19ee00 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 tUInt32Elem.__imp_PropVariantGet
19ee20 55 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 UInt64Elem.__imp_PropVariantToAd
19ee40 73 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 5f 5f sType.__imp_PropVariantToBSTR.__
19ee60 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 50 imp_PropVariantToBoolean.__imp_P
19ee80 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f ropVariantToBooleanVector.__imp_
19eea0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c 6c 6f 63 00 PropVariantToBooleanVectorAlloc.
19eec0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 __imp_PropVariantToBooleanWithDe
19eee0 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 fault.__imp_PropVariantToBuffer.
19ef00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f __imp_PropVariantToDouble.__imp_
19ef20 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f PropVariantToDoubleVector.__imp_
19ef40 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f PropVariantToDoubleVectorAlloc._
19ef60 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 _imp_PropVariantToDoubleWithDefa
19ef80 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 ult.__imp_PropVariantToFileTime.
19efa0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f __imp_PropVariantToFileTimeVecto
19efc0 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 r.__imp_PropVariantToFileTimeVec
19efe0 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 torAlloc.__imp_PropVariantToGUID
19f000 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 6d 70 5f .__imp_PropVariantToInt16.__imp_
19f020 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 PropVariantToInt16Vector.__imp_P
19f040 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 ropVariantToInt16VectorAlloc.__i
19f060 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 mp_PropVariantToInt16WithDefault
19f080 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 70 5f .__imp_PropVariantToInt32.__imp_
19f0a0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 PropVariantToInt32Vector.__imp_P
19f0c0 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 ropVariantToInt32VectorAlloc.__i
19f0e0 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 mp_PropVariantToInt32WithDefault
19f100 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f .__imp_PropVariantToInt64.__imp_
19f120 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 PropVariantToInt64Vector.__imp_P
19f140 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 ropVariantToInt64VectorAlloc.__i
19f160 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 mp_PropVariantToInt64WithDefault
19f180 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d 70 .__imp_PropVariantToStrRet.__imp
19f1a0 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 _PropVariantToString.__imp_PropV
19f1c0 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 ariantToStringAlloc.__imp_PropVa
19f1e0 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 riantToStringVector.__imp_PropVa
19f200 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 riantToStringVectorAlloc.__imp_P
19f220 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f ropVariantToStringWithDefault.__
19f240 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 50 72 imp_PropVariantToUInt16.__imp_Pr
19f260 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 opVariantToUInt16Vector.__imp_Pr
19f280 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 opVariantToUInt16VectorAlloc.__i
19f2a0 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c mp_PropVariantToUInt16WithDefaul
19f2c0 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f 69 6d t.__imp_PropVariantToUInt32.__im
19f2e0 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d p_PropVariantToUInt32Vector.__im
19f300 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 p_PropVariantToUInt32VectorAlloc
19f320 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 .__imp_PropVariantToUInt32WithDe
19f340 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 fault.__imp_PropVariantToUInt64.
19f360 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 __imp_PropVariantToUInt64Vector.
19f380 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 __imp_PropVariantToUInt64VectorA
19f3a0 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 lloc.__imp_PropVariantToUInt64Wi
19f3c0 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 thDefault.__imp_PropVariantToVar
19f3e0 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f iant.__imp_PropVariantToWinRTPro
19f400 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 pertyValue.__imp_PropertiesListC
19f420 6f 70 79 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 opy.__imp_PropertiesListGetFilla
19f440 62 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 5f 5f bleCount.__imp_PropertySheetA.__
19f460 69 6d 70 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 50 72 6f 74 65 63 74 imp_PropertySheetW.__imp_Protect
19f480 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 50 FileToEnterpriseIdentity.__imp_P
19f4a0 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 rovidorFindClosePrinterChangeNot
19f4c0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 ification.__imp_ProvidorFindFirs
19f4e0 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 tPrinterChangeNotification.__imp
19f500 5f 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 44 75 70 _PssCaptureSnapshot.__imp_PssDup
19f520 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 46 72 65 65 53 6e 61 70 licateSnapshot.__imp_PssFreeSnap
19f540 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d shot.__imp_PssQuerySnapshot.__im
19f560 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 73 73 57 p_PssWalkMarkerCreate.__imp_PssW
19f580 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 alkMarkerFree.__imp_PssWalkMarke
19f5a0 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 rGetPosition.__imp_PssWalkMarker
19f5c0 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 SeekToBeginning.__imp_PssWalkMar
19f5e0 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 53 6e 61 70 kerSetPosition.__imp_PssWalkSnap
19f600 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 shot.__imp_PstAcquirePrivateKey.
19f620 5f 5f 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 __imp_PstGetCertificateChain.__i
19f640 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 50 73 74 47 mp_PstGetCertificates.__imp_PstG
19f660 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 75 73 74 etTrustAnchors.__imp_PstGetTrust
19f680 41 6e 63 68 6f 72 73 45 78 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f AnchorsEx.__imp_PstGetUserNameFo
19f6a0 72 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 4d 61 70 43 65 72 74 69 66 69 rCertificate.__imp_PstMapCertifi
19f6c0 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 50 74 49 cate.__imp_PstValidate.__imp_PtI
19f6e0 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 50 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 74 56 nRect.__imp_PtInRegion.__imp_PtV
19f700 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 50 75 6c 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 75 isible.__imp_PulseEvent.__imp_Pu
19f720 72 67 65 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 5f rgeComm.__imp_PxeAsyncRecvDone._
19f740 5f 69 6d 70 5f 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 _imp_PxeDhcpAppendOption.__imp_P
19f760 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 5f 50 78 65 44 xeDhcpAppendOptionRaw.__imp_PxeD
19f780 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 47 hcpGetOptionValue.__imp_PxeDhcpG
19f7a0 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 etVendorOptionValue.__imp_PxeDhc
19f7c0 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 pInitialize.__imp_PxeDhcpIsValid
19f7e0 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 5f 5f 69 .__imp_PxeDhcpv6AppendOption.__i
19f800 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d mp_PxeDhcpv6AppendOptionRaw.__im
19f820 70 5f 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 5f 5f 69 6d 70 p_PxeDhcpv6CreateRelayRepl.__imp
19f840 5f 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 _PxeDhcpv6GetOptionValue.__imp_P
19f860 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 xeDhcpv6GetVendorOptionValue.__i
19f880 6d 70 5f 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 mp_PxeDhcpv6Initialize.__imp_Pxe
19f8a0 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 50 61 72 Dhcpv6IsValid.__imp_PxeDhcpv6Par
19f8c0 73 65 52 65 6c 61 79 46 6f 72 77 00 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e seRelayForw.__imp_PxeGetServerIn
19f8e0 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d fo.__imp_PxeGetServerInfoEx.__im
19f900 70 5f 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 61 63 p_PxePacketAllocate.__imp_PxePac
19f920 6b 65 74 46 72 65 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f ketFree.__imp_PxeProviderEnumClo
19f940 73 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 5f 5f se.__imp_PxeProviderEnumFirst.__
19f960 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 78 imp_PxeProviderEnumNext.__imp_Px
19f980 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 eProviderFreeInfo.__imp_PxeProvi
19f9a0 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 52 derQueryIndex.__imp_PxeProviderR
19f9c0 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 egister.__imp_PxeProviderSetAttr
19f9e0 69 62 75 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 ibute.__imp_PxeProviderUnRegiste
19fa00 72 00 5f 5f 69 6d 70 5f 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d r.__imp_PxeRegisterCallback.__im
19fa20 70 5f 50 78 65 53 65 6e 64 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 00 5f 5f p_PxeSendReply.__imp_PxeTrace.__
19fa40 69 6d 70 5f 50 78 65 54 72 61 63 65 56 00 5f 5f 69 6d 70 5f 51 43 43 5f 53 74 61 74 75 73 54 65 imp_PxeTraceV.__imp_QCC_StatusTe
19fa60 78 74 00 5f 5f 69 6d 70 5f 51 49 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 51 4f 53 41 64 64 53 6f xt.__imp_QISearch.__imp_QOSAddSo
19fa80 63 6b 65 74 54 6f 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 cketToFlow.__imp_QOSCancel.__imp
19faa0 5f 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 43 72 65 61 74 65 48 _QOSCloseHandle.__imp_QOSCreateH
19fac0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 5f 5f andle.__imp_QOSEnumerateFlows.__
19fae0 69 6d 70 5f 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 51 75 65 72 79 imp_QOSNotifyFlow.__imp_QOSQuery
19fb00 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c Flow.__imp_QOSRemoveSocketFromFl
19fb20 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 65 74 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 61 ow.__imp_QOSSetFlow.__imp_QOSSta
19fb40 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 6f 70 54 72 rtTrackingClient.__imp_QOSStopTr
19fb60 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 53 65 ackingClient.__imp_QueryActCtxSe
19fb80 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 ttingsW.__imp_QueryActCtxW.__imp
19fba0 5f 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 6c 6c 54 _QueryAllTracesA.__imp_QueryAllT
19fbc0 72 61 63 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 racesW.__imp_QueryAppInstanceVer
19fbe0 73 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 sion.__imp_QueryAuxiliaryCounter
19fc00 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 Frequency.__imp_QueryChangesVirt
19fc20 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 ualDisk.__imp_QueryCompressorInf
19fc40 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 ormation.__imp_QueryContextAttri
19fc60 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 butesA.__imp_QueryContextAttribu
19fc80 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 tesExA.__imp_QueryContextAttribu
19fca0 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 tesExW.__imp_QueryContextAttribu
19fcc0 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 tesW.__imp_QueryCredentialsAttri
19fce0 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 butesA.__imp_QueryCredentialsAtt
19fd00 72 69 62 75 74 65 73 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c ributesExA.__imp_QueryCredential
19fd20 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e sAttributesExW.__imp_QueryCreden
19fd40 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 63 6f tialsAttributesW.__imp_QueryDeco
19fd60 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 mpressorInformation.__imp_QueryD
19fd80 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 epthSList.__imp_QueryDisplayConf
19fda0 69 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 51 ig.__imp_QueryDosDeviceA.__imp_Q
19fdc0 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 72 ueryDosDeviceW.__imp_QueryFullPr
19fde0 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 ocessImageNameA.__imp_QueryFullP
19fe00 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 6c 65 rocessImageNameW.__imp_QueryIdle
19fe20 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 64 ProcessorCycleTime.__imp_QueryId
19fe40 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 51 75 65 leProcessorCycleTimeEx.__imp_Que
19fe60 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 ryInformationJobObject.__imp_Que
19fe80 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 65 72 ryInterruptTime.__imp_QueryInter
19fea0 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6f 52 61 74 ruptTimePrecise.__imp_QueryIoRat
19fec0 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 eControlInformationJobObject.__i
19fee0 6d 70 5f 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 mp_QueryIoRingCapabilities.__imp
19ff00 5f 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 4d 65 6d 6f 72 _QueryLogPolicy.__imp_QueryMemor
19ff20 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 yResourceNotification.__imp_Quer
19ff40 79 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 yPartitionInformation.__imp_Quer
19ff60 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 yPathOfRegTypeLib.__imp_QueryPer
19ff80 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f formanceCounter.__imp_QueryPerfo
19ffa0 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 rmanceFrequency.__imp_QueryProce
19ffc0 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 ssAffinityUpdateMode.__imp_Query
19ffe0 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 74 ProcessCycleTime.__imp_QueryProt
1a0000 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 52 65 63 6f 76 65 72 79 41 ectedPolicy.__imp_QueryRecoveryA
1a0020 67 65 6e 74 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 gentsOnEncryptedFile.__imp_Query
1a0040 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 SecurityAccessMask.__imp_QuerySe
1a0060 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 curityContextToken.__imp_QuerySe
1a0080 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 curityPackageInfoA.__imp_QuerySe
1a00a0 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 curityPackageInfoW.__imp_QuerySe
1a00c0 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 rviceConfig2A.__imp_QueryService
1a00e0 43 6f 6e 66 69 67 32 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 Config2W.__imp_QueryServiceConfi
1a0100 67 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 gA.__imp_QueryServiceConfigW.__i
1a0120 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f mp_QueryServiceDynamicInformatio
1a0140 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 n.__imp_QueryServiceLockStatusA.
1a0160 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 5f 5f __imp_QueryServiceLockStatusW.__
1a0180 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f imp_QueryServiceObjectSecurity._
1a01a0 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 51 75 _imp_QueryServiceStatus.__imp_Qu
1a01c0 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 eryServiceStatusEx.__imp_QueryTh
1a01e0 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 50 readCycleTime.__imp_QueryThreadP
1a0200 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 rofiling.__imp_QueryThreadpoolSt
1a0220 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 41 ackInformation.__imp_QueryTraceA
1a0240 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c .__imp_QueryTraceProcessingHandl
1a0260 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 e.__imp_QueryTraceW.__imp_QueryU
1a0280 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 msThreadInformation.__imp_QueryU
1a02a0 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 nbiasedInterruptTime.__imp_Query
1a02c0 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 UnbiasedInterruptTimePrecise.__i
1a02e0 6d 70 5f 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 mp_QueryUsersOnEncryptedFile.__i
1a0300 6d 70 5f 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e mp_QueryVirtualMemoryInformation
1a0320 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 .__imp_QueueUserAPC.__imp_QueueU
1a0340 73 65 72 41 50 43 32 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 serAPC2.__imp_QueueUserWorkItem.
1a0360 5f 5f 69 6d 70 5f 52 54 46 53 79 6e 63 00 5f 5f 69 6d 70 5f 52 61 69 73 65 43 75 73 74 6f 6d 53 __imp_RTFSync.__imp_RaiseCustomS
1a0380 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 52 61 69 73 65 45 78 63 ystemEventTrigger.__imp_RaiseExc
1a03a0 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 eption.__imp_RaiseFailFastExcept
1a03c0 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 65 53 65 63 74 ion.__imp_RangeMapAddPeImageSect
1a03e0 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f ions.__imp_RangeMapCreate.__imp_
1a0400 52 61 6e 67 65 4d 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 61 64 00 RangeMapFree.__imp_RangeMapRead.
1a0420 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 __imp_RangeMapRemove.__imp_Range
1a0440 4d 61 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e MapWrite.__imp_RangeValuePattern
1a0460 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 _SetValue.__imp_RasClearConnecti
1a0480 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 onStatistics.__imp_RasClearLinkS
1a04a0 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 tatistics.__imp_RasConnectionNot
1a04c0 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f ificationA.__imp_RasConnectionNo
1a04e0 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 tificationW.__imp_RasCreatePhone
1a0500 62 6f 6f 6b 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 bookEntryA.__imp_RasCreatePhoneb
1a0520 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 ookEntryW.__imp_RasDeleteEntryA.
1a0540 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 __imp_RasDeleteEntryW.__imp_RasD
1a0560 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 75 eleteSubEntryA.__imp_RasDeleteSu
1a0580 62 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 52 61 73 bEntryW.__imp_RasDialA.__imp_Ras
1a05a0 44 69 61 6c 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 57 00 5f 5f 69 6d 70 DialDlgA.__imp_RasDialDlgW.__imp
1a05c0 5f 52 61 73 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b _RasDialW.__imp_RasEditPhonebook
1a05e0 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 EntryA.__imp_RasEditPhonebookEnt
1a0600 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 ryW.__imp_RasEntryDlgA.__imp_Ras
1a0620 45 6e 74 72 79 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 EntryDlgW.__imp_RasEnumAutodialA
1a0640 64 64 72 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 ddressesA.__imp_RasEnumAutodialA
1a0660 64 64 72 65 73 73 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f ddressesW.__imp_RasEnumConnectio
1a0680 6e 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 5f 5f nsA.__imp_RasEnumConnectionsW.__
1a06a0 69 6d 70 5f 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 imp_RasEnumDevicesA.__imp_RasEnu
1a06c0 6d 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 mDevicesW.__imp_RasEnumEntriesA.
1a06e0 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 46 __imp_RasEnumEntriesW.__imp_RasF
1a0700 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 46 72 65 reeEapUserIdentityA.__imp_RasFre
1a0720 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 eEapUserIdentityW.__imp_RasGetAu
1a0740 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 todialAddressA.__imp_RasGetAutod
1a0760 69 61 6c 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c ialAddressW.__imp_RasGetAutodial
1a0780 45 6e 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 EnableA.__imp_RasGetAutodialEnab
1a07a0 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f leW.__imp_RasGetAutodialParamA._
1a07c0 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f _imp_RasGetAutodialParamW.__imp_
1a07e0 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 RasGetConnectStatusA.__imp_RasGe
1a0800 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 6e 6e tConnectStatusW.__imp_RasGetConn
1a0820 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 75 ectionStatistics.__imp_RasGetCou
1a0840 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 ntryInfoA.__imp_RasGetCountryInf
1a0860 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d oW.__imp_RasGetCredentialsA.__im
1a0880 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 p_RasGetCredentialsW.__imp_RasGe
1a08a0 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 75 73 tCustomAuthDataA.__imp_RasGetCus
1a08c0 74 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 tomAuthDataW.__imp_RasGetEapUser
1a08e0 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 5f DataA.__imp_RasGetEapUserDataW._
1a0900 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 5f 5f 69 6d _imp_RasGetEapUserIdentityA.__im
1a0920 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f 52 p_RasGetEapUserIdentityW.__imp_R
1a0940 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 asGetEntryDialParamsA.__imp_RasG
1a0960 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 etEntryDialParamsW.__imp_RasGetE
1a0980 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 ntryPropertiesA.__imp_RasGetEntr
1a09a0 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 yPropertiesW.__imp_RasGetErrorSt
1a09c0 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f ringA.__imp_RasGetErrorStringW._
1a09e0 5f 69 6d 70 5f 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f _imp_RasGetLinkStatistics.__imp_
1a0a00 52 61 73 47 65 74 50 43 73 63 66 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 RasGetPCscf.__imp_RasGetProjecti
1a0a20 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e onInfoA.__imp_RasGetProjectionIn
1a0a40 66 6f 45 78 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 foEx.__imp_RasGetProjectionInfoW
1a0a60 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 5f 5f 69 .__imp_RasGetSubEntryHandleA.__i
1a0a80 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 52 mp_RasGetSubEntryHandleW.__imp_R
1a0aa0 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 asGetSubEntryPropertiesA.__imp_R
1a0ac0 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 asGetSubEntryPropertiesW.__imp_R
1a0ae0 61 73 48 61 6e 67 55 70 41 00 5f 5f 69 6d 70 5f 52 61 73 48 61 6e 67 55 70 57 00 5f 5f 69 6d 70 asHangUpA.__imp_RasHangUpW.__imp
1a0b00 5f 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f _RasInvokeEapUI.__imp_RasPhonebo
1a0b20 6f 6b 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 5f 5f okDlgA.__imp_RasPhonebookDlgW.__
1a0b40 69 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 52 65 6e imp_RasRenameEntryA.__imp_RasRen
1a0b60 61 6d 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 ameEntryW.__imp_RasSetAutodialAd
1a0b80 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 dressA.__imp_RasSetAutodialAddre
1a0ba0 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 ssW.__imp_RasSetAutodialEnableA.
1a0bc0 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 5f 5f 69 6d __imp_RasSetAutodialEnableW.__im
1a0be0 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 52 61 73 p_RasSetAutodialParamA.__imp_Ras
1a0c00 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 72 SetAutodialParamW.__imp_RasSetCr
1a0c20 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 edentialsA.__imp_RasSetCredentia
1a0c40 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 lsW.__imp_RasSetCustomAuthDataA.
1a0c60 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f 69 6d __imp_RasSetCustomAuthDataW.__im
1a0c80 70 5f 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 p_RasSetEapUserDataA.__imp_RasSe
1a0ca0 74 45 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 tEapUserDataW.__imp_RasSetEntryD
1a0cc0 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c ialParamsA.__imp_RasSetEntryDial
1a0ce0 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 ParamsW.__imp_RasSetEntryPropert
1a0d00 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 iesA.__imp_RasSetEntryProperties
1a0d20 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 W.__imp_RasSetSubEntryProperties
1a0d40 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 A.__imp_RasSetSubEntryProperties
1a0d60 57 00 5f 5f 69 6d 70 5f 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d W.__imp_RasUpdateConnection.__im
1a0d80 70 5f 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 61 p_RasValidateEntryNameA.__imp_Ra
1a0da0 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 sValidateEntryNameW.__imp_Rating
1a0dc0 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 AccessDeniedDialog.__imp_RatingA
1a0de0 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 ccessDeniedDialog2.__imp_RatingA
1a0e00 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 ccessDeniedDialog2W.__imp_Rating
1a0e20 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 AccessDeniedDialogW.__imp_Rating
1a0e40 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 AddToApprovedSites.__imp_RatingC
1a0e60 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 68 65 63 6b heckUserAccess.__imp_RatingCheck
1a0e80 55 73 65 72 41 63 63 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f UserAccessW.__imp_RatingClickedO
1a0ea0 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 nPRFInternal.__imp_RatingClicked
1a0ec0 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 OnRATInternal.__imp_RatingEnable
1a0ee0 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e .__imp_RatingEnableW.__imp_Ratin
1a0f00 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 46 72 65 65 44 65 gEnabledQuery.__imp_RatingFreeDe
1a0f20 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 49 6e 69 74 00 5f 5f 69 6d 70 5f 52 61 74 tails.__imp_RatingInit.__imp_Rat
1a0f40 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 ingObtainCancel.__imp_RatingObta
1a0f60 69 6e 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 inQuery.__imp_RatingObtainQueryW
1a0f80 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 5f 5f 69 6d 70 5f 52 61 74 69 6e .__imp_RatingSetupUI.__imp_Ratin
1a0fa0 67 53 65 74 75 70 55 49 57 00 5f 5f 69 6d 70 5f 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 gSetupUIW.__imp_RawSCSIVirtualDi
1a0fc0 73 6b 00 5f 5f 69 6d 70 5f 52 65 42 61 73 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 52 65 42 61 73 sk.__imp_ReBaseImage.__imp_ReBas
1a0fe0 65 49 6d 61 67 65 36 34 00 5f 5f 69 6d 70 5f 52 65 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f eImage64.__imp_ReOpenFile.__imp_
1a1000 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 ReadCabinetState.__imp_ReadClass
1a1020 53 74 67 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 52 65 61 Stg.__imp_ReadClassStm.__imp_Rea
1a1040 64 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 dConsoleA.__imp_ReadConsoleInput
1a1060 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f A.__imp_ReadConsoleInputW.__imp_
1a1080 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e ReadConsoleOutputA.__imp_ReadCon
1a10a0 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f soleOutputAttribute.__imp_ReadCo
1a10c0 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 52 65 61 64 nsoleOutputCharacterA.__imp_Read
1a10e0 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 ConsoleOutputCharacterW.__imp_Re
1a1100 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f adConsoleOutputW.__imp_ReadConso
1a1120 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 leW.__imp_ReadDirectoryChangesEx
1a1140 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 5f 5f W.__imp_ReadDirectoryChangesW.__
1a1160 69 6d 70 5f 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 52 imp_ReadEncryptedFileRaw.__imp_R
1a1180 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 eadEventLogA.__imp_ReadEventLogW
1a11a0 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 45 78 .__imp_ReadFile.__imp_ReadFileEx
1a11c0 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 .__imp_ReadFileScatter.__imp_Rea
1a11e0 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 5f 5f 69 6d 70 5f 52 65 61 64 47 6c 6f 62 61 6c dFmtUserTypeStg.__imp_ReadGlobal
1a1200 50 77 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 PwrPolicy.__imp_ReadGuestPhysica
1a1220 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 lAddress.__imp_ReadGuestRawSaved
1a1240 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 Memory.__imp_ReadGuidsForConnect
1a1260 65 64 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d edNetworks.__imp_ReadLogArchiveM
1a1280 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f etadata.__imp_ReadLogNotificatio
1a12a0 6e 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 64 n.__imp_ReadLogRecord.__imp_Read
1a12c0 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 61 64 4e 65 78 74 4c 6f 67 LogRestartArea.__imp_ReadNextLog
1a12e0 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 Record.__imp_ReadOnlyEnlistment.
1a1300 5f 5f 69 6d 70 5f 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 __imp_ReadPreviousLogRestartArea
1a1320 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f .__imp_ReadPrinter.__imp_ReadPro
1a1340 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 77 cessMemory.__imp_ReadProcessorPw
1a1360 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d rScheme.__imp_ReadPwrScheme.__im
1a1380 70 5f 52 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 5f p_ReadSavedStateGlobalVariable._
1a13a0 5f 69 6d 70 5f 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 5f 5f 69 _imp_ReadThreadProfilingData.__i
1a13c0 6d 70 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 mp_ReadUrlCacheEntryStream.__imp
1a13e0 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 _ReadUrlCacheEntryStreamEx.__imp
1a1400 5f 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f _RealChildWindowFromPoint.__imp_
1a1420 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f RealDriveType.__imp_RealGetWindo
1a1440 77 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 wClassA.__imp_RealGetWindowClass
1a1460 57 00 5f 5f 69 6d 70 5f 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 65 61 W.__imp_RealizePalette.__imp_Rea
1a1480 6c 6c 6f 63 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 5f llocADsMem.__imp_ReallocADsStr._
1a14a0 5f 69 6d 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 _imp_RebootCheckOnInstallA.__imp
1a14c0 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 63 _RebootCheckOnInstallW.__imp_Rec
1a14e0 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 laimVirtualMemory.__imp_RecordFe
1a1500 61 74 75 72 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 atureError.__imp_RecordFeatureUs
1a1520 61 67 65 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d age.__imp_RecoverEnlistment.__im
1a1540 70 5f 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 p_RecoverResourceManager.__imp_R
1a1560 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 ecoverTransactionManager.__imp_R
1a1580 65 63 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 63 74 56 69 73 69 62 6c 65 00 5f 5f ectInRegion.__imp_RectVisible.__
1a15a0 69 6d 70 5f 52 65 63 74 61 6e 67 6c 65 00 5f 5f 69 6d 70 5f 52 65 63 79 63 6c 65 53 75 72 72 6f imp_Rectangle.__imp_RecycleSurro
1a15c0 67 61 74 65 00 5f 5f 69 6d 70 5f 52 65 64 72 61 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 gate.__imp_RedrawWindow.__imp_Re
1a15e0 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 freshISNSServerA.__imp_RefreshIS
1a1600 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 NSServerW.__imp_RefreshIScsiSend
1a1620 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 TargetPortalA.__imp_RefreshIScsi
1a1640 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 50 SendTargetPortalW.__imp_RefreshP
1a1660 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d olicy.__imp_RefreshPolicyEx.__im
1a1680 70 5f 52 65 67 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 p_RegCloseKey.__imp_RegConnectRe
1a16a0 67 69 73 74 72 79 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 gistryA.__imp_RegConnectRegistry
1a16c0 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 ExA.__imp_RegConnectRegistryExW.
1a16e0 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 5f 5f 69 6d 70 5f __imp_RegConnectRegistryW.__imp_
1a1700 52 65 67 43 6f 70 79 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 57 00 RegCopyTreeA.__imp_RegCopyTreeW.
1a1720 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 __imp_RegCreateKeyA.__imp_RegCre
1a1740 61 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 ateKeyExA.__imp_RegCreateKeyExW.
1a1760 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f __imp_RegCreateKeyTransactedA.__
1a1780 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d imp_RegCreateKeyTransactedW.__im
1a17a0 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b p_RegCreateKeyW.__imp_RegDeleteK
1a17c0 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f eyA.__imp_RegDeleteKeyExA.__imp_
1a17e0 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b RegDeleteKeyExW.__imp_RegDeleteK
1a1800 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 eyTransactedA.__imp_RegDeleteKey
1a1820 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 TransactedW.__imp_RegDeleteKeyVa
1a1840 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 5f 5f lueA.__imp_RegDeleteKeyValueW.__
1a1860 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 imp_RegDeleteKeyW.__imp_RegDelet
1a1880 65 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 5f 5f 69 6d eTreeA.__imp_RegDeleteTreeW.__im
1a18a0 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 p_RegDeleteValueA.__imp_RegDelet
1a18c0 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e eValueW.__imp_RegDisablePredefin
1a18e0 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e edCache.__imp_RegDisablePredefin
1a1900 65 64 43 61 63 68 65 45 78 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 edCacheEx.__imp_RegDisableReflec
1a1920 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 6f tionKey.__imp_RegEnableReflectio
1a1940 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 nKey.__imp_RegEnumKeyA.__imp_Reg
1a1960 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 5f EnumKeyExA.__imp_RegEnumKeyExW._
1a1980 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 _imp_RegEnumKeyW.__imp_RegEnumVa
1a19a0 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 lueA.__imp_RegEnumValueW.__imp_R
1a19c0 65 67 46 6c 75 73 68 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 egFlushKey.__imp_RegGetKeySecuri
1a19e0 74 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 47 ty.__imp_RegGetValueA.__imp_RegG
1a1a00 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 etValueW.__imp_RegInstallA.__imp
1a1a20 5f 52 65 67 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 _RegInstallW.__imp_RegLoadAppKey
1a1a40 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 A.__imp_RegLoadAppKeyW.__imp_Reg
1a1a60 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 LoadKeyA.__imp_RegLoadKeyW.__imp
1a1a80 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 _RegLoadMUIStringA.__imp_RegLoad
1a1aa0 4d 55 49 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 MUIStringW.__imp_RegNotifyChange
1a1ac0 4b 65 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 KeyValue.__imp_RegOpenCurrentUse
1a1ae0 72 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 r.__imp_RegOpenKeyA.__imp_RegOpe
1a1b00 6e 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 5f 5f 69 6d nKeyExA.__imp_RegOpenKeyExW.__im
1a1b20 70 5f 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 p_RegOpenKeyTransactedA.__imp_Re
1a1b40 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 gOpenKeyTransactedW.__imp_RegOpe
1a1b60 6e 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f nKeyW.__imp_RegOpenUserClassesRo
1a1b80 6f 74 00 5f 5f 69 6d 70 5f 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 5f 5f ot.__imp_RegOverridePredefKey.__
1a1ba0 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 imp_RegQueryInfoKeyA.__imp_RegQu
1a1bc0 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 eryInfoKeyW.__imp_RegQueryMultip
1a1be0 6c 65 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 leValuesA.__imp_RegQueryMultiple
1a1c00 56 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e ValuesW.__imp_RegQueryReflection
1a1c20 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 Key.__imp_RegQueryValueA.__imp_R
1a1c40 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 egQueryValueExA.__imp_RegQueryVa
1a1c60 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 5f 5f 69 6d lueExW.__imp_RegQueryValueW.__im
1a1c80 70 5f 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b p_RegRenameKey.__imp_RegReplaceK
1a1ca0 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 eyA.__imp_RegReplaceKeyW.__imp_R
1a1cc0 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 41 6c egRestoreAllA.__imp_RegRestoreAl
1a1ce0 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 lW.__imp_RegRestoreKeyA.__imp_Re
1a1d00 67 52 65 73 74 6f 72 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 41 00 5f gRestoreKeyW.__imp_RegSaveKeyA._
1a1d20 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 _imp_RegSaveKeyExA.__imp_RegSave
1a1d40 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 KeyExW.__imp_RegSaveKeyW.__imp_R
1a1d60 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 egSaveRestoreA.__imp_RegSaveRest
1a1d80 6f 72 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e oreOnINFA.__imp_RegSaveRestoreOn
1a1da0 49 4e 46 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 INFW.__imp_RegSaveRestoreW.__imp
1a1dc0 5f 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b _RegSetKeySecurity.__imp_RegSetK
1a1de0 65 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 5f eyValueA.__imp_RegSetKeyValueW._
1a1e00 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 _imp_RegSetValueA.__imp_RegSetVa
1a1e20 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d lueExA.__imp_RegSetValueExW.__im
1a1e40 70 5f 52 65 67 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 4b 65 p_RegSetValueW.__imp_RegUnLoadKe
1a1e60 79 41 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 yA.__imp_RegUnLoadKeyW.__imp_Reg
1a1e80 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 isterActiveObject.__imp_Register
1a1ea0 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e AppConstrainedChangeNotification
1a1ec0 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 .__imp_RegisterAppInstance.__imp
1a1ee0 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d _RegisterAppInstanceVersion.__im
1a1f00 70 5f 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 p_RegisterAppStateChangeNotifica
1a1f20 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 tion.__imp_RegisterApplicationRe
1a1f40 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 coveryCallback.__imp_RegisterApp
1a1f60 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 61 licationRestart.__imp_RegisterBa
1a1f80 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 dMemoryNotification.__imp_Regist
1a1fa0 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 erBindStatusCallback.__imp_Regis
1a1fc0 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 6d 70 terCMMA.__imp_RegisterCMMW.__imp
1a1fe0 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c _RegisterClassA.__imp_RegisterCl
1a2000 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 5f 5f assExA.__imp_RegisterClassExW.__
1a2020 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 imp_RegisterClassW.__imp_Registe
1a2040 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 rClipboardFormatA.__imp_Register
1a2060 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 ClipboardFormatW.__imp_RegisterC
1a2080 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 lusterNotify.__imp_RegisterClust
1a20a0 65 72 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 erNotifyV2.__imp_RegisterCluster
1a20c0 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 ResourceTypeNotifyV2.__imp_Regis
1a20e0 74 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e terContext.__imp_RegisterDeviceN
1a2100 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 otificationA.__imp_RegisterDevic
1a2120 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 eNotificationW.__imp_RegisterDev
1a2140 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 iceWithLocalManagement.__imp_Reg
1a2160 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f isterDeviceWithManagement.__imp_
1a2180 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e RegisterDeviceWithManagementUsin
1a21a0 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 gAADCredentials.__imp_RegisterDe
1a21c0 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 viceWithManagementUsingAADDevice
1a21e0 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 Credentials.__imp_RegisterDevice
1a2200 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 WithManagementUsingAADDeviceCred
1a2220 65 6e 74 69 61 6c 73 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 entials2.__imp_RegisterDragDrop.
1a2240 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 __imp_RegisterEventSourceA.__imp
1a2260 5f 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 67 69 _RegisterEventSourceW.__imp_Regi
1a2280 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d sterForLogWriteNotification.__im
1a22a0 70 5f 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 p_RegisterForPrintAsyncNotificat
1a22c0 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 ions.__imp_RegisterFormatEnumera
1a22e0 74 6f 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e tor.__imp_RegisterGPNotification
1a2300 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 .__imp_RegisterHelper.__imp_Regi
1a2320 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 sterHotKey.__imp_RegisterInterfa
1a2340 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 52 65 ceTimestampConfigChange.__imp_Re
1a2360 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 5f gisterLicenseKeyWithExpiration._
1a2380 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 _imp_RegisterManageableLogClient
1a23a0 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f .__imp_RegisterMediaTypeClass.__
1a23c0 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 5f 5f 69 6d 70 5f 52 65 67 imp_RegisterMediaTypes.__imp_Reg
1a23e0 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f isterOutputCallbackInteractionCo
1a2400 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 ntext.__imp_RegisterOutputCallba
1a2420 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 65 67 69 ckInteractionContext2.__imp_Regi
1a2440 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f sterPointerDeviceNotifications._
1a2460 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 _imp_RegisterPointerInputTarget.
1a2480 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 __imp_RegisterPointerInputTarget
1a24a0 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 Ex.__imp_RegisterPowerSettingNot
1a24c0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 ification.__imp_RegisterRawInput
1a24e0 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 Devices.__imp_RegisterScaleChang
1a2500 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 eEvent.__imp_RegisterScaleChange
1a2520 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 72 76 Notifications.__imp_RegisterServ
1a2540 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 65 iceCtrlHandlerA.__imp_RegisterSe
1a2560 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 rviceCtrlHandlerExA.__imp_Regist
1a2580 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 5f 5f 69 6d 70 5f 52 65 erServiceCtrlHandlerExW.__imp_Re
1a25a0 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 5f 5f 69 6d 70 5f gisterServiceCtrlHandlerW.__imp_
1a25c0 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 RegisterShellHookWindow.__imp_Re
1a25e0 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 gisterSuspendResumeNotification.
1a2600 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e __imp_RegisterTouchHitTestingWin
1a2620 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f dow.__imp_RegisterTouchWindow.__
1a2640 69 6d 70 5f 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f 52 65 imp_RegisterTraceGuidsA.__imp_Re
1a2660 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 gisterTraceGuidsW.__imp_Register
1a2680 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 TypeLib.__imp_RegisterTypeLibFor
1a26a0 55 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 User.__imp_RegisterUrlCacheNotif
1a26c0 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 ication.__imp_RegisterWaitChainC
1a26e0 4f 4d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 OMCallback.__imp_RegisterWaitFor
1a2700 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 55 SingleObject.__imp_RegisterWaitU
1a2720 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 ntilOOBECompleted.__imp_Register
1a2740 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 69 6e WindowMessageA.__imp_RegisterWin
1a2760 64 6f 77 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 dowMessageW.__imp_ReleaseActCtx.
1a2780 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 65 6c 65 __imp_ReleaseBindInfo.__imp_Rele
1a27a0 61 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 44 43 00 5f 5f 69 6d 70 aseCapture.__imp_ReleaseDC.__imp
1a27c0 5f 52 65 6c 65 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 52 _ReleaseExclusiveCpuSets.__imp_R
1a27e0 65 6c 65 61 73 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 eleaseMutex.__imp_ReleaseMutexWh
1a2800 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 50 enCallbackReturns.__imp_ReleaseP
1a2820 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ackageVirtualizationContext.__im
1a2840 70 5f 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f p_ReleaseSRWLockExclusive.__imp_
1a2860 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 ReleaseSRWLockShared.__imp_Relea
1a2880 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 seSavedStateFiles.__imp_ReleaseS
1a28a0 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 52 65 avedStateSymbolProvider.__imp_Re
1a28c0 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 leaseSemaphore.__imp_ReleaseSema
1a28e0 70 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 phoreWhenCallbackReturns.__imp_R
1a2900 65 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 69 70 eleaseStgMedium.__imp_RemoveClip
1a2920 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 boardFormatListener.__imp_Remove
1a2940 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d ClusterGroupDependency.__imp_Rem
1a2960 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 oveClusterGroupSetDependency.__i
1a2980 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 mp_RemoveClusterGroupToGroupSetD
1a29a0 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d ependency.__imp_RemoveClusterNam
1a29c0 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f eAccount.__imp_RemoveClusterReso
1a29e0 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 urceDependency.__imp_RemoveClust
1a2a00 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 erResourceNode.__imp_RemoveClust
1a2a20 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 72 6f 73 73 43 erStorageNode.__imp_RemoveCrossC
1a2a40 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 lusterGroupSetDependency.__imp_R
1a2a60 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f emoveDeveloperLicense.__imp_Remo
1a2a80 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f veDirectoryA.__imp_RemoveDirecto
1a2aa0 72 79 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 ryFromAppW.__imp_RemoveDirectory
1a2ac0 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 TransactedA.__imp_RemoveDirector
1a2ae0 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f yTransactedW.__imp_RemoveDirecto
1a2b00 72 79 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 ryW.__imp_RemoveDllDirectory.__i
1a2b20 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 mp_RemoveFontMemResourceEx.__imp
1a2b40 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 _RemoveFontResourceA.__imp_Remov
1a2b60 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e eFontResourceExA.__imp_RemoveFon
1a2b80 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 tResourceExW.__imp_RemoveFontRes
1a2ba0 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 5f ourceW.__imp_RemoveISNSServerA._
1a2bc0 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 6d _imp_RemoveISNSServerW.__imp_Rem
1a2be0 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 oveIScsiConnection.__imp_RemoveI
1a2c00 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f ScsiPersistentTargetA.__imp_Remo
1a2c20 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 52 veIScsiPersistentTargetW.__imp_R
1a2c40 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d emoveIScsiSendTargetPortalA.__im
1a2c60 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f p_RemoveIScsiSendTargetPortalW._
1a2c80 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 5f 5f _imp_RemoveIScsiStaticTargetA.__
1a2ca0 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f 69 imp_RemoveIScsiStaticTargetW.__i
1a2cc0 6d 70 5f 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 mp_RemoveInvalidModuleList.__imp
1a2ce0 5f 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 _RemoveLogContainer.__imp_Remove
1a2d00 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 50 LogContainerSet.__imp_RemoveLogP
1a2d20 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 52 65 6d olicy.__imp_RemoveMenu.__imp_Rem
1a2d40 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 ovePackageDependency.__imp_Remov
1a2d60 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f 69 6d 70 5f 52 65 ePersistentIScsiDeviceA.__imp_Re
1a2d80 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 movePersistentIScsiDeviceW.__imp
1a2da0 5f 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 _RemovePointerInteractionContext
1a2dc0 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f .__imp_RemovePrintDeviceObject._
1a2de0 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f _imp_RemovePropA.__imp_RemovePro
1a2e00 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 5f 5f 69 pW.__imp_RemoveRadiusServerA.__i
1a2e20 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 52 65 6d mp_RemoveRadiusServerW.__imp_Rem
1a2e40 6f 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 oveResourceFromClusterSharedVolu
1a2e60 6d 65 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 mes.__imp_RemoveSecureMemoryCach
1a2e80 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 eCallback.__imp_RemoveTraceCallb
1a2ea0 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 ack.__imp_RemoveUsersFromEncrypt
1a2ec0 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 edFile.__imp_RemoveVectoredConti
1a2ee0 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 nueHandler.__imp_RemoveVectoredE
1a2f00 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 57 69 6e 64 xceptionHandler.__imp_RemoveWind
1a2f20 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 owSubclass.__imp_RenameTransacti
1a2f40 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 41 00 5f 5f 69 onManager.__imp_ReplaceFileA.__i
1a2f60 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 70 mp_ReplaceFileFromAppW.__imp_Rep
1a2f80 6c 61 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e laceFileW.__imp_ReplacePartition
1a2fa0 55 6e 69 74 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 52 65 Unit.__imp_ReplaceTextA.__imp_Re
1a2fc0 70 6c 61 63 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f placeTextW.__imp_ReplyMessage.__
1a2fe0 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 imp_ReplyPrinterChangeNotificati
1a3000 6f 6e 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 on.__imp_ReplyPrinterChangeNotif
1a3020 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 icationEx.__imp_ReportActiveIScs
1a3040 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 74 iTargetMappingsA.__imp_ReportAct
1a3060 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 52 65 iveIScsiTargetMappingsW.__imp_Re
1a3080 70 6f 72 74 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e 74 57 00 5f 5f portEventA.__imp_ReportEventW.__
1a30a0 69 6d 70 5f 52 65 70 6f 72 74 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 imp_ReportFault.__imp_ReportISNS
1a30c0 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 ServerListA.__imp_ReportISNSServ
1a30e0 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 erListW.__imp_ReportIScsiInitiat
1a3100 6f 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 orListA.__imp_ReportIScsiInitiat
1a3120 6f 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 orListW.__imp_ReportIScsiPersist
1a3140 65 6e 74 4c 6f 67 69 6e 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 entLoginsA.__imp_ReportIScsiPers
1a3160 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 istentLoginsW.__imp_ReportIScsiS
1a3180 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 endTargetPortalsA.__imp_ReportIS
1a31a0 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 csiSendTargetPortalsExA.__imp_Re
1a31c0 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 5f 5f portIScsiSendTargetPortalsExW.__
1a31e0 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 imp_ReportIScsiSendTargetPortals
1a3200 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 W.__imp_ReportIScsiTargetPortals
1a3220 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 A.__imp_ReportIScsiTargetPortals
1a3240 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 5f 5f 69 6d W.__imp_ReportIScsiTargetsA.__im
1a3260 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f p_ReportIScsiTargetsW.__imp_Repo
1a3280 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 rtJobProcessingProgress.__imp_Re
1a32a0 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 41 00 5f 5f 69 6d portPersistentIScsiDevicesA.__im
1a32c0 70 5f 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 p_ReportPersistentIScsiDevicesW.
1a32e0 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f __imp_ReportRadiusServerListA.__
1a3300 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 5f 5f 69 6d imp_ReportRadiusServerListW.__im
1a3320 70 5f 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 5f 5f 69 6d 70 5f p_ReportSymbolLoadSummary.__imp_
1a3340 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 RequestDeviceWakeup.__imp_Reques
1a3360 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 41 64 64 55 tWakeupLatency.__imp_ResUtilAddU
1a3380 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 43 72 nknownProperties.__imp_ResUtilCr
1a33a0 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 eateDirectoryTree.__imp_ResUtilD
1a33c0 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 upGroup.__imp_ResUtilDupParamete
1a33e0 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 rBlock.__imp_ResUtilDupResource.
1a3400 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 65 73 __imp_ResUtilDupString.__imp_Res
1a3420 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d UtilEnumGroups.__imp_ResUtilEnum
1a3440 47 72 6f 75 70 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 GroupsEx.__imp_ResUtilEnumPrivat
1a3460 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f eProperties.__imp_ResUtilEnumPro
1a3480 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 perties.__imp_ResUtilEnumResourc
1a34a0 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 es.__imp_ResUtilEnumResourcesEx.
1a34c0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 32 00 5f 5f __imp_ResUtilEnumResourcesEx2.__
1a34e0 69 6d 70 5f 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 imp_ResUtilExpandEnvironmentStri
1a3500 6e 67 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 ngs.__imp_ResUtilFindBinaryPrope
1a3520 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 rty.__imp_ResUtilFindDependentDi
1a3540 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 73 55 skResourceDriveLetter.__imp_ResU
1a3560 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 tilFindDwordProperty.__imp_ResUt
1a3580 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 ilFindExpandSzProperty.__imp_Res
1a35a0 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 UtilFindExpandedSzProperty.__imp
1a35c0 5f 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 _ResUtilFindFileTimeProperty.__i
1a35e0 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 mp_ResUtilFindLongProperty.__imp
1a3600 5f 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d _ResUtilFindMultiSzProperty.__im
1a3620 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 p_ResUtilFindSzProperty.__imp_Re
1a3640 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 5f sUtilFindULargeIntegerProperty._
1a3660 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d _imp_ResUtilFreeEnvironment.__im
1a3680 70 5f 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d p_ResUtilFreeParameterBlock.__im
1a36a0 70 5f 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f p_ResUtilGetAllProperties.__imp_
1a36c0 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 ResUtilGetBinaryProperty.__imp_R
1a36e0 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 esUtilGetBinaryValue.__imp_ResUt
1a3700 69 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 73 55 ilGetClusterGroupType.__imp_ResU
1a3720 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 tilGetClusterId.__imp_ResUtilGet
1a3740 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 ClusterRoleState.__imp_ResUtilGe
1a3760 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 tCoreClusterResources.__imp_ResU
1a3780 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 5f 5f 69 tilGetCoreClusterResourcesEx.__i
1a37a0 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 73 mp_ResUtilGetCoreGroup.__imp_Res
1a37c0 55 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 UtilGetDwordProperty.__imp_ResUt
1a37e0 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 ilGetDwordValue.__imp_ResUtilGet
1a3800 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 EnvironmentWithNetName.__imp_Res
1a3820 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 UtilGetFileTimeProperty.__imp_Re
1a3840 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 sUtilGetLongProperty.__imp_ResUt
1a3860 69 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 ilGetMultiSzProperty.__imp_ResUt
1a3880 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 ilGetPrivateProperties.__imp_Res
1a38a0 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 UtilGetProperties.__imp_ResUtilG
1a38c0 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 etPropertiesToParameterBlock.__i
1a38e0 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 mp_ResUtilGetProperty.__imp_ResU
1a3900 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 52 65 73 55 tilGetPropertyFormats.__imp_ResU
1a3920 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c tilGetPropertySize.__imp_ResUtil
1a3940 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 GetQwordValue.__imp_ResUtilGetRe
1a3960 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 sourceDependency.__imp_ResUtilGe
1a3980 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 5f 5f 69 6d 70 tResourceDependencyByClass.__imp
1a39a0 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 _ResUtilGetResourceDependencyByC
1a39c0 6c 61 73 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 lassEx.__imp_ResUtilGetResourceD
1a39e0 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 ependencyByName.__imp_ResUtilGet
1a3a00 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 ResourceDependencyByNameEx.__imp
1a3a20 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 _ResUtilGetResourceDependencyEx.
1a3a40 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e __imp_ResUtilGetResourceDependen
1a3a60 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 tIPAddressProps.__imp_ResUtilGet
1a3a80 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 ResourceName.__imp_ResUtilGetRes
1a3aa0 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 ourceNameDependency.__imp_ResUti
1a3ac0 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 lGetResourceNameDependencyEx.__i
1a3ae0 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 mp_ResUtilGetSzProperty.__imp_Re
1a3b00 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 72 6f sUtilGetSzValue.__imp_ResUtilGro
1a3b20 75 70 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 upsEqual.__imp_ResUtilIsPathVali
1a3b40 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 d.__imp_ResUtilIsResourceClassEq
1a3b60 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 ual.__imp_ResUtilLeftPaxosIsLess
1a3b80 54 68 61 6e 52 69 67 68 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 ThanRight.__imp_ResUtilNodeEnum.
1a3ba0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 5f 5f 69 6d 70 __imp_ResUtilPaxosComparer.__imp
1a3bc0 5f 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 _ResUtilPropertyListFromParamete
1a3be0 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 rBlock.__imp_ResUtilRemoveResour
1a3c00 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 ceServiceEnvironment.__imp_ResUt
1a3c20 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 ilResourceDepEnum.__imp_ResUtilR
1a3c40 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 esourceTypesEqual.__imp_ResUtilR
1a3c60 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 42 69 esourcesEqual.__imp_ResUtilSetBi
1a3c80 6e 61 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 naryValue.__imp_ResUtilSetDwordV
1a3ca0 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c alue.__imp_ResUtilSetExpandSzVal
1a3cc0 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 00 ue.__imp_ResUtilSetMultiSzValue.
1a3ce0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c __imp_ResUtilSetPrivatePropertyL
1a3d00 69 73 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 ist.__imp_ResUtilSetPropertyPara
1a3d20 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 meterBlock.__imp_ResUtilSetPrope
1a3d40 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 rtyParameterBlockEx.__imp_ResUti
1a3d60 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 lSetPropertyTable.__imp_ResUtilS
1a3d80 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 etPropertyTableEx.__imp_ResUtilS
1a3da0 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 etQwordValue.__imp_ResUtilSetRes
1a3dc0 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 ourceServiceEnvironment.__imp_Re
1a3de0 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 sUtilSetResourceServiceStartPara
1a3e00 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 meters.__imp_ResUtilSetResourceS
1a3e20 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 5f 5f 69 6d 70 5f 52 65 erviceStartParametersEx.__imp_Re
1a3e40 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 sUtilSetSzValue.__imp_ResUtilSet
1a3e60 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 UnknownProperties.__imp_ResUtilS
1a3e80 65 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f etValueEx.__imp_ResUtilStartReso
1a3ea0 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 urceService.__imp_ResUtilStopRes
1a3ec0 6f 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 53 65 ourceService.__imp_ResUtilStopSe
1a3ee0 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 rvice.__imp_ResUtilTerminateServ
1a3f00 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 iceProcessFromResDll.__imp_ResUt
1a3f20 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d ilVerifyPrivatePropertyList.__im
1a3f40 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 5f 5f 69 p_ResUtilVerifyPropertyTable.__i
1a3f60 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 mp_ResUtilVerifyResourceService.
1a3f80 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 __imp_ResUtilVerifyService.__imp
1a3fa0 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 5f 5f 69 6d 70 _ResUtilVerifyShutdownSafe.__imp
1a3fc0 5f 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 5f 5f 69 6d 70 5f 52 65 73 _ResUtilsDeleteKeyTree.__imp_Res
1a3fe0 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 65 72 76 65 41 6e erveAndAppendLog.__imp_ReserveAn
1a4000 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 52 65 73 65 74 41 6c 6c dAppendLogAligned.__imp_ResetAll
1a4020 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 73 65 74 43 AppInstanceVersions.__imp_ResetC
1a4040 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 43 41 00 5f 5f 69 6d 70 5f 52 ompressor.__imp_ResetDCA.__imp_R
1a4060 65 73 65 74 44 43 57 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 esetDCW.__imp_ResetDecompressor.
1a4080 5f 5f 69 6d 70 5f 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 49 6e 74 65 __imp_ResetEvent.__imp_ResetInte
1a40a0 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 ractionContext.__imp_ResetPrinte
1a40c0 72 41 00 5f 5f 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 73 rA.__imp_ResetPrinterW.__imp_Res
1a40e0 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 61 6c 65 74 74 65 etWriteWatch.__imp_ResizePalette
1a4100 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 .__imp_ResizePseudoConsole.__imp
1a4120 5f 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 _ResizeVirtualDisk.__imp_Resolve
1a4140 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e IpNetEntry2.__imp_ResolveLocaleN
1a4160 61 6d 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 5f 5f 69 6d 70 5f ame.__imp_ResolveNeighbor.__imp_
1a4180 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 ResolveSavedStateGlobalVariableA
1a41a0 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 ddress.__imp_RestartClusterResou
1a41c0 72 63 65 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 65 rce.__imp_RestartDialog.__imp_Re
1a41e0 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 43 6c 75 73 74 startDialogEx.__imp_RestoreClust
1a4200 65 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 44 43 00 5f 5f 69 6d 70 erDatabase.__imp_RestoreDC.__imp
1a4220 5f 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 _RestoreMediaSense.__imp_Restore
1a4240 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d MonitorFactoryColorDefaults.__im
1a4260 70 5f 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 p_RestoreMonitorFactoryDefaults.
1a4280 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c __imp_RestorePerfRegistryFromFil
1a42a0 65 57 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 eW.__imp_RestoreThreadPreferredU
1a42c0 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f ILanguages.__imp_ResumeClusterNo
1a42e0 64 65 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 de.__imp_ResumeClusterNodeEx.__i
1a4300 6d 70 5f 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 5f 5f 69 6d 70 mp_ResumeSuspendedDownload.__imp
1a4320 5f 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 _ResumeThread.__imp_RetrieveUrlC
1a4340 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c acheEntryFileA.__imp_RetrieveUrl
1a4360 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 CacheEntryFileW.__imp_RetrieveUr
1a4380 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 lCacheEntryStreamA.__imp_Retriev
1a43a0 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 52 65 75 73 eUrlCacheEntryStreamW.__imp_Reus
1a43c0 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 eDDElParam.__imp_RevertSecurityC
1a43e0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 ontext.__imp_RevertToPrinterSelf
1a4400 00 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 .__imp_RevertToSelf.__imp_Revoke
1a4420 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 42 69 6e 64 53 74 61 ActiveObject.__imp_RevokeBindSta
1a4440 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 tusCallback.__imp_RevokeDragDrop
1a4460 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f .__imp_RevokeFormatEnumerator.__
1a4480 69 6d 70 5f 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f imp_RevokeScaleChangeNotificatio
1a44a0 6e 73 00 5f 5f 69 6d 70 5f 52 6d 41 64 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 6d 43 61 6e ns.__imp_RmAddFilter.__imp_RmCan
1a44c0 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d 70 5f 52 6d 45 6e 64 53 65 73 73 69 6f celCurrentTask.__imp_RmEndSessio
1a44e0 6e 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d n.__imp_RmGetFilterList.__imp_Rm
1a4500 47 65 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d GetList.__imp_RmJoinSession.__im
1a4520 70 5f 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 6d 52 65 p_RmRegisterResources.__imp_RmRe
1a4540 6d 6f 76 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 moveFilter.__imp_RmRestart.__imp
1a4560 5f 52 6d 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e _RmShutdown.__imp_RmStartSession
1a4580 00 5f 5f 69 6d 70 5f 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f .__imp_RoActivateInstance.__imp_
1a45a0 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f 43 6c RoCaptureErrorContext.__imp_RoCl
1a45c0 65 61 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 earError.__imp_RoFailFastWithErr
1a45e0 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 orContext.__imp_RoFreeParameteri
1a4600 7a 65 64 54 79 70 65 45 78 74 72 61 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 63 74 69 76 61 74 69 zedTypeExtra.__imp_RoGetActivati
1a4620 6f 6e 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 onFactory.__imp_RoGetAgileRefere
1a4640 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 nce.__imp_RoGetApartmentIdentifi
1a4660 65 72 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 5f 5f er.__imp_RoGetBufferMarshaler.__
1a4680 69 6d 70 5f 52 6f 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f 5f 69 imp_RoGetErrorReportingFlags.__i
1a46a0 6d 70 5f 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 mp_RoGetMatchingRestrictedErrorI
1a46c0 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 nfo.__imp_RoGetParameterizedType
1a46e0 49 6e 73 74 61 6e 63 65 49 49 44 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 InstanceIID.__imp_RoGetServerAct
1a4700 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 52 6f 49 6e 69 74 69 61 6c 69 ivatableClasses.__imp_RoInitiali
1a4720 7a 65 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 ze.__imp_RoInspectCapturedStackB
1a4740 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 ackTrace.__imp_RoInspectThreadEr
1a4760 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 5f rorInfo.__imp_RoOriginateError._
1a4780 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f 4f _imp_RoOriginateErrorW.__imp_RoO
1a47a0 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f riginateLanguageException.__imp_
1a47c0 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 RoParameterizedTypeExtraGetTypeS
1a47e0 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 ignature.__imp_RoRegisterActivat
1a4800 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 46 6f 72 ionFactories.__imp_RoRegisterFor
1a4820 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 74 ApartmentShutdown.__imp_RoReport
1a4840 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 74 55 6e 68 FailedDelegate.__imp_RoReportUnh
1a4860 61 6e 64 6c 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 andledError.__imp_RoResolveRestr
1a4880 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f ictedErrorInfoReference.__imp_Ro
1a48a0 52 65 76 6f 6b 65 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f RevokeActivationFactories.__imp_
1a48c0 52 6f 53 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 RoSetErrorReportingFlags.__imp_R
1a48e0 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 54 72 61 6e 73 66 6f 72 oTransformError.__imp_RoTransfor
1a4900 6d 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 mErrorW.__imp_RoUninitialize.__i
1a4920 6d 70 5f 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 mp_RoUnregisterForApartmentShutd
1a4940 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 own.__imp_RollbackComplete.__imp
1a4960 5f 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 _RollbackEnlistment.__imp_Rollba
1a4980 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 54 72 61 6e ckTransaction.__imp_RollbackTran
1a49a0 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 sactionAsync.__imp_RollforwardTr
1a49c0 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 6f 75 6e 64 52 65 63 74 ansactionManager.__imp_RoundRect
1a49e0 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f .__imp_RouterAllocBidiMem.__imp_
1a4a00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 RouterAllocBidiResponseContainer
1a4a20 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 .__imp_RouterAllocPrinterNotifyI
1a4a40 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 73 73 65 72 74 00 5f 5f 69 6d 70 5f 52 6f 75 nfo.__imp_RouterAssert.__imp_Rou
1a4a60 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 42 terFreeBidiMem.__imp_RouterFreeB
1a4a80 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 idiResponseContainer.__imp_Route
1a4aa0 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 75 rFreePrinterNotifyInfo.__imp_Rou
1a4ac0 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 47 terGetErrorStringA.__imp_RouterG
1a4ae0 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 65 etErrorStringW.__imp_RouterLogDe
1a4b00 72 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 registerA.__imp_RouterLogDeregis
1a4b20 74 65 72 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 6d 70 terW.__imp_RouterLogEventA.__imp
1a4b40 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 _RouterLogEventDataA.__imp_Route
1a4b60 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 rLogEventDataW.__imp_RouterLogEv
1a4b80 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 5f entExA.__imp_RouterLogEventExW._
1a4ba0 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 _imp_RouterLogEventStringA.__imp
1a4bc0 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 _RouterLogEventStringW.__imp_Rou
1a4be0 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 terLogEventValistExA.__imp_Route
1a4c00 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c rLogEventValistExW.__imp_RouterL
1a4c20 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 ogEventW.__imp_RouterLogRegister
1a4c40 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 A.__imp_RouterLogRegisterW.__imp
1a4c60 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e _RpcAsyncAbortCall.__imp_RpcAsyn
1a4c80 63 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 cCancelCall.__imp_RpcAsyncComple
1a4ca0 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 teCall.__imp_RpcAsyncGetCallStat
1a4cc0 75 73 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c us.__imp_RpcAsyncInitializeHandl
1a4ce0 65 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 5f 5f 69 e.__imp_RpcAsyncRegisterInfo.__i
1a4d00 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 mp_RpcBindingBind.__imp_RpcBindi
1a4d20 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 5f ngCopy.__imp_RpcBindingCreateA._
1a4d40 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 _imp_RpcBindingCreateW.__imp_Rpc
1a4d60 42 69 6e 64 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d BindingFree.__imp_RpcBindingFrom
1a4d80 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 46 StringBindingA.__imp_RpcBindingF
1a4da0 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 romStringBindingW.__imp_RpcBindi
1a4dc0 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e ngInqAuthClientA.__imp_RpcBindin
1a4de0 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 gInqAuthClientExA.__imp_RpcBindi
1a4e00 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 ngInqAuthClientExW.__imp_RpcBind
1a4e20 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 ingInqAuthClientW.__imp_RpcBindi
1a4e40 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 ngInqAuthInfoA.__imp_RpcBindingI
1a4e60 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e nqAuthInfoExA.__imp_RpcBindingIn
1a4e80 71 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 qAuthInfoExW.__imp_RpcBindingInq
1a4ea0 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 AuthInfoW.__imp_RpcBindingInqMax
1a4ec0 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 Calls.__imp_RpcBindingInqObject.
1a4ee0 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f __imp_RpcBindingInqOption.__imp_
1a4f00 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 RpcBindingReset.__imp_RpcBinding
1a4f20 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e ServerFromClient.__imp_RpcBindin
1a4f40 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 gSetAuthInfoA.__imp_RpcBindingSe
1a4f60 74 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 tAuthInfoExA.__imp_RpcBindingSet
1a4f80 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 AuthInfoExW.__imp_RpcBindingSetA
1a4fa0 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 uthInfoW.__imp_RpcBindingSetObje
1a4fc0 63 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 5f 5f 69 ct.__imp_RpcBindingSetOption.__i
1a4fe0 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f mp_RpcBindingToStringBindingA.__
1a5000 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f imp_RpcBindingToStringBindingW._
1a5020 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 5f 5f 69 6d 70 5f 52 70 63 42 _imp_RpcBindingUnbind.__imp_RpcB
1a5040 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 6c indingVectorFree.__imp_RpcCancel
1a5060 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 5f Thread.__imp_RpcCancelThreadEx._
1a5080 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d _imp_RpcCertGeneratePrincipalNam
1a50a0 65 41 00 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 eA.__imp_RpcCertGeneratePrincipa
1a50c0 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 5f 5f 69 6d lNameW.__imp_RpcEpRegisterA.__im
1a50e0 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 5f 5f 69 6d 70 5f p_RpcEpRegisterNoReplaceA.__imp_
1a5100 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 5f 5f 69 6d 70 5f 52 70 RpcEpRegisterNoReplaceW.__imp_Rp
1a5120 63 45 70 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 73 6f 6c 76 65 42 cEpRegisterW.__imp_RpcEpResolveB
1a5140 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 inding.__imp_RpcEpUnregister.__i
1a5160 6d 70 5f 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 45 72 mp_RpcErrorAddRecord.__imp_RpcEr
1a5180 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 rorClearInformation.__imp_RpcErr
1a51a0 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 47 orEndEnumeration.__imp_RpcErrorG
1a51c0 65 74 4e 65 78 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 47 65 74 4e 75 etNextRecord.__imp_RpcErrorGetNu
1a51e0 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 4c 6f 61 64 mberOfRecords.__imp_RpcErrorLoad
1a5200 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 ErrorInfo.__imp_RpcErrorResetEnu
1a5220 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f 72 meration.__imp_RpcErrorSaveError
1a5240 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 Info.__imp_RpcErrorStartEnumerat
1a5260 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 ion.__imp_RpcExceptionFilter.__i
1a5280 6d 70 5f 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f mp_RpcFreeAuthorizationContext._
1a52a0 5f 69 6d 70 5f 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 _imp_RpcGetAuthorizationContextF
1a52c0 6f 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 orClient.__imp_RpcIfIdVectorFree
1a52e0 00 5f 5f 69 6d 70 5f 52 70 63 49 66 49 6e 71 49 64 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 .__imp_RpcIfInqId.__imp_RpcImper
1a5300 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 sonateClient.__imp_RpcImpersonat
1a5320 65 43 6c 69 65 6e 74 32 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 eClient2.__imp_RpcImpersonateCli
1a5340 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 entContainer.__imp_RpcMgmtEnable
1a5360 49 64 6c 65 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e IdleCleanup.__imp_RpcMgmtEpEltIn
1a5380 71 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 qBegin.__imp_RpcMgmtEpEltInqDone
1a53a0 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d .__imp_RpcMgmtEpEltInqNextA.__im
1a53c0 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 p_RpcMgmtEpEltInqNextW.__imp_Rpc
1a53e0 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e MgmtEpUnregister.__imp_RpcMgmtIn
1a5400 71 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 qComTimeout.__imp_RpcMgmtInqDefa
1a5420 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 ultProtectLevel.__imp_RpcMgmtInq
1a5440 49 66 49 64 73 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e IfIds.__imp_RpcMgmtInqServerPrin
1a5460 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 cNameA.__imp_RpcMgmtInqServerPri
1a5480 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 5f 5f ncNameW.__imp_RpcMgmtInqStats.__
1a54a0 69 6d 70 5f 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 imp_RpcMgmtIsServerListening.__i
1a54c0 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 5f 5f 69 mp_RpcMgmtSetAuthorizationFn.__i
1a54e0 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 mp_RpcMgmtSetCancelTimeout.__imp
1a5500 5f 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d _RpcMgmtSetComTimeout.__imp_RpcM
1a5520 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 70 63 4d gmtSetServerStackSize.__imp_RpcM
1a5540 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 gmtStatsVectorFree.__imp_RpcMgmt
1a5560 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d StopServerListening.__imp_RpcMgm
1a5580 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f tWaitServerListen.__imp_RpcNetwo
1a55a0 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 rkInqProtseqsA.__imp_RpcNetworkI
1a55c0 6e 71 50 72 6f 74 73 65 71 73 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 nqProtseqsW.__imp_RpcNetworkIsPr
1a55e0 6f 74 73 65 71 56 61 6c 69 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 otseqValidA.__imp_RpcNetworkIsPr
1a5600 6f 74 73 65 71 56 61 6c 69 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 otseqValidW.__imp_RpcNsBindingEx
1a5620 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e portA.__imp_RpcNsBindingExportPn
1a5640 50 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 00 PA.__imp_RpcNsBindingExportPnPW.
1a5660 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f __imp_RpcNsBindingExportW.__imp_
1a5680 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 RpcNsBindingImportBeginA.__imp_R
1a56a0 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 pcNsBindingImportBeginW.__imp_Rp
1a56c0 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 cNsBindingImportDone.__imp_RpcNs
1a56e0 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e BindingImportNext.__imp_RpcNsBin
1a5700 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e dingInqEntryNameA.__imp_RpcNsBin
1a5720 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e dingInqEntryNameW.__imp_RpcNsBin
1a5740 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 dingLookupBeginA.__imp_RpcNsBind
1a5760 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 ingLookupBeginW.__imp_RpcNsBindi
1a5780 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c ngLookupDone.__imp_RpcNsBindingL
1a57a0 6f 6f 6b 75 70 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 ookupNext.__imp_RpcNsBindingSele
1a57c0 63 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 5f ct.__imp_RpcNsBindingUnexportA._
1a57e0 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 5f 5f _imp_RpcNsBindingUnexportPnPA.__
1a5800 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 5f 5f 69 imp_RpcNsBindingUnexportPnPW.__i
1a5820 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 mp_RpcNsBindingUnexportW.__imp_R
1a5840 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 pcNsEntryExpandNameA.__imp_RpcNs
1a5860 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 EntryExpandNameW.__imp_RpcNsEntr
1a5880 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 yObjectInqBeginA.__imp_RpcNsEntr
1a58a0 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 yObjectInqBeginW.__imp_RpcNsEntr
1a58c0 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f yObjectInqDone.__imp_RpcNsEntryO
1a58e0 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 6c bjectInqNext.__imp_RpcNsGroupDel
1a5900 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 5f 5f 69 eteA.__imp_RpcNsGroupDeleteW.__i
1a5920 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 mp_RpcNsGroupMbrAddA.__imp_RpcNs
1a5940 47 72 6f 75 70 4d 62 72 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 GroupMbrAddW.__imp_RpcNsGroupMbr
1a5960 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 InqBeginA.__imp_RpcNsGroupMbrInq
1a5980 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e BeginW.__imp_RpcNsGroupMbrInqDon
1a59a0 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 5f 5f e.__imp_RpcNsGroupMbrInqNextA.__
1a59c0 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f imp_RpcNsGroupMbrInqNextW.__imp_
1a59e0 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 RpcNsGroupMbrRemoveA.__imp_RpcNs
1a5a00 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 GroupMbrRemoveW.__imp_RpcNsMgmtB
1a5a20 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 indingUnexportA.__imp_RpcNsMgmtB
1a5a40 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 indingUnexportW.__imp_RpcNsMgmtE
1a5a60 6e 74 72 79 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 ntryCreateA.__imp_RpcNsMgmtEntry
1a5a80 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 CreateW.__imp_RpcNsMgmtEntryDele
1a5aa0 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 00 teA.__imp_RpcNsMgmtEntryDeleteW.
1a5ac0 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 5f 5f __imp_RpcNsMgmtEntryInqIfIdsA.__
1a5ae0 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 5f 5f 69 6d imp_RpcNsMgmtEntryInqIfIdsW.__im
1a5b00 70 5f 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 00 5f 5f 69 6d 70 p_RpcNsMgmtHandleSetExpAge.__imp
1a5b20 5f 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d _RpcNsMgmtInqExpAge.__imp_RpcNsM
1a5b40 67 6d 74 53 65 74 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 gmtSetExpAge.__imp_RpcNsProfileD
1a5b60 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 eleteA.__imp_RpcNsProfileDeleteW
1a5b80 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 5f 5f 69 6d 70 .__imp_RpcNsProfileEltAddA.__imp
1a5ba0 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 _RpcNsProfileEltAddW.__imp_RpcNs
1a5bc0 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 ProfileEltInqBeginA.__imp_RpcNsP
1a5be0 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 rofileEltInqBeginW.__imp_RpcNsPr
1a5c00 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 ofileEltInqDone.__imp_RpcNsProfi
1a5c20 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 leEltInqNextA.__imp_RpcNsProfile
1a5c40 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c EltInqNextW.__imp_RpcNsProfileEl
1a5c60 74 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 tRemoveA.__imp_RpcNsProfileEltRe
1a5c80 6d 6f 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 5f 5f 69 moveW.__imp_RpcObjectInqType.__i
1a5ca0 6d 70 5f 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 mp_RpcObjectSetInqFn.__imp_RpcOb
1a5cc0 6a 65 63 74 53 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 jectSetType.__imp_RpcProtseqVect
1a5ce0 6f 72 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 orFreeA.__imp_RpcProtseqVectorFr
1a5d00 65 65 57 00 5f 5f 69 6d 70 5f 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d eeW.__imp_RpcRaiseException.__im
1a5d20 70 5f 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f p_RpcRevertContainerImpersonatio
1a5d40 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 70 n.__imp_RpcRevertToSelf.__imp_Rp
1a5d60 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 43 cRevertToSelfEx.__imp_RpcServerC
1a5d80 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 70 ompleteSecurityCallback.__imp_Rp
1a5da0 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 cServerInqBindingHandle.__imp_Rp
1a5dc0 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 cServerInqBindings.__imp_RpcServ
1a5de0 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 erInqBindingsEx.__imp_RpcServerI
1a5e00 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 nqCallAttributesA.__imp_RpcServe
1a5e20 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 rInqCallAttributesW.__imp_RpcSer
1a5e40 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 verInqDefaultPrincNameA.__imp_Rp
1a5e60 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d cServerInqDefaultPrincNameW.__im
1a5e80 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 p_RpcServerInqIf.__imp_RpcServer
1a5ea0 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 InterfaceGroupActivate.__imp_Rpc
1a5ec0 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f ServerInterfaceGroupClose.__imp_
1a5ee0 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 5f RpcServerInterfaceGroupCreateA._
1a5f00 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 _imp_RpcServerInterfaceGroupCrea
1a5f20 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 teW.__imp_RpcServerInterfaceGrou
1a5f40 70 44 65 61 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 pDeactivate.__imp_RpcServerInter
1a5f60 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 faceGroupInqBindings.__imp_RpcSe
1a5f80 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 rverListen.__imp_RpcServerRegist
1a5fa0 65 72 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 erAuthInfoA.__imp_RpcServerRegis
1a5fc0 74 65 72 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 terAuthInfoW.__imp_RpcServerRegi
1a5fe0 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 sterIf.__imp_RpcServerRegisterIf
1a6000 32 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 5f 5f 69 2.__imp_RpcServerRegisterIf3.__i
1a6020 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f 52 mp_RpcServerRegisterIfEx.__imp_R
1a6040 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e pcServerSubscribeForNotification
1a6060 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 .__imp_RpcServerTestCancel.__imp
1a6080 5f 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 _RpcServerUnregisterIf.__imp_Rpc
1a60a0 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 ServerUnregisterIfEx.__imp_RpcSe
1a60c0 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f rverUnsubscribeForNotification._
1a60e0 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 5f 5f 69 _imp_RpcServerUseAllProtseqs.__i
1a6100 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 5f 5f 69 mp_RpcServerUseAllProtseqsEx.__i
1a6120 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 5f 5f 69 mp_RpcServerUseAllProtseqsIf.__i
1a6140 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 5f mp_RpcServerUseAllProtseqsIfEx._
1a6160 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 5f 5f 69 6d 70 5f _imp_RpcServerUseProtseqA.__imp_
1a6180 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 5f 5f 69 6d 70 5f 52 70 63 RpcServerUseProtseqEpA.__imp_Rpc
1a61a0 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 ServerUseProtseqEpExA.__imp_RpcS
1a61c0 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 erverUseProtseqEpExW.__imp_RpcSe
1a61e0 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 rverUseProtseqEpW.__imp_RpcServe
1a6200 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 rUseProtseqExA.__imp_RpcServerUs
1a6220 65 50 72 6f 74 73 65 71 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 eProtseqExW.__imp_RpcServerUsePr
1a6240 6f 74 73 65 71 49 66 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 otseqIfA.__imp_RpcServerUseProts
1a6260 65 71 49 66 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 eqIfExA.__imp_RpcServerUseProtse
1a6280 71 49 66 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 qIfExW.__imp_RpcServerUseProtseq
1a62a0 49 66 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 5f IfW.__imp_RpcServerUseProtseqW._
1a62c0 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 41 _imp_RpcServerYield.__imp_RpcSmA
1a62e0 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 5f 5f llocate.__imp_RpcSmClientFree.__
1a6300 69 6d 70 5f 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f imp_RpcSmDestroyClientContext.__
1a6320 69 6d 70 5f 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 imp_RpcSmDisableAllocate.__imp_R
1a6340 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 46 72 pcSmEnableAllocate.__imp_RpcSmFr
1a6360 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f ee.__imp_RpcSmGetThreadHandle.__
1a6380 69 6d 70 5f 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d imp_RpcSmSetClientAllocFree.__im
1a63a0 70 5f 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 p_RpcSmSetThreadHandle.__imp_Rpc
1a63c0 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 SmSwapClientAllocFree.__imp_RpcS
1a63e0 73 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b sAllocate.__imp_RpcSsContextLock
1a6400 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b Exclusive.__imp_RpcSsContextLock
1a6420 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 Shared.__imp_RpcSsDestroyClientC
1a6440 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 ontext.__imp_RpcSsDisableAllocat
1a6460 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 e.__imp_RpcSsDontSerializeContex
1a6480 74 00 5f 5f 69 6d 70 5f 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d t.__imp_RpcSsEnableAllocate.__im
1a64a0 70 5f 52 70 63 53 73 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 p_RpcSsFree.__imp_RpcSsGetContex
1a64c0 74 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e tBinding.__imp_RpcSsGetThreadHan
1a64e0 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 dle.__imp_RpcSsSetClientAllocFre
1a6500 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 e.__imp_RpcSsSetThreadHandle.__i
1a6520 6d 70 5f 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d mp_RpcSsSwapClientAllocFree.__im
1a6540 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 5f 5f 69 6d 70 p_RpcStringBindingComposeA.__imp
1a6560 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 5f 5f 69 6d 70 5f _RpcStringBindingComposeW.__imp_
1a6580 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 41 00 5f 5f 69 6d 70 5f 52 70 63 RpcStringBindingParseA.__imp_Rpc
1a65a0 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 StringBindingParseW.__imp_RpcStr
1a65c0 69 6e 67 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 5f 5f ingFreeA.__imp_RpcStringFreeW.__
1a65e0 69 6d 70 5f 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 55 73 65 72 46 imp_RpcTestCancel.__imp_RpcUserF
1a6600 72 65 65 00 5f 5f 69 6d 70 5f 52 73 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 ree.__imp_RsopAccessCheckByType.
1a6620 5f 5f 69 6d 70 5f 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f __imp_RsopFileAccessCheck.__imp_
1a6640 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 RsopResetPolicySettingStatus.__i
1a6660 6d 70 5f 52 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f mp_RsopSetPolicySettingStatus.__
1a6680 69 6d 70 5f 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 imp_RtlAddFunctionTable.__imp_Rt
1a66a0 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f lAddGrowableFunctionTable.__imp_
1a66c0 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 RtlAnsiStringToUnicodeString.__i
1a66e0 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 mp_RtlCaptureContext.__imp_RtlCa
1a6700 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 53 74 ptureContext2.__imp_RtlCaptureSt
1a6720 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 ackBackTrace.__imp_RtlCharToInte
1a6740 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 ger.__imp_RtlCompareMemory.__imp
1a6760 5f 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 _RtlConvertDeviceFamilyInfoToStr
1a6780 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 ing.__imp_RtlConvertSidToUnicode
1a67a0 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 33 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 String.__imp_RtlCrc32.__imp_RtlC
1a67c0 72 63 36 34 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c rc64.__imp_RtlDeleteFunctionTabl
1a67e0 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f e.__imp_RtlDeleteGrowableFunctio
1a6800 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 nTable.__imp_RtlDrainNonVolatile
1a6820 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f Flush.__imp_RtlEthernetAddressTo
1a6840 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 StringA.__imp_RtlEthernetAddress
1a6860 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e ToStringW.__imp_RtlEthernetStrin
1a6880 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 gToAddressA.__imp_RtlEthernetStr
1a68a0 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 74 65 6e 64 43 6f 72 ingToAddressW.__imp_RtlExtendCor
1a68c0 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6c 6c 4e 6f 6e 56 relationVector.__imp_RtlFillNonV
1a68e0 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 72 73 74 45 6e 74 72 olatileMemory.__imp_RtlFirstEntr
1a6900 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 ySList.__imp_RtlFlushNonVolatile
1a6920 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 Memory.__imp_RtlFlushNonVolatile
1a6940 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 41 6e 73 69 53 74 MemoryRanges.__imp_RtlFreeAnsiSt
1a6960 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b ring.__imp_RtlFreeNonVolatileTok
1a6980 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f en.__imp_RtlFreeOemString.__imp_
1a69a0 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 RtlFreeUnicodeString.__imp_RtlGe
1a69c0 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6c 47 tDeviceFamilyInfoEnum.__imp_RtlG
1a69e0 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 50 etNonVolatileToken.__imp_RtlGetP
1a6a00 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 52 65 74 75 72 6e 41 64 64 roductInfo.__imp_RtlGetReturnAdd
1a6a20 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 79 73 ressHijackTarget.__imp_RtlGetSys
1a6a40 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 47 72 6f 77 46 75 6e 63 74 temGlobalData.__imp_RtlGrowFunct
1a6a60 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 ionTable.__imp_RtlIncrementCorre
1a6a80 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 lationVector.__imp_RtlInitAnsiSt
1a6aa0 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 5f ring.__imp_RtlInitAnsiStringEx._
1a6ac0 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 _imp_RtlInitString.__imp_RtlInit
1a6ae0 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 StringEx.__imp_RtlInitUnicodeStr
1a6b00 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 ing.__imp_RtlInitializeCorrelati
1a6b20 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 onVector.__imp_RtlInitializeSLis
1a6b40 74 48 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 tHead.__imp_RtlInstallFunctionTa
1a6b60 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 bleCallback.__imp_RtlInterlocked
1a6b80 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 FlushSList.__imp_RtlInterlockedP
1a6ba0 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 opEntrySList.__imp_RtlInterlocke
1a6bc0 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f dPushEntrySList.__imp_RtlInterlo
1a6be0 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 ckedPushListSListEx.__imp_RtlIpv
1a6c00 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 4AddressToStringA.__imp_RtlIpv4A
1a6c20 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 ddressToStringExA.__imp_RtlIpv4A
1a6c40 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 ddressToStringExW.__imp_RtlIpv4A
1a6c60 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 ddressToStringW.__imp_RtlIpv4Str
1a6c80 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e ingToAddressA.__imp_RtlIpv4Strin
1a6ca0 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e gToAddressExA.__imp_RtlIpv4Strin
1a6cc0 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e gToAddressExW.__imp_RtlIpv4Strin
1a6ce0 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 gToAddressW.__imp_RtlIpv6Address
1a6d00 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f ToStringA.__imp_RtlIpv6AddressTo
1a6d20 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f StringExA.__imp_RtlIpv6AddressTo
1a6d40 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f StringExW.__imp_RtlIpv6AddressTo
1a6d60 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 StringW.__imp_RtlIpv6StringToAdd
1a6d80 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 ressA.__imp_RtlIpv6StringToAddre
1a6da0 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 ssExA.__imp_RtlIpv6StringToAddre
1a6dc0 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 ssExW.__imp_RtlIpv6StringToAddre
1a6de0 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 ssW.__imp_RtlIsNameLegalDOS8Dot3
1a6e00 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c .__imp_RtlIsZeroMemory.__imp_Rtl
1a6e20 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c LocalTimeToSystemTime.__imp_RtlL
1a6e40 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 4e 6f 72 6d ookupFunctionEntry.__imp_RtlNorm
1a6e60 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 alizeSecurityDescriptor.__imp_Rt
1a6e80 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4f 73 44 lNtStatusToDosError.__imp_RtlOsD
1a6ea0 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 6f 46 69 6c 65 eploymentState.__imp_RtlPcToFile
1a6ec0 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 Header.__imp_RtlQueryDepthSList.
1a6ee0 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 __imp_RtlRaiseCustomSystemEventT
1a6f00 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f rigger.__imp_RtlRaiseException._
1a6f20 5f 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c _imp_RtlRestoreContext.__imp_Rtl
1a6f40 53 77 69 74 63 68 65 64 56 56 49 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e SwitchedVVI.__imp_RtlTimeToSecon
1a6f60 64 73 53 69 6e 63 65 31 39 37 30 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 dsSince1970.__imp_RtlUnicodeStri
1a6f80 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 ngToAnsiString.__imp_RtlUnicodeS
1a6fa0 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 tringToOemString.__imp_RtlUnicod
1a6fc0 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 66 6f 72 eToMultiByteSize.__imp_RtlUnifor
1a6fe0 6d 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e m.__imp_RtlUnwind.__imp_RtlUnwin
1a7000 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e dEx.__imp_RtlValidateCorrelation
1a7020 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 5f 5f Vector.__imp_RtlVirtualUnwind.__
1a7040 69 6d 70 5f 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f imp_RtlWriteNonVolatileMemory.__
1a7060 69 6d 70 5f 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 41 64 64 52 6f imp_RtmAddNextHop.__imp_RtmAddRo
1a7080 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 uteToDest.__imp_RtmBlockMethods.
1a70a0 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 __imp_RtmConvertIpv6AddressAndLe
1a70c0 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 ngthToNetAddress.__imp_RtmConver
1a70e0 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 tNetAddressToIpv6AddressAndLengt
1a7100 68 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f h.__imp_RtmCreateDestEnum.__imp_
1a7120 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 RtmCreateNextHopEnum.__imp_RtmCr
1a7140 65 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 eateRouteEnum.__imp_RtmCreateRou
1a7160 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 teList.__imp_RtmCreateRouteListE
1a7180 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 5f 5f num.__imp_RtmDeleteEnumHandle.__
1a71a0 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 imp_RtmDeleteNextHop.__imp_RtmDe
1a71c0 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f 75 leteRouteList.__imp_RtmDeleteRou
1a71e0 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 teToDest.__imp_RtmDeregisterEnti
1a7200 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 6e 67 65 ty.__imp_RtmDeregisterFromChange
1a7220 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f Notification.__imp_RtmFindNextHo
1a7240 70 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 p.__imp_RtmGetChangeStatus.__imp
1a7260 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 _RtmGetChangedDests.__imp_RtmGet
1a7280 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 DestInfo.__imp_RtmGetEntityInfo.
1a72a0 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f __imp_RtmGetEntityMethods.__imp_
1a72c0 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d RtmGetEnumDests.__imp_RtmGetEnum
1a72e0 4e 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 NextHops.__imp_RtmGetEnumRoutes.
1a7300 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f __imp_RtmGetExactMatchDestinatio
1a7320 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 5f 5f n.__imp_RtmGetExactMatchRoute.__
1a7340 69 6d 70 5f 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f imp_RtmGetLessSpecificDestinatio
1a7360 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 5f 5f 69 n.__imp_RtmGetListEnumRoutes.__i
1a7380 6d 70 5f 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e mp_RtmGetMostSpecificDestination
1a73a0 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 .__imp_RtmGetNextHopInfo.__imp_R
1a73c0 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 tmGetNextHopPointer.__imp_RtmGet
1a73e0 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 OpaqueInformationPointer.__imp_R
1a7400 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 52 74 tmGetRegisteredEntities.__imp_Rt
1a7420 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 50 mGetRouteInfo.__imp_RtmGetRouteP
1a7440 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 ointer.__imp_RtmHoldDestination.
1a7460 5f 5f 69 6d 70 5f 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d __imp_RtmIgnoreChangedDests.__im
1a7480 70 5f 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d p_RtmInsertInRouteList.__imp_Rtm
1a74a0 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 42 65 73 74 52 6f 75 74 InvokeMethod.__imp_RtmIsBestRout
1a74c0 65 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 e.__imp_RtmIsMarkedForChangeNoti
1a74e0 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f fication.__imp_RtmLockDestinatio
1a7500 6e 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d n.__imp_RtmLockNextHop.__imp_Rtm
1a7520 4c 6f 63 6b 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 LockRoute.__imp_RtmMarkDestForCh
1a7540 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 66 65 72 65 angeNotification.__imp_RtmRefere
1a7560 6e 63 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 nceHandles.__imp_RtmRegisterEnti
1a7580 74 79 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 ty.__imp_RtmRegisterForChangeNot
1a75a0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 ification.__imp_RtmReleaseChange
1a75c0 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 dDests.__imp_RtmReleaseDestInfo.
1a75e0 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 __imp_RtmReleaseDests.__imp_RtmR
1a7600 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 45 eleaseEntities.__imp_RtmReleaseE
1a7620 6e 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f ntityInfo.__imp_RtmReleaseNextHo
1a7640 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 5f pInfo.__imp_RtmReleaseNextHops._
1a7660 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 _imp_RtmReleaseRouteInfo.__imp_R
1a7680 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 55 70 64 61 74 65 41 tmReleaseRoutes.__imp_RtmUpdateA
1a76a0 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 75 6e 4f 6e 63 65 55 72 6c 43 61 ndUnlockRoute.__imp_RunOnceUrlCa
1a76c0 63 68 65 00 5f 5f 69 6d 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 che.__imp_RunSetupCommandA.__imp
1a76e0 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 63 63 _RunSetupCommandW.__imp_SCardAcc
1a7700 65 73 73 53 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 essStartedEvent.__imp_SCardAddRe
1a7720 61 64 65 72 54 6f 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 61 64 65 aderToGroupA.__imp_SCardAddReade
1a7740 72 54 6f 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 75 64 69 74 00 5f 5f 69 6d 70 rToGroupW.__imp_SCardAudit.__imp
1a7760 5f 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 61 _SCardBeginTransaction.__imp_SCa
1a7780 72 64 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 rdCancel.__imp_SCardConnectA.__i
1a77a0 6d 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 43 6f 6e 74 mp_SCardConnectW.__imp_SCardCont
1a77c0 72 6f 6c 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f rol.__imp_SCardDisconnect.__imp_
1a77e0 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 43 61 72 SCardDlgExtendedError.__imp_SCar
1a7800 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 61 72 64 45 73 74 61 62 dEndTransaction.__imp_SCardEstab
1a7820 6c 69 73 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 lishContext.__imp_SCardForgetCar
1a7840 64 54 79 70 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 dTypeA.__imp_SCardForgetCardType
1a7860 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 5f 5f 69 6d 70 W.__imp_SCardForgetReaderA.__imp
1a7880 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 _SCardForgetReaderGroupA.__imp_S
1a78a0 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 CardForgetReaderGroupW.__imp_SCa
1a78c0 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 72 65 65 4d rdForgetReaderW.__imp_SCardFreeM
1a78e0 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 emory.__imp_SCardGetAttrib.__imp
1a7900 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f _SCardGetCardTypeProviderNameA._
1a7920 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d _imp_SCardGetCardTypeProviderNam
1a7940 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 5f eW.__imp_SCardGetDeviceTypeIdA._
1a7960 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 5f 5f 69 6d 70 _imp_SCardGetDeviceTypeIdW.__imp
1a7980 5f 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 _SCardGetProviderIdA.__imp_SCard
1a79a0 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 GetProviderIdW.__imp_SCardGetRea
1a79c0 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 derDeviceInstanceIdA.__imp_SCard
1a79e0 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 GetReaderDeviceInstanceIdW.__imp
1a7a00 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 _SCardGetReaderIconA.__imp_SCard
1a7a20 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 GetReaderIconW.__imp_SCardGetSta
1a7a40 74 75 73 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 tusChangeA.__imp_SCardGetStatusC
1a7a60 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 hangeW.__imp_SCardGetTransmitCou
1a7a80 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 41 nt.__imp_SCardIntroduceCardTypeA
1a7aa0 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 5f .__imp_SCardIntroduceCardTypeW._
1a7ac0 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 5f 5f 69 6d 70 _imp_SCardIntroduceReaderA.__imp
1a7ae0 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d _SCardIntroduceReaderGroupA.__im
1a7b00 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f 69 p_SCardIntroduceReaderGroupW.__i
1a7b20 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 5f 53 mp_SCardIntroduceReaderW.__imp_S
1a7b40 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 CardIsValidContext.__imp_SCardLi
1a7b60 73 74 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 5f stCardsA.__imp_SCardListCardsW._
1a7b80 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 5f 5f 69 6d 70 5f _imp_SCardListInterfacesA.__imp_
1a7ba0 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 SCardListInterfacesW.__imp_SCard
1a7bc0 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 ListReaderGroupsA.__imp_SCardLis
1a7be0 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 tReaderGroupsW.__imp_SCardListRe
1a7c00 61 64 65 72 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 5f adersA.__imp_SCardListReadersW._
1a7c20 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 _imp_SCardListReadersWithDeviceI
1a7c40 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 nstanceIdA.__imp_SCardListReader
1a7c60 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 sWithDeviceInstanceIdW.__imp_SCa
1a7c80 72 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 rdLocateCardsA.__imp_SCardLocate
1a7ca0 43 61 72 64 73 42 79 41 54 52 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 CardsByATRA.__imp_SCardLocateCar
1a7cc0 64 73 42 79 41 54 52 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 dsByATRW.__imp_SCardLocateCardsW
1a7ce0 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 61 .__imp_SCardReadCacheA.__imp_SCa
1a7d00 72 64 52 65 61 64 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 rdReadCacheW.__imp_SCardReconnec
1a7d20 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d t.__imp_SCardReleaseContext.__im
1a7d40 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 p_SCardReleaseStartedEvent.__imp
1a7d60 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 5f 5f 69 _SCardRemoveReaderFromGroupA.__i
1a7d80 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 5f mp_SCardRemoveReaderFromGroupW._
1a7da0 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 _imp_SCardSetAttrib.__imp_SCardS
1a7dc0 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 43 etCardTypeProviderNameA.__imp_SC
1a7de0 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d ardSetCardTypeProviderNameW.__im
1a7e00 70 5f 53 43 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 41 00 p_SCardState.__imp_SCardStatusA.
1a7e20 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 54 72 __imp_SCardStatusW.__imp_SCardTr
1a7e40 61 6e 73 6d 69 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 ansmit.__imp_SCardUIDlgSelectCar
1a7e60 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 5f dA.__imp_SCardUIDlgSelectCardW._
1a7e80 5f 69 6d 70 5f 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 _imp_SCardWriteCacheA.__imp_SCar
1a7ea0 64 57 72 69 74 65 43 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 48 41 64 64 44 65 66 61 75 6c 74 50 dWriteCacheW.__imp_SHAddDefaultP
1a7ec0 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 5f 5f 69 6d 70 5f 53 48 41 64 64 46 72 6f 6d 50 72 ropertiesByExt.__imp_SHAddFromPr
1a7ee0 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 41 64 64 54 6f 52 65 63 opSheetExtArray.__imp_SHAddToRec
1a7f00 65 6e 74 44 6f 63 73 00 5f 5f 69 6d 70 5f 53 48 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 41 6c entDocs.__imp_SHAlloc.__imp_SHAl
1a7f20 6c 6f 63 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 5f 5f 69 locShared.__imp_SHAnsiToAnsi.__i
1a7f40 6d 70 5f 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 53 48 41 70 70 42 61 mp_SHAnsiToUnicode.__imp_SHAppBa
1a7f60 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 rMessage.__imp_SHAssocEnumHandle
1a7f80 72 73 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 rs.__imp_SHAssocEnumHandlersForP
1a7fa0 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 41 75 74 rotocolByApplication.__imp_SHAut
1a7fc0 6f 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 oComplete.__imp_SHBindToFolderID
1a7fe0 4c 69 73 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 ListParent.__imp_SHBindToFolderI
1a8000 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 4f 62 6a 65 DListParentEx.__imp_SHBindToObje
1a8020 63 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 ct.__imp_SHBindToParent.__imp_SH
1a8040 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 BrowseForFolderA.__imp_SHBrowseF
1a8060 6f 72 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e orFolderW.__imp_SHCLSIDFromStrin
1a8080 67 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 g.__imp_SHChangeNotification_Loc
1a80a0 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c k.__imp_SHChangeNotification_Unl
1a80c0 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 53 ock.__imp_SHChangeNotify.__imp_S
1a80e0 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 HChangeNotifyDeregister.__imp_SH
1a8100 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 68 61 ChangeNotifyRegister.__imp_SHCha
1a8120 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 48 ngeNotifyRegisterThread.__imp_SH
1a8140 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 43 6f 43 72 65 CloneSpecialIDList.__imp_SHCoCre
1a8160 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 43 6f 70 79 4b 65 79 41 00 5f 5f 69 ateInstance.__imp_SHCopyKeyA.__i
1a8180 6d 70 5f 53 48 43 6f 70 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 41 73 73 6f mp_SHCopyKeyW.__imp_SHCreateAsso
1a81a0 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 ciationRegistration.__imp_SHCrea
1a81c0 74 65 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 teDataObject.__imp_SHCreateDefau
1a81e0 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 ltContextMenu.__imp_SHCreateDefa
1a8200 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 ultExtractIcon.__imp_SHCreateDef
1a8220 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 aultPropertiesOp.__imp_SHCreateD
1a8240 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 irectory.__imp_SHCreateDirectory
1a8260 45 78 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f ExA.__imp_SHCreateDirectoryExW._
1a8280 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f _imp_SHCreateFileExtractIconW.__
1a82a0 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 imp_SHCreateItemFromIDList.__imp
1a82c0 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f 69 _SHCreateItemFromParsingName.__i
1a82e0 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 mp_SHCreateItemFromRelativeName.
1a8300 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 __imp_SHCreateItemInKnownFolder.
1a8320 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 5f 5f 69 __imp_SHCreateItemWithParent.__i
1a8340 6d 70 5f 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 mp_SHCreateMemStream.__imp_SHCre
1a8360 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 ateProcessAsUserW.__imp_SHCreate
1a8380 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 PropSheetExtArray.__imp_SHCreate
1a83a0 51 75 65 72 79 43 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 QueryCancelAutoPlayMoniker.__imp
1a83c0 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 5f 5f 69 6d 70 5f 53 _SHCreateShellFolderView.__imp_S
1a83e0 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 5f 5f 69 6d 70 5f 53 HCreateShellFolderViewEx.__imp_S
1a8400 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 HCreateShellItem.__imp_SHCreateS
1a8420 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c hellItemArray.__imp_SHCreateShel
1a8440 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 lItemArrayFromDataObject.__imp_S
1a8460 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 HCreateShellItemArrayFromIDLists
1a8480 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f .__imp_SHCreateShellItemArrayFro
1a84a0 6d 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 mShellItem.__imp_SHCreateShellPa
1a84c0 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 lette.__imp_SHCreateStdEnumFmtEt
1a84e0 63 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 5f 5f c.__imp_SHCreateStreamOnFileA.__
1a8500 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 5f 5f 69 6d 70 imp_SHCreateStreamOnFileEx.__imp
1a8520 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 48 43 _SHCreateStreamOnFileW.__imp_SHC
1a8540 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 reateThread.__imp_SHCreateThread
1a8560 52 65 66 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 Ref.__imp_SHCreateThreadWithHand
1a8580 6c 65 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 le.__imp_SHDefExtractIconA.__imp
1a85a0 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 _SHDefExtractIconW.__imp_SHDelet
1a85c0 65 45 6d 70 74 79 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 eEmptyKeyA.__imp_SHDeleteEmptyKe
1a85e0 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 65 yW.__imp_SHDeleteKeyA.__imp_SHDe
1a8600 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f 5f leteKeyW.__imp_SHDeleteValueA.__
1a8620 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 44 65 73 74 72 imp_SHDeleteValueW.__imp_SHDestr
1a8640 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 44 6f 44 72 oyPropSheetExtArray.__imp_SHDoDr
1a8660 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 agDrop.__imp_SHEmptyRecycleBinA.
1a8680 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 5f 5f 69 6d 70 5f 53 __imp_SHEmptyRecycleBinW.__imp_S
1a86a0 48 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 5f HEnumKeyExA.__imp_SHEnumKeyExW._
1a86c0 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 56 61 _imp_SHEnumValueA.__imp_SHEnumVa
1a86e0 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c lueW.__imp_SHEnumerateUnreadMail
1a8700 41 63 63 6f 75 6e 74 73 57 00 5f 5f 69 6d 70 5f 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d AccountsW.__imp_SHEvaluateSystem
1a8720 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 CommandTemplate.__imp_SHFileOper
1a8740 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 5f 5f ationA.__imp_SHFileOperationW.__
1a8760 69 6d 70 5f 53 48 46 69 6e 64 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 48 46 69 6e 64 5f 49 6e 69 imp_SHFindFiles.__imp_SHFind_Ini
1a8780 74 4d 65 6e 75 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 tMenuPopup.__imp_SHFlushSFCache.
1a87a0 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 5f 5f 69 6d 70 5f 53 48 __imp_SHFormatDateTimeA.__imp_SH
1a87c0 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 72 FormatDateTimeW.__imp_SHFormatDr
1a87e0 69 76 65 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 4e 61 6d ive.__imp_SHFree.__imp_SHFreeNam
1a8800 65 4d 61 70 70 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 53 68 61 72 65 64 00 5f 5f 69 eMappings.__imp_SHFreeShared.__i
1a8820 6d 70 5f 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 mp_SHGetAttributesFromDataObject
1a8840 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 5f 5f 69 6d .__imp_SHGetDataFromIDListA.__im
1a8860 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 47 p_SHGetDataFromIDListW.__imp_SHG
1a8880 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 etDesktopFolder.__imp_SHGetDiskF
1a88a0 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 reeSpaceExA.__imp_SHGetDiskFreeS
1a88c0 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 5f 5f paceExW.__imp_SHGetDriveMedia.__
1a88e0 69 6d 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 imp_SHGetFileInfoA.__imp_SHGetFi
1a8900 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f leInfoW.__imp_SHGetFolderLocatio
1a8920 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 n.__imp_SHGetFolderPathA.__imp_S
1a8940 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 5f 5f 69 6d 70 5f 53 HGetFolderPathAndSubDirA.__imp_S
1a8960 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 5f 5f 69 6d 70 5f 53 HGetFolderPathAndSubDirW.__imp_S
1a8980 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 44 4c 69 73 HGetFolderPathW.__imp_SHGetIDLis
1a89a0 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c tFromObject.__imp_SHGetIconOverl
1a89c0 61 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 ayIndexA.__imp_SHGetIconOverlayI
1a89e0 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 ndexW.__imp_SHGetImageList.__imp
1a8a00 5f 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 47 _SHGetInstanceExplorer.__imp_SHG
1a8a20 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f etInverseCMAP.__imp_SHGetItemFro
1a8a40 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 4f mDataObject.__imp_SHGetItemFromO
1a8a60 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 bject.__imp_SHGetKnownFolderIDLi
1a8a80 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 5f 5f st.__imp_SHGetKnownFolderItem.__
1a8aa0 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 53 imp_SHGetKnownFolderPath.__imp_S
1a8ac0 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4d 61 6c HGetLocalizedName.__imp_SHGetMal
1a8ae0 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f loc.__imp_SHGetNameFromIDList.__
1a8b00 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 65 imp_SHGetNewLinkInfoA.__imp_SHGe
1a8b20 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f tNewLinkInfoW.__imp_SHGetPathFro
1a8b40 6d 49 44 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 mIDListA.__imp_SHGetPathFromIDLi
1a8b60 73 74 45 78 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 stEx.__imp_SHGetPathFromIDListW.
1a8b80 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f __imp_SHGetPropertyStoreForWindo
1a8ba0 77 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 w.__imp_SHGetPropertyStoreFromID
1a8bc0 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f List.__imp_SHGetPropertyStoreFro
1a8be0 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 52 65 61 6c 49 44 4c 00 mParsingName.__imp_SHGetRealIDL.
1a8c00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e __imp_SHGetSetFolderCustomSettin
1a8c20 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f gs.__imp_SHGetSetSettings.__imp_
1a8c40 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c SHGetSettings.__imp_SHGetSpecial
1a8c60 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 FolderLocation.__imp_SHGetSpecia
1a8c80 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 lFolderPathA.__imp_SHGetSpecialF
1a8ca0 6f 6c 64 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 olderPathW.__imp_SHGetStockIconI
1a8cc0 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 nfo.__imp_SHGetTemporaryProperty
1a8ce0 46 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 5f 5f 69 ForItem.__imp_SHGetThreadRef.__i
1a8d00 6d 70 5f 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 mp_SHGetUnreadMailCountW.__imp_S
1a8d20 48 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 HGetValueA.__imp_SHGetValueW.__i
1a8d40 6d 70 5f 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 5f 5f 69 mp_SHGetViewStatePropertyBag.__i
1a8d60 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e 74 00 5f 5f 69 6d mp_SHGlobalCounterDecrement.__im
1a8d80 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f p_SHGlobalCounterGetValue.__imp_
1a8da0 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 SHGlobalCounterIncrement.__imp_S
1a8dc0 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 48 49 4c 43 72 65 HHandleUpdateImage.__imp_SHILCre
1a8de0 61 74 65 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 ateFromPath.__imp_SHInvokePrinte
1a8e00 72 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 rCommandA.__imp_SHInvokePrinterC
1a8e20 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f ommandW.__imp_SHIsFileAvailableO
1a8e40 66 66 6c 69 6e 65 00 5f 5f 69 6d 70 5f 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e ffline.__imp_SHIsLowMemoryMachin
1a8e60 65 00 5f 5f 69 6d 70 5f 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 5f 5f 69 6d 70 5f 53 e.__imp_SHLimitInputEdit.__imp_S
1a8e80 48 4c 6f 61 64 49 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 HLoadInProc.__imp_SHLoadIndirect
1a8ea0 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e String.__imp_SHLoadNonloadedIcon
1a8ec0 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 53 48 4c 6f 63 6b 53 OverlayIdentifiers.__imp_SHLockS
1a8ee0 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 hared.__imp_SHMapPIDLToSystemIma
1a8f00 67 65 4c 69 73 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 geListIndex.__imp_SHMessageBoxCh
1a8f20 65 63 6b 41 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 5f 5f eckA.__imp_SHMessageBoxCheckW.__
1a8f40 69 6d 70 5f 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f imp_SHMultiFileProperties.__imp_
1a8f60 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 46 SHObjectProperties.__imp_SHOpenF
1a8f80 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e olderAndSelectItems.__imp_SHOpen
1a8fa0 50 72 6f 70 53 68 65 65 74 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d PropSheetW.__imp_SHOpenRegStream
1a8fc0 32 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 5f 5f 69 6d 70 2A.__imp_SHOpenRegStream2W.__imp
1a8fe0 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 _SHOpenRegStreamA.__imp_SHOpenRe
1a9000 67 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 gStreamW.__imp_SHOpenWithDialog.
1a9020 5f 5f 69 6d 70 5f 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 __imp_SHParseDisplayName.__imp_S
1a9040 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 53 48 50 61 HPathPrepareForWriteA.__imp_SHPa
1a9060 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 thPrepareForWriteW.__imp_SHPropS
1a9080 74 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 tgCreate.__imp_SHPropStgReadMult
1a90a0 69 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c iple.__imp_SHPropStgWriteMultipl
1a90c0 65 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 e.__imp_SHQueryInfoKeyA.__imp_SH
1a90e0 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 QueryInfoKeyW.__imp_SHQueryRecyc
1a9100 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 leBinA.__imp_SHQueryRecycleBinW.
1a9120 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 __imp_SHQueryUserNotificationSta
1a9140 74 65 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 53 te.__imp_SHQueryValueExA.__imp_S
1a9160 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 6c 6f 73 65 55 HQueryValueExW.__imp_SHRegCloseU
1a9180 53 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 5f 5f 69 SKey.__imp_SHRegCreateUSKeyA.__i
1a91a0 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 mp_SHRegCreateUSKeyW.__imp_SHReg
1a91c0 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c DeleteEmptyUSKeyA.__imp_SHRegDel
1a91e0 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 eteEmptyUSKeyW.__imp_SHRegDelete
1a9200 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 USValueA.__imp_SHRegDeleteUSValu
1a9220 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 5f 5f 69 6d eW.__imp_SHRegDuplicateHKey.__im
1a9240 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 p_SHRegEnumUSKeyA.__imp_SHRegEnu
1a9260 6d 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 mUSKeyW.__imp_SHRegEnumUSValueA.
1a9280 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 __imp_SHRegEnumUSValueW.__imp_SH
1a92a0 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 RegGetBoolUSValueA.__imp_SHRegGe
1a92c0 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 49 6e 74 57 tBoolUSValueW.__imp_SHRegGetIntW
1a92e0 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 .__imp_SHRegGetPathA.__imp_SHReg
1a9300 47 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 GetPathW.__imp_SHRegGetUSValueA.
1a9320 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 __imp_SHRegGetUSValueW.__imp_SHR
1a9340 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 egGetValueA.__imp_SHRegGetValueF
1a9360 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 57 romHKCUHKLM.__imp_SHRegGetValueW
1a9380 00 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 .__imp_SHRegOpenUSKeyA.__imp_SHR
1a93a0 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e 66 egOpenUSKeyW.__imp_SHRegQueryInf
1a93c0 6f 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 oUSKeyA.__imp_SHRegQueryInfoUSKe
1a93e0 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d yW.__imp_SHRegQueryUSValueA.__im
1a9400 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 p_SHRegQueryUSValueW.__imp_SHReg
1a9420 53 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 57 00 5f 5f 69 SetPathA.__imp_SHRegSetPathW.__i
1a9440 6d 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 mp_SHRegSetUSValueA.__imp_SHRegS
1a9460 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c etUSValueW.__imp_SHRegWriteUSVal
1a9480 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 5f 5f 69 ueA.__imp_SHRegWriteUSValueW.__i
1a94a0 6d 70 5f 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 52 65 mp_SHReleaseThreadRef.__imp_SHRe
1a94c0 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 52 65 70 6c 61 63 moveLocalizedName.__imp_SHReplac
1a94e0 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 52 eFromPropSheetExtArray.__imp_SHR
1a9500 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 53 48 52 65 73 74 72 69 63 74 65 64 esolveLibrary.__imp_SHRestricted
1a9520 00 5f 5f 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 5f .__imp_SHSendMessageBroadcastA._
1a9540 5f 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 5f 5f 69 _imp_SHSendMessageBroadcastW.__i
1a9560 6d 70 5f 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f mp_SHSetDefaultProperties.__imp_
1a9580 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 6f 6c 64 SHSetFolderPathA.__imp_SHSetFold
1a95a0 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f erPathW.__imp_SHSetInstanceExplo
1a95c0 72 65 72 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 5f rer.__imp_SHSetKnownFolderPath._
1a95e0 5f 69 6d 70 5f 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 _imp_SHSetLocalizedName.__imp_SH
1a9600 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 5f 69 6d SetTemporaryPropertyForItem.__im
1a9620 70 5f 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 53 65 74 55 6e 72 65 p_SHSetThreadRef.__imp_SHSetUnre
1a9640 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 41 00 5f adMailCountW.__imp_SHSetValueA._
1a9660 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 53 68 65 6c 6c 46 6f _imp_SHSetValueW.__imp_SHShellFo
1a9680 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 53 68 6f 77 4d 61 6e lderView_Message.__imp_SHShowMan
1a96a0 61 67 65 4c 69 62 72 61 72 79 55 49 00 5f 5f 69 6d 70 5f 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 ageLibraryUI.__imp_SHSimpleIDLis
1a96c0 74 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 5f tFromPath.__imp_SHSkipJunction._
1a96e0 5f 69 6d 70 5f 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 _imp_SHStartNetConnectionDialogW
1a9700 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 57 .__imp_SHStrDupA.__imp_SHStrDupW
1a9720 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 5f 5f 69 6d 70 5f 53 .__imp_SHStripMneumonicA.__imp_S
1a9740 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 5f 5f 69 6d 70 5f 53 48 54 65 73 74 54 6f 6b HStripMneumonicW.__imp_SHTestTok
1a9760 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e enMembership.__imp_SHUnicodeToAn
1a9780 73 69 00 5f 5f 69 6d 70 5f 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d si.__imp_SHUnicodeToUnicode.__im
1a97a0 70 5f 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 p_SHUnlockShared.__imp_SHUpdateI
1a97c0 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 mageA.__imp_SHUpdateImageW.__imp
1a97e0 5f 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 5f 5f 69 6d 70 5f 53 4c 41 63 71 75 69 72 65 47 65 _SHValidateUNC.__imp_SLAcquireGe
1a9800 6e 75 69 6e 65 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 53 4c 41 63 74 69 76 61 74 65 50 72 6f 64 nuineTicket.__imp_SLActivateProd
1a9820 75 63 74 00 5f 5f 69 6d 70 5f 53 4c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 4c 43 6f 6e 73 75 6d uct.__imp_SLClose.__imp_SLConsum
1a9840 65 52 69 67 68 74 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e eRight.__imp_SLDepositOfflineCon
1a9860 66 69 72 6d 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 firmationId.__imp_SLDepositOffli
1a9880 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 46 69 72 65 45 neConfirmationIdEx.__imp_SLFireE
1a98a0 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 vent.__imp_SLGenerateOfflineInst
1a98c0 61 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 allationId.__imp_SLGenerateOffli
1a98e0 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 41 70 neInstallationIdEx.__imp_SLGetAp
1a9900 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 plicationInformation.__imp_SLGet
1a9920 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 49 6e GenuineInformation.__imp_SLGetIn
1a9940 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 stalledProductKeyIds.__imp_SLGet
1a9960 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 License.__imp_SLGetLicenseFileId
1a9980 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f .__imp_SLGetLicenseInformation._
1a99a0 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 _imp_SLGetLicensingStatusInforma
1a99c0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 4b 65 79 49 64 00 5f 5f 69 6d 70 5f 53 4c 47 tion.__imp_SLGetPKeyId.__imp_SLG
1a99e0 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f 6c etPKeyInformation.__imp_SLGetPol
1a9a00 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f 6c 69 63 79 icyInformation.__imp_SLGetPolicy
1a9a20 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 72 6f 64 InformationDWORD.__imp_SLGetProd
1a9a40 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 52 65 66 uctSkuInformation.__imp_SLGetRef
1a9a60 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 4c 49 44 erralInformation.__imp_SLGetSLID
1a9a80 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 5f 5f 69 List.__imp_SLGetServerStatus.__i
1a9aa0 6d 70 5f 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 mp_SLGetServiceInformation.__imp
1a9ac0 5f 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 _SLGetWindowsInformation.__imp_S
1a9ae0 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d LGetWindowsInformationDWORD.__im
1a9b00 70 5f 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 6e 73 74 61 p_SLInstallLicense.__imp_SLInsta
1a9b20 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 73 47 65 6e 75 llProofOfPurchase.__imp_SLIsGenu
1a9b40 69 6e 65 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 53 4c 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 4c 51 75 ineLocal.__imp_SLOpen.__imp_SLQu
1a9b60 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 53 4c 52 eryLicenseValueFromApp.__imp_SLR
1a9b80 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 43 75 72 72 65 6e 74 50 egisterEvent.__imp_SLSetCurrentP
1a9ba0 72 6f 64 75 63 74 4b 65 79 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f roductKey.__imp_SLSetGenuineInfo
1a9bc0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 rmation.__imp_SLUninstallLicense
1a9be0 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 .__imp_SLUninstallProofOfPurchas
1a9c00 65 00 5f 5f 69 6d 70 5f 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f e.__imp_SLUnregisterEvent.__imp_
1a9c20 53 4e 42 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 46 72 65 65 36 SNB_UserFree.__imp_SNB_UserFree6
1a9c40 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e 4.__imp_SNB_UserMarshal.__imp_SN
1a9c60 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 B_UserMarshal64.__imp_SNB_UserSi
1a9c80 7a 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 4e ze.__imp_SNB_UserSize64.__imp_SN
1a9ca0 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 55 6e B_UserUnmarshal.__imp_SNB_UserUn
1a9cc0 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 marshal64.__imp_SQLAllocConnect.
1a9ce0 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 __imp_SQLAllocEnv.__imp_SQLAlloc
1a9d00 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 5f Handle.__imp_SQLAllocHandleStd._
1a9d20 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 43 _imp_SQLAllocStmt.__imp_SQLBindC
1a9d40 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 42 ol.__imp_SQLBindParam.__imp_SQLB
1a9d60 69 6e 64 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e indParameter.__imp_SQLBrowseConn
1a9d80 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d ect.__imp_SQLBrowseConnectA.__im
1a9da0 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 42 75 6c p_SQLBrowseConnectW.__imp_SQLBul
1a9dc0 6b 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 00 5f 5f 69 6d kOperations.__imp_SQLCancel.__im
1a9de0 70 5f 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 p_SQLCancelHandle.__imp_SQLClose
1a9e00 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 Cursor.__imp_SQLCloseEnumServers
1a9e20 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c .__imp_SQLColAttribute.__imp_SQL
1a9e40 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 ColAttributeA.__imp_SQLColAttrib
1a9e60 75 74 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d uteW.__imp_SQLColAttributes.__im
1a9e80 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c p_SQLColAttributesA.__imp_SQLCol
1a9ea0 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 AttributesW.__imp_SQLColumnPrivi
1a9ec0 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 leges.__imp_SQLColumnPrivilegesA
1a9ee0 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d .__imp_SQLColumnPrivilegesW.__im
1a9f00 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 5f p_SQLColumns.__imp_SQLColumnsA._
1a9f20 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6d 70 6c 65 _imp_SQLColumnsW.__imp_SQLComple
1a9f40 74 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 teAsync.__imp_SQLConnect.__imp_S
1a9f60 51 4c 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 QLConnectA.__imp_SQLConnectW.__i
1a9f80 6d 70 5f 53 51 4c 43 6f 70 79 44 65 73 63 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 mp_SQLCopyDesc.__imp_SQLDataSour
1a9fa0 63 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d 70 5f ces.__imp_SQLDataSourcesA.__imp_
1a9fc0 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 SQLDataSourcesW.__imp_SQLDescrib
1a9fe0 65 43 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 5f 5f 69 6d 70 eCol.__imp_SQLDescribeColA.__imp
1aa000 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 _SQLDescribeColW.__imp_SQLDescri
1aa020 62 65 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d beParam.__imp_SQLDisconnect.__im
1aa040 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 p_SQLDriverConnect.__imp_SQLDriv
1aa060 65 72 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 erConnectA.__imp_SQLDriverConnec
1aa080 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 tW.__imp_SQLDrivers.__imp_SQLDri
1aa0a0 76 65 72 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 53 51 versA.__imp_SQLDriversW.__imp_SQ
1aa0c0 4c 45 6e 64 54 72 61 6e 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 51 LEndTran.__imp_SQLError.__imp_SQ
1aa0e0 4c 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 51 LErrorA.__imp_SQLErrorW.__imp_SQ
1aa100 4c 45 78 65 63 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 41 LExecDirect.__imp_SQLExecDirectA
1aa120 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 45 .__imp_SQLExecDirectW.__imp_SQLE
1aa140 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 5f 5f xecute.__imp_SQLExtendedFetch.__
1aa160 69 6d 70 5f 53 51 4c 46 65 74 63 68 00 5f 5f 69 6d 70 5f 53 51 4c 46 65 74 63 68 53 63 72 6f 6c imp_SQLFetch.__imp_SQLFetchScrol
1aa180 6c 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c l.__imp_SQLForeignKeys.__imp_SQL
1aa1a0 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 ForeignKeysA.__imp_SQLForeignKey
1aa1c0 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 sW.__imp_SQLFreeConnect.__imp_SQ
1aa1e0 4c 46 72 65 65 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 5f 5f 69 LFreeEnv.__imp_SQLFreeHandle.__i
1aa200 6d 70 5f 53 51 4c 46 72 65 65 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 mp_SQLFreeStmt.__imp_SQLGetConne
1aa220 63 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 ctAttr.__imp_SQLGetConnectAttrA.
1aa240 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 __imp_SQLGetConnectAttrW.__imp_S
1aa260 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 QLGetConnectOption.__imp_SQLGetC
1aa280 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 onnectOptionA.__imp_SQLGetConnec
1aa2a0 74 4f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 tOptionW.__imp_SQLGetCursorName.
1aa2c0 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 __imp_SQLGetCursorNameA.__imp_SQ
1aa2e0 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 61 74 61 LGetCursorNameW.__imp_SQLGetData
1aa300 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 51 4c .__imp_SQLGetDescField.__imp_SQL
1aa320 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 GetDescFieldA.__imp_SQLGetDescFi
1aa340 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 eldW.__imp_SQLGetDescRec.__imp_S
1aa360 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 QLGetDescRecA.__imp_SQLGetDescRe
1aa380 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 cW.__imp_SQLGetDiagField.__imp_S
1aa3a0 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 QLGetDiagFieldA.__imp_SQLGetDiag
1aa3c0 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 5f 5f 69 6d 70 FieldW.__imp_SQLGetDiagRec.__imp
1aa3e0 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 _SQLGetDiagRecA.__imp_SQLGetDiag
1aa400 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f 53 RecW.__imp_SQLGetEnvAttr.__imp_S
1aa420 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 00 QLGetFunctions.__imp_SQLGetInfo.
1aa440 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 49 6e __imp_SQLGetInfoA.__imp_SQLGetIn
1aa460 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 foW.__imp_SQLGetNextEnumeration.
1aa480 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 __imp_SQLGetStmtAttr.__imp_SQLGe
1aa4a0 74 53 74 6d 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 57 tStmtAttrA.__imp_SQLGetStmtAttrW
1aa4c0 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 .__imp_SQLGetStmtOption.__imp_SQ
1aa4e0 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 LGetTypeInfo.__imp_SQLGetTypeInf
1aa500 6f 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 oA.__imp_SQLGetTypeInfoW.__imp_S
1aa520 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 QLInitEnumServers.__imp_SQLLinke
1aa540 64 43 61 74 61 6c 6f 67 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f dCatalogsA.__imp_SQLLinkedCatalo
1aa560 67 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 gsW.__imp_SQLLinkedServers.__imp
1aa580 5f 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 _SQLMoreResults.__imp_SQLNativeS
1aa5a0 71 6c 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 5f 5f 69 6d 70 5f 53 51 4c ql.__imp_SQLNativeSqlA.__imp_SQL
1aa5c0 4e 61 74 69 76 65 53 71 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 5f 5f NativeSqlW.__imp_SQLNumParams.__
1aa5e0 69 6d 70 5f 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 imp_SQLNumResultCols.__imp_SQLPa
1aa600 72 61 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 5f 5f ramData.__imp_SQLParamOptions.__
1aa620 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 41 imp_SQLPrepare.__imp_SQLPrepareA
1aa640 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d .__imp_SQLPrepareW.__imp_SQLPrim
1aa660 61 72 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 5f 5f aryKeys.__imp_SQLPrimaryKeysA.__
1aa680 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f imp_SQLPrimaryKeysW.__imp_SQLPro
1aa6a0 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 cedureColumns.__imp_SQLProcedure
1aa6c0 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d ColumnsA.__imp_SQLProcedureColum
1aa6e0 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 5f 5f 69 6d 70 5f 53 51 nsW.__imp_SQLProcedures.__imp_SQ
1aa700 4c 50 72 6f 63 65 64 75 72 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 LProceduresA.__imp_SQLProcedures
1aa720 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 52 6f 77 43 W.__imp_SQLPutData.__imp_SQLRowC
1aa740 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f 5f 69 ount.__imp_SQLSetConnectAttr.__i
1aa760 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 mp_SQLSetConnectAttrA.__imp_SQLS
1aa780 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 etConnectAttrW.__imp_SQLSetConne
1aa7a0 63 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 ctOption.__imp_SQLSetConnectOpti
1aa7c0 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f onA.__imp_SQLSetConnectOptionW._
1aa7e0 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 51 4c 53 _imp_SQLSetCursorName.__imp_SQLS
1aa800 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 etCursorNameA.__imp_SQLSetCursor
1aa820 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d NameW.__imp_SQLSetDescField.__im
1aa840 70 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 p_SQLSetDescFieldW.__imp_SQLSetD
1aa860 65 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 escRec.__imp_SQLSetEnvAttr.__imp
1aa880 5f 53 51 4c 53 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 50 6f 73 00 5f 5f 69 _SQLSetParam.__imp_SQLSetPos.__i
1aa8a0 6d 70 5f 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c mp_SQLSetScrollOptions.__imp_SQL
1aa8c0 53 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 SetStmtAttr.__imp_SQLSetStmtAttr
1aa8e0 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 W.__imp_SQLSetStmtOption.__imp_S
1aa900 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 QLSpecialColumns.__imp_SQLSpecia
1aa920 6c 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e lColumnsA.__imp_SQLSpecialColumn
1aa940 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 51 4c sW.__imp_SQLStatistics.__imp_SQL
1aa960 53 74 61 74 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 StatisticsA.__imp_SQLStatisticsW
1aa980 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f .__imp_SQLTablePrivileges.__imp_
1aa9a0 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 SQLTablePrivilegesA.__imp_SQLTab
1aa9c0 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 00 5f 5f lePrivilegesW.__imp_SQLTables.__
1aa9e0 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 57 00 imp_SQLTablesA.__imp_SQLTablesW.
1aaa00 5f 5f 69 6d 70 5f 53 51 4c 54 72 61 6e 73 61 63 74 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 73 __imp_SQLTransact.__imp_SRSetRes
1aaa20 74 6f 72 65 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 torePointA.__imp_SRSetRestorePoi
1aaa40 6e 74 57 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 ntW.__imp_STGMEDIUM_UserFree.__i
1aaa60 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 53 54 mp_STGMEDIUM_UserFree64.__imp_ST
1aaa80 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 GMEDIUM_UserMarshal.__imp_STGMED
1aaaa0 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 IUM_UserMarshal64.__imp_STGMEDIU
1aaac0 4d 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 M_UserSize.__imp_STGMEDIUM_UserS
1aaae0 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 ize64.__imp_STGMEDIUM_UserUnmars
1aab00 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 hal.__imp_STGMEDIUM_UserUnmarsha
1aab20 6c 36 34 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 53 54 52 l64.__imp_STROBJ_bEnum.__imp_STR
1aab40 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 5f 5f 69 6d 70 5f 53 54 52 OBJ_bEnumPositionsOnly.__imp_STR
1aab60 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 54 52 4f OBJ_bGetAdvanceWidths.__imp_STRO
1aab80 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 76 45 BJ_dwGetCodePage.__imp_STROBJ_vE
1aaba0 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 numStart.__imp_SafeArrayAccessDa
1aabc0 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 53 ta.__imp_SafeArrayAddRef.__imp_S
1aabe0 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 afeArrayAllocData.__imp_SafeArra
1aac00 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 yAllocDescriptor.__imp_SafeArray
1aac20 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 AllocDescriptorEx.__imp_SafeArra
1aac40 79 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 5f 5f yCopy.__imp_SafeArrayCopyData.__
1aac60 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 imp_SafeArrayCreate.__imp_SafeAr
1aac80 72 61 79 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 rayCreateEx.__imp_SafeArrayCreat
1aaca0 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 eVector.__imp_SafeArrayCreateVec
1aacc0 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 5f 5f 69 torEx.__imp_SafeArrayDestroy.__i
1aace0 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 mp_SafeArrayDestroyData.__imp_Sa
1aad00 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 feArrayDestroyDescriptor.__imp_S
1aad20 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 afeArrayGetDim.__imp_SafeArrayGe
1aad40 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 tElement.__imp_SafeArrayGetElems
1aad60 69 7a 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 5f 5f 69 6d 70 5f ize.__imp_SafeArrayGetIID.__imp_
1aad80 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 SafeArrayGetLBound.__imp_SafeArr
1aada0 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 ayGetRecordInfo.__imp_SafeArrayG
1aadc0 65 74 55 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 etUBound.__imp_SafeArrayGetVarty
1aade0 70 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 61 66 pe.__imp_SafeArrayLock.__imp_Saf
1aae00 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 eArrayPtrOfIndex.__imp_SafeArray
1aae20 50 75 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 PutElement.__imp_SafeArrayRedim.
1aae40 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 5f 5f 69 6d 70 __imp_SafeArrayReleaseData.__imp
1aae60 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d _SafeArrayReleaseDescriptor.__im
1aae80 70 5f 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 p_SafeArraySetIID.__imp_SafeArra
1aaea0 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e ySetRecordInfo.__imp_SafeArrayUn
1aaec0 61 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b accessData.__imp_SafeArrayUnlock
1aaee0 00 5f 5f 69 6d 70 5f 53 61 66 65 52 65 66 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6c 6f 73 65 4c .__imp_SafeRef.__imp_SaferCloseL
1aaf00 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d evel.__imp_SaferComputeTokenFrom
1aaf20 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 5f 5f 69 Level.__imp_SaferCreateLevel.__i
1aaf40 6d 70 5f 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d mp_SaferGetLevelInformation.__im
1aaf60 70 5f 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d p_SaferGetPolicyInformation.__im
1aaf80 70 5f 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 p_SaferIdentifyLevel.__imp_Safer
1aafa0 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 61 66 65 72 53 RecordEventLogEntry.__imp_SaferS
1aafc0 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 53 65 etLevelInformation.__imp_SaferSe
1aafe0 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 69 49 tPolicyInformation.__imp_SaferiI
1ab000 73 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 53 61 73 6c 41 63 sExecutableFileType.__imp_SaslAc
1ab020 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e ceptSecurityContext.__imp_SaslEn
1ab040 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e 75 6d 65 umerateProfilesA.__imp_SaslEnume
1ab060 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 43 6f 6e 74 65 rateProfilesW.__imp_SaslGetConte
1ab080 78 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 xtOption.__imp_SaslGetProfilePac
1ab0a0 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 kageA.__imp_SaslGetProfilePackag
1ab0c0 65 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f eW.__imp_SaslIdentifyPackageA.__
1ab0e0 69 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 53 imp_SaslIdentifyPackageW.__imp_S
1ab100 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f aslInitializeSecurityContextA.__
1ab120 69 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 imp_SaslInitializeSecurityContex
1ab140 74 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f tW.__imp_SaslSetContextOption.__
1ab160 69 6d 70 5f 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 5f imp_SaveCurrentMonitorSettings._
1ab180 5f 69 6d 70 5f 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 _imp_SaveCurrentSettings.__imp_S
1ab1a0 61 76 65 44 43 00 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 aveDC.__imp_ScCopyNotifications.
1ab1c0 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 4e __imp_ScCopyProps.__imp_ScCountN
1ab1e0 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 otifications.__imp_ScCountProps.
1ab200 5f 5f 69 6d 70 5f 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 __imp_ScCreateConversationIndex.
1ab220 5f 5f 69 6d 70 5f 53 63 44 75 70 50 72 6f 70 73 65 74 00 5f 5f 69 6d 70 5f 53 63 49 6e 69 74 4d __imp_ScDupPropset.__imp_ScInitM
1ab240 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 apiUtil.__imp_ScLocalPathFromUNC
1ab260 00 5f 5f 69 6d 70 5f 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d .__imp_ScRelocNotifications.__im
1ab280 70 5f 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 55 4e 43 46 72 6f 6d 4c 6f p_ScRelocProps.__imp_ScUNCFromLo
1ab2a0 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 calPath.__imp_ScaleViewportExtEx
1ab2c0 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 63 .__imp_ScaleWindowExtEx.__imp_Sc
1ab2e0 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 53 63 61 6e 4d 65 6d 6f 72 79 anLogContainers.__imp_ScanMemory
1ab300 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 5f 5f 69 6d 70 5f 53 63 68 65 64 75 6c 65 4a 6f 62 00 5f ForDosImages.__imp_ScheduleJob._
1ab320 5f 69 6d 70 5f 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 _imp_ScreenToClient.__imp_Script
1ab340 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 ApplyDigitSubstitution.__imp_Scr
1ab360 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 iptApplyLogicalWidth.__imp_Scrip
1ab380 74 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 tBreak.__imp_ScriptCPtoX.__imp_S
1ab3a0 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 criptCacheGetHeight.__imp_Script
1ab3c0 46 72 65 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 5f 5f FreeCache.__imp_ScriptGetCMap.__
1ab3e0 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 imp_ScriptGetFontAlternateGlyphs
1ab400 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 .__imp_ScriptGetFontFeatureTags.
1ab420 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 00 __imp_ScriptGetFontLanguageTags.
1ab440 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f __imp_ScriptGetFontProperties.__
1ab460 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 5f 5f 69 6d imp_ScriptGetFontScriptTags.__im
1ab480 70 5f 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 00 5f 5f 69 6d 70 5f 53 p_ScriptGetGlyphABCWidth.__imp_S
1ab4a0 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 criptGetLogicalWidths.__imp_Scri
1ab4c0 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 73 43 6f ptGetProperties.__imp_ScriptIsCo
1ab4e0 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 5f 5f 69 6d 70 5f mplex.__imp_ScriptItemize.__imp_
1ab500 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 ScriptItemizeOpenType.__imp_Scri
1ab520 70 74 4a 75 73 74 69 66 79 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 4c 61 79 6f 75 74 00 5f 5f 69 ptJustify.__imp_ScriptLayout.__i
1ab540 6d 70 5f 53 63 72 69 70 74 50 6c 61 63 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6c 61 63 65 mp_ScriptPlace.__imp_ScriptPlace
1ab560 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e OpenType.__imp_ScriptPositionSin
1ab580 67 6c 65 47 6c 79 70 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 gleGlyph.__imp_ScriptRecordDigit
1ab5a0 53 75 62 73 74 69 74 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 00 5f Substitution.__imp_ScriptShape._
1ab5c0 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 _imp_ScriptShapeOpenType.__imp_S
1ab5e0 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 criptStringAnalyse.__imp_ScriptS
1ab600 74 72 69 6e 67 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 65 tringCPtoX.__imp_ScriptStringFre
1ab620 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 e.__imp_ScriptStringGetLogicalWi
1ab640 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 dths.__imp_ScriptStringGetOrder.
1ab660 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 __imp_ScriptStringOut.__imp_Scri
1ab680 70 74 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 ptStringValidate.__imp_ScriptStr
1ab6a0 69 6e 67 58 74 6f 43 50 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f 67 ingXtoCP.__imp_ScriptString_pLog
1ab6c0 41 74 74 72 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 5f 5f Attr.__imp_ScriptString_pSize.__
1ab6e0 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 5f 5f 69 6d imp_ScriptString_pcOutChars.__im
1ab700 70 5f 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 5f 5f p_ScriptSubstituteSingleGlyph.__
1ab720 69 6d 70 5f 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 58 74 imp_ScriptTextOut.__imp_ScriptXt
1ab740 6f 43 50 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 oCP.__imp_ScrollConsoleScreenBuf
1ab760 66 65 72 41 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 ferA.__imp_ScrollConsoleScreenBu
1ab780 66 66 65 72 57 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 44 43 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c fferW.__imp_ScrollDC.__imp_Scrol
1ab7a0 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d lItemPattern_ScrollIntoView.__im
1ab7c0 70 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 53 63 72 p_ScrollPattern_Scroll.__imp_Scr
1ab7e0 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 5f 5f 69 6d ollPattern_SetScrollPercent.__im
1ab800 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f p_ScrollWindow.__imp_ScrollWindo
1ab820 77 45 78 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 61 72 wEx.__imp_SearchPathA.__imp_Sear
1ab840 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 chPathW.__imp_SearchTreeForFile.
1ab860 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 __imp_SearchTreeForFileW.__imp_S
1ab880 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 5f 5f 69 6d ecurityDescriptorToBinarySD.__im
1ab8a0 70 5f 53 65 6c 65 63 74 43 4d 4d 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 p_SelectCMM.__imp_SelectClipPath
1ab8c0 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 .__imp_SelectClipRgn.__imp_Selec
1ab8e0 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d tObject.__imp_SelectPalette.__im
1ab900 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 p_SelectionItemPattern_AddToSele
1ab920 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e ction.__imp_SelectionItemPattern
1ab940 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 _RemoveFromSelection.__imp_Selec
1ab960 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 53 65 6e tionItemPattern_Select.__imp_Sen
1ab980 64 41 52 50 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 5f dARP.__imp_SendDlgItemMessageA._
1ab9a0 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 _imp_SendDlgItemMessageW.__imp_S
1ab9c0 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 endDriverMessage.__imp_SendIMEMe
1ab9e0 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 ssageExA.__imp_SendIMEMessageExW
1aba00 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 .__imp_SendInput.__imp_SendMessa
1aba20 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 5f geA.__imp_SendMessageCallbackA._
1aba40 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f _imp_SendMessageCallbackW.__imp_
1aba60 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 SendMessageTimeoutA.__imp_SendMe
1aba80 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 57 ssageTimeoutW.__imp_SendMessageW
1abaa0 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f .__imp_SendNotifyMessageA.__imp_
1abac0 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 41 53 SendNotifyMessageW.__imp_SendSAS
1abae0 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 5f 5f 69 6d 70 5f 53 65 6e .__imp_SendScsiInquiry.__imp_Sen
1abb00 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 dScsiReadCapacity.__imp_SendScsi
1abb20 52 65 70 6f 72 74 4c 75 6e 73 00 5f 5f 69 6d 70 5f 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 ReportLuns.__imp_SendToFaxRecipi
1abb40 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 ent.__imp_SensorCollectionGetAt.
1abb60 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 __imp_SerializationBufferAllocat
1abb80 65 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 e.__imp_SerializationBufferFree.
1abba0 5f 5f 69 6d 70 5f 53 65 74 41 62 6f 72 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 65 74 41 63 63 65 __imp_SetAbortProc.__imp_SetAcce
1abbc0 73 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 41 63 6c ssForIEAppContainer.__imp_SetAcl
1abbe0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 41 63 74 69 76 65 50 77 72 53 63 Information.__imp_SetActivePwrSc
1abc00 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 heme.__imp_SetActiveWindow.__imp
1abc20 5f 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 41 64 64 72 49 6e 66 _SetAddrInfoExA.__imp_SetAddrInf
1abc40 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 oExW.__imp_SetAppInstanceCsvFlag
1abc60 73 00 5f 5f 69 6d 70 5f 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 s.__imp_SetArcDirection.__imp_Se
1abc80 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d 61 tAttribIMsgOnIStg.__imp_SetBitma
1abca0 70 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 pBits.__imp_SetBitmapDimensionEx
1abcc0 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 4d 6f 64 .__imp_SetBkColor.__imp_SetBkMod
1abce0 65 00 5f 5f 69 6d 70 5f 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 42 e.__imp_SetBoundsRect.__imp_SetB
1abd00 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 rushOrgEx.__imp_SetCPSUIUserData
1abd20 00 5f 5f 69 6d 70 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 .__imp_SetCachedSigningLevel.__i
1abd40 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c mp_SetCalendarInfoA.__imp_SetCal
1abd60 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d endarInfoW.__imp_SetCapture.__im
1abd80 70 5f 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 p_SetCaretBlinkTime.__imp_SetCar
1abda0 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 etPos.__imp_SetCheckUserInterrup
1abdc0 74 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d tShared.__imp_SetClassLongA.__im
1abde0 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 p_SetClassLongPtrA.__imp_SetClas
1abe00 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f sLongPtrW.__imp_SetClassLongW.__
1abe20 69 6d 70 5f 53 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f imp_SetClassWord.__imp_SetClipbo
1abe40 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 ardData.__imp_SetClipboardViewer
1abe60 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 5f 5f 69 6d 70 .__imp_SetClusterGroupName.__imp
1abe80 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 _SetClusterGroupNodeList.__imp_S
1abea0 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 etClusterGroupSetDependencyExpre
1abec0 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 ssion.__imp_SetClusterName.__imp
1abee0 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 _SetClusterNetworkName.__imp_Set
1abf00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 5f 5f 69 6d ClusterNetworkPriorityOrder.__im
1abf20 70 5f 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 p_SetClusterQuorumResource.__imp
1abf40 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 _SetClusterResourceDependencyExp
1abf60 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 ression.__imp_SetClusterResource
1abf80 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f Name.__imp_SetClusterServiceAcco
1abfa0 75 6e 74 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 untPassword.__imp_SetCoalescable
1abfc0 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 5f Timer.__imp_SetColorAdjustment._
1abfe0 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d _imp_SetColorProfileElement.__im
1ac000 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 p_SetColorProfileElementReferenc
1ac020 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 e.__imp_SetColorProfileElementSi
1ac040 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 5f ze.__imp_SetColorProfileHeader._
1ac060 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d _imp_SetColorSpace.__imp_SetComm
1ac080 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f Break.__imp_SetCommConfig.__imp_
1ac0a0 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f SetCommMask.__imp_SetCommState._
1ac0c0 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6f _imp_SetCommTimeouts.__imp_SetCo
1ac0e0 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d mpressorInformation.__imp_SetCom
1ac100 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 puterNameA.__imp_SetComputerName
1ac120 45 78 32 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f Ex2W.__imp_SetComputerNameExA.__
1ac140 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 imp_SetComputerNameExW.__imp_Set
1ac160 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 ComputerNameW.__imp_SetConsoleAc
1ac180 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c tiveScreenBuffer.__imp_SetConsol
1ac1a0 65 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 eCP.__imp_SetConsoleCtrlHandler.
1ac1c0 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 __imp_SetConsoleCursorInfo.__imp
1ac1e0 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f _SetConsoleCursorPosition.__imp_
1ac200 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 SetConsoleDisplayMode.__imp_SetC
1ac220 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f onsoleHistoryInfo.__imp_SetConso
1ac240 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 leMode.__imp_SetConsoleNumberOfC
1ac260 6f 6d 6d 61 6e 64 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f ommandsA.__imp_SetConsoleNumberO
1ac280 66 43 6f 6d 6d 61 6e 64 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 fCommandsW.__imp_SetConsoleOutpu
1ac2a0 74 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 tCP.__imp_SetConsoleScreenBuffer
1ac2c0 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 InfoEx.__imp_SetConsoleScreenBuf
1ac2e0 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 ferSize.__imp_SetConsoleTextAttr
1ac300 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 ibute.__imp_SetConsoleTitleA.__i
1ac320 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e mp_SetConsoleTitleW.__imp_SetCon
1ac340 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 soleWindowInfo.__imp_SetContextA
1ac360 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 ttributesA.__imp_SetContextAttri
1ac380 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 butesW.__imp_SetConvertStg.__imp
1ac3a0 5f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 _SetCredentialsAttributesA.__imp
1ac3c0 5f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 _SetCredentialsAttributesW.__imp
1ac3e0 5f 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 _SetCriticalSectionSpinCount.__i
1ac400 6d 70 5f 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 mp_SetCrossSlideParametersIntera
1ac420 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 43 6f 6e ctionContext.__imp_SetCurrentCon
1ac440 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 soleFontEx.__imp_SetCurrentDirec
1ac460 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 toryA.__imp_SetCurrentDirectoryW
1ac480 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 .__imp_SetCurrentProcessExplicit
1ac4a0 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 54 AppUserModelID.__imp_SetCurrentT
1ac4c0 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 hreadCompartmentId.__imp_SetCurr
1ac4e0 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f entThreadCompartmentScope.__imp_
1ac500 53 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 SetCursor.__imp_SetCursorPos.__i
1ac520 6d 70 5f 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 43 50 65 mp_SetDCBrushColor.__imp_SetDCPe
1ac540 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 5f 5f nColor.__imp_SetDIBColorTable.__
1ac560 69 6d 70 5f 53 65 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 73 54 6f 44 imp_SetDIBits.__imp_SetDIBitsToD
1ac580 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 5f evice.__imp_SetDebugErrorLevel._
1ac5a0 5f 69 6d 70 5f 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 _imp_SetDecompressorInformation.
1ac5c0 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d __imp_SetDefaultCommConfigA.__im
1ac5e0 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 53 65 p_SetDefaultCommConfigW.__imp_Se
1ac600 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 tDefaultDllDirectories.__imp_Set
1ac620 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 DefaultPrinterA.__imp_SetDefault
1ac640 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d PrinterW.__imp_SetDeviceGammaRam
1ac660 70 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 p.__imp_SetDeviceManagementConfi
1ac680 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 gInfo.__imp_SetDialogControlDpiC
1ac6a0 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 44 70 69 hangeBehavior.__imp_SetDialogDpi
1ac6c0 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 41 ChangeBehavior.__imp_SetDisplayA
1ac6e0 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 utoRotationPreferences.__imp_Set
1ac700 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 49 6e DisplayConfig.__imp_SetDlgItemIn
1ac720 74 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 t.__imp_SetDlgItemTextA.__imp_Se
1ac740 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 tDlgItemTextW.__imp_SetDllDirect
1ac760 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d oryA.__imp_SetDllDirectoryW.__im
1ac780 70 5f 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 44 6f 75 62 6c 65 p_SetDnsSettings.__imp_SetDouble
1ac7a0 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f ClickTime.__imp_SetDynamicTimeZo
1ac7c0 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 61 62 6c 65 64 55 6e neInformation.__imp_SetEnabledUn
1ac7e0 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 icodeRanges.__imp_SetEncryptedFi
1ac800 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 5f 5f leMetadata.__imp_SetEndOfFile.__
1ac820 69 6d 70 5f 53 65 74 45 6e 64 4f 66 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 68 4d 65 74 61 imp_SetEndOfLog.__imp_SetEnhMeta
1ac840 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f FileBits.__imp_SetEnlistmentReco
1ac860 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 veryInformation.__imp_SetEntries
1ac880 49 6e 41 63 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 5f 5f InAclA.__imp_SetEntriesInAclW.__
1ac8a0 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 imp_SetEnvironmentStringsA.__imp
1ac8c0 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 53 65 _SetEnvironmentStringsW.__imp_Se
1ac8e0 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 45 tEnvironmentVariableA.__imp_SetE
1ac900 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 nvironmentVariableW.__imp_SetErr
1ac920 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f orInfo.__imp_SetErrorMode.__imp_
1ac940 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c 62 SetEvent.__imp_SetEventWhenCallb
1ac960 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 46 61 63 74 6f 69 64 00 5f 5f 69 6d ackReturns.__imp_SetFactoid.__im
1ac980 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c p_SetFileApisToANSI.__imp_SetFil
1ac9a0 65 41 70 69 73 54 6f 4f 45 4d 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 eApisToOEM.__imp_SetFileAttribut
1ac9c0 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 esA.__imp_SetFileAttributesFromA
1ac9e0 70 70 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 ppW.__imp_SetFileAttributesTrans
1aca00 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 actedA.__imp_SetFileAttributesTr
1aca20 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 ansactedW.__imp_SetFileAttribute
1aca40 73 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 sW.__imp_SetFileBandwidthReserva
1aca60 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 tion.__imp_SetFileCompletionNoti
1aca80 66 69 63 61 74 69 6f 6e 4d 6f 64 65 73 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6e 66 6f 72 ficationModes.__imp_SetFileInfor
1acaa0 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6f 4f 76 mationByHandle.__imp_SetFileIoOv
1acac0 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 erlappedRange.__imp_SetFilePoint
1acae0 65 72 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f er.__imp_SetFilePointerEx.__imp_
1acb00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 SetFileSecurityA.__imp_SetFileSe
1acb20 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 curityW.__imp_SetFileShortNameA.
1acb40 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 __imp_SetFileShortNameW.__imp_Se
1acb60 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 tFileTime.__imp_SetFileValidData
1acb80 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 .__imp_SetFirmwareEnvironmentVar
1acba0 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d iableA.__imp_SetFirmwareEnvironm
1acbc0 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 entVariableExA.__imp_SetFirmware
1acbe0 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 EnvironmentVariableExW.__imp_Set
1acc00 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 FirmwareEnvironmentVariableW.__i
1acc20 6d 70 5f 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 mp_SetFlags.__imp_SetFocus.__imp
1acc40 5f 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 46 6f _SetForegroundWindow.__imp_SetFo
1acc60 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 47 65 73 74 rmA.__imp_SetFormW.__imp_SetGest
1acc80 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 ureConfig.__imp_SetGraphicsMode.
1acca0 5f 5f 69 6d 70 5f 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 __imp_SetGroupDependencyExpressi
1accc0 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 47 75 69 64 65 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c on.__imp_SetGuide.__imp_SetHandl
1acce0 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f eCount.__imp_SetHandleInformatio
1acd00 6e 00 5f 5f 69 6d 70 5f 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 n.__imp_SetHoldParameterInteract
1acd20 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 4d 6f 64 65 00 5f 5f 69 6d ionContext.__imp_SetICMMode.__im
1acd40 70 5f 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 72 6f p_SetICMProfileA.__imp_SetICMPro
1acd60 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 fileW.__imp_SetIScsiGroupPreshar
1acd80 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f 69 edKey.__imp_SetIScsiIKEInfoA.__i
1acda0 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 mp_SetIScsiIKEInfoW.__imp_SetISc
1acdc0 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 5f 5f 69 6d siInitiatorCHAPSharedSecret.__im
1acde0 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 5f 5f 69 p_SetIScsiInitiatorNodeNameA.__i
1ace00 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 5f 5f mp_SetIScsiInitiatorNodeNameW.__
1ace20 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 imp_SetIScsiInitiatorRADIUSShare
1ace40 64 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 dSecret.__imp_SetIScsiTunnelMode
1ace60 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e OuterAddressA.__imp_SetIScsiTunn
1ace80 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 49 66 45 elModeOuterAddressW.__imp_SetIfE
1acea0 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 ntry.__imp_SetImageConfigInforma
1acec0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e tion.__imp_SetInertiaParameterIn
1acee0 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 6f 72 6d teractionContext.__imp_SetInform
1acf00 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 61 63 74 ationJobObject.__imp_SetInteract
1acf20 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 ionConfigurationInteractionConte
1acf40 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 xt.__imp_SetInterfaceDnsSettings
1acf60 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 .__imp_SetIoRateControlInformati
1acf80 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c onJobObject.__imp_SetIoRingCompl
1acfa0 65 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 etionEvent.__imp_SetIpForwardEnt
1acfc0 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d ry.__imp_SetIpForwardEntry2.__im
1acfe0 70 5f 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 p_SetIpInterfaceEntry.__imp_SetI
1ad000 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 5f pNetEntry.__imp_SetIpNetEntry2._
1ad020 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 65 74 49 70 _imp_SetIpStatistics.__imp_SetIp
1ad040 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 53 65 74 49 70 54 54 4c 00 5f 5f 69 6d StatisticsEx.__imp_SetIpTTL.__im
1ad060 70 5f 53 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e p_SetJobA.__imp_SetJobCompartmen
1ad080 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 5f 5f tId.__imp_SetJobNamedProperty.__
1ad0a0 69 6d 70 5f 53 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 imp_SetJobW.__imp_SetKernelObjec
1ad0c0 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 tSecurity.__imp_SetKeyboardState
1ad0e0 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 .__imp_SetLastError.__imp_SetLas
1ad100 74 45 72 72 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 tErrorEx.__imp_SetLayeredWindowA
1ad120 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f ttributes.__imp_SetLayout.__imp_
1ad140 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f SetLocalTime.__imp_SetLocaleInfo
1ad160 41 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 A.__imp_SetLocaleInfoW.__imp_Set
1ad180 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 69 LogArchiveMode.__imp_SetLogArchi
1ad1a0 76 65 54 61 69 6c 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 50 veTail.__imp_SetLogFileSizeWithP
1ad1c0 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d olicy.__imp_SetMailslotInfo.__im
1ad1e0 70 5f 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 5f 5f 69 6d 70 5f 53 65 74 p_SetManagedExternally.__imp_Set
1ad200 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 5f 5f 69 MapMode.__imp_SetMapperFlags.__i
1ad220 6d 70 5f 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 6d mp_SetMemoryBlockCacheLimit.__im
1ad240 70 5f 53 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 p_SetMenu.__imp_SetMenuContextHe
1ad260 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f 5f lpId.__imp_SetMenuDefaultItem.__
1ad280 69 6d 70 5f 53 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 imp_SetMenuInfo.__imp_SetMenuIte
1ad2a0 6d 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 mBitmaps.__imp_SetMenuItemInfoA.
1ad2c0 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 __imp_SetMenuItemInfoW.__imp_Set
1ad2e0 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 MessageExtraInfo.__imp_SetMessag
1ad300 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e eQueue.__imp_SetMessageWaitingIn
1ad320 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 dicator.__imp_SetMetaFileBitsEx.
1ad340 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 69 74 65 72 4c __imp_SetMetaRgn.__imp_SetMiterL
1ad360 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 imit.__imp_SetMonitorBrightness.
1ad380 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 __imp_SetMonitorColorTemperature
1ad3a0 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 5f .__imp_SetMonitorContrast.__imp_
1ad3c0 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f SetMonitorDisplayAreaPosition.__
1ad3e0 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f imp_SetMonitorDisplayAreaSize.__
1ad400 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 imp_SetMonitorRedGreenOrBlueDriv
1ad420 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 e.__imp_SetMonitorRedGreenOrBlue
1ad440 47 61 69 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 Gain.__imp_SetMouseWheelParamete
1ad460 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d rInteractionContext.__imp_SetNam
1ad480 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 edPipeHandleState.__imp_SetNamed
1ad4a0 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 75 SecurityInfoA.__imp_SetNamedSecu
1ad4c0 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 rityInfoW.__imp_SetNetScheduleAc
1ad4e0 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4e 65 74 77 6f 72 countInformation.__imp_SetNetwor
1ad500 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 61 6c 65 74 74 65 45 6e 74 kInformation.__imp_SetPaletteEnt
1ad520 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 50 65 ries.__imp_SetParent.__imp_SetPe
1ad540 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 rTcp6ConnectionEStats.__imp_SetP
1ad560 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 erTcpConnectionEStats.__imp_SetP
1ad580 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 65 erUserSecValuesA.__imp_SetPerUse
1ad5a0 72 53 65 63 56 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 rSecValuesW.__imp_SetPhysicalCur
1ad5c0 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e sorPos.__imp_SetPivotInteraction
1ad5e0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 Context.__imp_SetPixel.__imp_Set
1ad600 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 56 00 5f 5f 69 6d PixelFormat.__imp_SetPixelV.__im
1ad620 70 5f 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 41 p_SetPolyFillMode.__imp_SetPortA
1ad640 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 .__imp_SetPortW.__imp_SetPrinter
1ad660 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 53 65 A.__imp_SetPrinterDataA.__imp_Se
1ad680 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 tPrinterDataExA.__imp_SetPrinter
1ad6a0 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f DataExW.__imp_SetPrinterDataW.__
1ad6c0 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6f 72 69 74 imp_SetPrinterW.__imp_SetPriorit
1ad6e0 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 yClass.__imp_SetPrivateObjectSec
1ad700 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 urity.__imp_SetPrivateObjectSecu
1ad720 72 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d rityEx.__imp_SetProcessAffinityM
1ad740 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 ask.__imp_SetProcessAffinityUpda
1ad760 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 teMode.__imp_SetProcessDEPPolicy
1ad780 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f .__imp_SetProcessDPIAware.__imp_
1ad7a0 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 SetProcessDefaultCpuSetMasks.__i
1ad7c0 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d mp_SetProcessDefaultCpuSets.__im
1ad7e0 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f p_SetProcessDefaultLayout.__imp_
1ad800 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 SetProcessDpiAwareness.__imp_Set
1ad820 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 ProcessDpiAwarenessContext.__imp
1ad840 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e _SetProcessDynamicEHContinuation
1ad860 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 Targets.__imp_SetProcessDynamicE
1ad880 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 nforcedCetCompatibleRanges.__imp
1ad8a0 5f 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 _SetProcessInformation.__imp_Set
1ad8c0 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 ProcessMitigationPolicy.__imp_Se
1ad8e0 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 tProcessPreferredUILanguages.__i
1ad900 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 mp_SetProcessPriorityBoost.__imp
1ad920 5f 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 _SetProcessRestrictionExemption.
1ad940 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 __imp_SetProcessShutdownParamete
1ad960 72 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 rs.__imp_SetProcessValidCallTarg
1ad980 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 ets.__imp_SetProcessValidCallTar
1ad9a0 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 getsForMappedView.__imp_SetProce
1ad9c0 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 ssWindowStation.__imp_SetProcess
1ad9e0 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 57 WorkingSetSize.__imp_SetProcessW
1ada00 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 41 00 5f orkingSetSizeEx.__imp_SetPropA._
1ada20 5f 69 6d 70 5f 53 65 74 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 65 72 74 79 49 _imp_SetPropW.__imp_SetPropertyI
1ada40 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 74 65 nteractionContext.__imp_SetProte
1ada60 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 53 ctedPolicy.__imp_SetROP2.__imp_S
1ada80 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f etRect.__imp_SetRectEmpty.__imp_
1adaa0 53 65 74 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 SetRectRgn.__imp_SetResourceMana
1adac0 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 74 72 gerCompletionPort.__imp_SetRestr
1adae0 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 61 76 65 64 53 74 61 ictedErrorInfo.__imp_SetSavedSta
1adb00 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 teSymbolProviderDebugInfoCallbac
1adb20 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 k.__imp_SetScrollInfo.__imp_SetS
1adb40 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f crollPos.__imp_SetScrollRange.__
1adb60 69 6d 70 5f 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 imp_SetSearchPathMode.__imp_SetS
1adb80 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 ecurityAccessMask.__imp_SetSecur
1adba0 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 ityDescriptorControl.__imp_SetSe
1adbc0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 curityDescriptorDacl.__imp_SetSe
1adbe0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 53 curityDescriptorGroup.__imp_SetS
1adc00 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 ecurityDescriptorOwner.__imp_Set
1adc20 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d SecurityDescriptorRMControl.__im
1adc40 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d p_SetSecurityDescriptorSacl.__im
1adc60 70 5f 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 p_SetSecurityInfo.__imp_SetServi
1adc80 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 5f ceA.__imp_SetServiceAsTrustedA._
1adca0 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 5f 5f 69 6d 70 5f _imp_SetServiceAsTrustedW.__imp_
1adcc0 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 4f SetServiceBits.__imp_SetServiceO
1adce0 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 53 74 bjectSecurity.__imp_SetServiceSt
1add00 61 74 75 73 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 atus.__imp_SetServiceW.__imp_Set
1add20 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 53 6f SessionCompartmentId.__imp_SetSo
1add40 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 cketMediaStreamingMode.__imp_Set
1add60 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 SoftwareUpdateAdvertisementState
1add80 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 .__imp_SetStandardColorSpaceProf
1adda0 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 ileA.__imp_SetStandardColorSpace
1addc0 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d ProfileW.__imp_SetStdHandle.__im
1adde0 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 53 74 72 65 74 63 p_SetStdHandleEx.__imp_SetStretc
1ade00 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 5f hBltMode.__imp_SetSuspendState._
1ade20 5f 69 6d 70 5f 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 53 79 _imp_SetSymLoadError.__imp_SetSy
1ade40 73 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 5f 5f sColors.__imp_SetSystemCursor.__
1ade60 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 imp_SetSystemFileCacheSize.__imp
1ade80 5f 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 _SetSystemPaletteUse.__imp_SetSy
1adea0 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 stemPowerState.__imp_SetSystemTi
1adec0 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 me.__imp_SetSystemTimeAdjustment
1adee0 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 .__imp_SetSystemTimeAdjustmentPr
1adf00 65 63 69 73 65 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 ecise.__imp_SetTapParameterInter
1adf20 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 61 72 61 6d actionContext.__imp_SetTapeParam
1adf40 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d eters.__imp_SetTapePosition.__im
1adf60 70 5f 53 65 74 54 63 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 41 6c 69 67 6e p_SetTcpEntry.__imp_SetTextAlign
1adf80 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f 69 .__imp_SetTextCharacterExtra.__i
1adfa0 6d 70 5f 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 6f 6e mp_SetTextColor.__imp_SetTextCon
1adfc0 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 text.__imp_SetTextJustification.
1adfe0 5f 5f 69 6d 70 5f 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d __imp_SetThemeAppProperties.__im
1ae000 70 5f 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 p_SetThreadAffinityMask.__imp_Se
1ae020 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 tThreadContext.__imp_SetThreadDe
1ae040 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 scription.__imp_SetThreadDesktop
1ae060 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 .__imp_SetThreadDpiAwarenessCont
1ae080 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 ext.__imp_SetThreadDpiHostingBeh
1ae0a0 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f avior.__imp_SetThreadErrorMode._
1ae0c0 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 _imp_SetThreadExecutionState.__i
1ae0e0 6d 70 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f mp_SetThreadGroupAffinity.__imp_
1ae100 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 SetThreadIdealProcessor.__imp_Se
1ae120 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 65 tThreadIdealProcessorEx.__imp_Se
1ae140 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 tThreadInformation.__imp_SetThre
1ae160 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 adLocale.__imp_SetThreadPreferre
1ae180 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 65 66 dUILanguages.__imp_SetThreadPref
1ae1a0 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 erredUILanguages2.__imp_SetThrea
1ae1c0 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 dPriority.__imp_SetThreadPriorit
1ae1e0 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 yBoost.__imp_SetThreadSelectedCp
1ae200 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 uSetMasks.__imp_SetThreadSelecte
1ae220 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 dCpuSets.__imp_SetThreadStackGua
1ae240 72 61 6e 74 65 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d rantee.__imp_SetThreadToken.__im
1ae260 70 5f 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 54 p_SetThreadUILanguage.__imp_SetT
1ae280 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f hreadpoolStackInformation.__imp_
1ae2a0 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 5f 5f 69 6d 70 SetThreadpoolThreadMaximum.__imp
1ae2c0 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d _SetThreadpoolThreadMinimum.__im
1ae2e0 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 p_SetThreadpoolTimer.__imp_SetTh
1ae300 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 readpoolTimerEx.__imp_SetThreadp
1ae320 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 oolWait.__imp_SetThreadpoolWaitE
1ae340 78 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f x.__imp_SetTimeZoneInformation._
1ae360 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 51 75 65 75 _imp_SetTimer.__imp_SetTimerQueu
1ae380 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e eTimer.__imp_SetTokenInformation
1ae3a0 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 .__imp_SetTraceCallback.__imp_Se
1ae3c0 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 tTransactionInformation.__imp_Se
1ae3e0 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e tTranslationParameterInteraction
1ae400 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d Context.__imp_SetUmsThreadInform
1ae420 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f ation.__imp_SetUnhandledExceptio
1ae440 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 nFilter.__imp_SetUnicastIpAddres
1ae460 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e sEntry.__imp_SetUrlCacheConfigIn
1ae480 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 foA.__imp_SetUrlCacheConfigInfoW
1ae4a0 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 00 5f 5f 69 .__imp_SetUrlCacheEntryGroup.__i
1ae4c0 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f mp_SetUrlCacheEntryGroupA.__imp_
1ae4e0 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 65 74 SetUrlCacheEntryGroupW.__imp_Set
1ae500 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 UrlCacheEntryInfoA.__imp_SetUrlC
1ae520 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 acheEntryInfoW.__imp_SetUrlCache
1ae540 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 GroupAttributeA.__imp_SetUrlCach
1ae560 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 eGroupAttributeW.__imp_SetUrlCac
1ae580 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e heHeaderData.__imp_SetUserFileEn
1ae5a0 63 72 79 70 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 cryptionKey.__imp_SetUserFileEnc
1ae5c0 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 49 44 00 ryptionKeyEx.__imp_SetUserGeoID.
1ae5e0 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 55 73 __imp_SetUserGeoName.__imp_SetUs
1ae600 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 55 73 erObjectInformationA.__imp_SetUs
1ae620 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 55 73 erObjectInformationW.__imp_SetUs
1ae640 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 56 43 50 46 65 61 erObjectSecurity.__imp_SetVCPFea
1ae660 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d ture.__imp_SetViewportExtEx.__im
1ae680 70 5f 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 p_SetViewportOrgEx.__imp_SetVirt
1ae6a0 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 ualDiskInformation.__imp_SetVirt
1ae6c0 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c ualDiskMetadata.__imp_SetVolumeL
1ae6e0 61 62 65 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 5f 5f 69 6d abelA.__imp_SetVolumeLabelW.__im
1ae700 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 p_SetVolumeMountPointA.__imp_Set
1ae720 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 VolumeMountPointW.__imp_SetWaita
1ae740 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 bleTimer.__imp_SetWaitableTimerE
1ae760 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 53 65 x.__imp_SetWinEventHook.__imp_Se
1ae780 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 tWinMetaFileBits.__imp_SetWindow
1ae7a0 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 44 69 73 ContextHelpId.__imp_SetWindowDis
1ae7c0 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 45 78 74 45 playAffinity.__imp_SetWindowExtE
1ae7e0 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 x.__imp_SetWindowFeedbackSetting
1ae800 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 57 .__imp_SetWindowLongA.__imp_SetW
1ae820 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e indowLongPtrA.__imp_SetWindowLon
1ae840 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 gPtrW.__imp_SetWindowLongW.__imp
1ae860 5f 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 _SetWindowOrgEx.__imp_SetWindowP
1ae880 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d lacement.__imp_SetWindowPos.__im
1ae8a0 70 5f 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 53 75 p_SetWindowRgn.__imp_SetWindowSu
1ae8c0 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d bclass.__imp_SetWindowTextA.__im
1ae8e0 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 p_SetWindowTextW.__imp_SetWindow
1ae900 54 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 Theme.__imp_SetWindowThemeAttrib
1ae920 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 ute.__imp_SetWindowWord.__imp_Se
1ae940 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f tWindowsHookA.__imp_SetWindowsHo
1ae960 6f 6b 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 5f 5f okExA.__imp_SetWindowsHookExW.__
1ae980 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 57 6f 72 imp_SetWindowsHookW.__imp_SetWor
1ae9a0 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f dList.__imp_SetWorldTransform.__
1ae9c0 69 6d 70 5f 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f imp_SetXStateFeaturesMask.__imp_
1ae9e0 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 SetupAddInstallSectionToDiskSpac
1aea00 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 eListA.__imp_SetupAddInstallSect
1aea20 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 ionToDiskSpaceListW.__imp_SetupA
1aea40 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f ddSectionToDiskSpaceListA.__imp_
1aea60 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 SetupAddSectionToDiskSpaceListW.
1aea80 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f __imp_SetupAddToDiskSpaceListA._
1aeaa0 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f _imp_SetupAddToDiskSpaceListW.__
1aeac0 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f imp_SetupAddToSourceListA.__imp_
1aeae0 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 SetupAddToSourceListW.__imp_Setu
1aeb00 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 pAdjustDiskSpaceListA.__imp_Setu
1aeb20 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 pAdjustDiskSpaceListW.__imp_Setu
1aeb40 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 pBackupErrorA.__imp_SetupBackupE
1aeb60 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 rrorW.__imp_SetupCancelTemporary
1aeb80 53 6f 75 72 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 SourceList.__imp_SetupCloseFileQ
1aeba0 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 5f 5f 69 ueue.__imp_SetupCloseInfFile.__i
1aebc0 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c 6f mp_SetupCloseLog.__imp_SetupColo
1aebe0 72 4d 61 74 63 68 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 rMatchingA.__imp_SetupColorMatch
1aec00 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 53 65 74 75 70 ingW.__imp_SetupComm.__imp_Setup
1aec20 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d CommitFileQueueA.__imp_SetupComm
1aec40 69 74 46 69 6c 65 51 75 65 75 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 itFileQueueW.__imp_SetupConfigur
1aec60 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 eWmiFromInfSectionA.__imp_SetupC
1aec80 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 onfigureWmiFromInfSectionW.__imp
1aeca0 5f 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 _SetupCopyErrorA.__imp_SetupCopy
1aecc0 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 5f 5f ErrorW.__imp_SetupCopyOEMInfA.__
1aece0 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 imp_SetupCopyOEMInfW.__imp_Setup
1aed00 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 CreateDiskSpaceListA.__imp_Setup
1aed20 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 CreateDiskSpaceListW.__imp_Setup
1aed40 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 DecompressOrCopyFileA.__imp_Setu
1aed60 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 pDecompressOrCopyFileW.__imp_Set
1aed80 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 65 upDefaultQueueCallbackA.__imp_Se
1aeda0 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 tupDefaultQueueCallbackW.__imp_S
1aedc0 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 6c 65 etupDeleteErrorA.__imp_SetupDele
1aede0 74 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 teErrorW.__imp_SetupDestroyDiskS
1aee00 70 61 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 paceList.__imp_SetupDiAskForOEMD
1aee20 69 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c isk.__imp_SetupDiBuildClassInfoL
1aee40 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c ist.__imp_SetupDiBuildClassInfoL
1aee60 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e istExA.__imp_SetupDiBuildClassIn
1aee80 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 foListExW.__imp_SetupDiBuildDriv
1aeea0 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 erInfoList.__imp_SetupDiCallClas
1aeec0 73 49 6e 73 74 61 6c 6c 65 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 sInstaller.__imp_SetupDiCancelDr
1aeee0 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 68 61 6e iverInfoSearch.__imp_SetupDiChan
1aef00 67 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 geState.__imp_SetupDiClassGuidsF
1aef20 72 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 romNameA.__imp_SetupDiClassGuids
1aef40 46 72 6f 6d 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 FromNameExA.__imp_SetupDiClassGu
1aef60 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 idsFromNameExW.__imp_SetupDiClas
1aef80 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 sGuidsFromNameW.__imp_SetupDiCla
1aefa0 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 ssNameFromGuidA.__imp_SetupDiCla
1aefc0 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 ssNameFromGuidExA.__imp_SetupDiC
1aefe0 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 lassNameFromGuidExW.__imp_SetupD
1af000 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 iClassNameFromGuidW.__imp_SetupD
1af020 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 iCreateDevRegKeyA.__imp_SetupDiC
1af040 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 reateDevRegKeyW.__imp_SetupDiCre
1af060 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 ateDeviceInfoA.__imp_SetupDiCrea
1af080 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 teDeviceInfoList.__imp_SetupDiCr
1af0a0 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 eateDeviceInfoListExA.__imp_Setu
1af0c0 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 pDiCreateDeviceInfoListExW.__imp
1af0e0 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f _SetupDiCreateDeviceInfoW.__imp_
1af100 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f 5f SetupDiCreateDeviceInterfaceA.__
1af120 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 imp_SetupDiCreateDeviceInterface
1af140 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 RegKeyA.__imp_SetupDiCreateDevic
1af160 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 eInterfaceRegKeyW.__imp_SetupDiC
1af180 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 reateDeviceInterfaceW.__imp_Setu
1af1a0 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 pDiDeleteDevRegKey.__imp_SetupDi
1af1c0 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 DeleteDeviceInfo.__imp_SetupDiDe
1af1e0 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 leteDeviceInterfaceData.__imp_Se
1af200 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 tupDiDeleteDeviceInterfaceRegKey
1af220 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c .__imp_SetupDiDestroyClassImageL
1af240 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e ist.__imp_SetupDiDestroyDeviceIn
1af260 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 foList.__imp_SetupDiDestroyDrive
1af280 72 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 rInfoList.__imp_SetupDiDrawMiniI
1af2a0 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 con.__imp_SetupDiEnumDeviceInfo.
1af2c0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 __imp_SetupDiEnumDeviceInterface
1af2e0 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 5f s.__imp_SetupDiEnumDriverInfoA._
1af300 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 5f 5f 69 6d _imp_SetupDiEnumDriverInfoW.__im
1af320 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 p_SetupDiGetActualModelsSectionA
1af340 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 .__imp_SetupDiGetActualModelsSec
1af360 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 tionW.__imp_SetupDiGetActualSect
1af380 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 ionToInstallA.__imp_SetupDiGetAc
1af3a0 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f 53 65 tualSectionToInstallExA.__imp_Se
1af3c0 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 tupDiGetActualSectionToInstallEx
1af3e0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 W.__imp_SetupDiGetActualSectionT
1af400 6f 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 oInstallW.__imp_SetupDiGetClassB
1af420 69 74 6d 61 70 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 itmapIndex.__imp_SetupDiGetClass
1af440 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 DescriptionA.__imp_SetupDiGetCla
1af460 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 ssDescriptionExA.__imp_SetupDiGe
1af480 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 tClassDescriptionExW.__imp_Setup
1af4a0 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 DiGetClassDescriptionW.__imp_Set
1af4c0 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 5f upDiGetClassDevPropertySheetsA._
1af4e0 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 _imp_SetupDiGetClassDevPropertyS
1af500 68 65 65 74 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 heetsW.__imp_SetupDiGetClassDevs
1af520 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 5f A.__imp_SetupDiGetClassDevsExA._
1af540 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 5f 5f 69 6d _imp_SetupDiGetClassDevsExW.__im
1af560 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 5f 5f 69 6d 70 5f 53 65 74 p_SetupDiGetClassDevsW.__imp_Set
1af580 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 74 upDiGetClassImageIndex.__imp_Set
1af5a0 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 upDiGetClassImageList.__imp_Setu
1af5c0 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 pDiGetClassImageListExA.__imp_Se
1af5e0 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f tupDiGetClassImageListExW.__imp_
1af600 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f SetupDiGetClassInstallParamsA.__
1af620 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 imp_SetupDiGetClassInstallParams
1af640 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 W.__imp_SetupDiGetClassPropertyE
1af660 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 xW.__imp_SetupDiGetClassProperty
1af680 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 Keys.__imp_SetupDiGetClassProper
1af6a0 74 79 4b 65 79 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 tyKeysExW.__imp_SetupDiGetClassP
1af6c0 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 ropertyW.__imp_SetupDiGetClassRe
1af6e0 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 gistryPropertyA.__imp_SetupDiGet
1af700 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 ClassRegistryPropertyW.__imp_Set
1af720 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 upDiGetCustomDevicePropertyA.__i
1af740 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 mp_SetupDiGetCustomDevicePropert
1af760 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 yW.__imp_SetupDiGetDeviceInfoLis
1af780 74 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 tClass.__imp_SetupDiGetDeviceInf
1af7a0 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 oListDetailA.__imp_SetupDiGetDev
1af7c0 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 iceInfoListDetailW.__imp_SetupDi
1af7e0 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 GetDeviceInstallParamsA.__imp_Se
1af800 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 tupDiGetDeviceInstallParamsW.__i
1af820 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f mp_SetupDiGetDeviceInstanceIdA._
1af840 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 _imp_SetupDiGetDeviceInstanceIdW
1af860 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 .__imp_SetupDiGetDeviceInterface
1af880 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 Alias.__imp_SetupDiGetDeviceInte
1af8a0 72 66 61 63 65 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 rfaceDetailA.__imp_SetupDiGetDev
1af8c0 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 iceInterfaceDetailW.__imp_SetupD
1af8e0 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 iGetDeviceInterfacePropertyKeys.
1af900 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 __imp_SetupDiGetDeviceInterfaceP
1af920 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 ropertyW.__imp_SetupDiGetDeviceP
1af940 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 ropertyKeys.__imp_SetupDiGetDevi
1af960 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 cePropertyW.__imp_SetupDiGetDevi
1af980 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 ceRegistryPropertyA.__imp_SetupD
1af9a0 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d iGetDeviceRegistryPropertyW.__im
1af9c0 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 5f 5f p_SetupDiGetDriverInfoDetailA.__
1af9e0 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 imp_SetupDiGetDriverInfoDetailW.
1afa00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 __imp_SetupDiGetDriverInstallPar
1afa20 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 amsA.__imp_SetupDiGetDriverInsta
1afa40 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 llParamsW.__imp_SetupDiGetHwProf
1afa60 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 ileFriendlyNameA.__imp_SetupDiGe
1afa80 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f tHwProfileFriendlyNameExA.__imp_
1afaa0 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 SetupDiGetHwProfileFriendlyNameE
1afac0 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 xW.__imp_SetupDiGetHwProfileFrie
1afae0 6e 64 6c 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 ndlyNameW.__imp_SetupDiGetHwProf
1afb00 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c ileList.__imp_SetupDiGetHwProfil
1afb20 65 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 eListExA.__imp_SetupDiGetHwProfi
1afb40 6c 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 leListExW.__imp_SetupDiGetINFCla
1afb60 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 5f 5f ssA.__imp_SetupDiGetINFClassW.__
1afb80 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 imp_SetupDiGetSelectedDevice.__i
1afba0 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 mp_SetupDiGetSelectedDriverA.__i
1afbc0 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 mp_SetupDiGetSelectedDriverW.__i
1afbe0 6d 70 5f 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 53 65 mp_SetupDiGetWizardPage.__imp_Se
1afc00 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 tupDiInstallClassA.__imp_SetupDi
1afc20 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 InstallClassExA.__imp_SetupDiIns
1afc40 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c tallClassExW.__imp_SetupDiInstal
1afc60 6c 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 lClassW.__imp_SetupDiInstallDevi
1afc80 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 ce.__imp_SetupDiInstallDeviceInt
1afca0 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 erfaces.__imp_SetupDiInstallDriv
1afcc0 65 72 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 erFiles.__imp_SetupDiLoadClassIc
1afce0 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 5f on.__imp_SetupDiLoadDeviceIcon._
1afd00 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 5f 5f 69 6d _imp_SetupDiOpenClassRegKey.__im
1afd20 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 5f 5f 69 6d p_SetupDiOpenClassRegKeyExA.__im
1afd40 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 5f 5f 69 6d p_SetupDiOpenClassRegKeyExW.__im
1afd60 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 p_SetupDiOpenDevRegKey.__imp_Set
1afd80 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 upDiOpenDeviceInfoA.__imp_SetupD
1afda0 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 iOpenDeviceInfoW.__imp_SetupDiOp
1afdc0 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 enDeviceInterfaceA.__imp_SetupDi
1afde0 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f OpenDeviceInterfaceRegKey.__imp_
1afe00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d SetupDiOpenDeviceInterfaceW.__im
1afe20 70 5f 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c p_SetupDiRegisterCoDeviceInstall
1afe40 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 ers.__imp_SetupDiRegisterDeviceI
1afe60 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f nfo.__imp_SetupDiRemoveDevice.__
1afe80 69 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 imp_SetupDiRemoveDeviceInterface
1afea0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 5f 5f 69 .__imp_SetupDiRestartDevices.__i
1afec0 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 5f 5f mp_SetupDiSelectBestCompatDrv.__
1afee0 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 imp_SetupDiSelectDevice.__imp_Se
1aff00 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 tupDiSelectOEMDrv.__imp_SetupDiS
1aff20 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 etClassInstallParamsA.__imp_Setu
1aff40 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f pDiSetClassInstallParamsW.__imp_
1aff60 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d 70 SetupDiSetClassPropertyExW.__imp
1aff80 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f _SetupDiSetClassPropertyW.__imp_
1affa0 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 SetupDiSetClassRegistryPropertyA
1affc0 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 .__imp_SetupDiSetClassRegistryPr
1affe0 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e opertyW.__imp_SetupDiSetDeviceIn
1b0000 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 stallParamsA.__imp_SetupDiSetDev
1b0020 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 iceInstallParamsW.__imp_SetupDiS
1b0040 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 53 etDeviceInterfaceDefault.__imp_S
1b0060 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 etupDiSetDeviceInterfaceProperty
1b0080 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 W.__imp_SetupDiSetDeviceProperty
1b00a0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 W.__imp_SetupDiSetDeviceRegistry
1b00c0 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 PropertyA.__imp_SetupDiSetDevice
1b00e0 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 RegistryPropertyW.__imp_SetupDiS
1b0100 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 etDriverInstallParamsA.__imp_Set
1b0120 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d upDiSetDriverInstallParamsW.__im
1b0140 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 p_SetupDiSetSelectedDevice.__imp
1b0160 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 _SetupDiSetSelectedDriverA.__imp
1b0180 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 _SetupDiSetSelectedDriverW.__imp
1b01a0 5f 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 _SetupDiUnremoveDevice.__imp_Set
1b01c0 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f upDuplicateDiskSpaceListA.__imp_
1b01e0 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 SetupDuplicateDiskSpaceListW.__i
1b0200 6d 70 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 53 mp_SetupEnumInfSectionsA.__imp_S
1b0220 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 etupEnumInfSectionsW.__imp_Setup
1b0240 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 FindFirstLineA.__imp_SetupFindFi
1b0260 72 73 74 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 rstLineW.__imp_SetupFindNextLine
1b0280 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 5f .__imp_SetupFindNextMatchLineA._
1b02a0 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 5f 5f 69 _imp_SetupFindNextMatchLineW.__i
1b02c0 6d 70 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 mp_SetupFreeSourceListA.__imp_Se
1b02e0 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 tupFreeSourceListW.__imp_SetupGe
1b0300 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 tBackupInformationA.__imp_SetupG
1b0320 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 etBackupInformationW.__imp_Setup
1b0340 47 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 65 GetBinaryField.__imp_SetupGetFie
1b0360 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 ldCount.__imp_SetupGetFileCompre
1b0380 73 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d ssionInfoA.__imp_SetupGetFileCom
1b03a0 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 pressionInfoExA.__imp_SetupGetFi
1b03c0 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 leCompressionInfoExW.__imp_Setup
1b03e0 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 GetFileCompressionInfoW.__imp_Se
1b0400 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 tupGetFileQueueCount.__imp_Setup
1b0420 47 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 GetFileQueueFlags.__imp_SetupGet
1b0440 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 InfDriverStoreLocationA.__imp_Se
1b0460 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f tupGetInfDriverStoreLocationW.__
1b0480 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 imp_SetupGetInfFileListA.__imp_S
1b04a0 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 etupGetInfFileListW.__imp_SetupG
1b04c0 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 etInfInformationA.__imp_SetupGet
1b04e0 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e InfInformationW.__imp_SetupGetIn
1b0500 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e fPublishedNameA.__imp_SetupGetIn
1b0520 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e fPublishedNameW.__imp_SetupGetIn
1b0540 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 tField.__imp_SetupGetLineByIndex
1b0560 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 A.__imp_SetupGetLineByIndexW.__i
1b0580 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 mp_SetupGetLineCountA.__imp_Setu
1b05a0 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e pGetLineCountW.__imp_SetupGetLin
1b05c0 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 5f eTextA.__imp_SetupGetLineTextW._
1b05e0 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 5f 5f 69 6d 70 _imp_SetupGetMultiSzFieldA.__imp
1b0600 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 65 74 _SetupGetMultiSzFieldW.__imp_Set
1b0620 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 upGetNonInteractiveMode.__imp_Se
1b0640 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f tupGetSourceFileLocationA.__imp_
1b0660 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d SetupGetSourceFileLocationW.__im
1b0680 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f p_SetupGetSourceFileSizeA.__imp_
1b06a0 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 65 SetupGetSourceFileSizeW.__imp_Se
1b06c0 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 tupGetSourceInfoA.__imp_SetupGet
1b06e0 53 6f 75 72 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 SourceInfoW.__imp_SetupGetString
1b0700 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 FieldA.__imp_SetupGetStringField
1b0720 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d W.__imp_SetupGetTargetPathA.__im
1b0740 70 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 74 75 p_SetupGetTargetPathW.__imp_Setu
1b0760 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e pGetThreadLogToken.__imp_SetupIn
1b0780 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 itDefaultQueueCallback.__imp_Set
1b07a0 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 5f 5f 69 upInitDefaultQueueCallbackEx.__i
1b07c0 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 mp_SetupInitializeFileLogA.__imp
1b07e0 5f 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 53 _SetupInitializeFileLogW.__imp_S
1b0800 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 etupInstallFileA.__imp_SetupInst
1b0820 61 6c 6c 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c allFileExA.__imp_SetupInstallFil
1b0840 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 eExW.__imp_SetupInstallFileW.__i
1b0860 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 mp_SetupInstallFilesFromInfSecti
1b0880 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 onA.__imp_SetupInstallFilesFromI
1b08a0 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f nfSectionW.__imp_SetupInstallFro
1b08c0 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 mInfSectionA.__imp_SetupInstallF
1b08e0 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c romInfSectionW.__imp_SetupInstal
1b0900 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 lServicesFromInfSectionA.__imp_S
1b0920 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f etupInstallServicesFromInfSectio
1b0940 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 nExA.__imp_SetupInstallServicesF
1b0960 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 romInfSectionExW.__imp_SetupInst
1b0980 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 allServicesFromInfSectionW.__imp
1b09a0 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 _SetupIterateCabinetA.__imp_Setu
1b09c0 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 45 pIterateCabinetW.__imp_SetupLogE
1b09e0 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 rrorA.__imp_SetupLogErrorW.__imp
1b0a00 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c _SetupLogFileA.__imp_SetupLogFil
1b0a20 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 eW.__imp_SetupOpenAppendInfFileA
1b0a40 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 5f .__imp_SetupOpenAppendInfFileW._
1b0a60 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 _imp_SetupOpenFileQueue.__imp_Se
1b0a80 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 49 tupOpenInfFileA.__imp_SetupOpenI
1b0aa0 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 nfFileW.__imp_SetupOpenLog.__imp
1b0ac0 5f 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 _SetupOpenMasterInf.__imp_SetupP
1b0ae0 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 ersistentIScsiDevices.__imp_Setu
1b0b00 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 5f 5f 69 6d 70 5f 53 65 pPersistentIScsiVolumes.__imp_Se
1b0b20 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 tupPrepareQueueForRestoreA.__imp
1b0b40 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 5f 5f _SetupPrepareQueueForRestoreW.__
1b0b60 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 53 65 imp_SetupPromptForDiskA.__imp_Se
1b0b80 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f tupPromptForDiskW.__imp_SetupPro
1b0ba0 6d 70 74 52 65 62 6f 6f 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 mptReboot.__imp_SetupQueryDrives
1b0bc0 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 InDiskSpaceListA.__imp_SetupQuer
1b0be0 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 yDrivesInDiskSpaceListW.__imp_Se
1b0c00 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 tupQueryFileLogA.__imp_SetupQuer
1b0c20 79 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c yFileLogW.__imp_SetupQueryInfFil
1b0c40 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e eInformationA.__imp_SetupQueryIn
1b0c60 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 fFileInformationW.__imp_SetupQue
1b0c80 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f ryInfOriginalFileInformationA.__
1b0ca0 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 imp_SetupQueryInfOriginalFileInf
1b0cc0 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 ormationW.__imp_SetupQueryInfVer
1b0ce0 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 sionInformationA.__imp_SetupQuer
1b0d00 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 yInfVersionInformationW.__imp_Se
1b0d20 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 tupQuerySourceListA.__imp_SetupQ
1b0d40 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 uerySourceListW.__imp_SetupQuery
1b0d60 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 SpaceRequiredOnDriveA.__imp_Setu
1b0d80 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 5f 5f 69 6d pQuerySpaceRequiredOnDriveW.__im
1b0da0 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 p_SetupQueueCopyA.__imp_SetupQue
1b0dc0 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 ueCopyIndirectA.__imp_SetupQueue
1b0de0 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f CopyIndirectW.__imp_SetupQueueCo
1b0e00 70 79 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 pySectionA.__imp_SetupQueueCopyS
1b0e20 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 5f 5f ectionW.__imp_SetupQueueCopyW.__
1b0e40 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 5f 5f 69 6d 70 imp_SetupQueueDefaultCopyA.__imp
1b0e60 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 00 5f 5f 69 6d 70 5f 53 65 _SetupQueueDefaultCopyW.__imp_Se
1b0e80 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 tupQueueDeleteA.__imp_SetupQueue
1b0ea0 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 DeleteSectionA.__imp_SetupQueueD
1b0ec0 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 eleteSectionW.__imp_SetupQueueDe
1b0ee0 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 5f 5f leteW.__imp_SetupQueueRenameA.__
1b0f00 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 imp_SetupQueueRenameSectionA.__i
1b0f20 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d mp_SetupQueueRenameSectionW.__im
1b0f40 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 p_SetupQueueRenameW.__imp_SetupR
1b0f60 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 emoveFileLogEntryA.__imp_SetupRe
1b0f80 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d moveFileLogEntryW.__imp_SetupRem
1b0fa0 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 oveFromDiskSpaceListA.__imp_Setu
1b0fc0 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f pRemoveFromDiskSpaceListW.__imp_
1b0fe0 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 SetupRemoveFromSourceListA.__imp
1b1000 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d _SetupRemoveFromSourceListW.__im
1b1020 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 p_SetupRemoveInstallSectionFromD
1b1040 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 49 iskSpaceListA.__imp_SetupRemoveI
1b1060 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 nstallSectionFromDiskSpaceListW.
1b1080 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b __imp_SetupRemoveSectionFromDisk
1b10a0 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 SpaceListA.__imp_SetupRemoveSect
1b10c0 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 ionFromDiskSpaceListW.__imp_Setu
1b10e0 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 pRenameErrorA.__imp_SetupRenameE
1b1100 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 rrorW.__imp_SetupScanFileQueueA.
1b1120 5f 5f 69 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 5f 5f 69 6d 70 5f __imp_SetupScanFileQueueW.__imp_
1b1140 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 SetupSetDirectoryIdA.__imp_Setup
1b1160 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 SetDirectoryIdExA.__imp_SetupSet
1b1180 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 DirectoryIdExW.__imp_SetupSetDir
1b11a0 65 63 74 6f 72 79 49 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 ectoryIdW.__imp_SetupSetFileQueu
1b11c0 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 eAlternatePlatformA.__imp_SetupS
1b11e0 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 5f 5f etFileQueueAlternatePlatformW.__
1b1200 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 5f 5f 69 6d 70 imp_SetupSetFileQueueFlags.__imp
1b1220 5f 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d _SetupSetNonInteractiveMode.__im
1b1240 70 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 p_SetupSetPlatformPathOverrideA.
1b1260 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 __imp_SetupSetPlatformPathOverri
1b1280 64 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f deW.__imp_SetupSetSourceListA.__
1b12a0 69 6d 70 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 imp_SetupSetSourceListW.__imp_Se
1b12c0 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 tupSetThreadLogToken.__imp_Setup
1b12e0 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 TermDefaultQueueCallback.__imp_S
1b1300 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 etupTerminateFileLog.__imp_Setup
1b1320 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 5f 5f 69 6d 70 5f 53 UninstallNewlyCopiedInfs.__imp_S
1b1340 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 etupUninstallOEMInfA.__imp_Setup
1b1360 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 UninstallOEMInfW.__imp_SetupVeri
1b1380 66 79 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 fyInfFileA.__imp_SetupVerifyInfF
1b13a0 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 5f 5f 69 ileW.__imp_SetupWriteTextLog.__i
1b13c0 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 5f 5f 69 6d 70 5f mp_SetupWriteTextLogError.__imp_
1b13e0 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 5f 5f 69 6d 70 5f 53 SetupWriteTextLogInfLine.__imp_S
1b1400 66 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 66 63 fcGetNextProtectedFile.__imp_Sfc
1b1420 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 66 63 49 73 4b 65 79 50 72 IsFileProtected.__imp_SfcIsKeyPr
1b1440 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 5f 5f 69 6d otected.__imp_SfpVerifyFile.__im
1b1460 70 5f 53 68 65 6c 6c 41 62 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 62 6f 75 74 57 00 p_ShellAboutA.__imp_ShellAboutW.
1b1480 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 __imp_ShellExecuteA.__imp_ShellE
1b14a0 78 65 63 75 74 65 45 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 xecuteExA.__imp_ShellExecuteExW.
1b14c0 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d __imp_ShellExecuteW.__imp_ShellM
1b14e0 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 essageBoxA.__imp_ShellMessageBox
1b1500 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 W.__imp_Shell_GetCachedImageInde
1b1520 78 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 x.__imp_Shell_GetCachedImageInde
1b1540 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 xA.__imp_Shell_GetCachedImageInd
1b1560 65 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 5f 5f exW.__imp_Shell_GetImageLists.__
1b1580 69 6d 70 5f 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c imp_Shell_MergeMenus.__imp_Shell
1b15a0 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 _NotifyIconA.__imp_Shell_NotifyI
1b15c0 63 6f 6e 47 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f conGetRect.__imp_Shell_NotifyIco
1b15e0 6e 57 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 61 72 65 74 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 nW.__imp_ShowCaret.__imp_ShowCha
1b1600 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 5f 5f 69 6d 70 5f 53 68 ngeFriendRelationshipUI.__imp_Sh
1b1620 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 owChangeFriendRelationshipUIForU
1b1640 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 5f 5f ser.__imp_ShowClientAuthCerts.__
1b1660 69 6d 70 5f 53 68 6f 77 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 imp_ShowCursor.__imp_ShowCustomi
1b1680 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d zeUserProfileUI.__imp_ShowCustom
1b16a0 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 izeUserProfileUIForUser.__imp_Sh
1b16c0 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 72 owFindFriendsUI.__imp_ShowFindFr
1b16e0 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 iendsUIForUser.__imp_ShowGameInf
1b1700 6f 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 oUI.__imp_ShowGameInfoUIForUser.
1b1720 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f __imp_ShowGameInviteUI.__imp_Sho
1b1740 77 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 wGameInviteUIForUser.__imp_ShowG
1b1760 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 68 6f ameInviteUIWithContext.__imp_Sho
1b1780 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 72 00 wGameInviteUIWithContextForUser.
1b17a0 5f 5f 69 6d 70 5f 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 5f 5f 69 6d 70 5f 53 68 6f 77 __imp_ShowHideMenuCtl.__imp_Show
1b17c0 4f 77 6e 65 64 50 6f 70 75 70 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b OwnedPopups.__imp_ShowPlayerPick
1b17e0 65 72 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 erUI.__imp_ShowPlayerPickerUIFor
1b1800 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 5f 5f 69 User.__imp_ShowProfileCardUI.__i
1b1820 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d mp_ShowProfileCardUIForUser.__im
1b1840 70 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 65 63 75 72 69 p_ShowScrollBar.__imp_ShowSecuri
1b1860 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e tyInfo.__imp_ShowTitleAchievemen
1b1880 74 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 tsUI.__imp_ShowTitleAchievements
1b18a0 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 UIForUser.__imp_ShowUserSettings
1b18c0 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 UI.__imp_ShowUserSettingsUIForUs
1b18e0 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 er.__imp_ShowWindow.__imp_ShowWi
1b1900 6e 64 6f 77 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 ndowAsync.__imp_ShowX509EncodedC
1b1920 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 ertificate.__imp_ShutdownBlockRe
1b1940 61 73 6f 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 asonCreate.__imp_ShutdownBlockRe
1b1960 61 73 6f 6e 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 asonDestroy.__imp_ShutdownBlockR
1b1980 65 61 73 6f 6e 51 75 65 72 79 00 5f 5f 69 6d 70 5f 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f easonQuery.__imp_SignHash.__imp_
1b19a0 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 4f 62 6a 65 63 SignalFileOpen.__imp_SignalObjec
1b19c0 74 41 6e 64 57 61 69 74 00 5f 5f 69 6d 70 5f 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 tAndWait.__imp_SinglePhaseReject
1b19e0 00 5f 5f 69 6d 70 5f 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 6b 69 70 .__imp_SizeofResource.__imp_Skip
1b1a00 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 PointerFrameMessages.__imp_Sleep
1b1a20 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 .__imp_SleepConditionVariableCS.
1b1a40 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 __imp_SleepConditionVariableSRW.
1b1a60 5f 5f 69 6d 70 5f 53 6c 65 65 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 69 66 66 53 74 72 65 61 6d 00 __imp_SleepEx.__imp_SniffStream.
1b1a80 5f 5f 69 6d 70 5f 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c __imp_SnmpCancelMsg.__imp_SnmpCl
1b1aa0 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 5f 5f 69 6d 70 5f eanup.__imp_SnmpCleanupEx.__imp_
1b1ac0 53 6e 6d 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 SnmpClose.__imp_SnmpContextToStr
1b1ae0 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 .__imp_SnmpCountVbl.__imp_SnmpCr
1b1b00 65 61 74 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 eatePdu.__imp_SnmpCreateSession.
1b1b20 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 __imp_SnmpCreateVbl.__imp_SnmpDe
1b1b40 63 6f 64 65 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 5f 5f 69 6d 70 codeMsg.__imp_SnmpDeleteVb.__imp
1b1b60 5f 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c _SnmpDuplicatePdu.__imp_SnmpDupl
1b1b80 69 63 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 5f 5f 69 icateVbl.__imp_SnmpEncodeMsg.__i
1b1ba0 6d 70 5f 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 mp_SnmpEntityToStr.__imp_SnmpFre
1b1bc0 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f eContext.__imp_SnmpFreeDescripto
1b1be0 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d r.__imp_SnmpFreeEntity.__imp_Snm
1b1c00 70 46 72 65 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 56 62 6c 00 5f 5f 69 6d 70 pFreePdu.__imp_SnmpFreeVbl.__imp
1b1c20 5f 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 50 _SnmpGetLastError.__imp_SnmpGetP
1b1c40 64 75 44 61 74 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f duData.__imp_SnmpGetRetransmitMo
1b1c60 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 de.__imp_SnmpGetRetry.__imp_Snmp
1b1c80 47 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 GetTimeout.__imp_SnmpGetTranslat
1b1ca0 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 eMode.__imp_SnmpGetVb.__imp_Snmp
1b1cc0 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 00 5f GetVendorInfo.__imp_SnmpListen._
1b1ce0 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 43 _imp_SnmpListenEx.__imp_SnmpMgrC
1b1d00 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 43 74 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 lose.__imp_SnmpMgrCtl.__imp_Snmp
1b1d20 4d 67 72 47 65 74 54 72 61 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 MgrGetTrap.__imp_SnmpMgrGetTrapE
1b1d40 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e x.__imp_SnmpMgrOidToStr.__imp_Sn
1b1d60 6d 70 4d 67 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 5f mpMgrOpen.__imp_SnmpMgrRequest._
1b1d80 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d _imp_SnmpMgrStrToOid.__imp_SnmpM
1b1da0 67 72 54 72 61 70 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 grTrapListen.__imp_SnmpOidCompar
1b1dc0 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 e.__imp_SnmpOidCopy.__imp_SnmpOi
1b1de0 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 dToStr.__imp_SnmpOpen.__imp_Snmp
1b1e00 52 65 63 76 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 RecvMsg.__imp_SnmpRegister.__imp
1b1e20 5f 53 6e 6d 70 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 64 75 44 61 74 _SnmpSendMsg.__imp_SnmpSetPduDat
1b1e40 61 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 a.__imp_SnmpSetPort.__imp_SnmpSe
1b1e60 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 tRetransmitMode.__imp_SnmpSetRet
1b1e80 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 6e ry.__imp_SnmpSetTimeout.__imp_Sn
1b1ea0 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 mpSetTranslateMode.__imp_SnmpSet
1b1ec0 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 Vb.__imp_SnmpStartup.__imp_SnmpS
1b1ee0 74 61 72 74 75 70 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 tartupEx.__imp_SnmpStrToContext.
1b1f00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 __imp_SnmpStrToEntity.__imp_Snmp
1b1f20 53 74 72 54 6f 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 StrToOid.__imp_SnmpSvcGetUptime.
1b1f40 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 __imp_SnmpSvcSetLogLevel.__imp_S
1b1f60 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 nmpSvcSetLogType.__imp_SnmpUtilA
1b1f80 73 6e 41 6e 79 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 snAnyCpy.__imp_SnmpUtilAsnAnyFre
1b1fa0 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 5f 5f 69 6d 70 5f 53 e.__imp_SnmpUtilDbgPrint.__imp_S
1b1fc0 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 nmpUtilIdsToA.__imp_SnmpUtilMemA
1b1fe0 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 lloc.__imp_SnmpUtilMemFree.__imp
1b2000 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 _SnmpUtilMemReAlloc.__imp_SnmpUt
1b2020 69 6c 4f 63 74 65 74 73 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 ilOctetsCmp.__imp_SnmpUtilOctets
1b2040 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 5f 5f 69 Cpy.__imp_SnmpUtilOctetsFree.__i
1b2060 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 mp_SnmpUtilOctetsNCmp.__imp_Snmp
1b2080 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 UtilOidAppend.__imp_SnmpUtilOidC
1b20a0 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 5f 5f 69 6d 70 5f 53 6e mp.__imp_SnmpUtilOidCpy.__imp_Sn
1b20c0 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 4e mpUtilOidFree.__imp_SnmpUtilOidN
1b20e0 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 54 6f 41 00 5f 5f 69 6d 70 5f 53 Cmp.__imp_SnmpUtilOidToA.__imp_S
1b2100 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 nmpUtilPrintAsnAny.__imp_SnmpUti
1b2120 6c 50 72 69 6e 74 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 lPrintOid.__imp_SnmpUtilVarBindC
1b2140 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 5f 5f 69 py.__imp_SnmpUtilVarBindFree.__i
1b2160 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 5f 5f 69 6d 70 5f mp_SnmpUtilVarBindListCpy.__imp_
1b2180 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6f SnmpUtilVarBindListFree.__imp_So
1b21a0 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 5f 5f 69 6d 70 5f 53 6f 75 ftwareUpdateMessageBox.__imp_Sou
1b21c0 6e 64 53 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 ndSentry.__imp_SplIsSessionZero.
1b21e0 5f 5f 69 6d 70 5f 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 __imp_SplPromptUIInUsersSession.
1b2200 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 5f 5f 69 6d 70 __imp_SpoolerCopyFileEvent.__imp
1b2220 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f _SpoolerFindClosePrinterChangeNo
1b2240 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 tification.__imp_SpoolerFindFirs
1b2260 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 tPrinterChangeNotification.__imp
1b2280 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 _SpoolerFindNextPrinterChangeNot
1b22a0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 ification.__imp_SpoolerFreePrint
1b22c0 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 erNotifyInfo.__imp_SpoolerRefres
1b22e0 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 hPrinterChangeNotification.__imp
1b2300 5f 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 5f 5f _SrpCloseThreadNetworkContext.__
1b2320 69 6d 70 5f 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 imp_SrpCreateThreadNetworkContex
1b2340 74 00 5f 5f 69 6d 70 5f 53 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 t.__imp_SrpDisablePermissiveMode
1b2360 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 44 6f 65 73 50 6f 6c 69 FileEncryption.__imp_SrpDoesPoli
1b2380 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 45 6e 61 cyAllowAppExecution.__imp_SrpEna
1b23a0 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 blePermissiveModeFileEncryption.
1b23c0 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 5f 5f 69 6d 70 5f __imp_SrpGetEnterpriseIds.__imp_
1b23e0 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 72 70 SrpGetEnterprisePolicy.__imp_Srp
1b2400 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 74 69 HostingInitialize.__imp_SrpHosti
1b2420 6e 67 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 ngTerminate.__imp_SrpIsTokenServ
1b2440 69 63 65 00 5f 5f 69 6d 70 5f 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 ice.__imp_SrpSetTokenEnterpriseI
1b2460 64 00 5f 5f 69 6d 70 5f 53 73 6c 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d d.__imp_SslCrackCertificate.__im
1b2480 70 5f 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 p_SslEmptyCacheA.__imp_SslEmptyC
1b24a0 61 63 68 65 57 00 5f 5f 69 6d 70 5f 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 5f acheW.__imp_SslFreeCertificate._
1b24c0 5f 69 6d 70 5f 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 5f 5f 69 6d 70 _imp_SslGenerateRandomBits.__imp
1b24e0 5f 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 4d 61 _SslGetExtensions.__imp_SslGetMa
1b2500 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 53 65 72 76 65 72 49 ximumKeySize.__imp_SslGetServerI
1b2520 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 dentity.__imp_SspiCompareAuthIde
1b2540 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 ntities.__imp_SspiCopyAuthIdenti
1b2560 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 ty.__imp_SspiDecryptAuthIdentity
1b2580 00 5f 5f 69 6d 70 5f 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 .__imp_SspiDecryptAuthIdentityEx
1b25a0 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 .__imp_SspiEncodeAuthIdentityAsS
1b25c0 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 trings.__imp_SspiEncodeStringsAs
1b25e0 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 72 79 70 74 41 75 AuthIdentity.__imp_SspiEncryptAu
1b2600 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 thIdentity.__imp_SspiEncryptAuth
1b2620 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 6b IdentityEx.__imp_SspiExcludePack
1b2640 61 67 65 00 5f 5f 69 6d 70 5f 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f age.__imp_SspiFreeAuthIdentity._
1b2660 5f 69 6d 70 5f 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 _imp_SspiGetTargetHostName.__imp
1b2680 5f 53 73 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 5f 5f 69 _SspiIsAuthIdentityEncrypted.__i
1b26a0 6d 70 5f 53 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 53 mp_SspiIsPromptingNeeded.__imp_S
1b26c0 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 53 73 70 69 4d 61 72 73 68 61 6c 41 75 spiLocalFree.__imp_SspiMarshalAu
1b26e0 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 thIdentity.__imp_SspiPrepareForC
1b2700 72 65 64 52 65 61 64 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 redRead.__imp_SspiPrepareForCred
1b2720 57 72 69 74 65 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 Write.__imp_SspiPromptForCredent
1b2740 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 ialsA.__imp_SspiPromptForCredent
1b2760 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 ialsW.__imp_SspiUnmarshalAuthIde
1b2780 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e ntity.__imp_SspiValidateAuthIden
1b27a0 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 tity.__imp_SspiZeroAuthIdentity.
1b27c0 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 36 __imp_StackWalk.__imp_StackWalk6
1b27e0 34 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c 6b 45 78 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 4.__imp_StackWalkEx.__imp_StartD
1b2800 6f 63 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 ocA.__imp_StartDocPrinterA.__imp
1b2820 5f 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 _StartDocPrinterW.__imp_StartDoc
1b2840 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 67 65 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 67 W.__imp_StartPage.__imp_StartPag
1b2860 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 41 00 5f 5f 69 ePrinter.__imp_StartServiceA.__i
1b2880 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 5f mp_StartServiceCtrlDispatcherA._
1b28a0 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 _imp_StartServiceCtrlDispatcherW
1b28c0 00 5f 5f 69 6d 70 5f 53 74 61 72 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 .__imp_StartServiceW.__imp_Start
1b28e0 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 72 61 63 65 41 00 5f ThreadpoolIo.__imp_StartTraceA._
1b2900 5f 69 6d 70 5f 53 74 61 72 74 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 58 70 73 50 _imp_StartTraceW.__imp_StartXpsP
1b2920 72 69 6e 74 4a 6f 62 00 5f 5f 69 6d 70 5f 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 rintJob.__imp_StartXpsPrintJob1.
1b2940 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e __imp_StgConvertPropertyToVarian
1b2960 74 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 65 t.__imp_StgConvertVariantToPrope
1b2980 72 74 79 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 5f 5f 69 6d 70 rty.__imp_StgCreateDocfile.__imp
1b29a0 5f 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f _StgCreateDocfileOnILockBytes.__
1b29c0 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 67 00 5f 5f 69 6d 70 5f 53 74 imp_StgCreatePropSetStg.__imp_St
1b29e0 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 53 74 gCreatePropStg.__imp_StgCreateSt
1b2a00 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 orageEx.__imp_StgDeserializeProp
1b2a20 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 Variant.__imp_StgGetIFillLockByt
1b2a40 65 73 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 esOnFile.__imp_StgGetIFillLockBy
1b2a60 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 49 73 53 74 6f 72 61 tesOnILockBytes.__imp_StgIsStora
1b2a80 67 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 geFile.__imp_StgIsStorageILockBy
1b2aa0 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 5f 5f 69 6d tes.__imp_StgMakeUniqueName.__im
1b2ac0 70 5f 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b p_StgOpenAsyncDocfileOnIFillLock
1b2ae0 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 Bytes.__imp_StgOpenLayoutDocfile
1b2b00 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 4f .__imp_StgOpenPropStg.__imp_StgO
1b2b20 70 65 6e 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 penStorage.__imp_StgOpenStorageE
1b2b40 78 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 x.__imp_StgOpenStorageOnILockByt
1b2b60 65 73 00 5f 5f 69 6d 70 5f 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 es.__imp_StgPropertyLengthAsVari
1b2b80 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 53 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e ant.__imp_StgSerializePropVarian
1b2ba0 74 00 5f 5f 69 6d 70 5f 53 74 67 53 65 74 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 53 74 69 43 72 65 t.__imp_StgSetTimes.__imp_StiCre
1b2bc0 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 53 74 6f 70 49 6e 74 65 72 61 63 74 69 ateInstanceW.__imp_StopInteracti
1b2be0 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 74 6f 70 54 72 61 63 65 41 00 5f 5f 69 6d 70 onContext.__imp_StopTraceA.__imp
1b2c00 5f 53 74 6f 70 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 41 00 5f 5f 69 6d 70 _StopTraceW.__imp_StrCSpnA.__imp
1b2c20 5f 53 74 72 43 53 70 6e 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 57 00 5f 5f 69 6d 70 _StrCSpnIA.__imp_StrCSpnIW.__imp
1b2c40 5f 53 74 72 43 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 42 75 66 66 41 00 5f 5f 69 6d _StrCSpnW.__imp_StrCatBuffA.__im
1b2c60 70 5f 53 74 72 43 61 74 42 75 66 66 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 43 68 61 69 6e 57 p_StrCatBuffW.__imp_StrCatChainW
1b2c80 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 41 00 5f 5f 69 .__imp_StrCatW.__imp_StrChrA.__i
1b2ca0 6d 70 5f 53 74 72 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 49 57 00 5f 5f 69 6d 70 mp_StrChrIA.__imp_StrChrIW.__imp
1b2cc0 5f 53 74 72 43 68 72 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 4e 57 00 5f 5f 69 6d 70 5f _StrChrNIW.__imp_StrChrNW.__imp_
1b2ce0 53 74 72 43 68 72 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 43 41 00 5f 5f 69 6d 70 5f 53 74 72 StrChrW.__imp_StrCmpCA.__imp_Str
1b2d00 43 6d 70 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 CmpCW.__imp_StrCmpICA.__imp_StrC
1b2d20 6d 70 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d mpICW.__imp_StrCmpIW.__imp_StrCm
1b2d40 70 4c 6f 67 69 63 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 41 00 5f 5f 69 6d 70 5f 53 pLogicalW.__imp_StrCmpNA.__imp_S
1b2d60 74 72 43 6d 70 4e 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 43 57 00 5f 5f 69 6d 70 5f 53 trCmpNCA.__imp_StrCmpNCW.__imp_S
1b2d80 74 72 43 6d 70 4e 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 43 41 00 5f 5f 69 6d 70 5f trCmpNIA.__imp_StrCmpNICA.__imp_
1b2da0 53 74 72 43 6d 70 4e 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 57 00 5f 5f 69 6d 70 StrCmpNICW.__imp_StrCmpNIW.__imp
1b2dc0 5f 53 74 72 43 6d 70 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 57 00 5f 5f 69 6d 70 5f 53 74 _StrCmpNW.__imp_StrCmpW.__imp_St
1b2de0 72 43 70 79 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 70 79 57 00 5f 5f 69 6d 70 5f 53 74 72 44 75 rCpyNW.__imp_StrCpyW.__imp_StrDu
1b2e00 70 41 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 pA.__imp_StrDupW.__imp_StrFormat
1b2e20 42 79 74 65 53 69 7a 65 36 34 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 ByteSize64A.__imp_StrFormatByteS
1b2e40 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 5f izeA.__imp_StrFormatByteSizeEx._
1b2e60 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 _imp_StrFormatByteSizeW.__imp_St
1b2e80 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 4b 42 rFormatKBSizeA.__imp_StrFormatKB
1b2ea0 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 SizeW.__imp_StrFromTimeIntervalA
1b2ec0 00 5f 5f 69 6d 70 5f 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 5f 5f 69 6d .__imp_StrFromTimeIntervalW.__im
1b2ee0 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 p_StrIsIntlEqualA.__imp_StrIsInt
1b2f00 6c 45 71 75 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 41 00 5f 5f 69 6d 70 5f 53 74 72 lEqualW.__imp_StrNCatA.__imp_Str
1b2f20 4e 43 61 74 57 00 5f 5f 69 6d 70 5f 53 74 72 50 42 72 6b 41 00 5f 5f 69 6d 70 5f 53 74 72 50 42 NCatW.__imp_StrPBrkA.__imp_StrPB
1b2f40 72 6b 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 rkW.__imp_StrRChrA.__imp_StrRChr
1b2f60 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 IA.__imp_StrRChrIW.__imp_StrRChr
1b2f80 57 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 W.__imp_StrRStrIA.__imp_StrRStrI
1b2fa0 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 53 74 72 52 65 W.__imp_StrRetToBSTR.__imp_StrRe
1b2fc0 74 54 6f 42 75 66 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 57 00 5f 5f 69 6d 70 tToBufA.__imp_StrRetToBufW.__imp
1b2fe0 5f 53 74 72 52 65 74 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 57 _StrRetToStrA.__imp_StrRetToStrW
1b3000 00 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 41 00 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 57 00 5f 5f 69 .__imp_StrSpnA.__imp_StrSpnW.__i
1b3020 6d 70 5f 53 74 72 53 74 72 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 49 41 00 5f 5f 69 6d 70 5f mp_StrStrA.__imp_StrStrIA.__imp_
1b3040 53 74 72 53 74 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 4e 49 57 00 5f 5f 69 6d 70 5f 53 StrStrIW.__imp_StrStrNIW.__imp_S
1b3060 74 72 53 74 72 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 54 trStrNW.__imp_StrStrW.__imp_StrT
1b3080 6f 49 6e 74 36 34 45 78 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 5f 5f oInt64ExA.__imp_StrToInt64ExW.__
1b30a0 69 6d 70 5f 53 74 72 54 6f 49 6e 74 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 45 78 41 00 imp_StrToIntA.__imp_StrToIntExA.
1b30c0 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 __imp_StrToIntExW.__imp_StrToInt
1b30e0 57 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 41 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 57 00 W.__imp_StrTrimA.__imp_StrTrimW.
1b3100 5f 5f 69 6d 70 5f 53 74 72 5f 53 65 74 50 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 42 __imp_Str_SetPtrW.__imp_StretchB
1b3120 6c 74 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 53 74 72 lt.__imp_StretchDIBits.__imp_Str
1b3140 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 ingFromCLSID.__imp_StringFromGUI
1b3160 44 32 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 5f 5f 69 6d 70 5f 53 74 72 D2.__imp_StringFromIID.__imp_Str
1b3180 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 50 61 74 68 00 okeAndFillPath.__imp_StrokePath.
1b31a0 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 54 __imp_SubmitIoRing.__imp_SubmitT
1b31c0 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 53 75 62 73 63 72 69 62 65 46 65 61 hreadpoolWork.__imp_SubscribeFea
1b31e0 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d tureStateChangeNotification.__im
1b3200 70 5f 53 75 62 74 72 61 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 75 73 70 65 6e 64 54 68 72 65 p_SubtractRect.__imp_SuspendThre
1b3220 61 64 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 77 44 ad.__imp_SwDeviceClose.__imp_SwD
1b3240 65 76 69 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 eviceCreate.__imp_SwDeviceGetLif
1b3260 65 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f etime.__imp_SwDeviceInterfacePro
1b3280 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 pertySet.__imp_SwDeviceInterface
1b32a0 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 Register.__imp_SwDeviceInterface
1b32c0 53 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 SetState.__imp_SwDevicePropertyS
1b32e0 65 74 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 et.__imp_SwDeviceSetLifetime.__i
1b3300 6d 70 5f 53 77 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 53 77 61 70 42 75 66 66 65 72 73 00 5f mp_SwMemFree.__imp_SwapBuffers._
1b3320 5f 69 6d 70 5f 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 53 77 69 74 63 _imp_SwapMouseButton.__imp_Switc
1b3340 68 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 5f 5f 69 hDesktop.__imp_SwitchToFiber.__i
1b3360 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 77 69 74 mp_SwitchToThisWindow.__imp_Swit
1b3380 63 68 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 chToThread.__imp_SymAddSourceStr
1b33a0 65 61 6d 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 5f 5f eam.__imp_SymAddSourceStreamA.__
1b33c0 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 79 imp_SymAddSourceStreamW.__imp_Sy
1b33e0 6d 41 64 64 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 5f mAddSymbol.__imp_SymAddSymbolW._
1b3400 5f 69 6d 70 5f 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f _imp_SymAddrIncludeInlineTrace._
1b3420 5f 69 6d 70 5f 53 79 6d 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 79 6d 43 6f 6d 70 61 72 65 _imp_SymCleanup.__imp_SymCompare
1b3440 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f InlineTrace.__imp_SymDeleteSymbo
1b3460 6c 00 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f 53 l.__imp_SymDeleteSymbolW.__imp_S
1b3480 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 ymEnumLines.__imp_SymEnumLinesW.
1b34a0 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f 53 79 6d __imp_SymEnumProcesses.__imp_Sym
1b34c0 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e EnumSourceFileTokens.__imp_SymEn
1b34e0 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 umSourceFiles.__imp_SymEnumSourc
1b3500 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 eFilesW.__imp_SymEnumSourceLines
1b3520 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 .__imp_SymEnumSourceLinesW.__imp
1b3540 5f 53 79 6d 45 6e 75 6d 53 79 6d 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 _SymEnumSym.__imp_SymEnumSymbols
1b3560 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 53 79 .__imp_SymEnumSymbolsEx.__imp_Sy
1b3580 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d mEnumSymbolsExW.__imp_SymEnumSym
1b35a0 62 6f 6c 73 46 6f 72 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 bolsForAddr.__imp_SymEnumSymbols
1b35c0 46 6f 72 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 5f ForAddrW.__imp_SymEnumSymbolsW._
1b35e0 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 _imp_SymEnumTypes.__imp_SymEnumT
1b3600 79 70 65 73 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e ypesByName.__imp_SymEnumTypesByN
1b3620 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 53 ameW.__imp_SymEnumTypesW.__imp_S
1b3640 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d ymEnumerateModules.__imp_SymEnum
1b3660 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 erateModules64.__imp_SymEnumerat
1b3680 65 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 eModulesW64.__imp_SymEnumerateSy
1b36a0 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 mbols.__imp_SymEnumerateSymbols6
1b36c0 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 5f 5f 69 4.__imp_SymEnumerateSymbolsW.__i
1b36e0 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 5f 5f 69 6d 70 5f mp_SymEnumerateSymbolsW64.__imp_
1b3700 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 SymFindDebugInfoFile.__imp_SymFi
1b3720 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 ndDebugInfoFileW.__imp_SymFindEx
1b3740 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 75 ecutableImage.__imp_SymFindExecu
1b3760 74 61 62 6c 65 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 tableImageW.__imp_SymFindFileInP
1b3780 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 5f 5f 69 ath.__imp_SymFindFileInPathW.__i
1b37a0 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 41 64 64 72 mp_SymFromAddr.__imp_SymFromAddr
1b37c0 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 W.__imp_SymFromIndex.__imp_SymFr
1b37e0 6f 6d 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 omIndexW.__imp_SymFromInlineCont
1b3800 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 ext.__imp_SymFromInlineContextW.
1b3820 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 4e __imp_SymFromName.__imp_SymFromN
1b3840 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 ameW.__imp_SymFromToken.__imp_Sy
1b3860 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 mFromTokenW.__imp_SymFunctionTab
1b3880 6c 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 leAccess.__imp_SymFunctionTableA
1b38a0 63 63 65 73 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 ccess64.__imp_SymFunctionTableAc
1b38c0 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 cess64AccessRoutines.__imp_SymGe
1b38e0 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 46 69 6c 65 tExtendedOption.__imp_SymGetFile
1b3900 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 LineOffsets64.__imp_SymGetHomeDi
1b3920 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 rectory.__imp_SymGetHomeDirector
1b3940 79 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d yW.__imp_SymGetLineFromAddr.__im
1b3960 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f 53 79 6d p_SymGetLineFromAddr64.__imp_Sym
1b3980 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c GetLineFromAddrW64.__imp_SymGetL
1b39a0 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 ineFromInlineContext.__imp_SymGe
1b39c0 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 tLineFromInlineContextW.__imp_Sy
1b39e0 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e mGetLineFromName.__imp_SymGetLin
1b3a00 65 46 72 6f 6d 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d eFromName64.__imp_SymGetLineFrom
1b3a20 4e 61 6d 65 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 5f 5f 69 NameW64.__imp_SymGetLineNext.__i
1b3a40 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 mp_SymGetLineNext64.__imp_SymGet
1b3a60 4c 69 6e 65 4e 65 78 74 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 LineNextW64.__imp_SymGetLinePrev
1b3a80 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f 53 79 .__imp_SymGetLinePrev64.__imp_Sy
1b3aa0 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 mGetLinePrevW64.__imp_SymGetModu
1b3ac0 6c 65 42 61 73 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 leBase.__imp_SymGetModuleBase64.
1b3ae0 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d __imp_SymGetModuleInfo.__imp_Sym
1b3b00 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 GetModuleInfo64.__imp_SymGetModu
1b3b20 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 leInfoW.__imp_SymGetModuleInfoW6
1b3b40 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4.__imp_SymGetOmaps.__imp_SymGet
1b3b60 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f Options.__imp_SymGetScope.__imp_
1b3b80 53 79 6d 47 65 74 53 63 6f 70 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 SymGetScopeW.__imp_SymGetSearchP
1b3ba0 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d ath.__imp_SymGetSearchPathW.__im
1b3bc0 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 p_SymGetSourceFile.__imp_SymGetS
1b3be0 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f ourceFileChecksum.__imp_SymGetSo
1b3c00 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f urceFileChecksumW.__imp_SymGetSo
1b3c20 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f urceFileFromToken.__imp_SymGetSo
1b3c40 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f 69 urceFileFromTokenByTokenName.__i
1b3c60 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f mp_SymGetSourceFileFromTokenByTo
1b3c80 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 kenNameW.__imp_SymGetSourceFileF
1b3ca0 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 romTokenW.__imp_SymGetSourceFile
1b3cc0 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 Token.__imp_SymGetSourceFileToke
1b3ce0 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 nByTokenName.__imp_SymGetSourceF
1b3d00 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 ileTokenByTokenNameW.__imp_SymGe
1b3d20 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f tSourceFileTokenW.__imp_SymGetSo
1b3d40 75 72 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 urceFileW.__imp_SymGetSourceVarF
1b3d60 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 romToken.__imp_SymGetSourceVarFr
1b3d80 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 omTokenW.__imp_SymGetSymFromAddr
1b3da0 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 .__imp_SymGetSymFromAddr64.__imp
1b3dc0 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 _SymGetSymFromName.__imp_SymGetS
1b3de0 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 ymFromName64.__imp_SymGetSymNext
1b3e00 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d .__imp_SymGetSymNext64.__imp_Sym
1b3e20 47 65 74 53 79 6d 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 50 72 65 76 36 34 GetSymPrev.__imp_SymGetSymPrev64
1b3e40 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 .__imp_SymGetSymbolFile.__imp_Sy
1b3e60 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 mGetSymbolFileW.__imp_SymGetType
1b3e80 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d FromName.__imp_SymGetTypeFromNam
1b3ea0 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 eW.__imp_SymGetTypeInfo.__imp_Sy
1b3ec0 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 55 6e 77 69 6e mGetTypeInfoEx.__imp_SymGetUnwin
1b3ee0 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f dInfo.__imp_SymInitialize.__imp_
1b3f00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 SymInitializeW.__imp_SymLoadModu
1b3f20 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 5f 5f 69 6d 70 5f 53 le.__imp_SymLoadModule64.__imp_S
1b3f40 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 ymLoadModuleEx.__imp_SymLoadModu
1b3f60 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 leExW.__imp_SymMatchFileName.__i
1b3f80 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 mp_SymMatchFileNameW.__imp_SymMa
1b3fa0 74 63 68 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 tchString.__imp_SymMatchStringA.
1b3fc0 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 4e __imp_SymMatchStringW.__imp_SymN
1b3fe0 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 ext.__imp_SymNextW.__imp_SymPrev
1b4000 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 57 00 5f 5f 69 6d 70 5f 53 79 6d 51 75 65 72 79 49 6e .__imp_SymPrevW.__imp_SymQueryIn
1b4020 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 lineTrace.__imp_SymRefreshModule
1b4040 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f List.__imp_SymRegisterCallback._
1b4060 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d 70 _imp_SymRegisterCallback64.__imp
1b4080 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 5f 5f 69 6d 70 5f 53 79 _SymRegisterCallbackW64.__imp_Sy
1b40a0 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 5f mRegisterFunctionEntryCallback._
1b40c0 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c _imp_SymRegisterFunctionEntryCal
1b40e0 6c 62 61 63 6b 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 79 lback64.__imp_SymSearch.__imp_Sy
1b4100 6d 53 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 mSearchW.__imp_SymSetContext.__i
1b4120 6d 70 5f 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 mp_SymSetExtendedOption.__imp_Sy
1b4140 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f mSetHomeDirectory.__imp_SymSetHo
1b4160 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 meDirectoryW.__imp_SymSetOptions
1b4180 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f .__imp_SymSetParentWindow.__imp_
1b41a0 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 SymSetScopeFromAddr.__imp_SymSet
1b41c0 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 ScopeFromIndex.__imp_SymSetScope
1b41e0 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 65 FromInlineContext.__imp_SymSetSe
1b4200 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 archPath.__imp_SymSetSearchPathW
1b4220 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d .__imp_SymSrvDeltaName.__imp_Sym
1b4240 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c SrvDeltaNameW.__imp_SymSrvGetFil
1b4260 65 49 6e 64 65 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e eIndexInfo.__imp_SymSrvGetFileIn
1b4280 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 dexInfoW.__imp_SymSrvGetFileInde
1b42a0 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 xString.__imp_SymSrvGetFileIndex
1b42c0 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 StringW.__imp_SymSrvGetFileIndex
1b42e0 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 5f es.__imp_SymSrvGetFileIndexesW._
1b4300 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 _imp_SymSrvGetSupplement.__imp_S
1b4320 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 ymSrvGetSupplementW.__imp_SymSrv
1b4340 49 73 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 5f 5f 69 IsStore.__imp_SymSrvIsStoreW.__i
1b4360 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 mp_SymSrvStoreFile.__imp_SymSrvS
1b4380 74 6f 72 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c toreFileW.__imp_SymSrvStoreSuppl
1b43a0 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e ement.__imp_SymSrvStoreSupplemen
1b43c0 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 tW.__imp_SymUnDName.__imp_SymUnD
1b43e0 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 Name64.__imp_SymUnloadModule.__i
1b4400 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6e 63 68 mp_SymUnloadModule64.__imp_Synch
1b4420 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 ronizedInputPattern_Cancel.__imp
1b4440 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c _SynchronizedInputPattern_StartL
1b4460 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 5f istening.__imp_SysAddRefString._
1b4480 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c _imp_SysAllocString.__imp_SysAll
1b44a0 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 ocStringByteLen.__imp_SysAllocSt
1b44c0 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d ringLen.__imp_SysFreeString.__im
1b44e0 70 5f 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c p_SysReAllocString.__imp_SysReAl
1b4500 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 52 65 6c 65 61 73 65 53 74 72 locStringLen.__imp_SysReleaseStr
1b4520 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 ing.__imp_SysStringByteLen.__imp
1b4540 5f 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 _SysStringLen.__imp_SystemFuncti
1b4560 6f 6e 30 33 36 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 5f 5f on036.__imp_SystemFunction040.__
1b4580 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 5f 5f 69 6d 70 5f 53 79 73 74 imp_SystemFunction041.__imp_Syst
1b45a0 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 emParametersInfoA.__imp_SystemPa
1b45c0 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 rametersInfoForDpi.__imp_SystemP
1b45e0 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 arametersInfoW.__imp_SystemTimeT
1b4600 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 oFileTime.__imp_SystemTimeToTzSp
1b4620 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 ecificLocalTime.__imp_SystemTime
1b4640 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 53 79 ToTzSpecificLocalTimeEx.__imp_Sy
1b4660 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 7a 46 69 stemTimeToVariantTime.__imp_SzFi
1b4680 6e 64 43 68 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 5f 5f 69 6d 70 5f 53 7a ndCh.__imp_SzFindLastCh.__imp_Sz
1b46a0 46 69 6e 64 53 7a 00 5f 5f 69 6d 70 5f 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 FindSz.__imp_TTCharToUnicode.__i
1b46c0 6d 70 5f 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 mp_TTDeleteEmbeddedFont.__imp_TT
1b46e0 45 6d 62 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 5f 5f EmbedFont.__imp_TTEmbedFontEx.__
1b4700 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 imp_TTEmbedFontFromFileA.__imp_T
1b4720 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 6d TEnableEmbeddingForFacename.__im
1b4740 70 5f 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 54 p_TTGetEmbeddedFontInfo.__imp_TT
1b4760 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 5f 5f 69 6d 70 5f 54 54 47 65 74 4e 65 77 46 GetEmbeddingType.__imp_TTGetNewF
1b4780 6f 6e 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c ontName.__imp_TTIsEmbeddingEnabl
1b47a0 65 64 00 5f 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 ed.__imp_TTIsEmbeddingEnabledFor
1b47c0 46 61 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e Facename.__imp_TTLoadEmbeddedFon
1b47e0 74 00 5f 5f 69 6d 70 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 5f 5f 69 t.__imp_TTRunValidationTests.__i
1b4800 6d 70 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 5f 5f 69 6d 70 5f mp_TTRunValidationTestsEx.__imp_
1b4820 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f TabbedTextOutA.__imp_TabbedTextO
1b4840 75 74 57 00 5f 5f 69 6d 70 5f 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 utW.__imp_TakeSnapshotVhdSet.__i
1b4860 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 49 6e mp_TaskDialog.__imp_TaskDialogIn
1b4880 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 direct.__imp_Tbsi_Context_Create
1b48a0 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 5f .__imp_Tbsi_Create_Windows_Key._
1b48c0 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 62 _imp_Tbsi_GetDeviceInfo.__imp_Tb
1b48e0 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f si_Get_OwnerAuth.__imp_Tbsi_Get_
1b4900 54 43 47 5f 4c 6f 67 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 TCG_Log.__imp_Tbsi_Get_TCG_Log_E
1b4920 78 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 x.__imp_Tbsi_Physical_Presence_C
1b4940 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 ommand.__imp_Tbsi_Revoke_Attesta
1b4960 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 tion.__imp_Tbsip_Cancel_Commands
1b4980 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 5f 5f 69 6d 70 .__imp_Tbsip_Context_Close.__imp
1b49a0 5f 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 54 63 41 64 _Tbsip_Submit_Command.__imp_TcAd
1b49c0 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 dFilter.__imp_TcAddFlow.__imp_Tc
1b49e0 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 69 6c CloseInterface.__imp_TcDeleteFil
1b4a00 74 65 72 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 44 ter.__imp_TcDeleteFlow.__imp_TcD
1b4a20 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 74 eregisterClient.__imp_TcEnumerat
1b4a40 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 eFlows.__imp_TcEnumerateInterfac
1b4a60 65 73 00 5f 5f 69 6d 70 5f 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 54 63 es.__imp_TcGetFlowNameA.__imp_Tc
1b4a80 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 GetFlowNameW.__imp_TcModifyFlow.
1b4aa0 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 54 63 4f __imp_TcOpenInterfaceA.__imp_TcO
1b4ac0 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 41 penInterfaceW.__imp_TcQueryFlowA
1b4ae0 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 .__imp_TcQueryFlowW.__imp_TcQuer
1b4b00 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e yInterface.__imp_TcRegisterClien
1b4b20 74 00 5f 5f 69 6d 70 5f 54 63 53 65 74 46 6c 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 53 65 74 46 6c t.__imp_TcSetFlowA.__imp_TcSetFl
1b4b40 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 owW.__imp_TcSetInterface.__imp_T
1b4b60 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f dhAggregatePayloadFilters.__imp_
1b4b80 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 TdhCleanupPayloadEventFilterDesc
1b4ba0 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e riptor.__imp_TdhCloseDecodingHan
1b4bc0 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 dle.__imp_TdhCreatePayloadFilter
1b4be0 00 5f 5f 69 6d 70 5f 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 5f 5f .__imp_TdhDeletePayloadFilter.__
1b4c00 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 imp_TdhEnumerateManifestProvider
1b4c20 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 Events.__imp_TdhEnumerateProvide
1b4c40 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 rFieldInformation.__imp_TdhEnume
1b4c60 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 rateProviderFilters.__imp_TdhEnu
1b4c80 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 merateProviders.__imp_TdhEnumera
1b4ca0 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 5f 5f 69 teProvidersForDecodingSource.__i
1b4cc0 6d 70 5f 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 mp_TdhFormatProperty.__imp_TdhGe
1b4ce0 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 45 tDecodingParameter.__imp_TdhGetE
1b4d00 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 45 76 65 6e ventInformation.__imp_TdhGetEven
1b4d20 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 4d 61 6e 69 tMapInformation.__imp_TdhGetMani
1b4d40 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 festEventInformation.__imp_TdhGe
1b4d60 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 tProperty.__imp_TdhGetPropertySi
1b4d80 7a 65 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f ze.__imp_TdhGetWppMessage.__imp_
1b4da0 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d TdhGetWppProperty.__imp_TdhLoadM
1b4dc0 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f anifest.__imp_TdhLoadManifestFro
1b4de0 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f mBinary.__imp_TdhLoadManifestFro
1b4e00 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e mMemory.__imp_TdhOpenDecodingHan
1b4e20 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 dle.__imp_TdhQueryProviderFieldI
1b4e40 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 nformation.__imp_TdhSetDecodingP
1b4e60 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 arameter.__imp_TdhUnloadManifest
1b4e80 00 5f 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f .__imp_TdhUnloadManifestFromMemo
1b4ea0 72 79 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f ry.__imp_TerminateEnclave.__imp_
1b4ec0 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 TerminateJobObject.__imp_Termina
1b4ee0 74 65 4c 6f 67 41 72 63 68 69 76 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 teLogArchive.__imp_TerminateProc
1b4f00 65 73 73 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f ess.__imp_TerminateProcessOnMemo
1b4f20 72 79 45 78 68 61 75 73 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 52 65 61 64 ryExhaustion.__imp_TerminateRead
1b4f40 4c 6f 67 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f Log.__imp_TerminateThread.__imp_
1b4f60 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 54 65 73 74 TestApplyPatchToFileA.__imp_Test
1b4f80 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f ApplyPatchToFileByBuffers.__imp_
1b4fa0 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f TestApplyPatchToFileByHandles.__
1b4fc0 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f imp_TestApplyPatchToFileW.__imp_
1b4fe0 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 65 TextOutA.__imp_TextOutW.__imp_Te
1b5000 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 xtPattern_GetSelection.__imp_Tex
1b5020 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f tPattern_GetVisibleRanges.__imp_
1b5040 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 43 68 69 6c 64 00 5f 5f 69 6d 70 TextPattern_RangeFromChild.__imp
1b5060 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d _TextPattern_RangeFromPoint.__im
1b5080 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 52 61 6e 67 65 00 p_TextPattern_get_DocumentRange.
1b50a0 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 __imp_TextPattern_get_SupportedT
1b50c0 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 41 64 64 extSelection.__imp_TextRange_Add
1b50e0 54 6f 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e ToSelection.__imp_TextRange_Clon
1b5100 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f e.__imp_TextRange_Compare.__imp_
1b5120 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 TextRange_CompareEndpoints.__imp
1b5140 5f 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 6e 69 74 _TextRange_ExpandToEnclosingUnit
1b5160 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f .__imp_TextRange_FindAttribute._
1b5180 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 _imp_TextRange_FindText.__imp_Te
1b51a0 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f xtRange_GetAttributeValue.__imp_
1b51c0 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 TextRange_GetBoundingRectangles.
1b51e0 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d __imp_TextRange_GetChildren.__im
1b5200 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e 74 00 p_TextRange_GetEnclosingElement.
1b5220 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 __imp_TextRange_GetText.__imp_Te
1b5240 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 xtRange_Move.__imp_TextRange_Mov
1b5260 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 eEndpointByRange.__imp_TextRange
1b5280 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 _MoveEndpointByUnit.__imp_TextRa
1b52a0 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 nge_RemoveFromSelection.__imp_Te
1b52c0 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 54 65 78 xtRange_ScrollIntoView.__imp_Tex
1b52e0 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 46 69 72 73 tRange_Select.__imp_Thread32Firs
1b5300 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 54 69 6c 65 57 t.__imp_Thread32Next.__imp_TileW
1b5320 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 54 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 54 6c 73 46 indows.__imp_TlsAlloc.__imp_TlsF
1b5340 72 65 65 00 5f 5f 69 6d 70 5f 54 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6c 73 53 ree.__imp_TlsGetValue.__imp_TlsS
1b5360 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 54 6f 41 73 etValue.__imp_ToAscii.__imp_ToAs
1b5380 63 69 69 45 78 00 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 6f 55 6e ciiEx.__imp_ToUnicode.__imp_ToUn
1b53a0 69 63 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 54 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 6f 67 67 icodeEx.__imp_TogglePattern_Togg
1b53c0 6c 65 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 le.__imp_TokenBindingDeleteAllBi
1b53e0 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 ndings.__imp_TokenBindingDeleteB
1b5400 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 inding.__imp_TokenBindingGenerat
1b5420 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 eBinding.__imp_TokenBindingGener
1b5440 61 74 65 49 44 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 ateID.__imp_TokenBindingGenerate
1b5460 49 44 46 6f 72 55 72 69 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 IDForUri.__imp_TokenBindingGener
1b5480 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 ateMessage.__imp_TokenBindingGet
1b54a0 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 54 6f HighestSupportedVersion.__imp_To
1b54c0 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 5f 5f 69 6d kenBindingGetKeyTypesClient.__im
1b54e0 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 00 p_TokenBindingGetKeyTypesServer.
1b5500 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 __imp_TokenBindingVerifyMessage.
1b5520 5f 5f 69 6d 70 5f 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 __imp_Toolhelp32ReadProcessMemor
1b5540 79 00 5f 5f 69 6d 70 5f 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 54 72 61 y.__imp_TouchFileTimes.__imp_Tra
1b5560 63 65 44 65 72 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 ceDeregisterA.__imp_TraceDeregis
1b5580 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 terExA.__imp_TraceDeregisterExW.
1b55a0 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 54 72 61 __imp_TraceDeregisterW.__imp_Tra
1b55c0 63 65 44 75 6d 70 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 75 6d 70 45 78 57 00 5f 5f 69 ceDumpExA.__imp_TraceDumpExW.__i
1b55e0 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 49 6e mp_TraceEvent.__imp_TraceEventIn
1b5600 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 5f 5f stance.__imp_TraceGetConsoleA.__
1b5620 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 imp_TraceGetConsoleW.__imp_Trace
1b5640 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 5f 5f 69 Message.__imp_TraceMessageVa.__i
1b5660 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 mp_TracePrintfA.__imp_TracePrint
1b5680 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 5f 5f 69 6d 70 5f fExA.__imp_TracePrintfExW.__imp_
1b56a0 54 72 61 63 65 50 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 75 74 73 45 78 41 00 TracePrintfW.__imp_TracePutsExA.
1b56c0 5f 5f 69 6d 70 5f 54 72 61 63 65 50 75 74 73 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 51 75 __imp_TracePutsExW.__imp_TraceQu
1b56e0 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 61 63 65 52 65 67 69 73 74 eryInformation.__imp_TraceRegist
1b5700 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 5f 5f 69 erExA.__imp_TraceRegisterExW.__i
1b5720 6d 70 5f 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 61 mp_TraceSetInformation.__imp_Tra
1b5740 63 65 56 70 72 69 6e 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 ceVprintfExA.__imp_TraceVprintfE
1b5760 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 xW.__imp_TrackMouseEvent.__imp_T
1b5780 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 75 70 4d 65 rackPopupMenu.__imp_TrackPopupMe
1b57a0 6e 75 45 78 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 nuEx.__imp_TransactNamedPipe.__i
1b57c0 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 mp_TransformBlock.__imp_Transfor
1b57e0 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 mFinalBlock.__imp_TransformPatte
1b5800 72 6e 5f 4d 6f 76 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 rn_Move.__imp_TransformPattern_R
1b5820 65 73 69 7a 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 esize.__imp_TransformPattern_Rot
1b5840 61 74 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 ate.__imp_TranslateAcceleratorA.
1b5860 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 5f 5f 69 6d __imp_TranslateAcceleratorW.__im
1b5880 70 5f 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 54 72 61 6e p_TranslateBitmapBits.__imp_Tran
1b58a0 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 slateCharsetInfo.__imp_Translate
1b58c0 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 Colors.__imp_TranslateInfStringA
1b58e0 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 .__imp_TranslateInfStringExA.__i
1b5900 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 54 mp_TranslateInfStringExW.__imp_T
1b5920 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 ranslateInfStringW.__imp_Transla
1b5940 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 65 73 teMDISysAccel.__imp_TranslateMes
1b5960 73 61 67 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f sage.__imp_TranslateNameA.__imp_
1b5980 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 43 6f 6d TranslateNameW.__imp_TransmitCom
1b59a0 6d 43 68 61 72 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 54 mChar.__imp_TransmitFile.__imp_T
1b59c0 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e 61 6d ransparentBlt.__imp_TreeResetNam
1b59e0 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 73 65 74 4e edSecurityInfoA.__imp_TreeResetN
1b5a00 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e amedSecurityInfoW.__imp_TreeSetN
1b5a20 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e amedSecurityInfoA.__imp_TreeSetN
1b5a40 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 72 75 6e 63 61 74 65 amedSecurityInfoW.__imp_Truncate
1b5a60 4c 6f 67 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 Log.__imp_TryAcquireSRWLockExclu
1b5a80 73 69 76 65 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 sive.__imp_TryAcquireSRWLockShar
1b5aa0 65 64 00 5f 5f 69 6d 70 5f 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 ed.__imp_TryCancelPendingGameUI.
1b5ac0 5f 5f 69 6d 70 5f 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 __imp_TryCreatePackageDependency
1b5ae0 00 5f 5f 69 6d 70 5f 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f .__imp_TryEnterCriticalSection._
1b5b00 5f 69 6d 70 5f 54 72 79 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b _imp_TrySubmitThreadpoolCallback
1b5b20 00 5f 5f 69 6d 70 5f 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f .__imp_TxfGetThreadMiniVersionFo
1b5b40 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 rCreate.__imp_TxfLogCreateFileRe
1b5b60 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 adContext.__imp_TxfLogCreateRang
1b5b80 65 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 eReadContext.__imp_TxfLogDestroy
1b5ba0 52 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f ReadContext.__imp_TxfLogReadReco
1b5bc0 72 64 73 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d rds.__imp_TxfLogRecordGetFileNam
1b5be0 65 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 e.__imp_TxfLogRecordGetGenericTy
1b5c00 70 65 00 5f 5f 69 6d 70 5f 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 5f 5f 69 pe.__imp_TxfReadMetadataInfo.__i
1b5c20 6d 70 5f 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 mp_TxfSetThreadMiniVersionForCre
1b5c40 61 74 65 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 ate.__imp_TzSpecificLocalTimeToS
1b5c60 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 ystemTime.__imp_TzSpecificLocalT
1b5c80 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f imeToSystemTimeEx.__imp_UCNV_FRO
1b5ca0 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 M_U_CALLBACK_ESCAPE.__imp_UCNV_F
1b5cc0 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 ROM_U_CALLBACK_SKIP.__imp_UCNV_F
1b5ce0 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 ROM_U_CALLBACK_STOP.__imp_UCNV_F
1b5d00 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 5f ROM_U_CALLBACK_SUBSTITUTE.__imp_
1b5d20 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f UCNV_TO_U_CALLBACK_ESCAPE.__imp_
1b5d40 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 UCNV_TO_U_CALLBACK_SKIP.__imp_UC
1b5d60 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 NV_TO_U_CALLBACK_STOP.__imp_UCNV
1b5d80 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 5f _TO_U_CALLBACK_SUBSTITUTE.__imp_
1b5da0 55 46 72 6f 6d 53 7a 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 UFromSz.__imp_URLDownloadToCache
1b5dc0 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 FileA.__imp_URLDownloadToCacheFi
1b5de0 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 5f 5f 69 leW.__imp_URLDownloadToFileA.__i
1b5e00 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f mp_URLDownloadToFileW.__imp_URLO
1b5e20 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e penBlockingStreamA.__imp_URLOpen
1b5e40 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c BlockingStreamW.__imp_URLOpenPul
1b5e60 6c 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d lStreamA.__imp_URLOpenPullStream
1b5e80 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c W.__imp_URLOpenStreamA.__imp_URL
1b5ea0 4f 70 65 6e 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 OpenStreamW.__imp_UalInstrument.
1b5ec0 5f 5f 69 6d 70 5f 55 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 55 __imp_UalRegisterProduct.__imp_U
1b5ee0 61 6c 53 74 61 72 74 00 5f 5f 69 6d 70 5f 55 61 6c 53 74 6f 70 00 5f 5f 69 6d 70 5f 55 69 61 41 alStart.__imp_UalStop.__imp_UiaA
1b5f00 64 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 ddEvent.__imp_UiaClientsAreListe
1b5f20 6e 69 6e 67 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 ning.__imp_UiaDisconnectAllProvi
1b5f40 64 65 72 73 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 ders.__imp_UiaDisconnectProvider
1b5f60 00 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 .__imp_UiaEventAddWindow.__imp_U
1b5f80 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 46 69 6e iaEventRemoveWindow.__imp_UiaFin
1b5fa0 64 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e 00 5f d.__imp_UiaGetErrorDescription._
1b5fc0 5f 69 6d 70 5f 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 _imp_UiaGetPatternProvider.__imp
1b5fe0 5f 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 _UiaGetPropertyValue.__imp_UiaGe
1b6000 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 tReservedMixedAttributeValue.__i
1b6020 6d 70 5f 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 56 61 6c mp_UiaGetReservedNotSupportedVal
1b6040 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 5f 5f 69 6d 70 5f 55 69 ue.__imp_UiaGetRootNode.__imp_Ui
1b6060 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 55 70 64 61 74 65 aGetRuntimeId.__imp_UiaGetUpdate
1b6080 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 46 72 dCache.__imp_UiaHPatternObjectFr
1b60a0 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f omVariant.__imp_UiaHTextRangeFro
1b60c0 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 mVariant.__imp_UiaHUiaNodeFromVa
1b60e0 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 riant.__imp_UiaHasServerSideProv
1b6100 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 ider.__imp_UiaHostProviderFromHw
1b6120 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 nd.__imp_UiaIAccessibleFromProvi
1b6140 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 4c 6f 6f 6b 75 70 49 64 00 5f 5f 69 6d 70 5f 55 69 61 4e der.__imp_UiaLookupId.__imp_UiaN
1b6160 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 5f avigate.__imp_UiaNodeFromFocus._
1b6180 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 _imp_UiaNodeFromHandle.__imp_Uia
1b61a0 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 50 NodeFromPoint.__imp_UiaNodeFromP
1b61c0 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 5f 5f 69 rovider.__imp_UiaNodeRelease.__i
1b61e0 6d 70 5f 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 50 72 mp_UiaPatternRelease.__imp_UiaPr
1b6200 6f 76 69 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 oviderForNonClient.__imp_UiaProv
1b6220 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 iderFromIAccessible.__imp_UiaRai
1b6240 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 seActiveTextPositionChangedEvent
1b6260 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 .__imp_UiaRaiseAsyncContentLoade
1b6280 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 dEvent.__imp_UiaRaiseAutomationE
1b62a0 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f vent.__imp_UiaRaiseAutomationPro
1b62c0 70 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 pertyChangedEvent.__imp_UiaRaise
1b62e0 43 68 61 6e 67 65 73 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 4e 6f 74 69 66 ChangesEvent.__imp_UiaRaiseNotif
1b6300 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 53 74 72 75 63 icationEvent.__imp_UiaRaiseStruc
1b6320 74 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 54 tureChangedEvent.__imp_UiaRaiseT
1b6340 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 extEditTextChangedEvent.__imp_Ui
1b6360 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f aRegisterProviderCallback.__imp_
1b6380 55 69 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 65 74 75 72 6e 52 61 UiaRemoveEvent.__imp_UiaReturnRa
1b63a0 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 53 65 74 46 6f 63 wElementProvider.__imp_UiaSetFoc
1b63c0 75 73 00 5f 5f 69 6d 70 5f 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 5f 5f 69 us.__imp_UiaTextRangeRelease.__i
1b63e0 6d 70 5f 55 6c 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 55 6c 50 72 6f 70 53 69 7a 65 00 5f 5f 69 mp_UlAddRef.__imp_UlPropSize.__i
1b6400 6d 70 5f 55 6c 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 6d 73 54 68 72 65 61 64 59 69 65 6c mp_UlRelease.__imp_UmsThreadYiel
1b6420 64 00 5f 5f 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 5f 5f 69 d.__imp_UnDecorateSymbolName.__i
1b6440 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 55 mp_UnDecorateSymbolNameW.__imp_U
1b6460 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 nMapAndLoad.__imp_UnRegisterForP
1b6480 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 55 6e 52 rintAsyncNotifications.__imp_UnR
1b64a0 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 54 egisterTypeLib.__imp_UnRegisterT
1b64c0 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 55 6e 65 6e 61 62 6c 65 52 6f 75 74 ypeLibForUser.__imp_UnenableRout
1b64e0 65 72 00 5f 5f 69 6d 70 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 er.__imp_UnhandledExceptionFilte
1b6500 72 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 68 r.__imp_UnhookWinEvent.__imp_Unh
1b6520 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f ookWindowsHook.__imp_UnhookWindo
1b6540 77 73 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d wsHookEx.__imp_UninitLocalMsCtfM
1b6560 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 onitor.__imp_UninitializeFlatSB.
1b6580 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 __imp_UninstallApplication.__imp
1b65a0 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e _UninstallColorProfileA.__imp_Un
1b65c0 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 69 6f 6e installColorProfileW.__imp_Union
1b65e0 52 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 Rect.__imp_UnloadKeyboardLayout.
1b6600 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e __imp_UnloadPerfCounterTextStrin
1b6620 67 73 41 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 gsA.__imp_UnloadPerfCounterTextS
1b6640 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 tringsW.__imp_UnloadUserProfile.
1b6660 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c __imp_UnlockFile.__imp_UnlockFil
1b6680 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 eEx.__imp_UnlockServiceDatabase.
1b66a0 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f __imp_UnlockUrlCacheEntryFile.__
1b66c0 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 imp_UnlockUrlCacheEntryFileA.__i
1b66e0 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d mp_UnlockUrlCacheEntryFileW.__im
1b6700 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d p_UnlockUrlCacheEntryStream.__im
1b6720 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 p_UnmapViewOfFile.__imp_UnmapVie
1b6740 77 4f 66 46 69 6c 65 32 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 wOfFile2.__imp_UnmapViewOfFileEx
1b6760 00 5f 5f 69 6d 70 5f 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 55 6e 70 .__imp_UnpackDDElParam.__imp_Unp
1b6780 72 6f 74 65 63 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 rotectFile.__imp_UnrealizeObject
1b67a0 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 .__imp_UnregisterAppConstrainedC
1b67c0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 hangeNotification.__imp_Unregist
1b67e0 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 erAppStateChangeNotification.__i
1b6800 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 mp_UnregisterApplicationRecovery
1b6820 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 Callback.__imp_UnregisterApplica
1b6840 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d tionRestart.__imp_UnregisterBadM
1b6860 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 emoryNotification.__imp_Unregist
1b6880 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 6d erCMMA.__imp_UnregisterCMMW.__im
1b68a0 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 p_UnregisterClassA.__imp_Unregis
1b68c0 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 terClassW.__imp_UnregisterDevice
1b68e0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 Notification.__imp_UnregisterDev
1b6900 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 iceWithLocalManagement.__imp_Unr
1b6920 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d egisterDeviceWithManagement.__im
1b6940 70 5f 55 6e 72 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 p_UnregisterGPNotification.__imp
1b6960 5f 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 _UnregisterHotKey.__imp_Unregist
1b6980 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 erInterfaceTimestampConfigChange
1b69a0 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 .__imp_UnregisterPointerInputTar
1b69c0 67 65 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 get.__imp_UnregisterPointerInput
1b69e0 54 61 72 67 65 74 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 TargetEx.__imp_UnregisterPowerSe
1b6a00 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 ttingNotification.__imp_Unregist
1b6a20 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 erScaleChangeEvent.__imp_Unregis
1b6a40 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 terSuspendResumeNotification.__i
1b6a60 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 mp_UnregisterTouchWindow.__imp_U
1b6a80 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 nregisterTraceGuids.__imp_Unregi
1b6aa0 73 74 65 72 57 61 69 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 sterWait.__imp_UnregisterWaitEx.
1b6ac0 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d __imp_UnregisterWaitUntilOOBECom
1b6ae0 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 pleted.__imp_UnsubscribeFeatureS
1b6b00 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 70 64 tateChangeNotification.__imp_Upd
1b6b20 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 ateColors.__imp_UpdateDebugInfoF
1b6b40 69 6c 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 ile.__imp_UpdateDebugInfoFileEx.
1b6b60 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 __imp_UpdateDriverForPlugAndPlay
1b6b80 44 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c DevicesA.__imp_UpdateDriverForPl
1b6ba0 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 49 43 ugAndPlayDevicesW.__imp_UpdateIC
1b6bc0 4d 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 MRegKeyA.__imp_UpdateICMRegKeyW.
1b6be0 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f __imp_UpdateLayeredWindow.__imp_
1b6c00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d UpdateLayeredWindowIndirect.__im
1b6c20 70 5f 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 55 70 p_UpdatePanningFeedback.__imp_Up
1b6c40 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 datePerfNameFilesA.__imp_UpdateP
1b6c60 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 69 6e 74 44 erfNameFilesW.__imp_UpdatePrintD
1b6c80 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 6f 63 54 68 72 65 eviceObject.__imp_UpdateProcThre
1b6ca0 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 adAttribute.__imp_UpdateResource
1b6cc0 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 55 70 A.__imp_UpdateResourceW.__imp_Up
1b6ce0 64 61 74 65 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 54 72 61 63 65 57 00 5f 5f dateTraceA.__imp_UpdateTraceW.__
1b6d00 69 6d 70 5f 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 5f 5f imp_UpdateUrlCacheContentPath.__
1b6d20 69 6d 70 5f 55 70 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 72 69 imp_UpdateWindow.__imp_UploadPri
1b6d40 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 55 70 6c 6f 61 64 50 nterDriverPackageA.__imp_UploadP
1b6d60 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 rinterDriverPackageW.__imp_UrlAp
1b6d80 70 6c 79 53 63 68 65 6d 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 plySchemeA.__imp_UrlApplySchemeW
1b6da0 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 .__imp_UrlCacheCheckEntriesExist
1b6dc0 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 .__imp_UrlCacheCloseEntryHandle.
1b6de0 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d __imp_UrlCacheContainerSetEntryM
1b6e00 61 78 69 6d 75 6d 41 67 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f aximumAge.__imp_UrlCacheCreateCo
1b6e20 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 73 74 45 ntainer.__imp_UrlCacheFindFirstE
1b6e40 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 ntry.__imp_UrlCacheFindNextEntry
1b6e60 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 5f 5f 69 .__imp_UrlCacheFreeEntryInfo.__i
1b6e80 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 65 00 5f 5f 69 6d 70 mp_UrlCacheFreeGlobalSpace.__imp
1b6ea0 5f 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 5f 5f 69 6d 70 5f 55 _UrlCacheGetContentPaths.__imp_U
1b6ec0 72 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 rlCacheGetEntryInfo.__imp_UrlCac
1b6ee0 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 heGetGlobalCacheSize.__imp_UrlCa
1b6f00 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 cheGetGlobalLimit.__imp_UrlCache
1b6f20 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 ReadEntryStream.__imp_UrlCacheRe
1b6f40 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 69 loadSettings.__imp_UrlCacheRetri
1b6f60 65 76 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 69 eveEntryFile.__imp_UrlCacheRetri
1b6f80 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 72 eveEntryStream.__imp_UrlCacheSer
1b6fa0 76 65 72 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 ver.__imp_UrlCacheSetGlobalLimit
1b6fc0 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 .__imp_UrlCacheUpdateEntryExtraD
1b6fe0 61 74 61 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 ata.__imp_UrlCanonicalizeA.__imp
1b7000 5f 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 69 _UrlCanonicalizeW.__imp_UrlCombi
1b7020 6e 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 neA.__imp_UrlCombineW.__imp_UrlC
1b7040 6f 6d 70 61 72 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 70 61 72 65 57 00 5f 5f 69 6d 70 5f ompareA.__imp_UrlCompareW.__imp_
1b7060 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 UrlCreateFromPathA.__imp_UrlCrea
1b7080 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 65 41 00 5f 5f 69 teFromPathW.__imp_UrlEscapeA.__i
1b70a0 6d 70 5f 55 72 6c 45 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 46 69 78 75 70 57 00 5f 5f mp_UrlEscapeW.__imp_UrlFixupW.__
1b70c0 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 imp_UrlGetLocationA.__imp_UrlGet
1b70e0 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 72 74 41 00 5f 5f 69 6d LocationW.__imp_UrlGetPartA.__im
1b7100 70 5f 55 72 6c 47 65 74 50 61 72 74 57 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 41 00 5f 5f 69 p_UrlGetPartW.__imp_UrlHashA.__i
1b7120 6d 70 5f 55 72 6c 48 61 73 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 41 00 5f 5f 69 6d 70 5f 55 mp_UrlHashW.__imp_UrlIsA.__imp_U
1b7140 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4e 6f 48 69 73 74 rlIsNoHistoryA.__imp_UrlIsNoHist
1b7160 6f 72 79 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4f 70 61 71 75 65 41 00 5f 5f 69 6d 70 5f 55 72 oryW.__imp_UrlIsOpaqueA.__imp_Ur
1b7180 6c 49 73 4f 70 61 71 75 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 57 00 5f 5f 69 6d 70 5f 55 72 lIsOpaqueW.__imp_UrlIsW.__imp_Ur
1b71a0 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b 53 lMkGetSessionOption.__imp_UrlMkS
1b71c0 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 etSessionOption.__imp_UrlUnescap
1b71e0 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 55 73 65 72 eA.__imp_UrlUnescapeW.__imp_User
1b7200 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 HandleGrantAccess.__imp_UserInst
1b7220 53 74 75 62 57 72 61 70 70 65 72 41 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 StubWrapperA.__imp_UserInstStubW
1b7240 72 61 70 70 65 72 57 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 rapperW.__imp_UserUnInstStubWrap
1b7260 70 65 72 41 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 perA.__imp_UserUnInstStubWrapper
1b7280 57 00 5f 5f 69 6d 70 5f 55 75 69 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 W.__imp_UuidCompare.__imp_UuidCr
1b72a0 65 61 74 65 00 5f 5f 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 5f 5f 69 6d 70 5f 55 eate.__imp_UuidCreateNil.__imp_U
1b72c0 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 45 71 uidCreateSequential.__imp_UuidEq
1b72e0 75 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f ual.__imp_UuidFromStringA.__imp_
1b7300 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 55 75 69 64 48 61 73 68 00 5f UuidFromStringW.__imp_UuidHash._
1b7320 5f 69 6d 70 5f 55 75 69 64 49 73 4e 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 54 6f 53 74 72 69 6e _imp_UuidIsNil.__imp_UuidToStrin
1b7340 67 41 00 5f 5f 69 6d 70 5f 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 56 41 52 gA.__imp_UuidToStringW.__imp_VAR
1b7360 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 IANT_UserFree.__imp_VARIANT_User
1b7380 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c Free64.__imp_VARIANT_UserMarshal
1b73a0 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 .__imp_VARIANT_UserMarshal64.__i
1b73c0 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e mp_VARIANT_UserSize.__imp_VARIAN
1b73e0 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 55 T_UserSize64.__imp_VARIANT_UserU
1b7400 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 nmarshal.__imp_VARIANT_UserUnmar
1b7420 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 shal64.__imp_ValidateLicenseKeyP
1b7440 72 6f 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 4c 6f 67 00 5f 5f 69 6d rotection.__imp_ValidateLog.__im
1b7460 70 5f 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 56 61 p_ValidatePowerPolicies.__imp_Va
1b7480 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 lidateRect.__imp_ValidateRgn.__i
1b74a0 6d 70 5f 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 56 mp_ValuePattern_SetValue.__imp_V
1b74c0 61 72 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 41 6e 64 00 arAbs.__imp_VarAdd.__imp_VarAnd.
1b74e0 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f __imp_VarBoolFromCy.__imp_VarBoo
1b7500 6c 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 5f lFromDate.__imp_VarBoolFromDec._
1b7520 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 6f _imp_VarBoolFromDisp.__imp_VarBo
1b7540 6f 6c 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 5f 5f 69 olFromI1.__imp_VarBoolFromI2.__i
1b7560 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 mp_VarBoolFromI4.__imp_VarBoolFr
1b7580 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 omI8.__imp_VarBoolFromR4.__imp_V
1b75a0 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 arBoolFromR8.__imp_VarBoolFromSt
1b75c0 72 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 r.__imp_VarBoolFromUI1.__imp_Var
1b75e0 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 BoolFromUI2.__imp_VarBoolFromUI4
1b7600 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 .__imp_VarBoolFromUI8.__imp_VarB
1b7620 73 74 72 43 61 74 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 strCat.__imp_VarBstrCmp.__imp_Va
1b7640 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 43 rBstrFromBool.__imp_VarBstrFromC
1b7660 79 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 y.__imp_VarBstrFromDate.__imp_Va
1b7680 72 42 73 74 72 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 69 rBstrFromDec.__imp_VarBstrFromDi
1b76a0 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 sp.__imp_VarBstrFromI1.__imp_Var
1b76c0 42 73 74 72 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 5f BstrFromI2.__imp_VarBstrFromI4._
1b76e0 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 _imp_VarBstrFromI8.__imp_VarBstr
1b7700 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 FromR4.__imp_VarBstrFromR8.__imp
1b7720 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f _VarBstrFromUI1.__imp_VarBstrFro
1b7740 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f mUI2.__imp_VarBstrFromUI4.__imp_
1b7760 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 61 74 00 5f 5f 69 6d VarBstrFromUI8.__imp_VarCat.__im
1b7780 70 5f 56 61 72 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 41 62 73 00 5f 5f 69 6d 70 5f 56 61 p_VarCmp.__imp_VarCyAbs.__imp_Va
1b77a0 72 43 79 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 43 rCyAdd.__imp_VarCyCmp.__imp_VarC
1b77c0 79 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 43 yCmpR8.__imp_VarCyFix.__imp_VarC
1b77e0 79 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 5f 5f yFromBool.__imp_VarCyFromDate.__
1b7800 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d imp_VarCyFromDec.__imp_VarCyFrom
1b7820 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 Disp.__imp_VarCyFromI1.__imp_Var
1b7840 43 79 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 CyFromI2.__imp_VarCyFromI4.__imp
1b7860 5f 56 61 72 43 79 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 34 00 5f _VarCyFromI8.__imp_VarCyFromR4._
1b7880 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d _imp_VarCyFromR8.__imp_VarCyFrom
1b78a0 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 Str.__imp_VarCyFromUI1.__imp_Var
1b78c0 43 79 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 34 00 5f 5f 69 CyFromUI2.__imp_VarCyFromUI4.__i
1b78e0 6d 70 5f 56 61 72 43 79 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 49 6e 74 00 5f mp_VarCyFromUI8.__imp_VarCyInt._
1b7900 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 34 00 5f _imp_VarCyMul.__imp_VarCyMulI4._
1b7920 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4e 65 67 00 5f _imp_VarCyMulI8.__imp_VarCyNeg._
1b7940 5f 69 6d 70 5f 56 61 72 43 79 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 53 75 62 00 5f _imp_VarCyRound.__imp_VarCySub._
1b7960 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 61 _imp_VarDateFromBool.__imp_VarDa
1b7980 74 65 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 5f 5f teFromCy.__imp_VarDateFromDec.__
1b79a0 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 imp_VarDateFromDisp.__imp_VarDat
1b79c0 65 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 5f 5f 69 6d eFromI1.__imp_VarDateFromI2.__im
1b79e0 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f p_VarDateFromI4.__imp_VarDateFro
1b7a00 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 mI8.__imp_VarDateFromR4.__imp_Va
1b7a20 72 44 61 74 65 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 rDateFromR8.__imp_VarDateFromStr
1b7a40 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 .__imp_VarDateFromUI1.__imp_VarD
1b7a60 61 74 65 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 ateFromUI2.__imp_VarDateFromUI4.
1b7a80 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 __imp_VarDateFromUI8.__imp_VarDa
1b7aa0 74 65 46 72 6f 6d 55 64 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 teFromUdate.__imp_VarDateFromUda
1b7ac0 74 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 44 65 teEx.__imp_VarDecAbs.__imp_VarDe
1b7ae0 63 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 44 65 cAdd.__imp_VarDecCmp.__imp_VarDe
1b7b00 63 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 44 69 76 00 5f 5f 69 6d 70 5f 56 61 72 cCmpR8.__imp_VarDecDiv.__imp_Var
1b7b20 44 65 63 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d DecFix.__imp_VarDecFromBool.__im
1b7b40 70 5f 56 61 72 44 65 63 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 44 p_VarDecFromCy.__imp_VarDecFromD
1b7b60 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 ate.__imp_VarDecFromDisp.__imp_V
1b7b80 61 72 44 65 63 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 32 00 5f arDecFromI1.__imp_VarDecFromI2._
1b7ba0 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 _imp_VarDecFromI4.__imp_VarDecFr
1b7bc0 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 omI8.__imp_VarDecFromR4.__imp_Va
1b7be0 72 44 65 63 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 5f rDecFromR8.__imp_VarDecFromStr._
1b7c00 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 _imp_VarDecFromUI1.__imp_VarDecF
1b7c20 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 romUI2.__imp_VarDecFromUI4.__imp
1b7c40 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 49 6e 74 00 5f _VarDecFromUI8.__imp_VarDecInt._
1b7c60 5f 69 6d 70 5f 56 61 72 44 65 63 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4e 65 67 00 5f _imp_VarDecMul.__imp_VarDecNeg._
1b7c80 5f 69 6d 70 5f 56 61 72 44 65 63 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 53 75 62 _imp_VarDecRound.__imp_VarDecSub
1b7ca0 00 5f 5f 69 6d 70 5f 56 61 72 44 69 76 00 5f 5f 69 6d 70 5f 56 61 72 45 71 76 00 5f 5f 69 6d 70 .__imp_VarDiv.__imp_VarEqv.__imp
1b7cc0 5f 56 61 72 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 56 61 _VarFix.__imp_VarFormat.__imp_Va
1b7ce0 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 44 rFormatCurrency.__imp_VarFormatD
1b7d00 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e ateTime.__imp_VarFormatFromToken
1b7d20 73 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 56 61 s.__imp_VarFormatNumber.__imp_Va
1b7d40 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 42 6f rFormatPercent.__imp_VarI1FromBo
1b7d60 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 31 ol.__imp_VarI1FromCy.__imp_VarI1
1b7d80 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d FromDate.__imp_VarI1FromDec.__im
1b7da0 70 5f 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 p_VarI1FromDisp.__imp_VarI1FromI
1b7dc0 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 2.__imp_VarI1FromI4.__imp_VarI1F
1b7de0 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 romI8.__imp_VarI1FromR4.__imp_Va
1b7e00 72 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 53 74 72 00 5f 5f 69 rI1FromR8.__imp_VarI1FromStr.__i
1b7e20 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 mp_VarI1FromUI1.__imp_VarI1FromU
1b7e40 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 I2.__imp_VarI1FromUI4.__imp_VarI
1b7e60 31 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 1FromUI8.__imp_VarI2FromBool.__i
1b7e80 6d 70 5f 56 61 72 49 32 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 61 mp_VarI2FromCy.__imp_VarI2FromDa
1b7ea0 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 te.__imp_VarI2FromDec.__imp_VarI
1b7ec0 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 2FromDisp.__imp_VarI2FromI1.__im
1b7ee0 70 5f 56 61 72 49 32 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 38 00 p_VarI2FromI4.__imp_VarI2FromI8.
1b7f00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f __imp_VarI2FromR4.__imp_VarI2Fro
1b7f20 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 mR8.__imp_VarI2FromStr.__imp_Var
1b7f40 49 32 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 32 00 5f 5f 69 I2FromUI1.__imp_VarI2FromUI2.__i
1b7f60 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 mp_VarI2FromUI4.__imp_VarI2FromU
1b7f80 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 I8.__imp_VarI4FromBool.__imp_Var
1b7fa0 49 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 I4FromCy.__imp_VarI4FromDate.__i
1b7fc0 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 mp_VarI4FromDec.__imp_VarI4FromD
1b7fe0 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 isp.__imp_VarI4FromI1.__imp_VarI
1b8000 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 4FromI2.__imp_VarI4FromI8.__imp_
1b8020 56 61 72 49 34 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 38 00 5f 5f VarI4FromR4.__imp_VarI4FromR8.__
1b8040 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d imp_VarI4FromStr.__imp_VarI4From
1b8060 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 UI1.__imp_VarI4FromUI2.__imp_Var
1b8080 49 34 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 38 00 5f 5f 69 I4FromUI4.__imp_VarI4FromUI8.__i
1b80a0 6d 70 5f 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d mp_VarI8FromBool.__imp_VarI8From
1b80c0 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 Cy.__imp_VarI8FromDate.__imp_Var
1b80e0 49 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 5f 5f I8FromDec.__imp_VarI8FromDisp.__
1b8100 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 imp_VarI8FromI1.__imp_VarI8FromI
1b8120 32 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 2.__imp_VarI8FromR4.__imp_VarI8F
1b8140 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 romR8.__imp_VarI8FromStr.__imp_V
1b8160 61 72 49 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 32 00 5f arI8FromUI1.__imp_VarI8FromUI2._
1b8180 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f _imp_VarI8FromUI4.__imp_VarI8Fro
1b81a0 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 64 69 76 00 5f 5f 69 6d 70 5f 56 61 72 49 6d 70 00 mUI8.__imp_VarIdiv.__imp_VarImp.
1b81c0 5f 5f 69 6d 70 5f 56 61 72 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 4d 6f 64 00 5f 5f 69 6d 70 5f __imp_VarInt.__imp_VarMod.__imp_
1b81e0 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 4d 75 6c 00 5f 5f 69 6d 70 5f VarMonthName.__imp_VarMul.__imp_
1b8200 56 61 72 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 4e 6f 74 00 5f 5f 69 6d 70 5f 56 61 72 4e 75 6d VarNeg.__imp_VarNot.__imp_VarNum
1b8220 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 5f 5f 69 6d 70 5f 56 61 72 4f 72 00 5f 5f 69 6d 70 5f 56 FromParseNum.__imp_VarOr.__imp_V
1b8240 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 50 6f 77 00 5f arParseNumFromStr.__imp_VarPow._
1b8260 5f 69 6d 70 5f 56 61 72 52 34 43 6d 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 42 _imp_VarR4CmpR8.__imp_VarR4FromB
1b8280 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 ool.__imp_VarR4FromCy.__imp_VarR
1b82a0 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 65 63 00 5f 5f 69 4FromDate.__imp_VarR4FromDec.__i
1b82c0 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d mp_VarR4FromDisp.__imp_VarR4From
1b82e0 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 I1.__imp_VarR4FromI2.__imp_VarR4
1b8300 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 FromI4.__imp_VarR4FromI8.__imp_V
1b8320 61 72 52 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 53 74 72 00 5f 5f arR4FromR8.__imp_VarR4FromStr.__
1b8340 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d imp_VarR4FromUI1.__imp_VarR4From
1b8360 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 UI2.__imp_VarR4FromUI4.__imp_Var
1b8380 52 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f R4FromUI8.__imp_VarR8FromBool.__
1b83a0 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 imp_VarR8FromCy.__imp_VarR8FromD
1b83c0 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 ate.__imp_VarR8FromDec.__imp_Var
1b83e0 52 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 31 00 5f 5f 69 R8FromDisp.__imp_VarR8FromI1.__i
1b8400 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 34 mp_VarR8FromI2.__imp_VarR8FromI4
1b8420 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 .__imp_VarR8FromI8.__imp_VarR8Fr
1b8440 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 omR4.__imp_VarR8FromStr.__imp_Va
1b8460 72 52 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 32 00 5f 5f rR8FromUI1.__imp_VarR8FromUI2.__
1b8480 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d imp_VarR8FromUI4.__imp_VarR8From
1b84a0 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 52 38 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 72 52 38 52 6f UI8.__imp_VarR8Pow.__imp_VarR8Ro
1b84c0 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 53 75 62 00 und.__imp_VarRound.__imp_VarSub.
1b84e0 5f 5f 69 6d 70 5f 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 5f 5f __imp_VarTokenizeFormatString.__
1b8500 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 imp_VarUI1FromBool.__imp_VarUI1F
1b8520 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 romCy.__imp_VarUI1FromDate.__imp
1b8540 5f 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 44 _VarUI1FromDec.__imp_VarUI1FromD
1b8560 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 isp.__imp_VarUI1FromI1.__imp_Var
1b8580 55 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 34 00 5f 5f 69 UI1FromI2.__imp_VarUI1FromI4.__i
1b85a0 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d mp_VarUI1FromI8.__imp_VarUI1From
1b85c0 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 R4.__imp_VarUI1FromR8.__imp_VarU
1b85e0 49 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 5f 5f I1FromStr.__imp_VarUI1FromUI2.__
1b8600 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 imp_VarUI1FromUI4.__imp_VarUI1Fr
1b8620 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 omUI8.__imp_VarUI2FromBool.__imp
1b8640 5f 56 61 72 55 49 32 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 61 _VarUI2FromCy.__imp_VarUI2FromDa
1b8660 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 te.__imp_VarUI2FromDec.__imp_Var
1b8680 55 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 31 00 5f UI2FromDisp.__imp_VarUI2FromI1._
1b86a0 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 _imp_VarUI2FromI2.__imp_VarUI2Fr
1b86c0 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 omI4.__imp_VarUI2FromI8.__imp_Va
1b86e0 72 55 49 32 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 52 38 00 5f 5f rUI2FromR4.__imp_VarUI2FromR8.__
1b8700 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 imp_VarUI2FromStr.__imp_VarUI2Fr
1b8720 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f omUI1.__imp_VarUI2FromUI4.__imp_
1b8740 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 42 6f VarUI2FromUI8.__imp_VarUI4FromBo
1b8760 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 ol.__imp_VarUI4FromCy.__imp_VarU
1b8780 49 34 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 5f I4FromDate.__imp_VarUI4FromDec._
1b87a0 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 _imp_VarUI4FromDisp.__imp_VarUI4
1b87c0 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f FromI1.__imp_VarUI4FromI2.__imp_
1b87e0 56 61 72 55 49 34 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 38 00 VarUI4FromI4.__imp_VarUI4FromI8.
1b8800 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 __imp_VarUI4FromR4.__imp_VarUI4F
1b8820 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f romR8.__imp_VarUI4FromStr.__imp_
1b8840 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 VarUI4FromUI1.__imp_VarUI4FromUI
1b8860 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 2.__imp_VarUI4FromUI8.__imp_VarU
1b8880 49 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 43 79 00 5f 5f I8FromBool.__imp_VarUI8FromCy.__
1b88a0 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 imp_VarUI8FromDate.__imp_VarUI8F
1b88c0 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d romDec.__imp_VarUI8FromDisp.__im
1b88e0 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 p_VarUI8FromI1.__imp_VarUI8FromI
1b8900 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 2.__imp_VarUI8FromI8.__imp_VarUI
1b8920 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 8FromR4.__imp_VarUI8FromR8.__imp
1b8940 5f 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 _VarUI8FromStr.__imp_VarUI8FromU
1b8960 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 I1.__imp_VarUI8FromUI2.__imp_Var
1b8980 55 49 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 UI8FromUI4.__imp_VarUdateFromDat
1b89a0 65 00 5f 5f 69 6d 70 5f 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 e.__imp_VarWeekdayName.__imp_Var
1b89c0 58 6f 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d Xor.__imp_VariantChangeType.__im
1b89e0 70 5f 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 69 p_VariantChangeTypeEx.__imp_Vari
1b8a00 61 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 5f 5f antClear.__imp_VariantCompare.__
1b8a20 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 imp_VariantCopy.__imp_VariantCop
1b8a40 79 49 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d yInd.__imp_VariantGetBooleanElem
1b8a60 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d .__imp_VariantGetDoubleElem.__im
1b8a80 70 5f 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 56 p_VariantGetElementCount.__imp_V
1b8aa0 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 ariantGetInt16Elem.__imp_Variant
1b8ac0 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 GetInt32Elem.__imp_VariantGetInt
1b8ae0 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 64Elem.__imp_VariantGetStringEle
1b8b00 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 m.__imp_VariantGetUInt16Elem.__i
1b8b20 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 mp_VariantGetUInt32Elem.__imp_Va
1b8b40 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 riantGetUInt64Elem.__imp_Variant
1b8b60 49 6e 69 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 Init.__imp_VariantTimeToDosDateT
1b8b80 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d ime.__imp_VariantTimeToSystemTim
1b8ba0 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 56 e.__imp_VariantToBoolean.__imp_V
1b8bc0 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 ariantToBooleanArray.__imp_Varia
1b8be0 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 ntToBooleanArrayAlloc.__imp_Vari
1b8c00 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 antToBooleanWithDefault.__imp_Va
1b8c20 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 73 riantToBuffer.__imp_VariantToDos
1b8c40 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 5f DateTime.__imp_VariantToDouble._
1b8c60 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f _imp_VariantToDoubleArray.__imp_
1b8c80 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f VariantToDoubleArrayAlloc.__imp_
1b8ca0 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 VariantToDoubleWithDefault.__imp
1b8cc0 5f 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 _VariantToFileTime.__imp_Variant
1b8ce0 54 6f 47 55 49 44 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 6d ToGUID.__imp_VariantToInt16.__im
1b8d00 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 p_VariantToInt16Array.__imp_Vari
1b8d20 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 antToInt16ArrayAlloc.__imp_Varia
1b8d40 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 ntToInt16WithDefault.__imp_Varia
1b8d60 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 ntToInt32.__imp_VariantToInt32Ar
1b8d80 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c ray.__imp_VariantToInt32ArrayAll
1b8da0 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 oc.__imp_VariantToInt32WithDefau
1b8dc0 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 lt.__imp_VariantToInt64.__imp_Va
1b8de0 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 riantToInt64Array.__imp_VariantT
1b8e00 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f oInt64ArrayAlloc.__imp_VariantTo
1b8e20 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f Int64WithDefault.__imp_VariantTo
1b8e40 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 PropVariant.__imp_VariantToStrRe
1b8e60 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 56 61 t.__imp_VariantToString.__imp_Va
1b8e80 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 riantToStringAlloc.__imp_Variant
1b8ea0 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 ToStringArray.__imp_VariantToStr
1b8ec0 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 ingArrayAlloc.__imp_VariantToStr
1b8ee0 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 ingWithDefault.__imp_VariantToUI
1b8f00 6e 74 31 36 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 nt16.__imp_VariantToUInt16Array.
1b8f20 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 __imp_VariantToUInt16ArrayAlloc.
1b8f40 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 __imp_VariantToUInt16WithDefault
1b8f60 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 56 61 72 .__imp_VariantToUInt32.__imp_Var
1b8f80 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 iantToUInt32Array.__imp_VariantT
1b8fa0 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 oUInt32ArrayAlloc.__imp_VariantT
1b8fc0 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 oUInt32WithDefault.__imp_Variant
1b8fe0 54 6f 55 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 ToUInt64.__imp_VariantToUInt64Ar
1b9000 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c ray.__imp_VariantToUInt64ArrayAl
1b9020 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 loc.__imp_VariantToUInt64WithDef
1b9040 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 5f 5f 69 6d 70 5f ault.__imp_VectorFromBstr.__imp_
1b9060 56 65 72 46 69 6e 64 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 46 69 6e 64 46 69 6c 65 57 00 VerFindFileA.__imp_VerFindFileW.
1b9080 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 49 __imp_VerInstallFileA.__imp_VerI
1b90a0 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d nstallFileW.__imp_VerLanguageNam
1b90c0 65 41 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f eA.__imp_VerLanguageNameW.__imp_
1b90e0 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 56 65 72 51 75 65 72 79 56 61 6c VerQueryValueA.__imp_VerQueryVal
1b9100 75 65 57 00 5f 5f 69 6d 70 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f 5f ueW.__imp_VerSetConditionMask.__
1b9120 69 6d 70 5f 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 5f 5f imp_VerifierEnumerateResource.__
1b9140 69 6d 70 5f 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 imp_VerifyApplicationUserModelId
1b9160 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 48 61 73 68 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 .__imp_VerifyHash.__imp_VerifyPa
1b9180 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b ckageFamilyName.__imp_VerifyPack
1b91a0 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 ageFullName.__imp_VerifyPackageI
1b91c0 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 d.__imp_VerifyPackageRelativeApp
1b91e0 6c 69 63 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 63 72 69 70 74 73 00 5f licationId.__imp_VerifyScripts._
1b9200 5f 69 6d 70 5f 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 _imp_VerifySignature.__imp_Verif
1b9220 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f yVersionInfoA.__imp_VerifyVersio
1b9240 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 nInfoW.__imp_VideoForWindowsVers
1b9260 69 6f 6e 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 69 72 ion.__imp_VirtualAlloc.__imp_Vir
1b9280 74 75 61 6c 41 6c 6c 6f 63 32 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 tualAlloc2.__imp_VirtualAlloc2Fr
1b92a0 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 5f 5f 69 6d 70 omApp.__imp_VirtualAllocEx.__imp
1b92c0 5f 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 _VirtualAllocExNuma.__imp_Virtua
1b92e0 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 00 lAllocFromApp.__imp_VirtualFree.
1b9300 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 __imp_VirtualFreeEx.__imp_Virtua
1b9320 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 lLock.__imp_VirtualProtect.__imp
1b9340 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 _VirtualProtectEx.__imp_VirtualP
1b9360 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 rotectFromApp.__imp_VirtualQuery
1b9380 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 .__imp_VirtualQueryEx.__imp_Virt
1b93a0 75 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 ualUnlock.__imp_VirtualUnlockEx.
1b93c0 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 __imp_VirtualizedItemPattern_Rea
1b93e0 6c 69 7a 65 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 lize.__imp_VkKeyScanA.__imp_VkKe
1b9400 79 53 63 61 6e 45 78 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 5f 5f 69 6d yScanExA.__imp_VkKeyScanExW.__im
1b9420 70 5f 56 6b 4b 65 79 53 63 61 6e 57 00 5f 5f 69 6d 70 5f 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e p_VkKeyScanW.__imp_WFDCancelOpen
1b9440 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 Session.__imp_WFDCloseHandle.__i
1b9460 6d 70 5f 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e mp_WFDCloseSession.__imp_WFDOpen
1b9480 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f Handle.__imp_WFDOpenLegacySessio
1b94a0 6e 00 5f 5f 69 6d 70 5f 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d n.__imp_WFDStartOpenSession.__im
1b94c0 70 5f 57 46 44 55 70 64 61 74 65 44 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 5f 5f 69 6d p_WFDUpdateDeviceVisibility.__im
1b94e0 70 5f 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f p_WHvAcceptPartitionMigration.__
1b9500 69 6d 70 5f 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 41 imp_WHvAdviseGpaRange.__imp_WHvA
1b9520 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 48 76 43 61 6e llocateVpciResource.__imp_WHvCan
1b9540 63 65 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 celPartitionMigration.__imp_WHvC
1b9560 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 ancelRunVirtualProcessor.__imp_W
1b9580 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 HvCompletePartitionMigration.__i
1b95a0 6d 70 5f 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 mp_WHvCreateNotificationPort.__i
1b95c0 6d 70 5f 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 mp_WHvCreatePartition.__imp_WHvC
1b95e0 72 65 61 74 65 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 69 72 74 reateTrigger.__imp_WHvCreateVirt
1b9600 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 69 72 74 ualProcessor.__imp_WHvCreateVirt
1b9620 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 70 63 ualProcessor2.__imp_WHvCreateVpc
1b9640 69 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 iDevice.__imp_WHvDeleteNotificat
1b9660 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e ionPort.__imp_WHvDeletePartition
1b9680 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 .__imp_WHvDeleteTrigger.__imp_WH
1b96a0 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 vDeleteVirtualProcessor.__imp_WH
1b96c0 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 vDeleteVpciDevice.__imp_WHvEmula
1b96e0 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 torCreateEmulator.__imp_WHvEmula
1b9700 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c torDestroyEmulator.__imp_WHvEmul
1b9720 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c atorTryIoEmulation.__imp_WHvEmul
1b9740 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 47 65 atorTryMmioEmulation.__imp_WHvGe
1b9760 74 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 tCapability.__imp_WHvGetInterrup
1b9780 74 54 61 72 67 65 74 56 70 53 65 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 tTargetVpSet.__imp_WHvGetPartiti
1b97a0 6f 6e 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e onCounters.__imp_WHvGetPartition
1b97c0 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 Property.__imp_WHvGetVirtualProc
1b97e0 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 essorCounters.__imp_WHvGetVirtua
1b9800 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 48 76 47 lProcessorCpuidOutput.__imp_WHvG
1b9820 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 etVirtualProcessorInterruptContr
1b9840 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 ollerState.__imp_WHvGetVirtualPr
1b9860 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 ocessorInterruptControllerState2
1b9880 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 .__imp_WHvGetVirtualProcessorReg
1b98a0 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 isters.__imp_WHvGetVirtualProces
1b98c0 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 sorState.__imp_WHvGetVirtualProc
1b98e0 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 essorXsaveState.__imp_WHvGetVpci
1b9900 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 57 48 76 47 DeviceInterruptTarget.__imp_WHvG
1b9920 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 etVpciDeviceNotification.__imp_W
1b9940 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 HvGetVpciDeviceProperty.__imp_WH
1b9960 76 4d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 70 61 52 61 6e 67 vMapGpaRange.__imp_WHvMapGpaRang
1b9980 65 32 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 e2.__imp_WHvMapVpciDeviceInterru
1b99a0 70 74 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e pt.__imp_WHvMapVpciDeviceMmioRan
1b99c0 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f ges.__imp_WHvPostVirtualProcesso
1b99e0 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 48 76 51 75 65 72 79 47 70 61 52 rSynicMessage.__imp_WHvQueryGpaR
1b9a00 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 57 48 76 52 65 61 64 47 70 61 angeDirtyBitmap.__imp_WHvReadGpa
1b9a20 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 Range.__imp_WHvReadVpciDeviceReg
1b9a40 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e ister.__imp_WHvRegisterPartition
1b9a60 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 71 75 65 73 74 49 6e DoorbellEvent.__imp_WHvRequestIn
1b9a80 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 terrupt.__imp_WHvRequestVpciDevi
1b9aa0 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 73 65 74 50 61 72 74 69 74 ceInterrupt.__imp_WHvResetPartit
1b9ac0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 ion.__imp_WHvResumePartitionTime
1b9ae0 00 5f 5f 69 6d 70 5f 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 .__imp_WHvRetargetVpciDeviceInte
1b9b00 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 rrupt.__imp_WHvRunVirtualProcess
1b9b20 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 or.__imp_WHvSetNotificationPortP
1b9b40 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f roperty.__imp_WHvSetPartitionPro
1b9b60 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 perty.__imp_WHvSetVirtualProcess
1b9b80 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 orInterruptControllerState.__imp
1b9ba0 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 _WHvSetVirtualProcessorInterrupt
1b9bc0 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 ControllerState2.__imp_WHvSetVir
1b9be0 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 tualProcessorRegisters.__imp_WHv
1b9c00 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 SetVirtualProcessorState.__imp_W
1b9c20 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 HvSetVirtualProcessorXsaveState.
1b9c40 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 __imp_WHvSetVpciDevicePowerState
1b9c60 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 .__imp_WHvSetupPartition.__imp_W
1b9c80 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 HvSignalVirtualProcessorSynicEve
1b9ca0 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 nt.__imp_WHvStartPartitionMigrat
1b9cc0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 6d ion.__imp_WHvSuspendPartitionTim
1b9ce0 65 00 5f 5f 69 6d 70 5f 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 5f 5f 69 6d 70 5f 57 48 e.__imp_WHvTranslateGva.__imp_WH
1b9d00 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 63 vUnmapGpaRange.__imp_WHvUnmapVpc
1b9d20 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 iDeviceInterrupt.__imp_WHvUnmapV
1b9d40 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 72 pciDeviceMmioRanges.__imp_WHvUnr
1b9d60 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f 5f egisterPartitionDoorbellEvent.__
1b9d80 69 6d 70 5f 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 5f imp_WHvUpdateTriggerParameters._
1b9da0 5f 69 6d 70 5f 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 57 _imp_WHvWriteGpaRange.__imp_WHvW
1b9dc0 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 49 43 riteVpciDeviceRegister.__imp_WIC
1b9de0 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 49 43 43 72 65 ConvertBitmapSource.__imp_WICCre
1b9e00 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 49 43 43 72 ateBitmapFromSection.__imp_WICCr
1b9e20 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 49 eateBitmapFromSectionEx.__imp_WI
1b9e40 43 47 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 49 CGetMetadataContentSize.__imp_WI
1b9e60 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 CMapGuidToShortName.__imp_WICMap
1b9e80 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 SchemaToName.__imp_WICMapShortNa
1b9ea0 6d 65 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 meToGuid.__imp_WICMatchMetadataC
1b9ec0 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 ontent.__imp_WICSerializeMetadat
1b9ee0 61 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 5f aContent.__imp_WINNLSEnableIME._
1b9f00 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 _imp_WINNLSGetEnableStatus.__imp
1b9f20 5f 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 _WINNLSGetIMEHotkey.__imp_WMCrea
1b9f40 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 45 teBackupRestorer.__imp_WMCreateE
1b9f60 64 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d ditor.__imp_WMCreateIndexer.__im
1b9f80 70 5f 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 57 p_WMCreateProfileManager.__imp_W
1b9fa0 4d 43 72 65 61 74 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 53 79 6e 63 MCreateReader.__imp_WMCreateSync
1b9fc0 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 00 5f 5f 69 6d Reader.__imp_WMCreateWriter.__im
1b9fe0 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 p_WMCreateWriterFileSink.__imp_W
1ba000 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 MCreateWriterNetworkSink.__imp_W
1ba020 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 49 73 MCreateWriterPushSink.__imp_WMIs
1ba040 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f ContentProtected.__imp_WNetAddCo
1ba060 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 nnection2A.__imp_WNetAddConnecti
1ba080 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 5f on2W.__imp_WNetAddConnection3A._
1ba0a0 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 5f 5f 69 6d 70 5f 57 _imp_WNetAddConnection3W.__imp_W
1ba0c0 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 NetAddConnection4A.__imp_WNetAdd
1ba0e0 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 Connection4W.__imp_WNetAddConnec
1ba100 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f tionA.__imp_WNetAddConnectionW._
1ba120 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d _imp_WNetCancelConnection2A.__im
1ba140 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 p_WNetCancelConnection2W.__imp_W
1ba160 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 NetCancelConnectionA.__imp_WNetC
1ba180 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6c 6f 73 65 ancelConnectionW.__imp_WNetClose
1ba1a0 45 6e 75 6d 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 Enum.__imp_WNetConnectionDialog.
1ba1c0 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 5f 5f 69 __imp_WNetConnectionDialog1A.__i
1ba1e0 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f mp_WNetConnectionDialog1W.__imp_
1ba200 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 WNetDisconnectDialog.__imp_WNetD
1ba220 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 isconnectDialog1A.__imp_WNetDisc
1ba240 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 onnectDialog1W.__imp_WNetEnumRes
1ba260 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 5f ourceA.__imp_WNetEnumResourceW._
1ba280 5f 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e _imp_WNetGetConnectionA.__imp_WN
1ba2a0 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4c 61 etGetConnectionW.__imp_WNetGetLa
1ba2c0 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 stErrorA.__imp_WNetGetLastErrorW
1ba2e0 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e .__imp_WNetGetNetworkInformation
1ba300 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f A.__imp_WNetGetNetworkInformatio
1ba320 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f nW.__imp_WNetGetProviderNameA.__
1ba340 69 6d 70 5f 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 imp_WNetGetProviderNameW.__imp_W
1ba360 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 NetGetResourceInformationA.__imp
1ba380 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 _WNetGetResourceInformationW.__i
1ba3a0 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 5f 5f 69 6d 70 5f mp_WNetGetResourceParentA.__imp_
1ba3c0 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 5f 5f 69 6d 70 5f 57 4e 65 WNetGetResourceParentW.__imp_WNe
1ba3e0 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 tGetUniversalNameA.__imp_WNetGet
1ba400 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 72 UniversalNameW.__imp_WNetGetUser
1ba420 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f A.__imp_WNetGetUserW.__imp_WNetO
1ba440 70 65 6e 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 5f 5f 69 penEnumA.__imp_WNetOpenEnumW.__i
1ba460 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 mp_WNetSetLastErrorA.__imp_WNetS
1ba480 65 74 4c 61 73 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 etLastErrorW.__imp_WNetUseConnec
1ba4a0 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 tion4A.__imp_WNetUseConnection4W
1ba4c0 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f .__imp_WNetUseConnectionA.__imp_
1ba4e0 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 50 55 43 6f 6d 70 WNetUseConnectionW.__imp_WPUComp
1ba500 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 53 41 41 leteOverlappedRequest.__imp_WSAA
1ba520 63 63 65 70 74 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 ccept.__imp_WSAAddressToStringA.
1ba540 5f 5f 69 6d 70 5f 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f __imp_WSAAddressToStringW.__imp_
1ba560 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 WSAAdvertiseProvider.__imp_WSAAs
1ba580 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 yncGetHostByAddr.__imp_WSAAsyncG
1ba5a0 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 etHostByName.__imp_WSAAsyncGetPr
1ba5c0 6f 74 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f otoByName.__imp_WSAAsyncGetProto
1ba5e0 42 79 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 ByNumber.__imp_WSAAsyncGetServBy
1ba600 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 Name.__imp_WSAAsyncGetServByPort
1ba620 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 43 .__imp_WSAAsyncSelect.__imp_WSAC
1ba640 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 65 ancelAsyncRequest.__imp_WSACance
1ba660 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 43 6c 65 61 6e 75 70 00 5f lBlockingCall.__imp_WSACleanup._
1ba680 5f 69 6d 70 5f 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e _imp_WSACloseEvent.__imp_WSAConn
1ba6a0 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 5f 5f 69 6d 70 ect.__imp_WSAConnectByList.__imp
1ba6c0 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e _WSAConnectByNameA.__imp_WSAConn
1ba6e0 65 63 74 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 ectByNameW.__imp_WSACreateEvent.
1ba700 5f 5f 69 6d 70 5f 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e __imp_WSADeleteSocketPeerTargetN
1ba720 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 5f 5f ame.__imp_WSADuplicateSocketA.__
1ba740 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 57 00 5f 5f 69 6d 70 5f 57 53 imp_WSADuplicateSocketW.__imp_WS
1ba760 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 5f 5f 69 6d 70 5f 57 AEnumNameSpaceProvidersA.__imp_W
1ba780 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 5f 5f 69 6d SAEnumNameSpaceProvidersExA.__im
1ba7a0 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 5f p_WSAEnumNameSpaceProvidersExW._
1ba7c0 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 _imp_WSAEnumNameSpaceProvidersW.
1ba7e0 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 5f 5f 69 6d 70 __imp_WSAEnumNetworkEvents.__imp
1ba800 5f 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d _WSAEnumProtocolsA.__imp_WSAEnum
1ba820 50 72 6f 74 6f 63 6f 6c 73 57 00 5f 5f 69 6d 70 5f 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 ProtocolsW.__imp_WSAEventSelect.
1ba840 5f 5f 69 6d 70 5f 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 47 __imp_WSAGetLastError.__imp_WSAG
1ba860 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 51 etOverlappedResult.__imp_WSAGetQ
1ba880 4f 53 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 OSByName.__imp_WSAGetServiceClas
1ba8a0 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 sInfoA.__imp_WSAGetServiceClassI
1ba8c0 6e 66 6f 57 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d nfoW.__imp_WSAGetServiceClassNam
1ba8e0 65 42 79 43 6c 61 73 73 49 64 41 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 eByClassIdA.__imp_WSAGetServiceC
1ba900 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e lassNameByClassIdW.__imp_WSAHton
1ba920 6c 00 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e 73 00 5f 5f 69 6d 70 5f 57 53 41 49 6d 70 65 72 73 l.__imp_WSAHtons.__imp_WSAImpers
1ba940 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c onateSocketPeer.__imp_WSAInstall
1ba960 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 65 ServiceClassA.__imp_WSAInstallSe
1ba980 72 76 69 63 65 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 57 53 41 49 6f 63 74 6c 00 5f 5f 69 6d 70 rviceClassW.__imp_WSAIoctl.__imp
1ba9a0 5f 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 41 4a 6f 69 6e 4c 65 61 66 _WSAIsBlocking.__imp_WSAJoinLeaf
1ba9c0 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 5f 5f .__imp_WSALookupServiceBeginA.__
1ba9e0 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 5f 5f 69 6d 70 imp_WSALookupServiceBeginW.__imp
1baa00 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f _WSALookupServiceEnd.__imp_WSALo
1baa20 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 okupServiceNextA.__imp_WSALookup
1baa40 53 65 72 76 69 63 65 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 57 53 41 4e 53 50 49 6f 63 74 6c 00 5f ServiceNextW.__imp_WSANSPIoctl._
1baa60 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 73 00 5f 5f 69 _imp_WSANtohl.__imp_WSANtohs.__i
1baa80 6d 70 5f 57 53 41 50 6f 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 mp_WSAPoll.__imp_WSAProviderComp
1baaa0 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 64 65 72 43 leteAsyncCall.__imp_WSAProviderC
1baac0 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 onfigChange.__imp_WSAQuerySocket
1baae0 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 00 5f 5f 69 6d 70 5f 57 53 41 Security.__imp_WSARecv.__imp_WSA
1bab00 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 45 78 00 5f RecvDisconnect.__imp_WSARecvEx._
1bab20 5f 69 6d 70 5f 57 53 41 52 65 63 76 46 72 6f 6d 00 5f 5f 69 6d 70 5f 57 53 41 52 65 6d 6f 76 65 _imp_WSARecvFrom.__imp_WSARemove
1bab40 53 65 72 76 69 63 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 57 53 41 52 65 73 65 74 45 76 65 6e 74 ServiceClass.__imp_WSAResetEvent
1bab60 00 5f 5f 69 6d 70 5f 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f .__imp_WSARevertImpersonation.__
1bab80 69 6d 70 5f 57 53 41 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e imp_WSASend.__imp_WSASendDisconn
1baba0 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 57 53 41 53 65 ect.__imp_WSASendMsg.__imp_WSASe
1babc0 6e 64 54 6f 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f ndTo.__imp_WSASetBlockingHook.__
1babe0 69 6d 70 5f 57 53 41 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 4c 61 73 74 imp_WSASetEvent.__imp_WSASetLast
1bac00 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 Error.__imp_WSASetServiceA.__imp
1bac20 5f 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b _WSASetServiceW.__imp_WSASetSock
1bac40 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 etPeerTargetName.__imp_WSASetSoc
1bac60 6b 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 41 00 5f 5f 69 ketSecurity.__imp_WSASocketA.__i
1bac80 6d 70 5f 57 53 41 53 6f 63 6b 65 74 57 00 5f 5f 69 6d 70 5f 57 53 41 53 74 61 72 74 75 70 00 5f mp_WSASocketW.__imp_WSAStartup._
1baca0 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 57 _imp_WSAStringToAddressA.__imp_W
1bacc0 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 61 64 SAStringToAddressW.__imp_WSAUnad
1bace0 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 68 6f 6f 6b 42 vertiseProvider.__imp_WSAUnhookB
1bad00 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 lockingHook.__imp_WSAWaitForMult
1bad20 69 70 6c 65 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f ipleEvents.__imp_WSCDeinstallPro
1bad40 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 vider.__imp_WSCDeinstallProvider
1bad60 33 32 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 5f 5f 69 32.__imp_WSCEnableNSProvider.__i
1bad80 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 mp_WSCEnableNSProvider32.__imp_W
1bada0 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 5f 5f 69 6d 70 SCEnumNameSpaceProviders32.__imp
1badc0 5f 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 5f _WSCEnumNameSpaceProvidersEx32._
1bade0 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 5f 5f 69 6d 70 5f 57 53 43 45 _imp_WSCEnumProtocols.__imp_WSCE
1bae00 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 41 70 70 6c 69 numProtocols32.__imp_WSCGetAppli
1bae20 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 cationCategory.__imp_WSCGetProvi
1bae40 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f derInfo.__imp_WSCGetProviderInfo
1bae60 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 5f 5f 69 6d 32.__imp_WSCGetProviderPath.__im
1bae80 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 5f 5f 69 6d 70 5f 57 53 43 p_WSCGetProviderPath32.__imp_WSC
1baea0 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c InstallNameSpace.__imp_WSCInstal
1baec0 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d lNameSpace32.__imp_WSCInstallNam
1baee0 65 53 70 61 63 65 45 78 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 eSpaceEx.__imp_WSCInstallNameSpa
1baf00 63 65 45 78 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 ceEx32.__imp_WSCInstallProvider.
1baf20 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 5f 5f __imp_WSCInstallProvider64_32.__
1baf40 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 imp_WSCInstallProviderAndChains6
1baf60 34 5f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 4_32.__imp_WSCSetApplicationCate
1baf80 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f gory.__imp_WSCSetProviderInfo.__
1bafa0 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f 57 imp_WSCSetProviderInfo32.__imp_W
1bafc0 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 43 55 6e SCUnInstallNameSpace.__imp_WSCUn
1bafe0 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 55 70 64 61 InstallNameSpace32.__imp_WSCUpda
1bb000 74 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 teProvider.__imp_WSCUpdateProvid
1bb020 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 er32.__imp_WSCWriteNameSpaceOrde
1bb040 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 r.__imp_WSCWriteNameSpaceOrder32
1bb060 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 5f 5f 69 .__imp_WSCWriteProviderOrder.__i
1bb080 6d 70 5f 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 mp_WSCWriteProviderOrder32.__imp
1bb0a0 5f 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 _WSDAllocateLinkedMemory.__imp_W
1bb0c0 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 43 72 SDAttachLinkedMemory.__imp_WSDCr
1bb0e0 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 eateDeviceHost.__imp_WSDCreateDe
1bb100 76 69 63 65 48 6f 73 74 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 viceHost2.__imp_WSDCreateDeviceH
1bb120 6f 73 74 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 ostAdvanced.__imp_WSDCreateDevic
1bb140 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 eProxy.__imp_WSDCreateDeviceProx
1bb160 79 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 y2.__imp_WSDCreateDeviceProxyAdv
1bb180 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 anced.__imp_WSDCreateDiscoveryPr
1bb1a0 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 ovider.__imp_WSDCreateDiscoveryP
1bb1c0 72 6f 76 69 64 65 72 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 rovider2.__imp_WSDCreateDiscover
1bb1e0 79 50 75 62 6c 69 73 68 65 72 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 yPublisher.__imp_WSDCreateDiscov
1bb200 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 74 eryPublisher2.__imp_WSDCreateHtt
1bb220 70 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 pAddress.__imp_WSDCreateHttpMess
1bb240 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 4f 75 74 ageParameters.__imp_WSDCreateOut
1bb260 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 55 boundAttachment.__imp_WSDCreateU
1bb280 64 70 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 dpAddress.__imp_WSDCreateUdpMess
1bb2a0 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 44 44 65 74 61 63 68 4c 69 6e ageParameters.__imp_WSDDetachLin
1bb2c0 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d kedMemory.__imp_WSDFreeLinkedMem
1bb2e0 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 5f 5f 69 6d 70 ory.__imp_WSDGenerateFault.__imp
1bb300 5f 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 53 44 47 65 74 _WSDGenerateFaultEx.__imp_WSDGet
1bb320 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 53 65 74 ConfigurationOption.__imp_WSDSet
1bb340 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 44 55 72 69 ConfigurationOption.__imp_WSDUri
1bb360 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 57 53 44 55 72 69 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f Decode.__imp_WSDUriEncode.__imp_
1bb380 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 64 53 69 WSDXMLAddChild.__imp_WSDXMLAddSi
1bb3a0 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e bling.__imp_WSDXMLBuildAnyForSin
1bb3c0 67 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c gleElement.__imp_WSDXMLCleanupEl
1bb3e0 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 ement.__imp_WSDXMLCreateContext.
1bb400 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 __imp_WSDXMLGetNameFromBuiltinNa
1bb420 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d mespace.__imp_WSDXMLGetValueFrom
1bb440 41 6e 79 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d Any.__imp_WSManCloseCommand.__im
1bb460 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 p_WSManCloseOperation.__imp_WSMa
1bb480 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 68 nCloseSession.__imp_WSManCloseSh
1bb4a0 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d ell.__imp_WSManConnectShell.__im
1bb4c0 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 p_WSManConnectShellCommand.__imp
1bb4e0 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 _WSManCreateSession.__imp_WSManC
1bb500 72 65 61 74 65 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c reateShell.__imp_WSManCreateShel
1bb520 6c 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d lEx.__imp_WSManDeinitialize.__im
1bb540 70 5f 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d p_WSManDisconnectShell.__imp_WSM
1bb560 61 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 anGetErrorMessage.__imp_WSManGet
1bb580 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e SessionOptionAsDword.__imp_WSMan
1bb5a0 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 GetSessionOptionAsString.__imp_W
1bb5c0 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e SManInitialize.__imp_WSManPlugin
1bb5e0 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d AuthzOperationComplete.__imp_WSM
1bb600 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 anPluginAuthzQueryQuotaComplete.
1bb620 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 __imp_WSManPluginAuthzUserComple
1bb640 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 te.__imp_WSManPluginFreeRequestD
1bb660 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 etails.__imp_WSManPluginGetConfi
1bb680 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 guration.__imp_WSManPluginGetOpe
1bb6a0 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 rationParameters.__imp_WSManPlug
1bb6c0 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 inOperationComplete.__imp_WSManP
1bb6e0 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c luginReceiveResult.__imp_WSManPl
1bb700 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e uginReportCompletion.__imp_WSMan
1bb720 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 PluginReportContext.__imp_WSManR
1bb740 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 eceiveShellOutput.__imp_WSManRec
1bb760 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 onnectShell.__imp_WSManReconnect
1bb780 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c ShellCommand.__imp_WSManRunShell
1bb7a0 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 Command.__imp_WSManRunShellComma
1bb7c0 6e 64 45 78 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 5f ndEx.__imp_WSManSendShellInput._
1bb7e0 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 _imp_WSManSetSessionOption.__imp
1bb800 5f 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 _WSManSignalShell.__imp_WTHelper
1bb820 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 57 54 CertCheckValidSignature.__imp_WT
1bb840 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 57 54 48 HelperCertIsSelfSigned.__imp_WTH
1bb860 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f elperGetProvCertFromChain.__imp_
1bb880 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 WTHelperGetProvPrivateDataFromCh
1bb8a0 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 ain.__imp_WTHelperGetProvSignerF
1bb8c0 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 romChain.__imp_WTHelperProvDataF
1bb8e0 72 6f 6d 53 74 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 57 54 53 43 6c 6f 73 65 53 65 72 76 65 romStateData.__imp_WTSCloseServe
1bb900 72 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 r.__imp_WTSConnectSessionA.__imp
1bb920 5f 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 43 72 65 _WTSConnectSessionW.__imp_WTSCre
1bb940 61 74 65 4c 69 73 74 65 6e 65 72 41 00 5f 5f 69 6d 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 74 ateListenerA.__imp_WTSCreateList
1bb960 65 6e 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e enerW.__imp_WTSDisconnectSession
1bb980 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 5f 5f .__imp_WTSEnableChildSessions.__
1bb9a0 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 5f 5f 69 6d 70 imp_WTSEnumerateListenersA.__imp
1bb9c0 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 _WTSEnumerateListenersW.__imp_WT
1bb9e0 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e SEnumerateProcessesA.__imp_WTSEn
1bba00 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 umerateProcessesExA.__imp_WTSEnu
1bba20 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d merateProcessesExW.__imp_WTSEnum
1bba40 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 erateProcessesW.__imp_WTSEnumera
1bba60 74 65 53 65 72 76 65 72 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 teServersA.__imp_WTSEnumerateSer
1bba80 76 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 versW.__imp_WTSEnumerateSessions
1bbaa0 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 A.__imp_WTSEnumerateSessionsExA.
1bbac0 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 5f 5f __imp_WTSEnumerateSessionsExW.__
1bbae0 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f imp_WTSEnumerateSessionsW.__imp_
1bbb00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 WTSFreeMemory.__imp_WTSFreeMemor
1bbb20 79 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 5f 5f 69 6d yExA.__imp_WTSFreeMemoryExW.__im
1bbb40 70 5f 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 5f p_WTSGetActiveConsoleSessionId._
1bbb60 5f 69 6d 70 5f 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f _imp_WTSGetChildSessionId.__imp_
1bbb80 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 54 WTSGetListenerSecurityA.__imp_WT
1bbba0 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 49 SGetListenerSecurityW.__imp_WTSI
1bbbc0 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 54 53 4c sChildSessionsEnabled.__imp_WTSL
1bbbe0 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 ogoffSession.__imp_WTSOpenServer
1bbc00 41 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 57 A.__imp_WTSOpenServerExA.__imp_W
1bbc20 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 TSOpenServerExW.__imp_WTSOpenSer
1bbc40 76 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 verW.__imp_WTSQueryListenerConfi
1bbc60 67 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 gA.__imp_WTSQueryListenerConfigW
1bbc80 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f .__imp_WTSQuerySessionInformatio
1bbca0 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 nA.__imp_WTSQuerySessionInformat
1bbcc0 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 5f ionW.__imp_WTSQueryUserConfigA._
1bbce0 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 _imp_WTSQueryUserConfigW.__imp_W
1bbd00 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 54 53 52 65 67 69 73 74 TSQueryUserToken.__imp_WTSRegist
1bbd20 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 52 erSessionNotification.__imp_WTSR
1bbd40 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 egisterSessionNotificationEx.__i
1bbd60 6d 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e 64 mp_WTSSendMessageA.__imp_WTSSend
1bbd80 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 MessageW.__imp_WTSSetListenerSec
1bbda0 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 urityA.__imp_WTSSetListenerSecur
1bbdc0 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 5f 5f 69 6d ityW.__imp_WTSSetRenderHint.__im
1bbde0 70 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 p_WTSSetUserConfigA.__imp_WTSSet
1bbe00 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 UserConfigW.__imp_WTSShutdownSys
1bbe20 74 65 6d 00 5f 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 tem.__imp_WTSStartRemoteControlS
1bbe40 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 essionA.__imp_WTSStartRemoteCont
1bbe60 72 6f 6c 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 rolSessionW.__imp_WTSStopRemoteC
1bbe80 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 54 65 72 6d 69 6e 61 74 65 ontrolSession.__imp_WTSTerminate
1bbea0 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 Process.__imp_WTSUnRegisterSessi
1bbec0 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 65 67 69 73 74 onNotification.__imp_WTSUnRegist
1bbee0 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 erSessionNotificationEx.__imp_WT
1bbf00 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 54 53 56 69 SVirtualChannelClose.__imp_WTSVi
1bbf20 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 rtualChannelOpen.__imp_WTSVirtua
1bbf40 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 lChannelOpenEx.__imp_WTSVirtualC
1bbf60 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 hannelPurgeInput.__imp_WTSVirtua
1bbf80 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 lChannelPurgeOutput.__imp_WTSVir
1bbfa0 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 tualChannelQuery.__imp_WTSVirtua
1bbfc0 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 lChannelRead.__imp_WTSVirtualCha
1bbfe0 6e 6e 65 6c 57 72 69 74 65 00 5f 5f 69 6d 70 5f 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 nnelWrite.__imp_WTSWaitSystemEve
1bc000 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 nt.__imp_WaitCommEvent.__imp_Wai
1bc020 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 75 tForDebugEvent.__imp_WaitForDebu
1bc040 67 45 76 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 gEventEx.__imp_WaitForInputIdle.
1bc060 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 __imp_WaitForMultipleObjects.__i
1bc080 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d mp_WaitForMultipleObjectsEx.__im
1bc0a0 70 5f 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 61 69 p_WaitForPrinterChange.__imp_Wai
1bc0c0 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 tForSingleObject.__imp_WaitForSi
1bc0e0 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 ngleObjectEx.__imp_WaitForThread
1bc100 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 poolIoCallbacks.__imp_WaitForThr
1bc120 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 eadpoolTimerCallbacks.__imp_Wait
1bc140 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 ForThreadpoolWaitCallbacks.__imp
1bc160 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 _WaitForThreadpoolWorkCallbacks.
1bc180 5f 5f 69 6d 70 5f 57 61 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 __imp_WaitMessage.__imp_WaitName
1bc1a0 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d dPipeA.__imp_WaitNamedPipeW.__im
1bc1c0 70 5f 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 61 69 74 53 65 72 76 69 63 p_WaitOnAddress.__imp_WaitServic
1bc1e0 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 eState.__imp_WakeAllConditionVar
1bc200 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 5f 5f 69 iable.__imp_WakeByAddressAll.__i
1bc220 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b mp_WakeByAddressSingle.__imp_Wak
1bc240 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 63 6d 46 72 65 65 eConditionVariable.__imp_WcmFree
1bc260 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f Memory.__imp_WcmGetProfileList._
1bc280 5f 69 6d 70 5f 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 63 6d 53 _imp_WcmQueryProperty.__imp_WcmS
1bc2a0 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f 70 65 72 etProfileList.__imp_WcmSetProper
1bc2c0 74 79 00 5f 5f 69 6d 70 5f 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c ty.__imp_WcsAssociateColorProfil
1bc2e0 65 57 69 74 68 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 eWithDevice.__imp_WcsCheckColors
1bc300 00 5f 5f 69 6d 70 5f 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 .__imp_WcsCreateIccProfile.__imp
1bc320 5f 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d _WcsDisassociateColorProfileFrom
1bc340 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 Device.__imp_WcsEnumColorProfile
1bc360 73 00 5f 5f 69 6d 70 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 s.__imp_WcsEnumColorProfilesSize
1bc380 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 .__imp_WcsGetCalibrationManageme
1bc3a0 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 ntState.__imp_WcsGetDefaultColor
1bc3c0 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 Profile.__imp_WcsGetDefaultColor
1bc3e0 50 72 6f 66 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 52 ProfileSize.__imp_WcsGetDefaultR
1bc400 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 55 73 65 50 65 enderingIntent.__imp_WcsGetUsePe
1bc420 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 rUserProfiles.__imp_WcsOpenColor
1bc440 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 ProfileA.__imp_WcsOpenColorProfi
1bc460 6c 65 57 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 leW.__imp_WcsSetCalibrationManag
1bc480 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f ementState.__imp_WcsSetDefaultCo
1bc4a0 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 lorProfile.__imp_WcsSetDefaultRe
1bc4c0 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 55 73 65 50 65 72 nderingIntent.__imp_WcsSetUsePer
1bc4e0 55 73 65 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 54 72 61 6e 73 6c 61 74 65 43 UserProfiles.__imp_WcsTranslateC
1bc500 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 olors.__imp_WdsBpAddOption.__imp
1bc520 5f 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 47 65 74 _WdsBpCloseHandle.__imp_WdsBpGet
1bc540 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 42 70 49 6e 69 74 69 61 6c 69 OptionBuffer.__imp_WdsBpInitiali
1bc560 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f ze.__imp_WdsBpParseInitialize.__
1bc580 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 00 5f 5f 69 6d 70 imp_WdsBpParseInitializev6.__imp
1bc5a0 5f 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 41 75 _WdsBpQueryOption.__imp_WdsCliAu
1bc5c0 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 61 6e 63 65 thorizeSession.__imp_WdsCliCance
1bc5e0 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 6c 6f 73 65 00 5f 5f 69 6d lTransfer.__imp_WdsCliClose.__im
1bc600 70 5f 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 p_WdsCliCreateSession.__imp_WdsC
1bc620 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 6e liFindFirstImage.__imp_WdsCliFin
1bc640 64 4e 65 78 74 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e dNextImage.__imp_WdsCliFreeStrin
1bc660 67 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 gArray.__imp_WdsCliGetDriverQuer
1bc680 79 58 6d 6c 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 yXml.__imp_WdsCliGetEnumerationF
1bc6a0 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 41 72 63 68 69 74 65 lags.__imp_WdsCliGetImageArchite
1bc6c0 63 74 75 72 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 cture.__imp_WdsCliGetImageDescri
1bc6e0 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 ption.__imp_WdsCliGetImageFiles.
1bc700 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f __imp_WdsCliGetImageGroup.__imp_
1bc720 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 WdsCliGetImageHalName.__imp_WdsC
1bc740 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 5f liGetImageHandleFromFindHandle._
1bc760 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 _imp_WdsCliGetImageHandleFromTra
1bc780 6e 73 66 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 nsferHandle.__imp_WdsCliGetImage
1bc7a0 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 Index.__imp_WdsCliGetImageLangua
1bc7c0 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 ge.__imp_WdsCliGetImageLanguages
1bc7e0 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 .__imp_WdsCliGetImageLastModifie
1bc800 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 5f dTime.__imp_WdsCliGetImageName._
1bc820 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 _imp_WdsCliGetImageNamespace.__i
1bc840 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 mp_WdsCliGetImageParameter.__imp
1bc860 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 _WdsCliGetImagePath.__imp_WdsCli
1bc880 47 65 74 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 GetImageSize.__imp_WdsCliGetImag
1bc8a0 65 54 79 70 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f eType.__imp_WdsCliGetImageVersio
1bc8c0 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 5f 5f n.__imp_WdsCliGetTransferSize.__
1bc8e0 69 6d 70 5f 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 5f 5f 69 6d 70 5f 57 64 imp_WdsCliInitializeLog.__imp_Wd
1bc900 73 43 6c 69 4c 6f 67 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 sCliLog.__imp_WdsCliObtainDriver
1bc920 50 61 63 6b 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 Packages.__imp_WdsCliObtainDrive
1bc940 72 50 61 63 6b 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 rPackagesEx.__imp_WdsCliRegister
1bc960 54 72 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 Trace.__imp_WdsCliSetTransferBuf
1bc980 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 ferSize.__imp_WdsCliTransferFile
1bc9a0 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 5f 5f 69 6d 70 .__imp_WdsCliTransferImage.__imp
1bc9c0 5f 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 _WdsCliWaitForTransfer.__imp_Wds
1bc9e0 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 5f 5f 69 6d TransportClientAddRefBuffer.__im
1bca00 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f p_WdsTransportClientCancelSessio
1bca20 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c n.__imp_WdsTransportClientCancel
1bca40 53 65 73 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 SessionEx.__imp_WdsTransportClie
1bca60 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 ntCloseSession.__imp_WdsTranspor
1bca80 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 64 73 tClientCompleteReceive.__imp_Wds
1bcaa0 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f TransportClientInitialize.__imp_
1bcac0 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 WdsTransportClientInitializeSess
1bcae0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 ion.__imp_WdsTransportClientQuer
1bcb00 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 yStatus.__imp_WdsTransportClient
1bcb20 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 RegisterCallback.__imp_WdsTransp
1bcb40 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 ortClientReleaseBuffer.__imp_Wds
1bcb60 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 64 TransportClientShutdown.__imp_Wd
1bcb80 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 5f 5f 69 sTransportClientStartSession.__i
1bcba0 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 mp_WdsTransportClientWaitForComp
1bcbc0 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 letion.__imp_WdsTransportServerA
1bcbe0 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 llocateBuffer.__imp_WdsTransport
1bcc00 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 65 61 64 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e ServerCompleteRead.__imp_WdsTran
1bcc20 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 sportServerFreeBuffer.__imp_WdsT
1bcc40 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f ransportServerRegisterCallback._
1bcc60 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 5f 5f 69 _imp_WdsTransportServerTrace.__i
1bcc80 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 5f 5f 69 6d mp_WdsTransportServerTraceV.__im
1bcca0 70 5f 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 p_WebAuthNAuthenticatorGetAssert
1bccc0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d ion.__imp_WebAuthNAuthenticatorM
1bcce0 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 43 61 6e 63 akeCredential.__imp_WebAuthNCanc
1bcd00 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 elCurrentOperation.__imp_WebAuth
1bcd20 4e 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 NFreeAssertion.__imp_WebAuthNFre
1bcd40 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 eCredentialAttestation.__imp_Web
1bcd60 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 AuthNGetApiVersionNumber.__imp_W
1bcd80 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 ebAuthNGetCancellationId.__imp_W
1bcda0 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 ebAuthNGetErrorName.__imp_WebAut
1bcdc0 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f hNGetW3CExceptionDOMError.__imp_
1bcde0 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 WebAuthNIsUserVerifyingPlatformA
1bce00 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 uthenticatorAvailable.__imp_WebS
1bce20 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 ocketAbortHandle.__imp_WebSocket
1bce40 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f BeginClientHandshake.__imp_WebSo
1bce60 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 cketBeginServerHandshake.__imp_W
1bce80 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 ebSocketCompleteAction.__imp_Web
1bcea0 53 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 SocketCreateClientHandle.__imp_W
1bcec0 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 ebSocketCreateServerHandle.__imp
1bcee0 5f 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 _WebSocketDeleteHandle.__imp_Web
1bcf00 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 5f 57 SocketEndClientHandshake.__imp_W
1bcf20 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 5f 5f 69 6d 70 ebSocketEndServerHandshake.__imp
1bcf40 5f 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 _WebSocketGetAction.__imp_WebSoc
1bcf60 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 65 62 53 6f ketGetGlobalProperty.__imp_WebSo
1bcf80 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 cketReceive.__imp_WebSocketSend.
1bcfa0 5f 5f 69 6d 70 5f 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 __imp_WerAddExcludedApplication.
1bcfc0 5f 5f 69 6d 70 5f 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 65 72 47 65 74 __imp_WerFreeString.__imp_WerGet
1bcfe0 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 Flags.__imp_WerRegisterAdditiona
1bd000 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 lProcess.__imp_WerRegisterAppLoc
1bd020 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 alDump.__imp_WerRegisterCustomMe
1bd040 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 tadata.__imp_WerRegisterExcluded
1bd060 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c MemoryBlock.__imp_WerRegisterFil
1bd080 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f e.__imp_WerRegisterMemoryBlock._
1bd0a0 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e _imp_WerRegisterRuntimeException
1bd0c0 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 Module.__imp_WerRemoveExcludedAp
1bd0e0 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 plication.__imp_WerReportAddDump
1bd100 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 .__imp_WerReportAddFile.__imp_We
1bd120 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f rReportCloseHandle.__imp_WerRepo
1bd140 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 5f 5f 69 rtCreate.__imp_WerReportHang.__i
1bd160 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 mp_WerReportSetParameter.__imp_W
1bd180 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 erReportSetUIOption.__imp_WerRep
1bd1a0 6f 72 74 53 75 62 6d 69 74 00 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d ortSubmit.__imp_WerSetFlags.__im
1bd1c0 70 5f 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 p_WerStoreClose.__imp_WerStoreGe
1bd1e0 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 tFirstReportKey.__imp_WerStoreGe
1bd200 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 tNextReportKey.__imp_WerStoreGet
1bd220 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a ReportCount.__imp_WerStoreGetSiz
1bd240 65 4f 6e 44 69 73 6b 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 5f 5f 69 6d 70 eOnDisk.__imp_WerStoreOpen.__imp
1bd260 5f 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 65 _WerStorePurge.__imp_WerStoreQue
1bd280 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 ryReportMetadataV1.__imp_WerStor
1bd2a0 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 5f 5f 69 6d 70 5f 57 65 72 eQueryReportMetadataV2.__imp_Wer
1bd2c0 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 5f 5f 69 6d 70 StoreQueryReportMetadataV3.__imp
1bd2e0 5f 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 57 65 72 55 _WerStoreUploadReport.__imp_WerU
1bd300 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 nregisterAdditionalProcess.__imp
1bd320 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 _WerUnregisterAppLocalDump.__imp
1bd340 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 _WerUnregisterCustomMetadata.__i
1bd360 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c mp_WerUnregisterExcludedMemoryBl
1bd380 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d ock.__imp_WerUnregisterFile.__im
1bd3a0 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 p_WerUnregisterMemoryBlock.__imp
1bd3c0 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f _WerUnregisterRuntimeExceptionMo
1bd3e0 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 57 dule.__imp_WhichPlatform.__imp_W
1bd400 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 57 69 64 65 6e 50 61 ideCharToMultiByte.__imp_WidenPa
1bd420 74 68 00 5f 5f 69 6d 70 5f 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 th.__imp_Win32DeleteFile.__imp_W
1bd440 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 inBioAcquireFocus.__imp_WinBioAs
1bd460 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 yncEnumBiometricUnits.__imp_WinB
1bd480 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 ioAsyncEnumDatabases.__imp_WinBi
1bd4a0 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 oAsyncEnumServiceProviders.__imp
1bd4c0 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e _WinBioAsyncMonitorFrameworkChan
1bd4e0 67 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f ges.__imp_WinBioAsyncOpenFramewo
1bd500 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 rk.__imp_WinBioAsyncOpenSession.
1bd520 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 __imp_WinBioCancel.__imp_WinBioC
1bd540 61 70 74 75 72 65 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 74 75 72 65 aptureSample.__imp_WinBioCapture
1bd560 53 61 6d 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 SampleWithCallback.__imp_WinBioC
1bd580 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 53 loseFramework.__imp_WinBioCloseS
1bd5a0 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 5f ession.__imp_WinBioControlUnit._
1bd5c0 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 _imp_WinBioControlUnitPrivileged
1bd5e0 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d .__imp_WinBioDeleteTemplate.__im
1bd600 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f p_WinBioEnrollBegin.__imp_WinBio
1bd620 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c EnrollCapture.__imp_WinBioEnroll
1bd640 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f CaptureWithCallback.__imp_WinBio
1bd660 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 EnrollCommit.__imp_WinBioEnrollD
1bd680 69 73 63 61 72 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 iscard.__imp_WinBioEnrollSelect.
1bd6a0 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f __imp_WinBioEnumBiometricUnits._
1bd6c0 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 _imp_WinBioEnumDatabases.__imp_W
1bd6e0 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 inBioEnumEnrollments.__imp_WinBi
1bd700 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 oEnumServiceProviders.__imp_WinB
1bd720 69 6f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c ioFree.__imp_WinBioGetCredential
1bd740 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e State.__imp_WinBioGetDomainLogon
1bd760 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 Setting.__imp_WinBioGetEnabledSe
1bd780 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 tting.__imp_WinBioGetEnrolledFac
1bd7a0 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 tors.__imp_WinBioGetLogonSetting
1bd7c0 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 .__imp_WinBioGetProperty.__imp_W
1bd7e0 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e 74 69 inBioIdentify.__imp_WinBioIdenti
1bd800 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 6f fyWithCallback.__imp_WinBioImpro
1bd820 76 65 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 5f veBegin.__imp_WinBioImproveEnd._
1bd840 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 5f 5f 69 6d 70 5f 57 69 _imp_WinBioLocateSensor.__imp_Wi
1bd860 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 nBioLocateSensorWithCallback.__i
1bd880 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f mp_WinBioLockUnit.__imp_WinBioLo
1bd8a0 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4d 6f gonIdentifiedUser.__imp_WinBioMo
1bd8c0 6e 69 74 6f 72 50 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4f 70 65 6e 53 65 nitorPresence.__imp_WinBioOpenSe
1bd8e0 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 4d ssion.__imp_WinBioRegisterEventM
1bd900 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 onitor.__imp_WinBioReleaseFocus.
1bd920 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 __imp_WinBioRemoveAllCredentials
1bd940 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 .__imp_WinBioRemoveAllDomainCred
1bd960 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e entials.__imp_WinBioRemoveCreden
1bd980 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 5f tial.__imp_WinBioSetCredential._
1bd9a0 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e _imp_WinBioSetProperty.__imp_Win
1bd9c0 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 72 65 67 69 BioUnlockUnit.__imp_WinBioUnregi
1bd9e0 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 sterEventMonitor.__imp_WinBioVer
1bda00 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 ify.__imp_WinBioVerifyWithCallba
1bda20 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 57 61 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 45 78 65 ck.__imp_WinBioWait.__imp_WinExe
1bda40 63 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 57 00 c.__imp_WinHelpA.__imp_WinHelpW.
1bda60 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 5f __imp_WinHttpAddRequestHeaders._
1bda80 5f 69 6d 70 5f 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 _imp_WinHttpAddRequestHeadersEx.
1bdaa0 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 __imp_WinHttpCheckPlatform.__imp
1bdac0 5f 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 _WinHttpCloseHandle.__imp_WinHtt
1bdae0 70 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 5f pConnect.__imp_WinHttpCrackUrl._
1bdb00 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 _imp_WinHttpCreateProxyResolver.
1bdb20 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e __imp_WinHttpCreateUrl.__imp_Win
1bdb40 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 5f 5f 69 HttpDetectAutoProxyConfigUrl.__i
1bdb60 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f mp_WinHttpFreeProxyResult.__imp_
1bdb80 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 WinHttpFreeProxyResultEx.__imp_W
1bdba0 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 inHttpFreeProxySettings.__imp_Wi
1bdbc0 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 nHttpFreeQueryConnectionGroupRes
1bdbe0 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 ult.__imp_WinHttpGetDefaultProxy
1bdc00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 49 45 Configuration.__imp_WinHttpGetIE
1bdc20 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d 70 5f ProxyConfigForCurrentUser.__imp_
1bdc40 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 WinHttpGetProxyForUrl.__imp_WinH
1bdc60 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 ttpGetProxyForUrlEx.__imp_WinHtt
1bdc80 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 pGetProxyForUrlEx2.__imp_WinHttp
1bdca0 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 GetProxyResult.__imp_WinHttpGetP
1bdcc0 72 6f 78 79 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f roxyResultEx.__imp_WinHttpGetPro
1bdce0 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 4f xySettingsVersion.__imp_WinHttpO
1bdd00 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 5f 5f 69 pen.__imp_WinHttpOpenRequest.__i
1bdd20 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 mp_WinHttpQueryAuthSchemes.__imp
1bdd40 5f 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 5f 5f 69 _WinHttpQueryConnectionGroup.__i
1bdd60 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 mp_WinHttpQueryDataAvailable.__i
1bdd80 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e mp_WinHttpQueryHeaders.__imp_Win
1bdda0 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 HttpQueryHeadersEx.__imp_WinHttp
1bddc0 51 75 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 QueryOption.__imp_WinHttpReadDat
1bdde0 61 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f a.__imp_WinHttpReadDataEx.__imp_
1bde00 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 WinHttpReadProxySettings.__imp_W
1bde20 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 inHttpReceiveResponse.__imp_WinH
1bde40 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 ttpResetAutoProxy.__imp_WinHttpS
1bde60 65 6e 64 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 endRequest.__imp_WinHttpSetCrede
1bde80 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 ntials.__imp_WinHttpSetDefaultPr
1bdea0 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 oxyConfiguration.__imp_WinHttpSe
1bdec0 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 tOption.__imp_WinHttpSetProxySet
1bdee0 74 69 6e 67 73 50 65 72 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 53 74 61 tingsPerUser.__imp_WinHttpSetSta
1bdf00 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 tusCallback.__imp_WinHttpSetTime
1bdf20 6f 75 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d outs.__imp_WinHttpTimeFromSystem
1bdf40 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 Time.__imp_WinHttpTimeToSystemTi
1bdf60 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f me.__imp_WinHttpWebSocketClose._
1bdf80 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 _imp_WinHttpWebSocketCompleteUpg
1bdfa0 72 61 64 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 rade.__imp_WinHttpWebSocketQuery
1bdfc0 43 6c 6f 73 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b CloseStatus.__imp_WinHttpWebSock
1bdfe0 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 etReceive.__imp_WinHttpWebSocket
1be000 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 Send.__imp_WinHttpWebSocketShutd
1be020 6f 77 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 own.__imp_WinHttpWriteData.__imp
1be040 5f 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 _WinHttpWriteProxySettings.__imp
1be060 5f 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 52 54 50 _WinMLCreateRuntime.__imp_WinRTP
1be080 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f ropertyValueToPropVariant.__imp_
1be0a0 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 43 6f WinUsb_AbortPipe.__imp_WinUsb_Co
1be0c0 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 46 6c 75 73 68 ntrolTransfer.__imp_WinUsb_Flush
1be0e0 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e Pipe.__imp_WinUsb_Free.__imp_Win
1be100 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 Usb_GetAdjustedFrameNumber.__imp
1be120 5f 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 5f _WinUsb_GetAssociatedInterface._
1be140 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 _imp_WinUsb_GetCurrentAlternateS
1be160 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 etting.__imp_WinUsb_GetCurrentFr
1be180 61 6d 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e ameNumber.__imp_WinUsb_GetCurren
1be1a0 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f tFrameNumberAndQpc.__imp_WinUsb_
1be1c0 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 4f 76 GetDescriptor.__imp_WinUsb_GetOv
1be1e0 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 50 erlappedResult.__imp_WinUsb_GetP
1be200 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 ipePolicy.__imp_WinUsb_GetPowerP
1be220 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f olicy.__imp_WinUsb_Initialize.__
1be240 69 6d 70 5f 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 imp_WinUsb_ParseConfigurationDes
1be260 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 criptor.__imp_WinUsb_ParseDescri
1be280 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e ptors.__imp_WinUsb_QueryDeviceIn
1be2a0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 formation.__imp_WinUsb_QueryInte
1be2c0 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 rfaceSettings.__imp_WinUsb_Query
1be2e0 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 5f 5f Pipe.__imp_WinUsb_QueryPipeEx.__
1be300 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 imp_WinUsb_ReadIsochPipe.__imp_W
1be320 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 69 inUsb_ReadIsochPipeAsap.__imp_Wi
1be340 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 67 69 73 nUsb_ReadPipe.__imp_WinUsb_Regis
1be360 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 73 65 terIsochBuffer.__imp_WinUsb_Rese
1be380 74 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 tPipe.__imp_WinUsb_SetCurrentAlt
1be3a0 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 69 ernateSetting.__imp_WinUsb_SetPi
1be3c0 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f pePolicy.__imp_WinUsb_SetPowerPo
1be3e0 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 licy.__imp_WinUsb_StartTrackingF
1be400 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 orTimeSync.__imp_WinUsb_StopTrac
1be420 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 55 6e 72 kingForTimeSync.__imp_WinUsb_Unr
1be440 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f egisterIsochBuffer.__imp_WinUsb_
1be460 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 WriteIsochPipe.__imp_WinUsb_Writ
1be480 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 eIsochPipeAsap.__imp_WinUsb_Writ
1be4a0 65 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 5f 5f 69 6d 70 ePipe.__imp_WinVerifyTrust.__imp
1be4c0 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 _WinVerifyTrustEx.__imp_WinWatch
1be4e0 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 Close.__imp_WinWatchDidStatusCha
1be500 6e 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f nge.__imp_WinWatchGetClipList.__
1be520 69 6d 70 5f 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 imp_WinWatchNotify.__imp_WinWatc
1be540 68 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 hOpen.__imp_WindowFromAccessible
1be560 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 5f 5f 69 6d 70 5f Object.__imp_WindowFromDC.__imp_
1be580 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 WindowFromPhysicalPoint.__imp_Wi
1be5a0 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 ndowFromPoint.__imp_WindowPatter
1be5c0 6e 5f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 53 65 74 57 n_Close.__imp_WindowPattern_SetW
1be5e0 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 indowVisualState.__imp_WindowPat
1be600 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 tern_WaitForInputIdle.__imp_Wind
1be620 6f 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 57 69 owsCompareStringOrdinal.__imp_Wi
1be640 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 ndowsConcatString.__imp_WindowsC
1be660 72 65 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 reateString.__imp_WindowsCreateS
1be680 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 tringReference.__imp_WindowsDele
1be6a0 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 teString.__imp_WindowsDeleteStri
1be6c0 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 ngBuffer.__imp_WindowsDuplicateS
1be6e0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 tring.__imp_WindowsGetStringLen.
1be700 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 __imp_WindowsGetStringRawBuffer.
1be720 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 __imp_WindowsInspectString.__imp
1be740 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 5f 5f 69 6d 70 5f 57 69 6e _WindowsInspectString2.__imp_Win
1be760 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 50 dowsIsStringEmpty.__imp_WindowsP
1be780 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e reallocateStringBuffer.__imp_Win
1be7a0 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 dowsPromoteStringBuffer.__imp_Wi
1be7c0 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 ndowsReplaceString.__imp_Windows
1be7e0 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 StringHasEmbeddedNull.__imp_Wind
1be800 6f 77 73 53 75 62 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 75 62 73 74 72 owsSubstring.__imp_WindowsSubstr
1be820 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 57 69 6e ingWithSpecifiedLength.__imp_Win
1be840 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 54 dowsTrimStringEnd.__imp_WindowsT
1be860 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 64 rimStringStart.__imp_WintrustAdd
1be880 41 63 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c ActionID.__imp_WintrustAddDefaul
1be8a0 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 tForUsage.__imp_WintrustGetDefau
1be8c0 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 ltForUsage.__imp_WintrustGetRegP
1be8e0 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e olicyFlags.__imp_WintrustLoadFun
1be900 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 52 65 6d 6f ctionPointers.__imp_WintrustRemo
1be920 76 65 41 63 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 veActionID.__imp_WintrustSetDefa
1be940 75 6c 74 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 5f 5f 69 6d 70 5f 57 69 6e ultIncludePEPageHashes.__imp_Win
1be960 74 72 75 73 74 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 trustSetRegPolicyFlags.__imp_Wla
1be980 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6c 6f 73 65 48 nAllocateMemory.__imp_WlanCloseH
1be9a0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 6c andle.__imp_WlanConnect.__imp_Wl
1be9c0 61 6e 43 6f 6e 6e 65 63 74 32 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 69 anConnect2.__imp_WlanDeleteProfi
1be9e0 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e le.__imp_WlanDeviceServiceComman
1bea00 64 00 5f 5f 69 6d 70 5f 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 6c 61 d.__imp_WlanDisconnect.__imp_Wla
1bea20 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 78 74 72 61 63 nEnumInterfaces.__imp_WlanExtrac
1bea40 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 46 72 65 65 4d 65 6d tPsdIEDataList.__imp_WlanFreeMem
1bea60 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 ory.__imp_WlanGetAvailableNetwor
1bea80 6b 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 kList.__imp_WlanGetAvailableNetw
1beaa0 6f 72 6b 4c 69 73 74 32 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 orkList2.__imp_WlanGetFilterList
1beac0 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 .__imp_WlanGetInterfaceCapabilit
1beae0 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 5f 5f y.__imp_WlanGetNetworkBssList.__
1beb00 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 imp_WlanGetProfile.__imp_WlanGet
1beb20 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e ProfileCustomUserData.__imp_Wlan
1beb40 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 65 63 75 GetProfileList.__imp_WlanGetSecu
1beb60 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 ritySettings.__imp_WlanGetSuppor
1beb80 74 65 64 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 tedDeviceServices.__imp_WlanHost
1beba0 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f edNetworkForceStart.__imp_WlanHo
1bebc0 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 stedNetworkForceStop.__imp_WlanH
1bebe0 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 ostedNetworkInitSettings.__imp_W
1bec00 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 5f 5f lanHostedNetworkQueryProperty.__
1bec20 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 imp_WlanHostedNetworkQuerySecond
1bec40 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 aryKey.__imp_WlanHostedNetworkQu
1bec60 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 eryStatus.__imp_WlanHostedNetwor
1bec80 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 kRefreshSecuritySettings.__imp_W
1beca0 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d lanHostedNetworkSetProperty.__im
1becc0 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b p_WlanHostedNetworkSetSecondaryK
1bece0 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 ey.__imp_WlanHostedNetworkStartU
1bed00 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 sing.__imp_WlanHostedNetworkStop
1bed20 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 Using.__imp_WlanIhvControl.__imp
1bed40 5f 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 79 41 _WlanOpenHandle.__imp_WlanQueryA
1bed60 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 utoConfigParameter.__imp_WlanQue
1bed80 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 ryInterface.__imp_WlanReasonCode
1beda0 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 ToString.__imp_WlanRegisterDevic
1bedc0 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 eServiceNotification.__imp_WlanR
1bede0 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 egisterNotification.__imp_WlanRe
1bee00 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e gisterVirtualStationNotification
1bee20 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 .__imp_WlanRenameProfile.__imp_W
1bee40 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c lanSaveTemporaryProfile.__imp_Wl
1bee60 61 6e 53 63 61 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 anScan.__imp_WlanSetAutoConfigPa
1bee80 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 rameter.__imp_WlanSetFilterList.
1beea0 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 6c 61 __imp_WlanSetInterface.__imp_Wla
1beec0 6e 53 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 nSetProfile.__imp_WlanSetProfile
1beee0 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 CustomUserData.__imp_WlanSetProf
1bef00 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 ileEapUserData.__imp_WlanSetProf
1bef20 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 ileEapXmlUserData.__imp_WlanSetP
1bef40 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 rofileList.__imp_WlanSetProfileP
1bef60 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 osition.__imp_WlanSetPsdIEDataLi
1bef80 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 st.__imp_WlanSetSecuritySettings
1befa0 00 5f 5f 69 6d 70 5f 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 .__imp_WlanUIEditProfile.__imp_W
1befc0 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 ldpGetLockdownPolicy.__imp_WldpI
1befe0 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 sClassInApprovedList.__imp_WldpI
1bf000 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f sDynamicCodePolicyEnabled.__imp_
1bf020 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 WldpQueryDeviceSecurityInformati
1bf040 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 on.__imp_WldpQueryDynamicCodeTru
1bf060 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 st.__imp_WldpSetDynamicCodeTrust
1bf080 00 5f 5f 69 6d 70 5f 57 6e 76 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 6e 76 52 65 71 75 65 73 74 4e .__imp_WnvOpen.__imp_WnvRequestN
1bf0a0 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 otification.__imp_WofEnumEntries
1bf0c0 00 5f 5f 69 6d 70 5f 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f .__imp_WofFileEnumFiles.__imp_Wo
1bf0e0 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 49 73 45 78 74 fGetDriverVersion.__imp_WofIsExt
1bf100 65 72 6e 61 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f ernalFile.__imp_WofSetFileDataLo
1bf120 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 cation.__imp_WofShouldCompressBi
1bf140 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 5f 5f 69 6d naries.__imp_WofWimAddEntry.__im
1bf160 70 5f 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 52 65 p_WofWimEnumFiles.__imp_WofWimRe
1bf180 6d 6f 76 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 moveEntry.__imp_WofWimSuspendEnt
1bf1a0 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 5f 5f 69 6d 70 ry.__imp_WofWimUpdateEntry.__imp
1bf1c0 5f 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 _Wow64DisableWow64FsRedirection.
1bf1e0 5f 5f 69 6d 70 5f 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 __imp_Wow64EnableWow64FsRedirect
1bf200 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 ion.__imp_Wow64GetThreadContext.
1bf220 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 __imp_Wow64GetThreadSelectorEntr
1bf240 79 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 y.__imp_Wow64RevertWow64FsRedire
1bf260 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 ction.__imp_Wow64SetThreadContex
1bf280 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 t.__imp_Wow64SetThreadDefaultGue
1bf2a0 73 74 4d 61 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 stMachine.__imp_Wow64SuspendThre
1bf2c0 61 64 00 5f 5f 69 6d 70 5f 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d ad.__imp_WrapCompressedRTFStream
1bf2e0 00 5f 5f 69 6d 70 5f 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 5f 5f 69 6d 70 5f 57 72 .__imp_WrapStoreEntryID.__imp_Wr
1bf300 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 73 iteCabinetState.__imp_WriteClass
1bf320 53 74 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d 70 5f 57 72 Stg.__imp_WriteClassStm.__imp_Wr
1bf340 69 74 65 43 6f 6e 73 6f 6c 65 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e iteConsoleA.__imp_WriteConsoleIn
1bf360 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f putA.__imp_WriteConsoleInputW.__
1bf380 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 imp_WriteConsoleOutputA.__imp_Wr
1bf3a0 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f iteConsoleOutputAttribute.__imp_
1bf3c0 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 WriteConsoleOutputCharacterA.__i
1bf3e0 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 mp_WriteConsoleOutputCharacterW.
1bf400 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f __imp_WriteConsoleOutputW.__imp_
1bf420 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 45 6e 63 72 79 70 74 WriteConsoleW.__imp_WriteEncrypt
1bf440 65 64 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f edFileRaw.__imp_WriteFile.__imp_
1bf460 57 72 69 74 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 WriteFileEx.__imp_WriteFileGathe
1bf480 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 5f 5f 69 6d r.__imp_WriteFmtUserTypeStg.__im
1bf4a0 70 5f 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 72 69 p_WriteGlobalPwrPolicy.__imp_Wri
1bf4c0 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 4c 6f 67 52 65 73 74 61 teHitLogging.__imp_WriteLogResta
1bf4e0 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f rtArea.__imp_WritePrinter.__imp_
1bf500 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d WritePrivateProfileSectionA.__im
1bf520 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f p_WritePrivateProfileSectionW.__
1bf540 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f imp_WritePrivateProfileStringA._
1bf560 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 _imp_WritePrivateProfileStringW.
1bf580 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 __imp_WritePrivateProfileStructA
1bf5a0 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 .__imp_WritePrivateProfileStruct
1bf5c0 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 W.__imp_WriteProcessMemory.__imp
1bf5e0 5f 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 57 _WriteProcessorPwrScheme.__imp_W
1bf600 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 riteProfileSectionA.__imp_WriteP
1bf620 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c rofileSectionW.__imp_WriteProfil
1bf640 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e eStringA.__imp_WriteProfileStrin
1bf660 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 gW.__imp_WritePwrScheme.__imp_Wr
1bf680 69 74 65 54 61 70 65 6d 61 72 6b 00 5f 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 iteTapemark.__imp_WsAbandonCall.
1bf6a0 5f 5f 69 6d 70 5f 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 41 __imp_WsAbandonMessage.__imp_WsA
1bf6c0 62 6f 72 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 bortChannel.__imp_WsAbortListene
1bf6e0 72 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 r.__imp_WsAbortServiceHost.__imp
1bf700 5f 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 41 63 63 _WsAbortServiceProxy.__imp_WsAcc
1bf720 65 70 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 eptChannel.__imp_WsAddCustomHead
1bf740 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f er.__imp_WsAddErrorString.__imp_
1bf760 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 72 65 73 WsAddMappedHeader.__imp_WsAddres
1bf780 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 57 73 41 sMessage.__imp_WsAlloc.__imp_WsA
1bf7a0 73 79 6e 63 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 57 73 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 syncExecute.__imp_WsCall.__imp_W
1bf7c0 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 5f 5f 69 6d sCheckMustUnderstandHeaders.__im
1bf7e0 70 5f 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 4c 69 p_WsCloseChannel.__imp_WsCloseLi
1bf800 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 stener.__imp_WsCloseServiceHost.
1bf820 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f __imp_WsCloseServiceProxy.__imp_
1bf840 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 43 6f 70 79 45 72 72 6f 72 00 5f WsCombineUrl.__imp_WsCopyError._
1bf860 5f 69 6d 70 5f 57 73 43 6f 70 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 _imp_WsCopyNode.__imp_WsCreateCh
1bf880 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 annel.__imp_WsCreateChannelForLi
1bf8a0 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 stener.__imp_WsCreateError.__imp
1bf8c0 5f 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 _WsCreateFaultFromError.__imp_Ws
1bf8e0 43 72 65 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 CreateHeap.__imp_WsCreateListene
1bf900 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 r.__imp_WsCreateMessage.__imp_Ws
1bf920 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 CreateMessageForChannel.__imp_Ws
1bf940 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 52 65 61 CreateMetadata.__imp_WsCreateRea
1bf960 64 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e der.__imp_WsCreateServiceEndpoin
1bf980 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 tFromTemplate.__imp_WsCreateServ
1bf9a0 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f iceHost.__imp_WsCreateServicePro
1bf9c0 78 79 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f xy.__imp_WsCreateServiceProxyFro
1bf9e0 6d 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 5f mTemplate.__imp_WsCreateWriter._
1bfa00 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 43 _imp_WsCreateXmlBuffer.__imp_WsC
1bfa20 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 44 61 reateXmlSecurityToken.__imp_WsDa
1bfa40 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 44 65 63 6f 64 65 55 teTimeToFileTime.__imp_WsDecodeU
1bfa60 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 rl.__imp_WsEncodeUrl.__imp_WsEnd
1bfa80 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 45 ReaderCanonicalization.__imp_WsE
1bfaa0 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 ndWriterCanonicalization.__imp_W
1bfac0 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 6c sFileTimeToDateTime.__imp_WsFill
1bfae0 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 Body.__imp_WsFillReader.__imp_Ws
1bfb00 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 68 42 6f 64 79 00 FindAttribute.__imp_WsFlushBody.
1bfb20 5f 5f 69 6d 70 5f 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 __imp_WsFlushWriter.__imp_WsFree
1bfb40 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f Channel.__imp_WsFreeError.__imp_
1bfb60 57 73 46 72 65 65 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 WsFreeHeap.__imp_WsFreeListener.
1bfb80 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 __imp_WsFreeMessage.__imp_WsFree
1bfba0 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 52 65 61 64 65 72 00 5f 5f 69 6d Metadata.__imp_WsFreeReader.__im
1bfbc0 70 5f 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 46 72 p_WsFreeSecurityToken.__imp_WsFr
1bfbe0 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 72 76 69 63 eeServiceHost.__imp_WsFreeServic
1bfc00 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f eProxy.__imp_WsFreeWriter.__imp_
1bfc20 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 WsGetChannelProperty.__imp_WsGet
1bfc40 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 44 69 63 74 69 6f 6e 61 CustomHeader.__imp_WsGetDictiona
1bfc60 72 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d ry.__imp_WsGetErrorProperty.__im
1bfc80 70 5f 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 p_WsGetErrorString.__imp_WsGetFa
1bfca0 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 6c 74 45 ultErrorDetail.__imp_WsGetFaultE
1bfcc0 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 72 00 5f rrorProperty.__imp_WsGetHeader._
1bfce0 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 _imp_WsGetHeaderAttributes.__imp
1bfd00 5f 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4c 69 _WsGetHeapProperty.__imp_WsGetLi
1bfd20 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 61 70 70 65 64 stenerProperty.__imp_WsGetMapped
1bfd40 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 Header.__imp_WsGetMessagePropert
1bfd60 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 5f y.__imp_WsGetMetadataEndpoints._
1bfd80 5f 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 _imp_WsGetMetadataProperty.__imp
1bfda0 5f 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 _WsGetMissingMetadataDocumentAdd
1bfdc0 72 65 73 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 ress.__imp_WsGetNamespaceFromPre
1bfde0 66 69 78 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 fix.__imp_WsGetOperationContextP
1bfe00 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 roperty.__imp_WsGetPolicyAlterna
1bfe20 74 69 76 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 tiveCount.__imp_WsGetPolicyPrope
1bfe40 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 rty.__imp_WsGetPrefixFromNamespa
1bfe60 63 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 ce.__imp_WsGetReaderNode.__imp_W
1bfe80 73 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 sGetReaderPosition.__imp_WsGetRe
1bfea0 61 64 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 63 75 72 69 74 79 aderProperty.__imp_WsGetSecurity
1bfec0 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 63 75 72 ContextProperty.__imp_WsGetSecur
1bfee0 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 ityTokenProperty.__imp_WsGetServ
1bff00 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 76 69 iceHostProperty.__imp_WsGetServi
1bff20 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 ceProxyProperty.__imp_WsGetWrite
1bff40 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 rPosition.__imp_WsGetWriterPrope
1bff60 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d rty.__imp_WsGetXmlAttribute.__im
1bff80 70 5f 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 4d 61 p_WsInitializeMessage.__imp_WsMa
1bffa0 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 5f 5f 69 6d 70 5f 57 73 4d 61 74 rkHeaderAsUnderstood.__imp_WsMat
1bffc0 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 chPolicyAlternative.__imp_WsMove
1bffe0 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f Reader.__imp_WsMoveWriter.__imp_
1c0000 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 4c 69 73 74 65 6e WsOpenChannel.__imp_WsOpenListen
1c0020 65 72 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 er.__imp_WsOpenServiceHost.__imp
1c0040 5f 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 50 75 6c 6c _WsOpenServiceProxy.__imp_WsPull
1c0060 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 50 75 73 68 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 Bytes.__imp_WsPushBytes.__imp_Ws
1c0080 52 65 61 64 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 00 ReadArray.__imp_WsReadAttribute.
1c00a0 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 79 74 __imp_WsReadBody.__imp_WsReadByt
1c00c0 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 es.__imp_WsReadChars.__imp_WsRea
1c00e0 64 43 68 61 72 73 55 74 66 38 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 5f dCharsUtf8.__imp_WsReadElement._
1c0100 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 _imp_WsReadEndAttribute.__imp_Ws
1c0120 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 70 6f ReadEndElement.__imp_WsReadEndpo
1c0140 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 intAddressExtension.__imp_WsRead
1c0160 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 EnvelopeEnd.__imp_WsReadEnvelope
1c0180 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 5f 5f 69 Start.__imp_WsReadMessageEnd.__i
1c01a0 6d 70 5f 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 mp_WsReadMessageStart.__imp_WsRe
1c01c0 61 64 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4e 6f 64 65 00 5f 5f 69 6d adMetadata.__imp_WsReadNode.__im
1c01e0 70 5f 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 52 65 p_WsReadQualifiedName.__imp_WsRe
1c0200 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 53 74 61 adStartAttribute.__imp_WsReadSta
1c0220 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 rtElement.__imp_WsReadToStartEle
1c0240 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 52 65 ment.__imp_WsReadType.__imp_WsRe
1c0260 61 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 5f 5f adValue.__imp_WsReadXmlBuffer.__
1c0280 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 5f 5f 69 imp_WsReadXmlBufferFromBytes.__i
1c02a0 6d 70 5f 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 67 69 mp_WsReceiveMessage.__imp_WsRegi
1c02c0 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 sterOperationForCancel.__imp_WsR
1c02e0 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 emoveCustomHeader.__imp_WsRemove
1c0300 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 Header.__imp_WsRemoveMappedHeade
1c0320 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 71 r.__imp_WsRemoveNode.__imp_WsReq
1c0340 75 65 73 74 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 uestReply.__imp_WsRequestSecurit
1c0360 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d yToken.__imp_WsResetChannel.__im
1c0380 70 5f 57 73 52 65 73 65 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 48 65 61 70 p_WsResetError.__imp_WsResetHeap
1c03a0 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 52 .__imp_WsResetListener.__imp_WsR
1c03c0 65 73 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 74 61 64 61 74 esetMessage.__imp_WsResetMetadat
1c03e0 61 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 a.__imp_WsResetServiceHost.__imp
1c0400 5f 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 52 65 76 _WsResetServiceProxy.__imp_WsRev
1c0420 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 46 okeSecurityContext.__imp_WsSendF
1c0440 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 aultMessageForError.__imp_WsSend
1c0460 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 Message.__imp_WsSendReplyMessage
1c0480 00 5f 5f 69 6d 70 5f 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d .__imp_WsSetChannelProperty.__im
1c04a0 70 5f 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 p_WsSetErrorProperty.__imp_WsSet
1c04c0 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 61 75 6c FaultErrorDetail.__imp_WsSetFaul
1c04e0 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 48 65 61 64 65 72 tErrorProperty.__imp_WsSetHeader
1c0500 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 .__imp_WsSetInput.__imp_WsSetInp
1c0520 75 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 utToBuffer.__imp_WsSetListenerPr
1c0540 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 operty.__imp_WsSetMessagePropert
1c0560 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4f y.__imp_WsSetOutput.__imp_WsSetO
1c0580 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 52 65 61 64 65 72 50 utputToBuffer.__imp_WsSetReaderP
1c05a0 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f osition.__imp_WsSetWriterPositio
1c05c0 6e 00 5f 5f 69 6d 70 5f 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c n.__imp_WsShutdownSessionChannel
1c05e0 00 5f 5f 69 6d 70 5f 57 73 53 6b 69 70 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 53 74 61 72 74 52 .__imp_WsSkipNode.__imp_WsStartR
1c0600 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 74 eaderCanonicalization.__imp_WsSt
1c0620 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f artWriterCanonicalization.__imp_
1c0640 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 73 56 65 72 69 WsTrimXmlWhitespace.__imp_WsVeri
1c0660 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 41 72 72 61 79 00 5f fyXmlNCName.__imp_WsWriteArray._
1c0680 5f 69 6d 70 5f 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 _imp_WsWriteAttribute.__imp_WsWr
1c06a0 69 74 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d 70 iteBody.__imp_WsWriteBytes.__imp
1c06c0 5f 57 73 57 72 69 74 65 43 68 61 72 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 43 68 61 72 73 _WsWriteChars.__imp_WsWriteChars
1c06e0 55 74 66 38 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f Utf8.__imp_WsWriteElement.__imp_
1c0700 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 WsWriteEndAttribute.__imp_WsWrit
1c0720 65 45 6e 64 43 44 61 74 61 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e eEndCData.__imp_WsWriteEndElemen
1c0740 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f t.__imp_WsWriteEndStartElement._
1c0760 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 _imp_WsWriteEnvelopeEnd.__imp_Ws
1c0780 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 WriteEnvelopeStart.__imp_WsWrite
1c07a0 4d 65 73 73 61 67 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 MessageEnd.__imp_WsWriteMessageS
1c07c0 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 57 tart.__imp_WsWriteNode.__imp_WsW
1c07e0 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 riteQualifiedName.__imp_WsWriteS
1c0800 74 61 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 tartAttribute.__imp_WsWriteStart
1c0820 43 44 61 74 61 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 CData.__imp_WsWriteStartElement.
1c0840 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 65 78 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 __imp_WsWriteText.__imp_WsWriteT
1c0860 79 70 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 57 73 57 ype.__imp_WsWriteValue.__imp_WsW
1c0880 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 75 riteXmlBuffer.__imp_WsWriteXmlBu
1c08a0 66 66 65 72 54 6f 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 fferToBytes.__imp_WsWriteXmlnsAt
1c08c0 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 tribute.__imp_WsXmlStringEquals.
1c08e0 5f 5f 69 6d 70 5f 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d 70 __imp_WscGetAntiMalwareUri.__imp
1c0900 5f 57 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 5f 5f _WscGetSecurityProviderHealth.__
1c0920 69 6d 70 5f 57 73 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d 70 imp_WscQueryAntiMalwareUri.__imp
1c0940 5f 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 73 63 _WscRegisterForChanges.__imp_Wsc
1c0960 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 RegisterForUserNotifications.__i
1c0980 6d 70 5f 57 73 63 55 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 73 mp_WscUnRegisterChanges.__imp_Ws
1c09a0 6c 43 6f 6e 66 69 67 75 72 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c lConfigureDistribution.__imp_Wsl
1c09c0 47 65 74 44 69 73 74 72 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 GetDistributionConfiguration.__i
1c09e0 6d 70 5f 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 5f mp_WslIsDistributionRegistered._
1c0a00 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 00 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 49 6e _imp_WslLaunch.__imp_WslLaunchIn
1c0a20 74 65 72 61 63 74 69 76 65 00 5f 5f 69 6d 70 5f 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 teractive.__imp_WslRegisterDistr
1c0a40 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 55 6e 72 65 67 69 73 74 65 72 44 69 73 74 72 ibution.__imp_WslUnregisterDistr
1c0a60 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 ibution.__imp_XAudio2CreateWithV
1c0a80 65 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 ersionInfo.__imp_XFORMOBJ_bApply
1c0aa0 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 5f Xform.__imp_XFORMOBJ_iGetXform._
1c0ac0 5f 69 6d 70 5f 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 _imp_XInputEnable.__imp_XInputGe
1c0ae0 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 42 tAudioDeviceIds.__imp_XInputGetB
1c0b00 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 atteryInformation.__imp_XInputGe
1c0b20 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 4b 65 79 tCapabilities.__imp_XInputGetKey
1c0b40 73 74 72 6f 6b 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 5f 5f 69 6d stroke.__imp_XInputGetState.__im
1c0b60 70 5f 58 49 6e 70 75 74 53 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f p_XInputSetState.__imp_XLATEOBJ_
1c0b80 63 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 cGetPalette.__imp_XLATEOBJ_hGetC
1c0ba0 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 69 58 6c olorTransform.__imp_XLATEOBJ_iXl
1c0bc0 61 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 5f 5f 69 6d ate.__imp_XLATEOBJ_piVector.__im
1c0be0 70 5f 58 63 76 44 61 74 61 57 00 5f 5f 69 6d 70 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5f p_XcvDataW.__imp_ZombifyActCtx._
1c0c00 5f 69 6d 70 5f 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5f 5f 57 53 _imp__TrackMouseEvent.__imp___WS
1c0c20 41 46 44 49 73 53 65 74 00 5f 5f 69 6d 70 5f 5f 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 68 77 72 AFDIsSet.__imp__hread.__imp__hwr
1c0c40 69 74 65 00 5f 5f 69 6d 70 5f 5f 6c 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 5f 6c 63 72 65 61 74 00 ite.__imp__lclose.__imp__lcreat.
1c0c60 5f 5f 69 6d 70 5f 5f 6c 6c 73 65 65 6b 00 5f 5f 69 6d 70 5f 5f 6c 6f 70 65 6e 00 5f 5f 69 6d 70 __imp__llseek.__imp__lopen.__imp
1c0c80 5f 5f 6c 72 65 61 64 00 5f 5f 69 6d 70 5f 5f 6c 77 72 69 74 65 00 5f 5f 69 6d 70 5f 61 63 63 65 __lread.__imp__lwrite.__imp_acce
1c0ca0 70 74 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 5f 5f 69 6d 70 5f 61 63 6d pt.__imp_acmDriverAddA.__imp_acm
1c0cc0 44 72 69 76 65 72 41 64 64 57 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 DriverAddW.__imp_acmDriverClose.
1c0ce0 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 __imp_acmDriverDetailsA.__imp_ac
1c0d00 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 45 mDriverDetailsW.__imp_acmDriverE
1c0d20 6e 75 6d 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 49 44 00 5f 5f 69 6d 70 5f 61 63 6d 44 num.__imp_acmDriverID.__imp_acmD
1c0d40 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 4f 70 65 6e riverMessage.__imp_acmDriverOpen
1c0d60 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 61 .__imp_acmDriverPriority.__imp_a
1c0d80 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 43 68 cmDriverRemove.__imp_acmFilterCh
1c0da0 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 5f 5f 69 ooseA.__imp_acmFilterChooseW.__i
1c0dc0 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 mp_acmFilterDetailsA.__imp_acmFi
1c0de0 6c 74 65 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d lterDetailsW.__imp_acmFilterEnum
1c0e00 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d A.__imp_acmFilterEnumW.__imp_acm
1c0e20 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 FilterTagDetailsA.__imp_acmFilte
1c0e40 72 54 61 67 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 45 rTagDetailsW.__imp_acmFilterTagE
1c0e60 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 5f 5f 69 numA.__imp_acmFilterTagEnumW.__i
1c0e80 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 mp_acmFormatChooseA.__imp_acmFor
1c0ea0 6d 61 74 43 68 6f 6f 73 65 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c matChooseW.__imp_acmFormatDetail
1c0ec0 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 sA.__imp_acmFormatDetailsW.__imp
1c0ee0 5f 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 45 _acmFormatEnumA.__imp_acmFormatE
1c0f00 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 5f 5f 69 6d numW.__imp_acmFormatSuggest.__im
1c0f20 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d p_acmFormatTagDetailsA.__imp_acm
1c0f40 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 FormatTagDetailsW.__imp_acmForma
1c0f60 74 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d tTagEnumA.__imp_acmFormatTagEnum
1c0f80 57 00 5f 5f 69 6d 70 5f 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 63 6d 4d W.__imp_acmGetVersion.__imp_acmM
1c0fa0 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d etrics.__imp_acmStreamClose.__im
1c0fc0 70 5f 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 p_acmStreamConvert.__imp_acmStre
1c0fe0 61 6d 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f amMessage.__imp_acmStreamOpen.__
1c1000 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 imp_acmStreamPrepareHeader.__imp
1c1020 5f 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 53 _acmStreamReset.__imp_acmStreamS
1c1040 69 7a 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 ize.__imp_acmStreamUnprepareHead
1c1060 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 er.__imp_alljoyn_aboutdata_creat
1c1080 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 e.__imp_alljoyn_aboutdata_create
1c10a0 5f 65 6d 70 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 _empty.__imp_alljoyn_aboutdata_c
1c10c0 72 65 61 74 65 5f 66 75 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 reate_full.__imp_alljoyn_aboutda
1c10e0 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ta_createfrommsgarg.__imp_alljoy
1c1100 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f n_aboutdata_createfromxml.__imp_
1c1120 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f alljoyn_aboutdata_destroy.__imp_
1c1140 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f alljoyn_aboutdata_getaboutdata._
1c1160 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 _imp_alljoyn_aboutdata_getajsoft
1c1180 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 wareversion.__imp_alljoyn_aboutd
1c11a0 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f ata_getannouncedaboutdata.__imp_
1c11c0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 5f 5f 69 6d 70 alljoyn_aboutdata_getappid.__imp
1c11e0 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 5f 5f _alljoyn_aboutdata_getappname.__
1c1200 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d imp_alljoyn_aboutdata_getdateofm
1c1220 61 6e 75 66 61 63 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 anufacture.__imp_alljoyn_aboutda
1c1240 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ta_getdefaultlanguage.__imp_allj
1c1260 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 oyn_aboutdata_getdescription.__i
1c1280 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 mp_alljoyn_aboutdata_getdeviceid
1c12a0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 .__imp_alljoyn_aboutdata_getdevi
1c12c0 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 cename.__imp_alljoyn_aboutdata_g
1c12e0 65 74 66 69 65 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f etfield.__imp_alljoyn_aboutdata_
1c1300 67 65 74 66 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 getfields.__imp_alljoyn_aboutdat
1c1320 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 a_getfieldsignature.__imp_alljoy
1c1340 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 5f n_aboutdata_gethardwareversion._
1c1360 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 _imp_alljoyn_aboutdata_getmanufa
1c1380 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 cturer.__imp_alljoyn_aboutdata_g
1c13a0 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 etmodelnumber.__imp_alljoyn_abou
1c13c0 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 tdata_getsoftwareversion.__imp_a
1c13e0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e lljoyn_aboutdata_getsupportedlan
1c1400 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 guages.__imp_alljoyn_aboutdata_g
1c1420 65 74 73 75 70 70 6f 72 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 etsupporturl.__imp_alljoyn_about
1c1440 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a data_isfieldannounced.__imp_allj
1c1460 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 5f oyn_aboutdata_isfieldlocalized._
1c1480 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 _imp_alljoyn_aboutdata_isfieldre
1c14a0 71 75 69 72 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 quired.__imp_alljoyn_aboutdata_i
1c14c0 73 76 61 6c 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 svalid.__imp_alljoyn_aboutdata_s
1c14e0 65 74 61 70 70 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f etappid.__imp_alljoyn_aboutdata_
1c1500 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 setappid_fromstring.__imp_alljoy
1c1520 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c n_aboutdata_setappname.__imp_all
1c1540 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 joyn_aboutdata_setdateofmanufact
1c1560 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 ure.__imp_alljoyn_aboutdata_setd
1c1580 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f efaultlanguage.__imp_alljoyn_abo
1c15a0 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a utdata_setdescription.__imp_allj
1c15c0 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 5f oyn_aboutdata_setdeviceid.__imp_
1c15e0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 alljoyn_aboutdata_setdevicename.
1c1600 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 __imp_alljoyn_aboutdata_setfield
1c1620 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 .__imp_alljoyn_aboutdata_sethard
1c1640 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 wareversion.__imp_alljoyn_aboutd
1c1660 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ata_setmanufacturer.__imp_alljoy
1c1680 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 n_aboutdata_setmodelnumber.__imp
1c16a0 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 _alljoyn_aboutdata_setsoftwareve
1c16c0 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 rsion.__imp_alljoyn_aboutdata_se
1c16e0 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e tsupportedlanguage.__imp_alljoyn
1c1700 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 _aboutdata_setsupporturl.__imp_a
1c1720 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 lljoyn_aboutdatalistener_create.
1c1740 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f __imp_alljoyn_aboutdatalistener_
1c1760 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f destroy.__imp_alljoyn_abouticon_
1c1780 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 clear.__imp_alljoyn_abouticon_cr
1c17a0 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 eate.__imp_alljoyn_abouticon_des
1c17c0 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 troy.__imp_alljoyn_abouticon_get
1c17e0 63 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f content.__imp_alljoyn_abouticon_
1c1800 67 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 geturl.__imp_alljoyn_abouticon_s
1c1820 65 74 63 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f etcontent.__imp_alljoyn_aboutico
1c1840 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c n_setcontent_frommsgarg.__imp_al
1c1860 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c ljoyn_abouticon_seturl.__imp_all
1c1880 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 joyn_abouticonobj_create.__imp_a
1c18a0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d lljoyn_abouticonobj_destroy.__im
1c18c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 p_alljoyn_abouticonproxy_create.
1c18e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 65 73 __imp_alljoyn_abouticonproxy_des
1c1900 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 troy.__imp_alljoyn_abouticonprox
1c1920 79 5f 67 65 74 69 63 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f y_geticon.__imp_alljoyn_aboutico
1c1940 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f nproxy_getversion.__imp_alljoyn_
1c1960 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f aboutlistener_create.__imp_alljo
1c1980 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 yn_aboutlistener_destroy.__imp_a
1c19a0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f 61 lljoyn_aboutobj_announce.__imp_a
1c19c0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 lljoyn_aboutobj_announce_using_d
1c19e0 61 74 61 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f atalistener.__imp_alljoyn_abouto
1c1a00 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a bj_create.__imp_alljoyn_aboutobj
1c1a20 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f _destroy.__imp_alljoyn_aboutobj_
1c1a40 75 6e 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 unannounce.__imp_alljoyn_aboutob
1c1a60 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a jectdescription_clear.__imp_allj
1c1a80 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 oyn_aboutobjectdescription_creat
1c1aa0 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 e.__imp_alljoyn_aboutobjectdescr
1c1ac0 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e iption_create_full.__imp_alljoyn
1c1ae0 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 _aboutobjectdescription_createfr
1c1b00 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 ommsgarg.__imp_alljoyn_aboutobje
1c1b20 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ctdescription_destroy.__imp_allj
1c1b40 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e oyn_aboutobjectdescription_getin
1c1b60 74 65 72 66 61 63 65 70 61 74 68 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 terfacepaths.__imp_alljoyn_about
1c1b80 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 objectdescription_getinterfaces.
1c1ba0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 __imp_alljoyn_aboutobjectdescrip
1c1bc0 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f tion_getmsgarg.__imp_alljoyn_abo
1c1be0 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 5f 5f 69 utobjectdescription_getpaths.__i
1c1c00 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f mp_alljoyn_aboutobjectdescriptio
1c1c20 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f n_hasinterface.__imp_alljoyn_abo
1c1c40 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 utobjectdescription_hasinterface
1c1c60 61 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 atpath.__imp_alljoyn_aboutobject
1c1c80 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 description_haspath.__imp_alljoy
1c1ca0 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 n_aboutproxy_create.__imp_alljoy
1c1cc0 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f n_aboutproxy_destroy.__imp_alljo
1c1ce0 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 yn_aboutproxy_getaboutdata.__imp
1c1d00 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 _alljoyn_aboutproxy_getobjectdes
1c1d20 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 cription.__imp_alljoyn_aboutprox
1c1d40 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 y_getversion.__imp_alljoyn_appli
1c1d60 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 cationstatelistener_create.__imp
1c1d80 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 _alljoyn_applicationstatelistene
1c1da0 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 r_destroy.__imp_alljoyn_authlist
1c1dc0 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 ener_create.__imp_alljoyn_authli
1c1de0 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 stener_destroy.__imp_alljoyn_aut
1c1e00 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 hlistener_requestcredentialsresp
1c1e20 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f onse.__imp_alljoyn_authlistener_
1c1e40 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 setsharedsecret.__imp_alljoyn_au
1c1e60 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 thlistener_verifycredentialsresp
1c1e80 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 onse.__imp_alljoyn_authlistenera
1c1ea0 73 79 6e 63 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 sync_create.__imp_alljoyn_authli
1c1ec0 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 stenerasync_destroy.__imp_alljoy
1c1ee0 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d n_autopinger_adddestination.__im
1c1f00 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 p_alljoyn_autopinger_addpinggrou
1c1f20 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 p.__imp_alljoyn_autopinger_creat
1c1f40 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 e.__imp_alljoyn_autopinger_destr
1c1f60 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 oy.__imp_alljoyn_autopinger_paus
1c1f80 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 e.__imp_alljoyn_autopinger_remov
1c1fa0 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 edestination.__imp_alljoyn_autop
1c1fc0 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a inger_removepinggroup.__imp_allj
1c1fe0 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a oyn_autopinger_resume.__imp_allj
1c2000 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 5f oyn_autopinger_setpinginterval._
1c2020 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f _imp_alljoyn_busattachment_addlo
1c2040 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 gonentry.__imp_alljoyn_busattach
1c2060 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ment_addmatch.__imp_alljoyn_busa
1c2080 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c ttachment_advertisename.__imp_al
1c20a0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 ljoyn_busattachment_bindsessionp
1c20c0 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ort.__imp_alljoyn_busattachment_
1c20e0 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 canceladvertisename.__imp_alljoy
1c2100 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 n_busattachment_cancelfindadvert
1c2120 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 isedname.__imp_alljoyn_busattach
1c2140 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 ment_cancelfindadvertisednamebyt
1c2160 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 ransport.__imp_alljoyn_busattach
1c2180 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 ment_cancelwhoimplements_interfa
1c21a0 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 ce.__imp_alljoyn_busattachment_c
1c21c0 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 5f 5f ancelwhoimplements_interfaces.__
1c21e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b imp_alljoyn_busattachment_cleark
1c2200 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f eys.__imp_alljoyn_busattachment_
1c2220 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 clearkeystore.__imp_alljoyn_busa
1c2240 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ttachment_connect.__imp_alljoyn_
1c2260 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f busattachment_create.__imp_alljo
1c2280 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 yn_busattachment_create_concurre
1c22a0 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ncy.__imp_alljoyn_busattachment_
1c22c0 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 createinterface.__imp_alljoyn_bu
1c22e0 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 sattachment_createinterface_secu
1c2300 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 re.__imp_alljoyn_busattachment_c
1c2320 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c reateinterfacesfromxml.__imp_all
1c2340 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 joyn_busattachment_deletedefault
1c2360 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 keystore.__imp_alljoyn_busattach
1c2380 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f ment_deleteinterface.__imp_alljo
1c23a0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 yn_busattachment_destroy.__imp_a
1c23c0 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 lljoyn_busattachment_disconnect.
1c23e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 __imp_alljoyn_busattachment_enab
1c2400 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a leconcurrentcallbacks.__imp_allj
1c2420 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 oyn_busattachment_enablepeersecu
1c2440 72 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 rity.__imp_alljoyn_busattachment
1c2460 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f _enablepeersecuritywithpermissio
1c2480 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c nconfigurationlistener.__imp_all
1c24a0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 joyn_busattachment_findadvertise
1c24c0 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e dname.__imp_alljoyn_busattachmen
1c24e0 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 t_findadvertisednamebytransport.
1c2500 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 __imp_alljoyn_busattachment_geta
1c2520 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 lljoyndebugobj.__imp_alljoyn_bus
1c2540 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 5f 5f attachment_getalljoynproxyobj.__
1c2560 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e imp_alljoyn_busattachment_getcon
1c2580 63 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 currency.__imp_alljoyn_busattach
1c25a0 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ment_getconnectspec.__imp_alljoy
1c25c0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 n_busattachment_getdbusproxyobj.
1c25e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 __imp_alljoyn_busattachment_getg
1c2600 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 lobalguidstring.__imp_alljoyn_bu
1c2620 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 sattachment_getinterface.__imp_a
1c2640 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 lljoyn_busattachment_getinterfac
1c2660 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 es.__imp_alljoyn_busattachment_g
1c2680 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 etkeyexpiration.__imp_alljoyn_bu
1c26a0 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 5f 5f 69 6d 70 5f 61 6c sattachment_getpeerguid.__imp_al
1c26c0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f ljoyn_busattachment_getpermissio
1c26e0 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 nconfigurator.__imp_alljoyn_busa
1c2700 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c ttachment_gettimestamp.__imp_all
1c2720 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 joyn_busattachment_getuniquename
1c2740 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 .__imp_alljoyn_busattachment_isc
1c2760 6f 6e 6e 65 63 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 onnected.__imp_alljoyn_busattach
1c2780 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 ment_ispeersecurityenabled.__imp
1c27a0 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 64 _alljoyn_busattachment_isstarted
1c27c0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 .__imp_alljoyn_busattachment_iss
1c27e0 74 6f 70 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d topping.__imp_alljoyn_busattachm
1c2800 65 6e 74 5f 6a 6f 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 ent_join.__imp_alljoyn_busattach
1c2820 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 ment_joinsession.__imp_alljoyn_b
1c2840 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 5f 5f usattachment_joinsessionasync.__
1c2860 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 73 imp_alljoyn_busattachment_leaves
1c2880 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 ession.__imp_alljoyn_busattachme
1c28a0 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 nt_namehasowner.__imp_alljoyn_bu
1c28c0 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 sattachment_ping.__imp_alljoyn_b
1c28e0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e usattachment_registeraboutlisten
1c2900 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 er.__imp_alljoyn_busattachment_r
1c2920 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 egisterapplicationstatelistener.
1c2940 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 __imp_alljoyn_busattachment_regi
1c2960 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 sterbuslistener.__imp_alljoyn_bu
1c2980 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f sattachment_registerbusobject.__
1c29a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 imp_alljoyn_busattachment_regist
1c29c0 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e erbusobject_secure.__imp_alljoyn
1c29e0 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c _busattachment_registerkeystorel
1c2a00 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d istener.__imp_alljoyn_busattachm
1c2a20 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f ent_registersignalhandler.__imp_
1c2a40 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 alljoyn_busattachment_registersi
1c2a60 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 gnalhandlerwithrule.__imp_alljoy
1c2a80 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 5f 5f 69 6d n_busattachment_releasename.__im
1c2aa0 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 p_alljoyn_busattachment_reloadke
1c2ac0 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 ystore.__imp_alljoyn_busattachme
1c2ae0 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 nt_removematch.__imp_alljoyn_bus
1c2b00 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 5f attachment_removesessionmember._
1c2b20 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 _imp_alljoyn_busattachment_reque
1c2b40 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 stname.__imp_alljoyn_busattachme
1c2b60 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 nt_secureconnection.__imp_alljoy
1c2b80 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e n_busattachment_secureconnection
1c2ba0 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e async.__imp_alljoyn_busattachmen
1c2bc0 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 t_setdaemondebug.__imp_alljoyn_b
1c2be0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f usattachment_setkeyexpiration.__
1c2c00 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e imp_alljoyn_busattachment_setlin
1c2c20 6b 74 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 ktimeout.__imp_alljoyn_busattach
1c2c40 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 ment_setlinktimeoutasync.__imp_a
1c2c60 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c lljoyn_busattachment_setsessionl
1c2c80 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d istener.__imp_alljoyn_busattachm
1c2ca0 65 6e 74 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ent_start.__imp_alljoyn_busattac
1c2cc0 68 6d 65 6e 74 5f 73 74 6f 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 hment_stop.__imp_alljoyn_busatta
1c2ce0 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 chment_unbindsessionport.__imp_a
1c2d00 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 lljoyn_busattachment_unregistera
1c2d20 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 boutlistener.__imp_alljoyn_busat
1c2d40 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 tachment_unregisterallaboutliste
1c2d60 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ners.__imp_alljoyn_busattachment
1c2d80 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c _unregisterallhandlers.__imp_all
1c2da0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 joyn_busattachment_unregisterapp
1c2dc0 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a licationstatelistener.__imp_allj
1c2de0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c oyn_busattachment_unregisterbusl
1c2e00 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d istener.__imp_alljoyn_busattachm
1c2e20 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c ent_unregisterbusobject.__imp_al
1c2e40 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 ljoyn_busattachment_unregistersi
1c2e60 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 gnalhandler.__imp_alljoyn_busatt
1c2e80 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 achment_unregistersignalhandlerw
1c2ea0 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ithrule.__imp_alljoyn_busattachm
1c2ec0 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d ent_whoimplements_interface.__im
1c2ee0 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 p_alljoyn_busattachment_whoimple
1c2f00 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 ments_interfaces.__imp_alljoyn_b
1c2f20 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f uslistener_create.__imp_alljoyn_
1c2f40 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 buslistener_destroy.__imp_alljoy
1c2f60 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 n_busobject_addinterface.__imp_a
1c2f80 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e lljoyn_busobject_addinterface_an
1c2fa0 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f nounced.__imp_alljoyn_busobject_
1c2fc0 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 addmethodhandler.__imp_alljoyn_b
1c2fe0 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 usobject_addmethodhandlers.__imp
1c3000 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e _alljoyn_busobject_cancelsession
1c3020 6c 65 73 73 6d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a lessmessage.__imp_alljoyn_busobj
1c3040 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 ect_cancelsessionlessmessage_ser
1c3060 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 ial.__imp_alljoyn_busobject_crea
1c3080 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 te.__imp_alljoyn_busobject_destr
1c30a0 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 oy.__imp_alljoyn_busobject_emitp
1c30c0 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 ropertieschanged.__imp_alljoyn_b
1c30e0 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 5f 5f 69 usobject_emitpropertychanged.__i
1c3100 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 mp_alljoyn_busobject_getannounce
1c3120 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 dinterfacenames.__imp_alljoyn_bu
1c3140 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 sobject_getbusattachment.__imp_a
1c3160 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 lljoyn_busobject_getname.__imp_a
1c3180 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 lljoyn_busobject_getpath.__imp_a
1c31a0 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f lljoyn_busobject_issecure.__imp_
1c31c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 alljoyn_busobject_methodreply_ar
1c31e0 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f gs.__imp_alljoyn_busobject_metho
1c3200 64 72 65 70 6c 79 5f 65 72 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 dreply_err.__imp_alljoyn_busobje
1c3220 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ct_methodreply_status.__imp_allj
1c3240 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 5f 5f oyn_busobject_setannounceflag.__
1c3260 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 5f 5f 69 imp_alljoyn_busobject_signal.__i
1c3280 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 5f 5f 69 mp_alljoyn_credentials_clear.__i
1c32a0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 5f 5f mp_alljoyn_credentials_create.__
1c32c0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 imp_alljoyn_credentials_destroy.
1c32e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 __imp_alljoyn_credentials_getcer
1c3300 74 63 68 61 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 tchain.__imp_alljoyn_credentials
1c3320 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 _getexpiration.__imp_alljoyn_cre
1c3340 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c dentials_getlogonentry.__imp_all
1c3360 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 5f 5f 69 joyn_credentials_getpassword.__i
1c3380 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 mp_alljoyn_credentials_getprivat
1c33a0 65 4b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 eKey.__imp_alljoyn_credentials_g
1c33c0 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 etusername.__imp_alljoyn_credent
1c33e0 69 61 6c 73 5f 69 73 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 ials_isset.__imp_alljoyn_credent
1c3400 69 61 6c 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ials_setcertchain.__imp_alljoyn_
1c3420 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f credentials_setexpiration.__imp_
1c3440 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 alljoyn_credentials_setlogonentr
1c3460 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 y.__imp_alljoyn_credentials_setp
1c3480 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c assword.__imp_alljoyn_credential
1c34a0 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 s_setprivatekey.__imp_alljoyn_cr
1c34c0 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a edentials_setusername.__imp_allj
1c34e0 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 oyn_getbuildinfo.__imp_alljoyn_g
1c3500 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 etnumericversion.__imp_alljoyn_g
1c3520 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 5f 5f 69 etversion.__imp_alljoyn_init.__i
1c3540 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f mp_alljoyn_interfacedescription_
1c3560 61 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 activate.__imp_alljoyn_interface
1c3580 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f description_addannotation.__imp_
1c35a0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
1c35c0 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 argannotation.__imp_alljoyn_inte
1c35e0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 rfacedescription_addmember.__imp
1c3600 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 _alljoyn_interfacedescription_ad
1c3620 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f dmemberannotation.__imp_alljoyn_
1c3640 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 5f interfacedescription_addmethod._
1c3660 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
1c3680 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 n_addproperty.__imp_alljoyn_inte
1c36a0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f rfacedescription_addpropertyanno
1c36c0 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 tation.__imp_alljoyn_interfacede
1c36e0 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 scription_addsignal.__imp_alljoy
1c3700 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 5f 5f 69 6d 70 n_interfacedescription_eql.__imp
1c3720 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 _alljoyn_interfacedescription_ge
1c3740 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 tannotation.__imp_alljoyn_interf
1c3760 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e acedescription_getannotationatin
1c3780 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 dex.__imp_alljoyn_interfacedescr
1c37a0 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 iption_getannotationscount.__imp
1c37c0 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 _alljoyn_interfacedescription_ge
1c37e0 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 targdescriptionforlanguage.__imp
1c3800 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 _alljoyn_interfacedescription_ge
1c3820 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c tdescriptionforlanguage.__imp_al
1c3840 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 ljoyn_interfacedescription_getde
1c3860 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e scriptionlanguages.__imp_alljoyn
1c3880 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 _interfacedescription_getdescrip
1c38a0 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 tionlanguages2.__imp_alljoyn_int
1c38c0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e erfacedescription_getdescription
1c38e0 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 translationcallback.__imp_alljoy
1c3900 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 n_interfacedescription_getmember
1c3920 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 .__imp_alljoyn_interfacedescript
1c3940 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c ion_getmemberannotation.__imp_al
1c3960 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 ljoyn_interfacedescription_getme
1c3980 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f mberargannotation.__imp_alljoyn_
1c39a0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 interfacedescription_getmemberde
1c39c0 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f scriptionforlanguage.__imp_alljo
1c39e0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 yn_interfacedescription_getmembe
1c3a00 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 rs.__imp_alljoyn_interfacedescri
1c3a20 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e ption_getmethod.__imp_alljoyn_in
1c3a40 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 terfacedescription_getname.__imp
1c3a60 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 _alljoyn_interfacedescription_ge
1c3a80 74 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 tproperties.__imp_alljoyn_interf
1c3aa0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 acedescription_getproperty.__imp
1c3ac0 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 _alljoyn_interfacedescription_ge
1c3ae0 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 tpropertyannotation.__imp_alljoy
1c3b00 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 n_interfacedescription_getproper
1c3b20 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 tydescriptionforlanguage.__imp_a
1c3b40 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 lljoyn_interfacedescription_gets
1c3b60 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ecuritypolicy.__imp_alljoyn_inte
1c3b80 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 rfacedescription_getsignal.__imp
1c3ba0 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 _alljoyn_interfacedescription_ha
1c3bc0 73 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 sdescription.__imp_alljoyn_inter
1c3be0 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f facedescription_hasmember.__imp_
1c3c00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 alljoyn_interfacedescription_has
1c3c20 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 properties.__imp_alljoyn_interfa
1c3c40 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f cedescription_hasproperty.__imp_
1c3c60 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 alljoyn_interfacedescription_int
1c3c80 72 6f 73 70 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 rospect.__imp_alljoyn_interfaced
1c3ca0 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 escription_issecure.__imp_alljoy
1c3cc0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 n_interfacedescription_member_eq
1c3ce0 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 l.__imp_alljoyn_interfacedescrip
1c3d00 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion_member_getannotation.__imp_
1c3d20 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d alljoyn_interfacedescription_mem
1c3d40 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 ber_getannotationatindex.__imp_a
1c3d60 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 lljoyn_interfacedescription_memb
1c3d80 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c er_getannotationscount.__imp_all
1c3da0 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 joyn_interfacedescription_member
1c3dc0 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _getargannotation.__imp_alljoyn_
1c3de0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 interfacedescription_member_geta
1c3e00 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 rgannotationatindex.__imp_alljoy
1c3e20 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 n_interfacedescription_member_ge
1c3e40 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f targannotationscount.__imp_alljo
1c3e60 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 yn_interfacedescription_property
1c3e80 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 _eql.__imp_alljoyn_interfacedesc
1c3ea0 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f ription_property_getannotation._
1c3ec0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f _imp_alljoyn_interfacedescriptio
1c3ee0 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 n_property_getannotationatindex.
1c3f00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
1c3f20 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 on_property_getannotationscount.
1c3f40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
1c3f60 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f on_setargdescription.__imp_alljo
1c3f80 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 yn_interfacedescription_setargde
1c3fa0 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f scriptionforlanguage.__imp_alljo
1c3fc0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 yn_interfacedescription_setdescr
1c3fe0 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 iption.__imp_alljoyn_interfacede
1c4000 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 scription_setdescriptionforlangu
1c4020 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 age.__imp_alljoyn_interfacedescr
1c4040 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 5f 5f iption_setdescriptionlanguage.__
1c4060 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
1c4080 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 _setdescriptiontranslationcallba
1c40a0 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 ck.__imp_alljoyn_interfacedescri
1c40c0 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 ption_setmemberdescription.__imp
1c40e0 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 _alljoyn_interfacedescription_se
1c4100 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f tmemberdescriptionforlanguage.__
1c4120 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
1c4140 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c _setpropertydescription.__imp_al
1c4160 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 ljoyn_interfacedescription_setpr
1c4180 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 opertydescriptionforlanguage.__i
1c41a0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 mp_alljoyn_keystorelistener_crea
1c41c0 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 te.__imp_alljoyn_keystorelistene
1c41e0 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 r_destroy.__imp_alljoyn_keystore
1c4200 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b listener_getkeys.__imp_alljoyn_k
1c4220 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c eystorelistener_putkeys.__imp_al
1c4240 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 ljoyn_keystorelistener_with_sync
1c4260 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e hronization_create.__imp_alljoyn
1c4280 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 _message_create.__imp_alljoyn_me
1c42a0 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ssage_description.__imp_alljoyn_
1c42c0 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 message_destroy.__imp_alljoyn_me
1c42e0 73 73 61 67 65 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ssage_eql.__imp_alljoyn_message_
1c4300 67 65 74 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 getarg.__imp_alljoyn_message_get
1c4320 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 args.__imp_alljoyn_message_getau
1c4340 74 68 6d 65 63 68 61 6e 69 73 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 thmechanism.__imp_alljoyn_messag
1c4360 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 e_getcallserial.__imp_alljoyn_me
1c4380 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 5f 5f 69 6d 70 5f ssage_getcompressiontoken.__imp_
1c43a0 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f alljoyn_message_getdestination._
1c43c0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d _imp_alljoyn_message_geterrornam
1c43e0 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 e.__imp_alljoyn_message_getflags
1c4400 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 .__imp_alljoyn_message_getinterf
1c4420 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d ace.__imp_alljoyn_message_getmem
1c4440 62 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 bername.__imp_alljoyn_message_ge
1c4460 74 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 tobjectpath.__imp_alljoyn_messag
1c4480 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 e_getreceiveendpointname.__imp_a
1c44a0 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 5f 5f lljoyn_message_getreplyserial.__
1c44c0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 5f 5f imp_alljoyn_message_getsender.__
1c44e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 imp_alljoyn_message_getsessionid
1c4500 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 .__imp_alljoyn_message_getsignat
1c4520 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d ure.__imp_alljoyn_message_gettim
1c4540 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 estamp.__imp_alljoyn_message_get
1c4560 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f type.__imp_alljoyn_message_isbro
1c4580 61 64 63 61 73 74 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 adcastsignal.__imp_alljoyn_messa
1c45a0 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 ge_isencrypted.__imp_alljoyn_mes
1c45c0 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 sage_isexpired.__imp_alljoyn_mes
1c45e0 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c sage_isglobalbroadcast.__imp_all
1c4600 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 5f 5f 69 6d 70 joyn_message_issessionless.__imp
1c4620 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 5f 5f _alljoyn_message_isunreliable.__
1c4640 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 5f 5f imp_alljoyn_message_parseargs.__
1c4660 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 imp_alljoyn_message_setendianess
1c4680 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 .__imp_alljoyn_message_tostring.
1c46a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 __imp_alljoyn_msgarg_array_creat
1c46c0 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 e.__imp_alljoyn_msgarg_array_ele
1c46e0 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f ment.__imp_alljoyn_msgarg_array_
1c4700 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 get.__imp_alljoyn_msgarg_array_s
1c4720 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 et.__imp_alljoyn_msgarg_array_se
1c4740 74 5f 6f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 t_offset.__imp_alljoyn_msgarg_ar
1c4760 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ray_signature.__imp_alljoyn_msga
1c4780 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f rg_array_tostring.__imp_alljoyn_
1c47a0 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 msgarg_clear.__imp_alljoyn_msgar
1c47c0 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 g_clone.__imp_alljoyn_msgarg_cop
1c47e0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 5f 5f y.__imp_alljoyn_msgarg_create.__
1c4800 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 imp_alljoyn_msgarg_create_and_se
1c4820 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 5f t.__imp_alljoyn_msgarg_destroy._
1c4840 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 5f _imp_alljoyn_msgarg_equal.__imp_
1c4860 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e alljoyn_msgarg_get.__imp_alljoyn
1c4880 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f _msgarg_get_array_element.__imp_
1c48a0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 alljoyn_msgarg_get_array_element
1c48c0 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 signature.__imp_alljoyn_msgarg_g
1c48e0 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f et_array_numberofelements.__imp_
1c4900 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 6c alljoyn_msgarg_get_bool.__imp_al
1c4920 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 5f 5f 69 6d ljoyn_msgarg_get_bool_array.__im
1c4940 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d p_alljoyn_msgarg_get_double.__im
1c4960 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 p_alljoyn_msgarg_get_double_arra
1c4980 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 y.__imp_alljoyn_msgarg_get_int16
1c49a0 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f .__imp_alljoyn_msgarg_get_int16_
1c49c0 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 array.__imp_alljoyn_msgarg_get_i
1c49e0 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e nt32.__imp_alljoyn_msgarg_get_in
1c4a00 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 t32_array.__imp_alljoyn_msgarg_g
1c4a20 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 et_int64.__imp_alljoyn_msgarg_ge
1c4a40 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 t_int64_array.__imp_alljoyn_msga
1c4a60 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f rg_get_objectpath.__imp_alljoyn_
1c4a80 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f msgarg_get_signature.__imp_alljo
1c4aa0 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_msgarg_get_string.__imp_alljo
1c4ac0 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f yn_msgarg_get_uint16.__imp_alljo
1c4ae0 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 yn_msgarg_get_uint16_array.__imp
1c4b00 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 70 _alljoyn_msgarg_get_uint32.__imp
1c4b20 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 _alljoyn_msgarg_get_uint32_array
1c4b40 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 .__imp_alljoyn_msgarg_get_uint64
1c4b60 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 .__imp_alljoyn_msgarg_get_uint64
1c4b80 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f _array.__imp_alljoyn_msgarg_get_
1c4ba0 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 uint8.__imp_alljoyn_msgarg_get_u
1c4bc0 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f int8_array.__imp_alljoyn_msgarg_
1c4be0 67 65 74 5f 76 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 get_variant.__imp_alljoyn_msgarg
1c4c00 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e _get_variant_array.__imp_alljoyn
1c4c20 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c _msgarg_getdictelement.__imp_all
1c4c40 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e joyn_msgarg_getkey.__imp_alljoyn
1c4c60 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _msgarg_getmember.__imp_alljoyn_
1c4c80 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f msgarg_getnummembers.__imp_alljo
1c4ca0 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f yn_msgarg_gettype.__imp_alljoyn_
1c4cc0 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 msgarg_getvalue.__imp_alljoyn_ms
1c4ce0 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f garg_hassignature.__imp_alljoyn_
1c4d00 6d 73 67 61 72 67 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f msgarg_set.__imp_alljoyn_msgarg_
1c4d20 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f set_and_stabilize.__imp_alljoyn_
1c4d40 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 msgarg_set_bool.__imp_alljoyn_ms
1c4d60 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 garg_set_bool_array.__imp_alljoy
1c4d80 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 n_msgarg_set_double.__imp_alljoy
1c4da0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f n_msgarg_set_double_array.__imp_
1c4dc0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 alljoyn_msgarg_set_int16.__imp_a
1c4de0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f lljoyn_msgarg_set_int16_array.__
1c4e00 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 5f 5f 69 imp_alljoyn_msgarg_set_int32.__i
1c4e20 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 mp_alljoyn_msgarg_set_int32_arra
1c4e40 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 y.__imp_alljoyn_msgarg_set_int64
1c4e60 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f .__imp_alljoyn_msgarg_set_int64_
1c4e80 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f array.__imp_alljoyn_msgarg_set_o
1c4ea0 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 bjectpath.__imp_alljoyn_msgarg_s
1c4ec0 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 et_objectpath_array.__imp_alljoy
1c4ee0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c n_msgarg_set_signature.__imp_all
1c4f00 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 joyn_msgarg_set_signature_array.
1c4f20 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 __imp_alljoyn_msgarg_set_string.
1c4f40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f __imp_alljoyn_msgarg_set_string_
1c4f60 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 array.__imp_alljoyn_msgarg_set_u
1c4f80 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 int16.__imp_alljoyn_msgarg_set_u
1c4fa0 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 int16_array.__imp_alljoyn_msgarg
1c4fc0 5f 73 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _set_uint32.__imp_alljoyn_msgarg
1c4fe0 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _set_uint32_array.__imp_alljoyn_
1c5000 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f msgarg_set_uint64.__imp_alljoyn_
1c5020 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c msgarg_set_uint64_array.__imp_al
1c5040 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c ljoyn_msgarg_set_uint8.__imp_all
1c5060 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d joyn_msgarg_set_uint8_array.__im
1c5080 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 5f 5f p_alljoyn_msgarg_setdictentry.__
1c50a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 5f 5f 69 imp_alljoyn_msgarg_setstruct.__i
1c50c0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d mp_alljoyn_msgarg_signature.__im
1c50e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 p_alljoyn_msgarg_stabilize.__imp
1c5100 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 _alljoyn_msgarg_tostring.__imp_a
1c5120 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c lljoyn_observer_create.__imp_all
1c5140 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a joyn_observer_destroy.__imp_allj
1c5160 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f oyn_observer_get.__imp_alljoyn_o
1c5180 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f bserver_getfirst.__imp_alljoyn_o
1c51a0 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 bserver_getnext.__imp_alljoyn_ob
1c51c0 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c server_registerlistener.__imp_al
1c51e0 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 ljoyn_observer_unregisteralllist
1c5200 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 eners.__imp_alljoyn_observer_unr
1c5220 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 egisterlistener.__imp_alljoyn_ob
1c5240 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a serverlistener_create.__imp_allj
1c5260 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 oyn_observerlistener_destroy.__i
1c5280 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 mp_alljoyn_passwordmanager_setcr
1c52a0 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 edentials.__imp_alljoyn_permissi
1c52c0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f onconfigurationlistener_create._
1c52e0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 _imp_alljoyn_permissionconfigura
1c5300 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f tionlistener_destroy.__imp_alljo
1c5320 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 yn_permissionconfigurator_certif
1c5340 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e icatechain_destroy.__imp_alljoyn
1c5360 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 _permissionconfigurator_certific
1c5380 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ateid_cleanup.__imp_alljoyn_perm
1c53a0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 issionconfigurator_certificateid
1c53c0 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d array_cleanup.__imp_alljoyn_perm
1c53e0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 issionconfigurator_claim.__imp_a
1c5400 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e lljoyn_permissionconfigurator_en
1c5420 64 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 dmanagement.__imp_alljoyn_permis
1c5440 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 sionconfigurator_getapplications
1c5460 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e tate.__imp_alljoyn_permissioncon
1c5480 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f figurator_getclaimcapabilities._
1c54a0 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 _imp_alljoyn_permissionconfigura
1c54c0 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e tor_getclaimcapabilitiesaddition
1c54e0 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 alinfo.__imp_alljoyn_permissionc
1c5500 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 onfigurator_getdefaultclaimcapab
1c5520 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e ilities.__imp_alljoyn_permission
1c5540 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 5f 5f configurator_getdefaultpolicy.__
1c5560 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 imp_alljoyn_permissionconfigurat
1c5580 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 or_getidentity.__imp_alljoyn_per
1c55a0 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 missionconfigurator_getidentityc
1c55c0 65 72 74 69 66 69 63 61 74 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 ertificateid.__imp_alljoyn_permi
1c55e0 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 5f ssionconfigurator_getmanifests._
1c5600 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 _imp_alljoyn_permissionconfigura
1c5620 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 6c tor_getmanifesttemplate.__imp_al
1c5640 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 ljoyn_permissionconfigurator_get
1c5660 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 membershipsummaries.__imp_alljoy
1c5680 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 n_permissionconfigurator_getpoli
1c56a0 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 cy.__imp_alljoyn_permissionconfi
1c56c0 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f gurator_getpublickey.__imp_alljo
1c56e0 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c yn_permissionconfigurator_instal
1c5700 6c 6d 61 6e 69 66 65 73 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 lmanifests.__imp_alljoyn_permiss
1c5720 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 ionconfigurator_installmembershi
1c5740 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 p.__imp_alljoyn_permissionconfig
1c5760 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 urator_manifestarray_cleanup.__i
1c5780 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f mp_alljoyn_permissionconfigurato
1c57a0 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 r_manifesttemplate_destroy.__imp
1c57c0 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f _alljoyn_permissionconfigurator_
1c57e0 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 policy_destroy.__imp_alljoyn_per
1c5800 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 missionconfigurator_publickey_de
1c5820 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f stroy.__imp_alljoyn_permissionco
1c5840 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d nfigurator_removemembership.__im
1c5860 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
1c5880 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 _reset.__imp_alljoyn_permissionc
1c58a0 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c onfigurator_resetpolicy.__imp_al
1c58c0 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 ljoyn_permissionconfigurator_set
1c58e0 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 applicationstate.__imp_alljoyn_p
1c5900 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 ermissionconfigurator_setclaimca
1c5920 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 pabilities.__imp_alljoyn_permiss
1c5940 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 ionconfigurator_setclaimcapabili
1c5960 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e tiesadditionalinfo.__imp_alljoyn
1c5980 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 _permissionconfigurator_setmanif
1c59a0 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e esttemplatefromxml.__imp_alljoyn
1c59c0 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e _permissionconfigurator_startman
1c59e0 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e agement.__imp_alljoyn_permission
1c5a00 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d configurator_updateidentity.__im
1c5a20 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
1c5a40 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 _updatepolicy.__imp_alljoyn_ping
1c5a60 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 listener_create.__imp_alljoyn_pi
1c5a80 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e nglistener_destroy.__imp_alljoyn
1c5aa0 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 _proxybusobject_addchild.__imp_a
1c5ac0 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 lljoyn_proxybusobject_addinterfa
1c5ae0 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f ce.__imp_alljoyn_proxybusobject_
1c5b00 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f addinterface_by_name.__imp_alljo
1c5b20 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c yn_proxybusobject_copy.__imp_all
1c5b40 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 joyn_proxybusobject_create.__imp
1c5b60 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 _alljoyn_proxybusobject_create_s
1c5b80 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ecure.__imp_alljoyn_proxybusobje
1c5ba0 63 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 ct_destroy.__imp_alljoyn_proxybu
1c5bc0 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 5f 5f sobject_enablepropertycaching.__
1c5be0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c imp_alljoyn_proxybusobject_getal
1c5c00 6c 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 lproperties.__imp_alljoyn_proxyb
1c5c20 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 5f usobject_getallpropertiesasync._
1c5c40 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 _imp_alljoyn_proxybusobject_getc
1c5c60 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 hild.__imp_alljoyn_proxybusobjec
1c5c80 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 t_getchildren.__imp_alljoyn_prox
1c5ca0 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c ybusobject_getinterface.__imp_al
1c5cc0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 ljoyn_proxybusobject_getinterfac
1c5ce0 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f es.__imp_alljoyn_proxybusobject_
1c5d00 67 65 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 getpath.__imp_alljoyn_proxybusob
1c5d20 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 ject_getproperty.__imp_alljoyn_p
1c5d40 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 5f roxybusobject_getpropertyasync._
1c5d60 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 _imp_alljoyn_proxybusobject_gets
1c5d80 65 72 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 ervicename.__imp_alljoyn_proxybu
1c5da0 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f sobject_getsessionid.__imp_alljo
1c5dc0 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 yn_proxybusobject_getuniquename.
1c5de0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 __imp_alljoyn_proxybusobject_imp
1c5e00 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 lementsinterface.__imp_alljoyn_p
1c5e20 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 roxybusobject_introspectremoteob
1c5e40 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 ject.__imp_alljoyn_proxybusobjec
1c5e60 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 5f 5f t_introspectremoteobjectasync.__
1c5e80 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 imp_alljoyn_proxybusobject_issec
1c5ea0 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ure.__imp_alljoyn_proxybusobject
1c5ec0 5f 69 73 76 61 6c 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f _isvalid.__imp_alljoyn_proxybuso
1c5ee0 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 bject_methodcall.__imp_alljoyn_p
1c5f00 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 roxybusobject_methodcall_member.
1c5f20 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 __imp_alljoyn_proxybusobject_met
1c5f40 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c hodcall_member_noreply.__imp_all
1c5f60 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e joyn_proxybusobject_methodcall_n
1c5f80 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a oreply.__imp_alljoyn_proxybusobj
1c5fa0 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ect_methodcallasync.__imp_alljoy
1c5fc0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 n_proxybusobject_methodcallasync
1c5fe0 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 _member.__imp_alljoyn_proxybusob
1c6000 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ject_parsexml.__imp_alljoyn_prox
1c6020 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ybusobject_ref_create.__imp_allj
1c6040 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 5f 5f oyn_proxybusobject_ref_decref.__
1c6060 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 imp_alljoyn_proxybusobject_ref_g
1c6080 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f et.__imp_alljoyn_proxybusobject_
1c60a0 72 65 66 5f 69 6e 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 ref_incref.__imp_alljoyn_proxybu
1c60c0 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 sobject_registerpropertieschange
1c60e0 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 dlistener.__imp_alljoyn_proxybus
1c6100 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e object_removechild.__imp_alljoyn
1c6120 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e _proxybusobject_secureconnection
1c6140 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 .__imp_alljoyn_proxybusobject_se
1c6160 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 cureconnectionasync.__imp_alljoy
1c6180 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 n_proxybusobject_setproperty.__i
1c61a0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f mp_alljoyn_proxybusobject_setpro
1c61c0 70 65 72 74 79 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 pertyasync.__imp_alljoyn_proxybu
1c61e0 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e sobject_unregisterpropertieschan
1c6200 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 gedlistener.__imp_alljoyn_router
1c6220 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 init.__imp_alljoyn_routerinitwit
1c6240 68 63 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 hconfig.__imp_alljoyn_routershut
1c6260 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 down.__imp_alljoyn_securityappli
1c6280 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f cationproxy_claim.__imp_alljoyn_
1c62a0 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 securityapplicationproxy_compute
1c62c0 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 manifestdigest.__imp_alljoyn_sec
1c62e0 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 urityapplicationproxy_create.__i
1c6300 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 mp_alljoyn_securityapplicationpr
1c6320 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 oxy_destroy.__imp_alljoyn_securi
1c6340 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f tyapplicationproxy_digest_destro
1c6360 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 y.__imp_alljoyn_securityapplicat
1c6380 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 5f 5f ionproxy_eccpublickey_destroy.__
1c63a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 imp_alljoyn_securityapplicationp
1c63c0 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e roxy_endmanagement.__imp_alljoyn
1c63e0 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 _securityapplicationproxy_getapp
1c6400 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 licationstate.__imp_alljoyn_secu
1c6420 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 rityapplicationproxy_getclaimcap
1c6440 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 abilities.__imp_alljoyn_security
1c6460 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c applicationproxy_getclaimcapabil
1c6480 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 itiesadditionalinfo.__imp_alljoy
1c64a0 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 n_securityapplicationproxy_getde
1c64c0 66 61 75 6c 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 faultpolicy.__imp_alljoyn_securi
1c64e0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b tyapplicationproxy_geteccpublick
1c6500 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 ey.__imp_alljoyn_securityapplica
1c6520 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f tionproxy_getmanifesttemplate.__
1c6540 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 imp_alljoyn_securityapplicationp
1c6560 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 roxy_getpermissionmanagementsess
1c6580 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 ionport.__imp_alljoyn_securityap
1c65a0 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 plicationproxy_getpolicy.__imp_a
1c65c0 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
1c65e0 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f installmembership.__imp_alljoyn_
1c6600 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 securityapplicationproxy_manifes
1c6620 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 t_destroy.__imp_alljoyn_security
1c6640 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 applicationproxy_manifesttemplat
1c6660 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 e_destroy.__imp_alljoyn_security
1c6680 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 applicationproxy_policy_destroy.
1c66a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
1c66c0 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 nproxy_reset.__imp_alljoyn_secur
1c66e0 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 ityapplicationproxy_resetpolicy.
1c6700 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
1c6720 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d nproxy_setmanifestsignature.__im
1c6740 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f p_alljoyn_securityapplicationpro
1c6760 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 xy_signmanifest.__imp_alljoyn_se
1c6780 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 curityapplicationproxy_startmana
1c67a0 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 gement.__imp_alljoyn_securityapp
1c67c0 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 licationproxy_updateidentity.__i
1c67e0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 mp_alljoyn_securityapplicationpr
1c6800 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 oxy_updatepolicy.__imp_alljoyn_s
1c6820 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a essionlistener_create.__imp_allj
1c6840 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d oyn_sessionlistener_destroy.__im
1c6860 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 5f 5f 69 6d 70 5f p_alljoyn_sessionopts_cmp.__imp_
1c6880 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 alljoyn_sessionopts_create.__imp
1c68a0 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 _alljoyn_sessionopts_destroy.__i
1c68c0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 mp_alljoyn_sessionopts_get_multi
1c68e0 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f point.__imp_alljoyn_sessionopts_
1c6900 67 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 get_proximity.__imp_alljoyn_sess
1c6920 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ionopts_get_traffic.__imp_alljoy
1c6940 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 n_sessionopts_get_transports.__i
1c6960 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 mp_alljoyn_sessionopts_iscompati
1c6980 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 ble.__imp_alljoyn_sessionopts_se
1c69a0 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 t_multipoint.__imp_alljoyn_sessi
1c69c0 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f onopts_set_proximity.__imp_alljo
1c69e0 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 yn_sessionopts_set_traffic.__imp
1c6a00 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f _alljoyn_sessionopts_set_transpo
1c6a20 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 rts.__imp_alljoyn_sessionportlis
1c6a40 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 tener_create.__imp_alljoyn_sessi
1c6a60 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c onportlistener_destroy.__imp_all
1c6a80 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 joyn_shutdown.__imp_alljoyn_unit
1c6aa0 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 5f 5f 69 y_deferred_callbacks_process.__i
1c6ac0 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 mp_alljoyn_unity_set_deferred_ca
1c6ae0 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 5f 5f 69 6d 70 5f 61 75 78 llback_mainthread_only.__imp_aux
1c6b00 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 65 76 43 61 70 73 57 GetDevCapsA.__imp_auxGetDevCapsW
1c6b20 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 61 75 78 47 65 .__imp_auxGetNumDevs.__imp_auxGe
1c6b40 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d tVolume.__imp_auxOutMessage.__im
1c6b60 70 5f 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 62 63 70 5f 62 61 74 63 68 00 5f p_auxSetVolume.__imp_bcp_batch._
1c6b80 5f 69 6d 70 5f 62 63 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 66 6d 74 00 5f _imp_bcp_bind.__imp_bcp_colfmt._
1c6ba0 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 6c 65 6e 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 70 74 72 _imp_bcp_collen.__imp_bcp_colptr
1c6bc0 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6e .__imp_bcp_columns.__imp_bcp_con
1c6be0 74 72 6f 6c 00 5f 5f 69 6d 70 5f 62 63 70 5f 64 6f 6e 65 00 5f 5f 69 6d 70 5f 62 63 70 5f 65 78 trol.__imp_bcp_done.__imp_bcp_ex
1c6c00 65 63 00 5f 5f 69 6d 70 5f 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 ec.__imp_bcp_getcolfmt.__imp_bcp
1c6c20 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 62 63 70 _initA.__imp_bcp_initW.__imp_bcp
1c6c40 5f 6d 6f 72 65 74 65 78 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 41 00 5f 5f 69 _moretext.__imp_bcp_readfmtA.__i
1c6c60 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 6e 64 72 6f mp_bcp_readfmtW.__imp_bcp_sendro
1c6c80 77 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f w.__imp_bcp_setcolfmt.__imp_bcp_
1c6ca0 77 72 69 74 65 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 5f 5f writefmtA.__imp_bcp_writefmtW.__
1c6cc0 69 6d 70 5f 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 64 75 70 00 imp_ber_alloc_t.__imp_ber_bvdup.
1c6ce0 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 65 63 66 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 66 __imp_ber_bvecfree.__imp_ber_bvf
1c6d00 72 65 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d ree.__imp_ber_first_element.__im
1c6d20 70 5f 62 65 72 5f 66 6c 61 74 74 65 6e 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 72 65 65 00 5f 5f 69 p_ber_flatten.__imp_ber_free.__i
1c6d40 6d 70 5f 62 65 72 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 mp_ber_init.__imp_ber_next_eleme
1c6d60 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 5f 5f 69 6d 70 5f 62 65 72 5f nt.__imp_ber_peek_tag.__imp_ber_
1c6d80 70 72 69 6e 74 66 00 5f 5f 69 6d 70 5f 62 65 72 5f 73 63 61 6e 66 00 5f 5f 69 6d 70 5f 62 65 72 printf.__imp_ber_scanf.__imp_ber
1c6da0 5f 73 6b 69 70 5f 74 61 67 00 5f 5f 69 6d 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 63 61 70 43 72 _skip_tag.__imp_bind.__imp_capCr
1c6dc0 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 63 61 70 43 72 65 61 eateCaptureWindowA.__imp_capCrea
1c6de0 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 teCaptureWindowW.__imp_capGetDri
1c6e00 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 76 verDescriptionA.__imp_capGetDriv
1c6e20 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 00 erDescriptionW.__imp_cldap_open.
1c6e40 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 __imp_cldap_openA.__imp_cldap_op
1c6e60 65 6e 57 00 5f 5f 69 6d 70 5f 63 6c 6f 73 65 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 63 6f 6e 6e enW.__imp_closesocket.__imp_conn
1c6e80 65 63 74 00 5f 5f 69 6d 70 5f 64 62 70 72 74 79 70 65 41 00 5f 5f 69 6d 70 5f 64 62 70 72 74 79 ect.__imp_dbprtypeA.__imp_dbprty
1c6ea0 70 65 57 00 5f 5f 69 6d 70 5f 66 72 65 65 61 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 peW.__imp_freeaddrinfo.__imp_get
1c6ec0 61 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 5f 5f 69 addrinfo.__imp_gethostbyaddr.__i
1c6ee0 6d 70 5f 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 6e 61 mp_gethostbyname.__imp_gethostna
1c6f00 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 6e 61 6d 65 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 70 65 me.__imp_getnameinfo.__imp_getpe
1c6f20 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 5f 5f 69 6d ername.__imp_getprotobyname.__im
1c6f40 70 5f 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 76 p_getprotobynumber.__imp_getserv
1c6f60 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 5f 5f 69 6d 70 byname.__imp_getservbyport.__imp
1c6f80 5f 67 65 74 73 6f 63 6b 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 73 6f 63 6b 6f 70 74 00 5f 5f _getsockname.__imp_getsockopt.__
1c6fa0 69 6d 70 5f 67 6c 41 63 63 75 6d 00 5f 5f 69 6d 70 5f 67 6c 41 6c 70 68 61 46 75 6e 63 00 5f 5f imp_glAccum.__imp_glAlphaFunc.__
1c6fc0 69 6d 70 5f 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 5f 5f 69 6d 70 5f imp_glAreTexturesResident.__imp_
1c6fe0 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 67 6c 42 65 67 69 6e 00 5f 5f 69 glArrayElement.__imp_glBegin.__i
1c7000 6d 70 5f 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 42 69 74 6d 61 70 00 mp_glBindTexture.__imp_glBitmap.
1c7020 5f 5f 69 6d 70 5f 67 6c 42 6c 65 6e 64 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 __imp_glBlendFunc.__imp_glCallLi
1c7040 73 74 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 st.__imp_glCallLists.__imp_glCle
1c7060 61 72 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 5f 5f 69 6d 70 5f 67 6c 43 6c ar.__imp_glClearAccum.__imp_glCl
1c7080 65 61 72 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 44 65 70 74 68 00 5f 5f 69 6d earColor.__imp_glClearDepth.__im
1c70a0 70 5f 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 53 74 65 6e p_glClearIndex.__imp_glClearSten
1c70c0 63 69 6c 00 5f 5f 69 6d 70 5f 67 6c 43 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 43 6f cil.__imp_glClipPlane.__imp_glCo
1c70e0 6c 6f 72 33 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 lor3b.__imp_glColor3bv.__imp_glC
1c7100 6f 6c 6f 72 33 64 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 64 76 00 5f 5f 69 6d 70 5f 67 6c olor3d.__imp_glColor3dv.__imp_gl
1c7120 43 6f 6c 6f 72 33 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 76 00 5f 5f 69 6d 70 5f 67 Color3f.__imp_glColor3fv.__imp_g
1c7140 6c 43 6f 6c 6f 72 33 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 69 76 00 5f 5f 69 6d 70 5f lColor3i.__imp_glColor3iv.__imp_
1c7160 67 6c 43 6f 6c 6f 72 33 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 73 76 00 5f 5f 69 6d 70 glColor3s.__imp_glColor3sv.__imp
1c7180 5f 67 6c 43 6f 6c 6f 72 33 75 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 76 00 5f 5f _glColor3ub.__imp_glColor3ubv.__
1c71a0 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 76 imp_glColor3ui.__imp_glColor3uiv
1c71c0 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 .__imp_glColor3us.__imp_glColor3
1c71e0 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f usv.__imp_glColor4b.__imp_glColo
1c7200 72 34 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c r4bv.__imp_glColor4d.__imp_glCol
1c7220 6f 72 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f or4dv.__imp_glColor4f.__imp_glCo
1c7240 6c 6f 72 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 69 00 5f 5f 69 6d 70 5f 67 6c 43 lor4fv.__imp_glColor4i.__imp_glC
1c7260 6f 6c 6f 72 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 00 5f 5f 69 6d 70 5f 67 6c olor4iv.__imp_glColor4s.__imp_gl
1c7280 43 6f 6c 6f 72 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 00 5f 5f 69 6d 70 5f Color4sv.__imp_glColor4ub.__imp_
1c72a0 67 6c 43 6f 6c 6f 72 34 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 00 5f 5f 69 glColor4ubv.__imp_glColor4ui.__i
1c72c0 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 73 00 mp_glColor4uiv.__imp_glColor4us.
1c72e0 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 4d __imp_glColor4usv.__imp_glColorM
1c7300 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 5f 5f 69 6d 70 5f ask.__imp_glColorMaterial.__imp_
1c7320 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 50 69 78 65 6c glColorPointer.__imp_glCopyPixel
1c7340 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 s.__imp_glCopyTexImage1D.__imp_g
1c7360 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 53 lCopyTexImage2D.__imp_glCopyTexS
1c7380 75 62 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 ubImage1D.__imp_glCopyTexSubImag
1c73a0 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 75 6c 6c 46 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c e2D.__imp_glCullFace.__imp_glDel
1c73c0 65 74 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 eteLists.__imp_glDeleteTextures.
1c73e0 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 4d __imp_glDepthFunc.__imp_glDepthM
1c7400 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 67 6c 44 ask.__imp_glDepthRange.__imp_glD
1c7420 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 isable.__imp_glDisableClientStat
1c7440 65 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 e.__imp_glDrawArrays.__imp_glDra
1c7460 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 wBuffer.__imp_glDrawElements.__i
1c7480 6d 70 5f 67 6c 44 72 61 77 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 mp_glDrawPixels.__imp_glEdgeFlag
1c74a0 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 .__imp_glEdgeFlagPointer.__imp_g
1c74c0 6c 45 64 67 65 46 6c 61 67 76 00 5f 5f 69 6d 70 5f 67 6c 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f lEdgeFlagv.__imp_glEnable.__imp_
1c74e0 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c 45 6e 64 00 glEnableClientState.__imp_glEnd.
1c7500 5f 5f 69 6d 70 5f 67 6c 45 6e 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 __imp_glEndList.__imp_glEvalCoor
1c7520 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d 70 5f 67 d1d.__imp_glEvalCoord1dv.__imp_g
1c7540 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 lEvalCoord1f.__imp_glEvalCoord1f
1c7560 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 45 76 v.__imp_glEvalCoord2d.__imp_glEv
1c7580 61 6c 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 5f alCoord2dv.__imp_glEvalCoord2f._
1c75a0 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c _imp_glEvalCoord2fv.__imp_glEval
1c75c0 4d 65 73 68 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 32 00 5f 5f 69 6d 70 5f 67 6c Mesh1.__imp_glEvalMesh2.__imp_gl
1c75e0 45 76 61 6c 50 6f 69 6e 74 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 5f 5f EvalPoint1.__imp_glEvalPoint2.__
1c7600 69 6d 70 5f 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 46 69 6e imp_glFeedbackBuffer.__imp_glFin
1c7620 69 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 00 5f ish.__imp_glFlush.__imp_glFogf._
1c7640 5f 69 6d 70 5f 67 6c 46 6f 67 66 76 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 69 00 5f 5f 69 6d 70 5f _imp_glFogfv.__imp_glFogi.__imp_
1c7660 67 6c 46 6f 67 69 76 00 5f 5f 69 6d 70 5f 67 6c 46 72 6f 6e 74 46 61 63 65 00 5f 5f 69 6d 70 5f glFogiv.__imp_glFrontFace.__imp_
1c7680 67 6c 46 72 75 73 74 75 6d 00 5f 5f 69 6d 70 5f 67 6c 47 65 6e 4c 69 73 74 73 00 5f 5f 69 6d 70 glFrustum.__imp_glGenLists.__imp
1c76a0 5f 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 42 6f 6f 6c 65 61 _glGenTextures.__imp_glGetBoolea
1c76c0 6e 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c nv.__imp_glGetClipPlane.__imp_gl
1c76e0 47 65 74 44 6f 75 62 6c 65 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 45 72 72 6f 72 00 5f 5f 69 6d GetDoublev.__imp_glGetError.__im
1c7700 70 5f 67 6c 47 65 74 46 6c 6f 61 74 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 49 6e 74 65 67 65 72 p_glGetFloatv.__imp_glGetInteger
1c7720 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 v.__imp_glGetLightfv.__imp_glGet
1c7740 4c 69 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 64 76 00 5f 5f 69 6d 70 5f 67 Lightiv.__imp_glGetMapdv.__imp_g
1c7760 6c 47 65 74 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 69 76 00 5f 5f 69 6d 70 lGetMapfv.__imp_glGetMapiv.__imp
1c7780 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 _glGetMaterialfv.__imp_glGetMate
1c77a0 72 69 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 5f 5f 69 rialiv.__imp_glGetPixelMapfv.__i
1c77c0 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 mp_glGetPixelMapuiv.__imp_glGetP
1c77e0 69 78 65 6c 4d 61 70 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 5f ixelMapusv.__imp_glGetPointerv._
1c7800 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 _imp_glGetPolygonStipple.__imp_g
1c7820 6c 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 5f lGetString.__imp_glGetTexEnvfv._
1c7840 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 _imp_glGetTexEnviv.__imp_glGetTe
1c7860 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 5f 5f 69 6d 70 xGendv.__imp_glGetTexGenfv.__imp
1c7880 5f 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 49 6d 61 _glGetTexGeniv.__imp_glGetTexIma
1c78a0 67 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 ge.__imp_glGetTexLevelParameterf
1c78c0 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 v.__imp_glGetTexLevelParameteriv
1c78e0 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 .__imp_glGetTexParameterfv.__imp
1c7900 5f 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 48 69 6e _glGetTexParameteriv.__imp_glHin
1c7920 74 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 t.__imp_glIndexMask.__imp_glInde
1c7940 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 64 00 5f 5f 69 6d 70 5f 67 6c xPointer.__imp_glIndexd.__imp_gl
1c7960 49 6e 64 65 78 64 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 00 5f 5f 69 6d 70 5f 67 6c 49 Indexdv.__imp_glIndexf.__imp_glI
1c7980 6e 64 65 78 66 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 69 00 5f 5f 69 6d 70 5f 67 6c 49 6e ndexfv.__imp_glIndexi.__imp_glIn
1c79a0 64 65 78 69 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 dexiv.__imp_glIndexs.__imp_glInd
1c79c0 65 78 73 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 75 62 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 exsv.__imp_glIndexub.__imp_glInd
1c79e0 65 78 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 69 74 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 67 6c exubv.__imp_glInitNames.__imp_gl
1c7a00 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c 49 73 45 6e 61 62 InterleavedArrays.__imp_glIsEnab
1c7a20 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 49 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 49 73 54 65 78 led.__imp_glIsList.__imp_glIsTex
1c7a40 74 75 72 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 5f 5f 69 6d 70 5f 67 ture.__imp_glLightModelf.__imp_g
1c7a60 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c lLightModelfv.__imp_glLightModel
1c7a80 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c i.__imp_glLightModeliv.__imp_glL
1c7aa0 69 67 68 74 66 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 ightf.__imp_glLightfv.__imp_glLi
1c7ac0 67 68 74 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e ghti.__imp_glLightiv.__imp_glLin
1c7ae0 65 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 57 69 64 74 68 00 5f 5f 69 6d 70 eStipple.__imp_glLineWidth.__imp
1c7b00 5f 67 6c 4c 69 73 74 42 61 73 65 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 _glListBase.__imp_glLoadIdentity
1c7b20 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 .__imp_glLoadMatrixd.__imp_glLoa
1c7b40 64 4d 61 74 72 69 78 66 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f dMatrixf.__imp_glLoadName.__imp_
1c7b60 67 6c 4c 6f 67 69 63 4f 70 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 31 64 00 5f 5f 69 6d 70 5f 67 6c glLogicOp.__imp_glMap1d.__imp_gl
1c7b80 4d 61 70 31 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 32 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 32 Map1f.__imp_glMap2d.__imp_glMap2
1c7ba0 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 f.__imp_glMapGrid1d.__imp_glMapG
1c7bc0 72 69 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 47 72 69 64 32 64 00 5f 5f 69 6d 70 5f 67 6c rid1f.__imp_glMapGrid2d.__imp_gl
1c7be0 4d 61 70 47 72 69 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 00 5f 5f 69 6d MapGrid2f.__imp_glMaterialf.__im
1c7c00 70 5f 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 p_glMaterialfv.__imp_glMateriali
1c7c20 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 72 .__imp_glMaterialiv.__imp_glMatr
1c7c40 69 78 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 ixMode.__imp_glMultMatrixd.__imp
1c7c60 5f 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 5f 5f 69 6d 70 5f 67 6c 4e 65 77 4c 69 73 74 00 5f _glMultMatrixf.__imp_glNewList._
1c7c80 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 _imp_glNormal3b.__imp_glNormal3b
1c7ca0 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 v.__imp_glNormal3d.__imp_glNorma
1c7cc0 6c 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 66 00 5f 5f 69 6d 70 5f 67 6c 4e 6f l3dv.__imp_glNormal3f.__imp_glNo
1c7ce0 72 6d 61 6c 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 69 00 5f 5f 69 6d 70 5f 67 rmal3fv.__imp_glNormal3i.__imp_g
1c7d00 6c 4e 6f 72 6d 61 6c 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 00 5f 5f 69 6d lNormal3iv.__imp_glNormal3s.__im
1c7d20 70 5f 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e p_glNormal3sv.__imp_glNormalPoin
1c7d40 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 4f 72 74 68 6f 00 5f 5f 69 6d 70 5f 67 6c 50 61 73 73 54 68 ter.__imp_glOrtho.__imp_glPassTh
1c7d60 72 6f 75 67 68 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 rough.__imp_glPixelMapfv.__imp_g
1c7d80 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 lPixelMapuiv.__imp_glPixelMapusv
1c7da0 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 .__imp_glPixelStoref.__imp_glPix
1c7dc0 65 6c 53 74 6f 72 65 69 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 elStorei.__imp_glPixelTransferf.
1c7de0 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 00 5f 5f 69 6d 70 5f 67 6c 50 __imp_glPixelTransferi.__imp_glP
1c7e00 69 78 65 6c 5a 6f 6f 6d 00 5f 5f 69 6d 70 5f 67 6c 50 6f 69 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 ixelZoom.__imp_glPointSize.__imp
1c7e20 5f 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4f 66 _glPolygonMode.__imp_glPolygonOf
1c7e40 66 73 65 74 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d fset.__imp_glPolygonStipple.__im
1c7e60 70 5f 67 6c 50 6f 70 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 43 6c 69 65 6e 74 41 p_glPopAttrib.__imp_glPopClientA
1c7e80 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c ttrib.__imp_glPopMatrix.__imp_gl
1c7ea0 50 6f 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 PopName.__imp_glPrioritizeTextur
1c7ec0 65 73 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 75 es.__imp_glPushAttrib.__imp_glPu
1c7ee0 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4d 61 74 72 69 shClientAttrib.__imp_glPushMatri
1c7f00 78 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 x.__imp_glPushName.__imp_glRaste
1c7f20 72 50 6f 73 32 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 5f 5f 69 6d rPos2d.__imp_glRasterPos2dv.__im
1c7f40 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f p_glRasterPos2f.__imp_glRasterPo
1c7f60 73 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 5f 5f 69 6d 70 5f 67 s2fv.__imp_glRasterPos2i.__imp_g
1c7f80 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 lRasterPos2iv.__imp_glRasterPos2
1c7fa0 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 s.__imp_glRasterPos2sv.__imp_glR
1c7fc0 61 73 74 65 72 50 6f 73 33 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 asterPos3d.__imp_glRasterPos3dv.
1c7fe0 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 __imp_glRasterPos3f.__imp_glRast
1c8000 65 72 50 6f 73 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 5f 5f 69 erPos3fv.__imp_glRasterPos3i.__i
1c8020 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 mp_glRasterPos3iv.__imp_glRaster
1c8040 50 6f 73 33 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 5f 5f 69 6d 70 Pos3s.__imp_glRasterPos3sv.__imp
1c8060 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 _glRasterPos4d.__imp_glRasterPos
1c8080 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 5f 5f 69 6d 70 5f 67 6c 4dv.__imp_glRasterPos4f.__imp_gl
1c80a0 52 61 73 74 65 72 50 6f 73 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 RasterPos4fv.__imp_glRasterPos4i
1c80c0 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 .__imp_glRasterPos4iv.__imp_glRa
1c80e0 73 74 65 72 50 6f 73 34 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 5f sterPos4s.__imp_glRasterPos4sv._
1c8100 5f 69 6d 70 5f 67 6c 52 65 61 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 50 69 _imp_glReadBuffer.__imp_glReadPi
1c8120 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 xels.__imp_glRectd.__imp_glRectd
1c8140 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 76 00 5f v.__imp_glRectf.__imp_glRectfv._
1c8160 5f 69 6d 70 5f 67 6c 52 65 63 74 69 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 69 76 00 5f 5f 69 6d _imp_glRecti.__imp_glRectiv.__im
1c8180 70 5f 67 6c 52 65 63 74 73 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 76 00 5f 5f 69 6d 70 5f 67 p_glRects.__imp_glRectsv.__imp_g
1c81a0 6c 52 65 6e 64 65 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 74 65 64 00 5f 5f 69 6d lRenderMode.__imp_glRotated.__im
1c81c0 70 5f 67 6c 52 6f 74 61 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 53 63 61 6c 65 64 00 5f 5f 69 6d 70 p_glRotatef.__imp_glScaled.__imp
1c81e0 5f 67 6c 53 63 61 6c 65 66 00 5f 5f 69 6d 70 5f 67 6c 53 63 69 73 73 6f 72 00 5f 5f 69 6d 70 5f _glScalef.__imp_glScissor.__imp_
1c8200 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 53 68 61 64 65 4d 6f 64 65 glSelectBuffer.__imp_glShadeMode
1c8220 6c 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 53 74 l.__imp_glStencilFunc.__imp_glSt
1c8240 65 6e 63 69 6c 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4f 70 00 5f 5f 69 6d encilMask.__imp_glStencilOp.__im
1c8260 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 p_glTexCoord1d.__imp_glTexCoord1
1c8280 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 dv.__imp_glTexCoord1f.__imp_glTe
1c82a0 78 43 6f 6f 72 64 31 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 5f 5f 69 xCoord1fv.__imp_glTexCoord1i.__i
1c82c0 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 mp_glTexCoord1iv.__imp_glTexCoor
1c82e0 64 31 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 5f 5f 69 6d 70 5f 67 6c d1s.__imp_glTexCoord1sv.__imp_gl
1c8300 54 65 78 43 6f 6f 72 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 5f TexCoord2d.__imp_glTexCoord2dv._
1c8320 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f _imp_glTexCoord2f.__imp_glTexCoo
1c8340 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 5f 5f 69 6d 70 5f 67 rd2fv.__imp_glTexCoord2i.__imp_g
1c8360 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 lTexCoord2iv.__imp_glTexCoord2s.
1c8380 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 __imp_glTexCoord2sv.__imp_glTexC
1c83a0 6f 6f 72 64 33 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 5f 5f 69 6d 70 oord3d.__imp_glTexCoord3dv.__imp
1c83c0 5f 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 66 _glTexCoord3f.__imp_glTexCoord3f
1c83e0 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 v.__imp_glTexCoord3i.__imp_glTex
1c8400 43 6f 6f 72 64 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 5f 5f 69 6d Coord3iv.__imp_glTexCoord3s.__im
1c8420 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 p_glTexCoord3sv.__imp_glTexCoord
1c8440 34 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 4d.__imp_glTexCoord4dv.__imp_glT
1c8460 65 78 43 6f 6f 72 64 34 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 5f 5f exCoord4f.__imp_glTexCoord4fv.__
1c8480 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 imp_glTexCoord4i.__imp_glTexCoor
1c84a0 64 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 5f 5f 69 6d 70 5f 67 6c d4iv.__imp_glTexCoord4s.__imp_gl
1c84c0 54 65 78 43 6f 6f 72 64 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e TexCoord4sv.__imp_glTexCoordPoin
1c84e0 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 ter.__imp_glTexEnvf.__imp_glTexE
1c8500 6e 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 nvfv.__imp_glTexEnvi.__imp_glTex
1c8520 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 Enviv.__imp_glTexGend.__imp_glTe
1c8540 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 66 00 5f 5f 69 6d 70 5f 67 6c 54 xGendv.__imp_glTexGenf.__imp_glT
1c8560 65 78 47 65 6e 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 00 5f 5f 69 6d 70 5f 67 6c exGenfv.__imp_glTexGeni.__imp_gl
1c8580 54 65 78 47 65 6e 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d TexGeniv.__imp_glTexImage1D.__im
1c85a0 70 5f 67 6c 54 65 78 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 p_glTexImage2D.__imp_glTexParame
1c85c0 74 65 72 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d terf.__imp_glTexParameterfv.__im
1c85e0 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 p_glTexParameteri.__imp_glTexPar
1c8600 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 5f ameteriv.__imp_glTexSubImage1D._
1c8620 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 _imp_glTexSubImage2D.__imp_glTra
1c8640 6e 73 6c 61 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 5f 5f 69 6d 70 nslated.__imp_glTranslatef.__imp
1c8660 5f 67 6c 56 65 72 74 65 78 32 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 76 00 5f 5f _glVertex2d.__imp_glVertex2dv.__
1c8680 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 76 imp_glVertex2f.__imp_glVertex2fv
1c86a0 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 .__imp_glVertex2i.__imp_glVertex
1c86c0 32 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 2iv.__imp_glVertex2s.__imp_glVer
1c86e0 74 65 78 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 64 00 5f 5f 69 6d 70 5f 67 6c tex2sv.__imp_glVertex3d.__imp_gl
1c8700 56 65 72 74 65 78 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 00 5f 5f 69 6d 70 Vertex3dv.__imp_glVertex3f.__imp
1c8720 5f 67 6c 56 65 72 74 65 78 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 00 5f 5f _glVertex3fv.__imp_glVertex3i.__
1c8740 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 73 imp_glVertex3iv.__imp_glVertex3s
1c8760 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 .__imp_glVertex3sv.__imp_glVerte
1c8780 78 34 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 x4d.__imp_glVertex4dv.__imp_glVe
1c87a0 72 74 65 78 34 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 66 76 00 5f 5f 69 6d 70 5f 67 rtex4f.__imp_glVertex4fv.__imp_g
1c87c0 6c 56 65 72 74 65 78 34 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 76 00 5f 5f 69 6d lVertex4i.__imp_glVertex4iv.__im
1c87e0 70 5f 67 6c 56 65 72 74 65 78 34 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 76 00 5f p_glVertex4s.__imp_glVertex4sv._
1c8800 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 56 69 65 _imp_glVertexPointer.__imp_glVie
1c8820 77 70 6f 72 74 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 5f 5f 69 6d 70 5f wport.__imp_gluBeginCurve.__imp_
1c8840 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 53 75 gluBeginPolygon.__imp_gluBeginSu
1c8860 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 5f 5f 69 6d 70 5f 67 rface.__imp_gluBeginTrim.__imp_g
1c8880 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c 64 32 luBuild1DMipmaps.__imp_gluBuild2
1c88a0 44 4d 69 70 6d 61 70 73 00 5f 5f 69 6d 70 5f 67 6c 75 43 79 6c 69 6e 64 65 72 00 5f 5f 69 6d 70 DMipmaps.__imp_gluCylinder.__imp
1c88c0 5f 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 6c _gluDeleteNurbsRenderer.__imp_gl
1c88e0 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 54 65 uDeleteQuadric.__imp_gluDeleteTe
1c8900 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 43 75 72 ss.__imp_gluDisk.__imp_gluEndCur
1c8920 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 ve.__imp_gluEndPolygon.__imp_glu
1c8940 45 6e 64 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 54 72 69 6d 00 5f 5f 69 6d EndSurface.__imp_gluEndTrim.__im
1c8960 70 5f 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 72 6f 72 55 p_gluErrorString.__imp_gluErrorU
1c8980 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 4e 75 72 62 nicodeStringEXT.__imp_gluGetNurb
1c89a0 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 sProperty.__imp_gluGetString.__i
1c89c0 6d 70 5f 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 4c mp_gluGetTessProperty.__imp_gluL
1c89e0 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 6f oadSamplingMatrices.__imp_gluLoo
1c8a00 6b 41 74 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 5f 5f kAt.__imp_gluNewNurbsRenderer.__
1c8a20 69 6d 70 5f 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 54 65 imp_gluNewQuadric.__imp_gluNewTe
1c8a40 73 73 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c ss.__imp_gluNextContour.__imp_gl
1c8a60 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 43 75 72 uNurbsCallback.__imp_gluNurbsCur
1c8a80 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f ve.__imp_gluNurbsProperty.__imp_
1c8aa0 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 4f 72 74 68 6f 32 44 gluNurbsSurface.__imp_gluOrtho2D
1c8ac0 00 5f 5f 69 6d 70 5f 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 50 .__imp_gluPartialDisk.__imp_gluP
1c8ae0 65 72 73 70 65 63 74 69 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 5f erspective.__imp_gluPickMatrix._
1c8b00 5f 69 6d 70 5f 67 6c 75 50 72 6f 6a 65 63 74 00 5f 5f 69 6d 70 5f 67 6c 75 50 77 6c 43 75 72 76 _imp_gluProject.__imp_gluPwlCurv
1c8b20 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 e.__imp_gluQuadricCallback.__imp
1c8b40 5f 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 _gluQuadricDrawStyle.__imp_gluQu
1c8b60 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4f 72 69 adricNormals.__imp_gluQuadricOri
1c8b80 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 entation.__imp_gluQuadricTexture
1c8ba0 00 5f 5f 69 6d 70 5f 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 67 6c 75 53 70 .__imp_gluScaleImage.__imp_gluSp
1c8bc0 68 65 72 65 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 5f here.__imp_gluTessBeginContour._
1c8be0 5f 69 6d 70 5f 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 _imp_gluTessBeginPolygon.__imp_g
1c8c00 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 43 luTessCallback.__imp_gluTessEndC
1c8c20 6f 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f ontour.__imp_gluTessEndPolygon._
1c8c40 5f 69 6d 70 5f 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 _imp_gluTessNormal.__imp_gluTess
1c8c60 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 5f 5f 69 Property.__imp_gluTessVertex.__i
1c8c80 6d 70 5f 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 5f 5f 69 6d 70 5f 68 74 6f 6e 6c 00 5f 5f 69 6d mp_gluUnProject.__imp_htonl.__im
1c8ca0 70 5f 68 74 6f 6e 73 00 5f 5f 69 6d 70 5f 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 5f 5f 69 p_htons.__imp_if_indextoname.__i
1c8cc0 6d 70 5f 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 61 64 64 mp_if_nametoindex.__imp_inet_add
1c8ce0 72 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f 61 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f r.__imp_inet_ntoa.__imp_inet_nto
1c8d00 70 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 70 74 6f 6e 00 5f 5f 69 6d 70 5f 69 6f 63 74 6c 73 6f 63 p.__imp_inet_pton.__imp_ioctlsoc
1c8d20 6b 65 74 00 5f 5f 69 6d 70 5f 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 5f 5f 69 6d 70 ket.__imp_joyConfigChanged.__imp
1c8d40 5f 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 43 _joyGetDevCapsA.__imp_joyGetDevC
1c8d60 61 70 73 57 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6a apsW.__imp_joyGetNumDevs.__imp_j
1c8d80 6f 79 47 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 50 6f 73 45 78 00 5f 5f 69 6d 70 oyGetPos.__imp_joyGetPosEx.__imp
1c8da0 5f 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6a 6f 79 52 65 6c 65 61 73 _joyGetThreshold.__imp_joyReleas
1c8dc0 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 eCapture.__imp_joySetCapture.__i
1c8de0 6d 70 5f 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6b 65 79 62 64 5f 65 mp_joySetThreshold.__imp_keybd_e
1c8e00 76 65 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 vent.__imp_ldap_abandon.__imp_ld
1c8e20 61 70 5f 61 64 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 ap_add.__imp_ldap_addA.__imp_lda
1c8e40 70 5f 61 64 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 5f 5f 69 6d 70 5f p_addW.__imp_ldap_add_ext.__imp_
1c8e60 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 ldap_add_extA.__imp_ldap_add_ext
1c8e80 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 W.__imp_ldap_add_ext_s.__imp_lda
1c8ea0 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f p_add_ext_sA.__imp_ldap_add_ext_
1c8ec0 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 sW.__imp_ldap_add_s.__imp_ldap_a
1c8ee0 64 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 dd_sA.__imp_ldap_add_sW.__imp_ld
1c8f00 61 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c ap_bind.__imp_ldap_bindA.__imp_l
1c8f20 64 61 70 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d dap_bindW.__imp_ldap_bind_s.__im
1c8f40 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 5f 73 p_ldap_bind_sA.__imp_ldap_bind_s
1c8f60 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 5f 5f 69 6d 70 W.__imp_ldap_check_filterA.__imp
1c8f80 5f 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 _ldap_check_filterW.__imp_ldap_c
1c8fa0 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 leanup.__imp_ldap_close_extended
1c8fc0 5f 6f 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 6c 64 61 _op.__imp_ldap_compare.__imp_lda
1c8fe0 70 5f 63 6f 6d 70 61 72 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 5f p_compareA.__imp_ldap_compareW._
1c9000 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 _imp_ldap_compare_ext.__imp_ldap
1c9020 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 _compare_extA.__imp_ldap_compare
1c9040 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 5f _extW.__imp_ldap_compare_ext_s._
1c9060 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c _imp_ldap_compare_ext_sA.__imp_l
1c9080 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f dap_compare_ext_sW.__imp_ldap_co
1c90a0 6d 70 61 72 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 5f 5f mpare_s.__imp_ldap_compare_sA.__
1c90c0 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 imp_ldap_compare_sW.__imp_ldap_c
1c90e0 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 onn_from_msg.__imp_ldap_connect.
1c9100 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 __imp_ldap_control_free.__imp_ld
1c9120 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 ap_control_freeA.__imp_ldap_cont
1c9140 72 6f 6c 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 rol_freeW.__imp_ldap_controls_fr
1c9160 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 5f 5f 69 ee.__imp_ldap_controls_freeA.__i
1c9180 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 mp_ldap_controls_freeW.__imp_lda
1c91a0 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 p_count_entries.__imp_ldap_count
1c91c0 5f 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c _references.__imp_ldap_count_val
1c91e0 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 5f 5f 69 ues.__imp_ldap_count_valuesA.__i
1c9200 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 mp_ldap_count_valuesW.__imp_ldap
1c9220 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 _count_values_len.__imp_ldap_cre
1c9240 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 ate_page_control.__imp_ldap_crea
1c9260 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 te_page_controlA.__imp_ldap_crea
1c9280 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 te_page_controlW.__imp_ldap_crea
1c92a0 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 te_sort_control.__imp_ldap_creat
1c92c0 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 e_sort_controlA.__imp_ldap_creat
1c92e0 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 e_sort_controlW.__imp_ldap_creat
1c9300 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 e_vlv_controlA.__imp_ldap_create
1c9320 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 00 _vlv_controlW.__imp_ldap_delete.
1c9340 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 __imp_ldap_deleteA.__imp_ldap_de
1c9360 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 5f 5f 69 6d leteW.__imp_ldap_delete_ext.__im
1c9380 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 p_ldap_delete_extA.__imp_ldap_de
1c93a0 6c 65 74 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f lete_extW.__imp_ldap_delete_ext_
1c93c0 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 s.__imp_ldap_delete_ext_sA.__imp
1c93e0 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 _ldap_delete_ext_sW.__imp_ldap_d
1c9400 65 6c 65 74 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 5f 5f 69 elete_s.__imp_ldap_delete_sA.__i
1c9420 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 mp_ldap_delete_sW.__imp_ldap_dn2
1c9440 75 66 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 ufn.__imp_ldap_dn2ufnA.__imp_lda
1c9460 70 5f 64 6e 32 75 66 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 p_dn2ufnW.__imp_ldap_encode_sort
1c9480 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 _controlA.__imp_ldap_encode_sort
1c94a0 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 _controlW.__imp_ldap_err2string.
1c94c0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6c 64 61 __imp_ldap_err2stringA.__imp_lda
1c94e0 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f p_err2stringW.__imp_ldap_escape_
1c9500 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 filter_element.__imp_ldap_escape
1c9520 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 _filter_elementA.__imp_ldap_esca
1c9540 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 pe_filter_elementW.__imp_ldap_ex
1c9560 70 6c 6f 64 65 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 plode_dn.__imp_ldap_explode_dnA.
1c9580 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 __imp_ldap_explode_dnW.__imp_lda
1c95a0 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f p_extended_operation.__imp_ldap_
1c95c0 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 extended_operationA.__imp_ldap_e
1c95e0 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 xtended_operationW.__imp_ldap_ex
1c9600 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 tended_operation_sA.__imp_ldap_e
1c9620 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f xtended_operation_sW.__imp_ldap_
1c9640 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 first_attribute.__imp_ldap_first
1c9660 5f 61 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 _attributeA.__imp_ldap_first_att
1c9680 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 5f ributeW.__imp_ldap_first_entry._
1c96a0 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f _imp_ldap_first_reference.__imp_
1c96c0 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 ldap_free_controls.__imp_ldap_fr
1c96e0 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e ee_controlsA.__imp_ldap_free_con
1c9700 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 00 5f 5f 69 6d 70 5f 6c trolsW.__imp_ldap_get_dn.__imp_l
1c9720 64 61 70 5f 67 65 74 5f 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 5f dap_get_dnA.__imp_ldap_get_dnW._
1c9740 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 _imp_ldap_get_next_page.__imp_ld
1c9760 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 ap_get_next_page_s.__imp_ldap_ge
1c9780 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 t_option.__imp_ldap_get_optionW.
1c97a0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 __imp_ldap_get_paged_count.__imp
1c97c0 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f _ldap_get_values.__imp_ldap_get_
1c97e0 76 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 5f valuesA.__imp_ldap_get_valuesW._
1c9800 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c _imp_ldap_get_values_len.__imp_l
1c9820 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 dap_get_values_lenA.__imp_ldap_g
1c9840 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 00 5f et_values_lenW.__imp_ldap_init._
1c9860 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 57 _imp_ldap_initA.__imp_ldap_initW
1c9880 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d .__imp_ldap_memfree.__imp_ldap_m
1c98a0 65 6d 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 5f 5f 69 6d emfreeA.__imp_ldap_memfreeW.__im
1c98c0 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 41 p_ldap_modify.__imp_ldap_modifyA
1c98e0 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d .__imp_ldap_modifyW.__imp_ldap_m
1c9900 6f 64 69 66 79 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 odify_ext.__imp_ldap_modify_extA
1c9920 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 .__imp_ldap_modify_extW.__imp_ld
1c9940 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 ap_modify_ext_s.__imp_ldap_modif
1c9960 79 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 y_ext_sA.__imp_ldap_modify_ext_s
1c9980 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 W.__imp_ldap_modify_s.__imp_ldap
1c99a0 5f 6d 6f 64 69 66 79 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 _modify_sA.__imp_ldap_modify_sW.
1c99c0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 __imp_ldap_modrdn.__imp_ldap_mod
1c99e0 72 64 6e 32 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 5f 5f 69 6d 70 5f 6c rdn2.__imp_ldap_modrdn2A.__imp_l
1c9a00 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f dap_modrdn2W.__imp_ldap_modrdn2_
1c9a20 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 s.__imp_ldap_modrdn2_sA.__imp_ld
1c9a40 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 ap_modrdn2_sW.__imp_ldap_modrdnA
1c9a60 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d .__imp_ldap_modrdnW.__imp_ldap_m
1c9a80 6f 64 72 64 6e 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 5f 5f 69 odrdn_s.__imp_ldap_modrdn_sA.__i
1c9aa0 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 73 67 mp_ldap_modrdn_sW.__imp_ldap_msg
1c9ac0 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 5f free.__imp_ldap_next_attribute._
1c9ae0 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d 70 5f _imp_ldap_next_attributeA.__imp_
1c9b00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f ldap_next_attributeW.__imp_ldap_
1c9b20 6e 65 78 74 5f 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 next_entry.__imp_ldap_next_refer
1c9b40 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f ence.__imp_ldap_open.__imp_ldap_
1c9b60 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 openA.__imp_ldap_openW.__imp_lda
1c9b80 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 6c p_parse_extended_resultA.__imp_l
1c9ba0 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 dap_parse_extended_resultW.__imp
1c9bc0 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c _ldap_parse_page_control.__imp_l
1c9be0 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 dap_parse_page_controlA.__imp_ld
1c9c00 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 ap_parse_page_controlW.__imp_lda
1c9c20 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 p_parse_reference.__imp_ldap_par
1c9c40 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 se_referenceA.__imp_ldap_parse_r
1c9c60 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c eferenceW.__imp_ldap_parse_resul
1c9c80 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d 70 t.__imp_ldap_parse_resultA.__imp
1c9ca0 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 _ldap_parse_resultW.__imp_ldap_p
1c9cc0 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 arse_sort_control.__imp_ldap_par
1c9ce0 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 se_sort_controlA.__imp_ldap_pars
1c9d00 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 e_sort_controlW.__imp_ldap_parse
1c9d20 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 _vlv_controlA.__imp_ldap_parse_v
1c9d40 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 65 72 72 6f 72 00 5f 5f lv_controlW.__imp_ldap_perror.__
1c9d60 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 imp_ldap_rename_ext.__imp_ldap_r
1c9d80 65 6e 61 6d 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 ename_extA.__imp_ldap_rename_ext
1c9da0 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f W.__imp_ldap_rename_ext_s.__imp_
1c9dc0 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 ldap_rename_ext_sA.__imp_ldap_re
1c9de0 6e 61 6d 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 73 75 6c 74 00 5f 5f name_ext_sW.__imp_ldap_result.__
1c9e00 69 6d 70 5f 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 5f 5f 69 6d 70 5f 6c 64 61 70 imp_ldap_result2error.__imp_ldap
1c9e20 5f 73 61 73 6c 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 _sasl_bindA.__imp_ldap_sasl_bind
1c9e40 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f W.__imp_ldap_sasl_bind_sA.__imp_
1c9e60 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 ldap_sasl_bind_sW.__imp_ldap_sea
1c9e80 72 63 68 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 41 00 5f 5f 69 6d 70 5f 6c 64 61 rch.__imp_ldap_searchA.__imp_lda
1c9ea0 70 5f 73 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e p_searchW.__imp_ldap_search_aban
1c9ec0 64 6f 6e 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 5f don_page.__imp_ldap_search_ext._
1c9ee0 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 _imp_ldap_search_extA.__imp_ldap
1c9f00 5f 73 65 61 72 63 68 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 _search_extW.__imp_ldap_search_e
1c9f20 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 5f 5f xt_s.__imp_ldap_search_ext_sA.__
1c9f40 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 imp_ldap_search_ext_sW.__imp_lda
1c9f60 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 p_search_init_page.__imp_ldap_se
1c9f80 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 arch_init_pageA.__imp_ldap_searc
1c9fa0 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 h_init_pageW.__imp_ldap_search_s
1c9fc0 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 .__imp_ldap_search_sA.__imp_ldap
1c9fe0 5f 73 65 61 72 63 68 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 _search_sW.__imp_ldap_search_st.
1ca000 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 __imp_ldap_search_stA.__imp_ldap
1ca020 5f 73 65 61 72 63 68 5f 73 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 _search_stW.__imp_ldap_set_dbg_f
1ca040 6c 61 67 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 lags.__imp_ldap_set_dbg_routine.
1ca060 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 __imp_ldap_set_option.__imp_ldap
1ca080 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 _set_optionW.__imp_ldap_simple_b
1ca0a0 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 5f 5f 69 6d ind.__imp_ldap_simple_bindA.__im
1ca0c0 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 p_ldap_simple_bindW.__imp_ldap_s
1ca0e0 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 imple_bind_s.__imp_ldap_simple_b
1ca100 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 ind_sA.__imp_ldap_simple_bind_sW
1ca120 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 .__imp_ldap_sslinit.__imp_ldap_s
1ca140 73 6c 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 5f 5f 69 6d slinitA.__imp_ldap_sslinitW.__im
1ca160 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 p_ldap_start_tls_sA.__imp_ldap_s
1ca180 74 61 72 74 5f 74 6c 73 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 75 70 00 5f tart_tls_sW.__imp_ldap_startup._
1ca1a0 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f _imp_ldap_stop_tls_s.__imp_ldap_
1ca1c0 75 66 6e 32 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 5f 5f 69 6d 70 5f ufn2dn.__imp_ldap_ufn2dnA.__imp_
1ca1e0 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 00 5f ldap_ufn2dnW.__imp_ldap_unbind._
1ca200 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 _imp_ldap_unbind_s.__imp_ldap_va
1ca220 6c 75 65 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 lue_free.__imp_ldap_value_freeA.
1ca240 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 __imp_ldap_value_freeW.__imp_lda
1ca260 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 63 63 65 70 p_value_free_len.__imp_lineAccep
1ca280 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 t.__imp_lineAddProvider.__imp_li
1ca2a0 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 neAddProviderA.__imp_lineAddProv
1ca2c0 69 64 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 iderW.__imp_lineAddToConference.
1ca2e0 5f 5f 69 6d 70 5f 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 __imp_lineAgentSpecific.__imp_li
1ca300 6e 65 41 6e 73 77 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 neAnswer.__imp_lineBlindTransfer
1ca320 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f .__imp_lineBlindTransferA.__imp_
1ca340 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6c 6f lineBlindTransferW.__imp_lineClo
1ca360 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f se.__imp_lineCompleteCall.__imp_
1ca380 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 lineCompleteTransfer.__imp_lineC
1ca3a0 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c onfigDialog.__imp_lineConfigDial
1ca3c0 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 5f ogA.__imp_lineConfigDialogEdit._
1ca3e0 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 5f 5f 69 6d 70 _imp_lineConfigDialogEditA.__imp
1ca400 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e _lineConfigDialogEditW.__imp_lin
1ca420 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 50 eConfigDialogW.__imp_lineConfigP
1ca440 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 5f rovider.__imp_lineCreateAgentA._
1ca460 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 _imp_lineCreateAgentSessionA.__i
1ca480 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 mp_lineCreateAgentSessionW.__imp
1ca4a0 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 61 6c _lineCreateAgentW.__imp_lineDeal
1ca4c0 6c 6f 63 61 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 locateCall.__imp_lineDevSpecific
1ca4e0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 65 61 74 75 72 65 00 5f 5f .__imp_lineDevSpecificFeature.__
1ca500 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 41 00 5f 5f 69 imp_lineDial.__imp_lineDialA.__i
1ca520 6d 70 5f 6c 69 6e 65 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 72 6f 70 00 5f 5f 69 6d mp_lineDialW.__imp_lineDrop.__im
1ca540 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 41 p_lineForward.__imp_lineForwardA
1ca560 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 .__imp_lineForwardW.__imp_lineGa
1ca580 74 68 65 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 therDigits.__imp_lineGatherDigit
1ca5a0 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 5f 5f 69 6d 70 sA.__imp_lineGatherDigitsW.__imp
1ca5c0 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 _lineGenerateDigits.__imp_lineGe
1ca5e0 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 nerateDigitsA.__imp_lineGenerate
1ca600 44 69 67 69 74 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 5f DigitsW.__imp_lineGenerateTone._
1ca620 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 _imp_lineGetAddressCaps.__imp_li
1ca640 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 neGetAddressCapsA.__imp_lineGetA
1ca660 64 64 72 65 73 73 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 ddressCapsW.__imp_lineGetAddress
1ca680 49 44 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 5f 5f 69 6d 70 ID.__imp_lineGetAddressIDA.__imp
1ca6a0 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 _lineGetAddressIDW.__imp_lineGet
1ca6c0 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 AddressStatus.__imp_lineGetAddre
1ca6e0 73 73 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 ssStatusA.__imp_lineGetAddressSt
1ca700 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 atusW.__imp_lineGetAgentActivity
1ca720 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 ListA.__imp_lineGetAgentActivity
1ca740 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 5f 5f ListW.__imp_lineGetAgentCapsA.__
1ca760 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 imp_lineGetAgentCapsW.__imp_line
1ca780 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 GetAgentGroupListA.__imp_lineGet
1ca7a0 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 AgentGroupListW.__imp_lineGetAge
1ca7c0 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e ntInfo.__imp_lineGetAgentSession
1ca7e0 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 Info.__imp_lineGetAgentSessionLi
1ca800 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 5f 5f 69 st.__imp_lineGetAgentStatusA.__i
1ca820 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e mp_lineGetAgentStatusW.__imp_lin
1ca840 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 eGetAppPriority.__imp_lineGetApp
1ca860 50 72 69 6f 72 69 74 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 PriorityA.__imp_lineGetAppPriori
1ca880 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f tyW.__imp_lineGetCallInfo.__imp_
1ca8a0 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 lineGetCallInfoA.__imp_lineGetCa
1ca8c0 6c 6c 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 llInfoW.__imp_lineGetCallStatus.
1ca8e0 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 5f 5f __imp_lineGetConfRelatedCalls.__
1ca900 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 imp_lineGetCountry.__imp_lineGet
1ca920 43 6f 75 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 5f CountryA.__imp_lineGetCountryW._
1ca940 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 _imp_lineGetDevCaps.__imp_lineGe
1ca960 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 tDevCapsA.__imp_lineGetDevCapsW.
1ca980 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e __imp_lineGetDevConfig.__imp_lin
1ca9a0 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 eGetDevConfigA.__imp_lineGetDevC
1ca9c0 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 5f onfigW.__imp_lineGetGroupListA._
1ca9e0 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e _imp_lineGetGroupListW.__imp_lin
1caa00 65 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d 70 5f 6c 69 eGetID.__imp_lineGetIDA.__imp_li
1caa20 6e 65 47 65 74 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 neGetIDW.__imp_lineGetIcon.__imp
1caa40 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f 6e 57 _lineGetIconA.__imp_lineGetIconW
1caa60 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d .__imp_lineGetLineDevStatus.__im
1caa80 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 p_lineGetLineDevStatusA.__imp_li
1caaa0 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 neGetLineDevStatusW.__imp_lineGe
1caac0 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 5f tMessage.__imp_lineGetNewCalls._
1caae0 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 _imp_lineGetNumRings.__imp_lineG
1cab00 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 etProviderList.__imp_lineGetProv
1cab20 69 64 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c iderListA.__imp_lineGetProviderL
1cab40 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 5f 5f istW.__imp_lineGetProxyStatus.__
1cab60 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 imp_lineGetQueueInfo.__imp_lineG
1cab80 65 74 51 75 65 75 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 4c etQueueListA.__imp_lineGetQueueL
1caba0 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f istW.__imp_lineGetRequest.__imp_
1cabc0 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 lineGetRequestA.__imp_lineGetReq
1cabe0 75 65 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 uestW.__imp_lineGetStatusMessage
1cac00 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 5f 5f 69 s.__imp_lineGetTranslateCaps.__i
1cac20 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c mp_lineGetTranslateCapsA.__imp_l
1cac40 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 ineGetTranslateCapsW.__imp_lineH
1cac60 61 6e 64 6f 66 66 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 5f 5f 69 6d 70 5f andoff.__imp_lineHandoffA.__imp_
1cac80 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 48 6f 6c 64 00 5f 5f 69 6d lineHandoffW.__imp_lineHold.__im
1caca0 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 p_lineInitialize.__imp_lineIniti
1cacc0 61 6c 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 alizeExA.__imp_lineInitializeExW
1cace0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 .__imp_lineMakeCall.__imp_lineMa
1cad00 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d keCallA.__imp_lineMakeCallW.__im
1cad20 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f p_lineMonitorDigits.__imp_lineMo
1cad40 6e 69 74 6f 72 4d 65 64 69 61 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 nitorMedia.__imp_lineMonitorTone
1cad60 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 s.__imp_lineNegotiateAPIVersion.
1cad80 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f __imp_lineNegotiateExtVersion.__
1cada0 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 41 00 5f 5f 69 imp_lineOpen.__imp_lineOpenA.__i
1cadc0 6d 70 5f 6c 69 6e 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 00 5f 5f 69 6d mp_lineOpenW.__imp_linePark.__im
1cade0 70 5f 6c 69 6e 65 50 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 57 00 5f 5f 69 6d p_lineParkA.__imp_lineParkW.__im
1cae00 70 5f 6c 69 6e 65 50 69 63 6b 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 41 00 5f p_linePickup.__imp_linePickupA._
1cae20 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 _imp_linePickupW.__imp_linePrepa
1cae40 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 reAddToConference.__imp_linePrep
1cae60 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 areAddToConferenceA.__imp_linePr
1cae80 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 epareAddToConferenceW.__imp_line
1caea0 50 72 6f 78 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 ProxyMessage.__imp_lineProxyResp
1caec0 6f 6e 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 6c 69 onse.__imp_lineRedirect.__imp_li
1caee0 6e 65 52 65 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 neRedirectA.__imp_lineRedirectW.
1caf00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 69 65 __imp_lineRegisterRequestRecipie
1caf20 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f nt.__imp_lineReleaseUserUserInfo
1caf40 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 .__imp_lineRemoveFromConference.
1caf60 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c __imp_lineRemoveProvider.__imp_l
1caf80 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 6e 64 55 73 65 72 ineSecureCall.__imp_lineSendUser
1cafa0 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 UserInfo.__imp_lineSetAgentActiv
1cafc0 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 5f 5f 69 6d ity.__imp_lineSetAgentGroup.__im
1cafe0 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 p_lineSetAgentMeasurementPeriod.
1cb000 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 5f __imp_lineSetAgentSessionState._
1cb020 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 6e _imp_lineSetAgentState.__imp_lin
1cb040 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 eSetAgentStateEx.__imp_lineSetAp
1cb060 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 pPriority.__imp_lineSetAppPriori
1cb080 74 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f tyA.__imp_lineSetAppPriorityW.__
1cb0a0 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e imp_lineSetAppSpecific.__imp_lin
1cb0c0 65 53 65 74 43 61 6c 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 eSetCallData.__imp_lineSetCallPa
1cb0e0 72 61 6d 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 rams.__imp_lineSetCallPrivilege.
1cb100 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 __imp_lineSetCallQualityOfServic
1cb120 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 5f 5f 69 e.__imp_lineSetCallTreatment.__i
1cb140 6d 70 5f 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f mp_lineSetCurrentLocation.__imp_
1cb160 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 lineSetDevConfig.__imp_lineSetDe
1cb180 76 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 vConfigA.__imp_lineSetDevConfigW
1cb1a0 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d .__imp_lineSetLineDevStatus.__im
1cb1c0 70 5f 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 p_lineSetMediaControl.__imp_line
1cb1e0 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e SetMediaMode.__imp_lineSetNumRin
1cb200 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 gs.__imp_lineSetQueueMeasurement
1cb220 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 Period.__imp_lineSetStatusMessag
1cb240 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 5f 5f 69 6d 70 5f 6c es.__imp_lineSetTerminal.__imp_l
1cb260 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c ineSetTollList.__imp_lineSetToll
1cb280 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 5f 5f 69 ListA.__imp_lineSetTollListW.__i
1cb2a0 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e mp_lineSetupConference.__imp_lin
1cb2c0 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 eSetupConferenceA.__imp_lineSetu
1cb2e0 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e pConferenceW.__imp_lineSetupTran
1cb300 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 5f 5f sfer.__imp_lineSetupTransferA.__
1cb320 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e imp_lineSetupTransferW.__imp_lin
1cb340 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 5f 5f 69 eShutdown.__imp_lineSwapHold.__i
1cb360 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 6c 69 mp_lineTranslateAddress.__imp_li
1cb380 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 neTranslateAddressA.__imp_lineTr
1cb3a0 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c anslateAddressW.__imp_lineTransl
1cb3c0 61 74 65 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 ateDialog.__imp_lineTranslateDia
1cb3e0 6c 6f 67 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 logA.__imp_lineTranslateDialogW.
1cb400 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c __imp_lineUncompleteCall.__imp_l
1cb420 69 6e 65 55 6e 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 00 5f 5f 69 6d 70 ineUnhold.__imp_lineUnpark.__imp
1cb440 5f 6c 69 6e 65 55 6e 70 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 72 6b 57 00 5f _lineUnparkA.__imp_lineUnparkW._
1cb460 5f 69 6d 70 5f 6c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 41 00 5f 5f 69 6d 70 _imp_listen.__imp_lstrcatA.__imp
1cb480 5f 6c 73 74 72 63 61 74 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 41 00 5f 5f 69 6d 70 5f 6c _lstrcatW.__imp_lstrcmpA.__imp_l
1cb4a0 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 41 00 5f 5f 69 6d 70 5f 6c 73 strcmpW.__imp_lstrcmpiA.__imp_ls
1cb4c0 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 41 00 5f 5f 69 6d 70 5f 6c 73 74 trcmpiW.__imp_lstrcpyA.__imp_lst
1cb4e0 72 63 70 79 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 rcpyW.__imp_lstrcpynA.__imp_lstr
1cb500 63 70 79 6e 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c cpynW.__imp_lstrlenA.__imp_lstrl
1cb520 65 6e 57 00 5f 5f 69 6d 70 5f 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f enW.__imp_mciDriverNotify.__imp_
1cb540 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 6d 63 69 46 72 65 65 43 6f 6d 6d mciDriverYield.__imp_mciFreeComm
1cb560 61 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 43 72 65 61 74 6f 72 54 andResource.__imp_mciGetCreatorT
1cb580 61 73 6b 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 5f 5f 69 6d 70 5f ask.__imp_mciGetDeviceIDA.__imp_
1cb5a0 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 5f 5f 69 mciGetDeviceIDFromElementIDA.__i
1cb5c0 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 mp_mciGetDeviceIDFromElementIDW.
1cb5e0 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 __imp_mciGetDeviceIDW.__imp_mciG
1cb600 65 74 44 72 69 76 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 74 etDriverData.__imp_mciGetErrorSt
1cb620 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f ringA.__imp_mciGetErrorStringW._
1cb640 5f 69 6d 70 5f 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 63 69 4c 6f _imp_mciGetYieldProc.__imp_mciLo
1cb660 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 43 adCommandResource.__imp_mciSendC
1cb680 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 5f 5f ommandA.__imp_mciSendCommandW.__
1cb6a0 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 imp_mciSendStringA.__imp_mciSend
1cb6c0 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 5f StringW.__imp_mciSetDriverData._
1cb6e0 5f 69 6d 70 5f 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 69 64 69 43 _imp_mciSetYieldProc.__imp_midiC
1cb700 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d onnect.__imp_midiDisconnect.__im
1cb720 70 5f 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 43 6c p_midiInAddBuffer.__imp_midiInCl
1cb740 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d ose.__imp_midiInGetDevCapsA.__im
1cb760 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e p_midiInGetDevCapsW.__imp_midiIn
1cb780 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 72 72 GetErrorTextA.__imp_midiInGetErr
1cb7a0 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f orTextW.__imp_midiInGetID.__imp_
1cb7c0 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4d 65 73 midiInGetNumDevs.__imp_midiInMes
1cb7e0 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 sage.__imp_midiInOpen.__imp_midi
1cb800 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 52 65 73 65 InPrepareHeader.__imp_midiInRese
1cb820 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e t.__imp_midiInStart.__imp_midiIn
1cb840 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 Stop.__imp_midiInUnprepareHeader
1cb860 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 5f .__imp_midiOutCacheDrumPatches._
1cb880 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 6d _imp_midiOutCachePatches.__imp_m
1cb8a0 69 64 69 4f 75 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 idiOutClose.__imp_midiOutGetDevC
1cb8c0 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f apsA.__imp_midiOutGetDevCapsW.__
1cb8e0 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 6d imp_midiOutGetErrorTextA.__imp_m
1cb900 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 idiOutGetErrorTextW.__imp_midiOu
1cb920 74 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 5f tGetID.__imp_midiOutGetNumDevs._
1cb940 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 _imp_midiOutGetVolume.__imp_midi
1cb960 4f 75 74 4c 6f 6e 67 4d 73 67 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 OutLongMsg.__imp_midiOutMessage.
1cb980 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 50 __imp_midiOutOpen.__imp_midiOutP
1cb9a0 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 52 65 73 65 74 00 repareHeader.__imp_midiOutReset.
1cb9c0 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 __imp_midiOutSetVolume.__imp_mid
1cb9e0 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 iOutShortMsg.__imp_midiOutUnprep
1cba00 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 areHeader.__imp_midiStreamClose.
1cba20 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 __imp_midiStreamOpen.__imp_midiS
1cba40 74 72 65 61 6d 4f 75 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 5f treamOut.__imp_midiStreamPause._
1cba60 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6d 69 _imp_midiStreamPosition.__imp_mi
1cba80 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 diStreamProperty.__imp_midiStrea
1cbaa0 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 5f 5f mRestart.__imp_midiStreamStop.__
1cbac0 69 6d 70 5f 6d 69 78 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 43 6f 6e imp_mixerClose.__imp_mixerGetCon
1cbae0 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 trolDetailsA.__imp_mixerGetContr
1cbb00 6f 6c 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 olDetailsW.__imp_mixerGetDevCaps
1cbb20 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d A.__imp_mixerGetDevCapsW.__imp_m
1cbb40 69 78 65 72 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 ixerGetID.__imp_mixerGetLineCont
1cbb60 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 rolsA.__imp_mixerGetLineControls
1cbb80 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f W.__imp_mixerGetLineInfoA.__imp_
1cbba0 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 mixerGetLineInfoW.__imp_mixerGet
1cbbc0 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 NumDevs.__imp_mixerMessage.__imp
1cbbe0 5f 6d 69 78 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c _mixerOpen.__imp_mixerSetControl
1cbc00 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 Details.__imp_mmDrvInstall.__imp
1cbc20 5f 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 42 6c _mmGetCurrentTask.__imp_mmTaskBl
1cbc40 6f 63 6b 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 6d 6d 54 ock.__imp_mmTaskCreate.__imp_mmT
1cbc60 61 73 6b 53 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 59 69 65 6c 64 00 5f 5f 69 6d askSignal.__imp_mmTaskYield.__im
1cbc80 70 5f 6d 6d 69 6f 41 64 76 61 6e 63 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 41 73 63 65 6e 64 00 5f p_mmioAdvance.__imp_mmioAscend._
1cbca0 5f 69 6d 70 5f 6d 6d 69 6f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 43 72 65 61 74 65 43 _imp_mmioClose.__imp_mmioCreateC
1cbcc0 68 75 6e 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 44 65 73 63 65 6e 64 00 5f 5f 69 6d 70 5f 6d 6d 69 hunk.__imp_mmioDescend.__imp_mmi
1cbce0 6f 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d oFlush.__imp_mmioGetInfo.__imp_m
1cbd00 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 74 mioInstallIOProcA.__imp_mmioInst
1cbd20 61 6c 6c 49 4f 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e 41 00 5f 5f 69 6d 70 allIOProcW.__imp_mmioOpenA.__imp
1cbd40 5f 6d 6d 69 6f 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 61 64 00 5f 5f 69 6d 70 5f _mmioOpenW.__imp_mmioRead.__imp_
1cbd60 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 5f 5f mmioRenameA.__imp_mmioRenameW.__
1cbd80 69 6d 70 5f 6d 6d 69 6f 53 65 65 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 imp_mmioSeek.__imp_mmioSendMessa
1cbda0 67 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 6d 69 ge.__imp_mmioSetBuffer.__imp_mmi
1cbdc0 6f 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 oSetInfo.__imp_mmioStringToFOURC
1cbde0 43 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 5f 5f 69 CA.__imp_mmioStringToFOURCCW.__i
1cbe00 6d 70 5f 6d 6d 69 6f 57 72 69 74 65 00 5f 5f 69 6d 70 5f 6d 6f 75 73 65 5f 65 76 65 6e 74 00 5f mp_mmioWrite.__imp_mouse_event._
1cbe20 5f 69 6d 70 5f 6e 74 6f 68 6c 00 5f 5f 69 6d 70 5f 6e 74 6f 68 73 00 5f 5f 69 6d 70 5f 70 68 6f _imp_ntohl.__imp_ntohs.__imp_pho
1cbe40 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 neClose.__imp_phoneConfigDialog.
1cbe60 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 70 __imp_phoneConfigDialogA.__imp_p
1cbe80 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 44 65 76 honeConfigDialogW.__imp_phoneDev
1cbea0 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 Specific.__imp_phoneGetButtonInf
1cbec0 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d o.__imp_phoneGetButtonInfoA.__im
1cbee0 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e p_phoneGetButtonInfoW.__imp_phon
1cbf00 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 5f eGetData.__imp_phoneGetDevCaps._
1cbf20 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e _imp_phoneGetDevCapsA.__imp_phon
1cbf40 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 69 73 70 6c eGetDevCapsW.__imp_phoneGetDispl
1cbf60 61 79 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e ay.__imp_phoneGetGain.__imp_phon
1cbf80 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 00 eGetHookSwitch.__imp_phoneGetID.
1cbfa0 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 __imp_phoneGetIDA.__imp_phoneGet
1cbfc0 49 44 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f IDW.__imp_phoneGetIcon.__imp_pho
1cbfe0 6e 65 47 65 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 5f neGetIconA.__imp_phoneGetIconW._
1cc000 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 _imp_phoneGetLamp.__imp_phoneGet
1cc020 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 5f 5f 69 6d 70 Message.__imp_phoneGetRing.__imp
1cc040 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 _phoneGetStatus.__imp_phoneGetSt
1cc060 61 74 75 73 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 atusA.__imp_phoneGetStatusMessag
1cc080 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 70 es.__imp_phoneGetStatusW.__imp_p
1cc0a0 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c honeGetVolume.__imp_phoneInitial
1cc0c0 69 7a 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 5f 5f 69 ize.__imp_phoneInitializeExA.__i
1cc0e0 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e mp_phoneInitializeExW.__imp_phon
1cc100 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 eNegotiateAPIVersion.__imp_phone
1cc120 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4f NegotiateExtVersion.__imp_phoneO
1cc140 70 65 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 5f 5f 69 pen.__imp_phoneSetButtonInfo.__i
1cc160 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 6f mp_phoneSetButtonInfoA.__imp_pho
1cc180 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 44 neSetButtonInfoW.__imp_phoneSetD
1cc1a0 61 74 61 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f ata.__imp_phoneSetDisplay.__imp_
1cc1c0 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 phoneSetGain.__imp_phoneSetHookS
1cc1e0 77 69 74 63 68 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 witch.__imp_phoneSetLamp.__imp_p
1cc200 68 6f 6e 65 53 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 honeSetRing.__imp_phoneSetStatus
1cc220 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 5f 5f Messages.__imp_phoneSetVolume.__
1cc240 69 6d 70 5f 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 72 65 63 76 00 5f 5f 69 imp_phoneShutdown.__imp_recv.__i
1cc260 6d 70 5f 72 65 63 76 66 72 6f 6d 00 5f 5f 69 6d 70 5f 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 73 mp_recvfrom.__imp_select.__imp_s
1cc280 65 6e 64 00 5f 5f 69 6d 70 5f 73 65 6e 64 74 6f 00 5f 5f 69 6d 70 5f 73 65 74 73 6f 63 6b 6f 70 end.__imp_sendto.__imp_setsockop
1cc2a0 74 00 5f 5f 69 6d 70 5f 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 73 6e 64 4f 70 65 6e 53 6f t.__imp_shutdown.__imp_sndOpenSo
1cc2c0 75 6e 64 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 73 6e und.__imp_sndPlaySoundA.__imp_sn
1cc2e0 64 50 6c 61 79 53 6f 75 6e 64 57 00 5f 5f 69 6d 70 5f 73 6f 63 6b 65 74 00 5f 5f 69 6d 70 5f 74 dPlaySoundW.__imp_socket.__imp_t
1cc300 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 apiGetLocationInfo.__imp_tapiGet
1cc320 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 LocationInfoA.__imp_tapiGetLocat
1cc340 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 5f ionInfoW.__imp_tapiRequestDrop._
1cc360 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 74 _imp_tapiRequestMakeCall.__imp_t
1cc380 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 apiRequestMakeCallA.__imp_tapiRe
1cc3a0 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 questMakeCallW.__imp_tapiRequest
1cc3c0 4d 65 64 69 61 43 61 6c 6c 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 MediaCall.__imp_tapiRequestMedia
1cc3e0 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c CallA.__imp_tapiRequestMediaCall
1cc400 57 00 5f 5f 69 6d 70 5f 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 W.__imp_timeBeginPeriod.__imp_ti
1cc420 6d 65 45 6e 64 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 meEndPeriod.__imp_timeGetDevCaps
1cc440 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 .__imp_timeGetSystemTime.__imp_t
1cc460 69 6d 65 47 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 5f imeGetTime.__imp_timeKillEvent._
1cc480 5f 69 6d 70 5f 74 69 6d 65 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 75 5f 55 43 68 61 72 73 _imp_timeSetEvent.__imp_u_UChars
1cc4a0 54 6f 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 5f 61 75 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 ToChars.__imp_u_austrcpy.__imp_u
1cc4c0 5f 61 75 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 63 6c 6f 73 65 00 5f 5f 69 6d _austrncpy.__imp_u_catclose.__im
1cc4e0 70 5f 75 5f 63 61 74 67 65 74 73 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 6f 70 65 6e 00 5f 5f 69 6d p_u_catgets.__imp_u_catopen.__im
1cc500 70 5f 75 5f 63 68 61 72 41 67 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c p_u_charAge.__imp_u_charDigitVal
1cc520 75 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 ue.__imp_u_charDirection.__imp_u
1cc540 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 4d 69 72 72 6f 72 _charFromName.__imp_u_charMirror
1cc560 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 54 79 .__imp_u_charName.__imp_u_charTy
1cc580 70 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 pe.__imp_u_charsToUChars.__imp_u
1cc5a0 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 5f 5f 69 _cleanup.__imp_u_countChar32.__i
1cc5c0 6d 70 5f 75 5f 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 mp_u_digit.__imp_u_enumCharNames
1cc5e0 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 5f 65 .__imp_u_enumCharTypes.__imp_u_e
1cc600 72 72 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f rrorName.__imp_u_foldCase.__imp_
1cc620 75 5f 66 6f 72 44 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 u_forDigit.__imp_u_formatMessage
1cc640 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 .__imp_u_formatMessageWithError.
1cc660 5f 5f 69 6d 70 5f 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 5f 5f 69 __imp_u_getBidiPairedBracket.__i
1cc680 6d 70 5f 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f mp_u_getBinaryPropertySet.__imp_
1cc6a0 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 44 u_getCombiningClass.__imp_u_getD
1cc6c0 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c ataVersion.__imp_u_getFC_NFKC_Cl
1cc6e0 6f 73 75 72 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 osure.__imp_u_getIntPropertyMap.
1cc700 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 5f __imp_u_getIntPropertyMaxValue._
1cc720 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 5f 5f _imp_u_getIntPropertyMinValue.__
1cc740 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f imp_u_getIntPropertyValue.__imp_
1cc760 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f u_getNumericValue.__imp_u_getPro
1cc780 70 65 72 74 79 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d pertyEnum.__imp_u_getPropertyNam
1cc7a0 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 5f e.__imp_u_getPropertyValueEnum._
1cc7c0 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 5f 5f 69 6d _imp_u_getPropertyValueName.__im
1cc7e0 70 5f 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 p_u_getUnicodeVersion.__imp_u_ge
1cc800 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 tVersion.__imp_u_hasBinaryProper
1cc820 74 79 00 5f 5f 69 6d 70 5f 75 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 49 67 6e 6f ty.__imp_u_init.__imp_u_isIDIgno
1cc840 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 rable.__imp_u_isIDPart.__imp_u_i
1cc860 73 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 5f 5f sIDStart.__imp_u_isISOControl.__
1cc880 69 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 imp_u_isJavaIDPart.__imp_u_isJav
1cc8a0 61 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 aIDStart.__imp_u_isJavaSpaceChar
1cc8c0 00 5f 5f 69 6d 70 5f 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 41 .__imp_u_isMirrored.__imp_u_isUA
1cc8e0 6c 70 68 61 62 65 74 69 63 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 5f lphabetic.__imp_u_isULowercase._
1cc900 5f 69 6d 70 5f 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 57 _imp_u_isUUppercase.__imp_u_isUW
1cc920 68 69 74 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 5f hiteSpace.__imp_u_isWhitespace._
1cc940 5f 69 6d 70 5f 75 5f 69 73 61 6c 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 70 68 61 00 5f _imp_u_isalnum.__imp_u_isalpha._
1cc960 5f 69 6d 70 5f 75 5f 69 73 62 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 62 6c 61 6e 6b 00 5f 5f _imp_u_isbase.__imp_u_isblank.__
1cc980 69 6d 70 5f 75 5f 69 73 63 6e 74 72 6c 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 65 66 69 6e 65 64 00 imp_u_iscntrl.__imp_u_isdefined.
1cc9a0 5f 5f 69 6d 70 5f 75 5f 69 73 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 67 72 61 70 68 00 __imp_u_isdigit.__imp_u_isgraph.
1cc9c0 5f 5f 69 6d 70 5f 75 5f 69 73 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 72 69 6e 74 00 __imp_u_islower.__imp_u_isprint.
1cc9e0 5f 5f 69 6d 70 5f 75 5f 69 73 70 75 6e 63 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 73 70 61 63 65 00 __imp_u_ispunct.__imp_u_isspace.
1cca00 5f 5f 69 6d 70 5f 75 5f 69 73 74 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 75 70 70 65 72 00 __imp_u_istitle.__imp_u_isupper.
1cca20 5f 5f 69 6d 70 5f 75 5f 69 73 78 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 61 73 65 __imp_u_isxdigit.__imp_u_memcase
1cca40 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 cmp.__imp_u_memchr.__imp_u_memch
1cca60 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 6d r32.__imp_u_memcmp.__imp_u_memcm
1cca80 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 70 79 00 5f pCodePointOrder.__imp_u_memcpy._
1ccaa0 5f 69 6d 70 5f 75 5f 6d 65 6d 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 68 72 00 5f _imp_u_memmove.__imp_u_memrchr._
1ccac0 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 73 65 74 00 _imp_u_memrchr32.__imp_u_memset.
1ccae0 5f 5f 69 6d 70 5f 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 70 61 72 __imp_u_parseMessage.__imp_u_par
1ccb00 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 73 65 74 4d 65 seMessageWithError.__imp_u_setMe
1ccb20 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 5f 73 68 61 70 65 41 72 61 62 69 moryFunctions.__imp_u_shapeArabi
1ccb40 63 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 c.__imp_u_strCaseCompare.__imp_u
1ccb60 5f 73 74 72 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 _strCompare.__imp_u_strCompareIt
1ccb80 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 5f er.__imp_u_strFindFirst.__imp_u_
1ccba0 73 74 72 46 69 6e 64 4c 61 73 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 strFindLast.__imp_u_strFoldCase.
1ccbc0 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 __imp_u_strFromJavaModifiedUTF8W
1ccbe0 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 5f 5f 69 6d ithSub.__imp_u_strFromUTF32.__im
1ccc00 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f p_u_strFromUTF32WithSub.__imp_u_
1ccc20 73 74 72 46 72 6f 6d 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c strFromUTF8.__imp_u_strFromUTF8L
1ccc40 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 enient.__imp_u_strFromUTF8WithSu
1ccc60 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 b.__imp_u_strFromWCS.__imp_u_str
1ccc80 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4a HasMoreChar32Than.__imp_u_strToJ
1ccca0 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4c 6f 77 avaModifiedUTF8.__imp_u_strToLow
1cccc0 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 er.__imp_u_strToTitle.__imp_u_st
1ccce0 72 54 6f 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 rToUTF32.__imp_u_strToUTF32WithS
1ccd00 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 ub.__imp_u_strToUTF8.__imp_u_str
1ccd20 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 70 70 65 72 ToUTF8WithSub.__imp_u_strToUpper
1ccd40 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 57 43 53 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 61 73 .__imp_u_strToWCS.__imp_u_strcas
1ccd60 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 61 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 ecmp.__imp_u_strcat.__imp_u_strc
1ccd80 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 hr.__imp_u_strchr32.__imp_u_strc
1ccda0 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 mp.__imp_u_strcmpCodePointOrder.
1ccdc0 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 73 70 6e 00 5f __imp_u_strcpy.__imp_u_strcspn._
1ccde0 5f 69 6d 70 5f 75 5f 73 74 72 6c 65 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 61 73 65 63 6d _imp_u_strlen.__imp_u_strncasecm
1cce00 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 61 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d p.__imp_u_strncat.__imp_u_strncm
1cce20 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 p.__imp_u_strncmpCodePointOrder.
1cce40 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 70 62 72 6b 00 __imp_u_strncpy.__imp_u_strpbrk.
1cce60 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 63 68 72 33 __imp_u_strrchr.__imp_u_strrchr3
1cce80 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 73 74 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 70 6e 2.__imp_u_strrstr.__imp_u_strspn
1ccea0 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 74 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 74 6f 6b 5f 72 .__imp_u_strstr.__imp_u_strtok_r
1ccec0 00 5f 5f 69 6d 70 5f 75 5f 74 6f 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 74 6f 74 69 74 6c 65 .__imp_u_tolower.__imp_u_totitle
1ccee0 00 5f 5f 69 6d 70 5f 75 5f 74 6f 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 63 70 .__imp_u_toupper.__imp_u_uastrcp
1ccf00 79 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 6e 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 75 6e 65 73 y.__imp_u_uastrncpy.__imp_u_unes
1ccf20 63 61 70 65 00 5f 5f 69 6d 70 5f 75 5f 75 6e 65 73 63 61 70 65 41 74 00 5f 5f 69 6d 70 5f 75 5f cape.__imp_u_unescapeAt.__imp_u_
1ccf40 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f versionFromString.__imp_u_versio
1ccf60 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 nFromUString.__imp_u_versionToSt
1ccf80 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d ring.__imp_u_vformatMessage.__im
1ccfa0 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d p_u_vformatMessageWithError.__im
1ccfc0 70 5f 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 65 p_u_vparseMessage.__imp_u_vparse
1ccfe0 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 63 MessageWithError.__imp_uaw_lstrc
1cd000 6d 70 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 75 61 mpW.__imp_uaw_lstrcmpiW.__imp_ua
1cd020 77 5f 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 63 68 72 00 5f 5f 69 6d w_lstrlenW.__imp_uaw_wcschr.__im
1cd040 70 5f 75 61 77 5f 77 63 73 63 70 79 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 69 63 6d 70 00 5f p_uaw_wcscpy.__imp_uaw_wcsicmp._
1cd060 5f 69 6d 70 5f 75 61 77 5f 77 63 73 6c 65 6e 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 72 63 68 _imp_uaw_wcslen.__imp_uaw_wcsrch
1cd080 72 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f r.__imp_ubidi_close.__imp_ubidi_
1cd0a0 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6f 75 6e countParagraphs.__imp_ubidi_coun
1cd0c0 74 52 75 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 tRuns.__imp_ubidi_getBaseDirecti
1cd0e0 6f 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 on.__imp_ubidi_getClassCallback.
1cd100 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 5f __imp_ubidi_getCustomizedClass._
1cd120 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 62 _imp_ubidi_getDirection.__imp_ub
1cd140 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 76 idi_getLength.__imp_ubidi_getLev
1cd160 65 6c 41 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 elAt.__imp_ubidi_getLevels.__imp
1cd180 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 _ubidi_getLogicalIndex.__imp_ubi
1cd1a0 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 di_getLogicalMap.__imp_ubidi_get
1cd1c0 4c 6f 67 69 63 61 6c 52 75 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 LogicalRun.__imp_ubidi_getParaLe
1cd1e0 76 65 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 5f 5f 69 vel.__imp_ubidi_getParagraph.__i
1cd200 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 5f 5f 69 mp_ubidi_getParagraphByIndex.__i
1cd220 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d mp_ubidi_getProcessedLength.__im
1cd240 70 5f 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f p_ubidi_getReorderingMode.__imp_
1cd260 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 ubidi_getReorderingOptions.__imp
1cd280 5f 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 _ubidi_getResultLength.__imp_ubi
1cd2a0 64 69 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c di_getText.__imp_ubidi_getVisual
1cd2c0 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 5f Index.__imp_ubidi_getVisualMap._
1cd2e0 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 5f 5f 69 6d 70 5f 75 62 _imp_ubidi_getVisualRun.__imp_ub
1cd300 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 49 6e 76 65 idi_invertMap.__imp_ubidi_isInve
1cd320 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 68 rse.__imp_ubidi_isOrderParagraph
1cd340 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 sLTR.__imp_ubidi_open.__imp_ubid
1cd360 69 5f 6f 70 65 6e 53 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 i_openSized.__imp_ubidi_orderPar
1cd380 61 67 72 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f agraphsLTR.__imp_ubidi_reorderLo
1cd3a0 67 69 63 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 gical.__imp_ubidi_reorderVisual.
1cd3c0 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 __imp_ubidi_setClassCallback.__i
1cd3e0 6d 70 5f 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f mp_ubidi_setContext.__imp_ubidi_
1cd400 73 65 74 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 5f setInverse.__imp_ubidi_setLine._
1cd420 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 _imp_ubidi_setPara.__imp_ubidi_s
1cd440 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 etReorderingMode.__imp_ubidi_set
1cd460 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 72 ReorderingOptions.__imp_ubidi_wr
1cd480 69 74 65 52 65 6f 72 64 65 72 65 64 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 72 69 74 65 52 65 iteReordered.__imp_ubidi_writeRe
1cd4a0 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 verse.__imp_ubiditransform_close
1cd4c0 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 5f 5f 69 6d 70 .__imp_ubiditransform_open.__imp
1cd4e0 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f _ubiditransform_transform.__imp_
1cd500 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6c 6f 73 65 00 ublock_getCode.__imp_ubrk_close.
1cd520 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f __imp_ubrk_countAvailable.__imp_
1cd540 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 66 69 72 73 74 00 5f 5f ubrk_current.__imp_ubrk_first.__
1cd560 69 6d 70 5f 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 imp_ubrk_following.__imp_ubrk_ge
1cd580 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 tAvailable.__imp_ubrk_getBinaryR
1cd5a0 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 ules.__imp_ubrk_getLocaleByType.
1cd5c0 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 75 __imp_ubrk_getRuleStatus.__imp_u
1cd5e0 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f brk_getRuleStatusVec.__imp_ubrk_
1cd600 69 73 42 6f 75 6e 64 61 72 79 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6c 61 73 74 00 5f 5f 69 6d 70 isBoundary.__imp_ubrk_last.__imp
1cd620 5f 75 62 72 6b 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 00 5f 5f 69 6d 70 _ubrk_next.__imp_ubrk_open.__imp
1cd640 5f 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b _ubrk_openBinaryRules.__imp_ubrk
1cd660 5f 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 _openRules.__imp_ubrk_preceding.
1cd680 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 72 __imp_ubrk_previous.__imp_ubrk_r
1cd6a0 65 66 72 65 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 efreshUText.__imp_ubrk_safeClone
1cd6c0 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 73 .__imp_ubrk_setText.__imp_ubrk_s
1cd6e0 65 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 63 61 etUText.__imp_ucal_add.__imp_uca
1cd700 6c 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 5f 5f l_clear.__imp_ucal_clearField.__
1cd720 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6c 6f 73 65 00 imp_ucal_clone.__imp_ucal_close.
1cd740 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f __imp_ucal_countAvailable.__imp_
1cd760 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 ucal_equivalentTo.__imp_ucal_get
1cd780 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 .__imp_ucal_getAttribute.__imp_u
1cd7a0 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 43 cal_getAvailable.__imp_ucal_getC
1cd7c0 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 anonicalTimeZoneID.__imp_ucal_ge
1cd7e0 74 44 53 54 53 61 76 69 6e 67 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 tDSTSavings.__imp_ucal_getDayOfW
1cd800 65 65 6b 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d eekType.__imp_ucal_getDefaultTim
1cd820 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 eZone.__imp_ucal_getFieldDiffere
1cd840 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 nce.__imp_ucal_getGregorianChang
1cd860 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 e.__imp_ucal_getHostTimeZone.__i
1cd880 6d 70 5f 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c mp_ucal_getKeywordValuesForLocal
1cd8a0 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 63 61 6c e.__imp_ucal_getLimit.__imp_ucal
1cd8c0 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4d _getLocaleByType.__imp_ucal_getM
1cd8e0 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4e 6f 77 00 5f 5f 69 6d 70 5f 75 63 illis.__imp_ucal_getNow.__imp_uc
1cd900 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 al_getTZDataVersion.__imp_ucal_g
1cd920 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c etTimeZoneDisplayName.__imp_ucal
1cd940 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d _getTimeZoneID.__imp_ucal_getTim
1cd960 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 eZoneIDForWindowsID.__imp_ucal_g
1cd980 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 5f 5f 69 6d 70 5f 75 etTimeZoneTransitionDate.__imp_u
1cd9a0 63 61 6c 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e cal_getType.__imp_ucal_getWeeken
1cd9c0 64 54 72 61 6e 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 dTransition.__imp_ucal_getWindow
1cd9e0 73 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 sTimeZoneID.__imp_ucal_inDayligh
1cda00 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 73 53 65 74 00 5f 5f 69 6d 70 5f 75 63 61 tTime.__imp_ucal_isSet.__imp_uca
1cda20 6c 5f 69 73 57 65 65 6b 65 6e 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 00 5f 5f 69 6d l_isWeekend.__imp_ucal_open.__im
1cda40 70 5f 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d p_ucal_openCountryTimeZones.__im
1cda60 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e p_ucal_openTimeZoneIDEnumeration
1cda80 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d 70 5f .__imp_ucal_openTimeZones.__imp_
1cdaa0 75 63 61 6c 5f 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 ucal_roll.__imp_ucal_set.__imp_u
1cdac0 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 cal_setAttribute.__imp_ucal_setD
1cdae0 61 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 ate.__imp_ucal_setDateTime.__imp
1cdb00 5f 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 _ucal_setDefaultTimeZone.__imp_u
1cdb20 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 61 cal_setGregorianChange.__imp_uca
1cdb40 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f l_setMillis.__imp_ucal_setTimeZo
1cdb60 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 ne.__imp_ucasemap_close.__imp_uc
1cdb80 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 asemap_getBreakIterator.__imp_uc
1cdba0 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f asemap_getLocale.__imp_ucasemap_
1cdbc0 67 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 5f getOptions.__imp_ucasemap_open._
1cdbe0 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f _imp_ucasemap_setBreakIterator._
1cdc00 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 _imp_ucasemap_setLocale.__imp_uc
1cdc20 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 asemap_setOptions.__imp_ucasemap
1cdc40 5f 74 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 _toTitle.__imp_ucasemap_utf8Fold
1cdc60 43 61 73 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 Case.__imp_ucasemap_utf8ToLower.
1cdc80 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 __imp_ucasemap_utf8ToTitle.__imp
1cdca0 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f 75 63 66 70 _ucasemap_utf8ToUpper.__imp_ucfp
1cdcc0 6f 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 os_close.__imp_ucfpos_constrainC
1cdce0 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 ategory.__imp_ucfpos_constrainFi
1cdd00 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 5f 5f 69 eld.__imp_ucfpos_getCategory.__i
1cdd20 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f mp_ucfpos_getField.__imp_ucfpos_
1cdd40 67 65 74 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 34 getIndexes.__imp_ucfpos_getInt64
1cdd60 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6d 61 IterationContext.__imp_ucfpos_ma
1cdd80 74 63 68 65 73 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6f 70 65 6e 00 5f 5f 69 tchesField.__imp_ucfpos_open.__i
1cdda0 6d 70 5f 75 63 66 70 6f 73 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 73 65 74 mp_ucfpos_reset.__imp_ucfpos_set
1cddc0 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 Int64IterationContext.__imp_ucfp
1cdde0 6f 73 5f 73 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 os_setState.__imp_ucnv_cbFromUWr
1cde00 69 74 65 42 79 74 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 iteBytes.__imp_ucnv_cbFromUWrite
1cde20 53 75 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 Sub.__imp_ucnv_cbFromUWriteUChar
1cde40 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 5f 5f 69 6d 70 s.__imp_ucnv_cbToUWriteSub.__imp
1cde60 5f 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e _ucnv_cbToUWriteUChars.__imp_ucn
1cde80 76 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 v_close.__imp_ucnv_compareNames.
1cdea0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f __imp_ucnv_convert.__imp_ucnv_co
1cdec0 6e 76 65 72 74 45 78 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 nvertEx.__imp_ucnv_countAliases.
1cdee0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f __imp_ucnv_countAvailable.__imp_
1cdf00 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 64 ucnv_countStandards.__imp_ucnv_d
1cdf20 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 etectUnicodeSignature.__imp_ucnv
1cdf40 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 6c 75 _fixFileSeparator.__imp_ucnv_flu
1cdf60 73 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d shCache.__imp_ucnv_fromAlgorithm
1cdf80 69 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 ic.__imp_ucnv_fromUChars.__imp_u
1cdfa0 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 cnv_fromUCountPending.__imp_ucnv
1cdfc0 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 _fromUnicode.__imp_ucnv_getAlias
1cdfe0 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e .__imp_ucnv_getAliases.__imp_ucn
1ce000 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 v_getAvailableName.__imp_ucnv_ge
1ce020 74 43 43 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 tCCSID.__imp_ucnv_getCanonicalNa
1ce040 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 5f 5f 69 me.__imp_ucnv_getDefaultName.__i
1ce060 6d 70 5f 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e mp_ucnv_getDisplayName.__imp_ucn
1ce080 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 v_getFromUCallBack.__imp_ucnv_ge
1ce0a0 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 tInvalidChars.__imp_ucnv_getInva
1ce0c0 6c 69 64 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 lidUChars.__imp_ucnv_getMaxCharS
1ce0e0 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 5f 5f ize.__imp_ucnv_getMinCharSize.__
1ce100 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4e imp_ucnv_getName.__imp_ucnv_getN
1ce120 65 78 74 55 43 68 61 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 extUChar.__imp_ucnv_getPlatform.
1ce140 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 5f 5f 69 6d 70 5f 75 63 6e __imp_ucnv_getStandard.__imp_ucn
1ce160 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 v_getStandardName.__imp_ucnv_get
1ce180 53 74 61 72 74 65 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 Starters.__imp_ucnv_getSubstChar
1ce1a0 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d s.__imp_ucnv_getToUCallBack.__im
1ce1c0 70 5f 75 63 6e 76 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 55 6e 69 p_ucnv_getType.__imp_ucnv_getUni
1ce1e0 63 6f 64 65 53 65 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 5f codeSet.__imp_ucnv_isAmbiguous._
1ce200 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 6e _imp_ucnv_isFixedWidth.__imp_ucn
1ce220 76 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 5f v_open.__imp_ucnv_openAllNames._
1ce240 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f _imp_ucnv_openCCSID.__imp_ucnv_o
1ce260 70 65 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 penPackage.__imp_ucnv_openStanda
1ce280 72 64 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 rdNames.__imp_ucnv_openU.__imp_u
1ce2a0 63 6e 76 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e cnv_reset.__imp_ucnv_resetFromUn
1ce2c0 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 icode.__imp_ucnv_resetToUnicode.
1ce2e0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f __imp_ucnv_safeClone.__imp_ucnv_
1ce300 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 61 6c setDefaultName.__imp_ucnv_setFal
1ce320 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 lback.__imp_ucnv_setFromUCallBac
1ce340 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 5f 5f 69 6d 70 k.__imp_ucnv_setSubstChars.__imp
1ce360 5f 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f _ucnv_setSubstString.__imp_ucnv_
1ce380 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 41 6c 67 6f setToUCallBack.__imp_ucnv_toAlgo
1ce3a0 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 5f 5f 69 6d rithmic.__imp_ucnv_toUChars.__im
1ce3c0 70 5f 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e p_ucnv_toUCountPending.__imp_ucn
1ce3e0 76 5f 74 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 v_toUnicode.__imp_ucnv_usesFallb
1ce400 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 ack.__imp_ucnvsel_close.__imp_uc
1ce420 6e 76 73 65 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f nvsel_open.__imp_ucnvsel_openFro
1ce440 6d 53 65 72 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 mSerialized.__imp_ucnvsel_select
1ce460 46 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f ForString.__imp_ucnvsel_selectFo
1ce480 72 55 54 46 38 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f rUTF8.__imp_ucnvsel_serialize.__
1ce4a0 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f imp_ucol_cloneBinary.__imp_ucol_
1ce4c0 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 5f close.__imp_ucol_closeElements._
1ce4e0 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 _imp_ucol_countAvailable.__imp_u
1ce500 63 6f 6c 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 col_equal.__imp_ucol_getAttribut
1ce520 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f e.__imp_ucol_getAvailable.__imp_
1ce540 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 ucol_getBound.__imp_ucol_getCont
1ce560 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c ractionsAndExpansions.__imp_ucol
1ce580 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 45 71 _getDisplayName.__imp_ucol_getEq
1ce5a0 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f uivalentReorderCodes.__imp_ucol_
1ce5c0 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 getFunctionalEquivalent.__imp_uc
1ce5e0 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 ol_getKeywordValues.__imp_ucol_g
1ce600 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 etKeywordValuesForLocale.__imp_u
1ce620 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4c 6f col_getKeywords.__imp_ucol_getLo
1ce640 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 caleByType.__imp_ucol_getMaxExpa
1ce660 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 nsion.__imp_ucol_getMaxVariable.
1ce680 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f __imp_ucol_getOffset.__imp_ucol_
1ce6a0 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 getReorderCodes.__imp_ucol_getRu
1ce6c0 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f les.__imp_ucol_getRulesEx.__imp_
1ce6e0 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 53 74 ucol_getSortKey.__imp_ucol_getSt
1ce700 72 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 74 rength.__imp_ucol_getTailoredSet
1ce720 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f .__imp_ucol_getUCAVersion.__imp_
1ce740 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 ucol_getVariableTop.__imp_ucol_g
1ce760 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 5f 5f 69 etVersion.__imp_ucol_greater.__i
1ce780 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 6f mp_ucol_greaterOrEqual.__imp_uco
1ce7a0 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6d 65 72 67 65 53 6f l_keyHashCode.__imp_ucol_mergeSo
1ce7c0 72 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f rtkeys.__imp_ucol_next.__imp_uco
1ce7e0 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 l_nextSortKeyPart.__imp_ucol_ope
1ce800 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 n.__imp_ucol_openAvailableLocale
1ce820 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 s.__imp_ucol_openBinary.__imp_uc
1ce840 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 52 ol_openElements.__imp_ucol_openR
1ce860 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 ules.__imp_ucol_previous.__imp_u
1ce880 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 72 65 73 65 col_primaryOrder.__imp_ucol_rese
1ce8a0 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6f t.__imp_ucol_safeClone.__imp_uco
1ce8c0 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 41 l_secondaryOrder.__imp_ucol_setA
1ce8e0 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 ttribute.__imp_ucol_setMaxVariab
1ce900 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 63 le.__imp_ucol_setOffset.__imp_uc
1ce920 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 ol_setReorderCodes.__imp_ucol_se
1ce940 74 53 74 72 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 5f 5f 69 tStrength.__imp_ucol_setText.__i
1ce960 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f mp_ucol_strcoll.__imp_ucol_strco
1ce980 6c 6c 49 74 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 5f 5f llIter.__imp_ucol_strcollUTF8.__
1ce9a0 69 6d 70 5f 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 70 imp_ucol_tertiaryOrder.__imp_ucp
1ce9c0 6d 61 70 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 5f 5f map_get.__imp_ucpmap_getRange.__
1ce9e0 69 6d 70 5f 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f imp_ucptrie_close.__imp_ucptrie_
1cea00 67 65 74 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 get.__imp_ucptrie_getRange.__imp
1cea20 5f 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 _ucptrie_getType.__imp_ucptrie_g
1cea40 65 74 56 61 6c 75 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 etValueWidth.__imp_ucptrie_inter
1cea60 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 nalSmallIndex.__imp_ucptrie_inte
1cea80 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 rnalSmallU8Index.__imp_ucptrie_i
1ceaa0 6e 74 65 72 6e 61 6c 55 38 50 72 65 76 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 nternalU8PrevIndex.__imp_ucptrie
1ceac0 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 74 6f _openFromBinary.__imp_ucptrie_to
1ceae0 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f Binary.__imp_ucsdet_close.__imp_
1ceb00 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 65 63 ucsdet_detect.__imp_ucsdet_detec
1ceb20 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c tAll.__imp_ucsdet_enableInputFil
1ceb40 74 65 72 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c ter.__imp_ucsdet_getAllDetectabl
1ceb60 65 43 68 61 72 73 65 74 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 64 eCharsets.__imp_ucsdet_getConfid
1ceb80 65 6e 63 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f ence.__imp_ucsdet_getLanguage.__
1ceba0 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f imp_ucsdet_getName.__imp_ucsdet_
1cebc0 67 65 74 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 getUChars.__imp_ucsdet_isInputFi
1cebe0 6c 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 6f 70 65 6e 00 5f 5f lterEnabled.__imp_ucsdet_open.__
1cec00 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 5f imp_ucsdet_setDeclaredEncoding._
1cec20 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f _imp_ucsdet_setText.__imp_ucurr_
1cec40 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 4c countCurrencies.__imp_ucurr_forL
1cec60 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 ocale.__imp_ucurr_forLocaleAndDa
1cec80 74 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f te.__imp_ucurr_getDefaultFractio
1ceca0 6e 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 nDigits.__imp_ucurr_getDefaultFr
1cecc0 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 actionDigitsForUsage.__imp_ucurr
1cece0 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 _getKeywordValuesForLocale.__imp
1ced00 5f 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 4e 75 _ucurr_getName.__imp_ucurr_getNu
1ced20 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e mericCode.__imp_ucurr_getPluralN
1ced40 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 ame.__imp_ucurr_getRoundingIncre
1ced60 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 ment.__imp_ucurr_getRoundingIncr
1ced80 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 69 73 41 76 61 69 ementForUsage.__imp_ucurr_isAvai
1ceda0 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 lable.__imp_ucurr_openISOCurrenc
1cedc0 69 65 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 ies.__imp_ucurr_register.__imp_u
1cede0 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 curr_unregister.__imp_udat_adopt
1cee00 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d NumberFormat.__imp_udat_adoptNum
1cee20 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 70 berFormatForFields.__imp_udat_ap
1cee40 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d plyPattern.__imp_udat_clone.__im
1cee60 70 5f 75 64 61 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 p_udat_close.__imp_udat_countAva
1cee80 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 5f ilable.__imp_udat_countSymbols._
1ceea0 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d _imp_udat_format.__imp_udat_form
1ceec0 61 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 atCalendar.__imp_udat_formatCale
1ceee0 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 46 ndarForFields.__imp_udat_formatF
1cef00 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 orFields.__imp_udat_get2DigitYea
1cef20 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f rStart.__imp_udat_getAvailable._
1cef40 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 5f 5f _imp_udat_getBooleanAttribute.__
1cef60 69 6d 70 5f 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f imp_udat_getCalendar.__imp_udat_
1cef80 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 getContext.__imp_udat_getLocaleB
1cefa0 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 yType.__imp_udat_getNumberFormat
1cefc0 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 .__imp_udat_getNumberFormatForFi
1cefe0 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f eld.__imp_udat_getSymbols.__imp_
1cf000 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 6f 70 65 6e 00 5f udat_isLenient.__imp_udat_open._
1cf020 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 65 _imp_udat_parse.__imp_udat_parse
1cf040 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 Calendar.__imp_udat_set2DigitYea
1cf060 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 rStart.__imp_udat_setBooleanAttr
1cf080 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 ibute.__imp_udat_setCalendar.__i
1cf0a0 6d 70 5f 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 mp_udat_setContext.__imp_udat_se
1cf0c0 74 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 tLenient.__imp_udat_setNumberFor
1cf0e0 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f mat.__imp_udat_setSymbols.__imp_
1cf100 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 udat_toCalendarDateField.__imp_u
1cf120 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 61 64 64 50 61 dat_toPattern.__imp_udatpg_addPa
1cf140 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 ttern.__imp_udatpg_clone.__imp_u
1cf160 64 61 74 70 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 datpg_close.__imp_udatpg_getAppe
1cf180 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 70 ndItemFormat.__imp_udatpg_getApp
1cf1a0 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 endItemName.__imp_udatpg_getBase
1cf1c0 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 Skeleton.__imp_udatpg_getBestPat
1cf1e0 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e tern.__imp_udatpg_getBestPattern
1cf200 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 WithOptions.__imp_udatpg_getDate
1cf220 54 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d TimeFormat.__imp_udatpg_getDecim
1cf240 61 6c 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e al.__imp_udatpg_getFieldDisplayN
1cf260 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b ame.__imp_udatpg_getPatternForSk
1cf280 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 eleton.__imp_udatpg_getSkeleton.
1cf2a0 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f __imp_udatpg_open.__imp_udatpg_o
1cf2c0 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 penBaseSkeletons.__imp_udatpg_op
1cf2e0 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f enEmpty.__imp_udatpg_openSkeleto
1cf300 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 ns.__imp_udatpg_replaceFieldType
1cf320 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 s.__imp_udatpg_replaceFieldTypes
1cf340 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 WithOptions.__imp_udatpg_setAppe
1cf360 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 70 ndItemFormat.__imp_udatpg_setApp
1cf380 65 6e 64 49 74 65 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 endItemName.__imp_udatpg_setDate
1cf3a0 54 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d TimeFormat.__imp_udatpg_setDecim
1cf3c0 61 6c 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 al.__imp_udtitvfmt_close.__imp_u
1cf3e0 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 dtitvfmt_closeResult.__imp_udtit
1cf400 76 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e vfmt_format.__imp_udtitvfmt_open
1cf420 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d .__imp_udtitvfmt_openResult.__im
1cf440 70 5f 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f p_udtitvfmt_resultAsValue.__imp_
1cf460 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 5f 5f uenum_close.__imp_uenum_count.__
1cf480 69 6d 70 5f 75 65 6e 75 6d 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e 43 imp_uenum_next.__imp_uenum_openC
1cf4a0 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 6e 75 harStringsEnumeration.__imp_uenu
1cf4c0 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f m_openUCharStringsEnumeration.__
1cf4e0 69 6d 70 5f 75 65 6e 75 6d 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 75 6e 65 78 imp_uenum_reset.__imp_uenum_unex
1cf500 74 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 5f 5f 69 6d t.__imp_ufieldpositer_close.__im
1cf520 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 66 69 65 6c p_ufieldpositer_next.__imp_ufiel
1cf540 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 63 6c 6f 73 65 00 5f dpositer_open.__imp_ufmt_close._
1cf560 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 5f 5f _imp_ufmt_getArrayItemByIndex.__
1cf580 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 66 imp_ufmt_getArrayLength.__imp_uf
1cf5a0 6d 74 5f 67 65 74 44 61 74 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 mt_getDate.__imp_ufmt_getDecNumC
1cf5c0 68 61 72 73 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f hars.__imp_ufmt_getDouble.__imp_
1cf5e0 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 ufmt_getInt64.__imp_ufmt_getLong
1cf600 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 75 66 6d 74 .__imp_ufmt_getObject.__imp_ufmt
1cf620 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 5f 5f _getType.__imp_ufmt_getUChars.__
1cf640 69 6d 70 5f 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 6f 70 imp_ufmt_isNumeric.__imp_ufmt_op
1cf660 65 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 en.__imp_ufmtval_getString.__imp
1cf680 5f 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 67 65 6e _ufmtval_nextPosition.__imp_ugen
1cf6a0 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 67 65 6e 64 65 72 5f 67 65 der_getInstance.__imp_ugender_ge
1cf6c0 74 4c 69 73 74 47 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 63 6c 6f 73 65 00 5f 5f tListGender.__imp_uidna_close.__
1cf6e0 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f 75 69 64 imp_uidna_labelToASCII.__imp_uid
1cf700 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 na_labelToASCII_UTF8.__imp_uidna
1cf720 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 _labelToUnicode.__imp_uidna_labe
1cf740 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 lToUnicodeUTF8.__imp_uidna_nameT
1cf760 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 oASCII.__imp_uidna_nameToASCII_U
1cf780 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 5f 5f TF8.__imp_uidna_nameToUnicode.__
1cf7a0 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d imp_uidna_nameToUnicodeUTF8.__im
1cf7c0 70 5f 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 63 75 p_uidna_openUTS46.__imp_uiter_cu
1cf7e0 72 72 65 6e 74 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 5f 5f 69 rrent32.__imp_uiter_getState.__i
1cf800 6d 70 5f 75 69 74 65 72 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 70 72 65 76 mp_uiter_next32.__imp_uiter_prev
1cf820 69 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 5f 5f 69 6d ious32.__imp_uiter_setState.__im
1cf840 70 5f 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 p_uiter_setString.__imp_uiter_se
1cf860 74 55 54 46 31 36 42 45 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 5f 5f 69 tUTF16BE.__imp_uiter_setUTF8.__i
1cf880 6d 70 5f 75 6c 64 6e 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 mp_uldn_close.__imp_uldn_getCont
1cf8a0 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e ext.__imp_uldn_getDialectHandlin
1cf8c0 67 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6c 64 g.__imp_uldn_getLocale.__imp_uld
1cf8e0 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 56 n_keyDisplayName.__imp_uldn_keyV
1cf900 61 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 61 6e 67 75 alueDisplayName.__imp_uldn_langu
1cf920 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 6f 63 61 6c 65 ageDisplayName.__imp_uldn_locale
1cf940 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 00 5f 5f 69 6d DisplayName.__imp_uldn_open.__im
1cf960 70 5f 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e p_uldn_openForContext.__imp_uldn
1cf980 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 63 _regionDisplayName.__imp_uldn_sc
1cf9a0 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 riptCodeDisplayName.__imp_uldn_s
1cf9c0 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 76 61 72 69 criptDisplayName.__imp_uldn_vari
1cf9e0 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 6c antDisplayName.__imp_ulistfmt_cl
1cfa00 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f ose.__imp_ulistfmt_closeResult._
1cfa20 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 _imp_ulistfmt_format.__imp_ulist
1cfa40 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f fmt_formatStringsToResult.__imp_
1cfa60 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 ulistfmt_open.__imp_ulistfmt_ope
1cfa80 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 nForType.__imp_ulistfmt_openResu
1cfaa0 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 lt.__imp_ulistfmt_resultAsValue.
1cfac0 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f __imp_uloc_acceptLanguage.__imp_
1cfae0 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 5f 5f 69 6d uloc_acceptLanguageFromHTTP.__im
1cfb00 70 5f 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 5f 5f 69 6d 70 5f 75 6c p_uloc_addLikelySubtags.__imp_ul
1cfb20 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 6f 75 6e 74 oc_canonicalize.__imp_uloc_count
1cfb40 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 Available.__imp_uloc_forLanguage
1cfb60 54 61 67 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d Tag.__imp_uloc_getAvailable.__im
1cfb80 70 5f 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 p_uloc_getBaseName.__imp_uloc_ge
1cfba0 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 tCharacterOrientation.__imp_uloc
1cfbc0 5f 67 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c _getCountry.__imp_uloc_getDefaul
1cfbe0 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 5f t.__imp_uloc_getDisplayCountry._
1cfc00 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 5f 5f 69 6d _imp_uloc_getDisplayKeyword.__im
1cfc20 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f p_uloc_getDisplayKeywordValue.__
1cfc40 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d imp_uloc_getDisplayLanguage.__im
1cfc60 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 p_uloc_getDisplayName.__imp_uloc
1cfc80 5f 67 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 _getDisplayScript.__imp_uloc_get
1cfca0 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f DisplayVariant.__imp_uloc_getISO
1cfcc0 33 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 3Country.__imp_uloc_getISO3Langu
1cfce0 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 5f age.__imp_uloc_getISOCountries._
1cfd00 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f _imp_uloc_getISOLanguages.__imp_
1cfd20 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f uloc_getKeywordValue.__imp_uloc_
1cfd40 67 65 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f getLCID.__imp_uloc_getLanguage._
1cfd60 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 _imp_uloc_getLineOrientation.__i
1cfd80 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 mp_uloc_getLocaleForLCID.__imp_u
1cfda0 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 loc_getName.__imp_uloc_getParent
1cfdc0 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 .__imp_uloc_getScript.__imp_uloc
1cfde0 5f 67 65 74 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f _getVariant.__imp_uloc_isRightTo
1cfe00 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 Left.__imp_uloc_minimizeSubtags.
1cfe20 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 5f __imp_uloc_openAvailableByType._
1cfe40 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 6c 6f _imp_uloc_openKeywords.__imp_ulo
1cfe60 63 5f 73 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f c_setDefault.__imp_uloc_setKeywo
1cfe80 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 rdValue.__imp_uloc_toLanguageTag
1cfea0 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 6c .__imp_uloc_toLegacyKey.__imp_ul
1cfec0 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 oc_toLegacyType.__imp_uloc_toUni
1cfee0 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f codeLocaleKey.__imp_uloc_toUnico
1cff00 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 deLocaleType.__imp_ulocdata_clos
1cff20 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 e.__imp_ulocdata_getCLDRVersion.
1cff40 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 5f 5f 69 6d __imp_ulocdata_getDelimiter.__im
1cff60 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 5f 5f 69 6d 70 5f p_ulocdata_getExemplarSet.__imp_
1cff80 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e ulocdata_getLocaleDisplayPattern
1cffa0 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 .__imp_ulocdata_getLocaleSeparat
1cffc0 6f 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 or.__imp_ulocdata_getMeasurement
1cffe0 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 System.__imp_ulocdata_getNoSubst
1d0000 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a itute.__imp_ulocdata_getPaperSiz
1d0020 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 e.__imp_ulocdata_open.__imp_uloc
1d0040 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f data_setNoSubstitute.__imp_umsg_
1d0060 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 applyPattern.__imp_umsg_autoQuot
1d0080 65 41 70 6f 73 74 72 6f 70 68 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f 6e 65 00 5f 5f 69 eApostrophe.__imp_umsg_clone.__i
1d00a0 6d 70 5f 75 6d 73 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 66 6f 72 6d 61 74 00 mp_umsg_close.__imp_umsg_format.
1d00c0 5f 5f 69 6d 70 5f 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f __imp_umsg_getLocale.__imp_umsg_
1d00e0 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 open.__imp_umsg_parse.__imp_umsg
1d0100 5f 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 _setLocale.__imp_umsg_toPattern.
1d0120 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 70 __imp_umsg_vformat.__imp_umsg_vp
1d0140 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 arse.__imp_umutablecptrie_buildI
1d0160 6d 6d 75 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c mmutable.__imp_umutablecptrie_cl
1d0180 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f one.__imp_umutablecptrie_close._
1d01a0 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 5f _imp_umutablecptrie_fromUCPMap._
1d01c0 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 _imp_umutablecptrie_fromUCPTrie.
1d01e0 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 __imp_umutablecptrie_get.__imp_u
1d0200 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6d 75 mutablecptrie_getRange.__imp_umu
1d0220 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 tablecptrie_open.__imp_umutablec
1d0240 70 74 72 69 65 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 ptrie_set.__imp_umutablecptrie_s
1d0260 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 5f 5f 69 6d etRange.__imp_unorm2_append.__im
1d0280 70 5f 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 63 6f 6d 70 p_unorm2_close.__imp_unorm2_comp
1d02a0 6f 73 65 50 61 69 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e osePair.__imp_unorm2_getCombinin
1d02c0 67 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 gClass.__imp_unorm2_getDecomposi
1d02e0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 5f 5f tion.__imp_unorm2_getInstance.__
1d0300 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f imp_unorm2_getNFCInstance.__imp_
1d0320 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 unorm2_getNFDInstance.__imp_unor
1d0340 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 m2_getNFKCCasefoldInstance.__imp
1d0360 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e _unorm2_getNFKCInstance.__imp_un
1d0380 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d orm2_getNFKDInstance.__imp_unorm
1d03a0 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 2_getRawDecomposition.__imp_unor
1d03c0 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 m2_hasBoundaryAfter.__imp_unorm2
1d03e0 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f _hasBoundaryBefore.__imp_unorm2_
1d0400 69 73 49 6e 65 72 74 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 isInert.__imp_unorm2_isNormalize
1d0420 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 d.__imp_unorm2_normalize.__imp_u
1d0440 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 5f norm2_normalizeSecondAndAppend._
1d0460 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 5f 5f 69 6d 70 5f 75 _imp_unorm2_openFiltered.__imp_u
1d0480 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 73 70 norm2_quickCheck.__imp_unorm2_sp
1d04a0 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 5f 63 6f 6d 70 anQuickCheckYes.__imp_unorm_comp
1d04c0 61 72 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d are.__imp_unum_applyPattern.__im
1d04e0 70 5f 75 6e 75 6d 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 73 65 00 5f 5f p_unum_clone.__imp_unum_close.__
1d0500 69 6d 70 5f 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e imp_unum_countAvailable.__imp_un
1d0520 75 6d 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d um_format.__imp_unum_formatDecim
1d0540 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 al.__imp_unum_formatDouble.__imp
1d0560 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 _unum_formatDoubleCurrency.__imp
1d0580 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d _unum_formatDoubleForFields.__im
1d05a0 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f p_unum_formatInt64.__imp_unum_fo
1d05c0 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 rmatUFormattable.__imp_unum_getA
1d05e0 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 ttribute.__imp_unum_getAvailable
1d0600 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6e 75 .__imp_unum_getContext.__imp_unu
1d0620 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f m_getDoubleAttribute.__imp_unum_
1d0640 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 53 79 getLocaleByType.__imp_unum_getSy
1d0660 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 mbol.__imp_unum_getTextAttribute
1d0680 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 .__imp_unum_open.__imp_unum_pars
1d06a0 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f e.__imp_unum_parseDecimal.__imp_
1d06c0 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 unum_parseDouble.__imp_unum_pars
1d06e0 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 eDoubleCurrency.__imp_unum_parse
1d0700 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 Int64.__imp_unum_parseToUFormatt
1d0720 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 able.__imp_unum_setAttribute.__i
1d0740 6d 70 5f 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 mp_unum_setContext.__imp_unum_se
1d0760 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 53 tDoubleAttribute.__imp_unum_setS
1d0780 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 ymbol.__imp_unum_setTextAttribut
1d07a0 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 75 e.__imp_unum_toPattern.__imp_unu
1d07c0 6d 66 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 mf_close.__imp_unumf_closeResult
1d07e0 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 .__imp_unumf_formatDecimal.__imp
1d0800 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f _unumf_formatDouble.__imp_unumf_
1d0820 66 6f 72 6d 61 74 49 6e 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 formatInt.__imp_unumf_openForSke
1d0840 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 46 letonAndLocale.__imp_unumf_openF
1d0860 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 orSkeletonAndLocaleWithError.__i
1d0880 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f mp_unumf_openResult.__imp_unumf_
1d08a0 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 resultAsValue.__imp_unumf_result
1d08c0 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 GetAllFieldPositions.__imp_unumf
1d08e0 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 _resultNextFieldPosition.__imp_u
1d0900 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 numf_resultToString.__imp_unumsy
1d0920 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 69 70 s_close.__imp_unumsys_getDescrip
1d0940 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 tion.__imp_unumsys_getName.__imp
1d0960 5f 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f _unumsys_getRadix.__imp_unumsys_
1d0980 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e isAlgorithmic.__imp_unumsys_open
1d09a0 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 .__imp_unumsys_openAvailableName
1d09c0 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 s.__imp_unumsys_openByName.__imp
1d09e0 5f 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 67 _uplrules_close.__imp_uplrules_g
1d0a00 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 5f etKeywords.__imp_uplrules_open._
1d0a20 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d 70 5f _imp_uplrules_openForType.__imp_
1d0a40 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 uplrules_select.__imp_uplrules_s
1d0a60 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 electFormatted.__imp_uregex_appe
1d0a80 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e ndReplacement.__imp_uregex_appen
1d0aa0 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 dReplacementUText.__imp_uregex_a
1d0ac0 70 70 65 6e 64 54 61 69 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 ppendTail.__imp_uregex_appendTai
1d0ae0 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f lUText.__imp_uregex_clone.__imp_
1d0b00 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 65 6e 64 00 5f 5f uregex_close.__imp_uregex_end.__
1d0b20 69 6d 70 5f 75 72 65 67 65 78 5f 65 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 imp_uregex_end64.__imp_uregex_fi
1d0b40 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 nd.__imp_uregex_find64.__imp_ure
1d0b60 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 6c 61 67 73 00 gex_findNext.__imp_uregex_flags.
1d0b80 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c __imp_uregex_getFindProgressCall
1d0ba0 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 back.__imp_uregex_getMatchCallba
1d0bc0 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f ck.__imp_uregex_getStackLimit.__
1d0be0 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f imp_uregex_getText.__imp_uregex_
1d0c00 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 55 54 65 getTimeLimit.__imp_uregex_getUTe
1d0c20 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 75 72 65 67 xt.__imp_uregex_group.__imp_ureg
1d0c40 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 ex_groupCount.__imp_uregex_group
1d0c60 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f NumberFromCName.__imp_uregex_gro
1d0c80 75 70 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 upNumberFromName.__imp_uregex_gr
1d0ca0 6f 75 70 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 oupUText.__imp_uregex_hasAnchori
1d0cc0 6e 67 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 ngBounds.__imp_uregex_hasTranspa
1d0ce0 72 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 5f rentBounds.__imp_uregex_hitEnd._
1d0d00 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 5f 5f 69 6d 70 5f 75 72 65 67 _imp_uregex_lookingAt.__imp_ureg
1d0d20 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 63 ex_lookingAt64.__imp_uregex_matc
1d0d40 68 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 5f 5f 69 6d 70 hes.__imp_uregex_matches64.__imp
1d0d60 5f 75 72 65 67 65 78 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 _uregex_open.__imp_uregex_openC.
1d0d80 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 __imp_uregex_openUText.__imp_ure
1d0da0 67 65 78 5f 70 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e gex_pattern.__imp_uregex_pattern
1d0dc0 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 UText.__imp_uregex_refreshUText.
1d0de0 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 __imp_uregex_regionEnd.__imp_ure
1d0e00 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 gex_regionEnd64.__imp_uregex_reg
1d0e20 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 ionStart.__imp_uregex_regionStar
1d0e40 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 5f 5f 69 6d t64.__imp_uregex_replaceAll.__im
1d0e60 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 p_uregex_replaceAllUText.__imp_u
1d0e80 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f regex_replaceFirst.__imp_uregex_
1d0ea0 72 65 70 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 replaceFirstUText.__imp_uregex_r
1d0ec0 65 71 75 69 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 00 5f 5f 69 equireEnd.__imp_uregex_reset.__i
1d0ee0 6d 70 5f 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 mp_uregex_reset64.__imp_uregex_s
1d0f00 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 etFindProgressCallback.__imp_ure
1d0f20 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 gex_setMatchCallback.__imp_urege
1d0f40 78 5f 73 65 74 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 x_setRegion.__imp_uregex_setRegi
1d0f60 6f 6e 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 on64.__imp_uregex_setRegionAndSt
1d0f80 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f art.__imp_uregex_setStackLimit._
1d0fa0 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 _imp_uregex_setText.__imp_uregex
1d0fc0 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 55 54 _setTimeLimit.__imp_uregex_setUT
1d0fe0 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c 69 74 00 5f 5f 69 6d 70 5f 75 72 65 ext.__imp_uregex_split.__imp_ure
1d1000 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 gex_splitUText.__imp_uregex_star
1d1020 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 t.__imp_uregex_start64.__imp_ure
1d1040 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 gex_useAnchoringBounds.__imp_ure
1d1060 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 gex_useTransparentBounds.__imp_u
1d1080 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 63 6f region_areEqual.__imp_uregion_co
1d10a0 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c ntains.__imp_uregion_getAvailabl
1d10c0 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 e.__imp_uregion_getContainedRegi
1d10e0 6f 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 ons.__imp_uregion_getContainedRe
1d1100 67 69 6f 6e 73 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e gionsOfType.__imp_uregion_getCon
1d1120 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 tainingRegion.__imp_uregion_getC
1d1140 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 ontainingRegionOfType.__imp_ureg
1d1160 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e ion_getNumericCode.__imp_uregion
1d1180 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f _getPreferredValues.__imp_uregio
1d11a0 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 n_getRegionCode.__imp_uregion_ge
1d11c0 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 tRegionFromCode.__imp_uregion_ge
1d11e0 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 tRegionFromNumericCode.__imp_ure
1d1200 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 gion_getType.__imp_ureldatefmt_c
1d1220 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 lose.__imp_ureldatefmt_closeResu
1d1240 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 lt.__imp_ureldatefmt_combineDate
1d1260 41 6e 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 AndTime.__imp_ureldatefmt_format
1d1280 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 .__imp_ureldatefmt_formatNumeric
1d12a0 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 .__imp_ureldatefmt_formatNumeric
1d12c0 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 ToResult.__imp_ureldatefmt_forma
1d12e0 74 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e tToResult.__imp_ureldatefmt_open
1d1300 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f .__imp_ureldatefmt_openResult.__
1d1320 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f imp_ureldatefmt_resultAsValue.__
1d1340 69 6d 70 5f 75 72 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 69 6e imp_ures_close.__imp_ures_getBin
1d1360 61 72 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f ary.__imp_ures_getByIndex.__imp_
1d1380 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 00 ures_getByKey.__imp_ures_getInt.
1d13a0 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 75 72 __imp_ures_getIntVector.__imp_ur
1d13c0 65 73 5f 67 65 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 es_getKey.__imp_ures_getLocaleBy
1d13e0 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 Type.__imp_ures_getNextResource.
1d1400 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 __imp_ures_getNextString.__imp_u
1d1420 72 65 73 5f 67 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 res_getSize.__imp_ures_getString
1d1440 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f 69 .__imp_ures_getStringByIndex.__i
1d1460 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 mp_ures_getStringByKey.__imp_ure
1d1480 73 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 49 6e 74 00 5f 5f 69 s_getType.__imp_ures_getUInt.__i
1d14a0 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 mp_ures_getUTF8String.__imp_ures
1d14c0 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 _getUTF8StringByIndex.__imp_ures
1d14e0 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 _getUTF8StringByKey.__imp_ures_g
1d1500 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 68 61 73 4e 65 78 74 00 5f 5f 69 etVersion.__imp_ures_hasNext.__i
1d1520 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 mp_ures_open.__imp_ures_openAvai
1d1540 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 lableLocales.__imp_ures_openDire
1d1560 63 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 72 ct.__imp_ures_openU.__imp_ures_r
1d1580 65 73 65 74 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 62 72 65 61 6b esetIterator.__imp_uscript_break
1d15a0 73 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 sBetweenLetters.__imp_uscript_ge
1d15c0 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d tCode.__imp_uscript_getName.__im
1d15e0 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f p_uscript_getSampleString.__imp_
1d1600 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f uscript_getScript.__imp_uscript_
1d1620 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 getScriptExtensions.__imp_uscrip
1d1640 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 t_getShortName.__imp_uscript_get
1d1660 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 5f 5f Usage.__imp_uscript_hasScript.__
1d1680 69 6d 70 5f 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 imp_uscript_isCased.__imp_uscrip
1d16a0 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 63 6c t_isRightToLeft.__imp_usearch_cl
1d16c0 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 5f 5f 69 6d 70 5f 75 73 ose.__imp_usearch_first.__imp_us
1d16e0 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 earch_following.__imp_usearch_ge
1d1700 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 tAttribute.__imp_usearch_getBrea
1d1720 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 kIterator.__imp_usearch_getColla
1d1740 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 tor.__imp_usearch_getMatchedLeng
1d1760 74 68 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 74 th.__imp_usearch_getMatchedStart
1d1780 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 5f 5f .__imp_usearch_getMatchedText.__
1d17a0 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 imp_usearch_getOffset.__imp_usea
1d17c0 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 rch_getPattern.__imp_usearch_get
1d17e0 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6c 61 73 74 00 5f 5f 69 6d 70 5f 75 73 Text.__imp_usearch_last.__imp_us
1d1800 65 61 72 63 68 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 5f 5f earch_next.__imp_usearch_open.__
1d1820 69 6d 70 5f 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 imp_usearch_openFromCollator.__i
1d1840 6d 70 5f 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 mp_usearch_preceding.__imp_usear
1d1860 63 68 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 ch_previous.__imp_usearch_reset.
1d1880 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 __imp_usearch_setAttribute.__imp
1d18a0 5f 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f _usearch_setBreakIterator.__imp_
1d18c0 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 usearch_setCollator.__imp_usearc
1d18e0 68 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 h_setOffset.__imp_usearch_setPat
1d1900 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 tern.__imp_usearch_setText.__imp
1d1920 5f 75 73 65 74 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c 00 5f 5f 69 6d _uset_add.__imp_uset_addAll.__im
1d1940 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 75 73 p_uset_addAllCodePoints.__imp_us
1d1960 65 74 5f 61 64 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 et_addRange.__imp_uset_addString
1d1980 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 .__imp_uset_applyIntPropertyValu
1d19a0 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f e.__imp_uset_applyPattern.__imp_
1d19c0 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 75 73 uset_applyPropertyAlias.__imp_us
1d19e0 65 74 5f 63 68 61 72 41 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 et_charAt.__imp_uset_clear.__imp
1d1a00 5f 75 73 65 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 _uset_clone.__imp_uset_cloneAsTh
1d1a20 61 77 65 64 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 65 74 awed.__imp_uset_close.__imp_uset
1d1a40 5f 63 6c 6f 73 65 4f 76 65 72 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 5f 5f _closeOver.__imp_uset_compact.__
1d1a60 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 imp_uset_complement.__imp_uset_c
1d1a80 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 omplementAll.__imp_uset_contains
1d1aa0 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 .__imp_uset_containsAll.__imp_us
1d1ac0 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 75 et_containsAllCodePoints.__imp_u
1d1ae0 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 set_containsNone.__imp_uset_cont
1d1b00 61 69 6e 73 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d ainsRange.__imp_uset_containsSom
1d1b20 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 5f 5f 69 6d e.__imp_uset_containsString.__im
1d1b40 70 5f 75 73 65 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 66 72 65 65 7a 65 00 p_uset_equals.__imp_uset_freeze.
1d1b60 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 __imp_uset_getItem.__imp_uset_ge
1d1b80 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 tItemCount.__imp_uset_getSeriali
1d1ba0 7a 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 zedRange.__imp_uset_getSerialize
1d1bc0 64 52 61 6e 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c dRangeCount.__imp_uset_getSerial
1d1be0 69 7a 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 5f 5f 69 6d 70 izedSet.__imp_uset_indexOf.__imp
1d1c00 5f 75 73 65 74 5f 69 73 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 46 72 6f 7a 65 _uset_isEmpty.__imp_uset_isFroze
1d1c20 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 n.__imp_uset_open.__imp_uset_ope
1d1c40 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 5f 5f nEmpty.__imp_uset_openPattern.__
1d1c60 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d imp_uset_openPatternOptions.__im
1d1c80 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 41 p_uset_remove.__imp_uset_removeA
1d1ca0 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 5f ll.__imp_uset_removeAllStrings._
1d1cc0 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 _imp_uset_removeRange.__imp_uset
1d1ce0 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 73 65 6d 62 6c _removeString.__imp_uset_resembl
1d1d00 65 73 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 6e 00 5f 5f 69 6d esPattern.__imp_uset_retain.__im
1d1d20 70 5f 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 69 p_uset_retainAll.__imp_uset_seri
1d1d40 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 alize.__imp_uset_serializedConta
1d1d60 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 ins.__imp_uset_set.__imp_uset_se
1d1d80 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 69 7a 65 tSerializedToOne.__imp_uset_size
1d1da0 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e .__imp_uset_span.__imp_uset_span
1d1dc0 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 5f 5f 69 Back.__imp_uset_spanBackUTF8.__i
1d1de0 6d 70 5f 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 74 6f 50 61 mp_uset_spanUTF8.__imp_uset_toPa
1d1e00 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 ttern.__imp_uspoof_areConfusable
1d1e20 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 .__imp_uspoof_areConfusableUTF8.
1d1e40 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f __imp_uspoof_check.__imp_uspoof_
1d1e60 63 68 65 63 6b 32 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 5f check2.__imp_uspoof_check2UTF8._
1d1e80 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f _imp_uspoof_checkUTF8.__imp_uspo
1d1ea0 6f 66 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 5f 5f 69 6d of_clone.__imp_uspoof_close.__im
1d1ec0 70 5f 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f p_uspoof_closeCheckResult.__imp_
1d1ee0 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 73 70 uspoof_getAllowedChars.__imp_usp
1d1f00 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 6f oof_getAllowedLocales.__imp_uspo
1d1f20 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 of_getCheckResultChecks.__imp_us
1d1f40 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 5f 5f 69 6d poof_getCheckResultNumerics.__im
1d1f60 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 p_uspoof_getCheckResultRestricti
1d1f80 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 5f onLevel.__imp_uspoof_getChecks._
1d1fa0 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 5f 5f 69 6d _imp_uspoof_getInclusionSet.__im
1d1fc0 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 5f 5f 69 6d 70 p_uspoof_getRecommendedSet.__imp
1d1fe0 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d _uspoof_getRestrictionLevel.__im
1d2000 70 5f 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f p_uspoof_getSkeleton.__imp_uspoo
1d2020 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f f_getSkeletonUTF8.__imp_uspoof_o
1d2040 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 pen.__imp_uspoof_openCheckResult
1d2060 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 .__imp_uspoof_openFromSerialized
1d2080 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 5f 5f 69 .__imp_uspoof_openFromSource.__i
1d20a0 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 mp_uspoof_serialize.__imp_uspoof
1d20c0 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 _setAllowedChars.__imp_uspoof_se
1d20e0 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 tAllowedLocales.__imp_uspoof_set
1d2100 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 Checks.__imp_uspoof_setRestricti
1d2120 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 onLevel.__imp_usprep_close.__imp
1d2140 5f 75 73 70 72 65 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 _usprep_open.__imp_usprep_openBy
1d2160 54 79 70 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f Type.__imp_usprep_prepare.__imp_
1d2180 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6c 6f 6e 65 utext_char32At.__imp_utext_clone
1d21a0 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 .__imp_utext_close.__imp_utext_c
1d21c0 6f 70 79 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 5f 5f 69 6d 70 5f opy.__imp_utext_current32.__imp_
1d21e0 75 74 65 78 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 65 78 74 72 61 63 74 utext_equals.__imp_utext_extract
1d2200 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 66 72 65 65 7a 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f .__imp_utext_freeze.__imp_utext_
1d2220 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 67 65 74 50 72 getNativeIndex.__imp_utext_getPr
1d2240 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 68 61 eviousNativeIndex.__imp_utext_ha
1d2260 73 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 sMetaData.__imp_utext_isLengthEx
1d2280 70 65 6e 73 69 76 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 5f pensive.__imp_utext_isWritable._
1d22a0 5f 69 6d 70 5f 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 5f 5f 69 6d 70 5f 75 74 65 _imp_utext_moveIndex32.__imp_ute
1d22c0 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 xt_nativeLength.__imp_utext_next
1d22e0 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 32.__imp_utext_next32From.__imp_
1d2300 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6f 70 65 utext_openUChars.__imp_utext_ope
1d2320 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f 69 nUTF8.__imp_utext_previous32.__i
1d2340 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 74 mp_utext_previous32From.__imp_ut
1d2360 65 78 74 5f 72 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 ext_replace.__imp_utext_setNativ
1d2380 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 75 70 00 5f 5f 69 6d 70 5f 75 eIndex.__imp_utext_setup.__imp_u
1d23a0 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 tf8_appendCharSafeBody.__imp_utf
1d23c0 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 6e 65 78 74 43 8_back1SafeBody.__imp_utf8_nextC
1d23e0 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 harSafeBody.__imp_utf8_prevCharS
1d2400 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 afeBody.__imp_utmscale_fromInt64
1d2420 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 .__imp_utmscale_getTimeScaleValu
1d2440 65 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 e.__imp_utmscale_toInt64.__imp_u
1d2460 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 66 75 6e 63 74 69 trace_format.__imp_utrace_functi
1d2480 6f 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 onName.__imp_utrace_getFunctions
1d24a0 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 72 .__imp_utrace_getLevel.__imp_utr
1d24c0 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 ace_setFunctions.__imp_utrace_se
1d24e0 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 5f 5f 69 6d tLevel.__imp_utrace_vformat.__im
1d2500 70 5f 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6c 6f 73 p_utrans_clone.__imp_utrans_clos
1d2520 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 e.__imp_utrans_countAvailableIDs
1d2540 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 5f 5f 69 6d 70 .__imp_utrans_getSourceSet.__imp
1d2560 5f 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 5f 5f 69 6d 70 5f 75 74 72 61 6e _utrans_getUnicodeID.__imp_utran
1d2580 73 5f 6f 70 65 6e 49 44 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 s_openIDs.__imp_utrans_openInver
1d25a0 73 65 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 74 72 61 se.__imp_utrans_openU.__imp_utra
1d25c0 6e 73 5f 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 ns_register.__imp_utrans_setFilt
1d25e0 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 74 er.__imp_utrans_toRules.__imp_ut
1d2600 72 61 6e 73 5f 74 72 61 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 rans_trans.__imp_utrans_transInc
1d2620 72 65 6d 65 6e 74 61 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 remental.__imp_utrans_transIncre
1d2640 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 mentalUChars.__imp_utrans_transU
1d2660 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 Chars.__imp_utrans_unregisterID.
1d2680 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 __imp_waveInAddBuffer.__imp_wave
1d26a0 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 InClose.__imp_waveInGetDevCapsA.
1d26c0 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 77 61 __imp_waveInGetDevCapsW.__imp_wa
1d26e0 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 veInGetErrorTextA.__imp_waveInGe
1d2700 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 49 44 00 5f 5f tErrorTextW.__imp_waveInGetID.__
1d2720 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 77 61 76 65 49 imp_waveInGetNumDevs.__imp_waveI
1d2740 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 4d 65 73 73 61 67 65 nGetPosition.__imp_waveInMessage
1d2760 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 50 72 .__imp_waveInOpen.__imp_waveInPr
1d2780 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 52 65 73 65 74 00 5f 5f epareHeader.__imp_waveInReset.__
1d27a0 69 6d 70 5f 77 61 76 65 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 53 74 6f 70 imp_waveInStart.__imp_waveInStop
1d27c0 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 .__imp_waveInUnprepareHeader.__i
1d27e0 6d 70 5f 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 mp_waveOutBreakLoop.__imp_waveOu
1d2800 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 tClose.__imp_waveOutGetDevCapsA.
1d2820 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 77 __imp_waveOutGetDevCapsW.__imp_w
1d2840 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 aveOutGetErrorTextA.__imp_waveOu
1d2860 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 49 tGetErrorTextW.__imp_waveOutGetI
1d2880 44 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f D.__imp_waveOutGetNumDevs.__imp_
1d28a0 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 waveOutGetPitch.__imp_waveOutGet
1d28c0 50 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 6f 73 PlaybackRate.__imp_waveOutGetPos
1d28e0 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 ition.__imp_waveOutGetVolume.__i
1d2900 6d 70 5f 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 4f mp_waveOutMessage.__imp_waveOutO
1d2920 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 50 61 75 73 65 00 5f 5f 69 6d 70 5f 77 61 76 pen.__imp_waveOutPause.__imp_wav
1d2940 65 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 52 eOutPrepareHeader.__imp_waveOutR
1d2960 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f eset.__imp_waveOutRestart.__imp_
1d2980 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 waveOutSetPitch.__imp_waveOutSet
1d29a0 50 6c 61 79 62 61 63 6b 52 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 56 6f 6c PlaybackRate.__imp_waveOutSetVol
1d29c0 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 ume.__imp_waveOutUnprepareHeader
1d29e0 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 77 67 6c 43 6f 70 .__imp_waveOutWrite.__imp_wglCop
1d2a00 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 yContext.__imp_wglCreateContext.
1d2a20 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d __imp_wglCreateLayerContext.__im
1d2a40 70 5f 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 73 63 p_wglDeleteContext.__imp_wglDesc
1d2a60 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 65 ribeLayerPlane.__imp_wglGetCurre
1d2a80 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 ntContext.__imp_wglGetCurrentDC.
1d2aa0 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 __imp_wglGetLayerPaletteEntries.
1d2ac0 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 77 67 __imp_wglGetProcAddress.__imp_wg
1d2ae0 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 5f 5f 69 6d 70 5f 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 lMakeCurrent.__imp_wglRealizeLay
1d2b00 65 72 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 erPalette.__imp_wglSetLayerPalet
1d2b20 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 5f 5f teEntries.__imp_wglShareLists.__
1d2b40 69 6d 70 5f 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 77 67 imp_wglSwapLayerBuffers.__imp_wg
1d2b60 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 lSwapMultipleBuffers.__imp_wglUs
1d2b80 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 42 69 eFontBitmapsA.__imp_wglUseFontBi
1d2ba0 74 6d 61 70 73 57 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 tmapsW.__imp_wglUseFontOutlinesA
1d2bc0 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 5f 5f 69 6d 70 .__imp_wglUseFontOutlinesW.__imp
1d2be0 5f 77 6e 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 6e 73 70 72 69 6e 74 66 57 00 5f 5f 69 _wnsprintfA.__imp_wnsprintfW.__i
1d2c00 6d 70 5f 77 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 57 00 5f 5f 69 mp_wsprintfA.__imp_wsprintfW.__i
1d2c20 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 57 mp_wvnsprintfA.__imp_wvnsprintfW
1d2c40 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 .__imp_wvsprintfA.__imp_wvsprint
1d2c60 66 57 00 5f 68 72 65 61 64 00 5f 68 77 72 69 74 65 00 5f 6c 63 6c 6f 73 65 00 5f 6c 63 72 65 61 fW._hread._hwrite._lclose._lcrea
1d2c80 74 00 5f 6c 6c 73 65 65 6b 00 5f 6c 6f 70 65 6e 00 5f 6c 72 65 61 64 00 5f 6c 77 72 69 74 65 00 t._llseek._lopen._lread._lwrite.
1d2ca0 61 63 63 65 70 74 00 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 61 63 6d 44 72 69 76 65 72 41 64 accept.acmDriverAddA.acmDriverAd
1d2cc0 64 57 00 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 dW.acmDriverClose.acmDriverDetai
1d2ce0 6c 73 41 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 61 63 6d 44 72 69 76 65 72 45 lsA.acmDriverDetailsW.acmDriverE
1d2d00 6e 75 6d 00 61 63 6d 44 72 69 76 65 72 49 44 00 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 num.acmDriverID.acmDriverMessage
1d2d20 00 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 .acmDriverOpen.acmDriverPriority
1d2d40 00 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 .acmDriverRemove.acmFilterChoose
1d2d60 41 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 A.acmFilterChooseW.acmFilterDeta
1d2d80 69 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 ilsA.acmFilterDetailsW.acmFilter
1d2da0 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 61 63 6d 46 69 6c 74 65 72 54 61 EnumA.acmFilterEnumW.acmFilterTa
1d2dc0 67 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 61 gDetailsA.acmFilterTagDetailsW.a
1d2de0 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 cmFilterTagEnumA.acmFilterTagEnu
1d2e00 6d 57 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f mW.acmFormatChooseA.acmFormatCho
1d2e20 6f 73 65 57 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 61 63 6d 46 6f 72 6d 61 74 oseW.acmFormatDetailsA.acmFormat
1d2e40 44 65 74 61 69 6c 73 57 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 61 63 6d 46 6f 72 6d 61 DetailsW.acmFormatEnumA.acmForma
1d2e60 74 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 61 63 6d 46 6f 72 6d 61 tEnumW.acmFormatSuggest.acmForma
1d2e80 74 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 tTagDetailsA.acmFormatTagDetails
1d2ea0 57 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 W.acmFormatTagEnumA.acmFormatTag
1d2ec0 45 6e 75 6d 57 00 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 61 63 6d 4d 65 74 72 69 63 73 00 61 EnumW.acmGetVersion.acmMetrics.a
1d2ee0 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 61 cmStreamClose.acmStreamConvert.a
1d2f00 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 61 63 cmStreamMessage.acmStreamOpen.ac
1d2f20 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d 52 65 mStreamPrepareHeader.acmStreamRe
1d2f40 73 65 74 00 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 set.acmStreamSize.acmStreamUnpre
1d2f60 70 61 72 65 48 65 61 64 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 pareHeader.alljoyn_aboutdata_cre
1d2f80 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 ate.alljoyn_aboutdata_create_emp
1d2fa0 74 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c ty.alljoyn_aboutdata_create_full
1d2fc0 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 .alljoyn_aboutdata_createfrommsg
1d2fe0 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d arg.alljoyn_aboutdata_createfrom
1d3000 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 61 6c xml.alljoyn_aboutdata_destroy.al
1d3020 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 6c 6c ljoyn_aboutdata_getaboutdata.all
1d3040 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 joyn_aboutdata_getajsoftwarevers
1d3060 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 ion.alljoyn_aboutdata_getannounc
1d3080 65 64 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 edaboutdata.alljoyn_aboutdata_ge
1d30a0 74 61 70 70 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e tappid.alljoyn_aboutdata_getappn
1d30c0 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d ame.alljoyn_aboutdata_getdateofm
1d30e0 61 6e 75 66 61 63 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 anufacture.alljoyn_aboutdata_get
1d3100 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 defaultlanguage.alljoyn_aboutdat
1d3120 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 a_getdescription.alljoyn_aboutda
1d3140 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 ta_getdeviceid.alljoyn_aboutdata
1d3160 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 _getdevicename.alljoyn_aboutdata
1d3180 5f 67 65 74 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 _getfield.alljoyn_aboutdata_getf
1d31a0 69 65 6c 64 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 ields.alljoyn_aboutdata_getfield
1d31c0 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 signature.alljoyn_aboutdata_geth
1d31e0 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 ardwareversion.alljoyn_aboutdata
1d3200 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 _getmanufacturer.alljoyn_aboutda
1d3220 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ta_getmodelnumber.alljoyn_aboutd
1d3240 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 ata_getsoftwareversion.alljoyn_a
1d3260 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 61 boutdata_getsupportedlanguages.a
1d3280 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 61 lljoyn_aboutdata_getsupporturl.a
1d32a0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 lljoyn_aboutdata_isfieldannounce
1d32c0 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c d.alljoyn_aboutdata_isfieldlocal
1d32e0 69 7a 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 ized.alljoyn_aboutdata_isfieldre
1d3300 71 75 69 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 quired.alljoyn_aboutdata_isvalid
1d3320 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 61 6c 6c 6a .alljoyn_aboutdata_setappid.allj
1d3340 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 69 6e oyn_aboutdata_setappid_fromstrin
1d3360 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 61 g.alljoyn_aboutdata_setappname.a
1d3380 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 lljoyn_aboutdata_setdateofmanufa
1d33a0 63 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 cture.alljoyn_aboutdata_setdefau
1d33c0 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 ltlanguage.alljoyn_aboutdata_set
1d33e0 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 description.alljoyn_aboutdata_se
1d3400 74 64 65 76 69 63 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 tdeviceid.alljoyn_aboutdata_setd
1d3420 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 evicename.alljoyn_aboutdata_setf
1d3440 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 ield.alljoyn_aboutdata_sethardwa
1d3460 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d reversion.alljoyn_aboutdata_setm
1d3480 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 anufacturer.alljoyn_aboutdata_se
1d34a0 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 tmodelnumber.alljoyn_aboutdata_s
1d34c0 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 etsoftwareversion.alljoyn_aboutd
1d34e0 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e ata_setsupportedlanguage.alljoyn
1d3500 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e _aboutdata_setsupporturl.alljoyn
1d3520 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 _aboutdatalistener_create.alljoy
1d3540 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a n_aboutdatalistener_destroy.allj
1d3560 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 oyn_abouticon_clear.alljoyn_abou
1d3580 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 ticon_create.alljoyn_abouticon_d
1d35a0 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 estroy.alljoyn_abouticon_getcont
1d35c0 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 61 6c 6c ent.alljoyn_abouticon_geturl.all
1d35e0 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 61 6c 6c 6a 6f 79 joyn_abouticon_setcontent.alljoy
1d3600 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 n_abouticon_setcontent_frommsgar
1d3620 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 61 6c 6c 6a 6f g.alljoyn_abouticon_seturl.alljo
1d3640 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 yn_abouticonobj_create.alljoyn_a
1d3660 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 bouticonobj_destroy.alljoyn_abou
1d3680 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 ticonproxy_create.alljoyn_abouti
1d36a0 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 conproxy_destroy.alljoyn_aboutic
1d36c0 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f onproxy_geticon.alljoyn_aboutico
1d36e0 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c nproxy_getversion.alljoyn_aboutl
1d3700 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 istener_create.alljoyn_aboutlist
1d3720 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e ener_destroy.alljoyn_aboutobj_an
1d3740 6e 6f 75 6e 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 nounce.alljoyn_aboutobj_announce
1d3760 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 _using_datalistener.alljoyn_abou
1d3780 74 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 tobj_create.alljoyn_aboutobj_des
1d37a0 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 troy.alljoyn_aboutobj_unannounce
1d37c0 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f .alljoyn_aboutobjectdescription_
1d37e0 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 clear.alljoyn_aboutobjectdescrip
1d3800 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 tion_create.alljoyn_aboutobjectd
1d3820 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 escription_create_full.alljoyn_a
1d3840 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d boutobjectdescription_createfrom
1d3860 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 msgarg.alljoyn_aboutobjectdescri
1d3880 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 ption_destroy.alljoyn_aboutobjec
1d38a0 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 61 tdescription_getinterfacepaths.a
1d38c0 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 lljoyn_aboutobjectdescription_ge
1d38e0 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 tinterfaces.alljoyn_aboutobjectd
1d3900 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f escription_getmsgarg.alljoyn_abo
1d3920 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 61 6c 6c utobjectdescription_getpaths.all
1d3940 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 joyn_aboutobjectdescription_hasi
1d3960 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 nterface.alljoyn_aboutobjectdesc
1d3980 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 61 6c 6c 6a 6f ription_hasinterfaceatpath.alljo
1d39a0 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 61 74 yn_aboutobjectdescription_haspat
1d39c0 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a h.alljoyn_aboutproxy_create.allj
1d39e0 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 oyn_aboutproxy_destroy.alljoyn_a
1d3a00 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 boutproxy_getaboutdata.alljoyn_a
1d3a20 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 boutproxy_getobjectdescription.a
1d3a40 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c lljoyn_aboutproxy_getversion.all
1d3a60 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 joyn_applicationstatelistener_cr
1d3a80 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 eate.alljoyn_applicationstatelis
1d3aa0 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e tener_destroy.alljoyn_authlisten
1d3ac0 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 er_create.alljoyn_authlistener_d
1d3ae0 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 estroy.alljoyn_authlistener_requ
1d3b00 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 estcredentialsresponse.alljoyn_a
1d3b20 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 61 6c 6c 6a uthlistener_setsharedsecret.allj
1d3b40 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 oyn_authlistener_verifycredentia
1d3b60 6c 73 72 65 73 70 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 lsresponse.alljoyn_authlistenera
1d3b80 73 79 6e 63 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 sync_create.alljoyn_authlistener
1d3ba0 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 async_destroy.alljoyn_autopinger
1d3bc0 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 _adddestination.alljoyn_autoping
1d3be0 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 er_addpinggroup.alljoyn_autoping
1d3c00 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 er_create.alljoyn_autopinger_des
1d3c20 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 61 6c troy.alljoyn_autopinger_pause.al
1d3c40 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 ljoyn_autopinger_removedestinati
1d3c60 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 on.alljoyn_autopinger_removeping
1d3c80 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 group.alljoyn_autopinger_resume.
1d3ca0 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 alljoyn_autopinger_setpinginterv
1d3cc0 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f al.alljoyn_busattachment_addlogo
1d3ce0 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 nentry.alljoyn_busattachment_add
1d3d00 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 match.alljoyn_busattachment_adve
1d3d20 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f rtisename.alljoyn_busattachment_
1d3d40 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 bindsessionport.alljoyn_busattac
1d3d60 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 hment_canceladvertisename.alljoy
1d3d80 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 n_busattachment_cancelfindadvert
1d3da0 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 isedname.alljoyn_busattachment_c
1d3dc0 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f ancelfindadvertisednamebytranspo
1d3de0 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 rt.alljoyn_busattachment_cancelw
1d3e00 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 hoimplements_interface.alljoyn_b
1d3e20 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 usattachment_cancelwhoimplements
1d3e40 5f 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e _interfaces.alljoyn_busattachmen
1d3e60 74 5f 63 6c 65 61 72 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e t_clearkeys.alljoyn_busattachmen
1d3e80 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 t_clearkeystore.alljoyn_busattac
1d3ea0 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d hment_connect.alljoyn_busattachm
1d3ec0 65 6e 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 ent_create.alljoyn_busattachment
1d3ee0 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 _create_concurrency.alljoyn_busa
1d3f00 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 ttachment_createinterface.alljoy
1d3f20 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f n_busattachment_createinterface_
1d3f40 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 secure.alljoyn_busattachment_cre
1d3f60 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 ateinterfacesfromxml.alljoyn_bus
1d3f80 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 attachment_deletedefaultkeystore
1d3fa0 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 .alljoyn_busattachment_deleteint
1d3fc0 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 erface.alljoyn_busattachment_des
1d3fe0 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f troy.alljoyn_busattachment_disco
1d4000 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 nnect.alljoyn_busattachment_enab
1d4020 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 leconcurrentcallbacks.alljoyn_bu
1d4040 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 61 sattachment_enablepeersecurity.a
1d4060 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 lljoyn_busattachment_enablepeers
1d4080 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 ecuritywithpermissionconfigurati
1d40a0 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 onlistener.alljoyn_busattachment
1d40c0 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 _findadvertisedname.alljoyn_busa
1d40e0 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 ttachment_findadvertisednamebytr
1d4100 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 ansport.alljoyn_busattachment_ge
1d4120 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 talljoyndebugobj.alljoyn_busatta
1d4140 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 61 6c 6c 6a 6f 79 chment_getalljoynproxyobj.alljoy
1d4160 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 61 n_busattachment_getconcurrency.a
1d4180 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 lljoyn_busattachment_getconnects
1d41a0 70 65 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 pec.alljoyn_busattachment_getdbu
1d41c0 73 70 72 6f 78 79 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f sproxyobj.alljoyn_busattachment_
1d41e0 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 getglobalguidstring.alljoyn_busa
1d4200 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 ttachment_getinterface.alljoyn_b
1d4220 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f usattachment_getinterfaces.alljo
1d4240 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f yn_busattachment_getkeyexpiratio
1d4260 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 n.alljoyn_busattachment_getpeerg
1d4280 75 69 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 uid.alljoyn_busattachment_getper
1d42a0 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 missionconfigurator.alljoyn_busa
1d42c0 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 62 ttachment_gettimestamp.alljoyn_b
1d42e0 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f usattachment_getuniquename.alljo
1d4300 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 61 6c 6c yn_busattachment_isconnected.all
1d4320 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 joyn_busattachment_ispeersecurit
1d4340 79 65 6e 61 62 6c 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 yenabled.alljoyn_busattachment_i
1d4360 73 73 74 61 72 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 sstarted.alljoyn_busattachment_i
1d4380 73 73 74 6f 70 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f sstopping.alljoyn_busattachment_
1d43a0 6a 6f 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 join.alljoyn_busattachment_joins
1d43c0 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 ession.alljoyn_busattachment_joi
1d43e0 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d nsessionasync.alljoyn_busattachm
1d4400 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 ent_leavesession.alljoyn_busatta
1d4420 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 chment_namehasowner.alljoyn_busa
1d4440 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 ttachment_ping.alljoyn_busattach
1d4460 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f ment_registeraboutlistener.alljo
1d4480 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 yn_busattachment_registerapplica
1d44a0 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 tionstatelistener.alljoyn_busatt
1d44c0 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a achment_registerbuslistener.allj
1d44e0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a oyn_busattachment_registerbusobj
1d4500 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 ect.alljoyn_busattachment_regist
1d4520 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 erbusobject_secure.alljoyn_busat
1d4540 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 tachment_registerkeystorelistene
1d4560 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 r.alljoyn_busattachment_register
1d4580 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d signalhandler.alljoyn_busattachm
1d45a0 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c ent_registersignalhandlerwithrul
1d45c0 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e e.alljoyn_busattachment_releasen
1d45e0 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 ame.alljoyn_busattachment_reload
1d4600 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 keystore.alljoyn_busattachment_r
1d4620 65 6d 6f 76 65 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 emovematch.alljoyn_busattachment
1d4640 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 _removesessionmember.alljoyn_bus
1d4660 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 attachment_requestname.alljoyn_b
1d4680 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 61 6c usattachment_secureconnection.al
1d46a0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 ljoyn_busattachment_secureconnec
1d46c0 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f tionasync.alljoyn_busattachment_
1d46e0 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 setdaemondebug.alljoyn_busattach
1d4700 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 ment_setkeyexpiration.alljoyn_bu
1d4720 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 61 6c 6c 6a 6f sattachment_setlinktimeout.alljo
1d4740 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 yn_busattachment_setlinktimeouta
1d4760 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 sync.alljoyn_busattachment_setse
1d4780 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ssionlistener.alljoyn_busattachm
1d47a0 65 6e 74 5f 73 74 61 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ent_start.alljoyn_busattachment_
1d47c0 73 74 6f 70 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e stop.alljoyn_busattachment_unbin
1d47e0 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 dsessionport.alljoyn_busattachme
1d4800 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f nt_unregisteraboutlistener.alljo
1d4820 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 yn_busattachment_unregisterallab
1d4840 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 outlisteners.alljoyn_busattachme
1d4860 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a 6f 79 6e nt_unregisterallhandlers.alljoyn
1d4880 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 _busattachment_unregisterapplica
1d48a0 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 tionstatelistener.alljoyn_busatt
1d48c0 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 6c achment_unregisterbuslistener.al
1d48e0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 ljoyn_busattachment_unregisterbu
1d4900 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e sobject.alljoyn_busattachment_un
1d4920 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 registersignalhandler.alljoyn_bu
1d4940 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 sattachment_unregistersignalhand
1d4960 6c 65 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e lerwithrule.alljoyn_busattachmen
1d4980 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 t_whoimplements_interface.alljoy
1d49a0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e n_busattachment_whoimplements_in
1d49c0 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 terfaces.alljoyn_buslistener_cre
1d49e0 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 ate.alljoyn_buslistener_destroy.
1d4a00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 61 alljoyn_busobject_addinterface.a
1d4a20 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e lljoyn_busobject_addinterface_an
1d4a40 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 nounced.alljoyn_busobject_addmet
1d4a60 68 6f 64 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 hodhandler.alljoyn_busobject_add
1d4a80 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 methodhandlers.alljoyn_busobject
1d4aa0 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 61 6c 6c 6a 6f 79 _cancelsessionlessmessage.alljoy
1d4ac0 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 n_busobject_cancelsessionlessmes
1d4ae0 73 61 67 65 5f 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 sage_serial.alljoyn_busobject_cr
1d4b00 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 61 eate.alljoyn_busobject_destroy.a
1d4b20 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 lljoyn_busobject_emitpropertiesc
1d4b40 68 61 6e 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f hanged.alljoyn_busobject_emitpro
1d4b60 70 65 72 74 79 63 68 61 6e 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 pertychanged.alljoyn_busobject_g
1d4b80 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 61 6c 6c 6a 6f 79 etannouncedinterfacenames.alljoy
1d4ba0 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 61 6c 6c n_busobject_getbusattachment.all
1d4bc0 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 joyn_busobject_getname.alljoyn_b
1d4be0 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 usobject_getpath.alljoyn_busobje
1d4c00 63 74 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 ct_issecure.alljoyn_busobject_me
1d4c20 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 thodreply_args.alljoyn_busobject
1d4c40 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 _methodreply_err.alljoyn_busobje
1d4c60 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 ct_methodreply_status.alljoyn_bu
1d4c80 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 61 6c 6c 6a 6f 79 6e 5f sobject_setannounceflag.alljoyn_
1d4ca0 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 busobject_signal.alljoyn_credent
1d4cc0 69 61 6c 73 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 ials_clear.alljoyn_credentials_c
1d4ce0 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f reate.alljoyn_credentials_destro
1d4d00 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 y.alljoyn_credentials_getcertcha
1d4d20 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 in.alljoyn_credentials_getexpira
1d4d40 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f tion.alljoyn_credentials_getlogo
1d4d60 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 nentry.alljoyn_credentials_getpa
1d4d80 73 73 77 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 ssword.alljoyn_credentials_getpr
1d4da0 69 76 61 74 65 4b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 ivateKey.alljoyn_credentials_get
1d4dc0 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 73 username.alljoyn_credentials_iss
1d4de0 65 74 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 68 et.alljoyn_credentials_setcertch
1d4e00 61 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 ain.alljoyn_credentials_setexpir
1d4e20 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 ation.alljoyn_credentials_setlog
1d4e40 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 onentry.alljoyn_credentials_setp
1d4e60 61 73 73 77 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 assword.alljoyn_credentials_setp
1d4e80 72 69 76 61 74 65 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 rivatekey.alljoyn_credentials_se
1d4ea0 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 61 tusername.alljoyn_getbuildinfo.a
1d4ec0 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e lljoyn_getnumericversion.alljoyn
1d4ee0 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e _getversion.alljoyn_init.alljoyn
1d4f00 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 61 _interfacedescription_activate.a
1d4f20 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 lljoyn_interfacedescription_adda
1d4f40 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 nnotation.alljoyn_interfacedescr
1d4f60 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f iption_addargannotation.alljoyn_
1d4f80 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 61 interfacedescription_addmember.a
1d4fa0 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d lljoyn_interfacedescription_addm
1d4fc0 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 emberannotation.alljoyn_interfac
1d4fe0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 61 6c 6c 6a 6f 79 6e 5f 69 edescription_addmethod.alljoyn_i
1d5000 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 nterfacedescription_addproperty.
1d5020 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
1d5040 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 propertyannotation.alljoyn_inter
1d5060 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 facedescription_addsignal.alljoy
1d5080 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 61 6c 6c 6a 6f n_interfacedescription_eql.alljo
1d50a0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 yn_interfacedescription_getannot
1d50c0 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ation.alljoyn_interfacedescripti
1d50e0 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f on_getannotationatindex.alljoyn_
1d5100 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 interfacedescription_getannotati
1d5120 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 onscount.alljoyn_interfacedescri
1d5140 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 ption_getargdescriptionforlangua
1d5160 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f ge.alljoyn_interfacedescription_
1d5180 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 getdescriptionforlanguage.alljoy
1d51a0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 n_interfacedescription_getdescri
1d51c0 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 ptionlanguages.alljoyn_interface
1d51e0 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 description_getdescriptionlangua
1d5200 67 65 73 32 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f ges2.alljoyn_interfacedescriptio
1d5220 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 n_getdescriptiontranslationcallb
1d5240 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ack.alljoyn_interfacedescription
1d5260 5f 67 65 74 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 _getmember.alljoyn_interfacedesc
1d5280 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a ription_getmemberannotation.allj
1d52a0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 oyn_interfacedescription_getmemb
1d52c0 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 erargannotation.alljoyn_interfac
1d52e0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f edescription_getmemberdescriptio
1d5300 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 nforlanguage.alljoyn_interfacede
1d5320 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 scription_getmembers.alljoyn_int
1d5340 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 61 6c 6c 6a erfacedescription_getmethod.allj
1d5360 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 oyn_interfacedescription_getname
1d5380 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 .alljoyn_interfacedescription_ge
1d53a0 74 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 tproperties.alljoyn_interfacedes
1d53c0 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 cription_getproperty.alljoyn_int
1d53e0 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e erfacedescription_getpropertyann
1d5400 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 otation.alljoyn_interfacedescrip
1d5420 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 tion_getpropertydescriptionforla
1d5440 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 nguage.alljoyn_interfacedescript
1d5460 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e ion_getsecuritypolicy.alljoyn_in
1d5480 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 61 6c 6c terfacedescription_getsignal.all
1d54a0 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 joyn_interfacedescription_hasdes
1d54c0 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 cription.alljoyn_interfacedescri
1d54e0 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ption_hasmember.alljoyn_interfac
1d5500 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f edescription_hasproperties.alljo
1d5520 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 yn_interfacedescription_hasprope
1d5540 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e rty.alljoyn_interfacedescription
1d5560 5f 69 6e 74 72 6f 73 70 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 _introspect.alljoyn_interfacedes
1d5580 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 cription_issecure.alljoyn_interf
1d55a0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 61 6c 6c 6a 6f 79 acedescription_member_eql.alljoy
1d55c0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 n_interfacedescription_member_ge
1d55e0 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 tannotation.alljoyn_interfacedes
1d5600 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 cription_member_getannotationati
1d5620 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f ndex.alljoyn_interfacedescriptio
1d5640 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c n_member_getannotationscount.all
1d5660 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 joyn_interfacedescription_member
1d5680 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 _getargannotation.alljoyn_interf
1d56a0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f acedescription_member_getarganno
1d56c0 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 tationatindex.alljoyn_interfaced
1d56e0 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 escription_member_getargannotati
1d5700 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 onscount.alljoyn_interfacedescri
1d5720 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 ption_property_eql.alljoyn_inter
1d5740 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f facedescription_property_getanno
1d5760 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 tation.alljoyn_interfacedescript
1d5780 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 ion_property_getannotationatinde
1d57a0 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 x.alljoyn_interfacedescription_p
1d57c0 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a roperty_getannotationscount.allj
1d57e0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 oyn_interfacedescription_setargd
1d5800 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 escription.alljoyn_interfacedesc
1d5820 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 ription_setargdescriptionforlang
1d5840 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f uage.alljoyn_interfacedescriptio
1d5860 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 n_setdescription.alljoyn_interfa
1d5880 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c cedescription_setdescriptionforl
1d58a0 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 anguage.alljoyn_interfacedescrip
1d58c0 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a tion_setdescriptionlanguage.allj
1d58e0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 oyn_interfacedescription_setdesc
1d5900 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f riptiontranslationcallback.alljo
1d5920 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 yn_interfacedescription_setmembe
1d5940 72 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 rdescription.alljoyn_interfacede
1d5960 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f scription_setmemberdescriptionfo
1d5980 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 rlanguage.alljoyn_interfacedescr
1d59a0 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c iption_setpropertydescription.al
1d59c0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 ljoyn_interfacedescription_setpr
1d59e0 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c opertydescriptionforlanguage.all
1d5a00 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c joyn_keystorelistener_create.all
1d5a20 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c joyn_keystorelistener_destroy.al
1d5a40 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 00 61 ljoyn_keystorelistener_getkeys.a
1d5a60 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 lljoyn_keystorelistener_putkeys.
1d5a80 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 alljoyn_keystorelistener_with_sy
1d5aa0 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 nchronization_create.alljoyn_mes
1d5ac0 73 61 67 65 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 sage_create.alljoyn_message_desc
1d5ae0 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 ription.alljoyn_message_destroy.
1d5b00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 alljoyn_message_eql.alljoyn_mess
1d5b20 61 67 65 5f 67 65 74 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 age_getarg.alljoyn_message_getar
1d5b40 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e gs.alljoyn_message_getauthmechan
1d5b60 69 73 6d 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 ism.alljoyn_message_getcallseria
1d5b80 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e l.alljoyn_message_getcompression
1d5ba0 74 6f 6b 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 token.alljoyn_message_getdestina
1d5bc0 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d tion.alljoyn_message_geterrornam
1d5be0 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 61 6c 6c 6a 6f e.alljoyn_message_getflags.alljo
1d5c00 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f yn_message_getinterface.alljoyn_
1d5c20 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 message_getmembername.alljoyn_me
1d5c40 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ssage_getobjectpath.alljoyn_mess
1d5c60 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 61 6c 6c 6a 6f age_getreceiveendpointname.alljo
1d5c80 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 yn_message_getreplyserial.alljoy
1d5ca0 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 n_message_getsender.alljoyn_mess
1d5cc0 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 age_getsessionid.alljoyn_message
1d5ce0 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 _getsignature.alljoyn_message_ge
1d5d00 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 ttimestamp.alljoyn_message_getty
1d5d20 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 pe.alljoyn_message_isbroadcastsi
1d5d40 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 gnal.alljoyn_message_isencrypted
1d5d60 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 61 6c 6c 6a 6f .alljoyn_message_isexpired.alljo
1d5d80 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 64 63 61 73 74 00 61 6c 6c yn_message_isglobalbroadcast.all
1d5da0 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 61 6c 6c 6a 6f joyn_message_issessionless.alljo
1d5dc0 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f yn_message_isunreliable.alljoyn_
1d5de0 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 message_parseargs.alljoyn_messag
1d5e00 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 e_setendianess.alljoyn_message_t
1d5e20 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 ostring.alljoyn_msgarg_array_cre
1d5e40 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 ate.alljoyn_msgarg_array_element
1d5e60 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 61 6c 6c 6a 6f 79 .alljoyn_msgarg_array_get.alljoy
1d5e80 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 n_msgarg_array_set.alljoyn_msgar
1d5ea0 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 g_array_set_offset.alljoyn_msgar
1d5ec0 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 g_array_signature.alljoyn_msgarg
1d5ee0 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 _array_tostring.alljoyn_msgarg_c
1d5f00 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 61 6c 6c 6a 6f 79 lear.alljoyn_msgarg_clone.alljoy
1d5f20 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 n_msgarg_copy.alljoyn_msgarg_cre
1d5f40 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 ate.alljoyn_msgarg_create_and_se
1d5f60 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e t.alljoyn_msgarg_destroy.alljoyn
1d5f80 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 _msgarg_equal.alljoyn_msgarg_get
1d5fa0 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e .alljoyn_msgarg_get_array_elemen
1d5fc0 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 t.alljoyn_msgarg_get_array_eleme
1d5fe0 6e 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 ntsignature.alljoyn_msgarg_get_a
1d6000 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 rray_numberofelements.alljoyn_ms
1d6020 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 garg_get_bool.alljoyn_msgarg_get
1d6040 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 _bool_array.alljoyn_msgarg_get_d
1d6060 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f ouble.alljoyn_msgarg_get_double_
1d6080 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 61 array.alljoyn_msgarg_get_int16.a
1d60a0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c lljoyn_msgarg_get_int16_array.al
1d60c0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d ljoyn_msgarg_get_int32.alljoyn_m
1d60e0 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 sgarg_get_int32_array.alljoyn_ms
1d6100 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 garg_get_int64.alljoyn_msgarg_ge
1d6120 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 t_int64_array.alljoyn_msgarg_get
1d6140 5f 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 _objectpath.alljoyn_msgarg_get_s
1d6160 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 ignature.alljoyn_msgarg_get_stri
1d6180 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c ng.alljoyn_msgarg_get_uint16.all
1d61a0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c joyn_msgarg_get_uint16_array.all
1d61c0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d joyn_msgarg_get_uint32.alljoyn_m
1d61e0 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d sgarg_get_uint32_array.alljoyn_m
1d6200 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f sgarg_get_uint64.alljoyn_msgarg_
1d6220 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f get_uint64_array.alljoyn_msgarg_
1d6240 67 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e get_uint8.alljoyn_msgarg_get_uin
1d6260 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 t8_array.alljoyn_msgarg_get_vari
1d6280 61 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 ant.alljoyn_msgarg_get_variant_a
1d62a0 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 rray.alljoyn_msgarg_getdicteleme
1d62c0 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 61 6c 6c 6a 6f 79 6e nt.alljoyn_msgarg_getkey.alljoyn
1d62e0 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _msgarg_getmember.alljoyn_msgarg
1d6300 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 _getnummembers.alljoyn_msgarg_ge
1d6320 74 74 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 61 6c ttype.alljoyn_msgarg_getvalue.al
1d6340 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 ljoyn_msgarg_hassignature.alljoy
1d6360 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f n_msgarg_set.alljoyn_msgarg_set_
1d6380 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 and_stabilize.alljoyn_msgarg_set
1d63a0 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 _bool.alljoyn_msgarg_set_bool_ar
1d63c0 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 61 6c ray.alljoyn_msgarg_set_double.al
1d63e0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 61 6c ljoyn_msgarg_set_double_array.al
1d6400 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d ljoyn_msgarg_set_int16.alljoyn_m
1d6420 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 sgarg_set_int16_array.alljoyn_ms
1d6440 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 garg_set_int32.alljoyn_msgarg_se
1d6460 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 t_int32_array.alljoyn_msgarg_set
1d6480 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f _int64.alljoyn_msgarg_set_int64_
1d64a0 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 array.alljoyn_msgarg_set_objectp
1d64c0 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 ath.alljoyn_msgarg_set_objectpat
1d64e0 68 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 h_array.alljoyn_msgarg_set_signa
1d6500 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 ture.alljoyn_msgarg_set_signatur
1d6520 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e e_array.alljoyn_msgarg_set_strin
1d6540 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 g.alljoyn_msgarg_set_string_arra
1d6560 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c 6a y.alljoyn_msgarg_set_uint16.allj
1d6580 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a oyn_msgarg_set_uint16_array.allj
1d65a0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 oyn_msgarg_set_uint32.alljoyn_ms
1d65c0 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 garg_set_uint32_array.alljoyn_ms
1d65e0 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 garg_set_uint64.alljoyn_msgarg_s
1d6600 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 et_uint64_array.alljoyn_msgarg_s
1d6620 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 et_uint8.alljoyn_msgarg_set_uint
1d6640 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 8_array.alljoyn_msgarg_setdicten
1d6660 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 61 6c 6c try.alljoyn_msgarg_setstruct.all
1d6680 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 joyn_msgarg_signature.alljoyn_ms
1d66a0 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f garg_stabilize.alljoyn_msgarg_to
1d66c0 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 61 string.alljoyn_observer_create.a
1d66e0 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f lljoyn_observer_destroy.alljoyn_
1d6700 6f 62 73 65 72 76 65 72 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 observer_get.alljoyn_observer_ge
1d6720 74 66 69 72 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 tfirst.alljoyn_observer_getnext.
1d6740 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 alljoyn_observer_registerlistene
1d6760 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c r.alljoyn_observer_unregisterall
1d6780 6c 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 listeners.alljoyn_observer_unreg
1d67a0 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 isterlistener.alljoyn_observerli
1d67c0 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 stener_create.alljoyn_observerli
1d67e0 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d stener_destroy.alljoyn_passwordm
1d6800 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 anager_setcredentials.alljoyn_pe
1d6820 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 rmissionconfigurationlistener_cr
1d6840 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 eate.alljoyn_permissionconfigura
1d6860 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 tionlistener_destroy.alljoyn_per
1d6880 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 missionconfigurator_certificatec
1d68a0 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 hain_destroy.alljoyn_permissionc
1d68c0 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 onfigurator_certificateid_cleanu
1d68e0 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p.alljoyn_permissionconfigurator
1d6900 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a _certificateidarray_cleanup.allj
1d6920 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d oyn_permissionconfigurator_claim
1d6940 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f .alljoyn_permissionconfigurator_
1d6960 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e endmanagement.alljoyn_permission
1d6980 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 configurator_getapplicationstate
1d69a0 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f .alljoyn_permissionconfigurator_
1d69c0 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 getclaimcapabilities.alljoyn_per
1d69e0 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 missionconfigurator_getclaimcapa
1d6a00 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 bilitiesadditionalinfo.alljoyn_p
1d6a20 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 ermissionconfigurator_getdefault
1d6a40 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 claimcapabilities.alljoyn_permis
1d6a60 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 sionconfigurator_getdefaultpolic
1d6a80 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 y.alljoyn_permissionconfigurator
1d6aa0 5f 67 65 74 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 _getidentity.alljoyn_permissionc
1d6ac0 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 69 66 69 63 61 onfigurator_getidentitycertifica
1d6ae0 74 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 teid.alljoyn_permissionconfigura
1d6b00 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 tor_getmanifests.alljoyn_permiss
1d6b20 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c ionconfigurator_getmanifesttempl
1d6b40 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ate.alljoyn_permissionconfigurat
1d6b60 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 61 6c 6c 6a 6f 79 or_getmembershipsummaries.alljoy
1d6b80 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 n_permissionconfigurator_getpoli
1d6ba0 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f cy.alljoyn_permissionconfigurato
1d6bc0 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f r_getpublickey.alljoyn_permissio
1d6be0 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 61 nconfigurator_installmanifests.a
1d6c00 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e lljoyn_permissionconfigurator_in
1d6c20 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 stallmembership.alljoyn_permissi
1d6c40 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 onconfigurator_manifestarray_cle
1d6c60 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 anup.alljoyn_permissionconfigura
1d6c80 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c tor_manifesttemplate_destroy.all
1d6ca0 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 joyn_permissionconfigurator_poli
1d6cc0 63 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e cy_destroy.alljoyn_permissioncon
1d6ce0 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a figurator_publickey_destroy.allj
1d6d00 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 oyn_permissionconfigurator_remov
1d6d20 65 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f emembership.alljoyn_permissionco
1d6d40 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 nfigurator_reset.alljoyn_permiss
1d6d60 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a ionconfigurator_resetpolicy.allj
1d6d80 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 oyn_permissionconfigurator_setap
1d6da0 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f plicationstate.alljoyn_permissio
1d6dc0 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 nconfigurator_setclaimcapabiliti
1d6de0 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f es.alljoyn_permissionconfigurato
1d6e00 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c r_setclaimcapabilitiesadditional
1d6e20 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 info.alljoyn_permissionconfigura
1d6e40 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 61 tor_setmanifesttemplatefromxml.a
1d6e60 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 lljoyn_permissionconfigurator_st
1d6e80 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e artmanagement.alljoyn_permission
1d6ea0 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a configurator_updateidentity.allj
1d6ec0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 oyn_permissionconfigurator_updat
1d6ee0 65 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 72 65 epolicy.alljoyn_pinglistener_cre
1d6f00 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 ate.alljoyn_pinglistener_destroy
1d6f20 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 .alljoyn_proxybusobject_addchild
1d6f40 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 .alljoyn_proxybusobject_addinter
1d6f60 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 face.alljoyn_proxybusobject_addi
1d6f80 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 nterface_by_name.alljoyn_proxybu
1d6fa0 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a sobject_copy.alljoyn_proxybusobj
1d6fc0 65 63 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 ect_create.alljoyn_proxybusobjec
1d6fe0 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 t_create_secure.alljoyn_proxybus
1d7000 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f object_destroy.alljoyn_proxybuso
1d7020 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 61 6c 6c 6a bject_enablepropertycaching.allj
1d7040 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 oyn_proxybusobject_getallpropert
1d7060 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c ies.alljoyn_proxybusobject_getal
1d7080 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 lpropertiesasync.alljoyn_proxybu
1d70a0 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 sobject_getchild.alljoyn_proxybu
1d70c0 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 sobject_getchildren.alljoyn_prox
1d70e0 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f ybusobject_getinterface.alljoyn_
1d7100 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c proxybusobject_getinterfaces.all
1d7120 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 6c 6c 6a joyn_proxybusobject_getpath.allj
1d7140 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 61 oyn_proxybusobject_getproperty.a
1d7160 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 lljoyn_proxybusobject_getpropert
1d7180 79 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 yasync.alljoyn_proxybusobject_ge
1d71a0 74 73 65 72 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a tservicename.alljoyn_proxybusobj
1d71c0 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 ect_getsessionid.alljoyn_proxybu
1d71e0 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 sobject_getuniquename.alljoyn_pr
1d7200 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 oxybusobject_implementsinterface
1d7220 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 .alljoyn_proxybusobject_introspe
1d7240 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f ctremoteobject.alljoyn_proxybuso
1d7260 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e bject_introspectremoteobjectasyn
1d7280 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 c.alljoyn_proxybusobject_issecur
1d72a0 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 e.alljoyn_proxybusobject_isvalid
1d72c0 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 .alljoyn_proxybusobject_methodca
1d72e0 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 ll.alljoyn_proxybusobject_method
1d7300 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 call_member.alljoyn_proxybusobje
1d7320 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 61 6c 6c ct_methodcall_member_noreply.all
1d7340 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e joyn_proxybusobject_methodcall_n
1d7360 6f 72 65 70 6c 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 oreply.alljoyn_proxybusobject_me
1d7380 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 thodcallasync.alljoyn_proxybusob
1d73a0 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a ject_methodcallasync_member.allj
1d73c0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d 6c 00 61 6c 6c 6a oyn_proxybusobject_parsexml.allj
1d73e0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 65 00 61 6c oyn_proxybusobject_ref_create.al
1d7400 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 ljoyn_proxybusobject_ref_decref.
1d7420 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 61 alljoyn_proxybusobject_ref_get.a
1d7440 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 lljoyn_proxybusobject_ref_incref
1d7460 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 72 .alljoyn_proxybusobject_register
1d7480 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 propertieschangedlistener.alljoy
1d74a0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 61 6c 6c n_proxybusobject_removechild.all
1d74c0 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 joyn_proxybusobject_secureconnec
1d74e0 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 tion.alljoyn_proxybusobject_secu
1d7500 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 reconnectionasync.alljoyn_proxyb
1d7520 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f usobject_setproperty.alljoyn_pro
1d7540 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 61 6c 6c xybusobject_setpropertyasync.all
1d7560 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 joyn_proxybusobject_unregisterpr
1d7580 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f opertieschangedlistener.alljoyn_
1d75a0 72 6f 75 74 65 72 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 routerinit.alljoyn_routerinitwit
1d75c0 68 63 6f 6e 66 69 67 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 61 hconfig.alljoyn_routershutdown.a
1d75e0 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
1d7600 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f claim.alljoyn_securityapplicatio
1d7620 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 61 6c 6c nproxy_computemanifestdigest.all
1d7640 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 joyn_securityapplicationproxy_cr
1d7660 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e eate.alljoyn_securityapplication
1d7680 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 proxy_destroy.alljoyn_securityap
1d76a0 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 61 6c plicationproxy_digest_destroy.al
1d76c0 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 ljoyn_securityapplicationproxy_e
1d76e0 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ccpublickey_destroy.alljoyn_secu
1d7700 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 rityapplicationproxy_endmanageme
1d7720 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 nt.alljoyn_securityapplicationpr
1d7740 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f oxy_getapplicationstate.alljoyn_
1d7760 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 securityapplicationproxy_getclai
1d7780 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 mcapabilities.alljoyn_securityap
1d77a0 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 plicationproxy_getclaimcapabilit
1d77c0 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 iesadditionalinfo.alljoyn_securi
1d77e0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c tyapplicationproxy_getdefaultpol
1d7800 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 icy.alljoyn_securityapplicationp
1d7820 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 roxy_geteccpublickey.alljoyn_sec
1d7840 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 urityapplicationproxy_getmanifes
1d7860 74 74 65 6d 70 6c 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 ttemplate.alljoyn_securityapplic
1d7880 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 ationproxy_getpermissionmanageme
1d78a0 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 ntsessionport.alljoyn_securityap
1d78c0 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e plicationproxy_getpolicy.alljoyn
1d78e0 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c _securityapplicationproxy_instal
1d7900 6c 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c lmembership.alljoyn_securityappl
1d7920 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 61 6c icationproxy_manifest_destroy.al
1d7940 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d ljoyn_securityapplicationproxy_m
1d7960 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f anifesttemplate_destroy.alljoyn_
1d7980 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f securityapplicationproxy_policy_
1d79a0 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 destroy.alljoyn_securityapplicat
1d79c0 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 ionproxy_reset.alljoyn_securitya
1d79e0 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a pplicationproxy_resetpolicy.allj
1d7a00 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 oyn_securityapplicationproxy_set
1d7a20 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 manifestsignature.alljoyn_securi
1d7a40 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 tyapplicationproxy_signmanifest.
1d7a60 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
1d7a80 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 _startmanagement.alljoyn_securit
1d7aa0 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 yapplicationproxy_updateidentity
1d7ac0 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 .alljoyn_securityapplicationprox
1d7ae0 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 y_updatepolicy.alljoyn_sessionli
1d7b00 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 stener_create.alljoyn_sessionlis
1d7b20 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 tener_destroy.alljoyn_sessionopt
1d7b40 73 5f 63 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 s_cmp.alljoyn_sessionopts_create
1d7b60 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 61 6c 6c .alljoyn_sessionopts_destroy.all
1d7b80 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 joyn_sessionopts_get_multipoint.
1d7ba0 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 69 6d 69 74 alljoyn_sessionopts_get_proximit
1d7bc0 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 y.alljoyn_sessionopts_get_traffi
1d7be0 63 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 c.alljoyn_sessionopts_get_transp
1d7c00 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 orts.alljoyn_sessionopts_iscompa
1d7c20 74 69 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 tible.alljoyn_sessionopts_set_mu
1d7c40 6c 74 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 ltipoint.alljoyn_sessionopts_set
1d7c60 5f 70 72 6f 78 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 _proximity.alljoyn_sessionopts_s
1d7c80 65 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 et_traffic.alljoyn_sessionopts_s
1d7ca0 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 et_transports.alljoyn_sessionpor
1d7cc0 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e tlistener_create.alljoyn_session
1d7ce0 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 68 75 portlistener_destroy.alljoyn_shu
1d7d00 74 64 6f 77 6e 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c tdown.alljoyn_unity_deferred_cal
1d7d20 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 lbacks_process.alljoyn_unity_set
1d7d40 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e _deferred_callback_mainthread_on
1d7d60 6c 79 00 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 61 75 78 47 65 74 44 65 76 43 61 70 73 57 ly.auxGetDevCapsA.auxGetDevCapsW
1d7d80 00 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 61 75 78 4f .auxGetNumDevs.auxGetVolume.auxO
1d7da0 75 74 4d 65 73 73 61 67 65 00 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 62 63 70 5f 62 61 74 63 68 utMessage.auxSetVolume.bcp_batch
1d7dc0 00 62 63 70 5f 62 69 6e 64 00 62 63 70 5f 63 6f 6c 66 6d 74 00 62 63 70 5f 63 6f 6c 6c 65 6e 00 .bcp_bind.bcp_colfmt.bcp_collen.
1d7de0 62 63 70 5f 63 6f 6c 70 74 72 00 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 62 63 70 5f 63 6f 6e 74 72 bcp_colptr.bcp_columns.bcp_contr
1d7e00 6f 6c 00 62 63 70 5f 64 6f 6e 65 00 62 63 70 5f 65 78 65 63 00 62 63 70 5f 67 65 74 63 6f 6c 66 ol.bcp_done.bcp_exec.bcp_getcolf
1d7e20 6d 74 00 62 63 70 5f 69 6e 69 74 41 00 62 63 70 5f 69 6e 69 74 57 00 62 63 70 5f 6d 6f 72 65 74 mt.bcp_initA.bcp_initW.bcp_moret
1d7e40 65 78 74 00 62 63 70 5f 72 65 61 64 66 6d 74 41 00 62 63 70 5f 72 65 61 64 66 6d 74 57 00 62 63 ext.bcp_readfmtA.bcp_readfmtW.bc
1d7e60 70 5f 73 65 6e 64 72 6f 77 00 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f 77 72 69 74 p_sendrow.bcp_setcolfmt.bcp_writ
1d7e80 65 66 6d 74 41 00 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 efmtA.bcp_writefmtW.ber_alloc_t.
1d7ea0 62 65 72 5f 62 76 64 75 70 00 62 65 72 5f 62 76 65 63 66 72 65 65 00 62 65 72 5f 62 76 66 72 65 ber_bvdup.ber_bvecfree.ber_bvfre
1d7ec0 65 00 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 5f 66 6c 61 74 74 65 6e 00 e.ber_first_element.ber_flatten.
1d7ee0 62 65 72 5f 66 72 65 65 00 62 65 72 5f 69 6e 69 74 00 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 ber_free.ber_init.ber_next_eleme
1d7f00 6e 74 00 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 62 65 72 5f 70 72 69 6e 74 66 00 62 65 72 5f 73 nt.ber_peek_tag.ber_printf.ber_s
1d7f20 63 61 6e 66 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 62 69 6e 64 00 63 61 70 43 72 65 61 74 65 canf.ber_skip_tag.bind.capCreate
1d7f40 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 CaptureWindowA.capCreateCaptureW
1d7f60 69 6e 64 6f 77 57 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 41 00 indowW.capGetDriverDescriptionA.
1d7f80 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 63 6c 64 61 70 5f 6f capGetDriverDescriptionW.cldap_o
1d7fa0 70 65 6e 00 63 6c 64 61 70 5f 6f 70 65 6e 41 00 63 6c 64 61 70 5f 6f 70 65 6e 57 00 63 6c 6f 73 pen.cldap_openA.cldap_openW.clos
1d7fc0 65 73 6f 63 6b 65 74 00 63 6f 6e 6e 65 63 74 00 64 62 70 72 74 79 70 65 41 00 64 62 70 72 74 79 esocket.connect.dbprtypeA.dbprty
1d7fe0 70 65 57 00 66 72 65 65 61 64 64 72 69 6e 66 6f 00 67 65 74 61 64 64 72 69 6e 66 6f 00 67 65 74 peW.freeaddrinfo.getaddrinfo.get
1d8000 68 6f 73 74 62 79 61 64 64 72 00 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 67 65 74 68 6f 73 74 hostbyaddr.gethostbyname.gethost
1d8020 6e 61 6d 65 00 67 65 74 6e 61 6d 65 69 6e 66 6f 00 67 65 74 70 65 65 72 6e 61 6d 65 00 67 65 74 name.getnameinfo.getpeername.get
1d8040 70 72 6f 74 6f 62 79 6e 61 6d 65 00 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 67 65 74 protobyname.getprotobynumber.get
1d8060 73 65 72 76 62 79 6e 61 6d 65 00 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 67 65 74 73 6f 63 6b servbyname.getservbyport.getsock
1d8080 6e 61 6d 65 00 67 65 74 73 6f 63 6b 6f 70 74 00 67 6c 41 63 63 75 6d 00 67 6c 41 6c 70 68 61 46 name.getsockopt.glAccum.glAlphaF
1d80a0 75 6e 63 00 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 67 6c 41 72 72 61 unc.glAreTexturesResident.glArra
1d80c0 79 45 6c 65 6d 65 6e 74 00 67 6c 42 65 67 69 6e 00 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 67 yElement.glBegin.glBindTexture.g
1d80e0 6c 42 69 74 6d 61 70 00 67 6c 42 6c 65 6e 64 46 75 6e 63 00 67 6c 43 61 6c 6c 4c 69 73 74 00 67 lBitmap.glBlendFunc.glCallList.g
1d8100 6c 43 61 6c 6c 4c 69 73 74 73 00 67 6c 43 6c 65 61 72 00 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 lCallLists.glClear.glClearAccum.
1d8120 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 67 6c 43 6c 65 61 glClearColor.glClearDepth.glClea
1d8140 72 49 6e 64 65 78 00 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 67 6c 43 6c 69 70 50 6c 61 6e rIndex.glClearStencil.glClipPlan
1d8160 65 00 67 6c 43 6f 6c 6f 72 33 62 00 67 6c 43 6f 6c 6f 72 33 62 76 00 67 6c 43 6f 6c 6f 72 33 64 e.glColor3b.glColor3bv.glColor3d
1d8180 00 67 6c 43 6f 6c 6f 72 33 64 76 00 67 6c 43 6f 6c 6f 72 33 66 00 67 6c 43 6f 6c 6f 72 33 66 76 .glColor3dv.glColor3f.glColor3fv
1d81a0 00 67 6c 43 6f 6c 6f 72 33 69 00 67 6c 43 6f 6c 6f 72 33 69 76 00 67 6c 43 6f 6c 6f 72 33 73 00 .glColor3i.glColor3iv.glColor3s.
1d81c0 67 6c 43 6f 6c 6f 72 33 73 76 00 67 6c 43 6f 6c 6f 72 33 75 62 00 67 6c 43 6f 6c 6f 72 33 75 62 glColor3sv.glColor3ub.glColor3ub
1d81e0 76 00 67 6c 43 6f 6c 6f 72 33 75 69 00 67 6c 43 6f 6c 6f 72 33 75 69 76 00 67 6c 43 6f 6c 6f 72 v.glColor3ui.glColor3uiv.glColor
1d8200 33 75 73 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 67 6c 43 6f 6c 6f 72 34 62 00 67 6c 43 6f 6c 6f 3us.glColor3usv.glColor4b.glColo
1d8220 72 34 62 76 00 67 6c 43 6f 6c 6f 72 34 64 00 67 6c 43 6f 6c 6f 72 34 64 76 00 67 6c 43 6f 6c 6f r4bv.glColor4d.glColor4dv.glColo
1d8240 72 34 66 00 67 6c 43 6f 6c 6f 72 34 66 76 00 67 6c 43 6f 6c 6f 72 34 69 00 67 6c 43 6f 6c 6f 72 r4f.glColor4fv.glColor4i.glColor
1d8260 34 69 76 00 67 6c 43 6f 6c 6f 72 34 73 00 67 6c 43 6f 6c 6f 72 34 73 76 00 67 6c 43 6f 6c 6f 72 4iv.glColor4s.glColor4sv.glColor
1d8280 34 75 62 00 67 6c 43 6f 6c 6f 72 34 75 62 76 00 67 6c 43 6f 6c 6f 72 34 75 69 00 67 6c 43 6f 6c 4ub.glColor4ubv.glColor4ui.glCol
1d82a0 6f 72 34 75 69 76 00 67 6c 43 6f 6c 6f 72 34 75 73 00 67 6c 43 6f 6c 6f 72 34 75 73 76 00 67 6c or4uiv.glColor4us.glColor4usv.gl
1d82c0 43 6f 6c 6f 72 4d 61 73 6b 00 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 67 6c 43 6f 6c 6f ColorMask.glColorMaterial.glColo
1d82e0 72 50 6f 69 6e 74 65 72 00 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 67 6c 43 6f 70 79 54 65 78 49 rPointer.glCopyPixels.glCopyTexI
1d8300 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 67 6c 43 6f 70 79 54 65 mage1D.glCopyTexImage2D.glCopyTe
1d8320 78 53 75 62 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 xSubImage1D.glCopyTexSubImage2D.
1d8340 67 6c 43 75 6c 6c 46 61 63 65 00 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 67 6c 44 65 6c 65 74 glCullFace.glDeleteLists.glDelet
1d8360 65 54 65 78 74 75 72 65 73 00 67 6c 44 65 70 74 68 46 75 6e 63 00 67 6c 44 65 70 74 68 4d 61 73 eTextures.glDepthFunc.glDepthMas
1d8380 6b 00 67 6c 44 65 70 74 68 52 61 6e 67 65 00 67 6c 44 69 73 61 62 6c 65 00 67 6c 44 69 73 61 62 k.glDepthRange.glDisable.glDisab
1d83a0 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 67 6c 44 72 61 77 41 72 72 61 79 73 00 67 6c 44 72 61 leClientState.glDrawArrays.glDra
1d83c0 77 42 75 66 66 65 72 00 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 67 6c 44 72 61 77 50 69 78 wBuffer.glDrawElements.glDrawPix
1d83e0 65 6c 73 00 67 6c 45 64 67 65 46 6c 61 67 00 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 els.glEdgeFlag.glEdgeFlagPointer
1d8400 00 67 6c 45 64 67 65 46 6c 61 67 76 00 67 6c 45 6e 61 62 6c 65 00 67 6c 45 6e 61 62 6c 65 43 6c .glEdgeFlagv.glEnable.glEnableCl
1d8420 69 65 6e 74 53 74 61 74 65 00 67 6c 45 6e 64 00 67 6c 45 6e 64 4c 69 73 74 00 67 6c 45 76 61 6c ientState.glEnd.glEndList.glEval
1d8440 43 6f 6f 72 64 31 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 67 6c 45 76 61 6c 43 6f 6f Coord1d.glEvalCoord1dv.glEvalCoo
1d8460 72 64 31 66 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 rd1f.glEvalCoord1fv.glEvalCoord2
1d8480 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 67 d.glEvalCoord2dv.glEvalCoord2f.g
1d84a0 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 67 6c 45 76 61 6c 4d 65 73 68 31 00 67 6c 45 76 61 6c lEvalCoord2fv.glEvalMesh1.glEval
1d84c0 4d 65 73 68 32 00 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 Mesh2.glEvalPoint1.glEvalPoint2.
1d84e0 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 67 6c 46 69 6e 69 73 68 00 67 6c 46 6c 75 73 glFeedbackBuffer.glFinish.glFlus
1d8500 68 00 67 6c 46 6f 67 66 00 67 6c 46 6f 67 66 76 00 67 6c 46 6f 67 69 00 67 6c 46 6f 67 69 76 00 h.glFogf.glFogfv.glFogi.glFogiv.
1d8520 67 6c 46 72 6f 6e 74 46 61 63 65 00 67 6c 46 72 75 73 74 75 6d 00 67 6c 47 65 6e 4c 69 73 74 73 glFrontFace.glFrustum.glGenLists
1d8540 00 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 67 6c 47 .glGenTextures.glGetBooleanv.glG
1d8560 65 74 43 6c 69 70 50 6c 61 6e 65 00 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 67 6c 47 65 74 45 72 etClipPlane.glGetDoublev.glGetEr
1d8580 72 6f 72 00 67 6c 47 65 74 46 6c 6f 61 74 76 00 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 67 6c ror.glGetFloatv.glGetIntegerv.gl
1d85a0 47 65 74 4c 69 67 68 74 66 76 00 67 6c 47 65 74 4c 69 67 68 74 69 76 00 67 6c 47 65 74 4d 61 70 GetLightfv.glGetLightiv.glGetMap
1d85c0 64 76 00 67 6c 47 65 74 4d 61 70 66 76 00 67 6c 47 65 74 4d 61 70 69 76 00 67 6c 47 65 74 4d 61 dv.glGetMapfv.glGetMapiv.glGetMa
1d85e0 74 65 72 69 61 6c 66 76 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 67 6c 47 65 74 50 69 terialfv.glGetMaterialiv.glGetPi
1d8600 78 65 6c 4d 61 70 66 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 47 65 74 50 xelMapfv.glGetPixelMapuiv.glGetP
1d8620 69 78 65 6c 4d 61 70 75 73 76 00 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 67 6c 47 65 74 50 6f ixelMapusv.glGetPointerv.glGetPo
1d8640 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 47 65 74 53 74 72 69 6e 67 00 67 6c 47 65 74 54 65 lygonStipple.glGetString.glGetTe
1d8660 78 45 6e 76 66 76 00 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 67 6c 47 65 74 54 65 78 47 65 6e xEnvfv.glGetTexEnviv.glGetTexGen
1d8680 64 76 00 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 67 dv.glGetTexGenfv.glGetTexGeniv.g
1d86a0 6c 47 65 74 54 65 78 49 6d 61 67 65 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 lGetTexImage.glGetTexLevelParame
1d86c0 74 65 72 66 76 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 00 67 terfv.glGetTexLevelParameteriv.g
1d86e0 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d lGetTexParameterfv.glGetTexParam
1d8700 65 74 65 72 69 76 00 67 6c 48 69 6e 74 00 67 6c 49 6e 64 65 78 4d 61 73 6b 00 67 6c 49 6e 64 65 eteriv.glHint.glIndexMask.glInde
1d8720 78 50 6f 69 6e 74 65 72 00 67 6c 49 6e 64 65 78 64 00 67 6c 49 6e 64 65 78 64 76 00 67 6c 49 6e xPointer.glIndexd.glIndexdv.glIn
1d8740 64 65 78 66 00 67 6c 49 6e 64 65 78 66 76 00 67 6c 49 6e 64 65 78 69 00 67 6c 49 6e 64 65 78 69 dexf.glIndexfv.glIndexi.glIndexi
1d8760 76 00 67 6c 49 6e 64 65 78 73 00 67 6c 49 6e 64 65 78 73 76 00 67 6c 49 6e 64 65 78 75 62 00 67 v.glIndexs.glIndexsv.glIndexub.g
1d8780 6c 49 6e 64 65 78 75 62 76 00 67 6c 49 6e 69 74 4e 61 6d 65 73 00 67 6c 49 6e 74 65 72 6c 65 61 lIndexubv.glInitNames.glInterlea
1d87a0 76 65 64 41 72 72 61 79 73 00 67 6c 49 73 45 6e 61 62 6c 65 64 00 67 6c 49 73 4c 69 73 74 00 67 vedArrays.glIsEnabled.glIsList.g
1d87c0 6c 49 73 54 65 78 74 75 72 65 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 67 6c 4c 69 67 68 74 lIsTexture.glLightModelf.glLight
1d87e0 4d 6f 64 65 6c 66 76 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 67 6c 4c 69 67 68 74 4d 6f 64 Modelfv.glLightModeli.glLightMod
1d8800 65 6c 69 76 00 67 6c 4c 69 67 68 74 66 00 67 6c 4c 69 67 68 74 66 76 00 67 6c 4c 69 67 68 74 69 eliv.glLightf.glLightfv.glLighti
1d8820 00 67 6c 4c 69 67 68 74 69 76 00 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 67 6c 4c 69 6e 65 57 .glLightiv.glLineStipple.glLineW
1d8840 69 64 74 68 00 67 6c 4c 69 73 74 42 61 73 65 00 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 67 idth.glListBase.glLoadIdentity.g
1d8860 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 67 6c 4c 6f 61 lLoadMatrixd.glLoadMatrixf.glLoa
1d8880 64 4e 61 6d 65 00 67 6c 4c 6f 67 69 63 4f 70 00 67 6c 4d 61 70 31 64 00 67 6c 4d 61 70 31 66 00 dName.glLogicOp.glMap1d.glMap1f.
1d88a0 67 6c 4d 61 70 32 64 00 67 6c 4d 61 70 32 66 00 67 6c 4d 61 70 47 72 69 64 31 64 00 67 6c 4d 61 glMap2d.glMap2f.glMapGrid1d.glMa
1d88c0 70 47 72 69 64 31 66 00 67 6c 4d 61 70 47 72 69 64 32 64 00 67 6c 4d 61 70 47 72 69 64 32 66 00 pGrid1f.glMapGrid2d.glMapGrid2f.
1d88e0 67 6c 4d 61 74 65 72 69 61 6c 66 00 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 67 6c 4d 61 74 65 72 glMaterialf.glMaterialfv.glMater
1d8900 69 61 6c 69 00 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 67 iali.glMaterialiv.glMatrixMode.g
1d8920 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 67 6c 4e 65 77 lMultMatrixd.glMultMatrixf.glNew
1d8940 4c 69 73 74 00 67 6c 4e 6f 72 6d 61 6c 33 62 00 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 67 6c 4e 6f List.glNormal3b.glNormal3bv.glNo
1d8960 72 6d 61 6c 33 64 00 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 67 6c 4e 6f 72 6d 61 6c 33 66 00 67 6c rmal3d.glNormal3dv.glNormal3f.gl
1d8980 4e 6f 72 6d 61 6c 33 66 76 00 67 6c 4e 6f 72 6d 61 6c 33 69 00 67 6c 4e 6f 72 6d 61 6c 33 69 76 Normal3fv.glNormal3i.glNormal3iv
1d89a0 00 67 6c 4e 6f 72 6d 61 6c 33 73 00 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 67 6c 4e 6f 72 6d 61 6c .glNormal3s.glNormal3sv.glNormal
1d89c0 50 6f 69 6e 74 65 72 00 67 6c 4f 72 74 68 6f 00 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 67 6c Pointer.glOrtho.glPassThrough.gl
1d89e0 50 69 78 65 6c 4d 61 70 66 76 00 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 67 6c 50 69 78 65 6c PixelMapfv.glPixelMapuiv.glPixel
1d8a00 4d 61 70 75 73 76 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 67 6c 50 69 78 65 6c 53 74 6f 72 Mapusv.glPixelStoref.glPixelStor
1d8a20 65 69 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 ei.glPixelTransferf.glPixelTrans
1d8a40 66 65 72 69 00 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 67 6c 50 6f 69 6e 74 53 69 7a 65 00 67 6c 50 feri.glPixelZoom.glPointSize.glP
1d8a60 6f 6c 79 67 6f 6e 4d 6f 64 65 00 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 67 6c 50 6f 6c olygonMode.glPolygonOffset.glPol
1d8a80 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 50 6f 70 41 74 74 72 69 62 00 67 6c 50 6f 70 43 6c 69 ygonStipple.glPopAttrib.glPopCli
1d8aa0 65 6e 74 41 74 74 72 69 62 00 67 6c 50 6f 70 4d 61 74 72 69 78 00 67 6c 50 6f 70 4e 61 6d 65 00 entAttrib.glPopMatrix.glPopName.
1d8ac0 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 67 6c 50 75 73 68 41 74 74 72 69 glPrioritizeTextures.glPushAttri
1d8ae0 62 00 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 75 73 68 4d 61 74 72 69 b.glPushClientAttrib.glPushMatri
1d8b00 78 00 67 6c 50 75 73 68 4e 61 6d 65 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 67 6c 52 61 73 x.glPushName.glRasterPos2d.glRas
1d8b20 74 65 72 50 6f 73 32 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 67 6c 52 61 73 74 65 72 terPos2dv.glRasterPos2f.glRaster
1d8b40 50 6f 73 32 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 67 6c 52 61 73 74 65 72 50 6f 73 Pos2fv.glRasterPos2i.glRasterPos
1d8b60 32 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 2iv.glRasterPos2s.glRasterPos2sv
1d8b80 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 67 6c .glRasterPos3d.glRasterPos3dv.gl
1d8ba0 52 61 73 74 65 72 50 6f 73 33 66 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 67 6c 52 61 73 RasterPos3f.glRasterPos3fv.glRas
1d8bc0 74 65 72 50 6f 73 33 69 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 67 6c 52 61 73 74 65 72 terPos3i.glRasterPos3iv.glRaster
1d8be0 50 6f 73 33 73 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 Pos3s.glRasterPos3sv.glRasterPos
1d8c00 34 64 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 4d.glRasterPos4dv.glRasterPos4f.
1d8c20 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 67 6c 52 glRasterPos4fv.glRasterPos4i.glR
1d8c40 61 73 74 65 72 50 6f 73 34 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 67 6c 52 61 73 74 asterPos4iv.glRasterPos4s.glRast
1d8c60 65 72 50 6f 73 34 73 76 00 67 6c 52 65 61 64 42 75 66 66 65 72 00 67 6c 52 65 61 64 50 69 78 65 erPos4sv.glReadBuffer.glReadPixe
1d8c80 6c 73 00 67 6c 52 65 63 74 64 00 67 6c 52 65 63 74 64 76 00 67 6c 52 65 63 74 66 00 67 6c 52 65 ls.glRectd.glRectdv.glRectf.glRe
1d8ca0 63 74 66 76 00 67 6c 52 65 63 74 69 00 67 6c 52 65 63 74 69 76 00 67 6c 52 65 63 74 73 00 67 6c ctfv.glRecti.glRectiv.glRects.gl
1d8cc0 52 65 63 74 73 76 00 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 67 6c 52 6f 74 61 74 65 64 00 67 6c Rectsv.glRenderMode.glRotated.gl
1d8ce0 52 6f 74 61 74 65 66 00 67 6c 53 63 61 6c 65 64 00 67 6c 53 63 61 6c 65 66 00 67 6c 53 63 69 73 Rotatef.glScaled.glScalef.glScis
1d8d00 73 6f 72 00 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 sor.glSelectBuffer.glShadeModel.
1d8d20 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 67 6c 53 74 glStencilFunc.glStencilMask.glSt
1d8d40 65 6e 63 69 6c 4f 70 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 67 6c 54 65 78 43 6f 6f 72 64 31 encilOp.glTexCoord1d.glTexCoord1
1d8d60 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 67 6c dv.glTexCoord1f.glTexCoord1fv.gl
1d8d80 54 65 78 43 6f 6f 72 64 31 69 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 67 6c 54 65 78 43 6f TexCoord1i.glTexCoord1iv.glTexCo
1d8da0 6f 72 64 31 73 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 ord1s.glTexCoord1sv.glTexCoord2d
1d8dc0 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 67 6c 54 65 .glTexCoord2dv.glTexCoord2f.glTe
1d8de0 78 43 6f 6f 72 64 32 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 67 6c 54 65 78 43 6f 6f 72 xCoord2fv.glTexCoord2i.glTexCoor
1d8e00 64 32 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 d2iv.glTexCoord2s.glTexCoord2sv.
1d8e20 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 67 6c 54 65 78 glTexCoord3d.glTexCoord3dv.glTex
1d8e40 43 6f 6f 72 64 33 66 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 Coord3f.glTexCoord3fv.glTexCoord
1d8e60 33 69 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 67 6c 3i.glTexCoord3iv.glTexCoord3s.gl
1d8e80 54 65 78 43 6f 6f 72 64 33 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 67 6c 54 65 78 43 6f TexCoord3sv.glTexCoord4d.glTexCo
1d8ea0 6f 72 64 34 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 ord4dv.glTexCoord4f.glTexCoord4f
1d8ec0 76 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 67 6c 54 v.glTexCoord4i.glTexCoord4iv.glT
1d8ee0 65 78 43 6f 6f 72 64 34 73 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 67 6c 54 65 78 43 6f 6f exCoord4s.glTexCoord4sv.glTexCoo
1d8f00 72 64 50 6f 69 6e 74 65 72 00 67 6c 54 65 78 45 6e 76 66 00 67 6c 54 65 78 45 6e 76 66 76 00 67 rdPointer.glTexEnvf.glTexEnvfv.g
1d8f20 6c 54 65 78 45 6e 76 69 00 67 6c 54 65 78 45 6e 76 69 76 00 67 6c 54 65 78 47 65 6e 64 00 67 6c lTexEnvi.glTexEnviv.glTexGend.gl
1d8f40 54 65 78 47 65 6e 64 76 00 67 6c 54 65 78 47 65 6e 66 00 67 6c 54 65 78 47 65 6e 66 76 00 67 6c TexGendv.glTexGenf.glTexGenfv.gl
1d8f60 54 65 78 47 65 6e 69 00 67 6c 54 65 78 47 65 6e 69 76 00 67 6c 54 65 78 49 6d 61 67 65 31 44 00 TexGeni.glTexGeniv.glTexImage1D.
1d8f80 67 6c 54 65 78 49 6d 61 67 65 32 44 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 67 6c 54 glTexImage2D.glTexParameterf.glT
1d8fa0 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 67 6c exParameterfv.glTexParameteri.gl
1d8fc0 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 67 TexParameteriv.glTexSubImage1D.g
1d8fe0 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 67 6c 54 72 lTexSubImage2D.glTranslated.glTr
1d9000 61 6e 73 6c 61 74 65 66 00 67 6c 56 65 72 74 65 78 32 64 00 67 6c 56 65 72 74 65 78 32 64 76 00 anslatef.glVertex2d.glVertex2dv.
1d9020 67 6c 56 65 72 74 65 78 32 66 00 67 6c 56 65 72 74 65 78 32 66 76 00 67 6c 56 65 72 74 65 78 32 glVertex2f.glVertex2fv.glVertex2
1d9040 69 00 67 6c 56 65 72 74 65 78 32 69 76 00 67 6c 56 65 72 74 65 78 32 73 00 67 6c 56 65 72 74 65 i.glVertex2iv.glVertex2s.glVerte
1d9060 78 32 73 76 00 67 6c 56 65 72 74 65 78 33 64 00 67 6c 56 65 72 74 65 78 33 64 76 00 67 6c 56 65 x2sv.glVertex3d.glVertex3dv.glVe
1d9080 72 74 65 78 33 66 00 67 6c 56 65 72 74 65 78 33 66 76 00 67 6c 56 65 72 74 65 78 33 69 00 67 6c rtex3f.glVertex3fv.glVertex3i.gl
1d90a0 56 65 72 74 65 78 33 69 76 00 67 6c 56 65 72 74 65 78 33 73 00 67 6c 56 65 72 74 65 78 33 73 76 Vertex3iv.glVertex3s.glVertex3sv
1d90c0 00 67 6c 56 65 72 74 65 78 34 64 00 67 6c 56 65 72 74 65 78 34 64 76 00 67 6c 56 65 72 74 65 78 .glVertex4d.glVertex4dv.glVertex
1d90e0 34 66 00 67 6c 56 65 72 74 65 78 34 66 76 00 67 6c 56 65 72 74 65 78 34 69 00 67 6c 56 65 72 74 4f.glVertex4fv.glVertex4i.glVert
1d9100 65 78 34 69 76 00 67 6c 56 65 72 74 65 78 34 73 00 67 6c 56 65 72 74 65 78 34 73 76 00 67 6c 56 ex4iv.glVertex4s.glVertex4sv.glV
1d9120 65 72 74 65 78 50 6f 69 6e 74 65 72 00 67 6c 56 69 65 77 70 6f 72 74 00 67 6c 75 42 65 67 69 6e ertexPointer.glViewport.gluBegin
1d9140 43 75 72 76 65 00 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 42 65 67 69 6e 53 75 Curve.gluBeginPolygon.gluBeginSu
1d9160 72 66 61 63 65 00 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 rface.gluBeginTrim.gluBuild1DMip
1d9180 6d 61 70 73 00 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 67 6c 75 43 79 6c 69 6e 64 maps.gluBuild2DMipmaps.gluCylind
1d91a0 65 72 00 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 44 65 6c er.gluDeleteNurbsRenderer.gluDel
1d91c0 65 74 65 51 75 61 64 72 69 63 00 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 67 6c 75 44 69 73 6b eteQuadric.gluDeleteTess.gluDisk
1d91e0 00 67 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 45 6e .gluEndCurve.gluEndPolygon.gluEn
1d9200 64 53 75 72 66 61 63 65 00 67 6c 75 45 6e 64 54 72 69 6d 00 67 6c 75 45 72 72 6f 72 53 74 72 69 dSurface.gluEndTrim.gluErrorStri
1d9220 6e 67 00 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 67 6c 75 47 ng.gluErrorUnicodeStringEXT.gluG
1d9240 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 47 65 74 53 74 72 69 6e 67 00 67 6c 75 etNurbsProperty.gluGetString.glu
1d9260 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d GetTessProperty.gluLoadSamplingM
1d9280 61 74 72 69 63 65 73 00 67 6c 75 4c 6f 6f 6b 41 74 00 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e atrices.gluLookAt.gluNewNurbsRen
1d92a0 64 65 72 65 72 00 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 67 6c 75 4e 65 77 54 65 73 73 00 67 derer.gluNewQuadric.gluNewTess.g
1d92c0 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 67 luNextContour.gluNurbsCallback.g
1d92e0 6c 75 4e 75 72 62 73 43 75 72 76 65 00 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c luNurbsCurve.gluNurbsProperty.gl
1d9300 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 67 6c 75 4f 72 74 68 6f 32 44 00 67 6c 75 50 61 72 74 uNurbsSurface.gluOrtho2D.gluPart
1d9320 69 61 6c 44 69 73 6b 00 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 67 6c 75 50 69 63 6b 4d 61 ialDisk.gluPerspective.gluPickMa
1d9340 74 72 69 78 00 67 6c 75 50 72 6f 6a 65 63 74 00 67 6c 75 50 77 6c 43 75 72 76 65 00 67 6c 75 51 trix.gluProject.gluPwlCurve.gluQ
1d9360 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 uadricCallback.gluQuadricDrawSty
1d9380 6c 65 00 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 67 6c 75 51 75 61 64 72 69 63 4f le.gluQuadricNormals.gluQuadricO
1d93a0 72 69 65 6e 74 61 74 69 6f 6e 00 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 67 6c 75 rientation.gluQuadricTexture.glu
1d93c0 53 63 61 6c 65 49 6d 61 67 65 00 67 6c 75 53 70 68 65 72 65 00 67 6c 75 54 65 73 73 42 65 67 69 ScaleImage.gluSphere.gluTessBegi
1d93e0 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 nContour.gluTessBeginPolygon.glu
1d9400 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 67 TessCallback.gluTessEndContour.g
1d9420 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 67 luTessEndPolygon.gluTessNormal.g
1d9440 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 67 6c 75 luTessProperty.gluTessVertex.glu
1d9460 55 6e 50 72 6f 6a 65 63 74 00 68 74 6f 6e 6c 00 68 74 6f 6e 73 00 69 66 5f 69 6e 64 65 78 74 6f UnProject.htonl.htons.if_indexto
1d9480 6e 61 6d 65 00 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 69 6e 65 74 5f 61 64 64 72 00 69 6e name.if_nametoindex.inet_addr.in
1d94a0 65 74 5f 6e 74 6f 61 00 69 6e 65 74 5f 6e 74 6f 70 00 69 6e 65 74 5f 70 74 6f 6e 00 69 6f 63 74 et_ntoa.inet_ntop.inet_pton.ioct
1d94c0 6c 73 6f 63 6b 65 74 00 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 6a 6f 79 47 65 74 44 lsocket.joyConfigChanged.joyGetD
1d94e0 65 76 43 61 70 73 41 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 6a 6f 79 47 65 74 4e 75 6d evCapsA.joyGetDevCapsW.joyGetNum
1d9500 44 65 76 73 00 6a 6f 79 47 65 74 50 6f 73 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 6a 6f 79 47 65 Devs.joyGetPos.joyGetPosEx.joyGe
1d9520 74 54 68 72 65 73 68 6f 6c 64 00 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 6a 6f 79 tThreshold.joyReleaseCapture.joy
1d9540 53 65 74 43 61 70 74 75 72 65 00 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 6b 65 79 62 64 SetCapture.joySetThreshold.keybd
1d9560 5f 65 76 65 6e 74 00 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 6c 64 61 70 5f 61 64 64 00 6c 64 61 _event.ldap_abandon.ldap_add.lda
1d9580 70 5f 61 64 64 41 00 6c 64 61 70 5f 61 64 64 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 6c 64 p_addA.ldap_addW.ldap_add_ext.ld
1d95a0 61 70 5f 61 64 64 5f 65 78 74 41 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 6c 64 61 70 5f 61 ap_add_extA.ldap_add_extW.ldap_a
1d95c0 64 64 5f 65 78 74 5f 73 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 61 64 dd_ext_s.ldap_add_ext_sA.ldap_ad
1d95e0 64 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 61 64 64 5f 73 00 6c 64 61 70 5f 61 64 64 5f 73 41 00 d_ext_sW.ldap_add_s.ldap_add_sA.
1d9600 6c 64 61 70 5f 61 64 64 5f 73 57 00 6c 64 61 70 5f 62 69 6e 64 00 6c 64 61 70 5f 62 69 6e 64 41 ldap_add_sW.ldap_bind.ldap_bindA
1d9620 00 6c 64 61 70 5f 62 69 6e 64 57 00 6c 64 61 70 5f 62 69 6e 64 5f 73 00 6c 64 61 70 5f 62 69 6e .ldap_bindW.ldap_bind_s.ldap_bin
1d9640 64 5f 73 41 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c d_sA.ldap_bind_sW.ldap_check_fil
1d9660 74 65 72 41 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 6c 64 61 70 5f 63 6c 65 terA.ldap_check_filterW.ldap_cle
1d9680 61 6e 75 70 00 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 6c 64 61 70 anup.ldap_close_extended_op.ldap
1d96a0 5f 63 6f 6d 70 61 72 65 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 6c 64 61 70 5f 63 6f 6d 70 _compare.ldap_compareA.ldap_comp
1d96c0 61 72 65 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 6c 64 61 70 5f 63 6f 6d 70 61 areW.ldap_compare_ext.ldap_compa
1d96e0 72 65 5f 65 78 74 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 6c 64 61 70 5f 63 re_extA.ldap_compare_extW.ldap_c
1d9700 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 ompare_ext_s.ldap_compare_ext_sA
1d9720 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 .ldap_compare_ext_sW.ldap_compar
1d9740 65 5f 73 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 e_s.ldap_compare_sA.ldap_compare
1d9760 5f 73 57 00 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 6c 64 61 70 5f 63 6f 6e 6e _sW.ldap_conn_from_msg.ldap_conn
1d9780 65 63 74 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e 74 72 ect.ldap_control_free.ldap_contr
1d97a0 6f 6c 5f 66 72 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 6c 64 61 70 ol_freeA.ldap_control_freeW.ldap
1d97c0 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 _controls_free.ldap_controls_fre
1d97e0 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 6f 75 6e eA.ldap_controls_freeW.ldap_coun
1d9800 74 5f 65 6e 74 72 69 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 t_entries.ldap_count_references.
1d9820 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c ldap_count_values.ldap_count_val
1d9840 75 65 73 41 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 6c 64 61 70 5f 63 6f 75 uesA.ldap_count_valuesW.ldap_cou
1d9860 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 nt_values_len.ldap_create_page_c
1d9880 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 ontrol.ldap_create_page_controlA
1d98a0 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f .ldap_create_page_controlW.ldap_
1d98c0 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 5f create_sort_control.ldap_create_
1d98e0 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 sort_controlA.ldap_create_sort_c
1d9900 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 ontrolW.ldap_create_vlv_controlA
1d9920 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 64 .ldap_create_vlv_controlW.ldap_d
1d9940 65 6c 65 74 65 00 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 elete.ldap_deleteA.ldap_deleteW.
1d9960 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 ldap_delete_ext.ldap_delete_extA
1d9980 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 .ldap_delete_extW.ldap_delete_ex
1d99a0 74 5f 73 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 t_s.ldap_delete_ext_sA.ldap_dele
1d99c0 74 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 6c 64 61 70 5f 64 65 6c te_ext_sW.ldap_delete_s.ldap_del
1d99e0 65 74 65 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 6c 64 61 70 5f 64 6e 32 75 66 ete_sA.ldap_delete_sW.ldap_dn2uf
1d9a00 6e 00 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 6c 64 61 70 n.ldap_dn2ufnA.ldap_dn2ufnW.ldap
1d9a20 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 65 6e 63 6f 64 _encode_sort_controlA.ldap_encod
1d9a40 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 e_sort_controlW.ldap_err2string.
1d9a60 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 ldap_err2stringA.ldap_err2string
1d9a80 57 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 6c 64 61 W.ldap_escape_filter_element.lda
1d9aa0 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 6c 64 61 70 5f 65 73 p_escape_filter_elementA.ldap_es
1d9ac0 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 57 00 6c 64 61 70 5f 65 78 70 6c 6f 64 cape_filter_elementW.ldap_explod
1d9ae0 65 5f 64 6e 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 6c 64 61 70 5f 65 78 70 6c 6f e_dn.ldap_explode_dnA.ldap_explo
1d9b00 64 65 5f 64 6e 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 6c de_dnW.ldap_extended_operation.l
1d9b20 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 6c 64 61 70 5f 65 78 74 dap_extended_operationA.ldap_ext
1d9b40 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f ended_operationW.ldap_extended_o
1d9b60 70 65 72 61 74 69 6f 6e 5f 73 41 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 peration_sA.ldap_extended_operat
1d9b80 69 6f 6e 5f 73 57 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 70 ion_sW.ldap_first_attribute.ldap
1d9ba0 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 41 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 _first_attributeA.ldap_first_att
1d9bc0 72 69 62 75 74 65 57 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 6c 64 61 70 5f 66 69 ributeW.ldap_first_entry.ldap_fi
1d9be0 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 rst_reference.ldap_free_controls
1d9c00 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 6c 64 61 70 5f 66 72 65 65 5f 63 .ldap_free_controlsA.ldap_free_c
1d9c20 6f 6e 74 72 6f 6c 73 57 00 6c 64 61 70 5f 67 65 74 5f 64 6e 00 6c 64 61 70 5f 67 65 74 5f 64 6e ontrolsW.ldap_get_dn.ldap_get_dn
1d9c40 41 00 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 A.ldap_get_dnW.ldap_get_next_pag
1d9c60 65 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 6c 64 61 70 5f 67 65 74 5f e.ldap_get_next_page_s.ldap_get_
1d9c80 6f 70 74 69 6f 6e 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f 67 65 74 option.ldap_get_optionW.ldap_get
1d9ca0 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 6c 64 61 _paged_count.ldap_get_values.lda
1d9cc0 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 6c p_get_valuesA.ldap_get_valuesW.l
1d9ce0 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 dap_get_values_len.ldap_get_valu
1d9d00 65 73 5f 6c 65 6e 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 6c 64 61 es_lenA.ldap_get_values_lenW.lda
1d9d20 70 5f 69 6e 69 74 00 6c 64 61 70 5f 69 6e 69 74 41 00 6c 64 61 70 5f 69 6e 69 74 57 00 6c 64 61 p_init.ldap_initA.ldap_initW.lda
1d9d40 70 5f 6d 65 6d 66 72 65 65 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 6c 64 61 70 5f 6d 65 6d p_memfree.ldap_memfreeA.ldap_mem
1d9d60 66 72 65 65 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 00 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 6c freeW.ldap_modify.ldap_modifyA.l
1d9d80 64 61 70 5f 6d 6f 64 69 66 79 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 6c 64 61 70 dap_modifyW.ldap_modify_ext.ldap
1d9da0 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 6c 64 _modify_extA.ldap_modify_extW.ld
1d9dc0 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f ap_modify_ext_s.ldap_modify_ext_
1d9de0 73 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 69 66 sA.ldap_modify_ext_sW.ldap_modif
1d9e00 79 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 y_s.ldap_modify_sA.ldap_modify_s
1d9e20 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 6c 64 61 70 5f W.ldap_modrdn.ldap_modrdn2.ldap_
1d9e40 6d 6f 64 72 64 6e 32 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 6c 64 61 70 5f 6d 6f 64 72 modrdn2A.ldap_modrdn2W.ldap_modr
1d9e60 64 6e 32 5f 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 64 dn2_s.ldap_modrdn2_sA.ldap_modrd
1d9e80 6e 32 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 n2_sW.ldap_modrdnA.ldap_modrdnW.
1d9ea0 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 6c 64 61 ldap_modrdn_s.ldap_modrdn_sA.lda
1d9ec0 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 6c 64 61 70 5f 6e 65 p_modrdn_sW.ldap_msgfree.ldap_ne
1d9ee0 78 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 xt_attribute.ldap_next_attribute
1d9f00 41 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 70 5f 6e 65 78 74 A.ldap_next_attributeW.ldap_next
1d9f20 5f 65 6e 74 72 79 00 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f _entry.ldap_next_reference.ldap_
1d9f40 6f 70 65 6e 00 6c 64 61 70 5f 6f 70 65 6e 41 00 6c 64 61 70 5f 6f 70 65 6e 57 00 6c 64 61 70 5f open.ldap_openA.ldap_openW.ldap_
1d9f60 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 61 72 73 parse_extended_resultA.ldap_pars
1d9f80 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 e_extended_resultW.ldap_parse_pa
1d9fa0 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 ge_control.ldap_parse_page_contr
1d9fc0 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 olA.ldap_parse_page_controlW.lda
1d9fe0 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 p_parse_reference.ldap_parse_ref
1da000 65 72 65 6e 63 65 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 6c 64 erenceA.ldap_parse_referenceW.ld
1da020 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c ap_parse_result.ldap_parse_resul
1da040 74 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 73 65 tA.ldap_parse_resultW.ldap_parse
1da060 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f _sort_control.ldap_parse_sort_co
1da080 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 ntrolA.ldap_parse_sort_controlW.
1da0a0 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 ldap_parse_vlv_controlA.ldap_par
1da0c0 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 65 72 72 6f 72 00 6c 64 61 70 se_vlv_controlW.ldap_perror.ldap
1da0e0 5f 72 65 6e 61 6d 65 5f 65 78 74 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 6c 64 61 _rename_ext.ldap_rename_extA.lda
1da100 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 p_rename_extW.ldap_rename_ext_s.
1da120 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 ldap_rename_ext_sA.ldap_rename_e
1da140 78 74 5f 73 57 00 6c 64 61 70 5f 72 65 73 75 6c 74 00 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 xt_sW.ldap_result.ldap_result2er
1da160 72 6f 72 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 ror.ldap_sasl_bindA.ldap_sasl_bi
1da180 6e 64 57 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 73 61 73 6c 5f ndW.ldap_sasl_bind_sA.ldap_sasl_
1da1a0 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 00 6c 64 61 70 5f 73 65 61 72 63 68 41 bind_sW.ldap_search.ldap_searchA
1da1c0 00 6c 64 61 70 5f 73 65 61 72 63 68 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f .ldap_searchW.ldap_search_abando
1da1e0 6e 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 6c 64 61 70 5f 73 65 61 72 n_page.ldap_search_ext.ldap_sear
1da200 63 68 5f 65 78 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 6c 64 61 70 5f 73 65 ch_extA.ldap_search_extW.ldap_se
1da220 61 72 63 68 5f 65 78 74 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 6c 64 arch_ext_s.ldap_search_ext_sA.ld
1da240 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 ap_search_ext_sW.ldap_search_ini
1da260 74 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 6c 64 t_page.ldap_search_init_pageA.ld
1da280 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 00 6c 64 61 70 5f 73 65 61 72 63 68 ap_search_init_pageW.ldap_search
1da2a0 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 _s.ldap_search_sA.ldap_search_sW
1da2c0 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 .ldap_search_st.ldap_search_stA.
1da2e0 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 ldap_search_stW.ldap_set_dbg_fla
1da300 67 73 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 6c 64 61 70 5f 73 65 74 gs.ldap_set_dbg_routine.ldap_set
1da320 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f 73 69 _option.ldap_set_optionW.ldap_si
1da340 6d 70 6c 65 5f 62 69 6e 64 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 6c 64 61 70 mple_bind.ldap_simple_bindA.ldap
1da360 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 _simple_bindW.ldap_simple_bind_s
1da380 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 .ldap_simple_bind_sA.ldap_simple
1da3a0 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 6c 64 61 70 5f 73 73 6c 69 6e _bind_sW.ldap_sslinit.ldap_sslin
1da3c0 69 74 41 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 itA.ldap_sslinitW.ldap_start_tls
1da3e0 5f 73 41 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 6c 64 61 70 5f 73 74 61 72 74 _sA.ldap_start_tls_sW.ldap_start
1da400 75 70 00 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 6c 64 61 70 5f 75 66 6e 32 64 6e 00 6c up.ldap_stop_tls_s.ldap_ufn2dn.l
1da420 64 61 70 5f 75 66 6e 32 64 6e 41 00 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 6c 64 61 70 5f 75 6e dap_ufn2dnA.ldap_ufn2dnW.ldap_un
1da440 62 69 6e 64 00 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 bind.ldap_unbind_s.ldap_value_fr
1da460 65 65 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 ee.ldap_value_freeA.ldap_value_f
1da480 72 65 65 57 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 6c 69 6e 65 41 63 63 reeW.ldap_value_free_len.lineAcc
1da4a0 65 70 74 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 ept.lineAddProvider.lineAddProvi
1da4c0 64 65 72 41 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 6c 69 6e 65 41 64 64 54 6f 43 derA.lineAddProviderW.lineAddToC
1da4e0 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 6c 69 6e 65 onference.lineAgentSpecific.line
1da500 41 6e 73 77 65 72 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 42 6c 69 Answer.lineBlindTransfer.lineBli
1da520 6e 64 54 72 61 6e 73 66 65 72 41 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 6c ndTransferA.lineBlindTransferW.l
1da540 69 6e 65 43 6c 6f 73 65 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 43 6f ineClose.lineCompleteCall.lineCo
1da560 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 mpleteTransfer.lineConfigDialog.
1da580 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c lineConfigDialogA.lineConfigDial
1da5a0 6f 67 45 64 69 74 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 6c 69 6e ogEdit.lineConfigDialogEditA.lin
1da5c0 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 eConfigDialogEditW.lineConfigDia
1da5e0 6c 6f 67 57 00 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 43 72 65 61 logW.lineConfigProvider.lineCrea
1da600 74 65 41 67 65 6e 74 41 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 teAgentA.lineCreateAgentSessionA
1da620 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 6c 69 6e 65 43 72 65 .lineCreateAgentSessionW.lineCre
1da640 61 74 65 41 67 65 6e 74 57 00 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 6c 69 6e ateAgentW.lineDeallocateCall.lin
1da660 65 44 65 76 53 70 65 63 69 66 69 63 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 65 61 74 eDevSpecific.lineDevSpecificFeat
1da680 75 72 65 00 6c 69 6e 65 44 69 61 6c 00 6c 69 6e 65 44 69 61 6c 41 00 6c 69 6e 65 44 69 61 6c 57 ure.lineDial.lineDialA.lineDialW
1da6a0 00 6c 69 6e 65 44 72 6f 70 00 6c 69 6e 65 46 6f 72 77 61 72 64 00 6c 69 6e 65 46 6f 72 77 61 72 .lineDrop.lineForward.lineForwar
1da6c0 64 41 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 dA.lineForwardW.lineGatherDigits
1da6e0 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 .lineGatherDigitsA.lineGatherDig
1da700 69 74 73 57 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 6c 69 6e 65 47 65 6e 65 itsW.lineGenerateDigits.lineGene
1da720 72 61 74 65 44 69 67 69 74 73 41 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 rateDigitsA.lineGenerateDigitsW.
1da740 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 lineGenerateTone.lineGetAddressC
1da760 61 70 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 6c 69 6e 65 47 65 74 41 aps.lineGetAddressCapsA.lineGetA
1da780 64 64 72 65 73 73 43 61 70 73 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 6c 69 6e ddressCapsW.lineGetAddressID.lin
1da7a0 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 eGetAddressIDA.lineGetAddressIDW
1da7c0 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 41 64 64 .lineGetAddressStatus.lineGetAdd
1da7e0 72 65 73 73 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 ressStatusA.lineGetAddressStatus
1da800 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 6c 69 6e 65 W.lineGetAgentActivityListA.line
1da820 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 67 65 GetAgentActivityListW.lineGetAge
1da840 6e 74 43 61 70 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 6c 69 6e 65 47 65 ntCapsA.lineGetAgentCapsW.lineGe
1da860 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f tAgentGroupListA.lineGetAgentGro
1da880 75 70 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 6c 69 6e 65 47 65 74 upListW.lineGetAgentInfo.lineGet
1da8a0 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 AgentSessionInfo.lineGetAgentSes
1da8c0 73 69 6f 6e 4c 69 73 74 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 6c 69 6e sionList.lineGetAgentStatusA.lin
1da8e0 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 eGetAgentStatusW.lineGetAppPrior
1da900 69 74 79 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 47 65 74 41 ity.lineGetAppPriorityA.lineGetA
1da920 70 70 50 72 69 6f 72 69 74 79 57 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 6c 69 6e 65 ppPriorityW.lineGetCallInfo.line
1da940 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 6c 69 GetCallInfoA.lineGetCallInfoW.li
1da960 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 neGetCallStatus.lineGetConfRelat
1da980 65 64 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 6c 69 6e 65 47 65 74 43 6f edCalls.lineGetCountry.lineGetCo
1da9a0 75 6e 74 72 79 41 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 6c 69 6e 65 47 65 74 44 65 untryA.lineGetCountryW.lineGetDe
1da9c0 76 43 61 70 73 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 6c 69 6e 65 47 65 74 44 65 76 vCaps.lineGetDevCapsA.lineGetDev
1da9e0 43 61 70 73 57 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e 65 47 65 74 44 65 CapsW.lineGetDevConfig.lineGetDe
1daa00 76 43 6f 6e 66 69 67 41 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 47 vConfigA.lineGetDevConfigW.lineG
1daa20 65 74 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 6c etGroupListA.lineGetGroupListW.l
1daa40 69 6e 65 47 65 74 49 44 00 6c 69 6e 65 47 65 74 49 44 41 00 6c 69 6e 65 47 65 74 49 44 57 00 6c ineGetID.lineGetIDA.lineGetIDW.l
1daa60 69 6e 65 47 65 74 49 63 6f 6e 00 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 6c 69 6e 65 47 65 74 49 ineGetIcon.lineGetIconA.lineGetI
1daa80 63 6f 6e 57 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 6c 69 6e 65 47 65 conW.lineGetLineDevStatus.lineGe
1daaa0 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 tLineDevStatusA.lineGetLineDevSt
1daac0 61 74 75 73 57 00 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 6c 69 6e 65 47 65 74 4e 65 77 43 atusW.lineGetMessage.lineGetNewC
1daae0 61 6c 6c 73 00 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 6c 69 6e 65 47 65 74 50 72 6f 76 alls.lineGetNumRings.lineGetProv
1dab00 69 64 65 72 4c 69 73 74 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 6c 69 iderList.lineGetProviderListA.li
1dab20 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 neGetProviderListW.lineGetProxyS
1dab40 74 61 74 75 73 00 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 6c 69 6e 65 47 65 74 51 75 tatus.lineGetQueueInfo.lineGetQu
1dab60 65 75 65 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 6c 69 6e 65 47 eueListA.lineGetQueueListW.lineG
1dab80 65 74 52 65 71 75 65 73 74 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 6c 69 6e 65 47 65 etRequest.lineGetRequestA.lineGe
1daba0 74 52 65 71 75 65 73 74 57 00 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 tRequestW.lineGetStatusMessages.
1dabc0 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 6c 69 6e 65 47 65 74 54 72 61 6e lineGetTranslateCaps.lineGetTran
1dabe0 73 6c 61 74 65 43 61 70 73 41 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 slateCapsA.lineGetTranslateCapsW
1dac00 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 6c 69 6e 65 48 61 .lineHandoff.lineHandoffA.lineHa
1dac20 6e 64 6f 66 66 57 00 6c 69 6e 65 48 6f 6c 64 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 6c ndoffW.lineHold.lineInitialize.l
1dac40 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 ineInitializeExA.lineInitializeE
1dac60 78 57 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 6c 69 xW.lineMakeCall.lineMakeCallA.li
1dac80 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 6c 69 neMakeCallW.lineMonitorDigits.li
1daca0 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 neMonitorMedia.lineMonitorTones.
1dacc0 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 6c 69 6e 65 4e 65 67 6f lineNegotiateAPIVersion.lineNego
1dace0 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 6c 69 6e 65 4f 70 65 6e 00 6c 69 6e 65 4f 70 65 tiateExtVersion.lineOpen.lineOpe
1dad00 6e 41 00 6c 69 6e 65 4f 70 65 6e 57 00 6c 69 6e 65 50 61 72 6b 00 6c 69 6e 65 50 61 72 6b 41 00 nA.lineOpenW.linePark.lineParkA.
1dad20 6c 69 6e 65 50 61 72 6b 57 00 6c 69 6e 65 50 69 63 6b 75 70 00 6c 69 6e 65 50 69 63 6b 75 70 41 lineParkW.linePickup.linePickupA
1dad40 00 6c 69 6e 65 50 69 63 6b 75 70 57 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e .linePickupW.linePrepareAddToCon
1dad60 66 65 72 65 6e 63 65 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e ference.linePrepareAddToConferen
1dad80 63 65 41 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 ceA.linePrepareAddToConferenceW.
1dada0 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e lineProxyMessage.lineProxyRespon
1dadc0 73 65 00 6c 69 6e 65 52 65 64 69 72 65 63 74 00 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 6c 69 se.lineRedirect.lineRedirectA.li
1dade0 6e 65 52 65 64 69 72 65 63 74 57 00 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 neRedirectW.lineRegisterRequestR
1dae00 65 63 69 70 69 65 6e 74 00 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f ecipient.lineReleaseUserUserInfo
1dae20 00 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 52 65 .lineRemoveFromConference.lineRe
1dae40 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 6c 69 6e 65 moveProvider.lineSecureCall.line
1dae60 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 SendUserUserInfo.lineSetAgentAct
1dae80 69 76 69 74 79 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 6c 69 6e 65 53 65 74 41 ivity.lineSetAgentGroup.lineSetA
1daea0 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 41 67 65 gentMeasurementPeriod.lineSetAge
1daec0 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 ntSessionState.lineSetAgentState
1daee0 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 6c 69 6e 65 53 65 74 41 70 70 50 .lineSetAgentStateEx.lineSetAppP
1daf00 72 69 6f 72 69 74 79 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 riority.lineSetAppPriorityA.line
1daf20 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 SetAppPriorityW.lineSetAppSpecif
1daf40 69 63 00 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 ic.lineSetCallData.lineSetCallPa
1daf60 72 61 6d 73 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 6c 69 6e 65 53 65 rams.lineSetCallPrivilege.lineSe
1daf80 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 6c 69 6e 65 53 65 74 43 61 6c tCallQualityOfService.lineSetCal
1dafa0 6c 54 72 65 61 74 6d 65 6e 74 00 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f lTreatment.lineSetCurrentLocatio
1dafc0 6e 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e n.lineSetDevConfig.lineSetDevCon
1dafe0 66 69 67 41 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 53 65 74 4c 69 figA.lineSetDevConfigW.lineSetLi
1db000 6e 65 44 65 76 53 74 61 74 75 73 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 neDevStatus.lineSetMediaControl.
1db020 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 lineSetMediaMode.lineSetNumRings
1db040 00 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 6c .lineSetQueueMeasurementPeriod.l
1db060 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 53 65 74 54 65 72 6d ineSetStatusMessages.lineSetTerm
1db080 69 6e 61 6c 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 6c 69 6e 65 53 65 74 54 6f 6c 6c inal.lineSetTollList.lineSetToll
1db0a0 4c 69 73 74 41 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 6c 69 6e 65 53 65 74 75 70 ListA.lineSetTollListW.lineSetup
1db0c0 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 Conference.lineSetupConferenceA.
1db0e0 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e 65 53 65 74 75 70 54 72 lineSetupConferenceW.lineSetupTr
1db100 61 6e 73 66 65 72 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 6c 69 6e 65 53 65 ansfer.lineSetupTransferA.lineSe
1db120 74 75 70 54 72 61 6e 73 66 65 72 57 00 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 6c 69 6e 65 53 77 tupTransferW.lineShutdown.lineSw
1db140 61 70 48 6f 6c 64 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 6c 69 6e 65 apHold.lineTranslateAddress.line
1db160 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 TranslateAddressA.lineTranslateA
1db180 64 64 72 65 73 73 57 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 6c 69 6e 65 ddressW.lineTranslateDialog.line
1db1a0 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 TranslateDialogA.lineTranslateDi
1db1c0 61 6c 6f 67 57 00 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 55 6e 68 alogW.lineUncompleteCall.lineUnh
1db1e0 6f 6c 64 00 6c 69 6e 65 55 6e 70 61 72 6b 00 6c 69 6e 65 55 6e 70 61 72 6b 41 00 6c 69 6e 65 55 old.lineUnpark.lineUnparkA.lineU
1db200 6e 70 61 72 6b 57 00 6c 69 73 74 65 6e 00 6c 73 74 72 63 61 74 41 00 6c 73 74 72 63 61 74 57 00 nparkW.listen.lstrcatA.lstrcatW.
1db220 6c 73 74 72 63 6d 70 41 00 6c 73 74 72 63 6d 70 57 00 6c 73 74 72 63 6d 70 69 41 00 6c 73 74 72 lstrcmpA.lstrcmpW.lstrcmpiA.lstr
1db240 63 6d 70 69 57 00 6c 73 74 72 63 70 79 41 00 6c 73 74 72 63 70 79 57 00 6c 73 74 72 63 70 79 6e cmpiW.lstrcpyA.lstrcpyW.lstrcpyn
1db260 41 00 6c 73 74 72 63 70 79 6e 57 00 6c 73 74 72 6c 65 6e 41 00 6c 73 74 72 6c 65 6e 57 00 6d 63 A.lstrcpynW.lstrlenA.lstrlenW.mc
1db280 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 6d 63 69 iDriverNotify.mciDriverYield.mci
1db2a0 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 47 65 74 43 72 65 61 74 6f FreeCommandResource.mciGetCreato
1db2c0 72 54 61 73 6b 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 rTask.mciGetDeviceIDA.mciGetDevi
1db2e0 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 ceIDFromElementIDA.mciGetDeviceI
1db300 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 DFromElementIDW.mciGetDeviceIDW.
1db320 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 mciGetDriverData.mciGetErrorStri
1db340 6e 67 41 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 6d 63 69 47 65 74 59 69 65 ngA.mciGetErrorStringW.mciGetYie
1db360 6c 64 50 72 6f 63 00 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 ldProc.mciLoadCommandResource.mc
1db380 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 6d 63 iSendCommandA.mciSendCommandW.mc
1db3a0 69 53 65 6e 64 53 74 72 69 6e 67 41 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 6d 63 69 53 iSendStringA.mciSendStringW.mciS
1db3c0 65 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 6d 69 64 etDriverData.mciSetYieldProc.mid
1db3e0 69 43 6f 6e 6e 65 63 74 00 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 6d 69 64 69 49 6e 41 64 iConnect.midiDisconnect.midiInAd
1db400 64 42 75 66 66 65 72 00 6d 69 64 69 49 6e 43 6c 6f 73 65 00 6d 69 64 69 49 6e 47 65 74 44 65 76 dBuffer.midiInClose.midiInGetDev
1db420 43 61 70 73 41 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 49 6e 47 65 CapsA.midiInGetDevCapsW.midiInGe
1db440 74 45 72 72 6f 72 54 65 78 74 41 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 tErrorTextA.midiInGetErrorTextW.
1db460 6d 69 64 69 49 6e 47 65 74 49 44 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 midiInGetID.midiInGetNumDevs.mid
1db480 69 49 6e 4d 65 73 73 61 67 65 00 6d 69 64 69 49 6e 4f 70 65 6e 00 6d 69 64 69 49 6e 50 72 65 70 iInMessage.midiInOpen.midiInPrep
1db4a0 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 49 6e 52 65 73 65 74 00 6d 69 64 69 49 6e 53 74 61 72 areHeader.midiInReset.midiInStar
1db4c0 74 00 6d 69 64 69 49 6e 53 74 6f 70 00 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 t.midiInStop.midiInUnprepareHead
1db4e0 65 72 00 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 6d 69 64 69 4f er.midiOutCacheDrumPatches.midiO
1db500 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 6d 69 64 69 utCachePatches.midiOutClose.midi
1db520 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 OutGetDevCapsA.midiOutGetDevCaps
1db540 57 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 6d 69 64 69 4f 75 74 47 65 W.midiOutGetErrorTextA.midiOutGe
1db560 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 69 4f 75 74 47 65 74 49 44 00 6d 69 64 69 4f 75 74 tErrorTextW.midiOutGetID.midiOut
1db580 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 6d 69 64 69 GetNumDevs.midiOutGetVolume.midi
1db5a0 4f 75 74 4c 6f 6e 67 4d 73 67 00 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 6d 69 64 69 4f 75 OutLongMsg.midiOutMessage.midiOu
1db5c0 74 4f 70 65 6e 00 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f tOpen.midiOutPrepareHeader.midiO
1db5e0 75 74 52 65 73 65 74 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 6d 69 64 69 4f 75 74 utReset.midiOutSetVolume.midiOut
1db600 53 68 6f 72 74 4d 73 67 00 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 ShortMsg.midiOutUnprepareHeader.
1db620 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 6d midiStreamClose.midiStreamOpen.m
1db640 69 64 69 53 74 72 65 61 6d 4f 75 74 00 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 6d 69 64 idiStreamOut.midiStreamPause.mid
1db660 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 iStreamPosition.midiStreamProper
1db680 74 79 00 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 6d 69 64 69 53 74 72 65 61 6d 53 ty.midiStreamRestart.midiStreamS
1db6a0 74 6f 70 00 6d 69 78 65 72 43 6c 6f 73 65 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 top.mixerClose.mixerGetControlDe
1db6c0 74 61 69 6c 73 41 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 6d tailsA.mixerGetControlDetailsW.m
1db6e0 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 ixerGetDevCapsA.mixerGetDevCapsW
1db700 00 6d 69 78 65 72 47 65 74 49 44 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 .mixerGetID.mixerGetLineControls
1db720 41 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 6d 69 78 65 72 47 65 74 A.mixerGetLineControlsW.mixerGet
1db740 4c 69 6e 65 49 6e 66 6f 41 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 6d 69 78 65 LineInfoA.mixerGetLineInfoW.mixe
1db760 72 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 78 65 72 4d 65 73 73 61 67 65 00 6d 69 78 65 72 4f 70 rGetNumDevs.mixerMessage.mixerOp
1db780 65 6e 00 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 6d 6d 44 72 76 49 en.mixerSetControlDetails.mmDrvI
1db7a0 6e 73 74 61 6c 6c 00 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 6d 6d 54 61 73 6b 42 6c nstall.mmGetCurrentTask.mmTaskBl
1db7c0 6f 63 6b 00 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 6d 6d ock.mmTaskCreate.mmTaskSignal.mm
1db7e0 54 61 73 6b 59 69 65 6c 64 00 6d 6d 69 6f 41 64 76 61 6e 63 65 00 6d 6d 69 6f 41 73 63 65 6e 64 TaskYield.mmioAdvance.mmioAscend
1db800 00 6d 6d 69 6f 43 6c 6f 73 65 00 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 6d 6d 69 6f 44 .mmioClose.mmioCreateChunk.mmioD
1db820 65 73 63 65 6e 64 00 6d 6d 69 6f 46 6c 75 73 68 00 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 6d 6d 69 escend.mmioFlush.mmioGetInfo.mmi
1db840 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f oInstallIOProcA.mmioInstallIOPro
1db860 63 57 00 6d 6d 69 6f 4f 70 65 6e 41 00 6d 6d 69 6f 4f 70 65 6e 57 00 6d 6d 69 6f 52 65 61 64 00 cW.mmioOpenA.mmioOpenW.mmioRead.
1db880 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 6d 6d 69 6f 53 65 65 6b mmioRenameA.mmioRenameW.mmioSeek
1db8a0 00 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 6d .mmioSendMessage.mmioSetBuffer.m
1db8c0 6d 69 6f 53 65 74 49 6e 66 6f 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 6d mioSetInfo.mmioStringToFOURCCA.m
1db8e0 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 6d 6d 69 6f 57 72 69 74 65 00 6d 6f 75 mioStringToFOURCCW.mmioWrite.mou
1db900 73 65 5f 65 76 65 6e 74 00 6e 74 6f 68 6c 00 6e 74 6f 68 73 00 70 68 6f 6e 65 43 6c 6f 73 65 00 se_event.ntohl.ntohs.phoneClose.
1db920 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 phoneConfigDialog.phoneConfigDia
1db940 6c 6f 67 41 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 70 68 6f 6e 65 44 65 76 logA.phoneConfigDialogW.phoneDev
1db960 53 70 65 63 69 66 69 63 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f 6e Specific.phoneGetButtonInfo.phon
1db980 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e eGetButtonInfoA.phoneGetButtonIn
1db9a0 66 6f 57 00 70 68 6f 6e 65 47 65 74 44 61 74 61 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 foW.phoneGetData.phoneGetDevCaps
1db9c0 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 .phoneGetDevCapsA.phoneGetDevCap
1db9e0 73 57 00 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 sW.phoneGetDisplay.phoneGetGain.
1dba00 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 47 65 74 49 44 00 70 68 phoneGetHookSwitch.phoneGetID.ph
1dba20 6f 6e 65 47 65 74 49 44 41 00 70 68 6f 6e 65 47 65 74 49 44 57 00 70 68 6f 6e 65 47 65 74 49 63 oneGetIDA.phoneGetIDW.phoneGetIc
1dba40 6f 6e 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 70 on.phoneGetIconA.phoneGetIconW.p
1dba60 68 6f 6e 65 47 65 74 4c 61 6d 70 00 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 70 68 6f 6e honeGetLamp.phoneGetMessage.phon
1dba80 65 47 65 74 52 69 6e 67 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 70 68 6f 6e 65 47 65 74 eGetRing.phoneGetStatus.phoneGet
1dbaa0 53 74 61 74 75 73 41 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 StatusA.phoneGetStatusMessages.p
1dbac0 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 70 68 honeGetStatusW.phoneGetVolume.ph
1dbae0 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 oneInitialize.phoneInitializeExA
1dbb00 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 .phoneInitializeExW.phoneNegotia
1dbb20 74 65 41 50 49 56 65 72 73 69 6f 6e 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 teAPIVersion.phoneNegotiateExtVe
1dbb40 72 73 69 6f 6e 00 70 68 6f 6e 65 4f 70 65 6e 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e rsion.phoneOpen.phoneSetButtonIn
1dbb60 66 6f 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 70 68 6f 6e 65 53 65 74 42 fo.phoneSetButtonInfoA.phoneSetB
1dbb80 75 74 74 6f 6e 49 6e 66 6f 57 00 70 68 6f 6e 65 53 65 74 44 61 74 61 00 70 68 6f 6e 65 53 65 74 uttonInfoW.phoneSetData.phoneSet
1dbba0 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 70 68 6f 6e 65 53 65 74 48 6f 6f Display.phoneSetGain.phoneSetHoo
1dbbc0 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 70 68 6f 6e 65 53 65 74 52 69 6e kSwitch.phoneSetLamp.phoneSetRin
1dbbe0 67 00 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 6f 6e 65 53 65 g.phoneSetStatusMessages.phoneSe
1dbc00 74 56 6f 6c 75 6d 65 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 72 65 63 76 00 72 65 63 76 66 tVolume.phoneShutdown.recv.recvf
1dbc20 72 6f 6d 00 73 65 6c 65 63 74 00 73 65 6e 64 00 73 65 6e 64 74 6f 00 73 65 74 73 6f 63 6b 6f 70 rom.select.send.sendto.setsockop
1dbc40 74 00 73 68 75 74 64 6f 77 6e 00 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 73 6e 64 50 6c 61 79 53 t.shutdown.sndOpenSound.sndPlayS
1dbc60 6f 75 6e 64 41 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 73 6f 63 6b 65 74 00 74 61 70 69 47 oundA.sndPlaySoundW.socket.tapiG
1dbc80 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e etLocationInfo.tapiGetLocationIn
1dbca0 66 6f 41 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 74 61 70 69 52 65 71 foA.tapiGetLocationInfoW.tapiReq
1dbcc0 75 65 73 74 44 72 6f 70 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 74 61 70 uestDrop.tapiRequestMakeCall.tap
1dbce0 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b iRequestMakeCallA.tapiRequestMak
1dbd00 65 43 61 6c 6c 57 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 74 61 70 69 eCallW.tapiRequestMediaCall.tapi
1dbd20 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 RequestMediaCallA.tapiRequestMed
1dbd40 69 61 43 61 6c 6c 57 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 74 69 6d 65 45 6e 64 50 iaCallW.timeBeginPeriod.timeEndP
1dbd60 65 72 69 6f 64 00 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 74 69 6d 65 47 65 74 53 79 73 74 eriod.timeGetDevCaps.timeGetSyst
1dbd80 65 6d 54 69 6d 65 00 74 69 6d 65 47 65 74 54 69 6d 65 00 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 emTime.timeGetTime.timeKillEvent
1dbda0 00 74 69 6d 65 53 65 74 45 76 65 6e 74 00 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 75 5f .timeSetEvent.u_UCharsToChars.u_
1dbdc0 61 75 73 74 72 63 70 79 00 75 5f 61 75 73 74 72 6e 63 70 79 00 75 5f 63 61 74 63 6c 6f 73 65 00 austrcpy.u_austrncpy.u_catclose.
1dbde0 75 5f 63 61 74 67 65 74 73 00 75 5f 63 61 74 6f 70 65 6e 00 75 5f 63 68 61 72 41 67 65 00 75 5f u_catgets.u_catopen.u_charAge.u_
1dbe00 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 75 charDigitValue.u_charDirection.u
1dbe20 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 75 5f 63 68 61 _charFromName.u_charMirror.u_cha
1dbe40 72 4e 61 6d 65 00 75 5f 63 68 61 72 54 79 70 65 00 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 rName.u_charType.u_charsToUChars
1dbe60 00 75 5f 63 6c 65 61 6e 75 70 00 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 75 5f 64 69 67 69 74 .u_cleanup.u_countChar32.u_digit
1dbe80 00 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 .u_enumCharNames.u_enumCharTypes
1dbea0 00 75 5f 65 72 72 6f 72 4e 61 6d 65 00 75 5f 66 6f 6c 64 43 61 73 65 00 75 5f 66 6f 72 44 69 67 .u_errorName.u_foldCase.u_forDig
1dbec0 69 74 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 it.u_formatMessage.u_formatMessa
1dbee0 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 63 6b geWithError.u_getBidiPairedBrack
1dbf00 65 74 00 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 75 5f 67 65 74 43 et.u_getBinaryPropertySet.u_getC
1dbf20 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 75 ombiningClass.u_getDataVersion.u
1dbf40 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 _getFC_NFKC_Closure.u_getIntProp
1dbf60 65 72 74 79 4d 61 70 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 ertyMap.u_getIntPropertyMaxValue
1dbf80 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 75 5f 67 65 74 49 .u_getIntPropertyMinValue.u_getI
1dbfa0 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 ntPropertyValue.u_getNumericValu
1dbfc0 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f 70 65 72 74 e.u_getPropertyEnum.u_getPropert
1dbfe0 79 4e 61 6d 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 75 5f 67 yName.u_getPropertyValueEnum.u_g
1dc000 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 75 5f 67 65 74 55 6e 69 63 6f 64 65 etPropertyValueName.u_getUnicode
1dc020 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 5f 68 61 73 42 69 6e 61 72 79 Version.u_getVersion.u_hasBinary
1dc040 50 72 6f 70 65 72 74 79 00 75 5f 69 6e 69 74 00 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 Property.u_init.u_isIDIgnorable.
1dc060 75 5f 69 73 49 44 50 61 72 74 00 75 5f 69 73 49 44 53 74 61 72 74 00 75 5f 69 73 49 53 4f 43 6f u_isIDPart.u_isIDStart.u_isISOCo
1dc080 6e 74 72 6f 6c 00 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 75 5f 69 73 4a 61 76 61 49 44 53 ntrol.u_isJavaIDPart.u_isJavaIDS
1dc0a0 74 61 72 74 00 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 75 5f 69 73 4d 69 72 72 6f tart.u_isJavaSpaceChar.u_isMirro
1dc0c0 72 65 64 00 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 75 5f 69 73 55 4c 6f 77 65 72 63 61 red.u_isUAlphabetic.u_isULowerca
1dc0e0 73 65 00 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 se.u_isUUppercase.u_isUWhiteSpac
1dc100 65 00 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 75 5f 69 73 61 6c 6e 75 6d 00 75 5f 69 73 61 e.u_isWhitespace.u_isalnum.u_isa
1dc120 6c 70 68 61 00 75 5f 69 73 62 61 73 65 00 75 5f 69 73 62 6c 61 6e 6b 00 75 5f 69 73 63 6e 74 72 lpha.u_isbase.u_isblank.u_iscntr
1dc140 6c 00 75 5f 69 73 64 65 66 69 6e 65 64 00 75 5f 69 73 64 69 67 69 74 00 75 5f 69 73 67 72 61 70 l.u_isdefined.u_isdigit.u_isgrap
1dc160 68 00 75 5f 69 73 6c 6f 77 65 72 00 75 5f 69 73 70 72 69 6e 74 00 75 5f 69 73 70 75 6e 63 74 00 h.u_islower.u_isprint.u_ispunct.
1dc180 75 5f 69 73 73 70 61 63 65 00 75 5f 69 73 74 69 74 6c 65 00 75 5f 69 73 75 70 70 65 72 00 75 5f u_isspace.u_istitle.u_isupper.u_
1dc1a0 69 73 78 64 69 67 69 74 00 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 75 5f 6d 65 6d 63 68 72 00 75 isxdigit.u_memcasecmp.u_memchr.u
1dc1c0 5f 6d 65 6d 63 68 72 33 32 00 75 5f 6d 65 6d 63 6d 70 00 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 _memchr32.u_memcmp.u_memcmpCodeP
1dc1e0 6f 69 6e 74 4f 72 64 65 72 00 75 5f 6d 65 6d 63 70 79 00 75 5f 6d 65 6d 6d 6f 76 65 00 75 5f 6d ointOrder.u_memcpy.u_memmove.u_m
1dc200 65 6d 72 63 68 72 00 75 5f 6d 65 6d 72 63 68 72 33 32 00 75 5f 6d 65 6d 73 65 74 00 75 5f 70 61 emrchr.u_memrchr32.u_memset.u_pa
1dc220 72 73 65 4d 65 73 73 61 67 65 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 rseMessage.u_parseMessageWithErr
1dc240 6f 72 00 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 75 5f 73 68 61 70 65 41 or.u_setMemoryFunctions.u_shapeA
1dc260 72 61 62 69 63 00 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 75 5f 73 74 72 43 6f 6d 70 rabic.u_strCaseCompare.u_strComp
1dc280 61 72 65 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 75 5f 73 74 72 46 69 6e 64 46 69 are.u_strCompareIter.u_strFindFi
1dc2a0 72 73 74 00 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 rst.u_strFindLast.u_strFoldCase.
1dc2c0 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 75 62 u_strFromJavaModifiedUTF8WithSub
1dc2e0 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 .u_strFromUTF32.u_strFromUTF32Wi
1dc300 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 thSub.u_strFromUTF8.u_strFromUTF
1dc320 38 4c 65 6e 69 65 6e 74 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 8Lenient.u_strFromUTF8WithSub.u_
1dc340 73 74 72 46 72 6f 6d 57 43 53 00 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 strFromWCS.u_strHasMoreChar32Tha
1dc360 6e 00 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 75 5f 73 74 72 54 n.u_strToJavaModifiedUTF8.u_strT
1dc380 6f 4c 6f 77 65 72 00 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 75 5f 73 74 72 54 6f 55 54 46 33 32 oLower.u_strToTitle.u_strToUTF32
1dc3a0 00 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 54 46 38 .u_strToUTF32WithSub.u_strToUTF8
1dc3c0 00 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 70 70 65 72 .u_strToUTF8WithSub.u_strToUpper
1dc3e0 00 75 5f 73 74 72 54 6f 57 43 53 00 75 5f 73 74 72 63 61 73 65 63 6d 70 00 75 5f 73 74 72 63 61 .u_strToWCS.u_strcasecmp.u_strca
1dc400 74 00 75 5f 73 74 72 63 68 72 00 75 5f 73 74 72 63 68 72 33 32 00 75 5f 73 74 72 63 6d 70 00 75 t.u_strchr.u_strchr32.u_strcmp.u
1dc420 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 74 72 63 70 79 00 75 _strcmpCodePointOrder.u_strcpy.u
1dc440 5f 73 74 72 63 73 70 6e 00 75 5f 73 74 72 6c 65 6e 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 _strcspn.u_strlen.u_strncasecmp.
1dc460 75 5f 73 74 72 6e 63 61 74 00 75 5f 73 74 72 6e 63 6d 70 00 75 5f 73 74 72 6e 63 6d 70 43 6f 64 u_strncat.u_strncmp.u_strncmpCod
1dc480 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 74 72 6e 63 70 79 00 75 5f 73 74 72 70 62 72 6b 00 ePointOrder.u_strncpy.u_strpbrk.
1dc4a0 75 5f 73 74 72 72 63 68 72 00 75 5f 73 74 72 72 63 68 72 33 32 00 75 5f 73 74 72 72 73 74 72 00 u_strrchr.u_strrchr32.u_strrstr.
1dc4c0 75 5f 73 74 72 73 70 6e 00 75 5f 73 74 72 73 74 72 00 75 5f 73 74 72 74 6f 6b 5f 72 00 75 5f 74 u_strspn.u_strstr.u_strtok_r.u_t
1dc4e0 6f 6c 6f 77 65 72 00 75 5f 74 6f 74 69 74 6c 65 00 75 5f 74 6f 75 70 70 65 72 00 75 5f 75 61 73 olower.u_totitle.u_toupper.u_uas
1dc500 74 72 63 70 79 00 75 5f 75 61 73 74 72 6e 63 70 79 00 75 5f 75 6e 65 73 63 61 70 65 00 75 5f 75 trcpy.u_uastrncpy.u_unescape.u_u
1dc520 6e 65 73 63 61 70 65 41 74 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 75 5f nescapeAt.u_versionFromString.u_
1dc540 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 versionFromUString.u_versionToSt
1dc560 72 69 6e 67 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 5f 76 66 6f 72 6d 61 74 4d ring.u_vformatMessage.u_vformatM
1dc580 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 essageWithError.u_vparseMessage.
1dc5a0 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 61 77 5f 6c 73 74 u_vparseMessageWithError.uaw_lst
1dc5c0 72 63 6d 70 57 00 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 75 61 77 5f 6c 73 74 72 6c 65 6e 57 rcmpW.uaw_lstrcmpiW.uaw_lstrlenW
1dc5e0 00 75 61 77 5f 77 63 73 63 68 72 00 75 61 77 5f 77 63 73 63 70 79 00 75 61 77 5f 77 63 73 69 63 .uaw_wcschr.uaw_wcscpy.uaw_wcsic
1dc600 6d 70 00 75 61 77 5f 77 63 73 6c 65 6e 00 75 61 77 5f 77 63 73 72 63 68 72 00 75 62 69 64 69 5f mp.uaw_wcslen.uaw_wcsrchr.ubidi_
1dc620 63 6c 6f 73 65 00 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 75 62 69 64 close.ubidi_countParagraphs.ubid
1dc640 69 5f 63 6f 75 6e 74 52 75 6e 73 00 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 i_countRuns.ubidi_getBaseDirecti
1dc660 6f 6e 00 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 5f on.ubidi_getClassCallback.ubidi_
1dc680 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 75 62 69 64 69 5f 67 65 74 44 69 72 65 getCustomizedClass.ubidi_getDire
1dc6a0 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 4c ction.ubidi_getLength.ubidi_getL
1dc6c0 65 76 65 6c 41 74 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 75 62 69 64 69 5f 67 65 74 evelAt.ubidi_getLevels.ubidi_get
1dc6e0 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 LogicalIndex.ubidi_getLogicalMap
1dc700 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 75 62 69 64 69 5f 67 65 74 50 61 .ubidi_getLogicalRun.ubidi_getPa
1dc720 72 61 4c 65 76 65 6c 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 75 62 69 64 69 raLevel.ubidi_getParagraph.ubidi
1dc740 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 50 72 _getParagraphByIndex.ubidi_getPr
1dc760 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e ocessedLength.ubidi_getReorderin
1dc780 67 4d 6f 64 65 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 gMode.ubidi_getReorderingOptions
1dc7a0 00 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 75 62 69 64 69 5f 67 65 74 .ubidi_getResultLength.ubidi_get
1dc7c0 54 65 78 74 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 65 78 00 75 62 69 64 69 5f Text.ubidi_getVisualIndex.ubidi_
1dc7e0 67 65 74 56 69 73 75 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 getVisualMap.ubidi_getVisualRun.
1dc800 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 ubidi_invertMap.ubidi_isInverse.
1dc820 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 ubidi_isOrderParagraphsLTR.ubidi
1dc840 5f 6f 70 65 6e 00 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 75 62 69 64 69 5f 6f 72 64 65 _open.ubidi_openSized.ubidi_orde
1dc860 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 rParagraphsLTR.ubidi_reorderLogi
1dc880 63 61 6c 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 75 62 69 64 69 5f 73 65 cal.ubidi_reorderVisual.ubidi_se
1dc8a0 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 tClassCallback.ubidi_setContext.
1dc8c0 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 75 ubidi_setInverse.ubidi_setLine.u
1dc8e0 62 69 64 69 5f 73 65 74 50 61 72 61 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 bidi_setPara.ubidi_setReordering
1dc900 4d 6f 64 65 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 Mode.ubidi_setReorderingOptions.
1dc920 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 75 62 69 64 69 5f 77 72 69 74 65 ubidi_writeReordered.ubidi_write
1dc940 52 65 76 65 72 73 65 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 75 62 69 Reverse.ubiditransform_close.ubi
1dc960 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f ditransform_open.ubiditransform_
1dc980 74 72 61 6e 73 66 6f 72 6d 00 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 75 62 72 6b 5f 63 6c transform.ublock_getCode.ubrk_cl
1dc9a0 6f 73 65 00 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 63 75 72 ose.ubrk_countAvailable.ubrk_cur
1dc9c0 72 65 6e 74 00 75 62 72 6b 5f 66 69 72 73 74 00 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 rent.ubrk_first.ubrk_following.u
1dc9e0 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 brk_getAvailable.ubrk_getBinaryR
1dca00 75 6c 65 73 00 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 62 72 6b 5f 67 ules.ubrk_getLocaleByType.ubrk_g
1dca20 65 74 52 75 6c 65 53 74 61 74 75 73 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 etRuleStatus.ubrk_getRuleStatusV
1dca40 65 63 00 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 75 62 72 6b 5f 6c 61 73 74 00 75 62 72 ec.ubrk_isBoundary.ubrk_last.ubr
1dca60 6b 5f 6e 65 78 74 00 75 62 72 6b 5f 6f 70 65 6e 00 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 k_next.ubrk_open.ubrk_openBinary
1dca80 52 75 6c 65 73 00 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 75 62 72 6b 5f 70 72 65 63 65 64 Rules.ubrk_openRules.ubrk_preced
1dcaa0 69 6e 67 00 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 ing.ubrk_previous.ubrk_refreshUT
1dcac0 65 78 74 00 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 75 62 72 6b 5f 73 65 74 54 65 78 74 00 ext.ubrk_safeClone.ubrk_setText.
1dcae0 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 75 63 61 6c 5f 61 64 64 00 75 63 61 6c 5f 63 6c 65 61 ubrk_setUText.ucal_add.ucal_clea
1dcb00 72 00 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 75 63 61 6c 5f 63 6c 6f 6e 65 00 75 63 61 r.ucal_clearField.ucal_clone.uca
1dcb20 6c 5f 63 6c 6f 73 65 00 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c l_close.ucal_countAvailable.ucal
1dcb40 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 75 63 61 6c 5f 67 65 74 00 75 63 61 6c 5f 67 65 74 41 _equivalentTo.ucal_get.ucal_getA
1dcb60 74 74 72 69 62 75 74 65 00 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c 5f ttribute.ucal_getAvailable.ucal_
1dcb80 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 44 getCanonicalTimeZoneID.ucal_getD
1dcba0 53 54 53 61 76 69 6e 67 73 00 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 STSavings.ucal_getDayOfWeekType.
1dcbc0 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 67 65 74 ucal_getDefaultTimeZone.ucal_get
1dcbe0 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 FieldDifference.ucal_getGregoria
1dcc00 6e 43 68 61 6e 67 65 00 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 nChange.ucal_getHostTimeZone.uca
1dcc20 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 61 6c l_getKeywordValuesForLocale.ucal
1dcc40 5f 67 65 74 4c 69 6d 69 74 00 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 _getLimit.ucal_getLocaleByType.u
1dcc60 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 75 63 61 6c 5f 67 cal_getMillis.ucal_getNow.ucal_g
1dcc80 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 etTZDataVersion.ucal_getTimeZone
1dcca0 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 75 DisplayName.ucal_getTimeZoneID.u
1dccc0 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 75 63 cal_getTimeZoneIDForWindowsID.uc
1dcce0 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 75 63 61 al_getTimeZoneTransitionDate.uca
1dcd00 6c 5f 67 65 74 54 79 70 65 00 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 l_getType.ucal_getWeekendTransit
1dcd20 69 6f 6e 00 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 ion.ucal_getWindowsTimeZoneID.uc
1dcd40 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 75 63 61 6c 5f 69 73 53 65 74 00 75 63 61 al_inDaylightTime.ucal_isSet.uca
1dcd60 6c 5f 69 73 57 65 65 6b 65 6e 64 00 75 63 61 6c 5f 6f 70 65 6e 00 75 63 61 6c 5f 6f 70 65 6e 43 l_isWeekend.ucal_open.ucal_openC
1dcd80 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e ountryTimeZones.ucal_openTimeZon
1dcda0 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 eIDEnumeration.ucal_openTimeZone
1dcdc0 73 00 75 63 61 6c 5f 72 6f 6c 6c 00 75 63 61 6c 5f 73 65 74 00 75 63 61 6c 5f 73 65 74 41 74 74 s.ucal_roll.ucal_set.ucal_setAtt
1dcde0 72 69 62 75 74 65 00 75 63 61 6c 5f 73 65 74 44 61 74 65 00 75 63 61 6c 5f 73 65 74 44 61 74 65 ribute.ucal_setDate.ucal_setDate
1dce00 54 69 6d 65 00 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 Time.ucal_setDefaultTimeZone.uca
1dce20 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 61 6c 5f 73 65 74 4d 69 6c l_setGregorianChange.ucal_setMil
1dce40 6c 69 73 00 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 73 65 6d 61 70 5f 63 6c lis.ucal_setTimeZone.ucasemap_cl
1dce60 6f 73 65 00 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 63 ose.ucasemap_getBreakIterator.uc
1dce80 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 asemap_getLocale.ucasemap_getOpt
1dcea0 69 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 75 63 61 73 65 6d 61 70 5f 73 65 74 42 ions.ucasemap_open.ucasemap_setB
1dcec0 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 reakIterator.ucasemap_setLocale.
1dcee0 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 74 6f 54 ucasemap_setOptions.ucasemap_toT
1dcf00 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 75 63 61 73 65 itle.ucasemap_utf8FoldCase.ucase
1dcf20 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 map_utf8ToLower.ucasemap_utf8ToT
1dcf40 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 75 63 66 70 6f 73 itle.ucasemap_utf8ToUpper.ucfpos
1dcf60 5f 63 6c 6f 73 65 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 _close.ucfpos_constrainCategory.
1dcf80 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 67 65 74 ucfpos_constrainField.ucfpos_get
1dcfa0 43 61 74 65 67 6f 72 79 00 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 75 63 66 70 6f 73 5f Category.ucfpos_getField.ucfpos_
1dcfc0 67 65 74 49 6e 64 65 78 65 73 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 getIndexes.ucfpos_getInt64Iterat
1dcfe0 69 6f 6e 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 75 ionContext.ucfpos_matchesField.u
1dd000 63 66 70 6f 73 5f 6f 70 65 6e 00 75 63 66 70 6f 73 5f 72 65 73 65 74 00 75 63 66 70 6f 73 5f 73 cfpos_open.ucfpos_reset.ucfpos_s
1dd020 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 73 etInt64IterationContext.ucfpos_s
1dd040 65 74 53 74 61 74 65 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 75 etState.ucnv_cbFromUWriteBytes.u
1dd060 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 cnv_cbFromUWriteSub.ucnv_cbFromU
1dd080 57 72 69 74 65 55 43 68 61 72 73 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 75 WriteUChars.ucnv_cbToUWriteSub.u
1dd0a0 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 75 63 6e 76 5f 63 6c 6f 73 65 00 cnv_cbToUWriteUChars.ucnv_close.
1dd0c0 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 75 ucnv_compareNames.ucnv_convert.u
1dd0e0 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 cnv_convertEx.ucnv_countAliases.
1dd100 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6e 76 5f 63 6f 75 6e 74 53 74 ucnv_countAvailable.ucnv_countSt
1dd120 61 6e 64 61 72 64 73 00 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 andards.ucnv_detectUnicodeSignat
1dd140 75 72 65 00 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 75 63 6e 76 5f 66 ure.ucnv_fixFileSeparator.ucnv_f
1dd160 6c 75 73 68 43 61 63 68 65 00 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 lushCache.ucnv_fromAlgorithmic.u
1dd180 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 cnv_fromUChars.ucnv_fromUCountPe
1dd1a0 6e 64 69 6e 67 00 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 67 65 74 41 nding.ucnv_fromUnicode.ucnv_getA
1dd1c0 6c 69 61 73 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 75 63 6e 76 5f 67 65 74 41 76 61 lias.ucnv_getAliases.ucnv_getAva
1dd1e0 69 6c 61 62 6c 65 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 75 63 6e 76 5f 67 65 ilableName.ucnv_getCCSID.ucnv_ge
1dd200 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 tCanonicalName.ucnv_getDefaultNa
1dd220 6d 65 00 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 46 me.ucnv_getDisplayName.ucnv_getF
1dd240 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 romUCallBack.ucnv_getInvalidChar
1dd260 73 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 s.ucnv_getInvalidUChars.ucnv_get
1dd280 4d 61 78 43 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 MaxCharSize.ucnv_getMinCharSize.
1dd2a0 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 75 ucnv_getName.ucnv_getNextUChar.u
1dd2c0 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 cnv_getPlatform.ucnv_getStandard
1dd2e0 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 53 74 .ucnv_getStandardName.ucnv_getSt
1dd300 61 72 74 65 72 73 00 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 73 00 75 63 6e 76 5f 67 arters.ucnv_getSubstChars.ucnv_g
1dd320 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 74 54 79 70 65 00 75 63 6e 76 5f etToUCallBack.ucnv_getType.ucnv_
1dd340 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 75 getUnicodeSet.ucnv_isAmbiguous.u
1dd360 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 75 63 6e 76 5f 6f 70 65 6e 00 75 63 6e 76 5f cnv_isFixedWidth.ucnv_open.ucnv_
1dd380 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 75 63 6e 76 openAllNames.ucnv_openCCSID.ucnv
1dd3a0 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 _openPackage.ucnv_openStandardNa
1dd3c0 6d 65 73 00 75 63 6e 76 5f 6f 70 65 6e 55 00 75 63 6e 76 5f 72 65 73 65 74 00 75 63 6e 76 5f 72 mes.ucnv_openU.ucnv_reset.ucnv_r
1dd3e0 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 esetFromUnicode.ucnv_resetToUnic
1dd400 6f 64 65 00 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6e 76 5f 73 65 74 44 65 66 61 75 ode.ucnv_safeClone.ucnv_setDefau
1dd420 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 75 63 6e 76 5f 73 65 74 ltName.ucnv_setFallback.ucnv_set
1dd440 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 FromUCallBack.ucnv_setSubstChars
1dd460 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 75 63 6e 76 5f 73 65 74 54 6f 55 .ucnv_setSubstString.ucnv_setToU
1dd480 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 63 6e 76 CallBack.ucnv_toAlgorithmic.ucnv
1dd4a0 5f 74 6f 55 43 68 61 72 73 00 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 75 _toUChars.ucnv_toUCountPending.u
1dd4c0 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 cnv_toUnicode.ucnv_usesFallback.
1dd4e0 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 75 63 6e 76 73 ucnvsel_close.ucnvsel_open.ucnvs
1dd500 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 75 63 6e 76 73 65 6c 5f 73 65 el_openFromSerialized.ucnvsel_se
1dd520 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 lectForString.ucnvsel_selectForU
1dd540 54 46 38 00 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 75 63 6f 6c 5f 63 6c 6f 6e 65 TF8.ucnvsel_serialize.ucol_clone
1dd560 42 69 6e 61 72 79 00 75 63 6f 6c 5f 63 6c 6f 73 65 00 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d Binary.ucol_close.ucol_closeElem
1dd580 65 6e 74 73 00 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 65 71 ents.ucol_countAvailable.ucol_eq
1dd5a0 75 61 6c 00 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 67 65 74 41 76 ual.ucol_getAttribute.ucol_getAv
1dd5c0 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 75 63 6f 6c 5f 67 65 74 43 6f ailable.ucol_getBound.ucol_getCo
1dd5e0 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 00 75 63 6f 6c 5f 67 65 74 ntractionsAndExpansions.ucol_get
1dd600 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 DisplayName.ucol_getEquivalentRe
1dd620 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 71 75 orderCodes.ucol_getFunctionalEqu
1dd640 69 76 61 6c 65 6e 74 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 75 63 ivalent.ucol_getKeywordValues.uc
1dd660 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 6f ol_getKeywordValuesForLocale.uco
1dd680 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 l_getKeywords.ucol_getLocaleByTy
1dd6a0 70 65 00 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 pe.ucol_getMaxExpansion.ucol_get
1dd6c0 4d 61 78 56 61 72 69 61 62 6c 65 00 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f MaxVariable.ucol_getOffset.ucol_
1dd6e0 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 75 63 getReorderCodes.ucol_getRules.uc
1dd700 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 75 63 ol_getRulesEx.ucol_getSortKey.uc
1dd720 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 ol_getStrength.ucol_getTailoredS
1dd740 65 74 00 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 56 61 et.ucol_getUCAVersion.ucol_getVa
1dd760 72 69 61 62 6c 65 54 6f 70 00 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 riableTop.ucol_getVersion.ucol_g
1dd780 72 65 61 74 65 72 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 75 63 6f 6c 5f reater.ucol_greaterOrEqual.ucol_
1dd7a0 6b 65 79 48 61 73 68 43 6f 64 65 00 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 75 keyHashCode.ucol_mergeSortkeys.u
1dd7c0 63 6f 6c 5f 6e 65 78 74 00 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 75 63 col_next.ucol_nextSortKeyPart.uc
1dd7e0 6f 6c 5f 6f 70 65 6e 00 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 ol_open.ucol_openAvailableLocale
1dd800 73 00 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 s.ucol_openBinary.ucol_openEleme
1dd820 6e 74 73 00 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 nts.ucol_openRules.ucol_previous
1dd840 00 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 72 65 73 65 74 00 75 63 .ucol_primaryOrder.ucol_reset.uc
1dd860 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 ol_safeClone.ucol_secondaryOrder
1dd880 00 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 .ucol_setAttribute.ucol_setMaxVa
1dd8a0 72 69 61 62 6c 65 00 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 73 65 74 52 65 riable.ucol_setOffset.ucol_setRe
1dd8c0 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f 6c orderCodes.ucol_setStrength.ucol
1dd8e0 5f 73 65 74 54 65 78 74 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 75 63 6f 6c 5f 73 74 72 63 6f _setText.ucol_strcoll.ucol_strco
1dd900 6c 6c 49 74 65 72 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 75 63 6f 6c 5f 74 65 72 llIter.ucol_strcollUTF8.ucol_ter
1dd920 74 69 61 72 79 4f 72 64 65 72 00 75 63 70 6d 61 70 5f 67 65 74 00 75 63 70 6d 61 70 5f 67 65 74 tiaryOrder.ucpmap_get.ucpmap_get
1dd940 52 61 6e 67 65 00 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 75 63 70 74 72 69 65 5f 67 65 74 00 Range.ucptrie_close.ucptrie_get.
1dd960 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 ucptrie_getRange.ucptrie_getType
1dd980 00 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 75 63 70 74 72 69 65 5f 69 .ucptrie_getValueWidth.ucptrie_i
1dd9a0 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e nternalSmallIndex.ucptrie_intern
1dd9c0 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 alSmallU8Index.ucptrie_internalU
1dd9e0 38 50 72 65 76 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 8PrevIndex.ucptrie_openFromBinar
1dda00 79 00 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 y.ucptrie_toBinary.ucsdet_close.
1dda20 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 75 ucsdet_detect.ucsdet_detectAll.u
1dda40 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 69 6c 74 65 72 00 75 63 73 64 65 74 5f 67 csdet_enableInputFilter.ucsdet_g
1dda60 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 75 63 73 64 65 74 5f 67 etAllDetectableCharsets.ucsdet_g
1dda80 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 etConfidence.ucsdet_getLanguage.
1ddaa0 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 ucsdet_getName.ucsdet_getUChars.
1ddac0 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 75 63 73 64 ucsdet_isInputFilterEnabled.ucsd
1ddae0 65 74 5f 6f 70 65 6e 00 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 et_open.ucsdet_setDeclaredEncodi
1ddb00 6e 67 00 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 ng.ucsdet_setText.ucurr_countCur
1ddb20 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 75 63 75 72 72 5f 66 6f rencies.ucurr_forLocale.ucurr_fo
1ddb40 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 rLocaleAndDate.ucurr_getDefaultF
1ddb60 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 ractionDigits.ucurr_getDefaultFr
1ddb80 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 67 65 74 4b 65 actionDigitsForUsage.ucurr_getKe
1ddba0 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 75 72 72 5f 67 65 74 4e 61 ywordValuesForLocale.ucurr_getNa
1ddbc0 6d 65 00 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 63 75 72 72 5f 67 65 me.ucurr_getNumericCode.ucurr_ge
1ddbe0 74 50 6c 75 72 61 6c 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 tPluralName.ucurr_getRoundingInc
1ddc00 72 65 6d 65 6e 74 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e rement.ucurr_getRoundingIncremen
1ddc20 74 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 75 63 75 72 tForUsage.ucurr_isAvailable.ucur
1ddc40 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 72 65 67 69 73 74 r_openISOCurrencies.ucurr_regist
1ddc60 65 72 00 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 er.ucurr_unregister.udat_adoptNu
1ddc80 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 mberFormat.udat_adoptNumberForma
1ddca0 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 64 61 tForFields.udat_applyPattern.uda
1ddcc0 74 5f 63 6c 6f 6e 65 00 75 64 61 74 5f 63 6c 6f 73 65 00 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 t_clone.udat_close.udat_countAva
1ddce0 69 6c 61 62 6c 65 00 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 66 6f ilable.udat_countSymbols.udat_fo
1ddd00 72 6d 61 74 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 66 6f rmat.udat_formatCalendar.udat_fo
1ddd20 72 6d 61 74 43 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d 61 rmatCalendarForFields.udat_forma
1ddd40 74 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 tForFields.udat_get2DigitYearSta
1ddd60 72 74 00 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 67 65 74 42 6f 6f rt.udat_getAvailable.udat_getBoo
1ddd80 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 75 leanAttribute.udat_getCalendar.u
1ddda0 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 dat_getContext.udat_getLocaleByT
1dddc0 79 70 65 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 67 65 ype.udat_getNumberFormat.udat_ge
1ddde0 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 75 64 61 74 5f 67 65 74 53 79 tNumberFormatForField.udat_getSy
1dde00 6d 62 6f 6c 73 00 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 75 64 61 74 5f 6f 70 65 6e 00 75 mbols.udat_isLenient.udat_open.u
1dde20 64 61 74 5f 70 61 72 73 65 00 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 75 64 61 dat_parse.udat_parseCalendar.uda
1dde40 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 75 64 61 74 5f 73 65 74 42 6f 6f t_set2DigitYearStart.udat_setBoo
1dde60 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 75 leanAttribute.udat_setCalendar.u
1dde80 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 75 dat_setContext.udat_setLenient.u
1ddea0 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 73 65 74 53 79 6d 62 dat_setNumberFormat.udat_setSymb
1ddec0 6f 6c 73 00 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 75 64 61 ols.udat_toCalendarDateField.uda
1ddee0 74 5f 74 6f 50 61 74 74 65 72 6e 00 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 75 64 t_toPattern.udatpg_addPattern.ud
1ddf00 61 74 70 67 5f 63 6c 6f 6e 65 00 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 75 64 61 74 70 67 5f 67 atpg_clone.udatpg_close.udatpg_g
1ddf20 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 etAppendItemFormat.udatpg_getApp
1ddf40 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 endItemName.udatpg_getBaseSkelet
1ddf60 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 75 64 61 74 70 67 5f on.udatpg_getBestPattern.udatpg_
1ddf80 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 getBestPatternWithOptions.udatpg
1ddfa0 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 44 65 63 _getDateTimeFormat.udatpg_getDec
1ddfc0 69 6d 61 6c 00 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 imal.udatpg_getFieldDisplayName.
1ddfe0 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 75 64 61 udatpg_getPatternForSkeleton.uda
1de000 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 6f 70 65 6e 00 75 64 61 74 tpg_getSkeleton.udatpg_open.udat
1de020 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 70 67 5f 6f 70 65 6e pg_openBaseSkeletons.udatpg_open
1de040 45 6d 70 74 79 00 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 70 Empty.udatpg_openSkeletons.udatp
1de060 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 75 64 61 74 70 67 5f 72 65 70 6c 61 g_replaceFieldTypes.udatpg_repla
1de080 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 5f 73 ceFieldTypesWithOptions.udatpg_s
1de0a0 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 etAppendItemFormat.udatpg_setApp
1de0c0 65 6e 64 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f endItemName.udatpg_setDateTimeFo
1de0e0 72 6d 61 74 00 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 75 64 74 69 74 76 66 6d 74 rmat.udatpg_setDecimal.udtitvfmt
1de100 5f 63 6c 6f 73 65 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 64 74 _close.udtitvfmt_closeResult.udt
1de120 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 75 64 74 itvfmt_format.udtitvfmt_open.udt
1de140 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 itvfmt_openResult.udtitvfmt_resu
1de160 6c 74 41 73 56 61 6c 75 65 00 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 75 65 6e 75 6d 5f 63 6f 75 6e ltAsValue.uenum_close.uenum_coun
1de180 74 00 75 65 6e 75 6d 5f 6e 65 78 74 00 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e t.uenum_next.uenum_openCharStrin
1de1a0 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 gsEnumeration.uenum_openUCharStr
1de1c0 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 72 65 73 65 74 00 75 65 6e 75 ingsEnumeration.uenum_reset.uenu
1de1e0 6d 5f 75 6e 65 78 74 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 75 66 69 65 m_unext.ufieldpositer_close.ufie
1de200 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 ldpositer_next.ufieldpositer_ope
1de220 6e 00 75 66 6d 74 5f 63 6c 6f 73 65 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 n.ufmt_close.ufmt_getArrayItemBy
1de240 49 6e 64 65 78 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 75 66 6d 74 5f 67 Index.ufmt_getArrayLength.ufmt_g
1de260 65 74 44 61 74 65 00 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 75 66 6d 74 5f etDate.ufmt_getDecNumChars.ufmt_
1de280 67 65 74 44 6f 75 62 6c 65 00 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 75 66 6d 74 5f 67 65 74 getDouble.ufmt_getInt64.ufmt_get
1de2a0 4c 6f 6e 67 00 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 75 66 6d 74 5f 67 65 74 54 79 70 65 Long.ufmt_getObject.ufmt_getType
1de2c0 00 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 75 .ufmt_getUChars.ufmt_isNumeric.u
1de2e0 66 6d 74 5f 6f 70 65 6e 00 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 75 66 6d 74 76 fmt_open.ufmtval_getString.ufmtv
1de300 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 al_nextPosition.ugender_getInsta
1de320 6e 63 65 00 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 75 69 64 6e 61 5f nce.ugender_getListGender.uidna_
1de340 63 6c 6f 73 65 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 75 69 64 6e 61 5f 6c close.uidna_labelToASCII.uidna_l
1de360 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e abelToASCII_UTF8.uidna_labelToUn
1de380 69 63 6f 64 65 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 icode.uidna_labelToUnicodeUTF8.u
1de3a0 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 idna_nameToASCII.uidna_nameToASC
1de3c0 49 49 5f 55 54 46 38 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 6e II_UTF8.uidna_nameToUnicode.uidn
1de3e0 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 69 64 6e 61 5f 6f 70 65 6e 55 54 a_nameToUnicodeUTF8.uidna_openUT
1de400 53 34 36 00 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 75 69 74 65 72 5f 67 65 74 53 74 61 S46.uiter_current32.uiter_getSta
1de420 74 65 00 75 69 74 65 72 5f 6e 65 78 74 33 32 00 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 te.uiter_next32.uiter_previous32
1de440 00 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 .uiter_setState.uiter_setString.
1de460 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 75 uiter_setUTF16BE.uiter_setUTF8.u
1de480 6c 64 6e 5f 63 6c 6f 73 65 00 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6c 64 6e 5f 67 ldn_close.uldn_getContext.uldn_g
1de4a0 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 etDialectHandling.uldn_getLocale
1de4c0 00 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6b 65 79 56 61 6c .uldn_keyDisplayName.uldn_keyVal
1de4e0 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c ueDisplayName.uldn_languageDispl
1de500 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c ayName.uldn_localeDisplayName.ul
1de520 64 6e 5f 6f 70 65 6e 00 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 75 6c 64 6e dn_open.uldn_openForContext.uldn
1de540 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f _regionDisplayName.uldn_scriptCo
1de560 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 deDisplayName.uldn_scriptDisplay
1de580 4e 61 6d 65 00 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 69 Name.uldn_variantDisplayName.uli
1de5a0 73 74 66 6d 74 5f 63 6c 6f 73 65 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 stfmt_close.ulistfmt_closeResult
1de5c0 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 .ulistfmt_format.ulistfmt_format
1de5e0 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 75 6c StringsToResult.ulistfmt_open.ul
1de600 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e istfmt_openForType.ulistfmt_open
1de620 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 6c Result.ulistfmt_resultAsValue.ul
1de640 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e oc_acceptLanguage.uloc_acceptLan
1de660 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 guageFromHTTP.uloc_addLikelySubt
1de680 61 67 73 00 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 75 6c 6f 63 5f 63 6f 75 6e 74 ags.uloc_canonicalize.uloc_count
1de6a0 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 75 6c Available.uloc_forLanguageTag.ul
1de6c0 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 oc_getAvailable.uloc_getBaseName
1de6e0 00 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 6c .uloc_getCharacterOrientation.ul
1de700 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 75 6c oc_getCountry.uloc_getDefault.ul
1de720 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 44 69 73 oc_getDisplayCountry.uloc_getDis
1de740 70 6c 61 79 4b 65 79 77 6f 72 64 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f playKeyword.uloc_getDisplayKeywo
1de760 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 rdValue.uloc_getDisplayLanguage.
1de780 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 uloc_getDisplayName.uloc_getDisp
1de7a0 6c 61 79 53 63 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 layScript.uloc_getDisplayVariant
1de7c0 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 49 53 4f .uloc_getISO3Country.uloc_getISO
1de7e0 33 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 75 3Language.uloc_getISOCountries.u
1de800 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 75 6c 6f 63 5f 67 65 74 4b 65 79 77 loc_getISOLanguages.uloc_getKeyw
1de820 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 75 6c 6f 63 5f 67 65 74 4c 61 ordValue.uloc_getLCID.uloc_getLa
1de840 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 nguage.uloc_getLineOrientation.u
1de860 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 75 6c 6f 63 5f 67 65 74 4e 61 6d loc_getLocaleForLCID.uloc_getNam
1de880 65 00 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 e.uloc_getParent.uloc_getScript.
1de8a0 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 uloc_getVariant.uloc_isRightToLe
1de8c0 66 74 00 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 6f 70 65 ft.uloc_minimizeSubtags.uloc_ope
1de8e0 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 nAvailableByType.uloc_openKeywor
1de900 64 73 00 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f ds.uloc_setDefault.uloc_setKeywo
1de920 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 75 6c 6f 63 5f rdValue.uloc_toLanguageTag.uloc_
1de940 74 6f 4c 65 67 61 63 79 4b 65 79 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 75 6c toLegacyKey.uloc_toLegacyType.ul
1de960 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 75 6c 6f 63 5f 74 6f 55 6e 69 oc_toUnicodeLocaleKey.uloc_toUni
1de980 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 75 6c codeLocaleType.ulocdata_close.ul
1de9a0 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 75 6c 6f 63 64 61 74 61 5f 67 ocdata_getCLDRVersion.ulocdata_g
1de9c0 65 74 44 65 6c 69 6d 69 74 65 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 etDelimiter.ulocdata_getExemplar
1de9e0 53 65 74 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 Set.ulocdata_getLocaleDisplayPat
1dea00 74 65 72 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f 72 tern.ulocdata_getLocaleSeparator
1dea20 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 75 .ulocdata_getMeasurementSystem.u
1dea40 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6c 6f 63 64 61 74 61 locdata_getNoSubstitute.ulocdata
1dea60 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 75 6c 6f 63 _getPaperSize.ulocdata_open.uloc
1dea80 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6d 73 67 5f 61 70 70 6c 79 50 data_setNoSubstitute.umsg_applyP
1deaa0 61 74 74 65 72 6e 00 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 attern.umsg_autoQuoteApostrophe.
1deac0 75 6d 73 67 5f 63 6c 6f 6e 65 00 75 6d 73 67 5f 63 6c 6f 73 65 00 75 6d 73 67 5f 66 6f 72 6d 61 umsg_clone.umsg_close.umsg_forma
1deae0 74 00 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 75 6d 73 67 5f 6f 70 65 6e 00 75 6d 73 67 5f t.umsg_getLocale.umsg_open.umsg_
1deb00 70 61 72 73 65 00 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 75 6d 73 67 5f 74 6f 50 61 74 74 parse.umsg_setLocale.umsg_toPatt
1deb20 65 72 6e 00 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 75 6d 73 67 5f 76 70 61 72 73 65 00 75 6d 75 ern.umsg_vformat.umsg_vparse.umu
1deb40 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 75 6d 75 74 61 tablecptrie_buildImmutable.umuta
1deb60 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 blecptrie_clone.umutablecptrie_c
1deb80 6c 6f 73 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 75 lose.umutablecptrie_fromUCPMap.u
1deba0 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 75 6d 75 74 61 62 mutablecptrie_fromUCPTrie.umutab
1debc0 6c 65 63 70 74 72 69 65 5f 67 65 74 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 52 lecptrie_get.umutablecptrie_getR
1debe0 61 6e 67 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 75 6d 75 74 61 62 6c ange.umutablecptrie_open.umutabl
1dec00 65 63 70 74 72 69 65 5f 73 65 74 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 ecptrie_set.umutablecptrie_setRa
1dec20 6e 67 65 00 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 75 nge.unorm2_append.unorm2_close.u
1dec40 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 norm2_composePair.unorm2_getComb
1dec60 69 6e 69 6e 67 43 6c 61 73 73 00 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 iningClass.unorm2_getDecompositi
1dec80 6f 6e 00 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 on.unorm2_getInstance.unorm2_get
1deca0 4e 46 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 NFCInstance.unorm2_getNFDInstanc
1decc0 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 e.unorm2_getNFKCCasefoldInstance
1dece0 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 .unorm2_getNFKCInstance.unorm2_g
1ded00 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f etNFKDInstance.unorm2_getRawDeco
1ded20 6d 70 6f 73 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 mposition.unorm2_hasBoundaryAfte
1ded40 72 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 75 6e 6f 72 6d r.unorm2_hasBoundaryBefore.unorm
1ded60 32 5f 69 73 49 6e 65 72 74 00 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 75 6e 2_isInert.unorm2_isNormalized.un
1ded80 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 orm2_normalize.unorm2_normalizeS
1deda0 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 econdAndAppend.unorm2_openFilter
1dedc0 65 64 00 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 75 6e 6f 72 6d 32 5f 73 70 61 6e ed.unorm2_quickCheck.unorm2_span
1dede0 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 75 6e 75 6d QuickCheckYes.unorm_compare.unum
1dee00 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 75 6e 75 6d 5f 63 6c _applyPattern.unum_clone.unum_cl
1dee20 6f 73 65 00 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 66 6f 72 ose.unum_countAvailable.unum_for
1dee40 6d 61 74 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 66 6f 72 6d mat.unum_formatDecimal.unum_form
1dee60 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e atDouble.unum_formatDoubleCurren
1dee80 63 79 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 75 6e cy.unum_formatDoubleForFields.un
1deea0 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 um_formatInt64.unum_formatUForma
1deec0 74 74 61 62 6c 65 00 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 ttable.unum_getAttribute.unum_ge
1deee0 74 41 76 61 69 6c 61 62 6c 65 00 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f tAvailable.unum_getContext.unum_
1def00 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c getDoubleAttribute.unum_getLocal
1def20 65 42 79 54 79 70 65 00 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 67 65 74 54 eByType.unum_getSymbol.unum_getT
1def40 65 78 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 6f 70 65 6e 00 75 6e 75 6d 5f 70 61 72 73 extAttribute.unum_open.unum_pars
1def60 65 00 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f e.unum_parseDecimal.unum_parseDo
1def80 75 62 6c 65 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 6e uble.unum_parseDoubleCurrency.un
1defa0 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 um_parseInt64.unum_parseToUForma
1defc0 74 74 61 62 6c 65 00 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 ttable.unum_setAttribute.unum_se
1defe0 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 tContext.unum_setDoubleAttribute
1df000 00 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 .unum_setSymbol.unum_setTextAttr
1df020 69 62 75 74 65 00 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 ibute.unum_toPattern.unumf_close
1df040 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 .unumf_closeResult.unumf_formatD
1df060 65 63 69 6d 61 6c 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d 66 5f ecimal.unumf_formatDouble.unumf_
1df080 66 6f 72 6d 61 74 49 6e 74 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 formatInt.unumf_openForSkeletonA
1df0a0 6e 64 4c 6f 63 61 6c 65 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e ndLocale.unumf_openForSkeletonAn
1df0c0 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c dLocaleWithError.unumf_openResul
1df0e0 74 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 6e 75 6d 66 5f 72 65 73 75 t.unumf_resultAsValue.unumf_resu
1df100 6c 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 75 6e 75 6d 66 5f 72 65 73 ltGetAllFieldPositions.unumf_res
1df120 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 75 6e 75 6d 66 5f 72 65 73 75 6c ultNextFieldPosition.unumf_resul
1df140 74 54 6f 53 74 72 69 6e 67 00 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 75 6e 75 6d 73 79 73 5f tToString.unumsys_close.unumsys_
1df160 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 75 getDescription.unumsys_getName.u
1df180 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 numsys_getRadix.unumsys_isAlgori
1df1a0 74 68 6d 69 63 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 thmic.unumsys_open.unumsys_openA
1df1c0 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 vailableNames.unumsys_openByName
1df1e0 00 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 .uplrules_close.uplrules_getKeyw
1df200 6f 72 64 73 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e ords.uplrules_open.uplrules_open
1df220 46 6f 72 54 79 70 65 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 75 70 6c 72 75 6c 65 73 ForType.uplrules_select.uplrules
1df240 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 _selectFormatted.uregex_appendRe
1df260 70 6c 61 63 65 6d 65 6e 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 placement.uregex_appendReplaceme
1df280 6e 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 75 72 65 67 65 78 ntUText.uregex_appendTail.uregex
1df2a0 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 75 72 _appendTailUText.uregex_clone.ur
1df2c0 65 67 65 78 5f 63 6c 6f 73 65 00 75 72 65 67 65 78 5f 65 6e 64 00 75 72 65 67 65 78 5f 65 6e 64 egex_close.uregex_end.uregex_end
1df2e0 36 34 00 75 72 65 67 65 78 5f 66 69 6e 64 00 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 75 72 65 64.uregex_find.uregex_find64.ure
1df300 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 75 72 65 67 65 78 5f 66 6c 61 67 73 00 75 72 65 67 65 78 gex_findNext.uregex_flags.uregex
1df320 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f _getFindProgressCallback.uregex_
1df340 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b getMatchCallback.uregex_getStack
1df360 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 75 72 65 67 65 78 5f 67 65 74 54 Limit.uregex_getText.uregex_getT
1df380 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f imeLimit.uregex_getUText.uregex_
1df3a0 67 72 6f 75 70 00 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 75 72 65 67 65 78 5f 67 group.uregex_groupCount.uregex_g
1df3c0 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 roupNumberFromCName.uregex_group
1df3e0 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 NumberFromName.uregex_groupUText
1df400 00 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 75 72 65 67 65 .uregex_hasAnchoringBounds.urege
1df420 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 68 69 x_hasTransparentBounds.uregex_hi
1df440 74 45 6e 64 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 75 72 65 67 65 78 5f 6c 6f 6f tEnd.uregex_lookingAt.uregex_loo
1df460 6b 69 6e 67 41 74 36 34 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 00 75 72 65 67 65 78 5f 6d kingAt64.uregex_matches.uregex_m
1df480 61 74 63 68 65 73 36 34 00 75 72 65 67 65 78 5f 6f 70 65 6e 00 75 72 65 67 65 78 5f 6f 70 65 6e atches64.uregex_open.uregex_open
1df4a0 43 00 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 C.uregex_openUText.uregex_patter
1df4c0 6e 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 66 n.uregex_patternUText.uregex_ref
1df4e0 72 65 73 68 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 75 72 65 67 65 reshUText.uregex_regionEnd.urege
1df500 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 x_regionEnd64.uregex_regionStart
1df520 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 00 75 72 65 67 65 78 5f 72 65 70 .uregex_regionStart64.uregex_rep
1df540 6c 61 63 65 41 6c 6c 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 74 00 75 laceAll.uregex_replaceAllUText.u
1df560 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 regex_replaceFirst.uregex_replac
1df580 65 46 69 72 73 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 75 72 eFirstUText.uregex_requireEnd.ur
1df5a0 65 67 65 78 5f 72 65 73 65 74 00 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 75 72 65 67 65 78 egex_reset.uregex_reset64.uregex
1df5c0 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f _setFindProgressCallback.uregex_
1df5e0 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f setMatchCallback.uregex_setRegio
1df600 6e 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 75 72 65 67 65 78 5f 73 65 74 52 n.uregex_setRegion64.uregex_setR
1df620 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d egionAndStart.uregex_setStackLim
1df640 69 74 00 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 it.uregex_setText.uregex_setTime
1df660 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 73 70 6c Limit.uregex_setUText.uregex_spl
1df680 69 74 00 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 73 74 61 72 it.uregex_splitUText.uregex_star
1df6a0 74 00 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f t.uregex_start64.uregex_useAncho
1df6c0 72 69 6e 67 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 ringBounds.uregex_useTransparent
1df6e0 42 6f 75 6e 64 73 00 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 75 72 65 67 69 6f 6e 5f Bounds.uregion_areEqual.uregion_
1df700 63 6f 6e 74 61 69 6e 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 72 contains.uregion_getAvailable.ur
1df720 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 00 75 72 65 67 69 6f egion_getContainedRegions.uregio
1df740 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 75 72 65 67 n_getContainedRegionsOfType.ureg
1df760 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 75 72 65 67 69 6f 6e 5f ion_getContainingRegion.uregion_
1df780 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 75 72 65 67 69 6f getContainingRegionOfType.uregio
1df7a0 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 n_getNumericCode.uregion_getPref
1df7c0 65 72 72 65 64 56 61 6c 75 65 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 erredValues.uregion_getRegionCod
1df7e0 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 75 72 65 67 e.uregion_getRegionFromCode.ureg
1df800 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 72 65 ion_getRegionFromNumericCode.ure
1df820 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 75 gion_getType.ureldatefmt_close.u
1df840 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 reldatefmt_closeResult.ureldatef
1df860 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 75 72 65 6c 64 61 74 65 66 6d mt_combineDateAndTime.ureldatefm
1df880 74 5f 66 6f 72 6d 61 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 t_format.ureldatefmt_formatNumer
1df8a0 69 63 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 ic.ureldatefmt_formatNumericToRe
1df8c0 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 sult.ureldatefmt_formatToResult.
1df8e0 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 ureldatefmt_open.ureldatefmt_ope
1df900 6e 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 nResult.ureldatefmt_resultAsValu
1df920 65 00 75 72 65 73 5f 63 6c 6f 73 65 00 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 75 72 65 73 e.ures_close.ures_getBinary.ures
1df940 5f 67 65 74 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 75 72 65 73 5f 67 _getByIndex.ures_getByKey.ures_g
1df960 65 74 49 6e 74 00 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 75 72 65 73 5f 67 65 74 etInt.ures_getIntVector.ures_get
1df980 4b 65 79 00 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 72 65 73 5f 67 65 Key.ures_getLocaleByType.ures_ge
1df9a0 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 tNextResource.ures_getNextString
1df9c0 00 75 72 65 73 5f 67 65 74 53 69 7a 65 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 75 72 65 .ures_getSize.ures_getString.ure
1df9e0 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e s_getStringByIndex.ures_getStrin
1dfa00 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 54 79 70 65 00 75 72 65 73 5f 67 65 74 55 49 6e 74 gByKey.ures_getType.ures_getUInt
1dfa20 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 55 54 46 38 .ures_getUTF8String.ures_getUTF8
1dfa40 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 StringByIndex.ures_getUTF8String
1dfa60 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 72 65 73 5f 68 61 73 4e 65 ByKey.ures_getVersion.ures_hasNe
1dfa80 78 74 00 75 72 65 73 5f 6f 70 65 6e 00 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c xt.ures_open.ures_openAvailableL
1dfaa0 6f 63 61 6c 65 73 00 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 75 72 65 73 5f 6f 70 65 6e ocales.ures_openDirect.ures_open
1dfac0 55 00 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 75 73 63 72 69 70 74 5f 62 72 65 U.ures_resetIterator.uscript_bre
1dfae0 61 6b 73 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 aksBetweenLetters.uscript_getCod
1dfb00 65 00 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d e.uscript_getName.uscript_getSam
1dfb20 70 6c 65 53 74 72 69 6e 67 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 75 73 63 72 pleString.uscript_getScript.uscr
1dfb40 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 75 73 63 72 69 70 74 5f ipt_getScriptExtensions.uscript_
1dfb60 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 75 73 getShortName.uscript_getUsage.us
1dfb80 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 cript_hasScript.uscript_isCased.
1dfba0 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 75 73 65 61 72 63 68 5f 63 6c uscript_isRightToLeft.usearch_cl
1dfbc0 6f 73 65 00 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 ose.usearch_first.usearch_follow
1dfbe0 69 6e 67 00 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 73 65 61 72 63 68 ing.usearch_getAttribute.usearch
1dfc00 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c _getBreakIterator.usearch_getCol
1dfc20 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 75 lator.usearch_getMatchedLength.u
1dfc40 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 74 00 75 73 65 61 72 63 68 5f 67 search_getMatchedStart.usearch_g
1dfc60 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 etMatchedText.usearch_getOffset.
1dfc80 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 75 73 65 61 72 63 68 5f 67 65 74 54 65 usearch_getPattern.usearch_getTe
1dfca0 78 74 00 75 73 65 61 72 63 68 5f 6c 61 73 74 00 75 73 65 61 72 63 68 5f 6e 65 78 74 00 75 73 65 xt.usearch_last.usearch_next.use
1dfcc0 61 72 63 68 5f 6f 70 65 6e 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 arch_open.usearch_openFromCollat
1dfce0 6f 72 00 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 75 73 65 61 72 63 68 5f 70 72 65 or.usearch_preceding.usearch_pre
1dfd00 76 69 6f 75 73 00 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 75 73 65 61 72 63 68 5f 73 65 74 41 vious.usearch_reset.usearch_setA
1dfd20 74 74 72 69 62 75 74 65 00 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f ttribute.usearch_setBreakIterato
1dfd40 72 00 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 73 65 r.usearch_setCollator.usearch_se
1dfd60 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 75 73 65 61 72 tOffset.usearch_setPattern.usear
1dfd80 63 68 5f 73 65 74 54 65 78 74 00 75 73 65 74 5f 61 64 64 00 75 73 65 74 5f 61 64 64 41 6c 6c 00 ch_setText.uset_add.uset_addAll.
1dfda0 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 73 65 74 5f 61 64 64 52 61 uset_addAllCodePoints.uset_addRa
1dfdc0 6e 67 65 00 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 nge.uset_addString.uset_applyInt
1dfde0 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 PropertyValue.uset_applyPattern.
1dfe00 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 75 73 65 74 5f 63 68 61 uset_applyPropertyAlias.uset_cha
1dfe20 72 41 74 00 75 73 65 74 5f 63 6c 65 61 72 00 75 73 65 74 5f 63 6c 6f 6e 65 00 75 73 65 74 5f 63 rAt.uset_clear.uset_clone.uset_c
1dfe40 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 75 73 65 74 5f 63 6c 6f 73 65 00 75 73 65 74 5f 63 6c 6f loneAsThawed.uset_close.uset_clo
1dfe60 73 65 4f 76 65 72 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d seOver.uset_compact.uset_complem
1dfe80 65 6e 74 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 75 73 65 74 5f 63 6f 6e 74 ent.uset_complementAll.uset_cont
1dfea0 61 69 6e 73 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 75 73 65 74 5f 63 6f 6e 74 61 ains.uset_containsAll.uset_conta
1dfec0 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f insAllCodePoints.uset_containsNo
1dfee0 6e 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 75 73 65 74 5f 63 6f 6e 74 61 ne.uset_containsRange.uset_conta
1dff00 69 6e 73 53 6f 6d 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 75 73 65 74 insSome.uset_containsString.uset
1dff20 5f 65 71 75 61 6c 73 00 75 73 65 74 5f 66 72 65 65 7a 65 00 75 73 65 74 5f 67 65 74 49 74 65 6d _equals.uset_freeze.uset_getItem
1dff40 00 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 .uset_getItemCount.uset_getSeria
1dff60 6c 69 7a 65 64 52 61 6e 67 65 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e lizedRange.uset_getSerializedRan
1dff80 67 65 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 75 73 geCount.uset_getSerializedSet.us
1dffa0 65 74 5f 69 6e 64 65 78 4f 66 00 75 73 65 74 5f 69 73 45 6d 70 74 79 00 75 73 65 74 5f 69 73 46 et_indexOf.uset_isEmpty.uset_isF
1dffc0 72 6f 7a 65 6e 00 75 73 65 74 5f 6f 70 65 6e 00 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 75 rozen.uset_open.uset_openEmpty.u
1dffe0 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e set_openPattern.uset_openPattern
1e0000 4f 70 74 69 6f 6e 73 00 75 73 65 74 5f 72 65 6d 6f 76 65 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 Options.uset_remove.uset_removeA
1e0020 6c 6c 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 75 73 65 74 5f 72 65 ll.uset_removeAllStrings.uset_re
1e0040 6d 6f 76 65 52 61 6e 67 65 00 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 75 73 65 74 moveRange.uset_removeString.uset
1e0060 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 75 73 65 74 5f 72 65 74 61 69 6e 00 75 73 _resemblesPattern.uset_retain.us
1e0080 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 65 74 et_retainAll.uset_serialize.uset
1e00a0 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 73 65 74 00 75 73 65 _serializedContains.uset_set.use
1e00c0 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 75 73 65 74 5f 73 69 7a 65 00 75 t_setSerializedToOne.uset_size.u
1e00e0 73 65 74 5f 73 70 61 6e 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 75 73 65 74 5f 73 70 61 6e set_span.uset_spanBack.uset_span
1e0100 42 61 63 6b 55 54 46 38 00 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 75 73 65 74 5f 74 6f 50 61 BackUTF8.uset_spanUTF8.uset_toPa
1e0120 74 74 65 72 6e 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 75 73 70 6f 6f ttern.uspoof_areConfusable.uspoo
1e0140 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b f_areConfusableUTF8.uspoof_check
1e0160 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 .uspoof_check2.uspoof_check2UTF8
1e0180 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 75 .uspoof_checkUTF8.uspoof_clone.u
1e01a0 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 spoof_close.uspoof_closeCheckRes
1e01c0 75 6c 74 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 73 70 6f 6f ult.uspoof_getAllowedChars.uspoo
1e01e0 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 f_getAllowedLocales.uspoof_getCh
1e0200 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 eckResultChecks.uspoof_getCheckR
1e0220 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 esultNumerics.uspoof_getCheckRes
1e0240 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 ultRestrictionLevel.uspoof_getCh
1e0260 65 63 6b 73 00 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 75 73 70 6f ecks.uspoof_getInclusionSet.uspo
1e0280 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 75 73 70 6f 6f 66 5f 67 65 74 52 of_getRecommendedSet.uspoof_getR
1e02a0 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 estrictionLevel.uspoof_getSkelet
1e02c0 6f 6e 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 75 73 70 6f 6f 66 on.uspoof_getSkeletonUTF8.uspoof
1e02e0 5f 6f 70 65 6e 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 _open.uspoof_openCheckResult.usp
1e0300 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 75 73 70 6f 6f 66 5f 6f 70 oof_openFromSerialized.uspoof_op
1e0320 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 enFromSource.uspoof_serialize.us
1e0340 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 73 70 6f 6f 66 5f 73 65 74 41 poof_setAllowedChars.uspoof_setA
1e0360 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 75 llowedLocales.uspoof_setChecks.u
1e0380 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 72 65 70 spoof_setRestrictionLevel.usprep
1e03a0 5f 63 6c 6f 73 65 00 75 73 70 72 65 70 5f 6f 70 65 6e 00 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 _close.usprep_open.usprep_openBy
1e03c0 54 79 70 65 00 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 75 74 65 78 74 5f 63 68 61 72 33 32 Type.usprep_prepare.utext_char32
1e03e0 41 74 00 75 74 65 78 74 5f 63 6c 6f 6e 65 00 75 74 65 78 74 5f 63 6c 6f 73 65 00 75 74 65 78 74 At.utext_clone.utext_close.utext
1e0400 5f 63 6f 70 79 00 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 75 74 65 78 74 5f 65 71 75 61 _copy.utext_current32.utext_equa
1e0420 6c 73 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 75 74 65 78 74 5f 66 72 65 65 7a 65 00 75 74 ls.utext_extract.utext_freeze.ut
1e0440 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 67 65 74 50 72 65 76 ext_getNativeIndex.utext_getPrev
1e0460 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 iousNativeIndex.utext_hasMetaDat
1e0480 61 00 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 75 74 65 78 74 5f a.utext_isLengthExpensive.utext_
1e04a0 69 73 57 72 69 74 61 62 6c 65 00 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 75 74 65 isWritable.utext_moveIndex32.ute
1e04c0 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 75 74 65 78 74 5f 6e 65 78 74 33 32 00 75 74 65 xt_nativeLength.utext_next32.ute
1e04e0 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 75 xt_next32From.utext_openUChars.u
1e0500 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 75 text_openUTF8.utext_previous32.u
1e0520 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 75 74 65 78 74 5f 72 65 70 6c 61 63 text_previous32From.utext_replac
1e0540 65 00 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 73 65 74 e.utext_setNativeIndex.utext_set
1e0560 75 70 00 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f up.utf8_appendCharSafeBody.utf8_
1e0580 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 back1SafeBody.utf8_nextCharSafeB
1e05a0 6f 64 79 00 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 6d 73 63 61 ody.utf8_prevCharSafeBody.utmsca
1e05c0 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 le_fromInt64.utmscale_getTimeSca
1e05e0 6c 65 56 61 6c 75 65 00 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 75 74 72 61 63 65 5f leValue.utmscale_toInt64.utrace_
1e0600 66 6f 72 6d 61 74 00 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 75 74 72 61 63 format.utrace_functionName.utrac
1e0620 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 75 e_getFunctions.utrace_getLevel.u
1e0640 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 73 65 74 4c 65 76 trace_setFunctions.utrace_setLev
1e0660 65 6c 00 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 75 el.utrace_vformat.utrans_clone.u
1e0680 74 72 61 6e 73 5f 63 6c 6f 73 65 00 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c trans_close.utrans_countAvailabl
1e06a0 65 49 44 73 00 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 75 74 72 61 6e 73 5f eIDs.utrans_getSourceSet.utrans_
1e06c0 67 65 74 55 6e 69 63 6f 64 65 49 44 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 75 74 72 61 getUnicodeID.utrans_openIDs.utra
1e06e0 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 75 74 72 61 ns_openInverse.utrans_openU.utra
1e0700 6e 73 5f 72 65 67 69 73 74 65 72 00 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 75 74 72 ns_register.utrans_setFilter.utr
1e0720 61 6e 73 5f 74 6f 52 75 6c 65 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 75 74 72 61 6e 73 5f ans_toRules.utrans_trans.utrans_
1e0740 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 transIncremental.utrans_transInc
1e0760 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 rementalUChars.utrans_transUChar
1e0780 73 00 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 77 61 76 65 49 6e 41 64 64 42 s.utrans_unregisterID.waveInAddB
1e07a0 75 66 66 65 72 00 77 61 76 65 49 6e 43 6c 6f 73 65 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 uffer.waveInClose.waveInGetDevCa
1e07c0 70 73 41 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 61 76 65 49 6e 47 65 74 45 psA.waveInGetDevCapsW.waveInGetE
1e07e0 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 61 rrorTextA.waveInGetErrorTextW.wa
1e0800 76 65 49 6e 47 65 74 49 44 00 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 49 veInGetID.waveInGetNumDevs.waveI
1e0820 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 77 61 76 65 49 nGetPosition.waveInMessage.waveI
1e0840 6e 4f 70 65 6e 00 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 49 6e nOpen.waveInPrepareHeader.waveIn
1e0860 52 65 73 65 74 00 77 61 76 65 49 6e 53 74 61 72 74 00 77 61 76 65 49 6e 53 74 6f 70 00 77 61 76 Reset.waveInStart.waveInStop.wav
1e0880 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 42 72 65 61 6b 4c eInUnprepareHeader.waveOutBreakL
1e08a0 6f 6f 70 00 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 oop.waveOutClose.waveOutGetDevCa
1e08c0 70 73 41 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 61 76 65 4f 75 74 47 65 psA.waveOutGetDevCapsW.waveOutGe
1e08e0 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 tErrorTextA.waveOutGetErrorTextW
1e0900 00 77 61 76 65 4f 75 74 47 65 74 49 44 00 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 .waveOutGetID.waveOutGetNumDevs.
1e0920 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 waveOutGetPitch.waveOutGetPlayba
1e0940 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 4f 75 ckRate.waveOutGetPosition.waveOu
1e0960 74 47 65 74 56 6f 6c 75 6d 65 00 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 77 61 76 65 4f 75 tGetVolume.waveOutMessage.waveOu
1e0980 74 4f 70 65 6e 00 77 61 76 65 4f 75 74 50 61 75 73 65 00 77 61 76 65 4f 75 74 50 72 65 70 61 72 tOpen.waveOutPause.waveOutPrepar
1e09a0 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 52 65 73 65 74 00 77 61 76 65 4f 75 74 52 65 73 74 eHeader.waveOutReset.waveOutRest
1e09c0 61 72 74 00 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 77 61 76 65 4f 75 74 53 65 74 50 6c art.waveOutSetPitch.waveOutSetPl
1e09e0 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 77 61 76 65 aybackRate.waveOutSetVolume.wave
1e0a00 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 57 72 69 74 65 00 OutUnprepareHeader.waveOutWrite.
1e0a20 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 wglCopyContext.wglCreateContext.
1e0a40 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 77 67 6c 44 65 6c 65 74 65 43 wglCreateLayerContext.wglDeleteC
1e0a60 6f 6e 74 65 78 74 00 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 77 67 6c ontext.wglDescribeLayerPlane.wgl
1e0a80 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 GetCurrentContext.wglGetCurrentD
1e0aa0 43 00 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 77 67 6c 47 C.wglGetLayerPaletteEntries.wglG
1e0ac0 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 77 67 6c etProcAddress.wglMakeCurrent.wgl
1e0ae0 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 77 67 6c 53 65 74 4c 61 79 65 72 50 RealizeLayerPalette.wglSetLayerP
1e0b00 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 77 67 6c 53 aletteEntries.wglShareLists.wglS
1e0b20 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 wapLayerBuffers.wglSwapMultipleB
1e0b40 75 66 66 65 72 73 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 77 67 6c 55 73 65 uffers.wglUseFontBitmapsA.wglUse
1e0b60 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 FontBitmapsW.wglUseFontOutlinesA
1e0b80 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 77 6e 73 70 72 69 6e 74 66 41 00 .wglUseFontOutlinesW.wnsprintfA.
1e0ba0 77 6e 73 70 72 69 6e 74 66 57 00 77 73 70 72 69 6e 74 66 41 00 77 73 70 72 69 6e 74 66 57 00 77 wnsprintfW.wsprintfA.wsprintfW.w
1e0bc0 76 6e 73 70 72 69 6e 74 66 41 00 77 76 6e 73 70 72 69 6e 74 66 57 00 77 76 73 70 72 69 6e 74 66 vnsprintfA.wvnsprintfW.wvsprintf
1e0be0 41 00 77 76 73 70 72 69 6e 74 66 57 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 A.wvsprintfW..aclui_NULL_THUNK_D
1e0c00 41 54 41 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 ATA..activeds_NULL_THUNK_DATA..a
1e0c20 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 64 76 70 61 63 6b dvapi32_NULL_THUNK_DATA..advpack
1e0c40 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e _NULL_THUNK_DATA..amsi_NULL_THUN
1e0c60 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 K_DATA..api-ms-win-appmodel-runt
1e0c80 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d ime-l1-1-1_NULL_THUNK_DATA..api-
1e0ca0 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e ms-win-appmodel-runtime-l1-1-3_N
1e0cc0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ULL_THUNK_DATA..api-ms-win-core-
1e0ce0 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 apiquery-l2-1-0_NULL_THUNK_DATA.
1e0d00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d .api-ms-win-core-backgroundtask-
1e0d20 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 l1-1-0_NULL_THUNK_DATA..api-ms-w
1e0d40 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 in-core-comm-l1-1-1_NULL_THUNK_D
1e0d60 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 ATA..api-ms-win-core-comm-l1-1-2
1e0d80 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 _NULL_THUNK_DATA..api-ms-win-cor
1e0da0 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 e-enclave-l1-1-1_NULL_THUNK_DATA
1e0dc0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d ..api-ms-win-core-errorhandling-
1e0de0 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 l1-1-3_NULL_THUNK_DATA..api-ms-w
1e0e00 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 in-core-featurestaging-l1-1-0_NU
1e0e20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 LL_THUNK_DATA..api-ms-win-core-f
1e0e40 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f eaturestaging-l1-1-1_NULL_THUNK_
1e0e60 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 DATA..api-ms-win-core-file-froma
1e0e80 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d pp-l1-1-0_NULL_THUNK_DATA..api-m
1e0ea0 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 s-win-core-handle-l1-1-0_NULL_TH
1e0ec0 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 UNK_DATA..api-ms-win-core-ioring
1e0ee0 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d -l1-1-0_NULL_THUNK_DATA..api-ms-
1e0f00 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 win-core-marshal-l1-1-0_NULL_THU
1e0f20 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d NK_DATA..api-ms-win-core-memory-
1e0f40 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 l1-1-3_NULL_THUNK_DATA..api-ms-w
1e0f60 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b in-core-memory-l1-1-4_NULL_THUNK
1e0f80 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 _DATA..api-ms-win-core-memory-l1
1e0fa0 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e -1-5_NULL_THUNK_DATA..api-ms-win
1e0fc0 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 -core-memory-l1-1-6_NULL_THUNK_D
1e0fe0 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 ATA..api-ms-win-core-memory-l1-1
1e1000 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 -7_NULL_THUNK_DATA..api-ms-win-c
1e1020 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ore-memory-l1-1-8_NULL_THUNK_DAT
1e1040 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e A..api-ms-win-core-path-l1-1-0_N
1e1060 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ULL_THUNK_DATA..api-ms-win-core-
1e1080 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f psm-appnotify-l1-1-0_NULL_THUNK_
1e10a0 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 DATA..api-ms-win-core-psm-appnot
1e10c0 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d ify-l1-1-1_NULL_THUNK_DATA..api-
1e10e0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c ms-win-core-realtime-l1-1-1_NULL
1e1100 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 _THUNK_DATA..api-ms-win-core-rea
1e1120 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 ltime-l1-1-2_NULL_THUNK_DATA..ap
1e1140 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f i-ms-win-core-slapi-l1-1-0_NULL_
1e1160 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 THUNK_DATA..api-ms-win-core-stat
1e1180 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 e-helpers-l1-1-0_NULL_THUNK_DATA
1e11a0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 5f 4e ..api-ms-win-core-synch-l1-2-0_N
1e11c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ULL_THUNK_DATA..api-ms-win-core-
1e11e0 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f sysinfo-l1-2-0_NULL_THUNK_DATA..
1e1200 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e api-ms-win-core-sysinfo-l1-2-3_N
1e1220 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ULL_THUNK_DATA..api-ms-win-core-
1e1240 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f sysinfo-l1-2-4_NULL_THUNK_DATA..
1e1260 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c api-ms-win-core-util-l1-1-1_NULL
1e1280 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e _THUNK_DATA..api-ms-win-core-win
1e12a0 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 rt-error-l1-1-0_NULL_THUNK_DATA.
1e12c0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d .api-ms-win-core-winrt-error-l1-
1e12e0 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 1-1_NULL_THUNK_DATA..api-ms-win-
1e1300 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 core-winrt-l1-1-0_NULL_THUNK_DAT
1e1320 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 A..api-ms-win-core-winrt-registr
1e1340 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 ation-l1-1-0_NULL_THUNK_DATA..ap
1e1360 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d i-ms-win-core-winrt-robuffer-l1-
1e1380 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 1-0_NULL_THUNK_DATA..api-ms-win-
1e13a0 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 core-winrt-roparameterizediid-l1
1e13c0 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e -1-0_NULL_THUNK_DATA..api-ms-win
1e13e0 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 -core-winrt-string-l1-1-0_NULL_T
1e1400 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 HUNK_DATA..api-ms-win-core-winrt
1e1420 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f -string-l1-1-1_NULL_THUNK_DATA..
1e1440 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c api-ms-win-core-wow64-l1-1-1_NUL
1e1460 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 L_THUNK_DATA..api-ms-win-devices
1e1480 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 -query-l1-1-0_NULL_THUNK_DATA..a
1e14a0 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e pi-ms-win-devices-query-l1-1-1_N
1e14c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 ULL_THUNK_DATA..api-ms-win-dx-d3
1e14e0 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 dkmt-l1-1-0_NULL_THUNK_DATA..api
1e1500 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e -ms-win-gaming-deviceinformation
1e1520 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d -l1-1-0_NULL_THUNK_DATA..api-ms-
1e1540 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d win-gaming-expandedresources-l1-
1e1560 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 1-0_NULL_THUNK_DATA..api-ms-win-
1e1580 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 gaming-tcui-l1-1-0_NULL_THUNK_DA
1e15a0 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d TA..api-ms-win-gaming-tcui-l1-1-
1e15c0 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 1_NULL_THUNK_DATA..api-ms-win-ga
1e15e0 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ming-tcui-l1-1-2_NULL_THUNK_DATA
1e1600 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f ..api-ms-win-gaming-tcui-l1-1-3_
1e1620 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 NULL_THUNK_DATA..api-ms-win-gami
1e1640 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f ng-tcui-l1-1-4_NULL_THUNK_DATA..
1e1660 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 api-ms-win-mm-misc-l1-1-1_NULL_T
1e1680 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 HUNK_DATA..api-ms-win-net-isolat
1e16a0 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d ion-l1-1-0_NULL_THUNK_DATA..api-
1e16c0 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c ms-win-security-base-l1-2-2_NULL
1e16e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 _THUNK_DATA..api-ms-win-security
1e1700 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 -isolatedcontainer-l1-1-0_NULL_T
1e1720 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 HUNK_DATA..api-ms-win-security-i
1e1740 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 solatedcontainer-l1-1-1_NULL_THU
1e1760 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 NK_DATA..api-ms-win-service-core
1e1780 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d -l1-1-3_NULL_THUNK_DATA..api-ms-
1e17a0 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 win-service-core-l1-1-4_NULL_THU
1e17c0 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 NK_DATA..api-ms-win-service-core
1e17e0 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d -l1-1-5_NULL_THUNK_DATA..api-ms-
1e1800 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 win-shcore-scaling-l1-1-0_NULL_T
1e1820 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 HUNK_DATA..api-ms-win-shcore-sca
1e1840 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 ling-l1-1-1_NULL_THUNK_DATA..api
1e1860 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 -ms-win-shcore-scaling-l1-1-2_NU
1e1880 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 LL_THUNK_DATA..api-ms-win-shcore
1e18a0 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f -stream-winrt-l1-1-0_NULL_THUNK_
1e18c0 44 41 54 41 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f DATA..api-ms-win-wsl-api-l1-1-0_
1e18e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 NULL_THUNK_DATA..apphelp_NULL_TH
1e1900 55 4e 4b 5f 44 41 54 41 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 UNK_DATA..authz_NULL_THUNK_DATA.
1e1920 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 76 69 66 69 .avicap32_NULL_THUNK_DATA..avifi
1e1940 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 l32_NULL_THUNK_DATA..avrt_NULL_T
1e1960 48 55 4e 4b 5f 44 41 54 41 00 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 HUNK_DATA..bcp47mrm_NULL_THUNK_D
1e1980 41 54 41 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 62 6c 75 ATA..bcrypt_NULL_THUNK_DATA..blu
1e19a0 65 74 6f 6f 74 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 62 74 68 70 etoothapis_NULL_THUNK_DATA..bthp
1e19c0 72 6f 70 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 61 62 69 6e 65 74 5f 4e 55 rops_NULL_THUNK_DATA..cabinet_NU
1e19e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e LL_THUNK_DATA..certadm_NULL_THUN
1e1a00 4b 5f 44 41 54 41 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 K_DATA..certpoleng_NULL_THUNK_DA
1e1a20 54 41 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 68 TA..cfgmgr32_NULL_THUNK_DATA..ch
1e1a40 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6c 64 61 70 69 5f 4e 55 4c akra_NULL_THUNK_DATA..cldapi_NUL
1e1a60 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b L_THUNK_DATA..clfsw32_NULL_THUNK
1e1a80 5f 44 41 54 41 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f _DATA..clusapi_NULL_THUNK_DATA..
1e1aa0 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 64 6c 67 comctl32_NULL_THUNK_DATA..comdlg
1e1ac0 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 70 73 74 75 69 5f 4e 55 4c 32_NULL_THUNK_DATA..compstui_NUL
1e1ae0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c 5f 54 L_THUNK_DATA..computecore_NULL_T
1e1b00 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 HUNK_DATA..computenetwork_NULL_T
1e1b20 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 HUNK_DATA..computestorage_NULL_T
1e1b40 48 55 4e 4b 5f 44 41 54 41 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 HUNK_DATA..comsvcs_NULL_THUNK_DA
1e1b60 54 41 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 TA..coremessaging_NULL_THUNK_DAT
1e1b80 41 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 72 79 70 74 A..credui_NULL_THUNK_DATA..crypt
1e1ba0 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 72 79 70 74 6e 65 74 5f 4e 55 4c 32_NULL_THUNK_DATA..cryptnet_NUL
1e1bc0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b L_THUNK_DATA..cryptui_NULL_THUNK
1e1be0 5f 44 41 54 41 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 _DATA..cryptxml_NULL_THUNK_DATA.
1e1c00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 32 64 31 5f 4e 55 .cscapi_NULL_THUNK_DATA..d2d1_NU
1e1c20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e LL_THUNK_DATA..d3d10_1_NULL_THUN
1e1c40 4b 5f 44 41 54 41 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 K_DATA..d3d10_NULL_THUNK_DATA..d
1e1c60 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 3d11_NULL_THUNK_DATA..d3d12_NULL
1e1c80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 _THUNK_DATA..d3d9_NULL_THUNK_DAT
1e1ca0 41 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 A..d3dcompiler_47_NULL_THUNK_DAT
1e1cc0 41 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 61 76 63 6c A..d3dcsx_NULL_THUNK_DATA..davcl
1e1ce0 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f nt_NULL_THUNK_DATA..dbgeng_NULL_
1e1d00 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 THUNK_DATA..dbghelp_NULL_THUNK_D
1e1d20 41 54 41 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 ATA..dbgmodel_NULL_THUNK_DATA..d
1e1d40 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 63 6f 6d 70 5f 4e ciman32_NULL_THUNK_DATA..dcomp_N
1e1d60 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ULL_THUNK_DATA..ddraw_NULL_THUNK
1e1d80 5f 44 41 54 41 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DATA..deviceaccess_NULL_THUNK_D
1e1da0 41 54 41 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 ATA..dflayout_NULL_THUNK_DATA..d
1e1dc0 68 63 70 63 73 76 63 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 68 63 70 63 73 hcpcsvc6_NULL_THUNK_DATA..dhcpcs
1e1de0 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c vc_NULL_THUNK_DATA..dhcpsapi_NUL
1e1e00 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 L_THUNK_DATA..diagnosticdataquer
1e1e20 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f y_NULL_THUNK_DATA..dinput8_NULL_
1e1e40 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f THUNK_DATA..directml_NULL_THUNK_
1e1e60 44 41 54 41 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f DATA..dmprocessxmlfiltered_NULL_
1e1e80 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 THUNK_DATA..dnsapi_NULL_THUNK_DA
1e1ea0 54 41 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 72 74 70 72 6f 76 TA..drt_NULL_THUNK_DATA..drtprov
1e1ec0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e _NULL_THUNK_DATA..drttransport_N
1e1ee0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e ULL_THUNK_DATA..dsound_NULL_THUN
1e1f00 4b 5f 44 41 54 41 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 K_DATA..dsparse_NULL_THUNK_DATA.
1e1f20 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 73 73 65 63 5f 4e .dsprop_NULL_THUNK_DATA..dssec_N
1e1f40 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 ULL_THUNK_DATA..dsuiext_NULL_THU
1e1f60 4e 4b 5f 44 41 54 41 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 NK_DATA..dwmapi_NULL_THUNK_DATA.
1e1f80 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 78 63 6f 6d 70 69 .dwrite_NULL_THUNK_DATA..dxcompi
1e1fa0 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c ler_NULL_THUNK_DATA..dxcore_NULL
1e1fc0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 _THUNK_DATA..dxgi_NULL_THUNK_DAT
1e1fe0 41 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 65 61 70 70 63 66 A..dxva2_NULL_THUNK_DATA..eappcf
1e2000 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c g_NULL_THUNK_DATA..eappprxy_NULL
1e2020 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _THUNK_DATA..efswrt_NULL_THUNK_D
1e2040 41 54 41 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 65 73 ATA..elscore_NULL_THUNK_DATA..es
1e2060 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 ent_NULL_THUNK_DATA..evr_NULL_TH
1e2080 55 4e 4b 5f 44 41 54 41 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 UNK_DATA..faultrep_NULL_THUNK_DA
1e20a0 54 41 00 7f 66 68 73 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 66 6c TA..fhsvcctl_NULL_THUNK_DATA..fl
1e20c0 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 tlib_NULL_THUNK_DATA..fontsub_NU
1e20e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 LL_THUNK_DATA..fwpuclnt_NULL_THU
1e2100 4e 4b 5f 44 41 54 41 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 NK_DATA..fxsutility_NULL_THUNK_D
1e2120 41 54 41 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 67 6c 75 33 ATA..gdi32_NULL_THUNK_DATA..glu3
1e2140 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 2_NULL_THUNK_DATA..gpedit_NULL_T
1e2160 48 55 4e 4b 5f 44 41 54 41 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f HUNK_DATA..hid_NULL_THUNK_DATA..
1e2180 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 68 72 74 66 61 70 6f 5f 4e hlink_NULL_THUNK_DATA..hrtfapo_N
1e21a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 68 74 6d 6c 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 ULL_THUNK_DATA..htmlhelp_NULL_TH
1e21c0 55 4e 4b 5f 44 41 54 41 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 UNK_DATA..httpapi_NULL_THUNK_DAT
1e21e0 41 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 63 6d 75 69 5f A..icm32_NULL_THUNK_DATA..icmui_
1e2200 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f NULL_THUNK_DATA..icu_NULL_THUNK_
1e2220 44 41 54 41 00 7f 69 65 66 72 61 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 DATA..ieframe_NULL_THUNK_DATA..i
1e2240 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 6d 67 75 74 69 6c magehlp_NULL_THUNK_DATA..imgutil
1e2260 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 _NULL_THUNK_DATA..imm32_NULL_THU
1e2280 4e 4b 5f 44 41 54 41 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f NK_DATA..infocardapi_NULL_THUNK_
1e22a0 44 41 54 41 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 DATA..inkobjcore_NULL_THUNK_DATA
1e22c0 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 73 63 73 ..iphlpapi_NULL_THUNK_DATA..iscs
1e22e0 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 69 73 6f 6c 61 74 65 64 77 69 idsc_NULL_THUNK_DATA..isolatedwi
1e2300 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ndowsenvironmentutils_NULL_THUNK
1e2320 5f 44 41 54 41 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 _DATA..kernel32_NULL_THUNK_DATA.
1e2340 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6b 65 79 .kernelbase_NULL_THUNK_DATA..key
1e2360 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6b 73 75 73 65 72 5f credmgr_NULL_THUNK_DATA..ksuser_
1e2380 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 NULL_THUNK_DATA..ktmw32_NULL_THU
1e23a0 4e 4b 5f 44 41 54 41 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f NK_DATA..licenseprotection_NULL_
1e23c0 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f THUNK_DATA..loadperf_NULL_THUNK_
1e23e0 44 41 54 41 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DATA..magnification_NULL_THUNK_D
1e2400 41 54 41 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 64 6d ATA..mapi32_NULL_THUNK_DATA..mdm
1e2420 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 localmanagement_NULL_THUNK_DATA.
1e2440 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .mdmregistration_NULL_THUNK_DATA
1e2460 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c ..mf_NULL_THUNK_DATA..mfcore_NUL
1e2480 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f L_THUNK_DATA..mfplat_NULL_THUNK_
1e24a0 44 41 54 41 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 DATA..mfplay_NULL_THUNK_DATA..mf
1e24c0 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 73 65 6e readwrite_NULL_THUNK_DATA..mfsen
1e24e0 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 66 73 72 63 73 sorgroup_NULL_THUNK_DATA..mfsrcs
1e2500 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c nk_NULL_THUNK_DATA..mgmtapi_NULL
1e2520 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 _THUNK_DATA..mi_NULL_THUNK_DATA.
1e2540 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 70 72 5f 4e .mmdevapi_NULL_THUNK_DATA..mpr_N
1e2560 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e ULL_THUNK_DATA..mprapi_NULL_THUN
1e2580 4b 5f 44 41 54 41 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 K_DATA..mrmsupport_NULL_THUNK_DA
1e25a0 54 41 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 61 TA..msacm32_NULL_THUNK_DATA..msa
1e25c0 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c japi_NULL_THUNK_DATA..mscms_NULL
1e25e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 _THUNK_DATA..msctfmonitor_NULL_T
1e2600 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 HUNK_DATA..msdelta_NULL_THUNK_DA
1e2620 54 41 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 64 72 6d TA..msdmo_NULL_THUNK_DATA..msdrm
1e2640 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _NULL_THUNK_DATA..msi_NULL_THUNK
1e2660 5f 44 41 54 41 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f _DATA..msimg32_NULL_THUNK_DATA..
1e2680 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 70 61 74 63 mspatcha_NULL_THUNK_DATA..mspatc
1e26a0 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c hc_NULL_THUNK_DATA..msports_NULL
1e26c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _THUNK_DATA..msrating_NULL_THUNK
1e26e0 5f 44 41 54 41 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d _DATA..mstask_NULL_THUNK_DATA..m
1e2700 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 73 77 73 6f 63 6b 5f svfw32_NULL_THUNK_DATA..mswsock_
1e2720 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e NULL_THUNK_DATA..mtxdm_NULL_THUN
1e2740 4b 5f 44 41 54 41 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f K_DATA..ncrypt_NULL_THUNK_DATA..
1e2760 6e 64 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 65 74 61 70 69 33 32 ndfapi_NULL_THUNK_DATA..netapi32
1e2780 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 _NULL_THUNK_DATA..netsh_NULL_THU
1e27a0 4e 4b 5f 44 41 54 41 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 NK_DATA..newdev_NULL_THUNK_DATA.
1e27c0 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 6f 72 6d 61 6c 69 .ninput_NULL_THUNK_DATA..normali
1e27e0 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 z_NULL_THUNK_DATA..ntdll_NULL_TH
1e2800 55 4e 4b 5f 44 41 54 41 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 UNK_DATA..ntdllk_NULL_THUNK_DATA
1e2820 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6e 74 6c 61 6e ..ntdsapi_NULL_THUNK_DATA..ntlan
1e2840 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c man_NULL_THUNK_DATA..odbc32_NULL
1e2860 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 64 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _THUNK_DATA..odbcbcp_NULL_THUNK_
1e2880 44 41 54 41 00 7f 6f 66 66 72 65 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 6c DATA..offreg_NULL_THUNK_DATA..ol
1e28a0 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c e32_NULL_THUNK_DATA..oleacc_NULL
1e28c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _THUNK_DATA..oleaut32_NULL_THUNK
1e28e0 5f 44 41 54 41 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 6f _DATA..oledlg_NULL_THUNK_DATA..o
1e2900 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e ndemandconnroutehelper_NULL_THUN
1e2920 4b 5f 44 41 54 41 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 K_DATA..opengl32_NULL_THUNK_DATA
1e2940 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 32 70 5f 4e ..opmxbox_NULL_THUNK_DATA..p2p_N
1e2960 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 ULL_THUNK_DATA..p2pgraph_NULL_TH
1e2980 55 4e 4b 5f 44 41 54 41 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 UNK_DATA..pdh_NULL_THUNK_DATA..p
1e29a0 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 6f 77 72 70 72 6f eerdist_NULL_THUNK_DATA..powrpro
1e29c0 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f f_NULL_THUNK_DATA..prntvpt_NULL_
1e29e0 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f THUNK_DATA..projectedfslib_NULL_
1e2a00 54 48 55 4e 4b 5f 44 41 54 41 00 7f 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 THUNK_DATA..propsys_NULL_THUNK_D
1e2a20 41 54 41 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 71 75 65 ATA..quartz_NULL_THUNK_DATA..que
1e2a40 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 ry_NULL_THUNK_DATA..qwave_NULL_T
1e2a60 48 55 4e 4b 5f 44 41 54 41 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 HUNK_DATA..rasapi32_NULL_THUNK_D
1e2a80 41 54 41 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 65 73 ATA..rasdlg_NULL_THUNK_DATA..res
1e2aa0 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 6f 6d 65 74 61 64 61 74 utils_NULL_THUNK_DATA..rometadat
1e2ac0 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 70 63 6e 73 34 5f 4e 55 4c 4c 5f 54 a_NULL_THUNK_DATA..rpcns4_NULL_T
1e2ae0 48 55 4e 4b 5f 44 41 54 41 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 HUNK_DATA..rpcproxy_NULL_THUNK_D
1e2b00 41 54 41 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 73 74 ATA..rpcrt4_NULL_THUNK_DATA..rst
1e2b20 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 74 6d 5f 4e 55 4c 4c 5f rtmgr_NULL_THUNK_DATA..rtm_NULL_
1e2b40 54 48 55 4e 4b 5f 44 41 54 41 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 THUNK_DATA..rtutils_NULL_THUNK_D
1e2b60 41 54 41 00 7f 73 61 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 63 61 72 64 64 ATA..sas_NULL_THUNK_DATA..scardd
1e2b80 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c lg_NULL_THUNK_DATA..schannel_NUL
1e2ba0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b L_THUNK_DATA..secur32_NULL_THUNK
1e2bc0 5f 44 41 54 41 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f _DATA..sensapi_NULL_THUNK_DATA..
1e2be0 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f sensorsutilsv2_NULL_THUNK_DATA..
1e2c00 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 66 63 5f 4e 55 setupapi_NULL_THUNK_DATA..sfc_NU
1e2c20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e LL_THUNK_DATA..shdocvw_NULL_THUN
1e2c40 4b 5f 44 41 54 41 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 K_DATA..shell32_NULL_THUNK_DATA.
1e2c60 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 6c 63 5f 4e 55 .shlwapi_NULL_THUNK_DATA..slc_NU
1e2c80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b LL_THUNK_DATA..slcext_NULL_THUNK
1e2ca0 5f 44 41 54 41 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 6e _DATA..slwga_NULL_THUNK_DATA..sn
1e2cc0 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 70 6f 6f 6c 73 73 5f 4e mpapi_NULL_THUNK_DATA..spoolss_N
1e2ce0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e ULL_THUNK_DATA..srpapi_NULL_THUN
1e2d00 4b 5f 44 41 54 41 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 K_DATA..sspicli_NULL_THUNK_DATA.
1e2d20 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 32 65 6d 62 65 64 5f 4e 55 .sti_NULL_THUNK_DATA..t2embed_NU
1e2d40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b LL_THUNK_DATA..tapi32_NULL_THUNK
1e2d60 5f 44 41 54 41 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 64 68 5f _DATA..tbs_NULL_THUNK_DATA..tdh_
1e2d80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 NULL_THUNK_DATA..tokenbinding_NU
1e2da0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e LL_THUNK_DATA..traffic_NULL_THUN
1e2dc0 4b 5f 44 41 54 41 00 7f 74 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f K_DATA..txfw32_NULL_THUNK_DATA..
1e2de0 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 69 61 75 74 6f 6d 61 ualapi_NULL_THUNK_DATA..uiautoma
1e2e00 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 72 6c 6d 6f 6e tioncore_NULL_THUNK_DATA..urlmon
1e2e20 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 _NULL_THUNK_DATA..user32_NULL_TH
1e2e40 55 4e 4b 5f 44 41 54 41 00 7f 75 73 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 UNK_DATA..userenv_NULL_THUNK_DAT
1e2e60 41 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 75 78 74 68 65 6d A..usp10_NULL_THUNK_DATA..uxthem
1e2e80 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c e_NULL_THUNK_DATA..verifier_NULL
1e2ea0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _THUNK_DATA..version_NULL_THUNK_
1e2ec0 44 41 54 41 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 DATA..vertdll_NULL_THUNK_DATA..v
1e2ee0 69 72 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 6d 64 65 76 69 63 irtdisk_NULL_THUNK_DATA..vmdevic
1e2f00 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 76 6d 73 61 76 65 64 73 74 ehost_NULL_THUNK_DATA..vmsavedst
1e2f20 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 atedumpprovider_NULL_THUNK_DATA.
1e2f40 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 63 6d 61 70 69 5f .vssapi_NULL_THUNK_DATA..wcmapi_
1e2f60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e NULL_THUNK_DATA..wdsbp_NULL_THUN
1e2f80 4b 5f 44 41 54 41 00 7f 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f K_DATA..wdsclientapi_NULL_THUNK_
1e2fa0 44 41 54 41 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 64 73 DATA..wdsmc_NULL_THUNK_DATA..wds
1e2fc0 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c pxe_NULL_THUNK_DATA..wdstptc_NUL
1e2fe0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e L_THUNK_DATA..webauthn_NULL_THUN
1e3000 4b 5f 44 41 54 41 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 K_DATA..webservices_NULL_THUNK_D
1e3020 41 54 41 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f ATA..websocket_NULL_THUNK_DATA..
1e3040 77 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 72 5f 4e 55 4c 4c wecapi_NULL_THUNK_DATA..wer_NULL
1e3060 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _THUNK_DATA..wevtapi_NULL_THUNK_
1e3080 44 41 54 41 00 7f 77 69 6e 62 69 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 DATA..winbio_NULL_THUNK_DATA..wi
1e30a0 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 ndows.ai.machinelearning_NULL_TH
1e30c0 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 5f 4e 55 4c 4c 5f UNK_DATA..windows.data.pdf_NULL_
1e30e0 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 THUNK_DATA..windows.media.mediac
1e3100 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 2e ontrol_NULL_THUNK_DATA..windows.
1e3120 6e 65 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 networking_NULL_THUNK_DATA..wind
1e3140 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e ows.ui.xaml_NULL_THUNK_DATA..win
1e3160 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 64 6f 77 73 dows.ui_NULL_THUNK_DATA..windows
1e3180 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 66 61 78 5f 4e codecs_NULL_THUNK_DATA..winfax_N
1e31a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 ULL_THUNK_DATA..winhttp_NULL_THU
1e31c0 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 NK_DATA..winhvemulation_NULL_THU
1e31e0 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e NK_DATA..winhvplatform_NULL_THUN
1e3200 4b 5f 44 41 54 41 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 K_DATA..wininet_NULL_THUNK_DATA.
1e3220 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 6d 6d 5f 4e 55 .winml_NULL_THUNK_DATA..winmm_NU
1e3240 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 LL_THUNK_DATA..winscard_NULL_THU
1e3260 4e 4b 5f 44 41 54 41 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 NK_DATA..winspool_NULL_THUNK_DAT
1e3280 41 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 69 6e A..wintrust_NULL_THUNK_DATA..win
1e32a0 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c usb_NULL_THUNK_DATA..wlanapi_NUL
1e32c0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f L_THUNK_DATA..wlanui_NULL_THUNK_
1e32e0 44 41 54 41 00 7f 77 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 DATA..wldap32_NULL_THUNK_DATA..w
1e3300 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c ldp_NULL_THUNK_DATA..wmvcore_NUL
1e3320 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 6e 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f L_THUNK_DATA..wnvapi_NULL_THUNK_
1e3340 44 41 54 41 00 7f 77 6f 66 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 DATA..wofutil_NULL_THUNK_DATA..w
1e3360 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 73 63 61 70 69 5f 4e 55 s2_32_NULL_THUNK_DATA..wscapi_NU
1e3380 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 LL_THUNK_DATA..wsclient_NULL_THU
1e33a0 4e 4b 5f 44 41 54 41 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 NK_DATA..wsdapi_NULL_THUNK_DATA.
1e33c0 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 73 6e 6d 70 33 32 .wsmsvc_NULL_THUNK_DATA..wsnmp32
1e33e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 77 74 73 61 70 69 33 32 5f 4e 55 4c 4c 5f _NULL_THUNK_DATA..wtsapi32_NULL_
1e3400 54 48 55 4e 4b 5f 44 41 54 41 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b THUNK_DATA..xaudio2_8_NULL_THUNK
1e3420 5f 44 41 54 41 00 7f 78 69 6e 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 _DATA..xinput1_4_NULL_THUNK_DATA
1e3440 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 78 6f 6c 65 68 ..xmllite_NULL_THUNK_DATA..xoleh
1e3460 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c lp_NULL_THUNK_DATA..xpsprint_NUL
1e3480 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 L_THUNK_DATA..//..............-1
1e34a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 ......................0.......30
1e34c0 35 35 20 20 20 20 20 20 60 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 55......`.api-ms-win-appmodel-ru
1e34e0 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d ntime-l1-1-1.dll.api-ms-win-appm
1e3500 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 odel-runtime-l1-1-3.dll.api-ms-w
1e3520 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d in-core-apiquery-l2-1-0.dll.api-
1e3540 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d ms-win-core-backgroundtask-l1-1-
1e3560 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 0.dll.api-ms-win-core-comm-l1-1-
1e3580 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 1.dll.api-ms-win-core-comm-l1-1-
1e35a0 32 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2.dll.api-ms-win-core-enclave-l1
1e35c0 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 -1-1.dll.api-ms-win-core-errorha
1e35e0 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ndling-l1-1-3.dll.api-ms-win-cor
1e3600 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d e-featurestaging-l1-1-0.dll.api-
1e3620 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d ms-win-core-featurestaging-l1-1-
1e3640 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 1.dll.api-ms-win-core-file-froma
1e3660 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 pp-l1-1-0.dll.api-ms-win-core-ha
1e3680 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ndle-l1-1-0.dll.api-ms-win-core-
1e36a0 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ioring-l1-1-0.dll.api-ms-win-cor
1e36c0 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d e-marshal-l1-1-0.dll.api-ms-win-
1e36e0 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 core-memory-l1-1-3.dll.api-ms-wi
1e3700 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d n-core-memory-l1-1-4.dll.api-ms-
1e3720 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 61 70 69 2d 6d win-core-memory-l1-1-5.dll.api-m
1e3740 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 61 70 69 s-win-core-memory-l1-1-6.dll.api
1e3760 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 61 -ms-win-core-memory-l1-1-7.dll.a
1e3780 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c pi-ms-win-core-memory-l1-1-8.dll
1e37a0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c .api-ms-win-core-path-l1-1-0.dll
1e37c0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c .api-ms-win-core-psm-appnotify-l
1e37e0 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 1-1-0.dll.api-ms-win-core-psm-ap
1e3800 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f pnotify-l1-1-1.dll.api-ms-win-co
1e3820 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 re-realtime-l1-1-1.dll.api-ms-wi
1e3840 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 61 70 69 2d 6d n-core-realtime-l1-1-2.dll.api-m
1e3860 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d s-win-core-slapi-l1-1-0.dll.api-
1e3880 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 ms-win-core-state-helpers-l1-1-0
1e38a0 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d .dll.api-ms-win-core-synch-l1-2-
1e38c0 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 0.dll.api-ms-win-core-sysinfo-l1
1e38e0 2d 32 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f -2-0.dll.api-ms-win-core-sysinfo
1e3900 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 -l1-2-3.dll.api-ms-win-core-sysi
1e3920 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 nfo-l1-2-4.dll.api-ms-win-core-u
1e3940 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 til-l1-1-1.dll.api-ms-win-core-w
1e3960 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e inrt-error-l1-1-0.dll.api-ms-win
1e3980 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 -core-winrt-error-l1-1-1.dll.api
1e39a0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 -ms-win-core-winrt-l1-1-0.dll.ap
1e39c0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e i-ms-win-core-winrt-registration
1e39e0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 -l1-1-0.dll.api-ms-win-core-winr
1e3a00 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e t-robuffer-l1-1-0.dll.api-ms-win
1e3a20 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c -core-winrt-roparameterizediid-l
1e3a40 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 1-1-0.dll.api-ms-win-core-winrt-
1e3a60 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 string-l1-1-0.dll.api-ms-win-cor
1e3a80 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 e-winrt-string-l1-1-1.dll.api-ms
1e3aa0 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d -win-core-wow64-l1-1-1.dll.api-m
1e3ac0 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 s-win-devices-query-l1-1-0.dll.a
1e3ae0 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 pi-ms-win-devices-query-l1-1-1.d
1e3b00 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 ll.api-ms-win-dx-d3dkmt-l1-1-0.d
1e3b20 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 ll.api-ms-win-gaming-deviceinfor
1e3b40 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d mation-l1-1-0.dll.api-ms-win-gam
1e3b60 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c ing-expandedresources-l1-1-0.dll
1e3b80 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 .api-ms-win-gaming-tcui-l1-1-0.d
1e3ba0 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 ll.api-ms-win-gaming-tcui-l1-1-1
1e3bc0 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 .dll.api-ms-win-gaming-tcui-l1-1
1e3be0 2d 32 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 -2.dll.api-ms-win-gaming-tcui-l1
1e3c00 2d 31 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d -1-3.dll.api-ms-win-gaming-tcui-
1e3c20 6c 31 2d 31 2d 34 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 l1-1-4.dll.api-ms-win-mm-misc-l1
1e3c40 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f -1-1.dll.api-ms-win-net-isolatio
1e3c60 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 n-l1-1-0.dll.api-ms-win-security
1e3c80 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 -base-l1-2-2.dll.api-ms-win-secu
1e3ca0 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c rity-isolatedcontainer-l1-1-0.dl
1e3cc0 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f l.api-ms-win-security-isolatedco
1e3ce0 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 ntainer-l1-1-1.dll.api-ms-win-se
1e3d00 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e rvice-core-l1-1-3.dll.api-ms-win
1e3d20 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d -service-core-l1-1-4.dll.api-ms-
1e3d40 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 61 70 69 2d win-service-core-l1-1-5.dll.api-
1e3d60 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c ms-win-shcore-scaling-l1-1-0.dll
1e3d80 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d .api-ms-win-shcore-scaling-l1-1-
1e3da0 31 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 1.dll.api-ms-win-shcore-scaling-
1e3dc0 6c 31 2d 31 2d 32 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 l1-1-2.dll.api-ms-win-shcore-str
1e3de0 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d eam-winrt-l1-1-0.dll.api-ms-win-
1e3e00 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 wsl-api-l1-1-0.dll.bluetoothapis
1e3e20 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 73 .dll.computenetwork.dll.computes
1e3e40 74 6f 72 61 67 65 2e 64 6c 6c 00 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 64 33 64 torage.dll.coremessaging.dll.d3d
1e3e60 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c compiler_47.dll.deviceaccess.dll
1e3e80 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 64 6d 70 72 6f 63 65 .diagnosticdataquery.dll.dmproce
1e3ea0 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 ssxmlfiltered.dll.drttransport.d
1e3ec0 6c 6c 00 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 ll.isolatedwindowsenvironmentuti
1e3ee0 6c 73 2e 64 6c 6c 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 6d 61 67 ls.dll.licenseprotection.dll.mag
1e3f00 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e nification.dll.mdmlocalmanagemen
1e3f20 74 2e 64 6c 6c 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 6d 66 73 65 6e 73 t.dll.mdmregistration.dll.mfsens
1e3f40 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 6f 6e 64 orgroup.dll.msctfmonitor.dll.ond
1e3f60 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 70 72 6f 6a 65 63 74 emandconnroutehelper.dll.project
1e3f80 65 64 66 73 6c 69 62 2e 64 6c 6c 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 74 edfslib.dll.sensorsutilsv2.dll.t
1e3fa0 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 okenbinding.dll.uiautomationcore
1e3fc0 2e 64 6c 6c 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 76 6d 73 61 76 65 64 73 74 61 .dll.vmdevicehost.dll.vmsavedsta
1e3fe0 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e tedumpprovider.dll.wdsclientapi.
1e4000 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 dll.windows.ai.machinelearning.d
1e4020 6c 6c 00 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e ll.windows.data.pdf.dll.windows.
1e4040 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 6e media.mediacontrol.dll.windows.n
1e4060 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c etworking.dll.windows.ui.xaml.dl
1e4080 6c 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 l.windowscodecs.dll.winhvemulati
1e40a0 6f 6e 2e 64 6c 6c 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e on.dll.winhvplatform.dll..aclui.
1e40c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
1e40e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
1e4100 00 00 1f 00 00 00 02 00 04 00 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 61 ..........EditSecurityAdvanced.a
1e4120 63 6c 75 69 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 clui.dll..aclui.dll/......-1....
1e4140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
1e4160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 01 00 04 00 45 64 69 74 53 65 ....`.......d.............EditSe
1e4180 63 75 72 69 74 79 00 61 63 6c 75 69 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 curity.aclui.dll..aclui.dll/....
1e41a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e41c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1e41e0 04 00 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 61 63 6c 75 69 2e 64 6c 6c 00 0a ..CreateSecurityPage.aclui.dll..
1e4200 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 aclui.dll/......-1..............
1e4220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......282.......`.d...
1e4240 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
1e4260 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 ?...................@..B.idata$5
1e4280 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
1e42a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
1e42c0 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 63 6c 75 69 2e 64 6c 6c 27 00 ....@.@..............aclui.dll'.
1e42e0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
1e4300 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 R).LINK................@comp.id.
1e4320 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f u...............................
1e4340 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 63 6c 75 69 2e 64 6c 6c 2f aclui_NULL_THUNK_DATA.aclui.dll/
1e4360 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1e4380 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 ......248.......`.d.............
1e43a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 .......debug$S........?...d.....
1e43c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
1e43e0 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 ..................@.0...........
1e4400 00 00 09 61 63 6c 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 ...aclui.dll'...................
1e4420 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
1e4440 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
1e4460 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
1e4480 45 53 43 52 49 50 54 4f 52 00 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.aclui.dll/......-1....
1e44a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 ..................0.......485...
1e44c0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
1e44e0 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...................@.
1e4500 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 .B.idata$2......................
1e4520 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 ......@.0..idata$6..............
1e4540 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 ..............@................a
1e4560 63 6c 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d clui.dll'....................u.M
1e4580 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
1e45a0 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
1e45c0 00 03 00 61 63 6c 75 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 ...aclui.dll.@comp.id.u.........
1e45e0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
1e4600 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
1e4620 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 .....h..idata$5@.......h........
1e4640 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 ...............7.............N..
1e4660 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 6c 75 69 00 5f 5f 4e 55 4c .__IMPORT_DESCRIPTOR_aclui.__NUL
1e4680 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f L_IMPORT_DESCRIPTOR..aclui_NULL_
1e46a0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 THUNK_DATA..activeds.dll/...-1..
1e46c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
1e46e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 15 00 04 00 53 65 63 75 ......`.......d.....*.......Secu
1e4700 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 61 63 74 69 76 65 64 rityDescriptorToBinarySD.actived
1e4720 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.activeds.dll/...-1........
1e4740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
1e4760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 14 00 04 00 52 65 61 6c 6c 6f 63 41 44 73 `.......d.............ReallocADs
1e4780 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 Str.activeds.dll..activeds.dll/.
1e47a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e47c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 13 00 ..47........`.......d...........
1e47e0 04 00 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 ..ReallocADsMem.activeds.dll..ac
1e4800 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tiveds.dll/...-1................
1e4820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
1e4840 64 86 00 00 00 00 22 00 00 00 12 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 d.....".......PropVariantToAdsTy
1e4860 70 65 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 pe.activeds.dll.activeds.dll/...
1e4880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e48a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 11 00 04 00 44........`.......d.............
1e48c0 46 72 65 65 41 44 73 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 FreeADsStr.activeds.dll.activeds
1e48e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e4900 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
1e4920 18 00 00 00 10 00 04 00 46 72 65 65 41 44 73 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 ........FreeADsMem.activeds.dll.
1e4940 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 activeds.dll/...-1..............
1e4960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
1e4980 00 00 64 86 00 00 00 00 2a 00 00 00 0f 00 04 00 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 ..d.....*.......BinarySDToSecuri
1e49a0 74 79 44 65 73 63 72 69 70 74 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 tyDescriptor.activeds.dll.active
1e49c0 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ds.dll/...-1....................
1e49e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
1e4a00 00 00 19 00 00 00 0e 00 04 00 41 6c 6c 6f 63 41 44 73 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 ..........AllocADsStr.activeds.d
1e4a20 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..activeds.dll/...-1..........
1e4a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
1e4a60 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0d 00 04 00 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 ......d.............AllocADsMem.
1e4a80 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 activeds.dll..activeds.dll/...-1
1e4aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
1e4ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0c 00 04 00 41 64 ........`.......d.....".......Ad
1e4ae0 73 54 79 70 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 sTypeToPropVariant.activeds.dll.
1e4b00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 activeds.dll/...-1..............
1e4b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
1e4b40 00 00 64 86 00 00 00 00 1e 00 00 00 0b 00 04 00 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 ..d.............AdsFreeAdsValues
1e4b60 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 .activeds.dll.activeds.dll/...-1
1e4b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
1e4ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0a 00 04 00 41 44 ........`.......d.............AD
1e4bc0 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 sSetLastError.activeds.dll..acti
1e4be0 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 veds.dll/...-1..................
1e4c00 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
1e4c20 00 00 00 00 1b 00 00 00 09 00 04 00 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 61 63 74 69 76 65 ............ADsOpenObject.active
1e4c40 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ds.dll..activeds.dll/...-1......
1e4c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
1e4c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 08 00 04 00 41 44 73 47 65 74 4f 62 ..`.......d.............ADsGetOb
1e4ca0 6a 65 63 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 ject.activeds.dll.activeds.dll/.
1e4cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e4ce0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 ..49........`.......d...........
1e4d00 04 00 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a ..ADsGetLastError.activeds.dll..
1e4d20 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 activeds.dll/...-1..............
1e4d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
1e4d60 00 00 64 86 00 00 00 00 1f 00 00 00 06 00 04 00 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f ..d.............ADsFreeEnumerato
1e4d80 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 r.activeds.dll..activeds.dll/...
1e4da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e4dc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 50........`.......d.............
1e4de0 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 ADsEnumerateNext.activeds.dll.ac
1e4e00 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tiveds.dll/...-1................
1e4e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
1e4e40 64 86 00 00 00 00 21 00 00 00 04 00 04 00 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 d.....!.......ADsEncodeBinaryDat
1e4e60 61 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 a.activeds.dll..activeds.dll/...
1e4e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e4ea0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 53........`.......d.....!.......
1e4ec0 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 61 63 74 69 76 65 64 73 2e 64 6c 6c ADsDecodeBinaryData.activeds.dll
1e4ee0 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..activeds.dll/...-1............
1e4f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
1e4f20 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 02 00 04 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 ....d.....!.......ADsBuildVarArr
1e4f40 61 79 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c ayStr.activeds.dll..activeds.dll
1e4f60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e4f80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1e4fa0 01 00 04 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 61 63 74 69 76 65 64 73 ....ADsBuildVarArrayInt.activeds
1e4fc0 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..activeds.dll/...-1........
1e4fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
1e5000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 41 44 73 42 75 69 6c 64 45 6e `.......d.............ADsBuildEn
1e5020 75 6d 65 72 61 74 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 umerator.activeds.dll.activeds.d
1e5040 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e5060 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 ......288.......`.d.............
1e5080 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
1e50a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
1e50c0 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
1e50e0 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
1e5100 00 00 13 00 09 00 00 00 00 00 0c 61 63 74 69 76 65 64 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........activeds.dll'........
1e5120 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
1e5140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
1e5160 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 61 63 74 69 76 65 64 .........................actived
1e5180 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 s_NULL_THUNK_DATA.activeds.dll/.
1e51a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e51c0 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d.................
1e51e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
1e5200 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
1e5220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 ..............@.0..............a
1e5240 63 74 69 76 65 64 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 ctiveds.dll'....................
1e5260 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
1e5280 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
1e52a0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
1e52c0 53 43 52 49 50 54 4f 52 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 SCRIPTOR..activeds.dll/...-1....
1e52e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 ..................0.......498...
1e5300 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
1e5320 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
1e5340 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
1e5360 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
1e5380 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 ..............@................a
1e53a0 63 74 69 76 65 64 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 ctiveds.dll'....................
1e53c0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
1e53e0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
1e5400 05 00 00 00 03 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ......activeds.dll..@comp.id.u..
1e5420 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
1e5440 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
1e5460 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
1e5480 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
1e54a0 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 74 69 ....T...__IMPORT_DESCRIPTOR_acti
1e54c0 76 65 64 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 veds.__NULL_IMPORT_DESCRIPTOR..a
1e54e0 63 74 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 64 76 61 70 69 33 32 ctiveds_NULL_THUNK_DATA.advapi32
1e5500 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e5520 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
1e5540 23 00 00 00 60 02 04 00 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 61 64 #...`...WriteEncryptedFileRaw.ad
1e5560 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e5580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
1e55a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 5f 02 04 00 57 61 69 74 ......`.......d........._...Wait
1e55c0 53 65 72 76 69 63 65 53 74 61 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ServiceState.advapi32.dll.advapi
1e55e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e5600 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
1e5620 00 00 1a 00 00 00 5e 02 04 00 55 70 64 61 74 65 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e ......^...UpdateTraceW.advapi32.
1e5640 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1e5660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
1e5680 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 5d 02 04 00 55 70 64 61 74 65 54 72 61 63 65 41 ......d.........]...UpdateTraceA
1e56a0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e56c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
1e56e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5c 02 04 00 55 6e ........`.......d....."...\...Un
1e5700 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 registerTraceGuids.advapi32.dll.
1e5720 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e5740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
1e5760 00 00 64 86 00 00 00 00 23 00 00 00 5b 02 04 00 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 ..d.....#...[...UnlockServiceDat
1e5780 61 62 61 73 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c abase.advapi32.dll..advapi32.dll
1e57a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e57c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1e57e0 5a 02 04 00 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 61 64 76 61 70 69 33 Z...UninstallApplication.advapi3
1e5800 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e5820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
1e5840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 59 02 04 00 54 72 65 65 53 65 74 4e 61 6d `.......d.....'...Y...TreeSetNam
1e5860 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 edSecurityInfoW.advapi32.dll..ad
1e5880 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e58a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
1e58c0 64 86 00 00 00 00 27 00 00 00 58 02 04 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 d.....'...X...TreeSetNamedSecuri
1e58e0 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 tyInfoA.advapi32.dll..advapi32.d
1e5900 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e5920 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
1e5940 00 00 57 02 04 00 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f ..W...TreeResetNamedSecurityInfo
1e5960 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1e5980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e59a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 56 02 04 00 61........`.......d.....)...V...
1e59c0 54 72 65 65 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 TreeResetNamedSecurityInfoA.adva
1e59e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e5a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
1e5a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 55 02 04 00 54 72 61 63 65 53 ....`.......d.....!...U...TraceS
1e5a40 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 etInformation.advapi32.dll..adva
1e5a60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e5a80 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
1e5aa0 00 00 00 00 23 00 00 00 54 02 04 00 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f ....#...T...TraceQueryInformatio
1e5ac0 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.advapi32.dll..advapi32.dll/...
1e5ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e5b00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 53 02 04 00 48........`.......d.........S...
1e5b20 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 TraceMessageVa.advapi32.dll.adva
1e5b40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e5b60 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
1e5b80 00 00 00 00 1a 00 00 00 52 02 04 00 54 72 61 63 65 4d 65 73 73 61 67 65 00 61 64 76 61 70 69 33 ........R...TraceMessage.advapi3
1e5ba0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e5bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
1e5be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 51 02 04 00 54 72 61 63 65 45 76 65 6e 74 `.......d.........Q...TraceEvent
1e5c00 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 Instance.advapi32.dll.advapi32.d
1e5c20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e5c40 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
1e5c60 00 00 50 02 04 00 54 72 61 63 65 45 76 65 6e 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..P...TraceEvent.advapi32.dll.ad
1e5c80 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e5ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
1e5cc0 64 86 00 00 00 00 1f 00 00 00 4f 02 04 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 d.........O...SystemFunction041.
1e5ce0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e5d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
1e5d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4e 02 04 00 53 79 ........`.......d.........N...Sy
1e5d40 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 stemFunction040.advapi32.dll..ad
1e5d60 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e5d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
1e5da0 64 86 00 00 00 00 1f 00 00 00 4d 02 04 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 d.........M...SystemFunction036.
1e5dc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e5de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
1e5e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4c 02 04 00 53 74 ........`.......d.........L...St
1e5e20 6f 70 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 opTraceW.advapi32.dll.advapi32.d
1e5e40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e5e60 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
1e5e80 00 00 4b 02 04 00 53 74 6f 70 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..K...StopTraceA.advapi32.dll.ad
1e5ea0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e5ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
1e5ee0 64 86 00 00 00 00 19 00 00 00 4a 02 04 00 53 74 61 72 74 54 72 61 63 65 57 00 61 64 76 61 70 69 d.........J...StartTraceW.advapi
1e5f00 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1e5f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
1e5f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 49 02 04 00 53 74 61 72 74 54 72 61 ..`.......d.........I...StartTra
1e5f60 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ceA.advapi32.dll..advapi32.dll/.
1e5f80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e5fa0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 48 02 ..47........`.......d.........H.
1e5fc0 04 00 53 74 61 72 74 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..StartServiceW.advapi32.dll..ad
1e5fe0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e6000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
1e6020 64 86 00 00 00 00 29 00 00 00 47 02 04 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 d.....)...G...StartServiceCtrlDi
1e6040 73 70 61 74 63 68 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 spatcherW.advapi32.dll..advapi32
1e6060 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e6080 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
1e60a0 29 00 00 00 46 02 04 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 )...F...StartServiceCtrlDispatch
1e60c0 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 erA.advapi32.dll..advapi32.dll/.
1e60e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e6100 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 45 02 ..47........`.......d.........E.
1e6120 04 00 53 74 61 72 74 53 65 72 76 69 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..StartServiceA.advapi32.dll..ad
1e6140 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e6160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
1e6180 64 86 00 00 00 00 28 00 00 00 44 02 04 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 d.....(...D...SetUserFileEncrypt
1e61a0 69 6f 6e 4b 65 79 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ionKeyEx.advapi32.dll.advapi32.d
1e61c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e61e0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
1e6200 00 00 43 02 04 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 61 ..C...SetUserFileEncryptionKey.a
1e6220 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e6240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
1e6260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 42 02 04 00 53 65 74 54 ......`.......d.........B...SetT
1e6280 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 raceCallback.advapi32.dll.advapi
1e62a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e62c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
1e62e0 00 00 21 00 00 00 41 02 04 00 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 ..!...A...SetTokenInformation.ad
1e6300 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e6320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
1e6340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 40 02 04 00 53 65 74 54 ......`.......d.........@...SetT
1e6360 68 72 65 61 64 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 hreadToken.advapi32.dll.advapi32
1e6380 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e63a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
1e63c0 1e 00 00 00 3f 02 04 00 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 61 64 76 61 70 69 33 ....?...SetServiceStatus.advapi3
1e63e0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e6400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
1e6420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3e 02 04 00 53 65 74 53 65 72 76 69 63 65 `.......d.....&...>...SetService
1e6440 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ObjectSecurity.advapi32.dll.adva
1e6460 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e6480 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
1e64a0 00 00 00 00 1c 00 00 00 3d 02 04 00 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 61 64 76 61 70 ........=...SetServiceBits.advap
1e64c0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1e64e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
1e6500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3c 02 04 00 53 65 74 53 65 63 75 72 ..`.......d.........<...SetSecur
1e6520 69 74 79 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ityInfo.advapi32.dll..advapi32.d
1e6540 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e6560 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
1e6580 00 00 3b 02 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 ..;...SetSecurityDescriptorSacl.
1e65a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e65c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
1e65e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 3a 02 04 00 53 65 ........`.......d.....,...:...Se
1e6600 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 61 64 76 tSecurityDescriptorRMControl.adv
1e6620 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e6640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
1e6660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 39 02 04 00 53 65 74 53 65 63 ....`.......d.....(...9...SetSec
1e6680 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c urityDescriptorOwner.advapi32.dl
1e66a0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e66c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
1e66e0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 38 02 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 ....d.....(...8...SetSecurityDes
1e6700 63 72 69 70 74 6f 72 47 72 6f 75 70 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 criptorGroup.advapi32.dll.advapi
1e6720 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e6740 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
1e6760 00 00 27 00 00 00 37 02 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 ..'...7...SetSecurityDescriptorD
1e6780 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 acl.advapi32.dll..advapi32.dll/.
1e67a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e67c0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 36 02 ..62........`.......d.....*...6.
1e67e0 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 61 ..SetSecurityDescriptorControl.a
1e6800 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e6820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
1e6840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 35 02 04 00 53 65 74 53 ......`.......d.....#...5...SetS
1e6860 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ecurityAccessMask.advapi32.dll..
1e6880 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e68a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
1e68c0 00 00 64 86 00 00 00 00 28 00 00 00 34 02 04 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 ..d.....(...4...SetPrivateObject
1e68e0 53 65 63 75 72 69 74 79 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 SecurityEx.advapi32.dll.advapi32
1e6900 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e6920 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
1e6940 26 00 00 00 33 02 04 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 &...3...SetPrivateObjectSecurity
1e6960 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e6980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
1e69a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 32 02 04 00 53 65 ........`.......d.....#...2...Se
1e69c0 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tNamedSecurityInfoW.advapi32.dll
1e69e0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e6a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
1e6a20 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 31 02 04 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 ....d.....#...1...SetNamedSecuri
1e6a40 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 tyInfoA.advapi32.dll..advapi32.d
1e6a60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e6a80 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
1e6aa0 00 00 30 02 04 00 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 ..0...SetKernelObjectSecurity.ad
1e6ac0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e6ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
1e6b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2f 02 04 00 53 65 74 46 ......`.......d........./...SetF
1e6b20 69 6c 65 53 65 63 75 72 69 74 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ileSecurityW.advapi32.dll.advapi
1e6b40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e6b60 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
1e6b80 00 00 1e 00 00 00 2e 02 04 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 61 64 76 61 70 ..........SetFileSecurityA.advap
1e6ba0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1e6bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
1e6be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2d 02 04 00 53 65 74 45 6e 74 72 69 ..`.......d.........-...SetEntri
1e6c00 65 73 49 6e 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 esInAclW.advapi32.dll.advapi32.d
1e6c20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e6c40 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
1e6c60 00 00 2c 02 04 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e ..,...SetEntriesInAclA.advapi32.
1e6c80 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1e6ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
1e6cc0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2b 02 04 00 53 65 74 45 6e 63 72 79 70 74 65 64 ......d.....&...+...SetEncrypted
1e6ce0 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 FileMetadata.advapi32.dll.advapi
1e6d00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e6d20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
1e6d40 00 00 1f 00 00 00 2a 02 04 00 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 ......*...SetAclInformation.adva
1e6d60 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e6d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
1e6da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 29 02 04 00 53 61 66 65 72 69 ....`.......d.....(...)...Saferi
1e6dc0 49 73 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 61 64 76 61 70 69 33 32 2e 64 6c IsExecutableFileType.advapi32.dl
1e6de0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e6e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
1e6e20 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 28 02 04 00 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 ....d.....'...(...SaferSetPolicy
1e6e40 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 Information.advapi32.dll..advapi
1e6e60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e6e80 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
1e6ea0 00 00 26 00 00 00 27 02 04 00 53 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 ..&...'...SaferSetLevelInformati
1e6ec0 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 on.advapi32.dll.advapi32.dll/...
1e6ee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e6f00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 26 02 04 00 58........`.......d.....&...&...
1e6f20 53 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 61 64 76 61 70 69 33 SaferRecordEventLogEntry.advapi3
1e6f40 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e6f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
1e6f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 25 02 04 00 53 61 66 65 72 49 64 65 6e 74 `.......d.........%...SaferIdent
1e6fa0 69 66 79 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ifyLevel.advapi32.dll.advapi32.d
1e6fc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e6fe0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
1e7000 00 00 24 02 04 00 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ..$...SaferGetPolicyInformation.
1e7020 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e7040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
1e7060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 23 02 04 00 53 61 ........`.......d.....&...#...Sa
1e7080 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e ferGetLevelInformation.advapi32.
1e70a0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1e70c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
1e70e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 22 02 04 00 53 61 66 65 72 43 72 65 61 74 65 4c ......d........."...SaferCreateL
1e7100 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 evel.advapi32.dll.advapi32.dll/.
1e7120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e7140 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 21 02 ..60........`.......d.....(...!.
1e7160 04 00 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 61 64 76 ..SaferComputeTokenFromLevel.adv
1e7180 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e71a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
1e71c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 20 02 04 00 53 61 66 65 72 43 ....`.......d.............SaferC
1e71e0 6c 6f 73 65 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 loseLevel.advapi32.dll..advapi32
1e7200 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e7220 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
1e7240 1a 00 00 00 1f 02 04 00 52 65 76 65 72 74 54 6f 53 65 6c 66 00 61 64 76 61 70 69 33 32 2e 64 6c ........RevertToSelf.advapi32.dl
1e7260 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e7280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
1e72a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1e 02 04 00 52 65 70 6f 72 74 45 76 65 6e 74 57 00 61 ....d.............ReportEventW.a
1e72c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e72e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
1e7300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1d 02 04 00 52 65 70 6f ......`.......d.............Repo
1e7320 72 74 45 76 65 6e 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 rtEventA.advapi32.dll.advapi32.d
1e7340 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e7360 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
1e7380 00 00 1c 02 04 00 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 ......RemoveUsersFromEncryptedFi
1e73a0 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 le.advapi32.dll.advapi32.dll/...
1e73c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e73e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1b 02 04 00 53........`.......d.....!.......
1e7400 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c RemoveTraceCallback.advapi32.dll
1e7420 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e7440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
1e7460 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1a 02 04 00 52 65 67 69 73 74 65 72 57 61 69 74 43 68 ....d.....*.......RegisterWaitCh
1e7480 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ainCOMCallback.advapi32.dll.adva
1e74a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e74c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
1e74e0 00 00 00 00 21 00 00 00 19 02 04 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 ....!.......RegisterTraceGuidsW.
1e7500 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e7520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
1e7540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 18 02 04 00 52 65 ........`.......d.....!.......Re
1e7560 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a gisterTraceGuidsA.advapi32.dll..
1e7580 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e75a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
1e75c0 00 00 64 86 00 00 00 00 29 00 00 00 17 02 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 ..d.....).......RegisterServiceC
1e75e0 74 72 6c 48 61 6e 64 6c 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 trlHandlerW.advapi32.dll..advapi
1e7600 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e7620 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
1e7640 00 00 2b 00 00 00 16 02 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e ..+.......RegisterServiceCtrlHan
1e7660 64 6c 65 72 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 dlerExW.advapi32.dll..advapi32.d
1e7680 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e76a0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
1e76c0 00 00 15 02 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 ......RegisterServiceCtrlHandler
1e76e0 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExA.advapi32.dll..advapi32.dll/.
1e7700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e7720 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 14 02 ..61........`.......d.....).....
1e7740 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 61 64 ..RegisterServiceCtrlHandlerA.ad
1e7760 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e7780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
1e77a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 13 02 04 00 52 65 67 69 ......`.......d.....".......Regi
1e77c0 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 sterEventSourceW.advapi32.dll.ad
1e77e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e7800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
1e7820 64 86 00 00 00 00 22 00 00 00 12 02 04 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 d.....".......RegisterEventSourc
1e7840 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eA.advapi32.dll.advapi32.dll/...
1e7860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e7880 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 02 04 00 47........`.......d.............
1e78a0 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 RegUnLoadKeyW.advapi32.dll..adva
1e78c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e78e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
1e7900 00 00 00 00 1b 00 00 00 10 02 04 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 61 64 76 61 70 69 ............RegUnLoadKeyA.advapi
1e7920 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1e7940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
1e7960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0f 02 04 00 52 65 67 53 65 74 56 61 ..`.......d.............RegSetVa
1e7980 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 lueW.advapi32.dll.advapi32.dll/.
1e79a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e79c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0e 02 ..48........`.......d...........
1e79e0 04 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..RegSetValueExW.advapi32.dll.ad
1e7a00 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e7a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1e7a40 64 86 00 00 00 00 1c 00 00 00 0d 02 04 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 61 64 76 d.............RegSetValueExA.adv
1e7a60 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1e7a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
1e7aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0c 02 04 00 52 65 67 53 65 74 ....`.......d.............RegSet
1e7ac0 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ValueA.advapi32.dll.advapi32.dll
1e7ae0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e7b00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1e7b20 0b 02 04 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ....RegSetKeyValueW.advapi32.dll
1e7b40 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e7b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
1e7b80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0a 02 04 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 ....d.............RegSetKeyValue
1e7ba0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1e7bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e7be0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 09 02 04 00 51........`.......d.............
1e7c00 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a RegSetKeySecurity.advapi32.dll..
1e7c20 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e7c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
1e7c60 00 00 64 86 00 00 00 00 19 00 00 00 08 02 04 00 52 65 67 53 61 76 65 4b 65 79 57 00 61 64 76 61 ..d.............RegSaveKeyW.adva
1e7c80 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e7ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
1e7cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 07 02 04 00 52 65 67 53 61 76 ....`.......d.............RegSav
1e7ce0 65 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 eKeyExW.advapi32.dll..advapi32.d
1e7d00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e7d20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
1e7d40 00 00 06 02 04 00 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ......RegSaveKeyExA.advapi32.dll
1e7d60 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1e7d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
1e7da0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 05 02 04 00 52 65 67 53 61 76 65 4b 65 79 41 00 61 64 ....d.............RegSaveKeyA.ad
1e7dc0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e7de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
1e7e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 02 04 00 52 65 67 52 ......`.......d.............RegR
1e7e20 65 73 74 6f 72 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 estoreKeyW.advapi32.dll.advapi32
1e7e40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e7e60 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
1e7e80 1c 00 00 00 03 02 04 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e ........RegRestoreKeyA.advapi32.
1e7ea0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1e7ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
1e7ee0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 02 04 00 52 65 67 52 65 70 6c 61 63 65 4b 65 ......d.............RegReplaceKe
1e7f00 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 yW.advapi32.dll.advapi32.dll/...
1e7f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e7f40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 01 02 04 00 48........`.......d.............
1e7f60 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 RegReplaceKeyA.advapi32.dll.adva
1e7f80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e7fa0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
1e7fc0 00 00 00 00 1a 00 00 00 00 02 04 00 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 61 64 76 61 70 69 33 ............RegRenameKey.advapi3
1e7fe0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1e8000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
1e8020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ff 01 04 00 52 65 67 51 75 65 72 79 56 61 `.......d.............RegQueryVa
1e8040 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 lueW.advapi32.dll.advapi32.dll/.
1e8060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e8080 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 fe 01 ..50........`.......d...........
1e80a0 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..RegQueryValueExW.advapi32.dll.
1e80c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e80e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
1e8100 00 00 64 86 00 00 00 00 1e 00 00 00 fd 01 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 ..d.............RegQueryValueExA
1e8120 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e8140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
1e8160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 fc 01 04 00 52 65 ........`.......d.............Re
1e8180 67 51 75 65 72 79 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 gQueryValueA.advapi32.dll.advapi
1e81a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e81c0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
1e81e0 00 00 23 00 00 00 fb 01 04 00 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 ..#.......RegQueryReflectionKey.
1e8200 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e8220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
1e8240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 fa 01 04 00 52 65 ........`.......d.....%.......Re
1e8260 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 gQueryMultipleValuesW.advapi32.d
1e8280 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e82a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
1e82c0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 f9 01 04 00 52 65 67 51 75 65 72 79 4d 75 6c 74 ......d.....%.......RegQueryMult
1e82e0 69 70 6c 65 56 61 6c 75 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ipleValuesA.advapi32.dll..advapi
1e8300 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e8320 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
1e8340 00 00 1e 00 00 00 f8 01 04 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 61 64 76 61 70 ..........RegQueryInfoKeyW.advap
1e8360 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1e8380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
1e83a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f7 01 04 00 52 65 67 51 75 65 72 79 ..`.......d.............RegQuery
1e83c0 49 6e 66 6f 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 InfoKeyA.advapi32.dll.advapi32.d
1e83e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e8400 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
1e8420 00 00 f6 01 04 00 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 61 64 76 61 70 ......RegOverridePredefKey.advap
1e8440 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1e8460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
1e8480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 f5 01 04 00 52 65 67 4f 70 65 6e 55 ..`.......d.....$.......RegOpenU
1e84a0 73 65 72 43 6c 61 73 73 65 73 52 6f 6f 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 serClassesRoot.advapi32.dll.adva
1e84c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e84e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
1e8500 00 00 00 00 19 00 00 00 f4 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 57 00 61 64 76 61 70 69 33 32 ............RegOpenKeyW.advapi32
1e8520 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e8540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
1e8560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 f3 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 `.......d.....#.......RegOpenKey
1e8580 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 TransactedW.advapi32.dll..advapi
1e85a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e85c0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
1e85e0 00 00 23 00 00 00 f2 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 ..#.......RegOpenKeyTransactedA.
1e8600 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e8620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
1e8640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f1 01 04 00 52 65 ........`.......d.............Re
1e8660 67 4f 70 65 6e 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 gOpenKeyExW.advapi32.dll..advapi
1e8680 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e86a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
1e86c0 00 00 1b 00 00 00 f0 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 ..........RegOpenKeyExA.advapi32
1e86e0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e8700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
1e8720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ef 01 04 00 52 65 67 4f 70 65 6e 4b 65 79 `.......d.............RegOpenKey
1e8740 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1e8760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e8780 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ee 01 04 00 52........`.......d.............
1e87a0 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 RegOpenCurrentUser.advapi32.dll.
1e87c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e87e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
1e8800 00 00 64 86 00 00 00 00 25 00 00 00 ed 01 04 00 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b ..d.....%.......RegNotifyChangeK
1e8820 65 79 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 eyValue.advapi32.dll..advapi32.d
1e8840 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e8860 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
1e8880 00 00 ec 01 04 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 61 64 76 61 70 69 33 32 ......RegLoadMUIStringW.advapi32
1e88a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e88c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
1e88e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 eb 01 04 00 52 65 67 4c 6f 61 64 4d 55 49 `.......d.............RegLoadMUI
1e8900 53 74 72 69 6e 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 StringA.advapi32.dll..advapi32.d
1e8920 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e8940 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
1e8960 00 00 ea 01 04 00 52 65 67 4c 6f 61 64 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ......RegLoadKeyW.advapi32.dll..
1e8980 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e89a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
1e89c0 00 00 64 86 00 00 00 00 19 00 00 00 e9 01 04 00 52 65 67 4c 6f 61 64 4b 65 79 41 00 61 64 76 61 ..d.............RegLoadKeyA.adva
1e89e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e8a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
1e8a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e8 01 04 00 52 65 67 4c 6f 61 ....`.......d.............RegLoa
1e8a40 64 41 70 70 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 dAppKeyW.advapi32.dll.advapi32.d
1e8a60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e8a80 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
1e8aa0 00 00 e7 01 04 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c ......RegLoadAppKeyA.advapi32.dl
1e8ac0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1e8ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
1e8b00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e6 01 04 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 61 ....d.............RegGetValueW.a
1e8b20 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1e8b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
1e8b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e5 01 04 00 52 65 67 47 ......`.......d.............RegG
1e8b80 65 74 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 etValueA.advapi32.dll.advapi32.d
1e8ba0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1e8bc0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
1e8be0 00 00 e4 01 04 00 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 ......RegGetKeySecurity.advapi32
1e8c00 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e8c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
1e8c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e3 01 04 00 52 65 67 46 6c 75 73 68 4b 65 `.......d.............RegFlushKe
1e8c60 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.advapi32.dll..advapi32.dll/...
1e8c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e8ca0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e2 01 04 00 47........`.......d.............
1e8cc0 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 RegEnumValueW.advapi32.dll..adva
1e8ce0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e8d00 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
1e8d20 00 00 00 00 1b 00 00 00 e1 01 04 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 61 64 76 61 70 69 ............RegEnumValueA.advapi
1e8d40 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1e8d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
1e8d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e0 01 04 00 52 65 67 45 6e 75 6d 4b ..`.......d.............RegEnumK
1e8da0 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 eyW.advapi32.dll..advapi32.dll/.
1e8dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e8de0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 df 01 ..47........`.......d...........
1e8e00 04 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..RegEnumKeyExW.advapi32.dll..ad
1e8e20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e8e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
1e8e60 64 86 00 00 00 00 1b 00 00 00 de 01 04 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 61 64 76 61 d.............RegEnumKeyExA.adva
1e8e80 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e8ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
1e8ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 dd 01 04 00 52 65 67 45 6e 75 ....`.......d.............RegEnu
1e8ee0 6d 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c mKeyA.advapi32.dll..advapi32.dll
1e8f00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1e8f20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1e8f40 dc 01 04 00 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 ....RegEnableReflectionKey.advap
1e8f60 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1e8f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
1e8fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 db 01 04 00 52 65 67 44 69 73 61 62 ..`.......d.....%.......RegDisab
1e8fc0 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 leReflectionKey.advapi32.dll..ad
1e8fe0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e9000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
1e9020 64 86 00 00 00 00 29 00 00 00 da 01 04 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e d.....).......RegDisablePredefin
1e9040 65 64 43 61 63 68 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 edCacheEx.advapi32.dll..advapi32
1e9060 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e9080 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
1e90a0 27 00 00 00 d9 01 04 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 '.......RegDisablePredefinedCach
1e90c0 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.advapi32.dll..advapi32.dll/...
1e90e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e9100 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d8 01 04 00 49........`.......d.............
1e9120 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 RegDeleteValueW.advapi32.dll..ad
1e9140 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e9160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
1e9180 64 86 00 00 00 00 1d 00 00 00 d7 01 04 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 61 64 d.............RegDeleteValueA.ad
1e91a0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1e91c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
1e91e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d6 01 04 00 52 65 67 44 ......`.......d.............RegD
1e9200 65 6c 65 74 65 54 72 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 eleteTreeW.advapi32.dll.advapi32
1e9220 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e9240 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
1e9260 1c 00 00 00 d5 01 04 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 61 64 76 61 70 69 33 32 2e ........RegDeleteTreeA.advapi32.
1e9280 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1e92a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
1e92c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d4 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 ......d.............RegDeleteKey
1e92e0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1e9300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e9320 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d3 01 04 00 52........`.......d.............
1e9340 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 RegDeleteKeyValueW.advapi32.dll.
1e9360 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1e9380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
1e93a0 00 00 64 86 00 00 00 00 20 00 00 00 d2 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 ..d.............RegDeleteKeyValu
1e93c0 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eA.advapi32.dll.advapi32.dll/...
1e93e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e9400 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 d1 01 04 00 57........`.......d.....%.......
1e9420 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 RegDeleteKeyTransactedW.advapi32
1e9440 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e9460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
1e9480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 d0 01 04 00 52 65 67 44 65 6c 65 74 65 4b `.......d.....%.......RegDeleteK
1e94a0 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 eyTransactedA.advapi32.dll..adva
1e94c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e94e0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
1e9500 00 00 00 00 1d 00 00 00 cf 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 61 64 76 61 ............RegDeleteKeyExW.adva
1e9520 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e9540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
1e9560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ce 01 04 00 52 65 67 44 65 6c ....`.......d.............RegDel
1e9580 65 74 65 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 eteKeyExA.advapi32.dll..advapi32
1e95a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e95c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
1e95e0 1b 00 00 00 cd 01 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 ........RegDeleteKeyA.advapi32.d
1e9600 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e9620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
1e9640 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 cc 01 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 ......d.............RegCreateKey
1e9660 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1e9680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e96a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 cb 01 04 00 57........`.......d.....%.......
1e96c0 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 RegCreateKeyTransactedW.advapi32
1e96e0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e9700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
1e9720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ca 01 04 00 52 65 67 43 72 65 61 74 65 4b `.......d.....%.......RegCreateK
1e9740 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 eyTransactedA.advapi32.dll..adva
1e9760 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e9780 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
1e97a0 00 00 00 00 1d 00 00 00 c9 01 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 61 64 76 61 ............RegCreateKeyExW.adva
1e97c0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e97e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
1e9800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c8 01 04 00 52 65 67 43 72 65 ....`.......d.............RegCre
1e9820 61 74 65 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ateKeyExA.advapi32.dll..advapi32
1e9840 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e9860 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
1e9880 1b 00 00 00 c7 01 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 ........RegCreateKeyA.advapi32.d
1e98a0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e98c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
1e98e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c6 01 04 00 52 65 67 43 6f 70 79 54 72 65 65 57 ......d.............RegCopyTreeW
1e9900 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e9920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
1e9940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c5 01 04 00 52 65 ........`.......d.............Re
1e9960 67 43 6f 70 79 54 72 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 gCopyTreeA.advapi32.dll.advapi32
1e9980 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e99a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
1e99c0 21 00 00 00 c4 01 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 61 64 76 61 !.......RegConnectRegistryW.adva
1e99e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1e9a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
1e9a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 c3 01 04 00 52 65 67 43 6f 6e ....`.......d.....#.......RegCon
1e9a40 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 nectRegistryExW.advapi32.dll..ad
1e9a60 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e9a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
1e9aa0 64 86 00 00 00 00 23 00 00 00 c2 01 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 d.....#.......RegConnectRegistry
1e9ac0 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExA.advapi32.dll..advapi32.dll/.
1e9ae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e9b00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c1 01 ..53........`.......d.....!.....
1e9b20 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 41 00 61 64 76 61 70 69 33 32 2e 64 ..RegConnectRegistryA.advapi32.d
1e9b40 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1e9b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
1e9b80 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c0 01 04 00 52 65 67 43 6c 6f 73 65 4b 65 79 00 ......d.............RegCloseKey.
1e9ba0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1e9bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
1e9be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 bf 01 04 00 52 65 ........`.......d.............Re
1e9c00 61 64 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 adEventLogW.advapi32.dll..advapi
1e9c20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e9c40 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
1e9c60 00 00 1b 00 00 00 be 01 04 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 ..........ReadEventLogA.advapi32
1e9c80 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1e9ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
1e9cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 bd 01 04 00 52 65 61 64 45 6e 63 72 79 70 `.......d.....".......ReadEncryp
1e9ce0 74 65 64 46 69 6c 65 52 61 77 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 tedFileRaw.advapi32.dll.advapi32
1e9d00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1e9d20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
1e9d40 27 00 00 00 bc 01 04 00 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c '.......QueryUsersOnEncryptedFil
1e9d60 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.advapi32.dll..advapi32.dll/...
1e9d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1e9da0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 bb 01 04 00 45........`.......d.............
1e9dc0 51 75 65 72 79 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 QueryTraceW.advapi32.dll..advapi
1e9de0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1e9e00 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
1e9e20 00 00 28 00 00 00 ba 01 04 00 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 ..(.......QueryTraceProcessingHa
1e9e40 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ndle.advapi32.dll.advapi32.dll/.
1e9e60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1e9e80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b9 01 ..45........`.......d...........
1e9ea0 04 00 51 75 65 72 79 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ..QueryTraceA.advapi32.dll..adva
1e9ec0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1e9ee0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
1e9f00 00 00 00 00 22 00 00 00 b8 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 ....".......QueryServiceStatusEx
1e9f20 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1e9f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
1e9f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b7 01 04 00 51 75 ........`.......d.............Qu
1e9f80 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 eryServiceStatus.advapi32.dll.ad
1e9fa0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1e9fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
1e9fe0 64 86 00 00 00 00 28 00 00 00 b6 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 74 d.....(.......QueryServiceObject
1ea000 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 Security.advapi32.dll.advapi32.d
1ea020 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ea040 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
1ea060 00 00 b5 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 61 64 ......QueryServiceLockStatusW.ad
1ea080 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1ea0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
1ea0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b4 01 04 00 51 75 65 72 ......`.......d.....%.......Quer
1ea0e0 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c yServiceLockStatusA.advapi32.dll
1ea100 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ea120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
1ea140 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 b3 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 44 79 ....d.....,.......QueryServiceDy
1ea160 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 namicInformation.advapi32.dll.ad
1ea180 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ea1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
1ea1c0 64 86 00 00 00 00 21 00 00 00 b2 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 d.....!.......QueryServiceConfig
1ea1e0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1ea200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ea220 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b1 01 04 00 53........`.......d.....!.......
1ea240 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c QueryServiceConfigA.advapi32.dll
1ea260 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ea280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
1ea2a0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b0 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f ....d.....".......QueryServiceCo
1ea2c0 6e 66 69 67 32 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c nfig2W.advapi32.dll.advapi32.dll
1ea2e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ea300 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1ea320 af 01 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 61 64 76 61 70 69 33 ....QueryServiceConfig2A.advapi3
1ea340 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1ea360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
1ea380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ae 01 04 00 51 75 65 72 79 53 65 63 75 72 `.......d.....%.......QuerySecur
1ea3a0 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ityAccessMask.advapi32.dll..adva
1ea3c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ea3e0 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
1ea400 00 00 00 00 30 00 00 00 ad 01 04 00 51 75 65 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f ....0.......QueryRecoveryAgentsO
1ea420 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 nEncryptedFile.advapi32.dll.adva
1ea440 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ea460 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
1ea480 00 00 00 00 1d 00 00 00 ac 01 04 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 61 64 76 61 ............QueryAllTracesW.adva
1ea4a0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1ea4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
1ea4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ab 01 04 00 51 75 65 72 79 41 ....`.......d.............QueryA
1ea500 6c 6c 54 72 61 63 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 llTracesA.advapi32.dll..advapi32
1ea520 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ea540 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
1ea560 1a 00 00 00 aa 01 04 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c ........ProcessTrace.advapi32.dl
1ea580 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1ea5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
1ea5c0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 a9 01 04 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 ....d.....*.......PrivilegedServ
1ea5e0 69 63 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 iceAuditAlarmW.advapi32.dll.adva
1ea600 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ea620 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
1ea640 00 00 00 00 2a 00 00 00 a8 01 04 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 ....*.......PrivilegedServiceAud
1ea660 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 itAlarmA.advapi32.dll.advapi32.d
1ea680 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ea6a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
1ea6c0 00 00 a7 01 04 00 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c ......PrivilegeCheck.advapi32.dl
1ea6e0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1ea700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
1ea720 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 a6 01 04 00 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 ....d.............PerfStopProvid
1ea740 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 er.advapi32.dll.advapi32.dll/...
1ea760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ea780 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a5 01 04 00 53........`.......d.....!.......
1ea7a0 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c PerfStartProviderEx.advapi32.dll
1ea7c0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ea7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
1ea800 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a4 01 04 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 ....d.............PerfStartProvi
1ea820 64 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 der.advapi32.dll..advapi32.dll/.
1ea840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ea860 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 a3 01 ..62........`.......d.....*.....
1ea880 04 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 ..PerfSetULongLongCounterValue.a
1ea8a0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1ea8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
1ea8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 a2 01 04 00 50 65 72 66 ......`.......d.....&.......Perf
1ea900 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c SetULongCounterValue.advapi32.dl
1ea920 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1ea940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
1ea960 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a1 01 04 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 ....d.....#.......PerfSetCounter
1ea980 53 65 74 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 SetInfo.advapi32.dll..advapi32.d
1ea9a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ea9c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
1ea9e0 00 00 a0 01 04 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 61 64 76 ......PerfSetCounterRefValue.adv
1eaa00 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1eaa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
1eaa40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 9f 01 04 00 50 65 72 66 51 75 ....`.......d.............PerfQu
1eaa60 65 72 79 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 eryInstance.advapi32.dll..advapi
1eaa80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1eaaa0 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
1eaac0 00 00 31 00 00 00 9e 01 04 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 ..1.......PerfQueryCounterSetReg
1eaae0 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 istrationInfo.advapi32.dll..adva
1eab00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1eab20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
1eab40 00 00 00 00 22 00 00 00 9d 01 04 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f ....".......PerfQueryCounterInfo
1eab60 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1eab80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
1eaba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 9c 01 04 00 50 65 ........`.......d.....".......Pe
1eabc0 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 rfQueryCounterData.advapi32.dll.
1eabe0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1eac00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
1eac20 00 00 64 86 00 00 00 00 21 00 00 00 9b 01 04 00 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e ..d.....!.......PerfOpenQueryHan
1eac40 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 dle.advapi32.dll..advapi32.dll/.
1eac60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1eac80 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 9a 01 ..68........`.......d.....0.....
1eaca0 04 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 ..PerfIncrementULongLongCounterV
1eacc0 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 alue.advapi32.dll.advapi32.dll/.
1eace0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ead00 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 99 01 ..64........`.......d.....,.....
1ead20 04 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 ..PerfIncrementULongCounterValue
1ead40 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1ead60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
1ead80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 98 01 04 00 50 65 ........`.......d.............Pe
1eada0 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 61 rfEnumerateCounterSetInstances.a
1eadc0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1eade0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
1eae00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 97 01 04 00 50 65 72 66 ......`.......d.....%.......Perf
1eae20 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c EnumerateCounterSet.advapi32.dll
1eae40 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1eae60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
1eae80 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 96 01 04 00 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 ....d.............PerfDeleteInst
1eaea0 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ance.advapi32.dll.advapi32.dll/.
1eaec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1eaee0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 95 01 ..52........`.......d...........
1eaf00 04 00 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 61 64 76 61 70 69 33 32 2e 64 6c ..PerfDeleteCounters.advapi32.dl
1eaf20 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1eaf40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
1eaf60 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 94 01 04 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 ....d.....0.......PerfDecrementU
1eaf80 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c LongLongCounterValue.advapi32.dl
1eafa0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1eafc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
1eafe0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 93 01 04 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 ....d.....,.......PerfDecrementU
1eb000 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 LongCounterValue.advapi32.dll.ad
1eb020 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1eb040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
1eb060 64 86 00 00 00 00 20 00 00 00 92 01 04 00 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 d.............PerfCreateInstance
1eb080 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1eb0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
1eb0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 91 01 04 00 50 65 ........`.......d.....".......Pe
1eb0e0 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 rfCloseQueryHandle.advapi32.dll.
1eb100 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1eb120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
1eb140 00 00 64 86 00 00 00 00 1d 00 00 00 90 01 04 00 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 ..d.............PerfAddCounters.
1eb160 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1eb180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
1eb1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8f 01 04 00 4f 70 ........`.......d.............Op
1eb1c0 65 72 61 74 69 6f 6e 53 74 61 72 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 erationStart.advapi32.dll.advapi
1eb1e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1eb200 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
1eb220 00 00 1a 00 00 00 8e 01 04 00 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 61 64 76 61 70 69 33 32 2e ..........OperationEnd.advapi32.
1eb240 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1eb260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
1eb280 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 8d 01 04 00 4f 70 65 6e 54 72 61 63 65 57 00 61 ......d.............OpenTraceW.a
1eb2a0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1eb2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
1eb2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 8c 01 04 00 4f 70 65 6e ......`.......d.............Open
1eb300 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c TraceA.advapi32.dll.advapi32.dll
1eb320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1eb340 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1eb360 8b 01 04 00 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 61 ....OpenThreadWaitChainSession.a
1eb380 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1eb3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
1eb3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 8a 01 04 00 4f 70 65 6e ......`.......d.............Open
1eb3e0 54 68 72 65 61 64 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ThreadToken.advapi32.dll..advapi
1eb400 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1eb420 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
1eb440 00 00 1a 00 00 00 89 01 04 00 4f 70 65 6e 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e ..........OpenServiceW.advapi32.
1eb460 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1eb480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
1eb4a0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 88 01 04 00 4f 70 65 6e 53 65 72 76 69 63 65 41 ......d.............OpenServiceA
1eb4c0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1eb4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
1eb500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 87 01 04 00 4f 70 ........`.......d.............Op
1eb520 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 enSCManagerW.advapi32.dll.advapi
1eb540 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1eb560 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
1eb580 00 00 1c 00 00 00 86 01 04 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 61 64 76 61 70 69 33 ..........OpenSCManagerA.advapi3
1eb5a0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1eb5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
1eb5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 85 01 04 00 4f 70 65 6e 50 72 6f 63 65 73 `.......d.............OpenProces
1eb600 73 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c sToken.advapi32.dll.advapi32.dll
1eb620 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1eb640 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1eb660 84 01 04 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....OpenEventLogW.advapi32.dll..
1eb680 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1eb6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
1eb6c0 00 00 64 86 00 00 00 00 1b 00 00 00 83 01 04 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 61 64 ..d.............OpenEventLogA.ad
1eb6e0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1eb700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
1eb720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 82 01 04 00 4f 70 65 6e ......`.......d.....#.......Open
1eb740 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a EncryptedFileRawW.advapi32.dll..
1eb760 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1eb780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
1eb7a0 00 00 64 86 00 00 00 00 23 00 00 00 81 01 04 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c ..d.....#.......OpenEncryptedFil
1eb7c0 65 52 61 77 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c eRawA.advapi32.dll..advapi32.dll
1eb7e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1eb800 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1eb820 80 01 04 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 ....OpenBackupEventLogW.advapi32
1eb840 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1eb860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
1eb880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7f 01 04 00 4f 70 65 6e 42 61 63 6b 75 70 `.......d.....!.......OpenBackup
1eb8a0 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 EventLogA.advapi32.dll..advapi32
1eb8c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1eb8e0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
1eb900 28 00 00 00 7e 01 04 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 (...~...ObjectPrivilegeAuditAlar
1eb920 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 mW.advapi32.dll.advapi32.dll/...
1eb940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1eb960 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 7d 01 04 00 60........`.......d.....(...}...
1eb980 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 ObjectPrivilegeAuditAlarmA.advap
1eb9a0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1eb9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
1eb9e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 7c 01 04 00 4f 62 6a 65 63 74 4f 70 ..`.......d.....#...|...ObjectOp
1eba00 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 enAuditAlarmW.advapi32.dll..adva
1eba20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1eba40 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
1eba60 00 00 00 00 23 00 00 00 7b 01 04 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d ....#...{...ObjectOpenAuditAlarm
1eba80 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1ebaa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ebac0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 7a 01 04 00 57........`.......d.....%...z...
1ebae0 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 ObjectDeleteAuditAlarmW.advapi32
1ebb00 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ebb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
1ebb40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 79 01 04 00 4f 62 6a 65 63 74 44 65 6c 65 `.......d.....%...y...ObjectDele
1ebb60 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 teAuditAlarmA.advapi32.dll..adva
1ebb80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ebba0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
1ebbc0 00 00 00 00 24 00 00 00 78 01 04 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 ....$...x...ObjectCloseAuditAlar
1ebbe0 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 mW.advapi32.dll.advapi32.dll/...
1ebc00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ebc20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 77 01 04 00 56........`.......d.....$...w...
1ebc40 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e ObjectCloseAuditAlarmA.advapi32.
1ebc60 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ebc80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
1ebca0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 76 01 04 00 4e 6f 74 69 66 79 53 65 72 76 69 63 ......d.....(...v...NotifyServic
1ebcc0 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 eStatusChangeW.advapi32.dll.adva
1ebce0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ebd00 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
1ebd20 00 00 00 00 28 00 00 00 75 01 04 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 ....(...u...NotifyServiceStatusC
1ebd40 68 61 6e 67 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c hangeA.advapi32.dll.advapi32.dll
1ebd60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ebd80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1ebda0 74 01 04 00 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 61 64 76 61 70 69 33 t...NotifyChangeEventLog.advapi3
1ebdc0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1ebde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
1ebe00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 73 01 04 00 4e 6f 74 69 66 79 42 6f 6f 74 `.......d.....$...s...NotifyBoot
1ebe20 43 6f 6e 66 69 67 53 74 61 74 75 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ConfigStatus.advapi32.dll.advapi
1ebe40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ebe60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
1ebe80 00 00 1c 00 00 00 72 01 04 00 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 61 64 76 61 70 69 33 ......r...MapGenericMask.advapi3
1ebea0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1ebec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
1ebee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 71 01 04 00 4d 61 6b 65 53 65 6c 66 52 65 `.......d.........q...MakeSelfRe
1ebf00 6c 61 74 69 76 65 53 44 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 lativeSD.advapi32.dll.advapi32.d
1ebf20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ebf40 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
1ebf60 00 00 70 01 04 00 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 61 64 76 61 70 69 33 32 2e 64 6c ..p...MakeAbsoluteSD.advapi32.dl
1ebf80 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1ebfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
1ebfc0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6f 01 04 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 ....d.....&...o...MSChapSrvChang
1ebfe0 65 50 61 73 73 77 6f 72 64 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ePassword2.advapi32.dll.advapi32
1ec000 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ec020 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
1ec040 25 00 00 00 6e 01 04 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 %...n...MSChapSrvChangePassword.
1ec060 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1ec080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
1ec0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6d 01 04 00 4c 73 ........`.......d.....!...m...Ls
1ec0c0 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a aStorePrivateData.advapi32.dll..
1ec0e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ec100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
1ec120 00 00 64 86 00 00 00 00 2c 00 00 00 6c 01 04 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d ..d.....,...l...LsaSetTrustedDom
1ec140 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ainInformation.advapi32.dll.adva
1ec160 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ec180 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
1ec1a0 00 00 00 00 2b 00 00 00 6b 01 04 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 ....+...k...LsaSetTrustedDomainI
1ec1c0 6e 66 6f 42 79 4e 61 6d 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 nfoByName.advapi32.dll..advapi32
1ec1e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ec200 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
1ec220 25 00 00 00 6a 01 04 00 4c 73 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 %...j...LsaSetInformationPolicy.
1ec240 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1ec260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
1ec280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 69 01 04 00 4c 73 ........`.......d.....*...i...Ls
1ec2a0 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 aSetForestTrustInformation.advap
1ec2c0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ec2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
1ec300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 68 01 04 00 4c 73 61 53 65 74 44 6f ..`.......d.....+...h...LsaSetDo
1ec320 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 mainInformationPolicy.advapi32.d
1ec340 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1ec360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
1ec380 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 67 01 04 00 4c 73 61 53 65 74 43 41 50 73 00 61 ......d.........g...LsaSetCAPs.a
1ec3a0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1ec3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
1ec3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 66 01 04 00 4c 73 61 52 ......`.......d.....$...f...LsaR
1ec400 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 etrievePrivateData.advapi32.dll.
1ec420 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ec440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
1ec460 00 00 64 86 00 00 00 00 24 00 00 00 65 01 04 00 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 ..d.....$...e...LsaRemoveAccount
1ec480 52 69 67 68 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c Rights.advapi32.dll.advapi32.dll
1ec4a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ec4c0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
1ec4e0 64 01 04 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e d...LsaQueryTrustedDomainInfoByN
1ec500 61 6d 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ame.advapi32.dll..advapi32.dll/.
1ec520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ec540 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 63 01 ..59........`.......d.....'...c.
1ec560 04 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 61 64 76 61 ..LsaQueryTrustedDomainInfo.adva
1ec580 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1ec5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
1ec5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 62 01 04 00 4c 73 61 51 75 65 ....`.......d.....'...b...LsaQue
1ec5e0 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ryInformationPolicy.advapi32.dll
1ec600 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ec620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
1ec640 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 61 01 04 00 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 ....d.....,...a...LsaQueryForest
1ec660 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 TrustInformation.advapi32.dll.ad
1ec680 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ec6a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
1ec6c0 64 86 00 00 00 00 2d 00 00 00 60 01 04 00 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f d.....-...`...LsaQueryDomainInfo
1ec6e0 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 rmationPolicy.advapi32.dll..adva
1ec700 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ec720 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
1ec740 00 00 00 00 1a 00 00 00 5f 01 04 00 4c 73 61 51 75 65 72 79 43 41 50 73 00 61 64 76 61 70 69 33 ........_...LsaQueryCAPs.advapi3
1ec760 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1ec780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
1ec7a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 5e 01 04 00 4c 73 61 4f 70 65 6e 54 72 75 `.......d.....(...^...LsaOpenTru
1ec7c0 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 stedDomainByName.advapi32.dll.ad
1ec7e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ec800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
1ec820 64 86 00 00 00 00 1b 00 00 00 5d 01 04 00 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 61 64 76 61 d.........]...LsaOpenPolicy.adva
1ec840 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1ec860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
1ec880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 5c 01 04 00 4c 73 61 4e 74 53 ....`.......d.....#...\...LsaNtS
1ec8a0 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 tatusToWinError.advapi32.dll..ad
1ec8c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ec8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1ec900 64 86 00 00 00 00 1c 00 00 00 5b 01 04 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 61 64 76 d.........[...LsaLookupSids2.adv
1ec920 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1ec940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
1ec960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5a 01 04 00 4c 73 61 4c 6f 6f ....`.......d.........Z...LsaLoo
1ec980 6b 75 70 53 69 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 kupSids.advapi32.dll..advapi32.d
1ec9a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ec9c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
1ec9e0 00 00 59 01 04 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 61 64 76 61 70 69 33 32 2e 64 ..Y...LsaLookupNames2.advapi32.d
1eca00 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1eca20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
1eca40 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 58 01 04 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d ......d.........X...LsaLookupNam
1eca60 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 es.advapi32.dll.advapi32.dll/...
1eca80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ecaa0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 57 01 04 00 53........`.......d.....!...W...
1ecac0 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c LsaGetAppliedCAPIDs.advapi32.dll
1ecae0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ecb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
1ecb20 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 56 01 04 00 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 ....d.........V...LsaFreeMemory.
1ecb40 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1ecb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
1ecb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 55 01 04 00 4c 73 ........`.......d.....*...U...Ls
1ecba0 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 61 64 76 61 70 aEnumerateTrustedDomainsEx.advap
1ecbc0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ecbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
1ecc00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 54 01 04 00 4c 73 61 45 6e 75 6d 65 ..`.......d.....(...T...LsaEnume
1ecc20 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 rateTrustedDomains.advapi32.dll.
1ecc40 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ecc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
1ecc80 00 00 64 86 00 00 00 00 2f 00 00 00 53 01 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f ..d...../...S...LsaEnumerateAcco
1ecca0 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a untsWithUserRight.advapi32.dll..
1eccc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ecce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
1ecd00 00 00 64 86 00 00 00 00 27 00 00 00 52 01 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f ..d.....'...R...LsaEnumerateAcco
1ecd20 75 6e 74 52 69 67 68 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 untRights.advapi32.dll..advapi32
1ecd40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ecd60 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
1ecd80 24 00 00 00 51 01 04 00 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 61 $...Q...LsaDeleteTrustedDomain.a
1ecda0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1ecdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
1ecde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 50 01 04 00 4c 73 61 43 ......`.......d.....&...P...LsaC
1ece00 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c reateTrustedDomainEx.advapi32.dl
1ece20 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1ece40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
1ece60 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 4f 01 04 00 4c 73 61 43 6c 6f 73 65 00 61 64 76 61 70 ....d.........O...LsaClose.advap
1ece80 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ecea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
1ecec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4e 01 04 00 4c 73 61 41 64 64 41 63 ..`.......d.....!...N...LsaAddAc
1ecee0 63 6f 75 6e 74 52 69 67 68 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 countRights.advapi32.dll..advapi
1ecf00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ecf20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
1ecf40 00 00 2c 00 00 00 4d 01 04 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 ..,...M...LookupSecurityDescript
1ecf60 6f 72 50 61 72 74 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 orPartsW.advapi32.dll.advapi32.d
1ecf80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ecfa0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
1ecfc0 00 00 4c 01 04 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 ..L...LookupSecurityDescriptorPa
1ecfe0 72 74 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rtsA.advapi32.dll.advapi32.dll/.
1ed000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ed020 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4b 01 ..55........`.......d.....#...K.
1ed040 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 ..LookupPrivilegeValueW.advapi32
1ed060 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ed080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
1ed0a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4a 01 04 00 4c 6f 6f 6b 75 70 50 72 69 76 `.......d.....#...J...LookupPriv
1ed0c0 69 6c 65 67 65 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ilegeValueA.advapi32.dll..advapi
1ed0e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ed100 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
1ed120 00 00 22 00 00 00 49 01 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 61 .."...I...LookupPrivilegeNameW.a
1ed140 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1ed160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
1ed180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 48 01 04 00 4c 6f 6f 6b ......`.......d....."...H...Look
1ed1a0 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 upPrivilegeNameA.advapi32.dll.ad
1ed1c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ed1e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
1ed200 64 86 00 00 00 00 29 00 00 00 47 01 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 d.....)...G...LookupPrivilegeDis
1ed220 70 6c 61 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 playNameW.advapi32.dll..advapi32
1ed240 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ed260 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
1ed280 29 00 00 00 46 01 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 )...F...LookupPrivilegeDisplayNa
1ed2a0 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 meA.advapi32.dll..advapi32.dll/.
1ed2c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ed2e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 45 01 ..51........`.......d.........E.
1ed300 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..LookupAccountSidW.advapi32.dll
1ed320 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1ed340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
1ed360 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 44 01 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 ....d.........D...LookupAccountS
1ed380 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 idA.advapi32.dll..advapi32.dll/.
1ed3a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ed3c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 43 01 ..52........`.......d.........C.
1ed3e0 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c ..LookupAccountNameW.advapi32.dl
1ed400 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1ed420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
1ed440 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 42 01 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e ....d.........B...LookupAccountN
1ed460 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ameA.advapi32.dll.advapi32.dll/.
1ed480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ed4a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 41 01 ..44........`.......d.........A.
1ed4c0 04 00 4c 6f 67 6f 6e 55 73 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ..LogonUserW.advapi32.dll.advapi
1ed4e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ed500 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
1ed520 00 00 1a 00 00 00 40 01 04 00 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 61 64 76 61 70 69 33 32 2e ......@...LogonUserExW.advapi32.
1ed540 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ed560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
1ed580 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3f 01 04 00 4c 6f 67 6f 6e 55 73 65 72 45 78 41 ......d.........?...LogonUserExA
1ed5a0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1ed5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
1ed5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3e 01 04 00 4c 6f ........`.......d.........>...Lo
1ed600 67 6f 6e 55 73 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 gonUserA.advapi32.dll.advapi32.d
1ed620 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ed640 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
1ed660 00 00 3d 01 04 00 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 61 64 76 61 70 69 ..=...LockServiceDatabase.advapi
1ed680 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1ed6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
1ed6c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3c 01 04 00 49 73 57 65 6c 6c 4b 6e ..`.......d.........<...IsWellKn
1ed6e0 6f 77 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ownSid.advapi32.dll.advapi32.dll
1ed700 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ed720 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1ed740 3b 01 04 00 49 73 56 61 6c 69 64 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ;...IsValidSid.advapi32.dll.adva
1ed760 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ed780 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
1ed7a0 00 00 00 00 27 00 00 00 3a 01 04 00 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 ....'...:...IsValidSecurityDescr
1ed7c0 69 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c iptor.advapi32.dll..advapi32.dll
1ed7e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ed800 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1ed820 39 01 04 00 49 73 56 61 6c 69 64 41 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 9...IsValidAcl.advapi32.dll.adva
1ed840 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ed860 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
1ed880 00 00 00 00 1e 00 00 00 38 01 04 00 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 61 64 76 ........8...IsTokenUntrusted.adv
1ed8a0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1ed8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
1ed8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 37 01 04 00 49 73 54 6f 6b 65 ....`.......d.........7...IsToke
1ed900 6e 52 65 73 74 72 69 63 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 nRestricted.advapi32.dll..advapi
1ed920 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ed940 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
1ed960 00 00 1b 00 00 00 36 01 04 00 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 61 64 76 61 70 69 33 32 ......6...IsTextUnicode.advapi32
1ed980 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ed9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
1ed9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 35 01 04 00 49 6e 73 74 61 6c 6c 41 70 70 `.......d.........5...InstallApp
1ed9e0 6c 69 63 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 lication.advapi32.dll.advapi32.d
1eda00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1eda20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
1eda40 00 00 34 01 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 61 64 ..4...InitiateSystemShutdownW.ad
1eda60 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1eda80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
1edaa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 33 01 04 00 49 6e 69 74 ......`.......d.....'...3...Init
1edac0 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 iateSystemShutdownExW.advapi32.d
1edae0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1edb00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
1edb20 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 32 01 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 ......d.....'...2...InitiateSyst
1edb40 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 emShutdownExA.advapi32.dll..adva
1edb60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1edb80 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
1edba0 00 00 00 00 25 00 00 00 31 01 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f ....%...1...InitiateSystemShutdo
1edbc0 77 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 wnA.advapi32.dll..advapi32.dll/.
1edbe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1edc00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 30 01 ..51........`.......d.........0.
1edc20 04 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..InitiateShutdownW.advapi32.dll
1edc40 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1edc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
1edc80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2f 01 04 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f ....d........./...InitiateShutdo
1edca0 77 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 wnA.advapi32.dll..advapi32.dll/.
1edcc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1edce0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2e 01 ..47........`.......d...........
1edd00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..InitializeSid.advapi32.dll..ad
1edd20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1edd40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
1edd60 64 86 00 00 00 00 2a 00 00 00 2d 01 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 d.....*...-...InitializeSecurity
1edd80 44 65 73 63 72 69 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 Descriptor.advapi32.dll.advapi32
1edda0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1eddc0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
1edde0 1b 00 00 00 2c 01 04 00 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 61 64 76 61 70 69 33 32 2e 64 ....,...InitializeAcl.advapi32.d
1ede00 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1ede20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
1ede40 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2b 01 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 ......d.........+...ImpersonateS
1ede60 65 6c 66 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 elf.advapi32.dll..advapi32.dll/.
1ede80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1edea0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2a 01 ..60........`.......d.....(...*.
1edec0 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 61 64 76 ..ImpersonateNamedPipeClient.adv
1edee0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1edf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
1edf20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 29 01 04 00 49 6d 70 65 72 73 ....`.......d.....%...)...Impers
1edf40 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a onateLoggedOnUser.advapi32.dll..
1edf60 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1edf80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
1edfa0 00 00 64 86 00 00 00 00 27 00 00 00 28 01 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 ..d.....'...(...ImpersonateAnony
1edfc0 6d 6f 75 73 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 mousToken.advapi32.dll..advapi32
1edfe0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ee000 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
1ee020 28 00 00 00 27 01 04 00 47 65 74 57 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 (...'...GetWindowsAccountDomainS
1ee040 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 id.advapi32.dll.advapi32.dll/...
1ee060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ee080 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 26 01 04 00 46........`.......d.........&...
1ee0a0 47 65 74 55 73 65 72 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 GetUserNameW.advapi32.dll.advapi
1ee0c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ee0e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
1ee100 00 00 1a 00 00 00 25 01 04 00 47 65 74 55 73 65 72 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e ......%...GetUserNameA.advapi32.
1ee120 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1ee140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
1ee160 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 24 01 04 00 47 65 74 54 72 75 73 74 65 65 54 79 ......d.........$...GetTrusteeTy
1ee180 70 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 peW.advapi32.dll..advapi32.dll/.
1ee1a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ee1c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 23 01 ..49........`.......d.........#.
1ee1e0 04 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..GetTrusteeTypeA.advapi32.dll..
1ee200 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ee220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
1ee240 00 00 64 86 00 00 00 00 1d 00 00 00 22 01 04 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 ..d........."...GetTrusteeNameW.
1ee260 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1ee280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
1ee2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 21 01 04 00 47 65 ........`.......d.........!...Ge
1ee2c0 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 tTrusteeNameA.advapi32.dll..adva
1ee2e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ee300 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
1ee320 00 00 00 00 1d 00 00 00 20 01 04 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 61 64 76 61 ............GetTrusteeFormW.adva
1ee340 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1ee360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
1ee380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1f 01 04 00 47 65 74 54 72 75 ....`.......d.............GetTru
1ee3a0 73 74 65 65 46 6f 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 steeFormA.advapi32.dll..advapi32
1ee3c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ee3e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
1ee400 22 00 00 00 1e 01 04 00 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 61 64 76 ".......GetTraceLoggerHandle.adv
1ee420 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1ee440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
1ee460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1d 01 04 00 47 65 74 54 72 61 ....`.......d.....!.......GetTra
1ee480 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ceEnableLevel.advapi32.dll..adva
1ee4a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ee4c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
1ee4e0 00 00 00 00 21 00 00 00 1c 01 04 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 ....!.......GetTraceEnableFlags.
1ee500 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1ee520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
1ee540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1b 01 04 00 47 65 ........`.......d.....!.......Ge
1ee560 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a tTokenInformation.advapi32.dll..
1ee580 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ee5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
1ee5c0 00 00 64 86 00 00 00 00 20 00 00 00 1a 01 04 00 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 61 ..d.............GetThreadWaitCha
1ee5e0 69 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 in.advapi32.dll.advapi32.dll/...
1ee600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ee620 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 19 01 04 00 57........`.......d.....%.......
1ee640 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 61 64 76 61 70 69 33 32 GetSidSubAuthorityCount.advapi32
1ee660 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ee680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
1ee6a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 18 01 04 00 47 65 74 53 69 64 53 75 62 41 `.......d.............GetSidSubA
1ee6c0 75 74 68 6f 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 uthority.advapi32.dll.advapi32.d
1ee6e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ee700 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
1ee720 00 00 17 01 04 00 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 61 64 76 61 70 ......GetSidLengthRequired.advap
1ee740 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ee760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
1ee780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 16 01 04 00 47 65 74 53 69 64 49 64 ..`.......d.....'.......GetSidId
1ee7a0 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a entifierAuthority.advapi32.dll..
1ee7c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ee7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
1ee800 00 00 64 86 00 00 00 00 20 00 00 00 15 01 04 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d ..d.............GetServiceKeyNam
1ee820 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eW.advapi32.dll.advapi32.dll/...
1ee840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ee860 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 14 01 04 00 52........`.......d.............
1ee880 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 GetServiceKeyNameA.advapi32.dll.
1ee8a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ee8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
1ee8e0 00 00 64 86 00 00 00 00 24 00 00 00 13 01 04 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 ..d.....$.......GetServiceDispla
1ee900 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c yNameW.advapi32.dll.advapi32.dll
1ee920 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1ee940 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1ee960 12 01 04 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 61 64 76 61 70 ....GetServiceDisplayNameA.advap
1ee980 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ee9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
1ee9c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 11 01 04 00 47 65 74 53 65 63 75 72 ..`.......d.............GetSecur
1ee9e0 69 74 79 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ityInfo.advapi32.dll..advapi32.d
1eea00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1eea20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
1eea40 00 00 10 01 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 ......GetSecurityDescriptorSacl.
1eea60 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1eea80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
1eeaa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0f 01 04 00 47 65 ........`.......d.....,.......Ge
1eeac0 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 61 64 76 tSecurityDescriptorRMControl.adv
1eeae0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1eeb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
1eeb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0e 01 04 00 47 65 74 53 65 63 ....`.......d.....(.......GetSec
1eeb40 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c urityDescriptorOwner.advapi32.dl
1eeb60 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1eeb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
1eeba0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0d 01 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 ....d.....).......GetSecurityDes
1eebc0 63 72 69 70 74 6f 72 4c 65 6e 67 74 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 criptorLength.advapi32.dll..adva
1eebe0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1eec00 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
1eec20 00 00 00 00 28 00 00 00 0c 01 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ....(.......GetSecurityDescripto
1eec40 72 47 72 6f 75 70 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c rGroup.advapi32.dll.advapi32.dll
1eec60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1eec80 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1eeca0 0b 01 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 61 64 ....GetSecurityDescriptorDacl.ad
1eecc0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1eece0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
1eed00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0a 01 04 00 47 65 74 53 ......`.......d.....*.......GetS
1eed20 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 ecurityDescriptorControl.advapi3
1eed40 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1eed60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
1eed80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 09 01 04 00 47 65 74 50 72 69 76 61 74 65 `.......d.....&.......GetPrivate
1eeda0 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ObjectSecurity.advapi32.dll.adva
1eedc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1eede0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
1eee00 00 00 00 00 25 00 00 00 08 01 04 00 47 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 52 65 63 ....%.......GetOldestEventLogRec
1eee20 6f 72 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ord.advapi32.dll..advapi32.dll/.
1eee40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1eee60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 07 01 ..60........`.......d.....(.....
1eee80 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 61 64 76 ..GetNumberOfEventLogRecords.adv
1eeea0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1eeec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
1eeee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 06 01 04 00 47 65 74 4e 61 6d ....`.......d.....#.......GetNam
1eef00 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 edSecurityInfoW.advapi32.dll..ad
1eef20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1eef40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
1eef60 64 86 00 00 00 00 23 00 00 00 05 01 04 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e d.....#.......GetNamedSecurityIn
1eef80 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 foA.advapi32.dll..advapi32.dll/.
1eefa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1eefc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 01 ..53........`.......d.....!.....
1eefe0 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 ..GetMultipleTrusteeW.advapi32.d
1ef000 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1ef020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
1ef040 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 03 01 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 ......d.....*.......GetMultipleT
1ef060 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 rusteeOperationW.advapi32.dll.ad
1ef080 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ef0a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
1ef0c0 64 86 00 00 00 00 2a 00 00 00 02 01 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 d.....*.......GetMultipleTrustee
1ef0e0 4f 70 65 72 61 74 69 6f 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 OperationA.advapi32.dll.advapi32
1ef100 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1ef120 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
1ef140 21 00 00 00 01 01 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 61 64 76 61 !.......GetMultipleTrusteeA.adva
1ef160 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1ef180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
1ef1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 01 04 00 47 65 74 4d 61 6e ....`.......d.....$.......GetMan
1ef1c0 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 agedApplications.advapi32.dll.ad
1ef1e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1ef200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
1ef220 64 86 00 00 00 00 2d 00 00 00 ff 00 04 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 d.....-.......GetManagedApplicat
1ef240 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ionCategories.advapi32.dll..adva
1ef260 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ef280 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
1ef2a0 00 00 00 00 29 00 00 00 fe 00 04 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 ....).......GetLocalManagedAppli
1ef2c0 63 61 74 69 6f 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 cations.advapi32.dll..advapi32.d
1ef2e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ef300 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
1ef320 00 00 fd 00 04 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e ......GetLocalManagedApplication
1ef340 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Data.advapi32.dll.advapi32.dll/.
1ef360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ef380 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 fc 00 ..46........`.......d...........
1ef3a0 04 00 47 65 74 4c 65 6e 67 74 68 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..GetLengthSid.advapi32.dll.adva
1ef3c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ef3e0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
1ef400 00 00 00 00 25 00 00 00 fb 00 04 00 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 ....%.......GetKernelObjectSecur
1ef420 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ity.advapi32.dll..advapi32.dll/.
1ef440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1ef460 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 fa 00 ..55........`.......d.....#.....
1ef480 04 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 61 64 76 61 70 69 33 32 ..GetInheritanceSourceW.advapi32
1ef4a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1ef4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
1ef4e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 f9 00 04 00 47 65 74 49 6e 68 65 72 69 74 `.......d.....#.......GetInherit
1ef500 61 6e 63 65 53 6f 75 72 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 anceSourceA.advapi32.dll..advapi
1ef520 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ef540 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
1ef560 00 00 1e 00 00 00 f8 00 04 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 61 64 76 61 70 ..........GetFileSecurityW.advap
1ef580 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ef5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
1ef5c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f7 00 04 00 47 65 74 46 69 6c 65 53 ..`.......d.............GetFileS
1ef5e0 65 63 75 72 69 74 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ecurityA.advapi32.dll.advapi32.d
1ef600 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1ef620 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
1ef640 00 00 f6 00 04 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 ......GetExplicitEntriesFromAclW
1ef660 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1ef680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
1ef6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 f5 00 04 00 47 65 ........`.......d.....(.......Ge
1ef6c0 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 00 61 64 76 61 70 69 33 tExplicitEntriesFromAclA.advapi3
1ef6e0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1ef700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
1ef720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 f4 00 04 00 47 65 74 45 76 65 6e 74 4c 6f `.......d.....$.......GetEventLo
1ef740 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 gInformation.advapi32.dll.advapi
1ef760 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1ef780 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
1ef7a0 00 00 26 00 00 00 f3 00 04 00 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 ..&.......GetEncryptedFileMetada
1ef7c0 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ta.advapi32.dll.advapi32.dll/...
1ef7e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1ef800 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 f2 00 04 00 60........`.......d.....(.......
1ef820 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 GetEffectiveRightsFromAclW.advap
1ef840 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1ef860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
1ef880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 f1 00 04 00 47 65 74 45 66 66 65 63 ..`.......d.....(.......GetEffec
1ef8a0 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 tiveRightsFromAclA.advapi32.dll.
1ef8c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1ef8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......77........`.....
1ef900 00 00 64 86 00 00 00 00 39 00 00 00 f0 00 04 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f ..d.....9.......GetDynamicTimeZo
1ef920 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 61 64 76 61 neInformationEffectiveYears.adva
1ef940 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1ef960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
1ef980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ef 00 04 00 47 65 74 43 75 72 ....`.......d.....".......GetCur
1ef9a0 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 rentHwProfileW.advapi32.dll.adva
1ef9c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1ef9e0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
1efa00 00 00 00 00 22 00 00 00 ee 00 04 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 ....".......GetCurrentHwProfileA
1efa20 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1efa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
1efa60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ed 00 04 00 47 65 ........`.......d.....+.......Ge
1efa80 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 tAuditedPermissionsFromAclW.adva
1efaa0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1efac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
1efae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ec 00 04 00 47 65 74 41 75 64 ....`.......d.....+.......GetAud
1efb00 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 61 64 76 61 70 69 33 32 itedPermissionsFromAclA.advapi32
1efb20 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1efb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
1efb60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 eb 00 04 00 47 65 74 41 63 6c 49 6e 66 6f `.......d.............GetAclInfo
1efb80 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 rmation.advapi32.dll..advapi32.d
1efba0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1efbc0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
1efbe0 00 00 ea 00 04 00 47 65 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ......GetAce.advapi32.dll.advapi
1efc00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1efc20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
1efc40 00 00 15 00 00 00 e9 00 04 00 46 72 65 65 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..........FreeSid.advapi32.dll..
1efc60 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1efc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
1efca0 00 00 64 86 00 00 00 00 24 00 00 00 e8 00 04 00 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f ..d.....$.......FreeInheritedFro
1efcc0 6d 41 72 72 61 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c mArray.advapi32.dll.advapi32.dll
1efce0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1efd00 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
1efd20 e7 00 04 00 46 72 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 ....FreeEncryptionCertificateHas
1efd40 68 4c 69 73 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c hList.advapi32.dll..advapi32.dll
1efd60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1efd80 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1efda0 e6 00 04 00 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 ....FreeEncryptedFileMetadata.ad
1efdc0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1efde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
1efe00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e5 00 04 00 46 6c 75 73 ......`.......d.............Flus
1efe20 68 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 hTraceW.advapi32.dll..advapi32.d
1efe40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1efe60 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
1efe80 00 00 e4 00 04 00 46 6c 75 73 68 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ......FlushTraceA.advapi32.dll..
1efea0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1efec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
1efee0 00 00 64 86 00 00 00 00 1e 00 00 00 e3 00 04 00 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 ..d.............FindFirstFreeAce
1eff00 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1eff20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
1eff40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 e2 00 04 00 46 69 ........`.......d.....#.......Fi
1eff60 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c leEncryptionStatusW.advapi32.dll
1eff80 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1effa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
1effc0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 e1 00 04 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e ....d.....#.......FileEncryption
1effe0 53 74 61 74 75 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 StatusA.advapi32.dll..advapi32.d
1f0000 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f0020 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
1f0040 00 00 e0 00 04 00 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 61 64 76 61 70 69 33 ......EventWriteTransfer.advapi3
1f0060 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f0080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
1f00a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 df 00 04 00 45 76 65 6e 74 57 72 69 74 65 `.......d.............EventWrite
1f00c0 53 74 72 69 6e 67 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c String.advapi32.dll.advapi32.dll
1f00e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f0100 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1f0120 de 00 04 00 45 76 65 6e 74 57 72 69 74 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....EventWriteEx.advapi32.dll.ad
1f0140 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f0160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
1f0180 64 86 00 00 00 00 18 00 00 00 dd 00 04 00 45 76 65 6e 74 57 72 69 74 65 00 61 64 76 61 70 69 33 d.............EventWrite.advapi3
1f01a0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f01c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
1f01e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 dc 00 04 00 45 76 65 6e 74 55 6e 72 65 67 `.......d.............EventUnreg
1f0200 69 73 74 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ister.advapi32.dll..advapi32.dll
1f0220 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f0240 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1f0260 db 00 04 00 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 ....EventSetInformation.advapi32
1f0280 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f02a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
1f02c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 da 00 04 00 45 76 65 6e 74 52 65 67 69 73 `.......d.............EventRegis
1f02e0 74 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ter.advapi32.dll..advapi32.dll/.
1f0300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f0320 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d9 00 ..54........`.......d.....".....
1f0340 04 00 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 61 64 76 61 70 69 33 32 2e ..EventProviderEnabled.advapi32.
1f0360 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f0380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
1f03a0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d8 00 04 00 45 76 65 6e 74 45 6e 61 62 6c 65 64 ......d.............EventEnabled
1f03c0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f03e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
1f0400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 d7 00 04 00 45 76 ........`.......d.....$.......Ev
1f0420 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c entActivityIdControl.advapi32.dl
1f0440 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f0460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
1f0480 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d6 00 04 00 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d ....d.............EventAccessRem
1f04a0 6f 76 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ove.advapi32.dll..advapi32.dll/.
1f04c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f04e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 d5 00 ..50........`.......d...........
1f0500 04 00 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..EventAccessQuery.advapi32.dll.
1f0520 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f0540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
1f0560 00 00 64 86 00 00 00 00 20 00 00 00 d4 00 04 00 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 ..d.............EventAccessContr
1f0580 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ol.advapi32.dll.advapi32.dll/...
1f05a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f05c0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 d3 00 04 00 42........`.......d.............
1f05e0 45 71 75 61 6c 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 EqualSid.advapi32.dll.advapi32.d
1f0600 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f0620 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
1f0640 00 00 d2 00 04 00 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c ......EqualPrefixSid.advapi32.dl
1f0660 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f0680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
1f06a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d1 00 04 00 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 ....d.............EqualDomainSid
1f06c0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f06e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
1f0700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d0 00 04 00 45 6e ........`.......d.....#.......En
1f0720 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c umerateTraceGuidsEx.advapi32.dll
1f0740 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f0760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
1f0780 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 cf 00 04 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 ....d.....!.......EnumerateTrace
1f07a0 47 75 69 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c Guids.advapi32.dll..advapi32.dll
1f07c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f07e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1f0800 ce 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 ....EnumServicesStatusW.advapi32
1f0820 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f0840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
1f0860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 cd 00 04 00 45 6e 75 6d 53 65 72 76 69 63 `.......d.....#.......EnumServic
1f0880 65 73 53 74 61 74 75 73 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 esStatusExW.advapi32.dll..advapi
1f08a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f08c0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
1f08e0 00 00 23 00 00 00 cc 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 ..#.......EnumServicesStatusExA.
1f0900 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f0920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
1f0940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 cb 00 04 00 45 6e ........`.......d.....!.......En
1f0960 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a umServicesStatusA.advapi32.dll..
1f0980 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f09a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
1f09c0 00 00 64 86 00 00 00 00 2c 00 00 00 ca 00 04 00 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a ..d.....,.......EnumDynamicTimeZ
1f09e0 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 oneInformation.advapi32.dll.adva
1f0a00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f0a20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
1f0a40 00 00 00 00 24 00 00 00 c9 00 04 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 ....$.......EnumDependentService
1f0a60 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sW.advapi32.dll.advapi32.dll/...
1f0a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f0aa0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 c8 00 04 00 56........`.......d.....$.......
1f0ac0 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 61 64 76 61 70 69 33 32 2e EnumDependentServicesA.advapi32.
1f0ae0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f0b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
1f0b20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c7 00 04 00 45 6e 63 72 79 70 74 69 6f 6e 44 69 ......d.............EncryptionDi
1f0b40 73 61 62 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c sable.advapi32.dll..advapi32.dll
1f0b60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f0b80 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1f0ba0 c6 00 04 00 45 6e 63 72 79 70 74 46 69 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....EncryptFileW.advapi32.dll.ad
1f0bc0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f0be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
1f0c00 64 86 00 00 00 00 1a 00 00 00 c5 00 04 00 45 6e 63 72 79 70 74 46 69 6c 65 41 00 61 64 76 61 70 d.............EncryptFileA.advap
1f0c20 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1f0c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
1f0c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c4 00 04 00 45 6e 61 62 6c 65 54 72 ..`.......d.............EnableTr
1f0c80 61 63 65 45 78 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c aceEx2.advapi32.dll.advapi32.dll
1f0ca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f0cc0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1f0ce0 c3 00 04 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....EnableTraceEx.advapi32.dll..
1f0d00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f0d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
1f0d40 00 00 64 86 00 00 00 00 19 00 00 00 c2 00 04 00 45 6e 61 62 6c 65 54 72 61 63 65 00 61 64 76 61 ..d.............EnableTrace.adva
1f0d60 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f0d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
1f0da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c1 00 04 00 44 75 70 6c 69 63 ....`.......d.............Duplic
1f0dc0 61 74 65 54 6f 6b 65 6e 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ateTokenEx.advapi32.dll.advapi32
1f0de0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f0e00 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
1f0e20 1c 00 00 00 c0 00 04 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e ........DuplicateToken.advapi32.
1f0e40 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f0e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
1f0e80 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 bf 00 04 00 44 75 70 6c 69 63 61 74 65 45 6e 63 ......d.....).......DuplicateEnc
1f0ea0 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ryptionInfoFile.advapi32.dll..ad
1f0ec0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f0ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
1f0f00 64 86 00 00 00 00 2a 00 00 00 be 00 04 00 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a 65 d.....*.......DestroyPrivateObje
1f0f20 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ctSecurity.advapi32.dll.advapi32
1f0f40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f0f60 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
1f0f80 23 00 00 00 bd 00 04 00 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 61 64 #.......DeregisterEventSource.ad
1f0fa0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1f0fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
1f0fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 bc 00 04 00 44 65 6c 65 ......`.......d.............Dele
1f1000 74 65 53 65 72 76 69 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 teService.advapi32.dll..advapi32
1f1020 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f1040 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
1f1060 17 00 00 00 bb 00 04 00 44 65 6c 65 74 65 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ........DeleteAce.advapi32.dll..
1f1080 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f10a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
1f10c0 00 00 64 86 00 00 00 00 1a 00 00 00 ba 00 04 00 44 65 63 72 79 70 74 46 69 6c 65 57 00 61 64 76 ..d.............DecryptFileW.adv
1f10e0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f1100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
1f1120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 b9 00 04 00 44 65 63 72 79 70 ....`.......d.............Decryp
1f1140 74 46 69 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tFileA.advapi32.dll.advapi32.dll
1f1160 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f1180 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1f11a0 b8 00 04 00 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....CveEventWrite.advapi32.dll..
1f11c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f11e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
1f1200 00 00 64 86 00 00 00 00 23 00 00 00 b7 00 04 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 ..d.....#.......CryptVerifySigna
1f1220 74 75 72 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c tureW.advapi32.dll..advapi32.dll
1f1240 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f1260 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1f1280 b6 00 04 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 61 64 76 61 70 69 ....CryptVerifySignatureA.advapi
1f12a0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1f12c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
1f12e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 b5 00 04 00 43 72 79 70 74 53 69 67 ..`.......d.............CryptSig
1f1300 6e 48 61 73 68 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c nHashW.advapi32.dll.advapi32.dll
1f1320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f1340 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1f1360 b4 00 04 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....CryptSignHashA.advapi32.dll.
1f1380 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f13a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
1f13c0 00 00 64 86 00 00 00 00 1f 00 00 00 b3 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 ..d.............CryptSetProvider
1f13e0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1f1400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f1420 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b2 00 04 00 53........`.......d.....!.......
1f1440 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c CryptSetProviderExW.advapi32.dll
1f1460 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f1480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
1f14a0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b1 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 ....d.....!.......CryptSetProvid
1f14c0 65 72 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c erExA.advapi32.dll..advapi32.dll
1f14e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f1500 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1f1520 b0 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 ....CryptSetProviderA.advapi32.d
1f1540 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1f1560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
1f1580 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 af 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 ......d.............CryptSetProv
1f15a0 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c Param.advapi32.dll..advapi32.dll
1f15c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f15e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1f1600 ae 00 04 00 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c ....CryptSetKeyParam.advapi32.dl
1f1620 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f1640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
1f1660 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ad 00 04 00 43 72 79 70 74 53 65 74 48 61 73 68 50 61 ....d.............CryptSetHashPa
1f1680 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ram.advapi32.dll..advapi32.dll/.
1f16a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f16c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ac 00 ..53........`.......d.....!.....
1f16e0 04 00 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 61 64 76 61 70 69 33 32 2e 64 ..CryptReleaseContext.advapi32.d
1f1700 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1f1720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
1f1740 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ab 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 4b ......d.............CryptImportK
1f1760 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ey.advapi32.dll.advapi32.dll/...
1f1780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f17a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 aa 00 04 00 53........`.......d.....!.......
1f17c0 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c CryptHashSessionKey.advapi32.dll
1f17e0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f1800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
1f1820 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a9 00 04 00 43 72 79 70 74 48 61 73 68 44 61 74 61 00 ....d.............CryptHashData.
1f1840 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f1860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
1f1880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a8 00 04 00 43 72 ........`.......d.............Cr
1f18a0 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 yptGetUserKey.advapi32.dll..adva
1f18c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f18e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
1f1900 00 00 00 00 1f 00 00 00 a7 00 04 00 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 61 64 ............CryptGetProvParam.ad
1f1920 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1f1940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
1f1960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 a6 00 04 00 43 72 79 70 ......`.......d.............Cryp
1f1980 74 47 65 74 4b 65 79 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 tGetKeyParam.advapi32.dll.advapi
1f19a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f19c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
1f19e0 00 00 1f 00 00 00 a5 00 04 00 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 61 64 76 61 ..........CryptGetHashParam.adva
1f1a00 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f1a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
1f1a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 a4 00 04 00 43 72 79 70 74 47 ....`.......d.....&.......CryptG
1f1a60 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 etDefaultProviderW.advapi32.dll.
1f1a80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f1aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
1f1ac0 00 00 64 86 00 00 00 00 26 00 00 00 a3 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 ..d.....&.......CryptGetDefaultP
1f1ae0 72 6f 76 69 64 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 roviderA.advapi32.dll.advapi32.d
1f1b00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f1b20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
1f1b40 00 00 a2 00 04 00 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 61 64 76 61 70 69 33 32 2e 64 6c ......CryptGenRandom.advapi32.dl
1f1b60 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f1b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
1f1ba0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a1 00 04 00 43 72 79 70 74 47 65 6e 4b 65 79 00 61 64 ....d.............CryptGenKey.ad
1f1bc0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vapi32.dll..advapi32.dll/...-1..
1f1be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
1f1c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a0 00 04 00 43 72 79 70 ......`.......d.............Cryp
1f1c20 74 45 78 70 6f 72 74 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 tExportKey.advapi32.dll.advapi32
1f1c40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f1c60 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
1f1c80 21 00 00 00 9f 00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 61 64 76 61 !.......CryptEnumProvidersW.adva
1f1ca0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f1cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
1f1ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9e 00 04 00 43 72 79 70 74 45 ....`.......d.....!.......CryptE
1f1d00 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 numProvidersA.advapi32.dll..adva
1f1d20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f1d40 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
1f1d60 00 00 00 00 25 00 00 00 9d 00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 ....%.......CryptEnumProviderTyp
1f1d80 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 esW.advapi32.dll..advapi32.dll/.
1f1da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f1dc0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 9c 00 ..57........`.......d.....%.....
1f1de0 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 61 64 76 61 70 69 ..CryptEnumProviderTypesA.advapi
1f1e00 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1f1e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
1f1e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 9b 00 04 00 43 72 79 70 74 45 6e 63 ..`.......d.............CryptEnc
1f1e60 72 79 70 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rypt.advapi32.dll.advapi32.dll/.
1f1e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f1ea0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 9a 00 ..51........`.......d...........
1f1ec0 04 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..CryptDuplicateKey.advapi32.dll
1f1ee0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f1f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
1f1f20 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 99 00 04 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 ....d.............CryptDuplicate
1f1f40 48 61 73 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Hash.advapi32.dll.advapi32.dll/.
1f1f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f1f80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 98 00 ..49........`.......d...........
1f1fa0 04 00 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..CryptDestroyKey.advapi32.dll..
1f1fc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f1fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
1f2000 00 00 64 86 00 00 00 00 1e 00 00 00 97 00 04 00 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 ..d.............CryptDestroyHash
1f2020 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f2040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
1f2060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 96 00 04 00 43 72 ........`.......d.............Cr
1f2080 79 70 74 44 65 72 69 76 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 yptDeriveKey.advapi32.dll.advapi
1f20a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f20c0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
1f20e0 00 00 1a 00 00 00 95 00 04 00 43 72 79 70 74 44 65 63 72 79 70 74 00 61 64 76 61 70 69 33 32 2e ..........CryptDecrypt.advapi32.
1f2100 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f2120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
1f2140 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 94 00 04 00 43 72 79 70 74 43 72 65 61 74 65 48 ......d.............CryptCreateH
1f2160 61 73 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ash.advapi32.dll..advapi32.dll/.
1f2180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f21a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 93 00 ..52........`.......d...........
1f21c0 04 00 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 61 64 76 61 70 69 33 32 2e 64 6c ..CryptContextAddRef.advapi32.dl
1f21e0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f2200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
1f2220 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 92 00 04 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f ....d.....".......CryptAcquireCo
1f2240 6e 74 65 78 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ntextW.advapi32.dll.advapi32.dll
1f2260 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f2280 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1f22a0 91 00 04 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 61 64 76 61 70 69 33 ....CryptAcquireContextA.advapi3
1f22c0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f22e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
1f2300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 90 00 04 00 43 72 65 64 57 72 69 74 65 57 `.......d.............CredWriteW
1f2320 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f2340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
1f2360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 8f 00 04 00 43 72 ........`.......d.....).......Cr
1f2380 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 61 64 76 61 70 69 edWriteDomainCredentialsW.advapi
1f23a0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1f23c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
1f23e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 8e 00 04 00 43 72 65 64 57 72 69 74 ..`.......d.....).......CredWrit
1f2400 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c eDomainCredentialsA.advapi32.dll
1f2420 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f2440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
1f2460 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 8d 00 04 00 43 72 65 64 57 72 69 74 65 41 00 61 64 76 ....d.............CredWriteA.adv
1f2480 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f24a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
1f24c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8c 00 04 00 43 72 65 64 55 6e ....`.......d.............CredUn
1f24e0 70 72 6f 74 65 63 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 protectW.advapi32.dll.advapi32.d
1f2500 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f2520 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
1f2540 00 00 8b 00 04 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c ......CredUnprotectA.advapi32.dl
1f2560 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f2580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
1f25a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 8a 00 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 ....d.....&.......CredUnmarshalC
1f25c0 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 redentialW.advapi32.dll.advapi32
1f25e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f2600 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
1f2620 26 00 00 00 89 00 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 &.......CredUnmarshalCredentialA
1f2640 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f2660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
1f2680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 88 00 04 00 43 72 ........`.......d.............Cr
1f26a0 65 64 52 65 6e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 edRenameW.advapi32.dll..advapi32
1f26c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f26e0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
1f2700 19 00 00 00 87 00 04 00 43 72 65 64 52 65 6e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ........CredRenameA.advapi32.dll
1f2720 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f2740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
1f2760 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 86 00 04 00 43 72 65 64 52 65 61 64 57 00 61 64 76 61 ....d.............CredReadW.adva
1f2780 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f27a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
1f27c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 85 00 04 00 43 72 65 64 52 65 ....`.......d.....(.......CredRe
1f27e0 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c adDomainCredentialsW.advapi32.dl
1f2800 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f2820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
1f2840 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 84 00 04 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e ....d.....(.......CredReadDomain
1f2860 43 72 65 64 65 6e 74 69 61 6c 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 CredentialsA.advapi32.dll.advapi
1f2880 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f28a0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
1f28c0 00 00 17 00 00 00 83 00 04 00 43 72 65 64 52 65 61 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..........CredReadA.advapi32.dll
1f28e0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f2900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
1f2920 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 82 00 04 00 43 72 65 64 50 72 6f 74 65 63 74 57 00 61 ....d.............CredProtectW.a
1f2940 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1f2960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
1f2980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 81 00 04 00 43 72 65 64 ......`.......d.............Cred
1f29a0 50 72 6f 74 65 63 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ProtectA.advapi32.dll.advapi32.d
1f29c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f29e0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
1f2a00 00 00 80 00 04 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 ......CredMarshalCredentialW.adv
1f2a20 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f2a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
1f2a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 7f 00 04 00 43 72 65 64 4d 61 ....`.......d.....$.......CredMa
1f2a80 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 rshalCredentialA.advapi32.dll.ad
1f2aa0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f2ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
1f2ae0 64 86 00 00 00 00 1e 00 00 00 7e 00 04 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 61 d.........~...CredIsProtectedW.a
1f2b00 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1f2b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
1f2b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7d 00 04 00 43 72 65 64 ......`.......d.........}...Cred
1f2b60 49 73 50 72 6f 74 65 63 74 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 IsProtectedA.advapi32.dll.advapi
1f2b80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f2ba0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
1f2bc0 00 00 28 00 00 00 7c 00 04 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 ..(...|...CredIsMarshaledCredent
1f2be0 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ialW.advapi32.dll.advapi32.dll/.
1f2c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f2c20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 7b 00 ..60........`.......d.....(...{.
1f2c40 04 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 ..CredIsMarshaledCredentialA.adv
1f2c60 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f2c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
1f2ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7a 00 04 00 43 72 65 64 47 65 ....`.......d.........z...CredGe
1f2cc0 74 54 61 72 67 65 74 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 tTargetInfoW.advapi32.dll.advapi
1f2ce0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f2d00 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
1f2d20 00 00 20 00 00 00 79 00 04 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 61 64 76 ......y...CredGetTargetInfoA.adv
1f2d40 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f2d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
1f2d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 78 00 04 00 43 72 65 64 47 65 ....`.......d.....!...x...CredGe
1f2da0 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 tSessionTypes.advapi32.dll..adva
1f2dc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f2de0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
1f2e00 00 00 00 00 16 00 00 00 77 00 04 00 43 72 65 64 46 72 65 65 00 61 64 76 61 70 69 33 32 2e 64 6c ........w...CredFree.advapi32.dl
1f2e20 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f2e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
1f2e60 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 76 00 04 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 ....d.....%...v...CredFindBestCr
1f2e80 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 edentialW.advapi32.dll..advapi32
1f2ea0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f2ec0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
1f2ee0 25 00 00 00 75 00 04 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 %...u...CredFindBestCredentialA.
1f2f00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f2f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
1f2f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 74 00 04 00 43 72 ........`.......d.........t...Cr
1f2f60 65 64 45 6e 75 6d 65 72 61 74 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 edEnumerateW.advapi32.dll.advapi
1f2f80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f2fa0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
1f2fc0 00 00 1c 00 00 00 73 00 04 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 61 64 76 61 70 69 33 ......s...CredEnumerateA.advapi3
1f2fe0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f3000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
1f3020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 72 00 04 00 43 72 65 64 44 65 6c 65 74 65 `.......d.........r...CredDelete
1f3040 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
1f3060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f3080 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 71 00 04 00 45........`.......d.........q...
1f30a0 43 72 65 64 44 65 6c 65 74 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 CredDeleteA.advapi32.dll..advapi
1f30c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f30e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
1f3100 00 00 20 00 00 00 70 00 04 00 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 61 64 76 ......p...CreateWellKnownSid.adv
1f3120 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f3140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
1f3160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 6f 00 04 00 43 72 65 61 74 65 ....`.......d.....#...o...Create
1f3180 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 TraceInstanceId.advapi32.dll..ad
1f31a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f31c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1f31e0 64 86 00 00 00 00 1c 00 00 00 6e 00 04 00 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 61 64 76 d.........n...CreateServiceW.adv
1f3200 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f3220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
1f3240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6d 00 04 00 43 72 65 61 74 65 ....`.......d.........m...Create
1f3260 53 65 72 76 69 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ServiceA.advapi32.dll.advapi32.d
1f3280 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f32a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
1f32c0 00 00 6c 00 04 00 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 61 64 76 61 ..l...CreateRestrictedToken.adva
1f32e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f3300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
1f3320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 6b 00 04 00 43 72 65 61 74 65 ....`.......d.....%...k...Create
1f3340 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ProcessWithTokenW.advapi32.dll..
1f3360 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f3380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
1f33a0 00 00 64 86 00 00 00 00 25 00 00 00 6a 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 ..d.....%...j...CreateProcessWit
1f33c0 68 4c 6f 67 6f 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 hLogonW.advapi32.dll..advapi32.d
1f33e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f3400 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
1f3420 00 00 69 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 61 64 76 61 70 ..i...CreateProcessAsUserW.advap
1f3440 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1f3460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
1f3480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 68 00 04 00 43 72 65 61 74 65 50 72 ..`.......d....."...h...CreatePr
1f34a0 6f 63 65 73 73 41 73 55 73 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ocessAsUserA.advapi32.dll.advapi
1f34c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f34e0 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......84........`.......d...
1f3500 00 00 40 00 00 00 67 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 ..@...g...CreatePrivateObjectSec
1f3520 75 72 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 61 64 76 urityWithMultipleInheritance.adv
1f3540 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f3560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
1f3580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 66 00 04 00 43 72 65 61 74 65 ....`.......d.....+...f...Create
1f35a0 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 61 64 76 61 70 69 33 32 PrivateObjectSecurityEx.advapi32
1f35c0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f35e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
1f3600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 65 00 04 00 43 72 65 61 74 65 50 72 69 76 `.......d.....)...e...CreatePriv
1f3620 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ateObjectSecurity.advapi32.dll..
1f3640 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f3660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
1f3680 00 00 64 86 00 00 00 00 15 00 00 00 64 00 04 00 43 6f 70 79 53 69 64 00 61 64 76 61 70 69 33 32 ..d.........d...CopySid.advapi32
1f36a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f36c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 ..............0.......75........
1f36e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 63 00 04 00 43 6f 6e 76 65 72 74 54 6f 41 `.......d.....7...c...ConvertToA
1f3700 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 utoInheritPrivateObjectSecurity.
1f3720 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f3740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
1f3760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 62 00 04 00 43 6f ........`.......d.....$...b...Co
1f3780 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c nvertStringSidToSidW.advapi32.dl
1f37a0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f37c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
1f37e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 61 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 ....d.....$...a...ConvertStringS
1f3800 69 64 54 6f 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 idToSidA.advapi32.dll.advapi32.d
1f3820 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f3840 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 ......86........`.......d.....B.
1f3860 00 00 60 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 ..`...ConvertStringSecurityDescr
1f3880 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 iptorToSecurityDescriptorW.advap
1f38a0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1f38c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 ................0.......86......
1f38e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 5f 00 04 00 43 6f 6e 76 65 72 74 53 ..`.......d.....B..._...ConvertS
1f3900 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 tringSecurityDescriptorToSecurit
1f3920 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 yDescriptorA.advapi32.dll.advapi
1f3940 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f3960 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
1f3980 00 00 24 00 00 00 5e 00 04 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 ..$...^...ConvertSidToStringSidW
1f39a0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f39c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
1f39e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5d 00 04 00 43 6f ........`.......d.....$...]...Co
1f3a00 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c nvertSidToStringSidA.advapi32.dl
1f3a20 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f3a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......86........`...
1f3a60 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 5c 00 04 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 ....d.....B...\...ConvertSecurit
1f3a80 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 yDescriptorToStringSecurityDescr
1f3aa0 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c iptorW.advapi32.dll.advapi32.dll
1f3ac0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f3ae0 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 ....86........`.......d.....B...
1f3b00 5b 00 04 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 [...ConvertSecurityDescriptorToS
1f3b20 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 tringSecurityDescriptorA.advapi3
1f3b40 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...-1........
1f3b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
1f3b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5a 00 04 00 43 6f 6e 74 72 6f 6c 54 72 61 `.......d.........Z...ControlTra
1f3ba0 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ceW.advapi32.dll..advapi32.dll/.
1f3bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f3be0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 59 00 ..47........`.......d.........Y.
1f3c00 04 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..ControlTraceA.advapi32.dll..ad
1f3c20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f3c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
1f3c60 64 86 00 00 00 00 1f 00 00 00 58 00 04 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 d.........X...ControlServiceExW.
1f3c80 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f3ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
1f3cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 57 00 04 00 43 6f ........`.......d.........W...Co
1f3ce0 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ntrolServiceExA.advapi32.dll..ad
1f3d00 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f3d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
1f3d40 64 86 00 00 00 00 1c 00 00 00 56 00 04 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 61 64 76 d.........V...ControlService.adv
1f3d60 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f3d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
1f3da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 55 00 04 00 43 6f 6d 6d 61 6e ....`.......d.....*...U...Comman
1f3dc0 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e dLineFromMsiDescriptor.advapi32.
1f3de0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f3e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
1f3e20 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 54 00 04 00 43 6c 6f 73 65 54 72 61 63 65 00 61 ......d.........T...CloseTrace.a
1f3e40 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1f3e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
1f3e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 53 00 04 00 43 6c 6f 73 ......`.......d.....)...S...Clos
1f3ea0 65 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 61 64 76 61 70 69 33 32 eThreadWaitChainSession.advapi32
1f3ec0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f3ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
1f3f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 52 00 04 00 43 6c 6f 73 65 53 65 72 76 69 `.......d.........R...CloseServi
1f3f20 63 65 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ceHandle.advapi32.dll.advapi32.d
1f3f40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f3f60 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
1f3f80 00 00 51 00 04 00 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..Q...CloseEventLog.advapi32.dll
1f3fa0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f3fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
1f3fe0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 50 00 04 00 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 ....d.....#...P...CloseEncrypted
1f4000 46 69 6c 65 52 61 77 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 FileRaw.advapi32.dll..advapi32.d
1f4020 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f4040 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
1f4060 00 00 4f 00 04 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c ..O...ClearEventLogW.advapi32.dl
1f4080 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f40a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
1f40c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4e 00 04 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 ....d.........N...ClearEventLogA
1f40e0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f4100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
1f4120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4d 00 04 00 43 68 ........`.......d....."...M...Ch
1f4140 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 eckTokenMembership.advapi32.dll.
1f4160 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f4180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
1f41a0 00 00 64 86 00 00 00 00 1f 00 00 00 4c 00 04 00 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f ..d.........L...CheckForHiberboo
1f41c0 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 t.advapi32.dll..advapi32.dll/...
1f41e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f4200 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4b 00 04 00 54........`.......d....."...K...
1f4220 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c ChangeServiceConfigW.advapi32.dl
1f4240 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f4260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
1f4280 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4a 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 ....d....."...J...ChangeServiceC
1f42a0 6f 6e 66 69 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c onfigA.advapi32.dll.advapi32.dll
1f42c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f42e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1f4300 49 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 61 64 76 61 70 69 I...ChangeServiceConfig2W.advapi
1f4320 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1f4340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
1f4360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 48 00 04 00 43 68 61 6e 67 65 53 65 ..`.......d.....#...H...ChangeSe
1f4380 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 rviceConfig2A.advapi32.dll..adva
1f43a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f43c0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
1f43e0 00 00 00 00 22 00 00 00 47 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 ...."...G...BuildTrusteeWithSidW
1f4400 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .advapi32.dll.advapi32.dll/...-1
1f4420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
1f4440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 46 00 04 00 42 75 ........`.......d....."...F...Bu
1f4460 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ildTrusteeWithSidA.advapi32.dll.
1f4480 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f44a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
1f44c0 00 00 64 86 00 00 00 00 2c 00 00 00 45 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 ..d.....,...E...BuildTrusteeWith
1f44e0 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ObjectsAndSidW.advapi32.dll.adva
1f4500 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f4520 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
1f4540 00 00 00 00 2c 00 00 00 44 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 ....,...D...BuildTrusteeWithObje
1f4560 63 74 73 41 6e 64 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ctsAndSidA.advapi32.dll.advapi32
1f4580 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f45a0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......65........`.......d.....
1f45c0 2d 00 00 00 43 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 -...C...BuildTrusteeWithObjectsA
1f45e0 6e 64 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ndNameW.advapi32.dll..advapi32.d
1f4600 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f4620 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
1f4640 00 00 42 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 ..B...BuildTrusteeWithObjectsAnd
1f4660 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c NameA.advapi32.dll..advapi32.dll
1f4680 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f46a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1f46c0 41 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 A...BuildTrusteeWithNameW.advapi
1f46e0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1f4700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
1f4720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 40 00 04 00 42 75 69 6c 64 54 72 75 ..`.......d.....#...@...BuildTru
1f4740 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 steeWithNameA.advapi32.dll..adva
1f4760 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f4780 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
1f47a0 00 00 00 00 26 00 00 00 3f 00 04 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 ....&...?...BuildSecurityDescrip
1f47c0 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 torW.advapi32.dll.advapi32.dll/.
1f47e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f4800 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3e 00 ..58........`.......d.....&...>.
1f4820 04 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 ..BuildSecurityDescriptorA.advap
1f4840 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.advapi32.dll/...-1......
1f4860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
1f4880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3d 00 04 00 42 75 69 6c 64 49 6d 70 ..`.......d.....&...=...BuildImp
1f48a0 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ersonateTrusteeW.advapi32.dll.ad
1f48c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f48e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
1f4900 64 86 00 00 00 00 26 00 00 00 3c 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 d.....&...<...BuildImpersonateTr
1f4920 75 73 74 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c usteeA.advapi32.dll.advapi32.dll
1f4940 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f4960 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
1f4980 3b 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 ;...BuildImpersonateExplicitAcce
1f49a0 73 73 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ssWithNameW.advapi32.dll..advapi
1f49c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f49e0 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......73........`.......d...
1f4a00 00 00 35 00 00 00 3a 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 ..5...:...BuildImpersonateExplic
1f4a20 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a itAccessWithNameA.advapi32.dll..
1f4a40 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f4a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
1f4a80 00 00 64 86 00 00 00 00 2a 00 00 00 39 00 04 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 ..d.....*...9...BuildExplicitAcc
1f4aa0 65 73 73 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 essWithNameW.advapi32.dll.advapi
1f4ac0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f4ae0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
1f4b00 00 00 2a 00 00 00 38 00 04 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 ..*...8...BuildExplicitAccessWit
1f4b20 68 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c hNameA.advapi32.dll.advapi32.dll
1f4b40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f4b60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1f4b80 37 00 04 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 7...BackupEventLogW.advapi32.dll
1f4ba0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f4bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
1f4be0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 36 00 04 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 ....d.........6...BackupEventLog
1f4c00 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1f4c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f4c40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 35 00 04 00 54........`.......d....."...5...
1f4c60 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c AuditSetSystemPolicy.advapi32.dl
1f4c80 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f4ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
1f4cc0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 34 00 04 00 41 75 64 69 74 53 65 74 53 65 63 75 72 69 ....d.........4...AuditSetSecuri
1f4ce0 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ty.advapi32.dll.advapi32.dll/...
1f4d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f4d20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 33 00 04 00 55........`.......d.....#...3...
1f4d40 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 AuditSetPerUserPolicy.advapi32.d
1f4d60 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1f4d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1f4da0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 32 00 04 00 41 75 64 69 74 53 65 74 47 6c 6f 62 ......d.....!...2...AuditSetGlob
1f4dc0 61 6c 53 61 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 alSaclW.advapi32.dll..advapi32.d
1f4de0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f4e00 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
1f4e20 00 00 31 00 04 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 61 64 76 61 70 69 ..1...AuditSetGlobalSaclA.advapi
1f4e40 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1f4e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
1f4e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 30 00 04 00 41 75 64 69 74 51 75 65 ..`.......d.....$...0...AuditQue
1f4ea0 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 rySystemPolicy.advapi32.dll.adva
1f4ec0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
1f4ee0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
1f4f00 00 00 00 00 20 00 00 00 2f 00 04 00 41 75 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 61 ......../...AuditQuerySecurity.a
1f4f20 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 dvapi32.dll.advapi32.dll/...-1..
1f4f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
1f4f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2e 00 04 00 41 75 64 69 ......`.......d.....%.......Audi
1f4f80 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tQueryPerUserPolicy.advapi32.dll
1f4fa0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advapi32.dll/...-1............
1f4fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
1f4fe0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2d 00 04 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 ....d.....#...-...AuditQueryGlob
1f5000 61 6c 53 61 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 alSaclW.advapi32.dll..advapi32.d
1f5020 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f5040 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
1f5060 00 00 2c 00 04 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 61 64 76 61 ..,...AuditQueryGlobalSaclA.adva
1f5080 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f50a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
1f50c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2b 00 04 00 41 75 64 69 74 4c ....`.......d.....)...+...AuditL
1f50e0 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 ookupSubCategoryNameW.advapi32.d
1f5100 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1f5120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
1f5140 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2a 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 ......d.....)...*...AuditLookupS
1f5160 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ubCategoryNameA.advapi32.dll..ad
1f5180 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f51a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
1f51c0 64 86 00 00 00 00 26 00 00 00 29 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 d.....&...)...AuditLookupCategor
1f51e0 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c yNameW.advapi32.dll.advapi32.dll
1f5200 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f5220 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1f5240 28 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 61 64 76 (...AuditLookupCategoryNameA.adv
1f5260 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f5280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
1f52a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 27 00 04 00 41 75 64 69 74 4c ....`.......d.....3...'...AuditL
1f52c0 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 ookupCategoryIdFromCategoryGuid.
1f52e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f5300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
1f5320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 26 00 04 00 41 75 ........`.......d.....3...&...Au
1f5340 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 ditLookupCategoryGuidFromCategor
1f5360 79 49 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 yId.advapi32.dll..advapi32.dll/.
1f5380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f53a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 25 00 ..43........`.......d.........%.
1f53c0 04 00 41 75 64 69 74 46 72 65 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ..AuditFree.advapi32.dll..advapi
1f53e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f5400 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
1f5420 00 00 29 00 00 00 24 00 04 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 ..)...$...AuditEnumerateSubCateg
1f5440 6f 72 69 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ories.advapi32.dll..advapi32.dll
1f5460 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f5480 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1f54a0 23 00 04 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 #...AuditEnumeratePerUserPolicy.
1f54c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f54e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
1f5500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 22 00 04 00 41 75 ........`.......d.....&..."...Au
1f5520 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 61 64 76 61 70 69 33 32 2e ditEnumerateCategories.advapi32.
1f5540 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f5560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
1f5580 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 21 00 04 00 41 75 64 69 74 43 6f 6d 70 75 74 65 ......d.....0...!...AuditCompute
1f55a0 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e EffectivePolicyByToken.advapi32.
1f55c0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...-1..........
1f55e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
1f5600 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 20 00 04 00 41 75 64 69 74 43 6f 6d 70 75 74 65 ......d.............AuditCompute
1f5620 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c EffectivePolicyBySid.advapi32.dl
1f5640 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f5660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
1f5680 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1f 00 04 00 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 ....d.....#.......AreAnyAccesses
1f56a0 47 72 61 6e 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 Granted.advapi32.dll..advapi32.d
1f56c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f56e0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
1f5700 00 00 1e 00 04 00 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 61 64 76 61 ......AreAllAccessesGranted.adva
1f5720 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f5740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
1f5760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1d 00 04 00 41 6c 6c 6f 63 61 ....`.......d.....%.......Alloca
1f5780 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a teLocallyUniqueId.advapi32.dll..
1f57a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f57c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
1f57e0 00 00 64 86 00 00 00 00 26 00 00 00 1c 00 04 00 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 ..d.....&.......AllocateAndIniti
1f5800 61 6c 69 7a 65 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 alizeSid.advapi32.dll.advapi32.d
1f5820 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f5840 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
1f5860 00 00 1b 00 04 00 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 61 64 76 61 ......AdjustTokenPrivileges.adva
1f5880 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f58a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
1f58c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1a 00 04 00 41 64 6a 75 73 74 ....`.......d.............Adjust
1f58e0 54 6f 6b 65 6e 47 72 6f 75 70 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 TokenGroups.advapi32.dll..advapi
1f5900 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f5920 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
1f5940 00 00 25 00 00 00 19 00 04 00 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c ..%.......AddUsersToEncryptedFil
1f5960 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.advapi32.dll..advapi32.dll/...
1f5980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f59a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 18 00 04 00 49........`.......d.............
1f59c0 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 AddMandatoryAce.advapi32.dll..ad
1f59e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi32.dll/...-1................
1f5a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
1f5a20 64 86 00 00 00 00 1f 00 00 00 17 00 04 00 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 d.............AddConditionalAce.
1f5a40 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f5a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
1f5a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 16 00 04 00 41 64 ........`.......d.....%.......Ad
1f5aa0 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 dAuditAccessObjectAce.advapi32.d
1f5ac0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...-1..........
1f5ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1f5b00 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 15 00 04 00 41 64 64 41 75 64 69 74 41 63 63 65 ......d.....!.......AddAuditAcce
1f5b20 73 73 41 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ssAceEx.advapi32.dll..advapi32.d
1f5b40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f5b60 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
1f5b80 00 00 14 00 04 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 61 64 76 61 70 69 33 32 ......AddAuditAccessAce.advapi32
1f5ba0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f5bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
1f5be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 13 00 04 00 41 64 64 41 63 65 00 61 64 76 `.......d.............AddAce.adv
1f5c00 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.advapi32.dll/...-1....
1f5c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
1f5c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 12 00 04 00 41 64 64 41 63 63 ....`.......d.....&.......AddAcc
1f5c60 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 essDeniedObjectAce.advapi32.dll.
1f5c80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f5ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
1f5cc0 00 00 64 86 00 00 00 00 22 00 00 00 11 00 04 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 ..d.....".......AddAccessDeniedA
1f5ce0 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ceEx.advapi32.dll.advapi32.dll/.
1f5d00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f5d20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 10 00 ..52........`.......d...........
1f5d40 04 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c ..AddAccessDeniedAce.advapi32.dl
1f5d60 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f5d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
1f5da0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0f 00 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 ....d.....'.......AddAccessAllow
1f5dc0 65 64 4f 62 6a 65 63 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 edObjectAce.advapi32.dll..advapi
1f5de0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
1f5e00 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
1f5e20 00 00 23 00 00 00 0e 00 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 ..#.......AddAccessAllowedAceEx.
1f5e40 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f5e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
1f5e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0d 00 04 00 41 64 ........`.......d.....!.......Ad
1f5ea0 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a dAccessAllowedAce.advapi32.dll..
1f5ec0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advapi32.dll/...-1..............
1f5ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......75........`.....
1f5f00 00 00 64 86 00 00 00 00 37 00 00 00 0c 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 ..d.....7.......AccessCheckByTyp
1f5f20 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 eResultListAndAuditAlarmW.advapi
1f5f40 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1f5f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 ................0.......83......
1f5f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 0b 00 04 00 41 63 63 65 73 73 43 68 ..`.......d.....?.......AccessCh
1f5fa0 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d eckByTypeResultListAndAuditAlarm
1f5fc0 42 79 48 61 6e 64 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ByHandleW.advapi32.dll..advapi32
1f5fe0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
1f6000 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......83........`.......d.....
1f6020 3f 00 00 00 0a 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c ?.......AccessCheckByTypeResultL
1f6040 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 61 64 76 61 70 69 istAndAuditAlarmByHandleA.advapi
1f6060 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1f6080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 ................0.......75......
1f60a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 09 00 04 00 41 63 63 65 73 73 43 68 ..`.......d.....7.......AccessCh
1f60c0 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d eckByTypeResultListAndAuditAlarm
1f60e0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1f6100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f6120 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 08 00 04 00 61........`.......d.....).......
1f6140 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 61 64 76 61 AccessCheckByTypeResultList.adva
1f6160 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..advapi32.dll/...-1....
1f6180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
1f61a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 07 00 04 00 41 63 63 65 73 73 ....`.......d.....-.......Access
1f61c0 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 CheckByTypeAndAuditAlarmW.advapi
1f61e0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..advapi32.dll/...-1......
1f6200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
1f6220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 06 00 04 00 41 63 63 65 73 73 43 68 ..`.......d.....-.......AccessCh
1f6240 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 eckByTypeAndAuditAlarmA.advapi32
1f6260 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f6280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
1f62a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 05 00 04 00 41 63 63 65 73 73 43 68 65 63 `.......d.............AccessChec
1f62c0 6b 42 79 54 79 70 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 kByType.advapi32.dll..advapi32.d
1f62e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
1f6300 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
1f6320 00 00 04 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 ......AccessCheckAndAuditAlarmW.
1f6340 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 advapi32.dll..advapi32.dll/...-1
1f6360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
1f6380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 03 00 04 00 41 63 ........`.......d.....'.......Ac
1f63a0 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 cessCheckAndAuditAlarmA.advapi32
1f63c0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...-1........
1f63e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
1f6400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 02 00 04 00 41 63 63 65 73 73 43 68 65 63 `.......d.............AccessChec
1f6420 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 k.advapi32.dll..advapi32.dll/...
1f6440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f6460 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 54........`.......d.....".......
1f6480 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c AbortSystemShutdownW.advapi32.dl
1f64a0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advapi32.dll/...-1............
1f64c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
1f64e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 ....d.....".......AbortSystemShu
1f6500 74 64 6f 77 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tdownA.advapi32.dll.advapi32.dll
1f6520 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
1f6540 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 ....288.......`.d...............
1f6560 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
1f6580 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
1f65a0 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
1f65c0 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
1f65e0 13 00 09 00 00 00 00 00 0c 61 64 76 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .........advapi32.dll'..........
1f6600 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
1f6620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
1f6640 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 61 64 76 61 70 69 33 32 5f .......................advapi32_
1f6660 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.advapi32.dll/...
1f6680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f66a0 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 251.......`.d...................
1f66c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...d...........
1f66e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 ....@..B.idata$3................
1f6700 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 64 76 ............@.0..............adv
1f6720 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 api32.dll'....................u.
1f6740 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
1f6760 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
1f6780 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1f67a0 52 49 50 54 4f 52 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..advapi32.dll/...-1......
1f67c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 ................0.......498.....
1f67e0 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
1f6800 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
1f6820 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 .idata$2........................
1f6840 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 ....@.0..idata$6................
1f6860 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 64 76 ............@................adv
1f6880 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 api32.dll'....................u.
1f68a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
1f68c0 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 ................................
1f68e0 00 00 03 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ....advapi32.dll..@comp.id.u....
1f6900 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
1f6920 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
1f6940 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
1f6960 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ..!.................:...........
1f6980 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 69 ..T...__IMPORT_DESCRIPTOR_advapi
1f69a0 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 32.__NULL_IMPORT_DESCRIPTOR..adv
1f69c0 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 64 76 70 61 63 6b 2e 64 6c api32_NULL_THUNK_DATA.advpack.dl
1f69e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f6a00 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
1f6a20 00 00 31 00 04 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 61 64 76 ..1...UserUnInstStubWrapperW.adv
1f6a40 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pack.dll..advpack.dll/....-1....
1f6a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
1f6a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 30 00 04 00 55 73 65 72 55 6e ....`.......d.....#...0...UserUn
1f6aa0 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 InstStubWrapperA.advpack.dll..ad
1f6ac0 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vpack.dll/....-1................
1f6ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
1f6b00 64 86 00 00 00 00 21 00 00 00 2f 00 04 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 d.....!.../...UserInstStubWrappe
1f6b20 72 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 rW.advpack.dll..advpack.dll/....
1f6b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f6b60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2e 00 04 00 53........`.......d.....!.......
1f6b80 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c UserInstStubWrapperA.advpack.dll
1f6ba0 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advpack.dll/....-1............
1f6bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
1f6be0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2d 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 ....d.........-...TranslateInfSt
1f6c00 72 69 6e 67 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 ringW.advpack.dll.advpack.dll/..
1f6c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f6c40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2c 00 ..54........`.......d....."...,.
1f6c60 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 61 64 76 70 61 63 6b 2e ..TranslateInfStringExW.advpack.
1f6c80 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.advpack.dll/....-1..........
1f6ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
1f6cc0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2b 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 ......d....."...+...TranslateInf
1f6ce0 53 74 72 69 6e 67 45 78 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c StringExA.advpack.dll.advpack.dl
1f6d00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f6d20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
1f6d40 00 00 2a 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 61 64 76 70 61 63 ..*...TranslateInfStringA.advpac
1f6d60 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 k.dll.advpack.dll/....-1........
1f6d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
1f6da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 29 00 04 00 53 65 74 50 65 72 55 73 65 72 `.......d.....!...)...SetPerUser
1f6dc0 53 65 63 56 61 6c 75 65 73 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e SecValuesW.advpack.dll..advpack.
1f6de0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
1f6e00 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
1f6e20 21 00 00 00 28 00 04 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 61 64 76 !...(...SetPerUserSecValuesA.adv
1f6e40 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pack.dll..advpack.dll/....-1....
1f6e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
1f6e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 27 00 04 00 52 75 6e 53 65 74 ....`.......d.........'...RunSet
1f6ea0 75 70 43 6f 6d 6d 61 6e 64 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e upCommandW.advpack.dll..advpack.
1f6ec0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
1f6ee0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
1f6f00 1d 00 00 00 26 00 04 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 61 64 76 70 61 63 6b ....&...RunSetupCommandA.advpack
1f6f20 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advpack.dll/....-1........
1f6f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
1f6f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 25 00 04 00 52 65 67 53 61 76 65 52 65 73 `.......d.........%...RegSaveRes
1f6f80 74 6f 72 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 toreW.advpack.dll.advpack.dll/..
1f6fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f6fc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 24 00 ..53........`.......d.....!...$.
1f6fe0 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 61 64 76 70 61 63 6b 2e 64 ..RegSaveRestoreOnINFW.advpack.d
1f7000 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..advpack.dll/....-1..........
1f7020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
1f7040 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 23 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f ......d.....!...#...RegSaveResto
1f7060 72 65 4f 6e 49 4e 46 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c reOnINFA.advpack.dll..advpack.dl
1f7080 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f70a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
1f70c0 00 00 22 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 61 64 76 70 61 63 6b 2e 64 6c .."...RegSaveRestoreA.advpack.dl
1f70e0 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advpack.dll/....-1............
1f7100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
1f7120 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 21 00 04 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 ....d.........!...RegRestoreAllW
1f7140 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 .advpack.dll..advpack.dll/....-1
1f7160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
1f7180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 20 00 04 00 52 65 ........`.......d.............Re
1f71a0 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 gRestoreAllA.advpack.dll..advpac
1f71c0 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....-1....................
1f71e0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
1f7200 00 00 18 00 00 00 1f 00 04 00 52 65 67 49 6e 73 74 61 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c ..........RegInstallW.advpack.dl
1f7220 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advpack.dll/....-1............
1f7240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
1f7260 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1e 00 04 00 52 65 67 49 6e 73 74 61 6c 6c 41 00 61 64 ....d.............RegInstallA.ad
1f7280 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vpack.dll.advpack.dll/....-1....
1f72a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
1f72c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1d 00 04 00 52 65 62 6f 6f 74 ....`.......d.....".......Reboot
1f72e0 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 CheckOnInstallW.advpack.dll.advp
1f7300 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ack.dll/....-1..................
1f7320 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
1f7340 00 00 00 00 22 00 00 00 1c 00 04 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c ....".......RebootCheckOnInstall
1f7360 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.advpack.dll.advpack.dll/....-1
1f7380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
1f73a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1b 00 04 00 4f 70 ........`.......d.............Op
1f73c0 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 enINFEngineW.advpack.dll..advpac
1f73e0 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....-1....................
1f7400 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
1f7420 00 00 1b 00 00 00 1a 00 04 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 61 64 76 70 61 63 6b ..........OpenINFEngineA.advpack
1f7440 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..advpack.dll/....-1........
1f7460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
1f7480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 19 00 04 00 4e 65 65 64 52 65 62 6f 6f 74 `.......d.............NeedReboot
1f74a0 49 6e 69 74 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 Init.advpack.dll..advpack.dll/..
1f74c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f74e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 18 00 ..43........`.......d...........
1f7500 04 00 4e 65 65 64 52 65 62 6f 6f 74 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 ..NeedReboot.advpack.dll..advpac
1f7520 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....-1....................
1f7540 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
1f7560 00 00 1e 00 00 00 17 00 04 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 61 64 76 70 ..........LaunchINFSectionW.advp
1f7580 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ack.dll.advpack.dll/....-1......
1f75a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
1f75c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 16 00 04 00 4c 61 75 6e 63 68 49 4e ..`.......d.............LaunchIN
1f75e0 46 53 65 63 74 69 6f 6e 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e FSectionExW.advpack.dll.advpack.
1f7600 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
1f7620 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
1f7640 16 00 00 00 15 00 04 00 49 73 4e 54 41 64 6d 69 6e 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 ........IsNTAdmin.advpack.dll.ad
1f7660 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vpack.dll/....-1................
1f7680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
1f76a0 64 86 00 00 00 00 20 00 00 00 14 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 d.............GetVersionFromFile
1f76c0 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.advpack.dll.advpack.dll/....-1
1f76e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
1f7700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 13 00 04 00 47 65 ........`.......d.....".......Ge
1f7720 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 tVersionFromFileExW.advpack.dll.
1f7740 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 advpack.dll/....-1..............
1f7760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
1f7780 00 00 64 86 00 00 00 00 22 00 00 00 12 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 ..d.....".......GetVersionFromFi
1f77a0 6c 65 45 78 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 leExA.advpack.dll.advpack.dll/..
1f77c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f77e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 11 00 ..52........`.......d...........
1f7800 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 61 64 76 70 61 63 6b 2e 64 6c ..GetVersionFromFileA.advpack.dl
1f7820 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advpack.dll/....-1............
1f7840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
1f7860 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 10 00 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 ....d.............FileSaveRestor
1f7880 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 eW.advpack.dll..advpack.dll/....
1f78a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f78c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0f 00 04 00 54........`.......d.....".......
1f78e0 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 61 64 76 70 61 63 6b 2e 64 6c FileSaveRestoreOnINFW.advpack.dl
1f7900 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advpack.dll/....-1............
1f7920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
1f7940 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0e 00 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 ....d.....".......FileSaveRestor
1f7960 65 4f 6e 49 4e 46 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f eOnINFA.advpack.dll.advpack.dll/
1f7980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1f79a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1f79c0 0d 00 04 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 61 64 76 70 61 63 ....FileSaveMarkNotExistW.advpac
1f79e0 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 k.dll.advpack.dll/....-1........
1f7a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
1f7a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0c 00 04 00 46 69 6c 65 53 61 76 65 4d 61 `.......d.....".......FileSaveMa
1f7a40 72 6b 4e 6f 74 45 78 69 73 74 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e rkNotExistA.advpack.dll.advpack.
1f7a60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
1f7a80 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
1f7aa0 1a 00 00 00 0b 00 04 00 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 61 64 76 70 61 63 6b 2e 64 6c ........ExtractFilesW.advpack.dl
1f7ac0 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.advpack.dll/....-1............
1f7ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
1f7b00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0a 00 04 00 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 ....d.............ExtractFilesA.
1f7b20 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 advpack.dll.advpack.dll/....-1..
1f7b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
1f7b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 09 00 04 00 45 78 65 63 ......`.......d.............Exec
1f7b80 75 74 65 43 61 62 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f uteCabW.advpack.dll.advpack.dll/
1f7ba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1f7bc0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
1f7be0 08 00 04 00 45 78 65 63 75 74 65 43 61 62 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 ....ExecuteCabA.advpack.dll.advp
1f7c00 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ack.dll/....-1..................
1f7c20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
1f7c40 00 00 00 00 15 00 00 00 07 00 04 00 44 65 6c 4e 6f 64 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c ............DelNodeW.advpack.dll
1f7c60 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advpack.dll/....-1............
1f7c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
1f7ca0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 06 00 04 00 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 ....d.............DelNodeRunDLL3
1f7cc0 32 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2W.advpack.dll..advpack.dll/....
1f7ce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1f7d00 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 05 00 04 00 41........`.......d.............
1f7d20 44 65 6c 4e 6f 64 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c DelNodeA.advpack.dll..advpack.dl
1f7d40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
1f7d60 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
1f7d80 00 00 04 00 04 00 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 61 64 76 70 61 63 6b 2e 64 6c 6c ......CloseINFEngine.advpack.dll
1f7da0 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..advpack.dll/....-1............
1f7dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
1f7de0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 03 00 04 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 ....d.............AdvInstallFile
1f7e00 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.advpack.dll.advpack.dll/....-1
1f7e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
1f7e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 41 64 ........`.......d.............Ad
1f7e60 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 vInstallFileA.advpack.dll.advpac
1f7e80 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....-1....................
1f7ea0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
1f7ec0 00 00 1f 00 00 00 01 00 04 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 61 64 76 ..........AddDelBackupEntryW.adv
1f7ee0 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pack.dll..advpack.dll/....-1....
1f7f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
1f7f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 44 65 6c ....`.......d.............AddDel
1f7f40 42 61 63 6b 75 70 45 6e 74 72 79 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 BackupEntryA.advpack.dll..advpac
1f7f60 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/....-1....................
1f7f80 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 ..0.......286.......`.d.........
1f7fa0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
1f7fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
1f7fe0 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
1f8000 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
1f8020 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 64 76 70 61 63 6b 2e 64 6c 6c 27 00 13 10 07 00 @..............advpack.dll'.....
1f8040 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
1f8060 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff INK................@comp.id.u...
1f8080 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 61 64 76 70 ............................advp
1f80a0 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f ack_NULL_THUNK_DATA.advpack.dll/
1f80c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1f80e0 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 ....250.......`.d...............
1f8100 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........A...d.......
1f8120 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
1f8140 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.0.............
1f8160 0b 61 64 76 70 61 63 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 .advpack.dll'...................
1f8180 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
1f81a0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
1f81c0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
1f81e0 45 53 43 52 49 50 54 4f 52 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.advpack.dll/....-1....
1f8200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 ..................0.......493...
1f8220 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
1f8240 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
1f8260 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 .B.idata$2......................
1f8280 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 ......@.0..idata$6..............
1f82a0 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 ..............@................a
1f82c0 64 76 70 61 63 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 dvpack.dll'....................u
1f82e0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
1f8300 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 ................................
1f8320 00 00 00 03 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .....advpack.dll.@comp.id.u.....
1f8340 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
1f8360 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
1f8380 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
1f83a0 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 ...................9............
1f83c0 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 70 61 63 6b .R...__IMPORT_DESCRIPTOR_advpack
1f83e0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 70 61 .__NULL_IMPORT_DESCRIPTOR..advpa
1f8400 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 ck_NULL_THUNK_DATA..amsi.dll/...
1f8420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1f8440 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1f8460 06 00 04 00 41 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 61 6d 73 69 2e 64 6c 6c 00 61 6d ....AmsiUninitialize.amsi.dll.am
1f8480 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 si.dll/.......-1................
1f84a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
1f84c0 64 86 00 00 00 00 18 00 00 00 05 00 04 00 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 61 6d 73 d.............AmsiScanString.ams
1f84e0 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.amsi.dll/.......-1........
1f8500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
1f8520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 04 00 04 00 41 6d 73 69 53 63 61 6e 42 75 `.......d.............AmsiScanBu
1f8540 66 66 65 72 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 ffer.amsi.dll.amsi.dll/.......-1
1f8560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
1f8580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 03 00 04 00 41 6d ........`.......d.............Am
1f85a0 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 61 6d 73 69 2e 64 6c 6c 00 0a 61 6d 73 69 2e 64 6c 6c siOpenSession.amsi.dll..amsi.dll
1f85c0 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
1f85e0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
1f8600 1d 00 00 00 02 00 04 00 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 61 6d 73 69 ........AmsiNotifyOperation.amsi
1f8620 2e 64 6c 6c 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..amsi.dll/.......-1........
1f8640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
1f8660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 01 00 04 00 41 6d 73 69 49 6e 69 74 69 61 `.......d.............AmsiInitia
1f8680 6c 69 7a 65 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 lize.amsi.dll.amsi.dll/.......-1
1f86a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
1f86c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 6d ........`.......d.............Am
1f86e0 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c siCloseSession.amsi.dll.amsi.dll
1f8700 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
1f8720 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 da 00 00 00 0.......280.......`.d...........
1f8740 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 .........debug$S........>.......
1f8760 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
1f8780 08 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
1f87a0 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
1f87c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 61 6d 73 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .............amsi.dll'..........
1f87e0 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
1f8800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
1f8820 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 7f 61 6d 73 69 5f 4e 55 4c 4c .......................amsi_NULL
1f8840 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.amsi.dll/.......-1..
1f8860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 37 20 ....................0.......247.
1f8880 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
1f88a0 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........>...d...............
1f88c0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a2 00 00 00 00 00 00 00 @..B.idata$3....................
1f88e0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 61 6d 73 69 2e 64 6c ........@.0..............amsi.dl
1f8900 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
1f8920 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
1f8940 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
1f8960 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1f8980 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 amsi.dll/.......-1..............
1f89a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......482.......`.d...
1f89c0 00 00 00 00 06 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
1f89e0 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 >...................@..B.idata$2
1f8a00 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
1f8a20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 de 00 00 00 00 00 00 00 .idata$6........................
1f8a40 00 00 00 00 40 00 20 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 61 6d 73 69 2e 64 6c 6c 27 00 13 ....@................amsi.dll'..
1f8a60 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
1f8a80 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
1f8aa0 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 6d 73 69 2e 64 6c 6c ........................amsi.dll
1f8ac0 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
1f8ae0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
1f8b00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
1f8b20 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h...................
1f8b40 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....6.............L...__IMPORT_D
1f8b60 45 53 43 52 49 50 54 4f 52 5f 61 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ESCRIPTOR_amsi.__NULL_IMPORT_DES
1f8b80 43 52 49 50 54 4f 52 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 30 CRIPTOR..amsi_NULL_THUNK_DATA./0
1f8ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..............-1................
1f8bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......94........`.......
1f8be0 64 86 00 00 00 00 4a 00 00 00 09 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 d.....J.......VerifyPackageRelat
1f8c00 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d iveApplicationId.api-ms-win-appm
1f8c20 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 odel-runtime-l1-1-1.dll./0......
1f8c40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1f8c60 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......75........`.......d.....
1f8c80 37 00 00 00 08 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 61 70 69 2d 6d 73 2d 77 7.......VerifyPackageId.api-ms-w
1f8ca0 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a in-appmodel-runtime-l1-1-1.dll..
1f8cc0 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /0..............-1..............
1f8ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......81........`.....
1f8d00 00 00 64 86 00 00 00 00 3d 00 00 00 07 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c ..d.....=.......VerifyPackageFul
1f8d20 6c 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d lName.api-ms-win-appmodel-runtim
1f8d40 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 e-l1-1-1.dll../0..............-1
1f8d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 ......................0.......83
1f8d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 06 00 04 00 56 65 ........`.......d.....?.......Ve
1f8da0 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e rifyPackageFamilyName.api-ms-win
1f8dc0 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 -appmodel-runtime-l1-1-1.dll../0
1f8de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..............-1................
1f8e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......88........`.......
1f8e20 64 86 00 00 00 00 44 00 00 00 05 00 04 00 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 d.....D.......VerifyApplicationU
1f8e40 73 65 72 4d 6f 64 65 6c 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 serModelId.api-ms-win-appmodel-r
1f8e60 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 untime-l1-1-1.dll./0............
1f8e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f8ea0 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 04 00 ..92........`.......d.....H.....
1f8ec0 04 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 ..OpenPackageInfoByFullNameForUs
1f8ee0 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c er.api-ms-win-appmodel-runtime-l
1f8f00 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-1.dll./0..............-1....
1f8f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 ..................0.......82....
1f8f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 03 00 04 00 47 65 74 53 74 61 ....`.......d.....>.......GetSta
1f8f60 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d gedPackageOrigin.api-ms-win-appm
1f8f80 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 odel-runtime-l1-1-1.dll./0......
1f8fa0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1f8fc0 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......87........`.......d.....
1f8fe0 43 00 00 00 02 00 04 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f C.......GetPackageFullNameFromTo
1f9000 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d ken.api-ms-win-appmodel-runtime-
1f9020 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-1.dll../0..............-1..
1f9040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 ....................0.......89..
1f9060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 01 00 04 00 47 65 74 50 ......`.......d.....E.......GetP
1f9080 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 ackageFamilyNameFromToken.api-ms
1f90a0 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c -win-appmodel-runtime-l1-1-1.dll
1f90c0 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../0..............-1............
1f90e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......94........`...
1f9100 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e ....d.....J.......GetApplication
1f9120 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d UserModelIdFromToken.api-ms-win-
1f9140 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 appmodel-runtime-l1-1-1.dll./0..
1f9160 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1f9180 20 20 20 20 30 20 20 20 20 20 20 20 33 34 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......340.......`.d.......
1f91a0 f8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 .............debug$S........\...
1f91c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
1f91e0 00 00 00 00 08 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
1f9200 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
1f9220 40 00 40 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d @.@.....-.......&api-ms-win-appm
1f9240 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 odel-runtime-l1-1-1.dll'........
1f9260 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
1f9280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
1f92a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d ....................8....api-ms-
1f92c0 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c win-appmodel-runtime-l1-1-1_NULL
1f92e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./0..............-1..
1f9300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 37 20 ....................0.......277.
1f9320 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
1f9340 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........\...d...............
1f9360 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c0 00 00 00 00 00 00 00 @..B.idata$3....................
1f9380 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d ........@.0.....-.......&api-ms-
1f93a0 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 win-appmodel-runtime-l1-1-1.dll'
1f93c0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
1f93e0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
1f9400 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
1f9420 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 30 ....__NULL_IMPORT_DESCRIPTOR../0
1f9440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..............-1................
1f9460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......602.......`.d.....
1f9480 00 00 42 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 ..B............debug$S........\.
1f94a0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
1f94c0 00 00 00 00 00 00 14 00 00 00 e8 00 00 00 fc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
1f94e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 1a 01 00 00 fc 00 00 00 00 00 00 00 00 00 data$6........(.................
1f9500 00 00 40 00 20 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 ..@.......-.......&api-ms-win-ap
1f9520 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 pmodel-runtime-l1-1-1.dll'......
1f9540 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
1f9560 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
1f9580 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 ....................api-ms-win-a
1f95a0 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d ppmodel-runtime-l1-1-1.dll..@com
1f95c0 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
1f95e0 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
1f9600 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
1f9620 00 c0 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 ......h.....;.................T.
1f9640 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ................__IMPORT_DESCRIP
1f9660 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d TOR_api-ms-win-appmodel-runtime-
1f9680 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-1.__NULL_IMPORT_DESCRIPTOR.
1f96a0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d .api-ms-win-appmodel-runtime-l1-
1f96c0 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 39 20 20 20 20 20 20 20 20 20 1-1_NULL_THUNK_DATA./39.........
1f96e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1f9700 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 ....91........`.......d.....G...
1f9720 04 00 04 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 ....GetStagedPackagePathByFullNa
1f9740 6d 65 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d me2.api-ms-win-appmodel-runtime-
1f9760 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-3.dll../39.............-1..
1f9780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 ....................0.......85..
1f97a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 03 00 04 00 47 65 74 50 ......`.......d.....A.......GetP
1f97c0 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 61 70 69 2d 6d 73 2d 77 69 6e ackagePathByFullName2.api-ms-win
1f97e0 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 33 -appmodel-runtime-l1-1-3.dll../3
1f9800 39 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 9.............-1................
1f9820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......75........`.......
1f9840 64 86 00 00 00 00 37 00 00 00 02 00 04 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 61 70 d.....7.......GetPackageInfo2.ap
1f9860 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 i-ms-win-appmodel-runtime-l1-1-3
1f9880 2e 64 6c 6c 00 0a 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../39.............-1........
1f98a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 ..............0.......82........
1f98c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 01 00 04 00 47 65 74 43 75 72 72 65 6e 74 `.......d.....>.......GetCurrent
1f98e0 50 61 63 6b 61 67 65 50 61 74 68 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c PackagePath2.api-ms-win-appmodel
1f9900 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 33 39 20 20 20 20 20 20 20 20 20 -runtime-l1-1-3.dll./39.........
1f9920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1f9940 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
1f9960 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 61 70 69 2d 6d ....GetCurrentPackageInfo2.api-m
1f9980 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c s-win-appmodel-runtime-l1-1-3.dl
1f99a0 6c 00 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./39.............-1............
1f99c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......340.......`.d.
1f99e0 03 00 00 00 00 00 f8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
1f9a00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..\...................@..B.idata
1f9a20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
1f9a40 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 00 00 @..idata$4......................
1f9a60 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 ......@.@.....-.......&api-ms-wi
1f9a80 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 n-appmodel-runtime-l1-1-3.dll'..
1f9aa0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
1f9ac0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
1f9ae0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 38 00 00 00 7f 61 ..........................8....a
1f9b00 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d pi-ms-win-appmodel-runtime-l1-1-
1f9b20 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 3_NULL_THUNK_DATA./39...........
1f9b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1f9b60 20 20 32 37 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d4 00 00 00 02 00 00 00 00 00 ..277.......`.d.................
1f9b80 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........\...d.........
1f9ba0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c0 00 ......@..B.idata$3..............
1f9bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 ..............@.0.....-.......&a
1f9be0 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d pi-ms-win-appmodel-runtime-l1-1-
1f9c00 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 3.dll'....................u.Micr
1f9c20 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
1f9c40 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
1f9c60 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1f9c80 4f 52 00 0a 2f 33 39 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR../39.............-1..........
1f9ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 32 20 20 20 20 20 20 20 60 0a ............0.......602.......`.
1f9cc0 64 86 03 00 00 00 00 00 42 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d.......B............debug$S....
1f9ce0 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....\...................@..B.ida
1f9d00 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e8 00 00 00 fc 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
1f9d20 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 1a 01 00 00 fc 00 00 00 @.0..idata$6........(...........
1f9d40 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d ........@.......-.......&api-ms-
1f9d60 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 win-appmodel-runtime-l1-1-3.dll'
1f9d80 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
1f9da0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
1f9dc0 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 ..........................api-ms
1f9de0 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c -win-appmodel-runtime-l1-1-3.dll
1f9e00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
1f9e20 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
1f9e40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
1f9e60 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....;.............
1f9e80 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....T.................__IMPORT_D
1f9ea0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 ESCRIPTOR_api-ms-win-appmodel-ru
1f9ec0 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ntime-l1-1-3.__NULL_IMPORT_DESCR
1f9ee0 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 IPTOR..api-ms-win-appmodel-runti
1f9f00 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 38 20 20 20 me-l1-1-3_NULL_THUNK_DATA./78...
1f9f20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1f9f40 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......76........`.......d...
1f9f60 00 00 38 00 00 00 00 00 04 00 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 61 70 ..8.......IsApiSetImplemented.ap
1f9f80 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c i-ms-win-core-apiquery-l2-1-0.dl
1f9fa0 6c 00 2f 37 38 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./78.............-1............
1f9fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......334.......`.d.
1f9fe0 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
1fa000 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..Y...................@..B.idata
1fa020 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
1fa040 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 @..idata$4......................
1fa060 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 ......@.@.....*.......#api-ms-wi
1fa080 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 n-core-apiquery-l2-1-0.dll'.....
1fa0a0 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
1fa0c0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff INK................@comp.id.u...
1fa0e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d .......................5....api-
1fa100 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c ms-win-core-apiquery-l2-1-0_NULL
1fa120 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 38 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./78.............-1..
1fa140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 ....................0.......274.
1fa160 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
1fa180 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........Y...d...............
1fa1a0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 @..B.idata$3....................
1fa1c0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d ........@.0.....*.......#api-ms-
1fa1e0 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 win-core-apiquery-l2-1-0.dll'...
1fa200 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
1fa220 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
1fa240 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
1fa260 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 37 38 20 20 20 .__NULL_IMPORT_DESCRIPTOR./78...
1fa280 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1fa2a0 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3b 01 ..0.......589.......`.d.......;.
1fa2c0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 ...........debug$S........Y.....
1fa2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
1fa300 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
1fa320 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........$...................@.
1fa340 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 ......*.......#api-ms-win-core-a
1fa360 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 piquery-l2-1-0.dll'.............
1fa380 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
1fa3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
1fa3c0 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 .............api-ms-win-core-api
1fa3e0 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 query-l2-1-0.dll.@comp.id.u.....
1fa400 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
1fa420 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
1fa440 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
1fa460 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 .8.................Q............
1fa480 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .....__IMPORT_DESCRIPTOR_api-ms-
1fa4a0 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f win-core-apiquery-l2-1-0.__NULL_
1fa4c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f IMPORT_DESCRIPTOR..api-ms-win-co
1fa4e0 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 re-apiquery-l2-1-0_NULL_THUNK_DA
1fa500 54 41 00 0a 2f 31 31 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA../114............-1..........
1fa520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a ............0.......92........`.
1fa540 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 00 00 04 00 52 61 69 73 65 43 75 73 74 6f 6d 53 ......d.....H.......RaiseCustomS
1fa560 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ystemEventTrigger.api-ms-win-cor
1fa580 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 34 e-backgroundtask-l1-1-0.dll./114
1fa5a0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fa5c0 20 20 20 20 30 20 20 20 20 20 20 20 33 34 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......346.......`.d.......
1fa5e0 fb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 .............debug$S........_...
1fa600 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
1fa620 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
1fa640 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
1fa660 40 00 40 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.@.....0.......)api-ms-win-core
1fa680 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 -backgroundtask-l1-1-0.dll'.....
1fa6a0 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
1fa6c0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff INK................@comp.id.u...
1fa6e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d .......................;....api-
1fa700 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d ms-win-core-backgroundtask-l1-1-
1fa720 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 34 20 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./114..........
1fa740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1fa760 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d7 00 00 00 02 00 00 00 00 00 ..280.......`.d.................
1fa780 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........_...d.........
1fa7a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c3 00 ......@..B.idata$3..............
1fa7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 ..............@.0.....0.......)a
1fa7e0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 pi-ms-win-core-backgroundtask-l1
1fa800 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d -1-0.dll'....................u.M
1fa820 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
1fa840 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
1fa860 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
1fa880 49 50 54 4f 52 00 2f 31 31 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR./114............-1........
1fa8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 33 20 20 20 20 20 20 20 ..............0.......613.......
1fa8c0 60 0a 64 86 03 00 00 00 00 00 47 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......G............debug$S..
1fa8e0 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......_...................@..B.i
1fa900 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 eb 00 00 00 ff 00 00 00 00 00 00 00 03 00 data$2..........................
1fa920 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1d 01 00 00 ff 00 ..@.0..idata$6........*.........
1fa940 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d ..........@.......0.......)api-m
1fa960 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 s-win-core-backgroundtask-l1-1-0
1fa980 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
1fa9a0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
1fa9c0 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 ...............................a
1fa9e0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 pi-ms-win-core-backgroundtask-l1
1faa00 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 -1-0.dll.@comp.id.u.............
1faa20 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
1faa40 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
1faa60 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 .h..idata$5@.......h.....>......
1faa80 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 ...........W.................__I
1faaa0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MPORT_DESCRIPTOR_api-ms-win-core
1faac0 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d -backgroundtask-l1-1-0.__NULL_IM
1faae0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 PORT_DESCRIPTOR..api-ms-win-core
1fab00 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e -backgroundtask-l1-1-0_NULL_THUN
1fab20 4b 5f 44 41 54 41 00 0a 2f 31 35 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA../156............-1......
1fab40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
1fab60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 4f 70 65 6e 43 6f 6d 6d ..`.......d.....-.......OpenComm
1fab80 50 6f 72 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 Port.api-ms-win-core-comm-l1-1-1
1faba0 2e 64 6c 6c 00 0a 2f 31 35 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../156............-1........
1fabc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 ..............0.......326.......
1fabe0 60 0a 64 86 03 00 00 00 00 00 f1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
1fac00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......U...................@..B.i
1fac20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
1fac40 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 ..@.@..idata$4..................
1fac60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d ..........@.@.....&........api-m
1fac80 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 s-win-core-comm-l1-1-1.dll'.....
1faca0 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
1facc0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff INK................@comp.id.u...
1face0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d .......................1....api-
1fad00 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 ms-win-core-comm-l1-1-1_NULL_THU
1fad20 4e 4b 5f 44 41 54 41 00 2f 31 35 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./156............-1......
1fad40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 ................0.......270.....
1fad60 20 20 60 0a 64 86 02 00 00 00 00 00 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
1fad80 00 00 00 00 00 00 00 00 55 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........U...d...............@..B
1fada0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
1fadc0 00 00 00 00 40 00 30 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.0.....&........api-ms-win-
1fade0 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 core-comm-l1-1-1.dll'...........
1fae00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
1fae20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
1fae40 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
1fae60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 35 36 20 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./156..........
1fae80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1faea0 20 20 35 37 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 33 01 00 00 08 00 00 00 00 00 ..573.......`.d.......3.........
1faec0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........U.............
1faee0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 ......@..B.idata$2..............
1faf00 00 00 f5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
1faf20 00 00 20 00 00 00 13 01 00 00 f5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 ......................@.......&.
1faf40 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 .......api-ms-win-core-comm-l1-1
1faf60 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 -1.dll'....................u.Mic
1faf80 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
1fafa0 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
1fafc0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e 64 6c 6c .api-ms-win-core-comm-l1-1-1.dll
1fafe0 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
1fb000 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
1fb020 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
1fb040 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h.....4..............
1fb060 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...M.............z...__IMPORT_DE
1fb080 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 SCRIPTOR_api-ms-win-core-comm-l1
1fb0a0 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-1.__NULL_IMPORT_DESCRIPTOR..a
1fb0c0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f pi-ms-win-core-comm-l1-1-1_NULL_
1fb0e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA../188............-1..
1fb100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
1fb120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....-.......GetC
1fb140 6f 6d 6d 50 6f 72 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 ommPorts.api-ms-win-core-comm-l1
1fb160 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 31 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-2.dll../188............-1....
1fb180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 ..................0.......326...
1fb1a0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
1fb1c0 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........U...................@.
1fb1e0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 .B.idata$5......................
1fb200 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 ......@.@..idata$4..............
1fb220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 ..............@.@.....&........a
1fb240 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 pi-ms-win-core-comm-l1-1-2.dll'.
1fb260 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
1fb280 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 R).LINK................@comp.id.
1fb2a0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f u..........................1....
1fb2c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c api-ms-win-core-comm-l1-1-2_NULL
1fb2e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./188............-1..
1fb300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 ....................0.......270.
1fb320 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
1fb340 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........U...d...............
1fb360 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 @..B.idata$3....................
1fb380 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d ........@.0.....&........api-ms-
1fb3a0 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 win-core-comm-l1-1-2.dll'.......
1fb3c0 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
1fb3e0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 K....................@comp.id.u.
1fb400 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
1fb420 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 38 38 20 20 20 20 20 20 ULL_IMPORT_DESCRIPTOR./188......
1fb440 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1fb460 20 20 20 20 20 20 35 37 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 33 01 00 00 08 00 ......573.......`.d.......3.....
1fb480 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 .......debug$S........U.........
1fb4a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
1fb4c0 00 00 e1 00 00 00 f5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
1fb4e0 00 00 00 00 00 00 20 00 00 00 13 01 00 00 f5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
1fb500 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d ..&........api-ms-win-core-comm-
1fb520 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 l1-1-2.dll'....................u
1fb540 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
1fb560 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 ................................
1fb580 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 .....api-ms-win-core-comm-l1-1-2
1fb5a0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
1fb5c0 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
1fb5e0 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
1fb600 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 idata$5@.......h.....4..........
1fb620 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 .......M.............z...__IMPOR
1fb640 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d T_DESCRIPTOR_api-ms-win-core-com
1fb660 6d 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f m-l1-1-2.__NULL_IMPORT_DESCRIPTO
1fb680 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e R..api-ms-win-core-comm-l1-1-2_N
1fb6a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../220............
1fb6c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1fb6e0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 02 00 04 00 73........`.......d.....5.......
1fb700 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 LoadEnclaveImageW.api-ms-win-cor
1fb720 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 32 30 20 20 20 20 20 20 e-enclave-l1-1-1.dll../220......
1fb740 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1fb760 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 ......73........`.......d.....5.
1fb780 00 00 01 00 04 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 61 70 69 2d 6d 73 2d 77 ......LoadEnclaveImageA.api-ms-w
1fb7a0 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 32 30 in-core-enclave-l1-1-1.dll../220
1fb7c0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fb7e0 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......69........`.......d.
1fb800 00 00 00 00 31 00 00 00 00 00 04 00 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 61 70 69 2d 6d 73 ....1.......DeleteEnclave.api-ms
1fb820 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 -win-core-enclave-l1-1-1.dll../2
1fb840 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20............-1................
1fb860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......332.......`.d.....
1fb880 00 00 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 ...............debug$S........X.
1fb8a0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
1fb8c0 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
1fb8e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
1fb900 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.@.....)......."api-ms-win-co
1fb920 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 re-enclave-l1-1-1.dll'..........
1fb940 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
1fb960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
1fb980 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................4....api-ms-wi
1fb9a0 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b n-core-enclave-l1-1-1_NULL_THUNK
1fb9c0 5f 44 41 54 41 00 2f 32 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./220............-1........
1fb9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 ..............0.......273.......
1fba00 60 0a 64 86 02 00 00 00 00 00 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
1fba20 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......X...d...............@..B.i
1fba40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
1fba60 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.0.....)......."api-ms-win-co
1fba80 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 re-enclave-l1-1-1.dll'..........
1fbaa0 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
1fbac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ..................@comp.id.u....
1fbae0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
1fbb00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 30 20 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../220........
1fbb20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1fbb40 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 ....586.......`.d.......:.......
1fbb60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........X...........
1fbb80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
1fbba0 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
1fbbc0 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ....$...................@.......
1fbbe0 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 )......."api-ms-win-core-enclave
1fbc00 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 -l1-1-1.dll'....................
1fbc20 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
1fbc40 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
1fbc60 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 ......api-ms-win-core-enclave-l1
1fbc80 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 -1-1.dll..@comp.id.u............
1fbca0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
1fbcc0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
1fbce0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 ..h..idata$5@.......h.....7.....
1fbd00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f ............P.................__
1fbd20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
1fbd40 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 e-enclave-l1-1-1.__NULL_IMPORT_D
1fbd60 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 ESCRIPTOR..api-ms-win-core-encla
1fbd80 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 35 20 20 ve-l1-1-1_NULL_THUNK_DATA./255..
1fbda0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1fbdc0 20 20 30 20 20 20 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......96........`.......d...
1fbde0 00 00 4c 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f ..L.......TerminateProcessOnMemo
1fbe00 72 79 45 78 68 61 75 73 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 ryExhaustion.api-ms-win-core-err
1fbe20 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 32 35 35 20 20 20 20 20 20 orhandling-l1-1-3.dll./255......
1fbe40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1fbe60 20 20 20 20 20 20 33 34 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 fa 00 00 00 02 00 ......344.......`.d.............
1fbe80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 .......debug$S........^.........
1fbea0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
1fbec0 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
1fbee0 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
1fbf00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 ../.......(api-ms-win-core-error
1fbf20 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 handling-l1-1-3.dll'............
1fbf40 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
1fbf60 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
1fbf80 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................:....api-ms-win-
1fbfa0 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 core-errorhandling-l1-1-3_NULL_T
1fbfc0 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./255............-1....
1fbfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 39 20 20 20 ..................0.......279...
1fc000 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
1fc020 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........^...d...............@.
1fc040 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c2 00 00 00 00 00 00 00 00 00 .B.idata$3......................
1fc060 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 ......@.0...../.......(api-ms-wi
1fc080 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 n-core-errorhandling-l1-1-3.dll'
1fc0a0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
1fc0c0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
1fc0e0 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
1fc100 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 ....__NULL_IMPORT_DESCRIPTOR../2
1fc120 35 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 55............-1................
1fc140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......610.......`.d.....
1fc160 00 00 46 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 ..F............debug$S........^.
1fc180 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
1fc1a0 00 00 00 00 00 00 14 00 00 00 ea 00 00 00 fe 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
1fc1c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1c 01 00 00 fe 00 00 00 00 00 00 00 00 00 data$6........*.................
1fc1e0 00 00 40 00 20 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@......./.......(api-ms-win-co
1fc200 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 re-errorhandling-l1-1-3.dll'....
1fc220 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
1fc240 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
1fc260 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
1fc280 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 -core-errorhandling-l1-1-3.dll..
1fc2a0 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
1fc2c0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
1fc2e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
1fc300 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....=...............
1fc320 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..V.................__IMPORT_DES
1fc340 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e CRIPTOR_api-ms-win-core-errorhan
1fc360 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 dling-l1-1-3.__NULL_IMPORT_DESCR
1fc380 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 IPTOR..api-ms-win-core-errorhand
1fc3a0 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 36 ling-l1-1-3_NULL_THUNK_DATA./296
1fc3c0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fc3e0 20 20 20 20 30 20 20 20 20 20 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......104.......`.......d.
1fc400 00 00 00 00 54 00 00 00 04 00 04 00 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 ....T.......UnsubscribeFeatureSt
1fc420 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e ateChangeNotification.api-ms-win
1fc440 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 -core-featurestaging-l1-1-0.dll.
1fc460 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /296............-1..............
1fc480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 32 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......102.......`.....
1fc4a0 00 00 64 86 00 00 00 00 52 00 00 00 03 00 04 00 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 ..d.....R.......SubscribeFeature
1fc4c0 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 StateChangeNotification.api-ms-w
1fc4e0 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c in-core-featurestaging-l1-1-0.dl
1fc500 6c 00 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./296............-1............
1fc520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......81........`...
1fc540 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 02 00 04 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 ....d.....=.......RecordFeatureU
1fc560 73 61 67 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 sage.api-ms-win-core-featurestag
1fc580 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 ing-l1-1-0.dll../296............
1fc5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1fc5c0 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 01 00 04 00 81........`.......d.....=.......
1fc5e0 52 65 63 6f 72 64 46 65 61 74 75 72 65 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f RecordFeatureError.api-ms-win-co
1fc600 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 re-featurestaging-l1-1-0.dll../2
1fc620 39 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 96............-1................
1fc640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......85........`.......
1fc660 64 86 00 00 00 00 41 00 00 00 00 00 04 00 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 d.....A.......GetFeatureEnabledS
1fc680 74 61 74 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 tate.api-ms-win-core-featurestag
1fc6a0 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 ing-l1-1-0.dll../296............
1fc6c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1fc6e0 33 34 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 fb 00 00 00 02 00 00 00 00 00 00 00 346.......`.d...................
1fc700 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........_...............
1fc720 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 ....@..B.idata$5................
1fc740 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1fc760 08 00 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 30 00 09 00 ....................@.@.....0...
1fc780 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 ....)api-ms-win-core-featurestag
1fc7a0 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ing-l1-1-0.dll'.................
1fc7c0 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
1fc7e0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
1fc800 00 00 00 00 00 02 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ...........;....api-ms-win-core-
1fc820 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b featurestaging-l1-1-0_NULL_THUNK
1fc840 5f 44 41 54 41 00 2f 32 39 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./296............-1........
1fc860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 ..............0.......280.......
1fc880 60 0a 64 86 02 00 00 00 00 00 d7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
1fc8a0 00 00 00 00 00 00 5f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......_...d...............@..B.i
1fc8c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
1fc8e0 00 00 40 00 30 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.0.....0.......)api-ms-win-co
1fc900 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 re-featurestaging-l1-1-0.dll'...
1fc920 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
1fc940 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
1fc960 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
1fc980 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 39 36 20 20 .__NULL_IMPORT_DESCRIPTOR./296..
1fc9a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1fc9c0 20 20 30 20 20 20 20 20 20 20 36 31 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 47 01 ..0.......613.......`.d.......G.
1fc9e0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 ...........debug$S........_.....
1fca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
1fca20 00 00 14 00 00 00 eb 00 00 00 ff 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
1fca40 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1d 01 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........*...................@.
1fca60 20 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 ......0.......)api-ms-win-core-f
1fca80 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 eaturestaging-l1-1-0.dll'.......
1fcaa0 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
1fcac0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
1fcae0 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ...................api-ms-win-co
1fcb00 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f re-featurestaging-l1-1-0.dll.@co
1fcb20 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
1fcb40 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
1fcb60 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
1fcb80 00 00 c0 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 .......h.....>.................W
1fcba0 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .................__IMPORT_DESCRI
1fcbc0 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 PTOR_api-ms-win-core-featurestag
1fcbe0 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ing-l1-1-0.__NULL_IMPORT_DESCRIP
1fcc00 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 TOR..api-ms-win-core-featurestag
1fcc20 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 33 38 ing-l1-1-0_NULL_THUNK_DATA../338
1fcc40 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fcc60 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......80........`.......d.
1fcc80 00 00 00 00 3c 00 00 00 00 00 04 00 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 61 70 ....<.......GetFeatureVariant.ap
1fcca0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d i-ms-win-core-featurestaging-l1-
1fccc0 31 2d 31 2e 64 6c 6c 00 2f 33 33 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-1.dll./338............-1......
1fcce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 36 20 20 20 20 20 ................0.......346.....
1fcd00 20 20 60 0a 64 86 03 00 00 00 00 00 fb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
1fcd20 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........_...................@..B
1fcd40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
1fcd60 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f3 00 00 00 ....@.@..idata$4................
1fcd80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 ............@.@.....0.......)api
1fcda0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 -ms-win-core-featurestaging-l1-1
1fcdc0 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 -1.dll'....................u.Mic
1fcde0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
1fce00 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
1fce20 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 ...;....api-ms-win-core-features
1fce40 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 taging-l1-1-1_NULL_THUNK_DATA./3
1fce60 33 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 38............-1................
1fce80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......280.......`.d.....
1fcea0 00 00 d7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 ...............debug$S........_.
1fcec0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
1fcee0 00 00 00 00 00 00 14 00 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
1fcf00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 ..0.......)api-ms-win-core-featu
1fcf20 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 restaging-l1-1-1.dll'...........
1fcf40 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
1fcf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
1fcf80 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
1fcfa0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 33 33 38 20 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./338..........
1fcfc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1fcfe0 20 20 36 31 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 47 01 00 00 08 00 00 00 00 00 ..613.......`.d.......G.........
1fd000 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........_.............
1fd020 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 eb 00 ......@..B.idata$2..............
1fd040 00 00 ff 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
1fd060 00 00 2a 00 00 00 1d 01 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 30 00 ..*...................@.......0.
1fd080 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 ......)api-ms-win-core-featurest
1fd0a0 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 aging-l1-1-1.dll'...............
1fd0c0 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
1fd0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
1fd100 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 ...........api-ms-win-core-featu
1fd120 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 restaging-l1-1-1.dll.@comp.id.u.
1fd140 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
1fd160 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
1fd180 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
1fd1a0 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 .....>.................W........
1fd1c0 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 .........__IMPORT_DESCRIPTOR_api
1fd1e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 -ms-win-core-featurestaging-l1-1
1fd200 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -1.__NULL_IMPORT_DESCRIPTOR..api
1fd220 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 -ms-win-core-featurestaging-l1-1
1fd240 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 38 30 20 20 20 20 20 20 20 20 -1_NULL_THUNK_DATA../380........
1fd260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1fd280 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 ....86........`.......d.....B...
1fd2a0 0a 00 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 61 70 ....SetFileAttributesFromAppW.ap
1fd2c0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d i-ms-win-core-file-fromapp-l1-1-
1fd2e0 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./380............-1........
1fd300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..............0.......80........
1fd320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 09 00 04 00 52 65 70 6c 61 63 65 46 69 6c `.......d.....<.......ReplaceFil
1fd340 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 eFromAppW.api-ms-win-core-file-f
1fd360 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 romapp-l1-1-0.dll./380..........
1fd380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1fd3a0 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 08 00 ..84........`.......d.....@.....
1fd3c0 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 ..RemoveDirectoryFromAppW.api-ms
1fd3e0 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c -win-core-file-fromapp-l1-1-0.dl
1fd400 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./380............-1............
1fd420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......77........`...
1fd440 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 07 00 04 00 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 ....d.....9.......MoveFileFromAp
1fd460 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d pW.api-ms-win-core-file-fromapp-
1fd480 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-0.dll../380............-1..
1fd4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 ....................0.......88..
1fd4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 06 00 04 00 47 65 74 46 ......`.......d.....D.......GetF
1fd4e0 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 ileAttributesExFromAppW.api-ms-w
1fd500 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 in-core-file-fromapp-l1-1-0.dll.
1fd520 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /380............-1..............
1fd540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......84........`.....
1fd560 00 00 64 86 00 00 00 00 40 00 00 00 05 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 46 ..d.....@.......FindFirstFileExF
1fd580 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f romAppW.api-ms-win-core-file-fro
1fd5a0 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 mapp-l1-1-0.dll./380............
1fd5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
1fd5e0 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 04 00 04 00 79........`.......d.....;.......
1fd600 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f DeleteFileFromAppW.api-ms-win-co
1fd620 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 38 30 re-file-fromapp-l1-1-0.dll../380
1fd640 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1fd660 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......79........`.......d.
1fd680 00 00 00 00 3b 00 00 00 03 00 04 00 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 ....;.......CreateFileFromAppW.a
1fd6a0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 pi-ms-win-core-file-fromapp-l1-1
1fd6c0 2d 30 2e 64 6c 6c 00 0a 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -0.dll../380............-1......
1fd6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 ................0.......80......
1fd700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 02 00 04 00 43 72 65 61 74 65 46 69 ..`.......d.....<.......CreateFi
1fd720 6c 65 32 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 le2FromAppW.api-ms-win-core-file
1fd740 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 -fromapp-l1-1-0.dll./380........
1fd760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1fd780 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 ....84........`.......d.....@...
1fd7a0 01 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 61 70 69 2d ....CreateDirectoryFromAppW.api-
1fd7c0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e ms-win-core-file-fromapp-l1-1-0.
1fd7e0 64 6c 6c 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./380............-1..........
1fd800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a ............0.......77........`.
1fd820 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 46 72 6f 6d ......d.....9.......CopyFileFrom
1fd840 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 AppW.api-ms-win-core-file-fromap
1fd860 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 p-l1-1-0.dll../380............-1
1fd880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 ......................0.......34
1fd8a0 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f9 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d....................d
1fd8c0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........].................
1fd8e0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 ..@..B.idata$5..................
1fd900 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1fd920 00 00 f1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2e 00 09 00 00 00 ..................@.@...........
1fd940 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d ..'api-ms-win-core-file-fromapp-
1fd960 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 l1-1-0.dll'....................u
1fd980 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
1fd9a0 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
1fd9c0 00 02 00 00 00 02 00 39 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 .......9....api-ms-win-core-file
1fd9e0 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -fromapp-l1-1-0_NULL_THUNK_DATA.
1fda00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /380............-1..............
1fda20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......278.......`.d...
1fda40 00 00 00 00 d5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
1fda60 5d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 ]...d...............@..B.idata$3
1fda80 00 00 00 00 00 00 00 00 14 00 00 00 c1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1fdaa0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c ............'api-ms-win-core-fil
1fdac0 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 e-fromapp-l1-1-0.dll'...........
1fdae0 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
1fdb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
1fdb20 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
1fdb40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 33 38 30 20 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./380..........
1fdb60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
1fdb80 20 20 36 30 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 43 01 00 00 08 00 00 00 00 00 ..605.......`.d.......C.........
1fdba0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........].............
1fdbc0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e9 00 ......@..B.idata$2..............
1fdbe0 00 00 fd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
1fdc00 00 00 28 00 00 00 1b 01 00 00 fd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2e 00 ..(...................@.........
1fdc20 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d ......'api-ms-win-core-file-from
1fdc40 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 app-l1-1-0.dll'.................
1fdc60 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
1fdc80 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
1fdca0 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 .........api-ms-win-core-file-fr
1fdcc0 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 omapp-l1-1-0.dll.@comp.id.u.....
1fdce0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
1fdd00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
1fdd20 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
1fdd40 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 .<.................U............
1fdd60 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .....__IMPORT_DESCRIPTOR_api-ms-
1fdd80 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 00 5f 5f 4e win-core-file-fromapp-l1-1-0.__N
1fdda0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
1fddc0 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f n-core-file-fromapp-l1-1-0_NULL_
1fdde0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 34 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA../420............-1..
1fde00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 ....................0.......75..
1fde20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 43 6f 6d 70 ......`.......d.....7.......Comp
1fde40 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 areObjectHandles.api-ms-win-core
1fde60 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 32 30 20 20 20 20 20 20 20 20 -handle-l1-1-0.dll../420........
1fde80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1fdea0 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 ....330.......`.d...............
1fdec0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........W...........
1fdee0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
1fdf00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
1fdf20 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
1fdf40 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d (.......!api-ms-win-core-handle-
1fdf60 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 l1-1-0.dll'....................u
1fdf80 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
1fdfa0 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
1fdfc0 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 .......3....api-ms-win-core-hand
1fdfe0 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 32 30 20 20 le-l1-1-0_NULL_THUNK_DATA./420..
1fe000 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1fe020 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 ..0.......272.......`.d.........
1fe040 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 ...........debug$S........W...d.
1fe060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
1fe080 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 ......................@.0.....(.
1fe0a0 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 ......!api-ms-win-core-handle-l1
1fe0c0 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d -1-0.dll'....................u.M
1fe0e0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
1fe100 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
1fe120 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
1fe140 49 50 54 4f 52 00 2f 34 32 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR./420............-1........
1fe160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 ..............0.......581.......
1fe180 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......7............debug$S..
1fe1a0 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......W...................@..B.i
1fe1c0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 data$2..........................
1fe1e0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 ..@.0..idata$6........".........
1fe200 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d ..........@.......(.......!api-m
1fe220 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 s-win-core-handle-l1-1-0.dll'...
1fe240 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
1fe260 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
1fe280 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 .......................api-ms-wi
1fe2a0 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 n-core-handle-l1-1-0.dll.@comp.i
1fe2c0 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
1fe2e0 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
1fe300 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
1fe320 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 ...h.....6.................O....
1fe340 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........~...__IMPORT_DESCRIPTOR
1fe360 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 5f _api-ms-win-core-handle-l1-1-0._
1fe380 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
1fe3a0 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e win-core-handle-l1-1-0_NULL_THUN
1fe3c0 4b 5f 44 41 54 41 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA../454............-1......
1fe3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
1fe400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 0b 00 04 00 53 75 62 6d 69 74 49 6f ..`.......d...../.......SubmitIo
1fe420 52 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 Ring.api-ms-win-core-ioring-l1-1
1fe440 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -0.dll../454............-1......
1fe460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 ................0.......79......
1fe480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 0a 00 04 00 53 65 74 49 6f 52 69 6e ..`.......d.....;.......SetIoRin
1fe4a0 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 gCompletionEvent.api-ms-win-core
1fe4c0 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 -ioring-l1-1-0.dll../454........
1fe4e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
1fe500 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 ....78........`.......d.....:...
1fe520 09 00 04 00 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 61 70 69 2d ....QueryIoRingCapabilities.api-
1fe540 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 ms-win-core-ioring-l1-1-0.dll./4
1fe560 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54............-1................
1fe580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......74........`.......
1fe5a0 64 86 00 00 00 00 36 00 00 00 08 00 04 00 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f d.....6.......PopIoRingCompletio
1fe5c0 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e n.api-ms-win-core-ioring-l1-1-0.
1fe5e0 64 6c 6c 00 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./454............-1..........
1fe600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a ............0.......74........`.
1fe620 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 07 00 04 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 ......d.....6.......IsIoRingOpSu
1fe640 70 70 6f 72 74 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c pported.api-ms-win-core-ioring-l
1fe660 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-0.dll./454............-1....
1fe680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
1fe6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 06 00 04 00 47 65 74 49 6f 52 ....`.......d.....0.......GetIoR
1fe6c0 69 6e 67 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c ingInfo.api-ms-win-core-ioring-l
1fe6e0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-0.dll./454............-1....
1fe700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
1fe720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 05 00 04 00 43 72 65 61 74 65 ....`.......d...../.......Create
1fe740 49 6f 52 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 IoRing.api-ms-win-core-ioring-l1
1fe760 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-0.dll../454............-1....
1fe780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
1fe7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 04 00 04 00 43 6c 6f 73 65 49 ....`.......d.............CloseI
1fe7c0 6f 52 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d oRing.api-ms-win-core-ioring-l1-
1fe7e0 31 2d 30 2e 64 6c 6c 00 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./454............-1......
1fe800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 ................0.......85......
1fe820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 03 00 04 00 42 75 69 6c 64 49 6f 52 ..`.......d.....A.......BuildIoR
1fe840 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 61 70 69 2d 6d 73 2d 77 69 ingRegisterFileHandles.api-ms-wi
1fe860 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 n-core-ioring-l1-1-0.dll../454..
1fe880 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1fe8a0 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......81........`.......d...
1fe8c0 00 00 3d 00 00 00 02 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 ..=.......BuildIoRingRegisterBuf
1fe8e0 66 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 fers.api-ms-win-core-ioring-l1-1
1fe900 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -0.dll../454............-1......
1fe920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
1fe940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 01 00 04 00 42 75 69 6c 64 49 6f 52 ..`.......d.....6.......BuildIoR
1fe960 69 6e 67 52 65 61 64 46 69 6c 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 ingReadFile.api-ms-win-core-iori
1fe980 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 ng-l1-1-0.dll./454............-1
1fe9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 ......................0.......79
1fe9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 42 75 ........`.......d.....;.......Bu
1fe9e0 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 61 70 69 2d 6d 73 2d 77 69 ildIoRingCancelRequest.api-ms-wi
1fea00 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 35 34 20 20 n-core-ioring-l1-1-0.dll../454..
1fea20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1fea40 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 ..0.......330.......`.d.........
1fea60 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 ...........debug$S........W.....
1fea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
1feaa0 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
1feac0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
1feae0 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 @.....(.......!api-ms-win-core-i
1feb00 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 oring-l1-1-0.dll'...............
1feb20 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
1feb40 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
1feb60 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 .............3....api-ms-win-cor
1feb80 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 e-ioring-l1-1-0_NULL_THUNK_DATA.
1feba0 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /454............-1..............
1febc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......272.......`.d...
1febe0 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
1fec00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 W...d...............@..B.idata$3
1fec20 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1fec40 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 ....(.......!api-ms-win-core-ior
1fec60 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ing-l1-1-0.dll'.................
1fec80 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
1feca0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
1fecc0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
1fece0 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 34 35 34 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR./454............-1..
1fed00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 ....................0.......581.
1fed20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......7............deb
1fed40 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........W...................
1fed60 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 @..B.idata$2....................
1fed80 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ........@.0..idata$6........"...
1feda0 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 ................@.......(.......
1fedc0 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 !api-ms-win-core-ioring-l1-1-0.d
1fede0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
1fee00 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
1fee20 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 .............................api
1fee40 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 -ms-win-core-ioring-l1-1-0.dll.@
1fee60 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
1fee80 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
1feea0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
1feec0 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h.....6................
1feee0 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .O.............~...__IMPORT_DESC
1fef00 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 RIPTOR_api-ms-win-core-ioring-l1
1fef20 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-0.__NULL_IMPORT_DESCRIPTOR..a
1fef40 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c pi-ms-win-core-ioring-l1-1-0_NUL
1fef60 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 L_THUNK_DATA../488............-1
1fef80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 ......................0.......76
1fefa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 03 00 04 00 48 52 ........`.......d.....8.......HR
1fefc0 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f GN_UserUnmarshal64.api-ms-win-co
1fefe0 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 38 38 20 20 20 20 20 20 re-marshal-l1-1-0.dll./488......
1ff000 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
1ff020 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 ......71........`.......d.....3.
1ff040 00 00 02 00 04 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e ......HRGN_UserSize64.api-ms-win
1ff060 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 38 38 20 20 -core-marshal-l1-1-0.dll../488..
1ff080 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1ff0a0 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......74........`.......d...
1ff0c0 00 00 36 00 00 00 01 00 04 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 61 70 69 ..6.......HRGN_UserMarshal64.api
1ff0e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 -ms-win-core-marshal-l1-1-0.dll.
1ff100 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /488............-1..............
1ff120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
1ff140 00 00 64 86 00 00 00 00 33 00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 ..d.....3.......HRGN_UserFree64.
1ff160 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 api-ms-win-core-marshal-l1-1-0.d
1ff180 6c 6c 00 0a 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../488............-1..........
1ff1a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a ............0.......332.......`.
1ff1c0 64 86 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
1ff1e0 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....X...................@..B.ida
1ff200 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
1ff220 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 @.@..idata$4....................
1ff240 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d ........@.@.....)......."api-ms-
1ff260 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 win-core-marshal-l1-1-0.dll'....
1ff280 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
1ff2a0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 LINK................@comp.id.u..
1ff2c0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 ........................4....api
1ff2e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c -ms-win-core-marshal-l1-1-0_NULL
1ff300 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 38 38 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./488............-1..
1ff320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 ....................0.......273.
1ff340 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
1ff360 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........X...d...............
1ff380 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 @..B.idata$3....................
1ff3a0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d ........@.0.....)......."api-ms-
1ff3c0 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 win-core-marshal-l1-1-0.dll'....
1ff3e0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
1ff400 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
1ff420 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
1ff440 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 34 38 38 20 20 __NULL_IMPORT_DESCRIPTOR../488..
1ff460 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1ff480 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3a 01 ..0.......586.......`.d.......:.
1ff4a0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 ...........debug$S........X.....
1ff4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
1ff4e0 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
1ff500 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........$...................@.
1ff520 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d ......)......."api-ms-win-core-m
1ff540 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 arshal-l1-1-0.dll'..............
1ff560 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
1ff580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
1ff5a0 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 ............api-ms-win-core-mars
1ff5c0 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 hal-l1-1-0.dll..@comp.id.u......
1ff5e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
1ff600 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
1ff620 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
1ff640 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 7.................P.............
1ff660 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
1ff680 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d in-core-marshal-l1-1-0.__NULL_IM
1ff6a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 PORT_DESCRIPTOR..api-ms-win-core
1ff6c0 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 -marshal-l1-1-0_NULL_THUNK_DATA.
1ff6e0 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /523............-1..............
1ff700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......76........`.....
1ff720 00 00 64 86 00 00 00 00 38 00 00 00 03 00 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 ..d.....8.......VirtualProtectFr
1ff740 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d omApp.api-ms-win-core-memory-l1-
1ff760 31 2d 33 2e 64 6c 6c 00 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-3.dll./523............-1......
1ff780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
1ff7a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 02 00 04 00 56 69 72 74 75 61 6c 41 ..`.......d.....6.......VirtualA
1ff7c0 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f llocFromApp.api-ms-win-core-memo
1ff7e0 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 ry-l1-1-3.dll./523............-1
1ff800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 ......................0.......81
1ff820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 01 00 04 00 53 65 ........`.......d.....=.......Se
1ff840 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 61 70 69 2d 6d 73 2d tProcessValidCallTargets.api-ms-
1ff860 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 35 32 33 win-core-memory-l1-1-3.dll../523
1ff880 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
1ff8a0 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......77........`.......d.
1ff8c0 00 00 00 00 39 00 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 ....9.......OpenFileMappingFromA
1ff8e0 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 pp.api-ms-win-core-memory-l1-1-3
1ff900 2e 64 6c 6c 00 0a 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../523............-1........
1ff920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 ..............0.......330.......
1ff940 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
1ff960 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......W...................@..B.i
1ff980 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
1ff9a0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 ..@.@..idata$4..................
1ff9c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d ..........@.@.....(.......!api-m
1ff9e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 s-win-core-memory-l1-1-3.dll'...
1ffa00 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
1ffa20 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .LINK................@comp.id.u.
1ffa40 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 .........................3....ap
1ffa60 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c i-ms-win-core-memory-l1-1-3_NULL
1ffa80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 35 32 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./523............-1..
1ffaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 ....................0.......272.
1ffac0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
1ffae0 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........W...d...............
1ffb00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 @..B.idata$3....................
1ffb20 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d ........@.0.....(.......!api-ms-
1ffb40 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 win-core-memory-l1-1-3.dll'.....
1ffb60 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
1ffb80 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 INK....................@comp.id.
1ffba0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
1ffbc0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 35 32 33 20 20 20 20 _NULL_IMPORT_DESCRIPTOR./523....
1ffbe0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
1ffc00 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 0.......581.......`.d.......7...
1ffc20 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 .........debug$S........W.......
1ffc40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
1ffc60 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
1ffc80 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........"...................@...
1ffca0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d ....(.......!api-ms-win-core-mem
1ffcc0 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ory-l1-1-3.dll'.................
1ffce0 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
1ffd00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
1ffd20 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d .........api-ms-win-core-memory-
1ffd40 6c 31 2d 31 2d 33 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 l1-1-3.dll.@comp.id.u...........
1ffd60 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
1ffd80 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
1ffda0 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 ...h..idata$5@.......h.....6....
1ffdc0 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f .............O.............~..._
1ffde0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f _IMPORT_DESCRIPTOR_api-ms-win-co
1ffe00 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 re-memory-l1-1-3.__NULL_IMPORT_D
1ffe20 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 ESCRIPTOR..api-ms-win-core-memor
1ffe40 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 35 37 20 20 y-l1-1-3_NULL_THUNK_DATA../557..
1ffe60 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
1ffe80 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......84........`.......d...
1ffea0 00 00 40 00 00 00 00 00 04 00 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f ..@.......QueryVirtualMemoryInfo
1ffec0 72 6d 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c rmation.api-ms-win-core-memory-l
1ffee0 31 2d 31 2d 34 2e 64 6c 6c 00 2f 35 35 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-4.dll./557............-1....
1fff00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 ..................0.......330...
1fff20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
1fff40 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........W...................@.
1fff60 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 .B.idata$5......................
1fff80 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 ......@.@..idata$4..............
1fffa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 ..............@.@.....(.......!a
1fffc0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c pi-ms-win-core-memory-l1-1-4.dll
1fffe0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
200000 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
200020 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 d.u..........................3..
200040 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f ..api-ms-win-core-memory-l1-1-4_
200060 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 35 35 37 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./557............
200080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2000a0 32 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 272.......`.d...................
2000c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........W...d...........
2000e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 ....@..B.idata$3................
200100 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 ............@.0.....(.......!api
200120 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 -ms-win-core-memory-l1-1-4.dll'.
200140 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
200160 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
200180 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
2001a0 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 35 35 37 ...__NULL_IMPORT_DESCRIPTOR./557
2001c0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
2001e0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......581.......`.d.......
200200 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 7............debug$S........W...
200220 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
200240 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
200260 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...................
200280 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.......(.......!api-ms-win-core
2002a0 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 -memory-l1-1-4.dll'.............
2002c0 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
2002e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
200300 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d .............api-ms-win-core-mem
200320 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ory-l1-1-4.dll.@comp.id.u.......
200340 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
200360 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
200380 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 .......h..idata$5@.......h.....6
2003a0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e .................O.............~
2003c0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 ...__IMPORT_DESCRIPTOR_api-ms-wi
2003e0 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f n-core-memory-l1-1-4.__NULL_IMPO
200400 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d RT_DESCRIPTOR..api-ms-win-core-m
200420 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 emory-l1-1-4_NULL_THUNK_DATA../5
200440 39 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 91............-1................
200460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
200480 64 86 00 00 00 00 32 00 00 00 02 00 04 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 61 70 d.....2.......VirtualUnlockEx.ap
2004a0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 i-ms-win-core-memory-l1-1-5.dll.
2004c0 2f 35 39 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /591............-1..............
2004e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
200500 00 00 64 86 00 00 00 00 33 00 00 00 01 00 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 ..d.....3.......UnmapViewOfFile2
200520 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 .api-ms-win-core-memory-l1-1-5.d
200540 6c 6c 00 0a 2f 35 39 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../591............-1..........
200560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
200580 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c ......d.....5.......MapViewOfFil
2005a0 65 4e 75 6d 61 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 eNuma2.api-ms-win-core-memory-l1
2005c0 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 35 39 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-5.dll../591............-1....
2005e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 ..................0.......330...
200600 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
200620 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........W...................@.
200640 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 .B.idata$5......................
200660 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 ......@.@..idata$4..............
200680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 ..............@.@.....(.......!a
2006a0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c pi-ms-win-core-memory-l1-1-5.dll
2006c0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
2006e0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
200700 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 d.u..........................3..
200720 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f ..api-ms-win-core-memory-l1-1-5_
200740 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 35 39 31 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./591............
200760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
200780 32 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 272.......`.d...................
2007a0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........W...d...........
2007c0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 ....@..B.idata$3................
2007e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 ............@.0.....(.......!api
200800 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 -ms-win-core-memory-l1-1-5.dll'.
200820 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
200840 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
200860 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
200880 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 35 39 31 ...__NULL_IMPORT_DESCRIPTOR./591
2008a0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
2008c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......581.......`.d.......
2008e0 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 7............debug$S........W...
200900 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
200920 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
200940 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...................
200960 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.......(.......!api-ms-win-core
200980 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 -memory-l1-1-5.dll'.............
2009a0 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
2009c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
2009e0 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d .............api-ms-win-core-mem
200a00 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ory-l1-1-5.dll.@comp.id.u.......
200a20 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
200a40 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
200a60 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 .......h..idata$5@.......h.....6
200a80 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e .................O.............~
200aa0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 ...__IMPORT_DESCRIPTOR_api-ms-wi
200ac0 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f n-core-memory-l1-1-5.__NULL_IMPO
200ae0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d RT_DESCRIPTOR..api-ms-win-core-m
200b00 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 emory-l1-1-5_NULL_THUNK_DATA../6
200b20 32 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 25............-1................
200b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......75........`.......
200b60 64 86 00 00 00 00 37 00 00 00 03 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 d.....7.......VirtualAlloc2FromA
200b80 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 pp.api-ms-win-core-memory-l1-1-6
200ba0 2e 64 6c 6c 00 0a 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../625............-1........
200bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
200be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 02 00 04 00 56 69 72 74 75 61 6c 41 6c 6c `.......d.....0.......VirtualAll
200c00 6f 63 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d oc2.api-ms-win-core-memory-l1-1-
200c20 36 2e 64 6c 6c 00 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 6.dll./625............-1........
200c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..............0.......76........
200c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 01 00 04 00 4d 61 70 56 69 65 77 4f 66 46 `.......d.....8.......MapViewOfF
200c80 69 6c 65 33 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f ile3FromApp.api-ms-win-core-memo
200ca0 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 ry-l1-1-6.dll./625............-1
200cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
200ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 4d 61 ........`.......d.....1.......Ma
200d00 70 56 69 65 77 4f 66 46 69 6c 65 33 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d pViewOfFile3.api-ms-win-core-mem
200d20 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 0a 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 ory-l1-1-6.dll../625............
200d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
200d60 33 33 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 330.......`.d...................
200d80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........W...............
200da0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 ....@..B.idata$5................
200dc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
200de0 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 ....................@.@.....(...
200e00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 ....!api-ms-win-core-memory-l1-1
200e20 2d 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 -6.dll'....................u.Mic
200e40 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
200e60 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
200e80 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c ...3....api-ms-win-core-memory-l
200ea0 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 36 32 35 20 20 20 20 20 20 1-1-6_NULL_THUNK_DATA./625......
200ec0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
200ee0 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 ......272.......`.d.............
200f00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 .......debug$S........W...d.....
200f20 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
200f40 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 ..................@.0.....(.....
200f60 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 ..!api-ms-win-core-memory-l1-1-6
200f80 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
200fa0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
200fc0 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
200fe0 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
201000 52 00 2f 36 32 35 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R./625............-1............
201020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......581.......`.d.
201040 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......7............debug$S......
201060 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..W...................@..B.idata
201080 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2010a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 0..idata$6........".............
2010c0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 ......@.......(.......!api-ms-wi
2010e0 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 n-core-memory-l1-1-6.dll'.......
201100 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
201120 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
201140 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ...................api-ms-win-co
201160 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 re-memory-l1-1-6.dll.@comp.id.u.
201180 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
2011a0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
2011c0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
2011e0 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 .....6.................O........
201200 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 .....~...__IMPORT_DESCRIPTOR_api
201220 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 00 5f 5f 4e 55 4c -ms-win-core-memory-l1-1-6.__NUL
201240 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
201260 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 core-memory-l1-1-6_NULL_THUNK_DA
201280 54 41 00 0a 2f 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA../659............-1..........
2012a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a ............0.......94........`.
2012c0 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 01 00 04 00 53 65 74 50 72 6f 63 65 73 73 56 61 ......d.....J.......SetProcessVa
2012e0 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 61 70 69 2d lidCallTargetsForMappedView.api-
201300 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 2f 36 ms-win-core-memory-l1-1-7.dll./6
201320 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 59............-1................
201340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......73........`.......
201360 64 86 00 00 00 00 35 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 d.....5.......CreateFileMapping2
201380 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 .api-ms-win-core-memory-l1-1-7.d
2013a0 6c 6c 00 0a 2f 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../659............-1..........
2013c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a ............0.......330.......`.
2013e0 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
201400 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....W...................@..B.ida
201420 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
201440 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 @.@..idata$4....................
201460 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d ........@.@.....(.......!api-ms-
201480 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 27 00 13 10 07 00 win-core-memory-l1-1-7.dll'.....
2014a0 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
2014c0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff INK................@comp.id.u...
2014e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d .......................3....api-
201500 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 ms-win-core-memory-l1-1-7_NULL_T
201520 48 55 4e 4b 5f 44 41 54 41 00 2f 36 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./659............-1....
201540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 ..................0.......272...
201560 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
201580 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........W...d...............@.
2015a0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2015c0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 ......@.0.....(.......!api-ms-wi
2015e0 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 27 00 13 10 07 00 00 00 n-core-memory-l1-1-7.dll'.......
201600 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
201620 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 K....................@comp.id.u.
201640 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
201660 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 36 35 39 20 20 20 20 20 20 ULL_IMPORT_DESCRIPTOR./659......
201680 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2016a0 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 08 00 ......581.......`.d.......7.....
2016c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 .......debug$S........W.........
2016e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
201700 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
201720 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......"...................@.....
201740 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 ..(.......!api-ms-win-core-memor
201760 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 y-l1-1-7.dll'...................
201780 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
2017a0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
2017c0 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 .......api-ms-win-core-memory-l1
2017e0 2d 31 2d 37 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 -1-7.dll.@comp.id.u.............
201800 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
201820 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
201840 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 .h..idata$5@.......h.....6......
201860 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 ...........O.............~...__I
201880 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MPORT_DESCRIPTOR_api-ms-win-core
2018a0 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 -memory-l1-1-7.__NULL_IMPORT_DES
2018c0 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d CRIPTOR..api-ms-win-core-memory-
2018e0 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 39 33 20 20 20 20 l1-1-7_NULL_THUNK_DATA../693....
201900 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
201920 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......80........`.......d.....
201940 3c 00 00 00 02 00 04 00 51 75 65 72 79 50 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f <.......QueryPartitionInformatio
201960 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e n.api-ms-win-core-memory-l1-1-8.
201980 64 6c 6c 00 2f 36 39 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./693............-1..........
2019a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a ............0.......83........`.
2019c0 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 01 00 04 00 4f 70 65 6e 44 65 64 69 63 61 74 65 ......d.....?.......OpenDedicate
2019e0 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 dMemoryPartition.api-ms-win-core
201a00 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 0a 2f 36 39 33 20 20 20 20 20 20 20 20 -memory-l1-1-8.dll../693........
201a20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
201a40 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 ....81........`.......d.....=...
201a60 00 00 04 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 61 ....AllocateUserPhysicalPages2.a
201a80 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c pi-ms-win-core-memory-l1-1-8.dll
201aa0 00 0a 2f 36 39 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../693............-1............
201ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......330.......`.d.
201ae0 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
201b00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..W...................@..B.idata
201b20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
201b40 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 @..idata$4......................
201b60 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 ......@.@.....(.......!api-ms-wi
201b80 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 n-core-memory-l1-1-8.dll'.......
201ba0 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
201bc0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 K................@comp.id.u.....
201be0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 .....................3....api-ms
201c00 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 -win-core-memory-l1-1-8_NULL_THU
201c20 4e 4b 5f 44 41 54 41 00 2f 36 39 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./693............-1......
201c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 ................0.......272.....
201c60 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
201c80 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........W...d...............@..B
201ca0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
201cc0 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.0.....(.......!api-ms-win-
201ce0 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 core-memory-l1-1-8.dll'.........
201d00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
201d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ...................@comp.id.u...
201d40 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
201d60 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 36 39 33 20 20 20 20 20 20 20 20 L_IMPORT_DESCRIPTOR./693........
201d80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
201da0 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 08 00 00 00 ....581.......`.d.......7.......
201dc0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........W...........
201de0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
201e00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
201e20 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ...."...................@.......
201e40 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d (.......!api-ms-win-core-memory-
201e60 6c 31 2d 31 2d 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 l1-1-8.dll'....................u
201e80 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
201ea0 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 ................................
201ec0 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 .....api-ms-win-core-memory-l1-1
201ee0 2d 38 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 -8.dll.@comp.id.u...............
201f00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
201f20 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
201f40 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 ..idata$5@.......h.....6........
201f60 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 .........O.............~...__IMP
201f80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d ORT_DESCRIPTOR_api-ms-win-core-m
201fa0 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 emory-l1-1-8.__NULL_IMPORT_DESCR
201fc0 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 IPTOR..api-ms-win-core-memory-l1
201fe0 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 37 32 37 20 20 20 20 20 20 -1-8_NULL_THUNK_DATA../727......
202000 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
202020 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
202040 00 00 15 00 04 00 50 61 74 68 49 73 55 4e 43 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ......PathIsUNCEx.api-ms-win-cor
202060 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 e-path-l1-1-0.dll./727..........
202080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2020a0 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 14 00 ..71........`.......d.....3.....
2020c0 04 00 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ..PathCchStripToRoot.api-ms-win-
2020e0 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 core-path-l1-1-0.dll../727......
202100 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
202120 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 ......71........`.......d.....3.
202140 00 00 13 00 04 00 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 61 70 69 2d 6d 73 2d ......PathCchStripPrefix.api-ms-
202160 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 win-core-path-l1-1-0.dll../727..
202180 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2021a0 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......68........`.......d...
2021c0 00 00 30 00 00 00 12 00 04 00 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 61 70 69 2d 6d 73 ..0.......PathCchSkipRoot.api-ms
2021e0 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 -win-core-path-l1-1-0.dll./727..
202200 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
202220 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......75........`.......d...
202240 00 00 37 00 00 00 11 00 04 00 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e ..7.......PathCchRenameExtension
202260 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c .api-ms-win-core-path-l1-1-0.dll
202280 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../727............-1............
2022a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......74........`...
2022c0 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 10 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 ....d.....6.......PathCchRemoveF
2022e0 69 6c 65 53 70 65 63 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d ileSpec.api-ms-win-core-path-l1-
202300 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./727............-1......
202320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 ................0.......75......
202340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 0f 00 04 00 50 61 74 68 43 63 68 52 ..`.......d.....7.......PathCchR
202360 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 emoveExtension.api-ms-win-core-p
202380 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 ath-l1-1-0.dll../727............
2023a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2023c0 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 0e 00 04 00 77........`.......d.....9.......
2023e0 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 61 70 69 2d 6d 73 2d PathCchRemoveBackslashEx.api-ms-
202400 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 win-core-path-l1-1-0.dll../727..
202420 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
202440 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......75........`.......d...
202460 00 00 37 00 00 00 0d 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 ..7.......PathCchRemoveBackslash
202480 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c .api-ms-win-core-path-l1-1-0.dll
2024a0 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../727............-1............
2024c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
2024e0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0c 00 04 00 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 ....d.............PathCchIsRoot.
202500 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 api-ms-win-core-path-l1-1-0.dll.
202520 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /727............-1..............
202540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......73........`.....
202560 00 00 64 86 00 00 00 00 35 00 00 00 0b 00 04 00 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e ..d.....5.......PathCchFindExten
202580 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 sion.api-ms-win-core-path-l1-1-0
2025a0 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../727............-1........
2025c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
2025e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 0a 00 04 00 50 61 74 68 43 63 68 43 6f 6d `.......d.....1.......PathCchCom
202600 62 69 6e 65 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 bineEx.api-ms-win-core-path-l1-1
202620 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -0.dll../727............-1......
202640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
202660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 09 00 04 00 50 61 74 68 43 63 68 43 ..`.......d...../.......PathCchC
202680 6f 6d 62 69 6e 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 ombine.api-ms-win-core-path-l1-1
2026a0 2d 30 2e 64 6c 6c 00 0a 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -0.dll../727............-1......
2026c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
2026e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 08 00 04 00 50 61 74 68 43 63 68 43 ..`.......d.....6.......PathCchC
202700 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 anonicalizeEx.api-ms-win-core-pa
202720 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 th-l1-1-0.dll./727............-1
202740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 ......................0.......72
202760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 07 00 04 00 50 61 ........`.......d.....4.......Pa
202780 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 thCchCanonicalize.api-ms-win-cor
2027a0 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 e-path-l1-1-0.dll./727..........
2027c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2027e0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 06 00 ..68........`.......d.....0.....
202800 04 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ..PathCchAppendEx.api-ms-win-cor
202820 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 e-path-l1-1-0.dll./727..........
202840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
202860 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 05 00 ..66........`.......d...........
202880 04 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ..PathCchAppend.api-ms-win-core-
2028a0 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 path-l1-1-0.dll./727............
2028c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2028e0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 04 00 04 00 72........`.......d.....4.......
202900 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 PathCchAddExtension.api-ms-win-c
202920 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 ore-path-l1-1-0.dll./727........
202940 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
202960 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
202980 03 00 04 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 61 70 69 2d 6d 73 ....PathCchAddBackslashEx.api-ms
2029a0 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 32 37 20 20 -win-core-path-l1-1-0.dll./727..
2029c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2029e0 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
202a00 00 00 34 00 00 00 02 00 04 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 61 70 ..4.......PathCchAddBackslash.ap
202a20 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 i-ms-win-core-path-l1-1-0.dll./7
202a40 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27............-1................
202a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
202a80 64 86 00 00 00 00 31 00 00 00 01 00 04 00 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 61 d.....1.......PathAllocCombine.a
202aa0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a pi-ms-win-core-path-l1-1-0.dll..
202ac0 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /727............-1..............
202ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......74........`.....
202b00 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 ..d.....6.......PathAllocCanonic
202b20 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d alize.api-ms-win-core-path-l1-1-
202b40 30 2e 64 6c 6c 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./727............-1........
202b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 ..............0.......326.......
202b80 60 0a 64 86 03 00 00 00 00 00 f1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
202ba0 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......U...................@..B.i
202bc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
202be0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 ..@.@..idata$4..................
202c00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d ..........@.@.....&........api-m
202c20 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 s-win-core-path-l1-1-0.dll'.....
202c40 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
202c60 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff INK................@comp.id.u...
202c80 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d .......................1....api-
202ca0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 ms-win-core-path-l1-1-0_NULL_THU
202cc0 4e 4b 5f 44 41 54 41 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./727............-1......
202ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 ................0.......270.....
202d00 20 20 60 0a 64 86 02 00 00 00 00 00 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
202d20 00 00 00 00 00 00 00 00 55 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........U...d...............@..B
202d40 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
202d60 00 00 00 00 40 00 30 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.0.....&........api-ms-win-
202d80 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 core-path-l1-1-0.dll'...........
202da0 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
202dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
202de0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
202e00 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 37 32 37 20 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./727..........
202e20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
202e40 20 20 35 37 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 33 01 00 00 08 00 00 00 00 00 ..573.......`.d.......3.........
202e60 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........U.............
202e80 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 ......@..B.idata$2..............
202ea0 00 00 f5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
202ec0 00 00 20 00 00 00 13 01 00 00 f5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 ......................@.......&.
202ee0 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 .......api-ms-win-core-path-l1-1
202f00 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 -0.dll'....................u.Mic
202f20 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
202f40 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
202f60 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c .api-ms-win-core-path-l1-1-0.dll
202f80 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
202fa0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
202fc0 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
202fe0 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h.....4..............
203000 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...M.............z...__IMPORT_DE
203020 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 SCRIPTOR_api-ms-win-core-path-l1
203040 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-0.__NULL_IMPORT_DESCRIPTOR..a
203060 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f pi-ms-win-core-path-l1-1-0_NULL_
203080 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 37 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA../759............-1..
2030a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 20 20 ....................0.......98..
2030c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 01 00 04 00 55 6e 72 65 ......`.......d.....N.......Unre
2030e0 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e gisterAppStateChangeNotification
203100 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c .api-ms-win-core-psm-appnotify-l
203120 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-0.dll./759............-1....
203140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 36 20 20 20 20 ..................0.......96....
203160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4c 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.....L.......Regist
203180 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 erAppStateChangeNotification.api
2031a0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d -ms-win-core-psm-appnotify-l1-1-
2031c0 30 2e 64 6c 6c 00 2f 37 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./759............-1........
2031e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 34 20 20 20 20 20 20 20 ..............0.......344.......
203200 60 0a 64 86 03 00 00 00 00 00 fa 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
203220 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......^...................@..B.i
203240 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
203260 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 00 00 ..@.@..idata$4..................
203280 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d ..........@.@...../.......(api-m
2032a0 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e s-win-core-psm-appnotify-l1-1-0.
2032c0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2032e0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
203300 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
203320 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 :....api-ms-win-core-psm-appnoti
203340 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 35 39 20 20 fy-l1-1-0_NULL_THUNK_DATA./759..
203360 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
203380 20 20 30 20 20 20 20 20 20 20 32 37 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d6 00 ..0.......279.......`.d.........
2033a0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 64 00 ...........debug$S........^...d.
2033c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2033e0 00 00 14 00 00 00 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2f 00 ......................@.0...../.
203400 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f ......(api-ms-win-core-psm-appno
203420 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e tify-l1-1-0.dll'................
203440 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
203460 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
203480 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2034a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 37 35 39 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 T_DESCRIPTOR../759............-1
2034c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2034e0 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 46 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d.......F............d
203500 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........^.................
203520 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ea 00 00 00 fe 00 ..@..B.idata$2..................
203540 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 ..........@.0..idata$6........*.
203560 00 00 1c 01 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2f 00 09 00 00 00 ..................@......./.....
203580 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 ..(api-ms-win-core-psm-appnotify
2035a0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 -l1-1-0.dll'....................
2035c0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
2035e0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
203600 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 ......api-ms-win-core-psm-appnot
203620 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ify-l1-1-0.dll..@comp.id.u......
203640 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
203660 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
203680 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
2036a0 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 =.................V.............
2036c0 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
2036e0 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e in-core-psm-appnotify-l1-1-0.__N
203700 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
203720 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c n-core-psm-appnotify-l1-1-0_NULL
203740 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 30 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./800............-1..
203760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 34 20 ....................0.......104.
203780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 54 00 00 00 01 00 04 00 55 6e 72 65 ......`.......d.....T.......Unre
2037a0 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 gisterAppConstrainedChangeNotifi
2037c0 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f cation.api-ms-win-core-psm-appno
2037e0 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 30 30 20 20 20 20 20 20 20 20 20 20 20 20 tify-l1-1-1.dll./800............
203800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
203820 31 30 32 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 52 00 00 00 00 00 04 00 102.......`.......d.....R.......
203840 52 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 RegisterAppConstrainedChangeNoti
203860 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 fication.api-ms-win-core-psm-app
203880 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 30 30 20 20 20 20 20 20 20 20 20 20 notify-l1-1-1.dll./800..........
2038a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2038c0 20 20 33 34 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 fa 00 00 00 02 00 00 00 00 00 ..344.......`.d.................
2038e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........^.............
203900 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 ......@..B.idata$5..............
203920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
203940 00 00 08 00 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2f 00 ......................@.@...../.
203960 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f ......(api-ms-win-core-psm-appno
203980 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e tify-l1-1-1.dll'................
2039a0 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
2039c0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
2039e0 00 00 00 00 00 00 02 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ............:....api-ms-win-core
203a00 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b -psm-appnotify-l1-1-1_NULL_THUNK
203a20 5f 44 41 54 41 00 2f 38 30 30 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./800............-1........
203a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 39 20 20 20 20 20 20 20 ..............0.......279.......
203a60 60 0a 64 86 02 00 00 00 00 00 d6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
203a80 00 00 00 00 00 00 5e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......^...d...............@..B.i
203aa0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
203ac0 00 00 40 00 30 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.0...../.......(api-ms-win-co
203ae0 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 re-psm-appnotify-l1-1-1.dll'....
203b00 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
203b20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
203b40 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
203b60 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 38 30 30 20 20 __NULL_IMPORT_DESCRIPTOR../800..
203b80 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
203ba0 20 20 30 20 20 20 20 20 20 20 36 31 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 46 01 ..0.......610.......`.d.......F.
203bc0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 ...........debug$S........^.....
203be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
203c00 00 00 14 00 00 00 ea 00 00 00 fe 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
203c20 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1c 01 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........*...................@.
203c40 20 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 ....../.......(api-ms-win-core-p
203c60 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 sm-appnotify-l1-1-1.dll'........
203c80 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
203ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
203cc0 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ..................api-ms-win-cor
203ce0 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d e-psm-appnotify-l1-1-1.dll..@com
203d00 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
203d20 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
203d40 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
203d60 00 c0 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 ......h.....=.................V.
203d80 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ................__IMPORT_DESCRIP
203da0 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 TOR_api-ms-win-core-psm-appnotif
203dc0 79 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f y-l1-1-1.__NULL_IMPORT_DESCRIPTO
203de0 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 R..api-ms-win-core-psm-appnotify
203e00 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 34 31 20 20 20 20 -l1-1-1_NULL_THUNK_DATA./841....
203e20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
203e40 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......90........`.......d.....
203e60 46 00 00 00 02 00 04 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 F.......QueryUnbiasedInterruptTi
203e80 6d 65 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 mePrecise.api-ms-win-core-realti
203ea0 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 34 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 me-l1-1-1.dll./841............-1
203ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 ......................0.......82
203ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 01 00 04 00 51 75 ........`.......d.....>.......Qu
203f00 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 eryInterruptTimePrecise.api-ms-w
203f20 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 34 31 in-core-realtime-l1-1-1.dll./841
203f40 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
203f60 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......75........`.......d.
203f80 00 00 00 00 37 00 00 00 00 00 04 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 61 ....7.......QueryInterruptTime.a
203fa0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 pi-ms-win-core-realtime-l1-1-1.d
203fc0 6c 6c 00 0a 2f 38 34 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../841............-1..........
203fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a ............0.......334.......`.
204000 64 86 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
204020 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....Y...................@..B.ida
204040 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
204060 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 @.@..idata$4....................
204080 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d ........@.@.....*.......#api-ms-
2040a0 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 win-core-realtime-l1-1-1.dll'...
2040c0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2040e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .LINK................@comp.id.u.
204100 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 .........................5....ap
204120 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 i-ms-win-core-realtime-l1-1-1_NU
204140 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 34 31 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./841............-1
204160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 ......................0.......27
204180 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
2041a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........Y...d.............
2041c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 ..@..B.idata$3..................
2041e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d ..........@.0.....*.......#api-m
204200 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 s-win-core-realtime-l1-1-1.dll'.
204220 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
204240 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
204260 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
204280 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 38 34 31 ...__NULL_IMPORT_DESCRIPTOR./841
2042a0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
2042c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......589.......`.d.......
2042e0 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 ;............debug$S........Y...
204300 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
204320 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
204340 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...................
204360 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.......*.......#api-ms-win-core
204380 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 -realtime-l1-1-1.dll'...........
2043a0 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
2043c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
2043e0 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 ...............api-ms-win-core-r
204400 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ealtime-l1-1-1.dll.@comp.id.u...
204420 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
204440 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
204460 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
204480 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 ...8.................Q..........
2044a0 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d .......__IMPORT_DESCRIPTOR_api-m
2044c0 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c s-win-core-realtime-l1-1-1.__NUL
2044e0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
204500 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f core-realtime-l1-1-1_NULL_THUNK_
204520 44 41 54 41 00 0a 2f 38 37 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA../877............-1........
204540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 ..............0.......87........
204560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 02 00 04 00 51 75 65 72 79 41 75 78 69 6c `.......d.....C.......QueryAuxil
204580 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d iaryCounterFrequency.api-ms-win-
2045a0 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 38 37 37 20 20 core-realtime-l1-1-2.dll../877..
2045c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2045e0 20 20 30 20 20 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......100.......`.......d...
204600 00 00 50 00 00 00 01 00 04 00 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e ..P.......ConvertPerformanceCoun
204620 74 65 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e terToAuxiliaryCounter.api-ms-win
204640 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 38 37 37 20 20 -core-realtime-l1-1-2.dll./877..
204660 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
204680 20 20 30 20 20 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......100.......`.......d...
2046a0 00 00 50 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 ..P.......ConvertAuxiliaryCounte
2046c0 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e rToPerformanceCounter.api-ms-win
2046e0 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 38 37 37 20 20 -core-realtime-l1-1-2.dll./877..
204700 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
204720 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f5 00 ..0.......334.......`.d.........
204740 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 ...........debug$S........Y.....
204760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
204780 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
2047a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
2047c0 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 @.....*.......#api-ms-win-core-r
2047e0 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 ealtime-l1-1-2.dll'.............
204800 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
204820 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
204840 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ...............5....api-ms-win-c
204860 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ore-realtime-l1-1-2_NULL_THUNK_D
204880 41 54 41 00 2f 38 37 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./877............-1..........
2048a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a ............0.......274.......`.
2048c0 64 86 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2048e0 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....Y...d...............@..B.ida
204900 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
204920 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.0.....*.......#api-ms-win-core
204940 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 -realtime-l1-1-2.dll'...........
204960 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
204980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
2049a0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
2049c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 38 37 37 20 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./877..........
2049e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
204a00 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 ..589.......`.d.......;.........
204a20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........Y.............
204a40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 ......@..B.idata$2..............
204a60 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
204a80 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 ..$...................@.......*.
204aa0 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d ......#api-ms-win-core-realtime-
204ac0 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 l1-1-2.dll'....................u
204ae0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
204b00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 ................................
204b20 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 .....api-ms-win-core-realtime-l1
204b40 2d 31 2d 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 -1-2.dll.@comp.id.u.............
204b60 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
204b80 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
204ba0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 .h..idata$5@.......h.....8......
204bc0 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 ...........Q.................__I
204be0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MPORT_DESCRIPTOR_api-ms-win-core
204c00 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 -realtime-l1-1-2.__NULL_IMPORT_D
204c20 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 ESCRIPTOR..api-ms-win-core-realt
204c40 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 39 31 33 ime-l1-1-2_NULL_THUNK_DATA../913
204c60 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
204c80 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......80........`.......d.
204ca0 00 00 00 00 3c 00 00 00 00 00 04 00 53 4c 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 ....<.......SLQueryLicenseValueF
204cc0 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d romApp.api-ms-win-core-slapi-l1-
204ce0 31 2d 30 2e 64 6c 6c 00 2f 39 31 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./913............-1......
204d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 38 20 20 20 20 20 ................0.......328.....
204d20 20 20 60 0a 64 86 03 00 00 00 00 00 f2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
204d40 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........V...................@..B
204d60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
204d80 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 ....@.@..idata$4................
204da0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 ............@.@.....'........api
204dc0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 -ms-win-core-slapi-l1-1-0.dll'..
204de0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
204e00 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
204e20 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 32 00 00 00 7f 61 ..........................2....a
204e40 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c pi-ms-win-core-slapi-l1-1-0_NULL
204e60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 31 33 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./913............-1..
204e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 31 20 ....................0.......271.
204ea0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ce 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
204ec0 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........V...d...............
204ee0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ba 00 00 00 00 00 00 00 @..B.idata$3....................
204f00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d ........@.0.....'........api-ms-
204f20 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 win-core-slapi-l1-1-0.dll'......
204f40 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
204f60 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
204f80 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
204fa0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 39 31 33 20 20 20 20 NULL_IMPORT_DESCRIPTOR../913....
204fc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
204fe0 30 20 20 20 20 20 20 20 35 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 36 01 00 00 0.......578.......`.d.......6...
205000 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 .........debug$S........V.......
205020 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
205040 14 00 00 00 e2 00 00 00 f6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
205060 00 00 00 00 00 00 00 00 22 00 00 00 14 01 00 00 f6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........"...................@...
205080 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 ....'........api-ms-win-core-sla
2050a0 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d pi-l1-1-0.dll'..................
2050c0 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
2050e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
205100 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 ........api-ms-win-core-slapi-l1
205120 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 -1-0.dll..@comp.id.u............
205140 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
205160 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
205180 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 ..h..idata$5@.......h.....5.....
2051a0 00 00 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f ............N.............|...__
2051c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2051e0 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 e-slapi-l1-1-0.__NULL_IMPORT_DES
205200 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c CRIPTOR..api-ms-win-core-slapi-l
205220 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 34 36 20 20 20 20 20 20 1-1-0_NULL_THUNK_DATA./946......
205240 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
205260 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 ......91........`.......d.....G.
205280 00 00 00 00 04 00 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 ......GetRegistryValueWithFallba
2052a0 63 6b 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 ckW.api-ms-win-core-state-helper
2052c0 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 39 34 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 s-l1-1-0.dll../946............-1
2052e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 ......................0.......34
205300 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 fa 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
205320 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........^.................
205340 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 ..@..B.idata$5..................
205360 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
205380 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2f 00 09 00 00 00 ..................@.@...../.....
2053a0 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 ..(api-ms-win-core-state-helpers
2053c0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 -l1-1-0.dll'....................
2053e0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
205400 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
205420 00 00 02 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 ........:....api-ms-win-core-sta
205440 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 te-helpers-l1-1-0_NULL_THUNK_DAT
205460 41 00 2f 39 34 36 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./946............-1............
205480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 39 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......279.......`.d.
2054a0 02 00 00 00 00 00 d6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2054c0 00 00 5e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..^...d...............@..B.idata
2054e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
205500 30 c0 02 00 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 0...../.......(api-ms-win-core-s
205520 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 tate-helpers-l1-1-0.dll'........
205540 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
205560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ....................@comp.id.u..
205580 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2055a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 39 34 36 20 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../946......
2055c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2055e0 20 20 20 20 20 20 36 31 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 46 01 00 00 08 00 ......610.......`.d.......F.....
205600 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5e 00 00 00 8c 00 00 00 00 00 .......debug$S........^.........
205620 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
205640 00 00 ea 00 00 00 fe 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
205660 00 00 00 00 00 00 2a 00 00 00 1c 01 00 00 fe 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......*...................@.....
205680 00 00 2f 00 09 00 00 00 00 00 28 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 ../.......(api-ms-win-core-state
2056a0 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 -helpers-l1-1-0.dll'............
2056c0 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2056e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
205700 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 ..............api-ms-win-core-st
205720 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ate-helpers-l1-1-0.dll..@comp.id
205740 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
205760 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
205780 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
2057a0 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 ..h.....=.................V.....
2057c0 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ............__IMPORT_DESCRIPTOR_
2057e0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 api-ms-win-core-state-helpers-l1
205800 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-0.__NULL_IMPORT_DESCRIPTOR..a
205820 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d pi-ms-win-core-state-helpers-l1-
205840 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 38 37 20 20 20 20 20 20 20 20 1-0_NULL_THUNK_DATA./987........
205860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
205880 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
2058a0 02 00 04 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 61 70 69 2d 6d 73 2d 77 ....WakeByAddressSingle.api-ms-w
2058c0 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 39 38 37 20 20 in-core-synch-l1-2-0.dll../987..
2058e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
205900 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......70........`.......d...
205920 00 00 32 00 00 00 01 00 04 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 61 70 69 2d 6d ..2.......WakeByAddressAll.api-m
205940 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 2f 39 38 37 s-win-core-synch-l1-2-0.dll./987
205960 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
205980 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
2059a0 00 00 00 00 2f 00 00 00 00 00 04 00 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 61 70 69 2d 6d 73 ..../.......WaitOnAddress.api-ms
2059c0 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 39 38 37 -win-core-synch-l1-2-0.dll../987
2059e0 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ............-1..................
205a00 20 20 20 20 30 20 20 20 20 20 20 20 33 32 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......328.......`.d.......
205a20 f2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 .............debug$S........V...
205a40 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
205a60 00 00 00 00 08 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
205a80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
205aa0 40 00 40 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @.@.....'........api-ms-win-core
205ac0 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 -synch-l1-2-0.dll'..............
205ae0 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
205b00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
205b20 04 00 00 00 00 00 00 00 02 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..............2....api-ms-win-co
205b40 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 re-synch-l1-2-0_NULL_THUNK_DATA.
205b60 2f 39 38 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /987............-1..............
205b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......271.......`.d...
205ba0 00 00 00 00 ce 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
205bc0 56 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 V...d...............@..B.idata$3
205be0 00 00 00 00 00 00 00 00 14 00 00 00 ba 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
205c00 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e ....'........api-ms-win-core-syn
205c20 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d ch-l1-2-0.dll'..................
205c40 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
205c60 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
205c80 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
205ca0 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 39 38 37 20 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 DESCRIPTOR../987............-1..
205cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 38 20 ....................0.......578.
205ce0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 36 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......6............deb
205d00 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........V...................
205d20 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e2 00 00 00 f6 00 00 00 @..B.idata$2....................
205d40 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ........@.0..idata$6........"...
205d60 14 01 00 00 f6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 27 00 09 00 00 00 00 00 ................@.......'.......
205d80 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c .api-ms-win-core-synch-l1-2-0.dl
205da0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
205dc0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
205de0 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d ............................api-
205e00 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 00 40 63 ms-win-core-synch-l1-2-0.dll..@c
205e20 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
205e40 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
205e60 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
205e80 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....5.................
205ea0 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 N.............|...__IMPORT_DESCR
205ec0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 IPTOR_api-ms-win-core-synch-l1-2
205ee0 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -0.__NULL_IMPORT_DESCRIPTOR..api
205f00 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 -ms-win-core-synch-l1-2-0_NULL_T
205f20 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 32 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./1020...........-1....
205f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 ..................0.......73....
205f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 00 00 04 00 47 65 74 4f 73 53 ....`.......d.....5.......GetOsS
205f80 61 66 65 42 6f 6f 74 4d 6f 64 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 afeBootMode.api-ms-win-core-sysi
205fa0 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 31 30 32 30 20 20 20 20 20 20 20 20 20 20 20 nfo-l1-2-0.dll../1020...........
205fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
205fe0 33 33 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 00 00 332.......`.d...................
206000 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........X...............
206020 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 ....@..B.idata$5................
206040 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
206060 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 ....................@.@.....)...
206080 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d ...."api-ms-win-core-sysinfo-l1-
2060a0 32 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 2-0.dll'....................u.Mi
2060c0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
2060e0 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
206100 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f ....4....api-ms-win-core-sysinfo
206120 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 32 30 20 20 20 -l1-2-0_NULL_THUNK_DATA./1020...
206140 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
206160 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d0 00 00 00 0.......273.......`.d...........
206180 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 .........debug$S........X...d...
2061a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
2061c0 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 ....................@.0.....)...
2061e0 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d ...."api-ms-win-core-sysinfo-l1-
206200 32 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 2-0.dll'....................u.Mi
206220 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
206240 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
206260 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
206280 50 54 4f 52 00 0a 2f 31 30 32 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR../1020...........-1........
2062a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 ..............0.......586.......
2062c0 60 0a 64 86 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......:............debug$S..
2062e0 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......X...................@..B.i
206300 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 data$2..........................
206320 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 ..@.0..idata$6........$.........
206340 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d ..........@.......)......."api-m
206360 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 27 00 13 s-win-core-sysinfo-l1-2-0.dll'..
206380 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2063a0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
2063c0 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
2063e0 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d in-core-sysinfo-l1-2-0.dll..@com
206400 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
206420 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
206440 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
206460 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 ......h.....7.................P.
206480 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ................__IMPORT_DESCRIP
2064a0 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 TOR_api-ms-win-core-sysinfo-l1-2
2064c0 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -0.__NULL_IMPORT_DESCRIPTOR..api
2064e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c -ms-win-core-sysinfo-l1-2-0_NULL
206500 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./1055...........-1..
206520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 ....................0.......78..
206540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 01 00 04 00 47 65 74 4f ......`.......d.....:.......GetO
206560 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f sManufacturingMode.api-ms-win-co
206580 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 2f 31 30 35 35 20 20 20 20 20 re-sysinfo-l1-2-3.dll./1055.....
2065a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2065c0 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 ......80........`.......d.....<.
2065e0 00 00 00 00 04 00 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c 61 79 53 69 7a 65 00 61 ......GetIntegratedDisplaySize.a
206600 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c pi-ms-win-core-sysinfo-l1-2-3.dl
206620 6c 00 2f 31 30 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./1055...........-1............
206640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......332.......`.d.
206660 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
206680 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..X...................@..B.idata
2066a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2066c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 @..idata$4......................
2066e0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 ......@.@.....)......."api-ms-wi
206700 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 n-core-sysinfo-l1-2-3.dll'......
206720 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
206740 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff NK................@comp.id.u....
206760 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d ......................4....api-m
206780 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f 54 s-win-core-sysinfo-l1-2-3_NULL_T
2067a0 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./1055...........-1....
2067c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 ..................0.......273...
2067e0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
206800 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........X...d...............@.
206820 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 .B.idata$3......................
206840 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 ......@.0.....)......."api-ms-wi
206860 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 n-core-sysinfo-l1-2-3.dll'......
206880 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2068a0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
2068c0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2068e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 35 35 20 20 20 NULL_IMPORT_DESCRIPTOR../1055...
206900 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
206920 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3a 01 00 00 0.......586.......`.d.......:...
206940 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 .........debug$S........X.......
206960 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
206980 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
2069a0 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........$...................@...
2069c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 ....)......."api-ms-win-core-sys
2069e0 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e info-l1-2-3.dll'................
206a00 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
206a20 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
206a40 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 ..........api-ms-win-core-sysinf
206a60 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 o-l1-2-3.dll..@comp.id.u........
206a80 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
206aa0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
206ac0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 ......h..idata$5@.......h.....7.
206ae0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................P...............
206b00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e ..__IMPORT_DESCRIPTOR_api-ms-win
206b20 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f -core-sysinfo-l1-2-3.__NULL_IMPO
206b40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 RT_DESCRIPTOR..api-ms-win-core-s
206b60 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 ysinfo-l1-2-3_NULL_THUNK_DATA./1
206b80 30 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 090...........-1................
206ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......86........`.......
206bc0 64 86 00 00 00 00 42 00 00 00 01 00 04 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 d.....B.......SetSystemTimeAdjus
206be0 74 6d 65 6e 74 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 tmentPrecise.api-ms-win-core-sys
206c00 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 2f 31 30 39 30 20 20 20 20 20 20 20 20 20 20 20 info-l1-2-4.dll./1090...........
206c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
206c40 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 00 00 04 00 86........`.......d.....B.......
206c60 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 61 GetSystemTimeAdjustmentPrecise.a
206c80 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c pi-ms-win-core-sysinfo-l1-2-4.dl
206ca0 6c 00 2f 31 30 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./1090...........-1............
206cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......332.......`.d.
206ce0 03 00 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
206d00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..X...................@..B.idata
206d20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
206d40 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 @..idata$4......................
206d60 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 ......@.@.....)......."api-ms-wi
206d80 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 n-core-sysinfo-l1-2-4.dll'......
206da0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
206dc0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff NK................@comp.id.u....
206de0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d ......................4....api-m
206e00 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 s-win-core-sysinfo-l1-2-4_NULL_T
206e20 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./1090...........-1....
206e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 ..................0.......273...
206e60 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
206e80 24 53 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........X...d...............@.
206ea0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 .B.idata$3......................
206ec0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 ......@.0.....)......."api-ms-wi
206ee0 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 n-core-sysinfo-l1-2-4.dll'......
206f00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
206f20 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
206f40 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
206f60 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 39 30 20 20 20 NULL_IMPORT_DESCRIPTOR../1090...
206f80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
206fa0 30 20 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3a 01 00 00 0.......586.......`.d.......:...
206fc0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 .........debug$S........X.......
206fe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
207000 14 00 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
207020 00 00 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........$...................@...
207040 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 ....)......."api-ms-win-core-sys
207060 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e info-l1-2-4.dll'................
207080 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
2070a0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
2070c0 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 ..........api-ms-win-core-sysinf
2070e0 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 o-l1-2-4.dll..@comp.id.u........
207100 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
207120 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
207140 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 ......h..idata$5@.......h.....7.
207160 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................P...............
207180 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e ..__IMPORT_DESCRIPTOR_api-ms-win
2071a0 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f -core-sysinfo-l1-2-4.__NULL_IMPO
2071c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 RT_DESCRIPTOR..api-ms-win-core-s
2071e0 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 ysinfo-l1-2-4_NULL_THUNK_DATA./1
207200 31 32 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 125...........-1................
207220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
207240 64 86 00 00 00 00 34 00 00 00 01 00 04 00 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 d.....4.......EncodeRemotePointe
207260 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c r.api-ms-win-core-util-l1-1-1.dl
207280 6c 00 2f 31 31 32 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./1125...........-1............
2072a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......72........`...
2072c0 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f ....d.....4.......DecodeRemotePo
2072e0 69 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d inter.api-ms-win-core-util-l1-1-
207300 31 2e 64 6c 6c 00 2f 31 31 32 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 1.dll./1125...........-1........
207320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 ..............0.......326.......
207340 60 0a 64 86 03 00 00 00 00 00 f1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
207360 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......U...................@..B.i
207380 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
2073a0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 ..@.@..idata$4..................
2073c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d ..........@.@.....&........api-m
2073e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 s-win-core-util-l1-1-1.dll'.....
207400 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
207420 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff INK................@comp.id.u...
207440 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d .......................1....api-
207460 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 ms-win-core-util-l1-1-1_NULL_THU
207480 4e 4b 5f 44 41 54 41 00 2f 31 31 32 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./1125...........-1......
2074a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 ................0.......270.....
2074c0 20 20 60 0a 64 86 02 00 00 00 00 00 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2074e0 00 00 00 00 00 00 00 00 55 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........U...d...............@..B
207500 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
207520 00 00 00 00 40 00 30 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.0.....&........api-ms-win-
207540 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 core-util-l1-1-1.dll'...........
207560 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
207580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
2075a0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
2075c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 31 32 35 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./1125.........
2075e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
207600 20 20 35 37 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 33 01 00 00 08 00 00 00 00 00 ..573.......`.d.......3.........
207620 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........U.............
207640 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 ......@..B.idata$2..............
207660 00 00 f5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
207680 00 00 20 00 00 00 13 01 00 00 f5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 ......................@.......&.
2076a0 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 .......api-ms-win-core-util-l1-1
2076c0 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 -1.dll'....................u.Mic
2076e0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
207700 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
207720 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c .api-ms-win-core-util-l1-1-1.dll
207740 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
207760 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
207780 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
2077a0 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h.....4..............
2077c0 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...M.............z...__IMPORT_DE
2077e0 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 SCRIPTOR_api-ms-win-core-util-l1
207800 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-1.__NULL_IMPORT_DESCRIPTOR..a
207820 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f pi-ms-win-core-util-l1-1-1_NULL_
207840 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA../1157...........-1..
207860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 ....................0.......82..
207880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 0a 00 04 00 53 65 74 52 ......`.......d.....>.......SetR
2078a0 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f estrictedErrorInfo.api-ms-win-co
2078c0 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 37 20 re-winrt-error-l1-1-0.dll./1157.
2078e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
207900 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......77........`.......d...
207920 00 00 39 00 00 00 09 00 04 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 61 70 69 2d ..9.......RoTransformErrorW.api-
207940 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 ms-win-core-winrt-error-l1-1-0.d
207960 6c 6c 00 0a 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../1157...........-1..........
207980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a ............0.......76........`.
2079a0 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 08 00 04 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 ......d.....8.......RoTransformE
2079c0 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 rror.api-ms-win-core-winrt-error
2079e0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-0.dll./1157...........-1..
207a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 ....................0.......84..
207a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 07 00 04 00 52 6f 53 65 ......`.......d.....@.......RoSe
207a40 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d tErrorReportingFlags.api-ms-win-
207a60 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 core-winrt-error-l1-1-0.dll./115
207a80 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
207aa0 20 20 20 20 30 20 20 20 20 20 20 20 39 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......97........`.......d.
207ac0 00 00 00 00 4d 00 00 00 06 00 04 00 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 ....M.......RoResolveRestrictedE
207ae0 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 rrorInfoReference.api-ms-win-cor
207b00 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 35 37 20 e-winrt-error-l1-1-0.dll../1157.
207b20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
207b40 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......77........`.......d...
207b60 00 00 39 00 00 00 05 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 61 70 69 2d ..9.......RoOriginateErrorW.api-
207b80 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 ms-win-core-winrt-error-l1-1-0.d
207ba0 6c 6c 00 0a 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../1157...........-1..........
207bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a ............0.......76........`.
207be0 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 04 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 ......d.....8.......RoOriginateE
207c00 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 rror.api-ms-win-core-winrt-error
207c20 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-0.dll./1157...........-1..
207c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 ....................0.......84..
207c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 03 00 04 00 52 6f 47 65 ......`.......d.....@.......RoGe
207c80 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d tErrorReportingFlags.api-ms-win-
207ca0 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 core-winrt-error-l1-1-0.dll./115
207cc0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
207ce0 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......86........`.......d.
207d00 00 00 00 00 42 00 00 00 02 00 04 00 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 ....B.......RoFailFastWithErrorC
207d20 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 ontext.api-ms-win-core-winrt-err
207d40 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 or-l1-1-0.dll./1157...........-1
207d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 ......................0.......81
207d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 01 00 04 00 52 6f ........`.......d.....=.......Ro
207da0 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 CaptureErrorContext.api-ms-win-c
207dc0 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 35 ore-winrt-error-l1-1-0.dll../115
207de0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
207e00 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......82........`.......d.
207e20 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e ....>.......GetRestrictedErrorIn
207e40 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c fo.api-ms-win-core-winrt-error-l
207e60 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-0.dll./1157...........-1....
207e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 30 20 20 20 ..................0.......340...
207ea0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
207ec0 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........\...................@.
207ee0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e8 00 00 00 00 00 00 00 00 00 .B.idata$5......................
207f00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f0 00 ......@.@..idata$4..............
207f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 ..............@.@.....-.......&a
207f40 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d pi-ms-win-core-winrt-error-l1-1-
207f60 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 0.dll'....................u.Micr
207f80 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
207fa0 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
207fc0 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 ..8....api-ms-win-core-winrt-err
207fe0 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 35 37 20 or-l1-1-0_NULL_THUNK_DATA./1157.
208000 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
208020 20 20 30 20 20 20 20 20 20 20 32 37 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d4 00 ..0.......277.......`.d.........
208040 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 64 00 ...........debug$S........\...d.
208060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
208080 00 00 14 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2d 00 ......................@.0.....-.
2080a0 09 00 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 ......&api-ms-win-core-winrt-err
2080c0 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d or-l1-1-0.dll'..................
2080e0 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
208100 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
208120 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
208140 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 31 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 DESCRIPTOR../1157...........-1..
208160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 32 20 ....................0.......602.
208180 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 42 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d.......B............deb
2081a0 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........\...................
2081c0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e8 00 00 00 fc 00 00 00 @..B.idata$2....................
2081e0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 ........@.0..idata$6........(...
208200 1a 01 00 00 fc 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2d 00 09 00 00 00 00 00 ................@.......-.......
208220 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d &api-ms-win-core-winrt-error-l1-
208240 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 1-0.dll'....................u.Mi
208260 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
208280 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
2082a0 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 ..api-ms-win-core-winrt-error-l1
2082c0 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 -1-0.dll..@comp.id.u............
2082e0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
208300 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
208320 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 ..h..idata$5@.......h.....;.....
208340 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f ............T.................__
208360 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
208380 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f e-winrt-error-l1-1-0.__NULL_IMPO
2083a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 RT_DESCRIPTOR..api-ms-win-core-w
2083c0 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 inrt-error-l1-1-0_NULL_THUNK_DAT
2083e0 41 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./1196...........-1............
208400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......82........`...
208420 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 07 00 04 00 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 ....d.....>.......RoReportUnhand
208440 6c 65 64 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 ledError.api-ms-win-core-winrt-e
208460 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 rror-l1-1-1.dll./1196...........
208480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2084a0 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 06 00 04 00 82........`.......d.....>.......
2084c0 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 61 70 69 2d 6d 73 2d 77 69 RoReportFailedDelegate.api-ms-wi
2084e0 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 n-core-winrt-error-l1-1-1.dll./1
208500 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 196...........-1................
208520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......88........`.......
208540 64 86 00 00 00 00 44 00 00 00 05 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 d.....D.......RoOriginateLanguag
208560 65 45 78 63 65 70 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 eException.api-ms-win-core-winrt
208580 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 -error-l1-1-1.dll./1196.........
2085a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2085c0 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 04 00 ..84........`.......d.....@.....
2085e0 04 00 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d ..RoInspectThreadErrorInfo.api-m
208600 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c s-win-core-winrt-error-l1-1-1.dl
208620 6c 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./1196...........-1............
208640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......91........`...
208660 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 03 00 04 00 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 ....d.....G.......RoInspectCaptu
208680 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 redStackBackTrace.api-ms-win-cor
2086a0 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 31 39 36 20 e-winrt-error-l1-1-1.dll../1196.
2086c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2086e0 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......92........`.......d...
208700 00 00 48 00 00 00 02 00 04 00 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 74 72 69 63 74 65 ..H.......RoGetMatchingRestricte
208720 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 dErrorInfo.api-ms-win-core-winrt
208740 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 -error-l1-1-1.dll./1196.........
208760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
208780 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 01 00 ..72........`.......d.....4.....
2087a0 04 00 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ..RoClearError.api-ms-win-core-w
2087c0 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 39 36 20 20 20 20 20 inrt-error-l1-1-1.dll./1196.....
2087e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
208800 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 ......85........`.......d.....A.
208820 00 00 00 00 04 00 49 73 45 72 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 ......IsErrorPropagationEnabled.
208840 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 api-ms-win-core-winrt-error-l1-1
208860 2d 31 2e 64 6c 6c 00 0a 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -1.dll../1196...........-1......
208880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 30 20 20 20 20 20 ................0.......340.....
2088a0 20 20 60 0a 64 86 03 00 00 00 00 00 f8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2088c0 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........\...................@..B
2088e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
208900 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 ....@.@..idata$4................
208920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 70 69 ............@.@.....-.......&api
208940 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e -ms-win-core-winrt-error-l1-1-1.
208960 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
208980 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
2089a0 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
2089c0 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 8....api-ms-win-core-winrt-error
2089e0 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 39 36 20 20 20 -l1-1-1_NULL_THUNK_DATA./1196...
208a00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
208a20 30 20 20 20 20 20 20 20 32 37 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d4 00 00 00 0.......277.......`.d...........
208a40 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 64 00 00 00 .........debug$S........\...d...
208a60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
208a80 14 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2d 00 09 00 ....................@.0.....-...
208aa0 00 00 00 00 26 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 ....&api-ms-win-core-winrt-error
208ac0 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 -l1-1-1.dll'....................
208ae0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
208b00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
208b20 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
208b40 53 43 52 49 50 54 4f 52 00 0a 2f 31 31 39 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR../1196...........-1....
208b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 32 20 20 20 ..................0.......602...
208b80 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 42 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d.......B............debug
208ba0 24 53 00 00 00 00 00 00 00 00 5c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........\...................@.
208bc0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e8 00 00 00 fc 00 00 00 00 00 .B.idata$2......................
208be0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 1a 01 ......@.0..idata$6........(.....
208c00 00 00 fc 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2d 00 09 00 00 00 00 00 26 61 ..............@.......-.......&a
208c20 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d pi-ms-win-core-winrt-error-l1-1-
208c40 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 1.dll'....................u.Micr
208c60 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
208c80 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
208ca0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 api-ms-win-core-winrt-error-l1-1
208cc0 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 -1.dll..@comp.id.u..............
208ce0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
208d00 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
208d20 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 h..idata$5@.......h.....;.......
208d40 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d ..........T.................__IM
208d60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
208d80 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 winrt-error-l1-1-1.__NULL_IMPORT
208da0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e _DESCRIPTOR..api-ms-win-core-win
208dc0 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 rt-error-l1-1-1_NULL_THUNK_DATA.
208de0 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1235...........-1..............
208e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......86........`.....
208e20 00 00 64 86 00 00 00 00 42 00 00 00 08 00 04 00 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 ..d.....B.......RoUnregisterForA
208e40 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 partmentShutdown.api-ms-win-core
208e60 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 -winrt-l1-1-0.dll./1235.........
208e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
208ea0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 07 00 ..68........`.......d.....0.....
208ec0 04 00 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ..RoUninitialize.api-ms-win-core
208ee0 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 -winrt-l1-1-0.dll./1235.........
208f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
208f20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 06 00 ..81........`.......d.....=.....
208f40 04 00 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 61 70 ..RoRevokeActivationFactories.ap
208f60 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a i-ms-win-core-winrt-l1-1-0.dll..
208f80 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1235...........-1..............
208fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......84........`.....
208fc0 00 00 64 86 00 00 00 00 40 00 00 00 05 00 04 00 52 6f 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 ..d.....@.......RoRegisterForApa
208fe0 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 rtmentShutdown.api-ms-win-core-w
209000 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 inrt-l1-1-0.dll./1235...........
209020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
209040 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 04 00 04 00 83........`.......d.....?.......
209060 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 61 70 RoRegisterActivationFactories.ap
209080 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a i-ms-win-core-winrt-l1-1-0.dll..
2090a0 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1235...........-1..............
2090c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
2090e0 00 00 64 86 00 00 00 00 2e 00 00 00 03 00 04 00 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 61 70 69 ..d.............RoInitialize.api
209100 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 -ms-win-core-winrt-l1-1-0.dll./1
209120 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 235...........-1................
209140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......78........`.......
209160 64 86 00 00 00 00 3a 00 00 00 02 00 04 00 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e d.....:.......RoGetApartmentIden
209180 74 69 66 69 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d tifier.api-ms-win-core-winrt-l1-
2091a0 31 2d 30 2e 64 6c 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./1235...........-1......
2091c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 ................0.......76......
2091e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 01 00 04 00 52 6f 47 65 74 41 63 74 ..`.......d.....8.......RoGetAct
209200 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ivationFactory.api-ms-win-core-w
209220 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 inrt-l1-1-0.dll./1235...........
209240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
209260 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
209280 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f RoActivateInstance.api-ms-win-co
2092a0 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 33 35 20 20 20 20 20 20 20 re-winrt-l1-1-0.dll./1235.......
2092c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2092e0 20 20 20 20 33 32 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f2 00 00 00 02 00 00 00 ....328.......`.d...............
209300 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........V...........
209320 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
209340 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
209360 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
209380 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c '........api-ms-win-core-winrt-l
2093a0 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 1-1-0.dll'....................u.
2093c0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2093e0 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
209400 02 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 ......2....api-ms-win-core-winrt
209420 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 33 35 20 20 20 -l1-1-0_NULL_THUNK_DATA./1235...
209440 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
209460 30 20 20 20 20 20 20 20 32 37 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ce 00 00 00 0.......271.......`.d...........
209480 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 64 00 00 00 .........debug$S........V...d...
2094a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
2094c0 14 00 00 00 ba 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 27 00 09 00 ....................@.0.....'...
2094e0 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d .....api-ms-win-core-winrt-l1-1-
209500 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 0.dll'....................u.Micr
209520 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
209540 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
209560 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
209580 4f 52 00 0a 2f 31 32 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR../1235...........-1..........
2095a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 38 20 20 20 20 20 20 20 60 0a ............0.......578.......`.
2095c0 64 86 03 00 00 00 00 00 36 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d.......6............debug$S....
2095e0 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....V...................@..B.ida
209600 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e2 00 00 00 f6 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
209620 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 14 01 00 00 f6 00 00 00 @.0..idata$6........"...........
209640 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d ........@.......'........api-ms-
209660 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 win-core-winrt-l1-1-0.dll'......
209680 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2096a0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
2096c0 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
2096e0 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ore-winrt-l1-1-0.dll..@comp.id.u
209700 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
209720 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
209740 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
209760 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 h.....5.................N.......
209780 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ......|...__IMPORT_DESCRIPTOR_ap
2097a0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c i-ms-win-core-winrt-l1-1-0.__NUL
2097c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
2097e0 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 core-winrt-l1-1-0_NULL_THUNK_DAT
209800 41 00 2f 31 32 36 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./1268...........-1............
209820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......96........`...
209840 ff ff 00 00 64 86 00 00 00 00 4c 00 00 00 00 00 04 00 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 ....d.....L.......RoGetServerAct
209860 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ivatableClasses.api-ms-win-core-
209880 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 winrt-registration-l1-1-0.dll./1
2098a0 32 36 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 268...........-1................
2098c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 35 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......354.......`.d.....
2098e0 00 00 ff 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 63 00 ...............debug$S........c.
209900 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
209920 00 00 00 00 00 00 08 00 00 00 ef 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
209940 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
209960 00 00 40 00 40 c0 02 00 00 00 34 00 09 00 00 00 00 00 2d 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.@.....4.......-api-ms-win-co
209980 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c re-winrt-registration-l1-1-0.dll
2099a0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
2099c0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
2099e0 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3f 00 00 d.u..........................?..
209a00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 ..api-ms-win-core-winrt-registra
209a20 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 36 tion-l1-1-0_NULL_THUNK_DATA./126
209a40 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
209a60 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......284.......`.d.......
209a80 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 63 00 00 00 .............debug$S........c...
209aa0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
209ac0 00 00 00 00 14 00 00 00 c7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
209ae0 34 00 09 00 00 00 00 00 2d 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 4.......-api-ms-win-core-winrt-r
209b00 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 egistration-l1-1-0.dll'.........
209b20 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
209b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ...................@comp.id.u...
209b60 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
209b80 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 32 36 38 20 20 20 20 20 20 20 L_IMPORT_DESCRIPTOR./1268.......
209ba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
209bc0 20 20 20 20 36 32 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 4f 01 00 00 08 00 00 00 ....629.......`.d.......O.......
209be0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 63 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........c...........
209c00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
209c20 ef 00 00 00 03 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
209c40 00 00 00 00 2e 00 00 00 21 01 00 00 03 01 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........!...............@.......
209c60 34 00 09 00 00 00 00 00 2d 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 4.......-api-ms-win-core-winrt-r
209c80 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 egistration-l1-1-0.dll'.........
209ca0 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
209cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 ................................
209ce0 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 .................api-ms-win-core
209d00 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 -winrt-registration-l1-1-0.dll.@
209d20 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
209d40 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
209d60 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
209d80 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h.....B................
209da0 00 5b 00 00 00 00 00 00 00 00 00 00 00 02 00 96 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .[.................__IMPORT_DESC
209dc0 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 RIPTOR_api-ms-win-core-winrt-reg
209de0 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 istration-l1-1-0.__NULL_IMPORT_D
209e00 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 ESCRIPTOR..api-ms-win-core-winrt
209e20 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f -registration-l1-1-0_NULL_THUNK_
209e40 44 41 54 41 00 0a 2f 31 33 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA../1314...........-1........
209e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 ..............0.......83........
209e80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 52 6f 47 65 74 42 75 66 66 65 `.......d.....?.......RoGetBuffe
209ea0 72 4d 61 72 73 68 61 6c 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 rMarshaler.api-ms-win-core-winrt
209ec0 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 31 34 20 20 20 20 20 -robuffer-l1-1-0.dll../1314.....
209ee0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
209f00 20 20 20 20 20 20 33 34 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 fb 00 00 00 02 00 ......346.......`.d.............
209f20 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 .......debug$S........_.........
209f40 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
209f60 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
209f80 00 00 00 00 00 00 08 00 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
209fa0 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 ..0.......)api-ms-win-core-winrt
209fc0 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 -robuffer-l1-1-0.dll'...........
209fe0 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
20a000 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
20a020 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e .................;....api-ms-win
20a040 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c -core-winrt-robuffer-l1-1-0_NULL
20a060 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 33 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./1314...........-1..
20a080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 ....................0.......280.
20a0a0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
20a0c0 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........_...d...............
20a0e0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c3 00 00 00 00 00 00 00 @..B.idata$3....................
20a100 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d ........@.0.....0.......)api-ms-
20a120 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 win-core-winrt-robuffer-l1-1-0.d
20a140 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
20a160 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
20a180 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
20a1a0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
20a1c0 2f 31 33 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1314...........-1..............
20a1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......613.......`.d...
20a200 00 00 00 00 47 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ....G............debug$S........
20a220 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 _...................@..B.idata$2
20a240 00 00 00 00 00 00 00 00 14 00 00 00 eb 00 00 00 ff 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
20a260 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1d 01 00 00 ff 00 00 00 00 00 00 00 .idata$6........*...............
20a280 00 00 00 00 40 00 20 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......0.......)api-ms-win-
20a2a0 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 core-winrt-robuffer-l1-1-0.dll'.
20a2c0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
20a2e0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
20a300 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d .........................api-ms-
20a320 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 win-core-winrt-robuffer-l1-1-0.d
20a340 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
20a360 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
20a380 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
20a3a0 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....>............
20a3c0 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....W.................__IMPORT_
20a3e0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 DESCRIPTOR_api-ms-win-core-winrt
20a400 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 -robuffer-l1-1-0.__NULL_IMPORT_D
20a420 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 ESCRIPTOR..api-ms-win-core-winrt
20a440 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 -robuffer-l1-1-0_NULL_THUNK_DATA
20a460 00 0a 2f 31 33 35 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../1356...........-1............
20a480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 31 33 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......113.......`...
20a4a0 ff ff 00 00 64 86 00 00 00 00 5d 00 00 00 02 00 04 00 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 ....d.....].......RoParameterize
20a4c0 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 72 65 00 61 70 69 2d 6d dTypeExtraGetTypeSignature.api-m
20a4e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 s-win-core-winrt-roparameterized
20a500 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 35 36 20 20 20 20 20 20 20 20 20 20 20 iid-l1-1-0.dll../1356...........
20a520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20a540 31 30 36 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 56 00 00 00 01 00 04 00 106.......`.......d.....V.......
20a560 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 RoGetParameterizedTypeInstanceII
20a580 44 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 D.api-ms-win-core-winrt-roparame
20a5a0 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 35 36 20 20 20 20 20 terizediid-l1-1-0.dll./1356.....
20a5c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20a5e0 20 20 20 20 20 20 31 30 31 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 51 00 ......101.......`.......d.....Q.
20a600 00 00 00 00 04 00 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 ......RoFreeParameterizedTypeExt
20a620 72 61 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d ra.api-ms-win-core-winrt-roparam
20a640 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 35 36 20 20 20 eterizediid-l1-1-0.dll../1356...
20a660 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
20a680 30 20 20 20 20 20 20 20 33 36 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 05 01 00 00 0.......366.......`.d...........
20a6a0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 69 00 00 00 8c 00 00 00 .........debug$S........i.......
20a6c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
20a6e0 08 00 00 00 f5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
20a700 00 00 00 00 00 00 00 00 08 00 00 00 fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
20a720 02 00 00 00 3a 00 09 00 00 00 00 00 33 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ....:.......3api-ms-win-core-win
20a740 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c rt-roparameterizediid-l1-1-0.dll
20a760 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
20a780 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
20a7a0 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 45 00 00 d.u..........................E..
20a7c0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 ..api-ms-win-core-winrt-roparame
20a7e0 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 terizediid-l1-1-0_NULL_THUNK_DAT
20a800 41 00 2f 31 33 35 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./1356...........-1............
20a820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......290.......`.d.
20a840 02 00 00 00 00 00 e1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
20a860 00 00 69 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..i...d...............@..B.idata
20a880 24 33 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
20a8a0 30 c0 02 00 00 00 3a 00 09 00 00 00 00 00 33 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 0.....:.......3api-ms-win-core-w
20a8c0 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 inrt-roparameterizediid-l1-1-0.d
20a8e0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
20a900 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
20a920 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
20a940 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
20a960 2f 31 33 35 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1356...........-1..............
20a980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......653.......`.d...
20a9a0 00 00 00 00 5b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ....[............debug$S........
20a9c0 69 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 i...................@..B.idata$2
20a9e0 00 00 00 00 00 00 00 00 14 00 00 00 f5 00 00 00 09 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
20aa00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 34 00 00 00 27 01 00 00 09 01 00 00 00 00 00 00 .idata$6........4...'...........
20aa20 00 00 00 00 40 00 20 c0 02 00 00 00 3a 00 09 00 00 00 00 00 33 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......:.......3api-ms-win-
20aa40 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 core-winrt-roparameterizediid-l1
20aa60 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d -1-0.dll'....................u.M
20aa80 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
20aaa0 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
20aac0 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d ...api-ms-win-core-winrt-roparam
20aae0 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 eterizediid-l1-1-0.dll.@comp.id.
20ab00 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
20ab20 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
20ab40 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
20ab60 00 68 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 61 00 00 00 00 00 00 .h.....H.................a......
20ab80 00 00 00 00 00 02 00 a2 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ...........__IMPORT_DESCRIPTOR_a
20aba0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 pi-ms-win-core-winrt-roparameter
20abc0 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 izediid-l1-1-0.__NULL_IMPORT_DES
20abe0 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 CRIPTOR..api-ms-win-core-winrt-r
20ac00 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 oparameterizediid-l1-1-0_NULL_TH
20ac20 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA../1408...........-1....
20ac40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 ..................0.......83....
20ac60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 1a 00 04 00 57 69 6e 64 6f 77 ....`.......d.....?.......Window
20ac80 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 sTrimStringStart.api-ms-win-core
20aca0 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 -winrt-string-l1-1-0.dll../1408.
20acc0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20ace0 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......81........`.......d...
20ad00 00 00 3d 00 00 00 19 00 04 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 61 ..=.......WindowsTrimStringEnd.a
20ad20 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 pi-ms-win-core-winrt-string-l1-1
20ad40 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -0.dll../1408...........-1......
20ad60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 36 20 20 20 20 20 20 ................0.......96......
20ad80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4c 00 00 00 18 00 04 00 57 69 6e 64 6f 77 73 53 ..`.......d.....L.......WindowsS
20ada0 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 61 70 69 2d ubstringWithSpecifiedLength.api-
20adc0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e ms-win-core-winrt-string-l1-1-0.
20ade0 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./1408...........-1..........
20ae00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a ............0.......77........`.
20ae20 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 17 00 04 00 57 69 6e 64 6f 77 73 53 75 62 73 74 ......d.....9.......WindowsSubst
20ae40 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e ring.api-ms-win-core-winrt-strin
20ae60 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 g-l1-1-0.dll../1408...........-1
20ae80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 ......................0.......89
20aea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 16 00 04 00 57 69 ........`.......d.....E.......Wi
20aec0 6e 64 6f 77 73 53 74 72 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 61 70 69 2d 6d ndowsStringHasEmbeddedNull.api-m
20aee0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 s-win-core-winrt-string-l1-1-0.d
20af00 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../1408...........-1..........
20af20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a ............0.......81........`.
20af40 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 15 00 04 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 ......d.....=.......WindowsRepla
20af60 63 65 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 ceString.api-ms-win-core-winrt-s
20af80 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 tring-l1-1-0.dll../1408.........
20afa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20afc0 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 14 00 ..87........`.......d.....C.....
20afe0 04 00 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 69 ..WindowsPromoteStringBuffer.api
20b000 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 -ms-win-core-winrt-string-l1-1-0
20b020 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../1408...........-1........
20b040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 ..............0.......91........
20b060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 13 00 04 00 57 69 6e 64 6f 77 73 50 72 65 `.......d.....G.......WindowsPre
20b080 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d allocateStringBuffer.api-ms-win-
20b0a0 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 core-winrt-string-l1-1-0.dll../1
20b0c0 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 408...........-1................
20b0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......81........`.......
20b100 64 86 00 00 00 00 3d 00 00 00 12 00 04 00 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 d.....=.......WindowsIsStringEmp
20b120 74 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d ty.api-ms-win-core-winrt-string-
20b140 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-0.dll../1408...........-1..
20b160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 ....................0.......81..
20b180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 11 00 04 00 57 69 6e 64 ......`.......d.....=.......Wind
20b1a0 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 owsInspectString.api-ms-win-core
20b1c0 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 -winrt-string-l1-1-0.dll../1408.
20b1e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20b200 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......86........`.......d...
20b220 00 00 42 00 00 00 10 00 04 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 ..B.......WindowsGetStringRawBuf
20b240 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 fer.api-ms-win-core-winrt-string
20b260 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-0.dll./1408...........-1..
20b280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 ....................0.......80..
20b2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 0f 00 04 00 57 69 6e 64 ......`.......d.....<.......Wind
20b2c0 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d owsGetStringLen.api-ms-win-core-
20b2e0 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 winrt-string-l1-1-0.dll./1408...
20b300 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
20b320 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......83........`.......d.....
20b340 3f 00 00 00 0e 00 04 00 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 61 ?.......WindowsDuplicateString.a
20b360 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 pi-ms-win-core-winrt-string-l1-1
20b380 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -0.dll../1408...........-1......
20b3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 ................0.......86......
20b3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 0d 00 04 00 57 69 6e 64 6f 77 73 44 ..`.......d.....B.......WindowsD
20b3e0 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 eleteStringBuffer.api-ms-win-cor
20b400 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 e-winrt-string-l1-1-0.dll./1408.
20b420 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20b440 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......80........`.......d...
20b460 00 00 3c 00 00 00 0c 00 04 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 00 61 70 ..<.......WindowsDeleteString.ap
20b480 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d i-ms-win-core-winrt-string-l1-1-
20b4a0 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./1408...........-1........
20b4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 ..............0.......89........
20b4e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 0b 00 04 00 57 69 6e 64 6f 77 73 43 72 65 `.......d.....E.......WindowsCre
20b500 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ateStringReference.api-ms-win-co
20b520 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 re-winrt-string-l1-1-0.dll../140
20b540 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
20b560 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......80........`.......d.
20b580 00 00 00 00 3c 00 00 00 0a 00 04 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 ....<.......WindowsCreateString.
20b5a0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d api-ms-win-core-winrt-string-l1-
20b5c0 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./1408...........-1......
20b5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 ................0.......80......
20b600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 09 00 04 00 57 69 6e 64 6f 77 73 43 ..`.......d.....<.......WindowsC
20b620 6f 6e 63 61 74 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 oncatString.api-ms-win-core-winr
20b640 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 t-string-l1-1-0.dll./1408.......
20b660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
20b680 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 ....88........`.......d.....D...
20b6a0 08 00 04 00 57 69 6e 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 ....WindowsCompareStringOrdinal.
20b6c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d api-ms-win-core-winrt-string-l1-
20b6e0 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./1408...........-1......
20b700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 ................0.......84......
20b720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 07 00 04 00 48 53 54 52 49 4e 47 5f ..`.......d.....@.......HSTRING_
20b740 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d UserUnmarshal64.api-ms-win-core-
20b760 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 winrt-string-l1-1-0.dll./1408...
20b780 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
20b7a0 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......82........`.......d.....
20b7c0 3e 00 00 00 06 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 61 70 >.......HSTRING_UserUnmarshal.ap
20b7e0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d i-ms-win-core-winrt-string-l1-1-
20b800 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 0.dll./1408...........-1........
20b820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..............0.......79........
20b840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 05 00 04 00 48 53 54 52 49 4e 47 5f 55 73 `.......d.....;.......HSTRING_Us
20b860 65 72 53 69 7a 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 erSize64.api-ms-win-core-winrt-s
20b880 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 tring-l1-1-0.dll../1408.........
20b8a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20b8c0 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 04 00 ..77........`.......d.....9.....
20b8e0 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..HSTRING_UserSize.api-ms-win-co
20b900 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 re-winrt-string-l1-1-0.dll../140
20b920 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
20b940 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......82........`.......d.
20b960 00 00 00 00 3e 00 00 00 03 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 ....>.......HSTRING_UserMarshal6
20b980 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 4.api-ms-win-core-winrt-string-l
20b9a0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-0.dll./1408...........-1....
20b9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 ..................0.......80....
20b9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 02 00 04 00 48 53 54 52 49 4e ....`.......d.....<.......HSTRIN
20ba00 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 G_UserMarshal.api-ms-win-core-wi
20ba20 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 30 38 20 20 20 20 20 nrt-string-l1-1-0.dll./1408.....
20ba40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20ba60 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 ......79........`.......d.....;.
20ba80 00 00 01 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 61 70 69 2d 6d 73 2d ......HSTRING_UserFree64.api-ms-
20baa0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c win-core-winrt-string-l1-1-0.dll
20bac0 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../1408...........-1............
20bae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......77........`...
20bb00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 ....d.....9.......HSTRING_UserFr
20bb20 65 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d ee.api-ms-win-core-winrt-string-
20bb40 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-0.dll../1408...........-1..
20bb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 32 20 ....................0.......342.
20bb80 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
20bba0 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........]...................
20bbc0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 00 00 @..B.idata$5....................
20bbe0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
20bc00 f1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2e 00 09 00 00 00 00 00 ................@.@.............
20bc20 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 'api-ms-win-core-winrt-string-l1
20bc40 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d -1-0.dll'....................u.M
20bc60 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
20bc80 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
20bca0 00 00 00 02 00 39 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d .....9....api-ms-win-core-winrt-
20bcc0 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 string-l1-1-0_NULL_THUNK_DATA./1
20bce0 34 30 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 408...........-1................
20bd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......278.......`.d.....
20bd20 00 00 d5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 ...............debug$S........].
20bd40 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
20bd60 00 00 00 00 00 00 14 00 00 00 c1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
20bd80 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 ..........'api-ms-win-core-winrt
20bda0 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 -string-l1-1-0.dll'.............
20bdc0 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
20bde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
20be00 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
20be20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 34 30 38 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./1408...........
20be40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20be60 36 30 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 43 01 00 00 08 00 00 00 00 00 00 00 605.......`.d.......C...........
20be80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........]...............
20bea0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e9 00 00 00 ....@..B.idata$2................
20bec0 fd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
20bee0 28 00 00 00 1b 01 00 00 fd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2e 00 09 00 (...................@...........
20bf00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e ....'api-ms-win-core-winrt-strin
20bf20 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 g-l1-1-0.dll'...................
20bf40 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
20bf60 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
20bf80 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 .......api-ms-win-core-winrt-str
20bfa0 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ing-l1-1-0.dll.@comp.id.u.......
20bfc0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
20bfe0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
20c000 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3c .......h..idata$5@.......h.....<
20c020 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a .................U..............
20c040 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 ...__IMPORT_DESCRIPTOR_api-ms-wi
20c060 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c n-core-winrt-string-l1-1-0.__NUL
20c080 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
20c0a0 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 core-winrt-string-l1-1-0_NULL_TH
20c0c0 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 34 34 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA../1448...........-1....
20c0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 ..................0.......82....
20c100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 57 69 6e 64 6f 77 ....`.......d.....>.......Window
20c120 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d sInspectString2.api-ms-win-core-
20c140 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 34 34 38 20 20 20 winrt-string-l1-1-1.dll./1448...
20c160 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
20c180 30 20 20 20 20 20 20 20 33 34 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f9 00 00 00 0.......342.......`.d...........
20c1a0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 8c 00 00 00 .........debug$S........].......
20c1c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
20c1e0 08 00 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
20c200 00 00 00 00 00 00 00 00 08 00 00 00 f1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
20c220 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ............'api-ms-win-core-win
20c240 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 rt-string-l1-1-1.dll'...........
20c260 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
20c280 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
20c2a0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 39 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e .................9....api-ms-win
20c2c0 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 -core-winrt-string-l1-1-1_NULL_T
20c2e0 48 55 4e 4b 5f 44 41 54 41 00 2f 31 34 34 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./1448...........-1....
20c300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 ..................0.......278...
20c320 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
20c340 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........]...d...............@.
20c360 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c1 00 00 00 00 00 00 00 00 00 .B.idata$3......................
20c380 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 ......@.0.............'api-ms-wi
20c3a0 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 n-core-winrt-string-l1-1-1.dll'.
20c3c0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
20c3e0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
20c400 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
20c420 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 34 34 ...__NULL_IMPORT_DESCRIPTOR./144
20c440 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
20c460 20 20 20 20 30 20 20 20 20 20 20 20 36 30 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......605.......`.d.......
20c480 43 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5d 00 00 00 C............debug$S........]...
20c4a0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
20c4c0 00 00 00 00 14 00 00 00 e9 00 00 00 fd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
20c4e0 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 1b 01 00 00 fd 00 00 00 00 00 00 00 00 00 00 00 ta$6........(...................
20c500 40 00 20 c0 02 00 00 00 2e 00 09 00 00 00 00 00 27 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 @...............'api-ms-win-core
20c520 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 -winrt-string-l1-1-1.dll'.......
20c540 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
20c560 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
20c580 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ...................api-ms-win-co
20c5a0 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 re-winrt-string-l1-1-1.dll.@comp
20c5c0 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
20c5e0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
20c600 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
20c620 c0 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 55 00 00 .....h.....<.................U..
20c640 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...............__IMPORT_DESCRIPT
20c660 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d OR_api-ms-win-core-winrt-string-
20c680 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-1.__NULL_IMPORT_DESCRIPTOR.
20c6a0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 .api-ms-win-core-winrt-string-l1
20c6c0 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 34 38 38 20 20 20 20 20 -1-1_NULL_THUNK_DATA../1488.....
20c6e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20c700 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 ......87........`.......d.....C.
20c720 00 00 02 00 04 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 ......Wow64SetThreadDefaultGuest
20c740 4d 61 63 68 69 6e 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 Machine.api-ms-win-core-wow64-l1
20c760 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-1.dll../1488...........-1....
20c780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 ..................0.......79....
20c7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 01 00 04 00 47 65 74 53 79 73 ....`.......d.....;.......GetSys
20c7c0 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 temWow64Directory2W.api-ms-win-c
20c7e0 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 34 38 38 20 20 20 20 20 ore-wow64-l1-1-1.dll../1488.....
20c800 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
20c820 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 ......79........`.......d.....;.
20c840 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 ......GetSystemWow64Directory2A.
20c860 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c api-ms-win-core-wow64-l1-1-1.dll
20c880 00 0a 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../1488...........-1............
20c8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......328.......`.d.
20c8c0 03 00 00 00 00 00 f2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
20c8e0 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..V...................@..B.idata
20c900 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
20c920 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ea 00 00 00 00 00 00 00 00 00 @..idata$4......................
20c940 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 ......@.@.....'........api-ms-wi
20c960 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 n-core-wow64-l1-1-1.dll'........
20c980 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
20c9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
20c9c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d ....................2....api-ms-
20c9e0 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b win-core-wow64-l1-1-1_NULL_THUNK
20ca00 5f 44 41 54 41 00 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./1488...........-1........
20ca20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 31 20 20 20 20 20 20 20 ..............0.......271.......
20ca40 60 0a 64 86 02 00 00 00 00 00 ce 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
20ca60 00 00 00 00 00 00 56 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......V...d...............@..B.i
20ca80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ba 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
20caa0 00 00 40 00 30 c0 02 00 00 00 27 00 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..@.0.....'........api-ms-win-co
20cac0 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 re-wow64-l1-1-1.dll'............
20cae0 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
20cb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
20cb20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
20cb40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 34 38 38 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../1488.........
20cb60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20cb80 20 20 35 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 36 01 00 00 08 00 00 00 00 00 ..578.......`.d.......6.........
20cba0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 56 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........V.............
20cbc0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e2 00 ......@..B.idata$2..............
20cbe0 00 00 f6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
20cc00 00 00 22 00 00 00 14 01 00 00 f6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 27 00 .."...................@.......'.
20cc20 09 00 00 00 00 00 20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d .......api-ms-win-core-wow64-l1-
20cc40 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 1-1.dll'....................u.Mi
20cc60 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
20cc80 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
20cca0 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 ..api-ms-win-core-wow64-l1-1-1.d
20ccc0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
20cce0 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
20cd00 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
20cd20 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....5...........
20cd40 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 ......N.............|...__IMPORT
20cd60 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 _DESCRIPTOR_api-ms-win-core-wow6
20cd80 34 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 4-l1-1-1.__NULL_IMPORT_DESCRIPTO
20cda0 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f R..api-ms-win-core-wow64-l1-1-1_
20cdc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1521...........
20cde0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20ce00 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 08 00 04 00 70........`.......d.....2.......
20ce20 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 DevGetObjects.api-ms-win-devices
20ce40 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 -query-l1-1-0.dll./1521.........
20ce60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20ce80 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 07 00 ..79........`.......d.....;.....
20cea0 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 61 70 69 2d 6d 73 2d ..DevGetObjectProperties.api-ms-
20cec0 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 win-devices-query-l1-1-0.dll../1
20cee0 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 521...........-1................
20cf00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
20cf20 64 86 00 00 00 00 33 00 00 00 06 00 04 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 61 70 69 d.....3.......DevFreeObjects.api
20cf40 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c -ms-win-devices-query-l1-1-0.dll
20cf60 00 0a 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../1521...........-1............
20cf80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......80........`...
20cfa0 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 05 00 04 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 ....d.....<.......DevFreeObjectP
20cfc0 72 6f 70 65 72 74 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 roperties.api-ms-win-devices-que
20cfe0 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 ry-l1-1-0.dll./1521...........-1
20d000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 ......................0.......72
20d020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 04 00 04 00 44 65 ........`.......d.....4.......De
20d040 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 vFindProperty.api-ms-win-devices
20d060 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 -query-l1-1-0.dll./1521.........
20d080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20d0a0 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 03 00 ..84........`.......d.....@.....
20d0c0 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 61 70 ..DevCreateObjectQueryFromIds.ap
20d0e0 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c i-ms-win-devices-query-l1-1-0.dl
20d100 6c 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./1521...........-1............
20d120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......83........`...
20d140 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 02 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 ....d.....?.......DevCreateObjec
20d160 74 51 75 65 72 79 46 72 6f 6d 49 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d tQueryFromId.api-ms-win-devices-
20d180 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 query-l1-1-0.dll../1521.........
20d1a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20d1c0 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 01 00 ..77........`.......d.....9.....
20d1e0 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 61 70 69 2d 6d 73 2d 77 69 ..DevCreateObjectQuery.api-ms-wi
20d200 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 32 n-devices-query-l1-1-0.dll../152
20d220 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
20d240 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......76........`.......d.
20d260 00 00 00 00 38 00 00 00 00 00 04 00 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 ....8.......DevCloseObjectQuery.
20d280 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e api-ms-win-devices-query-l1-1-0.
20d2a0 64 6c 6c 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./1521...........-1..........
20d2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a ............0.......334.......`.
20d2e0 64 86 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
20d300 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....Y...................@..B.ida
20d320 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
20d340 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 @.@..idata$4....................
20d360 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d ........@.@.....*.......#api-ms-
20d380 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 win-devices-query-l1-1-0.dll'...
20d3a0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
20d3c0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .LINK................@comp.id.u.
20d3e0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 .........................5....ap
20d400 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 i-ms-win-devices-query-l1-1-0_NU
20d420 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./1521...........-1
20d440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 ......................0.......27
20d460 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
20d480 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........Y...d.............
20d4a0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 ..@..B.idata$3..................
20d4c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d ..........@.0.....*.......#api-m
20d4e0 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 s-win-devices-query-l1-1-0.dll'.
20d500 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
20d520 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
20d540 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
20d560 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 35 32 ...__NULL_IMPORT_DESCRIPTOR./152
20d580 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
20d5a0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......589.......`.d.......
20d5c0 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 ;............debug$S........Y...
20d5e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
20d600 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
20d620 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...................
20d640 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 @.......*.......#api-ms-win-devi
20d660 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ces-query-l1-1-0.dll'...........
20d680 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
20d6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
20d6c0 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 ...............api-ms-win-device
20d6e0 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff s-query-l1-1-0.dll.@comp.id.u...
20d700 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
20d720 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
20d740 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
20d760 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 ...8.................Q..........
20d780 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d .......__IMPORT_DESCRIPTOR_api-m
20d7a0 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c s-win-devices-query-l1-1-0.__NUL
20d7c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
20d7e0 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f devices-query-l1-1-0_NULL_THUNK_
20d800 44 41 54 41 00 0a 2f 31 35 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA../1557...........-1........
20d820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
20d840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 04 00 04 00 44 65 76 47 65 74 4f 62 6a 65 `.......d.....4.......DevGetObje
20d860 63 74 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c ctsEx.api-ms-win-devices-query-l
20d880 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 35 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-1.dll./1557...........-1....
20d8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 ..................0.......81....
20d8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 03 00 04 00 44 65 76 47 65 74 ....`.......d.....=.......DevGet
20d8e0 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 ObjectPropertiesEx.api-ms-win-de
20d900 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 35 37 20 20 20 vices-query-l1-1-1.dll../1557...
20d920 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
20d940 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......86........`.......d.....
20d960 42 00 00 00 02 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d B.......DevCreateObjectQueryFrom
20d980 49 64 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c IdsEx.api-ms-win-devices-query-l
20d9a0 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 35 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-1.dll./1557...........-1....
20d9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 ..................0.......85....
20d9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 01 00 04 00 44 65 76 43 72 65 ....`.......d.....A.......DevCre
20da00 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 61 70 69 2d 6d 73 2d 77 69 ateObjectQueryFromIdEx.api-ms-wi
20da20 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 35 n-devices-query-l1-1-1.dll../155
20da40 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
20da60 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......79........`.......d.
20da80 00 00 00 00 3b 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 ....;.......DevCreateObjectQuery
20daa0 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 Ex.api-ms-win-devices-query-l1-1
20dac0 2d 31 2e 64 6c 6c 00 0a 2f 31 35 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -1.dll../1557...........-1......
20dae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 ................0.......334.....
20db00 20 20 60 0a 64 86 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
20db20 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........Y...................@..B
20db40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
20db60 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 ....@.@..idata$4................
20db80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 ............@.@.....*.......#api
20dba0 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c -ms-win-devices-query-l1-1-1.dll
20dbc0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
20dbe0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
20dc00 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 d.u..........................5..
20dc20 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d ..api-ms-win-devices-query-l1-1-
20dc40 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 35 35 37 20 20 20 20 20 20 20 20 20 1_NULL_THUNK_DATA./1557.........
20dc60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20dc80 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 ..274.......`.d.................
20dca0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........Y...d.........
20dcc0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 ......@..B.idata$3..............
20dce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 ..............@.0.....*.......#a
20dd00 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 pi-ms-win-devices-query-l1-1-1.d
20dd20 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
20dd40 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
20dd60 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
20dd80 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
20dda0 2f 31 35 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1557...........-1..............
20ddc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......589.......`.d...
20dde0 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ....;............debug$S........
20de00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 Y...................@..B.idata$2
20de20 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
20de40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 .idata$6........$...............
20de60 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......*.......#api-ms-win-
20de80 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 devices-query-l1-1-1.dll'.......
20dea0 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
20dec0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
20dee0 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 ...................api-ms-win-de
20df00 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 vices-query-l1-1-1.dll.@comp.id.
20df20 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
20df40 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
20df60 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
20df80 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 .h.....8.................Q......
20dfa0 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ...........__IMPORT_DESCRIPTOR_a
20dfc0 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 00 5f pi-ms-win-devices-query-l1-1-1._
20dfe0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
20e000 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 win-devices-query-l1-1-1_NULL_TH
20e020 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 39 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA../1593...........-1....
20e040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
20e060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 47 64 69 45 6e 74 ....`.......d.....+.......GdiEnt
20e080 72 79 31 33 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 ry13.api-ms-win-dx-d3dkmt-l1-1-0
20e0a0 2e 64 6c 6c 00 0a 2f 31 35 39 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../1593...........-1........
20e0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 36 20 20 20 20 20 20 20 ..............0.......326.......
20e0e0 60 0a 64 86 03 00 00 00 00 00 f1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
20e100 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......U...................@..B.i
20e120 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
20e140 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e9 00 00 00 00 00 ..@.@..idata$4..................
20e160 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d ..........@.@.....&........api-m
20e180 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 s-win-dx-d3dkmt-l1-1-0.dll'.....
20e1a0 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
20e1c0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff INK................@comp.id.u...
20e1e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d .......................1....api-
20e200 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 ms-win-dx-d3dkmt-l1-1-0_NULL_THU
20e220 4e 4b 5f 44 41 54 41 00 2f 31 35 39 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./1593...........-1......
20e240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 30 20 20 20 20 20 ................0.......270.....
20e260 20 20 60 0a 64 86 02 00 00 00 00 00 cd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
20e280 00 00 00 00 00 00 00 00 55 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........U...d...............@..B
20e2a0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b9 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
20e2c0 00 00 00 00 40 00 30 c0 02 00 00 00 26 00 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.0.....&........api-ms-win-
20e2e0 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 dx-d3dkmt-l1-1-0.dll'...........
20e300 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
20e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
20e340 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
20e360 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 35 39 33 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./1593.........
20e380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
20e3a0 20 20 35 37 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 33 01 00 00 08 00 00 00 00 00 ..573.......`.d.......3.........
20e3c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 55 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........U.............
20e3e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e1 00 ......@..B.idata$2..............
20e400 00 00 f5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
20e420 00 00 20 00 00 00 13 01 00 00 f5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 26 00 ......................@.......&.
20e440 09 00 00 00 00 00 1f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 .......api-ms-win-dx-d3dkmt-l1-1
20e460 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 -0.dll'....................u.Mic
20e480 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
20e4a0 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
20e4c0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c .api-ms-win-dx-d3dkmt-l1-1-0.dll
20e4e0 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
20e500 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
20e520 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
20e540 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h.....4..............
20e560 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...M.............z...__IMPORT_DE
20e580 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 SCRIPTOR_api-ms-win-dx-d3dkmt-l1
20e5a0 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-0.__NULL_IMPORT_DESCRIPTOR..a
20e5c0 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f pi-ms-win-dx-d3dkmt-l1-1-0_NULL_
20e5e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 36 32 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA../1625...........-1..
20e600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 39 20 20 ....................0.......99..
20e620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4f 00 00 00 00 00 04 00 47 65 74 47 ......`.......d.....O.......GetG
20e640 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d amingDeviceModelInformation.api-
20e660 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d ms-win-gaming-deviceinformation-
20e680 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 36 32 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 l1-1-0.dll../1625...........-1..
20e6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 35 36 20 ....................0.......356.
20e6c0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 00 01 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
20e6e0 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........d...................
20e700 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 @..B.idata$5....................
20e720 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
20e740 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 35 00 09 00 00 00 00 00 ................@.@.....5.......
20e760 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 .api-ms-win-gaming-deviceinforma
20e780 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e tion-l1-1-0.dll'................
20e7a0 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
20e7c0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
20e7e0 00 00 00 00 00 00 02 00 00 00 02 00 40 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 ............@....api-ms-win-gami
20e800 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c ng-deviceinformation-l1-1-0_NULL
20e820 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 36 32 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./1625...........-1..
20e840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 35 20 ....................0.......285.
20e860 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
20e880 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........d...d...............
20e8a0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c8 00 00 00 00 00 00 00 @..B.idata$3....................
20e8c0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d 73 2d ........@.0.....5........api-ms-
20e8e0 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d win-gaming-deviceinformation-l1-
20e900 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 1-0.dll'....................u.Mi
20e920 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
20e940 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
20e960 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
20e980 50 54 4f 52 00 0a 2f 31 36 32 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR../1625...........-1........
20e9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 34 20 20 20 20 20 20 20 ..............0.......634.......
20e9c0 60 0a 64 86 03 00 00 00 00 00 52 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......R............debug$S..
20e9e0 00 00 00 00 00 00 64 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......d...................@..B.i
20ea00 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 f0 00 00 00 04 01 00 00 00 00 00 00 03 00 data$2..........................
20ea20 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 30 00 00 00 22 01 00 00 04 01 ..@.0..idata$6........0...".....
20ea40 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d ..........@.......5........api-m
20ea60 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c s-win-gaming-deviceinformation-l
20ea80 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 1-1-0.dll'....................u.
20eaa0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
20eac0 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 ................................
20eae0 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f ....api-ms-win-gaming-deviceinfo
20eb00 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 rmation-l1-1-0.dll..@comp.id.u..
20eb20 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
20eb40 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
20eb60 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
20eb80 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 ....C.................\.........
20eba0 00 00 02 00 98 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ........__IMPORT_DESCRIPTOR_api-
20ebc0 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d ms-win-gaming-deviceinformation-
20ebe0 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-0.__NULL_IMPORT_DESCRIPTOR.
20ec00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 .api-ms-win-gaming-deviceinforma
20ec20 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 36 37 tion-l1-1-0_NULL_THUNK_DATA./167
20ec40 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2...........-1..................
20ec60 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......91........`.......d.
20ec80 00 00 00 00 47 00 00 00 02 00 04 00 52 65 6c 65 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 ....G.......ReleaseExclusiveCpuS
20eca0 65 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 ets.api-ms-win-gaming-expandedre
20ecc0 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 36 37 32 20 20 20 20 20 20 20 sources-l1-1-0.dll../1672.......
20ece0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
20ed00 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 ....88........`.......d.....D...
20ed20 01 00 04 00 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 61 70 69 2d 6d 73 2d ....HasExpandedResources.api-ms-
20ed40 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d win-gaming-expandedresources-l1-
20ed60 31 2d 30 2e 64 6c 6c 00 2f 31 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./1672...........-1......
20ed80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 34 20 20 20 20 20 ................0.......104.....
20eda0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 54 00 00 00 00 00 04 00 47 65 74 45 78 70 61 6e ..`.......d.....T.......GetExpan
20edc0 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 00 61 70 69 dedResourceExclusiveCpuCount.api
20ede0 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 -ms-win-gaming-expandedresources
20ee00 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-0.dll./1672...........-1..
20ee20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 35 36 20 ....................0.......356.
20ee40 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 00 01 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
20ee60 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........d...................
20ee80 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 f0 00 00 00 00 00 00 00 @..B.idata$5....................
20eea0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
20eec0 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 35 00 09 00 00 00 00 00 ................@.@.....5.......
20eee0 2e 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 .api-ms-win-gaming-expandedresou
20ef00 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e rces-l1-1-0.dll'................
20ef20 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
20ef40 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
20ef60 00 00 00 00 00 00 02 00 00 00 02 00 40 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 ............@....api-ms-win-gami
20ef80 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c ng-expandedresources-l1-1-0_NULL
20efa0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./1672...........-1..
20efc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 35 20 ....................0.......285.
20efe0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
20f000 75 67 24 53 00 00 00 00 00 00 00 00 64 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........d...d...............
20f020 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 c8 00 00 00 00 00 00 00 @..B.idata$3....................
20f040 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d 73 2d ........@.0.....5........api-ms-
20f060 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d win-gaming-expandedresources-l1-
20f080 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 1-0.dll'....................u.Mi
20f0a0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
20f0c0 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
20f0e0 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
20f100 50 54 4f 52 00 0a 2f 31 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR../1672...........-1........
20f120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 34 20 20 20 20 20 20 20 ..............0.......634.......
20f140 60 0a 64 86 03 00 00 00 00 00 52 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......R............debug$S..
20f160 00 00 00 00 00 00 64 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......d...................@..B.i
20f180 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 f0 00 00 00 04 01 00 00 00 00 00 00 03 00 data$2..........................
20f1a0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 30 00 00 00 22 01 00 00 04 01 ..@.0..idata$6........0...".....
20f1c0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 35 00 09 00 00 00 00 00 2e 61 70 69 2d 6d ..........@.......5........api-m
20f1e0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c s-win-gaming-expandedresources-l
20f200 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 1-1-0.dll'....................u.
20f220 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
20f240 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 ................................
20f260 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 ....api-ms-win-gaming-expandedre
20f280 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 sources-l1-1-0.dll..@comp.id.u..
20f2a0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
20f2c0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
20f2e0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
20f300 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 ....C.................\.........
20f320 00 00 02 00 98 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ........__IMPORT_DESCRIPTOR_api-
20f340 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d ms-win-gaming-expandedresources-
20f360 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-0.__NULL_IMPORT_DESCRIPTOR.
20f380 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 .api-ms-win-gaming-expandedresou
20f3a0 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 31 rces-l1-1-0_NULL_THUNK_DATA./171
20f3c0 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 9...........-1..................
20f3e0 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......77........`.......d.
20f400 00 00 00 00 39 00 00 00 06 00 04 00 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 ....9.......TryCancelPendingGame
20f420 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 UI.api-ms-win-gaming-tcui-l1-1-0
20f440 2e 64 6c 6c 00 0a 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../1719...........-1........
20f460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 ..............0.......78........
20f480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 05 00 04 00 53 68 6f 77 54 69 74 6c 65 41 `.......d.....:.......ShowTitleA
20f4a0 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d chievementsUI.api-ms-win-gaming-
20f4c0 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 tcui-l1-1-0.dll./1719...........
20f4e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20f500 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 04 00 04 00 72........`.......d.....4.......
20f520 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d ShowProfileCardUI.api-ms-win-gam
20f540 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 37 31 39 20 20 20 20 20 20 20 ing-tcui-l1-1-0.dll./1719.......
20f560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
20f580 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
20f5a0 03 00 04 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 61 70 69 2d 6d 73 2d 77 69 ....ShowPlayerPickerUI.api-ms-wi
20f5c0 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 31 39 20 n-gaming-tcui-l1-1-0.dll../1719.
20f5e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20f600 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......71........`.......d...
20f620 00 00 33 00 00 00 02 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 61 70 69 2d 6d ..3.......ShowGameInviteUI.api-m
20f640 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 s-win-gaming-tcui-l1-1-0.dll../1
20f660 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 719...........-1................
20f680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......85........`.......
20f6a0 64 86 00 00 00 00 41 00 00 00 01 00 04 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 d.....A.......ShowChangeFriendRe
20f6c0 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 lationshipUI.api-ms-win-gaming-t
20f6e0 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 cui-l1-1-0.dll../1719...........
20f700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20f720 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 75........`.......d.....7.......
20f740 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ProcessPendingGameUI.api-ms-win-
20f760 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 31 39 20 20 20 gaming-tcui-l1-1-0.dll../1719...
20f780 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
20f7a0 30 20 20 20 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 0.......330.......`.d...........
20f7c0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 .........debug$S........W.......
20f7e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
20f800 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
20f820 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
20f840 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 ....(.......!api-ms-win-gaming-t
20f860 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 cui-l1-1-0.dll'.................
20f880 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
20f8a0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
20f8c0 00 00 00 00 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e ...........3....api-ms-win-gamin
20f8e0 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 g-tcui-l1-1-0_NULL_THUNK_DATA./1
20f900 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 719...........-1................
20f920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......272.......`.d.....
20f940 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 ...............debug$S........W.
20f960 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
20f980 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
20f9a0 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 ..(.......!api-ms-win-gaming-tcu
20f9c0 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 i-l1-1-0.dll'...................
20f9e0 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
20fa00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
20fa20 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
20fa40 45 53 43 52 49 50 54 4f 52 00 2f 31 37 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR./1719...........-1....
20fa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 ..................0.......581...
20fa80 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d.......7............debug
20faa0 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........W...................@.
20fac0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 .B.idata$2......................
20fae0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 ......@.0..idata$6........".....
20fb00 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 ..............@.......(.......!a
20fb20 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-0.dll
20fb40 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
20fb60 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
20fb80 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d ...........................api-m
20fba0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f s-win-gaming-tcui-l1-1-0.dll.@co
20fbc0 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
20fbe0 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
20fc00 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
20fc20 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f .......h.....6.................O
20fc40 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............~...__IMPORT_DESCRI
20fc60 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 PTOR_api-ms-win-gaming-tcui-l1-1
20fc80 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 -0.__NULL_IMPORT_DESCRIPTOR..api
20fca0 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f -ms-win-gaming-tcui-l1-1-0_NULL_
20fcc0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 37 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA../1753...........-1..
20fce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 ....................0.......81..
20fd00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 01 00 04 00 43 68 65 63 ......`.......d.....=.......Chec
20fd20 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 61 70 69 2d 6d 73 2d 77 69 kGamingPrivilegeWithUI.api-ms-wi
20fd40 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 37 35 33 20 n-gaming-tcui-l1-1-1.dll../1753.
20fd60 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
20fd80 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......83........`.......d...
20fda0 00 00 3f 00 00 00 00 00 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 ..?.......CheckGamingPrivilegeSi
20fdc0 6c 65 6e 74 6c 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 lently.api-ms-win-gaming-tcui-l1
20fde0 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 37 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 -1-1.dll../1753...........-1....
20fe00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 20 20 ..................0.......330...
20fe20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
20fe40 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........W...................@.
20fe60 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 00 00 .B.idata$5......................
20fe80 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 ......@.@..idata$4..............
20fea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 ..............@.@.....(.......!a
20fec0 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-1.dll
20fee0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
20ff00 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
20ff20 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 00 00 d.u..........................3..
20ff40 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f ..api-ms-win-gaming-tcui-l1-1-1_
20ff60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 35 33 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./1753...........
20ff80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
20ffa0 32 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 00 00 272.......`.d...................
20ffc0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........W...d...........
20ffe0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 00 00 ....@..B.idata$3................
210000 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 ............@.0.....(.......!api
210020 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 -ms-win-gaming-tcui-l1-1-1.dll'.
210040 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
210060 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
210080 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
2100a0 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 37 35 ...__NULL_IMPORT_DESCRIPTOR./175
2100c0 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3...........-1..................
2100e0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......581.......`.d.......
210100 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 7............debug$S........W...
210120 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
210140 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
210160 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...................
210180 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 @.......(.......!api-ms-win-gami
2101a0 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 ng-tcui-l1-1-1.dll'.............
2101c0 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
2101e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
210200 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 .............api-ms-win-gaming-t
210220 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 cui-l1-1-1.dll.@comp.id.u.......
210240 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
210260 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
210280 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 36 .......h..idata$5@.......h.....6
2102a0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e .................O.............~
2102c0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 ...__IMPORT_DESCRIPTOR_api-ms-wi
2102e0 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f n-gaming-tcui-l1-1-1.__NULL_IMPO
210300 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 RT_DESCRIPTOR..api-ms-win-gaming
210320 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 -tcui-l1-1-1_NULL_THUNK_DATA../1
210340 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 787...........-1................
210360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......85........`.......
210380 64 86 00 00 00 00 41 00 00 00 06 00 04 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 d.....A.......ShowTitleAchieveme
2103a0 6e 74 73 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 ntsUIForUser.api-ms-win-gaming-t
2103c0 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 cui-l1-1-2.dll../1787...........
2103e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
210400 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 05 00 04 00 79........`.......d.....;.......
210420 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d ShowProfileCardUIForUser.api-ms-
210440 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 31 37 38 win-gaming-tcui-l1-1-2.dll../178
210460 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
210480 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......80........`.......d.
2104a0 00 00 00 00 3c 00 00 00 04 00 04 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f ....<.......ShowPlayerPickerUIFo
2104c0 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d rUser.api-ms-win-gaming-tcui-l1-
2104e0 31 2d 32 2e 64 6c 6c 00 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-2.dll./1787...........-1......
210500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 ................0.......78......
210520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 03 00 04 00 53 68 6f 77 47 61 6d 65 ..`.......d.....:.......ShowGame
210540 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e InviteUIForUser.api-ms-win-gamin
210560 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 g-tcui-l1-1-2.dll./1787.........
210580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2105a0 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 02 00 ..92........`.......d.....H.....
2105c0 04 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 ..ShowChangeFriendRelationshipUI
2105e0 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c ForUser.api-ms-win-gaming-tcui-l
210600 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 1-1-2.dll./1787...........-1....
210620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 ..................0.......88....
210640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 01 00 04 00 43 68 65 63 6b 47 ....`.......d.....D.......CheckG
210660 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d amingPrivilegeWithUIForUser.api-
210680 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 ms-win-gaming-tcui-l1-1-2.dll./1
2106a0 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 787...........-1................
2106c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......90........`.......
2106e0 64 86 00 00 00 00 46 00 00 00 00 00 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 d.....F.......CheckGamingPrivile
210700 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d geSilentlyForUser.api-ms-win-gam
210720 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 37 38 37 20 20 20 20 20 20 20 ing-tcui-l1-1-2.dll./1787.......
210740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
210760 20 20 20 20 33 33 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 ....330.......`.d...............
210780 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........W...........
2107a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
2107c0 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
2107e0 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
210800 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d (.......!api-ms-win-gaming-tcui-
210820 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 l1-1-2.dll'....................u
210840 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
210860 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
210880 00 02 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 .......3....api-ms-win-gaming-tc
2108a0 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 38 37 20 ui-l1-1-2_NULL_THUNK_DATA./1787.
2108c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2108e0 20 20 30 20 20 20 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 ..0.......272.......`.d.........
210900 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 ...........debug$S........W...d.
210920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
210940 00 00 14 00 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 ......................@.0.....(.
210960 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 ......!api-ms-win-gaming-tcui-l1
210980 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d -1-2.dll'....................u.M
2109a0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2109c0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
2109e0 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
210a00 49 50 54 4f 52 00 2f 31 37 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR./1787...........-1........
210a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 ..............0.......581.......
210a40 60 0a 64 86 03 00 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d.......7............debug$S..
210a60 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......W...................@..B.i
210a80 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 data$2..........................
210aa0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 ..@.0..idata$6........".........
210ac0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d ..........@.......(.......!api-m
210ae0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 s-win-gaming-tcui-l1-1-2.dll'...
210b00 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
210b20 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
210b40 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 .......................api-ms-wi
210b60 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 n-gaming-tcui-l1-1-2.dll.@comp.i
210b80 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
210ba0 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
210bc0 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
210be0 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 ...h.....6.................O....
210c00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........~...__IMPORT_DESCRIPTOR
210c20 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 00 5f _api-ms-win-gaming-tcui-l1-1-2._
210c40 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
210c60 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e win-gaming-tcui-l1-1-2_NULL_THUN
210c80 4b 5f 44 41 54 41 00 0a 2f 31 38 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA../1821...........-1......
210ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 ................0.......89......
210cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 01 00 04 00 53 68 6f 77 47 61 6d 65 ..`.......d.....E.......ShowGame
210ce0 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 55 73 65 72 00 61 70 69 2d 6d InviteUIWithContextForUser.api-m
210d00 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 31 s-win-gaming-tcui-l1-1-3.dll../1
210d20 38 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 821...........-1................
210d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......82........`.......
210d60 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 d.....>.......ShowGameInviteUIWi
210d80 74 68 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 thContext.api-ms-win-gaming-tcui
210da0 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 31 38 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-3.dll./1821...........-1..
210dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 30 20 ....................0.......330.
210de0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
210e00 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........W...................
210e20 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 00 00 @..B.idata$5....................
210e40 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
210e60 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 00 00 ................@.@.....(.......
210e80 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 !api-ms-win-gaming-tcui-l1-1-3.d
210ea0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
210ec0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
210ee0 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 33 .id.u..........................3
210f00 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d ....api-ms-win-gaming-tcui-l1-1-
210f20 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 38 32 31 20 20 20 20 20 20 20 20 20 3_NULL_THUNK_DATA./1821.........
210f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
210f60 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 00 00 ..272.......`.d.................
210f80 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........W...d.........
210fa0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bb 00 ......@..B.idata$3..............
210fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 ..............@.0.....(.......!a
210fe0 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-3.dll
211000 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
211020 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
211040 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
211060 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 .....__NULL_IMPORT_DESCRIPTOR./1
211080 38 32 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 821...........-1................
2110a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......581.......`.d.....
2110c0 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 ..7............debug$S........W.
2110e0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
211100 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
211120 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 00 00 data$6........".................
211140 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 ..@.......(.......!api-ms-win-ga
211160 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ming-tcui-l1-1-3.dll'...........
211180 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
2111a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
2111c0 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 ...............api-ms-win-gaming
2111e0 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 -tcui-l1-1-3.dll.@comp.id.u.....
211200 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
211220 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
211240 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
211260 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 .6.................O............
211280 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .~...__IMPORT_DESCRIPTOR_api-ms-
2112a0 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d win-gaming-tcui-l1-1-3.__NULL_IM
2112c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 PORT_DESCRIPTOR..api-ms-win-gami
2112e0 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ng-tcui-l1-1-3_NULL_THUNK_DATA..
211300 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1855...........-1..............
211320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......80........`.....
211340 00 00 64 86 00 00 00 00 3c 00 00 00 07 00 04 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 ..d.....<.......ShowUserSettings
211360 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 UIForUser.api-ms-win-gaming-tcui
211380 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-4.dll./1855...........-1..
2113a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 ....................0.......73..
2113c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 06 00 04 00 53 68 6f 77 ......`.......d.....5.......Show
2113e0 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 UserSettingsUI.api-ms-win-gaming
211400 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 -tcui-l1-1-4.dll../1855.........
211420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
211440 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 05 00 ..76........`.......d.....8.....
211460 04 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 ..ShowGameInfoUIForUser.api-ms-w
211480 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 38 35 35 20 in-gaming-tcui-l1-1-4.dll./1855.
2114a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2114c0 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
2114e0 00 00 31 00 00 00 04 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 61 70 69 2d 6d 73 2d ..1.......ShowGameInfoUI.api-ms-
211500 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 38 35 win-gaming-tcui-l1-1-4.dll../185
211520 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
211540 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......79........`.......d.
211560 00 00 00 00 3b 00 00 00 03 00 04 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 ....;.......ShowFindFriendsUIFor
211580 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 User.api-ms-win-gaming-tcui-l1-1
2115a0 2d 34 2e 64 6c 6c 00 0a 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -4.dll../1855...........-1......
2115c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
2115e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 02 00 04 00 53 68 6f 77 46 69 6e 64 ..`.......d.....4.......ShowFind
211600 46 72 69 65 6e 64 73 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 FriendsUI.api-ms-win-gaming-tcui
211620 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-4.dll./1855...........-1..
211640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 ....................0.......88..
211660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 01 00 04 00 53 68 6f 77 ......`.......d.....D.......Show
211680 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 46 6f 72 55 73 65 72 00 61 70 CustomizeUserProfileUIForUser.ap
2116a0 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 i-ms-win-gaming-tcui-l1-1-4.dll.
2116c0 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1855...........-1..............
2116e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......81........`.....
211700 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 ..d.....=.......ShowCustomizeUse
211720 72 50 72 6f 66 69 6c 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 rProfileUI.api-ms-win-gaming-tcu
211740 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 i-l1-1-4.dll../1855...........-1
211760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 ......................0.......33
211780 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f3 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
2117a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........W.................
2117c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e3 00 00 00 00 00 ..@..B.idata$5..................
2117e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
211800 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 28 00 09 00 00 00 ..................@.@.....(.....
211820 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 ..!api-ms-win-gaming-tcui-l1-1-4
211840 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
211860 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
211880 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
2118a0 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d .3....api-ms-win-gaming-tcui-l1-
2118c0 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 38 35 35 20 20 20 20 20 20 20 1-4_NULL_THUNK_DATA./1855.......
2118e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
211900 20 20 20 20 32 37 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cf 00 00 00 02 00 00 00 ....272.......`.d...............
211920 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 57 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........W...d.......
211940 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
211960 bb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 28 00 09 00 00 00 00 00 ................@.0.....(.......
211980 21 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 !api-ms-win-gaming-tcui-l1-1-4.d
2119a0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
2119c0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
2119e0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
211a00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
211a20 2f 31 38 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /1855...........-1..............
211a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......581.......`.d...
211a60 00 00 00 00 37 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 ....7............debug$S........
211a80 57 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 W...................@..B.idata$2
211aa0 00 00 00 00 00 00 00 00 14 00 00 00 e3 00 00 00 f7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
211ac0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 15 01 00 00 f7 00 00 00 00 00 00 00 .idata$6........"...............
211ae0 00 00 00 00 40 00 20 c0 02 00 00 00 28 00 09 00 00 00 00 00 21 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.......(.......!api-ms-win-
211b00 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 gaming-tcui-l1-1-4.dll'.........
211b20 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
211b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 ................................
211b60 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 .................api-ms-win-gami
211b80 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ng-tcui-l1-1-4.dll.@comp.id.u...
211ba0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
211bc0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
211be0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
211c00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 ...6.................O..........
211c20 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d ...~...__IMPORT_DESCRIPTOR_api-m
211c40 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f s-win-gaming-tcui-l1-1-4.__NULL_
211c60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 IMPORT_DESCRIPTOR..api-ms-win-ga
211c80 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ming-tcui-l1-1-4_NULL_THUNK_DATA
211ca0 00 0a 2f 31 38 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../1889...........-1............
211cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
211ce0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 61 ....d.....+.......sndOpenSound.a
211d00 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 pi-ms-win-mm-misc-l1-1-1.dll../1
211d20 38 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 889...........-1................
211d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......322.......`.d.....
211d60 00 00 ef 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 53 00 ...............debug$S........S.
211d80 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
211da0 00 00 00 00 00 00 08 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
211dc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
211de0 00 00 40 00 40 c0 02 00 00 00 24 00 09 00 00 00 00 00 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d ..@.@.....$........api-ms-win-mm
211e00 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 -misc-l1-1-1.dll'...............
211e20 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
211e40 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
211e60 00 00 00 00 00 00 00 02 00 00 00 02 00 2f 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d ............./....api-ms-win-mm-
211e80 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 38 38 misc-l1-1-1_NULL_THUNK_DATA./188
211ea0 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 9...........-1..................
211ec0 20 20 20 20 30 20 20 20 20 20 20 20 32 36 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......268.......`.d.......
211ee0 cb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 53 00 00 00 .............debug$S........S...
211f00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
211f20 00 00 00 00 14 00 00 00 b7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
211f40 24 00 09 00 00 00 00 00 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 $........api-ms-win-mm-misc-l1-1
211f60 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 -1.dll'....................u.Mic
211f80 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
211fa0 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
211fc0 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
211fe0 54 4f 52 00 2f 31 38 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR./1889...........-1..........
212000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 35 20 20 20 20 20 20 20 60 0a ............0.......565.......`.
212020 64 86 03 00 00 00 00 00 2f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d......./............debug$S....
212040 00 00 00 00 53 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....S...................@..B.ida
212060 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 df 00 00 00 f3 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
212080 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 11 01 00 00 f3 00 00 00 @.0..idata$6....................
2120a0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 24 00 09 00 00 00 00 00 1d 61 70 69 2d 6d 73 2d ........@.......$........api-ms-
2120c0 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 win-mm-misc-l1-1-1.dll'.........
2120e0 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
212100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 ................................
212120 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d .................api-ms-win-mm-m
212140 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 isc-l1-1-1.dll.@comp.id.u.......
212160 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
212180 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
2121a0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 32 .......h..idata$5@.......h.....2
2121c0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4b 00 00 00 00 00 00 00 00 00 00 00 02 00 76 .................K.............v
2121e0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 ...__IMPORT_DESCRIPTOR_api-ms-wi
212200 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 n-mm-misc-l1-1-1.__NULL_IMPORT_D
212220 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 ESCRIPTOR..api-ms-win-mm-misc-l1
212240 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 31 39 20 20 20 20 20 -1-1_NULL_THUNK_DATA../1919.....
212260 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
212280 20 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 55 00 ......105.......`.......d.....U.
2122a0 00 00 07 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 ......NetworkIsolationUnregister
2122c0 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 61 70 69 2d 6d 73 2d 77 69 ForAppContainerChanges.api-ms-wi
2122e0 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 39 31 n-net-isolation-l1-1-0.dll../191
212300 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 9...........-1..................
212320 20 20 20 20 30 20 20 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......98........`.......d.
212340 00 00 00 00 4e 00 00 00 06 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 ....N.......NetworkIsolationSetu
212360 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e pAppContainerBinaries.api-ms-win
212380 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 31 39 20 -net-isolation-l1-1-0.dll./1919.
2123a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2123c0 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......94........`.......d...
2123e0 00 00 4a 00 00 00 05 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 ..J.......NetworkIsolationSetApp
212400 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 ContainerConfig.api-ms-win-net-i
212420 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 31 39 20 20 20 20 20 20 20 solation-l1-1-0.dll./1919.......
212440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
212460 20 20 20 20 31 30 33 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 53 00 00 00 ....103.......`.......d.....S...
212480 04 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 ....NetworkIsolationRegisterForA
2124a0 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 ppContainerChanges.api-ms-win-ne
2124c0 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 39 31 39 20 20 20 t-isolation-l1-1-0.dll../1919...
2124e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
212500 30 20 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......94........`.......d.....
212520 4a 00 00 00 03 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f J.......NetworkIsolationGetAppCo
212540 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f ntainerConfig.api-ms-win-net-iso
212560 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 lation-l1-1-0.dll./1919.........
212580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2125a0 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 02 00 ..90........`.......d.....F.....
2125c0 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e ..NetworkIsolationFreeAppContain
2125e0 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d ers.api-ms-win-net-isolation-l1-
212600 31 2d 30 2e 64 6c 6c 00 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 1-0.dll./1919...........-1......
212620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 ................0.......90......
212640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 01 00 04 00 4e 65 74 77 6f 72 6b 49 ..`.......d.....F.......NetworkI
212660 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 61 70 69 2d 6d 73 solationEnumAppContainers.api-ms
212680 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 -win-net-isolation-l1-1-0.dll./1
2126a0 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 919...........-1................
2126c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......105.......`.......
2126e0 64 86 00 00 00 00 55 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 d.....U.......NetworkIsolationDi
212700 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 61 agnoseConnectFailureAndGetInfo.a
212720 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 pi-ms-win-net-isolation-l1-1-0.d
212740 6c 6c 00 0a 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../1919...........-1..........
212760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a ............0.......334.......`.
212780 64 86 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2127a0 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....Y...................@..B.ida
2127c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
2127e0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 @.@..idata$4....................
212800 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d ........@.@.....*.......#api-ms-
212820 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 win-net-isolation-l1-1-0.dll'...
212840 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
212860 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .LINK................@comp.id.u.
212880 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 .........................5....ap
2128a0 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 i-ms-win-net-isolation-l1-1-0_NU
2128c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 31 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./1919...........-1
2128e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 ......................0.......27
212900 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
212920 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........Y...d.............
212940 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 ..@..B.idata$3..................
212960 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d ..........@.0.....*.......#api-m
212980 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 s-win-net-isolation-l1-1-0.dll'.
2129a0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
2129c0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
2129e0 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
212a00 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 39 31 ...__NULL_IMPORT_DESCRIPTOR./191
212a20 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 9...........-1..................
212a40 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......589.......`.d.......
212a60 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 ;............debug$S........Y...
212a80 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
212aa0 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
212ac0 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...................
212ae0 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d @.......*.......#api-ms-win-net-
212b00 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 isolation-l1-1-0.dll'...........
212b20 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
212b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
212b60 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 ...............api-ms-win-net-is
212b80 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff olation-l1-1-0.dll.@comp.id.u...
212ba0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
212bc0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
212be0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
212c00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 ...8.................Q..........
212c20 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d .......__IMPORT_DESCRIPTOR_api-m
212c40 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c s-win-net-isolation-l1-1-0.__NUL
212c60 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
212c80 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f net-isolation-l1-1-0_NULL_THUNK_
212ca0 44 41 54 41 00 0a 2f 31 39 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA../1955...........-1........
212cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 ..............0.......85........
212ce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 00 00 04 00 44 65 72 69 76 65 43 61 70 61 `.......d.....A.......DeriveCapa
212d00 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 bilitySidsFromName.api-ms-win-se
212d20 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 00 0a 2f 31 39 35 35 20 20 20 curity-base-l1-2-2.dll../1955...
212d40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
212d60 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f5 00 00 00 0.......334.......`.d...........
212d80 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 .........debug$S........Y.......
212da0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
212dc0 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
212de0 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
212e00 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 ....*.......#api-ms-win-security
212e20 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 -base-l1-2-2.dll'...............
212e40 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
212e60 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
212e80 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 .............5....api-ms-win-sec
212ea0 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 urity-base-l1-2-2_NULL_THUNK_DAT
212ec0 41 00 2f 31 39 35 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./1955...........-1............
212ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......274.......`.d.
212f00 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
212f20 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..Y...d...............@..B.idata
212f40 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
212f60 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 0.....*.......#api-ms-win-securi
212f80 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 ty-base-l1-2-2.dll'.............
212fa0 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
212fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
212fe0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
213000 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 31 39 35 35 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./1955...........
213020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
213040 35 38 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3b 01 00 00 08 00 00 00 00 00 00 00 589.......`.d.......;...........
213060 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........Y...............
213080 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e5 00 00 00 ....@..B.idata$2................
2130a0 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
2130c0 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2a 00 09 00 $...................@.......*...
2130e0 00 00 00 00 23 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 ....#api-ms-win-security-base-l1
213100 2d 32 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d -2-2.dll'....................u.M
213120 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
213140 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
213160 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 ...api-ms-win-security-base-l1-2
213180 2d 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 -2.dll.@comp.id.u...............
2131a0 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
2131c0 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
2131e0 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 ..idata$5@.......h.....8........
213200 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 .........Q.................__IMP
213220 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 ORT_DESCRIPTOR_api-ms-win-securi
213240 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ty-base-l1-2-2.__NULL_IMPORT_DES
213260 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 CRIPTOR..api-ms-win-security-bas
213280 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 39 31 20 e-l1-2-2_NULL_THUNK_DATA../1991.
2132a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2132c0 20 20 30 20 20 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......98........`.......d...
2132e0 00 00 4e 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e ..N.......IsProcessInIsolatedCon
213300 74 61 69 6e 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 tainer.api-ms-win-security-isola
213320 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 39 31 20 20 20 tedcontainer-l1-1-0.dll./1991...
213340 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
213360 30 20 20 20 20 20 20 20 33 36 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 02 01 00 00 0.......360.......`.d...........
213380 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 66 00 00 00 8c 00 00 00 .........debug$S........f.......
2133a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2133c0 08 00 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2133e0 00 00 00 00 00 00 00 00 08 00 00 00 fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
213400 02 00 00 00 37 00 09 00 00 00 00 00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 ....7.......0api-ms-win-security
213420 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 -isolatedcontainer-l1-1-0.dll'..
213440 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
213460 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
213480 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 42 00 00 00 7f 61 ..........................B....a
2134a0 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 pi-ms-win-security-isolatedconta
2134c0 69 6e 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 39 iner-l1-1-0_NULL_THUNK_DATA./199
2134e0 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
213500 20 20 20 20 30 20 20 20 20 20 20 20 32 38 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......287.......`.d.......
213520 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 66 00 00 00 .............debug$S........f...
213540 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
213560 00 00 00 00 14 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
213580 37 00 09 00 00 00 00 00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 7.......0api-ms-win-security-iso
2135a0 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 latedcontainer-l1-1-0.dll'......
2135c0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2135e0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
213600 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
213620 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 39 39 31 20 20 20 NULL_IMPORT_DESCRIPTOR../1991...
213640 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
213660 30 20 20 20 20 20 20 20 36 34 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 56 01 00 00 0.......642.......`.d.......V...
213680 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 66 00 00 00 8c 00 00 00 .........debug$S........f.......
2136a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
2136c0 14 00 00 00 f2 00 00 00 06 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
2136e0 00 00 00 00 00 00 00 00 32 00 00 00 24 01 00 00 06 01 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........2...$...............@...
213700 02 00 00 00 37 00 09 00 00 00 00 00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 ....7.......0api-ms-win-security
213720 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 -isolatedcontainer-l1-1-0.dll'..
213740 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
213760 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
213780 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
2137a0 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 in-security-isolatedcontainer-l1
2137c0 2d 31 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 -1-0.dll..@comp.id.u............
2137e0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
213800 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
213820 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 45 00 00 00 00 00 ..h..idata$5@.......h.....E.....
213840 00 00 00 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 5f ............^.................__
213860 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 IMPORT_DESCRIPTOR_api-ms-win-sec
213880 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 5f urity-isolatedcontainer-l1-1-0._
2138a0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
2138c0 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c win-security-isolatedcontainer-l
2138e0 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 34 30 20 20 20 20 20 1-1-0_NULL_THUNK_DATA./2040.....
213900 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
213920 20 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 ......94........`.......d.....J.
213940 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 61 ......IsProcessInWDAGContainer.a
213960 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 pi-ms-win-security-isolatedconta
213980 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 30 34 30 20 20 20 20 20 20 20 20 20 20 20 iner-l1-1-1.dll./2040...........
2139a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2139c0 33 36 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 02 01 00 00 02 00 00 00 00 00 00 00 360.......`.d...................
2139e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 66 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........f...............
213a00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 f2 00 00 00 ....@..B.idata$5................
213a20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
213a40 08 00 00 00 fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 37 00 09 00 ....................@.@.....7...
213a60 00 00 00 00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 ....0api-ms-win-security-isolate
213a80 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 dcontainer-l1-1-1.dll'..........
213aa0 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
213ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
213ae0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 42 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................B....api-ms-wi
213b00 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d n-security-isolatedcontainer-l1-
213b20 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 34 30 20 20 20 20 20 20 20 1-1_NULL_THUNK_DATA./2040.......
213b40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
213b60 20 20 20 20 32 38 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 de 00 00 00 02 00 00 00 ....287.......`.d...............
213b80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 66 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........f...d.......
213ba0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
213bc0 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 37 00 09 00 00 00 00 00 ................@.0.....7.......
213be0 30 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 0api-ms-win-security-isolatedcon
213c00 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 tainer-l1-1-1.dll'..............
213c20 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
213c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
213c60 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
213c80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 34 30 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../2040...........
213ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
213cc0 36 34 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 56 01 00 00 08 00 00 00 00 00 00 00 642.......`.d.......V...........
213ce0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 66 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........f...............
213d00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 f2 00 00 00 ....@..B.idata$2................
213d20 06 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
213d40 32 00 00 00 24 01 00 00 06 01 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 37 00 09 00 2...$...............@.......7...
213d60 00 00 00 00 30 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 ....0api-ms-win-security-isolate
213d80 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 dcontainer-l1-1-1.dll'..........
213da0 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
213dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
213de0 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 ................api-ms-win-secur
213e00 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c ity-isolatedcontainer-l1-1-1.dll
213e20 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
213e40 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
213e60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
213e80 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....E.............
213ea0 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....^.................__IMPORT_D
213ec0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 ESCRIPTOR_api-ms-win-security-is
213ee0 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d olatedcontainer-l1-1-1.__NULL_IM
213f00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 PORT_DESCRIPTOR..api-ms-win-secu
213f20 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 rity-isolatedcontainer-l1-1-1_NU
213f40 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./2089...........-1
213f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 ......................0.......82
213f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 ........`.......d.....>.......Ge
213fa0 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 61 70 69 2d 6d 73 2d tServiceRegistryStateKey.api-ms-
213fc0 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 32 30 38 win-service-core-l1-1-3.dll./208
213fe0 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 9...........-1..................
214000 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......332.......`.d.......
214020 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 .............debug$S........X...
214040 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
214060 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
214080 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
2140a0 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 @.@.....)......."api-ms-win-serv
2140c0 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 ice-core-l1-1-3.dll'............
2140e0 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
214100 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
214120 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................4....api-ms-win-
214140 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 service-core-l1-1-3_NULL_THUNK_D
214160 41 54 41 00 2f 32 30 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./2089...........-1..........
214180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 60 0a ............0.......273.......`.
2141a0 64 86 02 00 00 00 00 00 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2141c0 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....X...d...............@..B.ida
2141e0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
214200 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 @.0.....)......."api-ms-win-serv
214220 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 ice-core-l1-1-3.dll'............
214240 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
214260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
214280 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2142a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 38 39 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2089.........
2142c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2142e0 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 00 00 ..586.......`.d.......:.........
214300 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........X.............
214320 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e4 00 ......@..B.idata$2..............
214340 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
214360 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 29 00 ..$...................@.......).
214380 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c ......"api-ms-win-service-core-l
2143a0 31 2d 31 2d 33 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 1-1-3.dll'....................u.
2143c0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2143e0 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 ................................
214400 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 ....api-ms-win-service-core-l1-1
214420 2d 33 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 -3.dll..@comp.id.u..............
214440 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
214460 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
214480 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 h..idata$5@.......h.....7.......
2144a0 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d ..........P.................__IM
2144c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 PORT_DESCRIPTOR_api-ms-win-servi
2144e0 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ce-core-l1-1-3.__NULL_IMPORT_DES
214500 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 CRIPTOR..api-ms-win-service-core
214520 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 32 34 20 20 20 -l1-1-3_NULL_THUNK_DATA./2124...
214540 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
214560 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......75........`.......d.....
214580 37 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 61 70 69 2d 7.......GetServiceDirectory.api-
2145a0 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a ms-win-service-core-l1-1-4.dll..
2145c0 2f 32 31 32 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2124...........-1..............
2145e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......332.......`.d...
214600 00 00 00 00 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
214620 58 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 X...................@..B.idata$5
214640 00 00 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
214660 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
214680 00 00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@.....)......."api-ms-win-
2146a0 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 service-core-l1-1-4.dll'........
2146c0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
2146e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
214700 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d ....................4....api-ms-
214720 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 win-service-core-l1-1-4_NULL_THU
214740 4e 4b 5f 44 41 54 41 00 2f 32 31 32 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./2124...........-1......
214760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 ................0.......273.....
214780 20 20 60 0a 64 86 02 00 00 00 00 00 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2147a0 00 00 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........X...d...............@..B
2147c0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
2147e0 00 00 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.0.....)......."api-ms-win-
214800 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 service-core-l1-1-4.dll'........
214820 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
214840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ....................@comp.id.u..
214860 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
214880 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 31 32 34 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2124.....
2148a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2148c0 20 20 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3a 01 00 00 08 00 ......586.......`.d.......:.....
2148e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 .......debug$S........X.........
214900 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
214920 00 00 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
214940 00 00 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ......$...................@.....
214960 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f ..)......."api-ms-win-service-co
214980 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d re-l1-1-4.dll'..................
2149a0 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
2149c0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
2149e0 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d ........api-ms-win-service-core-
214a00 6c 31 2d 31 2d 34 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 l1-1-4.dll..@comp.id.u..........
214a20 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
214a40 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
214a60 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 ....h..idata$5@.......h.....7...
214a80 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 ..............P.................
214aa0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 __IMPORT_DESCRIPTOR_api-ms-win-s
214ac0 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ervice-core-l1-1-4.__NULL_IMPORT
214ae0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d _DESCRIPTOR..api-ms-win-service-
214b00 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 35 core-l1-1-4_NULL_THUNK_DATA./215
214b20 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 9...........-1..................
214b40 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......88........`.......d.
214b60 00 00 00 00 44 00 00 00 01 00 04 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 ....D.......GetSharedServiceRegi
214b80 73 74 72 79 53 74 61 74 65 4b 65 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d stryStateKey.api-ms-win-service-
214ba0 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 2f 32 31 35 39 20 20 20 20 20 20 20 20 20 20 20 core-l1-1-5.dll./2159...........
214bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
214be0 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 81........`.......d.....=.......
214c00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 61 70 69 2d 6d 73 GetSharedServiceDirectory.api-ms
214c20 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 0a 2f 32 -win-service-core-l1-1-5.dll../2
214c40 31 35 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 159...........-1................
214c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......332.......`.d.....
214c80 00 00 f4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 ...............debug$S........X.
214ca0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
214cc0 00 00 00 00 00 00 08 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
214ce0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
214d00 00 00 40 00 40 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 ..@.@.....)......."api-ms-win-se
214d20 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 rvice-core-l1-1-5.dll'..........
214d40 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
214d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
214d80 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................4....api-ms-wi
214da0 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b n-service-core-l1-1-5_NULL_THUNK
214dc0 5f 44 41 54 41 00 2f 32 31 35 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./2159...........-1........
214de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 33 20 20 20 20 20 20 20 ..............0.......273.......
214e00 60 0a 64 86 02 00 00 00 00 00 d0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
214e20 00 00 00 00 00 00 58 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......X...d...............@..B.i
214e40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
214e60 00 00 40 00 30 c0 02 00 00 00 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 ..@.0.....)......."api-ms-win-se
214e80 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 rvice-core-l1-1-5.dll'..........
214ea0 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
214ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ..................@comp.id.u....
214ee0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
214f00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 31 35 39 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2159.......
214f20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
214f40 20 20 20 20 35 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3a 01 00 00 08 00 00 00 ....586.......`.d.......:.......
214f60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 58 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........X...........
214f80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
214fa0 e4 00 00 00 f8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
214fc0 00 00 00 00 24 00 00 00 16 01 00 00 f8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ....$...................@.......
214fe0 29 00 09 00 00 00 00 00 22 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 )......."api-ms-win-service-core
215000 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 -l1-1-5.dll'....................
215020 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
215040 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
215060 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 ......api-ms-win-service-core-l1
215080 2d 31 2d 35 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 -1-5.dll..@comp.id.u............
2150a0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
2150c0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
2150e0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 ..h..idata$5@.......h.....7.....
215100 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f ............P.................__
215120 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 IMPORT_DESCRIPTOR_api-ms-win-ser
215140 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 vice-core-l1-1-5.__NULL_IMPORT_D
215160 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f ESCRIPTOR..api-ms-win-service-co
215180 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 39 34 20 re-l1-1-5_NULL_THUNK_DATA./2194.
2151a0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2151c0 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......88........`.......d...
2151e0 00 00 44 00 00 00 02 00 04 00 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 ..D.......RevokeScaleChangeNotif
215200 69 63 61 74 69 6f 6e 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 ications.api-ms-win-shcore-scali
215220 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 31 39 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 ng-l1-1-0.dll./2194...........-1
215240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 ......................0.......90
215260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 01 00 04 00 52 65 ........`.......d.....F.......Re
215280 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 61 gisterScaleChangeNotifications.a
2152a0 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e pi-ms-win-shcore-scaling-l1-1-0.
2152c0 64 6c 6c 00 2f 32 31 39 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2194...........-1..........
2152e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a ............0.......81........`.
215300 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 47 65 74 53 63 61 6c 65 46 61 63 74 ......d.....=.......GetScaleFact
215320 6f 72 46 6f 72 44 65 76 69 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 orForDevice.api-ms-win-shcore-sc
215340 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 31 39 34 20 20 20 20 20 20 20 20 20 aling-l1-1-0.dll../2194.........
215360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
215380 20 20 33 33 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f6 00 00 00 02 00 00 00 00 00 ..336.......`.d.................
2153a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........Z.............
2153c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e6 00 ......@..B.idata$5..............
2153e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
215400 00 00 08 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2b 00 ......................@.@.....+.
215420 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 ......$api-ms-win-shcore-scaling
215440 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 -l1-1-0.dll'....................
215460 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
215480 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
2154a0 00 00 02 00 00 00 02 00 36 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 ........6....api-ms-win-shcore-s
2154c0 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 caling-l1-1-0_NULL_THUNK_DATA./2
2154e0 31 39 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 194...........-1................
215500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......275.......`.d.....
215520 00 00 d2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 ...............debug$S........Z.
215540 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
215560 00 00 00 00 00 00 14 00 00 00 be 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
215580 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 ..+.......$api-ms-win-shcore-sca
2155a0 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e ling-l1-1-0.dll'................
2155c0 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
2155e0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
215600 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
215620 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 31 39 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 T_DESCRIPTOR../2194...........-1
215640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
215660 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 3e 01 00 00 08 00 00 00 00 00 00 00 2e 64 4.......`.d.......>............d
215680 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........Z.................
2156a0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e6 00 00 00 fa 00 ..@..B.idata$2..................
2156c0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 ..........@.0..idata$6........&.
2156e0 00 00 18 01 00 00 fa 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2b 00 09 00 00 00 ..................@.......+.....
215700 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d ..$api-ms-win-shcore-scaling-l1-
215720 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 1-0.dll'....................u.Mi
215740 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
215760 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
215780 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 ..api-ms-win-shcore-scaling-l1-1
2157a0 2d 30 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 -0.dll..@comp.id.u..............
2157c0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
2157e0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
215800 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 00 h..idata$5@.......h.....9.......
215820 00 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 4d ..........R.................__IM
215840 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 PORT_DESCRIPTOR_api-ms-win-shcor
215860 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 e-scaling-l1-1-0.__NULL_IMPORT_D
215880 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 ESCRIPTOR..api-ms-win-shcore-sca
2158a0 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 33 ling-l1-1-0_NULL_THUNK_DATA./223
2158c0 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
2158e0 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......84........`.......d.
215900 00 00 00 00 40 00 00 00 05 00 04 00 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 ....@.......UnregisterScaleChang
215920 65 45 76 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 eEvent.api-ms-win-shcore-scaling
215940 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 -l1-1-1.dll./2231...........-1..
215960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 ....................0.......80..
215980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 04 00 04 00 53 65 74 50 ......`.......d.....<.......SetP
2159a0 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 rocessDpiAwareness.api-ms-win-sh
2159c0 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 33 31 20 20 20 core-scaling-l1-1-1.dll./2231...
2159e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
215a00 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......82........`.......d.....
215a20 3e 00 00 00 03 00 04 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 >.......RegisterScaleChangeEvent
215a40 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d .api-ms-win-shcore-scaling-l1-1-
215a60 31 2e 64 6c 6c 00 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 1.dll./2231...........-1........
215a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 ..............0.......82........
215aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 02 00 04 00 47 65 74 53 63 61 6c 65 46 61 `.......d.....>.......GetScaleFa
215ac0 63 74 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 ctorForMonitor.api-ms-win-shcore
215ae0 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 33 31 20 20 20 20 20 20 20 -scaling-l1-1-1.dll./2231.......
215b00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
215b20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
215b40 01 00 04 00 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 61 70 69 2d 6d ....GetProcessDpiAwareness.api-m
215b60 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 s-win-shcore-scaling-l1-1-1.dll.
215b80 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2231...........-1..............
215ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......74........`.....
215bc0 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 ..d.....6.......GetDpiForMonitor
215be0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d .api-ms-win-shcore-scaling-l1-1-
215c00 31 2e 64 6c 6c 00 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 1.dll./2231...........-1........
215c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 36 20 20 20 20 20 20 20 ..............0.......336.......
215c40 60 0a 64 86 03 00 00 00 00 00 f6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
215c60 00 00 00 00 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......Z...................@..B.i
215c80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
215ca0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ee 00 00 00 00 00 ..@.@..idata$4..................
215cc0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d ..........@.@.....+.......$api-m
215ce0 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 s-win-shcore-scaling-l1-1-1.dll'
215d00 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
215d20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
215d40 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 36 00 00 00 .u..........................6...
215d60 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d .api-ms-win-shcore-scaling-l1-1-
215d80 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 1_NULL_THUNK_DATA./2231.........
215da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
215dc0 20 20 32 37 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d2 00 00 00 02 00 00 00 00 00 ..275.......`.d.................
215de0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........Z...d.........
215e00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 be 00 ......@..B.idata$3..............
215e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 ..............@.0.....+.......$a
215e40 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e pi-ms-win-shcore-scaling-l1-1-1.
215e60 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
215e80 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
215ea0 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
215ec0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
215ee0 00 0a 2f 32 32 33 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2231...........-1............
215f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......594.......`.d.
215f20 03 00 00 00 00 00 3e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......>............debug$S......
215f40 00 00 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..Z...................@..B.idata
215f60 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e6 00 00 00 fa 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
215f80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 18 01 00 00 fa 00 00 00 00 00 0..idata$6........&.............
215fa0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 ......@.......+.......$api-ms-wi
215fc0 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 27 00 13 10 07 n-shcore-scaling-l1-1-1.dll'....
215fe0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
216000 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
216020 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e ......................api-ms-win
216040 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 40 63 6f 6d -shcore-scaling-l1-1-1.dll..@com
216060 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
216080 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
2160a0 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
2160c0 00 c0 00 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 52 00 ......h.....9.................R.
2160e0 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ................__IMPORT_DESCRIP
216100 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 TOR_api-ms-win-shcore-scaling-l1
216120 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-1.__NULL_IMPORT_DESCRIPTOR..a
216140 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f pi-ms-win-shcore-scaling-l1-1-1_
216160 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 36 38 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2268...........
216180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2161a0 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 00 00 04 00 83........`.......d.....?.......
2161c0 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 00 61 70 69 2d 6d 73 GetDpiForShellUIComponent.api-ms
2161e0 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a -win-shcore-scaling-l1-1-2.dll..
216200 2f 32 32 36 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2268...........-1..............
216220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......336.......`.d...
216240 00 00 00 00 f6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
216260 5a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 Z...................@..B.idata$5
216280 00 00 00 00 00 00 00 00 08 00 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2162a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2162c0 00 00 00 00 40 00 40 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@.....+.......$api-ms-win-
2162e0 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 shcore-scaling-l1-1-2.dll'......
216300 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
216320 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff NK................@comp.id.u....
216340 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 36 00 00 00 7f 61 70 69 2d 6d ......................6....api-m
216360 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c s-win-shcore-scaling-l1-1-2_NULL
216380 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 36 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./2268...........-1..
2163a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 35 20 ....................0.......275.
2163c0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2163e0 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........Z...d...............
216400 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 be 00 00 00 00 00 00 00 @..B.idata$3....................
216420 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d ........@.0.....+.......$api-ms-
216440 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 win-shcore-scaling-l1-1-2.dll'..
216460 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
216480 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
2164a0 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
2164c0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 36 ..__NULL_IMPORT_DESCRIPTOR../226
2164e0 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
216500 20 20 20 20 30 20 20 20 20 20 20 20 35 39 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......594.......`.d.......
216520 3e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5a 00 00 00 >............debug$S........Z...
216540 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
216560 00 00 00 00 14 00 00 00 e6 00 00 00 fa 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
216580 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 18 01 00 00 fa 00 00 00 00 00 00 00 00 00 00 00 ta$6........&...................
2165a0 40 00 20 c0 02 00 00 00 2b 00 09 00 00 00 00 00 24 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f @.......+.......$api-ms-win-shco
2165c0 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 re-scaling-l1-1-2.dll'..........
2165e0 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
216600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
216620 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 ................api-ms-win-shcor
216640 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 e-scaling-l1-1-2.dll..@comp.id.u
216660 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
216680 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
2166a0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
2166c0 68 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 h.....9.................R.......
2166e0 00 00 00 00 02 00 84 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ..........__IMPORT_DESCRIPTOR_ap
216700 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 00 5f i-ms-win-shcore-scaling-l1-1-2._
216720 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
216740 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 win-shcore-scaling-l1-1-2_NULL_T
216760 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./2305...........-1....
216780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 37 20 20 20 20 ..................0.......97....
2167a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4d 00 00 00 02 00 04 00 43 72 65 61 74 65 ....`.......d.....M.......Create
2167c0 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 00 61 70 69 StreamOverRandomAccessStream.api
2167e0 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 -ms-win-shcore-stream-winrt-l1-1
216800 2d 30 2e 64 6c 6c 00 0a 2f 32 33 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 -0.dll../2305...........-1......
216820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 37 20 20 20 20 20 20 ................0.......97......
216840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4d 00 00 00 01 00 04 00 43 72 65 61 74 65 52 61 ..`.......d.....M.......CreateRa
216860 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 61 70 69 2d 6d ndomAccessStreamOverStream.api-m
216880 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 s-win-shcore-stream-winrt-l1-1-0
2168a0 2e 64 6c 6c 00 0a 2f 32 33 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2305...........-1........
2168c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 ..............0.......93........
2168e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 49 00 00 00 00 00 04 00 43 72 65 61 74 65 52 61 6e 64 `.......d.....I.......CreateRand
216900 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d omAccessStreamOnFile.api-ms-win-
216920 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a shcore-stream-winrt-l1-1-0.dll..
216940 2f 32 33 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2305...........-1..............
216960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......346.......`.d...
216980 00 00 00 00 fb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2169a0 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 _...................@..B.idata$5
2169c0 00 00 00 00 00 00 00 00 08 00 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2169e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
216a00 00 00 00 00 40 00 40 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d ....@.@.....0.......)api-ms-win-
216a20 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 shcore-stream-winrt-l1-1-0.dll'.
216a40 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
216a60 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 R).LINK................@comp.id.
216a80 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 3b 00 00 00 7f u..........................;....
216aa0 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c api-ms-win-shcore-stream-winrt-l
216ac0 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 30 35 20 20 20 20 20 1-1-0_NULL_THUNK_DATA./2305.....
216ae0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
216b00 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d7 00 00 00 02 00 ......280.......`.d.............
216b20 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 64 00 00 00 00 00 .......debug$S........_...d.....
216b40 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
216b60 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 30 00 09 00 00 00 ..................@.0.....0.....
216b80 00 00 29 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 ..)api-ms-win-shcore-stream-winr
216ba0 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 t-l1-1-0.dll'...................
216bc0 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
216be0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
216c00 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
216c20 45 53 43 52 49 50 54 4f 52 00 2f 32 33 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR./2305...........-1....
216c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 33 20 20 20 ..................0.......613...
216c60 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 47 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d.......G............debug
216c80 24 53 00 00 00 00 00 00 00 00 5f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........_...................@.
216ca0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 eb 00 00 00 ff 00 00 00 00 00 .B.idata$2......................
216cc0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 1d 01 ......@.0..idata$6........*.....
216ce0 00 00 ff 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 30 00 09 00 00 00 00 00 29 61 ..............@.......0.......)a
216d00 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 pi-ms-win-shcore-stream-winrt-l1
216d20 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d -1-0.dll'....................u.M
216d40 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
216d60 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
216d80 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 ...api-ms-win-shcore-stream-winr
216da0 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 t-l1-1-0.dll.@comp.id.u.........
216dc0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
216de0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
216e00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 3e 00 00 .....h..idata$5@.......h.....>..
216e20 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 ...............W................
216e40 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d .__IMPORT_DESCRIPTOR_api-ms-win-
216e60 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c shcore-stream-winrt-l1-1-0.__NUL
216e80 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
216ea0 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f shcore-stream-winrt-l1-1-0_NULL_
216ec0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA../2347...........-1..
216ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 ....................0.......76..
216f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 06 00 04 00 57 73 6c 55 ......`.......d.....8.......WslU
216f20 6e 72 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e nregisterDistribution.api-ms-win
216f40 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 33 34 37 20 20 20 20 20 20 20 -wsl-api-l1-1-0.dll./2347.......
216f60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
216f80 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
216fa0 05 00 04 00 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d ....WslRegisterDistribution.api-
216fc0 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 33 34 37 20 ms-win-wsl-api-l1-1-0.dll./2347.
216fe0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
217000 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......71........`.......d...
217020 00 00 33 00 00 00 04 00 04 00 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 61 ..3.......WslLaunchInteractive.a
217040 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 pi-ms-win-wsl-api-l1-1-0.dll../2
217060 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 347...........-1................
217080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2170a0 64 86 00 00 00 00 28 00 00 00 03 00 04 00 57 73 6c 4c 61 75 6e 63 68 00 61 70 69 2d 6d 73 2d 77 d.....(.......WslLaunch.api-ms-w
2170c0 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 33 34 37 20 20 20 20 20 in-wsl-api-l1-1-0.dll./2347.....
2170e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
217100 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 ......78........`.......d.....:.
217120 00 00 02 00 04 00 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 ......WslIsDistributionRegistere
217140 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 d.api-ms-win-wsl-api-l1-1-0.dll.
217160 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2347...........-1..............
217180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......82........`.....
2171a0 00 00 64 86 00 00 00 00 3e 00 00 00 01 00 04 00 57 73 6c 47 65 74 44 69 73 74 72 69 62 75 74 69 ..d.....>.......WslGetDistributi
2171c0 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 onConfiguration.api-ms-win-wsl-a
2171e0 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 33 34 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 pi-l1-1-0.dll./2347...........-1
217200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 ......................0.......75
217220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 00 00 04 00 57 73 ........`.......d.....7.......Ws
217240 6c 43 6f 6e 66 69 67 75 72 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 lConfigureDistribution.api-ms-wi
217260 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 33 34 37 20 20 20 20 20 n-wsl-api-l1-1-0.dll../2347.....
217280 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2172a0 20 20 20 20 20 20 33 32 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ef 00 00 00 02 00 ......322.......`.d.............
2172c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 53 00 00 00 8c 00 00 00 00 00 .......debug$S........S.........
2172e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
217300 00 00 df 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
217320 00 00 00 00 00 00 08 00 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
217340 00 00 24 00 09 00 00 00 00 00 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 ..$........api-ms-win-wsl-api-l1
217360 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d -1-0.dll'....................u.M
217380 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2173a0 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
2173c0 00 00 00 02 00 2f 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d ...../....api-ms-win-wsl-api-l1-
2173e0 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 34 37 20 20 20 20 20 20 20 1-0_NULL_THUNK_DATA./2347.......
217400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
217420 20 20 20 20 32 36 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cb 00 00 00 02 00 00 00 ....268.......`.d...............
217440 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 53 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........S...d.......
217460 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
217480 b7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 24 00 09 00 00 00 00 00 ................@.0.....$.......
2174a0 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 .api-ms-win-wsl-api-l1-1-0.dll'.
2174c0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
2174e0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
217500 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
217520 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 33 34 ...__NULL_IMPORT_DESCRIPTOR./234
217540 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
217560 20 20 20 20 30 20 20 20 20 20 20 20 35 36 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......565.......`.d.......
217580 2f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 53 00 00 00 /............debug$S........S...
2175a0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2175c0 00 00 00 00 14 00 00 00 df 00 00 00 f3 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2175e0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 11 01 00 00 f3 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
217600 40 00 20 c0 02 00 00 00 24 00 09 00 00 00 00 00 1d 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d @.......$........api-ms-win-wsl-
217620 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 api-l1-1-0.dll'.................
217640 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
217660 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
217680 00 00 00 05 00 00 00 03 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 .........api-ms-win-wsl-api-l1-1
2176a0 2d 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 -0.dll.@comp.id.u...............
2176c0 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
2176e0 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
217700 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 32 00 00 00 00 00 00 00 00 ..idata$5@.......h.....2........
217720 00 00 00 02 00 00 00 00 00 4b 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5f 49 4d 50 .........K.............v...__IMP
217740 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 ORT_DESCRIPTOR_api-ms-win-wsl-ap
217760 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f i-l1-1-0.__NULL_IMPORT_DESCRIPTO
217780 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c R..api-ms-win-wsl-api-l1-1-0_NUL
2177a0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 L_THUNK_DATA..apphelp.dll/....-1
2177c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2177e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 70 ........`.......d.....$.......Ap
217800 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 61 70 70 68 65 6c 70 2e 64 6c phelpCheckShellObject.apphelp.dl
217820 6c 00 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.apphelp.dll/....-1............
217840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......286.......`.d.
217860 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
217880 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
2178a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2178c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
2178e0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 61 70 70 68 65 6c 70 2e 64 ......@.@..............apphelp.d
217900 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
217920 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
217940 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
217960 00 00 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 70 70 68 ....apphelp_NULL_THUNK_DATA.apph
217980 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
2179a0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......250.......`.d.......
2179c0 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
2179e0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
217a00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
217a20 12 00 09 00 00 00 00 00 0b 61 70 70 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........apphelp.dll'...........
217a40 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
217a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
217a80 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
217aa0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.apphelp.dll/..
217ac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
217ae0 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d.................
217b00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
217b20 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
217b40 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
217b60 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
217b80 09 00 00 00 00 00 0b 61 70 70 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......apphelp.dll'.............
217ba0 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
217bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
217be0 00 03 00 10 00 00 00 05 00 00 00 03 00 61 70 70 68 65 6c 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............apphelp.dll.@comp.i
217c00 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
217c20 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
217c40 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
217c60 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
217c80 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
217ca0 5f 61 70 70 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _apphelp.__NULL_IMPORT_DESCRIPTO
217cc0 52 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 75 74 68 R..apphelp_NULL_THUNK_DATA..auth
217ce0 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 z.dll/......-1..................
217d00 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
217d20 00 00 00 00 2d 00 00 00 20 00 04 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 ....-.......AuthzUnregisterSecur
217d40 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e ityEventSource.authz.dll..authz.
217d60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
217d80 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
217da0 00 00 2f 00 00 00 1f 00 04 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e ../.......AuthzUnregisterCapChan
217dc0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e geNotification.authz.dll..authz.
217de0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
217e00 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
217e20 00 00 2c 00 00 00 1e 00 04 00 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 ..,.......AuthzUninstallSecurity
217e40 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f EventSource.authz.dll.authz.dll/
217e60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
217e80 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
217ea0 00 00 1d 00 04 00 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 72 6d ......AuthzSetAppContainerInform
217ec0 61 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 ation.authz.dll.authz.dll/......
217ee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
217f00 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1c 00 04 00 65........`.......d.....-.......
217f20 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 AuthzReportSecurityEventFromPara
217f40 6d 73 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ms.authz.dll..authz.dll/......-1
217f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
217f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1b 00 04 00 41 75 ........`.......d.....#.......Au
217fa0 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c thzReportSecurityEvent.authz.dll
217fc0 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..authz.dll/......-1............
217fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
218000 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 1a 00 04 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 53 ....d.....+.......AuthzRegisterS
218020 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 ecurityEventSource.authz.dll..au
218040 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 thz.dll/......-1................
218060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
218080 64 86 00 00 00 00 2d 00 00 00 19 00 04 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 43 68 d.....-.......AuthzRegisterCapCh
2180a0 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 angeNotification.authz.dll..auth
2180c0 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 z.dll/......-1..................
2180e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
218100 00 00 00 00 1f 00 00 00 18 00 04 00 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 ............AuthzOpenObjectAudit
218120 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .authz.dll..authz.dll/......-1..
218140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
218160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 17 00 04 00 41 75 74 68 ......`.......d.............Auth
218180 7a 4d 6f 64 69 66 79 53 69 64 73 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f zModifySids.authz.dll.authz.dll/
2181a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2181c0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
2181e0 00 00 16 00 04 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 ......AuthzModifySecurityAttribu
218200 74 65 73 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 tes.authz.dll.authz.dll/......-1
218220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
218240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 15 00 04 00 41 75 ........`.......d.............Au
218260 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e thzModifyClaims.authz.dll.authz.
218280 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2182a0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
2182c0 00 00 2a 00 00 00 14 00 04 00 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 ..*.......AuthzInstallSecurityEv
2182e0 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 entSource.authz.dll.authz.dll/..
218300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
218320 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
218340 13 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 ....AuthzInitializeResourceManag
218360 65 72 45 78 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 erEx.authz.dll..authz.dll/......
218380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2183a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 12 00 04 00 61........`.......d.....).......
2183c0 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 AuthzInitializeResourceManager.a
2183e0 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 uthz.dll..authz.dll/......-1....
218400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
218420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 11 00 04 00 41 75 74 68 7a 49 ....`.......d...../.......AuthzI
218440 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 nitializeRemoteResourceManager.a
218460 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 uthz.dll..authz.dll/......-1....
218480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
2184a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 10 00 04 00 41 75 74 68 7a 49 ....`.......d.....1.......AuthzI
2184c0 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 nitializeObjectAccessAuditEvent2
2184e0 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .authz.dll..authz.dll/......-1..
218500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 ....................0.......68..
218520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 0f 00 04 00 41 75 74 68 ......`.......d.....0.......Auth
218540 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e zInitializeObjectAccessAuditEven
218560 74 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.authz.dll.authz.dll/......-1..
218580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2185a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0e 00 04 00 41 75 74 68 ......`.......d.....*.......Auth
2185c0 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 61 75 74 68 zInitializeContextFromToken.auth
2185e0 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 z.dll.authz.dll/......-1........
218600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
218620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0d 00 04 00 41 75 74 68 7a 49 6e 69 74 69 `.......d.....(.......AuthzIniti
218640 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 alizeContextFromSid.authz.dll.au
218660 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 thz.dll/......-1................
218680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
2186a0 64 86 00 00 00 00 31 00 00 00 0c 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e d.....1.......AuthzInitializeCon
2186c0 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a textFromAuthzContext.authz.dll..
2186e0 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 authz.dll/......-1..............
218700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
218720 00 00 64 86 00 00 00 00 29 00 00 00 0b 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 ..d.....).......AuthzInitializeC
218740 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e ompoundContext.authz.dll..authz.
218760 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
218780 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
2187a0 00 00 29 00 00 00 0a 00 04 00 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f ..).......AuthzGetInformationFro
2187c0 6d 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 mContext.authz.dll..authz.dll/..
2187e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
218800 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
218820 09 00 04 00 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 75 74 ....AuthzFreeResourceManager.aut
218840 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 hz.dll..authz.dll/......-1......
218860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
218880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 08 00 04 00 41 75 74 68 7a 46 72 65 ..`.......d.............AuthzFre
2188a0 65 48 61 6e 64 6c 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 eHandle.authz.dll.authz.dll/....
2188c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2188e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 07 00 ..47........`.......d...........
218900 04 00 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 ..AuthzFreeContext.authz.dll..au
218920 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 thz.dll/......-1................
218940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
218960 64 86 00 00 00 00 2c 00 00 00 06 00 04 00 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 d.....,.......AuthzFreeCentralAc
218980 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e cessPolicyCache.authz.dll.authz.
2189a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2189c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2189e0 00 00 1e 00 00 00 05 00 04 00 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 61 75 ..........AuthzFreeAuditEvent.au
218a00 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 thz.dll.authz.dll/......-1......
218a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
218a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 41 75 74 68 7a 45 76 61 ..`.......d.............AuthzEva
218a60 6c 75 61 74 65 53 61 63 6c 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 luateSacl.authz.dll.authz.dll/..
218a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
218aa0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
218ac0 03 00 04 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 ....AuthzEnumerateSecurityEventS
218ae0 6f 75 72 63 65 73 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 ources.authz.dll..authz.dll/....
218b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
218b20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 02 00 ..53........`.......d.....!.....
218b40 04 00 41 75 74 68 7a 43 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b 00 61 75 74 68 7a 2e 64 ..AuthzCachedAccessCheck.authz.d
218b60 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..authz.dll/......-1..........
218b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
218ba0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 01 00 04 00 41 75 74 68 7a 41 64 64 53 69 64 73 ......d.............AuthzAddSids
218bc0 54 6f 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 ToContext.authz.dll.authz.dll/..
218be0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
218c00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
218c20 00 00 04 00 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 63 6b 00 61 75 74 68 7a 2e 64 6c 6c 00 0a ....AuthzAccessCheck.authz.dll..
218c40 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 authz.dll/......-1..............
218c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......282.......`.d...
218c80 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
218ca0 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 ?...................@..B.idata$5
218cc0 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
218ce0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
218d00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 75 74 68 7a 2e 64 6c 6c 27 00 ....@.@..............authz.dll'.
218d20 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
218d40 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 R).LINK................@comp.id.
218d60 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f u...............................
218d80 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 75 74 68 7a 2e 64 6c 6c 2f authz_NULL_THUNK_DATA.authz.dll/
218da0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
218dc0 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 ......248.......`.d.............
218de0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 .......debug$S........?...d.....
218e00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
218e20 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 ..................@.0...........
218e40 00 00 09 61 75 74 68 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 ...authz.dll'...................
218e60 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
218e80 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
218ea0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
218ec0 45 53 43 52 49 50 54 4f 52 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.authz.dll/......-1....
218ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 ..................0.......485...
218f00 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
218f20 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...................@.
218f40 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 .B.idata$2......................
218f60 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 ......@.0..idata$6..............
218f80 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 61 ..............@................a
218fa0 75 74 68 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d uthz.dll'....................u.M
218fc0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
218fe0 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
219000 00 03 00 61 75 74 68 7a 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 ...authz.dll.@comp.id.u.........
219020 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
219040 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
219060 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 .....h..idata$5@.......h........
219080 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 ...............7.............N..
2190a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 75 74 68 7a 00 5f 5f 4e 55 4c .__IMPORT_DESCRIPTOR_authz.__NUL
2190c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f L_IMPORT_DESCRIPTOR..authz_NULL_
2190e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 THUNK_DATA..avicap32.dll/...-1..
219100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
219120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 03 00 04 00 63 61 70 47 ......`.......d.....&.......capG
219140 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 61 76 69 63 61 70 33 32 2e 64 6c etDriverDescriptionW.avicap32.dl
219160 6c 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.avicap32.dll/...-1............
219180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2191a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 02 00 04 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 ....d.....&.......capGetDriverDe
2191c0 73 63 72 69 70 74 69 6f 6e 41 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 61 76 69 63 61 70 33 32 scriptionA.avicap32.dll.avicap32
2191e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
219200 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
219220 25 00 00 00 01 00 04 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 %.......capCreateCaptureWindowW.
219240 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 avicap32.dll..avicap32.dll/...-1
219260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
219280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 63 61 ........`.......d.....%.......ca
2192a0 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 61 76 69 63 61 70 33 32 2e 64 pCreateCaptureWindowA.avicap32.d
2192c0 6c 6c 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..avicap32.dll/...-1..........
2192e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
219300 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
219320 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
219340 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
219360 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
219380 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 63 61 70 33 ........@.@..............avicap3
2193a0 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 2.dll'....................u.Micr
2193c0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
2193e0 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
219400 02 00 1e 00 00 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......avicap32_NULL_THUNK_DATA.
219420 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avicap32.dll/...-1..............
219440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......251.......`.d...
219460 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
219480 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
2194a0 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2194c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 63 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 .............avicap32.dll'......
2194e0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
219500 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
219520 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
219540 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 76 69 63 61 70 33 32 NULL_IMPORT_DESCRIPTOR..avicap32
219560 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
219580 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 0.......498.......`.d...........
2195a0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
2195c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
2195e0 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
219600 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
219620 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 63 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 .............avicap32.dll'......
219640 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
219660 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
219680 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 76 69 63 61 70 33 32 2e 64 6c 6c ....................avicap32.dll
2196a0 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2196c0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
2196e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
219700 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
219720 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
219740 45 53 43 52 49 50 54 4f 52 5f 61 76 69 63 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_avicap32.__NULL_IMPORT
219760 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..avicap32_NULL_THUNK
219780 5f 44 41 54 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.avifil32.dll/...-1........
2197a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2197c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3b 00 04 00 45 64 69 74 53 74 72 65 61 6d `.......d.........;...EditStream
2197e0 53 65 74 4e 61 6d 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 SetNameW.avifil32.dll.avifil32.d
219800 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
219820 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
219840 00 00 3a 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 61 76 69 66 69 6c 33 ..:...EditStreamSetNameA.avifil3
219860 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.avifil32.dll/...-1........
219880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2198a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 39 00 04 00 45 64 69 74 53 74 72 65 61 6d `.......d.........9...EditStream
2198c0 53 65 74 49 6e 66 6f 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 SetInfoW.avifil32.dll.avifil32.d
2198e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
219900 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
219920 00 00 38 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 ..8...EditStreamSetInfoA.avifil3
219940 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.avifil32.dll/...-1........
219960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
219980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 37 00 04 00 45 64 69 74 53 74 72 65 61 6d `.......d.........7...EditStream
2199a0 50 61 73 74 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c Paste.avifil32.dll..avifil32.dll
2199c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2199e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
219a00 36 00 04 00 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 6...EditStreamCut.avifil32.dll..
219a20 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avifil32.dll/...-1..............
219a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
219a60 00 00 64 86 00 00 00 00 1c 00 00 00 35 00 04 00 45 64 69 74 53 74 72 65 61 6d 43 6f 70 79 00 61 ..d.........5...EditStreamCopy.a
219a80 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vifil32.dll.avifil32.dll/...-1..
219aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
219ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 34 00 04 00 45 64 69 74 ......`.......d.........4...Edit
219ae0 53 74 72 65 61 6d 43 6c 6f 6e 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c StreamClone.avifil32.dll..avifil
219b00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
219b20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
219b40 00 00 22 00 00 00 33 00 04 00 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 61 .."...3...CreateEditableStream.a
219b60 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vifil32.dll.avifil32.dll/...-1..
219b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
219ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 32 00 04 00 41 56 49 53 ......`.......d.........2...AVIS
219bc0 74 72 65 61 6d 57 72 69 74 65 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 treamWriteData.avifil32.dll.avif
219be0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 il32.dll/...-1..................
219c00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
219c20 00 00 00 00 1c 00 00 00 31 00 04 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 61 76 69 66 69 ........1...AVIStreamWrite.avifi
219c40 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.avifil32.dll/...-1......
219c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
219c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 30 00 04 00 41 56 49 53 74 72 65 61 ..`.......d.....#...0...AVIStrea
219ca0 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 mTimeToSample.avifil32.dll..avif
219cc0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 il32.dll/...-1..................
219ce0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
219d00 00 00 00 00 1c 00 00 00 2f 00 04 00 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 61 76 69 66 69 ......../...AVIStreamStart.avifi
219d20 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.avifil32.dll/...-1......
219d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
219d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2e 00 04 00 41 56 49 53 74 72 65 61 ..`.......d.............AVIStrea
219d80 6d 53 65 74 46 6f 72 6d 61 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 mSetFormat.avifil32.dll.avifil32
219da0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
219dc0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
219de0 23 00 00 00 2d 00 04 00 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 61 76 #...-...AVIStreamSampleToTime.av
219e00 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ifil32.dll..avifil32.dll/...-1..
219e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
219e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2c 00 04 00 41 56 49 53 ......`.......d.........,...AVIS
219e60 74 72 65 61 6d 52 65 6c 65 61 73 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c treamRelease.avifil32.dll.avifil
219e80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
219ea0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
219ec0 00 00 21 00 00 00 2b 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 61 76 ..!...+...AVIStreamReadFormat.av
219ee0 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ifil32.dll..avifil32.dll/...-1..
219f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
219f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2a 00 04 00 41 56 49 53 ......`.......d.........*...AVIS
219f40 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 treamReadData.avifil32.dll..avif
219f60 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 il32.dll/...-1..................
219f80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
219fa0 00 00 00 00 1b 00 00 00 29 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 61 76 69 66 69 6c ........)...AVIStreamRead.avifil
219fc0 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..avifil32.dll/...-1......
219fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
21a000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 28 00 04 00 41 56 49 53 74 72 65 61 ..`.......d.....$...(...AVIStrea
21a020 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 mOpenFromFileW.avifil32.dll.avif
21a040 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 il32.dll/...-1..................
21a060 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
21a080 00 00 00 00 24 00 00 00 27 00 04 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c ....$...'...AVIStreamOpenFromFil
21a0a0 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.avifil32.dll.avifil32.dll/...
21a0c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21a0e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 26 00 04 00 49........`.......d.........&...
21a100 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 AVIStreamLength.avifil32.dll..av
21a120 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ifil32.dll/...-1................
21a140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
21a160 64 86 00 00 00 00 1c 00 00 00 25 00 04 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 61 76 69 d.........%...AVIStreamInfoW.avi
21a180 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 fil32.dll.avifil32.dll/...-1....
21a1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
21a1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 24 00 04 00 41 56 49 53 74 72 ....`.......d.........$...AVIStr
21a1e0 65 61 6d 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 eamInfoA.avifil32.dll.avifil32.d
21a200 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
21a220 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
21a240 00 00 23 00 04 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 61 76 69 66 ..#...AVIStreamGetFrameOpen.avif
21a260 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 il32.dll..avifil32.dll/...-1....
21a280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
21a2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 22 00 04 00 41 56 49 53 74 72 ....`.......d.....$..."...AVIStr
21a2c0 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 eamGetFrameClose.avifil32.dll.av
21a2e0 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ifil32.dll/...-1................
21a300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
21a320 64 86 00 00 00 00 1f 00 00 00 21 00 04 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 00 d.........!...AVIStreamGetFrame.
21a340 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 avifil32.dll..avifil32.dll/...-1
21a360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
21a380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 20 00 04 00 41 56 ........`.......d.....!.......AV
21a3a0 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a IStreamFindSample.avifil32.dll..
21a3c0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avifil32.dll/...-1..............
21a3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
21a400 00 00 64 86 00 00 00 00 23 00 00 00 1f 00 04 00 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 ..d.....#.......AVIStreamEndStre
21a420 61 6d 69 6e 67 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c aming.avifil32.dll..avifil32.dll
21a440 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
21a460 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
21a480 1e 00 04 00 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c ....AVIStreamCreate.avifil32.dll
21a4a0 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..avifil32.dll/...-1............
21a4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
21a4e0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1d 00 04 00 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e ....d.....%.......AVIStreamBegin
21a500 53 74 72 65 61 6d 69 6e 67 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 Streaming.avifil32.dll..avifil32
21a520 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
21a540 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
21a560 1d 00 00 00 1c 00 04 00 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 61 76 69 66 69 6c 33 32 ........AVIStreamAddRef.avifil32
21a580 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..avifil32.dll/...-1........
21a5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
21a5c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1b 00 04 00 41 56 49 53 61 76 65 57 00 61 `.......d.............AVISaveW.a
21a5e0 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vifil32.dll.avifil32.dll/...-1..
21a600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
21a620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 1a 00 04 00 41 56 49 53 ......`.......d.............AVIS
21a640 61 76 65 56 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c aveVW.avifil32.dll..avifil32.dll
21a660 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
21a680 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
21a6a0 19 00 04 00 41 56 49 53 61 76 65 56 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 ....AVISaveVA.avifil32.dll..avif
21a6c0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 il32.dll/...-1..................
21a6e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
21a700 00 00 00 00 20 00 00 00 18 00 04 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 61 ............AVISaveOptionsFree.a
21a720 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 vifil32.dll.avifil32.dll/...-1..
21a740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
21a760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 17 00 04 00 41 56 49 53 ......`.......d.............AVIS
21a780 61 76 65 4f 70 74 69 6f 6e 73 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 aveOptions.avifil32.dll.avifil32
21a7a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
21a7c0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
21a7e0 16 00 00 00 16 00 04 00 41 56 49 53 61 76 65 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 ........AVISaveA.avifil32.dll.av
21a800 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ifil32.dll/...-1................
21a820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
21a840 64 86 00 00 00 00 23 00 00 00 15 00 04 00 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f d.....#.......AVIPutFileOnClipbo
21a860 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 ard.avifil32.dll..avifil32.dll/.
21a880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21a8a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 14 00 ..60........`.......d.....(.....
21a8c0 04 00 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 61 76 69 ..AVIMakeStreamFromClipboard.avi
21a8e0 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 fil32.dll.avifil32.dll/...-1....
21a900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
21a920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 13 00 04 00 41 56 49 4d 61 6b ....`.......d.....$.......AVIMak
21a940 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 eFileFromStreams.avifil32.dll.av
21a960 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ifil32.dll/...-1................
21a980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
21a9a0 64 86 00 00 00 00 25 00 00 00 12 00 04 00 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 d.....%.......AVIMakeCompressedS
21a9c0 74 72 65 61 6d 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c tream.avifil32.dll..avifil32.dll
21a9e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
21aa00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
21aa20 11 00 04 00 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 ....AVIGetFromClipboard.avifil32
21aa40 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..avifil32.dll/...-1........
21aa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
21aa80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 10 00 04 00 41 56 49 46 69 6c 65 57 72 69 `.......d.............AVIFileWri
21aaa0 74 65 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c teData.avifil32.dll.avifil32.dll
21aac0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
21aae0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
21ab00 0f 00 04 00 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 ....AVIFileRelease.avifil32.dll.
21ab20 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avifil32.dll/...-1..............
21ab40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
21ab60 00 00 64 86 00 00 00 00 1d 00 00 00 0e 00 04 00 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 ..d.............AVIFileReadData.
21ab80 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 avifil32.dll..avifil32.dll/...-1
21aba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
21abc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 00 04 00 41 56 ........`.......d.............AV
21abe0 49 46 69 6c 65 4f 70 65 6e 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 IFileOpenW.avifil32.dll.avifil32
21ac00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
21ac20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
21ac40 1a 00 00 00 0c 00 04 00 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 61 76 69 66 69 6c 33 32 2e 64 6c ........AVIFileOpenA.avifil32.dl
21ac60 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.avifil32.dll/...-1............
21ac80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
21aca0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0b 00 04 00 41 56 49 46 69 6c 65 49 6e 69 74 00 61 76 ....d.............AVIFileInit.av
21acc0 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ifil32.dll..avifil32.dll/...-1..
21ace0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
21ad00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0a 00 04 00 41 56 49 46 ......`.......d.............AVIF
21ad20 69 6c 65 49 6e 66 6f 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 ileInfoW.avifil32.dll.avifil32.d
21ad40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
21ad60 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
21ad80 00 00 09 00 04 00 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 ......AVIFileInfoA.avifil32.dll.
21ada0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avifil32.dll/...-1..............
21adc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
21ade0 00 00 64 86 00 00 00 00 1e 00 00 00 08 00 04 00 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d ..d.............AVIFileGetStream
21ae00 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .avifil32.dll.avifil32.dll/...-1
21ae20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
21ae40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 07 00 04 00 41 56 ........`.......d.............AV
21ae60 49 46 69 6c 65 45 78 69 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 IFileExit.avifil32.dll..avifil32
21ae80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
21aea0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
21aec0 1e 00 00 00 06 00 04 00 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 61 76 69 66 69 6c 33 ........AVIFileEndRecord.avifil3
21aee0 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.avifil32.dll/...-1........
21af00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
21af20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 05 00 04 00 41 56 49 46 69 6c 65 43 72 65 `.......d.....".......AVIFileCre
21af40 61 74 65 53 74 72 65 61 6d 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 ateStreamW.avifil32.dll.avifil32
21af60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
21af80 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
21afa0 22 00 00 00 04 00 04 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 61 76 69 ".......AVIFileCreateStreamA.avi
21afc0 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 fil32.dll.avifil32.dll/...-1....
21afe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
21b000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 03 00 04 00 41 56 49 46 69 6c ....`.......d.............AVIFil
21b020 65 41 64 64 52 65 66 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 eAddRef.avifil32.dll..avifil32.d
21b040 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
21b060 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
21b080 00 00 02 00 04 00 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 ......AVIClearClipboard.avifil32
21b0a0 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..avifil32.dll/...-1........
21b0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
21b0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 41 56 49 42 75 69 6c 64 46 69 `.......d.............AVIBuildFi
21b100 6c 74 65 72 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c lterW.avifil32.dll..avifil32.dll
21b120 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
21b140 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
21b160 00 00 04 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c ....AVIBuildFilterA.avifil32.dll
21b180 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..avifil32.dll/...-1............
21b1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......288.......`.d.
21b1c0 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
21b1e0 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
21b200 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
21b220 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 @..idata$4......................
21b240 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 66 69 6c 33 32 2e ......@.@..............avifil32.
21b260 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
21b280 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
21b2a0 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
21b2c0 1e 00 00 00 7f 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 .....avifil32_NULL_THUNK_DATA.av
21b2e0 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ifil32.dll/...-1................
21b300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......251.......`.d.....
21b320 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
21b340 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
21b360 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
21b380 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 66 69 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........avifil32.dll'........
21b3a0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
21b3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ....................@comp.id.u..
21b3e0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
21b400 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 76 69 66 69 6c 33 32 2e 64 LL_IMPORT_DESCRIPTOR..avifil32.d
21b420 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
21b440 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 ......498.......`.d.............
21b460 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
21b480 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
21b4a0 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
21b4c0 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
21b4e0 00 00 13 00 09 00 00 00 00 00 0c 61 76 69 66 69 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........avifil32.dll'........
21b500 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
21b520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
21b540 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 00 ..................avifil32.dll..
21b560 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
21b580 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
21b5a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
21b5c0 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....!...............
21b5e0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..:.............T...__IMPORT_DES
21b600 43 52 49 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_avifil32.__NULL_IMPORT_D
21b620 45 53 43 52 49 50 54 4f 52 00 7f 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..avifil32_NULL_THUNK_D
21b640 41 54 41 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.avrt.dll/.......-1..........
21b660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
21b680 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0d 00 04 00 41 76 53 65 74 4d 6d 54 68 72 65 61 ......d.............AvSetMmThrea
21b6a0 64 50 72 69 6f 72 69 74 79 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 dPriority.avrt.dll..avrt.dll/...
21b6c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21b6e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
21b700 0c 00 04 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 ....AvSetMmThreadCharacteristics
21b720 57 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 W.avrt.dll..avrt.dll/.......-1..
21b740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
21b760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0b 00 04 00 41 76 53 65 ......`.......d.....'.......AvSe
21b780 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 61 76 72 74 2e 64 tMmThreadCharacteristicsA.avrt.d
21b7a0 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..avrt.dll/.......-1..........
21b7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
21b7e0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0a 00 04 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 ......d.....*.......AvSetMmMaxTh
21b800 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 61 76 72 74 2e 64 6c 6c 00 61 76 readCharacteristicsW.avrt.dll.av
21b820 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rt.dll/.......-1................
21b840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
21b860 64 86 00 00 00 00 2a 00 00 00 09 00 04 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 d.....*.......AvSetMmMaxThreadCh
21b880 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c aracteristicsA.avrt.dll.avrt.dll
21b8a0 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
21b8c0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
21b8e0 27 00 00 00 08 00 04 00 41 76 52 74 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 '.......AvRtWaitOnThreadOrdering
21b900 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 Group.avrt.dll..avrt.dll/.......
21b920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21b940 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 07 00 04 00 58........`.......d.....&.......
21b960 41 76 52 74 4c 65 61 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 AvRtLeaveThreadOrderingGroup.avr
21b980 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.avrt.dll/.......-1........
21b9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
21b9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 06 00 04 00 41 76 52 74 4a 6f 69 6e 54 68 `.......d.....%.......AvRtJoinTh
21b9e0 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 readOrderingGroup.avrt.dll..avrt
21ba00 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.......-1..................
21ba20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
21ba40 00 00 00 00 27 00 00 00 05 00 04 00 41 76 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 ....'.......AvRtDeleteThreadOrde
21ba60 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 ringGroup.avrt.dll..avrt.dll/...
21ba80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21baa0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
21bac0 04 00 04 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 ....AvRtCreateThreadOrderingGrou
21bae0 70 45 78 57 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 pExW.avrt.dll.avrt.dll/.......-1
21bb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
21bb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 03 00 04 00 41 76 ........`.......d.....*.......Av
21bb40 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 61 RtCreateThreadOrderingGroupExA.a
21bb60 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 vrt.dll.avrt.dll/.......-1......
21bb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
21bba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 02 00 04 00 41 76 52 74 43 72 65 61 ..`.......d.....'.......AvRtCrea
21bbc0 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a teThreadOrderingGroup.avrt.dll..
21bbe0 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 avrt.dll/.......-1..............
21bc00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
21bc20 00 00 64 86 00 00 00 00 29 00 00 00 01 00 04 00 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 ..d.....).......AvRevertMmThread
21bc40 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 Characteristics.avrt.dll..avrt.d
21bc60 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.......-1....................
21bc80 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
21bca0 00 00 25 00 00 00 00 00 04 00 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 70 6f 6e 73 69 76 ..%.......AvQuerySystemResponsiv
21bcc0 65 6e 65 73 73 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 eness.avrt.dll..avrt.dll/.......
21bce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21bd00 32 38 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 da 00 00 00 02 00 00 00 00 00 00 00 280.......`.d...................
21bd20 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........>...............
21bd40 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 ....@..B.idata$5................
21bd60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
21bd80 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 ....................@.@.........
21bda0 00 00 00 00 08 61 76 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d .....avrt.dll'..................
21bdc0 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
21bde0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
21be00 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...............avrt_NULL_THUNK_D
21be20 41 54 41 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.avrt.dll/.......-1..........
21be40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a ............0.......247.......`.
21be60 64 86 02 00 00 00 00 00 b6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
21be80 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....>...d...............@..B.ida
21bea0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
21bec0 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 61 76 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 @.0..............avrt.dll'......
21bee0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
21bf00 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
21bf20 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
21bf40 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 76 72 74 2e 64 6c 6c NULL_IMPORT_DESCRIPTOR..avrt.dll
21bf60 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
21bf80 30 20 20 20 20 20 20 20 34 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 06 01 00 00 0.......482.......`.d...........
21bfa0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 .........debug$S........>.......
21bfc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
21bfe0 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
21c000 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
21c020 02 00 00 00 0f 00 09 00 00 00 00 00 08 61 76 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .............avrt.dll'..........
21c040 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
21c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
21c080 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 61 76 72 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ................avrt.dll..@comp.
21c0a0 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
21c0c0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
21c0e0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
21c100 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 ....h.......................6...
21c120 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........L...__IMPORT_DESCRIPTO
21c140 52 5f 61 76 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 R_avrt.__NULL_IMPORT_DESCRIPTOR.
21c160 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 63 70 34 37 6d 72 6d 2e 64 .avrt_NULL_THUNK_DATA.bcp47mrm.d
21c180 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
21c1a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
21c1c0 00 00 01 00 04 00 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 00 62 63 70 34 37 6d 72 6d 2e 64 ......IsWellFormedTag.bcp47mrm.d
21c1e0 6c 6c 00 0a 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..bcp47mrm.dll/...-1..........
21c200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
21c220 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 47 65 74 44 69 73 74 61 6e 63 65 4f ......d.....0.......GetDistanceO
21c240 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 62 63 70 34 37 6d 72 6d 2e fClosestLanguageInList.bcp47mrm.
21c260 64 6c 6c 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.bcp47mrm.dll/...-1..........
21c280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
21c2a0 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
21c2c0 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
21c2e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
21c300 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
21c320 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 63 70 34 37 6d 72 ........@.@..............bcp47mr
21c340 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 m.dll'....................u.Micr
21c360 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
21c380 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
21c3a0 02 00 1e 00 00 00 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......bcp47mrm_NULL_THUNK_DATA.
21c3c0 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcp47mrm.dll/...-1..............
21c3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......251.......`.d...
21c400 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
21c420 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
21c440 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
21c460 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 .............bcp47mrm.dll'......
21c480 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
21c4a0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
21c4c0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
21c4e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 62 63 70 34 37 6d 72 6d NULL_IMPORT_DESCRIPTOR..bcp47mrm
21c500 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
21c520 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 0.......498.......`.d...........
21c540 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
21c560 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
21c580 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
21c5a0 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
21c5c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 .............bcp47mrm.dll'......
21c5e0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
21c600 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
21c620 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c ....................bcp47mrm.dll
21c640 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
21c660 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
21c680 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
21c6a0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
21c6c0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
21c6e0 45 53 43 52 49 50 54 4f 52 5f 62 63 70 34 37 6d 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_bcp47mrm.__NULL_IMPORT
21c700 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 63 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..bcp47mrm_NULL_THUNK
21c720 5f 44 41 54 41 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.bcrypt.dll/.....-1........
21c740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
21c760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 34 00 04 00 42 43 72 79 70 74 56 65 72 69 `.......d.....!...4...BCryptVeri
21c780 66 79 53 69 67 6e 61 74 75 72 65 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 fySignature.bcrypt.dll..bcrypt.d
21c7a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
21c7c0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
21c7e0 2e 00 00 00 33 00 04 00 42 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 ....3...BCryptUnregisterConfigCh
21c800 61 6e 67 65 4e 6f 74 69 66 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c angeNotify.bcrypt.dll.bcrypt.dll
21c820 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
21c840 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
21c860 00 00 32 00 04 00 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 ..2...BCryptSignHash.bcrypt.dll.
21c880 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcrypt.dll/.....-1..............
21c8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
21c8c0 00 00 64 86 00 00 00 00 1d 00 00 00 31 00 04 00 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 ..d.........1...BCryptSetPropert
21c8e0 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 y.bcrypt.dll..bcrypt.dll/.....-1
21c900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
21c920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 30 00 04 00 42 43 ........`.......d.....,...0...BC
21c940 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 62 ryptSetContextFunctionProperty.b
21c960 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crypt.dll.bcrypt.dll/.....-1....
21c980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
21c9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2f 00 04 00 42 43 72 79 70 74 ....`.......d.....!.../...BCrypt
21c9c0 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 SecretAgreement.bcrypt.dll..bcry
21c9e0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
21ca00 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
21ca20 00 00 00 00 22 00 00 00 2e 00 04 00 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 ....".......BCryptResolveProvide
21ca40 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rs.bcrypt.dll.bcrypt.dll/.....-1
21ca60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
21ca80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 2d 00 04 00 42 43 ........`.......d.....'...-...BC
21caa0 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 ryptRemoveContextFunction.bcrypt
21cac0 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..bcrypt.dll/.....-1........
21cae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
21cb00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 2c 00 04 00 42 43 72 79 70 74 52 65 67 69 `.......d.....,...,...BCryptRegi
21cb20 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 62 63 72 79 70 74 2e 64 6c sterConfigChangeNotify.bcrypt.dl
21cb40 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.bcrypt.dll/.....-1............
21cb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
21cb80 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 2b 00 04 00 42 43 72 79 70 74 51 75 65 72 79 50 72 6f ....d.....+...+...BCryptQueryPro
21cba0 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 viderRegistration.bcrypt.dll..bc
21cbc0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
21cbe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
21cc00 64 86 00 00 00 00 2e 00 00 00 2a 00 04 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 d.........*...BCryptQueryContext
21cc20 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 FunctionProperty.bcrypt.dll.bcry
21cc40 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
21cc60 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
21cc80 00 00 00 00 33 00 00 00 29 00 04 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 ....3...)...BCryptQueryContextFu
21cca0 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a nctionConfiguration.bcrypt.dll..
21ccc0 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcrypt.dll/.....-1..............
21cce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
21cd00 00 00 64 86 00 00 00 00 2b 00 00 00 28 00 04 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 ..d.....+...(...BCryptQueryConte
21cd20 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 xtConfiguration.bcrypt.dll..bcry
21cd40 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
21cd60 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
21cd80 00 00 00 00 28 00 00 00 27 00 04 00 42 43 72 79 70 74 50 72 6f 63 65 73 73 4d 75 6c 74 69 4f 70 ....(...'...BCryptProcessMultiOp
21cda0 65 72 61 74 69 6f 6e 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 erations.bcrypt.dll.bcrypt.dll/.
21cdc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21cde0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
21ce00 26 00 04 00 42 43 72 79 70 74 4f 70 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 &...BCryptOpenAlgorithmProvider.
21ce20 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 bcrypt.dll..bcrypt.dll/.....-1..
21ce40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
21ce60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 25 00 04 00 42 43 72 79 ......`.......d.........%...BCry
21ce80 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 ptKeyDerivation.bcrypt.dll..bcry
21cea0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
21cec0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
21cee0 00 00 00 00 1f 00 00 00 24 00 04 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 ........$...BCryptImportKeyPair.
21cf00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 bcrypt.dll..bcrypt.dll/.....-1..
21cf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
21cf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 23 00 04 00 42 43 72 79 ......`.......d.........#...BCry
21cf60 70 74 49 6d 70 6f 72 74 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 ptImportKey.bcrypt.dll..bcrypt.d
21cf80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
21cfa0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
21cfc0 1a 00 00 00 22 00 04 00 42 43 72 79 70 74 48 61 73 68 44 61 74 61 00 62 63 72 79 70 74 2e 64 6c ...."...BCryptHashData.bcrypt.dl
21cfe0 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.bcrypt.dll/.....-1............
21d000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
21d020 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 21 00 04 00 42 43 72 79 70 74 48 61 73 68 00 62 63 72 ....d.........!...BCryptHash.bcr
21d040 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ypt.dll.bcrypt.dll/.....-1......
21d060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
21d080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 20 00 04 00 42 43 72 79 70 74 47 65 ..`.......d.............BCryptGe
21d0a0 74 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c tProperty.bcrypt.dll..bcrypt.dll
21d0c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
21d0e0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
21d100 00 00 1f 00 04 00 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 ......BCryptGetFipsAlgorithmMode
21d120 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .bcrypt.dll.bcrypt.dll/.....-1..
21d140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
21d160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1e 00 04 00 42 43 72 79 ......`.......d.....&.......BCry
21d180 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 62 63 72 79 70 74 2e 64 6c ptGenerateSymmetricKey.bcrypt.dl
21d1a0 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.bcrypt.dll/.....-1............
21d1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
21d1e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1d 00 04 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 ....d.....!.......BCryptGenerate
21d200 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 KeyPair.bcrypt.dll..bcrypt.dll/.
21d220 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21d240 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
21d260 1c 00 04 00 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a ....BCryptGenRandom.bcrypt.dll..
21d280 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcrypt.dll/.....-1..............
21d2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
21d2c0 00 00 64 86 00 00 00 00 1c 00 00 00 1b 00 04 00 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 ..d.............BCryptFreeBuffer
21d2e0 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .bcrypt.dll.bcrypt.dll/.....-1..
21d300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
21d320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1a 00 04 00 42 43 72 79 ......`.......d.............BCry
21d340 70 74 46 69 6e 69 73 68 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 ptFinishHash.bcrypt.dll.bcrypt.d
21d360 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
21d380 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
21d3a0 21 00 00 00 19 00 04 00 42 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 62 63 !.......BCryptFinalizeKeyPair.bc
21d3c0 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rypt.dll..bcrypt.dll/.....-1....
21d3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
21d400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 18 00 04 00 42 43 72 79 70 74 ....`.......d.............BCrypt
21d420 45 78 70 6f 72 74 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c ExportKey.bcrypt.dll..bcrypt.dll
21d440 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
21d460 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
21d480 00 00 17 00 04 00 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 ......BCryptEnumRegisteredProvid
21d4a0 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ers.bcrypt.dll..bcrypt.dll/.....
21d4c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21d4e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 16 00 04 00 51........`.......d.............
21d500 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a BCryptEnumProviders.bcrypt.dll..
21d520 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcrypt.dll/.....-1..............
21d540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
21d560 00 00 64 86 00 00 00 00 1e 00 00 00 15 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 ..d.............BCryptEnumContex
21d580 74 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ts.bcrypt.dll.bcrypt.dll/.....-1
21d5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
21d5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 14 00 04 00 42 43 ........`.......d.....&.......BC
21d5e0 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 62 63 72 79 70 74 2e ryptEnumContextFunctions.bcrypt.
21d600 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.bcrypt.dll/.....-1..........
21d620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
21d640 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 13 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f ......d.............BCryptEnumCo
21d660 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c ntextFunctionProviders.bcrypt.dl
21d680 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.bcrypt.dll/.....-1............
21d6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
21d6c0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 12 00 04 00 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f ....d.............BCryptEnumAlgo
21d6e0 72 69 74 68 6d 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 rithms.bcrypt.dll.bcrypt.dll/...
21d700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21d720 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 11 00 ..45........`.......d...........
21d740 04 00 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 ..BCryptEncrypt.bcrypt.dll..bcry
21d760 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
21d780 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
21d7a0 00 00 00 00 1e 00 00 00 10 00 04 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 62 ............BCryptDuplicateKey.b
21d7c0 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crypt.dll.bcrypt.dll/.....-1....
21d7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
21d800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0f 00 04 00 42 43 72 79 70 74 ....`.......d.............BCrypt
21d820 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 DuplicateHash.bcrypt.dll..bcrypt
21d840 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
21d860 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
21d880 00 00 1f 00 00 00 0e 00 04 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 62 63 ..........BCryptDestroySecret.bc
21d8a0 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rypt.dll..bcrypt.dll/.....-1....
21d8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
21d8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0d 00 04 00 42 43 72 79 70 74 ....`.......d.............BCrypt
21d900 44 65 73 74 72 6f 79 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c DestroyKey.bcrypt.dll.bcrypt.dll
21d920 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
21d940 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
21d960 00 00 0c 00 04 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 62 63 72 79 70 74 2e 64 ......BCryptDestroyHash.bcrypt.d
21d980 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..bcrypt.dll/.....-1..........
21d9a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
21d9c0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0b 00 04 00 42 43 72 79 70 74 44 65 72 69 76 65 ......d.....!.......BCryptDerive
21d9e0 4b 65 79 50 42 4b 44 46 32 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c KeyPBKDF2.bcrypt.dll..bcrypt.dll
21da00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
21da20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
21da40 00 00 0a 00 04 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 62 63 72 79 70 74 ......BCryptDeriveKeyCapi.bcrypt
21da60 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..bcrypt.dll/.....-1........
21da80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
21daa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 42 43 72 79 70 74 44 65 72 69 `.......d.............BCryptDeri
21dac0 76 65 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 veKey.bcrypt.dll..bcrypt.dll/...
21dae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21db00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 08 00 ..51........`.......d...........
21db20 04 00 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 62 63 72 79 70 74 2e 64 6c 6c ..BCryptDeleteContext.bcrypt.dll
21db40 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..bcrypt.dll/.....-1............
21db60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
21db80 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 07 00 04 00 42 43 72 79 70 74 44 65 63 72 79 70 74 00 ....d.............BCryptDecrypt.
21dba0 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 bcrypt.dll..bcrypt.dll/.....-1..
21dbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
21dbe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 06 00 04 00 42 43 72 79 ......`.......d.....!.......BCry
21dc00 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 ptCreateMultiHash.bcrypt.dll..bc
21dc20 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
21dc40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
21dc60 64 86 00 00 00 00 1c 00 00 00 05 00 04 00 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 62 d.............BCryptCreateHash.b
21dc80 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crypt.dll.bcrypt.dll/.....-1....
21dca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
21dcc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 42 43 72 79 70 74 ....`.......d.............BCrypt
21dce0 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 CreateContext.bcrypt.dll..bcrypt
21dd00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
21dd20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
21dd40 00 00 2a 00 00 00 03 00 04 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 ..*.......BCryptConfigureContext
21dd60 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 Function.bcrypt.dll.bcrypt.dll/.
21dd80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21dda0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
21ddc0 02 00 04 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 62 63 72 79 70 ....BCryptConfigureContext.bcryp
21dde0 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.bcrypt.dll/.....-1........
21de00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
21de20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 01 00 04 00 42 43 72 79 70 74 43 6c 6f 73 `.......d.....(.......BCryptClos
21de40 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 eAlgorithmProvider.bcrypt.dll.bc
21de60 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
21de80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
21dea0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 d.....$.......BCryptAddContextFu
21dec0 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 nction.bcrypt.dll.bcrypt.dll/...
21dee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21df00 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d.................
21df20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
21df40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
21df60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
21df80 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
21dfa0 09 00 00 00 00 00 0a 62 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......bcrypt.dll'..............
21dfc0 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
21dfe0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
21e000 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 ...................bcrypt_NULL_T
21e020 48 55 4e 4b 5f 44 41 54 41 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.bcrypt.dll/.....-1....
21e040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 ..................0.......249...
21e060 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
21e080 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
21e0a0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
21e0c0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 62 63 72 79 70 74 2e 64 6c ......@.0..............bcrypt.dl
21e0e0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
21e100 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
21e120 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
21e140 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
21e160 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcrypt.dll/.....-1..............
21e180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......490.......`.d...
21e1a0 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
21e1c0 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
21e1e0 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
21e200 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
21e220 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 62 63 72 79 70 74 2e 64 6c 6c 27 ....@................bcrypt.dll'
21e240 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
21e260 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
21e280 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 62 63 72 79 70 74 ..........................bcrypt
21e2a0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
21e2c0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
21e2e0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
21e300 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
21e320 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
21e340 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_bcrypt.__NULL_IMPO
21e360 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..bcrypt_NULL_THUNK
21e380 5f 44 41 54 41 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./2377...........-1........
21e3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
21e3c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 28 00 04 00 42 6c 75 65 74 6f 6f 74 68 55 `.......d.........(...BluetoothU
21e3e0 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e pdateDeviceRecord.bluetoothapis.
21e400 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2377...........-1..........
21e420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
21e440 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 27 00 04 00 42 6c 75 65 74 6f 6f 74 68 55 6e 72 ......d.....4...'...BluetoothUnr
21e460 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 62 6c 75 65 74 6f 6f 74 68 61 egisterAuthentication.bluetootha
21e480 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pis.dll./2377...........-1......
21e4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
21e4c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 26 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....+...&...Bluetoot
21e4e0 68 53 65 74 53 65 72 76 69 63 65 53 74 61 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 hSetServiceState.bluetoothapis.d
21e500 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2377...........-1..........
21e520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
21e540 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 25 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 ......d...../...%...BluetoothSet
21e560 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 LocalServiceInfo.bluetoothapis.d
21e580 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2377...........-1..........
21e5a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a ............0.......76........`.
21e5c0 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 24 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e ......d.....8...$...BluetoothSen
21e5e0 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 62 6c 75 65 74 6f dAuthenticationResponseEx.blueto
21e600 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 othapis.dll./2377...........-1..
21e620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 ....................0.......74..
21e640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 23 00 04 00 42 6c 75 65 ......`.......d.....6...#...Blue
21e660 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 toothSendAuthenticationResponse.
21e680 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 bluetoothapis.dll./2377.........
21e6a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21e6c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 22 00 ..60........`.......d.....(...".
21e6e0 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 62 6c 75 65 74 6f 6f 74 ..BluetoothSdpGetString.bluetoot
21e700 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 hapis.dll./2377...........-1....
21e720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
21e740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 21 00 04 00 42 6c 75 65 74 6f ....`.......d.....-...!...Blueto
21e760 6f 74 68 53 64 70 47 65 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 62 6c 75 65 74 6f 6f 74 68 61 70 othSdpGetElementData.bluetoothap
21e780 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 is.dll../2377...........-1......
21e7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
21e7c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 20 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....6.......Bluetoot
21e7e0 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 44 61 74 61 00 62 6c 75 65 hSdpGetContainerElementData.blue
21e800 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 toothapis.dll./2377...........-1
21e820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
21e840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 1f 00 04 00 42 6c ........`.......d.....0.......Bl
21e860 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 62 6c 75 65 uetoothSdpGetAttributeValue.blue
21e880 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 toothapis.dll./2377...........-1
21e8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
21e8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1e 00 04 00 42 6c ........`.......d.....-.......Bl
21e8e0 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 62 6c 75 65 74 6f 6f uetoothSdpEnumAttributes.bluetoo
21e900 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 thapis.dll../2377...........-1..
21e920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
21e940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1d 00 04 00 42 6c 75 65 ......`.......d.....(.......Blue
21e960 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e toothRemoveDevice.bluetoothapis.
21e980 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2377...........-1..........
21e9a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a ............0.......75........`.
21e9c0 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 1c 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 ......d.....7.......BluetoothReg
21e9e0 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 62 6c 75 65 74 6f 6f isterForAuthenticationEx.bluetoo
21ea00 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 thapis.dll../2377...........-1..
21ea20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 ....................0.......73..
21ea40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 1b 00 04 00 42 6c 75 65 ......`.......d.....5.......Blue
21ea60 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 62 toothRegisterForAuthentication.b
21ea80 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 luetoothapis.dll../2377.........
21eaa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21eac0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 1a 00 ..66........`.......d...........
21eae0 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 62 6c ..BluetoothIsVersionAvailable.bl
21eb00 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 uetoothapis.dll./2377...........
21eb20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21eb40 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 19 00 04 00 62........`.......d.....*.......
21eb60 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 62 6c 75 65 74 6f 6f 74 BluetoothIsDiscoverable.bluetoot
21eb80 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 hapis.dll./2377...........-1....
21eba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
21ebc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 18 00 04 00 42 6c 75 65 74 6f ....`.......d.....).......Blueto
21ebe0 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 othIsConnectable.bluetoothapis.d
21ec00 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2377...........-1..........
21ec20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
21ec40 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 17 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 ......d.....(.......BluetoothGet
21ec60 52 61 64 69 6f 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 RadioInfo.bluetoothapis.dll./237
21ec80 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
21eca0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
21ecc0 00 00 00 00 29 00 00 00 16 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e ....).......BluetoothGetDeviceIn
21ece0 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 fo.bluetoothapis.dll../2377.....
21ed00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
21ed20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
21ed40 00 00 15 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 ......BluetoothGATTUnregisterEve
21ed60 6e 74 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 nt.bluetoothapis.dll../2377.....
21ed80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
21eda0 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 ......70........`.......d.....2.
21edc0 00 00 14 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 ......BluetoothGATTSetDescriptor
21ede0 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 Value.bluetoothapis.dll./2377...
21ee00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
21ee20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......74........`.......d.....
21ee40 36 00 00 00 13 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 43 68 61 72 61 63 74 65 6.......BluetoothGATTSetCharacte
21ee60 72 69 73 74 69 63 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 risticValue.bluetoothapis.dll./2
21ee80 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 377...........-1................
21eea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
21eec0 64 86 00 00 00 00 2d 00 00 00 12 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 52 65 67 69 73 d.....-.......BluetoothGATTRegis
21eee0 74 65 72 45 76 65 6e 74 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 terEvent.bluetoothapis.dll../237
21ef00 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
21ef20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
21ef40 00 00 00 00 2b 00 00 00 11 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 ....+.......BluetoothGATTGetServ
21ef60 69 63 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 ices.bluetoothapis.dll../2377...
21ef80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
21efa0 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......71........`.......d.....
21efc0 33 00 00 00 10 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 3.......BluetoothGATTGetIncluded
21efe0 53 65 72 76 69 63 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 Services.bluetoothapis.dll../237
21f000 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
21f020 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
21f040 00 00 00 00 2e 00 00 00 0f 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 ............BluetoothGATTGetDesc
21f060 72 69 70 74 6f 72 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 riptors.bluetoothapis.dll./2377.
21f080 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
21f0a0 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......70........`.......d...
21f0c0 00 00 32 00 00 00 0e 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 ..2.......BluetoothGATTGetDescri
21f0e0 70 74 6f 72 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 ptorValue.bluetoothapis.dll./237
21f100 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
21f120 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......70........`.......d.
21f140 00 00 00 00 32 00 00 00 0d 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 ....2.......BluetoothGATTGetChar
21f160 61 63 74 65 72 69 73 74 69 63 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 acteristics.bluetoothapis.dll./2
21f180 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 377...........-1................
21f1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......74........`.......
21f1c0 64 86 00 00 00 00 36 00 00 00 0c 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 d.....6.......BluetoothGATTGetCh
21f1e0 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e aracteristicValue.bluetoothapis.
21f200 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2377...........-1..........
21f220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
21f240 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 0b 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 ......d.....0.......BluetoothGAT
21f260 54 45 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e TEndReliableWrite.bluetoothapis.
21f280 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2377...........-1..........
21f2a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
21f2c0 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 0a 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 ......d.....2.......BluetoothGAT
21f2e0 54 42 65 67 69 6e 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 TBeginReliableWrite.bluetoothapi
21f300 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll./2377...........-1........
21f320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
21f340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 09 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 `.......d.....2.......BluetoothG
21f360 41 54 54 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 ATTAbortReliableWrite.bluetootha
21f380 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pis.dll./2377...........-1......
21f3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
21f3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 08 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....*.......Bluetoot
21f3e0 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c hFindRadioClose.bluetoothapis.dl
21f400 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2377...........-1............
21f420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
21f440 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 07 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e ....d.....).......BluetoothFindN
21f460 65 78 74 52 61 64 69 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 extRadio.bluetoothapis.dll../237
21f480 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
21f4a0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
21f4c0 00 00 00 00 2a 00 00 00 06 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 ....*.......BluetoothFindNextDev
21f4e0 69 63 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 ice.bluetoothapis.dll./2377.....
21f500 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
21f520 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
21f540 00 00 05 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 62 6c ......BluetoothFindFirstRadio.bl
21f560 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 uetoothapis.dll./2377...........
21f580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21f5a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 04 00 04 00 63........`.......d.....+.......
21f5c0 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 62 6c 75 65 74 6f 6f BluetoothFindFirstDevice.bluetoo
21f5e0 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 thapis.dll../2377...........-1..
21f600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
21f620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 03 00 04 00 42 6c 75 65 ......`.......d.....+.......Blue
21f640 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 toothFindDeviceClose.bluetoothap
21f660 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 is.dll../2377...........-1......
21f680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
21f6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 02 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....6.......Bluetoot
21f6c0 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 63 65 73 00 62 6c 75 65 hEnumerateInstalledServices.blue
21f6e0 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 toothapis.dll./2377...........-1
21f700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 ......................0.......73
21f720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 01 00 04 00 42 6c ........`.......d.....5.......Bl
21f740 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 uetoothEnableIncomingConnections
21f760 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 .bluetoothapis.dll../2377.......
21f780 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
21f7a0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
21f7c0 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 62 6c 75 ....BluetoothEnableDiscovery.blu
21f7e0 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 20 20 etoothapis.dll../2377...........
21f800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
21f820 32 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e3 00 00 00 02 00 00 00 00 00 00 00 298.......`.d...................
21f840 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........G...............
21f860 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 ....@..B.idata$5................
21f880 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
21f8a0 08 00 00 00 db 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 18 00 09 00 ....................@.@.........
21f8c0 00 00 00 00 11 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 .....bluetoothapis.dll'.........
21f8e0 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
21f900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
21f920 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 23 00 00 00 7f 62 6c 75 65 74 6f 6f 74 ...................#....bluetoot
21f940 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 37 37 20 20 20 20 20 hapis_NULL_THUNK_DATA./2377.....
21f960 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
21f980 20 20 20 20 20 20 32 35 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bf 00 00 00 02 00 ......256.......`.d.............
21f9a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 64 00 00 00 00 00 .......debug$S........G...d.....
21f9c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
21f9e0 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 18 00 09 00 00 00 ..................@.0...........
21fa00 00 00 11 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...bluetoothapis.dll'...........
21fa20 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
21fa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
21fa60 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
21fa80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 33 37 37 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./2377.........
21faa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
21fac0 20 20 35 31 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 17 01 00 00 08 00 00 00 00 00 ..517.......`.d.................
21fae0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........G.............
21fb00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d3 00 ......@..B.idata$2..............
21fb20 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
21fb40 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 18 00 ......................@.........
21fb60 09 00 00 00 00 00 11 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 .......bluetoothapis.dll'.......
21fb80 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
21fba0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
21fbc0 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 ...................bluetoothapis
21fbe0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
21fc00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
21fc20 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
21fc40 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 idata$5@.......h.....&..........
21fc60 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 .......?.............^...__IMPOR
21fc80 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 00 5f 5f 4e 55 4c T_DESCRIPTOR_bluetoothapis.__NUL
21fca0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 6c 75 65 74 6f 6f 74 68 61 70 L_IMPORT_DESCRIPTOR..bluetoothap
21fcc0 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c is_NULL_THUNK_DATA..bthprops.cpl
21fce0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
21fd00 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
21fd20 05 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 62 ....BluetoothSelectDevicesFree.b
21fd40 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 thprops.cpl.bthprops.cpl/...-1..
21fd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
21fd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 04 00 04 00 42 6c 75 65 ......`.......d.....$.......Blue
21fda0 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 toothSelectDevices.bthprops.cpl.
21fdc0 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bthprops.cpl/...-1..............
21fde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
21fe00 00 00 64 86 00 00 00 00 2e 00 00 00 03 00 04 00 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 ..d.............BluetoothDisplay
21fe20 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 DeviceProperties.bthprops.cpl.bt
21fe40 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hprops.cpl/...-1................
21fe60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
21fe80 64 86 00 00 00 00 32 00 00 00 02 00 04 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 d.....2.......BluetoothAuthentic
21fea0 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 ateMultipleDevices.bthprops.cpl.
21fec0 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bthprops.cpl/...-1..............
21fee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
21ff00 00 00 64 86 00 00 00 00 2b 00 00 00 01 00 04 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 ..d.....+.......BluetoothAuthent
21ff20 69 63 61 74 65 44 65 76 69 63 65 45 78 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 0a 62 74 68 70 icateDeviceEx.bthprops.cpl..bthp
21ff40 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rops.cpl/...-1..................
21ff60 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
21ff80 00 00 00 00 29 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 ....).......BluetoothAuthenticat
21ffa0 65 44 65 76 69 63 65 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 0a 62 74 68 70 72 6f 70 73 2e 63 eDevice.bthprops.cpl..bthprops.c
21ffc0 70 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 pl/...-1......................0.
21ffe0 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 ......288.......`.d.............
220000 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
220020 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
220040 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
220060 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
220080 00 00 13 00 09 00 00 00 00 00 0c 62 74 68 70 72 6f 70 73 2e 63 70 6c 27 00 13 10 07 00 00 00 d0 ...........bthprops.cpl'........
2200a0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
2200c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
2200e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 62 74 68 70 72 6f 70 .........................bthprop
220100 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 s_NULL_THUNK_DATA.bthprops.cpl/.
220120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
220140 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d.................
220160 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
220180 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
2201a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 ..............@.0..............b
2201c0 74 68 70 72 6f 70 73 2e 63 70 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 thprops.cpl'....................
2201e0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
220200 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
220220 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
220240 53 43 52 49 50 54 4f 52 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 2d 31 20 20 20 20 SCRIPTOR..bthprops.cpl/...-1....
220260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 ..................0.......498...
220280 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2202a0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
2202c0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
2202e0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
220300 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 62 ..............@................b
220320 74 68 70 72 6f 70 73 2e 63 70 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 thprops.cpl'....................
220340 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
220360 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
220380 05 00 00 00 03 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ......bthprops.cpl..@comp.id.u..
2203a0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
2203c0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
2203e0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
220400 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
220420 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 74 68 70 ....T...__IMPORT_DESCRIPTOR_bthp
220440 72 6f 70 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 rops.__NULL_IMPORT_DESCRIPTOR..b
220460 74 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 61 62 69 6e 65 74 2e thprops_NULL_THUNK_DATA.cabinet.
220480 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2204a0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2204c0 27 00 00 00 15 00 04 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 '.......SetDecompressorInformati
2204e0 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 on.cabinet.dll..cabinet.dll/....
220500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
220520 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 14 00 04 00 57........`.......d.....%.......
220540 53 65 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 SetCompressorInformation.cabinet
220560 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cabinet.dll/....-1........
220580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2205a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 13 00 04 00 52 65 73 65 74 44 65 63 6f 6d `.......d.............ResetDecom
2205c0 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f pressor.cabinet.dll.cabinet.dll/
2205e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
220600 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
220620 12 00 04 00 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 ....ResetCompressor.cabinet.dll.
220640 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cabinet.dll/....-1..............
220660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
220680 00 00 64 86 00 00 00 00 29 00 00 00 11 00 04 00 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f ..d.....).......QueryDecompresso
2206a0 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 rInformation.cabinet.dll..cabine
2206c0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
2206e0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
220700 00 00 27 00 00 00 10 00 04 00 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 ..'.......QueryCompressorInforma
220720 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 tion.cabinet.dll..cabinet.dll/..
220740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
220760 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0f 00 ..51........`.......d...........
220780 04 00 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c ..FDITruncateCabinet.cabinet.dll
2207a0 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cabinet.dll/....-1............
2207c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2207e0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0e 00 04 00 46 44 49 49 73 43 61 62 69 6e 65 74 00 63 ....d.............FDIIsCabinet.c
220800 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 abinet.dll..cabinet.dll/....-1..
220820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
220840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0d 00 04 00 46 44 49 44 ......`.......d.............FDID
220860 65 73 74 72 6f 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f estroy.cabinet.dll..cabinet.dll/
220880 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2208a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2208c0 0c 00 04 00 46 44 49 43 72 65 61 74 65 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 ....FDICreate.cabinet.dll.cabine
2208e0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
220900 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
220920 00 00 14 00 00 00 0b 00 04 00 46 44 49 43 6f 70 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 ..........FDICopy.cabinet.dll.ca
220940 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 binet.dll/....-1................
220960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
220980 64 86 00 00 00 00 1b 00 00 00 0a 00 04 00 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 63 61 62 d.............FCIFlushFolder.cab
2209a0 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..cabinet.dll/....-1....
2209c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2209e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 09 00 04 00 46 43 49 46 6c 75 ....`.......d.............FCIFlu
220a00 73 68 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c shCabinet.cabinet.dll.cabinet.dl
220a20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
220a40 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
220a60 00 00 08 00 04 00 46 43 49 44 65 73 74 72 6f 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 ......FCIDestroy.cabinet.dll..ca
220a80 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 binet.dll/....-1................
220aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
220ac0 64 86 00 00 00 00 16 00 00 00 07 00 04 00 46 43 49 43 72 65 61 74 65 00 63 61 62 69 6e 65 74 2e d.............FCICreate.cabinet.
220ae0 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cabinet.dll/....-1..........
220b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
220b20 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 06 00 04 00 46 43 49 41 64 64 46 69 6c 65 00 63 ......d.............FCIAddFile.c
220b40 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 abinet.dll..cabinet.dll/....-1..
220b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
220b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 05 00 04 00 44 65 63 6f ......`.......d.............Deco
220ba0 6d 70 72 65 73 73 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f mpress.cabinet.dll..cabinet.dll/
220bc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
220be0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
220c00 04 00 04 00 43 72 65 61 74 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 ....CreateDecompressor.cabinet.d
220c20 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cabinet.dll/....-1..........
220c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
220c60 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 43 72 65 61 74 65 43 6f 6d 70 72 65 ......d.............CreateCompre
220c80 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 ssor.cabinet.dll..cabinet.dll/..
220ca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
220cc0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 02 00 ..41........`.......d...........
220ce0 04 00 43 6f 6d 70 72 65 73 73 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e ..Compress.cabinet.dll..cabinet.
220d00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
220d20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
220d40 1e 00 00 00 01 00 04 00 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 ........CloseDecompressor.cabine
220d60 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.cabinet.dll/....-1........
220d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
220da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6f 6d 70 72 `.......d.............CloseCompr
220dc0 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 essor.cabinet.dll.cabinet.dll/..
220de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
220e00 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d.................
220e20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
220e40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
220e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
220e80 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
220ea0 09 00 00 00 00 00 0b 63 61 62 69 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......cabinet.dll'.............
220ec0 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
220ee0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
220f00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c ....................cabinet_NULL
220f20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.cabinet.dll/....-1..
220f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 ....................0.......250.
220f60 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
220f80 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
220fa0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
220fc0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 61 62 69 6e 65 74 ........@.0..............cabinet
220fe0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
221000 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
221020 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
221040 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
221060 52 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.cabinet.dll/....-1............
221080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......493.......`.d.
2210a0 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2210c0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
2210e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
221100 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
221120 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 61 62 69 6e 65 74 2e 64 ......@................cabinet.d
221140 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
221160 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
221180 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 61 62 .............................cab
2211a0 69 6e 65 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 inet.dll.@comp.id.u.............
2211c0 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
2211e0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
221200 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
221220 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
221240 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 61 62 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_cabinet.__NULL_
221260 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..cabinet_NULL_
221280 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 THUNK_DATA..certadm.dll/....-1..
2212a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2212c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 11 00 04 00 43 65 72 74 ......`.......d.....".......Cert
2212e0 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 SrvServerControlW.certadm.dll.ce
221300 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtadm.dll/....-1................
221320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
221340 64 86 00 00 00 00 24 00 00 00 10 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 d.....$.......CertSrvRestoreRegi
221360 73 74 65 72 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 sterW.certadm.dll.certadm.dll/..
221380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2213a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0f 00 ..66........`.......d...........
2213c0 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 ..CertSrvRestoreRegisterThroughF
2213e0 69 6c 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 ile.certadm.dll.certadm.dll/....
221400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
221420 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0e 00 04 00 63........`.......d.....+.......
221440 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 63 CertSrvRestoreRegisterComplete.c
221460 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ertadm.dll..certadm.dll/....-1..
221480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2214a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0d 00 04 00 43 65 72 74 ......`.......d.....#.......Cert
2214c0 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a SrvRestorePrepareW.certadm.dll..
2214e0 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 certadm.dll/....-1..............
221500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
221520 00 00 64 86 00 00 00 00 30 00 00 00 0c 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 ..d.....0.......CertSrvRestoreGe
221540 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 tDatabaseLocationsW.certadm.dll.
221560 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 certadm.dll/....-1..............
221580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2215a0 00 00 64 86 00 00 00 00 1e 00 00 00 0b 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e ..d.............CertSrvRestoreEn
2215c0 64 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 d.certadm.dll.certadm.dll/....-1
2215e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
221600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0a 00 04 00 43 65 ........`.......d.....#.......Ce
221620 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c rtSrvIsServerOnlineW.certadm.dll
221640 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..certadm.dll/....-1............
221660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
221680 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 09 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 ....d.....&.......CertSrvBackupT
2216a0 72 75 6e 63 61 74 65 4c 6f 67 73 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e runcateLogs.certadm.dll.certadm.
2216c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2216e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
221700 1e 00 00 00 08 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 63 65 72 74 61 64 ........CertSrvBackupRead.certad
221720 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.certadm.dll/....-1........
221740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
221760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 43 65 72 74 53 72 76 42 61 63 `.......d.....".......CertSrvBac
221780 6b 75 70 50 72 65 70 61 72 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e kupPrepareW.certadm.dll.certadm.
2217a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2217c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2217e0 23 00 00 00 06 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 63 #.......CertSrvBackupOpenFileW.c
221800 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ertadm.dll..certadm.dll/....-1..
221820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
221840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 05 00 04 00 43 65 72 74 ......`.......d.....-.......Cert
221860 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 63 65 72 SrvBackupGetDynamicFileListW.cer
221880 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tadm.dll..certadm.dll/....-1....
2218a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
2218c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 04 00 04 00 43 65 72 74 53 72 ....`.......d.....+.......CertSr
2218e0 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 63 65 72 74 61 64 6d vBackupGetDatabaseNamesW.certadm
221900 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..certadm.dll/....-1........
221920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
221940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 03 00 04 00 43 65 72 74 53 72 76 42 61 63 `.......d.....(.......CertSrvBac
221960 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 kupGetBackupLogsW.certadm.dll.ce
221980 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtadm.dll/....-1................
2219a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2219c0 64 86 00 00 00 00 1e 00 00 00 02 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 d.............CertSrvBackupFree.
2219e0 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 certadm.dll.certadm.dll/....-1..
221a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
221a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 43 65 72 74 ......`.......d.............Cert
221a40 53 72 76 42 61 63 6b 75 70 45 6e 64 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 SrvBackupEnd.certadm.dll..certad
221a60 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/....-1....................
221a80 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
221aa0 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 63 65 72 ..........CertSrvBackupClose.cer
221ac0 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tadm.dll..certadm.dll/....-1....
221ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 ..................0.......286...
221b00 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
221b20 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
221b40 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
221b60 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
221b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 ..............@.@..............c
221ba0 65 72 74 61 64 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 ertadm.dll'....................u
221bc0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
221be0 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
221c00 00 02 00 00 00 02 00 1d 00 00 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............certadm_NULL_THUNK_D
221c20 41 54 41 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.certadm.dll/....-1..........
221c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
221c60 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
221c80 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
221ca0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
221cc0 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 65 72 74 61 64 6d 2e 64 6c 6c 27 00 13 10 @.0..............certadm.dll'...
221ce0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
221d00 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
221d20 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
221d40 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 65 72 74 61 64 .__NULL_IMPORT_DESCRIPTOR.certad
221d60 6d 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/....-1....................
221d80 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 ..0.......493.......`.d.........
221da0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
221dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
221de0 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
221e00 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
221e20 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 65 72 74 61 64 6d 2e 64 6c 6c 27 00 13 10 07 00 ...............certadm.dll'.....
221e40 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
221e60 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
221e80 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 65 72 74 61 64 6d 2e 64 6c 6c .....................certadm.dll
221ea0 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
221ec0 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
221ee0 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
221f00 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
221f20 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
221f40 53 43 52 49 50 54 4f 52 5f 63 65 72 74 61 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_certadm.__NULL_IMPORT_D
221f60 45 53 43 52 49 50 54 4f 52 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..certadm_NULL_THUNK_DA
221f80 54 41 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..certpoleng.dll/.-1..........
221fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
221fc0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 07 00 04 00 50 73 74 56 61 6c 69 64 61 74 65 00 ......d.............PstValidate.
221fe0 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 certpoleng.dll..certpoleng.dll/.
222000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
222020 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 06 00 04 00 53........`.......d.....!.......
222040 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c PstMapCertificate.certpoleng.dll
222060 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..certpoleng.dll/.-1............
222080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2220a0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 05 00 04 00 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 ....d.....,.......PstGetUserName
2220c0 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 ForCertificate.certpoleng.dll.ce
2220e0 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtpoleng.dll/.-1................
222100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
222120 64 86 00 00 00 00 24 00 00 00 04 00 04 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 d.....$.......PstGetTrustAnchors
222140 45 78 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c Ex.certpoleng.dll.certpoleng.dll
222160 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
222180 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 03 00 ..54........`.......d.....".....
2221a0 04 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 63 65 72 74 70 6f 6c 65 6e 67 2e ..PstGetTrustAnchors.certpoleng.
2221c0 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.certpoleng.dll/.-1..........
2221e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
222200 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 02 00 04 00 50 73 74 47 65 74 43 65 72 74 69 66 ......d.....".......PstGetCertif
222220 69 63 61 74 65 73 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 icates.certpoleng.dll.certpoleng
222240 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
222260 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
222280 00 00 01 00 04 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 65 72 ......PstGetCertificateChain.cer
2222a0 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 tpoleng.dll.certpoleng.dll/.-1..
2222c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2222e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 50 73 74 41 ......`.......d.....$.......PstA
222300 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 cquirePrivateKey.certpoleng.dll.
222320 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 certpoleng.dll/.-1..............
222340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......292.......`.d...
222360 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
222380 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 D...................@..B.idata$5
2223a0 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2223c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2223e0 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 63 65 72 74 70 6f 6c 65 6e 67 2e ....@.@..............certpoleng.
222400 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
222420 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
222440 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
222460 20 00 00 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .....certpoleng_NULL_THUNK_DATA.
222480 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 certpoleng.dll/.-1..............
2224a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......253.......`.d...
2224c0 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2224e0 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 D...d...............@..B.idata$3
222500 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
222520 02 00 00 00 15 00 09 00 00 00 00 00 0e 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 27 00 13 10 07 .............certpoleng.dll'....
222540 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
222560 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
222580 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
2225a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 65 72 74 70 6f __NULL_IMPORT_DESCRIPTOR..certpo
2225c0 6c 65 6e 67 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 leng.dll/.-1....................
2225e0 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 12 01 ..0.......506.......`.d.........
222600 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 ...........debug$S........D.....
222620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
222640 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
222660 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
222680 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 27 00 13 ...............certpoleng.dll'..
2226a0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2226c0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
2226e0 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 65 72 74 70 6f 6c 65 ........................certpole
222700 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ng.dll..@comp.id.u..............
222720 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
222740 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
222760 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 h..idata$5@.......h.....#.......
222780 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d ..........<.............X...__IM
2227a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 00 5f 5f 4e 55 4c PORT_DESCRIPTOR_certpoleng.__NUL
2227c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 65 72 74 70 6f 6c 65 6e 67 5f L_IMPORT_DESCRIPTOR..certpoleng_
2227e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.cfgmgr32.dll/...
222800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
222820 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ee 00 04 00 43........`.......d.............
222840 53 77 4d 65 6d 46 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 SwMemFree.cfgmgr32.dll..cfgmgr32
222860 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
222880 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2228a0 21 00 00 00 ed 00 04 00 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 63 66 67 6d !.......SwDeviceSetLifetime.cfgm
2228c0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
2228e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
222900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ec 00 04 00 53 77 44 65 76 69 ....`.......d.....!.......SwDevi
222920 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d cePropertySet.cfgmgr32.dll..cfgm
222940 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
222960 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
222980 00 00 00 00 27 00 00 00 eb 00 04 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 ....'.......SwDeviceInterfaceSet
2229a0 53 74 61 74 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c State.cfgmgr32.dll..cfgmgr32.dll
2229c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2229e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
222a00 ea 00 04 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 74 65 72 00 63 66 ....SwDeviceInterfaceRegister.cf
222a20 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
222a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
222a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 e9 00 04 00 53 77 44 65 ......`.......d.....*.......SwDe
222a80 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 63 66 67 6d 67 72 33 viceInterfacePropertySet.cfgmgr3
222aa0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
222ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
222ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e8 00 04 00 53 77 44 65 76 69 63 65 47 65 `.......d.....!.......SwDeviceGe
222b00 74 4c 69 66 65 74 69 6d 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 tLifetime.cfgmgr32.dll..cfgmgr32
222b20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
222b40 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
222b60 1c 00 00 00 e7 00 04 00 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 63 66 67 6d 67 72 33 32 2e ........SwDeviceCreate.cfgmgr32.
222b80 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
222ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
222bc0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e6 00 04 00 53 77 44 65 76 69 63 65 43 6c 6f 73 ......d.............SwDeviceClos
222be0 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 e.cfgmgr32.dll..cfgmgr32.dll/...
222c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
222c20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 e5 00 04 00 60........`.......d.....(.......
222c40 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 66 67 6d 67 CM_Unregister_Notification.cfgmg
222c60 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
222c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
222ca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 e4 00 04 00 43 4d 5f 55 6e 72 65 67 ..`.......d.....0.......CM_Unreg
222cc0 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 63 66 67 6d 67 ister_Device_Interface_ExW.cfgmg
222ce0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
222d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
222d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 e3 00 04 00 43 4d 5f 55 6e 72 65 67 ..`.......d.....0.......CM_Unreg
222d40 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 63 66 67 6d 67 ister_Device_Interface_ExA.cfgmg
222d60 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
222d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
222da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 e2 00 04 00 43 4d 5f 55 6e 72 65 67 ..`.......d.....-.......CM_Unreg
222dc0 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 63 66 67 6d 67 72 33 32 ister_Device_InterfaceW.cfgmgr32
222de0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
222e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
222e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 e1 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 `.......d.....-.......CM_Unregis
222e40 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 63 66 67 6d 67 72 33 32 2e 64 ter_Device_InterfaceA.cfgmgr32.d
222e60 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
222e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
222ea0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 e0 00 04 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c ......d.....%.......CM_Uninstall
222ec0 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 _DevNode_Ex.cfgmgr32.dll..cfgmgr
222ee0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
222f00 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
222f20 00 00 22 00 00 00 df 00 04 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 63 ..".......CM_Uninstall_DevNode.c
222f40 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
222f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
222f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 de 00 04 00 43 4d 5f 54 ......`.......d.....%.......CM_T
222fa0 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c est_Range_Available.cfgmgr32.dll
222fc0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
222fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
223000 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 dd 00 04 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f ....d.....!.......CM_Setup_DevNo
223020 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c de_Ex.cfgmgr32.dll..cfgmgr32.dll
223040 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
223060 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
223080 dc 00 04 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c ....CM_Setup_DevNode.cfgmgr32.dl
2230a0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
2230c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2230e0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 db 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 ....d.....&.......CM_Set_HW_Prof
223100 5f 46 6c 61 67 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 _Flags_ExW.cfgmgr32.dll.cfgmgr32
223120 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
223140 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
223160 26 00 00 00 da 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 &.......CM_Set_HW_Prof_Flags_ExA
223180 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
2231a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2231c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d9 00 04 00 43 4d ........`.......d.....#.......CM
2231e0 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Set_HW_Prof_FlagsW.cfgmgr32.dll
223200 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
223220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
223240 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d8 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 ....d.....#.......CM_Set_HW_Prof
223260 5f 46 6c 61 67 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 _FlagsA.cfgmgr32.dll..cfgmgr32.d
223280 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2232a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2232c0 00 00 d7 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 63 66 67 6d 67 72 33 32 ......CM_Set_HW_Prof_Ex.cfgmgr32
2232e0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
223300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
223320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d6 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f `.......d.............CM_Set_HW_
223340 50 72 6f 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 Prof.cfgmgr32.dll.cfgmgr32.dll/.
223360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
223380 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 d5 00 ..70........`.......d.....2.....
2233a0 04 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 ..CM_Set_Device_Interface_Proper
2233c0 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ty_ExW.cfgmgr32.dll.cfgmgr32.dll
2233e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
223400 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
223420 d4 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 ....CM_Set_Device_Interface_Prop
223440 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c ertyW.cfgmgr32.dll..cfgmgr32.dll
223460 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
223480 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
2234a0 d3 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 ....CM_Set_DevNode_Registry_Prop
2234c0 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 erty_ExW.cfgmgr32.dll.cfgmgr32.d
2234e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
223500 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 ......70........`.......d.....2.
223520 00 00 d2 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 ......CM_Set_DevNode_Registry_Pr
223540 6f 70 65 72 74 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 operty_ExA.cfgmgr32.dll.cfgmgr32
223560 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
223580 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
2235a0 2f 00 00 00 d1 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f /.......CM_Set_DevNode_Registry_
2235c0 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 PropertyW.cfgmgr32.dll..cfgmgr32
2235e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
223600 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
223620 2f 00 00 00 d0 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f /.......CM_Set_DevNode_Registry_
223640 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 PropertyA.cfgmgr32.dll..cfgmgr32
223660 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
223680 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
2236a0 29 00 00 00 cf 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f ).......CM_Set_DevNode_Property_
2236c0 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ExW.cfgmgr32.dll..cfgmgr32.dll/.
2236e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
223700 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ce 00 ..58........`.......d.....&.....
223720 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 ..CM_Set_DevNode_PropertyW.cfgmg
223740 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
223760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
223780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 cd 00 04 00 43 4d 5f 53 65 74 5f 44 ..`.......d.....'.......CM_Set_D
2237a0 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a evNode_Problem_Ex.cfgmgr32.dll..
2237c0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
2237e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
223800 00 00 64 86 00 00 00 00 24 00 00 00 cc 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 ..d.....$.......CM_Set_DevNode_P
223820 72 6f 62 6c 65 6d 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c roblem.cfgmgr32.dll.cfgmgr32.dll
223840 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
223860 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
223880 cb 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 ....CM_Set_Class_Registry_Proper
2238a0 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 tyW.cfgmgr32.dll..cfgmgr32.dll/.
2238c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2238e0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ca 00 ..65........`.......d.....-.....
223900 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 ..CM_Set_Class_Registry_Property
223920 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
223940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
223960 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 c9 00 04 00 59........`.......d.....'.......
223980 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 CM_Set_Class_Property_ExW.cfgmgr
2239a0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
2239c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2239e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 c8 00 04 00 43 4d 5f 53 65 74 5f 43 ..`.......d.....$.......CM_Set_C
223a00 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d lass_PropertyW.cfgmgr32.dll.cfgm
223a20 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
223a40 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
223a60 00 00 00 00 21 00 00 00 c7 00 04 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 ....!.......CM_Run_Detection_Ex.
223a80 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
223aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
223ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c6 00 04 00 43 4d ........`.......d.............CM
223ae0 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d _Run_Detection.cfgmgr32.dll.cfgm
223b00 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
223b20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
223b40 00 00 00 00 24 00 00 00 c5 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f ....$.......CM_Request_Eject_PC_
223b60 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
223b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
223ba0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c4 00 04 00 53........`.......d.....!.......
223bc0 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c CM_Request_Eject_PC.cfgmgr32.dll
223be0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
223c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
223c20 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 c3 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 ....d.....).......CM_Request_Dev
223c40 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d ice_Eject_ExW.cfgmgr32.dll..cfgm
223c60 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
223c80 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
223ca0 00 00 00 00 29 00 00 00 c2 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a ....).......CM_Request_Device_Ej
223cc0 65 63 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ect_ExA.cfgmgr32.dll..cfgmgr32.d
223ce0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
223d00 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
223d20 00 00 c1 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 57 00 63 ......CM_Request_Device_EjectW.c
223d40 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
223d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
223d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 c0 00 04 00 43 4d 5f 52 ......`.......d.....&.......CM_R
223da0 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c equest_Device_EjectA.cfgmgr32.dl
223dc0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
223de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
223e00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 bf 00 04 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 ....d.....".......CM_Remove_SubT
223e20 72 65 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ree_Ex.cfgmgr32.dll.cfgmgr32.dll
223e40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
223e60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
223e80 be 00 04 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 ....CM_Remove_SubTree.cfgmgr32.d
223ea0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
223ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
223ee0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 bd 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f ......d.....&.......CM_Register_
223f00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 Notification.cfgmgr32.dll.cfgmgr
223f20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
223f40 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
223f60 00 00 2e 00 00 00 bc 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 ..........CM_Register_Device_Int
223f80 65 72 66 61 63 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 erface_ExW.cfgmgr32.dll.cfgmgr32
223fa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
223fc0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
223fe0 2e 00 00 00 bb 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ........CM_Register_Device_Inter
224000 66 61 63 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 face_ExA.cfgmgr32.dll.cfgmgr32.d
224020 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
224040 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
224060 00 00 ba 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 ......CM_Register_Device_Interfa
224080 63 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ceW.cfgmgr32.dll..cfgmgr32.dll/.
2240a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2240c0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 b9 00 ..63........`.......d.....+.....
2240e0 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 ..CM_Register_Device_InterfaceA.
224100 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
224120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
224140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 b8 00 04 00 43 4d ........`.......d.....*.......CM
224160 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 63 66 67 6d 67 _Register_Device_Driver_Ex.cfgmg
224180 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
2241a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2241c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b7 00 04 00 43 4d 5f 52 65 67 69 73 ..`.......d.....'.......CM_Regis
2241e0 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ter_Device_Driver.cfgmgr32.dll..
224200 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
224220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
224240 00 00 64 86 00 00 00 00 27 00 00 00 b6 00 04 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 ..d.....'.......CM_Reenumerate_D
224260 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 evNode_Ex.cfgmgr32.dll..cfgmgr32
224280 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2242a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2242c0 24 00 00 00 b5 00 04 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 63 $.......CM_Reenumerate_DevNode.c
2242e0 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
224300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
224320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 b4 00 04 00 43 4d 5f 51 ......`.......d.....-.......CM_Q
224340 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 63 66 67 6d uery_Resource_Conflict_List.cfgm
224360 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
224380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2243a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 b3 00 04 00 43 4d 5f 51 75 65 ....`.......d.....(.......CM_Que
2243c0 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c ry_Remove_SubTree_Ex.cfgmgr32.dl
2243e0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
224400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
224420 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b2 00 04 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 ....d.....%.......CM_Query_Remov
224440 65 5f 53 75 62 54 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 e_SubTree.cfgmgr32.dll..cfgmgr32
224460 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
224480 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
2244a0 2e 00 00 00 b1 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 ........CM_Query_Arbitrator_Free
2244c0 5f 53 69 7a 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _Size_Ex.cfgmgr32.dll.cfgmgr32.d
2244e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
224500 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
224520 00 00 b0 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 ......CM_Query_Arbitrator_Free_S
224540 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ize.cfgmgr32.dll..cfgmgr32.dll/.
224560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
224580 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 af 00 ..66........`.......d...........
2245a0 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f ..CM_Query_Arbitrator_Free_Data_
2245c0 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
2245e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
224600 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ae 00 04 00 63........`.......d.....+.......
224620 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 63 66 CM_Query_Arbitrator_Free_Data.cf
224640 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
224660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
224680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ad 00 04 00 43 4d 5f 51 ......`.......d.....-.......CM_Q
2246a0 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 63 66 67 6d uery_And_Remove_SubTree_ExW.cfgm
2246c0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
2246e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
224700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ac 00 04 00 43 4d 5f 51 75 65 ....`.......d.....-.......CM_Que
224720 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 63 66 67 6d 67 72 ry_And_Remove_SubTree_ExA.cfgmgr
224740 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
224760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
224780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ab 00 04 00 43 4d 5f 51 75 65 72 79 ..`.......d.....*.......CM_Query
2247a0 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c _And_Remove_SubTreeW.cfgmgr32.dl
2247c0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
2247e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
224800 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 aa 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 ....d.....*.......CM_Query_And_R
224820 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d emove_SubTreeA.cfgmgr32.dll.cfgm
224840 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
224860 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
224880 00 00 00 00 2e 00 00 00 a9 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ............CM_Open_Device_Inter
2248a0 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 face_Key_ExW.cfgmgr32.dll.cfgmgr
2248c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2248e0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
224900 00 00 2e 00 00 00 a8 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 ..........CM_Open_Device_Interfa
224920 63 65 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 ce_Key_ExA.cfgmgr32.dll.cfgmgr32
224940 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
224960 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
224980 2b 00 00 00 a7 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 +.......CM_Open_Device_Interface
2249a0 5f 4b 65 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c _KeyW.cfgmgr32.dll..cfgmgr32.dll
2249c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2249e0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
224a00 a6 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 ....CM_Open_Device_Interface_Key
224a20 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
224a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
224a60 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 a5 00 04 00 56........`.......d.....$.......
224a80 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e CM_Open_DevNode_Key_Ex.cfgmgr32.
224aa0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
224ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
224ae0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a4 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e ......d.....!.......CM_Open_DevN
224b00 6f 64 65 5f 4b 65 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ode_Key.cfgmgr32.dll..cfgmgr32.d
224b20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
224b40 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
224b60 00 00 a3 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 63 66 67 6d ......CM_Open_Class_Key_ExW.cfgm
224b80 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
224ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
224bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a2 00 04 00 43 4d 5f 4f 70 65 ....`.......d.....#.......CM_Ope
224be0 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 n_Class_Key_ExA.cfgmgr32.dll..cf
224c00 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
224c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
224c40 64 86 00 00 00 00 20 00 00 00 a1 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 d.............CM_Open_Class_KeyW
224c60 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
224c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
224ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a0 00 04 00 43 4d ........`.......d.............CM
224cc0 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Open_Class_KeyA.cfgmgr32.dll.cf
224ce0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
224d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
224d20 64 86 00 00 00 00 1b 00 00 00 9f 00 04 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 63 66 67 6d d.............CM_Next_Range.cfgm
224d40 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
224d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
224d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9e 00 04 00 43 4d 5f 4d 6f 76 ....`.......d.............CM_Mov
224da0 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 e_DevNode_Ex.cfgmgr32.dll.cfgmgr
224dc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
224de0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
224e00 00 00 1d 00 00 00 9d 00 04 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 ..........CM_Move_DevNode.cfgmgr
224e20 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
224e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
224e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 9c 00 04 00 43 4d 5f 4d 6f 64 69 66 ..`.......d.....".......CM_Modif
224e80 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 y_Res_Des_Ex.cfgmgr32.dll.cfgmgr
224ea0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
224ec0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
224ee0 00 00 1f 00 00 00 9b 00 04 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 63 66 67 6d ..........CM_Modify_Res_Des.cfgm
224f00 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
224f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
224f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9a 00 04 00 43 4d 5f 4d 65 72 ....`.......d.....!.......CM_Mer
224f60 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d ge_Range_List.cfgmgr32.dll..cfgm
224f80 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
224fa0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
224fc0 00 00 00 00 20 00 00 00 99 00 04 00 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 63 ............CM_MapCrToWin32Err.c
224fe0 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
225000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
225020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 98 00 04 00 43 4d 5f 4c ......`.......d.....#.......CM_L
225040 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ocate_DevNode_ExW.cfgmgr32.dll..
225060 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
225080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2250a0 00 00 64 86 00 00 00 00 23 00 00 00 97 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 ..d.....#.......CM_Locate_DevNod
2250c0 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c e_ExA.cfgmgr32.dll..cfgmgr32.dll
2250e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
225100 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
225120 96 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 63 66 67 6d 67 72 33 32 2e ....CM_Locate_DevNodeW.cfgmgr32.
225140 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
225160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
225180 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 95 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 ......d.............CM_Locate_De
2251a0 76 4e 6f 64 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c vNodeA.cfgmgr32.dll.cfgmgr32.dll
2251c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2251e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
225200 94 00 04 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 63 ....CM_Is_Version_Available_Ex.c
225220 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
225240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
225260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 93 00 04 00 43 4d 5f 49 ......`.......d.....%.......CM_I
225280 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c s_Version_Available.cfgmgr32.dll
2252a0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
2252c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2252e0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 92 00 04 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 ....d.....+.......CM_Is_Dock_Sta
225300 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 tion_Present_Ex.cfgmgr32.dll..cf
225320 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
225340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
225360 64 86 00 00 00 00 28 00 00 00 91 00 04 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e d.....(.......CM_Is_Dock_Station
225380 5f 50 72 65 73 65 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _Present.cfgmgr32.dll.cfgmgr32.d
2253a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2253c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2253e0 00 00 90 00 04 00 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 ......CM_Invert_Range_List.cfgmg
225400 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
225420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
225440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 8f 00 04 00 43 4d 5f 49 6e 74 65 72 ..`.......d.....%.......CM_Inter
225460 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 sect_Range_List.cfgmgr32.dll..cf
225480 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
2254a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2254c0 64 86 00 00 00 00 1f 00 00 00 8e 00 04 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 d.............CM_Get_Version_Ex.
2254e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
225500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
225520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8d 00 04 00 43 4d ........`.......d.............CM
225540 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 _Get_Version.cfgmgr32.dll.cfgmgr
225560 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
225580 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2255a0 00 00 1f 00 00 00 8c 00 04 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 63 66 67 6d ..........CM_Get_Sibling_Ex.cfgm
2255c0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
2255e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
225600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8b 00 04 00 43 4d 5f 47 65 74 ....`.......d.............CM_Get
225620 5f 53 69 62 6c 69 6e 67 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _Sibling.cfgmgr32.dll.cfgmgr32.d
225640 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
225660 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
225680 00 00 8a 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 ......CM_Get_Resource_Conflict_D
2256a0 65 74 61 69 6c 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 etailsW.cfgmgr32.dll..cfgmgr32.d
2256c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2256e0 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
225700 00 00 89 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 ......CM_Get_Resource_Conflict_D
225720 65 74 61 69 6c 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 etailsA.cfgmgr32.dll..cfgmgr32.d
225740 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
225760 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
225780 00 00 88 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 ......CM_Get_Resource_Conflict_C
2257a0 6f 75 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ount.cfgmgr32.dll.cfgmgr32.dll/.
2257c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2257e0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 87 00 ..61........`.......d.....).....
225800 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 63 66 ..CM_Get_Res_Des_Data_Size_Ex.cf
225820 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
225840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
225860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 86 00 04 00 43 4d 5f 47 ......`.......d.....&.......CM_G
225880 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c et_Res_Des_Data_Size.cfgmgr32.dl
2258a0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
2258c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2258e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 85 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 ....d.....$.......CM_Get_Res_Des
225900 5f 44 61 74 61 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 _Data_Ex.cfgmgr32.dll.cfgmgr32.d
225920 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
225940 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
225960 00 00 84 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 63 66 67 6d 67 72 ......CM_Get_Res_Des_Data.cfgmgr
225980 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
2259a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2259c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 83 00 04 00 43 4d 5f 47 65 74 5f 50 ..`.......d.............CM_Get_P
2259e0 61 72 65 6e 74 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 arent_Ex.cfgmgr32.dll.cfgmgr32.d
225a00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
225a20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
225a40 00 00 82 00 04 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ......CM_Get_Parent.cfgmgr32.dll
225a60 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
225a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
225aa0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 81 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 ....d.....$.......CM_Get_Next_Re
225ac0 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 s_Des_Ex.cfgmgr32.dll.cfgmgr32.d
225ae0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
225b00 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
225b20 00 00 80 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 ......CM_Get_Next_Res_Des.cfgmgr
225b40 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
225b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
225b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 7f 00 04 00 43 4d 5f 47 65 74 5f 4e ..`.......d.....%.......CM_Get_N
225ba0 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 ext_Log_Conf_Ex.cfgmgr32.dll..cf
225bc0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
225be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
225c00 64 86 00 00 00 00 22 00 00 00 7e 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f d....."...~...CM_Get_Next_Log_Co
225c20 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 nf.cfgmgr32.dll.cfgmgr32.dll/...
225c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
225c60 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 7d 00 04 00 61........`.......d.....)...}...
225c80 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 00 63 66 67 6d CM_Get_Log_Conf_Priority_Ex.cfgm
225ca0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
225cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
225ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 7c 00 04 00 43 4d 5f 47 65 74 ....`.......d.....&...|...CM_Get
225d00 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Log_Conf_Priority.cfgmgr32.dll.
225d20 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
225d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
225d60 00 00 64 86 00 00 00 00 2e 00 00 00 7b 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f ..d.........{...CM_Get_Hardware_
225d80 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 Profile_Info_ExW.cfgmgr32.dll.cf
225da0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
225dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
225de0 64 86 00 00 00 00 2e 00 00 00 7a 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 d.........z...CM_Get_Hardware_Pr
225e00 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d ofile_Info_ExA.cfgmgr32.dll.cfgm
225e20 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
225e40 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
225e60 00 00 00 00 2b 00 00 00 79 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 ....+...y...CM_Get_Hardware_Prof
225e80 69 6c 65 5f 49 6e 66 6f 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 ile_InfoW.cfgmgr32.dll..cfgmgr32
225ea0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
225ec0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
225ee0 2b 00 00 00 78 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f +...x...CM_Get_Hardware_Profile_
225f00 49 6e 66 6f 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c InfoA.cfgmgr32.dll..cfgmgr32.dll
225f20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
225f40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
225f60 77 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 63 66 67 w...CM_Get_HW_Prof_Flags_ExW.cfg
225f80 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
225fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
225fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 76 00 04 00 43 4d 5f 47 65 74 ....`.......d.....&...v...CM_Get
225fe0 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _HW_Prof_Flags_ExA.cfgmgr32.dll.
226000 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
226020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
226040 00 00 64 86 00 00 00 00 23 00 00 00 75 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 ..d.....#...u...CM_Get_HW_Prof_F
226060 6c 61 67 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c lagsW.cfgmgr32.dll..cfgmgr32.dll
226080 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2260a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2260c0 74 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 63 66 67 6d 67 72 t...CM_Get_HW_Prof_FlagsA.cfgmgr
2260e0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
226100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
226120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 73 00 04 00 43 4d 5f 47 65 74 5f 47 ..`.......d.....$...s...CM_Get_G
226140 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d lobal_State_Ex.cfgmgr32.dll.cfgm
226160 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
226180 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2261a0 00 00 00 00 21 00 00 00 72 00 04 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 ....!...r...CM_Get_Global_State.
2261c0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
2261e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
226200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 71 00 04 00 43 4d ........`.......d.....&...q...CM
226220 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e _Get_First_Log_Conf_Ex.cfgmgr32.
226240 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
226260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
226280 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 70 00 04 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 ......d.....#...p...CM_Get_First
2262a0 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 _Log_Conf.cfgmgr32.dll..cfgmgr32
2262c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2262e0 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......75........`.......d.....
226300 37 00 00 00 6f 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 7...o...CM_Get_Device_Interface_
226320 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a Property_Keys_ExW.cfgmgr32.dll..
226340 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
226360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
226380 00 00 64 86 00 00 00 00 34 00 00 00 6e 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e ..d.....4...n...CM_Get_Device_In
2263a0 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 63 66 67 6d 67 72 33 32 2e terface_Property_KeysW.cfgmgr32.
2263c0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
2263e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
226400 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 6d 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ......d.....2...m...CM_Get_Devic
226420 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 e_Interface_Property_ExW.cfgmgr3
226440 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
226460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
226480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 6c 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d...../...l...CM_Get_Dev
2264a0 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 ice_Interface_PropertyW.cfgmgr32
2264c0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
2264e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
226500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 6b 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.....3...k...CM_Get_Dev
226520 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 63 66 67 6d ice_Interface_List_Size_ExW.cfgm
226540 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
226560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
226580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 6a 00 04 00 43 4d 5f 47 65 74 ....`.......d.....3...j...CM_Get
2265a0 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 _Device_Interface_List_Size_ExA.
2265c0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
2265e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
226600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 69 00 04 00 43 4d ........`.......d.....0...i...CM
226620 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 _Get_Device_Interface_List_SizeW
226640 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
226660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
226680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 68 00 04 00 43 4d ........`.......d.....0...h...CM
2266a0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 _Get_Device_Interface_List_SizeA
2266c0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
2266e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
226700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 67 00 04 00 43 4d ........`.......d.........g...CM
226720 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 63 _Get_Device_Interface_List_ExW.c
226740 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
226760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
226780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 66 00 04 00 43 4d 5f 47 ......`.......d.........f...CM_G
2267a0 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 63 66 67 et_Device_Interface_List_ExA.cfg
2267c0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
2267e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
226800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 65 00 04 00 43 4d 5f 47 65 74 ....`.......d.....+...e...CM_Get
226820 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 00 63 66 67 6d 67 72 33 32 _Device_Interface_ListW.cfgmgr32
226840 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
226860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
226880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 64 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.....+...d...CM_Get_Dev
2268a0 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ice_Interface_ListA.cfgmgr32.dll
2268c0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
2268e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
226900 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 63 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d...../...c...CM_Get_Device_
226920 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c Interface_Alias_ExW.cfgmgr32.dll
226940 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
226960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
226980 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 62 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d...../...b...CM_Get_Device_
2269a0 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c Interface_Alias_ExA.cfgmgr32.dll
2269c0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cfgmgr32.dll/...-1............
2269e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
226a00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 61 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.....,...a...CM_Get_Device_
226a20 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 Interface_AliasW.cfgmgr32.dll.cf
226a40 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
226a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
226a80 64 86 00 00 00 00 2c 00 00 00 60 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 d.....,...`...CM_Get_Device_Inte
226aa0 72 66 61 63 65 5f 41 6c 69 61 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 rface_AliasA.cfgmgr32.dll.cfgmgr
226ac0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
226ae0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
226b00 00 00 26 00 00 00 5f 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 5f ..&..._...CM_Get_Device_ID_Size_
226b20 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
226b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
226b60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 5e 00 04 00 55........`.......d.....#...^...
226b80 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 CM_Get_Device_ID_Size.cfgmgr32.d
226ba0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
226bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
226be0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 5d 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ......d.....,...]...CM_Get_Devic
226c00 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 e_ID_List_Size_ExW.cfgmgr32.dll.
226c20 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
226c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
226c60 00 00 64 86 00 00 00 00 2c 00 00 00 5c 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ..d.....,...\...CM_Get_Device_ID
226c80 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d _List_Size_ExA.cfgmgr32.dll.cfgm
226ca0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
226cc0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
226ce0 00 00 00 00 29 00 00 00 5b 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 ....)...[...CM_Get_Device_ID_Lis
226d00 74 5f 53 69 7a 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 t_SizeW.cfgmgr32.dll..cfgmgr32.d
226d20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
226d40 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
226d60 00 00 5a 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 ..Z...CM_Get_Device_ID_List_Size
226d80 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
226da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
226dc0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 59 00 04 00 59........`.......d.....'...Y...
226de0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 63 66 67 6d 67 72 CM_Get_Device_ID_List_ExW.cfgmgr
226e00 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...-1......
226e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
226e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 58 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.....'...X...CM_Get_D
226e60 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a evice_ID_List_ExA.cfgmgr32.dll..
226e80 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
226ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
226ec0 00 00 64 86 00 00 00 00 24 00 00 00 57 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ..d.....$...W...CM_Get_Device_ID
226ee0 5f 4c 69 73 74 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _ListW.cfgmgr32.dll.cfgmgr32.dll
226f00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
226f20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
226f40 56 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 63 66 67 6d 67 V...CM_Get_Device_ID_ListA.cfgmg
226f60 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
226f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
226fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 55 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d....."...U...CM_Get_D
226fc0 65 76 69 63 65 5f 49 44 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 evice_ID_ExW.cfgmgr32.dll.cfgmgr
226fe0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
227000 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
227020 00 00 22 00 00 00 54 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 63 .."...T...CM_Get_Device_ID_ExA.c
227040 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
227060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
227080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 53 00 04 00 43 4d 5f 47 ......`.......d.........S...CM_G
2270a0 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d et_Device_IDW.cfgmgr32.dll..cfgm
2270c0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
2270e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
227100 00 00 00 00 1f 00 00 00 52 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 63 66 ........R...CM_Get_Device_IDA.cf
227120 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
227140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
227160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 51 00 04 00 43 4d 5f 47 ......`.......d.....&...Q...CM_G
227180 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c et_DevNode_Status_Ex.cfgmgr32.dl
2271a0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
2271c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2271e0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 50 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 ....d.....#...P...CM_Get_DevNode
227200 5f 53 74 61 74 75 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 _Status.cfgmgr32.dll..cfgmgr32.d
227220 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
227240 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 ......70........`.......d.....2.
227260 00 00 4f 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 ..O...CM_Get_DevNode_Registry_Pr
227280 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 operty_ExW.cfgmgr32.dll.cfgmgr32
2272a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2272c0 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......70........`.......d.....
2272e0 32 00 00 00 4e 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 2...N...CM_Get_DevNode_Registry_
227300 50 72 6f 70 65 72 74 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 Property_ExA.cfgmgr32.dll.cfgmgr
227320 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
227340 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
227360 00 00 2f 00 00 00 4d 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 ../...M...CM_Get_DevNode_Registr
227380 79 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 y_PropertyW.cfgmgr32.dll..cfgmgr
2273a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2273c0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
2273e0 00 00 2f 00 00 00 4c 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 ../...L...CM_Get_DevNode_Registr
227400 79 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 y_PropertyA.cfgmgr32.dll..cfgmgr
227420 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
227440 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
227460 00 00 2d 00 00 00 4b 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 ..-...K...CM_Get_DevNode_Propert
227480 79 5f 4b 65 79 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 y_Keys_Ex.cfgmgr32.dll..cfgmgr32
2274a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2274c0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
2274e0 2a 00 00 00 4a 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f *...J...CM_Get_DevNode_Property_
227500 4b 65 79 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 Keys.cfgmgr32.dll.cfgmgr32.dll/.
227520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
227540 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 49 00 ..61........`.......d.....)...I.
227560 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 ..CM_Get_DevNode_Property_ExW.cf
227580 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
2275a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2275c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 48 00 04 00 43 4d 5f 47 ......`.......d.....&...H...CM_G
2275e0 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c et_DevNode_PropertyW.cfgmgr32.dl
227600 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
227620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
227640 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 47 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 ....d.....0...G...CM_Get_DevNode
227660 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c _Custom_Property_ExW.cfgmgr32.dl
227680 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
2276a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
2276c0 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 46 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 ....d.....0...F...CM_Get_DevNode
2276e0 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c _Custom_Property_ExA.cfgmgr32.dl
227700 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
227720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
227740 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 45 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 ....d.....-...E...CM_Get_DevNode
227760 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a _Custom_PropertyW.cfgmgr32.dll..
227780 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
2277a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2277c0 00 00 64 86 00 00 00 00 2d 00 00 00 44 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 ..d.....-...D...CM_Get_DevNode_C
2277e0 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 ustom_PropertyA.cfgmgr32.dll..cf
227800 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
227820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
227840 64 86 00 00 00 00 1d 00 00 00 43 00 04 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 63 66 d.........C...CM_Get_Depth_Ex.cf
227860 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
227880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2278a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 42 00 04 00 43 4d 5f 47 ......`.......d.........B...CM_G
2278c0 65 74 5f 44 65 70 74 68 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 et_Depth.cfgmgr32.dll.cfgmgr32.d
2278e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
227900 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
227920 00 00 41 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 ..A...CM_Get_Class_Registry_Prop
227940 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c ertyW.cfgmgr32.dll..cfgmgr32.dll
227960 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
227980 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2279a0 40 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 @...CM_Get_Class_Registry_Proper
2279c0 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 tyA.cfgmgr32.dll..cfgmgr32.dll/.
2279e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
227a00 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 3f 00 ..63........`.......d.....+...?.
227a20 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 ..CM_Get_Class_Property_Keys_Ex.
227a40 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
227a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
227a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 3e 00 04 00 43 4d ........`.......d.....(...>...CM
227aa0 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 63 66 67 6d 67 72 33 _Get_Class_Property_Keys.cfgmgr3
227ac0 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...-1........
227ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
227b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 3d 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 `.......d.....'...=...CM_Get_Cla
227b20 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 ss_Property_ExW.cfgmgr32.dll..cf
227b40 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
227b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
227b80 64 86 00 00 00 00 24 00 00 00 3c 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 d.....$...<...CM_Get_Class_Prope
227ba0 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 rtyW.cfgmgr32.dll.cfgmgr32.dll/.
227bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
227be0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3b 00 ..55........`.......d.....#...;.
227c00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 ..CM_Get_Class_Name_ExW.cfgmgr32
227c20 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
227c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
227c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3a 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 `.......d.....#...:...CM_Get_Cla
227c80 73 73 5f 4e 61 6d 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ss_Name_ExA.cfgmgr32.dll..cfgmgr
227ca0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
227cc0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
227ce0 00 00 20 00 00 00 39 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 63 66 67 ......9...CM_Get_Class_NameW.cfg
227d00 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
227d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
227d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 38 00 04 00 43 4d 5f 47 65 74 ....`.......d.........8...CM_Get
227d60 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 _Class_NameA.cfgmgr32.dll.cfgmgr
227d80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
227da0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
227dc0 00 00 27 00 00 00 37 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f ..'...7...CM_Get_Class_Key_Name_
227de0 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ExW.cfgmgr32.dll..cfgmgr32.dll/.
227e00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
227e20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 36 00 ..59........`.......d.....'...6.
227e40 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 63 66 67 6d ..CM_Get_Class_Key_Name_ExA.cfgm
227e60 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
227e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
227ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 35 00 04 00 43 4d 5f 47 65 74 ....`.......d.....$...5...CM_Get
227ec0 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Class_Key_NameW.cfgmgr32.dll.cf
227ee0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
227f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
227f20 64 86 00 00 00 00 24 00 00 00 34 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e d.....$...4...CM_Get_Class_Key_N
227f40 61 6d 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ameA.cfgmgr32.dll.cfgmgr32.dll/.
227f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
227f80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 33 00 ..49........`.......d.........3.
227fa0 04 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ..CM_Get_Child_Ex.cfgmgr32.dll..
227fc0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
227fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
228000 00 00 64 86 00 00 00 00 1a 00 00 00 32 00 04 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 63 66 67 ..d.........2...CM_Get_Child.cfg
228020 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
228040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
228060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 31 00 04 00 43 4d 5f 46 72 65 ....`.......d.........1...CM_Fre
228080 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 e_Resource_Conflict_Handle.cfgmg
2280a0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
2280c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2280e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 30 00 04 00 43 4d 5f 46 72 65 65 5f ..`.......d.....$...0...CM_Free_
228100 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d Res_Des_Handle.cfgmgr32.dll.cfgm
228120 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
228140 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
228160 00 00 00 00 20 00 00 00 2f 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 ......../...CM_Free_Res_Des_Ex.c
228180 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
2281a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2281c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2e 00 04 00 43 4d 5f 46 ......`.......d.............CM_F
2281e0 72 65 65 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ree_Res_Des.cfgmgr32.dll..cfgmgr
228200 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
228220 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
228240 00 00 20 00 00 00 2d 00 04 00 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 ......-...CM_Free_Range_List.cfg
228260 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
228280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2282a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2c 00 04 00 43 4d 5f 46 72 65 ....`.......d.....%...,...CM_Fre
2282c0 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a e_Log_Conf_Handle.cfgmgr32.dll..
2282e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
228300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
228320 00 00 64 86 00 00 00 00 21 00 00 00 2b 00 04 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 ..d.....!...+...CM_Free_Log_Conf
228340 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _Ex.cfgmgr32.dll..cfgmgr32.dll/.
228360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
228380 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2a 00 ..50........`.......d.........*.
2283a0 04 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 ..CM_Free_Log_Conf.cfgmgr32.dll.
2283c0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
2283e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
228400 00 00 64 86 00 00 00 00 1c 00 00 00 29 00 04 00 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 63 ..d.........)...CM_First_Range.c
228420 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
228440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
228460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 28 00 04 00 43 4d 5f 46 ......`.......d.........(...CM_F
228480 69 6e 64 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 ind_Range.cfgmgr32.dll..cfgmgr32
2284a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2284c0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
2284e0 2a 00 00 00 27 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 *...'...CM_Enumerate_Enumerators
228500 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExW.cfgmgr32.dll.cfgmgr32.dll/.
228520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
228540 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 26 00 ..62........`.......d.....*...&.
228560 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 63 ..CM_Enumerate_Enumerators_ExA.c
228580 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
2285a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2285c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 25 00 04 00 43 4d 5f 45 ......`.......d.....'...%...CM_E
2285e0 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 63 66 67 6d 67 72 33 32 2e 64 numerate_EnumeratorsW.cfgmgr32.d
228600 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
228620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
228640 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 24 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 ......d.....'...$...CM_Enumerate
228660 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d _EnumeratorsA.cfgmgr32.dll..cfgm
228680 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
2286a0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2286c0 00 00 00 00 25 00 00 00 23 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 ....%...#...CM_Enumerate_Classes
2286e0 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _Ex.cfgmgr32.dll..cfgmgr32.dll/.
228700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
228720 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 22 00 ..54........`.......d....."...".
228740 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 00 63 66 67 6d 67 72 33 32 2e ..CM_Enumerate_Classes.cfgmgr32.
228760 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
228780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2287a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 21 00 04 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 ......d....."...!...CM_Enable_De
2287c0 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 vNode_Ex.cfgmgr32.dll.cfgmgr32.d
2287e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
228800 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
228820 00 00 20 00 04 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 ......CM_Enable_DevNode.cfgmgr32
228840 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...-1........
228860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
228880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1f 00 04 00 43 4d 5f 44 75 70 5f 52 61 6e `.......d.............CM_Dup_Ran
2288a0 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ge_List.cfgmgr32.dll..cfgmgr32.d
2288c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2288e0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
228900 00 00 1e 00 04 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 00 63 66 67 6d ......CM_Disconnect_Machine.cfgm
228920 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
228940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
228960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1d 00 04 00 43 4d 5f 44 69 73 ....`.......d.....#.......CM_Dis
228980 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 able_DevNode_Ex.cfgmgr32.dll..cf
2289a0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
2289c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2289e0 64 86 00 00 00 00 20 00 00 00 1c 00 04 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 d.............CM_Disable_DevNode
228a00 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .cfgmgr32.dll.cfgmgr32.dll/...-1
228a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
228a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 1b 00 04 00 43 4d ........`.......d.....,.......CM
228a60 5f 44 65 74 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 63 66 67 _Detect_Resource_Conflict_Ex.cfg
228a80 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
228aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
228ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 1a 00 04 00 43 4d 5f 44 65 74 ....`.......d.....).......CM_Det
228ae0 65 63 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 63 66 67 6d 67 72 33 32 2e 64 ect_Resource_Conflict.cfgmgr32.d
228b00 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
228b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
228b40 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 19 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 52 61 ......d.............CM_Delete_Ra
228b60 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 nge.cfgmgr32.dll..cfgmgr32.dll/.
228b80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
228ba0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 18 00 ..68........`.......d.....0.....
228bc0 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 ..CM_Delete_Device_Interface_Key
228be0 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExW.cfgmgr32.dll.cfgmgr32.dll/.
228c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
228c20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 17 00 ..68........`.......d.....0.....
228c40 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 ..CM_Delete_Device_Interface_Key
228c60 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExA.cfgmgr32.dll.cfgmgr32.dll/.
228c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
228ca0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 16 00 ..65........`.......d.....-.....
228cc0 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 ..CM_Delete_Device_Interface_Key
228ce0 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
228d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
228d20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 15 00 04 00 65........`.......d.....-.......
228d40 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 CM_Delete_Device_Interface_KeyA.
228d60 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
228d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
228da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 14 00 04 00 43 4d ........`.......d.....&.......CM
228dc0 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e _Delete_DevNode_Key_Ex.cfgmgr32.
228de0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...-1..........
228e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
228e20 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 13 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 ......d.....#.......CM_Delete_De
228e40 76 4e 6f 64 65 5f 4b 65 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 vNode_Key.cfgmgr32.dll..cfgmgr32
228e60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
228e80 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
228ea0 24 00 00 00 12 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 63 $.......CM_Delete_Class_Key_Ex.c
228ec0 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 fgmgr32.dll.cfgmgr32.dll/...-1..
228ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
228f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 11 00 04 00 43 4d 5f 44 ......`.......d.....!.......CM_D
228f20 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 elete_Class_Key.cfgmgr32.dll..cf
228f40 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmgr32.dll/...-1................
228f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
228f80 64 86 00 00 00 00 22 00 00 00 10 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 d.....".......CM_Create_Range_Li
228fa0 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 st.cfgmgr32.dll.cfgmgr32.dll/...
228fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
228fe0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0f 00 04 00 55........`.......d.....#.......
229000 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 CM_Create_DevNode_ExW.cfgmgr32.d
229020 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...-1..........
229040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
229060 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 ......d.....#.......CM_Create_De
229080 76 4e 6f 64 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 vNode_ExA.cfgmgr32.dll..cfgmgr32
2290a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2290c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2290e0 20 00 00 00 0d 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 63 66 67 6d 67 ........CM_Create_DevNodeW.cfgmg
229100 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...-1......
229120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
229140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0c 00 04 00 43 4d 5f 43 72 65 61 74 ..`.......d.............CM_Creat
229160 65 5f 44 65 76 4e 6f 64 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 e_DevNodeA.cfgmgr32.dll.cfgmgr32
229180 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2291a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2291c0 21 00 00 00 0b 00 04 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 63 66 67 6d !.......CM_Connect_MachineW.cfgm
2291e0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gr32.dll..cfgmgr32.dll/...-1....
229200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
229220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0a 00 04 00 43 4d 5f 43 6f 6e ....`.......d.....!.......CM_Con
229240 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d nect_MachineA.cfgmgr32.dll..cfgm
229260 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gr32.dll/...-1..................
229280 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2292a0 00 00 00 00 1f 00 00 00 09 00 04 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 ............CM_Add_Res_Des_Ex.cf
2292c0 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 gmgr32.dll..cfgmgr32.dll/...-1..
2292e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
229300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 08 00 04 00 43 4d 5f 41 ......`.......d.............CM_A
229320 64 64 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 dd_Res_Des.cfgmgr32.dll.cfgmgr32
229340 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
229360 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
229380 1a 00 00 00 07 00 04 00 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c ........CM_Add_Range.cfgmgr32.dl
2293a0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
2293c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2293e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 ....d.............CM_Add_ID_ExW.
229400 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 cfgmgr32.dll..cfgmgr32.dll/...-1
229420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
229440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 05 00 04 00 43 4d ........`.......d.............CM
229460 5f 41 64 64 5f 49 44 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 _Add_ID_ExA.cfgmgr32.dll..cfgmgr
229480 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2294a0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2294c0 00 00 18 00 00 00 04 00 04 00 43 4d 5f 41 64 64 5f 49 44 57 00 63 66 67 6d 67 72 33 32 2e 64 6c ..........CM_Add_IDW.cfgmgr32.dl
2294e0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cfgmgr32.dll/...-1............
229500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
229520 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 03 00 04 00 43 4d 5f 41 64 64 5f 49 44 41 00 63 66 67 ....d.............CM_Add_IDA.cfg
229540 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 mgr32.dll.cfgmgr32.dll/...-1....
229560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
229580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 02 00 04 00 43 4d 5f 41 64 64 ....`.......d.....&.......CM_Add
2295a0 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Empty_Log_Conf_Ex.cfgmgr32.dll.
2295c0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cfgmgr32.dll/...-1..............
2295e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
229600 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 ..d.....#.......CM_Add_Empty_Log
229620 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Conf.cfgmgr32.dll..cfgmgr32.dll
229640 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
229660 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
229680 00 00 04 00 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e ....CMP_WaitNoPendingInstallEven
2296a0 74 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 ts.cfgmgr32.dll.cfgmgr32.dll/...
2296c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2296e0 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...................
229700 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
229720 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
229740 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
229760 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
229780 00 00 00 00 0c 63 66 67 6d 67 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....cfgmgr32.dll'..............
2297a0 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
2297c0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
2297e0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c ...................cfgmgr32_NULL
229800 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 _THUNK_DATA.cfgmgr32.dll/...-1..
229820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 ....................0.......251.
229840 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
229860 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
229880 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
2298a0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 66 67 6d 67 72 33 ........@.0..............cfgmgr3
2298c0 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 2.dll'....................u.Micr
2298e0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
229900 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
229920 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
229940 4f 52 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..cfgmgr32.dll/...-1..........
229960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
229980 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2299a0 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
2299c0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
2299e0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
229a00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 66 67 6d 67 72 33 ........@................cfgmgr3
229a20 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 2.dll'....................u.Micr
229a40 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
229a60 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
229a80 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 cfgmgr32.dll..@comp.id.u........
229aa0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
229ac0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
229ae0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
229b00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
229b20 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 66 67 6d 67 72 33 32 00 5f ..__IMPORT_DESCRIPTOR_cfgmgr32._
229b40 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 66 67 6d 67 72 33 _NULL_IMPORT_DESCRIPTOR..cfgmgr3
229b60 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 2_NULL_THUNK_DATA.chakra.dll/...
229b80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
229ba0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 54 00 ..48........`.......d.........T.
229bc0 04 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 ..JsVariantToValue.chakra.dll.ch
229be0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
229c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
229c20 64 86 00 00 00 00 1c 00 00 00 53 00 04 00 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 63 d.........S...JsValueToVariant.c
229c40 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 hakra.dll.chakra.dll/.....-1....
229c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
229c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 52 00 04 00 4a 73 53 74 72 69 ....`.......d.........R...JsStri
229ca0 6e 67 54 6f 50 6f 69 6e 74 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 ngToPointer.chakra.dll..chakra.d
229cc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
229ce0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
229d00 1a 00 00 00 51 00 04 00 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 63 68 61 6b 72 61 2e 64 6c ....Q...JsStrictEquals.chakra.dl
229d20 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.chakra.dll/.....-1............
229d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
229d60 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 50 00 04 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e ....d.........P...JsStopProfilin
229d80 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 g.chakra.dll..chakra.dll/.....-1
229da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
229dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4f 00 04 00 4a 73 ........`.......d.........O...Js
229de0 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 StartProfiling.chakra.dll.chakra
229e00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
229e20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
229e40 00 00 1c 00 00 00 4e 00 04 00 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 63 68 61 6b 72 ......N...JsStartDebugging.chakr
229e60 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 a.dll.chakra.dll/.....-1........
229e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
229ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4d 00 04 00 4a 73 53 65 74 52 75 6e 74 69 `.......d.....#...M...JsSetRunti
229ec0 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 meMemoryLimit.chakra.dll..chakra
229ee0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
229f00 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......68........`.......d...
229f20 00 00 30 00 00 00 4c 00 04 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f ..0...L...JsSetRuntimeMemoryAllo
229f40 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 cationCallback.chakra.dll.chakra
229f60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
229f80 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
229fa0 00 00 2d 00 00 00 4b 00 04 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c ..-...K...JsSetRuntimeBeforeColl
229fc0 65 63 74 43 61 6c 6c 62 61 63 6b 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 ectCallback.chakra.dll..chakra.d
229fe0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22a000 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
22a020 1a 00 00 00 4a 00 04 00 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 63 68 61 6b 72 61 2e 64 6c ....J...JsSetPrototype.chakra.dl
22a040 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.chakra.dll/.....-1............
22a060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
22a080 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 49 00 04 00 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 ....d.........I...JsSetProperty.
22a0a0 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 chakra.dll..chakra.dll/.....-1..
22a0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
22a0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 48 00 04 00 4a 73 53 65 ......`.......d.........H...JsSe
22a100 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b tIndexedProperty.chakra.dll.chak
22a120 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ra.dll/.....-1..................
22a140 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
22a160 00 00 00 00 1d 00 00 00 47 00 04 00 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 ........G...JsSetExternalData.ch
22a180 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 akra.dll..chakra.dll/.....-1....
22a1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
22a1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 46 00 04 00 4a 73 53 65 74 45 ....`.......d.........F...JsSetE
22a1e0 78 63 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 xception.chakra.dll.chakra.dll/.
22a200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22a220 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
22a240 45 00 04 00 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 63 68 61 6b 72 61 2e 64 E...JsSetCurrentContext.chakra.d
22a260 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....-1..........
22a280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
22a2a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 44 00 04 00 4a 73 53 65 72 69 61 6c 69 7a 65 53 ......d.........D...JsSerializeS
22a2c0 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 cript.chakra.dll..chakra.dll/...
22a2e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22a300 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 43 00 ..53........`.......d.....!...C.
22a320 04 00 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 ..JsRunSerializedScript.chakra.d
22a340 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....-1..........
22a360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
22a380 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 42 00 04 00 4a 73 52 75 6e 53 63 72 69 70 74 00 ......d.........B...JsRunScript.
22a3a0 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 chakra.dll..chakra.dll/.....-1..
22a3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
22a3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 41 00 04 00 4a 73 52 65 ......`.......d.........A...JsRe
22a400 6c 65 61 73 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 lease.chakra.dll..chakra.dll/...
22a420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22a440 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 40 00 ..50........`.......d.........@.
22a460 04 00 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ..JsPreventExtension.chakra.dll.
22a480 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
22a4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
22a4c0 00 00 64 86 00 00 00 00 1d 00 00 00 3f 00 04 00 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e ..d.........?...JsPointerToStrin
22a4e0 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 g.chakra.dll..chakra.dll/.....-1
22a500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
22a520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3e 00 04 00 4a 73 ........`.......d.....#...>...Js
22a540 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c ParseSerializedScript.chakra.dll
22a560 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..chakra.dll/.....-1............
22a580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
22a5a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 3d 00 04 00 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 ....d.........=...JsParseScript.
22a5c0 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 chakra.dll..chakra.dll/.....-1..
22a5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
22a600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3c 00 04 00 4a 73 4e 75 ......`.......d.........<...JsNu
22a620 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 mberToDouble.chakra.dll.chakra.d
22a640 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22a660 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
22a680 28 00 00 00 3b 00 04 00 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 (...;...JsIsRuntimeExecutionDisa
22a6a0 62 6c 65 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 bled.chakra.dll.chakra.dll/.....
22a6c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22a6e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3a 00 04 00 51........`.......d.........:...
22a700 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a JsIsEnumeratingHeap.chakra.dll..
22a720 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
22a740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
22a760 00 00 64 86 00 00 00 00 19 00 00 00 39 00 04 00 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 63 68 ..d.........9...JsIntToNumber.ch
22a780 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 akra.dll..chakra.dll/.....-1....
22a7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 ..................0.......38....
22a7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 38 00 04 00 4a 73 49 64 6c 65 ....`.......d.........8...JsIdle
22a7e0 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .chakra.dll.chakra.dll/.....-1..
22a800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
22a820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 37 00 04 00 4a 73 48 61 ......`.......d.........7...JsHa
22a840 73 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c sProperty.chakra.dll..chakra.dll
22a860 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
22a880 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
22a8a0 00 00 36 00 04 00 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 ..6...JsHasIndexedProperty.chakr
22a8c0 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 a.dll.chakra.dll/.....-1........
22a8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
22a900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 35 00 04 00 4a 73 48 61 73 45 78 74 65 72 `.......d.........5...JsHasExter
22a920 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 nalData.chakra.dll..chakra.dll/.
22a940 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22a960 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
22a980 34 00 04 00 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 4...JsHasException.chakra.dll.ch
22a9a0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
22a9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
22a9e0 64 86 00 00 00 00 1a 00 00 00 33 00 04 00 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 63 68 61 d.........3...JsGetValueType.cha
22aa00 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 kra.dll.chakra.dll/.....-1......
22aa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
22aa40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 32 00 04 00 4a 73 47 65 74 55 6e 64 ..`.......d.........2...JsGetUnd
22aa60 65 66 69 6e 65 64 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 efinedValue.chakra.dll..chakra.d
22aa80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22aaa0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
22aac0 1a 00 00 00 31 00 04 00 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c ....1...JsGetTrueValue.chakra.dl
22aae0 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.chakra.dll/.....-1............
22ab00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
22ab20 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 30 00 04 00 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e ....d.........0...JsGetStringLen
22ab40 67 74 68 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 gth.chakra.dll..chakra.dll/.....
22ab60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22ab80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2f 00 04 00 55........`.......d.....#.../...
22aba0 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 00 63 68 61 6b 72 61 2e 64 JsGetRuntimeMemoryUsage.chakra.d
22abc0 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....-1..........
22abe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
22ac00 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2e 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 ......d.....#.......JsGetRuntime
22ac20 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 MemoryLimit.chakra.dll..chakra.d
22ac40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22ac60 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
22ac80 18 00 00 00 2d 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ....-...JsGetRuntime.chakra.dll.
22aca0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
22acc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
22ace0 00 00 64 86 00 00 00 00 1a 00 00 00 2c 00 04 00 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 63 ..d.........,...JsGetPrototype.c
22ad00 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 hakra.dll.chakra.dll/.....-1....
22ad20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
22ad40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2b 00 04 00 4a 73 47 65 74 50 ....`.......d.....#...+...JsGetP
22ad60 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 ropertyNameFromId.chakra.dll..ch
22ad80 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
22ada0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
22adc0 64 86 00 00 00 00 23 00 00 00 2a 00 04 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 6f d.....#...*...JsGetPropertyIdFro
22ade0 6d 4e 61 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 mName.chakra.dll..chakra.dll/...
22ae00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22ae20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 29 00 ..45........`.......d.........).
22ae40 04 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b ..JsGetProperty.chakra.dll..chak
22ae60 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ra.dll/.....-1..................
22ae80 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
22aea0 00 00 00 00 21 00 00 00 28 00 04 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 ....!...(...JsGetOwnPropertyName
22aec0 73 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.chakra.dll..chakra.dll/.....-1
22aee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
22af00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 27 00 04 00 4a 73 ........`.......d.....&...'...Js
22af20 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 63 68 61 6b 72 61 2e GetOwnPropertyDescriptor.chakra.
22af40 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....-1..........
22af60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
22af80 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 26 00 04 00 4a 73 47 65 74 4e 75 6c 6c 56 61 6c ......d.........&...JsGetNullVal
22afa0 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ue.chakra.dll.chakra.dll/.....-1
22afc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
22afe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 25 00 04 00 4a 73 ........`.......d.........%...Js
22b000 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 GetIndexedProperty.chakra.dll.ch
22b020 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
22b040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
22b060 64 86 00 00 00 00 1d 00 00 00 24 00 04 00 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 d.........$...JsGetGlobalObject.
22b080 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 chakra.dll..chakra.dll/.....-1..
22b0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
22b0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 23 00 04 00 4a 73 47 65 ......`.......d.........#...JsGe
22b0e0 74 46 61 6c 73 65 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 tFalseValue.chakra.dll..chakra.d
22b100 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22b120 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
22b140 1d 00 00 00 22 00 04 00 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 ...."...JsGetExternalData.chakra
22b160 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....-1........
22b180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
22b1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 21 00 04 00 4a 73 47 65 74 45 78 74 65 6e `.......d.....!...!...JsGetExten
22b1c0 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 sionAllowed.chakra.dll..chakra.d
22b1e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22b200 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
22b220 1f 00 00 00 20 00 04 00 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 63 68 61 6b ........JsGetCurrentContext.chak
22b240 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ra.dll..chakra.dll/.....-1......
22b260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
22b280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1f 00 04 00 4a 73 47 65 74 41 6e 64 ..`.......d.....".......JsGetAnd
22b2a0 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 ClearException.chakra.dll.chakra
22b2c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
22b2e0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
22b300 00 00 14 00 00 00 1e 00 04 00 4a 73 45 71 75 61 6c 73 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 ..........JsEquals.chakra.dll.ch
22b320 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
22b340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
22b360 64 86 00 00 00 00 1b 00 00 00 1d 00 04 00 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 63 68 d.............JsEnumerateHeap.ch
22b380 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 akra.dll..chakra.dll/.....-1....
22b3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
22b3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1c 00 04 00 4a 73 45 6e 61 62 ....`.......d.....$.......JsEnab
22b3e0 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 leRuntimeExecution.chakra.dll.ch
22b400 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 akra.dll/.....-1................
22b420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
22b440 64 86 00 00 00 00 1c 00 00 00 1b 00 04 00 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 63 d.............JsDoubleToNumber.c
22b460 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 hakra.dll.chakra.dll/.....-1....
22b480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
22b4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1a 00 04 00 4a 73 44 69 73 70 ....`.......d.............JsDisp
22b4c0 6f 73 65 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c oseRuntime.chakra.dll.chakra.dll
22b4e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
22b500 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
22b520 00 00 19 00 04 00 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 ......JsDisableRuntimeExecution.
22b540 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 chakra.dll..chakra.dll/.....-1..
22b560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
22b580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 18 00 04 00 4a 73 44 65 ......`.......d.............JsDe
22b5a0 6c 65 74 65 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 leteProperty.chakra.dll.chakra.d
22b5c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22b5e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
22b600 23 00 00 00 17 00 04 00 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 #.......JsDeleteIndexedProperty.
22b620 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 chakra.dll..chakra.dll/.....-1..
22b640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
22b660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 16 00 04 00 4a 73 44 65 ......`.......d.............JsDe
22b680 66 69 6e 65 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 fineProperty.chakra.dll.chakra.d
22b6a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22b6c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
22b6e0 1c 00 00 00 15 00 04 00 4a 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 63 68 61 6b 72 61 2e ........JsCreateURIError.chakra.
22b700 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....-1..........
22b720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
22b740 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 14 00 04 00 4a 73 43 72 65 61 74 65 54 79 70 65 ......d.............JsCreateType
22b760 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 Error.chakra.dll..chakra.dll/...
22b780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22b7a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 ..51........`.......d...........
22b7c0 04 00 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c ..JsCreateSyntaxError.chakra.dll
22b7e0 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..chakra.dll/.....-1............
22b800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
22b820 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 12 00 04 00 4a 73 43 72 65 61 74 65 52 75 6e 74 69 6d ....d.............JsCreateRuntim
22b840 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.chakra.dll..chakra.dll/.....-1
22b860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
22b880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 11 00 04 00 4a 73 ........`.......d.....".......Js
22b8a0 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 CreateReferenceError.chakra.dll.
22b8c0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
22b8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
22b900 00 00 64 86 00 00 00 00 1e 00 00 00 10 00 04 00 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 ..d.............JsCreateRangeErr
22b920 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 or.chakra.dll.chakra.dll/.....-1
22b940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
22b960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0f 00 04 00 4a 73 ........`.......d.............Js
22b980 43 72 65 61 74 65 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 CreateObject.chakra.dll.chakra.d
22b9a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22b9c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
22b9e0 1c 00 00 00 0e 00 04 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 63 68 61 6b 72 61 2e ........JsCreateFunction.chakra.
22ba00 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....-1..........
22ba20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
22ba40 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0d 00 04 00 4a 73 43 72 65 61 74 65 45 78 74 65 ......d.....".......JsCreateExte
22ba60 72 6e 61 6c 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c rnalObject.chakra.dll.chakra.dll
22ba80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
22baa0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
22bac0 00 00 0c 00 04 00 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ......JsCreateError.chakra.dll..
22bae0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
22bb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
22bb20 00 00 64 86 00 00 00 00 1b 00 00 00 0b 00 04 00 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 ..d.............JsCreateContext.
22bb40 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 chakra.dll..chakra.dll/.....-1..
22bb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
22bb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0a 00 04 00 4a 73 43 72 ......`.......d.............JsCr
22bba0 65 61 74 65 41 72 72 61 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c eateArray.chakra.dll..chakra.dll
22bbc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
22bbe0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
22bc00 00 00 09 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 63 68 61 ......JsConvertValueToString.cha
22bc20 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 kra.dll.chakra.dll/.....-1......
22bc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
22bc60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 08 00 04 00 4a 73 43 6f 6e 76 65 72 ..`.......d.....".......JsConver
22bc80 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 tValueToObject.chakra.dll.chakra
22bca0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
22bcc0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
22bce0 00 00 22 00 00 00 07 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 ..".......JsConvertValueToNumber
22bd00 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .chakra.dll.chakra.dll/.....-1..
22bd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
22bd40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 06 00 04 00 4a 73 43 6f ......`.......d.....#.......JsCo
22bd60 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a nvertValueToBoolean.chakra.dll..
22bd80 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
22bda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
22bdc0 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 ..d.............JsConstructObjec
22bde0 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.chakra.dll..chakra.dll/.....-1
22be00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
22be20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 4a 73 ........`.......d.............Js
22be40 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 CollectGarbage.chakra.dll.chakra
22be60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
22be80 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
22bea0 00 00 1a 00 00 00 03 00 04 00 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 63 68 61 6b 72 61 2e ..........JsCallFunction.chakra.
22bec0 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....-1..........
22bee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
22bf00 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 02 00 04 00 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 ......d.............JsBooleanToB
22bf20 6f 6f 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 ool.chakra.dll..chakra.dll/.....
22bf40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22bf60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 01 00 04 00 47........`.......d.............
22bf80 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b JsBoolToBoolean.chakra.dll..chak
22bfa0 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ra.dll/.....-1..................
22bfc0 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
22bfe0 00 00 00 00 14 00 00 00 00 00 04 00 4a 73 41 64 64 52 65 66 00 63 68 61 6b 72 61 2e 64 6c 6c 00 ............JsAddRef.chakra.dll.
22c000 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 chakra.dll/.....-1..............
22c020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......284.......`.d...
22c040 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
22c060 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
22c080 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
22c0a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
22c0c0 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 27 ....@.@..............chakra.dll'
22c0e0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
22c100 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
22c120 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .u..............................
22c140 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 68 61 6b 72 61 2e 64 .chakra_NULL_THUNK_DATA.chakra.d
22c160 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22c180 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 0.......249.......`.d...........
22c1a0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
22c1c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
22c1e0 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
22c200 00 00 00 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....chakra.dll'................
22c220 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
22c240 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
22c260 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
22c280 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 T_DESCRIPTOR..chakra.dll/.....-1
22c2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
22c2c0 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
22c2e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
22c300 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
22c320 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
22c340 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
22c360 00 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d ...chakra.dll'..................
22c380 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
22c3a0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
22c3c0 00 00 05 00 00 00 03 00 63 68 61 6b 72 61 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ........chakra.dll..@comp.id.u..
22c3e0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
22c400 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
22c420 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
22c440 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
22c460 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 68 61 6b ....P...__IMPORT_DESCRIPTOR_chak
22c480 72 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 68 61 ra.__NULL_IMPORT_DESCRIPTOR..cha
22c4a0 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 kra_NULL_THUNK_DATA.cldapi.dll/.
22c4c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22c4e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
22c500 22 00 04 00 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 63 "...CfUpdateSyncProviderStatus.c
22c520 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ldapi.dll.cldapi.dll/.....-1....
22c540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
22c560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 21 00 04 00 43 66 55 70 64 61 ....`.......d.........!...CfUpda
22c580 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 tePlaceholder.cldapi.dll..cldapi
22c5a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
22c5c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
22c5e0 00 00 20 00 00 00 20 00 04 00 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 63 ..........CfUnregisterSyncRoot.c
22c600 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ldapi.dll.cldapi.dll/.....-1....
22c620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
22c640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1f 00 04 00 43 66 53 65 74 50 ....`.......d.............CfSetP
22c660 69 6e 53 74 61 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 inState.cldapi.dll..cldapi.dll/.
22c680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22c6a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
22c6c0 1e 00 04 00 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 ....CfSetInSyncState.cldapi.dll.
22c6e0 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cldapi.dll/.....-1..............
22c700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
22c720 00 00 64 86 00 00 00 00 22 00 00 00 1d 00 04 00 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e ..d.....".......CfSetCorrelation
22c740 56 65 63 74 6f 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 Vector.cldapi.dll.cldapi.dll/...
22c760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22c780 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1c 00 ..51........`.......d...........
22c7a0 04 00 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c ..CfRevertPlaceholder.cldapi.dll
22c7c0 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cldapi.dll/.....-1............
22c7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
22c800 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1b 00 04 00 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 ....d.............CfReportSyncSt
22c820 61 74 75 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 atus.cldapi.dll.cldapi.dll/.....
22c840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22c860 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1a 00 04 00 57........`.......d.....%.......
22c880 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 63 6c 64 61 70 69 CfReportProviderProgress2.cldapi
22c8a0 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cldapi.dll/.....-1........
22c8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
22c8e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 19 00 04 00 43 66 52 65 70 6f 72 74 50 72 `.......d.....$.......CfReportPr
22c900 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 oviderProgress.cldapi.dll.cldapi
22c920 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
22c940 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
22c960 00 00 20 00 00 00 18 00 04 00 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 63 ..........CfReleaseTransferKey.c
22c980 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ldapi.dll.cldapi.dll/.....-1....
22c9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
22c9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 17 00 04 00 43 66 52 65 6c 65 ....`.......d.....$.......CfRele
22c9e0 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c aseProtectedHandle.cldapi.dll.cl
22ca00 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dapi.dll/.....-1................
22ca20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
22ca40 64 86 00 00 00 00 1e 00 00 00 16 00 04 00 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 d.............CfRegisterSyncRoot
22ca60 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .cldapi.dll.cldapi.dll/.....-1..
22ca80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
22caa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 15 00 04 00 43 66 52 65 ......`.......d.....&.......CfRe
22cac0 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c ferenceProtectedHandle.cldapi.dl
22cae0 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.cldapi.dll/.....-1............
22cb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
22cb20 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 14 00 04 00 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f ....d.....%.......CfQuerySyncPro
22cb40 76 69 64 65 72 53 74 61 74 75 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 viderStatus.cldapi.dll..cldapi.d
22cb60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22cb80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
22cba0 20 00 00 00 13 00 04 00 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 63 6c 64 ........CfOpenFileWithOplock.cld
22cbc0 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.cldapi.dll/.....-1......
22cbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
22cc00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 12 00 04 00 43 66 48 79 64 72 61 74 ..`.......d.............CfHydrat
22cc20 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 ePlaceholder.cldapi.dll.cldapi.d
22cc40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22cc60 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
22cc80 2f 00 00 00 11 00 04 00 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 /.......CfGetWin32HandleFromProt
22cca0 65 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 ectedHandle.cldapi.dll..cldapi.d
22ccc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22cce0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
22cd00 1c 00 00 00 10 00 04 00 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 63 6c 64 61 70 69 2e ........CfGetTransferKey.cldapi.
22cd20 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cldapi.dll/.....-1..........
22cd40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
22cd60 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0f 00 04 00 43 66 47 65 74 53 79 6e 63 52 6f 6f ......d.....#.......CfGetSyncRoo
22cd80 74 49 6e 66 6f 42 79 50 61 74 68 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 tInfoByPath.cldapi.dll..cldapi.d
22cda0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22cdc0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
22cde0 25 00 00 00 0e 00 04 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c %.......CfGetSyncRootInfoByHandl
22ce00 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.cldapi.dll..cldapi.dll/.....-1
22ce20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
22ce40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0d 00 04 00 43 66 ........`.......d.............Cf
22ce60 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 GetPlatformInfo.cldapi.dll..clda
22ce80 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
22cea0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
22cec0 00 00 00 00 2d 00 00 00 0c 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 ....-.......CfGetPlaceholderStat
22cee0 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 eFromFindData.cldapi.dll..cldapi
22cf00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
22cf20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
22cf40 00 00 2d 00 00 00 0b 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 ..-.......CfGetPlaceholderStateF
22cf60 72 6f 6d 46 69 6c 65 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 romFileInfo.cldapi.dll..cldapi.d
22cf80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22cfa0 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......69........`.......d.....
22cfc0 31 00 00 00 0a 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 1.......CfGetPlaceholderStateFro
22cfe0 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 mAttributeTag.cldapi.dll..cldapi
22d000 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
22d020 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
22d040 00 00 25 00 00 00 09 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 ..%.......CfGetPlaceholderRangeI
22d060 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nfo.cldapi.dll..cldapi.dll/.....
22d080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22d0a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 08 00 04 00 52........`.......d.............
22d0c0 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 CfGetPlaceholderInfo.cldapi.dll.
22d0e0 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cldapi.dll/.....-1..............
22d100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
22d120 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e ..d.....".......CfGetCorrelation
22d140 56 65 63 74 6f 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 Vector.cldapi.dll.cldapi.dll/...
22d160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22d180 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 06 00 ..41........`.......d...........
22d1a0 04 00 43 66 45 78 65 63 75 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 ..CfExecute.cldapi.dll..cldapi.d
22d1c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
22d1e0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
22d200 20 00 00 00 05 00 04 00 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 63 6c 64 ........CfDisconnectSyncRoot.cld
22d220 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.cldapi.dll/.....-1......
22d240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
22d260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 04 00 04 00 43 66 44 65 68 79 64 72 ..`.......d.....".......CfDehydr
22d280 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 atePlaceholder.cldapi.dll.cldapi
22d2a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
22d2c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
22d2e0 00 00 20 00 00 00 03 00 04 00 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 63 ..........CfCreatePlaceholders.c
22d300 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ldapi.dll.cldapi.dll/.....-1....
22d320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
22d340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 02 00 04 00 43 66 43 6f 6e 76 ....`.......d.....".......CfConv
22d360 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 ertToPlaceholder.cldapi.dll.clda
22d380 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
22d3a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
22d3c0 00 00 00 00 1d 00 00 00 01 00 04 00 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 63 6c ............CfConnectSyncRoot.cl
22d3e0 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dapi.dll..cldapi.dll/.....-1....
22d400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
22d420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 43 66 43 6c 6f 73 ....`.......d.............CfClos
22d440 65 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 eHandle.cldapi.dll..cldapi.dll/.
22d460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22d480 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
22d4a0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
22d4c0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
22d4e0 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
22d500 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
22d520 11 00 09 00 00 00 00 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........cldapi.dll'............
22d540 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
22d560 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
22d580 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c .....................cldapi_NULL
22d5a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.cldapi.dll/.....-1..
22d5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
22d5e0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
22d600 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
22d620 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
22d640 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 6c 64 61 70 69 2e ........@.0..............cldapi.
22d660 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
22d680 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
22d6a0 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
22d6c0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
22d6e0 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cldapi.dll/.....-1............
22d700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......490.......`.d.
22d720 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
22d740 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
22d760 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
22d780 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
22d7a0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 6c 64 61 70 69 2e 64 6c ......@................cldapi.dl
22d7c0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
22d7e0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
22d800 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 6c 64 61 ............................clda
22d820 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 pi.dll..@comp.id.u..............
22d840 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
22d860 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
22d880 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
22d8a0 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
22d8c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_cldapi.__NULL_IM
22d8e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..cldapi_NULL_THU
22d900 4e 4b 5f 44 41 54 41 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.clfsw32.dll/....-1......
22d920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
22d940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3a 00 04 00 57 72 69 74 65 4c 6f 67 ..`.......d.........:...WriteLog
22d960 52 65 73 74 61 72 74 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e RestartArea.clfsw32.dll.clfsw32.
22d980 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22d9a0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
22d9c0 18 00 00 00 39 00 04 00 56 61 6c 69 64 61 74 65 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 ....9...ValidateLog.clfsw32.dll.
22d9e0 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clfsw32.dll/....-1..............
22da00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
22da20 00 00 64 86 00 00 00 00 18 00 00 00 38 00 04 00 54 72 75 6e 63 61 74 65 4c 6f 67 00 63 6c 66 73 ..d.........8...TruncateLog.clfs
22da40 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.clfsw32.dll/....-1......
22da60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
22da80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 37 00 04 00 54 65 72 6d 69 6e 61 74 ..`.......d.........7...Terminat
22daa0 65 52 65 61 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c eReadLog.clfsw32.dll..clfsw32.dl
22dac0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22dae0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
22db00 00 00 36 00 04 00 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 63 6c 66 73 77 33 ..6...TerminateLogArchive.clfsw3
22db20 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....-1........
22db40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
22db60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 35 00 04 00 53 65 74 4c 6f 67 46 69 6c 65 `.......d.....%...5...SetLogFile
22db80 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 SizeWithPolicy.clfsw32.dll..clfs
22dba0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22dbc0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
22dbe0 00 00 00 00 1e 00 00 00 34 00 04 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 63 6c ........4...SetLogArchiveTail.cl
22dc00 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 fsw32.dll.clfsw32.dll/....-1....
22dc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
22dc40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 33 00 04 00 53 65 74 4c 6f 67 ....`.......d.........3...SetLog
22dc60 41 72 63 68 69 76 65 4d 6f 64 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e ArchiveMode.clfsw32.dll.clfsw32.
22dc80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22dca0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
22dcc0 18 00 00 00 32 00 04 00 53 65 74 45 6e 64 4f 66 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 ....2...SetEndOfLog.clfsw32.dll.
22dce0 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clfsw32.dll/....-1..............
22dd00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
22dd20 00 00 64 86 00 00 00 00 1e 00 00 00 31 00 04 00 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 ..d.........1...ScanLogContainer
22dd40 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.clfsw32.dll.clfsw32.dll/....-1
22dd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
22dd80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 30 00 04 00 52 65 ........`.......d.....'...0...Re
22dda0 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 63 6c 66 73 77 33 32 serveAndAppendLogAligned.clfsw32
22ddc0 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clfsw32.dll/....-1........
22dde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
22de00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2f 00 04 00 52 65 73 65 72 76 65 41 6e 64 `.......d........./...ReserveAnd
22de20 41 70 70 65 6e 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c AppendLog.clfsw32.dll.clfsw32.dl
22de40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22de60 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
22de80 00 00 2e 00 04 00 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c ......RemoveLogPolicy.clfsw32.dl
22dea0 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clfsw32.dll/....-1............
22dec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
22dee0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2d 00 04 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 ....d....."...-...RemoveLogConta
22df00 69 6e 65 72 53 65 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f inerSet.clfsw32.dll.clfsw32.dll/
22df20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22df40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
22df60 2c 00 04 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 ,...RemoveLogContainer.clfsw32.d
22df80 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clfsw32.dll/....-1..........
22dfa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
22dfc0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2b 00 04 00 52 65 67 69 73 74 65 72 4d 61 6e 61 ......d.....(...+...RegisterMana
22dfe0 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 geableLogClient.clfsw32.dll.clfs
22e000 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22e020 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
22e040 00 00 00 00 2c 00 00 00 2a 00 04 00 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e ....,...*...RegisterForLogWriteN
22e060 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e otification.clfsw32.dll.clfsw32.
22e080 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22e0a0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
22e0c0 27 00 00 00 29 00 04 00 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 '...)...ReadPreviousLogRestartAr
22e0e0 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ea.clfsw32.dll..clfsw32.dll/....
22e100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22e120 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 28 00 04 00 50........`.......d.........(...
22e140 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c ReadNextLogRecord.clfsw32.dll.cl
22e160 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fsw32.dll/....-1................
22e180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
22e1a0 64 86 00 00 00 00 1f 00 00 00 27 00 04 00 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 d.........'...ReadLogRestartArea
22e1c0 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clfsw32.dll..clfsw32.dll/....-1
22e1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
22e200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 26 00 04 00 52 65 ........`.......d.........&...Re
22e220 61 64 4c 6f 67 52 65 63 6f 72 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e adLogRecord.clfsw32.dll.clfsw32.
22e240 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22e260 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
22e280 20 00 00 00 25 00 04 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 66 73 ....%...ReadLogNotification.clfs
22e2a0 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.clfsw32.dll/....-1......
22e2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
22e2e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 24 00 04 00 52 65 61 64 4c 6f 67 41 ..`.......d.....#...$...ReadLogA
22e300 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 rchiveMetadata.clfsw32.dll..clfs
22e320 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22e340 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
22e360 00 00 00 00 1b 00 00 00 23 00 04 00 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 ........#...QueryLogPolicy.clfsw
22e380 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..clfsw32.dll/....-1......
22e3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
22e3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 22 00 04 00 50 72 65 70 61 72 65 4c ..`.......d........."...PrepareL
22e3e0 6f 67 41 72 63 68 69 76 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c ogArchive.clfsw32.dll.clfsw32.dl
22e400 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22e420 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
22e440 00 00 21 00 04 00 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 63 6c 66 73 77 33 32 2e ..!...LsnRecordSequence.clfsw32.
22e460 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....-1..........
22e480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
22e4a0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 20 00 04 00 4c 73 6e 4e 75 6c 6c 00 63 6c 66 73 ......d.............LsnNull.clfs
22e4c0 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.clfsw32.dll/....-1......
22e4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
22e500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 1f 00 04 00 4c 73 6e 4c 65 73 73 00 ..`.......d.............LsnLess.
22e520 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clfsw32.dll.clfsw32.dll/....-1..
22e540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
22e560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 1e 00 04 00 4c 73 6e 49 ......`.......d.............LsnI
22e580 6e 76 61 6c 69 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f nvalid.clfsw32.dll..clfsw32.dll/
22e5a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22e5c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
22e5e0 1d 00 04 00 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c ....LsnIncrement.clfsw32.dll..cl
22e600 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fsw32.dll/....-1................
22e620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
22e640 64 86 00 00 00 00 17 00 00 00 1c 00 04 00 4c 73 6e 47 72 65 61 74 65 72 00 63 6c 66 73 77 33 32 d.............LsnGreater.clfsw32
22e660 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clfsw32.dll/....-1........
22e680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
22e6a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 1b 00 04 00 4c 73 6e 45 71 75 61 6c 00 63 `.......d.............LsnEqual.c
22e6c0 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lfsw32.dll..clfsw32.dll/....-1..
22e6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
22e700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1a 00 04 00 4c 73 6e 43 ......`.......d.............LsnC
22e720 72 65 61 74 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 reate.clfsw32.dll.clfsw32.dll/..
22e740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22e760 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 19 00 ..45........`.......d...........
22e780 04 00 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 ..LsnContainer.clfsw32.dll..clfs
22e7a0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22e7c0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
22e7e0 00 00 00 00 1b 00 00 00 18 00 04 00 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 63 6c 66 73 77 ............LsnBlockOffset.clfsw
22e800 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..clfsw32.dll/....-1......
22e820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
22e840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 17 00 04 00 4c 6f 67 54 61 69 6c 41 ..`.......d.....".......LogTailA
22e860 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 dvanceFailure.clfsw32.dll.clfsw3
22e880 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
22e8a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
22e8c0 00 00 1d 00 00 00 16 00 04 00 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 ..........InstallLogPolicy.clfsw
22e8e0 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..clfsw32.dll/....-1......
22e900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
22e920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 15 00 04 00 48 61 6e 64 6c 65 4c 6f ..`.......d.............HandleLo
22e940 67 46 75 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 gFull.clfsw32.dll.clfsw32.dll/..
22e960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22e980 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 14 00 ..56........`.......d.....$.....
22e9a0 04 00 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 63 6c 66 73 77 33 ..GetNextLogArchiveExtent.clfsw3
22e9c0 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....-1........
22e9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
22ea00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 13 00 04 00 47 65 74 4c 6f 67 52 65 73 65 `.......d.....".......GetLogRese
22ea20 72 76 61 74 69 6f 6e 49 6e 66 6f 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e rvationInfo.clfsw32.dll.clfsw32.
22ea40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22ea60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
22ea80 1f 00 00 00 12 00 04 00 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 63 6c 66 73 77 ........GetLogIoStatistics.clfsw
22eaa0 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..clfsw32.dll/....-1......
22eac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
22eae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 11 00 04 00 47 65 74 4c 6f 67 46 69 ..`.......d.....".......GetLogFi
22eb00 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 leInformation.clfsw32.dll.clfsw3
22eb20 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
22eb40 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
22eb60 00 00 20 00 00 00 10 00 04 00 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 63 6c ..........GetLogContainerName.cl
22eb80 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 fsw32.dll.clfsw32.dll/....-1....
22eba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
22ebc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0f 00 04 00 46 72 65 65 52 65 ....`.......d.............FreeRe
22ebe0 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c servedLog.clfsw32.dll.clfsw32.dl
22ec00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22ec20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
22ec40 00 00 0e 00 04 00 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 ......FlushLogToLsn.clfsw32.dll.
22ec60 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clfsw32.dll/....-1..............
22ec80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
22eca0 00 00 64 86 00 00 00 00 1c 00 00 00 0d 00 04 00 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 ..d.............FlushLogBuffers.
22ecc0 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clfsw32.dll.clfsw32.dll/....-1..
22ece0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
22ed00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0c 00 04 00 44 65 72 65 ......`.......d.....*.......Dere
22ed20 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 63 6c 66 73 77 33 gisterManageableLogClient.clfsw3
22ed40 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....-1........
22ed60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
22ed80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0b 00 04 00 44 65 6c 65 74 65 4c 6f 67 4d `.......d.....%.......DeleteLogM
22eda0 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 arshallingArea.clfsw32.dll..clfs
22edc0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22ede0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
22ee00 00 00 00 00 1a 00 00 00 0a 00 04 00 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 ............DeleteLogFile.clfsw3
22ee20 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.clfsw32.dll/....-1........
22ee40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
22ee60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 09 00 04 00 44 65 6c 65 74 65 4c 6f 67 42 `.......d.............DeleteLogB
22ee80 79 48 61 6e 64 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f yHandle.clfsw32.dll.clfsw32.dll/
22eea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22eec0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
22eee0 08 00 04 00 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 63 6c 66 ....CreateLogMarshallingArea.clf
22ef00 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sw32.dll..clfsw32.dll/....-1....
22ef20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
22ef40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 07 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
22ef60 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f LogFile.clfsw32.dll.clfsw32.dll/
22ef80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22efa0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
22efc0 06 00 04 00 43 72 65 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 ....CreateLogContainerScanContex
22efe0 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.clfsw32.dll.clfsw32.dll/....-1
22f000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
22f020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 05 00 04 00 43 6c ........`.......d.....!.......Cl
22f040 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a oseAndResetLogFile.clfsw32.dll..
22f060 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clfsw32.dll/....-1..............
22f080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
22f0a0 00 00 64 86 00 00 00 00 1d 00 00 00 04 00 04 00 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 ..d.............AllocReservedLog
22f0c0 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clfsw32.dll..clfsw32.dll/....-1
22f0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
22f100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 41 6c ........`.......d.............Al
22f120 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 ignReservedLog.clfsw32.dll..clfs
22f140 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
22f160 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
22f180 00 00 00 00 1b 00 00 00 02 00 04 00 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 63 6c 66 73 77 ............AdvanceLogBase.clfsw
22f1a0 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..clfsw32.dll/....-1......
22f1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
22f1e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 01 00 04 00 41 64 64 4c 6f 67 43 6f ..`.......d.............AddLogCo
22f200 6e 74 61 69 6e 65 72 53 65 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e ntainerSet.clfsw32.dll..clfsw32.
22f220 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22f240 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
22f260 1c 00 00 00 00 00 04 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 63 6c 66 73 77 33 32 2e ........AddLogContainer.clfsw32.
22f280 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....-1..........
22f2a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a ............0.......286.......`.
22f2c0 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
22f2e0 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
22f300 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
22f320 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 @.@..idata$4....................
22f340 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 66 73 77 33 32 ........@.@..............clfsw32
22f360 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
22f380 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
22f3a0 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
22f3c0 00 1d 00 00 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c ......clfsw32_NULL_THUNK_DATA.cl
22f3e0 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fsw32.dll/....-1................
22f400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......250.......`.d.....
22f420 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
22f440 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
22f460 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
22f480 00 00 12 00 09 00 00 00 00 00 0b 63 6c 66 73 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........clfsw32.dll'.........
22f4a0 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
22f4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ...................@comp.id.u...
22f4e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
22f500 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f L_IMPORT_DESCRIPTOR.clfsw32.dll/
22f520 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
22f540 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 ....493.......`.d...............
22f560 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
22f580 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
22f5a0 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
22f5c0 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
22f5e0 12 00 09 00 00 00 00 00 0b 63 6c 66 73 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........clfsw32.dll'...........
22f600 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
22f620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
22f640 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 ...............clfsw32.dll.@comp
22f660 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
22f680 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
22f6a0 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
22f6c0 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 .....h.......................9..
22f6e0 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........R...__IMPORT_DESCRIPT
22f700 4f 52 5f 63 6c 66 73 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 OR_clfsw32.__NULL_IMPORT_DESCRIP
22f720 54 4f 52 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6c TOR..clfsw32_NULL_THUNK_DATA..cl
22f740 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
22f760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
22f780 64 86 00 00 00 00 29 00 00 00 e1 00 04 00 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 d.....).......SetGroupDependency
22f7a0 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e Expression.clusapi.dll..clusapi.
22f7c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22f7e0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......65........`.......d.....
22f800 2d 00 00 00 e0 00 04 00 53 65 74 43 6c 75 73 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 -.......SetClusterServiceAccount
22f820 50 61 73 73 77 6f 72 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c Password.clusapi.dll..clusapi.dl
22f840 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22f860 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
22f880 00 00 df 00 04 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 63 6c 75 ......SetClusterResourceName.clu
22f8a0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
22f8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
22f8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 de 00 04 00 53 65 74 43 6c 75 ....`.......d.....3.......SetClu
22f900 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e sterResourceDependencyExpression
22f920 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clusapi.dll..clusapi.dll/....-1
22f940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
22f960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 dd 00 04 00 53 65 ........`.......d.....%.......Se
22f980 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 tClusterQuorumResource.clusapi.d
22f9a0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
22f9c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
22f9e0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 dc 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 65 ......d.....+.......SetClusterNe
22fa00 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a tworkPriorityOrder.clusapi.dll..
22fa20 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
22fa40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
22fa60 00 00 64 86 00 00 00 00 22 00 00 00 db 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 ..d.....".......SetClusterNetwor
22fa80 6b 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 kName.clusapi.dll.clusapi.dll/..
22faa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22fac0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 da 00 ..47........`.......d...........
22fae0 04 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c ..SetClusterName.clusapi.dll..cl
22fb00 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
22fb20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
22fb40 64 86 00 00 00 00 33 00 00 00 d9 00 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 d.....3.......SetClusterGroupSet
22fb60 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c DependencyExpression.clusapi.dll
22fb80 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
22fba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
22fbc0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 d8 00 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 ....d.....$.......SetClusterGrou
22fbe0 70 4e 6f 64 65 4c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c pNodeList.clusapi.dll.clusapi.dl
22fc00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22fc20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
22fc40 00 00 d7 00 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 63 6c 75 73 61 70 ......SetClusterGroupName.clusap
22fc60 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
22fc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
22fca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d6 00 04 00 52 65 73 75 6d 65 43 6c 75 73 `.......d.............ResumeClus
22fcc0 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c terNodeEx.clusapi.dll.clusapi.dl
22fce0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
22fd00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
22fd20 00 00 d5 00 04 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e ......ResumeClusterNode.clusapi.
22fd40 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....-1..........
22fd60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
22fd80 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d4 00 04 00 52 65 73 74 6f 72 65 43 6c 75 73 74 ......d.....#.......RestoreClust
22fda0 65 72 44 61 74 61 62 61 73 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e erDatabase.clusapi.dll..clusapi.
22fdc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
22fde0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
22fe00 23 00 00 00 d3 00 04 00 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 #.......RestartClusterResource.c
22fe20 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
22fe40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
22fe60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 d2 00 04 00 52 65 6d 6f ......`.......d.....3.......Remo
22fe80 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d veResourceFromClusterSharedVolum
22fea0 65 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 es.clusapi.dll..clusapi.dll/....
22fec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
22fee0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 d1 00 04 00 69........`.......d.....1.......
22ff00 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 RemoveCrossClusterGroupSetDepend
22ff20 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ency.clusapi.dll..clusapi.dll/..
22ff40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
22ff60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 d0 00 ..57........`.......d.....%.....
22ff80 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 63 6c 75 73 61 ..RemoveClusterStorageNode.clusa
22ffa0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
22ffc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
22ffe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 cf 00 04 00 52 65 6d 6f 76 65 43 6c ..`.......d.....&.......RemoveCl
230000 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c usterResourceNode.clusapi.dll.cl
230020 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
230040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
230060 64 86 00 00 00 00 2c 00 00 00 ce 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 d.....,.......RemoveClusterResou
230080 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 rceDependency.clusapi.dll.clusap
2300a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2300c0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
2300e0 00 00 25 00 00 00 cd 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 ..%.......RemoveClusterNameAccou
230100 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nt.clusapi.dll..clusapi.dll/....
230120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
230140 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 cc 00 04 00 71........`.......d.....3.......
230160 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 RemoveClusterGroupToGroupSetDepe
230180 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ndency.clusapi.dll..clusapi.dll/
2301a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2301c0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2301e0 cb 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 ....RemoveClusterGroupSetDepende
230200 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ncy.clusapi.dll.clusapi.dll/....
230220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
230240 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ca 00 04 00 61........`.......d.....).......
230260 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 RemoveClusterGroupDependency.clu
230280 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
2302a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
2302c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 c9 00 04 00 52 65 67 69 73 74 ....`.......d.....0.......Regist
2302e0 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 63 6c erClusterResourceTypeNotifyV2.cl
230300 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
230320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
230340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 c8 00 04 00 52 65 67 69 73 74 ....`.......d.....$.......Regist
230360 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c erClusterNotifyV2.clusapi.dll.cl
230380 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
2303a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2303c0 64 86 00 00 00 00 22 00 00 00 c7 00 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 d.....".......RegisterClusterNot
2303e0 69 66 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ify.clusapi.dll.clusapi.dll/....
230400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
230420 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c6 00 04 00 51........`.......d.............
230440 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a PauseClusterNodeEx.clusapi.dll..
230460 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
230480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2304a0 00 00 64 86 00 00 00 00 1d 00 00 00 c5 00 04 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 ..d.............PauseClusterNode
2304c0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clusapi.dll..clusapi.dll/....-1
2304e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
230500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c4 00 04 00 4f 70 ........`.......d.....".......Op
230520 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 enClusterResourceEx.clusapi.dll.
230540 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
230560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
230580 00 00 64 86 00 00 00 00 20 00 00 00 c3 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 ..d.............OpenClusterResou
2305a0 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rce.clusapi.dll.clusapi.dll/....
2305c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2305e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c2 00 04 00 50........`.......d.............
230600 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c OpenClusterNodeEx.clusapi.dll.cl
230620 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
230640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
230660 64 86 00 00 00 00 20 00 00 00 c1 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 d.............OpenClusterNodeByI
230680 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 d.clusapi.dll.clusapi.dll/....-1
2306a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2306c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c0 00 04 00 4f 70 ........`.......d.............Op
2306e0 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 enClusterNode.clusapi.dll.clusap
230700 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
230720 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
230740 00 00 21 00 00 00 bf 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 63 ..!.......OpenClusterNetworkEx.c
230760 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
230780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2307a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 be 00 04 00 4f 70 65 6e ......`.......d.............Open
2307c0 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 ClusterNetwork.clusapi.dll..clus
2307e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
230800 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
230820 00 00 00 00 26 00 00 00 bd 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 ....&.......OpenClusterNetInterf
230840 61 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 aceEx.clusapi.dll.clusapi.dll/..
230860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
230880 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 bc 00 ..56........`.......d.....$.....
2308a0 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 ..OpenClusterNetInterface.clusap
2308c0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
2308e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
230900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 bb 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 `.......d.............OpenCluste
230920 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c rGroupSet.clusapi.dll.clusapi.dl
230940 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
230960 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
230980 00 00 ba 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 ......OpenClusterGroupEx.clusapi
2309a0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
2309c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2309e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b9 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 `.......d.............OpenCluste
230a00 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f rGroup.clusapi.dll..clusapi.dll/
230a20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
230a40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
230a60 b8 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c ....OpenClusterEx.clusapi.dll.cl
230a80 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
230aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
230ac0 64 86 00 00 00 00 18 00 00 00 b7 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 d.............OpenCluster.clusap
230ae0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
230b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
230b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b6 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 `.......d.....$.......OnlineClus
230b40 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 terResourceEx.clusapi.dll.clusap
230b60 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
230b80 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
230ba0 00 00 22 00 00 00 b5 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 ..".......OnlineClusterResource.
230bc0 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
230be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
230c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b4 00 04 00 4f 6e 6c 69 ......`.......d.....!.......Onli
230c20 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c neClusterGroupEx.clusapi.dll..cl
230c40 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
230c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
230c80 64 86 00 00 00 00 1f 00 00 00 b3 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 d.............OnlineClusterGroup
230ca0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clusapi.dll..clusapi.dll/....-1
230cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
230ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b2 00 04 00 4f 66 ........`.......d.....%.......Of
230d00 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 flineClusterResourceEx.clusapi.d
230d20 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
230d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
230d60 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b1 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 ......d.....#.......OfflineClust
230d80 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e erResource.clusapi.dll..clusapi.
230da0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
230dc0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
230de0 22 00 00 00 b0 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c ".......OfflineClusterGroupEx.cl
230e00 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
230e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
230e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 af 00 04 00 4f 66 66 6c 69 6e ....`.......d.............Offlin
230e60 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 eClusterGroup.clusapi.dll.clusap
230e80 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
230ea0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
230ec0 00 00 1f 00 00 00 ae 00 04 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 ..........MoveClusterGroupEx.clu
230ee0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
230f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
230f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ad 00 04 00 4d 6f 76 65 43 6c ....`.......d.............MoveCl
230f40 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e usterGroup.clusapi.dll..clusapi.
230f60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
230f80 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
230fa0 28 00 00 00 ac 00 04 00 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c (.......IsFileOnClusterSharedVol
230fc0 75 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ume.clusapi.dll.clusapi.dll/....
230fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
231000 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ab 00 04 00 53........`.......d.....!.......
231020 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c GetNotifyEventHandle.clusapi.dll
231040 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
231060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
231080 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 aa 00 04 00 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 ....d.............GetNodeCluster
2310a0 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 State.clusapi.dll.clusapi.dll/..
2310c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2310e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a9 00 ..51........`.......d...........
231100 04 00 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 63 6c 75 73 61 70 69 2e 64 6c 6c ..GetNodeCloudTypeDW.clusapi.dll
231120 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
231140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
231160 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 a8 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f ....d.....&.......GetClusterReso
231180 75 72 63 65 54 79 70 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e urceTypeKey.clusapi.dll.clusapi.
2311a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2311c0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2311e0 24 00 00 00 a7 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 $.......GetClusterResourceState.
231200 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
231220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
231240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 a6 00 04 00 47 65 74 43 ......`.......d.....*.......GetC
231260 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 63 6c 75 73 61 70 lusterResourceNetworkName.clusap
231280 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
2312a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2312c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a5 00 04 00 47 65 74 43 6c 75 73 74 65 72 `.......d.....".......GetCluster
2312e0 52 65 73 6f 75 72 63 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e ResourceKey.clusapi.dll.clusapi.
231300 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
231320 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......71........`.......d.....
231340 33 00 00 00 a4 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 3.......GetClusterResourceDepend
231360 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 encyExpression.clusapi.dll..clus
231380 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2313a0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2313c0 00 00 00 00 25 00 00 00 a3 00 04 00 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f ....%.......GetClusterQuorumReso
2313e0 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 urce.clusapi.dll..clusapi.dll/..
231400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
231420 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a2 00 ..51........`.......d...........
231440 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c ..GetClusterNotifyV2.clusapi.dll
231460 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
231480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2314a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a1 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 ....d.............GetClusterNoti
2314c0 66 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 fy.clusapi.dll..clusapi.dll/....
2314e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
231500 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a0 00 04 00 52........`.......d.............
231520 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 GetClusterNodeState.clusapi.dll.
231540 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
231560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
231580 00 00 64 86 00 00 00 00 1e 00 00 00 9f 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 ..d.............GetClusterNodeKe
2315a0 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.clusapi.dll.clusapi.dll/....-1
2315c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2315e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9e 00 04 00 47 65 ........`.......d.............Ge
231600 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 tClusterNodeId.clusapi.dll..clus
231620 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
231640 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
231660 00 00 00 00 23 00 00 00 9d 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 ....#.......GetClusterNetworkSta
231680 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.clusapi.dll..clusapi.dll/....
2316a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2316c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9c 00 04 00 53........`.......d.....!.......
2316e0 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c GetClusterNetworkKey.clusapi.dll
231700 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
231720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
231740 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9b 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 ....d.............GetClusterNetw
231760 6f 72 6b 49 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 orkId.clusapi.dll.clusapi.dll/..
231780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2317a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 9a 00 ..60........`.......d.....(.....
2317c0 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 63 6c ..GetClusterNetInterfaceState.cl
2317e0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
231800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
231820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 99 00 04 00 47 65 74 43 6c 75 ....`.......d.....&.......GetClu
231840 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 sterNetInterfaceKey.clusapi.dll.
231860 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
231880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2318a0 00 00 64 86 00 00 00 00 23 00 00 00 98 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 ..d.....#.......GetClusterNetInt
2318c0 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f erface.clusapi.dll..clusapi.dll/
2318e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
231900 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
231920 97 00 04 00 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c ....GetClusterKey.clusapi.dll.cl
231940 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
231960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
231980 64 86 00 00 00 00 22 00 00 00 96 00 04 00 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 d.....".......GetClusterInformat
2319a0 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ion.clusapi.dll.clusapi.dll/....
2319c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2319e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 95 00 04 00 53........`.......d.....!.......
231a00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c GetClusterGroupState.clusapi.dll
231a20 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
231a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
231a60 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 94 00 04 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 ....d.............GetClusterGrou
231a80 70 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 pKey.clusapi.dll..clusapi.dll/..
231aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
231ac0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 93 00 ..55........`.......d.....#.....
231ae0 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 ..GetClusterFromResource.clusapi
231b00 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
231b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
231b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 92 00 04 00 47 65 74 43 6c 75 73 74 65 72 `.......d.............GetCluster
231b60 46 72 6f 6d 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c FromNode.clusapi.dll..clusapi.dl
231b80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
231ba0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
231bc0 00 00 91 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 63 6c 75 73 ......GetClusterFromNetwork.clus
231be0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.clusapi.dll/....-1......
231c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
231c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 90 00 04 00 47 65 74 43 6c 75 73 74 ..`.......d.....'.......GetClust
231c40 65 72 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a erFromNetInterface.clusapi.dll..
231c60 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
231c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
231ca0 00 00 64 86 00 00 00 00 20 00 00 00 8f 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 ..d.............GetClusterFromGr
231cc0 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oup.clusapi.dll.clusapi.dll/....
231ce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
231d00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8e 00 04 00 52........`.......d.............
231d20 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 FailClusterResource.clusapi.dll.
231d40 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
231d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
231d80 00 00 64 86 00 00 00 00 1f 00 00 00 8d 00 04 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 ..d.............EvictClusterNode
231da0 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Ex.clusapi.dll..clusapi.dll/....
231dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
231de0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 8c 00 04 00 49........`.......d.............
231e00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c EvictClusterNode.clusapi.dll..cl
231e20 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
231e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
231e60 64 86 00 00 00 00 32 00 00 00 8b 00 04 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c d.....2.......DetermineClusterCl
231e80 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 oudTypeFromNodelist.clusapi.dll.
231ea0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
231ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
231ee0 00 00 64 86 00 00 00 00 31 00 00 00 8a 00 04 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 ..d.....1.......DetermineCluster
231f00 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c CloudTypeFromCluster.clusapi.dll
231f20 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
231f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
231f60 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 89 00 04 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 ....d.....,.......DetermineCNORe
231f80 73 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c sTypeFromNodelist.clusapi.dll.cl
231fa0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
231fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
231fe0 64 86 00 00 00 00 2b 00 00 00 88 00 04 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 d.....+.......DetermineCNOResTyp
232000 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 eFromCluster.clusapi.dll..clusap
232020 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
232040 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
232060 00 00 20 00 00 00 87 00 04 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c ..........DestroyClusterGroup.cl
232080 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
2320a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2320c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 86 00 04 00 44 65 73 74 72 6f ....`.......d.............Destro
2320e0 79 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c yCluster.clusapi.dll..clusapi.dl
232100 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
232120 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
232140 00 00 85 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 ......DeleteClusterResourceType.
232160 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
232180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2321a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 84 00 04 00 44 65 6c 65 ......`.......d.....".......Dele
2321c0 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c teClusterResource.clusapi.dll.cl
2321e0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
232200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
232220 64 86 00 00 00 00 22 00 00 00 83 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 d.....".......DeleteClusterGroup
232240 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Set.clusapi.dll.clusapi.dll/....
232260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
232280 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 82 00 04 00 51........`.......d.............
2322a0 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a DeleteClusterGroup.clusapi.dll..
2322c0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
2322e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
232300 00 00 64 86 00 00 00 00 26 00 00 00 81 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 ..d.....&.......CreateClusterRes
232320 6f 75 72 63 65 54 79 70 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c ourceType.clusapi.dll.clusapi.dl
232340 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
232360 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
232380 00 00 80 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 ......CreateClusterResource.clus
2323a0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.clusapi.dll/....-1......
2323c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2323e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 7f 00 04 00 43 72 65 61 74 65 43 6c ..`.......d.....&.......CreateCl
232400 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c usterNotifyPortV2.clusapi.dll.cl
232420 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
232440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
232460 64 86 00 00 00 00 24 00 00 00 7e 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 d.....$...~...CreateClusterNotif
232480 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 yPort.clusapi.dll.clusapi.dll/..
2324a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2324c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 7d 00 ..57........`.......d.....%...}.
2324e0 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 63 6c 75 73 61 ..CreateClusterNameAccount.clusa
232500 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
232520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
232540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 7c 00 04 00 43 72 65 61 74 65 43 6c ..`.......d....."...|...CreateCl
232560 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 usterGroupSet.clusapi.dll.clusap
232580 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2325a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2325c0 00 00 21 00 00 00 7b 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 ..!...{...CreateClusterGroupEx.c
2325e0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
232600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
232620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 7a 00 04 00 43 72 65 61 ......`.......d.........z...Crea
232640 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 teClusterGroup.clusapi.dll..clus
232660 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
232680 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
2326a0 00 00 00 00 29 00 00 00 79 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 ....)...y...CreateClusterAvailab
2326c0 69 6c 69 74 79 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c ilitySet.clusapi.dll..clusapi.dl
2326e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
232700 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
232720 00 00 78 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ..x...CreateCluster.clusapi.dll.
232740 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
232760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
232780 00 00 64 86 00 00 00 00 2a 00 00 00 77 00 04 00 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 46 75 ..d.....*...w...ClusterUpgradeFu
2327a0 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 nctionalLevel.clusapi.dll.clusap
2327c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2327e0 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......68........`.......d...
232800 00 00 30 00 00 00 76 00 04 00 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 ..0...v...ClusterSharedVolumeSet
232820 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 SnapshotState.clusapi.dll.clusap
232840 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
232860 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
232880 00 00 24 00 00 00 75 00 04 00 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 ..$...u...ClusterSetAccountAcces
2328a0 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.clusapi.dll.clusapi.dll/....-1
2328c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2328e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 74 00 04 00 43 6c ........`.......d.....(...t...Cl
232900 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 usterResourceTypeOpenEnum.clusap
232920 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
232940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
232960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 73 00 04 00 43 6c 75 73 74 65 72 52 65 73 `.......d.....,...s...ClusterRes
232980 6f 75 72 63 65 54 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c ourceTypeGetEnumCount.clusapi.dl
2329a0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
2329c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2329e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 72 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....d.....$...r...ClusterResourc
232a00 65 54 79 70 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c eTypeEnum.clusapi.dll.clusapi.dl
232a20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
232a40 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
232a60 00 00 71 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c ..q...ClusterResourceTypeControl
232a80 41 73 55 73 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f AsUser.clusapi.dll..clusapi.dll/
232aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
232ac0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
232ae0 70 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 63 p...ClusterResourceTypeControl.c
232b00 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
232b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
232b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 6f 00 04 00 43 6c 75 73 ......`.......d.....)...o...Clus
232b60 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 terResourceTypeCloseEnum.clusapi
232b80 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
232ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
232bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6e 00 04 00 43 6c 75 73 74 65 72 52 65 73 `.......d.....&...n...ClusterRes
232be0 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 ourceOpenEnumEx.clusapi.dll.clus
232c00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
232c20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
232c40 00 00 00 00 24 00 00 00 6d 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 ....$...m...ClusterResourceOpenE
232c60 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 num.clusapi.dll.clusapi.dll/....
232c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
232ca0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 6c 00 04 00 62........`.......d.....*...l...
232cc0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c ClusterResourceGetEnumCountEx.cl
232ce0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
232d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
232d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 6b 00 04 00 43 6c 75 73 74 65 ....`.......d.....(...k...Cluste
232d40 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c rResourceGetEnumCount.clusapi.dl
232d60 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
232d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
232da0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 6a 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ....d....."...j...ClusterResourc
232dc0 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f eEnumEx.clusapi.dll.clusapi.dll/
232de0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
232e00 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
232e20 69 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e i...ClusterResourceEnum.clusapi.
232e40 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....-1..........
232e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
232e80 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 68 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 ......d.....)...h...ClusterResou
232ea0 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c rceControlAsUser.clusapi.dll..cl
232ec0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
232ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
232f00 64 86 00 00 00 00 23 00 00 00 67 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e d.....#...g...ClusterResourceCon
232f20 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 trol.clusapi.dll..clusapi.dll/..
232f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
232f60 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 66 00 ..59........`.......d.....'...f.
232f80 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 ..ClusterResourceCloseEnumEx.clu
232fa0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
232fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
232fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 65 00 04 00 43 6c 75 73 74 65 ....`.......d.....%...e...Cluste
233000 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a rResourceCloseEnum.clusapi.dll..
233020 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
233040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
233060 00 00 64 86 00 00 00 00 2b 00 00 00 64 00 04 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f ..d.....+...d...ClusterRemoveGro
233080 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 upFromGroupSet.clusapi.dll..clus
2330a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2330c0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
2330e0 00 00 00 00 2f 00 00 00 63 00 04 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 ..../...c...ClusterRemoveGroupFr
233100 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 omAffinityRule.clusapi.dll..clus
233120 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
233140 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
233160 00 00 00 00 26 00 00 00 62 00 04 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 ....&...b...ClusterRemoveAffinit
233180 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 yRule.clusapi.dll.clusapi.dll/..
2331a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2331c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 61 00 ..55........`.......d.....#...a.
2331e0 04 00 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 63 6c 75 73 61 70 69 ..ClusterRegSyncDatabase.clusapi
233200 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
233220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
233240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 60 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.........`...ClusterReg
233260 53 65 74 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c SetValue.clusapi.dll..clusapi.dl
233280 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2332a0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2332c0 00 00 5f 00 04 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 63 .._...ClusterRegSetKeySecurity.c
2332e0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
233300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 ....................0.......68..
233320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 5e 00 04 00 43 6c 75 73 ......`.......d.....0...^...Clus
233340 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 terRegReadBatchReplyNextCommand.
233360 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
233380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2333a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 5d 00 04 00 43 6c 75 73 ......`.......d.....*...]...Clus
2333c0 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 terRegReadBatchAddCommand.clusap
2333e0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
233400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
233420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5c 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.....!...\...ClusterReg
233440 51 75 65 72 79 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e QueryValue.clusapi.dll..clusapi.
233460 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
233480 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2334a0 23 00 00 00 5b 00 04 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 63 #...[...ClusterRegQueryInfoKey.c
2334c0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
2334e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
233500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 5a 00 04 00 43 6c 75 73 ......`.......d.........Z...Clus
233520 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 terRegOpenKey.clusapi.dll.clusap
233540 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
233560 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
233580 00 00 25 00 00 00 59 00 04 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 ..%...Y...ClusterRegGetKeySecuri
2335a0 74 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ty.clusapi.dll..clusapi.dll/....
2335c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2335e0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 58 00 04 00 63........`.......d.....+...X...
233600 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 ClusterRegGetBatchNotification.c
233620 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
233640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
233660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 57 00 04 00 43 6c 75 73 ......`.......d.........W...Clus
233680 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 terRegEnumValue.clusapi.dll.clus
2336a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2336c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2336e0 00 00 00 00 1e 00 00 00 56 00 04 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 63 6c ........V...ClusterRegEnumKey.cl
233700 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
233720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
233740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 55 00 04 00 43 6c 75 73 74 65 ....`.......d....."...U...Cluste
233760 72 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 rRegDeleteValue.clusapi.dll.clus
233780 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2337a0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2337c0 00 00 00 00 20 00 00 00 54 00 04 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 ........T...ClusterRegDeleteKey.
2337e0 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
233800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
233820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 53 00 04 00 43 6c 75 73 ......`.......d.....&...S...Clus
233840 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c terRegCreateReadBatch.clusapi.dl
233860 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
233880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2338a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 52 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 ....d.........R...ClusterRegCrea
2338c0 74 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 teKey.clusapi.dll.clusapi.dll/..
2338e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
233900 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 51 00 ..64........`.......d.....,...Q.
233920 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 ..ClusterRegCreateBatchNotifyPor
233940 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.clusapi.dll.clusapi.dll/....-1
233960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
233980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 50 00 04 00 43 6c ........`.......d....."...P...Cl
2339a0 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 usterRegCreateBatch.clusapi.dll.
2339c0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
2339e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
233a00 00 00 64 86 00 00 00 00 2a 00 00 00 4f 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 ..d.....*...O...ClusterRegCloseR
233a20 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 eadBatchReply.clusapi.dll.clusap
233a40 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
233a60 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
233a80 00 00 27 00 00 00 4e 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 ..'...N...ClusterRegCloseReadBat
233aa0 63 68 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 chEx.clusapi.dll..clusapi.dll/..
233ac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
233ae0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4d 00 ..57........`.......d.....%...M.
233b00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 63 6c 75 73 61 ..ClusterRegCloseReadBatch.clusa
233b20 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
233b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
233b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4c 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.........L...ClusterR
233b80 65 67 43 6c 6f 73 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e egCloseKey.clusapi.dll..clusapi.
233ba0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
233bc0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
233be0 2b 00 00 00 4b 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 +...K...ClusterRegCloseBatchNoti
233c00 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f fyPort.clusapi.dll..clusapi.dll/
233c20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
233c40 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
233c60 4a 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 63 6c 75 73 61 J...ClusterRegCloseBatchEx.clusa
233c80 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
233ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
233cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 49 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.....!...I...ClusterR
233ce0 65 67 43 6c 6f 73 65 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 egCloseBatch.clusapi.dll..clusap
233d00 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
233d20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
233d40 00 00 27 00 00 00 48 00 04 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d ..'...H...ClusterRegBatchReadCom
233d60 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 mand.clusapi.dll..clusapi.dll/..
233d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
233da0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 47 00 ..65........`.......d.....-...G.
233dc0 04 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 ..ClusterRegBatchCloseNotificati
233de0 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.clusapi.dll..clusapi.dll/....
233e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
233e20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 46 00 04 00 58........`.......d.....&...F...
233e40 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 ClusterRegBatchAddCommand.clusap
233e60 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
233e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
233ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 45 00 04 00 43 6c 75 73 74 65 72 4f 70 65 `.......d.........E...ClusterOpe
233ec0 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f nEnumEx.clusapi.dll.clusapi.dll/
233ee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
233f00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
233f20 44 00 04 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 D...ClusterOpenEnum.clusapi.dll.
233f40 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
233f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
233f80 00 00 64 86 00 00 00 00 23 00 00 00 43 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 ..d.....#...C...ClusterNodeRepla
233fa0 63 65 6d 65 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f cement.clusapi.dll..clusapi.dll/
233fc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
233fe0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
234000 42 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 B...ClusterNodeOpenEnumEx.clusap
234020 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
234040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
234060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 41 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 `.......d.........A...ClusterNod
234080 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c eOpenEnum.clusapi.dll.clusapi.dl
2340a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2340c0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
2340e0 00 00 40 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 ..@...ClusterNodeGetEnumCountEx.
234100 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
234120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
234140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3f 00 04 00 43 6c 75 73 ......`.......d.....$...?...Clus
234160 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 terNodeGetEnumCount.clusapi.dll.
234180 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
2341a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2341c0 00 00 64 86 00 00 00 00 1e 00 00 00 3e 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 ..d.........>...ClusterNodeEnumE
2341e0 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 x.clusapi.dll.clusapi.dll/....-1
234200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
234220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3d 00 04 00 43 6c ........`.......d.........=...Cl
234240 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 usterNodeEnum.clusapi.dll.clusap
234260 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
234280 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2342a0 00 00 1f 00 00 00 3c 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 ......<...ClusterNodeControl.clu
2342c0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
2342e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
234300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3b 00 04 00 43 6c 75 73 74 65 ....`.......d.....#...;...Cluste
234320 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c rNodeCloseEnumEx.clusapi.dll..cl
234340 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
234360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
234380 64 86 00 00 00 00 21 00 00 00 3a 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e d.....!...:...ClusterNodeCloseEn
2343a0 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 um.clusapi.dll..clusapi.dll/....
2343c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2343e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 39 00 04 00 55........`.......d.....#...9...
234400 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 ClusterNetworkOpenEnum.clusapi.d
234420 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
234440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
234460 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 38 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f ......d.....'...8...ClusterNetwo
234480 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 rkGetEnumCount.clusapi.dll..clus
2344a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2344c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2344e0 00 00 00 00 1f 00 00 00 37 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 63 ........7...ClusterNetworkEnum.c
234500 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
234520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
234540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 36 00 04 00 43 6c 75 73 ......`.......d....."...6...Clus
234560 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c terNetworkControl.clusapi.dll.cl
234580 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
2345a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2345c0 64 86 00 00 00 00 24 00 00 00 35 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 d.....$...5...ClusterNetworkClos
2345e0 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 eEnum.clusapi.dll.clusapi.dll/..
234600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
234620 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 34 00 ..60........`.......d.....(...4.
234640 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 63 6c ..ClusterNetInterfaceOpenEnum.cl
234660 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
234680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2346a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 33 00 04 00 43 6c 75 73 74 65 ....`.......d.....$...3...Cluste
2346c0 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c rNetInterfaceEnum.clusapi.dll.cl
2346e0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
234700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
234720 64 86 00 00 00 00 27 00 00 00 32 00 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 d.....'...2...ClusterNetInterfac
234740 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c eControl.clusapi.dll..clusapi.dl
234760 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
234780 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
2347a0 00 00 31 00 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e ..1...ClusterNetInterfaceCloseEn
2347c0 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 um.clusapi.dll..clusapi.dll/....
2347e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
234800 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 30 00 04 00 56........`.......d.....$...0...
234820 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e ClusterGroupSetOpenEnum.clusapi.
234840 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....-1..........
234860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
234880 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2f 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 ......d.....(.../...ClusterGroup
2348a0 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 SetGetEnumCount.clusapi.dll.clus
2348c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2348e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
234900 00 00 00 00 20 00 00 00 2e 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 ............ClusterGroupSetEnum.
234920 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
234940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
234960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2d 00 04 00 43 6c 75 73 ......`.......d.....#...-...Clus
234980 74 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a terGroupSetControl.clusapi.dll..
2349a0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
2349c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2349e0 00 00 64 86 00 00 00 00 25 00 00 00 2c 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 ..d.....%...,...ClusterGroupSetC
234a00 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c loseEnum.clusapi.dll..clusapi.dl
234a20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
234a40 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
234a60 00 00 2b 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 ..+...ClusterGroupOpenEnumEx.clu
234a80 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
234aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
234ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2a 00 04 00 43 6c 75 73 74 65 ....`.......d.....!...*...Cluste
234ae0 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 rGroupOpenEnum.clusapi.dll..clus
234b00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
234b20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
234b40 00 00 00 00 27 00 00 00 29 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 ....'...)...ClusterGroupGetEnumC
234b60 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ountEx.clusapi.dll..clusapi.dll/
234b80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
234ba0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
234bc0 28 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 (...ClusterGroupGetEnumCount.clu
234be0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
234c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
234c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 27 00 04 00 43 6c 75 73 74 65 ....`.......d.........'...Cluste
234c40 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 rGroupEnumEx.clusapi.dll..clusap
234c60 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
234c80 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
234ca0 00 00 1d 00 00 00 26 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 63 6c 75 73 61 ......&...ClusterGroupEnum.clusa
234cc0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
234ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
234d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 25 00 04 00 43 6c 75 73 74 65 72 47 ..`.......d.........%...ClusterG
234d20 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e roupControl.clusapi.dll.clusapi.
234d40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
234d60 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
234d80 24 00 00 00 24 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 $...$...ClusterGroupCloseEnumEx.
234da0 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
234dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
234de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 23 00 04 00 43 6c 75 73 ......`.......d....."...#...Clus
234e00 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c terGroupCloseEnum.clusapi.dll.cl
234e20 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
234e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
234e60 64 86 00 00 00 00 22 00 00 00 22 00 04 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e d....."..."...ClusterGetEnumCoun
234e80 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 tEx.clusapi.dll.clusapi.dll/....
234ea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
234ec0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 21 00 04 00 52........`.......d.........!...
234ee0 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ClusterGetEnumCount.clusapi.dll.
234f00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
234f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
234f40 00 00 64 86 00 00 00 00 1a 00 00 00 20 00 04 00 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 63 6c ..d.............ClusterEnumEx.cl
234f60 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
234f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
234fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1f 00 04 00 43 6c 75 73 74 65 ....`.......d.............Cluste
234fc0 72 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 rEnum.clusapi.dll.clusapi.dll/..
234fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
235000 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1e 00 ..58........`.......d.....&.....
235020 04 00 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 ..ClusterCreateAffinityRule.clus
235040 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.clusapi.dll/....-1......
235060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
235080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1d 00 04 00 43 6c 75 73 74 65 72 43 ..`.......d.............ClusterC
2350a0 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ontrol.clusapi.dll..clusapi.dll/
2350c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2350e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
235100 1c 00 04 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 ....ClusterCloseEnumEx.clusapi.d
235120 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....-1..........
235140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
235160 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1b 00 04 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 ......d.............ClusterClose
235180 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Enum.clusapi.dll..clusapi.dll/..
2351a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2351c0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1a 00 ..59........`.......d.....'.....
2351e0 04 00 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 ..ClusterAffinityRuleControl.clu
235200 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..clusapi.dll/....-1....
235220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
235240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 19 00 04 00 43 6c 75 73 74 65 ....`.......d.....1.......Cluste
235260 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 63 rAddGroupToGroupSetWithDomains.c
235280 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
2352a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2352c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 18 00 04 00 43 6c 75 73 ......`.......d.....&.......Clus
2352e0 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c terAddGroupToGroupSet.clusapi.dl
235300 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.clusapi.dll/....-1............
235320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
235340 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 17 00 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 ....d.....*.......ClusterAddGrou
235360 70 54 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 pToAffinityRule.clusapi.dll.clus
235380 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2353a0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2353c0 00 00 00 00 21 00 00 00 16 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 ....!.......CloseClusterResource
2353e0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .clusapi.dll..clusapi.dll/....-1
235400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
235420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 15 00 04 00 43 6c ........`.......d.....#.......Cl
235440 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c oseClusterNotifyPort.clusapi.dll
235460 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..clusapi.dll/....-1............
235480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2354a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 14 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f ....d.............CloseClusterNo
2354c0 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 de.clusapi.dll..clusapi.dll/....
2354e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
235500 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 13 00 04 00 52........`.......d.............
235520 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 CloseClusterNetwork.clusapi.dll.
235540 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
235560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
235580 00 00 64 86 00 00 00 00 25 00 00 00 12 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 ..d.....%.......CloseClusterNetI
2355a0 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c nterface.clusapi.dll..clusapi.dl
2355c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2355e0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
235600 00 00 11 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 ......CloseClusterGroupSet.clusa
235620 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..clusapi.dll/....-1......
235640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
235660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 10 00 04 00 43 6c 6f 73 65 43 6c 75 ..`.......d.............CloseClu
235680 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c sterGroup.clusapi.dll.clusapi.dl
2356a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2356c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2356e0 00 00 0f 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ......CloseCluster.clusapi.dll..
235700 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
235720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
235740 00 00 64 86 00 00 00 00 29 00 00 00 0e 00 04 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 ..d.....).......ChangeClusterRes
235760 6f 75 72 63 65 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 ourceGroupEx.clusapi.dll..clusap
235780 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2357a0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
2357c0 00 00 27 00 00 00 0d 00 04 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 ..'.......ChangeClusterResourceG
2357e0 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 roup.clusapi.dll..clusapi.dll/..
235800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
235820 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0c 00 ..60........`.......d.....(.....
235840 04 00 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 63 6c ..CancelClusterGroupOperation.cl
235860 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 usapi.dll.clusapi.dll/....-1....
235880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2358a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0b 00 04 00 43 61 6e 52 65 73 ....`.......d.....#.......CanRes
2358c0 6f 75 72 63 65 42 65 44 65 70 65 6e 64 65 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c ourceBeDependent.clusapi.dll..cl
2358e0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
235900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
235920 64 86 00 00 00 00 22 00 00 00 0a 00 04 00 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 d.....".......BackupClusterDatab
235940 61 73 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ase.clusapi.dll.clusapi.dll/....
235960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
235980 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 09 00 04 00 66........`.......d.............
2359a0 41 64 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 AddResourceToClusterSharedVolume
2359c0 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.clusapi.dll.clusapi.dll/....-1
2359e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
235a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 08 00 04 00 41 64 ........`.......d.............Ad
235a20 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 dCrossClusterGroupSetDependency.
235a40 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 clusapi.dll.clusapi.dll/....-1..
235a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
235a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 41 64 64 43 ......`.......d.....".......AddC
235aa0 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c lusterStorageNode.clusapi.dll.cl
235ac0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usapi.dll/....-1................
235ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
235b00 64 86 00 00 00 00 23 00 00 00 06 00 04 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 d.....#.......AddClusterResource
235b20 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Node.clusapi.dll..clusapi.dll/..
235b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
235b60 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 05 00 ..61........`.......d.....).....
235b80 04 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 63 ..AddClusterResourceDependency.c
235ba0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lusapi.dll..clusapi.dll/....-1..
235bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
235be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 04 00 04 00 41 64 64 43 ......`.......d.............AddC
235c00 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 lusterNodeEx.clusapi.dll..clusap
235c20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
235c40 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
235c60 00 00 1b 00 00 00 03 00 04 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 ..........AddClusterNode.clusapi
235c80 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....-1........
235ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
235cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 02 00 04 00 41 64 64 43 6c 75 73 74 65 72 `.......d.....0.......AddCluster
235ce0 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 GroupToGroupSetDependency.clusap
235d00 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....-1........
235d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
235d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 01 00 04 00 41 64 64 43 6c 75 73 74 65 72 `.......d.....).......AddCluster
235d60 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a GroupSetDependency.clusapi.dll..
235d80 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clusapi.dll/....-1..............
235da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
235dc0 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 ..d.....&.......AddClusterGroupD
235de0 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c ependency.clusapi.dll.clusapi.dl
235e00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
235e20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 ......286.......`.d.............
235e40 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
235e60 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
235e80 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
235ea0 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
235ec0 00 00 12 00 09 00 00 00 00 00 0b 63 6c 75 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........clusapi.dll'.........
235ee0 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
235f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
235f20 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 63 6c 75 73 61 70 69 5f ........................clusapi_
235f40 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.clusapi.dll/....
235f60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
235f80 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...................
235fa0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
235fc0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
235fe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 75 ............@.0..............clu
236000 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d sapi.dll'....................u.M
236020 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
236040 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
236060 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
236080 49 50 54 4f 52 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.clusapi.dll/....-1........
2360a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
2360c0 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2360e0 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
236100 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
236120 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
236140 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6c 75 73 61 ..........@................clusa
236160 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 pi.dll'....................u.Mic
236180 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
2361a0 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
2361c0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .clusapi.dll.@comp.id.u.........
2361e0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
236200 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
236220 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
236240 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
236260 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 75 73 61 70 69 00 5f 5f 4e .__IMPORT_DESCRIPTOR_clusapi.__N
236280 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 75 73 61 70 69 5f 4e ULL_IMPORT_DESCRIPTOR..clusapi_N
2362a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..comctl32.dll/...
2362c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2362e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 72 00 04 00 50........`.......d.........r...
236300 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f _TrackMouseEvent.comctl32.dll.co
236320 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
236340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
236360 64 86 00 00 00 00 20 00 00 00 71 00 04 00 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 d.........q...UninitializeFlatSB
236380 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
2363a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2363c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 70 00 04 00 54 61 ........`.......d.........p...Ta
2363e0 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f skDialogIndirect.comctl32.dll.co
236400 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
236420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
236440 64 86 00 00 00 00 18 00 00 00 6f 00 04 00 54 61 73 6b 44 69 61 6c 6f 67 00 63 6f 6d 63 74 6c 33 d.........o...TaskDialog.comctl3
236460 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...-1........
236480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2364a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 6e 00 04 00 53 74 72 5f 53 65 74 50 74 72 `.......d.........n...Str_SetPtr
2364c0 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.comctl32.dll..comctl32.dll/...
2364e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
236500 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 6d 00 04 00 49........`.......d.........m...
236520 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f ShowHideMenuCtl.comctl32.dll..co
236540 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
236560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
236580 64 86 00 00 00 00 1f 00 00 00 6c 00 04 00 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 d.........l...SetWindowSubclass.
2365a0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 comctl32.dll..comctl32.dll/...-1
2365c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2365e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 6b 00 04 00 52 65 ........`.......d....."...k...Re
236600 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 moveWindowSubclass.comctl32.dll.
236620 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
236640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
236660 00 00 64 86 00 00 00 00 1c 00 00 00 6a 00 04 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 63 ..d.........j...PropertySheetW.c
236680 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 omctl32.dll.comctl32.dll/...-1..
2366a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2366c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 69 00 04 00 50 72 6f 70 ......`.......d.........i...Prop
2366e0 65 72 74 79 53 68 65 65 74 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 ertySheetA.comctl32.dll.comctl32
236700 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
236720 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
236740 16 00 00 00 68 00 04 00 4d 65 6e 75 48 65 6c 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ....h...MenuHelp.comctl32.dll.co
236760 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
236780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2367a0 64 86 00 00 00 00 1a 00 00 00 67 00 04 00 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 63 6f 6d 63 74 d.........g...MakeDragList.comct
2367c0 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.comctl32.dll/...-1......
2367e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
236800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 66 00 04 00 4c 6f 61 64 49 63 6f 6e ..`.......d.....#...f...LoadIcon
236820 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 WithScaleDown.comctl32.dll..comc
236840 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
236860 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
236880 00 00 00 00 1c 00 00 00 65 00 04 00 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 63 6f 6d 63 74 ........e...LoadIconMetric.comct
2368a0 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.comctl32.dll/...-1......
2368c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2368e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 64 00 04 00 4c 42 49 74 65 6d 46 72 ..`.......d.........d...LBItemFr
236900 6f 6d 50 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 omPt.comctl32.dll.comctl32.dll/.
236920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
236940 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 63 00 ..50........`.......d.........c.
236960 04 00 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ..InitializeFlatSB.comctl32.dll.
236980 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
2369a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2369c0 00 00 64 86 00 00 00 00 1d 00 00 00 62 00 04 00 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 ..d.........b...InitMUILanguage.
2369e0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 comctl32.dll..comctl32.dll/...-1
236a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
236a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 61 00 04 00 49 6e ........`.......d....."...a...In
236a40 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 itCommonControlsEx.comctl32.dll.
236a60 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
236a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
236aa0 00 00 64 86 00 00 00 00 20 00 00 00 60 00 04 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f ..d.........`...InitCommonContro
236ac0 6c 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 ls.comctl32.dll.comctl32.dll/...
236ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
236b00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5f 00 04 00 51........`.......d........._...
236b20 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ImageList_WriteEx.comctl32.dll..
236b40 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
236b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
236b80 00 00 64 86 00 00 00 00 1d 00 00 00 5e 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 ..d.........^...ImageList_Write.
236ba0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 comctl32.dll..comctl32.dll/...-1
236bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
236be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 5d 00 04 00 49 6d ........`.......d.....'...]...Im
236c00 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 63 6f 6d 63 74 6c 33 32 ageList_SetOverlayImage.comctl32
236c20 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...-1........
236c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
236c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 5c 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.....%...\...ImageList_
236c80 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 SetImageCount.comctl32.dll..comc
236ca0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
236cc0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
236ce0 00 00 00 00 23 00 00 00 5b 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a ....#...[...ImageList_SetIconSiz
236d00 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.comctl32.dll..comctl32.dll/...
236d20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
236d40 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 5a 00 04 00 62........`.......d.....*...Z...
236d60 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 63 6f 6d ImageList_SetDragCursorImage.com
236d80 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ctl32.dll.comctl32.dll/...-1....
236da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
236dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 59 00 04 00 49 6d 61 67 65 4c ....`.......d....."...Y...ImageL
236de0 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ist_SetBkColor.comctl32.dll.comc
236e00 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
236e20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
236e40 00 00 00 00 23 00 00 00 58 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f ....#...X...ImageList_ReplaceIco
236e60 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.comctl32.dll..comctl32.dll/...
236e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
236ea0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 57 00 04 00 51........`.......d.........W...
236ec0 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ImageList_Replace.comctl32.dll..
236ee0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
236f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
236f20 00 00 64 86 00 00 00 00 1e 00 00 00 56 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 ..d.........V...ImageList_Remove
236f40 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
236f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
236f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 55 00 04 00 49 6d ........`.......d.........U...Im
236fa0 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ageList_ReadEx.comctl32.dll.comc
236fc0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
236fe0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
237000 00 00 00 00 1c 00 00 00 54 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 63 6f 6d 63 74 ........T...ImageList_Read.comct
237020 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.comctl32.dll/...-1......
237040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
237060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 53 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.........S...ImageLis
237080 74 5f 4d 65 72 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 t_Merge.comctl32.dll..comctl32.d
2370a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2370c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2370e0 00 00 52 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 63 6f 6d 63 74 ..R...ImageList_LoadImageW.comct
237100 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.comctl32.dll/...-1......
237120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
237140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 51 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d....."...Q...ImageLis
237160 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c t_LoadImageA.comctl32.dll.comctl
237180 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2371a0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
2371c0 00 00 24 00 00 00 50 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f ..$...P...ImageList_GetImageInfo
2371e0 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
237200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
237220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4f 00 04 00 49 6d ........`.......d.....%...O...Im
237240 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 63 6f 6d 63 74 6c 33 32 2e 64 ageList_GetImageCount.comctl32.d
237260 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...-1..........
237280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2372a0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4e 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 ......d.....#...N...ImageList_Ge
2372c0 74 49 63 6f 6e 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 tIconSize.comctl32.dll..comctl32
2372e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
237300 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
237320 1f 00 00 00 4d 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 63 6f 6d 63 74 6c ....M...ImageList_GetIcon.comctl
237340 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..comctl32.dll/...-1......
237360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
237380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4c 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.....$...L...ImageLis
2373a0 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 t_GetDragImage.comctl32.dll.comc
2373c0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
2373e0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
237400 00 00 00 00 22 00 00 00 4b 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 ...."...K...ImageList_GetBkColor
237420 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
237440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
237460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4a 00 04 00 49 6d ........`.......d.........J...Im
237480 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f ageList_EndDrag.comctl32.dll..co
2374a0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
2374c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2374e0 64 86 00 00 00 00 21 00 00 00 49 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 d.....!...I...ImageList_Duplicat
237500 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.comctl32.dll..comctl32.dll/...
237520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
237540 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 48 00 04 00 56........`.......d.....$...H...
237560 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 63 6f 6d 63 74 6c 33 32 2e ImageList_DrawIndirect.comctl32.
237580 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...-1..........
2375a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2375c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 47 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 ......d.........G...ImageList_Dr
2375e0 61 77 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 awEx.comctl32.dll.comctl32.dll/.
237600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
237620 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 46 00 ..48........`.......d.........F.
237640 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ..ImageList_Draw.comctl32.dll.co
237660 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
237680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2376a0 64 86 00 00 00 00 26 00 00 00 45 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 d.....&...E...ImageList_DragShow
2376c0 4e 6f 6c 6f 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c Nolock.comctl32.dll.comctl32.dll
2376e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
237700 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
237720 44 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 63 6f 6d 63 74 6c 33 32 2e D...ImageList_DragMove.comctl32.
237740 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...-1..........
237760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
237780 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 43 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 ......d.....!...C...ImageList_Dr
2377a0 61 67 4c 65 61 76 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 agLeave.comctl32.dll..comctl32.d
2377c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2377e0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
237800 00 00 42 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 63 6f 6d 63 74 6c ..B...ImageList_DragEnter.comctl
237820 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..comctl32.dll/...-1......
237840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
237860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 41 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.........A...ImageLis
237880 74 5f 44 65 73 74 72 6f 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 t_Destroy.comctl32.dll..comctl32
2378a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2378c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2378e0 1e 00 00 00 40 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 ....@...ImageList_Create.comctl3
237900 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...-1........
237920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
237940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3f 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.........?...ImageList_
237960 43 6f 70 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 Copy.comctl32.dll.comctl32.dll/.
237980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2379a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 3e 00 ..60........`.......d.....(...>.
2379c0 04 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 63 6f 6d ..ImageList_CoCreateInstance.com
2379e0 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ctl32.dll.comctl32.dll/...-1....
237a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
237a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3d 00 04 00 49 6d 61 67 65 4c ....`.......d.....!...=...ImageL
237a40 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 ist_BeginDrag.comctl32.dll..comc
237a60 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
237a80 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
237aa0 00 00 00 00 21 00 00 00 3c 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 ....!...<...ImageList_AddMasked.
237ac0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 comctl32.dll..comctl32.dll/...-1
237ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
237b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3b 00 04 00 49 6d ........`.......d.........;...Im
237b20 61 67 65 4c 69 73 74 5f 41 64 64 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c ageList_Add.comctl32.dll..comctl
237b40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
237b60 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
237b80 00 00 27 00 00 00 3a 00 04 00 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 ..'...:...HIMAGELIST_QueryInterf
237ba0 61 63 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 ace.comctl32.dll..comctl32.dll/.
237bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
237be0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 39 00 ..51........`.......d.........9.
237c00 04 00 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ..GetWindowSubclass.comctl32.dll
237c20 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..comctl32.dll/...-1............
237c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
237c60 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 38 00 04 00 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 ....d.........8...GetMUILanguage
237c80 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comctl32.dll.comctl32.dll/...-1
237ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
237cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 37 00 04 00 47 65 ........`.......d.....$...7...Ge
237ce0 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c tEffectiveClientRect.comctl32.dl
237d00 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.comctl32.dll/...-1............
237d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
237d40 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 36 00 04 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 ....d....."...6...FlatSB_ShowScr
237d60 6f 6c 6c 42 61 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ollBar.comctl32.dll.comctl32.dll
237d80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
237da0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
237dc0 35 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 63 6f 6d 63 74 6c 5...FlatSB_SetScrollRange.comctl
237de0 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..comctl32.dll/...-1......
237e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
237e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 34 00 04 00 46 6c 61 74 53 42 5f 53 ..`.......d....."...4...FlatSB_S
237e40 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c etScrollProp.comctl32.dll.comctl
237e60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
237e80 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
237ea0 00 00 21 00 00 00 33 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 63 6f ..!...3...FlatSB_SetScrollPos.co
237ec0 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mctl32.dll..comctl32.dll/...-1..
237ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
237f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 32 00 04 00 46 6c 61 74 ......`.......d....."...2...Flat
237f20 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f SB_SetScrollInfo.comctl32.dll.co
237f40 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
237f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
237f80 64 86 00 00 00 00 23 00 00 00 31 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 d.....#...1...FlatSB_GetScrollRa
237fa0 6e 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 nge.comctl32.dll..comctl32.dll/.
237fc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
237fe0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 30 00 ..54........`.......d....."...0.
238000 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 63 6f 6d 63 74 6c 33 32 2e ..FlatSB_GetScrollProp.comctl32.
238020 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...-1..........
238040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
238060 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2f 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 ......d.....!.../...FlatSB_GetSc
238080 72 6f 6c 6c 50 6f 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 rollPos.comctl32.dll..comctl32.d
2380a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2380c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2380e0 00 00 2e 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 63 6f 6d 63 74 ......FlatSB_GetScrollInfo.comct
238100 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.comctl32.dll/...-1......
238120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
238140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2d 00 04 00 46 6c 61 74 53 42 5f 45 ..`.......d.....$...-...FlatSB_E
238160 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 nableScrollBar.comctl32.dll.comc
238180 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
2381a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2381c0 00 00 00 00 1d 00 00 00 2c 00 04 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 63 6f 6d 63 ........,...DrawStatusTextW.comc
2381e0 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tl32.dll..comctl32.dll/...-1....
238200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
238220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2b 00 04 00 44 72 61 77 53 74 ....`.......d.........+...DrawSt
238240 61 74 75 73 54 65 78 74 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 atusTextA.comctl32.dll..comctl32
238260 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
238280 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2382a0 1c 00 00 00 2a 00 04 00 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 63 6f 6d 63 74 6c 33 32 2e ....*...DrawShadowText.comctl32.
2382c0 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...-1..........
2382e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
238300 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 29 00 04 00 44 72 61 77 49 6e 73 65 72 74 00 63 ......d.........)...DrawInsert.c
238320 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 omctl32.dll.comctl32.dll/...-1..
238340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
238360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 28 00 04 00 44 65 73 74 ......`.......d.....&...(...Dest
238380 72 6f 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c royPropertySheetPage.comctl32.dl
2383a0 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.comctl32.dll/...-1............
2383c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2383e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 27 00 04 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f ....d.........'...DefSubclassPro
238400 63 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 c.comctl32.dll..comctl32.dll/...
238420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
238440 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 26 00 04 00 42........`.......d.........&...
238460 44 53 41 5f 53 6f 72 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 DSA_Sort.comctl32.dll.comctl32.d
238480 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2384a0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2384c0 00 00 25 00 04 00 44 53 41 5f 53 65 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ..%...DSA_SetItem.comctl32.dll..
2384e0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
238500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
238520 00 00 64 86 00 00 00 00 1c 00 00 00 24 00 04 00 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 63 ..d.........$...DSA_InsertItem.c
238540 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 omctl32.dll.comctl32.dll/...-1..
238560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
238580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 23 00 04 00 44 53 41 5f ......`.......d.........#...DSA_
2385a0 47 65 74 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 GetSize.comctl32.dll..comctl32.d
2385c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2385e0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
238600 00 00 22 00 04 00 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c .."...DSA_GetItemPtr.comctl32.dl
238620 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.comctl32.dll/...-1............
238640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
238660 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 21 00 04 00 44 53 41 5f 47 65 74 49 74 65 6d 00 63 6f ....d.........!...DSA_GetItem.co
238680 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mctl32.dll..comctl32.dll/...-1..
2386a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2386c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 20 00 04 00 44 53 41 5f ......`.......d.............DSA_
2386e0 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c EnumCallback.comctl32.dll.comctl
238700 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
238720 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
238740 00 00 21 00 00 00 1f 00 04 00 44 53 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 63 6f ..!.......DSA_DestroyCallback.co
238760 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mctl32.dll..comctl32.dll/...-1..
238780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2387a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1e 00 04 00 44 53 41 5f ......`.......d.............DSA_
2387c0 44 65 73 74 72 6f 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 Destroy.comctl32.dll..comctl32.d
2387e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
238800 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
238820 00 00 1d 00 04 00 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ......DSA_DeleteItem.comctl32.dl
238840 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.comctl32.dll/...-1............
238860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
238880 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1c 00 04 00 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 ....d.............DSA_DeleteAllI
2388a0 74 65 6d 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 tems.comctl32.dll.comctl32.dll/.
2388c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2388e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1b 00 ..44........`.......d...........
238900 04 00 44 53 41 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c ..DSA_Create.comctl32.dll.comctl
238920 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
238940 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
238960 00 00 17 00 00 00 1a 00 04 00 44 53 41 5f 43 6c 6f 6e 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ..........DSA_Clone.comctl32.dll
238980 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..comctl32.dll/...-1............
2389a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2389c0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 19 00 04 00 44 50 41 5f 53 6f 72 74 00 63 6f 6d 63 74 ....d.............DPA_Sort.comct
2389e0 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.comctl32.dll/...-1......
238a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
238a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 18 00 04 00 44 50 41 5f 53 65 74 50 ..`.......d.............DPA_SetP
238a40 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 tr.comctl32.dll.comctl32.dll/...
238a60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
238a80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 17 00 04 00 44........`.......d.............
238aa0 44 50 41 5f 53 65 61 72 63 68 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 DPA_Search.comctl32.dll.comctl32
238ac0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
238ae0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
238b00 1c 00 00 00 16 00 04 00 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 00 63 6f 6d 63 74 6c 33 32 2e ........DPA_SaveStream.comctl32.
238b20 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...-1..........
238b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
238b60 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 15 00 04 00 44 50 41 5f 4d 65 72 67 65 00 63 6f ......d.............DPA_Merge.co
238b80 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mctl32.dll..comctl32.dll/...-1..
238ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
238bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 14 00 04 00 44 50 41 5f ......`.......d.............DPA_
238be0 4c 6f 61 64 53 74 72 65 61 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 LoadStream.comctl32.dll.comctl32
238c00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
238c20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
238c40 1b 00 00 00 13 00 04 00 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 ........DPA_InsertPtr.comctl32.d
238c60 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...-1..........
238c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
238ca0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 12 00 04 00 44 50 41 5f 47 72 6f 77 00 63 6f 6d ......d.............DPA_Grow.com
238cc0 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ctl32.dll.comctl32.dll/...-1....
238ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
238d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 11 00 04 00 44 50 41 5f 47 65 ....`.......d.............DPA_Ge
238d20 74 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c tSize.comctl32.dll..comctl32.dll
238d40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
238d60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
238d80 10 00 04 00 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ....DPA_GetPtrIndex.comctl32.dll
238da0 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..comctl32.dll/...-1............
238dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
238de0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0f 00 04 00 44 50 41 5f 47 65 74 50 74 72 00 63 6f 6d ....d.............DPA_GetPtr.com
238e00 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ctl32.dll.comctl32.dll/...-1....
238e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
238e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0e 00 04 00 44 50 41 5f 45 6e ....`.......d.............DPA_En
238e60 75 6d 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 umCallback.comctl32.dll.comctl32
238e80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
238ea0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
238ec0 21 00 00 00 0d 00 04 00 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 !.......DPA_DestroyCallback.comc
238ee0 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tl32.dll..comctl32.dll/...-1....
238f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
238f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0c 00 04 00 44 50 41 5f 44 65 ....`.......d.............DPA_De
238f40 73 74 72 6f 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c stroy.comctl32.dll..comctl32.dll
238f60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
238f80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
238fa0 0b 00 04 00 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ....DPA_DeletePtr.comctl32.dll..
238fc0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comctl32.dll/...-1..............
238fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
239000 00 00 64 86 00 00 00 00 1f 00 00 00 0a 00 04 00 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 ..d.............DPA_DeleteAllPtr
239020 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.comctl32.dll..comctl32.dll/...
239040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
239060 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 09 00 04 00 46........`.......d.............
239080 44 50 41 5f 43 72 65 61 74 65 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c DPA_CreateEx.comctl32.dll.comctl
2390a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2390c0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2390e0 00 00 18 00 00 00 08 00 04 00 44 50 41 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ..........DPA_Create.comctl32.dl
239100 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.comctl32.dll/...-1............
239120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
239140 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 07 00 04 00 44 50 41 5f 43 6c 6f 6e 65 00 63 6f 6d 63 ....d.............DPA_Clone.comc
239160 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tl32.dll..comctl32.dll/...-1....
239180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2391a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 06 00 04 00 43 72 65 61 74 65 ....`.......d.....!.......Create
2391c0 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 UpDownControl.comctl32.dll..comc
2391e0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
239200 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
239220 00 00 00 00 1d 00 00 00 05 00 04 00 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 63 6f 6d 63 ............CreateToolbarEx.comc
239240 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tl32.dll..comctl32.dll/...-1....
239260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
239280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 43 72 65 61 74 65 ....`.......d.....!.......Create
2392a0 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 StatusWindowW.comctl32.dll..comc
2392c0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl32.dll/...-1..................
2392e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
239300 00 00 00 00 21 00 00 00 03 00 04 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 ....!.......CreateStatusWindowA.
239320 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 comctl32.dll..comctl32.dll/...-1
239340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
239360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 02 00 04 00 43 72 ........`.......d.....&.......Cr
239380 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 63 6f 6d 63 74 6c 33 32 2e eatePropertySheetPageW.comctl32.
2393a0 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...-1..........
2393c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2393e0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 ......d.....&.......CreateProper
239400 74 79 53 68 65 65 74 50 61 67 65 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c tySheetPageA.comctl32.dll.comctl
239420 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
239440 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
239460 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 63 6f 6d ..........CreateMappedBitmap.com
239480 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ctl32.dll.comctl32.dll/...-1....
2394a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 ..................0.......288...
2394c0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2394e0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
239500 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
239520 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
239540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 ..............@.@..............c
239560 6f 6d 63 74 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 omctl32.dll'....................
239580 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
2395a0 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
2395c0 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............comctl32_NULL_THUNK
2395e0 5f 44 41 54 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.comctl32.dll/...-1........
239600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
239620 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
239640 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
239660 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
239680 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 27 ..@.0..............comctl32.dll'
2396a0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
2396c0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
2396e0 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
239700 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f ....__NULL_IMPORT_DESCRIPTOR..co
239720 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mctl32.dll/...-1................
239740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......498.......`.d.....
239760 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
239780 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
2397a0 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
2397c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
2397e0 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 27 ..@................comctl32.dll'
239800 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
239820 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
239840 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 6f 6d 63 74 6c ..........................comctl
239860 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 32.dll..@comp.id.u..............
239880 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
2398a0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
2398c0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
2398e0 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
239900 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 63 74 6c 33 32 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_comctl32.__NULL_
239920 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..comctl32_NULL
239940 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 _THUNK_DATA.comdlg32.dll/...-1..
239960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
239980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 14 00 04 00 52 65 70 6c ......`.......d.............Repl
2399a0 61 63 65 54 65 78 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 aceTextW.comdlg32.dll.comdlg32.d
2399c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2399e0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
239a00 00 00 13 00 04 00 52 65 70 6c 61 63 65 54 65 78 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 ......ReplaceTextA.comdlg32.dll.
239a20 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comdlg32.dll/...-1..............
239a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
239a60 00 00 64 86 00 00 00 00 17 00 00 00 12 00 04 00 50 72 69 6e 74 44 6c 67 57 00 63 6f 6d 64 6c 67 ..d.............PrintDlgW.comdlg
239a80 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..comdlg32.dll/...-1......
239aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
239ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 11 00 04 00 50 72 69 6e 74 44 6c 67 ..`.......d.............PrintDlg
239ae0 45 78 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 ExW.comdlg32.dll..comdlg32.dll/.
239b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
239b20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 10 00 ..45........`.......d...........
239b40 04 00 50 72 69 6e 74 44 6c 67 45 78 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 ..PrintDlgExA.comdlg32.dll..comd
239b60 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lg32.dll/...-1..................
239b80 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
239ba0 00 00 00 00 17 00 00 00 0f 00 04 00 50 72 69 6e 74 44 6c 67 41 00 63 6f 6d 64 6c 67 33 32 2e 64 ............PrintDlgA.comdlg32.d
239bc0 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..comdlg32.dll/...-1..........
239be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
239c00 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0e 00 04 00 50 61 67 65 53 65 74 75 70 44 6c 67 ......d.............PageSetupDlg
239c20 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 W.comdlg32.dll..comdlg32.dll/...
239c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
239c60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0d 00 04 00 47........`.......d.............
239c80 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 PageSetupDlgA.comdlg32.dll..comd
239ca0 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lg32.dll/...-1..................
239cc0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
239ce0 00 00 00 00 1e 00 00 00 0c 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 63 6f 6d ............GetSaveFileNameW.com
239d00 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 dlg32.dll.comdlg32.dll/...-1....
239d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
239d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0b 00 04 00 47 65 74 53 61 76 ....`.......d.............GetSav
239d60 65 46 69 6c 65 4e 61 6d 65 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 eFileNameA.comdlg32.dll.comdlg32
239d80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
239da0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
239dc0 1e 00 00 00 0a 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 63 6f 6d 64 6c 67 33 ........GetOpenFileNameW.comdlg3
239de0 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.comdlg32.dll/...-1........
239e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
239e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 09 00 04 00 47 65 74 4f 70 65 6e 46 69 6c `.......d.............GetOpenFil
239e40 65 4e 61 6d 65 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c eNameA.comdlg32.dll.comdlg32.dll
239e60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
239e80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
239ea0 08 00 04 00 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a ....GetFileTitleW.comdlg32.dll..
239ec0 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 comdlg32.dll/...-1..............
239ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
239f00 00 00 64 86 00 00 00 00 1b 00 00 00 07 00 04 00 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 63 6f ..d.............GetFileTitleA.co
239f20 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 mdlg32.dll..comdlg32.dll/...-1..
239f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
239f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 06 00 04 00 46 69 6e 64 ......`.......d.............Find
239f80 54 65 78 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c TextW.comdlg32.dll..comdlg32.dll
239fa0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
239fc0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
239fe0 05 00 04 00 46 69 6e 64 54 65 78 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 ....FindTextA.comdlg32.dll..comd
23a000 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lg32.dll/...-1..................
23a020 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
23a040 00 00 00 00 22 00 00 00 04 00 04 00 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 ....".......CommDlgExtendedError
23a060 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .comdlg32.dll.comdlg32.dll/...-1
23a080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
23a0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 03 00 04 00 43 68 ........`.......d.............Ch
23a0c0 6f 6f 73 65 46 6f 6e 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 ooseFontW.comdlg32.dll..comdlg32
23a0e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
23a100 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
23a120 19 00 00 00 02 00 04 00 43 68 6f 6f 73 65 46 6f 6e 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c ........ChooseFontA.comdlg32.dll
23a140 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..comdlg32.dll/...-1............
23a160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
23a180 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 01 00 04 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 63 ....d.............ChooseColorW.c
23a1a0 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 omdlg32.dll.comdlg32.dll/...-1..
23a1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
23a1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 6f 6f ......`.......d.............Choo
23a200 73 65 43 6f 6c 6f 72 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 seColorA.comdlg32.dll.comdlg32.d
23a220 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
23a240 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 ......288.......`.d.............
23a260 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
23a280 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
23a2a0 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
23a2c0 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
23a2e0 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........comdlg32.dll'........
23a300 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
23a320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
23a340 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 64 6c 67 33 .........................comdlg3
23a360 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 2_NULL_THUNK_DATA.comdlg32.dll/.
23a380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23a3a0 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d.................
23a3c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
23a3e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
23a400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 ..............@.0..............c
23a420 6f 6d 64 6c 67 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 omdlg32.dll'....................
23a440 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
23a460 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
23a480 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
23a4a0 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 SCRIPTOR..comdlg32.dll/...-1....
23a4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 ..................0.......498...
23a4e0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
23a500 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
23a520 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
23a540 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
23a560 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 ..............@................c
23a580 6f 6d 64 6c 67 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 omdlg32.dll'....................
23a5a0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
23a5c0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
23a5e0 05 00 00 00 03 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ......comdlg32.dll..@comp.id.u..
23a600 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
23a620 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
23a640 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
23a660 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
23a680 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 64 ....T...__IMPORT_DESCRIPTOR_comd
23a6a0 6c 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 lg32.__NULL_IMPORT_DESCRIPTOR..c
23a6c0 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 73 74 75 69 omdlg32_NULL_THUNK_DATA.compstui
23a6e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
23a700 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
23a720 1e 00 00 00 03 00 04 00 53 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 63 6f 6d 70 73 74 75 ........SetCPSUIUserData.compstu
23a740 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.compstui.dll/...-1........
23a760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
23a780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 02 00 04 00 47 65 74 43 50 53 55 49 55 73 `.......d.............GetCPSUIUs
23a7a0 65 72 44 61 74 61 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c erData.compstui.dll.compstui.dll
23a7c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
23a7e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
23a800 01 00 04 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 57 00 63 6f 6d 70 73 ....CommonPropertySheetUIW.comps
23a820 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 tui.dll.compstui.dll/...-1......
23a840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
23a860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6d 6d 6f 6e 50 72 ..`.......d.....$.......CommonPr
23a880 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 opertySheetUIA.compstui.dll.comp
23a8a0 73 74 75 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 stui.dll/...-1..................
23a8c0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......288.......`.d.......
23a8e0 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
23a900 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
23a920 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
23a940 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
23a960 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 27 00 13 @.@..............compstui.dll'..
23a980 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
23a9a0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
23a9c0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 ...............................c
23a9e0 6f 6d 70 73 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 73 74 75 69 ompstui_NULL_THUNK_DATA.compstui
23aa00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
23aa20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 0.......251.......`.d...........
23aa40 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 .........debug$S........B...d...
23aa60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
23aa80 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 ....................@.0.........
23aaa0 00 00 00 00 0c 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....compstui.dll'..............
23aac0 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
23aae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
23ab00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
23ab20 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..compstui.dll/...
23ab40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23ab60 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 498.......`.d...................
23ab80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
23aba0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 ....@..B.idata$2................
23abc0 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
23abe0 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 ....................@...........
23ac00 00 00 00 00 0c 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....compstui.dll'..............
23ac20 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
23ac40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
23ac60 03 00 10 00 00 00 05 00 00 00 03 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ............compstui.dll..@comp.
23ac80 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
23aca0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
23acc0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
23ace0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 ....h.....!.................:...
23ad00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........T...__IMPORT_DESCRIPTO
23ad20 52 5f 63 6f 6d 70 73 74 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_compstui.__NULL_IMPORT_DESCRIP
23ad40 54 4f 52 00 7f 63 6f 6d 70 73 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f TOR..compstui_NULL_THUNK_DATA.co
23ad60 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mputecore.dll/-1................
23ad80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
23ada0 64 86 00 00 00 00 26 00 00 00 33 00 04 00 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 d.....&...3...HcsWaitForProcessE
23adc0 78 69 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e xit.computecore.dll.computecore.
23ade0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
23ae00 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
23ae20 32 00 04 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 2...HcsWaitForOperationResultAnd
23ae40 50 72 6f 63 65 73 73 49 6e 66 6f 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 ProcessInfo.computecore.dll.comp
23ae60 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utecore.dll/-1..................
23ae80 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
23aea0 00 00 00 00 2a 00 00 00 31 00 04 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 ....*...1...HcsWaitForOperationR
23aec0 65 73 75 6c 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 esult.computecore.dll.computecor
23aee0 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
23af00 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
23af20 00 00 30 00 04 00 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 ..0...HcsWaitForComputeSystemExi
23af40 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c t.computecore.dll.computecore.dl
23af60 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
23af80 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2f 00 ..56........`.......d.....$.../.
23afa0 04 00 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 ..HcsTerminateProcess.computecor
23afc0 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 e.dll.computecore.dll/-1........
23afe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
23b000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 2e 00 04 00 48 63 73 54 65 72 6d 69 6e 61 `.......d.....*.......HcsTermina
23b020 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 teComputeSystem.computecore.dll.
23b040 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 computecore.dll/-1..............
23b060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
23b080 00 00 64 86 00 00 00 00 23 00 00 00 2d 00 04 00 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f ..d.....#...-...HcsSubmitWerRepo
23b0a0 72 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e rt.computecore.dll..computecore.
23b0c0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
23b0e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
23b100 2c 00 04 00 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 ,...HcsStartComputeSystem.comput
23b120 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 ecore.dll.computecore.dll/-1....
23b140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
23b160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2b 00 04 00 48 63 73 53 69 67 ....`.......d.....!...+...HcsSig
23b180 6e 61 6c 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 nalProcess.computecore.dll..comp
23b1a0 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utecore.dll/-1..................
23b1c0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
23b1e0 00 00 00 00 29 00 00 00 2a 00 04 00 48 63 73 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 ....)...*...HcsShutDownComputeSy
23b200 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 stem.computecore.dll..computecor
23b220 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
23b240 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
23b260 00 00 29 00 04 00 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 ..)...HcsSetProcessCallback.comp
23b280 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 utecore.dll.computecore.dll/-1..
23b2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
23b2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 28 00 04 00 48 63 73 53 ......`.......d.....'...(...HcsS
23b2e0 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 etOperationContext.computecore.d
23b300 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..computecore.dll/-1..........
23b320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
23b340 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 27 00 04 00 48 63 73 53 65 74 4f 70 65 72 61 74 ......d.....(...'...HcsSetOperat
23b360 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 ionCallback.computecore.dll.comp
23b380 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utecore.dll/-1..................
23b3a0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
23b3c0 00 00 00 00 2c 00 00 00 26 00 04 00 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 ....,...&...HcsSetComputeSystemC
23b3e0 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 allback.computecore.dll.computec
23b400 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/-1......................
23b420 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
23b440 25 00 00 00 25 00 04 00 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d %...%...HcsSaveComputeSystem.com
23b460 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 putecore.dll..computecore.dll/-1
23b480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
23b4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 24 00 04 00 48 63 ........`.......d.....'...$...Hc
23b4c0 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 sRevokeVmGroupAccess.computecore
23b4e0 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..computecore.dll/-1........
23b500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
23b520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 23 00 04 00 48 63 73 52 65 76 6f 6b 65 56 `.......d....."...#...HcsRevokeV
23b540 6d 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 mAccess.computecore.dll.computec
23b560 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/-1......................
23b580 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
23b5a0 27 00 00 00 22 00 04 00 48 63 73 52 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 '..."...HcsResumeComputeSystem.c
23b5c0 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f omputecore.dll..computecore.dll/
23b5e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23b600 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 21 00 04 00 58........`.......d.....&...!...
23b620 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 HcsPauseComputeSystem.computecor
23b640 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 e.dll.computecore.dll/-1........
23b660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
23b680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 20 00 04 00 48 63 73 4f 70 65 6e 50 72 6f `.......d.............HcsOpenPro
23b6a0 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 cess.computecore.dll..computecor
23b6c0 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
23b6e0 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
23b700 00 00 1f 00 04 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 ......HcsOpenComputeSystemInName
23b720 73 70 61 63 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 space.computecore.dll.computecor
23b740 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
23b760 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
23b780 00 00 1e 00 04 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 ......HcsOpenComputeSystem.compu
23b7a0 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 tecore.dll..computecore.dll/-1..
23b7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
23b7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 1d 00 04 00 48 63 73 4d ......`.......d.....).......HcsM
23b800 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 odifyServiceSettings.computecore
23b820 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..computecore.dll/-1........
23b840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
23b860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1c 00 04 00 48 63 73 4d 6f 64 69 66 79 50 `.......d.....!.......HcsModifyP
23b880 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 rocess.computecore.dll..computec
23b8a0 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/-1......................
23b8c0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
23b8e0 27 00 00 00 1b 00 04 00 48 63 73 4d 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 '.......HcsModifyComputeSystem.c
23b900 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f omputecore.dll..computecore.dll/
23b920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23b940 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1a 00 04 00 58........`.......d.....&.......
23b960 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 HcsGrantVmGroupAccess.computecor
23b980 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 e.dll.computecore.dll/-1........
23b9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
23b9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 19 00 04 00 48 63 73 47 72 61 6e 74 56 6d `.......d.....!.......HcsGrantVm
23b9e0 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 Access.computecore.dll..computec
23ba00 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/-1......................
23ba20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
23ba40 28 00 00 00 18 00 04 00 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 (.......HcsGetServiceProperties.
23ba60 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
23ba80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23baa0 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 17 00 04 00 79........`.......d.....;.......
23bac0 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d HcsGetProcessorCompatibilityFrom
23bae0 53 61 76 65 64 53 74 61 74 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 SavedState.computecore.dll..comp
23bb00 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utecore.dll/-1..................
23bb20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
23bb40 00 00 00 00 28 00 00 00 16 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 ....(.......HcsGetProcessPropert
23bb60 69 65 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e ies.computecore.dll.computecore.
23bb80 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
23bba0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
23bbc0 15 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 63 6f 6d 70 75 74 65 63 6f 72 ....HcsGetProcessInfo.computecor
23bbe0 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 e.dll.computecore.dll/-1........
23bc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
23bc20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 14 00 04 00 48 63 73 47 65 74 50 72 6f 63 `.......d.....+.......HcsGetProc
23bc40 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c essFromOperation.computecore.dll
23bc60 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..computecore.dll/-1............
23bc80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
23bca0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 13 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f ....d.....$.......HcsGetOperatio
23bcc0 6e 54 79 70 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 nType.computecore.dll.computecor
23bce0 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
23bd00 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 ......72........`.......d.....4.
23bd20 00 00 12 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 ......HcsGetOperationResultAndPr
23bd40 6f 63 65 73 73 49 6e 66 6f 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 ocessInfo.computecore.dll.comput
23bd60 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ecore.dll/-1....................
23bd80 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
23bda0 00 00 26 00 00 00 11 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 ..&.......HcsGetOperationResult.
23bdc0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
23bde0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23be00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 10 00 04 00 54........`.......d.....".......
23be20 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c HcsGetOperationId.computecore.dl
23be40 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.computecore.dll/-1............
23be60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
23be80 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0f 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f ....d.....'.......HcsGetOperatio
23bea0 6e 43 6f 6e 74 65 78 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 nContext.computecore.dll..comput
23bec0 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ecore.dll/-1....................
23bee0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
23bf00 00 00 2e 00 00 00 0e 00 04 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f ..........HcsGetComputeSystemPro
23bf20 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 perties.computecore.dll.computec
23bf40 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/-1......................
23bf60 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......69........`.......d.....
23bf80 31 00 00 00 0d 00 04 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 1.......HcsGetComputeSystemFromO
23bfa0 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 peration.computecore.dll..comput
23bfc0 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ecore.dll/-1....................
23bfe0 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......74........`.......d...
23c000 00 00 36 00 00 00 0c 00 04 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 ..6.......HcsEnumerateComputeSys
23c020 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 temsInNamespace.computecore.dll.
23c040 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 computecore.dll/-1..............
23c060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
23c080 00 00 64 86 00 00 00 00 2b 00 00 00 0b 00 04 00 48 63 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 ..d.....+.......HcsEnumerateComp
23c0a0 75 74 65 53 79 73 74 65 6d 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 uteSystems.computecore.dll..comp
23c0c0 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utecore.dll/-1..................
23c0e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
23c100 00 00 00 00 21 00 00 00 0a 00 04 00 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 63 6f 6d ....!.......HcsCreateProcess.com
23c120 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 putecore.dll..computecore.dll/-1
23c140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
23c160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 48 63 ........`.......d.....#.......Hc
23c180 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c sCreateOperation.computecore.dll
23c1a0 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..computecore.dll/-1............
23c1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
23c1e0 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 08 00 04 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 ....d...../.......HcsCreateEmpty
23c200 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c RuntimeStateFile.computecore.dll
23c220 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..computecore.dll/-1............
23c240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
23c260 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 07 00 04 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 ....d.....-.......HcsCreateEmpty
23c280 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a GuestStateFile.computecore.dll..
23c2a0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 computecore.dll/-1..............
23c2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......70........`.....
23c2e0 00 00 64 86 00 00 00 00 32 00 00 00 06 00 04 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 ..d.....2.......HcsCreateCompute
23c300 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c SystemInNamespace.computecore.dl
23c320 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.computecore.dll/-1............
23c340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
23c360 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 05 00 04 00 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 ....d.....'.......HcsCreateCompu
23c380 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 teSystem.computecore.dll..comput
23c3a0 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ecore.dll/-1....................
23c3c0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
23c3e0 00 00 26 00 00 00 04 00 04 00 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 ..&.......HcsCrashComputeSystem.
23c400 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
23c420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23c440 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 52........`.......d.............
23c460 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 HcsCloseProcess.computecore.dll.
23c480 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 computecore.dll/-1..............
23c4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
23c4c0 00 00 64 86 00 00 00 00 22 00 00 00 02 00 04 00 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f ..d.....".......HcsCloseOperatio
23c4e0 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c n.computecore.dll.computecore.dl
23c500 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
23c520 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 ..58........`.......d.....&.....
23c540 04 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 ..HcsCloseComputeSystem.computec
23c560 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ore.dll.computecore.dll/-1......
23c580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
23c5a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 63 73 43 61 6e 63 65 ..`.......d.....#.......HcsCance
23c5c0 6c 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 lOperation.computecore.dll..comp
23c5e0 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utecore.dll/-1..................
23c600 20 20 20 20 30 20 20 20 20 20 20 20 32 39 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......294.......`.d.......
23c620 e1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 .............debug$S........E...
23c640 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
23c660 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
23c680 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
23c6a0 40 00 40 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c @.@..............computecore.dll
23c6c0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
23c6e0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
23c700 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 21 00 00 d.u..........................!..
23c720 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f ..computecore_NULL_THUNK_DATA.co
23c740 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mputecore.dll/-1................
23c760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......254.......`.d.....
23c780 00 00 bd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 ...............debug$S........E.
23c7a0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
23c7c0 00 00 00 00 00 00 14 00 00 00 a9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
23c7e0 00 00 16 00 09 00 00 00 00 00 0f 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 ...........computecore.dll'.....
23c800 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
23c820 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 INK....................@comp.id.
23c840 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
23c860 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 6f 6d 70 75 74 65 63 _NULL_IMPORT_DESCRIPTOR.computec
23c880 6f 72 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/-1......................
23c8a0 30 20 20 20 20 20 20 20 35 30 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 13 01 00 00 0.......509.......`.d...........
23c8c0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 .........debug$S........E.......
23c8e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
23c900 14 00 00 00 d1 00 00 00 e5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
23c920 00 00 00 00 00 00 00 00 10 00 00 00 03 01 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
23c940 02 00 00 00 16 00 09 00 00 00 00 00 0f 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 27 00 13 10 .............computecore.dll'...
23c960 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
23c980 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
23c9a0 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 6f 6d 70 75 74 65 63 6f .......................computeco
23c9c0 72 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 re.dll.@comp.id.u...............
23c9e0 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
23ca00 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
23ca20 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 ..idata$5@.......h.....$........
23ca40 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 .........=.............Z...__IMP
23ca60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 63 6f 72 65 00 5f 5f 4e 55 4c ORT_DESCRIPTOR_computecore.__NUL
23ca80 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 L_IMPORT_DESCRIPTOR..computecore
23caa0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../2395.........
23cac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23cae0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 28 00 ..68........`.......d.....0...(.
23cb00 04 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 ..HcnUnregisterServiceCallback.c
23cb20 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 omputenetwork.dll./2395.........
23cb40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23cb60 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 27 00 ..80........`.......d.....<...'.
23cb80 04 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 ..HcnUnregisterGuestNetworkServi
23cba0 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 ceCallback.computenetwork.dll./2
23cbc0 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 395...........-1................
23cbe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......78........`.......
23cc00 64 86 00 00 00 00 3a 00 00 00 26 00 04 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 d.....:...&...HcnReserveGuestNet
23cc20 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 workServicePortRange.computenetw
23cc40 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ork.dll./2395...........-1......
23cc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 ................0.......73......
23cc80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 25 00 04 00 48 63 6e 52 65 73 65 72 ..`.......d.....5...%...HcnReser
23cca0 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 00 63 6f 6d 70 75 74 veGuestNetworkServicePort.comput
23ccc0 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 enetwork.dll../2395...........-1
23cce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 ......................0.......90
23cd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 24 00 04 00 48 63 ........`.......d.....F...$...Hc
23cd20 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 nReleaseGuestNetworkServicePortR
23cd40 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e eservationHandle.computenetwork.
23cd60 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2395...........-1..........
23cd80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
23cda0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 23 00 04 00 48 63 6e 52 65 67 69 73 74 65 72 53 ......d.........#...HcnRegisterS
23cdc0 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c erviceCallback.computenetwork.dl
23cde0 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2395...........-1............
23ce00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......78........`...
23ce20 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 22 00 04 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 ....d.....:..."...HcnRegisterGue
23ce40 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 stNetworkServiceCallback.compute
23ce60 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 network.dll./2395...........-1..
23ce80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
23cea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 21 00 04 00 48 63 6e 51 ......`.......d.....-...!...HcnQ
23cec0 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 ueryNetworkProperties.computenet
23cee0 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 work.dll../2395...........-1....
23cf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
23cf20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 20 00 04 00 48 63 6e 51 75 65 ....`.......d...../.......HcnQue
23cf40 72 79 4e 61 6d 65 73 70 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 ryNamespaceProperties.computenet
23cf60 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 work.dll../2395...........-1....
23cf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
23cfa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 1f 00 04 00 48 63 6e 51 75 65 ....`.......d.....2.......HcnQue
23cfc0 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 ryLoadBalancerProperties.compute
23cfe0 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 network.dll./2395...........-1..
23d000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
23d020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 1e 00 04 00 48 63 6e 51 ......`.......d.............HcnQ
23d040 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 ueryEndpointProperties.computene
23d060 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 twork.dll./2395...........-1....
23d080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
23d0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1d 00 04 00 48 63 6e 4f 70 65 ....`.......d.....".......HcnOpe
23d0c0 6e 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 nNetwork.computenetwork.dll./239
23d0e0 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
23d100 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
23d120 00 00 00 00 24 00 00 00 1c 00 04 00 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d ....$.......HcnOpenNamespace.com
23d140 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2395...........
23d160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23d180 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1b 00 04 00 59........`.......d.....'.......
23d1a0 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f HcnOpenLoadBalancer.computenetwo
23d1c0 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rk.dll../2395...........-1......
23d1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
23d200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1a 00 04 00 48 63 6e 4f 70 65 6e 45 ..`.......d.....#.......HcnOpenE
23d220 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 ndpoint.computenetwork.dll../239
23d240 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
23d260 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
23d280 00 00 00 00 24 00 00 00 19 00 04 00 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 63 6f 6d ....$.......HcnModifyNetwork.com
23d2a0 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2395...........
23d2c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23d2e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 18 00 04 00 58........`.......d.....&.......
23d300 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 HcnModifyNamespace.computenetwor
23d320 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 k.dll./2395...........-1........
23d340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
23d360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 17 00 04 00 48 63 6e 4d 6f 64 69 66 79 4c `.......d.....).......HcnModifyL
23d380 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a oadBalancer.computenetwork.dll..
23d3a0 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2395...........-1..............
23d3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
23d3e0 00 00 64 86 00 00 00 00 30 00 00 00 16 00 04 00 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 ..d.....0.......HcnModifyGuestNe
23d400 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 tworkService.computenetwork.dll.
23d420 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2395...........-1..............
23d440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
23d460 00 00 64 86 00 00 00 00 25 00 00 00 15 00 04 00 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e ..d.....%.......HcnModifyEndpoin
23d480 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 t.computenetwork.dll../2395.....
23d4a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
23d4c0 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 ......75........`.......d.....7.
23d4e0 00 00 14 00 04 00 48 63 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 ......HcnFreeGuestNetworkPortRes
23d500 65 72 76 61 74 69 6f 6e 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 ervations.computenetwork.dll../2
23d520 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 395...........-1................
23d540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
23d560 64 86 00 00 00 00 28 00 00 00 13 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 d.....(.......HcnEnumerateNetwor
23d580 6b 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 ks.computenetwork.dll./2395.....
23d5a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
23d5c0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
23d5e0 00 00 12 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 63 6f 6d ......HcnEnumerateNamespaces.com
23d600 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2395...........
23d620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23d640 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 11 00 04 00 65........`.......d.....-.......
23d660 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 63 6f 6d 70 75 74 HcnEnumerateLoadBalancers.comput
23d680 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 enetwork.dll../2395...........-1
23d6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 ......................0.......80
23d6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 10 00 04 00 48 63 ........`.......d.....<.......Hc
23d6e0 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 nEnumerateGuestNetworkPortReserv
23d700 61 74 69 6f 6e 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 ations.computenetwork.dll./2395.
23d720 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
23d740 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
23d760 00 00 29 00 00 00 0f 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 ..).......HcnEnumerateEndpoints.
23d780 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 computenetwork.dll../2395.......
23d7a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
23d7c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
23d7e0 0e 00 04 00 48 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 ....HcnDeleteNetwork.computenetw
23d800 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ork.dll./2395...........-1......
23d820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
23d840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0d 00 04 00 48 63 6e 44 65 6c 65 74 ..`.......d.....&.......HcnDelet
23d860 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 eNamespace.computenetwork.dll./2
23d880 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 395...........-1................
23d8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
23d8c0 64 86 00 00 00 00 29 00 00 00 0c 00 04 00 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e d.....).......HcnDeleteLoadBalan
23d8e0 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 cer.computenetwork.dll../2395...
23d900 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
23d920 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......68........`.......d.....
23d940 30 00 00 00 0b 00 04 00 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 0.......HcnDeleteGuestNetworkSer
23d960 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 vice.computenetwork.dll./2395...
23d980 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
23d9a0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
23d9c0 25 00 00 00 0a 00 04 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 %.......HcnDeleteEndpoint.comput
23d9e0 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 enetwork.dll../2395...........-1
23da00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
23da20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 48 63 ........`.......d.....$.......Hc
23da40 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c nCreateNetwork.computenetwork.dl
23da60 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2395...........-1............
23da80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
23daa0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 08 00 04 00 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 ....d.....&.......HcnCreateNames
23dac0 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 pace.computenetwork.dll./2395...
23dae0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
23db00 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
23db20 29 00 00 00 07 00 04 00 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f ).......HcnCreateLoadBalancer.co
23db40 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 mputenetwork.dll../2395.........
23db60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23db80 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 06 00 ..68........`.......d.....0.....
23dba0 04 00 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 ..HcnCreateGuestNetworkService.c
23dbc0 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 omputenetwork.dll./2395.........
23dbe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23dc00 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 05 00 ..57........`.......d.....%.....
23dc20 04 00 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f ..HcnCreateEndpoint.computenetwo
23dc40 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rk.dll../2395...........-1......
23dc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
23dc80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 48 63 6e 43 6c 6f 73 65 ..`.......d.....#.......HcnClose
23dca0 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 Network.computenetwork.dll../239
23dcc0 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
23dce0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
23dd00 00 00 00 00 25 00 00 00 03 00 04 00 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 63 6f ....%.......HcnCloseNamespace.co
23dd20 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 mputenetwork.dll../2395.........
23dd40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23dd60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 02 00 ..60........`.......d.....(.....
23dd80 04 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 ..HcnCloseLoadBalancer.computene
23dda0 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 twork.dll./2395...........-1....
23ddc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
23dde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 01 00 04 00 48 63 6e 43 6c 6f ....`.......d...../.......HcnClo
23de00 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 seGuestNetworkService.computenet
23de20 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 work.dll../2395...........-1....
23de40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
23de60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 48 63 6e 43 6c 6f ....`.......d.....$.......HcnClo
23de80 73 65 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 seEndpoint.computenetwork.dll./2
23dea0 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 395...........-1................
23dec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......300.......`.d.....
23dee0 00 00 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 ...............debug$S........H.
23df00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
23df20 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
23df40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
23df60 00 00 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 ..@.@..............computenetwor
23df80 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 k.dll'....................u.Micr
23dfa0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
23dfc0 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
23dfe0 02 00 24 00 00 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..$....computenetwork_NULL_THUNK
23e000 5f 44 41 54 41 00 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./2395...........-1........
23e020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 ..............0.......257.......
23e040 60 0a 64 86 02 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
23e060 00 00 00 00 00 00 48 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......H...d...............@..B.i
23e080 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
23e0a0 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 ..@.0..............computenetwor
23e0c0 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 k.dll'....................u.Micr
23e0e0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
23e100 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
23e120 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
23e140 4f 52 00 0a 2f 32 33 39 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR../2395...........-1..........
23e160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a ............0.......522.......`.
23e180 64 86 03 00 00 00 00 00 1a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
23e1a0 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....H...................@..B.ida
23e1c0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
23e1e0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 @.0..idata$6....................
23e200 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 ........@................compute
23e220 6e 65 74 77 6f 72 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 network.dll'....................
23e240 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
23e260 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
23e280 05 00 00 00 03 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ......computenetwork.dll..@comp.
23e2a0 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
23e2c0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
23e2e0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
23e300 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 ....h.....'.................@...
23e320 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........`...__IMPORT_DESCRIPTO
23e340 52 5f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 R_computenetwork.__NULL_IMPORT_D
23e360 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 ESCRIPTOR..computenetwork_NULL_T
23e380 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./2414...........-1....
23e3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
23e3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0b 00 04 00 48 63 73 53 65 74 ....`.......d.....(.......HcsSet
23e3e0 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c upBaseOSVolume.computestorage.dl
23e400 6c 00 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2414...........-1............
23e420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
23e440 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0a 00 04 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 ....d.....'.......HcsSetupBaseOS
23e460 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 31 34 20 Layer.computestorage.dll../2414.
23e480 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
23e4a0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
23e4c0 00 00 2e 00 00 00 09 00 04 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c ..........HcsInitializeWritableL
23e4e0 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 31 34 20 20 20 ayer.computestorage.dll./2414...
23e500 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
23e520 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
23e540 34 00 00 00 08 00 04 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 61 4.......HcsInitializeLegacyWrita
23e560 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 31 bleLayer.computestorage.dll./241
23e580 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4...........-1..................
23e5a0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
23e5c0 00 00 00 00 22 00 00 00 07 00 04 00 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 63 6f 6d 70 75 ....".......HcsImportLayer.compu
23e5e0 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 testorage.dll./2414...........-1
23e600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
23e620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 06 00 04 00 48 63 ........`.......d.....+.......Hc
23e640 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f 75 6e 74 50 61 74 68 00 63 6f 6d 70 75 74 65 73 74 6f sGetLayerVhdMountPath.computesto
23e660 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 rage.dll../2414...........-1....
23e680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
23e6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 05 00 04 00 48 63 73 46 6f 72 ....`.......d.....-.......HcsFor
23e6c0 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 matWritableLayerVhd.computestora
23e6e0 67 65 2e 64 6c 6c 00 0a 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ge.dll../2414...........-1......
23e700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
23e720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 04 00 04 00 48 63 73 45 78 70 6f 72 ..`.......d.....0.......HcsExpor
23e740 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 tLegacyWritableLayer.computestor
23e760 61 67 65 2e 64 6c 6c 00 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 age.dll./2414...........-1......
23e780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
23e7a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 03 00 04 00 48 63 73 45 78 70 6f 72 ..`.......d.....".......HcsExpor
23e7c0 74 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 31 34 20 tLayer.computestorage.dll./2414.
23e7e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
23e800 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
23e820 00 00 2f 00 00 00 02 00 04 00 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 ../.......HcsDetachLayerStorageF
23e840 69 6c 74 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 31 34 20 ilter.computestorage.dll../2414.
23e860 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
23e880 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
23e8a0 00 00 23 00 00 00 01 00 04 00 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 63 6f 6d 70 75 74 ..#.......HcsDestroyLayer.comput
23e8c0 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 estorage.dll../2414...........-1
23e8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
23e900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 48 63 ........`.......d...../.......Hc
23e920 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 63 6f 6d 70 75 74 sAttachLayerStorageFilter.comput
23e940 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 31 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 estorage.dll../2414...........-1
23e960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 ......................0.......30
23e980 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
23e9a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........H.................
23e9c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@..B.idata$5..................
23e9e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
23ea00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 ..................@.@...........
23ea20 00 00 12 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...computestorage.dll'..........
23ea40 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
23ea60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
23ea80 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 24 00 00 00 7f 63 6f 6d 70 75 74 65 73 74 ..................$....computest
23eaa0 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 31 34 20 20 20 20 20 orage_NULL_THUNK_DATA./2414.....
23eac0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
23eae0 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c0 00 00 00 02 00 ......257.......`.d.............
23eb00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 64 00 00 00 00 00 .......debug$S........H...d.....
23eb20 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
23eb40 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 ..................@.0...........
23eb60 00 00 12 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...computestorage.dll'..........
23eb80 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
23eba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ..................@comp.id.u....
23ebc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
23ebe0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 34 31 34 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2414.......
23ec00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
23ec20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 1a 01 00 00 08 00 00 00 ....522.......`.d...............
23ec40 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........H...........
23ec60 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
23ec80 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
23eca0 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
23ecc0 19 00 09 00 00 00 00 00 12 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 27 00 13 10 07 .........computestorage.dll'....
23ece0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
23ed00 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
23ed20 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 6f 6d 70 75 74 65 73 74 6f ......................computesto
23ed40 72 61 67 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 rage.dll..@comp.id.u............
23ed60 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
23ed80 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
23eda0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 ..h..idata$5@.......h.....'.....
23edc0 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f ............@.............`...__
23ede0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 IMPORT_DESCRIPTOR_computestorage
23ee00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 .__NULL_IMPORT_DESCRIPTOR..compu
23ee20 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 73 76 63 testorage_NULL_THUNK_DATA.comsvc
23ee40 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
23ee60 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
23ee80 00 00 14 00 00 00 06 00 04 00 53 61 66 65 52 65 66 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 63 6f ..........SafeRef.comsvcs.dll.co
23eea0 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvcs.dll/....-1................
23eec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
23eee0 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 52 65 63 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 63 d.............RecycleSurrogate.c
23ef00 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 omsvcs.dll..comsvcs.dll/....-1..
23ef20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
23ef40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 04 00 04 00 4d 54 53 43 ......`.......d.............MTSC
23ef60 72 65 61 74 65 41 63 74 69 76 69 74 79 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 63 6f 6d 73 76 63 reateActivity.comsvcs.dll.comsvc
23ef80 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
23efa0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
23efc0 00 00 21 00 00 00 03 00 04 00 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 63 ..!.......GetManagedExtensions.c
23efe0 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 omsvcs.dll..comsvcs.dll/....-1..
23f000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
23f020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 02 00 04 00 43 6f 4c 65 ......`.......d.....!.......CoLe
23f040 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f aveServiceDomain.comsvcs.dll..co
23f060 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvcs.dll/....-1................
23f080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
23f0a0 64 86 00 00 00 00 21 00 00 00 01 00 04 00 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 d.....!.......CoEnterServiceDoma
23f0c0 69 6e 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 in.comsvcs.dll..comsvcs.dll/....
23f0e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23f100 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
23f120 43 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f CoCreateActivity.comsvcs.dll..co
23f140 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvcs.dll/....-1................
23f160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......286.......`.d.....
23f180 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
23f1a0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
23f1c0 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
23f1e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
23f200 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 6f 6d 73 76 63 73 2e 64 6c 6c 27 00 ..@.@..............comsvcs.dll'.
23f220 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
23f240 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 R).LINK................@comp.id.
23f260 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f u...............................
23f280 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 73 76 63 73 2e comsvcs_NULL_THUNK_DATA.comsvcs.
23f2a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
23f2c0 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
23f2e0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
23f300 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
23f320 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
23f340 00 00 00 00 0b 63 6f 6d 73 76 63 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....comsvcs.dll'...............
23f360 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
23f380 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
23f3a0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
23f3c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.comsvcs.dll/....-1
23f3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
23f400 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
23f420 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
23f440 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
23f460 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
23f480 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
23f4a0 00 00 0b 63 6f 6d 73 76 63 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...comsvcs.dll'.................
23f4c0 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
23f4e0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
23f500 00 00 00 05 00 00 00 03 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .........comsvcs.dll.@comp.id.u.
23f520 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
23f540 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
23f560 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
23f580 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
23f5a0 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d .....R...__IMPORT_DESCRIPTOR_com
23f5c0 73 76 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 svcs.__NULL_IMPORT_DESCRIPTOR..c
23f5e0 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 34 33 33 20 20 20 omsvcs_NULL_THUNK_DATA../2433...
23f600 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
23f620 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......70........`.......d.....
23f640 32 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 2.......CreateDispatcherQueueCon
23f660 74 72 6f 6c 6c 65 72 00 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 2f 32 34 33 33 20 troller.coremessaging.dll./2433.
23f680 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
23f6a0 20 20 30 20 20 20 20 20 20 20 32 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e3 00 ..0.......298.......`.d.........
23f6c0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 ...........debug$S........G.....
23f6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
23f700 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
23f720 24 34 00 00 00 00 00 00 00 00 08 00 00 00 db 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
23f740 40 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c @..............coremessaging.dll
23f760 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
23f780 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
23f7a0 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 23 00 00 d.u..........................#..
23f7c0 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ..coremessaging_NULL_THUNK_DATA.
23f7e0 2f 32 34 33 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2433...........-1..............
23f800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......256.......`.d...
23f820 00 00 00 00 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
23f840 47 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 G...d...............@..B.idata$3
23f860 00 00 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
23f880 02 00 00 00 18 00 09 00 00 00 00 00 11 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 27 00 .............coremessaging.dll'.
23f8a0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
23f8c0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
23f8e0 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
23f900 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 34 33 ...__NULL_IMPORT_DESCRIPTOR./243
23f920 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3...........-1..................
23f940 20 20 20 20 30 20 20 20 20 20 20 20 35 31 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......517.......`.d.......
23f960 17 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 .............debug$S........G...
23f980 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
23f9a0 00 00 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
23f9c0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
23f9e0 40 00 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 @................coremessaging.d
23fa00 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
23fa20 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
23fa40 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 6f 72 .............................cor
23fa60 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 emessaging.dll.@comp.id.u.......
23fa80 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
23faa0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
23fac0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 .......h..idata$5@.......h.....&
23fae0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e .................?.............^
23fb00 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 72 65 6d 65 73 73 61 ...__IMPORT_DESCRIPTOR_coremessa
23fb20 67 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 ging.__NULL_IMPORT_DESCRIPTOR..c
23fb40 6f 72 65 6d 65 73 73 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 oremessaging_NULL_THUNK_DATA..cr
23fb60 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 edui.dll/.....-1................
23fb80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
23fba0 64 86 00 00 00 00 25 00 00 00 12 00 04 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 d.....%.......SspiPromptForCrede
23fbc0 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 ntialsW.credui.dll..credui.dll/.
23fbe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
23fc00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
23fc20 11 00 04 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 ....SspiPromptForCredentialsA.cr
23fc40 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 edui.dll..credui.dll/.....-1....
23fc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
23fc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 10 00 04 00 53 73 70 69 49 73 ....`.......d.....!.......SspiIs
23fca0 50 72 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 PromptingNeeded.credui.dll..cred
23fcc0 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ui.dll/.....-1..................
23fce0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
23fd00 00 00 00 00 2b 00 00 00 0f 00 04 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 ....+.......CredUnPackAuthentica
23fd20 74 69 6f 6e 42 75 66 66 65 72 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 tionBufferW.credui.dll..credui.d
23fd40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
23fd60 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
23fd80 2b 00 00 00 0e 00 04 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e +.......CredUnPackAuthentication
23fda0 42 75 66 66 65 72 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 BufferA.credui.dll..credui.dll/.
23fdc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
23fde0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
23fe00 0d 00 04 00 43 72 65 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 64 57 00 63 72 65 64 75 69 2e 64 ....CredUIStoreSSOCredW.credui.d
23fe20 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..credui.dll/.....-1..........
23fe40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
23fe60 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0c 00 04 00 43 72 65 64 55 49 52 65 61 64 53 53 ......d.............CredUIReadSS
23fe80 4f 43 72 65 64 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 OCredW.credui.dll.credui.dll/...
23fea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
23fec0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0b 00 ..66........`.......d...........
23fee0 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 ..CredUIPromptForWindowsCredenti
23ff00 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 alsW.credui.dll.credui.dll/.....
23ff20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
23ff40 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0a 00 04 00 66........`.......d.............
23ff60 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c CredUIPromptForWindowsCredential
23ff80 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 sA.credui.dll.credui.dll/.....-1
23ffa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
23ffc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 09 00 04 00 43 72 ........`.......d.....'.......Cr
23ffe0 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 edUIPromptForCredentialsW.credui
240000 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..credui.dll/.....-1........
240020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
240040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 08 00 04 00 43 72 65 64 55 49 50 72 6f 6d `.......d.....'.......CredUIProm
240060 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 ptForCredentialsA.credui.dll..cr
240080 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 edui.dll/.....-1................
2400a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2400c0 64 86 00 00 00 00 20 00 00 00 07 00 04 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d d.............CredUIParseUserNam
2400e0 65 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 eW.credui.dll.credui.dll/.....-1
240100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
240120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 06 00 04 00 43 72 ........`.......d.............Cr
240140 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 edUIParseUserNameA.credui.dll.cr
240160 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 edui.dll/.....-1................
240180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2401a0 64 86 00 00 00 00 25 00 00 00 05 00 04 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 d.....%.......CredUIConfirmCrede
2401c0 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 ntialsW.credui.dll..credui.dll/.
2401e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
240200 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
240220 04 00 04 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 ....CredUIConfirmCredentialsA.cr
240240 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 edui.dll..credui.dll/.....-1....
240260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
240280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 03 00 04 00 43 72 65 64 55 49 ....`.......d.............CredUI
2402a0 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 CmdLinePromptForCredentialsW.cre
2402c0 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 dui.dll.credui.dll/.....-1......
2402e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
240300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 02 00 04 00 43 72 65 64 55 49 43 6d ..`.......d.............CredUICm
240320 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 dLinePromptForCredentialsA.credu
240340 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.credui.dll/.....-1........
240360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
240380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 01 00 04 00 43 72 65 64 50 61 63 6b 41 75 `.......d.....).......CredPackAu
2403a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a thenticationBufferW.credui.dll..
2403c0 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 credui.dll/.....-1..............
2403e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
240400 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 ..d.....).......CredPackAuthenti
240420 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 cationBufferA.credui.dll..credui
240440 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
240460 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 ..0.......284.......`.d.........
240480 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
2404a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
2404c0 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
2404e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
240500 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 72 65 64 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 @..............credui.dll'......
240520 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
240540 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff NK................@comp.id.u....
240560 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 63 72 65 64 75 ...........................credu
240580 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 i_NULL_THUNK_DATA.credui.dll/...
2405a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2405c0 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 ..249.......`.d.................
2405e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........@...d.........
240600 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 ......@..B.idata$3..............
240620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 ..............@.0..............c
240640 72 65 64 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 redui.dll'....................u.
240660 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
240680 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
2406a0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2406c0 52 49 50 54 4f 52 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..credui.dll/.....-1......
2406e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 ................0.......490.....
240700 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
240720 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
240740 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 .idata$2........................
240760 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 ....@.0..idata$6................
240780 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 72 65 ............@................cre
2407a0 64 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 dui.dll'....................u.Mi
2407c0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
2407e0 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
240800 03 00 63 72 65 64 75 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..credui.dll..@comp.id.u........
240820 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
240840 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
240860 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 ......h..idata$5@.......h.......
240880 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 ................8.............P.
2408a0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 65 64 75 69 00 5f 5f 4e ..__IMPORT_DESCRIPTOR_credui.__N
2408c0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 65 64 75 69 5f 4e 55 ULL_IMPORT_DESCRIPTOR..credui_NU
2408e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.crypt32.dll/....-1
240900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
240920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e4 00 04 00 50 46 ........`.......d.............PF
240940 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 XVerifyPassword.crypt32.dll.cryp
240960 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
240980 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2409a0 00 00 00 00 19 00 00 00 e3 00 04 00 50 46 58 49 73 50 46 58 42 6c 6f 62 00 63 72 79 70 74 33 32 ............PFXIsPFXBlob.crypt32
2409c0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
2409e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
240a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e2 00 04 00 50 46 58 49 6d 70 6f 72 74 43 `.......d.............PFXImportC
240a20 65 72 74 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c ertStore.crypt32.dll..crypt32.dl
240a40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
240a60 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
240a80 00 00 e1 00 04 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 63 72 79 70 74 ......PFXExportCertStoreEx.crypt
240aa0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
240ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
240ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e0 00 04 00 50 46 58 45 78 70 6f 72 ..`.......d.............PFXExpor
240b00 74 43 65 72 74 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e tCertStore.crypt32.dll..crypt32.
240b20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
240b40 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
240b60 2a 00 00 00 df 00 04 00 43 72 79 70 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e *.......CryptVerifyTimeStampSign
240b80 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ature.crypt32.dll.crypt32.dll/..
240ba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
240bc0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 de 00 ..67........`.......d...../.....
240be0 04 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 ..CryptVerifyMessageSignatureWit
240c00 68 4b 65 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 hKey.crypt32.dll..crypt32.dll/..
240c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
240c40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 dd 00 ..60........`.......d.....(.....
240c60 04 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 ..CryptVerifyMessageSignature.cr
240c80 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
240ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
240cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 dc 00 04 00 43 72 79 70 74 56 ....`.......d.....#.......CryptV
240ce0 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 erifyMessageHash.crypt32.dll..cr
240d00 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
240d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
240d40 64 86 00 00 00 00 30 00 00 00 db 00 04 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 d.....0.......CryptVerifyDetache
240d60 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 dMessageSignature.crypt32.dll.cr
240d80 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
240da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
240dc0 64 86 00 00 00 00 2b 00 00 00 da 00 04 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 d.....+.......CryptVerifyDetache
240de0 64 4d 65 73 73 61 67 65 48 61 73 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 dMessageHash.crypt32.dll..crypt3
240e00 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
240e20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
240e40 00 00 2e 00 00 00 d9 00 04 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 ..........CryptVerifyCertificate
240e60 53 69 67 6e 61 74 75 72 65 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e SignatureEx.crypt32.dll.crypt32.
240e80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
240ea0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
240ec0 2c 00 00 00 d8 00 04 00 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 ,.......CryptVerifyCertificateSi
240ee0 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f gnature.crypt32.dll.crypt32.dll/
240f00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
240f20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
240f40 d7 00 04 00 43 72 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 63 72 ....CryptUpdateProtectedState.cr
240f60 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
240f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
240fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d6 00 04 00 43 72 79 70 74 55 ....`.......d.....#.......CryptU
240fc0 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 nregisterOIDInfo.crypt32.dll..cr
240fe0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
241000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
241020 64 86 00 00 00 00 27 00 00 00 d5 00 04 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 d.....'.......CryptUnregisterOID
241040 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c Function.crypt32.dll..crypt32.dl
241060 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
241080 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
2410a0 00 00 d4 00 04 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 ......CryptUnregisterDefaultOIDF
2410c0 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f unction.crypt32.dll.crypt32.dll/
2410e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
241100 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
241120 d3 00 04 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 63 72 79 70 74 33 32 ....CryptUnprotectMemory.crypt32
241140 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
241160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
241180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d2 00 04 00 43 72 79 70 74 55 6e 70 72 6f `.......d.............CryptUnpro
2411a0 74 65 63 74 44 61 74 61 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c tectData.crypt32.dll..crypt32.dl
2411c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2411e0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
241200 00 00 d1 00 04 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 ......CryptUninstallDefaultConte
241220 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 xt.crypt32.dll..crypt32.dll/....
241240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
241260 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d0 00 04 00 53........`.......d.....!.......
241280 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 63 72 79 70 74 33 32 2e 64 6c 6c CryptStringToBinaryW.crypt32.dll
2412a0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
2412c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2412e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 cf 00 04 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 ....d.....!.......CryptStringToB
241300 69 6e 61 72 79 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f inaryA.crypt32.dll..crypt32.dll/
241320 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
241340 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
241360 ce 00 04 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 63 72 79 70 ....CryptSignMessageWithKey.cryp
241380 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
2413a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2413c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 cd 00 04 00 43 72 79 70 74 53 69 67 ..`.......d.............CryptSig
2413e0 6e 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c nMessage.crypt32.dll..crypt32.dl
241400 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
241420 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
241440 00 00 cc 00 04 00 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 ......CryptSignCertificate.crypt
241460 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
241480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2414a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 cb 00 04 00 43 72 79 70 74 53 69 67 ..`.......d.....'.......CryptSig
2414c0 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a nAndEncryptMessage.crypt32.dll..
2414e0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
241500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
241520 00 00 64 86 00 00 00 00 2a 00 00 00 ca 00 04 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 6f ..d.....*.......CryptSignAndEnco
241540 64 65 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 deCertificate.crypt32.dll.crypt3
241560 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
241580 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
2415a0 00 00 25 00 00 00 c9 00 04 00 43 72 79 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c ..%.......CryptSetOIDFunctionVal
2415c0 75 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ue.crypt32.dll..crypt32.dll/....
2415e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
241600 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 c8 00 04 00 62........`.......d.....*.......
241620 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 63 72 CryptSetKeyIdentifierProperty.cr
241640 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
241660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
241680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c7 00 04 00 43 72 79 70 74 53 ....`.......d.............CryptS
2416a0 65 74 41 73 79 6e 63 50 61 72 61 6d 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 etAsyncParam.crypt32.dll..crypt3
2416c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
2416e0 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......74........`.......d...
241700 00 00 36 00 00 00 c6 00 04 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 ..6.......CryptSIPRetrieveSubjec
241720 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 tGuidForCatalogFile.crypt32.dll.
241740 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
241760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
241780 00 00 64 86 00 00 00 00 28 00 00 00 c5 00 04 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 ..d.....(.......CryptSIPRetrieve
2417a0 53 75 62 6a 65 63 74 47 75 69 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e SubjectGuid.crypt32.dll.crypt32.
2417c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2417e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
241800 23 00 00 00 c4 00 04 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 63 #.......CryptSIPRemoveProvider.c
241820 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
241840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
241860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c3 00 04 00 43 72 79 70 ......`.......d.............Cryp
241880 74 53 49 50 4c 6f 61 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c tSIPLoad.crypt32.dll..crypt32.dl
2418a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2418c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2418e0 00 00 c2 00 04 00 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 63 72 79 70 74 33 ......CryptSIPAddProvider.crypt3
241900 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
241920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
241940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 c1 00 04 00 43 72 79 70 74 52 65 74 72 69 `.......d.....#.......CryptRetri
241960 65 76 65 54 69 6d 65 53 74 61 6d 70 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 eveTimeStamp.crypt32.dll..crypt3
241980 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
2419a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2419c0 00 00 21 00 00 00 c0 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 63 ..!.......CryptRegisterOIDInfo.c
2419e0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
241a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
241a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 bf 00 04 00 43 72 79 70 ......`.......d.....%.......Cryp
241a40 74 52 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c tRegisterOIDFunction.crypt32.dll
241a60 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
241a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
241aa0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 be 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 44 ....d.....,.......CryptRegisterD
241ac0 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 efaultOIDFunction.crypt32.dll.cr
241ae0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
241b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
241b20 64 86 00 00 00 00 1d 00 00 00 bd 00 04 00 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 63 d.............CryptQueryObject.c
241b40 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
241b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
241b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 bc 00 04 00 43 72 79 70 ......`.......d.............Cryp
241ba0 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 tProtectMemory.crypt32.dll..cryp
241bc0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
241be0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
241c00 00 00 00 00 1d 00 00 00 bb 00 04 00 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 63 72 79 ............CryptProtectData.cry
241c20 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
241c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
241c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ba 00 04 00 43 72 79 70 74 4d ....`.......d.....4.......CryptM
241c80 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 sgVerifyCountersignatureEncodedE
241ca0 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 x.crypt32.dll.crypt32.dll/....-1
241cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
241ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 b9 00 04 00 43 72 ........`.......d.....2.......Cr
241d00 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f yptMsgVerifyCountersignatureEnco
241d20 64 65 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ded.crypt32.dll.crypt32.dll/....
241d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
241d60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b8 00 04 00 47........`.......d.............
241d80 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 CryptMsgUpdate.crypt32.dll..cryp
241da0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
241dc0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
241de0 00 00 00 00 1c 00 00 00 b7 00 04 00 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 63 72 79 70 ............CryptMsgSignCTL.cryp
241e00 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
241e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
241e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b6 00 04 00 43 72 79 70 74 4d 73 67 ..`.......d.....!.......CryptMsg
241e60 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 OpenToEncode.crypt32.dll..crypt3
241e80 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
241ea0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
241ec0 00 00 21 00 00 00 b5 00 04 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 63 ..!.......CryptMsgOpenToDecode.c
241ee0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
241f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
241f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b4 00 04 00 43 72 79 70 ......`.......d.............Cryp
241f40 74 4d 73 67 47 65 74 50 61 72 61 6d 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 tMsgGetParam.crypt32.dll..crypt3
241f60 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
241f80 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
241fa0 00 00 27 00 00 00 b3 00 04 00 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 66 79 53 69 ..'.......CryptMsgGetAndVerifySi
241fc0 67 6e 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 gner.crypt32.dll..crypt32.dll/..
241fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
242000 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b2 00 ..57........`.......d.....%.....
242020 04 00 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c 00 63 72 79 70 74 ..CryptMsgEncodeAndSignCTL.crypt
242040 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
242060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
242080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b1 00 04 00 43 72 79 70 74 4d 73 67 ..`.......d.............CryptMsg
2420a0 44 75 70 6c 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c Duplicate.crypt32.dll.crypt32.dl
2420c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2420e0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
242100 00 00 b0 00 04 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 ......CryptMsgCountersignEncoded
242120 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
242140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
242160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 af 00 04 00 43 72 ........`.......d.............Cr
242180 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 yptMsgCountersign.crypt32.dll.cr
2421a0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
2421c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2421e0 64 86 00 00 00 00 1c 00 00 00 ae 00 04 00 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 63 72 d.............CryptMsgControl.cr
242200 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
242220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
242240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ad 00 04 00 43 72 79 70 74 4d ....`.......d.............CryptM
242260 73 67 43 6c 6f 73 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f sgClose.crypt32.dll.crypt32.dll/
242280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2422a0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2422c0 ac 00 04 00 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 ....CryptMsgCalculateEncodedLeng
2422e0 74 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 th.crypt32.dll..crypt32.dll/....
242300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
242320 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ab 00 04 00 48........`.......d.............
242340 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 CryptMemRealloc.crypt32.dll.cryp
242360 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
242380 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2423a0 00 00 00 00 19 00 00 00 aa 00 04 00 43 72 79 70 74 4d 65 6d 46 72 65 65 00 63 72 79 70 74 33 32 ............CryptMemFree.crypt32
2423c0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
2423e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
242400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a9 00 04 00 43 72 79 70 74 4d 65 6d 41 6c `.......d.............CryptMemAl
242420 6c 6f 63 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 loc.crypt32.dll.crypt32.dll/....
242440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
242460 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 a8 00 04 00 63........`.......d.....+.......
242480 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 CryptInstallOIDFunctionAddress.c
2424a0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
2424c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2424e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 a7 00 04 00 43 72 79 70 ......`.......d.....'.......Cryp
242500 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 tInstallDefaultContext.crypt32.d
242520 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
242540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
242560 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 a6 00 04 00 43 72 79 70 74 49 6e 69 74 4f 49 44 ......d.....$.......CryptInitOID
242580 46 75 6e 63 74 69 6f 6e 53 65 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e FunctionSet.crypt32.dll.crypt32.
2425a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2425c0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
2425e0 28 00 00 00 a5 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f (.......CryptImportPublicKeyInfo
242600 45 78 32 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 Ex2.crypt32.dll.crypt32.dll/....
242620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
242640 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 a4 00 04 00 59........`.......d.....'.......
242660 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 63 72 79 70 74 CryptImportPublicKeyInfoEx.crypt
242680 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
2426a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2426c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 a3 00 04 00 43 72 79 70 74 49 6d 70 ..`.......d.....%.......CryptImp
2426e0 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 ortPublicKeyInfo.crypt32.dll..cr
242700 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
242720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
242740 64 86 00 00 00 00 1d 00 00 00 a2 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 63 d.............CryptImportPKCS8.c
242760 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
242780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2427a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a1 00 04 00 43 72 79 70 ......`.......d.............Cryp
2427c0 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 tHashToBeSigned.crypt32.dll.cryp
2427e0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
242800 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
242820 00 00 00 00 23 00 00 00 a0 00 04 00 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 6e ....#.......CryptHashPublicKeyIn
242840 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 fo.crypt32.dll..crypt32.dll/....
242860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
242880 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9f 00 04 00 49........`.......d.............
2428a0 43 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 CryptHashMessage.crypt32.dll..cr
2428c0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
2428e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
242900 64 86 00 00 00 00 22 00 00 00 9e 00 04 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 d.....".......CryptHashCertifica
242920 74 65 32 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 te2.crypt32.dll.crypt32.dll/....
242940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
242960 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9d 00 04 00 53........`.......d.....!.......
242980 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c CryptHashCertificate.crypt32.dll
2429a0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
2429c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2429e0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 9c 00 04 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e ....d.....%.......CryptGetOIDFun
242a00 63 74 69 6f 6e 56 61 6c 75 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e ctionValue.crypt32.dll..crypt32.
242a20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
242a40 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
242a60 27 00 00 00 9b 00 04 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 '.......CryptGetOIDFunctionAddre
242a80 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ss.crypt32.dll..crypt32.dll/....
242aa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
242ac0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 9a 00 04 00 59........`.......d.....'.......
242ae0 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 63 72 79 70 74 CryptGetMessageSignerCount.crypt
242b00 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
242b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
242b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 99 00 04 00 43 72 79 70 74 47 65 74 ..`.......d.....(.......CryptGet
242b60 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 MessageCertificates.crypt32.dll.
242b80 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
242ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
242bc0 00 00 64 86 00 00 00 00 2a 00 00 00 98 00 04 00 43 72 79 70 74 47 65 74 4b 65 79 49 64 65 6e 74 ..d.....*.......CryptGetKeyIdent
242be0 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 ifierProperty.crypt32.dll.crypt3
242c00 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
242c20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
242c40 00 00 2e 00 00 00 97 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 ..........CryptGetDefaultOIDFunc
242c60 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e tionAddress.crypt32.dll.crypt32.
242c80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
242ca0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
242cc0 26 00 00 00 96 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 &.......CryptGetDefaultOIDDllLis
242ce0 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.crypt32.dll.crypt32.dll/....-1
242d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
242d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 95 00 04 00 43 72 ........`.......d.............Cr
242d40 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 yptGetAsyncParam.crypt32.dll..cr
242d60 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
242d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
242da0 64 86 00 00 00 00 28 00 00 00 94 00 04 00 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 d.....(.......CryptFreeOIDFuncti
242dc0 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c onAddress.crypt32.dll.crypt32.dl
242de0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
242e00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
242e20 00 00 93 00 04 00 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e ......CryptFormatObject.crypt32.
242e40 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
242e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
242e80 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 92 00 04 00 43 72 79 70 74 46 69 6e 64 4f 49 44 ......d.............CryptFindOID
242ea0 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Info.crypt32.dll..crypt32.dll/..
242ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
242ee0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 91 00 ..55........`.......d.....#.....
242f00 04 00 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 63 72 79 70 74 33 32 ..CryptFindLocalizedName.crypt32
242f20 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
242f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
242f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 90 00 04 00 43 72 79 70 74 46 69 6e 64 43 `.......d.....,.......CryptFindC
242f80 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c ertificateKeyProvInfo.crypt32.dl
242fa0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.crypt32.dll/....-1............
242fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
242fe0 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 8f 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 ....d.....8.......CryptExportPub
243000 6c 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 63 72 licKeyInfoFromBCryptKeyHandle.cr
243020 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
243040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
243060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 8e 00 04 00 43 72 79 70 74 45 ....`.......d.....'.......CryptE
243080 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c xportPublicKeyInfoEx.crypt32.dll
2430a0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
2430c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2430e0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 8d 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 ....d.....%.......CryptExportPub
243100 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e licKeyInfo.crypt32.dll..crypt32.
243120 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
243140 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
243160 1d 00 00 00 8c 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 63 72 79 70 74 33 32 ........CryptExportPKCS8.crypt32
243180 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
2431a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2431c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 8b 00 04 00 43 72 79 70 74 45 6e 75 6d 4f `.......d.............CryptEnumO
2431e0 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f IDInfo.crypt32.dll..crypt32.dll/
243200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
243220 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
243240 8a 00 04 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 ....CryptEnumOIDFunction.crypt32
243260 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
243280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2432a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 89 00 04 00 43 72 79 70 74 45 6e 75 6d 4b `.......d.....-.......CryptEnumK
2432c0 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 eyIdentifierProperties.crypt32.d
2432e0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
243300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
243320 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 88 00 04 00 43 72 79 70 74 45 6e 63 72 79 70 74 ......d.............CryptEncrypt
243340 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f Message.crypt32.dll.crypt32.dll/
243360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
243380 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2433a0 87 00 04 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 63 72 79 70 74 33 32 2e ....CryptEncodeObjectEx.crypt32.
2433c0 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
2433e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
243400 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 86 00 04 00 43 72 79 70 74 45 6e 63 6f 64 65 4f ......d.............CryptEncodeO
243420 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 bject.crypt32.dll.crypt32.dll/..
243440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
243460 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 85 00 ..52........`.......d...........
243480 04 00 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c ..CryptDecryptMessage.crypt32.dl
2434a0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.crypt32.dll/....-1............
2434c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
2434e0 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 84 00 04 00 43 72 79 70 74 44 65 63 72 79 70 74 41 6e ....d.....2.......CryptDecryptAn
243500 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e dVerifyMessageSignature.crypt32.
243520 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
243540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
243560 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 83 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4f ......d.............CryptDecodeO
243580 62 6a 65 63 74 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f bjectEx.crypt32.dll.crypt32.dll/
2435a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2435c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2435e0 82 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c ....CryptDecodeObject.crypt32.dl
243600 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.crypt32.dll/....-1............
243620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
243640 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 81 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 ....d.............CryptDecodeMes
243660 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 sage.crypt32.dll..crypt32.dll/..
243680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2436a0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 80 00 ..64........`.......d.....,.....
2436c0 04 00 43 72 79 70 74 43 72 65 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 ..CryptCreateKeyIdentifierFromCS
2436e0 50 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 P.crypt32.dll.crypt32.dll/....-1
243700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
243720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 7f 00 04 00 43 72 ........`.......d.....#.......Cr
243740 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c yptCreateAsyncHandle.crypt32.dll
243760 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
243780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2437a0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 7e 00 04 00 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e ....d....."...~...CryptCloseAsyn
2437c0 63 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f cHandle.crypt32.dll.crypt32.dll/
2437e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
243800 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
243820 7d 00 04 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 63 72 79 70 74 33 32 }...CryptBinaryToStringW.crypt32
243840 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
243860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
243880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7c 00 04 00 43 72 79 70 74 42 69 6e 61 72 `.......d.....!...|...CryptBinar
2438a0 79 54 6f 53 74 72 69 6e 67 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e yToStringA.crypt32.dll..crypt32.
2438c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2438e0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
243900 2e 00 00 00 7b 00 04 00 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 ....{...CryptAcquireCertificateP
243920 72 69 76 61 74 65 4b 65 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c rivateKey.crypt32.dll.crypt32.dl
243940 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
243960 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
243980 00 00 7a 00 04 00 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e 67 00 ..z...CertVerifyValidityNesting.
2439a0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
2439c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2439e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 79 00 04 00 43 65 72 74 ......`.......d.....#...y...Cert
243a00 56 65 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a VerifyTimeValidity.crypt32.dll..
243a20 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
243a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
243a60 00 00 64 86 00 00 00 00 30 00 00 00 78 00 04 00 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 ..d.....0...x...CertVerifySubjec
243a80 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 tCertificateContext.crypt32.dll.
243aa0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
243ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
243ae0 00 00 64 86 00 00 00 00 21 00 00 00 77 00 04 00 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 ..d.....!...w...CertVerifyRevoca
243b00 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tion.crypt32.dll..crypt32.dll/..
243b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
243b40 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 76 00 ..65........`.......d.....-...v.
243b60 04 00 43 65 72 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 ..CertVerifyCertificateChainPoli
243b80 63 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 cy.crypt32.dll..crypt32.dll/....
243ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
243bc0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 75 00 04 00 51........`.......d.........u...
243be0 43 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a CertVerifyCTLUsage.crypt32.dll..
243c00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
243c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
243c40 00 00 64 86 00 00 00 00 26 00 00 00 74 00 04 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d ..d.....&...t...CertVerifyCRLTim
243c60 65 56 61 6c 69 64 69 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c eValidity.crypt32.dll.crypt32.dl
243c80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
243ca0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
243cc0 00 00 73 00 04 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 63 72 ..s...CertVerifyCRLRevocation.cr
243ce0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
243d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
243d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 72 00 04 00 43 65 72 74 55 6e ....`.......d.....&...r...CertUn
243d40 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 registerSystemStore.crypt32.dll.
243d60 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
243d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
243da0 00 00 64 86 00 00 00 00 28 00 00 00 71 00 04 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 ..d.....(...q...CertUnregisterPh
243dc0 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e ysicalStore.crypt32.dll.crypt32.
243de0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
243e00 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
243e20 1b 00 00 00 70 00 04 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 63 72 79 70 74 33 32 2e 64 ....p...CertStrToNameW.crypt32.d
243e40 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
243e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
243e80 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 6f 00 04 00 43 65 72 74 53 74 72 54 6f 4e 61 6d ......d.........o...CertStrToNam
243ea0 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 eA.crypt32.dll..crypt32.dll/....
243ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
243ee0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6e 00 04 00 53........`.......d.....!...n...
243f00 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c CertSetStoreProperty.crypt32.dll
243f20 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
243f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
243f60 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 6d 00 04 00 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 ....d.....$...m...CertSetEnhance
243f80 64 4b 65 79 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c dKeyUsage.crypt32.dll.crypt32.dl
243fa0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
243fc0 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
243fe0 00 00 6c 00 04 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 ..l...CertSetCertificateContextP
244000 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f roperty.crypt32.dll.crypt32.dll/
244020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
244040 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
244060 6b 00 04 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f k...CertSetCertificateContextPro
244080 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 pertiesFromCTLEntry.crypt32.dll.
2440a0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
2440c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2440e0 00 00 64 86 00 00 00 00 26 00 00 00 6a 00 04 00 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 ..d.....&...j...CertSetCTLContex
244100 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c tProperty.crypt32.dll.crypt32.dl
244120 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
244140 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
244160 00 00 69 00 04 00 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 ..i...CertSetCRLContextProperty.
244180 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
2441a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
2441c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 68 00 04 00 43 65 72 74 ......`.......d.....1...h...Cert
2441e0 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 6e 74 SerializeCertificateStoreElement
244200 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
244220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
244240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 67 00 04 00 43 65 ........`.......d.....)...g...Ce
244260 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 63 72 79 70 74 rtSerializeCTLStoreElement.crypt
244280 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
2442a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
2442c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 66 00 04 00 43 65 72 74 53 65 72 69 ..`.......d.....)...f...CertSeri
2442e0 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c alizeCRLStoreElement.crypt32.dll
244300 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
244320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
244340 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 65 00 04 00 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 ....d.....(...e...CertSelectCert
244360 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 ificateChains.crypt32.dll.crypt3
244380 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
2443a0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2443c0 00 00 1a 00 00 00 64 00 04 00 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e ......d...CertSaveStore.crypt32.
2443e0 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
244400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
244420 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 63 00 04 00 43 65 72 74 52 65 74 72 69 65 76 65 ......d.....,...c...CertRetrieve
244440 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 LogoOrBiometricInfo.crypt32.dll.
244460 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
244480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2444a0 00 00 64 86 00 00 00 00 2d 00 00 00 62 00 04 00 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 ..d.....-...b...CertResyncCertif
2444c0 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 icateChainEngine.crypt32.dll..cr
2444e0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
244500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
244520 64 86 00 00 00 00 2a 00 00 00 61 00 04 00 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f d.....*...a...CertRemoveStoreFro
244540 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e mCollection.crypt32.dll.crypt32.
244560 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
244580 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......69........`.......d.....
2445a0 31 00 00 00 60 00 04 00 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 1...`...CertRemoveEnhancedKeyUsa
2445c0 67 65 49 64 65 6e 74 69 66 69 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 geIdentifier.crypt32.dll..crypt3
2445e0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
244600 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
244620 00 00 24 00 00 00 5f 00 04 00 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 ..$..._...CertRegisterSystemStor
244640 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.crypt32.dll.crypt32.dll/....-1
244660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
244680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 5e 00 04 00 43 65 ........`.......d.....&...^...Ce
2446a0 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e rtRegisterPhysicalStore.crypt32.
2446c0 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
2446e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
244700 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5d 00 04 00 43 65 72 74 52 44 4e 56 61 6c 75 65 ......d.........]...CertRDNValue
244720 54 6f 53 74 72 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ToStrW.crypt32.dll..crypt32.dll/
244740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
244760 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
244780 5c 00 04 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 63 72 79 70 74 33 32 2e 64 \...CertRDNValueToStrA.crypt32.d
2447a0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
2447c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2447e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5b 00 04 00 43 65 72 74 4f 70 65 6e 53 79 73 74 ......d.....!...[...CertOpenSyst
244800 65 6d 53 74 6f 72 65 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c emStoreW.crypt32.dll..crypt32.dl
244820 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
244840 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
244860 00 00 5a 00 04 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 63 72 79 70 74 ..Z...CertOpenSystemStoreA.crypt
244880 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
2448a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2448c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 59 00 04 00 43 65 72 74 4f 70 65 6e ..`.......d.........Y...CertOpen
2448e0 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Store.crypt32.dll.crypt32.dll/..
244900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
244920 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 58 00 ..59........`.......d.....'...X.
244940 04 00 43 65 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 79 ..CertOpenServerOcspResponse.cry
244960 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
244980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2449a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 57 00 04 00 43 65 72 74 4f 49 ....`.......d.........W...CertOI
2449c0 44 54 6f 41 6c 67 49 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c DToAlgId.crypt32.dll..crypt32.dl
2449e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
244a00 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
244a20 00 00 56 00 04 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 63 72 79 70 74 33 32 2e 64 6c 6c ..V...CertNameToStrW.crypt32.dll
244a40 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
244a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
244a80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 55 00 04 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 ....d.........U...CertNameToStrA
244aa0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
244ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
244ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 54 00 04 00 43 65 ........`.......d.........T...Ce
244b00 72 74 49 73 57 65 61 6b 48 61 73 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 rtIsWeakHash.crypt32.dll..crypt3
244b20 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
244b40 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
244b60 00 00 29 00 00 00 53 00 04 00 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 ..)...S...CertIsValidCRLForCerti
244b80 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ficate.crypt32.dll..crypt32.dll/
244ba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
244bc0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
244be0 52 00 04 00 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e 00 63 72 79 70 74 R...CertIsStrongHashToSign.crypt
244c00 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
244c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
244c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 51 00 04 00 43 65 72 74 49 73 52 44 ..`.......d.....,...Q...CertIsRD
244c60 4e 41 74 74 72 73 49 6e 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 63 72 79 70 74 33 32 2e NAttrsInCertificateName.crypt32.
244c80 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
244ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
244cc0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 50 00 04 00 43 65 72 74 47 65 74 56 61 6c 69 64 ......d.........P...CertGetValid
244ce0 55 73 61 67 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f Usages.crypt32.dll..crypt32.dll/
244d00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
244d20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
244d40 4f 00 04 00 43 65 72 74 47 65 74 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f O...CertGetSubjectCertificateFro
244d60 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f mStore.crypt32.dll..crypt32.dll/
244d80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
244da0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
244dc0 4e 00 04 00 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 N...CertGetStoreProperty.crypt32
244de0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
244e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
244e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 4d 00 04 00 43 65 72 74 47 65 74 53 65 72 `.......d.....-...M...CertGetSer
244e40 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 verOcspResponseContext.crypt32.d
244e60 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
244e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
244ea0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4c 00 04 00 43 65 72 74 47 65 74 50 75 62 6c 69 ......d.....#...L...CertGetPubli
244ec0 63 4b 65 79 4c 65 6e 67 74 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e cKeyLength.crypt32.dll..crypt32.
244ee0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
244f00 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
244f20 1f 00 00 00 4b 00 04 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 63 72 79 70 74 ....K...CertGetNameStringW.crypt
244f40 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..crypt32.dll/....-1......
244f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
244f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4a 00 04 00 43 65 72 74 47 65 74 4e ..`.......d.........J...CertGetN
244fa0 61 6d 65 53 74 72 69 6e 67 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e ameStringA.crypt32.dll..crypt32.
244fc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
244fe0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
245000 2e 00 00 00 49 00 04 00 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 ....I...CertGetIssuerCertificate
245020 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c FromStore.crypt32.dll.crypt32.dl
245040 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
245060 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
245080 00 00 48 00 04 00 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 63 72 ..H...CertGetIntendedKeyUsage.cr
2450a0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
2450c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2450e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 47 00 04 00 43 65 72 74 47 65 ....`.......d.....$...G...CertGe
245100 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 tEnhancedKeyUsage.crypt32.dll.cr
245120 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
245140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
245160 64 86 00 00 00 00 2e 00 00 00 46 00 04 00 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 d.........F...CertGetCertificate
245180 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 ContextProperty.crypt32.dll.cryp
2451a0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
2451c0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
2451e0 00 00 00 00 24 00 00 00 45 00 04 00 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 ....$...E...CertGetCertificateCh
245200 61 69 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ain.crypt32.dll.crypt32.dll/....
245220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
245240 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 44 00 04 00 58........`.......d.....&...D...
245260 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 CertGetCTLContextProperty.crypt3
245280 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
2452a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2452c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 43 00 04 00 43 65 72 74 47 65 74 43 52 4c `.......d.........C...CertGetCRL
2452e0 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c FromStore.crypt32.dll.crypt32.dl
245300 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
245320 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
245340 00 00 42 00 04 00 43 65 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 ..B...CertGetCRLContextProperty.
245360 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
245380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
2453a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 41 00 04 00 43 65 72 74 ......`.......d.........A...Cert
2453c0 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 63 72 FreeServerOcspResponseContext.cr
2453e0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
245400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
245420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 40 00 04 00 43 65 72 74 46 72 ....`.......d.....'...@...CertFr
245440 65 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c eeCertificateContext.crypt32.dll
245460 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
245480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2454a0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3f 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 ....d.....)...?...CertFreeCertif
2454c0 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 icateChainList.crypt32.dll..cryp
2454e0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
245500 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
245520 00 00 00 00 2b 00 00 00 3e 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 ....+...>...CertFreeCertificateC
245540 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e hainEngine.crypt32.dll..crypt32.
245560 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
245580 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2455a0 25 00 00 00 3d 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e %...=...CertFreeCertificateChain
2455c0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
2455e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
245600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3c 00 04 00 43 65 ........`.......d.........<...Ce
245620 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 rtFreeCTLContext.crypt32.dll..cr
245640 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
245660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
245680 64 86 00 00 00 00 1f 00 00 00 3b 00 04 00 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 d.........;...CertFreeCRLContext
2456a0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
2456c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2456e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 3a 00 04 00 43 65 ........`.......d.....'...:...Ce
245700 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 63 72 79 70 74 33 32 rtFindSubjectInSortedCTL.crypt32
245720 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
245740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
245760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 39 00 04 00 43 65 72 74 46 69 6e 64 53 75 `.......d.....!...9...CertFindSu
245780 62 6a 65 63 74 49 6e 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e bjectInCTL.crypt32.dll..crypt32.
2457a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2457c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2457e0 1c 00 00 00 38 00 04 00 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 63 72 79 70 74 33 32 2e ....8...CertFindRDNAttr.crypt32.
245800 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
245820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
245840 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 37 00 04 00 43 65 72 74 46 69 6e 64 45 78 74 65 ......d.........7...CertFindExte
245860 6e 73 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 nsion.crypt32.dll.crypt32.dll/..
245880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2458a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 36 00 ..53........`.......d.....!...6.
2458c0 04 00 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 ..CertFindChainInStore.crypt32.d
2458e0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....-1..........
245900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
245920 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 35 00 04 00 43 65 72 74 46 69 6e 64 43 65 72 74 ......d.....'...5...CertFindCert
245940 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ificateInStore.crypt32.dll..cryp
245960 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
245980 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2459a0 00 00 00 00 25 00 00 00 34 00 04 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 ....%...4...CertFindCertificateI
2459c0 6e 43 52 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 nCRL.crypt32.dll..crypt32.dll/..
2459e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
245a00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 33 00 ..51........`.......d.........3.
245a20 04 00 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c ..CertFindCTLInStore.crypt32.dll
245a40 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
245a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
245a80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 32 00 04 00 43 65 72 74 46 69 6e 64 43 52 4c 49 6e 53 ....d.........2...CertFindCRLInS
245aa0 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tore.crypt32.dll..crypt32.dll/..
245ac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
245ae0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 31 00 ..50........`.......d.........1.
245b00 04 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 ..CertFindAttribute.crypt32.dll.
245b20 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
245b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
245b60 00 00 64 86 00 00 00 00 28 00 00 00 30 00 04 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 ..d.....(...0...CertEnumSystemSt
245b80 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e oreLocation.crypt32.dll.crypt32.
245ba0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
245bc0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
245be0 20 00 00 00 2f 00 04 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 ..../...CertEnumSystemStore.cryp
245c00 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
245c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
245c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 2e 00 04 00 43 65 72 74 45 6e 75 6d ..`.......d.....'.......CertEnum
245c60 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a SubjectInSortedCTL.crypt32.dll..
245c80 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
245ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
245cc0 00 00 64 86 00 00 00 00 22 00 00 00 2d 00 04 00 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c ..d....."...-...CertEnumPhysical
245ce0 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Store.crypt32.dll.crypt32.dll/..
245d00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
245d20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2c 00 ..60........`.......d.....(...,.
245d40 04 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 63 72 ..CertEnumCertificatesInStore.cr
245d60 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ypt32.dll.crypt32.dll/....-1....
245d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
245da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 2b 00 04 00 43 65 72 74 45 6e ....`.......d.....1...+...CertEn
245dc0 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 umCertificateContextProperties.c
245de0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rypt32.dll..crypt32.dll/....-1..
245e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
245e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2a 00 04 00 43 65 72 74 ......`.......d.........*...Cert
245e40 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 EnumCTLsInStore.crypt32.dll.cryp
245e60 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t32.dll/....-1..................
245e80 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
245ea0 00 00 00 00 29 00 00 00 29 00 04 00 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 ....)...)...CertEnumCTLContextPr
245ec0 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c operties.crypt32.dll..crypt32.dl
245ee0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
245f00 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
245f20 00 00 28 00 04 00 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 ..(...CertEnumCRLsInStore.crypt3
245f40 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
245f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
245f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 27 00 04 00 43 65 72 74 45 6e 75 6d 43 52 `.......d.....)...'...CertEnumCR
245fa0 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a LContextProperties.crypt32.dll..
245fc0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
245fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
246000 00 00 64 86 00 00 00 00 1f 00 00 00 26 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f ..d.........&...CertDuplicateSto
246020 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 re.crypt32.dll..crypt32.dll/....
246040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
246060 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 25 00 04 00 64........`.......d.....,...%...
246080 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 CertDuplicateCertificateContext.
2460a0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
2460c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2460e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 24 00 04 00 43 65 72 74 ......`.......d.....*...$...Cert
246100 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 79 70 74 33 DuplicateCertificateChain.crypt3
246120 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....-1........
246140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
246160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 23 00 04 00 43 65 72 74 44 75 70 6c 69 63 `.......d.....$...#...CertDuplic
246180 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 ateCTLContext.crypt32.dll.crypt3
2461a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
2461c0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
2461e0 00 00 24 00 00 00 22 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 ..$..."...CertDuplicateCRLContex
246200 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.crypt32.dll.crypt32.dll/....-1
246220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
246240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 21 00 04 00 43 65 ........`.......d.....+...!...Ce
246260 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 rtDeleteCertificateFromStore.cry
246280 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
2462a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2462c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 20 00 04 00 43 65 72 74 44 65 ....`.......d.....#.......CertDe
2462e0 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 leteCTLFromStore.crypt32.dll..cr
246300 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
246320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
246340 64 86 00 00 00 00 23 00 00 00 1f 00 04 00 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 d.....#.......CertDeleteCRLFromS
246360 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tore.crypt32.dll..crypt32.dll/..
246380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2463a0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1e 00 ..62........`.......d.....*.....
2463c0 04 00 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 ..CertCreateSelfSignCertificate.
2463e0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
246400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
246420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1d 00 04 00 43 65 72 74 ......`.......d.............Cert
246440 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 CreateContext.crypt32.dll.crypt3
246460 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
246480 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
2464a0 00 00 29 00 00 00 1c 00 04 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 ..).......CertCreateCertificateC
2464c0 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ontext.crypt32.dll..crypt32.dll/
2464e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
246500 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
246520 1b 00 04 00 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e ....CertCreateCertificateChainEn
246540 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 gine.crypt32.dll..crypt32.dll/..
246560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
246580 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 1a 00 ..83........`.......d.....?.....
2465a0 04 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 ..CertCreateCTLEntryFromCertific
2465c0 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c ateContextProperties.crypt32.dll
2465e0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..crypt32.dll/....-1............
246600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
246620 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 19 00 04 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 43 ....d.....!.......CertCreateCTLC
246640 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ontext.crypt32.dll..crypt32.dll/
246660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
246680 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2466a0 18 00 04 00 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 ....CertCreateCRLContext.crypt32
2466c0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
2466e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
246700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 17 00 04 00 43 65 72 74 43 6f 6e 74 72 6f `.......d.............CertContro
246720 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f lStore.crypt32.dll..crypt32.dll/
246740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
246760 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
246780 16 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 ....CertComparePublicKeyInfo.cry
2467a0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
2467c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2467e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 15 00 04 00 43 65 72 74 43 6f ....`.......d.....#.......CertCo
246800 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 mpareIntegerBlob.crypt32.dll..cr
246820 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
246840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
246860 64 86 00 00 00 00 27 00 00 00 14 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 d.....'.......CertCompareCertifi
246880 63 61 74 65 4e 61 6d 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c cateName.crypt32.dll..crypt32.dl
2468a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2468c0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
2468e0 00 00 13 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 ......CertCompareCertificate.cry
246900 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
246920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
246940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 12 00 04 00 43 65 72 74 43 6c ....`.......d.............CertCl
246960 6f 73 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c oseStore.crypt32.dll..crypt32.dl
246980 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2469a0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
2469c0 00 00 11 00 04 00 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 ......CertCloseServerOcspRespons
2469e0 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.crypt32.dll.crypt32.dll/....-1
246a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
246a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 00 04 00 43 65 ........`.......d.............Ce
246a40 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 rtAlgIdToOID.crypt32.dll..crypt3
246a60 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
246a80 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
246aa0 00 00 25 00 00 00 0f 00 04 00 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 69 ..%.......CertAddStoreToCollecti
246ac0 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 on.crypt32.dll..crypt32.dll/....
246ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
246b00 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0e 00 04 00 64........`.......d.....,.......
246b20 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f 53 74 6f 72 65 00 CertAddSerializedElementToStore.
246b40 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
246b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 ....................0.......68..
246b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 0d 00 04 00 43 65 72 74 ......`.......d.....0.......Cert
246ba0 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 AddRefServerOcspResponseContext.
246bc0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
246be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
246c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0c 00 04 00 43 65 72 74 ......`.......d.....).......Cert
246c20 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 79 70 74 33 32 AddRefServerOcspResponse.crypt32
246c40 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....-1........
246c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
246c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0b 00 04 00 43 65 72 74 41 64 64 45 6e 68 `.......d.............CertAddEnh
246ca0 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 63 72 79 70 74 33 32 2e ancedKeyUsageIdentifier.crypt32.
246cc0 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....-1..........
246ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
246d00 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 0a 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 ......d.....4.......CertAddEncod
246d20 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 63 72 79 70 edCertificateToSystemStoreW.cryp
246d40 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
246d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
246d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 09 00 04 00 43 65 72 74 41 64 64 45 ..`.......d.....4.......CertAddE
246da0 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 ncodedCertificateToSystemStoreA.
246dc0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 crypt32.dll.crypt32.dll/....-1..
246de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
246e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 08 00 04 00 43 65 72 74 ......`.......d.....-.......Cert
246e20 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 63 72 79 AddEncodedCertificateToStore.cry
246e40 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 pt32.dll..crypt32.dll/....-1....
246e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
246e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 07 00 04 00 43 65 72 74 41 64 ....`.......d.....%.......CertAd
246ea0 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a dEncodedCTLToStore.crypt32.dll..
246ec0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
246ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
246f00 00 00 64 86 00 00 00 00 25 00 00 00 06 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 ..d.....%.......CertAddEncodedCR
246f20 4c 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c LToStore.crypt32.dll..crypt32.dl
246f40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
246f60 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
246f80 00 00 05 00 04 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 ......CertAddCertificateLinkToSt
246fa0 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ore.crypt32.dll.crypt32.dll/....
246fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
246fe0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 04 00 04 00 65........`.......d.....-.......
247000 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 CertAddCertificateContextToStore
247020 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .crypt32.dll..crypt32.dll/....-1
247040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
247060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 03 00 04 00 43 65 ........`.......d.....".......Ce
247080 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 rtAddCTLLinkToStore.crypt32.dll.
2470a0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crypt32.dll/....-1..............
2470c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2470e0 00 00 64 86 00 00 00 00 25 00 00 00 02 00 04 00 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 ..d.....%.......CertAddCTLContex
247100 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c tToStore.crypt32.dll..crypt32.dl
247120 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
247140 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
247160 00 00 01 00 04 00 43 65 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 79 70 ......CertAddCRLLinkToStore.cryp
247180 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.crypt32.dll/....-1......
2471a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2471c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 ..`.......d.....%.......CertAddC
2471e0 52 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 RLContextToStore.crypt32.dll..cr
247200 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ypt32.dll/....-1................
247220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......286.......`.d.....
247240 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
247260 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
247280 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
2472a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
2472c0 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 72 79 70 74 33 32 2e 64 6c 6c 27 00 ..@.@..............crypt32.dll'.
2472e0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
247300 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 R).LINK................@comp.id.
247320 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f u...............................
247340 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 33 32 2e crypt32_NULL_THUNK_DATA.crypt32.
247360 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
247380 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
2473a0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
2473c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
2473e0 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
247400 00 00 00 00 0b 63 72 79 70 74 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....crypt32.dll'...............
247420 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
247440 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
247460 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
247480 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.crypt32.dll/....-1
2474a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2474c0 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
2474e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
247500 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
247520 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
247540 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
247560 00 00 0b 63 72 79 70 74 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...crypt32.dll'.................
247580 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
2475a0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
2475c0 00 00 00 05 00 00 00 03 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .........crypt32.dll.@comp.id.u.
2475e0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
247600 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
247620 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
247640 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
247660 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 .....R...__IMPORT_DESCRIPTOR_cry
247680 70 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 pt32.__NULL_IMPORT_DESCRIPTOR..c
2476a0 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 79 70 74 6e 65 74 rypt32_NULL_THUNK_DATA..cryptnet
2476c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2476e0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
247700 2b 00 00 00 04 00 04 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 +.......CryptUninstallCancelRetr
247720 69 65 76 61 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c ieval.cryptnet.dll..cryptnet.dll
247740 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
247760 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
247780 03 00 04 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 63 72 ....CryptRetrieveObjectByUrlW.cr
2477a0 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 yptnet.dll..cryptnet.dll/...-1..
2477c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2477e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 02 00 04 00 43 72 79 70 ......`.......d.....'.......Cryp
247800 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 63 72 79 70 74 6e 65 74 2e 64 tRetrieveObjectByUrlA.cryptnet.d
247820 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..cryptnet.dll/...-1..........
247840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
247860 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 01 00 04 00 43 72 79 70 74 49 6e 73 74 61 6c 6c ......d.....).......CryptInstall
247880 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 CancelRetrieval.cryptnet.dll..cr
2478a0 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 yptnet.dll/...-1................
2478c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2478e0 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 d.............CryptGetObjectUrl.
247900 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 cryptnet.dll..cryptnet.dll/...-1
247920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
247940 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
247960 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
247980 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
2479a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2479c0 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
2479e0 00 00 0c 63 72 79 70 74 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e ...cryptnet.dll'................
247a00 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
247a20 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
247a40 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 63 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 .................cryptnet_NULL_T
247a60 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 HUNK_DATA.cryptnet.dll/...-1....
247a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 ..................0.......251...
247aa0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
247ac0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
247ae0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
247b00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 70 74 6e 65 74 2e ......@.0..............cryptnet.
247b20 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
247b40 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
247b60 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
247b80 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
247ba0 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cryptnet.dll/...-1............
247bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......498.......`.d.
247be0 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
247c00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
247c20 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
247c40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
247c60 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 70 74 6e 65 74 2e ......@................cryptnet.
247c80 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
247ca0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
247cc0 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 72 ..............................cr
247ce0 79 70 74 6e 65 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 yptnet.dll..@comp.id.u..........
247d00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
247d20 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
247d40 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
247d60 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
247d80 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 6e 65 74 00 5f 5f 4e __IMPORT_DESCRIPTOR_cryptnet.__N
247da0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 6e 65 74 5f ULL_IMPORT_DESCRIPTOR..cryptnet_
247dc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.cryptui.dll/....
247de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
247e00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 04 00 49........`.......d.............
247e20 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 CryptUIWizImport.cryptui.dll..cr
247e40 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 yptui.dll/....-1................
247e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
247e80 64 86 00 00 00 00 2d 00 00 00 08 00 04 00 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 d.....-.......CryptUIWizFreeDigi
247ea0 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 talSignContext.cryptui.dll..cryp
247ec0 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tui.dll/....-1..................
247ee0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
247f00 00 00 00 00 1d 00 00 00 07 00 04 00 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 63 72 79 ............CryptUIWizExport.cry
247f20 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ptui.dll..cryptui.dll/....-1....
247f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
247f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 06 00 04 00 43 72 79 70 74 55 ....`.......d.....".......CryptU
247f80 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 63 72 79 70 IWizDigitalSign.cryptui.dll.cryp
247fa0 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tui.dll/....-1..................
247fc0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
247fe0 00 00 00 00 22 00 00 00 05 00 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 ....".......CryptUIDlgViewContex
248000 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.cryptui.dll.cryptui.dll/....-1
248020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
248040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 04 00 04 00 43 72 ........`.......d.....'.......Cr
248060 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 63 72 79 70 74 75 69 yptUIDlgViewCertificateW.cryptui
248080 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cryptui.dll/....-1........
2480a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2480c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 03 00 04 00 43 72 79 70 74 55 49 44 6c 67 `.......d.....'.......CryptUIDlg
2480e0 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 ViewCertificateA.cryptui.dll..cr
248100 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 yptui.dll/....-1................
248120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
248140 64 86 00 00 00 00 31 00 00 00 02 00 04 00 43 72 79 70 74 55 49 44 6c 67 53 65 6c 65 63 74 43 65 d.....1.......CryptUIDlgSelectCe
248160 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a rtificateFromStore.cryptui.dll..
248180 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cryptui.dll/....-1..............
2481a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2481c0 00 00 64 86 00 00 00 00 1e 00 00 00 01 00 04 00 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 ..d.............CryptUIDlgCertMg
2481e0 72 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 r.cryptui.dll.cryptui.dll/....-1
248200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
248220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 ........`.......d.....+.......Ce
248240 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 63 72 79 rtSelectionGetSerializedBlob.cry
248260 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ptui.dll..cryptui.dll/....-1....
248280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 ..................0.......286...
2482a0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2482c0 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
2482e0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
248300 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
248320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 ..............@.@..............c
248340 72 79 70 74 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 ryptui.dll'....................u
248360 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
248380 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
2483a0 00 02 00 00 00 02 00 1d 00 00 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............cryptui_NULL_THUNK_D
2483c0 41 54 41 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.cryptui.dll/....-1..........
2483e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
248400 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
248420 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
248440 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
248460 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 72 79 70 74 75 69 2e 64 6c 6c 27 00 13 10 @.0..............cryptui.dll'...
248480 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2484a0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
2484c0 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
2484e0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 63 72 79 70 74 75 .__NULL_IMPORT_DESCRIPTOR.cryptu
248500 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
248520 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 ..0.......493.......`.d.........
248540 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
248560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
248580 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2485a0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2485c0 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 63 72 79 70 74 75 69 2e 64 6c 6c 27 00 13 10 07 00 ...............cryptui.dll'.....
2485e0 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
248600 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
248620 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 72 79 70 74 75 69 2e 64 6c 6c .....................cryptui.dll
248640 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
248660 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
248680 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
2486a0 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
2486c0 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
2486e0 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_cryptui.__NULL_IMPORT_D
248700 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..cryptui_NULL_THUNK_DA
248720 54 41 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..cryptxml.dll/...-1..........
248740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
248760 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 12 00 04 00 43 72 79 70 74 58 6d 6c 56 65 72 69 ......d.....%.......CryptXmlVeri
248780 66 79 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 fySignature.cryptxml.dll..cryptx
2487a0 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ml.dll/...-1....................
2487c0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2487e0 00 00 1a 00 00 00 11 00 04 00 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 63 72 79 70 74 78 6d 6c 2e ..........CryptXmlSign.cryptxml.
248800 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cryptxml.dll/...-1..........
248820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
248840 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 10 00 04 00 43 72 79 70 74 58 6d 6c 53 65 74 48 ......d.....#.......CryptXmlSetH
248860 4d 41 43 53 65 63 72 65 74 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c MACSecret.cryptxml.dll..cryptxml
248880 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2488a0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2488c0 22 00 00 00 0f 00 04 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 63 72 79 ".......CryptXmlOpenToEncode.cry
2488e0 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ptxml.dll.cryptxml.dll/...-1....
248900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
248920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0e 00 04 00 43 72 79 70 74 58 ....`.......d.....".......CryptX
248940 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 mlOpenToDecode.cryptxml.dll.cryp
248960 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 txml.dll/...-1..................
248980 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2489a0 00 00 00 00 25 00 00 00 0d 00 04 00 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 ....%.......CryptXmlImportPublic
2489c0 4b 65 79 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 Key.cryptxml.dll..cryptxml.dll/.
2489e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
248a00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0c 00 ..55........`.......d.....#.....
248a20 04 00 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f 72 6d 73 00 63 72 79 70 74 78 6d 6c ..CryptXmlGetTransforms.cryptxml
248a40 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..cryptxml.dll/...-1........
248a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
248a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 04 00 43 72 79 70 74 58 6d 6c 47 65 `.......d.............CryptXmlGe
248aa0 74 53 74 61 74 75 73 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 tStatus.cryptxml.dll..cryptxml.d
248ac0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
248ae0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
248b00 00 00 0a 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 ......CryptXmlGetSignature.crypt
248b20 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 xml.dll.cryptxml.dll/...-1......
248b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
248b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 09 00 04 00 43 72 79 70 74 58 6d 6c ..`.......d.....".......CryptXml
248b80 47 65 74 52 65 66 65 72 65 6e 63 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 GetReference.cryptxml.dll.cryptx
248ba0 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ml.dll/...-1....................
248bc0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
248be0 00 00 23 00 00 00 08 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 ..#.......CryptXmlGetDocContext.
248c00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 cryptxml.dll..cryptxml.dll/...-1
248c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
248c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 07 00 04 00 43 72 ........`.......d.....&.......Cr
248c60 79 70 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e yptXmlGetAlgorithmInfo.cryptxml.
248c80 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.cryptxml.dll/...-1..........
248ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
248cc0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 06 00 04 00 43 72 79 70 74 58 6d 6c 46 69 6e 64 ......d.....'.......CryptXmlFind
248ce0 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 AlgorithmInfo.cryptxml.dll..cryp
248d00 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 txml.dll/...-1..................
248d20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
248d40 00 00 00 00 27 00 00 00 05 00 04 00 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 ....'.......CryptXmlEnumAlgorith
248d60 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c mInfo.cryptxml.dll..cryptxml.dll
248d80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
248da0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
248dc0 04 00 04 00 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 ....CryptXmlEncode.cryptxml.dll.
248de0 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cryptxml.dll/...-1..............
248e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
248e20 00 00 64 86 00 00 00 00 25 00 00 00 03 00 04 00 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 ..d.....%.......CryptXmlDigestRe
248e40 66 65 72 65 6e 63 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 ference.cryptxml.dll..cryptxml.d
248e60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
248e80 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
248ea0 00 00 02 00 04 00 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 63 72 ......CryptXmlCreateReference.cr
248ec0 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 yptxml.dll..cryptxml.dll/...-1..
248ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
248f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 01 00 04 00 43 72 79 70 ......`.......d.............Cryp
248f20 74 58 6d 6c 43 6c 6f 73 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c tXmlClose.cryptxml.dll..cryptxml
248f40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
248f60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
248f80 1f 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 63 72 79 70 74 78 ........CryptXmlAddObject.cryptx
248fa0 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ml.dll..cryptxml.dll/...-1......
248fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 ................0.......288.....
248fe0 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
249000 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
249020 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
249040 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
249060 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 ............@.@..............cry
249080 70 74 78 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 ptxml.dll'....................u.
2490a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2490c0 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2490e0 02 00 00 00 02 00 1e 00 00 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........cryptxml_NULL_THUNK_D
249100 41 54 41 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.cryptxml.dll/...-1..........
249120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
249140 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
249160 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
249180 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2491a0 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 27 00 13 @.0..............cryptxml.dll'..
2491c0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2491e0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
249200 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
249220 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 79 70 ..__NULL_IMPORT_DESCRIPTOR..cryp
249240 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 txml.dll/...-1..................
249260 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......498.......`.d.......
249280 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
2492a0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2492c0 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2492e0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
249300 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 27 00 13 @................cryptxml.dll'..
249320 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
249340 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
249360 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 72 79 70 74 78 6d 6c ........................cryptxml
249380 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
2493a0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
2493c0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
2493e0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
249400 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
249420 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 78 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_cryptxml.__NULL_IM
249440 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..cryptxml_NULL_T
249460 48 55 4e 4b 5f 44 41 54 41 00 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.cscapi.dll/.....-1....
249480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2494a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 4f 66 66 6c 69 6e ....`.......d.............Offlin
2494c0 65 46 69 6c 65 73 53 74 61 72 74 00 63 73 63 61 70 69 2e 64 6c 6c 00 0a 63 73 63 61 70 69 2e 64 eFilesStart.cscapi.dll..cscapi.d
2494e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
249500 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
249520 25 00 00 00 02 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 45 %.......OfflineFilesQueryStatusE
249540 78 00 63 73 63 61 70 69 2e 64 6c 6c 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 x.cscapi.dll..cscapi.dll/.....-1
249560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
249580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 4f 66 ........`.......d.....#.......Of
2495a0 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 00 63 73 63 61 70 69 2e 64 6c 6c flineFilesQueryStatus.cscapi.dll
2495c0 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..cscapi.dll/.....-1............
2495e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
249600 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 6e ....d.............OfflineFilesEn
249620 61 62 6c 65 00 63 73 63 61 70 69 2e 64 6c 6c 00 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 able.cscapi.dll.cscapi.dll/.....
249640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
249660 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...................
249680 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
2496a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
2496c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2496e0 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
249700 00 00 00 00 0a 63 73 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....cscapi.dll'................
249720 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
249740 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
249760 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 .................cscapi_NULL_THU
249780 4e 4b 5f 44 41 54 41 00 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.cscapi.dll/.....-1......
2497a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 ................0.......249.....
2497c0 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2497e0 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
249800 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
249820 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 73 63 61 70 69 2e 64 6c 6c 27 ....@.0..............cscapi.dll'
249840 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
249860 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
249880 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
2498a0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 73 ....__NULL_IMPORT_DESCRIPTOR..cs
2498c0 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 capi.dll/.....-1................
2498e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......490.......`.d.....
249900 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
249920 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
249940 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
249960 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
249980 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 63 73 63 61 70 69 2e 64 6c 6c 27 00 13 ..@................cscapi.dll'..
2499a0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2499c0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
2499e0 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 63 73 63 61 70 69 2e 64 ........................cscapi.d
249a00 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
249a20 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
249a40 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
249a60 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
249a80 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
249aa0 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_cscapi.__NULL_IMPORT
249ac0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..cscapi_NULL_THUNK_D
249ae0 41 54 41 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.d2d1.dll/.......-1..........
249b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
249b20 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0c 00 04 00 44 32 44 31 56 65 63 33 4c 65 6e 67 ......d.............D2D1Vec3Leng
249b40 74 68 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 th.d2d1.dll.d2d1.dll/.......-1..
249b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 ....................0.......37..
249b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 0b 00 04 00 44 32 44 31 ......`.......d.............D2D1
249ba0 54 61 6e 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 Tan.d2d1.dll..d2d1.dll/.......-1
249bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
249be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 0a 00 04 00 44 32 ........`.......d.............D2
249c00 44 31 53 69 6e 43 6f 73 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 D1SinCos.d2d1.dll.d2d1.dll/.....
249c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
249c40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 09 00 ..48........`.......d...........
249c60 04 00 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 ..D2D1MakeSkewMatrix.d2d1.dll.d2
249c80 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d1.dll/.......-1................
249ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
249cc0 64 86 00 00 00 00 1e 00 00 00 08 00 04 00 44 32 44 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 d.............D2D1MakeRotateMatr
249ce0 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 ix.d2d1.dll.d2d1.dll/.......-1..
249d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
249d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 07 00 04 00 44 32 44 31 ......`.......d.............D2D1
249d40 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 IsMatrixInvertible.d2d1.dll.d2d1
249d60 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.......-1..................
249d80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
249da0 00 00 00 00 1a 00 00 00 06 00 04 00 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 64 32 64 ............D2D1InvertMatrix.d2d
249dc0 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 1.dll.d2d1.dll/.......-1........
249de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..............0.......77........
249e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 05 00 04 00 44 32 44 31 47 65 74 47 72 61 `.......d.....9.......D2D1GetGra
249e20 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 dientMeshInteriorPointsFromCoons
249e40 50 61 74 63 68 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 Patch.d2d1.dll..d2d1.dll/.......
249e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
249e80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 04 00 04 00 47........`.......d.............
249ea0 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 D2D1CreateFactory.d2d1.dll..d2d1
249ec0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.......-1..................
249ee0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
249f00 00 00 00 00 21 00 00 00 03 00 04 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 43 6f 6e 74 ....!.......D2D1CreateDeviceCont
249f20 65 78 74 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 ext.d2d1.dll..d2d1.dll/.......-1
249f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
249f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 00 04 00 44 32 ........`.......d.............D2
249f80 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c D1CreateDevice.d2d1.dll.d2d1.dll
249fa0 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
249fc0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
249fe0 1f 00 00 00 01 00 04 00 44 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 64 32 ........D2D1ConvertColorSpace.d2
24a000 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 d1.dll..d2d1.dll/.......-1......
24a020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
24a040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 32 44 31 43 6f 6d 70 ..`.......d.....'.......D2D1Comp
24a060 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 64 32 64 31 2e 64 6c 6c 00 0a uteMaximumScaleFactor.d2d1.dll..
24a080 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d2d1.dll/.......-1..............
24a0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......280.......`.d...
24a0c0 00 00 00 00 da 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
24a0e0 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 >...................@..B.idata$5
24a100 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
24a120 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
24a140 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 32 64 31 2e 64 6c 6c 27 00 13 ....@.@..............d2d1.dll'..
24a160 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
24a180 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
24a1a0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 7f 64 ...............................d
24a1c0 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 2d1_NULL_THUNK_DATA.d2d1.dll/...
24a1e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24a200 20 20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 02 00 00 00 ....247.......`.d...............
24a220 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........>...d.......
24a240 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
24a260 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 ................@.0.............
24a280 08 64 32 64 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 .d2d1.dll'....................u.
24a2a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
24a2c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
24a2e0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
24a300 52 49 50 54 4f 52 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..d2d1.dll/.......-1......
24a320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 32 20 20 20 20 20 ................0.......482.....
24a340 20 20 60 0a 64 86 03 00 00 00 00 00 06 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
24a360 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........>...................@..B
24a380 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 .idata$2........................
24a3a0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 ....@.0..idata$6................
24a3c0 de 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 32 64 ............@................d2d
24a3e0 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 1.dll'....................u.Micr
24a400 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
24a420 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
24a440 64 32 64 31 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 d2d1.dll..@comp.id.u............
24a460 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
24a480 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
24a4a0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 ..h..idata$5@.......h...........
24a4c0 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f ............6.............L...__
24a4e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 32 64 31 00 5f 5f 4e 55 4c 4c 5f 49 4d IMPORT_DESCRIPTOR_d2d1.__NULL_IM
24a500 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b PORT_DESCRIPTOR..d2d1_NULL_THUNK
24a520 5f 44 41 54 41 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.d3d10.dll/......-1........
24a540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
24a560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1a 00 04 00 44 33 44 31 30 53 74 61 74 65 `.......d.....#.......D3D10State
24a580 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e BlockMaskUnion.d3d10.dll..d3d10.
24a5a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
24a5c0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
24a5e0 00 00 27 00 00 00 19 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 ..'.......D3D10StateBlockMaskInt
24a600 65 72 73 65 63 74 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 ersect.d3d10.dll..d3d10.dll/....
24a620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24a640 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 18 00 ..60........`.......d.....(.....
24a660 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 ..D3D10StateBlockMaskGetSetting.
24a680 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 d3d10.dll.d3d10.dll/......-1....
24a6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
24a6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 17 00 04 00 44 33 44 31 30 53 ....`.......d.....+.......D3D10S
24a6e0 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 64 33 64 31 30 tateBlockMaskEnableCapture.d3d10
24a700 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..d3d10.dll/......-1........
24a720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
24a740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 16 00 04 00 44 33 44 31 30 53 74 61 74 65 `.......d.....'.......D3D10State
24a760 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 BlockMaskEnableAll.d3d10.dll..d3
24a780 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d10.dll/......-1................
24a7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
24a7c0 64 86 00 00 00 00 2c 00 00 00 15 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 d.....,.......D3D10StateBlockMas
24a7e0 6b 44 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e kDisableCapture.d3d10.dll.d3d10.
24a800 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
24a820 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
24a840 00 00 28 00 00 00 14 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 ..(.......D3D10StateBlockMaskDis
24a860 61 62 6c 65 41 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 ableAll.d3d10.dll.d3d10.dll/....
24a880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24a8a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 13 00 ..60........`.......d.....(.....
24a8c0 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 65 00 ..D3D10StateBlockMaskDifference.
24a8e0 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 d3d10.dll.d3d10.dll/......-1....
24a900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
24a920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 44 33 44 31 30 52 ....`.......d.............D3D10R
24a940 65 66 6c 65 63 74 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c eflectShader.d3d10.dll..d3d10.dl
24a960 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
24a980 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
24a9a0 20 00 00 00 11 00 04 00 44 33 44 31 30 50 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 64 33 ........D3D10PreprocessShader.d3
24a9c0 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 d10.dll.d3d10.dll/......-1......
24a9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
24aa00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 10 00 04 00 44 33 44 31 30 47 65 74 ..`.......d.....&.......D3D10Get
24aa20 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 VertexShaderProfile.d3d10.dll.d3
24aa40 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d10.dll/......-1................
24aa60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
24aa80 64 86 00 00 00 00 22 00 00 00 0f 00 04 00 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 d.....".......D3D10GetShaderDebu
24aaa0 67 49 6e 66 6f 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 gInfo.d3d10.dll.d3d10.dll/......
24aac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24aae0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0e 00 04 00 57........`.......d.....%.......
24ab00 44 33 44 31 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 D3D10GetPixelShaderProfile.d3d10
24ab20 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..d3d10.dll/......-1........
24ab40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
24ab60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0d 00 04 00 44 33 44 31 30 47 65 74 4f 75 `.......d.....&.......D3D10GetOu
24ab80 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 tputSignatureBlob.d3d10.dll.d3d1
24aba0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0.dll/......-1..................
24abc0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
24abe0 00 00 00 00 25 00 00 00 0c 00 04 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 ....%.......D3D10GetInputSignatu
24ac00 72 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 reBlob.d3d10.dll..d3d10.dll/....
24ac20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24ac40 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0b 00 ..66........`.......d...........
24ac60 04 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 ..D3D10GetInputAndOutputSignatur
24ac80 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 eBlob.d3d10.dll.d3d10.dll/......
24aca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24acc0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0a 00 04 00 60........`.......d.....(.......
24ace0 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 D3D10GetGeometryShaderProfile.d3
24ad00 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 d10.dll.d3d10.dll/......-1......
24ad20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
24ad40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 09 00 04 00 44 33 44 31 30 44 69 73 ..`.......d.....!.......D3D10Dis
24ad60 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e assembleShader.d3d10.dll..d3d10.
24ad80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
24ada0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
24adc0 00 00 21 00 00 00 08 00 04 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 ..!.......D3D10DisassembleEffect
24ade0 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .d3d10.dll..d3d10.dll/......-1..
24ae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
24ae20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 07 00 04 00 44 33 44 31 ......`.......d.............D3D1
24ae40 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 0CreateStateBlock.d3d10.dll.d3d1
24ae60 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0.dll/......-1..................
24ae80 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
24aea0 00 00 00 00 2a 00 00 00 06 00 04 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 6f 6f ....*.......D3D10CreateEffectPoo
24aec0 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f lFromMemory.d3d10.dll.d3d10.dll/
24aee0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24af00 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
24af20 00 00 05 00 04 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 ......D3D10CreateEffectFromMemor
24af40 79 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 y.d3d10.dll.d3d10.dll/......-1..
24af60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
24af80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 04 00 04 00 44 33 44 31 ......`.......d.....(.......D3D1
24afa0 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 64 33 64 31 30 2e 0CreateDeviceAndSwapChain.d3d10.
24afc0 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.d3d10.dll/......-1..........
24afe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
24b000 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 03 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 ......d.............D3D10CreateD
24b020 65 76 69 63 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 evice.d3d10.dll.d3d10.dll/......
24b040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24b060 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 00 04 00 46........`.......d.............
24b080 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e D3D10CreateBlob.d3d10.dll.d3d10.
24b0a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
24b0c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
24b0e0 00 00 1d 00 00 00 01 00 04 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 64 33 64 ..........D3D10CompileShader.d3d
24b100 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 10.dll..d3d10.dll/......-1......
24b120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
24b140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 44 33 44 31 30 43 6f 6d ..`.......d.....'.......D3D10Com
24b160 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 0a pileEffectFromMemory.d3d10.dll..
24b180 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d3d10.dll/......-1..............
24b1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......282.......`.d...
24b1c0 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
24b1e0 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 ?...................@..B.idata$5
24b200 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
24b220 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
24b240 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 30 2e 64 6c 6c 27 00 ....@.@..............d3d10.dll'.
24b260 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
24b280 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 R).LINK................@comp.id.
24b2a0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f u...............................
24b2c0 64 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 30 2e 64 6c 6c 2f d3d10_NULL_THUNK_DATA.d3d10.dll/
24b2e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24b300 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 ......248.......`.d.............
24b320 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 .......debug$S........?...d.....
24b340 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
24b360 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 ..................@.0...........
24b380 00 00 09 64 33 64 31 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 ...d3d10.dll'...................
24b3a0 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
24b3c0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
24b3e0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
24b400 45 53 43 52 49 50 54 4f 52 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.d3d10.dll/......-1....
24b420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 ..................0.......485...
24b440 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
24b460 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...................@.
24b480 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 .B.idata$2......................
24b4a0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 ......@.0..idata$6..............
24b4c0 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 ..............@................d
24b4e0 33 64 31 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 3d10.dll'....................u.M
24b500 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
24b520 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
24b540 00 03 00 64 33 64 31 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 ...d3d10.dll.@comp.id.u.........
24b560 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
24b580 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
24b5a0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 .....h..idata$5@.......h........
24b5c0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 ...............7.............N..
24b5e0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 00 5f 5f 4e 55 4c .__IMPORT_DESCRIPTOR_d3d10.__NUL
24b600 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f L_IMPORT_DESCRIPTOR..d3d10_NULL_
24b620 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 THUNK_DATA..d3d10_1.dll/....-1..
24b640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
24b660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 01 00 04 00 44 33 44 31 ......`.......d.....+.......D3D1
24b680 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 64 33 64 31 30 0CreateDeviceAndSwapChain1.d3d10
24b6a0 5f 31 2e 64 6c 6c 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 _1.dll..d3d10_1.dll/....-1......
24b6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
24b6e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 ..`.......d.............D3D10Cre
24b700 61 74 65 44 65 76 69 63 65 31 00 64 33 64 31 30 5f 31 2e 64 6c 6c 00 0a 64 33 64 31 30 5f 31 2e ateDevice1.d3d10_1.dll..d3d10_1.
24b720 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
24b740 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 0.......286.......`.d...........
24b760 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
24b780 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
24b7a0 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
24b7c0 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
24b7e0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 33 64 31 30 5f 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............d3d10_1.dll'.......
24b800 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
24b820 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 K................@comp.id.u.....
24b840 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 33 64 31 30 5f ..........................d3d10_
24b860 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 1_NULL_THUNK_DATA.d3d10_1.dll/..
24b880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24b8a0 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d.................
24b8c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
24b8e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
24b900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 ..............@.0..............d
24b920 33 64 31 30 5f 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 3d10_1.dll'....................u
24b940 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
24b960 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
24b980 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
24b9a0 43 52 49 50 54 4f 52 00 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.d3d10_1.dll/....-1......
24b9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 ................0.......493.....
24b9e0 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
24ba00 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
24ba20 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
24ba40 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
24ba60 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 33 64 ............@................d3d
24ba80 31 30 5f 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 10_1.dll'....................u.M
24baa0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
24bac0 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
24bae0 00 03 00 64 33 64 31 30 5f 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...d3d10_1.dll.@comp.id.u.......
24bb00 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
24bb20 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
24bb40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
24bb60 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
24bb80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 5f 31 00 5f ...__IMPORT_DESCRIPTOR_d3d10_1._
24bba0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 30 5f 31 _NULL_IMPORT_DESCRIPTOR..d3d10_1
24bbc0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 _NULL_THUNK_DATA..d3d11.dll/....
24bbe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24bc00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 00 ..52........`.......d...........
24bc20 04 00 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c ..D3D11On12CreateDevice.d3d11.dl
24bc40 6c 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.d3d11.dll/......-1............
24bc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
24bc80 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 03 00 04 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 ....d.....(.......D3D11CreateDev
24bca0 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 31 2e iceAndSwapChain.d3d11.dll.d3d11.
24bcc0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
24bce0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
24bd00 00 00 1c 00 00 00 02 00 04 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 ..........D3D11CreateDevice.d3d1
24bd20 31 2e 64 6c 6c 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 1.dll.d3d11.dll/......-1........
24bd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
24bd60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 01 00 04 00 43 72 65 61 74 65 44 69 72 65 `.......d.....1.......CreateDire
24bd80 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 64 33 64 ct3D11SurfaceFromDXGISurface.d3d
24bda0 31 31 2e 64 6c 6c 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 11.dll..d3d11.dll/......-1......
24bdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
24bde0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 ..`.......d...../.......CreateDi
24be00 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 64 33 64 rect3D11DeviceFromDXGIDevice.d3d
24be20 31 31 2e 64 6c 6c 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 11.dll..d3d11.dll/......-1......
24be40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 ................0.......282.....
24be60 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
24be80 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...................@..B
24bea0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
24bec0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 ....@.@..idata$4................
24bee0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 ............@.@..............d3d
24bf00 31 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 11.dll'....................u.Mic
24bf20 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
24bf40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
24bf60 00 02 00 1b 00 00 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 ........d3d11_NULL_THUNK_DATA.d3
24bf80 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d11.dll/......-1................
24bfa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......248.......`.d.....
24bfc0 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
24bfe0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
24c000 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
24c020 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...........d3d11.dll'...........
24c040 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
24c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
24c080 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
24c0a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 IMPORT_DESCRIPTOR.d3d11.dll/....
24c0c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24c0e0 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 ..485.......`.d.................
24c100 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
24c120 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 ......@..B.idata$2..............
24c140 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
24c160 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 ......................@.........
24c180 09 00 00 00 00 00 09 64 33 64 31 31 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .......d3d11.dll'...............
24c1a0 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
24c1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
24c1e0 00 10 00 00 00 05 00 00 00 03 00 64 33 64 31 31 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 ...........d3d11.dll.@comp.id.u.
24c200 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
24c220 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
24c240 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
24c260 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 .......................7........
24c280 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 .....N...__IMPORT_DESCRIPTOR_d3d
24c2a0 31 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 11.__NULL_IMPORT_DESCRIPTOR..d3d
24c2c0 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 11_NULL_THUNK_DATA..d3d12.dll/..
24c2e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24c300 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
24c320 07 00 04 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 ....D3D12SerializeVersionedRootS
24c340 69 67 6e 61 74 75 72 65 00 64 33 64 31 32 2e 64 6c 6c 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 ignature.d3d12.dll..d3d12.dll/..
24c360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24c380 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
24c3a0 06 00 04 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 ....D3D12SerializeRootSignature.
24c3c0 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 d3d12.dll.d3d12.dll/......-1....
24c3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
24c400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 05 00 04 00 44 33 44 31 32 47 ....`.......d.............D3D12G
24c420 65 74 49 6e 74 65 72 66 61 63 65 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f etInterface.d3d12.dll.d3d12.dll/
24c440 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24c460 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
24c480 00 00 04 00 04 00 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 64 33 64 ......D3D12GetDebugInterface.d3d
24c4a0 31 32 2e 64 6c 6c 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 12.dll..d3d12.dll/......-1......
24c4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
24c4e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 03 00 04 00 44 33 44 31 32 45 6e 61 ..`.......d.....*.......D3D12Ena
24c500 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 73 00 64 33 64 31 32 2e 64 6c bleExperimentalFeatures.d3d12.dl
24c520 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.d3d12.dll/......-1............
24c540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
24c560 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 02 00 04 00 44 33 44 31 32 43 72 65 61 74 65 56 65 72 ....d.....8.......D3D12CreateVer
24c580 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 sionedRootSignatureDeserializer.
24c5a0 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 d3d12.dll.d3d12.dll/......-1....
24c5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
24c5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 01 00 04 00 44 33 44 31 32 43 ....`.......d...../.......D3D12C
24c600 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 64 reateRootSignatureDeserializer.d
24c620 33 64 31 32 2e 64 6c 6c 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 3d12.dll..d3d12.dll/......-1....
24c640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
24c660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 31 32 43 ....`.......d.............D3D12C
24c680 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f reateDevice.d3d12.dll.d3d12.dll/
24c6a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24c6c0 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 ......282.......`.d.............
24c6e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
24c700 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
24c720 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
24c740 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
24c760 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...........d3d12.dll'...........
24c780 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
24c7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
24c7c0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 64 33 64 31 32 5f 4e 55 4c 4c ......................d3d12_NULL
24c7e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.d3d12.dll/......-1..
24c800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 ....................0.......248.
24c820 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
24c840 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...d...............
24c860 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 @..B.idata$3....................
24c880 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 32 2e 64 ........@.0..............d3d12.d
24c8a0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
24c8c0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
24c8e0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
24c900 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
24c920 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d3d12.dll/......-1..............
24c940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......485.......`.d...
24c960 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
24c980 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 ?...................@..B.idata$2
24c9a0 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
24c9c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 .idata$6........................
24c9e0 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 33 64 31 32 2e 64 6c 6c 27 00 ....@................d3d12.dll'.
24ca00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
24ca20 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
24ca40 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 33 64 31 32 2e 64 .........................d3d12.d
24ca60 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
24ca80 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
24caa0 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
24cac0 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
24cae0 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....7.............N...__IMPORT_
24cb00 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 DESCRIPTOR_d3d12.__NULL_IMPORT_D
24cb20 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ESCRIPTOR..d3d12_NULL_THUNK_DATA
24cb40 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..d3d9.dll/.......-1............
24cb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
24cb80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0a 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 ....d.............Direct3DCreate
24cba0 39 4f 6e 31 32 45 78 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 9On12Ex.d3d9.dll..d3d9.dll/.....
24cbc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24cbe0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 ..49........`.......d...........
24cc00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 64 33 64 39 2e 64 6c 6c 00 0a ..Direct3DCreate9On12.d3d9.dll..
24cc20 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d3d9.dll/.......-1..............
24cc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
24cc60 00 00 64 86 00 00 00 00 1b 00 00 00 08 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 ..d.............Direct3DCreate9E
24cc80 78 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 x.d3d9.dll..d3d9.dll/.......-1..
24cca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
24ccc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 07 00 04 00 44 69 72 65 ......`.......d.............Dire
24cce0 63 74 33 44 43 72 65 61 74 65 39 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 ct3DCreate9.d3d9.dll..d3d9.dll/.
24cd00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24cd20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
24cd40 00 00 06 00 04 00 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 64 33 64 39 2e 64 6c 6c ......D3DPERF_SetRegion.d3d9.dll
24cd60 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..d3d9.dll/.......-1............
24cd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
24cda0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 05 00 04 00 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 ....d.............D3DPERF_SetOpt
24cdc0 69 6f 6e 73 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 ions.d3d9.dll.d3d9.dll/.......-1
24cde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
24ce00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 04 00 04 00 44 33 ........`.......d.............D3
24ce20 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 DPERF_SetMarker.d3d9.dll..d3d9.d
24ce40 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.......-1....................
24ce60 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
24ce80 00 00 22 00 00 00 03 00 04 00 44 33 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 ..".......D3DPERF_QueryRepeatFra
24cea0 6d 65 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 me.d3d9.dll.d3d9.dll/.......-1..
24cec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
24cee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 02 00 04 00 44 33 44 50 ......`.......d.............D3DP
24cf00 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c ERF_GetStatus.d3d9.dll..d3d9.dll
24cf20 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
24cf40 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
24cf60 1a 00 00 00 01 00 04 00 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 64 33 64 39 2e 64 6c ........D3DPERF_EndEvent.d3d9.dl
24cf80 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.d3d9.dll/.......-1............
24cfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
24cfc0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 ....d.............D3DPERF_BeginE
24cfe0 76 65 6e 74 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 vent.d3d9.dll.d3d9.dll/.......-1
24d000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
24d020 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 da 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
24d040 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........>.................
24d060 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 00 00 ..@..B.idata$5..................
24d080 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
24d0a0 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 00 00 ..................@.@...........
24d0c0 00 00 08 64 33 64 39 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 ...d3d9.dll'....................
24d0e0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
24d100 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
24d120 00 00 02 00 00 00 02 00 1a 00 00 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .............d3d9_NULL_THUNK_DAT
24d140 41 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.d3d9.dll/.......-1............
24d160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......247.......`.d.
24d180 02 00 00 00 00 00 b6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
24d1a0 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..>...d...............@..B.idata
24d1c0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
24d1e0 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 33 64 39 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 0..............d3d9.dll'........
24d200 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
24d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ....................@comp.id.u..
24d240 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
24d260 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 LL_IMPORT_DESCRIPTOR..d3d9.dll/.
24d280 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
24d2a0 20 20 20 20 20 20 34 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 06 01 00 00 08 00 ......482.......`.d.............
24d2c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 .......debug$S........>.........
24d2e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
24d300 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
24d320 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
24d340 00 00 0f 00 09 00 00 00 00 00 08 64 33 64 39 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 ...........d3d9.dll'............
24d360 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
24d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
24d3a0 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 33 64 39 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ..............d3d9.dll..@comp.id
24d3c0 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
24d3e0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
24d400 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
24d420 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..h.......................6.....
24d440 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........L...__IMPORT_DESCRIPTOR_
24d460 64 33 64 39 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 d3d9.__NULL_IMPORT_DESCRIPTOR..d
24d480 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 35 31 20 20 20 20 20 20 20 3d9_NULL_THUNK_DATA./2451.......
24d4a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24d4c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
24d4e0 19 00 04 00 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c ....D3DWriteBlobToFile.d3dcompil
24d500 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 er_47.dll./2451...........-1....
24d520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
24d540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 18 00 04 00 44 33 44 53 74 72 ....`.......d.....".......D3DStr
24d560 69 70 53 68 61 64 65 72 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 ipShader.d3dcompiler_47.dll./245
24d580 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
24d5a0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
24d5c0 00 00 00 00 22 00 00 00 17 00 04 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 64 33 64 63 6f ....".......D3DSetBlobPart.d3dco
24d5e0 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 mpiler_47.dll./2451...........-1
24d600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
24d620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 16 00 04 00 44 33 ........`.......d.....%.......D3
24d640 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 DReflectLibrary.d3dcompiler_47.d
24d660 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2451...........-1..........
24d680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
24d6a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 15 00 04 00 44 33 44 52 65 66 6c 65 63 74 00 64 ......d.............D3DReflect.d
24d6c0 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 3dcompiler_47.dll./2451.........
24d6e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24d700 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 14 00 ..57........`.......d.....%.....
24d720 04 00 44 33 44 52 65 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f ..D3DReadFileToBlob.d3dcompiler_
24d740 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 47.dll../2451...........-1......
24d760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
24d780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 13 00 04 00 44 33 44 50 72 65 70 72 ..`.......d.....!.......D3DPrepr
24d7a0 6f 63 65 73 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 ocess.d3dcompiler_47.dll../2451.
24d7c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
24d7e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
24d800 00 00 21 00 00 00 12 00 04 00 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 64 33 64 63 6f 6d 70 69 ..!.......D3DLoadModule.d3dcompi
24d820 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ler_47.dll../2451...........-1..
24d840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
24d860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 11 00 04 00 44 33 44 47 ......`.......d.....1.......D3DG
24d880 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 6f 6e 4f 66 66 73 65 74 73 00 64 33 64 63 6f 6d etTraceInstructionOffsets.d3dcom
24d8a0 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 piler_47.dll../2451...........-1
24d8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
24d8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 10 00 04 00 44 33 ........`.......d.....-.......D3
24d900 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 DGetOutputSignatureBlob.d3dcompi
24d920 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ler_47.dll../2451...........-1..
24d940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
24d960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0f 00 04 00 44 33 44 47 ......`.......d.....,.......D3DG
24d980 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 etInputSignatureBlob.d3dcompiler
24d9a0 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 _47.dll./2451...........-1......
24d9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 ................0.......73......
24d9e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 0e 00 04 00 44 33 44 47 65 74 49 6e ..`.......d.....5.......D3DGetIn
24da00 70 75 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d putAndOutputSignatureBlob.d3dcom
24da20 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 piler_47.dll../2451...........-1
24da40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
24da60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0d 00 04 00 44 33 ........`.......d.....#.......D3
24da80 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c DGetDebugInfo.d3dcompiler_47.dll
24daa0 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2451...........-1............
24dac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
24dae0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0c 00 04 00 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 ....d.....".......D3DGetBlobPart
24db00 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 .d3dcompiler_47.dll./2451.......
24db20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24db40 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
24db60 0b 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 64 33 64 63 6f 6d 70 ....D3DDisassembleRegion.d3dcomp
24db80 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 iler_47.dll./2451...........-1..
24dba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
24dbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0a 00 04 00 44 33 44 44 ......`.......d.....).......D3DD
24dbe0 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 isassemble11Trace.d3dcompiler_47
24dc00 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2451...........-1........
24dc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
24dc40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 09 00 04 00 44 33 44 44 69 73 61 73 73 65 `.......d.....*.......D3DDisasse
24dc60 6d 62 6c 65 31 30 45 66 66 65 63 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 mble10Effect.d3dcompiler_47.dll.
24dc80 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2451...........-1..............
24dca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
24dcc0 00 00 64 86 00 00 00 00 22 00 00 00 08 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 64 ..d.....".......D3DDisassemble.d
24dce0 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 3dcompiler_47.dll./2451.........
24dd00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24dd20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 07 00 ..60........`.......d.....(.....
24dd40 04 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 64 33 64 63 6f 6d 70 69 6c ..D3DDecompressShaders.d3dcompil
24dd60 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 er_47.dll./2451...........-1....
24dd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
24dda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 06 00 04 00 44 33 44 43 72 65 ....`.......d.....#.......D3DCre
24ddc0 61 74 65 4c 69 6e 6b 65 72 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 ateLinker.d3dcompiler_47.dll../2
24dde0 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 451...........-1................
24de00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
24de20 64 86 00 00 00 00 31 00 00 00 05 00 04 00 44 33 44 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c d.....1.......D3DCreateFunctionL
24de40 69 6e 6b 69 6e 67 47 72 61 70 68 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a inkingGraph.d3dcompiler_47.dll..
24de60 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2451...........-1..............
24de80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
24dea0 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 64 33 ..d.....!.......D3DCreateBlob.d3
24dec0 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 dcompiler_47.dll../2451.........
24dee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24df00 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 03 00 ..58........`.......d.....&.....
24df20 04 00 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 ..D3DCompressShaders.d3dcompiler
24df40 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 _47.dll./2451...........-1......
24df60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
24df80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 02 00 04 00 44 33 44 43 6f 6d 70 69 ..`.......d.....&.......D3DCompi
24dfa0 6c 65 46 72 6f 6d 46 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 leFromFile.d3dcompiler_47.dll./2
24dfc0 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 451...........-1................
24dfe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
24e000 64 86 00 00 00 00 1f 00 00 00 01 00 04 00 44 33 44 43 6f 6d 70 69 6c 65 32 00 64 33 64 63 6f 6d d.............D3DCompile2.d3dcom
24e020 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 piler_47.dll../2451...........-1
24e040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
24e060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 33 ........`.......d.............D3
24e080 44 43 6f 6d 70 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 34 35 DCompile.d3dcompiler_47.dll./245
24e0a0 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
24e0c0 20 20 20 20 30 20 20 20 20 20 20 20 33 30 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......300.......`.d.......
24e0e0 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 .............debug$S........H...
24e100 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
24e120 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
24e140 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
24e160 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e @.@..............d3dcompiler_47.
24e180 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
24e1a0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
24e1c0 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
24e1e0 24 00 00 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 $....d3dcompiler_47_NULL_THUNK_D
24e200 41 54 41 00 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./2451...........-1..........
24e220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a ............0.......257.......`.
24e240 64 86 02 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
24e260 00 00 00 00 48 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....H...d...............@..B.ida
24e280 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
24e2a0 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e @.0..............d3dcompiler_47.
24e2c0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
24e2e0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
24e300 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
24e320 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
24e340 00 0a 2f 32 34 35 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2451...........-1............
24e360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......522.......`.d.
24e380 03 00 00 00 00 00 1a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
24e3a0 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..H...................@..B.idata
24e3c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
24e3e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 0..idata$6......................
24e400 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 64 33 64 63 6f 6d 70 69 6c ......@................d3dcompil
24e420 65 72 5f 34 37 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 er_47.dll'....................u.
24e440 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
24e460 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 ................................
24e480 00 00 03 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ....d3dcompiler_47.dll..@comp.id
24e4a0 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
24e4c0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
24e4e0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
24e500 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..h.....'.................@.....
24e520 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........`...__IMPORT_DESCRIPTOR_
24e540 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 d3dcompiler_47.__NULL_IMPORT_DES
24e560 43 52 49 50 54 4f 52 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 CRIPTOR..d3dcompiler_47_NULL_THU
24e580 4e 4b 5f 44 41 54 41 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.d3dcsx.dll/.....-1......
24e5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
24e5c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 08 00 04 00 44 33 44 58 31 31 43 72 ..`.......d.....%.......D3DX11Cr
24e5e0 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 eateSegmentedScan.d3dcsx.dll..d3
24e600 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dcsx.dll/.....-1................
24e620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
24e640 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 64 d.............D3DX11CreateScan.d
24e660 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 3dcsx.dll.d3dcsx.dll/.....-1....
24e680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
24e6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 06 00 04 00 44 33 44 58 31 31 ....`.......d.....!.......D3DX11
24e6c0 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 CreateFFT3DReal.d3dcsx.dll..d3dc
24e6e0 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sx.dll/.....-1..................
24e700 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
24e720 00 00 00 00 24 00 00 00 05 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d ....$.......D3DX11CreateFFT3DCom
24e740 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 plex.d3dcsx.dll.d3dcsx.dll/.....
24e760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24e780 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 53........`.......d.....!.......
24e7a0 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c D3DX11CreateFFT2DReal.d3dcsx.dll
24e7c0 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..d3dcsx.dll/.....-1............
24e7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
24e800 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 03 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 ....d.....$.......D3DX11CreateFF
24e820 54 32 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c T2DComplex.d3dcsx.dll.d3dcsx.dll
24e840 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
24e860 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
24e880 00 00 02 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 64 33 64 63 ......D3DX11CreateFFT1DReal.d3dc
24e8a0 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 sx.dll..d3dcsx.dll/.....-1......
24e8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
24e8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 01 00 04 00 44 33 44 58 31 31 43 72 ..`.......d.....$.......D3DX11Cr
24e900 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 eateFFT1DComplex.d3dcsx.dll.d3dc
24e920 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sx.dll/.....-1..................
24e940 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
24e960 00 00 00 00 1b 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 00 64 33 64 63 ............D3DX11CreateFFT.d3dc
24e980 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 sx.dll..d3dcsx.dll/.....-1......
24e9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 ................0.......284.....
24e9c0 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
24e9e0 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
24ea00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
24ea20 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 ....@.@..idata$4................
24ea40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 33 64 ............@.@..............d3d
24ea60 63 73 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 csx.dll'....................u.Mi
24ea80 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
24eaa0 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
24eac0 00 00 02 00 1c 00 00 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........d3dcsx_NULL_THUNK_DATA.
24eae0 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d3dcsx.dll/.....-1..............
24eb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......249.......`.d...
24eb20 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
24eb40 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 @...d...............@..B.idata$3
24eb60 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
24eb80 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 33 64 63 73 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .............d3dcsx.dll'........
24eba0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
24ebc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ....................@comp.id.u..
24ebe0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
24ec00 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 63 73 78 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..d3dcsx.dll
24ec20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
24ec40 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 ......490.......`.d.............
24ec60 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 .......debug$S........@.........
24ec80 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
24eca0 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
24ecc0 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
24ece0 00 00 11 00 09 00 00 00 00 00 0a 64 33 64 63 73 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........d3dcsx.dll'..........
24ed00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
24ed20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
24ed40 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 33 64 63 73 78 2e 64 6c 6c 00 00 40 63 6f 6d ................d3dcsx.dll..@com
24ed60 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
24ed80 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
24eda0 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
24edc0 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 ......h.......................8.
24ede0 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............P...__IMPORT_DESCRIP
24ee00 54 4f 52 5f 64 33 64 63 73 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_d3dcsx.__NULL_IMPORT_DESCRIP
24ee20 54 4f 52 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 61 76 63 TOR..d3dcsx_NULL_THUNK_DATA.davc
24ee40 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lnt.dll/....-1..................
24ee60 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
24ee80 00 00 00 00 17 00 00 00 11 00 04 00 4e 50 4f 70 65 6e 45 6e 75 6d 00 64 61 76 63 6c 6e 74 2e 64 ............NPOpenEnum.davclnt.d
24eea0 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..davclnt.dll/....-1..........
24eec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
24eee0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 10 00 04 00 4e 50 47 65 74 55 73 65 72 00 64 61 ......d.............NPGetUser.da
24ef00 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vclnt.dll.davclnt.dll/....-1....
24ef20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
24ef40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0f 00 04 00 4e 50 47 65 74 55 ....`.......d.............NPGetU
24ef60 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e niversalName.davclnt.dll..davcln
24ef80 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
24efa0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
24efc0 00 00 20 00 00 00 0e 00 04 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 64 61 ..........NPGetResourceParent.da
24efe0 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vclnt.dll.davclnt.dll/....-1....
24f000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
24f020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0d 00 04 00 4e 50 47 65 74 52 ....`.......d.....%.......NPGetR
24f040 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a esourceInformation.davclnt.dll..
24f060 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 davclnt.dll/....-1..............
24f080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
24f0a0 00 00 64 86 00 00 00 00 1c 00 00 00 0c 00 04 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 ..d.............NPGetConnection.
24f0c0 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 davclnt.dll.davclnt.dll/....-1..
24f0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
24f100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 0b 00 04 00 4e 50 47 65 ......`.......d.............NPGe
24f120 74 43 61 70 73 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 tCaps.davclnt.dll.davclnt.dll/..
24f140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24f160 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 ..52........`.......d...........
24f180 04 00 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 64 61 76 63 6c 6e 74 2e 64 6c ..NPFormatNetworkName.davclnt.dl
24f1a0 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.davclnt.dll/....-1............
24f1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
24f1e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 ....d.............NPEnumResource
24f200 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .davclnt.dll..davclnt.dll/....-1
24f220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
24f240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 08 00 04 00 4e 50 ........`.......d.............NP
24f260 43 6c 6f 73 65 45 6e 75 6d 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c CloseEnum.davclnt.dll.davclnt.dl
24f280 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
24f2a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
24f2c0 00 00 07 00 04 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 ......NPCancelConnection.davclnt
24f2e0 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..davclnt.dll/....-1........
24f300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
24f320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 06 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 `.......d.............NPAddConne
24f340 63 74 69 6f 6e 33 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f ction3.davclnt.dll..davclnt.dll/
24f360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
24f380 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
24f3a0 05 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 ....NPAddConnection.davclnt.dll.
24f3c0 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 davclnt.dll/....-1..............
24f3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
24f400 00 00 64 86 00 00 00 00 26 00 00 00 04 00 04 00 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 ..d.....&.......DavUnregisterAut
24f420 68 43 61 6c 6c 62 61 63 6b 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c hCallback.davclnt.dll.davclnt.dl
24f440 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
24f460 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
24f480 00 00 03 00 04 00 44 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 64 61 ......DavRegisterAuthCallback.da
24f4a0 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vclnt.dll.davclnt.dll/....-1....
24f4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
24f4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 44 61 76 49 6e 76 ....`.......d.............DavInv
24f500 61 6c 69 64 61 74 65 43 61 63 68 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e alidateCache.davclnt.dll..davcln
24f520 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
24f540 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
24f560 00 00 28 00 00 00 01 00 04 00 44 61 76 47 65 74 54 68 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 ..(.......DavGetTheLockOwnerOfTh
24f580 65 46 69 6c 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 eFile.davclnt.dll.davclnt.dll/..
24f5a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
24f5c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
24f5e0 04 00 44 61 76 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 64 ..DavCancelConnectionsToServer.d
24f600 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 avclnt.dll..davclnt.dll/....-1..
24f620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 ....................0.......286.
24f640 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
24f660 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
24f680 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 @..B.idata$5....................
24f6a0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
24f6c0 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.@.............
24f6e0 0b 64 61 76 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 .davclnt.dll'...................
24f700 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
24f720 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
24f740 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..............davclnt_NULL_THUNK
24f760 5f 44 41 54 41 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.davclnt.dll/....-1........
24f780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 ..............0.......250.......
24f7a0 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
24f7c0 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...d...............@..B.i
24f7e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
24f800 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 61 76 63 6c 6e 74 2e 64 6c 6c 27 00 ..@.0..............davclnt.dll'.
24f820 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
24f840 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
24f860 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
24f880 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 61 76 63 ...__NULL_IMPORT_DESCRIPTOR.davc
24f8a0 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lnt.dll/....-1..................
24f8c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......493.......`.d.......
24f8e0 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
24f900 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
24f920 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
24f940 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
24f960 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 61 76 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 @................davclnt.dll'...
24f980 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
24f9a0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
24f9c0 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 61 76 63 6c 6e 74 2e 64 .......................davclnt.d
24f9e0 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
24fa00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
24fa20 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
24fa40 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
24fa60 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....9.............R...__IMPORT_
24fa80 44 45 53 43 52 49 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 DESCRIPTOR_davclnt.__NULL_IMPORT
24faa0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _DESCRIPTOR..davclnt_NULL_THUNK_
24fac0 44 41 54 41 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA..dbgeng.dll/.....-1........
24fae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
24fb00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 03 00 04 00 44 65 62 75 67 43 72 65 61 74 `.......d.............DebugCreat
24fb20 65 45 78 00 64 62 67 65 6e 67 2e 64 6c 6c 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 eEx.dbgeng.dll..dbgeng.dll/.....
24fb40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
24fb60 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 02 00 04 00 43........`.......d.............
24fb80 44 65 62 75 67 43 72 65 61 74 65 00 64 62 67 65 6e 67 2e 64 6c 6c 00 0a 64 62 67 65 6e 67 2e 64 DebugCreate.dbgeng.dll..dbgeng.d
24fba0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
24fbc0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
24fbe0 1c 00 00 00 01 00 04 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 64 62 67 65 6e 67 2e ........DebugConnectWide.dbgeng.
24fc00 64 6c 6c 00 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbgeng.dll/.....-1..........
24fc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
24fc40 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 ......d.............DebugConnect
24fc60 00 64 62 67 65 6e 67 2e 64 6c 6c 00 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dbgeng.dll.dbgeng.dll/.....-1..
24fc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 ....................0.......284.
24fca0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
24fcc0 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
24fce0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
24fd00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
24fd20 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
24fd40 0a 64 62 67 65 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 .dbgeng.dll'....................
24fd60 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
24fd80 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
24fda0 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............dbgeng_NULL_THUNK_D
24fdc0 41 54 41 00 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.dbgeng.dll/.....-1..........
24fde0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
24fe00 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
24fe20 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
24fe40 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
24fe60 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 27 00 13 10 07 @.0..............dbgeng.dll'....
24fe80 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
24fea0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
24fec0 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
24fee0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 62 67 65 6e 67 __NULL_IMPORT_DESCRIPTOR..dbgeng
24ff00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
24ff20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 ..0.......490.......`.d.........
24ff40 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
24ff60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
24ff80 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
24ffa0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
24ffc0 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 ...............dbgeng.dll'......
24ffe0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
250000 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
250020 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 62 67 65 6e 67 2e 64 6c 6c 00 00 ....................dbgeng.dll..
250040 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
250060 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
250080 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
2500a0 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
2500c0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
2500e0 43 52 49 50 54 4f 52 5f 64 62 67 65 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_dbgeng.__NULL_IMPORT_DES
250100 43 52 49 50 54 4f 52 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..dbgeng_NULL_THUNK_DATA.
250120 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
250140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
250160 00 00 64 86 00 00 00 00 22 00 00 00 d6 00 04 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c ..d.....".......UnDecorateSymbol
250180 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 NameW.dbghelp.dll.dbghelp.dll/..
2501a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2501c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d5 00 ..53........`.......d.....!.....
2501e0 04 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 ..UnDecorateSymbolName.dbghelp.d
250200 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
250220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
250240 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 d4 00 04 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 ......d.............SymUnloadMod
250260 75 6c 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ule64.dbghelp.dll.dbghelp.dll/..
250280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2502a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d3 00 ..48........`.......d...........
2502c0 04 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ..SymUnloadModule.dbghelp.dll.db
2502e0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
250300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
250320 64 86 00 00 00 00 19 00 00 00 d2 00 04 00 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 64 62 67 68 65 d.............SymUnDName64.dbghe
250340 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
250360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
250380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d1 00 04 00 53 79 6d 55 6e 44 4e 61 ..`.......d.............SymUnDNa
2503a0 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 me.dbghelp.dll..dbghelp.dll/....
2503c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2503e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d0 00 04 00 55........`.......d.....#.......
250400 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 00 64 62 67 68 65 6c 70 2e 64 SymSrvStoreSupplementW.dbghelp.d
250420 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
250440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
250460 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 cf 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 53 ......d.....".......SymSrvStoreS
250480 75 70 70 6c 65 6d 65 6e 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c upplement.dbghelp.dll.dbghelp.dl
2504a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2504c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2504e0 00 00 ce 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 ......SymSrvStoreFileW.dbghelp.d
250500 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
250520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
250540 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 cd 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 46 ......d.............SymSrvStoreF
250560 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ile.dbghelp.dll.dbghelp.dll/....
250580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2505a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 cc 00 04 00 47........`.......d.............
2505c0 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 SymSrvIsStoreW.dbghelp.dll..dbgh
2505e0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
250600 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
250620 00 00 00 00 1a 00 00 00 cb 00 04 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 64 62 67 68 65 6c ............SymSrvIsStore.dbghel
250640 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....-1........
250660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
250680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ca 00 04 00 53 79 6d 53 72 76 47 65 74 53 `.......d.....!.......SymSrvGetS
2506a0 75 70 70 6c 65 6d 65 6e 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e upplementW.dbghelp.dll..dbghelp.
2506c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2506e0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
250700 20 00 00 00 c9 00 04 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 64 62 67 68 ........SymSrvGetSupplement.dbgh
250720 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
250740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
250760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c8 00 04 00 53 79 6d 53 72 76 47 65 ..`.......d.....".......SymSrvGe
250780 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c tFileIndexesW.dbghelp.dll.dbghel
2507a0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
2507c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2507e0 00 00 21 00 00 00 c7 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 64 ..!.......SymSrvGetFileIndexes.d
250800 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
250820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
250840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 c6 00 04 00 53 79 6d 53 ......`.......d.....&.......SymS
250860 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 57 00 64 62 67 68 65 6c 70 2e 64 6c rvGetFileIndexStringW.dbghelp.dl
250880 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
2508a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2508c0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 c5 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 ....d.....%.......SymSrvGetFileI
2508e0 6e 64 65 78 53 74 72 69 6e 67 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e ndexString.dbghelp.dll..dbghelp.
250900 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
250920 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
250940 24 00 00 00 c4 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 $.......SymSrvGetFileIndexInfoW.
250960 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
250980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2509a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 c3 00 04 00 53 79 6d 53 ......`.......d.....#.......SymS
2509c0 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a rvGetFileIndexInfo.dbghelp.dll..
2509e0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
250a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
250a20 00 00 64 86 00 00 00 00 1d 00 00 00 c2 00 04 00 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 ..d.............SymSrvDeltaNameW
250a40 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
250a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
250a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c1 00 04 00 53 79 ........`.......d.............Sy
250aa0 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c mSrvDeltaName.dbghelp.dll.dbghel
250ac0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
250ae0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
250b00 00 00 1e 00 00 00 c0 00 04 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 00 64 62 67 68 ..........SymSetSearchPathW.dbgh
250b20 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
250b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
250b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bf 00 04 00 53 79 6d 53 65 74 53 65 ..`.......d.............SymSetSe
250b80 61 72 63 68 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c archPath.dbghelp.dll..dbghelp.dl
250ba0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
250bc0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
250be0 00 00 be 00 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 ......SymSetScopeFromInlineConte
250c00 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 xt.dbghelp.dll..dbghelp.dll/....
250c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
250c40 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bd 00 04 00 53........`.......d.....!.......
250c60 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c SymSetScopeFromIndex.dbghelp.dll
250c80 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
250ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
250cc0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 bc 00 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f ....d.............SymSetScopeFro
250ce0 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 mAddr.dbghelp.dll.dbghelp.dll/..
250d00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
250d20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 bb 00 ..51........`.......d...........
250d40 04 00 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 64 62 67 68 65 6c 70 2e 64 6c 6c ..SymSetParentWindow.dbghelp.dll
250d60 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
250d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
250da0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ba 00 04 00 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 ....d.............SymSetOptions.
250dc0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
250de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
250e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b9 00 04 00 53 79 6d 53 ......`.......d.....!.......SymS
250e20 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 etHomeDirectoryW.dbghelp.dll..db
250e40 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
250e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
250e80 64 86 00 00 00 00 20 00 00 00 b8 00 04 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 d.............SymSetHomeDirector
250ea0 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.dbghelp.dll.dbghelp.dll/....-1
250ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
250ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b7 00 04 00 53 79 ........`.......d.....!.......Sy
250f00 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a mSetExtendedOption.dbghelp.dll..
250f20 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
250f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
250f60 00 00 64 86 00 00 00 00 1a 00 00 00 b6 00 04 00 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 64 62 ..d.............SymSetContext.db
250f80 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
250fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
250fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b5 00 04 00 53 79 6d 53 65 61 ....`.......d.............SymSea
250fe0 72 63 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 rchW.dbghelp.dll..dbghelp.dll/..
251000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
251020 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 b4 00 ..42........`.......d...........
251040 04 00 53 79 6d 53 65 61 72 63 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e ..SymSearch.dbghelp.dll.dbghelp.
251060 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
251080 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
2510a0 2f 00 00 00 b3 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 /.......SymRegisterFunctionEntry
2510c0 43 61 6c 6c 62 61 63 6b 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e Callback64.dbghelp.dll..dbghelp.
2510e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
251100 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......65........`.......d.....
251120 2d 00 00 00 b2 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 -.......SymRegisterFunctionEntry
251140 43 61 6c 6c 62 61 63 6b 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c Callback.dbghelp.dll..dbghelp.dl
251160 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
251180 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
2511a0 00 00 b1 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 64 62 67 ......SymRegisterCallbackW64.dbg
2511c0 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
2511e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
251200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b0 00 04 00 53 79 6d 52 65 67 ....`.......d.....".......SymReg
251220 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 isterCallback64.dbghelp.dll.dbgh
251240 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
251260 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
251280 00 00 00 00 20 00 00 00 af 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 ............SymRegisterCallback.
2512a0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
2512c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2512e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ae 00 04 00 53 79 6d 52 ......`.......d.....!.......SymR
251300 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 efreshModuleList.dbghelp.dll..db
251320 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
251340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
251360 64 86 00 00 00 00 20 00 00 00 ad 00 04 00 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 d.............SymQueryInlineTrac
251380 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.dbghelp.dll.dbghelp.dll/....-1
2513a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
2513c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ac 00 04 00 53 79 ........`.......d.............Sy
2513e0 6d 50 72 65 76 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mPrevW.dbghelp.dll..dbghelp.dll/
251400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
251420 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
251440 ab 00 04 00 53 79 6d 50 72 65 76 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e ....SymPrev.dbghelp.dll.dbghelp.
251460 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
251480 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
2514a0 15 00 00 00 aa 00 04 00 53 79 6d 4e 65 78 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ........SymNextW.dbghelp.dll..db
2514c0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
2514e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
251500 64 86 00 00 00 00 14 00 00 00 a9 00 04 00 53 79 6d 4e 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c d.............SymNext.dbghelp.dl
251520 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
251540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
251560 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a8 00 04 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 ....d.............SymMatchString
251580 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.dbghelp.dll.dbghelp.dll/....-1
2515a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2515c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a7 00 04 00 53 79 ........`.......d.............Sy
2515e0 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c mMatchStringA.dbghelp.dll.dbghel
251600 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
251620 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
251640 00 00 1b 00 00 00 a6 00 04 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 64 62 67 68 65 6c 70 ..........SymMatchString.dbghelp
251660 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
251680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2516a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 a5 00 04 00 53 79 6d 4d 61 74 63 68 46 69 `.......d.............SymMatchFi
2516c0 6c 65 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f leNameW.dbghelp.dll.dbghelp.dll/
2516e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
251700 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
251720 a4 00 04 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c ....SymMatchFileName.dbghelp.dll
251740 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
251760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
251780 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a3 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 ....d.............SymLoadModuleE
2517a0 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 xW.dbghelp.dll..dbghelp.dll/....
2517c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2517e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a2 00 04 00 48........`.......d.............
251800 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 SymLoadModuleEx.dbghelp.dll.dbgh
251820 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
251840 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
251860 00 00 00 00 1c 00 00 00 a1 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 64 62 67 68 ............SymLoadModule64.dbgh
251880 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
2518a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2518c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a0 00 04 00 53 79 6d 4c 6f 61 64 4d ..`.......d.............SymLoadM
2518e0 6f 64 75 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 odule.dbghelp.dll.dbghelp.dll/..
251900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
251920 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9f 00 ..47........`.......d...........
251940 04 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ..SymInitializeW.dbghelp.dll..db
251960 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
251980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2519a0 64 86 00 00 00 00 1a 00 00 00 9e 00 04 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 64 62 67 68 d.............SymInitialize.dbgh
2519c0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
2519e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
251a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9d 00 04 00 53 79 6d 47 65 74 55 6e ..`.......d.............SymGetUn
251a20 77 69 6e 64 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c windInfo.dbghelp.dll..dbghelp.dl
251a40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
251a60 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
251a80 00 00 9c 00 04 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 64 62 67 68 65 6c 70 2e 64 ......SymGetTypeInfoEx.dbghelp.d
251aa0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
251ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
251ae0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9b 00 04 00 53 79 6d 47 65 74 54 79 70 65 49 6e ......d.............SymGetTypeIn
251b00 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 fo.dbghelp.dll..dbghelp.dll/....
251b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
251b40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9a 00 04 00 52........`.......d.............
251b60 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 SymGetTypeFromNameW.dbghelp.dll.
251b80 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
251ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
251bc0 00 00 64 86 00 00 00 00 1f 00 00 00 99 00 04 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 ..d.............SymGetTypeFromNa
251be0 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 me.dbghelp.dll..dbghelp.dll/....
251c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
251c20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 98 00 04 00 50........`.......d.............
251c40 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 SymGetSymbolFileW.dbghelp.dll.db
251c60 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
251c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
251ca0 64 86 00 00 00 00 1d 00 00 00 97 00 04 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 64 d.............SymGetSymbolFile.d
251cc0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
251ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
251d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 96 00 04 00 53 79 6d 47 ......`.......d.............SymG
251d20 65 74 53 79 6d 50 72 65 76 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e etSymPrev64.dbghelp.dll.dbghelp.
251d40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
251d60 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
251d80 1a 00 00 00 95 00 04 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 64 62 67 68 65 6c 70 2e 64 6c ........SymGetSymPrev.dbghelp.dl
251da0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
251dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
251de0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 94 00 04 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 ....d.............SymGetSymNext6
251e00 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 4.dbghelp.dll.dbghelp.dll/....-1
251e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
251e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 93 00 04 00 53 79 ........`.......d.............Sy
251e60 6d 47 65 74 53 79 6d 4e 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e mGetSymNext.dbghelp.dll.dbghelp.
251e80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
251ea0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
251ec0 20 00 00 00 92 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 64 62 67 68 ........SymGetSymFromName64.dbgh
251ee0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
251f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
251f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 91 00 04 00 53 79 6d 47 65 74 53 79 ..`.......d.............SymGetSy
251f40 6d 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c mFromName.dbghelp.dll.dbghelp.dl
251f60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
251f80 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
251fa0 00 00 90 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 64 62 67 68 65 6c ......SymGetSymFromAddr64.dbghel
251fc0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....-1........
251fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
252000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8f 00 04 00 53 79 6d 47 65 74 53 79 6d 46 `.......d.............SymGetSymF
252020 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f romAddr.dbghelp.dll.dbghelp.dll/
252040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
252060 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
252080 8e 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 ....SymGetSourceVarFromTokenW.db
2520a0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
2520c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2520e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 8d 00 04 00 53 79 6d 47 65 74 ....`.......d.....%.......SymGet
252100 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a SourceVarFromToken.dbghelp.dll..
252120 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
252140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
252160 00 00 64 86 00 00 00 00 1e 00 00 00 8c 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 ..d.............SymGetSourceFile
252180 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.dbghelp.dll.dbghelp.dll/....-1
2521a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2521c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 8b 00 04 00 53 79 ........`.......d.....#.......Sy
2521e0 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c mGetSourceFileTokenW.dbghelp.dll
252200 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
252220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
252240 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 8a 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 ....d.............SymGetSourceFi
252260 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 leTokenByTokenNameW.dbghelp.dll.
252280 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
2522a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2522c0 00 00 64 86 00 00 00 00 2d 00 00 00 89 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 ..d.....-.......SymGetSourceFile
2522e0 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 TokenByTokenName.dbghelp.dll..db
252300 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
252320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
252340 64 86 00 00 00 00 22 00 00 00 88 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f d.....".......SymGetSourceFileTo
252360 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ken.dbghelp.dll.dbghelp.dll/....
252380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2523a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 87 00 04 00 59........`.......d.....'.......
2523c0 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 67 68 65 SymGetSourceFileFromTokenW.dbghe
2523e0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
252400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
252420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 86 00 04 00 53 79 6d 47 65 74 53 6f ..`.......d.....2.......SymGetSo
252440 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 64 62 urceFileFromTokenByTokenNameW.db
252460 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
252480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
2524a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 85 00 04 00 53 79 6d 47 65 74 ....`.......d.....1.......SymGet
2524c0 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 64 SourceFileFromTokenByTokenName.d
2524e0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
252500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
252520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 84 00 04 00 53 79 6d 47 ......`.......d.....&.......SymG
252540 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c etSourceFileFromToken.dbghelp.dl
252560 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
252580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2525a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 83 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 ....d.....&.......SymGetSourceFi
2525c0 6c 65 43 68 65 63 6b 73 75 6d 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e leChecksumW.dbghelp.dll.dbghelp.
2525e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
252600 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
252620 25 00 00 00 82 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d %.......SymGetSourceFileChecksum
252640 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
252660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
252680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 81 00 04 00 53 79 ........`.......d.............Sy
2526a0 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 mGetSourceFile.dbghelp.dll..dbgh
2526c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
2526e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
252700 00 00 00 00 1e 00 00 00 80 00 04 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 64 62 ............SymGetSearchPathW.db
252720 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
252740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
252760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7f 00 04 00 53 79 6d 47 65 74 ....`.......d.............SymGet
252780 53 65 61 72 63 68 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e SearchPath.dbghelp.dll..dbghelp.
2527a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2527c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2527e0 19 00 00 00 7e 00 04 00 53 79 6d 47 65 74 53 63 6f 70 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c ....~...SymGetScopeW.dbghelp.dll
252800 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
252820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
252840 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 7d 00 04 00 53 79 6d 47 65 74 53 63 6f 70 65 00 64 62 ....d.........}...SymGetScope.db
252860 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
252880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2528a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 7c 00 04 00 53 79 6d 47 65 74 ....`.......d.........|...SymGet
2528c0 4f 70 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f Options.dbghelp.dll.dbghelp.dll/
2528e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
252900 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
252920 7b 00 04 00 53 79 6d 47 65 74 4f 6d 61 70 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 {...SymGetOmaps.dbghelp.dll.dbgh
252940 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
252960 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
252980 00 00 00 00 20 00 00 00 7a 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 ........z...SymGetModuleInfoW64.
2529a0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
2529c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2529e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 79 00 04 00 53 79 6d 47 ......`.......d.........y...SymG
252a00 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c etModuleInfoW.dbghelp.dll.dbghel
252a20 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
252a40 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
252a60 00 00 1f 00 00 00 78 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 64 62 67 ......x...SymGetModuleInfo64.dbg
252a80 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
252aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
252ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 77 00 04 00 53 79 6d 47 65 74 ....`.......d.........w...SymGet
252ae0 4d 6f 64 75 6c 65 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e ModuleInfo.dbghelp.dll..dbghelp.
252b00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
252b20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
252b40 1f 00 00 00 76 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 64 62 67 68 65 ....v...SymGetModuleBase64.dbghe
252b60 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
252b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
252ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 75 00 04 00 53 79 6d 47 65 74 4d 6f ..`.......d.........u...SymGetMo
252bc0 64 75 6c 65 42 61 73 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c duleBase.dbghelp.dll..dbghelp.dl
252be0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
252c00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
252c20 00 00 74 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 64 62 67 68 65 6c 70 2e ..t...SymGetLinePrevW64.dbghelp.
252c40 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
252c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
252c80 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 73 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 ......d.........s...SymGetLinePr
252ca0 65 76 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ev64.dbghelp.dll..dbghelp.dll/..
252cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
252ce0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 72 00 ..47........`.......d.........r.
252d00 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ..SymGetLinePrev.dbghelp.dll..db
252d20 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
252d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
252d60 64 86 00 00 00 00 1e 00 00 00 71 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 d.........q...SymGetLineNextW64.
252d80 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
252da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
252dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 70 00 04 00 53 79 6d 47 ......`.......d.........p...SymG
252de0 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c etLineNext64.dbghelp.dll..dbghel
252e00 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
252e20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
252e40 00 00 1b 00 00 00 6f 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 64 62 67 68 65 6c 70 ......o...SymGetLineNext.dbghelp
252e60 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
252e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
252ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 6e 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 `.......d....."...n...SymGetLine
252ec0 46 72 6f 6d 4e 61 6d 65 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e FromNameW64.dbghelp.dll.dbghelp.
252ee0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
252f00 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
252f20 21 00 00 00 6d 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 64 62 67 !...m...SymGetLineFromName64.dbg
252f40 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
252f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
252f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 6c 00 04 00 53 79 6d 47 65 74 ....`.......d.........l...SymGet
252fa0 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c LineFromName.dbghelp.dll..dbghel
252fc0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
252fe0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
253000 00 00 29 00 00 00 6b 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f ..)...k...SymGetLineFromInlineCo
253020 6e 74 65 78 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f ntextW.dbghelp.dll..dbghelp.dll/
253040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
253060 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
253080 6a 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 j...SymGetLineFromInlineContext.
2530a0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
2530c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2530e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 69 00 04 00 53 79 6d 47 ......`.......d....."...i...SymG
253100 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 etLineFromAddrW64.dbghelp.dll.db
253120 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
253140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
253160 64 86 00 00 00 00 21 00 00 00 68 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 d.....!...h...SymGetLineFromAddr
253180 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 64.dbghelp.dll..dbghelp.dll/....
2531a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2531c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 67 00 04 00 51........`.......d.........g...
2531e0 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a SymGetLineFromAddr.dbghelp.dll..
253200 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
253220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
253240 00 00 64 86 00 00 00 00 21 00 00 00 66 00 04 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 ..d.....!...f...SymGetHomeDirect
253260 6f 72 79 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 oryW.dbghelp.dll..dbghelp.dll/..
253280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2532a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 65 00 ..52........`.......d.........e.
2532c0 04 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 64 62 67 68 65 6c 70 2e 64 6c ..SymGetHomeDirectory.dbghelp.dl
2532e0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
253300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
253320 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 64 00 04 00 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 ....d.....$...d...SymGetFileLine
253340 4f 66 66 73 65 74 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c Offsets64.dbghelp.dll.dbghelp.dl
253360 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
253380 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2533a0 00 00 63 00 04 00 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 64 62 67 68 65 ..c...SymGetExtendedOption.dbghe
2533c0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
2533e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
253400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 62 00 04 00 53 79 6d 46 75 6e 63 74 ..`.......d.....3...b...SymFunct
253420 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 64 ionTableAccess64AccessRoutines.d
253440 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
253460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
253480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 61 00 04 00 53 79 6d 46 ......`.......d.....%...a...SymF
2534a0 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c unctionTableAccess64.dbghelp.dll
2534c0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
2534e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
253500 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 60 00 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 ....d.....#...`...SymFunctionTab
253520 6c 65 41 63 63 65 73 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c leAccess.dbghelp.dll..dbghelp.dl
253540 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
253560 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
253580 00 00 5f 00 04 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 .._...SymFromTokenW.dbghelp.dll.
2535a0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
2535c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2535e0 00 00 64 86 00 00 00 00 19 00 00 00 5e 00 04 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 ..d.........^...SymFromToken.dbg
253600 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 help.dll..dbghelp.dll/....-1....
253620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
253640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5d 00 04 00 53 79 6d 46 72 6f ....`.......d.........]...SymFro
253660 6d 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mNameW.dbghelp.dll..dbghelp.dll/
253680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2536a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2536c0 5c 00 04 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 \...SymFromName.dbghelp.dll.dbgh
2536e0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
253700 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
253720 00 00 00 00 22 00 00 00 5b 00 04 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 ...."...[...SymFromInlineContext
253740 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.dbghelp.dll.dbghelp.dll/....-1
253760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
253780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5a 00 04 00 53 79 ........`.......d.....!...Z...Sy
2537a0 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a mFromInlineContext.dbghelp.dll..
2537c0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
2537e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
253800 00 00 64 86 00 00 00 00 1a 00 00 00 59 00 04 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 64 62 ..d.........Y...SymFromIndexW.db
253820 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
253840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
253860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 58 00 04 00 53 79 6d 46 72 6f ....`.......d.........X...SymFro
253880 6d 49 6e 64 65 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mIndex.dbghelp.dll..dbghelp.dll/
2538a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2538c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2538e0 57 00 04 00 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 W...SymFromAddrW.dbghelp.dll..db
253900 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
253920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
253940 64 86 00 00 00 00 18 00 00 00 56 00 04 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c d.........V...SymFromAddr.dbghel
253960 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....-1........
253980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2539a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 55 00 04 00 53 79 6d 46 69 6e 64 46 69 6c `.......d.........U...SymFindFil
2539c0 65 49 6e 50 61 74 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c eInPathW.dbghelp.dll..dbghelp.dl
2539e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
253a00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
253a20 00 00 54 00 04 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 64 62 67 68 65 6c 70 2e ..T...SymFindFileInPath.dbghelp.
253a40 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
253a60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
253a80 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 53 00 04 00 53 79 6d 46 69 6e 64 45 78 65 63 75 ......d.....$...S...SymFindExecu
253aa0 74 61 62 6c 65 49 6d 61 67 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e tableImageW.dbghelp.dll.dbghelp.
253ac0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
253ae0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
253b00 23 00 00 00 52 00 04 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 64 #...R...SymFindExecutableImage.d
253b20 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
253b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
253b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 51 00 04 00 53 79 6d 46 ......`.......d....."...Q...SymF
253b80 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 indDebugInfoFileW.dbghelp.dll.db
253ba0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
253bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
253be0 64 86 00 00 00 00 21 00 00 00 50 00 04 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 d.....!...P...SymFindDebugInfoFi
253c00 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 le.dbghelp.dll..dbghelp.dll/....
253c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
253c40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4f 00 04 00 55........`.......d.....#...O...
253c60 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 64 62 67 68 65 6c 70 2e 64 SymEnumerateSymbolsW64.dbghelp.d
253c80 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
253ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
253cc0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4e 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 ......d.....!...N...SymEnumerate
253ce0 53 79 6d 62 6f 6c 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c SymbolsW.dbghelp.dll..dbghelp.dl
253d00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
253d20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
253d40 00 00 4d 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 64 62 67 68 ..M...SymEnumerateSymbols64.dbgh
253d60 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
253d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
253da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4c 00 04 00 53 79 6d 45 6e 75 6d 65 ..`.......d.........L...SymEnume
253dc0 72 61 74 65 53 79 6d 62 6f 6c 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e rateSymbols.dbghelp.dll.dbghelp.
253de0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
253e00 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
253e20 23 00 00 00 4b 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 64 #...K...SymEnumerateModulesW64.d
253e40 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 bghelp.dll..dbghelp.dll/....-1..
253e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
253e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4a 00 04 00 53 79 6d 45 ......`.......d....."...J...SymE
253ea0 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 numerateModules64.dbghelp.dll.db
253ec0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
253ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
253f00 64 86 00 00 00 00 20 00 00 00 49 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 d.........I...SymEnumerateModule
253f20 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.dbghelp.dll.dbghelp.dll/....-1
253f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
253f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 48 00 04 00 53 79 ........`.......d.........H...Sy
253f80 6d 45 6e 75 6d 54 79 70 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e mEnumTypesW.dbghelp.dll.dbghelp.
253fa0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
253fc0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
253fe0 20 00 00 00 47 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 64 62 67 68 ....G...SymEnumTypesByNameW.dbgh
254000 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
254020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
254040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 46 00 04 00 53 79 6d 45 6e 75 6d 54 ..`.......d.........F...SymEnumT
254060 79 70 65 73 42 79 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e ypesByName.dbghelp.dll..dbghelp.
254080 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2540a0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2540c0 19 00 00 00 45 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c ....E...SymEnumTypes.dbghelp.dll
2540e0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
254100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
254120 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 44 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 ....d.........D...SymEnumSymbols
254140 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.dbghelp.dll.dbghelp.dll/....-1
254160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
254180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 43 00 04 00 53 79 ........`.......d.....#...C...Sy
2541a0 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c mEnumSymbolsForAddrW.dbghelp.dll
2541c0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
2541e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
254200 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 42 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 ....d....."...B...SymEnumSymbols
254220 46 6f 72 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f ForAddr.dbghelp.dll.dbghelp.dll/
254240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
254260 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
254280 41 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c A...SymEnumSymbolsExW.dbghelp.dl
2542a0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
2542c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2542e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 40 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 ....d.........@...SymEnumSymbols
254300 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 Ex.dbghelp.dll..dbghelp.dll/....
254320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
254340 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3f 00 04 00 47........`.......d.........?...
254360 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 SymEnumSymbols.dbghelp.dll..dbgh
254380 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
2543a0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
2543c0 00 00 00 00 17 00 00 00 3e 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 00 64 62 67 68 65 6c 70 2e 64 ........>...SymEnumSym.dbghelp.d
2543e0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
254400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
254420 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3d 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 ......d.........=...SymEnumSourc
254440 65 4c 69 6e 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f eLinesW.dbghelp.dll.dbghelp.dll/
254460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
254480 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2544a0 3c 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 64 62 67 68 65 6c 70 2e 64 <...SymEnumSourceLines.dbghelp.d
2544c0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
2544e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
254500 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3b 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 ......d.........;...SymEnumSourc
254520 65 46 69 6c 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f eFilesW.dbghelp.dll.dbghelp.dll/
254540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
254560 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
254580 3a 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 64 62 67 68 65 6c 70 2e 64 :...SymEnumSourceFiles.dbghelp.d
2545a0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
2545c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2545e0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 39 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 ......d.....$...9...SymEnumSourc
254600 65 46 69 6c 65 54 6f 6b 65 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e eFileTokens.dbghelp.dll.dbghelp.
254620 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
254640 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
254660 1d 00 00 00 38 00 04 00 53 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 64 62 67 68 65 6c 70 ....8...SymEnumProcesses.dbghelp
254680 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
2546a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2546c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 37 00 04 00 53 79 6d 45 6e 75 6d 4c 69 6e `.......d.........7...SymEnumLin
2546e0 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 esW.dbghelp.dll.dbghelp.dll/....
254700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
254720 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 36 00 04 00 45........`.......d.........6...
254740 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c SymEnumLines.dbghelp.dll..dbghel
254760 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
254780 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2547a0 00 00 1d 00 00 00 35 00 04 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 64 62 67 68 65 ......5...SymDeleteSymbolW.dbghe
2547c0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
2547e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
254800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 34 00 04 00 53 79 6d 44 65 6c 65 74 ..`.......d.........4...SymDelet
254820 65 53 79 6d 62 6f 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f eSymbol.dbghelp.dll.dbghelp.dll/
254840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
254860 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
254880 33 00 04 00 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c 3...SymCompareInlineTrace.dbghel
2548a0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....-1........
2548c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2548e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 32 00 04 00 53 79 6d 43 6c 65 61 6e 75 70 `.......d.........2...SymCleanup
254900 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
254920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
254940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 31 00 04 00 53 79 ........`.......d.....&...1...Sy
254960 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c 70 2e mAddrIncludeInlineTrace.dbghelp.
254980 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
2549a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2549c0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 30 00 04 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c ......d.........0...SymAddSymbol
2549e0 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.dbghelp.dll.dbghelp.dll/....-1
254a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
254a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2f 00 04 00 53 79 ........`.......d........./...Sy
254a40 6d 41 64 64 53 79 6d 62 6f 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e mAddSymbol.dbghelp.dll..dbghelp.
254a60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
254a80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
254aa0 20 00 00 00 2e 00 04 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 64 62 67 68 ........SymAddSourceStreamW.dbgh
254ac0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
254ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
254b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2d 00 04 00 53 79 6d 41 64 64 53 6f ..`.......d.........-...SymAddSo
254b20 75 72 63 65 53 74 72 65 61 6d 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e urceStreamA.dbghelp.dll.dbghelp.
254b40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
254b60 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
254b80 1f 00 00 00 2c 00 04 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 64 62 67 68 65 ....,...SymAddSourceStream.dbghe
254ba0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
254bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
254be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2b 00 04 00 53 74 61 63 6b 57 61 6c ..`.......d.........+...StackWal
254c00 6b 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 kEx.dbghelp.dll.dbghelp.dll/....
254c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
254c40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2a 00 04 00 44........`.......d.........*...
254c60 53 74 61 63 6b 57 61 6c 6b 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e StackWalk64.dbghelp.dll.dbghelp.
254c80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
254ca0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
254cc0 16 00 00 00 29 00 04 00 53 74 61 63 6b 57 61 6c 6b 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ....)...StackWalk.dbghelp.dll.db
254ce0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
254d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
254d20 64 86 00 00 00 00 1c 00 00 00 28 00 04 00 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 64 62 d.........(...SetSymLoadError.db
254d40 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
254d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
254d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 27 00 04 00 53 65 74 43 68 65 ....`.......d.....(...'...SetChe
254da0 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 64 62 67 68 65 6c 70 2e 64 6c ckUserInterruptShared.dbghelp.dl
254dc0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
254de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
254e00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 26 00 04 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 ....d.........&...SearchTreeForF
254e20 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ileW.dbghelp.dll..dbghelp.dll/..
254e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
254e60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 25 00 ..50........`.......d.........%.
254e80 04 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ..SearchTreeForFile.dbghelp.dll.
254ea0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
254ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
254ee0 00 00 64 86 00 00 00 00 24 00 00 00 24 00 04 00 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 ..d.....$...$...ReportSymbolLoad
254f00 53 75 6d 6d 61 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f Summary.dbghelp.dll.dbghelp.dll/
254f20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
254f40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
254f60 23 00 04 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 64 62 67 68 #...RemoveInvalidModuleList.dbgh
254f80 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
254fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
254fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 22 00 04 00 52 61 6e 67 65 4d 61 70 ..`.......d........."...RangeMap
254fe0 57 72 69 74 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Write.dbghelp.dll.dbghelp.dll/..
255000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
255020 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 21 00 ..47........`.......d.........!.
255040 04 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ..RangeMapRemove.dbghelp.dll..db
255060 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
255080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2550a0 64 86 00 00 00 00 19 00 00 00 20 00 04 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 64 62 67 68 65 d.............RangeMapRead.dbghe
2550c0 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..dbghelp.dll/....-1......
2550e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
255100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1f 00 04 00 52 61 6e 67 65 4d 61 70 ..`.......d.............RangeMap
255120 46 72 65 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Free.dbghelp.dll..dbghelp.dll/..
255140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
255160 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1e 00 ..47........`.......d...........
255180 04 00 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ..RangeMapCreate.dbghelp.dll..db
2551a0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
2551c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2551e0 64 86 00 00 00 00 27 00 00 00 1d 00 04 00 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 65 d.....'.......RangeMapAddPeImage
255200 53 65 63 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c Sections.dbghelp.dll..dbghelp.dl
255220 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
255240 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
255260 00 00 1c 00 04 00 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 64 62 67 68 65 6c 70 2e ......MiniDumpWriteDump.dbghelp.
255280 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....-1..........
2552a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2552c0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1b 00 04 00 4d 69 6e 69 44 75 6d 70 52 65 61 64 ......d.....#.......MiniDumpRead
2552e0 44 75 6d 70 53 74 72 65 61 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e DumpStream.dbghelp.dll..dbghelp.
255300 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
255320 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
255340 28 00 00 00 1a 00 04 00 4d 61 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 (.......MakeSureDirectoryPathExi
255360 73 74 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 sts.dbghelp.dll.dbghelp.dll/....
255380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2553a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 19 00 04 00 53........`.......d.....!.......
2553c0 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c ImagehlpApiVersionEx.dbghelp.dll
2553e0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
255400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
255420 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 18 00 04 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 ....d.............ImagehlpApiVer
255440 73 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 sion.dbghelp.dll..dbghelp.dll/..
255460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
255480 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 17 00 ..45........`.......d...........
2554a0 04 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ..ImageRvaToVa.dbghelp.dll..dbgh
2554c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
2554e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
255500 00 00 00 00 1e 00 00 00 16 00 04 00 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 64 62 ............ImageRvaToSection.db
255520 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
255540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
255560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 15 00 04 00 49 6d 61 67 65 4e ....`.......d.............ImageN
255580 74 48 65 61 64 65 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f tHeader.dbghelp.dll.dbghelp.dll/
2555a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2555c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2555e0 14 00 04 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 ....ImageDirectoryEntryToDataEx.
255600 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
255620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
255640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 13 00 04 00 49 6d 61 67 ......`.......d.....&.......Imag
255660 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 64 62 67 68 65 6c 70 2e 64 6c eDirectoryEntryToData.dbghelp.dl
255680 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
2556a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2556c0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 12 00 04 00 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f ....d.....).......GetTimestampFo
2556e0 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 rLoadedLibrary.dbghelp.dll..dbgh
255700 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
255720 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
255740 00 00 00 00 1c 00 00 00 11 00 04 00 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 64 62 67 68 ............GetSymLoadError.dbgh
255760 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 elp.dll.dbghelp.dll/....-1......
255780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2557a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 10 00 04 00 46 69 6e 64 46 69 6c 65 ..`.......d.....!.......FindFile
2557c0 49 6e 53 65 61 72 63 68 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c InSearchPath.dbghelp.dll..dbghel
2557e0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
255800 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
255820 00 00 1b 00 00 00 0f 00 04 00 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 64 62 67 68 65 6c 70 ..........FindFileInPath.dbghelp
255840 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....-1........
255860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
255880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 46 69 6e 64 45 78 65 63 75 74 `.......d.....#.......FindExecut
2558a0 61 62 6c 65 49 6d 61 67 65 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c ableImageExW.dbghelp.dll..dbghel
2558c0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
2558e0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
255900 00 00 22 00 00 00 0d 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 ..".......FindExecutableImageEx.
255920 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
255940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
255960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0c 00 04 00 46 69 6e 64 ......`.......d.............Find
255980 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ExecutableImage.dbghelp.dll.dbgh
2559a0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elp.dll/....-1..................
2559c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2559e0 00 00 00 00 21 00 00 00 0b 00 04 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 57 ....!.......FindDebugInfoFileExW
255a00 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
255a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
255a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 46 69 ........`.......d.............Fi
255a60 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ndDebugInfoFileEx.dbghelp.dll.db
255a80 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
255aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
255ac0 64 86 00 00 00 00 1e 00 00 00 09 00 04 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 d.............FindDebugInfoFile.
255ae0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dbghelp.dll.dbghelp.dll/....-1..
255b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
255b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 08 00 04 00 45 6e 75 6d ......`.......d.....&.......Enum
255b40 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c erateLoadedModulesW64.dbghelp.dl
255b60 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dbghelp.dll/....-1............
255b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
255ba0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 07 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 ....d.....&.......EnumerateLoade
255bc0 64 4d 6f 64 75 6c 65 73 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e dModulesExW.dbghelp.dll.dbghelp.
255be0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
255c00 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
255c20 25 00 00 00 06 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 %.......EnumerateLoadedModulesEx
255c40 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dbghelp.dll..dbghelp.dll/....-1
255c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
255c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 05 00 04 00 45 6e ........`.......d.....%.......En
255ca0 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 64 62 67 68 65 6c 70 2e 64 umerateLoadedModules64.dbghelp.d
255cc0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....-1..........
255ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
255d00 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 ......d.....#.......EnumerateLoa
255d20 64 65 64 4d 6f 64 75 6c 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e dedModules.dbghelp.dll..dbghelp.
255d40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
255d60 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
255d80 19 00 00 00 03 00 04 00 45 6e 75 6d 44 69 72 54 72 65 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c ........EnumDirTreeW.dbghelp.dll
255da0 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dbghelp.dll/....-1............
255dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
255de0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 02 00 04 00 45 6e 75 6d 44 69 72 54 72 65 65 00 64 62 ....d.............EnumDirTree.db
255e00 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ghelp.dll.dbghelp.dll/....-1....
255e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
255e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 44 62 67 48 65 6c ....`.......d.....#.......DbgHel
255e60 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 pCreateUserDumpW.dbghelp.dll..db
255e80 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ghelp.dll/....-1................
255ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
255ec0 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 d.....".......DbgHelpCreateUserD
255ee0 75 6d 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ump.dbghelp.dll.dbghelp.dll/....
255f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
255f20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 286.......`.d...................
255f40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
255f60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 ....@..B.idata$5................
255f80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
255fa0 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 ....................@.@.........
255fc0 00 00 00 00 0b 64 62 67 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....dbghelp.dll'...............
255fe0 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
256000 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
256020 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 ..................dbghelp_NULL_T
256040 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.dbghelp.dll/....-1....
256060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 ..................0.......250...
256080 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2560a0 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...d...............@.
2560c0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2560e0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 62 67 68 65 6c 70 2e 64 ......@.0..............dbghelp.d
256100 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
256120 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
256140 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
256160 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
256180 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dbghelp.dll/....-1..............
2561a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......493.......`.d...
2561c0 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2561e0 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 A...................@..B.idata$2
256200 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
256220 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 .idata$6........................
256240 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 62 67 68 65 6c 70 2e 64 6c 6c ....@................dbghelp.dll
256260 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
256280 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
2562a0 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 62 67 68 65 ...........................dbghe
2562c0 6c 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 lp.dll.@comp.id.u...............
2562e0 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
256300 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
256320 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
256340 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 .........9.............R...__IMP
256360 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d ORT_DESCRIPTOR_dbghelp.__NULL_IM
256380 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 PORT_DESCRIPTOR..dbghelp_NULL_TH
2563a0 55 4e 4b 5f 44 41 54 41 00 0a 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 UNK_DATA..dbgmodel.dll/...-1....
2563c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2563e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....$.......Create
256400 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 00 64 62 DataModelManager.dbgmodel.dll.db
256420 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gmodel.dll/...-1................
256440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......288.......`.d.....
256460 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
256480 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
2564a0 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
2564c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
2564e0 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 27 ..@.@..............dbgmodel.dll'
256500 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
256520 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
256540 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 .u..............................
256560 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 6d 6f 64 .dbgmodel_NULL_THUNK_DATA.dbgmod
256580 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el.dll/...-1....................
2565a0 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 ..0.......251.......`.d.........
2565c0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 ...........debug$S........B...d.
2565e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
256600 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 ......................@.0.......
256620 09 00 00 00 00 00 0c 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......dbgmodel.dll'............
256640 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
256660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
256680 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2566a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..dbgmodel.dll/.
2566c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2566e0 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 ..498.......`.d.................
256700 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
256720 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 ......@..B.idata$2..............
256740 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
256760 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 ......................@.........
256780 09 00 00 00 00 00 0c 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......dbgmodel.dll'............
2567a0 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2567c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
2567e0 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 00 00 40 63 6f 6d ..............dbgmodel.dll..@com
256800 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
256820 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
256840 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
256860 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 ......h.....!.................:.
256880 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............T...__IMPORT_DESCRIP
2568a0 54 4f 52 5f 64 62 67 6d 6f 64 65 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_dbgmodel.__NULL_IMPORT_DESCR
2568c0 49 50 54 4f 52 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..dbgmodel_NULL_THUNK_DATA.
2568e0 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dciman32.dll/...-1..............
256900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
256920 00 00 64 86 00 00 00 00 1a 00 00 00 13 00 04 00 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 64 63 69 ..d.............WinWatchOpen.dci
256940 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 man32.dll.dciman32.dll/...-1....
256960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
256980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 12 00 04 00 57 69 6e 57 61 74 ....`.......d.............WinWat
2569a0 63 68 4e 6f 74 69 66 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 chNotify.dciman32.dll.dciman32.d
2569c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2569e0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
256a00 00 00 11 00 04 00 57 69 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 64 63 69 6d 61 6e ......WinWatchGetClipList.dciman
256a20 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..dciman32.dll/...-1......
256a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
256a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 10 00 04 00 57 69 6e 57 61 74 63 68 ..`.......d.....%.......WinWatch
256a80 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 DidStatusChange.dciman32.dll..dc
256aa0 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iman32.dll/...-1................
256ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
256ae0 64 86 00 00 00 00 1b 00 00 00 0f 00 04 00 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 64 63 69 6d d.............WinWatchClose.dcim
256b00 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 an32.dll..dciman32.dll/...-1....
256b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
256b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0e 00 04 00 47 65 74 57 69 6e ....`.......d.....!.......GetWin
256b60 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d dowRegionData.dciman32.dll..dcim
256b80 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 an32.dll/...-1..................
256ba0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
256bc0 00 00 00 00 1d 00 00 00 0d 00 04 00 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 64 63 69 6d ............GetDCRegionData.dcim
256be0 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 an32.dll..dciman32.dll/...-1....
256c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
256c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 44 43 49 53 65 74 ....`.......d.............DCISet
256c40 53 72 63 44 65 73 74 43 6c 69 70 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e SrcDestClip.dciman32.dll..dciman
256c60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
256c80 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
256ca0 00 00 1f 00 00 00 0b 00 04 00 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 64 63 69 6d ..........DCISetDestination.dcim
256cc0 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 an32.dll..dciman32.dll/...-1....
256ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
256d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 00 04 00 44 43 49 53 65 74 ....`.......d.............DCISet
256d20 43 6c 69 70 4c 69 73 74 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 ClipList.dciman32.dll.dciman32.d
256d40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
256d60 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
256d80 00 00 09 00 04 00 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 64 63 69 6d 61 6e 33 32 2e 64 ......DCIOpenProvider.dciman32.d
256da0 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dciman32.dll/...-1..........
256dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
256de0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 08 00 04 00 44 43 49 45 6e 75 6d 00 64 63 69 6d ......d.............DCIEnum.dcim
256e00 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 an32.dll..dciman32.dll/...-1....
256e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
256e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 07 00 04 00 44 43 49 45 6e 64 ....`.......d.............DCIEnd
256e60 41 63 63 65 73 73 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c Access.dciman32.dll.dciman32.dll
256e80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
256ea0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
256ec0 06 00 04 00 44 43 49 44 72 61 77 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e ....DCIDraw.dciman32.dll..dciman
256ee0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
256f00 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
256f20 00 00 18 00 00 00 05 00 04 00 44 43 49 44 65 73 74 72 6f 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c ..........DCIDestroy.dciman32.dl
256f40 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dciman32.dll/...-1............
256f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
256f80 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 04 00 04 00 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 ....d.............DCICreatePrima
256fa0 72 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 ry.dciman32.dll.dciman32.dll/...
256fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
256fe0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 50........`.......d.............
257000 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 DCICreateOverlay.dciman32.dll.dc
257020 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iman32.dll/...-1................
257040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
257060 64 86 00 00 00 00 20 00 00 00 02 00 04 00 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e d.............DCICreateOffscreen
257080 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .dciman32.dll.dciman32.dll/...-1
2570a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2570c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 01 00 04 00 44 43 ........`.......d.............DC
2570e0 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d ICloseProvider.dciman32.dll.dcim
257100 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 an32.dll/...-1..................
257120 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
257140 00 00 00 00 1c 00 00 00 00 00 04 00 44 43 49 42 65 67 69 6e 41 63 63 65 73 73 00 64 63 69 6d 61 ............DCIBeginAccess.dcima
257160 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 n32.dll.dciman32.dll/...-1......
257180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 ................0.......288.....
2571a0 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2571c0 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
2571e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
257200 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
257220 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 63 69 ............@.@..............dci
257240 6d 61 6e 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 man32.dll'....................u.
257260 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
257280 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2572a0 02 00 00 00 02 00 1e 00 00 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........dciman32_NULL_THUNK_D
2572c0 41 54 41 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.dciman32.dll/...-1..........
2572e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
257300 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
257320 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
257340 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
257360 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 27 00 13 @.0..............dciman32.dll'..
257380 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2573a0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
2573c0 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
2573e0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 63 69 6d ..__NULL_IMPORT_DESCRIPTOR..dcim
257400 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 an32.dll/...-1..................
257420 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......498.......`.d.......
257440 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
257460 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
257480 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2574a0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2574c0 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 27 00 13 @................dciman32.dll'..
2574e0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
257500 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
257520 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 63 69 6d 61 6e 33 32 ........................dciman32
257540 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
257560 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
257580 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
2575a0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
2575c0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
2575e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 6e 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_dciman32.__NULL_IM
257600 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..dciman32_NULL_T
257620 48 55 4e 4b 5f 44 41 54 41 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.dcomp.dll/......-1....
257640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
257660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0b 00 04 00 44 43 6f 6d 70 6f ....`.......d.....-.......DCompo
257680 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 64 63 6f sitionWaitForCompositorClock.dco
2576a0 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mp.dll..dcomp.dll/......-1......
2576c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2576e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0a 00 04 00 44 43 6f 6d 70 6f 73 69 ..`.......d.....*.......DComposi
257700 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 64 63 6f 6d 70 2e 64 6c tionGetTargetStatistics.dcomp.dl
257720 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dcomp.dll/......-1............
257740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
257760 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 ....d.....$.......DCompositionGe
257780 74 53 74 61 74 69 73 74 69 63 73 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f tStatistics.dcomp.dll.dcomp.dll/
2577a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2577c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2577e0 00 00 08 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 64 63 6f ......DCompositionGetFrameId.dco
257800 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mp.dll..dcomp.dll/......-1......
257820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
257840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 07 00 04 00 44 43 6f 6d 70 6f 73 69 ..`.......d.....*.......DComposi
257860 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 64 63 6f 6d 70 2e 64 6c tionCreateSurfaceHandle.dcomp.dl
257880 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dcomp.dll/......-1............
2578a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2578c0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 06 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 ....d.....$.......DCompositionCr
2578e0 65 61 74 65 44 65 76 69 63 65 33 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f eateDevice3.dcomp.dll.dcomp.dll/
257900 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
257920 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
257940 00 00 05 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 ......DCompositionCreateDevice2.
257960 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 dcomp.dll.dcomp.dll/......-1....
257980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2579a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 44 43 6f 6d 70 6f ....`.......d.....#.......DCompo
2579c0 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 sitionCreateDevice.dcomp.dll..dc
2579e0 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 omp.dll/......-1................
257a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
257a20 64 86 00 00 00 00 2b 00 00 00 03 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 74 43 d.....+.......DCompositionBoostC
257a40 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e ompositorClock.dcomp.dll..dcomp.
257a60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
257a80 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
257aa0 00 00 2d 00 00 00 02 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 ..-.......DCompositionAttachMous
257ac0 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c eWheelToHwnd.dcomp.dll..dcomp.dl
257ae0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
257b00 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
257b20 2c 00 00 00 01 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 ,.......DCompositionAttachMouseD
257b40 72 61 67 54 6f 48 77 6e 64 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 ragToHwnd.dcomp.dll.dcomp.dll/..
257b60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
257b80 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
257ba0 00 00 04 00 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 64 63 ....CreatePresentationFactory.dc
257bc0 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 omp.dll.dcomp.dll/......-1......
257be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 ................0.......282.....
257c00 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
257c20 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...................@..B
257c40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
257c60 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 ....@.@..idata$4................
257c80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 63 6f ............@.@..............dco
257ca0 6d 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 mp.dll'....................u.Mic
257cc0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
257ce0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
257d00 00 02 00 1b 00 00 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 ........dcomp_NULL_THUNK_DATA.dc
257d20 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 omp.dll/......-1................
257d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......248.......`.d.....
257d60 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
257d80 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
257da0 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
257dc0 00 00 10 00 09 00 00 00 00 00 09 64 63 6f 6d 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...........dcomp.dll'...........
257de0 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
257e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
257e20 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
257e40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 IMPORT_DESCRIPTOR.dcomp.dll/....
257e60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
257e80 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 ..485.......`.d.................
257ea0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
257ec0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 ......@..B.idata$2..............
257ee0 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
257f00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 ......................@.........
257f20 09 00 00 00 00 00 09 64 63 6f 6d 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .......dcomp.dll'...............
257f40 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
257f60 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
257f80 00 10 00 00 00 05 00 00 00 03 00 64 63 6f 6d 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 ...........dcomp.dll.@comp.id.u.
257fa0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
257fc0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
257fe0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
258000 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 .......................7........
258020 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 6f .....N...__IMPORT_DESCRIPTOR_dco
258040 6d 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 63 6f mp.__NULL_IMPORT_DESCRIPTOR..dco
258060 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 mp_NULL_THUNK_DATA..ddraw.dll/..
258080 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2580a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2580c0 06 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 64 64 72 61 77 2e 64 ....DirectDrawEnumerateW.ddraw.d
2580e0 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ddraw.dll/......-1..........
258100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
258120 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 05 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e ......d.....!.......DirectDrawEn
258140 75 6d 65 72 61 74 65 45 78 57 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f umerateExW.ddraw.dll..ddraw.dll/
258160 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
258180 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2581a0 00 00 04 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 64 64 72 ......DirectDrawEnumerateExA.ddr
2581c0 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 aw.dll..ddraw.dll/......-1......
2581e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
258200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 03 00 04 00 44 69 72 65 63 74 44 72 ..`.......d.............DirectDr
258220 61 77 45 6e 75 6d 65 72 61 74 65 41 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c awEnumerateA.ddraw.dll..ddraw.dl
258240 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
258260 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
258280 1d 00 00 00 02 00 04 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 64 64 72 61 77 ........DirectDrawCreateEx.ddraw
2582a0 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ddraw.dll/......-1........
2582c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2582e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 44 69 72 65 63 74 44 72 61 77 `.......d.....".......DirectDraw
258300 43 72 65 61 74 65 43 6c 69 70 70 65 72 00 64 64 72 61 77 2e 64 6c 6c 00 64 64 72 61 77 2e 64 6c CreateClipper.ddraw.dll.ddraw.dl
258320 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
258340 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
258360 1b 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 64 64 72 61 77 2e 64 ........DirectDrawCreate.ddraw.d
258380 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ddraw.dll/......-1..........
2583a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a ............0.......282.......`.
2583c0 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2583e0 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...................@..B.ida
258400 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
258420 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 @.@..idata$4....................
258440 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 64 72 61 77 2e 64 ........@.@..............ddraw.d
258460 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
258480 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
2584a0 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b .id.u...........................
2584c0 00 00 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 64 72 61 77 2e ....ddraw_NULL_THUNK_DATA.ddraw.
2584e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
258500 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 ..0.......248.......`.d.........
258520 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 ...........debug$S........?...d.
258540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
258560 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 ......................@.0.......
258580 09 00 00 00 00 00 09 64 64 72 61 77 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .......ddraw.dll'...............
2585a0 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
2585c0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
2585e0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
258600 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 RT_DESCRIPTOR.ddraw.dll/......-1
258620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
258640 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 5.......`.d....................d
258660 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
258680 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 ..@..B.idata$2..................
2586a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
2586c0 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 ..................@.............
2586e0 00 00 09 64 64 72 61 77 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 ...ddraw.dll'...................
258700 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
258720 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
258740 00 05 00 00 00 03 00 64 64 72 61 77 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .......ddraw.dll.@comp.id.u.....
258760 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
258780 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
2587a0 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
2587c0 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 ...................7............
2587e0 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 5f .N...__IMPORT_DESCRIPTOR_ddraw._
258800 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 64 72 61 77 5f 4e _NULL_IMPORT_DESCRIPTOR..ddraw_N
258820 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 34 37 30 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2470...........
258840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
258860 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
258880 43 72 65 61 74 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 64 65 76 69 63 CreateDeviceAccessInstance.devic
2588a0 65 61 63 63 65 73 73 2e 64 6c 6c 00 2f 32 34 37 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 eaccess.dll./2470...........-1..
2588c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36 20 ....................0.......296.
2588e0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
258900 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........F...................
258920 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 @..B.idata$5....................
258940 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
258960 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 ................@.@.............
258980 10 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .deviceaccess.dll'..............
2589a0 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
2589c0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
2589e0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 22 00 00 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f .............."....deviceaccess_
258a00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 37 30 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2470...........
258a20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
258a40 32 35 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 be 00 00 00 02 00 00 00 00 00 00 00 255.......`.d...................
258a60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........F...d...........
258a80 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 ....@..B.idata$3................
258aa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 64 65 76 ............@.0..............dev
258ac0 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d iceaccess.dll'..................
258ae0 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
258b00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
258b20 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
258b40 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 34 37 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 DESCRIPTOR../2470...........-1..
258b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 34 20 ....................0.......514.
258b80 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 16 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
258ba0 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........F...................
258bc0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 @..B.idata$2....................
258be0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ........@.0..idata$6............
258c00 04 01 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 ................@...............
258c20 10 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .deviceaccess.dll'..............
258c40 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
258c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
258c80 03 00 10 00 00 00 05 00 00 00 03 00 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 00 00 40 63 ............deviceaccess.dll..@c
258ca0 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
258cc0 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
258ce0 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
258d00 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....%.................
258d20 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 >.............\...__IMPORT_DESCR
258d40 49 50 54 4f 52 5f 64 65 76 69 63 65 61 63 63 65 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 IPTOR_deviceaccess.__NULL_IMPORT
258d60 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 _DESCRIPTOR..deviceaccess_NULL_T
258d80 48 55 4e 4b 5f 44 41 54 41 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 HUNK_DATA.dflayout.dll/...-1....
258da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
258dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 53 74 67 4f 70 65 ....`.......d.....".......StgOpe
258de0 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 00 64 66 6c 61 nLayoutDocfile.dflayout.dll.dfla
258e00 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 yout.dll/...-1..................
258e20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......288.......`.d.......
258e40 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
258e60 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
258e80 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
258ea0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
258ec0 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 27 00 13 @.@..............dflayout.dll'..
258ee0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
258f00 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
258f20 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 64 ...............................d
258f40 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 66 6c 61 79 6f 75 74 flayout_NULL_THUNK_DATA.dflayout
258f60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
258f80 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 0.......251.......`.d...........
258fa0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 .........debug$S........B...d...
258fc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
258fe0 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 ....................@.0.........
259000 00 00 00 00 0c 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....dflayout.dll'..............
259020 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
259040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
259060 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
259080 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..dflayout.dll/...
2590a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2590c0 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 498.......`.d...................
2590e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
259100 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 ....@..B.idata$2................
259120 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
259140 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 ....................@...........
259160 00 00 00 00 0c 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....dflayout.dll'..............
259180 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
2591a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
2591c0 03 00 10 00 00 00 05 00 00 00 03 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ............dflayout.dll..@comp.
2591e0 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
259200 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
259220 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
259240 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 ....h.....!.................:...
259260 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........T...__IMPORT_DESCRIPTO
259280 52 5f 64 66 6c 61 79 6f 75 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_dflayout.__NULL_IMPORT_DESCRIP
2592a0 54 4f 52 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 TOR..dflayout_NULL_THUNK_DATA.dh
2592c0 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpcsvc.dll/...-1................
2592e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
259300 64 86 00 00 00 00 21 00 00 00 0e 00 04 00 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 d.....!.......McastRequestAddres
259320 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 s.dhcpcsvc.dll..dhcpcsvc.dll/...
259340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
259360 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0d 00 04 00 51........`.......d.............
259380 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a McastRenewAddress.dhcpcsvc.dll..
2593a0 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpcsvc.dll/...-1..............
2593c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2593e0 00 00 64 86 00 00 00 00 21 00 00 00 0c 00 04 00 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 ..d.....!.......McastReleaseAddr
259400 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 ess.dhcpcsvc.dll..dhcpcsvc.dll/.
259420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
259440 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0b 00 ..45........`.......d...........
259460 04 00 4d 63 61 73 74 47 65 6e 55 49 44 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 ..McastGenUID.dhcpcsvc.dll..dhcp
259480 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csvc.dll/...-1..................
2594a0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2594c0 00 00 00 00 22 00 00 00 0a 00 04 00 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 ....".......McastEnumerateScopes
2594e0 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpcsvc.dll.dhcpcsvc.dll/...-1
259500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
259520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 04 00 4d 63 ........`.......d.............Mc
259540 61 73 74 41 70 69 53 74 61 72 74 75 70 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 astApiStartup.dhcpcsvc.dll..dhcp
259560 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csvc.dll/...-1..................
259580 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2595a0 00 00 00 00 1d 00 00 00 08 00 04 00 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 ............McastApiCleanup.dhcp
2595c0 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 csvc.dll..dhcpcsvc.dll/...-1....
2595e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
259600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 07 00 04 00 44 68 63 70 55 6e ....`.......d.....#.......DhcpUn
259620 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 doRequestParams.dhcpcsvc.dll..dh
259640 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpcsvc.dll/...-1................
259660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
259680 64 86 00 00 00 00 1f 00 00 00 06 00 04 00 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 d.............DhcpRequestParams.
2596a0 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpcsvc.dll..dhcpcsvc.dll/...-1
2596c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2596e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 05 00 04 00 44 68 ........`.......d.....(.......Dh
259700 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 64 68 63 70 63 73 76 cpRemoveDNSRegistrations.dhcpcsv
259720 63 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.dhcpcsvc.dll/...-1........
259740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
259760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 04 00 04 00 44 68 63 70 52 65 67 69 73 74 `.......d.....%.......DhcpRegist
259780 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 erParamChange.dhcpcsvc.dll..dhcp
2597a0 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csvc.dll/...-1..................
2597c0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
2597e0 00 00 00 00 27 00 00 00 03 00 04 00 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 75 62 6e 65 ....'.......DhcpGetOriginalSubne
259800 74 4d 61 73 6b 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c tMask.dhcpcsvc.dll..dhcpcsvc.dll
259820 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
259840 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
259860 02 00 04 00 44 68 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 64 68 ....DhcpDeRegisterParamChange.dh
259880 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpcsvc.dll..dhcpcsvc.dll/...-1..
2598a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2598c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 01 00 04 00 44 68 63 70 ......`.......d.............Dhcp
2598e0 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 63 70 CApiInitialize.dhcpcsvc.dll.dhcp
259900 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csvc.dll/...-1..................
259920 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
259940 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 ............DhcpCApiCleanup.dhcp
259960 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 csvc.dll..dhcpcsvc.dll/...-1....
259980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 ..................0.......288...
2599a0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2599c0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
2599e0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 .B.idata$5......................
259a00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 ......@.@..idata$4..............
259a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 ..............@.@..............d
259a40 68 63 70 63 73 76 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 hcpcsvc.dll'....................
259a60 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
259a80 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
259aa0 00 00 02 00 00 00 02 00 1e 00 00 00 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............dhcpcsvc_NULL_THUNK
259ac0 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.dhcpcsvc.dll/...-1........
259ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 ..............0.......251.......
259b00 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
259b20 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...d...............@..B.i
259b40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
259b60 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 68 63 70 63 73 76 63 2e 64 6c 6c 27 ..@.0..............dhcpcsvc.dll'
259b80 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
259ba0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
259bc0 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
259be0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 68 ....__NULL_IMPORT_DESCRIPTOR..dh
259c00 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpcsvc.dll/...-1................
259c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......498.......`.d.....
259c40 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
259c60 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
259c80 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
259ca0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 data$6..........................
259cc0 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 68 63 70 63 73 76 63 2e 64 6c 6c 27 ..@................dhcpcsvc.dll'
259ce0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
259d00 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
259d20 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 68 63 70 63 73 ..........................dhcpcs
259d40 76 63 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 vc.dll..@comp.id.u..............
259d60 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
259d80 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
259da0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 h..idata$5@.......h.....!.......
259dc0 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d ..........:.............T...__IM
259de0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_dhcpcsvc.__NULL_
259e00 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..dhcpcsvc_NULL
259e20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 _THUNK_DATA.dhcpcsvc6.dll/..-1..
259e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
259e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 05 00 04 00 44 68 63 70 ......`.......d.....".......Dhcp
259e80 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 v6RequestPrefix.dhcpcsvc6.dll.dh
259ea0 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpcsvc6.dll/..-1................
259ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
259ee0 64 86 00 00 00 00 22 00 00 00 04 00 04 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d d.....".......Dhcpv6RequestParam
259f00 73 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 s.dhcpcsvc6.dll.dhcpcsvc6.dll/..
259f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
259f40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 52........`.......d.............
259f60 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 Dhcpv6RenewPrefix.dhcpcsvc6.dll.
259f80 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpcsvc6.dll/..-1..............
259fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
259fc0 00 00 64 86 00 00 00 00 22 00 00 00 02 00 04 00 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 ..d.....".......Dhcpv6ReleasePre
259fe0 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f fix.dhcpcsvc6.dll.dhcpcsvc6.dll/
25a000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25a020 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 ..55........`.......d.....#.....
25a040 04 00 44 68 63 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 64 68 63 70 63 73 76 63 36 ..Dhcpv6CApiInitialize.dhcpcsvc6
25a060 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpcsvc6.dll/..-1........
25a080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
25a0a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 76 36 43 41 70 69 `.......d.............Dhcpv6CApi
25a0c0 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e Cleanup.dhcpcsvc6.dll.dhcpcsvc6.
25a0e0 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 dll/..-1......................0.
25a100 20 20 20 20 20 20 32 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 df 00 00 00 02 00 ......290.......`.d.............
25a120 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 .......debug$S........C.........
25a140 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
25a160 00 00 cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
25a180 00 00 00 00 00 00 08 00 00 00 d7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
25a1a0 00 00 14 00 09 00 00 00 00 00 0d 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 ...........dhcpcsvc6.dll'.......
25a1c0 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
25a1e0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 K................@comp.id.u.....
25a200 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1f 00 00 00 7f 64 68 63 70 63 73 ..........................dhcpcs
25a220 76 63 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 36 2e 64 6c vc6_NULL_THUNK_DATA.dhcpcsvc6.dl
25a240 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l/..-1......................0...
25a260 20 20 20 20 32 35 32 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bb 00 00 00 02 00 00 00 ....252.......`.d...............
25a280 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........C...d.......
25a2a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
25a2c0 a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 14 00 09 00 00 00 00 00 ................@.0.............
25a2e0 0d 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .dhcpcsvc6.dll'.................
25a300 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
25a320 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
25a340 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
25a360 5f 44 45 53 43 52 49 50 54 4f 52 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 2d 31 20 20 _DESCRIPTOR.dhcpcsvc6.dll/..-1..
25a380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 31 20 ....................0.......501.
25a3a0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
25a3c0 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........C...................
25a3e0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cf 00 00 00 e3 00 00 00 @..B.idata$2....................
25a400 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
25a420 01 01 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 14 00 09 00 00 00 00 00 ................@...............
25a440 0d 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .dhcpcsvc6.dll'.................
25a460 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
25a480 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
25a4a0 00 00 00 05 00 00 00 03 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 .........dhcpcsvc6.dll.@comp.id.
25a4c0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
25a4e0 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
25a500 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
25a520 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 .h.....".................;......
25a540 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 .......V...__IMPORT_DESCRIPTOR_d
25a560 68 63 70 63 73 76 63 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f hcpcsvc6.__NULL_IMPORT_DESCRIPTO
25a580 52 00 7f 64 68 63 70 63 73 76 63 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 68 R..dhcpcsvc6_NULL_THUNK_DATA..dh
25a5a0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25a5c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
25a5e0 64 86 00 00 00 00 2b 00 00 00 c3 00 04 00 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 d.....+.......DhcpV6SetStateless
25a600 53 74 6f 72 65 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 StoreParams.dhcpsapi.dll..dhcpsa
25a620 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25a640 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
25a660 00 00 2b 00 00 00 c2 00 04 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 ..+.......DhcpV6GetStatelessStor
25a680 65 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 eParams.dhcpsapi.dll..dhcpsapi.d
25a6a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25a6c0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
25a6e0 00 00 c1 00 04 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 ......DhcpV6GetStatelessStatisti
25a700 63 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 cs.dhcpsapi.dll.dhcpsapi.dll/...
25a720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25a740 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 c0 00 04 00 56........`.......d.....$.......
25a760 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 64 68 63 70 73 61 70 69 2e DhcpV6GetFreeIPAddress.dhcpsapi.
25a780 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25a7a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
25a7c0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 bf 00 04 00 44 68 63 70 56 36 43 72 65 61 74 65 ......d.....$.......DhcpV6Create
25a7e0 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 ClientInfo.dhcpsapi.dll.dhcpsapi
25a800 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25a820 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
25a840 1f 00 00 00 be 00 04 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 ........DhcpV4SetPolicyEx.dhcpsa
25a860 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25a880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
25a8a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 bd 00 04 00 44 68 63 70 56 34 53 65 ..`.......d.....(.......DhcpV4Se
25a8c0 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 tPolicyEnforcement.dhcpsapi.dll.
25a8e0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25a900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
25a920 00 00 64 86 00 00 00 00 1d 00 00 00 bc 00 04 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 ..d.............DhcpV4SetPolicy.
25a940 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25a960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
25a980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 bb 00 04 00 44 68 ........`.......d.....#.......Dh
25a9a0 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c cpV4SetOptionValues.dhcpsapi.dll
25a9c0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
25a9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
25aa00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ba 00 04 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f ....d.....".......DhcpV4SetOptio
25aa20 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c nValue.dhcpsapi.dll.dhcpsapi.dll
25aa40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25aa60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
25aa80 b9 00 04 00 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 ....DhcpV4RemovePolicyRange.dhcp
25aaa0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25aac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
25aae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b8 00 04 00 44 68 63 70 56 34 ....`.......d.....%.......DhcpV4
25ab00 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a RemoveOptionValue.dhcpsapi.dll..
25ab20 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25ab40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
25ab60 00 00 64 86 00 00 00 00 2a 00 00 00 b7 00 04 00 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 ..d.....*.......DhcpV4QueryPolic
25ab80 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 yEnforcement.dhcpsapi.dll.dhcpsa
25aba0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25abc0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
25abe0 00 00 1f 00 00 00 b6 00 04 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 64 68 63 70 ..........DhcpV4GetPolicyEx.dhcp
25ac00 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25ac20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
25ac40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b5 00 04 00 44 68 63 70 56 34 ....`.......d.............DhcpV4
25ac60 47 65 74 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 GetPolicy.dhcpsapi.dll..dhcpsapi
25ac80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25aca0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
25acc0 22 00 00 00 b4 00 04 00 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 ".......DhcpV4GetOptionValue.dhc
25ace0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25ad00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
25ad20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b3 00 04 00 44 68 63 70 56 34 ....`.......d.....$.......DhcpV4
25ad40 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 GetFreeIPAddress.dhcpsapi.dll.dh
25ad60 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25ad80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
25ada0 64 86 00 00 00 00 23 00 00 00 b2 00 04 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 d.....#.......DhcpV4GetClientInf
25adc0 6f 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 oEx.dhcpsapi.dll..dhcpsapi.dll/.
25ade0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25ae00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b1 00 ..53........`.......d.....!.....
25ae20 04 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 ..DhcpV4GetClientInfo.dhcpsapi.d
25ae40 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25ae60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
25ae80 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 b0 00 04 00 44 68 63 70 56 34 47 65 74 41 6c 6c ......d.....&.......DhcpV4GetAll
25aea0 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 OptionValues.dhcpsapi.dll.dhcpsa
25aec0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25aee0 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
25af00 00 00 31 00 00 00 af 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 ..1.......DhcpV4FailoverTriggerA
25af20 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 ddrAllocation.dhcpsapi.dll..dhcp
25af40 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25af60 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
25af80 00 00 00 00 2b 00 00 00 ae 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 74 52 65 6c ....+.......DhcpV4FailoverSetRel
25afa0 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 ationship.dhcpsapi.dll..dhcpsapi
25afc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25afe0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
25b000 29 00 00 00 ad 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 79 73 74 65 6d 54 ).......DhcpV4FailoverGetSystemT
25b020 69 6d 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ime.dhcpsapi.dll..dhcpsapi.dll/.
25b040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25b060 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ac 00 ..66........`.......d...........
25b080 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 ..DhcpV4FailoverGetScopeStatisti
25b0a0 63 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 cs.dhcpsapi.dll.dhcpsapi.dll/...
25b0c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25b0e0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ab 00 04 00 68........`.......d.....0.......
25b100 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 DhcpV4FailoverGetScopeRelationsh
25b120 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ip.dhcpsapi.dll.dhcpsapi.dll/...
25b140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25b160 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 aa 00 04 00 63........`.......d.....+.......
25b180 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 DhcpV4FailoverGetRelationship.dh
25b1a0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25b1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
25b1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 a9 00 04 00 44 68 63 70 ......`.......d.....).......Dhcp
25b200 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 V4FailoverGetClientInfo.dhcpsapi
25b220 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
25b240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
25b260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 a8 00 04 00 44 68 63 70 56 34 46 61 69 6c `.......d.....,.......DhcpV4Fail
25b280 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 64 68 63 70 73 61 70 69 2e 64 6c overGetAddressStatus.dhcpsapi.dl
25b2a0 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpsapi.dll/...-1............
25b2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
25b2e0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 a7 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 ....d.....,.......DhcpV4Failover
25b300 45 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 EnumRelationship.dhcpsapi.dll.dh
25b320 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25b340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......75........`.......
25b360 64 86 00 00 00 00 37 00 00 00 a6 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 d.....7.......DhcpV4FailoverDele
25b380 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 teScopeFromRelationship.dhcpsapi
25b3a0 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
25b3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
25b3e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 a5 00 04 00 44 68 63 70 56 34 46 61 69 6c `.......d.............DhcpV4Fail
25b400 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e overDeleteRelationship.dhcpsapi.
25b420 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25b440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
25b460 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 a4 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 ......d.............DhcpV4Failov
25b480 65 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c erCreateRelationship.dhcpsapi.dl
25b4a0 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpsapi.dll/...-1............
25b4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
25b4e0 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 a3 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 ....d.....2.......DhcpV4Failover
25b500 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e AddScopeToRelationship.dhcpsapi.
25b520 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25b540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
25b560 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 a2 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 ......d.....*.......DhcpV4EnumSu
25b580 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 bnetReservations.dhcpsapi.dll.dh
25b5a0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25b5c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
25b5e0 64 86 00 00 00 00 27 00 00 00 a1 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c d.....'.......DhcpV4EnumSubnetCl
25b600 69 65 6e 74 73 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ientsEx.dhcpsapi.dll..dhcpsapi.d
25b620 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25b640 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
25b660 00 00 a0 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 64 68 ......DhcpV4EnumSubnetClients.dh
25b680 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25b6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
25b6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 9f 00 04 00 44 68 63 70 ......`.......d.....".......Dhcp
25b6e0 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 V4EnumPoliciesEx.dhcpsapi.dll.dh
25b700 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25b720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
25b740 64 86 00 00 00 00 20 00 00 00 9e 00 04 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 d.............DhcpV4EnumPolicies
25b760 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25b780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
25b7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9d 00 04 00 44 68 ........`.......d.............Dh
25b7c0 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 cpV4DeletePolicy.dhcpsapi.dll.dh
25b7e0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25b800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
25b820 64 86 00 00 00 00 22 00 00 00 9c 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 d.....".......DhcpV4CreatePolicy
25b840 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 Ex.dhcpsapi.dll.dhcpsapi.dll/...
25b860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25b880 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9b 00 04 00 52........`.......d.............
25b8a0 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 DhcpV4CreatePolicy.dhcpsapi.dll.
25b8c0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25b8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
25b900 00 00 64 86 00 00 00 00 26 00 00 00 9a 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 ..d.....&.......DhcpV4CreateClie
25b920 6e 74 49 6e 66 6f 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ntInfoEx.dhcpsapi.dll.dhcpsapi.d
25b940 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25b960 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
25b980 00 00 99 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 ......DhcpV4CreateClientInfo.dhc
25b9a0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25b9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
25b9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 98 00 04 00 44 68 63 70 56 34 ....`.......d.....".......DhcpV4
25ba00 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 AddPolicyRange.dhcpsapi.dll.dhcp
25ba20 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25ba40 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
25ba60 00 00 00 00 22 00 00 00 97 00 04 00 44 68 63 70 53 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 ....".......DhcpSetThreadOptions
25ba80 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25baa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
25bac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 96 00 04 00 44 68 ........`.......d.....!.......Dh
25bae0 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a cpSetSuperScopeV4.dhcpsapi.dll..
25bb00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25bb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
25bb40 00 00 64 86 00 00 00 00 21 00 00 00 95 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 ..d.....!.......DhcpSetSubnetInf
25bb60 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 oVQ.dhcpsapi.dll..dhcpsapi.dll/.
25bb80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25bba0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 94 00 ..53........`.......d.....!.....
25bbc0 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 ..DhcpSetSubnetInfoV6.dhcpsapi.d
25bbe0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25bc00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
25bc20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 93 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 ......d.............DhcpSetSubne
25bc40 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c tInfo.dhcpsapi.dll..dhcpsapi.dll
25bc60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25bc80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
25bca0 92 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 64 68 63 70 ....DhcpSetSubnetDelayOffer.dhcp
25bcc0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25bce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
25bd00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 91 00 04 00 44 68 63 70 53 65 ....`.......d.....(.......DhcpSe
25bd20 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c tServerBindingInfoV6.dhcpsapi.dl
25bd40 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpsapi.dll/...-1............
25bd60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
25bd80 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 90 00 04 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 ....d.....&.......DhcpSetServerB
25bda0 69 6e 64 69 6e 67 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 indingInfo.dhcpsapi.dll.dhcpsapi
25bdc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25bde0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
25be00 23 00 00 00 8f 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 64 68 #.......DhcpSetOptionValuesV5.dh
25be20 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25be40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
25be60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 8e 00 04 00 44 68 63 70 ......`.......d.....!.......Dhcp
25be80 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 SetOptionValues.dhcpsapi.dll..dh
25bea0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25bec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
25bee0 64 86 00 00 00 00 22 00 00 00 8d 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 d.....".......DhcpSetOptionValue
25bf00 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V6.dhcpsapi.dll.dhcpsapi.dll/...
25bf20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25bf40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8c 00 04 00 54........`.......d.....".......
25bf60 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c DhcpSetOptionValueV5.dhcpsapi.dl
25bf80 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpsapi.dll/...-1............
25bfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
25bfc0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8b 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 ....d.............DhcpSetOptionV
25bfe0 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 alue.dhcpsapi.dll.dhcpsapi.dll/.
25c000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25c020 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 8a 00 ..53........`.......d.....!.....
25c040 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 ..DhcpSetOptionInfoV6.dhcpsapi.d
25c060 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25c080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
25c0a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 89 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f ......d.....!.......DhcpSetOptio
25c0c0 6e 49 6e 66 6f 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 nInfoV5.dhcpsapi.dll..dhcpsapi.d
25c0e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25c100 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
25c120 00 00 88 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 64 68 63 70 73 61 70 69 ......DhcpSetOptionInfo.dhcpsapi
25c140 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
25c160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
25c180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 87 00 04 00 44 68 63 70 53 65 74 46 69 6c `.......d.............DhcpSetFil
25c1a0 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c terV4.dhcpsapi.dll..dhcpsapi.dll
25c1c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25c1e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
25c200 86 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 ....DhcpSetClientInfoVQ.dhcpsapi
25c220 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
25c240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
25c260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 85 00 04 00 44 68 63 70 53 65 74 43 6c 69 `.......d.....!.......DhcpSetCli
25c280 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 entInfoV6.dhcpsapi.dll..dhcpsapi
25c2a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25c2c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
25c2e0 21 00 00 00 84 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 63 70 !.......DhcpSetClientInfoV4.dhcp
25c300 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25c320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
25c340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 83 00 04 00 44 68 63 70 53 65 ....`.......d.............DhcpSe
25c360 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 tClientInfo.dhcpsapi.dll..dhcpsa
25c380 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25c3a0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
25c3c0 00 00 2e 00 00 00 82 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 ..........DhcpServerSetDnsRegCre
25c3e0 64 65 6e 74 69 61 6c 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 dentialsV5.dhcpsapi.dll.dhcpsapi
25c400 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25c420 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
25c440 2c 00 00 00 81 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 65 64 65 ,.......DhcpServerSetDnsRegCrede
25c460 6e 74 69 61 6c 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ntials.dhcpsapi.dll.dhcpsapi.dll
25c480 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25c4a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
25c4c0 80 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 64 68 63 70 73 61 ....DhcpServerSetConfigVQ.dhcpsa
25c4e0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25c500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
25c520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 7f 00 04 00 44 68 63 70 53 65 72 76 ..`.......d.....#.......DhcpServ
25c540 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 erSetConfigV6.dhcpsapi.dll..dhcp
25c560 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25c580 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
25c5a0 00 00 00 00 23 00 00 00 7e 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 ....#...~...DhcpServerSetConfigV
25c5c0 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 4.dhcpsapi.dll..dhcpsapi.dll/...
25c5e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25c600 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7d 00 04 00 53........`.......d.....!...}...
25c620 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 64 68 63 70 73 61 70 69 2e 64 6c 6c DhcpServerSetConfig.dhcpsapi.dll
25c640 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
25c660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
25c680 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 7c 00 04 00 44 68 63 70 53 65 72 76 65 72 52 65 73 74 ....d.....'...|...DhcpServerRest
25c6a0 6f 72 65 44 61 74 61 62 61 73 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 oreDatabase.dhcpsapi.dll..dhcpsa
25c6c0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25c6e0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
25c700 00 00 29 00 00 00 7b 00 04 00 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 69 7a ..)...{...DhcpServerRedoAuthoriz
25c720 61 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c ation.dhcpsapi.dll..dhcpsapi.dll
25c740 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25c760 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
25c780 7a 00 04 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 z...DhcpServerQueryDnsRegCredent
25c7a0 69 61 6c 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ials.dhcpsapi.dll.dhcpsapi.dll/.
25c7c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25c7e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 79 00 ..59........`.......d.....'...y.
25c800 04 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 64 68 63 70 ..DhcpServerQueryAttributes.dhcp
25c820 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25c840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
25c860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 78 00 04 00 44 68 63 70 53 65 ....`.......d.....&...x...DhcpSe
25c880 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 rverQueryAttribute.dhcpsapi.dll.
25c8a0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25c8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
25c8e0 00 00 64 86 00 00 00 00 23 00 00 00 77 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e ..d.....#...w...DhcpServerGetCon
25c900 66 69 67 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c figVQ.dhcpsapi.dll..dhcpsapi.dll
25c920 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25c940 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
25c960 76 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 64 68 63 70 73 61 v...DhcpServerGetConfigV6.dhcpsa
25c980 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25c9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
25c9c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 75 00 04 00 44 68 63 70 53 65 72 76 ..`.......d.....#...u...DhcpServ
25c9e0 65 72 47 65 74 43 6f 6e 66 69 67 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 erGetConfigV4.dhcpsapi.dll..dhcp
25ca00 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25ca20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
25ca40 00 00 00 00 21 00 00 00 74 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 ....!...t...DhcpServerGetConfig.
25ca60 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25ca80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
25caa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 73 00 04 00 44 68 ........`.......d.....&...s...Dh
25cac0 63 70 53 65 72 76 65 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 64 68 63 70 73 61 70 69 2e cpServerBackupDatabase.dhcpsapi.
25cae0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25cb00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
25cb20 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 72 00 04 00 44 68 63 70 53 65 72 76 65 72 41 75 ......d.....*...r...DhcpServerAu
25cb40 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 ditlogParamsFree.dhcpsapi.dll.dh
25cb60 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25cb80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
25cba0 64 86 00 00 00 00 1e 00 00 00 71 00 04 00 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 64 d.........q...DhcpScanDatabase.d
25cbc0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hcpsapi.dll.dhcpsapi.dll/...-1..
25cbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
25cc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 70 00 04 00 44 68 63 70 ......`.......d.........p...Dhcp
25cc20 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 RpcFreeMemory.dhcpsapi.dll..dhcp
25cc40 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25cc60 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
25cc80 00 00 00 00 27 00 00 00 6f 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d ....'...o...DhcpRemoveSubnetElem
25cca0 65 6e 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c entV6.dhcpsapi.dll..dhcpsapi.dll
25ccc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25cce0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
25cd00 6e 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 64 68 n...DhcpRemoveSubnetElementV5.dh
25cd20 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25cd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
25cd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 6d 00 04 00 44 68 63 70 ......`.......d.....'...m...Dhcp
25cd80 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 64 68 63 70 73 61 70 69 2e 64 RemoveSubnetElementV4.dhcpsapi.d
25cda0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25cdc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
25cde0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 6c 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 ......d.....%...l...DhcpRemoveSu
25ce00 62 6e 65 74 45 6c 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 bnetElement.dhcpsapi.dll..dhcpsa
25ce20 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25ce40 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
25ce60 00 00 25 00 00 00 6b 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 ..%...k...DhcpRemoveOptionValueV
25ce80 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 6.dhcpsapi.dll..dhcpsapi.dll/...
25cea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25cec0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 6a 00 04 00 57........`.......d.....%...j...
25cee0 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 DhcpRemoveOptionValueV5.dhcpsapi
25cf00 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
25cf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
25cf40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 69 00 04 00 44 68 63 70 52 65 6d 6f 76 65 `.......d.....#...i...DhcpRemove
25cf60 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 OptionValue.dhcpsapi.dll..dhcpsa
25cf80 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25cfa0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
25cfc0 00 00 20 00 00 00 68 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 64 68 63 ......h...DhcpRemoveOptionV6.dhc
25cfe0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25d000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
25d020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 67 00 04 00 44 68 63 70 52 65 ....`.......d.........g...DhcpRe
25d040 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 moveOptionV5.dhcpsapi.dll.dhcpsa
25d060 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25d080 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
25d0a0 00 00 1e 00 00 00 66 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 64 68 63 70 73 ......f...DhcpRemoveOption.dhcps
25d0c0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25d0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
25d100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 65 00 04 00 44 68 63 70 4d 6f 64 69 ..`.......d.........e...DhcpModi
25d120 66 79 43 6c 61 73 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 fyClassV6.dhcpsapi.dll..dhcpsapi
25d140 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25d160 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
25d180 1d 00 00 00 64 00 04 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 64 68 63 70 73 61 70 69 ....d...DhcpModifyClass.dhcpsapi
25d1a0 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
25d1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
25d1e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 63 00 04 00 44 68 63 70 48 6c 70 72 52 65 `.......d.....'...c...DhcpHlprRe
25d200 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 setV4PolicyExpr.dhcpsapi.dll..dh
25d220 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25d240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
25d260 64 86 00 00 00 00 28 00 00 00 62 00 04 00 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f d.....(...b...DhcpHlprModifyV4Po
25d280 6c 69 63 79 45 78 70 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 licyExpr.dhcpsapi.dll.dhcpsapi.d
25d2a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25d2c0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
25d2e0 00 00 61 00 04 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d ..a...DhcpHlprIsV4PolicyWellForm
25d300 65 64 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ed.dhcpsapi.dll.dhcpsapi.dll/...
25d320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25d340 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 60 00 04 00 57........`.......d.....%...`...
25d360 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 64 68 63 70 73 61 70 69 DhcpHlprIsV4PolicyValid.dhcpsapi
25d380 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...-1........
25d3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
25d3c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 5f 00 04 00 44 68 63 70 48 6c 70 72 49 73 `.......d.....(..._...DhcpHlprIs
25d3e0 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 V4PolicySingleUC.dhcpsapi.dll.dh
25d400 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25d420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
25d440 64 86 00 00 00 00 29 00 00 00 5e 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 d.....)...^...DhcpHlprFreeV4Poli
25d460 63 79 45 78 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 cyExArray.dhcpsapi.dll..dhcpsapi
25d480 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25d4a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
25d4c0 24 00 00 00 5d 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 64 $...]...DhcpHlprFreeV4PolicyEx.d
25d4e0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hcpsapi.dll.dhcpsapi.dll/...-1..
25d500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
25d520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 5c 00 04 00 44 68 63 70 ......`.......d.....'...\...Dhcp
25d540 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 HlprFreeV4PolicyArray.dhcpsapi.d
25d560 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25d580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
25d5a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5b 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 ......d....."...[...DhcpHlprFree
25d5c0 56 34 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 V4Policy.dhcpsapi.dll.dhcpsapi.d
25d5e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25d600 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
25d620 00 00 5a 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 ..Z...DhcpHlprFreeV4DhcpProperty
25d640 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c Array.dhcpsapi.dll..dhcpsapi.dll
25d660 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25d680 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
25d6a0 59 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 64 Y...DhcpHlprFreeV4DhcpProperty.d
25d6c0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hcpsapi.dll.dhcpsapi.dll/...-1..
25d6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
25d700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 58 00 04 00 44 68 63 70 ......`.......d.....(...X...Dhcp
25d720 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 64 68 63 70 73 61 70 69 2e HlprFindV4DhcpProperty.dhcpsapi.
25d740 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25d760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
25d780 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 57 00 04 00 44 68 63 70 48 6c 70 72 43 72 65 61 ......d.....&...W...DhcpHlprCrea
25d7a0 74 65 56 34 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 teV4PolicyEx.dhcpsapi.dll.dhcpsa
25d7c0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25d7e0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
25d800 00 00 24 00 00 00 56 00 04 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 ..$...V...DhcpHlprCreateV4Policy
25d820 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25d840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
25d860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 55 00 04 00 44 68 ........`.......d.....&...U...Dh
25d880 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 69 2e cpHlprAddV4PolicyRange.dhcpsapi.
25d8a0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25d8c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
25d8e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 54 00 04 00 44 68 63 70 48 6c 70 72 41 64 64 56 ......d.....%...T...DhcpHlprAddV
25d900 34 50 6f 6c 69 63 79 45 78 70 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 4PolicyExpr.dhcpsapi.dll..dhcpsa
25d920 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25d940 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
25d960 00 00 2a 00 00 00 53 00 04 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e ..*...S...DhcpHlprAddV4PolicyCon
25d980 64 69 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c dition.dhcpsapi.dll.dhcpsapi.dll
25d9a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25d9c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
25d9e0 52 00 04 00 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 R...DhcpGetVersion.dhcpsapi.dll.
25da00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25da20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
25da40 00 00 64 86 00 00 00 00 22 00 00 00 51 00 04 00 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 ..d....."...Q...DhcpGetThreadOpt
25da60 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ions.dhcpsapi.dll.dhcpsapi.dll/.
25da80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25daa0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 50 00 ..57........`.......d.....%...P.
25dac0 04 00 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 64 68 63 70 73 61 ..DhcpGetSuperScopeInfoV4.dhcpsa
25dae0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25db00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
25db20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4f 00 04 00 44 68 63 70 47 65 74 53 ..`.......d.....!...O...DhcpGetS
25db40 75 62 6e 65 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 ubnetInfoVQ.dhcpsapi.dll..dhcpsa
25db60 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25db80 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
25dba0 00 00 21 00 00 00 4e 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 64 68 ..!...N...DhcpGetSubnetInfoV6.dh
25dbc0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25dbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
25dc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4d 00 04 00 44 68 63 70 ......`.......d.........M...Dhcp
25dc20 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 GetSubnetInfo.dhcpsapi.dll..dhcp
25dc40 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25dc60 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
25dc80 00 00 00 00 25 00 00 00 4c 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 ....%...L...DhcpGetSubnetDelayOf
25dca0 66 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 fer.dhcpsapi.dll..dhcpsapi.dll/.
25dcc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25dce0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 4b 00 ..62........`.......d.....*...K.
25dd00 04 00 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 64 ..DhcpGetServerSpecificStrings.d
25dd20 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hcpsapi.dll.dhcpsapi.dll/...-1..
25dd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
25dd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 4a 00 04 00 44 68 63 70 ......`.......d.....(...J...Dhcp
25dd80 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e GetServerBindingInfoV6.dhcpsapi.
25dda0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25ddc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
25dde0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 49 00 04 00 44 68 63 70 47 65 74 53 65 72 76 65 ......d.....&...I...DhcpGetServe
25de00 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 rBindingInfo.dhcpsapi.dll.dhcpsa
25de20 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25de40 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
25de60 00 00 22 00 00 00 48 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 .."...H...DhcpGetOptionValueV6.d
25de80 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hcpsapi.dll.dhcpsapi.dll/...-1..
25dea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
25dec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 47 00 04 00 44 68 63 70 ......`.......d....."...G...Dhcp
25dee0 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 GetOptionValueV5.dhcpsapi.dll.dh
25df00 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25df20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
25df40 64 86 00 00 00 00 20 00 00 00 46 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 d.........F...DhcpGetOptionValue
25df60 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25df80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
25dfa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 45 00 04 00 44 68 ........`.......d.....!...E...Dh
25dfc0 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a cpGetOptionInfoV6.dhcpsapi.dll..
25dfe0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25e000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
25e020 00 00 64 86 00 00 00 00 21 00 00 00 44 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 ..d.....!...D...DhcpGetOptionInf
25e040 6f 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 oV5.dhcpsapi.dll..dhcpsapi.dll/.
25e060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25e080 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 43 00 ..51........`.......d.........C.
25e0a0 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ..DhcpGetOptionInfo.dhcpsapi.dll
25e0c0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
25e0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
25e100 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 42 00 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f ....d.........B...DhcpGetMibInfo
25e120 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V6.dhcpsapi.dll.dhcpsapi.dll/...
25e140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25e160 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 41 00 04 00 50........`.......d.........A...
25e180 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 DhcpGetMibInfoV5.dhcpsapi.dll.dh
25e1a0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25e1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
25e1e0 64 86 00 00 00 00 1c 00 00 00 40 00 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 64 68 63 d.........@...DhcpGetMibInfo.dhc
25e200 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25e220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
25e240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3f 00 04 00 44 68 63 70 47 65 ....`.......d.........?...DhcpGe
25e260 74 46 69 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 tFilterV4.dhcpsapi.dll..dhcpsapi
25e280 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25e2a0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
25e2c0 22 00 00 00 3e 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 64 68 63 "...>...DhcpGetClientOptions.dhc
25e2e0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25e300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
25e320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3d 00 04 00 44 68 63 70 47 65 ....`.......d.....!...=...DhcpGe
25e340 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 tClientInfoVQ.dhcpsapi.dll..dhcp
25e360 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25e380 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
25e3a0 00 00 00 00 21 00 00 00 3c 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 ....!...<...DhcpGetClientInfoV6.
25e3c0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25e3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
25e400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3b 00 04 00 44 68 ........`.......d.....!...;...Dh
25e420 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a cpGetClientInfoV4.dhcpsapi.dll..
25e440 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25e460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
25e480 00 00 64 86 00 00 00 00 1f 00 00 00 3a 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 ..d.........:...DhcpGetClientInf
25e4a0 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 o.dhcpsapi.dll..dhcpsapi.dll/...
25e4c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25e4e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 39 00 04 00 50........`.......d.........9...
25e500 44 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 DhcpGetClassInfo.dhcpsapi.dll.dh
25e520 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25e540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
25e560 64 86 00 00 00 00 21 00 00 00 38 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 d.....!...8...DhcpGetAllOptionsV
25e580 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 6.dhcpsapi.dll..dhcpsapi.dll/...
25e5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25e5c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 37 00 04 00 51........`.......d.........7...
25e5e0 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a DhcpGetAllOptions.dhcpsapi.dll..
25e600 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25e620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
25e640 00 00 64 86 00 00 00 00 26 00 00 00 36 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e ..d.....&...6...DhcpGetAllOption
25e660 56 61 6c 75 65 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ValuesV6.dhcpsapi.dll.dhcpsapi.d
25e680 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25e6a0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
25e6c0 00 00 35 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 ..5...DhcpGetAllOptionValues.dhc
25e6e0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25e700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
25e720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 34 00 04 00 44 68 63 70 45 6e ....`.......d.........4...DhcpEn
25e740 75 6d 53 75 62 6e 65 74 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 umSubnetsV6.dhcpsapi.dll..dhcpsa
25e760 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25e780 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
25e7a0 00 00 1d 00 00 00 33 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 64 68 63 70 73 61 ......3...DhcpEnumSubnets.dhcpsa
25e7c0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...-1......
25e7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
25e800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 32 00 04 00 44 68 63 70 45 6e 75 6d ..`.......d.....&...2...DhcpEnum
25e820 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 SubnetElementsV6.dhcpsapi.dll.dh
25e840 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25e860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
25e880 64 86 00 00 00 00 26 00 00 00 31 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d d.....&...1...DhcpEnumSubnetElem
25e8a0 65 6e 74 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c entsV5.dhcpsapi.dll.dhcpsapi.dll
25e8c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25e8e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
25e900 30 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 64 68 63 0...DhcpEnumSubnetElementsV4.dhc
25e920 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 psapi.dll.dhcpsapi.dll/...-1....
25e940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
25e960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2f 00 04 00 44 68 63 70 45 6e ....`.......d.....$.../...DhcpEn
25e980 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 umSubnetElements.dhcpsapi.dll.dh
25e9a0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25e9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
25e9e0 64 86 00 00 00 00 25 00 00 00 2e 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 d.....%.......DhcpEnumSubnetClie
25ea00 6e 74 73 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c ntsVQ.dhcpsapi.dll..dhcpsapi.dll
25ea20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25ea40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
25ea60 2d 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 64 68 63 70 -...DhcpEnumSubnetClientsV6.dhcp
25ea80 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25eaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
25eac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2c 00 04 00 44 68 63 70 45 6e ....`.......d.....%...,...DhcpEn
25eae0 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a umSubnetClientsV5.dhcpsapi.dll..
25eb00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25eb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
25eb40 00 00 64 86 00 00 00 00 25 00 00 00 2b 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c ..d.....%...+...DhcpEnumSubnetCl
25eb60 69 65 6e 74 73 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ientsV4.dhcpsapi.dll..dhcpsapi.d
25eb80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25eba0 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 ......71........`.......d.....3.
25ebc0 00 00 2a 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 ..*...DhcpEnumSubnetClientsFilte
25ebe0 72 53 74 61 74 75 73 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 rStatusInfo.dhcpsapi.dll..dhcpsa
25ec00 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25ec20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
25ec40 00 00 23 00 00 00 29 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 ..#...)...DhcpEnumSubnetClients.
25ec60 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25ec80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
25eca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 28 00 04 00 44 68 ........`.......d.........(...Dh
25ecc0 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 cpEnumServers.dhcpsapi.dll..dhcp
25ece0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25ed00 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
25ed20 00 00 00 00 1f 00 00 00 27 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 64 68 ........'...DhcpEnumOptionsV6.dh
25ed40 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25ed60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
25ed80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 26 00 04 00 44 68 63 70 ......`.......d.........&...Dhcp
25eda0 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 EnumOptionsV5.dhcpsapi.dll..dhcp
25edc0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25ede0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
25ee00 00 00 00 00 1d 00 00 00 25 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 64 68 63 70 ........%...DhcpEnumOptions.dhcp
25ee20 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25ee40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
25ee60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 24 00 04 00 44 68 63 70 45 6e ....`.......d.....$...$...DhcpEn
25ee80 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 umOptionValuesV6.dhcpsapi.dll.dh
25eea0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25eec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
25eee0 64 86 00 00 00 00 24 00 00 00 23 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 d.....$...#...DhcpEnumOptionValu
25ef00 65 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 esV5.dhcpsapi.dll.dhcpsapi.dll/.
25ef20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25ef40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 22 00 ..54........`.......d....."...".
25ef60 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e ..DhcpEnumOptionValues.dhcpsapi.
25ef80 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25efa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
25efc0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 21 00 04 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 ......d.........!...DhcpEnumFilt
25efe0 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 erV4.dhcpsapi.dll.dhcpsapi.dll/.
25f000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
25f020 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 20 00 ..51........`.......d...........
25f040 04 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ..DhcpEnumClassesV6.dhcpsapi.dll
25f060 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
25f080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
25f0a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1f 00 04 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 ....d.............DhcpEnumClasse
25f0c0 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 s.dhcpsapi.dll..dhcpsapi.dll/...
25f0e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25f100 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1e 00 04 00 44........`.......d.............
25f120 44 68 63 70 44 73 49 6e 69 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 DhcpDsInit.dhcpsapi.dll.dhcpsapi
25f140 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25f160 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
25f180 1b 00 00 00 1d 00 04 00 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 64 68 63 70 73 61 70 69 2e 64 ........DhcpDsCleanup.dhcpsapi.d
25f1a0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...-1..........
25f1c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
25f1e0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1c 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 ......d.....$.......DhcpDeleteSu
25f200 70 65 72 53 63 6f 70 65 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 perScopeV4.dhcpsapi.dll.dhcpsapi
25f220 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25f240 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
25f260 20 00 00 00 1b 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 64 68 63 70 73 ........DhcpDeleteSubnetV6.dhcps
25f280 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25f2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
25f2c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1a 00 04 00 44 68 63 70 44 65 6c 65 ..`.......d.............DhcpDele
25f2e0 74 65 53 75 62 6e 65 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 teSubnet.dhcpsapi.dll.dhcpsapi.d
25f300 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25f320 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
25f340 00 00 19 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 64 68 63 70 73 61 70 69 2e ......DhcpDeleteServer.dhcpsapi.
25f360 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...-1..........
25f380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
25f3a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 18 00 04 00 44 68 63 70 44 65 6c 65 74 65 46 69 ......d.............DhcpDeleteFi
25f3c0 6c 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c lterV4.dhcpsapi.dll.dhcpsapi.dll
25f3e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25f400 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
25f420 17 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 ....DhcpDeleteClientInfoV6.dhcps
25f440 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25f460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
25f480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 16 00 04 00 44 68 63 70 44 65 6c 65 ..`.......d.....".......DhcpDele
25f4a0 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 teClientInfo.dhcpsapi.dll.dhcpsa
25f4c0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
25f4e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
25f500 00 00 1f 00 00 00 15 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 56 36 00 64 68 63 70 ..........DhcpDeleteClassV6.dhcp
25f520 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sapi.dll..dhcpsapi.dll/...-1....
25f540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
25f560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 14 00 04 00 44 68 63 70 44 65 ....`.......d.............DhcpDe
25f580 6c 65 74 65 43 6c 61 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 leteClass.dhcpsapi.dll..dhcpsapi
25f5a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25f5c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
25f5e0 20 00 00 00 13 00 04 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 64 68 63 70 73 ........DhcpCreateSubnetVQ.dhcps
25f600 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25f620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
25f640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 12 00 04 00 44 68 63 70 43 72 65 61 ..`.......d.............DhcpCrea
25f660 74 65 53 75 62 6e 65 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 teSubnetV6.dhcpsapi.dll.dhcpsapi
25f680 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
25f6a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
25f6c0 1e 00 00 00 11 00 04 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 64 68 63 70 73 61 70 ........DhcpCreateSubnet.dhcpsap
25f6e0 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...-1........
25f700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
25f720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 10 00 04 00 44 68 63 70 43 72 65 61 74 65 `.......d.............DhcpCreate
25f740 4f 70 74 69 6f 6e 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 OptionV6.dhcpsapi.dll.dhcpsapi.d
25f760 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
25f780 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
25f7a0 00 00 0f 00 04 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 64 68 63 70 73 61 70 ......DhcpCreateOptionV5.dhcpsap
25f7c0 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...-1........
25f7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
25f800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0e 00 04 00 44 68 63 70 43 72 65 61 74 65 `.......d.............DhcpCreate
25f820 4f 70 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c Option.dhcpsapi.dll.dhcpsapi.dll
25f840 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25f860 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
25f880 0d 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 ....DhcpCreateClientInfoVQ.dhcps
25f8a0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25f8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
25f8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0c 00 04 00 44 68 63 70 43 72 65 61 ..`.......d.....$.......DhcpCrea
25f900 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 teClientInfoV4.dhcpsapi.dll.dhcp
25f920 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25f940 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
25f960 00 00 00 00 22 00 00 00 0b 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f ....".......DhcpCreateClientInfo
25f980 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .dhcpsapi.dll.dhcpsapi.dll/...-1
25f9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
25f9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0a 00 04 00 44 68 ........`.......d.............Dh
25f9e0 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 cpCreateClassV6.dhcpsapi.dll..dh
25fa00 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cpsapi.dll/...-1................
25fa20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
25fa40 64 86 00 00 00 00 1d 00 00 00 09 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 64 68 d.............DhcpCreateClass.dh
25fa60 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 cpsapi.dll..dhcpsapi.dll/...-1..
25fa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
25faa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 08 00 04 00 44 68 63 70 ......`.......d.....#.......Dhcp
25fac0 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a AuditLogSetParams.dhcpsapi.dll..
25fae0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25fb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
25fb20 00 00 64 86 00 00 00 00 23 00 00 00 07 00 04 00 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 ..d.....#.......DhcpAuditLogGetP
25fb40 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c arams.dhcpsapi.dll..dhcpsapi.dll
25fb60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
25fb80 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
25fba0 06 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 64 68 63 70 73 ....DhcpAddSubnetElementV6.dhcps
25fbc0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...-1......
25fbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
25fc00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 05 00 04 00 44 68 63 70 41 64 64 53 ..`.......d.....$.......DhcpAddS
25fc20 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 ubnetElementV5.dhcpsapi.dll.dhcp
25fc40 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/...-1..................
25fc60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
25fc80 00 00 00 00 24 00 00 00 04 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 ....$.......DhcpAddSubnetElement
25fca0 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V4.dhcpsapi.dll.dhcpsapi.dll/...
25fcc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
25fce0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 03 00 04 00 54........`.......d.....".......
25fd00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c DhcpAddSubnetElement.dhcpsapi.dl
25fd20 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dhcpsapi.dll/...-1............
25fd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
25fd60 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 02 00 04 00 44 68 63 70 41 64 64 53 65 72 76 65 72 00 ....d.............DhcpAddServer.
25fd80 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25fda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
25fdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 44 68 ........`.......d.....".......Dh
25fde0 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 cpAddSecurityGroup.dhcpsapi.dll.
25fe00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dhcpsapi.dll/...-1..............
25fe20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
25fe40 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 ..d.............DhcpAddFilterV4.
25fe60 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 dhcpsapi.dll..dhcpsapi.dll/...-1
25fe80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
25fea0 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
25fec0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
25fee0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
25ff00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
25ff20 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
25ff40 00 00 0c 64 68 63 70 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e ...dhcpsapi.dll'................
25ff60 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
25ff80 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
25ffa0 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 .................dhcpsapi_NULL_T
25ffc0 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 HUNK_DATA.dhcpsapi.dll/...-1....
25ffe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 ..................0.......251...
260000 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
260020 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
260040 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
260060 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 68 63 70 73 61 70 69 2e ......@.0..............dhcpsapi.
260080 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2600a0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2600c0 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
2600e0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
260100 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dhcpsapi.dll/...-1............
260120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......498.......`.d.
260140 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
260160 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
260180 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2601a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
2601c0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 68 63 70 73 61 70 69 2e ......@................dhcpsapi.
2601e0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
260200 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
260220 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 68 ..............................dh
260240 63 70 73 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 cpsapi.dll..@comp.id.u..........
260260 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
260280 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
2602a0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
2602c0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
2602e0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 73 61 70 69 00 5f 5f 4e __IMPORT_DESCRIPTOR_dhcpsapi.__N
260300 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 73 61 70 69 5f ULL_IMPORT_DESCRIPTOR..dhcpsapi_
260320 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2487...........
260340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
260360 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 22 00 04 00 74........`.......d.....6..."...
260380 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 64 69 DdqSetTranscriptConfiguration.di
2603a0 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 agnosticdataquery.dll./2487.....
2603c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2603e0 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 ......75........`.......d.....7.
260400 00 00 21 00 04 00 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c ..!...DdqIsDiagnosticRecordSampl
260420 65 64 49 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 edIn.diagnosticdataquery.dll../2
260440 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 487...........-1................
260460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......74........`.......
260480 64 86 00 00 00 00 36 00 00 00 20 00 04 00 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f d.....6.......DdqGetTranscriptCo
2604a0 6e 66 69 67 75 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e nfiguration.diagnosticdataquery.
2604c0 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2487...........-1..........
2604e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
260500 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 1f 00 04 00 44 64 71 47 65 74 53 65 73 73 69 6f ......d.....1.......DdqGetSessio
260520 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 nAccessLevel.diagnosticdataquery
260540 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2487...........-1........
260560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 ..............0.......83........
260580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 1e 00 04 00 44 64 71 47 65 74 44 69 61 67 `.......d.....?.......DdqGetDiag
2605a0 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 64 69 61 nosticReportStoreReportCount.dia
2605c0 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 gnosticdataquery.dll../2487.....
2605e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
260600 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 ......72........`.......d.....4.
260620 00 00 1d 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e ......DdqGetDiagnosticReportCoun
260640 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 t.diagnosticdataquery.dll./2487.
260660 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
260680 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......74........`.......d...
2606a0 00 00 36 00 00 00 1c 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 ..6.......DdqGetDiagnosticReport
2606c0 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 AtIndex.diagnosticdataquery.dll.
2606e0 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2487...........-1..............
260700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
260720 00 00 64 86 00 00 00 00 2f 00 00 00 1b 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d...../.......DdqGetDiagnostic
260740 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a Report.diagnosticdataquery.dll..
260760 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2487...........-1..............
260780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......82........`.....
2607a0 00 00 64 86 00 00 00 00 3e 00 00 00 1a 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.....>.......DdqGetDiagnostic
2607c0 52 65 63 6f 72 64 54 61 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 RecordTagDistribution.diagnostic
2607e0 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 dataquery.dll./2487...........-1
260800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 ......................0.......74
260820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 19 00 04 00 44 64 ........`.......d.....6.......Dd
260840 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 64 69 61 67 qGetDiagnosticRecordSummary.diag
260860 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 nosticdataquery.dll./2487.......
260880 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2608a0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
2608c0 18 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 ....DdqGetDiagnosticRecordStats.
2608e0 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 diagnosticdataquery.dll./2487...
260900 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
260920 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......76........`.......d.....
260940 38 00 00 00 17 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 8.......DdqGetDiagnosticRecordPr
260960 6f 64 75 63 65 72 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 oducers.diagnosticdataquery.dll.
260980 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2487...........-1..............
2609a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......80........`.....
2609c0 00 00 64 86 00 00 00 00 3c 00 00 00 16 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.....<.......DdqGetDiagnostic
2609e0 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 RecordProducerCount.diagnosticda
260a00 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 taquery.dll./2487...........-1..
260a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 ....................0.......85..
260a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 15 00 04 00 44 64 71 47 ......`.......d.....A.......DdqG
260a60 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f etDiagnosticRecordProducerCatego
260a80 72 69 65 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 ries.diagnosticdataquery.dll../2
260aa0 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 487...........-1................
260ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......82........`.......
260ae0 64 86 00 00 00 00 3e 00 00 00 14 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 d.....>.......DdqGetDiagnosticRe
260b00 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 cordProducerAtIndex.diagnosticda
260b20 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 taquery.dll./2487...........-1..
260b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 ....................0.......74..
260b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 13 00 04 00 44 64 71 47 ......`.......d.....6.......DdqG
260b80 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 64 69 61 67 6e 6f etDiagnosticRecordPayload.diagno
260ba0 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 sticdataquery.dll./2487.........
260bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
260be0 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 12 00 ..71........`.......d.....3.....
260c00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 64 69 61 ..DdqGetDiagnosticRecordPage.dia
260c20 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 gnosticdataquery.dll../2487.....
260c40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
260c60 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 ......77........`.......d.....9.
260c80 00 00 11 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 ......DdqGetDiagnosticRecordLoca
260ca0 6c 65 54 61 67 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a leTags.diagnosticdataquery.dll..
260cc0 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2487...........-1..............
260ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......81........`.....
260d00 00 00 64 86 00 00 00 00 3d 00 00 00 10 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.....=.......DdqGetDiagnostic
260d20 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 RecordLocaleTagCount.diagnosticd
260d40 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 ataquery.dll../2487...........-1
260d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 ......................0.......83
260d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 0f 00 04 00 44 64 ........`.......d.....?.......Dd
260da0 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 qGetDiagnosticRecordLocaleTagAtI
260dc0 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 ndex.diagnosticdataquery.dll../2
260de0 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 487...........-1................
260e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
260e20 64 86 00 00 00 00 34 00 00 00 0e 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 d.....4.......DdqGetDiagnosticRe
260e40 63 6f 72 64 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c cordCount.diagnosticdataquery.dl
260e60 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2487...........-1............
260e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......80........`...
260ea0 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 0d 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 ....d.....<.......DdqGetDiagnost
260ec0 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 icRecordCategoryCount.diagnostic
260ee0 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 dataquery.dll./2487...........-1
260f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 ......................0.......82
260f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 0c 00 04 00 44 64 ........`.......d.....>.......Dd
260f40 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e qGetDiagnosticRecordCategoryAtIn
260f60 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 dex.diagnosticdataquery.dll./248
260f80 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
260fa0 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......85........`.......d.
260fc0 00 00 00 00 41 00 00 00 0b 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f ....A.......DdqGetDiagnosticReco
260fe0 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 rdBinaryDistribution.diagnosticd
261000 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 ataquery.dll../2487...........-1
261020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 ......................0.......74
261040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 0a 00 04 00 44 64 ........`.......d.....6.......Dd
261060 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 6e 64 65 78 00 64 69 61 67 qGetDiagnosticRecordAtIndex.diag
261080 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 nosticdataquery.dll./2487.......
2610a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2610c0 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 ....83........`.......d.....?...
2610e0 09 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 ....DdqGetDiagnosticDataAccessLe
261100 76 65 6c 41 6c 6c 6f 77 65 64 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 velAllowed.diagnosticdataquery.d
261120 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2487...........-1..........
261140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
261160 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 08 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e ......d.....0.......DdqFreeDiagn
261180 6f 73 74 69 63 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e osticReport.diagnosticdataquery.
2611a0 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2487...........-1..........
2611c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a ............0.......77........`.
2611e0 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 07 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e ......d.....9.......DdqFreeDiagn
261200 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 64 69 61 67 6e 6f 73 74 69 63 64 osticRecordProducers.diagnosticd
261220 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 ataquery.dll../2487...........-1
261240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 ......................0.......86
261260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 06 00 04 00 44 64 ........`.......d.....B.......Dd
261280 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 qFreeDiagnosticRecordProducerCat
2612a0 65 67 6f 72 69 65 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 egories.diagnosticdataquery.dll.
2612c0 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2487...........-1..............
2612e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......72........`.....
261300 00 00 64 86 00 00 00 00 34 00 00 00 05 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 ..d.....4.......DdqFreeDiagnosti
261320 63 52 65 63 6f 72 64 50 61 67 65 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e cRecordPage.diagnosticdataquery.
261340 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2487...........-1..........
261360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a ............0.......78........`.
261380 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 04 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e ......d.....:.......DdqFreeDiagn
2613a0 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 64 69 61 67 6e 6f 73 74 69 63 osticRecordLocaleTags.diagnostic
2613c0 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 dataquery.dll./2487...........-1
2613e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
261400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 03 00 04 00 44 64 ........`.......d.....3.......Dd
261420 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 qExtractDiagnosticReport.diagnos
261440 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 ticdataquery.dll../2487.........
261460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
261480 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 02 00 ..61........`.......d.....).....
2614a0 04 00 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 ..DdqCreateSession.diagnosticdat
2614c0 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 aquery.dll../2487...........-1..
2614e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
261500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 01 00 04 00 44 64 71 43 ......`.......d.....(.......DdqC
261520 6c 6f 73 65 53 65 73 73 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e loseSession.diagnosticdataquery.
261540 64 6c 6c 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2487...........-1..........
261560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a ............0.......79........`.
261580 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 00 00 04 00 44 64 71 43 61 6e 63 65 6c 44 69 61 ......d.....;.......DdqCancelDia
2615a0 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 gnosticRecordOperation.diagnosti
2615c0 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 cdataquery.dll../2487...........
2615e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
261600 33 31 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e9 00 00 00 02 00 00 00 00 00 00 00 310.......`.d...................
261620 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........M...............
261640 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 ....@..B.idata$5................
261660 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
261680 08 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1e 00 09 00 ....................@.@.........
2616a0 00 00 00 00 17 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 27 00 13 10 .....diagnosticdataquery.dll'...
2616c0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2616e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .LINK................@comp.id.u.
261700 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 29 00 00 00 7f 64 69 .........................)....di
261720 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 agnosticdataquery_NULL_THUNK_DAT
261740 41 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./2487...........-1............
261760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 32 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......262.......`.d.
261780 02 00 00 00 00 00 c5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2617a0 00 00 4d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..M...d...............@..B.idata
2617c0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2617e0 30 c0 02 00 00 00 1e 00 09 00 00 00 00 00 17 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 0..............diagnosticdataque
261800 72 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 ry.dll'....................u.Mic
261820 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
261840 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
261860 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
261880 54 4f 52 00 2f 32 34 38 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR./2487...........-1..........
2618a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 31 20 20 20 20 20 20 20 60 0a ............0.......541.......`.
2618c0 64 86 03 00 00 00 00 00 23 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d.......#............debug$S....
2618e0 00 00 00 00 4d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....M...................@..B.ida
261900 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d9 00 00 00 ed 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
261920 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 0b 01 00 00 ed 00 00 00 @.0..idata$6....................
261940 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1e 00 09 00 00 00 00 00 17 64 69 61 67 6e 6f 73 ........@................diagnos
261960 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 ticdataquery.dll'...............
261980 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
2619a0 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
2619c0 00 10 00 00 00 05 00 00 00 03 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 ...........diagnosticdataquery.d
2619e0 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
261a00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
261a20 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
261a40 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....,............
261a60 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....E.............j...__IMPORT_
261a80 44 45 53 43 52 49 50 54 4f 52 5f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 00 5f DESCRIPTOR_diagnosticdataquery._
261aa0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 61 67 6e 6f 73 _NULL_IMPORT_DESCRIPTOR..diagnos
261ac0 74 69 63 64 61 74 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 69 ticdataquery_NULL_THUNK_DATA..di
261ae0 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nput8.dll/....-1................
261b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
261b20 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 d.............DirectInput8Create
261b40 00 64 69 6e 70 75 74 38 2e 64 6c 6c 00 0a 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dinput8.dll..dinput8.dll/....-1
261b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
261b80 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d....................d
261ba0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
261bc0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 ..@..B.idata$5..................
261be0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
261c00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 ..................@.@...........
261c20 00 00 0b 64 69 6e 70 75 74 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...dinput8.dll'.................
261c40 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
261c60 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
261c80 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 ................dinput8_NULL_THU
261ca0 4e 4b 5f 44 41 54 41 00 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.dinput8.dll/....-1......
261cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 ................0.......250.....
261ce0 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
261d00 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...d...............@..B
261d20 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
261d40 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 69 6e 70 75 74 38 2e 64 6c 6c ....@.0..............dinput8.dll
261d60 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
261d80 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
261da0 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
261dc0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 69 .....__NULL_IMPORT_DESCRIPTOR.di
261de0 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nput8.dll/....-1................
261e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......493.......`.d.....
261e20 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
261e40 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
261e60 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
261e80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 data$6..........................
261ea0 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 69 6e 70 75 74 38 2e 64 6c 6c 27 00 ..@................dinput8.dll'.
261ec0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
261ee0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
261f00 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 69 6e 70 75 74 38 .........................dinput8
261f20 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
261f40 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
261f60 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
261f80 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
261fa0 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 .......9.............R...__IMPOR
261fc0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 6e 70 75 74 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f T_DESCRIPTOR_dinput8.__NULL_IMPO
261fe0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e RT_DESCRIPTOR..dinput8_NULL_THUN
262000 4b 5f 44 41 54 41 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..directml.dll/...-1......
262020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
262040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 01 00 04 00 44 4d 4c 43 72 65 61 74 ..`.......d.............DMLCreat
262060 65 44 65 76 69 63 65 31 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 00 64 69 72 65 63 74 6d 6c 2e 64 eDevice1.directml.dll.directml.d
262080 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2620a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2620c0 00 00 00 00 04 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 64 69 72 65 63 74 6d 6c 2e 64 ......DMLCreateDevice.directml.d
2620e0 6c 6c 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..directml.dll/...-1..........
262100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
262120 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
262140 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
262160 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
262180 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
2621a0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 69 72 65 63 74 6d ........@.@..............directm
2621c0 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 l.dll'....................u.Micr
2621e0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
262200 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
262220 02 00 1e 00 00 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......directml_NULL_THUNK_DATA.
262240 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 directml.dll/...-1..............
262260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......251.......`.d...
262280 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2622a0 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
2622c0 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2622e0 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 .............directml.dll'......
262300 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
262320 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
262340 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
262360 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 69 72 65 63 74 6d 6c NULL_IMPORT_DESCRIPTOR..directml
262380 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2623a0 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 0.......498.......`.d...........
2623c0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
2623e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
262400 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
262420 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
262440 02 00 00 00 13 00 09 00 00 00 00 00 0c 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 .............directml.dll'......
262460 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
262480 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
2624a0 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c ....................directml.dll
2624c0 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2624e0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
262500 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
262520 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
262540 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
262560 45 53 43 52 49 50 54 4f 52 5f 64 69 72 65 63 74 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_directml.__NULL_IMPORT
262580 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..directml_NULL_THUNK
2625a0 5f 44 41 54 41 00 2f 32 35 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./2511...........-1........
2625c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
2625e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 00 00 04 00 44 4d 50 72 6f 63 65 73 73 43 `.......d.....4.......DMProcessC
262600 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c onfigXMLFiltered.dmprocessxmlfil
262620 74 65 72 65 64 2e 64 6c 6c 00 2f 32 35 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tered.dll./2511...........-1....
262640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 31 32 20 20 20 ..................0.......312...
262660 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ea 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
262680 24 53 00 00 00 00 00 00 00 00 4e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........N...................@.
2626a0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 .B.idata$5......................
2626c0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e2 00 ......@.@..idata$4..............
2626e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1f 00 09 00 00 00 00 00 18 64 ..............@.@..............d
262700 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 mprocessxmlfiltered.dll'........
262720 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
262740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
262760 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2a 00 00 00 7f 64 6d 70 72 6f 63 65 ....................*....dmproce
262780 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 ssxmlfiltered_NULL_THUNK_DATA./2
2627a0 35 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 511...........-1................
2627c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......263.......`.d.....
2627e0 00 00 c6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4e 00 ...............debug$S........N.
262800 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
262820 00 00 00 00 00 00 14 00 00 00 b2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
262840 00 00 1f 00 09 00 00 00 00 00 18 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e ...........dmprocessxmlfiltered.
262860 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
262880 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2628a0 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
2628c0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2628e0 00 0a 2f 32 35 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2511...........-1............
262900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 36 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......546.......`.d.
262920 03 00 00 00 00 00 26 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......&............debug$S......
262940 00 00 4e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..N...................@..B.idata
262960 24 32 00 00 00 00 00 00 00 00 14 00 00 00 da 00 00 00 ee 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
262980 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 0c 01 00 00 ee 00 00 00 00 00 0..idata$6......................
2629a0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1f 00 09 00 00 00 00 00 18 64 6d 70 72 6f 63 65 73 73 ......@................dmprocess
2629c0 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e xmlfiltered.dll'................
2629e0 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
262a00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
262a20 10 00 00 00 05 00 00 00 03 00 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 ..........dmprocessxmlfiltered.d
262a40 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
262a60 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
262a80 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
262aa0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 2d 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....-...........
262ac0 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 5f 5f 49 4d 50 4f 52 54 ......F.............l...__IMPORT
262ae0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 _DESCRIPTOR_dmprocessxmlfiltered
262b00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 6d 70 72 6f .__NULL_IMPORT_DESCRIPTOR..dmpro
262b20 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 cessxmlfiltered_NULL_THUNK_DATA.
262b40 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dnsapi.dll/.....-1..............
262b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
262b80 00 00 64 86 00 00 00 00 26 00 00 00 3b 00 04 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e ..d.....&...;...DnsWriteQuestion
262ba0 54 6f 42 75 66 66 65 72 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c ToBuffer_W.dnsapi.dll.dnsapi.dll
262bc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
262be0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
262c00 00 00 3a 00 04 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 ..:...DnsWriteQuestionToBuffer_U
262c20 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 TF8.dnsapi.dll..dnsapi.dll/.....
262c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
262c60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 39 00 04 00 49........`.......d.........9...
262c80 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e DnsValidateName_W.dnsapi.dll..dn
262ca0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/.....-1................
262cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
262ce0 64 86 00 00 00 00 20 00 00 00 38 00 04 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 d.........8...DnsValidateName_UT
262d00 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 F8.dnsapi.dll.dnsapi.dll/.....-1
262d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
262d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 37 00 04 00 44 6e ........`.......d.........7...Dn
262d60 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 sValidateName_A.dnsapi.dll..dnsa
262d80 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
262da0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
262dc0 00 00 00 00 21 00 00 00 36 00 04 00 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 65 72 ....!...6...DnsStopMulticastQuer
262de0 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 y.dnsapi.dll..dnsapi.dll/.....-1
262e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
262e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 35 00 04 00 44 6e ........`.......d....."...5...Dn
262e40 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 sStartMulticastQuery.dnsapi.dll.
262e60 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dnsapi.dll/.....-1..............
262e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
262ea0 00 00 64 86 00 00 00 00 25 00 00 00 34 00 04 00 44 6e 73 53 65 74 41 70 70 6c 69 63 61 74 69 6f ..d.....%...4...DnsSetApplicatio
262ec0 6e 53 65 74 74 69 6e 67 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c nSettings.dnsapi.dll..dnsapi.dll
262ee0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
262f00 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
262f20 00 00 33 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 64 6e ..3...DnsServiceResolveCancel.dn
262f40 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 sapi.dll..dnsapi.dll/.....-1....
262f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
262f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 32 00 04 00 44 6e 73 53 65 72 ....`.......d.........2...DnsSer
262fa0 76 69 63 65 52 65 73 6f 6c 76 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 viceResolve.dnsapi.dll..dnsapi.d
262fc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
262fe0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
263000 24 00 00 00 31 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c $...1...DnsServiceRegisterCancel
263020 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dnsapi.dll.dnsapi.dll/.....-1..
263040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
263060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 30 00 04 00 44 6e 73 53 ......`.......d.........0...DnsS
263080 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 erviceRegister.dnsapi.dll.dnsapi
2630a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2630c0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2630e0 00 00 22 00 00 00 2f 00 04 00 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 ..".../...DnsServiceFreeInstance
263100 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dnsapi.dll.dnsapi.dll/.....-1..
263120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
263140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2e 00 04 00 44 6e 73 53 ......`.......d.............DnsS
263160 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 erviceDeRegister.dnsapi.dll.dnsa
263180 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2631a0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2631c0 00 00 00 00 22 00 00 00 2d 00 04 00 44 6e 73 53 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e ...."...-...DnsServiceCopyInstan
2631e0 63 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ce.dnsapi.dll.dnsapi.dll/.....-1
263200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
263220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 2c 00 04 00 44 6e ........`.......d.....'...,...Dn
263240 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 sServiceConstructInstance.dnsapi
263260 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dnsapi.dll/.....-1........
263280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2632a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2b 00 04 00 44 6e 73 53 65 72 76 69 63 65 `.......d....."...+...DnsService
2632c0 42 72 6f 77 73 65 43 61 6e 63 65 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 BrowseCancel.dnsapi.dll.dnsapi.d
2632e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
263300 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
263320 1c 00 00 00 2a 00 04 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 64 6e 73 61 70 69 2e ....*...DnsServiceBrowse.dnsapi.
263340 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dnsapi.dll/.....-1..........
263360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
263380 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 29 00 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 ......d.........)...DnsReplaceRe
2633a0 63 6f 72 64 53 65 74 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 cordSetW.dnsapi.dll.dnsapi.dll/.
2633c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2633e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
263400 28 00 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 64 6e 73 61 (...DnsReplaceRecordSetUTF8.dnsa
263420 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dnsapi.dll/.....-1......
263440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
263460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 27 00 04 00 44 6e 73 52 65 70 6c 61 ..`.......d.........'...DnsRepla
263480 63 65 52 65 63 6f 72 64 53 65 74 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 ceRecordSetA.dnsapi.dll.dnsapi.d
2634a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2634c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2634e0 23 00 00 00 26 00 04 00 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 #...&...DnsReleaseContextHandle.
263500 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 dnsapi.dll..dnsapi.dll/.....-1..
263520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
263540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 25 00 04 00 44 6e 73 52 ......`.......d.........%...DnsR
263560 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 ecordSetDetach.dnsapi.dll.dnsapi
263580 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2635a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2635c0 00 00 1e 00 00 00 24 00 04 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 64 6e 73 ......$...DnsRecordSetCopyEx.dns
2635e0 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.dnsapi.dll/.....-1......
263600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
263620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 23 00 04 00 44 6e 73 52 65 63 6f 72 ..`.......d.........#...DnsRecor
263640 64 53 65 74 43 6f 6d 70 61 72 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 dSetCompare.dnsapi.dll..dnsapi.d
263660 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
263680 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2636a0 1b 00 00 00 22 00 04 00 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 64 6e 73 61 70 69 2e 64 ...."...DnsRecordCopyEx.dnsapi.d
2636c0 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dnsapi.dll/.....-1..........
2636e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
263700 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 21 00 04 00 44 6e 73 52 65 63 6f 72 64 43 6f 6d ......d.........!...DnsRecordCom
263720 70 61 72 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 pare.dnsapi.dll.dnsapi.dll/.....
263740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
263760 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 20 00 04 00 42........`.......d.............
263780 44 6e 73 51 75 65 72 79 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c DnsQuery_W.dnsapi.dll.dnsapi.dll
2637a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2637c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2637e0 00 00 1f 00 04 00 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a ......DnsQuery_UTF8.dnsapi.dll..
263800 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dnsapi.dll/.....-1..............
263820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
263840 00 00 64 86 00 00 00 00 16 00 00 00 1e 00 04 00 44 6e 73 51 75 65 72 79 5f 41 00 64 6e 73 61 70 ..d.............DnsQuery_A.dnsap
263860 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dnsapi.dll/.....-1........
263880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
2638a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1d 00 04 00 44 6e 73 51 75 65 72 79 45 78 `.......d.............DnsQueryEx
2638c0 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dnsapi.dll.dnsapi.dll/.....-1..
2638e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
263900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1c 00 04 00 44 6e 73 51 ......`.......d.............DnsQ
263920 75 65 72 79 43 6f 6e 66 69 67 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c ueryConfig.dnsapi.dll.dnsapi.dll
263940 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
263960 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
263980 00 00 1b 00 04 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c ......DnsNameCompare_W.dnsapi.dl
2639a0 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dnsapi.dll/.....-1............
2639c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2639e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1a 00 04 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 ....d.............DnsNameCompare
263a00 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 _A.dnsapi.dll.dnsapi.dll/.....-1
263a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
263a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 19 00 04 00 44 6e ........`.......d.....#.......Dn
263a60 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c sModifyRecordsInSet_W.dnsapi.dll
263a80 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dnsapi.dll/.....-1............
263aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
263ac0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 18 00 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 ....d.....&.......DnsModifyRecor
263ae0 64 73 49 6e 53 65 74 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 dsInSet_UTF8.dnsapi.dll.dnsapi.d
263b00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
263b20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
263b40 23 00 00 00 17 00 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 #.......DnsModifyRecordsInSet_A.
263b60 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 dnsapi.dll..dnsapi.dll/.....-1..
263b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
263ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 16 00 04 00 44 6e 73 47 ......`.......d.....".......DnsG
263bc0 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e etProxyInformation.dnsapi.dll.dn
263be0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/.....-1................
263c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
263c20 64 86 00 00 00 00 25 00 00 00 15 00 04 00 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 d.....%.......DnsGetApplicationS
263c40 65 74 74 69 6e 67 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 ettings.dnsapi.dll..dnsapi.dll/.
263c60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
263c80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
263ca0 14 00 04 00 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 ....DnsFreeProxyName.dnsapi.dll.
263cc0 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dnsapi.dll/.....-1..............
263ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
263d00 00 00 64 86 00 00 00 00 20 00 00 00 13 00 04 00 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 72 ..d.............DnsFreeCustomSer
263d20 76 65 72 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 vers.dnsapi.dll.dnsapi.dll/.....
263d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
263d60 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 12 00 04 00 39........`.......d.............
263d80 44 6e 73 46 72 65 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 DnsFree.dnsapi.dll..dnsapi.dll/.
263da0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
263dc0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
263de0 11 00 04 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 ....DnsExtractRecordsFromMessage
263e00 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 _W.dnsapi.dll.dnsapi.dll/.....-1
263e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
263e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 10 00 04 00 44 6e ........`.......d.....-.......Dn
263e60 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 sExtractRecordsFromMessage_UTF8.
263e80 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 dnsapi.dll..dnsapi.dll/.....-1..
263ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
263ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0f 00 04 00 44 6e 73 43 ......`.......d.....+.......DnsC
263ee0 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 64 6e 73 61 onnectionUpdateIfIndexTable.dnsa
263f00 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dnsapi.dll/.....-1......
263f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
263f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0e 00 04 00 44 6e 73 43 6f 6e 6e 65 ..`.......d.....%.......DnsConne
263f60 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e ctionSetProxyInfo.dnsapi.dll..dn
263f80 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi.dll/.....-1................
263fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
263fc0 64 86 00 00 00 00 29 00 00 00 0d 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 6f d.....).......DnsConnectionSetPo
263fe0 6c 69 63 79 45 6e 74 72 69 65 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 licyEntries.dnsapi.dll..dnsapi.d
264000 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
264020 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
264040 25 00 00 00 0c 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 %.......DnsConnectionGetProxyLis
264060 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.dnsapi.dll..dnsapi.dll/.....-1
264080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
2640a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 0b 00 04 00 44 6e ........`.......d...../.......Dn
2640c0 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 sConnectionGetProxyInfoForHostUr
2640e0 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 l.dnsapi.dll..dnsapi.dll/.....-1
264100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
264120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0a 00 04 00 44 6e ........`.......d.....%.......Dn
264140 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 sConnectionGetProxyInfo.dnsapi.d
264160 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dnsapi.dll/.....-1..........
264180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2641a0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f ......d.....$.......DnsConnectio
2641c0 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 nGetNameList.dnsapi.dll.dnsapi.d
2641e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
264200 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
264220 26 00 00 00 08 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 &.......DnsConnectionFreeProxyLi
264240 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 st.dnsapi.dll.dnsapi.dll/.....-1
264260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
264280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 07 00 04 00 44 6e ........`.......d.....(.......Dn
2642a0 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 64 6e 73 61 70 sConnectionFreeProxyInfoEx.dnsap
2642c0 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dnsapi.dll/.....-1........
2642e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
264300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 06 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 `.......d.....&.......DnsConnect
264320 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 ionFreeProxyInfo.dnsapi.dll.dnsa
264340 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
264360 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
264380 00 00 00 00 25 00 00 00 05 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d ....%.......DnsConnectionFreeNam
2643a0 65 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 eList.dnsapi.dll..dnsapi.dll/...
2643c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2643e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 04 00 ..60........`.......d.....(.....
264400 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 64 ..DnsConnectionDeleteProxyInfo.d
264420 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nsapi.dll.dnsapi.dll/.....-1....
264440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
264460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 03 00 04 00 44 6e 73 43 6f 6e ....`.......d.....,.......DnsCon
264480 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 64 6e 73 61 70 nectionDeletePolicyEntries.dnsap
2644a0 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dnsapi.dll/.....-1........
2644c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2644e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 00 04 00 44 6e 73 43 61 6e 63 65 6c 51 `.......d.............DnsCancelQ
264500 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 uery.dnsapi.dll.dnsapi.dll/.....
264520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
264540 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 01 00 04 00 57........`.......d.....%.......
264560 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 64 6e 73 61 70 69 DnsAcquireContextHandle_W.dnsapi
264580 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dnsapi.dll/.....-1........
2645a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2645c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 41 63 71 75 69 72 65 `.......d.....%.......DnsAcquire
2645e0 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 ContextHandle_A.dnsapi.dll..dnsa
264600 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
264620 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......284.......`.d.......
264640 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
264660 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
264680 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
2646a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
2646c0 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 @.@..............dnsapi.dll'....
2646e0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
264700 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 LINK................@comp.id.u..
264720 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 6e 73 .............................dns
264740 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 api_NULL_THUNK_DATA.dnsapi.dll/.
264760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
264780 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 ....249.......`.d...............
2647a0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........@...d.......
2647c0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
2647e0 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.0.............
264800 0a 64 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 .dnsapi.dll'....................
264820 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
264840 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
264860 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
264880 53 43 52 49 50 54 4f 52 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR..dnsapi.dll/.....-1....
2648a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 ..................0.......490...
2648c0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2648e0 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
264900 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 .B.idata$2......................
264920 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 ......@.0..idata$6..............
264940 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 ..............@................d
264960 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 nsapi.dll'....................u.
264980 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2649a0 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 ................................
2649c0 00 00 03 00 64 6e 73 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ....dnsapi.dll..@comp.id.u......
2649e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
264a00 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
264a20 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
264a40 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
264a60 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6e 73 61 70 69 00 5f P...__IMPORT_DESCRIPTOR_dnsapi._
264a80 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 6e 73 61 70 69 5f _NULL_IMPORT_DESCRIPTOR..dnsapi_
264aa0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 NULL_THUNK_DATA.drt.dll/........
264ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
264ae0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0f 00 04 00 41........`.......d.............
264b00 44 72 74 55 70 64 61 74 65 4b 65 79 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 DrtUpdateKey.drt.dll..drt.dll/..
264b20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
264b40 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
264b60 00 00 0e 00 04 00 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 64 72 74 2e 64 6c 6c 00 0a ......DrtUnregisterKey.drt.dll..
264b80 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drt.dll/........-1..............
264ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
264bc0 00 00 64 86 00 00 00 00 17 00 00 00 0d 00 04 00 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 64 ..d.............DrtStartSearch.d
264be0 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt.dll..drt.dll/........-1......
264c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
264c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0c 00 04 00 44 72 74 52 65 67 69 73 ..`.......d.............DrtRegis
264c40 74 65 72 4b 65 79 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 terKey.drt.dll..drt.dll/........
264c60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
264c80 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 0b 00 04 00 36........`.......d.............
264ca0 44 72 74 4f 70 65 6e 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 DrtOpen.drt.dll.drt.dll/........
264cc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
264ce0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0a 00 04 00 51........`.......d.............
264d00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a DrtGetSearchResultSize.drt.dll..
264d20 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drt.dll/........-1..............
264d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
264d60 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 ..d.............DrtGetSearchResu
264d80 6c 74 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 lt.drt.dll..drt.dll/........-1..
264da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
264dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 08 00 04 00 44 72 74 47 ......`.......d.............DrtG
264de0 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c etSearchPathSize.drt.dll..drt.dl
264e00 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
264e20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
264e40 00 00 19 00 00 00 07 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 00 64 72 74 2e 64 ..........DrtGetSearchPath.drt.d
264e60 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..drt.dll/........-1..........
264e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
264ea0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 06 00 04 00 44 72 74 47 65 74 49 6e 73 74 61 6e ......d.............DrtGetInstan
264ec0 63 65 4e 61 6d 65 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 ceNameSize.drt.dll..drt.dll/....
264ee0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
264f00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
264f20 05 00 04 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 64 72 74 2e 64 6c 6c 00 0a ....DrtGetInstanceName.drt.dll..
264f40 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drt.dll/........-1..............
264f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
264f80 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 ..d.............DrtGetEventDataS
264fa0 69 7a 65 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ize.drt.dll.drt.dll/........-1..
264fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
264fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 03 00 04 00 44 72 74 47 ......`.......d.............DrtG
265000 65 74 45 76 65 6e 74 44 61 74 61 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 etEventData.drt.dll.drt.dll/....
265020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
265040 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
265060 02 00 04 00 44 72 74 45 6e 64 53 65 61 72 63 68 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c ....DrtEndSearch.drt.dll..drt.dl
265080 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2650a0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2650c0 00 00 1a 00 00 00 01 00 04 00 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 64 72 74 2e ..........DrtContinueSearch.drt.
2650e0 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.drt.dll/........-1..........
265100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a ............0.......37........`.
265120 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 00 00 04 00 44 72 74 43 6c 6f 73 65 00 64 72 74 ......d.............DrtClose.drt
265140 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..drt.dll/........-1........
265160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 ..............0.......278.......
265180 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2651a0 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......=...................@..B.i
2651c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
2651e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 ..@.@..idata$4..................
265200 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 64 72 74 2e 64 ..........@.@..............drt.d
265220 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
265240 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
265260 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 .id.u...........................
265280 00 00 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 72 74 2e 64 6c 6c 2f ....drt_NULL_THUNK_DATA.drt.dll/
2652a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2652c0 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 0.......246.......`.d...........
2652e0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 .........debug$S........=...d...
265300 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
265320 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 ....................@.0.........
265340 00 00 00 00 07 64 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 .....drt.dll'...................
265360 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
265380 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
2653a0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
2653c0 45 53 43 52 49 50 54 4f 52 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.drt.dll/........-1....
2653e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 ..................0.......477...
265400 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
265420 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........=...................@.
265440 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 .B.idata$2......................
265460 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 ......@.0..idata$6..............
265480 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 64 ..............@................d
2654a0 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 rt.dll'....................u.Mic
2654c0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
2654e0 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
265500 00 64 72 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .drt.dll.@comp.id.u.............
265520 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
265540 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
265560 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 .h..idata$5@.......h............
265580 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 ...........5.............J...__I
2655a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f MPORT_DESCRIPTOR_drt.__NULL_IMPO
2655c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 RT_DESCRIPTOR..drt_NULL_THUNK_DA
2655e0 54 41 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..drtprov.dll/....-1..........
265600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
265620 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 08 00 04 00 44 72 74 44 65 6c 65 74 65 50 6e 72 ......d.....+.......DrtDeletePnr
265640 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 0a pBootstrapResolver.drtprov.dll..
265660 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drtprov.dll/....-1..............
265680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2656a0 00 00 64 86 00 00 00 00 2a 00 00 00 07 00 04 00 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 ..d.....*.......DrtDeleteNullSec
2656c0 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f urityProvider.drtprov.dll.drtpro
2656e0 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 v.dll/....-1....................
265700 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
265720 00 00 2a 00 00 00 06 00 04 00 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 ..*.......DrtDeleteDnsBootstrapR
265740 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f esolver.drtprov.dll.drtprov.dll/
265760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
265780 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
2657a0 05 00 04 00 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 ....DrtDeleteDerivedKeySecurityP
2657c0 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f rovider.drtprov.dll.drtprov.dll/
2657e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
265800 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
265820 04 00 04 00 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 ....DrtCreatePnrpBootstrapResolv
265840 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 er.drtprov.dll..drtprov.dll/....
265860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
265880 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 03 00 04 00 62........`.......d.....*.......
2658a0 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 DrtCreateNullSecurityProvider.dr
2658c0 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tprov.dll.drtprov.dll/....-1....
2658e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
265900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 02 00 04 00 44 72 74 43 72 65 ....`.......d.....*.......DrtCre
265920 61 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e ateDnsBootstrapResolver.drtprov.
265940 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.drtprov.dll/....-1..........
265960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
265980 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 01 00 04 00 44 72 74 43 72 65 61 74 65 44 65 72 ......d.....0.......DrtCreateDer
2659a0 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e ivedKeySecurityProvider.drtprov.
2659c0 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.drtprov.dll/....-1..........
2659e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
265a00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 44 65 72 ......d.............DrtCreateDer
265a20 69 76 65 64 4b 65 79 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f ivedKey.drtprov.dll.drtprov.dll/
265a40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
265a60 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 ....286.......`.d...............
265a80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
265aa0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
265ac0 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
265ae0 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
265b00 12 00 09 00 00 00 00 00 0b 64 72 74 70 72 6f 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........drtprov.dll'...........
265b20 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
265b40 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
265b60 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 64 72 74 70 72 6f 76 5f 4e 55 ......................drtprov_NU
265b80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.drtprov.dll/....-1
265ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
265bc0 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
265be0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
265c00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
265c20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 72 74 70 72 ..........@.0..............drtpr
265c40 6f 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 ov.dll'....................u.Mic
265c60 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
265c80 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
265ca0 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
265cc0 54 4f 52 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.drtprov.dll/....-1..........
265ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
265d00 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
265d20 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
265d40 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
265d60 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
265d80 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 72 74 70 72 6f 76 ........@................drtprov
265da0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
265dc0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
265de0 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 ...............................d
265e00 72 74 70 72 6f 76 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 rtprov.dll.@comp.id.u...........
265e20 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
265e40 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
265e60 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
265e80 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
265ea0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 70 72 6f 76 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_drtprov.__NUL
265ec0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 70 72 6f 76 5f 4e 55 4c L_IMPORT_DESCRIPTOR..drtprov_NUL
265ee0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 35 33 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 L_THUNK_DATA../2536...........-1
265f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
265f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 01 00 04 00 44 72 ........`.......d.....+.......Dr
265f40 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 64 72 74 74 72 61 6e 73 tDeleteIpv6UdpTransport.drttrans
265f60 70 6f 72 74 2e 64 6c 6c 00 0a 2f 32 35 33 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 port.dll../2536...........-1....
265f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
265fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 44 72 74 43 72 65 ....`.......d.....+.......DrtCre
265fc0 61 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 64 72 74 74 72 61 6e 73 70 6f 72 74 ateIpv6UdpTransport.drttransport
265fe0 2e 64 6c 6c 00 0a 2f 32 35 33 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2536...........-1........
266000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 ..............0.......296.......
266020 60 0a 64 86 03 00 00 00 00 00 e2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
266040 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......F...................@..B.i
266060 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
266080 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 ..@.@..idata$4..................
2660a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 64 72 74 74 72 ..........@.@..............drttr
2660c0 61 6e 73 70 6f 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 ansport.dll'....................
2660e0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
266100 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
266120 00 00 02 00 00 00 02 00 22 00 00 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 ........"....drttransport_NULL_T
266140 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 33 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./2536...........-1....
266160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 ..................0.......255...
266180 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 be 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2661a0 24 53 00 00 00 00 00 00 00 00 46 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........F...d...............@.
2661c0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2661e0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 64 72 74 74 72 61 6e 73 70 ......@.0..............drttransp
266200 6f 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 ort.dll'....................u.Mi
266220 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
266240 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
266260 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
266280 50 54 4f 52 00 0a 2f 32 35 33 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR../2536...........-1........
2662a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 ..............0.......514.......
2662c0 60 0a 64 86 03 00 00 00 00 00 16 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2662e0 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......F...................@..B.i
266300 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 data$2..........................
266320 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 ..@.0..idata$6..................
266340 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 09 00 00 00 00 00 10 64 72 74 74 72 ..........@................drttr
266360 61 6e 73 70 6f 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 ansport.dll'....................
266380 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
2663a0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
2663c0 05 00 00 00 03 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ......drttransport.dll..@comp.id
2663e0 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
266400 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
266420 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
266440 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..h.....%.................>.....
266460 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........\...__IMPORT_DESCRIPTOR_
266480 64 72 74 74 72 61 6e 73 70 6f 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 drttransport.__NULL_IMPORT_DESCR
2664a0 49 50 54 4f 52 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 IPTOR..drttransport_NULL_THUNK_D
2664c0 41 54 41 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.dsound.dll/.....-1..........
2664e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
266500 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 09 00 04 00 47 65 74 44 65 76 69 63 65 49 44 00 ......d.............GetDeviceID.
266520 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 dsound.dll..dsound.dll/.....-1..
266540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
266560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 08 00 04 00 44 69 72 65 ......`.......d.....'.......Dire
266580 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 ctSoundFullDuplexCreate.dsound.d
2665a0 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dsound.dll/.....-1..........
2665c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2665e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 07 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 45 ......d.....!.......DirectSoundE
266600 6e 75 6d 65 72 61 74 65 57 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c numerateW.dsound.dll..dsound.dll
266620 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
266640 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
266660 00 00 06 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 64 73 6f 75 ......DirectSoundEnumerateA.dsou
266680 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 nd.dll..dsound.dll/.....-1......
2666a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2666c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 44 69 72 65 63 74 53 6f ..`.......d.............DirectSo
2666e0 75 6e 64 43 72 65 61 74 65 38 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c undCreate8.dsound.dll.dsound.dll
266700 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
266720 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
266740 00 00 04 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 ......DirectSoundCreate.dsound.d
266760 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dsound.dll/.....-1..........
266780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2667a0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 03 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 ......d.....(.......DirectSoundC
2667c0 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 aptureEnumerateW.dsound.dll.dsou
2667e0 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nd.dll/.....-1..................
266800 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
266820 00 00 00 00 28 00 00 00 02 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 45 6e ....(.......DirectSoundCaptureEn
266840 75 6d 65 72 61 74 65 41 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 umerateA.dsound.dll.dsound.dll/.
266860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
266880 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2668a0 01 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 64 73 ....DirectSoundCaptureCreate8.ds
2668c0 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ound.dll..dsound.dll/.....-1....
2668e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
266900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 44 69 72 65 63 74 ....`.......d.....$.......Direct
266920 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 SoundCaptureCreate.dsound.dll.ds
266940 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ound.dll/.....-1................
266960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......284.......`.d.....
266980 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
2669a0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
2669c0 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
2669e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
266a00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 27 00 13 ..@.@..............dsound.dll'..
266a20 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
266a40 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
266a60 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 ...............................d
266a80 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 6f 75 6e 64 2e 64 6c 6c sound_NULL_THUNK_DATA.dsound.dll
266aa0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
266ac0 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 ......249.......`.d.............
266ae0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 .......debug$S........@...d.....
266b00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
266b20 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 ..................@.0...........
266b40 00 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d ...dsound.dll'..................
266b60 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
266b80 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
266ba0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
266bc0 44 45 53 43 52 49 50 54 4f 52 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 DESCRIPTOR..dsound.dll/.....-1..
266be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 ....................0.......490.
266c00 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
266c20 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
266c40 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 @..B.idata$2....................
266c60 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
266c80 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@...............
266ca0 0a 64 73 6f 75 6e 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 .dsound.dll'....................
266cc0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
266ce0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
266d00 05 00 00 00 03 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ......dsound.dll..@comp.id.u....
266d20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
266d40 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
266d60 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
266d80 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
266da0 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 6f 75 6e 64 ..P...__IMPORT_DESCRIPTOR_dsound
266dc0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 6f 75 6e .__NULL_IMPORT_DESCRIPTOR..dsoun
266de0 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 d_NULL_THUNK_DATA.dsparse.dll/..
266e00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
266e20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 12 00 ..51........`.......d...........
266e40 04 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c ..DsUnquoteRdnValueW.dsparse.dll
266e60 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dsparse.dll/....-1............
266e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
266ea0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 11 00 04 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 ....d.............DsUnquoteRdnVa
266ec0 6c 75 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 lueA.dsparse.dll..dsparse.dll/..
266ee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
266f00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 10 00 ..49........`.......d...........
266f20 04 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a ..DsQuoteRdnValueW.dsparse.dll..
266f40 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsparse.dll/....-1..............
266f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
266f80 00 00 64 86 00 00 00 00 1d 00 00 00 0f 00 04 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 ..d.............DsQuoteRdnValueA
266fa0 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dsparse.dll..dsparse.dll/....-1
266fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
266fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0e 00 04 00 44 73 ........`.......d.............Ds
267000 4d 61 6b 65 53 70 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c MakeSpnW.dsparse.dll..dsparse.dl
267020 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
267040 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
267060 00 00 0d 00 04 00 44 73 4d 61 6b 65 53 70 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 ......DsMakeSpnA.dsparse.dll..ds
267080 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 parse.dll/....-1................
2670a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2670c0 64 86 00 00 00 00 21 00 00 00 0c 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 d.....!.......DsIsMangledRdnValu
2670e0 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 eW.dsparse.dll..dsparse.dll/....
267100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
267120 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0b 00 04 00 53........`.......d.....!.......
267140 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c DsIsMangledRdnValueA.dsparse.dll
267160 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dsparse.dll/....-1............
267180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2671a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0a 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 ....d.............DsIsMangledDnW
2671c0 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .dsparse.dll..dsparse.dll/....-1
2671e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
267200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 44 73 ........`.......d.............Ds
267220 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 IsMangledDnA.dsparse.dll..dspars
267240 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
267260 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
267280 00 00 16 00 00 00 08 00 04 00 44 73 47 65 74 52 64 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 ..........DsGetRdnW.dsparse.dll.
2672a0 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsparse.dll/....-1..............
2672c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2672e0 00 00 64 86 00 00 00 00 27 00 00 00 07 00 04 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d ..d.....'.......DsCrackUnquotedM
267300 61 6e 67 6c 65 64 52 64 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e angledRdnW.dsparse.dll..dsparse.
267320 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
267340 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
267360 27 00 00 00 06 00 04 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 '.......DsCrackUnquotedMangledRd
267380 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 nA.dsparse.dll..dsparse.dll/....
2673a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2673c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 05 00 04 00 44........`.......d.............
2673e0 44 73 43 72 61 63 6b 53 70 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e DsCrackSpnW.dsparse.dll.dsparse.
267400 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
267420 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
267440 18 00 00 00 04 00 04 00 44 73 43 72 61 63 6b 53 70 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 ........DsCrackSpnA.dsparse.dll.
267460 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsparse.dll/....-1..............
267480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2674a0 00 00 64 86 00 00 00 00 19 00 00 00 03 00 04 00 44 73 43 72 61 63 6b 53 70 6e 34 57 00 64 73 70 ..d.............DsCrackSpn4W.dsp
2674c0 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 arse.dll..dsparse.dll/....-1....
2674e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
267500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 02 00 04 00 44 73 43 72 61 63 ....`.......d.............DsCrac
267520 6b 53 70 6e 33 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f kSpn3W.dsparse.dll..dsparse.dll/
267540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
267560 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
267580 01 00 04 00 44 73 43 72 61 63 6b 53 70 6e 32 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 ....DsCrackSpn2W.dsparse.dll..ds
2675a0 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 parse.dll/....-1................
2675c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2675e0 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e 32 41 00 64 73 70 61 72 d.............DsCrackSpn2A.dspar
267600 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 se.dll..dsparse.dll/....-1......
267620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 ................0.......286.....
267640 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
267660 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
267680 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2676a0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
2676c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 73 70 ............@.@..............dsp
2676e0 61 72 73 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d arse.dll'....................u.M
267700 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
267720 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
267740 00 00 00 02 00 1d 00 00 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........dsparse_NULL_THUNK_DAT
267760 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.dsparse.dll/....-1............
267780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......250.......`.d.
2677a0 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2677c0 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
2677e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
267800 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 73 70 61 72 73 65 2e 64 6c 6c 27 00 13 10 07 00 0..............dsparse.dll'.....
267820 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
267840 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 INK....................@comp.id.
267860 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
267880 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 73 70 61 72 73 65 2e _NULL_IMPORT_DESCRIPTOR.dsparse.
2678a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2678c0 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 0.......493.......`.d...........
2678e0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
267900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
267920 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
267940 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
267960 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 73 70 61 72 73 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............dsparse.dll'.......
267980 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
2679a0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
2679c0 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 40 ...................dsparse.dll.@
2679e0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
267a00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
267a20 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
267a40 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
267a60 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
267a80 52 49 50 54 4f 52 5f 64 73 70 61 72 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_dsparse.__NULL_IMPORT_DES
267aa0 43 52 49 50 54 4f 52 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..dsparse_NULL_THUNK_DATA
267ac0 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dsprop.dll/.....-1............
267ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
267b00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 06 00 04 00 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 ....d.....".......ADsPropShowErr
267b20 6f 72 44 69 61 6c 6f 67 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 orDialog.dsprop.dll.dsprop.dll/.
267b40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
267b60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
267b80 05 00 04 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 64 73 70 72 ....ADsPropSetHwndWithTitle.dspr
267ba0 6f 70 2e 64 6c 6c 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 op.dll..dsprop.dll/.....-1......
267bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
267be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 04 00 04 00 41 44 73 50 72 6f 70 53 ..`.......d.............ADsPropS
267c00 65 74 48 77 6e 64 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 etHwnd.dsprop.dll.dsprop.dll/...
267c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
267c40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 03 00 ..55........`.......d.....#.....
267c60 04 00 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 64 73 70 72 6f 70 ..ADsPropSendErrorMessage.dsprop
267c80 2e 64 6c 6c 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dsprop.dll/.....-1........
267ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
267cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 02 00 04 00 41 44 73 50 72 6f 70 47 65 74 `.......d.............ADsPropGet
267ce0 49 6e 69 74 49 6e 66 6f 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 InitInfo.dsprop.dll.dsprop.dll/.
267d00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
267d20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
267d40 01 00 04 00 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 64 73 70 72 6f ....ADsPropCreateNotifyObj.dspro
267d60 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.dsprop.dll/.....-1........
267d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
267da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 43 68 65 `.......d.....".......ADsPropChe
267dc0 63 6b 49 66 57 72 69 74 61 62 6c 65 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 ckIfWritable.dsprop.dll.dsprop.d
267de0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
267e00 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 0.......284.......`.d...........
267e20 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
267e40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
267e60 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
267e80 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
267ea0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .............dsprop.dll'........
267ec0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
267ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
267f00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 64 73 70 72 6f 70 5f .........................dsprop_
267f20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.dsprop.dll/.....
267f40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
267f60 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 249.......`.d...................
267f80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...d...........
267fa0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 ....@..B.idata$3................
267fc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 70 ............@.0..............dsp
267fe0 72 6f 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 rop.dll'....................u.Mi
268000 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
268020 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
268040 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
268060 50 54 4f 52 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..dsprop.dll/.....-1........
268080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 ..............0.......490.......
2680a0 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2680c0 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
2680e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 data$2..........................
268100 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 ..@.0..idata$6..................
268120 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 73 70 72 6f ..........@................dspro
268140 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 p.dll'....................u.Micr
268160 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
268180 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
2681a0 64 73 70 72 6f 70 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 dsprop.dll..@comp.id.u..........
2681c0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
2681e0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
268200 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 ....h..idata$5@.......h.........
268220 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 ..............8.............P...
268240 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 72 6f 70 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_dsprop.__NUL
268260 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..dsprop_NULL
268280 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.dssec.dll/......-1..
2682a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2682c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 03 00 04 00 44 53 45 64 ......`.......d.............DSEd
2682e0 69 74 53 65 63 75 72 69 74 79 00 64 73 73 65 63 2e 64 6c 6c 00 0a 64 73 73 65 63 2e 64 6c 6c 2f itSecurity.dssec.dll..dssec.dll/
268300 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
268320 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
268340 00 00 02 00 04 00 44 53 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 64 73 73 65 63 ......DSCreateSecurityPage.dssec
268360 2e 64 6c 6c 00 0a 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dssec.dll/......-1........
268380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2683a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 01 00 04 00 44 53 43 72 65 61 74 65 49 53 `.......d.....(.......DSCreateIS
2683c0 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 64 73 73 65 63 2e 64 6c 6c 00 64 73 ecurityInfoObjectEx.dssec.dll.ds
2683e0 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sec.dll/......-1................
268400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
268420 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 d.....&.......DSCreateISecurityI
268440 6e 66 6f 4f 62 6a 65 63 74 00 64 73 73 65 63 2e 64 6c 6c 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 nfoObject.dssec.dll.dssec.dll/..
268460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
268480 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 ....282.......`.d...............
2684a0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
2684c0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
2684e0 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
268500 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
268520 10 00 09 00 00 00 00 00 09 64 73 73 65 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .........dssec.dll'.............
268540 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
268560 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
268580 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 ....................dssec_NULL_T
2685a0 48 55 4e 4b 5f 44 41 54 41 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.dssec.dll/......-1....
2685c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 ..................0.......248...
2685e0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
268600 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...d...............@.
268620 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 .B.idata$3......................
268640 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 73 73 65 63 2e 64 6c 6c ......@.0..............dssec.dll
268660 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
268680 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
2686a0 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
2686c0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 73 .....__NULL_IMPORT_DESCRIPTOR.ds
2686e0 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sec.dll/......-1................
268700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......485.......`.d.....
268720 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
268740 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
268760 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
268780 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 data$6..........................
2687a0 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 73 73 65 63 2e 64 6c 6c 27 00 13 10 ..@................dssec.dll'...
2687c0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2687e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
268800 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 73 73 65 63 2e 64 6c 6c .......................dssec.dll
268820 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
268840 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
268860 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
268880 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
2688a0 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...7.............N...__IMPORT_DE
2688c0 53 43 52 49 50 54 4f 52 5f 64 73 73 65 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 SCRIPTOR_dssec.__NULL_IMPORT_DES
2688e0 43 52 49 50 54 4f 52 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a CRIPTOR..dssec_NULL_THUNK_DATA..
268900 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsuiext.dll/....-1..............
268920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
268940 00 00 64 86 00 00 00 00 16 00 00 00 03 00 04 00 44 73 47 65 74 49 63 6f 6e 00 64 73 75 69 65 78 ..d.............DsGetIcon.dsuiex
268960 74 2e 64 6c 6c 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.dsuiext.dll/....-1........
268980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2689a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 02 00 04 00 44 73 47 65 74 46 72 69 65 6e `.......d.....#.......DsGetFrien
2689c0 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 0a 64 73 75 69 65 78 dlyClassName.dsuiext.dll..dsuiex
2689e0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
268a00 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
268a20 00 00 22 00 00 00 01 00 04 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 ..".......DsBrowseForContainerW.
268a40 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 dsuiext.dll.dsuiext.dll/....-1..
268a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
268a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 44 73 42 72 ......`.......d.....".......DsBr
268aa0 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 73 owseForContainerA.dsuiext.dll.ds
268ac0 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uiext.dll/....-1................
268ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......286.......`.d.....
268b00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
268b20 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
268b40 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
268b60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
268b80 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 64 73 75 69 65 78 74 2e 64 6c 6c 27 00 ..@.@..............dsuiext.dll'.
268ba0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
268bc0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 R).LINK................@comp.id.
268be0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f u...............................
268c00 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 75 69 65 78 74 2e dsuiext_NULL_THUNK_DATA.dsuiext.
268c20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
268c40 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
268c60 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
268c80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
268ca0 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
268cc0 00 00 00 00 0b 64 73 75 69 65 78 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....dsuiext.dll'...............
268ce0 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
268d00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
268d20 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
268d40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.dsuiext.dll/....-1
268d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
268d80 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
268da0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
268dc0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
268de0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
268e00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
268e20 00 00 0b 64 73 75 69 65 78 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...dsuiext.dll'.................
268e40 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
268e60 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
268e80 00 00 00 05 00 00 00 03 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .........dsuiext.dll.@comp.id.u.
268ea0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
268ec0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
268ee0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
268f00 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
268f20 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 75 .....R...__IMPORT_DESCRIPTOR_dsu
268f40 69 65 78 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 iext.__NULL_IMPORT_DESCRIPTOR..d
268f60 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 77 6d 61 70 69 2e 64 suiext_NULL_THUNK_DATA..dwmapi.d
268f80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
268fa0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
268fc0 28 00 00 00 1e 00 04 00 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 (.......DwmUpdateThumbnailProper
268fe0 74 69 65 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ties.dwmapi.dll.dwmapi.dll/.....
269000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
269020 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1d 00 04 00 54........`.......d.....".......
269040 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c DwmUnregisterThumbnail.dwmapi.dl
269060 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dwmapi.dll/.....-1............
269080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2690a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1c 00 04 00 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f ....d.....$.......DwmTransitionO
2690c0 77 6e 65 64 57 69 6e 64 6f 77 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c wnedWindow.dwmapi.dll.dwmapi.dll
2690e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
269100 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
269120 00 00 1b 00 04 00 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 64 77 6d 61 70 69 2e 64 6c ......DwmTetherContact.dwmapi.dl
269140 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dwmapi.dll/.....-1............
269160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
269180 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1a 00 04 00 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 ....d.............DwmShowContact
2691a0 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dwmapi.dll.dwmapi.dll/.....-1..
2691c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2691e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 19 00 04 00 44 77 6d 53 ......`.......d.....!.......DwmS
269200 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 etWindowAttribute.dwmapi.dll..dw
269220 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi.dll/.....-1................
269240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
269260 64 86 00 00 00 00 23 00 00 00 18 00 04 00 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d d.....#.......DwmSetPresentParam
269280 65 74 65 72 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 eters.dwmapi.dll..dwmapi.dll/...
2692a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2692c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 17 00 ..53........`.......d.....!.....
2692e0 04 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 ..DwmSetIconicThumbnail.dwmapi.d
269300 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dwmapi.dll/.....-1..........
269320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
269340 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 16 00 04 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 ......d.....).......DwmSetIconic
269360 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 LivePreviewBitmap.dwmapi.dll..dw
269380 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi.dll/.....-1................
2693a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2693c0 64 86 00 00 00 00 21 00 00 00 15 00 04 00 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 d.....!.......DwmSetDxFrameDurat
2693e0 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ion.dwmapi.dll..dwmapi.dll/.....
269400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
269420 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 14 00 04 00 48........`.......d.............
269440 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 DwmRenderGesture.dwmapi.dll.dwma
269460 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
269480 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2694a0 00 00 00 00 20 00 00 00 13 00 04 00 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c ............DwmRegisterThumbnail
2694c0 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dwmapi.dll.dwmapi.dll/.....-1..
2694e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
269500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 12 00 04 00 44 77 6d 51 ......`.......d.....'.......DwmQ
269520 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 64 77 6d 61 70 69 2e 64 ueryThumbnailSourceSize.dwmapi.d
269540 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dwmapi.dll/.....-1..........
269560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
269580 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 11 00 04 00 44 77 6d 4d 6f 64 69 66 79 50 72 65 ......d.....,.......DwmModifyPre
2695a0 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 viousDxFrameDuration.dwmapi.dll.
2695c0 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dwmapi.dll/.....-1..............
2695e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
269600 00 00 64 86 00 00 00 00 23 00 00 00 10 00 04 00 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e ..d.....#.......DwmIsComposition
269620 45 6e 61 62 6c 65 64 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 Enabled.dwmapi.dll..dwmapi.dll/.
269640 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
269660 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
269680 0f 00 04 00 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 64 ....DwmInvalidateIconicBitmaps.d
2696a0 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 wmapi.dll.dwmapi.dll/.....-1....
2696c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2696e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0e 00 04 00 44 77 6d 47 65 74 ....`.......d.....!.......DwmGet
269700 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 WindowAttribute.dwmapi.dll..dwma
269720 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
269740 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
269760 00 00 00 00 26 00 00 00 0d 00 04 00 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 ....&.......DwmGetUnmetTabRequir
269780 65 6d 65 6e 74 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 ements.dwmapi.dll.dwmapi.dll/...
2697a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2697c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0c 00 ..57........`.......d.....%.....
2697e0 04 00 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 64 77 6d 61 ..DwmGetTransportAttributes.dwma
269800 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dwmapi.dll/.....-1......
269820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
269840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0b 00 04 00 44 77 6d 47 65 74 47 72 ..`.......d.....-.......DwmGetGr
269860 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 64 77 6d 61 70 69 aphicsStreamTransformHint.dwmapi
269880 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dwmapi.dll/.....-1........
2698a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2698c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0a 00 04 00 44 77 6d 47 65 74 47 72 61 70 `.......d.....&.......DwmGetGrap
2698e0 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 hicsStreamClient.dwmapi.dll.dwma
269900 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
269920 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
269940 00 00 00 00 27 00 00 00 09 00 04 00 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d ....'.......DwmGetCompositionTim
269960 69 6e 67 49 6e 66 6f 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 ingInfo.dwmapi.dll..dwmapi.dll/.
269980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2699a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2699c0 08 00 04 00 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 64 77 6d 61 ....DwmGetColorizationColor.dwma
2699e0 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..dwmapi.dll/.....-1......
269a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
269a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 07 00 04 00 44 77 6d 46 6c 75 73 68 ..`.......d.............DwmFlush
269a40 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .dwmapi.dll.dwmapi.dll/.....-1..
269a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
269a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 06 00 04 00 44 77 6d 45 ......`.......d.....(.......DwmE
269aa0 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 64 77 6d 61 70 69 2e xtendFrameIntoClientArea.dwmapi.
269ac0 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dwmapi.dll/.....-1..........
269ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
269b00 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 05 00 04 00 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 ......d.............DwmEnableMMC
269b20 53 53 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 SS.dwmapi.dll.dwmapi.dll/.....-1
269b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
269b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 00 04 00 44 77 ........`.......d.............Dw
269b80 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 mEnableComposition.dwmapi.dll.dw
269ba0 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi.dll/.....-1................
269bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
269be0 64 86 00 00 00 00 25 00 00 00 03 00 04 00 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e d.....%.......DwmEnableBlurBehin
269c00 64 57 69 6e 64 6f 77 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 dWindow.dwmapi.dll..dwmapi.dll/.
269c20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
269c40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
269c60 02 00 04 00 44 77 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 64 77 6d 61 70 69 2e 64 ....DwmDetachMilContent.dwmapi.d
269c80 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dwmapi.dll/.....-1..........
269ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
269cc0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 01 00 04 00 44 77 6d 44 65 66 57 69 6e 64 6f 77 ......d.............DwmDefWindow
269ce0 50 72 6f 63 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Proc.dwmapi.dll.dwmapi.dll/.....
269d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
269d20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
269d40 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a DwmAttachMilContent.dwmapi.dll..
269d60 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dwmapi.dll/.....-1..............
269d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......284.......`.d...
269da0 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
269dc0 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
269de0 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
269e00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
269e20 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 27 ....@.@..............dwmapi.dll'
269e40 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
269e60 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
269e80 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .u..............................
269ea0 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 77 6d 61 70 69 2e 64 .dwmapi_NULL_THUNK_DATA.dwmapi.d
269ec0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
269ee0 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 0.......249.......`.d...........
269f00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
269f20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
269f40 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
269f60 00 00 00 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....dwmapi.dll'................
269f80 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
269fa0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
269fc0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
269fe0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 T_DESCRIPTOR..dwmapi.dll/.....-1
26a000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
26a020 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
26a040 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
26a060 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
26a080 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
26a0a0 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
26a0c0 00 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d ...dwmapi.dll'..................
26a0e0 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
26a100 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
26a120 00 00 05 00 00 00 03 00 64 77 6d 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ........dwmapi.dll..@comp.id.u..
26a140 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
26a160 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
26a180 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
26a1a0 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
26a1c0 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 6d 61 ....P...__IMPORT_DESCRIPTOR_dwma
26a1e0 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 77 6d pi.__NULL_IMPORT_DESCRIPTOR..dwm
26a200 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 77 72 69 74 65 2e 64 6c 6c 2f 20 api_NULL_THUNK_DATA.dwrite.dll/.
26a220 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26a240 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
26a260 00 00 04 00 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 64 77 72 69 74 65 2e 64 ....DWriteCreateFactory.dwrite.d
26a280 6c 6c 00 0a 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dwrite.dll/.....-1..........
26a2a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
26a2c0 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
26a2e0 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
26a300 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
26a320 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
26a340 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 77 72 69 74 65 2e ........@.@..............dwrite.
26a360 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
26a380 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
26a3a0 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
26a3c0 1c 00 00 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 77 72 69 .....dwrite_NULL_THUNK_DATA.dwri
26a3e0 74 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 te.dll/.....-1..................
26a400 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......249.......`.d.......
26a420 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
26a440 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
26a460 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
26a480 11 00 09 00 00 00 00 00 0a 64 77 72 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........dwrite.dll'............
26a4a0 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
26a4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
26a4e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
26a500 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..dwrite.dll/...
26a520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26a540 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d.................
26a560 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
26a580 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
26a5a0 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
26a5c0 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
26a5e0 09 00 00 00 00 00 0a 64 77 72 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......dwrite.dll'..............
26a600 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
26a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
26a640 03 00 10 00 00 00 05 00 00 00 03 00 64 77 72 69 74 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............dwrite.dll..@comp.id
26a660 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
26a680 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
26a6a0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
26a6c0 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
26a6e0 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
26a700 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 dwrite.__NULL_IMPORT_DESCRIPTOR.
26a720 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f 6d 70 69 6c .dwrite_NULL_THUNK_DATA.dxcompil
26a740 65 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er.dll/.-1......................
26a760 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
26a780 22 00 00 00 01 00 04 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 64 78 63 6f 6d ".......DxcCreateInstance2.dxcom
26a7a0 70 69 6c 65 72 2e 64 6c 6c 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 piler.dll.dxcompiler.dll/.-1....
26a7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
26a7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 44 78 63 43 72 65 ....`.......d.....!.......DxcCre
26a800 61 74 65 49 6e 73 74 61 6e 63 65 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 00 0a 64 78 63 6f ateInstance.dxcompiler.dll..dxco
26a820 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mpiler.dll/.-1..................
26a840 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......292.......`.d.......
26a860 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 .............debug$S........D...
26a880 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
26a8a0 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
26a8c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
26a8e0 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 27 @.@..............dxcompiler.dll'
26a900 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
26a920 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
26a940 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 .u..............................
26a960 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f .dxcompiler_NULL_THUNK_DATA.dxco
26a980 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mpiler.dll/.-1..................
26a9a0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......253.......`.d.......
26a9c0 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 .............debug$S........D...
26a9e0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
26aa00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
26aa20 15 00 09 00 00 00 00 00 0e 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .........dxcompiler.dll'........
26aa40 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
26aa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ....................@comp.id.u..
26aa80 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
26aaa0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 78 63 6f 6d 70 69 6c 65 72 LL_IMPORT_DESCRIPTOR..dxcompiler
26aac0 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
26aae0 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 12 01 00 00 08 00 ......506.......`.d.............
26ab00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 .......debug$S........D.........
26ab20 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
26ab40 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
26ab60 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
26ab80 00 00 15 00 09 00 00 00 00 00 0e 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 ...........dxcompiler.dll'......
26aba0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
26abc0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
26abe0 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 ....................dxcompiler.d
26ac00 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
26ac20 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
26ac40 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
26ac60 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....#...........
26ac80 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 ......<.............X...__IMPORT
26aca0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 6d 70 69 6c 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d _DESCRIPTOR_dxcompiler.__NULL_IM
26acc0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c PORT_DESCRIPTOR..dxcompiler_NULL
26ace0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.dxcore.dll/.....-1..
26ad00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
26ad20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 44 58 43 6f ......`.......d.....&.......DXCo
26ad40 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 46 61 63 74 6f 72 79 00 64 78 63 6f 72 65 2e 64 6c reCreateAdapterFactory.dxcore.dl
26ad60 6c 00 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dxcore.dll/.....-1............
26ad80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......284.......`.d.
26ada0 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
26adc0 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
26ade0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
26ae00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 @..idata$4......................
26ae20 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 64 78 63 6f 72 65 2e 64 6c ......@.@..............dxcore.dl
26ae40 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
26ae60 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
26ae80 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 id.u............................
26aea0 00 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f 72 65 ...dxcore_NULL_THUNK_DATA.dxcore
26aec0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
26aee0 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 ..0.......249.......`.d.........
26af00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 ...........debug$S........@...d.
26af20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
26af40 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 ......................@.0.......
26af60 09 00 00 00 00 00 0a 64 78 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......dxcore.dll'..............
26af80 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
26afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
26afc0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
26afe0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..dxcore.dll/.....
26b000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26b020 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 490.......`.d...................
26b040 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
26b060 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 ....@..B.idata$2................
26b080 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
26b0a0 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 ....................@...........
26b0c0 00 00 00 00 0a 64 78 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....dxcore.dll'................
26b0e0 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
26b100 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
26b120 10 00 00 00 05 00 00 00 03 00 64 78 63 6f 72 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ..........dxcore.dll..@comp.id.u
26b140 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
26b160 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
26b180 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
26b1a0 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 h.......................8.......
26b1c0 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 ......P...__IMPORT_DESCRIPTOR_dx
26b1e0 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 core.__NULL_IMPORT_DESCRIPTOR..d
26b200 78 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 67 69 2e 64 6c 6c 2f 20 xcore_NULL_THUNK_DATA.dxgi.dll/.
26b220 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26b240 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
26b260 00 00 04 00 04 00 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 64 78 67 ......DXGIGetDebugInterface1.dxg
26b280 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.dxgi.dll/.......-1........
26b2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
26b2c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 03 00 04 00 44 58 47 49 44 65 63 6c 61 72 `.......d.....*.......DXGIDeclar
26b2e0 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 64 78 67 69 2e 64 6c 6c 00 eAdapterRemovalSupport.dxgi.dll.
26b300 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dxgi.dll/.......-1..............
26b320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
26b340 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 ..d.............CreateDXGIFactor
26b360 79 32 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 y2.dxgi.dll.dxgi.dll/.......-1..
26b380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
26b3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 01 00 04 00 43 72 65 61 ......`.......d.............Crea
26b3c0 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c teDXGIFactory1.dxgi.dll.dxgi.dll
26b3e0 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
26b400 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
26b420 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 64 78 67 69 2e 64 ........CreateDXGIFactory.dxgi.d
26b440 6c 6c 00 0a 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dxgi.dll/.......-1..........
26b460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 30 20 20 20 20 20 20 20 60 0a ............0.......280.......`.
26b480 64 86 03 00 00 00 00 00 da 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
26b4a0 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....>...................@..B.ida
26b4c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
26b4e0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 00 00 00 00 @.@..idata$4....................
26b500 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 64 78 67 69 2e 64 6c ........@.@..............dxgi.dl
26b520 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
26b540 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
26b560 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1a 00 id.u............................
26b580 00 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 67 69 2e 64 6c 6c ...dxgi_NULL_THUNK_DATA.dxgi.dll
26b5a0 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
26b5c0 30 20 20 20 20 20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b6 00 00 00 0.......247.......`.d...........
26b5e0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 64 00 00 00 .........debug$S........>...d...
26b600 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
26b620 14 00 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0f 00 09 00 ....................@.0.........
26b640 00 00 00 00 08 64 78 67 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d .....dxgi.dll'..................
26b660 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
26b680 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
26b6a0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
26b6c0 44 45 53 43 52 49 50 54 4f 52 00 0a 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 DESCRIPTOR..dxgi.dll/.......-1..
26b6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 32 20 ....................0.......482.
26b700 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 06 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
26b720 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........>...................
26b740 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ca 00 00 00 de 00 00 00 @..B.idata$2....................
26b760 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ........@.0..idata$6............
26b780 fc 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0f 00 09 00 00 00 00 00 ................@...............
26b7a0 08 64 78 67 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 .dxgi.dll'....................u.
26b7c0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
26b7e0 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 ................................
26b800 00 00 03 00 64 78 67 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ....dxgi.dll..@comp.id.u........
26b820 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
26b840 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
26b860 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1d 00 ......h..idata$5@.......h.......
26b880 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 ................6.............L.
26b8a0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 67 69 00 5f 5f 4e 55 4c ..__IMPORT_DESCRIPTOR_dxgi.__NUL
26b8c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 L_IMPORT_DESCRIPTOR..dxgi_NULL_T
26b8e0 48 55 4e 4b 5f 44 41 54 41 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.dxva2.dll/......-1....
26b900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
26b920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 25 00 04 00 53 65 74 56 43 50 ....`.......d.........%...SetVCP
26b940 46 65 61 74 75 72 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 Feature.dxva2.dll.dxva2.dll/....
26b960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26b980 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 24 00 ..59........`.......d.....'...$.
26b9a0 04 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 64 ..SetMonitorRedGreenOrBlueGain.d
26b9c0 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 xva2.dll..dxva2.dll/......-1....
26b9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
26ba00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 23 00 04 00 53 65 74 4d 6f 6e ....`.......d.....(...#...SetMon
26ba20 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 64 78 76 61 32 2e 64 6c itorRedGreenOrBlueDrive.dxva2.dl
26ba40 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.dxva2.dll/......-1............
26ba60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
26ba80 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 22 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 ....d.....$..."...SetMonitorDisp
26baa0 6c 61 79 41 72 65 61 53 69 7a 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f layAreaSize.dxva2.dll.dxva2.dll/
26bac0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26bae0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
26bb00 00 00 21 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 ..!...SetMonitorDisplayAreaPosit
26bb20 69 6f 6e 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ion.dxva2.dll.dxva2.dll/......-1
26bb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
26bb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 20 00 04 00 53 65 ........`.......d.............Se
26bb80 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 tMonitorContrast.dxva2.dll..dxva
26bba0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
26bbc0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
26bbe0 00 00 00 00 25 00 00 00 1f 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 ....%.......SetMonitorColorTempe
26bc00 72 61 74 75 72 65 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 rature.dxva2.dll..dxva2.dll/....
26bc20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26bc40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1e 00 ..51........`.......d...........
26bc60 04 00 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 64 78 76 61 32 2e 64 6c 6c ..SetMonitorBrightness.dxva2.dll
26bc80 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..dxva2.dll/......-1............
26bca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
26bcc0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1d 00 04 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 ....d.............SaveCurrentSet
26bce0 74 69 6e 67 73 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tings.dxva2.dll.dxva2.dll/......
26bd00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26bd20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1c 00 04 00 57........`.......d.....%.......
26bd40 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 64 78 76 61 32 SaveCurrentMonitorSettings.dxva2
26bd60 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dxva2.dll/......-1........
26bd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
26bda0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1b 00 04 00 52 65 73 74 6f 72 65 4d 6f 6e `.......d.....(.......RestoreMon
26bdc0 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 itorFactoryDefaults.dxva2.dll.dx
26bde0 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 va2.dll/......-1................
26be00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
26be20 64 86 00 00 00 00 2d 00 00 00 1a 00 04 00 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 d.....-.......RestoreMonitorFact
26be40 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 oryColorDefaults.dxva2.dll..dxva
26be60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
26be80 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......75........`.......d.
26bea0 00 00 00 00 37 00 00 00 19 00 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 ....7.......OPMGetVideoOutputsFr
26bec0 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 64 78 76 61 32 2e 64 omIDirect3DDevice9Object.dxva2.d
26bee0 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..dxva2.dll/......-1..........
26bf00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
26bf20 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 18 00 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f ......d.....).......OPMGetVideoO
26bf40 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 utputsFromHMONITOR.dxva2.dll..dx
26bf60 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 va2.dll/......-1................
26bf80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
26bfa0 64 86 00 00 00 00 25 00 00 00 17 00 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 d.....%.......OPMGetVideoOutputF
26bfc0 6f 72 54 61 72 67 65 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 orTarget.dxva2.dll..dxva2.dll/..
26bfe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26c000 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
26c020 16 00 04 00 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 72 65 52 65 ....GetVCPFeatureAndVCPFeatureRe
26c040 70 6c 79 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ply.dxva2.dll.dxva2.dll/......-1
26c060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
26c080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 15 00 04 00 47 65 ........`.......d.............Ge
26c0a0 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c tTimingReport.dxva2.dll.dxva2.dl
26c0c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26c0e0 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......70........`.......d.....
26c100 32 00 00 00 14 00 04 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 2.......GetPhysicalMonitorsFromI
26c120 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e Direct3DDevice9.dxva2.dll.dxva2.
26c140 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26c160 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
26c180 00 00 2a 00 00 00 13 00 04 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f ..*.......GetPhysicalMonitorsFro
26c1a0 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 mHMONITOR.dxva2.dll.dxva2.dll/..
26c1c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26c1e0 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 ....78........`.......d.....:...
26c200 12 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 ....GetNumberOfPhysicalMonitorsF
26c220 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 romIDirect3DDevice9.dxva2.dll.dx
26c240 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 va2.dll/......-1................
26c260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
26c280 64 86 00 00 00 00 32 00 00 00 11 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 d.....2.......GetNumberOfPhysica
26c2a0 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c 00 lMonitorsFromHMONITOR.dxva2.dll.
26c2c0 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dxva2.dll/......-1..............
26c2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
26c300 00 00 64 86 00 00 00 00 23 00 00 00 10 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f ..d.....#.......GetMonitorTechno
26c320 6c 6f 67 79 54 79 70 65 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 logyType.dxva2.dll..dxva2.dll/..
26c340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26c360 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
26c380 0f 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e ....GetMonitorRedGreenOrBlueGain
26c3a0 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .dxva2.dll..dxva2.dll/......-1..
26c3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
26c3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0e 00 04 00 47 65 74 4d ......`.......d.....(.......GetM
26c400 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 64 78 76 61 32 2e onitorRedGreenOrBlueDrive.dxva2.
26c420 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.dxva2.dll/......-1..........
26c440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
26c460 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0d 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 ......d.....$.......GetMonitorDi
26c480 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c splayAreaSize.dxva2.dll.dxva2.dl
26c4a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26c4c0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
26c4e0 28 00 00 00 0c 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 (.......GetMonitorDisplayAreaPos
26c500 69 74 69 6f 6e 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ition.dxva2.dll.dxva2.dll/......
26c520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26c540 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0b 00 04 00 49........`.......d.............
26c560 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 GetMonitorContrast.dxva2.dll..dx
26c580 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 va2.dll/......-1................
26c5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
26c5c0 64 86 00 00 00 00 25 00 00 00 0a 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d d.....%.......GetMonitorColorTem
26c5e0 70 65 72 61 74 75 72 65 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 perature.dxva2.dll..dxva2.dll/..
26c600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26c620 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
26c640 09 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 64 78 76 61 32 ....GetMonitorCapabilities.dxva2
26c660 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..dxva2.dll/......-1........
26c680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
26c6a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 08 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 `.......d.............GetMonitor
26c6c0 42 72 69 67 68 74 6e 65 73 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f Brightness.dxva2.dll..dxva2.dll/
26c6e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26c700 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
26c720 00 00 07 00 04 00 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c 65 6e 67 74 ......GetCapabilitiesStringLengt
26c740 68 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 h.dxva2.dll.dxva2.dll/......-1..
26c760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
26c780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 06 00 04 00 44 65 73 74 ......`.......d.....".......Dest
26c7a0 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 royPhysicalMonitors.dxva2.dll.dx
26c7c0 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 va2.dll/......-1................
26c7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
26c800 64 86 00 00 00 00 21 00 00 00 05 00 04 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e d.....!.......DestroyPhysicalMon
26c820 69 74 6f 72 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 itor.dxva2.dll..dxva2.dll/......
26c840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26c860 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 04 00 04 00 45........`.......d.............
26c880 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e DegaussMonitor.dxva2.dll..dxva2.
26c8a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26c8c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
26c8e0 00 00 1e 00 00 00 03 00 04 00 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 64 78 ..........DXVAHD_CreateDevice.dx
26c900 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 va2.dll.dxva2.dll/......-1......
26c920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
26c940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 02 00 04 00 44 58 56 41 32 43 72 65 ..`.......d.....".......DXVA2Cre
26c960 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e ateVideoService.dxva2.dll.dxva2.
26c980 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26c9a0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
26c9c0 00 00 2c 00 00 00 01 00 04 00 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 ..,.......DXVA2CreateDirect3DDev
26c9e0 69 63 65 4d 61 6e 61 67 65 72 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f iceManager9.dxva2.dll.dxva2.dll/
26ca00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26ca20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 ......70........`.......d.....2.
26ca40 00 00 00 00 04 00 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 ......CapabilitiesRequestAndCapa
26ca60 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c bilitiesReply.dxva2.dll.dxva2.dl
26ca80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26caa0 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 0.......282.......`.d...........
26cac0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 .........debug$S........?.......
26cae0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
26cb00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
26cb20 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
26cb40 02 00 00 00 10 00 09 00 00 00 00 00 09 64 78 76 61 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 .............dxva2.dll'.........
26cb60 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
26cb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
26cba0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 64 78 76 61 32 5f 4e 55 ........................dxva2_NU
26cbc0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 LL_THUNK_DATA.dxva2.dll/......-1
26cbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 ......................0.......24
26cc00 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
26cc20 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?...d.............
26cc40 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 ..@..B.idata$3..................
26cc60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 78 76 61 32 ..........@.0..............dxva2
26cc80 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
26cca0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
26ccc0 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
26cce0 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
26cd00 52 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.dxva2.dll/......-1............
26cd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......485.......`.d.
26cd40 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
26cd60 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...................@..B.idata
26cd80 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
26cda0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 0..idata$6......................
26cdc0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 64 78 76 61 32 2e 64 6c 6c ......@................dxva2.dll
26cde0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
26ce00 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
26ce20 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 64 78 76 61 32 ...........................dxva2
26ce40 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
26ce60 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
26ce80 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
26cea0 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
26cec0 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 .......7.............N...__IMPOR
26cee0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 76 61 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 T_DESCRIPTOR_dxva2.__NULL_IMPORT
26cf00 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _DESCRIPTOR..dxva2_NULL_THUNK_DA
26cf20 54 41 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..eappcfg.dll/....-1..........
26cf40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a ............0.......82........`.
26cf60 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 0d 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 ......d.....>.......EapHostPeerQ
26cf80 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 ueryUserBlobFromCredentialInputF
26cfa0 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 ields.eappcfg.dll.eappcfg.dll/..
26cfc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26cfe0 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 0c 00 ..83........`.......d.....?.....
26d000 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 ..EapHostPeerQueryUIBlobFromInte
26d020 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c ractiveUIInputFields.eappcfg.dll
26d040 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..eappcfg.dll/....-1............
26d060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......73........`...
26d080 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 0b 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 ....d.....5.......EapHostPeerQue
26d0a0 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 ryInteractiveUIInputFields.eappc
26d0c0 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 fg.dll..eappcfg.dll/....-1......
26d0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
26d100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 0a 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.....2.......EapHostP
26d120 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 eerQueryCredentialInputFields.ea
26d140 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ppcfg.dll.eappcfg.dll/....-1....
26d160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
26d180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 09 00 04 00 45 61 70 48 6f 73 ....`.......d.....+.......EapHos
26d1a0 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 65 55 49 00 65 61 70 70 63 66 67 tPeerInvokeInteractiveUI.eappcfg
26d1c0 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..eappcfg.dll/....-1........
26d1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
26d200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 08 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.....(.......EapHostPee
26d220 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 rInvokeIdentityUI.eappcfg.dll.ea
26d240 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ppcfg.dll/....-1................
26d260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
26d280 64 86 00 00 00 00 26 00 00 00 07 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 d.....&.......EapHostPeerInvokeC
26d2a0 6f 6e 66 69 67 55 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f onfigUI.eappcfg.dll.eappcfg.dll/
26d2c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26d2e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
26d300 06 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 65 61 70 70 63 66 ....EapHostPeerGetMethods.eappcf
26d320 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 g.dll.eappcfg.dll/....-1........
26d340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
26d360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 05 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.....+.......EapHostPee
26d380 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 65 61 70 70 63 66 67 2e 64 6c 6c rGetMethodProperties.eappcfg.dll
26d3a0 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..eappcfg.dll/....-1............
26d3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
26d3e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 04 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 ....d.....".......EapHostPeerFre
26d400 65 4d 65 6d 6f 72 79 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f eMemory.eappcfg.dll.eappcfg.dll/
26d420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26d440 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
26d460 03 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 65 ....EapHostPeerFreeErrorMemory.e
26d480 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 appcfg.dll..eappcfg.dll/....-1..
26d4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
26d4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 02 00 04 00 45 61 70 48 ......`.......d.....+.......EapH
26d4e0 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 00 65 61 70 70 63 ostPeerCredentialsXml2Blob.eappc
26d500 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 fg.dll..eappcfg.dll/....-1......
26d520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
26d540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.....&.......EapHostP
26d560 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 eerConfigXml2Blob.eappcfg.dll.ea
26d580 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ppcfg.dll/....-1................
26d5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
26d5c0 64 86 00 00 00 00 26 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 d.....&.......EapHostPeerConfigB
26d5e0 6c 6f 62 32 58 6d 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f lob2Xml.eappcfg.dll.eappcfg.dll/
26d600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26d620 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 ....286.......`.d...............
26d640 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
26d660 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
26d680 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
26d6a0 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
26d6c0 12 00 09 00 00 00 00 00 0b 65 61 70 70 63 66 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........eappcfg.dll'...........
26d6e0 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
26d700 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
26d720 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 65 61 70 70 63 66 67 5f 4e 55 ......................eappcfg_NU
26d740 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.eappcfg.dll/....-1
26d760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
26d780 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
26d7a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
26d7c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
26d7e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 61 70 70 63 ..........@.0..............eappc
26d800 66 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 fg.dll'....................u.Mic
26d820 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
26d840 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
26d860 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
26d880 54 4f 52 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.eappcfg.dll/....-1..........
26d8a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
26d8c0 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
26d8e0 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
26d900 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
26d920 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
26d940 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 61 70 70 63 66 67 ........@................eappcfg
26d960 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
26d980 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
26d9a0 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 65 ...............................e
26d9c0 61 70 70 63 66 67 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 appcfg.dll.@comp.id.u...........
26d9e0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
26da00 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
26da20 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
26da40 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
26da60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 63 66 67 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_eappcfg.__NUL
26da80 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c L_IMPORT_DESCRIPTOR..eappcfg_NUL
26daa0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 L_THUNK_DATA..eappprxy.dll/...-1
26dac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
26dae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 11 00 04 00 45 61 ........`.......d.....%.......Ea
26db00 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 65 61 70 70 70 72 78 79 2e 64 pHostPeerUninitialize.eappprxy.d
26db20 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..eappprxy.dll/...-1..........
26db40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
26db60 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 10 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 53 ......d.....%.......EapHostPeerS
26db80 65 74 55 49 43 6f 6e 74 65 78 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 etUIContext.eappprxy.dll..eapppr
26dba0 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xy.dll/...-1....................
26dbc0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
26dbe0 00 00 2e 00 00 00 0f 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 ..........EapHostPeerSetResponse
26dc00 41 74 74 72 69 62 75 74 65 73 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 Attributes.eappprxy.dll.eappprxy
26dc20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
26dc40 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
26dc60 2e 00 00 00 0e 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 ........EapHostPeerProcessReceiv
26dc80 65 64 50 61 63 6b 65 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 edPacket.eappprxy.dll.eappprxy.d
26dca0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
26dcc0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
26dce0 00 00 0d 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 65 61 70 70 ......EapHostPeerInitialize.eapp
26dd00 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 prxy.dll..eappprxy.dll/...-1....
26dd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
26dd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0c 00 04 00 45 61 70 48 6f 73 ....`.......d.....%.......EapHos
26dd60 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a tPeerGetUIContext.eappprxy.dll..
26dd80 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eappprxy.dll/...-1..............
26dda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
26ddc0 00 00 64 86 00 00 00 00 26 00 00 00 0b 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 ..d.....&.......EapHostPeerGetSe
26dde0 6e 64 50 61 63 6b 65 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 ndPacket.eappprxy.dll.eappprxy.d
26de00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
26de20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
26de40 00 00 0a 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 65 61 70 70 70 ......EapHostPeerGetResult.eappp
26de60 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rxy.dll.eappprxy.dll/...-1......
26de80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
26dea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 09 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.............EapHostP
26dec0 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 65 61 70 70 70 72 78 eerGetResponseAttributes.eappprx
26dee0 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 y.dll.eappprxy.dll/...-1........
26df00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
26df20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 08 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.....$.......EapHostPee
26df40 72 47 65 74 49 64 65 6e 74 69 74 79 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 rGetIdentity.eappprxy.dll.eapppr
26df60 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xy.dll/...-1....................
26df80 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
26dfa0 00 00 2d 00 00 00 07 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 ..-.......EapHostPeerGetEncrypte
26dfc0 64 50 61 73 73 77 6f 72 64 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 dPassword.eappprxy.dll..eappprxy
26dfe0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
26e000 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
26e020 34 00 00 00 06 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 4.......EapHostPeerGetDataToUnpl
26e040 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 umbCredentials.eappprxy.dll.eapp
26e060 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prxy.dll/...-1..................
26e080 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
26e0a0 00 00 00 00 26 00 00 00 05 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 ....&.......EapHostPeerGetAuthSt
26e0c0 61 74 75 73 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 atus.eappprxy.dll.eappprxy.dll/.
26e0e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26e100 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 04 00 ..62........`.......d.....*.....
26e120 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 65 ..EapHostPeerFreeRuntimeMemory.e
26e140 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 appprxy.dll.eappprxy.dll/...-1..
26e160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
26e180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 03 00 04 00 45 61 70 48 ......`.......d.....%.......EapH
26e1a0 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 65 61 70 70 70 72 78 79 2e 64 6c 6c ostPeerFreeEapError.eappprxy.dll
26e1c0 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..eappprxy.dll/...-1............
26e1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
26e200 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 02 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 ....d.....#.......EapHostPeerEnd
26e220 53 65 73 73 69 6f 6e 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 Session.eappprxy.dll..eappprxy.d
26e240 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
26e260 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
26e280 00 00 01 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e ......EapHostPeerClearConnection
26e2a0 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 .eappprxy.dll.eappprxy.dll/...-1
26e2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
26e2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 45 61 ........`.......d.....%.......Ea
26e300 70 48 6f 73 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e 00 65 61 70 70 70 72 78 79 2e 64 pHostPeerBeginSession.eappprxy.d
26e320 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..eappprxy.dll/...-1..........
26e340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
26e360 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
26e380 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
26e3a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
26e3c0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
26e3e0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 65 61 70 70 70 72 78 ........@.@..............eappprx
26e400 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 y.dll'....................u.Micr
26e420 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
26e440 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
26e460 02 00 1e 00 00 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......eappprxy_NULL_THUNK_DATA.
26e480 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eappprxy.dll/...-1..............
26e4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......251.......`.d...
26e4c0 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
26e4e0 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
26e500 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
26e520 02 00 00 00 13 00 09 00 00 00 00 00 0c 65 61 70 70 70 72 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 .............eappprxy.dll'......
26e540 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
26e560 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
26e580 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
26e5a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 65 61 70 70 70 72 78 79 NULL_IMPORT_DESCRIPTOR..eappprxy
26e5c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
26e5e0 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 0.......498.......`.d...........
26e600 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
26e620 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
26e640 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
26e660 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
26e680 02 00 00 00 13 00 09 00 00 00 00 00 0c 65 61 70 70 70 72 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 .............eappprxy.dll'......
26e6a0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
26e6c0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
26e6e0 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 65 61 70 70 70 72 78 79 2e 64 6c 6c ....................eappprxy.dll
26e700 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
26e720 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
26e740 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
26e760 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
26e780 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
26e7a0 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 70 72 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_eappprxy.__NULL_IMPORT
26e7c0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..eappprxy_NULL_THUNK
26e7e0 5f 44 41 54 41 00 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.efswrt.dll/.....-1........
26e800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
26e820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 01 00 04 00 55 6e 70 72 6f 74 65 63 74 46 `.......d.............UnprotectF
26e840 69 6c 65 00 65 66 73 77 72 74 2e 64 6c 6c 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 ile.efswrt.dll..efswrt.dll/.....
26e860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26e880 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
26e8a0 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 ProtectFileToEnterpriseIdentity.
26e8c0 65 66 73 77 72 74 2e 64 6c 6c 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 efswrt.dll..efswrt.dll/.....-1..
26e8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 ....................0.......284.
26e900 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
26e920 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
26e940 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
26e960 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
26e980 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
26e9a0 0a 65 66 73 77 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 .efswrt.dll'....................
26e9c0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
26e9e0 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
26ea00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............efswrt_NULL_THUNK_D
26ea20 41 54 41 00 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.efswrt.dll/.....-1..........
26ea40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
26ea60 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
26ea80 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
26eaa0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
26eac0 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 65 66 73 77 72 74 2e 64 6c 6c 27 00 13 10 07 @.0..............efswrt.dll'....
26eae0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
26eb00 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
26eb20 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
26eb40 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 65 66 73 77 72 74 __NULL_IMPORT_DESCRIPTOR..efswrt
26eb60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
26eb80 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 ..0.......490.......`.d.........
26eba0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
26ebc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
26ebe0 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
26ec00 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
26ec20 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 65 66 73 77 72 74 2e 64 6c 6c 27 00 13 10 07 00 00 ...............efswrt.dll'......
26ec40 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
26ec60 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
26ec80 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 65 66 73 77 72 74 2e 64 6c 6c 00 00 ....................efswrt.dll..
26eca0 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
26ecc0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
26ece0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
26ed00 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
26ed20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
26ed40 43 52 49 50 54 4f 52 5f 65 66 73 77 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_efswrt.__NULL_IMPORT_DES
26ed60 43 52 49 50 54 4f 52 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..efswrt_NULL_THUNK_DATA.
26ed80 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 elscore.dll/....-1..............
26eda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
26edc0 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 ..d.....!.......MappingRecognize
26ede0 54 65 78 74 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 Text.elscore.dll..elscore.dll/..
26ee00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26ee20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 03 00 ..51........`.......d...........
26ee40 04 00 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 65 6c 73 63 6f 72 65 2e 64 6c 6c ..MappingGetServices.elscore.dll
26ee60 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..elscore.dll/....-1............
26ee80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
26eea0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 02 00 04 00 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 ....d.............MappingFreeSer
26eec0 76 69 63 65 73 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 vices.elscore.dll.elscore.dll/..
26eee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26ef00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 ..55........`.......d.....#.....
26ef20 04 00 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 61 67 00 65 6c 73 63 6f 72 65 ..MappingFreePropertyBag.elscore
26ef40 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..elscore.dll/....-1........
26ef60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
26ef80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 4d 61 70 70 69 6e 67 44 6f 41 `.......d.............MappingDoA
26efa0 63 74 69 6f 6e 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 ction.elscore.dll.elscore.dll/..
26efc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26efe0 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d.................
26f000 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
26f020 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
26f040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
26f060 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
26f080 09 00 00 00 00 00 0b 65 6c 73 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......elscore.dll'.............
26f0a0 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
26f0c0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
26f0e0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c ....................elscore_NULL
26f100 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.elscore.dll/....-1..
26f120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 ....................0.......250.
26f140 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
26f160 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
26f180 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
26f1a0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 6c 73 63 6f 72 65 ........@.0..............elscore
26f1c0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
26f1e0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
26f200 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
26f220 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
26f240 52 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.elscore.dll/....-1............
26f260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......493.......`.d.
26f280 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
26f2a0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
26f2c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
26f2e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
26f300 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 65 6c 73 63 6f 72 65 2e 64 ......@................elscore.d
26f320 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
26f340 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
26f360 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 65 6c 73 .............................els
26f380 63 6f 72 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 core.dll.@comp.id.u.............
26f3a0 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
26f3c0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
26f3e0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
26f400 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
26f420 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 6c 73 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_elscore.__NULL_
26f440 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..elscore_NULL_
26f460 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA..esent.dll/......-1..
26f480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
26f4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 e4 00 04 00 4a 65 74 55 ......`.......d.............JetU
26f4c0 70 64 61 74 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 pdate2.esent.dll..esent.dll/....
26f4e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
26f500 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 e3 00 ..40........`.......d...........
26f520 04 00 4a 65 74 55 70 64 61 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f ..JetUpdate.esent.dll.esent.dll/
26f540 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26f560 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
26f580 00 00 e2 00 04 00 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 65 73 65 6e ......JetUnregisterCallback.esen
26f5a0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
26f5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
26f5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e1 00 04 00 4a 65 74 54 72 75 6e 63 61 74 `.......d.....!.......JetTruncat
26f600 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c eLogInstance.esent.dll..esent.dl
26f620 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
26f640 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
26f660 19 00 00 00 e0 00 04 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 65 73 65 6e 74 2e 64 6c 6c ........JetTruncateLog.esent.dll
26f680 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..esent.dll/......-1............
26f6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
26f6c0 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 df 00 04 00 4a 65 74 54 65 72 6d 32 00 65 73 65 6e 74 ....d.............JetTerm2.esent
26f6e0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
26f700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
26f720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 de 00 04 00 4a 65 74 54 65 72 6d 00 65 73 `.......d.............JetTerm.es
26f740 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
26f760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
26f780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 dd 00 04 00 4a 65 74 53 74 6f 70 53 ..`.......d.....".......JetStopS
26f7a0 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e erviceInstance2.esent.dll.esent.
26f7c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26f7e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
26f800 00 00 21 00 00 00 dc 00 04 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 ..!.......JetStopServiceInstance
26f820 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
26f840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
26f860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 db 00 04 00 4a 65 74 53 ......`.......d.............JetS
26f880 74 6f 70 53 65 72 76 69 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f topService.esent.dll..esent.dll/
26f8a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
26f8c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
26f8e0 00 00 da 00 04 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e ......JetStopBackupInstance.esen
26f900 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
26f920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
26f940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d9 00 04 00 4a 65 74 53 74 6f 70 42 61 63 `.......d.............JetStopBac
26f960 6b 75 70 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 kup.esent.dll.esent.dll/......-1
26f980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
26f9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d8 00 04 00 4a 65 ........`.......d.............Je
26f9c0 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 tSetTableSequential.esent.dll.es
26f9e0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
26fa00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
26fa20 64 86 00 00 00 00 21 00 00 00 d7 00 04 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 d.....!.......JetSetSystemParame
26fa40 74 65 72 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 terW.esent.dll..esent.dll/......
26fa60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26fa80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d6 00 04 00 53........`.......d.....!.......
26faa0 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 65 73 65 6e 74 2e 64 6c 6c JetSetSystemParameterA.esent.dll
26fac0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..esent.dll/......-1............
26fae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
26fb00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d5 00 04 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 ....d.....!.......JetSetSessionP
26fb20 61 72 61 6d 65 74 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 arameter.esent.dll..esent.dll/..
26fb40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26fb60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
26fb80 d4 00 04 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 65 73 65 6e 74 2e 64 ....JetSetSessionContext.esent.d
26fba0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
26fbc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
26fbe0 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 d3 00 04 00 4a 65 74 53 65 74 4c 53 00 65 73 65 ......d.............JetSetLS.ese
26fc00 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
26fc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
26fc40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d2 00 04 00 4a 65 74 53 65 74 49 6e ..`.......d.............JetSetIn
26fc60 64 65 78 52 61 6e 67 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 dexRange.esent.dll..esent.dll/..
26fc80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
26fca0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
26fcc0 d1 00 04 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 65 73 65 6e 74 2e 64 6c ....JetSetDatabaseSizeW.esent.dl
26fce0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
26fd00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
26fd20 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 d0 00 04 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 ....d.............JetSetDatabase
26fd40 53 69 7a 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 SizeA.esent.dll.esent.dll/......
26fd60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
26fd80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 cf 00 04 00 49........`.......d.............
26fda0 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 JetSetCursorFilter.esent.dll..es
26fdc0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
26fde0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
26fe00 64 86 00 00 00 00 1e 00 00 00 ce 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 d.............JetSetCurrentIndex
26fe20 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.esent.dll.esent.dll/......-1..
26fe40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
26fe60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 cd 00 04 00 4a 65 74 53 ......`.......d.............JetS
26fe80 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e etCurrentIndexA.esent.dll.esent.
26fea0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26fec0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
26fee0 00 00 1f 00 00 00 cc 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 65 ..........JetSetCurrentIndex4W.e
26ff00 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
26ff20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
26ff40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 cb 00 04 00 4a 65 74 53 65 74 ....`.......d.............JetSet
26ff60 43 75 72 72 65 6e 74 49 6e 64 65 78 34 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e CurrentIndex4A.esent.dll..esent.
26ff80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
26ffa0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
26ffc0 00 00 1f 00 00 00 ca 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 65 ..........JetSetCurrentIndex3W.e
26ffe0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
270000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
270020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c9 00 04 00 4a 65 74 53 65 74 ....`.......d.............JetSet
270040 43 75 72 72 65 6e 74 49 6e 64 65 78 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e CurrentIndex3A.esent.dll..esent.
270060 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
270080 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2700a0 00 00 1f 00 00 00 c8 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 65 ..........JetSetCurrentIndex2W.e
2700c0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
2700e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
270100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c7 00 04 00 4a 65 74 53 65 74 ....`.......d.............JetSet
270120 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e CurrentIndex2A.esent.dll..esent.
270140 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
270160 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
270180 00 00 18 00 00 00 c6 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c ..........JetSetColumns.esent.dl
2701a0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
2701c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2701e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 c5 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 ....d.....$.......JetSetColumnDe
270200 66 61 75 6c 74 56 61 6c 75 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f faultValueW.esent.dll.esent.dll/
270220 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
270240 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
270260 00 00 c4 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 ......JetSetColumnDefaultValueA.
270280 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
2702a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2702c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c3 00 04 00 4a 65 74 53 65 74 ....`.......d.............JetSet
2702e0 43 6f 6c 75 6d 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 Column.esent.dll..esent.dll/....
270300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
270320 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 c2 00 ..38........`.......d...........
270340 04 00 4a 65 74 53 65 65 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ..JetSeek.esent.dll.esent.dll/..
270360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
270380 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2703a0 c1 00 04 00 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ....JetRollback.esent.dll.esent.
2703c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2703e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
270400 00 00 19 00 00 00 c0 00 04 00 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 65 73 65 6e 74 2e 64 ..........JetRetrieveKey.esent.d
270420 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
270440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
270460 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bf 00 04 00 4a 65 74 52 65 74 72 69 65 76 65 43 ......d.............JetRetrieveC
270480 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 olumns.esent.dll..esent.dll/....
2704a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2704c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 be 00 ..48........`.......d...........
2704e0 04 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ..JetRetrieveColumn.esent.dll.es
270500 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
270520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
270540 64 86 00 00 00 00 16 00 00 00 bd 00 04 00 4a 65 74 52 65 73 74 6f 72 65 57 00 65 73 65 6e 74 2e d.............JetRestoreW.esent.
270560 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
270580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2705a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 bc 00 04 00 4a 65 74 52 65 73 74 6f 72 65 49 6e ......d.............JetRestoreIn
2705c0 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 stanceW.esent.dll.esent.dll/....
2705e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
270600 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 bb 00 ..50........`.......d...........
270620 04 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 ..JetRestoreInstanceA.esent.dll.
270640 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
270660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
270680 00 00 64 86 00 00 00 00 16 00 00 00 ba 00 04 00 4a 65 74 52 65 73 74 6f 72 65 41 00 65 73 65 6e ..d.............JetRestoreA.esen
2706a0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
2706c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2706e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b9 00 04 00 4a 65 74 52 65 73 74 6f 72 65 `.......d.............JetRestore
270700 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 2W.esent.dll..esent.dll/......-1
270720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
270740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b8 00 04 00 4a 65 ........`.......d.............Je
270760 74 52 65 73 74 6f 72 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f tRestore2A.esent.dll..esent.dll/
270780 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2707a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2707c0 00 00 b7 00 04 00 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e 64 6c ......JetResizeDatabase.esent.dl
2707e0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
270800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
270820 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b6 00 04 00 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 ....d.....".......JetResetTableS
270840 65 71 75 65 6e 74 69 61 6c 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 equential.esent.dll.esent.dll/..
270860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
270880 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2708a0 b5 00 04 00 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 65 73 65 6e 74 ....JetResetSessionContext.esent
2708c0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
2708e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
270900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 b4 00 04 00 4a 65 74 52 65 6e 61 6d 65 54 `.......d.............JetRenameT
270920 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ableW.esent.dll.esent.dll/......
270940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
270960 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 b3 00 04 00 46........`.......d.............
270980 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e JetRenameTableA.esent.dll.esent.
2709a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2709c0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2709e0 00 00 1b 00 00 00 b2 00 04 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 ..........JetRenameColumnW.esent
270a00 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
270a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
270a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b1 00 04 00 4a 65 74 52 65 6e 61 6d 65 43 `.......d.............JetRenameC
270a60 6f 6c 75 6d 6e 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 olumnA.esent.dll..esent.dll/....
270a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
270aa0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b0 00 ..50........`.......d...........
270ac0 04 00 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 ..JetRegisterCallback.esent.dll.
270ae0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
270b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
270b20 00 00 64 86 00 00 00 00 1e 00 00 00 af 00 04 00 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 ..d.............JetReadFileInsta
270b40 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 nce.esent.dll.esent.dll/......-1
270b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
270b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ae 00 04 00 4a 65 ........`.......d.............Je
270ba0 74 52 65 61 64 46 69 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 tReadFile.esent.dll.esent.dll/..
270bc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
270be0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
270c00 ad 00 04 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ....JetPrereadKeys.esent.dll..es
270c20 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
270c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
270c60 64 86 00 00 00 00 20 00 00 00 ac 00 04 00 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e d.............JetPrereadIndexRan
270c80 67 65 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ges.esent.dll.esent.dll/......-1
270ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
270cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ab 00 04 00 4a 65 ........`.......d.............Je
270ce0 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e tPrepareUpdate.esent.dll..esent.
270d00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
270d20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
270d40 00 00 21 00 00 00 aa 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 ..!.......JetOpenTemporaryTable2
270d60 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
270d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
270da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a9 00 04 00 4a 65 74 4f ......`.......d.............JetO
270dc0 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e penTemporaryTable.esent.dll.esen
270de0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
270e00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
270e20 00 00 00 00 1c 00 00 00 a8 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 65 73 ............JetOpenTempTable3.es
270e40 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
270e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
270e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a7 00 04 00 4a 65 74 4f 70 65 6e 54 ..`.......d.............JetOpenT
270ea0 65 6d 70 54 61 62 6c 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 empTable2.esent.dll.esent.dll/..
270ec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
270ee0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
270f00 a6 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ....JetOpenTempTable.esent.dll..
270f20 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
270f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
270f60 00 00 64 86 00 00 00 00 18 00 00 00 a5 00 04 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 65 73 ..d.............JetOpenTableW.es
270f80 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
270fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
270fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 a4 00 04 00 4a 65 74 4f 70 65 6e 54 ..`.......d.............JetOpenT
270fe0 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ableA.esent.dll.esent.dll/......
271000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
271020 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 a3 00 04 00 43........`.......d.............
271040 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c JetOpenFileW.esent.dll..esent.dl
271060 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
271080 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2710a0 1f 00 00 00 a2 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 65 73 65 ........JetOpenFileInstanceW.ese
2710c0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
2710e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
271100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a1 00 04 00 4a 65 74 4f 70 65 6e 46 ..`.......d.............JetOpenF
271120 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c ileInstanceA.esent.dll..esent.dl
271140 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
271160 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
271180 17 00 00 00 a0 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ........JetOpenFileA.esent.dll..
2711a0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
2711c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2711e0 00 00 64 86 00 00 00 00 1b 00 00 00 9f 00 04 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 ..d.............JetOpenDatabaseW
271200 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
271220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
271240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9e 00 04 00 4a 65 74 4f ......`.......d.............JetO
271260 70 65 6e 44 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c penDatabaseA.esent.dll..esent.dl
271280 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2712a0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
2712c0 2b 00 00 00 9d 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 +.......JetOSSnapshotTruncateLog
2712e0 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 Instance.esent.dll..esent.dll/..
271300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271320 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
271340 9c 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 65 73 65 ....JetOSSnapshotTruncateLog.ese
271360 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
271380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2713a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9b 00 04 00 4a 65 74 4f 53 53 6e 61 ..`.......d.............JetOSSna
2713c0 70 73 68 6f 74 54 68 61 77 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 pshotThaw.esent.dll.esent.dll/..
2713e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271400 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
271420 9a 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 ....JetOSSnapshotPrepareInstance
271440 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
271460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
271480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 99 00 04 00 4a 65 74 4f ......`.......d.............JetO
2714a0 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e SSnapshotPrepare.esent.dll..esen
2714c0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
2714e0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
271500 00 00 00 00 26 00 00 00 98 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 ....&.......JetOSSnapshotGetFree
271520 7a 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 zeInfoW.esent.dll.esent.dll/....
271540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
271560 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 97 00 ..58........`.......d.....&.....
271580 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 65 73 ..JetOSSnapshotGetFreezeInfoA.es
2715a0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
2715c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2715e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 96 00 04 00 4a 65 74 4f 53 53 6e 61 ..`.......d.............JetOSSna
271600 70 73 68 6f 74 46 72 65 65 7a 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c pshotFreezeW.esent.dll..esent.dl
271620 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
271640 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
271660 1f 00 00 00 95 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 65 73 65 ........JetOSSnapshotFreezeA.ese
271680 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
2716a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2716c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 94 00 04 00 4a 65 74 4f 53 53 6e 61 ..`.......d.............JetOSSna
2716e0 70 73 68 6f 74 45 6e 64 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 pshotEnd.esent.dll..esent.dll/..
271700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271720 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
271740 93 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 65 73 65 6e 74 2e 64 6c 6c ....JetOSSnapshotAbort.esent.dll
271760 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..esent.dll/......-1............
271780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
2717a0 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 92 00 04 00 4a 65 74 4d 6f 76 65 00 65 73 65 6e 74 2e ....d.............JetMove.esent.
2717c0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
2717e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
271800 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 91 00 04 00 4a 65 74 4d 61 6b 65 4b 65 79 00 65 ......d.............JetMakeKey.e
271820 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
271840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
271860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 90 00 04 00 4a 65 74 49 6e 74 ....`.......d.............JetInt
271880 65 72 73 65 63 74 49 6e 64 65 78 65 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ersectIndexes.esent.dll.esent.dl
2718a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2718c0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
2718e0 14 00 00 00 8f 00 04 00 4a 65 74 49 6e 69 74 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ........JetInit3W.esent.dll.esen
271900 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
271920 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
271940 00 00 00 00 14 00 00 00 8e 00 04 00 4a 65 74 49 6e 69 74 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 ............JetInit3A.esent.dll.
271960 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
271980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
2719a0 00 00 64 86 00 00 00 00 13 00 00 00 8d 00 04 00 4a 65 74 49 6e 69 74 32 00 65 73 65 6e 74 2e 64 ..d.............JetInit2.esent.d
2719c0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
2719e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
271a00 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 8c 00 04 00 4a 65 74 49 6e 69 74 00 65 73 65 6e ......d.............JetInit.esen
271a20 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
271a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
271a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8b 00 04 00 4a 65 74 49 6e 64 65 78 52 65 `.......d.............JetIndexRe
271a80 63 6f 72 64 43 6f 75 6e 74 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 cordCount.esent.dll.esent.dll/..
271aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271ac0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 ....38........`.......d.........
271ae0 8a 00 04 00 4a 65 74 49 64 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f ....JetIdle.esent.dll.esent.dll/
271b00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
271b20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
271b40 00 00 89 00 04 00 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e 64 6c 6c 00 ......JetGrowDatabase.esent.dll.
271b60 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
271b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
271ba0 00 00 64 86 00 00 00 00 28 00 00 00 88 00 04 00 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 ..d.....(.......JetGotoSecondary
271bc0 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c IndexBookmark.esent.dll.esent.dl
271be0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
271c00 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
271c20 1a 00 00 00 87 00 04 00 4a 65 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c ........JetGotoPosition.esent.dl
271c40 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
271c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
271c80 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 86 00 04 00 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 ....d.............JetGotoBookmar
271ca0 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 k.esent.dll.esent.dll/......-1..
271cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
271ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 85 00 04 00 4a 65 74 47 ......`.......d.............JetG
271d00 65 74 56 65 72 73 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 etVersion.esent.dll.esent.dll/..
271d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271d40 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
271d60 84 00 04 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 ....JetGetTruncateLogInfoInstanc
271d80 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 eW.esent.dll..esent.dll/......-1
271da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
271dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 83 00 04 00 4a 65 ........`.......d.....).......Je
271de0 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 tGetTruncateLogInfoInstanceA.ese
271e00 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
271e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
271e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 82 00 04 00 4a 65 74 47 65 74 54 68 ..`.......d.............JetGetTh
271e60 72 65 61 64 53 74 61 74 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 readStats.esent.dll.esent.dll/..
271e80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
271ea0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
271ec0 81 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ....JetGetTableInfoW.esent.dll..
271ee0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
271f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
271f20 00 00 64 86 00 00 00 00 1b 00 00 00 80 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 ..d.............JetGetTableInfoA
271f40 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
271f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
271f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7f 00 04 00 4a 65 74 47 ......`.......d.............JetG
271fa0 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e etTableIndexInfoW.esent.dll.esen
271fc0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
271fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
272000 00 00 00 00 20 00 00 00 7e 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f ........~...JetGetTableIndexInfo
272020 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.esent.dll.esent.dll/......-1..
272040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
272060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7d 00 04 00 4a 65 74 47 ......`.......d.....!...}...JetG
272080 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 etTableColumnInfoW.esent.dll..es
2720a0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
2720c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2720e0 64 86 00 00 00 00 21 00 00 00 7c 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 d.....!...|...JetGetTableColumnI
272100 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 nfoA.esent.dll..esent.dll/......
272120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
272140 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7b 00 04 00 53........`.......d.....!...{...
272160 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 65 73 65 6e 74 2e 64 6c 6c JetGetSystemParameterW.esent.dll
272180 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..esent.dll/......-1............
2721a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2721c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7a 00 04 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 ....d.....!...z...JetGetSystemPa
2721e0 72 61 6d 65 74 65 72 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 rameterA.esent.dll..esent.dll/..
272200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
272220 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
272240 79 00 04 00 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 65 73 65 6e 74 y...JetGetSessionParameter.esent
272260 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
272280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2722a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 78 00 04 00 4a 65 74 47 65 74 53 65 63 6f `.......d.....'...x...JetGetSeco
2722c0 6e 64 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ndaryIndexBookmark.esent.dll..es
2722e0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
272300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
272320 64 86 00 00 00 00 1c 00 00 00 77 00 04 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 d.........w...JetGetRecordSize2.
272340 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
272360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
272380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 76 00 04 00 4a 65 74 47 65 74 ....`.......d.........v...JetGet
2723a0 52 65 63 6f 72 64 53 69 7a 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f RecordSize.esent.dll..esent.dll/
2723c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2723e0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
272400 00 00 75 00 04 00 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 65 73 65 6e 74 ..u...JetGetRecordPosition.esent
272420 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
272440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
272460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 74 00 04 00 4a 65 74 47 65 74 4f 62 6a 65 `.......d.........t...JetGetObje
272480 63 74 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 ctInfoW.esent.dll.esent.dll/....
2724a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2724c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 73 00 ..48........`.......d.........s.
2724e0 04 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ..JetGetObjectInfoA.esent.dll.es
272500 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
272520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
272540 64 86 00 00 00 00 19 00 00 00 72 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 65 73 65 d.........r...JetGetLogInfoW.ese
272560 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
272580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2725a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 71 00 04 00 4a 65 74 47 65 74 4c 6f ..`.......d.....!...q...JetGetLo
2725c0 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e gInfoInstanceW.esent.dll..esent.
2725e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
272600 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
272620 00 00 21 00 00 00 70 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 ..!...p...JetGetLogInfoInstanceA
272640 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
272660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
272680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 6f 00 04 00 4a 65 74 47 ......`.......d....."...o...JetG
2726a0 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 etLogInfoInstance2W.esent.dll.es
2726c0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
2726e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
272700 64 86 00 00 00 00 22 00 00 00 6e 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 d....."...n...JetGetLogInfoInsta
272720 6e 63 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 nce2A.esent.dll.esent.dll/......
272740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
272760 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 6d 00 04 00 45........`.......d.........m...
272780 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e JetGetLogInfoA.esent.dll..esent.
2727a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2727c0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
2727e0 00 00 15 00 00 00 6c 00 04 00 4a 65 74 47 65 74 4c 6f 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ......l...JetGetLock.esent.dll..
272800 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
272820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
272840 00 00 64 86 00 00 00 00 13 00 00 00 6b 00 04 00 4a 65 74 47 65 74 4c 53 00 65 73 65 6e 74 2e 64 ..d.........k...JetGetLS.esent.d
272860 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
272880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2728a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6a 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e ......d.....!...j...JetGetInstan
2728c0 63 65 4d 69 73 63 49 6e 66 6f 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ceMiscInfo.esent.dll..esent.dll/
2728e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
272900 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
272920 00 00 69 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e ..i...JetGetInstanceInfoW.esent.
272940 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
272960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
272980 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 68 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e ......d.........h...JetGetInstan
2729a0 63 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 ceInfoA.esent.dll.esent.dll/....
2729c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2729e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 67 00 ..47........`.......d.........g.
272a00 04 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ..JetGetIndexInfoW.esent.dll..es
272a20 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
272a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
272a60 64 86 00 00 00 00 1b 00 00 00 66 00 04 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 65 d.........f...JetGetIndexInfoA.e
272a80 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
272aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
272ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 65 00 04 00 4a 65 74 47 65 74 ....`.......d.........e...JetGet
272ae0 45 72 72 6f 72 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ErrorInfoW.esent.dll..esent.dll/
272b00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
272b20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
272b40 00 00 64 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e ..d...JetGetDatabaseInfoW.esent.
272b60 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
272b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
272ba0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 63 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 ......d.........c...JetGetDataba
272bc0 73 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 seInfoA.esent.dll.esent.dll/....
272be0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
272c00 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 62 00 ..54........`.......d....."...b.
272c20 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e ..JetGetDatabaseFileInfoW.esent.
272c40 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
272c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
272c80 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 61 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 ......d....."...a...JetGetDataba
272ca0 73 65 46 69 6c 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f seFileInfoA.esent.dll.esent.dll/
272cc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
272ce0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
272d00 00 00 60 00 04 00 4a 65 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 65 73 65 6e 74 2e 64 6c 6c ..`...JetGetCursorInfo.esent.dll
272d20 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..esent.dll/......-1............
272d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
272d60 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 5f 00 04 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 ....d........._...JetGetCurrentI
272d80 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ndexW.esent.dll.esent.dll/......
272da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
272dc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 5e 00 04 00 50........`.......d.........^...
272de0 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 JetGetCurrentIndexA.esent.dll.es
272e00 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
272e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
272e40 64 86 00 00 00 00 1c 00 00 00 5d 00 04 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 d.........]...JetGetColumnInfoW.
272e60 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
272e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
272ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5c 00 04 00 4a 65 74 47 65 74 ....`.......d.........\...JetGet
272ec0 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f ColumnInfoA.esent.dll.esent.dll/
272ee0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
272f00 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
272f20 00 00 5b 00 04 00 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ..[...JetGetBookmark.esent.dll..
272f40 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
272f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
272f80 00 00 64 86 00 00 00 00 1c 00 00 00 5a 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f ..d.........Z...JetGetAttachInfo
272fa0 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.esent.dll.esent.dll/......-1..
272fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
272fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 59 00 04 00 4a 65 74 47 ......`.......d.....$...Y...JetG
273000 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 etAttachInfoInstanceW.esent.dll.
273020 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
273040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
273060 00 00 64 86 00 00 00 00 24 00 00 00 58 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f ..d.....$...X...JetGetAttachInfo
273080 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 InstanceA.esent.dll.esent.dll/..
2730a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2730c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2730e0 57 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 W...JetGetAttachInfoA.esent.dll.
273100 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
273120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
273140 00 00 64 86 00 00 00 00 18 00 00 00 56 00 04 00 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 65 73 ..d.........V...JetFreeBuffer.es
273160 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
273180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2731a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 55 00 04 00 4a 65 74 45 78 74 65 72 ..`.......d.........U...JetExter
2731c0 6e 61 6c 52 65 73 74 6f 72 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f nalRestoreW.esent.dll.esent.dll/
2731e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
273200 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
273220 00 00 54 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 65 73 65 6e 74 2e ..T...JetExternalRestoreA.esent.
273240 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
273260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
273280 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 53 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 ......d.........S...JetExternalR
2732a0 65 73 74 6f 72 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 estore2W.esent.dll..esent.dll/..
2732c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2732e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
273300 52 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 65 73 65 6e 74 2e 64 R...JetExternalRestore2A.esent.d
273320 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
273340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
273360 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 51 00 04 00 4a 65 74 45 73 63 72 6f 77 55 70 64 ......d.........Q...JetEscrowUpd
273380 61 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ate.esent.dll.esent.dll/......-1
2733a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2733c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 50 00 04 00 4a 65 ........`.......d.........P...Je
2733e0 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e tEnumerateColumns.esent.dll.esen
273400 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
273420 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
273440 00 00 00 00 18 00 00 00 4f 00 04 00 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 65 73 65 6e 74 2e ........O...JetEndSession.esent.
273460 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
273480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2734a0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 4e 00 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e ......d.....(...N...JetEndExtern
2734c0 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e alBackupInstance2.esent.dll.esen
2734e0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
273500 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
273520 00 00 00 00 27 00 00 00 4d 00 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 ....'...M...JetEndExternalBackup
273540 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 Instance.esent.dll..esent.dll/..
273560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
273580 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2735a0 4c 00 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 L...JetEndExternalBackup.esent.d
2735c0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
2735e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
273600 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4b 00 04 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c ......d....."...K...JetEnableMul
273620 74 69 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f tiInstanceW.esent.dll.esent.dll/
273640 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
273660 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
273680 00 00 4a 00 04 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 65 73 ..J...JetEnableMultiInstanceA.es
2736a0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
2736c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2736e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 49 00 04 00 4a 65 74 44 75 70 53 65 ..`.......d.........I...JetDupSe
273700 73 73 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ssion.esent.dll.esent.dll/......
273720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
273740 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 48 00 04 00 43........`.......d.........H...
273760 4a 65 74 44 75 70 43 75 72 73 6f 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c JetDupCursor.esent.dll..esent.dl
273780 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2737a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2737c0 1d 00 00 00 47 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 ....G...JetDetachDatabaseW.esent
2737e0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
273800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
273820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 46 00 04 00 4a 65 74 44 65 74 61 63 68 44 `.......d.........F...JetDetachD
273840 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 atabaseA.esent.dll..esent.dll/..
273860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
273880 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2738a0 45 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 65 73 65 6e 74 2e 64 6c E...JetDetachDatabase2W.esent.dl
2738c0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
2738e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
273900 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 44 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 ....d.........D...JetDetachDatab
273920 61 73 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ase2A.esent.dll.esent.dll/......
273940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
273960 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 43 00 04 00 46........`.......d.........C...
273980 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e JetDeleteTableW.esent.dll.esent.
2739a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2739c0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2739e0 00 00 1a 00 00 00 42 00 04 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 65 73 65 6e 74 2e ......B...JetDeleteTableA.esent.
273a00 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
273a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
273a40 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 41 00 04 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 ......d.........A...JetDeleteInd
273a60 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 exW.esent.dll.esent.dll/......-1
273a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
273aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 40 00 04 00 4a 65 ........`.......d.........@...Je
273ac0 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c tDeleteIndexA.esent.dll.esent.dl
273ae0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
273b00 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
273b20 1b 00 00 00 3f 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 ....?...JetDeleteColumnW.esent.d
273b40 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
273b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
273b80 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3e 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c ......d.........>...JetDeleteCol
273ba0 75 6d 6e 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 umnA.esent.dll..esent.dll/......
273bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
273be0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3d 00 04 00 48........`.......d.........=...
273c00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e JetDeleteColumn2W.esent.dll.esen
273c20 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
273c40 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
273c60 00 00 00 00 1c 00 00 00 3c 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 65 73 ........<...JetDeleteColumn2A.es
273c80 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
273ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
273cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3b 00 04 00 4a 65 74 44 65 6c 65 74 ..`.......d.........;...JetDelet
273ce0 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.esent.dll.esent.dll/......-1..
273d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
273d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 3a 00 04 00 4a 65 74 44 ......`.......d.........:...JetD
273d40 65 66 72 61 67 6d 65 6e 74 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f efragmentW.esent.dll..esent.dll/
273d60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
273d80 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
273da0 00 00 39 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ..9...JetDefragmentA.esent.dll..
273dc0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
273de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
273e00 00 00 64 86 00 00 00 00 1a 00 00 00 38 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 ..d.........8...JetDefragment3W.
273e20 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
273e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
273e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 37 00 04 00 4a 65 74 44 65 66 ....`.......d.........7...JetDef
273e80 72 61 67 6d 65 6e 74 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ragment3A.esent.dll.esent.dll/..
273ea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
273ec0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
273ee0 36 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 6...JetDefragment2W.esent.dll.es
273f00 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
273f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
273f40 64 86 00 00 00 00 1a 00 00 00 35 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 65 73 d.........5...JetDefragment2A.es
273f60 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
273f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
273fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 34 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.........4...JetCreat
273fc0 65 54 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 eTableW.esent.dll.esent.dll/....
273fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
274000 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 33 00 ..57........`.......d.....%...3.
274020 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 65 73 65 ..JetCreateTableColumnIndexW.ese
274040 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
274060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
274080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 32 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.....%...2...JetCreat
2740a0 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 eTableColumnIndexA.esent.dll..es
2740c0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ent.dll/......-1................
2740e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
274100 64 86 00 00 00 00 26 00 00 00 31 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 d.....&...1...JetCreateTableColu
274120 6d 6e 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 mnIndex4W.esent.dll.esent.dll/..
274140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
274160 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
274180 30 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 0...JetCreateTableColumnIndex4A.
2741a0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
2741c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2741e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2f 00 04 00 4a 65 74 43 72 65 ....`.......d.....&.../...JetCre
274200 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 ateTableColumnIndex3W.esent.dll.
274220 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
274240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
274260 00 00 64 86 00 00 00 00 26 00 00 00 2e 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f ..d.....&.......JetCreateTableCo
274280 6c 75 6d 6e 49 6e 64 65 78 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f lumnIndex3A.esent.dll.esent.dll/
2742a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2742c0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
2742e0 00 00 2d 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 ..-...JetCreateTableColumnIndex2
274300 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.esent.dll.esent.dll/......-1..
274320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
274340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2c 00 04 00 4a 65 74 43 ......`.......d.....&...,...JetC
274360 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 41 00 65 73 65 6e 74 2e 64 6c reateTableColumnIndex2A.esent.dl
274380 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
2743a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2743c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2b 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 ....d.........+...JetCreateTable
2743e0 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.esent.dll.esent.dll/......-1..
274400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
274420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2a 00 04 00 4a 65 74 43 ......`.......d.........*...JetC
274440 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e reateInstanceW.esent.dll..esent.
274460 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
274480 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2744a0 00 00 1d 00 00 00 29 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 ......)...JetCreateInstanceA.ese
2744c0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
2744e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
274500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 28 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.........(...JetCreat
274520 65 49 6e 73 74 61 6e 63 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f eInstance2W.esent.dll.esent.dll/
274540 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
274560 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
274580 00 00 27 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 65 73 65 6e 74 2e ..'...JetCreateInstance2A.esent.
2745a0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......-1..........
2745c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2745e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 26 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 ......d.........&...JetCreateInd
274600 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 exW.esent.dll.esent.dll/......-1
274620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
274640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 25 00 04 00 4a 65 ........`.......d.........%...Je
274660 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c tCreateIndexA.esent.dll.esent.dl
274680 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2746a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2746c0 1b 00 00 00 24 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 ....$...JetCreateIndex4W.esent.d
2746e0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
274700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
274720 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 23 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 ......d.........#...JetCreateInd
274740 65 78 34 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ex4A.esent.dll..esent.dll/......
274760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
274780 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 22 00 04 00 47........`.......d........."...
2747a0 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e JetCreateIndex3W.esent.dll..esen
2747c0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
2747e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
274800 00 00 00 00 1b 00 00 00 21 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 65 73 65 ........!...JetCreateIndex3A.ese
274820 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
274840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
274860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 20 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.............JetCreat
274880 65 49 6e 64 65 78 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 eIndex2W.esent.dll..esent.dll/..
2748a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2748c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2748e0 1f 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ....JetCreateIndex2A.esent.dll..
274900 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
274920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
274940 00 00 64 86 00 00 00 00 1d 00 00 00 1e 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 ..d.............JetCreateDatabas
274960 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 eW.esent.dll..esent.dll/......-1
274980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2749a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1d 00 04 00 4a 65 ........`.......d.............Je
2749c0 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e tCreateDatabaseA.esent.dll..esen
2749e0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
274a00 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
274a20 00 00 00 00 1e 00 00 00 1c 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 ............JetCreateDatabase2W.
274a40 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 esent.dll.esent.dll/......-1....
274a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
274a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1b 00 04 00 4a 65 74 43 72 65 ....`.......d.............JetCre
274aa0 61 74 65 44 61 74 61 62 61 73 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ateDatabase2A.esent.dll.esent.dl
274ac0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
274ae0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
274b00 2a 00 00 00 1a 00 04 00 4a 65 74 43 6f 6e 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 *.......JetConfigureProcessForCr
274b20 61 73 68 44 75 6d 70 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 ashDump.esent.dll.esent.dll/....
274b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
274b60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 00 ..46........`.......d...........
274b80 04 00 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ..JetComputeStats.esent.dll.esen
274ba0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
274bc0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
274be0 00 00 00 00 16 00 00 00 18 00 04 00 4a 65 74 43 6f 6d 70 61 63 74 57 00 65 73 65 6e 74 2e 64 6c ............JetCompactW.esent.dl
274c00 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
274c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
274c40 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 17 00 04 00 4a 65 74 43 6f 6d 70 61 63 74 41 00 65 73 ....d.............JetCompactA.es
274c60 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ent.dll.esent.dll/......-1......
274c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
274ca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 16 00 04 00 4a 65 74 43 6f 6d 6d 69 ..`.......d.............JetCommi
274cc0 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c tTransaction2.esent.dll.esent.dl
274ce0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
274d00 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
274d20 1f 00 00 00 15 00 04 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 65 73 65 ........JetCommitTransaction.ese
274d40 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
274d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
274d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 14 00 04 00 4a 65 74 43 6c 6f 73 65 ..`.......d.............JetClose
274da0 54 61 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 Table.esent.dll.esent.dll/......
274dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
274de0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 51........`.......d.............
274e00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a JetCloseFileInstance.esent.dll..
274e20 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
274e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
274e60 00 00 64 86 00 00 00 00 17 00 00 00 12 00 04 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 65 73 65 ..d.............JetCloseFile.ese
274e80 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
274ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
274ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 00 04 00 4a 65 74 43 6c 6f 73 65 ..`.......d.............JetClose
274ee0 44 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 Database.esent.dll..esent.dll/..
274f00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
274f20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
274f40 10 00 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 65 73 65 6e 74 2e 64 ....JetBeginTransaction3.esent.d
274f60 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......-1..........
274f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
274fa0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0f 00 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e ......d.............JetBeginTran
274fc0 73 61 63 74 69 6f 6e 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 saction2.esent.dll..esent.dll/..
274fe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
275000 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
275020 0e 00 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c ....JetBeginTransaction.esent.dl
275040 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.esent.dll/......-1............
275060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
275080 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0d 00 04 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f ....d.............JetBeginSessio
2750a0 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 nW.esent.dll..esent.dll/......-1
2750c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2750e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0c 00 04 00 4a 65 ........`.......d.............Je
275100 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e tBeginSessionA.esent.dll..esent.
275120 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
275140 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
275160 00 00 29 00 00 00 0b 00 04 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 ..).......JetBeginExternalBackup
275180 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 Instance.esent.dll..esent.dll/..
2751a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2751c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2751e0 0a 00 04 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 65 73 65 6e 74 ....JetBeginExternalBackup.esent
275200 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..esent.dll/......-1........
275220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
275240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 09 00 04 00 4a 65 74 42 61 63 6b 75 70 57 `.......d.............JetBackupW
275260 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .esent.dll..esent.dll/......-1..
275280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2752a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 08 00 04 00 4a 65 74 42 ......`.......d.............JetB
2752c0 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ackupInstanceW.esent.dll..esent.
2752e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
275300 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
275320 00 00 1d 00 00 00 07 00 04 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 65 73 65 ..........JetBackupInstanceA.ese
275340 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..esent.dll/......-1......
275360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
275380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 06 00 04 00 4a 65 74 42 61 63 6b 75 ..`.......d.............JetBacku
2753a0 70 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 pA.esent.dll..esent.dll/......-1
2753c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2753e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 4a 65 ........`.......d.............Je
275400 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e tAttachDatabaseW.esent.dll..esen
275420 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/......-1..................
275440 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
275460 00 00 00 00 1d 00 00 00 04 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 65 ............JetAttachDatabaseA.e
275480 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sent.dll..esent.dll/......-1....
2754a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2754c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 4a 65 74 41 74 74 ....`.......d.............JetAtt
2754e0 61 63 68 44 61 74 61 62 61 73 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c achDatabase2W.esent.dll.esent.dl
275500 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
275520 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
275540 1e 00 00 00 02 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 65 73 65 6e ........JetAttachDatabase2A.esen
275560 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.esent.dll/......-1........
275580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2755a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 01 00 04 00 4a 65 74 41 64 64 43 6f 6c 75 `.......d.............JetAddColu
2755c0 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 mnW.esent.dll.esent.dll/......-1
2755e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
275600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
275620 74 41 64 64 43 6f 6c 75 6d 6e 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f tAddColumnA.esent.dll.esent.dll/
275640 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
275660 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 ......282.......`.d.............
275680 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
2756a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
2756c0 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
2756e0 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
275700 00 00 10 00 09 00 00 00 00 00 09 65 73 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...........esent.dll'...........
275720 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
275740 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
275760 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c ......................esent_NULL
275780 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.esent.dll/......-1..
2757a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 ....................0.......248.
2757c0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2757e0 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...d...............
275800 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 @..B.idata$3....................
275820 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 65 73 65 6e 74 2e 64 ........@.0..............esent.d
275840 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
275860 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
275880 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
2758a0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
2758c0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 esent.dll/......-1..............
2758e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......485.......`.d...
275900 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
275920 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 ?...................@..B.idata$2
275940 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
275960 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 .idata$6........................
275980 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 65 73 65 6e 74 2e 64 6c 6c 27 00 ....@................esent.dll'.
2759a0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
2759c0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
2759e0 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 65 73 65 6e 74 2e 64 .........................esent.d
275a00 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
275a20 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
275a40 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
275a60 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
275a80 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....7.............N...__IMPORT_
275aa0 44 45 53 43 52 49 50 54 4f 52 5f 65 73 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 DESCRIPTOR_esent.__NULL_IMPORT_D
275ac0 45 53 43 52 49 50 54 4f 52 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ESCRIPTOR..esent_NULL_THUNK_DATA
275ae0 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..evr.dll/........-1............
275b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
275b20 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 06 00 04 00 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 ....d.............MFIsFormatYUV.
275b40 65 76 72 2e 64 6c 6c 00 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 evr.dll.evr.dll/........-1......
275b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
275b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 05 00 04 00 4d 46 47 65 74 50 6c 61 ..`.......d.............MFGetPla
275ba0 6e 65 53 69 7a 65 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 neSize.evr.dll..evr.dll/........
275bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
275be0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 04 00 04 00 59........`.......d.....'.......
275c00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 65 MFCreateVideoSampleFromSurface.e
275c20 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 vr.dll..evr.dll/........-1......
275c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
275c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 03 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....%.......MFCreate
275c80 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 VideoSampleAllocator.evr.dll..ev
275ca0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
275cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
275ce0 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 d.............MFCreateVideoPrese
275d00 6e 74 65 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 nter.evr.dll..evr.dll/........-1
275d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
275d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 01 00 04 00 4d 46 ........`.......d.....'.......MF
275d60 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 65 76 72 CreateVideoMixerAndPresenter.evr
275d80 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..evr.dll/........-1........
275da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
275dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 `.......d.............MFCreateVi
275de0 64 65 6f 4d 69 78 65 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 deoMixer.evr.dll..evr.dll/......
275e00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
275e20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 ..278.......`.d.................
275e40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........=.............
275e60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 ......@..B.idata$5..............
275e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
275ea0 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 ......................@.@.......
275ec0 09 00 00 00 00 00 07 65 76 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .......evr.dll'.................
275ee0 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
275f00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
275f20 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ................evr_NULL_THUNK_D
275f40 41 54 41 00 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.evr.dll/........-1..........
275f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a ............0.......246.......`.
275f80 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
275fa0 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....=...d...............@..B.ida
275fc0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
275fe0 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 65 76 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 @.0..............evr.dll'.......
276000 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
276020 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 K....................@comp.id.u.
276040 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
276060 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 65 76 72 2e 64 6c 6c 2f 20 20 ULL_IMPORT_DESCRIPTOR.evr.dll/..
276080 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2760a0 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 ......477.......`.d.............
2760c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 .......debug$S........=.........
2760e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
276100 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
276120 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
276140 00 00 0e 00 09 00 00 00 00 00 07 65 76 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 ...........evr.dll'.............
276160 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
276180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
2761a0 00 03 00 10 00 00 00 05 00 00 00 03 00 65 76 72 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .............evr.dll.@comp.id.u.
2761c0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
2761e0 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
276200 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
276220 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 .......................5........
276240 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 76 72 .....J...__IMPORT_DESCRIPTOR_evr
276260 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 76 72 5f 4e .__NULL_IMPORT_DESCRIPTOR..evr_N
276280 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..faultrep.dll/...
2762a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2762c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 03 00 04 00 47........`.......d.............
2762e0 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c WerReportHang.faultrep.dll..faul
276300 74 72 65 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 trep.dll/...-1..................
276320 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
276340 00 00 00 00 19 00 00 00 02 00 04 00 52 65 70 6f 72 74 46 61 75 6c 74 00 66 61 75 6c 74 72 65 70 ............ReportFault.faultrep
276360 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..faultrep.dll/...-1........
276380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2763a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 01 00 04 00 41 64 64 45 52 45 78 63 6c 75 `.......d.....'.......AddERExclu
2763c0 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 57 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 dedApplicationW.faultrep.dll..fa
2763e0 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ultrep.dll/...-1................
276400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
276420 64 86 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 d.....'.......AddERExcludedAppli
276440 63 61 74 69 6f 6e 41 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 cationA.faultrep.dll..faultrep.d
276460 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
276480 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 ......288.......`.d.............
2764a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
2764c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
2764e0 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
276500 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
276520 00 00 13 00 09 00 00 00 00 00 0c 66 61 75 6c 74 72 65 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........faultrep.dll'........
276540 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
276560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
276580 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 66 61 75 6c 74 72 65 .........................faultre
2765a0 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 p_NULL_THUNK_DATA.faultrep.dll/.
2765c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2765e0 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d.................
276600 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
276620 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
276640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 ..............@.0..............f
276660 61 75 6c 74 72 65 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 aultrep.dll'....................
276680 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
2766a0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
2766c0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2766e0 53 43 52 49 50 54 4f 52 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 SCRIPTOR..faultrep.dll/...-1....
276700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 ..................0.......498...
276720 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
276740 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
276760 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
276780 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
2767a0 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 ..............@................f
2767c0 61 75 6c 74 72 65 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 aultrep.dll'....................
2767e0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
276800 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
276820 05 00 00 00 03 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ......faultrep.dll..@comp.id.u..
276840 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
276860 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
276880 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
2768a0 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
2768c0 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 61 75 6c ....T...__IMPORT_DESCRIPTOR_faul
2768e0 74 72 65 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 trep.__NULL_IMPORT_DESCRIPTOR..f
276900 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 68 73 76 63 63 74 6c aultrep_NULL_THUNK_DATA.fhsvcctl
276920 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
276940 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
276960 24 00 00 00 06 00 04 00 46 68 53 65 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 66 $.......FhServiceUnblockBackup.f
276980 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hsvcctl.dll.fhsvcctl.dll/...-1..
2769a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2769c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 05 00 04 00 46 68 53 65 ......`.......d.....!.......FhSe
2769e0 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 0a 66 68 rviceStopBackup.fhsvcctl.dll..fh
276a00 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 svcctl.dll/...-1................
276a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
276a40 64 86 00 00 00 00 22 00 00 00 04 00 04 00 46 68 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b d.....".......FhServiceStartBack
276a60 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 up.fhsvcctl.dll.fhsvcctl.dll/...
276a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
276aa0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 03 00 04 00 62........`.......d.....*.......
276ac0 46 68 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 66 68 73 FhServiceReloadConfiguration.fhs
276ae0 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 vcctl.dll.fhsvcctl.dll/...-1....
276b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
276b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 46 68 53 65 72 76 ....`.......d.............FhServ
276b40 69 63 65 4f 70 65 6e 50 69 70 65 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 0a 66 68 73 76 63 63 iceOpenPipe.fhsvcctl.dll..fhsvcc
276b60 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tl.dll/...-1....................
276b80 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
276ba0 00 00 20 00 00 00 01 00 04 00 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 66 68 73 ..........FhServiceClosePipe.fhs
276bc0 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 vcctl.dll.fhsvcctl.dll/...-1....
276be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
276c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 46 68 53 65 72 76 ....`.......d.....".......FhServ
276c20 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 iceBlockBackup.fhsvcctl.dll.fhsv
276c40 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cctl.dll/...-1..................
276c60 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......288.......`.d.......
276c80 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
276ca0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
276cc0 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
276ce0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
276d00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 68 73 76 63 63 74 6c 2e 64 6c 6c 27 00 13 @.@..............fhsvcctl.dll'..
276d20 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
276d40 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
276d60 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 66 ...............................f
276d80 68 73 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 68 73 76 63 63 74 6c hsvcctl_NULL_THUNK_DATA.fhsvcctl
276da0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
276dc0 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 0.......251.......`.d...........
276de0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 .........debug$S........B...d...
276e00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
276e20 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 ....................@.0.........
276e40 00 00 00 00 0c 66 68 73 76 63 63 74 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....fhsvcctl.dll'..............
276e60 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
276e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
276ea0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
276ec0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..fhsvcctl.dll/...
276ee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
276f00 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 498.......`.d...................
276f20 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
276f40 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 ....@..B.idata$2................
276f60 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
276f80 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 ....................@...........
276fa0 00 00 00 00 0c 66 68 73 76 63 63 74 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....fhsvcctl.dll'..............
276fc0 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
276fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
277000 03 00 10 00 00 00 05 00 00 00 03 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ............fhsvcctl.dll..@comp.
277020 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
277040 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
277060 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
277080 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 ....h.....!.................:...
2770a0 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........T...__IMPORT_DESCRIPTO
2770c0 52 5f 66 68 73 76 63 63 74 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_fhsvcctl.__NULL_IMPORT_DESCRIP
2770e0 54 4f 52 00 7f 66 68 73 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6c TOR..fhsvcctl_NULL_THUNK_DATA.fl
277100 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tlib.dll/.....-1................
277120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
277140 64 86 00 00 00 00 28 00 00 00 1b 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e d.....(.......FilterVolumeInstan
277160 63 65 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c ceFindNext.fltlib.dll.fltlib.dll
277180 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2771a0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
2771c0 00 00 1a 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 ......FilterVolumeInstanceFindFi
2771e0 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 rst.fltlib.dll..fltlib.dll/.....
277200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
277220 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 19 00 04 00 61........`.......d.....).......
277240 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 66 6c FilterVolumeInstanceFindClose.fl
277260 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 tlib.dll..fltlib.dll/.....-1....
277280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2772a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 18 00 04 00 46 69 6c 74 65 72 ....`.......d.............Filter
2772c0 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 VolumeFindNext.fltlib.dll.fltlib
2772e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
277300 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
277320 00 00 21 00 00 00 17 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 ..!.......FilterVolumeFindFirst.
277340 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 fltlib.dll..fltlib.dll/.....-1..
277360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
277380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 16 00 04 00 46 69 6c 74 ......`.......d.....!.......Filt
2773a0 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c erVolumeFindClose.fltlib.dll..fl
2773c0 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tlib.dll/.....-1................
2773e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
277400 64 86 00 00 00 00 18 00 00 00 15 00 04 00 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 66 6c 74 6c 69 d.............FilterUnload.fltli
277420 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 b.dll.fltlib.dll/.....-1........
277440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
277460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 14 00 04 00 46 69 6c 74 65 72 53 65 6e 64 `.......d.............FilterSend
277480 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 Message.fltlib.dll..fltlib.dll/.
2774a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2774c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2774e0 13 00 04 00 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 6c ....FilterReplyMessage.fltlib.dl
277500 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fltlib.dll/.....-1............
277520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
277540 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 12 00 04 00 46 69 6c 74 65 72 4c 6f 61 64 00 66 6c 74 ....d.............FilterLoad.flt
277560 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lib.dll.fltlib.dll/.....-1......
277580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2775a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 11 00 04 00 46 69 6c 74 65 72 49 6e ..`.......d.....(.......FilterIn
2775c0 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 stanceGetInformation.fltlib.dll.
2775e0 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fltlib.dll/.....-1..............
277600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
277620 00 00 64 86 00 00 00 00 22 00 00 00 10 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 ..d.....".......FilterInstanceFi
277640 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 ndNext.fltlib.dll.fltlib.dll/...
277660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
277680 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0f 00 ..55........`.......d.....#.....
2776a0 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 ..FilterInstanceFindFirst.fltlib
2776c0 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fltlib.dll/.....-1........
2776e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
277700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 46 69 6c 74 65 72 49 6e 73 74 `.......d.....#.......FilterInst
277720 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 anceFindClose.fltlib.dll..fltlib
277740 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
277760 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
277780 00 00 20 00 00 00 0d 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 66 ..........FilterInstanceCreate.f
2777a0 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ltlib.dll.fltlib.dll/.....-1....
2777c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2777e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 46 69 6c 74 65 72 ....`.......d.............Filter
277800 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 InstanceClose.fltlib.dll..fltlib
277820 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
277840 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
277860 00 00 1c 00 00 00 0b 00 04 00 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 ..........FilterGetMessage.fltli
277880 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 b.dll.fltlib.dll/.....-1........
2778a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2778c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 46 69 6c 74 65 72 47 65 74 49 `.......d.............FilterGetI
2778e0 6e 66 6f 72 6d 61 74 69 6f 6e 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c nformation.fltlib.dll.fltlib.dll
277900 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
277920 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
277940 00 00 09 00 04 00 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 66 6c 74 6c 69 62 2e 64 6c ......FilterGetDosName.fltlib.dl
277960 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fltlib.dll/.....-1............
277980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2779a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 08 00 04 00 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 ....d.............FilterFindNext
2779c0 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .fltlib.dll.fltlib.dll/.....-1..
2779e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
277a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 07 00 04 00 46 69 6c 74 ......`.......d.............Filt
277a20 65 72 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 erFindFirst.fltlib.dll..fltlib.d
277a40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
277a60 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
277a80 1b 00 00 00 06 00 04 00 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 ........FilterFindClose.fltlib.d
277aa0 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fltlib.dll/.....-1..........
277ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
277ae0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 05 00 04 00 46 69 6c 74 65 72 44 65 74 61 63 68 ......d.............FilterDetach
277b00 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .fltlib.dll.fltlib.dll/.....-1..
277b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
277b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 04 00 04 00 46 69 6c 74 ......`.......d.............Filt
277b60 65 72 43 72 65 61 74 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 erCreate.fltlib.dll.fltlib.dll/.
277b80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
277ba0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
277bc0 03 00 04 00 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f ....FilterConnectCommunicationPo
277be0 72 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rt.fltlib.dll.fltlib.dll/.....-1
277c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
277c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 02 00 04 00 46 69 ........`.......d.............Fi
277c40 6c 74 65 72 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c lterClose.fltlib.dll..fltlib.dll
277c60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
277c80 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
277ca0 00 00 01 00 04 00 46 69 6c 74 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 66 6c 74 ......FilterAttachAtAltitude.flt
277cc0 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lib.dll.fltlib.dll/.....-1......
277ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
277d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 46 69 6c 74 65 72 41 74 ..`.......d.............FilterAt
277d20 74 61 63 68 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 tach.fltlib.dll.fltlib.dll/.....
277d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
277d60 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...................
277d80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
277da0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
277dc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
277de0 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
277e00 00 00 00 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....fltlib.dll'................
277e20 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
277e40 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
277e60 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 .................fltlib_NULL_THU
277e80 4e 4b 5f 44 41 54 41 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.fltlib.dll/.....-1......
277ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 ................0.......249.....
277ec0 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
277ee0 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
277f00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
277f20 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 27 ....@.0..............fltlib.dll'
277f40 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
277f60 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
277f80 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
277fa0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 6c ....__NULL_IMPORT_DESCRIPTOR..fl
277fc0 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tlib.dll/.....-1................
277fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......490.......`.d.....
278000 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
278020 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
278040 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
278060 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
278080 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 27 00 13 ..@................fltlib.dll'..
2780a0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2780c0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
2780e0 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 66 6c 74 6c 69 62 2e 64 ........................fltlib.d
278100 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
278120 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
278140 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
278160 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
278180 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
2781a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6c 74 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_fltlib.__NULL_IMPORT
2781c0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..fltlib_NULL_THUNK_D
2781e0 41 54 41 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.fontsub.dll/....-1..........
278200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
278220 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 ......d.............MergeFontPac
278240 6b 61 67 65 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 00 0a 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 kage.fontsub.dll..fontsub.dll/..
278260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
278280 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2782a0 04 00 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 00 ..CreateFontPackage.fontsub.dll.
2782c0 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fontsub.dll/....-1..............
2782e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......286.......`.d...
278300 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
278320 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 A...................@..B.idata$5
278340 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
278360 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
278380 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 66 6f 6e 74 73 75 62 2e 64 6c 6c ....@.@..............fontsub.dll
2783a0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
2783c0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
2783e0 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
278400 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 6f 6e 74 73 75 ..fontsub_NULL_THUNK_DATA.fontsu
278420 62 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 b.dll/....-1....................
278440 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 ..0.......250.......`.d.........
278460 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 ...........debug$S........A...d.
278480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2784a0 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 ......................@.0.......
2784c0 09 00 00 00 00 00 0b 66 6f 6e 74 73 75 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......fontsub.dll'.............
2784e0 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
278500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
278520 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
278540 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 PORT_DESCRIPTOR.fontsub.dll/....
278560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
278580 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 493.......`.d...................
2785a0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
2785c0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 ....@..B.idata$2................
2785e0 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
278600 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 ....................@...........
278620 00 00 00 00 0b 66 6f 6e 74 73 75 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....fontsub.dll'...............
278640 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
278660 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
278680 00 10 00 00 00 05 00 00 00 03 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 ...........fontsub.dll.@comp.id.
2786a0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
2786c0 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
2786e0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
278700 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 .h.......................9......
278720 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 .......R...__IMPORT_DESCRIPTOR_f
278740 6f 6e 74 73 75 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 ontsub.__NULL_IMPORT_DESCRIPTOR.
278760 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 77 70 75 63 6c .fontsub_NULL_THUNK_DATA..fwpucl
278780 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
2787a0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2787c0 00 00 22 00 00 00 bf 00 04 00 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 66 ..".......WSASetSocketSecurity.f
2787e0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
278800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
278820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 be 00 04 00 57 53 41 53 ......`.......d.....(.......WSAS
278840 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 66 77 70 75 63 6c 6e 74 2e etSocketPeerTargetName.fwpuclnt.
278860 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
278880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2788a0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 bd 00 04 00 57 53 41 52 65 76 65 72 74 49 6d 70 ......d.....$.......WSARevertImp
2788c0 65 72 73 6f 6e 61 74 69 6f 6e 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 ersonation.fwpuclnt.dll.fwpuclnt
2788e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
278900 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
278920 24 00 00 00 bc 00 04 00 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 66 $.......WSAQuerySocketSecurity.f
278940 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
278960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
278980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 bb 00 04 00 57 53 41 49 ......`.......d.....&.......WSAI
2789a0 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 00 66 77 70 75 63 6c 6e 74 2e 64 6c mpersonateSocketPeer.fwpuclnt.dl
2789c0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
2789e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
278a00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ba 00 04 00 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 ....d.....+.......WSADeleteSocke
278a20 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 tPeerTargetName.fwpuclnt.dll..fw
278a40 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
278a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
278a80 64 86 00 00 00 00 1e 00 00 00 b9 00 04 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 66 d.............IkeextSaGetById2.f
278aa0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
278ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
278ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b8 00 04 00 49 6b 65 65 ......`.......d.............Ikee
278b00 78 74 53 61 47 65 74 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c xtSaGetById1.fwpuclnt.dll.fwpucl
278b20 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
278b40 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
278b60 00 00 1e 00 00 00 b7 00 04 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 66 77 70 75 63 ..........IkeextSaGetById0.fwpuc
278b80 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
278ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
278bc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b6 00 04 00 49 6b 65 65 78 74 53 61 ..`.......d.............IkeextSa
278be0 45 6e 75 6d 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Enum2.fwpuclnt.dll..fwpuclnt.dll
278c00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
278c20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
278c40 b5 00 04 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ....IkeextSaEnum1.fwpuclnt.dll..
278c60 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
278c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
278ca0 00 00 64 86 00 00 00 00 1b 00 00 00 b4 00 04 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 66 77 ..d.............IkeextSaEnum0.fw
278cc0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
278ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
278d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 b3 00 04 00 49 6b 65 65 ......`.......d.....(.......Ikee
278d20 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e xtSaDestroyEnumHandle0.fwpuclnt.
278d40 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
278d60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
278d80 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b2 00 04 00 49 6b 65 65 78 74 53 61 44 65 6c 65 ......d.....!.......IkeextSaDele
278da0 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 teById0.fwpuclnt.dll..fwpuclnt.d
278dc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
278de0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
278e00 00 00 b1 00 04 00 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 ......IkeextSaDbSetSecurityInfo0
278e20 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 .fwpuclnt.dll.fwpuclnt.dll/...-1
278e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
278e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 b0 00 04 00 49 6b ........`.......d.....(.......Ik
278e80 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e eextSaDbGetSecurityInfo0.fwpucln
278ea0 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...-1........
278ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
278ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 af 00 04 00 49 6b 65 65 78 74 53 61 43 72 `.......d.....'.......IkeextSaCr
278f00 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 eateEnumHandle0.fwpuclnt.dll..fw
278f20 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
278f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
278f60 64 86 00 00 00 00 22 00 00 00 ae 00 04 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 d.....".......IkeextGetStatistic
278f80 73 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 s1.fwpuclnt.dll.fwpuclnt.dll/...
278fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
278fc0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ad 00 04 00 54........`.......d.....".......
278fe0 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c IkeextGetStatistics0.fwpuclnt.dl
279000 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
279020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
279040 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ac 00 04 00 49 50 73 65 63 53 61 45 6e 75 6d 31 00 66 ....d.............IPsecSaEnum1.f
279060 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
279080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2790a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ab 00 04 00 49 50 73 65 ......`.......d.............IPse
2790c0 63 53 61 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 cSaEnum0.fwpuclnt.dll.fwpuclnt.d
2790e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
279100 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
279120 00 00 aa 00 04 00 49 50 73 65 63 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 ......IPsecSaDestroyEnumHandle0.
279140 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
279160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
279180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 a9 00 04 00 49 50 ........`.......d.....'.......IP
2791a0 73 65 63 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 secSaDbSetSecurityInfo0.fwpuclnt
2791c0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...-1........
2791e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
279200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 a8 00 04 00 49 50 73 65 63 53 61 44 62 47 `.......d.....'.......IPsecSaDbG
279220 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 etSecurityInfo0.fwpuclnt.dll..fw
279240 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
279260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
279280 64 86 00 00 00 00 26 00 00 00 a7 00 04 00 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 d.....&.......IPsecSaCreateEnumH
2792a0 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c andle0.fwpuclnt.dll.fwpuclnt.dll
2792c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2792e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
279300 a6 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 66 77 70 75 63 6c ....IPsecSaContextUpdate0.fwpucl
279320 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
279340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
279360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 a5 00 04 00 49 50 73 65 63 53 61 43 ..`.......d.....(.......IPsecSaC
279380 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 ontextUnsubscribe0.fwpuclnt.dll.
2793a0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
2793c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2793e0 00 00 64 86 00 00 00 00 2d 00 00 00 a4 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 ..d.....-.......IPsecSaContextSu
279400 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 bscriptionsGet0.fwpuclnt.dll..fw
279420 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
279440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
279460 64 86 00 00 00 00 26 00 00 00 a3 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 d.....&.......IPsecSaContextSubs
279480 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c cribe0.fwpuclnt.dll.fwpuclnt.dll
2794a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2794c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2794e0 a2 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 66 77 70 75 63 6c ....IPsecSaContextSetSpi0.fwpucl
279500 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
279520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
279540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a1 00 04 00 49 50 73 65 63 53 61 43 ..`.......d.....#.......IPsecSaC
279560 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 ontextGetSpi1.fwpuclnt.dll..fwpu
279580 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
2795a0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2795c0 00 00 00 00 23 00 00 00 a0 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 ....#.......IPsecSaContextGetSpi
2795e0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
279600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
279620 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 9f 00 04 00 56........`.......d.....$.......
279640 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 2e IPsecSaContextGetById1.fwpuclnt.
279660 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
279680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2796a0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 9e 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.....$.......IPsecSaConte
2796c0 78 74 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 xtGetById0.fwpuclnt.dll.fwpuclnt
2796e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
279700 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
279720 23 00 00 00 9d 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 66 77 #.......IPsecSaContextExpire0.fw
279740 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
279760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
279780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9c 00 04 00 49 50 73 65 ......`.......d.....!.......IPse
2797a0 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 cSaContextEnum1.fwpuclnt.dll..fw
2797c0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
2797e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
279800 64 86 00 00 00 00 21 00 00 00 9b 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d d.....!.......IPsecSaContextEnum
279820 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
279840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
279860 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 9a 00 04 00 66........`.......d.............
279880 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 IPsecSaContextDestroyEnumHandle0
2798a0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 .fwpuclnt.dll.fwpuclnt.dll/...-1
2798c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2798e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 99 00 04 00 49 50 ........`.......d.....'.......IP
279900 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 secSaContextDeleteById0.fwpuclnt
279920 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...-1........
279940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
279960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 98 00 04 00 49 50 73 65 63 53 61 43 6f 6e `.......d.....-.......IPsecSaCon
279980 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 textCreateEnumHandle0.fwpuclnt.d
2799a0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
2799c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2799e0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 97 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.....#.......IPsecSaConte
279a00 78 74 43 72 65 61 74 65 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 xtCreate1.fwpuclnt.dll..fwpuclnt
279a20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
279a40 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
279a60 23 00 00 00 96 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 66 77 #.......IPsecSaContextCreate0.fw
279a80 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
279aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
279ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 95 00 04 00 49 50 73 65 ......`.......d.....(.......IPse
279ae0 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 31 00 66 77 70 75 63 6c 6e 74 2e cSaContextAddOutbound1.fwpuclnt.
279b00 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
279b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
279b40 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 94 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 ......d.....(.......IPsecSaConte
279b60 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 xtAddOutbound0.fwpuclnt.dll.fwpu
279b80 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
279ba0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
279bc0 00 00 00 00 27 00 00 00 93 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 ....'.......IPsecSaContextAddInb
279be0 6f 75 6e 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ound1.fwpuclnt.dll..fwpuclnt.dll
279c00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
279c20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
279c40 92 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 66 77 ....IPsecSaContextAddInbound0.fw
279c60 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
279c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
279ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 91 00 04 00 49 50 73 65 ......`.......d.....".......IPse
279cc0 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 cKeyManagersGet0.fwpuclnt.dll.fw
279ce0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
279d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
279d20 64 86 00 00 00 00 31 00 00 00 90 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 d.....1.......IPsecKeyManagerUnr
279d40 65 67 69 73 74 65 72 41 6e 64 44 65 6c 65 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a egisterAndDelete0.fwpuclnt.dll..
279d60 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
279d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......70........`.....
279da0 00 00 64 86 00 00 00 00 32 00 00 00 8f 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 ..d.....2.......IPsecKeyManagerS
279dc0 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c etSecurityInfoByKey0.fwpuclnt.dl
279de0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
279e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
279e20 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 8e 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 ....d.....2.......IPsecKeyManage
279e40 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e rGetSecurityInfoByKey0.fwpuclnt.
279e60 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
279e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
279ea0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 8d 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 ......d.....,.......IPsecKeyMana
279ec0 67 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 gerAddAndRegister0.fwpuclnt.dll.
279ee0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
279f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
279f20 00 00 64 86 00 00 00 00 21 00 00 00 8c 00 04 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 ..d.....!.......IPsecGetStatisti
279f40 63 73 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 cs1.fwpuclnt.dll..fwpuclnt.dll/.
279f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
279f80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 8b 00 ..53........`.......d.....!.....
279fa0 04 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 ..IPsecGetStatistics0.fwpuclnt.d
279fc0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
279fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
27a000 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 8a 00 04 00 49 50 73 65 63 44 6f 73 70 53 74 61 ......d.....!.......IPsecDospSta
27a020 74 65 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 teEnum0.fwpuclnt.dll..fwpuclnt.d
27a040 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27a060 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
27a080 00 00 89 00 04 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 ......IPsecDospStateDestroyEnumH
27a0a0 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c andle0.fwpuclnt.dll.fwpuclnt.dll
27a0c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27a0e0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
27a100 88 00 04 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 ....IPsecDospStateCreateEnumHand
27a120 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 le0.fwpuclnt.dll..fwpuclnt.dll/.
27a140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27a160 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 87 00 ..59........`.......d.....'.....
27a180 04 00 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 ..IPsecDospSetSecurityInfo0.fwpu
27a1a0 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 clnt.dll..fwpuclnt.dll/...-1....
27a1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
27a1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 86 00 04 00 49 50 73 65 63 44 ....`.......d.....%.......IPsecD
27a200 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ospGetStatistics0.fwpuclnt.dll..
27a220 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27a240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
27a260 00 00 64 86 00 00 00 00 27 00 00 00 85 00 04 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 63 75 ..d.....'.......IPsecDospGetSecu
27a280 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 rityInfo0.fwpuclnt.dll..fwpuclnt
27a2a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27a2c0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
27a2e0 2f 00 00 00 84 00 04 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 53 65 74 53 65 63 75 /.......FwpmvSwitchEventsSetSecu
27a300 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 rityInfo0.fwpuclnt.dll..fwpuclnt
27a320 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27a340 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
27a360 2f 00 00 00 83 00 04 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 /.......FwpmvSwitchEventsGetSecu
27a380 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 rityInfo0.fwpuclnt.dll..fwpuclnt
27a3a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27a3c0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
27a3e0 2a 00 00 00 82 00 04 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 *.......FwpmvSwitchEventUnsubscr
27a400 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ibe0.fwpuclnt.dll.fwpuclnt.dll/.
27a420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27a440 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 81 00 ..60........`.......d.....(.....
27a460 04 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 66 77 70 ..FwpmvSwitchEventSubscribe0.fwp
27a480 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 uclnt.dll.fwpuclnt.dll/...-1....
27a4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
27a4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 80 00 04 00 46 77 70 6d 54 72 ....`.......d.....$.......FwpmTr
27a4e0 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 ansactionCommit0.fwpuclnt.dll.fw
27a500 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27a520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
27a540 64 86 00 00 00 00 23 00 00 00 7f 00 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 d.....#.......FwpmTransactionBeg
27a560 69 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 in0.fwpuclnt.dll..fwpuclnt.dll/.
27a580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27a5a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 7e 00 ..55........`.......d.....#...~.
27a5c0 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 66 77 70 75 63 6c 6e 74 ..FwpmTransactionAbort0.fwpuclnt
27a5e0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...-1........
27a600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
27a620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 7d 00 04 00 46 77 70 6d 53 79 73 74 65 6d `.......d.....)...}...FwpmSystem
27a640 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a PortsUnsubscribe0.fwpuclnt.dll..
27a660 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27a680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
27a6a0 00 00 64 86 00 00 00 00 27 00 00 00 7c 00 04 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 53 ..d.....'...|...FwpmSystemPortsS
27a6c0 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 ubscribe0.fwpuclnt.dll..fwpuclnt
27a6e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27a700 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
27a720 21 00 00 00 7b 00 04 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 66 77 70 75 !...{...FwpmSystemPortsGet0.fwpu
27a740 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 clnt.dll..fwpuclnt.dll/...-1....
27a760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
27a780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 7a 00 04 00 46 77 70 6d 53 75 ....`.......d.....-...z...FwpmSu
27a7a0 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c bLayerUnsubscribeChanges0.fwpucl
27a7c0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
27a7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
27a800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 79 00 04 00 46 77 70 6d 53 75 62 4c ..`.......d.....+...y...FwpmSubL
27a820 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 ayerSubscriptionsGet0.fwpuclnt.d
27a840 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
27a860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
27a880 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 78 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 ......d.....+...x...FwpmSubLayer
27a8a0 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a SubscribeChanges0.fwpuclnt.dll..
27a8c0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27a8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
27a900 00 00 64 86 00 00 00 00 2f 00 00 00 77 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 ..d...../...w...FwpmSubLayerSetS
27a920 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ecurityInfoByKey0.fwpuclnt.dll..
27a940 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27a960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
27a980 00 00 64 86 00 00 00 00 2f 00 00 00 76 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 ..d...../...v...FwpmSubLayerGetS
27a9a0 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ecurityInfoByKey0.fwpuclnt.dll..
27a9c0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27a9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
27aa00 00 00 64 86 00 00 00 00 23 00 00 00 75 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 ..d.....#...u...FwpmSubLayerGetB
27aa20 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c yKey0.fwpuclnt.dll..fwpuclnt.dll
27aa40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27aa60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
27aa80 74 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 t...FwpmSubLayerEnum0.fwpuclnt.d
27aaa0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
27aac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
27aae0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 73 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 ......d.....,...s...FwpmSubLayer
27ab00 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 DestroyEnumHandle0.fwpuclnt.dll.
27ab20 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27ab40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
27ab60 00 00 64 86 00 00 00 00 26 00 00 00 72 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c 65 ..d.....&...r...FwpmSubLayerDele
27ab80 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 teByKey0.fwpuclnt.dll.fwpuclnt.d
27aba0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27abc0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
27abe0 00 00 71 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 ..q...FwpmSubLayerCreateEnumHand
27ac00 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 le0.fwpuclnt.dll..fwpuclnt.dll/.
27ac20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27ac40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 70 00 ..50........`.......d.........p.
27ac60 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 ..FwpmSubLayerAdd0.fwpuclnt.dll.
27ac80 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27aca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
27acc0 00 00 64 86 00 00 00 00 1e 00 00 00 6f 00 04 00 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 ..d.........o...FwpmSessionEnum0
27ace0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 .fwpuclnt.dll.fwpuclnt.dll/...-1
27ad00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
27ad20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 6e 00 04 00 46 77 ........`.......d.....+...n...Fw
27ad40 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 pmSessionDestroyEnumHandle0.fwpu
27ad60 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 clnt.dll..fwpuclnt.dll/...-1....
27ad80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
27ada0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 6d 00 04 00 46 77 70 6d 53 65 ....`.......d.....*...m...FwpmSe
27adc0 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e ssionCreateEnumHandle0.fwpuclnt.
27ade0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...-1..........
27ae00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
27ae20 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 6c 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.....-...l...FwpmProvider
27ae40 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c UnsubscribeChanges0.fwpuclnt.dll
27ae60 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..fwpuclnt.dll/...-1............
27ae80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
27aea0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 6b 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 ....d.....+...k...FwpmProviderSu
27aec0 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 bscriptionsGet0.fwpuclnt.dll..fw
27aee0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27af00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
27af20 64 86 00 00 00 00 2b 00 00 00 6a 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 d.....+...j...FwpmProviderSubscr
27af40 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c ibeChanges0.fwpuclnt.dll..fwpucl
27af60 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27af80 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
27afa0 00 00 2f 00 00 00 69 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 65 63 75 72 69 74 ../...i...FwpmProviderSetSecurit
27afc0 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c yInfoByKey0.fwpuclnt.dll..fwpucl
27afe0 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27b000 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
27b020 00 00 2f 00 00 00 68 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 ../...h...FwpmProviderGetSecurit
27b040 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c yInfoByKey0.fwpuclnt.dll..fwpucl
27b060 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27b080 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
27b0a0 00 00 23 00 00 00 67 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 ..#...g...FwpmProviderGetByKey0.
27b0c0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
27b0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
27b100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 66 00 04 00 46 77 ........`.......d.........f...Fw
27b120 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 pmProviderEnum0.fwpuclnt.dll..fw
27b140 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27b160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
27b180 64 86 00 00 00 00 2c 00 00 00 65 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f d.....,...e...FwpmProviderDestro
27b1a0 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c yEnumHandle0.fwpuclnt.dll.fwpucl
27b1c0 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27b1e0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
27b200 00 00 26 00 00 00 64 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 ..&...d...FwpmProviderDeleteByKe
27b220 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y0.fwpuclnt.dll.fwpuclnt.dll/...
27b240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27b260 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 63 00 04 00 63........`.......d.....+...c...
27b280 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 FwpmProviderCreateEnumHandle0.fw
27b2a0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
27b2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
27b2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 62 00 04 00 46 77 70 6d ......`.......d.....4...b...Fwpm
27b300 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 ProviderContextUnsubscribeChange
27b320 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 s0.fwpuclnt.dll.fwpuclnt.dll/...
27b340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27b360 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 61 00 04 00 70........`.......d.....2...a...
27b380 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 FwpmProviderContextSubscriptions
27b3a0 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 Get0.fwpuclnt.dll.fwpuclnt.dll/.
27b3c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27b3e0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 60 00 ..70........`.......d.....2...`.
27b400 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 ..FwpmProviderContextSubscribeCh
27b420 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c anges0.fwpuclnt.dll.fwpuclnt.dll
27b440 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27b460 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
27b480 5f 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 _...FwpmProviderContextSetSecuri
27b4a0 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c tyInfoByKey0.fwpuclnt.dll.fwpucl
27b4c0 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27b4e0 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......74........`.......d...
27b500 00 00 36 00 00 00 5e 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 ..6...^...FwpmProviderContextGet
27b520 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 SecurityInfoByKey0.fwpuclnt.dll.
27b540 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27b560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
27b580 00 00 64 86 00 00 00 00 2a 00 00 00 5d 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ..d.....*...]...FwpmProviderCont
27b5a0 65 78 74 47 65 74 42 79 4b 65 79 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c extGetByKey3.fwpuclnt.dll.fwpucl
27b5c0 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27b5e0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
27b600 00 00 2a 00 00 00 5c 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 ..*...\...FwpmProviderContextGet
27b620 42 79 4b 65 79 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ByKey2.fwpuclnt.dll.fwpuclnt.dll
27b640 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27b660 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
27b680 5b 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 [...FwpmProviderContextGetByKey1
27b6a0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 .fwpuclnt.dll.fwpuclnt.dll/...-1
27b6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
27b6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 5a 00 04 00 46 77 ........`.......d.....*...Z...Fw
27b700 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 pmProviderContextGetByKey0.fwpuc
27b720 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
27b740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
27b760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 59 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.....)...Y...FwpmProv
27b780 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c iderContextGetById3.fwpuclnt.dll
27b7a0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..fwpuclnt.dll/...-1............
27b7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
27b7e0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 58 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f ....d.....)...X...FwpmProviderCo
27b800 6e 74 65 78 74 47 65 74 42 79 49 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 ntextGetById2.fwpuclnt.dll..fwpu
27b820 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27b840 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
27b860 00 00 00 00 29 00 00 00 57 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 ....)...W...FwpmProviderContextG
27b880 65 74 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 etById1.fwpuclnt.dll..fwpuclnt.d
27b8a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27b8c0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
27b8e0 00 00 56 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 ..V...FwpmProviderContextGetById
27b900 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
27b920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27b940 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 55 00 04 00 58........`.......d.....&...U...
27b960 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 66 77 70 75 63 6c 6e FwpmProviderContextEnum3.fwpucln
27b980 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...-1........
27b9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
27b9c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 54 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....&...T...FwpmProvid
27b9e0 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 erContextEnum2.fwpuclnt.dll.fwpu
27ba00 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27ba20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
27ba40 00 00 00 00 26 00 00 00 53 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 ....&...S...FwpmProviderContextE
27ba60 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 num1.fwpuclnt.dll.fwpuclnt.dll/.
27ba80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27baa0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 52 00 ..58........`.......d.....&...R.
27bac0 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 66 77 70 75 63 ..FwpmProviderContextEnum0.fwpuc
27bae0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
27bb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
27bb20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 51 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.....3...Q...FwpmProv
27bb40 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 iderContextDestroyEnumHandle0.fw
27bb60 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
27bb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
27bba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 50 00 04 00 46 77 70 6d ......`.......d.....-...P...Fwpm
27bbc0 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 ProviderContextDeleteByKey0.fwpu
27bbe0 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 clnt.dll..fwpuclnt.dll/...-1....
27bc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
27bc20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4f 00 04 00 46 77 70 6d 50 72 ....`.......d.....,...O...FwpmPr
27bc40 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e oviderContextDeleteById0.fwpucln
27bc60 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...-1........
27bc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
27bca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 4e 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....2...N...FwpmProvid
27bcc0 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 erContextCreateEnumHandle0.fwpuc
27bce0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
27bd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
27bd20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4d 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.....%...M...FwpmProv
27bd40 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 iderContextAdd3.fwpuclnt.dll..fw
27bd60 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27bd80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
27bda0 64 86 00 00 00 00 25 00 00 00 4c 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 d.....%...L...FwpmProviderContex
27bdc0 74 41 64 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c tAdd2.fwpuclnt.dll..fwpuclnt.dll
27bde0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27be00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
27be20 4b 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 66 77 70 75 K...FwpmProviderContextAdd1.fwpu
27be40 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 clnt.dll..fwpuclnt.dll/...-1....
27be60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
27be80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4a 00 04 00 46 77 70 6d 50 72 ....`.......d.....%...J...FwpmPr
27bea0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a oviderContextAdd0.fwpuclnt.dll..
27bec0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27bee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
27bf00 00 00 64 86 00 00 00 00 1e 00 00 00 49 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 ..d.........I...FwpmProviderAdd0
27bf20 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 .fwpuclnt.dll.fwpuclnt.dll/...-1
27bf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
27bf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 48 00 04 00 46 77 ........`.......d.....+...H...Fw
27bf80 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 pmNetEventsSetSecurityInfo0.fwpu
27bfa0 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 clnt.dll..fwpuclnt.dll/...-1....
27bfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
27bfe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 47 00 04 00 46 77 70 6d 4e 65 ....`.......d.....+...G...FwpmNe
27c000 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 tEventsGetSecurityInfo0.fwpuclnt
27c020 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...-1........
27c040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
27c060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 46 00 04 00 46 77 70 6d 4e 65 74 45 76 65 `.......d.....&...F...FwpmNetEve
27c080 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 ntUnsubscribe0.fwpuclnt.dll.fwpu
27c0a0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27c0c0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
27c0e0 00 00 00 00 2b 00 00 00 45 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 ....+...E...FwpmNetEventSubscrip
27c100 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 tionsGet0.fwpuclnt.dll..fwpuclnt
27c120 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27c140 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
27c160 24 00 00 00 44 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 66 $...D...FwpmNetEventSubscribe4.f
27c180 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
27c1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
27c1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 43 00 04 00 46 77 70 6d ......`.......d.....$...C...Fwpm
27c1e0 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 NetEventSubscribe3.fwpuclnt.dll.
27c200 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27c220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
27c240 00 00 64 86 00 00 00 00 24 00 00 00 42 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 ..d.....$...B...FwpmNetEventSubs
27c260 63 72 69 62 65 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c cribe2.fwpuclnt.dll.fwpuclnt.dll
27c280 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27c2a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
27c2c0 41 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 66 77 70 75 63 A...FwpmNetEventSubscribe1.fwpuc
27c2e0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
27c300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
27c320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 40 00 04 00 46 77 70 6d 4e 65 74 45 ..`.......d.....$...@...FwpmNetE
27c340 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 ventSubscribe0.fwpuclnt.dll.fwpu
27c360 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27c380 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
27c3a0 00 00 00 00 1f 00 00 00 3f 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 66 77 ........?...FwpmNetEventEnum5.fw
27c3c0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
27c3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
27c400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3e 00 04 00 46 77 70 6d ......`.......d.........>...Fwpm
27c420 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 NetEventEnum4.fwpuclnt.dll..fwpu
27c440 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27c460 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
27c480 00 00 00 00 1f 00 00 00 3d 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 66 77 ........=...FwpmNetEventEnum3.fw
27c4a0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
27c4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
27c4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3c 00 04 00 46 77 70 6d ......`.......d.........<...Fwpm
27c500 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 NetEventEnum2.fwpuclnt.dll..fwpu
27c520 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27c540 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
27c560 00 00 00 00 1f 00 00 00 3b 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 66 77 ........;...FwpmNetEventEnum1.fw
27c580 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
27c5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
27c5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3a 00 04 00 46 77 70 6d ......`.......d.........:...Fwpm
27c5e0 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 NetEventEnum0.fwpuclnt.dll..fwpu
27c600 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27c620 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
27c640 00 00 00 00 2c 00 00 00 39 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 ....,...9...FwpmNetEventDestroyE
27c660 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 numHandle0.fwpuclnt.dll.fwpuclnt
27c680 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27c6a0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
27c6c0 2b 00 00 00 38 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 +...8...FwpmNetEventCreateEnumHa
27c6e0 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ndle0.fwpuclnt.dll..fwpuclnt.dll
27c700 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27c720 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
27c740 37 00 04 00 46 77 70 6d 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 7...FwpmLayerSetSecurityInfoByKe
27c760 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y0.fwpuclnt.dll.fwpuclnt.dll/...
27c780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27c7a0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 36 00 04 00 64........`.......d.....,...6...
27c7c0 46 77 70 6d 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 FwpmLayerGetSecurityInfoByKey0.f
27c7e0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wpuclnt.dll.fwpuclnt.dll/...-1..
27c800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
27c820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 35 00 04 00 46 77 70 6d ......`.......d.........5...Fwpm
27c840 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 LayerGetByKey0.fwpuclnt.dll.fwpu
27c860 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27c880 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
27c8a0 00 00 00 00 1f 00 00 00 34 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 66 77 ........4...FwpmLayerGetById0.fw
27c8c0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
27c8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
27c900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 33 00 04 00 46 77 70 6d ......`.......d.........3...Fwpm
27c920 4c 61 79 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 LayerEnum0.fwpuclnt.dll.fwpuclnt
27c940 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27c960 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
27c980 29 00 00 00 32 00 04 00 46 77 70 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 )...2...FwpmLayerDestroyEnumHand
27c9a0 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 le0.fwpuclnt.dll..fwpuclnt.dll/.
27c9c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27c9e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 31 00 ..60........`.......d.....(...1.
27ca00 04 00 46 77 70 6d 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 ..FwpmLayerCreateEnumHandle0.fwp
27ca20 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 uclnt.dll.fwpuclnt.dll/...-1....
27ca40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
27ca60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 30 00 04 00 46 77 70 6d 49 50 ....`.......d.....)...0...FwpmIP
27ca80 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 secTunnelDeleteByKey0.fwpuclnt.d
27caa0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
27cac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
27cae0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2f 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e ......d.....!.../...FwpmIPsecTun
27cb00 6e 65 6c 41 64 64 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 nelAdd3.fwpuclnt.dll..fwpuclnt.d
27cb20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27cb40 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
27cb60 00 00 2e 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 66 77 70 75 63 6c ......FwpmIPsecTunnelAdd2.fwpucl
27cb80 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
27cba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
27cbc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2d 00 04 00 46 77 70 6d 49 50 73 65 ..`.......d.....!...-...FwpmIPse
27cbe0 63 54 75 6e 6e 65 6c 41 64 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c cTunnelAdd1.fwpuclnt.dll..fwpucl
27cc00 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27cc20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
27cc40 00 00 21 00 00 00 2c 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 66 77 ..!...,...FwpmIPsecTunnelAdd0.fw
27cc60 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 puclnt.dll..fwpuclnt.dll/...-1..
27cc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
27cca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 2b 00 04 00 46 77 70 6d ......`.......d.....'...+...Fwpm
27ccc0 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 GetAppIdFromFileName0.fwpuclnt.d
27cce0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
27cd00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
27cd20 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2a 00 04 00 46 77 70 6d 46 72 65 65 4d 65 6d 6f ......d.........*...FwpmFreeMemo
27cd40 72 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ry0.fwpuclnt.dll..fwpuclnt.dll/.
27cd60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27cd80 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 29 00 ..63........`.......d.....+...).
27cda0 04 00 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 ..FwpmFilterUnsubscribeChanges0.
27cdc0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
27cde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
27ce00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 28 00 04 00 46 77 ........`.......d.....)...(...Fw
27ce20 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c pmFilterSubscriptionsGet0.fwpucl
27ce40 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
27ce60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
27ce80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 27 00 04 00 46 77 70 6d 46 69 6c 74 ..`.......d.....)...'...FwpmFilt
27cea0 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c erSubscribeChanges0.fwpuclnt.dll
27cec0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..fwpuclnt.dll/...-1............
27cee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
27cf00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 26 00 04 00 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 ....d.....-...&...FwpmFilterSetS
27cf20 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ecurityInfoByKey0.fwpuclnt.dll..
27cf40 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27cf60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
27cf80 00 00 64 86 00 00 00 00 2d 00 00 00 25 00 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 ..d.....-...%...FwpmFilterGetSec
27cfa0 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 urityInfoByKey0.fwpuclnt.dll..fw
27cfc0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27cfe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
27d000 64 86 00 00 00 00 21 00 00 00 24 00 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 d.....!...$...FwpmFilterGetByKey
27d020 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
27d040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27d060 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 23 00 04 00 52........`.......d.........#...
27d080 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 FwpmFilterGetById0.fwpuclnt.dll.
27d0a0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27d0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
27d0e0 00 00 64 86 00 00 00 00 1d 00 00 00 22 00 04 00 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 ..d........."...FwpmFilterEnum0.
27d100 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
27d120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
27d140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 21 00 04 00 46 77 ........`.......d.....*...!...Fw
27d160 70 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 pmFilterDestroyEnumHandle0.fwpuc
27d180 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
27d1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
27d1c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 20 00 04 00 46 77 70 6d 46 69 6c 74 ..`.......d.....$.......FwpmFilt
27d1e0 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 erDeleteByKey0.fwpuclnt.dll.fwpu
27d200 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27d220 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
27d240 00 00 00 00 23 00 00 00 1f 00 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 ....#.......FwpmFilterDeleteById
27d260 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
27d280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27d2a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 1e 00 04 00 61........`.......d.....).......
27d2c0 46 77 70 6d 46 69 6c 74 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 FwpmFilterCreateEnumHandle0.fwpu
27d2e0 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 clnt.dll..fwpuclnt.dll/...-1....
27d300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
27d320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1d 00 04 00 46 77 70 6d 46 69 ....`.......d.............FwpmFi
27d340 6c 74 65 72 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 lterAdd0.fwpuclnt.dll.fwpuclnt.d
27d360 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27d380 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
27d3a0 00 00 1c 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 ......FwpmEngineSetSecurityInfo0
27d3c0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 .fwpuclnt.dll.fwpuclnt.dll/...-1
27d3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
27d400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1b 00 04 00 46 77 ........`.......d.....".......Fw
27d420 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 pmEngineSetOption0.fwpuclnt.dll.
27d440 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27d460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
27d480 00 00 64 86 00 00 00 00 1d 00 00 00 1a 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 ..d.............FwpmEngineOpen0.
27d4a0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 fwpuclnt.dll..fwpuclnt.dll/...-1
27d4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
27d4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 19 00 04 00 46 77 ........`.......d.....(.......Fw
27d500 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e pmEngineGetSecurityInfo0.fwpucln
27d520 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...-1........
27d540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
27d560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 18 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 `.......d.....".......FwpmEngine
27d580 47 65 74 4f 70 74 69 6f 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 GetOption0.fwpuclnt.dll.fwpuclnt
27d5a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
27d5c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
27d5e0 1e 00 00 00 17 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 66 77 70 75 63 6c 6e ........FwpmEngineClose0.fwpucln
27d600 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...-1........
27d620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
27d640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 16 00 04 00 46 77 70 6d 44 79 6e 61 6d 69 `.......d.....,.......FwpmDynami
27d660 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c cKeywordUnsubscribe0.fwpuclnt.dl
27d680 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
27d6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
27d6c0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 15 00 04 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 ....d.....*.......FwpmDynamicKey
27d6e0 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 wordSubscribe0.fwpuclnt.dll.fwpu
27d700 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 clnt.dll/...-1..................
27d720 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
27d740 00 00 00 00 28 00 00 00 14 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 6e 73 75 62 73 ....(.......FwpmConnectionUnsubs
27d760 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c cribe0.fwpuclnt.dll.fwpuclnt.dll
27d780 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27d7a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
27d7c0 13 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 66 77 70 ....FwpmConnectionSubscribe0.fwp
27d7e0 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 uclnt.dll.fwpuclnt.dll/...-1....
27d800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
27d820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 12 00 04 00 46 77 70 6d 43 6f ....`.......d.....,.......FwpmCo
27d840 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e nnectionSetSecurityInfo0.fwpucln
27d860 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...-1........
27d880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
27d8a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 11 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 `.......d.....,.......FwpmConnec
27d8c0 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c tionGetSecurityInfo0.fwpuclnt.dl
27d8e0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
27d900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
27d920 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 10 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e ....d.....$.......FwpmConnection
27d940 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 GetById0.fwpuclnt.dll.fwpuclnt.d
27d960 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
27d980 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
27d9a0 00 00 0f 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 66 77 70 75 63 6c ......FwpmConnectionEnum0.fwpucl
27d9c0 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...-1......
27d9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
27da00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0e 00 04 00 46 77 70 6d 43 6f 6e 6e ..`.......d.............FwpmConn
27da20 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e ectionDestroyEnumHandle0.fwpucln
27da40 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...-1........
27da60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
27da80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0d 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 `.......d.....-.......FwpmConnec
27daa0 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 tionCreateEnumHandle0.fwpuclnt.d
27dac0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...-1..........
27dae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
27db00 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0c 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 ......d.....,.......FwpmCalloutU
27db20 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 nsubscribeChanges0.fwpuclnt.dll.
27db40 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fwpuclnt.dll/...-1..............
27db60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
27db80 00 00 64 86 00 00 00 00 2a 00 00 00 0b 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 ..d.....*.......FwpmCalloutSubsc
27dba0 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c riptionsGet0.fwpuclnt.dll.fwpucl
27dbc0 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
27dbe0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
27dc00 00 00 2a 00 00 00 0a 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 ..*.......FwpmCalloutSubscribeCh
27dc20 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c anges0.fwpuclnt.dll.fwpuclnt.dll
27dc40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27dc60 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
27dc80 09 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 ....FwpmCalloutSetSecurityInfoBy
27dca0 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 Key0.fwpuclnt.dll.fwpuclnt.dll/.
27dcc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27dce0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 08 00 ..66........`.......d...........
27dd00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 ..FwpmCalloutGetSecurityInfoByKe
27dd20 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 y0.fwpuclnt.dll.fwpuclnt.dll/...
27dd40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27dd60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 54........`.......d.....".......
27dd80 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c FwpmCalloutGetByKey0.fwpuclnt.dl
27dda0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
27ddc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
27dde0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 06 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 ....d.....!.......FwpmCalloutGet
27de00 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ById0.fwpuclnt.dll..fwpuclnt.dll
27de20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27de40 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
27de60 05 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c ....FwpmCalloutEnum0.fwpuclnt.dl
27de80 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
27dea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
27dec0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 04 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 ....d.....+.......FwpmCalloutDes
27dee0 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 troyEnumHandle0.fwpuclnt.dll..fw
27df00 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 puclnt.dll/...-1................
27df20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
27df40 64 86 00 00 00 00 25 00 00 00 03 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 d.....%.......FwpmCalloutDeleteB
27df60 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c yKey0.fwpuclnt.dll..fwpuclnt.dll
27df80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
27dfa0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
27dfc0 02 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 ....FwpmCalloutDeleteById0.fwpuc
27dfe0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...-1......
27e000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
27e020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 01 00 04 00 46 77 70 6d 43 61 6c 6c ..`.......d.....*.......FwpmCall
27e040 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c outCreateEnumHandle0.fwpuclnt.dl
27e060 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.fwpuclnt.dll/...-1............
27e080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
27e0a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 ....d.............FwpmCalloutAdd
27e0c0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
27e0e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27e100 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...................
27e120 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
27e140 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
27e160 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
27e180 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
27e1a0 00 00 00 00 0c 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....fwpuclnt.dll'..............
27e1c0 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
27e1e0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
27e200 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c ...................fwpuclnt_NULL
27e220 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 _THUNK_DATA.fwpuclnt.dll/...-1..
27e240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 ....................0.......251.
27e260 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
27e280 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
27e2a0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
27e2c0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 77 70 75 63 6c 6e ........@.0..............fwpucln
27e2e0 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 t.dll'....................u.Micr
27e300 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
27e320 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
27e340 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
27e360 4f 52 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..fwpuclnt.dll/...-1..........
27e380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
27e3a0 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
27e3c0 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
27e3e0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
27e400 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
27e420 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 66 77 70 75 63 6c 6e ........@................fwpucln
27e440 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 t.dll'....................u.Micr
27e460 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
27e480 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
27e4a0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 fwpuclnt.dll..@comp.id.u........
27e4c0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
27e4e0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
27e500 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
27e520 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
27e540 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 00 5f ..__IMPORT_DESCRIPTOR_fwpuclnt._
27e560 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 77 70 75 63 6c 6e _NULL_IMPORT_DESCRIPTOR..fwpucln
27e580 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c t_NULL_THUNK_DATA.fxsutility.dll
27e5a0 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
27e5c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 ..54........`.......d.....".....
27e5e0 04 00 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 66 78 73 75 74 69 6c 69 74 79 2e ..SendToFaxRecipient.fxsutility.
27e600 64 6c 6c 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.fxsutility.dll/.-1..........
27e620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
27e640 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 61 6e 53 65 6e 64 54 6f 46 61 78 ......d.....%.......CanSendToFax
27e660 52 65 63 69 70 69 65 6e 74 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 00 0a 66 78 73 75 74 69 Recipient.fxsutility.dll..fxsuti
27e680 6c 69 74 79 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lity.dll/.-1....................
27e6a0 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e0 00 ..0.......292.......`.d.........
27e6c0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 ...........debug$S........D.....
27e6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
27e700 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
27e720 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
27e740 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 27 00 13 @..............fxsutility.dll'..
27e760 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
27e780 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
27e7a0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 66 ...............................f
27e7c0 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 78 73 75 74 69 xsutility_NULL_THUNK_DATA.fxsuti
27e7e0 6c 69 74 79 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lity.dll/.-1....................
27e800 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bc 00 ..0.......253.......`.d.........
27e820 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 ...........debug$S........D...d.
27e840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
27e860 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 ......................@.0.......
27e880 09 00 00 00 00 00 0e 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .......fxsutility.dll'..........
27e8a0 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
27e8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ..................@comp.id.u....
27e8e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
27e900 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 _IMPORT_DESCRIPTOR..fxsutility.d
27e920 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
27e940 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 12 01 00 00 08 00 00 00 ....506.......`.d...............
27e960 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........D...........
27e980 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
27e9a0 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
27e9c0 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
27e9e0 15 00 09 00 00 00 00 00 0e 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .........fxsutility.dll'........
27ea00 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
27ea20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
27ea40 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c ..................fxsutility.dll
27ea60 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
27ea80 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
27eaa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
27eac0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....#.............
27eae0 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....<.............X...__IMPORT_D
27eb00 45 53 43 52 49 50 54 4f 52 5f 66 78 73 75 74 69 6c 69 74 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f ESCRIPTOR_fxsutility.__NULL_IMPO
27eb20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 RT_DESCRIPTOR..fxsutility_NULL_T
27eb40 48 55 4e 4b 5f 44 41 54 41 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.gdi32.dll/......-1....
27eb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
27eb80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ae 01 04 00 58 4c 41 54 45 4f ....`.......d.............XLATEO
27eba0 42 4a 5f 70 69 56 65 63 74 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f BJ_piVector.gdi32.dll.gdi32.dll/
27ebc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27ebe0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
27ec00 00 00 ad 01 04 00 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 ......XLATEOBJ_iXlate.gdi32.dll.
27ec20 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27ec40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
27ec60 00 00 64 86 00 00 00 00 26 00 00 00 ac 01 04 00 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c ..d.....&.......XLATEOBJ_hGetCol
27ec80 6f 72 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f orTransform.gdi32.dll.gdi32.dll/
27eca0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27ecc0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
27ece0 00 00 ab 01 04 00 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 ......XLATEOBJ_cGetPalette.gdi32
27ed00 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
27ed20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
27ed40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 aa 01 04 00 58 46 4f 52 4d 4f 42 4a 5f 69 `.......d.............XFORMOBJ_i
27ed60 47 65 74 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 GetXform.gdi32.dll..gdi32.dll/..
27ed80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27eda0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
27edc0 a9 01 04 00 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 ....XFORMOBJ_bApplyXform.gdi32.d
27ede0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
27ee00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
27ee20 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 a8 01 04 00 57 69 64 65 6e 50 61 74 68 00 67 64 ......d.............WidenPath.gd
27ee40 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
27ee60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
27ee80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a7 01 04 00 55 70 64 61 74 65 49 43 ..`.......d.............UpdateIC
27eea0 4d 52 65 67 4b 65 79 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 MRegKeyW.gdi32.dll..gdi32.dll/..
27eec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27eee0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
27ef00 a6 01 04 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....UpdateICMRegKeyA.gdi32.dll..
27ef20 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27ef40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
27ef60 00 00 64 86 00 00 00 00 17 00 00 00 a5 01 04 00 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 67 64 69 ..d.............UpdateColors.gdi
27ef80 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
27efa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
27efc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a4 01 04 00 55 6e 72 65 61 6c 69 7a ..`.......d.............Unrealiz
27efe0 65 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 eObject.gdi32.dll.gdi32.dll/....
27f000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27f020 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a3 01 ..51........`.......d...........
27f040 04 00 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c ..TranslateCharsetInfo.gdi32.dll
27f060 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
27f080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
27f0a0 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 a2 01 04 00 54 65 78 74 4f 75 74 57 00 67 64 69 33 32 ....d.............TextOutW.gdi32
27f0c0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
27f0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
27f100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 a1 01 04 00 54 65 78 74 4f 75 74 41 00 67 `.......d.............TextOutA.g
27f120 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
27f140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
27f160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 a0 01 04 00 53 77 61 70 42 75 ....`.......d.............SwapBu
27f180 66 66 65 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ffers.gdi32.dll.gdi32.dll/......
27f1a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27f1c0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 9f 01 04 00 41........`.......d.............
27f1e0 53 74 72 6f 6b 65 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f StrokePath.gdi32.dll..gdi32.dll/
27f200 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27f220 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
27f240 00 00 9e 01 04 00 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c ......StrokeAndFillPath.gdi32.dl
27f260 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
27f280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
27f2a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 9d 01 04 00 53 74 72 65 74 63 68 44 49 42 69 74 73 00 ....d.............StretchDIBits.
27f2c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
27f2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
27f300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 9c 01 04 00 53 74 72 65 74 63 ....`.......d.............Stretc
27f320 68 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 hBlt.gdi32.dll..gdi32.dll/......
27f340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27f360 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 9b 01 04 00 40........`.......d.............
27f380 53 74 61 72 74 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 StartPage.gdi32.dll.gdi32.dll/..
27f3a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27f3c0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
27f3e0 9a 01 04 00 53 74 61 72 74 44 6f 63 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ....StartDocW.gdi32.dll.gdi32.dl
27f400 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
27f420 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
27f440 14 00 00 00 99 01 04 00 53 74 61 72 74 44 6f 63 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ........StartDocA.gdi32.dll.gdi3
27f460 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
27f480 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
27f4a0 00 00 00 00 1c 00 00 00 98 01 04 00 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 ............SetWorldTransform.gd
27f4c0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
27f4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
27f500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 97 01 04 00 53 65 74 57 69 6e 64 6f ..`.......d.............SetWindo
27f520 77 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 wOrgEx.gdi32.dll..gdi32.dll/....
27f540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27f560 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 96 01 ..45........`.......d...........
27f580 04 00 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..SetWindowExtEx.gdi32.dll..gdi3
27f5a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
27f5c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
27f5e0 00 00 00 00 1d 00 00 00 95 01 04 00 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 ............SetWinMetaFileBits.g
27f600 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
27f620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
27f640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 94 01 04 00 53 65 74 56 69 65 ....`.......d.............SetVie
27f660 77 70 6f 72 74 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f wportOrgEx.gdi32.dll..gdi32.dll/
27f680 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27f6a0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
27f6c0 00 00 93 01 04 00 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c ......SetViewportExtEx.gdi32.dll
27f6e0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
27f700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
27f720 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 92 01 04 00 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 ....d.............SetTextJustifi
27f740 63 61 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 cation.gdi32.dll..gdi32.dll/....
27f760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27f780 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 91 01 ..43........`.......d...........
27f7a0 04 00 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..SetTextColor.gdi32.dll..gdi32.
27f7c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
27f7e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
27f800 00 00 20 00 00 00 90 01 04 00 53 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 ..........SetTextCharacterExtra.
27f820 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
27f840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
27f860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 8f 01 04 00 53 65 74 54 65 78 ....`.......d.............SetTex
27f880 74 41 6c 69 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tAlign.gdi32.dll..gdi32.dll/....
27f8a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27f8c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8e 01 ..50........`.......d...........
27f8e0 04 00 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 ..SetSystemPaletteUse.gdi32.dll.
27f900 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27f920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
27f940 00 00 64 86 00 00 00 00 1c 00 00 00 8d 01 04 00 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 ..d.............SetStretchBltMod
27f960 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.gdi32.dll.gdi32.dll/......-1..
27f980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
27f9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 8c 01 04 00 53 65 74 52 ......`.......d.............SetR
27f9c0 65 63 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ectRgn.gdi32.dll..gdi32.dll/....
27f9e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
27fa00 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 8b 01 ..38........`.......d...........
27fa20 04 00 53 65 74 52 4f 50 32 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ..SetROP2.gdi32.dll.gdi32.dll/..
27fa40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27fa60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
27fa80 8a 01 04 00 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ....SetPolyFillMode.gdi32.dll.gd
27faa0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27fac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
27fae0 64 86 00 00 00 00 14 00 00 00 89 01 04 00 53 65 74 50 69 78 65 6c 56 00 67 64 69 33 32 2e 64 6c d.............SetPixelV.gdi32.dl
27fb00 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
27fb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
27fb40 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 88 01 04 00 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 ....d.............SetPixelFormat
27fb60 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
27fb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
27fba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 87 01 04 00 53 65 74 50 ......`.......d.............SetP
27fbc0 69 78 65 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ixel.gdi32.dll..gdi32.dll/......
27fbe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
27fc00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 86 01 04 00 48........`.......d.............
27fc20 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 SetPaletteEntries.gdi32.dll.gdi3
27fc40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
27fc60 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
27fc80 00 00 00 00 18 00 00 00 85 01 04 00 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 67 64 69 33 32 2e ............SetMiterLimit.gdi32.
27fca0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
27fcc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
27fce0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 84 01 04 00 53 65 74 4d 65 74 61 52 67 6e 00 67 ......d.............SetMetaRgn.g
27fd00 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
27fd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
27fd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 83 01 04 00 53 65 74 4d 65 74 ....`.......d.............SetMet
27fd60 61 46 69 6c 65 42 69 74 73 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f aFileBitsEx.gdi32.dll.gdi32.dll/
27fd80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
27fda0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
27fdc0 00 00 82 01 04 00 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a ......SetMapperFlags.gdi32.dll..
27fde0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
27fe00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
27fe20 00 00 64 86 00 00 00 00 15 00 00 00 81 01 04 00 53 65 74 4d 61 70 4d 6f 64 65 00 67 64 69 33 32 ..d.............SetMapMode.gdi32
27fe40 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
27fe60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
27fe80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 80 01 04 00 53 65 74 4c 61 79 6f 75 74 00 `.......d.............SetLayout.
27fea0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
27fec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
27fee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 7f 01 04 00 53 65 74 49 43 4d ....`.......d.............SetICM
27ff00 50 72 6f 66 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ProfileW.gdi32.dll..gdi32.dll/..
27ff20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
27ff40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
27ff60 7e 01 04 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ~...SetICMProfileA.gdi32.dll..gd
27ff80 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
27ffa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
27ffc0 64 86 00 00 00 00 15 00 00 00 7d 01 04 00 53 65 74 49 43 4d 4d 6f 64 65 00 67 64 69 33 32 2e 64 d.........}...SetICMMode.gdi32.d
27ffe0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
280000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
280020 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 7c 01 04 00 53 65 74 47 72 61 70 68 69 63 73 4d ......d.........|...SetGraphicsM
280040 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ode.gdi32.dll.gdi32.dll/......-1
280060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
280080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7b 01 04 00 53 65 ........`.......d.........{...Se
2800a0 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 tEnhMetaFileBits.gdi32.dll..gdi3
2800c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2800e0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
280100 00 00 00 00 1d 00 00 00 7a 01 04 00 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 67 ........z...SetDeviceGammaRamp.g
280120 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
280140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
280160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 79 01 04 00 53 65 74 44 49 42 ....`.......d.........y...SetDIB
280180 69 74 73 54 6f 44 65 76 69 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f itsToDevice.gdi32.dll.gdi32.dll/
2801a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2801c0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
2801e0 00 00 78 01 04 00 53 65 74 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..x...SetDIBits.gdi32.dll.gdi32.
280200 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
280220 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
280240 00 00 1b 00 00 00 77 01 04 00 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 67 64 69 33 32 ......w...SetDIBColorTable.gdi32
280260 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
280280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2802a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 76 01 04 00 53 65 74 44 43 50 65 6e 43 6f `.......d.........v...SetDCPenCo
2802c0 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 lor.gdi32.dll.gdi32.dll/......-1
2802e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
280300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 75 01 04 00 53 65 ........`.......d.........u...Se
280320 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c tDCBrushColor.gdi32.dll.gdi32.dl
280340 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
280360 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
280380 18 00 00 00 74 01 04 00 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 ....t...SetColorSpace.gdi32.dll.
2803a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2803c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2803e0 00 00 64 86 00 00 00 00 1d 00 00 00 73 01 04 00 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 ..d.........s...SetColorAdjustme
280400 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 nt.gdi32.dll..gdi32.dll/......-1
280420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
280440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 72 01 04 00 53 65 ........`.......d.........r...Se
280460 74 42 72 75 73 68 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f tBrushOrgEx.gdi32.dll.gdi32.dll/
280480 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2804a0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2804c0 00 00 71 01 04 00 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..q...SetBoundsRect.gdi32.dll.gd
2804e0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
280500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
280520 64 86 00 00 00 00 14 00 00 00 70 01 04 00 53 65 74 42 6b 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c d.........p...SetBkMode.gdi32.dl
280540 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
280560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
280580 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 6f 01 04 00 53 65 74 42 6b 43 6f 6c 6f 72 00 67 64 69 ....d.........o...SetBkColor.gdi
2805a0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
2805c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2805e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 6e 01 04 00 53 65 74 42 69 74 6d 61 ..`.......d.........n...SetBitma
280600 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c pDimensionEx.gdi32.dll..gdi32.dl
280620 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
280640 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
280660 18 00 00 00 6d 01 04 00 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 ....m...SetBitmapBits.gdi32.dll.
280680 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2806a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2806c0 00 00 64 86 00 00 00 00 1a 00 00 00 6c 01 04 00 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 ..d.........l...SetArcDirection.
2806e0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
280700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
280720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 6b 01 04 00 53 65 74 41 62 6f ....`.......d.........k...SetAbo
280740 72 74 50 72 6f 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 rtProc.gdi32.dll..gdi32.dll/....
280760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
280780 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6a 01 ..44........`.......d.........j.
2807a0 04 00 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..SelectPalette.gdi32.dll.gdi32.
2807c0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2807e0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
280800 00 00 17 00 00 00 69 01 04 00 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c ......i...SelectObject.gdi32.dll
280820 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
280840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
280860 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 68 01 04 00 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 ....d.........h...SelectClipRgn.
280880 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
2808a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2808c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 67 01 04 00 53 65 6c 65 63 74 ....`.......d.........g...Select
2808e0 43 6c 69 70 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ClipPath.gdi32.dll..gdi32.dll/..
280900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
280920 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
280940 66 01 04 00 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a f...ScaleWindowExtEx.gdi32.dll..
280960 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
280980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2809a0 00 00 64 86 00 00 00 00 1d 00 00 00 65 01 04 00 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 ..d.........e...ScaleViewportExt
2809c0 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 Ex.gdi32.dll..gdi32.dll/......-1
2809e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 ......................0.......37
280a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 64 01 04 00 53 61 ........`.......d.........d...Sa
280a20 76 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 veDC.gdi32.dll..gdi32.dll/......
280a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
280a60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 63 01 04 00 48........`.......d.........c...
280a80 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 STROBJ_vEnumStart.gdi32.dll.gdi3
280aa0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
280ac0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
280ae0 00 00 00 00 1f 00 00 00 62 01 04 00 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 ........b...STROBJ_dwGetCodePage
280b00 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
280b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
280b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 61 01 04 00 53 54 52 4f ......`.......d.....#...a...STRO
280b60 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a BJ_bGetAdvanceWidths.gdi32.dll..
280b80 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
280ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
280bc0 00 00 64 86 00 00 00 00 24 00 00 00 60 01 04 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 ..d.....$...`...STROBJ_bEnumPosi
280be0 74 69 6f 6e 73 4f 6e 6c 79 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 tionsOnly.gdi32.dll.gdi32.dll/..
280c00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
280c20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
280c40 5f 01 04 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 _...STROBJ_bEnum.gdi32.dll..gdi3
280c60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
280c80 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
280ca0 00 00 00 00 14 00 00 00 5e 01 04 00 52 6f 75 6e 64 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 ........^...RoundRect.gdi32.dll.
280cc0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
280ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
280d00 00 00 64 86 00 00 00 00 14 00 00 00 5d 01 04 00 52 65 73 74 6f 72 65 44 43 00 67 64 69 33 32 2e ..d.........]...RestoreDC.gdi32.
280d20 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
280d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
280d60 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 5c 01 04 00 52 65 73 69 7a 65 50 61 6c 65 74 74 ......d.........\...ResizePalett
280d80 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.gdi32.dll.gdi32.dll/......-1..
280da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
280dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 5b 01 04 00 52 65 73 65 ......`.......d.........[...Rese
280de0 74 44 43 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tDCW.gdi32.dll..gdi32.dll/......
280e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
280e20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 5a 01 04 00 39........`.......d.........Z...
280e40 52 65 73 65 74 44 43 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ResetDCA.gdi32.dll..gdi32.dll/..
280e60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
280e80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
280ea0 59 01 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e 64 6c Y...RemoveFontResourceW.gdi32.dl
280ec0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
280ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
280f00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 58 01 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f ....d.........X...RemoveFontReso
280f20 75 72 63 65 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 urceExW.gdi32.dll.gdi32.dll/....
280f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
280f60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 57 01 ..52........`.......d.........W.
280f80 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 67 64 69 33 32 2e 64 6c ..RemoveFontResourceExA.gdi32.dl
280fa0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
280fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
280fe0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 56 01 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f ....d.........V...RemoveFontReso
281000 75 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 urceA.gdi32.dll.gdi32.dll/......
281020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
281040 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 55 01 04 00 54........`.......d....."...U...
281060 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 67 64 69 33 32 2e 64 6c RemoveFontMemResourceEx.gdi32.dl
281080 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
2810a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
2810c0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 54 01 04 00 52 65 63 74 61 6e 67 6c 65 00 67 64 69 33 ....d.........T...Rectangle.gdi3
2810e0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
281100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
281120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 53 01 04 00 52 65 63 74 56 69 73 69 62 6c `.......d.........S...RectVisibl
281140 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.gdi32.dll.gdi32.dll/......-1..
281160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
281180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 52 01 04 00 52 65 63 74 ......`.......d.........R...Rect
2811a0 49 6e 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 InRegion.gdi32.dll..gdi32.dll/..
2811c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2811e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
281200 51 01 04 00 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 Q...RealizePalette.gdi32.dll..gd
281220 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
281240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
281260 64 86 00 00 00 00 14 00 00 00 50 01 04 00 50 74 56 69 73 69 62 6c 65 00 67 64 69 33 32 2e 64 6c d.........P...PtVisible.gdi32.dl
281280 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
2812a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2812c0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 4f 01 04 00 50 74 49 6e 52 65 67 69 6f 6e 00 67 64 69 ....d.........O...PtInRegion.gdi
2812e0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
281300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
281320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 4e 01 04 00 50 6f 6c 79 6c 69 6e 65 ..`.......d.........N...Polyline
281340 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 To.gdi32.dll..gdi32.dll/......-1
281360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
281380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 4d 01 04 00 50 6f ........`.......d.........M...Po
2813a0 6c 79 6c 69 6e 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 lyline.gdi32.dll..gdi32.dll/....
2813c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2813e0 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 4c 01 ..38........`.......d.........L.
281400 04 00 50 6f 6c 79 67 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ..Polygon.gdi32.dll.gdi32.dll/..
281420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
281440 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
281460 4b 01 04 00 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 K...PolyTextOutW.gdi32.dll..gdi3
281480 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2814a0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
2814c0 00 00 00 00 17 00 00 00 4a 01 04 00 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 ........J...PolyTextOutA.gdi32.d
2814e0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
281500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
281520 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 49 01 04 00 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 ......d.........I...PolyPolyline
281540 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
281560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
281580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 48 01 04 00 50 6f 6c 79 ......`.......d.........H...Poly
2815a0 50 6f 6c 79 67 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Polygon.gdi32.dll.gdi32.dll/....
2815c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2815e0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 47 01 ..39........`.......d.........G.
281600 04 00 50 6f 6c 79 44 72 61 77 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ..PolyDraw.gdi32.dll..gdi32.dll/
281620 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
281640 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
281660 00 00 46 01 04 00 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..F...PolyBezierTo.gdi32.dll..gd
281680 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2816a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
2816c0 64 86 00 00 00 00 15 00 00 00 45 01 04 00 50 6f 6c 79 42 65 7a 69 65 72 00 67 64 69 33 32 2e 64 d.........E...PolyBezier.gdi32.d
2816e0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
281700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a ............0.......37........`.
281720 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 44 01 04 00 50 6c 67 42 6c 74 00 67 64 69 33 32 ......d.........D...PlgBlt.gdi32
281740 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
281760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
281780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 43 01 04 00 50 6c 61 79 4d 65 74 61 46 69 `.......d.........C...PlayMetaFi
2817a0 6c 65 52 65 63 6f 72 64 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 leRecord.gdi32.dll..gdi32.dll/..
2817c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2817e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
281800 42 01 04 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 B...PlayMetaFile.gdi32.dll..gdi3
281820 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
281840 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
281860 00 00 00 00 20 00 00 00 41 01 04 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 ........A...PlayEnhMetaFileRecor
281880 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 d.gdi32.dll.gdi32.dll/......-1..
2818a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2818c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 40 01 04 00 50 6c 61 79 ......`.......d.........@...Play
2818e0 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f EnhMetaFile.gdi32.dll.gdi32.dll/
281900 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
281920 20 20 20 20 20 20 33 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0e 00 ......34........`.......d.......
281940 00 00 3f 01 04 00 50 69 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ..?...Pie.gdi32.dll.gdi32.dll/..
281960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
281980 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2819a0 3e 01 04 00 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 >...PathToRegion.gdi32.dll..gdi3
2819c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2819e0 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......37........`.......d.
281a00 00 00 00 00 11 00 00 00 3d 01 04 00 50 61 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ........=...PatBlt.gdi32.dll..gd
281a20 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
281a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
281a60 64 86 00 00 00 00 13 00 00 00 3c 01 04 00 50 61 69 6e 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c d.........<...PaintRgn.gdi32.dll
281a80 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
281aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
281ac0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3b 01 04 00 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f ....d.........;...PATHOBJ_vGetBo
281ae0 75 6e 64 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 unds.gdi32.dll..gdi32.dll/......
281b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
281b20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3a 01 04 00 58........`.......d.....&...:...
281b40 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 67 64 69 33 PATHOBJ_vEnumStartClipLines.gdi3
281b60 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
281b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
281ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 39 01 04 00 50 41 54 48 4f 42 4a 5f 76 45 `.......d.........9...PATHOBJ_vE
281bc0 6e 75 6d 53 74 61 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 numStart.gdi32.dll..gdi32.dll/..
281be0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
281c00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
281c20 38 01 04 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 67 64 69 33 32 8...PATHOBJ_bEnumClipLines.gdi32
281c40 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
281c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
281c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 37 01 04 00 50 41 54 48 4f 42 4a 5f 62 45 `.......d.........7...PATHOBJ_bE
281ca0 6e 75 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 num.gdi32.dll.gdi32.dll/......-1
281cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
281ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 36 01 04 00 4f 66 ........`.......d.........6...Of
281d00 66 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e fsetWindowOrgEx.gdi32.dll.gdi32.
281d20 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
281d40 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
281d60 00 00 1e 00 00 00 35 01 04 00 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 67 64 ......5...OffsetViewportOrgEx.gd
281d80 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
281da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
281dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 34 01 04 00 4f 66 66 73 65 74 52 67 ..`.......d.........4...OffsetRg
281de0 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 n.gdi32.dll.gdi32.dll/......-1..
281e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
281e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 33 01 04 00 4f 66 66 73 ......`.......d.........3...Offs
281e40 65 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 etClipRgn.gdi32.dll.gdi32.dll/..
281e60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
281e80 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
281ea0 32 01 04 00 4d 6f 76 65 54 6f 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 2...MoveToEx.gdi32.dll..gdi32.dl
281ec0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
281ee0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
281f00 1f 00 00 00 31 01 04 00 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 ....1...ModifyWorldTransform.gdi
281f20 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
281f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 ................0.......38......
281f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 30 01 04 00 4d 61 73 6b 42 6c 74 00 ..`.......d.........0...MaskBlt.
281f80 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
281fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 ..................0.......37....
281fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 2f 01 04 00 4c 69 6e 65 54 6f ....`.......d........./...LineTo
281fe0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
282000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 ....................0.......38..
282020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 2e 01 04 00 4c 69 6e 65 ......`.......d.............Line
282040 44 44 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 DDA.gdi32.dll.gdi32.dll/......-1
282060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 ......................0.......37
282080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 2d 01 04 00 4c 50 ........`.......d.........-...LP
2820a0 74 6f 44 50 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 toDP.gdi32.dll..gdi32.dll/......
2820c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2820e0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 2c 01 04 00 40........`.......d.........,...
282100 49 6e 76 65 72 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 InvertRgn.gdi32.dll.gdi32.dll/..
282120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
282140 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
282160 2b 01 04 00 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 +...IntersectClipRect.gdi32.dll.
282180 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2821a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2821c0 00 00 64 86 00 00 00 00 20 00 00 00 2a 01 04 00 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b 50 61 ..d.........*...HT_Get8BPPMaskPa
2821e0 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lette.gdi32.dll.gdi32.dll/......
282200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
282220 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 29 01 04 00 54........`.......d....."...)...
282240 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c HT_Get8BPPFormatPalette.gdi32.dl
282260 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
282280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2822a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 28 01 04 00 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 ....d.........(...GetWorldTransf
2822c0 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 orm.gdi32.dll.gdi32.dll/......-1
2822e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
282300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 27 01 04 00 47 65 ........`.......d.........'...Ge
282320 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c tWindowOrgEx.gdi32.dll..gdi32.dl
282340 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
282360 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
282380 19 00 00 00 26 01 04 00 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c ....&...GetWindowExtEx.gdi32.dll
2823a0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
2823c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2823e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 25 01 04 00 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 ....d.........%...GetWinMetaFile
282400 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Bits.gdi32.dll..gdi32.dll/......
282420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
282440 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 24 01 04 00 47........`.......d.........$...
282460 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 GetViewportOrgEx.gdi32.dll..gdi3
282480 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2824a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2824c0 00 00 00 00 1b 00 00 00 23 01 04 00 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 ........#...GetViewportExtEx.gdi
2824e0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
282500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
282520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 22 01 04 00 47 65 74 54 65 78 74 4d ..`.......d........."...GetTextM
282540 65 74 72 69 63 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 etricsW.gdi32.dll.gdi32.dll/....
282560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
282580 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 21 01 ..46........`.......d.........!.
2825a0 04 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..GetTextMetricsA.gdi32.dll.gdi3
2825c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2825e0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
282600 00 00 00 00 17 00 00 00 20 01 04 00 47 65 74 54 65 78 74 46 61 63 65 57 00 67 64 69 33 32 2e 64 ............GetTextFaceW.gdi32.d
282620 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
282640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
282660 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 1f 01 04 00 47 65 74 54 65 78 74 46 61 63 65 41 ......d.............GetTextFaceA
282680 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
2826a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2826c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1e 01 04 00 47 65 74 54 ......`.......d.............GetT
2826e0 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e extExtentPointW.gdi32.dll.gdi32.
282700 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
282720 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
282740 00 00 1e 00 00 00 1d 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 67 64 ..........GetTextExtentPointI.gd
282760 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
282780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2827a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1c 01 04 00 47 65 74 54 65 78 74 45 ..`.......d.............GetTextE
2827c0 78 74 65 6e 74 50 6f 69 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f xtentPointA.gdi32.dll.gdi32.dll/
2827e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
282800 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
282820 00 00 1b 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 67 64 69 33 ......GetTextExtentPoint32W.gdi3
282840 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
282860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
282880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1a 01 04 00 47 65 74 54 65 78 74 45 78 74 `.......d.............GetTextExt
2828a0 65 6e 74 50 6f 69 6e 74 33 32 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f entPoint32A.gdi32.dll.gdi32.dll/
2828c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2828e0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
282900 00 00 19 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 67 64 69 33 ......GetTextExtentExPointW.gdi3
282920 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
282940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
282960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 18 01 04 00 47 65 74 54 65 78 74 45 78 74 `.......d.............GetTextExt
282980 65 6e 74 45 78 50 6f 69 6e 74 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f entExPointI.gdi32.dll.gdi32.dll/
2829a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2829c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2829e0 00 00 17 01 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 67 64 69 33 ......GetTextExtentExPointA.gdi3
282a00 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
282a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
282a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 16 01 04 00 47 65 74 54 65 78 74 43 6f 6c `.......d.............GetTextCol
282a60 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 or.gdi32.dll..gdi32.dll/......-1
282a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
282aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 01 04 00 47 65 ........`.......d.............Ge
282ac0 74 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 tTextCharsetInfo.gdi32.dll..gdi3
282ae0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
282b00 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
282b20 00 00 00 00 19 00 00 00 14 01 04 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 67 64 69 33 32 ............GetTextCharset.gdi32
282b40 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
282b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
282b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 13 01 04 00 47 65 74 54 65 78 74 43 68 61 `.......d.............GetTextCha
282ba0 72 61 63 74 65 72 45 78 74 72 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f racterExtra.gdi32.dll.gdi32.dll/
282bc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
282be0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
282c00 00 00 12 01 04 00 47 65 74 54 65 78 74 41 6c 69 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ......GetTextAlign.gdi32.dll..gd
282c20 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
282c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
282c60 64 86 00 00 00 00 1e 00 00 00 11 01 04 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 d.............GetSystemPaletteUs
282c80 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.gdi32.dll.gdi32.dll/......-1..
282ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
282cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 10 01 04 00 47 65 74 53 ......`.......d.....".......GetS
282ce0 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ystemPaletteEntries.gdi32.dll.gd
282d00 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
282d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
282d40 64 86 00 00 00 00 1c 00 00 00 0f 01 04 00 47 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 d.............GetStretchBltMode.
282d60 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
282d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
282da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0e 01 04 00 47 65 74 53 74 6f ....`.......d.............GetSto
282dc0 63 6b 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ckObject.gdi32.dll..gdi32.dll/..
282de0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
282e00 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
282e20 0d 01 04 00 47 65 74 52 67 6e 42 6f 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ....GetRgnBox.gdi32.dll.gdi32.dl
282e40 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
282e60 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
282e80 18 00 00 00 0c 01 04 00 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 ........GetRegionData.gdi32.dll.
282ea0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
282ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
282ee0 00 00 64 86 00 00 00 00 1c 00 00 00 0b 01 04 00 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 ..d.............GetRasterizerCap
282f00 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.gdi32.dll.gdi32.dll/......-1..
282f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
282f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0a 01 04 00 47 65 74 52 ......`.......d.............GetR
282f60 61 6e 64 6f 6d 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 andomRgn.gdi32.dll..gdi32.dll/..
282f80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
282fa0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 ....38........`.......d.........
282fc0 09 01 04 00 47 65 74 52 4f 50 32 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ....GetROP2.gdi32.dll.gdi32.dll/
282fe0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
283000 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
283020 00 00 08 01 04 00 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 ......GetPolyFillMode.gdi32.dll.
283040 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
283060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
283080 00 00 64 86 00 00 00 00 19 00 00 00 07 01 04 00 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 ..d.............GetPixelFormat.g
2830a0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
2830c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
2830e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 06 01 04 00 47 65 74 50 69 78 ....`.......d.............GetPix
283100 65 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 el.gdi32.dll..gdi32.dll/......-1
283120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 ......................0.......38
283140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 05 01 04 00 47 65 ........`.......d.............Ge
283160 74 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tPath.gdi32.dll.gdi32.dll/......
283180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2831a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 01 04 00 48........`.......d.............
2831c0 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 GetPaletteEntries.gdi32.dll.gdi3
2831e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
283200 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
283220 00 00 00 00 21 00 00 00 03 01 04 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 ....!.......GetOutlineTextMetric
283240 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 sW.gdi32.dll..gdi32.dll/......-1
283260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
283280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 02 01 04 00 47 65 ........`.......d.....!.......Ge
2832a0 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a tOutlineTextMetricsA.gdi32.dll..
2832c0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2832e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
283300 00 00 64 86 00 00 00 00 15 00 00 00 01 01 04 00 47 65 74 4f 62 6a 65 63 74 57 00 67 64 69 33 32 ..d.............GetObjectW.gdi32
283320 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
283340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
283360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 01 04 00 47 65 74 4f 62 6a 65 63 74 54 `.......d.............GetObjectT
283380 79 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ype.gdi32.dll.gdi32.dll/......-1
2833a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
2833c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ff 00 04 00 47 65 ........`.......d.............Ge
2833e0 74 4f 62 6a 65 63 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 tObjectA.gdi32.dll..gdi32.dll/..
283400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
283420 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
283440 fe 00 04 00 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 67 64 69 33 32 ....GetNearestPaletteIndex.gdi32
283460 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
283480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2834a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 fd 00 04 00 47 65 74 4e 65 61 72 65 73 74 `.......d.............GetNearest
2834c0 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Color.gdi32.dll.gdi32.dll/......
2834e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
283500 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 fc 00 04 00 44........`.......d.............
283520 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c GetMiterLimit.gdi32.dll.gdi32.dl
283540 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
283560 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
283580 15 00 00 00 fb 00 04 00 47 65 74 4d 65 74 61 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ........GetMetaRgn.gdi32.dll..gd
2835a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2835c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2835e0 64 86 00 00 00 00 17 00 00 00 fa 00 04 00 47 65 74 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 d.............GetMetaFileW.gdi32
283600 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
283620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
283640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f9 00 04 00 47 65 74 4d 65 74 61 46 69 6c `.......d.............GetMetaFil
283660 65 42 69 74 73 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 eBitsEx.gdi32.dll.gdi32.dll/....
283680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2836a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 f8 00 ..43........`.......d...........
2836c0 04 00 47 65 74 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..GetMetaFileA.gdi32.dll..gdi32.
2836e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
283700 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
283720 00 00 15 00 00 00 f7 00 04 00 47 65 74 4d 61 70 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..........GetMapMode.gdi32.dll..
283740 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
283760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
283780 00 00 64 86 00 00 00 00 1c 00 00 00 f6 00 04 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 ..d.............GetLogColorSpace
2837a0 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.gdi32.dll.gdi32.dll/......-1..
2837c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2837e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f5 00 04 00 47 65 74 4c ......`.......d.............GetL
283800 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ogColorSpaceA.gdi32.dll.gdi32.dl
283820 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
283840 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
283860 14 00 00 00 f4 00 04 00 47 65 74 4c 61 79 6f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ........GetLayout.gdi32.dll.gdi3
283880 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2838a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2838c0 00 00 00 00 1b 00 00 00 f3 00 04 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 67 64 69 ............GetKerningPairsW.gdi
2838e0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
283900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
283920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f2 00 04 00 47 65 74 4b 65 72 6e 69 ..`.......d.............GetKerni
283940 6e 67 50 61 69 72 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ngPairsA.gdi32.dll..gdi32.dll/..
283960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
283980 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2839a0 f1 00 04 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ....GetICMProfileW.gdi32.dll..gd
2839c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2839e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
283a00 64 86 00 00 00 00 19 00 00 00 f0 00 04 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 67 64 69 d.............GetICMProfileA.gdi
283a20 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
283a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
283a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ef 00 04 00 47 65 74 47 72 61 70 68 ..`.......d.............GetGraph
283a80 69 63 73 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 icsMode.gdi32.dll.gdi32.dll/....
283aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
283ac0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ee 00 ..47........`.......d...........
283ae0 04 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..GetGlyphOutlineW.gdi32.dll..gd
283b00 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
283b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
283b40 64 86 00 00 00 00 1b 00 00 00 ed 00 04 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 67 d.............GetGlyphOutlineA.g
283b60 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
283b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
283ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ec 00 04 00 47 65 74 47 6c 79 ....`.......d.............GetGly
283bc0 70 68 49 6e 64 69 63 65 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f phIndicesW.gdi32.dll..gdi32.dll/
283be0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
283c00 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
283c20 00 00 eb 00 04 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 67 64 69 33 32 2e 64 6c 6c ......GetGlyphIndicesA.gdi32.dll
283c40 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
283c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
283c80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ea 00 04 00 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 ....d.............GetFontUnicode
283ca0 52 61 6e 67 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Ranges.gdi32.dll..gdi32.dll/....
283cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
283ce0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e9 00 ..50........`.......d...........
283d00 04 00 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 ..GetFontLanguageInfo.gdi32.dll.
283d20 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
283d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
283d60 00 00 64 86 00 00 00 00 16 00 00 00 e8 00 04 00 47 65 74 46 6f 6e 74 44 61 74 61 00 67 64 69 33 ..d.............GetFontData.gdi3
283d80 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
283da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
283dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e7 00 04 00 47 65 74 45 6e 68 4d 65 74 61 `.......d.............GetEnhMeta
283de0 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 FileW.gdi32.dll.gdi32.dll/......
283e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
283e20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 e6 00 04 00 56........`.......d.....$.......
283e40 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e GetEnhMetaFilePixelFormat.gdi32.
283e60 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
283e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
283ea0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 e5 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 ......d.....'.......GetEnhMetaFi
283ec0 6c 65 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 lePaletteEntries.gdi32.dll..gdi3
283ee0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
283f00 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
283f20 00 00 00 00 1f 00 00 00 e4 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 ............GetEnhMetaFileHeader
283f40 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
283f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
283f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 e3 00 04 00 47 65 74 45 ......`.......d.....%.......GetE
283fa0 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 67 64 69 33 32 2e 64 6c 6c nhMetaFileDescriptionW.gdi32.dll
283fc0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
283fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
284000 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 e2 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 ....d.....%.......GetEnhMetaFile
284020 44 65 73 63 72 69 70 74 69 6f 6e 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c DescriptionA.gdi32.dll..gdi32.dl
284040 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
284060 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
284080 1d 00 00 00 e1 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 ........GetEnhMetaFileBits.gdi32
2840a0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
2840c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2840e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e0 00 04 00 47 65 74 45 6e 68 4d 65 74 61 `.......d.............GetEnhMeta
284100 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 FileA.gdi32.dll.gdi32.dll/......
284120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
284140 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 df 00 04 00 49........`.......d.............
284160 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 GetDeviceGammaRamp.gdi32.dll..gd
284180 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2841a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2841c0 64 86 00 00 00 00 18 00 00 00 de 00 04 00 47 65 74 44 65 76 69 63 65 43 61 70 73 00 67 64 69 33 d.............GetDeviceCaps.gdi3
2841e0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
284200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
284220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 dd 00 04 00 47 65 74 44 49 42 69 74 73 00 `.......d.............GetDIBits.
284240 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
284260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
284280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 dc 00 04 00 47 65 74 44 49 42 ....`.......d.............GetDIB
2842a0 43 6f 6c 6f 72 54 61 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ColorTable.gdi32.dll..gdi32.dll/
2842c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2842e0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
284300 00 00 db 00 04 00 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......GetDCPenColor.gdi32.dll.gd
284320 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
284340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
284360 64 86 00 00 00 00 15 00 00 00 da 00 04 00 47 65 74 44 43 4f 72 67 45 78 00 67 64 69 33 32 2e 64 d.............GetDCOrgEx.gdi32.d
284380 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
2843a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2843c0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d9 00 04 00 47 65 74 44 43 42 72 75 73 68 43 6f ......d.............GetDCBrushCo
2843e0 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 lor.gdi32.dll.gdi32.dll/......-1
284400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
284420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d8 00 04 00 47 65 ........`.......d.............Ge
284440 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 tCurrentPositionEx.gdi32.dll..gd
284460 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
284480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2844a0 64 86 00 00 00 00 1b 00 00 00 d7 00 04 00 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 67 d.............GetCurrentObject.g
2844c0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
2844e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
284500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d6 00 04 00 47 65 74 43 6f 6c ....`.......d.............GetCol
284520 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 orSpace.gdi32.dll.gdi32.dll/....
284540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
284560 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d5 00 ..49........`.......d...........
284580 04 00 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..GetColorAdjustment.gdi32.dll..
2845a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2845c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2845e0 00 00 64 86 00 00 00 00 15 00 00 00 d4 00 04 00 47 65 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 ..d.............GetClipRgn.gdi32
284600 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
284620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
284640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 d3 00 04 00 47 65 74 43 6c 69 70 42 6f 78 `.......d.............GetClipBox
284660 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
284680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2846a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d2 00 04 00 47 65 74 43 ......`.......d.....!.......GetC
2846c0 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 haracterPlacementW.gdi32.dll..gd
2846e0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
284700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
284720 64 86 00 00 00 00 21 00 00 00 d1 00 04 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d d.....!.......GetCharacterPlacem
284740 65 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 entA.gdi32.dll..gdi32.dll/......
284760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
284780 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d0 00 04 00 44........`.......d.............
2847a0 47 65 74 43 68 61 72 57 69 64 74 68 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c GetCharWidthW.gdi32.dll.gdi32.dl
2847c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2847e0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
284800 18 00 00 00 cf 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 49 00 67 64 69 33 32 2e 64 6c 6c 00 ........GetCharWidthI.gdi32.dll.
284820 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
284840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
284860 00 00 64 86 00 00 00 00 1d 00 00 00 ce 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 ..d.............GetCharWidthFloa
284880 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 tW.gdi32.dll..gdi32.dll/......-1
2848a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2848c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 cd 00 04 00 47 65 ........`.......d.............Ge
2848e0 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 tCharWidthFloatA.gdi32.dll..gdi3
284900 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
284920 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
284940 00 00 00 00 18 00 00 00 cc 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 41 00 67 64 69 33 32 2e ............GetCharWidthA.gdi32.
284960 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
284980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2849a0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 cb 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 ......d.............GetCharWidth
2849c0 33 32 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 32W.gdi32.dll.gdi32.dll/......-1
2849e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
284a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ca 00 04 00 47 65 ........`.......d.............Ge
284a20 74 43 68 61 72 57 69 64 74 68 33 32 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c tCharWidth32A.gdi32.dll.gdi32.dl
284a40 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
284a60 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
284a80 1c 00 00 00 c9 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 67 64 69 33 32 2e ........GetCharABCWidthsW.gdi32.
284aa0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
284ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
284ae0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c8 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 ......d.............GetCharABCWi
284b00 64 74 68 73 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 dthsI.gdi32.dll.gdi32.dll/......
284b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
284b40 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c7 00 04 00 53........`.......d.....!.......
284b60 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 67 64 69 33 32 2e 64 6c 6c GetCharABCWidthsFloatW.gdi32.dll
284b80 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
284ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
284bc0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c6 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 ....d.....!.......GetCharABCWidt
284be0 68 73 46 6c 6f 61 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 hsFloatA.gdi32.dll..gdi32.dll/..
284c00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
284c20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
284c40 c5 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 ....GetCharABCWidthsA.gdi32.dll.
284c60 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
284c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
284ca0 00 00 64 86 00 00 00 00 18 00 00 00 c4 00 04 00 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 67 64 ..d.............GetBrushOrgEx.gd
284cc0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
284ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
284d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c3 00 04 00 47 65 74 42 6f 75 6e 64 ..`.......d.............GetBound
284d20 73 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 sRect.gdi32.dll.gdi32.dll/......
284d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
284d60 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 c2 00 04 00 40........`.......d.............
284d80 47 65 74 42 6b 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 GetBkMode.gdi32.dll.gdi32.dll/..
284da0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
284dc0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
284de0 c1 00 04 00 47 65 74 42 6b 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....GetBkColor.gdi32.dll..gdi32.
284e00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
284e20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
284e40 00 00 1f 00 00 00 c0 00 04 00 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 67 ..........GetBitmapDimensionEx.g
284e60 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
284e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
284ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 bf 00 04 00 47 65 74 42 69 74 ....`.......d.............GetBit
284ec0 6d 61 70 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 mapBits.gdi32.dll.gdi32.dll/....
284ee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
284f00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 be 00 ..53........`.......d.....!.....
284f20 04 00 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 67 64 69 33 32 2e 64 ..GetAspectRatioFilterEx.gdi32.d
284f40 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
284f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
284f80 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 bd 00 04 00 47 65 74 41 72 63 44 69 72 65 63 74 ......d.............GetArcDirect
284fa0 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ion.gdi32.dll.gdi32.dll/......-1
284fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
284fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bc 00 04 00 47 64 ........`.......d.............Gd
285000 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e iTransparentBlt.gdi32.dll.gdi32.
285020 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
285040 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
285060 00 00 1a 00 00 00 bb 00 04 00 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e ..........GdiStartPageEMF.gdi32.
285080 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
2850a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2850c0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ba 00 04 00 47 64 69 53 74 61 72 74 44 6f 63 45 ......d.............GdiStartDocE
2850e0 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 MF.gdi32.dll..gdi32.dll/......-1
285100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
285120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b9 00 04 00 47 64 ........`.......d.............Gd
285140 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e iSetBatchLimit.gdi32.dll..gdi32.
285160 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
285180 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2851a0 00 00 18 00 00 00 b8 00 04 00 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 67 64 69 33 32 2e 64 6c ..........GdiResetDCEMF.gdi32.dl
2851c0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
2851e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
285200 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b7 00 04 00 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 ....d.............GdiPlayPageEMF
285220 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
285240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
285260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 b6 00 04 00 47 64 69 47 ......`.......d.............GdiG
285280 72 61 64 69 65 6e 74 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f radientFill.gdi32.dll.gdi32.dll/
2852a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2852c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2852e0 00 00 b5 00 04 00 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 67 64 69 33 ......GdiGetSpoolFileHandle.gdi3
285300 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
285320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
285340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b4 00 04 00 47 64 69 47 65 74 50 61 67 65 `.......d.............GdiGetPage
285360 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Handle.gdi32.dll..gdi32.dll/....
285380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2853a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 b3 00 ..46........`.......d...........
2853c0 04 00 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..GdiGetPageCount.gdi32.dll.gdi3
2853e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
285400 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
285420 00 00 00 00 1f 00 00 00 b2 00 04 00 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 ............GdiGetDevmodeForPage
285440 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
285460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
285480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 b1 00 04 00 47 64 69 47 ......`.......d.............GdiG
2854a0 65 74 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 etDC.gdi32.dll..gdi32.dll/......
2854c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2854e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b0 00 04 00 47........`.......d.............
285500 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 GdiGetBatchLimit.gdi32.dll..gdi3
285520 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
285540 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
285560 00 00 00 00 13 00 00 00 af 00 04 00 47 64 69 46 6c 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a ............GdiFlush.gdi32.dll..
285580 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2855a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2855c0 00 00 64 86 00 00 00 00 18 00 00 00 ae 00 04 00 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 67 64 ..d.............GdiEndPageEMF.gd
2855e0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
285600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
285620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ad 00 04 00 47 64 69 45 6e 64 44 6f ..`.......d.............GdiEndDo
285640 63 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 cEMF.gdi32.dll..gdi32.dll/......
285660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
285680 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ac 00 04 00 55........`.......d.....#.......
2856a0 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 GdiDeleteSpoolFileHandle.gdi32.d
2856c0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
2856e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
285700 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ab 00 04 00 47 64 69 43 6f 6d 6d 65 6e 74 00 67 ......d.............GdiComment.g
285720 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
285740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
285760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 aa 00 04 00 47 64 69 41 6c 70 ....`.......d.............GdiAlp
285780 68 61 42 6c 65 6e 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 haBlend.gdi32.dll.gdi32.dll/....
2857a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2857c0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 a9 00 ..39........`.......d...........
2857e0 04 00 46 72 61 6d 65 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ..FrameRgn.gdi32.dll..gdi32.dll/
285800 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
285820 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
285840 00 00 a8 00 04 00 46 6c 6f 6f 64 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ......FloodFill.gdi32.dll.gdi32.
285860 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
285880 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
2858a0 00 00 16 00 00 00 a7 00 04 00 46 6c 61 74 74 65 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 ..........FlattenPath.gdi32.dll.
2858c0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2858e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
285900 00 00 64 86 00 00 00 00 18 00 00 00 a6 00 04 00 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 67 64 ..d.............FixBrushOrgEx.gd
285920 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
285940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 ................0.......38......
285960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 a5 00 04 00 46 69 6c 6c 52 67 6e 00 ..`.......d.............FillRgn.
285980 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
2859a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
2859c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 a4 00 04 00 46 69 6c 6c 50 61 ....`.......d.............FillPa
2859e0 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 th.gdi32.dll..gdi32.dll/......-1
285a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
285a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a3 00 04 00 46 4f ........`.......d.............FO
285a40 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e NTOBJ_vGetInfo.gdi32.dll..gdi32.
285a60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
285a80 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
285aa0 00 00 1e 00 00 00 a2 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 67 64 ..........FONTOBJ_pxoGetXform.gd
285ac0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
285ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
285b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 a1 00 04 00 46 4f 4e 54 4f 42 4a 5f ..`.......d.....%.......FONTOBJ_
285b20 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 pvTrueTypeFontFile.gdi32.dll..gd
285b40 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
285b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
285b80 64 86 00 00 00 00 17 00 00 00 a0 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 67 64 69 33 32 d.............FONTOBJ_pifi.gdi32
285ba0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
285bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
285be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 9f 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 66 `.......d.............FONTOBJ_pf
285c00 64 67 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 dg.gdi32.dll..gdi32.dll/......-1
285c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
285c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9e 00 04 00 46 4f ........`.......d.....#.......FO
285c60 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 41 74 74 72 73 00 67 64 69 33 32 2e 64 6c 6c NTOBJ_pQueryGlyphAttrs.gdi32.dll
285c80 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
285ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
285cc0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9d 00 04 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c ....d.............FONTOBJ_cGetGl
285ce0 79 70 68 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 yphs.gdi32.dll..gdi32.dll/......
285d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
285d20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 9c 00 04 00 58........`.......d.....&.......
285d40 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 67 64 69 33 FONTOBJ_cGetAllGlyphHandles.gdi3
285d60 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
285d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
285da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 9b 00 04 00 45 78 74 54 65 78 74 4f 75 74 `.......d.............ExtTextOut
285dc0 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.gdi32.dll.gdi32.dll/......-1..
285de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
285e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 9a 00 04 00 45 78 74 54 ......`.......d.............ExtT
285e20 65 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 extOutA.gdi32.dll.gdi32.dll/....
285e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
285e60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 99 00 ..47........`.......d...........
285e80 04 00 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..ExtSelectClipRgn.gdi32.dll..gd
285ea0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
285ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
285ee0 64 86 00 00 00 00 17 00 00 00 98 00 04 00 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 67 64 69 33 32 d.............ExtFloodFill.gdi32
285f00 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
285f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
285f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 97 00 04 00 45 78 74 45 73 63 61 70 65 00 `.......d.............ExtEscape.
285f60 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
285f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
285fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 96 00 04 00 45 78 74 43 72 65 ....`.......d.............ExtCre
285fc0 61 74 65 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ateRegion.gdi32.dll.gdi32.dll/..
285fe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
286000 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
286020 95 00 04 00 45 78 74 43 72 65 61 74 65 50 65 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ....ExtCreatePen.gdi32.dll..gdi3
286040 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
286060 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
286080 00 00 00 00 1a 00 00 00 94 00 04 00 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 67 64 69 33 ............ExcludeClipRect.gdi3
2860a0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
2860c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 ..............0.......37........
2860e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 93 00 04 00 45 73 63 61 70 65 00 67 64 69 `.......d.............Escape.gdi
286100 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
286120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
286140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 92 00 04 00 45 71 75 61 6c 52 67 6e ..`.......d.............EqualRgn
286160 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
286180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
2861a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 91 00 04 00 45 6e 75 6d ......`.......d.............Enum
2861c0 4f 62 6a 65 63 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Objects.gdi32.dll.gdi32.dll/....
2861e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
286200 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 90 00 ..43........`.......d...........
286220 04 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..EnumMetaFile.gdi32.dll..gdi32.
286240 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
286260 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
286280 00 00 1b 00 00 00 8f 00 04 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 67 64 69 33 32 ..........EnumICMProfilesW.gdi32
2862a0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
2862c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2862e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8e 00 04 00 45 6e 75 6d 49 43 4d 50 72 6f `.......d.............EnumICMPro
286300 66 69 6c 65 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 filesA.gdi32.dll..gdi32.dll/....
286320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
286340 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 8d 00 ..41........`.......d...........
286360 04 00 45 6e 75 6d 46 6f 6e 74 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ..EnumFontsW.gdi32.dll..gdi32.dl
286380 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2863a0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
2863c0 15 00 00 00 8c 00 04 00 45 6e 75 6d 46 6f 6e 74 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ........EnumFontsA.gdi32.dll..gd
2863e0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
286400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
286420 64 86 00 00 00 00 1c 00 00 00 8b 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 d.............EnumFontFamiliesW.
286440 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
286460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
286480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8a 00 04 00 45 6e 75 6d 46 6f ....`.......d.............EnumFo
2864a0 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ntFamiliesExW.gdi32.dll.gdi32.dl
2864c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2864e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
286500 1e 00 00 00 89 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 67 64 69 33 ........EnumFontFamiliesExA.gdi3
286520 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
286540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
286560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 88 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 `.......d.............EnumFontFa
286580 6d 69 6c 69 65 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 miliesA.gdi32.dll.gdi32.dll/....
2865a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2865c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 87 00 ..46........`.......d...........
2865e0 04 00 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..EnumEnhMetaFile.gdi32.dll.gdi3
286600 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
286620 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
286640 00 00 00 00 21 00 00 00 86 00 04 00 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 ....!.......EngWideCharToMultiBy
286660 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 te.gdi32.dll..gdi32.dll/......-1
286680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2866a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 85 00 04 00 45 6e ........`.......d.............En
2866c0 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e gUnlockSurface.gdi32.dll..gdi32.
2866e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
286700 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
286720 00 00 21 00 00 00 84 00 04 00 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e ..!.......EngUnicodeToMultiByteN
286740 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
286760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
286780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 83 00 04 00 45 6e 67 54 ......`.......d.............EngT
2867a0 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ransparentBlt.gdi32.dll.gdi32.dl
2867c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2867e0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
286800 15 00 00 00 82 00 04 00 45 6e 67 54 65 78 74 4f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ........EngTextOut.gdi32.dll..gd
286820 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
286840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
286860 64 86 00 00 00 00 18 00 00 00 81 00 04 00 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 67 64 69 33 d.............EngStrokePath.gdi3
286880 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
2868a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2868c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 80 00 04 00 45 6e 67 53 74 72 6f 6b 65 41 `.......d.............EngStrokeA
2868e0 6e 64 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ndFillPath.gdi32.dll..gdi32.dll/
286900 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
286920 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
286940 00 00 7f 00 04 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 67 64 69 33 32 2e 64 6c 6c ......EngStretchBltROP.gdi32.dll
286960 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
286980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2869a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 7e 00 04 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 ....d.........~...EngStretchBlt.
2869c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
2869e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
286a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7d 00 04 00 45 6e 67 52 65 6c ....`.......d.........}...EngRel
286a20 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c easeSemaphore.gdi32.dll.gdi32.dl
286a40 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
286a60 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
286a80 1c 00 00 00 7c 00 04 00 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 67 64 69 33 32 2e ....|...EngQueryLocalTime.gdi32.
286aa0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
286ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
286ae0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 7b 00 04 00 45 6e 67 51 75 65 72 79 45 4d 46 49 ......d.........{...EngQueryEMFI
286b00 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 nfo.gdi32.dll.gdi32.dll/......-1
286b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
286b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 7a 00 04 00 45 6e ........`.......d.........z...En
286b60 67 50 6c 67 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 gPlgBlt.gdi32.dll.gdi32.dll/....
286b80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
286ba0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 79 00 ..39........`.......d.........y.
286bc0 04 00 45 6e 67 50 61 69 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ..EngPaint.gdi32.dll..gdi32.dll/
286be0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
286c00 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
286c20 00 00 78 00 04 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 67 64 69 ..x...EngMultiByteToWideChar.gdi
286c40 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
286c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
286c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 77 00 04 00 45 6e 67 4d 75 6c 74 69 ..`.......d.....!...w...EngMulti
286ca0 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ByteToUnicodeN.gdi32.dll..gdi32.
286cc0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
286ce0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
286d00 00 00 20 00 00 00 76 00 04 00 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 ......v...EngMarkBandingSurface.
286d20 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
286d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
286d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 75 00 04 00 45 6e 67 4c 6f 63 ....`.......d.........u...EngLoc
286d80 6b 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 kSurface.gdi32.dll..gdi32.dll/..
286da0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
286dc0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
286de0 74 00 04 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 t...EngLoadModule.gdi32.dll.gdi3
286e00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
286e20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
286e40 00 00 00 00 14 00 00 00 73 00 04 00 45 6e 67 4c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 ........s...EngLineTo.gdi32.dll.
286e60 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
286e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
286ea0 00 00 64 86 00 00 00 00 1a 00 00 00 72 00 04 00 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 ..d.........r...EngGradientFill.
286ec0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
286ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
286f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 71 00 04 00 45 6e 67 47 65 74 ....`.......d.....$...q...EngGet
286f20 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 PrinterDataFileName.gdi32.dll.gd
286f40 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
286f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
286f80 64 86 00 00 00 00 1b 00 00 00 70 00 04 00 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 67 d.........p...EngGetDriverName.g
286fa0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
286fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
286fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 6f 00 04 00 45 6e 67 47 65 74 ....`.......d.........o...EngGet
287000 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e CurrentCodePage.gdi32.dll.gdi32.
287020 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
287040 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
287060 00 00 18 00 00 00 6e 00 04 00 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 00 67 64 69 33 32 2e 64 6c ......n...EngFreeModule.gdi32.dl
287080 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.gdi32.dll/......-1............
2870a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2870c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6d 00 04 00 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 ....d.........m...EngFindResourc
2870e0 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.gdi32.dll.gdi32.dll/......-1..
287100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
287120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 6c 00 04 00 45 6e 67 46 ......`.......d.........l...EngF
287140 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 illPath.gdi32.dll.gdi32.dll/....
287160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
287180 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6b 00 ..46........`.......d.........k.
2871a0 04 00 45 6e 67 45 72 61 73 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..EngEraseSurface.gdi32.dll.gdi3
2871c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2871e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
287200 00 00 00 00 1b 00 00 00 6a 00 04 00 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 67 64 69 ........j...EngDeleteSurface.gdi
287220 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
287240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
287260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 69 00 04 00 45 6e 67 44 65 6c 65 74 ..`.......d.........i...EngDelet
287280 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f eSemaphore.gdi32.dll..gdi32.dll/
2872a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2872c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2872e0 00 00 68 00 04 00 45 6e 67 44 65 6c 65 74 65 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..h...EngDeletePath.gdi32.dll.gd
287300 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
287320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
287340 64 86 00 00 00 00 1b 00 00 00 67 00 04 00 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 67 d.........g...EngDeletePalette.g
287360 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
287380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2873a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 66 00 04 00 45 6e 67 44 65 6c ....`.......d.........f...EngDel
2873c0 65 74 65 43 6c 69 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 eteClip.gdi32.dll.gdi32.dll/....
2873e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
287400 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 65 00 ..49........`.......d.........e.
287420 04 00 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..EngCreateSemaphore.gdi32.dll..
287440 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
287460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
287480 00 00 64 86 00 00 00 00 1b 00 00 00 64 00 04 00 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 ..d.........d...EngCreatePalette
2874a0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
2874c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2874e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 63 00 04 00 45 6e 67 43 ......`.......d.....!...c...EngC
287500 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 reateDeviceSurface.gdi32.dll..gd
287520 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
287540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
287560 64 86 00 00 00 00 20 00 00 00 62 00 04 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 69 74 d.........b...EngCreateDeviceBit
287580 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 map.gdi32.dll.gdi32.dll/......-1
2875a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2875c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 61 00 04 00 45 6e ........`.......d.........a...En
2875e0 67 43 72 65 61 74 65 43 6c 69 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f gCreateClip.gdi32.dll.gdi32.dll/
287600 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
287620 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
287640 00 00 60 00 04 00 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 ..`...EngCreateBitmap.gdi32.dll.
287660 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
287680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
2876a0 00 00 64 86 00 00 00 00 16 00 00 00 5f 00 04 00 45 6e 67 43 6f 70 79 42 69 74 73 00 67 64 69 33 ..d........._...EngCopyBits.gdi3
2876c0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
2876e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
287700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5e 00 04 00 45 6e 67 43 6f 6d 70 75 74 65 `.......d.........^...EngCompute
287720 47 6c 79 70 68 53 65 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 GlyphSet.gdi32.dll..gdi32.dll/..
287740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
287760 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
287780 5d 00 04 00 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ]...EngCheckAbort.gdi32.dll.gdi3
2877a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2877c0 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
2877e0 00 00 00 00 14 00 00 00 5c 00 04 00 45 6e 67 42 69 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 ........\...EngBitBlt.gdi32.dll.
287800 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
287820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
287840 00 00 64 86 00 00 00 00 1e 00 00 00 5b 00 04 00 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 ..d.........[...EngAssociateSurf
287860 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ace.gdi32.dll.gdi32.dll/......-1
287880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2878a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 5a 00 04 00 45 6e ........`.......d.........Z...En
2878c0 67 41 6c 70 68 61 42 6c 65 6e 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f gAlphaBlend.gdi32.dll.gdi32.dll/
2878e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
287900 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
287920 00 00 59 00 04 00 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e ..Y...EngAcquireSemaphore.gdi32.
287940 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
287960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
287980 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 58 00 04 00 45 6e 64 50 61 74 68 00 67 64 69 33 ......d.........X...EndPath.gdi3
2879a0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
2879c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
2879e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 57 00 04 00 45 6e 64 50 61 67 65 00 67 64 `.......d.........W...EndPage.gd
287a00 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
287a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 ................0.......37......
287a40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 56 00 04 00 45 6e 64 44 6f 63 00 67 ..`.......d.........V...EndDoc.g
287a60 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
287a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 ..................0.......38....
287aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 55 00 04 00 45 6c 6c 69 70 73 ....`.......d.........U...Ellips
287ac0 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.gdi32.dll.gdi32.dll/......-1..
287ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
287b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 54 00 04 00 44 72 61 77 ......`.......d.........T...Draw
287b20 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Escape.gdi32.dll..gdi32.dll/....
287b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
287b60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 53 00 ..50........`.......d.........S.
287b80 04 00 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 ..DescribePixelFormat.gdi32.dll.
287ba0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
287bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
287be0 00 00 64 86 00 00 00 00 17 00 00 00 52 00 04 00 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 67 64 69 ..d.........R...DeleteObject.gdi
287c00 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
287c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
287c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 51 00 04 00 44 65 6c 65 74 65 4d 65 ..`.......d.........Q...DeleteMe
287c60 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 taFile.gdi32.dll..gdi32.dll/....
287c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
287ca0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 50 00 ..48........`.......d.........P.
287cc0 04 00 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..DeleteEnhMetaFile.gdi32.dll.gd
287ce0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
287d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
287d20 64 86 00 00 00 00 13 00 00 00 4f 00 04 00 44 65 6c 65 74 65 44 43 00 67 64 69 33 32 2e 64 6c 6c d.........O...DeleteDC.gdi32.dll
287d40 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..gdi32.dll/......-1............
287d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
287d80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4e 00 04 00 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 ....d.........N...DeleteColorSpa
287da0 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ce.gdi32.dll..gdi32.dll/......-1
287dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 ......................0.......37
287de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 4d 00 04 00 44 50 ........`.......d.........M...DP
287e00 74 6f 4c 50 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 toLP.gdi32.dll..gdi32.dll/......
287e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
287e40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4c 00 04 00 47........`.......d.........L...
287e60 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 CreateSolidBrush.gdi32.dll..gdi3
287e80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
287ea0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
287ec0 00 00 00 00 26 00 00 00 4b 00 04 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 ....&...K...CreateScalableFontRe
287ee0 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 sourceW.gdi32.dll.gdi32.dll/....
287f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
287f20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 4a 00 ..58........`.......d.....&...J.
287f40 04 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 ..CreateScalableFontResourceA.gd
287f60 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
287f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
287fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 49 00 04 00 43 72 65 61 74 65 52 6f ..`.......d.........I...CreateRo
287fc0 75 6e 64 52 65 63 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f undRectRgn.gdi32.dll..gdi32.dll/
287fe0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
288000 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
288020 00 00 48 00 04 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 ..H...CreateRectRgnIndirect.gdi3
288040 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
288060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
288080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 47 00 04 00 43 72 65 61 74 65 52 65 63 74 `.......d.........G...CreateRect
2880a0 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 Rgn.gdi32.dll.gdi32.dll/......-1
2880c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2880e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 46 00 04 00 43 72 ........`.......d.........F...Cr
288100 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e eatePolygonRgn.gdi32.dll..gdi32.
288120 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
288140 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
288160 00 00 1f 00 00 00 45 00 04 00 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 67 ......E...CreatePolyPolygonRgn.g
288180 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
2881a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2881c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 44 00 04 00 43 72 65 61 74 65 ....`.......d.........D...Create
2881e0 50 65 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f PenIndirect.gdi32.dll.gdi32.dll/
288200 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
288220 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
288240 00 00 43 00 04 00 43 72 65 61 74 65 50 65 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..C...CreatePen.gdi32.dll.gdi32.
288260 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
288280 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2882a0 00 00 1d 00 00 00 42 00 04 00 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 67 64 69 ......B...CreatePatternBrush.gdi
2882c0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
2882e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
288300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 41 00 04 00 43 72 65 61 74 65 50 61 ..`.......d.........A...CreatePa
288320 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lette.gdi32.dll.gdi32.dll/......
288340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
288360 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 40 00 04 00 46........`.......d.........@...
288380 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e CreateMetaFileW.gdi32.dll.gdi32.
2883a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2883c0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2883e0 00 00 1a 00 00 00 3f 00 04 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e ......?...CreateMetaFileA.gdi32.
288400 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
288420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
288440 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3e 00 04 00 43 72 65 61 74 65 49 43 57 00 67 64 ......d.........>...CreateICW.gd
288460 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
288480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
2884a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3d 00 04 00 43 72 65 61 74 65 49 43 ..`.......d.........=...CreateIC
2884c0 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.gdi32.dll.gdi32.dll/......-1..
2884e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
288500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3c 00 04 00 43 72 65 61 ......`.......d.........<...Crea
288520 74 65 48 61 74 63 68 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c teHatchBrush.gdi32.dll..gdi32.dl
288540 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
288560 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
288580 20 00 00 00 3b 00 04 00 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 67 64 ....;...CreateHalftonePalette.gd
2885a0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.gdi32.dll/......-1......
2885c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
2885e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 3a 00 04 00 43 72 65 61 74 65 46 6f ..`.......d.........:...CreateFo
288600 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ntW.gdi32.dll.gdi32.dll/......-1
288620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
288640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 39 00 04 00 43 72 ........`.......d.........9...Cr
288660 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 eateFontIndirectW.gdi32.dll.gdi3
288680 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2886a0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2886c0 00 00 00 00 20 00 00 00 38 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 ........8...CreateFontIndirectEx
2886e0 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.gdi32.dll.gdi32.dll/......-1..
288700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
288720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 37 00 04 00 43 72 65 61 ......`.......d.........7...Crea
288740 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 teFontIndirectExA.gdi32.dll.gdi3
288760 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
288780 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2887a0 00 00 00 00 1e 00 00 00 36 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 ........6...CreateFontIndirectA.
2887c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
2887e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
288800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 35 00 04 00 43 72 65 61 74 65 ....`.......d.........5...Create
288820 46 6f 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 FontA.gdi32.dll.gdi32.dll/......
288840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
288860 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 34 00 04 00 49........`.......d.........4...
288880 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 CreateEnhMetaFileW.gdi32.dll..gd
2888a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
2888c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2888e0 64 86 00 00 00 00 1d 00 00 00 33 00 04 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 d.........3...CreateEnhMetaFileA
288900 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
288920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
288940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 32 00 04 00 43 72 65 61 ......`.......d.....$...2...Crea
288960 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 teEllipticRgnIndirect.gdi32.dll.
288980 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
2889a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2889c0 00 00 64 86 00 00 00 00 1c 00 00 00 31 00 04 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 ..d.........1...CreateEllipticRg
2889e0 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 n.gdi32.dll.gdi32.dll/......-1..
288a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
288a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 30 00 04 00 43 72 65 61 ......`.......d....."...0...Crea
288a40 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 teDiscardableBitmap.gdi32.dll.gd
288a60 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
288a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
288aa0 64 86 00 00 00 00 19 00 00 00 2f 00 04 00 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 67 64 69 d........./...CreateDIBitmap.gdi
288ac0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
288ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
288b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2e 00 04 00 43 72 65 61 74 65 44 49 ..`.......d.............CreateDI
288b20 42 53 65 63 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 BSection.gdi32.dll..gdi32.dll/..
288b40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
288b60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
288b80 2d 00 04 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 67 64 69 33 -...CreateDIBPatternBrushPt.gdi3
288ba0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......-1........
288bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
288be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2c 00 04 00 43 72 65 61 74 65 44 49 42 50 `.......d.........,...CreateDIBP
288c00 61 74 74 65 72 6e 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f atternBrush.gdi32.dll.gdi32.dll/
288c20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
288c40 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
288c60 00 00 2b 00 04 00 43 72 65 61 74 65 44 43 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..+...CreateDCW.gdi32.dll.gdi32.
288c80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
288ca0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
288cc0 00 00 14 00 00 00 2a 00 04 00 43 72 65 61 74 65 44 43 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......*...CreateDCA.gdi32.dll.gd
288ce0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
288d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
288d20 64 86 00 00 00 00 1d 00 00 00 29 00 04 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 d.........)...CreateCompatibleDC
288d40 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
288d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
288d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 28 00 04 00 43 72 65 61 ......`.......d.....!...(...Crea
288da0 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 teCompatibleBitmap.gdi32.dll..gd
288dc0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
288de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
288e00 64 86 00 00 00 00 1c 00 00 00 27 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 d.........'...CreateColorSpaceW.
288e20 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 gdi32.dll.gdi32.dll/......-1....
288e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
288e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 26 00 04 00 43 72 65 61 74 65 ....`.......d.........&...Create
288e80 43 6f 6c 6f 72 53 70 61 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ColorSpaceA.gdi32.dll.gdi32.dll/
288ea0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
288ec0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
288ee0 00 00 25 00 04 00 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e ..%...CreateBrushIndirect.gdi32.
288f00 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
288f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
288f40 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 24 00 04 00 43 72 65 61 74 65 42 69 74 6d 61 70 ......d.........$...CreateBitmap
288f60 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 Indirect.gdi32.dll..gdi32.dll/..
288f80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
288fa0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
288fc0 23 00 04 00 43 72 65 61 74 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 #...CreateBitmap.gdi32.dll..gdi3
288fe0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
289000 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
289020 00 00 00 00 18 00 00 00 22 00 04 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e ........"...CopyMetaFileW.gdi32.
289040 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......-1..........
289060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
289080 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 21 00 04 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 ......d.........!...CopyMetaFile
2890a0 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.gdi32.dll.gdi32.dll/......-1..
2890c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2890e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 20 00 04 00 43 6f 70 79 ......`.......d.............Copy
289100 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c EnhMetaFileW.gdi32.dll..gdi32.dl
289120 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
289140 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
289160 1b 00 00 00 1f 00 04 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 ........CopyEnhMetaFileA.gdi32.d
289180 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
2891a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2891c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1e 00 04 00 43 6f 6d 62 69 6e 65 54 72 61 6e 73 ......d.............CombineTrans
2891e0 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 form.gdi32.dll..gdi32.dll/......
289200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
289220 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 1d 00 04 00 41........`.......d.............
289240 43 6f 6d 62 69 6e 65 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f CombineRgn.gdi32.dll..gdi32.dll/
289260 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
289280 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2892a0 00 00 1c 00 04 00 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 67 64 69 33 32 2e 64 ......ColorMatchToTarget.gdi32.d
2892c0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......-1..........
2892e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
289300 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1b 00 04 00 43 6f 6c 6f 72 43 6f 72 72 65 63 74 ......d.............ColorCorrect
289320 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Palette.gdi32.dll.gdi32.dll/....
289340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
289360 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1a 00 ..44........`.......d...........
289380 04 00 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..CloseMetaFile.gdi32.dll.gdi32.
2893a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2893c0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
2893e0 00 00 16 00 00 00 19 00 04 00 43 6c 6f 73 65 46 69 67 75 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 ..........CloseFigure.gdi32.dll.
289400 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
289420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
289440 00 00 64 86 00 00 00 00 1b 00 00 00 18 00 04 00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 ..d.............CloseEnhMetaFile
289460 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
289480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 ....................0.......36..
2894a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 17 00 04 00 43 68 6f 72 ......`.......d.............Chor
2894c0 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 d.gdi32.dll.gdi32.dll/......-1..
2894e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
289500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 16 00 04 00 43 68 6f 6f ......`.......d.............Choo
289520 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c sePixelFormat.gdi32.dll.gdi32.dl
289540 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
289560 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
289580 1d 00 00 00 15 00 04 00 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 67 64 69 33 32 ........CheckColorsInGamut.gdi32
2895a0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
2895c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
2895e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 14 00 04 00 43 61 6e 63 65 6c 44 43 00 67 `.......d.............CancelDC.g
289600 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
289620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
289640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 13 00 04 00 43 4c 49 50 4f 42 ....`.......d.............CLIPOB
289660 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c J_ppoGetPath.gdi32.dll..gdi32.dl
289680 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2896a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2896c0 1d 00 00 00 12 00 04 00 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 67 64 69 33 32 ........CLIPOBJ_cEnumStart.gdi32
2896e0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
289700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
289720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 11 00 04 00 43 4c 49 50 4f 42 4a 5f 62 45 `.......d.............CLIPOBJ_bE
289740 6e 75 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 num.gdi32.dll.gdi32.dll/......-1
289760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 ......................0.......37
289780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 10 00 04 00 42 69 ........`.......d.............Bi
2897a0 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tBlt.gdi32.dll..gdi32.dll/......
2897c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2897e0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 0f 00 04 00 40........`.......d.............
289800 42 65 67 69 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 BeginPath.gdi32.dll.gdi32.dll/..
289820 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
289840 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
289860 0e 00 04 00 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 67 64 69 ....BRUSHOBJ_ulGetBrushColor.gdi
289880 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
2898a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2898c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0d 00 04 00 42 52 55 53 48 4f 42 4a ..`.......d.............BRUSHOBJ
2898e0 5f 70 76 47 65 74 52 62 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c _pvGetRbrush.gdi32.dll..gdi32.dl
289900 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
289920 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
289940 21 00 00 00 0c 00 04 00 42 52 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 67 !.......BRUSHOBJ_pvAllocRbrush.g
289960 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 di32.dll..gdi32.dll/......-1....
289980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2899a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0b 00 04 00 42 52 55 53 48 4f ....`.......d.....&.......BRUSHO
2899c0 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 BJ_hGetColorTransform.gdi32.dll.
2899e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
289a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......36........`.....
289a20 00 00 64 86 00 00 00 00 10 00 00 00 0a 00 04 00 41 72 63 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 ..d.............ArcTo.gdi32.dll.
289a40 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
289a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......34........`.....
289a80 00 00 64 86 00 00 00 00 0e 00 00 00 09 00 04 00 41 72 63 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..d.............Arc.gdi32.dll.gd
289aa0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i32.dll/......-1................
289ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
289ae0 64 86 00 00 00 00 19 00 00 00 08 00 04 00 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 d.............AnimatePalette.gdi
289b00 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..gdi32.dll/......-1......
289b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
289b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 07 00 04 00 41 6e 67 6c 65 41 72 63 ..`.......d.............AngleArc
289b60 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .gdi32.dll..gdi32.dll/......-1..
289b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
289ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 41 64 64 46 ......`.......d.............AddF
289bc0 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ontResourceW.gdi32.dll..gdi32.dl
289be0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
289c00 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
289c20 1d 00 00 00 05 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 67 64 69 33 32 ........AddFontResourceExW.gdi32
289c40 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......-1........
289c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
289c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 04 00 04 00 41 64 64 46 6f 6e 74 52 65 73 `.......d.............AddFontRes
289ca0 6f 75 72 63 65 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ourceExA.gdi32.dll..gdi32.dll/..
289cc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
289ce0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
289d00 03 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....AddFontResourceA.gdi32.dll..
289d20 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gdi32.dll/......-1..............
289d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
289d60 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 ..d.............AddFontMemResour
289d80 63 65 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ceEx.gdi32.dll..gdi32.dll/......
289da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
289dc0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 01 00 04 00 40........`.......d.............
289de0 41 62 6f 72 74 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 AbortPath.gdi32.dll.gdi32.dll/..
289e00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
289e20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ....39........`.......d.........
289e40 00 00 04 00 41 62 6f 72 74 44 6f 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ....AbortDoc.gdi32.dll..gdi32.dl
289e60 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
289e80 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 0.......282.......`.d...........
289ea0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 .........debug$S........?.......
289ec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
289ee0 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
289f00 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
289f20 02 00 00 00 10 00 09 00 00 00 00 00 09 67 64 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 .............gdi32.dll'.........
289f40 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
289f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
289f80 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 67 64 69 33 32 5f 4e 55 ........................gdi32_NU
289fa0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 LL_THUNK_DATA.gdi32.dll/......-1
289fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 ......................0.......24
289fe0 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
28a000 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?...d.............
28a020 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 ..@..B.idata$3..................
28a040 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 67 64 69 33 32 ..........@.0..............gdi32
28a060 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
28a080 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
28a0a0 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
28a0c0 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
28a0e0 52 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.gdi32.dll/......-1............
28a100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......485.......`.d.
28a120 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
28a140 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...................@..B.idata
28a160 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
28a180 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 0..idata$6......................
28a1a0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 67 64 69 33 32 2e 64 6c 6c ......@................gdi32.dll
28a1c0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
28a1e0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
28a200 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 67 64 69 33 32 ...........................gdi32
28a220 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
28a240 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
28a260 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
28a280 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
28a2a0 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 .......7.............N...__IMPOR
28a2c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 64 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 T_DESCRIPTOR_gdi32.__NULL_IMPORT
28a2e0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 _DESCRIPTOR..gdi32_NULL_THUNK_DA
28a300 54 41 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..glu32.dll/......-1..........
28a320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
28a340 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 33 00 04 00 67 6c 75 55 6e 50 72 6f 6a 65 63 74 ......d.........3...gluUnProject
28a360 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .glu32.dll..glu32.dll/......-1..
28a380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
28a3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 32 00 04 00 67 6c 75 54 ......`.......d.........2...gluT
28a3c0 65 73 73 56 65 72 74 65 78 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 essVertex.glu32.dll.glu32.dll/..
28a3e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28a400 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
28a420 31 00 04 00 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 1...gluTessProperty.glu32.dll.gl
28a440 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u32.dll/......-1................
28a460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
28a480 64 86 00 00 00 00 18 00 00 00 30 00 04 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 67 6c 75 33 d.........0...gluTessNormal.glu3
28a4a0 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......-1........
28a4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
28a4e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2f 00 04 00 67 6c 75 54 65 73 73 45 6e 64 `.......d........./...gluTessEnd
28a500 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 Polygon.glu32.dll.glu32.dll/....
28a520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28a540 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2e 00 ..48........`.......d...........
28a560 04 00 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c ..gluTessEndContour.glu32.dll.gl
28a580 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u32.dll/......-1................
28a5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
28a5c0 64 86 00 00 00 00 1a 00 00 00 2d 00 04 00 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 67 6c d.........-...gluTessCallback.gl
28a5e0 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 u32.dll.glu32.dll/......-1......
28a600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
28a620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2c 00 04 00 67 6c 75 54 65 73 73 42 ..`.......d.........,...gluTessB
28a640 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f eginPolygon.glu32.dll.glu32.dll/
28a660 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
28a680 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
28a6a0 00 00 2b 00 04 00 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 33 32 2e ..+...gluTessBeginContour.glu32.
28a6c0 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.glu32.dll/......-1..........
28a6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
28a700 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 2a 00 04 00 67 6c 75 53 70 68 65 72 65 00 67 6c ......d.........*...gluSphere.gl
28a720 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 u32.dll.glu32.dll/......-1......
28a740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
28a760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 29 00 04 00 67 6c 75 53 63 61 6c 65 ..`.......d.........)...gluScale
28a780 49 6d 61 67 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Image.glu32.dll.glu32.dll/......
28a7a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28a7c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 28 00 04 00 48........`.......d.........(...
28a7e0 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 gluQuadricTexture.glu32.dll.glu3
28a800 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
28a820 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
28a840 00 00 00 00 20 00 00 00 27 00 04 00 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f ........'...gluQuadricOrientatio
28a860 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 n.glu32.dll.glu32.dll/......-1..
28a880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
28a8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 26 00 04 00 67 6c 75 51 ......`.......d.........&...gluQ
28a8c0 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c uadricNormals.glu32.dll.glu32.dl
28a8e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28a900 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
28a920 1e 00 00 00 25 00 04 00 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 67 6c 75 33 ....%...gluQuadricDrawStyle.glu3
28a940 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......-1........
28a960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
28a980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 24 00 04 00 67 6c 75 51 75 61 64 72 69 63 `.......d.........$...gluQuadric
28a9a0 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 Callback.glu32.dll..glu32.dll/..
28a9c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28a9e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
28aa00 23 00 04 00 67 6c 75 50 77 6c 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e #...gluPwlCurve.glu32.dll.glu32.
28aa20 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
28aa40 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
28aa60 00 00 15 00 00 00 22 00 04 00 67 6c 75 50 72 6f 6a 65 63 74 00 67 6c 75 33 32 2e 64 6c 6c 00 0a ......"...gluProject.glu32.dll..
28aa80 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 glu32.dll/......-1..............
28aaa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
28aac0 00 00 64 86 00 00 00 00 18 00 00 00 21 00 04 00 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 67 6c ..d.........!...gluPickMatrix.gl
28aae0 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 u32.dll.glu32.dll/......-1......
28ab00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
28ab20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 20 00 04 00 67 6c 75 50 65 72 73 70 ..`.......d.............gluPersp
28ab40 65 63 74 69 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 ective.glu32.dll..glu32.dll/....
28ab60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28ab80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1f 00 ..45........`.......d...........
28aba0 04 00 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 ..gluPartialDisk.glu32.dll..glu3
28abc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
28abe0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
28ac00 00 00 00 00 15 00 00 00 1e 00 04 00 67 6c 75 4f 72 74 68 6f 32 44 00 67 6c 75 33 32 2e 64 6c 6c ............gluOrtho2D.glu32.dll
28ac20 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..glu32.dll/......-1............
28ac40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
28ac60 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1d 00 04 00 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 ....d.............gluNurbsSurfac
28ac80 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.glu32.dll.glu32.dll/......-1..
28aca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
28acc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1c 00 04 00 67 6c 75 4e ......`.......d.............gluN
28ace0 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c urbsProperty.glu32.dll..glu32.dl
28ad00 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28ad20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
28ad40 18 00 00 00 1b 00 04 00 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 ........gluNurbsCurve.glu32.dll.
28ad60 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 glu32.dll/......-1..............
28ad80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
28ada0 00 00 64 86 00 00 00 00 1b 00 00 00 1a 00 04 00 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b ..d.............gluNurbsCallback
28adc0 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .glu32.dll..glu32.dll/......-1..
28ade0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
28ae00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 19 00 04 00 67 6c 75 4e ......`.......d.............gluN
28ae20 65 78 74 43 6f 6e 74 6f 75 72 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f extContour.glu32.dll..glu32.dll/
28ae40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
28ae60 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
28ae80 00 00 18 00 04 00 67 6c 75 4e 65 77 54 65 73 73 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 ......gluNewTess.glu32.dll..glu3
28aea0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
28aec0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
28aee0 00 00 00 00 18 00 00 00 17 00 04 00 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 67 6c 75 33 32 2e ............gluNewQuadric.glu32.
28af00 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.glu32.dll/......-1..........
28af20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
28af40 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 16 00 04 00 67 6c 75 4e 65 77 4e 75 72 62 73 52 ......d.............gluNewNurbsR
28af60 65 6e 64 65 72 65 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 enderer.glu32.dll.glu32.dll/....
28af80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28afa0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 15 00 ..40........`.......d...........
28afc0 04 00 67 6c 75 4c 6f 6f 6b 41 74 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f ..gluLookAt.glu32.dll.glu32.dll/
28afe0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
28b000 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
28b020 00 00 14 00 04 00 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 67 6c ......gluLoadSamplingMatrices.gl
28b040 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 u32.dll.glu32.dll/......-1......
28b060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
28b080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 13 00 04 00 67 6c 75 47 65 74 54 65 ..`.......d.............gluGetTe
28b0a0 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f ssProperty.glu32.dll..glu32.dll/
28b0c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
28b0e0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
28b100 00 00 12 00 04 00 67 6c 75 47 65 74 53 74 72 69 6e 67 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c ......gluGetString.glu32.dll..gl
28b120 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u32.dll/......-1................
28b140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
28b160 64 86 00 00 00 00 1e 00 00 00 11 00 04 00 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 d.............gluGetNurbsPropert
28b180 79 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 y.glu32.dll.glu32.dll/......-1..
28b1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
28b1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 10 00 04 00 67 6c 75 45 ......`.......d.....#.......gluE
28b1e0 72 72 6f 72 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 67 6c 75 33 32 2e 64 6c 6c 00 0a rrorUnicodeStringEXT.glu32.dll..
28b200 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 glu32.dll/......-1..............
28b220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
28b240 00 00 64 86 00 00 00 00 19 00 00 00 0f 00 04 00 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 67 ..d.............gluErrorString.g
28b260 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 lu32.dll..glu32.dll/......-1....
28b280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
28b2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0e 00 04 00 67 6c 75 45 6e 64 ....`.......d.............gluEnd
28b2c0 54 72 69 6d 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Trim.glu32.dll..glu32.dll/......
28b2e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28b300 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0d 00 04 00 44........`.......d.............
28b320 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c gluEndSurface.glu32.dll.glu32.dl
28b340 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28b360 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
28b380 18 00 00 00 0c 00 04 00 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 ........gluEndPolygon.glu32.dll.
28b3a0 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 glu32.dll/......-1..............
28b3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
28b3e0 00 00 64 86 00 00 00 00 16 00 00 00 0b 00 04 00 67 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 33 ..d.............gluEndCurve.glu3
28b400 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.glu32.dll/......-1........
28b420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
28b440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 0a 00 04 00 67 6c 75 44 69 73 6b 00 67 6c `.......d.............gluDisk.gl
28b460 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 u32.dll.glu32.dll/......-1......
28b480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
28b4a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 09 00 04 00 67 6c 75 44 65 6c 65 74 ..`.......d.............gluDelet
28b4c0 65 54 65 73 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 eTess.glu32.dll.glu32.dll/......
28b4e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28b500 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 08 00 04 00 47........`.......d.............
28b520 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 gluDeleteQuadric.glu32.dll..glu3
28b540 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
28b560 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
28b580 00 00 00 00 21 00 00 00 07 00 04 00 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 ....!.......gluDeleteNurbsRender
28b5a0 65 72 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 er.glu32.dll..glu32.dll/......-1
28b5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
28b5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 06 00 04 00 67 6c ........`.......d.............gl
28b600 75 43 79 6c 69 6e 64 65 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 uCylinder.glu32.dll.glu32.dll/..
28b620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28b640 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
28b660 05 00 04 00 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 67 6c 75 33 32 2e 64 6c 6c 00 ....gluBuild2DMipmaps.glu32.dll.
28b680 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 glu32.dll/......-1..............
28b6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
28b6c0 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 ..d.............gluBuild1DMipmap
28b6e0 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.glu32.dll.glu32.dll/......-1..
28b700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
28b720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 03 00 04 00 67 6c 75 42 ......`.......d.............gluB
28b740 65 67 69 6e 54 72 69 6d 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 eginTrim.glu32.dll..glu32.dll/..
28b760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28b780 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
28b7a0 02 00 04 00 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c ....gluBeginSurface.glu32.dll.gl
28b7c0 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u32.dll/......-1................
28b7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
28b800 64 86 00 00 00 00 1a 00 00 00 01 00 04 00 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c d.............gluBeginPolygon.gl
28b820 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 u32.dll.glu32.dll/......-1......
28b840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
28b860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 42 65 67 69 6e ..`.......d.............gluBegin
28b880 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Curve.glu32.dll.glu32.dll/......
28b8a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28b8c0 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 282.......`.d...................
28b8e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
28b900 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 ....@..B.idata$5................
28b920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
28b940 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 ....................@.@.........
28b960 00 00 00 00 09 67 6c 75 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .....glu32.dll'.................
28b980 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
28b9a0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
28b9c0 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ................glu32_NULL_THUNK
28b9e0 5f 44 41 54 41 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.glu32.dll/......-1........
28ba00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 ..............0.......248.......
28ba20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
28ba40 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...d...............@..B.i
28ba60 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
28ba80 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 67 6c 75 33 32 2e 64 6c 6c 27 00 13 10 ..@.0..............glu32.dll'...
28baa0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
28bac0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
28bae0 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
28bb00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 67 6c 75 33 32 2e .__NULL_IMPORT_DESCRIPTOR.glu32.
28bb20 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
28bb40 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 ..0.......485.......`.d.........
28bb60 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 ...........debug$S........?.....
28bb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
28bba0 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
28bbc0 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
28bbe0 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 67 6c 75 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 ...............glu32.dll'.......
28bc00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
28bc20 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
28bc40 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 67 6c 75 33 32 2e 64 6c 6c 00 40 63 6f ...................glu32.dll.@co
28bc60 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
28bc80 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
28bca0 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
28bcc0 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 .......h.......................7
28bce0 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............N...__IMPORT_DESCRI
28bd00 50 54 4f 52 5f 67 6c 75 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 PTOR_glu32.__NULL_IMPORT_DESCRIP
28bd20 54 4f 52 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 67 70 65 64 TOR..glu32_NULL_THUNK_DATA..gped
28bd40 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 it.dll/.....-1..................
28bd60 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
28bd80 00 00 00 00 1a 00 00 00 05 00 04 00 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 67 70 65 64 69 ............ImportRSoPData.gpedi
28bda0 74 2e 64 6c 6c 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.gpedit.dll/.....-1........
28bdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
28bde0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 04 00 04 00 45 78 70 6f 72 74 52 53 6f 50 `.......d.............ExportRSoP
28be00 44 61 74 61 00 67 70 65 64 69 74 2e 64 6c 6c 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 Data.gpedit.dll.gpedit.dll/.....
28be20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28be40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 03 00 04 00 45........`.......d.............
28be60 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 67 70 65 64 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 DeleteGPOLink.gpedit.dll..gpedit
28be80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
28bea0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
28bec0 00 00 1d 00 00 00 02 00 04 00 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 67 70 65 64 ..........DeleteAllGPOLinks.gped
28bee0 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 it.dll..gpedit.dll/.....-1......
28bf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
28bf20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 01 00 04 00 43 72 65 61 74 65 47 50 ..`.......d.............CreateGP
28bf40 4f 4c 69 6e 6b 00 67 70 65 64 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 OLink.gpedit.dll..gpedit.dll/...
28bf60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28bf80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
28bfa0 04 00 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 67 70 65 64 69 74 2e 64 6c 6c 00 67 70 65 64 69 74 ..BrowseForGPO.gpedit.dll.gpedit
28bfc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
28bfe0 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 ..0.......284.......`.d.........
28c000 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
28c020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
28c040 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
28c060 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
28c080 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 67 70 65 64 69 74 2e 64 6c 6c 27 00 13 10 07 00 00 @..............gpedit.dll'......
28c0a0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
28c0c0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff NK................@comp.id.u....
28c0e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 67 70 65 64 69 ...........................gpedi
28c100 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 t_NULL_THUNK_DATA.gpedit.dll/...
28c120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28c140 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 ..249.......`.d.................
28c160 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........@...d.........
28c180 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 ......@..B.idata$3..............
28c1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 67 ..............@.0..............g
28c1c0 70 65 64 69 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 pedit.dll'....................u.
28c1e0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
28c200 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
28c220 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
28c240 52 49 50 54 4f 52 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..gpedit.dll/.....-1......
28c260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 ................0.......490.....
28c280 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
28c2a0 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
28c2c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 .idata$2........................
28c2e0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 ....@.0..idata$6................
28c300 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 67 70 65 ............@................gpe
28c320 64 69 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 dit.dll'....................u.Mi
28c340 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
28c360 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
28c380 03 00 67 70 65 64 69 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..gpedit.dll..@comp.id.u........
28c3a0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
28c3c0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
28c3e0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 ......h..idata$5@.......h.......
28c400 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 ................8.............P.
28c420 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 70 65 64 69 74 00 5f 5f 4e ..__IMPORT_DESCRIPTOR_gpedit.__N
28c440 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 70 65 64 69 74 5f 4e 55 ULL_IMPORT_DESCRIPTOR..gpedit_NU
28c460 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA.hid.dll/........-1
28c480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
28c4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2c 00 04 00 48 69 ........`.......d.....!...,...Hi
28c4c0 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 72 65 6e 63 65 00 68 69 64 2e 64 6c 6c 00 0a dP_UsageListDifference.hid.dll..
28c4e0 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hid.dll/........-1..............
28c500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
28c520 00 00 64 86 00 00 00 00 19 00 00 00 2b 00 04 00 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 ..d.........+...HidP_UnsetUsages
28c540 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .hid.dll..hid.dll/........-1....
28c560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
28c580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 2a 00 04 00 48 69 64 50 5f 54 ....`.......d.....-...*...HidP_T
28c5a0 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 68 ranslateUsagesToI8042ScanCodes.h
28c5c0 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 id.dll..hid.dll/........-1......
28c5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
28c600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 29 00 04 00 48 69 64 50 5f 53 65 74 ..`.......d.........)...HidP_Set
28c620 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Usages.hid.dll..hid.dll/........
28c640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28c660 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 28 00 04 00 52........`.......d.........(...
28c680 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 HidP_SetUsageValueArray.hid.dll.
28c6a0 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hid.dll/........-1..............
28c6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
28c6e0 00 00 64 86 00 00 00 00 1b 00 00 00 27 00 04 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c ..d.........'...HidP_SetUsageVal
28c700 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ue.hid.dll..hid.dll/........-1..
28c720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
28c740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 26 00 04 00 48 69 64 50 ......`.......d.....!...&...HidP
28c760 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 _SetScaledUsageValue.hid.dll..hi
28c780 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d.dll/........-1................
28c7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
28c7c0 64 86 00 00 00 00 15 00 00 00 25 00 04 00 48 69 64 50 5f 53 65 74 44 61 74 61 00 68 69 64 2e 64 d.........%...HidP_SetData.hid.d
28c7e0 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..hid.dll/........-1..........
28c800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
28c820 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 24 00 04 00 48 69 64 50 5f 53 65 74 42 75 74 74 ......d.........$...HidP_SetButt
28c840 6f 6e 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 onArray.hid.dll.hid.dll/........
28c860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28c880 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 23 00 04 00 52........`.......d.........#...
28c8a0 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 68 69 64 2e 64 6c 6c 00 HidP_MaxUsageListLength.hid.dll.
28c8c0 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hid.dll/........-1..............
28c8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
28c900 00 00 64 86 00 00 00 00 1f 00 00 00 22 00 04 00 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 ..d........."...HidP_MaxDataList
28c920 4c 65 6e 67 74 68 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Length.hid.dll..hid.dll/........
28c940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28c960 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 21 00 04 00 55........`.......d.....#...!...
28c980 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 68 69 64 2e 64 HidP_InitializeReportForID.hid.d
28c9a0 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..hid.dll/........-1..........
28c9c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
28c9e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 20 00 04 00 48 69 64 50 5f 47 65 74 56 61 6c 75 ......d.............HidP_GetValu
28ca00 65 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 eCaps.hid.dll.hid.dll/........-1
28ca20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
28ca40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1f 00 04 00 48 69 ........`.......d.............Hi
28ca60 64 50 5f 47 65 74 55 73 61 67 65 73 45 78 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f dP_GetUsagesEx.hid.dll..hid.dll/
28ca80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
28caa0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
28cac0 17 00 00 00 1e 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c 00 0a ........HidP_GetUsages.hid.dll..
28cae0 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hid.dll/........-1..............
28cb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
28cb20 00 00 64 86 00 00 00 00 20 00 00 00 1d 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c ..d.............HidP_GetUsageVal
28cb40 75 65 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ueArray.hid.dll.hid.dll/........
28cb60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28cb80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1c 00 04 00 47........`.......d.............
28cba0 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e HidP_GetUsageValue.hid.dll..hid.
28cbc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
28cbe0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
28cc00 00 00 00 00 22 00 00 00 1b 00 04 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 ....".......HidP_GetSpecificValu
28cc20 65 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 eCaps.hid.dll.hid.dll/........-1
28cc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
28cc60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1a 00 04 00 48 69 ........`.......d.....#.......Hi
28cc80 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 68 69 64 2e 64 6c 6c dP_GetSpecificButtonCaps.hid.dll
28cca0 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..hid.dll/........-1............
28ccc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
28cce0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 19 00 04 00 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 ....d.....!.......HidP_GetScaled
28cd00 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 UsageValue.hid.dll..hid.dll/....
28cd20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28cd40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
28cd60 18 00 04 00 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 ....HidP_GetLinkCollectionNodes.
28cd80 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 hid.dll.hid.dll/........-1......
28cda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
28cdc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 17 00 04 00 48 69 64 50 5f 47 65 74 ..`.......d.....#.......HidP_Get
28cde0 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 75 74 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e ExtendedAttributes.hid.dll..hid.
28ce00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
28ce20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
28ce40 00 00 00 00 15 00 00 00 16 00 04 00 48 69 64 50 5f 47 65 74 44 61 74 61 00 68 69 64 2e 64 6c 6c ............HidP_GetData.hid.dll
28ce60 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..hid.dll/........-1............
28ce80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
28cea0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 15 00 04 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 68 ....d.............HidP_GetCaps.h
28cec0 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 id.dll..hid.dll/........-1......
28cee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
28cf00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 14 00 04 00 48 69 64 50 5f 47 65 74 ..`.......d.............HidP_Get
28cf20 42 75 74 74 6f 6e 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 ButtonCaps.hid.dll..hid.dll/....
28cf40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28cf60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
28cf80 13 00 04 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 ....HidP_GetButtonArray.hid.dll.
28cfa0 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hid.dll/........-1..............
28cfc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
28cfe0 00 00 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 ..d.............HidD_SetOutputRe
28d000 70 6f 72 74 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 port.hid.dll..hid.dll/........-1
28d020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
28d040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 11 00 04 00 48 69 ........`.......d.............Hi
28d060 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 68 69 64 2e 64 6c 6c 00 68 69 dD_SetNumInputBuffers.hid.dll.hi
28d080 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d.dll/........-1................
28d0a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
28d0c0 64 86 00 00 00 00 18 00 00 00 10 00 04 00 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 68 69 d.............HidD_SetFeature.hi
28d0e0 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 d.dll.hid.dll/........-1........
28d100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
28d120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0f 00 04 00 48 69 64 44 5f 53 65 74 43 6f `.......d.............HidD_SetCo
28d140 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 nfiguration.hid.dll.hid.dll/....
28d160 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28d180 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
28d1a0 0e 00 04 00 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 68 ....HidD_GetSerialNumberString.h
28d1c0 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 id.dll..hid.dll/........-1......
28d1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
28d200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0d 00 04 00 48 69 64 44 5f 47 65 74 ..`.......d.............HidD_Get
28d220 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 ProductString.hid.dll.hid.dll/..
28d240 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
28d260 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
28d280 00 00 0c 00 04 00 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 74 61 00 68 69 64 2e ......HidD_GetPreparsedData.hid.
28d2a0 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.hid.dll/........-1..........
28d2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
28d2e0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0b 00 04 00 48 69 64 44 5f 47 65 74 50 68 79 73 ......d.....#.......HidD_GetPhys
28d300 69 63 61 6c 44 65 73 63 72 69 70 74 6f 72 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f icalDescriptor.hid.dll..hid.dll/
28d320 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
28d340 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
28d360 20 00 00 00 0a 00 04 00 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 ........HidD_GetNumInputBuffers.
28d380 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 hid.dll.hid.dll/........-1......
28d3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
28d3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 09 00 04 00 48 69 64 44 5f 47 65 74 ..`.......d.....".......HidD_Get
28d3e0 4d 73 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c MsGenreDescriptor.hid.dll.hid.dl
28d400 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
28d420 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
28d440 00 00 23 00 00 00 08 00 04 00 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 ..#.......HidD_GetManufacturerSt
28d460 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ring.hid.dll..hid.dll/........-1
28d480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
28d4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 48 69 ........`.......d.............Hi
28d4c0 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 6f 72 74 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c dD_GetInputReport.hid.dll.hid.dl
28d4e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
28d500 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
28d520 00 00 1e 00 00 00 06 00 04 00 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 ..........HidD_GetIndexedString.
28d540 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 hid.dll.hid.dll/........-1......
28d560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
28d580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 05 00 04 00 48 69 64 44 5f 47 65 74 ..`.......d.............HidD_Get
28d5a0 48 69 64 47 75 69 64 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 HidGuid.hid.dll.hid.dll/........
28d5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28d5e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 04 00 04 00 44........`.......d.............
28d600 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f HidD_GetFeature.hid.dll.hid.dll/
28d620 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
28d640 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
28d660 1e 00 00 00 03 00 04 00 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 69 ........HidD_GetConfiguration.hi
28d680 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 d.dll.hid.dll/........-1........
28d6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
28d6c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 02 00 04 00 48 69 64 44 5f 47 65 74 41 74 `.......d.............HidD_GetAt
28d6e0 74 72 69 62 75 74 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 tributes.hid.dll..hid.dll/......
28d700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28d720 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 01 00 ..51........`.......d...........
28d740 04 00 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 68 69 64 2e 64 6c 6c ..HidD_FreePreparsedData.hid.dll
28d760 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..hid.dll/........-1............
28d780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
28d7a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 ....d.............HidD_FlushQueu
28d7c0 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.hid.dll.hid.dll/........-1....
28d7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 ..................0.......278...
28d800 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
28d820 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........=...................@.
28d840 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 .B.idata$5......................
28d860 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 ......@.@..idata$4..............
28d880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 68 ..............@.@..............h
28d8a0 69 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 id.dll'....................u.Mic
28d8c0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
28d8e0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
28d900 00 02 00 19 00 00 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 69 64 2e ........hid_NULL_THUNK_DATA.hid.
28d920 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
28d940 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......246.......`.d.......
28d960 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 .............debug$S........=...
28d980 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
28d9a0 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
28d9c0 0e 00 09 00 00 00 00 00 07 68 69 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .........hid.dll'...............
28d9e0 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
28da00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
28da20 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
28da40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 RT_DESCRIPTOR.hid.dll/........-1
28da60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
28da80 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 7.......`.d....................d
28daa0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........=.................
28dac0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 ..@..B.idata$2..................
28dae0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 ..........@.0..idata$6..........
28db00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 ..................@.............
28db20 00 00 07 68 69 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 ...hid.dll'....................u
28db40 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
28db60 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 ................................
28db80 00 00 00 03 00 68 69 64 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .....hid.dll.@comp.id.u.........
28dba0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
28dbc0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
28dbe0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 .....h..idata$5@.......h........
28dc00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 ...............5.............J..
28dc20 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 69 64 00 5f 5f 4e 55 4c 4c 5f .__IMPORT_DESCRIPTOR_hid.__NULL_
28dc40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e IMPORT_DESCRIPTOR..hid_NULL_THUN
28dc60 4b 5f 44 41 54 41 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..hlink.dll/......-1......
28dc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
28dca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1b 00 04 00 4f 6c 65 53 61 76 65 54 ..`.......d.............OleSaveT
28dcc0 6f 53 74 72 65 61 6d 45 78 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 oStreamEx.hlink.dll.hlink.dll/..
28dce0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28dd00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
28dd20 1a 00 04 00 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 68 6c 69 6e 6b 2e 64 ....HlinkUpdateStackItem.hlink.d
28dd40 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..hlink.dll/......-1..........
28dd60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
28dd80 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 19 00 04 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 ......d.............HlinkTransla
28dda0 74 65 55 52 4c 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 teURL.hlink.dll.hlink.dll/......
28ddc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28dde0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 18 00 04 00 55........`.......d.....#.......
28de00 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 HlinkSetSpecialReference.hlink.d
28de20 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..hlink.dll/......-1..........
28de40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
28de60 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 17 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 ......d.....$.......HlinkResolve
28de80 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c StringForData.hlink.dll.hlink.dl
28dea0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28dec0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
28dee0 27 00 00 00 16 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 53 74 '.......HlinkResolveShortcutToSt
28df00 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 ring.hlink.dll..hlink.dll/......
28df20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28df40 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 15 00 04 00 60........`.......d.....(.......
28df60 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 68 6c HlinkResolveShortcutToMoniker.hl
28df80 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ink.dll.hlink.dll/......-1......
28dfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
28dfc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 14 00 04 00 48 6c 69 6e 6b 52 65 73 ..`.......d.............HlinkRes
28dfe0 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c olveShortcut.hlink.dll..hlink.dl
28e000 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28e020 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
28e040 25 00 00 00 13 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 %.......HlinkResolveMonikerForDa
28e060 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ta.hlink.dll..hlink.dll/......-1
28e080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
28e0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 12 00 04 00 48 6c ........`.......d.....#.......Hl
28e0c0 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c inkQueryCreateFromData.hlink.dll
28e0e0 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..hlink.dll/......-1............
28e100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
28e120 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 11 00 04 00 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 ....d.....!.......HlinkPreproces
28e140 73 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 sMoniker.hlink.dll..hlink.dll/..
28e160 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28e180 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
28e1a0 10 00 04 00 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 68 6c 69 6e 6b 2e ....HlinkParseDisplayName.hlink.
28e1c0 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.hlink.dll/......-1..........
28e1e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
28e200 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0f 00 04 00 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d ......d.............HlinkOnRenam
28e220 65 44 6f 63 75 6d 65 6e 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 eDocument.hlink.dll.hlink.dll/..
28e240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28e260 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
28e280 0e 00 04 00 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c ....HlinkOnNavigate.hlink.dll.hl
28e2a0 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ink.dll/......-1................
28e2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
28e2e0 64 86 00 00 00 00 29 00 00 00 0d 00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 d.....).......HlinkNavigateToStr
28e300 69 6e 67 52 65 66 65 72 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c ingReference.hlink.dll..hlink.dl
28e320 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28e340 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
28e360 18 00 00 00 0c 00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 ........HlinkNavigate.hlink.dll.
28e380 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlink.dll/......-1..............
28e3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
28e3c0 00 00 64 86 00 00 00 00 1a 00 00 00 0b 00 04 00 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 ..d.............HlinkIsShortcut.
28e3e0 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 hlink.dll.hlink.dll/......-1....
28e400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
28e420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0a 00 04 00 48 6c 69 6e 6b 47 ....`.......d.....".......HlinkG
28e440 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e etValueFromParams.hlink.dll.hlin
28e460 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/......-1..................
28e480 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
28e4a0 00 00 00 00 23 00 00 00 09 00 04 00 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 ....#.......HlinkGetSpecialRefer
28e4c0 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 ence.hlink.dll..hlink.dll/......
28e4e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28e500 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 08 00 04 00 60........`.......d.....(.......
28e520 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 68 6c HlinkCreateShortcutFromString.hl
28e540 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ink.dll.hlink.dll/......-1......
28e560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
28e580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 07 00 04 00 48 6c 69 6e 6b 43 72 65 ..`.......d.....).......HlinkCre
28e5a0 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c ateShortcutFromMoniker.hlink.dll
28e5c0 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..hlink.dll/......-1............
28e5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
28e600 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 06 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f ....d.............HlinkCreateSho
28e620 72 74 63 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 rtcut.hlink.dll.hlink.dll/......
28e640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28e660 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 00 04 00 52........`.......d.............
28e680 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 HlinkCreateFromString.hlink.dll.
28e6a0 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlink.dll/......-1..............
28e6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
28e6e0 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d ..d.....!.......HlinkCreateFromM
28e700 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 oniker.hlink.dll..hlink.dll/....
28e720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28e740 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 ..50........`.......d...........
28e760 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 ..HlinkCreateFromData.hlink.dll.
28e780 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlink.dll/......-1..............
28e7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
28e7c0 00 00 64 86 00 00 00 00 27 00 00 00 02 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e ..d.....'.......HlinkCreateExten
28e7e0 73 69 6f 6e 53 65 72 76 69 63 65 73 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c sionServices.hlink.dll..hlink.dl
28e800 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
28e820 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
28e840 23 00 00 00 01 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 65 78 74 #.......HlinkCreateBrowseContext
28e860 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .hlink.dll..hlink.dll/......-1..
28e880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
28e8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 48 6c 69 6e ......`.......d.............Hlin
28e8c0 6b 43 6c 6f 6e 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 kClone.hlink.dll..hlink.dll/....
28e8e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28e900 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 ..282.......`.d.................
28e920 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
28e940 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 ......@..B.idata$5..............
28e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
28e980 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 ......................@.@.......
28e9a0 09 00 00 00 00 00 09 68 6c 69 6e 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .......hlink.dll'...............
28e9c0 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
28e9e0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
28ea00 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 ..................hlink_NULL_THU
28ea20 4e 4b 5f 44 41 54 41 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.hlink.dll/......-1......
28ea40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 ................0.......248.....
28ea60 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
28ea80 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...d...............@..B
28eaa0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
28eac0 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 68 6c 69 6e 6b 2e 64 6c 6c 27 00 ....@.0..............hlink.dll'.
28eae0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
28eb00 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
28eb20 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
28eb40 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 68 6c 69 6e ...__NULL_IMPORT_DESCRIPTOR.hlin
28eb60 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 k.dll/......-1..................
28eb80 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......485.......`.d.......
28eba0 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
28ebc0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
28ebe0 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
28ec00 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
28ec20 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 68 6c 69 6e 6b 2e 64 6c 6c 27 00 13 10 07 00 @................hlink.dll'.....
28ec40 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
28ec60 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
28ec80 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 68 6c 69 6e 6b 2e 64 6c 6c 00 40 .....................hlink.dll.@
28eca0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
28ecc0 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
28ece0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
28ed00 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
28ed20 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .7.............N...__IMPORT_DESC
28ed40 52 49 50 54 4f 52 5f 68 6c 69 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 RIPTOR_hlink.__NULL_IMPORT_DESCR
28ed60 49 50 54 4f 52 00 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 72 IPTOR..hlink_NULL_THUNK_DATA..hr
28ed80 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tfapo.dll/....-1................
28eda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
28edc0 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 68 72 74 66 d.............CreateHrtfApo.hrtf
28ede0 61 70 6f 2e 64 6c 6c 00 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 apo.dll.hrtfapo.dll/....-1......
28ee00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 ................0.......286.....
28ee20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
28ee40 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
28ee60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
28ee80 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
28eea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 68 72 74 ............@.@..............hrt
28eec0 66 61 70 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d fapo.dll'....................u.M
28eee0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
28ef00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
28ef20 00 00 00 02 00 1d 00 00 00 7f 68 72 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........hrtfapo_NULL_THUNK_DAT
28ef40 41 00 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.hrtfapo.dll/....-1............
28ef60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......250.......`.d.
28ef80 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
28efa0 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
28efc0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
28efe0 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 68 72 74 66 61 70 6f 2e 64 6c 6c 27 00 13 10 07 00 0..............hrtfapo.dll'.....
28f000 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
28f020 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 INK....................@comp.id.
28f040 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
28f060 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 68 72 74 66 61 70 6f 2e _NULL_IMPORT_DESCRIPTOR.hrtfapo.
28f080 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
28f0a0 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 0.......493.......`.d...........
28f0c0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
28f0e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
28f100 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
28f120 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
28f140 02 00 00 00 12 00 09 00 00 00 00 00 0b 68 72 74 66 61 70 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............hrtfapo.dll'.......
28f160 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
28f180 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
28f1a0 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 68 72 74 66 61 70 6f 2e 64 6c 6c 00 40 ...................hrtfapo.dll.@
28f1c0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
28f1e0 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
28f200 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
28f220 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
28f240 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
28f260 52 49 50 54 4f 52 5f 68 72 74 66 61 70 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_hrtfapo.__NULL_IMPORT_DES
28f280 43 52 49 50 54 4f 52 00 7f 68 72 74 66 61 70 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..hrtfapo_NULL_THUNK_DATA
28f2a0 00 0a 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..htmlhelp.dll/...-1............
28f2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
28f2e0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 01 00 04 00 48 74 6d 6c 48 65 6c 70 57 00 68 74 6d 6c ....d.............HtmlHelpW.html
28f300 68 65 6c 70 2e 64 6c 6c 00 0a 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 help.dll..htmlhelp.dll/...-1....
28f320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
28f340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 48 74 6d 6c 48 65 ....`.......d.............HtmlHe
28f360 6c 70 41 00 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 00 0a 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 lpA.htmlhelp.dll..htmlhelp.dll/.
28f380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
28f3a0 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 ..288.......`.d.................
28f3c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
28f3e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 ......@..B.idata$5..............
28f400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
28f420 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 ......................@.@.......
28f440 09 00 00 00 00 00 0c 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......htmlhelp.dll'............
28f460 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
28f480 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
28f4a0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 68 74 6d 6c 68 65 6c 70 5f 4e 55 .....................htmlhelp_NU
28f4c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 LL_THUNK_DATA.htmlhelp.dll/...-1
28f4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
28f500 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 1.......`.d....................d
28f520 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B...d.............
28f540 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 ..@..B.idata$3..................
28f560 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 68 74 6d 6c 68 ..........@.0..............htmlh
28f580 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 elp.dll'....................u.Mi
28f5a0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
28f5c0 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
28f5e0 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
28f600 50 54 4f 52 00 0a 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..htmlhelp.dll/...-1........
28f620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 ..............0.......498.......
28f640 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
28f660 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
28f680 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 data$2..........................
28f6a0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 ..@.0..idata$6..................
28f6c0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 68 74 6d 6c 68 ..........@................htmlh
28f6e0 65 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 elp.dll'....................u.Mi
28f700 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
28f720 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
28f740 03 00 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ..htmlhelp.dll..@comp.id.u......
28f760 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
28f780 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
28f7a0 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
28f7c0 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................:.............
28f7e0 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 74 6d 6c 68 65 6c 70 T...__IMPORT_DESCRIPTOR_htmlhelp
28f800 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 74 6d 6c 68 .__NULL_IMPORT_DESCRIPTOR..htmlh
28f820 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f elp_NULL_THUNK_DATA.httpapi.dll/
28f840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28f860 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
28f880 2a 00 04 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 68 74 74 70 *...HttpWaitForDisconnectEx.http
28f8a0 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.httpapi.dll/....-1......
28f8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
28f8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 29 00 04 00 48 74 74 70 57 61 69 74 ..`.......d....."...)...HttpWait
28f900 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 ForDisconnect.httpapi.dll.httpap
28f920 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
28f940 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
28f960 00 00 23 00 00 00 28 00 04 00 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 ..#...(...HttpWaitForDemandStart
28f980 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .httpapi.dll..httpapi.dll/....-1
28f9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
28f9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 27 00 04 00 48 74 ........`.......d.....+...'...Ht
28f9e0 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 tpUpdateServiceConfiguration.htt
28fa00 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 papi.dll..httpapi.dll/....-1....
28fa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
28fa40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 26 00 04 00 48 74 74 70 54 65 ....`.......d.........&...HttpTe
28fa60 72 6d 69 6e 61 74 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f rminate.httpapi.dll.httpapi.dll/
28fa80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28faa0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
28fac0 25 00 04 00 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 68 74 74 %...HttpShutdownRequestQueue.htt
28fae0 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 papi.dll..httpapi.dll/....-1....
28fb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
28fb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 24 00 04 00 48 74 74 70 53 65 ....`.......d.....$...$...HttpSe
28fb40 74 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 tUrlGroupProperty.httpapi.dll.ht
28fb60 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tpapi.dll/....-1................
28fb80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
28fba0 64 86 00 00 00 00 28 00 00 00 23 00 04 00 48 74 74 70 53 65 74 53 65 72 76 69 63 65 43 6f 6e 66 d.....(...#...HttpSetServiceConf
28fbc0 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c iguration.httpapi.dll.httpapi.dl
28fbe0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
28fc00 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
28fc20 00 00 22 00 04 00 48 74 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 .."...HttpSetServerSessionProper
28fc40 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ty.httpapi.dll..httpapi.dll/....
28fc60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
28fc80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 21 00 04 00 60........`.......d.....(...!...
28fca0 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 68 74 74 70 HttpSetRequestQueueProperty.http
28fcc0 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.httpapi.dll/....-1......
28fce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
28fd00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 20 00 04 00 48 74 74 70 53 65 74 52 ..`.......d.....#.......HttpSetR
28fd20 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 equestProperty.httpapi.dll..http
28fd40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
28fd60 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
28fd80 00 00 00 00 27 00 00 00 1f 00 04 00 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 ....'.......HttpSendResponseEnti
28fda0 74 79 42 6f 64 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f tyBody.httpapi.dll..httpapi.dll/
28fdc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
28fde0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
28fe00 1e 00 04 00 48 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 68 74 74 70 61 70 69 ....HttpSendHttpResponse.httpapi
28fe20 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..httpapi.dll/....-1........
28fe40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
28fe60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1d 00 04 00 48 74 74 70 52 65 6d 6f 76 65 `.......d.....&.......HttpRemove
28fe80 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 UrlFromUrlGroup.httpapi.dll.http
28fea0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
28fec0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
28fee0 00 00 00 00 1a 00 00 00 1c 00 04 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 68 74 74 70 61 70 ............HttpRemoveUrl.httpap
28ff00 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.httpapi.dll/....-1........
28ff20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
28ff40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 1b 00 04 00 48 74 74 70 52 65 63 65 69 76 `.......d.....).......HttpReceiv
28ff60 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a eRequestEntityBody.httpapi.dll..
28ff80 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 httpapi.dll/....-1..............
28ffa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
28ffc0 00 00 64 86 00 00 00 00 23 00 00 00 1a 00 04 00 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 ..d.....#.......HttpReceiveHttpR
28ffe0 65 71 75 65 73 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f equest.httpapi.dll..httpapi.dll/
290000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
290020 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
290040 19 00 04 00 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 ....HttpReceiveClientCertificate
290060 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .httpapi.dll..httpapi.dll/....-1
290080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2900a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 18 00 04 00 48 74 ........`.......d.....&.......Ht
2900c0 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 63 68 65 00 68 74 74 70 61 70 69 2e tpReadFragmentFromCache.httpapi.
2900e0 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.httpapi.dll/....-1..........
290100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
290120 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 17 00 04 00 48 74 74 70 51 75 65 72 79 55 72 6c ......d.....&.......HttpQueryUrl
290140 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 GroupProperty.httpapi.dll.httpap
290160 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
290180 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
2901a0 00 00 2a 00 00 00 16 00 04 00 48 74 74 70 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 ..*.......HttpQueryServiceConfig
2901c0 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f uration.httpapi.dll.httpapi.dll/
2901e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
290200 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
290220 15 00 04 00 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 ....HttpQueryServerSessionProper
290240 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ty.httpapi.dll..httpapi.dll/....
290260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
290280 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 14 00 04 00 62........`.......d.....*.......
2902a0 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 68 74 HttpQueryRequestQueueProperty.ht
2902c0 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tpapi.dll.httpapi.dll/....-1....
2902e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
290300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 13 00 04 00 48 74 74 70 50 72 ....`.......d.............HttpPr
290320 65 70 61 72 65 55 72 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c epareUrl.httpapi.dll..httpapi.dl
290340 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
290360 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
290380 00 00 12 00 04 00 48 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 68 74 74 ......HttpIsFeatureSupported.htt
2903a0 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 papi.dll..httpapi.dll/....-1....
2903c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2903e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 00 04 00 48 74 74 70 49 6e ....`.......d.............HttpIn
290400 69 74 69 61 6c 69 7a 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c itialize.httpapi.dll..httpapi.dl
290420 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
290440 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
290460 00 00 10 00 04 00 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 ......HttpGetExtension.httpapi.d
290480 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..httpapi.dll/....-1..........
2904a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2904c0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0f 00 04 00 48 74 74 70 46 6c 75 73 68 52 65 73 ......d.....#.......HttpFlushRes
2904e0 70 6f 6e 73 65 43 61 63 68 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e ponseCache.httpapi.dll..httpapi.
290500 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
290520 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
290540 1f 00 00 00 0e 00 04 00 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 68 74 74 70 61 ........HttpFindUrlGroupId.httpa
290560 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..httpapi.dll/....-1......
290580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2905a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0d 00 04 00 48 74 74 70 44 65 6c 65 ..`.......d.....+.......HttpDele
2905c0 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 teServiceConfiguration.httpapi.d
2905e0 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..httpapi.dll/....-1..........
290600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
290620 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0c 00 04 00 48 74 74 70 44 65 6c 65 67 61 74 65 ......d.....".......HttpDelegate
290640 52 65 71 75 65 73 74 45 78 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c RequestEx.httpapi.dll.httpapi.dl
290660 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
290680 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2906a0 00 00 0b 00 04 00 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 68 74 74 70 61 70 69 2e 64 6c ......HttpDeclarePush.httpapi.dl
2906c0 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.httpapi.dll/....-1............
2906e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
290700 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0a 00 04 00 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 ....d.............HttpCreateUrlG
290720 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 roup.httpapi.dll..httpapi.dll/..
290740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
290760 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 ..56........`.......d.....$.....
290780 04 00 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 68 74 74 70 61 70 ..HttpCreateServerSession.httpap
2907a0 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.httpapi.dll/....-1........
2907c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2907e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 08 00 04 00 48 74 74 70 43 72 65 61 74 65 `.......d.....#.......HttpCreate
290800 52 65 71 75 65 73 74 51 75 65 75 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 RequestQueue.httpapi.dll..httpap
290820 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
290840 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
290860 00 00 21 00 00 00 07 00 04 00 48 74 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 68 ..!.......HttpCreateHttpHandle.h
290880 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ttpapi.dll..httpapi.dll/....-1..
2908a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2908c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 06 00 04 00 48 74 74 70 ......`.......d.............Http
2908e0 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 CloseUrlGroup.httpapi.dll.httpap
290900 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
290920 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
290940 00 00 23 00 00 00 05 00 04 00 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e ..#.......HttpCloseServerSession
290960 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .httpapi.dll..httpapi.dll/....-1
290980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2909a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 04 00 04 00 48 74 ........`.......d.....".......Ht
2909c0 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 tpCloseRequestQueue.httpapi.dll.
2909e0 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 httpapi.dll/....-1..............
290a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
290a20 00 00 64 86 00 00 00 00 22 00 00 00 03 00 04 00 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 ..d.....".......HttpCancelHttpRe
290a40 71 75 65 73 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 quest.httpapi.dll.httpapi.dll/..
290a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
290a80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 02 00 ..53........`.......d.....!.....
290aa0 04 00 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 ..HttpAddUrlToUrlGroup.httpapi.d
290ac0 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..httpapi.dll/....-1..........
290ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
290b00 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 01 00 04 00 48 74 74 70 41 64 64 55 72 6c 00 68 ......d.............HttpAddUrl.h
290b20 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ttpapi.dll..httpapi.dll/....-1..
290b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
290b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.....#.......Http
290b80 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a AddFragmentToCache.httpapi.dll..
290ba0 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 httpapi.dll/....-1..............
290bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......286.......`.d...
290be0 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
290c00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 A...................@..B.idata$5
290c20 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
290c40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
290c60 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 68 74 74 70 61 70 69 2e 64 6c 6c ....@.@..............httpapi.dll
290c80 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
290ca0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
290cc0 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
290ce0 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 74 74 70 61 70 ..httpapi_NULL_THUNK_DATA.httpap
290d00 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
290d20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 ..0.......250.......`.d.........
290d40 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 ...........debug$S........A...d.
290d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
290d80 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 ......................@.0.......
290da0 09 00 00 00 00 00 0b 68 74 74 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......httpapi.dll'.............
290dc0 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
290de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
290e00 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
290e20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 PORT_DESCRIPTOR.httpapi.dll/....
290e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
290e60 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 493.......`.d...................
290e80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
290ea0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 ....@..B.idata$2................
290ec0 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
290ee0 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 ....................@...........
290f00 00 00 00 00 0b 68 74 74 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....httpapi.dll'...............
290f20 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
290f40 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
290f60 00 10 00 00 00 05 00 00 00 03 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 ...........httpapi.dll.@comp.id.
290f80 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
290fa0 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
290fc0 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
290fe0 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 .h.......................9......
291000 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 .......R...__IMPORT_DESCRIPTOR_h
291020 74 74 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 ttpapi.__NULL_IMPORT_DESCRIPTOR.
291040 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 63 6d 33 32 2e .httpapi_NULL_THUNK_DATA..icm32.
291060 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
291080 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2910a0 00 00 1d 00 00 00 14 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 69 63 6d ..........CMTranslateRGBsExt.icm
2910c0 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..icm32.dll/......-1......
2910e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
291100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 13 00 04 00 43 4d 54 72 61 6e 73 6c ..`.......d.............CMTransl
291120 61 74 65 52 47 42 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ateRGBs.icm32.dll.icm32.dll/....
291140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
291160 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 12 00 ..45........`.......d...........
291180 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 ..CMTranslateRGB.icm32.dll..icm3
2911a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2911c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2911e0 00 00 00 00 1c 00 00 00 11 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 69 63 ............CMTranslateColors.ic
291200 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 m32.dll.icm32.dll/......-1......
291220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
291240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 00 04 00 43 4d 49 73 50 72 6f 66 ..`.......d.............CMIsProf
291260 69 6c 65 56 61 6c 69 64 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 ileValid.icm32.dll..icm32.dll/..
291280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2912a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2912c0 0f 00 04 00 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 69 63 6d 33 32 2e ....CMGetNamedProfileInfo.icm32.
2912e0 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icm32.dll/......-1..........
291300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
291320 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 0e 00 04 00 43 4d 47 65 74 49 6e 66 6f 00 69 63 ......d.............CMGetInfo.ic
291340 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 m32.dll.icm32.dll/......-1......
291360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
291380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0d 00 04 00 43 4d 44 65 6c 65 74 65 ..`.......d.............CMDelete
2913a0 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 Transform.icm32.dll.icm32.dll/..
2913c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2913e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
291400 0c 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 69 63 6d 33 32 2e 64 6c 6c ....CMCreateTransformW.icm32.dll
291420 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icm32.dll/......-1............
291440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
291460 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0b 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 ....d.............CMCreateTransf
291480 6f 72 6d 45 78 74 57 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ormExtW.icm32.dll.icm32.dll/....
2914a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2914c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0a 00 ..51........`.......d...........
2914e0 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 69 63 6d 33 32 2e 64 6c 6c ..CMCreateTransformExt.icm32.dll
291500 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icm32.dll/......-1............
291520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
291540 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 09 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 ....d.............CMCreateTransf
291560 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 orm.icm32.dll.icm32.dll/......-1
291580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2915a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 08 00 04 00 43 4d ........`.......d.............CM
2915c0 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e CreateProfileW.icm32.dll..icm32.
2915e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
291600 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
291620 00 00 1a 00 00 00 07 00 04 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 69 63 6d 33 32 2e ..........CMCreateProfile.icm32.
291640 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icm32.dll/......-1..........
291660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
291680 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 06 00 04 00 43 4d 43 72 65 61 74 65 4d 75 6c 74 ......d.....(.......CMCreateMult
2916a0 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 iProfileTransform.icm32.dll.icm3
2916c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2916e0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
291700 00 00 00 00 24 00 00 00 05 00 04 00 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 ....$.......CMCreateDeviceLinkPr
291720 6f 66 69 6c 65 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ofile.icm32.dll.icm32.dll/......
291740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
291760 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 04 00 04 00 56........`.......d.....$.......
291780 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 69 63 6d 33 32 2e CMConvertIndexToColorName.icm32.
2917a0 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icm32.dll/......-1..........
2917c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2917e0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 03 00 04 00 43 4d 43 6f 6e 76 65 72 74 43 6f 6c ......d.....$.......CMConvertCol
291800 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c orNameToIndex.icm32.dll.icm32.dl
291820 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
291840 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
291860 16 00 00 00 02 00 04 00 43 4d 43 68 65 63 6b 52 47 42 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 ........CMCheckRGBs.icm32.dll.ic
291880 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2918a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2918c0 64 86 00 00 00 00 1f 00 00 00 01 00 04 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d d.............CMCheckColorsInGam
2918e0 75 74 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ut.icm32.dll..icm32.dll/......-1
291900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
291920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 43 4d ........`.......d.............CM
291940 43 68 65 63 6b 43 6f 6c 6f 72 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f CheckColors.icm32.dll.icm32.dll/
291960 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
291980 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 ......282.......`.d.............
2919a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
2919c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
2919e0 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
291a00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
291a20 00 00 10 00 09 00 00 00 00 00 09 69 63 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...........icm32.dll'...........
291a40 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
291a60 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
291a80 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c ......................icm32_NULL
291aa0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.icm32.dll/......-1..
291ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 ....................0.......248.
291ae0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
291b00 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...d...............
291b20 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 @..B.idata$3....................
291b40 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 63 6d 33 32 2e 64 ........@.0..............icm32.d
291b60 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
291b80 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
291ba0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
291bc0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
291be0 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icm32.dll/......-1..............
291c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......485.......`.d...
291c20 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
291c40 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 ?...................@..B.idata$2
291c60 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
291c80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 .idata$6........................
291ca0 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 63 6d 33 32 2e 64 6c 6c 27 00 ....@................icm32.dll'.
291cc0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
291ce0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
291d00 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 69 63 6d 33 32 2e 64 .........................icm32.d
291d20 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
291d40 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
291d60 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
291d80 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
291da0 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....7.............N...__IMPORT_
291dc0 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 DESCRIPTOR_icm32.__NULL_IMPORT_D
291de0 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ESCRIPTOR..icm32_NULL_THUNK_DATA
291e00 00 0a 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icmui.dll/......-1............
291e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
291e40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 01 00 04 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 ....d.............SetupColorMatc
291e60 68 69 6e 67 57 00 69 63 6d 75 69 2e 64 6c 6c 00 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 hingW.icmui.dll.icmui.dll/......
291e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
291ea0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
291ec0 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 69 63 6d 75 69 2e 64 6c 6c 00 69 63 SetupColorMatchingA.icmui.dll.ic
291ee0 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mui.dll/......-1................
291f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......282.......`.d.....
291f20 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
291f40 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
291f60 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
291f80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
291fa0 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 63 6d 75 69 2e 64 6c 6c 27 00 13 10 ..@.@..............icmui.dll'...
291fc0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
291fe0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .LINK................@comp.id.u.
292000 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 69 63 ..............................ic
292020 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 mui_NULL_THUNK_DATA.icmui.dll/..
292040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
292060 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 ....248.......`.d...............
292080 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........?...d.......
2920a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
2920c0 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@.0.............
2920e0 09 69 63 6d 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 .icmui.dll'....................u
292100 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
292120 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
292140 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
292160 43 52 49 50 54 4f 52 00 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.icmui.dll/......-1......
292180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 ................0.......485.....
2921a0 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2921c0 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...................@..B
2921e0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 .idata$2........................
292200 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 ....@.0..idata$6................
292220 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 63 6d ............@................icm
292240 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 ui.dll'....................u.Mic
292260 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
292280 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
2922a0 00 69 63 6d 75 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 .icmui.dll.@comp.id.u...........
2922c0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
2922e0 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
292300 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 ...h..idata$5@.......h..........
292320 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f .............7.............N..._
292340 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 75 69 00 5f 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR_icmui.__NULL_
292360 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 IMPORT_DESCRIPTOR..icmui_NULL_TH
292380 55 4e 4b 5f 44 41 54 41 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA..icu.dll/........-1....
2923a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2923c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 04 04 00 75 74 72 61 6e 73 ....`.......d.............utrans
2923e0 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _unregisterID.icu.dll.icu.dll/..
292400 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
292420 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
292440 00 00 ff 03 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c ......utrans_transUChars.icu.dll
292460 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
292480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2924a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 fe 03 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e ....d.....&.......utrans_transIn
2924c0 63 72 65 6d 65 6e 74 61 6c 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f crementalUChars.icu.dll.icu.dll/
2924e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
292500 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
292520 20 00 00 00 fd 03 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 ........utrans_transIncremental.
292540 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
292560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
292580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 fc 03 04 00 75 74 72 61 6e 73 5f 74 ..`.......d.............utrans_t
2925a0 72 61 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 rans.icu.dll..icu.dll/........-1
2925c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
2925e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 fb 03 04 00 75 74 ........`.......d.............ut
292600 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 rans_toRules.icu.dll..icu.dll/..
292620 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
292640 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
292660 00 00 fa 03 04 00 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a ......utrans_setFilter.icu.dll..
292680 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2926a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2926c0 00 00 64 86 00 00 00 00 18 00 00 00 f9 03 04 00 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 ..d.............utrans_register.
2926e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
292700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
292720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f8 03 04 00 75 74 72 61 6e 73 5f 6f ..`.......d.............utrans_o
292740 70 65 6e 55 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 penU.icu.dll..icu.dll/........-1
292760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
292780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f7 03 04 00 75 74 ........`.......d.............ut
2927a0 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c rans_openInverse.icu.dll..icu.dl
2927c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2927e0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
292800 00 00 17 00 00 00 f6 03 04 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 69 63 75 2e 64 6c 6c ..........utrans_openIDs.icu.dll
292820 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
292840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
292860 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f5 03 04 00 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 ....d.............utrans_getUnic
292880 6f 64 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 odeID.icu.dll.icu.dll/........-1
2928a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2928c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f4 03 04 00 75 74 ........`.......d.............ut
2928e0 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c rans_getSourceSet.icu.dll.icu.dl
292900 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
292920 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
292940 00 00 21 00 00 00 f3 03 04 00 75 74 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 ..!.......utrans_countAvailableI
292960 44 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 Ds.icu.dll..icu.dll/........-1..
292980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
2929a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f2 03 04 00 75 74 72 61 ......`.......d.............utra
2929c0 6e 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ns_close.icu.dll..icu.dll/......
2929e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
292a00 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f1 03 ..41........`.......d...........
292a20 04 00 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..utrans_clone.icu.dll..icu.dll/
292a40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
292a60 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
292a80 17 00 00 00 f0 03 04 00 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a ........utrace_vformat.icu.dll..
292aa0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
292ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
292ae0 00 00 64 86 00 00 00 00 18 00 00 00 ef 03 04 00 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 ..d.............utrace_setLevel.
292b00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
292b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
292b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ee 03 04 00 75 74 72 61 63 65 5f 73 ..`.......d.............utrace_s
292b60 65 74 46 75 6e 63 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etFunctions.icu.dll.icu.dll/....
292b80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
292ba0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
292bc0 ed 03 04 00 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....utrace_getLevel.icu.dll.icu.
292be0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
292c00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
292c20 00 00 00 00 1c 00 00 00 ec 03 04 00 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 ............utrace_getFunctions.
292c40 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
292c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
292c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 eb 03 04 00 75 74 72 61 63 65 5f 66 ..`.......d.............utrace_f
292ca0 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 unctionName.icu.dll.icu.dll/....
292cc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
292ce0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
292d00 ea 03 04 00 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....utrace_format.icu.dll.icu.dl
292d20 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
292d40 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
292d60 00 00 19 00 00 00 e9 03 04 00 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 69 63 75 2e 64 ..........utmscale_toInt64.icu.d
292d80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
292da0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
292dc0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 e8 03 04 00 75 74 6d 73 63 61 6c 65 5f 67 65 74 ......d.....#.......utmscale_get
292de0 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f TimeScaleValue.icu.dll..icu.dll/
292e00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
292e20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
292e40 1b 00 00 00 e7 03 04 00 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 69 63 75 2e 64 ........utmscale_fromInt64.icu.d
292e60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
292e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
292ea0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e6 03 04 00 75 74 66 38 5f 70 72 65 76 43 68 61 ......d.............utf8_prevCha
292ec0 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 rSafeBody.icu.dll.icu.dll/......
292ee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
292f00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e5 03 ..50........`.......d...........
292f20 04 00 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 ..utf8_nextCharSafeBody.icu.dll.
292f40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
292f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
292f80 00 00 64 86 00 00 00 00 1b 00 00 00 e4 03 04 00 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f ..d.............utf8_back1SafeBo
292fa0 64 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 dy.icu.dll..icu.dll/........-1..
292fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
292fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 e3 03 04 00 75 74 66 38 ......`.......d.............utf8
293000 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _appendCharSafeBody.icu.dll.icu.
293020 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
293040 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
293060 00 00 00 00 14 00 00 00 e2 03 04 00 75 74 65 78 74 5f 73 65 74 75 70 00 69 63 75 2e 64 6c 6c 00 ............utext_setup.icu.dll.
293080 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2930a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2930c0 00 00 64 86 00 00 00 00 1d 00 00 00 e1 03 04 00 75 74 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 ..d.............utext_setNativeI
2930e0 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ndex.icu.dll..icu.dll/........-1
293100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
293120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 e0 03 04 00 75 74 ........`.......d.............ut
293140 65 78 74 5f 72 65 70 6c 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ext_replace.icu.dll.icu.dll/....
293160 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
293180 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2931a0 df 03 04 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 69 63 75 2e 64 6c 6c ....utext_previous32From.icu.dll
2931c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2931e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
293200 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 de 03 04 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 ....d.............utext_previous
293220 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 32.icu.dll..icu.dll/........-1..
293240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
293260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 dd 03 04 00 75 74 65 78 ......`.......d.............utex
293280 74 5f 6f 70 65 6e 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 t_openUTF8.icu.dll..icu.dll/....
2932a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2932c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2932e0 dc 03 04 00 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....utext_openUChars.icu.dll..ic
293300 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
293320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
293340 64 86 00 00 00 00 19 00 00 00 db 03 04 00 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 69 d.............utext_next32From.i
293360 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
293380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
2933a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 da 03 04 00 75 74 65 78 74 5f 6e 65 ..`.......d.............utext_ne
2933c0 78 74 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 xt32.icu.dll..icu.dll/........-1
2933e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
293400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d9 03 04 00 75 74 ........`.......d.............ut
293420 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ext_nativeLength.icu.dll..icu.dl
293440 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
293460 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
293480 00 00 1a 00 00 00 d8 03 04 00 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 69 63 75 2e ..........utext_moveIndex32.icu.
2934a0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2934c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2934e0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 d7 03 04 00 75 74 65 78 74 5f 69 73 57 72 69 74 ......d.............utext_isWrit
293500 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 able.icu.dll..icu.dll/........-1
293520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
293540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d6 03 04 00 75 74 ........`.......d.............ut
293560 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 69 63 75 2e 64 6c 6c 00 69 63 ext_isLengthExpensive.icu.dll.ic
293580 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2935a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2935c0 64 86 00 00 00 00 1a 00 00 00 d5 03 04 00 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 61 00 d.............utext_hasMetaData.
2935e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
293600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
293620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 d4 03 04 00 75 74 65 78 74 5f 67 65 ..`.......d.....%.......utext_ge
293640 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 tPreviousNativeIndex.icu.dll..ic
293660 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
293680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2936a0 64 86 00 00 00 00 1d 00 00 00 d3 03 04 00 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 d.............utext_getNativeInd
2936c0 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ex.icu.dll..icu.dll/........-1..
2936e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
293700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 d2 03 04 00 75 74 65 78 ......`.......d.............utex
293720 74 5f 66 72 65 65 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 t_freeze.icu.dll..icu.dll/......
293740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
293760 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 d1 03 ..42........`.......d...........
293780 04 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..utext_extract.icu.dll.icu.dll/
2937a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2937c0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
2937e0 15 00 00 00 d0 03 04 00 75 74 65 78 74 5f 65 71 75 61 6c 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........utext_equals.icu.dll..ic
293800 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
293820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
293840 64 86 00 00 00 00 18 00 00 00 cf 03 04 00 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 69 63 d.............utext_current32.ic
293860 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
293880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
2938a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 ce 03 04 00 75 74 65 78 74 5f 63 6f 70 79 `.......d.............utext_copy
2938c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2938e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
293900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 cd 03 04 00 75 74 65 78 74 5f ....`.......d.............utext_
293920 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 close.icu.dll.icu.dll/........-1
293940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
293960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 cc 03 04 00 75 74 ........`.......d.............ut
293980 65 78 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ext_clone.icu.dll.icu.dll/......
2939a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2939c0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 cb 03 ..43........`.......d...........
2939e0 04 00 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..utext_char32At.icu.dll..icu.dl
293a00 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
293a20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
293a40 00 00 17 00 00 00 ca 03 04 00 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 69 63 75 2e 64 6c 6c ..........usprep_prepare.icu.dll
293a60 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
293a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
293aa0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c9 03 04 00 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 ....d.............usprep_openByT
293ac0 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ype.icu.dll.icu.dll/........-1..
293ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
293b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 c8 03 04 00 75 73 70 72 ......`.......d.............uspr
293b20 65 70 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ep_open.icu.dll.icu.dll/........
293b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
293b60 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 c7 03 04 00 41........`.......d.............
293b80 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 usprep_close.icu.dll..icu.dll/..
293ba0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
293bc0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
293be0 00 00 c6 03 04 00 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c ......uspoof_setRestrictionLevel
293c00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
293c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
293c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c5 03 04 00 75 73 70 6f 6f 66 ....`.......d.............uspoof
293c60 5f 73 65 74 43 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _setChecks.icu.dll..icu.dll/....
293c80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
293ca0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
293cc0 c4 03 04 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 69 63 75 ....uspoof_setAllowedLocales.icu
293ce0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
293d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
293d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c3 03 04 00 75 73 70 6f 6f 66 5f 73 65 74 `.......d.............uspoof_set
293d40 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 AllowedChars.icu.dll..icu.dll/..
293d60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
293d80 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
293da0 00 00 c2 03 04 00 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a ......uspoof_serialize.icu.dll..
293dc0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
293de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
293e00 00 00 64 86 00 00 00 00 1e 00 00 00 c1 03 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 ..d.............uspoof_openFromS
293e20 6f 75 72 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ource.icu.dll.icu.dll/........-1
293e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
293e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c0 03 04 00 75 73 ........`.......d.....".......us
293e80 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 poof_openFromSerialized.icu.dll.
293ea0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
293ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
293ee0 00 00 64 86 00 00 00 00 1f 00 00 00 bf 03 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 6b ..d.............uspoof_openCheck
293f00 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Result.icu.dll..icu.dll/........
293f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
293f40 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 be 03 04 00 40........`.......d.............
293f60 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 uspoof_open.icu.dll.icu.dll/....
293f80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
293fa0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
293fc0 bd 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 69 63 75 2e 64 ....uspoof_getSkeletonUTF8.icu.d
293fe0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
294000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
294020 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 bc 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b ......d.............uspoof_getSk
294040 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eleton.icu.dll..icu.dll/........
294060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
294080 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 bb 03 04 00 55........`.......d.....#.......
2940a0 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 uspoof_getRestrictionLevel.icu.d
2940c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2940e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
294100 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ba 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 ......d.....!.......uspoof_getRe
294120 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 commendedSet.icu.dll..icu.dll/..
294140 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
294160 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
294180 00 00 b9 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 69 63 75 ......uspoof_getInclusionSet.icu
2941a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2941c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2941e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b8 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 `.......d.............uspoof_get
294200 43 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Checks.icu.dll..icu.dll/........
294220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
294240 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 b7 03 04 00 66........`.......d.............
294260 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e uspoof_getCheckResultRestriction
294280 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Level.icu.dll.icu.dll/........-1
2942a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2942c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 b6 03 04 00 75 73 ........`.......d.....&.......us
2942e0 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 69 63 75 2e poof_getCheckResultNumerics.icu.
294300 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
294320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
294340 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b5 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 ......d.....$.......uspoof_getCh
294360 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f eckResultChecks.icu.dll.icu.dll/
294380 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2943a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2943c0 21 00 00 00 b4 03 04 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 !.......uspoof_getAllowedLocales
2943e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
294400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
294420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b3 03 04 00 75 73 70 6f 6f 66 ....`.......d.............uspoof
294440 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _getAllowedChars.icu.dll..icu.dl
294460 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
294480 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2944a0 00 00 20 00 00 00 b2 03 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c ..........uspoof_closeCheckResul
2944c0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
2944e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
294500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 b1 03 04 00 75 73 70 6f 6f 66 ....`.......d.............uspoof
294520 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
294540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
294560 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 b0 03 04 00 41........`.......d.............
294580 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 uspoof_clone.icu.dll..icu.dll/..
2945a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2945c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2945e0 00 00 af 03 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a ......uspoof_checkUTF8.icu.dll..
294600 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
294620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
294640 00 00 64 86 00 00 00 00 1a 00 00 00 ae 03 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 ..d.............uspoof_check2UTF
294660 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 8.icu.dll.icu.dll/........-1....
294680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
2946a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ad 03 04 00 75 73 70 6f 6f 66 ....`.......d.............uspoof
2946c0 5f 63 68 65 63 6b 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _check2.icu.dll.icu.dll/........
2946e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
294700 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ac 03 04 00 41........`.......d.............
294720 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 uspoof_check.icu.dll..icu.dll/..
294740 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
294760 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
294780 00 00 ab 03 04 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 69 ......uspoof_areConfusableUTF8.i
2947a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2947c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2947e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 aa 03 04 00 75 73 70 6f 6f 66 5f 61 ..`.......d.............uspoof_a
294800 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 reConfusable.icu.dll..icu.dll/..
294820 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
294840 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
294860 00 00 a9 03 04 00 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......uset_toPattern.icu.dll..ic
294880 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2948a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2948c0 64 86 00 00 00 00 16 00 00 00 a8 03 04 00 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 69 63 75 2e d.............uset_spanUTF8.icu.
2948e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
294900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
294920 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a7 03 04 00 75 73 65 74 5f 73 70 61 6e 42 61 63 ......d.............uset_spanBac
294940 6b 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 kUTF8.icu.dll.icu.dll/........-1
294960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
294980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 a6 03 04 00 75 73 ........`.......d.............us
2949a0 65 74 5f 73 70 61 6e 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 et_spanBack.icu.dll.icu.dll/....
2949c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2949e0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 ....38........`.......d.........
294a00 a5 03 04 00 75 73 65 74 5f 73 70 61 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ....uset_span.icu.dll.icu.dll/..
294a20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
294a40 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 ......38........`.......d.......
294a60 00 00 a4 03 04 00 75 73 65 74 5f 73 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......uset_size.icu.dll.icu.dll/
294a80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
294aa0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
294ac0 20 00 00 00 a3 03 04 00 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 ........uset_setSerializedToOne.
294ae0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
294b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 ................0.......37......
294b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 a2 03 04 00 75 73 65 74 5f 73 65 74 ..`.......d.............uset_set
294b40 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
294b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
294b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a1 03 04 00 75 73 65 74 5f 73 ....`.......d.............uset_s
294ba0 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c erializedContains.icu.dll.icu.dl
294bc0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
294be0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
294c00 00 00 17 00 00 00 a0 03 04 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c ..........uset_serialize.icu.dll
294c20 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
294c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
294c60 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 9f 03 04 00 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c ....d.............uset_retainAll
294c80 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
294ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
294cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 9e 03 04 00 75 73 65 74 5f 72 ....`.......d.............uset_r
294ce0 65 74 61 69 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 etain.icu.dll.icu.dll/........-1
294d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
294d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 9d 03 04 00 75 73 ........`.......d.............us
294d40 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e et_resemblesPattern.icu.dll.icu.
294d60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
294d80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
294da0 00 00 00 00 1a 00 00 00 9c 03 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 69 63 ............uset_removeString.ic
294dc0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
294de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
294e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 9b 03 04 00 75 73 65 74 5f 72 65 6d 6f 76 `.......d.............uset_remov
294e20 65 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eRange.icu.dll..icu.dll/........
294e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
294e60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 9a 03 04 00 50........`.......d.............
294e80 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 69 63 75 2e 64 6c 6c 00 69 63 uset_removeAllStrings.icu.dll.ic
294ea0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
294ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
294ee0 64 86 00 00 00 00 17 00 00 00 99 03 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 69 63 75 d.............uset_removeAll.icu
294f00 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
294f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
294f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 98 03 04 00 75 73 65 74 5f 72 65 6d 6f 76 `.......d.............uset_remov
294f60 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
294f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
294fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 97 03 04 00 75 73 65 74 5f 6f ....`.......d.............uset_o
294fc0 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c penPatternOptions.icu.dll.icu.dl
294fe0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
295000 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
295020 00 00 19 00 00 00 96 03 04 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 69 63 75 2e 64 ..........uset_openPattern.icu.d
295040 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
295060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
295080 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 95 03 04 00 75 73 65 74 5f 6f 70 65 6e 45 6d 70 ......d.............uset_openEmp
2950a0 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ty.icu.dll..icu.dll/........-1..
2950c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 ....................0.......38..
2950e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 94 03 04 00 75 73 65 74 ......`.......d.............uset
295100 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 _open.icu.dll.icu.dll/........-1
295120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
295140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 93 03 04 00 75 73 ........`.......d.............us
295160 65 74 5f 69 73 46 72 6f 7a 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 et_isFrozen.icu.dll.icu.dll/....
295180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2951a0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2951c0 92 03 04 00 75 73 65 74 5f 69 73 45 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....uset_isEmpty.icu.dll..icu.dl
2951e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
295200 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
295220 00 00 15 00 00 00 91 03 04 00 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 69 63 75 2e 64 6c 6c 00 0a ..........uset_indexOf.icu.dll..
295240 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
295260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
295280 00 00 64 86 00 00 00 00 1e 00 00 00 90 03 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a ..d.............uset_getSerializ
2952a0 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 edSet.icu.dll.icu.dll/........-1
2952c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2952e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 8f 03 04 00 75 73 ........`.......d.....%.......us
295300 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 69 63 75 2e 64 et_getSerializedRangeCount.icu.d
295320 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
295340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
295360 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8e 03 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 ......d.............uset_getSeri
295380 61 6c 69 7a 65 64 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 alizedRange.icu.dll.icu.dll/....
2953a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2953c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2953e0 8d 03 04 00 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 ....uset_getItemCount.icu.dll.ic
295400 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
295420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
295440 64 86 00 00 00 00 15 00 00 00 8c 03 04 00 75 73 65 74 5f 67 65 74 49 74 65 6d 00 69 63 75 2e 64 d.............uset_getItem.icu.d
295460 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
295480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2954a0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 8b 03 04 00 75 73 65 74 5f 66 72 65 65 7a 65 00 ......d.............uset_freeze.
2954c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2954e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
295500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 8a 03 04 00 75 73 65 74 5f 65 71 75 ..`.......d.............uset_equ
295520 61 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 als.icu.dll.icu.dll/........-1..
295540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
295560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 89 03 04 00 75 73 65 74 ......`.......d.............uset
295580 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _containsString.icu.dll.icu.dll/
2955a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2955c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2955e0 1a 00 00 00 88 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 69 63 75 2e 64 6c ........uset_containsSome.icu.dl
295600 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
295620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
295640 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 87 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 ....d.............uset_containsR
295660 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ange.icu.dll..icu.dll/........-1
295680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2956a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 86 03 04 00 75 73 ........`.......d.............us
2956c0 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f et_containsNone.icu.dll.icu.dll/
2956e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
295700 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
295720 23 00 00 00 85 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e #.......uset_containsAllCodePoin
295740 74 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ts.icu.dll..icu.dll/........-1..
295760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
295780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 84 03 04 00 75 73 65 74 ......`.......d.............uset
2957a0 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _containsAll.icu.dll..icu.dll/..
2957c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2957e0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
295800 00 00 83 03 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......uset_contains.icu.dll.icu.
295820 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
295840 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
295860 00 00 00 00 1b 00 00 00 82 03 04 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 69 ............uset_complementAll.i
295880 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2958a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2958c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 81 03 04 00 75 73 65 74 5f 63 6f 6d ..`.......d.............uset_com
2958e0 70 6c 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 plement.icu.dll.icu.dll/........
295900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
295920 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 80 03 04 00 41........`.......d.............
295940 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 uset_compact.icu.dll..icu.dll/..
295960 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
295980 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
2959a0 00 00 7f 03 04 00 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......uset_closeOver.icu.dll..ic
2959c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2959e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
295a00 64 86 00 00 00 00 13 00 00 00 7e 03 04 00 75 73 65 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c d.........~...uset_close.icu.dll
295a20 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
295a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
295a60 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7d 03 04 00 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 ....d.........}...uset_cloneAsTh
295a80 61 77 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 awed.icu.dll..icu.dll/........-1
295aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
295ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 7c 03 04 00 75 73 ........`.......d.........|...us
295ae0 65 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 et_clone.icu.dll..icu.dll/......
295b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
295b20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 7b 03 ..39........`.......d.........{.
295b40 04 00 75 73 65 74 5f 63 6c 65 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..uset_clear.icu.dll..icu.dll/..
295b60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
295b80 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
295ba0 00 00 7a 03 04 00 75 73 65 74 5f 63 68 61 72 41 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..z...uset_charAt.icu.dll.icu.dl
295bc0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
295be0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
295c00 00 00 20 00 00 00 79 03 04 00 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 ......y...uset_applyPropertyAlia
295c20 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.icu.dll.icu.dll/........-1....
295c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
295c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 78 03 04 00 75 73 65 74 5f 61 ....`.......d.........x...uset_a
295c80 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 pplyPattern.icu.dll.icu.dll/....
295ca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
295cc0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
295ce0 77 03 04 00 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 69 w...uset_applyIntPropertyValue.i
295d00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
295d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
295d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 76 03 04 00 75 73 65 74 5f 61 64 64 ..`.......d.........v...uset_add
295d60 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 String.icu.dll..icu.dll/........
295d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
295da0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 75 03 04 00 42........`.......d.........u...
295dc0 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 uset_addRange.icu.dll.icu.dll/..
295de0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
295e00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
295e20 00 00 74 03 04 00 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 69 63 75 2e ..t...uset_addAllCodePoints.icu.
295e40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
295e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
295e80 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 73 03 04 00 75 73 65 74 5f 61 64 64 41 6c 6c 00 ......d.........s...uset_addAll.
295ea0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
295ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 ................0.......37......
295ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 72 03 04 00 75 73 65 74 5f 61 64 64 ..`.......d.........r...uset_add
295f00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
295f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
295f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 71 03 04 00 75 73 65 61 72 63 ....`.......d.........q...usearc
295f60 68 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 h_setText.icu.dll.icu.dll/......
295f80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
295fa0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 70 03 ..47........`.......d.........p.
295fc0 04 00 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..usearch_setPattern.icu.dll..ic
295fe0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
296000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
296020 64 86 00 00 00 00 1a 00 00 00 6f 03 04 00 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 d.........o...usearch_setOffset.
296040 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
296060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
296080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6e 03 04 00 75 73 65 61 72 63 68 5f ..`.......d.........n...usearch_
2960a0 73 65 74 43 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 setCollator.icu.dll.icu.dll/....
2960c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2960e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
296100 6d 03 04 00 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 m...usearch_setBreakIterator.icu
296120 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
296140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
296160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 6c 03 04 00 75 73 65 61 72 63 68 5f 73 65 `.......d.........l...usearch_se
296180 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tAttribute.icu.dll..icu.dll/....
2961a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2961c0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2961e0 6b 03 04 00 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c k...usearch_reset.icu.dll.icu.dl
296200 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
296220 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
296240 00 00 19 00 00 00 6a 03 04 00 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 ......j...usearch_previous.icu.d
296260 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
296280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2962a0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 69 03 04 00 75 73 65 61 72 63 68 5f 70 72 65 63 ......d.........i...usearch_prec
2962c0 65 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 eding.icu.dll.icu.dll/........-1
2962e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
296300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 68 03 04 00 75 73 ........`.......d.....!...h...us
296320 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a earch_openFromCollator.icu.dll..
296340 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
296360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
296380 00 00 64 86 00 00 00 00 15 00 00 00 67 03 04 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 69 63 75 ..d.........g...usearch_open.icu
2963a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2963c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
2963e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 66 03 04 00 75 73 65 61 72 63 68 5f 6e 65 `.......d.........f...usearch_ne
296400 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 xt.icu.dll..icu.dll/........-1..
296420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
296440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 65 03 04 00 75 73 65 61 ......`.......d.........e...usea
296460 72 63 68 5f 6c 61 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 rch_last.icu.dll..icu.dll/......
296480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2964a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 64 03 ..44........`.......d.........d.
2964c0 04 00 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..usearch_getText.icu.dll.icu.dl
2964e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
296500 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
296520 00 00 1b 00 00 00 63 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 69 63 75 ......c...usearch_getPattern.icu
296540 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
296560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
296580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 62 03 04 00 75 73 65 61 72 63 68 5f 67 65 `.......d.........b...usearch_ge
2965a0 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tOffset.icu.dll.icu.dll/........
2965c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2965e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 61 03 04 00 51........`.......d.........a...
296600 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a usearch_getMatchedText.icu.dll..
296620 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
296640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
296660 00 00 64 86 00 00 00 00 20 00 00 00 60 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 ..d.........`...usearch_getMatch
296680 65 64 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 edStart.icu.dll.icu.dll/........
2966a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2966c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5f 03 04 00 53........`.......d.....!..._...
2966e0 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c usearch_getMatchedLength.icu.dll
296700 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
296720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
296740 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5e 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c ....d.........^...usearch_getCol
296760 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 lator.icu.dll.icu.dll/........-1
296780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2967a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5d 03 04 00 75 73 ........`.......d.....!...]...us
2967c0 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a earch_getBreakIterator.icu.dll..
2967e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
296800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
296820 00 00 64 86 00 00 00 00 1d 00 00 00 5c 03 04 00 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 ..d.........\...usearch_getAttri
296840 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 bute.icu.dll..icu.dll/........-1
296860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
296880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 5b 03 04 00 75 73 ........`.......d.........[...us
2968a0 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f earch_following.icu.dll.icu.dll/
2968c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2968e0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
296900 16 00 00 00 5a 03 04 00 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 ....Z...usearch_first.icu.dll.ic
296920 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
296940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
296960 64 86 00 00 00 00 16 00 00 00 59 03 04 00 75 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 69 63 75 2e d.........Y...usearch_close.icu.
296980 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2969a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2969c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 58 03 04 00 75 73 63 72 69 70 74 5f 69 73 52 69 ......d.........X...uscript_isRi
2969e0 67 68 74 54 6f 4c 65 66 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ghtToLeft.icu.dll.icu.dll/......
296a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
296a20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 57 03 ..44........`.......d.........W.
296a40 04 00 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..uscript_isCased.icu.dll.icu.dl
296a60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
296a80 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
296aa0 00 00 1a 00 00 00 56 03 04 00 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 69 63 75 2e ......V...uscript_hasScript.icu.
296ac0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
296ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
296b00 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 55 03 04 00 75 73 63 72 69 70 74 5f 67 65 74 55 ......d.........U...uscript_getU
296b20 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 sage.icu.dll..icu.dll/........-1
296b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
296b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 54 03 04 00 75 73 ........`.......d.........T...us
296b80 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e cript_getShortName.icu.dll..icu.
296ba0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
296bc0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
296be0 00 00 00 00 24 00 00 00 53 03 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 ....$...S...uscript_getScriptExt
296c00 65 6e 73 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ensions.icu.dll.icu.dll/........
296c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
296c40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 52 03 04 00 46........`.......d.........R...
296c60 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c uscript_getScript.icu.dll.icu.dl
296c80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
296ca0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
296cc0 00 00 20 00 00 00 51 03 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e ......Q...uscript_getSampleStrin
296ce0 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 g.icu.dll.icu.dll/........-1....
296d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
296d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 50 03 04 00 75 73 63 72 69 70 ....`.......d.........P...uscrip
296d40 74 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 t_getName.icu.dll.icu.dll/......
296d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
296d80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4f 03 ..44........`.......d.........O.
296da0 04 00 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..uscript_getCode.icu.dll.icu.dl
296dc0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
296de0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
296e00 00 00 25 00 00 00 4e 03 04 00 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 77 65 65 6e 4c ..%...N...uscript_breaksBetweenL
296e20 65 74 74 65 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etters.icu.dll..icu.dll/........
296e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
296e60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4d 03 04 00 47........`.......d.........M...
296e80 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ures_resetIterator.icu.dll..icu.
296ea0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
296ec0 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
296ee0 00 00 00 00 13 00 00 00 4c 03 04 00 75 72 65 73 5f 6f 70 65 6e 55 00 69 63 75 2e 64 6c 6c 00 0a ........L...ures_openU.icu.dll..
296f00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
296f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
296f40 00 00 64 86 00 00 00 00 18 00 00 00 4b 03 04 00 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 ..d.........K...ures_openDirect.
296f60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
296f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
296fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4a 03 04 00 75 72 65 73 5f 6f 70 65 ..`.......d....."...J...ures_ope
296fc0 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c nAvailableLocales.icu.dll.icu.dl
296fe0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
297000 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......38........`.......d...
297020 00 00 12 00 00 00 49 03 04 00 75 72 65 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......I...ures_open.icu.dll.icu.
297040 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
297060 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
297080 00 00 00 00 15 00 00 00 48 03 04 00 75 72 65 73 5f 68 61 73 4e 65 78 74 00 69 63 75 2e 64 6c 6c ........H...ures_hasNext.icu.dll
2970a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2970c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2970e0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 47 03 04 00 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f ....d.........G...ures_getVersio
297100 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 n.icu.dll.icu.dll/........-1....
297120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
297140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 46 03 04 00 75 72 65 73 5f 67 ....`.......d.........F...ures_g
297160 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c etUTF8StringByKey.icu.dll.icu.dl
297180 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2971a0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2971c0 00 00 22 00 00 00 45 03 04 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e .."...E...ures_getUTF8StringByIn
2971e0 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 dex.icu.dll.icu.dll/........-1..
297200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
297220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 44 03 04 00 75 72 65 73 ......`.......d.........D...ures
297240 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f _getUTF8String.icu.dll..icu.dll/
297260 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
297280 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
2972a0 15 00 00 00 43 03 04 00 75 72 65 73 5f 67 65 74 55 49 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....C...ures_getUInt.icu.dll..ic
2972c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2972e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
297300 64 86 00 00 00 00 15 00 00 00 42 03 04 00 75 72 65 73 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 d.........B...ures_getType.icu.d
297320 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
297340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
297360 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 41 03 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 ......d.........A...ures_getStri
297380 6e 67 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ngByKey.icu.dll.icu.dll/........
2973a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2973c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 40 03 04 00 50........`.......d.........@...
2973e0 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 ures_getStringByIndex.icu.dll.ic
297400 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
297420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
297440 64 86 00 00 00 00 17 00 00 00 3f 03 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 69 63 75 d.........?...ures_getString.icu
297460 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
297480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
2974a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 3e 03 04 00 75 72 65 73 5f 67 65 74 53 69 `.......d.........>...ures_getSi
2974c0 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ze.icu.dll..icu.dll/........-1..
2974e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
297500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3d 03 04 00 75 72 65 73 ......`.......d.........=...ures
297520 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f _getNextString.icu.dll..icu.dll/
297540 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
297560 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
297580 1d 00 00 00 3c 03 04 00 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 69 63 75 ....<...ures_getNextResource.icu
2975a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2975c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2975e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3b 03 04 00 75 72 65 73 5f 67 65 74 4c 6f `.......d.........;...ures_getLo
297600 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 caleByType.icu.dll..icu.dll/....
297620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
297640 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
297660 3a 03 04 00 75 72 65 73 5f 67 65 74 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f :...ures_getKey.icu.dll.icu.dll/
297680 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2976a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2976c0 1a 00 00 00 39 03 04 00 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 69 63 75 2e 64 6c ....9...ures_getIntVector.icu.dl
2976e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
297700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
297720 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 38 03 04 00 75 72 65 73 5f 67 65 74 49 6e 74 00 69 63 ....d.........8...ures_getInt.ic
297740 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
297760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
297780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 37 03 04 00 75 72 65 73 5f 67 65 74 42 79 `.......d.........7...ures_getBy
2977a0 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 Key.icu.dll.icu.dll/........-1..
2977c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2977e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 36 03 04 00 75 72 65 73 ......`.......d.........6...ures
297800 5f 67 65 74 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getByIndex.icu.dll.icu.dll/....
297820 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
297840 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
297860 35 03 04 00 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 5...ures_getBinary.icu.dll..icu.
297880 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2978a0 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
2978c0 00 00 00 00 13 00 00 00 34 03 04 00 75 72 65 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a ........4...ures_close.icu.dll..
2978e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
297900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
297920 00 00 64 86 00 00 00 00 22 00 00 00 33 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 ..d....."...3...ureldatefmt_resu
297940 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ltAsValue.icu.dll.icu.dll/......
297960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
297980 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 32 03 ..51........`.......d.........2.
2979a0 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c ..ureldatefmt_openResult.icu.dll
2979c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2979e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
297a00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 31 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 ....d.........1...ureldatefmt_op
297a20 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 en.icu.dll..icu.dll/........-1..
297a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
297a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 30 03 04 00 75 72 65 6c ......`.......d.....#...0...urel
297a80 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a datefmt_formatToResult.icu.dll..
297aa0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
297ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
297ae0 00 00 64 86 00 00 00 00 2a 00 00 00 2f 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d ..d.....*.../...ureldatefmt_form
297b00 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c atNumericToResult.icu.dll.icu.dl
297b20 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
297b40 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
297b60 00 00 22 00 00 00 2e 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 ..".......ureldatefmt_formatNume
297b80 72 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ric.icu.dll.icu.dll/........-1..
297ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
297bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2d 03 04 00 75 72 65 6c ......`.......d.........-...urel
297be0 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f datefmt_format.icu.dll..icu.dll/
297c00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
297c20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
297c40 27 00 00 00 2c 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 41 '...,...ureldatefmt_combineDateA
297c60 6e 64 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ndTime.icu.dll..icu.dll/........
297c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
297ca0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2b 03 04 00 52........`.......d.........+...
297cc0 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 ureldatefmt_closeResult.icu.dll.
297ce0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
297d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
297d20 00 00 64 86 00 00 00 00 1a 00 00 00 2a 03 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 ..d.........*...ureldatefmt_clos
297d40 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
297d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
297d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 29 03 04 00 75 72 65 67 69 6f ....`.......d.........)...uregio
297da0 6e 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 n_getType.icu.dll.icu.dll/......
297dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
297de0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 28 03 ..61........`.......d.....)...(.
297e00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f ..uregion_getRegionFromNumericCo
297e20 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 de.icu.dll..icu.dll/........-1..
297e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
297e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 27 03 04 00 75 72 65 67 ......`.......d....."...'...ureg
297e80 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 ion_getRegionFromCode.icu.dll.ic
297ea0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
297ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
297ee0 64 86 00 00 00 00 1e 00 00 00 26 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 d.........&...uregion_getRegionC
297f00 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ode.icu.dll.icu.dll/........-1..
297f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
297f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 25 03 04 00 75 72 65 67 ......`.......d.....#...%...ureg
297f60 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 69 63 75 2e 64 6c 6c 00 0a ion_getPreferredValues.icu.dll..
297f80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
297fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
297fc0 00 00 64 86 00 00 00 00 1f 00 00 00 24 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 ..d.........$...uregion_getNumer
297fe0 69 63 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 icCode.icu.dll..icu.dll/........
298000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
298020 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 23 03 04 00 62........`.......d.....*...#...
298040 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 uregion_getContainingRegionOfTyp
298060 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
298080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2980a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 22 03 04 00 75 72 65 67 69 6f ....`.......d.....$..."...uregio
2980c0 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 n_getContainingRegion.icu.dll.ic
2980e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
298100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
298120 64 86 00 00 00 00 2a 00 00 00 21 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e d.....*...!...uregion_getContain
298140 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f edRegionsOfType.icu.dll.icu.dll/
298160 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
298180 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2981a0 24 00 00 00 20 03 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 $.......uregion_getContainedRegi
2981c0 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ons.icu.dll.icu.dll/........-1..
2981e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
298200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1f 03 04 00 75 72 65 67 ......`.......d.............ureg
298220 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ion_getAvailable.icu.dll..icu.dl
298240 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
298260 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
298280 00 00 19 00 00 00 1e 03 04 00 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 ..........uregion_contains.icu.d
2982a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2982c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2982e0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1d 03 04 00 75 72 65 67 69 6f 6e 5f 61 72 65 45 ......d.............uregion_areE
298300 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 qual.icu.dll..icu.dll/........-1
298320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
298340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1c 03 04 00 75 72 ........`.......d.....$.......ur
298360 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c egex_useTransparentBounds.icu.dl
298380 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2983a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2983c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1b 03 04 00 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 ....d.....".......uregex_useAnch
2983e0 6f 72 69 6e 67 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 oringBounds.icu.dll.icu.dll/....
298400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
298420 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
298440 1a 03 04 00 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....uregex_start64.icu.dll..icu.
298460 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
298480 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
2984a0 00 00 00 00 15 00 00 00 19 03 04 00 75 72 65 67 65 78 5f 73 74 61 72 74 00 69 63 75 2e 64 6c 6c ............uregex_start.icu.dll
2984c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2984e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
298500 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 18 03 04 00 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 ....d.............uregex_splitUT
298520 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ext.icu.dll.icu.dll/........-1..
298540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
298560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 17 03 04 00 75 72 65 67 ......`.......d.............ureg
298580 65 78 5f 73 70 6c 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ex_split.icu.dll..icu.dll/......
2985a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2985c0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 16 03 ..44........`.......d...........
2985e0 04 00 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..uregex_setUText.icu.dll.icu.dl
298600 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
298620 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
298640 00 00 1c 00 00 00 15 03 04 00 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 69 63 ..........uregex_setTimeLimit.ic
298660 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
298680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2986a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 14 03 04 00 75 72 65 67 65 78 5f 73 65 74 `.......d.............uregex_set
2986c0 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Text.icu.dll..icu.dll/........-1
2986e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
298700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 13 03 04 00 75 72 ........`.......d.............ur
298720 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e egex_setStackLimit.icu.dll..icu.
298740 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
298760 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
298780 00 00 00 00 21 00 00 00 12 03 04 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 ....!.......uregex_setRegionAndS
2987a0 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tart.icu.dll..icu.dll/........-1
2987c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2987e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 03 04 00 75 72 ........`.......d.............ur
298800 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c egex_setRegion64.icu.dll..icu.dl
298820 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
298840 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
298860 00 00 19 00 00 00 10 03 04 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 69 63 75 2e 64 ..........uregex_setRegion.icu.d
298880 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2988a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2988c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0f 03 04 00 75 72 65 67 65 78 5f 73 65 74 4d 61 ......d.............uregex_setMa
2988e0 74 63 68 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tchCallback.icu.dll.icu.dll/....
298900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
298920 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
298940 0e 03 04 00 75 72 65 67 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 ....uregex_setFindProgressCallba
298960 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ck.icu.dll..icu.dll/........-1..
298980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
2989a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0d 03 04 00 75 72 65 67 ......`.......d.............ureg
2989c0 65 78 5f 72 65 73 65 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ex_reset64.icu.dll..icu.dll/....
2989e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
298a00 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
298a20 0c 03 04 00 75 72 65 67 65 78 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....uregex_reset.icu.dll..icu.dl
298a40 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
298a60 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
298a80 00 00 1a 00 00 00 0b 03 04 00 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 69 63 75 2e ..........uregex_requireEnd.icu.
298aa0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
298ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
298ae0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0a 03 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 ......d.....!.......uregex_repla
298b00 63 65 46 69 72 73 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ceFirstUText.icu.dll..icu.dll/..
298b20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
298b40 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
298b60 00 00 09 03 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 69 63 75 2e 64 6c ......uregex_replaceFirst.icu.dl
298b80 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
298ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
298bc0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 08 03 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 ....d.............uregex_replace
298be0 41 6c 6c 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 AllUText.icu.dll..icu.dll/......
298c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
298c20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 07 03 ..46........`.......d...........
298c40 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..uregex_replaceAll.icu.dll.icu.
298c60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
298c80 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
298ca0 00 00 00 00 1d 00 00 00 06 03 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 ............uregex_regionStart64
298cc0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
298ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
298d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 05 03 04 00 75 72 65 67 65 78 ....`.......d.............uregex
298d20 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _regionStart.icu.dll..icu.dll/..
298d40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
298d60 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
298d80 00 00 04 03 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 69 63 75 2e 64 6c 6c ......uregex_regionEnd64.icu.dll
298da0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
298dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
298de0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 03 03 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 ....d.............uregex_regionE
298e00 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 nd.icu.dll..icu.dll/........-1..
298e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
298e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 03 04 00 75 72 65 67 ......`.......d.............ureg
298e60 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ex_refreshUText.icu.dll.icu.dll/
298e80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
298ea0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
298ec0 1c 00 00 00 01 03 04 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 69 63 75 2e ........uregex_patternUText.icu.
298ee0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
298f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
298f20 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 03 04 00 75 72 65 67 65 78 5f 70 61 74 74 65 ......d.............uregex_patte
298f40 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 rn.icu.dll..icu.dll/........-1..
298f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
298f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ff 02 04 00 75 72 65 67 ......`.......d.............ureg
298fa0 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ex_openUText.icu.dll..icu.dll/..
298fc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
298fe0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
299000 00 00 fe 02 04 00 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......uregex_openC.icu.dll..icu.
299020 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
299040 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
299060 00 00 00 00 14 00 00 00 fd 02 04 00 75 72 65 67 65 78 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 ............uregex_open.icu.dll.
299080 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2990a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2990c0 00 00 64 86 00 00 00 00 19 00 00 00 fc 02 04 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 ..d.............uregex_matches64
2990e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
299100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
299120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 fb 02 04 00 75 72 65 67 65 78 ....`.......d.............uregex
299140 5f 6d 61 74 63 68 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _matches.icu.dll..icu.dll/......
299160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
299180 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 fa 02 ..47........`.......d...........
2991a0 04 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..uregex_lookingAt64.icu.dll..ic
2991c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2991e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
299200 64 86 00 00 00 00 19 00 00 00 f9 02 04 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 69 d.............uregex_lookingAt.i
299220 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
299240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
299260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 f8 02 04 00 75 72 65 67 65 78 5f 68 ..`.......d.............uregex_h
299280 69 74 45 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 itEnd.icu.dll.icu.dll/........-1
2992a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2992c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 f7 02 04 00 75 72 ........`.......d.....$.......ur
2992e0 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c egex_hasTransparentBounds.icu.dl
299300 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
299320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
299340 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f6 02 04 00 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 ....d.....".......uregex_hasAnch
299360 6f 72 69 6e 67 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 oringBounds.icu.dll.icu.dll/....
299380 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2993a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2993c0 f5 02 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ....uregex_groupUText.icu.dll.ic
2993e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
299400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
299420 64 86 00 00 00 00 23 00 00 00 f4 02 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 d.....#.......uregex_groupNumber
299440 46 72 6f 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 FromName.icu.dll..icu.dll/......
299460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
299480 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 f3 02 ..56........`.......d.....$.....
2994a0 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 69 63 ..uregex_groupNumberFromCName.ic
2994c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2994e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
299500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 f2 02 04 00 75 72 65 67 65 78 5f 67 72 6f `.......d.............uregex_gro
299520 75 70 43 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 upCount.icu.dll.icu.dll/........
299540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
299560 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f1 02 04 00 41........`.......d.............
299580 75 72 65 67 65 78 5f 67 72 6f 75 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 uregex_group.icu.dll..icu.dll/..
2995a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2995c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2995e0 00 00 f0 02 04 00 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ......uregex_getUText.icu.dll.ic
299600 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
299620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
299640 64 86 00 00 00 00 1c 00 00 00 ef 02 04 00 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 d.............uregex_getTimeLimi
299660 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
299680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2996a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ee 02 04 00 75 72 65 67 65 78 ....`.......d.............uregex
2996c0 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _getText.icu.dll..icu.dll/......
2996e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
299700 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ed 02 ..49........`.......d...........
299720 04 00 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 0a ..uregex_getStackLimit.icu.dll..
299740 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
299760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
299780 00 00 64 86 00 00 00 00 20 00 00 00 ec 02 04 00 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 ..d.............uregex_getMatchC
2997a0 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 allback.icu.dll.icu.dll/........
2997c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2997e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 eb 02 04 00 59........`.......d.....'.......
299800 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 69 uregex_getFindProgressCallback.i
299820 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
299840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
299860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ea 02 04 00 75 72 65 67 65 78 5f 66 ..`.......d.............uregex_f
299880 6c 61 67 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 lags.icu.dll..icu.dll/........-1
2998a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2998c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 e9 02 04 00 75 72 ........`.......d.............ur
2998e0 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 egex_findNext.icu.dll.icu.dll/..
299900 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
299920 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
299940 00 00 e8 02 04 00 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......uregex_find64.icu.dll.icu.
299960 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
299980 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
2999a0 00 00 00 00 14 00 00 00 e7 02 04 00 75 72 65 67 65 78 5f 66 69 6e 64 00 69 63 75 2e 64 6c 6c 00 ............uregex_find.icu.dll.
2999c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2999e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
299a00 00 00 64 86 00 00 00 00 15 00 00 00 e6 02 04 00 75 72 65 67 65 78 5f 65 6e 64 36 34 00 69 63 75 ..d.............uregex_end64.icu
299a20 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
299a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
299a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 e5 02 04 00 75 72 65 67 65 78 5f 65 6e 64 `.......d.............uregex_end
299a80 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
299aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
299ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 e4 02 04 00 75 72 65 67 65 78 ....`.......d.............uregex
299ae0 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
299b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
299b20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 e3 02 04 00 41........`.......d.............
299b40 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 uregex_clone.icu.dll..icu.dll/..
299b60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
299b80 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
299ba0 00 00 e2 02 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 69 63 75 ......uregex_appendTailUText.icu
299bc0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
299be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
299c00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e1 02 04 00 75 72 65 67 65 78 5f 61 70 70 `.......d.............uregex_app
299c20 65 6e 64 54 61 69 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 endTail.icu.dll.icu.dll/........
299c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
299c60 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 e0 02 04 00 58........`.......d.....&.......
299c80 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 69 63 uregex_appendReplacementUText.ic
299ca0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
299cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
299ce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 df 02 04 00 75 72 65 67 65 78 5f 61 70 70 `.......d.....!.......uregex_app
299d00 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f endReplacement.icu.dll..icu.dll/
299d20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
299d40 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
299d60 21 00 00 00 de 02 04 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 !.......uplrules_selectFormatted
299d80 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
299da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
299dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 dd 02 04 00 75 70 6c 72 75 6c ....`.......d.............uplrul
299de0 65 73 5f 73 65 6c 65 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 es_select.icu.dll.icu.dll/......
299e00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
299e20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 dc 02 ..49........`.......d...........
299e40 04 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a ..uplrules_openForType.icu.dll..
299e60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
299e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
299ea0 00 00 64 86 00 00 00 00 16 00 00 00 db 02 04 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 69 63 ..d.............uplrules_open.ic
299ec0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
299ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
299f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 da 02 04 00 75 70 6c 72 75 6c 65 73 5f 67 `.......d.............uplrules_g
299f20 65 74 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etKeywords.icu.dll..icu.dll/....
299f40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
299f60 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
299f80 d9 02 04 00 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....uplrules_close.icu.dll..icu.
299fa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
299fc0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
299fe0 00 00 00 00 1b 00 00 00 d8 02 04 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 69 ............unumsys_openByName.i
29a000 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29a020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
29a040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d7 02 04 00 75 6e 75 6d 73 79 73 5f ..`.......d.....#.......unumsys_
29a060 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e openAvailableNames.icu.dll..icu.
29a080 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29a0a0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
29a0c0 00 00 00 00 15 00 00 00 d6 02 04 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c ............unumsys_open.icu.dll
29a0e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29a100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
29a120 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 d5 02 04 00 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f ....d.............unumsys_isAlgo
29a140 72 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rithmic.icu.dll.icu.dll/........
29a160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29a180 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 d4 02 04 00 45........`.......d.............
29a1a0 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c unumsys_getRadix.icu.dll..icu.dl
29a1c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29a1e0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
29a200 00 00 18 00 00 00 d3 02 04 00 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c ..........unumsys_getName.icu.dl
29a220 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29a240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
29a260 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d2 02 04 00 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 ....d.............unumsys_getDes
29a280 63 72 69 70 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 cription.icu.dll..icu.dll/......
29a2a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29a2c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 d1 02 ..42........`.......d...........
29a2e0 04 00 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..unumsys_close.icu.dll.icu.dll/
29a300 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29a320 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
29a340 1d 00 00 00 d0 02 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 69 63 75 ........unumf_resultToString.icu
29a360 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29a380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
29a3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 cf 02 04 00 75 6e 75 6d 66 5f 72 65 73 75 `.......d.....&.......unumf_resu
29a3c0 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ltNextFieldPosition.icu.dll.icu.
29a3e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29a400 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
29a420 00 00 00 00 29 00 00 00 ce 02 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 ....).......unumf_resultGetAllFi
29a440 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 eldPositions.icu.dll..icu.dll/..
29a460 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29a480 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
29a4a0 00 00 cd 02 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c ......unumf_resultAsValue.icu.dl
29a4c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29a4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
29a500 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 cc 02 04 00 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 ....d.............unumf_openResu
29a520 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 lt.icu.dll..icu.dll/........-1..
29a540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 ....................0.......68..
29a560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 cb 02 04 00 75 6e 75 6d ......`.......d.....0.......unum
29a580 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 f_openForSkeletonAndLocaleWithEr
29a5a0 72 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ror.icu.dll.icu.dll/........-1..
29a5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
29a5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ca 02 04 00 75 6e 75 6d ......`.......d.....'.......unum
29a600 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 69 63 75 2e 64 f_openForSkeletonAndLocale.icu.d
29a620 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29a640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
29a660 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c9 02 04 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 ......d.............unumf_format
29a680 49 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 Int.icu.dll.icu.dll/........-1..
29a6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
29a6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c8 02 04 00 75 6e 75 6d ......`.......d.............unum
29a6e0 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f f_formatDouble.icu.dll..icu.dll/
29a700 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29a720 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
29a740 1c 00 00 00 c7 02 04 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 69 63 75 2e ........unumf_formatDecimal.icu.
29a760 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29a780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
29a7a0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c6 02 04 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 ......d.............unumf_closeR
29a7c0 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 esult.icu.dll.icu.dll/........-1
29a7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
29a800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 c5 02 04 00 75 6e ........`.......d.............un
29a820 75 6d 66 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 umf_close.icu.dll.icu.dll/......
29a840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29a860 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c4 02 ..43........`.......d...........
29a880 04 00 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..unum_toPattern.icu.dll..icu.dl
29a8a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29a8c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
29a8e0 00 00 1e 00 00 00 c3 02 04 00 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 ..........unum_setTextAttribute.
29a900 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29a920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
29a940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c2 02 04 00 75 6e 75 6d 5f 73 65 74 ..`.......d.............unum_set
29a960 53 79 6d 62 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Symbol.icu.dll..icu.dll/........
29a980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29a9a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 c1 02 04 00 52........`.......d.............
29a9c0 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 unum_setDoubleAttribute.icu.dll.
29a9e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29aa00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
29aa20 00 00 64 86 00 00 00 00 18 00 00 00 c0 02 04 00 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 ..d.............unum_setContext.
29aa40 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29aa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
29aa80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 bf 02 04 00 75 6e 75 6d 5f 73 65 74 ..`.......d.............unum_set
29aaa0 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Attribute.icu.dll.icu.dll/......
29aac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29aae0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 be 02 ..53........`.......d.....!.....
29ab00 04 00 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 69 63 75 2e 64 ..unum_parseToUFormattable.icu.d
29ab20 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29ab40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
29ab60 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 bd 02 04 00 75 6e 75 6d 5f 70 61 72 73 65 49 6e ......d.............unum_parseIn
29ab80 74 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 t64.icu.dll.icu.dll/........-1..
29aba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
29abc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bc 02 04 00 75 6e 75 6d ......`.......d.....!.......unum
29abe0 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 _parseDoubleCurrency.icu.dll..ic
29ac00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29ac20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
29ac40 64 86 00 00 00 00 19 00 00 00 bb 02 04 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 69 d.............unum_parseDouble.i
29ac60 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29ac80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
29aca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ba 02 04 00 75 6e 75 6d 5f 70 61 72 ..`.......d.............unum_par
29acc0 73 65 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 seDecimal.icu.dll.icu.dll/......
29ace0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29ad00 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 b9 02 ..39........`.......d...........
29ad20 04 00 75 6e 75 6d 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..unum_parse.icu.dll..icu.dll/..
29ad40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29ad60 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 ......38........`.......d.......
29ad80 00 00 b8 02 04 00 75 6e 75 6d 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......unum_open.icu.dll.icu.dll/
29ada0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29adc0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
29ade0 1e 00 00 00 b7 02 04 00 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 69 63 ........unum_getTextAttribute.ic
29ae00 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29ae20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
29ae40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b6 02 04 00 75 6e 75 6d 5f 67 65 74 53 79 `.......d.............unum_getSy
29ae60 6d 62 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 mbol.icu.dll..icu.dll/........-1
29ae80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
29aea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b5 02 04 00 75 6e ........`.......d.............un
29aec0 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e um_getLocaleByType.icu.dll..icu.
29aee0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29af00 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
29af20 00 00 00 00 20 00 00 00 b4 02 04 00 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 ............unum_getDoubleAttrib
29af40 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ute.icu.dll.icu.dll/........-1..
29af60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
29af80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b3 02 04 00 75 6e 75 6d ......`.......d.............unum
29afa0 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getContext.icu.dll.icu.dll/....
29afc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29afe0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
29b000 b2 02 04 00 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 ....unum_getAvailable.icu.dll.ic
29b020 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29b040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
29b060 64 86 00 00 00 00 1a 00 00 00 b1 02 04 00 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 d.............unum_getAttribute.
29b080 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29b0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
29b0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b0 02 04 00 75 6e 75 6d 5f 66 6f 72 ..`.......d.............unum_for
29b0e0 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f matUFormattable.icu.dll.icu.dll/
29b100 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29b120 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
29b140 19 00 00 00 af 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c ........unum_formatInt64.icu.dll
29b160 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29b180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
29b1a0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ae 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 ....d.....#.......unum_formatDou
29b1c0 62 6c 65 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 bleForFields.icu.dll..icu.dll/..
29b1e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29b200 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
29b220 00 00 ad 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 ......unum_formatDoubleCurrency.
29b240 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29b260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
29b280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ac 02 04 00 75 6e 75 6d 5f 66 6f 72 ..`.......d.............unum_for
29b2a0 6d 61 74 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 matDouble.icu.dll.icu.dll/......
29b2c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29b2e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ab 02 ..47........`.......d...........
29b300 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..unum_formatDecimal.icu.dll..ic
29b320 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29b340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
29b360 64 86 00 00 00 00 14 00 00 00 aa 02 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c d.............unum_format.icu.dl
29b380 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29b3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
29b3c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a9 02 04 00 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 ....d.............unum_countAvai
29b3e0 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 lable.icu.dll.icu.dll/........-1
29b400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
29b420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 a8 02 04 00 75 6e ........`.......d.............un
29b440 75 6d 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 um_close.icu.dll..icu.dll/......
29b460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29b480 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 a7 02 ..39........`.......d...........
29b4a0 04 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..unum_clone.icu.dll..icu.dll/..
29b4c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29b4e0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
29b500 00 00 a6 02 04 00 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 ......unum_applyPattern.icu.dll.
29b520 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29b540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
29b560 00 00 64 86 00 00 00 00 16 00 00 00 a5 02 04 00 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 69 63 ..d.............unorm_compare.ic
29b580 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29b5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
29b5c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a4 02 04 00 75 6e 6f 72 6d 32 5f 73 70 61 `.......d.....!.......unorm2_spa
29b5e0 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f nQuickCheckYes.icu.dll..icu.dll/
29b600 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29b620 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
29b640 1a 00 00 00 a3 02 04 00 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 69 63 75 2e 64 6c ........unorm2_quickCheck.icu.dl
29b660 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29b680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
29b6a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a2 02 04 00 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c ....d.............unorm2_openFil
29b6c0 74 65 72 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tered.icu.dll.icu.dll/........-1
29b6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
29b700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 a1 02 04 00 75 6e ........`.......d.....(.......un
29b720 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 69 63 orm2_normalizeSecondAndAppend.ic
29b740 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29b760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
29b780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a0 02 04 00 75 6e 6f 72 6d 32 5f 6e 6f 72 `.......d.............unorm2_nor
29b7a0 6d 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 malize.icu.dll..icu.dll/........
29b7c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29b7e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9f 02 04 00 48........`.......d.............
29b800 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e unorm2_isNormalized.icu.dll.icu.
29b820 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29b840 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
29b860 00 00 00 00 17 00 00 00 9e 02 04 00 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 69 63 75 2e 64 ............unorm2_isInert.icu.d
29b880 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29b8a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
29b8c0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9d 02 04 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f ......d.....!.......unorm2_hasBo
29b8e0 75 6e 64 61 72 79 42 65 66 6f 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 undaryBefore.icu.dll..icu.dll/..
29b900 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29b920 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
29b940 00 00 9c 02 04 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 69 63 ......unorm2_hasBoundaryAfter.ic
29b960 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29b980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
29b9a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9b 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 `.......d.....#.......unorm2_get
29b9c0 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c RawDecomposition.icu.dll..icu.dl
29b9e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29ba00 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
29ba20 00 00 1f 00 00 00 9a 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 ..........unorm2_getNFKDInstance
29ba40 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29ba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
29ba80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 99 02 04 00 75 6e 6f 72 6d 32 ....`.......d.............unorm2
29baa0 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _getNFKCInstance.icu.dll..icu.dl
29bac0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29bae0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
29bb00 00 00 27 00 00 00 98 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 ..'.......unorm2_getNFKCCasefold
29bb20 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Instance.icu.dll..icu.dll/......
29bb40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29bb60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 97 02 ..50........`.......d...........
29bb80 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 ..unorm2_getNFDInstance.icu.dll.
29bba0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29bbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
29bbe0 00 00 64 86 00 00 00 00 1e 00 00 00 96 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 ..d.............unorm2_getNFCIns
29bc00 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tance.icu.dll.icu.dll/........-1
29bc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
29bc40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 95 02 04 00 75 6e ........`.......d.............un
29bc60 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c orm2_getInstance.icu.dll..icu.dl
29bc80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29bca0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
29bcc0 00 00 20 00 00 00 94 02 04 00 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f ..........unorm2_getDecompositio
29bce0 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 n.icu.dll.icu.dll/........-1....
29bd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
29bd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 93 02 04 00 75 6e 6f 72 6d 32 ....`.......d.....!.......unorm2
29bd40 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e _getCombiningClass.icu.dll..icu.
29bd60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29bd80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
29bda0 00 00 00 00 1b 00 00 00 92 02 04 00 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 69 ............unorm2_composePair.i
29bdc0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29bde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
29be00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 91 02 04 00 75 6e 6f 72 6d 32 5f 63 ..`.......d.............unorm2_c
29be20 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 lose.icu.dll..icu.dll/........-1
29be40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
29be60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 90 02 04 00 75 6e ........`.......d.............un
29be80 6f 72 6d 32 5f 61 70 70 65 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 orm2_append.icu.dll.icu.dll/....
29bea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29bec0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
29bee0 8f 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 69 63 75 2e ....umutablecptrie_setRange.icu.
29bf00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29bf20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
29bf40 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8e 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 ......d.............umutablecptr
29bf60 69 65 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ie_set.icu.dll..icu.dll/........
29bf80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29bfa0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8d 02 04 00 48........`.......d.............
29bfc0 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e umutablecptrie_open.icu.dll.icu.
29bfe0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29c000 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
29c020 00 00 00 00 20 00 00 00 8c 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 52 61 ............umutablecptrie_getRa
29c040 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 nge.icu.dll.icu.dll/........-1..
29c060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
29c080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8b 02 04 00 75 6d 75 74 ......`.......d.............umut
29c0a0 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ablecptrie_get.icu.dll..icu.dll/
29c0c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29c0e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
29c100 23 00 00 00 8a 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 #.......umutablecptrie_fromUCPTr
29c120 69 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ie.icu.dll..icu.dll/........-1..
29c140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
29c160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 89 02 04 00 75 6d 75 74 ......`.......d.....".......umut
29c180 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 ablecptrie_fromUCPMap.icu.dll.ic
29c1a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29c1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
29c1e0 64 86 00 00 00 00 1d 00 00 00 88 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f d.............umutablecptrie_clo
29c200 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 se.icu.dll..icu.dll/........-1..
29c220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
29c240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 87 02 04 00 75 6d 75 74 ......`.......d.............umut
29c260 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ablecptrie_clone.icu.dll..icu.dl
29c280 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29c2a0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
29c2c0 00 00 26 00 00 00 86 02 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 75 69 6c 64 49 6d ..&.......umutablecptrie_buildIm
29c2e0 6d 75 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mutable.icu.dll.icu.dll/........
29c300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29c320 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 85 02 04 00 40........`.......d.............
29c340 75 6d 73 67 5f 76 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 umsg_vparse.icu.dll.icu.dll/....
29c360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29c380 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
29c3a0 84 02 04 00 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....umsg_vformat.icu.dll..icu.dl
29c3c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29c3e0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
29c400 00 00 17 00 00 00 83 02 04 00 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c ..........umsg_toPattern.icu.dll
29c420 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29c440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
29c460 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 82 02 04 00 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 ....d.............umsg_setLocale
29c480 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29c4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
29c4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 81 02 04 00 75 6d 73 67 5f 70 ....`.......d.............umsg_p
29c4e0 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 arse.icu.dll..icu.dll/........-1
29c500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 ......................0.......38
29c520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 80 02 04 00 75 6d ........`.......d.............um
29c540 73 67 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 sg_open.icu.dll.icu.dll/........
29c560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29c580 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 7f 02 04 00 43........`.......d.............
29c5a0 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f umsg_getLocale.icu.dll..icu.dll/
29c5c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29c5e0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
29c600 14 00 00 00 7e 02 04 00 75 6d 73 67 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....~...umsg_format.icu.dll.icu.
29c620 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29c640 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
29c660 00 00 00 00 13 00 00 00 7d 02 04 00 75 6d 73 67 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a ........}...umsg_close.icu.dll..
29c680 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29c6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
29c6c0 00 00 64 86 00 00 00 00 13 00 00 00 7c 02 04 00 75 6d 73 67 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 ..d.........|...umsg_clone.icu.d
29c6e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29c700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
29c720 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7b 02 04 00 75 6d 73 67 5f 61 75 74 6f 51 75 6f ......d.....!...{...umsg_autoQuo
29c740 74 65 41 70 6f 73 74 72 6f 70 68 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 teApostrophe.icu.dll..icu.dll/..
29c760 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29c780 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
29c7a0 00 00 7a 02 04 00 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 ..z...umsg_applyPattern.icu.dll.
29c7c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29c7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
29c800 00 00 64 86 00 00 00 00 21 00 00 00 79 02 04 00 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 ..d.....!...y...ulocdata_setNoSu
29c820 62 73 74 69 74 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 bstitute.icu.dll..icu.dll/......
29c840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29c860 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 78 02 ..42........`.......d.........x.
29c880 04 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ulocdata_open.icu.dll.icu.dll/
29c8a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29c8c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
29c8e0 1e 00 00 00 77 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 69 63 ....w...ulocdata_getPaperSize.ic
29c900 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29c920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
29c940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 76 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 `.......d.....!...v...ulocdata_g
29c960 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f etNoSubstitute.icu.dll..icu.dll/
29c980 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29c9a0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
29c9c0 26 00 00 00 75 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 53 &...u...ulocdata_getMeasurementS
29c9e0 79 73 74 65 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ystem.icu.dll.icu.dll/........-1
29ca00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
29ca20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 74 02 04 00 75 6c ........`.......d.....$...t...ul
29ca40 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 69 63 75 2e 64 6c ocdata_getLocaleSeparator.icu.dl
29ca60 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29ca80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
29caa0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 73 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f ....d.....)...s...ulocdata_getLo
29cac0 63 61 6c 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e caleDisplayPattern.icu.dll..icu.
29cae0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29cb00 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
29cb20 00 00 00 00 20 00 00 00 72 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d 70 6c 61 72 ........r...ulocdata_getExemplar
29cb40 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 Set.icu.dll.icu.dll/........-1..
29cb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
29cb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 71 02 04 00 75 6c 6f 63 ......`.......d.........q...uloc
29cba0 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c data_getDelimiter.icu.dll.icu.dl
29cbc0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29cbe0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
29cc00 00 00 20 00 00 00 70 02 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f ......p...ulocdata_getCLDRVersio
29cc20 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 n.icu.dll.icu.dll/........-1....
29cc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
29cc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 6f 02 04 00 75 6c 6f 63 64 61 ....`.......d.........o...ulocda
29cc80 74 61 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ta_close.icu.dll..icu.dll/......
29cca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29ccc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6e 02 ..53........`.......d.....!...n.
29cce0 04 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 69 63 75 2e 64 ..uloc_toUnicodeLocaleType.icu.d
29cd00 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29cd20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
29cd40 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 6d 02 04 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f ......d.........m...uloc_toUnico
29cd60 64 65 4c 6f 63 61 6c 65 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 deLocaleKey.icu.dll.icu.dll/....
29cd80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29cda0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
29cdc0 6c 02 04 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 l...uloc_toLegacyType.icu.dll.ic
29cde0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29ce00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
29ce20 64 86 00 00 00 00 19 00 00 00 6b 02 04 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 69 d.........k...uloc_toLegacyKey.i
29ce40 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29ce60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
29ce80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 6a 02 04 00 75 6c 6f 63 5f 74 6f 4c ..`.......d.........j...uloc_toL
29cea0 61 6e 67 75 61 67 65 54 61 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 anguageTag.icu.dll..icu.dll/....
29cec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29cee0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
29cf00 69 02 04 00 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c i...uloc_setKeywordValue.icu.dll
29cf20 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29cf40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
29cf60 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 68 02 04 00 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c ....d.........h...uloc_setDefaul
29cf80 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
29cfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
29cfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 67 02 04 00 75 6c 6f 63 5f 6f ....`.......d.........g...uloc_o
29cfe0 70 65 6e 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 penKeywords.icu.dll.icu.dll/....
29d000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29d020 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
29d040 66 02 04 00 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 69 63 75 f...uloc_openAvailableByType.icu
29d060 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29d080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
29d0a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 65 02 04 00 75 6c 6f 63 5f 6d 69 6e 69 6d `.......d.........e...uloc_minim
29d0c0 69 7a 65 53 75 62 74 61 67 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 izeSubtags.icu.dll..icu.dll/....
29d0e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29d100 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
29d120 64 02 04 00 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 69 63 75 2e 64 6c 6c 00 0a d...uloc_isRightToLeft.icu.dll..
29d140 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29d160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
29d180 00 00 64 86 00 00 00 00 18 00 00 00 63 02 04 00 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 ..d.........c...uloc_getVariant.
29d1a0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29d1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
29d1e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 62 02 04 00 75 6c 6f 63 5f 67 65 74 ..`.......d.........b...uloc_get
29d200 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Script.icu.dll..icu.dll/........
29d220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29d240 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 61 02 04 00 43........`.......d.........a...
29d260 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f uloc_getParent.icu.dll..icu.dll/
29d280 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29d2a0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
29d2c0 15 00 00 00 60 02 04 00 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....`...uloc_getName.icu.dll..ic
29d2e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29d300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
29d320 64 86 00 00 00 00 1e 00 00 00 5f 02 04 00 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c d........._...uloc_getLocaleForL
29d340 43 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 CID.icu.dll.icu.dll/........-1..
29d360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
29d380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 5e 02 04 00 75 6c 6f 63 ......`.......d.........^...uloc
29d3a0 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _getLineOrientation.icu.dll.icu.
29d3c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29d3e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
29d400 00 00 00 00 19 00 00 00 5d 02 04 00 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 69 63 75 ........]...uloc_getLanguage.icu
29d420 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29d440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
29d460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 5c 02 04 00 75 6c 6f 63 5f 67 65 74 4c 43 `.......d.........\...uloc_getLC
29d480 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ID.icu.dll..icu.dll/........-1..
29d4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
29d4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5b 02 04 00 75 6c 6f 63 ......`.......d.........[...uloc
29d4e0 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _getKeywordValue.icu.dll..icu.dl
29d500 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29d520 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
29d540 00 00 1d 00 00 00 5a 02 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 69 ......Z...uloc_getISOLanguages.i
29d560 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29d580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
29d5a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 59 02 04 00 75 6c 6f 63 5f 67 65 74 ..`.......d.........Y...uloc_get
29d5c0 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ISOCountries.icu.dll..icu.dll/..
29d5e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29d600 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
29d620 00 00 58 02 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 ..X...uloc_getISO3Language.icu.d
29d640 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29d660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
29d680 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 57 02 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 ......d.........W...uloc_getISO3
29d6a0 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Country.icu.dll.icu.dll/........
29d6c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29d6e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 56 02 04 00 51........`.......d.........V...
29d700 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 69 63 75 2e 64 6c 6c 00 0a uloc_getDisplayVariant.icu.dll..
29d720 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29d740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
29d760 00 00 64 86 00 00 00 00 1e 00 00 00 55 02 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 ..d.........U...uloc_getDisplayS
29d780 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 cript.icu.dll.icu.dll/........-1
29d7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
29d7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 54 02 04 00 75 6c ........`.......d.........T...ul
29d7e0 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c oc_getDisplayName.icu.dll.icu.dl
29d800 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29d820 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
29d840 00 00 20 00 00 00 53 02 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 ......S...uloc_getDisplayLanguag
29d860 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
29d880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
29d8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 52 02 04 00 75 6c 6f 63 5f 67 ....`.......d.....$...R...uloc_g
29d8c0 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 etDisplayKeywordValue.icu.dll.ic
29d8e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29d900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
29d920 64 86 00 00 00 00 1f 00 00 00 51 02 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 d.........Q...uloc_getDisplayKey
29d940 77 6f 72 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 word.icu.dll..icu.dll/........-1
29d960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
29d980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 50 02 04 00 75 6c ........`.......d.........P...ul
29d9a0 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 oc_getDisplayCountry.icu.dll..ic
29d9c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29d9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
29da00 64 86 00 00 00 00 18 00 00 00 4f 02 04 00 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 69 63 d.........O...uloc_getDefault.ic
29da20 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29da40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
29da60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4e 02 04 00 75 6c 6f 63 5f 67 65 74 43 6f `.......d.........N...uloc_getCo
29da80 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 untry.icu.dll.icu.dll/........-1
29daa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
29dac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4d 02 04 00 75 6c ........`.......d.....%...M...ul
29dae0 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 69 63 75 2e 64 oc_getCharacterOrientation.icu.d
29db00 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29db20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
29db40 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4c 02 04 00 75 6c 6f 63 5f 67 65 74 42 61 73 65 ......d.........L...uloc_getBase
29db60 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Name.icu.dll..icu.dll/........-1
29db80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
29dba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4b 02 04 00 75 6c ........`.......d.........K...ul
29dbc0 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f oc_getAvailable.icu.dll.icu.dll/
29dbe0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29dc00 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
29dc20 1c 00 00 00 4a 02 04 00 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 69 63 75 2e ....J...uloc_forLanguageTag.icu.
29dc40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29dc60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
29dc80 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 49 02 04 00 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 ......d.........I...uloc_countAv
29dca0 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ailable.icu.dll.icu.dll/........
29dcc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29dce0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 48 02 04 00 46........`.......d.........H...
29dd00 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c uloc_canonicalize.icu.dll.icu.dl
29dd20 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29dd40 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
29dd60 00 00 1e 00 00 00 47 02 04 00 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 ......G...uloc_addLikelySubtags.
29dd80 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29dda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
29ddc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 46 02 04 00 75 6c 6f 63 5f 61 63 63 ..`.......d.....$...F...uloc_acc
29dde0 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e eptLanguageFromHTTP.icu.dll.icu.
29de00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29de20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
29de40 00 00 00 00 1c 00 00 00 45 02 04 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 ........E...uloc_acceptLanguage.
29de60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29de80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
29dea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 44 02 04 00 75 6c 69 73 74 66 6d 74 ..`.......d.........D...ulistfmt
29dec0 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f _resultAsValue.icu.dll..icu.dll/
29dee0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29df00 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
29df20 1c 00 00 00 43 02 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 2e ....C...ulistfmt_openResult.icu.
29df40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29df60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
29df80 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 42 02 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 ......d.........B...ulistfmt_ope
29dfa0 6e 46 6f 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 nForType.icu.dll..icu.dll/......
29dfc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29dfe0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 41 02 ..42........`.......d.........A.
29e000 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ulistfmt_open.icu.dll.icu.dll/
29e020 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29e040 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
29e060 27 00 00 00 40 02 04 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f '...@...ulistfmt_formatStringsTo
29e080 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Result.icu.dll..icu.dll/........
29e0a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29e0c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3f 02 04 00 44........`.......d.........?...
29e0e0 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ulistfmt_format.icu.dll.icu.dll/
29e100 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29e120 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
29e140 1d 00 00 00 3e 02 04 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 ....>...ulistfmt_closeResult.icu
29e160 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29e180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
29e1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 3d 02 04 00 75 6c 69 73 74 66 6d 74 5f 63 `.......d.........=...ulistfmt_c
29e1c0 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 lose.icu.dll..icu.dll/........-1
29e1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
29e200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3c 02 04 00 75 6c ........`.......d.........<...ul
29e220 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 dn_variantDisplayName.icu.dll.ic
29e240 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29e260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
29e280 64 86 00 00 00 00 1f 00 00 00 3b 02 04 00 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 d.........;...uldn_scriptDisplay
29e2a0 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Name.icu.dll..icu.dll/........-1
29e2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
29e2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3a 02 04 00 75 6c ........`.......d.....#...:...ul
29e300 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c dn_scriptCodeDisplayName.icu.dll
29e320 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29e340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
29e360 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 39 02 04 00 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 ....d.........9...uldn_regionDis
29e380 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 playName.icu.dll..icu.dll/......
29e3a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29e3c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 38 02 ..48........`.......d.........8.
29e3e0 04 00 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ..uldn_openForContext.icu.dll.ic
29e400 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29e420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
29e440 64 86 00 00 00 00 12 00 00 00 37 02 04 00 75 6c 64 6e 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 d.........7...uldn_open.icu.dll.
29e460 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29e480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
29e4a0 00 00 64 86 00 00 00 00 1f 00 00 00 36 02 04 00 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c ..d.........6...uldn_localeDispl
29e4c0 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ayName.icu.dll..icu.dll/........
29e4e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29e500 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 35 02 04 00 53........`.......d.....!...5...
29e520 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c uldn_languageDisplayName.icu.dll
29e540 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29e560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
29e580 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 34 02 04 00 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 ....d.....!...4...uldn_keyValueD
29e5a0 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 isplayName.icu.dll..icu.dll/....
29e5c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29e5e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
29e600 33 02 04 00 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 3...uldn_keyDisplayName.icu.dll.
29e620 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29e640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
29e660 00 00 64 86 00 00 00 00 17 00 00 00 32 02 04 00 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 69 ..d.........2...uldn_getLocale.i
29e680 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29e6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
29e6c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 31 02 04 00 75 6c 64 6e 5f 67 65 74 ..`.......d.........1...uldn_get
29e6e0 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f DialectHandling.icu.dll.icu.dll/
29e700 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29e720 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
29e740 18 00 00 00 30 02 04 00 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 ....0...uldn_getContext.icu.dll.
29e760 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29e780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
29e7a0 00 00 64 86 00 00 00 00 13 00 00 00 2f 02 04 00 75 6c 64 6e 5f 63 6c 6f 73 65 00 69 63 75 2e 64 ..d........./...uldn_close.icu.d
29e7c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29e7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
29e800 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 2e 02 04 00 75 69 74 65 72 5f 73 65 74 55 54 46 ......d.............uiter_setUTF
29e820 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 8.icu.dll.icu.dll/........-1....
29e840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
29e860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2d 02 04 00 75 69 74 65 72 5f ....`.......d.........-...uiter_
29e880 73 65 74 55 54 46 31 36 42 45 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 setUTF16BE.icu.dll..icu.dll/....
29e8a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29e8c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
29e8e0 2c 02 04 00 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ,...uiter_setString.icu.dll.icu.
29e900 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29e920 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
29e940 00 00 00 00 17 00 00 00 2b 02 04 00 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 69 63 75 2e 64 ........+...uiter_setState.icu.d
29e960 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
29e980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
29e9a0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2a 02 04 00 75 69 74 65 72 5f 70 72 65 76 69 6f ......d.........*...uiter_previo
29e9c0 75 73 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 us32.icu.dll..icu.dll/........-1
29e9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
29ea00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 29 02 04 00 75 69 ........`.......d.........)...ui
29ea20 74 65 72 5f 6e 65 78 74 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ter_next32.icu.dll..icu.dll/....
29ea40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29ea60 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
29ea80 28 02 04 00 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e (...uiter_getState.icu.dll..icu.
29eaa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29eac0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
29eae0 00 00 00 00 18 00 00 00 27 02 04 00 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 69 63 75 2e ........'...uiter_current32.icu.
29eb00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29eb20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
29eb40 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 26 02 04 00 75 69 64 6e 61 5f 6f 70 65 6e 55 54 ......d.........&...uidna_openUT
29eb60 53 34 36 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 S46.icu.dll.icu.dll/........-1..
29eb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
29eba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 25 02 04 00 75 69 64 6e ......`.......d.........%...uidn
29ebc0 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e a_nameToUnicodeUTF8.icu.dll.icu.
29ebe0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29ec00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
29ec20 00 00 00 00 1c 00 00 00 24 02 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 ........$...uidna_nameToUnicode.
29ec40 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29ec60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
29ec80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 23 02 04 00 75 69 64 6e 61 5f 6e 61 ..`.......d.........#...uidna_na
29eca0 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f meToASCII_UTF8.icu.dll..icu.dll/
29ecc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29ece0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
29ed00 1a 00 00 00 22 02 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 69 63 75 2e 64 6c ...."...uidna_nameToASCII.icu.dl
29ed20 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29ed40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
29ed60 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 21 02 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 ....d.....!...!...uidna_labelToU
29ed80 6e 69 63 6f 64 65 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 nicodeUTF8.icu.dll..icu.dll/....
29eda0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29edc0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
29ede0 20 02 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c ....uidna_labelToUnicode.icu.dll
29ee00 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
29ee20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
29ee40 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1f 02 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 ....d.............uidna_labelToA
29ee60 53 43 49 49 5f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 SCII_UTF8.icu.dll.icu.dll/......
29ee80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
29eea0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1e 02 ..47........`.......d...........
29eec0 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..uidna_labelToASCII.icu.dll..ic
29eee0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29ef00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
29ef20 64 86 00 00 00 00 14 00 00 00 1d 02 04 00 75 69 64 6e 61 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c d.............uidna_close.icu.dl
29ef40 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29ef60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
29ef80 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1c 02 04 00 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 ....d.............ugender_getLis
29efa0 74 47 65 6e 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tGender.icu.dll.icu.dll/........
29efc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29efe0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1b 02 04 00 48........`.......d.............
29f000 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ugender_getInstance.icu.dll.icu.
29f020 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29f040 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
29f060 00 00 00 00 1d 00 00 00 1a 02 04 00 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e ............ufmtval_nextPosition
29f080 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29f0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
29f0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 02 04 00 75 66 6d 74 76 61 ....`.......d.............ufmtva
29f0e0 6c 5f 67 65 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 l_getString.icu.dll.icu.dll/....
29f100 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29f120 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 ....38........`.......d.........
29f140 18 02 04 00 75 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ....ufmt_open.icu.dll.icu.dll/..
29f160 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
29f180 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
29f1a0 00 00 17 02 04 00 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......ufmt_isNumeric.icu.dll..ic
29f1c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29f1e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
29f200 64 86 00 00 00 00 17 00 00 00 16 02 04 00 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 69 63 75 d.............ufmt_getUChars.icu
29f220 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29f240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
29f260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 15 02 04 00 75 66 6d 74 5f 67 65 74 54 79 `.......d.............ufmt_getTy
29f280 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 pe.icu.dll..icu.dll/........-1..
29f2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
29f2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 14 02 04 00 75 66 6d 74 ......`.......d.............ufmt
29f2e0 5f 67 65 74 4f 62 6a 65 63 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getObject.icu.dll..icu.dll/....
29f300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29f320 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
29f340 13 02 04 00 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....ufmt_getLong.icu.dll..icu.dl
29f360 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29f380 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
29f3a0 00 00 16 00 00 00 12 02 04 00 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 ..........ufmt_getInt64.icu.dll.
29f3c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29f3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
29f400 00 00 64 86 00 00 00 00 17 00 00 00 11 02 04 00 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 69 ..d.............ufmt_getDouble.i
29f420 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29f440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
29f460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 10 02 04 00 75 66 6d 74 5f 67 65 74 ..`.......d.............ufmt_get
29f480 44 65 63 4e 75 6d 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 DecNumChars.icu.dll.icu.dll/....
29f4a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29f4c0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
29f4e0 0f 02 04 00 75 66 6d 74 5f 67 65 74 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....ufmt_getDate.icu.dll..icu.dl
29f500 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
29f520 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
29f540 00 00 1c 00 00 00 0e 02 04 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 69 63 ..........ufmt_getArrayLength.ic
29f560 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29f580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
29f5a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0d 02 04 00 75 66 6d 74 5f 67 65 74 41 72 `.......d.....!.......ufmt_getAr
29f5c0 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f rayItemByIndex.icu.dll..icu.dll/
29f5e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29f600 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......39........`.......d.....
29f620 13 00 00 00 0c 02 04 00 75 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ........ufmt_close.icu.dll..icu.
29f640 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29f660 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
29f680 00 00 00 00 1b 00 00 00 0b 02 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 69 ............ufieldpositer_open.i
29f6a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
29f6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
29f6e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0a 02 04 00 75 66 69 65 6c 64 70 6f ..`.......d.............ufieldpo
29f700 73 69 74 65 72 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 siter_next.icu.dll..icu.dll/....
29f720 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
29f740 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
29f760 09 02 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 ....ufieldpositer_close.icu.dll.
29f780 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29f7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
29f7c0 00 00 64 86 00 00 00 00 14 00 00 00 08 02 04 00 75 65 6e 75 6d 5f 75 6e 65 78 74 00 69 63 75 2e ..d.............uenum_unext.icu.
29f7e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29f800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
29f820 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 07 02 04 00 75 65 6e 75 6d 5f 72 65 73 65 74 00 ......d.............uenum_reset.
29f840 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29f860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
29f880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 06 02 04 00 75 65 6e 75 6d 5f 6f 70 ..`.......d.....*.......uenum_op
29f8a0 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 63 75 2e 64 6c enUCharStringsEnumeration.icu.dl
29f8c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
29f8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
29f900 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 05 02 04 00 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 ....d.....).......uenum_openChar
29f920 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e StringsEnumeration.icu.dll..icu.
29f940 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29f960 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
29f980 00 00 00 00 13 00 00 00 04 02 04 00 75 65 6e 75 6d 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a ............uenum_next.icu.dll..
29f9a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
29f9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
29f9e0 00 00 64 86 00 00 00 00 14 00 00 00 03 02 04 00 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 69 63 75 2e ..d.............uenum_count.icu.
29fa00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
29fa20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
29fa40 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 02 02 04 00 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 ......d.............uenum_close.
29fa60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
29fa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
29faa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 01 02 04 00 75 64 74 69 74 76 66 6d ..`.......d.............udtitvfm
29fac0 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f t_resultAsValue.icu.dll.icu.dll/
29fae0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29fb00 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
29fb20 1d 00 00 00 00 02 04 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 ........udtitvfmt_openResult.icu
29fb40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
29fb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
29fb80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ff 01 04 00 75 64 74 69 74 76 66 6d 74 5f `.......d.............udtitvfmt_
29fba0 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 open.icu.dll..icu.dll/........-1
29fbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
29fbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 fe 01 04 00 75 64 ........`.......d.............ud
29fc00 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f titvfmt_format.icu.dll..icu.dll/
29fc20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29fc40 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
29fc60 1e 00 00 00 fd 01 04 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 ........udtitvfmt_closeResult.ic
29fc80 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
29fca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
29fcc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 fc 01 04 00 75 64 74 69 74 76 66 6d 74 5f `.......d.............udtitvfmt_
29fce0 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 close.icu.dll.icu.dll/........-1
29fd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
29fd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 fb 01 04 00 75 64 ........`.......d.............ud
29fd40 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f atpg_setDecimal.icu.dll.icu.dll/
29fd60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
29fd80 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
29fda0 21 00 00 00 fa 01 04 00 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 !.......udatpg_setDateTimeFormat
29fdc0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
29fde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
29fe00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 f9 01 04 00 75 64 61 74 70 67 ....`.......d.....!.......udatpg
29fe20 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e _setAppendItemName.icu.dll..icu.
29fe40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
29fe60 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
29fe80 00 00 00 00 23 00 00 00 f8 01 04 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d ....#.......udatpg_setAppendItem
29fea0 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Format.icu.dll..icu.dll/........
29fec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
29fee0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 f7 01 04 00 64........`.......d.....,.......
29ff00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 udatpg_replaceFieldTypesWithOpti
29ff20 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ons.icu.dll.icu.dll/........-1..
29ff40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
29ff60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 f6 01 04 00 75 64 61 74 ......`.......d.....!.......udat
29ff80 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 pg_replaceFieldTypes.icu.dll..ic
29ffa0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
29ffc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
29ffe0 64 86 00 00 00 00 1d 00 00 00 f5 01 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f d.............udatpg_openSkeleto
2a0000 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ns.icu.dll..icu.dll/........-1..
2a0020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2a0040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f4 01 04 00 75 64 61 74 ......`.......d.............udat
2a0060 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 pg_openEmpty.icu.dll..icu.dll/..
2a0080 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a00a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2a00c0 00 00 f3 01 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 69 ......udatpg_openBaseSkeletons.i
2a00e0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a0100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
2a0120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 f2 01 04 00 75 64 61 74 70 67 5f 6f ..`.......d.............udatpg_o
2a0140 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 pen.icu.dll.icu.dll/........-1..
2a0160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2a0180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f1 01 04 00 75 64 61 74 ......`.......d.............udat
2a01a0 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f pg_getSkeleton.icu.dll..icu.dll/
2a01c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a01e0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2a0200 25 00 00 00 f0 01 04 00 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 72 6e 46 6f 72 53 6b 65 6c %.......udatpg_getPatternForSkel
2a0220 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 eton.icu.dll..icu.dll/........-1
2a0240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2a0260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ef 01 04 00 75 64 ........`.......d.....#.......ud
2a0280 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c atpg_getFieldDisplayName.icu.dll
2a02a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a02c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2a02e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ee 01 04 00 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 ....d.............udatpg_getDeci
2a0300 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 mal.icu.dll.icu.dll/........-1..
2a0320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2a0340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ed 01 04 00 75 64 61 74 ......`.......d.....!.......udat
2a0360 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 pg_getDateTimeFormat.icu.dll..ic
2a0380 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a03a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2a03c0 64 86 00 00 00 00 29 00 00 00 ec 01 04 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 d.....).......udatpg_getBestPatt
2a03e0 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ernWithOptions.icu.dll..icu.dll/
2a0400 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a0420 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2a0440 1e 00 00 00 eb 01 04 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 69 63 ........udatpg_getBestPattern.ic
2a0460 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a0480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2a04a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ea 01 04 00 75 64 61 74 70 67 5f 67 65 74 `.......d.............udatpg_get
2a04c0 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 BaseSkeleton.icu.dll..icu.dll/..
2a04e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a0500 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2a0520 00 00 e9 01 04 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 69 ......udatpg_getAppendItemName.i
2a0540 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a0560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2a0580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 e8 01 04 00 75 64 61 74 70 67 5f 67 ..`.......d.....#.......udatpg_g
2a05a0 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e etAppendItemFormat.icu.dll..icu.
2a05c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a05e0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
2a0600 00 00 00 00 15 00 00 00 e7 01 04 00 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c ............udatpg_close.icu.dll
2a0620 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a0640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2a0660 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 e6 01 04 00 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 69 ....d.............udatpg_clone.i
2a0680 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a06a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2a06c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e5 01 04 00 75 64 61 74 70 67 5f 61 ..`.......d.............udatpg_a
2a06e0 64 64 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ddPattern.icu.dll.icu.dll/......
2a0700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a0720 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 e4 01 ..43........`.......d...........
2a0740 04 00 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..udat_toPattern.icu.dll..icu.dl
2a0760 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a0780 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2a07a0 00 00 21 00 00 00 e3 01 04 00 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 ..!.......udat_toCalendarDateFie
2a07c0 6c 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ld.icu.dll..icu.dll/........-1..
2a07e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2a0800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 e2 01 04 00 75 64 61 74 ......`.......d.............udat
2a0820 5f 73 65 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _setSymbols.icu.dll.icu.dll/....
2a0840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a0860 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2a0880 e1 01 04 00 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c ....udat_setNumberFormat.icu.dll
2a08a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a08c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2a08e0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 e0 01 04 00 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e ....d.............udat_setLenien
2a0900 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.icu.dll.icu.dll/........-1....
2a0920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2a0940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 df 01 04 00 75 64 61 74 5f 73 ....`.......d.............udat_s
2a0960 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etContext.icu.dll.icu.dll/......
2a0980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a09a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 de 01 ..45........`.......d...........
2a09c0 04 00 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..udat_setCalendar.icu.dll..icu.
2a09e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a0a00 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2a0a20 00 00 00 00 21 00 00 00 dd 01 04 00 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 ....!.......udat_setBooleanAttri
2a0a40 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 bute.icu.dll..icu.dll/........-1
2a0a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2a0a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 dc 01 04 00 75 64 ........`.......d.............ud
2a0aa0 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 at_set2DigitYearStart.icu.dll.ic
2a0ac0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a0ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2a0b00 64 86 00 00 00 00 1b 00 00 00 db 01 04 00 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 d.............udat_parseCalendar
2a0b20 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a0b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
2a0b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 da 01 04 00 75 64 61 74 5f 70 ....`.......d.............udat_p
2a0b80 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 arse.icu.dll..icu.dll/........-1
2a0ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 ......................0.......38
2a0bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 d9 01 04 00 75 64 ........`.......d.............ud
2a0be0 61 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 at_open.icu.dll.icu.dll/........
2a0c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a0c20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d8 01 04 00 43........`.......d.............
2a0c40 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f udat_isLenient.icu.dll..icu.dll/
2a0c60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a0c80 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
2a0ca0 18 00 00 00 d7 01 04 00 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 ........udat_getSymbols.icu.dll.
2a0cc0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a0ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2a0d00 00 00 64 86 00 00 00 00 25 00 00 00 d6 01 04 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f ..d.....%.......udat_getNumberFo
2a0d20 72 6d 61 74 46 6f 72 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 rmatForField.icu.dll..icu.dll/..
2a0d40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a0d60 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2a0d80 00 00 d5 01 04 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 ......udat_getNumberFormat.icu.d
2a0da0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a0dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2a0de0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d4 01 04 00 75 64 61 74 5f 67 65 74 4c 6f 63 61 ......d.............udat_getLoca
2a0e00 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 leByType.icu.dll..icu.dll/......
2a0e20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a0e40 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d3 01 ..44........`.......d...........
2a0e60 04 00 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..udat_getContext.icu.dll.icu.dl
2a0e80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a0ea0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
2a0ec0 00 00 19 00 00 00 d2 01 04 00 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 ..........udat_getCalendar.icu.d
2a0ee0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a0f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2a0f20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d1 01 04 00 75 64 61 74 5f 67 65 74 42 6f 6f 6c ......d.....!.......udat_getBool
2a0f40 65 61 6e 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 eanAttribute.icu.dll..icu.dll/..
2a0f60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a0f80 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
2a0fa0 00 00 d0 01 04 00 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 ......udat_getAvailable.icu.dll.
2a0fc0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a0fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2a1000 00 00 64 86 00 00 00 00 20 00 00 00 cf 01 04 00 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 ..d.............udat_get2DigitYe
2a1020 61 72 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 arStart.icu.dll.icu.dll/........
2a1040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a1060 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ce 01 04 00 49........`.......d.............
2a1080 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 udat_formatForFields.icu.dll..ic
2a10a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a10c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2a10e0 64 86 00 00 00 00 25 00 00 00 cd 01 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 d.....%.......udat_formatCalenda
2a1100 72 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 rForFields.icu.dll..icu.dll/....
2a1120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a1140 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2a1160 cc 01 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 ....udat_formatCalendar.icu.dll.
2a1180 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a11a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
2a11c0 00 00 64 86 00 00 00 00 14 00 00 00 cb 01 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e ..d.............udat_format.icu.
2a11e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a1200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2a1220 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ca 01 04 00 75 64 61 74 5f 63 6f 75 6e 74 53 79 ......d.............udat_countSy
2a1240 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 mbols.icu.dll.icu.dll/........-1
2a1260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2a1280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c9 01 04 00 75 64 ........`.......d.............ud
2a12a0 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c at_countAvailable.icu.dll.icu.dl
2a12c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a12e0 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......39........`.......d...
2a1300 00 00 13 00 00 00 c8 01 04 00 75 64 61 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........udat_close.icu.dll..ic
2a1320 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a1340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
2a1360 64 86 00 00 00 00 13 00 00 00 c7 01 04 00 75 64 61 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c d.............udat_clone.icu.dll
2a1380 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a13a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2a13c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c6 01 04 00 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 ....d.............udat_applyPatt
2a13e0 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ern.icu.dll.icu.dll/........-1..
2a1400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2a1420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 c5 01 04 00 75 64 61 74 ......`.......d.....(.......udat
2a1440 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e _adoptNumberFormatForFields.icu.
2a1460 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a1480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2a14a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c4 01 04 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 ......d.............udat_adoptNu
2a14c0 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 mberFormat.icu.dll..icu.dll/....
2a14e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a1500 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2a1520 c3 01 04 00 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....ucurr_unregister.icu.dll..ic
2a1540 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a1560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2a1580 64 86 00 00 00 00 17 00 00 00 c2 01 04 00 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 00 69 63 75 d.............ucurr_register.icu
2a15a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a15c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2a15e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 c1 01 04 00 75 63 75 72 72 5f 6f 70 65 6e `.......d.............ucurr_open
2a1600 49 53 4f 43 75 72 72 65 6e 63 69 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ISOCurrencies.icu.dll.icu.dll/..
2a1620 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a1640 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
2a1660 00 00 c0 01 04 00 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 ......ucurr_isAvailable.icu.dll.
2a1680 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a16a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2a16c0 00 00 64 86 00 00 00 00 2b 00 00 00 bf 01 04 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e ..d.....+.......ucurr_getRoundin
2a16e0 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e gIncrementForUsage.icu.dll..icu.
2a1700 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a1720 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2a1740 00 00 00 00 23 00 00 00 be 01 04 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 ....#.......ucurr_getRoundingInc
2a1760 72 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rement.icu.dll..icu.dll/........
2a1780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a17a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bd 01 04 00 48........`.......d.............
2a17c0 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucurr_getPluralName.icu.dll.icu.
2a17e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a1800 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2a1820 00 00 00 00 1d 00 00 00 bc 01 04 00 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 ............ucurr_getNumericCode
2a1840 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a1860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
2a1880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 bb 01 04 00 75 63 75 72 72 5f ....`.......d.............ucurr_
2a18a0 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 getName.icu.dll.icu.dll/........
2a18c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a18e0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ba 01 04 00 60........`.......d.....(.......
2a1900 75 63 75 72 72 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 ucurr_getKeywordValuesForLocale.
2a1920 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a1940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
2a1960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 b9 01 04 00 75 63 75 72 72 5f 67 65 ..`.......d...../.......ucurr_ge
2a1980 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 69 tDefaultFractionDigitsForUsage.i
2a19a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a19c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2a19e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b8 01 04 00 75 63 75 72 72 5f 67 65 ..`.......d.....'.......ucurr_ge
2a1a00 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 69 63 75 2e 64 6c 6c 00 0a tDefaultFractionDigits.icu.dll..
2a1a20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a1a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2a1a60 00 00 64 86 00 00 00 00 1f 00 00 00 b7 01 04 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 ..d.............ucurr_forLocaleA
2a1a80 6e 64 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ndDate.icu.dll..icu.dll/........
2a1aa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a1ac0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b6 01 04 00 44........`.......d.............
2a1ae0 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ucurr_forLocale.icu.dll.icu.dll/
2a1b00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a1b20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2a1b40 1e 00 00 00 b5 01 04 00 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 69 63 ........ucurr_countCurrencies.ic
2a1b60 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a1b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2a1ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b4 01 04 00 75 63 73 64 65 74 5f 73 65 74 `.......d.............ucsdet_set
2a1bc0 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Text.icu.dll..icu.dll/........-1
2a1be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2a1c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b3 01 04 00 75 63 ........`.......d.....#.......uc
2a1c20 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 69 63 75 2e 64 6c 6c sdet_setDeclaredEncoding.icu.dll
2a1c40 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a1c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
2a1c80 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 b2 01 04 00 75 63 73 64 65 74 5f 6f 70 65 6e 00 69 63 ....d.............ucsdet_open.ic
2a1ca0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a1cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2a1ce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b1 01 04 00 75 63 73 64 65 74 5f 69 73 49 `.......d.....$.......ucsdet_isI
2a1d00 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c nputFilterEnabled.icu.dll.icu.dl
2a1d20 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a1d40 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
2a1d60 00 00 19 00 00 00 b0 01 04 00 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 69 63 75 2e 64 ..........ucsdet_getUChars.icu.d
2a1d80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a1da0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2a1dc0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 af 01 04 00 75 63 73 64 65 74 5f 67 65 74 4e 61 ......d.............ucsdet_getNa
2a1de0 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 me.icu.dll..icu.dll/........-1..
2a1e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2a1e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ae 01 04 00 75 63 73 64 ......`.......d.............ucsd
2a1e40 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f et_getLanguage.icu.dll..icu.dll/
2a1e60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a1e80 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2a1ea0 1d 00 00 00 ad 01 04 00 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 69 63 75 ........ucsdet_getConfidence.icu
2a1ec0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a1ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2a1f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ac 01 04 00 75 63 73 64 65 74 5f 67 65 74 `.......d.....(.......ucsdet_get
2a1f20 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 65 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 AllDetectableCharsets.icu.dll.ic
2a1f40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a1f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2a1f80 64 86 00 00 00 00 21 00 00 00 ab 01 04 00 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 d.....!.......ucsdet_enableInput
2a1fa0 46 69 6c 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Filter.icu.dll..icu.dll/........
2a1fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a1fe0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 aa 01 04 00 45........`.......d.............
2a2000 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ucsdet_detectAll.icu.dll..icu.dl
2a2020 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a2040 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
2a2060 00 00 16 00 00 00 a9 01 04 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 69 63 75 2e 64 6c 6c 00 ..........ucsdet_detect.icu.dll.
2a2080 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a20a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2a20c0 00 00 64 86 00 00 00 00 15 00 00 00 a8 01 04 00 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 69 63 75 ..d.............ucsdet_close.icu
2a20e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a2100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2a2120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a7 01 04 00 75 63 70 74 72 69 65 5f 74 6f `.......d.............ucptrie_to
2a2140 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Binary.icu.dll..icu.dll/........
2a2160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a2180 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a6 01 04 00 51........`.......d.............
2a21a0 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a ucptrie_openFromBinary.icu.dll..
2a21c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a21e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2a2200 00 00 64 86 00 00 00 00 24 00 00 00 a5 01 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c ..d.....$.......ucptrie_internal
2a2220 55 38 50 72 65 76 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 U8PrevIndex.icu.dll.icu.dll/....
2a2240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a2260 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2a2280 a4 01 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 ....ucptrie_internalSmallU8Index
2a22a0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a22c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2a22e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a3 01 04 00 75 63 70 74 72 69 ....`.......d.....#.......ucptri
2a2300 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 e_internalSmallIndex.icu.dll..ic
2a2320 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a2340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2a2360 64 86 00 00 00 00 1e 00 00 00 a2 01 04 00 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 d.............ucptrie_getValueWi
2a2380 64 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 dth.icu.dll.icu.dll/........-1..
2a23a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2a23c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 a1 01 04 00 75 63 70 74 ......`.......d.............ucpt
2a23e0 72 69 65 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 rie_getType.icu.dll.icu.dll/....
2a2400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a2420 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2a2440 a0 01 04 00 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....ucptrie_getRange.icu.dll..ic
2a2460 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a2480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
2a24a0 64 86 00 00 00 00 14 00 00 00 9f 01 04 00 75 63 70 74 72 69 65 5f 67 65 74 00 69 63 75 2e 64 6c d.............ucptrie_get.icu.dl
2a24c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a24e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2a2500 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 9e 01 04 00 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 ....d.............ucptrie_close.
2a2520 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a2540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2a2560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 9d 01 04 00 75 63 70 6d 61 70 5f 67 ..`.......d.............ucpmap_g
2a2580 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etRange.icu.dll.icu.dll/........
2a25a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a25c0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 9c 01 04 00 39........`.......d.............
2a25e0 75 63 70 6d 61 70 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ucpmap_get.icu.dll..icu.dll/....
2a2600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a2620 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a2640 9b 01 04 00 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 0a ....ucol_tertiaryOrder.icu.dll..
2a2660 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a2680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2a26a0 00 00 64 86 00 00 00 00 19 00 00 00 9a 01 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 ..d.............ucol_strcollUTF8
2a26c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a26e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2a2700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 99 01 04 00 75 63 6f 6c 5f 73 ....`.......d.............ucol_s
2a2720 74 72 63 6f 6c 6c 49 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 trcollIter.icu.dll..icu.dll/....
2a2740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a2760 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2a2780 98 01 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....ucol_strcoll.icu.dll..icu.dl
2a27a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a27c0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
2a27e0 00 00 15 00 00 00 97 01 04 00 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a ..........ucol_setText.icu.dll..
2a2800 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a2820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2a2840 00 00 64 86 00 00 00 00 19 00 00 00 96 01 04 00 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 ..d.............ucol_setStrength
2a2860 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a2880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2a28a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 95 01 04 00 75 63 6f 6c 5f 73 ....`.......d.............ucol_s
2a28c0 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f etReorderCodes.icu.dll..icu.dll/
2a28e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a2900 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
2a2920 17 00 00 00 94 01 04 00 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a ........ucol_setOffset.icu.dll..
2a2940 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a2960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2a2980 00 00 64 86 00 00 00 00 1c 00 00 00 93 01 04 00 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 ..d.............ucol_setMaxVaria
2a29a0 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ble.icu.dll.icu.dll/........-1..
2a29c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2a29e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 92 01 04 00 75 63 6f 6c ......`.......d.............ucol
2a2a00 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _setAttribute.icu.dll.icu.dll/..
2a2a20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a2a40 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2a2a60 00 00 91 01 04 00 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c ......ucol_secondaryOrder.icu.dl
2a2a80 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a2aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2a2ac0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 90 01 04 00 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 ....d.............ucol_safeClone
2a2ae0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a2b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
2a2b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 8f 01 04 00 75 63 6f 6c 5f 72 ....`.......d.............ucol_r
2a2b40 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 eset.icu.dll..icu.dll/........-1
2a2b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2a2b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8e 01 04 00 75 63 ........`.......d.............uc
2a2ba0 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ol_primaryOrder.icu.dll.icu.dll/
2a2bc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a2be0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
2a2c00 16 00 00 00 8d 01 04 00 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 69 63 ........ucol_previous.icu.dll.ic
2a2c20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a2c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2a2c60 64 86 00 00 00 00 17 00 00 00 8c 01 04 00 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 69 63 75 d.............ucol_openRules.icu
2a2c80 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a2ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2a2cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8b 01 04 00 75 63 6f 6c 5f 6f 70 65 6e 45 `.......d.............ucol_openE
2a2ce0 6c 65 6d 65 6e 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 lements.icu.dll.icu.dll/........
2a2d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a2d20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 8a 01 04 00 44........`.......d.............
2a2d40 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ucol_openBinary.icu.dll.icu.dll/
2a2d60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a2d80 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2a2da0 22 00 00 00 89 01 04 00 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 ".......ucol_openAvailableLocale
2a2dc0 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.icu.dll.icu.dll/........-1....
2a2de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 ..................0.......38....
2a2e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 88 01 04 00 75 63 6f 6c 5f 6f ....`.......d.............ucol_o
2a2e20 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 pen.icu.dll.icu.dll/........-1..
2a2e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2a2e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 87 01 04 00 75 63 6f 6c ......`.......d.............ucol
2a2e80 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _nextSortKeyPart.icu.dll..icu.dl
2a2ea0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a2ec0 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......38........`.......d...
2a2ee0 00 00 12 00 00 00 86 01 04 00 75 63 6f 6c 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........ucol_next.icu.dll.icu.
2a2f00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a2f20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2a2f40 00 00 00 00 1b 00 00 00 85 01 04 00 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 69 ............ucol_mergeSortkeys.i
2a2f60 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a2f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2a2fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 84 01 04 00 75 63 6f 6c 5f 6b 65 79 ..`.......d.............ucol_key
2a2fc0 48 61 73 68 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 HashCode.icu.dll..icu.dll/......
2a2fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a3000 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 83 01 ..48........`.......d...........
2a3020 04 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 ..ucol_greaterOrEqual.icu.dll.ic
2a3040 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a3060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
2a3080 64 86 00 00 00 00 15 00 00 00 82 01 04 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 69 63 75 2e 64 d.............ucol_greater.icu.d
2a30a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a30c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2a30e0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 81 01 04 00 75 63 6f 6c 5f 67 65 74 56 65 72 73 ......d.............ucol_getVers
2a3100 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ion.icu.dll.icu.dll/........-1..
2a3120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2a3140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 80 01 04 00 75 63 6f 6c ......`.......d.............ucol
2a3160 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _getVariableTop.icu.dll.icu.dll/
2a3180 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a31a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2a31c0 1b 00 00 00 7f 01 04 00 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 ........ucol_getUCAVersion.icu.d
2a31e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a3200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2a3220 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7e 01 04 00 75 63 6f 6c 5f 67 65 74 54 61 69 6c ......d.........~...ucol_getTail
2a3240 6f 72 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 oredSet.icu.dll.icu.dll/........
2a3260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a3280 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 7d 01 04 00 45........`.......d.........}...
2a32a0 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ucol_getStrength.icu.dll..icu.dl
2a32c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a32e0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2a3300 00 00 18 00 00 00 7c 01 04 00 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 69 63 75 2e 64 6c ......|...ucol_getSortKey.icu.dl
2a3320 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a3340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2a3360 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 7b 01 04 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 ....d.........{...ucol_getRulesE
2a3380 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 x.icu.dll.icu.dll/........-1....
2a33a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
2a33c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 7a 01 04 00 75 63 6f 6c 5f 67 ....`.......d.........z...ucol_g
2a33e0 65 74 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etRules.icu.dll.icu.dll/........
2a3400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a3420 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 79 01 04 00 49........`.......d.........y...
2a3440 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ucol_getReorderCodes.icu.dll..ic
2a3460 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a3480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2a34a0 64 86 00 00 00 00 17 00 00 00 78 01 04 00 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 69 63 75 d.........x...ucol_getOffset.icu
2a34c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a34e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2a3500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 77 01 04 00 75 63 6f 6c 5f 67 65 74 4d 61 `.......d.........w...ucol_getMa
2a3520 78 56 61 72 69 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 xVariable.icu.dll.icu.dll/......
2a3540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a3560 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 76 01 ..49........`.......d.........v.
2a3580 04 00 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a ..ucol_getMaxExpansion.icu.dll..
2a35a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a35c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2a35e0 00 00 64 86 00 00 00 00 1d 00 00 00 75 01 04 00 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 ..d.........u...ucol_getLocaleBy
2a3600 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Type.icu.dll..icu.dll/........-1
2a3620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2a3640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 74 01 04 00 75 63 ........`.......d.........t...uc
2a3660 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ol_getKeywords.icu.dll..icu.dll/
2a3680 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a36a0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2a36c0 27 00 00 00 73 01 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 '...s...ucol_getKeywordValuesFor
2a36e0 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Locale.icu.dll..icu.dll/........
2a3700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a3720 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 72 01 04 00 50........`.......d.........r...
2a3740 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 ucol_getKeywordValues.icu.dll.ic
2a3760 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a3780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2a37a0 64 86 00 00 00 00 25 00 00 00 71 01 04 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c d.....%...q...ucol_getFunctional
2a37c0 45 71 75 69 76 61 6c 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 Equivalent.icu.dll..icu.dll/....
2a37e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a3800 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2a3820 70 01 04 00 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 p...ucol_getEquivalentReorderCod
2a3840 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 es.icu.dll..icu.dll/........-1..
2a3860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2a3880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6f 01 04 00 75 63 6f 6c ......`.......d.........o...ucol
2a38a0 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _getDisplayName.icu.dll.icu.dll/
2a38c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a38e0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
2a3900 2a 00 00 00 6e 01 04 00 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 *...n...ucol_getContractionsAndE
2a3920 78 70 61 6e 73 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 xpansions.icu.dll.icu.dll/......
2a3940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a3960 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 6d 01 ..42........`.......d.........m.
2a3980 04 00 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ucol_getBound.icu.dll.icu.dll/
2a39a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a39c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2a39e0 1a 00 00 00 6c 01 04 00 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c ....l...ucol_getAvailable.icu.dl
2a3a00 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a3a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2a3a40 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6b 01 04 00 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 ....d.........k...ucol_getAttrib
2a3a60 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ute.icu.dll.icu.dll/........-1..
2a3a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
2a3aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 6a 01 04 00 75 63 6f 6c ......`.......d.........j...ucol
2a3ac0 5f 65 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _equal.icu.dll..icu.dll/........
2a3ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a3b00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 69 01 04 00 48........`.......d.........i...
2a3b20 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucol_countAvailable.icu.dll.icu.
2a3b40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a3b60 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2a3b80 00 00 00 00 1b 00 00 00 68 01 04 00 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 69 ........h...ucol_closeElements.i
2a3ba0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a3bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
2a3be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 67 01 04 00 75 63 6f 6c 5f 63 6c 6f ..`.......d.........g...ucol_clo
2a3c00 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 se.icu.dll..icu.dll/........-1..
2a3c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2a3c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 66 01 04 00 75 63 6f 6c ......`.......d.........f...ucol
2a3c60 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _cloneBinary.icu.dll..icu.dll/..
2a3c80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a3ca0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
2a3cc0 00 00 65 01 04 00 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 ..e...ucnvsel_serialize.icu.dll.
2a3ce0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a3d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2a3d20 00 00 64 86 00 00 00 00 1e 00 00 00 64 01 04 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f ..d.........d...ucnvsel_selectFo
2a3d40 72 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 rUTF8.icu.dll.icu.dll/........-1
2a3d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2a3d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 63 01 04 00 75 63 ........`.......d.........c...uc
2a3da0 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 nvsel_selectForString.icu.dll.ic
2a3dc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a3de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2a3e00 64 86 00 00 00 00 23 00 00 00 62 01 04 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d 53 65 d.....#...b...ucnvsel_openFromSe
2a3e20 72 69 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 rialized.icu.dll..icu.dll/......
2a3e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a3e60 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 61 01 ..41........`.......d.........a.
2a3e80 04 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..ucnvsel_open.icu.dll..icu.dll/
2a3ea0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a3ec0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
2a3ee0 16 00 00 00 60 01 04 00 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 ....`...ucnvsel_close.icu.dll.ic
2a3f00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a3f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2a3f40 64 86 00 00 00 00 1a 00 00 00 5f 01 04 00 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 d........._...ucnv_usesFallback.
2a3f60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a3f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2a3fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 5e 01 04 00 75 63 6e 76 5f 74 6f 55 ..`.......d.........^...ucnv_toU
2a3fc0 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nicode.icu.dll..icu.dll/........
2a3fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a4000 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5d 01 04 00 49........`.......d.........]...
2a4020 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ucnv_toUCountPending.icu.dll..ic
2a4040 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a4060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2a4080 64 86 00 00 00 00 16 00 00 00 5c 01 04 00 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 69 63 75 2e d.........\...ucnv_toUChars.icu.
2a40a0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a40c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2a40e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5b 01 04 00 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 ......d.........[...ucnv_toAlgor
2a4100 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ithmic.icu.dll..icu.dll/........
2a4120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a4140 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5a 01 04 00 48........`.......d.........Z...
2a4160 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucnv_setToUCallBack.icu.dll.icu.
2a4180 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a41a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2a41c0 00 00 00 00 1c 00 00 00 59 01 04 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 ........Y...ucnv_setSubstString.
2a41e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a4200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2a4220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 58 01 04 00 75 63 6e 76 5f 73 65 74 ..`.......d.........X...ucnv_set
2a4240 53 75 62 73 74 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 SubstChars.icu.dll..icu.dll/....
2a4260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a4280 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2a42a0 57 01 04 00 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c W...ucnv_setFromUCallBack.icu.dl
2a42c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a42e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2a4300 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 56 01 04 00 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 ....d.........V...ucnv_setFallba
2a4320 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ck.icu.dll..icu.dll/........-1..
2a4340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2a4360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 55 01 04 00 75 63 6e 76 ......`.......d.........U...ucnv
2a4380 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _setDefaultName.icu.dll.icu.dll/
2a43a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a43c0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
2a43e0 17 00 00 00 54 01 04 00 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a ....T...ucnv_safeClone.icu.dll..
2a4400 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a4420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2a4440 00 00 64 86 00 00 00 00 1c 00 00 00 53 01 04 00 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 ..d.........S...ucnv_resetToUnic
2a4460 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ode.icu.dll.icu.dll/........-1..
2a4480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2a44a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 52 01 04 00 75 63 6e 76 ......`.......d.........R...ucnv
2a44c0 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _resetFromUnicode.icu.dll.icu.dl
2a44e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a4500 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......39........`.......d...
2a4520 00 00 13 00 00 00 51 01 04 00 75 63 6e 76 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......Q...ucnv_reset.icu.dll..ic
2a4540 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a4560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
2a4580 64 86 00 00 00 00 13 00 00 00 50 01 04 00 75 63 6e 76 5f 6f 70 65 6e 55 00 69 63 75 2e 64 6c 6c d.........P...ucnv_openU.icu.dll
2a45a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a45c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2a45e0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4f 01 04 00 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 ....d.........O...ucnv_openStand
2a4600 61 72 64 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ardNames.icu.dll..icu.dll/......
2a4620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a4640 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4e 01 ..45........`.......d.........N.
2a4660 04 00 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..ucnv_openPackage.icu.dll..icu.
2a4680 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a46a0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
2a46c0 00 00 00 00 17 00 00 00 4d 01 04 00 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 69 63 75 2e 64 ........M...ucnv_openCCSID.icu.d
2a46e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a4700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2a4720 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4c 01 04 00 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c ......d.........L...ucnv_openAll
2a4740 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Names.icu.dll.icu.dll/........-1
2a4760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 ......................0.......38
2a4780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 4b 01 04 00 75 63 ........`.......d.........K...uc
2a47a0 6e 76 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nv_open.icu.dll.icu.dll/........
2a47c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a47e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4a 01 04 00 46........`.......d.........J...
2a4800 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ucnv_isFixedWidth.icu.dll.icu.dl
2a4820 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a4840 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
2a4860 00 00 19 00 00 00 49 01 04 00 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 69 63 75 2e 64 ......I...ucnv_isAmbiguous.icu.d
2a4880 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a48a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2a48c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 48 01 04 00 75 63 6e 76 5f 67 65 74 55 6e 69 63 ......d.........H...ucnv_getUnic
2a48e0 6f 64 65 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 odeSet.icu.dll..icu.dll/........
2a4900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a4920 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 47 01 04 00 41........`.......d.........G...
2a4940 75 63 6e 76 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ucnv_getType.icu.dll..icu.dll/..
2a4960 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a4980 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2a49a0 00 00 46 01 04 00 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c ..F...ucnv_getToUCallBack.icu.dl
2a49c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a49e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2a4a00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 45 01 04 00 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 ....d.........E...ucnv_getSubstC
2a4a20 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 hars.icu.dll..icu.dll/........-1
2a4a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2a4a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 44 01 04 00 75 63 ........`.......d.........D...uc
2a4a80 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f nv_getStarters.icu.dll..icu.dll/
2a4aa0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a4ac0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2a4ae0 1d 00 00 00 43 01 04 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 69 63 75 ....C...ucnv_getStandardName.icu
2a4b00 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a4b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2a4b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 42 01 04 00 75 63 6e 76 5f 67 65 74 53 74 `.......d.........B...ucnv_getSt
2a4b60 61 6e 64 61 72 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 andard.icu.dll..icu.dll/........
2a4b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a4ba0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 41 01 04 00 45........`.......d.........A...
2a4bc0 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ucnv_getPlatform.icu.dll..icu.dl
2a4be0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a4c00 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2a4c20 00 00 1a 00 00 00 40 01 04 00 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 69 63 75 2e ......@...ucnv_getNextUChar.icu.
2a4c40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a4c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2a4c80 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 3f 01 04 00 75 63 6e 76 5f 67 65 74 4e 61 6d 65 ......d.........?...ucnv_getName
2a4ca0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a4cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2a4ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3e 01 04 00 75 63 6e 76 5f 67 ....`.......d.........>...ucnv_g
2a4d00 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 etMinCharSize.icu.dll.icu.dll/..
2a4d20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a4d40 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2a4d60 00 00 3d 01 04 00 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 69 63 75 2e 64 6c ..=...ucnv_getMaxCharSize.icu.dl
2a4d80 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a4da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2a4dc0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3c 01 04 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 ....d.........<...ucnv_getInvali
2a4de0 64 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 dUChars.icu.dll.icu.dll/........
2a4e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a4e20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3b 01 04 00 49........`.......d.........;...
2a4e40 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ucnv_getInvalidChars.icu.dll..ic
2a4e60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a4e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2a4ea0 64 86 00 00 00 00 1e 00 00 00 3a 01 04 00 75 63 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 d.........:...ucnv_getFromUCallB
2a4ec0 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ack.icu.dll.icu.dll/........-1..
2a4ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2a4f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 39 01 04 00 75 63 6e 76 ......`.......d.........9...ucnv
2a4f20 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _getDisplayName.icu.dll.icu.dll/
2a4f40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a4f60 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2a4f80 1c 00 00 00 38 01 04 00 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 69 63 75 2e ....8...ucnv_getDefaultName.icu.
2a4fa0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a4fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2a4fe0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 37 01 04 00 75 63 6e 76 5f 67 65 74 43 61 6e 6f ......d.........7...ucnv_getCano
2a5000 6e 69 63 61 6c 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 nicalName.icu.dll.icu.dll/......
2a5020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a5040 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 36 01 ..42........`.......d.........6.
2a5060 04 00 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ucnv_getCCSID.icu.dll.icu.dll/
2a5080 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a50a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2a50c0 1e 00 00 00 35 01 04 00 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 69 63 ....5...ucnv_getAvailableName.ic
2a50e0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a5100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2a5120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 34 01 04 00 75 63 6e 76 5f 67 65 74 41 6c `.......d.........4...ucnv_getAl
2a5140 69 61 73 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 iases.icu.dll.icu.dll/........-1
2a5160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
2a5180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 33 01 04 00 75 63 ........`.......d.........3...uc
2a51a0 6e 76 5f 67 65 74 41 6c 69 61 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 nv_getAlias.icu.dll.icu.dll/....
2a51c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a51e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2a5200 32 01 04 00 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 2...ucnv_fromUnicode.icu.dll..ic
2a5220 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a5240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2a5260 64 86 00 00 00 00 1f 00 00 00 31 01 04 00 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 6e d.........1...ucnv_fromUCountPen
2a5280 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ding.icu.dll..icu.dll/........-1
2a52a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2a52c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 30 01 04 00 75 63 ........`.......d.........0...uc
2a52e0 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 nv_fromUChars.icu.dll.icu.dll/..
2a5300 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a5320 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2a5340 00 00 2f 01 04 00 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 69 63 75 2e 64 ../...ucnv_fromAlgorithmic.icu.d
2a5360 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a5380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2a53a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2e 01 04 00 75 63 6e 76 5f 66 6c 75 73 68 43 61 ......d.............ucnv_flushCa
2a53c0 63 68 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 che.icu.dll.icu.dll/........-1..
2a53e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2a5400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2d 01 04 00 75 63 6e 76 ......`.......d.........-...ucnv
2a5420 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _fixFileSeparator.icu.dll.icu.dl
2a5440 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a5460 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
2a5480 00 00 24 00 00 00 2c 01 04 00 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e ..$...,...ucnv_detectUnicodeSign
2a54a0 61 74 75 72 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ature.icu.dll.icu.dll/........-1
2a54c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2a54e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2b 01 04 00 75 63 ........`.......d.........+...uc
2a5500 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c nv_countStandards.icu.dll.icu.dl
2a5520 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a5540 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2a5560 00 00 1c 00 00 00 2a 01 04 00 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 ......*...ucnv_countAvailable.ic
2a5580 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a55a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2a55c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 29 01 04 00 75 63 6e 76 5f 63 6f 75 6e 74 `.......d.........)...ucnv_count
2a55e0 41 6c 69 61 73 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Aliases.icu.dll.icu.dll/........
2a5600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a5620 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 28 01 04 00 43........`.......d.........(...
2a5640 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ucnv_convertEx.icu.dll..icu.dll/
2a5660 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a5680 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
2a56a0 15 00 00 00 27 01 04 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....'...ucnv_convert.icu.dll..ic
2a56c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a56e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2a5700 64 86 00 00 00 00 1a 00 00 00 26 01 04 00 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 d.........&...ucnv_compareNames.
2a5720 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a5740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
2a5760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 25 01 04 00 75 63 6e 76 5f 63 6c 6f ..`.......d.........%...ucnv_clo
2a5780 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 se.icu.dll..icu.dll/........-1..
2a57a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2a57c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 24 01 04 00 75 63 6e 76 ......`.......d.........$...ucnv
2a57e0 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _cbToUWriteUChars.icu.dll.icu.dl
2a5800 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a5820 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2a5840 00 00 1b 00 00 00 23 01 04 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 69 63 75 ......#...ucnv_cbToUWriteSub.icu
2a5860 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a5880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2a58a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 22 01 04 00 75 63 6e 76 5f 63 62 46 72 6f `.......d........."...ucnv_cbFro
2a58c0 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 mUWriteUChars.icu.dll.icu.dll/..
2a58e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a5900 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2a5920 00 00 21 01 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 69 63 75 2e 64 ..!...ucnv_cbFromUWriteSub.icu.d
2a5940 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a5960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2a5980 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 20 01 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 ......d.............ucnv_cbFromU
2a59a0 57 72 69 74 65 42 79 74 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 WriteBytes.icu.dll..icu.dll/....
2a59c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a59e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2a5a00 1f 01 04 00 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....ucfpos_setState.icu.dll.icu.
2a5a20 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a5a40 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
2a5a60 00 00 00 00 28 00 00 00 1e 01 04 00 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 72 61 ....(.......ucfpos_setInt64Itera
2a5a80 74 69 6f 6e 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tionContext.icu.dll.icu.dll/....
2a5aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a5ac0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2a5ae0 1d 01 04 00 75 63 66 70 6f 73 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....ucfpos_reset.icu.dll..icu.dl
2a5b00 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a5b20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
2a5b40 00 00 14 00 00 00 1c 01 04 00 75 63 66 70 6f 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ..........ucfpos_open.icu.dll.ic
2a5b60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a5b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2a5ba0 64 86 00 00 00 00 1c 00 00 00 1b 01 04 00 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c d.............ucfpos_matchesFiel
2a5bc0 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 d.icu.dll.icu.dll/........-1....
2a5be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2a5c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1a 01 04 00 75 63 66 70 6f 73 ....`.......d.....(.......ucfpos
2a5c20 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c _getInt64IterationContext.icu.dl
2a5c40 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a5c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2a5c80 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 01 04 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 ....d.............ucfpos_getInde
2a5ca0 78 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 xes.icu.dll.icu.dll/........-1..
2a5cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2a5ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 18 01 04 00 75 63 66 70 ......`.......d.............ucfp
2a5d00 6f 73 5f 67 65 74 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 os_getField.icu.dll.icu.dll/....
2a5d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a5d40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a5d60 17 01 04 00 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 69 63 75 2e 64 6c 6c 00 0a ....ucfpos_getCategory.icu.dll..
2a5d80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a5da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2a5dc0 00 00 64 86 00 00 00 00 1e 00 00 00 16 01 04 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e ..d.............ucfpos_constrain
2a5de0 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Field.icu.dll.icu.dll/........-1
2a5e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2a5e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 15 01 04 00 75 63 ........`.......d.....!.......uc
2a5e40 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 69 63 75 2e 64 6c 6c 00 0a fpos_constrainCategory.icu.dll..
2a5e60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a5e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2a5ea0 00 00 64 86 00 00 00 00 15 00 00 00 14 01 04 00 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 69 63 75 ..d.............ucfpos_close.icu
2a5ec0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a5ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2a5f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 13 01 04 00 75 63 61 73 65 6d 61 70 5f 75 `.......d.............ucasemap_u
2a5f20 74 66 38 54 6f 55 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tf8ToUpper.icu.dll..icu.dll/....
2a5f40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a5f60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2a5f80 12 01 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 69 63 75 2e 64 6c 6c ....ucasemap_utf8ToTitle.icu.dll
2a5fa0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a5fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2a5fe0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 11 01 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 ....d.............ucasemap_utf8T
2a6000 6f 4c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 oLower.icu.dll..icu.dll/........
2a6020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a6040 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 10 01 04 00 50........`.......d.............
2a6060 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 ucasemap_utf8FoldCase.icu.dll.ic
2a6080 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a60a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2a60c0 64 86 00 00 00 00 19 00 00 00 0f 01 04 00 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 00 69 d.............ucasemap_toTitle.i
2a60e0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a6100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2a6120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0e 01 04 00 75 63 61 73 65 6d 61 70 ..`.......d.............ucasemap
2a6140 5f 73 65 74 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _setOptions.icu.dll.icu.dll/....
2a6160 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a6180 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a61a0 0d 01 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a ....ucasemap_setLocale.icu.dll..
2a61c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a61e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2a6200 00 00 64 86 00 00 00 00 22 00 00 00 0c 01 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 ..d.....".......ucasemap_setBrea
2a6220 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 kIterator.icu.dll.icu.dll/......
2a6240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a6260 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 0b 01 ..42........`.......d...........
2a6280 04 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ucasemap_open.icu.dll.icu.dll/
2a62a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a62c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2a62e0 1c 00 00 00 0a 01 04 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 69 63 75 2e ........ucasemap_getOptions.icu.
2a6300 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a6320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2a6340 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 01 04 00 75 63 61 73 65 6d 61 70 5f 67 65 74 ......d.............ucasemap_get
2a6360 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Locale.icu.dll..icu.dll/........
2a6380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a63a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 08 01 04 00 54........`.......d.....".......
2a63c0 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c ucasemap_getBreakIterator.icu.dl
2a63e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a6400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2a6420 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 07 01 04 00 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 ....d.............ucasemap_close
2a6440 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a6460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2a6480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 01 04 00 75 63 61 6c 5f 73 ....`.......d.............ucal_s
2a64a0 65 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etTimeZone.icu.dll..icu.dll/....
2a64c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a64e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2a6500 05 01 04 00 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....ucal_setMillis.icu.dll..icu.
2a6520 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a6540 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2a6560 00 00 00 00 20 00 00 00 04 01 04 00 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 ............ucal_setGregorianCha
2a6580 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 nge.icu.dll.icu.dll/........-1..
2a65a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2a65c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 01 04 00 75 63 61 6c ......`.......d.............ucal
2a65e0 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e _setDefaultTimeZone.icu.dll.icu.
2a6600 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a6620 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2a6640 00 00 00 00 19 00 00 00 02 01 04 00 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 69 63 75 ............ucal_setDateTime.icu
2a6660 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a6680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
2a66a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 01 01 04 00 75 63 61 6c 5f 73 65 74 44 61 `.......d.............ucal_setDa
2a66c0 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 te.icu.dll..icu.dll/........-1..
2a66e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2a6700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 01 04 00 75 63 61 6c ......`.......d.............ucal
2a6720 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _setAttribute.icu.dll.icu.dll/..
2a6740 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a6760 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 ......37........`.......d.......
2a6780 00 00 ff 00 04 00 75 63 61 6c 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ......ucal_set.icu.dll..icu.dll/
2a67a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a67c0 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......38........`.......d.....
2a67e0 12 00 00 00 fe 00 04 00 75 63 61 6c 5f 72 6f 6c 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........ucal_roll.icu.dll.icu.dl
2a6800 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a6820 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2a6840 00 00 1b 00 00 00 fd 00 04 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 69 63 75 ..........ucal_openTimeZones.icu
2a6860 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a6880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2a68a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 fc 00 04 00 75 63 61 6c 5f 6f 70 65 6e 54 `.......d.....'.......ucal_openT
2a68c0 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 imeZoneIDEnumeration.icu.dll..ic
2a68e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a6900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2a6920 64 86 00 00 00 00 22 00 00 00 fb 00 04 00 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 d.....".......ucal_openCountryTi
2a6940 6d 65 5a 6f 6e 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 meZones.icu.dll.icu.dll/........
2a6960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a6980 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 fa 00 04 00 38........`.......d.............
2a69a0 75 63 61 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ucal_open.icu.dll.icu.dll/......
2a69c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a69e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 f9 00 ..43........`.......d...........
2a6a00 04 00 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..ucal_isWeekend.icu.dll..icu.dl
2a6a20 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a6a40 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......39........`.......d...
2a6a60 00 00 13 00 00 00 f8 00 04 00 75 63 61 6c 5f 69 73 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..........ucal_isSet.icu.dll..ic
2a6a80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a6aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2a6ac0 64 86 00 00 00 00 1c 00 00 00 f7 00 04 00 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d d.............ucal_inDaylightTim
2a6ae0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
2a6b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2a6b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f6 00 04 00 75 63 61 6c 5f 67 ....`.......d.....".......ucal_g
2a6b40 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e etWindowsTimeZoneID.icu.dll.icu.
2a6b60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a6b80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2a6ba0 00 00 00 00 22 00 00 00 f5 00 04 00 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 ....".......ucal_getWeekendTrans
2a6bc0 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ition.icu.dll.icu.dll/........-1
2a6be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
2a6c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f4 00 04 00 75 63 ........`.......d.............uc
2a6c20 61 6c 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 al_getType.icu.dll..icu.dll/....
2a6c40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a6c60 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2a6c80 f3 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 ....ucal_getTimeZoneTransitionDa
2a6ca0 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 te.icu.dll..icu.dll/........-1..
2a6cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2a6ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 f2 00 04 00 75 63 61 6c ......`.......d.....'.......ucal
2a6d00 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 69 63 75 2e 64 _getTimeZoneIDForWindowsID.icu.d
2a6d20 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a6d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2a6d60 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f1 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 ......d.............ucal_getTime
2a6d80 5a 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ZoneID.icu.dll..icu.dll/........
2a6da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a6dc0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 f0 00 04 00 56........`.......d.....$.......
2a6de0 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e ucal_getTimeZoneDisplayName.icu.
2a6e00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a6e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2a6e40 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ef 00 04 00 75 63 61 6c 5f 67 65 74 54 5a 44 61 ......d.............ucal_getTZDa
2a6e60 74 61 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 taVersion.icu.dll.icu.dll/......
2a6e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a6ea0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ee 00 ..40........`.......d...........
2a6ec0 04 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..ucal_getNow.icu.dll.icu.dll/..
2a6ee0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a6f00 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
2a6f20 00 00 ed 00 04 00 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......ucal_getMillis.icu.dll..ic
2a6f40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a6f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2a6f80 64 86 00 00 00 00 1d 00 00 00 ec 00 04 00 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 d.............ucal_getLocaleByTy
2a6fa0 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 pe.icu.dll..icu.dll/........-1..
2a6fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
2a6fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 eb 00 04 00 75 63 61 6c ......`.......d.............ucal
2a7000 5f 67 65 74 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _getLimit.icu.dll.icu.dll/......
2a7020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a7040 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ea 00 ..59........`.......d.....'.....
2a7060 04 00 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 ..ucal_getKeywordValuesForLocale
2a7080 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a70a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2a70c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 e9 00 04 00 75 63 61 6c 5f 67 ....`.......d.............ucal_g
2a70e0 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f etHostTimeZone.icu.dll..icu.dll/
2a7100 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a7120 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2a7140 20 00 00 00 e8 00 04 00 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 ........ucal_getGregorianChange.
2a7160 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a7180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2a71a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 e7 00 04 00 75 63 61 6c 5f 67 65 74 ..`.......d.............ucal_get
2a71c0 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f FieldDifference.icu.dll.icu.dll/
2a71e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a7200 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2a7220 20 00 00 00 e6 00 04 00 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 ........ucal_getDefaultTimeZone.
2a7240 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a7260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2a7280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e5 00 04 00 75 63 61 6c 5f 67 65 74 ..`.......d.............ucal_get
2a72a0 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 DayOfWeekType.icu.dll.icu.dll/..
2a72c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a72e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2a7300 00 00 e4 00 04 00 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 69 63 75 2e 64 6c 6c ......ucal_getDSTSavings.icu.dll
2a7320 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a7340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2a7360 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 e3 00 04 00 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 ....d.....$.......ucal_getCanoni
2a7380 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 calTimeZoneID.icu.dll.icu.dll/..
2a73a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a73c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
2a73e0 00 00 e2 00 04 00 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 ......ucal_getAvailable.icu.dll.
2a7400 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a7420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2a7440 00 00 64 86 00 00 00 00 1a 00 00 00 e1 00 04 00 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 ..d.............ucal_getAttribut
2a7460 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.icu.dll.icu.dll/........-1....
2a7480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 ..................0.......37....
2a74a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 e0 00 04 00 75 63 61 6c 5f 67 ....`.......d.............ucal_g
2a74c0 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 et.icu.dll..icu.dll/........-1..
2a74e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2a7500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 df 00 04 00 75 63 61 6c ......`.......d.............ucal
2a7520 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _equivalentTo.icu.dll.icu.dll/..
2a7540 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a7560 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2a7580 00 00 de 00 04 00 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c ......ucal_countAvailable.icu.dl
2a75a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2a75c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2a75e0 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 dd 00 04 00 75 63 61 6c 5f 63 6c 6f 73 65 00 69 63 75 ....d.............ucal_close.icu
2a7600 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a7620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
2a7640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 dc 00 04 00 75 63 61 6c 5f 63 6c 6f 6e 65 `.......d.............ucal_clone
2a7660 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a7680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2a76a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 db 00 04 00 75 63 61 6c 5f 63 ....`.......d.............ucal_c
2a76c0 6c 65 61 72 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 learField.icu.dll.icu.dll/......
2a76e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a7700 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 da 00 ..39........`.......d...........
2a7720 04 00 75 63 61 6c 5f 63 6c 65 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..ucal_clear.icu.dll..icu.dll/..
2a7740 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a7760 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 ......37........`.......d.......
2a7780 00 00 d9 00 04 00 75 63 61 6c 5f 61 64 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ......ucal_add.icu.dll..icu.dll/
2a77a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a77c0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
2a77e0 16 00 00 00 d8 00 04 00 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ........ubrk_setUText.icu.dll.ic
2a7800 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a7820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
2a7840 64 86 00 00 00 00 15 00 00 00 d7 00 04 00 75 62 72 6b 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 d.............ubrk_setText.icu.d
2a7860 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a7880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2a78a0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d6 00 04 00 75 62 72 6b 5f 73 61 66 65 43 6c 6f ......d.............ubrk_safeClo
2a78c0 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ne.icu.dll..icu.dll/........-1..
2a78e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2a7900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d5 00 04 00 75 62 72 6b ......`.......d.............ubrk
2a7920 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _refreshUText.icu.dll.icu.dll/..
2a7940 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a7960 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
2a7980 00 00 d4 00 04 00 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......ubrk_previous.icu.dll.icu.
2a79a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a79c0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
2a79e0 00 00 00 00 17 00 00 00 d3 00 04 00 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 69 63 75 2e 64 ............ubrk_preceding.icu.d
2a7a00 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a7a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2a7a40 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d2 00 04 00 75 62 72 6b 5f 6f 70 65 6e 52 75 6c ......d.............ubrk_openRul
2a7a60 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 es.icu.dll..icu.dll/........-1..
2a7a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2a7aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d1 00 04 00 75 62 72 6b ......`.......d.............ubrk
2a7ac0 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _openBinaryRules.icu.dll..icu.dl
2a7ae0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a7b00 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......38........`.......d...
2a7b20 00 00 12 00 00 00 d0 00 04 00 75 62 72 6b 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........ubrk_open.icu.dll.icu.
2a7b40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a7b60 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......38........`.......d.
2a7b80 00 00 00 00 12 00 00 00 cf 00 04 00 75 62 72 6b 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ............ubrk_next.icu.dll.ic
2a7ba0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a7bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2a7be0 64 86 00 00 00 00 12 00 00 00 ce 00 04 00 75 62 72 6b 5f 6c 61 73 74 00 69 63 75 2e 64 6c 6c 00 d.............ubrk_last.icu.dll.
2a7c00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a7c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2a7c40 00 00 64 86 00 00 00 00 18 00 00 00 cd 00 04 00 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 ..d.............ubrk_isBoundary.
2a7c60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a7c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2a7ca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 cc 00 04 00 75 62 72 6b 5f 67 65 74 ..`.......d.............ubrk_get
2a7cc0 52 75 6c 65 53 74 61 74 75 73 56 65 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 RuleStatusVec.icu.dll.icu.dll/..
2a7ce0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a7d00 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2a7d20 00 00 cb 00 04 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 69 63 75 2e 64 6c 6c ......ubrk_getRuleStatus.icu.dll
2a7d40 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a7d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2a7d80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ca 00 04 00 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 ....d.............ubrk_getLocale
2a7da0 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ByType.icu.dll..icu.dll/........
2a7dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a7de0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c9 00 04 00 48........`.......d.............
2a7e00 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ubrk_getBinaryRules.icu.dll.icu.
2a7e20 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a7e40 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2a7e60 00 00 00 00 1a 00 00 00 c8 00 04 00 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 ............ubrk_getAvailable.ic
2a7e80 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a7ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2a7ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c7 00 04 00 75 62 72 6b 5f 66 6f 6c 6c 6f `.......d.............ubrk_follo
2a7ee0 77 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 wing.icu.dll..icu.dll/........-1
2a7f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
2a7f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 c6 00 04 00 75 62 ........`.......d.............ub
2a7f40 72 6b 5f 66 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 rk_first.icu.dll..icu.dll/......
2a7f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a7f80 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 c5 00 ..41........`.......d...........
2a7fa0 04 00 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..ubrk_current.icu.dll..icu.dll/
2a7fc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a7fe0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2a8000 1c 00 00 00 c4 00 04 00 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e ........ubrk_countAvailable.icu.
2a8020 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a8040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
2a8060 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 c3 00 04 00 75 62 72 6b 5f 63 6c 6f 73 65 00 69 ......d.............ubrk_close.i
2a8080 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a80a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2a80c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c2 00 04 00 75 62 6c 6f 63 6b 5f 67 ..`.......d.............ublock_g
2a80e0 65 74 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etCode.icu.dll..icu.dll/........
2a8100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a8120 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c1 00 04 00 53........`.......d.....!.......
2a8140 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 69 63 75 2e 64 6c 6c ubiditransform_transform.icu.dll
2a8160 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a8180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2a81a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c0 00 04 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d ....d.............ubiditransform
2a81c0 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 _open.icu.dll.icu.dll/........-1
2a81e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2a8200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bf 00 04 00 75 62 ........`.......d.............ub
2a8220 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e iditransform_close.icu.dll..icu.
2a8240 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a8260 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2a8280 00 00 00 00 1b 00 00 00 be 00 04 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 69 ............ubidi_writeReverse.i
2a82a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2a82c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2a82e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bd 00 04 00 75 62 69 64 69 5f 77 72 ..`.......d.............ubidi_wr
2a8300 69 74 65 52 65 6f 72 64 65 72 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 iteReordered.icu.dll..icu.dll/..
2a8320 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a8340 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
2a8360 00 00 bc 00 04 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 ......ubidi_setReorderingOptions
2a8380 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a83a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2a83c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 bb 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
2a83e0 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c setReorderingMode.icu.dll.icu.dl
2a8400 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a8420 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
2a8440 00 00 16 00 00 00 ba 00 04 00 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 69 63 75 2e 64 6c 6c 00 ..........ubidi_setPara.icu.dll.
2a8460 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a8480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
2a84a0 00 00 64 86 00 00 00 00 16 00 00 00 b9 00 04 00 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 69 63 ..d.............ubidi_setLine.ic
2a84c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a84e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2a8500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b8 00 04 00 75 62 69 64 69 5f 73 65 74 49 `.......d.............ubidi_setI
2a8520 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nverse.icu.dll..icu.dll/........
2a8540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a8560 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b7 00 04 00 45........`.......d.............
2a8580 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ubidi_setContext.icu.dll..icu.dl
2a85a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a85c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2a85e0 00 00 1f 00 00 00 b6 00 04 00 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b ..........ubidi_setClassCallback
2a8600 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a8620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2a8640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 b5 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
2a8660 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 reorderVisual.icu.dll.icu.dll/..
2a8680 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a86a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2a86c0 00 00 b4 00 04 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 69 63 75 2e 64 ......ubidi_reorderLogical.icu.d
2a86e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a8700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2a8720 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b3 00 04 00 75 62 69 64 69 5f 6f 72 64 65 72 50 ......d.....!.......ubidi_orderP
2a8740 61 72 61 67 72 61 70 68 73 4c 54 52 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 aragraphsLTR.icu.dll..icu.dll/..
2a8760 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a8780 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2a87a0 00 00 b2 00 04 00 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 ......ubidi_openSized.icu.dll.ic
2a87c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a87e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
2a8800 64 86 00 00 00 00 13 00 00 00 b1 00 04 00 75 62 69 64 69 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c d.............ubidi_open.icu.dll
2a8820 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2a8840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2a8860 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b0 00 04 00 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 ....d.....#.......ubidi_isOrderP
2a8880 61 72 61 67 72 61 70 68 73 4c 54 52 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 aragraphsLTR.icu.dll..icu.dll/..
2a88a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a88c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2a88e0 00 00 af 00 04 00 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 ......ubidi_isInverse.icu.dll.ic
2a8900 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a8920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2a8940 64 86 00 00 00 00 18 00 00 00 ae 00 04 00 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 69 63 d.............ubidi_invertMap.ic
2a8960 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a8980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2a89a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ad 00 04 00 75 62 69 64 69 5f 67 65 74 56 `.......d.............ubidi_getV
2a89c0 69 73 75 61 6c 52 75 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 isualRun.icu.dll..icu.dll/......
2a89e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a8a00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ac 00 ..47........`.......d...........
2a8a20 04 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..ubidi_getVisualMap.icu.dll..ic
2a8a40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a8a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2a8a80 64 86 00 00 00 00 1d 00 00 00 ab 00 04 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 d.............ubidi_getVisualInd
2a8aa0 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ex.icu.dll..icu.dll/........-1..
2a8ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
2a8ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 aa 00 04 00 75 62 69 64 ......`.......d.............ubid
2a8b00 69 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 i_getText.icu.dll.icu.dll/......
2a8b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a8b40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 a9 00 ..50........`.......d...........
2a8b60 04 00 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 ..ubidi_getResultLength.icu.dll.
2a8b80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a8ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2a8bc0 00 00 64 86 00 00 00 00 23 00 00 00 a8 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 ..d.....#.......ubidi_getReorder
2a8be0 69 6e 67 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ingOptions.icu.dll..icu.dll/....
2a8c00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a8c20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2a8c40 a7 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 69 63 75 2e ....ubidi_getReorderingMode.icu.
2a8c60 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a8c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2a8ca0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a6 00 04 00 75 62 69 64 69 5f 67 65 74 50 72 6f ......d.....!.......ubidi_getPro
2a8cc0 63 65 73 73 65 64 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 cessedLength.icu.dll..icu.dll/..
2a8ce0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2a8d00 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2a8d20 00 00 a5 00 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 ......ubidi_getParagraphByIndex.
2a8d40 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a8d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2a8d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a4 00 04 00 75 62 69 64 69 5f 67 65 ..`.......d.............ubidi_ge
2a8da0 74 50 61 72 61 67 72 61 70 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tParagraph.icu.dll..icu.dll/....
2a8dc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a8de0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a8e00 a3 00 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 0a ....ubidi_getParaLevel.icu.dll..
2a8e20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a8e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2a8e60 00 00 64 86 00 00 00 00 1c 00 00 00 a2 00 04 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c ..d.............ubidi_getLogical
2a8e80 52 75 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 Run.icu.dll.icu.dll/........-1..
2a8ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2a8ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a1 00 04 00 75 62 69 64 ......`.......d.............ubid
2a8ee0 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f i_getLogicalMap.icu.dll.icu.dll/
2a8f00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a8f20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2a8f40 1e 00 00 00 a0 00 04 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 69 63 ........ubidi_getLogicalIndex.ic
2a8f60 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a8f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2a8fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 9f 00 04 00 75 62 69 64 69 5f 67 65 74 4c `.......d.............ubidi_getL
2a8fc0 65 76 65 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 evels.icu.dll.icu.dll/........-1
2a8fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2a9000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 9e 00 04 00 75 62 ........`.......d.............ub
2a9020 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f idi_getLevelAt.icu.dll..icu.dll/
2a9040 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a9060 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
2a9080 18 00 00 00 9d 00 04 00 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 ........ubidi_getLength.icu.dll.
2a90a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a90c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2a90e0 00 00 64 86 00 00 00 00 1b 00 00 00 9c 00 04 00 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 ..d.............ubidi_getDirecti
2a9100 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 on.icu.dll..icu.dll/........-1..
2a9120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2a9140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9b 00 04 00 75 62 69 64 ......`.......d.....!.......ubid
2a9160 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 i_getCustomizedClass.icu.dll..ic
2a9180 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a91a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2a91c0 64 86 00 00 00 00 1f 00 00 00 9a 00 04 00 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c d.............ubidi_getClassCall
2a91e0 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 back.icu.dll..icu.dll/........-1
2a9200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2a9220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 99 00 04 00 75 62 ........`.......d.............ub
2a9240 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 idi_getBaseDirection.icu.dll..ic
2a9260 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a9280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2a92a0 64 86 00 00 00 00 18 00 00 00 98 00 04 00 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 69 63 d.............ubidi_countRuns.ic
2a92c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a92e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2a9300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 97 00 04 00 75 62 69 64 69 5f 63 6f 75 6e `.......d.............ubidi_coun
2a9320 74 50 61 72 61 67 72 61 70 68 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tParagraphs.icu.dll.icu.dll/....
2a9340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a9360 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
2a9380 96 00 04 00 75 62 69 64 69 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....ubidi_close.icu.dll.icu.dll/
2a93a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a93c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2a93e0 21 00 00 00 95 00 04 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 !.......u_vparseMessageWithError
2a9400 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2a9420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2a9440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 94 00 04 00 75 5f 76 70 61 72 ....`.......d.............u_vpar
2a9460 73 65 4d 65 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 seMessage.icu.dll.icu.dll/......
2a9480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a94a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 93 00 ..54........`.......d.....".....
2a94c0 04 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e ..u_vformatMessageWithError.icu.
2a94e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2a9500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2a9520 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 92 00 04 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 ......d.............u_vformatMes
2a9540 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 sage.icu.dll..icu.dll/........-1
2a9560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2a9580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 91 00 04 00 75 5f ........`.......d.............u_
2a95a0 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f versionToString.icu.dll.icu.dll/
2a95c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a95e0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2a9600 1d 00 00 00 90 00 04 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 69 63 75 ........u_versionFromUString.icu
2a9620 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2a9640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2a9660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8f 00 04 00 75 5f 76 65 72 73 69 6f 6e 46 `.......d.............u_versionF
2a9680 72 6f 6d 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 romString.icu.dll.icu.dll/......
2a96a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a96c0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 8e 00 ..41........`.......d...........
2a96e0 04 00 75 5f 75 6e 65 73 63 61 70 65 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..u_unescapeAt.icu.dll..icu.dll/
2a9700 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a9720 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......39........`.......d.....
2a9740 13 00 00 00 8d 00 04 00 75 5f 75 6e 65 73 63 61 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ........u_unescape.icu.dll..icu.
2a9760 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a9780 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
2a97a0 00 00 00 00 14 00 00 00 8c 00 04 00 75 5f 75 61 73 74 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 ............u_uastrncpy.icu.dll.
2a97c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2a97e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
2a9800 00 00 64 86 00 00 00 00 13 00 00 00 8b 00 04 00 75 5f 75 61 73 74 72 63 70 79 00 69 63 75 2e 64 ..d.............u_uastrcpy.icu.d
2a9820 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2a9840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
2a9860 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 8a 00 04 00 75 5f 74 6f 75 70 70 65 72 00 69 63 ......d.............u_toupper.ic
2a9880 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2a98a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
2a98c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 89 00 04 00 75 5f 74 6f 74 69 74 6c 65 00 `.......d.............u_totitle.
2a98e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2a9900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 ................0.......38......
2a9920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 88 00 04 00 75 5f 74 6f 6c 6f 77 65 ..`.......d.............u_tolowe
2a9940 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 r.icu.dll.icu.dll/........-1....
2a9960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
2a9980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 87 00 04 00 75 5f 73 74 72 74 ....`.......d.............u_strt
2a99a0 6f 6b 5f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ok_r.icu.dll..icu.dll/........-1
2a99c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 ......................0.......37
2a99e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 86 00 04 00 75 5f ........`.......d.............u_
2a9a00 73 74 72 73 74 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 strstr.icu.dll..icu.dll/........
2a9a20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a9a40 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 85 00 04 00 37........`.......d.............
2a9a60 75 5f 73 74 72 73 70 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_strspn.icu.dll..icu.dll/......
2a9a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a9aa0 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 84 00 ..38........`.......d...........
2a9ac0 04 00 75 5f 73 74 72 72 73 74 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_strrstr.icu.dll.icu.dll/....
2a9ae0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2a9b00 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
2a9b20 83 00 04 00 75 5f 73 74 72 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....u_strrchr32.icu.dll.icu.dll/
2a9b40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a9b60 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......38........`.......d.....
2a9b80 12 00 00 00 82 00 04 00 75 5f 73 74 72 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........u_strrchr.icu.dll.icu.dl
2a9ba0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a9bc0 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......38........`.......d...
2a9be0 00 00 12 00 00 00 81 00 04 00 75 5f 73 74 72 70 62 72 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........u_strpbrk.icu.dll.icu.
2a9c00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a9c20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......38........`.......d.
2a9c40 00 00 00 00 12 00 00 00 80 00 04 00 75 5f 73 74 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 ............u_strncpy.icu.dll.ic
2a9c60 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a9c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2a9ca0 64 86 00 00 00 00 20 00 00 00 7f 00 04 00 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 6e 74 d.............u_strncmpCodePoint
2a9cc0 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Order.icu.dll.icu.dll/........-1
2a9ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 ......................0.......38
2a9d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 7e 00 04 00 75 5f ........`.......d.........~...u_
2a9d20 73 74 72 6e 63 6d 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 strncmp.icu.dll.icu.dll/........
2a9d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2a9d60 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 7d 00 04 00 38........`.......d.........}...
2a9d80 75 5f 73 74 72 6e 63 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_strncat.icu.dll.icu.dll/......
2a9da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2a9dc0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 7c 00 ..42........`.......d.........|.
2a9de0 04 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..u_strncasecmp.icu.dll.icu.dll/
2a9e00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2a9e20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......37........`.......d.....
2a9e40 11 00 00 00 7b 00 04 00 75 5f 73 74 72 6c 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....{...u_strlen.icu.dll..icu.dl
2a9e60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2a9e80 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......38........`.......d...
2a9ea0 00 00 12 00 00 00 7a 00 04 00 75 5f 73 74 72 63 73 70 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......z...u_strcspn.icu.dll.icu.
2a9ec0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2a9ee0 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......37........`.......d.
2a9f00 00 00 00 00 11 00 00 00 79 00 04 00 75 5f 73 74 72 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........y...u_strcpy.icu.dll..ic
2a9f20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2a9f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2a9f60 64 86 00 00 00 00 1f 00 00 00 78 00 04 00 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f d.........x...u_strcmpCodePointO
2a9f80 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 rder.icu.dll..icu.dll/........-1
2a9fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 ......................0.......37
2a9fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 77 00 04 00 75 5f ........`.......d.........w...u_
2a9fe0 73 74 72 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 strcmp.icu.dll..icu.dll/........
2aa000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2aa020 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 76 00 04 00 39........`.......d.........v...
2aa040 75 5f 73 74 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 u_strchr32.icu.dll..icu.dll/....
2aa060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2aa080 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 ....37........`.......d.........
2aa0a0 75 00 04 00 75 5f 73 74 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 u...u_strchr.icu.dll..icu.dll/..
2aa0c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2aa0e0 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 ......37........`.......d.......
2aa100 00 00 74 00 04 00 75 5f 73 74 72 63 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..t...u_strcat.icu.dll..icu.dll/
2aa120 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2aa140 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
2aa160 15 00 00 00 73 00 04 00 75 5f 73 74 72 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....s...u_strcasecmp.icu.dll..ic
2aa180 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2aa1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
2aa1c0 64 86 00 00 00 00 13 00 00 00 72 00 04 00 75 5f 73 74 72 54 6f 57 43 53 00 69 63 75 2e 64 6c 6c d.........r...u_strToWCS.icu.dll
2aa1e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2aa200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2aa220 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 71 00 04 00 75 5f 73 74 72 54 6f 55 70 70 65 72 00 69 ....d.........q...u_strToUpper.i
2aa240 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2aa260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2aa280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 70 00 04 00 75 5f 73 74 72 54 6f 55 ..`.......d.........p...u_strToU
2aa2a0 54 46 38 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 TF8WithSub.icu.dll..icu.dll/....
2aa2c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2aa2e0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
2aa300 6f 00 04 00 75 5f 73 74 72 54 6f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f o...u_strToUTF8.icu.dll.icu.dll/
2aa320 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2aa340 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2aa360 1c 00 00 00 6e 00 04 00 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 69 63 75 2e ....n...u_strToUTF32WithSub.icu.
2aa380 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2aa3a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2aa3c0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 6d 00 04 00 75 5f 73 74 72 54 6f 55 54 46 33 32 ......d.........m...u_strToUTF32
2aa3e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2aa400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
2aa420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 6c 00 04 00 75 5f 73 74 72 54 ....`.......d.........l...u_strT
2aa440 6f 54 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 oTitle.icu.dll..icu.dll/........
2aa460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2aa480 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 6b 00 04 00 41........`.......d.........k...
2aa4a0 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 u_strToLower.icu.dll..icu.dll/..
2aa4c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2aa4e0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2aa500 00 00 6a 00 04 00 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 69 63 ..j...u_strToJavaModifiedUTF8.ic
2aa520 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2aa540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2aa560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 69 00 04 00 75 5f 73 74 72 48 61 73 4d 6f `.......d.........i...u_strHasMo
2aa580 72 65 43 68 61 72 33 32 54 68 61 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 reChar32Than.icu.dll..icu.dll/..
2aa5a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2aa5c0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
2aa5e0 00 00 68 00 04 00 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..h...u_strFromWCS.icu.dll..icu.
2aa600 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2aa620 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2aa640 00 00 00 00 1d 00 00 00 67 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 ........g...u_strFromUTF8WithSub
2aa660 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2aa680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2aa6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 66 00 04 00 75 5f 73 74 72 46 ....`.......d.........f...u_strF
2aa6c0 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f romUTF8Lenient.icu.dll..icu.dll/
2aa6e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2aa700 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
2aa720 16 00 00 00 65 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 ....e...u_strFromUTF8.icu.dll.ic
2aa740 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2aa760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2aa780 64 86 00 00 00 00 1e 00 00 00 64 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 d.........d...u_strFromUTF32With
2aa7a0 53 75 62 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 Sub.icu.dll.icu.dll/........-1..
2aa7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
2aa7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 63 00 04 00 75 5f 73 74 ......`.......d.........c...u_st
2aa800 72 46 72 6f 6d 55 54 46 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 rFromUTF32.icu.dll..icu.dll/....
2aa820 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2aa840 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2aa860 62 00 04 00 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 b...u_strFromJavaModifiedUTF8Wit
2aa880 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 hSub.icu.dll..icu.dll/........-1
2aa8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
2aa8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 61 00 04 00 75 5f ........`.......d.........a...u_
2aa8e0 73 74 72 46 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 strFoldCase.icu.dll.icu.dll/....
2aa900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2aa920 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2aa940 60 00 04 00 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c `...u_strFindLast.icu.dll.icu.dl
2aa960 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2aa980 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
2aa9a0 00 00 17 00 00 00 5f 00 04 00 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 69 63 75 2e 64 6c 6c ......_...u_strFindFirst.icu.dll
2aa9c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2aa9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2aaa00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5e 00 04 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 ....d.........^...u_strCompareIt
2aaa20 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 er.icu.dll..icu.dll/........-1..
2aaa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
2aaa60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 5d 00 04 00 75 5f 73 74 ......`.......d.........]...u_st
2aaa80 72 43 6f 6d 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 rCompare.icu.dll..icu.dll/......
2aaaa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2aaac0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5c 00 ..45........`.......d.........\.
2aaae0 04 00 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..u_strCaseCompare.icu.dll..icu.
2aab00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2aab20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
2aab40 00 00 00 00 16 00 00 00 5b 00 04 00 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 69 63 75 2e 64 6c ........[...u_shapeArabic.icu.dl
2aab60 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2aab80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2aaba0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5a 00 04 00 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e ....d.........Z...u_setMemoryFun
2aabc0 63 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ctions.icu.dll..icu.dll/........
2aabe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2aac00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 59 00 04 00 52........`.......d.........Y...
2aac20 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 u_parseMessageWithError.icu.dll.
2aac40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2aac60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2aac80 00 00 64 86 00 00 00 00 17 00 00 00 58 00 04 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 69 ..d.........X...u_parseMessage.i
2aaca0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cu.dll..icu.dll/........-1......
2aacc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 ................0.......37......
2aace0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 57 00 04 00 75 5f 6d 65 6d 73 65 74 ..`.......d.........W...u_memset
2aad00 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2aad20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
2aad40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 56 00 04 00 75 5f 6d 65 6d 72 ....`.......d.........V...u_memr
2aad60 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 chr32.icu.dll.icu.dll/........-1
2aad80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 ......................0.......38
2aada0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 55 00 04 00 75 5f ........`.......d.........U...u_
2aadc0 6d 65 6d 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 memrchr.icu.dll.icu.dll/........
2aade0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2aae00 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 54 00 04 00 38........`.......d.........T...
2aae20 75 5f 6d 65 6d 6d 6f 76 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_memmove.icu.dll.icu.dll/......
2aae40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2aae60 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 53 00 ..37........`.......d.........S.
2aae80 04 00 75 5f 6d 65 6d 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_memcpy.icu.dll..icu.dll/....
2aaea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2aaec0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2aaee0 52 00 04 00 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 69 63 75 2e 64 R...u_memcmpCodePointOrder.icu.d
2aaf00 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2aaf20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a ............0.......37........`.
2aaf40 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 51 00 04 00 75 5f 6d 65 6d 63 6d 70 00 69 63 75 ......d.........Q...u_memcmp.icu
2aaf60 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2aaf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
2aafa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 50 00 04 00 75 5f 6d 65 6d 63 68 72 33 32 `.......d.........P...u_memchr32
2aafc0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2aafe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 ..................0.......37....
2ab000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 4f 00 04 00 75 5f 6d 65 6d 63 ....`.......d.........O...u_memc
2ab020 68 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 hr.icu.dll..icu.dll/........-1..
2ab040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
2ab060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 4e 00 04 00 75 5f 6d 65 ......`.......d.........N...u_me
2ab080 6d 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 mcasecmp.icu.dll..icu.dll/......
2ab0a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ab0c0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 4d 00 ..39........`.......d.........M.
2ab0e0 04 00 75 5f 69 73 78 64 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..u_isxdigit.icu.dll..icu.dll/..
2ab100 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2ab120 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 ......38........`.......d.......
2ab140 00 00 4c 00 04 00 75 5f 69 73 75 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..L...u_isupper.icu.dll.icu.dll/
2ab160 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2ab180 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......38........`.......d.....
2ab1a0 12 00 00 00 4b 00 04 00 75 5f 69 73 74 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....K...u_istitle.icu.dll.icu.dl
2ab1c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2ab1e0 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......38........`.......d...
2ab200 00 00 12 00 00 00 4a 00 04 00 75 5f 69 73 73 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......J...u_isspace.icu.dll.icu.
2ab220 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2ab240 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......38........`.......d.
2ab260 00 00 00 00 12 00 00 00 49 00 04 00 75 5f 69 73 70 75 6e 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 ........I...u_ispunct.icu.dll.ic
2ab280 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2ab2a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
2ab2c0 64 86 00 00 00 00 12 00 00 00 48 00 04 00 75 5f 69 73 70 72 69 6e 74 00 69 63 75 2e 64 6c 6c 00 d.........H...u_isprint.icu.dll.
2ab2e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2ab300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
2ab320 00 00 64 86 00 00 00 00 12 00 00 00 47 00 04 00 75 5f 69 73 6c 6f 77 65 72 00 69 63 75 2e 64 6c ..d.........G...u_islower.icu.dl
2ab340 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2ab360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
2ab380 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 46 00 04 00 75 5f 69 73 67 72 61 70 68 00 69 63 75 2e ....d.........F...u_isgraph.icu.
2ab3a0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2ab3c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
2ab3e0 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 45 00 04 00 75 5f 69 73 64 69 67 69 74 00 69 63 ......d.........E...u_isdigit.ic
2ab400 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2ab420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
2ab440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 44 00 04 00 75 5f 69 73 64 65 66 69 6e 65 `.......d.........D...u_isdefine
2ab460 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 d.icu.dll.icu.dll/........-1....
2ab480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 ..................0.......38....
2ab4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 43 00 04 00 75 5f 69 73 63 6e ....`.......d.........C...u_iscn
2ab4c0 74 72 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 trl.icu.dll.icu.dll/........-1..
2ab4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 ....................0.......38..
2ab500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 42 00 04 00 75 5f 69 73 ......`.......d.........B...u_is
2ab520 62 6c 61 6e 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 blank.icu.dll.icu.dll/........-1
2ab540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 ......................0.......37
2ab560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 41 00 04 00 75 5f ........`.......d.........A...u_
2ab580 69 73 62 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 isbase.icu.dll..icu.dll/........
2ab5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ab5c0 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 40 00 04 00 38........`.......d.........@...
2ab5e0 75 5f 69 73 61 6c 70 68 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_isalpha.icu.dll.icu.dll/......
2ab600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ab620 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 3f 00 ..38........`.......d.........?.
2ab640 04 00 75 5f 69 73 61 6c 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_isalnum.icu.dll.icu.dll/....
2ab660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ab680 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2ab6a0 3e 00 04 00 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e >...u_isWhitespace.icu.dll..icu.
2ab6c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2ab6e0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
2ab700 00 00 00 00 18 00 00 00 3d 00 04 00 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 69 63 75 2e ........=...u_isUWhiteSpace.icu.
2ab720 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2ab740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2ab760 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 3c 00 04 00 75 5f 69 73 55 55 70 70 65 72 63 61 ......d.........<...u_isUUpperca
2ab780 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 se.icu.dll..icu.dll/........-1..
2ab7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
2ab7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 3b 00 04 00 75 5f 69 73 ......`.......d.........;...u_is
2ab7e0 55 4c 6f 77 65 72 63 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ULowercase.icu.dll..icu.dll/....
2ab800 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ab820 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2ab840 3a 00 04 00 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e :...u_isUAlphabetic.icu.dll.icu.
2ab860 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2ab880 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
2ab8a0 00 00 00 00 15 00 00 00 39 00 04 00 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 69 63 75 2e 64 6c 6c ........9...u_isMirrored.icu.dll
2ab8c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2ab8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2ab900 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 38 00 04 00 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 ....d.........8...u_isJavaSpaceC
2ab920 68 61 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 har.icu.dll.icu.dll/........-1..
2ab940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2ab960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 37 00 04 00 75 5f 69 73 ......`.......d.........7...u_is
2ab980 4a 61 76 61 49 44 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 JavaIDStart.icu.dll.icu.dll/....
2ab9a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ab9c0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2ab9e0 36 00 04 00 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 6...u_isJavaIDPart.icu.dll..icu.
2aba00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2aba20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
2aba40 00 00 00 00 17 00 00 00 35 00 04 00 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 69 63 75 2e 64 ........5...u_isISOControl.icu.d
2aba60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2aba80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2abaa0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 34 00 04 00 75 5f 69 73 49 44 53 74 61 72 74 00 ......d.........4...u_isIDStart.
2abac0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2abae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
2abb00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 33 00 04 00 75 5f 69 73 49 44 50 61 ..`.......d.........3...u_isIDPa
2abb20 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 rt.icu.dll..icu.dll/........-1..
2abb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2abb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 32 00 04 00 75 5f 69 73 ......`.......d.........2...u_is
2abb80 49 44 49 67 6e 6f 72 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 IDIgnorable.icu.dll.icu.dll/....
2abba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2abbc0 20 20 20 20 33 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0f 00 00 00 ....35........`.......d.........
2abbe0 31 00 04 00 75 5f 69 6e 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 1...u_init.icu.dll..icu.dll/....
2abc00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2abc20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2abc40 30 00 04 00 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 69 63 75 2e 64 6c 6c 00 0...u_hasBinaryProperty.icu.dll.
2abc60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2abc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2abca0 00 00 64 86 00 00 00 00 15 00 00 00 2f 00 04 00 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 69 63 75 ..d........./...u_getVersion.icu
2abcc0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2abce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2abd00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2e 00 04 00 75 5f 67 65 74 55 6e 69 63 6f `.......d.............u_getUnico
2abd20 64 65 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 deVersion.icu.dll.icu.dll/......
2abd40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2abd60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2d 00 ..51........`.......d.........-.
2abd80 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 69 63 75 2e 64 6c 6c ..u_getPropertyValueName.icu.dll
2abda0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2abdc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2abde0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2c 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 ....d.........,...u_getPropertyV
2abe00 61 6c 75 65 45 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 alueEnum.icu.dll..icu.dll/......
2abe20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2abe40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2b 00 ..46........`.......d.........+.
2abe60 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..u_getPropertyName.icu.dll.icu.
2abe80 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2abea0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2abec0 00 00 00 00 1a 00 00 00 2a 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 69 63 ........*...u_getPropertyEnum.ic
2abee0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2abf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2abf20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 29 00 04 00 75 5f 67 65 74 4e 75 6d 65 72 `.......d.........)...u_getNumer
2abf40 69 63 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 icValue.icu.dll.icu.dll/........
2abf60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2abf80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 28 00 04 00 50........`.......d.........(...
2abfa0 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 u_getIntPropertyValue.icu.dll.ic
2abfc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2abfe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2ac000 64 86 00 00 00 00 21 00 00 00 27 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 d.....!...'...u_getIntPropertyMi
2ac020 6e 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nValue.icu.dll..icu.dll/........
2ac040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ac060 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 26 00 04 00 53........`.......d.....!...&...
2ac080 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c u_getIntPropertyMaxValue.icu.dll
2ac0a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2ac0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2ac0e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 25 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 ....d.........%...u_getIntProper
2ac100 74 79 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tyMap.icu.dll.icu.dll/........-1
2ac120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2ac140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 24 00 04 00 75 5f ........`.......d.........$...u_
2ac160 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e getFC_NFKC_Closure.icu.dll..icu.
2ac180 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2ac1a0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2ac1c0 00 00 00 00 19 00 00 00 23 00 04 00 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 69 63 75 ........#...u_getDataVersion.icu
2ac1e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2ac200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2ac220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 22 00 04 00 75 5f 67 65 74 43 6f 6d 62 69 `.......d........."...u_getCombi
2ac240 6e 69 6e 67 43 6c 61 73 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ningClass.icu.dll.icu.dll/......
2ac260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ac280 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 21 00 ..51........`.......d.........!.
2ac2a0 04 00 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 69 63 75 2e 64 6c 6c ..u_getBinaryPropertySet.icu.dll
2ac2c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..icu.dll/........-1............
2ac2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2ac300 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 20 00 04 00 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 ....d.............u_getBidiPaire
2ac320 64 42 72 61 63 6b 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 dBracket.icu.dll..icu.dll/......
2ac340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ac360 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1f 00 ..53........`.......d.....!.....
2ac380 04 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 ..u_formatMessageWithError.icu.d
2ac3a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........-1..........
2ac3c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2ac3e0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1e 00 04 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 ......d.............u_formatMess
2ac400 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 age.icu.dll.icu.dll/........-1..
2ac420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
2ac440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 1d 00 04 00 75 5f 66 6f ......`.......d.............u_fo
2ac460 72 44 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rDigit.icu.dll..icu.dll/........
2ac480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ac4a0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 1c 00 04 00 39........`.......d.............
2ac4c0 75 5f 66 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 u_foldCase.icu.dll..icu.dll/....
2ac4e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ac500 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
2ac520 1b 00 04 00 75 5f 65 72 72 6f 72 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....u_errorName.icu.dll.icu.dll/
2ac540 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2ac560 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
2ac580 18 00 00 00 1a 00 04 00 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 69 63 75 2e 64 6c 6c 00 ........u_enumCharTypes.icu.dll.
2ac5a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2ac5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2ac5e0 00 00 64 86 00 00 00 00 18 00 00 00 19 00 04 00 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 ..d.............u_enumCharNames.
2ac600 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2ac620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 ................0.......36......
2ac640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 18 00 04 00 75 5f 64 69 67 69 74 00 ..`.......d.............u_digit.
2ac660 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 icu.dll.icu.dll/........-1......
2ac680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
2ac6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 17 00 04 00 75 5f 63 6f 75 6e 74 43 ..`.......d.............u_countC
2ac6c0 68 61 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 har32.icu.dll.icu.dll/........-1
2ac6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 ......................0.......38
2ac700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 16 00 04 00 75 5f ........`.......d.............u_
2ac720 63 6c 65 61 6e 75 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 cleanup.icu.dll.icu.dll/........
2ac740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ac760 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 15 00 04 00 44........`.......d.............
2ac780 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f u_charsToUChars.icu.dll.icu.dll/
2ac7a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2ac7c0 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......39........`.......d.....
2ac7e0 13 00 00 00 14 00 04 00 75 5f 63 68 61 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ........u_charType.icu.dll..icu.
2ac800 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2ac820 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
2ac840 00 00 00 00 13 00 00 00 13 00 04 00 75 5f 63 68 61 72 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a ............u_charName.icu.dll..
2ac860 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2ac880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2ac8a0 00 00 64 86 00 00 00 00 15 00 00 00 12 00 04 00 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 69 63 75 ..d.............u_charMirror.icu
2ac8c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..icu.dll/........-1........
2ac8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2ac900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 11 00 04 00 75 5f 63 68 61 72 46 72 6f 6d `.......d.............u_charFrom
2ac920 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Name.icu.dll..icu.dll/........-1
2ac940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2ac960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 10 00 04 00 75 5f ........`.......d.............u_
2ac980 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 charDirection.icu.dll.icu.dll/..
2ac9a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2ac9c0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2ac9e0 00 00 0f 00 04 00 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a ......u_charDigitValue.icu.dll..
2aca00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2aca20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
2aca40 00 00 64 86 00 00 00 00 12 00 00 00 0e 00 04 00 75 5f 63 68 61 72 41 67 65 00 69 63 75 2e 64 6c ..d.............u_charAge.icu.dl
2aca60 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2aca80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......38........`...
2acaa0 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 0d 00 04 00 75 5f 63 61 74 6f 70 65 6e 00 69 63 75 2e ....d.............u_catopen.icu.
2acac0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........-1..........
2acae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
2acb00 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 0c 00 04 00 75 5f 63 61 74 67 65 74 73 00 69 63 ......d.............u_catgets.ic
2acb20 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 u.dll.icu.dll/........-1........
2acb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
2acb60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 0b 00 04 00 75 5f 63 61 74 63 6c 6f 73 65 `.......d.............u_catclose
2acb80 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .icu.dll..icu.dll/........-1....
2acba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
2acbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 0a 00 04 00 75 5f 61 75 73 74 ....`.......d.............u_aust
2acbe0 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 rncpy.icu.dll.icu.dll/........-1
2acc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
2acc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 09 00 04 00 75 5f ........`.......d.............u_
2acc40 61 75 73 74 72 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 austrcpy.icu.dll..icu.dll/......
2acc60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2acc80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 08 00 ..44........`.......d...........
2acca0 04 00 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..u_UCharsToChars.icu.dll.icu.dl
2accc0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2acce0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
2acd00 00 00 26 00 00 00 07 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 ..&.......UCNV_TO_U_CALLBACK_SUB
2acd20 53 54 49 54 55 54 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 STITUTE.icu.dll.icu.dll/........
2acd40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2acd60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 06 00 04 00 52........`.......d.............
2acd80 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 69 63 75 2e 64 6c 6c 00 UCNV_TO_U_CALLBACK_STOP.icu.dll.
2acda0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 icu.dll/........-1..............
2acdc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2acde0 00 00 64 86 00 00 00 00 20 00 00 00 05 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 ..d.............UCNV_TO_U_CALLBA
2ace00 43 4b 5f 53 4b 49 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 CK_SKIP.icu.dll.icu.dll/........
2ace20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ace40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 04 00 04 00 54........`.......d.....".......
2ace60 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 69 63 75 2e 64 6c UCNV_TO_U_CALLBACK_ESCAPE.icu.dl
2ace80 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.icu.dll/........-1............
2acea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2acec0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 03 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 ....d.....(.......UCNV_FROM_U_CA
2acee0 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c LLBACK_SUBSTITUTE.icu.dll.icu.dl
2acf00 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2acf20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2acf40 00 00 22 00 00 00 02 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 ..".......UCNV_FROM_U_CALLBACK_S
2acf60 54 4f 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 TOP.icu.dll.icu.dll/........-1..
2acf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2acfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 55 43 4e 56 ......`.......d.....".......UCNV
2acfc0 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 69 63 75 2e 64 6c 6c 00 69 63 _FROM_U_CALLBACK_SKIP.icu.dll.ic
2acfe0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 u.dll/........-1................
2ad000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2ad020 64 86 00 00 00 00 24 00 00 00 00 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 d.....$.......UCNV_FROM_U_CALLBA
2ad040 43 4b 5f 45 53 43 41 50 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 CK_ESCAPE.icu.dll.icu.dll/......
2ad060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ad080 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 ..278.......`.d.................
2ad0a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........=.............
2ad0c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 ......@..B.idata$5..............
2ad0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2ad100 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 ......................@.@.......
2ad120 09 00 00 00 00 00 07 69 63 75 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .......icu.dll'.................
2ad140 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
2ad160 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
2ad180 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ................icu_NULL_THUNK_D
2ad1a0 41 54 41 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.icu.dll/........-1..........
2ad1c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a ............0.......246.......`.
2ad1e0 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2ad200 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....=...d...............@..B.ida
2ad220 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2ad240 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 69 63 75 2e 64 6c 6c 27 00 13 10 07 00 00 00 @.0..............icu.dll'.......
2ad260 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
2ad280 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 K....................@comp.id.u.
2ad2a0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
2ad2c0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 69 63 75 2e 64 6c 6c 2f 20 20 ULL_IMPORT_DESCRIPTOR.icu.dll/..
2ad2e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2ad300 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 ......477.......`.d.............
2ad320 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 .......debug$S........=.........
2ad340 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
2ad360 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
2ad380 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
2ad3a0 00 00 0e 00 09 00 00 00 00 00 07 69 63 75 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 ...........icu.dll'.............
2ad3c0 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
2ad3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
2ad400 00 03 00 10 00 00 00 05 00 00 00 03 00 69 63 75 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .............icu.dll.@comp.id.u.
2ad420 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
2ad440 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
2ad460 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
2ad480 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 .......................5........
2ad4a0 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 75 .....J...__IMPORT_DESCRIPTOR_icu
2ad4c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 75 5f 4e .__NULL_IMPORT_DESCRIPTOR..icu_N
2ad4e0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..ieframe.dll/....
2ad500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ad520 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 1c 00 04 00 61........`.......d.....).......
2ad540 49 45 55 6e 72 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 00 69 65 66 IEUnregisterWritableRegistry.ief
2ad560 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 rame.dll..ieframe.dll/....-1....
2ad580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2ad5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1b 00 04 00 49 45 54 72 61 63 ....`.......d.....(.......IETrac
2ad5c0 6b 69 6e 67 50 72 6f 74 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 00 69 65 66 72 61 6d 65 2e 64 6c kingProtectionEnabled.ieframe.dl
2ad5e0 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ieframe.dll/....-1............
2ad600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2ad620 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1a 00 04 00 49 45 53 68 6f 77 53 61 76 65 46 69 6c 65 ....d.....!.......IEShowSaveFile
2ad640 44 69 61 6c 6f 67 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f Dialog.ieframe.dll..ieframe.dll/
2ad660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ad680 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2ad6a0 19 00 04 00 49 45 53 68 6f 77 4f 70 65 6e 46 69 6c 65 44 69 61 6c 6f 67 00 69 65 66 72 61 6d 65 ....IEShowOpenFileDialog.ieframe
2ad6c0 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ieframe.dll/....-1........
2ad6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2ad700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 18 00 04 00 49 45 53 65 74 50 72 6f 74 65 `.......d.....%.......IESetProte
2ad720 63 74 65 64 4d 6f 64 65 43 6f 6f 6b 69 65 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 ctedModeCookie.ieframe.dll..iefr
2ad740 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ame.dll/....-1..................
2ad760 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
2ad780 00 00 00 00 17 00 00 00 17 00 04 00 49 45 53 61 76 65 46 69 6c 65 00 69 65 66 72 61 6d 65 2e 64 ............IESaveFile.ieframe.d
2ad7a0 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ieframe.dll/....-1..........
2ad7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2ad7e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 16 00 04 00 49 45 52 65 6d 6f 76 65 44 69 72 65 ......d.............IERemoveDire
2ad800 63 74 6f 72 79 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 ctory.ieframe.dll.ieframe.dll/..
2ad820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ad840 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 15 00 ..64........`.......d.....,.....
2ad860 04 00 49 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 56 61 6c 75 ..IERegisterWritableRegistryValu
2ad880 65 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.ieframe.dll.ieframe.dll/....-1
2ad8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2ad8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 14 00 04 00 49 45 ........`.......d.....*.......IE
2ad8e0 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 4b 65 79 00 69 65 66 72 RegisterWritableRegistryKey.iefr
2ad900 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ame.dll.ieframe.dll/....-1......
2ad920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2ad940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 13 00 04 00 49 45 52 65 67 53 65 74 ..`.......d.............IERegSet
2ad960 56 61 6c 75 65 45 78 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f ValueEx.ieframe.dll.ieframe.dll/
2ad980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ad9a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2ad9c0 12 00 04 00 49 45 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 00 69 65 66 72 61 6d 65 2e 64 6c 6c ....IERegCreateKeyEx.ieframe.dll
2ad9e0 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ieframe.dll/....-1............
2ada00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2ada20 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 11 00 04 00 49 45 52 65 66 72 65 73 68 45 6c 65 76 61 ....d.....%.......IERefreshEleva
2ada40 74 69 6f 6e 50 6f 6c 69 63 79 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e tionPolicy.ieframe.dll..ieframe.
2ada60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2ada80 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2adaa0 19 00 00 00 10 00 04 00 49 45 4d 6f 76 65 46 69 6c 65 45 78 00 69 65 66 72 61 6d 65 2e 64 6c 6c ........IEMoveFileEx.ieframe.dll
2adac0 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ieframe.dll/....-1............
2adae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2adb00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0f 00 04 00 49 45 4c 61 75 6e 63 68 55 52 4c 00 69 65 ....d.............IELaunchURL.ie
2adb20 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 frame.dll.ieframe.dll/....-1....
2adb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2adb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0e 00 04 00 49 45 49 73 50 72 ....`.......d.....!.......IEIsPr
2adb80 6f 74 65 63 74 65 64 4d 6f 64 65 55 52 4c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 otectedModeURL.ieframe.dll..iefr
2adba0 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ame.dll/....-1..................
2adbc0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2adbe0 00 00 00 00 25 00 00 00 0d 00 04 00 49 45 49 73 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 50 72 6f ....%.......IEIsProtectedModePro
2adc00 63 65 73 73 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 cess.ieframe.dll..ieframe.dll/..
2adc20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2adc40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0c 00 ..54........`.......d.....".....
2adc60 04 00 49 45 49 73 49 6e 50 72 69 76 61 74 65 42 72 6f 77 73 69 6e 67 00 69 65 66 72 61 6d 65 2e ..IEIsInPrivateBrowsing.ieframe.
2adc80 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ieframe.dll/....-1..........
2adca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2adcc0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0b 00 04 00 49 45 49 6e 50 72 69 76 61 74 65 46 ......d.....(.......IEInPrivateF
2adce0 69 6c 74 65 72 69 6e 67 45 6e 61 62 6c 65 64 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 ilteringEnabled.ieframe.dll.iefr
2add00 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ame.dll/....-1..................
2add20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2add40 00 00 00 00 22 00 00 00 0a 00 04 00 49 45 47 65 74 57 72 69 74 65 61 62 6c 65 4c 6f 77 48 4b 43 ....".......IEGetWriteableLowHKC
2add60 55 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 U.ieframe.dll.ieframe.dll/....-1
2add80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2adda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 09 00 04 00 49 45 ........`.......d.....%.......IE
2addc0 47 65 74 57 72 69 74 65 61 62 6c 65 46 6f 6c 64 65 72 50 61 74 68 00 69 65 66 72 61 6d 65 2e 64 GetWriteableFolderPath.ieframe.d
2adde0 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ieframe.dll/....-1..........
2ade00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2ade20 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 08 00 04 00 49 45 47 65 74 50 72 6f 74 65 63 74 ......d.....%.......IEGetProtect
2ade40 65 64 4d 6f 64 65 43 6f 6f 6b 69 65 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d edModeCookie.ieframe.dll..iefram
2ade60 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
2ade80 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2adea0 00 00 22 00 00 00 07 00 04 00 49 45 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 00 ..".......IEGetFileAttributesEx.
2adec0 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ieframe.dll.ieframe.dll/....-1..
2adee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2adf00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 06 00 04 00 49 45 46 69 ......`.......d.............IEFi
2adf20 6e 64 46 69 72 73 74 46 69 6c 65 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e ndFirstFile.ieframe.dll.ieframe.
2adf40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2adf60 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
2adf80 28 00 00 00 05 00 04 00 49 45 44 69 73 61 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 57 69 74 68 (.......IEDisassociateThreadWith
2adfa0 54 61 62 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 Tab.ieframe.dll.ieframe.dll/....
2adfc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2adfe0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 04 00 04 00 45........`.......d.............
2ae000 49 45 44 65 6c 65 74 65 46 69 6c 65 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d IEDeleteFile.ieframe.dll..iefram
2ae020 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
2ae040 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
2ae060 00 00 19 00 00 00 03 00 04 00 49 45 43 72 65 61 74 65 46 69 6c 65 00 69 65 66 72 61 6d 65 2e 64 ..........IECreateFile.ieframe.d
2ae080 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ieframe.dll/....-1..........
2ae0a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2ae0c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 02 00 04 00 49 45 43 72 65 61 74 65 44 69 72 65 ......d.............IECreateDire
2ae0e0 63 74 6f 72 79 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 ctory.ieframe.dll.ieframe.dll/..
2ae100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ae120 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 ..49........`.......d...........
2ae140 04 00 49 45 43 61 6e 63 65 6c 53 61 76 65 46 69 6c 65 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a ..IECancelSaveFile.ieframe.dll..
2ae160 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ieframe.dll/....-1..............
2ae180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2ae1a0 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 49 45 41 73 73 6f 63 69 61 74 65 54 68 72 65 61 ..d.....%.......IEAssociateThrea
2ae1c0 64 57 69 74 68 54 61 62 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c dWithTab.ieframe.dll..ieframe.dl
2ae1e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2ae200 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 ......286.......`.d.............
2ae220 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
2ae240 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
2ae260 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
2ae280 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
2ae2a0 00 00 12 00 09 00 00 00 00 00 0b 69 65 66 72 61 6d 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........ieframe.dll'.........
2ae2c0 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
2ae2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
2ae300 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 69 65 66 72 61 6d 65 5f ........................ieframe_
2ae320 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.ieframe.dll/....
2ae340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ae360 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...................
2ae380 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
2ae3a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
2ae3c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 69 65 66 ............@.0..............ief
2ae3e0 72 61 6d 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d rame.dll'....................u.M
2ae400 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2ae420 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
2ae440 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
2ae460 49 50 54 4f 52 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.ieframe.dll/....-1........
2ae480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
2ae4a0 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2ae4c0 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
2ae4e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
2ae500 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
2ae520 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 69 65 66 72 61 ..........@................iefra
2ae540 6d 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 me.dll'....................u.Mic
2ae560 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
2ae580 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
2ae5a0 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .ieframe.dll.@comp.id.u.........
2ae5c0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
2ae5e0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
2ae600 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
2ae620 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
2ae640 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 65 66 72 61 6d 65 00 5f 5f 4e .__IMPORT_DESCRIPTOR_ieframe.__N
2ae660 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 65 66 72 61 6d 65 5f 4e ULL_IMPORT_DESCRIPTOR..ieframe_N
2ae680 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..imagehlp.dll/...
2ae6a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ae6c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 16 00 04 00 55........`.......d.....#.......
2ae6e0 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 69 6d 61 67 65 68 6c 70 2e 64 UpdateDebugInfoFileEx.imagehlp.d
2ae700 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..imagehlp.dll/...-1..........
2ae720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2ae740 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 15 00 04 00 55 70 64 61 74 65 44 65 62 75 67 49 ......d.....!.......UpdateDebugI
2ae760 6e 66 6f 46 69 6c 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 nfoFile.imagehlp.dll..imagehlp.d
2ae780 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ae7a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
2ae7c0 00 00 14 00 04 00 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 ......UnMapAndLoad.imagehlp.dll.
2ae7e0 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imagehlp.dll/...-1..............
2ae800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2ae820 00 00 64 86 00 00 00 00 1c 00 00 00 13 00 04 00 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 69 ..d.............TouchFileTimes.i
2ae840 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 magehlp.dll.imagehlp.dll/...-1..
2ae860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
2ae880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 12 00 04 00 53 65 74 49 ......`.......d.....'.......SetI
2ae8a0 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 6d 61 67 65 68 6c 70 2e 64 mageConfigInformation.imagehlp.d
2ae8c0 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..imagehlp.dll/...-1..........
2ae8e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2ae900 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 00 04 00 52 65 42 61 73 65 49 6d 61 67 65 36 ......d.............ReBaseImage6
2ae920 34 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 4.imagehlp.dll..imagehlp.dll/...
2ae940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ae960 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 10 00 04 00 45........`.......d.............
2ae980 52 65 42 61 73 65 49 6d 61 67 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 ReBaseImage.imagehlp.dll..imageh
2ae9a0 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lp.dll/...-1....................
2ae9c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2ae9e0 00 00 21 00 00 00 0f 00 04 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 69 6d ..!.......MapFileAndCheckSumW.im
2aea00 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 agehlp.dll..imagehlp.dll/...-1..
2aea20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2aea40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0e 00 04 00 4d 61 70 46 ......`.......d.....!.......MapF
2aea60 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d ileAndCheckSumA.imagehlp.dll..im
2aea80 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 agehlp.dll/...-1................
2aeaa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2aeac0 64 86 00 00 00 00 18 00 00 00 0d 00 04 00 4d 61 70 41 6e 64 4c 6f 61 64 00 69 6d 61 67 65 68 6c d.............MapAndLoad.imagehl
2aeae0 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.imagehlp.dll/...-1........
2aeb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2aeb20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0c 00 04 00 49 6d 61 67 65 55 6e 6c 6f 61 `.......d.............ImageUnloa
2aeb40 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 d.imagehlp.dll..imagehlp.dll/...
2aeb60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2aeb80 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0b 00 04 00 56........`.......d.....$.......
2aeba0 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 69 6d 61 67 65 68 6c 70 2e ImageRemoveCertificate.imagehlp.
2aebc0 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.imagehlp.dll/...-1..........
2aebe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2aec00 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0a 00 04 00 49 6d 61 67 65 4c 6f 61 64 00 69 6d ......d.............ImageLoad.im
2aec20 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 agehlp.dll..imagehlp.dll/...-1..
2aec40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2aec60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 09 00 04 00 49 6d 61 67 ......`.......d.....".......Imag
2aec80 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d eGetDigestStream.imagehlp.dll.im
2aeca0 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 agehlp.dll/...-1................
2aecc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2aece0 64 86 00 00 00 00 27 00 00 00 08 00 04 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 d.....'.......ImageGetCertificat
2aed00 65 48 65 61 64 65 72 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 eHeader.imagehlp.dll..imagehlp.d
2aed20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2aed40 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2aed60 00 00 07 00 04 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 69 6d ......ImageGetCertificateData.im
2aed80 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 agehlp.dll..imagehlp.dll/...-1..
2aeda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2aedc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 06 00 04 00 49 6d 61 67 ......`.......d.....(.......Imag
2aede0 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 69 6d 61 67 65 68 6c 70 2e eEnumerateCertificates.imagehlp.
2aee00 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.imagehlp.dll/...-1..........
2aee20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2aee40 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 05 00 04 00 49 6d 61 67 65 41 64 64 43 65 72 74 ......d.....!.......ImageAddCert
2aee60 69 66 69 63 61 74 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 ificate.imagehlp.dll..imagehlp.d
2aee80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2aeea0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
2aeec0 00 00 04 00 04 00 47 65 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 ......GetImageUnusedHeaderBytes.
2aeee0 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 imagehlp.dll..imagehlp.dll/...-1
2aef00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2aef20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 03 00 04 00 47 65 ........`.......d.....'.......Ge
2aef40 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 6d 61 67 65 68 6c 70 tImageConfigInformation.imagehlp
2aef60 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imagehlp.dll/...-1........
2aef80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2aefa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 02 00 04 00 43 68 65 63 6b 53 75 6d 4d 61 `.......d.............CheckSumMa
2aefc0 70 70 65 64 46 69 6c 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 ppedFile.imagehlp.dll.imagehlp.d
2aefe0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2af000 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2af020 00 00 01 00 04 00 42 69 6e 64 49 6d 61 67 65 45 78 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a ......BindImageEx.imagehlp.dll..
2af040 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imagehlp.dll/...-1..............
2af060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2af080 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 42 69 6e 64 49 6d 61 67 65 00 69 6d 61 67 65 68 ..d.............BindImage.imageh
2af0a0 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 lp.dll..imagehlp.dll/...-1......
2af0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 ................0.......288.....
2af0e0 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2af100 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
2af120 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2af140 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
2af160 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 6d 61 ............@.@..............ima
2af180 67 65 68 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 gehlp.dll'....................u.
2af1a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2af1c0 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2af1e0 02 00 00 00 02 00 1e 00 00 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........imagehlp_NULL_THUNK_D
2af200 41 54 41 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.imagehlp.dll/...-1..........
2af220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
2af240 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2af260 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
2af280 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2af2a0 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 27 00 13 @.0..............imagehlp.dll'..
2af2c0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2af2e0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
2af300 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
2af320 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6d 61 67 ..__NULL_IMPORT_DESCRIPTOR..imag
2af340 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ehlp.dll/...-1..................
2af360 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......498.......`.d.......
2af380 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
2af3a0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2af3c0 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2af3e0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2af400 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 27 00 13 @................imagehlp.dll'..
2af420 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2af440 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
2af460 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 69 6d 61 67 65 68 6c 70 ........................imagehlp
2af480 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
2af4a0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
2af4c0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
2af4e0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
2af500 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
2af520 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 61 67 65 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_imagehlp.__NULL_IM
2af540 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..imagehlp_NULL_T
2af560 48 55 4e 4b 5f 44 41 54 41 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.imgutil.dll/....-1....
2af580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2af5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 08 00 04 00 53 6e 69 66 66 53 ....`.......d.............SniffS
2af5c0 74 72 65 61 6d 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 tream.imgutil.dll.imgutil.dll/..
2af5e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2af600 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 ..49........`.......d...........
2af620 04 00 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 0a ..IdentifyMIMEType.imgutil.dll..
2af640 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imgutil.dll/....-1..............
2af660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2af680 00 00 64 86 00 00 00 00 1e 00 00 00 06 00 04 00 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 ..d.............GetMaxMIMEIDByte
2af6a0 73 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.imgutil.dll.imgutil.dll/....-1
2af6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
2af6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 05 00 04 00 44 69 ........`.......d.............Di
2af700 74 68 65 72 54 6f 38 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f therTo8.imgutil.dll.imgutil.dll/
2af720 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2af740 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2af760 04 00 04 00 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d ....DecodeImageEx.imgutil.dll.im
2af780 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gutil.dll/....-1................
2af7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2af7c0 64 86 00 00 00 00 18 00 00 00 03 00 04 00 44 65 63 6f 64 65 49 6d 61 67 65 00 69 6d 67 75 74 69 d.............DecodeImage.imguti
2af7e0 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.dll.imgutil.dll/....-1........
2af800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2af820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 00 04 00 43 72 65 61 74 65 4d 49 4d 45 `.......d.............CreateMIME
2af840 4d 61 70 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 Map.imgutil.dll.imgutil.dll/....
2af860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2af880 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 01 00 04 00 56........`.......d.....$.......
2af8a0 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 69 6d 67 75 74 69 6c 2e CreateDDrawSurfaceOnDIB.imgutil.
2af8c0 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.imgutil.dll/....-1..........
2af8e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2af900 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 6d 70 75 74 65 49 6e 76 43 4d ......d.............ComputeInvCM
2af920 41 50 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 AP.imgutil.dll..imgutil.dll/....
2af940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2af960 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 286.......`.d...................
2af980 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
2af9a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 ....@..B.idata$5................
2af9c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2af9e0 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 ....................@.@.........
2afa00 00 00 00 00 0b 69 6d 67 75 74 69 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....imgutil.dll'...............
2afa20 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
2afa40 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
2afa60 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f 54 ..................imgutil_NULL_T
2afa80 48 55 4e 4b 5f 44 41 54 41 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.imgutil.dll/....-1....
2afaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 ..................0.......250...
2afac0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2afae0 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...d...............@.
2afb00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2afb20 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 69 6d 67 75 74 69 6c 2e 64 ......@.0..............imgutil.d
2afb40 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
2afb60 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
2afb80 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
2afba0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
2afbc0 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imgutil.dll/....-1..............
2afbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......493.......`.d...
2afc00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2afc20 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 A...................@..B.idata$2
2afc40 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2afc60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 .idata$6........................
2afc80 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 69 6d 67 75 74 69 6c 2e 64 6c 6c ....@................imgutil.dll
2afca0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
2afcc0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
2afce0 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 69 6d 67 75 74 ...........................imgut
2afd00 69 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 il.dll.@comp.id.u...............
2afd20 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
2afd40 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
2afd60 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
2afd80 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 .........9.............R...__IMP
2afda0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d ORT_DESCRIPTOR_imgutil.__NULL_IM
2afdc0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 PORT_DESCRIPTOR..imgutil_NULL_TH
2afde0 55 4e 4b 5f 44 41 54 41 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA..imm32.dll/......-1....
2afe00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2afe20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 51 00 04 00 49 6d 6d 55 6e 72 ....`.......d.........Q...ImmUnr
2afe40 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c egisterWordW.imm32.dll..imm32.dl
2afe60 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2afe80 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2afea0 1d 00 00 00 50 00 04 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 69 6d 6d 33 32 ....P...ImmUnregisterWordA.imm32
2afec0 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imm32.dll/......-1........
2afee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2aff00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4f 00 04 00 49 6d 6d 55 6e 6c 6f 63 6b 49 `.......d.........O...ImmUnlockI
2aff20 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 MCC.imm32.dll.imm32.dll/......-1
2aff40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
2aff60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 4e 00 04 00 49 6d ........`.......d.........N...Im
2aff80 6d 55 6e 6c 6f 63 6b 49 4d 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f mUnlockIMC.imm32.dll..imm32.dll/
2affa0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2affc0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2affe0 00 00 4d 00 04 00 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c ..M...ImmSimulateHotKey.imm32.dl
2b0000 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.imm32.dll/......-1............
2b0020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2b0040 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 4c 00 04 00 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 ....d.........L...ImmShowSoftKey
2b0060 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 board.imm32.dll.imm32.dll/......
2b0080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b00a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4b 00 04 00 52........`.......d.........K...
2b00c0 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 ImmSetStatusWindowPos.imm32.dll.
2b00e0 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imm32.dll/......-1..............
2b0100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2b0120 00 00 64 86 00 00 00 00 1b 00 00 00 4a 00 04 00 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 ..d.........J...ImmSetOpenStatus
2b0140 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .imm32.dll..imm32.dll/......-1..
2b0160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
2b0180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 49 00 04 00 49 6d 6d 53 ......`.......d.........I...ImmS
2b01a0 65 74 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 etHotKey.imm32.dll..imm32.dll/..
2b01c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2b01e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2b0200 48 00 04 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 H...ImmSetConversionStatus.imm32
2b0220 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imm32.dll/......-1........
2b0240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2b0260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 47 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 `.......d....."...G...ImmSetComp
2b0280 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c ositionWindow.imm32.dll.imm32.dl
2b02a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2b02c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2b02e0 23 00 00 00 46 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 #...F...ImmSetCompositionStringW
2b0300 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .imm32.dll..imm32.dll/......-1..
2b0320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2b0340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 45 00 04 00 49 6d 6d 53 ......`.......d.....#...E...ImmS
2b0360 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a etCompositionStringA.imm32.dll..
2b0380 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imm32.dll/......-1..............
2b03a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2b03c0 00 00 64 86 00 00 00 00 21 00 00 00 44 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f ..d.....!...D...ImmSetCompositio
2b03e0 6e 46 6f 6e 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 nFontW.imm32.dll..imm32.dll/....
2b0400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b0420 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 43 00 ..53........`.......d.....!...C.
2b0440 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 69 6d 6d 33 32 2e 64 ..ImmSetCompositionFontA.imm32.d
2b0460 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......-1..........
2b0480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2b04a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 42 00 04 00 49 6d 6d 53 65 74 43 61 6e 64 69 64 ......d.........B...ImmSetCandid
2b04c0 61 74 65 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 ateWindow.imm32.dll.imm32.dll/..
2b04e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2b0500 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2b0520 41 00 04 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 69 6d 6d 33 32 2e 64 6c 6c A...ImmRequestMessageW.imm32.dll
2b0540 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..imm32.dll/......-1............
2b0560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2b0580 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 40 00 04 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 ....d.........@...ImmRequestMess
2b05a0 61 67 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ageA.imm32.dll..imm32.dll/......
2b05c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b05e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3f 00 04 00 48........`.......d.........?...
2b0600 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 ImmReleaseContext.imm32.dll.imm3
2b0620 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2b0640 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2b0660 00 00 00 00 1b 00 00 00 3e 00 04 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d ........>...ImmRegisterWordW.imm
2b0680 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..imm32.dll/......-1......
2b06a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2b06c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3d 00 04 00 49 6d 6d 52 65 67 69 73 ..`.......d.........=...ImmRegis
2b06e0 74 65 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 terWordA.imm32.dll..imm32.dll/..
2b0700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2b0720 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2b0740 3c 00 04 00 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 <...ImmReSizeIMCC.imm32.dll.imm3
2b0760 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2b0780 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
2b07a0 00 00 00 00 17 00 00 00 3b 00 04 00 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 69 6d 6d 33 32 2e 64 ........;...ImmNotifyIME.imm32.d
2b07c0 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......-1..........
2b07e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
2b0800 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 3a 00 04 00 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 ......d.........:...ImmLockIMCC.
2b0820 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 imm32.dll.imm32.dll/......-1....
2b0840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
2b0860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 39 00 04 00 49 6d 6d 4c 6f 63 ....`.......d.........9...ImmLoc
2b0880 6b 49 4d 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 kIMC.imm32.dll..imm32.dll/......
2b08a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b08c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 38 00 04 00 46........`.......d.........8...
2b08e0 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e ImmIsUIMessageW.imm32.dll.imm32.
2b0900 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2b0920 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2b0940 00 00 1a 00 00 00 37 00 04 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 69 6d 6d 33 32 2e ......7...ImmIsUIMessageA.imm32.
2b0960 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......-1..........
2b0980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
2b09a0 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 36 00 04 00 49 6d 6d 49 73 49 4d 45 00 69 6d 6d ......d.........6...ImmIsIME.imm
2b09c0 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..imm32.dll/......-1......
2b09e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2b0a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 35 00 04 00 49 6d 6d 49 6e 73 74 61 ..`.......d.........5...ImmInsta
2b0a20 6c 6c 49 4d 45 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 llIMEW.imm32.dll..imm32.dll/....
2b0a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b0a60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 34 00 ..45........`.......d.........4.
2b0a80 04 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 ..ImmInstallIMEA.imm32.dll..imm3
2b0aa0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2b0ac0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2b0ae0 00 00 00 00 1b 00 00 00 33 00 04 00 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b 65 79 00 69 6d 6d ........3...ImmGetVirtualKey.imm
2b0b00 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..imm32.dll/......-1......
2b0b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2b0b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 32 00 04 00 49 6d 6d 47 65 74 53 74 ..`.......d.........2...ImmGetSt
2b0b60 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c atusWindowPos.imm32.dll.imm32.dl
2b0b80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2b0ba0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2b0bc0 23 00 00 00 31 00 04 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 #...1...ImmGetRegisterWordStyleW
2b0be0 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .imm32.dll..imm32.dll/......-1..
2b0c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2b0c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 30 00 04 00 49 6d 6d 47 ......`.......d.....#...0...ImmG
2b0c40 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a etRegisterWordStyleA.imm32.dll..
2b0c60 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imm32.dll/......-1..............
2b0c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2b0ca0 00 00 64 86 00 00 00 00 19 00 00 00 2f 00 04 00 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 69 ..d........./...ImmGetProperty.i
2b0cc0 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 mm32.dll..imm32.dll/......-1....
2b0ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2b0d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2e 00 04 00 49 6d 6d 47 65 74 ....`.......d.............ImmGet
2b0d20 4f 70 65 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f OpenStatus.imm32.dll..imm32.dll/
2b0d40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2b0d60 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2b0d80 00 00 2d 00 04 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 69 6d 6d 33 32 2e ..-...ImmGetImeMenuItemsW.imm32.
2b0da0 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......-1..........
2b0dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2b0de0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2c 00 04 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e ......d.........,...ImmGetImeMen
2b0e00 75 49 74 65 6d 73 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 uItemsA.imm32.dll.imm32.dll/....
2b0e20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b0e40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2b 00 ..49........`.......d.........+.
2b0e60 04 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ..ImmGetIMEFileNameW.imm32.dll..
2b0e80 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imm32.dll/......-1..............
2b0ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2b0ec0 00 00 64 86 00 00 00 00 1d 00 00 00 2a 00 04 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d ..d.........*...ImmGetIMEFileNam
2b0ee0 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 eA.imm32.dll..imm32.dll/......-1
2b0f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2b0f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 29 00 04 00 49 6d ........`.......d.........)...Im
2b0f40 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 mGetIMCLockCount.imm32.dll..imm3
2b0f60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2b0f80 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2b0fa0 00 00 00 00 19 00 00 00 28 00 04 00 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 69 6d 6d 33 32 ........(...ImmGetIMCCSize.imm32
2b0fc0 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imm32.dll/......-1........
2b0fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2b1000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 27 00 04 00 49 6d 6d 47 65 74 49 4d 43 43 `.......d.........'...ImmGetIMCC
2b1020 4c 6f 63 6b 43 6f 75 6e 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 LockCount.imm32.dll.imm32.dll/..
2b1040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2b1060 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2b1080 26 00 04 00 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 &...ImmGetHotKey.imm32.dll..imm3
2b10a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2b10c0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2b10e0 00 00 00 00 1b 00 00 00 25 00 04 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 69 6d 6d ........%...ImmGetGuideLineW.imm
2b1100 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..imm32.dll/......-1......
2b1120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2b1140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 24 00 04 00 49 6d 6d 47 65 74 47 75 ..`.......d.........$...ImmGetGu
2b1160 69 64 65 4c 69 6e 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 ideLineA.imm32.dll..imm32.dll/..
2b1180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2b11a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2b11c0 23 00 04 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 69 6d 6d 33 32 2e 64 6c 6c #...ImmGetDescriptionW.imm32.dll
2b11e0 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..imm32.dll/......-1............
2b1200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2b1220 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 22 00 04 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 ....d........."...ImmGetDescript
2b1240 69 6f 6e 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ionA.imm32.dll..imm32.dll/......
2b1260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b1280 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 21 00 04 00 50........`.......d.........!...
2b12a0 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d ImmGetDefaultIMEWnd.imm32.dll.im
2b12c0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2b12e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2b1300 64 86 00 00 00 00 21 00 00 00 20 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 d.....!.......ImmGetConversionSt
2b1320 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 atus.imm32.dll..imm32.dll/......
2b1340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b1360 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1f 00 04 00 52........`.......d.............
2b1380 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 ImmGetConversionListW.imm32.dll.
2b13a0 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 imm32.dll/......-1..............
2b13c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2b13e0 00 00 64 86 00 00 00 00 20 00 00 00 1e 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e ..d.............ImmGetConversion
2b1400 4c 69 73 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ListA.imm32.dll.imm32.dll/......
2b1420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b1440 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1d 00 04 00 44........`.......d.............
2b1460 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c ImmGetContext.imm32.dll.imm32.dl
2b1480 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2b14a0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2b14c0 22 00 00 00 1c 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 ".......ImmGetCompositionWindow.
2b14e0 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 imm32.dll.imm32.dll/......-1....
2b1500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2b1520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1b 00 04 00 49 6d 6d 47 65 74 ....`.......d.....#.......ImmGet
2b1540 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d CompositionStringW.imm32.dll..im
2b1560 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2b1580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2b15a0 64 86 00 00 00 00 23 00 00 00 1a 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 d.....#.......ImmGetCompositionS
2b15c0 74 72 69 6e 67 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 tringA.imm32.dll..imm32.dll/....
2b15e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b1600 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 19 00 ..53........`.......d.....!.....
2b1620 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 69 6d 6d 33 32 2e 64 ..ImmGetCompositionFontW.imm32.d
2b1640 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..imm32.dll/......-1..........
2b1660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2b1680 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 18 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 ......d.....!.......ImmGetCompos
2b16a0 69 74 69 6f 6e 46 6f 6e 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f itionFontA.imm32.dll..imm32.dll/
2b16c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2b16e0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2b1700 00 00 17 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 69 6d 6d 33 ......ImmGetCandidateWindow.imm3
2b1720 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.imm32.dll/......-1........
2b1740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2b1760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 16 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 `.......d.............ImmGetCand
2b1780 69 64 61 74 65 4c 69 73 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f idateListW.imm32.dll..imm32.dll/
2b17a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2b17c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2b17e0 00 00 15 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 ......ImmGetCandidateListCountW.
2b1800 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 imm32.dll.imm32.dll/......-1....
2b1820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2b1840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 14 00 04 00 49 6d 6d 47 65 74 ....`.......d.....$.......ImmGet
2b1860 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d CandidateListCountA.imm32.dll.im
2b1880 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2b18a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2b18c0 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 d.............ImmGetCandidateLis
2b18e0 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 tA.imm32.dll..imm32.dll/......-1
2b1900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2b1920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 49 6d ........`.......d.............Im
2b1940 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 mGenerateMessage.imm32.dll..imm3
2b1960 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
2b1980 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
2b19a0 00 00 00 00 15 00 00 00 11 00 04 00 49 6d 6d 45 73 63 61 70 65 57 00 69 6d 6d 33 32 2e 64 6c 6c ............ImmEscapeW.imm32.dll
2b19c0 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..imm32.dll/......-1............
2b19e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2b1a00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 10 00 04 00 49 6d 6d 45 73 63 61 70 65 41 00 69 6d 6d ....d.............ImmEscapeA.imm
2b1a20 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..imm32.dll/......-1......
2b1a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2b1a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0f 00 04 00 49 6d 6d 45 6e 75 6d 52 ..`.......d.............ImmEnumR
2b1a80 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c egisterWordW.imm32.dll..imm32.dl
2b1aa0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
2b1ac0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2b1ae0 1f 00 00 00 0e 00 04 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 69 6d 6d ........ImmEnumRegisterWordA.imm
2b1b00 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..imm32.dll/......-1......
2b1b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2b1b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0d 00 04 00 49 6d 6d 45 6e 75 6d 49 ..`.......d.............ImmEnumI
2b1b60 6e 70 75 74 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f nputContext.imm32.dll.imm32.dll/
2b1b80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2b1ba0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2b1bc0 00 00 0c 00 04 00 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 ......ImmDisableTextFrameService
2b1be0 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .imm32.dll..imm32.dll/......-1..
2b1c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2b1c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0b 00 04 00 49 6d 6d 44 ......`.......d.............ImmD
2b1c40 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e isableLegacyIME.imm32.dll.imm32.
2b1c60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2b1c80 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2b1ca0 00 00 18 00 00 00 0a 00 04 00 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 69 6d 6d 33 32 2e 64 6c ..........ImmDisableIME.imm32.dl
2b1cc0 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.imm32.dll/......-1............
2b1ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2b1d00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 09 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 ....d.....!.......ImmDestroySoft
2b1d20 4b 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 Keyboard.imm32.dll..imm32.dll/..
2b1d40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2b1d60 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2b1d80 08 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d ....ImmDestroyIMCC.imm32.dll..im
2b1da0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/......-1................
2b1dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2b1de0 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 d.............ImmDestroyContext.
2b1e00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 imm32.dll.imm32.dll/......-1....
2b1e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2b1e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 06 00 04 00 49 6d 6d 43 72 65 ....`.......d.............ImmCre
2b1e60 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e ateSoftKeyboard.imm32.dll.imm32.
2b1e80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2b1ea0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2b1ec0 00 00 18 00 00 00 05 00 04 00 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c ..........ImmCreateIMCC.imm32.dl
2b1ee0 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.imm32.dll/......-1............
2b1f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2b1f20 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 04 00 04 00 49 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 ....d.............ImmCreateConte
2b1f40 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 xt.imm32.dll..imm32.dll/......-1
2b1f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2b1f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 03 00 04 00 49 6d ........`.......d.............Im
2b1fa0 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e mConfigureIMEW.imm32.dll..imm32.
2b1fc0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2b1fe0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2b2000 00 00 1b 00 00 00 02 00 04 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 69 6d 6d 33 32 ..........ImmConfigureIMEA.imm32
2b2020 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..imm32.dll/......-1........
2b2040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2b2060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 01 00 04 00 49 6d 6d 41 73 73 6f 63 69 61 `.......d.............ImmAssocia
2b2080 74 65 43 6f 6e 74 65 78 74 45 78 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f teContextEx.imm32.dll.imm32.dll/
2b20a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2b20c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2b20e0 00 00 00 00 04 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e ......ImmAssociateContext.imm32.
2b2100 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......-1..........
2b2120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a ............0.......282.......`.
2b2140 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2b2160 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...................@..B.ida
2b2180 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
2b21a0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 @.@..idata$4....................
2b21c0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 69 6d 6d 33 32 2e 64 ........@.@..............imm32.d
2b21e0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
2b2200 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
2b2220 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b .id.u...........................
2b2240 00 00 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 6d 33 32 2e ....imm32_NULL_THUNK_DATA.imm32.
2b2260 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
2b2280 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 ..0.......248.......`.d.........
2b22a0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 ...........debug$S........?...d.
2b22c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2b22e0 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 ......................@.0.......
2b2300 09 00 00 00 00 00 09 69 6d 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .......imm32.dll'...............
2b2320 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
2b2340 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
2b2360 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
2b2380 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 RT_DESCRIPTOR.imm32.dll/......-1
2b23a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2b23c0 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 5.......`.d....................d
2b23e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
2b2400 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 ..@..B.idata$2..................
2b2420 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
2b2440 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 ..................@.............
2b2460 00 00 09 69 6d 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 ...imm32.dll'...................
2b2480 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
2b24a0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
2b24c0 00 05 00 00 00 03 00 69 6d 6d 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .......imm32.dll.@comp.id.u.....
2b24e0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
2b2500 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
2b2520 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
2b2540 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 ...................7............
2b2560 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 6d 33 32 00 5f .N...__IMPORT_DESCRIPTOR_imm32._
2b2580 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 6d 33 32 5f 4e _NULL_IMPORT_DESCRIPTOR..imm32_N
2b25a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f ULL_THUNK_DATA..infocardapi.dll/
2b25c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b25e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 00 04 00 47........`.......d.............
2b2600 56 65 72 69 66 79 48 61 73 68 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f VerifyHash.infocardapi.dll..info
2b2620 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cardapi.dll/-1..................
2b2640 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
2b2660 00 00 00 00 24 00 00 00 0f 00 04 00 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 ....$.......TransformFinalBlock.
2b2680 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f infocardapi.dll.infocardapi.dll/
2b26a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b26c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0e 00 04 00 51........`.......d.............
2b26e0 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a TransformBlock.infocardapi.dll..
2b2700 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 infocardapi.dll/-1..............
2b2720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2b2740 00 00 64 86 00 00 00 00 19 00 00 00 0d 00 04 00 53 69 67 6e 48 61 73 68 00 69 6e 66 6f 63 61 72 ..d.............SignHash.infocar
2b2760 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 dapi.dll..infocardapi.dll/-1....
2b2780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2b27a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0c 00 04 00 4d 61 6e 61 67 65 ....`.......d.............Manage
2b27c0 43 61 72 64 53 70 61 63 65 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 CardSpace.infocardapi.dll.infoca
2b27e0 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rdapi.dll/-1....................
2b2800 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
2b2820 00 00 26 00 00 00 0b 00 04 00 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 ..&.......ImportInformationCard.
2b2840 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f infocardapi.dll.infocardapi.dll/
2b2860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b2880 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0a 00 04 00 46........`.......d.............
2b28a0 48 61 73 68 46 69 6e 61 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 HashFinal.infocardapi.dll.infoca
2b28c0 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rdapi.dll/-1....................
2b28e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
2b2900 00 00 19 00 00 00 09 00 04 00 48 61 73 68 43 6f 72 65 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 ..........HashCore.infocardapi.d
2b2920 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..infocardapi.dll/-1..........
2b2940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2b2960 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 08 00 04 00 47 65 74 54 6f 6b 65 6e 00 69 6e 66 ......d.............GetToken.inf
2b2980 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 ocardapi.dll..infocardapi.dll/-1
2b29a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2b29c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 04 00 47 65 ........`.......d.............Ge
2b29e0 74 4b 65 79 65 64 48 61 73 68 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f tKeyedHash.infocardapi.dll..info
2b2a00 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cardapi.dll/-1..................
2b2a20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2b2a40 00 00 00 00 23 00 00 00 06 00 04 00 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 69 ....#.......GetCryptoTransform.i
2b2a60 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f nfocardapi.dll..infocardapi.dll/
2b2a80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b2aa0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 00 04 00 52........`.......d.............
2b2ac0 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 GetBrowserToken.infocardapi.dll.
2b2ae0 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 infocardapi.dll/-1..............
2b2b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2b2b20 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b ..d.....#.......GenerateDerivedK
2b2b40 65 79 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e ey.infocardapi.dll..infocardapi.
2b2b60 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
2b2b80 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2b2ba0 03 00 04 00 46 72 65 65 54 6f 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e ....FreeToken.infocardapi.dll.in
2b2bc0 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 focardapi.dll/-1................
2b2be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2b2c00 64 86 00 00 00 00 18 00 00 00 02 00 04 00 45 6e 63 72 79 70 74 00 69 6e 66 6f 63 61 72 64 61 70 d.............Encrypt.infocardap
2b2c20 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 i.dll.infocardapi.dll/-1........
2b2c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2b2c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 01 00 04 00 44 65 63 72 79 70 74 00 69 6e `.......d.............Decrypt.in
2b2c80 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 focardapi.dll.infocardapi.dll/-1
2b2ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2b2cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c ........`.......d.....".......Cl
2b2ce0 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 oseCryptoHandle.infocardapi.dll.
2b2d00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 infocardapi.dll/-1..............
2b2d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......294.......`.d...
2b2d40 00 00 00 00 e1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2b2d60 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 E...................@..B.idata$5
2b2d80 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2b2da0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2b2dc0 00 00 00 00 40 00 40 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 69 6e 66 6f 63 61 72 64 61 70 69 ....@.@..............infocardapi
2b2de0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
2b2e00 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
2b2e20 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
2b2e40 00 21 00 00 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .!....infocardapi_NULL_THUNK_DAT
2b2e60 41 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.infocardapi.dll/-1............
2b2e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......254.......`.d.
2b2ea0 02 00 00 00 00 00 bd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2b2ec0 00 00 45 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..E...d...............@..B.idata
2b2ee0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2b2f00 30 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 27 00 0..............infocardapi.dll'.
2b2f20 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
2b2f40 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
2b2f60 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
2b2f80 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 69 6e 66 6f ...__NULL_IMPORT_DESCRIPTOR.info
2b2fa0 63 61 72 64 61 70 69 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cardapi.dll/-1..................
2b2fc0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......509.......`.d.......
2b2fe0 13 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 .............debug$S........E...
2b3000 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2b3020 00 00 00 00 14 00 00 00 d1 00 00 00 e5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2b3040 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 03 01 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2b3060 40 00 20 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c @................infocardapi.dll
2b3080 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
2b30a0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
2b30c0 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 69 6e 66 6f 63 ...........................infoc
2b30e0 61 72 64 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ardapi.dll.@comp.id.u...........
2b3100 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
2b3120 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
2b3140 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 ...h..idata$5@.......h.....$....
2b3160 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f .............=.............Z..._
2b3180 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 66 6f 63 61 72 64 61 70 69 00 5f _IMPORT_DESCRIPTOR_infocardapi._
2b31a0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6e 66 6f 63 61 72 _NULL_IMPORT_DESCRIPTOR..infocar
2b31c0 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 dapi_NULL_THUNK_DATA..inkobjcore
2b31e0 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2b3200 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2b3220 00 00 1a 00 04 00 53 65 74 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c ......SetWordList.inkobjcore.dll
2b3240 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..inkobjcore.dll/.-1............
2b3260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2b3280 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 19 00 04 00 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 ....d.............SetTextContext
2b32a0 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 .inkobjcore.dll.inkobjcore.dll/.
2b32c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b32e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 18 00 04 00 44........`.......d.............
2b3300 53 65 74 47 75 69 64 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f SetGuide.inkobjcore.dll.inkobjco
2b3320 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 re.dll/.-1......................
2b3340 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
2b3360 18 00 00 00 17 00 04 00 53 65 74 46 6c 61 67 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 ........SetFlags.inkobjcore.dll.
2b3380 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 inkobjcore.dll/.-1..............
2b33a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2b33c0 00 00 64 86 00 00 00 00 1a 00 00 00 16 00 04 00 53 65 74 46 61 63 74 6f 69 64 00 69 6e 6b 6f 62 ..d.............SetFactoid.inkob
2b33e0 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 jcore.dll.inkobjcore.dll/.-1....
2b3400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
2b3420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 15 00 04 00 53 65 74 45 6e 61 ....`.......d.....'.......SetEna
2b3440 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c bledUnicodeRanges.inkobjcore.dll
2b3460 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..inkobjcore.dll/.-1............
2b3480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2b34a0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 14 00 04 00 50 72 6f 63 65 73 73 00 69 6e 6b 6f 62 6a ....d.............Process.inkobj
2b34c0 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 core.dll..inkobjcore.dll/.-1....
2b34e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2b3500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 13 00 04 00 4d 61 6b 65 57 6f ....`.......d.............MakeWo
2b3520 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 rdList.inkobjcore.dll.inkobjcore
2b3540 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2b3560 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2b3580 00 00 12 00 04 00 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 00 69 6e 6b 6f 62 ......LoadCachedAttributes.inkob
2b35a0 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 jcore.dll.inkobjcore.dll/.-1....
2b35c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2b35e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 11 00 04 00 49 73 53 74 72 69 ....`.......d.....!.......IsStri
2b3600 6e 67 53 75 70 70 6f 72 74 65 64 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f ngSupported.inkobjcore.dll..inko
2b3620 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bjcore.dll/.-1..................
2b3640 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2b3660 00 00 00 00 20 00 00 00 10 00 04 00 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 69 6e 6b ............GetUnicodeRanges.ink
2b3680 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 objcore.dll.inkobjcore.dll/.-1..
2b36a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2b36c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0f 00 04 00 47 65 74 52 ......`.......d.....!.......GetR
2b36e0 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e ightSeparator.inkobjcore.dll..in
2b3700 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kobjcore.dll/.-1................
2b3720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2b3740 64 86 00 00 00 00 25 00 00 00 0e 00 04 00 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c d.....%.......GetResultPropertyL
2b3760 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 ist.inkobjcore.dll..inkobjcore.d
2b3780 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2b37a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2b37c0 0d 00 04 00 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 ....GetRecoAttributes.inkobjcore
2b37e0 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 .dll..inkobjcore.dll/.-1........
2b3800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2b3820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0c 00 04 00 47 65 74 4c 65 66 74 53 65 70 `.......d.............GetLeftSep
2b3840 61 72 61 74 6f 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 arator.inkobjcore.dll.inkobjcore
2b3860 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2b3880 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2b38a0 00 00 0b 00 04 00 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 ......GetLatticePtr.inkobjcore.d
2b38c0 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..inkobjcore.dll/.-1..........
2b38e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2b3900 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0a 00 04 00 47 65 74 42 65 73 74 52 65 73 75 6c ......d.....#.......GetBestResul
2b3920 74 53 74 72 69 6e 67 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f tString.inkobjcore.dll..inkobjco
2b3940 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 re.dll/.-1......................
2b3960 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2b3980 21 00 00 00 09 00 04 00 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 69 6e 6b 6f 62 6a !.......GetAllRecognizers.inkobj
2b39a0 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 core.dll..inkobjcore.dll/.-1....
2b39c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2b39e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 08 00 04 00 45 6e 64 49 6e 6b ....`.......d.............EndInk
2b3a00 49 6e 70 75 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 Input.inkobjcore.dll..inkobjcore
2b3a20 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2b3a40 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2b3a60 00 00 07 00 04 00 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 ......DestroyWordList.inkobjcore
2b3a80 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 .dll..inkobjcore.dll/.-1........
2b3aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2b3ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 06 00 04 00 44 65 73 74 72 6f 79 52 65 63 `.......d.....!.......DestroyRec
2b3ae0 6f 67 6e 69 7a 65 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f ognizer.inkobjcore.dll..inkobjco
2b3b00 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 re.dll/.-1......................
2b3b20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2b3b40 1e 00 00 00 05 00 04 00 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 ........DestroyContext.inkobjcor
2b3b60 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 e.dll.inkobjcore.dll/.-1........
2b3b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2b3ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 00 04 00 43 72 65 61 74 65 52 65 63 6f `.......d.............CreateReco
2b3bc0 67 6e 69 7a 65 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 gnizer.inkobjcore.dll.inkobjcore
2b3be0 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2b3c00 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2b3c20 00 00 03 00 04 00 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 ......CreateContext.inkobjcore.d
2b3c40 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..inkobjcore.dll/.-1..........
2b3c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2b3c80 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 41 64 76 69 73 65 49 6e 6b 43 68 61 ......d.............AdviseInkCha
2b3ca0 6e 67 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 nge.inkobjcore.dll..inkobjcore.d
2b3cc0 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2b3ce0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2b3d00 01 00 04 00 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 ....AddWordsToWordList.inkobjcor
2b3d20 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 e.dll.inkobjcore.dll/.-1........
2b3d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2b3d60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 41 64 64 53 74 72 6f 6b 65 00 `.......d.............AddStroke.
2b3d80 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 inkobjcore.dll..inkobjcore.dll/.
2b3da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b3dc0 32 39 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 292.......`.d...................
2b3de0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........D...............
2b3e00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 ....@..B.idata$5................
2b3e20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2b3e40 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 ....................@.@.........
2b3e60 00 00 00 00 0e 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .....inkobjcore.dll'............
2b3e80 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2b3ea0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
2b3ec0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f .....................inkobjcore_
2b3ee0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 NULL_THUNK_DATA.inkobjcore.dll/.
2b3f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b3f20 32 35 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 253.......`.d...................
2b3f40 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........D...d...........
2b3f60 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 ....@..B.idata$3................
2b3f80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 69 6e 6b ............@.0..............ink
2b3fa0 6f 62 6a 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 objcore.dll'....................
2b3fc0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
2b3fe0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
2b4000 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2b4020 53 43 52 49 50 54 4f 52 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 SCRIPTOR..inkobjcore.dll/.-1....
2b4040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 ..................0.......506...
2b4060 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2b4080 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........D...................@.
2b40a0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 .B.idata$2......................
2b40c0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 ......@.0..idata$6..............
2b40e0 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 69 ..............@................i
2b4100 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d nkobjcore.dll'..................
2b4120 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
2b4140 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
2b4160 00 00 05 00 00 00 03 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ........inkobjcore.dll..@comp.id
2b4180 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
2b41a0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
2b41c0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
2b41e0 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..h.....#.................<.....
2b4200 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........X...__IMPORT_DESCRIPTOR_
2b4220 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 inkobjcore.__NULL_IMPORT_DESCRIP
2b4240 54 4f 52 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 TOR..inkobjcore_NULL_THUNK_DATA.
2b4260 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b4280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2b42a0 00 00 64 86 00 00 00 00 1c 00 00 00 c3 00 04 00 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 69 ..d.............if_nametoindex.i
2b42c0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b42e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2b4300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c2 00 04 00 69 66 5f 69 ......`.......d.............if_i
2b4320 6e 64 65 78 74 6f 6e 61 6d 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 ndextoname.iphlpapi.dll.iphlpapi
2b4340 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b4360 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......74........`.......d.....
2b4380 36 00 00 00 c1 00 04 00 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 6.......UnregisterInterfaceTimes
2b43a0 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 tampConfigChange.iphlpapi.dll.ip
2b43c0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b43e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2b4400 64 86 00 00 00 00 1c 00 00 00 c0 00 04 00 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 69 70 68 d.............UnenableRouter.iph
2b4420 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 lpapi.dll.iphlpapi.dll/...-1....
2b4440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2b4460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 bf 00 04 00 53 65 74 55 6e 69 ....`.......d.....&.......SetUni
2b4480 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 castIpAddressEntry.iphlpapi.dll.
2b44a0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b44c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2b44e0 00 00 64 86 00 00 00 00 19 00 00 00 be 00 04 00 53 65 74 54 63 70 45 6e 74 72 79 00 69 70 68 6c ..d.............SetTcpEntry.iphl
2b4500 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b4520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2b4540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 bd 00 04 00 53 65 74 53 65 73 ....`.......d.....%.......SetSes
2b4560 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a sionCompartmentId.iphlpapi.dll..
2b4580 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b45a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2b45c0 00 00 64 86 00 00 00 00 27 00 00 00 bc 00 04 00 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 ..d.....'.......SetPerTcpConnect
2b45e0 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 ionEStats.iphlpapi.dll..iphlpapi
2b4600 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b4620 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
2b4640 28 00 00 00 bb 00 04 00 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 (.......SetPerTcp6ConnectionESta
2b4660 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ts.iphlpapi.dll.iphlpapi.dll/...
2b4680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b46a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ba 00 04 00 55........`.......d.....#.......
2b46c0 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 SetNetworkInformation.iphlpapi.d
2b46e0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b4700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2b4720 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b9 00 04 00 53 65 74 4a 6f 62 43 6f 6d 70 61 72 ......d.....!.......SetJobCompar
2b4740 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 tmentId.iphlpapi.dll..iphlpapi.d
2b4760 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b4780 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
2b47a0 00 00 b8 00 04 00 53 65 74 49 70 54 54 4c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c ......SetIpTTL.iphlpapi.dll.iphl
2b47c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b47e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2b4800 00 00 00 00 1f 00 00 00 b7 00 04 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 ............SetIpStatisticsEx.ip
2b4820 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b4840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2b4860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b6 00 04 00 53 65 74 49 ......`.......d.............SetI
2b4880 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 pStatistics.iphlpapi.dll..iphlpa
2b48a0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b48c0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2b48e0 00 00 1c 00 00 00 b5 00 04 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 ..........SetIpNetEntry2.iphlpap
2b4900 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b4920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2b4940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b4 00 04 00 53 65 74 49 70 4e 65 74 45 6e `.......d.............SetIpNetEn
2b4960 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 try.iphlpapi.dll..iphlpapi.dll/.
2b4980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b49a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b3 00 ..53........`.......d.....!.....
2b49c0 04 00 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 ..SetIpInterfaceEntry.iphlpapi.d
2b49e0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b4a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2b4a20 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b2 00 04 00 53 65 74 49 70 46 6f 72 77 61 72 64 ......d.............SetIpForward
2b4a40 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c Entry2.iphlpapi.dll.iphlpapi.dll
2b4a60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b4a80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2b4aa0 b1 00 04 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 ....SetIpForwardEntry.iphlpapi.d
2b4ac0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b4ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2b4b00 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b0 00 04 00 53 65 74 49 6e 74 65 72 66 61 63 65 ......d.....%.......SetInterface
2b4b20 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 DnsSettings.iphlpapi.dll..iphlpa
2b4b40 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b4b60 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2b4b80 00 00 18 00 00 00 af 00 04 00 53 65 74 49 66 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c ..........SetIfEntry.iphlpapi.dl
2b4ba0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b4bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2b4be0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ae 00 04 00 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 ....d.............SetDnsSettings
2b4c00 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b4c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
2b4c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ad 00 04 00 53 65 ........`.......d.............Se
2b4c60 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 69 tCurrentThreadCompartmentScope.i
2b4c80 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b4ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
2b4cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ac 00 04 00 53 65 74 43 ......`.......d.....+.......SetC
2b4ce0 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 urrentThreadCompartmentId.iphlpa
2b4d00 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b4d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
2b4d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ab 00 04 00 53 65 6e 64 41 52 50 00 ..`.......d.............SendARP.
2b4d60 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 iphlpapi.dll..iphlpapi.dll/...-1
2b4d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2b4da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 aa 00 04 00 52 65 ........`.......d.............Re
2b4dc0 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 storeMediaSense.iphlpapi.dll..ip
2b4de0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b4e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2b4e20 64 86 00 00 00 00 1d 00 00 00 a9 00 04 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 69 70 d.............ResolveNeighbor.ip
2b4e40 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b4e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2b4e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a8 00 04 00 52 65 73 6f ......`.......d.............Reso
2b4ea0 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c lveIpNetEntry2.iphlpapi.dll.iphl
2b4ec0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b4ee0 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......72........`.......d.
2b4f00 00 00 00 00 34 00 00 00 a7 00 04 00 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d ....4.......RegisterInterfaceTim
2b4f20 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 estampConfigChange.iphlpapi.dll.
2b4f40 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b4f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2b4f80 00 00 64 86 00 00 00 00 1f 00 00 00 a6 00 04 00 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 ..d.............PfUnBindInterfac
2b4fa0 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e.iphlpapi.dll..iphlpapi.dll/...
2b4fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b4fe0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a5 00 04 00 46........`.......d.............
2b5000 50 66 54 65 73 74 50 61 63 6b 65 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 PfTestPacket.iphlpapi.dll.iphlpa
2b5020 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b5040 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2b5060 00 00 1c 00 00 00 a4 00 04 00 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 69 70 68 6c 70 61 70 ..........PfSetLogBuffer.iphlpap
2b5080 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b50a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
2b50c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 a3 00 04 00 50 66 52 65 6d 6f 76 65 47 6c `.......d...../.......PfRemoveGl
2b50e0 6f 62 61 6c 46 69 6c 74 65 72 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 obalFilterFromInterface.iphlpapi
2b5100 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b5120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2b5140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 a2 00 04 00 50 66 52 65 6d 6f 76 65 46 69 `.......d.....*.......PfRemoveFi
2b5160 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ltersFromInterface.iphlpapi.dll.
2b5180 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b51a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2b51c0 00 00 64 86 00 00 00 00 23 00 00 00 a1 00 04 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 ..d.....#.......PfRemoveFilterHa
2b51e0 6e 64 6c 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c ndles.iphlpapi.dll..iphlpapi.dll
2b5200 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b5220 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2b5240 a0 00 04 00 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ....PfRebindFilters.iphlpapi.dll
2b5260 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b5280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2b52a0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 9f 00 04 00 50 66 4d 61 6b 65 4c 6f 67 00 69 70 68 6c ....d.............PfMakeLog.iphl
2b52c0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b52e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2b5300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 9e 00 04 00 50 66 47 65 74 49 ....`.......d.....&.......PfGetI
2b5320 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 nterfaceStatistics.iphlpapi.dll.
2b5340 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b5360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2b5380 00 00 64 86 00 00 00 00 19 00 00 00 9d 00 04 00 50 66 44 65 6c 65 74 65 4c 6f 67 00 69 70 68 6c ..d.............PfDeleteLog.iphl
2b53a0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b53c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2b53e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 9c 00 04 00 50 66 44 65 6c 65 ....`.......d.............PfDele
2b5400 74 65 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 teInterface.iphlpapi.dll..iphlpa
2b5420 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b5440 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2b5460 00 00 1f 00 00 00 9b 00 04 00 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c ..........PfCreateInterface.iphl
2b5480 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b54a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2b54c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 9a 00 04 00 50 66 42 69 6e 64 ....`.......d.....$.......PfBind
2b54e0 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 InterfaceToIndex.iphlpapi.dll.ip
2b5500 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b5520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2b5540 64 86 00 00 00 00 28 00 00 00 99 00 04 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 d.....(.......PfBindInterfaceToI
2b5560 50 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 PAddress.iphlpapi.dll.iphlpapi.d
2b5580 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b55a0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
2b55c0 00 00 98 00 04 00 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 ......PfAddGlobalFilterToInterfa
2b55e0 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ce.iphlpapi.dll.iphlpapi.dll/...
2b5600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b5620 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 97 00 04 00 57........`.......d.....%.......
2b5640 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 PfAddFiltersToInterface.iphlpapi
2b5660 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b5680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2b56a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 96 00 04 00 4e 6f 74 69 66 79 55 6e 69 63 `.......d.....*.......NotifyUnic
2b56c0 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 astIpAddressChange.iphlpapi.dll.
2b56e0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b5700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2b5720 00 00 64 86 00 00 00 00 24 00 00 00 95 00 04 00 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 ..d.....$.......NotifyTeredoPort
2b5740 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c Change.iphlpapi.dll.iphlpapi.dll
2b5760 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b5780 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
2b57a0 94 00 04 00 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 ....NotifyStableUnicastIpAddress
2b57c0 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Table.iphlpapi.dll..iphlpapi.dll
2b57e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b5800 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2b5820 93 00 04 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 69 70 68 6c 70 61 70 69 2e ....NotifyRouteChange2.iphlpapi.
2b5840 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...-1..........
2b5860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2b5880 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 92 00 04 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 ......d.............NotifyRouteC
2b58a0 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c hange.iphlpapi.dll..iphlpapi.dll
2b58c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b58e0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
2b5900 91 00 04 00 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e ....NotifyNetworkConnectivityHin
2b5920 74 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 tChange.iphlpapi.dll..iphlpapi.d
2b5940 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b5960 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2b5980 00 00 90 00 04 00 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 69 70 ......NotifyIpInterfaceChange.ip
2b59a0 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b59c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2b59e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8f 00 04 00 4e 6f 74 69 ......`.......d.............Noti
2b5a00 66 79 41 64 64 72 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 fyAddrChange.iphlpapi.dll.iphlpa
2b5a20 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b5a40 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......73........`.......d...
2b5a60 00 00 35 00 00 00 8e 00 04 00 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 65 72 ..5.......NhpAllocateAndGetInter
2b5a80 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a faceInfoFromStack.iphlpapi.dll..
2b5aa0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b5ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
2b5ae0 00 00 64 86 00 00 00 00 30 00 00 00 8d 00 04 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 ..d.....0.......LookupPersistent
2b5b00 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 UdpPortReservation.iphlpapi.dll.
2b5b20 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b5b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
2b5b60 00 00 64 86 00 00 00 00 30 00 00 00 8c 00 04 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 ..d.....0.......LookupPersistent
2b5b80 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 TcpPortReservation.iphlpapi.dll.
2b5ba0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b5bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2b5be0 00 00 64 86 00 00 00 00 1c 00 00 00 8b 00 04 00 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 69 ..d.............IpRenewAddress.i
2b5c00 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b5c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2b5c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8a 00 04 00 49 70 52 65 ......`.......d.............IpRe
2b5c60 6c 65 61 73 65 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 leaseAddress.iphlpapi.dll.iphlpa
2b5c80 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b5ca0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
2b5cc0 00 00 2d 00 00 00 89 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 ..-.......InitializeUnicastIpAdd
2b5ce0 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 ressEntry.iphlpapi.dll..iphlpapi
2b5d00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b5d20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
2b5d40 28 00 00 00 88 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 (.......InitializeIpInterfaceEnt
2b5d60 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ry.iphlpapi.dll.iphlpapi.dll/...
2b5d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b5da0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 87 00 04 00 58........`.......d.....&.......
2b5dc0 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 InitializeIpForwardEntry.iphlpap
2b5de0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b5e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2b5e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 86 00 04 00 49 63 6d 70 53 65 6e 64 45 63 `.......d.............IcmpSendEc
2b5e40 68 6f 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c ho2Ex.iphlpapi.dll..iphlpapi.dll
2b5e60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b5e80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2b5ea0 85 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a ....IcmpSendEcho2.iphlpapi.dll..
2b5ec0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b5ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2b5f00 00 00 64 86 00 00 00 00 1a 00 00 00 84 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 69 70 68 ..d.............IcmpSendEcho.iph
2b5f20 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 lpapi.dll.iphlpapi.dll/...-1....
2b5f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2b5f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 83 00 04 00 49 63 6d 70 50 61 ....`.......d.............IcmpPa
2b5f80 72 73 65 52 65 70 6c 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 rseReplies.iphlpapi.dll.iphlpapi
2b5fa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b5fc0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2b5fe0 1c 00 00 00 82 00 04 00 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 69 70 68 6c 70 61 70 69 2e ........IcmpCreateFile.iphlpapi.
2b6000 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...-1..........
2b6020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2b6040 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 81 00 04 00 49 63 6d 70 43 6c 6f 73 65 48 61 6e ......d.............IcmpCloseHan
2b6060 64 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 dle.iphlpapi.dll..iphlpapi.dll/.
2b6080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b60a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 80 00 ..48........`.......d...........
2b60c0 04 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ..Icmp6SendEcho2.iphlpapi.dll.ip
2b60e0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b6100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2b6120 64 86 00 00 00 00 1f 00 00 00 7f 00 04 00 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 d.............Icmp6ParseReplies.
2b6140 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 iphlpapi.dll..iphlpapi.dll/...-1
2b6160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2b6180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7e 00 04 00 49 63 ........`.......d.........~...Ic
2b61a0 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c mp6CreateFile.iphlpapi.dll..iphl
2b61c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b61e0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
2b6200 00 00 00 00 26 00 00 00 7d 00 04 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 ....&...}...GetUnicastIpAddressT
2b6220 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 able.iphlpapi.dll.iphlpapi.dll/.
2b6240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b6260 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 7c 00 ..58........`.......d.....&...|.
2b6280 04 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 ..GetUnicastIpAddressEntry.iphlp
2b62a0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.iphlpapi.dll/...-1......
2b62c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2b62e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 7b 00 04 00 47 65 74 55 6e 69 44 69 ..`.......d.....*...{...GetUniDi
2b6300 72 65 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c rectionalAdapterInfo.iphlpapi.dl
2b6320 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b6340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2b6360 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 7a 00 04 00 47 65 74 55 64 70 54 61 62 6c 65 00 69 70 ....d.........z...GetUdpTable.ip
2b6380 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b63a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2b63c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 79 00 04 00 47 65 74 55 ......`.......d.....!...y...GetU
2b63e0 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 dpStatisticsEx2.iphlpapi.dll..ip
2b6400 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b6420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2b6440 64 86 00 00 00 00 20 00 00 00 78 00 04 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 d.........x...GetUdpStatisticsEx
2b6460 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b6480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2b64a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 77 00 04 00 47 65 ........`.......d.........w...Ge
2b64c0 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c tUdpStatistics.iphlpapi.dll.iphl
2b64e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b6500 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2b6520 00 00 00 00 1a 00 00 00 76 00 04 00 47 65 74 55 64 70 36 54 61 62 6c 65 00 69 70 68 6c 70 61 70 ........v...GetUdp6Table.iphlpap
2b6540 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b6560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2b6580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 75 00 04 00 47 65 74 54 65 72 65 64 6f 50 `.......d.........u...GetTeredoP
2b65a0 6f 72 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ort.iphlpapi.dll..iphlpapi.dll/.
2b65c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b65e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 74 00 ..46........`.......d.........t.
2b6600 04 00 47 65 74 54 63 70 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c ..GetTcpTable2.iphlpapi.dll.iphl
2b6620 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b6640 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2b6660 00 00 00 00 19 00 00 00 73 00 04 00 47 65 74 54 63 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 ........s...GetTcpTable.iphlpapi
2b6680 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b66a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2b66c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 72 00 04 00 47 65 74 54 63 70 53 74 61 74 `.......d.....!...r...GetTcpStat
2b66e0 69 73 74 69 63 73 45 78 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 isticsEx2.iphlpapi.dll..iphlpapi
2b6700 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b6720 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2b6740 20 00 00 00 71 00 04 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 ....q...GetTcpStatisticsEx.iphlp
2b6760 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.iphlpapi.dll/...-1......
2b6780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2b67a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 70 00 04 00 47 65 74 54 63 70 53 74 ..`.......d.........p...GetTcpSt
2b67c0 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 atistics.iphlpapi.dll.iphlpapi.d
2b67e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b6800 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2b6820 00 00 6f 00 04 00 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ..o...GetTcp6Table2.iphlpapi.dll
2b6840 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b6860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2b6880 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6e 00 04 00 47 65 74 54 63 70 36 54 61 62 6c 65 00 69 ....d.........n...GetTcp6Table.i
2b68a0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b68c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2b68e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 6d 00 04 00 47 65 74 53 ......`.......d.....%...m...GetS
2b6900 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c essionCompartmentId.iphlpapi.dll
2b6920 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b6940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2b6960 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 6c 00 04 00 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f ....d.........l...GetRTTAndHopCo
2b6980 75 6e 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 unt.iphlpapi.dll..iphlpapi.dll/.
2b69a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b69c0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 6b 00 ..59........`.......d.....'...k.
2b69e0 04 00 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c ..GetPerTcpConnectionEStats.iphl
2b6a00 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b6a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2b6a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 6a 00 04 00 47 65 74 50 65 72 ....`.......d.....(...j...GetPer
2b6a60 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c Tcp6ConnectionEStats.iphlpapi.dl
2b6a80 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b6aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2b6ac0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 69 00 04 00 47 65 74 50 65 72 41 64 61 70 74 65 72 49 ....d.........i...GetPerAdapterI
2b6ae0 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 nfo.iphlpapi.dll..iphlpapi.dll/.
2b6b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b6b20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 68 00 ..60........`.......d.....(...h.
2b6b40 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 69 70 68 ..GetOwnerModuleFromUdpEntry.iph
2b6b60 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 lpapi.dll.iphlpapi.dll/...-1....
2b6b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2b6ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 67 00 04 00 47 65 74 4f 77 6e ....`.......d.....)...g...GetOwn
2b6bc0 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 erModuleFromUdp6Entry.iphlpapi.d
2b6be0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b6c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2b6c20 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 66 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 ......d.....(...f...GetOwnerModu
2b6c40 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c leFromTcpEntry.iphlpapi.dll.iphl
2b6c60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b6c80 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
2b6ca0 00 00 00 00 29 00 00 00 65 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 ....)...e...GetOwnerModuleFromTc
2b6cc0 70 36 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 p6Entry.iphlpapi.dll..iphlpapi.d
2b6ce0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b6d00 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
2b6d20 00 00 64 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e ..d...GetOwnerModuleFromPidAndIn
2b6d40 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 fo.iphlpapi.dll.iphlpapi.dll/...
2b6d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b6d80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 63 00 04 00 55........`.......d.....#...c...
2b6da0 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 69 70 68 6c 70 61 70 69 2e 64 GetNumberOfInterfaces.iphlpapi.d
2b6dc0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b6de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2b6e00 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 62 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 50 61 ......d.........b...GetNetworkPa
2b6e20 72 61 6d 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 rams.iphlpapi.dll.iphlpapi.dll/.
2b6e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b6e60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 61 00 ..55........`.......d.....#...a.
2b6e80 04 00 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 ..GetNetworkInformation.iphlpapi
2b6ea0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b6ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
2b6ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 60 00 04 00 47 65 74 4e 65 74 77 6f 72 6b `.......d.....4...`...GetNetwork
2b6f00 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 66 61 63 65 00 69 70 68 ConnectivityHintForInterface.iph
2b6f20 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 lpapi.dll.iphlpapi.dll/...-1....
2b6f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2b6f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 5f 00 04 00 47 65 74 4e 65 74 ....`.......d.....(..._...GetNet
2b6f80 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 69 70 68 6c 70 61 70 69 2e 64 6c workConnectivityHint.iphlpapi.dl
2b6fa0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b6fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2b6fe0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 5e 00 04 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 ....d.....(...^...GetMulticastIp
2b7000 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 AddressTable.iphlpapi.dll.iphlpa
2b7020 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b7040 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
2b7060 00 00 28 00 00 00 5d 00 04 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 ..(...]...GetMulticastIpAddressE
2b7080 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ntry.iphlpapi.dll.iphlpapi.dll/.
2b70a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b70c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5c 00 ..53........`.......d.....!...\.
2b70e0 04 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 ..GetJobCompartmentId.iphlpapi.d
2b7100 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b7120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2b7140 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5b 00 04 00 47 65 74 49 70 53 74 61 74 69 73 74 ......d.........[...GetIpStatist
2b7160 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c icsEx.iphlpapi.dll..iphlpapi.dll
2b7180 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b71a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2b71c0 5a 00 04 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c Z...GetIpStatistics.iphlpapi.dll
2b71e0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b7200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2b7220 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 59 00 04 00 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 ....d.........Y...GetIpPathTable
2b7240 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b7260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2b7280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 58 00 04 00 47 65 ........`.......d.........X...Ge
2b72a0 74 49 70 50 61 74 68 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 tIpPathEntry.iphlpapi.dll.iphlpa
2b72c0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b72e0 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......74........`.......d...
2b7300 00 00 36 00 00 00 57 00 04 00 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 6f 6e ..6...W...GetIpNetworkConnection
2b7320 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 BandwidthEstimates.iphlpapi.dll.
2b7340 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b7360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2b7380 00 00 64 86 00 00 00 00 1c 00 00 00 56 00 04 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 69 ..d.........V...GetIpNetTable2.i
2b73a0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b73c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2b73e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 55 00 04 00 47 65 74 49 ......`.......d.........U...GetI
2b7400 70 4e 65 74 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 pNetTable.iphlpapi.dll..iphlpapi
2b7420 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b7440 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2b7460 1c 00 00 00 54 00 04 00 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e ....T...GetIpNetEntry2.iphlpapi.
2b7480 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...-1..........
2b74a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2b74c0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 53 00 04 00 47 65 74 49 70 49 6e 74 65 72 66 61 ......d.....!...S...GetIpInterfa
2b74e0 63 65 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 ceTable.iphlpapi.dll..iphlpapi.d
2b7500 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b7520 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2b7540 00 00 52 00 04 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 69 70 68 6c 70 61 ..R...GetIpInterfaceEntry.iphlpa
2b7560 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b7580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2b75a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 51 00 04 00 47 65 74 49 70 46 6f 72 ..`.......d.........Q...GetIpFor
2b75c0 77 61 72 64 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 wardTable2.iphlpapi.dll.iphlpapi
2b75e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b7600 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2b7620 1f 00 00 00 50 00 04 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 69 70 68 6c 70 61 ....P...GetIpForwardTable.iphlpa
2b7640 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b7660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2b7680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4f 00 04 00 47 65 74 49 70 46 6f 72 ..`.......d.........O...GetIpFor
2b76a0 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 wardEntry2.iphlpapi.dll.iphlpapi
2b76c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b76e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2b7700 1e 00 00 00 4e 00 04 00 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 69 70 68 6c 70 61 70 ....N...GetIpErrorString.iphlpap
2b7720 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b7740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2b7760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4d 00 04 00 47 65 74 49 70 41 64 64 72 54 `.......d.........M...GetIpAddrT
2b7780 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 able.iphlpapi.dll.iphlpapi.dll/.
2b77a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b77c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4c 00 ..57........`.......d.....%...L.
2b77e0 04 00 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 69 70 68 6c 70 61 ..GetInvertedIfStackTable.iphlpa
2b7800 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b7820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 ................0.......76......
2b7840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 4b 00 04 00 47 65 74 49 6e 74 65 72 ..`.......d.....8...K...GetInter
2b7860 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 faceSupportedTimestampCapabiliti
2b7880 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 es.iphlpapi.dll.iphlpapi.dll/...
2b78a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b78c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 4a 00 04 00 50........`.......d.........J...
2b78e0 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 GetInterfaceInfo.iphlpapi.dll.ip
2b7900 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b7920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2b7940 64 86 00 00 00 00 25 00 00 00 49 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 d.....%...I...GetInterfaceDnsSet
2b7960 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c tings.iphlpapi.dll..iphlpapi.dll
2b7980 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b79a0 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
2b79c0 48 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 H...GetInterfaceActiveTimestampC
2b79e0 61 70 61 62 69 6c 69 74 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 apabilities.iphlpapi.dll..iphlpa
2b7a00 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b7a20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2b7a40 00 00 1b 00 00 00 47 00 04 00 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 69 70 68 6c 70 61 70 69 ......G...GetIfTable2Ex.iphlpapi
2b7a60 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b7a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2b7aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 46 00 04 00 47 65 74 49 66 54 61 62 6c 65 `.......d.........F...GetIfTable
2b7ac0 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2.iphlpapi.dll..iphlpapi.dll/...
2b7ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b7b00 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 45 00 04 00 44........`.......d.........E...
2b7b20 47 65 74 49 66 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 GetIfTable.iphlpapi.dll.iphlpapi
2b7b40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b7b60 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2b7b80 1d 00 00 00 44 00 04 00 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 ....D...GetIfStackTable.iphlpapi
2b7ba0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b7bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2b7be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 43 00 04 00 47 65 74 49 66 45 6e 74 72 79 `.......d.........C...GetIfEntry
2b7c00 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 2Ex.iphlpapi.dll..iphlpapi.dll/.
2b7c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b7c40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 42 00 ..45........`.......d.........B.
2b7c60 04 00 47 65 74 49 66 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c ..GetIfEntry2.iphlpapi.dll..iphl
2b7c80 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b7ca0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
2b7cc0 00 00 00 00 18 00 00 00 41 00 04 00 47 65 74 49 66 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e ........A...GetIfEntry.iphlpapi.
2b7ce0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...-1..........
2b7d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2b7d20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 40 00 04 00 47 65 74 49 63 6d 70 53 74 61 74 69 ......d.....!...@...GetIcmpStati
2b7d40 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 sticsEx.iphlpapi.dll..iphlpapi.d
2b7d60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b7d80 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2b7da0 00 00 3f 00 04 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 ..?...GetIcmpStatistics.iphlpapi
2b7dc0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b7de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2b7e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3e 00 04 00 47 65 74 46 72 69 65 6e 64 6c `.......d.........>...GetFriendl
2b7e20 79 49 66 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 yIfIndex.iphlpapi.dll.iphlpapi.d
2b7e40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b7e60 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2b7e80 00 00 3d 00 04 00 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 69 70 68 6c 70 61 ..=...GetExtendedUdpTable.iphlpa
2b7ea0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...-1......
2b7ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2b7ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3c 00 04 00 47 65 74 45 78 74 65 6e ..`.......d.....!...<...GetExten
2b7f00 64 65 64 54 63 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 dedTcpTable.iphlpapi.dll..iphlpa
2b7f20 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b7f40 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2b7f60 00 00 1c 00 00 00 3b 00 04 00 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 ......;...GetDnsSettings.iphlpap
2b7f80 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b7fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2b7fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3a 00 04 00 47 65 74 44 65 66 61 75 6c 74 `.......d.....%...:...GetDefault
2b7fe0 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c CompartmentId.iphlpapi.dll..iphl
2b8000 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b8020 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
2b8040 00 00 00 00 2e 00 00 00 39 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 ........9...GetCurrentThreadComp
2b8060 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 artmentScope.iphlpapi.dll.iphlpa
2b8080 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b80a0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
2b80c0 00 00 2b 00 00 00 38 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 ..+...8...GetCurrentThreadCompar
2b80e0 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 tmentId.iphlpapi.dll..iphlpapi.d
2b8100 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b8120 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2b8140 00 00 37 00 04 00 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ..7...GetBestRoute2.iphlpapi.dll
2b8160 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b8180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2b81a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 36 00 04 00 47 65 74 42 65 73 74 52 6f 75 74 65 00 69 ....d.........6...GetBestRoute.i
2b81c0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 phlpapi.dll.iphlpapi.dll/...-1..
2b81e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2b8200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 35 00 04 00 47 65 74 42 ......`.......d.........5...GetB
2b8220 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c estInterfaceEx.iphlpapi.dll.iphl
2b8240 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
2b8260 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2b8280 00 00 00 00 1e 00 00 00 34 00 04 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 69 70 68 ........4...GetBestInterface.iph
2b82a0 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 lpapi.dll.iphlpapi.dll/...-1....
2b82c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2b82e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 33 00 04 00 47 65 74 41 6e 79 ....`.......d.....&...3...GetAny
2b8300 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 castIpAddressTable.iphlpapi.dll.
2b8320 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b8340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2b8360 00 00 64 86 00 00 00 00 26 00 00 00 32 00 04 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 ..d.....&...2...GetAnycastIpAddr
2b8380 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 essEntry.iphlpapi.dll.iphlpapi.d
2b83a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b83c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2b83e0 00 00 31 00 04 00 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 ..1...GetAdaptersInfo.iphlpapi.d
2b8400 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b8420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2b8440 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 30 00 04 00 47 65 74 41 64 61 70 74 65 72 73 41 ......d....."...0...GetAdaptersA
2b8460 64 64 72 65 73 73 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 ddresses.iphlpapi.dll.iphlpapi.d
2b8480 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b84a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2b84c0 00 00 2f 00 04 00 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 69 70 68 6c 70 61 70 ../...GetAdapterOrderMap.iphlpap
2b84e0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...-1........
2b8500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2b8520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2e 00 04 00 47 65 74 41 64 61 70 74 65 72 `.......d.............GetAdapter
2b8540 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Index.iphlpapi.dll..iphlpapi.dll
2b8560 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b8580 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2b85a0 2d 00 04 00 46 72 65 65 4d 69 62 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 -...FreeMibTable.iphlpapi.dll.ip
2b85c0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b85e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2b8600 64 86 00 00 00 00 26 00 00 00 2c 00 04 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 d.....&...,...FreeInterfaceDnsSe
2b8620 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ttings.iphlpapi.dll.iphlpapi.dll
2b8640 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b8660 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2b8680 2b 00 04 00 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c +...FreeDnsSettings.iphlpapi.dll
2b86a0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b86c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2b86e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2a 00 04 00 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 ....d.........*...FlushIpPathTab
2b8700 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 le.iphlpapi.dll.iphlpapi.dll/...
2b8720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b8740 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 29 00 04 00 50........`.......d.........)...
2b8760 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 FlushIpNetTable2.iphlpapi.dll.ip
2b8780 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b87a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2b87c0 64 86 00 00 00 00 1d 00 00 00 28 00 04 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 69 70 d.........(...FlushIpNetTable.ip
2b87e0 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b8800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2b8820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 27 00 04 00 45 6e 61 62 ......`.......d.........'...Enab
2b8840 6c 65 52 6f 75 74 65 72 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 leRouter.iphlpapi.dll.iphlpapi.d
2b8860 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b8880 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2b88a0 00 00 26 00 04 00 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 69 70 68 6c 70 61 70 69 ..&...DisableMediaSense.iphlpapi
2b88c0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...-1........
2b88e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2b8900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 25 00 04 00 44 65 6c 65 74 65 55 6e 69 63 `.......d.....)...%...DeleteUnic
2b8920 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a astIpAddressEntry.iphlpapi.dll..
2b8940 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b8960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2b8980 00 00 64 86 00 00 00 00 21 00 00 00 24 00 04 00 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e ..d.....!...$...DeleteProxyArpEn
2b89a0 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 try.iphlpapi.dll..iphlpapi.dll/.
2b89c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b89e0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 23 00 ..68........`.......d.....0...#.
2b8a00 04 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 ..DeletePersistentUdpPortReserva
2b8a20 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 tion.iphlpapi.dll.iphlpapi.dll/.
2b8a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b8a60 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 22 00 ..68........`.......d.....0...".
2b8a80 04 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 ..DeletePersistentTcpPortReserva
2b8aa0 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 tion.iphlpapi.dll.iphlpapi.dll/.
2b8ac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b8ae0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 21 00 ..51........`.......d.........!.
2b8b00 04 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ..DeleteIpNetEntry2.iphlpapi.dll
2b8b20 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b8b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2b8b60 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 20 00 04 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 ....d.............DeleteIpNetEnt
2b8b80 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ry.iphlpapi.dll.iphlpapi.dll/...
2b8ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b8bc0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1f 00 04 00 55........`.......d.....#.......
2b8be0 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 DeleteIpForwardEntry2.iphlpapi.d
2b8c00 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b8c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2b8c40 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1e 00 04 00 44 65 6c 65 74 65 49 70 46 6f 72 77 ......d.....".......DeleteIpForw
2b8c60 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 ardEntry.iphlpapi.dll.iphlpapi.d
2b8c80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2b8ca0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2b8cc0 00 00 1d 00 04 00 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 ......DeleteIPAddress.iphlpapi.d
2b8ce0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b8d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2b8d20 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 1c 00 04 00 44 65 6c 65 74 65 41 6e 79 63 61 73 ......d.....).......DeleteAnycas
2b8d40 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 tIpAddressEntry.iphlpapi.dll..ip
2b8d60 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b8d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2b8da0 64 86 00 00 00 00 29 00 00 00 1b 00 04 00 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 d.....).......CreateUnicastIpAdd
2b8dc0 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 ressEntry.iphlpapi.dll..iphlpapi
2b8de0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b8e00 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
2b8e20 26 00 00 00 1a 00 04 00 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 &.......CreateSortedAddressPairs
2b8e40 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b8e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2b8e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 19 00 04 00 43 72 ........`.......d.....!.......Cr
2b8ea0 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a eateProxyArpEntry.iphlpapi.dll..
2b8ec0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b8ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
2b8f00 00 00 64 86 00 00 00 00 30 00 00 00 18 00 04 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 ..d.....0.......CreatePersistent
2b8f20 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 UdpPortReservation.iphlpapi.dll.
2b8f40 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b8f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
2b8f80 00 00 64 86 00 00 00 00 30 00 00 00 17 00 04 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 ..d.....0.......CreatePersistent
2b8fa0 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 TcpPortReservation.iphlpapi.dll.
2b8fc0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iphlpapi.dll/...-1..............
2b8fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2b9000 00 00 64 86 00 00 00 00 1f 00 00 00 16 00 04 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 ..d.............CreateIpNetEntry
2b9020 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2.iphlpapi.dll..iphlpapi.dll/...
2b9040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b9060 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 15 00 04 00 50........`.......d.............
2b9080 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 CreateIpNetEntry.iphlpapi.dll.ip
2b90a0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b90c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2b90e0 64 86 00 00 00 00 23 00 00 00 14 00 04 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 d.....#.......CreateIpForwardEnt
2b9100 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ry2.iphlpapi.dll..iphlpapi.dll/.
2b9120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b9140 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 13 00 ..54........`.......d.....".....
2b9160 04 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e ..CreateIpForwardEntry.iphlpapi.
2b9180 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...-1..........
2b91a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2b91c0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 12 00 04 00 43 72 65 61 74 65 41 6e 79 63 61 73 ......d.....).......CreateAnycas
2b91e0 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 tIpAddressEntry.iphlpapi.dll..ip
2b9200 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b9220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2b9240 64 86 00 00 00 00 25 00 00 00 11 00 04 00 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 d.....%.......ConvertLengthToIpv
2b9260 34 4d 61 73 6b 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 4Mask.iphlpapi.dll..iphlpapi.dll
2b9280 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2b92a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2b92c0 10 00 04 00 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 69 70 68 6c ....ConvertIpv4MaskToLength.iphl
2b92e0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b9300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2b9320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0f 00 04 00 43 6f 6e 76 65 72 ....`.......d.....).......Conver
2b9340 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 57 00 69 70 68 6c 70 61 70 69 2e 64 tInterfaceNameToLuidW.iphlpapi.d
2b9360 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...-1..........
2b9380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2b93a0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0e 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 ......d.....).......ConvertInter
2b93c0 66 61 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 faceNameToLuidA.iphlpapi.dll..ip
2b93e0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b9400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2b9420 64 86 00 00 00 00 29 00 00 00 0d 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 d.....).......ConvertInterfaceLu
2b9440 69 64 54 6f 4e 61 6d 65 57 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 idToNameW.iphlpapi.dll..iphlpapi
2b9460 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b9480 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
2b94a0 29 00 00 00 0c 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 ).......ConvertInterfaceLuidToNa
2b94c0 6d 65 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 meA.iphlpapi.dll..iphlpapi.dll/.
2b94e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b9500 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0b 00 ..61........`.......d.....).....
2b9520 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 69 70 ..ConvertInterfaceLuidToIndex.ip
2b9540 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 hlpapi.dll..iphlpapi.dll/...-1..
2b9560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2b9580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0a 00 04 00 43 6f 6e 76 ......`.......d.....(.......Conv
2b95a0 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 69 70 68 6c 70 61 70 69 2e ertInterfaceLuidToGuid.iphlpapi.
2b95c0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...-1..........
2b95e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2b9600 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 09 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 ......d.....).......ConvertInter
2b9620 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 faceLuidToAlias.iphlpapi.dll..ip
2b9640 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b9660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2b9680 64 86 00 00 00 00 29 00 00 00 08 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e d.....).......ConvertInterfaceIn
2b96a0 64 65 78 54 6f 4c 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 dexToLuid.iphlpapi.dll..iphlpapi
2b96c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2b96e0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
2b9700 28 00 00 00 07 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 (.......ConvertInterfaceGuidToLu
2b9720 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 id.iphlpapi.dll.iphlpapi.dll/...
2b9740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b9760 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 06 00 04 00 61........`.......d.....).......
2b9780 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 69 70 68 6c ConvertInterfaceAliasToLuid.iphl
2b97a0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..iphlpapi.dll/...-1....
2b97c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2b97e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 05 00 04 00 43 6f 6e 76 65 72 ....`.......d.....(.......Conver
2b9800 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c tCompartmentIdToGuid.iphlpapi.dl
2b9820 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iphlpapi.dll/...-1............
2b9840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2b9860 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 04 00 04 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 ....d.....(.......ConvertCompart
2b9880 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 mentGuidToId.iphlpapi.dll.iphlpa
2b98a0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
2b98c0 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
2b98e0 00 00 34 00 00 00 03 00 04 00 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 ..4.......CaptureInterfaceHardwa
2b9900 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 reCrossTimestamp.iphlpapi.dll.ip
2b9920 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hlpapi.dll/...-1................
2b9940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2b9960 64 86 00 00 00 00 24 00 00 00 02 00 04 00 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 d.....$.......CancelMibChangeNot
2b9980 69 66 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ify2.iphlpapi.dll.iphlpapi.dll/.
2b99a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2b99c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 ..54........`.......d.....".....
2b99e0 04 00 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 69 70 68 6c 70 61 70 69 2e ..CancelIPChangeNotify.iphlpapi.
2b9a00 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...-1..........
2b9a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2b9a40 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 41 64 64 49 50 41 64 64 72 65 73 73 ......d.............AddIPAddress
2b9a60 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .iphlpapi.dll.iphlpapi.dll/...-1
2b9a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
2b9aa0 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
2b9ac0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
2b9ae0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
2b9b00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2b9b20 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
2b9b40 00 00 0c 69 70 68 6c 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e ...iphlpapi.dll'................
2b9b60 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
2b9b80 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
2b9ba0 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 69 70 68 6c 70 61 70 69 5f 4e 55 4c 4c 5f 54 .................iphlpapi_NULL_T
2b9bc0 48 55 4e 4b 5f 44 41 54 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 HUNK_DATA.iphlpapi.dll/...-1....
2b9be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 ..................0.......251...
2b9c00 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2b9c20 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
2b9c40 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2b9c60 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 70 68 6c 70 61 70 69 2e ......@.0..............iphlpapi.
2b9c80 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2b9ca0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2b9cc0 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
2b9ce0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2b9d00 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iphlpapi.dll/...-1............
2b9d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......498.......`.d.
2b9d40 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2b9d60 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
2b9d80 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2b9da0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
2b9dc0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 70 68 6c 70 61 70 69 2e ......@................iphlpapi.
2b9de0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2b9e00 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2b9e20 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 69 70 ..............................ip
2b9e40 68 6c 70 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 hlpapi.dll..@comp.id.u..........
2b9e60 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
2b9e80 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
2b9ea0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
2b9ec0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
2b9ee0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 70 68 6c 70 61 70 69 00 5f 5f 4e __IMPORT_DESCRIPTOR_iphlpapi.__N
2b9f00 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 70 68 6c 70 61 70 69 5f ULL_IMPORT_DESCRIPTOR..iphlpapi_
2b9f20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.iscsidsc.dll/...
2b9f40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2b9f60 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 4e 00 04 00 61........`.......d.....)...N...
2b9f80 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 69 73 63 73 SetupPersistentIScsiVolumes.iscs
2b9fa0 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 idsc.dll..iscsidsc.dll/...-1....
2b9fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2b9fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 4d 00 04 00 53 65 74 75 70 50 ....`.......d.....)...M...SetupP
2ba000 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 69 73 63 73 69 64 73 63 2e 64 ersistentIScsiDevices.iscsidsc.d
2ba020 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...-1..........
2ba040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
2ba060 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 4c 00 04 00 53 65 74 49 53 63 73 69 54 75 6e 6e ......d.....-...L...SetIScsiTunn
2ba080 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c elModeOuterAddressW.iscsidsc.dll
2ba0a0 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iscsidsc.dll/...-1............
2ba0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
2ba0e0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 4b 00 04 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c ....d.....-...K...SetIScsiTunnel
2ba100 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a ModeOuterAddressA.iscsidsc.dll..
2ba120 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iscsidsc.dll/...-1..............
2ba140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
2ba160 00 00 64 86 00 00 00 00 31 00 00 00 4a 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f ..d.....1...J...SetIScsiInitiato
2ba180 72 52 41 44 49 55 53 53 68 61 72 65 64 53 65 63 72 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c rRADIUSSharedSecret.iscsidsc.dll
2ba1a0 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iscsidsc.dll/...-1............
2ba1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2ba1e0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 49 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 ....d.....(...I...SetIScsiInitia
2ba200 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 torNodeNameW.iscsidsc.dll.iscsid
2ba220 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...-1....................
2ba240 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
2ba260 00 00 28 00 00 00 48 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e ..(...H...SetIScsiInitiatorNodeN
2ba280 61 6d 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 ameA.iscsidsc.dll.iscsidsc.dll/.
2ba2a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ba2c0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 47 00 ..67........`.......d...../...G.
2ba2e0 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 ..SetIScsiInitiatorCHAPSharedSec
2ba300 72 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 ret.iscsidsc.dll..iscsidsc.dll/.
2ba320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ba340 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 46 00 ..50........`.......d.........F.
2ba360 04 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 ..SetIScsiIKEInfoW.iscsidsc.dll.
2ba380 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iscsidsc.dll/...-1..............
2ba3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2ba3c0 00 00 64 86 00 00 00 00 1e 00 00 00 45 00 04 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 ..d.........E...SetIScsiIKEInfoA
2ba3e0 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 .iscsidsc.dll.iscsidsc.dll/...-1
2ba400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2ba420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 44 00 04 00 53 65 ........`.......d.....'...D...Se
2ba440 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 69 73 63 73 69 64 73 63 tIScsiGroupPresharedKey.iscsidsc
2ba460 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iscsidsc.dll/...-1........
2ba480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2ba4a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 43 00 04 00 53 65 6e 64 53 63 73 69 52 65 `.......d.........C...SendScsiRe
2ba4c0 70 6f 72 74 4c 75 6e 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 portLuns.iscsidsc.dll.iscsidsc.d
2ba4e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ba500 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2ba520 00 00 42 00 04 00 53 65 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 69 73 63 73 69 ..B...SendScsiReadCapacity.iscsi
2ba540 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 dsc.dll.iscsidsc.dll/...-1......
2ba560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2ba580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 41 00 04 00 53 65 6e 64 53 63 73 69 ..`.......d.........A...SendScsi
2ba5a0 49 6e 71 75 69 72 79 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 Inquiry.iscsidsc.dll..iscsidsc.d
2ba5c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ba5e0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2ba600 00 00 40 00 04 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 69 73 ..@...ReportRadiusServerListW.is
2ba620 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 csidsc.dll..iscsidsc.dll/...-1..
2ba640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2ba660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3f 00 04 00 52 65 70 6f ......`.......d.....%...?...Repo
2ba680 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c rtRadiusServerListA.iscsidsc.dll
2ba6a0 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iscsidsc.dll/...-1............
2ba6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2ba6e0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 3e 00 04 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 ....d.....+...>...ReportPersiste
2ba700 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 ntIScsiDevicesW.iscsidsc.dll..is
2ba720 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2ba740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2ba760 64 86 00 00 00 00 2b 00 00 00 3d 00 04 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 d.....+...=...ReportPersistentIS
2ba780 63 73 69 44 65 76 69 63 65 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 csiDevicesA.iscsidsc.dll..iscsid
2ba7a0 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...-1....................
2ba7c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2ba7e0 00 00 21 00 00 00 3c 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 57 00 69 73 ..!...<...ReportIScsiTargetsW.is
2ba800 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 csidsc.dll..iscsidsc.dll/...-1..
2ba820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2ba840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3b 00 04 00 52 65 70 6f ......`.......d.....!...;...Repo
2ba860 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 rtIScsiTargetsA.iscsidsc.dll..is
2ba880 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2ba8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2ba8c0 64 86 00 00 00 00 27 00 00 00 3a 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 d.....'...:...ReportIScsiTargetP
2ba8e0 6f 72 74 61 6c 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 ortalsW.iscsidsc.dll..iscsidsc.d
2ba900 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ba920 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
2ba940 00 00 39 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 ..9...ReportIScsiTargetPortalsA.
2ba960 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 iscsidsc.dll..iscsidsc.dll/...-1
2ba980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2ba9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 38 00 04 00 52 65 ........`.......d.....+...8...Re
2ba9c0 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 69 73 63 73 portIScsiSendTargetPortalsW.iscs
2ba9e0 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 idsc.dll..iscsidsc.dll/...-1....
2baa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
2baa20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 37 00 04 00 52 65 70 6f 72 74 ....`.......d.....-...7...Report
2baa40 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 69 73 63 73 69 64 IScsiSendTargetPortalsExW.iscsid
2baa60 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...-1......
2baa80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
2baaa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 36 00 04 00 52 65 70 6f 72 74 49 53 ..`.......d.....-...6...ReportIS
2baac0 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 69 73 63 73 69 64 73 63 csiSendTargetPortalsExA.iscsidsc
2baae0 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iscsidsc.dll/...-1........
2bab00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2bab20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 35 00 04 00 52 65 70 6f 72 74 49 53 63 73 `.......d.....+...5...ReportIScs
2bab40 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c iSendTargetPortalsA.iscsidsc.dll
2bab60 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iscsidsc.dll/...-1............
2bab80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2baba0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 34 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 ....d.....*...4...ReportIScsiPer
2babc0 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 sistentLoginsW.iscsidsc.dll.iscs
2babe0 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2bac00 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
2bac20 00 00 00 00 2a 00 00 00 33 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e ....*...3...ReportIScsiPersisten
2bac40 74 4c 6f 67 69 6e 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 tLoginsA.iscsidsc.dll.iscsidsc.d
2bac60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bac80 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
2baca0 00 00 32 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 ..2...ReportIScsiInitiatorListW.
2bacc0 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 iscsidsc.dll..iscsidsc.dll/...-1
2bace0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2bad00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 31 00 04 00 52 65 ........`.......d.....'...1...Re
2bad20 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 portIScsiInitiatorListA.iscsidsc
2bad40 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iscsidsc.dll/...-1........
2bad60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2bad80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 30 00 04 00 52 65 70 6f 72 74 49 53 4e 53 `.......d.....#...0...ReportISNS
2bada0 53 65 72 76 65 72 4c 69 73 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 ServerListW.iscsidsc.dll..iscsid
2badc0 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...-1....................
2bade0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2bae00 00 00 23 00 00 00 2f 00 04 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 ..#.../...ReportISNSServerListA.
2bae20 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 iscsidsc.dll..iscsidsc.dll/...-1
2bae40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
2bae60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 2e 00 04 00 52 65 ........`.......d.............Re
2bae80 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 69 portActiveIScsiTargetMappingsW.i
2baea0 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 scsidsc.dll.iscsidsc.dll/...-1..
2baec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
2baee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 2d 00 04 00 52 65 70 6f ......`.......d.........-...Repo
2baf00 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 69 73 63 rtActiveIScsiTargetMappingsA.isc
2baf20 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sidsc.dll.iscsidsc.dll/...-1....
2baf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2baf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2c 00 04 00 52 65 6d 6f 76 65 ....`.......d.....!...,...Remove
2baf80 52 61 64 69 75 73 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 RadiusServerW.iscsidsc.dll..iscs
2bafa0 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2bafc0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2bafe0 00 00 00 00 21 00 00 00 2b 00 04 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 ....!...+...RemoveRadiusServerA.
2bb000 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 iscsidsc.dll..iscsidsc.dll/...-1
2bb020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2bb040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 2a 00 04 00 52 65 ........`.......d.....*...*...Re
2bb060 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 69 73 63 73 69 movePersistentIScsiDeviceW.iscsi
2bb080 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 dsc.dll.iscsidsc.dll/...-1......
2bb0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2bb0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 29 00 04 00 52 65 6d 6f 76 65 50 65 ..`.......d.....*...)...RemovePe
2bb0e0 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c rsistentIScsiDeviceA.iscsidsc.dl
2bb100 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iscsidsc.dll/...-1............
2bb120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2bb140 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 28 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 ....d.....&...(...RemoveIScsiSta
2bb160 74 69 63 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 ticTargetW.iscsidsc.dll.iscsidsc
2bb180 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bb1a0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
2bb1c0 26 00 00 00 27 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 &...'...RemoveIScsiStaticTargetA
2bb1e0 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 .iscsidsc.dll.iscsidsc.dll/...-1
2bb200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2bb220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 26 00 04 00 52 65 ........`.......d.....*...&...Re
2bb240 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 69 73 63 73 69 moveIScsiSendTargetPortalW.iscsi
2bb260 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 dsc.dll.iscsidsc.dll/...-1......
2bb280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2bb2a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 25 00 04 00 52 65 6d 6f 76 65 49 53 ..`.......d.....*...%...RemoveIS
2bb2c0 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 69 73 63 73 69 64 73 63 2e 64 6c csiSendTargetPortalA.iscsidsc.dl
2bb2e0 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iscsidsc.dll/...-1............
2bb300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2bb320 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 24 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 ....d.....*...$...RemoveIScsiPer
2bb340 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 sistentTargetW.iscsidsc.dll.iscs
2bb360 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2bb380 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
2bb3a0 00 00 00 00 2a 00 00 00 23 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e ....*...#...RemoveIScsiPersisten
2bb3c0 74 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 tTargetA.iscsidsc.dll.iscsidsc.d
2bb3e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bb400 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
2bb420 00 00 22 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 69 73 63 73 .."...RemoveIScsiConnection.iscs
2bb440 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 idsc.dll..iscsidsc.dll/...-1....
2bb460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2bb480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 21 00 04 00 52 65 6d 6f 76 65 ....`.......d.........!...Remove
2bb4a0 49 53 4e 53 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 ISNSServerW.iscsidsc.dll..iscsid
2bb4c0 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...-1....................
2bb4e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2bb500 00 00 1f 00 00 00 20 00 04 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 73 ..........RemoveISNSServerA.iscs
2bb520 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 idsc.dll..iscsidsc.dll/...-1....
2bb540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
2bb560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 1f 00 04 00 52 65 66 72 65 73 ....`.......d.....+.......Refres
2bb580 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 69 73 63 73 69 64 73 63 hIScsiSendTargetPortalW.iscsidsc
2bb5a0 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..iscsidsc.dll/...-1........
2bb5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2bb5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 1e 00 04 00 52 65 66 72 65 73 68 49 53 63 `.......d.....+.......RefreshISc
2bb600 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c siSendTargetPortalA.iscsidsc.dll
2bb620 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iscsidsc.dll/...-1............
2bb640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2bb660 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1d 00 04 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 ....d.............RefreshISNSSer
2bb680 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 verW.iscsidsc.dll.iscsidsc.dll/.
2bb6a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bb6c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1c 00 ..52........`.......d...........
2bb6e0 04 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c ..RefreshISNSServerA.iscsidsc.dl
2bb700 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iscsidsc.dll/...-1............
2bb720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2bb740 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1b 00 04 00 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 ....d.............LogoutIScsiTar
2bb760 67 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 get.iscsidsc.dll..iscsidsc.dll/.
2bb780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bb7a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1a 00 ..51........`.......d...........
2bb7c0 04 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c ..LoginIScsiTargetW.iscsidsc.dll
2bb7e0 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..iscsidsc.dll/...-1............
2bb800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2bb820 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 19 00 04 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 ....d.............LoginIScsiTarg
2bb840 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 etA.iscsidsc.dll..iscsidsc.dll/.
2bb860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bb880 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 18 00 ..60........`.......d.....(.....
2bb8a0 04 00 47 65 74 49 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 73 63 ..GetIScsiVersionInformation.isc
2bb8c0 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sidsc.dll.iscsidsc.dll/...-1....
2bb8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2bb900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 17 00 04 00 47 65 74 49 53 63 ....`.......d.....(.......GetISc
2bb920 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c siTargetInformationW.iscsidsc.dl
2bb940 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iscsidsc.dll/...-1............
2bb960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2bb980 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 16 00 04 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 ....d.....(.......GetIScsiTarget
2bb9a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 InformationA.iscsidsc.dll.iscsid
2bb9c0 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sc.dll/...-1....................
2bb9e0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2bba00 00 00 22 00 00 00 15 00 04 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 69 ..".......GetIScsiSessionListW.i
2bba20 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 scsidsc.dll.iscsidsc.dll/...-1..
2bba40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2bba60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 14 00 04 00 47 65 74 49 ......`.......d.....#.......GetI
2bba80 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a ScsiSessionListEx.iscsidsc.dll..
2bbaa0 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 iscsidsc.dll/...-1..............
2bbac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2bbae0 00 00 64 86 00 00 00 00 22 00 00 00 13 00 04 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c ..d.....".......GetIScsiSessionL
2bbb00 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 istA.iscsidsc.dll.iscsidsc.dll/.
2bbb20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bbb40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 12 00 ..60........`.......d.....(.....
2bbb60 04 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 69 73 63 ..GetIScsiInitiatorNodeNameW.isc
2bbb80 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 sidsc.dll.iscsidsc.dll/...-1....
2bbba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2bbbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 11 00 04 00 47 65 74 49 53 63 ....`.......d.....(.......GetISc
2bbbe0 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c siInitiatorNodeNameA.iscsidsc.dl
2bbc00 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.iscsidsc.dll/...-1............
2bbc20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2bbc40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 10 00 04 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 ....d.............GetIScsiIKEInf
2bbc60 6f 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 oW.iscsidsc.dll.iscsidsc.dll/...
2bbc80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bbca0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0f 00 04 00 50........`.......d.............
2bbcc0 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 GetIScsiIKEInfoA.iscsidsc.dll.is
2bbce0 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2bbd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2bbd20 64 86 00 00 00 00 28 00 00 00 0e 00 04 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 d.....(.......GetDevicesForIScsi
2bbd40 53 65 73 73 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 SessionW.iscsidsc.dll.iscsidsc.d
2bbd60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bbd80 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
2bbda0 00 00 0d 00 04 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 ......GetDevicesForIScsiSessionA
2bbdc0 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 .iscsidsc.dll.iscsidsc.dll/...-1
2bbde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2bbe00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0c 00 04 00 43 6c ........`.......d.....).......Cl
2bbe20 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 69 73 63 73 69 64 earPersistentIScsiDevices.iscsid
2bbe40 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...-1......
2bbe60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2bbe80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0b 00 04 00 41 64 64 52 61 64 69 75 ..`.......d.............AddRadiu
2bbea0 73 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 sServerW.iscsidsc.dll.iscsidsc.d
2bbec0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bbee0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2bbf00 00 00 0a 00 04 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e ......AddRadiusServerA.iscsidsc.
2bbf20 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...-1..........
2bbf40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2bbf60 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 09 00 04 00 41 64 64 50 65 72 73 69 73 74 65 6e ......d.....'.......AddPersisten
2bbf80 74 49 53 63 73 69 44 65 76 69 63 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 tIScsiDeviceW.iscsidsc.dll..iscs
2bbfa0 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2bbfc0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
2bbfe0 00 00 00 00 27 00 00 00 08 00 04 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 ....'.......AddPersistentIScsiDe
2bc000 76 69 63 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c viceA.iscsidsc.dll..iscsidsc.dll
2bc020 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bc040 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2bc060 07 00 04 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 69 73 63 73 69 64 ....AddIScsiStaticTargetW.iscsid
2bc080 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...-1......
2bc0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2bc0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 06 00 04 00 41 64 64 49 53 63 73 69 ..`.......d.....#.......AddIScsi
2bc0e0 53 74 61 74 69 63 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 StaticTargetA.iscsidsc.dll..iscs
2bc100 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2bc120 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
2bc140 00 00 00 00 27 00 00 00 05 00 04 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f ....'.......AddIScsiSendTargetPo
2bc160 72 74 61 6c 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c rtalW.iscsidsc.dll..iscsidsc.dll
2bc180 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bc1a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2bc1c0 04 00 04 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 69 73 ....AddIScsiSendTargetPortalA.is
2bc1e0 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 csidsc.dll..iscsidsc.dll/...-1..
2bc200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2bc220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 41 64 64 49 ......`.......d.....!.......AddI
2bc240 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 ScsiConnectionW.iscsidsc.dll..is
2bc260 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csidsc.dll/...-1................
2bc280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2bc2a0 64 86 00 00 00 00 21 00 00 00 02 00 04 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e d.....!.......AddIScsiConnection
2bc2c0 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 A.iscsidsc.dll..iscsidsc.dll/...
2bc2e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bc300 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 01 00 04 00 48........`.......d.............
2bc320 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 AddISNSServerW.iscsidsc.dll.iscs
2bc340 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2bc360 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2bc380 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 73 69 ............AddISNSServerA.iscsi
2bc3a0 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 dsc.dll.iscsidsc.dll/...-1......
2bc3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 ................0.......288.....
2bc3e0 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2bc400 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
2bc420 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2bc440 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
2bc460 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 73 63 ............@.@..............isc
2bc480 73 69 64 73 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 sidsc.dll'....................u.
2bc4a0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2bc4c0 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2bc4e0 02 00 00 00 02 00 1e 00 00 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........iscsidsc_NULL_THUNK_D
2bc500 41 54 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.iscsidsc.dll/...-1..........
2bc520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
2bc540 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2bc560 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
2bc580 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2bc5a0 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 73 63 73 69 64 73 63 2e 64 6c 6c 27 00 13 @.0..............iscsidsc.dll'..
2bc5c0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2bc5e0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
2bc600 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
2bc620 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 73 63 73 ..__NULL_IMPORT_DESCRIPTOR..iscs
2bc640 69 64 73 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 idsc.dll/...-1..................
2bc660 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......498.......`.d.......
2bc680 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
2bc6a0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2bc6c0 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2bc6e0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2bc700 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 69 73 63 73 69 64 73 63 2e 64 6c 6c 27 00 13 @................iscsidsc.dll'..
2bc720 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2bc740 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
2bc760 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 69 73 63 73 69 64 73 63 ........................iscsidsc
2bc780 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
2bc7a0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
2bc7c0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
2bc7e0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
2bc800 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
2bc820 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 63 73 69 64 73 63 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_iscsidsc.__NULL_IM
2bc840 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..iscsidsc_NULL_T
2bc860 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA./2553...........-1....
2bc880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 34 20 20 20 20 ..................0.......94....
2bc8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 00 00 04 00 49 73 50 72 6f 63 ....`.......d.....J.......IsProc
2bc8c0 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 essInIsolatedWindowsEnvironment.
2bc8e0 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e isolatedwindowsenvironmentutils.
2bc900 64 6c 6c 00 2f 32 35 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2553...........-1..........
2bc920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 33 34 20 20 20 20 20 20 20 60 0a ............0.......334.......`.
2bc940 64 86 03 00 00 00 00 00 f5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2bc960 00 00 00 00 59 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....Y...................@..B.ida
2bc980 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
2bc9a0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ed 00 00 00 00 00 00 00 @.@..idata$4....................
2bc9c0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 69 73 6f 6c 61 74 65 ........@.@.....*.......#isolate
2bc9e0 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 dwindowsenvironmentutils.dll'...
2bca00 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2bca20 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .LINK................@comp.id.u.
2bca40 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 35 00 00 00 7f 69 73 .........................5....is
2bca60 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 olatedwindowsenvironmentutils_NU
2bca80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 35 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA./2553...........-1
2bcaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 ......................0.......27
2bcac0 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 d1 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
2bcae0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........Y...d.............
2bcb00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 bd 00 00 00 00 00 ..@..B.idata$3..................
2bcb20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 69 73 6f 6c 61 ..........@.0.....*.......#isola
2bcb40 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 27 00 tedwindowsenvironmentutils.dll'.
2bcb60 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
2bcb80 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
2bcba0 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
2bcbc0 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 35 35 ...__NULL_IMPORT_DESCRIPTOR./255
2bcbe0 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3...........-1..................
2bcc00 20 20 20 20 30 20 20 20 20 20 20 20 35 38 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......589.......`.d.......
2bcc20 3b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 59 00 00 00 ;............debug$S........Y...
2bcc40 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2bcc60 00 00 00 00 14 00 00 00 e5 00 00 00 f9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2bcc80 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 17 01 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...................
2bcca0 40 00 20 c0 02 00 00 00 2a 00 09 00 00 00 00 00 23 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 @.......*.......#isolatedwindows
2bccc0 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 environmentutils.dll'...........
2bcce0 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
2bcd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
2bcd20 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e ...............isolatedwindowsen
2bcd40 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff vironmentutils.dll.@comp.id.u...
2bcd60 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
2bcd80 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
2bcda0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
2bcdc0 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 ...8.................Q..........
2bcde0 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 6f 6c 61 .......__IMPORT_DESCRIPTOR_isola
2bce00 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 00 5f 5f 4e 55 4c tedwindowsenvironmentutils.__NUL
2bce20 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e L_IMPORT_DESCRIPTOR..isolatedwin
2bce40 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f dowsenvironmentutils_NULL_THUNK_
2bce60 44 41 54 41 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA..kernel32.dll/...-1........
2bce80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2bcea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 3a 05 04 00 75 61 77 5f 77 63 73 72 63 68 `.......d.........:...uaw_wcsrch
2bcec0 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.kernel32.dll..kernel32.dll/...
2bcee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bcf00 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 39 05 04 00 44........`.......d.........9...
2bcf20 75 61 77 5f 77 63 73 6c 65 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 uaw_wcslen.kernel32.dll.kernel32
2bcf40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bcf60 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2bcf80 19 00 00 00 38 05 04 00 75 61 77 5f 77 63 73 69 63 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....8...uaw_wcsicmp.kernel32.dll
2bcfa0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2bcfc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2bcfe0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 37 05 04 00 75 61 77 5f 77 63 73 63 70 79 00 6b 65 72 ....d.........7...uaw_wcscpy.ker
2bd000 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2bd020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2bd040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 36 05 04 00 75 61 77 5f 77 63 ....`.......d.........6...uaw_wc
2bd060 73 63 68 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 schr.kernel32.dll.kernel32.dll/.
2bd080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bd0a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 35 05 ..46........`.......d.........5.
2bd0c0 04 00 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..uaw_lstrlenW.kernel32.dll.kern
2bd0e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bd100 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2bd120 00 00 00 00 1b 00 00 00 34 05 04 00 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 6b 65 72 6e 65 6c ........4...uaw_lstrcmpiW.kernel
2bd140 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2bd160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2bd180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 33 05 04 00 75 61 77 5f 6c 73 74 72 ..`.......d.........3...uaw_lstr
2bd1a0 63 6d 70 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 cmpW.kernel32.dll.kernel32.dll/.
2bd1c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bd1e0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 32 05 ..42........`.......d.........2.
2bd200 04 00 6c 73 74 72 6c 65 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ..lstrlenW.kernel32.dll.kernel32
2bd220 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bd240 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
2bd260 16 00 00 00 31 05 04 00 6c 73 74 72 6c 65 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....1...lstrlenA.kernel32.dll.ke
2bd280 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bd2a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2bd2c0 64 86 00 00 00 00 17 00 00 00 30 05 04 00 6c 73 74 72 63 70 79 6e 57 00 6b 65 72 6e 65 6c 33 32 d.........0...lstrcpynW.kernel32
2bd2e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2bd300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2bd320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2f 05 04 00 6c 73 74 72 63 70 79 6e 41 00 `.......d........./...lstrcpynA.
2bd340 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2bd360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
2bd380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 2e 05 04 00 6c 73 ........`.......d.............ls
2bd3a0 74 72 63 70 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c trcpyW.kernel32.dll.kernel32.dll
2bd3c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bd3e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2bd400 2d 05 04 00 6c 73 74 72 63 70 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c -...lstrcpyA.kernel32.dll.kernel
2bd420 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bd440 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
2bd460 00 00 17 00 00 00 2c 05 04 00 6c 73 74 72 63 6d 70 69 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......,...lstrcmpiW.kernel32.dll
2bd480 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2bd4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2bd4c0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2b 05 04 00 6c 73 74 72 63 6d 70 69 41 00 6b 65 72 6e ....d.........+...lstrcmpiA.kern
2bd4e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bd500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
2bd520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 2a 05 04 00 6c 73 74 72 63 6d ....`.......d.........*...lstrcm
2bd540 70 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 pW.kernel32.dll.kernel32.dll/...
2bd560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bd580 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 29 05 04 00 42........`.......d.........)...
2bd5a0 6c 73 74 72 63 6d 70 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 lstrcmpA.kernel32.dll.kernel32.d
2bd5c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bd5e0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
2bd600 00 00 28 05 04 00 6c 73 74 72 63 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..(...lstrcatW.kernel32.dll.kern
2bd620 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bd640 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
2bd660 00 00 00 00 16 00 00 00 27 05 04 00 6c 73 74 72 63 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........'...lstrcatA.kernel32.dl
2bd680 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2bd6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2bd6c0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 26 05 04 00 5f 6c 77 72 69 74 65 00 6b 65 72 6e 65 6c ....d.........&..._lwrite.kernel
2bd6e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2bd700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
2bd720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 25 05 04 00 5f 6c 72 65 61 64 00 6b ..`.......d.........%..._lread.k
2bd740 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bd760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
2bd780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 24 05 04 00 5f 6c 6f 70 ......`.......d.........$..._lop
2bd7a0 65 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 en.kernel32.dll.kernel32.dll/...
2bd7c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bd7e0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 23 05 04 00 41........`.......d.........#...
2bd800 5f 6c 6c 73 65 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 _llseek.kernel32.dll..kernel32.d
2bd820 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bd840 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
2bd860 00 00 22 05 04 00 5f 6c 63 72 65 61 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e .."..._lcreat.kernel32.dll..kern
2bd880 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bd8a0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
2bd8c0 00 00 00 00 15 00 00 00 21 05 04 00 5f 6c 63 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........!..._lclose.kernel32.dll
2bd8e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2bd900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
2bd920 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 20 05 04 00 5f 68 77 72 69 74 65 00 6b 65 72 6e 65 6c ....d............._hwrite.kernel
2bd940 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2bd960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
2bd980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 1f 05 04 00 5f 68 72 65 61 64 00 6b ..`.......d............._hread.k
2bd9a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bd9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2bd9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1e 05 04 00 5a 6f 6d 62 ......`.......d.............Zomb
2bda00 69 66 79 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ifyActCtx.kernel32.dll..kernel32
2bda20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bda40 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2bda60 1b 00 00 00 1d 05 04 00 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 ........WriteTapemark.kernel32.d
2bda80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2bdaa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2bdac0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1c 05 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 ......d.....!.......WriteProfile
2bdae0 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 StringW.kernel32.dll..kernel32.d
2bdb00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bdb20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2bdb40 00 00 1b 05 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c ......WriteProfileStringA.kernel
2bdb60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2bdb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2bdba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1a 05 04 00 57 72 69 74 65 50 72 6f ..`.......d.....".......WritePro
2bdbc0 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c fileSectionW.kernel32.dll.kernel
2bdbe0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bdc00 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2bdc20 00 00 22 00 00 00 19 05 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b ..".......WriteProfileSectionA.k
2bdc40 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bdc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2bdc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 18 05 04 00 57 72 69 74 ......`.......d.............Writ
2bdca0 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eProcessMemory.kernel32.dll.kern
2bdcc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bdce0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
2bdd00 00 00 00 00 28 00 00 00 17 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 ....(.......WritePrivateProfileS
2bdd20 74 72 75 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tructW.kernel32.dll.kernel32.dll
2bdd40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bdd60 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2bdd80 16 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 6b ....WritePrivateProfileStructA.k
2bdda0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bddc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2bdde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 15 05 04 00 57 72 69 74 ......`.......d.....(.......Writ
2bde00 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e ePrivateProfileStringW.kernel32.
2bde20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2bde40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2bde60 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 14 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 ......d.....(.......WritePrivate
2bde80 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ProfileStringA.kernel32.dll.kern
2bdea0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bdec0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
2bdee0 00 00 00 00 29 00 00 00 13 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 ....).......WritePrivateProfileS
2bdf00 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ectionW.kernel32.dll..kernel32.d
2bdf20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bdf40 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
2bdf60 00 00 12 05 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e ......WritePrivateProfileSection
2bdf80 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2bdfa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bdfc0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 11 05 04 00 49........`.......d.............
2bdfe0 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 WriteFileGather.kernel32.dll..ke
2be000 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2be020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2be040 64 86 00 00 00 00 19 00 00 00 10 05 04 00 57 72 69 74 65 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c d.............WriteFileEx.kernel
2be060 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2be080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2be0a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0f 05 04 00 57 72 69 74 65 46 69 6c ..`.......d.............WriteFil
2be0c0 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2be0e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2be100 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0e 05 04 00 47........`.......d.............
2be120 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e WriteConsoleW.kernel32.dll..kern
2be140 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2be160 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2be180 00 00 00 00 21 00 00 00 0d 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 ....!.......WriteConsoleOutputW.
2be1a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2be1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2be1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0c 05 04 00 57 72 ........`.......d.....*.......Wr
2be200 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 6b 65 72 6e 65 iteConsoleOutputCharacterW.kerne
2be220 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2be240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2be260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0b 05 04 00 57 72 69 74 65 43 6f 6e ..`.......d.....*.......WriteCon
2be280 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c soleOutputCharacterA.kernel32.dl
2be2a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2be2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2be2e0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0a 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 ....d.....).......WriteConsoleOu
2be300 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tputAttribute.kernel32.dll..kern
2be320 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2be340 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2be360 00 00 00 00 21 00 00 00 09 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 ....!.......WriteConsoleOutputA.
2be380 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2be3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2be3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 08 05 04 00 57 72 ........`.......d.............Wr
2be3e0 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 iteConsoleInputW.kernel32.dll.ke
2be400 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2be420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2be440 64 86 00 00 00 00 20 00 00 00 07 05 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 d.............WriteConsoleInputA
2be460 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2be480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2be4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 05 04 00 57 72 ........`.......d.............Wr
2be4c0 69 74 65 43 6f 6e 73 6f 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c iteConsoleA.kernel32.dll..kernel
2be4e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2be500 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2be520 00 00 20 00 00 00 05 05 04 00 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 6b 65 72 ..........Wow64SuspendThread.ker
2be540 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2be560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2be580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 05 04 00 57 6f 77 36 34 53 ....`.......d.....#.......Wow64S
2be5a0 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 etThreadContext.kernel32.dll..ke
2be5c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2be5e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2be600 64 86 00 00 00 00 2b 00 00 00 03 05 04 00 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 d.....+.......Wow64RevertWow64Fs
2be620 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c Redirection.kernel32.dll..kernel
2be640 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2be660 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
2be680 00 00 29 00 00 00 02 05 04 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 ..).......Wow64GetThreadSelector
2be6a0 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Entry.kernel32.dll..kernel32.dll
2be6c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2be6e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2be700 01 05 04 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c ....Wow64GetThreadContext.kernel
2be720 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2be740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2be760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 05 04 00 57 6f 77 36 34 45 6e 61 ..`.......d.....+.......Wow64Ena
2be780 62 6c 65 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 bleWow64FsRedirection.kernel32.d
2be7a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2be7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2be7e0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ff 04 04 00 57 6f 77 36 34 44 69 73 61 62 6c 65 ......d.....,.......Wow64Disable
2be800 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 Wow64FsRedirection.kernel32.dll.
2be820 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2be840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2be860 00 00 64 86 00 00 00 00 15 00 00 00 fe 04 04 00 57 69 6e 45 78 65 63 00 6b 65 72 6e 65 6c 33 32 ..d.............WinExec.kernel32
2be880 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2be8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2be8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 fd 04 04 00 57 69 64 65 43 68 61 72 54 6f `.......d.....!.......WideCharTo
2be8e0 4d 75 6c 74 69 42 79 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 MultiByte.kernel32.dll..kernel32
2be900 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2be920 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......69........`.......d.....
2be940 31 00 00 00 fc 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 1.......WerUnregisterRuntimeExce
2be960 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ptionModule.kernel32.dll..kernel
2be980 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2be9a0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
2be9c0 00 00 26 00 00 00 fb 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f ..&.......WerUnregisterMemoryBlo
2be9e0 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ck.kernel32.dll.kernel32.dll/...
2bea00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bea20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 fa 04 04 00 51........`.......d.............
2bea40 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a WerUnregisterFile.kernel32.dll..
2bea60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bea80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
2beaa0 00 00 64 86 00 00 00 00 2e 00 00 00 f9 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 ..d.............WerUnregisterExc
2beac0 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ludedMemoryBlock.kernel32.dll.ke
2beae0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2beb00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2beb20 64 86 00 00 00 00 29 00 00 00 f8 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f d.....).......WerUnregisterCusto
2beb40 6d 4d 65 74 61 64 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 mMetadata.kernel32.dll..kernel32
2beb60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2beb80 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2beba0 27 00 00 00 f7 04 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d '.......WerUnregisterAppLocalDum
2bebc0 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 p.kernel32.dll..kernel32.dll/...
2bebe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bec00 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 f6 04 04 00 64........`.......d.....,.......
2bec20 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 6b WerUnregisterAdditionalProcess.k
2bec40 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bec60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2bec80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f5 04 04 00 57 65 72 53 ......`.......d.............WerS
2beca0 65 74 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 etFlags.kernel32.dll..kernel32.d
2becc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bece0 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
2bed00 00 00 f4 04 04 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f ......WerRegisterRuntimeExceptio
2bed20 6e 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 nModule.kernel32.dll..kernel32.d
2bed40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bed60 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2bed80 00 00 f3 04 04 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 ......WerRegisterMemoryBlock.ker
2beda0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2bedc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2bede0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 f2 04 04 00 57 65 72 52 65 67 ....`.......d.............WerReg
2bee00 69 73 74 65 72 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 isterFile.kernel32.dll..kernel32
2bee20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bee40 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
2bee60 2c 00 00 00 f1 04 04 00 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 ,.......WerRegisterExcludedMemor
2bee80 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c yBlock.kernel32.dll.kernel32.dll
2beea0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2beec0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2beee0 f0 04 04 00 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 6b 65 ....WerRegisterCustomMetadata.ke
2bef00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2bef20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2bef40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ef 04 04 00 57 65 72 52 ......`.......d.....%.......WerR
2bef60 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c egisterAppLocalDump.kernel32.dll
2bef80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2befa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2befc0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ee 04 04 00 57 65 72 52 65 67 69 73 74 65 72 41 64 64 ....d.....*.......WerRegisterAdd
2befe0 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e itionalProcess.kernel32.dll.kern
2bf000 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bf020 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2bf040 00 00 00 00 19 00 00 00 ed 04 04 00 57 65 72 47 65 74 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 ............WerGetFlags.kernel32
2bf060 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2bf080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2bf0a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ec 04 04 00 57 61 6b 65 43 6f 6e 64 69 74 `.......d.....#.......WakeCondit
2bf0c0 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ionVariable.kernel32.dll..kernel
2bf0e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bf100 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
2bf120 00 00 26 00 00 00 eb 04 04 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 ..&.......WakeAllConditionVariab
2bf140 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
2bf160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bf180 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ea 04 04 00 48........`.......d.............
2bf1a0 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e WaitNamedPipeW.kernel32.dll.kern
2bf1c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bf1e0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2bf200 00 00 00 00 1c 00 00 00 e9 04 04 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 ............WaitNamedPipeA.kerne
2bf220 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2bf240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2bf260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 e8 04 04 00 57 61 69 74 46 6f 72 54 ..`.......d.....,.......WaitForT
2bf280 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e hreadpoolWorkCallbacks.kernel32.
2bf2a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2bf2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2bf2e0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 e7 04 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 ......d.....,.......WaitForThrea
2bf300 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 dpoolWaitCallbacks.kernel32.dll.
2bf320 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bf340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2bf360 00 00 64 86 00 00 00 00 2d 00 00 00 e6 04 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f ..d.....-.......WaitForThreadpoo
2bf380 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 lTimerCallbacks.kernel32.dll..ke
2bf3a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bf3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2bf3e0 64 86 00 00 00 00 2a 00 00 00 e5 04 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 d.....*.......WaitForThreadpoolI
2bf400 6f 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 oCallbacks.kernel32.dll.kernel32
2bf420 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2bf440 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2bf460 23 00 00 00 e4 04 04 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 6b 65 #.......WaitForSingleObjectEx.ke
2bf480 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2bf4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2bf4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e3 04 04 00 57 61 69 74 ......`.......d.....!.......Wait
2bf4e0 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ForSingleObject.kernel32.dll..ke
2bf500 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bf520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2bf540 64 86 00 00 00 00 26 00 00 00 e2 04 04 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a d.....&.......WaitForMultipleObj
2bf560 65 63 74 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ectsEx.kernel32.dll.kernel32.dll
2bf580 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2bf5a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2bf5c0 e1 04 04 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 6b 65 72 6e 65 ....WaitForMultipleObjects.kerne
2bf5e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2bf600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2bf620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e0 04 04 00 57 61 69 74 46 6f 72 44 ..`.......d.....!.......WaitForD
2bf640 65 62 75 67 45 76 65 6e 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ebugEventEx.kernel32.dll..kernel
2bf660 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bf680 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2bf6a0 00 00 1f 00 00 00 df 04 04 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 6b 65 72 6e ..........WaitForDebugEvent.kern
2bf6c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2bf6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2bf700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 de 04 04 00 57 61 69 74 43 6f ....`.......d.............WaitCo
2bf720 6d 6d 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 mmEvent.kernel32.dll..kernel32.d
2bf740 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bf760 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
2bf780 00 00 dd 04 04 00 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e ......WTSGetActiveConsoleSession
2bf7a0 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Id.kernel32.dll.kernel32.dll/...
2bf7c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bf7e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 dc 04 04 00 47........`.......d.............
2bf800 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e VirtualUnlock.kernel32.dll..kern
2bf820 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bf840 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2bf860 00 00 00 00 1c 00 00 00 db 04 04 00 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 6b 65 72 6e 65 ............VirtualQueryEx.kerne
2bf880 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2bf8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2bf8c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 da 04 04 00 56 69 72 74 75 61 6c 51 ..`.......d.............VirtualQ
2bf8e0 75 65 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 uery.kernel32.dll.kernel32.dll/.
2bf900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bf920 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 d9 04 ..50........`.......d...........
2bf940 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..VirtualProtectEx.kernel32.dll.
2bf960 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2bf980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2bf9a0 00 00 64 86 00 00 00 00 1c 00 00 00 d8 04 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 6b ..d.............VirtualProtect.k
2bf9c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bf9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2bfa00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 d7 04 04 00 56 69 72 74 ......`.......d.............Virt
2bfa20 75 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ualLock.kernel32.dll..kernel32.d
2bfa40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2bfa60 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2bfa80 00 00 d6 04 04 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......VirtualFreeEx.kernel32.dll
2bfaa0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2bfac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2bfae0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 d5 04 04 00 56 69 72 74 75 61 6c 46 72 65 65 00 6b 65 ....d.............VirtualFree.ke
2bfb00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2bfb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2bfb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d4 04 04 00 56 69 72 74 ......`.......d.............Virt
2bfb60 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ualAllocExNuma.kernel32.dll.kern
2bfb80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2bfba0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2bfbc0 00 00 00 00 1c 00 00 00 d3 04 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 6b 65 72 6e 65 ............VirtualAllocEx.kerne
2bfbe0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2bfc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2bfc20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d2 04 04 00 56 69 72 74 75 61 6c 41 ..`.......d.............VirtualA
2bfc40 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lloc.kernel32.dll.kernel32.dll/.
2bfc60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bfc80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d1 04 ..52........`.......d...........
2bfca0 04 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..VerifyVersionInfoW.kernel32.dl
2bfcc0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2bfce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2bfd00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d0 04 04 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 ....d.............VerifyVersionI
2bfd20 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfoA.kernel32.dll.kernel32.dll/.
2bfd40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2bfd60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 cf 04 ..47........`.......d...........
2bfd80 04 00 56 65 72 69 66 79 53 63 72 69 70 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..VerifyScripts.kernel32.dll..ke
2bfda0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bfdc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2bfde0 64 86 00 00 00 00 21 00 00 00 ce 04 04 00 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 d.....!.......VerSetConditionMas
2bfe00 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 k.kernel32.dll..kernel32.dll/...
2bfe20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2bfe40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 cd 04 04 00 50........`.......d.............
2bfe60 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 VerLanguageNameW.kernel32.dll.ke
2bfe80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2bfea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2bfec0 64 86 00 00 00 00 1e 00 00 00 cc 04 04 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 6b d.............VerLanguageNameA.k
2bfee0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2bff00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2bff20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 cb 04 04 00 55 70 64 61 ......`.......d.............Upda
2bff40 74 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c teResourceW.kernel32.dll..kernel
2bff60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2bff80 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2bffa0 00 00 1d 00 00 00 ca 04 04 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c ..........UpdateResourceA.kernel
2bffc0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2bffe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2c0000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 c9 04 04 00 55 70 64 61 74 65 50 72 ..`.......d.....'.......UpdatePr
2c0020 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ocThreadAttribute.kernel32.dll..
2c0040 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c0060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
2c0080 00 00 64 86 00 00 00 00 2e 00 00 00 c8 04 04 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 55 6e ..d.............UnregisterWaitUn
2c00a0 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tilOOBECompleted.kernel32.dll.ke
2c00c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c00e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2c0100 64 86 00 00 00 00 1e 00 00 00 c7 04 04 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 6b d.............UnregisterWaitEx.k
2c0120 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c0140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2c0160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c6 04 04 00 55 6e 72 65 ......`.......d.............Unre
2c0180 67 69 73 74 65 72 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 gisterWait.kernel32.dll.kernel32
2c01a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c01c0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......65........`.......d.....
2c01e0 2d 00 00 00 c5 04 04 00 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 -.......UnregisterBadMemoryNotif
2c0200 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ication.kernel32.dll..kernel32.d
2c0220 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c0240 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
2c0260 00 00 c4 04 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 ......UnregisterApplicationResta
2c0280 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 rt.kernel32.dll.kernel32.dll/...
2c02a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c02c0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 c3 04 04 00 71........`.......d.....3.......
2c02e0 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c UnregisterApplicationRecoveryCal
2c0300 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lback.kernel32.dll..kernel32.dll
2c0320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c0340 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2c0360 c2 04 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 ....UnmapViewOfFileEx.kernel32.d
2c0380 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c03a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2c03c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c1 04 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 ......d.............UnmapViewOfF
2c03e0 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ile.kernel32.dll..kernel32.dll/.
2c0400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c0420 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c0 04 ..46........`.......d...........
2c0440 04 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..UnlockFileEx.kernel32.dll.kern
2c0460 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c0480 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
2c04a0 00 00 00 00 18 00 00 00 bf 04 04 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e ............UnlockFile.kernel32.
2c04c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c04e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2c0500 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 be 04 04 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 ......d.....&.......UnhandledExc
2c0520 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eptionFilter.kernel32.dll.kernel
2c0540 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c0560 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2c0580 00 00 1c 00 00 00 bd 04 04 00 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 6b 65 72 6e 65 6c 33 ..........UmsThreadYield.kernel3
2c05a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c05c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
2c05e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 bc 04 04 00 54 7a 53 70 65 63 69 66 69 63 `.......d...../.......TzSpecific
2c0600 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 LocalTimeToSystemTimeEx.kernel32
2c0620 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c0640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2c0660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 bb 04 04 00 54 7a 53 70 65 63 69 66 69 63 `.......d.....-.......TzSpecific
2c0680 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 LocalTimeToSystemTime.kernel32.d
2c06a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c06c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
2c06e0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ba 04 04 00 54 72 79 53 75 62 6d 69 74 54 68 72 ......d.....).......TrySubmitThr
2c0700 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 eadpoolCallback.kernel32.dll..ke
2c0720 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c0740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2c0760 64 86 00 00 00 00 25 00 00 00 b9 04 04 00 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 d.....%.......TryEnterCriticalSe
2c0780 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ction.kernel32.dll..kernel32.dll
2c07a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c07c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2c07e0 b8 04 04 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e ....TryAcquireSRWLockShared.kern
2c0800 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c0820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2c0840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 b7 04 04 00 54 72 79 41 63 71 ....`.......d.....(.......TryAcq
2c0860 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c uireSRWLockExclusive.kernel32.dl
2c0880 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c08a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2c08c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b6 04 04 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 ....d.............TransmitCommCh
2c08e0 61 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ar.kernel32.dll.kernel32.dll/...
2c0900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c0920 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b5 04 04 00 51........`.......d.............
2c0940 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a TransactNamedPipe.kernel32.dll..
2c0960 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c0980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2c09a0 00 00 64 86 00 00 00 00 29 00 00 00 b4 04 04 00 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 ..d.....).......Toolhelp32ReadPr
2c09c0 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ocessMemory.kernel32.dll..kernel
2c09e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c0a00 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
2c0a20 00 00 19 00 00 00 b3 04 04 00 54 6c 73 53 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........TlsSetValue.kernel32.d
2c0a40 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c0a60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2c0a80 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b2 04 04 00 54 6c 73 47 65 74 56 61 6c 75 65 00 ......d.............TlsGetValue.
2c0aa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c0ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
2c0ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 b1 04 04 00 54 6c ........`.......d.............Tl
2c0b00 73 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c sFree.kernel32.dll..kernel32.dll
2c0b20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c0b40 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2c0b60 b0 04 04 00 54 6c 73 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ....TlsAlloc.kernel32.dll.kernel
2c0b80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c0ba0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2c0bc0 00 00 1a 00 00 00 af 04 04 00 54 68 72 65 61 64 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e ..........Thread32Next.kernel32.
2c0be0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c0c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2c0c20 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ae 04 04 00 54 68 72 65 61 64 33 32 46 69 72 73 ......d.............Thread32Firs
2c0c40 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2c0c60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c0c80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ad 04 04 00 49........`.......d.............
2c0ca0 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 TerminateThread.kernel32.dll..ke
2c0cc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c0ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2c0d00 64 86 00 00 00 00 1e 00 00 00 ac 04 04 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 6b d.............TerminateProcess.k
2c0d20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c0d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2c0d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ab 04 04 00 54 65 72 6d ......`.......d.............Term
2c0d80 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e inateJobObject.kernel32.dll.kern
2c0da0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c0dc0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
2c0de0 00 00 00 00 2f 00 00 00 aa 04 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 ..../.......SystemTimeToTzSpecif
2c0e00 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e icLocalTimeEx.kernel32.dll..kern
2c0e20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c0e40 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
2c0e60 00 00 00 00 2d 00 00 00 a9 04 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 ....-.......SystemTimeToTzSpecif
2c0e80 69 63 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c icLocalTime.kernel32.dll..kernel
2c0ea0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c0ec0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2c0ee0 00 00 22 00 00 00 a8 04 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b ..".......SystemTimeToFileTime.k
2c0f00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c0f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2c0f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a7 04 04 00 53 77 69 74 ......`.......d.............Swit
2c0f60 63 68 54 6f 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 chToThread.kernel32.dll.kernel32
2c0f80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c0fa0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2c0fc0 1b 00 00 00 a6 04 04 00 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 ........SwitchToFiber.kernel32.d
2c0fe0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c1000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2c1020 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a5 04 04 00 53 75 73 70 65 6e 64 54 68 72 65 61 ......d.............SuspendThrea
2c1040 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.kernel32.dll..kernel32.dll/...
2c1060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c1080 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a4 04 04 00 54........`.......d.....".......
2c10a0 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c SubmitThreadpoolWork.kernel32.dl
2c10c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c10e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2c1100 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a3 04 04 00 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f ....d.............StartThreadpoo
2c1120 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lIo.kernel32.dll..kernel32.dll/.
2c1140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c1160 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 a2 04 ..41........`.......d...........
2c1180 04 00 53 6c 65 65 70 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ..SleepEx.kernel32.dll..kernel32
2c11a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c11c0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2c11e0 27 00 00 00 a1 04 04 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 '.......SleepConditionVariableSR
2c1200 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2c1220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c1240 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 a0 04 04 00 58........`.......d.....&.......
2c1260 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 6b 65 72 6e 65 6c 33 SleepConditionVariableCS.kernel3
2c1280 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c12a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
2c12c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 9f 04 04 00 53 6c 65 65 70 00 6b 65 72 6e `.......d.............Sleep.kern
2c12e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c1300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2c1320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9e 04 04 00 53 69 7a 65 6f 66 ....`.......d.............Sizeof
2c1340 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Resource.kernel32.dll.kernel32.d
2c1360 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c1380 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2c13a0 00 00 9d 04 04 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 6b 65 72 6e 65 6c ......SignalObjectAndWait.kernel
2c13c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c13e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2c1400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 9c 04 04 00 53 65 74 75 70 43 6f 6d ..`.......d.............SetupCom
2c1420 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 m.kernel32.dll..kernel32.dll/...
2c1440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c1460 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9b 04 04 00 55........`.......d.....#.......
2c1480 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 SetXStateFeaturesMask.kernel32.d
2c14a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c14c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2c14e0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9a 04 04 00 53 65 74 57 61 69 74 61 62 6c 65 54 ......d.............SetWaitableT
2c1500 69 6d 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c imerEx.kernel32.dll.kernel32.dll
2c1520 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c1540 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2c1560 99 04 04 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....SetWaitableTimer.kernel32.dl
2c1580 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c15a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2c15c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 98 04 04 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 ....d.....".......SetVolumeMount
2c15e0 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c PointW.kernel32.dll.kernel32.dll
2c1600 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c1620 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2c1640 97 04 04 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 ....SetVolumeMountPointA.kernel3
2c1660 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c1680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2c16a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 96 04 04 00 53 65 74 56 6f 6c 75 6d 65 4c `.......d.............SetVolumeL
2c16c0 61 62 65 6c 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c abelW.kernel32.dll..kernel32.dll
2c16e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c1700 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2c1720 95 04 04 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....SetVolumeLabelA.kernel32.dll
2c1740 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c1760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2c1780 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 94 04 04 00 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 ....d.............SetUserGeoName
2c17a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c17c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2c17e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 93 04 04 00 53 65 ........`.......d.............Se
2c1800 74 55 73 65 72 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tUserGeoID.kernel32.dll.kernel32
2c1820 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c1840 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
2c1860 29 00 00 00 92 04 04 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c ).......SetUnhandledExceptionFil
2c1880 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ter.kernel32.dll..kernel32.dll/.
2c18a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c18c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 91 04 ..57........`.......d.....%.....
2c18e0 04 00 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c ..SetUmsThreadInformation.kernel
2c1900 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c1920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2c1940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 90 04 04 00 53 65 74 54 69 6d 65 72 ..`.......d.............SetTimer
2c1960 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 QueueTimer.kernel32.dll.kernel32
2c1980 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c19a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2c19c0 24 00 00 00 8f 04 04 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b $.......SetTimeZoneInformation.k
2c19e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c1a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2c1a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 8e 04 04 00 53 65 74 54 ......`.......d.....!.......SetT
2c1a40 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 hreadpoolWaitEx.kernel32.dll..ke
2c1a60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c1a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2c1aa0 64 86 00 00 00 00 1f 00 00 00 8d 04 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 d.............SetThreadpoolWait.
2c1ac0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c1ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2c1b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8c 04 04 00 53 65 ........`.......d.....".......Se
2c1b20 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tThreadpoolTimerEx.kernel32.dll.
2c1b40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c1b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2c1b80 00 00 64 86 00 00 00 00 20 00 00 00 8b 04 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d ..d.............SetThreadpoolTim
2c1ba0 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 er.kernel32.dll.kernel32.dll/...
2c1bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c1be0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 8a 04 04 00 60........`.......d.....(.......
2c1c00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 6b 65 72 6e 65 SetThreadpoolThreadMinimum.kerne
2c1c20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c1c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2c1c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 89 04 04 00 53 65 74 54 68 72 65 61 ..`.......d.....(.......SetThrea
2c1c80 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 dpoolThreadMaximum.kernel32.dll.
2c1ca0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c1cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2c1ce0 00 00 64 86 00 00 00 00 2b 00 00 00 88 04 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 ..d.....+.......SetThreadpoolSta
2c1d00 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ckInformation.kernel32.dll..kern
2c1d20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c1d40 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2c1d60 00 00 00 00 21 00 00 00 87 04 04 00 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 ....!.......SetThreadUILanguage.
2c1d80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c1da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2c1dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 86 04 04 00 53 65 ........`.......d.....%.......Se
2c1de0 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 tThreadStackGuarantee.kernel32.d
2c1e00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c1e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2c1e40 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 85 04 04 00 53 65 74 54 68 72 65 61 64 53 65 6c ......d.....&.......SetThreadSel
2c1e60 65 63 74 65 64 43 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ectedCpuSets.kernel32.dll.kernel
2c1e80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c1ea0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
2c1ec0 00 00 2a 00 00 00 84 04 04 00 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 ..*.......SetThreadSelectedCpuSe
2c1ee0 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tMasks.kernel32.dll.kernel32.dll
2c1f00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c1f20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2c1f40 83 04 04 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 ....SetThreadPriorityBoost.kerne
2c1f60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c1f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2c1fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 82 04 04 00 53 65 74 54 68 72 65 61 ..`.......d.............SetThrea
2c1fc0 64 50 72 69 6f 72 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 dPriority.kernel32.dll..kernel32
2c1fe0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c2000 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
2c2020 2c 00 00 00 81 04 04 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 ,.......SetThreadPreferredUILang
2c2040 75 61 67 65 73 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c uages2.kernel32.dll.kernel32.dll
2c2060 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c2080 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2c20a0 80 04 04 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 ....SetThreadPreferredUILanguage
2c20c0 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
2c20e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c2100 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7f 04 04 00 49........`.......d.............
2c2120 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 SetThreadLocale.kernel32.dll..ke
2c2140 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c2160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2c2180 64 86 00 00 00 00 22 00 00 00 7e 04 04 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 d....."...~...SetThreadInformati
2c21a0 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 on.kernel32.dll.kernel32.dll/...
2c21c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c21e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 7d 04 04 00 59........`.......d.....'...}...
2c2200 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 6b 65 72 6e 65 6c SetThreadIdealProcessorEx.kernel
2c2220 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c2240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2c2260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 7c 04 04 00 53 65 74 54 68 72 65 61 ..`.......d.....%...|...SetThrea
2c2280 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 dIdealProcessor.kernel32.dll..ke
2c22a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c22c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2c22e0 64 86 00 00 00 00 24 00 00 00 7b 04 04 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 d.....$...{...SetThreadGroupAffi
2c2300 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nity.kernel32.dll.kernel32.dll/.
2c2320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c2340 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 7a 04 ..57........`.......d.....%...z.
2c2360 04 00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 6b 65 72 6e 65 6c ..SetThreadExecutionState.kernel
2c2380 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c23a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2c23c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 79 04 04 00 53 65 74 54 68 72 65 61 ..`.......d.........y...SetThrea
2c23e0 64 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 dErrorMode.kernel32.dll.kernel32
2c2400 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c2420 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2c2440 22 00 00 00 78 04 04 00 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6b 65 72 "...x...SetThreadDescription.ker
2c2460 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c2480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2c24a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 77 04 04 00 53 65 74 54 68 72 ....`.......d.........w...SetThr
2c24c0 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eadContext.kernel32.dll.kernel32
2c24e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c2500 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2c2520 23 00 00 00 76 04 04 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 6b 65 #...v...SetThreadAffinityMask.ke
2c2540 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c2560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2c2580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 75 04 04 00 53 65 74 54 ......`.......d.........u...SetT
2c25a0 61 70 65 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c apePosition.kernel32.dll..kernel
2c25c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c25e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2c2600 00 00 1f 00 00 00 74 04 04 00 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e ......t...SetTapeParameters.kern
2c2620 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c2640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2c2660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 73 04 04 00 53 65 74 53 79 73 ....`.......d.....%...s...SetSys
2c2680 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a temTimeAdjustment.kernel32.dll..
2c26a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c26c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2c26e0 00 00 64 86 00 00 00 00 1b 00 00 00 72 04 04 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 ..d.........r...SetSystemTime.ke
2c2700 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c2720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2c2740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 71 04 04 00 53 65 74 53 ......`.......d.....!...q...SetS
2c2760 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ystemPowerState.kernel32.dll..ke
2c2780 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c27a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2c27c0 64 86 00 00 00 00 24 00 00 00 70 04 04 00 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 d.....$...p...SetSystemFileCache
2c27e0 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Size.kernel32.dll.kernel32.dll/.
2c2800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c2820 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6f 04 ..48........`.......d.........o.
2c2840 04 00 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..SetStdHandleEx.kernel32.dll.ke
2c2860 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c2880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2c28a0 64 86 00 00 00 00 1a 00 00 00 6e 04 04 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 6b 65 72 6e 65 d.........n...SetStdHandle.kerne
2c28c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c28e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
2c2900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 6d 04 04 00 53 65 74 53 65 61 72 63 ..`.......d.........m...SetSearc
2c2920 68 50 61 74 68 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 hPathMode.kernel32.dll..kernel32
2c2940 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c2960 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2c2980 20 00 00 00 6c 04 04 00 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 6b 65 72 6e 65 ....l...SetProtectedPolicy.kerne
2c29a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c29c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2c29e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 6b 04 04 00 53 65 74 50 72 6f 63 65 ..`.......d.....(...k...SetProce
2c2a00 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ssWorkingSetSizeEx.kernel32.dll.
2c2a20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c2a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2c2a60 00 00 64 86 00 00 00 00 26 00 00 00 6a 04 04 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e ..d.....&...j...SetProcessWorkin
2c2a80 67 53 65 74 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 gSetSize.kernel32.dll.kernel32.d
2c2aa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c2ac0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
2c2ae0 00 00 69 04 04 00 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 ..i...SetProcessShutdownParamete
2c2b00 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 rs.kernel32.dll.kernel32.dll/...
2c2b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c2b40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 68 04 04 00 57........`.......d.....%...h...
2c2b60 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 SetProcessPriorityBoost.kernel32
2c2b80 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c2ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2c2bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 67 04 04 00 53 65 74 50 72 6f 63 65 73 73 `.......d.....,...g...SetProcess
2c2be0 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c PreferredUILanguages.kernel32.dl
2c2c00 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c2c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2c2c40 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 66 04 04 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 ....d.....(...f...SetProcessMiti
2c2c60 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c gationPolicy.kernel32.dll.kernel
2c2c80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c2ca0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2c2cc0 00 00 23 00 00 00 65 04 04 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ..#...e...SetProcessInformation.
2c2ce0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c2d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 ......................0.......78
2c2d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 64 04 04 00 53 65 ........`.......d.....:...d...Se
2c2d40 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 tProcessDynamicEnforcedCetCompat
2c2d60 69 62 6c 65 52 61 6e 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ibleRanges.kernel32.dll.kernel32
2c2d80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c2da0 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
2c2dc0 34 00 00 00 63 04 04 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 4...c...SetProcessDynamicEHConti
2c2de0 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e nuationTargets.kernel32.dll.kern
2c2e00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c2e20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
2c2e40 00 00 00 00 26 00 00 00 62 04 04 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 ....&...b...SetProcessDefaultCpu
2c2e60 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Sets.kernel32.dll.kernel32.dll/.
2c2e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c2ea0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 61 04 ..62........`.......d.....*...a.
2c2ec0 04 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 6b ..SetProcessDefaultCpuSetMasks.k
2c2ee0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c2f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2c2f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 60 04 04 00 53 65 74 50 ......`.......d.....!...`...SetP
2c2f40 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 rocessDEPPolicy.kernel32.dll..ke
2c2f60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c2f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2c2fa0 64 86 00 00 00 00 2a 00 00 00 5f 04 04 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 d.....*..._...SetProcessAffinity
2c2fc0 55 70 64 61 74 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 UpdateMode.kernel32.dll.kernel32
2c2fe0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c3000 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2c3020 24 00 00 00 5e 04 04 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 6b $...^...SetProcessAffinityMask.k
2c3040 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c3060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2c3080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 5d 04 04 00 53 65 74 50 ......`.......d.........]...SetP
2c30a0 72 69 6f 72 69 74 79 43 6c 61 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c riorityClass.kernel32.dll.kernel
2c30c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c30e0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
2c3100 00 00 25 00 00 00 5c 04 04 00 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 ..%...\...SetNamedPipeHandleStat
2c3120 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2c3140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c3160 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 5b 04 04 00 60........`.......d.....(...[...
2c3180 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 74 6f 72 00 6b 65 72 6e 65 SetMessageWaitingIndicator.kerne
2c31a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c31c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2c31e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5a 04 04 00 53 65 74 4d 61 69 6c 73 ..`.......d.........Z...SetMails
2c3200 6c 6f 74 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 lotInfo.kernel32.dll..kernel32.d
2c3220 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c3240 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2c3260 00 00 59 04 04 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..Y...SetLocaleInfoW.kernel32.dl
2c3280 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c32a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2c32c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 58 04 04 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 ....d.........X...SetLocaleInfoA
2c32e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c3300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2c3320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 57 04 04 00 53 65 ........`.......d.........W...Se
2c3340 74 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tLocalTime.kernel32.dll.kernel32
2c3360 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c3380 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2c33a0 1a 00 00 00 56 04 04 00 53 65 74 4c 61 73 74 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....V...SetLastError.kernel32.dl
2c33c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c33e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
2c3400 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 55 04 04 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 ....d.....2...U...SetIoRateContr
2c3420 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e olInformationJobObject.kernel32.
2c3440 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c3460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2c3480 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 54 04 04 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 ......d.....%...T...SetInformati
2c34a0 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c onJobObject.kernel32.dll..kernel
2c34c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c34e0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2c3500 00 00 22 00 00 00 53 04 04 00 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b .."...S...SetHandleInformation.k
2c3520 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c3540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2c3560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 52 04 04 00 53 65 74 48 ......`.......d.........R...SetH
2c3580 61 6e 64 6c 65 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 andleCount.kernel32.dll.kernel32
2c35a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c35c0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......65........`.......d.....
2c35e0 2d 00 00 00 51 04 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 -...Q...SetFirmwareEnvironmentVa
2c3600 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 riableW.kernel32.dll..kernel32.d
2c3620 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c3640 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
2c3660 00 00 50 04 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ..P...SetFirmwareEnvironmentVari
2c3680 61 62 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ableExW.kernel32.dll..kernel32.d
2c36a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c36c0 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
2c36e0 00 00 4f 04 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ..O...SetFirmwareEnvironmentVari
2c3700 61 62 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ableExA.kernel32.dll..kernel32.d
2c3720 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c3740 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
2c3760 00 00 4e 04 04 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ..N...SetFirmwareEnvironmentVari
2c3780 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ableA.kernel32.dll..kernel32.dll
2c37a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c37c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2c37e0 4d 04 04 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c M...SetFileValidData.kernel32.dl
2c3800 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c3820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2c3840 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4c 04 04 00 53 65 74 46 69 6c 65 54 69 6d 65 00 6b 65 ....d.........L...SetFileTime.ke
2c3860 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c3880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2c38a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4b 04 04 00 53 65 74 46 ......`.......d.........K...SetF
2c38c0 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ileShortNameW.kernel32.dll..kern
2c38e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c3900 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2c3920 00 00 00 00 1f 00 00 00 4a 04 04 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 6b 65 ........J...SetFileShortNameA.ke
2c3940 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c3960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2c3980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 49 04 04 00 53 65 74 46 ......`.......d.........I...SetF
2c39a0 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ilePointerEx.kernel32.dll.kernel
2c39c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c39e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2c3a00 00 00 1c 00 00 00 48 04 04 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 ......H...SetFilePointer.kernel3
2c3a20 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c3a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2c3a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 47 04 04 00 53 65 74 46 69 6c 65 49 6f 4f `.......d.....&...G...SetFileIoO
2c3a80 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e verlappedRange.kernel32.dll.kern
2c3aa0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c3ac0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
2c3ae0 00 00 00 00 28 00 00 00 46 04 04 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 ....(...F...SetFileInformationBy
2c3b00 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Handle.kernel32.dll.kernel32.dll
2c3b20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c3b40 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
2c3b60 45 04 04 00 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f E...SetFileCompletionNotificatio
2c3b80 6e 4d 6f 64 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nModes.kernel32.dll.kernel32.dll
2c3ba0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c3bc0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2c3be0 44 04 04 00 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 D...SetFileBandwidthReservation.
2c3c00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c3c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2c3c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 43 04 04 00 53 65 ........`.......d.........C...Se
2c3c60 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tFileAttributesW.kernel32.dll.ke
2c3c80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c3ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2c3cc0 64 86 00 00 00 00 2a 00 00 00 42 04 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 d.....*...B...SetFileAttributesT
2c3ce0 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ransactedW.kernel32.dll.kernel32
2c3d00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c3d20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
2c3d40 2a 00 00 00 41 04 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 *...A...SetFileAttributesTransac
2c3d60 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tedA.kernel32.dll.kernel32.dll/.
2c3d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c3da0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 40 04 ..52........`.......d.........@.
2c3dc0 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..SetFileAttributesA.kernel32.dl
2c3de0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c3e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2c3e20 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3f 04 04 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f ....d.........?...SetFileApisToO
2c3e40 45 4d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 EM.kernel32.dll.kernel32.dll/...
2c3e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c3e80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3e 04 04 00 51........`.......d.........>...
2c3ea0 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a SetFileApisToANSI.kernel32.dll..
2c3ec0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c3ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2c3f00 00 00 64 86 00 00 00 00 29 00 00 00 3d 04 04 00 53 65 74 45 76 65 6e 74 57 68 65 6e 43 61 6c 6c ..d.....)...=...SetEventWhenCall
2c3f20 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c backReturns.kernel32.dll..kernel
2c3f40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c3f60 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
2c3f80 00 00 16 00 00 00 3c 04 04 00 53 65 74 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......<...SetEvent.kernel32.dll.
2c3fa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c3fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2c3fe0 00 00 64 86 00 00 00 00 1a 00 00 00 3b 04 04 00 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 ..d.........;...SetErrorMode.ker
2c4000 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c4020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2c4040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3a 04 04 00 53 65 74 45 6e 76 ....`.......d.....%...:...SetEnv
2c4060 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ironmentVariableW.kernel32.dll..
2c4080 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c40a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2c40c0 00 00 64 86 00 00 00 00 25 00 00 00 39 04 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 ..d.....%...9...SetEnvironmentVa
2c40e0 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 riableA.kernel32.dll..kernel32.d
2c4100 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c4120 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2c4140 00 00 38 04 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 ..8...SetEnvironmentStringsW.ker
2c4160 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c4180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2c41a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 37 04 04 00 53 65 74 45 6e 76 ....`.......d.....$...7...SetEnv
2c41c0 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ironmentStringsA.kernel32.dll.ke
2c41e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c4200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2c4220 64 86 00 00 00 00 1a 00 00 00 36 04 04 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 6b 65 72 6e 65 d.........6...SetEndOfFile.kerne
2c4240 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c4260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2c4280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 35 04 04 00 53 65 74 44 79 6e 61 6d ..`.......d.....+...5...SetDynam
2c42a0 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 icTimeZoneInformation.kernel32.d
2c42c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c42e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2c4300 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 34 04 04 00 53 65 74 44 6c 6c 44 69 72 65 63 74 ......d.........4...SetDllDirect
2c4320 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oryW.kernel32.dll.kernel32.dll/.
2c4340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c4360 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 33 04 ..50........`.......d.........3.
2c4380 04 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..SetDllDirectoryA.kernel32.dll.
2c43a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c43c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2c43e0 00 00 64 86 00 00 00 00 26 00 00 00 32 04 04 00 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 ..d.....&...2...SetDefaultDllDir
2c4400 65 63 74 6f 72 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ectories.kernel32.dll.kernel32.d
2c4420 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c4440 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
2c4460 00 00 31 04 04 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 6b 65 72 6e ..1...SetDefaultCommConfigW.kern
2c4480 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c44a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2c44c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 30 04 04 00 53 65 74 44 65 66 ....`.......d.....#...0...SetDef
2c44e0 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 aultCommConfigA.kernel32.dll..ke
2c4500 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c4520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2c4540 64 86 00 00 00 00 22 00 00 00 2f 04 04 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 d.....".../...SetCurrentDirector
2c4560 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 yW.kernel32.dll.kernel32.dll/...
2c4580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c45a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2e 04 04 00 54........`.......d.....".......
2c45c0 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c SetCurrentDirectoryA.kernel32.dl
2c45e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c4600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2c4620 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2d 04 04 00 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 ....d.....%...-...SetCurrentCons
2c4640 6f 6c 65 46 6f 6e 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 oleFontEx.kernel32.dll..kernel32
2c4660 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c4680 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
2c46a0 29 00 00 00 2c 04 04 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f )...,...SetCriticalSectionSpinCo
2c46c0 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 unt.kernel32.dll..kernel32.dll/.
2c46e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c4700 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2b 04 ..54........`.......d....."...+.
2c4720 04 00 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e ..SetConsoleWindowInfo.kernel32.
2c4740 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c4760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2c4780 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2a 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 ......d.........*...SetConsoleTi
2c47a0 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tleW.kernel32.dll.kernel32.dll/.
2c47c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c47e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 29 04 ..50........`.......d.........).
2c4800 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..SetConsoleTitleA.kernel32.dll.
2c4820 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c4840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2c4860 00 00 64 86 00 00 00 00 25 00 00 00 28 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 ..d.....%...(...SetConsoleTextAt
2c4880 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 tribute.kernel32.dll..kernel32.d
2c48a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c48c0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
2c48e0 00 00 27 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 ..'...SetConsoleScreenBufferSize
2c4900 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c4920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2c4940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 26 04 04 00 53 65 ........`.......d.....*...&...Se
2c4960 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 6b 65 72 6e 65 tConsoleScreenBufferInfoEx.kerne
2c4980 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c49a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2c49c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 25 04 04 00 53 65 74 43 6f 6e 73 6f ..`.......d.........%...SetConso
2c49e0 6c 65 4f 75 74 70 75 74 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 leOutputCP.kernel32.dll.kernel32
2c4a00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c4a20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
2c4a40 29 00 00 00 24 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e )...$...SetConsoleNumberOfComman
2c4a60 64 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 dsW.kernel32.dll..kernel32.dll/.
2c4a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c4aa0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 23 04 ..61........`.......d.....)...#.
2c4ac0 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 6b 65 ..SetConsoleNumberOfCommandsA.ke
2c4ae0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c4b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2c4b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 22 04 04 00 53 65 74 43 ......`.......d........."...SetC
2c4b40 6f 6e 73 6f 6c 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 onsoleMode.kernel32.dll.kernel32
2c4b60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c4b80 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2c4ba0 23 00 00 00 21 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 6b 65 #...!...SetConsoleHistoryInfo.ke
2c4bc0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c4be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2c4c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 20 04 04 00 53 65 74 43 ......`.......d.....#.......SetC
2c4c20 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a onsoleDisplayMode.kernel32.dll..
2c4c40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c4c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2c4c80 00 00 64 86 00 00 00 00 26 00 00 00 1f 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 ..d.....&.......SetConsoleCursor
2c4ca0 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Position.kernel32.dll.kernel32.d
2c4cc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c4ce0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2c4d00 00 00 1e 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 6b 65 72 6e 65 ......SetConsoleCursorInfo.kerne
2c4d20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c4d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2c4d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1d 04 04 00 53 65 74 43 6f 6e 73 6f ..`.......d.....#.......SetConso
2c4d80 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e leCtrlHandler.kernel32.dll..kern
2c4da0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c4dc0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2c4de0 00 00 00 00 1a 00 00 00 1c 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 6b 65 72 6e 65 6c 33 ............SetConsoleCP.kernel3
2c4e00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c4e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2c4e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1b 04 04 00 53 65 74 43 6f 6e 73 6f 6c 65 `.......d.....*.......SetConsole
2c4e60 41 63 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ActiveScreenBuffer.kernel32.dll.
2c4e80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c4ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2c4ec0 00 00 64 86 00 00 00 00 1e 00 00 00 1a 04 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 ..d.............SetComputerNameW
2c4ee0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c4f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2c4f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 19 04 04 00 53 65 ........`.......d.............Se
2c4f40 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tComputerNameExW.kernel32.dll.ke
2c4f60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c4f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2c4fa0 64 86 00 00 00 00 20 00 00 00 18 04 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 d.............SetComputerNameExA
2c4fc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c4fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2c5000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 17 04 04 00 53 65 ........`.......d.....!.......Se
2c5020 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tComputerNameEx2W.kernel32.dll..
2c5040 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c5060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2c5080 00 00 64 86 00 00 00 00 1e 00 00 00 16 04 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 ..d.............SetComputerNameA
2c50a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c50c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2c50e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 04 04 00 53 65 ........`.......d.............Se
2c5100 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tCommTimeouts.kernel32.dll..kern
2c5120 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c5140 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2c5160 00 00 00 00 1a 00 00 00 14 04 04 00 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 ............SetCommState.kernel3
2c5180 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c51a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2c51c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 13 04 04 00 53 65 74 43 6f 6d 6d 4d 61 73 `.......d.............SetCommMas
2c51e0 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 k.kernel32.dll..kernel32.dll/...
2c5200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c5220 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 12 04 04 00 47........`.......d.............
2c5240 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e SetCommConfig.kernel32.dll..kern
2c5260 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c5280 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2c52a0 00 00 00 00 1a 00 00 00 11 04 04 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 ............SetCommBreak.kernel3
2c52c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c52e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2c5300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 10 04 04 00 53 65 74 43 61 6c 65 6e 64 61 `.......d.............SetCalenda
2c5320 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rInfoW.kernel32.dll.kernel32.dll
2c5340 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c5360 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2c5380 0f 04 04 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....SetCalendarInfoA.kernel32.dl
2c53a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c53c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2c53e0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 04 04 00 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 ....d.....#.......SetCachedSigni
2c5400 6e 67 4c 65 76 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ngLevel.kernel32.dll..kernel32.d
2c5420 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c5440 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2c5460 00 00 0d 04 04 00 53 65 61 72 63 68 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......SearchPathW.kernel32.dll..
2c5480 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c54a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2c54c0 00 00 64 86 00 00 00 00 19 00 00 00 0c 04 04 00 53 65 61 72 63 68 50 61 74 68 41 00 6b 65 72 6e ..d.............SearchPathA.kern
2c54e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c5500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2c5520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0b 04 04 00 53 63 72 6f 6c 6c ....`.......d.....(.......Scroll
2c5540 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ConsoleScreenBufferW.kernel32.dl
2c5560 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c5580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2c55a0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0a 04 04 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 ....d.....(.......ScrollConsoleS
2c55c0 63 72 65 65 6e 42 75 66 66 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c creenBufferA.kernel32.dll.kernel
2c55e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c5600 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2c5620 00 00 1e 00 00 00 09 04 04 00 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 6b 65 72 6e 65 ..........RtlVirtualUnwind.kerne
2c5640 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c5660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2c5680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 08 04 04 00 52 74 6c 55 6e 77 69 6e ..`.......d.............RtlUnwin
2c56a0 64 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 dEx.kernel32.dll..kernel32.dll/.
2c56c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c56e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 07 04 ..43........`.......d...........
2c5700 04 00 52 74 6c 55 6e 77 69 6e 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..RtlUnwind.kernel32.dll..kernel
2c5720 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c5740 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2c5760 00 00 1f 00 00 00 06 04 04 00 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 6b 65 72 6e ..........RtlRestoreContext.kern
2c5780 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c57a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2c57c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 05 04 04 00 52 74 6c 52 61 69 ....`.......d.............RtlRai
2c57e0 73 65 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c seException.kernel32.dll..kernel
2c5800 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c5820 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2c5840 00 00 1f 00 00 00 04 04 04 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 6b 65 72 6e ..........RtlPcToFileHeader.kern
2c5860 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c5880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2c58a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 03 04 04 00 52 74 6c 4c 6f 6f ....`.......d.....$.......RtlLoo
2c58c0 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 kupFunctionEntry.kernel32.dll.ke
2c58e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c5900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
2c5920 64 86 00 00 00 00 2d 00 00 00 02 04 04 00 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e d.....-.......RtlInstallFunction
2c5940 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e TableCallback.kernel32.dll..kern
2c5960 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c5980 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
2c59a0 00 00 00 00 24 00 00 00 01 04 04 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 ....$.......RtlDeleteFunctionTab
2c59c0 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
2c59e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c5a00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 04 04 00 50........`.......d.............
2c5a20 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 RtlCompareMemory.kernel32.dll.ke
2c5a40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c5a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2c5a80 64 86 00 00 00 00 26 00 00 00 ff 03 04 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 d.....&.......RtlCaptureStackBac
2c5aa0 6b 54 72 61 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c kTrace.kernel32.dll.kernel32.dll
2c5ac0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c5ae0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2c5b00 fe 03 04 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 6b 65 72 6e 65 6c 33 32 2e ....RtlCaptureContext2.kernel32.
2c5b20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c5b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2c5b60 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 fd 03 04 00 52 74 6c 43 61 70 74 75 72 65 43 6f ......d.............RtlCaptureCo
2c5b80 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ntext.kernel32.dll..kernel32.dll
2c5ba0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c5bc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2c5be0 fc 03 04 00 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 ....RtlAddFunctionTable.kernel32
2c5c00 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c5c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2c5c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 fb 03 04 00 52 65 73 75 6d 65 54 68 72 65 `.......d.............ResumeThre
2c5c60 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ad.kernel32.dll.kernel32.dll/...
2c5c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c5ca0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 fa 03 04 00 67........`.......d...../.......
2c5cc0 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 RestoreThreadPreferredUILanguage
2c5ce0 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
2c5d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c5d20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 f9 03 04 00 51........`.......d.............
2c5d40 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ResolveLocaleName.kernel32.dll..
2c5d60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c5d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2c5da0 00 00 64 86 00 00 00 00 21 00 00 00 f8 03 04 00 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 ..d.....!.......ResizePseudoCons
2c5dc0 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ole.kernel32.dll..kernel32.dll/.
2c5de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c5e00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 f7 03 ..49........`.......d...........
2c5e20 04 00 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..ResetWriteWatch.kernel32.dll..
2c5e40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c5e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2c5e80 00 00 64 86 00 00 00 00 18 00 00 00 f6 03 04 00 52 65 73 65 74 45 76 65 6e 74 00 6b 65 72 6e 65 ..d.............ResetEvent.kerne
2c5ea0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c5ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2c5ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f5 03 04 00 52 65 71 75 65 73 74 57 ..`.......d.....".......RequestW
2c5f00 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c akeupLatency.kernel32.dll.kernel
2c5f20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c5f40 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2c5f60 00 00 21 00 00 00 f4 03 04 00 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 6b 65 ..!.......RequestDeviceWakeup.ke
2c5f80 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c5fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2c5fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f3 03 04 00 52 65 70 6c ......`.......d.....".......Repl
2c5fe0 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 acePartitionUnit.kernel32.dll.ke
2c6000 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c6020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2c6040 64 86 00 00 00 00 1a 00 00 00 f2 03 04 00 52 65 70 6c 61 63 65 46 69 6c 65 57 00 6b 65 72 6e 65 d.............ReplaceFileW.kerne
2c6060 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c6080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2c60a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 f1 03 04 00 52 65 70 6c 61 63 65 46 ..`.......d.............ReplaceF
2c60c0 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ileA.kernel32.dll.kernel32.dll/.
2c60e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c6100 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 f0 03 ..64........`.......d.....,.....
2c6120 04 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 ..RemoveVectoredExceptionHandler
2c6140 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c6160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2c6180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ef 03 04 00 52 65 ........`.......d.....+.......Re
2c61a0 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 6b 65 72 6e moveVectoredContinueHandler.kern
2c61c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c61e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
2c6200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ee 03 04 00 52 65 6d 6f 76 65 ....`.......d.....-.......Remove
2c6220 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c SecureMemoryCacheCallback.kernel
2c6240 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c6260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2c6280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ed 03 04 00 52 65 6d 6f 76 65 44 6c ..`.......d.............RemoveDl
2c62a0 6c 44 69 72 65 63 74 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 lDirectory.kernel32.dll.kernel32
2c62c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c62e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2c6300 1e 00 00 00 ec 03 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 ........RemoveDirectoryW.kernel3
2c6320 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c6340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2c6360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 eb 03 04 00 52 65 6d 6f 76 65 44 69 72 65 `.......d.....(.......RemoveDire
2c6380 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ctoryTransactedW.kernel32.dll.ke
2c63a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c63c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2c63e0 64 86 00 00 00 00 28 00 00 00 ea 03 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 d.....(.......RemoveDirectoryTra
2c6400 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nsactedA.kernel32.dll.kernel32.d
2c6420 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c6440 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2c6460 00 00 e9 03 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e ......RemoveDirectoryA.kernel32.
2c6480 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c64a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
2c64c0 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 e8 03 04 00 52 65 6c 65 61 73 65 53 65 6d 61 70 ......d.....1.......ReleaseSemap
2c64e0 68 6f 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 horeWhenCallbackReturns.kernel32
2c6500 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c6520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2c6540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e7 03 04 00 52 65 6c 65 61 73 65 53 65 6d `.......d.............ReleaseSem
2c6560 61 70 68 6f 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c aphore.kernel32.dll.kernel32.dll
2c6580 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c65a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2c65c0 e6 03 04 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 ....ReleaseSRWLockShared.kernel3
2c65e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c6600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2c6620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 e5 03 04 00 52 65 6c 65 61 73 65 53 52 57 `.......d.....%.......ReleaseSRW
2c6640 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e LockExclusive.kernel32.dll..kern
2c6660 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c6680 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......69........`.......d.
2c66a0 00 00 00 00 31 00 00 00 e4 03 04 00 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 ....1.......ReleasePackageVirtua
2c66c0 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 lizationContext.kernel32.dll..ke
2c66e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c6700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
2c6720 64 86 00 00 00 00 2d 00 00 00 e3 03 04 00 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 d.....-.......ReleaseMutexWhenCa
2c6740 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e llbackReturns.kernel32.dll..kern
2c6760 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c6780 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2c67a0 00 00 00 00 1a 00 00 00 e2 03 04 00 52 65 6c 65 61 73 65 4d 75 74 65 78 00 6b 65 72 6e 65 6c 33 ............ReleaseMutex.kernel3
2c67c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c67e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2c6800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e1 03 04 00 52 65 6c 65 61 73 65 41 63 74 `.......d.............ReleaseAct
2c6820 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Ctx.kernel32.dll..kernel32.dll/.
2c6840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c6860 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 e0 03 ..64........`.......d.....,.....
2c6880 04 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 ..RegisterWaitUntilOOBECompleted
2c68a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c68c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2c68e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 df 03 04 00 52 65 ........`.......d.....).......Re
2c6900 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c gisterWaitForSingleObject.kernel
2c6920 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c6940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2c6960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 de 03 04 00 52 65 67 69 73 74 65 72 ..`.......d.....+.......Register
2c6980 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 BadMemoryNotification.kernel32.d
2c69a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c69c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2c69e0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 dd 03 04 00 52 65 67 69 73 74 65 72 41 70 70 6c ......d.....(.......RegisterAppl
2c6a00 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e icationRestart.kernel32.dll.kern
2c6a20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c6a40 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......69........`.......d.
2c6a60 00 00 00 00 31 00 00 00 dc 03 04 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 ....1.......RegisterApplicationR
2c6a80 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ecoveryCallback.kernel32.dll..ke
2c6aa0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c6ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2c6ae0 64 86 00 00 00 00 22 00 00 00 db 03 04 00 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f d.....".......ReclaimVirtualMemo
2c6b00 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ry.kernel32.dll.kernel32.dll/...
2c6b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c6b40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 da 03 04 00 57........`.......d.....%.......
2c6b60 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 ReadThreadProfilingData.kernel32
2c6b80 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c6ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2c6bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d9 03 04 00 52 65 61 64 50 72 6f 63 65 73 `.......d.............ReadProces
2c6be0 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 sMemory.kernel32.dll..kernel32.d
2c6c00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c6c20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2c6c40 00 00 d8 03 04 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 ......ReadFileScatter.kernel32.d
2c6c60 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c6c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2c6ca0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d7 03 04 00 52 65 61 64 46 69 6c 65 45 78 00 6b ......d.............ReadFileEx.k
2c6cc0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c6ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
2c6d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 d6 03 04 00 52 65 61 64 ......`.......d.............Read
2c6d20 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 File.kernel32.dll.kernel32.dll/.
2c6d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c6d60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d5 03 ..55........`.......d.....#.....
2c6d80 04 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 ..ReadDirectoryChangesW.kernel32
2c6da0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c6dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2c6de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 d4 03 04 00 52 65 61 64 44 69 72 65 63 74 `.......d.....%.......ReadDirect
2c6e00 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e oryChangesExW.kernel32.dll..kern
2c6e20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c6e40 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2c6e60 00 00 00 00 1a 00 00 00 d3 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 6b 65 72 6e 65 6c 33 ............ReadConsoleW.kernel3
2c6e80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c6ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2c6ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d2 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c `.......d.............ReadConsol
2c6ee0 65 4f 75 74 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eOutputW.kernel32.dll.kernel32.d
2c6f00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c6f20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
2c6f40 00 00 d1 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 ......ReadConsoleOutputCharacter
2c6f60 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2c6f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c6fa0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 d0 03 04 00 61........`.......d.....).......
2c6fc0 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e ReadConsoleOutputCharacterA.kern
2c6fe0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c7000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2c7020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 cf 03 04 00 52 65 61 64 43 6f ....`.......d.....(.......ReadCo
2c7040 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c nsoleOutputAttribute.kernel32.dl
2c7060 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c7080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2c70a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ce 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 ....d.............ReadConsoleOut
2c70c0 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 putA.kernel32.dll.kernel32.dll/.
2c70e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c7100 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 cd 03 ..51........`.......d...........
2c7120 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..ReadConsoleInputW.kernel32.dll
2c7140 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c7160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2c7180 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 cc 03 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 ....d.............ReadConsoleInp
2c71a0 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 utA.kernel32.dll..kernel32.dll/.
2c71c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c71e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 cb 03 ..46........`.......d...........
2c7200 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..ReadConsoleA.kernel32.dll.kern
2c7220 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c7240 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
2c7260 00 00 00 00 18 00 00 00 ca 03 04 00 52 65 4f 70 65 6e 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e ............ReOpenFile.kernel32.
2c7280 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c72a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2c72c0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 c9 03 04 00 52 61 69 73 65 46 61 69 6c 46 61 73 ......d.....$.......RaiseFailFas
2c72e0 74 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tException.kernel32.dll.kernel32
2c7300 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c7320 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2c7340 1c 00 00 00 c8 03 04 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e ........RaiseException.kernel32.
2c7360 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c7380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2c73a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c7 03 04 00 51 75 65 75 65 55 73 65 72 57 6f 72 ......d.............QueueUserWor
2c73c0 6b 49 74 65 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c kItem.kernel32.dll..kernel32.dll
2c73e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c7400 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2c7420 c6 03 04 00 51 75 65 75 65 55 73 65 72 41 50 43 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....QueueUserAPC2.kernel32.dll..
2c7440 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c7460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2c7480 00 00 64 86 00 00 00 00 1a 00 00 00 c5 03 04 00 51 75 65 75 65 55 73 65 72 41 50 43 00 6b 65 72 ..d.............QueueUserAPC.ker
2c74a0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c74c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2c74e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 c4 03 04 00 51 75 65 72 79 55 ....`.......d.....(.......QueryU
2c7500 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c nbiasedInterruptTime.kernel32.dl
2c7520 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c7540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2c7560 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 c3 03 04 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 ....d.....'.......QueryUmsThread
2c7580 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c Information.kernel32.dll..kernel
2c75a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c75c0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
2c75e0 00 00 2d 00 00 00 c2 03 04 00 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e ..-.......QueryThreadpoolStackIn
2c7600 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 formation.kernel32.dll..kernel32
2c7620 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c7640 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2c7660 22 00 00 00 c1 03 04 00 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b 65 72 ".......QueryThreadProfiling.ker
2c7680 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c76a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2c76c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c0 03 04 00 51 75 65 72 79 54 ....`.......d.....".......QueryT
2c76e0 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e hreadCycleTime.kernel32.dll.kern
2c7700 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c7720 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2c7740 00 00 00 00 22 00 00 00 bf 03 04 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 ....".......QueryProtectedPolicy
2c7760 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c7780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2c77a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 be 03 04 00 51 75 ........`.......d.....#.......Qu
2c77c0 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eryProcessCycleTime.kernel32.dll
2c77e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c7800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2c7820 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 bd 03 04 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 ....d.....,.......QueryProcessAf
2c7840 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 finityUpdateMode.kernel32.dll.ke
2c7860 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c7880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
2c78a0 64 86 00 00 00 00 27 00 00 00 bc 03 04 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 d.....'.......QueryPerformanceFr
2c78c0 65 71 75 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 equency.kernel32.dll..kernel32.d
2c78e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c7900 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2c7920 00 00 bb 03 04 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 6b 65 ......QueryPerformanceCounter.ke
2c7940 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c7960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
2c7980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ba 03 04 00 51 75 65 72 ......`.......d.....-.......Quer
2c79a0 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e yMemoryResourceNotification.kern
2c79c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c79e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
2c7a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 b9 03 04 00 51 75 65 72 79 49 ....`.......d.....4.......QueryI
2c7a20 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 oRateControlInformationJobObject
2c7a40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2c7a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2c7a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b8 03 04 00 51 75 ........`.......d.....'.......Qu
2c7aa0 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 eryInformationJobObject.kernel32
2c7ac0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c7ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2c7b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 b7 03 04 00 51 75 65 72 79 49 64 6c 65 50 `.......d.....+.......QueryIdleP
2c7b20 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rocessorCycleTimeEx.kernel32.dll
2c7b40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c7b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2c7b80 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 b6 03 04 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 ....d.....).......QueryIdleProce
2c7ba0 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ssorCycleTime.kernel32.dll..kern
2c7bc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c7be0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
2c7c00 00 00 00 00 28 00 00 00 b5 03 04 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 ....(.......QueryFullProcessImag
2c7c20 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eNameW.kernel32.dll.kernel32.dll
2c7c40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c7c60 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2c7c80 b4 03 04 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 6b ....QueryFullProcessImageNameA.k
2c7ca0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c7cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2c7ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b3 03 04 00 51 75 65 72 ......`.......d.............Quer
2c7d00 79 44 6f 73 44 65 76 69 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c yDosDeviceW.kernel32.dll..kernel
2c7d20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c7d40 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2c7d60 00 00 1d 00 00 00 b2 03 04 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 6b 65 72 6e 65 6c ..........QueryDosDeviceA.kernel
2c7d80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c7da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2c7dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b1 03 04 00 51 75 65 72 79 44 65 70 ..`.......d.............QueryDep
2c7de0 74 68 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 thSList.kernel32.dll..kernel32.d
2c7e00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c7e20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
2c7e40 00 00 b0 03 04 00 51 75 65 72 79 41 63 74 43 74 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......QueryActCtxW.kernel32.dll.
2c7e60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c7e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2c7ea0 00 00 64 86 00 00 00 00 22 00 00 00 af 03 04 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 ..d.....".......QueryActCtxSetti
2c7ec0 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ngsW.kernel32.dll.kernel32.dll/.
2c7ee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c7f00 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ae 03 ..43........`.......d...........
2c7f20 04 00 50 75 72 67 65 43 6f 6d 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..PurgeComm.kernel32.dll..kernel
2c7f40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c7f60 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2c7f80 00 00 18 00 00 00 ad 03 04 00 50 75 6c 73 65 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..........PulseEvent.kernel32.dl
2c7fa0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c7fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2c7fe0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ac 03 04 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f ....d.............PssWalkSnapsho
2c8000 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2c8020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c8040 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ab 03 04 00 58........`.......d.....&.......
2c8060 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 PssWalkMarkerSetPosition.kernel3
2c8080 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c80a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2c80c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 aa 03 04 00 50 73 73 57 61 6c 6b 4d 61 72 `.......d.....*.......PssWalkMar
2c80e0 6b 65 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 kerSeekToBeginning.kernel32.dll.
2c8100 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c8120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2c8140 00 00 64 86 00 00 00 00 26 00 00 00 a9 03 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 ..d.....&.......PssWalkMarkerGet
2c8160 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Position.kernel32.dll.kernel32.d
2c8180 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c81a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2c81c0 00 00 a8 03 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 ......PssWalkMarkerFree.kernel32
2c81e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c8200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2c8220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a7 03 04 00 50 73 73 57 61 6c 6b 4d 61 72 `.......d.....!.......PssWalkMar
2c8240 6b 65 72 43 72 65 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 kerCreate.kernel32.dll..kernel32
2c8260 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c8280 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2c82a0 1e 00 00 00 a6 03 04 00 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 ........PssQuerySnapshot.kernel3
2c82c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c82e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2c8300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a5 03 04 00 50 73 73 46 72 65 65 53 6e 61 `.......d.............PssFreeSna
2c8320 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c pshot.kernel32.dll..kernel32.dll
2c8340 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c8360 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2c8380 a4 03 04 00 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 ....PssDuplicateSnapshot.kernel3
2c83a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c83c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2c83e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a3 03 04 00 50 73 73 43 61 70 74 75 72 65 `.......d.............PssCapture
2c8400 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Snapshot.kernel32.dll.kernel32.d
2c8420 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c8440 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2c8460 00 00 a2 03 04 00 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 ......ProcessIdToSessionId.kerne
2c8480 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2c84a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2c84c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a1 03 04 00 50 72 6f 63 65 73 73 33 ..`.......d.............Process3
2c84e0 32 4e 65 78 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2NextW.kernel32.dll.kernel32.dll
2c8500 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c8520 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2c8540 a0 03 04 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....Process32Next.kernel32.dll..
2c8560 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c8580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2c85a0 00 00 64 86 00 00 00 00 1d 00 00 00 9f 03 04 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 ..d.............Process32FirstW.
2c85c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c85e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2c8600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9e 03 04 00 50 72 ........`.......d.............Pr
2c8620 6f 63 65 73 73 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ocess32First.kernel32.dll.kernel
2c8640 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c8660 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
2c8680 00 00 19 00 00 00 9d 03 04 00 50 72 65 70 61 72 65 54 61 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........PrepareTape.kernel32.d
2c86a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c86c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2c86e0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9c 03 04 00 50 72 65 66 65 74 63 68 56 69 72 74 ......d.....#.......PrefetchVirt
2c8700 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ualMemory.kernel32.dll..kernel32
2c8720 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c8740 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2c8760 1d 00 00 00 9b 03 04 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 ........PowerSetRequest.kernel32
2c8780 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c87a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2c87c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9a 03 04 00 50 6f 77 65 72 43 72 65 61 74 `.......d.............PowerCreat
2c87e0 65 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eRequest.kernel32.dll.kernel32.d
2c8800 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c8820 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2c8840 00 00 99 03 04 00 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 ......PowerClearRequest.kernel32
2c8860 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2c8880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2c88a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 98 03 04 00 50 6f 73 74 51 75 65 75 65 64 `.......d.....(.......PostQueued
2c88c0 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 CompletionStatus.kernel32.dll.ke
2c88e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c8900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2c8920 64 86 00 00 00 00 1b 00 00 00 97 03 04 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e d.............PeekNamedPipe.kern
2c8940 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c8960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2c8980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 96 03 04 00 50 65 65 6b 43 6f ....`.......d.............PeekCo
2c89a0 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c nsoleInputW.kernel32.dll..kernel
2c89c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2c89e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2c8a00 00 00 1f 00 00 00 95 03 04 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 6b 65 72 6e ..........PeekConsoleInputA.kern
2c8a20 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c8a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2c8a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 94 03 04 00 50 61 72 73 65 41 ....`.......d.....).......ParseA
2c8a80 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 pplicationUserModelId.kernel32.d
2c8aa0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c8ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
2c8ae0 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 93 03 04 00 50 61 63 6b 61 67 65 4e 61 6d 65 41 ......d.....5.......PackageNameA
2c8b00 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e ndPublisherIdFromFamilyName.kern
2c8b20 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c8b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2c8b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 92 03 04 00 50 61 63 6b 61 67 ....`.......d.....#.......Packag
2c8b80 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 eIdFromFullName.kernel32.dll..ke
2c8ba0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c8bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2c8be0 64 86 00 00 00 00 23 00 00 00 91 03 04 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f d.....#.......PackageFullNameFro
2c8c00 6d 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mId.kernel32.dll..kernel32.dll/.
2c8c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c8c40 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 90 03 ..57........`.......d.....%.....
2c8c60 04 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 6b 65 72 6e 65 6c ..PackageFamilyNameFromId.kernel
2c8c80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c8ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2c8cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 8f 03 04 00 50 61 63 6b 61 67 65 46 ..`.......d.....+.......PackageF
2c8ce0 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 amilyNameFromFullName.kernel32.d
2c8d00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2c8d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2c8d40 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8e 03 04 00 4f 75 74 70 75 74 44 65 62 75 67 53 ......d.............OutputDebugS
2c8d60 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tringW.kernel32.dll.kernel32.dll
2c8d80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c8da0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2c8dc0 8d 03 04 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e ....OutputDebugStringA.kernel32.
2c8de0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c8e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2c8e20 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8c 03 04 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 ......d.............OpenWaitable
2c8e40 54 69 6d 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c TimerW.kernel32.dll.kernel32.dll
2c8e60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c8e80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2c8ea0 8b 03 04 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e ....OpenWaitableTimerA.kernel32.
2c8ec0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c8ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2c8f00 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 8a 03 04 00 4f 70 65 6e 54 68 72 65 61 64 00 6b ......d.............OpenThread.k
2c8f20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c8f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2c8f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 89 03 04 00 4f 70 65 6e ......`.......d.............Open
2c8f80 53 65 6d 61 70 68 6f 72 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 SemaphoreW.kernel32.dll.kernel32
2c8fa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2c8fc0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2c8fe0 1c 00 00 00 88 03 04 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 6b 65 72 6e 65 6c 33 32 2e ........OpenSemaphoreA.kernel32.
2c9000 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c9020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2c9040 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 87 03 04 00 4f 70 65 6e 50 72 6f 63 65 73 73 00 ......d.............OpenProcess.
2c9060 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c9080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2c90a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 86 03 04 00 4f 70 ........`.......d.....#.......Op
2c90c0 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c enPrivateNamespaceW.kernel32.dll
2c90e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c9100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2c9120 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 85 03 04 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d ....d.....#.......OpenPrivateNam
2c9140 65 73 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 espaceA.kernel32.dll..kernel32.d
2c9160 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c9180 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
2c91a0 00 00 84 03 04 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 ......OpenPackageInfoByFullName.
2c91c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c91e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2c9200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 83 03 04 00 4f 70 ........`.......d.............Op
2c9220 65 6e 4d 75 74 65 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 enMutexW.kernel32.dll.kernel32.d
2c9240 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c9260 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2c9280 00 00 82 03 04 00 4f 70 65 6e 4d 75 74 65 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......OpenMutexA.kernel32.dll.ke
2c92a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c92c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2c92e0 64 86 00 00 00 00 1c 00 00 00 81 03 04 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 6b 65 72 d.............OpenJobObjectW.ker
2c9300 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c9320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2c9340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 80 03 04 00 4f 70 65 6e 4a 6f ....`.......d.............OpenJo
2c9360 62 4f 62 6a 65 63 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 bObjectA.kernel32.dll.kernel32.d
2c9380 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2c93a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2c93c0 00 00 7f 03 04 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e ......OpenFileMappingW.kernel32.
2c93e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2c9400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2c9420 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7e 03 04 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 ......d.........~...OpenFileMapp
2c9440 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ingA.kernel32.dll.kernel32.dll/.
2c9460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c9480 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 7d 03 ..46........`.......d.........}.
2c94a0 04 00 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..OpenFileById.kernel32.dll.kern
2c94c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c94e0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
2c9500 00 00 00 00 16 00 00 00 7c 03 04 00 4f 70 65 6e 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........|...OpenFile.kernel32.dl
2c9520 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c9540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
2c9560 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 7b 03 04 00 4f 70 65 6e 45 76 65 6e 74 57 00 6b 65 72 ....d.........{...OpenEventW.ker
2c9580 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2c95a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2c95c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 7a 03 04 00 4f 70 65 6e 45 76 ....`.......d.........z...OpenEv
2c95e0 65 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 entA.kernel32.dll.kernel32.dll/.
2c9600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c9620 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 79 03 ..52........`.......d.........y.
2c9640 04 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..OfferVirtualMemory.kernel32.dl
2c9660 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2c9680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2c96a0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 78 03 04 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 6b ....d.........x...OOBEComplete.k
2c96c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2c96e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2c9700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 77 03 04 00 4e 6f 74 69 ......`.......d.....$...w...Noti
2c9720 66 79 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 fyUILanguageChange.kernel32.dll.
2c9740 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c9760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2c9780 00 00 64 86 00 00 00 00 1d 00 00 00 76 03 04 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 ..d.........v...NormalizeString.
2c97a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2c97c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
2c97e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 75 03 04 00 4e 65 ........`.......d.....-...u...Ne
2c9800 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 6b 65 edCurrentDirectoryForExePathW.ke
2c9820 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2c9840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
2c9860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 74 03 04 00 4e 65 65 64 ......`.......d.....-...t...Need
2c9880 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 78 65 50 61 74 68 41 00 6b 65 72 6e CurrentDirectoryForExePathA.kern
2c98a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2c98c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2c98e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 73 03 04 00 4d 75 6c 74 69 42 ....`.......d.....!...s...MultiB
2c9900 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e yteToWideChar.kernel32.dll..kern
2c9920 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c9940 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
2c9960 00 00 00 00 14 00 00 00 72 03 04 00 4d 75 6c 44 69 76 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ........r...MulDiv.kernel32.dll.
2c9980 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2c99a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2c99c0 00 00 64 86 00 00 00 00 23 00 00 00 71 03 04 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 ..d.....#...q...MoveFileWithProg
2c99e0 72 65 73 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ressW.kernel32.dll..kernel32.dll
2c9a00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c9a20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2c9a40 70 03 04 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 6b 65 72 6e 65 6c p...MoveFileWithProgressA.kernel
2c9a60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c9a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2c9aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 6f 03 04 00 4d 6f 76 65 46 69 6c 65 ..`.......d.........o...MoveFile
2c9ac0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2c9ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c9b00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6e 03 04 00 53........`.......d.....!...n...
2c9b20 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c MoveFileTransactedW.kernel32.dll
2c9b40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c9b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2c9b80 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6d 03 04 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 ....d.....!...m...MoveFileTransa
2c9ba0 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctedA.kernel32.dll..kernel32.dll
2c9bc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2c9be0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2c9c00 6c 03 04 00 4d 6f 76 65 46 69 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 l...MoveFileExW.kernel32.dll..ke
2c9c20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c9c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2c9c60 64 86 00 00 00 00 19 00 00 00 6b 03 04 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 6b 65 72 6e 65 6c d.........k...MoveFileExA.kernel
2c9c80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2c9ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
2c9cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 6a 03 04 00 4d 6f 76 65 46 69 6c 65 ..`.......d.........j...MoveFile
2c9ce0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2c9d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c9d20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 69 03 04 00 47........`.......d.........i...
2c9d40 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e Module32NextW.kernel32.dll..kern
2c9d60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2c9d80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2c9da0 00 00 00 00 1a 00 00 00 68 03 04 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 ........h...Module32Next.kernel3
2c9dc0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2c9de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2c9e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 67 03 04 00 4d 6f 64 75 6c 65 33 32 46 69 `.......d.........g...Module32Fi
2c9e20 72 73 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rstW.kernel32.dll.kernel32.dll/.
2c9e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2c9e60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 66 03 ..47........`.......d.........f.
2c9e80 04 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..Module32First.kernel32.dll..ke
2c9ea0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2c9ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2c9ee0 64 86 00 00 00 00 22 00 00 00 65 03 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 d....."...e...MapViewOfFileFromA
2c9f00 70 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 pp.kernel32.dll.kernel32.dll/...
2c9f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2c9f40 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 64 03 04 00 53........`.......d.....!...d...
2c9f60 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c MapViewOfFileExNuma.kernel32.dll
2c9f80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2c9fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2c9fc0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 63 03 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 ....d.........c...MapViewOfFileE
2c9fe0 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
2ca000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ca020 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 62 03 04 00 47........`.......d.........b...
2ca040 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e MapViewOfFile.kernel32.dll..kern
2ca060 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ca080 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
2ca0a0 00 00 00 00 29 00 00 00 61 03 04 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 ....)...a...MapUserPhysicalPages
2ca0c0 53 63 61 74 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Scatter.kernel32.dll..kernel32.d
2ca0e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ca100 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2ca120 00 00 60 03 04 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 6b 65 72 6e 65 ..`...MapUserPhysicalPages.kerne
2ca140 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2ca160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2ca180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 5f 03 04 00 4c 6f 63 6b 52 65 73 6f ..`.......d........._...LockReso
2ca1a0 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 urce.kernel32.dll.kernel32.dll/.
2ca1c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ca1e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 5e 03 ..44........`.......d.........^.
2ca200 04 00 4c 6f 63 6b 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..LockFileEx.kernel32.dll.kernel
2ca220 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ca240 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
2ca260 00 00 16 00 00 00 5d 03 04 00 4c 6f 63 6b 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......]...LockFile.kernel32.dll.
2ca280 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ca2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2ca2c0 00 00 64 86 00 00 00 00 21 00 00 00 5c 03 04 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 ..d.....!...\...LocateXStateFeat
2ca2e0 75 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ure.kernel32.dll..kernel32.dll/.
2ca300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ca320 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 5b 03 ..50........`.......d.........[.
2ca340 04 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..LocaleNameToLCID.kernel32.dll.
2ca360 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ca380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2ca3a0 00 00 64 86 00 00 00 00 19 00 00 00 5a 03 04 00 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 6b 65 72 6e ..d.........Z...LocalUnlock.kern
2ca3c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2ca3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2ca400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 59 03 04 00 4c 6f 63 61 6c 53 ....`.......d.....,...Y...LocalS
2ca420 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 ystemTimeToLocalFileTime.kernel3
2ca440 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2ca460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
2ca480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 58 03 04 00 4c 6f 63 61 6c 53 69 7a 65 00 `.......d.........X...LocalSize.
2ca4a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2ca4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
2ca4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 57 03 04 00 4c 6f ........`.......d.........W...Lo
2ca500 63 61 6c 53 68 72 69 6e 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 calShrink.kernel32.dll..kernel32
2ca520 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ca540 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2ca560 1a 00 00 00 56 03 04 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....V...LocalReAlloc.kernel32.dl
2ca580 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2ca5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2ca5c0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 55 03 04 00 4c 6f 63 61 6c 4c 6f 63 6b 00 6b 65 72 6e ....d.........U...LocalLock.kern
2ca5e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2ca600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2ca620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 54 03 04 00 4c 6f 63 61 6c 48 ....`.......d.........T...LocalH
2ca640 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c andle.kernel32.dll..kernel32.dll
2ca660 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ca680 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2ca6a0 53 03 04 00 4c 6f 63 61 6c 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e S...LocalFree.kernel32.dll..kern
2ca6c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ca6e0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
2ca700 00 00 00 00 18 00 00 00 52 03 04 00 4c 6f 63 61 6c 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e ........R...LocalFlags.kernel32.
2ca720 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2ca740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2ca760 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 51 03 04 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d ......d.....,...Q...LocalFileTim
2ca780 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eToLocalSystemTime.kernel32.dll.
2ca7a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ca7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2ca7e0 00 00 64 86 00 00 00 00 25 00 00 00 50 03 04 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 ..d.....%...P...LocalFileTimeToF
2ca800 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ileTime.kernel32.dll..kernel32.d
2ca820 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ca840 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
2ca860 00 00 4f 03 04 00 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..O...LocalCompact.kernel32.dll.
2ca880 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ca8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2ca8c0 00 00 64 86 00 00 00 00 18 00 00 00 4e 03 04 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 ..d.........N...LocalAlloc.kerne
2ca8e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2ca900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2ca920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4d 03 04 00 4c 6f 61 64 52 65 73 6f ..`.......d.........M...LoadReso
2ca940 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 urce.kernel32.dll.kernel32.dll/.
2ca960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ca980 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4c 03 ..53........`.......d.....!...L.
2ca9a0 04 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 ..LoadPackagedLibrary.kernel32.d
2ca9c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2ca9e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2caa00 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4b 03 04 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 6b ......d.........K...LoadModule.k
2caa20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2caa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2caa60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4a 03 04 00 4c 6f 61 64 ......`.......d.........J...Load
2caa80 4c 69 62 72 61 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 LibraryW.kernel32.dll.kernel32.d
2caaa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2caac0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2caae0 00 00 49 03 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..I...LoadLibraryExW.kernel32.dl
2cab00 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cab20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2cab40 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 48 03 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 ....d.........H...LoadLibraryExA
2cab60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cab80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2caba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 47 03 04 00 4c 6f ........`.......d.........G...Lo
2cabc0 61 64 4c 69 62 72 61 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 adLibraryA.kernel32.dll.kernel32
2cabe0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cac00 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2cac20 1d 00 00 00 46 03 04 00 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 ....F...LoadEnclaveData.kernel32
2cac40 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2cac60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..............0.......73........
2cac80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 45 03 04 00 4c 65 61 76 65 43 72 69 74 69 `.......d.....5...E...LeaveCriti
2caca0 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 calSectionWhenCallbackReturns.ke
2cacc0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cace0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2cad00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 44 03 04 00 4c 65 61 76 ......`.......d....."...D...Leav
2cad20 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 eCriticalSection.kernel32.dll.ke
2cad40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cad60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
2cad80 64 86 00 00 00 00 15 00 00 00 43 03 04 00 4c 5a 53 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 d.........C...LZStart.kernel32.d
2cada0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2cadc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2cade0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 42 03 04 00 4c 5a 53 65 65 6b 00 6b 65 72 6e 65 ......d.........B...LZSeek.kerne
2cae00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cae20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
2cae40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 41 03 04 00 4c 5a 52 65 61 64 00 6b ..`.......d.........A...LZRead.k
2cae60 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cae80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2caea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 40 03 04 00 4c 5a 4f 70 ......`.......d.........@...LZOp
2caec0 65 6e 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 enFileW.kernel32.dll..kernel32.d
2caee0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2caf00 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2caf20 00 00 3f 03 04 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..?...LZOpenFileA.kernel32.dll..
2caf40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2caf60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
2caf80 00 00 64 86 00 00 00 00 14 00 00 00 3e 03 04 00 4c 5a 49 6e 69 74 00 6b 65 72 6e 65 6c 33 32 2e ..d.........>...LZInit.kernel32.
2cafa0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cafc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
2cafe0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3d 03 04 00 4c 5a 44 6f 6e 65 00 6b 65 72 6e 65 ......d.........=...LZDone.kerne
2cb000 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cb020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
2cb040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3c 03 04 00 4c 5a 43 6f 70 79 00 6b ..`.......d.........<...LZCopy.k
2cb060 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cb080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
2cb0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 3b 03 04 00 4c 5a 43 6c ......`.......d.........;...LZCl
2cb0c0 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ose.kernel32.dll..kernel32.dll/.
2cb0e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cb100 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3a 03 ..46........`.......d.........:.
2cb120 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..LCMapStringW.kernel32.dll.kern
2cb140 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cb160 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2cb180 00 00 00 00 1b 00 00 00 39 03 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c ........9...LCMapStringEx.kernel
2cb1a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2cb1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2cb1e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 38 03 04 00 4c 43 4d 61 70 53 74 72 ..`.......d.........8...LCMapStr
2cb200 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ingA.kernel32.dll.kernel32.dll/.
2cb220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cb240 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 37 03 ..50........`.......d.........7.
2cb260 04 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..LCIDToLocaleName.kernel32.dll.
2cb280 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cb2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2cb2c0 00 00 64 86 00 00 00 00 22 00 00 00 36 03 04 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 ..d....."...6...K32QueryWorkingS
2cb2e0 65 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 etEx.kernel32.dll.kernel32.dll/.
2cb300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cb320 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 35 03 ..52........`.......d.........5.
2cb340 04 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..K32QueryWorkingSet.kernel32.dl
2cb360 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cb380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2cb3a0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 34 03 04 00 4b 33 32 49 6e 69 74 69 61 6c 69 7a 65 50 ....d.....,...4...K32InitializeP
2cb3c0 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 rocessForWsWatch.kernel32.dll.ke
2cb3e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cb400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2cb420 64 86 00 00 00 00 1f 00 00 00 33 03 04 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 d.........3...K32GetWsChangesEx.
2cb440 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2cb460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2cb480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 32 03 04 00 4b 33 ........`.......d.........2...K3
2cb4a0 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 2GetWsChanges.kernel32.dll..kern
2cb4c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cb4e0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2cb500 00 00 00 00 25 00 00 00 31 03 04 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 ....%...1...K32GetProcessMemoryI
2cb520 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfo.kernel32.dll..kernel32.dll/.
2cb540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cb560 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 30 03 ..61........`.......d.....)...0.
2cb580 04 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 6b 65 ..K32GetProcessImageFileNameW.ke
2cb5a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cb5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2cb5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2f 03 04 00 4b 33 32 47 ......`.......d.....).../...K32G
2cb600 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 etProcessImageFileNameA.kernel32
2cb620 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2cb640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2cb660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2e 03 04 00 4b 33 32 47 65 74 50 65 72 66 `.......d.....#.......K32GetPerf
2cb680 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ormanceInfo.kernel32.dll..kernel
2cb6a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cb6c0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
2cb6e0 00 00 25 00 00 00 2d 03 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f ..%...-...K32GetModuleInformatio
2cb700 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.kernel32.dll..kernel32.dll/...
2cb720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cb740 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2c 03 04 00 57........`.......d.....%...,...
2cb760 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 K32GetModuleFileNameExW.kernel32
2cb780 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2cb7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2cb7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2b 03 04 00 4b 33 32 47 65 74 4d 6f 64 75 `.......d.....%...+...K32GetModu
2cb7e0 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e leFileNameExA.kernel32.dll..kern
2cb800 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cb820 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2cb840 00 00 00 00 23 00 00 00 2a 03 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 ....#...*...K32GetModuleBaseName
2cb860 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2cb880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cb8a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 29 03 04 00 55........`.......d.....#...)...
2cb8c0 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 K32GetModuleBaseNameA.kernel32.d
2cb8e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2cb900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2cb920 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 28 03 04 00 4b 33 32 47 65 74 4d 61 70 70 65 64 ......d.....#...(...K32GetMapped
2cb940 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 FileNameW.kernel32.dll..kernel32
2cb960 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cb980 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2cb9a0 23 00 00 00 27 03 04 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 6b 65 #...'...K32GetMappedFileNameA.ke
2cb9c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cb9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2cba00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 26 03 04 00 4b 33 32 47 ......`.......d.....)...&...K32G
2cba20 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 etDeviceDriverFileNameW.kernel32
2cba40 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2cba60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2cba80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 25 03 04 00 4b 33 32 47 65 74 44 65 76 69 `.......d.....)...%...K32GetDevi
2cbaa0 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ceDriverFileNameA.kernel32.dll..
2cbac0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cbae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2cbb00 00 00 64 86 00 00 00 00 29 00 00 00 24 03 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 ..d.....)...$...K32GetDeviceDriv
2cbb20 65 72 42 61 73 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c erBaseNameW.kernel32.dll..kernel
2cbb40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cbb60 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
2cbb80 00 00 29 00 00 00 23 03 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 ..)...#...K32GetDeviceDriverBase
2cbba0 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c NameA.kernel32.dll..kernel32.dll
2cbbc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cbbe0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2cbc00 22 03 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c "...K32EnumProcesses.kernel32.dl
2cbc20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cbc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2cbc60 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 21 03 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 ....d.....%...!...K32EnumProcess
2cbc80 4d 6f 64 75 6c 65 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ModulesEx.kernel32.dll..kernel32
2cbca0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cbcc0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2cbce0 23 00 00 00 20 03 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 6b 65 #.......K32EnumProcessModules.ke
2cbd00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cbd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2cbd40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1f 03 04 00 4b 33 32 45 ......`.......d.............K32E
2cbd60 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e numPageFilesW.kernel32.dll..kern
2cbd80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cbda0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2cbdc0 00 00 00 00 1f 00 00 00 1e 03 04 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 6b 65 ............K32EnumPageFilesA.ke
2cbde0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cbe00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2cbe20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1d 03 04 00 4b 33 32 45 ......`.......d.....".......K32E
2cbe40 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 numDeviceDrivers.kernel32.dll.ke
2cbe60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cbe80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2cbea0 64 86 00 00 00 00 20 00 00 00 1c 03 04 00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 d.............K32EmptyWorkingSet
2cbec0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cbee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2cbf00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1b 03 04 00 49 73 ........`.......d.............Is
2cbf20 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e Wow64Process2.kernel32.dll..kern
2cbf40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cbf60 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2cbf80 00 00 00 00 1c 00 00 00 1a 03 04 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 ............IsWow64Process.kerne
2cbfa0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cbfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
2cbfe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 19 03 04 00 49 73 57 6f 77 36 34 47 ..`.......d.....*.......IsWow64G
2cc000 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c uestMachineSupported.kernel32.dl
2cc020 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cc040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2cc060 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 18 03 04 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 ....d.............IsValidNLSVers
2cc080 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
2cc0a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cc0c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 17 03 ..51........`.......d...........
2cc0e0 04 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..IsValidLocaleName.kernel32.dll
2cc100 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2cc120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2cc140 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 16 03 04 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 ....d.............IsValidLocale.
2cc160 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2cc180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2cc1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 15 03 04 00 49 73 ........`.......d.....".......Is
2cc1c0 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ValidLanguageGroup.kernel32.dll.
2cc1e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cc200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2cc220 00 00 64 86 00 00 00 00 1d 00 00 00 14 03 04 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 ..d.............IsValidCodePage.
2cc240 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2cc260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
2cc280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 13 03 04 00 49 73 ........`.......d.....-.......Is
2cc2a0 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6b 65 UserCetAvailableInEnvironment.ke
2cc2c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cc2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2cc300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 12 03 04 00 49 73 54 68 ......`.......d.....".......IsTh
2cc320 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 readpoolTimerSet.kernel32.dll.ke
2cc340 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cc360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2cc380 64 86 00 00 00 00 1c 00 00 00 11 03 04 00 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 6b 65 72 d.............IsThreadAFiber.ker
2cc3a0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2cc3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2cc3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 10 03 04 00 49 73 53 79 73 74 ....`.......d.....%.......IsSyst
2cc400 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a emResumeAutomatic.kernel32.dll..
2cc420 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cc440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2cc460 00 00 64 86 00 00 00 00 27 00 00 00 0f 03 04 00 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 ..d.....'.......IsProcessorFeatu
2cc480 72 65 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 rePresent.kernel32.dll..kernel32
2cc4a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cc4c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2cc4e0 1c 00 00 00 0e 03 04 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 6b 65 72 6e 65 6c 33 32 2e ........IsProcessInJob.kernel32.
2cc500 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cc520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2cc540 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0d 03 04 00 49 73 50 72 6f 63 65 73 73 43 72 69 ......d.............IsProcessCri
2cc560 74 69 63 61 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tical.kernel32.dll..kernel32.dll
2cc580 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cc5a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2cc5c0 0c 03 04 00 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e ....IsNormalizedString.kernel32.
2cc5e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cc600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2cc620 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0b 03 04 00 49 73 4e 61 74 69 76 65 56 68 64 42 ......d.............IsNativeVhdB
2cc640 6f 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oot.kernel32.dll..kernel32.dll/.
2cc660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cc680 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 03 ..52........`.......d...........
2cc6a0 04 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..IsNLSDefinedString.kernel32.dl
2cc6c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cc6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2cc700 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 03 04 00 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 ....d.....$.......IsEnclaveTypeS
2cc720 75 70 70 6f 72 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 upported.kernel32.dll.kernel32.d
2cc740 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cc760 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2cc780 00 00 08 03 04 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 ......IsDebuggerPresent.kernel32
2cc7a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2cc7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2cc7e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 07 03 04 00 49 73 44 42 43 53 4c 65 61 64 `.......d.............IsDBCSLead
2cc800 42 79 74 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ByteEx.kernel32.dll.kernel32.dll
2cc820 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cc840 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2cc860 06 03 04 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....IsDBCSLeadByte.kernel32.dll.
2cc880 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cc8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2cc8c0 00 00 64 86 00 00 00 00 1b 00 00 00 05 03 04 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 6b 65 ..d.............IsBadWritePtr.ke
2cc8e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cc900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2cc920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 04 03 04 00 49 73 42 61 ......`.......d.............IsBa
2cc940 64 53 74 72 69 6e 67 50 74 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c dStringPtrW.kernel32.dll..kernel
2cc960 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cc980 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2cc9a0 00 00 1d 00 00 00 03 03 04 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 6b 65 72 6e 65 6c ..........IsBadStringPtrA.kernel
2cc9c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2cc9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2cca00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 03 04 00 49 73 42 61 64 52 65 61 ..`.......d.............IsBadRea
2cca20 64 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 dPtr.kernel32.dll.kernel32.dll/.
2cca40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cca60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 01 03 ..51........`.......d...........
2cca80 04 00 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..IsBadHugeWritePtr.kernel32.dll
2ccaa0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2ccac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2ccae0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 03 04 00 49 73 42 61 64 48 75 67 65 52 65 61 64 50 ....d.............IsBadHugeReadP
2ccb00 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tr.kernel32.dll.kernel32.dll/...
2ccb20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ccb40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ff 02 04 00 46........`.......d.............
2ccb60 49 73 42 61 64 43 6f 64 65 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c IsBadCodePtr.kernel32.dll.kernel
2ccb80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ccba0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
2ccbc0 00 00 28 00 00 00 fe 02 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 ..(.......InterlockedPushListSLi
2ccbe0 73 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 stEx.kernel32.dll.kernel32.dll/.
2ccc00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ccc20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 fd 02 ..59........`.......d.....'.....
2ccc40 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 6b 65 72 6e ..InterlockedPushEntrySList.kern
2ccc60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2ccc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2ccca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 fc 02 04 00 49 6e 74 65 72 6c ....`.......d.....&.......Interl
2cccc0 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ockedPopEntrySList.kernel32.dll.
2ccce0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ccd00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
2ccd20 00 00 64 86 00 00 00 00 23 00 00 00 fb 02 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 ..d.....#.......InterlockedFlush
2ccd40 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c SList.kernel32.dll..kernel32.dll
2ccd60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ccd80 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2ccda0 fa 02 04 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 6b ....InstallELAMCertificateInfo.k
2ccdc0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2ccde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
2cce00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 f9 02 04 00 49 6e 69 74 ......`.......d.............Init
2cce20 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 ializeSynchronizationBarrier.ker
2cce40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2cce60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2cce80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 f8 02 04 00 49 6e 69 74 69 61 ....`.......d.............Initia
2ccea0 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c lizeSRWLock.kernel32.dll..kernel
2ccec0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2ccee0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2ccf00 00 00 21 00 00 00 f7 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 6b 65 ..!.......InitializeSListHead.ke
2ccf20 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2ccf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
2ccf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 f6 02 04 00 49 6e 69 74 ......`.......d...../.......Init
2ccf80 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 6b 65 ializeProcThreadAttributeList.ke
2ccfa0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2ccfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2ccfe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 f5 02 04 00 49 6e 69 74 ......`.......d.............Init
2cd000 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ializeEnclave.kernel32.dll..kern
2cd020 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cd040 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
2cd060 00 00 00 00 29 00 00 00 f4 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 ....).......InitializeCriticalSe
2cd080 63 74 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ctionEx.kernel32.dll..kernel32.d
2cd0a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cd0c0 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 ......71........`.......d.....3.
2cd0e0 00 00 f3 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 ......InitializeCriticalSectionA
2cd100 6e 64 53 70 69 6e 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ndSpinCount.kernel32.dll..kernel
2cd120 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cd140 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
2cd160 00 00 27 00 00 00 f2 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 ..'.......InitializeCriticalSect
2cd180 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
2cd1a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cd1c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 f1 02 ..52........`.......d...........
2cd1e0 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..InitializeContext2.kernel32.dl
2cd200 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cd220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2cd240 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 f0 02 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 ....d.............InitializeCont
2cd260 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ext.kernel32.dll..kernel32.dll/.
2cd280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cd2a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ef 02 ..61........`.......d.....).....
2cd2c0 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 ..InitializeConditionVariable.ke
2cd2e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cd300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2cd320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ee 02 04 00 49 6e 69 74 ......`.......d.............Init
2cd340 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e OnceInitialize.kernel32.dll.kern
2cd360 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cd380 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2cd3a0 00 00 00 00 21 00 00 00 ed 02 04 00 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 ....!.......InitOnceExecuteOnce.
2cd3c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2cd3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2cd400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ec 02 04 00 49 6e ........`.......d.............In
2cd420 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e itOnceComplete.kernel32.dll.kern
2cd440 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cd460 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2cd480 00 00 00 00 25 00 00 00 eb 02 04 00 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c ....%.......InitOnceBeginInitial
2cd4a0 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ize.kernel32.dll..kernel32.dll/.
2cd4c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cd4e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ea 02 ..47........`.......d...........
2cd500 04 00 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..InitAtomTable.kernel32.dll..ke
2cd520 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cd540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2cd560 64 86 00 00 00 00 22 00 00 00 e9 02 04 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f d.....".......IdnToNameprepUnico
2cd580 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 de.kernel32.dll.kernel32.dll/...
2cd5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cd5c0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 e8 02 04 00 42........`.......d.............
2cd5e0 48 65 61 70 57 61 6c 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 HeapWalk.kernel32.dll.kernel32.d
2cd600 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cd620 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
2cd640 00 00 e7 02 04 00 48 65 61 70 56 61 6c 69 64 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......HeapValidate.kernel32.dll.
2cd660 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cd680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2cd6a0 00 00 64 86 00 00 00 00 18 00 00 00 e6 02 04 00 48 65 61 70 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 ..d.............HeapUnlock.kerne
2cd6c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cd6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2cd700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e5 02 04 00 48 65 61 70 53 75 6d 6d ..`.......d.............HeapSumm
2cd720 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ary.kernel32.dll..kernel32.dll/.
2cd740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cd760 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 e4 02 ..42........`.......d...........
2cd780 04 00 48 65 61 70 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ..HeapSize.kernel32.dll.kernel32
2cd7a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cd7c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2cd7e0 20 00 00 00 e3 02 04 00 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 ........HeapSetInformation.kerne
2cd800 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cd820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2cd840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e2 02 04 00 48 65 61 70 52 65 41 6c ..`.......d.............HeapReAl
2cd860 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 loc.kernel32.dll..kernel32.dll/.
2cd880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cd8a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 e1 02 ..54........`.......d.....".....
2cd8c0 04 00 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e ..HeapQueryInformation.kernel32.
2cd8e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cd900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
2cd920 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 e0 02 04 00 48 65 61 70 4c 6f 63 6b 00 6b 65 72 ......d.............HeapLock.ker
2cd940 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2cd960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
2cd980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 df 02 04 00 48 65 61 70 46 72 ....`.......d.............HeapFr
2cd9a0 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ee.kernel32.dll.kernel32.dll/...
2cd9c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cd9e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 de 02 04 00 45........`.......d.............
2cda00 48 65 61 70 44 65 73 74 72 6f 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c HeapDestroy.kernel32.dll..kernel
2cda20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cda40 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2cda60 00 00 18 00 00 00 dd 02 04 00 48 65 61 70 43 72 65 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..........HeapCreate.kernel32.dl
2cda80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cdaa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2cdac0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 dc 02 04 00 48 65 61 70 43 6f 6d 70 61 63 74 00 6b 65 ....d.............HeapCompact.ke
2cdae0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cdb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
2cdb20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 db 02 04 00 48 65 61 70 ......`.......d.............Heap
2cdb40 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Alloc.kernel32.dll..kernel32.dll
2cdb60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cdb80 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2cdba0 da 02 04 00 48 65 61 70 33 32 4e 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ....Heap32Next.kernel32.dll.kern
2cdbc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cdbe0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2cdc00 00 00 00 00 1c 00 00 00 d9 02 04 00 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 6b 65 72 6e 65 ............Heap32ListNext.kerne
2cdc20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cdc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2cdc60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d8 02 04 00 48 65 61 70 33 32 4c 69 ..`.......d.............Heap32Li
2cdc80 73 74 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 stFirst.kernel32.dll..kernel32.d
2cdca0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cdcc0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2cdce0 00 00 d7 02 04 00 48 65 61 70 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......Heap32First.kernel32.dll..
2cdd00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cdd20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2cdd40 00 00 64 86 00 00 00 00 18 00 00 00 d6 02 04 00 47 6c 6f 62 61 6c 57 69 72 65 00 6b 65 72 6e 65 ..d.............GlobalWire.kerne
2cdd60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cdd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2cdda0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d5 02 04 00 47 6c 6f 62 61 6c 55 6e ..`.......d.............GlobalUn
2cddc0 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lock.kernel32.dll.kernel32.dll/.
2cdde0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cde00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 d4 02 ..45........`.......d...........
2cde20 04 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..GlobalUnfix.kernel32.dll..kern
2cde40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cde60 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2cde80 00 00 00 00 1a 00 00 00 d3 02 04 00 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 6b 65 72 6e 65 6c 33 ............GlobalUnWire.kernel3
2cdea0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2cdec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
2cdee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d2 02 04 00 47 6c 6f 62 61 6c 53 69 7a 65 `.......d.............GlobalSize
2cdf00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cdf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2cdf40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d1 02 04 00 47 6c ........`.......d.............Gl
2cdf60 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c obalReAlloc.kernel32.dll..kernel
2cdf80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cdfa0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2cdfc0 00 00 22 00 00 00 d0 02 04 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 6b ..".......GlobalMemoryStatusEx.k
2cdfe0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2ce000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2ce020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 cf 02 04 00 47 6c 6f 62 ......`.......d.............Glob
2ce040 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e alMemoryStatus.kernel32.dll.kern
2ce060 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ce080 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
2ce0a0 00 00 00 00 18 00 00 00 ce 02 04 00 47 6c 6f 62 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e ............GlobalLock.kernel32.
2ce0c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2ce0e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2ce100 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 cd 02 04 00 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 ......d.............GlobalHandle
2ce120 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2ce140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
2ce160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 cc 02 04 00 47 6c ........`.......d.............Gl
2ce180 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 obalGetAtomNameW.kernel32.dll.ke
2ce1a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ce1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2ce1e0 64 86 00 00 00 00 20 00 00 00 cb 02 04 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 d.............GlobalGetAtomNameA
2ce200 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2ce220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2ce240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ca 02 04 00 47 6c ........`.......d.............Gl
2ce260 6f 62 61 6c 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 obalFree.kernel32.dll.kernel32.d
2ce280 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ce2a0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2ce2c0 00 00 c9 02 04 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......GlobalFlags.kernel32.dll..
2ce2e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ce300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2ce320 00 00 64 86 00 00 00 00 17 00 00 00 c8 02 04 00 47 6c 6f 62 61 6c 46 69 78 00 6b 65 72 6e 65 6c ..d.............GlobalFix.kernel
2ce340 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2ce360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2ce380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c7 02 04 00 47 6c 6f 62 61 6c 46 69 ..`.......d.............GlobalFi
2ce3a0 6e 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ndAtomW.kernel32.dll..kernel32.d
2ce3c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2ce3e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2ce400 00 00 c6 02 04 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ......GlobalFindAtomA.kernel32.d
2ce420 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2ce440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2ce460 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c5 02 04 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 ......d.............GlobalDelete
2ce480 41 74 6f 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Atom.kernel32.dll.kernel32.dll/.
2ce4a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ce4c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c4 02 ..47........`.......d...........
2ce4e0 04 00 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..GlobalCompact.kernel32.dll..ke
2ce500 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ce520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2ce540 64 86 00 00 00 00 19 00 00 00 c3 02 04 00 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c d.............GlobalAlloc.kernel
2ce560 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2ce580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2ce5a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c2 02 04 00 47 6c 6f 62 61 6c 41 64 ..`.......d.............GlobalAd
2ce5c0 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dAtomW.kernel32.dll.kernel32.dll
2ce5e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ce600 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2ce620 c1 02 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....GlobalAddAtomExW.kernel32.dl
2ce640 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2ce660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2ce680 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c0 02 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 ....d.............GlobalAddAtomE
2ce6a0 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xA.kernel32.dll.kernel32.dll/...
2ce6c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ce6e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bf 02 04 00 48........`.......d.............
2ce700 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e GlobalAddAtomA.kernel32.dll.kern
2ce720 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ce740 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2ce760 00 00 00 00 23 00 00 00 be 02 04 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 ....#.......GetXStateFeaturesMas
2ce780 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 k.kernel32.dll..kernel32.dll/...
2ce7a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ce7c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 bd 02 04 00 47........`.......d.............
2ce7e0 47 65 74 57 72 69 74 65 57 61 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e GetWriteWatch.kernel32.dll..kern
2ce800 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ce820 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2ce840 00 00 00 00 22 00 00 00 bc 02 04 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 ....".......GetWindowsDirectoryW
2ce860 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2ce880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2ce8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 bb 02 04 00 47 65 ........`.......d.....".......Ge
2ce8c0 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tWindowsDirectoryA.kernel32.dll.
2ce8e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ce900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
2ce920 00 00 64 86 00 00 00 00 2e 00 00 00 ba 02 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d ..d.............GetVolumePathNam
2ce940 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 esForVolumeNameW.kernel32.dll.ke
2ce960 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ce980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
2ce9a0 64 86 00 00 00 00 2e 00 00 00 b9 02 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 d.............GetVolumePathNames
2ce9c0 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ForVolumeNameA.kernel32.dll.kern
2ce9e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cea00 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2cea20 00 00 00 00 20 00 00 00 b8 02 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 6b ............GetVolumePathNameW.k
2cea40 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cea60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2cea80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b7 02 04 00 47 65 74 56 ......`.......d.............GetV
2ceaa0 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e olumePathNameA.kernel32.dll.kern
2ceac0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ceae0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
2ceb00 00 00 00 00 2f 00 00 00 b6 02 04 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 ..../.......GetVolumeNameForVolu
2ceb20 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e meMountPointW.kernel32.dll..kern
2ceb40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2ceb60 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
2ceb80 00 00 00 00 2f 00 00 00 b5 02 04 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 ..../.......GetVolumeNameForVolu
2ceba0 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e meMountPointA.kernel32.dll..kern
2cebc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cebe0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2cec00 00 00 00 00 23 00 00 00 b4 02 04 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ....#.......GetVolumeInformation
2cec20 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2cec40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cec60 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 b3 02 04 00 63........`.......d.....+.......
2cec80 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 6b 65 GetVolumeInformationByHandleW.ke
2ceca0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2cecc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2cece0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b2 02 04 00 47 65 74 56 ......`.......d.....#.......GetV
2ced00 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a olumeInformationA.kernel32.dll..
2ced20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ced40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2ced60 00 00 64 86 00 00 00 00 1b 00 00 00 b1 02 04 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 6b 65 ..d.............GetVersionExW.ke
2ced80 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2ceda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2cedc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b0 02 04 00 47 65 74 56 ......`.......d.............GetV
2cede0 65 72 73 69 6f 6e 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ersionExA.kernel32.dll..kernel32
2cee00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cee20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
2cee40 18 00 00 00 af 02 04 00 47 65 74 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ........GetVersion.kernel32.dll.
2cee60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cee80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2ceea0 00 00 64 86 00 00 00 00 29 00 00 00 ae 02 04 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 ..d.....).......GetUserPreferred
2ceec0 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c UILanguages.kernel32.dll..kernel
2ceee0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cef00 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2cef20 00 00 1a 00 00 00 ad 02 04 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 32 2e ..........GetUserGeoID.kernel32.
2cef40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2cef60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2cef80 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ac 02 04 00 47 65 74 55 73 65 72 44 65 66 61 75 ......d.....&.......GetUserDefau
2cefa0 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ltUILanguage.kernel32.dll.kernel
2cefc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cefe0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
2cf000 00 00 26 00 00 00 ab 02 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 ..&.......GetUserDefaultLocaleNa
2cf020 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 me.kernel32.dll.kernel32.dll/...
2cf040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cf060 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 aa 02 04 00 54........`.......d.....".......
2cf080 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c GetUserDefaultLangID.kernel32.dl
2cf0a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cf0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2cf0e0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a9 02 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 ....d.............GetUserDefault
2cf100 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 LCID.kernel32.dll.kernel32.dll/.
2cf120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cf140 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a8 02 ..55........`.......d.....#.....
2cf160 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 ..GetUserDefaultGeoName.kernel32
2cf180 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2cf1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2cf1c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 a7 02 04 00 47 65 74 55 6d 73 53 79 73 74 `.......d.....+.......GetUmsSyst
2cf1e0 65 6d 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c emThreadInformation.kernel32.dll
2cf200 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2cf220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2cf240 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 a6 02 04 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 ....d.....'.......GetUmsCompleti
2cf260 6f 6e 4c 69 73 74 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c onListEvent.kernel32.dll..kernel
2cf280 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cf2a0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2cf2c0 00 00 1f 00 00 00 a5 02 04 00 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 6b 65 72 6e ..........GetUILanguageInfo.kern
2cf2e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2cf300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
2cf320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 a4 02 04 00 47 65 74 54 69 6d ....`.......d.....+.......GetTim
2cf340 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 72 59 65 61 72 00 6b 65 72 6e 65 6c 33 32 eZoneInformationForYear.kernel32
2cf360 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2cf380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2cf3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 a3 02 04 00 47 65 74 54 69 6d 65 5a 6f 6e `.......d.....$.......GetTimeZon
2cf3c0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eInformation.kernel32.dll.kernel
2cf3e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cf400 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2cf420 00 00 1c 00 00 00 a2 02 04 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 ..........GetTimeFormatW.kernel3
2cf440 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2cf460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2cf480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a1 02 04 00 47 65 74 54 69 6d 65 46 6f 72 `.......d.............GetTimeFor
2cf4a0 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c matEx.kernel32.dll..kernel32.dll
2cf4c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cf4e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2cf500 a0 02 04 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....GetTimeFormatA.kernel32.dll.
2cf520 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cf540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2cf560 00 00 64 86 00 00 00 00 1c 00 00 00 9f 02 04 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 6b ..d.............GetTickCount64.k
2cf580 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cf5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2cf5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 9e 02 04 00 47 65 74 54 ......`.......d.............GetT
2cf5e0 69 63 6b 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ickCount.kernel32.dll.kernel32.d
2cf600 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2cf620 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2cf640 00 00 9d 02 04 00 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c ......GetThreadUILanguage.kernel
2cf660 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2cf680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2cf6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9c 02 04 00 47 65 74 54 68 72 65 61 ..`.......d.............GetThrea
2cf6c0 64 54 69 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dTimes.kernel32.dll.kernel32.dll
2cf6e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2cf700 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2cf720 9b 02 04 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 6b 65 72 6e 65 ....GetThreadSelectorEntry.kerne
2cf740 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2cf760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2cf780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 9a 02 04 00 47 65 74 54 68 72 65 61 ..`.......d.....&.......GetThrea
2cf7a0 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 dSelectedCpuSets.kernel32.dll.ke
2cf7c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2cf7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2cf800 64 86 00 00 00 00 2a 00 00 00 99 02 04 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 d.....*.......GetThreadSelectedC
2cf820 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 puSetMasks.kernel32.dll.kernel32
2cf840 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cf860 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2cf880 24 00 00 00 98 02 04 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b $.......GetThreadPriorityBoost.k
2cf8a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2cf8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2cf8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 97 02 04 00 47 65 74 54 ......`.......d.............GetT
2cf900 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e hreadPriority.kernel32.dll..kern
2cf920 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2cf940 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
2cf960 00 00 00 00 2b 00 00 00 96 02 04 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 ....+.......GetThreadPreferredUI
2cf980 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 Languages.kernel32.dll..kernel32
2cf9a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cf9c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2cf9e0 1d 00 00 00 95 02 04 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 ........GetThreadLocale.kernel32
2cfa00 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2cfa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2cfa40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 94 02 04 00 47 65 74 54 68 72 65 61 64 49 `.......d.....".......GetThreadI
2cfa60 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 nformation.kernel32.dll.kernel32
2cfa80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cfaa0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2cfac0 27 00 00 00 93 02 04 00 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 '.......GetThreadIdealProcessorE
2cfae0 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
2cfb00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2cfb20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 92 02 04 00 45........`.......d.............
2cfb40 47 65 74 54 68 72 65 61 64 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c GetThreadId.kernel32.dll..kernel
2cfb60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cfb80 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
2cfba0 00 00 24 00 00 00 91 02 04 00 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 ..$.......GetThreadIOPendingFlag
2cfbc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cfbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2cfc00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 90 02 04 00 47 65 ........`.......d.....$.......Ge
2cfc20 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tThreadGroupAffinity.kernel32.dl
2cfc40 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cfc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2cfc80 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8f 02 04 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 ....d.............GetThreadError
2cfca0 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Mode.kernel32.dll.kernel32.dll/.
2cfcc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2cfce0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 8e 02 ..64........`.......d.....,.....
2cfd00 04 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 ..GetThreadEnabledXStateFeatures
2cfd20 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cfd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2cfd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8d 02 04 00 47 65 ........`.......d.....".......Ge
2cfd80 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tThreadDescription.kernel32.dll.
2cfda0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2cfdc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2cfde0 00 00 64 86 00 00 00 00 1e 00 00 00 8c 02 04 00 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 ..d.............GetThreadContext
2cfe00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2cfe20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2cfe40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8b 02 04 00 47 65 ........`.......d.............Ge
2cfe60 74 54 65 6d 70 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tTempPathW.kernel32.dll.kernel32
2cfe80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2cfea0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2cfec0 1a 00 00 00 8a 02 04 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........GetTempPathA.kernel32.dl
2cfee0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2cff00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2cff20 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 89 02 04 00 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 ....d.............GetTempPath2W.
2cff40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2cff60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2cff80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 88 02 04 00 47 65 ........`.......d.............Ge
2cffa0 74 54 65 6d 70 50 61 74 68 32 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tTempPath2A.kernel32.dll..kernel
2cffc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2cffe0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2d0000 00 00 1e 00 00 00 87 02 04 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 ..........GetTempFileNameW.kerne
2d0020 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d0040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2d0060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 86 02 04 00 47 65 74 54 65 6d 70 46 ..`.......d.............GetTempF
2d0080 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ileNameA.kernel32.dll.kernel32.d
2d00a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d00c0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2d00e0 00 00 85 02 04 00 47 65 74 54 61 70 65 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......GetTapeStatus.kernel32.dll
2d0100 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d0120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2d0140 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 84 02 04 00 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f ....d.............GetTapePositio
2d0160 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.kernel32.dll..kernel32.dll/...
2d0180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d01a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 83 02 04 00 51........`.......d.............
2d01c0 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a GetTapeParameters.kernel32.dll..
2d01e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d0200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2d0220 00 00 64 86 00 00 00 00 26 00 00 00 82 02 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 ..d.....&.......GetSystemWow64Di
2d0240 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rectoryW.kernel32.dll.kernel32.d
2d0260 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d0280 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
2d02a0 00 00 81 02 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 6b ......GetSystemWow64DirectoryA.k
2d02c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d02e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2d0300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 80 02 04 00 47 65 74 53 ......`.......d.....(.......GetS
2d0320 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e ystemWindowsDirectoryW.kernel32.
2d0340 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d0360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2d0380 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 7f 02 04 00 47 65 74 53 79 73 74 65 6d 57 69 6e ......d.....(.......GetSystemWin
2d03a0 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e dowsDirectoryA.kernel32.dll.kern
2d03c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d03e0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2d0400 00 00 00 00 1c 00 00 00 7e 02 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 6b 65 72 6e 65 ........~...GetSystemTimes.kerne
2d0420 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d0440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2d0460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 7d 02 04 00 47 65 74 53 79 73 74 65 ..`.......d.....,...}...GetSyste
2d0480 6d 54 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e mTimePreciseAsFileTime.kernel32.
2d04a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d04c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2d04e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 7c 02 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d ......d.....%...|...GetSystemTim
2d0500 65 41 73 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eAsFileTime.kernel32.dll..kernel
2d0520 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d0540 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
2d0560 00 00 25 00 00 00 7b 02 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e ..%...{...GetSystemTimeAdjustmen
2d0580 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
2d05a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d05c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7a 02 04 00 47........`.......d.........z...
2d05e0 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e GetSystemTime.kernel32.dll..kern
2d0600 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d0620 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
2d0640 00 00 00 00 24 00 00 00 79 02 04 00 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f ....$...y...GetSystemRegistryQuo
2d0660 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ta.kernel32.dll.kernel32.dll/...
2d0680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d06a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 78 02 04 00 63........`.......d.....+...x...
2d06c0 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 GetSystemPreferredUILanguages.ke
2d06e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d0700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2d0720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 77 02 04 00 47 65 74 53 ......`.......d....."...w...GetS
2d0740 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ystemPowerStatus.kernel32.dll.ke
2d0760 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d0780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
2d07a0 64 86 00 00 00 00 2c 00 00 00 76 02 04 00 47 65 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e d.....,...v...GetSystemLeapSecon
2d07c0 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c dInformation.kernel32.dll.kernel
2d07e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d0800 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2d0820 00 00 1b 00 00 00 75 02 04 00 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 ......u...GetSystemInfo.kernel32
2d0840 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d0860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2d0880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 74 02 04 00 47 65 74 53 79 73 74 65 6d 46 `.......d.....$...t...GetSystemF
2d08a0 69 72 6d 77 61 72 65 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c irmwareTable.kernel32.dll.kernel
2d08c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d08e0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
2d0900 00 00 24 00 00 00 73 02 04 00 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 ..$...s...GetSystemFileCacheSize
2d0920 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d0940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2d0960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 72 02 04 00 47 65 ........`.......d.....!...r...Ge
2d0980 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a tSystemDirectoryW.kernel32.dll..
2d09a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d09c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2d09e0 00 00 64 86 00 00 00 00 21 00 00 00 71 02 04 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f ..d.....!...q...GetSystemDirecto
2d0a00 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ryA.kernel32.dll..kernel32.dll/.
2d0a20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d0a40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 70 02 ..60........`.......d.....(...p.
2d0a60 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 ..GetSystemDefaultUILanguage.ker
2d0a80 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d0aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
2d0ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 6f 02 04 00 47 65 74 53 79 73 ....`.......d.....(...o...GetSys
2d0ae0 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c temDefaultLocaleName.kernel32.dl
2d0b00 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d0b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2d0b40 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 6e 02 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 ....d.....$...n...GetSystemDefau
2d0b60 6c 74 4c 61 6e 67 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ltLangID.kernel32.dll.kernel32.d
2d0b80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d0ba0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2d0bc0 00 00 6d 02 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 6b 65 72 6e 65 ..m...GetSystemDefaultLCID.kerne
2d0be0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d0c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2d0c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 6c 02 04 00 47 65 74 53 79 73 74 65 ..`.......d.........l...GetSyste
2d0c40 6d 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 mDEPPolicy.kernel32.dll.kernel32
2d0c60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d0c80 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
2d0ca0 28 00 00 00 6b 02 04 00 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 (...k...GetSystemCpuSetInformati
2d0cc0 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 on.kernel32.dll.kernel32.dll/...
2d0ce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d0d00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6a 02 04 00 48........`.......d.........j...
2d0d20 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e GetStringTypeW.kernel32.dll.kern
2d0d40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d0d60 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2d0d80 00 00 00 00 1e 00 00 00 69 02 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 6b 65 72 ........i...GetStringTypeExW.ker
2d0da0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d0dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2d0de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 68 02 04 00 47 65 74 53 74 72 ....`.......d.........h...GetStr
2d0e00 69 6e 67 54 79 70 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ingTypeExA.kernel32.dll.kernel32
2d0e20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d0e40 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2d0e60 1c 00 00 00 67 02 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e ....g...GetStringTypeA.kernel32.
2d0e80 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d0ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2d0ec0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 66 02 04 00 47 65 74 53 74 72 69 6e 67 53 63 72 ......d.........f...GetStringScr
2d0ee0 69 70 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ipts.kernel32.dll.kernel32.dll/.
2d0f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d0f20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 65 02 ..46........`.......d.........e.
2d0f40 04 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..GetStdHandle.kernel32.dll.kern
2d0f60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d0f80 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2d0fa0 00 00 00 00 1d 00 00 00 64 02 04 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 6b 65 72 6e ........d...GetStartupInfoW.kern
2d0fc0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d0fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2d1000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 63 02 04 00 47 65 74 53 74 61 ....`.......d.........c...GetSta
2d1020 72 74 75 70 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 rtupInfoA.kernel32.dll..kernel32
2d1040 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d1060 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
2d1080 2c 00 00 00 62 02 04 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 ,...b...GetStagedPackagePathByFu
2d10a0 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c llName.kernel32.dll.kernel32.dll
2d10c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d10e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2d1100 61 02 04 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 a...GetShortPathNameW.kernel32.d
2d1120 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d1140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2d1160 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 60 02 04 00 47 65 74 53 68 6f 72 74 50 61 74 68 ......d.........`...GetShortPath
2d1180 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c NameA.kernel32.dll..kernel32.dll
2d11a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d11c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2d11e0 5f 02 04 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 _...GetQueuedCompletionStatusEx.
2d1200 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d1220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2d1240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 5e 02 04 00 47 65 ........`.......d.....'...^...Ge
2d1260 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 tQueuedCompletionStatus.kernel32
2d1280 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d12a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2d12c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5d 02 04 00 47 65 74 50 72 6f 66 69 6c 65 `.......d.........]...GetProfile
2d12e0 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 StringW.kernel32.dll..kernel32.d
2d1300 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d1320 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2d1340 00 00 5c 02 04 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 ..\...GetProfileStringA.kernel32
2d1360 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d1380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2d13a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 5b 02 04 00 47 65 74 50 72 6f 66 69 6c 65 `.......d.........[...GetProfile
2d13c0 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 SectionW.kernel32.dll.kernel32.d
2d13e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d1400 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2d1420 00 00 5a 02 04 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 ..Z...GetProfileSectionA.kernel3
2d1440 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d1460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2d1480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 59 02 04 00 47 65 74 50 72 6f 66 69 6c 65 `.......d.........Y...GetProfile
2d14a0 49 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 IntW.kernel32.dll.kernel32.dll/.
2d14c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d14e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 58 02 ..48........`.......d.........X.
2d1500 04 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..GetProfileIntA.kernel32.dll.ke
2d1520 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d1540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2d1560 64 86 00 00 00 00 1c 00 00 00 57 02 04 00 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 6b 65 72 d.........W...GetProductInfo.ker
2d1580 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d15a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2d15c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 56 02 04 00 47 65 74 50 72 6f ....`.......d.....)...V...GetPro
2d15e0 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 cessorSystemCycleTime.kernel32.d
2d1600 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d1620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
2d1640 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 55 02 04 00 47 65 74 50 72 6f 63 65 73 73 65 73 ......d.....1...U...GetProcesses
2d1660 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 InVirtualizationContext.kernel32
2d1680 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d16a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2d16c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 54 02 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.....(...T...GetProcess
2d16e0 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 WorkingSetSizeEx.kernel32.dll.ke
2d1700 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d1720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2d1740 64 86 00 00 00 00 26 00 00 00 53 02 04 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 d.....&...S...GetProcessWorkingS
2d1760 65 74 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c etSize.kernel32.dll.kernel32.dll
2d1780 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d17a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2d17c0 52 02 04 00 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 R...GetProcessVersion.kernel32.d
2d17e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d1800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2d1820 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 51 02 04 00 47 65 74 50 72 6f 63 65 73 73 54 69 ......d.........Q...GetProcessTi
2d1840 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mes.kernel32.dll..kernel32.dll/.
2d1860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d1880 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 50 02 ..62........`.......d.....*...P.
2d18a0 04 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 6b ..GetProcessShutdownParameters.k
2d18c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d18e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2d1900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4f 02 04 00 47 65 74 50 ......`.......d.....%...O...GetP
2d1920 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rocessPriorityBoost.kernel32.dll
2d1940 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d1960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2d1980 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4e 02 04 00 47 65 74 50 72 6f 63 65 73 73 50 72 65 66 ....d.....,...N...GetProcessPref
2d19a0 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 erredUILanguages.kernel32.dll.ke
2d19c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d19e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2d1a00 64 86 00 00 00 00 28 00 00 00 4d 02 04 00 47 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 d.....(...M...GetProcessMitigati
2d1a20 6f 6e 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 onPolicy.kernel32.dll.kernel32.d
2d1a40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d1a60 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2d1a80 00 00 4c 02 04 00 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 6b 65 72 6e 65 ..L...GetProcessIoCounters.kerne
2d1aa0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d1ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2d1ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4b 02 04 00 47 65 74 50 72 6f 63 65 ..`.......d.....#...K...GetProce
2d1b00 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ssInformation.kernel32.dll..kern
2d1b20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d1b40 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2d1b60 00 00 00 00 22 00 00 00 4a 02 04 00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 ...."...J...GetProcessIdOfThread
2d1b80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d1ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2d1bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 49 02 04 00 47 65 ........`.......d.........I...Ge
2d1be0 74 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tProcessId.kernel32.dll.kernel32
2d1c00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d1c20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2d1c40 1d 00 00 00 48 02 04 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 6b 65 72 6e 65 6c 33 32 ....H...GetProcessHeaps.kernel32
2d1c60 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d1c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2d1ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 47 02 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.........G...GetProcess
2d1cc0 48 65 61 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Heap.kernel32.dll.kernel32.dll/.
2d1ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d1d00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 46 02 ..55........`.......d.....#...F.
2d1d20 04 00 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 ..GetProcessHandleCount.kernel32
2d1d40 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d1d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2d1d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 45 02 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.....%...E...GetProcess
2d1da0 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e GroupAffinity.kernel32.dll..kern
2d1dc0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d1de0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
2d1e00 00 00 00 00 26 00 00 00 44 02 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 ....&...D...GetProcessDefaultCpu
2d1e20 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Sets.kernel32.dll.kernel32.dll/.
2d1e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d1e60 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 43 02 ..62........`.......d.....*...C.
2d1e80 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 6b ..GetProcessDefaultCpuSetMasks.k
2d1ea0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d1ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2d1ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 42 02 04 00 47 65 74 50 ......`.......d.....!...B...GetP
2d1f00 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 rocessDEPPolicy.kernel32.dll..ke
2d1f20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d1f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2d1f60 64 86 00 00 00 00 24 00 00 00 41 02 04 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 d.....$...A...GetProcessAffinity
2d1f80 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Mask.kernel32.dll.kernel32.dll/.
2d1fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d1fc0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 40 02 ..48........`.......d.........@.
2d1fe0 04 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..GetProcAddress.kernel32.dll.ke
2d2000 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d2020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2d2040 64 86 00 00 00 00 26 00 00 00 3f 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 d.....&...?...GetPrivateProfileS
2d2060 74 72 75 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tructW.kernel32.dll.kernel32.dll
2d2080 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d20a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2d20c0 3e 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 6b 65 72 >...GetPrivateProfileStructA.ker
2d20e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d2100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2d2120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3d 02 04 00 47 65 74 50 72 69 ....`.......d.....&...=...GetPri
2d2140 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 vateProfileStringW.kernel32.dll.
2d2160 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d2180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2d21a0 00 00 64 86 00 00 00 00 26 00 00 00 3c 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c ..d.....&...<...GetPrivateProfil
2d21c0 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eStringA.kernel32.dll.kernel32.d
2d21e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d2200 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
2d2220 00 00 3b 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 ..;...GetPrivateProfileSectionW.
2d2240 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d2260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
2d2280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 3a 02 04 00 47 65 ........`.......d.....,...:...Ge
2d22a0 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 6b 65 72 tPrivateProfileSectionNamesW.ker
2d22c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d22e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2d2300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 39 02 04 00 47 65 74 50 72 69 ....`.......d.....,...9...GetPri
2d2320 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 6b 65 72 6e 65 6c 33 vateProfileSectionNamesA.kernel3
2d2340 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d2360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2d2380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 38 02 04 00 47 65 74 50 72 69 76 61 74 65 `.......d.....'...8...GetPrivate
2d23a0 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ProfileSectionA.kernel32.dll..ke
2d23c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d23e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2d2400 64 86 00 00 00 00 23 00 00 00 37 02 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 d.....#...7...GetPrivateProfileI
2d2420 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ntW.kernel32.dll..kernel32.dll/.
2d2440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d2460 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 36 02 ..55........`.......d.....#...6.
2d2480 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 6b 65 72 6e 65 6c 33 32 ..GetPrivateProfileIntA.kernel32
2d24a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d24c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2d24e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 35 02 04 00 47 65 74 50 72 69 6f 72 69 74 `.......d.........5...GetPriorit
2d2500 79 43 6c 61 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c yClass.kernel32.dll.kernel32.dll
2d2520 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d2540 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
2d2560 34 02 04 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4...GetPhysicallyInstalledSystem
2d2580 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Memory.kernel32.dll.kernel32.dll
2d25a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d25c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2d25e0 33 02 04 00 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 6b 3...GetPackagesByPackageFamily.k
2d2600 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d2620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2d2640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 32 02 04 00 47 65 74 50 ......`.......d.....&...2...GetP
2d2660 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ackagePathByFullName.kernel32.dl
2d2680 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d26a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2d26c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 31 02 04 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 ....d.........1...GetPackagePath
2d26e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d2700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2d2720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 30 02 04 00 47 65 ........`.......d.........0...Ge
2d2740 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tPackageInfo.kernel32.dll.kernel
2d2760 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d2780 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2d27a0 00 00 1a 00 00 00 2f 02 04 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 6b 65 72 6e 65 6c 33 32 2e ....../...GetPackageId.kernel32.
2d27c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d27e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2d2800 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2e 02 04 00 47 65 74 50 61 63 6b 61 67 65 46 75 ......d.............GetPackageFu
2d2820 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c llName.kernel32.dll.kernel32.dll
2d2840 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d2860 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2d2880 2d 02 04 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 -...GetPackageFamilyName.kernel3
2d28a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d28c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2d28e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2c 02 04 00 47 65 74 50 61 63 6b 61 67 65 `.......d.....&...,...GetPackage
2d2900 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ApplicationIds.kernel32.dll.kern
2d2920 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d2940 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2d2960 00 00 00 00 23 00 00 00 2b 02 04 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 ....#...+...GetOverlappedResultE
2d2980 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
2d29a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d29c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2a 02 04 00 53........`.......d.....!...*...
2d29e0 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c GetOverlappedResult.kernel32.dll
2d2a00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d2a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2d2a40 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 29 02 04 00 47 65 74 4f 45 4d 43 50 00 6b 65 72 6e 65 ....d.........)...GetOEMCP.kerne
2d2a60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d2a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2d2aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 28 02 04 00 47 65 74 4e 75 6d 62 65 ..`.......d.....,...(...GetNumbe
2d2ac0 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 6b 65 72 6e 65 6c 33 32 2e rOfConsoleMouseButtons.kernel32.
2d2ae0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d2b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2d2b20 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 27 02 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 ......d.....+...'...GetNumberOfC
2d2b40 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a onsoleInputEvents.kernel32.dll..
2d2b60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d2b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2d2ba0 00 00 64 86 00 00 00 00 1e 00 00 00 26 02 04 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 ..d.........&...GetNumberFormatW
2d2bc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d2be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2d2c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 25 02 04 00 47 65 ........`.......d.........%...Ge
2d2c20 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tNumberFormatEx.kernel32.dll..ke
2d2c40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d2c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2d2c80 64 86 00 00 00 00 1e 00 00 00 24 02 04 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 6b d.........$...GetNumberFormatA.k
2d2ca0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d2cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2d2ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 23 02 04 00 47 65 74 4e ......`.......d.....$...#...GetN
2d2d00 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 umaProximityNodeEx.kernel32.dll.
2d2d20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d2d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2d2d60 00 00 64 86 00 00 00 00 22 00 00 00 22 02 04 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 ..d....."..."...GetNumaProximity
2d2d80 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Node.kernel32.dll.kernel32.dll/.
2d2da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d2dc0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 21 02 ..56........`.......d.....$...!.
2d2de0 04 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 6b 65 72 6e 65 6c 33 ..GetNumaProcessorNodeEx.kernel3
2d2e00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d2e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2d2e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 20 02 04 00 47 65 74 4e 75 6d 61 50 72 6f `.......d.....".......GetNumaPro
2d2e60 63 65 73 73 6f 72 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 cessorNode.kernel32.dll.kernel32
2d2e80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d2ea0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
2d2ec0 28 00 00 00 1f 02 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b (.......GetNumaNodeProcessorMask
2d2ee0 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
2d2f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d2f20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1e 02 04 00 59........`.......d.....'.......
2d2f40 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 6b 65 72 6e 65 6c GetNumaNodeProcessorMask2.kernel
2d2f60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d2f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2d2fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1d 02 04 00 47 65 74 4e 75 6d 61 4e ..`.......d.....&.......GetNumaN
2d2fc0 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 odeProcessorMask.kernel32.dll.ke
2d2fe0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d3000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2d3020 64 86 00 00 00 00 29 00 00 00 1c 02 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 d.....).......GetNumaNodeNumberF
2d3040 72 6f 6d 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 romHandle.kernel32.dll..kernel32
2d3060 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d3080 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
2d30a0 26 00 00 00 1b 02 04 00 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 &.......GetNumaHighestNodeNumber
2d30c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d30e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2d3100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1a 02 04 00 47 65 ........`.......d.....*.......Ge
2d3120 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 6b 65 72 6e 65 tNumaAvailableMemoryNodeEx.kerne
2d3140 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d3160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2d3180 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 19 02 04 00 47 65 74 4e 75 6d 61 41 ..`.......d.....(.......GetNumaA
2d31a0 76 61 69 6c 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 vailableMemoryNode.kernel32.dll.
2d31c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d31e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2d3200 00 00 64 86 00 00 00 00 20 00 00 00 18 02 04 00 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 ..d.............GetNextUmsListIt
2d3220 65 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 em.kernel32.dll.kernel32.dll/...
2d3240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d3260 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 17 02 04 00 53........`.......d.....!.......
2d3280 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c GetNativeSystemInfo.kernel32.dll
2d32a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d32c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2d32e0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 16 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 ....d.....).......GetNamedPipeSe
2d3300 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e rverSessionId.kernel32.dll..kern
2d3320 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d3340 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
2d3360 00 00 00 00 29 00 00 00 15 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 ....).......GetNamedPipeServerPr
2d3380 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ocessId.kernel32.dll..kernel32.d
2d33a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d33c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2d33e0 00 00 14 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e ......GetNamedPipeInfo.kernel32.
2d3400 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d3420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2d3440 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 13 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 ......d.....&.......GetNamedPipe
2d3460 48 61 6e 64 6c 65 53 74 61 74 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c HandleStateW.kernel32.dll.kernel
2d3480 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d34a0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
2d34c0 00 00 26 00 00 00 12 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 ..&.......GetNamedPipeHandleStat
2d34e0 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
2d3500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d3520 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 11 02 04 00 61........`.......d.....).......
2d3540 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e GetNamedPipeClientSessionId.kern
2d3560 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d3580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2d35a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 10 02 04 00 47 65 74 4e 61 6d ....`.......d.....).......GetNam
2d35c0 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 edPipeClientProcessId.kernel32.d
2d35e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d3600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
2d3620 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0f 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 ......d.....-.......GetNamedPipe
2d3640 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ClientComputerNameW.kernel32.dll
2d3660 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d3680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
2d36a0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0e 02 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c ....d.....-.......GetNamedPipeCl
2d36c0 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ientComputerNameA.kernel32.dll..
2d36e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d3700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2d3720 00 00 64 86 00 00 00 00 1d 00 00 00 0d 02 04 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 ..d.............GetNLSVersionEx.
2d3740 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d3760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2d3780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0c 02 04 00 47 65 ........`.......d.............Ge
2d37a0 74 4e 4c 53 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tNLSVersion.kernel32.dll..kernel
2d37c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d37e0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2d3800 00 00 1e 00 00 00 0b 02 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 6b 65 72 6e 65 ..........GetModuleHandleW.kerne
2d3820 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d3840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2d3860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 02 04 00 47 65 74 4d 6f 64 75 6c ..`.......d.............GetModul
2d3880 65 48 61 6e 64 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eHandleExW.kernel32.dll.kernel32
2d38a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d38c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2d38e0 20 00 00 00 09 02 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 6b 65 72 6e 65 ........GetModuleHandleExA.kerne
2d3900 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d3920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2d3940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 02 04 00 47 65 74 4d 6f 64 75 6c ..`.......d.............GetModul
2d3960 65 48 61 6e 64 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eHandleA.kernel32.dll.kernel32.d
2d3980 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d39a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2d39c0 00 00 07 02 04 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 ......GetModuleFileNameW.kernel3
2d39e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d3a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2d3a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 06 02 04 00 47 65 74 4d 6f 64 75 6c 65 46 `.......d.............GetModuleF
2d3a40 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ileNameA.kernel32.dll.kernel32.d
2d3a60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d3a80 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
2d3aa0 00 00 05 02 04 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 ......GetMemoryErrorHandlingCapa
2d3ac0 62 69 6c 69 74 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 bilities.kernel32.dll.kernel32.d
2d3ae0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d3b00 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
2d3b20 00 00 04 02 04 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f ......GetMaximumProcessorGroupCo
2d3b40 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 unt.kernel32.dll..kernel32.dll/.
2d3b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d3b80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 03 02 ..58........`.......d.....&.....
2d3ba0 04 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 6b 65 72 6e 65 ..GetMaximumProcessorCount.kerne
2d3bc0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d3be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2d3c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 02 02 04 00 47 65 74 4d 61 69 6c 73 ..`.......d.............GetMails
2d3c20 6c 6f 74 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 lotInfo.kernel32.dll..kernel32.d
2d3c40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d3c60 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
2d3c80 00 00 01 02 04 00 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 00 6b ......GetMachineTypeAttributes.k
2d3ca0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d3cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2d3ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 02 04 00 47 65 74 4c ......`.......d.............GetL
2d3d00 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ongPathNameW.kernel32.dll.kernel
2d3d20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d3d40 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
2d3d60 00 00 28 00 00 00 ff 01 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 ..(.......GetLongPathNameTransac
2d3d80 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tedW.kernel32.dll.kernel32.dll/.
2d3da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d3dc0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 fe 01 ..60........`.......d.....(.....
2d3de0 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 ..GetLongPathNameTransactedA.ker
2d3e00 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d3e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2d3e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 fd 01 04 00 47 65 74 4c 6f 6e ....`.......d.............GetLon
2d3e60 67 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 gPathNameA.kernel32.dll.kernel32
2d3e80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d3ea0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
2d3ec0 2e 00 00 00 fc 01 04 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 ........GetLogicalProcessorInfor
2d3ee0 6d 61 74 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 mationEx.kernel32.dll.kernel32.d
2d3f00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d3f20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
2d3f40 00 00 fb 01 04 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 ......GetLogicalProcessorInforma
2d3f60 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tion.kernel32.dll.kernel32.dll/.
2d3f80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d3fa0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 fa 01 ..50........`.......d...........
2d3fc0 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetLogicalDrives.kernel32.dll.
2d3fe0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d4000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2d4020 00 00 64 86 00 00 00 00 25 00 00 00 f9 01 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 ..d.....%.......GetLogicalDriveS
2d4040 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 tringsW.kernel32.dll..kernel32.d
2d4060 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d4080 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2d40a0 00 00 f8 01 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 6b 65 ......GetLogicalDriveStringsA.ke
2d40c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d40e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2d4100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f7 01 04 00 47 65 74 4c ......`.......d.............GetL
2d4120 6f 63 61 6c 65 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ocaleInfoW.kernel32.dll.kernel32
2d4140 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d4160 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2d4180 1d 00 00 00 f6 01 04 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 ........GetLocaleInfoEx.kernel32
2d41a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d41c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2d41e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f5 01 04 00 47 65 74 4c 6f 63 61 6c 65 49 `.......d.............GetLocaleI
2d4200 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfoA.kernel32.dll.kernel32.dll/.
2d4220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d4240 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 f4 01 ..46........`.......d...........
2d4260 04 00 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..GetLocalTime.kernel32.dll.kern
2d4280 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d42a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2d42c0 00 00 00 00 1a 00 00 00 f3 01 04 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 ............GetLastError.kernel3
2d42e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d4300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2d4320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 f2 01 04 00 47 65 74 4c 61 72 67 65 73 74 `.......d.....).......GetLargest
2d4340 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ConsoleWindowSize.kernel32.dll..
2d4360 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d4380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2d43a0 00 00 64 86 00 00 00 00 21 00 00 00 f1 01 04 00 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 ..d.....!.......GetLargePageMini
2d43c0 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mum.kernel32.dll..kernel32.dll/.
2d43e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d4400 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f0 01 ..54........`.......d.....".....
2d4420 04 00 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e ..GetHandleInformation.kernel32.
2d4440 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d4460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
2d4480 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ef 01 04 00 47 65 74 47 65 6f 49 6e 66 6f 57 00 ......d.............GetGeoInfoW.
2d44a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d44c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2d44e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ee 01 04 00 47 65 ........`.......d.............Ge
2d4500 74 47 65 6f 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tGeoInfoEx.kernel32.dll.kernel32
2d4520 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d4540 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2d4560 19 00 00 00 ed 01 04 00 47 65 74 47 65 6f 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........GetGeoInfoA.kernel32.dll
2d4580 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d45a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2d45c0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ec 01 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d ....d.............GetFullPathNam
2d45e0 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
2d4600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d4620 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 eb 01 04 00 60........`.......d.....(.......
2d4640 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 GetFullPathNameTransactedW.kerne
2d4660 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d4680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
2d46a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ea 01 04 00 47 65 74 46 75 6c 6c 50 ..`.......d.....(.......GetFullP
2d46c0 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 athNameTransactedA.kernel32.dll.
2d46e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d4700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2d4720 00 00 64 86 00 00 00 00 1e 00 00 00 e9 01 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 ..d.............GetFullPathNameA
2d4740 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d4760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2d4780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 e8 01 04 00 47 65 ........`.......d.............Ge
2d47a0 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tFirmwareType.kernel32.dll..kern
2d47c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d47e0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
2d4800 00 00 00 00 2d 00 00 00 e7 01 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 ....-.......GetFirmwareEnvironme
2d4820 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ntVariableW.kernel32.dll..kernel
2d4840 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d4860 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
2d4880 00 00 2f 00 00 00 e6 01 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 ../.......GetFirmwareEnvironment
2d48a0 56 61 72 69 61 62 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c VariableExW.kernel32.dll..kernel
2d48c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d48e0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
2d4900 00 00 2f 00 00 00 e5 01 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 ../.......GetFirmwareEnvironment
2d4920 56 61 72 69 61 62 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c VariableExA.kernel32.dll..kernel
2d4940 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d4960 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
2d4980 00 00 2d 00 00 00 e4 01 04 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 ..-.......GetFirmwareEnvironment
2d49a0 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 VariableA.kernel32.dll..kernel32
2d49c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d49e0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2d4a00 27 00 00 00 e3 01 04 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 '.......GetFinalPathNameByHandle
2d4a20 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2d4a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d4a60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 e2 01 04 00 59........`.......d.....'.......
2d4a80 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 6b 65 72 6e 65 6c GetFinalPathNameByHandleA.kernel
2d4aa0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d4ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2d4ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e1 01 04 00 47 65 74 46 69 6c 65 54 ..`.......d.............GetFileT
2d4b00 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ype.kernel32.dll..kernel32.dll/.
2d4b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d4b40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e0 01 ..45........`.......d...........
2d4b60 04 00 47 65 74 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..GetFileTime.kernel32.dll..kern
2d4b80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d4ba0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2d4bc0 00 00 00 00 1b 00 00 00 df 01 04 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c ............GetFileSizeEx.kernel
2d4be0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d4c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2d4c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 de 01 04 00 47 65 74 46 69 6c 65 53 ..`.......d.............GetFileS
2d4c40 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ize.kernel32.dll..kernel32.dll/.
2d4c60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d4c80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 dd 01 ..48........`.......d...........
2d4ca0 04 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..GetFileMUIPath.kernel32.dll.ke
2d4cc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d4ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2d4d00 64 86 00 00 00 00 1c 00 00 00 dc 01 04 00 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 6b 65 72 d.............GetFileMUIInfo.ker
2d4d20 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d4d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2d4d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 db 01 04 00 47 65 74 46 69 6c ....`.......d.....*.......GetFil
2d4d80 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e eInformationByHandleEx.kernel32.
2d4da0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d4dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2d4de0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 da 01 04 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 ......d.....(.......GetFileInfor
2d4e00 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e mationByHandle.kernel32.dll.kern
2d4e20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d4e40 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
2d4e60 00 00 00 00 29 00 00 00 d9 01 04 00 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 ....).......GetFileBandwidthRese
2d4e80 72 76 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 rvation.kernel32.dll..kernel32.d
2d4ea0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d4ec0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2d4ee0 00 00 d8 01 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 6b 65 72 6e 65 6c 33 ......GetFileAttributesW.kernel3
2d4f00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d4f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2d4f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 d7 01 04 00 47 65 74 46 69 6c 65 41 74 74 `.......d.....*.......GetFileAtt
2d4f60 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ributesTransactedW.kernel32.dll.
2d4f80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d4fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
2d4fc0 00 00 64 86 00 00 00 00 2a 00 00 00 d6 01 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 ..d.....*.......GetFileAttribute
2d4fe0 73 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c sTransactedA.kernel32.dll.kernel
2d5000 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d5020 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2d5040 00 00 22 00 00 00 d5 01 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 6b ..".......GetFileAttributesExW.k
2d5060 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d5080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2d50a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d4 01 04 00 47 65 74 46 ......`.......d.....".......GetF
2d50c0 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ileAttributesExA.kernel32.dll.ke
2d50e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d5100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2d5120 64 86 00 00 00 00 20 00 00 00 d3 01 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 d.............GetFileAttributesA
2d5140 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d5160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2d5180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 d2 01 04 00 47 65 ........`.......d.............Ge
2d51a0 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tExpandedNameW.kernel32.dll.kern
2d51c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d51e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2d5200 00 00 00 00 1e 00 00 00 d1 01 04 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 6b 65 72 ............GetExpandedNameA.ker
2d5220 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d5240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2d5260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d0 01 04 00 47 65 74 45 78 69 ....`.......d.............GetExi
2d5280 74 43 6f 64 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tCodeThread.kernel32.dll..kernel
2d52a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d52c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2d52e0 00 00 20 00 00 00 cf 01 04 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 6b 65 72 ..........GetExitCodeProcess.ker
2d5300 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d5320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2d5340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ce 01 04 00 47 65 74 45 72 72 ....`.......d.............GetErr
2d5360 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c orMode.kernel32.dll.kernel32.dll
2d5380 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d53a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2d53c0 cd 01 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e ....GetEnvironmentVariableW.kern
2d53e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d5400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2d5420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 cc 01 04 00 47 65 74 45 6e 76 ....`.......d.....%.......GetEnv
2d5440 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ironmentVariableA.kernel32.dll..
2d5460 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d5480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2d54a0 00 00 64 86 00 00 00 00 24 00 00 00 cb 01 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 ..d.....$.......GetEnvironmentSt
2d54c0 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ringsW.kernel32.dll.kernel32.dll
2d54e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d5500 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2d5520 ca 01 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 6b 65 72 6e 65 6c ....GetEnvironmentStrings.kernel
2d5540 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d5560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2d5580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 c9 01 04 00 47 65 74 45 6e 61 62 6c ..`.......d.....&.......GetEnabl
2d55a0 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 edXStateFeatures.kernel32.dll.ke
2d55c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d55e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2d5600 64 86 00 00 00 00 2b 00 00 00 c8 01 04 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 d.....+.......GetDynamicTimeZone
2d5620 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c Information.kernel32.dll..kernel
2d5640 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d5660 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2d5680 00 00 21 00 00 00 c7 01 04 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 6b 65 ..!.......GetDurationFormatEx.ke
2d56a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d56c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2d56e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c6 01 04 00 47 65 74 44 ......`.......d.............GetD
2d5700 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e urationFormat.kernel32.dll..kern
2d5720 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d5740 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2d5760 00 00 00 00 1b 00 00 00 c5 01 04 00 47 65 74 44 72 69 76 65 54 79 70 65 57 00 6b 65 72 6e 65 6c ............GetDriveTypeW.kernel
2d5780 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d57a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
2d57c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c4 01 04 00 47 65 74 44 72 69 76 65 ..`.......d.............GetDrive
2d57e0 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c TypeA.kernel32.dll..kernel32.dll
2d5800 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d5820 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2d5840 c3 01 04 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....GetDllDirectoryW.kernel32.dl
2d5860 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d5880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2d58a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c2 01 04 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 ....d.............GetDllDirector
2d58c0 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 yA.kernel32.dll.kernel32.dll/...
2d58e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d5900 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 c1 01 04 00 58........`.......d.....&.......
2d5920 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 GetDiskSpaceInformationW.kernel3
2d5940 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d5960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2d5980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 c0 01 04 00 47 65 74 44 69 73 6b 53 70 61 `.......d.....&.......GetDiskSpa
2d59a0 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ceInformationA.kernel32.dll.kern
2d59c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d59e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2d5a00 00 00 00 00 1f 00 00 00 bf 01 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 6b 65 ............GetDiskFreeSpaceW.ke
2d5a20 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d5a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2d5a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 be 01 04 00 47 65 74 44 ......`.......d.....!.......GetD
2d5a80 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 iskFreeSpaceExW.kernel32.dll..ke
2d5aa0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d5ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
2d5ae0 64 86 00 00 00 00 21 00 00 00 bd 01 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 d.....!.......GetDiskFreeSpaceEx
2d5b00 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2d5b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d5b40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 bc 01 04 00 51........`.......d.............
2d5b60 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a GetDiskFreeSpaceA.kernel32.dll..
2d5b80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d5ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2d5bc0 00 00 64 86 00 00 00 00 21 00 00 00 bb 01 04 00 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 ..d.....!.......GetDevicePowerSt
2d5be0 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ate.kernel32.dll..kernel32.dll/.
2d5c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d5c20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ba 01 ..55........`.......d.....#.....
2d5c40 04 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 6b 65 72 6e 65 6c 33 32 ..GetDefaultCommConfigW.kernel32
2d5c60 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d5c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2d5ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b9 01 04 00 47 65 74 44 65 66 61 75 6c 74 `.......d.....#.......GetDefault
2d5cc0 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c CommConfigA.kernel32.dll..kernel
2d5ce0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d5d00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2d5d20 00 00 1c 00 00 00 b8 01 04 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 ..........GetDateFormatW.kernel3
2d5d40 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d5d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2d5d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b7 01 04 00 47 65 74 44 61 74 65 46 6f 72 `.......d.............GetDateFor
2d5da0 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c matEx.kernel32.dll..kernel32.dll
2d5dc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d5de0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2d5e00 b6 01 04 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....GetDateFormatA.kernel32.dll.
2d5e20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d5e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2d5e60 00 00 64 86 00 00 00 00 21 00 00 00 b5 01 04 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 ..d.....!.......GetCurrentUmsThr
2d5e80 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ead.kernel32.dll..kernel32.dll/.
2d5ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d5ec0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 b4 01 ..61........`.......d.....).....
2d5ee0 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 6b 65 ..GetCurrentThreadStackLimits.ke
2d5f00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d5f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2d5f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b3 01 04 00 47 65 74 43 ......`.......d.............GetC
2d5f60 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e urrentThreadId.kernel32.dll.kern
2d5f80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d5fa0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2d5fc0 00 00 00 00 1e 00 00 00 b2 01 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 6b 65 72 ............GetCurrentThread.ker
2d5fe0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d6000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2d6020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 b1 01 04 00 47 65 74 43 75 72 ....`.......d.....).......GetCur
2d6040 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 rentProcessorNumberEx.kernel32.d
2d6060 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d6080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2d60a0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b0 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 ......d.....'.......GetCurrentPr
2d60c0 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ocessorNumber.kernel32.dll..kern
2d60e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d6100 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
2d6120 00 00 00 00 21 00 00 00 af 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 ....!.......GetCurrentProcessId.
2d6140 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d6160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2d6180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ae 01 04 00 47 65 ........`.......d.............Ge
2d61a0 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tCurrentProcess.kernel32.dll..ke
2d61c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d61e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
2d6200 64 86 00 00 00 00 34 00 00 00 ad 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 d.....4.......GetCurrentPackageV
2d6220 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c irtualizationContext.kernel32.dl
2d6240 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d6260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2d6280 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ac 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b ....d.....#.......GetCurrentPack
2d62a0 61 67 65 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 agePath.kernel32.dll..kernel32.d
2d62c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d62e0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
2d6300 00 00 ab 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e ......GetCurrentPackageInfo.kern
2d6320 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d6340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2d6360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 aa 01 04 00 47 65 74 43 75 72 ....`.......d.....!.......GetCur
2d6380 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e rentPackageId.kernel32.dll..kern
2d63a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d63c0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
2d63e0 00 00 00 00 27 00 00 00 a9 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c ....'.......GetCurrentPackageFul
2d6400 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lName.kernel32.dll..kernel32.dll
2d6420 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d6440 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2d6460 a8 01 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 ....GetCurrentPackageFamilyName.
2d6480 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d64a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2d64c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a7 01 04 00 47 65 ........`.......d.....".......Ge
2d64e0 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tCurrentDirectoryW.kernel32.dll.
2d6500 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d6520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2d6540 00 00 64 86 00 00 00 00 22 00 00 00 a6 01 04 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 ..d.....".......GetCurrentDirect
2d6560 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oryA.kernel32.dll.kernel32.dll/.
2d6580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d65a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 a5 01 ..57........`.......d.....%.....
2d65c0 04 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 6b 65 72 6e 65 6c ..GetCurrentConsoleFontEx.kernel
2d65e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d6600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2d6620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a4 01 04 00 47 65 74 43 75 72 72 65 ..`.......d.....#.......GetCurre
2d6640 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ntConsoleFont.kernel32.dll..kern
2d6660 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d6680 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
2d66a0 00 00 00 00 2e 00 00 00 a3 01 04 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f ............GetCurrentApplicatio
2d66c0 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c nUserModelId.kernel32.dll.kernel
2d66e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d6700 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2d6720 00 00 1e 00 00 00 a2 01 04 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 6b 65 72 6e 65 ..........GetCurrentActCtx.kerne
2d6740 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d6760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2d6780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a1 01 04 00 47 65 74 43 75 72 72 65 ..`.......d.............GetCurre
2d67a0 6e 63 79 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ncyFormatW.kernel32.dll.kernel32
2d67c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d67e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2d6800 21 00 00 00 a0 01 04 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e !.......GetCurrencyFormatEx.kern
2d6820 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d6840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2d6860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9f 01 04 00 47 65 74 43 75 72 ....`.......d.............GetCur
2d6880 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c rencyFormatA.kernel32.dll.kernel
2d68a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d68c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2d68e0 00 00 1e 00 00 00 9e 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 6b 65 72 6e 65 ..........GetConsoleWindow.kerne
2d6900 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d6920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2d6940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 9d 01 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.............GetConso
2d6960 6c 65 54 69 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leTitleW.kernel32.dll.kernel32.d
2d6980 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d69a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2d69c0 00 00 9c 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e ......GetConsoleTitleA.kernel32.
2d69e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d6a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2d6a20 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 9b 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 65 ......d.....%.......GetConsoleSe
2d6a40 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c lectionInfo.kernel32.dll..kernel
2d6a60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d6a80 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
2d6aa0 00 00 2a 00 00 00 9a 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 ..*.......GetConsoleScreenBuffer
2d6ac0 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c InfoEx.kernel32.dll.kernel32.dll
2d6ae0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d6b00 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2d6b20 99 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 6b ....GetConsoleScreenBufferInfo.k
2d6b40 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d6b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2d6b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 98 01 04 00 47 65 74 43 ......`.......d.....#.......GetC
2d6ba0 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a onsoleProcessList.kernel32.dll..
2d6bc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d6be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2d6c00 00 00 64 86 00 00 00 00 20 00 00 00 97 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 ..d.............GetConsoleOutput
2d6c20 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 CP.kernel32.dll.kernel32.dll/...
2d6c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d6c60 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 96 01 04 00 58........`.......d.....&.......
2d6c80 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 6b 65 72 6e 65 6c 33 GetConsoleOriginalTitleW.kernel3
2d6ca0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d6cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2d6ce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 95 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.....&.......GetConsole
2d6d00 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e OriginalTitleA.kernel32.dll.kern
2d6d20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d6d40 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2d6d60 00 00 00 00 1c 00 00 00 94 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 6b 65 72 6e 65 ............GetConsoleMode.kerne
2d6d80 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d6da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2d6dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 93 01 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.....#.......GetConso
2d6de0 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e leHistoryInfo.kernel32.dll..kern
2d6e00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d6e20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2d6e40 00 00 00 00 20 00 00 00 92 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 6b ............GetConsoleFontSize.k
2d6e60 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d6e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2d6ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 91 01 04 00 47 65 74 43 ......`.......d.....#.......GetC
2d6ec0 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a onsoleDisplayMode.kernel32.dll..
2d6ee0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d6f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2d6f20 00 00 64 86 00 00 00 00 22 00 00 00 90 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 ..d.....".......GetConsoleCursor
2d6f40 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Info.kernel32.dll.kernel32.dll/.
2d6f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d6f80 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 8f 01 ..59........`.......d.....'.....
2d6fa0 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 6b 65 72 6e ..GetConsoleCommandHistoryW.kern
2d6fc0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d6fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
2d7000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 8e 01 04 00 47 65 74 43 6f 6e ....`.......d.....-.......GetCon
2d7020 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 57 00 6b 65 72 6e 65 6c soleCommandHistoryLengthW.kernel
2d7040 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d7060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
2d7080 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 8d 01 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.....-.......GetConso
2d70a0 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 32 leCommandHistoryLengthA.kernel32
2d70c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d70e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2d7100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 8c 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.....'.......GetConsole
2d7120 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 CommandHistoryA.kernel32.dll..ke
2d7140 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d7160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2d7180 64 86 00 00 00 00 1a 00 00 00 8b 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 6b 65 72 6e 65 d.............GetConsoleCP.kerne
2d71a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d71c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2d71e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8a 01 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.............GetConso
2d7200 6c 65 41 6c 69 61 73 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 leAliasesW.kernel32.dll.kernel32
2d7220 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d7240 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
2d7260 26 00 00 00 89 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 &.......GetConsoleAliasesLengthW
2d7280 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d72a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2d72c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 88 01 04 00 47 65 ........`.......d.....&.......Ge
2d72e0 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e tConsoleAliasesLengthA.kernel32.
2d7300 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d7320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2d7340 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 87 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c ......d.............GetConsoleAl
2d7360 69 61 73 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c iasesA.kernel32.dll.kernel32.dll
2d7380 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d73a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2d73c0 86 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....GetConsoleAliasW.kernel32.dl
2d73e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d7400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2d7420 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 85 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 ....d.....".......GetConsoleAlia
2d7440 73 45 78 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c sExesW.kernel32.dll.kernel32.dll
2d7460 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d7480 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2d74a0 84 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 6b ....GetConsoleAliasExesLengthW.k
2d74c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d74e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2d7500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 83 01 04 00 47 65 74 43 ......`.......d.....(.......GetC
2d7520 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e onsoleAliasExesLengthA.kernel32.
2d7540 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d7560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2d7580 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 82 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c ......d.....".......GetConsoleAl
2d75a0 69 61 73 45 78 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 iasExesA.kernel32.dll.kernel32.d
2d75c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d75e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2d7600 00 00 81 01 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 6b 65 72 6e 65 6c 33 32 2e ......GetConsoleAliasA.kernel32.
2d7620 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d7640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2d7660 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 80 01 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e ......d.............GetComputerN
2d7680 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ameW.kernel32.dll.kernel32.dll/.
2d76a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d76c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7f 01 ..52........`.......d...........
2d76e0 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..GetComputerNameExW.kernel32.dl
2d7700 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d7720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2d7740 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7e 01 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d ....d.........~...GetComputerNam
2d7760 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eExA.kernel32.dll.kernel32.dll/.
2d7780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d77a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7d 01 ..50........`.......d.........}.
2d77c0 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetComputerNameA.kernel32.dll.
2d77e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d7800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2d7820 00 00 64 86 00 00 00 00 24 00 00 00 7c 01 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c ..d.....$...|...GetCompressedFil
2d7840 65 53 69 7a 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eSizeW.kernel32.dll.kernel32.dll
2d7860 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d7880 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2d78a0 7b 01 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 {...GetCompressedFileSizeTransac
2d78c0 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tedW.kernel32.dll.kernel32.dll/.
2d78e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d7900 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 7a 01 ..66........`.......d.........z.
2d7920 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 ..GetCompressedFileSizeTransacte
2d7940 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 dA.kernel32.dll.kernel32.dll/...
2d7960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d7980 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 79 01 04 00 56........`.......d.....$...y...
2d79a0 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 41 00 6b 65 72 6e 65 6c 33 32 2e GetCompressedFileSizeA.kernel32.
2d79c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d79e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2d7a00 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 78 01 04 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 ......d.........x...GetCommandLi
2d7a20 6e 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 neW.kernel32.dll..kernel32.dll/.
2d7a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d7a60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 77 01 ..49........`.......d.........w.
2d7a80 04 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..GetCommandLineA.kernel32.dll..
2d7aa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d7ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2d7ae0 00 00 64 86 00 00 00 00 1d 00 00 00 76 01 04 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 ..d.........v...GetCommTimeouts.
2d7b00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d7b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2d7b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 75 01 04 00 47 65 ........`.......d.........u...Ge
2d7b60 74 43 6f 6d 6d 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tCommState.kernel32.dll.kernel32
2d7b80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d7ba0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
2d7bc0 1f 00 00 00 74 01 04 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 6b 65 72 6e 65 6c ....t...GetCommProperties.kernel
2d7be0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d7c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2d7c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 73 01 04 00 47 65 74 43 6f 6d 6d 4d ..`.......d.........s...GetCommM
2d7c40 6f 64 65 6d 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 odemStatus.kernel32.dll.kernel32
2d7c60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d7c80 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2d7ca0 19 00 00 00 72 01 04 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....r...GetCommMask.kernel32.dll
2d7cc0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d7ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2d7d00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 71 01 04 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 ....d.........q...GetCommConfig.
2d7d20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d7d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2d7d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 70 01 04 00 47 65 ........`.......d.........p...Ge
2d7d80 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tCalendarInfoW.kernel32.dll.kern
2d7da0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d7dc0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2d7de0 00 00 00 00 1f 00 00 00 6f 01 04 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 6b 65 ........o...GetCalendarInfoEx.ke
2d7e00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d7e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2d7e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 6e 01 04 00 47 65 74 43 ......`.......d.........n...GetC
2d7e60 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c alendarInfoA.kernel32.dll.kernel
2d7e80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d7ea0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2d7ec0 00 00 23 00 00 00 6d 01 04 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 ..#...m...GetCachedSigningLevel.
2d7ee0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d7f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2d7f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6c 01 04 00 47 65 ........`.......d.........l...Ge
2d7f40 74 43 50 49 6e 66 6f 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tCPInfoExW.kernel32.dll.kernel32
2d7f60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d7f80 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2d7fa0 1a 00 00 00 6b 01 04 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....k...GetCPInfoExA.kernel32.dl
2d7fc0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d7fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2d8000 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 6a 01 04 00 47 65 74 43 50 49 6e 66 6f 00 6b 65 72 6e ....d.........j...GetCPInfo.kern
2d8020 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d8040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2d8060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 69 01 04 00 47 65 74 42 69 6e ....`.......d.........i...GetBin
2d8080 61 72 79 54 79 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 aryTypeW.kernel32.dll.kernel32.d
2d80a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d80c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2d80e0 00 00 68 01 04 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..h...GetBinaryTypeA.kernel32.dl
2d8100 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d8120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2d8140 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 67 01 04 00 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 6b ....d.........g...GetAtomNameW.k
2d8160 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d8180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
2d81a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 66 01 04 00 47 65 74 41 ......`.......d.........f...GetA
2d81c0 74 6f 6d 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 tomNameA.kernel32.dll.kernel32.d
2d81e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d8200 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
2d8220 00 00 65 01 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 ..e...GetApplicationUserModelId.
2d8240 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2d8260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
2d8280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 64 01 04 00 47 65 ........`.......d.....+...d...Ge
2d82a0 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 6b 65 72 6e tApplicationRestartSettings.kern
2d82c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d82e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2d8300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 63 01 04 00 47 65 74 41 70 70 ....`.......d.....,...c...GetApp
2d8320 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 licationRecoveryCallback.kernel3
2d8340 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d8360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2d8380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 62 01 04 00 47 65 74 41 70 70 43 6f 6e 74 `.......d.....,...b...GetAppCont
2d83a0 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ainerNamedObjectPath.kernel32.dl
2d83c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d83e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2d8400 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 61 01 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 ....d.........a...GetAppContaine
2d8420 72 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rAce.kernel32.dll.kernel32.dll/.
2d8440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d8460 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 60 01 ..62........`.......d.....*...`.
2d8480 04 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 6b ..GetActiveProcessorGroupCount.k
2d84a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d84c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2d84e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 5f 01 04 00 47 65 74 41 ......`.......d.....%..._...GetA
2d8500 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctiveProcessorCount.kernel32.dll
2d8520 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d8540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
2d8560 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 5e 01 04 00 47 65 74 41 43 50 00 6b 65 72 6e 65 6c 33 ....d.........^...GetACP.kernel3
2d8580 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d85a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
2d85c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 5d 01 04 00 47 65 6e 65 72 61 74 65 43 6f `.......d.....&...]...GenerateCo
2d85e0 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e nsoleCtrlEvent.kernel32.dll.kern
2d8600 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d8620 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2d8640 00 00 00 00 23 00 00 00 5c 01 04 00 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 ....#...\...FreeUserPhysicalPage
2d8660 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
2d8680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d86a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 5b 01 04 00 46........`.......d.........[...
2d86c0 46 72 65 65 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c FreeResource.kernel32.dll.kernel
2d86e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d8700 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2d8720 00 00 21 00 00 00 5a 01 04 00 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 ..!...Z...FreeMemoryJobObject.ke
2d8740 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d8760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
2d8780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 59 01 04 00 46 72 65 65 ......`.......d.....,...Y...Free
2d87a0 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 LibraryWhenCallbackReturns.kerne
2d87c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d87e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2d8800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 58 01 04 00 46 72 65 65 4c 69 62 72 ..`.......d.....&...X...FreeLibr
2d8820 61 72 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 aryAndExitThread.kernel32.dll.ke
2d8840 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d8860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2d8880 64 86 00 00 00 00 19 00 00 00 57 01 04 00 46 72 65 65 4c 69 62 72 61 72 79 00 6b 65 72 6e 65 6c d.........W...FreeLibrary.kernel
2d88a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2d88c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2d88e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 56 01 04 00 46 72 65 65 45 6e 76 69 ..`.......d.....%...V...FreeEnvi
2d8900 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ronmentStringsW.kernel32.dll..ke
2d8920 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d8940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
2d8960 64 86 00 00 00 00 25 00 00 00 55 01 04 00 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 d.....%...U...FreeEnvironmentStr
2d8980 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ingsA.kernel32.dll..kernel32.dll
2d89a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d89c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2d89e0 54 01 04 00 46 72 65 65 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 T...FreeConsole.kernel32.dll..ke
2d8a00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d8a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2d8a40 64 86 00 00 00 00 1c 00 00 00 53 01 04 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 6b 65 72 d.........S...FormatMessageW.ker
2d8a60 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d8a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2d8aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 52 01 04 00 46 6f 72 6d 61 74 ....`.......d.........R...Format
2d8ac0 4d 65 73 73 61 67 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 MessageA.kernel32.dll.kernel32.d
2d8ae0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d8b00 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
2d8b20 00 00 51 01 04 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c ..Q...FormatApplicationUserModel
2d8b40 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Id.kernel32.dll.kernel32.dll/...
2d8b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d8b80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 50 01 04 00 45........`.......d.........P...
2d8ba0 46 6f 6c 64 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c FoldStringW.kernel32.dll..kernel
2d8bc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d8be0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
2d8c00 00 00 19 00 00 00 4f 01 04 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ......O...FoldStringA.kernel32.d
2d8c20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d8c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2d8c60 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4e 01 04 00 46 6c 75 73 68 56 69 65 77 4f 66 46 ......d.........N...FlushViewOfF
2d8c80 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ile.kernel32.dll..kernel32.dll/.
2d8ca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d8cc0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 4d 01 ..58........`.......d.....&...M.
2d8ce0 04 00 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 6b 65 72 6e 65 ..FlushProcessWriteBuffers.kerne
2d8d00 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d8d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2d8d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4c 01 04 00 46 6c 75 73 68 49 6e 73 ..`.......d.....#...L...FlushIns
2d8d60 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tructionCache.kernel32.dll..kern
2d8d80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2d8da0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2d8dc0 00 00 00 00 1e 00 00 00 4b 01 04 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 6b 65 72 ........K...FlushFileBuffers.ker
2d8de0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d8e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2d8e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4a 01 04 00 46 6c 75 73 68 43 ....`.......d.....%...J...FlushC
2d8e40 6f 6e 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a onsoleInputBuffer.kernel32.dll..
2d8e60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d8e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2d8ea0 00 00 64 86 00 00 00 00 19 00 00 00 49 01 04 00 46 6c 73 53 65 74 56 61 6c 75 65 00 6b 65 72 6e ..d.........I...FlsSetValue.kern
2d8ec0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d8ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
2d8f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 48 01 04 00 46 6c 73 47 65 74 ....`.......d.........H...FlsGet
2d8f20 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Value.kernel32.dll..kernel32.dll
2d8f40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d8f60 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2d8f80 47 01 04 00 46 6c 73 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c G...FlsFree.kernel32.dll..kernel
2d8fa0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d8fc0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
2d8fe0 00 00 16 00 00 00 46 01 04 00 46 6c 73 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......F...FlsAlloc.kernel32.dll.
2d9000 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2d9020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2d9040 00 00 64 86 00 00 00 00 27 00 00 00 45 01 04 00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 ..d.....'...E...FindVolumeMountP
2d9060 6f 69 6e 74 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ointClose.kernel32.dll..kernel32
2d9080 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d90a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2d90c0 1d 00 00 00 44 01 04 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 ....D...FindVolumeClose.kernel32
2d90e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d9100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
2d9120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 43 01 04 00 46 69 6e 64 53 74 72 69 6e 67 `.......d.........C...FindString
2d9140 4f 72 64 69 6e 61 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Ordinal.kernel32.dll..kernel32.d
2d9160 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d9180 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2d91a0 00 00 42 01 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..B...FindResourceW.kernel32.dll
2d91c0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d91e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2d9200 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 41 01 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 ....d.........A...FindResourceEx
2d9220 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2d9240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d9260 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 40 01 04 00 49........`.......d.........@...
2d9280 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 FindResourceExA.kernel32.dll..ke
2d92a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d92c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2d92e0 64 86 00 00 00 00 1b 00 00 00 3f 01 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e d.........?...FindResourceA.kern
2d9300 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d9320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
2d9340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3e 01 04 00 46 69 6e 64 50 61 ....`.......d.....)...>...FindPa
2d9360 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 6b 65 72 6e 65 6c 33 32 2e 64 ckagesByPackageFamily.kernel32.d
2d9380 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2d93a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2d93c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3d 01 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 ......d.........=...FindNextVolu
2d93e0 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 meW.kernel32.dll..kernel32.dll/.
2d9400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d9420 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 3c 01 ..59........`.......d.....'...<.
2d9440 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e ..FindNextVolumeMountPointW.kern
2d9460 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d9480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
2d94a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 3b 01 04 00 46 69 6e 64 4e 65 ....`.......d.....'...;...FindNe
2d94c0 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c xtVolumeMountPointA.kernel32.dll
2d94e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2d9500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2d9520 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3a 01 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 ....d.........:...FindNextVolume
2d9540 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2d9560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2d9580 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 39 01 04 00 49........`.......d.........9...
2d95a0 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 FindNextStreamW.kernel32.dll..ke
2d95c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d95e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2d9600 64 86 00 00 00 00 1b 00 00 00 38 01 04 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 6b 65 72 6e d.........8...FindNextFileW.kern
2d9620 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2d9640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2d9660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 37 01 04 00 46 69 6e 64 4e 65 ....`.......d.........7...FindNe
2d9680 78 74 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c xtFileNameW.kernel32.dll..kernel
2d96a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d96c0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2d96e0 00 00 1b 00 00 00 36 01 04 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 ......6...FindNextFileA.kernel32
2d9700 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2d9720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2d9740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 35 01 04 00 46 69 6e 64 4e 65 78 74 43 68 `.......d.....(...5...FindNextCh
2d9760 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 angeNotification.kernel32.dll.ke
2d9780 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d97a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2d97c0 64 86 00 00 00 00 1d 00 00 00 34 01 04 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 6b 65 d.........4...FindNLSStringEx.ke
2d97e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2d9800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2d9820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 33 01 04 00 46 69 6e 64 ......`.......d.........3...Find
2d9840 4e 4c 53 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 NLSString.kernel32.dll..kernel32
2d9860 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2d9880 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2d98a0 1e 00 00 00 32 01 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 6b 65 72 6e 65 6c 33 ....2...FindFirstVolumeW.kernel3
2d98c0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2d98e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2d9900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 31 01 04 00 46 69 6e 64 46 69 72 73 74 56 `.......d.....(...1...FindFirstV
2d9920 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 olumeMountPointW.kernel32.dll.ke
2d9940 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2d9960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2d9980 64 86 00 00 00 00 28 00 00 00 30 01 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 d.....(...0...FindFirstVolumeMou
2d99a0 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ntPointA.kernel32.dll.kernel32.d
2d99c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d99e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2d9a00 00 00 2f 01 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e ../...FindFirstVolumeA.kernel32.
2d9a20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2d9a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2d9a60 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2e 01 04 00 46 69 6e 64 46 69 72 73 74 53 74 72 ......d.............FindFirstStr
2d9a80 65 61 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eamW.kernel32.dll.kernel32.dll/.
2d9aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d9ac0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2d 01 ..60........`.......d.....(...-.
2d9ae0 04 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 ..FindFirstStreamTransactedW.ker
2d9b00 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2d9b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2d9b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2c 01 04 00 46 69 6e 64 46 69 ....`.......d.........,...FindFi
2d9b60 72 73 74 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rstFileW.kernel32.dll.kernel32.d
2d9b80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2d9ba0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
2d9bc0 00 00 2b 01 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b ..+...FindFirstFileTransactedW.k
2d9be0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d9c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2d9c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2a 01 04 00 46 69 6e 64 ......`.......d.....&...*...Find
2d9c40 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c FirstFileTransactedA.kernel32.dl
2d9c60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2d9c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2d9ca0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 29 01 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e ....d.........)...FindFirstFileN
2d9cc0 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ameW.kernel32.dll.kernel32.dll/.
2d9ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2d9d00 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 28 01 ..62........`.......d.....*...(.
2d9d20 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b ..FindFirstFileNameTransactedW.k
2d9d40 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2d9d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2d9d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 27 01 04 00 46 69 6e 64 ......`.......d.........'...Find
2d9da0 46 69 72 73 74 46 69 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c FirstFileExW.kernel32.dll.kernel
2d9dc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2d9de0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2d9e00 00 00 1e 00 00 00 26 01 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 6b 65 72 6e 65 ......&...FindFirstFileExA.kerne
2d9e20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d9e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2d9e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 25 01 04 00 46 69 6e 64 46 69 72 73 ..`.......d.........%...FindFirs
2d9e80 74 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tFileA.kernel32.dll.kernel32.dll
2d9ea0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2d9ec0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2d9ee0 24 01 04 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 $...FindFirstChangeNotificationW
2d9f00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2d9f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2d9f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 23 01 04 00 46 69 ........`.......d.....*...#...Fi
2d9f60 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 6b 65 72 6e 65 ndFirstChangeNotificationA.kerne
2d9f80 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2d9fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
2d9fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 22 01 04 00 46 69 6e 64 43 6c 6f 73 ..`.......d.....)..."...FindClos
2d9fe0 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eChangeNotification.kernel32.dll
2da000 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2da020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2da040 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 21 01 04 00 46 69 6e 64 43 6c 6f 73 65 00 6b 65 72 6e ....d.........!...FindClose.kern
2da060 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2da080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2da0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 20 01 04 00 46 69 6e 64 41 74 ....`.......d.............FindAt
2da0c0 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 omW.kernel32.dll..kernel32.dll/.
2da0e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2da100 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 1f 01 ..43........`.......d...........
2da120 04 00 46 69 6e 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..FindAtomA.kernel32.dll..kernel
2da140 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2da160 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
2da180 00 00 26 00 00 00 1e 01 04 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e ..&.......FindActCtxSectionStrin
2da1a0 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 gW.kernel32.dll.kernel32.dll/...
2da1c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2da1e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1d 01 04 00 58........`.......d.....&.......
2da200 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 FindActCtxSectionStringA.kernel3
2da220 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2da240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2da260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1c 01 04 00 46 69 6e 64 41 63 74 43 74 78 `.......d.....#.......FindActCtx
2da280 53 65 63 74 69 6f 6e 47 75 69 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c SectionGuid.kernel32.dll..kernel
2da2a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2da2c0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
2da2e0 00 00 29 00 00 00 1b 01 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 ..).......FillConsoleOutputChara
2da300 63 74 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c cterW.kernel32.dll..kernel32.dll
2da320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2da340 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2da360 1a 01 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 ....FillConsoleOutputCharacterA.
2da380 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2da3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2da3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 19 01 04 00 46 69 ........`.......d.....(.......Fi
2da3e0 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 llConsoleOutputAttribute.kernel3
2da400 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2da420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2da440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 18 01 04 00 46 69 6c 65 54 69 6d 65 54 6f `.......d.....".......FileTimeTo
2da460 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 SystemTime.kernel32.dll.kernel32
2da480 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2da4a0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2da4c0 25 00 00 00 17 01 04 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 %.......FileTimeToLocalFileTime.
2da4e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2da500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2da520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 16 01 04 00 46 69 ........`.......d.....#.......Fi
2da540 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c leTimeToDosDateTime.kernel32.dll
2da560 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2da580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2da5a0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 15 01 04 00 46 61 74 61 6c 45 78 69 74 00 6b 65 72 6e ....d.............FatalExit.kern
2da5c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2da5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2da600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 14 01 04 00 46 61 74 61 6c 41 ....`.......d.............FatalA
2da620 70 70 45 78 69 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ppExitW.kernel32.dll..kernel32.d
2da640 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2da660 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2da680 00 00 13 01 04 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......FatalAppExitA.kernel32.dll
2da6a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2da6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2da6e0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 12 01 04 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 ....d.....+.......ExpungeConsole
2da700 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 CommandHistoryW.kernel32.dll..ke
2da720 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2da740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2da760 64 86 00 00 00 00 2b 00 00 00 11 01 04 00 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d d.....+.......ExpungeConsoleComm
2da780 61 6e 64 48 69 73 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c andHistoryA.kernel32.dll..kernel
2da7a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2da7c0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
2da7e0 00 00 27 00 00 00 10 01 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e ..'.......ExpandEnvironmentStrin
2da800 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 gsW.kernel32.dll..kernel32.dll/.
2da820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2da840 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0f 01 ..59........`.......d.....'.....
2da860 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 72 6e ..ExpandEnvironmentStringsA.kern
2da880 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2da8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2da8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0e 01 04 00 45 78 69 74 54 68 ....`.......d.............ExitTh
2da8e0 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 read.kernel32.dll.kernel32.dll/.
2da900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2da920 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0d 01 ..45........`.......d...........
2da940 04 00 45 78 69 74 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..ExitProcess.kernel32.dll..kern
2da960 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2da980 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2da9a0 00 00 00 00 1e 00 00 00 0c 01 04 00 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 6b 65 72 ............ExecuteUmsThread.ker
2da9c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2da9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2daa00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0b 01 04 00 45 73 63 61 70 65 ....`.......d.............Escape
2daa20 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c CommFunction.kernel32.dll.kernel
2daa40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2daa60 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
2daa80 00 00 17 00 00 00 0a 01 04 00 45 72 61 73 65 54 61 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..........EraseTape.kernel32.dll
2daaa0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2daac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2daae0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 09 01 04 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 ....d.............EnumUILanguage
2dab00 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sW.kernel32.dll.kernel32.dll/...
2dab20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dab40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 01 04 00 50........`.......d.............
2dab60 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 EnumUILanguagesA.kernel32.dll.ke
2dab80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2daba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2dabc0 64 86 00 00 00 00 1e 00 00 00 07 01 04 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 6b d.............EnumTimeFormatsW.k
2dabe0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2dac00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2dac20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 06 01 04 00 45 6e 75 6d ......`.......d.............Enum
2dac40 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e TimeFormatsEx.kernel32.dll..kern
2dac60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dac80 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2daca0 00 00 00 00 1e 00 00 00 05 01 04 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 6b 65 72 ............EnumTimeFormatsA.ker
2dacc0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2dace0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2dad00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 01 04 00 45 6e 75 6d 53 79 ....`.......d.............EnumSy
2dad20 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c stemLocalesW.kernel32.dll.kernel
2dad40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dad60 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2dad80 00 00 21 00 00 00 03 01 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 6b 65 ..!.......EnumSystemLocalesEx.ke
2dada0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2dadc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2dade0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 02 01 04 00 45 6e 75 6d ......`.......d.............Enum
2dae00 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e SystemLocalesA.kernel32.dll.kern
2dae20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dae40 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
2dae60 00 00 00 00 27 00 00 00 01 01 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 ....'.......EnumSystemLanguageGr
2dae80 6f 75 70 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c oupsW.kernel32.dll..kernel32.dll
2daea0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2daec0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2daee0 00 01 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 6b 65 ....EnumSystemLanguageGroupsA.ke
2daf00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2daf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2daf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ff 00 04 00 45 6e 75 6d ......`.......d.............Enum
2daf60 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e SystemGeoNames.kernel32.dll.kern
2daf80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dafa0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2dafc0 00 00 00 00 1d 00 00 00 fe 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 6b 65 72 6e ............EnumSystemGeoID.kern
2dafe0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2db000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2db020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 fd 00 04 00 45 6e 75 6d 53 79 ....`.......d.....&.......EnumSy
2db040 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 stemFirmwareTables.kernel32.dll.
2db060 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2db080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2db0a0 00 00 64 86 00 00 00 00 22 00 00 00 fc 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 ..d.....".......EnumSystemCodePa
2db0c0 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 gesW.kernel32.dll.kernel32.dll/.
2db0e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2db100 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 fb 00 ..54........`.......d.....".....
2db120 04 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e ..EnumSystemCodePagesA.kernel32.
2db140 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2db160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2db180 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 fa 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 ......d.............EnumResource
2db1a0 54 79 70 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c TypesW.kernel32.dll.kernel32.dll
2db1c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2db1e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2db200 f9 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 ....EnumResourceTypesExW.kernel3
2db220 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2db240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2db260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f8 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 `.......d.....".......EnumResour
2db280 63 65 54 79 70 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ceTypesExA.kernel32.dll.kernel32
2db2a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2db2c0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2db2e0 20 00 00 00 f7 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 6b 65 72 6e 65 ........EnumResourceTypesA.kerne
2db300 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2db320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
2db340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 f6 00 04 00 45 6e 75 6d 52 65 73 6f ..`.......d.............EnumReso
2db360 75 72 63 65 4e 61 6d 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 urceNamesW.kernel32.dll.kernel32
2db380 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2db3a0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2db3c0 22 00 00 00 f5 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 6b 65 72 ".......EnumResourceNamesExW.ker
2db3e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2db400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2db420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f4 00 04 00 45 6e 75 6d 52 65 ....`.......d.....".......EnumRe
2db440 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e sourceNamesExA.kernel32.dll.kern
2db460 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2db480 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2db4a0 00 00 00 00 20 00 00 00 f3 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 6b ............EnumResourceNamesA.k
2db4c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2db4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2db500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 f2 00 04 00 45 6e 75 6d ......`.......d.....$.......Enum
2db520 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ResourceLanguagesW.kernel32.dll.
2db540 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2db560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
2db580 00 00 64 86 00 00 00 00 26 00 00 00 f1 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 ..d.....&.......EnumResourceLang
2db5a0 75 61 67 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 uagesExW.kernel32.dll.kernel32.d
2db5c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2db5e0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
2db600 00 00 f0 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 6b ......EnumResourceLanguagesExA.k
2db620 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2db640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2db660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ef 00 04 00 45 6e 75 6d ......`.......d.....$.......Enum
2db680 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ResourceLanguagesA.kernel32.dll.
2db6a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2db6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2db6e0 00 00 64 86 00 00 00 00 27 00 00 00 ee 00 04 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 ..d.....'.......EnumLanguageGrou
2db700 70 4c 6f 63 61 6c 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 pLocalesW.kernel32.dll..kernel32
2db720 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2db740 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2db760 27 00 00 00 ed 00 04 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 '.......EnumLanguageGroupLocales
2db780 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2db7a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2db7c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ec 00 04 00 50........`.......d.............
2db7e0 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 EnumDateFormatsW.kernel32.dll.ke
2db800 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2db820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2db840 64 86 00 00 00 00 20 00 00 00 eb 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 d.............EnumDateFormatsExW
2db860 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2db880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2db8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ea 00 04 00 45 6e ........`.......d.....!.......En
2db8c0 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a umDateFormatsExEx.kernel32.dll..
2db8e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2db900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2db920 00 00 64 86 00 00 00 00 20 00 00 00 e9 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 ..d.............EnumDateFormatsE
2db940 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xA.kernel32.dll.kernel32.dll/...
2db960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2db980 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e8 00 04 00 50........`.......d.............
2db9a0 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 EnumDateFormatsA.kernel32.dll.ke
2db9c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2db9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2dba00 64 86 00 00 00 00 1f 00 00 00 e7 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 d.............EnumCalendarInfoW.
2dba20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2dba40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2dba60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e6 00 04 00 45 6e ........`.......d.....!.......En
2dba80 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a umCalendarInfoExW.kernel32.dll..
2dbaa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2dbac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2dbae0 00 00 64 86 00 00 00 00 22 00 00 00 e5 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f ..d.....".......EnumCalendarInfo
2dbb00 45 78 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ExEx.kernel32.dll.kernel32.dll/.
2dbb20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dbb40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e4 00 ..53........`.......d.....!.....
2dbb60 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ..EnumCalendarInfoExA.kernel32.d
2dbb80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2dbba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2dbbc0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e3 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 ......d.............EnumCalendar
2dbbe0 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c InfoA.kernel32.dll..kernel32.dll
2dbc00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dbc20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2dbc40 e2 00 04 00 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 6b 65 72 6e 65 ....EnterUmsSchedulingMode.kerne
2dbc60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2dbc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
2dbca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 e1 00 04 00 45 6e 74 65 72 53 79 6e ..`.......d.....).......EnterSyn
2dbcc0 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c chronizationBarrier.kernel32.dll
2dbce0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2dbd00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2dbd20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 e0 00 04 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 ....d.....".......EnterCriticalS
2dbd40 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ection.kernel32.dll.kernel32.dll
2dbd60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dbd80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2dbda0 df 00 04 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e ....EndUpdateResourceW.kernel32.
2dbdc0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2dbde0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2dbe00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 de 00 04 00 45 6e 64 55 70 64 61 74 65 52 65 73 ......d.............EndUpdateRes
2dbe20 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ourceA.kernel32.dll.kernel32.dll
2dbe40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dbe60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2dbe80 dd 00 04 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 ....EncodeSystemPointer.kernel32
2dbea0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2dbec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2dbee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 dc 00 04 00 45 6e 63 6f 64 65 50 6f 69 6e `.......d.............EncodePoin
2dbf00 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ter.kernel32.dll..kernel32.dll/.
2dbf20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dbf40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 db 00 ..55........`.......d.....#.....
2dbf60 04 00 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 ..EnableThreadProfiling.kernel32
2dbf80 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2dbfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
2dbfc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 da 00 04 00 45 6e 61 62 6c 65 50 72 6f 63 `.......d.....1.......EnableProc
2dbfe0 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e 65 6c essOptionalXStateFeatures.kernel
2dc000 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2dc020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
2dc040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 d9 00 04 00 44 75 70 6c 69 63 61 74 ..`.......d.....3.......Duplicat
2dc060 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 ePackageVirtualizationContext.ke
2dc080 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2dc0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2dc0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d8 00 04 00 44 75 70 6c ......`.......d.............Dupl
2dc0e0 69 63 61 74 65 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c icateHandle.kernel32.dll..kernel
2dc100 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dc120 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2dc140 00 00 23 00 00 00 d7 00 04 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 ..#.......DosDateTimeToFileTime.
2dc160 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2dc180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2dc1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 d6 00 04 00 44 6e ........`.......d.....(.......Dn
2dc1c0 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 sHostnameToComputerNameW.kernel3
2dc1e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2dc200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2dc220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 d5 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d `.......d.....*.......DnsHostnam
2dc240 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eToComputerNameExW.kernel32.dll.
2dc260 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2dc280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2dc2a0 00 00 64 86 00 00 00 00 28 00 00 00 d4 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d ..d.....(.......DnsHostnameToCom
2dc2c0 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 puterNameA.kernel32.dll.kernel32
2dc2e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2dc300 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2dc320 21 00 00 00 d3 00 04 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e !.......DisconnectNamedPipe.kern
2dc340 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2dc360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2dc380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d2 00 04 00 44 69 73 63 61 72 ....`.......d.....".......Discar
2dc3a0 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e dVirtualMemory.kernel32.dll.kern
2dc3c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dc3e0 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
2dc400 00 00 00 00 33 00 00 00 d1 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 ....3.......DisassociateCurrentT
2dc420 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a hreadFromCallback.kernel32.dll..
2dc440 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2dc460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2dc480 00 00 64 86 00 00 00 00 24 00 00 00 d0 00 04 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f ..d.....$.......DisableThreadPro
2dc4a0 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c filing.kernel32.dll.kernel32.dll
2dc4c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dc4e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2dc500 cf 00 04 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 6b 65 ....DisableThreadLibraryCalls.ke
2dc520 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2dc540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2dc560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ce 00 04 00 44 65 76 69 ......`.......d.............Devi
2dc580 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ceIoControl.kernel32.dll..kernel
2dc5a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dc5c0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
2dc5e0 00 00 2b 00 00 00 cd 00 04 00 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 ..+.......DequeueUmsCompletionLi
2dc600 73 74 49 74 65 6d 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 stItems.kernel32.dll..kernel32.d
2dc620 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dc640 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2dc660 00 00 cc 00 04 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 ......DeleteVolumeMountPointW.ke
2dc680 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2dc6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2dc6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 cb 00 04 00 44 65 6c 65 ......`.......d.....%.......Dele
2dc6e0 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c teVolumeMountPointA.kernel32.dll
2dc700 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2dc720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2dc740 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ca 00 04 00 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 ....d.....$.......DeleteUmsThrea
2dc760 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 dContext.kernel32.dll.kernel32.d
2dc780 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dc7a0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2dc7c0 00 00 c9 00 04 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 6b 65 ......DeleteUmsCompletionList.ke
2dc7e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2dc800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
2dc820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 c8 00 04 00 44 65 6c 65 ......`.......d.....#.......Dele
2dc840 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a teTimerQueueTimer.kernel32.dll..
2dc860 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2dc880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2dc8a0 00 00 64 86 00 00 00 00 20 00 00 00 c7 00 04 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 ..d.............DeleteTimerQueue
2dc8c0 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
2dc8e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dc900 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c6 00 04 00 50........`.......d.............
2dc920 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 DeleteTimerQueue.kernel32.dll.ke
2dc940 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2dc960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2dc980 64 86 00 00 00 00 2a 00 00 00 c5 00 04 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 d.....*.......DeleteSynchronizat
2dc9a0 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ionBarrier.kernel32.dll.kernel32
2dc9c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2dc9e0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
2dca00 2b 00 00 00 c4 00 04 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 +.......DeleteProcThreadAttribut
2dca20 65 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eList.kernel32.dll..kernel32.dll
2dca40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dca60 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2dca80 c3 00 04 00 44 65 6c 65 74 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....DeleteFileW.kernel32.dll..ke
2dcaa0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2dcac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2dcae0 64 86 00 00 00 00 23 00 00 00 c2 00 04 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 d.....#.......DeleteFileTransact
2dcb00 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 edW.kernel32.dll..kernel32.dll/.
2dcb20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dcb40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 c1 00 ..55........`.......d.....#.....
2dcb60 04 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 ..DeleteFileTransactedA.kernel32
2dcb80 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2dcba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2dcbc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c0 00 04 00 44 65 6c 65 74 65 46 69 6c 65 `.......d.............DeleteFile
2dcbe0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2dcc00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dcc20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 bf 00 04 00 45........`.......d.............
2dcc40 44 65 6c 65 74 65 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c DeleteFiber.kernel32.dll..kernel
2dcc60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dcc80 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2dcca0 00 00 23 00 00 00 be 00 04 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 ..#.......DeleteCriticalSection.
2dccc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2dcce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2dcd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 bd 00 04 00 44 65 ........`.......d.....&.......De
2dcd20 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e leteBoundaryDescriptor.kernel32.
2dcd40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2dcd60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2dcd80 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 bc 00 04 00 44 65 6c 65 74 65 41 74 6f 6d 00 6b ......d.............DeleteAtom.k
2dcda0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2dcdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2dcde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 bb 00 04 00 44 65 66 69 ......`.......d.............Defi
2dce00 6e 65 44 6f 73 44 65 76 69 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c neDosDeviceW.kernel32.dll.kernel
2dce20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dce40 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2dce60 00 00 1e 00 00 00 ba 00 04 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 6b 65 72 6e 65 ..........DefineDosDeviceA.kerne
2dce80 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2dcea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2dcec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b9 00 04 00 44 65 63 6f 64 65 53 79 ..`.......d.....!.......DecodeSy
2dcee0 73 74 65 6d 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c stemPointer.kernel32.dll..kernel
2dcf00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dcf20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2dcf40 00 00 1b 00 00 00 b8 00 04 00 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 ..........DecodePointer.kernel32
2dcf60 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2dcf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2dcfa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b7 00 04 00 44 65 62 75 67 53 65 74 50 72 `.......d.....'.......DebugSetPr
2dcfc0 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ocessKillOnExit.kernel32.dll..ke
2dcfe0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2dd000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2dd020 64 86 00 00 00 00 1f 00 00 00 b6 00 04 00 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 d.............DebugBreakProcess.
2dd040 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2dd060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2dd080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b5 00 04 00 44 65 ........`.......d.............De
2dd0a0 62 75 67 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 bugBreak.kernel32.dll.kernel32.d
2dd0c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dd0e0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2dd100 00 00 b4 00 04 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 6b 65 72 ......DebugActiveProcessStop.ker
2dd120 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2dd140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
2dd160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b3 00 04 00 44 65 62 75 67 41 ....`.......d.............DebugA
2dd180 63 74 69 76 65 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ctiveProcess.kernel32.dll.kernel
2dd1a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dd1c0 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
2dd1e0 00 00 34 00 00 00 b2 00 04 00 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 ..4.......DeactivatePackageVirtu
2dd200 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 alizationContext.kernel32.dll.ke
2dd220 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2dd240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2dd260 64 86 00 00 00 00 1e 00 00 00 b1 00 04 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 6b d.............DeactivateActCtx.k
2dd280 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2dd2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2dd2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b0 00 04 00 43 72 65 61 ......`.......d.....".......Crea
2dd2e0 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 teWaitableTimerW.kernel32.dll.ke
2dd300 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2dd320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2dd340 64 86 00 00 00 00 24 00 00 00 af 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 d.....$.......CreateWaitableTime
2dd360 72 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rExW.kernel32.dll.kernel32.dll/.
2dd380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dd3a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ae 00 ..56........`.......d.....$.....
2dd3c0 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 6b 65 72 6e 65 6c 33 ..CreateWaitableTimerExA.kernel3
2dd3e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2dd400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2dd420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ad 00 04 00 43 72 65 61 74 65 57 61 69 74 `.......d.....".......CreateWait
2dd440 61 62 6c 65 54 69 6d 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ableTimerA.kernel32.dll.kernel32
2dd460 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2dd480 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2dd4a0 24 00 00 00 ac 00 04 00 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b $.......CreateUmsThreadContext.k
2dd4c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2dd4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2dd500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ab 00 04 00 43 72 65 61 ......`.......d.....%.......Crea
2dd520 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c teUmsCompletionList.kernel32.dll
2dd540 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2dd560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2dd580 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 aa 00 04 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 ....d.....&.......CreateToolhelp
2dd5a0 33 32 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 32Snapshot.kernel32.dll.kernel32
2dd5c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2dd5e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2dd600 23 00 00 00 a9 00 04 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 #.......CreateTimerQueueTimer.ke
2dd620 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2dd640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2dd660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 a8 00 04 00 43 72 65 61 ......`.......d.............Crea
2dd680 74 65 54 69 6d 65 72 51 75 65 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c teTimerQueue.kernel32.dll.kernel
2dd6a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dd6c0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2dd6e0 00 00 22 00 00 00 a7 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b ..".......CreateThreadpoolWork.k
2dd700 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2dd720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2dd740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a6 00 04 00 43 72 65 61 ......`.......d.....".......Crea
2dd760 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 teThreadpoolWait.kernel32.dll.ke
2dd780 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2dd7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2dd7c0 64 86 00 00 00 00 23 00 00 00 a5 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 d.....#.......CreateThreadpoolTi
2dd7e0 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mer.kernel32.dll..kernel32.dll/.
2dd800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2dd820 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a4 00 ..52........`.......d...........
2dd840 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..CreateThreadpoolIo.kernel32.dl
2dd860 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2dd880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
2dd8a0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 a3 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f ....d.....*.......CreateThreadpo
2dd8c0 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e olCleanupGroup.kernel32.dll.kern
2dd8e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2dd900 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2dd920 00 00 00 00 1e 00 00 00 a2 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 6b 65 72 ............CreateThreadpool.ker
2dd940 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2dd960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2dd980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a1 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
2dd9a0 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Thread.kernel32.dll.kernel32.dll
2dd9c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dd9e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2dda00 a0 00 04 00 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 ....CreateTapePartition.kernel32
2dda20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2dda40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2dda60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9f 00 04 00 43 72 65 61 74 65 53 79 6d 62 `.......d.....!.......CreateSymb
2dda80 6f 6c 69 63 4c 69 6e 6b 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 olicLinkW.kernel32.dll..kernel32
2ddaa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2ddac0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
2ddae0 2b 00 00 00 9e 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 +.......CreateSymbolicLinkTransa
2ddb00 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctedW.kernel32.dll..kernel32.dll
2ddb20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2ddb40 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2ddb60 9d 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 ....CreateSymbolicLinkTransacted
2ddb80 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
2ddba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ddbc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9c 00 04 00 53........`.......d.....!.......
2ddbe0 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c CreateSymbolicLinkA.kernel32.dll
2ddc00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2ddc20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2ddc40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 9b 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 ....d.............CreateSemaphor
2ddc60 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
2ddc80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ddca0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9a 00 04 00 52........`.......d.............
2ddcc0 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 CreateSemaphoreExW.kernel32.dll.
2ddce0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ddd00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2ddd20 00 00 64 86 00 00 00 00 20 00 00 00 99 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 ..d.............CreateSemaphoreE
2ddd40 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xA.kernel32.dll.kernel32.dll/...
2ddd60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ddd80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 98 00 04 00 50........`.......d.............
2ddda0 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 CreateSemaphoreA.kernel32.dll.ke
2dddc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ddde0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2dde00 64 86 00 00 00 00 22 00 00 00 97 00 04 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 d.....".......CreateRemoteThread
2dde20 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 Ex.kernel32.dll.kernel32.dll/...
2dde40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dde60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 96 00 04 00 52........`.......d.............
2dde80 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 CreateRemoteThread.kernel32.dll.
2ddea0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ddec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2ddee0 00 00 64 86 00 00 00 00 21 00 00 00 95 00 04 00 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 ..d.....!.......CreatePseudoCons
2ddf00 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ole.kernel32.dll..kernel32.dll/.
2ddf20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ddf40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 94 00 ..48........`.......d...........
2ddf60 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..CreateProcessW.kernel32.dll.ke
2ddf80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2ddfa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2ddfc0 64 86 00 00 00 00 1c 00 00 00 93 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 6b 65 72 d.............CreateProcessA.ker
2ddfe0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2de000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2de020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 92 00 04 00 43 72 65 61 74 65 ....`.......d.....%.......Create
2de040 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a PrivateNamespaceW.kernel32.dll..
2de060 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2de080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2de0a0 00 00 64 86 00 00 00 00 25 00 00 00 91 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d ..d.....%.......CreatePrivateNam
2de0c0 65 73 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 espaceA.kernel32.dll..kernel32.d
2de0e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2de100 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2de120 00 00 90 00 04 00 43 72 65 61 74 65 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......CreatePipe.kernel32.dll.ke
2de140 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2de160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
2de180 64 86 00 00 00 00 30 00 00 00 8f 00 04 00 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 d.....0.......CreatePackageVirtu
2de1a0 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 alizationContext.kernel32.dll.ke
2de1c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2de1e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2de200 64 86 00 00 00 00 1e 00 00 00 8e 00 04 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 6b d.............CreateNamedPipeW.k
2de220 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2de240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2de260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8d 00 04 00 43 72 65 61 ......`.......d.............Crea
2de280 74 65 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c teNamedPipeA.kernel32.dll.kernel
2de2a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2de2c0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2de2e0 00 00 1a 00 00 00 8c 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 57 00 6b 65 72 6e 65 6c 33 32 2e ..........CreateMutexW.kernel32.
2de300 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2de320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2de340 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8b 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 45 ......d.............CreateMutexE
2de360 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xW.kernel32.dll.kernel32.dll/...
2de380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2de3a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8a 00 04 00 48........`.......d.............
2de3c0 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e CreateMutexExA.kernel32.dll.kern
2de3e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2de400 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2de420 00 00 00 00 1a 00 00 00 89 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 6b 65 72 6e 65 6c 33 ............CreateMutexA.kernel3
2de440 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2de460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
2de480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 88 00 04 00 43 72 65 61 74 65 4d 65 6d 6f `.......d.............CreateMemo
2de4a0 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e ryResourceNotification.kernel32.
2de4c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2de4e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2de500 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 87 00 04 00 43 72 65 61 74 65 4d 61 69 6c 73 6c ......d.............CreateMailsl
2de520 6f 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 otW.kernel32.dll..kernel32.dll/.
2de540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2de560 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 86 00 ..49........`.......d...........
2de580 04 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..CreateMailslotA.kernel32.dll..
2de5a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2de5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2de5e0 00 00 64 86 00 00 00 00 1a 00 00 00 85 00 04 00 43 72 65 61 74 65 4a 6f 62 53 65 74 00 6b 65 72 ..d.............CreateJobSet.ker
2de600 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2de620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2de640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 84 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
2de660 4a 6f 62 4f 62 6a 65 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 JobObjectW.kernel32.dll.kernel32
2de680 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2de6a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2de6c0 1e 00 00 00 83 00 04 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 6b 65 72 6e 65 6c 33 ........CreateJobObjectA.kernel3
2de6e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2de700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2de720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 82 00 04 00 43 72 65 61 74 65 49 6f 43 6f `.......d.....$.......CreateIoCo
2de740 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c mpletionPort.kernel32.dll.kernel
2de760 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2de780 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2de7a0 00 00 1d 00 00 00 81 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 6b 65 72 6e 65 6c ..........CreateHardLinkW.kernel
2de7c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2de7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2de800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 80 00 04 00 43 72 65 61 74 65 48 61 ..`.......d.....'.......CreateHa
2de820 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a rdLinkTransactedW.kernel32.dll..
2de840 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2de860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2de880 00 00 64 86 00 00 00 00 27 00 00 00 7f 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 ..d.....'.......CreateHardLinkTr
2de8a0 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ansactedA.kernel32.dll..kernel32
2de8c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2de8e0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2de900 1d 00 00 00 7e 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 6b 65 72 6e 65 6c 33 32 ....~...CreateHardLinkA.kernel32
2de920 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2de940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2de960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 7d 00 04 00 43 72 65 61 74 65 46 69 6c 65 `.......d.........}...CreateFile
2de980 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
2de9a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2de9c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 7c 00 04 00 55........`.......d.....#...|...
2de9e0 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 CreateFileTransactedW.kernel32.d
2dea00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2dea20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2dea40 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 7b 00 04 00 43 72 65 61 74 65 46 69 6c 65 54 72 ......d.....#...{...CreateFileTr
2dea60 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ansactedA.kernel32.dll..kernel32
2dea80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2deaa0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
2deac0 20 00 00 00 7a 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 6b 65 72 6e 65 ....z...CreateFileMappingW.kerne
2deae0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2deb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2deb20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 79 00 04 00 43 72 65 61 74 65 46 69 ..`.......d.....$...y...CreateFi
2deb40 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e leMappingNumaW.kernel32.dll.kern
2deb60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2deb80 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
2deba0 00 00 00 00 24 00 00 00 78 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d ....$...x...CreateFileMappingNum
2debc0 61 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 aA.kernel32.dll.kernel32.dll/...
2debe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dec00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 77 00 04 00 58........`.......d.....&...w...
2dec20 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 6b 65 72 6e 65 6c 33 CreateFileMappingFromApp.kernel3
2dec40 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2dec60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2dec80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 76 00 04 00 43 72 65 61 74 65 46 69 6c 65 `.......d.........v...CreateFile
2deca0 4d 61 70 70 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 MappingA.kernel32.dll.kernel32.d
2decc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dece0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2ded00 00 00 75 00 04 00 43 72 65 61 74 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..u...CreateFileA.kernel32.dll..
2ded20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2ded40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2ded60 00 00 64 86 00 00 00 00 19 00 00 00 74 00 04 00 43 72 65 61 74 65 46 69 6c 65 32 00 6b 65 72 6e ..d.........t...CreateFile2.kern
2ded80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2deda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2dedc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 73 00 04 00 43 72 65 61 74 65 ....`.......d.........s...Create
2dede0 46 69 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 FiberEx.kernel32.dll..kernel32.d
2dee00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2dee20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2dee40 00 00 72 00 04 00 43 72 65 61 74 65 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..r...CreateFiber.kernel32.dll..
2dee60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2dee80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2deea0 00 00 64 86 00 00 00 00 1a 00 00 00 71 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 6b 65 72 ..d.........q...CreateEventW.ker
2deec0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2deee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2def00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 70 00 04 00 43 72 65 61 74 65 ....`.......d.........p...Create
2def20 45 76 65 6e 74 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 EventExW.kernel32.dll.kernel32.d
2def40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2def60 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2def80 00 00 6f 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..o...CreateEventExA.kernel32.dl
2defa0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2defc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2defe0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6e 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 6b ....d.........n...CreateEventA.k
2df000 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2df020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2df040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 6d 00 04 00 43 72 65 61 ......`.......d.........m...Crea
2df060 74 65 45 6e 63 6c 61 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 teEnclave.kernel32.dll..kernel32
2df080 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2df0a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2df0c0 1e 00 00 00 6c 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 ....l...CreateDirectoryW.kernel3
2df0e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2df100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
2df120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 6b 00 04 00 43 72 65 61 74 65 44 69 72 65 `.......d.....(...k...CreateDire
2df140 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ctoryTransactedW.kernel32.dll.ke
2df160 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2df180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2df1a0 64 86 00 00 00 00 28 00 00 00 6a 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 d.....(...j...CreateDirectoryTra
2df1c0 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 nsactedA.kernel32.dll.kernel32.d
2df1e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2df200 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2df220 00 00 69 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 6b 65 72 6e 65 6c 33 ..i...CreateDirectoryExW.kernel3
2df240 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2df260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2df280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 68 00 04 00 43 72 65 61 74 65 44 69 72 65 `.......d.........h...CreateDire
2df2a0 63 74 6f 72 79 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ctoryExA.kernel32.dll.kernel32.d
2df2c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2df2e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2df300 00 00 67 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e ..g...CreateDirectoryA.kernel32.
2df320 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2df340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2df360 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 66 00 04 00 43 72 65 61 74 65 43 6f 6e 73 6f 6c ......d.....'...f...CreateConsol
2df380 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e eScreenBuffer.kernel32.dll..kern
2df3a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2df3c0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
2df3e0 00 00 00 00 27 00 00 00 65 00 04 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 ....'...e...CreateBoundaryDescri
2df400 70 74 6f 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ptorW.kernel32.dll..kernel32.dll
2df420 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2df440 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2df460 64 00 04 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 41 00 6b 65 d...CreateBoundaryDescriptorA.ke
2df480 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2df4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2df4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 63 00 04 00 43 72 65 61 ......`.......d.........c...Crea
2df4e0 74 65 41 63 74 43 74 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 teActCtxW.kernel32.dll..kernel32
2df500 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2df520 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2df540 1b 00 00 00 62 00 04 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ....b...CreateActCtxA.kernel32.d
2df560 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2df580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
2df5a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 61 00 04 00 43 6f 70 79 4c 5a 46 69 6c 65 00 6b ......d.........a...CopyLZFile.k
2df5c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2df5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
2df600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 60 00 04 00 43 6f 70 79 ......`.......d.........`...Copy
2df620 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c FileW.kernel32.dll..kernel32.dll
2df640 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2df660 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2df680 5f 00 04 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 _...CopyFileTransactedW.kernel32
2df6a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2df6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2df6e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5e 00 04 00 43 6f 70 79 46 69 6c 65 54 72 `.......d.....!...^...CopyFileTr
2df700 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ansactedA.kernel32.dll..kernel32
2df720 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2df740 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
2df760 19 00 00 00 5d 00 04 00 43 6f 70 79 46 69 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....]...CopyFileExW.kernel32.dll
2df780 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2df7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2df7c0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5c 00 04 00 43 6f 70 79 46 69 6c 65 45 78 41 00 6b 65 ....d.........\...CopyFileExA.ke
2df7e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2df800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
2df820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 5b 00 04 00 43 6f 70 79 ......`.......d.........[...Copy
2df840 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c FileA.kernel32.dll..kernel32.dll
2df860 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2df880 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2df8a0 5a 00 04 00 43 6f 70 79 46 69 6c 65 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e Z...CopyFile2.kernel32.dll..kern
2df8c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2df8e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
2df900 00 00 00 00 19 00 00 00 59 00 04 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 ........Y...CopyContext.kernel32
2df920 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2df940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2df960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 58 00 04 00 43 6f 6e 76 65 72 74 54 68 72 `.......d.....$...X...ConvertThr
2df980 65 61 64 54 6f 46 69 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eadToFiberEx.kernel32.dll.kernel
2df9a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2df9c0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2df9e0 00 00 22 00 00 00 57 00 04 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 6b .."...W...ConvertThreadToFiber.k
2dfa00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2dfa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2dfa40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 56 00 04 00 43 6f 6e 76 ......`.......d....."...V...Conv
2dfa60 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ertFiberToThread.kernel32.dll.ke
2dfa80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2dfaa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
2dfac0 64 86 00 00 00 00 22 00 00 00 55 00 04 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 d....."...U...ConvertDefaultLoca
2dfae0 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 le.kernel32.dll.kernel32.dll/...
2dfb00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2dfb20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 54 00 04 00 52........`.......d.........T...
2dfb40 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ContinueDebugEvent.kernel32.dll.
2dfb60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2dfb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2dfba0 00 00 64 86 00 00 00 00 1e 00 00 00 53 00 04 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 ..d.........S...ConnectNamedPipe
2dfbc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2dfbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2dfc00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 52 00 04 00 43 6f ........`.......d.........R...Co
2dfc20 6d 70 61 72 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c mpareStringW.kernel32.dll.kernel
2dfc40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dfc60 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
2dfc80 00 00 22 00 00 00 51 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 6b .."...Q...CompareStringOrdinal.k
2dfca0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 ernel32.dll.kernel32.dll/...-1..
2dfcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2dfce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 50 00 04 00 43 6f 6d 70 ......`.......d.........P...Comp
2dfd00 61 72 65 53 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c areStringEx.kernel32.dll..kernel
2dfd20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2dfd40 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2dfd60 00 00 1c 00 00 00 4f 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 ......O...CompareStringA.kernel3
2dfd80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2dfda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2dfdc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4e 00 04 00 43 6f 6d 70 61 72 65 46 69 6c `.......d.........N...CompareFil
2dfde0 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eTime.kernel32.dll..kernel32.dll
2dfe00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dfe20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2dfe40 4d 00 04 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 M...CommConfigDialogW.kernel32.d
2dfe60 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2dfe80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2dfea0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4c 00 04 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 ......d.........L...CommConfigDi
2dfec0 61 6c 6f 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c alogA.kernel32.dll..kernel32.dll
2dfee0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2dff00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2dff20 4b 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 K...CloseThreadpoolWork.kernel32
2dff40 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2dff60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2dff80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4a 00 04 00 43 6c 6f 73 65 54 68 72 65 61 `.......d.....!...J...CloseThrea
2dffa0 64 70 6f 6f 6c 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 dpoolWait.kernel32.dll..kernel32
2dffc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2dffe0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2e0000 22 00 00 00 49 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b 65 72 "...I...CloseThreadpoolTimer.ker
2e0020 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2e0040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2e0060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 48 00 04 00 43 6c 6f 73 65 54 ....`.......d.........H...CloseT
2e0080 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c hreadpoolIo.kernel32.dll..kernel
2e00a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2e00c0 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......68........`.......d...
2e00e0 00 00 30 00 00 00 47 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 ..0...G...CloseThreadpoolCleanup
2e0100 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c GroupMembers.kernel32.dll.kernel
2e0120 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2e0140 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
2e0160 00 00 29 00 00 00 46 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 ..)...F...CloseThreadpoolCleanup
2e0180 47 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Group.kernel32.dll..kernel32.dll
2e01a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2e01c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2e01e0 45 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c E...CloseThreadpool.kernel32.dll
2e0200 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2e0220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2e0240 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 44 00 04 00 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e ....d.........D...ClosePseudoCon
2e0260 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 sole.kernel32.dll.kernel32.dll/.
2e0280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e02a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 43 00 ..55........`.......d.....#...C.
2e02c0 04 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 6b 65 72 6e 65 6c 33 32 ..ClosePrivateNamespace.kernel32
2e02e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...-1........
2e0300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2e0320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 42 00 04 00 43 6c 6f 73 65 50 61 63 6b 61 `.......d.........B...ClosePacka
2e0340 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c geInfo.kernel32.dll.kernel32.dll
2e0360 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2e0380 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2e03a0 41 00 04 00 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 A...CloseHandle.kernel32.dll..ke
2e03c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2e03e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2e0400 64 86 00 00 00 00 1c 00 00 00 40 00 04 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 6b 65 72 d.........@...ClearCommError.ker
2e0420 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2e0440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2e0460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3f 00 04 00 43 6c 65 61 72 43 ....`.......d.........?...ClearC
2e0480 6f 6d 6d 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ommBreak.kernel32.dll.kernel32.d
2e04a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2e04c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2e04e0 00 00 3e 00 04 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 6b 65 72 ..>...CheckTokenMembershipEx.ker
2e0500 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2e0520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2e0540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3d 00 04 00 43 68 65 63 6b 54 ....`.......d....."...=...CheckT
2e0560 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e okenCapability.kernel32.dll.kern
2e0580 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2e05a0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
2e05c0 00 00 00 00 28 00 00 00 3c 00 04 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 ....(...<...CheckRemoteDebuggerP
2e05e0 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c resent.kernel32.dll.kernel32.dll
2e0600 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2e0620 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2e0640 3b 00 04 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 57 00 6b 65 72 6e ;...CheckNameLegalDOS8Dot3W.kern
2e0660 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2e0680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2e06a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3a 00 04 00 43 68 65 63 6b 4e ....`.......d.....%...:...CheckN
2e06c0 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ameLegalDOS8Dot3A.kernel32.dll..
2e06e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2e0700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
2e0720 00 00 64 86 00 00 00 00 20 00 00 00 39 00 04 00 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 ..d.........9...CheckIsMSIXPacka
2e0740 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ge.kernel32.dll.kernel32.dll/...
2e0760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e0780 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 38 00 04 00 55........`.......d.....#...8...
2e07a0 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 ChangeTimerQueueTimer.kernel32.d
2e07c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2e07e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2e0800 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 37 00 04 00 43 65 69 70 49 73 4f 70 74 65 64 49 ......d.........7...CeipIsOptedI
2e0820 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.kernel32.dll..kernel32.dll/...
2e0840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e0860 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 36 00 04 00 53........`.......d.....!...6...
2e0880 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c CancelWaitableTimer.kernel32.dll
2e08a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2e08c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2e08e0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 35 00 04 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 ....d.....#...5...CancelTimerQue
2e0900 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ueTimer.kernel32.dll..kernel32.d
2e0920 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2e0940 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2e0960 00 00 34 00 04 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 ..4...CancelThreadpoolIo.kernel3
2e0980 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2e09a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2e09c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 33 00 04 00 43 61 6e 63 65 6c 53 79 6e 63 `.......d.....!...3...CancelSync
2e09e0 68 72 6f 6e 6f 75 73 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 hronousIo.kernel32.dll..kernel32
2e0a00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2e0a20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
2e0a40 18 00 00 00 32 00 04 00 43 61 6e 63 65 6c 49 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....2...CancelIoEx.kernel32.dll.
2e0a60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2e0a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
2e0aa0 00 00 64 86 00 00 00 00 16 00 00 00 31 00 04 00 43 61 6e 63 65 6c 49 6f 00 6b 65 72 6e 65 6c 33 ..d.........1...CancelIo.kernel3
2e0ac0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2e0ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2e0b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 30 00 04 00 43 61 6e 63 65 6c 44 65 76 69 `.......d.....'...0...CancelDevi
2e0b20 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ceWakeupRequest.kernel32.dll..ke
2e0b40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2e0b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2e0b80 64 86 00 00 00 00 20 00 00 00 2f 00 04 00 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 d........./...CallbackMayRunLong
2e0ba0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .kernel32.dll.kernel32.dll/...-1
2e0bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2e0be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2e 00 04 00 43 61 ........`.......d.............Ca
2e0c00 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c llNamedPipeW.kernel32.dll.kernel
2e0c20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2e0c40 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2e0c60 00 00 1c 00 00 00 2d 00 04 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 6c 33 ......-...CallNamedPipeA.kernel3
2e0c80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2e0ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
2e0cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2c 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 `.......d.........,...BuildCommD
2e0ce0 43 42 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 CBW.kernel32.dll..kernel32.dll/.
2e0d00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e0d20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2b 00 ..58........`.......d.....&...+.
2e0d40 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 6b 65 72 6e 65 ..BuildCommDCBAndTimeoutsW.kerne
2e0d60 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.kernel32.dll/...-1......
2e0d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
2e0da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2a 00 04 00 42 75 69 6c 64 43 6f 6d ..`.......d.....&...*...BuildCom
2e0dc0 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 mDCBAndTimeoutsA.kernel32.dll.ke
2e0de0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2e0e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2e0e20 64 86 00 00 00 00 1b 00 00 00 29 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 6b 65 72 6e d.........)...BuildCommDCBA.kern
2e0e40 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 el32.dll..kernel32.dll/...-1....
2e0e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2e0e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 28 00 04 00 42 69 6e 64 49 6f ....`.......d.....&...(...BindIo
2e0ea0 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 CompletionCallback.kernel32.dll.
2e0ec0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2e0ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2e0f00 00 00 64 86 00 00 00 00 22 00 00 00 27 00 04 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 ..d....."...'...BeginUpdateResou
2e0f20 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rceW.kernel32.dll.kernel32.dll/.
2e0f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e0f60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 26 00 ..54........`.......d....."...&.
2e0f80 04 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e ..BeginUpdateResourceA.kernel32.
2e0fa0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2e0fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a ............0.......38........`.
2e0fe0 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 25 00 04 00 42 65 65 70 00 6b 65 72 6e 65 6c 33 ......d.........%...Beep.kernel3
2e1000 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2e1020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
2e1040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 24 00 04 00 42 61 63 6b 75 70 57 72 69 74 `.......d.........$...BackupWrit
2e1060 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
2e1080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e10a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 23 00 04 00 44........`.......d.........#...
2e10c0 42 61 63 6b 75 70 53 65 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 BackupSeek.kernel32.dll.kernel32
2e10e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2e1100 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
2e1120 18 00 00 00 22 00 04 00 42 61 63 6b 75 70 52 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ...."...BackupRead.kernel32.dll.
2e1140 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2e1160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2e1180 00 00 64 86 00 00 00 00 1b 00 00 00 21 00 04 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 6b 65 ..d.........!...AttachConsole.ke
2e11a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2e11c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2e11e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 20 00 04 00 41 73 73 69 ......`.......d.....&.......Assi
2e1200 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c gnProcessToJobObject.kernel32.dl
2e1220 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.kernel32.dll/...-1............
2e1240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
2e1260 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1f 00 04 00 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 ....d.....".......AreShortNamesE
2e1280 6e 61 62 6c 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nabled.kernel32.dll.kernel32.dll
2e12a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2e12c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2e12e0 1e 00 04 00 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....AreFileApisANSI.kernel32.dll
2e1300 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..kernel32.dll/...-1............
2e1320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2e1340 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 1d 00 04 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 ....d.....+.......ApplicationRec
2e1360 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 overyInProgress.kernel32.dll..ke
2e1380 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rnel32.dll/...-1................
2e13a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2e13c0 64 86 00 00 00 00 29 00 00 00 1c 00 04 00 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 d.....).......ApplicationRecover
2e13e0 79 46 69 6e 69 73 68 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 yFinished.kernel32.dll..kernel32
2e1400 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2e1420 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
2e1440 28 00 00 00 1b 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 (.......AppPolicyGetWindowingMod
2e1460 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 el.kernel32.dll.kernel32.dll/...
2e1480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e14a0 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 1a 00 04 00 70........`.......d.....2.......
2e14c0 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e AppPolicyGetThreadInitialization
2e14e0 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Type.kernel32.dll.kernel32.dll/.
2e1500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e1520 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 19 00 ..69........`.......d.....1.....
2e1540 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e ..AppPolicyGetShowDeveloperDiagn
2e1560 6f 73 74 69 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ostic.kernel32.dll..kernel32.dll
2e1580 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2e15a0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
2e15c0 18 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 ....AppPolicyGetProcessTerminati
2e15e0 6f 6e 4d 65 74 68 6f 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 onMethod.kernel32.dll.kernel32.d
2e1600 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2e1620 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 ......73........`.......d.....5.
2e1640 00 00 17 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f ......AppPolicyGetMediaFoundatio
2e1660 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e nCodecLoading.kernel32.dll..kern
2e1680 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2e16a0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
2e16c0 00 00 00 00 2d 00 00 00 16 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c ....-.......AppPolicyGetLifecycl
2e16e0 65 4d 61 6e 61 67 65 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eManagement.kernel32.dll..kernel
2e1700 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
2e1720 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
2e1740 00 00 2a 00 00 00 15 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 ..*.......AppPolicyGetCreateFile
2e1760 41 63 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Access.kernel32.dll.kernel32.dll
2e1780 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2e17a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2e17c0 14 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 6b 65 72 6e 65 6c ....AppPolicyGetClrCompat.kernel
2e17e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..kernel32.dll/...-1......
2e1800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2e1820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 13 00 04 00 41 6c 6c 6f 63 61 74 65 ..`.......d.....+.......Allocate
2e1840 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 UserPhysicalPagesNuma.kernel32.d
2e1860 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...-1..........
2e1880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2e18a0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 12 00 04 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 ......d.....'.......AllocateUser
2e18c0 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e PhysicalPages.kernel32.dll..kern
2e18e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2e1900 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2e1920 00 00 00 00 1a 00 00 00 11 00 04 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 ............AllocConsole.kernel3
2e1940 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...-1........
2e1960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
2e1980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 10 00 04 00 41 64 64 56 65 63 74 6f 72 65 `.......d.....).......AddVectore
2e19a0 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a dExceptionHandler.kernel32.dll..
2e19c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2e19e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2e1a00 00 00 64 86 00 00 00 00 28 00 00 00 0f 00 04 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 ..d.....(.......AddVectoredConti
2e1a20 6e 75 65 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 nueHandler.kernel32.dll.kernel32
2e1a40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2e1a60 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
2e1a80 2a 00 00 00 0e 00 04 00 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c *.......AddSecureMemoryCacheCall
2e1aa0 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 back.kernel32.dll.kernel32.dll/.
2e1ac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e1ae0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0d 00 ..54........`.......d.....".....
2e1b00 04 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e ..AddScopedPolicyIDAce.kernel32.
2e1b20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2e1b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2e1b60 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0c 00 04 00 41 64 64 53 49 44 54 6f 42 6f 75 6e ......d.....(.......AddSIDToBoun
2e1b80 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e daryDescriptor.kernel32.dll.kern
2e1ba0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2e1bc0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2e1be0 00 00 00 00 25 00 00 00 0b 00 04 00 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 ....%.......AddResourceAttribute
2e1c00 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Ace.kernel32.dll..kernel32.dll/.
2e1c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e1c40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0a 00 ..46........`.......d...........
2e1c60 04 00 41 64 64 52 65 66 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..AddRefActCtx.kernel32.dll.kern
2e1c80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2e1ca0 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
2e1cc0 00 00 00 00 33 00 00 00 09 00 04 00 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 ....3.......AddIntegrityLabelToB
2e1ce0 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a oundaryDescriptor.kernel32.dll..
2e1d00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2e1d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2e1d40 00 00 64 86 00 00 00 00 1d 00 00 00 08 00 04 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 ..d.............AddDllDirectory.
2e1d60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 kernel32.dll..kernel32.dll/...-1
2e1d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2e1da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 07 00 04 00 41 64 ........`.......d.............Ad
2e1dc0 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e dConsoleAliasW.kernel32.dll.kern
2e1de0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el32.dll/...-1..................
2e1e00 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2e1e20 00 00 00 00 1e 00 00 00 06 00 04 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 6b 65 72 ............AddConsoleAliasA.ker
2e1e40 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 nel32.dll.kernel32.dll/...-1....
2e1e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
2e1e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 05 00 04 00 41 64 64 41 74 6f ....`.......d.............AddAto
2e1ea0 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 mW.kernel32.dll.kernel32.dll/...
2e1ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e1ee0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 04 00 04 00 42........`.......d.............
2e1f00 41 64 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 AddAtomA.kernel32.dll.kernel32.d
2e1f20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2e1f40 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 ......70........`.......d.....2.
2e1f60 00 00 03 00 04 00 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 ......ActivatePackageVirtualizat
2e1f80 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ionContext.kernel32.dll.kernel32
2e1fa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2e1fc0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2e1fe0 1c 00 00 00 02 00 04 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e ........ActivateActCtx.kernel32.
2e2000 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...-1..........
2e2020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2e2040 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 41 63 71 75 69 72 65 53 52 57 4c 6f ......d.....".......AcquireSRWLo
2e2060 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ckShared.kernel32.dll.kernel32.d
2e2080 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2e20a0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2e20c0 00 00 00 00 04 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 6b 65 ......AcquireSRWLockExclusive.ke
2e20e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rnel32.dll..kernel32.dll/...-1..
2e2100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 ....................0.......288.
2e2120 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
2e2140 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
2e2160 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
2e2180 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2e21a0 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
2e21c0 0c 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d .kernel32.dll'..................
2e21e0 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
2e2200 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
2e2220 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 ...............kernel32_NULL_THU
2e2240 4e 4b 5f 44 41 54 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.kernel32.dll/...-1......
2e2260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 ................0.......251.....
2e2280 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2e22a0 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
2e22c0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
2e22e0 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6b 65 72 6e 65 6c 33 32 2e 64 6c ....@.0..............kernel32.dl
2e2300 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
2e2320 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
2e2340 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
2e2360 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2e2380 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernel32.dll/...-1..............
2e23a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......498.......`.d...
2e23c0 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2e23e0 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
2e2400 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2e2420 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
2e2440 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6b 65 72 6e 65 6c 33 32 2e 64 6c ....@................kernel32.dl
2e2460 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
2e2480 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
2e24a0 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6b 65 72 6e ............................kern
2e24c0 65 6c 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 el32.dll..@comp.id.u............
2e24e0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
2e2500 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
2e2520 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
2e2540 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
2e2560 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 33 32 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_kernel32.__NUL
2e2580 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 L_IMPORT_DESCRIPTOR..kernel32_NU
2e25a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 LL_THUNK_DATA.kernelbase.dll/.-1
2e25c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2e25e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 05 00 04 00 54 72 ........`.......d.....*.......Tr
2e2600 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 yCreatePackageDependency.kernelb
2e2620 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 ase.dll.kernelbase.dll/.-1......
2e2640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2e2660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 04 00 04 00 52 65 6d 6f 76 65 50 61 ..`.......d.....'.......RemovePa
2e2680 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 0a ckageDependency.kernelbase.dll..
2e26a0 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 kernelbase.dll/.-1..............
2e26c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......82........`.....
2e26e0 00 00 64 86 00 00 00 00 3e 00 00 00 03 00 04 00 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 ..d.....>.......GetResolvedPacka
2e2700 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b geFullNameForPackageDependency.k
2e2720 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 ernelbase.dll.kernelbase.dll/.-1
2e2740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
2e2760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 02 00 04 00 47 65 ........`.......d.....0.......Ge
2e2780 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 6b tIdForPackageDependencyContext.k
2e27a0 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 ernelbase.dll.kernelbase.dll/.-1
2e27c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2e27e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 01 00 04 00 44 65 ........`.......d.....'.......De
2e2800 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 letePackageDependency.kernelbase
2e2820 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 .dll..kernelbase.dll/.-1........
2e2840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2e2860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 41 64 64 50 61 63 6b 61 67 65 `.......d.....$.......AddPackage
2e2880 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c Dependency.kernelbase.dll.kernel
2e28a0 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 base.dll/.-1....................
2e28c0 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e0 00 ..0.......292.......`.d.........
2e28e0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 ...........debug$S........D.....
2e2900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
2e2920 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
2e2940 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
2e2960 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 27 00 13 @..............kernelbase.dll'..
2e2980 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2e29a0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
2e29c0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 6b ...............................k
2e29e0 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 72 6e 65 6c ernelbase_NULL_THUNK_DATA.kernel
2e2a00 62 61 73 65 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 base.dll/.-1....................
2e2a20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bc 00 ..0.......253.......`.d.........
2e2a40 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 ...........debug$S........D...d.
2e2a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2e2a80 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 ......................@.0.......
2e2aa0 09 00 00 00 00 00 0e 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .......kernelbase.dll'..........
2e2ac0 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
2e2ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ..................@comp.id.u....
2e2b00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2e2b20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 _IMPORT_DESCRIPTOR..kernelbase.d
2e2b40 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2e2b60 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 12 01 00 00 08 00 00 00 ....506.......`.d...............
2e2b80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........D...........
2e2ba0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2e2bc0 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
2e2be0 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
2e2c00 15 00 09 00 00 00 00 00 0e 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .........kernelbase.dll'........
2e2c20 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
2e2c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
2e2c60 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c ..................kernelbase.dll
2e2c80 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2e2ca0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
2e2cc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
2e2ce0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....#.............
2e2d00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....<.............X...__IMPORT_D
2e2d20 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 62 61 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f ESCRIPTOR_kernelbase.__NULL_IMPO
2e2d40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 RT_DESCRIPTOR..kernelbase_NULL_T
2e2d60 48 55 4e 4b 5f 44 41 54 41 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 HUNK_DATA.keycredmgr.dll/.-1....
2e2d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 ..................0.......71....
2e2da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 03 00 04 00 4b 65 79 43 72 65 ....`.......d.....3.......KeyCre
2e2dc0 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 6b 65 dentialManagerShowUIOperation.ke
2e2de0 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 ycredmgr.dll..keycredmgr.dll/.-1
2e2e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 ......................0.......79
2e2e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 02 00 04 00 4b 65 ........`.......d.....;.......Ke
2e2e40 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 yCredentialManagerGetOperationEr
2e2e60 72 6f 72 53 74 61 74 65 73 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 0a 6b 65 79 63 72 65 rorStates.keycredmgr.dll..keycre
2e2e80 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dmgr.dll/.-1....................
2e2ea0 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......70........`.......d...
2e2ec0 00 00 32 00 00 00 01 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 ..2.......KeyCredentialManagerGe
2e2ee0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 6b 65 79 63 tInformation.keycredmgr.dll.keyc
2e2f00 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 redmgr.dll/.-1..................
2e2f20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
2e2f40 00 00 00 00 33 00 00 00 00 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 ....3.......KeyCredentialManager
2e2f60 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 0a FreeInformation.keycredmgr.dll..
2e2f80 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 keycredmgr.dll/.-1..............
2e2fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......292.......`.d...
2e2fc0 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2e2fe0 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 D...................@..B.idata$5
2e3000 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2e3020 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2e3040 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b 65 79 63 72 65 64 6d 67 72 2e ....@.@..............keycredmgr.
2e3060 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2e3080 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
2e30a0 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
2e30c0 20 00 00 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .....keycredmgr_NULL_THUNK_DATA.
2e30e0 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 keycredmgr.dll/.-1..............
2e3100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......253.......`.d...
2e3120 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2e3140 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 D...d...............@..B.idata$3
2e3160 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2e3180 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 27 00 13 10 07 .............keycredmgr.dll'....
2e31a0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
2e31c0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
2e31e0 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
2e3200 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 65 79 63 72 65 __NULL_IMPORT_DESCRIPTOR..keycre
2e3220 64 6d 67 72 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dmgr.dll/.-1....................
2e3240 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 12 01 ..0.......506.......`.d.........
2e3260 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 ...........debug$S........D.....
2e3280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2e32a0 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2e32c0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2e32e0 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 27 00 13 ...............keycredmgr.dll'..
2e3300 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2e3320 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
2e3340 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6b 65 79 63 72 65 64 6d ........................keycredm
2e3360 67 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 gr.dll..@comp.id.u..............
2e3380 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
2e33a0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
2e33c0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 h..idata$5@.......h.....#.......
2e33e0 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d ..........<.............X...__IM
2e3400 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 79 63 72 65 64 6d 67 72 00 5f 5f 4e 55 4c PORT_DESCRIPTOR_keycredmgr.__NUL
2e3420 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 79 63 72 65 64 6d 67 72 5f L_IMPORT_DESCRIPTOR..keycredmgr_
2e3440 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.ksuser.dll/.....
2e3460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e3480 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 07 00 04 00 53........`.......d.....!.......
2e34a0 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 6b 73 75 73 65 72 2e 64 6c 6c KsCreateTopologyNode2.ksuser.dll
2e34c0 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ksuser.dll/.....-1............
2e34e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
2e3500 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 06 00 04 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f ....d.............KsCreateTopolo
2e3520 67 79 4e 6f 64 65 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 gyNode.ksuser.dll.ksuser.dll/...
2e3540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e3560 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 05 00 ..44........`.......d...........
2e3580 04 00 4b 73 43 72 65 61 74 65 50 69 6e 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 ..KsCreatePin2.ksuser.dll.ksuser
2e35a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e35c0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
2e35e0 00 00 17 00 00 00 04 00 04 00 4b 73 43 72 65 61 74 65 50 69 6e 00 6b 73 75 73 65 72 2e 64 6c 6c ..........KsCreatePin.ksuser.dll
2e3600 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ksuser.dll/.....-1............
2e3620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2e3640 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 03 00 04 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 ....d.............KsCreateClock2
2e3660 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ksuser.dll.ksuser.dll/.....-1..
2e3680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2e36a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 02 00 04 00 4b 73 43 72 ......`.......d.............KsCr
2e36c0 65 61 74 65 43 6c 6f 63 6b 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c eateClock.ksuser.dll..ksuser.dll
2e36e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e3700 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2e3720 00 00 01 00 04 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 6b 73 75 73 65 72 2e ......KsCreateAllocator2.ksuser.
2e3740 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ksuser.dll/.....-1..........
2e3760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2e3780 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f ......d.............KsCreateAllo
2e37a0 63 61 74 6f 72 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 cator.ksuser.dll..ksuser.dll/...
2e37c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e37e0 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d.................
2e3800 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
2e3820 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
2e3840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2e3860 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
2e3880 09 00 00 00 00 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......ksuser.dll'..............
2e38a0 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
2e38c0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
2e38e0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 ...................ksuser_NULL_T
2e3900 48 55 4e 4b 5f 44 41 54 41 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.ksuser.dll/.....-1....
2e3920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 ..................0.......249...
2e3940 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2e3960 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
2e3980 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
2e39a0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6b 73 75 73 65 72 2e 64 6c ......@.0..............ksuser.dl
2e39c0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
2e39e0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
2e3a00 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
2e3a20 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2e3a40 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ksuser.dll/.....-1..............
2e3a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......490.......`.d...
2e3a80 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2e3aa0 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
2e3ac0 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
2e3ae0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
2e3b00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 27 ....@................ksuser.dll'
2e3b20 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
2e3b40 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
2e3b60 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6b 73 75 73 65 72 ..........................ksuser
2e3b80 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
2e3ba0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
2e3bc0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
2e3be0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
2e3c00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
2e3c20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 75 73 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_ksuser.__NULL_IMPO
2e3c40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..ksuser_NULL_THUNK
2e3c60 5f 44 41 54 41 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.ktmw32.dll/.....-1........
2e3c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2e3ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 26 00 04 00 53 69 6e 67 6c 65 50 68 61 73 `.......d.........&...SinglePhas
2e3cc0 65 52 65 6a 65 63 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 eReject.ktmw32.dll..ktmw32.dll/.
2e3ce0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e3d00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2e3d20 25 00 04 00 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 %...SetTransactionInformation.kt
2e3d40 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 mw32.dll..ktmw32.dll/.....-1....
2e3d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2e3d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 24 00 04 00 53 65 74 52 65 73 ....`.......d.....,...$...SetRes
2e3da0 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 6b 74 6d 77 33 ourceManagerCompletionPort.ktmw3
2e3dc0 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ktmw32.dll/.....-1........
2e3de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
2e3e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 23 00 04 00 53 65 74 45 6e 6c 69 73 74 6d `.......d.....,...#...SetEnlistm
2e3e20 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c entRecoveryInformation.ktmw32.dl
2e3e40 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ktmw32.dll/.....-1............
2e3e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
2e3e80 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 22 00 04 00 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 ....d.....)..."...RollforwardTra
2e3ea0 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 nsactionManager.ktmw32.dll..ktmw
2e3ec0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e3ee0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
2e3f00 00 00 00 00 24 00 00 00 21 00 04 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 ....$...!...RollbackTransactionA
2e3f20 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sync.ktmw32.dll.ktmw32.dll/.....
2e3f40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e3f60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 20 00 04 00 51........`.......d.............
2e3f80 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a RollbackTransaction.ktmw32.dll..
2e3fa0 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ktmw32.dll/.....-1..............
2e3fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2e3fe0 00 00 64 86 00 00 00 00 1e 00 00 00 1f 00 04 00 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 ..d.............RollbackEnlistme
2e4000 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nt.ktmw32.dll.ktmw32.dll/.....-1
2e4020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2e4040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1e 00 04 00 52 6f ........`.......d.............Ro
2e4060 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 llbackComplete.ktmw32.dll.ktmw32
2e4080 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e40a0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
2e40c0 00 00 24 00 00 00 1d 00 04 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 ..$.......RenameTransactionManag
2e40e0 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 er.ktmw32.dll.ktmw32.dll/.....-1
2e4100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2e4120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1c 00 04 00 52 65 ........`.......d.....%.......Re
2e4140 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 coverTransactionManager.ktmw32.d
2e4160 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ktmw32.dll/.....-1..........
2e4180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2e41a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1b 00 04 00 52 65 63 6f 76 65 72 52 65 73 6f 75 ......d.....".......RecoverResou
2e41c0 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c rceManager.ktmw32.dll.ktmw32.dll
2e41e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e4200 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2e4220 00 00 1a 00 04 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 ......RecoverEnlistment.ktmw32.d
2e4240 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ktmw32.dll/.....-1..........
2e4260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2e4280 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 19 00 04 00 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 ......d.............ReadOnlyEnli
2e42a0 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 stment.ktmw32.dll.ktmw32.dll/...
2e42c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e42e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 18 00 ..49........`.......d...........
2e4300 04 00 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a ..PrepareEnlistment.ktmw32.dll..
2e4320 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ktmw32.dll/.....-1..............
2e4340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
2e4360 00 00 64 86 00 00 00 00 1b 00 00 00 17 00 04 00 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 ..d.............PrepareComplete.
2e4380 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ktmw32.dll..ktmw32.dll/.....-1..
2e43a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2e43c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 16 00 04 00 50 72 65 50 ......`.......d.............PreP
2e43e0 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 repareEnlistment.ktmw32.dll.ktmw
2e4400 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e4420 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
2e4440 00 00 00 00 1e 00 00 00 15 00 04 00 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 6b ............PrePrepareComplete.k
2e4460 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 tmw32.dll.ktmw32.dll/.....-1....
2e4480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2e44a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 14 00 04 00 4f 70 65 6e 54 72 ....`.......d.....&.......OpenTr
2e44c0 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 ansactionManagerById.ktmw32.dll.
2e44e0 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ktmw32.dll/.....-1..............
2e4500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2e4520 00 00 64 86 00 00 00 00 22 00 00 00 13 00 04 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d ..d.....".......OpenTransactionM
2e4540 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 anager.ktmw32.dll.ktmw32.dll/...
2e4560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e4580 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 12 00 ..47........`.......d...........
2e45a0 04 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 ..OpenTransaction.ktmw32.dll..kt
2e45c0 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mw32.dll/.....-1................
2e45e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2e4600 64 86 00 00 00 00 1f 00 00 00 11 00 04 00 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 d.............OpenResourceManage
2e4620 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.ktmw32.dll..ktmw32.dll/.....-1
2e4640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2e4660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 10 00 04 00 4f 70 ........`.......d.............Op
2e4680 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 enEnlistment.ktmw32.dll.ktmw32.d
2e46a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e46c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2e46e0 23 00 00 00 0f 00 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 #.......GetTransactionManagerId.
2e4700 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ktmw32.dll..ktmw32.dll/.....-1..
2e4720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2e4740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0e 00 04 00 47 65 74 54 ......`.......d.....%.......GetT
2e4760 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c ransactionInformation.ktmw32.dll
2e4780 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ktmw32.dll/.....-1............
2e47a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2e47c0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0d 00 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e ....d.............GetTransaction
2e47e0 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 Id.ktmw32.dll.ktmw32.dll/.....-1
2e4800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
2e4820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 0c 00 04 00 47 65 ........`.......d...../.......Ge
2e4840 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e tNotificationResourceManagerAsyn
2e4860 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 c.ktmw32.dll..ktmw32.dll/.....-1
2e4880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
2e48a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0b 00 04 00 47 65 ........`.......d.....*.......Ge
2e48c0 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d tNotificationResourceManager.ktm
2e48e0 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.ktmw32.dll/.....-1......
2e4900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2e4920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0a 00 04 00 47 65 74 45 6e 6c 69 73 ..`.......d.....,.......GetEnlis
2e4940 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e tmentRecoveryInformation.ktmw32.
2e4960 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ktmw32.dll/.....-1..........
2e4980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2e49a0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e ......d.............GetEnlistmen
2e49c0 74 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tId.ktmw32.dll..ktmw32.dll/.....
2e49e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e4a00 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 08 00 04 00 65........`.......d.....-.......
2e4a20 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 GetCurrentClockTransactionManage
2e4a40 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.ktmw32.dll..ktmw32.dll/.....-1
2e4a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2e4a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 07 00 04 00 43 72 ........`.......d.....$.......Cr
2e4aa0 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c eateTransactionManager.ktmw32.dl
2e4ac0 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ktmw32.dll/.....-1............
2e4ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
2e4b00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 06 00 04 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 ....d.............CreateTransact
2e4b20 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ion.ktmw32.dll..ktmw32.dll/.....
2e4b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e4b60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 05 00 04 00 53........`.......d.....!.......
2e4b80 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c CreateResourceManager.ktmw32.dll
2e4ba0 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ktmw32.dll/.....-1............
2e4bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2e4be0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 ....d.............CreateEnlistme
2e4c00 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nt.ktmw32.dll.ktmw32.dll/.....-1
2e4c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2e4c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 03 00 04 00 43 6f ........`.......d.....".......Co
2e4c60 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 mmitTransactionAsync.ktmw32.dll.
2e4c80 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ktmw32.dll/.....-1..............
2e4ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2e4cc0 00 00 64 86 00 00 00 00 1d 00 00 00 02 00 04 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f ..d.............CommitTransactio
2e4ce0 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 n.ktmw32.dll..ktmw32.dll/.....-1
2e4d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2e4d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 01 00 04 00 43 6f ........`.......d.............Co
2e4d40 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 mmitEnlistment.ktmw32.dll.ktmw32
2e4d60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e4d80 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2e4da0 00 00 1a 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e ..........CommitComplete.ktmw32.
2e4dc0 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ktmw32.dll/.....-1..........
2e4de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
2e4e00 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2e4e20 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
2e4e40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
2e4e60 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
2e4e80 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6b 74 6d 77 33 32 2e ........@.@..............ktmw32.
2e4ea0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2e4ec0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
2e4ee0 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
2e4f00 1c 00 00 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 74 6d 77 .....ktmw32_NULL_THUNK_DATA.ktmw
2e4f20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e4f40 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......249.......`.d.......
2e4f60 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
2e4f80 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
2e4fa0 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
2e4fc0 11 00 09 00 00 00 00 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........ktmw32.dll'............
2e4fe0 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2e5000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
2e5020 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2e5040 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..ktmw32.dll/...
2e5060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e5080 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d.................
2e50a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
2e50c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
2e50e0 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
2e5100 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
2e5120 09 00 00 00 00 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......ktmw32.dll'..............
2e5140 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
2e5160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
2e5180 03 00 10 00 00 00 05 00 00 00 03 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............ktmw32.dll..@comp.id
2e51a0 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
2e51c0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
2e51e0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
2e5200 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
2e5220 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
2e5240 6b 74 6d 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 ktmw32.__NULL_IMPORT_DESCRIPTOR.
2e5260 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 38 39 20 20 20 .ktmw32_NULL_THUNK_DATA./2589...
2e5280 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e52a0 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......71........`.......d.....
2e52c0 33 00 00 00 01 00 04 00 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 3.......ValidateLicenseKeyProtec
2e52e0 74 69 6f 6e 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 35 38 tion.licenseprotection.dll../258
2e5300 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 9...........-1..................
2e5320 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......75........`.......d.
2e5340 00 00 00 00 37 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 ....7.......RegisterLicenseKeyWi
2e5360 74 68 45 78 70 69 72 61 74 69 6f 6e 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 thExpiration.licenseprotection.d
2e5380 6c 6c 00 0a 2f 32 35 38 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2589...........-1..........
2e53a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 36 20 20 20 20 20 20 20 60 0a ............0.......306.......`.
2e53c0 64 86 03 00 00 00 00 00 e7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2e53e0 00 00 00 00 4b 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....K...................@..B.ida
2e5400 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
2e5420 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 df 00 00 00 00 00 00 00 @.@..idata$4....................
2e5440 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1c 00 09 00 00 00 00 00 15 6c 69 63 65 6e 73 65 ........@.@..............license
2e5460 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 protection.dll'.................
2e5480 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
2e54a0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
2e54c0 00 00 00 00 00 02 00 00 00 02 00 27 00 00 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f ...........'....licenseprotectio
2e54e0 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 38 39 20 20 20 20 20 20 20 20 20 n_NULL_THUNK_DATA./2589.........
2e5500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e5520 20 20 32 36 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c3 00 00 00 02 00 00 00 00 00 ..260.......`.d.................
2e5540 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4b 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........K...d.........
2e5560 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 af 00 ......@..B.idata$3..............
2e5580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1c 00 09 00 00 00 00 00 15 6c ..............@.0..............l
2e55a0 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 icenseprotection.dll'...........
2e55c0 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
2e55e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
2e5600 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
2e5620 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 35 38 39 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./2589.........
2e5640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e5660 20 20 35 33 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 1f 01 00 00 08 00 00 00 00 00 ..533.......`.d.................
2e5680 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4b 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........K.............
2e56a0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d7 00 ......@..B.idata$2..............
2e56c0 00 00 eb 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
2e56e0 00 00 16 00 00 00 09 01 00 00 eb 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1c 00 ......................@.........
2e5700 09 00 00 00 00 00 15 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 .......licenseprotection.dll'...
2e5720 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2e5740 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
2e5760 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6c 69 63 65 6e 73 65 70 72 .......................licensepr
2e5780 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 otection.dll.@comp.id.u.........
2e57a0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
2e57c0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
2e57e0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 2a 00 00 .....h..idata$5@.......h.....*..
2e5800 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 ...............C.............f..
2e5820 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 63 65 6e 73 65 70 72 6f 74 .__IMPORT_DESCRIPTOR_licenseprot
2e5840 65 63 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 ection.__NULL_IMPORT_DESCRIPTOR.
2e5860 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 .licenseprotection_NULL_THUNK_DA
2e5880 54 41 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..loadperf.dll/...-1..........
2e58a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2e58c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0b 00 04 00 55 70 64 61 74 65 50 65 72 66 4e 61 ......d.....".......UpdatePerfNa
2e58e0 6d 65 46 69 6c 65 73 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 meFilesW.loadperf.dll.loadperf.d
2e5900 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
2e5920 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2e5940 00 00 0a 00 04 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 6c 6f 61 64 70 ......UpdatePerfNameFilesA.loadp
2e5960 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 erf.dll.loadperf.dll/...-1......
2e5980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
2e59a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 09 00 04 00 55 6e 6c 6f 61 64 50 65 ..`.......d.....+.......UnloadPe
2e59c0 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 6c 6f 61 64 70 65 72 66 2e 64 rfCounterTextStringsW.loadperf.d
2e59e0 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..loadperf.dll/...-1..........
2e5a00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2e5a20 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 08 00 04 00 55 6e 6c 6f 61 64 50 65 72 66 43 6f ......d.....+.......UnloadPerfCo
2e5a40 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a unterTextStringsA.loadperf.dll..
2e5a60 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 loadperf.dll/...-1..............
2e5a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2e5aa0 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 ..d.....".......SetServiceAsTrus
2e5ac0 74 65 64 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 tedW.loadperf.dll.loadperf.dll/.
2e5ae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e5b00 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 06 00 ..54........`.......d.....".....
2e5b20 04 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 6c 6f 61 64 70 65 72 66 2e ..SetServiceAsTrustedA.loadperf.
2e5b40 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.loadperf.dll/...-1..........
2e5b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
2e5b80 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 05 00 04 00 52 65 73 74 6f 72 65 50 65 72 66 52 ......d.....*.......RestorePerfR
2e5ba0 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f egistryFromFileW.loadperf.dll.lo
2e5bc0 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 adperf.dll/...-1................
2e5be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2e5c00 64 86 00 00 00 00 29 00 00 00 04 00 04 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 d.....).......LoadPerfCounterTex
2e5c20 74 53 74 72 69 6e 67 73 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 tStringsW.loadperf.dll..loadperf
2e5c40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
2e5c60 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
2e5c80 29 00 00 00 03 00 04 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e ).......LoadPerfCounterTextStrin
2e5ca0 67 73 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 gsA.loadperf.dll..loadperf.dll/.
2e5cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e5ce0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 02 00 ..49........`.......d...........
2e5d00 04 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a ..InstallPerfDllW.loadperf.dll..
2e5d20 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 loadperf.dll/...-1..............
2e5d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2e5d60 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 ..d.............InstallPerfDllA.
2e5d80 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 loadperf.dll..loadperf.dll/...-1
2e5da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
2e5dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 42 61 ........`.......d.....'.......Ba
2e5de0 63 6b 75 70 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 6c 6f 61 64 70 65 72 66 ckupPerfRegistryToFileW.loadperf
2e5e00 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..loadperf.dll/...-1........
2e5e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
2e5e40 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2e5e60 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
2e5e80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
2e5ea0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
2e5ec0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6c 6f 61 64 70 ..........@.@..............loadp
2e5ee0 65 72 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 erf.dll'....................u.Mi
2e5f00 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
2e5f20 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
2e5f40 00 00 02 00 1e 00 00 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........loadperf_NULL_THUNK_DAT
2e5f60 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.loadperf.dll/...-1............
2e5f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......251.......`.d.
2e5fa0 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2e5fc0 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
2e5fe0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2e6000 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 27 00 13 10 07 0..............loadperf.dll'....
2e6020 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
2e6040 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
2e6060 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
2e6080 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6c 6f 61 64 70 65 __NULL_IMPORT_DESCRIPTOR..loadpe
2e60a0 72 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rf.dll/...-1....................
2e60c0 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 ..0.......498.......`.d.........
2e60e0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
2e6100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2e6120 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2e6140 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2e6160 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 27 00 13 10 07 ...............loadperf.dll'....
2e6180 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
2e61a0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
2e61c0 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6c 6f 61 64 70 65 72 66 2e 64 ......................loadperf.d
2e61e0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
2e6200 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
2e6220 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
2e6240 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
2e6260 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
2e6280 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 6f 61 64 70 65 72 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_loadperf.__NULL_IMPO
2e62a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..loadperf_NULL_THU
2e62c0 4e 4b 5f 44 41 54 41 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./2611...........-1......
2e62e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2e6300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 12 00 04 00 4d 61 67 55 6e 69 6e 69 ..`.......d.....".......MagUnini
2e6320 74 69 61 6c 69 7a 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 tialize.magnification.dll./2611.
2e6340 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2e6360 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
2e6380 00 00 26 00 00 00 11 00 04 00 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 6d 61 ..&.......MagShowSystemCursor.ma
2e63a0 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 gnification.dll./2611...........
2e63c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e63e0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 10 00 04 00 60........`.......d.....(.......
2e6400 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 MagSetWindowTransform.magnificat
2e6420 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ion.dll./2611...........-1......
2e6440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2e6460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0f 00 04 00 4d 61 67 53 65 74 57 69 ..`.......d.....%.......MagSetWi
2e6480 6e 64 6f 77 53 6f 75 72 63 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 ndowSource.magnification.dll../2
2e64a0 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 611...........-1................
2e64c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2e64e0 64 86 00 00 00 00 29 00 00 00 0e 00 04 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 d.....).......MagSetWindowFilter
2e6500 4c 69 73 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 20 20 List.magnification.dll../2611...
2e6520 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e6540 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2e6560 27 00 00 00 0d 00 04 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 '.......MagSetInputTransform.mag
2e6580 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 nification.dll../2611...........
2e65a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e65c0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0c 00 04 00 65........`.......d.....-.......
2e65e0 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 6d 61 67 6e 69 MagSetImageScalingCallback.magni
2e6600 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 fication.dll../2611...........-1
2e6620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
2e6640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0b 00 04 00 4d 61 ........`.......d.....,.......Ma
2e6660 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 gSetFullscreenTransform.magnific
2e6680 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ation.dll./2611...........-1....
2e66a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
2e66c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0a 00 04 00 4d 61 67 53 65 74 ....`.......d.............MagSet
2e66e0 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 FullscreenColorEffect.magnificat
2e6700 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ion.dll./2611...........-1......
2e6720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2e6740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 4d 61 67 53 65 74 43 6f ..`.......d.....$.......MagSetCo
2e6760 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 lorEffect.magnification.dll./261
2e6780 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
2e67a0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2e67c0 00 00 00 00 20 00 00 00 08 00 04 00 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 6d 61 67 6e 69 66 ............MagInitialize.magnif
2e67e0 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ication.dll./2611...........-1..
2e6800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
2e6820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 07 00 04 00 4d 61 67 47 ......`.......d.....(.......MagG
2e6840 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e etWindowTransform.magnification.
2e6860 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2611...........-1..........
2e6880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2e68a0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 06 00 04 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 ......d.....%.......MagGetWindow
2e68c0 53 6f 75 72 63 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 Source.magnification.dll../2611.
2e68e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2e6900 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
2e6920 00 00 29 00 00 00 05 00 04 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 ..).......MagGetWindowFilterList
2e6940 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 20 20 20 20 20 20 .magnification.dll../2611.......
2e6960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e6980 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2e69a0 04 00 04 00 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 ....MagGetInputTransform.magnifi
2e69c0 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 cation.dll../2611...........-1..
2e69e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
2e6a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 03 00 04 00 4d 61 67 47 ......`.......d.....-.......MagG
2e6a20 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 6d 61 67 6e 69 66 69 63 61 etImageScalingCallback.magnifica
2e6a40 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tion.dll../2611...........-1....
2e6a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2e6a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 02 00 04 00 4d 61 67 47 65 74 ....`.......d.....,.......MagGet
2e6aa0 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f FullscreenTransform.magnificatio
2e6ac0 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll./2611...........-1........
2e6ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
2e6b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 01 00 04 00 4d 61 67 47 65 74 46 75 6c 6c `.......d.............MagGetFull
2e6b20 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e screenColorEffect.magnification.
2e6b40 64 6c 6c 00 2f 32 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2611...........-1..........
2e6b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2e6b80 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 4d 61 67 47 65 74 43 6f 6c 6f 72 45 ......d.....$.......MagGetColorE
2e6ba0 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 31 31 20 20 20 ffect.magnification.dll./2611...
2e6bc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e6be0 30 20 20 20 20 20 20 20 32 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e3 00 00 00 0.......298.......`.d...........
2e6c00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 .........debug$S........G.......
2e6c20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2e6c40 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2e6c60 00 00 00 00 00 00 00 00 08 00 00 00 db 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2e6c80 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 27 00 .............magnification.dll'.
2e6ca0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
2e6cc0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 R).LINK................@comp.id.
2e6ce0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 23 00 00 00 7f u..........................#....
2e6d00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 magnification_NULL_THUNK_DATA./2
2e6d20 36 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 611...........-1................
2e6d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......256.......`.d.....
2e6d60 00 00 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 ...............debug$S........G.
2e6d80 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2e6da0 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
2e6dc0 00 00 18 00 09 00 00 00 00 00 11 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 ...........magnification.dll'...
2e6de0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2e6e00 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
2e6e20 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
2e6e40 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 36 31 31 20 .__NULL_IMPORT_DESCRIPTOR./2611.
2e6e60 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2e6e80 20 20 30 20 20 20 20 20 20 20 35 31 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 17 01 ..0.......517.......`.d.........
2e6ea0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 ...........debug$S........G.....
2e6ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2e6ee0 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2e6f00 24 36 00 00 00 00 00 00 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2e6f20 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c ...............magnification.dll
2e6f40 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
2e6f60 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
2e6f80 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 61 67 6e 69 ...........................magni
2e6fa0 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 fication.dll.@comp.id.u.........
2e6fc0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
2e6fe0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
2e7000 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 00 00 .....h..idata$5@.......h.....&..
2e7020 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 ...............?.............^..
2e7040 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 67 6e 69 66 69 63 61 74 69 .__IMPORT_DESCRIPTOR_magnificati
2e7060 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 61 67 on.__NULL_IMPORT_DESCRIPTOR..mag
2e7080 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 61 70 69 nification_NULL_THUNK_DATA..mapi
2e70a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e70c0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2e70e0 00 00 00 00 1c 00 00 00 41 00 04 00 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 6d 61 70 ........A...WrapStoreEntryID.map
2e7100 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.mapi32.dll/.....-1......
2e7120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2e7140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 40 00 04 00 57 72 61 70 43 6f 6d 70 ..`.......d.....#...@...WrapComp
2e7160 72 65 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 ressedRTFStream.mapi32.dll..mapi
2e7180 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e71a0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
2e71c0 00 00 00 00 15 00 00 00 3f 00 04 00 55 6c 52 65 6c 65 61 73 65 00 6d 61 70 69 33 32 2e 64 6c 6c ........?...UlRelease.mapi32.dll
2e71e0 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mapi32.dll/.....-1............
2e7200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
2e7220 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 3e 00 04 00 55 6c 50 72 6f 70 53 69 7a 65 00 6d 61 70 ....d.........>...UlPropSize.map
2e7240 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.mapi32.dll/.....-1......
2e7260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
2e7280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3d 00 04 00 55 6c 41 64 64 52 65 66 ..`.......d.........=...UlAddRef
2e72a0 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mapi32.dll.mapi32.dll/.....-1..
2e72c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
2e72e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 3c 00 04 00 55 46 72 6f ......`.......d.........<...UFro
2e7300 6d 53 7a 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 mSz.mapi32.dll..mapi32.dll/.....
2e7320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e7340 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3b 00 04 00 40........`.......d.........;...
2e7360 53 7a 46 69 6e 64 53 7a 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 SzFindSz.mapi32.dll.mapi32.dll/.
2e7380 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e73a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2e73c0 3a 00 04 00 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 :...SzFindLastCh.mapi32.dll.mapi
2e73e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e7400 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
2e7420 00 00 00 00 14 00 00 00 39 00 04 00 53 7a 46 69 6e 64 43 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 ........9...SzFindCh.mapi32.dll.
2e7440 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi32.dll/.....-1..............
2e7460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2e7480 00 00 64 86 00 00 00 00 1f 00 00 00 38 00 04 00 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 ..d.........8...SetAttribIMsgOnI
2e74a0 53 74 67 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Stg.mapi32.dll..mapi32.dll/.....
2e74c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e74e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 37 00 04 00 50........`.......d.........7...
2e7500 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 ScUNCFromLocalPath.mapi32.dll.ma
2e7520 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
2e7540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
2e7560 64 86 00 00 00 00 18 00 00 00 36 00 04 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 6d 61 70 69 33 d.........6...ScRelocProps.mapi3
2e7580 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.mapi32.dll/.....-1........
2e75a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2e75c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 35 00 04 00 53 63 52 65 6c 6f 63 4e 6f 74 `.......d.........5...ScRelocNot
2e75e0 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c ifications.mapi32.dll.mapi32.dll
2e7600 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e7620 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2e7640 00 00 34 00 04 00 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 6d 61 70 69 33 32 2e ..4...ScLocalPathFromUNC.mapi32.
2e7660 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....-1..........
2e7680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2e76a0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 33 00 04 00 53 63 49 6e 69 74 4d 61 70 69 55 74 ......d.........3...ScInitMapiUt
2e76c0 69 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 il.mapi32.dll.mapi32.dll/.....-1
2e76e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
2e7700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 32 00 04 00 53 63 ........`.......d.........2...Sc
2e7720 44 75 70 50 72 6f 70 73 65 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c DupPropset.mapi32.dll.mapi32.dll
2e7740 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e7760 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2e7780 00 00 31 00 04 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 ..1...ScCreateConversationIndex.
2e77a0 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mapi32.dll..mapi32.dll/.....-1..
2e77c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2e77e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 30 00 04 00 53 63 43 6f ......`.......d.........0...ScCo
2e7800 75 6e 74 50 72 6f 70 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 untProps.mapi32.dll.mapi32.dll/.
2e7820 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e7840 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2e7860 2f 00 04 00 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e /...ScCountNotifications.mapi32.
2e7880 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....-1..........
2e78a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2e78c0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2e 00 04 00 53 63 43 6f 70 79 50 72 6f 70 73 00 ......d.............ScCopyProps.
2e78e0 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mapi32.dll..mapi32.dll/.....-1..
2e7900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2e7920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2d 00 04 00 53 63 43 6f ......`.......d.........-...ScCo
2e7940 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 pyNotifications.mapi32.dll..mapi
2e7960 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e7980 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
2e79a0 00 00 00 00 13 00 00 00 2c 00 04 00 52 54 46 53 79 6e 63 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a ........,...RTFSync.mapi32.dll..
2e79c0 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi32.dll/.....-1..............
2e79e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2e7a00 00 00 64 86 00 00 00 00 18 00 00 00 2b 00 04 00 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 6d 61 70 ..d.........+...PropCopyMore.map
2e7a20 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.mapi32.dll/.....-1......
2e7a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
2e7a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2a 00 04 00 50 70 72 6f 70 46 69 6e ..`.......d.........*...PpropFin
2e7a80 64 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 dProp.mapi32.dll..mapi32.dll/...
2e7aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e7ac0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 29 00 ..48........`.......d.........).
2e7ae0 04 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 ..OpenTnefStreamEx.mapi32.dll.ma
2e7b00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
2e7b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
2e7b40 64 86 00 00 00 00 1a 00 00 00 28 00 04 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 6d 61 70 d.........(...OpenTnefStream.map
2e7b60 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.mapi32.dll/.....-1......
2e7b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2e7ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 27 00 04 00 4f 70 65 6e 53 74 72 65 ..`.......d.........'...OpenStre
2e7bc0 61 6d 4f 6e 46 69 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 amOnFile.mapi32.dll.mapi32.dll/.
2e7be0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e7c00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2e7c20 26 00 04 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a &...OpenIMsgSession.mapi32.dll..
2e7c40 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi32.dll/.....-1..............
2e7c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
2e7c80 00 00 64 86 00 00 00 00 1a 00 00 00 25 00 04 00 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 6d ..d.........%...OpenIMsgOnIStg.m
2e7ca0 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.mapi32.dll/.....-1....
2e7cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2e7ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 24 00 04 00 4d 61 70 53 74 6f ....`.......d.........$...MapSto
2e7d00 72 61 67 65 53 43 6f 64 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c rageSCode.mapi32.dll..mapi32.dll
2e7d20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e7d40 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
2e7d60 00 00 23 00 04 00 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 ..#...MAPIInitIdle.mapi32.dll.ma
2e7d80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
2e7da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2e7dc0 64 86 00 00 00 00 20 00 00 00 22 00 04 00 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c d........."...MAPIGetDefaultMall
2e7de0 6f 63 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 oc.mapi32.dll.mapi32.dll/.....-1
2e7e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2e7e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 21 00 04 00 4d 41 ........`.......d.........!...MA
2e7e40 50 49 46 72 65 65 42 75 66 66 65 72 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 PIFreeBuffer.mapi32.dll.mapi32.d
2e7e60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e7e80 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2e7ea0 1a 00 00 00 20 00 04 00 4d 41 50 49 44 65 69 6e 69 74 49 64 6c 65 00 6d 61 70 69 33 32 2e 64 6c ........MAPIDeinitIdle.mapi32.dl
2e7ec0 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mapi32.dll/.....-1............
2e7ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
2e7f00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1f 00 04 00 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 ....d.............LpValFindProp.
2e7f20 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mapi32.dll..mapi32.dll/.....-1..
2e7f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
2e7f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1e 00 04 00 4c 50 72 6f ......`.......d.............LPro
2e7f80 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 pCompareProp.mapi32.dll.mapi32.d
2e7fa0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e7fc0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2e7fe0 22 00 00 00 1d 00 04 00 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 6d ".......HrThisThreadAdviseSink.m
2e8000 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.mapi32.dll/.....-1....
2e8020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
2e8040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1c 00 04 00 48 72 53 65 74 4f ....`.......d.............HrSetO
2e8060 6e 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 neProp.mapi32.dll.mapi32.dll/...
2e8080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e80a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1b 00 ..46........`.......d...........
2e80c0 04 00 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 ..HrQueryAllRows.mapi32.dll.mapi
2e80e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e8100 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
2e8120 00 00 00 00 20 00 00 00 1a 00 04 00 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d ............HrIStorageFromStream
2e8140 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mapi32.dll.mapi32.dll/.....-1..
2e8160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
2e8180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 19 00 04 00 48 72 47 65 ......`.......d.............HrGe
2e81a0 74 4f 6e 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 tOneProp.mapi32.dll.mapi32.dll/.
2e81c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e81e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2e8200 18 00 04 00 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 ....HrDispatchNotifications.mapi
2e8220 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..mapi32.dll/.....-1......
2e8240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2e8260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 17 00 04 00 48 72 41 6c 6c 6f 63 41 ..`.......d.............HrAllocA
2e8280 64 76 69 73 65 53 69 6e 6b 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c dviseSink.mapi32.dll..mapi32.dll
2e82a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e82c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
2e82e0 00 00 16 00 04 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 6d 61 70 69 33 32 2e 64 6c 6c 00 ......HrAddColumnsEx.mapi32.dll.
2e8300 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi32.dll/.....-1..............
2e8320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
2e8340 00 00 64 86 00 00 00 00 18 00 00 00 15 00 04 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 6d 61 70 ..d.............HrAddColumns.map
2e8360 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.mapi32.dll/.....-1......
2e8380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2e83a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 14 00 04 00 47 65 74 54 6e 65 66 53 ..`.......d.....!.......GetTnefS
2e83c0 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 treamCodepage.mapi32.dll..mapi32
2e83e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2e8400 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2e8420 00 00 1f 00 00 00 13 00 04 00 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 6d 61 ..........GetAttribIMsgOnIStg.ma
2e8440 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..mapi32.dll/.....-1....
2e8460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2e8480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 12 00 04 00 46 74 67 52 65 67 ....`.......d.....".......FtgReg
2e84a0 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 isterIdleRoutine.mapi32.dll.mapi
2e84c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e84e0 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
2e8500 00 00 00 00 13 00 00 00 11 00 04 00 46 74 53 75 62 46 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a ............FtSubFt.mapi32.dll..
2e8520 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi32.dll/.....-1..............
2e8540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
2e8560 00 00 64 86 00 00 00 00 13 00 00 00 10 00 04 00 46 74 4e 65 67 46 74 00 6d 61 70 69 33 32 2e 64 ..d.............FtNegFt.mapi32.d
2e8580 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mapi32.dll/.....-1..........
2e85a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
2e85c0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0f 00 04 00 46 74 4d 75 6c 44 77 44 77 00 6d 61 ......d.............FtMulDwDw.ma
2e85e0 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..mapi32.dll/.....-1....
2e8600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
2e8620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 0e 00 04 00 46 74 4d 75 6c 44 ....`.......d.............FtMulD
2e8640 77 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 w.mapi32.dll..mapi32.dll/.....-1
2e8660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
2e8680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 0d 00 04 00 46 74 ........`.......d.............Ft
2e86a0 41 64 64 46 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 AddFt.mapi32.dll..mapi32.dll/...
2e86c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e86e0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0c 00 ..41........`.......d...........
2e8700 04 00 46 72 65 65 50 72 6f 77 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 ..FreeProws.mapi32.dll..mapi32.d
2e8720 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e8740 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
2e8760 18 00 00 00 0b 00 04 00 46 72 65 65 50 61 64 72 6c 69 73 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 ........FreePadrlist.mapi32.dll.
2e8780 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi32.dll/.....-1..............
2e87a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
2e87c0 00 00 64 86 00 00 00 00 17 00 00 00 0a 00 04 00 46 50 72 6f 70 45 78 69 73 74 73 00 6d 61 70 69 ..d.............FPropExists.mapi
2e87e0 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..mapi32.dll/.....-1......
2e8800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2e8820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 04 00 46 50 72 6f 70 43 6f 6e ..`.......d.............FPropCon
2e8840 74 61 69 6e 73 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c tainsProp.mapi32.dll..mapi32.dll
2e8860 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e8880 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2e88a0 00 00 08 00 04 00 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c ......FPropCompareProp.mapi32.dl
2e88c0 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mapi32.dll/.....-1............
2e88e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2e8900 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 07 00 04 00 46 45 71 75 61 6c 4e 61 6d 65 73 00 6d 61 ....d.............FEqualNames.ma
2e8920 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..mapi32.dll/.....-1....
2e8940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2e8960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 06 00 04 00 45 6e 61 62 6c 65 ....`.......d.............Enable
2e8980 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 IdleRoutine.mapi32.dll..mapi32.d
2e89a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2e89c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2e89e0 21 00 00 00 05 00 04 00 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 !.......DeregisterIdleRoutine.ma
2e8a00 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..mapi32.dll/.....-1....
2e8a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2e8a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 04 00 04 00 44 65 69 6e 69 74 ....`.......d.............Deinit
2e8a60 4d 61 70 69 55 74 69 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 MapiUtil.mapi32.dll.mapi32.dll/.
2e8a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e8aa0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
2e8ac0 03 00 04 00 43 72 65 61 74 65 49 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 ....CreateIProp.mapi32.dll..mapi
2e8ae0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e8b00 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2e8b20 00 00 00 00 1c 00 00 00 02 00 04 00 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 6d 61 70 ............CloseIMsgSession.map
2e8b40 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.mapi32.dll/.....-1......
2e8b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2e8b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 43 68 61 6e 67 65 49 64 ..`.......d.............ChangeId
2e8ba0 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c leRoutine.mapi32.dll..mapi32.dll
2e8bc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2e8be0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2e8c00 00 00 00 00 04 00 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 6d 61 70 69 33 32 2e 64 ......BuildDisplayTable.mapi32.d
2e8c20 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mapi32.dll/.....-1..........
2e8c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
2e8c60 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2e8c80 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
2e8ca0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
2e8cc0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
2e8ce0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 61 70 69 33 32 2e ........@.@..............mapi32.
2e8d00 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2e8d20 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
2e8d40 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
2e8d60 1c 00 00 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 61 70 69 .....mapi32_NULL_THUNK_DATA.mapi
2e8d80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
2e8da0 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......249.......`.d.......
2e8dc0 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
2e8de0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
2e8e00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
2e8e20 11 00 09 00 00 00 00 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........mapi32.dll'............
2e8e40 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2e8e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
2e8e80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2e8ea0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..mapi32.dll/...
2e8ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2e8ee0 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d.................
2e8f00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
2e8f20 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
2e8f40 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
2e8f60 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
2e8f80 09 00 00 00 00 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......mapi32.dll'..............
2e8fa0 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
2e8fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
2e8fe0 03 00 10 00 00 00 05 00 00 00 03 00 6d 61 70 69 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............mapi32.dll..@comp.id
2e9000 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
2e9020 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
2e9040 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
2e9060 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
2e9080 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
2e90a0 6d 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 mapi32.__NULL_IMPORT_DESCRIPTOR.
2e90c0 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 32 39 20 20 20 .mapi32_NULL_THUNK_DATA./2629...
2e90e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e9100 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......79........`.......d.....
2e9120 3b 00 00 00 02 00 04 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 ;.......UnregisterDeviceWithLoca
2e9140 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 lManagement.mdmlocalmanagement.d
2e9160 6c 6c 00 0a 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2629...........-1..........
2e9180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a ............0.......77........`.
2e91a0 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 01 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 ......d.....9.......RegisterDevi
2e91c0 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 6c 6f 63 61 6c 6d 61 ceWithLocalManagement.mdmlocalma
2e91e0 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 0a 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 nagement.dll../2629...........-1
2e9200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
2e9220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 00 00 04 00 41 70 ........`.......d.....2.......Ap
2e9240 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 6d 64 6d 6c 6f 63 61 plyLocalManagementSyncML.mdmloca
2e9260 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 lmanagement.dll./2629...........
2e9280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2e92a0 33 30 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e8 00 00 00 02 00 00 00 00 00 00 00 308.......`.d...................
2e92c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........L...............
2e92e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 ....@..B.idata$5................
2e9300 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2e9320 08 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1d 00 09 00 ....................@.@.........
2e9340 00 00 00 00 16 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 27 00 13 10 07 .....mdmlocalmanagement.dll'....
2e9360 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
2e9380 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 LINK................@comp.id.u..
2e93a0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 28 00 00 00 7f 6d 64 6d ........................(....mdm
2e93c0 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 localmanagement_NULL_THUNK_DATA.
2e93e0 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2629...........-1..............
2e9400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......261.......`.d...
2e9420 00 00 00 00 c4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2e9440 4c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 L...d...............@..B.idata$3
2e9460 00 00 00 00 00 00 00 00 14 00 00 00 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2e9480 02 00 00 00 1d 00 09 00 00 00 00 00 16 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e .............mdmlocalmanagement.
2e94a0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2e94c0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
2e94e0 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
2e9500 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2e9520 00 0a 2f 32 36 32 39 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2629...........-1............
2e9540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......538.......`.d.
2e9560 03 00 00 00 00 00 22 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......"............debug$S......
2e9580 00 00 4c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..L...................@..B.idata
2e95a0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d8 00 00 00 ec 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
2e95c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 0a 01 00 00 ec 00 00 00 00 00 0..idata$6......................
2e95e0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1d 00 09 00 00 00 00 00 16 6d 64 6d 6c 6f 63 61 6c 6d ......@................mdmlocalm
2e9600 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d anagement.dll'..................
2e9620 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
2e9640 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
2e9660 00 00 05 00 00 00 03 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 00 ........mdmlocalmanagement.dll..
2e9680 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
2e96a0 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
2e96c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
2e96e0 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 2b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....+...............
2e9700 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..D.............h...__IMPORT_DES
2e9720 43 52 49 50 54 4f 52 5f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 4e 55 4c CRIPTOR_mdmlocalmanagement.__NUL
2e9740 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e L_IMPORT_DESCRIPTOR..mdmlocalman
2e9760 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 35 32 20 20 20 agement_NULL_THUNK_DATA./2652...
2e9780 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e97a0 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......71........`.......d.....
2e97c0 33 00 00 00 0e 00 04 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 3.......UnregisterDeviceWithMana
2e97e0 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 35 gement.mdmregistration.dll../265
2e9800 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2...........-1..................
2e9820 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
2e9840 00 00 00 00 29 00 00 00 0d 00 04 00 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 ....).......SetManagedExternally
2e9860 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 35 32 20 20 20 20 20 .mdmregistration.dll../2652.....
2e9880 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2e98a0 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 ......70........`.......d.....2.
2e98c0 00 00 0c 00 04 00 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 ......SetDeviceManagementConfigI
2e98e0 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 nfo.mdmregistration.dll./2652...
2e9900 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2e9920 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......95........`.......d.....
2e9940 4b 00 00 00 0b 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 K.......RegisterDeviceWithManage
2e9960 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 6d mentUsingAADDeviceCredentials2.m
2e9980 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 35 32 20 20 20 20 20 20 20 dmregistration.dll../2652.......
2e99a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2e99c0 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 ....94........`.......d.....J...
2e99e0 0a 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 ....RegisterDeviceWithManagement
2e9a00 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 64 6d 72 65 67 UsingAADDeviceCredentials.mdmreg
2e9a20 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 istration.dll./2652...........-1
2e9a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 ......................0.......88
2e9a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 09 00 04 00 52 65 ........`.......d.....D.......Re
2e9a80 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 gisterDeviceWithManagementUsingA
2e9aa0 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c ADCredentials.mdmregistration.dl
2e9ac0 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2652...........-1............
2e9ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
2e9b00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 08 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 ....d.....1.......RegisterDevice
2e9b20 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 WithManagement.mdmregistration.d
2e9b40 6c 6c 00 0a 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2652...........-1..........
2e9b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
2e9b80 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 07 00 04 00 49 73 4d 64 6d 55 78 57 69 74 68 6f ......d.....-.......IsMdmUxWitho
2e9ba0 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c utAadAllowed.mdmregistration.dll
2e9bc0 00 0a 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2652...........-1............
2e9be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......72........`...
2e9c00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 06 00 04 00 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 ....d.....4.......IsManagementRe
2e9c20 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f gistrationAllowed.mdmregistratio
2e9c40 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll./2652...........-1........
2e9c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..............0.......73........
2e9c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 05 00 04 00 49 73 44 65 76 69 63 65 52 65 `.......d.....5.......IsDeviceRe
2e9ca0 67 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 gisteredWithManagement.mdmregist
2e9cc0 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ration.dll../2652...........-1..
2e9ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
2e9d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 04 00 04 00 47 65 74 4d ......`.......d.............GetM
2e9d20 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 6d 64 6d 72 65 67 69 73 74 72 anagementAppHyperlink.mdmregistr
2e9d40 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ation.dll./2652...........-1....
2e9d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
2e9d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 03 00 04 00 47 65 74 44 65 76 ....`.......d.............GetDev
2e9da0 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 61 74 iceRegistrationInfo.mdmregistrat
2e9dc0 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ion.dll./2652...........-1......
2e9de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
2e9e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 02 00 04 00 47 65 74 44 65 76 69 63 ..`.......d.....2.......GetDevic
2e9e20 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 eManagementConfigInfo.mdmregistr
2e9e40 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ation.dll./2652...........-1....
2e9e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
2e9e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 01 00 04 00 44 69 73 63 6f 76 ....`.......d.....0.......Discov
2e9ea0 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 6d 64 6d 72 65 67 69 73 74 72 erManagementServiceEx.mdmregistr
2e9ec0 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ation.dll./2652...........-1....
2e9ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
2e9f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 44 69 73 63 6f 76 ....`.......d.............Discov
2e9f20 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 6d 64 6d 72 65 67 69 73 74 72 61 74 erManagementService.mdmregistrat
2e9f40 69 6f 6e 2e 64 6c 6c 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ion.dll./2652...........-1......
2e9f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 32 20 20 20 20 20 ................0.......302.....
2e9f80 20 20 60 0a 64 86 03 00 00 00 00 00 e5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2e9fa0 00 00 00 00 00 00 00 00 49 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........I...................@..B
2e9fc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2e9fe0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dd 00 00 00 ....@.@..idata$4................
2ea000 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1a 00 09 00 00 00 00 00 13 6d 64 6d ............@.@..............mdm
2ea020 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 registration.dll'...............
2ea040 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
2ea060 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
2ea080 00 00 00 00 00 00 00 02 00 00 00 02 00 25 00 00 00 7f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f .............%....mdmregistratio
2ea0a0 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 n_NULL_THUNK_DATA./2652.........
2ea0c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ea0e0 20 20 32 35 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c1 00 00 00 02 00 00 00 00 00 ..258.......`.d.................
2ea100 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 49 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........I...d.........
2ea120 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ad 00 ......@..B.idata$3..............
2ea140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1a 00 09 00 00 00 00 00 13 6d ..............@.0..............m
2ea160 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 dmregistration.dll'.............
2ea180 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
2ea1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
2ea1c0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
2ea1e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 36 35 32 20 20 20 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR./2652...........
2ea200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ea220 35 32 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 1b 01 00 00 08 00 00 00 00 00 00 00 525.......`.d...................
2ea240 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 49 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........I...............
2ea260 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d5 00 00 00 ....@..B.idata$2................
2ea280 e9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
2ea2a0 14 00 00 00 07 01 00 00 e9 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1a 00 09 00 ....................@...........
2ea2c0 00 00 00 00 13 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 .....mdmregistration.dll'.......
2ea2e0 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
2ea300 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
2ea320 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 ...................mdmregistrati
2ea340 6f 6e 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 on.dll.@comp.id.u...............
2ea360 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
2ea380 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
2ea3a0 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 28 00 00 00 00 00 00 00 00 ..idata$5@.......h.....(........
2ea3c0 00 00 00 02 00 00 00 00 00 41 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 5f 5f 49 4d 50 .........A.............b...__IMP
2ea3e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 00 5f ORT_DESCRIPTOR_mdmregistration._
2ea400 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 64 6d 72 65 67 69 _NULL_IMPORT_DESCRIPTOR..mdmregi
2ea420 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 2e 64 6c 6c stration_NULL_THUNK_DATA..mf.dll
2ea440 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.........-1....................
2ea460 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
2ea480 00 00 2f 00 00 00 3d 00 04 00 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 ../...=...MFTranscodeGetAudioOut
2ea4a0 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c putAvailableTypes.mf.dll..mf.dll
2ea4c0 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.........-1....................
2ea4e0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2ea500 00 00 18 00 00 00 3c 00 04 00 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 6d 66 2e 64 6c ......<...MFShutdownObject.mf.dl
2ea520 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mf.dll/.........-1............
2ea540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
2ea560 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3b 00 04 00 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 ....d.....%...;...MFRequireProte
2ea580 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 ctedEnvironment.mf.dll..mf.dll/.
2ea5a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2ea5c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2ea5e0 1b 00 00 00 3a 00 04 00 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 6d 66 2e 64 ....:...MFLoadSignedLibrary.mf.d
2ea600 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........-1..........
2ea620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
2ea640 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 39 00 04 00 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 ......d.........9...MFGetTopoNod
2ea660 65 43 75 72 72 65 6e 74 54 79 70 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 eCurrentType.mf.dll.mf.dll/.....
2ea680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ea6a0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
2ea6c0 38 00 04 00 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 8...MFGetSystemId.mf.dll..mf.dll
2ea6e0 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.........-1....................
2ea700 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
2ea720 00 00 14 00 00 00 37 00 04 00 4d 46 47 65 74 53 65 72 76 69 63 65 00 6d 66 2e 64 6c 6c 00 6d 66 ......7...MFGetService.mf.dll.mf
2ea740 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.........-1................
2ea760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
2ea780 64 86 00 00 00 00 14 00 00 00 36 00 04 00 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 6d 66 2e 64 6c d.........6...MFGetLocalId.mf.dl
2ea7a0 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mf.dll/.........-1............
2ea7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2ea7e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 35 00 04 00 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f ....d.........5...MFEnumDeviceSo
2ea800 75 72 63 65 73 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 urces.mf.dll..mf.dll/.........-1
2ea820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2ea840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 34 00 04 00 4d 46 ........`.......d....."...4...MF
2ea860 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 CreateWMVEncoderActivate.mf.dll.
2ea880 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mf.dll/.........-1..............
2ea8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2ea8c0 00 00 64 86 00 00 00 00 22 00 00 00 33 00 04 00 4d 46 43 72 65 61 74 65 57 4d 41 45 6e 63 6f 64 ..d....."...3...MFCreateWMAEncod
2ea8e0 65 72 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 erActivate.mf.dll.mf.dll/.......
2ea900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ea920 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 32 00 ..57........`.......d.....%...2.
2ea940 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 ..MFCreateVideoRendererActivate.
2ea960 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mf.dll..mf.dll/.........-1......
2ea980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2ea9a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 31 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.........1...MFCreate
2ea9c0 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 VideoRenderer.mf.dll..mf.dll/...
2ea9e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2eaa00 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
2eaa20 00 00 30 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 ..0...MFCreateTranscodeTopologyF
2eaa40 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 romByteStream.mf.dll..mf.dll/...
2eaa60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2eaa80 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2eaaa0 00 00 2f 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 ../...MFCreateTranscodeTopology.
2eaac0 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mf.dll..mf.dll/.........-1......
2eaae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2eab00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2e 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....%.......MFCreate
2eab20 54 72 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 TranscodeSinkActivate.mf.dll..mf
2eab40 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.........-1................
2eab60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2eab80 64 86 00 00 00 00 20 00 00 00 2d 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 d.........-...MFCreateTranscodeP
2eaba0 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 rofile.mf.dll.mf.dll/.........-1
2eabc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2eabe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2c 00 04 00 4d 46 ........`.......d.........,...MF
2eac00 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c CreateTopologyNode.mf.dll.mf.dll
2eac20 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.........-1....................
2eac40 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
2eac60 00 00 18 00 00 00 2b 00 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 6d 66 2e 64 6c ......+...MFCreateTopology.mf.dl
2eac80 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mf.dll/.........-1............
2eaca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
2eacc0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2a 00 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f ....d.........*...MFCreateTopoLo
2eace0 61 64 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 ader.mf.dll.mf.dll/.........-1..
2ead00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
2ead20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 29 00 04 00 4d 46 43 72 ......`.......d.....&...)...MFCr
2ead40 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 67 65 72 00 6d 66 2e 64 6c eateStandardQualityManager.mf.dl
2ead60 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mf.dll/.........-1............
2ead80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2eada0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 28 00 04 00 4d 46 43 72 65 61 74 65 53 69 6d 70 6c 65 ....d.....!...(...MFCreateSimple
2eadc0 54 79 70 65 48 61 6e 64 6c 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 TypeHandler.mf.dll..mf.dll/.....
2eade0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2eae00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2eae20 27 00 04 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 6d 66 2e 64 '...MFCreateSequencerSource.mf.d
2eae40 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........-1..........
2eae60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2eae80 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 26 00 04 00 4d 46 43 72 65 61 74 65 53 65 71 75 ......d.....&...&...MFCreateSequ
2eaea0 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c encerSegmentOffset.mf.dll.mf.dll
2eaec0 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.........-1....................
2eaee0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
2eaf00 00 00 29 00 00 00 25 00 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 ..)...%...MFCreateSampleGrabberS
2eaf20 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 inkActivate.mf.dll..mf.dll/.....
2eaf40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2eaf60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2eaf80 24 00 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 6d 66 2e 64 $...MFCreateSampleCopierMFT.mf.d
2eafa0 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........-1..........
2eafc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
2eafe0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 23 00 04 00 4d 46 43 72 65 61 74 65 52 65 6d 6f ......d.....#...#...MFCreateRemo
2eb000 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 teDesktopPlugin.mf.dll..mf.dll/.
2eb020 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2eb040 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
2eb060 1c 00 00 00 22 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 6d 66 2e ...."...MFCreateProxyLocator.mf.
2eb080 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........-1..........
2eb0a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
2eb0c0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 21 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 74 ......d.....*...!...MFCreateProt
2eb0e0 65 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 6d 66 2e 64 6c 6c 00 6d 66 ectedEnvironmentAccess.mf.dll.mf
2eb100 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.........-1................
2eb120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
2eb140 64 86 00 00 00 00 34 00 00 00 20 00 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 d.....4.......MFCreatePresentati
2eb160 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 6d 66 2e 64 6c onDescriptorFromASFProfile.mf.dl
2eb180 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mf.dll/.........-1............
2eb1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2eb1c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1f 00 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e ....d.....!.......MFCreatePresen
2eb1e0 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 tationClock.mf.dll..mf.dll/.....
2eb200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2eb220 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2eb240 1e 00 04 00 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 ....MFCreatePMPServer.mf.dll..mf
2eb260 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.........-1................
2eb280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2eb2a0 64 86 00 00 00 00 1f 00 00 00 1d 00 04 00 4d 46 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 d.............MFCreatePMPMediaSe
2eb2c0 73 73 69 6f 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 ssion.mf.dll..mf.dll/.........-1
2eb2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2eb300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1c 00 04 00 4d 46 ........`.......d.............MF
2eb320 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 CreateNetSchemePlugin.mf.dll..mf
2eb340 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.........-1................
2eb360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
2eb380 64 86 00 00 00 00 17 00 00 00 1b 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 6d 66 d.............MFCreateMuxSink.mf
2eb3a0 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mf.dll/.........-1........
2eb3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
2eb3e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1a 00 04 00 4d 46 43 72 65 61 74 65 4d 65 `.......d.............MFCreateMe
2eb400 64 69 61 53 65 73 73 69 6f 6e 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 diaSession.mf.dll.mf.dll/.......
2eb420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2eb440 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 19 00 ..50........`.......d...........
2eb460 04 00 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 ..MFCreateMPEG4MediaSink.mf.dll.
2eb480 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mf.dll/.........-1..............
2eb4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2eb4c0 00 00 64 86 00 00 00 00 1c 00 00 00 18 00 04 00 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 ..d.............MFCreateMP3Media
2eb4e0 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 Sink.mf.dll.mf.dll/.........-1..
2eb500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2eb520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 17 00 04 00 4d 46 43 72 ......`.......d.............MFCr
2eb540 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 eateFMPEG4MediaSink.mf.dll..mf.d
2eb560 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.........-1..................
2eb580 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......73........`.......d.
2eb5a0 00 00 00 00 35 00 00 00 16 00 04 00 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 ....5.......MFCreateEncryptedMed
2eb5c0 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c iaExtensionsStoreActivate.mf.dll
2eb5e0 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mf.dll/.........-1............
2eb600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2eb620 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 15 00 04 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 ....d.....$.......MFCreateDevice
2eb640 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 SourceActivate.mf.dll.mf.dll/...
2eb660 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2eb680 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2eb6a0 00 00 14 00 04 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 6d 66 2e 64 6c ......MFCreateDeviceSource.mf.dl
2eb6c0 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mf.dll/.........-1............
2eb6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2eb700 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e ....d.............MFCreateCreden
2eb720 74 69 61 6c 43 61 63 68 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 tialCache.mf.dll..mf.dll/.......
2eb740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2eb760 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 12 00 ..57........`.......d.....%.....
2eb780 04 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 ..MFCreateAudioRendererActivate.
2eb7a0 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mf.dll..mf.dll/.........-1......
2eb7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2eb7e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 11 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
2eb800 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 AudioRenderer.mf.dll..mf.dll/...
2eb820 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2eb840 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
2eb860 00 00 10 00 04 00 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 6d 66 ......MFCreateAggregateSource.mf
2eb880 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mf.dll/.........-1........
2eb8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2eb8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0f 00 04 00 4d 46 43 72 65 61 74 65 41 53 `.......d.....-.......MFCreateAS
2eb8e0 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 FStreamingMediaSinkActivate.mf.d
2eb900 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........-1..........
2eb920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2eb940 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0e 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 ......d.....%.......MFCreateASFS
2eb960 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c treamingMediaSink.mf.dll..mf.dll
2eb980 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.........-1....................
2eb9a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
2eb9c0 00 00 21 00 00 00 0d 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 ..!.......MFCreateASFStreamSelec
2eb9e0 74 6f 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 tor.mf.dll..mf.dll/.........-1..
2eba00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2eba20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0c 00 04 00 4d 46 43 72 ......`.......d.............MFCr
2eba40 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 eateASFSplitter.mf.dll..mf.dll/.
2eba60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2eba80 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
2ebaa0 34 00 00 00 0b 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 4.......MFCreateASFProfileFromPr
2ebac0 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 esentationDescriptor.mf.dll.mf.d
2ebae0 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.........-1..................
2ebb00 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2ebb20 00 00 00 00 1a 00 00 00 0a 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 6d ............MFCreateASFProfile.m
2ebb40 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 f.dll.mf.dll/.........-1........
2ebb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2ebb80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 09 00 04 00 4d 46 43 72 65 61 74 65 41 53 `.......d.............MFCreateAS
2ebba0 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 FMultiplexer.mf.dll.mf.dll/.....
2ebbc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ebbe0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2ebc00 08 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 ....MFCreateASFMediaSinkActivate
2ebc20 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 .mf.dll.mf.dll/.........-1......
2ebc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2ebc60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
2ebc80 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 ASFMediaSink.mf.dll.mf.dll/.....
2ebca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ebcc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2ebce0 06 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d ....MFCreateASFIndexerByteStream
2ebd00 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 .mf.dll.mf.dll/.........-1......
2ebd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
2ebd40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 05 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
2ebd60 41 53 46 49 6e 64 65 78 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 ASFIndexer.mf.dll.mf.dll/.......
2ebd80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ebda0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 04 00 ..50........`.......d...........
2ebdc0 04 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 6d 66 2e 64 6c 6c 00 ..MFCreateASFContentInfo.mf.dll.
2ebde0 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mf.dll/.........-1..............
2ebe00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2ebe20 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 ..d.............MFCreateADTSMedi
2ebe40 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 aSink.mf.dll..mf.dll/.........-1
2ebe60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2ebe80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 4d 46 ........`.......d.............MF
2ebea0 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c CreateAC3MediaSink.mf.dll.mf.dll
2ebec0 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.........-1....................
2ebee0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2ebf00 00 00 1c 00 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 6d ..........MFCreate3GPMediaSink.m
2ebf20 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 f.dll.mf.dll/.........-1........
2ebf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
2ebf60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 4e 61 6d 65 `.......d.............CreateName
2ebf80 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 dPropertyStore.mf.dll.mf.dll/...
2ebfa0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2ebfc0 20 20 20 20 20 20 32 37 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d8 00 00 00 02 00 ......276.......`.d.............
2ebfe0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3c 00 00 00 8c 00 00 00 00 00 .......debug$S........<.........
2ec000 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
2ec020 00 00 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
2ec040 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
2ec060 00 00 0d 00 09 00 00 00 00 00 06 6d 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 ...........mf.dll'..............
2ec080 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
2ec0a0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
2ec0c0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 18 00 00 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...................mf_NULL_THUNK
2ec0e0 5f 44 41 54 41 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.mf.dll/.........-1........
2ec100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 35 20 20 20 20 20 20 20 ..............0.......245.......
2ec120 60 0a 64 86 02 00 00 00 00 00 b4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2ec140 00 00 00 00 00 00 3c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......<...d...............@..B.i
2ec160 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
2ec180 00 00 40 00 30 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 66 2e 64 6c 6c 27 00 13 10 07 00 00 ..@.0..............mf.dll'......
2ec1a0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2ec1c0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
2ec1e0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2ec200 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 2e 64 6c 6c 2f 20 NULL_IMPORT_DESCRIPTOR..mf.dll/.
2ec220 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2ec240 30 20 20 20 20 20 20 20 34 37 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 02 01 00 00 0.......474.......`.d...........
2ec260 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3c 00 00 00 8c 00 00 00 .........debug$S........<.......
2ec280 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
2ec2a0 14 00 00 00 c8 00 00 00 dc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
2ec2c0 00 00 00 00 00 00 00 00 08 00 00 00 fa 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2ec2e0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .............mf.dll'............
2ec300 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2ec320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
2ec340 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 66 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ..............mf.dll..@comp.id.u
2ec360 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
2ec380 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
2ec3a0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
2ec3c0 68 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 h.......................4.......
2ec3e0 00 00 00 00 02 00 48 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 ......H...__IMPORT_DESCRIPTOR_mf
2ec400 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 5f 4e 55 .__NULL_IMPORT_DESCRIPTOR..mf_NU
2ec420 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 LL_THUNK_DATA.mfcore.dll/.....-1
2ec440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
2ec460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 01 00 04 00 4d 46 ........`.......d.....,.......MF
2ec480 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 6d CreateExtendedCameraIntrinsics.m
2ec4a0 66 63 6f 72 65 2e 64 6c 6c 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 fcore.dll.mfcore.dll/.....-1....
2ec4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 ..................0.......68....
2ec4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....0.......MFCrea
2ec500 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 6d teExtendedCameraIntrinsicModel.m
2ec520 66 63 6f 72 65 2e 64 6c 6c 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 fcore.dll.mfcore.dll/.....-1....
2ec540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 ..................0.......284...
2ec560 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
2ec580 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
2ec5a0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 .B.idata$5......................
2ec5c0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 ......@.@..idata$4..............
2ec5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d ..............@.@..............m
2ec600 66 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 fcore.dll'....................u.
2ec620 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2ec640 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2ec660 02 00 00 00 02 00 1c 00 00 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........mfcore_NULL_THUNK_DAT
2ec680 41 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.mfcore.dll/.....-1............
2ec6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......249.......`.d.
2ec6c0 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2ec6e0 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...d...............@..B.idata
2ec700 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2ec720 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 0..............mfcore.dll'......
2ec740 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2ec760 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
2ec780 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2ec7a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 63 6f 72 65 2e 64 NULL_IMPORT_DESCRIPTOR..mfcore.d
2ec7c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ec7e0 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 0.......490.......`.d...........
2ec800 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
2ec820 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
2ec840 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
2ec860 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2ec880 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .............mfcore.dll'........
2ec8a0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
2ec8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
2ec8e0 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 66 63 6f 72 65 2e 64 6c 6c 00 00 40 63 ..................mfcore.dll..@c
2ec900 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
2ec920 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
2ec940 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
2ec960 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.......................
2ec980 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 8.............P...__IMPORT_DESCR
2ec9a0 49 50 54 4f 52 5f 6d 66 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_mfcore.__NULL_IMPORT_DESCR
2ec9c0 49 50 54 4f 52 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 IPTOR..mfcore_NULL_THUNK_DATA.mf
2ec9e0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2eca00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2eca20 64 86 00 00 00 00 16 00 00 00 90 00 04 00 4d 46 6c 6c 4d 75 6c 44 69 76 00 6d 66 70 6c 61 74 2e d.............MFllMulDiv.mfplat.
2eca40 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2eca60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
2eca80 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8f 00 04 00 4d 46 57 72 61 70 4d 65 64 69 61 54 ......d.............MFWrapMediaT
2ecaa0 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ype.mfplat.dll..mfplat.dll/.....
2ecac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ecae0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 8e 00 04 00 55........`.......d.....#.......
2ecb00 4d 46 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 MFValidateMediaTypeSize.mfplat.d
2ecb20 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2ecb40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2ecb60 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 8d 00 04 00 4d 46 55 6e 77 72 61 70 4d 65 64 69 ......d.............MFUnwrapMedi
2ecb80 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 aType.mfplat.dll..mfplat.dll/...
2ecba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ecbc0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 8c 00 ..61........`.......d.....).....
2ecbe0 04 00 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 ..MFUnregisterPlatformFromMMCSS.
2ecc00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2ecc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
2ecc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 8b 00 04 00 4d 46 55 6e ......`.......d.............MFUn
2ecc60 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 lockWorkQueue.mfplat.dll..mfplat
2ecc80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2ecca0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
2eccc0 00 00 1c 00 00 00 8a 00 04 00 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 6d 66 70 6c 61 ..........MFUnlockPlatform.mfpla
2ecce0 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2ecd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2ecd20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 89 00 04 00 4d 46 55 6e 6c 6f 63 6b 44 58 `.......d.....%.......MFUnlockDX
2ecd40 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c GIDeviceManager.mfplat.dll..mfpl
2ecd60 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2ecd80 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2ecda0 00 00 00 00 25 00 00 00 88 00 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 ....%.......MFTUnregisterLocalBy
2ecdc0 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 CLSID.mfplat.dll..mfplat.dll/...
2ecde0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ece00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 87 00 ..50........`.......d...........
2ece20 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 ..MFTUnregisterLocal.mfplat.dll.
2ece40 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2ece60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2ece80 00 00 64 86 00 00 00 00 19 00 00 00 86 00 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 6d 66 ..d.............MFTUnregister.mf
2ecea0 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 plat.dll..mfplat.dll/.....-1....
2ecec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
2ecee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 85 00 04 00 4d 46 54 52 65 67 ....`.......d.....#.......MFTReg
2ecf00 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 isterLocalByCLSID.mfplat.dll..mf
2ecf20 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ecf40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2ecf60 64 86 00 00 00 00 1c 00 00 00 84 00 04 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 6d d.............MFTRegisterLocal.m
2ecf80 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 fplat.dll.mfplat.dll/.....-1....
2ecfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
2ecfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 83 00 04 00 4d 46 54 52 65 67 ....`.......d.............MFTReg
2ecfe0 69 73 74 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 ister.mfplat.dll..mfplat.dll/...
2ed000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ed020 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 82 00 ..42........`.......d...........
2ed040 04 00 4d 46 54 47 65 74 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 ..MFTGetInfo.mfplat.dll.mfplat.d
2ed060 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ed080 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
2ed0a0 15 00 00 00 81 00 04 00 4d 46 54 45 6e 75 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 ........MFTEnumEx.mfplat.dll..mf
2ed0c0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ed0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
2ed100 64 86 00 00 00 00 14 00 00 00 80 00 04 00 4d 46 54 45 6e 75 6d 32 00 6d 66 70 6c 61 74 2e 64 6c d.............MFTEnum2.mfplat.dl
2ed120 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2ed140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
2ed160 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 7f 00 04 00 4d 46 54 45 6e 75 6d 00 6d 66 70 6c 61 74 ....d.............MFTEnum.mfplat
2ed180 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....-1........
2ed1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
2ed1c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 7e 00 04 00 4d 46 53 74 61 72 74 75 70 00 `.......d.........~...MFStartup.
2ed1e0 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2ed200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
2ed220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 7d 00 04 00 4d 46 53 70 ......`.......d.........}...MFSp
2ed240 6c 69 74 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c litSample.mfplat.dll..mfplat.dll
2ed260 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2ed280 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
2ed2a0 00 00 7c 00 04 00 4d 46 53 68 75 74 64 6f 77 6e 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c ..|...MFShutdown.mfplat.dll.mfpl
2ed2c0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2ed2e0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
2ed300 00 00 00 00 2d 00 00 00 7b 00 04 00 4d 46 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 ....-...{...MFSerializePresentat
2ed320 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 ionDescriptor.mfplat.dll..mfplat
2ed340 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2ed360 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
2ed380 00 00 29 00 00 00 7a 00 04 00 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 ..)...z...MFSerializeAttributesT
2ed3a0 6f 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 oStream.mfplat.dll..mfplat.dll/.
2ed3c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ed3e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
2ed400 79 00 04 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 6d 66 70 6c 61 74 2e y...MFScheduleWorkItemEx.mfplat.
2ed420 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2ed440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2ed460 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 78 00 04 00 4d 46 53 63 68 65 64 75 6c 65 57 6f ......d.........x...MFScheduleWo
2ed480 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 rkItem.mfplat.dll.mfplat.dll/...
2ed4a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ed4c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 77 00 ..56........`.......d.....$...w.
2ed4e0 04 00 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 6d 66 70 6c 61 ..MFRemovePeriodicCallback.mfpla
2ed500 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2ed520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
2ed540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 76 00 04 00 4d 46 52 65 67 69 73 74 65 72 `.......d.....'...v...MFRegister
2ed560 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 PlatformWithMMCSS.mfplat.dll..mf
2ed580 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ed5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2ed5c0 64 86 00 00 00 00 28 00 00 00 75 00 04 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 d.....(...u...MFRegisterLocalSch
2ed5e0 65 6d 65 48 61 6e 64 6c 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c emeHandler.mfplat.dll.mfplat.dll
2ed600 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2ed620 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
2ed640 00 00 74 00 04 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 ..t...MFRegisterLocalByteStreamH
2ed660 61 6e 64 6c 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 andler.mfplat.dll.mfplat.dll/...
2ed680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ed6a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 73 00 ..48........`.......d.........s.
2ed6c0 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ..MFPutWorkItemEx2.mfplat.dll.mf
2ed6e0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ed700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2ed720 64 86 00 00 00 00 1b 00 00 00 72 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 6d 66 d.........r...MFPutWorkItemEx.mf
2ed740 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 plat.dll..mfplat.dll/.....-1....
2ed760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2ed780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 71 00 04 00 4d 46 50 75 74 57 ....`.......d.........q...MFPutW
2ed7a0 6f 72 6b 49 74 65 6d 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 orkItem2.mfplat.dll.mfplat.dll/.
2ed7c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ed7e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
2ed800 70 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 p...MFPutWorkItem.mfplat.dll..mf
2ed820 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ed840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
2ed860 64 86 00 00 00 00 20 00 00 00 6f 00 04 00 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 d.........o...MFPutWaitingWorkIt
2ed880 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 em.mfplat.dll.mfplat.dll/.....-1
2ed8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2ed8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6e 00 04 00 4d 46 ........`.......d.....&...n...MF
2ed8e0 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e MapDXGIFormatToDX9Format.mfplat.
2ed900 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2ed920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
2ed940 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6d 00 04 00 4d 46 4d 61 70 44 58 39 46 6f 72 6d ......d.....&...m...MFMapDX9Form
2ed960 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 atToDXGIFormat.mfplat.dll.mfplat
2ed980 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2ed9a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
2ed9c0 00 00 1b 00 00 00 6c 00 04 00 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 ......l...MFLockWorkQueue.mfplat
2ed9e0 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....-1........
2eda00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2eda20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6b 00 04 00 4d 46 4c 6f 63 6b 53 68 61 72 `.......d.....!...k...MFLockShar
2eda40 65 64 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 edWorkQueue.mfplat.dll..mfplat.d
2eda60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2eda80 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2edaa0 1a 00 00 00 6a 00 04 00 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 6d 66 70 6c 61 74 2e 64 6c ....j...MFLockPlatform.mfplat.dl
2edac0 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2edae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2edb00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 69 00 04 00 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 ....d.....#...i...MFLockDXGIDevi
2edb20 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c ceManager.mfplat.dll..mfplat.dll
2edb40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2edb60 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
2edb80 00 00 68 00 04 00 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 ..h...MFIsContentProtectionDevic
2edba0 65 53 75 70 70 6f 72 74 65 64 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c eSupported.mfplat.dll.mfplat.dll
2edbc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2edbe0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2edc00 00 00 67 00 04 00 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e 64 6c ..g...MFInvokeCallback.mfplat.dl
2edc20 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2edc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2edc60 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 66 00 04 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 ....d.....!...f...MFInitVideoFor
2edc80 6d 61 74 5f 52 47 42 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 mat_RGB.mfplat.dll..mfplat.dll/.
2edca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2edcc0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2edce0 65 00 04 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c e...MFInitVideoFormat.mfplat.dll
2edd00 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2edd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2edd40 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 64 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 ....d.....+...d...MFInitMediaTyp
2edd60 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 eFromWaveFormatEx.mfplat.dll..mf
2edd80 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2edda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
2eddc0 64 86 00 00 00 00 2f 00 00 00 63 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f d...../...c...MFInitMediaTypeFro
2edde0 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 mVideoInfoHeader2.mfplat.dll..mf
2ede00 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ede20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
2ede40 64 86 00 00 00 00 2e 00 00 00 62 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f d.........b...MFInitMediaTypeFro
2ede60 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c mVideoInfoHeader.mfplat.dll.mfpl
2ede80 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2edea0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
2edec0 00 00 00 00 2d 00 00 00 61 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d ....-...a...MFInitMediaTypeFromM
2edee0 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 PEG2VideoInfo.mfplat.dll..mfplat
2edf00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2edf20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
2edf40 00 00 2d 00 00 00 60 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 ..-...`...MFInitMediaTypeFromMPE
2edf60 47 31 56 69 64 65 6f 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 G1VideoInfo.mfplat.dll..mfplat.d
2edf80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2edfa0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
2edfc0 2c 00 00 00 5f 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 ,..._...MFInitMediaTypeFromMFVid
2edfe0 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 eoFormat.mfplat.dll.mfplat.dll/.
2ee000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ee020 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2ee040 5e 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 ^...MFInitMediaTypeFromAMMediaTy
2ee060 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 pe.mfplat.dll.mfplat.dll/.....-1
2ee080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2ee0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5d 00 04 00 4d 46 ........`.......d.....$...]...MF
2ee0c0 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 6d 66 70 6c 61 74 2e 64 6c InitAttributesFromBlob.mfplat.dl
2ee0e0 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2ee100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2ee120 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 5c 00 04 00 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 54 ....d.....,...\...MFInitAMMediaT
2ee140 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ypeFromMFMediaType.mfplat.dll.mf
2ee160 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ee180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
2ee1a0 64 86 00 00 00 00 16 00 00 00 5b 00 04 00 4d 46 48 65 61 70 46 72 65 65 00 6d 66 70 6c 61 74 2e d.........[...MFHeapFree.mfplat.
2ee1c0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2ee1e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2ee200 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 5a 00 04 00 4d 46 48 65 61 70 41 6c 6c 6f 63 00 ......d.........Z...MFHeapAlloc.
2ee220 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2ee240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2ee260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 59 00 04 00 4d 46 47 65 ......`.......d.....%...Y...MFGe
2ee280 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 6d 66 70 6c 61 74 2e 64 6c 6c tWorkQueueMMCSSTaskId.mfplat.dll
2ee2a0 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2ee2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2ee2e0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 58 00 04 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 ....d.....'...X...MFGetWorkQueue
2ee300 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 MMCSSPriority.mfplat.dll..mfplat
2ee320 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2ee340 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
2ee360 00 00 24 00 00 00 57 00 04 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 ..$...W...MFGetWorkQueueMMCSSCla
2ee380 73 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ss.mfplat.dll.mfplat.dll/.....-1
2ee3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
2ee3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 56 00 04 00 4d 46 ........`.......d.....(...V...MF
2ee3e0 47 65 74 55 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 GetUncompressedVideoFormat.mfpla
2ee400 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2ee420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
2ee440 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 55 00 04 00 4d 46 47 65 74 54 69 6d 65 72 `.......d.....!...U...MFGetTimer
2ee460 50 65 72 69 6f 64 69 63 69 74 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 Periodicity.mfplat.dll..mfplat.d
2ee480 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ee4a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2ee4c0 1b 00 00 00 54 00 04 00 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 6d 66 70 6c 61 74 2e 64 ....T...MFGetSystemTime.mfplat.d
2ee4e0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2ee500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2ee520 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 53 00 04 00 4d 46 47 65 74 53 75 70 70 6f 72 74 ......d.....!...S...MFGetSupport
2ee540 65 64 53 63 68 65 6d 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c edSchemes.mfplat.dll..mfplat.dll
2ee560 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2ee580 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
2ee5a0 00 00 52 00 04 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 6d 66 ..R...MFGetSupportedMimeTypes.mf
2ee5c0 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 plat.dll..mfplat.dll/.....-1....
2ee5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2ee600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 51 00 04 00 4d 46 47 65 74 53 ....`.......d.....*...Q...MFGetS
2ee620 74 72 69 64 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e trideForBitmapInfoHeader.mfplat.
2ee640 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2ee660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2ee680 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 50 00 04 00 4d 46 47 65 74 50 6c 75 67 69 6e 43 ......d.........P...MFGetPluginC
2ee6a0 6f 6e 74 72 6f 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 ontrol.mfplat.dll.mfplat.dll/...
2ee6c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ee6e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4f 00 ..45........`.......d.........O.
2ee700 04 00 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c ..MFGetMFTMerit.mfplat.dll..mfpl
2ee720 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2ee740 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
2ee760 00 00 00 00 2d 00 00 00 4e 00 04 00 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 ....-...N...MFGetContentProtecti
2ee780 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 onSystemCLSID.mfplat.dll..mfplat
2ee7a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2ee7c0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
2ee7e0 00 00 25 00 00 00 4d 00 04 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 ..%...M...MFGetAttributesAsBlobS
2ee800 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ize.mfplat.dll..mfplat.dll/.....
2ee820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ee840 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4c 00 04 00 53........`.......d.....!...L...
2ee860 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 6d 66 70 6c 61 74 2e 64 6c 6c MFGetAttributesAsBlob.mfplat.dll
2ee880 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2ee8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
2ee8c0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4b 00 04 00 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 ....d.....,...K...MFFrameRateToA
2ee8e0 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 verageTimePerFrame.mfplat.dll.mf
2ee900 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2ee920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
2ee940 64 86 00 00 00 00 2d 00 00 00 4a 00 04 00 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 d.....-...J...MFEndUnregisterWor
2ee960 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c kQueueWithMMCSS.mfplat.dll..mfpl
2ee980 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2ee9a0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
2ee9c0 00 00 00 00 2b 00 00 00 49 00 04 00 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 ....+...I...MFEndRegisterWorkQue
2ee9e0 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 ueWithMMCSS.mfplat.dll..mfplat.d
2eea00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2eea20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2eea40 1b 00 00 00 48 00 04 00 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 ....H...MFEndCreateFile.mfplat.d
2eea60 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2eea80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
2eeaa0 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 47 00 04 00 4d 46 44 65 73 65 72 69 61 6c 69 7a ......d...../...G...MFDeserializ
2eeac0 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 ePresentationDescriptor.mfplat.d
2eeae0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2eeb00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
2eeb20 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 46 00 04 00 4d 46 44 65 73 65 72 69 61 6c 69 7a ......d.....-...F...MFDeserializ
2eeb40 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c eAttributesFromStream.mfplat.dll
2eeb60 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2eeb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
2eeba0 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 45 00 04 00 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f ....d...../...E...MFCreateWaveFo
2eebc0 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c rmatExFromMFMediaType.mfplat.dll
2eebe0 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2eec00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2eec20 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 44 00 04 00 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 ....d.....#...D...MFCreateWICBit
2eec40 6d 61 70 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c mapBuffer.mfplat.dll..mfplat.dll
2eec60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2eec80 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
2eeca0 00 00 43 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 ..C...MFCreateVideoSampleAllocat
2eecc0 6f 72 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 orEx.mfplat.dll.mfplat.dll/.....
2eece0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2eed00 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 42 00 04 00 65........`.......d.....-...B...
2eed20 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 53 75 62 74 79 70 MFCreateVideoMediaTypeFromSubtyp
2eed40 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.mfplat.dll..mfplat.dll/.....-1
2eed60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 ......................0.......76
2eed80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 41 00 04 00 4d 46 ........`.......d.....8...A...MF
2eeda0 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e CreateVideoMediaTypeFromBitMapIn
2eedc0 66 6f 48 65 61 64 65 72 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c foHeaderEx.mfplat.dll.mfplat.dll
2eede0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2eee00 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 ......74........`.......d.....6.
2eee20 00 00 40 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d ..@...MFCreateVideoMediaTypeFrom
2eee40 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c BitMapInfoHeader.mfplat.dll.mfpl
2eee60 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2eee80 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2eeea0 00 00 00 00 22 00 00 00 3f 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 ...."...?...MFCreateVideoMediaTy
2eeec0 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 pe.mfplat.dll.mfplat.dll/.....-1
2eeee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2eef00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3e 00 04 00 4d 46 ........`.......d.....%...>...MF
2eef20 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 6d 66 70 6c 61 74 2e 64 CreateTransformActivate.mfplat.d
2eef40 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2eef60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2eef80 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3d 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 63 ......d.....!...=...MFCreateTrac
2eefa0 6b 65 64 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c kedSample.mfplat.dll..mfplat.dll
2eefc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2eefe0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2ef000 00 00 3c 00 04 00 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c ..<...MFCreateTempFile.mfplat.dl
2ef020 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2ef040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2ef060 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3b 00 04 00 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d ....d.....$...;...MFCreateSystem
2ef080 54 69 6d 65 53 6f 75 72 63 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c TimeSource.mfplat.dll.mfplat.dll
2ef0a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2ef0c0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
2ef0e0 00 00 3a 00 04 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 ..:...MFCreateStreamOnMFByteStre
2ef100 61 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 amEx.mfplat.dll.mfplat.dll/.....
2ef120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ef140 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 39 00 04 00 60........`.......d.....(...9...
2ef160 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 6d 66 70 MFCreateStreamOnMFByteStream.mfp
2ef180 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lat.dll.mfplat.dll/.....-1......
2ef1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2ef1c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 38 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....$...8...MFCreate
2ef1e0 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c StreamDescriptor.mfplat.dll.mfpl
2ef200 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2ef220 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2ef240 00 00 00 00 22 00 00 00 37 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 ...."...7...MFCreateSourceResolv
2ef260 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 er.mfplat.dll.mfplat.dll/.....-1
2ef280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2ef2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 36 00 04 00 4d 46 ........`.......d.........6...MF
2ef2c0 43 72 65 61 74 65 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 CreateSample.mfplat.dll.mfplat.d
2ef2e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ef300 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
2ef320 2b 00 00 00 35 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 +...5...MFCreatePropertiesFromMe
2ef340 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 diaType.mfplat.dll..mfplat.dll/.
2ef360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ef380 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2ef3a0 34 00 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 4...MFCreatePresentationDescript
2ef3c0 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 or.mfplat.dll.mfplat.dll/.....-1
2ef3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
2ef400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 33 00 04 00 4d 46 ........`.......d.....#...3...MF
2ef420 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c CreateMuxStreamSample.mfplat.dll
2ef440 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2ef460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2ef480 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 32 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 ....d.....&...2...MFCreateMuxStr
2ef4a0 65 61 6d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 eamMediaType.mfplat.dll.mfplat.d
2ef4c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2ef4e0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
2ef500 27 00 00 00 31 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 '...1...MFCreateMuxStreamAttribu
2ef520 74 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 tes.mfplat.dll..mfplat.dll/.....
2ef540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ef560 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 30 00 04 00 52........`.......d.........0...
2ef580 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 MFCreateMemoryBuffer.mfplat.dll.
2ef5a0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2ef5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
2ef5e0 00 00 64 86 00 00 00 00 2f 00 00 00 2f 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 ..d...../.../...MFCreateMediaTyp
2ef600 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a eFromRepresentation.mfplat.dll..
2ef620 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2ef640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
2ef660 00 00 64 86 00 00 00 00 2b 00 00 00 2e 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 ..d.....+.......MFCreateMediaTyp
2ef680 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c eFromProperties.mfplat.dll..mfpl
2ef6a0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2ef6c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2ef6e0 00 00 00 00 1d 00 00 00 2d 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 6d 66 ........-...MFCreateMediaType.mf
2ef700 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 plat.dll..mfplat.dll/.....-1....
2ef720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2ef740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 2c 00 04 00 4d 46 43 72 65 61 ....`.......d.....*...,...MFCrea
2ef760 74 65 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 6d 66 70 6c 61 74 2e teMediaExtensionActivate.mfplat.
2ef780 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2ef7a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2ef7c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2b 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 ......d.........+...MFCreateMedi
2ef7e0 61 45 76 65 6e 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 aEvent.mfplat.dll.mfplat.dll/...
2ef800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ef820 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2a 00 ..58........`.......d.....&...*.
2ef840 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 6d 66 70 ..MFCreateMediaBufferWrapper.mfp
2ef860 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lat.dll.mfplat.dll/.....-1......
2ef880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2ef8a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 29 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....,...)...MFCreate
2ef8c0 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e MediaBufferFromMediaType.mfplat.
2ef8e0 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2ef900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
2ef920 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 28 00 04 00 4d 46 43 72 65 61 74 65 4d 46 56 69 ......d.....0...(...MFCreateMFVi
2ef940 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e deoFormatFromMFMediaType.mfplat.
2ef960 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mfplat.dll/.....-1..........
2ef980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
2ef9a0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 27 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 ......d.....'...'...MFCreateMFBy
2ef9c0 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c teStreamWrapper.mfplat.dll..mfpl
2ef9e0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2efa00 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
2efa20 00 00 00 00 2a 00 00 00 26 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d ....*...&...MFCreateMFByteStream
2efa40 4f 6e 53 74 72 65 61 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c OnStreamEx.mfplat.dll.mfplat.dll
2efa60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2efa80 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
2efaa0 00 00 25 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 ..%...MFCreateMFByteStreamOnStre
2efac0 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 am.mfplat.dll.mfplat.dll/.....-1
2efae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 ......................0.......72
2efb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 24 00 04 00 4d 46 ........`.......d.....4...$...MF
2efb20 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 CreateLegacyMediaBufferOnMFMedia
2efb40 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 Buffer.mfplat.dll.mfplat.dll/...
2efb60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2efb80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 23 00 ..44........`.......d.........#.
2efba0 04 00 4d 46 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 ..MFCreateFile.mfplat.dll.mfplat
2efbc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2efbe0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2efc00 00 00 1e 00 00 00 22 00 04 00 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 6d 66 70 ......"...MFCreateEventQueue.mfp
2efc20 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lat.dll.mfplat.dll/.....-1......
2efc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
2efc60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 21 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....#...!...MFCreate
2efc80 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c DXSurfaceBuffer.mfplat.dll..mfpl
2efca0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2efcc0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
2efce0 00 00 00 00 25 00 00 00 20 00 04 00 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 42 ....%.......MFCreateDXGISurfaceB
2efd00 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 uffer.mfplat.dll..mfplat.dll/...
2efd20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2efd40 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1f 00 ..57........`.......d.....%.....
2efd60 04 00 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c ..MFCreateDXGIDeviceManager.mfpl
2efd80 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 at.dll..mfplat.dll/.....-1......
2efda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
2efdc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 1e 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
2efde0 44 33 44 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 6d 66 70 6c 61 D3D12SynchronizationObject.mfpla
2efe00 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....-1........
2efe20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2efe40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 1d 00 04 00 4d 46 43 72 65 61 74 65 43 6f `.......d.....+.......MFCreateCo
2efe60 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 6d 66 70 6c 61 74 2e 64 6c 6c ntentProtectionDevice.mfplat.dll
2efe80 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2efea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2efec0 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 1c 00 04 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e ....d.....+.......MFCreateConten
2efee0 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 tDecryptorContext.mfplat.dll..mf
2eff00 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2eff20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2eff40 64 86 00 00 00 00 1e 00 00 00 1b 00 04 00 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e d.............MFCreateCollection
2eff60 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mfplat.dll.mfplat.dll/.....-1..
2eff80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
2effa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1a 00 04 00 4d 46 43 72 ......`.......d.....".......MFCr
2effc0 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 eateAudioMediaType.mfplat.dll.mf
2effe0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2f0000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2f0020 64 86 00 00 00 00 1e 00 00 00 19 00 04 00 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 d.............MFCreateAttributes
2f0040 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mfplat.dll.mfplat.dll/.....-1..
2f0060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2f0080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 18 00 04 00 4d 46 43 72 ......`.......d.............MFCr
2f00a0 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c eateAsyncResult.mfplat.dll..mfpl
2f00c0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2f00e0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
2f0100 00 00 00 00 27 00 00 00 17 00 04 00 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 ....'.......MFCreateAlignedMemor
2f0120 79 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 yBuffer.mfplat.dll..mfplat.dll/.
2f0140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f0160 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2f0180 16 00 04 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 ....MFCreateAMMediaTypeFromMFMed
2f01a0 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 iaType.mfplat.dll.mfplat.dll/...
2f01c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f01e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 15 00 ..53........`.......d.....!.....
2f0200 04 00 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 ..MFCreate2DMediaBuffer.mfplat.d
2f0220 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....-1..........
2f0240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
2f0260 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 14 00 04 00 4d 46 43 6f 70 79 49 6d 61 67 65 00 ......d.............MFCopyImage.
2f0280 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2f02a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
2f02c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 13 00 04 00 4d 46 43 6f ......`.......d.............MFCo
2f02e0 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c nvertToFP16Array.mfplat.dll.mfpl
2f0300 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 at.dll/.....-1..................
2f0320 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2f0340 00 00 00 00 22 00 00 00 12 00 04 00 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 ....".......MFConvertFromFP16Arr
2f0360 61 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ay.mfplat.dll.mfplat.dll/.....-1
2f0380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
2f03a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 11 00 04 00 4d 46 ........`.......d.....$.......MF
2f03c0 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 6d 66 70 6c 61 74 2e 64 6c ConvertColorInfoToDXVA.mfplat.dl
2f03e0 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mfplat.dll/.....-1............
2f0400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
2f0420 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 10 00 04 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 ....d.....&.......MFConvertColor
2f0440 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 InfoFromDXVA.mfplat.dll.mfplat.d
2f0460 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f0480 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
2f04a0 2b 00 00 00 0f 00 04 00 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 +.......MFCompareFullToPartialMe
2f04c0 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 diaType.mfplat.dll..mfplat.dll/.
2f04e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f0500 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2f0520 0e 00 04 00 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 ....MFCombineSamples.mfplat.dll.
2f0540 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2f0560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2f0580 00 00 64 86 00 00 00 00 1c 00 00 00 0d 00 04 00 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d ..d.............MFCancelWorkItem
2f05a0 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mfplat.dll.mfplat.dll/.....-1..
2f05c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
2f05e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0c 00 04 00 4d 46 43 61 ......`.......d.............MFCa
2f0600 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 ncelCreateFile.mfplat.dll.mfplat
2f0620 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f0640 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2f0660 00 00 20 00 00 00 0b 00 04 00 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 6d ..........MFCalculateImageSize.m
2f0680 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 fplat.dll.mfplat.dll/.....-1....
2f06a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
2f06c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0a 00 04 00 4d 46 43 61 6c 63 ....`.......d.....&.......MFCalc
2f06e0 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 ulateBitmapImageSize.mfplat.dll.
2f0700 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2f0720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
2f0740 00 00 64 86 00 00 00 00 2f 00 00 00 09 00 04 00 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 ..d...../.......MFBeginUnregiste
2f0760 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a rWorkQueueWithMMCSS.mfplat.dll..
2f0780 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2f07a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
2f07c0 00 00 64 86 00 00 00 00 2f 00 00 00 08 00 04 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 ..d...../.......MFBeginRegisterW
2f07e0 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a orkQueueWithMMCSSEx.mfplat.dll..
2f0800 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2f0820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2f0840 00 00 64 86 00 00 00 00 2d 00 00 00 07 00 04 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 ..d.....-.......MFBeginRegisterW
2f0860 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 orkQueueWithMMCSS.mfplat.dll..mf
2f0880 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 plat.dll/.....-1................
2f08a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
2f08c0 64 86 00 00 00 00 1d 00 00 00 06 00 04 00 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 d.............MFBeginCreateFile.
2f08e0 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mfplat.dll..mfplat.dll/.....-1..
2f0900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
2f0920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 05 00 04 00 4d 46 41 76 ......`.......d.....,.......MFAv
2f0940 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 61 74 65 00 6d 66 70 erageTimePerFrameToFrameRate.mfp
2f0960 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 lat.dll.mfplat.dll/.....-1......
2f0980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
2f09a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 4d 46 41 6c 6c 6f 63 61 ..`.......d.....!.......MFAlloca
2f09c0 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 teWorkQueueEx.mfplat.dll..mfplat
2f09e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f0a00 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2f0a20 00 00 1f 00 00 00 03 00 04 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 6d 66 ..........MFAllocateWorkQueue.mf
2f0a40 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 plat.dll..mfplat.dll/.....-1....
2f0a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2f0a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 02 00 04 00 4d 46 41 6c 6c 6f ....`.......d.....%.......MFAllo
2f0aa0 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a cateSerialWorkQueue.mfplat.dll..
2f0ac0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfplat.dll/.....-1..............
2f0ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2f0b00 00 00 64 86 00 00 00 00 21 00 00 00 01 00 04 00 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c ..d.....!.......MFAddPeriodicCal
2f0b20 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 lback.mfplat.dll..mfplat.dll/...
2f0b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f0b60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2f0b80 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 6d 66 70 6c 61 74 2e 64 6c 6c ..CreatePropertyStore.mfplat.dll
2f0ba0 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mfplat.dll/.....-1............
2f0bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......284.......`.d.
2f0be0 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2f0c00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
2f0c20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2f0c40 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 @..idata$4......................
2f0c60 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 74 2e 64 6c ......@.@..............mfplat.dl
2f0c80 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
2f0ca0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
2f0cc0 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 id.u............................
2f0ce0 00 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 70 6c 61 74 ...mfplat_NULL_THUNK_DATA.mfplat
2f0d00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f0d20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 ..0.......249.......`.d.........
2f0d40 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 ...........debug$S........@...d.
2f0d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2f0d80 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 ......................@.0.......
2f0da0 09 00 00 00 00 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......mfplat.dll'..............
2f0dc0 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
2f0de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
2f0e00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2f0e20 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..mfplat.dll/.....
2f0e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f0e60 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 490.......`.d...................
2f0e80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
2f0ea0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 ....@..B.idata$2................
2f0ec0 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
2f0ee0 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 ....................@...........
2f0f00 00 00 00 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....mfplat.dll'................
2f0f20 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
2f0f40 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
2f0f60 10 00 00 00 05 00 00 00 03 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ..........mfplat.dll..@comp.id.u
2f0f80 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
2f0fa0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
2f0fc0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
2f0fe0 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 h.......................8.......
2f1000 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 ......P...__IMPORT_DESCRIPTOR_mf
2f1020 70 6c 61 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d plat.__NULL_IMPORT_DESCRIPTOR..m
2f1040 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 70 6c 61 79 2e 64 6c 6c fplat_NULL_THUNK_DATA.mfplay.dll
2f1060 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f1080 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
2f10a0 00 00 00 00 04 00 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 6d 66 70 6c 61 ......MFPCreateMediaPlayer.mfpla
2f10c0 79 2e 64 6c 6c 00 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 y.dll.mfplay.dll/.....-1........
2f10e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 ..............0.......284.......
2f1100 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2f1120 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
2f1140 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
2f1160 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@.@..idata$4..................
2f1180 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 ..........@.@..............mfpla
2f11a0 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 y.dll'....................u.Micr
2f11c0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
2f11e0 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
2f1200 02 00 1c 00 00 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 .......mfplay_NULL_THUNK_DATA.mf
2f1220 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 play.dll/.....-1................
2f1240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......249.......`.d.....
2f1260 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
2f1280 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
2f12a0 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
2f12c0 00 00 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........mfplay.dll'..........
2f12e0 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
2f1300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ..................@comp.id.u....
2f1320 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2f1340 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..mfplay.dll/.
2f1360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f1380 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 ....490.......`.d...............
2f13a0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
2f13c0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2f13e0 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
2f1400 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
2f1420 11 00 09 00 00 00 00 00 0a 6d 66 70 6c 61 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........mfplay.dll'............
2f1440 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2f1460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
2f1480 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 66 70 6c 61 79 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..............mfplay.dll..@comp.
2f14a0 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
2f14c0 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
2f14e0 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
2f1500 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 ....h.......................8...
2f1520 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........P...__IMPORT_DESCRIPTO
2f1540 52 5f 6d 66 70 6c 61 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_mfplay.__NULL_IMPORT_DESCRIPTO
2f1560 52 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 72 65 61 64 R..mfplay_NULL_THUNK_DATA.mfread
2f1580 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 write.dll/-1....................
2f15a0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
2f15c0 00 00 2c 00 00 00 04 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 ..,.......MFCreateSourceReaderFr
2f15e0 6f 6d 55 52 4c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 69 74 omURL.mfreadwrite.dll.mfreadwrit
2f1600 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e.dll/-1......................0.
2f1620 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 ......72........`.......d.....4.
2f1640 00 00 03 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 ......MFCreateSourceReaderFromMe
2f1660 64 69 61 53 6f 75 72 63 65 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 72 65 61 64 diaSource.mfreadwrite.dll.mfread
2f1680 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 write.dll/-1....................
2f16a0 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......71........`.......d...
2f16c0 00 00 33 00 00 00 02 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 ..3.......MFCreateSourceReaderFr
2f16e0 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 0a 6d 66 omByteStream.mfreadwrite.dll..mf
2f1700 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 readwrite.dll/-1................
2f1720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2f1740 64 86 00 00 00 00 2a 00 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 d.....*.......MFCreateSinkWriter
2f1760 46 72 6f 6d 55 52 4c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 FromURL.mfreadwrite.dll.mfreadwr
2f1780 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ite.dll/-1......................
2f17a0 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......68........`.......d.....
2f17c0 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 6f 6d 4d 65 0.......MFCreateSinkWriterFromMe
2f17e0 64 69 61 53 69 6e 6b 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 diaSink.mfreadwrite.dll.mfreadwr
2f1800 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ite.dll/-1......................
2f1820 30 20 20 20 20 20 20 20 32 39 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e1 00 00 00 0.......294.......`.d...........
2f1840 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 .........debug$S........E.......
2f1860 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
2f1880 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
2f18a0 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2f18c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 27 00 13 10 .............mfreadwrite.dll'...
2f18e0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2f1900 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .LINK................@comp.id.u.
2f1920 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 21 00 00 00 7f 6d 66 .........................!....mf
2f1940 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 72 65 61 64 readwrite_NULL_THUNK_DATA.mfread
2f1960 77 72 69 74 65 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 write.dll/-1....................
2f1980 20 20 30 20 20 20 20 20 20 20 32 35 34 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bd 00 ..0.......254.......`.d.........
2f19a0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 64 00 ...........debug$S........E...d.
2f19c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2f19e0 00 00 14 00 00 00 a9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 16 00 ......................@.0.......
2f1a00 09 00 00 00 00 00 0f 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 .......mfreadwrite.dll'.........
2f1a20 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
2f1a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ...................@comp.id.u...
2f1a60 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
2f1a80 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 66 72 65 61 64 77 72 69 74 65 2e L_IMPORT_DESCRIPTOR.mfreadwrite.
2f1aa0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
2f1ac0 20 20 20 20 35 30 39 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 13 01 00 00 08 00 00 00 ....509.......`.d...............
2f1ae0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........E...........
2f1b00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2f1b20 d1 00 00 00 e5 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
2f1b40 00 00 00 00 10 00 00 00 03 01 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
2f1b60 16 00 09 00 00 00 00 00 0f 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 .........mfreadwrite.dll'.......
2f1b80 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
2f1ba0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
2f1bc0 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 ...................mfreadwrite.d
2f1be0 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
2f1c00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
2f1c20 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
2f1c40 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h.....$............
2f1c60 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....=.............Z...__IMPORT_
2f1c80 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 72 65 61 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d DESCRIPTOR_mfreadwrite.__NULL_IM
2f1ca0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c PORT_DESCRIPTOR..mfreadwrite_NUL
2f1cc0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 L_THUNK_DATA../2672...........-1
2f1ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
2f1d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 08 00 04 00 4d 46 ........`.......d.....1.......MF
2f1d20 49 73 56 69 72 74 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 6d 66 73 IsVirtualCameraTypeSupported.mfs
2f1d40 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 0a 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 ensorgroup.dll../2672...........
2f1d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f1d80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 07 00 04 00 60........`.......d.....(.......
2f1da0 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 6d 66 73 65 6e 73 6f 72 67 72 MFCreateVirtualCamera.mfsensorgr
2f1dc0 6f 75 70 2e 64 6c 6c 00 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 oup.dll./2672...........-1......
2f1de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2f1e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 06 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....'.......MFCreate
2f1e20 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 0a SensorStream.mfsensorgroup.dll..
2f1e40 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2672...........-1..............
2f1e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......70........`.....
2f1e80 00 00 64 86 00 00 00 00 32 00 00 00 05 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 ..d.....2.......MFCreateSensorPr
2f1ea0 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c ofileCollection.mfsensorgroup.dl
2f1ec0 6c 00 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2672...........-1............
2f1ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
2f1f00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 04 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 ....d.....(.......MFCreateSensor
2f1f20 50 72 6f 66 69 6c 65 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 37 32 20 Profile.mfsensorgroup.dll./2672.
2f1f40 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
2f1f60 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
2f1f80 00 00 26 00 00 00 03 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 6d 66 ..&.......MFCreateSensorGroup.mf
2f1fa0 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 sensorgroup.dll./2672...........
2f1fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f1fe0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 02 00 04 00 68........`.......d.....0.......
2f2000 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 6d 66 MFCreateSensorActivityMonitor.mf
2f2020 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 sensorgroup.dll./2672...........
2f2040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f2060 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 01 00 04 00 67........`.......d...../.......
2f2080 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 6d 66 73 MFCreateRelativePanelWatcher.mfs
2f20a0 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 0a 2f 32 36 37 32 20 20 20 20 20 20 20 20 20 20 20 ensorgroup.dll../2672...........
2f20c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f20e0 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
2f2100 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 MFCreateCameraOcclusionStateMoni
2f2120 74 6f 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 36 37 32 20 20 20 20 20 tor.mfsensorgroup.dll./2672.....
2f2140 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2f2160 20 20 20 20 20 20 32 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e3 00 00 00 02 00 ......298.......`.d.............
2f2180 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 .......debug$S........G.........
2f21a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
2f21c0 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
2f21e0 00 00 00 00 00 00 08 00 00 00 db 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
2f2200 00 00 18 00 09 00 00 00 00 00 11 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 27 00 13 10 ...........mfsensorgroup.dll'...
2f2220 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2f2240 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .LINK................@comp.id.u.
2f2260 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 23 00 00 00 7f 6d 66 .........................#....mf
2f2280 73 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 37 sensorgroup_NULL_THUNK_DATA./267
2f22a0 32 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2...........-1..................
2f22c0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......256.......`.d.......
2f22e0 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 .............debug$S........G...
2f2300 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
2f2320 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
2f2340 18 00 09 00 00 00 00 00 11 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 27 00 13 10 07 00 .........mfsensorgroup.dll'.....
2f2360 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
2f2380 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 INK....................@comp.id.
2f23a0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
2f23c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 36 37 32 20 20 20 _NULL_IMPORT_DESCRIPTOR./2672...
2f23e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2f2400 30 20 20 20 20 20 20 20 35 31 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 17 01 00 00 0.......517.......`.d...........
2f2420 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 .........debug$S........G.......
2f2440 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
2f2460 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
2f2480 00 00 00 00 00 00 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2f24a0 02 00 00 00 18 00 09 00 00 00 00 00 11 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 27 00 .............mfsensorgroup.dll'.
2f24c0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
2f24e0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
2f2500 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 66 73 65 6e 73 6f .........................mfsenso
2f2520 72 67 72 6f 75 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 rgroup.dll.@comp.id.u...........
2f2540 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
2f2560 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
2f2580 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 ...h..idata$5@.......h.....&....
2f25a0 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f .............?.............^..._
2f25c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 _IMPORT_DESCRIPTOR_mfsensorgroup
2f25e0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 65 6e .__NULL_IMPORT_DESCRIPTOR..mfsen
2f2600 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 73 72 63 73 sorgroup_NULL_THUNK_DATA..mfsrcs
2f2620 6e 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nk.dll/...-1....................
2f2640 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2f2660 00 00 23 00 00 00 01 00 04 00 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 ..#.......MFCreateWAVEMediaSink.
2f2680 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 2d 31 mfsrcsnk.dll..mfsrcsnk.dll/...-1
2f26a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2f26c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 ........`.......d.....".......MF
2f26e0 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 CreateAVIMediaSink.mfsrcsnk.dll.
2f2700 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mfsrcsnk.dll/...-1..............
2f2720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......288.......`.d...
2f2740 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2f2760 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 B...................@..B.idata$5
2f2780 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2f27a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2f27c0 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 66 73 72 63 73 6e 6b 2e 64 6c ....@.@..............mfsrcsnk.dl
2f27e0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
2f2800 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
2f2820 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 id.u............................
2f2840 00 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 73 72 ...mfsrcsnk_NULL_THUNK_DATA.mfsr
2f2860 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 csnk.dll/...-1..................
2f2880 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......251.......`.d.......
2f28a0 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
2f28c0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
2f28e0 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
2f2900 13 00 09 00 00 00 00 00 0c 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .........mfsrcsnk.dll'..........
2f2920 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
2f2940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ..................@comp.id.u....
2f2960 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2f2980 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c _IMPORT_DESCRIPTOR..mfsrcsnk.dll
2f29a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
2f29c0 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 ....498.......`.d...............
2f29e0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
2f2a00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
2f2a20 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
2f2a40 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
2f2a60 13 00 09 00 00 00 00 00 0c 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .........mfsrcsnk.dll'..........
2f2a80 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
2f2aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
2f2ac0 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 00 40 63 ................mfsrcsnk.dll..@c
2f2ae0 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
2f2b00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
2f2b20 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
2f2b40 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....!.................
2f2b60 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 :.............T...__IMPORT_DESCR
2f2b80 49 50 54 4f 52 5f 6d 66 73 72 63 73 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_mfsrcsnk.__NULL_IMPORT_DES
2f2ba0 43 52 49 50 54 4f 52 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..mfsrcsnk_NULL_THUNK_DAT
2f2bc0 41 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.mgmtapi.dll/....-1............
2f2be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2f2c00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 00 04 00 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 ....d.............SnmpMgrTrapLis
2f2c20 74 65 6e 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ten.mgmtapi.dll.mgmtapi.dll/....
2f2c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f2c60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 48........`.......d.............
2f2c80 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 SnmpMgrStrToOid.mgmtapi.dll.mgmt
2f2ca0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2f2cc0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
2f2ce0 00 00 00 00 1b 00 00 00 06 00 04 00 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 6d 67 6d 74 61 ............SnmpMgrRequest.mgmta
2f2d00 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..mgmtapi.dll/....-1......
2f2d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
2f2d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 05 00 04 00 53 6e 6d 70 4d 67 72 4f ..`.......d.............SnmpMgrO
2f2d60 70 65 6e 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 pen.mgmtapi.dll.mgmtapi.dll/....
2f2d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f2da0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 48........`.......d.............
2f2dc0 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 SnmpMgrOidToStr.mgmtapi.dll.mgmt
2f2de0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2f2e00 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2f2e20 00 00 00 00 1d 00 00 00 03 00 04 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 6d 67 6d ............SnmpMgrGetTrapEx.mgm
2f2e40 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tapi.dll..mgmtapi.dll/....-1....
2f2e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2f2e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 02 00 04 00 53 6e 6d 70 4d 67 ....`.......d.............SnmpMg
2f2ea0 72 47 65 74 54 72 61 70 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c rGetTrap.mgmtapi.dll..mgmtapi.dl
2f2ec0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2f2ee0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
2f2f00 00 00 01 00 04 00 53 6e 6d 70 4d 67 72 43 74 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 ......SnmpMgrCtl.mgmtapi.dll..mg
2f2f20 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mtapi.dll/....-1................
2f2f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
2f2f60 64 86 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 6d 67 6d 74 61 d.............SnmpMgrClose.mgmta
2f2f80 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..mgmtapi.dll/....-1......
2f2fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 ................0.......286.....
2f2fc0 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2f2fe0 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
2f3000 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2f3020 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
2f3040 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 67 6d ............@.@..............mgm
2f3060 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d tapi.dll'....................u.M
2f3080 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
2f30a0 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
2f30c0 00 00 00 02 00 1d 00 00 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........mgmtapi_NULL_THUNK_DAT
2f30e0 41 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.mgmtapi.dll/....-1............
2f3100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......250.......`.d.
2f3120 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2f3140 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
2f3160 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
2f3180 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 67 6d 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 0..............mgmtapi.dll'.....
2f31a0 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
2f31c0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 INK....................@comp.id.
2f31e0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
2f3200 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 67 6d 74 61 70 69 2e _NULL_IMPORT_DESCRIPTOR.mgmtapi.
2f3220 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2f3240 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 0.......493.......`.d...........
2f3260 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
2f3280 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
2f32a0 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
2f32c0 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2f32e0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 67 6d 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............mgmtapi.dll'.......
2f3300 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
2f3320 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
2f3340 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 40 ...................mgmtapi.dll.@
2f3360 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
2f3380 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
2f33a0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
2f33c0 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
2f33e0 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
2f3400 52 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_mgmtapi.__NULL_IMPORT_DES
2f3420 43 52 49 50 54 4f 52 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..mgmtapi_NULL_THUNK_DATA
2f3440 00 0a 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mi.dll/.........-1............
2f3460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2f3480 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e ....d.....#.......MI_Application
2f34a0 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 6d 69 2e 64 6c 6c 00 0a 6d 69 2e 64 6c 6c 2f 20 20 20 _InitializeV1.mi.dll..mi.dll/...
2f34c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2f34e0 20 20 20 20 20 20 32 37 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d8 00 00 00 02 00 ......276.......`.d.............
2f3500 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3c 00 00 00 8c 00 00 00 00 00 .......debug$S........<.........
2f3520 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
2f3540 00 00 c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
2f3560 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
2f3580 00 00 0d 00 09 00 00 00 00 00 06 6d 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 ...........mi.dll'..............
2f35a0 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
2f35c0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
2f35e0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 18 00 00 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...................mi_NULL_THUNK
2f3600 5f 44 41 54 41 00 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.mi.dll/.........-1........
2f3620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 35 20 20 20 20 20 20 20 ..............0.......245.......
2f3640 60 0a 64 86 02 00 00 00 00 00 b4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
2f3660 00 00 00 00 00 00 3c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......<...d...............@..B.i
2f3680 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
2f36a0 00 00 40 00 30 c0 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 69 2e 64 6c 6c 27 00 13 10 07 00 00 ..@.0..............mi.dll'......
2f36c0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
2f36e0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
2f3700 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2f3720 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 69 2e 64 6c 6c 2f 20 NULL_IMPORT_DESCRIPTOR..mi.dll/.
2f3740 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2f3760 30 20 20 20 20 20 20 20 34 37 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 02 01 00 00 0.......474.......`.d...........
2f3780 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3c 00 00 00 8c 00 00 00 .........debug$S........<.......
2f37a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
2f37c0 14 00 00 00 c8 00 00 00 dc 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
2f37e0 00 00 00 00 00 00 00 00 08 00 00 00 fa 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2f3800 02 00 00 00 0d 00 09 00 00 00 00 00 06 6d 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .............mi.dll'............
2f3820 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
2f3840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
2f3860 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ..............mi.dll..@comp.id.u
2f3880 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
2f38a0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
2f38c0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
2f38e0 68 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 h.......................4.......
2f3900 00 00 00 00 02 00 48 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 69 ......H...__IMPORT_DESCRIPTOR_mi
2f3920 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 69 5f 4e 55 .__NULL_IMPORT_DESCRIPTOR..mi_NU
2f3940 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 LL_THUNK_DATA.mmdevapi.dll/...-1
2f3960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
2f3980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 41 63 ........`.......d.....).......Ac
2f39a0 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 41 73 79 6e 63 00 6d 6d 64 65 76 61 tivateAudioInterfaceAsync.mmdeva
2f39c0 70 69 2e 64 6c 6c 00 0a 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..mmdevapi.dll/...-1......
2f39e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 ................0.......288.....
2f3a00 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
2f3a20 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
2f3a40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
2f3a60 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
2f3a80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 6d 64 ............@.@..............mmd
2f3aa0 65 76 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 evapi.dll'....................u.
2f3ac0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
2f3ae0 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
2f3b00 02 00 00 00 02 00 1e 00 00 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........mmdevapi_NULL_THUNK_D
2f3b20 41 54 41 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.mmdevapi.dll/...-1..........
2f3b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
2f3b60 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2f3b80 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
2f3ba0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
2f3bc0 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 27 00 13 @.0..............mmdevapi.dll'..
2f3be0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2f3c00 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
2f3c20 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
2f3c40 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 6d 64 65 ..__NULL_IMPORT_DESCRIPTOR..mmde
2f3c60 76 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi.dll/...-1..................
2f3c80 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......498.......`.d.......
2f3ca0 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
2f3cc0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
2f3ce0 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
2f3d00 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2f3d20 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 27 00 13 @................mmdevapi.dll'..
2f3d40 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2f3d60 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
2f3d80 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 6d 64 65 76 61 70 69 ........................mmdevapi
2f3da0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
2f3dc0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
2f3de0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
2f3e00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
2f3e20 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
2f3e40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 6d 64 65 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_mmdevapi.__NULL_IM
2f3e60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..mmdevapi_NULL_T
2f3e80 48 55 4e 4b 5f 44 41 54 41 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.mpr.dll/........-1....
2f3ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2f3ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2e 00 04 00 57 4e 65 74 55 73 ....`.......d.............WNetUs
2f3ee0 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 eConnectionW.mpr.dll..mpr.dll/..
2f3f00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2f3f20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2f3f40 00 00 2d 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c ..-...WNetUseConnectionA.mpr.dll
2f3f60 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mpr.dll/........-1............
2f3f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2f3fa0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2c 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 ....d.........,...WNetUseConnect
2f3fc0 69 6f 6e 34 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ion4W.mpr.dll.mpr.dll/........-1
2f3fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
2f4000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2b 00 04 00 57 4e ........`.......d.........+...WN
2f4020 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c etUseConnection4A.mpr.dll.mpr.dl
2f4040 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2f4060 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2f4080 00 00 1a 00 00 00 2a 00 04 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 6d 70 72 2e ......*...WNetSetLastErrorW.mpr.
2f40a0 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mpr.dll/........-1..........
2f40c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2f40e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 29 00 04 00 57 4e 65 74 53 65 74 4c 61 73 74 45 ......d.........)...WNetSetLastE
2f4100 72 72 6f 72 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 rrorA.mpr.dll.mpr.dll/........-1
2f4120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
2f4140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 28 00 04 00 57 4e ........`.......d.........(...WN
2f4160 65 74 4f 70 65 6e 45 6e 75 6d 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 etOpenEnumW.mpr.dll.mpr.dll/....
2f4180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f41a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
2f41c0 27 00 04 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c '...WNetOpenEnumA.mpr.dll.mpr.dl
2f41e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2f4200 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
2f4220 00 00 15 00 00 00 26 00 04 00 57 4e 65 74 47 65 74 55 73 65 72 57 00 6d 70 72 2e 64 6c 6c 00 0a ......&...WNetGetUserW.mpr.dll..
2f4240 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mpr.dll/........-1..............
2f4260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
2f4280 00 00 64 86 00 00 00 00 15 00 00 00 25 00 04 00 57 4e 65 74 47 65 74 55 73 65 72 41 00 6d 70 72 ..d.........%...WNetGetUserA.mpr
2f42a0 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mpr.dll/........-1........
2f42c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2f42e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 24 00 04 00 57 4e 65 74 47 65 74 55 6e 69 `.......d.........$...WNetGetUni
2f4300 76 65 72 73 61 6c 4e 61 6d 65 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 versalNameW.mpr.dll.mpr.dll/....
2f4320 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f4340 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2f4360 23 00 04 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 6d 70 72 2e 64 6c #...WNetGetUniversalNameA.mpr.dl
2f4380 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mpr.dll/........-1............
2f43a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
2f43c0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 22 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 ....d........."...WNetGetResourc
2f43e0 65 50 61 72 65 6e 74 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 eParentW.mpr.dll..mpr.dll/......
2f4400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f4420 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 21 00 ..51........`.......d.........!.
2f4440 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 6d 70 72 2e 64 6c 6c ..WNetGetResourceParentA.mpr.dll
2f4460 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mpr.dll/........-1............
2f4480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2f44a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 20 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 ....d.....$.......WNetGetResourc
2f44c0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 eInformationW.mpr.dll.mpr.dll/..
2f44e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
2f4500 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2f4520 00 00 1f 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e ......WNetGetResourceInformation
2f4540 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.mpr.dll.mpr.dll/........-1....
2f4560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
2f4580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1e 00 04 00 57 4e 65 74 47 65 ....`.......d.............WNetGe
2f45a0 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f tProviderNameW.mpr.dll..mpr.dll/
2f45c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2f45e0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
2f4600 1d 00 00 00 1d 00 04 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 6d 70 72 ........WNetGetProviderNameA.mpr
2f4620 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mpr.dll/........-1........
2f4640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2f4660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1c 00 04 00 57 4e 65 74 47 65 74 4e 65 74 `.......d.....#.......WNetGetNet
2f4680 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c workInformationW.mpr.dll..mpr.dl
2f46a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2f46c0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2f46e0 00 00 23 00 00 00 1b 00 04 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 ..#.......WNetGetNetworkInformat
2f4700 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ionA.mpr.dll..mpr.dll/........-1
2f4720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2f4740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1a 00 04 00 57 4e ........`.......d.............WN
2f4760 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f etGetLastErrorW.mpr.dll.mpr.dll/
2f4780 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2f47a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2f47c0 1a 00 00 00 19 00 04 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 6d 70 72 2e 64 6c ........WNetGetLastErrorA.mpr.dl
2f47e0 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mpr.dll/........-1............
2f4800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2f4820 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 18 00 04 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 ....d.............WNetGetConnect
2f4840 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ionW.mpr.dll..mpr.dll/........-1
2f4860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2f4880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 17 00 04 00 57 4e ........`.......d.............WN
2f48a0 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c etGetConnectionA.mpr.dll..mpr.dl
2f48c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
2f48e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
2f4900 00 00 1a 00 00 00 16 00 04 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 6d 70 72 2e ..........WNetEnumResourceW.mpr.
2f4920 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mpr.dll/........-1..........
2f4940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
2f4960 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 15 00 04 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f ......d.............WNetEnumReso
2f4980 75 72 63 65 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 urceA.mpr.dll.mpr.dll/........-1
2f49a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
2f49c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 14 00 04 00 57 4e ........`.......d.............WN
2f49e0 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 etDisconnectDialog1W.mpr.dll..mp
2f4a00 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
2f4a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
2f4a40 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c d.............WNetDisconnectDial
2f4a60 6f 67 31 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 og1A.mpr.dll..mpr.dll/........-1
2f4a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
2f4aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 57 4e ........`.......d.............WN
2f4ac0 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e etDisconnectDialog.mpr.dll..mpr.
2f4ae0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2f4b00 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2f4b20 00 00 00 00 1f 00 00 00 11 00 04 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 ............WNetConnectionDialog
2f4b40 31 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 1W.mpr.dll..mpr.dll/........-1..
2f4b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2f4b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 10 00 04 00 57 4e 65 74 ......`.......d.............WNet
2f4ba0 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e ConnectionDialog1A.mpr.dll..mpr.
2f4bc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2f4be0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
2f4c00 00 00 00 00 1d 00 00 00 0f 00 04 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 ............WNetConnectionDialog
2f4c20 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .mpr.dll..mpr.dll/........-1....
2f4c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
2f4c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 0e 00 04 00 57 4e 65 74 43 6c ....`.......d.............WNetCl
2f4c80 6f 73 65 45 6e 75 6d 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 oseEnum.mpr.dll.mpr.dll/........
2f4ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f4cc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0d 00 04 00 50........`.......d.............
2f4ce0 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 WNetCancelConnectionW.mpr.dll.mp
2f4d00 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
2f4d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
2f4d40 64 86 00 00 00 00 1e 00 00 00 0c 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 d.............WNetCancelConnecti
2f4d60 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 onA.mpr.dll.mpr.dll/........-1..
2f4d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2f4da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 04 00 57 4e 65 74 ......`.......d.............WNet
2f4dc0 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e CancelConnection2W.mpr.dll..mpr.
2f4de0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2f4e00 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
2f4e20 00 00 00 00 1f 00 00 00 0a 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e ............WNetCancelConnection
2f4e40 32 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 2A.mpr.dll..mpr.dll/........-1..
2f4e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
2f4e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 57 4e 65 74 ......`.......d.............WNet
2f4ea0 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f AddConnectionW.mpr.dll..mpr.dll/
2f4ec0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
2f4ee0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
2f4f00 1b 00 00 00 08 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 ........WNetAddConnectionA.mpr.d
2f4f20 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mpr.dll/........-1..........
2f4f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2f4f60 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 ......d.............WNetAddConne
2f4f80 63 74 69 6f 6e 34 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ction4W.mpr.dll.mpr.dll/........
2f4fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f4fc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 06 00 04 00 48........`.......d.............
2f4fe0 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e WNetAddConnection4A.mpr.dll.mpr.
2f5000 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
2f5020 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
2f5040 00 00 00 00 1c 00 00 00 05 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 ............WNetAddConnection3W.
2f5060 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mpr.dll.mpr.dll/........-1......
2f5080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
2f50a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 57 4e 65 74 41 64 64 43 ..`.......d.............WNetAddC
2f50c0 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 onnection3A.mpr.dll.mpr.dll/....
2f50e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f5100 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2f5120 03 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 6d 70 72 2e 64 6c 6c 00 ....WNetAddConnection2W.mpr.dll.
2f5140 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mpr.dll/........-1..............
2f5160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
2f5180 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f ..d.............WNetAddConnectio
2f51a0 6e 32 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 n2A.mpr.dll.mpr.dll/........-1..
2f51c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
2f51e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 01 00 04 00 4d 75 6c 74 ......`.......d.....*.......Mult
2f5200 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 6d 70 inetGetConnectionPerformanceW.mp
2f5220 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 r.dll.mpr.dll/........-1........
2f5240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
2f5260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 4d 75 6c 74 69 6e 65 74 47 65 `.......d.....*.......MultinetGe
2f5280 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 6d 70 72 2e 64 6c 6c 00 tConnectionPerformanceA.mpr.dll.
2f52a0 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mpr.dll/........-1..............
2f52c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......278.......`.d...
2f52e0 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2f5300 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 =...................@..B.idata$5
2f5320 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2f5340 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2f5360 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d 70 72 2e 64 6c 6c 27 00 13 10 ....@.@..............mpr.dll'...
2f5380 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
2f53a0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .LINK................@comp.id.u.
2f53c0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 6d 70 ..............................mp
2f53e0 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 r_NULL_THUNK_DATA.mpr.dll/......
2f5400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f5420 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 ..246.......`.d.................
2f5440 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........=...d.........
2f5460 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 ......@..B.idata$3..............
2f5480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d ..............@.0..............m
2f54a0 70 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 pr.dll'....................u.Mic
2f54c0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
2f54e0 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
2f5500 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
2f5520 54 4f 52 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.mpr.dll/........-1..........
2f5540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a ............0.......477.......`.
2f5560 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
2f5580 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....=...................@..B.ida
2f55a0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
2f55c0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 @.0..idata$6....................
2f55e0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d 70 72 2e 64 6c 6c ........@................mpr.dll
2f5600 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
2f5620 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
2f5640 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 70 72 2e 64 ...........................mpr.d
2f5660 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
2f5680 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
2f56a0 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
2f56c0 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
2f56e0 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....5.............J...__IMPORT_
2f5700 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 DESCRIPTOR_mpr.__NULL_IMPORT_DES
2f5720 43 52 49 50 54 4f 52 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 70 CRIPTOR..mpr_NULL_THUNK_DATA..mp
2f5740 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f5760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
2f5780 64 86 00 00 00 00 1c 00 00 00 6f 00 04 00 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 6d d.........o...MprInfoRemoveAll.m
2f57a0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 prapi.dll.mprapi.dll/.....-1....
2f57c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
2f57e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6e 00 04 00 4d 70 72 49 6e 66 ....`.......d.........n...MprInf
2f5800 6f 44 75 70 6c 69 63 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c oDuplicate.mprapi.dll.mprapi.dll
2f5820 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f5840 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
2f5860 00 00 6d 00 04 00 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a ..m...MprInfoDelete.mprapi.dll..
2f5880 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f58a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
2f58c0 00 00 64 86 00 00 00 00 19 00 00 00 6c 00 04 00 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 6d 70 ..d.........l...MprInfoCreate.mp
2f58e0 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rapi.dll..mprapi.dll/.....-1....
2f5900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
2f5920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 6b 00 04 00 4d 70 72 49 6e 66 ....`.......d.........k...MprInf
2f5940 6f 42 6c 6f 63 6b 53 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c oBlockSet.mprapi.dll..mprapi.dll
2f5960 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f5980 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
2f59a0 00 00 6a 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 6d 70 72 61 70 69 2e ..j...MprInfoBlockRemove.mprapi.
2f59c0 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....-1..........
2f59e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
2f5a00 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 69 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b ......d.....!...i...MprInfoBlock
2f5a20 51 75 65 72 79 53 69 7a 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c QuerySize.mprapi.dll..mprapi.dll
2f5a40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f5a60 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
2f5a80 00 00 68 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 6d 70 72 61 70 69 2e 64 6c ..h...MprInfoBlockFind.mprapi.dl
2f5aa0 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mprapi.dll/.....-1............
2f5ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2f5ae0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 67 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 41 64 ....d.........g...MprInfoBlockAd
2f5b00 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 d.mprapi.dll..mprapi.dll/.....-1
2f5b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2f5b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 66 00 04 00 4d 70 ........`.......d.....%...f...Mp
2f5b60 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 rConfigTransportSetInfo.mprapi.d
2f5b80 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....-1..........
2f5ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
2f5bc0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 65 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 ......d.....%...e...MprConfigTra
2f5be0 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 nsportGetInfo.mprapi.dll..mprapi
2f5c00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f5c20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
2f5c40 00 00 27 00 00 00 64 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 48 ..'...d...MprConfigTransportGetH
2f5c60 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 andle.mprapi.dll..mprapi.dll/...
2f5c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f5ca0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 63 00 ..54........`.......d....."...c.
2f5cc0 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 2e ..MprConfigTransportEnum.mprapi.
2f5ce0 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....-1..........
2f5d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
2f5d20 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 62 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 ......d.....$...b...MprConfigTra
2f5d40 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 nsportDelete.mprapi.dll.mprapi.d
2f5d60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f5d80 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2f5da0 24 00 00 00 61 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 $...a...MprConfigTransportCreate
2f5dc0 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mprapi.dll.mprapi.dll/.....-1..
2f5de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
2f5e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 60 00 04 00 4d 70 72 43 ......`.......d.....$...`...MprC
2f5e20 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 onfigServerSetInfoEx.mprapi.dll.
2f5e40 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f5e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
2f5e80 00 00 64 86 00 00 00 00 22 00 00 00 5f 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 ..d....."..._...MprConfigServerS
2f5ea0 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 etInfo.mprapi.dll.mprapi.dll/...
2f5ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f5ee0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5e 00 ..54........`.......d....."...^.
2f5f00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 6d 70 72 61 70 69 2e ..MprConfigServerRestore.mprapi.
2f5f20 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....-1..........
2f5f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2f5f60 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5d 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 ......d....."...]...MprConfigSer
2f5f80 76 65 72 52 65 66 72 65 73 68 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c verRefresh.mprapi.dll.mprapi.dll
2f5fa0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f5fc0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2f5fe0 00 00 5c 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 6d 70 72 ..\...MprConfigServerInstall.mpr
2f6000 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.mprapi.dll/.....-1......
2f6020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
2f6040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5b 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d.....$...[...MprConfi
2f6060 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 gServerGetInfoEx.mprapi.dll.mpra
2f6080 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f60a0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2f60c0 00 00 00 00 22 00 00 00 5a 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e ...."...Z...MprConfigServerGetIn
2f60e0 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 fo.mprapi.dll.mprapi.dll/.....-1
2f6100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
2f6120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 59 00 04 00 4d 70 ........`.......d.....%...Y...Mp
2f6140 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 rConfigServerDisconnect.mprapi.d
2f6160 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....-1..........
2f6180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
2f61a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 58 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 ......d....."...X...MprConfigSer
2f61c0 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c verConnect.mprapi.dll.mprapi.dll
2f61e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f6200 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
2f6220 00 00 57 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 6d 70 72 61 ..W...MprConfigServerBackup.mpra
2f6240 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..mprapi.dll/.....-1......
2f6260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
2f6280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 56 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d.........V...MprConfi
2f62a0 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 gInterfaceTransportSetInfo.mprap
2f62c0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f62e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2f6300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 55 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 `.......d.....-...U...MprConfigI
2f6320 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 6d 70 72 61 70 69 2e 64 nterfaceTransportRemove.mprapi.d
2f6340 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....-1..........
2f6360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
2f6380 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 54 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 ......d.........T...MprConfigInt
2f63a0 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c erfaceTransportGetInfo.mprapi.dl
2f63c0 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mprapi.dll/.....-1............
2f63e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
2f6400 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 53 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 ....d.....0...S...MprConfigInter
2f6420 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c faceTransportGetHandle.mprapi.dl
2f6440 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mprapi.dll/.....-1............
2f6460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
2f6480 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 52 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 ....d.....+...R...MprConfigInter
2f64a0 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 faceTransportEnum.mprapi.dll..mp
2f64c0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f64e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
2f6500 64 86 00 00 00 00 2a 00 00 00 51 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 d.....*...Q...MprConfigInterface
2f6520 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 TransportAdd.mprapi.dll.mprapi.d
2f6540 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f6560 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
2f6580 25 00 00 00 50 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 %...P...MprConfigInterfaceSetInf
2f65a0 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 o.mprapi.dll..mprapi.dll/.....-1
2f65c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
2f65e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 4f 00 04 00 4d 70 ........`.......d.....-...O...Mp
2f6600 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 rConfigInterfaceSetCustomInfoEx.
2f6620 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mprapi.dll..mprapi.dll/.....-1..
2f6640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
2f6660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4e 00 04 00 4d 70 72 43 ......`.......d.....%...N...MprC
2f6680 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c onfigInterfaceGetInfo.mprapi.dll
2f66a0 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mprapi.dll/.....-1............
2f66c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
2f66e0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 4d 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 ....d.....'...M...MprConfigInter
2f6700 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 faceGetHandle.mprapi.dll..mprapi
2f6720 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f6740 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
2f6760 00 00 2d 00 00 00 4c 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 43 ..-...L...MprConfigInterfaceGetC
2f6780 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 ustomInfoEx.mprapi.dll..mprapi.d
2f67a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f67c0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
2f67e0 22 00 00 00 4b 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 6d "...K...MprConfigInterfaceEnum.m
2f6800 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 prapi.dll.mprapi.dll/.....-1....
2f6820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2f6840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4a 00 04 00 4d 70 72 43 6f 6e ....`.......d.....$...J...MprCon
2f6860 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 figInterfaceDelete.mprapi.dll.mp
2f6880 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f68a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2f68c0 64 86 00 00 00 00 24 00 00 00 49 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 d.....$...I...MprConfigInterface
2f68e0 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 Create.mprapi.dll.mprapi.dll/...
2f6900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f6920 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 48 00 ..52........`.......d.........H.
2f6940 04 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 6d 70 72 61 70 69 2e 64 6c ..MprConfigGetGuidName.mprapi.dl
2f6960 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mprapi.dll/.....-1............
2f6980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2f69a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 47 00 04 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 ....d.....$...G...MprConfigGetFr
2f69c0 69 65 6e 64 6c 79 4e 61 6d 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c iendlyName.mprapi.dll.mprapi.dll
2f69e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f6a00 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
2f6a20 00 00 46 00 04 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 ..F...MprConfigFilterSetInfo.mpr
2f6a40 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.mprapi.dll/.....-1......
2f6a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
2f6a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 45 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d....."...E...MprConfi
2f6aa0 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 gFilterGetInfo.mprapi.dll.mprapi
2f6ac0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f6ae0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2f6b00 00 00 1f 00 00 00 44 00 04 00 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 65 00 6d 70 ......D...MprConfigBufferFree.mp
2f6b20 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rapi.dll..mprapi.dll/.....-1....
2f6b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
2f6b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 43 00 04 00 4d 70 72 41 64 6d ....`.......d.........C...MprAdm
2f6b80 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 inUserSetInfo.mprapi.dll..mprapi
2f6ba0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f6bc0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
2f6be0 00 00 1f 00 00 00 42 00 04 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 6d 70 ......B...MprAdminUserGetInfo.mp
2f6c00 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rapi.dll..mprapi.dll/.....-1....
2f6c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2f6c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 41 00 04 00 4d 70 72 41 64 6d ....`.......d.....$...A...MprAdm
2f6c60 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 inUpdateConnection.mprapi.dll.mp
2f6c80 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f6ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
2f6cc0 64 86 00 00 00 00 24 00 00 00 40 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 d.....$...@...MprAdminTransportS
2f6ce0 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 etInfo.mprapi.dll.mprapi.dll/...
2f6d00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f6d20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3f 00 ..56........`.......d.....$...?.
2f6d40 04 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 ..MprAdminTransportGetInfo.mprap
2f6d60 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f6d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
2f6da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3e 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 `.......d.....#...>...MprAdminTr
2f6dc0 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 ansportCreate.mprapi.dll..mprapi
2f6de0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f6e00 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
2f6e20 00 00 23 00 00 00 3d 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 ..#...=...MprAdminServerSetInfoE
2f6e40 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 x.mprapi.dll..mprapi.dll/.....-1
2f6e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2f6e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3c 00 04 00 4d 70 ........`.......d.....!...<...Mp
2f6ea0 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a rAdminServerSetInfo.mprapi.dll..
2f6ec0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f6ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
2f6f00 00 00 64 86 00 00 00 00 28 00 00 00 3b 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 ..d.....(...;...MprAdminServerSe
2f6f20 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 tCredentials.mprapi.dll.mprapi.d
2f6f40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f6f60 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
2f6f80 23 00 00 00 3a 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 #...:...MprAdminServerGetInfoEx.
2f6fa0 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mprapi.dll..mprapi.dll/.....-1..
2f6fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
2f6fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 39 00 04 00 4d 70 72 41 ......`.......d.....!...9...MprA
2f7000 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 dminServerGetInfo.mprapi.dll..mp
2f7020 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f7040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2f7060 64 86 00 00 00 00 28 00 00 00 38 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 d.....(...8...MprAdminServerGetC
2f7080 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c redentials.mprapi.dll.mprapi.dll
2f70a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f70c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2f70e0 00 00 37 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d ..7...MprAdminServerDisconnect.m
2f7100 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 prapi.dll.mprapi.dll/.....-1....
2f7120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
2f7140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 36 00 04 00 4d 70 72 41 64 6d ....`.......d.....!...6...MprAdm
2f7160 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 inServerConnect.mprapi.dll..mpra
2f7180 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f71a0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2f71c0 00 00 00 00 23 00 00 00 35 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 ....#...5...MprAdminSendUserMess
2f71e0 61 67 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 age.mprapi.dll..mprapi.dll/.....
2f7200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f7220 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 34 00 04 00 70........`.......d.....2...4...
2f7240 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 MprAdminRegisterConnectionNotifi
2f7260 63 61 74 69 6f 6e 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 cation.mprapi.dll.mprapi.dll/...
2f7280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f72a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 33 00 ..49........`.......d.........3.
2f72c0 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a ..MprAdminPortReset.mprapi.dll..
2f72e0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f7300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2f7320 00 00 64 86 00 00 00 00 1f 00 00 00 32 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 ..d.........2...MprAdminPortGetI
2f7340 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nfo.mprapi.dll..mprapi.dll/.....
2f7360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f7380 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 31 00 04 00 48........`.......d.........1...
2f73a0 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 MprAdminPortEnum.mprapi.dll.mpra
2f73c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f73e0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
2f7400 00 00 00 00 22 00 00 00 30 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 ...."...0...MprAdminPortDisconne
2f7420 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ct.mprapi.dll.mprapi.dll/.....-1
2f7440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
2f7460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2f 00 04 00 4d 70 ........`.......d.....".../...Mp
2f7480 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 rAdminPortClearStats.mprapi.dll.
2f74a0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f74c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
2f74e0 00 00 64 86 00 00 00 00 27 00 00 00 2e 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 ..d.....'.......MprAdminMIBServe
2f7500 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 rDisconnect.mprapi.dll..mprapi.d
2f7520 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f7540 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2f7560 24 00 00 00 2d 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 $...-...MprAdminMIBServerConnect
2f7580 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mprapi.dll.mprapi.dll/.....-1..
2f75a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
2f75c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2c 00 04 00 4d 70 72 41 ......`.......d.........,...MprA
2f75e0 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 dminMIBEntrySet.mprapi.dll..mpra
2f7600 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f7620 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2f7640 00 00 00 00 23 00 00 00 2b 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e ....#...+...MprAdminMIBEntryGetN
2f7660 65 78 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ext.mprapi.dll..mprapi.dll/.....
2f7680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f76a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2a 00 04 00 56........`.......d.....$...*...
2f76c0 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 6d 70 72 61 70 69 2e MprAdminMIBEntryGetFirst.mprapi.
2f76e0 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....-1..........
2f7700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
2f7720 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 29 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 ......d.........)...MprAdminMIBE
2f7740 6e 74 72 79 47 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 ntryGet.mprapi.dll..mprapi.dll/.
2f7760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f7780 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2f77a0 28 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 6d 70 72 61 70 (...MprAdminMIBEntryDelete.mprap
2f77c0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f77e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
2f7800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 27 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 `.......d....."...'...MprAdminMI
2f7820 42 45 6e 74 72 79 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 BEntryCreate.mprapi.dll.mprapi.d
2f7840 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f7860 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
2f7880 21 00 00 00 26 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 72 46 72 65 65 00 6d 70 !...&...MprAdminMIBBufferFree.mp
2f78a0 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rapi.dll..mprapi.dll/.....-1....
2f78c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
2f78e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 25 00 04 00 4d 70 72 41 64 6d ....`.......d.....$...%...MprAdm
2f7900 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 inIsServiceRunning.mprapi.dll.mp
2f7920 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f7940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
2f7960 64 86 00 00 00 00 28 00 00 00 24 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 d.....(...$...MprAdminIsServiceI
2f7980 6e 69 74 69 61 6c 69 7a 65 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c nitialized.mprapi.dll.mprapi.dll
2f79a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f79c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
2f79e0 00 00 23 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 ..#...MprAdminIsDomainRasServer.
2f7a00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 mprapi.dll..mprapi.dll/.....-1..
2f7a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
2f7a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 22 00 04 00 4d 70 72 41 ......`.......d.....)..."...MprA
2f7a60 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 6d 70 72 61 70 69 dminInterfaceUpdateRoutes.mprapi
2f7a80 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....-1........
2f7aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
2f7ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 21 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e `.......d.....0...!...MprAdminIn
2f7ae0 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 6d 70 72 61 70 terfaceUpdatePhonebookInfo.mprap
2f7b00 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f7b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2f7b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 20 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e `.......d.....-.......MprAdminIn
2f7b60 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 terfaceTransportSetInfo.mprapi.d
2f7b80 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....-1..........
2f7ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2f7bc0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 1f 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 ......d.....,.......MprAdminInte
2f7be0 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 rfaceTransportRemove.mprapi.dll.
2f7c00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f7c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
2f7c40 00 00 64 86 00 00 00 00 2d 00 00 00 1e 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ..d.....-.......MprAdminInterfac
2f7c60 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 eTransportGetInfo.mprapi.dll..mp
2f7c80 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f7ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
2f7cc0 64 86 00 00 00 00 29 00 00 00 1d 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 d.....).......MprAdminInterfaceT
2f7ce0 72 61 6e 73 70 6f 72 74 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 ransportAdd.mprapi.dll..mprapi.d
2f7d00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f7d20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
2f7d40 24 00 00 00 1c 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f $.......MprAdminInterfaceSetInfo
2f7d60 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .mprapi.dll.mprapi.dll/.....-1..
2f7d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
2f7da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 1b 00 04 00 4d 70 72 41 ......`.......d.....,.......MprA
2f7dc0 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 dminInterfaceSetCustomInfoEx.mpr
2f7de0 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.mprapi.dll/.....-1......
2f7e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
2f7e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1a 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....-.......MprAdmin
2f7e40 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 6d 70 72 61 70 69 InterfaceSetCredentialsEx.mprapi
2f7e60 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....-1........
2f7e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
2f7ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 19 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e `.......d.....+.......MprAdminIn
2f7ec0 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c terfaceSetCredentials.mprapi.dll
2f7ee0 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mprapi.dll/.....-1............
2f7f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
2f7f20 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 18 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 ....d.............MprAdminInterf
2f7f40 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 aceQueryUpdateResult.mprapi.dll.
2f7f60 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f7f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
2f7fa0 00 00 64 86 00 00 00 00 24 00 00 00 17 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ..d.....$.......MprAdminInterfac
2f7fc0 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 eGetInfo.mprapi.dll.mprapi.dll/.
2f7fe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f8000 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2f8020 16 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 6d ....MprAdminInterfaceGetHandle.m
2f8040 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 prapi.dll.mprapi.dll/.....-1....
2f8060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2f8080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 15 00 04 00 4d 70 72 41 64 6d ....`.......d.....,.......MprAdm
2f80a0 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 inInterfaceGetCustomInfoEx.mprap
2f80c0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f80e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
2f8100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 14 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e `.......d.....-.......MprAdminIn
2f8120 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 6d 70 72 61 70 69 2e 64 terfaceGetCredentialsEx.mprapi.d
2f8140 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....-1..........
2f8160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
2f8180 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 13 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 ......d.....+.......MprAdminInte
2f81a0 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a rfaceGetCredentials.mprapi.dll..
2f81c0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f81e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2f8200 00 00 64 86 00 00 00 00 21 00 00 00 12 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ..d.....!.......MprAdminInterfac
2f8220 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 eEnum.mprapi.dll..mprapi.dll/...
2f8240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f8260 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 11 00 ..59........`.......d.....'.....
2f8280 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 ..MprAdminInterfaceDisconnect.mp
2f82a0 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rapi.dll..mprapi.dll/.....-1....
2f82c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2f82e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 10 00 04 00 4d 70 72 41 64 6d ....`.......d.....*.......MprAdm
2f8300 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e inInterfaceDeviceSetInfo.mprapi.
2f8320 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....-1..........
2f8340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
2f8360 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0f 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 ......d.....*.......MprAdminInte
2f8380 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 rfaceDeviceGetInfo.mprapi.dll.mp
2f83a0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rapi.dll/.....-1................
2f83c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
2f83e0 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 d.....#.......MprAdminInterfaceD
2f8400 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 elete.mprapi.dll..mprapi.dll/...
2f8420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2f8440 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0d 00 ..55........`.......d.....#.....
2f8460 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 6d 70 72 61 70 69 ..MprAdminInterfaceCreate.mprapi
2f8480 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....-1........
2f84a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
2f84c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0c 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e `.......d.....$.......MprAdminIn
2f84e0 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 terfaceConnect.mprapi.dll.mprapi
2f8500 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f8520 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
2f8540 00 00 20 00 00 00 0b 00 04 00 4d 70 72 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 6d ..........MprAdminGetPDCServer.m
2f8560 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 prapi.dll.mprapi.dll/.....-1....
2f8580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2f85a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0a 00 04 00 4d 70 72 41 64 6d ....`.......d.....".......MprAdm
2f85c0 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 inGetErrorString.mprapi.dll.mpra
2f85e0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f8600 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
2f8620 00 00 00 00 2c 00 00 00 09 00 04 00 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d ....,.......MprAdminEstablishDom
2f8640 61 69 6e 52 61 73 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 ainRasServer.mprapi.dll.mprapi.d
2f8660 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
2f8680 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2f86a0 1e 00 00 00 08 00 04 00 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 6d 70 72 61 70 ........MprAdminDeviceEnum.mprap
2f86c0 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....-1........
2f86e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
2f8700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 07 00 04 00 4d 70 72 41 64 6d 69 6e 44 65 `.......d.....4.......MprAdminDe
2f8720 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6d registerConnectionNotification.m
2f8740 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 prapi.dll.mprapi.dll/.....-1....
2f8760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
2f8780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 06 00 04 00 4d 70 72 41 64 6d ....`.......d.............MprAdm
2f87a0 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 6d 70 72 inConnectionRemoveQuarantine.mpr
2f87c0 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.mprapi.dll/.....-1......
2f87e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2f8800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 05 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....'.......MprAdmin
2f8820 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a ConnectionGetInfoEx.mprapi.dll..
2f8840 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mprapi.dll/.....-1..............
2f8860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
2f8880 00 00 64 86 00 00 00 00 25 00 00 00 04 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 ..d.....%.......MprAdminConnecti
2f88a0 6f 6e 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c onGetInfo.mprapi.dll..mprapi.dll
2f88c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
2f88e0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
2f8900 00 00 03 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 6d ......MprAdminConnectionEnumEx.m
2f8920 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 prapi.dll.mprapi.dll/.....-1....
2f8940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
2f8960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 02 00 04 00 4d 70 72 41 64 6d ....`.......d.....".......MprAdm
2f8980 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 inConnectionEnum.mprapi.dll.mpra
2f89a0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
2f89c0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
2f89e0 00 00 00 00 28 00 00 00 01 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c ....(.......MprAdminConnectionCl
2f8a00 65 61 72 53 74 61 74 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 earStats.mprapi.dll.mprapi.dll/.
2f8a20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2f8a40 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2f8a60 00 00 04 00 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 6d 70 72 61 70 69 2e 64 6c ....MprAdminBufferFree.mprapi.dl
2f8a80 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mprapi.dll/.....-1............
2f8aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......284.......`.d.
2f8ac0 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2f8ae0 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
2f8b00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2f8b20 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 @..idata$4......................
2f8b40 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 70 72 61 70 69 2e 64 6c ......@.@..............mprapi.dl
2f8b60 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
2f8b80 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
2f8ba0 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 id.u............................
2f8bc0 00 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 70 72 61 70 69 ...mprapi_NULL_THUNK_DATA.mprapi
2f8be0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
2f8c00 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 ..0.......249.......`.d.........
2f8c20 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 ...........debug$S........@...d.
2f8c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
2f8c60 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 ......................@.0.......
2f8c80 09 00 00 00 00 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......mprapi.dll'..............
2f8ca0 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
2f8cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
2f8ce0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2f8d00 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..mprapi.dll/.....
2f8d20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f8d40 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 490.......`.d...................
2f8d60 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
2f8d80 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 ....@..B.idata$2................
2f8da0 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
2f8dc0 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 ....................@...........
2f8de0 00 00 00 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....mprapi.dll'................
2f8e00 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
2f8e20 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
2f8e40 10 00 00 00 05 00 00 00 03 00 6d 70 72 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ..........mprapi.dll..@comp.id.u
2f8e60 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
2f8e80 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
2f8ea0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
2f8ec0 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 h.......................8.......
2f8ee0 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 ......P...__IMPORT_DESCRIPTOR_mp
2f8f00 72 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d rapi.__NULL_IMPORT_DESCRIPTOR..m
2f8f20 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 72 6d 73 75 70 70 6f 72 74 prapi_NULL_THUNK_DATA.mrmsupport
2f8f40 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 .dll/.-1......................0.
2f8f60 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
2f8f80 00 00 1a 00 04 00 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 ......MrmPeekResourceIndexerMess
2f8fa0 61 67 65 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 ages.mrmsupport.dll.mrmsupport.d
2f8fc0 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2f8fe0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2f9000 19 00 04 00 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c ....MrmIndexString.mrmsupport.dl
2f9020 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mrmsupport.dll/.-1............
2f9040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......75........`...
2f9060 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 18 00 04 00 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 ....d.....7.......MrmIndexResour
2f9080 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 6d 72 6d 73 75 70 ceContainerAutoQualifiers.mrmsup
2f90a0 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 port.dll..mrmsupport.dll/.-1....
2f90c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2f90e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 17 00 04 00 4d 72 6d 49 6e 64 ....`.......d.....*.......MrmInd
2f9100 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e exFileAutoQualifiers.mrmsupport.
2f9120 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mrmsupport.dll/.-1..........
2f9140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
2f9160 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 16 00 04 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 ......d.............MrmIndexFile
2f9180 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 .mrmsupport.dll.mrmsupport.dll/.
2f91a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f91c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 15 00 04 00 56........`.......d.....$.......
2f91e0 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e MrmIndexEmbeddedData.mrmsupport.
2f9200 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mrmsupport.dll/.-1..........
2f9220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2f9240 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 14 00 04 00 4d 72 6d 47 65 74 50 72 69 46 69 6c ......d.....,.......MrmGetPriFil
2f9260 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 eContentChecksum.mrmsupport.dll.
2f9280 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mrmsupport.dll/.-1..............
2f92a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
2f92c0 00 00 64 86 00 00 00 00 1d 00 00 00 13 00 04 00 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 6d 72 ..d.............MrmFreeMemory.mr
2f92e0 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 msupport.dll..mrmsupport.dll/.-1
2f9300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
2f9320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 12 00 04 00 4d 72 ........`.......d.....&.......Mr
2f9340 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e mDumpPriFileInMemory.mrmsupport.
2f9360 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mrmsupport.dll/.-1..........
2f9380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
2f93a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 11 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 ......d.............MrmDumpPriFi
2f93c0 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c le.mrmsupport.dll.mrmsupport.dll
2f93e0 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
2f9400 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 10 00 ..58........`.......d.....&.....
2f9420 04 00 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 ..MrmDumpPriDataInMemory.mrmsupp
2f9440 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 ort.dll.mrmsupport.dll/.-1......
2f9460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
2f9480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0f 00 04 00 4d 72 6d 44 65 73 74 72 ..`.......d.....,.......MrmDestr
2f94a0 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e oyIndexerAndMessages.mrmsupport.
2f94c0 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mrmsupport.dll/.-1..........
2f94e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
2f9500 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 0e 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 ......d.....1.......MrmCreateRes
2f9520 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 6d 72 6d 73 75 70 70 6f 72 74 ourceIndexerWithFlags.mrmsupport
2f9540 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 .dll..mrmsupport.dll/.-1........
2f9560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 ..............0.......82........
2f9580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 0d 00 04 00 4d 72 6d 43 72 65 61 74 65 52 `.......d.....>.......MrmCreateR
2f95a0 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 esourceIndexerFromPreviousSchema
2f95c0 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 File.mrmsupport.dll.mrmsupport.d
2f95e0 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2f9600 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
2f9620 0c 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d ....MrmCreateResourceIndexerFrom
2f9640 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c PreviousSchemaData.mrmsupport.dl
2f9660 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mrmsupport.dll/.-1............
2f9680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......79........`...
2f96a0 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 0b 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 ....d.....;.......MrmCreateResou
2f96c0 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 6d 72 rceIndexerFromPreviousPriFile.mr
2f96e0 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 msupport.dll..mrmsupport.dll/.-1
2f9700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 ......................0.......79
2f9720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 0a 00 04 00 4d 72 ........`.......d.....;.......Mr
2f9740 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f mCreateResourceIndexerFromPrevio
2f9760 75 73 50 72 69 44 61 74 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 usPriData.mrmsupport.dll..mrmsup
2f9780 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 port.dll/.-1....................
2f97a0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
2f97c0 00 00 28 00 00 00 09 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 ..(.......MrmCreateResourceIndex
2f97e0 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c er.mrmsupport.dll.mrmsupport.dll
2f9800 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
2f9820 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 08 00 ..69........`.......d.....1.....
2f9840 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 68 65 63 6b ..MrmCreateResourceFileWithCheck
2f9860 73 75 6d 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 sum.mrmsupport.dll..mrmsupport.d
2f9880 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2f98a0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2f98c0 07 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d 65 6d 6f 72 ....MrmCreateResourceFileInMemor
2f98e0 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c y.mrmsupport.dll..mrmsupport.dll
2f9900 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 /.-1......................0.....
2f9920 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 06 00 ..57........`.......d.....%.....
2f9940 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f ..MrmCreateResourceFile.mrmsuppo
2f9960 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 rt.dll..mrmsupport.dll/.-1......
2f9980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
2f99a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 05 00 04 00 4d 72 6d 43 72 65 61 74 ..`.......d.....'.......MrmCreat
2f99c0 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a eConfigInMemory.mrmsupport.dll..
2f99e0 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mrmsupport.dll/.-1..............
2f9a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
2f9a20 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 ..d.............MrmCreateConfig.
2f9a40 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 mrmsupport.dll..mrmsupport.dll/.
2f9a60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2f9a80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 49........`.......d.............
2f9aa0 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 IndexFilePath.mrmsupport.dll..mr
2f9ac0 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msupport.dll/.-1................
2f9ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2f9b00 64 86 00 00 00 00 26 00 00 00 02 00 04 00 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 d.....&.......DestroyResourceInd
2f9b20 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 exer.mrmsupport.dll.mrmsupport.d
2f9b40 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ll/.-1......................0...
2f9b60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2f9b80 01 00 04 00 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 6d 72 6d 73 75 70 ....DestroyIndexedResults.mrmsup
2f9ba0 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 port.dll..mrmsupport.dll/.-1....
2f9bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
2f9be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....%.......Create
2f9c00 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a ResourceIndexer.mrmsupport.dll..
2f9c20 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mrmsupport.dll/.-1..............
2f9c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......292.......`.d...
2f9c60 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2f9c80 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 D...................@..B.idata$5
2f9ca0 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
2f9cc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
2f9ce0 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6d 72 6d 73 75 70 70 6f 72 74 2e ....@.@..............mrmsupport.
2f9d00 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
2f9d20 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
2f9d40 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
2f9d60 20 00 00 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .....mrmsupport_NULL_THUNK_DATA.
2f9d80 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mrmsupport.dll/.-1..............
2f9da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......253.......`.d...
2f9dc0 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
2f9de0 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 D...d...............@..B.idata$3
2f9e00 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2f9e20 02 00 00 00 15 00 09 00 00 00 00 00 0e 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 27 00 13 10 07 .............mrmsupport.dll'....
2f9e40 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
2f9e60 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
2f9e80 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
2f9ea0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 72 6d 73 75 70 __NULL_IMPORT_DESCRIPTOR..mrmsup
2f9ec0 70 6f 72 74 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 port.dll/.-1....................
2f9ee0 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 12 01 ..0.......506.......`.d.........
2f9f00 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 ...........debug$S........D.....
2f9f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
2f9f40 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
2f9f60 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2f9f80 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 27 00 13 ...............mrmsupport.dll'..
2f9fa0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
2f9fc0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
2f9fe0 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 72 6d 73 75 70 70 6f ........................mrmsuppo
2fa000 72 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 rt.dll..@comp.id.u..............
2fa020 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
2fa040 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
2fa060 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 h..idata$5@.......h.....#.......
2fa080 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d ..........<.............X...__IM
2fa0a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 72 6d 73 75 70 70 6f 72 74 00 5f 5f 4e 55 4c PORT_DESCRIPTOR_mrmsupport.__NUL
2fa0c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f L_IMPORT_DESCRIPTOR..mrmsupport_
2fa0e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.msacm32.dll/....
2fa100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fa120 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 29 00 04 00 57........`.......d.....%...)...
2fa140 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 73 61 63 6d 33 32 acmStreamUnprepareHeader.msacm32
2fa160 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msacm32.dll/....-1........
2fa180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
2fa1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 28 00 04 00 61 63 6d 53 74 72 65 61 6d 53 `.......d.........(...acmStreamS
2fa1c0 69 7a 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ize.msacm32.dll.msacm32.dll/....
2fa1e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fa200 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 27 00 04 00 47........`.......d.........'...
2fa220 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 acmStreamReset.msacm32.dll..msac
2fa240 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/....-1..................
2fa260 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
2fa280 00 00 00 00 23 00 00 00 26 00 04 00 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 ....#...&...acmStreamPrepareHead
2fa2a0 65 72 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 er.msacm32.dll..msacm32.dll/....
2fa2c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fa2e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 25 00 04 00 46........`.......d.........%...
2fa300 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 acmStreamOpen.msacm32.dll.msacm3
2fa320 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
2fa340 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
2fa360 00 00 1d 00 00 00 24 00 04 00 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 6d 73 61 63 6d ......$...acmStreamMessage.msacm
2fa380 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..msacm32.dll/....-1......
2fa3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
2fa3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 23 00 04 00 61 63 6d 53 74 72 65 61 ..`.......d.........#...acmStrea
2fa3e0 6d 43 6f 6e 76 65 72 74 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c mConvert.msacm32.dll..msacm32.dl
2fa400 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fa420 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
2fa440 00 00 22 00 04 00 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c .."...acmStreamClose.msacm32.dll
2fa460 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msacm32.dll/....-1............
2fa480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
2fa4a0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 21 00 04 00 61 63 6d 4d 65 74 72 69 63 73 00 6d 73 61 ....d.........!...acmMetrics.msa
2fa4c0 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cm32.dll..msacm32.dll/....-1....
2fa4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
2fa500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 20 00 04 00 61 63 6d 47 65 74 ....`.......d.............acmGet
2fa520 56 65 72 73 69 6f 6e 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f Version.msacm32.dll.msacm32.dll/
2fa540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fa560 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2fa580 1f 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c ....acmFormatTagEnumW.msacm32.dl
2fa5a0 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msacm32.dll/....-1............
2fa5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
2fa5e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1e 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e ....d.............acmFormatTagEn
2fa600 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 umA.msacm32.dll.msacm32.dll/....
2fa620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fa640 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1d 00 04 00 53........`.......d.....!.......
2fa660 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c acmFormatTagDetailsW.msacm32.dll
2fa680 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msacm32.dll/....-1............
2fa6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
2fa6c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1c 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 ....d.....!.......acmFormatTagDe
2fa6e0 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f tailsA.msacm32.dll..msacm32.dll/
2fa700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fa720 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2fa740 1b 00 04 00 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 6d 73 61 63 6d 33 32 2e 64 6c 6c ....acmFormatSuggest.msacm32.dll
2fa760 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msacm32.dll/....-1............
2fa780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2fa7a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1a 00 04 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 ....d.............acmFormatEnumW
2fa7c0 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msacm32.dll..msacm32.dll/....-1
2fa7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
2fa800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 19 00 04 00 61 63 ........`.......d.............ac
2fa820 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 mFormatEnumA.msacm32.dll..msacm3
2fa840 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
2fa860 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
2fa880 00 00 1e 00 00 00 18 00 04 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 6d 73 61 63 ..........acmFormatDetailsW.msac
2fa8a0 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 m32.dll.msacm32.dll/....-1......
2fa8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
2fa8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 17 00 04 00 61 63 6d 46 6f 72 6d 61 ..`.......d.............acmForma
2fa900 74 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c tDetailsA.msacm32.dll.msacm32.dl
2fa920 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fa940 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
2fa960 00 00 16 00 04 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 6d 73 61 63 6d 33 32 2e 64 ......acmFormatChooseW.msacm32.d
2fa980 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msacm32.dll/....-1..........
2fa9a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
2fa9c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f ......d.............acmFormatCho
2fa9e0 6f 73 65 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 oseA.msacm32.dll..msacm32.dll/..
2faa00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2faa20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 14 00 ..50........`.......d...........
2faa40 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 ..acmFilterTagEnumW.msacm32.dll.
2faa60 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msacm32.dll/....-1..............
2faa80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
2faaa0 00 00 64 86 00 00 00 00 1e 00 00 00 13 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d ..d.............acmFilterTagEnum
2faac0 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.msacm32.dll.msacm32.dll/....-1
2faae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
2fab00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 12 00 04 00 61 63 ........`.......d.....!.......ac
2fab20 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a mFilterTagDetailsW.msacm32.dll..
2fab40 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msacm32.dll/....-1..............
2fab60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
2fab80 00 00 64 86 00 00 00 00 21 00 00 00 11 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 ..d.....!.......acmFilterTagDeta
2faba0 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 ilsA.msacm32.dll..msacm32.dll/..
2fabc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fabe0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 00 ..47........`.......d...........
2fac00 04 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 ..acmFilterEnumW.msacm32.dll..ms
2fac20 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 acm32.dll/....-1................
2fac40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
2fac60 64 86 00 00 00 00 1b 00 00 00 0f 00 04 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 6d 73 61 d.............acmFilterEnumA.msa
2fac80 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cm32.dll..msacm32.dll/....-1....
2faca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
2facc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0e 00 04 00 61 63 6d 46 69 6c ....`.......d.............acmFil
2face0 74 65 72 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e terDetailsW.msacm32.dll.msacm32.
2fad00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fad20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
2fad40 1e 00 00 00 0d 00 04 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 ........acmFilterDetailsA.msacm3
2fad60 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.msacm32.dll/....-1........
2fad80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2fada0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 61 63 6d 46 69 6c 74 65 72 43 `.......d.............acmFilterC
2fadc0 68 6f 6f 73 65 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f hooseW.msacm32.dll..msacm32.dll/
2fade0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fae00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2fae20 0b 00 04 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c ....acmFilterChooseA.msacm32.dll
2fae40 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msacm32.dll/....-1............
2fae60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
2fae80 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 00 04 00 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 ....d.............acmDriverRemov
2faea0 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.msacm32.dll.msacm32.dll/....-1
2faec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
2faee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 09 00 04 00 61 63 ........`.......d.............ac
2faf00 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 mDriverPriority.msacm32.dll.msac
2faf20 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/....-1..................
2faf40 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2faf60 00 00 00 00 1a 00 00 00 08 00 04 00 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 6d 73 61 63 6d 33 ............acmDriverOpen.msacm3
2faf80 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.msacm32.dll/....-1........
2fafa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
2fafc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 04 00 61 63 6d 44 72 69 76 65 72 4d `.......d.............acmDriverM
2fafe0 65 73 73 61 67 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f essage.msacm32.dll..msacm32.dll/
2fb000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fb020 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
2fb040 06 00 04 00 61 63 6d 44 72 69 76 65 72 49 44 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 ....acmDriverID.msacm32.dll.msac
2fb060 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/....-1..................
2fb080 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
2fb0a0 00 00 00 00 1a 00 00 00 05 00 04 00 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 6d 73 61 63 6d 33 ............acmDriverEnum.msacm3
2fb0c0 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.msacm32.dll/....-1........
2fb0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
2fb100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 04 00 04 00 61 63 6d 44 72 69 76 65 72 44 `.......d.............acmDriverD
2fb120 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f etailsW.msacm32.dll.msacm32.dll/
2fb140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fb160 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2fb180 03 00 04 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c ....acmDriverDetailsA.msacm32.dl
2fb1a0 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msacm32.dll/....-1............
2fb1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
2fb1e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 02 00 04 00 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 ....d.............acmDriverClose
2fb200 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msacm32.dll..msacm32.dll/....-1
2fb220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
2fb240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 01 00 04 00 61 63 ........`.......d.............ac
2fb260 6d 44 72 69 76 65 72 41 64 64 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e mDriverAddW.msacm32.dll.msacm32.
2fb280 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fb2a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
2fb2c0 1a 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 6d 73 61 63 6d 33 32 2e 64 6c ........acmDriverAddA.msacm32.dl
2fb2e0 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msacm32.dll/....-1............
2fb300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......286.......`.d.
2fb320 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
2fb340 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
2fb360 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
2fb380 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
2fb3a0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 61 63 6d 33 32 2e 64 ......@.@..............msacm32.d
2fb3c0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
2fb3e0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
2fb400 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
2fb420 00 00 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 61 63 ....msacm32_NULL_THUNK_DATA.msac
2fb440 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m32.dll/....-1..................
2fb460 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......250.......`.d.......
2fb480 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
2fb4a0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
2fb4c0 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
2fb4e0 12 00 09 00 00 00 00 00 0b 6d 73 61 63 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........msacm32.dll'...........
2fb500 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
2fb520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
2fb540 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
2fb560 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.msacm32.dll/..
2fb580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fb5a0 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d.................
2fb5c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
2fb5e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
2fb600 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
2fb620 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
2fb640 09 00 00 00 00 00 0b 6d 73 61 63 6d 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......msacm32.dll'.............
2fb660 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
2fb680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
2fb6a0 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............msacm32.dll.@comp.i
2fb6c0 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
2fb6e0 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
2fb700 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
2fb720 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
2fb740 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
2fb760 5f 6d 73 61 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _msacm32.__NULL_IMPORT_DESCRIPTO
2fb780 52 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 61 6a R..msacm32_NULL_THUNK_DATA..msaj
2fb7a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fb7c0 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......84........`.......d.
2fb7e0 00 00 00 00 40 00 00 00 22 02 04 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 ....@..."...alljoyn_unity_set_de
2fb800 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 ferred_callback_mainthread_only.
2fb820 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2fb840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 ....................0.......73..
2fb860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 21 02 04 00 61 6c 6c 6a ......`.......d.....5...!...allj
2fb880 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f oyn_unity_deferred_callbacks_pro
2fb8a0 63 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 cess.msajapi.dll..msajapi.dll/..
2fb8c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fb8e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 20 02 ..49........`.......d...........
2fb900 04 00 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ..alljoyn_shutdown.msajapi.dll..
2fb920 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fb940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
2fb960 00 00 64 86 00 00 00 00 30 00 00 00 1f 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 ..d.....0.......alljoyn_sessionp
2fb980 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ortlistener_destroy.msajapi.dll.
2fb9a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fb9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
2fb9e0 00 00 64 86 00 00 00 00 2f 00 00 00 1e 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 ..d...../.......alljoyn_sessionp
2fba00 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ortlistener_create.msajapi.dll..
2fba20 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fba40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
2fba60 00 00 64 86 00 00 00 00 2f 00 00 00 1d 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f ..d...../.......alljoyn_sessiono
2fba80 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a pts_set_transports.msajapi.dll..
2fbaa0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fbac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
2fbae0 00 00 64 86 00 00 00 00 2c 00 00 00 1c 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f ..d.....,.......alljoyn_sessiono
2fbb00 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a pts_set_traffic.msajapi.dll.msaj
2fbb20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fbb40 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
2fbb60 00 00 00 00 2e 00 00 00 1b 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f ............alljoyn_sessionopts_
2fbb80 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 set_proximity.msajapi.dll.msajap
2fbba0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fbbc0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
2fbbe0 00 00 2f 00 00 00 1a 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 ../.......alljoyn_sessionopts_se
2fbc00 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 t_multipoint.msajapi.dll..msajap
2fbc20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fbc40 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
2fbc60 00 00 2d 00 00 00 19 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 ..-.......alljoyn_sessionopts_is
2fbc80 63 6f 6d 70 61 74 69 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e compatible.msajapi.dll..msajapi.
2fbca0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fbcc0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
2fbce0 2f 00 00 00 18 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f /.......alljoyn_sessionopts_get_
2fbd00 74 72 61 6e 73 70 6f 72 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e transports.msajapi.dll..msajapi.
2fbd20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fbd40 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
2fbd60 2c 00 00 00 17 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f ,.......alljoyn_sessionopts_get_
2fbd80 74 72 61 66 66 69 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f traffic.msajapi.dll.msajapi.dll/
2fbda0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fbdc0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2fbde0 16 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 ....alljoyn_sessionopts_get_prox
2fbe00 69 6d 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 imity.msajapi.dll.msajapi.dll/..
2fbe20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fbe40 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 15 02 ..67........`.......d...../.....
2fbe60 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 ..alljoyn_sessionopts_get_multip
2fbe80 6f 69 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 oint.msajapi.dll..msajapi.dll/..
2fbea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fbec0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 14 02 ..60........`.......d.....(.....
2fbee0 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 6d 73 ..alljoyn_sessionopts_destroy.ms
2fbf00 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2fbf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
2fbf40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 13 02 04 00 61 6c 6c 6a 6f 79 ....`.......d.....'.......alljoy
2fbf60 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c n_sessionopts_create.msajapi.dll
2fbf80 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2fbfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
2fbfc0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 12 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f ....d.....$.......alljoyn_sessio
2fbfe0 6e 6f 70 74 73 5f 63 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c nopts_cmp.msajapi.dll.msajapi.dl
2fc000 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fc020 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
2fc040 00 00 11 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 ......alljoyn_sessionlistener_de
2fc060 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 stroy.msajapi.dll.msajapi.dll/..
2fc080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fc0a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 10 02 ..63........`.......d.....+.....
2fc0c0 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 ..alljoyn_sessionlistener_create
2fc0e0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
2fc100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 ......................0.......78
2fc120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 0f 02 04 00 61 6c ........`.......d.....:.......al
2fc140 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 ljoyn_securityapplicationproxy_u
2fc160 70 64 61 74 65 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e pdatepolicy.msajapi.dll.msajapi.
2fc180 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fc1a0 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......80........`.......d.....
2fc1c0 3c 00 00 00 0e 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 <.......alljoyn_securityapplicat
2fc1e0 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 69 2e ionproxy_updateidentity.msajapi.
2fc200 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fc220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a ............0.......81........`.
2fc240 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 0d 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ......d.....=.......alljoyn_secu
2fc260 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 rityapplicationproxy_startmanage
2fc280 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ment.msajapi.dll..msajapi.dll/..
2fc2a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fc2c0 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 0c 02 ..78........`.......d.....:.....
2fc2e0 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f ..alljoyn_securityapplicationpro
2fc300 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a xy_signmanifest.msajapi.dll.msaj
2fc320 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fc340 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......86........`.......d.
2fc360 00 00 00 00 42 00 00 00 0b 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c ....B.......alljoyn_securityappl
2fc380 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 icationproxy_setmanifestsignatur
2fc3a0 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.msajapi.dll.msajapi.dll/....-1
2fc3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 ......................0.......77
2fc3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 0a 02 04 00 61 6c ........`.......d.....9.......al
2fc400 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 ljoyn_securityapplicationproxy_r
2fc420 65 73 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e esetpolicy.msajapi.dll..msajapi.
2fc440 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fc460 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......71........`.......d.....
2fc480 33 00 00 00 09 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 3.......alljoyn_securityapplicat
2fc4a0 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ionproxy_reset.msajapi.dll..msaj
2fc4c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fc4e0 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......80........`.......d.
2fc500 00 00 00 00 3c 00 00 00 08 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c ....<.......alljoyn_securityappl
2fc520 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a icationproxy_policy_destroy.msaj
2fc540 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2fc560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 ................0.......90......
2fc580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 07 02 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....F.......alljoyn_
2fc5a0 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 securityapplicationproxy_manifes
2fc5c0 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ttemplate_destroy.msajapi.dll.ms
2fc5e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2fc600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......82........`.......
2fc620 64 86 00 00 00 00 3e 00 00 00 06 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 d.....>.......alljoyn_securityap
2fc640 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 plicationproxy_manifest_destroy.
2fc660 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
2fc680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 ....................0.......83..
2fc6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 05 02 04 00 61 6c 6c 6a ......`.......d.....?.......allj
2fc6c0 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 oyn_securityapplicationproxy_ins
2fc6e0 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a tallmembership.msajapi.dll..msaj
2fc700 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fc720 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......75........`.......d.
2fc740 00 00 00 00 37 00 00 00 04 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c ....7.......alljoyn_securityappl
2fc760 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 icationproxy_getpolicy.msajapi.d
2fc780 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2fc7a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a ............0.......100.......`.
2fc7c0 00 00 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 03 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ......d.....P.......alljoyn_secu
2fc7e0 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 rityapplicationproxy_getpermissi
2fc800 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e onmanagementsessionport.msajapi.
2fc820 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fc840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a ............0.......85........`.
2fc860 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 02 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ......d.....A.......alljoyn_secu
2fc880 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 rityapplicationproxy_getmanifest
2fc8a0 74 65 6d 70 6c 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c template.msajapi.dll..msajapi.dl
2fc8c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fc8e0 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 ......81........`.......d.....=.
2fc900 00 00 01 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f ......alljoyn_securityapplicatio
2fc920 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 nproxy_geteccpublickey.msajapi.d
2fc940 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2fc960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a ............0.......82........`.
2fc980 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 02 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ......d.....>.......alljoyn_secu
2fc9a0 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 rityapplicationproxy_getdefaultp
2fc9c0 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 olicy.msajapi.dll.msajapi.dll/..
2fc9e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fca00 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 ff 01 ..100.......`.......d.....P.....
2fca20 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f ..alljoyn_securityapplicationpro
2fca40 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 xy_getclaimcapabilitiesadditiona
2fca60 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 linfo.msajapi.dll.msajapi.dll/..
2fca80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fcaa0 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 fe 01 ..86........`.......d.....B.....
2fcac0 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f ..alljoyn_securityapplicationpro
2fcae0 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e xy_getclaimcapabilities.msajapi.
2fcb00 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fcb20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a ............0.......85........`.
2fcb40 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 fd 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ......d.....A.......alljoyn_secu
2fcb60 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 rityapplicationproxy_getapplicat
2fcb80 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ionstate.msajapi.dll..msajapi.dl
2fcba0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fcbc0 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 ......79........`.......d.....;.
2fcbe0 00 00 fc 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f ......alljoyn_securityapplicatio
2fcc00 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c nproxy_endmanagement.msajapi.dll
2fcc20 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2fcc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......86........`...
2fcc60 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 fb 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ....d.....B.......alljoyn_securi
2fcc80 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f tyapplicationproxy_eccpublickey_
2fcca0 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
2fccc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fcce0 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
2fcd00 fa 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ....alljoyn_securityapplicationp
2fcd20 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 roxy_digest_destroy.msajapi.dll.
2fcd40 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fcd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......73........`.....
2fcd80 00 00 64 86 00 00 00 00 35 00 00 00 f9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 ..d.....5.......alljoyn_security
2fcda0 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 applicationproxy_destroy.msajapi
2fcdc0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
2fcde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
2fce00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 f8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....4.......alljoyn_se
2fce20 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 6d 73 curityapplicationproxy_create.ms
2fce40 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2fce60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 ..................0.......87....
2fce80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 f7 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....C.......alljoy
2fcea0 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 n_securityapplicationproxy_compu
2fcec0 74 65 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 temanifestdigest.msajapi.dll..ms
2fcee0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2fcf00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
2fcf20 64 86 00 00 00 00 33 00 00 00 f6 01 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 d.....3.......alljoyn_securityap
2fcf40 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 6d 73 61 6a 61 70 69 2e 64 6c 6c plicationproxy_claim.msajapi.dll
2fcf60 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2fcf80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
2fcfa0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 f5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 ....d.....#.......alljoyn_router
2fcfc0 73 68 75 74 64 6f 77 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c shutdown.msajapi.dll..msajapi.dl
2fcfe0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fd000 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
2fd020 00 00 f4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 ......alljoyn_routerinitwithconf
2fd040 69 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ig.msajapi.dll..msajapi.dll/....
2fd060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fd080 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 f3 01 04 00 51........`.......d.............
2fd0a0 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a alljoyn_routerinit.msajapi.dll..
2fd0c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fd0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......91........`.....
2fd100 00 00 64 86 00 00 00 00 47 00 00 00 f2 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....G.......alljoyn_proxybus
2fd120 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 object_unregisterpropertieschang
2fd140 65 64 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e edlistener.msajapi.dll..msajapi.
2fd160 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fd180 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
2fd1a0 34 00 00 00 f1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 4.......alljoyn_proxybusobject_s
2fd1c0 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a etpropertyasync.msajapi.dll.msaj
2fd1e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fd200 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
2fd220 00 00 00 00 2f 00 00 00 f0 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ..../.......alljoyn_proxybusobje
2fd240 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ct_setproperty.msajapi.dll..msaj
2fd260 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fd280 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......77........`.......d.
2fd2a0 00 00 00 00 39 00 00 00 ef 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....9.......alljoyn_proxybusobje
2fd2c0 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 ct_secureconnectionasync.msajapi
2fd2e0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
2fd300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
2fd320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ee 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.....4.......alljoyn_pr
2fd340 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 6d 73 oxybusobject_secureconnection.ms
2fd360 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2fd380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
2fd3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ed 01 04 00 61 6c 6c 6a 6f 79 ....`.......d...../.......alljoy
2fd3c0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 6d 73 61 n_proxybusobject_removechild.msa
2fd3e0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2fd400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 ..................0.......89....
2fd420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 ec 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....E.......alljoy
2fd440 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 n_proxybusobject_registerpropert
2fd460 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ieschangedlistener.msajapi.dll..
2fd480 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fd4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
2fd4c0 00 00 64 86 00 00 00 00 2e 00 00 00 eb 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.............alljoyn_proxybus
2fd4e0 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 object_ref_incref.msajapi.dll.ms
2fd500 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2fd520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
2fd540 64 86 00 00 00 00 2b 00 00 00 ea 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d.....+.......alljoyn_proxybusob
2fd560 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ject_ref_get.msajapi.dll..msajap
2fd580 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fd5a0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
2fd5c0 00 00 2e 00 00 00 e9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..........alljoyn_proxybusobject
2fd5e0 5f 72 65 66 5f 64 65 63 72 65 66 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e _ref_decref.msajapi.dll.msajapi.
2fd600 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fd620 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
2fd640 2e 00 00 00 e8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 ........alljoyn_proxybusobject_r
2fd660 65 66 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ef_create.msajapi.dll.msajapi.dl
2fd680 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fd6a0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
2fd6c0 00 00 e7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 ......alljoyn_proxybusobject_par
2fd6e0 73 65 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sexml.msajapi.dll.msajapi.dll/..
2fd700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fd720 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 e6 01 ..78........`.......d.....:.....
2fd740 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 ..alljoyn_proxybusobject_methodc
2fd760 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a allasync_member.msajapi.dll.msaj
2fd780 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fd7a0 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
2fd7c0 00 00 00 00 33 00 00 00 e5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....3.......alljoyn_proxybusobje
2fd7e0 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ct_methodcallasync.msajapi.dll..
2fd800 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fd820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......74........`.....
2fd840 00 00 64 86 00 00 00 00 36 00 00 00 e4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....6.......alljoyn_proxybus
2fd860 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 6d 73 61 6a 61 70 object_methodcall_noreply.msajap
2fd880 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2fd8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..............0.......81........
2fd8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 e3 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.....=.......alljoyn_pr
2fd8e0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e oxybusobject_methodcall_member_n
2fd900 6f 72 65 70 6c 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f oreply.msajapi.dll..msajapi.dll/
2fd920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fd940 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
2fd960 e2 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f ....alljoyn_proxybusobject_metho
2fd980 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 dcall_member.msajapi.dll..msajap
2fd9a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fd9c0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
2fd9e0 00 00 2e 00 00 00 e1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..........alljoyn_proxybusobject
2fda00 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e _methodcall.msajapi.dll.msajapi.
2fda20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fda40 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
2fda60 2b 00 00 00 e0 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 +.......alljoyn_proxybusobject_i
2fda80 73 76 61 6c 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f svalid.msajapi.dll..msajapi.dll/
2fdaa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fdac0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2fdae0 df 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 ....alljoyn_proxybusobject_issec
2fdb00 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ure.msajapi.dll.msajapi.dll/....
2fdb20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fdb40 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 de 01 04 00 83........`.......d.....?.......
2fdb60 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 alljoyn_proxybusobject_introspec
2fdb80 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a tremoteobjectasync.msajapi.dll..
2fdba0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fdbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......78........`.....
2fdbe0 00 00 64 86 00 00 00 00 3a 00 00 00 dd 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....:.......alljoyn_proxybus
2fdc00 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 6d 73 object_introspectremoteobject.ms
2fdc20 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2fdc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 ..................0.......75....
2fdc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 dc 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....7.......alljoy
2fdc80 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 n_proxybusobject_implementsinter
2fdca0 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 face.msajapi.dll..msajapi.dll/..
2fdcc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fdce0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 db 01 ..69........`.......d.....1.....
2fdd00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 ..alljoyn_proxybusobject_getuniq
2fdd20 75 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f uename.msajapi.dll..msajapi.dll/
2fdd40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fdd60 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
2fdd80 da 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 ....alljoyn_proxybusobject_getse
2fdda0 73 73 69 6f 6e 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ssionid.msajapi.dll.msajapi.dll/
2fddc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fdde0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
2fde00 d9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 ....alljoyn_proxybusobject_getse
2fde20 72 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c rvicename.msajapi.dll.msajapi.dl
2fde40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fde60 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 ......72........`.......d.....4.
2fde80 00 00 d8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 ......alljoyn_proxybusobject_get
2fdea0 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 propertyasync.msajapi.dll.msajap
2fdec0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fdee0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
2fdf00 00 00 2f 00 00 00 d7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ../.......alljoyn_proxybusobject
2fdf20 5f 67 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 _getproperty.msajapi.dll..msajap
2fdf40 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fdf60 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
2fdf80 00 00 2b 00 00 00 d6 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..+.......alljoyn_proxybusobject
2fdfa0 5f 67 65 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _getpath.msajapi.dll..msajapi.dl
2fdfc0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
2fdfe0 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 ......69........`.......d.....1.
2fe000 00 00 d5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 ......alljoyn_proxybusobject_get
2fe020 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e interfaces.msajapi.dll..msajapi.
2fe040 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fe060 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......68........`.......d.....
2fe080 30 00 00 00 d4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 0.......alljoyn_proxybusobject_g
2fe0a0 65 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e etinterface.msajapi.dll.msajapi.
2fe0c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fe0e0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
2fe100 2f 00 00 00 d3 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 /.......alljoyn_proxybusobject_g
2fe120 65 74 63 68 69 6c 64 72 65 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e etchildren.msajapi.dll..msajapi.
2fe140 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fe160 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
2fe180 2c 00 00 00 d2 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 ,.......alljoyn_proxybusobject_g
2fe1a0 65 74 63 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f etchild.msajapi.dll.msajapi.dll/
2fe1c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fe1e0 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
2fe200 d1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c ....alljoyn_proxybusobject_getal
2fe220 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 lpropertiesasync.msajapi.dll..ms
2fe240 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2fe260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
2fe280 64 86 00 00 00 00 34 00 00 00 d0 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d.....4.......alljoyn_proxybusob
2fe2a0 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c ject_getallproperties.msajapi.dl
2fe2c0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
2fe2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......77........`...
2fe300 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 cf 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.....9.......alljoyn_proxyb
2fe320 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 6d usobject_enablepropertycaching.m
2fe340 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2fe360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
2fe380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ce 01 04 00 61 6c 6c 6a ......`.......d.....+.......allj
2fe3a0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 oyn_proxybusobject_destroy.msaja
2fe3c0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2fe3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 ................0.......69......
2fe400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 cd 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....1.......alljoyn_
2fe420 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 6d 73 61 proxybusobject_create_secure.msa
2fe440 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2fe460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
2fe480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 cc 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....*.......alljoy
2fe4a0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e n_proxybusobject_create.msajapi.
2fe4c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fe4e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
2fe500 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 cb 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....(.......alljoyn_prox
2fe520 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ybusobject_copy.msajapi.dll.msaj
2fe540 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2fe560 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......76........`.......d.
2fe580 00 00 00 00 38 00 00 00 ca 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....8.......alljoyn_proxybusobje
2fe5a0 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e ct_addinterface_by_name.msajapi.
2fe5c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fe5e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
2fe600 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 c9 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....0.......alljoyn_prox
2fe620 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e ybusobject_addinterface.msajapi.
2fe640 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fe660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
2fe680 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 c8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....,.......alljoyn_prox
2fe6a0 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ybusobject_addchild.msajapi.dll.
2fe6c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2fe6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
2fe700 00 00 64 86 00 00 00 00 29 00 00 00 c7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 ..d.....).......alljoyn_pinglist
2fe720 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ener_destroy.msajapi.dll..msajap
2fe740 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fe760 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
2fe780 00 00 28 00 00 00 c6 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 ..(.......alljoyn_pinglistener_c
2fe7a0 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 reate.msajapi.dll.msajapi.dll/..
2fe7c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fe7e0 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 c5 01 ..76........`.......d.....8.....
2fe800 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
2fe820 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 _updatepolicy.msajapi.dll.msajap
2fe840 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fe860 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......78........`.......d...
2fe880 00 00 3a 00 00 00 c4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ..:.......alljoyn_permissionconf
2fe8a0 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 69 2e igurator_updateidentity.msajapi.
2fe8c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2fe8e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a ............0.......79........`.
2fe900 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 c3 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.....;.......alljoyn_perm
2fe920 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 issionconfigurator_startmanageme
2fe940 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nt.msajapi.dll..msajapi.dll/....
2fe960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2fe980 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 c2 01 04 00 90........`.......d.....F.......
2fe9a0 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 alljoyn_permissionconfigurator_s
2fe9c0 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 etmanifesttemplatefromxml.msajap
2fe9e0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2fea00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 ..............0.......98........
2fea20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 c1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 `.......d.....N.......alljoyn_pe
2fea40 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 rmissionconfigurator_setclaimcap
2fea60 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e abilitiesadditionalinfo.msajapi.
2fea80 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
2feaa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a ............0.......84........`.
2feac0 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 c0 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.....@.......alljoyn_perm
2feae0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 issionconfigurator_setclaimcapab
2feb00 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ilities.msajapi.dll.msajapi.dll/
2feb20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2feb40 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 ....83........`.......d.....?...
2feb60 bf 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
2feb80 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 or_setapplicationstate.msajapi.d
2feba0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
2febc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a ............0.......75........`.
2febe0 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 be 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.....7.......alljoyn_perm
2fec00 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 6d issionconfigurator_resetpolicy.m
2fec20 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2fec40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
2fec60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 bd 01 04 00 61 6c 6c 6a ......`.......d.....1.......allj
2fec80 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 oyn_permissionconfigurator_reset
2feca0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
2fecc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 ......................0.......80
2fece0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 bc 01 04 00 61 6c ........`.......d.....<.......al
2fed00 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d ljoyn_permissionconfigurator_rem
2fed20 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ovemembership.msajapi.dll.msajap
2fed40 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2fed60 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......81........`.......d...
2fed80 00 00 3d 00 00 00 bb 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ..=.......alljoyn_permissionconf
2feda0 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 igurator_publickey_destroy.msaja
2fedc0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2fede0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 ................0.......78......
2fee00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 ba 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....:.......alljoyn_
2fee20 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 permissionconfigurator_policy_de
2fee40 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 stroy.msajapi.dll.msajapi.dll/..
2fee60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2fee80 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 b9 01 ..88........`.......d.....D.....
2feea0 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
2feec0 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 _manifesttemplate_destroy.msajap
2feee0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2fef00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 ..............0.......85........
2fef20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 b8 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 `.......d.....A.......alljoyn_pe
2fef40 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 rmissionconfigurator_manifestarr
2fef60 61 79 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ay_cleanup.msajapi.dll..msajapi.
2fef80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2fefa0 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......81........`.......d.....
2fefc0 3d 00 00 00 b7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 =.......alljoyn_permissionconfig
2fefe0 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 69 urator_installmembership.msajapi
2ff000 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
2ff020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..............0.......80........
2ff040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 b6 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 `.......d.....<.......alljoyn_pe
2ff060 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 rmissionconfigurator_installmani
2ff080 66 65 73 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 fests.msajapi.dll.msajapi.dll/..
2ff0a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ff0c0 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 b5 01 ..76........`.......d.....8.....
2ff0e0 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
2ff100 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 _getpublickey.msajapi.dll.msajap
2ff120 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
2ff140 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......73........`.......d...
2ff160 00 00 35 00 00 00 b4 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ..5.......alljoyn_permissionconf
2ff180 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a igurator_getpolicy.msajapi.dll..
2ff1a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
2ff1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......86........`.....
2ff1e0 00 00 64 86 00 00 00 00 42 00 00 00 b3 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ..d.....B.......alljoyn_permissi
2ff200 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d onconfigurator_getmembershipsumm
2ff220 61 72 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 aries.msajapi.dll.msajapi.dll/..
2ff240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ff260 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 b2 01 ..83........`.......d.....?.....
2ff280 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
2ff2a0 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c _getmanifesttemplate.msajapi.dll
2ff2c0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
2ff2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
2ff300 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 b1 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....8.......alljoyn_permis
2ff320 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 6d 73 sionconfigurator_getmanifests.ms
2ff340 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2ff360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 ..................0.......88....
2ff380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 b0 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....D.......alljoy
2ff3a0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e n_permissionconfigurator_getiden
2ff3c0 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 titycertificateid.msajapi.dll.ms
2ff3e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2ff400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......75........`.......
2ff420 64 86 00 00 00 00 37 00 00 00 af 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e d.....7.......alljoyn_permission
2ff440 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 70 69 configurator_getidentity.msajapi
2ff460 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
2ff480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..............0.......80........
2ff4a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 ae 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 `.......d.....<.......alljoyn_pe
2ff4c0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 rmissionconfigurator_getdefaultp
2ff4e0 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 olicy.msajapi.dll.msajapi.dll/..
2ff500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ff520 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 ad 01 ..91........`.......d.....G.....
2ff540 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
2ff560 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 _getdefaultclaimcapabilities.msa
2ff580 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2ff5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 38 20 20 20 20 ..................0.......98....
2ff5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4e 00 00 00 ac 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....N.......alljoy
2ff5e0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 n_permissionconfigurator_getclai
2ff600 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a mcapabilitiesadditionalinfo.msaj
2ff620 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2ff640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 ................0.......84......
2ff660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 ab 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....@.......alljoyn_
2ff680 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 permissionconfigurator_getclaimc
2ff6a0 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e apabilities.msajapi.dll.msajapi.
2ff6c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
2ff6e0 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......83........`.......d.....
2ff700 3f 00 00 00 aa 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 ?.......alljoyn_permissionconfig
2ff720 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 urator_getapplicationstate.msaja
2ff740 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2ff760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 ................0.......77......
2ff780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 a9 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....9.......alljoyn_
2ff7a0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 permissionconfigurator_endmanage
2ff7c0 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ment.msajapi.dll..msajapi.dll/..
2ff7e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
2ff800 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 a8 01 ..69........`.......d.....1.....
2ff820 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
2ff840 5f 63 6c 61 69 6d 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _claim.msajapi.dll..msajapi.dll/
2ff860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2ff880 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 ....90........`.......d.....F...
2ff8a0 a7 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
2ff8c0 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 6d 73 or_certificateidarray_cleanup.ms
2ff8e0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2ff900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 ..................0.......85....
2ff920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 a6 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....A.......alljoy
2ff940 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 n_permissionconfigurator_certifi
2ff960 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a cateid_cleanup.msajapi.dll..msaj
2ff980 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2ff9a0 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......88........`.......d.
2ff9c0 00 00 00 00 44 00 00 00 a5 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....D.......alljoyn_permissionco
2ff9e0 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 nfigurator_certificatechain_dest
2ffa00 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 roy.msajapi.dll.msajapi.dll/....
2ffa20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
2ffa40 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 a4 01 04 00 80........`.......d.....<.......
2ffa60 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c alljoyn_permissionconfigurationl
2ffa80 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a istener_destroy.msajapi.dll.msaj
2ffaa0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
2ffac0 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......79........`.......d.
2ffae0 00 00 00 00 3b 00 00 00 a3 01 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....;.......alljoyn_permissionco
2ffb00 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 nfigurationlistener_create.msaja
2ffb20 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
2ffb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
2ffb60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 a2 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....3.......alljoyn_
2ffb80 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 6d passwordmanager_setcredentials.m
2ffba0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
2ffbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
2ffbe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 a1 01 04 00 61 6c 6c 6a ......`.......d.....-.......allj
2ffc00 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 oyn_observerlistener_destroy.msa
2ffc20 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
2ffc40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
2ffc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 a0 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....,.......alljoy
2ffc80 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 n_observerlistener_create.msajap
2ffca0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2ffcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
2ffce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 9f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 `.......d.....0.......alljoyn_ob
2ffd00 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 server_unregisterlistener.msajap
2ffd20 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
2ffd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
2ffd60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 9e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 `.......d.....4.......alljoyn_ob
2ffd80 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 6d 73 server_unregisteralllisteners.ms
2ffda0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
2ffdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
2ffde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 9d 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.............alljoy
2ffe00 6e 5f 6f 62 73 65 72 76 65 72 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a n_observer_registerlistener.msaj
2ffe20 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
2ffe40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
2ffe60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 9c 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....%.......alljoyn_
2ffe80 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 observer_getnext.msajapi.dll..ms
2ffea0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
2ffec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
2ffee0 64 86 00 00 00 00 26 00 00 00 9b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 d.....&.......alljoyn_observer_g
2fff00 65 74 66 69 72 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f etfirst.msajapi.dll.msajapi.dll/
2fff20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
2fff40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2fff60 9a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 6d 73 61 6a 61 70 69 ....alljoyn_observer_get.msajapi
2fff80 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
2fffa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
2fffc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 99 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 `.......d.....%.......alljoyn_ob
2fffe0 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a server_destroy.msajapi.dll..msaj
300000 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
300020 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
300040 00 00 00 00 24 00 00 00 98 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 ....$.......alljoyn_observer_cre
300060 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ate.msajapi.dll.msajapi.dll/....
300080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3000a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 97 01 04 00 56........`.......d.....$.......
3000c0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e alljoyn_msgarg_tostring.msajapi.
3000e0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
300100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
300120 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 96 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....%.......alljoyn_msga
300140 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 rg_stabilize.msajapi.dll..msajap
300160 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
300180 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3001a0 00 00 25 00 00 00 95 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 ..%.......alljoyn_msgarg_signatu
3001c0 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 re.msajapi.dll..msajapi.dll/....
3001e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
300200 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 94 01 04 00 57........`.......d.....%.......
300220 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 6d 73 61 6a 61 70 69 alljoyn_msgarg_setstruct.msajapi
300240 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
300260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
300280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 93 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....(.......alljoyn_ms
3002a0 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 garg_setdictentry.msajapi.dll.ms
3002c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
3002e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
300300 64 86 00 00 00 00 2b 00 00 00 92 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 d.....+.......alljoyn_msgarg_set
300320 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 _uint8_array.msajapi.dll..msajap
300340 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
300360 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
300380 00 00 25 00 00 00 91 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e ..%.......alljoyn_msgarg_set_uin
3003a0 74 38 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 t8.msajapi.dll..msajapi.dll/....
3003c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3003e0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 90 01 04 00 64........`.......d.....,.......
300400 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 alljoyn_msgarg_set_uint64_array.
300420 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
300440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
300460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 8f 01 04 00 61 6c 6c 6a ......`.......d.....&.......allj
300480 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 6c oyn_msgarg_set_uint64.msajapi.dl
3004a0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
3004c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
3004e0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 8e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....,.......alljoyn_msgarg
300500 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 _set_uint32_array.msajapi.dll.ms
300520 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
300540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
300560 64 86 00 00 00 00 26 00 00 00 8d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 d.....&.......alljoyn_msgarg_set
300580 5f 75 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _uint32.msajapi.dll.msajapi.dll/
3005a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3005c0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
3005e0 8c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 ....alljoyn_msgarg_set_uint16_ar
300600 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ray.msajapi.dll.msajapi.dll/....
300620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
300640 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 8b 01 04 00 58........`.......d.....&.......
300660 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 6d 73 61 6a 61 70 alljoyn_msgarg_set_uint16.msajap
300680 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
3006a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
3006c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 8a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....,.......alljoyn_ms
3006e0 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c garg_set_string_array.msajapi.dl
300700 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
300720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
300740 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 89 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....&.......alljoyn_msgarg
300760 5f 73 65 74 5f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e _set_string.msajapi.dll.msajapi.
300780 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3007a0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
3007c0 2f 00 00 00 88 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 /.......alljoyn_msgarg_set_signa
3007e0 74 75 72 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ture_array.msajapi.dll..msajapi.
300800 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
300820 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
300840 29 00 00 00 87 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 ).......alljoyn_msgarg_set_signa
300860 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ture.msajapi.dll..msajapi.dll/..
300880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3008a0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 86 01 ..68........`.......d.....0.....
3008c0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f ..alljoyn_msgarg_set_objectpath_
3008e0 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 array.msajapi.dll.msajapi.dll/..
300900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
300920 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 85 01 ..62........`.......d.....*.....
300940 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 ..alljoyn_msgarg_set_objectpath.
300960 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
300980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
3009a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 84 01 04 00 61 6c 6c 6a ......`.......d.....+.......allj
3009c0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 oyn_msgarg_set_int64_array.msaja
3009e0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
300a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
300a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 83 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....%.......alljoyn_
300a40 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 msgarg_set_int64.msajapi.dll..ms
300a60 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
300a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
300aa0 64 86 00 00 00 00 2b 00 00 00 82 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 d.....+.......alljoyn_msgarg_set
300ac0 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 _int32_array.msajapi.dll..msajap
300ae0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
300b00 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
300b20 00 00 25 00 00 00 81 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 ..%.......alljoyn_msgarg_set_int
300b40 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 32.msajapi.dll..msajapi.dll/....
300b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
300b80 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 80 01 04 00 63........`.......d.....+.......
300ba0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 6d alljoyn_msgarg_set_int16_array.m
300bc0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
300be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
300c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 7f 01 04 00 61 6c 6c 6a ......`.......d.....%.......allj
300c20 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_msgarg_set_int16.msajapi.dll
300c40 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
300c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
300c80 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 7e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....,...~...alljoyn_msgarg
300ca0 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 _set_double_array.msajapi.dll.ms
300cc0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
300ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
300d00 64 86 00 00 00 00 26 00 00 00 7d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 d.....&...}...alljoyn_msgarg_set
300d20 5f 64 6f 75 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _double.msajapi.dll.msajapi.dll/
300d40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
300d60 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
300d80 7c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 |...alljoyn_msgarg_set_bool_arra
300da0 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.msajapi.dll.msajapi.dll/....-1
300dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
300de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 7b 01 04 00 61 6c ........`.......d.....$...{...al
300e00 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ljoyn_msgarg_set_bool.msajapi.dl
300e20 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
300e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
300e60 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 7a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....-...z...alljoyn_msgarg
300e80 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a _set_and_stabilize.msajapi.dll..
300ea0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
300ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
300ee0 00 00 64 86 00 00 00 00 1f 00 00 00 79 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.........y...alljoyn_msgarg_s
300f00 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 et.msajapi.dll..msajapi.dll/....
300f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
300f40 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 78 01 04 00 60........`.......d.....(...x...
300f60 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a alljoyn_msgarg_hassignature.msaj
300f80 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
300fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
300fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 77 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....$...w...alljoyn_
300fe0 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a msgarg_getvalue.msajapi.dll.msaj
301000 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
301020 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
301040 00 00 00 00 23 00 00 00 76 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 ....#...v...alljoyn_msgarg_getty
301060 70 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 pe.msajapi.dll..msajapi.dll/....
301080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3010a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 75 01 04 00 61........`.......d.....)...u...
3010c0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 6d 73 61 alljoyn_msgarg_getnummembers.msa
3010e0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
301100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
301120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 74 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....%...t...alljoy
301140 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_msgarg_getmember.msajapi.dll..
301160 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
301180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3011a0 00 00 64 86 00 00 00 00 22 00 00 00 73 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d....."...s...alljoyn_msgarg_g
3011c0 65 74 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 etkey.msajapi.dll.msajapi.dll/..
3011e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
301200 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 72 01 ..62........`.......d.....*...r.
301220 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 ..alljoyn_msgarg_getdictelement.
301240 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
301260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
301280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 71 01 04 00 61 6c 6c 6a ......`.......d.....-...q...allj
3012a0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 6d 73 61 oyn_msgarg_get_variant_array.msa
3012c0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
3012e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
301300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 70 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....'...p...alljoy
301320 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c n_msgarg_get_variant.msajapi.dll
301340 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
301360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
301380 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 6f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....+...o...alljoyn_msgarg
3013a0 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 _get_uint8_array.msajapi.dll..ms
3013c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
3013e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
301400 64 86 00 00 00 00 25 00 00 00 6e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 d.....%...n...alljoyn_msgarg_get
301420 5f 75 69 6e 74 38 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _uint8.msajapi.dll..msajapi.dll/
301440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
301460 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
301480 6d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f 61 72 m...alljoyn_msgarg_get_uint64_ar
3014a0 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ray.msajapi.dll.msajapi.dll/....
3014c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3014e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6c 01 04 00 58........`.......d.....&...l...
301500 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 6d 73 61 6a 61 70 alljoyn_msgarg_get_uint64.msajap
301520 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
301540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
301560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 6b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....,...k...alljoyn_ms
301580 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c garg_get_uint32_array.msajapi.dl
3015a0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
3015c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3015e0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....&...j...alljoyn_msgarg
301600 5f 67 65 74 5f 75 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e _get_uint32.msajapi.dll.msajapi.
301620 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
301640 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
301660 2c 00 00 00 69 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 ,...i...alljoyn_msgarg_get_uint1
301680 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 6_array.msajapi.dll.msajapi.dll/
3016a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3016c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3016e0 68 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 6d 73 h...alljoyn_msgarg_get_uint16.ms
301700 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
301720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
301740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 67 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....&...g...alljoy
301760 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_msgarg_get_string.msajapi.dll.
301780 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3017a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3017c0 00 00 64 86 00 00 00 00 29 00 00 00 66 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....)...f...alljoyn_msgarg_g
3017e0 65 74 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 et_signature.msajapi.dll..msajap
301800 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
301820 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
301840 00 00 2a 00 00 00 65 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a ..*...e...alljoyn_msgarg_get_obj
301860 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ectpath.msajapi.dll.msajapi.dll/
301880 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3018a0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
3018c0 64 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 d...alljoyn_msgarg_get_int64_arr
3018e0 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ay.msajapi.dll..msajapi.dll/....
301900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
301920 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 63 01 04 00 57........`.......d.....%...c...
301940 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 alljoyn_msgarg_get_int64.msajapi
301960 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
301980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
3019a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 62 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....+...b...alljoyn_ms
3019c0 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c garg_get_int32_array.msajapi.dll
3019e0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
301a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
301a20 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 61 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....%...a...alljoyn_msgarg
301a40 5f 67 65 74 5f 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _get_int32.msajapi.dll..msajapi.
301a60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
301a80 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
301aa0 2b 00 00 00 60 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 +...`...alljoyn_msgarg_get_int16
301ac0 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _array.msajapi.dll..msajapi.dll/
301ae0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
301b00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
301b20 5f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 6d 73 61 _...alljoyn_msgarg_get_int16.msa
301b40 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
301b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
301b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 5e 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....,...^...alljoy
301ba0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 n_msgarg_get_double_array.msajap
301bc0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
301be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
301c00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 5d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....&...]...alljoyn_ms
301c20 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a garg_get_double.msajapi.dll.msaj
301c40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
301c60 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
301c80 00 00 00 00 2a 00 00 00 5c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 ....*...\...alljoyn_msgarg_get_b
301ca0 6f 6f 6c 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ool_array.msajapi.dll.msajapi.dl
301cc0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
301ce0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
301d00 00 00 5b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 6d 73 ..[...alljoyn_msgarg_get_bool.ms
301d20 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
301d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 ..................0.......74....
301d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 5a 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....6...Z...alljoy
301d80 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 n_msgarg_get_array_numberofeleme
301da0 6e 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nts.msajapi.dll.msajapi.dll/....
301dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
301de0 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 59 01 04 00 74........`.......d.....6...Y...
301e00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 alljoyn_msgarg_get_array_element
301e20 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c signature.msajapi.dll.msajapi.dl
301e40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
301e60 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
301e80 00 00 58 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 ..X...alljoyn_msgarg_get_array_e
301ea0 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f lement.msajapi.dll..msajapi.dll/
301ec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
301ee0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
301f00 57 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 W...alljoyn_msgarg_get.msajapi.d
301f20 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
301f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
301f60 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 56 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....!...V...alljoyn_msga
301f80 72 67 5f 65 71 75 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c rg_equal.msajapi.dll..msajapi.dl
301fa0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
301fc0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
301fe0 00 00 55 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 6d 73 61 ..U...alljoyn_msgarg_destroy.msa
302000 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
302020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
302040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 54 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....*...T...alljoy
302060 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e n_msgarg_create_and_set.msajapi.
302080 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
3020a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3020c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 53 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d....."...S...alljoyn_msga
3020e0 72 67 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c rg_create.msajapi.dll.msajapi.dl
302100 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
302120 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
302140 00 00 52 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 6d 73 61 6a 61 70 ..R...alljoyn_msgarg_copy.msajap
302160 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
302180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3021a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 51 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....!...Q...alljoyn_ms
3021c0 67 61 72 67 5f 63 6c 6f 6e 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e garg_clone.msajapi.dll..msajapi.
3021e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
302200 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
302220 21 00 00 00 50 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 6d 73 61 !...P...alljoyn_msgarg_clear.msa
302240 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
302260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
302280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 4f 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....*...O...alljoy
3022a0 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e n_msgarg_array_tostring.msajapi.
3022c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
3022e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
302300 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 4e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....+...N...alljoyn_msga
302320 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a rg_array_signature.msajapi.dll..
302340 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
302360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
302380 00 00 64 86 00 00 00 00 2c 00 00 00 4d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 ..d.....,...M...alljoyn_msgarg_a
3023a0 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a rray_set_offset.msajapi.dll.msaj
3023c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3023e0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
302400 00 00 00 00 25 00 00 00 4c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 ....%...L...alljoyn_msgarg_array
302420 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 _set.msajapi.dll..msajapi.dll/..
302440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
302460 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4b 01 ..57........`.......d.....%...K.
302480 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 6d 73 61 6a 61 ..alljoyn_msgarg_array_get.msaja
3024a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
3024c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3024e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 4a 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....)...J...alljoyn_
302500 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c msgarg_array_element.msajapi.dll
302520 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
302540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
302560 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 49 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....(...I...alljoyn_msgarg
302580 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 _array_create.msajapi.dll.msajap
3025a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3025c0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3025e0 00 00 25 00 00 00 48 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 ..%...H...alljoyn_message_tostri
302600 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ng.msajapi.dll..msajapi.dll/....
302620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
302640 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 47 01 04 00 61........`.......d.....)...G...
302660 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e 64 69 61 6e 65 73 73 00 6d 73 61 alljoyn_message_setendianess.msa
302680 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
3026a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3026c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 46 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....&...F...alljoy
3026e0 6e 5f 6d 65 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_message_parseargs.msajapi.dll.
302700 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
302720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
302740 00 00 64 86 00 00 00 00 29 00 00 00 45 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ..d.....)...E...alljoyn_message_
302760 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 isunreliable.msajapi.dll..msajap
302780 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3027a0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
3027c0 00 00 2a 00 00 00 44 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 ..*...D...alljoyn_message_issess
3027e0 69 6f 6e 6c 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ionless.msajapi.dll.msajapi.dll/
302800 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
302820 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
302840 43 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 C...alljoyn_message_isglobalbroa
302860 64 63 61 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 dcast.msajapi.dll.msajapi.dll/..
302880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3028a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 42 01 ..58........`.......d.....&...B.
3028c0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 64 00 6d 73 61 6a ..alljoyn_message_isexpired.msaj
3028e0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
302900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
302920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 41 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....(...A...alljoyn_
302940 6d 65 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 message_isencrypted.msajapi.dll.
302960 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
302980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
3029a0 00 00 64 86 00 00 00 00 2e 00 00 00 40 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ..d.........@...alljoyn_message_
3029c0 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 isbroadcastsignal.msajapi.dll.ms
3029e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
302a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
302a20 64 86 00 00 00 00 24 00 00 00 3f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 d.....$...?...alljoyn_message_ge
302a40 74 74 79 70 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ttype.msajapi.dll.msajapi.dll/..
302a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
302a80 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3e 01 ..61........`.......d.....)...>.
302aa0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d 65 73 74 61 6d 70 00 6d ..alljoyn_message_gettimestamp.m
302ac0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
302ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
302b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3d 01 04 00 61 6c 6c 6a ......`.......d.....)...=...allj
302b20 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 oyn_message_getsignature.msajapi
302b40 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
302b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
302b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 `.......d.....)...<...alljoyn_me
302ba0 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ssage_getsessionid.msajapi.dll..
302bc0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
302be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
302c00 00 00 64 86 00 00 00 00 26 00 00 00 3b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ..d.....&...;...alljoyn_message_
302c20 67 65 74 73 65 6e 64 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c getsender.msajapi.dll.msajapi.dl
302c40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
302c60 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
302c80 00 00 3a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 ..:...alljoyn_message_getreplyse
302ca0 72 69 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rial.msajapi.dll..msajapi.dll/..
302cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
302ce0 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 39 01 ..71........`.......d.....3...9.
302d00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 ..alljoyn_message_getreceiveendp
302d20 6f 69 6e 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ointname.msajapi.dll..msajapi.dl
302d40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
302d60 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
302d80 00 00 38 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 ..8...alljoyn_message_getobjectp
302da0 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ath.msajapi.dll.msajapi.dll/....
302dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
302de0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 37 01 04 00 62........`.......d.....*...7...
302e00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 6d 73 alljoyn_message_getmembername.ms
302e20 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
302e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
302e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 36 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....)...6...alljoy
302e80 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 n_message_getinterface.msajapi.d
302ea0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
302ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
302ee0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 35 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 ......d.....%...5...alljoyn_mess
302f00 61 67 65 5f 67 65 74 66 6c 61 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 age_getflags.msajapi.dll..msajap
302f20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
302f40 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
302f60 00 00 29 00 00 00 34 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 ..)...4...alljoyn_message_geterr
302f80 6f 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f orname.msajapi.dll..msajapi.dll/
302fa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
302fc0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
302fe0 33 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 3...alljoyn_message_getdestinati
303000 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.msajapi.dll..msajapi.dll/....
303020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
303040 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 32 01 04 00 68........`.......d.....0...2...
303060 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f alljoyn_message_getcompressionto
303080 6b 65 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ken.msajapi.dll.msajapi.dll/....
3030a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3030c0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 31 01 04 00 62........`.......d.....*...1...
3030e0 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 61 6c 6c 73 65 72 69 61 6c 00 6d 73 alljoyn_message_getcallserial.ms
303100 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
303120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
303140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 30 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....-...0...alljoy
303160 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 6d 73 61 6a 61 n_message_getauthmechanism.msaja
303180 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
3031a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3031c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2f 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....$.../...alljoyn_
3031e0 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a message_getargs.msajapi.dll.msaj
303200 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
303220 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
303240 00 00 00 00 23 00 00 00 2e 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 ....#.......alljoyn_message_geta
303260 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rg.msajapi.dll..msajapi.dll/....
303280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3032a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2d 01 04 00 52........`.......d.........-...
3032c0 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 alljoyn_message_eql.msajapi.dll.
3032e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
303300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
303320 00 00 64 86 00 00 00 00 24 00 00 00 2c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ..d.....$...,...alljoyn_message_
303340 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
303360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
303380 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3033a0 2b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 +...alljoyn_message_description.
3033c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
3033e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
303400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2a 01 04 00 61 6c 6c 6a ......`.......d.....#...*...allj
303420 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a oyn_message_create.msajapi.dll..
303440 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
303460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......85........`.....
303480 00 00 64 86 00 00 00 00 41 00 00 00 29 01 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 ..d.....A...)...alljoyn_keystore
3034a0 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 listener_with_synchronization_cr
3034c0 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eate.msajapi.dll..msajapi.dll/..
3034e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
303500 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 28 01 ..65........`.......d.....-...(.
303520 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 ..alljoyn_keystorelistener_putke
303540 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ys.msajapi.dll..msajapi.dll/....
303560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
303580 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 27 01 04 00 65........`.......d.....-...'...
3035a0 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 65 74 6b 65 79 73 alljoyn_keystorelistener_getkeys
3035c0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
3035e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
303600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 26 01 04 00 61 6c ........`.......d.....-...&...al
303620 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d ljoyn_keystorelistener_destroy.m
303640 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
303660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
303680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 25 01 04 00 61 6c 6c 6a ......`.......d.....,...%...allj
3036a0 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a oyn_keystorelistener_create.msaj
3036c0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
3036e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 ................0.......95......
303700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4b 00 00 00 24 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....K...$...alljoyn_
303720 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 interfacedescription_setproperty
303740 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 descriptionforlanguage.msajapi.d
303760 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
303780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a ............0.......84........`.
3037a0 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 23 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....@...#...alljoyn_inte
3037c0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 rfacedescription_setpropertydesc
3037e0 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ription.msajapi.dll.msajapi.dll/
303800 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
303820 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 49 00 00 00 ....93........`.......d.....I...
303840 22 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e "...alljoyn_interfacedescription
303860 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 _setmemberdescriptionforlanguage
303880 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
3038a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 ......................0.......82
3038c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 21 01 04 00 61 6c ........`.......d.....>...!...al
3038e0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 ljoyn_interfacedescription_setme
303900 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a mberdescription.msajapi.dll.msaj
303920 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
303940 20 20 20 20 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......95........`.......d.
303960 00 00 00 00 4b 00 00 00 20 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....K.......alljoyn_interfacedes
303980 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 cription_setdescriptiontranslati
3039a0 6f 6e 63 61 6c 6c 62 61 63 6b 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e oncallback.msajapi.dll..msajapi.
3039c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3039e0 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......84........`.......d.....
303a00 40 00 00 00 1f 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 @.......alljoyn_interfacedescrip
303a20 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a tion_setdescriptionlanguage.msaj
303a40 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
303a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 ................0.......87......
303a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 1e 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....C.......alljoyn_
303aa0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 interfacedescription_setdescript
303ac0 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ionforlanguage.msajapi.dll..msaj
303ae0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
303b00 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......76........`.......d.
303b20 00 00 00 00 38 00 00 00 1d 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....8.......alljoyn_interfacedes
303b40 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e cription_setdescription.msajapi.
303b60 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
303b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a ............0.......90........`.
303ba0 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 1c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....F.......alljoyn_inte
303bc0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 rfacedescription_setargdescripti
303be0 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 onforlanguage.msajapi.dll.msajap
303c00 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
303c20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......79........`.......d...
303c40 00 00 3b 00 00 00 1b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..;.......alljoyn_interfacedescr
303c60 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 iption_setargdescription.msajapi
303c80 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
303ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 ..............0.......90........
303cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 1a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....F.......alljoyn_in
303ce0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 terfacedescription_property_geta
303d00 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a nnotationscount.msajapi.dll.msaj
303d20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
303d40 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......91........`.......d.
303d60 00 00 00 00 47 00 00 00 19 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....G.......alljoyn_interfacedes
303d80 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 cription_property_getannotationa
303da0 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f tindex.msajapi.dll..msajapi.dll/
303dc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
303de0 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 ....84........`.......d.....@...
303e00 18 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
303e20 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e _property_getannotation.msajapi.
303e40 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
303e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a ............0.......74........`.
303e80 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 17 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....6.......alljoyn_inte
303ea0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 6d 73 rfacedescription_property_eql.ms
303ec0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
303ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 ..................0.......91....
303f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 16 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....G.......alljoy
303f20 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 n_interfacedescription_member_ge
303f40 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c targannotationscount.msajapi.dll
303f60 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
303f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......92........`...
303fa0 ff ff 00 00 64 86 00 00 00 00 48 00 00 00 15 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....H.......alljoyn_interf
303fc0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f acedescription_member_getarganno
303fe0 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tationatindex.msajapi.dll.msajap
304000 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
304020 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......85........`.......d...
304040 00 00 41 00 00 00 14 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..A.......alljoyn_interfacedescr
304060 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d iption_member_getargannotation.m
304080 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
3040a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 38 20 20 ....................0.......88..
3040c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 13 01 04 00 61 6c 6c 6a ......`.......d.....D.......allj
3040e0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f oyn_interfacedescription_member_
304100 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 getannotationscount.msajapi.dll.
304120 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
304140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......89........`.....
304160 00 00 64 86 00 00 00 00 45 00 00 00 12 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....E.......alljoyn_interfac
304180 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f edescription_member_getannotatio
3041a0 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c natindex.msajapi.dll..msajapi.dl
3041c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3041e0 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 ......82........`.......d.....>.
304200 00 00 11 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
304220 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e on_member_getannotation.msajapi.
304240 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
304260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
304280 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 10 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....4.......alljoyn_inte
3042a0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 6d 73 61 6a rfacedescription_member_eql.msaj
3042c0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
3042e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
304300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 0f 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....2.......alljoyn_
304320 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 6d 73 interfacedescription_issecure.ms
304340 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
304360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
304380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 0e 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....4.......alljoy
3043a0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 n_interfacedescription_introspec
3043c0 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.msajapi.dll.msajapi.dll/....-1
3043e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 ......................0.......73
304400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 0d 01 04 00 61 6c ........`.......d.....5.......al
304420 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 ljoyn_interfacedescription_haspr
304440 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f operty.msajapi.dll..msajapi.dll/
304460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
304480 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
3044a0 0c 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
3044c0 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a _hasproperties.msajapi.dll..msaj
3044e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
304500 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
304520 00 00 00 00 33 00 00 00 0b 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....3.......alljoyn_interfacedes
304540 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a cription_hasmember.msajapi.dll..
304560 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
304580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......76........`.....
3045a0 00 00 64 86 00 00 00 00 38 00 00 00 0a 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....8.......alljoyn_interfac
3045c0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a edescription_hasdescription.msaj
3045e0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
304600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
304620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 09 01 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....3.......alljoyn_
304640 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 6d interfacedescription_getsignal.m
304660 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
304680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 ....................0.......79..
3046a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 08 01 04 00 61 6c 6c 6a ......`.......d.....;.......allj
3046c0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 oyn_interfacedescription_getsecu
3046e0 72 69 74 79 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ritypolicy.msajapi.dll..msajapi.
304700 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
304720 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......95........`.......d.....
304740 4b 00 00 00 07 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 K.......alljoyn_interfacedescrip
304760 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 tion_getpropertydescriptionforla
304780 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f nguage.msajapi.dll..msajapi.dll/
3047a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3047c0 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 ....83........`.......d.....?...
3047e0 06 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
304800 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 _getpropertyannotation.msajapi.d
304820 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
304840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
304860 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 05 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....5.......alljoyn_inte
304880 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 rfacedescription_getproperty.msa
3048a0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
3048c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 ..................0.......75....
3048e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 04 01 04 00 61 6c 6c 6a 6f 79 ....`.......d.....7.......alljoy
304900 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 n_interfacedescription_getproper
304920 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ties.msajapi.dll..msajapi.dll/..
304940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
304960 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 03 01 ..69........`.......d.....1.....
304980 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 ..alljoyn_interfacedescription_g
3049a0 65 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f etname.msajapi.dll..msajapi.dll/
3049c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3049e0 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
304a00 02 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
304a20 5f 67 65 74 6d 65 74 68 6f 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _getmethod.msajapi.dll..msajapi.
304a40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
304a60 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
304a80 34 00 00 00 01 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 4.......alljoyn_interfacedescrip
304aa0 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a tion_getmembers.msajapi.dll.msaj
304ac0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
304ae0 20 20 20 20 30 20 20 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......93........`.......d.
304b00 00 00 00 00 49 00 00 00 00 01 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....I.......alljoyn_interfacedes
304b20 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 cription_getmemberdescriptionfor
304b40 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c language.msajapi.dll..msajapi.dl
304b60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
304b80 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 ......84........`.......d.....@.
304ba0 00 00 ff 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
304bc0 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 on_getmemberargannotation.msajap
304be0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
304c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..............0.......81........
304c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 fe 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....=.......alljoyn_in
304c40 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f terfacedescription_getmemberanno
304c60 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f tation.msajapi.dll..msajapi.dll/
304c80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
304ca0 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
304cc0 fd 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
304ce0 5f 67 65 74 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e _getmember.msajapi.dll..msajapi.
304d00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
304d20 30 20 20 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......95........`.......d.....
304d40 4b 00 00 00 fc 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 K.......alljoyn_interfacedescrip
304d60 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 tion_getdescriptiontranslationca
304d80 6c 6c 62 61 63 6b 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f llback.msajapi.dll..msajapi.dll/
304da0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
304dc0 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 ....86........`.......d.....B...
304de0 fb 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
304e00 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 6d 73 61 6a 61 70 _getdescriptionlanguages2.msajap
304e20 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
304e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 ..............0.......85........
304e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 fa 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....A.......alljoyn_in
304e80 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f terfacedescription_getdescriptio
304ea0 6e 6c 61 6e 67 75 61 67 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e nlanguages.msajapi.dll..msajapi.
304ec0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
304ee0 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......87........`.......d.....
304f00 43 00 00 00 f9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 C.......alljoyn_interfacedescrip
304f20 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d tion_getdescriptionforlanguage.m
304f40 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
304f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 ....................0.......90..
304f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 46 00 00 00 f8 00 04 00 61 6c 6c 6a ......`.......d.....F.......allj
304fa0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 oyn_interfacedescription_getargd
304fc0 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c escriptionforlanguage.msajapi.dl
304fe0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
305000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......81........`...
305020 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 f7 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....=.......alljoyn_interf
305040 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 acedescription_getannotationscou
305060 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nt.msajapi.dll..msajapi.dll/....
305080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3050a0 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 f6 00 04 00 82........`.......d.....>.......
3050c0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
3050e0 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 annotationatindex.msajapi.dll.ms
305100 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
305120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......75........`.......
305140 64 86 00 00 00 00 37 00 00 00 f5 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....7.......alljoyn_interfaced
305160 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 escription_getannotation.msajapi
305180 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
3051a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3051c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 f4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....-.......alljoyn_in
3051e0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 terfacedescription_eql.msajapi.d
305200 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
305220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
305240 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 f3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....3.......alljoyn_inte
305260 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 6d 73 61 6a 61 rfacedescription_addsignal.msaja
305280 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
3052a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 ................0.......83......
3052c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 f2 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....?.......alljoyn_
3052e0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 interfacedescription_addproperty
305300 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e annotation.msajapi.dll..msajapi.
305320 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
305340 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......73........`.......d.....
305360 35 00 00 00 f1 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 5.......alljoyn_interfacedescrip
305380 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 tion_addproperty.msajapi.dll..ms
3053a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
3053c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
3053e0 64 86 00 00 00 00 33 00 00 00 f0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....3.......alljoyn_interfaced
305400 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c escription_addmethod.msajapi.dll
305420 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
305440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......81........`...
305460 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 ef 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....=.......alljoyn_interf
305480 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 acedescription_addmemberannotati
3054a0 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.msajapi.dll..msajapi.dll/....
3054c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3054e0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ee 00 04 00 71........`.......d.....3.......
305500 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
305520 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f member.msajapi.dll..msajapi.dll/
305540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
305560 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 ....78........`.......d.....:...
305580 ed 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
3055a0 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 _addargannotation.msajapi.dll.ms
3055c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
3055e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......75........`.......
305600 64 86 00 00 00 00 37 00 00 00 ec 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....7.......alljoyn_interfaced
305620 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 escription_addannotation.msajapi
305640 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
305660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
305680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 eb 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....2.......alljoyn_in
3056a0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 6d 73 61 6a terfacedescription_activate.msaj
3056c0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
3056e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
305700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ea 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.............alljoyn_
305720 69 6e 69 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 init.msajapi.dll..msajapi.dll/..
305740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
305760 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e9 00 ..51........`.......d...........
305780 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ..alljoyn_getversion.msajapi.dll
3057a0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
3057c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3057e0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 e8 00 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d ....d.....&.......alljoyn_getnum
305800 65 72 69 63 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ericversion.msajapi.dll.msajapi.
305820 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
305840 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
305860 21 00 00 00 e7 00 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 6d 73 61 !.......alljoyn_getbuildinfo.msa
305880 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
3058a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
3058c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 e6 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....,.......alljoy
3058e0 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 6d 73 61 6a 61 70 n_credentials_setusername.msajap
305900 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
305920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
305940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 e5 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 `.......d.............alljoyn_cr
305960 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 6d 73 61 6a 61 70 69 2e edentials_setprivatekey.msajapi.
305980 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
3059a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
3059c0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 e4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 ......d.....,.......alljoyn_cred
3059e0 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 entials_setpassword.msajapi.dll.
305a00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
305a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
305a40 00 00 64 86 00 00 00 00 2e 00 00 00 e3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 ..d.............alljoyn_credenti
305a60 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 als_setlogonentry.msajapi.dll.ms
305a80 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
305aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
305ac0 64 86 00 00 00 00 2e 00 00 00 e2 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c d.............alljoyn_credential
305ae0 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a s_setexpiration.msajapi.dll.msaj
305b00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
305b20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
305b40 00 00 00 00 2d 00 00 00 e1 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f ....-.......alljoyn_credentials_
305b60 73 65 74 63 65 72 74 63 68 61 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 setcertchain.msajapi.dll..msajap
305b80 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
305ba0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
305bc0 00 00 26 00 00 00 e0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 ..&.......alljoyn_credentials_is
305be0 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 set.msajapi.dll.msajapi.dll/....
305c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
305c20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 df 00 04 00 64........`.......d.....,.......
305c40 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 75 73 65 72 6e 61 6d 65 00 alljoyn_credentials_getusername.
305c60 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
305c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
305ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 de 00 04 00 61 6c 6c 6a ......`.......d.............allj
305cc0 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 6d 73 oyn_credentials_getprivateKey.ms
305ce0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
305d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
305d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 dd 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....,.......alljoy
305d40 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 6d 73 61 6a 61 70 n_credentials_getpassword.msajap
305d60 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
305d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
305da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 dc 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 `.......d.............alljoyn_cr
305dc0 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e edentials_getlogonentry.msajapi.
305de0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
305e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
305e20 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 db 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 ......d.............alljoyn_cred
305e40 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c entials_getexpiration.msajapi.dl
305e60 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
305e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
305ea0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 da 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e ....d.....-.......alljoyn_creden
305ec0 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a tials_getcertchain.msajapi.dll..
305ee0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
305f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
305f20 00 00 64 86 00 00 00 00 28 00 00 00 d9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 ..d.....(.......alljoyn_credenti
305f40 61 6c 73 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e als_destroy.msajapi.dll.msajapi.
305f60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
305f80 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
305fa0 27 00 00 00 d8 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 '.......alljoyn_credentials_crea
305fc0 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.msajapi.dll..msajapi.dll/....
305fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
306000 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 d7 00 04 00 58........`.......d.....&.......
306020 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 alljoyn_credentials_clear.msajap
306040 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
306060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
306080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 d6 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....%.......alljoyn_bu
3060a0 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a sobject_signal.msajapi.dll..msaj
3060c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3060e0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
306100 00 00 00 00 2e 00 00 00 d5 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 ............alljoyn_busobject_se
306120 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tannounceflag.msajapi.dll.msajap
306140 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
306160 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
306180 00 00 31 00 00 00 d4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 ..1.......alljoyn_busobject_meth
3061a0 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a odreply_status.msajapi.dll..msaj
3061c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3061e0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
306200 00 00 00 00 2e 00 00 00 d3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 ............alljoyn_busobject_me
306220 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 thodreply_err.msajapi.dll.msajap
306240 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
306260 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
306280 00 00 2f 00 00 00 d2 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 ../.......alljoyn_busobject_meth
3062a0 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 odreply_args.msajapi.dll..msajap
3062c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3062e0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
306300 00 00 27 00 00 00 d1 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 ..'.......alljoyn_busobject_isse
306320 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 cure.msajapi.dll..msajapi.dll/..
306340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
306360 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 d0 00 ..58........`.......d.....&.....
306380 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 6d 73 61 6a ..alljoyn_busobject_getpath.msaj
3063a0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
3063c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3063e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 cf 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....&.......alljoyn_
306400 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 busobject_getname.msajapi.dll.ms
306420 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
306440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
306460 64 86 00 00 00 00 2f 00 00 00 ce 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f d...../.......alljoyn_busobject_
306480 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 getbusattachment.msajapi.dll..ms
3064a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
3064c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......77........`.......
3064e0 64 86 00 00 00 00 39 00 00 00 cd 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f d.....9.......alljoyn_busobject_
306500 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 6d 73 61 6a 61 getannouncedinterfacenames.msaja
306520 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
306540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
306560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 cc 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....2.......alljoyn_
306580 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 6d 73 busobject_emitpropertychanged.ms
3065a0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
3065c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
3065e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 cb 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....4.......alljoy
306600 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 n_busobject_emitpropertieschange
306620 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 d.msajapi.dll.msajapi.dll/....-1
306640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
306660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ca 00 04 00 61 6c ........`.......d.....&.......al
306680 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e ljoyn_busobject_destroy.msajapi.
3066a0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
3066c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3066e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 c9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f ......d.....%.......alljoyn_buso
306700 62 6a 65 63 74 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 bject_create.msajapi.dll..msajap
306720 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
306740 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......82........`.......d...
306760 00 00 3e 00 00 00 c8 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 ..>.......alljoyn_busobject_canc
306780 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 6d 73 61 6a elsessionlessmessage_serial.msaj
3067a0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
3067c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 ................0.......75......
3067e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 c7 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....7.......alljoyn_
306800 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 busobject_cancelsessionlessmessa
306820 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ge.msajapi.dll..msajapi.dll/....
306840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
306860 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 c6 00 04 00 68........`.......d.....0.......
306880 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c alljoyn_busobject_addmethodhandl
3068a0 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ers.msajapi.dll.msajapi.dll/....
3068c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3068e0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 c5 00 04 00 67........`.......d...../.......
306900 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c alljoyn_busobject_addmethodhandl
306920 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 er.msajapi.dll..msajapi.dll/....
306940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
306960 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 c4 00 04 00 73........`.......d.....5.......
306980 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 alljoyn_busobject_addinterface_a
3069a0 6e 6e 6f 75 6e 63 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c nnounced.msajapi.dll..msajapi.dl
3069c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3069e0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
306a00 00 00 c3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 ......alljoyn_busobject_addinter
306a20 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 face.msajapi.dll..msajapi.dll/..
306a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
306a60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 c2 00 ..60........`.......d.....(.....
306a80 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 ..alljoyn_buslistener_destroy.ms
306aa0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
306ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
306ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 c1 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....'.......alljoy
306b00 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c n_buslistener_create.msajapi.dll
306b20 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
306b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......79........`...
306b60 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 c0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....;.......alljoyn_busatt
306b80 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 achment_whoimplements_interfaces
306ba0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
306bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 ......................0.......78
306be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 bf 00 04 00 61 6c ........`.......d.....:.......al
306c00 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 ljoyn_busattachment_whoimplement
306c20 73 5f 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e s_interface.msajapi.dll.msajapi.
306c40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
306c60 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......86........`.......d.....
306c80 42 00 00 00 be 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e B.......alljoyn_busattachment_un
306ca0 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 6d 73 registersignalhandlerwithrule.ms
306cc0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
306ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 ..................0.......78....
306d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 bd 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....:.......alljoy
306d20 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c n_busattachment_unregistersignal
306d40 68 61 6e 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f handler.msajapi.dll.msajapi.dll/
306d60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
306d80 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
306da0 bc 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 ....alljoyn_busattachment_unregi
306dc0 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 sterbusobject.msajapi.dll.msajap
306de0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
306e00 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......76........`.......d...
306e20 00 00 38 00 00 00 bb 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..8.......alljoyn_busattachment_
306e40 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c unregisterbuslistener.msajapi.dl
306e60 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
306e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......89........`...
306ea0 ff ff 00 00 64 86 00 00 00 00 45 00 00 00 ba 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....E.......alljoyn_busatt
306ec0 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 achment_unregisterapplicationsta
306ee0 74 65 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e telistener.msajapi.dll..msajapi.
306f00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
306f20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......76........`.......d.....
306f40 38 00 00 00 b9 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 8.......alljoyn_busattachment_un
306f60 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 registerallhandlers.msajapi.dll.
306f80 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
306fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......82........`.....
306fc0 00 00 64 86 00 00 00 00 3e 00 00 00 b8 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....>.......alljoyn_busattac
306fe0 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 hment_unregisterallaboutlistener
307000 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.msajapi.dll.msajapi.dll/....-1
307020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 ......................0.......78
307040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 b7 00 04 00 61 6c ........`.......d.....:.......al
307060 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 ljoyn_busattachment_unregisterab
307080 6f 75 74 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e outlistener.msajapi.dll.msajapi.
3070a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3070c0 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
3070e0 34 00 00 00 b6 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 4.......alljoyn_busattachment_un
307100 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a bindsessionport.msajapi.dll.msaj
307120 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
307140 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
307160 00 00 00 00 27 00 00 00 b5 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....'.......alljoyn_busattachmen
307180 74 5f 73 74 6f 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f t_stop.msajapi.dll..msajapi.dll/
3071a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3071c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3071e0 b4 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 ....alljoyn_busattachment_start.
307200 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
307220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 ....................0.......73..
307240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 b3 00 04 00 61 6c 6c 6a ......`.......d.....5.......allj
307260 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 oyn_busattachment_setsessionlist
307280 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ener.msajapi.dll..msajapi.dll/..
3072a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3072c0 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 b2 00 ..74........`.......d.....6.....
3072e0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 ..alljoyn_busattachment_setlinkt
307300 69 6d 65 6f 75 74 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e imeoutasync.msajapi.dll.msajapi.
307320 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
307340 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......69........`.......d.....
307360 31 00 00 00 b1 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 1.......alljoyn_busattachment_se
307380 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 tlinktimeout.msajapi.dll..msajap
3073a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3073c0 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......71........`.......d...
3073e0 00 00 33 00 00 00 b0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..3.......alljoyn_busattachment_
307400 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 setkeyexpiration.msajapi.dll..ms
307420 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
307440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
307460 64 86 00 00 00 00 31 00 00 00 af 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....1.......alljoyn_busattachm
307480 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ent_setdaemondebug.msajapi.dll..
3074a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3074c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......76........`.....
3074e0 00 00 64 86 00 00 00 00 38 00 00 00 ae 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....8.......alljoyn_busattac
307500 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 6d 73 61 6a hment_secureconnectionasync.msaj
307520 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
307540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
307560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ad 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....3.......alljoyn_
307580 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 6d busattachment_secureconnection.m
3075a0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
3075c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
3075e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ac 00 04 00 61 6c 6c 6a ......`.......d.............allj
307600 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 6d 73 oyn_busattachment_requestname.ms
307620 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
307640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 ..................0.......74....
307660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ab 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....6.......alljoy
307680 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d n_busattachment_removesessionmem
3076a0 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ber.msajapi.dll.msajapi.dll/....
3076c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3076e0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 aa 00 04 00 66........`.......d.............
307700 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 alljoyn_busattachment_removematc
307720 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 h.msajapi.dll.msajapi.dll/....-1
307740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
307760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 a9 00 04 00 61 6c ........`.......d.....1.......al
307780 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f ljoyn_busattachment_reloadkeysto
3077a0 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 re.msajapi.dll..msajapi.dll/....
3077c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3077e0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 a8 00 04 00 66........`.......d.............
307800 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d alljoyn_busattachment_releasenam
307820 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.msajapi.dll.msajapi.dll/....-1
307840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 ......................0.......84
307860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 a7 00 04 00 61 6c ........`.......d.....@.......al
307880 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e ljoyn_busattachment_registersign
3078a0 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 alhandlerwithrule.msajapi.dll.ms
3078c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
3078e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......76........`.......
307900 64 86 00 00 00 00 38 00 00 00 a6 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....8.......alljoyn_busattachm
307920 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 6d 73 61 6a 61 70 ent_registersignalhandler.msajap
307940 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
307960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..............0.......79........
307980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 a5 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....;.......alljoyn_bu
3079a0 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 sattachment_registerkeystorelist
3079c0 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ener.msajapi.dll..msajapi.dll/..
3079e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
307a00 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 a4 00 ..79........`.......d.....;.....
307a20 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 ..alljoyn_busattachment_register
307a40 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 busobject_secure.msajapi.dll..ms
307a60 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
307a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
307aa0 64 86 00 00 00 00 34 00 00 00 a3 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....4.......alljoyn_busattachm
307ac0 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c ent_registerbusobject.msajapi.dl
307ae0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
307b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......74........`...
307b20 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 a2 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....6.......alljoyn_busatt
307b40 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a achment_registerbuslistener.msaj
307b60 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
307b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 37 20 20 20 20 20 20 ................0.......87......
307ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 a1 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....C.......alljoyn_
307bc0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f busattachment_registerapplicatio
307be0 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a nstatelistener.msajapi.dll..msaj
307c00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
307c20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......76........`.......d.
307c40 00 00 00 00 38 00 00 00 a0 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....8.......alljoyn_busattachmen
307c60 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e t_registeraboutlistener.msajapi.
307c80 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
307ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
307cc0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 9f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....'.......alljoyn_busa
307ce0 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ttachment_ping.msajapi.dll..msaj
307d00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
307d20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
307d40 00 00 00 00 2f 00 00 00 9e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ..../.......alljoyn_busattachmen
307d60 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a t_namehasowner.msajapi.dll..msaj
307d80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
307da0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
307dc0 00 00 00 00 2f 00 00 00 9d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ..../.......alljoyn_busattachmen
307de0 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a t_leavesession.msajapi.dll..msaj
307e00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
307e20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
307e40 00 00 00 00 33 00 00 00 9c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....3.......alljoyn_busattachmen
307e60 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a t_joinsessionasync.msajapi.dll..
307e80 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
307ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
307ec0 00 00 64 86 00 00 00 00 2e 00 00 00 9b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.............alljoyn_busattac
307ee0 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 hment_joinsession.msajapi.dll.ms
307f00 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
307f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
307f40 64 86 00 00 00 00 27 00 00 00 9a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....'.......alljoyn_busattachm
307f60 65 6e 74 5f 6a 6f 69 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ent_join.msajapi.dll..msajapi.dl
307f80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
307fa0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
307fc0 00 00 99 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 ......alljoyn_busattachment_isst
307fe0 6f 70 70 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f opping.msajapi.dll..msajapi.dll/
308000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
308020 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
308040 98 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 ....alljoyn_busattachment_isstar
308060 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ted.msajapi.dll.msajapi.dll/....
308080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3080a0 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 97 00 04 00 76........`.......d.....8.......
3080c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 alljoyn_busattachment_ispeersecu
3080e0 72 69 74 79 65 6e 61 62 6c 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e rityenabled.msajapi.dll.msajapi.
308100 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
308120 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
308140 2e 00 00 00 96 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 ........alljoyn_busattachment_is
308160 63 6f 6e 6e 65 63 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c connected.msajapi.dll.msajapi.dl
308180 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3081a0 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
3081c0 00 00 95 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 ......alljoyn_busattachment_getu
3081e0 6e 69 71 75 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c niquename.msajapi.dll.msajapi.dl
308200 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
308220 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
308240 00 00 94 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 ......alljoyn_busattachment_gett
308260 69 6d 65 73 74 61 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c imestamp.msajapi.dll..msajapi.dl
308280 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3082a0 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 ......80........`.......d.....<.
3082c0 00 00 93 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 ......alljoyn_busattachment_getp
3082e0 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 6d 73 61 6a 61 70 69 2e 64 6c ermissionconfigurator.msajapi.dl
308300 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
308320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
308340 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 92 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.............alljoyn_busatt
308360 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 achment_getpeerguid.msajapi.dll.
308380 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
3083a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
3083c0 00 00 64 86 00 00 00 00 33 00 00 00 91 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....3.......alljoyn_busattac
3083e0 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 hment_getkeyexpiration.msajapi.d
308400 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
308420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
308440 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 90 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....0.......alljoyn_busa
308460 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e ttachment_getinterfaces.msajapi.
308480 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
3084a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
3084c0 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 8f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d...../.......alljoyn_busa
3084e0 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 ttachment_getinterface.msajapi.d
308500 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
308520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a ............0.......74........`.
308540 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 8e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....6.......alljoyn_busa
308560 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 6d 73 ttachment_getglobalguidstring.ms
308580 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
3085a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
3085c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 8d 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....2.......alljoy
3085e0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 n_busattachment_getdbusproxyobj.
308600 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
308620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
308640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 8c 00 04 00 61 6c 6c 6a ......`.......d.....1.......allj
308660 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 oyn_busattachment_getconnectspec
308680 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
3086a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
3086c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 8b 00 04 00 61 6c ........`.......d.....1.......al
3086e0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e ljoyn_busattachment_getconcurren
308700 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 cy.msajapi.dll..msajapi.dll/....
308720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
308740 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 8a 00 04 00 73........`.......d.....5.......
308760 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e alljoyn_busattachment_getalljoyn
308780 70 72 6f 78 79 6f 62 6a 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c proxyobj.msajapi.dll..msajapi.dl
3087a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3087c0 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 ......73........`.......d.....5.
3087e0 00 00 89 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 ......alljoyn_busattachment_geta
308800 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a lljoyndebugobj.msajapi.dll..msaj
308820 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
308840 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......84........`.......d.
308860 00 00 00 00 40 00 00 00 88 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....@.......alljoyn_busattachmen
308880 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 t_findadvertisednamebytransport.
3088a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
3088c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 ....................0.......73..
3088e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 87 00 04 00 61 6c 6c 6a ......`.......d.....5.......allj
308900 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 oyn_busattachment_findadvertised
308920 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 name.msajapi.dll..msajapi.dll/..
308940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
308960 20 20 31 30 38 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 58 00 00 00 86 00 ..108.......`.......d.....X.....
308980 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 ..alljoyn_busattachment_enablepe
3089a0 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ersecuritywithpermissionconfigur
3089c0 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ationlistener.msajapi.dll.msajap
3089e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
308a00 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......73........`.......d...
308a20 00 00 35 00 00 00 85 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..5.......alljoyn_busattachment_
308a40 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a enablepeersecurity.msajapi.dll..
308a60 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
308a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......80........`.....
308aa0 00 00 64 86 00 00 00 00 3c 00 00 00 84 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....<.......alljoyn_busattac
308ac0 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 hment_enableconcurrentcallbacks.
308ae0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
308b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
308b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 83 00 04 00 61 6c 6c 6a ......`.......d.....-.......allj
308b40 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 6d 73 61 oyn_busattachment_disconnect.msa
308b60 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
308b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
308ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 82 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....*.......alljoy
308bc0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e n_busattachment_destroy.msajapi.
308be0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
308c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
308c20 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 81 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....2.......alljoyn_busa
308c40 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 ttachment_deleteinterface.msajap
308c60 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
308c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..............0.......76........
308ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 80 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....8.......alljoyn_bu
308cc0 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 sattachment_deletedefaultkeystor
308ce0 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.msajapi.dll.msajapi.dll/....-1
308d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 ......................0.......78
308d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 7f 00 04 00 61 6c ........`.......d.....:.......al
308d40 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 ljoyn_busattachment_createinterf
308d60 61 63 65 73 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e acesfromxml.msajapi.dll.msajapi.
308d80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
308da0 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......77........`.......d.....
308dc0 39 00 00 00 7e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 9...~...alljoyn_busattachment_cr
308de0 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c eateinterface_secure.msajapi.dll
308e00 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
308e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
308e40 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 7d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....2...}...alljoyn_busatt
308e60 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e achment_createinterface.msajapi.
308e80 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
308ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
308ec0 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 7c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....5...|...alljoyn_busa
308ee0 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 6d 73 61 ttachment_create_concurrency.msa
308f00 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
308f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
308f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 7b 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....)...{...alljoy
308f60 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 n_busattachment_create.msajapi.d
308f80 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
308fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
308fc0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 7a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....*...z...alljoyn_busa
308fe0 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ttachment_connect.msajapi.dll.ms
309000 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
309020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
309040 64 86 00 00 00 00 30 00 00 00 79 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....0...y...alljoyn_busattachm
309060 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ent_clearkeystore.msajapi.dll.ms
309080 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
3090a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
3090c0 64 86 00 00 00 00 2c 00 00 00 78 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....,...x...alljoyn_busattachm
3090e0 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 ent_clearkeys.msajapi.dll.msajap
309100 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
309120 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......85........`.......d...
309140 00 00 41 00 00 00 77 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..A...w...alljoyn_busattachment_
309160 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 6d cancelwhoimplements_interfaces.m
309180 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
3091a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 ....................0.......84..
3091c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 00 00 76 00 04 00 61 6c 6c 6a ......`.......d.....@...v...allj
3091e0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 oyn_busattachment_cancelwhoimple
309200 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ments_interface.msajapi.dll.msaj
309220 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
309240 20 20 20 20 30 20 20 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......90........`.......d.
309260 00 00 00 00 46 00 00 00 75 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....F...u...alljoyn_busattachmen
309280 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e t_cancelfindadvertisednamebytran
3092a0 73 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sport.msajapi.dll.msajapi.dll/..
3092c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3092e0 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 74 00 ..79........`.......d.....;...t.
309300 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 ..alljoyn_busattachment_cancelfi
309320 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ndadvertisedname.msajapi.dll..ms
309340 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
309360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......74........`.......
309380 64 86 00 00 00 00 36 00 00 00 73 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....6...s...alljoyn_busattachm
3093a0 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e ent_canceladvertisename.msajapi.
3093c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
3093e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
309400 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 72 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....2...r...alljoyn_busa
309420 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 6d 73 61 6a 61 70 ttachment_bindsessionport.msajap
309440 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
309460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
309480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 71 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....0...q...alljoyn_bu
3094a0 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 6d 73 61 6a 61 70 sattachment_advertisename.msajap
3094c0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
3094e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
309500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 70 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....+...p...alljoyn_bu
309520 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c sattachment_addmatch.msajapi.dll
309540 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
309560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......68........`...
309580 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 6f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....0...o...alljoyn_busatt
3095a0 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e 64 6c achment_addlogonentry.msajapi.dl
3095c0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
3095e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
309600 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 6e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 ....d...../...n...alljoyn_autopi
309620 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c nger_setpinginterval.msajapi.dll
309640 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
309660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
309680 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 ....d.....&...m...alljoyn_autopi
3096a0 6e 67 65 72 5f 72 65 73 75 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e nger_resume.msajapi.dll.msajapi.
3096c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3096e0 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
309700 2f 00 00 00 6c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 /...l...alljoyn_autopinger_remov
309720 65 70 69 6e 67 67 72 6f 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e epinggroup.msajapi.dll..msajapi.
309740 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
309760 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......69........`.......d.....
309780 31 00 00 00 6b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 1...k...alljoyn_autopinger_remov
3097a0 65 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 edestination.msajapi.dll..msajap
3097c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3097e0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
309800 00 00 25 00 00 00 6a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 ..%...j...alljoyn_autopinger_pau
309820 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 se.msajapi.dll..msajapi.dll/....
309840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
309860 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 69 00 04 00 59........`.......d.....'...i...
309880 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 alljoyn_autopinger_destroy.msaja
3098a0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
3098c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3098e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 68 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....&...h...alljoyn_
309900 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 autopinger_create.msajapi.dll.ms
309920 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
309940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
309960 64 86 00 00 00 00 2c 00 00 00 67 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 d.....,...g...alljoyn_autopinger
309980 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 _addpinggroup.msajapi.dll.msajap
3099a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3099c0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
3099e0 00 00 2e 00 00 00 66 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 ......f...alljoyn_autopinger_add
309a00 64 65 73 74 69 6e 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e destination.msajapi.dll.msajapi.
309a20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
309a40 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
309a60 2e 00 00 00 65 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e ....e...alljoyn_authlistenerasyn
309a80 63 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c c_destroy.msajapi.dll.msajapi.dl
309aa0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
309ac0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
309ae0 00 00 64 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f ..d...alljoyn_authlistenerasync_
309b00 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f create.msajapi.dll..msajapi.dll/
309b20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
309b40 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
309b60 63 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 c...alljoyn_authlistener_verifyc
309b80 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a redentialsresponse.msajapi.dll..
309ba0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
309bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
309be0 00 00 64 86 00 00 00 00 31 00 00 00 62 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 ..d.....1...b...alljoyn_authlist
309c00 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ener_setsharedsecret.msajapi.dll
309c20 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
309c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......80........`...
309c60 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 61 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 ....d.....<...a...alljoyn_authli
309c80 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 stener_requestcredentialsrespons
309ca0 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.msajapi.dll.msajapi.dll/....-1
309cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
309ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 60 00 04 00 61 6c ........`.......d.....)...`...al
309d00 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 ljoyn_authlistener_destroy.msaja
309d20 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
309d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
309d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 5f 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....(..._...alljoyn_
309d80 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 authlistener_create.msajapi.dll.
309da0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
309dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......73........`.....
309de0 00 00 64 86 00 00 00 00 35 00 00 00 5e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 ..d.....5...^...alljoyn_applicat
309e00 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 ionstatelistener_destroy.msajapi
309e20 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
309e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
309e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 5d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 70 `.......d.....4...]...alljoyn_ap
309e80 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 plicationstatelistener_create.ms
309ea0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ajapi.dll.msajapi.dll/....-1....
309ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
309ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 5c 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....*...\...alljoy
309f00 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e n_aboutproxy_getversion.msajapi.
309f20 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
309f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
309f60 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 5b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....4...[...alljoyn_abou
309f80 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a tproxy_getobjectdescription.msaj
309fa0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
309fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
309fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 5a 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,...Z...alljoyn_
30a000 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 2e aboutproxy_getaboutdata.msajapi.
30a020 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
30a040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
30a060 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 59 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....'...Y...alljoyn_abou
30a080 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a tproxy_destroy.msajapi.dll..msaj
30a0a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
30a0c0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
30a0e0 00 00 00 00 26 00 00 00 58 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 ....&...X...alljoyn_aboutproxy_c
30a100 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 reate.msajapi.dll.msajapi.dll/..
30a120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30a140 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 57 00 ..71........`.......d.....3...W.
30a160 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e ..alljoyn_aboutobjectdescription
30a180 5f 68 61 73 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _haspath.msajapi.dll..msajapi.dl
30a1a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
30a1c0 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 ......82........`.......d.....>.
30a1e0 00 00 56 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 ..V...alljoyn_aboutobjectdescrip
30a200 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e tion_hasinterfaceatpath.msajapi.
30a220 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
30a240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a ............0.......76........`.
30a260 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 55 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....8...U...alljoyn_abou
30a280 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 tobjectdescription_hasinterface.
30a2a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
30a2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
30a2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 54 00 04 00 61 6c 6c 6a ......`.......d.....4...T...allj
30a300 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 oyn_aboutobjectdescription_getpa
30a320 74 68 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ths.msajapi.dll.msajapi.dll/....
30a340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30a360 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 53 00 04 00 73........`.......d.....5...S...
30a380 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 alljoyn_aboutobjectdescription_g
30a3a0 65 74 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c etmsgarg.msajapi.dll..msajapi.dl
30a3c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
30a3e0 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 ......77........`.......d.....9.
30a400 00 00 52 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 ..R...alljoyn_aboutobjectdescrip
30a420 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a tion_getinterfaces.msajapi.dll..
30a440 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
30a460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......81........`.....
30a480 00 00 64 86 00 00 00 00 3d 00 00 00 51 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a ..d.....=...Q...alljoyn_aboutobj
30a4a0 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 ectdescription_getinterfacepaths
30a4c0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
30a4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
30a500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 50 00 04 00 61 6c ........`.......d.....3...P...al
30a520 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 ljoyn_aboutobjectdescription_des
30a540 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 troy.msajapi.dll..msajapi.dll/..
30a560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30a580 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 4f 00 ..80........`.......d.....<...O.
30a5a0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e ..alljoyn_aboutobjectdescription
30a5c0 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 _createfrommsgarg.msajapi.dll.ms
30a5e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
30a600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......75........`.......
30a620 64 86 00 00 00 00 37 00 00 00 4e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 d.....7...N...alljoyn_aboutobjec
30a640 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 6d 73 61 6a 61 70 69 tdescription_create_full.msajapi
30a660 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
30a680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
30a6a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 4d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....2...M...alljoyn_ab
30a6c0 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 6d 73 61 6a outobjectdescription_create.msaj
30a6e0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
30a700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 ................0.......69......
30a720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 4c 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....1...L...alljoyn_
30a740 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 6d 73 61 aboutobjectdescription_clear.msa
30a760 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
30a780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
30a7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 4b 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....(...K...alljoy
30a7c0 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c n_aboutobj_unannounce.msajapi.dl
30a7e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
30a800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
30a820 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f ....d.....%...J...alljoyn_abouto
30a840 62 6a 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e bj_destroy.msajapi.dll..msajapi.
30a860 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
30a880 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
30a8a0 24 00 00 00 49 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 $...I...alljoyn_aboutobj_create.
30a8c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
30a8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 ....................0.......77..
30a900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 48 00 04 00 61 6c 6c 6a ......`.......d.....9...H...allj
30a920 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 oyn_aboutobj_announce_using_data
30a940 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c listener.msajapi.dll..msajapi.dl
30a960 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
30a980 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
30a9a0 00 00 47 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 ..G...alljoyn_aboutobj_announce.
30a9c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 msajapi.dll.msajapi.dll/....-1..
30a9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
30aa00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 46 00 04 00 61 6c 6c 6a ......`.......d.....*...F...allj
30aa20 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 oyn_aboutlistener_destroy.msajap
30aa40 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
30aa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
30aa80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 45 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....)...E...alljoyn_ab
30aaa0 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a outlistener_create.msajapi.dll..
30aac0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
30aae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
30ab00 00 00 64 86 00 00 00 00 2e 00 00 00 44 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f ..d.........D...alljoyn_aboutico
30ab20 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 nproxy_getversion.msajapi.dll.ms
30ab40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
30ab60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
30ab80 64 86 00 00 00 00 2b 00 00 00 43 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 d.....+...C...alljoyn_abouticonp
30aba0 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 roxy_geticon.msajapi.dll..msajap
30abc0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
30abe0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
30ac00 00 00 2b 00 00 00 42 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 ..+...B...alljoyn_abouticonproxy
30ac20 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _destroy.msajapi.dll..msajapi.dl
30ac40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
30ac60 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
30ac80 00 00 41 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 ..A...alljoyn_abouticonproxy_cre
30aca0 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ate.msajapi.dll.msajapi.dll/....
30acc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30ace0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 40 00 04 00 61........`.......d.....)...@...
30ad00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 64 65 73 74 72 6f 79 00 6d 73 61 alljoyn_abouticonobj_destroy.msa
30ad20 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 japi.dll..msajapi.dll/....-1....
30ad40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
30ad60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 3f 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....(...?...alljoy
30ad80 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c n_abouticonobj_create.msajapi.dl
30ada0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
30adc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
30ade0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 ....d.....%...>...alljoyn_abouti
30ae00 63 6f 6e 5f 73 65 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e con_seturl.msajapi.dll..msajapi.
30ae20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
30ae40 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
30ae60 34 00 00 00 3d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 4...=...alljoyn_abouticon_setcon
30ae80 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a tent_frommsgarg.msajapi.dll.msaj
30aea0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
30aec0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
30aee0 00 00 00 00 29 00 00 00 3c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 ....)...<...alljoyn_abouticon_se
30af00 74 63 6f 6e 74 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c tcontent.msajapi.dll..msajapi.dl
30af20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
30af40 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
30af60 00 00 3b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 6d ..;...alljoyn_abouticon_geturl.m
30af80 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
30afa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
30afc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3a 00 04 00 61 6c 6c 6a ......`.......d.....)...:...allj
30afe0 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 6d 73 61 6a 61 70 69 oyn_abouticon_getcontent.msajapi
30b000 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
30b020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
30b040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 39 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....&...9...alljoyn_ab
30b060 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a outicon_destroy.msajapi.dll.msaj
30b080 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
30b0a0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
30b0c0 00 00 00 00 25 00 00 00 38 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 ....%...8...alljoyn_abouticon_cr
30b0e0 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eate.msajapi.dll..msajapi.dll/..
30b100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30b120 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 37 00 ..56........`.......d.....$...7.
30b140 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 ..alljoyn_abouticon_clear.msajap
30b160 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
30b180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
30b1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 36 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.........6...alljoyn_ab
30b1c0 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e outdatalistener_destroy.msajapi.
30b1e0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
30b200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
30b220 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 35 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....-...5...alljoyn_abou
30b240 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c tdatalistener_create.msajapi.dll
30b260 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
30b280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
30b2a0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 34 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....,...4...alljoyn_aboutd
30b2c0 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ata_setsupporturl.msajapi.dll.ms
30b2e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
30b300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
30b320 64 86 00 00 00 00 33 00 00 00 33 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....3...3...alljoyn_aboutdata_
30b340 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c setsupportedlanguage.msajapi.dll
30b360 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
30b380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
30b3a0 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 32 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....1...2...alljoyn_aboutd
30b3c0 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 ata_setsoftwareversion.msajapi.d
30b3e0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
30b400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
30b420 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 31 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....-...1...alljoyn_abou
30b440 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c tdata_setmodelnumber.msajapi.dll
30b460 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
30b480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
30b4a0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 30 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.........0...alljoyn_aboutd
30b4c0 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ata_setmanufacturer.msajapi.dll.
30b4e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
30b500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
30b520 00 00 64 86 00 00 00 00 31 00 00 00 2f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....1.../...alljoyn_aboutdat
30b540 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c a_sethardwareversion.msajapi.dll
30b560 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
30b580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
30b5a0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 2e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....'.......alljoyn_aboutd
30b5c0 61 74 61 5f 73 65 74 66 69 65 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ata_setfield.msajapi.dll..msajap
30b5e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
30b600 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
30b620 00 00 2c 00 00 00 2d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 ..,...-...alljoyn_aboutdata_setd
30b640 65 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c evicename.msajapi.dll.msajapi.dl
30b660 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
30b680 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
30b6a0 00 00 2c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 ..,...alljoyn_aboutdata_setdevic
30b6c0 65 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eid.msajapi.dll.msajapi.dll/....
30b6e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30b700 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 2b 00 04 00 65........`.......d.....-...+...
30b720 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e alljoyn_aboutdata_setdescription
30b740 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
30b760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
30b780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 2a 00 04 00 61 6c ........`.......d.....1...*...al
30b7a0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 ljoyn_aboutdata_setdefaultlangua
30b7c0 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ge.msajapi.dll..msajapi.dll/....
30b7e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30b800 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 29 00 04 00 71........`.......d.....3...)...
30b820 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 alljoyn_aboutdata_setdateofmanuf
30b840 61 63 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f acture.msajapi.dll..msajapi.dll/
30b860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30b880 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
30b8a0 28 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 (...alljoyn_aboutdata_setappname
30b8c0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
30b8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
30b900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 27 00 04 00 61 6c ........`.......d.....2...'...al
30b920 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f 6d 73 74 72 ljoyn_aboutdata_setappid_fromstr
30b940 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ing.msajapi.dll.msajapi.dll/....
30b960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30b980 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 26 00 04 00 59........`.......d.....'...&...
30b9a0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 6d 73 61 6a 61 alljoyn_aboutdata_setappid.msaja
30b9c0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..msajapi.dll/....-1......
30b9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
30ba00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 25 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....&...%...alljoyn_
30ba20 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 aboutdata_isvalid.msajapi.dll.ms
30ba40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
30ba60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
30ba80 64 86 00 00 00 00 2e 00 00 00 24 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.........$...alljoyn_aboutdata_
30baa0 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a isfieldrequired.msajapi.dll.msaj
30bac0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
30bae0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
30bb00 00 00 00 00 2f 00 00 00 23 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 ..../...#...alljoyn_aboutdata_is
30bb20 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a fieldlocalized.msajapi.dll..msaj
30bb40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
30bb60 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
30bb80 00 00 00 00 2f 00 00 00 22 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 ..../..."...alljoyn_aboutdata_is
30bba0 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a fieldannounced.msajapi.dll..msaj
30bbc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
30bbe0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
30bc00 00 00 00 00 2c 00 00 00 21 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ....,...!...alljoyn_aboutdata_ge
30bc20 74 73 75 70 70 6f 72 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e tsupporturl.msajapi.dll.msajapi.
30bc40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
30bc60 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
30bc80 34 00 00 00 20 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 4.......alljoyn_aboutdata_getsup
30bca0 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a portedlanguages.msajapi.dll.msaj
30bcc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
30bce0 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......69........`.......d.
30bd00 00 00 00 00 31 00 00 00 1f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ....1.......alljoyn_aboutdata_ge
30bd20 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 tsoftwareversion.msajapi.dll..ms
30bd40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ajapi.dll/....-1................
30bd60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
30bd80 64 86 00 00 00 00 2d 00 00 00 1e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....-.......alljoyn_aboutdata_
30bda0 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a getmodelnumber.msajapi.dll..msaj
30bdc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
30bde0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
30be00 00 00 00 00 2e 00 00 00 1d 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ............alljoyn_aboutdata_ge
30be20 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tmanufacturer.msajapi.dll.msajap
30be40 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
30be60 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
30be80 00 00 31 00 00 00 1c 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 ..1.......alljoyn_aboutdata_geth
30bea0 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ardwareversion.msajapi.dll..msaj
30bec0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
30bee0 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
30bf00 00 00 00 00 30 00 00 00 1b 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ....0.......alljoyn_aboutdata_ge
30bf20 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a tfieldsignature.msajapi.dll.msaj
30bf40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
30bf60 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
30bf80 00 00 00 00 28 00 00 00 1a 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ....(.......alljoyn_aboutdata_ge
30bfa0 74 66 69 65 6c 64 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f tfields.msajapi.dll.msajapi.dll/
30bfc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30bfe0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
30c000 19 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 6d ....alljoyn_aboutdata_getfield.m
30c020 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
30c040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
30c060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 18 00 04 00 61 6c 6c 6a ......`.......d.....,.......allj
30c080 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a oyn_aboutdata_getdevicename.msaj
30c0a0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
30c0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
30c0e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 17 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....*.......alljoyn_
30c100 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c aboutdata_getdeviceid.msajapi.dl
30c120 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
30c140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
30c160 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 16 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....-.......alljoyn_aboutd
30c180 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ata_getdescription.msajapi.dll..
30c1a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
30c1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
30c1e0 00 00 64 86 00 00 00 00 31 00 00 00 15 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....1.......alljoyn_aboutdat
30c200 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c a_getdefaultlanguage.msajapi.dll
30c220 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msajapi.dll/....-1............
30c240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
30c260 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 14 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....3.......alljoyn_aboutd
30c280 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 6d 73 61 6a 61 70 69 ata_getdateofmanufacture.msajapi
30c2a0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
30c2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
30c2e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 13 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....).......alljoyn_ab
30c300 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a outdata_getappname.msajapi.dll..
30c320 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
30c340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
30c360 00 00 64 86 00 00 00 00 27 00 00 00 12 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....'.......alljoyn_aboutdat
30c380 61 5f 67 65 74 61 70 70 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e a_getappid.msajapi.dll..msajapi.
30c3a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
30c3c0 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
30c3e0 34 00 00 00 11 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 4.......alljoyn_aboutdata_getann
30c400 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ouncedaboutdata.msajapi.dll.msaj
30c420 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
30c440 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
30c460 00 00 00 00 33 00 00 00 10 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ....3.......alljoyn_aboutdata_ge
30c480 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a tajsoftwareversion.msajapi.dll..
30c4a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msajapi.dll/....-1..............
30c4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
30c4e0 00 00 64 86 00 00 00 00 2b 00 00 00 0f 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....+.......alljoyn_aboutdat
30c500 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a a_getaboutdata.msajapi.dll..msaj
30c520 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
30c540 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
30c560 00 00 00 00 26 00 00 00 0e 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 ....&.......alljoyn_aboutdata_de
30c580 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 stroy.msajapi.dll.msajapi.dll/..
30c5a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30c5c0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0d 00 ..64........`.......d.....,.....
30c5e0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d ..alljoyn_aboutdata_createfromxm
30c600 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 l.msajapi.dll.msajapi.dll/....-1
30c620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
30c640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 0c 00 04 00 61 6c ........`.......d...../.......al
30c660 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 ljoyn_aboutdata_createfrommsgarg
30c680 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msajapi.dll..msajapi.dll/....-1
30c6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
30c6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0b 00 04 00 61 6c ........`.......d.....*.......al
30c6e0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 6d 73 61 6a ljoyn_aboutdata_create_full.msaj
30c700 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.msajapi.dll/....-1......
30c720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
30c740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0a 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....+.......alljoyn_
30c760 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 6d 73 61 6a 61 70 69 2e 64 aboutdata_create_empty.msajapi.d
30c780 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....-1..........
30c7a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
30c7c0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 09 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....%.......alljoyn_abou
30c7e0 74 64 61 74 61 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 tdata_create.msajapi.dll..msajap
30c800 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
30c820 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
30c840 00 00 1b 00 00 00 08 00 04 00 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 00 6d 73 61 6a 61 70 69 ..........QCC_StatusText.msajapi
30c860 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....-1........
30c880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
30c8a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 04 00 41 6c 6c 4a 6f 79 6e 53 65 6e `.......d.............AllJoynSen
30c8c0 64 54 6f 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f dToBus.msajapi.dll..msajapi.dll/
30c8e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30c900 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
30c920 06 00 04 00 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 6d 73 61 6a 61 70 ....AllJoynReceiveFromBus.msajap
30c940 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....-1........
30c960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
30c980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 05 00 04 00 41 6c 6c 4a 6f 79 6e 45 76 65 `.......d.............AllJoynEve
30c9a0 6e 74 53 65 6c 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ntSelect.msajapi.dll..msajapi.dl
30c9c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
30c9e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
30ca00 00 00 04 00 04 00 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 6d 73 61 6a 61 70 69 2e ......AllJoynEnumEvents.msajapi.
30ca20 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....-1..........
30ca40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
30ca60 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 ......d.............AllJoynCreat
30ca80 65 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eBus.msajapi.dll..msajapi.dll/..
30caa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30cac0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 02 00 ..52........`.......d...........
30cae0 04 00 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c ..AllJoynConnectToBus.msajapi.dl
30cb00 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msajapi.dll/....-1............
30cb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
30cb40 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 ....d.....".......AllJoynCloseBu
30cb60 73 48 61 6e 64 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f sHandle.msajapi.dll.msajapi.dll/
30cb80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30cba0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
30cbc0 00 00 04 00 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 6d ....AllJoynAcceptBusConnection.m
30cbe0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sajapi.dll..msajapi.dll/....-1..
30cc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 ....................0.......286.
30cc20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
30cc40 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
30cc60 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 @..B.idata$5....................
30cc80 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
30cca0 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.@.............
30ccc0 0b 6d 73 61 6a 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 .msajapi.dll'...................
30cce0 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
30cd00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
30cd20 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..............msajapi_NULL_THUNK
30cd40 5f 44 41 54 41 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.msajapi.dll/....-1........
30cd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 ..............0.......250.......
30cd80 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
30cda0 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...d...............@..B.i
30cdc0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
30cde0 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 61 6a 61 70 69 2e 64 6c 6c 27 00 ..@.0..............msajapi.dll'.
30ce00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
30ce20 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
30ce40 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
30ce60 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 61 6a ...__NULL_IMPORT_DESCRIPTOR.msaj
30ce80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
30cea0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......493.......`.d.......
30cec0 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
30cee0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
30cf00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
30cf20 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
30cf40 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 61 6a 61 70 69 2e 64 6c 6c 27 00 13 10 @................msajapi.dll'...
30cf60 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
30cf80 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
30cfa0 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 61 6a 61 70 69 2e 64 .......................msajapi.d
30cfc0 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
30cfe0 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
30d000 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
30d020 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
30d040 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....9.............R...__IMPORT_
30d060 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 6a 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 DESCRIPTOR_msajapi.__NULL_IMPORT
30d080 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _DESCRIPTOR..msajapi_NULL_THUNK_
30d0a0 44 41 54 41 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA..mscms.dll/......-1........
30d0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
30d0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4e 00 04 00 57 63 73 54 72 61 6e 73 6c 61 `.......d.........N...WcsTransla
30d100 74 65 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 teColors.mscms.dll..mscms.dll/..
30d120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30d140 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
30d160 4d 00 04 00 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 6d 73 63 M...WcsSetUsePerUserProfiles.msc
30d180 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ms.dll..mscms.dll/......-1......
30d1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
30d1c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 4c 00 04 00 57 63 73 53 65 74 44 65 ..`.......d.....'...L...WcsSetDe
30d1e0 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a faultRenderingIntent.mscms.dll..
30d200 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30d220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
30d240 00 00 64 86 00 00 00 00 24 00 00 00 4b 00 04 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c ..d.....$...K...WcsSetDefaultCol
30d260 6f 72 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 orProfile.mscms.dll.mscms.dll/..
30d280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30d2a0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
30d2c0 4a 00 04 00 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 J...WcsSetCalibrationManagementS
30d2e0 74 61 74 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 tate.mscms.dll..mscms.dll/......
30d300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30d320 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 49 00 04 00 51........`.......d.........I...
30d340 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a WcsOpenColorProfileW.mscms.dll..
30d360 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30d380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
30d3a0 00 00 64 86 00 00 00 00 1f 00 00 00 48 00 04 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 ..d.........H...WcsOpenColorProf
30d3c0 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 ileA.mscms.dll..mscms.dll/......
30d3e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30d400 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 47 00 04 00 55........`.......d.....#...G...
30d420 57 63 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 6d 73 63 6d 73 2e 64 WcsGetUsePerUserProfiles.mscms.d
30d440 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......-1..........
30d460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
30d480 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 46 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c ......d.....'...F...WcsGetDefaul
30d4a0 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d tRenderingIntent.mscms.dll..mscm
30d4c0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30d4e0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
30d500 00 00 00 00 28 00 00 00 45 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 ....(...E...WcsGetDefaultColorPr
30d520 6f 66 69 6c 65 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ofileSize.mscms.dll.mscms.dll/..
30d540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30d560 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
30d580 44 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 D...WcsGetDefaultColorProfile.ms
30d5a0 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cms.dll.mscms.dll/......-1......
30d5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
30d5e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 43 00 04 00 57 63 73 47 65 74 43 61 ..`.......d.....+...C...WcsGetCa
30d600 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 6d 73 63 6d 73 2e 64 librationManagementState.mscms.d
30d620 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......-1..........
30d640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
30d660 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 42 00 04 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 ......d.....#...B...WcsEnumColor
30d680 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c ProfilesSize.mscms.dll..mscms.dl
30d6a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30d6c0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
30d6e0 1f 00 00 00 41 00 04 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 6d 73 63 ....A...WcsEnumColorProfiles.msc
30d700 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ms.dll..mscms.dll/......-1......
30d720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
30d740 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 40 00 04 00 57 63 73 44 69 73 61 73 ..`.......d.....0...@...WcsDisas
30d760 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 6d 73 sociateColorProfileFromDevice.ms
30d780 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cms.dll.mscms.dll/......-1......
30d7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
30d7c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3f 00 04 00 57 63 73 43 72 65 61 74 ..`.......d.........?...WcsCreat
30d7e0 65 49 63 63 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f eIccProfile.mscms.dll.mscms.dll/
30d800 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30d820 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
30d840 00 00 3e 00 04 00 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a ..>...WcsCheckColors.mscms.dll..
30d860 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30d880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
30d8a0 00 00 64 86 00 00 00 00 2d 00 00 00 3d 00 04 00 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f ..d.....-...=...WcsAssociateColo
30d8c0 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 rProfileWithDevice.mscms.dll..ms
30d8e0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30d900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
30d920 64 86 00 00 00 00 19 00 00 00 3c 00 04 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 6d 73 63 d.........<...UnregisterCMMW.msc
30d940 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ms.dll..mscms.dll/......-1......
30d960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
30d980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 3b 00 04 00 55 6e 72 65 67 69 73 74 ..`.......d.........;...Unregist
30d9a0 65 72 43 4d 4d 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 erCMMA.mscms.dll..mscms.dll/....
30d9c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30d9e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3a 00 ..53........`.......d.....!...:.
30da00 04 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 ..UninstallColorProfileW.mscms.d
30da20 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......-1..........
30da40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
30da60 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 39 00 04 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c ......d.....!...9...UninstallCol
30da80 6f 72 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f orProfileA.mscms.dll..mscms.dll/
30daa0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30dac0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
30dae0 00 00 38 00 04 00 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 ..8...TranslateColors.mscms.dll.
30db00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30db20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
30db40 00 00 64 86 00 00 00 00 1e 00 00 00 37 00 04 00 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 ..d.........7...TranslateBitmapB
30db60 69 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 its.mscms.dll.mscms.dll/......-1
30db80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
30dba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 36 00 04 00 53 70 ........`.......d.........6...Sp
30dbc0 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 oolerCopyFileEvent.mscms.dll..ms
30dbe0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30dc00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
30dc20 64 86 00 00 00 00 28 00 00 00 35 00 04 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 d.....(...5...SetStandardColorSp
30dc40 61 63 65 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f aceProfileW.mscms.dll.mscms.dll/
30dc60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30dc80 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
30dca0 00 00 34 00 04 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 ..4...SetStandardColorSpaceProfi
30dcc0 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 leA.mscms.dll.mscms.dll/......-1
30dce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
30dd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 33 00 04 00 53 65 ........`.......d.........3...Se
30dd20 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 tColorProfileHeader.mscms.dll.ms
30dd40 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30dd60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
30dd80 64 86 00 00 00 00 25 00 00 00 32 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 d.....%...2...SetColorProfileEle
30dda0 6d 65 6e 74 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 mentSize.mscms.dll..mscms.dll/..
30ddc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30dde0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
30de00 31 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 1...SetColorProfileElementRefere
30de20 6e 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 nce.mscms.dll.mscms.dll/......-1
30de40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
30de60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 30 00 04 00 53 65 ........`.......d.....!...0...Se
30de80 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a tColorProfileElement.mscms.dll..
30dea0 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30dec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
30dee0 00 00 64 86 00 00 00 00 14 00 00 00 2f 00 04 00 53 65 6c 65 63 74 43 4d 4d 00 6d 73 63 6d 73 2e ..d........./...SelectCMM.mscms.
30df00 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......-1..........
30df20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
30df40 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2e 00 04 00 52 65 67 69 73 74 65 72 43 4d 4d 57 ......d.............RegisterCMMW
30df60 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .mscms.dll..mscms.dll/......-1..
30df80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
30dfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2d 00 04 00 52 65 67 69 ......`.......d.........-...Regi
30dfc0 73 74 65 72 43 4d 4d 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 sterCMMA.mscms.dll..mscms.dll/..
30dfe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30e000 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
30e020 2c 00 04 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 ,...OpenColorProfileW.mscms.dll.
30e040 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30e060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
30e080 00 00 64 86 00 00 00 00 1c 00 00 00 2b 00 04 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ..d.........+...OpenColorProfile
30e0a0 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.mscms.dll.mscms.dll/......-1..
30e0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
30e0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2a 00 04 00 49 73 43 6f ......`.......d.........*...IsCo
30e100 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e lorProfileValid.mscms.dll.mscms.
30e120 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30e140 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
30e160 00 00 23 00 00 00 29 00 04 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 ..#...)...IsColorProfileTagPrese
30e180 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 nt.mscms.dll..mscms.dll/......-1
30e1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
30e1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 28 00 04 00 49 6e ........`.......d.........(...In
30e1e0 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 stallColorProfileW.mscms.dll..ms
30e200 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30e220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
30e240 64 86 00 00 00 00 1f 00 00 00 27 00 04 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c d.........'...InstallColorProfil
30e260 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 eA.mscms.dll..mscms.dll/......-1
30e280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
30e2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 26 00 04 00 47 65 ........`.......d.....(...&...Ge
30e2c0 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d tStandardColorSpaceProfileW.mscm
30e2e0 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.mscms.dll/......-1........
30e300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
30e320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 25 00 04 00 47 65 74 53 74 61 6e 64 61 72 `.......d.....(...%...GetStandar
30e340 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 dColorSpaceProfileA.mscms.dll.ms
30e360 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30e380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
30e3a0 64 86 00 00 00 00 20 00 00 00 24 00 04 00 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 41 72 d.........$...GetPS2ColorSpaceAr
30e3c0 72 61 79 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ray.mscms.dll.mscms.dll/......-1
30e3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
30e400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 23 00 04 00 47 65 ........`.......d.....%...#...Ge
30e420 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 6d 73 63 6d 73 2e 64 tPS2ColorRenderingIntent.mscms.d
30e440 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......-1..........
30e460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
30e480 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 22 00 04 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 ......d.....)..."...GetPS2ColorR
30e4a0 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 enderingDictionary.mscms.dll..ms
30e4c0 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cms.dll/......-1................
30e4e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
30e500 64 86 00 00 00 00 1e 00 00 00 21 00 04 00 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 d.........!...GetNamedProfileInf
30e520 6f 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 o.mscms.dll.mscms.dll/......-1..
30e540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
30e560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 20 00 04 00 47 65 74 43 ......`.......d.....'.......GetC
30e580 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 6d 73 63 6d 73 2e 64 ountColorProfileElements.mscms.d
30e5a0 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......-1..........
30e5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
30e5e0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1f 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 ......d.............GetColorProf
30e600 69 6c 65 48 65 61 64 65 72 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ileHeader.mscms.dll.mscms.dll/..
30e620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30e640 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
30e660 1e 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 6d 73 ....GetColorProfileFromHandle.ms
30e680 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cms.dll.mscms.dll/......-1......
30e6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
30e6c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1d 00 04 00 47 65 74 43 6f 6c 6f 72 ..`.......d.....$.......GetColor
30e6e0 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d ProfileElementTag.mscms.dll.mscm
30e700 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30e720 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
30e740 00 00 00 00 21 00 00 00 1c 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 ....!.......GetColorProfileEleme
30e760 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 nt.mscms.dll..mscms.dll/......-1
30e780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
30e7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1b 00 04 00 47 65 ........`.......d.............Ge
30e7c0 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d tColorDirectoryW.mscms.dll..mscm
30e7e0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30e800 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
30e820 00 00 00 00 1d 00 00 00 1a 00 04 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 6d ............GetColorDirectoryA.m
30e840 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 scms.dll..mscms.dll/......-1....
30e860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
30e880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 19 00 04 00 47 65 74 43 4d 4d ....`.......d.............GetCMM
30e8a0 49 6e 66 6f 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 Info.mscms.dll..mscms.dll/......
30e8c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30e8e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 18 00 04 00 52........`.......d.............
30e900 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 GenerateCopyFilePaths.mscms.dll.
30e920 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mscms.dll/......-1..............
30e940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
30e960 00 00 64 86 00 00 00 00 1d 00 00 00 17 00 04 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ..d.............EnumColorProfile
30e980 73 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 sW.mscms.dll..mscms.dll/......-1
30e9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
30e9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 16 00 04 00 45 6e ........`.......d.............En
30e9e0 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d umColorProfilesA.mscms.dll..mscm
30ea00 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30ea20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
30ea40 00 00 00 00 2e 00 00 00 15 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f ............DisassociateColorPro
30ea60 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e fileFromDeviceW.mscms.dll.mscms.
30ea80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30eaa0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
30eac0 00 00 2e 00 00 00 14 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 ..........DisassociateColorProfi
30eae0 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c leFromDeviceA.mscms.dll.mscms.dl
30eb00 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
30eb20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
30eb40 1f 00 00 00 13 00 04 00 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 6d 73 63 ........DeleteColorTransform.msc
30eb60 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ms.dll..mscms.dll/......-1......
30eb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
30eba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 12 00 04 00 43 72 65 61 74 65 50 72 ..`.......d.....*.......CreatePr
30ebc0 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 6d 73 63 6d 73 2e 64 6c ofileFromLogColorSpaceW.mscms.dl
30ebe0 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mscms.dll/......-1............
30ec00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
30ec20 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 11 00 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 ....d.....*.......CreateProfileF
30ec40 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d romLogColorSpaceA.mscms.dll.mscm
30ec60 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30ec80 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
30eca0 00 00 00 00 26 00 00 00 10 00 04 00 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 ....&.......CreateMultiProfileTr
30ecc0 61 6e 73 66 6f 72 6d 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 ansform.mscms.dll.mscms.dll/....
30ece0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30ed00 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0f 00 ..54........`.......d.....".....
30ed20 04 00 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e ..CreateDeviceLinkProfile.mscms.
30ed40 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......-1..........
30ed60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
30ed80 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0e 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 ......d.............CreateColorT
30eda0 72 61 6e 73 66 6f 72 6d 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ransformW.mscms.dll.mscms.dll/..
30edc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30ede0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
30ee00 0d 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 63 6d 73 2e ....CreateColorTransformA.mscms.
30ee20 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......-1..........
30ee40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
30ee60 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0c 00 04 00 43 6f 6e 76 65 72 74 49 6e 64 65 78 ......d.....".......ConvertIndex
30ee80 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f ToColorName.mscms.dll.mscms.dll/
30eea0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30eec0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
30eee0 00 00 0b 00 04 00 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 6d 73 ......ConvertColorNameToIndex.ms
30ef00 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 cms.dll.mscms.dll/......-1......
30ef20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
30ef40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 0a 00 04 00 43 6f 6c 6f 72 50 72 6f ..`.......d.....3.......ColorPro
30ef60 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 6f 6e fileSetDisplayDefaultAssociation
30ef80 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .mscms.dll..mscms.dll/......-1..
30efa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 ....................0.......67..
30efc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 09 00 04 00 43 6f 6c 6f ......`.......d...../.......Colo
30efe0 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e rProfileRemoveDisplayAssociation
30f000 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .mscms.dll..mscms.dll/......-1..
30f020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
30f040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 08 00 04 00 43 6f 6c 6f ......`.......d.....*.......Colo
30f060 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 6d 73 63 6d rProfileGetDisplayUserScope.mscm
30f080 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.mscms.dll/......-1........
30f0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
30f0c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 07 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 `.......d.....%.......ColorProfi
30f0e0 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d leGetDisplayList.mscms.dll..mscm
30f100 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30f120 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
30f140 00 00 00 00 28 00 00 00 06 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c ....(.......ColorProfileGetDispl
30f160 61 79 44 65 66 61 75 6c 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ayDefault.mscms.dll.mscms.dll/..
30f180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
30f1a0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
30f1c0 05 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 ....ColorProfileAddDisplayAssoci
30f1e0 61 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 ation.mscms.dll.mscms.dll/......
30f200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30f220 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 48........`.......d.............
30f240 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d CloseColorProfile.mscms.dll.mscm
30f260 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/......-1..................
30f280 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
30f2a0 00 00 00 00 16 00 00 00 03 00 04 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c ............CheckColors.mscms.dl
30f2c0 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.mscms.dll/......-1............
30f2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
30f300 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 00 04 00 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 ....d.............CheckBitmapBit
30f320 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.mscms.dll.mscms.dll/......-1..
30f340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
30f360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 01 00 04 00 41 73 73 6f ......`.......d.....+.......Asso
30f380 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 6d 73 63 ciateColorProfileWithDeviceW.msc
30f3a0 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ms.dll..mscms.dll/......-1......
30f3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
30f3e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 41 73 73 6f 63 69 61 74 ..`.......d.....+.......Associat
30f400 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 6d 73 63 6d 73 2e 64 eColorProfileWithDeviceA.mscms.d
30f420 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......-1..........
30f440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a ............0.......282.......`.
30f460 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
30f480 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....?...................@..B.ida
30f4a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
30f4c0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 @.@..idata$4....................
30f4e0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 63 6d 73 2e 64 ........@.@..............mscms.d
30f500 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
30f520 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
30f540 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b .id.u...........................
30f560 00 00 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 63 6d 73 2e ....mscms_NULL_THUNK_DATA.mscms.
30f580 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
30f5a0 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 ..0.......248.......`.d.........
30f5c0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 ...........debug$S........?...d.
30f5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
30f600 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 ......................@.0.......
30f620 09 00 00 00 00 00 09 6d 73 63 6d 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .......mscms.dll'...............
30f640 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
30f660 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
30f680 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
30f6a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 RT_DESCRIPTOR.mscms.dll/......-1
30f6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
30f6e0 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 5.......`.d....................d
30f700 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........?.................
30f720 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 ..@..B.idata$2..................
30f740 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
30f760 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 ..................@.............
30f780 00 00 09 6d 73 63 6d 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 ...mscms.dll'...................
30f7a0 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
30f7c0 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
30f7e0 00 05 00 00 00 03 00 6d 73 63 6d 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .......mscms.dll.@comp.id.u.....
30f800 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
30f820 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
30f840 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
30f860 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 ...................7............
30f880 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 6d 73 00 5f .N...__IMPORT_DESCRIPTOR_mscms._
30f8a0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 6d 73 5f 4e _NULL_IMPORT_DESCRIPTOR..mscms_N
30f8c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2690...........
30f8e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30f900 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 02 00 04 00 61........`.......d.....).......
30f920 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 6d 73 63 74 66 6d 6f 6e UninitLocalMsCtfMonitor.msctfmon
30f940 69 74 6f 72 2e 64 6c 6c 00 0a 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 itor.dll../2690...........-1....
30f960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
30f980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 01 00 04 00 49 6e 69 74 4c 6f ....`.......d.....'.......InitLo
30f9a0 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c calMsCtfMonitor.msctfmonitor.dll
30f9c0 00 0a 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2690...........-1............
30f9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
30fa00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 ....d.............DoMsCtfMonitor
30fa20 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 .msctfmonitor.dll./2690.........
30fa40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30fa60 20 20 32 39 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e2 00 00 00 02 00 00 00 00 00 ..296.......`.d.................
30fa80 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........F.............
30faa0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 ......@..B.idata$5..............
30fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
30fae0 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 ......................@.@.......
30fb00 09 00 00 00 00 00 10 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .......msctfmonitor.dll'........
30fb20 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
30fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
30fb60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 22 00 00 00 7f 6d 73 63 74 66 6d 6f ...................."....msctfmo
30fb80 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 39 30 20 20 20 20 20 nitor_NULL_THUNK_DATA./2690.....
30fba0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
30fbc0 20 20 20 20 20 20 32 35 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 be 00 00 00 02 00 ......255.......`.d.............
30fbe0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 64 00 00 00 00 00 .......debug$S........F...d.....
30fc00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
30fc20 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 ..................@.0...........
30fc40 00 00 10 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 ...msctfmonitor.dll'............
30fc60 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
30fc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
30fca0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
30fcc0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 39 30 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2690.........
30fce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
30fd00 20 20 35 31 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 16 01 00 00 08 00 00 00 00 00 ..514.......`.d.................
30fd20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........F.............
30fd40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 ......@..B.idata$2..............
30fd60 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
30fd80 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 ......................@.........
30fda0 09 00 00 00 00 00 10 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .......msctfmonitor.dll'........
30fdc0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
30fde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
30fe00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 ..................msctfmonitor.d
30fe20 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
30fe40 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
30fe60 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
30fe80 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....%...........
30fea0 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 ......>.............\...__IMPORT
30fec0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 00 5f 5f 4e 55 4c 4c 5f _DESCRIPTOR_msctfmonitor.__NULL_
30fee0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f IMPORT_DESCRIPTOR..msctfmonitor_
30ff00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.msdelta.dll/....
30ff20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
30ff40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0f 00 04 00 51........`.......d.............
30ff60 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a GetDeltaSignatureW.msdelta.dll..
30ff80 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdelta.dll/....-1..............
30ffa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
30ffc0 00 00 64 86 00 00 00 00 1f 00 00 00 0e 00 04 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 ..d.............GetDeltaSignatur
30ffe0 65 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 eB.msdelta.dll..msdelta.dll/....
310000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
310020 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0d 00 04 00 51........`.......d.............
310040 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a GetDeltaSignatureA.msdelta.dll..
310060 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdelta.dll/....-1..............
310080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3100a0 00 00 64 86 00 00 00 00 1a 00 00 00 0c 00 04 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 6d 73 ..d.............GetDeltaInfoW.ms
3100c0 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 delta.dll.msdelta.dll/....-1....
3100e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
310100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0b 00 04 00 47 65 74 44 65 6c ....`.......d.............GetDel
310120 74 61 49 6e 66 6f 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f taInfoB.msdelta.dll.msdelta.dll/
310140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
310160 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
310180 0a 00 04 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 ....GetDeltaInfoA.msdelta.dll.ms
3101a0 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 delta.dll/....-1................
3101c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3101e0 64 86 00 00 00 00 24 00 00 00 09 00 04 00 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 d.....$.......DeltaNormalizeProv
310200 69 64 65 64 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 idedB.msdelta.dll.msdelta.dll/..
310220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
310240 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 08 00 ..42........`.......d...........
310260 04 00 44 65 6c 74 61 46 72 65 65 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e ..DeltaFree.msdelta.dll.msdelta.
310280 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3102a0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3102c0 19 00 00 00 07 00 04 00 43 72 65 61 74 65 44 65 6c 74 61 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c ........CreateDeltaW.msdelta.dll
3102e0 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msdelta.dll/....-1............
310300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
310320 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 00 04 00 43 72 65 61 74 65 44 65 6c 74 61 42 00 6d ....d.............CreateDeltaB.m
310340 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sdelta.dll..msdelta.dll/....-1..
310360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
310380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 05 00 04 00 43 72 65 61 ......`.......d.............Crea
3103a0 74 65 44 65 6c 74 61 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c teDeltaA.msdelta.dll..msdelta.dl
3103c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3103e0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
310400 00 00 04 00 04 00 41 70 70 6c 79 44 65 6c 74 61 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 ......ApplyDeltaW.msdelta.dll.ms
310420 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 delta.dll/....-1................
310440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
310460 64 86 00 00 00 00 20 00 00 00 03 00 04 00 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 d.............ApplyDeltaProvided
310480 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 B.msdelta.dll.msdelta.dll/....-1
3104a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3104c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 02 00 04 00 41 70 ........`.......d.....".......Ap
3104e0 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 plyDeltaGetReverseB.msdelta.dll.
310500 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdelta.dll/....-1..............
310520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
310540 00 00 64 86 00 00 00 00 18 00 00 00 01 00 04 00 41 70 70 6c 79 44 65 6c 74 61 42 00 6d 73 64 65 ..d.............ApplyDeltaB.msde
310560 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 lta.dll.msdelta.dll/....-1......
310580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3105a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 41 70 70 6c 79 44 65 6c ..`.......d.............ApplyDel
3105c0 74 61 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 taA.msdelta.dll.msdelta.dll/....
3105e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
310600 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 286.......`.d...................
310620 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
310640 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 ....@..B.idata$5................
310660 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
310680 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 ....................@.@.........
3106a0 00 00 00 00 0b 6d 73 64 65 6c 74 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....msdelta.dll'...............
3106c0 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
3106e0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
310700 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 ..................msdelta_NULL_T
310720 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.msdelta.dll/....-1....
310740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 ..................0.......250...
310760 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
310780 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...d...............@.
3107a0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3107c0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 64 65 6c 74 61 2e 64 ......@.0..............msdelta.d
3107e0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
310800 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
310820 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
310840 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
310860 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdelta.dll/....-1..............
310880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......493.......`.d...
3108a0 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3108c0 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 A...................@..B.idata$2
3108e0 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
310900 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 .idata$6........................
310920 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 64 65 6c 74 61 2e 64 6c 6c ....@................msdelta.dll
310940 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
310960 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
310980 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 64 65 6c ...........................msdel
3109a0 74 61 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 ta.dll.@comp.id.u...............
3109c0 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
3109e0 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
310a00 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
310a20 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 .........9.............R...__IMP
310a40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 65 6c 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d ORT_DESCRIPTOR_msdelta.__NULL_IM
310a60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 PORT_DESCRIPTOR..msdelta_NULL_TH
310a80 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA..msdmo.dll/......-1....
310aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
310ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0a 00 04 00 4d 6f 49 6e 69 74 ....`.......d.............MoInit
310ae0 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 MediaType.msdmo.dll.msdmo.dll/..
310b00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
310b20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
310b40 09 00 04 00 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 ....MoFreeMediaType.msdmo.dll.ms
310b60 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dmo.dll/......-1................
310b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
310ba0 64 86 00 00 00 00 1f 00 00 00 08 00 04 00 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 d.............MoDuplicateMediaTy
310bc0 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 pe.msdmo.dll..msdmo.dll/......-1
310be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
310c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 4d 6f ........`.......d.............Mo
310c20 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e DeleteMediaType.msdmo.dll.msdmo.
310c40 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
310c60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
310c80 00 00 1c 00 00 00 06 00 04 00 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d ..........MoCreateMediaType.msdm
310ca0 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 o.dll.msdmo.dll/......-1........
310cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
310ce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 05 00 04 00 4d 6f 43 6f 70 79 4d 65 64 69 `.......d.............MoCopyMedi
310d00 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 aType.msdmo.dll.msdmo.dll/......
310d20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
310d40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 04 00 04 00 44........`.......d.............
310d60 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c DMOUnregister.msdmo.dll.msdmo.dl
310d80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
310da0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
310dc0 16 00 00 00 03 00 04 00 44 4d 4f 52 65 67 69 73 74 65 72 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 ........DMORegister.msdmo.dll.ms
310de0 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dmo.dll/......-1................
310e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
310e20 64 86 00 00 00 00 16 00 00 00 02 00 04 00 44 4d 4f 47 65 74 54 79 70 65 73 00 6d 73 64 6d 6f 2e d.............DMOGetTypes.msdmo.
310e40 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msdmo.dll/......-1..........
310e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
310e80 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 01 00 04 00 44 4d 4f 47 65 74 4e 61 6d 65 00 6d ......d.............DMOGetName.m
310ea0 73 64 6d 6f 2e 64 6c 6c 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sdmo.dll..msdmo.dll/......-1....
310ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 ..................0.......38....
310ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 44 4d 4f 45 6e 75 ....`.......d.............DMOEnu
310f00 6d 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 m.msdmo.dll.msdmo.dll/......-1..
310f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 ....................0.......282.
310f40 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
310f60 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...................
310f80 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 @..B.idata$5....................
310fa0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
310fc0 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@.@.............
310fe0 09 6d 73 64 6d 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 .msdmo.dll'....................u
311000 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
311020 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
311040 00 02 00 00 00 02 00 1b 00 00 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ............msdmo_NULL_THUNK_DAT
311060 41 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.msdmo.dll/......-1............
311080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......248.......`.d.
3110a0 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3110c0 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...d...............@..B.idata
3110e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
311100 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 64 6d 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 0..............msdmo.dll'.......
311120 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
311140 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 K....................@comp.id.u.
311160 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
311180 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 64 6d 6f 2e 64 6c 6c 2f ULL_IMPORT_DESCRIPTOR.msdmo.dll/
3111a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3111c0 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 ......485.......`.d.............
3111e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
311200 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
311220 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
311240 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
311260 00 00 10 00 09 00 00 00 00 00 09 6d 73 64 6d 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...........msdmo.dll'...........
311280 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
3112a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
3112c0 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 64 6d 6f 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 ...............msdmo.dll.@comp.i
3112e0 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
311300 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
311320 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
311340 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 ...h.......................7....
311360 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........N...__IMPORT_DESCRIPTOR
311380 5f 6d 73 64 6d 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 _msdmo.__NULL_IMPORT_DESCRIPTOR.
3113a0 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 64 72 6d 2e 64 6c .msdmo_NULL_THUNK_DATA..msdrm.dl
3113c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3113e0 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
311400 14 00 00 00 53 00 04 00 44 52 4d 56 65 72 69 66 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 ....S...DRMVerify.msdrm.dll.msdr
311420 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
311440 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
311460 00 00 00 00 1c 00 00 00 52 00 04 00 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 6d 73 ........R...DRMSetUsagePolicy.ms
311480 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 drm.dll.msdrm.dll/......-1......
3114a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3114c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 51 00 04 00 44 52 4d 53 65 74 52 65 ..`.......d.........Q...DRMSetRe
3114e0 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c vocationPoint.msdrm.dll.msdrm.dl
311500 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
311520 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
311540 23 00 00 00 50 00 04 00 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e #...P...DRMSetNameAndDescription
311560 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .msdrm.dll..msdrm.dll/......-1..
311580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3115a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4f 00 04 00 44 52 4d 53 ......`.......d.........O...DRMS
3115c0 65 74 4d 65 74 61 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f etMetaData.msdrm.dll..msdrm.dll/
3115e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
311600 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
311620 00 00 4e 00 04 00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 6d 73 64 72 6d 2e 64 ..N...DRMSetIntervalTime.msdrm.d
311640 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......-1..........
311660 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
311680 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 4d 00 04 00 44 52 4d 53 65 74 47 6c 6f 62 61 6c ......d.........M...DRMSetGlobal
3116a0 4f 70 74 69 6f 6e 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 Options.msdrm.dll.msdrm.dll/....
3116c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3116e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 4c 00 ..60........`.......d.....(...L.
311700 04 00 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 ..DRMSetApplicationSpecificData.
311720 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 msdrm.dll.msdrm.dll/......-1....
311740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
311760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 4b 00 04 00 44 52 4d 52 65 70 ....`.......d.........K...DRMRep
311780 61 69 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 air.msdrm.dll.msdrm.dll/......-1
3117a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3117c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4a 00 04 00 44 52 ........`.......d.....$...J...DR
3117e0 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 6d 73 64 72 6d 2e 64 6c MRegisterRevocationList.msdrm.dl
311800 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msdrm.dll/......-1............
311820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
311840 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 49 00 04 00 44 52 4d 52 65 67 69 73 74 65 72 50 72 6f ....d.....%...I...DRMRegisterPro
311860 74 65 63 74 65 64 57 69 6e 64 6f 77 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c tectedWindow.msdrm.dll..msdrm.dl
311880 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3118a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3118c0 1d 00 00 00 48 00 04 00 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 6d 73 64 72 6d ....H...DRMRegisterContent.msdrm
3118e0 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......-1........
311900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
311920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 47 00 04 00 44 52 4d 50 61 72 73 65 55 6e `.......d.....!...G...DRMParseUn
311940 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c boundLicense.msdrm.dll..msdrm.dl
311960 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
311980 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3119a0 19 00 00 00 46 00 04 00 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 6d 73 64 72 6d 2e 64 6c 6c ....F...DRMLoadLibrary.msdrm.dll
3119c0 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msdrm.dll/......-1............
3119e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
311a00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 45 00 04 00 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f ....d.........E...DRMIsWindowPro
311a20 74 65 63 74 65 64 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 tected.msdrm.dll..msdrm.dll/....
311a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
311a60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 44 00 ..45........`.......d.........D.
311a80 04 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 ..DRMIsActivated.msdrm.dll..msdr
311aa0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
311ac0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
311ae0 00 00 00 00 1d 00 00 00 43 00 04 00 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6d ........C...DRMInitEnvironment.m
311b00 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sdrm.dll..msdrm.dll/......-1....
311b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
311b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 42 00 04 00 44 52 4d 47 65 74 ....`.......d.........B...DRMGet
311b60 55 73 65 72 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Users.msdrm.dll.msdrm.dll/......
311b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
311ba0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 41 00 04 00 47........`.......d.........A...
311bc0 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 DRMGetUserRights.msdrm.dll..msdr
311be0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
311c00 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
311c20 00 00 00 00 19 00 00 00 40 00 04 00 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 6d 73 64 72 6d ........@...DRMGetUserInfo.msdrm
311c40 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......-1........
311c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
311c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3f 00 04 00 44 52 4d 47 65 74 55 73 61 67 `.......d.........?...DRMGetUsag
311ca0 65 50 6f 6c 69 63 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 ePolicy.msdrm.dll.msdrm.dll/....
311cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
311ce0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 3e 00 ..62........`.......d.....*...>.
311d00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e ..DRMGetUnboundLicenseObjectCoun
311d20 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 t.msdrm.dll.msdrm.dll/......-1..
311d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
311d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3d 00 04 00 44 52 4d 47 ......`.......d.....%...=...DRMG
311d80 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 6d 73 64 72 6d 2e 64 6c 6c etUnboundLicenseObject.msdrm.dll
311da0 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msdrm.dll/......-1............
311dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
311de0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 3c 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c ....d.....-...<...DRMGetUnboundL
311e00 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a icenseAttributeCount.msdrm.dll..
311e20 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdrm.dll/......-1..............
311e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
311e60 00 00 64 86 00 00 00 00 28 00 00 00 3b 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 ..d.....(...;...DRMGetUnboundLic
311e80 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c enseAttribute.msdrm.dll.msdrm.dl
311ea0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
311ec0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
311ee0 15 00 00 00 3a 00 04 00 44 52 4d 47 65 74 54 69 6d 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 ....:...DRMGetTime.msdrm.dll..ms
311f00 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drm.dll/......-1................
311f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
311f40 64 86 00 00 00 00 28 00 00 00 39 00 04 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e d.....(...9...DRMGetSignedIssuan
311f60 63 65 4c 69 63 65 6e 73 65 45 78 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f ceLicenseEx.msdrm.dll.msdrm.dll/
311f80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
311fa0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
311fc0 00 00 38 00 04 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 ..8...DRMGetSignedIssuanceLicens
311fe0 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.msdrm.dll.msdrm.dll/......-1..
312000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
312020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 37 00 04 00 44 52 4d 47 ......`.......d.........7...DRMG
312040 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 etServiceLocation.msdrm.dll.msdr
312060 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
312080 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3120a0 00 00 00 00 21 00 00 00 36 00 04 00 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 ....!...6...DRMGetSecurityProvid
3120c0 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 er.msdrm.dll..msdrm.dll/......-1
3120e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
312100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 35 00 04 00 44 52 ........`.......d.........5...DR
312120 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c MGetRightInfo.msdrm.dll.msdrm.dl
312140 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
312160 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
312180 22 00 00 00 34 00 04 00 44 52 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 "...4...DRMGetRightExtendedInfo.
3121a0 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 msdrm.dll.msdrm.dll/......-1....
3121c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3121e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 33 00 04 00 44 52 4d 47 65 74 ....`.......d.........3...DRMGet
312200 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e RevocationPoint.msdrm.dll.msdrm.
312220 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
312240 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
312260 00 00 1c 00 00 00 32 00 04 00 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6d 73 64 72 ......2...DRMGetProcAddress.msdr
312280 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......-1........
3122a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3122c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 31 00 04 00 44 52 4d 47 65 74 4f 77 6e 65 `.......d.........1...DRMGetOwne
3122e0 72 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 rLicense.msdrm.dll..msdrm.dll/..
312300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
312320 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
312340 30 00 04 00 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 64 0...DRMGetNameAndDescription.msd
312360 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rm.dll..msdrm.dll/......-1......
312380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3123a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2f 00 04 00 44 52 4d 47 65 74 4d 65 ..`.......d........./...DRMGetMe
3123c0 74 61 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 taData.msdrm.dll..msdrm.dll/....
3123e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
312400 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2e 00 ..60........`.......d.....(.....
312420 04 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 ..DRMGetIssuanceLicenseTemplate.
312440 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 msdrm.dll.msdrm.dll/......-1....
312460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
312480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2d 00 04 00 44 52 4d 47 65 74 ....`.......d.....$...-...DRMGet
3124a0 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 IssuanceLicenseInfo.msdrm.dll.ms
3124c0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drm.dll/......-1................
3124e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
312500 64 86 00 00 00 00 1d 00 00 00 2c 00 04 00 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 d.........,...DRMGetIntervalTime
312520 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .msdrm.dll..msdrm.dll/......-1..
312540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
312560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2b 00 04 00 44 52 4d 47 ......`.......d.........+...DRMG
312580 65 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 etInfo.msdrm.dll..msdrm.dll/....
3125a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3125c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2a 00 ..52........`.......d.........*.
3125e0 04 00 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c ..DRMGetEnvironmentInfo.msdrm.dl
312600 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msdrm.dll/......-1............
312620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
312640 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 29 00 04 00 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 ....d.........)...DRMGetClientVe
312660 72 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 rsion.msdrm.dll.msdrm.dll/......
312680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3126a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 28 00 04 00 58........`.......d.....&...(...
3126c0 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 6d 73 64 72 DRMGetCertificateChainCount.msdr
3126e0 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......-1........
312700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
312720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 27 00 04 00 44 52 4d 47 65 74 42 6f 75 6e `.......d.....(...'...DRMGetBoun
312740 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 dLicenseObjectCount.msdrm.dll.ms
312760 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drm.dll/......-1................
312780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3127a0 64 86 00 00 00 00 23 00 00 00 26 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 d.....#...&...DRMGetBoundLicense
3127c0 4f 62 6a 65 63 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 Object.msdrm.dll..msdrm.dll/....
3127e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
312800 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 25 00 ..63........`.......d.....+...%.
312820 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 ..DRMGetBoundLicenseAttributeCou
312840 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 nt.msdrm.dll..msdrm.dll/......-1
312860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
312880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 24 00 04 00 44 52 ........`.......d.....&...$...DR
3128a0 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 6d 73 64 72 6d 2e MGetBoundLicenseAttribute.msdrm.
3128c0 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......-1..........
3128e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
312900 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 23 00 04 00 44 52 4d 47 65 74 41 70 70 6c 69 63 ......d.....(...#...DRMGetApplic
312920 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 ationSpecificData.msdrm.dll.msdr
312940 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
312960 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
312980 00 00 00 00 1e 00 00 00 22 00 04 00 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 ........"...DRMEnumerateLicense.
3129a0 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 msdrm.dll.msdrm.dll/......-1....
3129c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
3129e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 21 00 04 00 44 52 4d 45 6e 63 ....`.......d.........!...DRMEnc
312a00 72 79 70 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 rypt.msdrm.dll..msdrm.dll/......
312a20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
312a40 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 20 00 04 00 40........`.......d.............
312a60 44 52 4d 45 6e 63 6f 64 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 DRMEncode.msdrm.dll.msdrm.dll/..
312a80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
312aa0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
312ac0 1f 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c ....DRMDuplicateSession.msdrm.dl
312ae0 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msdrm.dll/......-1............
312b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
312b20 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1e 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 ....d.............DRMDuplicatePu
312b40 62 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 bHandle.msdrm.dll.msdrm.dll/....
312b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
312b80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1d 00 ..49........`.......d...........
312ba0 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a ..DRMDuplicateHandle.msdrm.dll..
312bc0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdrm.dll/......-1..............
312be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
312c00 00 00 64 86 00 00 00 00 28 00 00 00 1c 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 ..d.....(.......DRMDuplicateEnvi
312c20 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c ronmentHandle.msdrm.dll.msdrm.dl
312c40 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
312c60 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
312c80 1b 00 00 00 1b 00 04 00 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 ........DRMDeleteLicense.msdrm.d
312ca0 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......-1..........
312cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
312ce0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 1a 00 04 00 44 52 4d 44 65 63 72 79 70 74 00 6d ......d.............DRMDecrypt.m
312d00 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sdrm.dll..msdrm.dll/......-1....
312d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
312d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 19 00 04 00 44 52 4d 44 65 63 ....`.......d.....).......DRMDec
312d60 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 6d 73 64 72 6d 2e 64 onstructCertificateChain.msdrm.d
312d80 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......-1..........
312da0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
312dc0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 18 00 04 00 44 52 4d 44 65 63 6f 64 65 00 6d 73 ......d.............DRMDecode.ms
312de0 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 drm.dll.msdrm.dll/......-1......
312e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
312e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 17 00 04 00 44 52 4d 43 72 65 61 74 ..`.......d.............DRMCreat
312e40 65 55 73 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 eUser.msdrm.dll.msdrm.dll/......
312e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
312e80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 16 00 04 00 45........`.......d.............
312ea0 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e DRMCreateRight.msdrm.dll..msdrm.
312ec0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
312ee0 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
312f00 00 00 29 00 00 00 15 00 04 00 44 52 4d 43 72 65 61 74 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 ..).......DRMCreateLicenseStorag
312f20 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 eSession.msdrm.dll..msdrm.dll/..
312f40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
312f60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
312f80 14 00 04 00 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 6d 73 64 ....DRMCreateIssuanceLicense.msd
312fa0 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rm.dll..msdrm.dll/......-1......
312fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
312fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 13 00 04 00 44 52 4d 43 72 65 61 74 ..`.......d.....%.......DRMCreat
313000 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 eEnablingPrincipal.msdrm.dll..ms
313020 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drm.dll/......-1................
313040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
313060 64 86 00 00 00 00 29 00 00 00 12 00 04 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 d.....).......DRMCreateEnablingB
313080 69 74 73 45 6e 63 72 79 70 74 6f 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c itsEncryptor.msdrm.dll..msdrm.dl
3130a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3130c0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
3130e0 29 00 00 00 11 00 04 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 ).......DRMCreateEnablingBitsDec
313100 72 79 70 74 6f 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 ryptor.msdrm.dll..msdrm.dll/....
313120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
313140 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 10 00 ..53........`.......d.....!.....
313160 04 00 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 ..DRMCreateClientSession.msdrm.d
313180 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......-1..........
3131a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3131c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0f 00 04 00 44 52 4d 43 72 65 61 74 65 42 6f 75 ......d.............DRMCreateBou
3131e0 6e 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 ndLicense.msdrm.dll.msdrm.dll/..
313200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
313220 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
313240 0e 00 04 00 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e ....DRMConstructCertificateChain
313260 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .msdrm.dll..msdrm.dll/......-1..
313280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3132a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 00 04 00 44 52 4d 43 ......`.......d.............DRMC
3132c0 6c 6f 73 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f loseSession.msdrm.dll.msdrm.dll/
3132e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
313300 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
313320 00 00 0c 00 04 00 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e ......DRMCloseQueryHandle.msdrm.
313340 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......-1..........
313360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
313380 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0b 00 04 00 44 52 4d 43 6c 6f 73 65 50 75 62 48 ......d.............DRMClosePubH
3133a0 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 andle.msdrm.dll.msdrm.dll/......
3133c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3133e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0a 00 04 00 45........`.......d.............
313400 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e DRMCloseHandle.msdrm.dll..msdrm.
313420 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
313440 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
313460 00 00 24 00 00 00 09 00 04 00 44 52 4d 43 6c 6f 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e ..$.......DRMCloseEnvironmentHan
313480 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 dle.msdrm.dll.msdrm.dll/......-1
3134a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3134c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 08 00 04 00 44 52 ........`.......d.............DR
3134e0 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e MClearAllRights.msdrm.dll.msdrm.
313500 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
313520 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
313540 00 00 1b 00 00 00 07 00 04 00 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 6d 73 64 72 6d ..........DRMCheckSecurity.msdrm
313560 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......-1........
313580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3135a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 06 00 04 00 44 52 4d 41 74 74 65 73 74 00 `.......d.............DRMAttest.
3135c0 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 msdrm.dll.msdrm.dll/......-1....
3135e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
313600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 44 52 4d 41 64 64 ....`.......d.............DRMAdd
313620 52 69 67 68 74 57 69 74 68 55 73 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c RightWithUser.msdrm.dll.msdrm.dl
313640 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
313660 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
313680 18 00 00 00 04 00 04 00 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 ........DRMAddLicense.msdrm.dll.
3136a0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msdrm.dll/......-1..............
3136c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3136e0 00 00 64 86 00 00 00 00 16 00 00 00 03 00 04 00 44 52 4d 41 63 74 69 76 61 74 65 00 6d 73 64 72 ..d.............DRMActivate.msdr
313700 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......-1........
313720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
313740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 44 52 4d 41 63 71 75 69 72 65 `.......d.............DRMAcquire
313760 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 License.msdrm.dll.msdrm.dll/....
313780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3137a0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 01 00 ..64........`.......d.....,.....
3137c0 04 00 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c ..DRMAcquireIssuanceLicenseTempl
3137e0 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ate.msdrm.dll.msdrm.dll/......-1
313800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
313820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
313840 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 MAcquireAdvisories.msdrm.dll..ms
313860 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 drm.dll/......-1................
313880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......282.......`.d.....
3138a0 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
3138c0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
3138e0 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
313900 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
313920 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 64 72 6d 2e 64 6c 6c 27 00 13 10 ..@.@..............msdrm.dll'...
313940 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
313960 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .LINK................@comp.id.u.
313980 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6d 73 ..............................ms
3139a0 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 drm_NULL_THUNK_DATA.msdrm.dll/..
3139c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3139e0 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 ....248.......`.d...............
313a00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........?...d.......
313a20 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
313a40 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@.0.............
313a60 09 6d 73 64 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 .msdrm.dll'....................u
313a80 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
313aa0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
313ac0 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
313ae0 43 52 49 50 54 4f 52 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.msdrm.dll/......-1......
313b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 ................0.......485.....
313b20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
313b40 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...................@..B
313b60 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 .idata$2........................
313b80 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 ....@.0..idata$6................
313ba0 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 73 64 ............@................msd
313bc0 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 rm.dll'....................u.Mic
313be0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
313c00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
313c20 00 6d 73 64 72 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 .msdrm.dll.@comp.id.u...........
313c40 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
313c60 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
313c80 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 ...h..idata$5@.......h..........
313ca0 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f .............7.............N..._
313cc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 72 6d 00 5f 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR_msdrm.__NULL_
313ce0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 IMPORT_DESCRIPTOR..msdrm_NULL_TH
313d00 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA..msi.dll/........-1....
313d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
313d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 07 01 04 00 4d 73 69 56 69 65 ....`.......d.............MsiVie
313d60 77 4d 6f 64 69 66 79 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 wModify.msi.dll.msi.dll/........
313d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
313da0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 01 04 00 45........`.......d.............
313dc0 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c MsiViewGetErrorW.msi.dll..msi.dl
313de0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
313e00 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
313e20 00 00 19 00 00 00 05 01 04 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 6d 73 69 2e 64 ..........MsiViewGetErrorA.msi.d
313e40 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
313e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
313e80 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 04 01 04 00 4d 73 69 56 69 65 77 47 65 74 43 6f ......d.............MsiViewGetCo
313ea0 6c 75 6d 6e 49 6e 66 6f 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 lumnInfo.msi.dll..msi.dll/......
313ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
313ee0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 03 01 ..41........`.......d...........
313f00 04 00 4d 73 69 56 69 65 77 46 65 74 63 68 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f ..MsiViewFetch.msi.dll..msi.dll/
313f20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
313f40 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
313f60 17 00 00 00 02 01 04 00 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 6d 73 69 2e 64 6c 6c 00 0a ........MsiViewExecute.msi.dll..
313f80 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
313fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
313fc0 00 00 64 86 00 00 00 00 15 00 00 00 01 01 04 00 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 6d 73 69 ..d.............MsiViewClose.msi
313fe0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
314000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
314020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 01 04 00 4d 73 69 56 65 72 69 66 79 50 `.......d.............MsiVerifyP
314040 61 63 6b 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ackageW.msi.dll.msi.dll/........
314060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
314080 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ff 00 04 00 46........`.......d.............
3140a0 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c MsiVerifyPackageA.msi.dll.msi.dl
3140c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3140e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
314100 00 00 1b 00 00 00 fe 00 04 00 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 6d 73 69 ..........MsiVerifyDiskSpace.msi
314120 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
314140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
314160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 fd 00 04 00 4d 73 69 55 73 65 46 65 61 74 `.......d.............MsiUseFeat
314180 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ureW.msi.dll..msi.dll/........-1
3141a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3141c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 fc 00 04 00 4d 73 ........`.......d.............Ms
3141e0 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f iUseFeatureExW.msi.dll..msi.dll/
314200 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
314220 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
314240 19 00 00 00 fb 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 6d 73 69 2e 64 6c 6c ........MsiUseFeatureExA.msi.dll
314260 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
314280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3142a0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 fa 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 ....d.............MsiUseFeatureA
3142c0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
3142e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
314300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 f9 00 04 00 4d 73 69 53 75 6d ....`.......d.....#.......MsiSum
314320 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 maryInfoSetPropertyW.msi.dll..ms
314340 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
314360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
314380 64 86 00 00 00 00 23 00 00 00 f8 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 d.....#.......MsiSummaryInfoSetP
3143a0 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ropertyA.msi.dll..msi.dll/......
3143c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3143e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f7 00 ..50........`.......d...........
314400 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 6d 73 69 2e 64 6c 6c 00 ..MsiSummaryInfoPersist.msi.dll.
314420 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
314440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
314460 00 00 64 86 00 00 00 00 23 00 00 00 f6 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 ..d.....#.......MsiSummaryInfoGe
314480 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 tPropertyW.msi.dll..msi.dll/....
3144a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3144c0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3144e0 f5 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 ....MsiSummaryInfoGetPropertyCou
314500 6e 74 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 nt.msi.dll..msi.dll/........-1..
314520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
314540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 f4 00 04 00 4d 73 69 53 ......`.......d.....#.......MsiS
314560 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 0a ummaryInfoGetPropertyA.msi.dll..
314580 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
3145a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3145c0 00 00 64 86 00 00 00 00 1e 00 00 00 f3 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 ..d.............MsiSourceListSet
3145e0 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 InfoW.msi.dll.msi.dll/........-1
314600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
314620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f2 00 04 00 4d 73 ........`.......d.............Ms
314640 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e iSourceListSetInfoA.msi.dll.msi.
314660 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
314680 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3146a0 00 00 00 00 1e 00 00 00 f1 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f ............MsiSourceListGetInfo
3146c0 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 W.msi.dll.msi.dll/........-1....
3146e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
314700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f0 00 04 00 4d 73 69 53 6f 75 ....`.......d.............MsiSou
314720 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f rceListGetInfoA.msi.dll.msi.dll/
314740 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
314760 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
314780 26 00 00 00 ef 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 &.......MsiSourceListForceResolu
3147a0 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tionW.msi.dll.msi.dll/........-1
3147c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
3147e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ee 00 04 00 4d 73 ........`.......d.....(.......Ms
314800 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 6d 73 iSourceListForceResolutionExW.ms
314820 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
314840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
314860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ed 00 04 00 4d 73 69 53 6f 75 72 63 65 4c `.......d.....(.......MsiSourceL
314880 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 istForceResolutionExA.msi.dll.ms
3148a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
3148c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3148e0 64 86 00 00 00 00 26 00 00 00 ec 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 d.....&.......MsiSourceListForce
314900 52 65 73 6f 6c 75 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ResolutionA.msi.dll.msi.dll/....
314920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
314940 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
314960 eb 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 6d 73 ....MsiSourceListEnumSourcesW.ms
314980 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
3149a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3149c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ea 00 04 00 4d 73 69 53 6f 75 72 63 65 4c `.......d.....".......MsiSourceL
3149e0 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f istEnumSourcesA.msi.dll.msi.dll/
314a00 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
314a20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
314a40 25 00 00 00 e9 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 %.......MsiSourceListEnumMediaDi
314a60 73 6b 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 sksW.msi.dll..msi.dll/........-1
314a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
314aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 e8 00 04 00 4d 73 ........`.......d.....%.......Ms
314ac0 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 6d 73 69 2e 64 iSourceListEnumMediaDisksA.msi.d
314ae0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
314b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
314b20 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 e7 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 ......d.....".......MsiSourceLis
314b40 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 tClearSourceW.msi.dll.msi.dll/..
314b60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
314b80 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
314ba0 00 00 e6 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 ......MsiSourceListClearSourceA.
314bc0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
314be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
314c00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 e5 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.....%.......MsiSourc
314c20 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 eListClearMediaDiskW.msi.dll..ms
314c40 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
314c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
314c80 64 86 00 00 00 00 25 00 00 00 e4 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 d.....%.......MsiSourceListClear
314ca0 4d 65 64 69 61 44 69 73 6b 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 MediaDiskA.msi.dll..msi.dll/....
314cc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
314ce0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
314d00 e3 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 6d 73 69 2e 64 ....MsiSourceListClearAllW.msi.d
314d20 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
314d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
314d60 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e2 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 ......d.....!.......MsiSourceLis
314d80 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 tClearAllExW.msi.dll..msi.dll/..
314da0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
314dc0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
314de0 00 00 e1 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 6d ......MsiSourceListClearAllExA.m
314e00 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
314e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
314e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e0 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.............MsiSourc
314e60 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f eListClearAllA.msi.dll..msi.dll/
314e80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
314ea0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
314ec0 20 00 00 00 df 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 ........MsiSourceListAddSourceW.
314ee0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
314f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
314f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 de 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.....".......MsiSourc
314f40 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c eListAddSourceExW.msi.dll.msi.dl
314f60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
314f80 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
314fa0 00 00 22 00 00 00 dd 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 ..".......MsiSourceListAddSource
314fc0 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ExA.msi.dll.msi.dll/........-1..
314fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
315000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 dc 00 04 00 4d 73 69 53 ......`.......d.............MsiS
315020 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ourceListAddSourceA.msi.dll.msi.
315040 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
315060 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
315080 00 00 00 00 23 00 00 00 db 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 ....#.......MsiSourceListAddMedi
3150a0 61 44 69 73 6b 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 aDiskW.msi.dll..msi.dll/........
3150c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3150e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 da 00 04 00 55........`.......d.....#.......
315100 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 6d 73 69 2e 64 MsiSourceListAddMediaDiskA.msi.d
315120 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
315140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
315160 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d9 00 04 00 4d 73 69 53 65 74 54 61 72 67 65 74 ......d.............MsiSetTarget
315180 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 PathW.msi.dll.msi.dll/........-1
3151a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3151c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d8 00 04 00 4d 73 ........`.......d.............Ms
3151e0 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iSetTargetPathA.msi.dll.msi.dll/
315200 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
315220 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
315240 18 00 00 00 d7 00 04 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 ........MsiSetPropertyW.msi.dll.
315260 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
315280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3152a0 00 00 64 86 00 00 00 00 18 00 00 00 d6 00 04 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 ..d.............MsiSetPropertyA.
3152c0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
3152e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
315300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 d5 00 04 00 4d 73 69 53 65 74 4d 6f ..`.......d.............MsiSetMo
315320 64 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 de.msi.dll..msi.dll/........-1..
315340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
315360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 d4 00 04 00 4d 73 69 53 ......`.......d.............MsiS
315380 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 etInternalUI.msi.dll..msi.dll/..
3153a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3153c0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3153e0 00 00 d3 00 04 00 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 6d 73 69 2e 64 6c 6c ......MsiSetInstallLevel.msi.dll
315400 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
315420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
315440 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d2 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 ....d.............MsiSetFeatureS
315460 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tateW.msi.dll.msi.dll/........-1
315480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3154a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d1 00 04 00 4d 73 ........`.......d.............Ms
3154c0 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c iSetFeatureStateA.msi.dll.msi.dl
3154e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
315500 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
315520 00 00 21 00 00 00 d0 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 ..!.......MsiSetFeatureAttribute
315540 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 sW.msi.dll..msi.dll/........-1..
315560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
315580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 cf 00 04 00 4d 73 69 53 ......`.......d.....!.......MsiS
3155a0 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 etFeatureAttributesA.msi.dll..ms
3155c0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
3155e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
315600 64 86 00 00 00 00 1a 00 00 00 ce 00 04 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 d.............MsiSetExternalUIW.
315620 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
315640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
315660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 cd 00 04 00 4d 73 69 53 65 74 45 78 ..`.......d.............MsiSetEx
315680 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f ternalUIRecord.msi.dll..msi.dll/
3156a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3156c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3156e0 1a 00 00 00 cc 00 04 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 6d 73 69 2e 64 6c ........MsiSetExternalUIA.msi.dl
315700 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
315720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
315740 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 cb 00 04 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e ....d.............MsiSetComponen
315760 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tStateW.msi.dll.msi.dll/........
315780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3157a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ca 00 04 00 50........`.......d.............
3157c0 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 MsiSetComponentStateA.msi.dll.ms
3157e0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
315800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
315820 64 86 00 00 00 00 15 00 00 00 c9 00 04 00 4d 73 69 53 65 71 75 65 6e 63 65 57 00 6d 73 69 2e 64 d.............MsiSequenceW.msi.d
315840 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
315860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
315880 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 c8 00 04 00 4d 73 69 53 65 71 75 65 6e 63 65 41 ......d.............MsiSequenceA
3158a0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
3158c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3158e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c7 00 04 00 4d 73 69 52 65 6d ....`.......d.............MsiRem
315900 6f 76 65 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ovePatchesW.msi.dll.msi.dll/....
315920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
315940 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
315960 c6 00 04 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ....MsiRemovePatchesA.msi.dll.ms
315980 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
3159a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3159c0 64 86 00 00 00 00 1d 00 00 00 c5 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 d.............MsiReinstallProduc
3159e0 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 tW.msi.dll..msi.dll/........-1..
315a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
315a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c4 00 04 00 4d 73 69 52 ......`.......d.............MsiR
315a40 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c einstallProductA.msi.dll..msi.dl
315a60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
315a80 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
315aa0 00 00 1d 00 00 00 c3 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 6d ..........MsiReinstallFeatureW.m
315ac0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
315ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
315b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c2 00 04 00 4d 73 69 52 65 69 6e 73 ..`.......d.............MsiReins
315b20 74 61 6c 6c 46 65 61 74 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 tallFeatureA.msi.dll..msi.dll/..
315b40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
315b60 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
315b80 00 00 c1 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 57 00 6d 73 69 2e 64 6c ......MsiRecordSetStringW.msi.dl
315ba0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
315bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
315be0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c0 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 ....d.............MsiRecordSetSt
315c00 72 69 6e 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ringA.msi.dll.msi.dll/........-1
315c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
315c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bf 00 04 00 4d 73 ........`.......d.............Ms
315c60 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c iRecordSetStreamW.msi.dll.msi.dl
315c80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
315ca0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
315cc0 00 00 1c 00 00 00 be 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 6d 73 ..........MsiRecordSetStreamA.ms
315ce0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
315d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
315d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bd 00 04 00 4d 73 69 52 65 63 6f 72 64 53 `.......d.............MsiRecordS
315d40 65 74 49 6e 74 65 67 65 72 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 etInteger.msi.dll.msi.dll/......
315d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
315d80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bc 00 ..48........`.......d...........
315da0 04 00 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..MsiRecordReadStream.msi.dll.ms
315dc0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
315de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
315e00 64 86 00 00 00 00 18 00 00 00 bb 00 04 00 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 6d 73 d.............MsiRecordIsNull.ms
315e20 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
315e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
315e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ba 00 04 00 4d 73 69 52 65 63 6f 72 64 47 `.......d.............MsiRecordG
315e80 65 74 53 74 72 69 6e 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 etStringW.msi.dll.msi.dll/......
315ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
315ec0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 b9 00 ..48........`.......d...........
315ee0 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..MsiRecordGetStringA.msi.dll.ms
315f00 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
315f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
315f40 64 86 00 00 00 00 1c 00 00 00 b8 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 d.............MsiRecordGetIntege
315f60 72 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 r.msi.dll.msi.dll/........-1....
315f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
315fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b7 00 04 00 4d 73 69 52 65 63 ....`.......d.............MsiRec
315fc0 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c ordGetFieldCount.msi.dll..msi.dl
315fe0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
316000 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
316020 00 00 1a 00 00 00 b6 00 04 00 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 6d 73 69 2e ..........MsiRecordDataSize.msi.
316040 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
316060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
316080 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b5 00 04 00 4d 73 69 52 65 63 6f 72 64 43 6c 65 ......d.............MsiRecordCle
3160a0 61 72 44 61 74 61 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 arData.msi.dll..msi.dll/........
3160c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3160e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b4 00 04 00 50........`.......d.............
316100 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 MsiQueryProductStateW.msi.dll.ms
316120 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
316140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
316160 64 86 00 00 00 00 1e 00 00 00 b3 00 04 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 d.............MsiQueryProductSta
316180 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 teA.msi.dll.msi.dll/........-1..
3161a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3161c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b2 00 04 00 4d 73 69 51 ......`.......d.............MsiQ
3161e0 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ueryFeatureStateW.msi.dll.msi.dl
316200 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
316220 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
316240 00 00 20 00 00 00 b1 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 ..........MsiQueryFeatureStateEx
316260 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 W.msi.dll.msi.dll/........-1....
316280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3162a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b0 00 04 00 4d 73 69 51 75 65 ....`.......d.............MsiQue
3162c0 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ryFeatureStateExA.msi.dll.msi.dl
3162e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
316300 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
316320 00 00 1e 00 00 00 af 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 ..........MsiQueryFeatureStateA.
316340 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
316360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
316380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ae 00 04 00 4d 73 69 51 75 65 72 79 ..`.......d.............MsiQuery
3163a0 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f ComponentStateW.msi.dll.msi.dll/
3163c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3163e0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
316400 20 00 00 00 ad 00 04 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 ........MsiQueryComponentStateA.
316420 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
316440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
316460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ac 00 04 00 4d 73 69 50 72 6f 76 69 ..`.......d.....&.......MsiProvi
316480 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 deQualifiedComponentW.msi.dll.ms
3164a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
3164c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3164e0 64 86 00 00 00 00 28 00 00 00 ab 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 d.....(.......MsiProvideQualifie
316500 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 dComponentExW.msi.dll.msi.dll/..
316520 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
316540 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
316560 00 00 aa 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 ......MsiProvideQualifiedCompone
316580 6e 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ntExA.msi.dll.msi.dll/........-1
3165a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3165c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 a9 00 04 00 4d 73 ........`.......d.....&.......Ms
3165e0 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e iProvideQualifiedComponentA.msi.
316600 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
316620 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
316640 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a8 00 04 00 4d 73 69 50 72 6f 76 69 64 65 43 6f ......d.............MsiProvideCo
316660 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 mponentW.msi.dll..msi.dll/......
316680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3166a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a7 00 ..49........`.......d...........
3166c0 04 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 0a ..MsiProvideComponentA.msi.dll..
3166e0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
316700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
316720 00 00 64 86 00 00 00 00 1c 00 00 00 a6 00 04 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 ..d.............MsiProvideAssemb
316740 6c 79 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 lyW.msi.dll.msi.dll/........-1..
316760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
316780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a5 00 04 00 4d 73 69 50 ......`.......d.............MsiP
3167a0 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f rovideAssemblyA.msi.dll.msi.dll/
3167c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3167e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
316800 1a 00 00 00 a4 00 04 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 6d 73 69 2e 64 6c ........MsiProcessMessage.msi.dl
316820 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
316840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
316860 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a3 00 04 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 ....d.....#.......MsiProcessAdve
316880 72 74 69 73 65 53 63 72 69 70 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 rtiseScriptW.msi.dll..msi.dll/..
3168a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3168c0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3168e0 00 00 a2 00 04 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 ......MsiProcessAdvertiseScriptA
316900 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
316920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
316940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a1 00 04 00 4d 73 69 50 72 65 ....`.......d.............MsiPre
316960 76 69 65 77 44 69 61 6c 6f 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 viewDialogW.msi.dll.msi.dll/....
316980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3169a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3169c0 a0 00 04 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ....MsiPreviewDialogA.msi.dll.ms
3169e0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
316a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
316a20 64 86 00 00 00 00 1d 00 00 00 9f 00 04 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 d.............MsiPreviewBillboar
316a40 64 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 dW.msi.dll..msi.dll/........-1..
316a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
316a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9e 00 04 00 4d 73 69 50 ......`.......d.............MsiP
316aa0 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c reviewBillboardA.msi.dll..msi.dl
316ac0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
316ae0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
316b00 00 00 18 00 00 00 9d 00 04 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c ..........MsiOpenProductW.msi.dl
316b20 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
316b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
316b60 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 9c 00 04 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 ....d.............MsiOpenProduct
316b80 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
316ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
316bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 9b 00 04 00 4d 73 69 4f 70 65 ....`.......d.............MsiOpe
316be0 6e 50 61 63 6b 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 nPackageW.msi.dll.msi.dll/......
316c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
316c20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 9a 00 ..46........`.......d...........
316c40 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiOpenPackageExW.msi.dll.msi.
316c60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
316c80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
316ca0 00 00 00 00 1a 00 00 00 99 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 6d 73 ............MsiOpenPackageExA.ms
316cc0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
316ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
316d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 98 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 `.......d.............MsiOpenPac
316d20 6b 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 kageA.msi.dll.msi.dll/........-1
316d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
316d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 97 00 04 00 4d 73 ........`.......d.............Ms
316d80 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f iOpenDatabaseW.msi.dll..msi.dll/
316da0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
316dc0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
316de0 19 00 00 00 96 00 04 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 6d 73 69 2e 64 6c 6c ........MsiOpenDatabaseA.msi.dll
316e00 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
316e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
316e40 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 95 00 04 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 ....d.............MsiNotifySidCh
316e60 61 6e 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 angeW.msi.dll.msi.dll/........-1
316e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
316ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 94 00 04 00 4d 73 ........`.......d.............Ms
316ec0 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c iNotifySidChangeA.msi.dll.msi.dl
316ee0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
316f00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
316f20 00 00 1c 00 00 00 93 00 04 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 ..........MsiLocateComponentW.ms
316f40 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
316f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
316f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 92 00 04 00 4d 73 69 4c 6f 63 61 74 65 43 `.......d.............MsiLocateC
316fa0 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 omponentA.msi.dll.msi.dll/......
316fc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
316fe0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 91 00 ..47........`.......d...........
317000 04 00 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ..MsiJoinTransaction.msi.dll..ms
317020 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
317040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
317060 64 86 00 00 00 00 1e 00 00 00 90 00 04 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 d.............MsiIsProductElevat
317080 65 64 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 edW.msi.dll.msi.dll/........-1..
3170a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3170c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8f 00 04 00 4d 73 69 49 ......`.......d.............MsiI
3170e0 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c sProductElevatedA.msi.dll.msi.dl
317100 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
317120 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
317140 00 00 1b 00 00 00 8e 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 6d 73 69 ..........MsiInstallProductW.msi
317160 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
317180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3171a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8d 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c `.......d.............MsiInstall
3171c0 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ProductA.msi.dll..msi.dll/......
3171e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
317200 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 8c 00 ..51........`.......d...........
317220 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 6d 73 69 2e 64 6c 6c ..MsiInstallMissingFileW.msi.dll
317240 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
317260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
317280 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 8b 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 ....d.............MsiInstallMiss
3172a0 69 6e 67 46 69 6c 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ingFileA.msi.dll..msi.dll/......
3172c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3172e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 8a 00 ..56........`.......d.....$.....
317300 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 ..MsiInstallMissingComponentW.ms
317320 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
317340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
317360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 89 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c `.......d.....$.......MsiInstall
317380 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c MissingComponentA.msi.dll.msi.dl
3173a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3173c0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3173e0 00 00 18 00 00 00 88 00 04 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 6d 73 69 2e 64 6c ..........MsiGetUserInfoW.msi.dl
317400 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
317420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
317440 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 87 00 04 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f ....d.............MsiGetUserInfo
317460 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
317480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3174a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 86 00 04 00 4d 73 69 47 65 74 ....`.......d.............MsiGet
3174c0 54 61 72 67 65 74 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 TargetPathW.msi.dll.msi.dll/....
3174e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
317500 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
317520 85 00 04 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ....MsiGetTargetPathA.msi.dll.ms
317540 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
317560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
317580 64 86 00 00 00 00 22 00 00 00 84 00 04 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 d.....".......MsiGetSummaryInfor
3175a0 6d 61 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mationW.msi.dll.msi.dll/........
3175c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3175e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 83 00 04 00 54........`.......d.....".......
317600 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 73 69 2e 64 6c MsiGetSummaryInformationA.msi.dl
317620 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
317640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
317660 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 82 00 04 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 ....d.............MsiGetSourcePa
317680 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 thW.msi.dll.msi.dll/........-1..
3176a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3176c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 81 00 04 00 4d 73 69 47 ......`.......d.............MsiG
3176e0 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 etSourcePathA.msi.dll.msi.dll/..
317700 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
317720 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
317740 00 00 80 00 04 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 6d 73 69 2e ......MsiGetShortcutTargetW.msi.
317760 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
317780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3177a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7f 00 04 00 4d 73 69 47 65 74 53 68 6f 72 74 63 ......d.............MsiGetShortc
3177c0 75 74 54 61 72 67 65 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 utTargetA.msi.dll.msi.dll/......
3177e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
317800 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 7e 00 ..44........`.......d.........~.
317820 04 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ..MsiGetPropertyW.msi.dll.msi.dl
317840 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
317860 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
317880 00 00 18 00 00 00 7d 00 04 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c ......}...MsiGetPropertyA.msi.dl
3178a0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
3178c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3178e0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 7c 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 ....d.........|...MsiGetProductP
317900 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ropertyW.msi.dll..msi.dll/......
317920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
317940 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 7b 00 ..51........`.......d.........{.
317960 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c ..MsiGetProductPropertyA.msi.dll
317980 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
3179a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3179c0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7a 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 ....d.........z...MsiGetProductI
3179e0 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 nfoW.msi.dll..msi.dll/........-1
317a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
317a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 79 00 04 00 4d 73 ........`.......d.....%...y...Ms
317a40 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 6d 73 69 2e 64 iGetProductInfoFromScriptW.msi.d
317a60 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
317a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
317aa0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 78 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 ......d.....%...x...MsiGetProduc
317ac0 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c tInfoFromScriptA.msi.dll..msi.dl
317ae0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
317b00 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
317b20 00 00 1d 00 00 00 77 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 6d ......w...MsiGetProductInfoExW.m
317b40 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
317b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
317b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 76 00 04 00 4d 73 69 47 65 74 50 72 ..`.......d.........v...MsiGetPr
317ba0 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 oductInfoExA.msi.dll..msi.dll/..
317bc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
317be0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
317c00 00 00 75 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c ..u...MsiGetProductInfoA.msi.dll
317c20 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
317c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
317c60 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 74 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 ....d.........t...MsiGetProductC
317c80 6f 64 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 odeW.msi.dll..msi.dll/........-1
317ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
317cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 73 00 04 00 4d 73 ........`.......d.........s...Ms
317ce0 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iGetProductCodeA.msi.dll..msi.dl
317d00 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
317d20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
317d40 00 00 19 00 00 00 72 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 6d 73 69 2e 64 ......r...MsiGetPatchInfoW.msi.d
317d60 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
317d80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
317da0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 71 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 ......d.........q...MsiGetPatchI
317dc0 6e 66 6f 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nfoExW.msi.dll..msi.dll/........
317de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
317e00 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 70 00 04 00 47........`.......d.........p...
317e20 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e MsiGetPatchInfoExA.msi.dll..msi.
317e40 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
317e60 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
317e80 00 00 00 00 19 00 00 00 6f 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 6d 73 69 ........o...MsiGetPatchInfoA.msi
317ea0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
317ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
317ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 6e 00 04 00 4d 73 69 47 65 74 50 61 74 63 `.......d.........n...MsiGetPatc
317f00 68 46 69 6c 65 4c 69 73 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 hFileListW.msi.dll..msi.dll/....
317f20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
317f40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
317f60 6d 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 6d 73 69 2e 64 6c 6c m...MsiGetPatchFileListA.msi.dll
317f80 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
317fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
317fc0 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 6c 00 04 00 4d 73 69 47 65 74 4d 6f 64 65 00 6d 73 69 ....d.........l...MsiGetMode.msi
317fe0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
318000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
318020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 6b 00 04 00 4d 73 69 47 65 74 4c 61 73 74 `.......d.........k...MsiGetLast
318040 45 72 72 6f 72 52 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ErrorRecord.msi.dll.msi.dll/....
318060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
318080 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
3180a0 6a 00 04 00 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e j...MsiGetLanguage.msi.dll..msi.
3180c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3180e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
318100 00 00 00 00 1b 00 00 00 69 00 04 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 6d ........i...MsiGetFileVersionW.m
318120 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
318140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
318160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 68 00 04 00 4d 73 69 47 65 74 46 69 ..`.......d.........h...MsiGetFi
318180 6c 65 56 65 72 73 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 leVersionA.msi.dll..msi.dll/....
3181a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3181c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3181e0 67 00 04 00 4d 73 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 g...MsiGetFileSignatureInformati
318200 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 onW.msi.dll.msi.dll/........-1..
318220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
318240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 66 00 04 00 4d 73 69 47 ......`.......d.....(...f...MsiG
318260 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 73 69 2e etFileSignatureInformationA.msi.
318280 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
3182a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3182c0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 65 00 04 00 4d 73 69 47 65 74 46 69 6c 65 48 61 ......d.........e...MsiGetFileHa
3182e0 73 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 shW.msi.dll.msi.dll/........-1..
318300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
318320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 64 00 04 00 4d 73 69 47 ......`.......d.........d...MsiG
318340 65 74 46 69 6c 65 48 61 73 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 etFileHashA.msi.dll.msi.dll/....
318360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
318380 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3183a0 63 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 6d 73 c...MsiGetFeatureValidStatesW.ms
3183c0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
3183e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
318400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 62 00 04 00 4d 73 69 47 65 74 46 65 61 74 `.......d....."...b...MsiGetFeat
318420 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f ureValidStatesA.msi.dll.msi.dll/
318440 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
318460 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
318480 1c 00 00 00 61 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 57 00 6d 73 69 2e ....a...MsiGetFeatureUsageW.msi.
3184a0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
3184c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3184e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 60 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 ......d.........`...MsiGetFeatur
318500 65 55 73 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eUsageA.msi.dll.msi.dll/........
318520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
318540 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5f 00 04 00 48........`.......d........._...
318560 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e MsiGetFeatureStateW.msi.dll.msi.
318580 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3185a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3185c0 00 00 00 00 1c 00 00 00 5e 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 ........^...MsiGetFeatureStateA.
3185e0 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
318600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
318620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5d 00 04 00 4d 73 69 47 65 74 46 65 ..`.......d.........]...MsiGetFe
318640 61 74 75 72 65 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 atureInfoW.msi.dll..msi.dll/....
318660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
318680 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3186a0 5c 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a \...MsiGetFeatureInfoA.msi.dll..
3186c0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
3186e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
318700 00 00 64 86 00 00 00 00 1b 00 00 00 5b 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 ..d.........[...MsiGetFeatureCos
318720 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 tW.msi.dll..msi.dll/........-1..
318740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
318760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5a 00 04 00 4d 73 69 47 ......`.......d.........Z...MsiG
318780 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f etFeatureCostA.msi.dll..msi.dll/
3187a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3187c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3187e0 1c 00 00 00 59 00 04 00 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 6d 73 69 2e ....Y...MsiGetDatabaseState.msi.
318800 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........-1..........
318820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
318840 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 58 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e ......d.........X...MsiGetCompon
318860 65 6e 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 entStateW.msi.dll.msi.dll/......
318880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3188a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 57 00 ..50........`.......d.........W.
3188c0 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 ..MsiGetComponentStateA.msi.dll.
3188e0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
318900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
318920 00 00 64 86 00 00 00 00 1d 00 00 00 56 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 ..d.........V...MsiGetComponentP
318940 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 athW.msi.dll..msi.dll/........-1
318960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
318980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 55 00 04 00 4d 73 ........`.......d.........U...Ms
3189a0 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 iGetComponentPathExW.msi.dll..ms
3189c0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
3189e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
318a00 64 86 00 00 00 00 1f 00 00 00 54 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 d.........T...MsiGetComponentPat
318a20 68 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 hExA.msi.dll..msi.dll/........-1
318a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
318a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 53 00 04 00 4d 73 ........`.......d.........S...Ms
318a80 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e iGetComponentPathA.msi.dll..msi.
318aa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
318ac0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
318ae0 00 00 00 00 1d 00 00 00 52 00 04 00 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 ........R...MsiGetActiveDatabase
318b00 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
318b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
318b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 51 00 04 00 4d 73 69 46 6f 72 ....`.......d.........Q...MsiFor
318b60 6d 61 74 52 65 63 6f 72 64 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 matRecordW.msi.dll..msi.dll/....
318b80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
318ba0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
318bc0 50 00 04 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 P...MsiFormatRecordA.msi.dll..ms
318be0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
318c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
318c20 64 86 00 00 00 00 20 00 00 00 4f 00 04 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c d.........O...MsiExtractPatchXML
318c40 44 61 74 61 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 DataW.msi.dll.msi.dll/........-1
318c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
318c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4e 00 04 00 4d 73 ........`.......d.........N...Ms
318ca0 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 iExtractPatchXMLDataA.msi.dll.ms
318cc0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
318ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
318d00 64 86 00 00 00 00 1e 00 00 00 4d 00 04 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 d.........M...MsiEvaluateConditi
318d20 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 onW.msi.dll.msi.dll/........-1..
318d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
318d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 4c 00 04 00 4d 73 69 45 ......`.......d.........L...MsiE
318d80 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c valuateConditionA.msi.dll.msi.dl
318da0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
318dc0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
318de0 00 00 20 00 00 00 4b 00 04 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 ......K...MsiEnumRelatedProducts
318e00 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 W.msi.dll.msi.dll/........-1....
318e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
318e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4a 00 04 00 4d 73 69 45 6e 75 ....`.......d.........J...MsiEnu
318e60 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c mRelatedProductsA.msi.dll.msi.dl
318e80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
318ea0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
318ec0 00 00 19 00 00 00 49 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 6d 73 69 2e 64 ......I...MsiEnumProductsW.msi.d
318ee0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
318f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
318f20 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 48 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 ......d.........H...MsiEnumProdu
318f40 63 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ctsExW.msi.dll..msi.dll/........
318f60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
318f80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 47 00 04 00 47........`.......d.........G...
318fa0 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e MsiEnumProductsExA.msi.dll..msi.
318fc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
318fe0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
319000 00 00 00 00 19 00 00 00 46 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 6d 73 69 ........F...MsiEnumProductsA.msi
319020 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
319040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
319060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 45 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 `.......d.........E...MsiEnumPat
319080 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 chesW.msi.dll.msi.dll/........-1
3190a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3190c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 44 00 04 00 4d 73 ........`.......d.........D...Ms
3190e0 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iEnumPatchesExW.msi.dll.msi.dll/
319100 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
319120 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
319140 1a 00 00 00 43 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 6d 73 69 2e 64 6c ....C...MsiEnumPatchesExA.msi.dl
319160 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
319180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3191a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 42 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 ....d.........B...MsiEnumPatches
3191c0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.msi.dll.msi.dll/........-1....
3191e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
319200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 41 00 04 00 4d 73 69 45 6e 75 ....`.......d.........A...MsiEnu
319220 6d 46 65 61 74 75 72 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 mFeaturesW.msi.dll..msi.dll/....
319240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
319260 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
319280 40 00 04 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 @...MsiEnumFeaturesA.msi.dll..ms
3192a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
3192c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3192e0 64 86 00 00 00 00 1b 00 00 00 3f 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 d.........?...MsiEnumComponentsW
319300 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
319320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
319340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3e 00 04 00 4d 73 69 45 6e 75 ....`.......d.........>...MsiEnu
319360 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f mComponentsExW.msi.dll..msi.dll/
319380 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3193a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3193c0 1d 00 00 00 3d 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 6d 73 69 ....=...MsiEnumComponentsExA.msi
3193e0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
319400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
319420 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3c 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d `.......d.........<...MsiEnumCom
319440 70 6f 6e 65 6e 74 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ponentsA.msi.dll..msi.dll/......
319460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
319480 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3b 00 ..56........`.......d.....$...;.
3194a0 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 6d 73 ..MsiEnumComponentQualifiersW.ms
3194c0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.msi.dll/........-1........
3194e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
319500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3a 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d `.......d.....$...:...MsiEnumCom
319520 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ponentQualifiersA.msi.dll.msi.dl
319540 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
319560 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
319580 00 00 1f 00 00 00 39 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 ......9...MsiEnumComponentCostsW
3195a0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
3195c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3195e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 38 00 04 00 4d 73 69 45 6e 75 ....`.......d.........8...MsiEnu
319600 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c mComponentCostsA.msi.dll..msi.dl
319620 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
319640 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
319660 00 00 18 00 00 00 37 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 6d 73 69 2e 64 6c ......7...MsiEnumClientsW.msi.dl
319680 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msi.dll/........-1............
3196a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3196c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 36 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 ....d.........6...MsiEnumClients
3196e0 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ExW.msi.dll.msi.dll/........-1..
319700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
319720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 35 00 04 00 4d 73 69 45 ......`.......d.........5...MsiE
319740 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 numClientsExA.msi.dll.msi.dll/..
319760 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
319780 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
3197a0 00 00 34 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..4...MsiEnumClientsA.msi.dll.ms
3197c0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
3197e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
319800 64 86 00 00 00 00 1a 00 00 00 33 00 04 00 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 d.........3...MsiEndTransaction.
319820 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 msi.dll.msi.dll/........-1......
319840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
319860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 32 00 04 00 4d 73 69 45 6e 61 62 6c ..`.......d.........2...MsiEnabl
319880 65 55 49 50 72 65 76 69 65 77 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 eUIPreview.msi.dll..msi.dll/....
3198a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3198c0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3198e0 31 00 04 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 1...MsiEnableLogW.msi.dll.msi.dl
319900 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
319920 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
319940 00 00 16 00 00 00 30 00 04 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 6d 73 69 2e 64 6c 6c 00 ......0...MsiEnableLogA.msi.dll.
319960 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
319980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3199a0 00 00 64 86 00 00 00 00 15 00 00 00 2f 00 04 00 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 6d 73 69 ..d........./...MsiDoActionW.msi
3199c0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
3199e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
319a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2e 00 04 00 4d 73 69 44 6f 41 63 74 69 6f `.......d.............MsiDoActio
319a20 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 nA.msi.dll..msi.dll/........-1..
319a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
319a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2d 00 04 00 4d 73 69 44 ......`.......d.....#...-...MsiD
319a80 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 6d 73 69 2e 64 6c 6c 00 0a eterminePatchSequenceW.msi.dll..
319aa0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
319ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
319ae0 00 00 64 86 00 00 00 00 23 00 00 00 2c 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 ..d.....#...,...MsiDeterminePatc
319b00 68 53 65 71 75 65 6e 63 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 hSequenceA.msi.dll..msi.dll/....
319b20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
319b40 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
319b60 2b 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 +...MsiDetermineApplicablePatche
319b80 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 sW.msi.dll..msi.dll/........-1..
319ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
319bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 2a 00 04 00 4d 73 69 44 ......`.......d.....'...*...MsiD
319be0 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 etermineApplicablePatchesA.msi.d
319c00 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
319c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
319c40 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 29 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4f ......d.........)...MsiDatabaseO
319c60 70 65 6e 56 69 65 77 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 penViewW.msi.dll..msi.dll/......
319c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
319ca0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 28 00 ..49........`.......d.........(.
319cc0 04 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 6d 73 69 2e 64 6c 6c 00 0a ..MsiDatabaseOpenViewA.msi.dll..
319ce0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
319d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
319d20 00 00 64 86 00 00 00 00 1a 00 00 00 27 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 ..d.........'...MsiDatabaseMerge
319d40 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 W.msi.dll.msi.dll/........-1....
319d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
319d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 26 00 04 00 4d 73 69 44 61 74 ....`.......d.........&...MsiDat
319da0 61 62 61 73 65 4d 65 72 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 abaseMergeA.msi.dll.msi.dll/....
319dc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
319de0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
319e00 25 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 %...MsiDatabaseIsTablePersistent
319e20 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 W.msi.dll.msi.dll/........-1....
319e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
319e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 24 00 04 00 4d 73 69 44 61 74 ....`.......d.....&...$...MsiDat
319e80 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 abaseIsTablePersistentA.msi.dll.
319ea0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
319ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
319ee0 00 00 64 86 00 00 00 00 1b 00 00 00 23 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 ..d.........#...MsiDatabaseImpor
319f00 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 tW.msi.dll..msi.dll/........-1..
319f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
319f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 22 00 04 00 4d 73 69 44 ......`.......d........."...MsiD
319f60 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f atabaseImportA.msi.dll..msi.dll/
319f80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
319fa0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
319fc0 23 00 00 00 21 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 #...!...MsiDatabaseGetPrimaryKey
319fe0 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 sW.msi.dll..msi.dll/........-1..
31a000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
31a020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 20 00 04 00 4d 73 69 44 ......`.......d.....#.......MsiD
31a040 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 6d 73 69 2e 64 6c 6c 00 0a atabaseGetPrimaryKeysA.msi.dll..
31a060 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
31a080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
31a0a0 00 00 64 86 00 00 00 00 26 00 00 00 1f 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 ..d.....&.......MsiDatabaseGener
31a0c0 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ateTransformW.msi.dll.msi.dll/..
31a0e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
31a100 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
31a120 00 00 1e 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f ......MsiDatabaseGenerateTransfo
31a140 72 6d 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 rmA.msi.dll.msi.dll/........-1..
31a160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
31a180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1d 00 04 00 4d 73 69 44 ......`.......d.............MsiD
31a1a0 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f atabaseExportW.msi.dll..msi.dll/
31a1c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
31a1e0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
31a200 1b 00 00 00 1c 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 6d 73 69 2e 64 ........MsiDatabaseExportA.msi.d
31a220 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........-1..........
31a240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
31a260 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1b 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 43 ......d.............MsiDatabaseC
31a280 6f 6d 6d 69 74 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ommit.msi.dll.msi.dll/........-1
31a2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
31a2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1a 00 04 00 4d 73 ........`.......d.....#.......Ms
31a2e0 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 69 2e 64 6c 6c iDatabaseApplyTransformW.msi.dll
31a300 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
31a320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
31a340 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 19 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 ....d.....#.......MsiDatabaseApp
31a360 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 lyTransformA.msi.dll..msi.dll/..
31a380 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
31a3a0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
31a3c0 00 00 18 00 04 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 ......MsiCreateTransformSummaryI
31a3e0 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 nfoW.msi.dll..msi.dll/........-1
31a400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
31a420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 17 00 04 00 4d 73 ........`.......d.....'.......Ms
31a440 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 6d 73 69 iCreateTransformSummaryInfoA.msi
31a460 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
31a480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
31a4a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 16 00 04 00 4d 73 69 43 72 65 61 74 65 52 `.......d.............MsiCreateR
31a4c0 65 63 6f 72 64 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ecord.msi.dll.msi.dll/........-1
31a4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
31a500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 4d 73 ........`.......d.............Ms
31a520 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e iConfigureProductW.msi.dll..msi.
31a540 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
31a560 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
31a580 00 00 00 00 1f 00 00 00 14 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 ............MsiConfigureProductE
31a5a0 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 xW.msi.dll..msi.dll/........-1..
31a5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
31a5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 4d 73 69 43 ......`.......d.............MsiC
31a600 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e onfigureProductExA.msi.dll..msi.
31a620 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
31a640 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
31a660 00 00 00 00 1d 00 00 00 12 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 ............MsiConfigureProductA
31a680 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .msi.dll..msi.dll/........-1....
31a6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
31a6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 11 00 04 00 4d 73 69 43 6f 6e ....`.......d.............MsiCon
31a6e0 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f figureFeatureW.msi.dll..msi.dll/
31a700 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
31a720 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
31a740 1d 00 00 00 10 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 6d 73 69 ........MsiConfigureFeatureA.msi
31a760 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
31a780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
31a7a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0f 00 04 00 4d 73 69 43 6f 6c 6c 65 63 74 `.......d.............MsiCollect
31a7c0 55 73 65 72 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 UserInfoW.msi.dll.msi.dll/......
31a7e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31a800 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0e 00 ..48........`.......d...........
31a820 04 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..MsiCollectUserInfoA.msi.dll.ms
31a840 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
31a860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
31a880 64 86 00 00 00 00 17 00 00 00 0d 00 04 00 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6d 73 69 d.............MsiCloseHandle.msi
31a8a0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..msi.dll/........-1........
31a8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
31a8e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0c 00 04 00 4d 73 69 43 6c 6f 73 65 41 6c `.......d.............MsiCloseAl
31a900 6c 48 61 6e 64 6c 65 73 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 lHandles.msi.dll..msi.dll/......
31a920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31a940 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0b 00 ..49........`.......d...........
31a960 04 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 0a ..MsiBeginTransactionW.msi.dll..
31a980 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msi.dll/........-1..............
31a9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
31a9c0 00 00 64 86 00 00 00 00 1d 00 00 00 0a 00 04 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 ..d.............MsiBeginTransact
31a9e0 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ionA.msi.dll..msi.dll/........-1
31aa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
31aa20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 09 00 04 00 4d 73 ........`.......d.............Ms
31aa40 69 41 70 70 6c 79 50 61 74 63 68 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 iApplyPatchW.msi.dll..msi.dll/..
31aa60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
31aa80 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
31aaa0 00 00 08 00 04 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ......MsiApplyPatchA.msi.dll..ms
31aac0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/........-1................
31aae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
31ab00 64 86 00 00 00 00 21 00 00 00 07 00 04 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 d.....!.......MsiApplyMultiplePa
31ab20 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tchesW.msi.dll..msi.dll/........
31ab40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31ab60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 06 00 04 00 53........`.......d.....!.......
31ab80 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c MsiApplyMultiplePatchesA.msi.dll
31aba0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msi.dll/........-1............
31abc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
31abe0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 05 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 ....d.............MsiAdvertiseSc
31ac00 72 69 70 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 riptW.msi.dll.msi.dll/........-1
31ac20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
31ac40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 4d 73 ........`.......d.............Ms
31ac60 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c iAdvertiseScriptA.msi.dll.msi.dl
31ac80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
31aca0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
31acc0 00 00 1d 00 00 00 03 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 6d ..........MsiAdvertiseProductW.m
31ace0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
31ad00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
31ad20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 4d 73 69 41 64 76 65 72 ..`.......d.............MsiAdver
31ad40 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f tiseProductExW.msi.dll..msi.dll/
31ad60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
31ad80 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
31ada0 1f 00 00 00 01 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 6d ........MsiAdvertiseProductExA.m
31adc0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 si.dll..msi.dll/........-1......
31ade0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
31ae00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 ..`.......d.............MsiAdver
31ae20 74 69 73 65 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 tiseProductA.msi.dll..msi.dll/..
31ae40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
31ae60 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 ......278.......`.d.............
31ae80 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 .......debug$S........=.........
31aea0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
31aec0 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
31aee0 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
31af00 00 00 0e 00 09 00 00 00 00 00 07 6d 73 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 ...........msi.dll'.............
31af20 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
31af40 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
31af60 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 ....................msi_NULL_THU
31af80 4e 4b 5f 44 41 54 41 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.msi.dll/........-1......
31afa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 ................0.......246.....
31afc0 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
31afe0 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........=...d...............@..B
31b000 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
31b020 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d 73 69 2e 64 6c 6c 27 00 13 10 ....@.0..............msi.dll'...
31b040 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
31b060 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
31b080 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
31b0a0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 69 2e 64 6c .__NULL_IMPORT_DESCRIPTOR.msi.dl
31b0c0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
31b0e0 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 ..0.......477.......`.d.........
31b100 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 ...........debug$S........=.....
31b120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
31b140 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
31b160 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
31b180 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 6d 73 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...............msi.dll'.........
31b1a0 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
31b1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 ................................
31b1e0 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .................msi.dll.@comp.i
31b200 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
31b220 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
31b240 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
31b260 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 ...h.......................5....
31b280 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........J...__IMPORT_DESCRIPTOR
31b2a0 5f 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d _msi.__NULL_IMPORT_DESCRIPTOR..m
31b2c0 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f si_NULL_THUNK_DATA..msimg32.dll/
31b2e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31b300 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
31b320 02 00 04 00 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 0a ....TransparentBlt.msimg32.dll..
31b340 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msimg32.dll/....-1..............
31b360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
31b380 00 00 64 86 00 00 00 00 19 00 00 00 01 00 04 00 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 6d 73 69 ..d.............GradientFill.msi
31b3a0 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 mg32.dll..msimg32.dll/....-1....
31b3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
31b3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 41 6c 70 68 61 42 ....`.......d.............AlphaB
31b400 6c 65 6e 64 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 lend.msimg32.dll..msimg32.dll/..
31b420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31b440 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d.................
31b460 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
31b480 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
31b4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
31b4c0 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
31b4e0 09 00 00 00 00 00 0b 6d 73 69 6d 67 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......msimg32.dll'.............
31b500 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
31b520 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
31b540 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c ....................msimg32_NULL
31b560 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.msimg32.dll/....-1..
31b580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 ....................0.......250.
31b5a0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
31b5c0 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
31b5e0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
31b600 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 69 6d 67 33 32 ........@.0..............msimg32
31b620 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
31b640 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
31b660 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
31b680 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
31b6a0 52 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.msimg32.dll/....-1............
31b6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......493.......`.d.
31b6e0 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
31b700 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
31b720 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
31b740 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
31b760 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 69 6d 67 33 32 2e 64 ......@................msimg32.d
31b780 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
31b7a0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
31b7c0 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 69 .............................msi
31b7e0 6d 67 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 mg32.dll.@comp.id.u.............
31b800 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
31b820 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
31b840 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
31b860 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
31b880 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 6d 67 33 32 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_msimg32.__NULL_
31b8a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..msimg32_NULL_
31b8c0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 THUNK_DATA..mspatcha.dll/...-1..
31b8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
31b900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0f 00 04 00 54 65 73 74 ......`.......d.....#.......Test
31b920 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a ApplyPatchToFileW.mspatcha.dll..
31b940 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mspatcha.dll/...-1..............
31b960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
31b980 00 00 64 86 00 00 00 00 2b 00 00 00 0e 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f ..d.....+.......TestApplyPatchTo
31b9a0 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 FileByHandles.mspatcha.dll..mspa
31b9c0 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tcha.dll/...-1..................
31b9e0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
31ba00 00 00 00 00 2b 00 00 00 0d 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 ....+.......TestApplyPatchToFile
31ba20 42 79 42 75 66 66 65 72 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 ByBuffers.mspatcha.dll..mspatcha
31ba40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
31ba60 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
31ba80 23 00 00 00 0c 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 6d 73 #.......TestApplyPatchToFileA.ms
31baa0 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 patcha.dll..mspatcha.dll/...-1..
31bac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
31bae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0b 00 04 00 4e 6f 72 6d ......`.......d.....,.......Norm
31bb00 61 6c 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 6d 73 70 61 74 alizeFileForPatchSignature.mspat
31bb20 63 68 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 cha.dll.mspatcha.dll/...-1......
31bb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
31bb60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0a 00 04 00 47 65 74 46 69 6c 65 50 ..`.......d.....$.......GetFileP
31bb80 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 6d 73 70 61 atchSignatureW.mspatcha.dll.mspa
31bba0 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tcha.dll/...-1..................
31bbc0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
31bbe0 00 00 00 00 2b 00 00 00 09 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 ....+.......GetFilePatchSignatur
31bc00 65 42 79 48 61 6e 64 6c 65 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 eByHandle.mspatcha.dll..mspatcha
31bc20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
31bc40 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
31bc60 2b 00 00 00 08 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 +.......GetFilePatchSignatureByB
31bc80 75 66 66 65 72 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c uffer.mspatcha.dll..mspatcha.dll
31bca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
31bcc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
31bce0 07 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 6d 73 70 61 74 ....GetFilePatchSignatureA.mspat
31bd00 63 68 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 cha.dll.mspatcha.dll/...-1......
31bd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
31bd40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 06 00 04 00 41 70 70 6c 79 50 61 74 ..`.......d.............ApplyPat
31bd60 63 68 54 6f 46 69 6c 65 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 chToFileW.mspatcha.dll..mspatcha
31bd80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
31bda0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
31bdc0 21 00 00 00 05 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 6d 73 70 61 !.......ApplyPatchToFileExW.mspa
31bde0 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tcha.dll..mspatcha.dll/...-1....
31be00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
31be20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 41 70 70 6c 79 50 ....`.......d.....!.......ApplyP
31be40 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 atchToFileExA.mspatcha.dll..mspa
31be60 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tcha.dll/...-1..................
31be80 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
31bea0 00 00 00 00 29 00 00 00 03 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 ....).......ApplyPatchToFileByHa
31bec0 6e 64 6c 65 73 45 78 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 ndlesEx.mspatcha.dll..mspatcha.d
31bee0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
31bf00 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
31bf20 00 00 02 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 ......ApplyPatchToFileByHandles.
31bf40 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 mspatcha.dll..mspatcha.dll/...-1
31bf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
31bf80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 01 00 04 00 41 70 ........`.......d.....'.......Ap
31bfa0 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 6d 73 70 61 74 63 68 61 plyPatchToFileByBuffers.mspatcha
31bfc0 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..mspatcha.dll/...-1........
31bfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
31c000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 `.......d.............ApplyPatch
31c020 54 6f 46 69 6c 65 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 ToFileA.mspatcha.dll..mspatcha.d
31c040 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
31c060 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 ......288.......`.d.............
31c080 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
31c0a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
31c0c0 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
31c0e0 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
31c100 00 00 13 00 09 00 00 00 00 00 0c 6d 73 70 61 74 63 68 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........mspatcha.dll'........
31c120 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
31c140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
31c160 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6d 73 70 61 74 63 68 .........................mspatch
31c180 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 a_NULL_THUNK_DATA.mspatcha.dll/.
31c1a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31c1c0 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d.................
31c1e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
31c200 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
31c220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d ..............@.0..............m
31c240 73 70 61 74 63 68 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 spatcha.dll'....................
31c260 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
31c280 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
31c2a0 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
31c2c0 53 43 52 49 50 54 4f 52 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 SCRIPTOR..mspatcha.dll/...-1....
31c2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 ..................0.......498...
31c300 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
31c320 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
31c340 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
31c360 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
31c380 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d ..............@................m
31c3a0 73 70 61 74 63 68 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 spatcha.dll'....................
31c3c0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
31c3e0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
31c400 05 00 00 00 03 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ......mspatcha.dll..@comp.id.u..
31c420 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
31c440 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
31c460 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
31c480 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
31c4a0 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 ....T...__IMPORT_DESCRIPTOR_mspa
31c4c0 74 63 68 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d tcha.__NULL_IMPORT_DESCRIPTOR..m
31c4e0 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 61 74 63 68 63 spatcha_NULL_THUNK_DATA.mspatchc
31c500 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
31c520 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
31c540 27 00 00 00 08 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 '.......ExtractPatchHeaderToFile
31c560 57 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 W.mspatchc.dll..mspatchc.dll/...
31c580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31c5a0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 07 00 04 00 67........`.......d...../.......
31c5c0 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 ExtractPatchHeaderToFileByHandle
31c5e0 73 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 s.mspatchc.dll..mspatchc.dll/...
31c600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31c620 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 06 00 04 00 59........`.......d.....'.......
31c640 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 6d 73 70 61 74 63 ExtractPatchHeaderToFileA.mspatc
31c660 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 hc.dll..mspatchc.dll/...-1......
31c680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
31c6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 43 72 65 61 74 65 50 61 ..`.......d.............CreatePa
31c6c0 74 63 68 46 69 6c 65 57 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 tchFileW.mspatchc.dll.mspatchc.d
31c6e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
31c700 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
31c720 00 00 04 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 00 6d 73 70 61 74 63 68 ......CreatePatchFileExW.mspatch
31c740 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.mspatchc.dll/...-1........
31c760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
31c780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 43 72 65 61 74 65 50 61 74 63 `.......d.............CreatePatc
31c7a0 68 46 69 6c 65 45 78 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 hFileExA.mspatchc.dll.mspatchc.d
31c7c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
31c7e0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
31c800 00 00 02 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 ......CreatePatchFileByHandlesEx
31c820 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 .mspatchc.dll.mspatchc.dll/...-1
31c840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
31c860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 04 00 43 72 ........`.......d.....&.......Cr
31c880 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 63 2e eatePatchFileByHandles.mspatchc.
31c8a0 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mspatchc.dll/...-1..........
31c8c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
31c8e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 ......d.............CreatePatchF
31c900 69 6c 65 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 ileA.mspatchc.dll.mspatchc.dll/.
31c920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31c940 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 ..288.......`.d.................
31c960 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
31c980 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 ......@..B.idata$5..............
31c9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
31c9c0 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 ......................@.@.......
31c9e0 09 00 00 00 00 00 0c 6d 73 70 61 74 63 68 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......mspatchc.dll'............
31ca00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
31ca20 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
31ca40 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6d 73 70 61 74 63 68 63 5f 4e 55 .....................mspatchc_NU
31ca60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 LL_THUNK_DATA.mspatchc.dll/...-1
31ca80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
31caa0 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 1.......`.d....................d
31cac0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B...d.............
31cae0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 ..@..B.idata$3..................
31cb00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 70 61 74 ..........@.0..............mspat
31cb20 63 68 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 chc.dll'....................u.Mi
31cb40 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
31cb60 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
31cb80 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
31cba0 50 54 4f 52 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..mspatchc.dll/...-1........
31cbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 ..............0.......498.......
31cbe0 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
31cc00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
31cc20 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 data$2..........................
31cc40 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 ..@.0..idata$6..................
31cc60 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 70 61 74 ..........@................mspat
31cc80 63 68 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 chc.dll'....................u.Mi
31cca0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
31ccc0 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
31cce0 03 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ..mspatchc.dll..@comp.id.u......
31cd00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
31cd20 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
31cd40 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
31cd60 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................:.............
31cd80 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 63 T...__IMPORT_DESCRIPTOR_mspatchc
31cda0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 61 74 .__NULL_IMPORT_DESCRIPTOR..mspat
31cdc0 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f chc_NULL_THUNK_DATA.msports.dll/
31cde0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31ce00 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
31ce20 06 00 04 00 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 6d 73 70 6f 72 74 73 2e ....ComDBResizeDatabase.msports.
31ce40 64 6c 6c 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msports.dll/....-1..........
31ce60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
31ce80 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 43 6f 6d 44 42 52 65 6c 65 61 73 65 ......d.............ComDBRelease
31cea0 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 Port.msports.dll..msports.dll/..
31cec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31cee0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 04 00 ..42........`.......d...........
31cf00 04 00 43 6f 6d 44 42 4f 70 65 6e 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 6d 73 70 6f 72 74 73 2e ..ComDBOpen.msports.dll.msports.
31cf20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31cf40 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
31cf60 25 00 00 00 03 00 04 00 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 %.......ComDBGetCurrentPortUsage
31cf80 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msports.dll..msports.dll/....-1
31cfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
31cfc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 02 00 04 00 43 6f ........`.......d.............Co
31cfe0 6d 44 42 43 6c 6f 73 65 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c mDBClose.msports.dll..msports.dl
31d000 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
31d020 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
31d040 00 00 01 00 04 00 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c ......ComDBClaimPort.msports.dll
31d060 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msports.dll/....-1............
31d080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
31d0a0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 ....d.....#.......ComDBClaimNext
31d0c0 46 72 65 65 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c FreePort.msports.dll..msports.dl
31d0e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
31d100 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 ......286.......`.d.............
31d120 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
31d140 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
31d160 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
31d180 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
31d1a0 00 00 12 00 09 00 00 00 00 00 0b 6d 73 70 6f 72 74 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........msports.dll'.........
31d1c0 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
31d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
31d200 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 70 6f 72 74 73 5f ........................msports_
31d220 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.msports.dll/....
31d240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31d260 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...................
31d280 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
31d2a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
31d2c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 70 ............@.0..............msp
31d2e0 6f 72 74 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d orts.dll'....................u.M
31d300 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
31d320 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
31d340 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
31d360 49 50 54 4f 52 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.msports.dll/....-1........
31d380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
31d3a0 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
31d3c0 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
31d3e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
31d400 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
31d420 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 70 6f 72 ..........@................mspor
31d440 74 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 ts.dll'....................u.Mic
31d460 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
31d480 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
31d4a0 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .msports.dll.@comp.id.u.........
31d4c0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
31d4e0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
31d500 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
31d520 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
31d540 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 6f 72 74 73 00 5f 5f 4e .__IMPORT_DESCRIPTOR_msports.__N
31d560 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 6f 72 74 73 5f 4e ULL_IMPORT_DESCRIPTOR..msports_N
31d580 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..msrating.dll/...
31d5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31d5c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 12 00 04 00 48........`.......d.............
31d5e0 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 RatingSetupUIW.msrating.dll.msra
31d600 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ting.dll/...-1..................
31d620 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
31d640 00 00 00 00 1b 00 00 00 11 00 04 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 6d 73 72 61 74 69 ............RatingSetupUI.msrati
31d660 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ng.dll..msrating.dll/...-1......
31d680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
31d6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 10 00 04 00 52 61 74 69 6e 67 4f 62 ..`.......d.............RatingOb
31d6c0 74 61 69 6e 51 75 65 72 79 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 tainQueryW.msrating.dll.msrating
31d6e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
31d700 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
31d720 1f 00 00 00 0f 00 04 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 00 6d 73 72 61 74 69 ........RatingObtainQuery.msrati
31d740 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ng.dll..msrating.dll/...-1......
31d760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
31d780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0e 00 04 00 52 61 74 69 6e 67 4f 62 ..`.......d.............RatingOb
31d7a0 74 61 69 6e 43 61 6e 63 65 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 tainCancel.msrating.dll.msrating
31d7c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
31d7e0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
31d800 18 00 00 00 0d 00 04 00 52 61 74 69 6e 67 49 6e 69 74 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 ........RatingInit.msrating.dll.
31d820 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msrating.dll/...-1..............
31d840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
31d860 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c ..d.............RatingFreeDetail
31d880 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 s.msrating.dll..msrating.dll/...
31d8a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31d8c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0b 00 04 00 52........`.......d.............
31d8e0 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 RatingEnabledQuery.msrating.dll.
31d900 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msrating.dll/...-1..............
31d920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
31d940 00 00 64 86 00 00 00 00 1b 00 00 00 0a 00 04 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 6d 73 ..d.............RatingEnableW.ms
31d960 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rating.dll..msrating.dll/...-1..
31d980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
31d9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 09 00 04 00 52 61 74 69 ......`.......d.............Rati
31d9c0 6e 67 45 6e 61 62 6c 65 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 ngEnable.msrating.dll.msrating.d
31d9e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
31da00 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
31da20 00 00 08 00 04 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c ......RatingClickedOnRATInternal
31da40 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 .msrating.dll.msrating.dll/...-1
31da60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
31da80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 07 00 04 00 52 61 ........`.......d.....(.......Ra
31daa0 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 6d 73 72 61 74 69 6e tingClickedOnPRFInternal.msratin
31dac0 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 g.dll.msrating.dll/...-1........
31dae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
31db00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 06 00 04 00 52 61 74 69 6e 67 43 68 65 63 `.......d.....$.......RatingChec
31db20 6b 55 73 65 72 41 63 63 65 73 73 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 kUserAccessW.msrating.dll.msrati
31db40 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ng.dll/...-1....................
31db60 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
31db80 00 00 23 00 00 00 05 00 04 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 ..#.......RatingCheckUserAccess.
31dba0 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 msrating.dll..msrating.dll/...-1
31dbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
31dbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 04 00 04 00 52 61 ........`.......d.....&.......Ra
31dc00 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 6d 73 72 61 74 69 6e 67 2e tingAddToApprovedSites.msrating.
31dc20 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.msrating.dll/...-1..........
31dc40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
31dc60 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 03 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 ......d.....'.......RatingAccess
31dc80 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 DeniedDialogW.msrating.dll..msra
31dca0 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ting.dll/...-1..................
31dcc0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
31dce0 00 00 00 00 28 00 00 00 02 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 ....(.......RatingAccessDeniedDi
31dd00 61 6c 6f 67 32 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c alog2W.msrating.dll.msrating.dll
31dd20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
31dd40 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
31dd60 01 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 6d 73 ....RatingAccessDeniedDialog2.ms
31dd80 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rating.dll..msrating.dll/...-1..
31dda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
31ddc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 52 61 74 69 ......`.......d.....&.......Rati
31dde0 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 6d 73 72 61 74 69 6e 67 2e 64 6c ngAccessDeniedDialog.msrating.dl
31de00 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.msrating.dll/...-1............
31de20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......288.......`.d.
31de40 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
31de60 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
31de80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
31dea0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 @..idata$4......................
31dec0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6d 73 72 61 74 69 6e 67 2e ......@.@..............msrating.
31dee0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
31df00 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
31df20 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
31df40 1e 00 00 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 .....msrating_NULL_THUNK_DATA.ms
31df60 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rating.dll/...-1................
31df80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......251.......`.d.....
31dfa0 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
31dfc0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
31dfe0 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
31e000 00 00 13 00 09 00 00 00 00 00 0c 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........msrating.dll'........
31e020 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
31e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ....................@comp.id.u..
31e060 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
31e080 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 72 61 74 69 6e 67 2e 64 LL_IMPORT_DESCRIPTOR..msrating.d
31e0a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
31e0c0 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 ......498.......`.d.............
31e0e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
31e100 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
31e120 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
31e140 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
31e160 00 00 13 00 09 00 00 00 00 00 0c 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........msrating.dll'........
31e180 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
31e1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
31e1c0 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 00 ..................msrating.dll..
31e1e0 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
31e200 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
31e220 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
31e240 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....!...............
31e260 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..:.............T...__IMPORT_DES
31e280 43 52 49 50 54 4f 52 5f 6d 73 72 61 74 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_msrating.__NULL_IMPORT_D
31e2a0 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..msrating_NULL_THUNK_D
31e2c0 41 54 41 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.mstask.dll/.....-1..........
31e2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
31e300 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 01 00 04 00 53 65 74 4e 65 74 53 63 68 65 64 75 ......d.....,.......SetNetSchedu
31e320 6c 65 41 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 leAccountInformation.mstask.dll.
31e340 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mstask.dll/.....-1..............
31e360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
31e380 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 ..d.....,.......GetNetScheduleAc
31e3a0 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 6d 73 74 61 countInformation.mstask.dll.msta
31e3c0 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sk.dll/.....-1..................
31e3e0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......284.......`.d.......
31e400 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
31e420 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
31e440 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
31e460 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
31e480 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d 73 74 61 73 6b 2e 64 6c 6c 27 00 13 10 07 @.@..............mstask.dll'....
31e4a0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
31e4c0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 LINK................@comp.id.u..
31e4e0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6d 73 74 .............................mst
31e500 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 ask_NULL_THUNK_DATA.mstask.dll/.
31e520 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31e540 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 ....249.......`.d...............
31e560 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........@...d.......
31e580 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
31e5a0 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.0.............
31e5c0 0a 6d 73 74 61 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 .mstask.dll'....................
31e5e0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
31e600 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
31e620 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
31e640 53 43 52 49 50 54 4f 52 00 0a 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR..mstask.dll/.....-1....
31e660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 ..................0.......490...
31e680 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
31e6a0 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
31e6c0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 .B.idata$2......................
31e6e0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 ......@.0..idata$6..............
31e700 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6d ..............@................m
31e720 73 74 61 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 stask.dll'....................u.
31e740 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
31e760 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 ................................
31e780 00 00 03 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ....mstask.dll..@comp.id.u......
31e7a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
31e7c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
31e7e0 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
31e800 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
31e820 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 74 61 73 6b 00 5f P...__IMPORT_DESCRIPTOR_mstask._
31e840 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 74 61 73 6b 5f _NULL_IMPORT_DESCRIPTOR..mstask_
31e860 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.msvfw32.dll/....
31e880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
31e8a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2a 00 04 00 55........`.......d.....#...*...
31e8c0 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 6d 73 76 66 77 33 32 2e 64 VideoForWindowsVersion.msvfw32.d
31e8e0 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msvfw32.dll/....-1..........
31e900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
31e920 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 29 00 04 00 4d 43 49 57 6e 64 52 65 67 69 73 74 ......d.........)...MCIWndRegist
31e940 65 72 43 6c 61 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f erClass.msvfw32.dll.msvfw32.dll/
31e960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31e980 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
31e9a0 28 00 04 00 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 (...MCIWndCreateW.msvfw32.dll.ms
31e9c0 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31e9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
31ea00 64 86 00 00 00 00 1a 00 00 00 27 00 04 00 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 6d 73 76 66 d.........'...MCIWndCreateA.msvf
31ea20 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.msvfw32.dll/....-1......
31ea40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
31ea60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 26 00 04 00 49 43 53 65 71 43 6f 6d ..`.......d.....$...&...ICSeqCom
31ea80 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 pressFrameStart.msvfw32.dll.msvf
31eaa0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
31eac0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
31eae0 00 00 00 00 22 00 00 00 25 00 04 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e ...."...%...ICSeqCompressFrameEn
31eb00 64 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 d.msvfw32.dll.msvfw32.dll/....-1
31eb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
31eb40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 24 00 04 00 49 43 ........`.......d.........$...IC
31eb60 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 SeqCompressFrame.msvfw32.dll..ms
31eb80 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31eba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
31ebc0 64 86 00 00 00 00 1a 00 00 00 23 00 04 00 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 6d 73 76 66 d.........#...ICSendMessage.msvf
31ebe0 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.msvfw32.dll/....-1......
31ec00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
31ec20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 22 00 04 00 49 43 52 65 6d 6f 76 65 ..`.......d........."...ICRemove
31ec40 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msvfw32.dll..msvfw32.dll/....-1
31ec60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
31ec80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 21 00 04 00 49 43 ........`.......d.........!...IC
31eca0 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 OpenFunction.msvfw32.dll..msvfw3
31ecc0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
31ece0 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......39........`.......d...
31ed00 00 00 13 00 00 00 20 00 04 00 49 43 4f 70 65 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 ..........ICOpen.msvfw32.dll..ms
31ed20 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31ed40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
31ed60 64 86 00 00 00 00 15 00 00 00 1f 00 04 00 49 43 4c 6f 63 61 74 65 00 6d 73 76 66 77 33 32 2e 64 d.............ICLocate.msvfw32.d
31ed80 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msvfw32.dll/....-1..........
31eda0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
31edc0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1e 00 04 00 49 43 49 6e 73 74 61 6c 6c 00 6d 73 ......d.............ICInstall.ms
31ede0 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vfw32.dll.msvfw32.dll/....-1....
31ee00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
31ee20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 1d 00 04 00 49 43 49 6e 66 6f ....`.......d.............ICInfo
31ee40 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msvfw32.dll..msvfw32.dll/....-1
31ee60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
31ee80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1c 00 04 00 49 43 ........`.......d.............IC
31eea0 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 ImageDecompress.msvfw32.dll.msvf
31eec0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
31eee0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
31ef00 00 00 00 00 1c 00 00 00 1b 00 04 00 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 6d 73 76 66 ............ICImageCompress.msvf
31ef20 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.msvfw32.dll/....-1......
31ef40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
31ef60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1a 00 04 00 49 43 47 65 74 49 6e 66 ..`.......d.............ICGetInf
31ef80 6f 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 o.msvfw32.dll.msvfw32.dll/....-1
31efa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
31efc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 19 00 04 00 49 43 ........`.......d.............IC
31efe0 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 GetDisplayFormat.msvfw32.dll..ms
31f000 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31f020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
31f040 64 86 00 00 00 00 18 00 00 00 18 00 04 00 49 43 44 72 61 77 42 65 67 69 6e 00 6d 73 76 66 77 33 d.............ICDrawBegin.msvfw3
31f060 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.msvfw32.dll/....-1........
31f080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
31f0a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 17 00 04 00 49 43 44 72 61 77 00 6d 73 76 `.......d.............ICDraw.msv
31f0c0 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 fw32.dll..msvfw32.dll/....-1....
31f0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
31f100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 16 00 04 00 49 43 44 65 63 6f ....`.......d.............ICDeco
31f120 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f mpress.msvfw32.dll..msvfw32.dll/
31f140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31f160 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
31f180 15 00 04 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c ....ICCompressorFree.msvfw32.dll
31f1a0 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msvfw32.dll/....-1............
31f1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
31f1e0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 14 00 04 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 43 68 ....d.............ICCompressorCh
31f200 6f 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 oose.msvfw32.dll..msvfw32.dll/..
31f220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31f240 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 13 00 ..43........`.......d...........
31f260 04 00 49 43 43 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 ..ICCompress.msvfw32.dll..msvfw3
31f280 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
31f2a0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
31f2c0 00 00 14 00 00 00 12 00 04 00 49 43 43 6c 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 ..........ICClose.msvfw32.dll.ms
31f2e0 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31f300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
31f320 64 86 00 00 00 00 24 00 00 00 11 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 d.....$.......GetSaveFileNamePre
31f340 76 69 65 77 57 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 viewW.msvfw32.dll.msvfw32.dll/..
31f360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31f380 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 10 00 ..56........`.......d.....$.....
31f3a0 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 6d 73 76 66 77 33 ..GetSaveFileNamePreviewA.msvfw3
31f3c0 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.msvfw32.dll/....-1........
31f3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
31f400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0f 00 04 00 47 65 74 4f 70 65 6e 46 69 6c `.......d.....$.......GetOpenFil
31f420 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 eNamePreviewW.msvfw32.dll.msvfw3
31f440 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
31f460 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
31f480 00 00 24 00 00 00 0e 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 ..$.......GetOpenFileNamePreview
31f4a0 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.msvfw32.dll.msvfw32.dll/....-1
31f4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
31f4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0d 00 04 00 44 72 ........`.......d.............Dr
31f500 61 77 44 69 62 54 69 6d 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c awDibTime.msvfw32.dll.msvfw32.dl
31f520 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
31f540 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
31f560 00 00 0c 00 04 00 44 72 61 77 44 69 62 53 74 6f 70 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 ......DrawDibStop.msvfw32.dll.ms
31f580 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31f5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
31f5c0 64 86 00 00 00 00 19 00 00 00 0b 00 04 00 44 72 61 77 44 69 62 53 74 61 72 74 00 6d 73 76 66 77 d.............DrawDibStart.msvfw
31f5e0 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..msvfw32.dll/....-1......
31f600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
31f620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0a 00 04 00 44 72 61 77 44 69 62 53 ..`.......d.............DrawDibS
31f640 65 74 50 61 6c 65 74 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c etPalette.msvfw32.dll.msvfw32.dl
31f660 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
31f680 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
31f6a0 00 00 09 00 04 00 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c ......DrawDibRealize.msvfw32.dll
31f6c0 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..msvfw32.dll/....-1............
31f6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
31f700 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 08 00 04 00 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 ....d.....".......DrawDibProfile
31f720 44 69 73 70 6c 61 79 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f Display.msvfw32.dll.msvfw32.dll/
31f740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
31f760 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
31f780 07 00 04 00 44 72 61 77 44 69 62 4f 70 65 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 ....DrawDibOpen.msvfw32.dll.msvf
31f7a0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 w32.dll/....-1..................
31f7c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
31f7e0 00 00 00 00 1e 00 00 00 06 00 04 00 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 6d 73 ............DrawDibGetPalette.ms
31f800 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vfw32.dll.msvfw32.dll/....-1....
31f820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
31f840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 44 72 61 77 44 69 ....`.......d.............DrawDi
31f860 62 47 65 74 42 75 66 66 65 72 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e bGetBuffer.msvfw32.dll..msvfw32.
31f880 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
31f8a0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
31f8c0 17 00 00 00 04 00 04 00 44 72 61 77 44 69 62 45 6e 64 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a ........DrawDibEnd.msvfw32.dll..
31f8e0 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvfw32.dll/....-1..............
31f900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
31f920 00 00 64 86 00 00 00 00 18 00 00 00 03 00 04 00 44 72 61 77 44 69 62 44 72 61 77 00 6d 73 76 66 ..d.............DrawDibDraw.msvf
31f940 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 w32.dll.msvfw32.dll/....-1......
31f960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
31f980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 02 00 04 00 44 72 61 77 44 69 62 43 ..`.......d.............DrawDibC
31f9a0 6c 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 lose.msvfw32.dll..msvfw32.dll/..
31f9c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
31f9e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 ..53........`.......d.....!.....
31fa00 04 00 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 6d 73 76 66 77 33 32 2e 64 ..DrawDibChangePalette.msvfw32.d
31fa20 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..msvfw32.dll/....-1..........
31fa40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
31fa60 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 44 72 61 77 44 69 62 42 65 67 69 6e ......d.............DrawDibBegin
31fa80 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .msvfw32.dll..msvfw32.dll/....-1
31faa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
31fac0 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d....................d
31fae0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
31fb00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 ..@..B.idata$5..................
31fb20 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
31fb40 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 ..................@.@...........
31fb60 00 00 0b 6d 73 76 66 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...msvfw32.dll'.................
31fb80 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
31fba0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
31fbc0 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 ................msvfw32_NULL_THU
31fbe0 4e 4b 5f 44 41 54 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.msvfw32.dll/....-1......
31fc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 ................0.......250.....
31fc20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
31fc40 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...d...............@..B
31fc60 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
31fc80 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 76 66 77 33 32 2e 64 6c 6c ....@.0..............msvfw32.dll
31fca0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
31fcc0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
31fce0 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
31fd00 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6d 73 .....__NULL_IMPORT_DESCRIPTOR.ms
31fd20 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vfw32.dll/....-1................
31fd40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......493.......`.d.....
31fd60 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
31fd80 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
31fda0 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
31fdc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 data$6..........................
31fde0 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 76 66 77 33 32 2e 64 6c 6c 27 00 ..@................msvfw32.dll'.
31fe00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
31fe20 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
31fe40 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d 73 76 66 77 33 32 .........................msvfw32
31fe60 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
31fe80 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
31fea0 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
31fec0 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
31fee0 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 .......9.............R...__IMPOR
31ff00 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f T_DESCRIPTOR_msvfw32.__NULL_IMPO
31ff20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e RT_DESCRIPTOR..msvfw32_NULL_THUN
31ff40 4b 5f 44 41 54 41 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..mswsock.dll/....-1......
31ff60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
31ff80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 0f 00 04 00 57 53 41 52 65 63 76 45 ..`.......d.............WSARecvE
31ffa0 78 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 x.mswsock.dll.mswsock.dll/....-1
31ffc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
31ffe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0e 00 04 00 54 72 ........`.......d.............Tr
320000 61 6e 73 6d 69 74 46 69 6c 65 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e ansmitFile.mswsock.dll..mswsock.
320020 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
320040 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
320060 18 00 00 00 0d 00 04 00 53 65 74 53 65 72 76 69 63 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 ........SetServiceW.mswsock.dll.
320080 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mswsock.dll/....-1..............
3200a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3200c0 00 00 64 86 00 00 00 00 18 00 00 00 0c 00 04 00 53 65 74 53 65 72 76 69 63 65 41 00 6d 73 77 73 ..d.............SetServiceA.msws
3200e0 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ock.dll.mswsock.dll/....-1......
320100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
320120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0b 00 04 00 47 65 74 54 79 70 65 42 ..`.......d.............GetTypeB
320140 79 4e 61 6d 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f yNameW.mswsock.dll..mswsock.dll/
320160 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
320180 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3201a0 0a 00 04 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a ....GetTypeByNameA.mswsock.dll..
3201c0 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mswsock.dll/....-1..............
3201e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
320200 00 00 64 86 00 00 00 00 18 00 00 00 09 00 04 00 47 65 74 53 65 72 76 69 63 65 57 00 6d 73 77 73 ..d.............GetServiceW.msws
320220 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ock.dll.mswsock.dll/....-1......
320240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
320260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 08 00 04 00 47 65 74 53 65 72 76 69 ..`.......d.............GetServi
320280 63 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 ceA.mswsock.dll.mswsock.dll/....
3202a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3202c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 07 00 04 00 47........`.......d.............
3202e0 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 GetNameByTypeW.mswsock.dll..msws
320300 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ock.dll/....-1..................
320320 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
320340 00 00 00 00 1b 00 00 00 06 00 04 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 6d 73 77 73 6f ............GetNameByTypeA.mswso
320360 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ck.dll..mswsock.dll/....-1......
320380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3203a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 47 65 74 41 64 64 72 65 ..`.......d.............GetAddre
3203c0 73 73 42 79 4e 61 6d 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c ssByNameW.mswsock.dll.mswsock.dl
3203e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
320400 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
320420 00 00 04 00 04 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 6d 73 77 73 6f 63 6b 2e ......GetAddressByNameA.mswsock.
320440 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.mswsock.dll/....-1..........
320460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
320480 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 47 65 74 41 63 63 65 70 74 45 78 53 ......d.....!.......GetAcceptExS
3204a0 6f 63 6b 61 64 64 72 73 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c ockaddrs.mswsock.dll..mswsock.dl
3204c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3204e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
320500 00 00 02 00 04 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c ......EnumProtocolsW.mswsock.dll
320520 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..mswsock.dll/....-1............
320540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
320560 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 01 00 04 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 ....d.............EnumProtocolsA
320580 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 .mswsock.dll..mswsock.dll/....-1
3205a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
3205c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 41 63 ........`.......d.............Ac
3205e0 63 65 70 74 45 78 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f ceptEx.mswsock.dll..mswsock.dll/
320600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
320620 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 ....286.......`.d...............
320640 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
320660 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
320680 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3206a0 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3206c0 12 00 09 00 00 00 00 00 0b 6d 73 77 73 6f 63 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........mswsock.dll'...........
3206e0 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
320700 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
320720 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 ......................mswsock_NU
320740 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.mswsock.dll/....-1
320760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
320780 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
3207a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
3207c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
3207e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 77 73 6f ..........@.0..............mswso
320800 63 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 ck.dll'....................u.Mic
320820 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
320840 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
320860 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
320880 54 4f 52 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.mswsock.dll/....-1..........
3208a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
3208c0 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3208e0 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
320900 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
320920 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
320940 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6d 73 77 73 6f 63 6b ........@................mswsock
320960 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
320980 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
3209a0 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d ...............................m
3209c0 73 77 73 6f 63 6b 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 swsock.dll.@comp.id.u...........
3209e0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
320a00 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
320a20 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
320a40 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
320a60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 77 73 6f 63 6b 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_mswsock.__NUL
320a80 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 4c L_IMPORT_DESCRIPTOR..mswsock_NUL
320aa0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 L_THUNK_DATA..mtxdm.dll/......-1
320ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
320ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
320b00 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 6d 74 78 64 6d 2e 64 6c 6c 00 6d 74 78 64 tDispenserManager.mtxdm.dll.mtxd
320b20 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
320b40 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......282.......`.d.......
320b60 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
320b80 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
320ba0 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
320bc0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
320be0 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 74 78 64 6d 2e 64 6c 6c 27 00 13 10 07 00 @.@..............mtxdm.dll'.....
320c00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
320c20 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff INK................@comp.id.u...
320c40 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6d 74 78 64 ............................mtxd
320c60 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 m_NULL_THUNK_DATA.mtxdm.dll/....
320c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
320ca0 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 ..248.......`.d.................
320cc0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........?...d.........
320ce0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 ......@..B.idata$3..............
320d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d ..............@.0..............m
320d20 74 78 64 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d txdm.dll'....................u.M
320d40 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
320d60 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
320d80 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
320da0 49 50 54 4f 52 00 6d 74 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.mtxdm.dll/......-1........
320dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 ..............0.......485.......
320de0 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
320e00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
320e20 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 data$2..........................
320e40 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 ..@.0..idata$6..................
320e60 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6d 74 78 64 6d ..........@................mtxdm
320e80 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
320ea0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
320ec0 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6d ...............................m
320ee0 74 78 64 6d 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 txdm.dll.@comp.id.u.............
320f00 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
320f20 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
320f40 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 .h..idata$5@.......h............
320f60 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 ...........7.............N...__I
320f80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 74 78 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d MPORT_DESCRIPTOR_mtxdm.__NULL_IM
320fa0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e PORT_DESCRIPTOR..mtxdm_NULL_THUN
320fc0 4b 5f 44 41 54 41 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..ncrypt.dll/.....-1......
320fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
321000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 26 00 04 00 4e 43 72 79 70 74 56 65 ..`.......d.....!...&...NCryptVe
321020 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 rifySignature.ncrypt.dll..ncrypt
321040 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
321060 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
321080 00 00 1d 00 00 00 25 00 04 00 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 6e 63 72 79 ......%...NCryptVerifyClaim.ncry
3210a0 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pt.dll..ncrypt.dll/.....-1......
3210c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3210e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 24 00 04 00 4e 43 72 79 70 74 55 6e ..`.......d.....!...$...NCryptUn
321100 70 72 6f 74 65 63 74 53 65 63 72 65 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 protectSecret.ncrypt.dll..ncrypt
321120 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
321140 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
321160 00 00 21 00 00 00 23 00 04 00 4e 43 72 79 70 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 ..!...#...NCryptTranslateHandle.
321180 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ncrypt.dll..ncrypt.dll/.....-1..
3211a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3211c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 22 00 04 00 4e 43 72 79 ......`.......d........."...NCry
3211e0 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 ptStreamUpdate.ncrypt.dll.ncrypt
321200 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
321220 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
321240 00 00 29 00 00 00 21 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 ..)...!...NCryptStreamOpenToUnpr
321260 6f 74 65 63 74 45 78 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 otectEx.ncrypt.dll..ncrypt.dll/.
321280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3212a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3212c0 20 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 ....NCryptStreamOpenToUnprotect.
3212e0 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ncrypt.dll..ncrypt.dll/.....-1..
321300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
321320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1f 00 04 00 4e 43 72 79 ......`.......d.....%.......NCry
321340 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 6e 63 72 79 70 74 2e 64 6c 6c ptStreamOpenToProtect.ncrypt.dll
321360 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ncrypt.dll/.....-1............
321380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3213a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1e 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c ....d.............NCryptStreamCl
3213c0 6f 73 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ose.ncrypt.dll..ncrypt.dll/.....
3213e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
321400 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1d 00 04 00 46........`.......d.............
321420 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 NCryptSignHash.ncrypt.dll.ncrypt
321440 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
321460 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
321480 00 00 1d 00 00 00 1c 00 04 00 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 6e 63 72 79 ..........NCryptSetProperty.ncry
3214a0 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pt.dll..ncrypt.dll/.....-1......
3214c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3214e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1b 00 04 00 4e 43 72 79 70 74 53 65 ..`.......d.....!.......NCryptSe
321500 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 cretAgreement.ncrypt.dll..ncrypt
321520 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
321540 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......70........`.......d...
321560 00 00 32 00 00 00 1a 00 04 00 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 ..2.......NCryptRegisterProtecti
321580 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 onDescriptorName.ncrypt.dll.ncry
3215a0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
3215c0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
3215e0 00 00 00 00 2f 00 00 00 19 00 04 00 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f ..../.......NCryptQueryProtectio
321600 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 nDescriptorName.ncrypt.dll..ncry
321620 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
321640 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
321660 00 00 00 00 1f 00 00 00 18 00 04 00 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 ............NCryptProtectSecret.
321680 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ncrypt.dll..ncrypt.dll/.....-1..
3216a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3216c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 17 00 04 00 4e 43 72 79 ......`.......d.....%.......NCry
3216e0 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 6e 63 72 79 70 74 2e 64 6c 6c ptOpenStorageProvider.ncrypt.dll
321700 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ncrypt.dll/.....-1............
321720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
321740 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 16 00 04 00 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 ....d.............NCryptOpenKey.
321760 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ncrypt.dll..ncrypt.dll/.....-1..
321780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3217a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 15 00 04 00 4e 43 72 79 ......`.......d.....!.......NCry
3217c0 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 ptNotifyChangeKey.ncrypt.dll..nc
3217e0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rypt.dll/.....-1................
321800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
321820 64 86 00 00 00 00 1f 00 00 00 14 00 04 00 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f d.............NCryptKeyDerivatio
321840 6e 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 n.ncrypt.dll..ncrypt.dll/.....-1
321860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
321880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 13 00 04 00 4e 43 ........`.......d.............NC
3218a0 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 ryptIsKeyHandle.ncrypt.dll..ncry
3218c0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
3218e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
321900 00 00 00 00 20 00 00 00 12 00 04 00 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 ............NCryptIsAlgSupported
321920 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ncrypt.dll.ncrypt.dll/.....-1..
321940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
321960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 00 04 00 4e 43 72 79 ......`.......d.............NCry
321980 70 74 49 6d 70 6f 72 74 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 ptImportKey.ncrypt.dll..ncrypt.d
3219a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3219c0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......65........`.......d.....
3219e0 2d 00 00 00 10 00 04 00 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 -.......NCryptGetProtectionDescr
321a00 69 70 74 6f 72 49 6e 66 6f 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c iptorInfo.ncrypt.dll..ncrypt.dll
321a20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
321a40 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
321a60 00 00 0f 00 04 00 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 6e 63 72 79 70 74 2e 64 ......NCryptGetProperty.ncrypt.d
321a80 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ncrypt.dll/.....-1..........
321aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
321ac0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0e 00 04 00 4e 43 72 79 70 74 46 72 65 65 4f 62 ......d.............NCryptFreeOb
321ae0 6a 65 63 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ject.ncrypt.dll.ncrypt.dll/.....
321b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
321b20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0d 00 04 00 48........`.......d.............
321b40 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 NCryptFreeBuffer.ncrypt.dll.ncry
321b60 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
321b80 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
321ba0 00 00 00 00 1d 00 00 00 0c 00 04 00 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 6e 63 ............NCryptFinalizeKey.nc
321bc0 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rypt.dll..ncrypt.dll/.....-1....
321be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
321c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0b 00 04 00 4e 43 72 79 70 74 ....`.......d.............NCrypt
321c20 45 78 70 6f 72 74 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c ExportKey.ncrypt.dll..ncrypt.dll
321c40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
321c60 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
321c80 00 00 0a 00 04 00 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 ......NCryptEnumStorageProviders
321ca0 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ncrypt.dll.ncrypt.dll/.....-1..
321cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
321ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 09 00 04 00 4e 43 72 79 ......`.......d.............NCry
321d00 70 74 45 6e 75 6d 4b 65 79 73 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c ptEnumKeys.ncrypt.dll.ncrypt.dll
321d20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
321d40 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
321d60 00 00 08 00 04 00 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 6e 63 72 79 70 ......NCryptEnumAlgorithms.ncryp
321d80 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.ncrypt.dll/.....-1........
321da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
321dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 07 00 04 00 4e 43 72 79 70 74 45 6e 63 72 `.......d.............NCryptEncr
321de0 79 70 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ypt.ncrypt.dll..ncrypt.dll/.....
321e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
321e20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 47........`.......d.............
321e40 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 NCryptDeriveKey.ncrypt.dll..ncry
321e60 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pt.dll/.....-1..................
321e80 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
321ea0 00 00 00 00 1b 00 00 00 05 00 04 00 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 6e 63 72 79 ............NCryptDeleteKey.ncry
321ec0 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pt.dll..ncrypt.dll/.....-1......
321ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
321f00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 04 00 04 00 4e 43 72 79 70 74 44 65 ..`.......d.............NCryptDe
321f20 63 72 79 70 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 crypt.ncrypt.dll..ncrypt.dll/...
321f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
321f60 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 03 00 ..64........`.......d.....,.....
321f80 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 ..NCryptCreateProtectionDescript
321fa0 6f 72 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 or.ncrypt.dll.ncrypt.dll/.....-1
321fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
321fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 02 00 04 00 4e 43 ........`.......d.....$.......NC
322000 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c ryptCreatePersistedKey.ncrypt.dl
322020 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ncrypt.dll/.....-1............
322040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
322060 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c ....d.............NCryptCreateCl
322080 61 69 6d 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 aim.ncrypt.dll..ncrypt.dll/.....
3220a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3220c0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
3220e0 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 NCryptCloseProtectionDescriptor.
322100 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ncrypt.dll..ncrypt.dll/.....-1..
322120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 ....................0.......284.
322140 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
322160 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
322180 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
3221a0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3221c0 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
3221e0 0a 6e 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 .ncrypt.dll'....................
322200 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
322220 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
322240 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............ncrypt_NULL_THUNK_D
322260 41 54 41 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.ncrypt.dll/.....-1..........
322280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
3222a0 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3222c0 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
3222e0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
322300 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 @.0..............ncrypt.dll'....
322320 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
322340 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
322360 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
322380 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 63 72 79 70 74 __NULL_IMPORT_DESCRIPTOR..ncrypt
3223a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3223c0 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 ..0.......490.......`.d.........
3223e0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
322400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
322420 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
322440 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
322460 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 ...............ncrypt.dll'......
322480 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3224a0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
3224c0 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6e 63 72 79 70 74 2e 64 6c 6c 00 00 ....................ncrypt.dll..
3224e0 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
322500 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
322520 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
322540 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
322560 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
322580 43 52 49 50 54 4f 52 5f 6e 63 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_ncrypt.__NULL_IMPORT_DES
3225a0 43 52 49 50 54 4f 52 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..ncrypt_NULL_THUNK_DATA.
3225c0 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ndfapi.dll/.....-1..............
3225e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
322600 00 00 64 86 00 00 00 00 1d 00 00 00 0f 00 04 00 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e ..d.............NdfRepairInciden
322620 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.ndfapi.dll..ndfapi.dll/.....-1
322640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
322660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0e 00 04 00 4e 64 ........`.......d.............Nd
322680 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 fGetTraceFile.ndfapi.dll..ndfapi
3226a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3226c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3226e0 00 00 1f 00 00 00 0d 00 04 00 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 6e 64 ..........NdfExecuteDiagnosis.nd
322700 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 fapi.dll..ndfapi.dll/.....-1....
322720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
322740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 4e 64 66 44 69 61 ....`.......d.............NdfDia
322760 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 gnoseIncident.ndfapi.dll..ndfapi
322780 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3227a0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3227c0 00 00 24 00 00 00 0b 00 04 00 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 65 ..$.......NdfCreateWinSockIncide
3227e0 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nt.ndfapi.dll.ndfapi.dll/.....-1
322800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
322820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0a 00 04 00 4e 64 ........`.......d.....".......Nd
322840 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 6e 64 66 61 70 69 2e 64 6c 6c 00 fCreateWebIncidentEx.ndfapi.dll.
322860 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ndfapi.dll/.....-1..............
322880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3228a0 00 00 64 86 00 00 00 00 20 00 00 00 09 00 04 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 ..d.............NdfCreateWebInci
3228c0 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 dent.ndfapi.dll.ndfapi.dll/.....
3228e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
322900 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 08 00 04 00 56........`.......d.....$.......
322920 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e NdfCreateSharingIncident.ndfapi.
322940 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ndfapi.dll/.....-1..........
322960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
322980 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 07 00 04 00 4e 64 66 43 72 65 61 74 65 50 6e 72 ......d.....!.......NdfCreatePnr
3229a0 70 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c pIncident.ndfapi.dll..ndfapi.dll
3229c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3229e0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
322a00 00 00 06 00 04 00 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 ......NdfCreateNetConnectionInci
322a20 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 dent.ndfapi.dll.ndfapi.dll/.....
322a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
322a60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 49........`.......d.............
322a80 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 NdfCreateIncident.ndfapi.dll..nd
322aa0 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fapi.dll/.....-1................
322ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
322ae0 64 86 00 00 00 00 25 00 00 00 04 00 04 00 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 d.....%.......NdfCreateGroupingI
322b00 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 ncident.ndfapi.dll..ndfapi.dll/.
322b20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
322b40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
322b60 03 00 04 00 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e ....NdfCreateDNSIncident.ndfapi.
322b80 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ndfapi.dll/.....-1..........
322ba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
322bc0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 02 00 04 00 4e 64 66 43 72 65 61 74 65 43 6f 6e ......d.....).......NdfCreateCon
322be0 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 nectivityIncident.ndfapi.dll..nd
322c00 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fapi.dll/.....-1................
322c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
322c40 64 86 00 00 00 00 1c 00 00 00 01 00 04 00 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 6e d.............NdfCloseIncident.n
322c60 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dfapi.dll.ndfapi.dll/.....-1....
322c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
322ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 66 43 61 6e ....`.......d.............NdfCan
322cc0 63 65 6c 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 celIncident.ndfapi.dll..ndfapi.d
322ce0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
322d00 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 0.......284.......`.d...........
322d20 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
322d40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
322d60 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
322d80 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
322da0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .............ndfapi.dll'........
322dc0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
322de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
322e00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6e 64 66 61 70 69 5f .........................ndfapi_
322e20 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.ndfapi.dll/.....
322e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
322e60 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 249.......`.d...................
322e80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...d...........
322ea0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 ....@..B.idata$3................
322ec0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 64 66 ............@.0..............ndf
322ee0 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 api.dll'....................u.Mi
322f00 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
322f20 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
322f40 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
322f60 50 54 4f 52 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..ndfapi.dll/.....-1........
322f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 ..............0.......490.......
322fa0 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
322fc0 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
322fe0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 data$2..........................
323000 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 ..@.0..idata$6..................
323020 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 64 66 61 70 ..........@................ndfap
323040 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 i.dll'....................u.Micr
323060 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
323080 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
3230a0 6e 64 66 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ndfapi.dll..@comp.id.u..........
3230c0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
3230e0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
323100 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 ....h..idata$5@.......h.........
323120 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 ..............8.............P...
323140 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 64 66 61 70 69 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_ndfapi.__NUL
323160 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 64 66 61 70 69 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..ndfapi_NULL
323180 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 _THUNK_DATA.netapi32.dll/...-1..
3231a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
3231c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 cd 00 04 00 4e 65 74 62 ......`.......d.............Netb
3231e0 69 6f 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ios.netapi32.dll..netapi32.dll/.
323200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
323220 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 cc 00 ..53........`.......d.....!.....
323240 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 ..NetWkstaUserSetInfo.netapi32.d
323260 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
323280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3232a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 cb 00 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 ......d.....!.......NetWkstaUser
3232c0 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 GetInfo.netapi32.dll..netapi32.d
3232e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
323300 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
323320 00 00 ca 00 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e ......NetWkstaUserEnum.netapi32.
323340 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
323360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
323380 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 c9 00 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e ......d.....#.......NetWkstaTran
3233a0 73 70 6f 72 74 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 sportEnum.netapi32.dll..netapi32
3233c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3233e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
323400 22 00 00 00 c8 00 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 6e 65 74 ".......NetWkstaTransportDel.net
323420 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
323440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
323460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c7 00 04 00 4e 65 74 57 6b 73 ....`.......d.....".......NetWks
323480 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 taTransportAdd.netapi32.dll.neta
3234a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
3234c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3234e0 00 00 00 00 1d 00 00 00 c6 00 04 00 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 6e 65 74 61 ............NetWkstaSetInfo.neta
323500 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
323520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
323540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c5 00 04 00 4e 65 74 57 6b 73 ....`.......d.............NetWks
323560 74 61 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 taGetInfo.netapi32.dll..netapi32
323580 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3235a0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
3235c0 2b 00 00 00 c4 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 +.......NetValidatePasswordPolic
3235e0 79 46 72 65 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c yFree.netapi32.dll..netapi32.dll
323600 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
323620 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
323640 c3 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 6e 65 ....NetValidatePasswordPolicy.ne
323660 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tapi32.dll..netapi32.dll/...-1..
323680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3236a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c2 00 04 00 4e 65 74 56 ......`.......d.............NetV
3236c0 61 6c 69 64 61 74 65 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 alidateName.netapi32.dll..netapi
3236e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
323700 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
323720 00 00 1c 00 00 00 c1 00 04 00 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 ..........NetUserSetInfo.netapi3
323740 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...-1........
323760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
323780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c0 00 04 00 4e 65 74 55 73 65 72 53 65 74 `.......d.............NetUserSet
3237a0 47 72 6f 75 70 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c Groups.netapi32.dll.netapi32.dll
3237c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3237e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
323800 bf 00 04 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c ....NetUserModalsSet.netapi32.dl
323820 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.netapi32.dll/...-1............
323840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
323860 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 be 00 04 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 ....d.............NetUserModalsG
323880 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 et.netapi32.dll.netapi32.dll/...
3238a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3238c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 bd 00 04 00 55........`.......d.....#.......
3238e0 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 6e 65 74 61 70 69 33 32 2e 64 NetUserGetLocalGroups.netapi32.d
323900 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
323920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
323940 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bc 00 04 00 4e 65 74 55 73 65 72 47 65 74 49 6e ......d.............NetUserGetIn
323960 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 fo.netapi32.dll.netapi32.dll/...
323980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3239a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 bb 00 04 00 50........`.......d.............
3239c0 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 NetUserGetGroups.netapi32.dll.ne
3239e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
323a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
323a20 64 86 00 00 00 00 19 00 00 00 ba 00 04 00 4e 65 74 55 73 65 72 45 6e 75 6d 00 6e 65 74 61 70 69 d.............NetUserEnum.netapi
323a40 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
323a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
323a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b9 00 04 00 4e 65 74 55 73 65 72 44 ..`.......d.............NetUserD
323aa0 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 el.netapi32.dll.netapi32.dll/...
323ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
323ae0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b8 00 04 00 55........`.......d.....#.......
323b00 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 6e 65 74 61 70 69 33 32 2e 64 NetUserChangePassword.netapi32.d
323b20 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
323b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
323b60 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b7 00 04 00 4e 65 74 55 73 65 72 41 64 64 00 6e ......d.............NetUserAdd.n
323b80 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
323ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
323bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b6 00 04 00 4e 65 74 55 ......`.......d.............NetU
323be0 73 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 seGetInfo.netapi32.dll..netapi32
323c00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
323c20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
323c40 18 00 00 00 b5 00 04 00 4e 65 74 55 73 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ........NetUseEnum.netapi32.dll.
323c60 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
323c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
323ca0 00 00 64 86 00 00 00 00 17 00 00 00 b4 00 04 00 4e 65 74 55 73 65 44 65 6c 00 6e 65 74 61 70 69 ..d.............NetUseDel.netapi
323cc0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
323ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
323d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b3 00 04 00 4e 65 74 55 73 65 41 64 ..`.......d.............NetUseAd
323d20 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 d.netapi32.dll..netapi32.dll/...
323d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
323d60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b2 00 04 00 49........`.......d.............
323d80 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 NetUnjoinDomain.netapi32.dll..ne
323da0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
323dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
323de0 64 86 00 00 00 00 1e 00 00 00 b1 00 04 00 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 74 00 6e d.............NetStatisticsGet.n
323e00 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
323e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
323e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b0 00 04 00 4e 65 74 53 ......`.......d.............NetS
323e60 68 61 72 65 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 hareSetInfo.netapi32.dll..netapi
323e80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
323ea0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
323ec0 00 00 1d 00 00 00 af 00 04 00 4e 65 74 53 68 61 72 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 ..........NetShareGetInfo.netapi
323ee0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
323f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
323f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ae 00 04 00 4e 65 74 53 68 61 72 65 ..`.......d.............NetShare
323f40 45 6e 75 6d 53 74 69 63 6b 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 EnumSticky.netapi32.dll.netapi32
323f60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
323f80 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
323fa0 1a 00 00 00 ad 00 04 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c ........NetShareEnum.netapi32.dl
323fc0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.netapi32.dll/...-1............
323fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
324000 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ac 00 04 00 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 ....d.............NetShareDelSti
324020 63 6b 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 cky.netapi32.dll..netapi32.dll/.
324040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
324060 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ab 00 ..47........`.......d...........
324080 04 00 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 ..NetShareDelEx.netapi32.dll..ne
3240a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
3240c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3240e0 64 86 00 00 00 00 19 00 00 00 aa 00 04 00 4e 65 74 53 68 61 72 65 44 65 6c 00 6e 65 74 61 70 69 d.............NetShareDel.netapi
324100 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
324120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
324140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a9 00 04 00 4e 65 74 53 68 61 72 65 ..`.......d.............NetShare
324160 43 68 65 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c Check.netapi32.dll..netapi32.dll
324180 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3241a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3241c0 a8 00 04 00 4e 65 74 53 68 61 72 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 ....NetShareAdd.netapi32.dll..ne
3241e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
324200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
324220 64 86 00 00 00 00 27 00 00 00 a7 00 04 00 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 6f 6d 70 75 d.....'.......NetSetPrimaryCompu
324240 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 terName.netapi32.dll..netapi32.d
324260 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
324280 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3242a0 00 00 a6 00 04 00 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 ......NetSessionGetInfo.netapi32
3242c0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
3242e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
324300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a5 00 04 00 4e 65 74 53 65 73 73 69 6f 6e `.......d.............NetSession
324320 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Enum.netapi32.dll.netapi32.dll/.
324340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
324360 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a4 00 ..47........`.......d...........
324380 04 00 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 ..NetSessionDel.netapi32.dll..ne
3243a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
3243c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3243e0 64 86 00 00 00 00 1f 00 00 00 a3 00 04 00 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 d.............NetServiceInstall.
324400 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
324420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
324440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a2 00 04 00 4e 65 ........`.......d.............Ne
324460 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 tServiceGetInfo.netapi32.dll..ne
324480 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
3244a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3244c0 64 86 00 00 00 00 1c 00 00 00 a1 00 04 00 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 6e 65 74 d.............NetServiceEnum.net
3244e0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
324500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
324520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a0 00 04 00 4e 65 74 53 65 72 ....`.......d.............NetSer
324540 76 69 63 65 43 6f 6e 74 72 6f 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 viceControl.netapi32.dll..netapi
324560 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
324580 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3245a0 00 00 24 00 00 00 9f 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d ..$.......NetServerTransportEnum
3245c0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .netapi32.dll.netapi32.dll/...-1
3245e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
324600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9e 00 04 00 4e 65 ........`.......d.....#.......Ne
324620 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c tServerTransportDel.netapi32.dll
324640 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
324660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
324680 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 9d 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 ....d.....%.......NetServerTrans
3246a0 70 6f 72 74 41 64 64 45 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 portAddEx.netapi32.dll..netapi32
3246c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3246e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
324700 23 00 00 00 9c 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6e 65 #.......NetServerTransportAdd.ne
324720 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tapi32.dll..netapi32.dll/...-1..
324740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
324760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 9b 00 04 00 4e 65 74 53 ......`.......d.............NetS
324780 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 erverSetInfo.netapi32.dll.netapi
3247a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3247c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3247e0 00 00 1e 00 00 00 9a 00 04 00 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 ..........NetServerGetInfo.netap
324800 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
324820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
324840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 99 00 04 00 4e 65 74 53 65 72 76 65 ..`.......d.............NetServe
324860 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c rEnum.netapi32.dll..netapi32.dll
324880 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3248a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3248c0 98 00 04 00 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 ....NetServerDiskEnum.netapi32.d
3248e0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
324900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
324920 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 97 00 04 00 4e 65 74 53 65 72 76 65 72 43 6f 6d ......d.....&.......NetServerCom
324940 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 puterNameDel.netapi32.dll.netapi
324960 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
324980 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
3249a0 00 00 26 00 00 00 96 00 04 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 ..&.......NetServerComputerNameA
3249c0 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 dd.netapi32.dll.netapi32.dll/...
3249e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
324a00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 95 00 04 00 52........`.......d.............
324a20 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 NetServerAliasEnum.netapi32.dll.
324a40 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
324a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
324a80 00 00 64 86 00 00 00 00 1f 00 00 00 94 00 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 ..d.............NetServerAliasDe
324aa0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 l.netapi32.dll..netapi32.dll/...
324ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
324ae0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 93 00 04 00 51........`.......d.............
324b00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a NetServerAliasAdd.netapi32.dll..
324b20 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
324b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
324b60 00 00 64 86 00 00 00 00 23 00 00 00 92 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 47 65 ..d.....#.......NetScheduleJobGe
324b80 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c tInfo.netapi32.dll..netapi32.dll
324ba0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
324bc0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
324be0 91 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e ....NetScheduleJobEnum.netapi32.
324c00 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
324c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
324c40 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 90 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a ......d.............NetScheduleJ
324c60 6f 62 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c obDel.netapi32.dll..netapi32.dll
324c80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
324ca0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
324cc0 8f 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 ....NetScheduleJobAdd.netapi32.d
324ce0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
324d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
324d20 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 8e 00 04 00 4e 65 74 52 65 71 75 65 73 74 50 72 ......d.....2.......NetRequestPr
324d40 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 00 6e 65 74 61 70 69 33 ovisioningPackageInstall.netapi3
324d60 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...-1........
324d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
324da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 8d 00 04 00 4e 65 74 52 65 71 75 65 73 74 `.......d.....).......NetRequest
324dc0 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a 6f 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a OfflineDomainJoin.netapi32.dll..
324de0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
324e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
324e20 00 00 64 86 00 00 00 00 1c 00 00 00 8c 00 04 00 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 6e ..d.............NetReplSetInfo.n
324e40 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
324e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
324e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 8b 00 04 00 4e 65 74 52 ......`.......d.....$.......NetR
324ea0 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 eplImportDirUnlock.netapi32.dll.
324ec0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
324ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
324f00 00 00 64 86 00 00 00 00 22 00 00 00 8a 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 ..d.....".......NetReplImportDir
324f20 4c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Lock.netapi32.dll.netapi32.dll/.
324f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
324f60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 89 00 ..57........`.......d.....%.....
324f80 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 ..NetReplImportDirGetInfo.netapi
324fa0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
324fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
324fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 88 00 04 00 4e 65 74 52 65 70 6c 49 ..`.......d.....".......NetReplI
325000 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 mportDirEnum.netapi32.dll.netapi
325020 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
325040 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
325060 00 00 21 00 00 00 87 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 6e 65 ..!.......NetReplImportDirDel.ne
325080 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tapi32.dll..netapi32.dll/...-1..
3250a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3250c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 86 00 04 00 4e 65 74 52 ......`.......d.....!.......NetR
3250e0 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 eplImportDirAdd.netapi32.dll..ne
325100 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
325120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
325140 64 86 00 00 00 00 1c 00 00 00 85 00 04 00 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 6e 65 74 d.............NetReplGetInfo.net
325160 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
325180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3251a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 84 00 04 00 4e 65 74 52 65 70 ....`.......d.....$.......NetRep
3251c0 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 lExportDirUnlock.netapi32.dll.ne
3251e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
325200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
325220 64 86 00 00 00 00 25 00 00 00 83 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 d.....%.......NetReplExportDirSe
325240 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c tInfo.netapi32.dll..netapi32.dll
325260 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
325280 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3252a0 82 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 6e 65 74 61 70 69 33 ....NetReplExportDirLock.netapi3
3252c0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...-1........
3252e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
325300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 81 00 04 00 4e 65 74 52 65 70 6c 45 78 70 `.......d.....%.......NetReplExp
325320 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 ortDirGetInfo.netapi32.dll..neta
325340 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
325360 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
325380 00 00 00 00 22 00 00 00 80 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d ....".......NetReplExportDirEnum
3253a0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .netapi32.dll.netapi32.dll/...-1
3253c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3253e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7f 00 04 00 4e 65 ........`.......d.....!.......Ne
325400 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a tReplExportDirDel.netapi32.dll..
325420 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
325440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
325460 00 00 64 86 00 00 00 00 21 00 00 00 7e 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 ..d.....!...~...NetReplExportDir
325480 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Add.netapi32.dll..netapi32.dll/.
3254a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3254c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 7d 00 ..58........`.......d.....&...}.
3254e0 04 00 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 ..NetRenameMachineInDomain.netap
325500 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
325520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
325540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 7c 00 04 00 4e 65 74 52 65 6d 6f 76 ..`.......d.....%...|...NetRemov
325560 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 eServiceAccount.netapi32.dll..ne
325580 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
3255a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
3255c0 64 86 00 00 00 00 2c 00 00 00 7b 00 04 00 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 d.....,...{...NetRemoveAlternate
3255e0 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 ComputerName.netapi32.dll.netapi
325600 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
325620 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
325640 00 00 1a 00 00 00 7a 00 04 00 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 6e 65 74 61 70 69 33 32 2e ......z...NetRemoteTOD.netapi32.
325660 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
325680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3256a0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 79 00 04 00 4e 65 74 52 65 6d 6f 74 65 43 6f 6d ......d.....'...y...NetRemoteCom
3256c0 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 puterSupports.netapi32.dll..neta
3256e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
325700 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
325720 00 00 00 00 24 00 00 00 78 00 04 00 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 ....$...x...NetQueryServiceAccou
325740 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nt.netapi32.dll.netapi32.dll/...
325760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
325780 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 77 00 04 00 60........`.......d.....(...w...
3257a0 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 NetQueryDisplayInformation.netap
3257c0 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
3257e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
325800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 76 00 04 00 4e 65 74 50 72 6f 76 69 ..`.......d.....)...v...NetProvi
325820 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c sionComputerAccount.netapi32.dll
325840 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
325860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
325880 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 75 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 ....d.....#...u...NetMessageName
3258a0 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 GetInfo.netapi32.dll..netapi32.d
3258c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3258e0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
325900 00 00 74 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 ..t...NetMessageNameEnum.netapi3
325920 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...-1........
325940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
325960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 73 00 04 00 4e 65 74 4d 65 73 73 61 67 65 `.......d.........s...NetMessage
325980 4e 61 6d 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 NameDel.netapi32.dll..netapi32.d
3259a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3259c0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3259e0 00 00 72 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 6e 65 74 61 70 69 33 32 ..r...NetMessageNameAdd.netapi32
325a00 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
325a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
325a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 71 00 04 00 4e 65 74 4d 65 73 73 61 67 65 `.......d....."...q...NetMessage
325a60 42 75 66 66 65 72 53 65 6e 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 BufferSend.netapi32.dll.netapi32
325a80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
325aa0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
325ac0 25 00 00 00 70 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 %...p...NetLocalGroupSetMembers.
325ae0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
325b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
325b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 6f 00 04 00 4e 65 ........`.......d....."...o...Ne
325b40 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 tLocalGroupSetInfo.netapi32.dll.
325b60 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
325b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
325ba0 00 00 64 86 00 00 00 00 25 00 00 00 6e 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 ..d.....%...n...NetLocalGroupGet
325bc0 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 Members.netapi32.dll..netapi32.d
325be0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
325c00 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
325c20 00 00 6d 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 ..m...NetLocalGroupGetInfo.netap
325c40 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
325c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
325c80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 6c 00 04 00 4e 65 74 4c 6f 63 61 6c ..`.......d.........l...NetLocal
325ca0 47 72 6f 75 70 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 GroupEnum.netapi32.dll..netapi32
325cc0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
325ce0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
325d00 25 00 00 00 6b 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 73 00 %...k...NetLocalGroupDelMembers.
325d20 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
325d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
325d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 6a 00 04 00 4e 65 ........`.......d.....$...j...Ne
325d80 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c tLocalGroupDelMember.netapi32.dl
325da0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.netapi32.dll/...-1............
325dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
325de0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 69 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 ....d.........i...NetLocalGroupD
325e00 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 el.netapi32.dll.netapi32.dll/...
325e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
325e40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 68 00 04 00 57........`.......d.....%...h...
325e60 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 NetLocalGroupAddMembers.netapi32
325e80 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
325ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
325ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 67 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 `.......d.....$...g...NetLocalGr
325ee0 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 oupAddMember.netapi32.dll.netapi
325f00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
325f20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
325f40 00 00 1e 00 00 00 66 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 6e 65 74 61 70 ......f...NetLocalGroupAdd.netap
325f60 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
325f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
325fa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 65 00 04 00 4e 65 74 4a 6f 69 6e 44 ..`.......d.........e...NetJoinD
325fc0 6f 6d 61 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c omain.netapi32.dll..netapi32.dll
325fe0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
326000 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
326020 64 00 04 00 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 d...NetIsServiceAccount.netapi32
326040 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
326060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
326080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 63 00 04 00 4e 65 74 47 72 6f 75 70 53 65 `.......d.........c...NetGroupSe
3260a0 74 55 73 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c tUsers.netapi32.dll.netapi32.dll
3260c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3260e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
326100 62 00 04 00 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c b...NetGroupSetInfo.netapi32.dll
326120 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
326140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
326160 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 61 00 04 00 4e 65 74 47 72 6f 75 70 47 65 74 55 73 65 ....d.........a...NetGroupGetUse
326180 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rs.netapi32.dll.netapi32.dll/...
3261a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3261c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 60 00 04 00 49........`.......d.........`...
3261e0 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 NetGroupGetInfo.netapi32.dll..ne
326200 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
326220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
326240 64 86 00 00 00 00 1a 00 00 00 5f 00 04 00 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 6e 65 74 61 70 d........._...NetGroupEnum.netap
326260 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
326280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3262a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5e 00 04 00 4e 65 74 47 72 6f 75 70 ..`.......d.........^...NetGroup
3262c0 44 65 6c 55 73 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 DelUser.netapi32.dll..netapi32.d
3262e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
326300 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
326320 00 00 5d 00 04 00 4e 65 74 47 72 6f 75 70 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..]...NetGroupDel.netapi32.dll..
326340 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
326360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
326380 00 00 64 86 00 00 00 00 1d 00 00 00 5c 00 04 00 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 ..d.........\...NetGroupAddUser.
3263a0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
3263c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3263e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5b 00 04 00 4e 65 ........`.......d.........[...Ne
326400 74 47 72 6f 75 70 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 tGroupAdd.netapi32.dll..netapi32
326420 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
326440 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
326460 1f 00 00 00 5a 00 04 00 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 6e 65 74 61 70 69 ....Z...NetGetJoinableOUs.netapi
326480 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
3264a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3264c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 59 00 04 00 4e 65 74 47 65 74 4a 6f ..`.......d.....#...Y...NetGetJo
3264e0 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 inInformation.netapi32.dll..neta
326500 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
326520 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
326540 00 00 00 00 2b 00 00 00 58 00 04 00 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 ....+...X...NetGetDisplayInforma
326560 74 69 6f 6e 49 6e 64 65 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 tionIndex.netapi32.dll..netapi32
326580 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3265a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3265c0 1a 00 00 00 57 00 04 00 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c ....W...NetGetDCName.netapi32.dl
3265e0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.netapi32.dll/...-1............
326600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
326620 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 56 00 04 00 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d ....d.........V...NetGetAnyDCNam
326640 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.netapi32.dll..netapi32.dll/...
326660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
326680 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 55 00 04 00 58........`.......d.....&...U...
3266a0 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 NetGetAadJoinInformation.netapi3
3266c0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...-1........
3266e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
326700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 54 00 04 00 4e 65 74 46 72 65 65 41 61 64 `.......d.....'...T...NetFreeAad
326720 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 JoinInformation.netapi32.dll..ne
326740 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
326760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
326780 64 86 00 00 00 00 1c 00 00 00 53 00 04 00 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 6e 65 74 d.........S...NetFileGetInfo.net
3267a0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
3267c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3267e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 52 00 04 00 4e 65 74 46 69 6c ....`.......d.........R...NetFil
326800 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c eEnum.netapi32.dll..netapi32.dll
326820 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
326840 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
326860 51 00 04 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 Q...NetFileClose.netapi32.dll.ne
326880 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
3268a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3268c0 64 86 00 00 00 00 1e 00 00 00 50 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 6e d.........P...NetErrorLogWrite.n
3268e0 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
326900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
326920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4f 00 04 00 4e 65 74 45 ......`.......d.........O...NetE
326940 72 72 6f 72 4c 6f 67 52 65 61 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 rrorLogRead.netapi32.dll..netapi
326960 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
326980 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3269a0 00 00 1e 00 00 00 4e 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 6e 65 74 61 70 ......N...NetErrorLogClear.netap
3269c0 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
3269e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
326a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 4d 00 04 00 4e 65 74 45 6e 75 6d 65 ..`.......d.....)...M...NetEnume
326a20 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c rateServiceAccounts.netapi32.dll
326a40 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..netapi32.dll/...-1............
326a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
326a80 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 4c 00 04 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f ....d.....'...L...NetEnumerateCo
326aa0 6d 70 75 74 65 72 4e 61 6d 65 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 mputerNames.netapi32.dll..netapi
326ac0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
326ae0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
326b00 00 00 2b 00 00 00 4b 00 04 00 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 ..+...K...NetDfsSetStdContainerS
326b20 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 ecurity.netapi32.dll..netapi32.d
326b40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
326b60 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
326b80 00 00 4a 00 04 00 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 ..J...NetDfsSetSecurity.netapi32
326ba0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...-1........
326bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
326be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 49 00 04 00 4e 65 74 44 66 73 53 65 74 49 `.......d.........I...NetDfsSetI
326c00 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 nfo.netapi32.dll..netapi32.dll/.
326c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
326c40 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 48 00 ..62........`.......d.....*...H.
326c60 04 00 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e ..NetDfsSetFtContainerSecurity.n
326c80 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etapi32.dll.netapi32.dll/...-1..
326ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
326cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 47 00 04 00 4e 65 74 44 ......`.......d.....!...G...NetD
326ce0 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 fsSetClientInfo.netapi32.dll..ne
326d00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
326d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
326d40 64 86 00 00 00 00 21 00 00 00 46 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f d.....!...F...NetDfsRemoveStdRoo
326d60 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 t.netapi32.dll..netapi32.dll/...
326d80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
326da0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 45 00 04 00 56........`.......d.....$...E...
326dc0 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 6e 65 74 61 70 69 33 32 2e NetDfsRemoveRootTarget.netapi32.
326de0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
326e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
326e20 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 44 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 ......d.....&...D...NetDfsRemove
326e40 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 FtRootForced.netapi32.dll.netapi
326e60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
326e80 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
326ea0 00 00 20 00 00 00 43 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 6e 65 74 ......C...NetDfsRemoveFtRoot.net
326ec0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
326ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
326f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 42 00 04 00 4e 65 74 44 66 73 ....`.......d.........B...NetDfs
326f20 52 65 6d 6f 76 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c Remove.netapi32.dll.netapi32.dll
326f40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
326f60 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
326f80 41 00 04 00 4e 65 74 44 66 73 4d 6f 76 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 A...NetDfsMove.netapi32.dll.neta
326fa0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
326fc0 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
326fe0 00 00 00 00 30 00 00 00 40 00 04 00 4e 65 74 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 ....0...@...NetDfsGetSupportedNa
327000 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 mespaceVersion.netapi32.dll.neta
327020 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
327040 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
327060 00 00 00 00 2b 00 00 00 3f 00 04 00 4e 65 74 44 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 ....+...?...NetDfsGetStdContaine
327080 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 rSecurity.netapi32.dll..netapi32
3270a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3270c0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3270e0 1f 00 00 00 3e 00 04 00 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 ....>...NetDfsGetSecurity.netapi
327100 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
327120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
327140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3d 00 04 00 4e 65 74 44 66 73 47 65 ..`.......d.........=...NetDfsGe
327160 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c tInfo.netapi32.dll..netapi32.dll
327180 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3271a0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3271c0 3c 00 04 00 4e 65 74 44 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 <...NetDfsGetFtContainerSecurity
3271e0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .netapi32.dll.netapi32.dll/...-1
327200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
327220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3b 00 04 00 4e 65 ........`.......d.....!...;...Ne
327240 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a tDfsGetClientInfo.netapi32.dll..
327260 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
327280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3272a0 00 00 64 86 00 00 00 00 18 00 00 00 3a 00 04 00 4e 65 74 44 66 73 45 6e 75 6d 00 6e 65 74 61 70 ..d.........:...NetDfsEnum.netap
3272c0 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.netapi32.dll/...-1......
3272e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
327300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 39 00 04 00 4e 65 74 44 66 73 41 64 ..`.......d.........9...NetDfsAd
327320 64 53 74 64 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 dStdRoot.netapi32.dll.netapi32.d
327340 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
327360 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
327380 00 00 38 00 04 00 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 6e 65 74 61 70 69 ..8...NetDfsAddRootTarget.netapi
3273a0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
3273c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3273e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 37 00 04 00 4e 65 74 44 66 73 41 64 ..`.......d.........7...NetDfsAd
327400 64 46 74 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 dFtRoot.netapi32.dll..netapi32.d
327420 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
327440 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
327460 00 00 36 00 04 00 4e 65 74 44 66 73 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 ..6...NetDfsAdd.netapi32.dll..ne
327480 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
3274a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
3274c0 64 86 00 00 00 00 2a 00 00 00 35 00 04 00 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e d.....*...5...NetCreateProvision
3274e0 69 6e 67 50 61 63 6b 61 67 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 ingPackage.netapi32.dll.netapi32
327500 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
327520 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
327540 1f 00 00 00 34 00 04 00 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 6e 65 74 61 70 69 ....4...NetConnectionEnum.netapi
327560 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
327580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3275a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 33 00 04 00 4e 65 74 43 6f 6e 66 69 ..`.......d.........3...NetConfi
3275c0 67 53 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 gSet.netapi32.dll.netapi32.dll/.
3275e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
327600 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 32 00 ..49........`.......d.........2.
327620 04 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..NetConfigGetAll.netapi32.dll..
327640 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
327660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
327680 00 00 64 86 00 00 00 00 1a 00 00 00 31 00 04 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 6e 65 74 ..d.........1...NetConfigGet.net
3276a0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
3276c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3276e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 30 00 04 00 4e 65 74 41 75 64 ....`.......d.........0...NetAud
327700 69 74 57 72 69 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 itWrite.netapi32.dll..netapi32.d
327720 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
327740 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
327760 00 00 2f 00 04 00 4e 65 74 41 75 64 69 74 52 65 61 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ../...NetAuditRead.netapi32.dll.
327780 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
3277a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3277c0 00 00 64 86 00 00 00 00 1b 00 00 00 2e 00 04 00 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 6e 65 ..d.............NetAuditClear.ne
3277e0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tapi32.dll..netapi32.dll/...-1..
327800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
327820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2d 00 04 00 4e 65 74 41 ......`.......d.........-...NetA
327840 70 69 42 75 66 66 65 72 53 69 7a 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 piBufferSize.netapi32.dll.netapi
327860 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
327880 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3278a0 00 00 24 00 00 00 2c 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 ..$...,...NetApiBufferReallocate
3278c0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .netapi32.dll.netapi32.dll/...-1
3278e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
327900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2b 00 04 00 4e 65 ........`.......d.........+...Ne
327920 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 tApiBufferFree.netapi32.dll.neta
327940 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
327960 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
327980 00 00 00 00 22 00 00 00 2a 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 ...."...*...NetApiBufferAllocate
3279a0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .netapi32.dll.netapi32.dll/...-1
3279c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3279e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 29 00 04 00 4e 65 ........`.......d.........)...Ne
327a00 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 tAlertRaiseEx.netapi32.dll..neta
327a20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
327a40 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
327a60 00 00 00 00 1b 00 00 00 28 00 04 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 6e 65 74 61 70 69 ........(...NetAlertRaise.netapi
327a80 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
327aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
327ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 27 00 04 00 4e 65 74 41 64 64 53 65 ..`.......d....."...'...NetAddSe
327ae0 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 rviceAccount.netapi32.dll.netapi
327b00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
327b20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
327b40 00 00 29 00 00 00 26 00 04 00 4e 65 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 ..)...&...NetAddAlternateCompute
327b60 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c rName.netapi32.dll..netapi32.dll
327b80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
327ba0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
327bc0 25 00 04 00 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c %...NetAccessSetInfo.netapi32.dl
327be0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.netapi32.dll/...-1............
327c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
327c20 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 24 00 04 00 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 ....d.....#...$...NetAccessGetUs
327c40 65 72 50 65 72 6d 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 erPerms.netapi32.dll..netapi32.d
327c60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
327c80 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
327ca0 00 00 23 00 04 00 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e ..#...NetAccessGetInfo.netapi32.
327cc0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
327ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
327d00 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 22 00 04 00 4e 65 74 41 63 63 65 73 73 45 6e 75 ......d........."...NetAccessEnu
327d20 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 m.netapi32.dll..netapi32.dll/...
327d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
327d60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 21 00 04 00 46........`.......d.........!...
327d80 4e 65 74 41 63 63 65 73 73 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 NetAccessDel.netapi32.dll.netapi
327da0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
327dc0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
327de0 00 00 1a 00 00 00 20 00 04 00 4e 65 74 41 63 63 65 73 73 41 64 64 00 6e 65 74 61 70 69 33 32 2e ..........NetAccessAdd.netapi32.
327e00 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
327e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
327e40 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1f 00 04 00 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f ......d.............I_NetLogonCo
327e60 6e 74 72 6f 6c 32 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ntrol2.netapi32.dll.netapi32.dll
327e80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
327ea0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
327ec0 1e 00 04 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 6e 65 74 61 70 69 ....DsValidateSubnetNameW.netapi
327ee0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..netapi32.dll/...-1......
327f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
327f20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1d 00 04 00 44 73 56 61 6c 69 64 61 ..`.......d.....#.......DsValida
327f40 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 teSubnetNameA.netapi32.dll..neta
327f60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
327f80 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
327fa0 00 00 00 00 2f 00 00 00 1c 00 04 00 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 ..../.......DsRoleGetPrimaryDoma
327fc0 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 inInformation.netapi32.dll..neta
327fe0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
328000 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
328020 00 00 00 00 1e 00 00 00 1b 00 04 00 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 6e 65 74 ............DsRoleFreeMemory.net
328040 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
328060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
328080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 1a 00 04 00 44 73 4d 65 72 67 ....`.......d.....,.......DsMerg
3280a0 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6e 65 74 61 70 69 33 eForestTrustInformationW.netapi3
3280c0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...-1........
3280e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
328100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 19 00 04 00 44 73 47 65 74 53 69 74 65 4e `.......d.............DsGetSiteN
328120 61 6d 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ameW.netapi32.dll.netapi32.dll/.
328140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
328160 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 18 00 ..48........`.......d...........
328180 04 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 ..DsGetSiteNameA.netapi32.dll.ne
3281a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/...-1................
3281c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
3281e0 64 86 00 00 00 00 2a 00 00 00 17 00 04 00 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e d.....*.......DsGetForestTrustIn
328200 66 6f 72 6d 61 74 69 6f 6e 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 formationW.netapi32.dll.netapi32
328220 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
328240 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
328260 22 00 00 00 16 00 04 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 6e 65 74 ".......DsGetDcSiteCoverageW.net
328280 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.netapi32.dll/...-1....
3282a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3282c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 15 00 04 00 44 73 47 65 74 44 ....`.......d.....".......DsGetD
3282e0 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 cSiteCoverageA.netapi32.dll.neta
328300 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
328320 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
328340 00 00 00 00 1a 00 00 00 14 00 04 00 44 73 47 65 74 44 63 4f 70 65 6e 57 00 6e 65 74 61 70 69 33 ............DsGetDcOpenW.netapi3
328360 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...-1........
328380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3283a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 13 00 04 00 44 73 47 65 74 44 63 4f 70 65 `.......d.............DsGetDcOpe
3283c0 6e 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nA.netapi32.dll.netapi32.dll/...
3283e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
328400 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 12 00 04 00 46........`.......d.............
328420 44 73 47 65 74 44 63 4e 65 78 74 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 DsGetDcNextW.netapi32.dll.netapi
328440 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
328460 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
328480 00 00 1a 00 00 00 11 00 04 00 44 73 47 65 74 44 63 4e 65 78 74 41 00 6e 65 74 61 70 69 33 32 2e ..........DsGetDcNextA.netapi32.
3284a0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...-1..........
3284c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3284e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 10 00 04 00 44 73 47 65 74 44 63 4e 61 6d 65 57 ......d.............DsGetDcNameW
328500 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .netapi32.dll.netapi32.dll/...-1
328520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
328540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0f 00 04 00 44 73 ........`.......d.............Ds
328560 47 65 74 44 63 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 GetDcNameA.netapi32.dll.netapi32
328580 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3285a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3285c0 1b 00 00 00 0e 00 04 00 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 6e 65 74 61 70 69 33 32 2e 64 ........DsGetDcCloseW.netapi32.d
3285e0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
328600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
328620 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0d 00 04 00 44 73 45 6e 75 6d 65 72 61 74 65 44 ......d.....&.......DsEnumerateD
328640 6f 6d 61 69 6e 54 72 75 73 74 73 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 omainTrustsW.netapi32.dll.netapi
328660 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
328680 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
3286a0 00 00 26 00 00 00 0c 00 04 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 ..&.......DsEnumerateDomainTrust
3286c0 73 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sA.netapi32.dll.netapi32.dll/...
3286e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
328700 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0b 00 04 00 61........`.......d.....).......
328720 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 6e 65 74 61 DsDeregisterDnsHostRecordsW.neta
328740 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..netapi32.dll/...-1....
328760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
328780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0a 00 04 00 44 73 44 65 72 65 ....`.......d.....).......DsDere
3287a0 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 6e 65 74 61 70 69 33 32 2e 64 gisterDnsHostRecordsA.netapi32.d
3287c0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
3287e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
328800 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 ......d.....#.......DsAddressToS
328820 69 74 65 4e 61 6d 65 73 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 iteNamesW.netapi32.dll..netapi32
328840 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
328860 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
328880 25 00 00 00 08 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 %.......DsAddressToSiteNamesExW.
3288a0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
3288c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3288e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 07 00 04 00 44 73 ........`.......d.....%.......Ds
328900 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 6e 65 74 61 70 69 33 32 2e 64 AddressToSiteNamesExA.netapi32.d
328920 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...-1..........
328940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
328960 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 06 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 ......d.....#.......DsAddressToS
328980 69 74 65 4e 61 6d 65 73 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 iteNamesA.netapi32.dll..netapi32
3289a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3289c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3289e0 23 00 00 00 05 00 04 00 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 6e 65 #.......DavGetUNCFromHTTPPath.ne
328a00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tapi32.dll..netapi32.dll/...-1..
328a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
328a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 44 61 76 47 ......`.......d.....#.......DavG
328a60 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a etHTTPFromUNCPath.netapi32.dll..
328a80 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 netapi32.dll/...-1..............
328aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
328ac0 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 ..d.....!.......DavGetExtendedEr
328ae0 72 6f 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ror.netapi32.dll..netapi32.dll/.
328b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
328b20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 00 ..46........`.......d...........
328b40 04 00 44 61 76 46 6c 75 73 68 46 69 6c 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 ..DavFlushFile.netapi32.dll.neta
328b60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
328b80 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
328ba0 00 00 00 00 21 00 00 00 01 00 04 00 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 ....!.......DavDeleteConnection.
328bc0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 netapi32.dll..netapi32.dll/...-1
328be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
328c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 44 61 ........`.......d.............Da
328c20 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 vAddConnection.netapi32.dll.neta
328c40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
328c60 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......288.......`.d.......
328c80 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
328ca0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
328cc0 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
328ce0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
328d00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 65 74 61 70 69 33 32 2e 64 6c 6c 27 00 13 @.@..............netapi32.dll'..
328d20 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
328d40 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
328d60 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6e ...............................n
328d80 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 61 70 69 33 32 etapi32_NULL_THUNK_DATA.netapi32
328da0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
328dc0 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 0.......251.......`.d...........
328de0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 .........debug$S........B...d...
328e00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
328e20 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 ....................@.0.........
328e40 00 00 00 00 0c 6e 65 74 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....netapi32.dll'..............
328e60 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
328e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
328ea0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
328ec0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..netapi32.dll/...
328ee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
328f00 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 498.......`.d...................
328f20 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
328f40 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 ....@..B.idata$2................
328f60 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
328f80 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 ....................@...........
328fa0 00 00 00 00 0c 6e 65 74 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....netapi32.dll'..............
328fc0 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
328fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
329000 03 00 10 00 00 00 05 00 00 00 03 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ............netapi32.dll..@comp.
329020 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
329040 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
329060 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
329080 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 ....h.....!.................:...
3290a0 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........T...__IMPORT_DESCRIPTO
3290c0 52 5f 6e 65 74 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_netapi32.__NULL_IMPORT_DESCRIP
3290e0 54 4f 52 00 7f 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 TOR..netapi32_NULL_THUNK_DATA.ne
329100 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tsh.dll/......-1................
329120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
329140 64 86 00 00 00 00 19 00 00 00 07 00 04 00 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 6e 65 74 d.............RegisterHelper.net
329160 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 sh.dll..netsh.dll/......-1......
329180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3291a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 06 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.............Register
3291c0 43 6f 6e 74 65 78 74 00 6e 65 74 73 68 2e 64 6c 6c 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 Context.netsh.dll.netsh.dll/....
3291e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
329200 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 05 00 ..53........`.......d.....!.....
329220 04 00 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 6e 65 74 73 68 2e 64 ..PrintMessageFromModule.netsh.d
329240 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netsh.dll/......-1..........
329260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
329280 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 04 00 04 00 50 72 69 6e 74 4d 65 73 73 61 67 65 ......d.............PrintMessage
3292a0 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .netsh.dll..netsh.dll/......-1..
3292c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
3292e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 03 00 04 00 50 72 69 6e ......`.......d.............Prin
329300 74 45 72 72 6f 72 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 tError.netsh.dll..netsh.dll/....
329320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
329340 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 ..48........`.......d...........
329360 04 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 6e 65 74 73 68 2e 64 6c 6c 00 6e 65 ..PreprocessCommand.netsh.dll.ne
329380 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tsh.dll/......-1................
3293a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3293c0 64 86 00 00 00 00 15 00 00 00 01 00 04 00 4d 61 74 63 68 54 6f 6b 65 6e 00 6e 65 74 73 68 2e 64 d.............MatchToken.netsh.d
3293e0 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..netsh.dll/......-1..........
329400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
329420 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 04 00 4d 61 74 63 68 45 6e 75 6d 54 61 67 ......d.............MatchEnumTag
329440 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .netsh.dll..netsh.dll/......-1..
329460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 ....................0.......282.
329480 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3294a0 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...................
3294c0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 @..B.idata$5....................
3294e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
329500 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@.@.............
329520 09 6e 65 74 73 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 .netsh.dll'....................u
329540 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
329560 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
329580 00 02 00 00 00 02 00 1b 00 00 00 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ............netsh_NULL_THUNK_DAT
3295a0 41 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.netsh.dll/......-1............
3295c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......248.......`.d.
3295e0 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
329600 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...d...............@..B.idata
329620 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
329640 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6e 65 74 73 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 0..............netsh.dll'.......
329660 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
329680 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 K....................@comp.id.u.
3296a0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
3296c0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6e 65 74 73 68 2e 64 6c 6c 2f ULL_IMPORT_DESCRIPTOR.netsh.dll/
3296e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
329700 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 ......485.......`.d.............
329720 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
329740 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
329760 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
329780 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3297a0 00 00 10 00 09 00 00 00 00 00 09 6e 65 74 73 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...........netsh.dll'...........
3297c0 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
3297e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
329800 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6e 65 74 73 68 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 ...............netsh.dll.@comp.i
329820 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
329840 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
329860 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
329880 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 ...h.......................7....
3298a0 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........N...__IMPORT_DESCRIPTOR
3298c0 5f 6e 65 74 73 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 _netsh.__NULL_IMPORT_DESCRIPTOR.
3298e0 7f 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 65 77 64 65 76 2e 64 .netsh_NULL_THUNK_DATA..newdev.d
329900 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
329920 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
329940 2e 00 00 00 0a 00 04 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c ........UpdateDriverForPlugAndPl
329960 61 79 44 65 76 69 63 65 73 57 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c ayDevicesW.newdev.dll.newdev.dll
329980 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3299a0 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
3299c0 00 00 09 00 04 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 ......UpdateDriverForPlugAndPlay
3299e0 44 65 76 69 63 65 73 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 DevicesA.newdev.dll.newdev.dll/.
329a00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
329a20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
329a40 08 00 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 6e 65 77 64 65 76 2e 64 6c ....DiUninstallDriverW.newdev.dl
329a60 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.newdev.dll/.....-1............
329a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
329aa0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 07 00 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 ....d.............DiUninstallDri
329ac0 76 65 72 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 verA.newdev.dll.newdev.dll/.....
329ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
329b00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 06 00 04 00 49........`.......d.............
329b20 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 0a 6e 65 DiUninstallDevice.newdev.dll..ne
329b40 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wdev.dll/.....-1................
329b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
329b80 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 d.............DiShowUpdateDriver
329ba0 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .newdev.dll.newdev.dll/.....-1..
329bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
329be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 04 00 04 00 44 69 53 68 ......`.......d.............DiSh
329c00 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 owUpdateDevice.newdev.dll.newdev
329c20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
329c40 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
329c60 00 00 1c 00 00 00 03 00 04 00 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 6e 65 77 64 65 ..........DiRollbackDriver.newde
329c80 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 v.dll.newdev.dll/.....-1........
329ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
329cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 `.......d.............DiInstallD
329ce0 72 69 76 65 72 57 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 riverW.newdev.dll.newdev.dll/...
329d00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
329d20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 01 00 ..48........`.......d...........
329d40 04 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 ..DiInstallDriverA.newdev.dll.ne
329d60 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wdev.dll/.....-1................
329d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
329da0 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 6e 65 d.............DiInstallDevice.ne
329dc0 77 64 65 76 2e 64 6c 6c 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 wdev.dll..newdev.dll/.....-1....
329de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 ..................0.......284...
329e00 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
329e20 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
329e40 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 .B.idata$5......................
329e60 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 ......@.@..idata$4..............
329e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e ..............@.@..............n
329ea0 65 77 64 65 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 ewdev.dll'....................u.
329ec0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
329ee0 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
329f00 02 00 00 00 02 00 1c 00 00 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........newdev_NULL_THUNK_DAT
329f20 41 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.newdev.dll/.....-1............
329f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......249.......`.d.
329f60 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
329f80 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...d...............@..B.idata
329fa0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
329fc0 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 27 00 13 10 07 00 00 0..............newdev.dll'......
329fe0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
32a000 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
32a020 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
32a040 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 65 77 64 65 76 2e 64 NULL_IMPORT_DESCRIPTOR..newdev.d
32a060 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
32a080 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 0.......490.......`.d...........
32a0a0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 .........debug$S........@.......
32a0c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
32a0e0 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
32a100 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
32a120 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .............newdev.dll'........
32a140 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
32a160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
32a180 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6e 65 77 64 65 76 2e 64 6c 6c 00 00 40 63 ..................newdev.dll..@c
32a1a0 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
32a1c0 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
32a1e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
32a200 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.......................
32a220 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 8.............P...__IMPORT_DESCR
32a240 49 50 54 4f 52 5f 6e 65 77 64 65 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_newdev.__NULL_IMPORT_DESCR
32a260 49 50 54 4f 52 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 69 IPTOR..newdev_NULL_THUNK_DATA.ni
32a280 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nput.dll/.....-1................
32a2a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
32a2c0 64 86 00 00 00 00 22 00 00 00 1d 00 04 00 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e d.....".......StopInteractionCon
32a2e0 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 text.ninput.dll.ninput.dll/.....
32a300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32a320 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 1c 00 04 00 73........`.......d.....5.......
32a340 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 SetTranslationParameterInteracti
32a360 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c onContext.ninput.dll..ninput.dll
32a380 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
32a3a0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
32a3c0 00 00 1b 00 04 00 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e ......SetTapParameterInteraction
32a3e0 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 Context.ninput.dll..ninput.dll/.
32a400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32a420 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
32a440 1a 00 04 00 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 ....SetPropertyInteractionContex
32a460 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.ninput.dll..ninput.dll/.....-1
32a480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
32a4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 19 00 04 00 53 65 ........`.......d.....&.......Se
32a4c0 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e tPivotInteractionContext.ninput.
32a4e0 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ninput.dll/.....-1..........
32a500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
32a520 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 18 00 04 00 53 65 74 4d 6f 75 73 65 57 68 65 65 ......d.....4.......SetMouseWhee
32a540 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e lParameterInteractionContext.nin
32a560 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 put.dll.ninput.dll/.....-1......
32a580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 ................0.......77......
32a5a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 17 00 04 00 53 65 74 49 6e 74 65 72 ..`.......d.....9.......SetInter
32a5c0 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f actionConfigurationInteractionCo
32a5e0 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 ntext.ninput.dll..ninput.dll/...
32a600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32a620 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 16 00 ..69........`.......d.....1.....
32a640 04 00 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e ..SetInertiaParameterInteraction
32a660 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 Context.ninput.dll..ninput.dll/.
32a680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32a6a0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
32a6c0 15 00 04 00 53 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 ....SetHoldParameterInteractionC
32a6e0 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 ontext.ninput.dll.ninput.dll/...
32a700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32a720 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 14 00 ..73........`.......d.....5.....
32a740 04 00 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 ..SetCrossSlideParametersInterac
32a760 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 tionContext.ninput.dll..ninput.d
32a780 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
32a7a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
32a7c0 23 00 00 00 13 00 04 00 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 #.......ResetInteractionContext.
32a7e0 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ninput.dll..ninput.dll/.....-1..
32a800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
32a820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 12 00 04 00 52 65 6d 6f ......`.......d.....+.......Remo
32a840 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 vePointerInteractionContext.ninp
32a860 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ut.dll..ninput.dll/.....-1......
32a880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 ................0.......73......
32a8a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 11 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....5.......Register
32a8c0 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 OutputCallbackInteractionContext
32a8e0 32 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 2.ninput.dll..ninput.dll/.....-1
32a900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 ......................0.......72
32a920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 10 00 04 00 52 65 ........`.......d.....4.......Re
32a940 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 gisterOutputCallbackInteractionC
32a960 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 ontext.ninput.dll.ninput.dll/...
32a980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32a9a0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 0f 00 ..70........`.......d.....2.....
32a9c0 04 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 69 6f ..ProcessPointerFramesInteractio
32a9e0 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 nContext.ninput.dll.ninput.dll/.
32aa00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32aa20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
32aa40 0e 00 04 00 50 72 6f 63 65 73 73 49 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e ....ProcessInertiaInteractionCon
32aa60 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 text.ninput.dll.ninput.dll/.....
32aa80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32aaa0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 0d 00 04 00 72........`.......d.....4.......
32aac0 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f ProcessBufferedPacketsInteractio
32aae0 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 nContext.ninput.dll.ninput.dll/.
32ab00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32ab20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
32ab40 0c 00 04 00 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 ....GetTranslationParameterInter
32ab60 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 actionContext.ninput.dll..ninput
32ab80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
32aba0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
32abc0 00 00 2d 00 00 00 0b 00 04 00 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 ..-.......GetTapParameterInterac
32abe0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 tionContext.ninput.dll..ninput.d
32ac00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
32ac20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
32ac40 26 00 00 00 0a 00 04 00 47 65 74 53 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 &.......GetStateInteractionConte
32ac60 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 xt.ninput.dll.ninput.dll/.....-1
32ac80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
32aca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 09 00 04 00 47 65 ........`.......d.....).......Ge
32acc0 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 tPropertyInteractionContext.ninp
32ace0 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ut.dll..ninput.dll/.....-1......
32ad00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 ................0.......72......
32ad20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 08 00 04 00 47 65 74 4d 6f 75 73 65 ..`.......d.....4.......GetMouse
32ad40 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 WheelParameterInteractionContext
32ad60 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ninput.dll.ninput.dll/.....-1..
32ad80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 ....................0.......77..
32ada0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 07 00 04 00 47 65 74 49 ......`.......d.....9.......GetI
32adc0 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 nteractionConfigurationInteracti
32ade0 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c onContext.ninput.dll..ninput.dll
32ae00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
32ae20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 ......69........`.......d.....1.
32ae40 00 00 06 00 04 00 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 ......GetInertiaParameterInterac
32ae60 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 tionContext.ninput.dll..ninput.d
32ae80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
32aea0 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
32aec0 2e 00 00 00 05 00 04 00 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 ........GetHoldParameterInteract
32aee0 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c ionContext.ninput.dll.ninput.dll
32af00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
32af20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 ......72........`.......d.....4.
32af40 00 00 04 00 04 00 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 49 6e 74 65 ......GetCrossSlideParameterInte
32af60 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 ractionContext.ninput.dll.ninput
32af80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
32afa0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
32afc0 00 00 25 00 00 00 03 00 04 00 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 ..%.......DestroyInteractionCont
32afe0 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 ext.ninput.dll..ninput.dll/.....
32b000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32b020 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 02 00 04 00 56........`.......d.....$.......
32b040 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e CreateInteractionContext.ninput.
32b060 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ninput.dll/.....-1..........
32b080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
32b0a0 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 01 00 04 00 42 75 66 66 65 72 50 6f 69 6e 74 65 ......d.....2.......BufferPointe
32b0c0 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 rPacketsInteractionContext.ninpu
32b0e0 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.ninput.dll/.....-1........
32b100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
32b120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 41 64 64 50 6f 69 6e 74 65 72 `.......d.....(.......AddPointer
32b140 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 InteractionContext.ninput.dll.ni
32b160 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nput.dll/.....-1................
32b180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......284.......`.d.....
32b1a0 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
32b1c0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
32b1e0 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
32b200 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
32b220 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 27 00 13 ..@.@..............ninput.dll'..
32b240 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
32b260 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
32b280 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6e ...............................n
32b2a0 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 69 6e 70 75 74 2e 64 6c 6c input_NULL_THUNK_DATA.ninput.dll
32b2c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
32b2e0 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 ......249.......`.d.............
32b300 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 .......debug$S........@...d.....
32b320 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
32b340 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 ..................@.0...........
32b360 00 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d ...ninput.dll'..................
32b380 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
32b3a0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
32b3c0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
32b3e0 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 DESCRIPTOR..ninput.dll/.....-1..
32b400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 ....................0.......490.
32b420 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
32b440 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
32b460 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 @..B.idata$2....................
32b480 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
32b4a0 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@...............
32b4c0 0a 6e 69 6e 70 75 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 .ninput.dll'....................
32b4e0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
32b500 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
32b520 05 00 00 00 03 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ......ninput.dll..@comp.id.u....
32b540 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
32b560 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
32b580 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
32b5a0 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
32b5c0 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 69 6e 70 75 74 ..P...__IMPORT_DESCRIPTOR_ninput
32b5e0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 69 6e 70 75 .__NULL_IMPORT_DESCRIPTOR..ninpu
32b600 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 t_NULL_THUNK_DATA.normaliz.dll/.
32b620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32b640 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 01 00 ..46........`.......d...........
32b660 04 00 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 00 6e 6f 72 6d ..IdnToUnicode.normaliz.dll.norm
32b680 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 aliz.dll/...-1..................
32b6a0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
32b6c0 00 00 00 00 18 00 00 00 00 00 04 00 49 64 6e 54 6f 41 73 63 69 69 00 6e 6f 72 6d 61 6c 69 7a 2e ............IdnToAscii.normaliz.
32b6e0 64 6c 6c 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.normaliz.dll/...-1..........
32b700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
32b720 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
32b740 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
32b760 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
32b780 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
32b7a0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 6f 72 6d 61 6c 69 ........@.@..............normali
32b7c0 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 z.dll'....................u.Micr
32b7e0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
32b800 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
32b820 02 00 1e 00 00 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......normaliz_NULL_THUNK_DATA.
32b840 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 normaliz.dll/...-1..............
32b860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......251.......`.d...
32b880 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
32b8a0 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
32b8c0 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
32b8e0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 27 00 13 10 07 00 00 .............normaliz.dll'......
32b900 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
32b920 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
32b940 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
32b960 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 6f 72 6d 61 6c 69 7a NULL_IMPORT_DESCRIPTOR..normaliz
32b980 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
32b9a0 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 0.......498.......`.d...........
32b9c0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
32b9e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
32ba00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
32ba20 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
32ba40 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 27 00 13 10 07 00 00 .............normaliz.dll'......
32ba60 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
32ba80 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
32baa0 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c ....................normaliz.dll
32bac0 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
32bae0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
32bb00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
32bb20 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
32bb40 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
32bb60 45 53 43 52 49 50 54 4f 52 5f 6e 6f 72 6d 61 6c 69 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_normaliz.__NULL_IMPORT
32bb80 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..normaliz_NULL_THUNK
32bba0 5f 44 41 54 41 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.ntdll.dll/......-1........
32bbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
32bbe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 56 00 04 00 52 74 6c 57 72 69 74 65 4e 6f `.......d.....$...V...RtlWriteNo
32bc00 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e nVolatileMemory.ntdll.dll.ntdll.
32bc20 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
32bc40 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
32bc60 00 00 27 00 00 00 55 00 04 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e ..'...U...RtlValidateCorrelation
32bc80 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 Vector.ntdll.dll..ntdll.dll/....
32bca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32bcc0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 54 00 ..41........`.......d.........T.
32bce0 04 00 52 74 6c 55 6e 69 66 6f 72 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c ..RtlUniform.ntdll.dll..ntdll.dl
32bd00 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
32bd20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
32bd40 24 00 00 00 53 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a $...S...RtlUnicodeToMultiByteSiz
32bd60 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.ntdll.dll.ntdll.dll/......-1..
32bd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
32bda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 52 00 04 00 52 74 6c 55 ......`.......d.....&...R...RtlU
32bdc0 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c nicodeStringToOemString.ntdll.dl
32bde0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdll.dll/......-1............
32be00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
32be20 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 51 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 ....d.....'...Q...RtlUnicodeStri
32be40 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e ngToAnsiString.ntdll.dll..ntdll.
32be60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
32be80 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
32bea0 00 00 24 00 00 00 50 00 04 00 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 ..$...P...RtlTimeToSecondsSince1
32bec0 39 37 30 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 970.ntdll.dll.ntdll.dll/......-1
32bee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
32bf00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4f 00 04 00 52 74 ........`.......d.........O...Rt
32bf20 6c 53 77 69 74 63 68 65 64 56 56 49 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c lSwitchedVVI.ntdll.dll..ntdll.dl
32bf40 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
32bf60 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
32bf80 2b 00 00 00 4e 00 04 00 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e +...N...RtlRaiseCustomSystemEven
32bfa0 74 54 72 69 67 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 tTrigger.ntdll.dll..ntdll.dll/..
32bfc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32bfe0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
32c000 4d 00 04 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c M...RtlQueryDepthSList.ntdll.dll
32c020 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdll.dll/......-1............
32c040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
32c060 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4c 00 04 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e ....d.........L...RtlOsDeploymen
32c080 74 53 74 61 74 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 tState.ntdll.dll..ntdll.dll/....
32c0a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32c0c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4b 00 ..52........`.......d.........K.
32c0e0 04 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 6e 74 64 6c 6c 2e 64 6c ..RtlNtStatusToDosError.ntdll.dl
32c100 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdll.dll/......-1............
32c120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
32c140 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 4a 00 04 00 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 ....d.....)...J...RtlNormalizeSe
32c160 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c curityDescriptor.ntdll.dll..ntdl
32c180 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
32c1a0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
32c1c0 00 00 00 00 23 00 00 00 49 00 04 00 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d ....#...I...RtlLocalTimeToSystem
32c1e0 54 69 6d 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 Time.ntdll.dll..ntdll.dll/......
32c200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32c220 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 48 00 04 00 46........`.......d.........H...
32c240 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e RtlIsZeroMemory.ntdll.dll.ntdll.
32c260 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
32c280 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
32c2a0 00 00 21 00 00 00 47 00 04 00 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 ..!...G...RtlIsNameLegalDOS8Dot3
32c2c0 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ntdll.dll..ntdll.dll/......-1..
32c2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
32c300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 46 00 04 00 52 74 6c 49 ......`.......d....."...F...RtlI
32c320 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 pv6StringToAddressW.ntdll.dll.nt
32c340 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
32c360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
32c380 64 86 00 00 00 00 24 00 00 00 45 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 d.....$...E...RtlIpv6StringToAdd
32c3a0 72 65 73 73 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ressExW.ntdll.dll.ntdll.dll/....
32c3c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32c3e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 44 00 ..56........`.......d.....$...D.
32c400 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 6e 74 64 6c ..RtlIpv6StringToAddressExA.ntdl
32c420 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......-1........
32c440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
32c460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 43 00 04 00 52 74 6c 49 70 76 36 53 74 72 `.......d....."...C...RtlIpv6Str
32c480 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ingToAddressA.ntdll.dll.ntdll.dl
32c4a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
32c4c0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
32c4e0 22 00 00 00 42 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 "...B...RtlIpv6AddressToStringW.
32c500 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ntdll.dll.ntdll.dll/......-1....
32c520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
32c540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 41 00 04 00 52 74 6c 49 70 76 ....`.......d.....$...A...RtlIpv
32c560 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 6AddressToStringExW.ntdll.dll.nt
32c580 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
32c5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
32c5c0 64 86 00 00 00 00 24 00 00 00 40 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 d.....$...@...RtlIpv6AddressToSt
32c5e0 72 69 6e 67 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ringExA.ntdll.dll.ntdll.dll/....
32c600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32c620 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3f 00 ..54........`.......d....."...?.
32c640 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e ..RtlIpv6AddressToStringA.ntdll.
32c660 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......-1..........
32c680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
32c6a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3e 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e ......d....."...>...RtlIpv4Strin
32c6c0 67 54 6f 41 64 64 72 65 73 73 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f gToAddressW.ntdll.dll.ntdll.dll/
32c6e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
32c700 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
32c720 00 00 3d 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 ..=...RtlIpv4StringToAddressExW.
32c740 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ntdll.dll.ntdll.dll/......-1....
32c760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
32c780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3c 00 04 00 52 74 6c 49 70 76 ....`.......d.....$...<...RtlIpv
32c7a0 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 4StringToAddressExA.ntdll.dll.nt
32c7c0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
32c7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
32c800 64 86 00 00 00 00 22 00 00 00 3b 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 d....."...;...RtlIpv4StringToAdd
32c820 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ressA.ntdll.dll.ntdll.dll/......
32c840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32c860 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3a 00 04 00 54........`.......d....."...:...
32c880 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c RtlIpv4AddressToStringW.ntdll.dl
32c8a0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdll.dll/......-1............
32c8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
32c8e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 39 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 ....d.....$...9...RtlIpv4Address
32c900 54 6f 53 74 72 69 6e 67 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f ToStringExW.ntdll.dll.ntdll.dll/
32c920 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
32c940 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
32c960 00 00 38 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 ..8...RtlIpv4AddressToStringExA.
32c980 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ntdll.dll.ntdll.dll/......-1....
32c9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
32c9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 37 00 04 00 52 74 6c 49 70 76 ....`.......d....."...7...RtlIpv
32c9e0 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 4AddressToStringA.ntdll.dll.ntdl
32ca00 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
32ca20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
32ca40 00 00 00 00 28 00 00 00 36 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 ....(...6...RtlInterlockedPushLi
32ca60 73 74 53 4c 69 73 74 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 stSListEx.ntdll.dll.ntdll.dll/..
32ca80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32caa0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
32cac0 35 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 5...RtlInterlockedPushEntrySList
32cae0 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ntdll.dll..ntdll.dll/......-1..
32cb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
32cb20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 34 00 04 00 52 74 6c 49 ......`.......d.....&...4...RtlI
32cb40 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c nterlockedPopEntrySList.ntdll.dl
32cb60 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdll.dll/......-1............
32cb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
32cba0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 33 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 ....d.....#...3...RtlInterlocked
32cbc0 46 6c 75 73 68 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f FlushSList.ntdll.dll..ntdll.dll/
32cbe0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
32cc00 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
32cc20 00 00 32 00 04 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 6e 74 64 ..2...RtlInitializeSListHead.ntd
32cc40 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ll.dll..ntdll.dll/......-1......
32cc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
32cc80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 31 00 04 00 52 74 6c 49 6e 69 74 69 ..`.......d.....)...1...RtlIniti
32cca0 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c alizeCorrelationVector.ntdll.dll
32ccc0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdll.dll/......-1............
32cce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
32cd00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 30 00 04 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 ....d.........0...RtlInitUnicode
32cd20 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 String.ntdll.dll..ntdll.dll/....
32cd40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32cd60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2f 00 ..46........`.......d........./.
32cd80 04 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c ..RtlInitStringEx.ntdll.dll.ntdl
32cda0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
32cdc0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
32cde0 00 00 00 00 18 00 00 00 2e 00 04 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e ............RtlInitString.ntdll.
32ce00 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......-1..........
32ce20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
32ce40 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2d 00 04 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 ......d.........-...RtlInitAnsiS
32ce60 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 tringEx.ntdll.dll.ntdll.dll/....
32ce80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32cea0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2c 00 ..48........`.......d.........,.
32cec0 04 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ..RtlInitAnsiString.ntdll.dll.nt
32cee0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
32cf00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
32cf20 64 86 00 00 00 00 28 00 00 00 2b 00 04 00 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c d.....(...+...RtlIncrementCorrel
32cf40 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f ationVector.ntdll.dll.ntdll.dll/
32cf60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
32cf80 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
32cfa0 00 00 2a 00 04 00 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c ..*...RtlGrowFunctionTable.ntdll
32cfc0 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......-1........
32cfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
32d000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 29 00 04 00 52 74 6c 47 65 74 52 65 74 75 `.......d.....*...)...RtlGetRetu
32d020 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 rnAddressHijackTarget.ntdll.dll.
32d040 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdll.dll/......-1..............
32d060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
32d080 00 00 64 86 00 00 00 00 1c 00 00 00 28 00 04 00 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 ..d.........(...RtlGetProductInf
32d0a0 6f 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 o.ntdll.dll.ntdll.dll/......-1..
32d0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
32d0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 27 00 04 00 52 74 6c 47 ......`.......d.....!...'...RtlG
32d100 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 etNonVolatileToken.ntdll.dll..nt
32d120 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
32d140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
32d160 64 86 00 00 00 00 25 00 00 00 26 00 04 00 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 d.....%...&...RtlGetDeviceFamily
32d180 49 6e 66 6f 45 6e 75 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 InfoEnum.ntdll.dll..ntdll.dll/..
32d1a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32d1c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
32d1e0 25 00 04 00 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 %...RtlFreeUnicodeString.ntdll.d
32d200 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......-1..........
32d220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
32d240 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 24 00 04 00 52 74 6c 46 72 65 65 4f 65 6d 53 74 ......d.........$...RtlFreeOemSt
32d260 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ring.ntdll.dll..ntdll.dll/......
32d280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32d2a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 23 00 04 00 54........`.......d....."...#...
32d2c0 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c RtlFreeNonVolatileToken.ntdll.dl
32d2e0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdll.dll/......-1............
32d300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
32d320 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 22 00 04 00 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 ....d........."...RtlFreeAnsiStr
32d340 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ing.ntdll.dll.ntdll.dll/......-1
32d360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
32d380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 21 00 04 00 52 74 ........`.......d.....*...!...Rt
32d3a0 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 6e 74 lFlushNonVolatileMemoryRanges.nt
32d3c0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dll.dll.ntdll.dll/......-1......
32d3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
32d400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 20 00 04 00 52 74 6c 46 6c 75 73 68 ..`.......d.....$.......RtlFlush
32d420 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c NonVolatileMemory.ntdll.dll.ntdl
32d440 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
32d460 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
32d480 00 00 00 00 1d 00 00 00 1f 00 04 00 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 6e ............RtlFirstEntrySList.n
32d4a0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 tdll.dll..ntdll.dll/......-1....
32d4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
32d4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1e 00 04 00 52 74 6c 46 69 6c ....`.......d.....#.......RtlFil
32d500 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 lNonVolatileMemory.ntdll.dll..nt
32d520 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
32d540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
32d560 64 86 00 00 00 00 25 00 00 00 1d 00 04 00 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 d.....%.......RtlExtendCorrelati
32d580 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 onVector.ntdll.dll..ntdll.dll/..
32d5a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32d5c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
32d5e0 1c 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 ....RtlEthernetStringToAddressW.
32d600 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ntdll.dll.ntdll.dll/......-1....
32d620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
32d640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1b 00 04 00 52 74 6c 45 74 68 ....`.......d.....&.......RtlEth
32d660 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 ernetStringToAddressA.ntdll.dll.
32d680 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdll.dll/......-1..............
32d6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
32d6c0 00 00 64 86 00 00 00 00 26 00 00 00 1a 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 ..d.....&.......RtlEthernetAddre
32d6e0 73 73 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f ssToStringW.ntdll.dll.ntdll.dll/
32d700 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
32d720 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
32d740 00 00 19 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ......RtlEthernetAddressToString
32d760 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 A.ntdll.dll.ntdll.dll/......-1..
32d780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
32d7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 18 00 04 00 52 74 6c 44 ......`.......d.....#.......RtlD
32d7c0 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a rainNonVolatileFlush.ntdll.dll..
32d7e0 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdll.dll/......-1..............
32d800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
32d820 00 00 64 86 00 00 00 00 29 00 00 00 17 00 04 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c ..d.....).......RtlDeleteGrowabl
32d840 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e eFunctionTable.ntdll.dll..ntdll.
32d860 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
32d880 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......39........`.......d...
32d8a0 00 00 13 00 00 00 16 00 04 00 52 74 6c 43 72 63 36 34 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 ..........RtlCrc64.ntdll.dll..nt
32d8c0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/......-1................
32d8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
32d900 64 86 00 00 00 00 13 00 00 00 15 00 04 00 52 74 6c 43 72 63 33 32 00 6e 74 64 6c 6c 2e 64 6c 6c d.............RtlCrc32.ntdll.dll
32d920 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdll.dll/......-1............
32d940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
32d960 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 14 00 04 00 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 ....d.....'.......RtlConvertSidT
32d980 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e oUnicodeString.ntdll.dll..ntdll.
32d9a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
32d9c0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
32d9e0 00 00 2d 00 00 00 13 00 04 00 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 ..-.......RtlConvertDeviceFamily
32da00 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c InfoToString.ntdll.dll..ntdll.dl
32da20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
32da40 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
32da60 1b 00 00 00 12 00 04 00 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 6e 74 64 6c 6c 2e 64 ........RtlCharToInteger.ntdll.d
32da80 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......-1..........
32daa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
32dac0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 11 00 04 00 52 74 6c 41 6e 73 69 53 74 72 69 6e ......d.....'.......RtlAnsiStrin
32dae0 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c gToUnicodeString.ntdll.dll..ntdl
32db00 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
32db20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
32db40 00 00 00 00 26 00 00 00 10 00 04 00 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 ....&.......RtlAddGrowableFuncti
32db60 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 onTable.ntdll.dll.ntdll.dll/....
32db80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32dba0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0f 00 ..52........`.......d...........
32dbc0 04 00 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c ..NtWaitForSingleObject.ntdll.dl
32dbe0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdll.dll/......-1............
32dc00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
32dc20 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0e 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 ....d.....!.......NtSetInformati
32dc40 6f 6e 54 68 72 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 onThread.ntdll.dll..ntdll.dll/..
32dc60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32dc80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
32dca0 0d 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c ....NtSetInformationKey.ntdll.dl
32dcc0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdll.dll/......-1............
32dce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
32dd00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 0c 00 04 00 4e 74 52 65 6e 61 6d 65 4b 65 79 00 6e 74 ....d.............NtRenameKey.nt
32dd20 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dll.dll.ntdll.dll/......-1......
32dd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
32dd60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0b 00 04 00 4e 74 51 75 65 72 79 54 ..`.......d.....!.......NtQueryT
32dd80 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e imerResolution.ntdll.dll..ntdll.
32dda0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
32ddc0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
32dde0 00 00 1c 00 00 00 0a 00 04 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 6e 74 64 6c ..........NtQuerySystemTime.ntdl
32de00 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......-1........
32de20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
32de40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 4e 74 51 75 65 72 79 53 79 73 `.......d.....#.......NtQuerySys
32de60 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e temInformation.ntdll.dll..ntdll.
32de80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
32dea0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
32dec0 00 00 18 00 00 00 08 00 04 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c ..........NtQueryObject.ntdll.dl
32dee0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ntdll.dll/......-1............
32df00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
32df20 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c ....d.....".......NtQueryMultipl
32df40 65 56 61 6c 75 65 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 eValueKey.ntdll.dll.ntdll.dll/..
32df60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32df80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
32dfa0 06 00 04 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 6e 74 64 ....NtQueryInformationThread.ntd
32dfc0 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ll.dll..ntdll.dll/......-1......
32dfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
32e000 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 05 00 04 00 4e 74 51 75 65 72 79 49 ..`.......d.....$.......NtQueryI
32e020 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c nformationProcess.ntdll.dll.ntdl
32e040 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
32e060 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
32e080 00 00 00 00 15 00 00 00 04 00 04 00 4e 74 4f 70 65 6e 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c ............NtOpenFile.ntdll.dll
32e0a0 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdll.dll/......-1............
32e0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
32e0e0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 03 00 04 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 ....d.....%.......NtNotifyChange
32e100 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c MultipleKeys.ntdll.dll..ntdll.dl
32e120 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
32e140 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
32e160 20 00 00 00 02 00 04 00 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 6e 74 ........NtDeviceIoControlFile.nt
32e180 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dll.dll.ntdll.dll/......-1......
32e1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
32e1c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 01 00 04 00 4e 74 43 72 65 61 74 65 ..`.......d.............NtCreate
32e1e0 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 File.ntdll.dll..ntdll.dll/......
32e200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32e220 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
32e240 4e 74 43 6c 6f 73 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 NtClose.ntdll.dll.ntdll.dll/....
32e260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32e280 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 ..282.......`.d.................
32e2a0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
32e2c0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 ......@..B.idata$5..............
32e2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
32e300 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 ......................@.@.......
32e320 09 00 00 00 00 00 09 6e 74 64 6c 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .......ntdll.dll'...............
32e340 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
32e360 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
32e380 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 ..................ntdll_NULL_THU
32e3a0 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.ntdll.dll/......-1......
32e3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 ................0.......248.....
32e3e0 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
32e400 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...d...............@..B
32e420 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
32e440 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6e 74 64 6c 6c 2e 64 6c 6c 27 00 ....@.0..............ntdll.dll'.
32e460 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
32e480 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
32e4a0 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
32e4c0 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6e 74 64 6c ...__NULL_IMPORT_DESCRIPTOR.ntdl
32e4e0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/......-1..................
32e500 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......485.......`.d.......
32e520 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
32e540 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
32e560 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
32e580 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
32e5a0 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6e 74 64 6c 6c 2e 64 6c 6c 27 00 13 10 07 00 @................ntdll.dll'.....
32e5c0 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
32e5e0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
32e600 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6e 74 64 6c 6c 2e 64 6c 6c 00 40 .....................ntdll.dll.@
32e620 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
32e640 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
32e660 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
32e680 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
32e6a0 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .7.............N...__IMPORT_DESC
32e6c0 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 RIPTOR_ntdll.__NULL_IMPORT_DESCR
32e6e0 49 50 54 4f 52 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 IPTOR..ntdll_NULL_THUNK_DATA..nt
32e700 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dllk.dll/.....-1................
32e720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
32e740 64 86 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c d.....".......RtlGetSystemGlobal
32e760 44 61 74 61 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 Data.ntdllk.dll.ntdllk.dll/.....
32e780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32e7a0 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...................
32e7c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
32e7e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
32e800 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
32e820 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
32e840 00 00 00 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....ntdllk.dll'................
32e860 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
32e880 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
32e8a0 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 .................ntdllk_NULL_THU
32e8c0 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.ntdllk.dll/.....-1......
32e8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 ................0.......249.....
32e900 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
32e920 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
32e940 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
32e960 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 27 ....@.0..............ntdllk.dll'
32e980 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
32e9a0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
32e9c0 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
32e9e0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 74 ....__NULL_IMPORT_DESCRIPTOR..nt
32ea00 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dllk.dll/.....-1................
32ea20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......490.......`.d.....
32ea40 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
32ea60 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
32ea80 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
32eaa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
32eac0 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 27 00 13 ..@................ntdllk.dll'..
32eae0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
32eb00 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
32eb20 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6e 74 64 6c 6c 6b 2e 64 ........................ntdllk.d
32eb40 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
32eb60 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
32eb80 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
32eba0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
32ebc0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
32ebe0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_ntdllk.__NULL_IMPORT
32ec00 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..ntdllk_NULL_THUNK_D
32ec20 41 54 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.ntdsapi.dll/....-1..........
32ec40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
32ec60 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 50 00 04 00 44 73 57 72 69 74 65 41 63 63 6f 75 ......d.........P...DsWriteAccou
32ec80 6e 74 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f ntSpnW.ntdsapi.dll..ntdsapi.dll/
32eca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32ecc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
32ece0 4f 00 04 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 O...DsWriteAccountSpnA.ntdsapi.d
32ed00 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....-1..........
32ed20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
32ed40 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 4e 00 04 00 44 73 55 6e 42 69 6e 64 57 00 6e 74 ......d.........N...DsUnBindW.nt
32ed60 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dsapi.dll.ntdsapi.dll/....-1....
32ed80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
32eda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 4d 00 04 00 44 73 55 6e 42 69 ....`.......d.........M...DsUnBi
32edc0 6e 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ndA.ntdsapi.dll.ntdsapi.dll/....
32ede0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32ee00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4c 00 04 00 53........`.......d.....!...L...
32ee20 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c DsServerRegisterSpnW.ntdsapi.dll
32ee40 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdsapi.dll/....-1............
32ee60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
32ee80 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4b 00 04 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 ....d.....!...K...DsServerRegist
32eea0 65 72 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f erSpnA.ntdsapi.dll..ntdsapi.dll/
32eec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32eee0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
32ef00 4a 00 04 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 6e 74 64 73 J...DsReplicaVerifyObjectsW.ntds
32ef20 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.ntdsapi.dll/....-1......
32ef40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
32ef60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 49 00 04 00 44 73 52 65 70 6c 69 63 ..`.......d.....$...I...DsReplic
32ef80 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 aVerifyObjectsA.ntdsapi.dll.ntds
32efa0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32efc0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
32efe0 00 00 00 00 21 00 00 00 48 00 04 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 ....!...H...DsReplicaUpdateRefsW
32f000 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .ntdsapi.dll..ntdsapi.dll/....-1
32f020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
32f040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 47 00 04 00 44 73 ........`.......d.....!...G...Ds
32f060 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a ReplicaUpdateRefsA.ntdsapi.dll..
32f080 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32f0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
32f0c0 00 00 64 86 00 00 00 00 1b 00 00 00 46 00 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 6e ..d.........F...DsReplicaSyncW.n
32f0e0 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 tdsapi.dll..ntdsapi.dll/....-1..
32f100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
32f120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 45 00 04 00 44 73 52 65 ......`.......d.........E...DsRe
32f140 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 plicaSyncAllW.ntdsapi.dll.ntdsap
32f160 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
32f180 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
32f1a0 00 00 1e 00 00 00 44 00 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 6e 74 64 73 ......D...DsReplicaSyncAllA.ntds
32f1c0 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.ntdsapi.dll/....-1......
32f1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
32f200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 43 00 04 00 44 73 52 65 70 6c 69 63 ..`.......d.........C...DsReplic
32f220 61 53 79 6e 63 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f aSyncA.ntdsapi.dll..ntdsapi.dll/
32f240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32f260 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
32f280 42 00 04 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c B...DsReplicaModifyW.ntdsapi.dll
32f2a0 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdsapi.dll/....-1............
32f2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
32f2e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 41 00 04 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 ....d.........A...DsReplicaModif
32f300 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 yA.ntdsapi.dll..ntdsapi.dll/....
32f320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32f340 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 40 00 04 00 50........`.......d.........@...
32f360 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 DsReplicaGetInfoW.ntdsapi.dll.nt
32f380 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
32f3a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
32f3c0 64 86 00 00 00 00 1f 00 00 00 3f 00 04 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 d.........?...DsReplicaGetInfo2W
32f3e0 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .ntdsapi.dll..ntdsapi.dll/....-1
32f400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
32f420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3e 00 04 00 44 73 ........`.......d.........>...Ds
32f440 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 ReplicaFreeInfo.ntdsapi.dll.ntds
32f460 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32f480 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
32f4a0 00 00 00 00 1a 00 00 00 3d 00 04 00 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 6e 74 64 73 61 70 ........=...DsReplicaDelW.ntdsap
32f4c0 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....-1........
32f4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
32f500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3c 00 04 00 44 73 52 65 70 6c 69 63 61 44 `.......d.........<...DsReplicaD
32f520 65 6c 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 elA.ntdsapi.dll.ntdsapi.dll/....
32f540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32f560 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3b 00 04 00 58........`.......d.....&...;...
32f580 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 6e 74 64 73 61 70 DsReplicaConsistencyCheck.ntdsap
32f5a0 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....-1........
32f5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
32f5e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3a 00 04 00 44 73 52 65 70 6c 69 63 61 41 `.......d.........:...DsReplicaA
32f600 64 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ddW.ntdsapi.dll.ntdsapi.dll/....
32f620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32f640 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 39 00 04 00 46........`.......d.........9...
32f660 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 DsReplicaAddA.ntdsapi.dll.ntdsap
32f680 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
32f6a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
32f6c0 00 00 1e 00 00 00 38 00 04 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 6e 74 64 73 ......8...DsRemoveDsServerW.ntds
32f6e0 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.ntdsapi.dll/....-1......
32f700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
32f720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 37 00 04 00 44 73 52 65 6d 6f 76 65 ..`.......d.........7...DsRemove
32f740 44 73 53 65 72 76 65 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c DsServerA.ntdsapi.dll.ntdsapi.dl
32f760 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
32f780 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
32f7a0 00 00 36 00 04 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 6e 74 64 73 61 70 69 2e ..6...DsRemoveDsDomainW.ntdsapi.
32f7c0 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ntdsapi.dll/....-1..........
32f7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
32f800 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 35 00 04 00 44 73 52 65 6d 6f 76 65 44 73 44 6f ......d.........5...DsRemoveDsDo
32f820 6d 61 69 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 mainA.ntdsapi.dll.ntdsapi.dll/..
32f840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32f860 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 34 00 ..49........`.......d.........4.
32f880 04 00 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a ..DsQuerySitesFree.ntdsapi.dll..
32f8a0 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32f8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
32f8e0 00 00 64 86 00 00 00 00 20 00 00 00 33 00 04 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f ..d.........3...DsQuerySitesByCo
32f900 73 74 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 stW.ntdsapi.dll.ntdsapi.dll/....
32f920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32f940 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 32 00 04 00 52........`.......d.........2...
32f960 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 DsQuerySitesByCostA.ntdsapi.dll.
32f980 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32f9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
32f9c0 00 00 64 86 00 00 00 00 1e 00 00 00 31 00 04 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 ..d.........1...DsMapSchemaGuids
32f9e0 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.ntdsapi.dll.ntdsapi.dll/....-1
32fa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
32fa20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 30 00 04 00 44 73 ........`.......d.........0...Ds
32fa40 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 MapSchemaGuidsA.ntdsapi.dll.ntds
32fa60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
32fa80 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
32faa0 00 00 00 00 27 00 00 00 2f 00 04 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e ....'.../...DsMakePasswordCreden
32fac0 74 69 61 6c 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f tialsW.ntdsapi.dll..ntdsapi.dll/
32fae0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
32fb00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
32fb20 2e 00 04 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 6e ....DsMakePasswordCredentialsA.n
32fb40 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 tdsapi.dll..ntdsapi.dll/....-1..
32fb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
32fb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2d 00 04 00 44 73 4c 69 ......`.......d.........-...DsLi
32fba0 73 74 53 69 74 65 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c stSitesW.ntdsapi.dll..ntdsapi.dl
32fbc0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
32fbe0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
32fc00 00 00 2c 00 04 00 44 73 4c 69 73 74 53 69 74 65 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a ..,...DsListSitesA.ntdsapi.dll..
32fc20 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
32fc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
32fc60 00 00 64 86 00 00 00 00 21 00 00 00 2b 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 ..d.....!...+...DsListServersInS
32fc80 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 iteW.ntdsapi.dll..ntdsapi.dll/..
32fca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
32fcc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2a 00 ..53........`.......d.....!...*.
32fce0 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 ..DsListServersInSiteA.ntdsapi.d
32fd00 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....-1..........
32fd20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
32fd40 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 29 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 ......d.....*...)...DsListServer
32fd60 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 sForDomainInSiteW.ntdsapi.dll.nt
32fd80 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
32fda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
32fdc0 64 86 00 00 00 00 2a 00 00 00 28 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f d.....*...(...DsListServersForDo
32fde0 6d 61 69 6e 49 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e mainInSiteA.ntdsapi.dll.ntdsapi.
32fe00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
32fe20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
32fe40 19 00 00 00 27 00 04 00 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c ....'...DsListRolesW.ntdsapi.dll
32fe60 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdsapi.dll/....-1............
32fe80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
32fea0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 26 00 04 00 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 6e ....d.........&...DsListRolesA.n
32fec0 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 tdsapi.dll..ntdsapi.dll/....-1..
32fee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
32ff00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 25 00 04 00 44 73 4c 69 ......`.......d.....!...%...DsLi
32ff20 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 stInfoForServerW.ntdsapi.dll..nt
32ff40 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
32ff60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
32ff80 64 86 00 00 00 00 21 00 00 00 24 00 04 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 d.....!...$...DsListInfoForServe
32ffa0 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rA.ntdsapi.dll..ntdsapi.dll/....
32ffc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
32ffe0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 23 00 04 00 53........`.......d.....!...#...
330000 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c DsListDomainsInSiteW.ntdsapi.dll
330020 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdsapi.dll/....-1............
330040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
330060 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 22 00 04 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 ....d.....!..."...DsListDomainsI
330080 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f nSiteA.ntdsapi.dll..ntdsapi.dll/
3300a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3300c0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3300e0 21 00 04 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 6e !...DsInheritSecurityIdentityW.n
330100 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 tdsapi.dll..ntdsapi.dll/....-1..
330120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
330140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 20 00 04 00 44 73 49 6e ......`.......d.....'.......DsIn
330160 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 41 00 6e 74 64 73 61 70 69 2e 64 heritSecurityIdentityA.ntdsapi.d
330180 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....-1..........
3301a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3301c0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1f 00 04 00 44 73 47 65 74 53 70 6e 57 00 6e 74 ......d.............DsGetSpnW.nt
3301e0 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dsapi.dll.ntdsapi.dll/....-1....
330200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
330220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1e 00 04 00 44 73 47 65 74 53 ....`.......d.............DsGetS
330240 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 pnA.ntdsapi.dll.ntdsapi.dll/....
330260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
330280 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1d 00 04 00 59........`.......d.....'.......
3302a0 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 6e 74 64 73 61 DsGetDomainControllerInfoW.ntdsa
3302c0 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..ntdsapi.dll/....-1......
3302e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
330300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1c 00 04 00 44 73 47 65 74 44 6f 6d ..`.......d.....'.......DsGetDom
330320 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a ainControllerInfoA.ntdsapi.dll..
330340 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
330360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
330380 00 00 64 86 00 00 00 00 1c 00 00 00 1b 00 04 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 ..d.............DsFreeSpnArrayW.
3303a0 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ntdsapi.dll.ntdsapi.dll/....-1..
3303c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3303e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1a 00 04 00 44 73 46 72 ......`.......d.............DsFr
330400 65 65 53 70 6e 41 72 72 61 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e eeSpnArrayA.ntdsapi.dll.ntdsapi.
330420 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
330440 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
330460 21 00 00 00 19 00 04 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 6e 74 64 !.......DsFreeSchemaGuidMapW.ntd
330480 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..ntdsapi.dll/....-1....
3304a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3304c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 18 00 04 00 44 73 46 72 65 65 ....`.......d.....!.......DsFree
3304e0 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 SchemaGuidMapA.ntdsapi.dll..ntds
330500 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
330520 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
330540 00 00 00 00 26 00 00 00 17 00 04 00 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e ....&.......DsFreePasswordCreden
330560 74 69 61 6c 73 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 tials.ntdsapi.dll.ntdsapi.dll/..
330580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3305a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 16 00 ..50........`.......d...........
3305c0 04 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ..DsFreeNameResultW.ntdsapi.dll.
3305e0 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntdsapi.dll/....-1..............
330600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
330620 00 00 64 86 00 00 00 00 1e 00 00 00 15 00 04 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 ..d.............DsFreeNameResult
330640 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.ntdsapi.dll.ntdsapi.dll/....-1
330660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
330680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 14 00 04 00 44 73 ........`.......d.....(.......Ds
3306a0 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 6e 74 64 73 61 70 FreeDomainControllerInfoW.ntdsap
3306c0 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....-1........
3306e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
330700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 13 00 04 00 44 73 46 72 65 65 44 6f 6d 61 `.......d.....(.......DsFreeDoma
330720 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 inControllerInfoA.ntdsapi.dll.nt
330740 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
330760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
330780 64 86 00 00 00 00 1a 00 00 00 12 00 04 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 6e 74 64 73 d.............DsCrackNamesW.ntds
3307a0 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.ntdsapi.dll/....-1......
3307c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3307e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 11 00 04 00 44 73 43 72 61 63 6b 4e ..`.......d.............DsCrackN
330800 61 6d 65 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 amesA.ntdsapi.dll.ntdsapi.dll/..
330820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
330840 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 10 00 ..64........`.......d.....,.....
330860 04 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 ..DsClientMakeSpnForTargetServer
330880 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.ntdsapi.dll.ntdsapi.dll/....-1
3308a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
3308c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0f 00 04 00 44 73 ........`.......d.....,.......Ds
3308e0 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 41 00 6e 74 ClientMakeSpnForTargetServerA.nt
330900 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dsapi.dll.ntdsapi.dll/....-1....
330920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
330940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0e 00 04 00 44 73 42 69 6e 64 ....`.......d.............DsBind
330960 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 ingSetTimeout.ntdsapi.dll.ntdsap
330980 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3309a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3309c0 00 00 1b 00 00 00 0d 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 6e 74 64 73 61 70 69 ..........DsBindWithSpnW.ntdsapi
3309e0 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....-1........
330a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
330a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 44 73 42 69 6e 64 57 69 74 68 `.......d.............DsBindWith
330a40 53 70 6e 45 78 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f SpnExW.ntdsapi.dll..ntdsapi.dll/
330a60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
330a80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
330aa0 0b 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c ....DsBindWithSpnExA.ntdsapi.dll
330ac0 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntdsapi.dll/....-1............
330ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
330b00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0a 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 ....d.............DsBindWithSpnA
330b20 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .ntdsapi.dll..ntdsapi.dll/....-1
330b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
330b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 09 00 04 00 44 73 ........`.......d.............Ds
330b80 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 BindWithCredW.ntdsapi.dll.ntdsap
330ba0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
330bc0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
330be0 00 00 1c 00 00 00 08 00 04 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 6e 74 64 73 61 70 ..........DsBindWithCredA.ntdsap
330c00 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....-1........
330c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
330c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 07 00 04 00 44 73 42 69 6e 64 57 00 6e 74 `.......d.............DsBindW.nt
330c60 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dsapi.dll.ntdsapi.dll/....-1....
330c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
330ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 06 00 04 00 44 73 42 69 6e 64 ....`.......d.............DsBind
330cc0 54 6f 49 53 54 47 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f ToISTGW.ntdsapi.dll.ntdsapi.dll/
330ce0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
330d00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
330d20 05 00 04 00 44 73 42 69 6e 64 54 6f 49 53 54 47 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 ....DsBindToISTGA.ntdsapi.dll.nt
330d40 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
330d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
330d80 64 86 00 00 00 00 1e 00 00 00 04 00 04 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 d.............DsBindByInstanceW.
330da0 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ntdsapi.dll.ntdsapi.dll/....-1..
330dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
330de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 44 73 42 69 ......`.......d.............DsBi
330e00 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 ndByInstanceA.ntdsapi.dll.ntdsap
330e20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
330e40 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
330e60 00 00 14 00 00 00 02 00 04 00 44 73 42 69 6e 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 ..........DsBindA.ntdsapi.dll.nt
330e80 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dsapi.dll/....-1................
330ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
330ec0 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 6e d.............DsAddSidHistoryW.n
330ee0 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 tdsapi.dll..ntdsapi.dll/....-1..
330f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
330f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 41 64 ......`.......d.............DsAd
330f40 64 53 69 64 48 69 73 74 6f 72 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 dSidHistoryA.ntdsapi.dll..ntdsap
330f60 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
330f80 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 ..0.......286.......`.d.........
330fa0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
330fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
330fe0 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
331000 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
331020 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6e 74 64 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 @..............ntdsapi.dll'.....
331040 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
331060 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff INK................@comp.id.u...
331080 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6e 74 64 73 ............................ntds
3310a0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f api_NULL_THUNK_DATA.ntdsapi.dll/
3310c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3310e0 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 ....250.......`.d...............
331100 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........A...d.......
331120 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
331140 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.0.............
331160 0b 6e 74 64 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 .ntdsapi.dll'...................
331180 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
3311a0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
3311c0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
3311e0 45 53 43 52 49 50 54 4f 52 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.ntdsapi.dll/....-1....
331200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 ..................0.......493...
331220 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
331240 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
331260 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 .B.idata$2......................
331280 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 ......@.0..idata$6..............
3312a0 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6e ..............@................n
3312c0 74 64 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 tdsapi.dll'....................u
3312e0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
331300 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 ................................
331320 00 00 00 03 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .....ntdsapi.dll.@comp.id.u.....
331340 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
331360 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
331380 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
3313a0 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 ...................9............
3313c0 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 73 61 70 69 .R...__IMPORT_DESCRIPTOR_ntdsapi
3313e0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 73 61 .__NULL_IMPORT_DESCRIPTOR..ntdsa
331400 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c pi_NULL_THUNK_DATA..ntlanman.dll
331420 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
331440 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
331460 09 00 04 00 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 6e 74 6c 61 6e ....SetAppInstanceCsvFlags.ntlan
331480 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 man.dll.ntlanman.dll/...-1......
3314a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3314c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 08 00 04 00 52 65 73 65 74 41 6c 6c ..`.......d.....).......ResetAll
3314e0 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c AppInstanceVersions.ntlanman.dll
331500 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntlanman.dll/...-1............
331520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
331540 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 07 00 04 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 ....d.....(.......RegisterAppIns
331560 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d tanceVersion.ntlanman.dll.ntlanm
331580 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 an.dll/...-1....................
3315a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
3315c0 00 00 21 00 00 00 06 00 04 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 6e 74 ..!.......RegisterAppInstance.nt
3315e0 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 lanman.dll..ntlanman.dll/...-1..
331600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
331620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 05 00 04 00 51 75 65 72 ......`.......d.....%.......Quer
331640 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c yAppInstanceVersion.ntlanman.dll
331660 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ntlanman.dll/...-1............
331680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......72........`...
3316a0 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 04 00 04 00 4e 50 47 65 74 50 65 72 73 69 73 74 65 6e ....d.....4.......NPGetPersisten
3316c0 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 6e 74 6c 61 6e 6d 61 tUseOptionsForConnection.ntlanma
3316e0 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll.ntlanman.dll/...-1........
331700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
331720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 03 00 04 00 4e 50 47 65 74 43 6f 6e 6e 65 `.......d.....(.......NPGetConne
331740 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 ctionPerformance.ntlanman.dll.nt
331760 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lanman.dll/...-1................
331780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3317a0 64 86 00 00 00 00 1e 00 00 00 02 00 04 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 6e d.............NPGetConnection3.n
3317c0 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tlanman.dll.ntlanman.dll/...-1..
3317e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
331800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 04 00 4e 50 43 61 ......`.......d.....!.......NPCa
331820 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 ncelConnection2.ntlanman.dll..nt
331840 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lanman.dll/...-1................
331860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
331880 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 6e d.............NPAddConnection4.n
3318a0 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tlanman.dll.ntlanman.dll/...-1..
3318c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 ....................0.......288.
3318e0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
331900 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
331920 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 @..B.idata$5....................
331940 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
331960 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.@.............
331980 0c 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d .ntlanman.dll'..................
3319a0 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3319c0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
3319e0 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6e 74 6c 61 6e 6d 61 6e 5f 4e 55 4c 4c 5f 54 48 55 ...............ntlanman_NULL_THU
331a00 4e 4b 5f 44 41 54 41 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.ntlanman.dll/...-1......
331a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 ................0.......251.....
331a40 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
331a60 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...d...............@..B
331a80 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
331aa0 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 74 6c 61 6e 6d 61 6e 2e 64 6c ....@.0..............ntlanman.dl
331ac0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
331ae0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
331b00 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
331b20 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
331b40 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntlanman.dll/...-1..............
331b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......498.......`.d...
331b80 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
331ba0 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 B...................@..B.idata$2
331bc0 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
331be0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 .idata$6........................
331c00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6e 74 6c 61 6e 6d 61 6e 2e 64 6c ....@................ntlanman.dl
331c20 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
331c40 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
331c60 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6e 74 6c 61 ............................ntla
331c80 6e 6d 61 6e 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 nman.dll..@comp.id.u............
331ca0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
331cc0 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
331ce0 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 ..h..idata$5@.......h.....!.....
331d00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ............:.............T...__
331d20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c 61 6e 6d 61 6e 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_ntlanman.__NUL
331d40 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 6c 61 6e 6d 61 6e 5f 4e 55 L_IMPORT_DESCRIPTOR..ntlanman_NU
331d60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 LL_THUNK_DATA.odbc32.dll/.....-1
331d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
331da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 99 00 04 00 53 51 ........`.......d.............SQ
331dc0 4c 54 72 61 6e 73 61 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c LTransact.odbc32.dll..odbc32.dll
331de0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
331e00 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
331e20 00 00 98 00 04 00 53 51 4c 54 61 62 6c 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 ......SQLTablesW.odbc32.dll.odbc
331e40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
331e60 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
331e80 00 00 00 00 16 00 00 00 97 00 04 00 53 51 4c 54 61 62 6c 65 73 41 00 6f 64 62 63 33 32 2e 64 6c ............SQLTablesA.odbc32.dl
331ea0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbc32.dll/.....-1............
331ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
331ee0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 96 00 04 00 53 51 4c 54 61 62 6c 65 73 00 6f 64 62 63 ....d.............SQLTables.odbc
331f00 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
331f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
331f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 95 00 04 00 53 51 4c 54 61 62 6c 65 ..`.......d.............SQLTable
331f60 50 72 69 76 69 6c 65 67 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 PrivilegesW.odbc32.dll..odbc32.d
331f80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
331fa0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
331fc0 1f 00 00 00 94 00 04 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 6f 64 62 63 ........SQLTablePrivilegesA.odbc
331fe0 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
332000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
332020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 93 00 04 00 53 51 4c 54 61 62 6c 65 ..`.......d.............SQLTable
332040 50 72 69 76 69 6c 65 67 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c Privileges.odbc32.dll.odbc32.dll
332060 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
332080 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3320a0 00 00 92 00 04 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ......SQLStatisticsW.odbc32.dll.
3320c0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
3320e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
332100 00 00 64 86 00 00 00 00 1a 00 00 00 91 00 04 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 41 00 6f ..d.............SQLStatisticsA.o
332120 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dbc32.dll.odbc32.dll/.....-1....
332140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
332160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 90 00 04 00 53 51 4c 53 74 61 ....`.......d.............SQLSta
332180 74 69 73 74 69 63 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 tistics.odbc32.dll..odbc32.dll/.
3321a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3321c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3321e0 8f 00 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c ....SQLSpecialColumnsW.odbc32.dl
332200 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbc32.dll/.....-1............
332220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
332240 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8e 00 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 ....d.............SQLSpecialColu
332260 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 mnsA.odbc32.dll.odbc32.dll/.....
332280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3322a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 8d 00 04 00 49........`.......d.............
3322c0 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 SQLSpecialColumns.odbc32.dll..od
3322e0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
332300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
332320 64 86 00 00 00 00 1c 00 00 00 8c 00 04 00 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 6f d.............SQLSetStmtOption.o
332340 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dbc32.dll.odbc32.dll/.....-1....
332360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
332380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8b 00 04 00 53 51 4c 53 65 74 ....`.......d.............SQLSet
3323a0 53 74 6d 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c StmtAttrW.odbc32.dll..odbc32.dll
3323c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3323e0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
332400 00 00 8a 00 04 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ......SQLSetStmtAttr.odbc32.dll.
332420 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
332440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
332460 00 00 64 86 00 00 00 00 1f 00 00 00 89 00 04 00 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 ..d.............SQLSetScrollOpti
332480 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ons.odbc32.dll..odbc32.dll/.....
3324a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3324c0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 88 00 04 00 41........`.......d.............
3324e0 53 51 4c 53 65 74 50 6f 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c SQLSetPos.odbc32.dll..odbc32.dll
332500 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
332520 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
332540 00 00 87 00 04 00 53 51 4c 53 65 74 50 61 72 61 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ......SQLSetParam.odbc32.dll..od
332560 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
332580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3325a0 64 86 00 00 00 00 19 00 00 00 86 00 04 00 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 6f 64 62 63 d.............SQLSetEnvAttr.odbc
3325c0 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
3325e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
332600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 85 00 04 00 53 51 4c 53 65 74 44 65 ..`.......d.............SQLSetDe
332620 73 63 52 65 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 scRec.odbc32.dll..odbc32.dll/...
332640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
332660 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 84 00 ..48........`.......d...........
332680 04 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ..SQLSetDescFieldW.odbc32.dll.od
3326a0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
3326c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3326e0 64 86 00 00 00 00 1b 00 00 00 83 00 04 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 6f 64 d.............SQLSetDescField.od
332700 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 bc32.dll..odbc32.dll/.....-1....
332720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
332740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 82 00 04 00 53 51 4c 53 65 74 ....`.......d.............SQLSet
332760 43 75 72 73 6f 72 4e 61 6d 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 CursorNameW.odbc32.dll..odbc32.d
332780 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3327a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3327c0 1d 00 00 00 81 00 04 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 6f 64 62 63 33 32 ........SQLSetCursorNameA.odbc32
3327e0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
332800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
332820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 80 00 04 00 53 51 4c 53 65 74 43 75 72 73 `.......d.............SQLSetCurs
332840 6f 72 4e 61 6d 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 orName.odbc32.dll.odbc32.dll/...
332860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
332880 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7f 00 ..52........`.......d...........
3328a0 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 6f 64 62 63 33 32 2e 64 6c ..SQLSetConnectOptionW.odbc32.dl
3328c0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbc32.dll/.....-1............
3328e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
332900 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7e 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f ....d.........~...SQLSetConnectO
332920 70 74 69 6f 6e 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 ptionA.odbc32.dll.odbc32.dll/...
332940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
332960 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 7d 00 ..51........`.......d.........}.
332980 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c ..SQLSetConnectOption.odbc32.dll
3329a0 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbc32.dll/.....-1............
3329c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3329e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7c 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 ....d.........|...SQLSetConnectA
332a00 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ttrW.odbc32.dll.odbc32.dll/.....
332a20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
332a40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7b 00 04 00 50........`.......d.........{...
332a60 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 SQLSetConnectAttrA.odbc32.dll.od
332a80 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
332aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
332ac0 64 86 00 00 00 00 1d 00 00 00 7a 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 d.........z...SQLSetConnectAttr.
332ae0 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 odbc32.dll..odbc32.dll/.....-1..
332b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
332b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 79 00 04 00 53 51 4c 52 ......`.......d.........y...SQLR
332b40 6f 77 43 6f 75 6e 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 owCount.odbc32.dll..odbc32.dll/.
332b60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
332b80 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
332ba0 78 00 04 00 53 51 4c 50 75 74 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 x...SQLPutData.odbc32.dll.odbc32
332bc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
332be0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
332c00 00 00 1a 00 00 00 77 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 6f 64 62 63 33 32 2e ......w...SQLProceduresW.odbc32.
332c20 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
332c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
332c60 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 76 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 ......d.........v...SQLProcedure
332c80 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 sA.odbc32.dll.odbc32.dll/.....-1
332ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
332cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 75 00 04 00 53 51 ........`.......d.........u...SQ
332ce0 4c 50 72 6f 63 65 64 75 72 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 LProcedures.odbc32.dll..odbc32.d
332d00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
332d20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
332d40 20 00 00 00 74 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 ....t...SQLProcedureColumnsW.odb
332d60 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 c32.dll.odbc32.dll/.....-1......
332d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
332da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 73 00 04 00 53 51 4c 50 72 6f 63 65 ..`.......d.........s...SQLProce
332dc0 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 dureColumnsA.odbc32.dll.odbc32.d
332de0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
332e00 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
332e20 1f 00 00 00 72 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 ....r...SQLProcedureColumns.odbc
332e40 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
332e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
332e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 71 00 04 00 53 51 4c 50 72 69 6d 61 ..`.......d.........q...SQLPrima
332ea0 72 79 4b 65 79 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 ryKeysW.odbc32.dll..odbc32.dll/.
332ec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
332ee0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
332f00 70 00 04 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a p...SQLPrimaryKeysA.odbc32.dll..
332f20 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
332f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
332f60 00 00 64 86 00 00 00 00 1a 00 00 00 6f 00 04 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 6f ..d.........o...SQLPrimaryKeys.o
332f80 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dbc32.dll.odbc32.dll/.....-1....
332fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
332fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 6e 00 04 00 53 51 4c 50 72 65 ....`.......d.........n...SQLPre
332fe0 70 61 72 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 pareW.odbc32.dll..odbc32.dll/...
333000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
333020 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 6d 00 ..43........`.......d.........m.
333040 04 00 53 51 4c 50 72 65 70 61 72 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 ..SQLPrepareA.odbc32.dll..odbc32
333060 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
333080 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
3330a0 00 00 16 00 00 00 6c 00 04 00 53 51 4c 50 72 65 70 61 72 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ......l...SQLPrepare.odbc32.dll.
3330c0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
3330e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
333100 00 00 64 86 00 00 00 00 1b 00 00 00 6b 00 04 00 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 ..d.........k...SQLParamOptions.
333120 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 odbc32.dll..odbc32.dll/.....-1..
333140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
333160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6a 00 04 00 53 51 4c 50 ......`.......d.........j...SQLP
333180 61 72 61 6d 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 aramData.odbc32.dll.odbc32.dll/.
3331a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3331c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3331e0 69 00 04 00 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 i...SQLNumResultCols.odbc32.dll.
333200 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
333220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
333240 00 00 64 86 00 00 00 00 18 00 00 00 68 00 04 00 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 6f 64 62 ..d.........h...SQLNumParams.odb
333260 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 c32.dll.odbc32.dll/.....-1......
333280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3332a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 67 00 04 00 53 51 4c 4e 61 74 69 76 ..`.......d.........g...SQLNativ
3332c0 65 53 71 6c 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 eSqlW.odbc32.dll..odbc32.dll/...
3332e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
333300 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 66 00 ..45........`.......d.........f.
333320 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 ..SQLNativeSqlA.odbc32.dll..odbc
333340 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
333360 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
333380 00 00 00 00 18 00 00 00 65 00 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 00 6f 64 62 63 33 32 2e ........e...SQLNativeSql.odbc32.
3333a0 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
3333c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3333e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 64 00 04 00 53 51 4c 4d 6f 72 65 52 65 73 75 6c ......d.........d...SQLMoreResul
333400 74 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ts.odbc32.dll.odbc32.dll/.....-1
333420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
333440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 63 00 04 00 53 51 ........`.......d.........c...SQ
333460 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 LGetTypeInfoW.odbc32.dll..odbc32
333480 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3334a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3334c0 00 00 1b 00 00 00 62 00 04 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 6f 64 62 63 33 32 ......b...SQLGetTypeInfoA.odbc32
3334e0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
333500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
333520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 61 00 04 00 53 51 4c 47 65 74 54 79 70 65 `.......d.........a...SQLGetType
333540 49 6e 66 6f 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Info.odbc32.dll.odbc32.dll/.....
333560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
333580 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 60 00 04 00 48........`.......d.........`...
3335a0 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 SQLGetStmtOption.odbc32.dll.odbc
3335c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3335e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
333600 00 00 00 00 1b 00 00 00 5f 00 04 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 57 00 6f 64 62 63 ........_...SQLGetStmtAttrW.odbc
333620 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
333640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
333660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5e 00 04 00 53 51 4c 47 65 74 53 74 ..`.......d.........^...SQLGetSt
333680 6d 74 41 74 74 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 mtAttrA.odbc32.dll..odbc32.dll/.
3336a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3336c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3336e0 5d 00 04 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ]...SQLGetStmtAttr.odbc32.dll.od
333700 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
333720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
333740 64 86 00 00 00 00 17 00 00 00 5c 00 04 00 53 51 4c 47 65 74 49 6e 66 6f 57 00 6f 64 62 63 33 32 d.........\...SQLGetInfoW.odbc32
333760 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....-1........
333780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3337a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 5b 00 04 00 53 51 4c 47 65 74 49 6e 66 6f `.......d.........[...SQLGetInfo
3337c0 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.odbc32.dll..odbc32.dll/.....-1
3337e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
333800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 5a 00 04 00 53 51 ........`.......d.........Z...SQ
333820 4c 47 65 74 49 6e 66 6f 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 LGetInfo.odbc32.dll.odbc32.dll/.
333840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
333860 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
333880 59 00 04 00 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a Y...SQLGetFunctions.odbc32.dll..
3338a0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
3338c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3338e0 00 00 64 86 00 00 00 00 19 00 00 00 58 00 04 00 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 6f 64 ..d.........X...SQLGetEnvAttr.od
333900 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 bc32.dll..odbc32.dll/.....-1....
333920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
333940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 57 00 04 00 53 51 4c 47 65 74 ....`.......d.........W...SQLGet
333960 44 69 61 67 52 65 63 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 DiagRecW.odbc32.dll.odbc32.dll/.
333980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3339a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3339c0 56 00 04 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 V...SQLGetDiagRecA.odbc32.dll.od
3339e0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
333a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
333a20 64 86 00 00 00 00 19 00 00 00 55 00 04 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 6f 64 62 63 d.........U...SQLGetDiagRec.odbc
333a40 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
333a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
333a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 54 00 04 00 53 51 4c 47 65 74 44 69 ..`.......d.........T...SQLGetDi
333aa0 61 67 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 agFieldW.odbc32.dll.odbc32.dll/.
333ac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
333ae0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
333b00 53 00 04 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 S...SQLGetDiagFieldA.odbc32.dll.
333b20 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
333b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
333b60 00 00 64 86 00 00 00 00 1b 00 00 00 52 00 04 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 ..d.........R...SQLGetDiagField.
333b80 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 odbc32.dll..odbc32.dll/.....-1..
333ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
333bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 51 00 04 00 53 51 4c 47 ......`.......d.........Q...SQLG
333be0 65 74 44 65 73 63 52 65 63 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c etDescRecW.odbc32.dll.odbc32.dll
333c00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
333c20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
333c40 00 00 50 00 04 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ..P...SQLGetDescRecA.odbc32.dll.
333c60 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
333c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
333ca0 00 00 64 86 00 00 00 00 19 00 00 00 4f 00 04 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 6f 64 ..d.........O...SQLGetDescRec.od
333cc0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 bc32.dll..odbc32.dll/.....-1....
333ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
333d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4e 00 04 00 53 51 4c 47 65 74 ....`.......d.........N...SQLGet
333d20 44 65 73 63 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c DescFieldW.odbc32.dll.odbc32.dll
333d40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
333d60 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
333d80 00 00 4d 00 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 6f 64 62 63 33 32 2e 64 6c ..M...SQLGetDescFieldA.odbc32.dl
333da0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbc32.dll/.....-1............
333dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
333de0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4c 00 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c ....d.........L...SQLGetDescFiel
333e00 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 d.odbc32.dll..odbc32.dll/.....-1
333e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
333e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 4b 00 04 00 53 51 ........`.......d.........K...SQ
333e60 4c 47 65 74 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 LGetData.odbc32.dll.odbc32.dll/.
333e80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
333ea0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
333ec0 4a 00 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c J...SQLGetCursorNameW.odbc32.dll
333ee0 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbc32.dll/.....-1............
333f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
333f20 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 49 00 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 ....d.........I...SQLGetCursorNa
333f40 6d 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 meA.odbc32.dll..odbc32.dll/.....
333f60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
333f80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 48 00 04 00 48........`.......d.........H...
333fa0 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 SQLGetCursorName.odbc32.dll.odbc
333fc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
333fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
334000 00 00 00 00 20 00 00 00 47 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 ........G...SQLGetConnectOptionW
334020 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .odbc32.dll.odbc32.dll/.....-1..
334040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
334060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 46 00 04 00 53 51 4c 47 ......`.......d.........F...SQLG
334080 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 etConnectOptionA.odbc32.dll.odbc
3340a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3340c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3340e0 00 00 00 00 1f 00 00 00 45 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 ........E...SQLGetConnectOption.
334100 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 odbc32.dll..odbc32.dll/.....-1..
334120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
334140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 44 00 04 00 53 51 4c 47 ......`.......d.........D...SQLG
334160 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 etConnectAttrW.odbc32.dll.odbc32
334180 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3341a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3341c0 00 00 1e 00 00 00 43 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 6f 64 62 ......C...SQLGetConnectAttrA.odb
3341e0 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 c32.dll.odbc32.dll/.....-1......
334200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
334220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 42 00 04 00 53 51 4c 47 65 74 43 6f ..`.......d.........B...SQLGetCo
334240 6e 6e 65 63 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c nnectAttr.odbc32.dll..odbc32.dll
334260 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
334280 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3342a0 00 00 41 00 04 00 53 51 4c 46 72 65 65 53 74 6d 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ..A...SQLFreeStmt.odbc32.dll..od
3342c0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
3342e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
334300 64 86 00 00 00 00 19 00 00 00 40 00 04 00 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 6f 64 62 63 d.........@...SQLFreeHandle.odbc
334320 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
334340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
334360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 3f 00 04 00 53 51 4c 46 72 65 65 45 ..`.......d.........?...SQLFreeE
334380 6e 76 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nv.odbc32.dll.odbc32.dll/.....-1
3343a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3343c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3e 00 04 00 53 51 ........`.......d.........>...SQ
3343e0 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 LFreeConnect.odbc32.dll.odbc32.d
334400 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
334420 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
334440 1b 00 00 00 3d 00 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 6f 64 62 63 33 32 2e 64 ....=...SQLForeignKeysW.odbc32.d
334460 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....-1..........
334480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3344a0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3c 00 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 ......d.........<...SQLForeignKe
3344c0 79 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ysA.odbc32.dll..odbc32.dll/.....
3344e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
334500 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3b 00 04 00 46........`.......d.........;...
334520 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 SQLForeignKeys.odbc32.dll.odbc32
334540 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
334560 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
334580 00 00 1a 00 00 00 3a 00 04 00 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 6f 64 62 63 33 32 2e ......:...SQLFetchScroll.odbc32.
3345a0 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
3345c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
3345e0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 39 00 04 00 53 51 4c 46 65 74 63 68 00 6f 64 62 ......d.........9...SQLFetch.odb
334600 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 c32.dll.odbc32.dll/.....-1......
334620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
334640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 38 00 04 00 53 51 4c 45 78 74 65 6e ..`.......d.........8...SQLExten
334660 64 65 64 46 65 74 63 68 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 dedFetch.odbc32.dll.odbc32.dll/.
334680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3346a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3346c0 37 00 04 00 53 51 4c 45 78 65 63 75 74 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 7...SQLExecute.odbc32.dll.odbc32
3346e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
334700 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
334720 00 00 1a 00 00 00 36 00 04 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 6f 64 62 63 33 32 2e ......6...SQLExecDirectW.odbc32.
334740 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
334760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
334780 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 35 00 04 00 53 51 4c 45 78 65 63 44 69 72 65 63 ......d.........5...SQLExecDirec
3347a0 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 tA.odbc32.dll.odbc32.dll/.....-1
3347c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3347e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 34 00 04 00 53 51 ........`.......d.........4...SQ
334800 4c 45 78 65 63 44 69 72 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 LExecDirect.odbc32.dll..odbc32.d
334820 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
334840 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
334860 15 00 00 00 33 00 04 00 53 51 4c 45 72 72 6f 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ....3...SQLErrorW.odbc32.dll..od
334880 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
3348a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3348c0 64 86 00 00 00 00 15 00 00 00 32 00 04 00 53 51 4c 45 72 72 6f 72 41 00 6f 64 62 63 33 32 2e 64 d.........2...SQLErrorA.odbc32.d
3348e0 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....-1..........
334900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
334920 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 31 00 04 00 53 51 4c 45 72 72 6f 72 00 6f 64 62 ......d.........1...SQLError.odb
334940 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 c32.dll.odbc32.dll/.....-1......
334960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
334980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 30 00 04 00 53 51 4c 45 6e 64 54 72 ..`.......d.........0...SQLEndTr
3349a0 61 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 an.odbc32.dll.odbc32.dll/.....-1
3349c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
3349e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2f 00 04 00 53 51 ........`.......d........./...SQ
334a00 4c 44 72 69 76 65 72 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c LDriversW.odbc32.dll..odbc32.dll
334a20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
334a40 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
334a60 00 00 2e 00 04 00 53 51 4c 44 72 69 76 65 72 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ......SQLDriversA.odbc32.dll..od
334a80 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
334aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
334ac0 64 86 00 00 00 00 16 00 00 00 2d 00 04 00 53 51 4c 44 72 69 76 65 72 73 00 6f 64 62 63 33 32 2e d.........-...SQLDrivers.odbc32.
334ae0 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
334b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
334b20 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2c 00 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e ......d.........,...SQLDriverCon
334b40 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 nectW.odbc32.dll..odbc32.dll/...
334b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
334b80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2b 00 ..49........`.......d.........+.
334ba0 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ..SQLDriverConnectA.odbc32.dll..
334bc0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
334be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
334c00 00 00 64 86 00 00 00 00 1c 00 00 00 2a 00 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 ..d.........*...SQLDriverConnect
334c20 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .odbc32.dll.odbc32.dll/.....-1..
334c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
334c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 29 00 04 00 53 51 4c 44 ......`.......d.........)...SQLD
334c80 69 73 63 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c isconnect.odbc32.dll..odbc32.dll
334ca0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
334cc0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
334ce0 00 00 28 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 6f 64 62 63 33 32 2e 64 6c ..(...SQLDescribeParam.odbc32.dl
334d00 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbc32.dll/.....-1............
334d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
334d40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 27 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c ....d.........'...SQLDescribeCol
334d60 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.odbc32.dll..odbc32.dll/.....-1
334d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
334da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 26 00 04 00 53 51 ........`.......d.........&...SQ
334dc0 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 LDescribeColA.odbc32.dll..odbc32
334de0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
334e00 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
334e20 00 00 1a 00 00 00 25 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 6f 64 62 63 33 32 2e ......%...SQLDescribeCol.odbc32.
334e40 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
334e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
334e80 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 24 00 04 00 53 51 4c 44 61 74 61 53 6f 75 72 63 ......d.........$...SQLDataSourc
334ea0 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 esW.odbc32.dll..odbc32.dll/.....
334ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
334ee0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 23 00 04 00 47........`.......d.........#...
334f00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 SQLDataSourcesA.odbc32.dll..odbc
334f20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
334f40 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
334f60 00 00 00 00 1a 00 00 00 22 00 04 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 6f 64 62 63 33 ........"...SQLDataSources.odbc3
334f80 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
334fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
334fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 21 00 04 00 53 51 4c 43 6f 70 79 44 65 73 `.......d.........!...SQLCopyDes
334fe0 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 c.odbc32.dll..odbc32.dll/.....-1
335000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
335020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 20 00 04 00 53 51 ........`.......d.............SQ
335040 4c 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c LConnectW.odbc32.dll..odbc32.dll
335060 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
335080 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3350a0 00 00 1f 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ......SQLConnectA.odbc32.dll..od
3350c0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
3350e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
335100 64 86 00 00 00 00 16 00 00 00 1e 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e d.............SQLConnect.odbc32.
335120 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....-1..........
335140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
335160 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1d 00 04 00 53 51 4c 43 6f 6d 70 6c 65 74 65 41 ......d.............SQLCompleteA
335180 73 79 6e 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sync.odbc32.dll.odbc32.dll/.....
3351a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3351c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 1c 00 04 00 43........`.......d.............
3351e0 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 SQLColumnsW.odbc32.dll..odbc32.d
335200 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
335220 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
335240 17 00 00 00 1b 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ........SQLColumnsA.odbc32.dll..
335260 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
335280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3352a0 00 00 64 86 00 00 00 00 16 00 00 00 1a 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 ..d.............SQLColumns.odbc3
3352c0 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
3352e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
335300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 19 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 50 `.......d.............SQLColumnP
335320 72 69 76 69 6c 65 67 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c rivilegesW.odbc32.dll.odbc32.dll
335340 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
335360 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
335380 00 00 18 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 6f 64 62 63 33 ......SQLColumnPrivilegesA.odbc3
3353a0 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....-1........
3353c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3353e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 17 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 50 `.......d.............SQLColumnP
335400 72 69 76 69 6c 65 67 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c rivileges.odbc32.dll..odbc32.dll
335420 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
335440 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
335460 00 00 16 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 6f 64 62 63 33 32 2e 64 ......SQLColAttributesW.odbc32.d
335480 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....-1..........
3354a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3354c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 ......d.............SQLColAttrib
3354e0 75 74 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 utesA.odbc32.dll..odbc32.dll/...
335500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
335520 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 14 00 ..48........`.......d...........
335540 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ..SQLColAttributes.odbc32.dll.od
335560 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
335580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3355a0 64 86 00 00 00 00 1c 00 00 00 13 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 6f d.............SQLColAttributeW.o
3355c0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dbc32.dll.odbc32.dll/.....-1....
3355e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
335600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 12 00 04 00 53 51 4c 43 6f 6c ....`.......d.............SQLCol
335620 41 74 74 72 69 62 75 74 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c AttributeA.odbc32.dll.odbc32.dll
335640 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
335660 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
335680 00 00 11 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 6f 64 62 63 33 32 2e 64 6c 6c ......SQLColAttribute.odbc32.dll
3356a0 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbc32.dll/.....-1............
3356c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3356e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 10 00 04 00 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 ....d.............SQLCloseCursor
335700 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .odbc32.dll.odbc32.dll/.....-1..
335720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
335740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0f 00 04 00 53 51 4c 43 ......`.......d.............SQLC
335760 61 6e 63 65 6c 48 61 6e 64 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 ancelHandle.odbc32.dll..odbc32.d
335780 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3357a0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
3357c0 15 00 00 00 0e 00 04 00 53 51 4c 43 61 6e 63 65 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ........SQLCancel.odbc32.dll..od
3357e0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bc32.dll/.....-1................
335800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
335820 64 86 00 00 00 00 1d 00 00 00 0d 00 04 00 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 d.............SQLBulkOperations.
335840 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 odbc32.dll..odbc32.dll/.....-1..
335860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
335880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 53 51 4c 42 ......`.......d.............SQLB
3358a0 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 rowseConnectW.odbc32.dll..odbc32
3358c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3358e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
335900 00 00 1d 00 00 00 0b 00 04 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 ..........SQLBrowseConnectA.odbc
335920 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..odbc32.dll/.....-1......
335940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
335960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 00 04 00 53 51 4c 42 72 6f 77 73 ..`.......d.............SQLBrows
335980 65 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 eConnect.odbc32.dll.odbc32.dll/.
3359a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3359c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3359e0 09 00 04 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ....SQLBindParameter.odbc32.dll.
335a00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbc32.dll/.....-1..............
335a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
335a40 00 00 64 86 00 00 00 00 18 00 00 00 08 00 04 00 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 6f 64 62 ..d.............SQLBindParam.odb
335a60 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 c32.dll.odbc32.dll/.....-1......
335a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
335aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 07 00 04 00 53 51 4c 42 69 6e 64 43 ..`.......d.............SQLBindC
335ac0 6f 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ol.odbc32.dll.odbc32.dll/.....-1
335ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
335b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 06 00 04 00 53 51 ........`.......d.............SQ
335b20 4c 41 6c 6c 6f 63 53 74 6d 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c LAllocStmt.odbc32.dll.odbc32.dll
335b40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
335b60 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
335b80 00 00 05 00 04 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 6f 64 62 63 33 32 2e 64 ......SQLAllocHandleStd.odbc32.d
335ba0 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....-1..........
335bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
335be0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 04 00 04 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 ......d.............SQLAllocHand
335c00 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 le.odbc32.dll.odbc32.dll/.....-1
335c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
335c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 03 00 04 00 53 51 ........`.......d.............SQ
335c60 4c 41 6c 6c 6f 63 45 6e 76 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c LAllocEnv.odbc32.dll..odbc32.dll
335c80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
335ca0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
335cc0 00 00 02 00 04 00 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c ......SQLAllocConnect.odbc32.dll
335ce0 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbc32.dll/.....-1............
335d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
335d20 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 01 00 04 00 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 ....d.............ODBCSetTryWait
335d40 56 61 6c 75 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 Value.odbc32.dll..odbc32.dll/...
335d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
335d80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
335da0 04 00 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 6f 64 62 63 33 32 2e 64 6c 6c ..ODBCGetTryWaitValue.odbc32.dll
335dc0 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbc32.dll/.....-1............
335de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......284.......`.d.
335e00 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
335e20 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
335e40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
335e60 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 @..idata$4......................
335e80 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 64 62 63 33 32 2e 64 6c ......@.@..............odbc32.dl
335ea0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
335ec0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
335ee0 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 id.u............................
335f00 00 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 33 32 ...odbc32_NULL_THUNK_DATA.odbc32
335f20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
335f40 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 ..0.......249.......`.d.........
335f60 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 ...........debug$S........@...d.
335f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
335fa0 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 ......................@.0.......
335fc0 09 00 00 00 00 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......odbc32.dll'..............
335fe0 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
336000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
336020 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
336040 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..odbc32.dll/.....
336060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
336080 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 490.......`.d...................
3360a0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
3360c0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 ....@..B.idata$2................
3360e0 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
336100 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 ....................@...........
336120 00 00 00 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....odbc32.dll'................
336140 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
336160 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
336180 10 00 00 00 05 00 00 00 03 00 6f 64 62 63 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ..........odbc32.dll..@comp.id.u
3361a0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
3361c0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
3361e0 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
336200 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 h.......................8.......
336220 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 ......P...__IMPORT_DESCRIPTOR_od
336240 62 63 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f bc32.__NULL_IMPORT_DESCRIPTOR..o
336260 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 62 63 70 2e 64 6c dbc32_NULL_THUNK_DATA.odbcbcp.dl
336280 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3362a0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
3362c0 00 00 1a 00 04 00 64 62 70 72 74 79 70 65 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 ......dbprtypeW.odbcbcp.dll.odbc
3362e0 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcp.dll/....-1..................
336300 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
336320 00 00 00 00 16 00 00 00 19 00 04 00 64 62 70 72 74 79 70 65 41 00 6f 64 62 63 62 63 70 2e 64 6c ............dbprtypeA.odbcbcp.dl
336340 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.odbcbcp.dll/....-1............
336360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
336380 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 18 00 04 00 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 ....d.............bcp_writefmtW.
3363a0 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 odbcbcp.dll.odbcbcp.dll/....-1..
3363c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3363e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 17 00 04 00 62 63 70 5f ......`.......d.............bcp_
336400 77 72 69 74 65 66 6d 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c writefmtA.odbcbcp.dll.odbcbcp.dl
336420 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
336440 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
336460 00 00 16 00 04 00 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 ......bcp_setcolfmt.odbcbcp.dll.
336480 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbcbcp.dll/....-1..............
3364a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3364c0 00 00 64 86 00 00 00 00 18 00 00 00 15 00 04 00 62 63 70 5f 73 65 6e 64 72 6f 77 00 6f 64 62 63 ..d.............bcp_sendrow.odbc
3364e0 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 bcp.dll.odbcbcp.dll/....-1......
336500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
336520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 14 00 04 00 62 63 70 5f 72 65 61 64 ..`.......d.............bcp_read
336540 66 6d 74 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 fmtW.odbcbcp.dll..odbcbcp.dll/..
336560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
336580 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 13 00 ..45........`.......d...........
3365a0 04 00 62 63 70 5f 72 65 61 64 66 6d 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 ..bcp_readfmtA.odbcbcp.dll..odbc
3365c0 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcp.dll/....-1..................
3365e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
336600 00 00 00 00 19 00 00 00 12 00 04 00 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 6f 64 62 63 62 63 70 ............bcp_moretext.odbcbcp
336620 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..odbcbcp.dll/....-1........
336640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
336660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 11 00 04 00 62 63 70 5f 69 6e 69 74 57 00 `.......d.............bcp_initW.
336680 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 odbcbcp.dll.odbcbcp.dll/....-1..
3366a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3366c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 10 00 04 00 62 63 70 5f ......`.......d.............bcp_
3366e0 69 6e 69 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 initA.odbcbcp.dll.odbcbcp.dll/..
336700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
336720 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0f 00 ..46........`.......d...........
336740 04 00 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 ..bcp_getcolfmt.odbcbcp.dll.odbc
336760 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcp.dll/....-1..................
336780 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
3367a0 00 00 00 00 15 00 00 00 0e 00 04 00 62 63 70 5f 65 78 65 63 00 6f 64 62 63 62 63 70 2e 64 6c 6c ............bcp_exec.odbcbcp.dll
3367c0 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..odbcbcp.dll/....-1............
3367e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
336800 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0d 00 04 00 62 63 70 5f 64 6f 6e 65 00 6f 64 62 63 62 ....d.............bcp_done.odbcb
336820 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 cp.dll..odbcbcp.dll/....-1......
336840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
336860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0c 00 04 00 62 63 70 5f 63 6f 6e 74 ..`.......d.............bcp_cont
336880 72 6f 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 rol.odbcbcp.dll.odbcbcp.dll/....
3368a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3368c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0b 00 04 00 44........`.......d.............
3368e0 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e bcp_columns.odbcbcp.dll.odbcbcp.
336900 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
336920 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
336940 17 00 00 00 0a 00 04 00 62 63 70 5f 63 6f 6c 70 74 72 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a ........bcp_colptr.odbcbcp.dll..
336960 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 odbcbcp.dll/....-1..............
336980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3369a0 00 00 64 86 00 00 00 00 17 00 00 00 09 00 04 00 62 63 70 5f 63 6f 6c 6c 65 6e 00 6f 64 62 63 62 ..d.............bcp_collen.odbcb
3369c0 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 cp.dll..odbcbcp.dll/....-1......
3369e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
336a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 08 00 04 00 62 63 70 5f 63 6f 6c 66 ..`.......d.............bcp_colf
336a20 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 mt.odbcbcp.dll..odbcbcp.dll/....
336a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
336a60 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 07 00 04 00 41........`.......d.............
336a80 62 63 70 5f 62 69 6e 64 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c bcp_bind.odbcbcp.dll..odbcbcp.dl
336aa0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
336ac0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
336ae0 00 00 06 00 04 00 62 63 70 5f 62 61 74 63 68 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 ......bcp_batch.odbcbcp.dll.odbc
336b00 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcp.dll/....-1..................
336b20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
336b40 00 00 00 00 1d 00 00 00 05 00 04 00 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 6f 64 62 ............SQLLinkedServers.odb
336b60 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cbcp.dll..odbcbcp.dll/....-1....
336b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
336ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 53 51 4c 4c 69 6e ....`.......d.............SQLLin
336bc0 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 kedCatalogsW.odbcbcp.dll..odbcbc
336be0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
336c00 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
336c20 00 00 1f 00 00 00 03 00 04 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 6f 64 62 ..........SQLLinkedCatalogsA.odb
336c40 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cbcp.dll..odbcbcp.dll/....-1....
336c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
336c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 53 51 4c 49 6e 69 ....`.......d.............SQLIni
336ca0 74 45 6e 75 6d 53 65 72 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 tEnumServers.odbcbcp.dll..odbcbc
336cc0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
336ce0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
336d00 00 00 22 00 00 00 01 00 04 00 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 ..".......SQLGetNextEnumeration.
336d20 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 odbcbcp.dll.odbcbcp.dll/....-1..
336d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
336d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 43 ......`.......d.............SQLC
336d80 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 loseEnumServers.odbcbcp.dll.odbc
336da0 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bcp.dll/....-1..................
336dc0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......286.......`.d.......
336de0 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
336e00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
336e20 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
336e40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
336e60 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6f 64 62 63 62 63 70 2e 64 6c 6c 27 00 13 10 @.@..............odbcbcp.dll'...
336e80 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
336ea0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .LINK................@comp.id.u.
336ec0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 6f 64 ..............................od
336ee0 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 62 63 70 2e 64 6c bcbcp_NULL_THUNK_DATA.odbcbcp.dl
336f00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
336f20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 ......250.......`.d.............
336f40 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 .......debug$S........A...d.....
336f60 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
336f80 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 ..................@.0...........
336fa0 00 00 0b 6f 64 62 63 62 63 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...odbcbcp.dll'.................
336fc0 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
336fe0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
337000 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
337020 5f 44 45 53 43 52 49 50 54 4f 52 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _DESCRIPTOR.odbcbcp.dll/....-1..
337040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 ....................0.......493.
337060 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
337080 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
3370a0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 @..B.idata$2....................
3370c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
3370e0 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@...............
337100 0b 6f 64 62 63 62 63 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 .odbcbcp.dll'...................
337120 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
337140 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
337160 00 05 00 00 00 03 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff .......odbcbcp.dll.@comp.id.u...
337180 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
3371a0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
3371c0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
3371e0 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 .....................9..........
337200 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 62 ...R...__IMPORT_DESCRIPTOR_odbcb
337220 63 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 64 62 cp.__NULL_IMPORT_DESCRIPTOR..odb
337240 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 66 66 72 65 67 2e 64 6c 6c cbcp_NULL_THUNK_DATA..offreg.dll
337260 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
337280 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 ......39........`.......d.......
3372a0 00 00 17 00 04 00 4f 52 53 74 61 72 74 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 ......ORStart.offreg.dll..offreg
3372c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3372e0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
337300 00 00 16 00 00 00 16 00 04 00 4f 52 53 68 75 74 64 6f 77 6e 00 6f 66 66 72 65 67 2e 64 6c 6c 00 ..........ORShutdown.offreg.dll.
337320 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 offreg.dll/.....-1..............
337340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
337360 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 4f 52 53 65 74 56 69 72 74 75 61 6c 46 6c 61 67 ..d.............ORSetVirtualFlag
337380 73 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.offreg.dll..offreg.dll/.....-1
3373a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3373c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 14 00 04 00 4f 52 ........`.......d.............OR
3373e0 53 65 74 56 61 6c 75 65 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 SetValue.offreg.dll.offreg.dll/.
337400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
337420 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
337440 13 00 04 00 4f 52 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 6f 66 66 72 65 67 2e 64 6c 6c 00 ....ORSetKeySecurity.offreg.dll.
337460 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 offreg.dll/.....-1..............
337480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3374a0 00 00 64 86 00 00 00 00 16 00 00 00 12 00 04 00 4f 52 53 61 76 65 48 69 76 65 00 6f 66 66 72 65 ..d.............ORSaveHive.offre
3374c0 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 g.dll.offreg.dll/.....-1........
3374e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
337500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 11 00 04 00 4f 52 52 65 6e 61 6d 65 4b 65 `.......d.............ORRenameKe
337520 79 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 y.offreg.dll..offreg.dll/.....-1
337540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
337560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 10 00 04 00 4f 52 ........`.......d.............OR
337580 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 QueryInfoKey.offreg.dll.offreg.d
3375a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3375c0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
3375e0 15 00 00 00 0f 00 04 00 4f 52 4f 70 65 6e 4b 65 79 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 ........OROpenKey.offreg.dll..of
337600 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 freg.dll/.....-1................
337620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
337640 64 86 00 00 00 00 1e 00 00 00 0e 00 04 00 4f 52 4f 70 65 6e 48 69 76 65 42 79 48 61 6e 64 6c 65 d.............OROpenHiveByHandle
337660 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .offreg.dll.offreg.dll/.....-1..
337680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3376a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 0d 00 04 00 4f 52 4f 70 ......`.......d.............OROp
3376c0 65 6e 48 69 76 65 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 enHive.offreg.dll.offreg.dll/...
3376e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
337700 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0c 00 ..44........`.......d...........
337720 04 00 4f 52 4d 65 72 67 65 48 69 76 65 73 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 ..ORMergeHives.offreg.dll.offreg
337740 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
337760 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
337780 00 00 1d 00 00 00 0b 00 04 00 4f 52 47 65 74 56 69 72 74 75 61 6c 46 6c 61 67 73 00 6f 66 66 72 ..........ORGetVirtualFlags.offr
3377a0 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 eg.dll..offreg.dll/.....-1......
3377c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3377e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0a 00 04 00 4f 52 47 65 74 56 65 72 ..`.......d.............ORGetVer
337800 73 69 6f 6e 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 sion.offreg.dll.offreg.dll/.....
337820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
337840 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 09 00 04 00 42........`.......d.............
337860 4f 52 47 65 74 56 61 6c 75 65 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c ORGetValue.offreg.dll.offreg.dll
337880 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3378a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3378c0 00 00 08 00 04 00 4f 52 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 6f 66 66 72 65 67 2e 64 6c ......ORGetKeySecurity.offreg.dl
3378e0 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.offreg.dll/.....-1............
337900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
337920 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 07 00 04 00 4f 52 45 6e 75 6d 56 61 6c 75 65 00 6f 66 ....d.............OREnumValue.of
337940 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 freg.dll..offreg.dll/.....-1....
337960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
337980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 06 00 04 00 4f 52 45 6e 75 6d ....`.......d.............OREnum
3379a0 4b 65 79 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 Key.offreg.dll..offreg.dll/.....
3379c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3379e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 05 00 04 00 45........`.......d.............
337a00 4f 52 44 65 6c 65 74 65 56 61 6c 75 65 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 ORDeleteValue.offreg.dll..offreg
337a20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
337a40 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
337a60 00 00 17 00 00 00 04 00 04 00 4f 52 44 65 6c 65 74 65 4b 65 79 00 6f 66 66 72 65 67 2e 64 6c 6c ..........ORDeleteKey.offreg.dll
337a80 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..offreg.dll/.....-1............
337aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
337ac0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 03 00 04 00 4f 52 43 72 65 61 74 65 4b 65 79 00 6f 66 ....d.............ORCreateKey.of
337ae0 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 freg.dll..offreg.dll/.....-1....
337b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
337b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 02 00 04 00 4f 52 43 72 65 61 ....`.......d.............ORCrea
337b40 74 65 48 69 76 65 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 teHive.offreg.dll.offreg.dll/...
337b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
337b80 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 01 00 ..42........`.......d...........
337ba0 04 00 4f 52 43 6c 6f 73 65 4b 65 79 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 ..ORCloseKey.offreg.dll.offreg.d
337bc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
337be0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
337c00 17 00 00 00 00 00 04 00 4f 52 43 6c 6f 73 65 48 69 76 65 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a ........ORCloseHive.offreg.dll..
337c20 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 offreg.dll/.....-1..............
337c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......284.......`.d...
337c60 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
337c80 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
337ca0 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
337cc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
337ce0 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 27 ....@.@..............offreg.dll'
337d00 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
337d20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
337d40 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .u..............................
337d60 7f 6f 66 66 72 65 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 66 66 72 65 67 2e 64 .offreg_NULL_THUNK_DATA.offreg.d
337d80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
337da0 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 0.......249.......`.d...........
337dc0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
337de0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
337e00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
337e20 00 00 00 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....offreg.dll'................
337e40 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
337e60 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
337e80 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
337ea0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 T_DESCRIPTOR..offreg.dll/.....-1
337ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
337ee0 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
337f00 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
337f20 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
337f40 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
337f60 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
337f80 00 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d ...offreg.dll'..................
337fa0 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
337fc0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
337fe0 00 00 05 00 00 00 03 00 6f 66 66 72 65 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ........offreg.dll..@comp.id.u..
338000 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
338020 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
338040 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
338060 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
338080 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 66 66 72 ....P...__IMPORT_DESCRIPTOR_offr
3380a0 65 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 66 66 eg.__NULL_IMPORT_DESCRIPTOR..off
3380c0 72 65 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 reg_NULL_THUNK_DATA.ole32.dll/..
3380e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
338100 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
338120 3c 01 04 00 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 6f 6c 65 33 32 2e 64 6c <...WriteFmtUserTypeStg.ole32.dl
338140 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
338160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
338180 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3b 01 04 00 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 ....d.........;...WriteClassStm.
3381a0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
3381c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3381e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3a 01 04 00 57 72 69 74 65 43 ....`.......d.........:...WriteC
338200 6c 61 73 73 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 lassStg.ole32.dll.ole32.dll/....
338220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
338240 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 39 01 ..44........`.......d.........9.
338260 04 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ..StringFromIID.ole32.dll.ole32.
338280 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3382a0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3382c0 00 00 1a 00 00 00 38 01 04 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 6f 6c 65 33 32 2e ......8...StringFromGUID2.ole32.
3382e0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
338300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
338320 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 37 01 04 00 53 74 72 69 6e 67 46 72 6f 6d 43 4c ......d.........7...StringFromCL
338340 53 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 SID.ole32.dll.ole32.dll/......-1
338360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
338380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 36 01 04 00 53 74 ........`.......d.........6...St
3383a0 67 53 65 74 54 69 6d 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 gSetTimes.ole32.dll.ole32.dll/..
3383c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3383e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
338400 35 01 04 00 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 6f 5...StgPropertyLengthAsVariant.o
338420 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
338440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
338460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 34 01 04 00 53 74 67 4f 70 65 ....`.......d.....%...4...StgOpe
338480 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a nStorageOnILockBytes.ole32.dll..
3384a0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
3384c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3384e0 00 00 64 86 00 00 00 00 1b 00 00 00 33 01 04 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 ..d.........3...StgOpenStorageEx
338500 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
338520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
338540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 32 01 04 00 53 74 67 4f ......`.......d.........2...StgO
338560 70 65 6e 53 74 6f 72 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f penStorage.ole32.dll..ole32.dll/
338580 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3385a0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3385c0 00 00 31 01 04 00 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ..1...StgOpenPropStg.ole32.dll..
3385e0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
338600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
338620 00 00 64 86 00 00 00 00 2e 00 00 00 30 01 04 00 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 ..d.........0...StgOpenAsyncDocf
338640 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ileOnIFillLockBytes.ole32.dll.ol
338660 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
338680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3386a0 64 86 00 00 00 00 21 00 00 00 2f 01 04 00 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 d.....!.../...StgIsStorageILockB
3386c0 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ytes.ole32.dll..ole32.dll/......
3386e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
338700 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2e 01 04 00 47........`.......d.............
338720 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 StgIsStorageFile.ole32.dll..ole3
338740 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
338760 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
338780 00 00 00 00 2b 00 00 00 2d 01 04 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 ....+...-...StgGetIFillLockBytes
3387a0 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c OnILockBytes.ole32.dll..ole32.dl
3387c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3387e0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
338800 25 00 00 00 2c 01 04 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 %...,...StgGetIFillLockBytesOnFi
338820 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 le.ole32.dll..ole32.dll/......-1
338840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
338860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2b 01 04 00 53 74 ........`.......d.........+...St
338880 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 gCreateStorageEx.ole32.dll..ole3
3388a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
3388c0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3388e0 00 00 00 00 1b 00 00 00 2a 01 04 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 6f 6c 65 ........*...StgCreatePropStg.ole
338900 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
338920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
338940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 29 01 04 00 53 74 67 43 72 65 61 74 ..`.......d.........)...StgCreat
338960 65 50 72 6f 70 53 65 74 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ePropSetStg.ole32.dll.ole32.dll/
338980 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3389a0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3389c0 00 00 28 01 04 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 ..(...StgCreateDocfileOnILockByt
3389e0 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 es.ole32.dll..ole32.dll/......-1
338a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
338a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 27 01 04 00 53 74 ........`.......d.........'...St
338a40 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e gCreateDocfile.ole32.dll..ole32.
338a60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
338a80 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
338aa0 00 00 26 00 00 00 26 01 04 00 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e 74 54 6f 50 72 6f ..&...&...StgConvertVariantToPro
338ac0 70 65 72 74 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 perty.ole32.dll.ole32.dll/......
338ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
338b00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 25 01 04 00 58........`.......d.....&...%...
338b20 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 6f 6c 65 33 StgConvertPropertyToVariant.ole3
338b40 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
338b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
338b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 24 01 04 00 53 65 74 43 6f 6e 76 65 72 74 `.......d.........$...SetConvert
338ba0 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 Stg.ole32.dll.ole32.dll/......-1
338bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
338be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 23 01 04 00 53 54 ........`.......d.....$...#...ST
338c00 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c GMEDIUM_UserUnmarshal64.ole32.dl
338c20 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
338c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
338c60 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 22 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 ....d....."..."...STGMEDIUM_User
338c80 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Unmarshal.ole32.dll.ole32.dll/..
338ca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
338cc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
338ce0 21 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 !...STGMEDIUM_UserSize64.ole32.d
338d00 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
338d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
338d40 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 20 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 ......d.............STGMEDIUM_Us
338d60 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 erSize.ole32.dll..ole32.dll/....
338d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
338da0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1f 01 ..54........`.......d.....".....
338dc0 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e ..STGMEDIUM_UserMarshal64.ole32.
338de0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
338e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
338e20 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1e 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 ......d.............STGMEDIUM_Us
338e40 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erMarshal.ole32.dll.ole32.dll/..
338e60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
338e80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
338ea0 1d 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 ....STGMEDIUM_UserFree64.ole32.d
338ec0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
338ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
338f00 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1c 01 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 ......d.............STGMEDIUM_Us
338f20 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 erFree.ole32.dll..ole32.dll/....
338f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
338f60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1b 01 ..50........`.......d...........
338f80 04 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..SNB_UserUnmarshal64.ole32.dll.
338fa0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
338fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
338fe0 00 00 64 86 00 00 00 00 1c 00 00 00 1a 01 04 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 ..d.............SNB_UserUnmarsha
339000 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 l.ole32.dll.ole32.dll/......-1..
339020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
339040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 19 01 04 00 53 4e 42 5f ......`.......d.............SNB_
339060 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f UserSize64.ole32.dll..ole32.dll/
339080 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3390a0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3390c0 00 00 18 01 04 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ......SNB_UserSize.ole32.dll..ol
3390e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
339100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
339120 64 86 00 00 00 00 1c 00 00 00 17 01 04 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 d.............SNB_UserMarshal64.
339140 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
339160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
339180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 16 01 04 00 53 4e 42 5f 55 73 ....`.......d.............SNB_Us
3391a0 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erMarshal.ole32.dll.ole32.dll/..
3391c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3391e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
339200 15 01 04 00 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ....SNB_UserFree64.ole32.dll..ol
339220 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
339240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
339260 64 86 00 00 00 00 17 00 00 00 14 01 04 00 53 4e 42 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 d.............SNB_UserFree.ole32
339280 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
3392a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3392c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 13 01 04 00 52 6f 47 65 74 41 67 69 6c 65 `.......d.............RoGetAgile
3392e0 52 65 66 65 72 65 6e 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Reference.ole32.dll.ole32.dll/..
339300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
339320 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
339340 12 01 04 00 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ....RevokeDragDrop.ole32.dll..ol
339360 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
339380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3393a0 64 86 00 00 00 00 1b 00 00 00 11 01 04 00 52 65 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 6f d.............ReleaseStgMedium.o
3393c0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
3393e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
339400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 01 04 00 52 65 67 69 73 74 ....`.......d.............Regist
339420 65 72 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f erDragDrop.ole32.dll..ole32.dll/
339440 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
339460 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
339480 00 00 0f 01 04 00 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 6f 6c 65 33 32 2e 64 ......ReadFmtUserTypeStg.ole32.d
3394a0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
3394c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3394e0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0e 01 04 00 52 65 61 64 43 6c 61 73 73 53 74 6d ......d.............ReadClassStm
339500 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
339520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
339540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0d 01 04 00 52 65 61 64 ......`.......d.............Read
339560 43 6c 61 73 73 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ClassStg.ole32.dll..ole32.dll/..
339580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3395a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3395c0 0c 01 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ....PropVariantCopy.ole32.dll.ol
3395e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
339600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
339620 64 86 00 00 00 00 1b 00 00 00 0b 01 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 6f d.............PropVariantClear.o
339640 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
339660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
339680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0a 01 04 00 50 72 6f 70 53 74 ....`.......d.............PropSt
3396a0 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c gNameToFmtId.ole32.dll..ole32.dl
3396c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3396e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
339700 1a 00 00 00 09 01 04 00 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c ........ProgIDFromCLSID.ole32.dl
339720 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
339740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
339760 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 08 01 04 00 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a ....d.............OleUninitializ
339780 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.ole32.dll.ole32.dll/......-1..
3397a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3397c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 01 04 00 4f 6c 65 54 ......`.......d.....".......OleT
3397e0 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ranslateAccelerator.ole32.dll.ol
339800 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
339820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
339840 64 86 00 00 00 00 1f 00 00 00 06 01 04 00 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 69 70 74 d.............OleSetMenuDescript
339860 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 or.ole32.dll..ole32.dll/......-1
339880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3398a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 01 04 00 4f 6c ........`.......d.............Ol
3398c0 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c eSetContainedObject.ole32.dll.ol
3398e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
339900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
339920 64 86 00 00 00 00 1a 00 00 00 04 01 04 00 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 6f 6c d.............OleSetClipboard.ol
339940 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
339960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
339980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 03 01 04 00 4f 6c 65 53 65 74 41 75 ..`.......d.............OleSetAu
3399a0 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 toConvert.ole32.dll.ole32.dll/..
3399c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3399e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
339a00 02 01 04 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ....OleSaveToStream.ole32.dll.ol
339a20 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
339a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
339a60 64 86 00 00 00 00 12 00 00 00 01 01 04 00 4f 6c 65 53 61 76 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 d.............OleSave.ole32.dll.
339a80 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
339aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......37........`.....
339ac0 00 00 64 86 00 00 00 00 11 00 00 00 00 01 04 00 4f 6c 65 52 75 6e 00 6f 6c 65 33 32 2e 64 6c 6c ..d.............OleRun.ole32.dll
339ae0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
339b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
339b20 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ff 00 04 00 4f 6c 65 52 65 67 47 65 74 55 73 65 72 54 ....d.............OleRegGetUserT
339b40 79 70 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ype.ole32.dll.ole32.dll/......-1
339b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
339b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 fe 00 04 00 4f 6c ........`.......d.............Ol
339ba0 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 eRegGetMiscStatus.ole32.dll.ole3
339bc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
339be0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
339c00 00 00 00 00 1a 00 00 00 fd 00 04 00 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 6f 6c 65 33 ............OleRegEnumVerbs.ole3
339c20 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
339c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
339c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 fc 00 04 00 4f 6c 65 52 65 67 45 6e 75 6d `.......d.............OleRegEnum
339c80 46 6f 72 6d 61 74 45 74 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 FormatEtc.ole32.dll.ole32.dll/..
339ca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
339cc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
339ce0 fb 00 04 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 ....OleQueryLinkFromData.ole32.d
339d00 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
339d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
339d40 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 fa 00 04 00 4f 6c 65 51 75 65 72 79 43 72 65 61 ......d.....!.......OleQueryCrea
339d60 74 65 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f teFromData.ole32.dll..ole32.dll/
339d80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
339da0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
339dc0 00 00 f9 00 04 00 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 6f 6c 65 33 32 ......OleNoteObjectVisible.ole32
339de0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
339e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
339e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 f8 00 04 00 4f 6c 65 4d 65 74 61 66 69 6c `.......d.....*.......OleMetafil
339e40 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 ePictFromIconAndLabel.ole32.dll.
339e60 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
339e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
339ea0 00 00 64 86 00 00 00 00 19 00 00 00 f7 00 04 00 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 6f ..d.............OleLockRunning.o
339ec0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
339ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
339f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f6 00 04 00 4f 6c 65 4c 6f 61 ....`.......d.............OleLoa
339f20 64 46 72 6f 6d 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f dFromStream.ole32.dll.ole32.dll/
339f40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
339f60 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 ......38........`.......d.......
339f80 00 00 f5 00 04 00 4f 6c 65 4c 6f 61 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c ......OleLoad.ole32.dll.ole32.dl
339fa0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
339fc0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
339fe0 17 00 00 00 f4 00 04 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ........OleIsRunning.ole32.dll..
33a000 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33a020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
33a040 00 00 64 86 00 00 00 00 20 00 00 00 f3 00 04 00 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 ..d.............OleIsCurrentClip
33a060 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 board.ole32.dll.ole32.dll/......
33a080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33a0a0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 f2 00 04 00 44........`.......d.............
33a0c0 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c OleInitialize.ole32.dll.ole32.dl
33a0e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33a100 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
33a120 1b 00 00 00 f1 00 04 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 6f 6c 65 33 32 2e 64 ........OleGetIconOfFile.ole32.d
33a140 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
33a160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
33a180 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f0 00 04 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 ......d.............OleGetIconOf
33a1a0 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Class.ole32.dll.ole32.dll/......
33a1c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33a1e0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ef 00 04 00 64........`.......d.....,.......
33a200 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 OleGetClipboardWithEnterpriseInf
33a220 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 o.ole32.dll.ole32.dll/......-1..
33a240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
33a260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ee 00 04 00 4f 6c 65 47 ......`.......d.............OleG
33a280 65 74 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f etClipboard.ole32.dll.ole32.dll/
33a2a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33a2c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
33a2e0 00 00 ed 00 04 00 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c ......OleGetAutoConvert.ole32.dl
33a300 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33a320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
33a340 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ec 00 04 00 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f ....d.............OleFlushClipbo
33a360 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ard.ole32.dll.ole32.dll/......-1
33a380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
33a3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 eb 00 04 00 4f 6c ........`.......d.............Ol
33a3c0 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e eDuplicateData.ole32.dll..ole32.
33a3e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33a400 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......38........`.......d...
33a420 00 00 12 00 00 00 ea 00 04 00 4f 6c 65 44 72 61 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ..........OleDraw.ole32.dll.ole3
33a440 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33a460 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
33a480 00 00 00 00 1b 00 00 00 e9 00 04 00 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 ............OleDoAutoConvert.ole
33a4a0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
33a4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
33a4e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 e8 00 04 00 4f 6c 65 44 65 73 74 72 ..`.......d.....#.......OleDestr
33a500 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 oyMenuDescriptor.ole32.dll..ole3
33a520 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33a540 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
33a560 00 00 00 00 22 00 00 00 e7 00 04 00 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 ....".......OleCreateStaticFromD
33a580 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ata.ole32.dll.ole32.dll/......-1
33a5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
33a5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 e6 00 04 00 4f 6c ........`.......d.....".......Ol
33a5e0 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 eCreateMenuDescriptor.ole32.dll.
33a600 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33a620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
33a640 00 00 64 86 00 00 00 00 20 00 00 00 e5 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 ..d.............OleCreateLinkToF
33a660 69 6c 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ileEx.ole32.dll.ole32.dll/......
33a680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33a6a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e4 00 04 00 50........`.......d.............
33a6c0 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c OleCreateLinkToFile.ole32.dll.ol
33a6e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33a700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
33a720 64 86 00 00 00 00 22 00 00 00 e3 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 d.....".......OleCreateLinkFromD
33a740 61 74 61 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ataEx.ole32.dll.ole32.dll/......
33a760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33a780 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 e2 00 04 00 52........`.......d.............
33a7a0 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 OleCreateLinkFromData.ole32.dll.
33a7c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33a7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
33a800 00 00 64 86 00 00 00 00 1a 00 00 00 e1 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 ..d.............OleCreateLinkEx.
33a820 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
33a840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
33a860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 e0 00 04 00 4f 6c 65 43 72 65 ....`.......d.............OleCre
33a880 61 74 65 4c 69 6e 6b 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ateLink.ole32.dll.ole32.dll/....
33a8a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33a8c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 df 00 ..50........`.......d...........
33a8e0 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..OleCreateFromFileEx.ole32.dll.
33a900 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33a920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
33a940 00 00 64 86 00 00 00 00 1c 00 00 00 de 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c ..d.............OleCreateFromFil
33a960 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.ole32.dll.ole32.dll/......-1..
33a980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
33a9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 dd 00 04 00 4f 6c 65 43 ......`.......d.............OleC
33a9c0 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e reateFromDataEx.ole32.dll.ole32.
33a9e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33aa00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
33aa20 00 00 1c 00 00 00 dc 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 ..........OleCreateFromData.ole3
33aa40 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
33aa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
33aa80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 db 00 04 00 4f 6c 65 43 72 65 61 74 65 45 `.......d.............OleCreateE
33aaa0 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 x.ole32.dll.ole32.dll/......-1..
33aac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
33aae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 da 00 04 00 4f 6c 65 43 ......`.......d.....#.......OleC
33ab00 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a reateEmbeddingHelper.ole32.dll..
33ab20 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33ab40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
33ab60 00 00 64 86 00 00 00 00 22 00 00 00 d9 00 04 00 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 ..d.....".......OleCreateDefault
33ab80 48 61 6e 64 6c 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Handler.ole32.dll.ole32.dll/....
33aba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33abc0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 d8 00 ..40........`.......d...........
33abe0 04 00 4f 6c 65 43 72 65 61 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ..OleCreate.ole32.dll.ole32.dll/
33ac00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33ac20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
33ac40 00 00 d7 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 ......OleConvertOLESTREAMToIStor
33ac60 61 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ageEx.ole32.dll.ole32.dll/......
33ac80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33aca0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 d6 00 04 00 60........`.......d.....(.......
33acc0 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 6f 6c OleConvertOLESTREAMToIStorage.ol
33ace0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33ad00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
33ad20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 d5 00 04 00 4f 6c 65 43 6f 6e 76 65 ..`.......d.....*.......OleConve
33ad40 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 78 00 6f 6c 65 33 32 2e 64 6c rtIStorageToOLESTREAMEx.ole32.dl
33ad60 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33ad80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
33ada0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 d4 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f ....d.....(.......OleConvertISto
33adc0 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e rageToOLESTREAM.ole32.dll.ole32.
33ade0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33ae00 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
33ae20 00 00 1a 00 00 00 d3 00 04 00 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c 65 33 32 2e ..........OleBuildVersion.ole32.
33ae40 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33ae60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
33ae80 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d2 00 04 00 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 ......d.............MonikerRelat
33aea0 69 76 65 50 61 74 68 54 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ivePathTo.ole32.dll.ole32.dll/..
33aec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33aee0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
33af00 d1 00 04 00 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 6f 6c 65 33 ....MonikerCommonPrefixWith.ole3
33af20 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
33af40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
33af60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d0 00 04 00 4d 6b 50 61 72 73 65 44 69 73 `.......d.............MkParseDis
33af80 70 6c 61 79 4e 61 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 playName.ole32.dll..ole32.dll/..
33afa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33afc0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
33afe0 cf 00 04 00 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ....IsAccelerator.ole32.dll.ole3
33b000 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33b020 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
33b040 00 00 00 00 18 00 00 00 ce 00 04 00 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 6f 6c 65 33 32 2e ............IIDFromString.ole32.
33b060 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33b080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
33b0a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 cd 00 04 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d ......d.............HWND_UserUnm
33b0c0 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 arshal64.ole32.dll..ole32.dll/..
33b0e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33b100 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
33b120 cc 00 04 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c ....HWND_UserUnmarshal.ole32.dll
33b140 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33b160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
33b180 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 cb 00 04 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 ....d.............HWND_UserSize6
33b1a0 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 4.ole32.dll.ole32.dll/......-1..
33b1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
33b1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ca 00 04 00 48 57 4e 44 ......`.......d.............HWND
33b200 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 _UserSize.ole32.dll.ole32.dll/..
33b220 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33b240 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
33b260 c9 00 04 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c ....HWND_UserMarshal64.ole32.dll
33b280 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33b2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
33b2c0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c8 00 04 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 ....d.............HWND_UserMarsh
33b2e0 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 al.ole32.dll..ole32.dll/......-1
33b300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
33b320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c7 00 04 00 48 57 ........`.......d.............HW
33b340 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c ND_UserFree64.ole32.dll.ole32.dl
33b360 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33b380 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
33b3a0 18 00 00 00 c6 00 04 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 ........HWND_UserFree.ole32.dll.
33b3c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33b3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
33b400 00 00 64 86 00 00 00 00 1d 00 00 00 c5 00 04 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 ..d.............HRGN_UserUnmarsh
33b420 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 al.ole32.dll..ole32.dll/......-1
33b440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
33b460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c4 00 04 00 48 52 ........`.......d.............HR
33b480 47 4e 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f GN_UserSize.ole32.dll.ole32.dll/
33b4a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33b4c0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
33b4e0 00 00 c3 00 04 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c ......HRGN_UserMarshal.ole32.dll
33b500 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33b520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
33b540 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c2 00 04 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 00 ....d.............HRGN_UserFree.
33b560 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
33b580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
33b5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 c1 00 04 00 48 50 41 4c 45 54 ....`.......d.....#.......HPALET
33b5c0 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c TE_UserUnmarshal64.ole32.dll..ol
33b5e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33b600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
33b620 64 86 00 00 00 00 21 00 00 00 c0 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 d.....!.......HPALETTE_UserUnmar
33b640 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 shal.ole32.dll..ole32.dll/......
33b660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33b680 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 bf 00 04 00 50........`.......d.............
33b6a0 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c HPALETTE_UserSize64.ole32.dll.ol
33b6c0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33b6e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
33b700 64 86 00 00 00 00 1c 00 00 00 be 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 d.............HPALETTE_UserSize.
33b720 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
33b740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
33b760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bd 00 04 00 48 50 41 4c 45 54 ....`.......d.....!.......HPALET
33b780 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 TE_UserMarshal64.ole32.dll..ole3
33b7a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33b7c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
33b7e0 00 00 00 00 1f 00 00 00 bc 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c ............HPALETTE_UserMarshal
33b800 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
33b820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
33b840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 bb 00 04 00 48 50 41 4c ......`.......d.............HPAL
33b860 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ETTE_UserFree64.ole32.dll.ole32.
33b880 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33b8a0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
33b8c0 00 00 1c 00 00 00 ba 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 ..........HPALETTE_UserFree.ole3
33b8e0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
33b900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
33b920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b9 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 `.......d.....#.......HMONITOR_U
33b940 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e serUnmarshal64.ole32.dll..ole32.
33b960 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33b980 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
33b9a0 00 00 21 00 00 00 b8 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c ..!.......HMONITOR_UserUnmarshal
33b9c0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
33b9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
33ba00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b7 00 04 00 48 4d 4f 4e ......`.......d.............HMON
33ba20 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ITOR_UserSize64.ole32.dll.ole32.
33ba40 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33ba60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
33ba80 00 00 1c 00 00 00 b6 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 ..........HMONITOR_UserSize.ole3
33baa0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
33bac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
33bae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b5 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 `.......d.....!.......HMONITOR_U
33bb00 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c serMarshal64.ole32.dll..ole32.dl
33bb20 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33bb40 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
33bb60 1f 00 00 00 b4 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 ........HMONITOR_UserMarshal.ole
33bb80 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
33bba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
33bbc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b3 00 04 00 48 4d 4f 4e 49 54 4f 52 ..`.......d.............HMONITOR
33bbe0 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f _UserFree64.ole32.dll.ole32.dll/
33bc00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33bc20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
33bc40 00 00 b2 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c ......HMONITOR_UserFree.ole32.dl
33bc60 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33bc80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
33bca0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b1 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 ....d.............HMENU_UserUnma
33bcc0 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 rshal64.ole32.dll.ole32.dll/....
33bce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33bd00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b0 00 ..50........`.......d...........
33bd20 04 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..HMENU_UserUnmarshal.ole32.dll.
33bd40 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33bd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
33bd80 00 00 64 86 00 00 00 00 1b 00 00 00 af 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 ..d.............HMENU_UserSize64
33bda0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
33bdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
33bde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ae 00 04 00 48 4d 45 4e ......`.......d.............HMEN
33be00 55 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f U_UserSize.ole32.dll..ole32.dll/
33be20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33be40 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
33be60 00 00 ad 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e ......HMENU_UserMarshal64.ole32.
33be80 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33bea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
33bec0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ac 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 ......d.............HMENU_UserMa
33bee0 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rshal.ole32.dll.ole32.dll/......
33bf00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33bf20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ab 00 04 00 47........`.......d.............
33bf40 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 HMENU_UserFree64.ole32.dll..ole3
33bf60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33bf80 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
33bfa0 00 00 00 00 19 00 00 00 aa 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 ............HMENU_UserFree.ole32
33bfc0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
33bfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
33c000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a9 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 `.......d.............HICON_User
33c020 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f Unmarshal64.ole32.dll.ole32.dll/
33c040 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33c060 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
33c080 00 00 a8 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e ......HICON_UserUnmarshal.ole32.
33c0a0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33c0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
33c0e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a7 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 ......d.............HICON_UserSi
33c100 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ze64.ole32.dll..ole32.dll/......
33c120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33c140 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a6 00 04 00 45........`.......d.............
33c160 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e HICON_UserSize.ole32.dll..ole32.
33c180 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33c1a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
33c1c0 00 00 1e 00 00 00 a5 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c ..........HICON_UserMarshal64.ol
33c1e0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33c200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
33c220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a4 00 04 00 48 49 43 4f 4e 5f 55 73 ..`.......d.............HICON_Us
33c240 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erMarshal.ole32.dll.ole32.dll/..
33c260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33c280 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
33c2a0 a3 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ....HICON_UserFree64.ole32.dll..
33c2c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33c2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
33c300 00 00 64 86 00 00 00 00 19 00 00 00 a2 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 6f ..d.............HICON_UserFree.o
33c320 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
33c340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
33c360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a1 00 04 00 48 47 4c 4f 42 41 ....`.......d.....".......HGLOBA
33c380 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 L_UserUnmarshal64.ole32.dll.ole3
33c3a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33c3c0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
33c3e0 00 00 00 00 20 00 00 00 a0 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 ............HGLOBAL_UserUnmarsha
33c400 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 l.ole32.dll.ole32.dll/......-1..
33c420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
33c440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9f 00 04 00 48 47 4c 4f ......`.......d.............HGLO
33c460 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e BAL_UserSize64.ole32.dll..ole32.
33c480 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33c4a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
33c4c0 00 00 1b 00 00 00 9e 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 ..........HGLOBAL_UserSize.ole32
33c4e0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
33c500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
33c520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9d 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 `.......d.............HGLOBAL_Us
33c540 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f erMarshal64.ole32.dll.ole32.dll/
33c560 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33c580 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
33c5a0 00 00 9c 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e ......HGLOBAL_UserMarshal.ole32.
33c5c0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33c5e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
33c600 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9b 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 ......d.............HGLOBAL_User
33c620 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Free64.ole32.dll..ole32.dll/....
33c640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33c660 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9a 00 ..47........`.......d...........
33c680 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ..HGLOBAL_UserFree.ole32.dll..ol
33c6a0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33c6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
33c6e0 64 86 00 00 00 00 1e 00 00 00 99 00 04 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 d.............HDC_UserUnmarshal6
33c700 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 4.ole32.dll.ole32.dll/......-1..
33c720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
33c740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 98 00 04 00 48 44 43 5f ......`.......d.............HDC_
33c760 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c UserUnmarshal.ole32.dll.ole32.dl
33c780 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33c7a0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
33c7c0 19 00 00 00 97 00 04 00 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c ........HDC_UserSize64.ole32.dll
33c7e0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33c800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
33c820 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 96 00 04 00 48 44 43 5f 55 73 65 72 53 69 7a 65 00 6f ....d.............HDC_UserSize.o
33c840 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
33c860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
33c880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 95 00 04 00 48 44 43 5f 55 73 ....`.......d.............HDC_Us
33c8a0 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f erMarshal64.ole32.dll.ole32.dll/
33c8c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33c8e0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
33c900 00 00 94 00 04 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 ......HDC_UserMarshal.ole32.dll.
33c920 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33c940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
33c960 00 00 64 86 00 00 00 00 19 00 00 00 93 00 04 00 48 44 43 5f 55 73 65 72 46 72 65 65 36 34 00 6f ..d.............HDC_UserFree64.o
33c980 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
33c9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
33c9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 92 00 04 00 48 44 43 5f 55 73 ....`.......d.............HDC_Us
33c9e0 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 erFree.ole32.dll..ole32.dll/....
33ca00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33ca20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 91 00 ..54........`.......d.....".....
33ca40 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e ..HBITMAP_UserUnmarshal64.ole32.
33ca60 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33ca80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
33caa0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 90 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 ......d.............HBITMAP_User
33cac0 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Unmarshal.ole32.dll.ole32.dll/..
33cae0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33cb00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
33cb20 8f 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c ....HBITMAP_UserSize64.ole32.dll
33cb40 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33cb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
33cb80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8e 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 ....d.............HBITMAP_UserSi
33cba0 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ze.ole32.dll..ole32.dll/......-1
33cbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
33cbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8d 00 04 00 48 42 ........`.......d.............HB
33cc00 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ITMAP_UserMarshal64.ole32.dll.ol
33cc20 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33cc40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
33cc60 64 86 00 00 00 00 1e 00 00 00 8c 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 d.............HBITMAP_UserMarsha
33cc80 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 l.ole32.dll.ole32.dll/......-1..
33cca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
33ccc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 8b 00 04 00 48 42 49 54 ......`.......d.............HBIT
33cce0 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e MAP_UserFree64.ole32.dll..ole32.
33cd00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33cd20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
33cd40 00 00 1b 00 00 00 8a 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 ..........HBITMAP_UserFree.ole32
33cd60 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
33cd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
33cda0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 89 00 04 00 48 41 43 43 45 4c 5f 55 73 65 `.......d.....!.......HACCEL_Use
33cdc0 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c rUnmarshal64.ole32.dll..ole32.dl
33cde0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33ce00 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
33ce20 1f 00 00 00 88 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 ........HACCEL_UserUnmarshal.ole
33ce40 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
33ce60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
33ce80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 87 00 04 00 48 41 43 43 45 4c 5f 55 ..`.......d.............HACCEL_U
33cea0 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 serSize64.ole32.dll.ole32.dll/..
33cec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33cee0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
33cf00 86 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ....HACCEL_UserSize.ole32.dll.ol
33cf20 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33cf40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
33cf60 64 86 00 00 00 00 1f 00 00 00 85 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c d.............HACCEL_UserMarshal
33cf80 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 64.ole32.dll..ole32.dll/......-1
33cfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
33cfc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 84 00 04 00 48 41 ........`.......d.............HA
33cfe0 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 CCEL_UserMarshal.ole32.dll..ole3
33d000 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33d020 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
33d040 00 00 00 00 1c 00 00 00 83 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c ............HACCEL_UserFree64.ol
33d060 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33d080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
33d0a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 82 00 04 00 48 41 43 43 45 4c 5f 55 ..`.......d.............HACCEL_U
33d0c0 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 serFree.ole32.dll.ole32.dll/....
33d0e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33d100 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 81 00 ..52........`.......d...........
33d120 04 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 6f 6c 65 33 32 2e 64 6c ..GetRunningObjectTable.ole32.dl
33d140 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33d160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
33d180 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 80 00 04 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d ....d.............GetHGlobalFrom
33d1a0 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Stream.ole32.dll..ole32.dll/....
33d1c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33d1e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 7f 00 ..55........`.......d.....#.....
33d200 04 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 ..GetHGlobalFromILockBytes.ole32
33d220 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
33d240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
33d260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 7e 00 04 00 47 65 74 43 6f 6e 76 65 72 74 `.......d.........~...GetConvert
33d280 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 Stg.ole32.dll.ole32.dll/......-1
33d2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
33d2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 7d 00 04 00 47 65 ........`.......d.........}...Ge
33d2e0 74 43 6c 61 73 73 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f tClassFile.ole32.dll..ole32.dll/
33d300 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33d320 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
33d340 00 00 7c 00 04 00 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 6f 6c 65 33 32 ..|...FreePropVariantArray.ole32
33d360 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
33d380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
33d3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7b 00 04 00 46 6d 74 49 64 54 6f 50 72 6f `.......d.........{...FmtIdToPro
33d3c0 70 53 74 67 4e 61 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 pStgName.ole32.dll..ole32.dll/..
33d3e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33d400 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
33d420 7a 00 04 00 44 6f 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e z...DoDragDrop.ole32.dll..ole32.
33d440 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33d460 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
33d480 00 00 20 00 00 00 79 00 04 00 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 ......y...DcomChannelSetHResult.
33d4a0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
33d4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
33d4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 78 00 04 00 43 72 65 61 74 65 ....`.......d.........x...Create
33d500 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e StreamOnHGlobal.ole32.dll.ole32.
33d520 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33d540 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
33d560 00 00 25 00 00 00 77 00 04 00 43 72 65 61 74 65 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 ..%...w...CreateStdProgressIndic
33d580 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ator.ole32.dll..ole32.dll/......
33d5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33d5c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 76 00 04 00 51........`.......d.........v...
33d5e0 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a CreatePointerMoniker.ole32.dll..
33d600 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33d620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
33d640 00 00 64 86 00 00 00 00 20 00 00 00 75 00 04 00 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 ..d.........u...CreateOleAdviseH
33d660 6f 6c 64 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 older.ole32.dll.ole32.dll/......
33d680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33d6a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 74 00 04 00 50........`.......d.........t...
33d6c0 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c CreateObjrefMoniker.ole32.dll.ol
33d6e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33d700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
33d720 64 86 00 00 00 00 1c 00 00 00 73 00 04 00 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 d.........s...CreateItemMoniker.
33d740 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
33d760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
33d780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 72 00 04 00 43 72 65 61 74 65 ....`.......d.....$...r...Create
33d7a0 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ILockBytesOnHGlobal.ole32.dll.ol
33d7c0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33d7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
33d800 64 86 00 00 00 00 21 00 00 00 71 00 04 00 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f d.....!...q...CreateGenericCompo
33d820 73 69 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 site.ole32.dll..ole32.dll/......
33d840 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33d860 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 70 00 04 00 48........`.......d.........p...
33d880 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 CreateFileMoniker.ole32.dll.ole3
33d8a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33d8c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
33d8e0 00 00 00 00 1a 00 00 00 6f 00 04 00 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 6f 6c 65 33 ........o...CreateDataCache.ole3
33d900 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......-1........
33d920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
33d940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6e 00 04 00 43 72 65 61 74 65 44 61 74 61 `.......d.....!...n...CreateData
33d960 41 64 76 69 73 65 48 6f 6c 64 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c AdviseHolder.ole32.dll..ole32.dl
33d980 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33d9a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
33d9c0 1d 00 00 00 6d 00 04 00 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 ....m...CreateClassMoniker.ole32
33d9e0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
33da00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
33da20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6c 00 04 00 43 72 65 61 74 65 42 69 6e 64 `.......d.........l...CreateBind
33da40 43 74 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 Ctx.ole32.dll.ole32.dll/......-1
33da60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
33da80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6b 00 04 00 43 72 ........`.......d.........k...Cr
33daa0 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e eateAntiMoniker.ole32.dll.ole32.
33dac0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33dae0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
33db00 00 00 23 00 00 00 6a 00 04 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 ..#...j...CoWaitForMultipleObjec
33db20 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ts.ole32.dll..ole32.dll/......-1
33db40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
33db60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 69 00 04 00 43 6f ........`.......d.....#...i...Co
33db80 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 6f 6c 65 33 32 2e 64 6c 6c WaitForMultipleHandles.ole32.dll
33dba0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33dbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
33dbe0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 68 00 04 00 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 ....d.........h...CoUnmarshalInt
33dc00 65 72 66 61 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 erface.ole32.dll..ole32.dll/....
33dc20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33dc40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 67 00 ..49........`.......d.........g.
33dc60 04 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ..CoUnmarshalHresult.ole32.dll..
33dc80 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33dca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
33dcc0 00 00 64 86 00 00 00 00 19 00 00 00 66 00 04 00 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 6f ..d.........f...CoUninitialize.o
33dce0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
33dd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
33dd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 65 00 04 00 43 6f 54 72 65 61 ....`.......d.........e...CoTrea
33dd40 74 41 73 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 tAsClass.ole32.dll..ole32.dll/..
33dd60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33dd80 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
33dda0 64 00 04 00 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 d...CoTestCancel.ole32.dll..ole3
33ddc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33dde0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
33de00 00 00 00 00 1b 00 00 00 63 00 04 00 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 6f 6c 65 ........c...CoTaskMemRealloc.ole
33de20 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
33de40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
33de60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 62 00 04 00 43 6f 54 61 73 6b 4d 65 ..`.......d.........b...CoTaskMe
33de80 6d 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 mFree.ole32.dll.ole32.dll/......
33dea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33dec0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 61 00 04 00 45........`.......d.........a...
33dee0 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e CoTaskMemAlloc.ole32.dll..ole32.
33df00 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33df20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
33df40 00 00 1e 00 00 00 60 00 04 00 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 6f 6c ......`...CoSwitchCallContext.ol
33df60 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33df80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
33dfa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 5f 00 04 00 43 6f 53 75 73 70 65 6e ..`.......d........._...CoSuspen
33dfc0 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c dClassObjects.ole32.dll.ole32.dl
33dfe0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33e000 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
33e020 1c 00 00 00 5e 00 04 00 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e ....^...CoSetProxyBlanket.ole32.
33e040 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33e060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
33e080 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5d 00 04 00 43 6f 53 65 74 43 61 6e 63 65 6c 4f ......d.........]...CoSetCancelO
33e0a0 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 bject.ole32.dll.ole32.dll/......
33e0c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33e0e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5c 00 04 00 48........`.......d.........\...
33e100 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 CoRevokeMallocSpy.ole32.dll.ole3
33e120 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33e140 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
33e160 00 00 00 00 20 00 00 00 5b 00 04 00 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 ........[...CoRevokeInitializeSp
33e180 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 y.ole32.dll.ole32.dll/......-1..
33e1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
33e1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 5a 00 04 00 43 6f 52 65 ......`.......d.........Z...CoRe
33e1e0 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 vokeDeviceCatalog.ole32.dll.ole3
33e200 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33e220 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
33e240 00 00 00 00 1e 00 00 00 59 00 04 00 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 ........Y...CoRevokeClassObject.
33e260 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
33e280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
33e2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 58 00 04 00 43 6f 52 65 76 65 ....`.......d.........X...CoReve
33e2c0 72 74 54 6f 53 65 6c 66 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 rtToSelf.ole32.dll..ole32.dll/..
33e2e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33e300 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
33e320 57 00 04 00 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 W...CoResumeClassObjects.ole32.d
33e340 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
33e360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
33e380 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 56 00 04 00 43 6f 52 65 6c 65 61 73 65 53 65 72 ......d.....!...V...CoReleaseSer
33e3a0 76 65 72 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f verProcess.ole32.dll..ole32.dll/
33e3c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33e3e0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
33e400 00 00 55 00 04 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 6f 6c 65 33 32 ..U...CoReleaseMarshalData.ole32
33e420 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
33e440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
33e460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 54 00 04 00 43 6f 52 65 67 69 73 74 65 72 `.......d.........T...CoRegister
33e480 53 75 72 72 6f 67 61 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Surrogate.ole32.dll.ole32.dll/..
33e4a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33e4c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
33e4e0 53 00 04 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 S...CoRegisterPSClsid.ole32.dll.
33e500 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33e520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
33e540 00 00 64 86 00 00 00 00 22 00 00 00 52 00 04 00 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 ..d....."...R...CoRegisterMessag
33e560 65 46 69 6c 74 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 eFilter.ole32.dll.ole32.dll/....
33e580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33e5a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 51 00 ..50........`.......d.........Q.
33e5c0 04 00 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..CoRegisterMallocSpy.ole32.dll.
33e5e0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
33e600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
33e620 00 00 64 86 00 00 00 00 22 00 00 00 50 00 04 00 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 69 61 ..d....."...P...CoRegisterInitia
33e640 6c 69 7a 65 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 lizeSpy.ole32.dll.ole32.dll/....
33e660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
33e680 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4f 00 ..54........`.......d....."...O.
33e6a0 04 00 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 6f 6c 65 33 32 2e ..CoRegisterDeviceCatalog.ole32.
33e6c0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33e6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
33e700 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4e 00 04 00 43 6f 52 65 67 69 73 74 65 72 43 6c ......d.........N...CoRegisterCl
33e720 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 assObject.ole32.dll.ole32.dll/..
33e740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33e760 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
33e780 4d 00 04 00 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 6f 6c 65 33 32 2e M...CoRegisterChannelHook.ole32.
33e7a0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33e7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
33e7e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4c 00 04 00 43 6f 52 65 67 69 73 74 65 72 41 63 ......d.....%...L...CoRegisterAc
33e800 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e tivationFilter.ole32.dll..ole32.
33e820 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33e840 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
33e860 00 00 1e 00 00 00 4b 00 04 00 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 6f 6c ......K...CoQueryProxyBlanket.ol
33e880 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33e8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
33e8c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4a 00 04 00 43 6f 51 75 65 72 79 43 ..`.......d.........J...CoQueryC
33e8e0 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c lientBlanket.ole32.dll..ole32.dl
33e900 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33e920 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
33e940 28 00 00 00 49 00 04 00 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 (...I...CoQueryAuthenticationSer
33e960 76 69 63 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 vices.ole32.dll.ole32.dll/......
33e980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33e9a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 48 00 04 00 49........`.......d.........H...
33e9c0 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c CoMarshalInterface.ole32.dll..ol
33e9e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33ea00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
33ea20 64 86 00 00 00 00 30 00 00 00 47 00 04 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 d.....0...G...CoMarshalInterThre
33ea40 61 64 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c adInterfaceInStream.ole32.dll.ol
33ea60 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33ea80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
33eaa0 64 86 00 00 00 00 1b 00 00 00 46 00 04 00 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 6f d.........F...CoMarshalHresult.o
33eac0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
33eae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
33eb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 45 00 04 00 43 6f 4c 6f 63 6b ....`.......d.........E...CoLock
33eb20 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e ObjectExternal.ole32.dll..ole32.
33eb40 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33eb60 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
33eb80 00 00 18 00 00 00 44 00 04 00 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 6f 6c 65 33 32 2e 64 6c ......D...CoLoadLibrary.ole32.dl
33eba0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33ebc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
33ebe0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 43 00 04 00 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 ....d.........C...CoIsOle1Class.
33ec00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
33ec20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
33ec40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 42 00 04 00 43 6f 49 73 48 61 ....`.......d.........B...CoIsHa
33ec60 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e ndlerConnected.ole32.dll..ole32.
33ec80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33eca0 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
33ecc0 00 00 2c 00 00 00 41 00 04 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 4d 61 63 68 ..,...A...CoInvalidateRemoteMach
33ece0 69 6e 65 42 69 6e 64 69 6e 67 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ineBindings.ole32.dll.ole32.dll/
33ed00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33ed20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
33ed40 00 00 40 00 04 00 43 6f 49 6e 73 74 61 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ..@...CoInstall.ole32.dll.ole32.
33ed60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33ed80 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
33eda0 00 00 1f 00 00 00 3f 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 6f ......?...CoInitializeSecurity.o
33edc0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
33ede0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
33ee00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 3e 00 04 00 43 6f 49 6e 69 74 ....`.......d.........>...CoInit
33ee20 69 61 6c 69 7a 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ializeEx.ole32.dll..ole32.dll/..
33ee40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
33ee60 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
33ee80 3d 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 =...CoInitialize.ole32.dll..ole3
33eea0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33eec0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
33eee0 00 00 00 00 1e 00 00 00 3c 00 04 00 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 ........<...CoIncrementMTAUsage.
33ef00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
33ef20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
33ef40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3b 00 04 00 43 6f 49 6d 70 65 ....`.......d.........;...CoImpe
33ef60 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c rsonateClient.ole32.dll.ole32.dl
33ef80 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33efa0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
33efc0 1c 00 00 00 3a 00 04 00 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 6f 6c 65 33 32 2e ....:...CoGetTreatAsClass.ole32.
33efe0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33f000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
33f020 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 39 00 04 00 43 6f 47 65 74 53 79 73 74 65 6d 53 ......d.....)...9...CoGetSystemS
33f040 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ecurityPermissions.ole32.dll..ol
33f060 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33f080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
33f0a0 64 86 00 00 00 00 1c 00 00 00 38 00 04 00 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 d.........8...CoGetStdMarshalEx.
33f0c0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
33f0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
33f100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 37 00 04 00 43 6f 47 65 74 53 ....`.......d.........7...CoGetS
33f120 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e tandardMarshal.ole32.dll..ole32.
33f140 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33f160 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
33f180 00 00 17 00 00 00 36 00 04 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 6f 6c 65 33 32 2e 64 6c 6c ......6...CoGetPSClsid.ole32.dll
33f1a0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ole32.dll/......-1............
33f1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
33f1e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 35 00 04 00 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e ....d.........5...CoGetObjectCon
33f200 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 text.ole32.dll..ole32.dll/......
33f220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33f240 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 34 00 04 00 42........`.......d.........4...
33f260 43 6f 47 65 74 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f CoGetObject.ole32.dll.ole32.dll/
33f280 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33f2a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
33f2c0 00 00 33 00 04 00 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 6f 6c 65 33 32 2e ..3...CoGetMarshalSizeMax.ole32.
33f2e0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33f300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
33f320 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 32 00 04 00 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 ......d.........2...CoGetMalloc.
33f340 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
33f360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
33f380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 31 00 04 00 43 6f 47 65 74 49 ....`.......d.....)...1...CoGetI
33f3a0 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 nterfaceAndReleaseStream.ole32.d
33f3c0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
33f3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
33f400 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 30 00 04 00 43 6f 47 65 74 49 6e 74 65 72 63 65 ......d.....'...0...CoGetInterce
33f420 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ptorFromTypeInfo.ole32.dll..ole3
33f440 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33f460 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
33f480 00 00 00 00 1b 00 00 00 2f 00 04 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 6f 6c 65 ......../...CoGetInterceptor.ole
33f4a0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
33f4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
33f4e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2e 00 04 00 43 6f 47 65 74 49 6e 73 ..`.......d.....$.......CoGetIns
33f500 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 tanceFromIStorage.ole32.dll.ole3
33f520 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33f540 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
33f560 00 00 00 00 20 00 00 00 2d 00 04 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c ........-...CoGetInstanceFromFil
33f580 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.ole32.dll.ole32.dll/......-1..
33f5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
33f5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2c 00 04 00 43 6f 47 65 ......`.......d.........,...CoGe
33f5e0 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e tDefaultContext.ole32.dll.ole32.
33f600 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33f620 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
33f640 00 00 1e 00 00 00 2b 00 04 00 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 6f 6c ......+...CoGetCurrentProcess.ol
33f660 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33f680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
33f6a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2a 00 04 00 43 6f 47 65 74 43 75 72 ..`.......d.....&...*...CoGetCur
33f6c0 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c rentLogicalThreadId.ole32.dll.ol
33f6e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33f700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
33f720 64 86 00 00 00 00 1c 00 00 00 29 00 04 00 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 d.........)...CoGetContextToken.
33f740 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
33f760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
33f780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 28 00 04 00 43 6f 47 65 74 43 ....`.......d.........(...CoGetC
33f7a0 6c 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f lassObject.ole32.dll..ole32.dll/
33f7c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33f7e0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
33f800 00 00 27 00 04 00 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c ..'...CoGetCancelObject.ole32.dl
33f820 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ole32.dll/......-1............
33f840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
33f860 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 26 00 04 00 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 ....d.........&...CoGetCallerTID
33f880 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
33f8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
33f8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 25 00 04 00 43 6f 47 65 ......`.......d.........%...CoGe
33f8e0 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c tCallContext.ole32.dll..ole32.dl
33f900 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33f920 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
33f940 1d 00 00 00 24 00 04 00 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 6f 6c 65 33 32 ....$...CoGetApartmentType.ole32
33f960 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ole32.dll/......-1........
33f980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
33f9a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 23 00 04 00 43 6f 46 72 65 65 55 6e 75 73 `.......d....."...#...CoFreeUnus
33f9c0 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c edLibrariesEx.ole32.dll.ole32.dl
33f9e0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33fa00 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
33fa20 20 00 00 00 22 00 04 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 6f 6c ...."...CoFreeUnusedLibraries.ol
33fa40 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
33fa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
33fa80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 21 00 04 00 43 6f 46 72 65 65 4c 69 ..`.......d.........!...CoFreeLi
33faa0 62 72 61 72 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 brary.ole32.dll.ole32.dll/......
33fac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33fae0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 20 00 04 00 49........`.......d.............
33fb00 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c CoFreeAllLibraries.ole32.dll..ol
33fb20 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33fb40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
33fb60 64 86 00 00 00 00 22 00 00 00 1f 00 04 00 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 d.....".......CoFileTimeToDosDat
33fb80 65 54 69 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 eTime.ole32.dll.ole32.dll/......
33fba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
33fbc0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1e 00 04 00 44........`.......d.............
33fbe0 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c CoFileTimeNow.ole32.dll.ole32.dl
33fc00 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
33fc20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
33fc40 23 00 00 00 1d 00 04 00 43 6f 45 6e 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e #.......CoEnableCallCancellation
33fc60 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
33fc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
33fca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1c 00 04 00 43 6f 44 6f ......`.......d.....".......CoDo
33fcc0 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c sDateTimeToFileTime.ole32.dll.ol
33fce0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
33fd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
33fd20 64 86 00 00 00 00 1d 00 00 00 1b 00 04 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 d.............CoDisconnectObject
33fd40 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .ole32.dll..ole32.dll/......-1..
33fd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
33fd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1a 00 04 00 43 6f 44 69 ......`.......d.............CoDi
33fda0 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e sconnectContext.ole32.dll.ole32.
33fdc0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
33fde0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
33fe00 00 00 24 00 00 00 19 00 04 00 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 ..$.......CoDisableCallCancellat
33fe20 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ion.ole32.dll.ole32.dll/......-1
33fe40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
33fe60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 18 00 04 00 43 6f ........`.......d.............Co
33fe80 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 DecrementMTAUsage.ole32.dll.ole3
33fea0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
33fec0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
33fee0 00 00 00 00 18 00 00 00 17 00 04 00 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 6f 6c 65 33 32 2e ............CoDecodeProxy.ole32.
33ff00 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......-1..........
33ff20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
33ff40 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 16 00 04 00 43 6f 43 72 65 61 74 65 49 6e 73 74 ......d.....".......CoCreateInst
33ff60 61 6e 63 65 46 72 6f 6d 41 70 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f anceFromApp.ole32.dll.ole32.dll/
33ff80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
33ffa0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
33ffc0 00 00 15 00 04 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 6f 6c 65 33 32 2e 64 ......CoCreateInstanceEx.ole32.d
33ffe0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......-1..........
340000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
340020 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 14 00 04 00 43 6f 43 72 65 61 74 65 49 6e 73 74 ......d.............CoCreateInst
340040 61 6e 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ance.ole32.dll..ole32.dll/......
340060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
340080 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 13 00 04 00 43........`.......d.............
3400a0 43 6f 43 72 65 61 74 65 47 75 69 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c CoCreateGuid.ole32.dll..ole32.dl
3400c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3400e0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
340100 28 00 00 00 12 00 04 00 43 6f 43 72 65 61 74 65 46 72 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 (.......CoCreateFreeThreadedMars
340120 68 61 6c 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 haler.ole32.dll.ole32.dll/......
340140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
340160 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 11 00 04 00 42........`.......d.............
340180 43 6f 43 6f 70 79 50 72 6f 78 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f CoCopyProxy.ole32.dll.ole32.dll/
3401a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3401c0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3401e0 00 00 10 00 04 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ......CoCancelCall.ole32.dll..ol
340200 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
340220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
340240 64 86 00 00 00 00 19 00 00 00 0f 00 04 00 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c 65 d.............CoBuildVersion.ole
340260 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ole32.dll/......-1......
340280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3402a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0e 00 04 00 43 6f 41 6c 6c 6f 77 55 ..`.......d.....".......CoAllowU
3402c0 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e nmarshalerCLSID.ole32.dll.ole32.
3402e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
340300 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
340320 00 00 25 00 00 00 0d 00 04 00 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 ..%.......CoAllowSetForegroundWi
340340 6e 64 6f 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ndow.ole32.dll..ole32.dll/......
340360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
340380 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0c 00 04 00 52........`.......d.............
3403a0 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 CoAddRefServerProcess.ole32.dll.
3403c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
3403e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
340400 00 00 64 86 00 00 00 00 1a 00 00 00 0b 00 04 00 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 ..d.............CLSIDFromString.
340420 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ole32.dll.ole32.dll/......-1....
340440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
340460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 00 04 00 43 4c 53 49 44 46 ....`.......d.............CLSIDF
340480 72 6f 6d 50 72 6f 67 49 44 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f romProgIDEx.ole32.dll.ole32.dll/
3404a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3404c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3404e0 00 00 09 00 04 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 ......CLSIDFromProgID.ole32.dll.
340500 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ole32.dll/......-1..............
340520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
340540 00 00 64 86 00 00 00 00 25 00 00 00 08 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 ..d.....%.......CLIPFORMAT_UserU
340560 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f nmarshal64.ole32.dll..ole32.dll/
340580 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3405a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3405c0 00 00 07 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f ......CLIPFORMAT_UserUnmarshal.o
3405e0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 le32.dll..ole32.dll/......-1....
340600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
340620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 06 00 04 00 43 4c 49 50 46 4f ....`.......d.............CLIPFO
340640 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e RMAT_UserSize64.ole32.dll.ole32.
340660 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
340680 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3406a0 00 00 1e 00 00 00 05 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 6f 6c ..........CLIPFORMAT_UserSize.ol
3406c0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 e32.dll.ole32.dll/......-1......
3406e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
340700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 43 4c 49 50 46 4f 52 4d ..`.......d.....#.......CLIPFORM
340720 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 AT_UserMarshal64.ole32.dll..ole3
340740 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
340760 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
340780 00 00 00 00 21 00 00 00 03 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 ....!.......CLIPFORMAT_UserMarsh
3407a0 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 al.ole32.dll..ole32.dll/......-1
3407c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3407e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 02 00 04 00 43 4c ........`.......d.............CL
340800 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c IPFORMAT_UserFree64.ole32.dll.ol
340820 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e32.dll/......-1................
340840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
340860 64 86 00 00 00 00 1e 00 00 00 01 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 d.............CLIPFORMAT_UserFre
340880 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.ole32.dll.ole32.dll/......-1..
3408a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3408c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42 69 6e 64 ......`.......d.............Bind
3408e0 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Moniker.ole32.dll.ole32.dll/....
340900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
340920 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 ..282.......`.d.................
340940 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........?.............
340960 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 ......@..B.idata$5..............
340980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3409a0 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 ......................@.@.......
3409c0 09 00 00 00 00 00 09 6f 6c 65 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .......ole32.dll'...............
3409e0 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
340a00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
340a20 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 ..................ole32_NULL_THU
340a40 4e 4b 5f 44 41 54 41 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.ole32.dll/......-1......
340a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 ................0.......248.....
340a80 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
340aa0 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........?...d...............@..B
340ac0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
340ae0 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6f 6c 65 33 32 2e 64 6c 6c 27 00 ....@.0..............ole32.dll'.
340b00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
340b20 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
340b40 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
340b60 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6f 6c 65 33 ...__NULL_IMPORT_DESCRIPTOR.ole3
340b80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/......-1..................
340ba0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......485.......`.d.......
340bc0 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
340be0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
340c00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
340c20 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
340c40 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 6f 6c 65 33 32 2e 64 6c 6c 27 00 13 10 07 00 @................ole32.dll'.....
340c60 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
340c80 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
340ca0 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6f 6c 65 33 32 2e 64 6c 6c 00 40 .....................ole32.dll.@
340cc0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
340ce0 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
340d00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
340d20 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
340d40 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .7.............N...__IMPORT_DESC
340d60 52 49 50 54 4f 52 5f 6f 6c 65 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 RIPTOR_ole32.__NULL_IMPORT_DESCR
340d80 49 50 54 4f 52 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 6c IPTOR..ole32_NULL_THUNK_DATA..ol
340da0 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eacc.dll/.....-1................
340dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
340de0 64 86 00 00 00 00 26 00 00 00 10 00 04 00 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 d.....&.......WindowFromAccessib
340e00 6c 65 4f 62 6a 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 leObject.oleacc.dll.oleacc.dll/.
340e20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
340e40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
340e60 0f 00 04 00 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 6f 6c 65 61 63 63 2e 64 6c 6c ....ObjectFromLresult.oleacc.dll
340e80 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleacc.dll/.....-1............
340ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
340ec0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0e 00 04 00 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a ....d.............LresultFromObj
340ee0 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 ect.oleacc.dll..oleacc.dll/.....
340f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
340f20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0d 00 04 00 45........`.......d.............
340f40 47 65 74 53 74 61 74 65 54 65 78 74 57 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 GetStateTextW.oleacc.dll..oleacc
340f60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
340f80 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
340fa0 00 00 19 00 00 00 0c 00 04 00 47 65 74 53 74 61 74 65 54 65 78 74 41 00 6f 6c 65 61 63 63 2e 64 ..........GetStateTextA.oleacc.d
340fc0 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleacc.dll/.....-1..........
340fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
341000 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0b 00 04 00 47 65 74 52 6f 6c 65 54 65 78 74 57 ......d.............GetRoleTextW
341020 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .oleacc.dll.oleacc.dll/.....-1..
341040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
341060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0a 00 04 00 47 65 74 52 ......`.......d.............GetR
341080 6f 6c 65 54 65 78 74 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 oleTextA.oleacc.dll.oleacc.dll/.
3410a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3410c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3410e0 09 00 04 00 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 6f 6c 65 61 63 63 2e ....GetOleaccVersionInfo.oleacc.
341100 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleacc.dll/.....-1..........
341120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
341140 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 08 00 04 00 43 72 65 61 74 65 53 74 64 41 63 63 ......d.....%.......CreateStdAcc
341160 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 essibleProxyW.oleacc.dll..oleacc
341180 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3411a0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3411c0 00 00 25 00 00 00 07 00 04 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f ..%.......CreateStdAccessiblePro
3411e0 78 79 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 xyA.oleacc.dll..oleacc.dll/.....
341200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
341220 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 06 00 04 00 57........`.......d.....%.......
341240 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 6f 6c 65 61 63 63 CreateStdAccessibleObject.oleacc
341260 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleacc.dll/.....-1........
341280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3412a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 05 00 04 00 41 63 63 65 73 73 69 62 6c 65 `.......d.....&.......Accessible
3412c0 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 ObjectFromWindow.oleacc.dll.olea
3412e0 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cc.dll/.....-1..................
341300 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
341320 00 00 00 00 25 00 00 00 04 00 04 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d ....%.......AccessibleObjectFrom
341340 50 6f 69 6e 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 Point.oleacc.dll..oleacc.dll/...
341360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
341380 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 03 00 ..57........`.......d.....%.....
3413a0 04 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 6f 6c 65 61 ..AccessibleObjectFromEvent.olea
3413c0 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 cc.dll..oleacc.dll/.....-1......
3413e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
341400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 02 00 04 00 41 63 63 65 73 73 69 62 ..`.......d.............Accessib
341420 6c 65 43 68 69 6c 64 72 65 6e 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c leChildren.oleacc.dll.oleacc.dll
341440 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
341460 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
341480 00 00 01 00 04 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 ......AccSetRunningUtilityState.
3414a0 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 oleacc.dll..oleacc.dll/.....-1..
3414c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3414e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 41 63 63 4e ......`.......d.....%.......AccN
341500 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 6f 6c 65 61 63 63 2e 64 6c 6c otifyTouchInteraction.oleacc.dll
341520 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleacc.dll/.....-1............
341540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......284.......`.d.
341560 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
341580 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
3415a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3415c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 @..idata$4......................
3415e0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 6c 65 61 63 63 2e 64 6c ......@.@..............oleacc.dl
341600 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
341620 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
341640 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 id.u............................
341660 00 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 61 63 63 ...oleacc_NULL_THUNK_DATA.oleacc
341680 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3416a0 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 ..0.......249.......`.d.........
3416c0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 ...........debug$S........@...d.
3416e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
341700 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 ......................@.0.......
341720 09 00 00 00 00 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......oleacc.dll'..............
341740 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
341760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
341780 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
3417a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..oleacc.dll/.....
3417c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3417e0 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 490.......`.d...................
341800 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
341820 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 ....@..B.idata$2................
341840 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
341860 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 ....................@...........
341880 00 00 00 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....oleacc.dll'................
3418a0 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
3418c0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
3418e0 10 00 00 00 05 00 00 00 03 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ..........oleacc.dll..@comp.id.u
341900 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
341920 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
341940 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
341960 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 h.......................8.......
341980 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c ......P...__IMPORT_DESCRIPTOR_ol
3419a0 65 61 63 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f eacc.__NULL_IMPORT_DESCRIPTOR..o
3419c0 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 61 75 74 33 32 2e 64 leacc_NULL_THUNK_DATA.oleaut32.d
3419e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
341a00 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
341a20 00 00 94 01 04 00 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c ......VectorFromBstr.oleaut32.dl
341a40 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
341a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
341a80 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 93 01 04 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 ....d.....%.......VariantTimeToS
341aa0 79 73 74 65 6d 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 ystemTime.oleaut32.dll..oleaut32
341ac0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
341ae0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
341b00 26 00 00 00 92 01 04 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 &.......VariantTimeToDosDateTime
341b20 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
341b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
341b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 91 01 04 00 56 61 ........`.......d.............Va
341b80 72 69 61 6e 74 49 6e 69 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 riantInit.oleaut32.dll..oleaut32
341ba0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
341bc0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
341be0 1c 00 00 00 90 01 04 00 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 6f 6c 65 61 75 74 33 32 2e ........VariantCopyInd.oleaut32.
341c00 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
341c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
341c40 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 8f 01 04 00 56 61 72 69 61 6e 74 43 6f 70 79 00 ......d.............VariantCopy.
341c60 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
341c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
341ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8e 01 04 00 56 61 ........`.......d.............Va
341cc0 72 69 61 6e 74 43 6c 65 61 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 riantClear.oleaut32.dll.oleaut32
341ce0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
341d00 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
341d20 21 00 00 00 8d 01 04 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 6f 6c 65 61 !.......VariantChangeTypeEx.olea
341d40 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
341d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
341d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 8c 01 04 00 56 61 72 69 61 6e ....`.......d.............Varian
341da0 74 43 68 61 6e 67 65 54 79 70 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 tChangeType.oleaut32.dll..oleaut
341dc0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
341de0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
341e00 00 00 14 00 00 00 8b 01 04 00 56 61 72 58 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..........VarXor.oleaut32.dll.ol
341e20 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
341e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
341e60 64 86 00 00 00 00 1c 00 00 00 8a 01 04 00 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 6f 6c 65 d.............VarWeekdayName.ole
341e80 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
341ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
341ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 89 01 04 00 56 61 72 55 64 61 ....`.......d.............VarUda
341ee0 74 65 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 teFromDate.oleaut32.dll.oleaut32
341f00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
341f20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
341f40 1b 00 00 00 88 01 04 00 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarUI8FromUI4.oleaut32.d
341f60 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
341f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
341fa0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 87 01 04 00 56 61 72 55 49 38 46 72 6f 6d 55 49 ......d.............VarUI8FromUI
341fc0 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2.oleaut32.dll..oleaut32.dll/...
341fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
342000 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 86 01 04 00 47........`.......d.............
342020 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarUI8FromUI1.oleaut32.dll..olea
342040 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
342060 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
342080 00 00 00 00 1b 00 00 00 85 01 04 00 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 ............VarUI8FromStr.oleaut
3420a0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
3420c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3420e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 84 01 04 00 56 61 72 55 49 38 46 72 ..`.......d.............VarUI8Fr
342100 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omR8.oleaut32.dll.oleaut32.dll/.
342120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
342140 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 83 01 ..46........`.......d...........
342160 04 00 56 61 72 55 49 38 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarUI8FromR4.oleaut32.dll.olea
342180 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
3421a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3421c0 00 00 00 00 1a 00 00 00 82 01 04 00 56 61 72 55 49 38 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 ............VarUI8FromI8.oleaut3
3421e0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
342200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
342220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 81 01 04 00 56 61 72 55 49 38 46 72 6f 6d `.......d.............VarUI8From
342240 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I2.oleaut32.dll.oleaut32.dll/...
342260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
342280 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 80 01 04 00 46........`.......d.............
3422a0 56 61 72 55 49 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarUI8FromI1.oleaut32.dll.oleaut
3422c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3422e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
342300 00 00 1c 00 00 00 7f 01 04 00 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 ..........VarUI8FromDisp.oleaut3
342320 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
342340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
342360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7e 01 04 00 56 61 72 55 49 38 46 72 6f 6d `.......d.........~...VarUI8From
342380 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Dec.oleaut32.dll..oleaut32.dll/.
3423a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3423c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7d 01 ..48........`.......d.........}.
3423e0 04 00 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarUI8FromDate.oleaut32.dll.ol
342400 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
342420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
342440 64 86 00 00 00 00 1a 00 00 00 7c 01 04 00 56 61 72 55 49 38 46 72 6f 6d 43 79 00 6f 6c 65 61 75 d.........|...VarUI8FromCy.oleau
342460 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
342480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3424a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7b 01 04 00 56 61 72 55 49 38 46 72 ..`.......d.........{...VarUI8Fr
3424c0 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omBool.oleaut32.dll.oleaut32.dll
3424e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
342500 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
342520 7a 01 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a z...VarUI4FromUI8.oleaut32.dll..
342540 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
342560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
342580 00 00 64 86 00 00 00 00 1b 00 00 00 79 01 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 6f 6c ..d.........y...VarUI4FromUI2.ol
3425a0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
3425c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3425e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 78 01 04 00 56 61 72 55 ......`.......d.........x...VarU
342600 49 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 I4FromUI1.oleaut32.dll..oleaut32
342620 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
342640 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
342660 1b 00 00 00 77 01 04 00 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 ....w...VarUI4FromStr.oleaut32.d
342680 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
3426a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3426c0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 76 01 04 00 56 61 72 55 49 34 46 72 6f 6d 52 38 ......d.........v...VarUI4FromR8
3426e0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
342700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
342720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 75 01 04 00 56 61 ........`.......d.........u...Va
342740 72 55 49 34 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rUI4FromR4.oleaut32.dll.oleaut32
342760 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
342780 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3427a0 1a 00 00 00 74 01 04 00 56 61 72 55 49 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c ....t...VarUI4FromI8.oleaut32.dl
3427c0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
3427e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
342800 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 73 01 04 00 56 61 72 55 49 34 46 72 6f 6d 49 34 00 6f ....d.........s...VarUI4FromI4.o
342820 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
342840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
342860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 72 01 04 00 56 61 72 55 ......`.......d.........r...VarU
342880 49 34 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 I4FromI2.oleaut32.dll.oleaut32.d
3428a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3428c0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3428e0 00 00 71 01 04 00 56 61 72 55 49 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ..q...VarUI4FromI1.oleaut32.dll.
342900 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
342920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
342940 00 00 64 86 00 00 00 00 1c 00 00 00 70 01 04 00 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 6f ..d.........p...VarUI4FromDisp.o
342960 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
342980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3429a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 6f 01 04 00 56 61 72 55 ......`.......d.........o...VarU
3429c0 49 34 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 I4FromDec.oleaut32.dll..oleaut32
3429e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
342a00 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
342a20 1c 00 00 00 6e 01 04 00 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e ....n...VarUI4FromDate.oleaut32.
342a40 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
342a60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
342a80 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6d 01 04 00 56 61 72 55 49 34 46 72 6f 6d 43 79 ......d.........m...VarUI4FromCy
342aa0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
342ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
342ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6c 01 04 00 56 61 ........`.......d.........l...Va
342b00 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rUI4FromBool.oleaut32.dll.oleaut
342b20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
342b40 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
342b60 00 00 1b 00 00 00 6b 01 04 00 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 ......k...VarUI2FromUI8.oleaut32
342b80 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
342ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
342bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 6a 01 04 00 56 61 72 55 49 32 46 72 6f 6d `.......d.........j...VarUI2From
342be0 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 UI4.oleaut32.dll..oleaut32.dll/.
342c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
342c20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 69 01 ..47........`.......d.........i.
342c40 04 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarUI2FromUI1.oleaut32.dll..ol
342c60 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
342c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
342ca0 64 86 00 00 00 00 1b 00 00 00 68 01 04 00 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 6f 6c 65 61 d.........h...VarUI2FromStr.olea
342cc0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
342ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
342d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 67 01 04 00 56 61 72 55 49 32 ....`.......d.........g...VarUI2
342d20 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromR8.oleaut32.dll.oleaut32.dll
342d40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
342d60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
342d80 66 01 04 00 56 61 72 55 49 32 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c f...VarUI2FromR4.oleaut32.dll.ol
342da0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
342dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
342de0 64 86 00 00 00 00 1a 00 00 00 65 01 04 00 56 61 72 55 49 32 46 72 6f 6d 49 38 00 6f 6c 65 61 75 d.........e...VarUI2FromI8.oleau
342e00 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
342e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
342e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 64 01 04 00 56 61 72 55 49 32 46 72 ..`.......d.........d...VarUI2Fr
342e60 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omI4.oleaut32.dll.oleaut32.dll/.
342e80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
342ea0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 63 01 ..46........`.......d.........c.
342ec0 04 00 56 61 72 55 49 32 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarUI2FromI2.oleaut32.dll.olea
342ee0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
342f00 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
342f20 00 00 00 00 1a 00 00 00 62 01 04 00 56 61 72 55 49 32 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 ........b...VarUI2FromI1.oleaut3
342f40 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
342f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
342f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 61 01 04 00 56 61 72 55 49 32 46 72 6f 6d `.......d.........a...VarUI2From
342fa0 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Disp.oleaut32.dll.oleaut32.dll/.
342fc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
342fe0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 60 01 ..47........`.......d.........`.
343000 04 00 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarUI2FromDec.oleaut32.dll..ol
343020 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
343040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
343060 64 86 00 00 00 00 1c 00 00 00 5f 01 04 00 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 6f 6c 65 d........._...VarUI2FromDate.ole
343080 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
3430a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3430c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 5e 01 04 00 56 61 72 55 49 32 ....`.......d.........^...VarUI2
3430e0 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c FromCy.oleaut32.dll.oleaut32.dll
343100 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
343120 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
343140 5d 01 04 00 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ]...VarUI2FromBool.oleaut32.dll.
343160 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
343180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3431a0 00 00 64 86 00 00 00 00 1b 00 00 00 5c 01 04 00 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 6f 6c ..d.........\...VarUI1FromUI8.ol
3431c0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
3431e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
343200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5b 01 04 00 56 61 72 55 ......`.......d.........[...VarU
343220 49 31 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 I1FromUI4.oleaut32.dll..oleaut32
343240 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
343260 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
343280 1b 00 00 00 5a 01 04 00 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 ....Z...VarUI1FromUI2.oleaut32.d
3432a0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
3432c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3432e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 59 01 04 00 56 61 72 55 49 31 46 72 6f 6d 53 74 ......d.........Y...VarUI1FromSt
343300 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 r.oleaut32.dll..oleaut32.dll/...
343320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
343340 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 58 01 04 00 46........`.......d.........X...
343360 56 61 72 55 49 31 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarUI1FromR8.oleaut32.dll.oleaut
343380 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3433a0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3433c0 00 00 1a 00 00 00 57 01 04 00 56 61 72 55 49 31 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e ......W...VarUI1FromR4.oleaut32.
3433e0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
343400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
343420 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 56 01 04 00 56 61 72 55 49 31 46 72 6f 6d 49 38 ......d.........V...VarUI1FromI8
343440 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
343460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
343480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 55 01 04 00 56 61 ........`.......d.........U...Va
3434a0 72 55 49 31 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rUI1FromI4.oleaut32.dll.oleaut32
3434c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3434e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
343500 1a 00 00 00 54 01 04 00 56 61 72 55 49 31 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c ....T...VarUI1FromI2.oleaut32.dl
343520 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
343540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
343560 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 53 01 04 00 56 61 72 55 49 31 46 72 6f 6d 49 31 00 6f ....d.........S...VarUI1FromI1.o
343580 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
3435a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3435c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 52 01 04 00 56 61 72 55 ......`.......d.........R...VarU
3435e0 49 31 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 I1FromDisp.oleaut32.dll.oleaut32
343600 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
343620 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
343640 1b 00 00 00 51 01 04 00 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 ....Q...VarUI1FromDec.oleaut32.d
343660 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
343680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3436a0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 50 01 04 00 56 61 72 55 49 31 46 72 6f 6d 44 61 ......d.........P...VarUI1FromDa
3436c0 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 te.oleaut32.dll.oleaut32.dll/...
3436e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
343700 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4f 01 04 00 46........`.......d.........O...
343720 56 61 72 55 49 31 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarUI1FromCy.oleaut32.dll.oleaut
343740 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
343760 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
343780 00 00 1c 00 00 00 4e 01 04 00 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 ......N...VarUI1FromBool.oleaut3
3437a0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
3437c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3437e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4d 01 04 00 56 61 72 54 6f 6b 65 6e 69 7a `.......d.....%...M...VarTokeniz
343800 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 eFormatString.oleaut32.dll..olea
343820 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
343840 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
343860 00 00 00 00 14 00 00 00 4c 01 04 00 56 61 72 53 75 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ........L...VarSub.oleaut32.dll.
343880 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
3438a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3438c0 00 00 64 86 00 00 00 00 16 00 00 00 4b 01 04 00 56 61 72 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 ..d.........K...VarRound.oleaut3
3438e0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
343900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
343920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4a 01 04 00 56 61 72 52 38 52 6f 75 6e 64 `.......d.........J...VarR8Round
343940 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
343960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
343980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 49 01 04 00 56 61 ........`.......d.........I...Va
3439a0 72 52 38 50 6f 77 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c rR8Pow.oleaut32.dll.oleaut32.dll
3439c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3439e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
343a00 48 01 04 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c H...VarR8FromUI8.oleaut32.dll.ol
343a20 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
343a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
343a60 64 86 00 00 00 00 1a 00 00 00 47 01 04 00 56 61 72 52 38 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 d.........G...VarR8FromUI4.oleau
343a80 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
343aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
343ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 46 01 04 00 56 61 72 52 38 46 72 6f ..`.......d.........F...VarR8Fro
343ae0 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI2.oleaut32.dll.oleaut32.dll/.
343b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
343b20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 45 01 ..46........`.......d.........E.
343b40 04 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarR8FromUI1.oleaut32.dll.olea
343b60 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
343b80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
343ba0 00 00 00 00 1a 00 00 00 44 01 04 00 56 61 72 52 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 ........D...VarR8FromStr.oleaut3
343bc0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
343be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
343c00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 43 01 04 00 56 61 72 52 38 46 72 6f 6d 52 `.......d.........C...VarR8FromR
343c20 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 4.oleaut32.dll..oleaut32.dll/...
343c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
343c60 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 42 01 04 00 45........`.......d.........B...
343c80 56 61 72 52 38 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarR8FromI8.oleaut32.dll..oleaut
343ca0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
343cc0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
343ce0 00 00 19 00 00 00 41 01 04 00 56 61 72 52 38 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 ......A...VarR8FromI4.oleaut32.d
343d00 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
343d20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
343d40 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 40 01 04 00 56 61 72 52 38 46 72 6f 6d 49 32 00 ......d.........@...VarR8FromI2.
343d60 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
343d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
343da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 3f 01 04 00 56 61 ........`.......d.........?...Va
343dc0 72 52 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rR8FromI1.oleaut32.dll..oleaut32
343de0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
343e00 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
343e20 1b 00 00 00 3e 01 04 00 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 ....>...VarR8FromDisp.oleaut32.d
343e40 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
343e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
343e80 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3d 01 04 00 56 61 72 52 38 46 72 6f 6d 44 65 63 ......d.........=...VarR8FromDec
343ea0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
343ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
343ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3c 01 04 00 56 61 ........`.......d.........<...Va
343f00 72 52 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rR8FromDate.oleaut32.dll..oleaut
343f20 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
343f40 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
343f60 00 00 19 00 00 00 3b 01 04 00 56 61 72 52 38 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 ......;...VarR8FromCy.oleaut32.d
343f80 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
343fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
343fc0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3a 01 04 00 56 61 72 52 38 46 72 6f 6d 42 6f 6f ......d.........:...VarR8FromBoo
343fe0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 l.oleaut32.dll..oleaut32.dll/...
344000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
344020 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 39 01 04 00 46........`.......d.........9...
344040 56 61 72 52 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarR4FromUI8.oleaut32.dll.oleaut
344060 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
344080 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3440a0 00 00 1a 00 00 00 38 01 04 00 56 61 72 52 34 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e ......8...VarR4FromUI4.oleaut32.
3440c0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
3440e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
344100 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 37 01 04 00 56 61 72 52 34 46 72 6f 6d 55 49 32 ......d.........7...VarR4FromUI2
344120 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
344140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
344160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 36 01 04 00 56 61 ........`.......d.........6...Va
344180 72 52 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rR4FromUI1.oleaut32.dll.oleaut32
3441a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3441c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3441e0 1a 00 00 00 35 01 04 00 56 61 72 52 34 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c ....5...VarR4FromStr.oleaut32.dl
344200 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
344220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
344240 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 34 01 04 00 56 61 72 52 34 46 72 6f 6d 52 38 00 6f 6c ....d.........4...VarR4FromR8.ol
344260 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
344280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3442a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 33 01 04 00 56 61 72 52 ......`.......d.........3...VarR
3442c0 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 4FromI8.oleaut32.dll..oleaut32.d
3442e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
344300 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
344320 00 00 32 01 04 00 56 61 72 52 34 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ..2...VarR4FromI4.oleaut32.dll..
344340 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
344360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
344380 00 00 64 86 00 00 00 00 19 00 00 00 31 01 04 00 56 61 72 52 34 46 72 6f 6d 49 32 00 6f 6c 65 61 ..d.........1...VarR4FromI2.olea
3443a0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
3443c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3443e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 30 01 04 00 56 61 72 52 34 46 ....`.......d.........0...VarR4F
344400 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI1.oleaut32.dll..oleaut32.dll
344420 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
344440 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
344460 2f 01 04 00 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a /...VarR4FromDisp.oleaut32.dll..
344480 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
3444a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3444c0 00 00 64 86 00 00 00 00 1a 00 00 00 2e 01 04 00 56 61 72 52 34 46 72 6f 6d 44 65 63 00 6f 6c 65 ..d.............VarR4FromDec.ole
3444e0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
344500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
344520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2d 01 04 00 56 61 72 52 34 46 ....`.......d.........-...VarR4F
344540 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romDate.oleaut32.dll..oleaut32.d
344560 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
344580 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3445a0 00 00 2c 01 04 00 56 61 72 52 34 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ..,...VarR4FromCy.oleaut32.dll..
3445c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
3445e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
344600 00 00 64 86 00 00 00 00 1b 00 00 00 2b 01 04 00 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 6f 6c ..d.........+...VarR4FromBool.ol
344620 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
344640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
344660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2a 01 04 00 56 61 72 52 ......`.......d.........*...VarR
344680 34 43 6d 70 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 4CmpR8.oleaut32.dll.oleaut32.dll
3446a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3446c0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
3446e0 29 01 04 00 56 61 72 50 6f 77 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 )...VarPow.oleaut32.dll.oleaut32
344700 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
344720 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
344740 20 00 00 00 28 01 04 00 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 ....(...VarParseNumFromStr.oleau
344760 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
344780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
3447a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 27 01 04 00 56 61 72 4f 72 00 6f 6c ..`.......d.........'...VarOr.ol
3447c0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
3447e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
344800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 26 01 04 00 56 61 72 4e ......`.......d.........&...VarN
344820 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 umFromParseNum.oleaut32.dll.olea
344840 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
344860 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
344880 00 00 00 00 14 00 00 00 25 01 04 00 56 61 72 4e 6f 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ........%...VarNot.oleaut32.dll.
3448a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
3448c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
3448e0 00 00 64 86 00 00 00 00 14 00 00 00 24 01 04 00 56 61 72 4e 65 67 00 6f 6c 65 61 75 74 33 32 2e ..d.........$...VarNeg.oleaut32.
344900 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
344920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
344940 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 23 01 04 00 56 61 72 4d 75 6c 00 6f 6c 65 61 75 ......d.........#...VarMul.oleau
344960 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
344980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3449a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 22 01 04 00 56 61 72 4d 6f 6e 74 68 ..`.......d........."...VarMonth
3449c0 4e 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Name.oleaut32.dll.oleaut32.dll/.
3449e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
344a00 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 21 01 ..40........`.......d.........!.
344a20 04 00 56 61 72 4d 6f 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ..VarMod.oleaut32.dll.oleaut32.d
344a40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
344a60 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
344a80 00 00 20 01 04 00 56 61 72 49 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ......VarInt.oleaut32.dll.oleaut
344aa0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
344ac0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
344ae0 00 00 14 00 00 00 1f 01 04 00 56 61 72 49 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..........VarImp.oleaut32.dll.ol
344b00 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
344b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
344b40 64 86 00 00 00 00 15 00 00 00 1e 01 04 00 56 61 72 49 64 69 76 00 6f 6c 65 61 75 74 33 32 2e 64 d.............VarIdiv.oleaut32.d
344b60 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
344b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
344ba0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1d 01 04 00 56 61 72 49 38 46 72 6f 6d 55 49 38 ......d.............VarI8FromUI8
344bc0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
344be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
344c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1c 01 04 00 56 61 ........`.......d.............Va
344c20 72 49 38 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rI8FromUI4.oleaut32.dll.oleaut32
344c40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
344c60 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
344c80 1a 00 00 00 1b 01 04 00 56 61 72 49 38 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarI8FromUI2.oleaut32.dl
344ca0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
344cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
344ce0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1a 01 04 00 56 61 72 49 38 46 72 6f 6d 55 49 31 00 6f ....d.............VarI8FromUI1.o
344d00 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
344d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
344d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 01 04 00 56 61 72 49 ......`.......d.............VarI
344d60 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 8FromStr.oleaut32.dll.oleaut32.d
344d80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
344da0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
344dc0 00 00 18 01 04 00 56 61 72 49 38 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarI8FromR8.oleaut32.dll..
344de0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
344e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
344e20 00 00 64 86 00 00 00 00 19 00 00 00 17 01 04 00 56 61 72 49 38 46 72 6f 6d 52 34 00 6f 6c 65 61 ..d.............VarI8FromR4.olea
344e40 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
344e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
344e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 16 01 04 00 56 61 72 49 38 46 ....`.......d.............VarI8F
344ea0 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI2.oleaut32.dll..oleaut32.dll
344ec0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
344ee0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
344f00 15 01 04 00 56 61 72 49 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarI8FromI1.oleaut32.dll..ol
344f20 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
344f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
344f60 64 86 00 00 00 00 1b 00 00 00 14 01 04 00 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 d.............VarI8FromDisp.olea
344f80 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
344fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
344fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 13 01 04 00 56 61 72 49 38 46 ....`.......d.............VarI8F
344fe0 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romDec.oleaut32.dll.oleaut32.dll
345000 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
345020 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
345040 12 01 04 00 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarI8FromDate.oleaut32.dll..
345060 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
345080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3450a0 00 00 64 86 00 00 00 00 19 00 00 00 11 01 04 00 56 61 72 49 38 46 72 6f 6d 43 79 00 6f 6c 65 61 ..d.............VarI8FromCy.olea
3450c0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
3450e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
345100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 01 04 00 56 61 72 49 38 46 ....`.......d.............VarI8F
345120 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romBool.oleaut32.dll..oleaut32.d
345140 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
345160 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
345180 00 00 0f 01 04 00 56 61 72 49 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarI4FromUI8.oleaut32.dll.
3451a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
3451c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3451e0 00 00 64 86 00 00 00 00 1a 00 00 00 0e 01 04 00 56 61 72 49 34 46 72 6f 6d 55 49 34 00 6f 6c 65 ..d.............VarI4FromUI4.ole
345200 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
345220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
345240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 01 04 00 56 61 72 49 34 46 ....`.......d.............VarI4F
345260 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI2.oleaut32.dll.oleaut32.dll
345280 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3452a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3452c0 0c 01 04 00 56 61 72 49 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarI4FromUI1.oleaut32.dll.ol
3452e0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
345300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
345320 64 86 00 00 00 00 1a 00 00 00 0b 01 04 00 56 61 72 49 34 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 d.............VarI4FromStr.oleau
345340 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
345360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
345380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0a 01 04 00 56 61 72 49 34 46 72 6f ..`.......d.............VarI4Fro
3453a0 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mR8.oleaut32.dll..oleaut32.dll/.
3453c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3453e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 09 01 ..45........`.......d...........
345400 04 00 56 61 72 49 34 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarI4FromR4.oleaut32.dll..olea
345420 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
345440 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
345460 00 00 00 00 19 00 00 00 08 01 04 00 56 61 72 49 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 ............VarI4FromI8.oleaut32
345480 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
3454a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3454c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 07 01 04 00 56 61 72 49 34 46 72 6f 6d 49 `.......d.............VarI4FromI
3454e0 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2.oleaut32.dll..oleaut32.dll/...
345500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
345520 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 01 04 00 45........`.......d.............
345540 56 61 72 49 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarI4FromI1.oleaut32.dll..oleaut
345560 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
345580 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3455a0 00 00 1b 00 00 00 05 01 04 00 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 ..........VarI4FromDisp.oleaut32
3455c0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
3455e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
345600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 04 01 04 00 56 61 72 49 34 46 72 6f 6d 44 `.......d.............VarI4FromD
345620 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ec.oleaut32.dll.oleaut32.dll/...
345640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
345660 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 03 01 04 00 47........`.......d.............
345680 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarI4FromDate.oleaut32.dll..olea
3456a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
3456c0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3456e0 00 00 00 00 19 00 00 00 02 01 04 00 56 61 72 49 34 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 ............VarI4FromCy.oleaut32
345700 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
345720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
345740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 01 01 04 00 56 61 72 49 34 46 72 6f 6d 42 `.......d.............VarI4FromB
345760 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ool.oleaut32.dll..oleaut32.dll/.
345780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3457a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 01 ..46........`.......d...........
3457c0 04 00 56 61 72 49 32 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarI2FromUI8.oleaut32.dll.olea
3457e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
345800 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
345820 00 00 00 00 1a 00 00 00 ff 00 04 00 56 61 72 49 32 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 ............VarI2FromUI4.oleaut3
345840 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
345860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
345880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 fe 00 04 00 56 61 72 49 32 46 72 6f 6d 55 `.......d.............VarI2FromU
3458a0 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I2.oleaut32.dll.oleaut32.dll/...
3458c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3458e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 fd 00 04 00 46........`.......d.............
345900 56 61 72 49 32 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarI2FromUI1.oleaut32.dll.oleaut
345920 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
345940 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
345960 00 00 1a 00 00 00 fc 00 04 00 56 61 72 49 32 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e ..........VarI2FromStr.oleaut32.
345980 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
3459a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3459c0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 fb 00 04 00 56 61 72 49 32 46 72 6f 6d 52 38 00 ......d.............VarI2FromR8.
3459e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
345a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
345a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 fa 00 04 00 56 61 ........`.......d.............Va
345a40 72 49 32 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rI2FromR4.oleaut32.dll..oleaut32
345a60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
345a80 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
345aa0 19 00 00 00 f9 00 04 00 56 61 72 49 32 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarI2FromI8.oleaut32.dll
345ac0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
345ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
345b00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f8 00 04 00 56 61 72 49 32 46 72 6f 6d 49 34 00 6f 6c ....d.............VarI2FromI4.ol
345b20 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
345b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
345b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f7 00 04 00 56 61 72 49 ......`.......d.............VarI
345b80 32 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 2FromI1.oleaut32.dll..oleaut32.d
345ba0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
345bc0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
345be0 00 00 f6 00 04 00 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarI2FromDisp.oleaut32.dll
345c00 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
345c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
345c40 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 f5 00 04 00 56 61 72 49 32 46 72 6f 6d 44 65 63 00 6f ....d.............VarI2FromDec.o
345c60 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
345c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
345ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f4 00 04 00 56 61 72 49 ......`.......d.............VarI
345cc0 32 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2FromDate.oleaut32.dll..oleaut32
345ce0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
345d00 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
345d20 19 00 00 00 f3 00 04 00 56 61 72 49 32 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarI2FromCy.oleaut32.dll
345d40 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
345d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
345d80 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f2 00 04 00 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 ....d.............VarI2FromBool.
345da0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
345dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
345de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 f1 00 04 00 56 61 ........`.......d.............Va
345e00 72 49 31 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rI1FromUI8.oleaut32.dll.oleaut32
345e20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
345e40 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
345e60 1a 00 00 00 f0 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarI1FromUI4.oleaut32.dl
345e80 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
345ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
345ec0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ef 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 32 00 6f ....d.............VarI1FromUI2.o
345ee0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
345f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
345f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ee 00 04 00 56 61 72 49 ......`.......d.............VarI
345f40 31 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 1FromUI1.oleaut32.dll.oleaut32.d
345f60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
345f80 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
345fa0 00 00 ed 00 04 00 56 61 72 49 31 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarI1FromStr.oleaut32.dll.
345fc0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
345fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
346000 00 00 64 86 00 00 00 00 19 00 00 00 ec 00 04 00 56 61 72 49 31 46 72 6f 6d 52 38 00 6f 6c 65 61 ..d.............VarI1FromR8.olea
346020 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
346040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
346060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 eb 00 04 00 56 61 72 49 31 46 ....`.......d.............VarI1F
346080 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romR4.oleaut32.dll..oleaut32.dll
3460a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3460c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3460e0 ea 00 04 00 56 61 72 49 31 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarI1FromI8.oleaut32.dll..ol
346100 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
346120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
346140 64 86 00 00 00 00 19 00 00 00 e9 00 04 00 56 61 72 49 31 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 d.............VarI1FromI4.oleaut
346160 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
346180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3461a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e8 00 04 00 56 61 72 49 31 46 72 6f ..`.......d.............VarI1Fro
3461c0 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mI2.oleaut32.dll..oleaut32.dll/.
3461e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
346200 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e7 00 ..47........`.......d...........
346220 04 00 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarI1FromDisp.oleaut32.dll..ol
346240 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
346260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
346280 64 86 00 00 00 00 1a 00 00 00 e6 00 04 00 56 61 72 49 31 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 d.............VarI1FromDec.oleau
3462a0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
3462c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3462e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e5 00 04 00 56 61 72 49 31 46 72 6f ..`.......d.............VarI1Fro
346300 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mDate.oleaut32.dll..oleaut32.dll
346320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
346340 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
346360 e4 00 04 00 56 61 72 49 31 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarI1FromCy.oleaut32.dll..ol
346380 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
3463a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3463c0 64 86 00 00 00 00 1b 00 00 00 e3 00 04 00 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 d.............VarI1FromBool.olea
3463e0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
346400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
346420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e2 00 04 00 56 61 72 46 6f 72 ....`.......d.............VarFor
346440 6d 61 74 50 65 72 63 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 matPercent.oleaut32.dll.oleaut32
346460 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
346480 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3464a0 1d 00 00 00 e1 00 04 00 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 6f 6c 65 61 75 74 33 32 ........VarFormatNumber.oleaut32
3464c0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
3464e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
346500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e0 00 04 00 56 61 72 46 6f 72 6d 61 74 46 `.......d.....!.......VarFormatF
346520 72 6f 6d 54 6f 6b 65 6e 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 romTokens.oleaut32.dll..oleaut32
346540 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
346560 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
346580 1f 00 00 00 df 00 04 00 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 6f 6c 65 61 75 74 ........VarFormatDateTime.oleaut
3465a0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
3465c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3465e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 de 00 04 00 56 61 72 46 6f 72 6d 61 ..`.......d.............VarForma
346600 74 43 75 72 72 65 6e 63 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 tCurrency.oleaut32.dll..oleaut32
346620 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
346640 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
346660 17 00 00 00 dd 00 04 00 56 61 72 46 6f 72 6d 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ........VarFormat.oleaut32.dll..
346680 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
3466a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
3466c0 00 00 64 86 00 00 00 00 14 00 00 00 dc 00 04 00 56 61 72 46 69 78 00 6f 6c 65 61 75 74 33 32 2e ..d.............VarFix.oleaut32.
3466e0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
346700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
346720 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 db 00 04 00 56 61 72 45 71 76 00 6f 6c 65 61 75 ......d.............VarEqv.oleau
346740 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
346760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
346780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 da 00 04 00 56 61 72 44 69 76 00 6f ..`.......d.............VarDiv.o
3467a0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
3467c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3467e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d9 00 04 00 56 61 72 44 ......`.......d.............VarD
346800 65 63 53 75 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ecSub.oleaut32.dll..oleaut32.dll
346820 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
346840 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
346860 d8 00 04 00 56 61 72 44 65 63 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarDecRound.oleaut32.dll..ol
346880 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
3468a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3468c0 64 86 00 00 00 00 17 00 00 00 d7 00 04 00 56 61 72 44 65 63 4e 65 67 00 6f 6c 65 61 75 74 33 32 d.............VarDecNeg.oleaut32
3468e0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
346900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
346920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d6 00 04 00 56 61 72 44 65 63 4d 75 6c 00 `.......d.............VarDecMul.
346940 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
346960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
346980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d5 00 04 00 56 61 ........`.......d.............Va
3469a0 72 44 65 63 49 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 rDecInt.oleaut32.dll..oleaut32.d
3469c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3469e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
346a00 00 00 d4 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarDecFromUI8.oleaut32.dll
346a20 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
346a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
346a60 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d3 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 ....d.............VarDecFromUI4.
346a80 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
346aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
346ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d2 00 04 00 56 61 ........`.......d.............Va
346ae0 72 44 65 63 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rDecFromUI2.oleaut32.dll..oleaut
346b00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
346b20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
346b40 00 00 1b 00 00 00 d1 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 ..........VarDecFromUI1.oleaut32
346b60 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
346b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
346ba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d0 00 04 00 56 61 72 44 65 63 46 72 6f 6d `.......d.............VarDecFrom
346bc0 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Str.oleaut32.dll..oleaut32.dll/.
346be0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
346c00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 cf 00 ..46........`.......d...........
346c20 04 00 56 61 72 44 65 63 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarDecFromR8.oleaut32.dll.olea
346c40 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
346c60 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
346c80 00 00 00 00 1a 00 00 00 ce 00 04 00 56 61 72 44 65 63 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 ............VarDecFromR4.oleaut3
346ca0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
346cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
346ce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 cd 00 04 00 56 61 72 44 65 63 46 72 6f 6d `.......d.............VarDecFrom
346d00 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I8.oleaut32.dll.oleaut32.dll/...
346d20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
346d40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 cc 00 04 00 46........`.......d.............
346d60 56 61 72 44 65 63 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarDecFromI4.oleaut32.dll.oleaut
346d80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
346da0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
346dc0 00 00 1a 00 00 00 cb 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e ..........VarDecFromI2.oleaut32.
346de0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
346e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
346e20 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ca 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 31 ......d.............VarDecFromI1
346e40 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
346e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
346e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c9 00 04 00 56 61 ........`.......d.............Va
346ea0 72 44 65 63 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rDecFromDisp.oleaut32.dll.oleaut
346ec0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
346ee0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
346f00 00 00 1c 00 00 00 c8 00 04 00 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 ..........VarDecFromDate.oleaut3
346f20 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
346f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
346f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c7 00 04 00 56 61 72 44 65 63 46 72 6f 6d `.......d.............VarDecFrom
346f80 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 Cy.oleaut32.dll.oleaut32.dll/...
346fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
346fc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c6 00 04 00 48........`.......d.............
346fe0 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarDecFromBool.oleaut32.dll.olea
347000 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
347020 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
347040 00 00 00 00 17 00 00 00 c5 00 04 00 56 61 72 44 65 63 46 69 78 00 6f 6c 65 61 75 74 33 32 2e 64 ............VarDecFix.oleaut32.d
347060 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
347080 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3470a0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c4 00 04 00 56 61 72 44 65 63 44 69 76 00 6f 6c ......d.............VarDecDiv.ol
3470c0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
3470e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
347100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c3 00 04 00 56 61 72 44 ......`.......d.............VarD
347120 65 63 43 6d 70 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 ecCmpR8.oleaut32.dll..oleaut32.d
347140 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
347160 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
347180 00 00 c2 00 04 00 56 61 72 44 65 63 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ......VarDecCmp.oleaut32.dll..ol
3471a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
3471c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3471e0 64 86 00 00 00 00 17 00 00 00 c1 00 04 00 56 61 72 44 65 63 41 64 64 00 6f 6c 65 61 75 74 33 32 d.............VarDecAdd.oleaut32
347200 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
347220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
347240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c0 00 04 00 56 61 72 44 65 63 41 62 73 00 `.......d.............VarDecAbs.
347260 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
347280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3472a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 bf 00 04 00 56 61 ........`.......d.............Va
3472c0 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c rDateFromUdateEx.oleaut32.dll.ol
3472e0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
347300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
347320 64 86 00 00 00 00 1e 00 00 00 be 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 00 6f d.............VarDateFromUdate.o
347340 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
347360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
347380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bd 00 04 00 56 61 72 44 ......`.......d.............VarD
3473a0 61 74 65 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ateFromUI8.oleaut32.dll.oleaut32
3473c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3473e0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
347400 1c 00 00 00 bc 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e ........VarDateFromUI4.oleaut32.
347420 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
347440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
347460 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bb 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 ......d.............VarDateFromU
347480 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I2.oleaut32.dll.oleaut32.dll/...
3474a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3474c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ba 00 04 00 48........`.......d.............
3474e0 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarDateFromUI1.oleaut32.dll.olea
347500 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
347520 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
347540 00 00 00 00 1c 00 00 00 b9 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 ............VarDateFromStr.oleau
347560 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
347580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3475a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b8 00 04 00 56 61 72 44 61 74 65 46 ..`.......d.............VarDateF
3475c0 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romR8.oleaut32.dll..oleaut32.dll
3475e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
347600 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
347620 b7 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarDateFromR4.oleaut32.dll..
347640 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
347660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
347680 00 00 64 86 00 00 00 00 1b 00 00 00 b6 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 6f 6c ..d.............VarDateFromI8.ol
3476a0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
3476c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3476e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b5 00 04 00 56 61 72 44 ......`.......d.............VarD
347700 61 74 65 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 ateFromI4.oleaut32.dll..oleaut32
347720 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
347740 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
347760 1b 00 00 00 b4 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarDateFromI2.oleaut32.d
347780 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
3477a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3477c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b3 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 ......d.............VarDateFromI
3477e0 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 1.oleaut32.dll..oleaut32.dll/...
347800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
347820 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b2 00 04 00 49........`.......d.............
347840 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c VarDateFromDisp.oleaut32.dll..ol
347860 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
347880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3478a0 64 86 00 00 00 00 1c 00 00 00 b1 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 6f 6c 65 d.............VarDateFromDec.ole
3478c0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
3478e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
347900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b0 00 04 00 56 61 72 44 61 74 ....`.......d.............VarDat
347920 65 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 eFromCy.oleaut32.dll..oleaut32.d
347940 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
347960 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
347980 00 00 af 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ......VarDateFromBool.oleaut32.d
3479a0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
3479c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3479e0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ae 00 04 00 56 61 72 43 79 53 75 62 00 6f 6c 65 ......d.............VarCySub.ole
347a00 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
347a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
347a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ad 00 04 00 56 61 72 43 79 52 ....`.......d.............VarCyR
347a60 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ound.oleaut32.dll.oleaut32.dll/.
347a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
347aa0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ac 00 ..42........`.......d...........
347ac0 04 00 56 61 72 43 79 4e 65 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ..VarCyNeg.oleaut32.dll.oleaut32
347ae0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
347b00 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
347b20 18 00 00 00 ab 00 04 00 56 61 72 43 79 4d 75 6c 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ........VarCyMulI8.oleaut32.dll.
347b40 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
347b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
347b80 00 00 64 86 00 00 00 00 18 00 00 00 aa 00 04 00 56 61 72 43 79 4d 75 6c 49 34 00 6f 6c 65 61 75 ..d.............VarCyMulI4.oleau
347ba0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
347bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
347be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 a9 00 04 00 56 61 72 43 79 4d 75 6c ..`.......d.............VarCyMul
347c00 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
347c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
347c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 a8 00 04 00 56 61 ........`.......d.............Va
347c60 72 43 79 49 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c rCyInt.oleaut32.dll.oleaut32.dll
347c80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
347ca0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
347cc0 a7 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarCyFromUI8.oleaut32.dll.ol
347ce0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
347d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
347d20 64 86 00 00 00 00 1a 00 00 00 a6 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 d.............VarCyFromUI4.oleau
347d40 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
347d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
347d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a5 00 04 00 56 61 72 43 79 46 72 6f ..`.......d.............VarCyFro
347da0 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI2.oleaut32.dll.oleaut32.dll/.
347dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
347de0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a4 00 ..46........`.......d...........
347e00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarCyFromUI1.oleaut32.dll.olea
347e20 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
347e40 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
347e60 00 00 00 00 1a 00 00 00 a3 00 04 00 56 61 72 43 79 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 ............VarCyFromStr.oleaut3
347e80 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
347ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
347ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a2 00 04 00 56 61 72 43 79 46 72 6f 6d 52 `.......d.............VarCyFromR
347ee0 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 8.oleaut32.dll..oleaut32.dll/...
347f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
347f20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a1 00 04 00 45........`.......d.............
347f40 56 61 72 43 79 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarCyFromR4.oleaut32.dll..oleaut
347f60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
347f80 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
347fa0 00 00 19 00 00 00 a0 00 04 00 56 61 72 43 79 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarCyFromI8.oleaut32.d
347fc0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
347fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
348000 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 9f 00 04 00 56 61 72 43 79 46 72 6f 6d 49 34 00 ......d.............VarCyFromI4.
348020 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
348040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
348060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 9e 00 04 00 56 61 ........`.......d.............Va
348080 72 43 79 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rCyFromI2.oleaut32.dll..oleaut32
3480a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3480c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3480e0 19 00 00 00 9d 00 04 00 56 61 72 43 79 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarCyFromI1.oleaut32.dll
348100 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
348120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
348140 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9c 00 04 00 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 ....d.............VarCyFromDisp.
348160 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
348180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3481a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 9b 00 04 00 56 61 ........`.......d.............Va
3481c0 72 43 79 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rCyFromDec.oleaut32.dll.oleaut32
3481e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
348200 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
348220 1b 00 00 00 9a 00 04 00 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarCyFromDate.oleaut32.d
348240 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
348260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
348280 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 99 00 04 00 56 61 72 43 79 46 72 6f 6d 42 6f 6f ......d.............VarCyFromBoo
3482a0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 l.oleaut32.dll..oleaut32.dll/...
3482c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3482e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 98 00 04 00 42........`.......d.............
348300 56 61 72 43 79 46 69 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 VarCyFix.oleaut32.dll.oleaut32.d
348320 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
348340 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
348360 00 00 97 00 04 00 56 61 72 43 79 43 6d 70 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ......VarCyCmpR8.oleaut32.dll.ol
348380 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
3483a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3483c0 64 86 00 00 00 00 16 00 00 00 96 00 04 00 56 61 72 43 79 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e d.............VarCyCmp.oleaut32.
3483e0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
348400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
348420 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 95 00 04 00 56 61 72 43 79 41 64 64 00 6f 6c 65 ......d.............VarCyAdd.ole
348440 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
348460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
348480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 94 00 04 00 56 61 72 43 79 41 ....`.......d.............VarCyA
3484a0 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 bs.oleaut32.dll.oleaut32.dll/...
3484c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3484e0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 93 00 04 00 40........`.......d.............
348500 56 61 72 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c VarCmp.oleaut32.dll.oleaut32.dll
348520 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
348540 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
348560 92 00 04 00 56 61 72 43 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ....VarCat.oleaut32.dll.oleaut32
348580 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3485a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3485c0 1c 00 00 00 91 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e ........VarBstrFromUI8.oleaut32.
3485e0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
348600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
348620 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 90 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 ......d.............VarBstrFromU
348640 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I4.oleaut32.dll.oleaut32.dll/...
348660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
348680 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8f 00 04 00 48........`.......d.............
3486a0 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarBstrFromUI2.oleaut32.dll.olea
3486c0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
3486e0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
348700 00 00 00 00 1c 00 00 00 8e 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 ............VarBstrFromUI1.oleau
348720 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
348740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
348760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8d 00 04 00 56 61 72 42 73 74 72 46 ..`.......d.............VarBstrF
348780 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romR8.oleaut32.dll..oleaut32.dll
3487a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3487c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3487e0 8c 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarBstrFromR4.oleaut32.dll..
348800 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
348820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
348840 00 00 64 86 00 00 00 00 1b 00 00 00 8b 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 6f 6c ..d.............VarBstrFromI8.ol
348860 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
348880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3488a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8a 00 04 00 56 61 72 42 ......`.......d.............VarB
3488c0 73 74 72 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 strFromI4.oleaut32.dll..oleaut32
3488e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
348900 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
348920 1b 00 00 00 89 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarBstrFromI2.oleaut32.d
348940 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
348960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
348980 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 88 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 ......d.............VarBstrFromI
3489a0 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 1.oleaut32.dll..oleaut32.dll/...
3489c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3489e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 87 00 04 00 49........`.......d.............
348a00 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c VarBstrFromDisp.oleaut32.dll..ol
348a20 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
348a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
348a60 64 86 00 00 00 00 1c 00 00 00 86 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 6f 6c 65 d.............VarBstrFromDec.ole
348a80 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
348aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
348ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 85 00 04 00 56 61 72 42 73 74 ....`.......d.............VarBst
348ae0 72 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rFromDate.oleaut32.dll..oleaut32
348b00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
348b20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
348b40 1b 00 00 00 84 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarBstrFromCy.oleaut32.d
348b60 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
348b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
348ba0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 83 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 42 ......d.............VarBstrFromB
348bc0 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ool.oleaut32.dll..oleaut32.dll/.
348be0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
348c00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 82 00 ..44........`.......d...........
348c20 04 00 56 61 72 42 73 74 72 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ..VarBstrCmp.oleaut32.dll.oleaut
348c40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
348c60 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
348c80 00 00 18 00 00 00 81 00 04 00 56 61 72 42 73 74 72 43 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..........VarBstrCat.oleaut32.dl
348ca0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
348cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
348ce0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 80 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 ....d.............VarBoolFromUI8
348d00 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
348d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
348d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7f 00 04 00 56 61 ........`.......d.............Va
348d60 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rBoolFromUI4.oleaut32.dll.oleaut
348d80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
348da0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
348dc0 00 00 1c 00 00 00 7e 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 ......~...VarBoolFromUI2.oleaut3
348de0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
348e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
348e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7d 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f `.......d.........}...VarBoolFro
348e40 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI1.oleaut32.dll.oleaut32.dll/.
348e60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
348e80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7c 00 ..48........`.......d.........|.
348ea0 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VarBoolFromStr.oleaut32.dll.ol
348ec0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
348ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
348f00 64 86 00 00 00 00 1b 00 00 00 7b 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 6f 6c 65 61 d.........{...VarBoolFromR8.olea
348f20 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
348f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
348f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7a 00 04 00 56 61 72 42 6f 6f ....`.......d.........z...VarBoo
348f80 6c 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 lFromR4.oleaut32.dll..oleaut32.d
348fa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
348fc0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
348fe0 00 00 79 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ..y...VarBoolFromI8.oleaut32.dll
349000 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
349020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
349040 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 78 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 ....d.........x...VarBoolFromI4.
349060 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
349080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3490a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 77 00 04 00 56 61 ........`.......d.........w...Va
3490c0 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rBoolFromI2.oleaut32.dll..oleaut
3490e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
349100 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
349120 00 00 1b 00 00 00 76 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 ......v...VarBoolFromI1.oleaut32
349140 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
349160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
349180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 75 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f `.......d.........u...VarBoolFro
3491a0 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mDisp.oleaut32.dll..oleaut32.dll
3491c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3491e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
349200 74 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 t...VarBoolFromDec.oleaut32.dll.
349220 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
349240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
349260 00 00 64 86 00 00 00 00 1d 00 00 00 73 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 ..d.........s...VarBoolFromDate.
349280 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
3492a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3492c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 72 00 04 00 56 61 ........`.......d.........r...Va
3492e0 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rBoolFromCy.oleaut32.dll..oleaut
349300 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
349320 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
349340 00 00 14 00 00 00 71 00 04 00 56 61 72 41 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ......q...VarAnd.oleaut32.dll.ol
349360 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
349380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
3493a0 64 86 00 00 00 00 14 00 00 00 70 00 04 00 56 61 72 41 64 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c d.........p...VarAdd.oleaut32.dl
3493c0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
3493e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
349400 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 6f 00 04 00 56 61 72 41 62 73 00 6f 6c 65 61 75 74 33 ....d.........o...VarAbs.oleaut3
349420 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
349440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
349460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 6e 00 04 00 56 41 52 49 41 4e 54 5f 55 73 `.......d.....%...n...VARIANT_Us
349480 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 erUnmarshal64.oleaut32.dll..olea
3494a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
3494c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
3494e0 00 00 00 00 23 00 00 00 6d 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 ....#...m...VARIANT_UserUnmarsha
349500 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 l.oleaut32.dll..oleaut32.dll/...
349520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
349540 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 6c 00 04 00 52........`.......d.........l...
349560 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 VARIANT_UserSize64.oleaut32.dll.
349580 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
3495a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3495c0 00 00 64 86 00 00 00 00 1e 00 00 00 6b 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 ..d.........k...VARIANT_UserSize
3495e0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .oleaut32.dll.oleaut32.dll/...-1
349600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
349620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 6a 00 04 00 56 41 ........`.......d.....#...j...VA
349640 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c RIANT_UserMarshal64.oleaut32.dll
349660 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
349680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3496a0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 69 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 ....d.....!...i...VARIANT_UserMa
3496c0 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c rshal.oleaut32.dll..oleaut32.dll
3496e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
349700 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
349720 68 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 74 33 32 2e h...VARIANT_UserFree64.oleaut32.
349740 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
349760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
349780 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 67 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 ......d.........g...VARIANT_User
3497a0 46 72 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Free.oleaut32.dll.oleaut32.dll/.
3497c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3497e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 66 00 ..58........`.......d.....&...f.
349800 04 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 6f 6c 65 61 75 ..UnRegisterTypeLibForUser.oleau
349820 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
349840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
349860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 65 00 04 00 55 6e 52 65 67 69 73 74 ..`.......d.........e...UnRegist
349880 65 72 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 erTypeLib.oleaut32.dll..oleaut32
3498a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3498c0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3498e0 25 00 00 00 64 00 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 %...d...SystemTimeToVariantTime.
349900 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
349920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
349940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 63 00 04 00 53 79 ........`.......d.........c...Sy
349960 73 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 sStringLen.oleaut32.dll.oleaut32
349980 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3499a0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3499c0 1e 00 00 00 62 00 04 00 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 6f 6c 65 61 75 74 33 ....b...SysStringByteLen.oleaut3
3499e0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
349a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
349a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 61 00 04 00 53 79 73 52 65 6c 65 61 73 65 `.......d.........a...SysRelease
349a40 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c String.oleaut32.dll.oleaut32.dll
349a60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
349a80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
349aa0 60 00 04 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 `...SysReAllocStringLen.oleaut32
349ac0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
349ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
349b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 5f 00 04 00 53 79 73 52 65 41 6c 6c 6f 63 `.......d........._...SysReAlloc
349b20 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c String.oleaut32.dll.oleaut32.dll
349b40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
349b60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
349b80 5e 00 04 00 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ^...SysFreeString.oleaut32.dll..
349ba0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
349bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
349be0 00 00 64 86 00 00 00 00 1f 00 00 00 5d 00 04 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 ..d.........]...SysAllocStringLe
349c00 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 n.oleaut32.dll..oleaut32.dll/...
349c20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
349c40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 5c 00 04 00 55........`.......d.....#...\...
349c60 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 SysAllocStringByteLen.oleaut32.d
349c80 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
349ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
349cc0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5b 00 04 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 ......d.........[...SysAllocStri
349ce0 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ng.oleaut32.dll.oleaut32.dll/...
349d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
349d20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5a 00 04 00 49........`.......d.........Z...
349d40 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c SysAddRefString.oleaut32.dll..ol
349d60 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
349d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
349da0 64 86 00 00 00 00 1a 00 00 00 59 00 04 00 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 75 d.........Y...SetErrorInfo.oleau
349dc0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
349de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
349e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 58 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.........X...SafeArra
349e20 79 55 6e 6c 6f 63 6b 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 yUnlock.oleaut32.dll..oleaut32.d
349e40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
349e60 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
349e80 00 00 57 00 04 00 53 61 66 65 41 72 72 61 79 55 6e 61 63 63 65 73 73 44 61 74 61 00 6f 6c 65 61 ..W...SafeArrayUnaccessData.olea
349ea0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
349ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
349ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 56 00 04 00 53 61 66 65 41 72 ....`.......d.....$...V...SafeAr
349f00 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c raySetRecordInfo.oleaut32.dll.ol
349f20 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
349f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
349f60 64 86 00 00 00 00 1d 00 00 00 55 00 04 00 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 6f 6c d.........U...SafeArraySetIID.ol
349f80 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 eaut32.dll..oleaut32.dll/...-1..
349fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
349fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 54 00 04 00 53 61 66 65 ......`.......d.....(...T...Safe
349fe0 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e ArrayReleaseDescriptor.oleaut32.
34a000 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
34a020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
34a040 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 53 00 04 00 53 61 66 65 41 72 72 61 79 52 65 6c ......d....."...S...SafeArrayRel
34a060 65 61 73 65 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 easeData.oleaut32.dll.oleaut32.d
34a080 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34a0a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
34a0c0 00 00 52 00 04 00 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..R...SafeArrayRedim.oleaut32.dl
34a0e0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
34a100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
34a120 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 51 00 04 00 53 61 66 65 41 72 72 61 79 50 75 74 45 6c ....d.....!...Q...SafeArrayPutEl
34a140 65 6d 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ement.oleaut32.dll..oleaut32.dll
34a160 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34a180 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
34a1a0 50 00 04 00 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 6f 6c 65 61 75 74 33 32 P...SafeArrayPtrOfIndex.oleaut32
34a1c0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
34a1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
34a200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4f 00 04 00 53 61 66 65 41 72 72 61 79 4c `.......d.........O...SafeArrayL
34a220 6f 63 6b 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ock.oleaut32.dll..oleaut32.dll/.
34a240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34a260 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4e 00 ..53........`.......d.....!...N.
34a280 04 00 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 6f 6c 65 61 75 74 33 32 2e 64 ..SafeArrayGetVartype.oleaut32.d
34a2a0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
34a2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
34a2e0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4d 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 ......d.........M...SafeArrayGet
34a300 55 42 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c UBound.oleaut32.dll.oleaut32.dll
34a320 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34a340 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
34a360 4c 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 6f 6c 65 61 75 L...SafeArrayGetRecordInfo.oleau
34a380 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
34a3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
34a3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4b 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.........K...SafeArra
34a3e0 79 47 65 74 4c 42 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 yGetLBound.oleaut32.dll.oleaut32
34a400 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34a420 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
34a440 1d 00 00 00 4a 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 6f 6c 65 61 75 74 33 32 ....J...SafeArrayGetIID.oleaut32
34a460 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
34a480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
34a4a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 49 00 04 00 53 61 66 65 41 72 72 61 79 47 `.......d....."...I...SafeArrayG
34a4c0 65 74 45 6c 65 6d 73 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 etElemsize.oleaut32.dll.oleaut32
34a4e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34a500 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
34a520 21 00 00 00 48 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 6f 6c 65 61 !...H...SafeArrayGetElement.olea
34a540 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
34a560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
34a580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 47 00 04 00 53 61 66 65 41 72 ....`.......d.........G...SafeAr
34a5a0 72 61 79 47 65 74 44 69 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rayGetDim.oleaut32.dll..oleaut32
34a5c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34a5e0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
34a600 28 00 00 00 46 00 04 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 74 (...F...SafeArrayDestroyDescript
34a620 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 or.oleaut32.dll.oleaut32.dll/...
34a640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34a660 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 45 00 04 00 54........`.......d....."...E...
34a680 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c SafeArrayDestroyData.oleaut32.dl
34a6a0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
34a6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
34a6e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 44 00 04 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 ....d.........D...SafeArrayDestr
34a700 6f 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 oy.oleaut32.dll.oleaut32.dll/...
34a720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34a740 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 43 00 04 00 57........`.......d.....%...C...
34a760 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 6f 6c 65 61 75 74 33 32 SafeArrayCreateVectorEx.oleaut32
34a780 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...-1........
34a7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
34a7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 42 00 04 00 53 61 66 65 41 72 72 61 79 43 `.......d.....#...B...SafeArrayC
34a7e0 72 65 61 74 65 56 65 63 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 reateVector.oleaut32.dll..oleaut
34a800 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34a820 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
34a840 00 00 1f 00 00 00 41 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 45 78 00 6f 6c 65 61 ......A...SafeArrayCreateEx.olea
34a860 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
34a880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
34a8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 40 00 04 00 53 61 66 65 41 72 ....`.......d.........@...SafeAr
34a8c0 72 61 79 43 72 65 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rayCreate.oleaut32.dll..oleaut32
34a8e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34a900 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
34a920 1f 00 00 00 3f 00 04 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 6f 6c 65 61 75 74 ....?...SafeArrayCopyData.oleaut
34a940 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
34a960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
34a980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3e 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.........>...SafeArra
34a9a0 79 43 6f 70 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c yCopy.oleaut32.dll..oleaut32.dll
34a9c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34a9e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
34aa00 3d 00 04 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 6f =...SafeArrayAllocDescriptorEx.o
34aa20 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
34aa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
34aa60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3c 00 04 00 53 61 66 65 ......`.......d.....&...<...Safe
34aa80 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c ArrayAllocDescriptor.oleaut32.dl
34aaa0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
34aac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
34aae0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3b 00 04 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 ....d.........;...SafeArrayAlloc
34ab00 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Data.oleaut32.dll.oleaut32.dll/.
34ab20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34ab40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3a 00 ..49........`.......d.........:.
34ab60 04 00 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ..SafeArrayAddRef.oleaut32.dll..
34ab80 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
34aba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
34abc0 00 00 64 86 00 00 00 00 21 00 00 00 39 00 04 00 53 61 66 65 41 72 72 61 79 41 63 63 65 73 73 44 ..d.....!...9...SafeArrayAccessD
34abe0 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ata.oleaut32.dll..oleaut32.dll/.
34ac00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34ac20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 38 00 ..52........`.......d.........8.
34ac40 04 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..RevokeActiveObject.oleaut32.dl
34ac60 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
34ac80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
34aca0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 37 00 04 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 ....d.....$...7...RegisterTypeLi
34acc0 62 46 6f 72 55 73 65 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 bForUser.oleaut32.dll.oleaut32.d
34ace0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34ad00 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
34ad20 00 00 36 00 04 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 ..6...RegisterTypeLib.oleaut32.d
34ad40 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
34ad60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
34ad80 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 35 00 04 00 52 65 67 69 73 74 65 72 41 63 74 69 ......d....."...5...RegisterActi
34ada0 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 veObject.oleaut32.dll.oleaut32.d
34adc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34ade0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
34ae00 00 00 34 00 04 00 51 75 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 6f 6c 65 61 ..4...QueryPathOfRegTypeLib.olea
34ae20 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ut32.dll..oleaut32.dll/...-1....
34ae40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
34ae60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 33 00 04 00 4f 6c 65 54 72 61 ....`.......d.........3...OleTra
34ae80 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 nslateColor.oleaut32.dll..oleaut
34aea0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34aec0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
34aee0 00 00 20 00 00 00 32 00 04 00 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 6f 6c 65 ......2...OleSavePictureFile.ole
34af00 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
34af20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
34af40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 31 00 04 00 4f 6c 65 4c 6f 61 ....`.......d.........1...OleLoa
34af60 64 50 69 63 74 75 72 65 50 61 74 68 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 dPicturePath.oleaut32.dll.oleaut
34af80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34afa0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
34afc0 00 00 22 00 00 00 30 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 6f .."...0...OleLoadPictureFileEx.o
34afe0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
34b000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
34b020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2f 00 04 00 4f 6c 65 4c ......`.......d........./...OleL
34b040 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 oadPictureFile.oleaut32.dll.olea
34b060 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
34b080 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
34b0a0 00 00 00 00 1e 00 00 00 2e 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 6f 6c 65 ............OleLoadPictureEx.ole
34b0c0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
34b0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
34b100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2d 00 04 00 4f 6c 65 4c 6f 61 ....`.......d.........-...OleLoa
34b120 64 50 69 63 74 75 72 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 dPicture.oleaut32.dll.oleaut32.d
34b140 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34b160 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
34b180 00 00 2c 00 04 00 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 ..,...OleIconToCursor.oleaut32.d
34b1a0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
34b1c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
34b1e0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 2b 00 04 00 4f 6c 65 43 72 65 61 74 65 50 72 6f ......d.....,...+...OleCreatePro
34b200 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 pertyFrameIndirect.oleaut32.dll.
34b220 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
34b240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
34b260 00 00 64 86 00 00 00 00 24 00 00 00 2a 00 04 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 ..d.....$...*...OleCreatePropert
34b280 79 46 72 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c yFrame.oleaut32.dll.oleaut32.dll
34b2a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34b2c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
34b2e0 29 00 04 00 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 49 6e 64 69 72 65 63 74 00 6f 6c 65 )...OleCreatePictureIndirect.ole
34b300 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
34b320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
34b340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 28 00 04 00 4f 6c 65 43 72 65 ....`.......d.....#...(...OleCre
34b360 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ateFontIndirect.oleaut32.dll..ol
34b380 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
34b3a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
34b3c0 64 86 00 00 00 00 2d 00 00 00 27 00 04 00 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 d.....-...'...OaEnablePerUserTLi
34b3e0 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 bRegistration.oleaut32.dll..olea
34b400 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
34b420 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
34b440 00 00 00 00 1c 00 00 00 26 00 04 00 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c 65 61 75 ........&...OaBuildVersion.oleau
34b460 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
34b480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
34b4a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 25 00 04 00 4c 6f 61 64 54 79 70 65 ..`.......d.........%...LoadType
34b4c0 4c 69 62 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c LibEx.oleaut32.dll..oleaut32.dll
34b4e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34b500 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
34b520 24 00 04 00 4c 6f 61 64 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c $...LoadTypeLib.oleaut32.dll..ol
34b540 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
34b560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
34b580 64 86 00 00 00 00 1c 00 00 00 23 00 04 00 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 6f 6c 65 d.........#...LoadRegTypeLib.ole
34b5a0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
34b5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
34b5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 22 00 04 00 4c 50 53 41 46 45 ....`.......d.....)..."...LPSAFE
34b600 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 ARRAY_UserUnmarshal64.oleaut32.d
34b620 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
34b640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
34b660 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 21 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f ......d.....'...!...LPSAFEARRAY_
34b680 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 UserUnmarshal.oleaut32.dll..olea
34b6a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
34b6c0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
34b6e0 00 00 00 00 24 00 00 00 20 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 ....$.......LPSAFEARRAY_UserSize
34b700 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 64.oleaut32.dll.oleaut32.dll/...
34b720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34b740 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1f 00 04 00 54........`.......d.....".......
34b760 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c LPSAFEARRAY_UserSize.oleaut32.dl
34b780 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
34b7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
34b7c0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1e 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 ....d.....'.......LPSAFEARRAY_Us
34b7e0 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 erMarshal64.oleaut32.dll..oleaut
34b800 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34b820 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
34b840 00 00 25 00 00 00 1d 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 ..%.......LPSAFEARRAY_UserMarsha
34b860 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 l.oleaut32.dll..oleaut32.dll/...
34b880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34b8a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1c 00 04 00 56........`.......d.....$.......
34b8c0 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 74 33 32 2e LPSAFEARRAY_UserFree64.oleaut32.
34b8e0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...-1..........
34b900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
34b920 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1b 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f ......d.....".......LPSAFEARRAY_
34b940 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 UserFree.oleaut32.dll.oleaut32.d
34b960 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34b980 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
34b9a0 00 00 1a 00 04 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 6f 6c 65 61 75 74 33 ......LHashValOfNameSysA.oleaut3
34b9c0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
34b9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
34ba00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 19 00 04 00 4c 48 61 73 68 56 61 6c 4f 66 `.......d.............LHashValOf
34ba20 4e 61 6d 65 53 79 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 NameSys.oleaut32.dll..oleaut32.d
34ba40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34ba60 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
34ba80 00 00 18 00 04 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 ......GetRecordInfoFromTypeInfo.
34baa0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 oleaut32.dll..oleaut32.dll/...-1
34bac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
34bae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 17 00 04 00 47 65 ........`.......d.....$.......Ge
34bb00 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c tRecordInfoFromGuids.oleaut32.dl
34bb20 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
34bb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
34bb60 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 16 00 04 00 47 65 74 45 72 72 6f 72 49 6e 66 6f 00 6f ....d.............GetErrorInfo.o
34bb80 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 leaut32.dll.oleaut32.dll/...-1..
34bba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
34bbc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 15 00 04 00 47 65 74 41 ......`.......d.............GetA
34bbe0 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ltMonthNames.oleaut32.dll.oleaut
34bc00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34bc20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
34bc40 00 00 1d 00 00 00 14 00 04 00 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 ..........GetActiveObject.oleaut
34bc60 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..oleaut32.dll/...-1......
34bc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
34bca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 13 00 04 00 44 6f 73 44 61 74 65 54 ..`.......d.....&.......DosDateT
34bcc0 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c imeToVariantTime.oleaut32.dll.ol
34bce0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eaut32.dll/...-1................
34bd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
34bd20 64 86 00 00 00 00 18 00 00 00 12 00 04 00 44 69 73 70 49 6e 76 6f 6b 65 00 6f 6c 65 61 75 74 33 d.............DispInvoke.oleaut3
34bd40 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...-1........
34bd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
34bd80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 11 00 04 00 44 69 73 70 47 65 74 50 61 72 `.......d.............DispGetPar
34bda0 61 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 am.oleaut32.dll.oleaut32.dll/...
34bdc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34bde0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 10 00 04 00 51........`.......d.............
34be00 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a DispGetIDsOfNames.oleaut32.dll..
34be20 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
34be40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
34be60 00 00 64 86 00 00 00 00 1a 00 00 00 0f 00 04 00 44 69 73 70 43 61 6c 6c 46 75 6e 63 00 6f 6c 65 ..d.............DispCallFunc.ole
34be80 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
34bea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
34bec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0e 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
34bee0 54 79 70 65 4c 69 62 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 TypeLib2.oleaut32.dll.oleaut32.d
34bf00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34bf20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
34bf40 00 00 0d 00 04 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......CreateTypeLib.oleaut32.dll
34bf60 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..oleaut32.dll/...-1............
34bf80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
34bfa0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 43 72 65 61 74 65 53 74 64 44 69 73 70 61 ....d.............CreateStdDispa
34bfc0 74 63 68 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 tch.oleaut32.dll..oleaut32.dll/.
34bfe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34c000 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0b 00 ..49........`.......d...........
34c020 04 00 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ..CreateErrorInfo.oleaut32.dll..
34c040 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oleaut32.dll/...-1..............
34c060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
34c080 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e ..d.............CreateDispTypeIn
34c0a0 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 fo.oleaut32.dll.oleaut32.dll/...
34c0c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34c0e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 47........`.......d.............
34c100 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ClearCustData.oleaut32.dll..olea
34c120 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
34c140 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
34c160 00 00 00 00 1c 00 00 00 08 00 04 00 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 6f 6c 65 61 75 ............BstrFromVector.oleau
34c180 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 t32.dll.oleaut32.dll/...-1......
34c1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
34c1c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 42 53 54 52 5f 55 73 65 ..`.......d.....".......BSTR_Use
34c1e0 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rUnmarshal64.oleaut32.dll.oleaut
34c200 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34c220 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
34c240 00 00 20 00 00 00 06 00 04 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 ..........BSTR_UserUnmarshal.ole
34c260 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 aut32.dll.oleaut32.dll/...-1....
34c280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
34c2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 42 53 54 52 5f 55 ....`.......d.............BSTR_U
34c2c0 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 serSize64.oleaut32.dll..oleaut32
34c2e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34c300 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
34c320 1b 00 00 00 04 00 04 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 ........BSTR_UserSize.oleaut32.d
34c340 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...-1..........
34c360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
34c380 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 42 53 54 52 5f 55 73 65 72 4d 61 72 ......d.............BSTR_UserMar
34c3a0 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c shal64.oleaut32.dll.oleaut32.dll
34c3c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34c3e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
34c400 02 00 04 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c ....BSTR_UserMarshal.oleaut32.dl
34c420 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oleaut32.dll/...-1............
34c440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
34c460 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 ....d.............BSTR_UserFree6
34c480 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 4.oleaut32.dll..oleaut32.dll/...
34c4a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34c4c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
34c4e0 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 BSTR_UserFree.oleaut32.dll..olea
34c500 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ut32.dll/...-1..................
34c520 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......288.......`.d.......
34c540 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
34c560 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
34c580 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
34c5a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
34c5c0 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 27 00 13 @.@..............oleaut32.dll'..
34c5e0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
34c600 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
34c620 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6f ...............................o
34c640 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 61 75 74 33 32 leaut32_NULL_THUNK_DATA.oleaut32
34c660 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34c680 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 0.......251.......`.d...........
34c6a0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 .........debug$S........B...d...
34c6c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
34c6e0 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 ....................@.0.........
34c700 00 00 00 00 0c 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....oleaut32.dll'..............
34c720 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
34c740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
34c760 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
34c780 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..oleaut32.dll/...
34c7a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34c7c0 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 498.......`.d...................
34c7e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
34c800 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 ....@..B.idata$2................
34c820 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
34c840 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 ....................@...........
34c860 00 00 00 00 0c 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....oleaut32.dll'..............
34c880 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
34c8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
34c8c0 03 00 10 00 00 00 05 00 00 00 03 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ............oleaut32.dll..@comp.
34c8e0 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
34c900 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
34c920 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
34c940 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 ....h.....!.................:...
34c960 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........T...__IMPORT_DESCRIPTO
34c980 52 5f 6f 6c 65 61 75 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_oleaut32.__NULL_IMPORT_DESCRIP
34c9a0 54 4f 52 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c TOR..oleaut32_NULL_THUNK_DATA.ol
34c9c0 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 edlg.dll/.....-1................
34c9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
34ca00 64 86 00 00 00 00 1d 00 00 00 16 00 04 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 d.............OleUIUpdateLinksW.
34ca20 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 oledlg.dll..oledlg.dll/.....-1..
34ca40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
34ca60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 4f 6c 65 55 ......`.......d.............OleU
34ca80 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 IUpdateLinksA.oledlg.dll..oledlg
34caa0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
34cac0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
34cae0 00 00 1c 00 00 00 14 00 04 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 6f 6c 65 64 6c ..........OleUIPromptUserW.oledl
34cb00 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 g.dll.oledlg.dll/.....-1........
34cb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
34cb40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 13 00 04 00 4f 6c 65 55 49 50 72 6f 6d 70 `.......d.............OleUIPromp
34cb60 74 55 73 65 72 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 tUserA.oledlg.dll.oledlg.dll/...
34cb80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34cba0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 12 00 ..50........`.......d...........
34cbc0 04 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 ..OleUIPasteSpecialW.oledlg.dll.
34cbe0 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oledlg.dll/.....-1..............
34cc00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
34cc20 00 00 64 86 00 00 00 00 1e 00 00 00 11 00 04 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 ..d.............OleUIPasteSpecia
34cc40 6c 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 lA.oledlg.dll.oledlg.dll/.....-1
34cc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
34cc80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 10 00 04 00 4f 6c ........`.......d.....".......Ol
34cca0 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 eUIObjectPropertiesW.oledlg.dll.
34ccc0 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oledlg.dll/.....-1..............
34cce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
34cd00 00 00 64 86 00 00 00 00 22 00 00 00 0f 00 04 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 ..d.....".......OleUIObjectPrope
34cd20 72 74 69 65 73 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 rtiesA.oledlg.dll.oledlg.dll/...
34cd40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34cd60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0e 00 ..50........`.......d...........
34cd80 04 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 ..OleUIInsertObjectW.oledlg.dll.
34cda0 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oledlg.dll/.....-1..............
34cdc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
34cde0 00 00 64 86 00 00 00 00 1e 00 00 00 0d 00 04 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 ..d.............OleUIInsertObjec
34ce00 74 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 tA.oledlg.dll.oledlg.dll/.....-1
34ce20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
34ce40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0c 00 04 00 4f 6c ........`.......d.............Ol
34ce60 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 eUIEditLinksW.oledlg.dll..oledlg
34ce80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
34cea0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
34cec0 00 00 1b 00 00 00 0b 00 04 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 6f 6c 65 64 6c 67 ..........OleUIEditLinksA.oledlg
34cee0 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oledlg.dll/.....-1........
34cf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
34cf20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0a 00 04 00 4f 6c 65 55 49 43 6f 6e 76 65 `.......d.............OleUIConve
34cf40 72 74 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 rtW.oledlg.dll..oledlg.dll/.....
34cf60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34cf80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 09 00 04 00 45........`.......d.............
34cfa0 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 OleUIConvertA.oledlg.dll..oledlg
34cfc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
34cfe0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
34d000 00 00 1e 00 00 00 08 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 6f 6c 65 ..........OleUIChangeSourceW.ole
34d020 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 dlg.dll.oledlg.dll/.....-1......
34d040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
34d060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 07 00 04 00 4f 6c 65 55 49 43 68 61 ..`.......d.............OleUICha
34d080 6e 67 65 53 6f 75 72 63 65 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c ngeSourceA.oledlg.dll.oledlg.dll
34d0a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
34d0c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
34d0e0 00 00 06 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 6f 6c 65 64 6c 67 2e 64 6c ......OleUIChangeIconW.oledlg.dl
34d100 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.oledlg.dll/.....-1............
34d120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
34d140 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 05 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f ....d.............OleUIChangeIco
34d160 6e 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nA.oledlg.dll.oledlg.dll/.....-1
34d180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
34d1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 04 00 04 00 4f 6c ........`.......d.....'.......Ol
34d1c0 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 6f 6c 65 64 6c 67 eUICanConvertOrActivateAs.oledlg
34d1e0 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..oledlg.dll/.....-1........
34d200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
34d220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 03 00 04 00 4f 6c 65 55 49 42 75 73 79 57 `.......d.............OleUIBusyW
34d240 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .oledlg.dll.oledlg.dll/.....-1..
34d260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
34d280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 02 00 04 00 4f 6c 65 55 ......`.......d.............OleU
34d2a0 49 42 75 73 79 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 IBusyA.oledlg.dll.oledlg.dll/...
34d2c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34d2e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 ..49........`.......d...........
34d300 04 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a ..OleUIAddVerbMenuW.oledlg.dll..
34d320 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oledlg.dll/.....-1..............
34d340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
34d360 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 ..d.............OleUIAddVerbMenu
34d380 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.oledlg.dll..oledlg.dll/.....-1
34d3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
34d3c0 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
34d3e0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
34d400 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 ..@..B.idata$5..................
34d420 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
34d440 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 ..................@.@...........
34d460 00 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d ...oledlg.dll'..................
34d480 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
34d4a0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
34d4c0 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............oledlg_NULL_THUNK
34d4e0 5f 44 41 54 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.oledlg.dll/.....-1........
34d500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 ..............0.......249.......
34d520 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
34d540 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...d...............@..B.i
34d560 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
34d580 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 27 00 13 ..@.0..............oledlg.dll'..
34d5a0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
34d5c0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
34d5e0 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
34d600 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 64 ..__NULL_IMPORT_DESCRIPTOR..oled
34d620 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lg.dll/.....-1..................
34d640 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......490.......`.d.......
34d660 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
34d680 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
34d6a0 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
34d6c0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
34d6e0 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 27 00 13 10 07 @................oledlg.dll'....
34d700 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
34d720 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
34d740 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6f 6c 65 64 6c 67 2e 64 6c 6c ......................oledlg.dll
34d760 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
34d780 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
34d7a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
34d7c0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h...................
34d7e0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....8.............P...__IMPORT_D
34d800 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_oledlg.__NULL_IMPORT_D
34d820 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..oledlg_NULL_THUNK_DAT
34d840 41 00 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./2707...........-1............
34d860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......79........`...
34d880 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 04 00 04 00 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 ....d.....;.......OnDemandUnRegi
34d8a0 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 sterNotification.ondemandconnrou
34d8c0 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 tehelper.dll../2707...........-1
34d8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 ......................0.......77
34d900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 03 00 04 00 4f 6e ........`.......d.....9.......On
34d920 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6f 6e 64 65 6d DemandRegisterNotification.ondem
34d940 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a 2f 32 37 30 37 20 20 20 andconnroutehelper.dll../2707...
34d960 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
34d980 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......71........`.......d.....
34d9a0 33 00 00 00 02 00 04 00 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 6f 3.......OnDemandGetRoutingHint.o
34d9c0 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a 2f 32 37 30 ndemandconnroutehelper.dll../270
34d9e0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
34da00 20 20 20 20 30 20 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......84........`.......d.
34da20 00 00 00 00 40 00 00 00 01 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 ....@.......GetInterfaceContextT
34da40 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 ableForHostName.ondemandconnrout
34da60 65 68 65 6c 70 65 72 2e 64 6c 6c 00 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ehelper.dll./2707...........-1..
34da80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 ....................0.......74..
34daa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 00 00 04 00 46 72 65 65 ......`.......d.....6.......Free
34dac0 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 6f 6e 64 65 6d 61 6e 64 63 6f InterfaceContextTable.ondemandco
34dae0 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 nnroutehelper.dll./2707.........
34db00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34db20 20 20 33 31 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ed 00 00 00 02 00 00 00 00 00 ..318.......`.d.................
34db40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 51 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........Q.............
34db60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 dd 00 ......@..B.idata$5..............
34db80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
34dba0 00 00 08 00 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 22 00 ......................@.@.....".
34dbc0 09 00 00 00 00 00 1b 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 .......ondemandconnroutehelper.d
34dbe0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
34dc00 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
34dc20 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2d .id.u..........................-
34dc40 00 00 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c ....ondemandconnroutehelper_NULL
34dc60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./2707...........-1..
34dc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 36 20 ....................0.......266.
34dca0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
34dcc0 75 67 24 53 00 00 00 00 00 00 00 00 51 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........Q...d...............
34dce0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b5 00 00 00 00 00 00 00 @..B.idata$3....................
34dd00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 22 00 09 00 00 00 00 00 1b 6f 6e 64 65 6d 61 6e ........@.0....."........ondeman
34dd20 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 dconnroutehelper.dll'...........
34dd40 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
34dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
34dd80 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
34dda0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 32 37 30 37 20 20 20 20 20 20 20 20 20 IMPORT_DESCRIPTOR./2707.........
34ddc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34dde0 20 20 35 35 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 2b 01 00 00 08 00 00 00 00 00 ..557.......`.d.......+.........
34de00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 51 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........Q.............
34de20 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 dd 00 ......@..B.idata$2..............
34de40 00 00 f1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
34de60 00 00 1c 00 00 00 0f 01 00 00 f1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 22 00 ......................@.......".
34de80 09 00 00 00 00 00 1b 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 .......ondemandconnroutehelper.d
34dea0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
34dec0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
34dee0 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6f 6e 64 .............................ond
34df00 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 emandconnroutehelper.dll.@comp.i
34df20 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
34df40 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
34df60 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
34df80 00 00 00 68 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 49 00 00 00 00 ...h.....0.................I....
34dfa0 00 00 00 00 00 00 00 02 00 72 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........r...__IMPORT_DESCRIPTOR
34dfc0 5f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 00 5f 5f 4e 55 4c 4c 5f _ondemandconnroutehelper.__NULL_
34dfe0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 IMPORT_DESCRIPTOR..ondemandconnr
34e000 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 70 65 6e outehelper_NULL_THUNK_DATA..open
34e020 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34e040 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
34e060 00 00 00 00 21 00 00 00 62 01 04 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 ....!...b...wglUseFontOutlinesW.
34e080 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34e0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
34e0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 61 01 04 00 77 67 ........`.......d.....!...a...wg
34e0e0 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a lUseFontOutlinesA.opengl32.dll..
34e100 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34e120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
34e140 00 00 64 86 00 00 00 00 20 00 00 00 60 01 04 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 ..d.........`...wglUseFontBitmap
34e160 73 57 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 sW.opengl32.dll.opengl32.dll/...
34e180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34e1a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 5f 01 04 00 52........`.......d........._...
34e1c0 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 wglUseFontBitmapsA.opengl32.dll.
34e1e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34e200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
34e220 00 00 64 86 00 00 00 00 24 00 00 00 5e 01 04 00 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 ..d.....$...^...wglSwapMultipleB
34e240 75 66 66 65 72 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c uffers.opengl32.dll.opengl32.dll
34e260 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34e280 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
34e2a0 5d 01 04 00 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 6f 70 65 6e 67 6c 33 32 ]...wglSwapLayerBuffers.opengl32
34e2c0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
34e2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
34e300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5c 01 04 00 77 67 6c 53 68 61 72 65 4c 69 `.......d.........\...wglShareLi
34e320 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 sts.opengl32.dll..opengl32.dll/.
34e340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34e360 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 5b 01 ..59........`.......d.....'...[.
34e380 04 00 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 6f 70 65 6e ..wglSetLayerPaletteEntries.open
34e3a0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34e3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
34e3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5a 01 04 00 77 67 6c 52 65 61 ....`.......d.....$...Z...wglRea
34e400 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 lizeLayerPalette.opengl32.dll.op
34e420 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34e440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
34e460 64 86 00 00 00 00 1c 00 00 00 59 01 04 00 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 6f 70 65 d.........Y...wglMakeCurrent.ope
34e480 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
34e4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
34e4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 58 01 04 00 77 67 6c 47 65 74 ....`.......d.........X...wglGet
34e4e0 50 72 6f 63 41 64 64 72 65 73 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ProcAddress.opengl32.dll..opengl
34e500 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34e520 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
34e540 00 00 27 00 00 00 57 01 04 00 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 ..'...W...wglGetLayerPaletteEntr
34e560 69 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ies.opengl32.dll..opengl32.dll/.
34e580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34e5a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 56 01 ..49........`.......d.........V.
34e5c0 04 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..wglGetCurrentDC.opengl32.dll..
34e5e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34e600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
34e620 00 00 64 86 00 00 00 00 22 00 00 00 55 01 04 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e ..d....."...U...wglGetCurrentCon
34e640 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 text.opengl32.dll.opengl32.dll/.
34e660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34e680 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 54 01 ..55........`.......d.....#...T.
34e6a0 04 00 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 ..wglDescribeLayerPlane.opengl32
34e6c0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
34e6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
34e700 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 53 01 04 00 77 67 6c 44 65 6c 65 74 65 43 `.......d.........S...wglDeleteC
34e720 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ontext.opengl32.dll.opengl32.dll
34e740 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34e760 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
34e780 52 01 04 00 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c R...wglCreateLayerContext.opengl
34e7a0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34e7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
34e7e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 51 01 04 00 77 67 6c 43 72 65 61 74 ..`.......d.........Q...wglCreat
34e800 65 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 eContext.opengl32.dll.opengl32.d
34e820 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34e840 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
34e860 00 00 50 01 04 00 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..P...wglCopyContext.opengl32.dl
34e880 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
34e8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
34e8c0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4f 01 04 00 67 6c 56 69 65 77 70 6f 72 74 00 6f 70 65 ....d.........O...glViewport.ope
34e8e0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
34e900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
34e920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4e 01 04 00 67 6c 56 65 72 74 ....`.......d.........N...glVert
34e940 65 78 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 exPointer.opengl32.dll..opengl32
34e960 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34e980 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
34e9a0 19 00 00 00 4d 01 04 00 67 6c 56 65 72 74 65 78 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ....M...glVertex4sv.opengl32.dll
34e9c0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
34e9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
34ea00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4c 01 04 00 67 6c 56 65 72 74 65 78 34 73 00 6f 70 65 ....d.........L...glVertex4s.ope
34ea20 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
34ea40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
34ea60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4b 01 04 00 67 6c 56 65 72 74 ....`.......d.........K...glVert
34ea80 65 78 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ex4iv.opengl32.dll..opengl32.dll
34eaa0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34eac0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
34eae0 4a 01 04 00 67 6c 56 65 72 74 65 78 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e J...glVertex4i.opengl32.dll.open
34eb00 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34eb20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
34eb40 00 00 00 00 19 00 00 00 49 01 04 00 67 6c 56 65 72 74 65 78 34 66 76 00 6f 70 65 6e 67 6c 33 32 ........I...glVertex4fv.opengl32
34eb60 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
34eb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
34eba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 48 01 04 00 67 6c 56 65 72 74 65 78 34 66 `.......d.........H...glVertex4f
34ebc0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
34ebe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
34ec00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 47 01 04 00 67 6c ........`.......d.........G...gl
34ec20 56 65 72 74 65 78 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 Vertex4dv.opengl32.dll..opengl32
34ec40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34ec60 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
34ec80 18 00 00 00 46 01 04 00 67 6c 56 65 72 74 65 78 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ....F...glVertex4d.opengl32.dll.
34eca0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34ecc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
34ece0 00 00 64 86 00 00 00 00 19 00 00 00 45 01 04 00 67 6c 56 65 72 74 65 78 33 73 76 00 6f 70 65 6e ..d.........E...glVertex3sv.open
34ed00 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
34ed20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
34ed40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 44 01 04 00 67 6c 56 65 72 74 ....`.......d.........D...glVert
34ed60 65 78 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ex3s.opengl32.dll.opengl32.dll/.
34ed80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34eda0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 43 01 ..45........`.......d.........C.
34edc0 04 00 67 6c 56 65 72 74 65 78 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glVertex3iv.opengl32.dll..open
34ede0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34ee00 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
34ee20 00 00 00 00 18 00 00 00 42 01 04 00 67 6c 56 65 72 74 65 78 33 69 00 6f 70 65 6e 67 6c 33 32 2e ........B...glVertex3i.opengl32.
34ee40 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34ee60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
34ee80 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 41 01 04 00 67 6c 56 65 72 74 65 78 33 66 76 00 ......d.........A...glVertex3fv.
34eea0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34eec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
34eee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 40 01 04 00 67 6c ........`.......d.........@...gl
34ef00 56 65 72 74 65 78 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Vertex3f.opengl32.dll.opengl32.d
34ef20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34ef40 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
34ef60 00 00 3f 01 04 00 67 6c 56 65 72 74 65 78 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..?...glVertex3dv.opengl32.dll..
34ef80 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34efa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
34efc0 00 00 64 86 00 00 00 00 18 00 00 00 3e 01 04 00 67 6c 56 65 72 74 65 78 33 64 00 6f 70 65 6e 67 ..d.........>...glVertex3d.openg
34efe0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
34f000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
34f020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 3d 01 04 00 67 6c 56 65 72 74 65 78 ..`.......d.........=...glVertex
34f040 32 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 2sv.opengl32.dll..opengl32.dll/.
34f060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34f080 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3c 01 ..44........`.......d.........<.
34f0a0 04 00 67 6c 56 65 72 74 65 78 32 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glVertex2s.opengl32.dll.opengl
34f0c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34f0e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
34f100 00 00 19 00 00 00 3b 01 04 00 67 6c 56 65 72 74 65 78 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ......;...glVertex2iv.opengl32.d
34f120 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34f140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
34f160 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3a 01 04 00 67 6c 56 65 72 74 65 78 32 69 00 6f ......d.........:...glVertex2i.o
34f180 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
34f1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
34f1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 39 01 04 00 67 6c 56 65 ......`.......d.........9...glVe
34f1e0 72 74 65 78 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 rtex2fv.opengl32.dll..opengl32.d
34f200 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
34f220 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
34f240 00 00 38 01 04 00 67 6c 56 65 72 74 65 78 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..8...glVertex2f.opengl32.dll.op
34f260 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
34f280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
34f2a0 64 86 00 00 00 00 19 00 00 00 37 01 04 00 67 6c 56 65 72 74 65 78 32 64 76 00 6f 70 65 6e 67 6c d.........7...glVertex2dv.opengl
34f2c0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
34f2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
34f300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 36 01 04 00 67 6c 56 65 72 74 65 78 ..`.......d.........6...glVertex
34f320 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d.opengl32.dll.opengl32.dll/...
34f340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34f360 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 35 01 04 00 46........`.......d.........5...
34f380 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glTranslatef.opengl32.dll.opengl
34f3a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34f3c0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
34f3e0 00 00 1a 00 00 00 34 01 04 00 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 6f 70 65 6e 67 6c 33 32 2e ......4...glTranslated.opengl32.
34f400 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34f420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
34f440 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 33 01 04 00 67 6c 54 65 78 53 75 62 49 6d 61 67 ......d.........3...glTexSubImag
34f460 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 e2D.opengl32.dll..opengl32.dll/.
34f480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
34f4a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 32 01 ..49........`.......d.........2.
34f4c0 04 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..glTexSubImage1D.opengl32.dll..
34f4e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
34f500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
34f520 00 00 64 86 00 00 00 00 1e 00 00 00 31 01 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 ..d.........1...glTexParameteriv
34f540 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
34f560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
34f580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 30 01 04 00 67 6c ........`.......d.........0...gl
34f5a0 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e TexParameteri.opengl32.dll..open
34f5c0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34f5e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
34f600 00 00 00 00 1e 00 00 00 2f 01 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 6f 70 65 ......../...glTexParameterfv.ope
34f620 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
34f640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
34f660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2e 01 04 00 67 6c 54 65 78 50 ....`.......d.............glTexP
34f680 61 72 61 6d 65 74 65 72 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 arameterf.opengl32.dll..opengl32
34f6a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34f6c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
34f6e0 1a 00 00 00 2d 01 04 00 67 6c 54 65 78 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ....-...glTexImage2D.opengl32.dl
34f700 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
34f720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
34f740 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2c 01 04 00 67 6c 54 65 78 49 6d 61 67 65 31 44 00 6f ....d.........,...glTexImage1D.o
34f760 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
34f780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
34f7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2b 01 04 00 67 6c 54 65 ......`.......d.........+...glTe
34f7c0 78 47 65 6e 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c xGeniv.opengl32.dll.opengl32.dll
34f7e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34f800 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
34f820 2a 01 04 00 67 6c 54 65 78 47 65 6e 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e *...glTexGeni.opengl32.dll..open
34f840 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34f860 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
34f880 00 00 00 00 18 00 00 00 29 01 04 00 67 6c 54 65 78 47 65 6e 66 76 00 6f 70 65 6e 67 6c 33 32 2e ........)...glTexGenfv.opengl32.
34f8a0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34f8c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
34f8e0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 28 01 04 00 67 6c 54 65 78 47 65 6e 66 00 6f 70 ......d.........(...glTexGenf.op
34f900 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
34f920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
34f940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 27 01 04 00 67 6c 54 65 ......`.......d.........'...glTe
34f960 78 47 65 6e 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c xGendv.opengl32.dll.opengl32.dll
34f980 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34f9a0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
34f9c0 26 01 04 00 67 6c 54 65 78 47 65 6e 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e &...glTexGend.opengl32.dll..open
34f9e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34fa00 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
34fa20 00 00 00 00 18 00 00 00 25 01 04 00 67 6c 54 65 78 45 6e 76 69 76 00 6f 70 65 6e 67 6c 33 32 2e ........%...glTexEnviv.opengl32.
34fa40 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34fa60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
34fa80 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 24 01 04 00 67 6c 54 65 78 45 6e 76 69 00 6f 70 ......d.........$...glTexEnvi.op
34faa0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
34fac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
34fae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 23 01 04 00 67 6c 54 65 ......`.......d.........#...glTe
34fb00 78 45 6e 76 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c xEnvfv.opengl32.dll.opengl32.dll
34fb20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
34fb40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
34fb60 22 01 04 00 67 6c 54 65 78 45 6e 76 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e "...glTexEnvf.opengl32.dll..open
34fb80 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
34fba0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
34fbc0 00 00 00 00 1f 00 00 00 21 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 6f 70 ........!...glTexCoordPointer.op
34fbe0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
34fc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
34fc20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 20 01 04 00 67 6c 54 65 ......`.......d.............glTe
34fc40 78 43 6f 6f 72 64 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 xCoord4sv.opengl32.dll..opengl32
34fc60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34fc80 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
34fca0 1a 00 00 00 1f 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glTexCoord4s.opengl32.dl
34fcc0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
34fce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
34fd00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1e 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 ....d.............glTexCoord4iv.
34fd20 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
34fd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
34fd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1d 01 04 00 67 6c ........`.......d.............gl
34fd80 54 65 78 43 6f 6f 72 64 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 TexCoord4i.opengl32.dll.opengl32
34fda0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
34fdc0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
34fde0 1b 00 00 00 1c 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glTexCoord4fv.opengl32.d
34fe00 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
34fe20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
34fe40 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1b 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 ......d.............glTexCoord4f
34fe60 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
34fe80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
34fea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1a 01 04 00 67 6c ........`.......d.............gl
34fec0 54 65 78 43 6f 6f 72 64 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c TexCoord4dv.opengl32.dll..opengl
34fee0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
34ff00 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
34ff20 00 00 1a 00 00 00 19 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 6f 70 65 6e 67 6c 33 32 2e ..........glTexCoord4d.opengl32.
34ff40 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
34ff60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
34ff80 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 18 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 ......d.............glTexCoord3s
34ffa0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
34ffc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
34ffe0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 17 01 04 00 46........`.......d.............
350000 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glTexCoord3s.opengl32.dll.opengl
350020 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
350040 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
350060 00 00 1b 00 00 00 16 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 6f 70 65 6e 67 6c 33 32 ..........glTexCoord3iv.opengl32
350080 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
3500a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3500c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 15 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.............glTexCoord
3500e0 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 3i.opengl32.dll.opengl32.dll/...
350100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
350120 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 14 01 04 00 47........`.......d.............
350140 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glTexCoord3fv.opengl32.dll..open
350160 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
350180 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3501a0 00 00 00 00 1a 00 00 00 13 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 6f 70 65 6e 67 6c 33 ............glTexCoord3f.opengl3
3501c0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
3501e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
350200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 12 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.............glTexCoord
350220 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 3dv.opengl32.dll..opengl32.dll/.
350240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
350260 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 11 01 ..46........`.......d...........
350280 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glTexCoord3d.opengl32.dll.open
3502a0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
3502c0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3502e0 00 00 00 00 1b 00 00 00 10 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 6f 70 65 6e 67 6c ............glTexCoord2sv.opengl
350300 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
350320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
350340 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0f 01 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.............glTexCoo
350360 72 64 32 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 rd2s.opengl32.dll.opengl32.dll/.
350380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3503a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0e 01 ..47........`.......d...........
3503c0 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glTexCoord2iv.opengl32.dll..op
3503e0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
350400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
350420 64 86 00 00 00 00 1a 00 00 00 0d 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 6f 70 65 6e 67 d.............glTexCoord2i.openg
350440 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
350460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
350480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0c 01 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.............glTexCoo
3504a0 72 64 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rd2fv.opengl32.dll..opengl32.dll
3504c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3504e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
350500 0b 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glTexCoord2f.opengl32.dll.op
350520 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
350540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
350560 64 86 00 00 00 00 1b 00 00 00 0a 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 6f 70 65 6e d.............glTexCoord2dv.open
350580 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
3505a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3505c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 09 01 04 00 67 6c 54 65 78 43 ....`.......d.............glTexC
3505e0 6f 6f 72 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c oord2d.opengl32.dll.opengl32.dll
350600 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
350620 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
350640 08 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glTexCoord1sv.opengl32.dll..
350660 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
350680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3506a0 00 00 64 86 00 00 00 00 1a 00 00 00 07 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 6f 70 65 ..d.............glTexCoord1s.ope
3506c0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
3506e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
350700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 01 04 00 67 6c 54 65 78 43 ....`.......d.............glTexC
350720 6f 6f 72 64 31 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 oord1iv.opengl32.dll..opengl32.d
350740 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
350760 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
350780 00 00 05 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glTexCoord1i.opengl32.dll.
3507a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
3507c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3507e0 00 00 64 86 00 00 00 00 1b 00 00 00 04 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 6f 70 ..d.............glTexCoord1fv.op
350800 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
350820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
350840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 03 01 04 00 67 6c 54 65 ......`.......d.............glTe
350860 78 43 6f 6f 72 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 xCoord1f.opengl32.dll.opengl32.d
350880 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3508a0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3508c0 00 00 02 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glTexCoord1dv.opengl32.dll
3508e0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
350900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
350920 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 01 01 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 6f ....d.............glTexCoord1d.o
350940 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
350960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
350980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 01 04 00 67 6c 53 74 ......`.......d.............glSt
3509a0 65 6e 63 69 6c 4f 70 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 encilOp.opengl32.dll..opengl32.d
3509c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3509e0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
350a00 00 00 ff 00 04 00 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glStencilMask.opengl32.dll
350a20 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
350a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
350a60 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 fe 00 04 00 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 ....d.............glStencilFunc.
350a80 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
350aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
350ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 fd 00 04 00 67 6c ........`.......d.............gl
350ae0 53 68 61 64 65 4d 6f 64 65 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ShadeModel.opengl32.dll.opengl32
350b00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
350b20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
350b40 1c 00 00 00 fc 00 04 00 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e ........glSelectBuffer.opengl32.
350b60 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
350b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
350ba0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 fb 00 04 00 67 6c 53 63 69 73 73 6f 72 00 6f 70 ......d.............glScissor.op
350bc0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
350be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
350c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 fa 00 04 00 67 6c 53 63 ......`.......d.............glSc
350c20 61 6c 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 alef.opengl32.dll.opengl32.dll/.
350c40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
350c60 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 f9 00 ..42........`.......d...........
350c80 04 00 67 6c 53 63 61 6c 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ..glScaled.opengl32.dll.opengl32
350ca0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
350cc0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
350ce0 17 00 00 00 f8 00 04 00 67 6c 52 6f 74 61 74 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ........glRotatef.opengl32.dll..
350d00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
350d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
350d40 00 00 64 86 00 00 00 00 17 00 00 00 f7 00 04 00 67 6c 52 6f 74 61 74 65 64 00 6f 70 65 6e 67 6c ..d.............glRotated.opengl
350d60 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
350d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
350da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 f6 00 04 00 67 6c 52 65 6e 64 65 72 ..`.......d.............glRender
350dc0 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 Mode.opengl32.dll.opengl32.dll/.
350de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
350e00 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 f5 00 ..42........`.......d...........
350e20 04 00 67 6c 52 65 63 74 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ..glRectsv.opengl32.dll.opengl32
350e40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
350e60 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
350e80 15 00 00 00 f4 00 04 00 67 6c 52 65 63 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ........glRects.opengl32.dll..op
350ea0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
350ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
350ee0 64 86 00 00 00 00 16 00 00 00 f3 00 04 00 67 6c 52 65 63 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e d.............glRectiv.opengl32.
350f00 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
350f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
350f40 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f2 00 04 00 67 6c 52 65 63 74 69 00 6f 70 65 6e ......d.............glRecti.open
350f60 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
350f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
350fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 f1 00 04 00 67 6c 52 65 63 74 ....`.......d.............glRect
350fc0 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 fv.opengl32.dll.opengl32.dll/...
350fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
351000 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f0 00 04 00 41........`.......d.............
351020 67 6c 52 65 63 74 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 glRectf.opengl32.dll..opengl32.d
351040 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
351060 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
351080 00 00 ef 00 04 00 67 6c 52 65 63 74 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ......glRectdv.opengl32.dll.open
3510a0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
3510c0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
3510e0 00 00 00 00 15 00 00 00 ee 00 04 00 67 6c 52 65 63 74 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ............glRectd.opengl32.dll
351100 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
351120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
351140 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ed 00 04 00 67 6c 52 65 61 64 50 69 78 65 6c 73 00 6f ....d.............glReadPixels.o
351160 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
351180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3511a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ec 00 04 00 67 6c 52 65 ......`.......d.............glRe
3511c0 61 64 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 adBuffer.opengl32.dll.opengl32.d
3511e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
351200 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
351220 00 00 eb 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ......glRasterPos4sv.opengl32.dl
351240 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
351260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
351280 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ea 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 ....d.............glRasterPos4s.
3512a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
3512c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3512e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e9 00 04 00 67 6c ........`.......d.............gl
351300 52 61 73 74 65 72 50 6f 73 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c RasterPos4iv.opengl32.dll.opengl
351320 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
351340 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
351360 00 00 1b 00 00 00 e8 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 6f 70 65 6e 67 6c 33 32 ..........glRasterPos4i.opengl32
351380 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
3513a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3513c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e7 00 04 00 67 6c 52 61 73 74 65 72 50 6f `.......d.............glRasterPo
3513e0 73 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 s4fv.opengl32.dll.opengl32.dll/.
351400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
351420 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e6 00 ..47........`.......d...........
351440 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glRasterPos4f.opengl32.dll..op
351460 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
351480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3514a0 64 86 00 00 00 00 1c 00 00 00 e5 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 6f 70 65 d.............glRasterPos4dv.ope
3514c0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
3514e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
351500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e4 00 04 00 67 6c 52 61 73 74 ....`.......d.............glRast
351520 65 72 50 6f 73 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 erPos4d.opengl32.dll..opengl32.d
351540 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
351560 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
351580 00 00 e3 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ......glRasterPos3sv.opengl32.dl
3515a0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
3515c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3515e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e2 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 ....d.............glRasterPos3s.
351600 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
351620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
351640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e1 00 04 00 67 6c ........`.......d.............gl
351660 52 61 73 74 65 72 50 6f 73 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c RasterPos3iv.opengl32.dll.opengl
351680 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3516a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3516c0 00 00 1b 00 00 00 e0 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 6f 70 65 6e 67 6c 33 32 ..........glRasterPos3i.opengl32
3516e0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
351700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
351720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 df 00 04 00 67 6c 52 61 73 74 65 72 50 6f `.......d.............glRasterPo
351740 73 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 s3fv.opengl32.dll.opengl32.dll/.
351760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
351780 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 de 00 ..47........`.......d...........
3517a0 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glRasterPos3f.opengl32.dll..op
3517c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
3517e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
351800 64 86 00 00 00 00 1c 00 00 00 dd 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 6f 70 65 d.............glRasterPos3dv.ope
351820 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
351840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
351860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 dc 00 04 00 67 6c 52 61 73 74 ....`.......d.............glRast
351880 65 72 50 6f 73 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 erPos3d.opengl32.dll..opengl32.d
3518a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3518c0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3518e0 00 00 db 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ......glRasterPos2sv.opengl32.dl
351900 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
351920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
351940 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 da 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 ....d.............glRasterPos2s.
351960 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
351980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3519a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d9 00 04 00 67 6c ........`.......d.............gl
3519c0 52 61 73 74 65 72 50 6f 73 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c RasterPos2iv.opengl32.dll.opengl
3519e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
351a00 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
351a20 00 00 1b 00 00 00 d8 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 6f 70 65 6e 67 6c 33 32 ..........glRasterPos2i.opengl32
351a40 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
351a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
351a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d7 00 04 00 67 6c 52 61 73 74 65 72 50 6f `.......d.............glRasterPo
351aa0 73 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 s2fv.opengl32.dll.opengl32.dll/.
351ac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
351ae0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d6 00 ..47........`.......d...........
351b00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glRasterPos2f.opengl32.dll..op
351b20 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
351b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
351b60 64 86 00 00 00 00 1c 00 00 00 d5 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 6f 70 65 d.............glRasterPos2dv.ope
351b80 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
351ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
351bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d4 00 04 00 67 6c 52 61 73 74 ....`.......d.............glRast
351be0 65 72 50 6f 73 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 erPos2d.opengl32.dll..opengl32.d
351c00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
351c20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
351c40 00 00 d3 00 04 00 67 6c 50 75 73 68 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glPushName.opengl32.dll.op
351c60 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
351c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
351ca0 64 86 00 00 00 00 1a 00 00 00 d2 00 04 00 67 6c 50 75 73 68 4d 61 74 72 69 78 00 6f 70 65 6e 67 d.............glPushMatrix.openg
351cc0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
351ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
351d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d1 00 04 00 67 6c 50 75 73 68 43 6c ..`.......d.............glPushCl
351d20 69 65 6e 74 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ientAttrib.opengl32.dll.opengl32
351d40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
351d60 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
351d80 1a 00 00 00 d0 00 04 00 67 6c 50 75 73 68 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glPushAttrib.opengl32.dl
351da0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
351dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
351de0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 cf 00 04 00 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 ....d.....".......glPrioritizeTe
351e00 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c xtures.opengl32.dll.opengl32.dll
351e20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
351e40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
351e60 ce 00 04 00 67 6c 50 6f 70 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ....glPopName.opengl32.dll..open
351e80 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
351ea0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
351ec0 00 00 00 00 19 00 00 00 cd 00 04 00 67 6c 50 6f 70 4d 61 74 72 69 78 00 6f 70 65 6e 67 6c 33 32 ............glPopMatrix.opengl32
351ee0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
351f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
351f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 cc 00 04 00 67 6c 50 6f 70 43 6c 69 65 6e `.......d.............glPopClien
351f40 74 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 tAttrib.opengl32.dll..opengl32.d
351f60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
351f80 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
351fa0 00 00 cb 00 04 00 67 6c 50 6f 70 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glPopAttrib.opengl32.dll..
351fc0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
351fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
352000 00 00 64 86 00 00 00 00 1e 00 00 00 ca 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 ..d.............glPolygonStipple
352020 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
352040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
352060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c9 00 04 00 67 6c ........`.......d.............gl
352080 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e PolygonOffset.opengl32.dll..open
3520a0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
3520c0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3520e0 00 00 00 00 1b 00 00 00 c8 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 6f 70 65 6e 67 6c ............glPolygonMode.opengl
352100 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
352120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
352140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c7 00 04 00 67 6c 50 6f 69 6e 74 53 ..`.......d.............glPointS
352160 69 7a 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ize.opengl32.dll..opengl32.dll/.
352180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3521a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c6 00 ..45........`.......d...........
3521c0 04 00 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glPixelZoom.opengl32.dll..open
3521e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
352200 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
352220 00 00 00 00 1e 00 00 00 c5 00 04 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 00 6f 70 65 ............glPixelTransferi.ope
352240 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
352260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
352280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c4 00 04 00 67 6c 50 69 78 65 ....`.......d.............glPixe
3522a0 6c 54 72 61 6e 73 66 65 72 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 lTransferf.opengl32.dll.opengl32
3522c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3522e0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
352300 1b 00 00 00 c3 00 04 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glPixelStorei.opengl32.d
352320 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
352340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
352360 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c2 00 04 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 ......d.............glPixelStore
352380 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 f.opengl32.dll..opengl32.dll/...
3523a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3523c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c1 00 04 00 47........`.......d.............
3523e0 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glPixelMapusv.opengl32.dll..open
352400 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
352420 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
352440 00 00 00 00 1b 00 00 00 c0 00 04 00 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 6f 70 65 6e 67 6c ............glPixelMapuiv.opengl
352460 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
352480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3524a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 bf 00 04 00 67 6c 50 69 78 65 6c 4d ..`.......d.............glPixelM
3524c0 61 70 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 apfv.opengl32.dll.opengl32.dll/.
3524e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
352500 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 be 00 ..47........`.......d...........
352520 04 00 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glPassThrough.opengl32.dll..op
352540 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
352560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
352580 64 86 00 00 00 00 15 00 00 00 bd 00 04 00 67 6c 4f 72 74 68 6f 00 6f 70 65 6e 67 6c 33 32 2e 64 d.............glOrtho.opengl32.d
3525a0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
3525c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3525e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bc 00 04 00 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e ......d.............glNormalPoin
352600 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ter.opengl32.dll..opengl32.dll/.
352620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
352640 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 bb 00 ..45........`.......d...........
352660 04 00 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glNormal3sv.opengl32.dll..open
352680 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
3526a0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
3526c0 00 00 00 00 18 00 00 00 ba 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 73 00 6f 70 65 6e 67 6c 33 32 2e ............glNormal3s.opengl32.
3526e0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
352700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
352720 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b9 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 ......d.............glNormal3iv.
352740 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
352760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
352780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b8 00 04 00 67 6c ........`.......d.............gl
3527a0 4e 6f 72 6d 61 6c 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Normal3i.opengl32.dll.opengl32.d
3527c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3527e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
352800 00 00 b7 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glNormal3fv.opengl32.dll..
352820 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
352840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
352860 00 00 64 86 00 00 00 00 18 00 00 00 b6 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 66 00 6f 70 65 6e 67 ..d.............glNormal3f.openg
352880 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
3528a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3528c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b5 00 04 00 67 6c 4e 6f 72 6d 61 6c ..`.......d.............glNormal
3528e0 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 3dv.opengl32.dll..opengl32.dll/.
352900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
352920 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b4 00 ..44........`.......d...........
352940 04 00 67 6c 4e 6f 72 6d 61 6c 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glNormal3d.opengl32.dll.opengl
352960 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
352980 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3529a0 00 00 19 00 00 00 b3 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glNormal3bv.opengl32.d
3529c0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
3529e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
352a00 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b2 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 62 00 6f ......d.............glNormal3b.o
352a20 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
352a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
352a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b1 00 04 00 67 6c 4e 65 ......`.......d.............glNe
352a80 77 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c wList.opengl32.dll..opengl32.dll
352aa0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
352ac0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
352ae0 b0 00 04 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glMultMatrixf.opengl32.dll..
352b00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
352b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
352b40 00 00 64 86 00 00 00 00 1b 00 00 00 af 00 04 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 6f 70 ..d.............glMultMatrixd.op
352b60 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
352b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
352ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ae 00 04 00 67 6c 4d 61 ......`.......d.............glMa
352bc0 74 72 69 78 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 trixMode.opengl32.dll.opengl32.d
352be0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
352c00 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
352c20 00 00 ad 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glMaterialiv.opengl32.dll.
352c40 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
352c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
352c80 00 00 64 86 00 00 00 00 19 00 00 00 ac 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 69 00 6f 70 65 6e ..d.............glMateriali.open
352ca0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
352cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
352ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ab 00 04 00 67 6c 4d 61 74 65 ....`.......d.............glMate
352d00 72 69 61 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rialfv.opengl32.dll.opengl32.dll
352d20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
352d40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
352d60 aa 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glMaterialf.opengl32.dll..op
352d80 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
352da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
352dc0 64 86 00 00 00 00 19 00 00 00 a9 00 04 00 67 6c 4d 61 70 47 72 69 64 32 66 00 6f 70 65 6e 67 6c d.............glMapGrid2f.opengl
352de0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
352e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
352e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a8 00 04 00 67 6c 4d 61 70 47 72 69 ..`.......d.............glMapGri
352e40 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 d2d.opengl32.dll..opengl32.dll/.
352e60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
352e80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a7 00 ..45........`.......d...........
352ea0 04 00 67 6c 4d 61 70 47 72 69 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glMapGrid1f.opengl32.dll..open
352ec0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
352ee0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
352f00 00 00 00 00 19 00 00 00 a6 00 04 00 67 6c 4d 61 70 47 72 69 64 31 64 00 6f 70 65 6e 67 6c 33 32 ............glMapGrid1d.opengl32
352f20 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
352f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
352f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 a5 00 04 00 67 6c 4d 61 70 32 66 00 6f 70 `.......d.............glMap2f.op
352f80 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
352fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
352fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 a4 00 04 00 67 6c 4d 61 ......`.......d.............glMa
352fe0 70 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 p2d.opengl32.dll..opengl32.dll/.
353000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
353020 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 a3 00 ..41........`.......d...........
353040 04 00 67 6c 4d 61 70 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ..glMap1f.opengl32.dll..opengl32
353060 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
353080 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
3530a0 15 00 00 00 a2 00 04 00 67 6c 4d 61 70 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ........glMap1d.opengl32.dll..op
3530c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
3530e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
353100 64 86 00 00 00 00 17 00 00 00 a1 00 04 00 67 6c 4c 6f 67 69 63 4f 70 00 6f 70 65 6e 67 6c 33 32 d.............glLogicOp.opengl32
353120 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
353140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
353160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 a0 00 04 00 67 6c 4c 6f 61 64 4e 61 6d 65 `.......d.............glLoadName
353180 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
3531a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3531c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9f 00 04 00 67 6c ........`.......d.............gl
3531e0 4c 6f 61 64 4d 61 74 72 69 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c LoadMatrixf.opengl32.dll..opengl
353200 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
353220 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
353240 00 00 1b 00 00 00 9e 00 04 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 6f 70 65 6e 67 6c 33 32 ..........glLoadMatrixd.opengl32
353260 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
353280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3532a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9d 00 04 00 67 6c 4c 6f 61 64 49 64 65 6e `.......d.............glLoadIden
3532c0 74 69 74 79 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 tity.opengl32.dll.opengl32.dll/.
3532e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
353300 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 9c 00 ..44........`.......d...........
353320 04 00 67 6c 4c 69 73 74 42 61 73 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glListBase.opengl32.dll.opengl
353340 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
353360 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
353380 00 00 19 00 00 00 9b 00 04 00 67 6c 4c 69 6e 65 57 69 64 74 68 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glLineWidth.opengl32.d
3533a0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
3533c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3533e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9a 00 04 00 67 6c 4c 69 6e 65 53 74 69 70 70 6c ......d.............glLineStippl
353400 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.opengl32.dll..opengl32.dll/...
353420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
353440 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 99 00 04 00 43........`.......d.............
353460 67 6c 4c 69 67 68 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 glLightiv.opengl32.dll..opengl32
353480 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3534a0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3534c0 16 00 00 00 98 00 04 00 67 6c 4c 69 67 68 74 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ........glLighti.opengl32.dll.op
3534e0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
353500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
353520 64 86 00 00 00 00 17 00 00 00 97 00 04 00 67 6c 4c 69 67 68 74 66 76 00 6f 70 65 6e 67 6c 33 32 d.............glLightfv.opengl32
353540 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
353560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
353580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 96 00 04 00 67 6c 4c 69 67 68 74 66 00 6f `.......d.............glLightf.o
3535a0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
3535c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3535e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 95 00 04 00 67 6c 4c 69 ......`.......d.............glLi
353600 67 68 74 4d 6f 64 65 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ghtModeliv.opengl32.dll.opengl32
353620 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
353640 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
353660 1b 00 00 00 94 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glLightModeli.opengl32.d
353680 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
3536a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3536c0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 93 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c ......d.............glLightModel
3536e0 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 fv.opengl32.dll.opengl32.dll/...
353700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
353720 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 92 00 04 00 47........`.......d.............
353740 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glLightModelf.opengl32.dll..open
353760 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
353780 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3537a0 00 00 00 00 19 00 00 00 91 00 04 00 67 6c 49 73 54 65 78 74 75 72 65 00 6f 70 65 6e 67 6c 33 32 ............glIsTexture.opengl32
3537c0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
3537e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
353800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 90 00 04 00 67 6c 49 73 4c 69 73 74 00 6f `.......d.............glIsList.o
353820 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
353840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
353860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 8f 00 04 00 67 6c 49 73 ......`.......d.............glIs
353880 45 6e 61 62 6c 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Enabled.opengl32.dll..opengl32.d
3538a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3538c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3538e0 00 00 8e 00 04 00 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 79 73 00 6f 70 65 6e 67 6c ......glInterleavedArrays.opengl
353900 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
353920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
353940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 8d 00 04 00 67 6c 49 6e 69 74 4e 61 ..`.......d.............glInitNa
353960 6d 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 mes.opengl32.dll..opengl32.dll/.
353980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3539a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 8c 00 ..44........`.......d...........
3539c0 04 00 67 6c 49 6e 64 65 78 75 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glIndexubv.opengl32.dll.opengl
3539e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
353a00 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
353a20 00 00 17 00 00 00 8b 00 04 00 67 6c 49 6e 64 65 78 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ..........glIndexub.opengl32.dll
353a40 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
353a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
353a80 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 8a 00 04 00 67 6c 49 6e 64 65 78 73 76 00 6f 70 65 6e ....d.............glIndexsv.open
353aa0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
353ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
353ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 89 00 04 00 67 6c 49 6e 64 65 ....`.......d.............glInde
353b00 78 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 xs.opengl32.dll.opengl32.dll/...
353b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
353b40 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 88 00 04 00 43........`.......d.............
353b60 67 6c 49 6e 64 65 78 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 glIndexiv.opengl32.dll..opengl32
353b80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
353ba0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
353bc0 16 00 00 00 87 00 04 00 67 6c 49 6e 64 65 78 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ........glIndexi.opengl32.dll.op
353be0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
353c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
353c20 64 86 00 00 00 00 17 00 00 00 86 00 04 00 67 6c 49 6e 64 65 78 66 76 00 6f 70 65 6e 67 6c 33 32 d.............glIndexfv.opengl32
353c40 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
353c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
353c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 85 00 04 00 67 6c 49 6e 64 65 78 66 00 6f `.......d.............glIndexf.o
353ca0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
353cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
353ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 84 00 04 00 67 6c 49 6e ......`.......d.............glIn
353d00 64 65 78 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c dexdv.opengl32.dll..opengl32.dll
353d20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
353d40 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
353d60 83 00 04 00 67 6c 49 6e 64 65 78 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ....glIndexd.opengl32.dll.opengl
353d80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
353da0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
353dc0 00 00 1c 00 00 00 82 00 04 00 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 ..........glIndexPointer.opengl3
353de0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
353e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
353e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 81 00 04 00 67 6c 49 6e 64 65 78 4d 61 73 `.......d.............glIndexMas
353e40 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 k.opengl32.dll..opengl32.dll/...
353e60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
353e80 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 80 00 04 00 40........`.......d.............
353ea0 67 6c 48 69 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c glHint.opengl32.dll.opengl32.dll
353ec0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
353ee0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
353f00 7f 00 04 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 6f 70 65 6e 67 6c 33 32 ....glGetTexParameteriv.opengl32
353f20 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
353f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
353f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7e 00 04 00 67 6c 47 65 74 54 65 78 50 61 `.......d.....!...~...glGetTexPa
353f80 72 61 6d 65 74 65 72 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 rameterfv.opengl32.dll..opengl32
353fa0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
353fc0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
353fe0 26 00 00 00 7d 00 04 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 &...}...glGetTexLevelParameteriv
354000 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
354020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
354040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 7c 00 04 00 67 6c ........`.......d.....&...|...gl
354060 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 6f 70 65 6e 67 6c 33 32 2e GetTexLevelParameterfv.opengl32.
354080 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
3540a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3540c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7b 00 04 00 67 6c 47 65 74 54 65 78 49 6d 61 67 ......d.........{...glGetTexImag
3540e0 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.opengl32.dll..opengl32.dll/...
354100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
354120 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7a 00 04 00 47........`.......d.........z...
354140 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glGetTexGeniv.opengl32.dll..open
354160 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
354180 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3541a0 00 00 00 00 1b 00 00 00 79 00 04 00 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 6f 70 65 6e 67 6c ........y...glGetTexGenfv.opengl
3541c0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
3541e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
354200 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 78 00 04 00 67 6c 47 65 74 54 65 78 ..`.......d.........x...glGetTex
354220 47 65 6e 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Gendv.opengl32.dll..opengl32.dll
354240 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
354260 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
354280 77 00 04 00 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a w...glGetTexEnviv.opengl32.dll..
3542a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
3542c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3542e0 00 00 64 86 00 00 00 00 1b 00 00 00 76 00 04 00 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 6f 70 ..d.........v...glGetTexEnvfv.op
354300 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
354320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
354340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 75 00 04 00 67 6c 47 65 ......`.......d.........u...glGe
354360 74 53 74 72 69 6e 67 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 tString.opengl32.dll..opengl32.d
354380 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3543a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3543c0 00 00 74 00 04 00 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 6f 70 65 6e 67 6c ..t...glGetPolygonStipple.opengl
3543e0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
354400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
354420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 73 00 04 00 67 6c 47 65 74 50 6f 69 ..`.......d.........s...glGetPoi
354440 6e 74 65 72 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c nterv.opengl32.dll..opengl32.dll
354460 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
354480 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3544a0 72 00 04 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c r...glGetPixelMapusv.opengl32.dl
3544c0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
3544e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
354500 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 71 00 04 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 ....d.........q...glGetPixelMapu
354520 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 iv.opengl32.dll.opengl32.dll/...
354540 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
354560 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 70 00 04 00 49........`.......d.........p...
354580 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 glGetPixelMapfv.opengl32.dll..op
3545a0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
3545c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3545e0 64 86 00 00 00 00 1d 00 00 00 6f 00 04 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 6f 70 d.........o...glGetMaterialiv.op
354600 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
354620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
354640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 6e 00 04 00 67 6c 47 65 ......`.......d.........n...glGe
354660 74 4d 61 74 65 72 69 61 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c tMaterialfv.opengl32.dll..opengl
354680 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
3546a0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3546c0 00 00 18 00 00 00 6d 00 04 00 67 6c 47 65 74 4d 61 70 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ......m...glGetMapiv.opengl32.dl
3546e0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
354700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
354720 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6c 00 04 00 67 6c 47 65 74 4d 61 70 66 76 00 6f 70 65 ....d.........l...glGetMapfv.ope
354740 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
354760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
354780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6b 00 04 00 67 6c 47 65 74 4d ....`.......d.........k...glGetM
3547a0 61 70 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 apdv.opengl32.dll.opengl32.dll/.
3547c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3547e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6a 00 ..46........`.......d.........j.
354800 04 00 67 6c 47 65 74 4c 69 67 68 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glGetLightiv.opengl32.dll.open
354820 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
354840 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
354860 00 00 00 00 1a 00 00 00 69 00 04 00 67 6c 47 65 74 4c 69 67 68 74 66 76 00 6f 70 65 6e 67 6c 33 ........i...glGetLightfv.opengl3
354880 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
3548a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3548c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 68 00 04 00 67 6c 47 65 74 49 6e 74 65 67 `.......d.........h...glGetInteg
3548e0 65 72 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 erv.opengl32.dll..opengl32.dll/.
354900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
354920 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 67 00 ..45........`.......d.........g.
354940 04 00 67 6c 47 65 74 46 6c 6f 61 74 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glGetFloatv.opengl32.dll..open
354960 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
354980 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
3549a0 00 00 00 00 18 00 00 00 66 00 04 00 67 6c 47 65 74 45 72 72 6f 72 00 6f 70 65 6e 67 6c 33 32 2e ........f...glGetError.opengl32.
3549c0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
3549e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
354a00 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 65 00 04 00 67 6c 47 65 74 44 6f 75 62 6c 65 76 ......d.........e...glGetDoublev
354a20 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
354a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
354a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 64 00 04 00 67 6c ........`.......d.........d...gl
354a80 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c GetClipPlane.opengl32.dll.opengl
354aa0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
354ac0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
354ae0 00 00 1b 00 00 00 63 00 04 00 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 6f 70 65 6e 67 6c 33 32 ......c...glGetBooleanv.opengl32
354b00 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
354b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
354b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 62 00 04 00 67 6c 47 65 6e 54 65 78 74 75 `.......d.........b...glGenTextu
354b60 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 res.opengl32.dll..opengl32.dll/.
354b80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
354ba0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 61 00 ..44........`.......d.........a.
354bc0 04 00 67 6c 47 65 6e 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glGenLists.opengl32.dll.opengl
354be0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
354c00 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
354c20 00 00 17 00 00 00 60 00 04 00 67 6c 46 72 75 73 74 75 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......`...glFrustum.opengl32.dll
354c40 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
354c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
354c80 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5f 00 04 00 67 6c 46 72 6f 6e 74 46 61 63 65 00 6f 70 ....d........._...glFrontFace.op
354ca0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
354cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
354ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 5e 00 04 00 67 6c 46 6f ......`.......d.........^...glFo
354d00 67 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 giv.opengl32.dll..opengl32.dll/.
354d20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
354d40 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 5d 00 ..40........`.......d.........].
354d60 04 00 67 6c 46 6f 67 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 ..glFogi.opengl32.dll.opengl32.d
354d80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
354da0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
354dc0 00 00 5c 00 04 00 67 6c 46 6f 67 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..\...glFogfv.opengl32.dll..open
354de0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
354e00 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
354e20 00 00 00 00 14 00 00 00 5b 00 04 00 67 6c 46 6f 67 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........[...glFogf.opengl32.dll.
354e40 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
354e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
354e80 00 00 64 86 00 00 00 00 15 00 00 00 5a 00 04 00 67 6c 46 6c 75 73 68 00 6f 70 65 6e 67 6c 33 32 ..d.........Z...glFlush.opengl32
354ea0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
354ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
354ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 59 00 04 00 67 6c 46 69 6e 69 73 68 00 6f `.......d.........Y...glFinish.o
354f00 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
354f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
354f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 58 00 04 00 67 6c 46 65 ......`.......d.........X...glFe
354f60 65 64 62 61 63 6b 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c edbackBuffer.opengl32.dll.opengl
354f80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
354fa0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
354fc0 00 00 1a 00 00 00 57 00 04 00 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 6f 70 65 6e 67 6c 33 32 2e ......W...glEvalPoint2.opengl32.
354fe0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
355000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
355020 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 56 00 04 00 67 6c 45 76 61 6c 50 6f 69 6e 74 31 ......d.........V...glEvalPoint1
355040 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
355060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
355080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 55 00 04 00 67 6c ........`.......d.........U...gl
3550a0 45 76 61 6c 4d 65 73 68 32 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 EvalMesh2.opengl32.dll..opengl32
3550c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3550e0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
355100 19 00 00 00 54 00 04 00 67 6c 45 76 61 6c 4d 65 73 68 31 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ....T...glEvalMesh1.opengl32.dll
355120 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
355140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
355160 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 53 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 ....d.........S...glEvalCoord2fv
355180 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
3551a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3551c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 52 00 04 00 67 6c ........`.......d.........R...gl
3551e0 45 76 61 6c 43 6f 6f 72 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c EvalCoord2f.opengl32.dll..opengl
355200 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
355220 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
355240 00 00 1c 00 00 00 51 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 6f 70 65 6e 67 6c 33 ......Q...glEvalCoord2dv.opengl3
355260 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
355280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3552a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 50 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 `.......d.........P...glEvalCoor
3552c0 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 d2d.opengl32.dll..opengl32.dll/.
3552e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
355300 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4f 00 ..48........`.......d.........O.
355320 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..glEvalCoord1fv.opengl32.dll.op
355340 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
355360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
355380 64 86 00 00 00 00 1b 00 00 00 4e 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 6f 70 65 6e d.........N...glEvalCoord1f.open
3553a0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
3553c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3553e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4d 00 04 00 67 6c 45 76 61 6c ....`.......d.........M...glEval
355400 43 6f 6f 72 64 31 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Coord1dv.opengl32.dll.opengl32.d
355420 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
355440 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
355460 00 00 4c 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ..L...glEvalCoord1d.opengl32.dll
355480 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
3554a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3554c0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 4b 00 04 00 67 6c 45 6e 64 4c 69 73 74 00 6f 70 65 6e ....d.........K...glEndList.open
3554e0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
355500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
355520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 4a 00 04 00 67 6c 45 6e 64 00 ....`.......d.........J...glEnd.
355540 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
355560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
355580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 49 00 04 00 67 6c ........`.......d.....!...I...gl
3555a0 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a EnableClientState.opengl32.dll..
3555c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
3555e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
355600 00 00 64 86 00 00 00 00 16 00 00 00 48 00 04 00 67 6c 45 6e 61 62 6c 65 00 6f 70 65 6e 67 6c 33 ..d.........H...glEnable.opengl3
355620 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
355640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
355660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 47 00 04 00 67 6c 45 64 67 65 46 6c 61 67 `.......d.........G...glEdgeFlag
355680 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
3556a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3556c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 46 00 04 00 51........`.......d.........F...
3556e0 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a glEdgeFlagPointer.opengl32.dll..
355700 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
355720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
355740 00 00 64 86 00 00 00 00 18 00 00 00 45 00 04 00 67 6c 45 64 67 65 46 6c 61 67 00 6f 70 65 6e 67 ..d.........E...glEdgeFlag.openg
355760 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
355780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3557a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 44 00 04 00 67 6c 44 72 61 77 50 69 ..`.......d.........D...glDrawPi
3557c0 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 xels.opengl32.dll.opengl32.dll/.
3557e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
355800 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 43 00 ..48........`.......d.........C.
355820 04 00 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..glDrawElements.opengl32.dll.op
355840 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
355860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
355880 64 86 00 00 00 00 1a 00 00 00 42 00 04 00 67 6c 44 72 61 77 42 75 66 66 65 72 00 6f 70 65 6e 67 d.........B...glDrawBuffer.openg
3558a0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
3558c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3558e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 41 00 04 00 67 6c 44 72 61 77 41 72 ..`.......d.........A...glDrawAr
355900 72 61 79 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 rays.opengl32.dll.opengl32.dll/.
355920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
355940 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 40 00 ..54........`.......d....."...@.
355960 04 00 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 6f 70 65 6e 67 6c 33 32 2e ..glDisableClientState.opengl32.
355980 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
3559a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3559c0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 3f 00 04 00 67 6c 44 69 73 61 62 6c 65 00 6f 70 ......d.........?...glDisable.op
3559e0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 engl32.dll..opengl32.dll/...-1..
355a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
355a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 3e 00 04 00 67 6c 44 65 ......`.......d.........>...glDe
355a40 70 74 68 52 61 6e 67 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 pthRange.opengl32.dll.opengl32.d
355a60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
355a80 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
355aa0 00 00 3d 00 04 00 67 6c 44 65 70 74 68 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..=...glDepthMask.opengl32.dll..
355ac0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
355ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
355b00 00 00 64 86 00 00 00 00 19 00 00 00 3c 00 04 00 67 6c 44 65 70 74 68 46 75 6e 63 00 6f 70 65 6e ..d.........<...glDepthFunc.open
355b20 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
355b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
355b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3b 00 04 00 67 6c 44 65 6c 65 ....`.......d.........;...glDele
355b80 74 65 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 teTextures.opengl32.dll.opengl32
355ba0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
355bc0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
355be0 1b 00 00 00 3a 00 04 00 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 ....:...glDeleteLists.opengl32.d
355c00 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
355c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
355c40 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 39 00 04 00 67 6c 43 75 6c 6c 46 61 63 65 00 6f ......d.........9...glCullFace.o
355c60 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
355c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
355ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 38 00 04 00 67 6c 43 6f ......`.......d.....!...8...glCo
355cc0 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 pyTexSubImage2D.opengl32.dll..op
355ce0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
355d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
355d20 64 86 00 00 00 00 21 00 00 00 37 00 04 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 d.....!...7...glCopyTexSubImage1
355d40 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 D.opengl32.dll..opengl32.dll/...
355d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
355d80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 36 00 04 00 50........`.......d.........6...
355da0 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 glCopyTexImage2D.opengl32.dll.op
355dc0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
355de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
355e00 64 86 00 00 00 00 1e 00 00 00 35 00 04 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 6f d.........5...glCopyTexImage1D.o
355e20 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
355e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
355e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 34 00 04 00 67 6c 43 6f ......`.......d.........4...glCo
355e80 70 79 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 pyPixels.opengl32.dll.opengl32.d
355ea0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
355ec0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
355ee0 00 00 33 00 04 00 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..3...glColorPointer.opengl32.dl
355f00 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.opengl32.dll/...-1............
355f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
355f40 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 32 00 04 00 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 ....d.........2...glColorMateria
355f60 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 l.opengl32.dll..opengl32.dll/...
355f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
355fa0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 31 00 04 00 45........`.......d.........1...
355fc0 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glColorMask.opengl32.dll..opengl
355fe0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
356000 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
356020 00 00 19 00 00 00 30 00 04 00 67 6c 43 6f 6c 6f 72 34 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ......0...glColor4usv.opengl32.d
356040 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...-1..........
356060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
356080 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2f 00 04 00 67 6c 43 6f 6c 6f 72 34 75 73 00 6f ......d........./...glColor4us.o
3560a0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
3560c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3560e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2e 00 04 00 67 6c 43 6f ......`.......d.............glCo
356100 6c 6f 72 34 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 lor4uiv.opengl32.dll..opengl32.d
356120 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
356140 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
356160 00 00 2d 00 04 00 67 6c 43 6f 6c 6f 72 34 75 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..-...glColor4ui.opengl32.dll.op
356180 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
3561a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3561c0 64 86 00 00 00 00 19 00 00 00 2c 00 04 00 67 6c 43 6f 6c 6f 72 34 75 62 76 00 6f 70 65 6e 67 6c d.........,...glColor4ubv.opengl
3561e0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
356200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
356220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2b 00 04 00 67 6c 43 6f 6c 6f 72 34 ..`.......d.........+...glColor4
356240 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 ub.opengl32.dll.opengl32.dll/...
356260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
356280 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2a 00 04 00 44........`.......d.........*...
3562a0 67 6c 43 6f 6c 6f 72 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glColor4sv.opengl32.dll.opengl32
3562c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3562e0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
356300 17 00 00 00 29 00 04 00 67 6c 43 6f 6c 6f 72 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....)...glColor4s.opengl32.dll..
356320 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
356340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
356360 00 00 64 86 00 00 00 00 18 00 00 00 28 00 04 00 67 6c 43 6f 6c 6f 72 34 69 76 00 6f 70 65 6e 67 ..d.........(...glColor4iv.openg
356380 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
3563a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3563c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 27 00 04 00 67 6c 43 6f 6c 6f 72 34 ..`.......d.........'...glColor4
3563e0 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 i.opengl32.dll..opengl32.dll/...
356400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
356420 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 26 00 04 00 44........`.......d.........&...
356440 67 6c 43 6f 6c 6f 72 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glColor4fv.opengl32.dll.opengl32
356460 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
356480 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3564a0 17 00 00 00 25 00 04 00 67 6c 43 6f 6c 6f 72 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....%...glColor4f.opengl32.dll..
3564c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
3564e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
356500 00 00 64 86 00 00 00 00 18 00 00 00 24 00 04 00 67 6c 43 6f 6c 6f 72 34 64 76 00 6f 70 65 6e 67 ..d.........$...glColor4dv.openg
356520 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.opengl32.dll/...-1......
356540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
356560 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 23 00 04 00 67 6c 43 6f 6c 6f 72 34 ..`.......d.........#...glColor4
356580 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.opengl32.dll..opengl32.dll/...
3565a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3565c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 22 00 04 00 44........`.......d........."...
3565e0 67 6c 43 6f 6c 6f 72 34 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glColor4bv.opengl32.dll.opengl32
356600 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
356620 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
356640 17 00 00 00 21 00 04 00 67 6c 43 6f 6c 6f 72 34 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....!...glColor4b.opengl32.dll..
356660 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opengl32.dll/...-1..............
356680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3566a0 00 00 64 86 00 00 00 00 19 00 00 00 20 00 04 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 6f 70 65 6e ..d.............glColor3usv.open
3566c0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
3566e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
356700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1f 00 04 00 67 6c 43 6f 6c 6f ....`.......d.............glColo
356720 72 33 75 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r3us.opengl32.dll.opengl32.dll/.
356740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
356760 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1e 00 ..45........`.......d...........
356780 04 00 67 6c 43 6f 6c 6f 72 33 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glColor3uiv.opengl32.dll..open
3567a0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
3567c0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
3567e0 00 00 00 00 18 00 00 00 1d 00 04 00 67 6c 43 6f 6c 6f 72 33 75 69 00 6f 70 65 6e 67 6c 33 32 2e ............glColor3ui.opengl32.
356800 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
356820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
356840 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1c 00 04 00 67 6c 43 6f 6c 6f 72 33 75 62 76 00 ......d.............glColor3ubv.
356860 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
356880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3568a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1b 00 04 00 67 6c ........`.......d.............gl
3568c0 43 6f 6c 6f 72 33 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Color3ub.opengl32.dll.opengl32.d
3568e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
356900 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
356920 00 00 1a 00 04 00 67 6c 43 6f 6c 6f 72 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glColor3sv.opengl32.dll.op
356940 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
356960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
356980 64 86 00 00 00 00 17 00 00 00 19 00 04 00 67 6c 43 6f 6c 6f 72 33 73 00 6f 70 65 6e 67 6c 33 32 d.............glColor3s.opengl32
3569a0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
3569c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3569e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 18 00 04 00 67 6c 43 6f 6c 6f 72 33 69 76 `.......d.............glColor3iv
356a00 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
356a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
356a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 17 00 04 00 67 6c ........`.......d.............gl
356a60 43 6f 6c 6f 72 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Color3i.opengl32.dll..opengl32.d
356a80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
356aa0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
356ac0 00 00 16 00 04 00 67 6c 43 6f 6c 6f 72 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glColor3fv.opengl32.dll.op
356ae0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
356b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
356b20 64 86 00 00 00 00 17 00 00 00 15 00 04 00 67 6c 43 6f 6c 6f 72 33 66 00 6f 70 65 6e 67 6c 33 32 d.............glColor3f.opengl32
356b40 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
356b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
356b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 14 00 04 00 67 6c 43 6f 6c 6f 72 33 64 76 `.......d.............glColor3dv
356ba0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .opengl32.dll.opengl32.dll/...-1
356bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
356be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 13 00 04 00 67 6c ........`.......d.............gl
356c00 43 6f 6c 6f 72 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Color3d.opengl32.dll..opengl32.d
356c20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
356c40 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
356c60 00 00 12 00 04 00 67 6c 43 6f 6c 6f 72 33 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glColor3bv.opengl32.dll.op
356c80 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
356ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
356cc0 64 86 00 00 00 00 17 00 00 00 11 00 04 00 67 6c 43 6f 6c 6f 72 33 62 00 6f 70 65 6e 67 6c 33 32 d.............glColor3b.opengl32
356ce0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
356d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
356d20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 10 00 04 00 67 6c 43 6c 69 70 50 6c 61 6e `.......d.............glClipPlan
356d40 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.opengl32.dll..opengl32.dll/...
356d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
356d80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0f 00 04 00 48........`.......d.............
356da0 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glClearStencil.opengl32.dll.open
356dc0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
356de0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
356e00 00 00 00 00 1a 00 00 00 0e 00 04 00 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 6f 70 65 6e 67 6c 33 ............glClearIndex.opengl3
356e20 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...-1........
356e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
356e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 00 04 00 67 6c 43 6c 65 61 72 44 65 70 `.......d.............glClearDep
356e80 74 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 th.opengl32.dll.opengl32.dll/...
356ea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
356ec0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0c 00 04 00 46........`.......d.............
356ee0 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glClearColor.opengl32.dll.opengl
356f00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
356f20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
356f40 00 00 1a 00 00 00 0b 00 04 00 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 6f 70 65 6e 67 6c 33 32 2e ..........glClearAccum.opengl32.
356f60 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...-1..........
356f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
356fa0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0a 00 04 00 67 6c 43 6c 65 61 72 00 6f 70 65 6e ......d.............glClear.open
356fc0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 gl32.dll..opengl32.dll/...-1....
356fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
357000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 09 00 04 00 67 6c 43 61 6c 6c ....`.......d.............glCall
357020 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Lists.opengl32.dll..opengl32.dll
357040 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
357060 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
357080 08 00 04 00 67 6c 43 61 6c 6c 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glCallList.opengl32.dll.open
3570a0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 gl32.dll/...-1..................
3570c0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3570e0 00 00 00 00 19 00 00 00 07 00 04 00 67 6c 42 6c 65 6e 64 46 75 6e 63 00 6f 70 65 6e 67 6c 33 32 ............glBlendFunc.opengl32
357100 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...-1........
357120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
357140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 06 00 04 00 67 6c 42 69 74 6d 61 70 00 6f `.......d.............glBitmap.o
357160 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pengl32.dll.opengl32.dll/...-1..
357180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3571a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 05 00 04 00 67 6c 42 69 ......`.......d.............glBi
3571c0 6e 64 54 65 78 74 75 72 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ndTexture.opengl32.dll..opengl32
3571e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
357200 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
357220 15 00 00 00 04 00 04 00 67 6c 42 65 67 69 6e 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ........glBegin.opengl32.dll..op
357240 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
357260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
357280 64 86 00 00 00 00 1c 00 00 00 03 00 04 00 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 6f 70 65 d.............glArrayElement.ope
3572a0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 ngl32.dll.opengl32.dll/...-1....
3572c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3572e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 02 00 04 00 67 6c 41 72 65 54 ....`.......d.....#.......glAreT
357300 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 exturesResident.opengl32.dll..op
357320 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 engl32.dll/...-1................
357340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
357360 64 86 00 00 00 00 19 00 00 00 01 00 04 00 67 6c 41 6c 70 68 61 46 75 6e 63 00 6f 70 65 6e 67 6c d.............glAlphaFunc.opengl
357380 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..opengl32.dll/...-1......
3573a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
3573c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 41 63 63 75 6d 00 ..`.......d.............glAccum.
3573e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 opengl32.dll..opengl32.dll/...-1
357400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
357420 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
357440 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
357460 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 ..@..B.idata$5..................
357480 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3574a0 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 ..................@.@...........
3574c0 00 00 0c 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e ...opengl32.dll'................
3574e0 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
357500 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
357520 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 .................opengl32_NULL_T
357540 48 55 4e 4b 5f 44 41 54 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 HUNK_DATA.opengl32.dll/...-1....
357560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 ..................0.......251...
357580 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3575a0 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...d...............@.
3575c0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3575e0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6f 70 65 6e 67 6c 33 32 2e ......@.0..............opengl32.
357600 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
357620 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
357640 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
357660 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
357680 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..opengl32.dll/...-1............
3576a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......498.......`.d.
3576c0 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3576e0 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
357700 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
357720 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 0..idata$6......................
357740 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 6f 70 65 6e 67 6c 33 32 2e ......@................opengl32.
357760 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
357780 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3577a0 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6f 70 ..............................op
3577c0 65 6e 67 6c 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 engl32.dll..@comp.id.u..........
3577e0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
357800 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
357820 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 ....h..idata$5@.......h.....!...
357840 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ..............:.............T...
357860 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 65 6e 67 6c 33 32 00 5f 5f 4e __IMPORT_DESCRIPTOR_opengl32.__N
357880 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 70 65 6e 67 6c 33 32 5f ULL_IMPORT_DESCRIPTOR..opengl32_
3578a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.opmxbox.dll/....
3578c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3578e0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 02 00 04 00 60........`.......d.....(.......
357900 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 6f 70 6d 78 OPMXboxGetHDCPStatusAndType.opmx
357920 62 6f 78 2e 64 6c 6c 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 box.dll.opmxbox.dll/....-1......
357940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
357960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 04 00 4f 50 4d 58 62 6f 78 47 ..`.......d.....!.......OPMXboxG
357980 65 74 48 44 43 50 53 74 61 74 75 73 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 0a 6f 70 6d 78 62 6f etHDCPStatus.opmxbox.dll..opmxbo
3579a0 78 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 x.dll/....-1....................
3579c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3579e0 00 00 1e 00 00 00 00 00 04 00 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 6f 70 6d 78 ..........OPMXboxEnableHDCP.opmx
357a00 62 6f 78 2e 64 6c 6c 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 box.dll.opmxbox.dll/....-1......
357a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 ................0.......286.....
357a40 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
357a60 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
357a80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
357aa0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 ....@.@..idata$4................
357ac0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6f 70 6d ............@.@..............opm
357ae0 78 62 6f 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d xbox.dll'....................u.M
357b00 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
357b20 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
357b40 00 00 00 02 00 1d 00 00 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..........opmxbox_NULL_THUNK_DAT
357b60 41 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.opmxbox.dll/....-1............
357b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......250.......`.d.
357ba0 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
357bc0 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...d...............@..B.idata
357be0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
357c00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 6f 70 6d 78 62 6f 78 2e 64 6c 6c 27 00 13 10 07 00 0..............opmxbox.dll'.....
357c20 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
357c40 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 INK....................@comp.id.
357c60 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f u.............................._
357c80 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 6f 70 6d 78 62 6f 78 2e _NULL_IMPORT_DESCRIPTOR.opmxbox.
357ca0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
357cc0 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 0.......493.......`.d...........
357ce0 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
357d00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
357d20 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
357d40 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
357d60 02 00 00 00 12 00 09 00 00 00 00 00 0b 6f 70 6d 78 62 6f 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............opmxbox.dll'.......
357d80 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
357da0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 K...............................
357dc0 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 40 ...................opmxbox.dll.@
357de0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
357e00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
357e20 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
357e40 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h......................
357e60 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .9.............R...__IMPORT_DESC
357e80 52 49 50 54 4f 52 5f 6f 70 6d 78 62 6f 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 RIPTOR_opmxbox.__NULL_IMPORT_DES
357ea0 43 52 49 50 54 4f 52 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 CRIPTOR..opmxbox_NULL_THUNK_DATA
357ec0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
357ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
357f00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 6b 00 04 00 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 ....d.....#...k...PeerPnrpUpdate
357f20 52 65 67 69 73 74 72 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 Registration.p2p.dll..p2p.dll/..
357f40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
357f60 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
357f80 00 00 6a 00 04 00 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 70 32 70 2e 64 6c 6c ..j...PeerPnrpUnregister.p2p.dll
357fa0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
357fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
357fe0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 69 00 04 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 ....d.........i...PeerPnrpStartu
358000 70 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 p.p2p.dll.p2p.dll/........-1....
358020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
358040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 68 00 04 00 50 65 65 72 50 6e ....`.......d.........h...PeerPn
358060 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f rpStartResolve.p2p.dll..p2p.dll/
358080 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3580a0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3580c0 19 00 00 00 67 00 04 00 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 70 32 70 2e 64 6c 6c ....g...PeerPnrpShutdown.p2p.dll
3580e0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
358100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
358120 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 66 00 04 00 50 65 65 72 50 6e 72 70 52 65 73 6f 6c 76 ....d.........f...PeerPnrpResolv
358140 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.p2p.dll.p2p.dll/........-1....
358160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
358180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 65 00 04 00 50 65 65 72 50 6e ....`.......d.........e...PeerPn
3581a0 72 70 52 65 67 69 73 74 65 72 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 rpRegister.p2p.dll..p2p.dll/....
3581c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3581e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
358200 64 00 04 00 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 70 32 70 2e 64 6c 6c 00 d...PeerPnrpGetEndpoint.p2p.dll.
358220 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
358240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
358260 00 00 64 86 00 00 00 00 1d 00 00 00 63 00 04 00 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 ..d.........c...PeerPnrpGetCloud
358280 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Info.p2p.dll..p2p.dll/........-1
3582a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3582c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 62 00 04 00 50 65 ........`.......d.........b...Pe
3582e0 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c erPnrpEndResolve.p2p.dll..p2p.dl
358300 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
358320 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
358340 00 00 1f 00 00 00 61 00 04 00 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 ......a...PeerNameToPeerHostName
358360 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .p2p.dll..p2p.dll/........-1....
358380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3583a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 60 00 04 00 50 65 65 72 49 64 ....`.......d.....$...`...PeerId
3583c0 65 6e 74 69 74 79 53 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 entitySetFriendlyName.p2p.dll.p2
3583e0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
358400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
358420 64 86 00 00 00 00 1b 00 00 00 5f 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 d........._...PeerIdentityImport
358440 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .p2p.dll..p2p.dll/........-1....
358460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
358480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5e 00 04 00 50 65 65 72 49 64 ....`.......d.........^...PeerId
3584a0 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 entityGetXML.p2p.dll..p2p.dll/..
3584c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3584e0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
358500 00 00 5d 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d ..]...PeerIdentityGetFriendlyNam
358520 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 e.p2p.dll.p2p.dll/........-1....
358540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
358560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5c 00 04 00 50 65 65 72 49 64 ....`.......d.........\...PeerId
358580 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c entityGetDefault.p2p.dll..p2p.dl
3585a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3585c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3585e0 00 00 20 00 00 00 5b 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 ......[...PeerIdentityGetCryptKe
358600 79 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 y.p2p.dll.p2p.dll/........-1....
358620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
358640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5a 00 04 00 50 65 65 72 49 64 ....`.......d.........Z...PeerId
358660 65 6e 74 69 74 79 45 78 70 6f 72 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 entityExport.p2p.dll..p2p.dll/..
358680 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3586a0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3586c0 00 00 59 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 70 32 70 2e 64 6c 6c ..Y...PeerIdentityDelete.p2p.dll
3586e0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
358700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
358720 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 58 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 ....d.........X...PeerIdentityCr
358740 65 61 74 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 eate.p2p.dll..p2p.dll/........-1
358760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
358780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 57 00 04 00 50 65 ........`.......d.........W...Pe
3587a0 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 erHostNameToPeerName.p2p.dll..p2
3587c0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
3587e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
358800 64 86 00 00 00 00 1e 00 00 00 56 00 04 00 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 d.........V...PeerGroupUpdateRec
358820 6f 72 64 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ord.p2p.dll.p2p.dll/........-1..
358840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
358860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 55 00 04 00 50 65 65 72 ......`.......d.....!...U...Peer
358880 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 GroupUnregisterEvent.p2p.dll..p2
3588a0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
3588c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3588e0 64 86 00 00 00 00 29 00 00 00 54 00 04 00 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 73 61 6c d.....)...T...PeerGroupUniversal
358900 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f TimeToPeerTime.p2p.dll..p2p.dll/
358920 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
358940 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
358960 19 00 00 00 53 00 04 00 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 70 32 70 2e 64 6c 6c ....S...PeerGroupStartup.p2p.dll
358980 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
3589a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3589c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 52 00 04 00 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 ....d.........R...PeerGroupShutd
3589e0 6f 77 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 own.p2p.dll.p2p.dll/........-1..
358a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
358a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 51 00 04 00 50 65 65 72 ......`.......d.........Q...Peer
358a40 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e GroupSetProperties.p2p.dll..p2p.
358a60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
358a80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
358aa0 00 00 00 00 1a 00 00 00 50 00 04 00 50 65 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 70 32 ........P...PeerGroupSendData.p2
358ac0 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........-1........
358ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
358b00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4f 00 04 00 50 65 65 72 47 72 6f 75 70 53 `.......d.........O...PeerGroupS
358b20 65 61 72 63 68 52 65 63 6f 72 64 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 earchRecords.p2p.dll..p2p.dll/..
358b40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
358b60 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
358b80 00 00 4e 00 04 00 50 65 65 72 47 72 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 ..N...PeerGroupResumePasswordAut
358ba0 68 65 6e 74 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 hentication.p2p.dll.p2p.dll/....
358bc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
358be0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
358c00 4d 00 04 00 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 2e 64 M...PeerGroupRegisterEvent.p2p.d
358c20 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........-1..........
358c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
358c60 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 4c 00 04 00 50 65 65 72 47 72 6f 75 70 50 65 65 ......d.....)...L...PeerGroupPee
358c80 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 rTimeToUniversalTime.p2p.dll..p2
358ca0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
358cc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
358ce0 64 86 00 00 00 00 1e 00 00 00 4b 00 04 00 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a d.........K...PeerGroupPasswordJ
358d00 6f 69 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 oin.p2p.dll.p2p.dll/........-1..
358d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
358d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4a 00 04 00 50 65 65 72 ......`.......d.....!...J...Peer
358d60 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 GroupParseInvitation.p2p.dll..p2
358d80 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
358da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
358dc0 64 86 00 00 00 00 26 00 00 00 49 00 04 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 d.....&...I...PeerGroupOpenDirec
358de0 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 tConnection.p2p.dll.p2p.dll/....
358e00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
358e20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
358e40 48 00 04 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c H...PeerGroupOpen.p2p.dll.p2p.dl
358e60 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
358e80 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
358ea0 00 00 16 00 00 00 47 00 04 00 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 70 32 70 2e 64 6c 6c 00 ......G...PeerGroupJoin.p2p.dll.
358ec0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
358ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
358f00 00 00 64 86 00 00 00 00 22 00 00 00 46 00 04 00 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 ..d....."...F...PeerGroupIssueCr
358f20 65 64 65 6e 74 69 61 6c 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 edentials.p2p.dll.p2p.dll/......
358f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
358f60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 45 00 ..52........`.......d.........E.
358f80 04 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 2e 64 6c ..PeerGroupImportDatabase.p2p.dl
358fa0 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.p2p.dll/........-1............
358fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
358fe0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 44 00 04 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 ....d.........D...PeerGroupImpor
359000 74 43 6f 6e 66 69 67 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tConfig.p2p.dll.p2p.dll/........
359020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
359040 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 43 00 04 00 47........`.......d.........C...
359060 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e PeerGroupGetStatus.p2p.dll..p2p.
359080 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3590a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3590c0 00 00 00 00 1b 00 00 00 42 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 70 ........B...PeerGroupGetRecord.p
3590e0 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 2p.dll..p2p.dll/........-1......
359100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
359120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 41 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.........A...PeerGrou
359140 70 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f pGetProperties.p2p.dll..p2p.dll/
359160 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
359180 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3591a0 1e 00 00 00 40 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 70 32 ....@...PeerGroupGetEventData.p2
3591c0 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........-1........
3591e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
359200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3f 00 04 00 50 65 65 72 47 72 6f 75 70 45 `.......d.........?...PeerGroupE
359220 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 xportDatabase.p2p.dll.p2p.dll/..
359240 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
359260 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
359280 00 00 3e 00 04 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 70 32 70 2e ..>...PeerGroupExportConfig.p2p.
3592a0 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........-1..........
3592c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3592e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3d 00 04 00 50 65 65 72 47 72 6f 75 70 45 6e 75 ......d.........=...PeerGroupEnu
359300 6d 52 65 63 6f 72 64 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 mRecords.p2p.dll..p2p.dll/......
359320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
359340 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3c 00 ..49........`.......d.........<.
359360 04 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 00 70 32 70 2e 64 6c 6c 00 0a ..PeerGroupEnumMembers.p2p.dll..
359380 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
3593a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3593c0 00 00 64 86 00 00 00 00 21 00 00 00 3b 00 04 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e ..d.....!...;...PeerGroupEnumCon
3593e0 6e 65 63 74 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 nections.p2p.dll..p2p.dll/......
359400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
359420 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3a 00 ..50........`.......d.........:.
359440 04 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 ..PeerGroupDeleteRecord.p2p.dll.
359460 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
359480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3594a0 00 00 64 86 00 00 00 00 18 00 00 00 39 00 04 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 ..d.........9...PeerGroupDelete.
3594c0 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 p2p.dll.p2p.dll/........-1......
3594e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
359500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 38 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.....*...8...PeerGrou
359520 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c pCreatePasswordInvitation.p2p.dl
359540 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.p2p.dll/........-1............
359560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
359580 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 37 00 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 ....d....."...7...PeerGroupCreat
3595a0 65 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 eInvitation.p2p.dll.p2p.dll/....
3595c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3595e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
359600 36 00 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 6...PeerGroupCreate.p2p.dll.p2p.
359620 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
359640 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
359660 00 00 00 00 22 00 00 00 35 00 04 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 ...."...5...PeerGroupConnectByAd
359680 64 72 65 73 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 dress.p2p.dll.p2p.dll/........-1
3596a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3596c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 34 00 04 00 50 65 ........`.......d.........4...Pe
3596e0 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f erGroupConnect.p2p.dll..p2p.dll/
359700 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
359720 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
359740 27 00 00 00 33 00 04 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e '...3...PeerGroupCloseDirectConn
359760 65 63 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ection.p2p.dll..p2p.dll/........
359780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3597a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 32 00 04 00 43........`.......d.........2...
3597c0 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f PeerGroupClose.p2p.dll..p2p.dll/
3597e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
359800 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
359820 1b 00 00 00 31 00 04 00 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 70 32 70 2e 64 ....1...PeerGroupAddRecord.p2p.d
359840 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........-1..........
359860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
359880 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 30 00 04 00 50 65 65 72 47 65 74 4e 65 78 74 49 ......d.........0...PeerGetNextI
3598a0 74 65 6d 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 tem.p2p.dll.p2p.dll/........-1..
3598c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3598e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2f 00 04 00 50 65 65 72 ......`.......d........./...Peer
359900 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 GetItemCount.p2p.dll..p2p.dll/..
359920 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
359940 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
359960 00 00 2e 00 04 00 50 65 65 72 46 72 65 65 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e ......PeerFreeData.p2p.dll..p2p.
359980 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3599a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3599c0 00 00 00 00 1b 00 00 00 2d 00 04 00 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 70 ........-...PeerEnumIdentities.p
3599e0 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 2p.dll..p2p.dll/........-1......
359a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
359a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2c 00 04 00 50 65 65 72 45 6e 75 6d ..`.......d.........,...PeerEnum
359a40 47 72 6f 75 70 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Groups.p2p.dll..p2p.dll/........
359a60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
359a80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2b 00 04 00 47........`.......d.........+...
359aa0 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e PeerEndEnumeration.p2p.dll..p2p.
359ac0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
359ae0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
359b00 00 00 00 00 1b 00 00 00 2a 00 04 00 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 70 ........*...PeerCreatePeerName.p
359b20 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 2p.dll..p2p.dll/........-1......
359b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
359b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 29 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.........)...PeerColl
359b80 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f abUpdateContact.p2p.dll.p2p.dll/
359ba0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
359bc0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
359be0 2a 00 00 00 28 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 *...(...PeerCollabUnsubscribeEnd
359c00 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 pointData.p2p.dll.p2p.dll/......
359c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
359c40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 27 00 ..54........`.......d....."...'.
359c60 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 2e ..PeerCollabUnregisterEvent.p2p.
359c80 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........-1..........
359ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
359cc0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 26 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e ......d.....(...&...PeerCollabUn
359ce0 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e registerApplication.p2p.dll.p2p.
359d00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
359d20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
359d40 00 00 00 00 28 00 00 00 25 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 75 62 73 63 72 69 62 65 45 ....(...%...PeerCollabSubscribeE
359d60 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 ndpointData.p2p.dll.p2p.dll/....
359d80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
359da0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
359dc0 24 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 70 32 70 2e 64 6c 6c 00 70 32 $...PeerCollabStartup.p2p.dll.p2
359de0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
359e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
359e20 64 86 00 00 00 00 1a 00 00 00 23 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 d.........#...PeerCollabSignout.
359e40 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 p2p.dll.p2p.dll/........-1......
359e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
359e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 22 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d........."...PeerColl
359ea0 61 62 53 69 67 6e 69 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 abSignin.p2p.dll..p2p.dll/......
359ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
359ee0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 21 00 ..47........`.......d.........!.
359f00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 ..PeerCollabShutdown.p2p.dll..p2
359f20 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
359f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
359f60 64 86 00 00 00 00 22 00 00 00 20 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 d.....".......PeerCollabSetPrese
359f80 6e 63 65 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nceInfo.p2p.dll.p2p.dll/........
359fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
359fc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1f 00 04 00 48........`.......d.............
359fe0 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e PeerCollabSetObject.p2p.dll.p2p.
35a000 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
35a020 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
35a040 00 00 00 00 22 00 00 00 1e 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e ....".......PeerCollabSetEndpoin
35a060 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tName.p2p.dll.p2p.dll/........-1
35a080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
35a0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1d 00 04 00 50 65 ........`.......d.............Pe
35a0c0 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 2e 64 6c 6c 00 70 32 erCollabRegisterEvent.p2p.dll.p2
35a0e0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
35a100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
35a120 64 86 00 00 00 00 26 00 00 00 1c 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 d.....&.......PeerCollabRegister
35a140 41 70 70 6c 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 Application.p2p.dll.p2p.dll/....
35a160 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35a180 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
35a1a0 1b 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 ....PeerCollabRefreshEndpointDat
35a1c0 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 a.p2p.dll.p2p.dll/........-1....
35a1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
35a200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1a 00 04 00 50 65 65 72 43 6f ....`.......d.....#.......PeerCo
35a220 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 llabQueryContactData.p2p.dll..p2
35a240 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
35a260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
35a280 64 86 00 00 00 00 1f 00 00 00 19 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e d.............PeerCollabParseCon
35a2a0 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tact.p2p.dll..p2p.dll/........-1
35a2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
35a2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 18 00 04 00 50 65 ........`.......d.....!.......Pe
35a300 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 70 32 70 2e 64 6c 6c 00 0a erCollabInviteEndpoint.p2p.dll..
35a320 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
35a340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
35a360 00 00 64 86 00 00 00 00 20 00 00 00 17 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 ..d.............PeerCollabInvite
35a380 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Contact.p2p.dll.p2p.dll/........
35a3a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35a3c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 16 00 04 00 55........`.......d.....#.......
35a3e0 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 70 32 70 2e 64 PeerCollabGetSigninOptions.p2p.d
35a400 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........-1..........
35a420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
35a440 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 15 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 ......d.....".......PeerCollabGe
35a460 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 tPresenceInfo.p2p.dll.p2p.dll/..
35a480 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35a4a0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
35a4c0 00 00 14 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 ......PeerCollabGetInvitationRes
35a4e0 70 6f 6e 73 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ponse.p2p.dll.p2p.dll/........-1
35a500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
35a520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 50 65 ........`.......d.............Pe
35a540 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 erCollabGetEventData.p2p.dll..p2
35a560 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
35a580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
35a5a0 64 86 00 00 00 00 22 00 00 00 12 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f d.....".......PeerCollabGetEndpo
35a5c0 69 6e 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 intName.p2p.dll.p2p.dll/........
35a5e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35a600 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 11 00 04 00 49........`.......d.............
35a620 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 PeerCollabGetContact.p2p.dll..p2
35a640 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/........-1................
35a660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......69........`.......
35a680 64 86 00 00 00 00 31 00 00 00 10 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 d.....1.......PeerCollabGetAppli
35a6a0 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a cationRegistrationInfo.p2p.dll..
35a6c0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
35a6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
35a700 00 00 64 86 00 00 00 00 23 00 00 00 0f 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 ..d.....#.......PeerCollabGetApp
35a720 4c 61 75 6e 63 68 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 LaunchInfo.p2p.dll..p2p.dll/....
35a740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35a760 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
35a780 0e 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 70 32 70 2e ....PeerCollabExportContact.p2p.
35a7a0 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........-1..........
35a7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
35a7e0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0d 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e ......d.....#.......PeerCollabEn
35a800 75 6d 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f umPeopleNearMe.p2p.dll..p2p.dll/
35a820 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
35a840 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
35a860 1e 00 00 00 0c 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 70 32 ........PeerCollabEnumObjects.p2
35a880 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........-1........
35a8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
35a8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0b 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.............PeerCollab
35a8e0 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 EnumEndpoints.p2p.dll.p2p.dll/..
35a900 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35a920 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
35a940 00 00 0a 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 70 32 70 ......PeerCollabEnumContacts.p2p
35a960 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..p2p.dll/........-1........
35a980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
35a9a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.....#.......PeerCollab
35a9c0 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c EnumApplications.p2p.dll..p2p.dl
35a9e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35aa00 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......70........`.......d...
35aa20 00 00 32 00 00 00 08 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 ..2.......PeerCollabEnumApplicat
35aa40 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e ionRegistrationInfo.p2p.dll.p2p.
35aa60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
35aa80 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
35aaa0 00 00 00 00 1f 00 00 00 07 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 ............PeerCollabDeleteObje
35aac0 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ct.p2p.dll..p2p.dll/........-1..
35aae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
35ab00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 06 00 04 00 50 65 65 72 ......`.......d.....%.......Peer
35ab20 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c CollabDeleteEndpointData.p2p.dll
35ab40 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..p2p.dll/........-1............
35ab60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
35ab80 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 ....d.............PeerCollabDele
35aba0 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 teContact.p2p.dll.p2p.dll/......
35abc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35abe0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 04 00 ..50........`.......d...........
35ac00 04 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 70 32 70 2e 64 6c 6c 00 ..PeerCollabCloseHandle.p2p.dll.
35ac20 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
35ac40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
35ac60 00 00 64 86 00 00 00 00 23 00 00 00 03 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c ..d.....#.......PeerCollabCancel
35ac80 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 Invitation.p2p.dll..p2p.dll/....
35aca0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35acc0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
35ace0 02 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e ....PeerCollabAsyncInviteEndpoin
35ad00 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.p2p.dll.p2p.dll/........-1....
35ad20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
35ad40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 01 00 04 00 50 65 65 72 43 6f ....`.......d.....%.......PeerCo
35ad60 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a llabAsyncInviteContact.p2p.dll..
35ad80 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
35ada0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
35adc0 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e ..d.............PeerCollabAddCon
35ade0 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tact.p2p.dll..p2p.dll/........-1
35ae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 ......................0.......27
35ae20 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
35ae40 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........=.................
35ae60 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 ..@..B.idata$5..................
35ae80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
35aea0 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 ..................@.@...........
35aec0 00 00 07 70 32 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 ...p2p.dll'....................u
35aee0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
35af00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
35af20 00 02 00 00 00 02 00 19 00 00 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ............p2p_NULL_THUNK_DATA.
35af40 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2p.dll/........-1..............
35af60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......246.......`.d...
35af80 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
35afa0 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 =...d...............@..B.idata$3
35afc0 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
35afe0 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 32 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .............p2p.dll'...........
35b000 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
35b020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
35b040 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
35b060 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 IMPORT_DESCRIPTOR.p2p.dll/......
35b080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35b0a0 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 ..477.......`.d.................
35b0c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........=.............
35b0e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 ......@..B.idata$2..............
35b100 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
35b120 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 ......................@.........
35b140 09 00 00 00 00 00 07 70 32 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .......p2p.dll'.................
35b160 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
35b180 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
35b1a0 00 00 00 05 00 00 00 03 00 70 32 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .........p2p.dll.@comp.id.u.....
35b1c0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
35b1e0 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
35b200 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
35b220 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 ...................5............
35b240 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 00 5f 5f 4e .J...__IMPORT_DESCRIPTOR_p2p.__N
35b260 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 32 70 5f 4e 55 4c 4c 5f ULL_IMPORT_DESCRIPTOR..p2p_NULL_
35b280 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 THUNK_DATA..p2pgraph.dll/...-1..
35b2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
35b2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 24 00 04 00 50 65 65 72 ......`.......d.........$...Peer
35b2e0 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 6f 72 64 73 00 70 32 70 GraphValidateDeferredRecords.p2p
35b300 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 graph.dll.p2pgraph.dll/...-1....
35b320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
35b340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 23 00 04 00 50 65 65 72 47 72 ....`.......d.....#...#...PeerGr
35b360 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 aphUpdateRecord.p2pgraph.dll..p2
35b380 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pgraph.dll/...-1................
35b3a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
35b3c0 64 86 00 00 00 00 26 00 00 00 22 00 04 00 50 65 65 72 47 72 61 70 68 55 6e 72 65 67 69 73 74 65 d.....&..."...PeerGraphUnregiste
35b3e0 72 45 76 65 6e 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c rEvent.p2pgraph.dll.p2pgraph.dll
35b400 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
35b420 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
35b440 21 00 04 00 50 65 65 72 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 !...PeerGraphUniversalTimeToPeer
35b460 54 69 6d 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 Time.p2pgraph.dll.p2pgraph.dll/.
35b480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35b4a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 20 00 ..50........`.......d...........
35b4c0 04 00 50 65 65 72 47 72 61 70 68 53 74 61 72 74 75 70 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 ..PeerGraphStartup.p2pgraph.dll.
35b4e0 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2pgraph.dll/...-1..............
35b500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
35b520 00 00 64 86 00 00 00 00 1f 00 00 00 1f 00 04 00 50 65 65 72 47 72 61 70 68 53 68 75 74 64 6f 77 ..d.............PeerGraphShutdow
35b540 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 n.p2pgraph.dll..p2pgraph.dll/...
35b560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35b580 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1e 00 04 00 56........`.......d.....$.......
35b5a0 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 70 32 70 67 72 61 70 68 2e PeerGraphSetProperties.p2pgraph.
35b5c0 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2pgraph.dll/...-1..........
35b5e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
35b600 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1d 00 04 00 50 65 65 72 47 72 61 70 68 53 65 74 ......d.....".......PeerGraphSet
35b620 50 72 65 73 65 6e 63 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 Presence.p2pgraph.dll.p2pgraph.d
35b640 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35b660 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
35b680 00 00 1c 00 04 00 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 ......PeerGraphSetNodeAttributes
35b6a0 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 .p2pgraph.dll.p2pgraph.dll/...-1
35b6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
35b6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1b 00 04 00 50 65 ........`.......d.............Pe
35b700 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 erGraphSendData.p2pgraph.dll..p2
35b720 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pgraph.dll/...-1................
35b740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
35b760 64 86 00 00 00 00 24 00 00 00 1a 00 04 00 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 d.....$.......PeerGraphSearchRec
35b780 6f 72 64 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 ords.p2pgraph.dll.p2pgraph.dll/.
35b7a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35b7c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 19 00 ..56........`.......d.....$.....
35b7e0 04 00 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 67 72 61 70 ..PeerGraphRegisterEvent.p2pgrap
35b800 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.p2pgraph.dll/...-1........
35b820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
35b840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 18 00 04 00 50 65 65 72 47 72 61 70 68 50 `.......d.............PeerGraphP
35b860 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 70 32 70 67 72 61 70 68 2e eerTimeToUniversalTime.p2pgraph.
35b880 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2pgraph.dll/...-1..........
35b8a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
35b8c0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 17 00 04 00 50 65 65 72 47 72 61 70 68 4f 70 65 ......d.....+.......PeerGraphOpe
35b8e0 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a nDirectConnection.p2pgraph.dll..
35b900 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2pgraph.dll/...-1..............
35b920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
35b940 00 00 64 86 00 00 00 00 1b 00 00 00 16 00 04 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 70 32 ..d.............PeerGraphOpen.p2
35b960 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 pgraph.dll..p2pgraph.dll/...-1..
35b980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
35b9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 50 65 65 72 ......`.......d.............Peer
35b9c0 47 72 61 70 68 4c 69 73 74 65 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 GraphListen.p2pgraph.dll..p2pgra
35b9e0 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ph.dll/...-1....................
35ba00 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
35ba20 00 00 25 00 00 00 14 00 04 00 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 ..%.......PeerGraphImportDatabas
35ba40 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 e.p2pgraph.dll..p2pgraph.dll/...
35ba60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35ba80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 13 00 04 00 52........`.......d.............
35baa0 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 PeerGraphGetStatus.p2pgraph.dll.
35bac0 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2pgraph.dll/...-1..............
35bae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
35bb00 00 00 64 86 00 00 00 00 20 00 00 00 12 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f ..d.............PeerGraphGetReco
35bb20 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 rd.p2pgraph.dll.p2pgraph.dll/...
35bb40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35bb60 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 11 00 04 00 56........`.......d.....$.......
35bb80 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 70 32 70 67 72 61 70 68 2e PeerGraphGetProperties.p2pgraph.
35bba0 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.p2pgraph.dll/...-1..........
35bbc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
35bbe0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 10 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 ......d.....".......PeerGraphGet
35bc00 4e 6f 64 65 49 6e 66 6f 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 NodeInfo.p2pgraph.dll.p2pgraph.d
35bc20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35bc40 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
35bc60 00 00 0f 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 70 32 70 67 72 ......PeerGraphGetNextItem.p2pgr
35bc80 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 aph.dll.p2pgraph.dll/...-1......
35bca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
35bcc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.....#.......PeerGrap
35bce0 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 hGetItemCount.p2pgraph.dll..p2pg
35bd00 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 raph.dll/...-1..................
35bd20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
35bd40 00 00 00 00 23 00 00 00 0d 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 ....#.......PeerGraphGetEventDat
35bd60 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 a.p2pgraph.dll..p2pgraph.dll/...
35bd80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35bda0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 51........`.......d.............
35bdc0 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a PeerGraphFreeData.p2pgraph.dll..
35bde0 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p2pgraph.dll/...-1..............
35be00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
35be20 00 00 64 86 00 00 00 00 25 00 00 00 0b 00 04 00 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 ..d.....%.......PeerGraphExportD
35be40 61 74 61 62 61 73 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 atabase.p2pgraph.dll..p2pgraph.d
35be60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35be80 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
35bea0 00 00 0a 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 70 32 70 67 72 ......PeerGraphEnumRecords.p2pgr
35bec0 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 aph.dll.p2pgraph.dll/...-1......
35bee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
35bf00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 09 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.............PeerGrap
35bf20 68 45 6e 75 6d 4e 6f 64 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 hEnumNodes.p2pgraph.dll.p2pgraph
35bf40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35bf60 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
35bf80 26 00 00 00 08 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 &.......PeerGraphEnumConnections
35bfa0 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 .p2pgraph.dll.p2pgraph.dll/...-1
35bfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
35bfe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 07 00 04 00 50 65 ........`.......d.....%.......Pe
35c000 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 erGraphEndEnumeration.p2pgraph.d
35c020 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..p2pgraph.dll/...-1..........
35c040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
35c060 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 06 00 04 00 50 65 65 72 47 72 61 70 68 44 65 6c ......d.....#.......PeerGraphDel
35c080 65 74 65 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 eteRecord.p2pgraph.dll..p2pgraph
35c0a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35c0c0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
35c0e0 1d 00 00 00 05 00 04 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 70 32 70 67 72 61 70 68 ........PeerGraphDelete.p2pgraph
35c100 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..p2pgraph.dll/...-1........
35c120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
35c140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 04 00 04 00 50 65 65 72 47 72 61 70 68 43 `.......d.............PeerGraphC
35c160 72 65 61 74 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c reate.p2pgraph.dll..p2pgraph.dll
35c180 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
35c1a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
35c1c0 03 00 04 00 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 70 32 70 67 72 61 70 68 2e 64 6c ....PeerGraphConnect.p2pgraph.dl
35c1e0 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.p2pgraph.dll/...-1............
35c200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
35c220 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 02 00 04 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 ....d.....,.......PeerGraphClose
35c240 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 DirectConnection.p2pgraph.dll.p2
35c260 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pgraph.dll/...-1................
35c280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
35c2a0 64 86 00 00 00 00 1c 00 00 00 01 00 04 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 70 32 70 d.............PeerGraphClose.p2p
35c2c0 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 graph.dll.p2pgraph.dll/...-1....
35c2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
35c300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.............PeerGr
35c320 61 70 68 41 64 64 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 aphAddRecord.p2pgraph.dll.p2pgra
35c340 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ph.dll/...-1....................
35c360 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 ..0.......288.......`.d.........
35c380 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
35c3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
35c3c0 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
35c3e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
35c400 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 32 70 67 72 61 70 68 2e 64 6c 6c 27 00 13 10 07 @..............p2pgraph.dll'....
35c420 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
35c440 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 LINK................@comp.id.u..
35c460 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 70 32 70 .............................p2p
35c480 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 32 70 67 72 61 70 68 2e 64 graph_NULL_THUNK_DATA.p2pgraph.d
35c4a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35c4c0 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 ......251.......`.d.............
35c4e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 .......debug$S........B...d.....
35c500 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
35c520 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 ..................@.0...........
35c540 00 00 0c 70 32 70 67 72 61 70 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e ...p2pgraph.dll'................
35c560 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
35c580 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
35c5a0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
35c5c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 2d 31 T_DESCRIPTOR..p2pgraph.dll/...-1
35c5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
35c600 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
35c620 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
35c640 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 ..@..B.idata$2..................
35c660 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ..........@.0..idata$6..........
35c680 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 ..................@.............
35c6a0 00 00 0c 70 32 70 67 72 61 70 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e ...p2pgraph.dll'................
35c6c0 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
35c6e0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
35c700 10 00 00 00 05 00 00 00 03 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ..........p2pgraph.dll..@comp.id
35c720 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
35c740 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
35c760 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
35c780 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..h.....!.................:.....
35c7a0 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........T...__IMPORT_DESCRIPTOR_
35c7c0 70 32 70 67 72 61 70 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f p2pgraph.__NULL_IMPORT_DESCRIPTO
35c7e0 52 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 64 68 2e R..p2pgraph_NULL_THUNK_DATA.pdh.
35c800 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
35c820 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
35c840 00 00 00 00 18 00 00 00 61 00 04 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 70 64 68 2e ........a...PdhVerifySQLDBW.pdh.
35c860 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........-1..........
35c880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
35c8a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 60 00 04 00 50 64 68 56 65 72 69 66 79 53 51 4c ......d.........`...PdhVerifySQL
35c8c0 44 42 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 DBA.pdh.dll.pdh.dll/........-1..
35c8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
35c900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5f 00 04 00 50 64 68 56 ......`.......d........._...PdhV
35c920 61 6c 69 64 61 74 65 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 alidatePathW.pdh.dll..pdh.dll/..
35c940 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35c960 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
35c980 00 00 5e 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 70 64 68 2e 64 6c 6c ..^...PdhValidatePathExW.pdh.dll
35c9a0 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pdh.dll/........-1............
35c9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
35c9e0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5d 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 ....d.........]...PdhValidatePat
35ca00 68 45 78 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 hExA.pdh.dll..pdh.dll/........-1
35ca20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
35ca40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5c 00 04 00 50 64 ........`.......d.........\...Pd
35ca60 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f hValidatePathA.pdh.dll..pdh.dll/
35ca80 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
35caa0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
35cac0 16 00 00 00 5b 00 04 00 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 70 64 68 2e 64 6c 6c 00 70 64 ....[...PdhUpdateLogW.pdh.dll.pd
35cae0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
35cb00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
35cb20 64 86 00 00 00 00 20 00 00 00 5a 00 04 00 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 d.........Z...PdhUpdateLogFileCa
35cb40 74 61 6c 6f 67 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 talog.pdh.dll.pdh.dll/........-1
35cb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
35cb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 59 00 04 00 50 64 ........`.......d.........Y...Pd
35cba0 68 55 70 64 61 74 65 4c 6f 67 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 hUpdateLogA.pdh.dll.pdh.dll/....
35cbc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35cbe0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
35cc00 58 00 04 00 50 64 68 53 65 74 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 70 64 68 2e 64 6c 6c X...PdhSetQueryTimeRange.pdh.dll
35cc20 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pdh.dll/........-1............
35cc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
35cc60 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 57 00 04 00 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 ....d.........W...PdhSetLogSetRu
35cc80 6e 49 44 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 nID.pdh.dll.pdh.dll/........-1..
35cca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
35ccc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 56 00 04 00 50 64 68 53 ......`.......d.....(...V...PdhS
35cce0 65 74 44 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 70 64 68 2e etDefaultRealTimeDataSource.pdh.
35cd00 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........-1..........
35cd20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
35cd40 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 55 00 04 00 50 64 68 53 65 74 43 6f 75 6e 74 65 ......d.....!...U...PdhSetCounte
35cd60 72 53 63 61 6c 65 46 61 63 74 6f 72 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 rScaleFactor.pdh.dll..pdh.dll/..
35cd80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35cda0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
35cdc0 00 00 54 00 04 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 70 64 68 2e 64 ..T...PdhSelectDataSourceW.pdh.d
35cde0 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........-1..........
35ce00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
35ce20 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 53 00 04 00 50 64 68 53 65 6c 65 63 74 44 61 74 ......d.........S...PdhSelectDat
35ce40 61 53 6f 75 72 63 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 aSourceA.pdh.dll..pdh.dll/......
35ce60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35ce80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 52 00 ..45........`.......d.........R.
35cea0 04 00 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e ..PdhRemoveCounter.pdh.dll..pdh.
35cec0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
35cee0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
35cf00 00 00 00 00 1c 00 00 00 51 00 04 00 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 65 63 6f 72 64 00 ........Q...PdhReadRawLogRecord.
35cf20 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
35cf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
35cf60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 50 00 04 00 50 64 68 50 61 72 73 65 ..`.......d.........P...PdhParse
35cf80 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 InstanceNameW.pdh.dll.pdh.dll/..
35cfa0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35cfc0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
35cfe0 00 00 4f 00 04 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 70 64 68 2e ..O...PdhParseInstanceNameA.pdh.
35d000 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........-1..........
35d020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
35d040 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4e 00 04 00 50 64 68 50 61 72 73 65 43 6f 75 6e ......d.........N...PdhParseCoun
35d060 74 65 72 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 terPathW.pdh.dll..pdh.dll/......
35d080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35d0a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4d 00 ..49........`.......d.........M.
35d0c0 04 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a ..PdhParseCounterPathA.pdh.dll..
35d0e0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
35d100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
35d120 00 00 64 86 00 00 00 00 16 00 00 00 4c 00 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 70 64 ..d.........L...PdhOpenQueryW.pd
35d140 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........-1........
35d160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
35d180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 4b 00 04 00 50 64 68 4f 70 65 6e 51 75 65 `.......d.........K...PdhOpenQue
35d1a0 72 79 48 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ryH.pdh.dll.pdh.dll/........-1..
35d1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
35d1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 4a 00 04 00 50 64 68 4f ......`.......d.........J...PdhO
35d200 70 65 6e 51 75 65 72 79 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 penQueryA.pdh.dll.pdh.dll/......
35d220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35d240 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 49 00 ..40........`.......d.........I.
35d260 04 00 50 64 68 4f 70 65 6e 4c 6f 67 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 ..PdhOpenLogW.pdh.dll.pdh.dll/..
35d280 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35d2a0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
35d2c0 00 00 48 00 04 00 50 64 68 4f 70 65 6e 4c 6f 67 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c ..H...PdhOpenLogA.pdh.dll.pdh.dl
35d2e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35d300 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
35d320 00 00 1c 00 00 00 47 00 04 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 70 64 ......G...PdhMakeCounterPathW.pd
35d340 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........-1........
35d360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
35d380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 46 00 04 00 50 64 68 4d 61 6b 65 43 6f 75 `.......d.........F...PdhMakeCou
35d3a0 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 nterPathA.pdh.dll.pdh.dll/......
35d3c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35d3e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 45 00 ..54........`.......d....."...E.
35d400 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 57 00 70 64 68 2e ..PdhLookupPerfNameByIndexW.pdh.
35d420 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........-1..........
35d440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
35d460 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 44 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 ......d....."...D...PdhLookupPer
35d480 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 fNameByIndexA.pdh.dll.pdh.dll/..
35d4a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35d4c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
35d4e0 00 00 43 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 ..C...PdhLookupPerfIndexByNameW.
35d500 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
35d520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
35d540 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 42 00 04 00 50 64 68 4c 6f 6f 6b 75 ..`.......d....."...B...PdhLooku
35d560 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c pPerfIndexByNameA.pdh.dll.pdh.dl
35d580 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35d5a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
35d5c0 00 00 1b 00 00 00 41 00 04 00 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 00 70 64 68 ......A...PdhIsRealTimeQuery.pdh
35d5e0 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pdh.dll/........-1........
35d600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
35d620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 40 00 04 00 50 64 68 47 65 74 52 61 77 43 `.......d.........@...PdhGetRawC
35d640 6f 75 6e 74 65 72 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 ounterValue.pdh.dll.pdh.dll/....
35d660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35d680 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
35d6a0 3f 00 04 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 70 64 68 2e 64 ?...PdhGetRawCounterArrayW.pdh.d
35d6c0 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........-1..........
35d6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
35d700 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3e 00 04 00 50 64 68 47 65 74 52 61 77 43 6f 75 ......d.........>...PdhGetRawCou
35d720 6e 74 65 72 41 72 72 61 79 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 nterArrayA.pdh.dll..pdh.dll/....
35d740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35d760 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
35d780 3d 00 04 00 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 70 64 68 2e 64 6c 6c 00 0a 70 64 =...PdhGetLogSetGUID.pdh.dll..pd
35d7a0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
35d7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
35d7e0 64 86 00 00 00 00 1a 00 00 00 3c 00 04 00 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 d.........<...PdhGetLogFileSize.
35d800 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
35d820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
35d840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3b 00 04 00 50 64 68 47 65 74 46 6f ..`.......d.....$...;...PdhGetFo
35d860 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e rmattedCounterValue.pdh.dll.pdh.
35d880 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
35d8a0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
35d8c0 00 00 00 00 25 00 00 00 3a 00 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 ....%...:...PdhGetFormattedCount
35d8e0 65 72 41 72 72 61 79 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 erArrayW.pdh.dll..pdh.dll/......
35d900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35d920 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 39 00 ..57........`.......d.....%...9.
35d940 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 70 ..PdhGetFormattedCounterArrayA.p
35d960 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dh.dll..pdh.dll/........-1......
35d980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
35d9a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 38 00 04 00 50 64 68 47 65 74 44 6c ..`.......d.........8...PdhGetDl
35d9c0 6c 56 65 72 73 69 6f 6e 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 lVersion.pdh.dll..pdh.dll/......
35d9e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35da00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 37 00 ..53........`.......d.....!...7.
35da20 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 70 64 68 2e 64 ..PdhGetDefaultPerfObjectW.pdh.d
35da40 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........-1..........
35da60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
35da80 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 36 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c ......d....."...6...PdhGetDefaul
35daa0 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 tPerfObjectHW.pdh.dll.pdh.dll/..
35dac0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35dae0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
35db00 00 00 35 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 ..5...PdhGetDefaultPerfObjectHA.
35db20 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
35db40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
35db60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 34 00 04 00 50 64 68 47 65 74 44 65 ..`.......d.....!...4...PdhGetDe
35db80 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c faultPerfObjectA.pdh.dll..pdh.dl
35dba0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35dbc0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
35dbe0 00 00 22 00 00 00 33 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 .."...3...PdhGetDefaultPerfCount
35dc00 65 72 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 erW.pdh.dll.pdh.dll/........-1..
35dc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
35dc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 32 00 04 00 50 64 68 47 ......`.......d.....#...2...PdhG
35dc60 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 70 64 68 2e 64 6c 6c 00 0a etDefaultPerfCounterHW.pdh.dll..
35dc80 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pdh.dll/........-1..............
35dca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
35dcc0 00 00 64 86 00 00 00 00 23 00 00 00 31 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 ..d.....#...1...PdhGetDefaultPer
35dce0 66 43 6f 75 6e 74 65 72 48 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 fCounterHA.pdh.dll..pdh.dll/....
35dd00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35dd20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
35dd40 30 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 70 64 0...PdhGetDefaultPerfCounterA.pd
35dd60 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........-1........
35dd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
35dda0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2f 00 04 00 50 64 68 47 65 74 44 61 74 61 `.......d.....#.../...PdhGetData
35ddc0 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c SourceTimeRangeW.pdh.dll..pdh.dl
35dde0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35de00 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
35de20 00 00 23 00 00 00 2e 00 04 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 ..#.......PdhGetDataSourceTimeRa
35de40 6e 67 65 48 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ngeH.pdh.dll..pdh.dll/........-1
35de60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
35de80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2d 00 04 00 50 64 ........`.......d.....#...-...Pd
35dea0 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 70 64 68 2e 64 6c 6c hGetDataSourceTimeRangeA.pdh.dll
35dec0 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..pdh.dll/........-1............
35dee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
35df00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2c 00 04 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 ....d.........,...PdhGetCounterT
35df20 69 6d 65 42 61 73 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 imeBase.pdh.dll.pdh.dll/........
35df40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35df60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2b 00 04 00 47........`.......d.........+...
35df80 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e PdhGetCounterInfoW.pdh.dll..pdh.
35dfa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
35dfc0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
35dfe0 00 00 00 00 1b 00 00 00 2a 00 04 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 70 ........*...PdhGetCounterInfoA.p
35e000 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 dh.dll..pdh.dll/........-1......
35e020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
35e040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 29 00 04 00 50 64 68 46 6f 72 6d 61 ..`.......d.........)...PdhForma
35e060 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 tFromRawValue.pdh.dll.pdh.dll/..
35e080 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35e0a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
35e0c0 00 00 28 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 57 00 70 64 68 ..(...PdhExpandWildCardPathW.pdh
35e0e0 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..pdh.dll/........-1........
35e100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
35e120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 27 00 04 00 50 64 68 45 78 70 61 6e 64 57 `.......d.........'...PdhExpandW
35e140 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 ildCardPathHW.pdh.dll.pdh.dll/..
35e160 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35e180 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
35e1a0 00 00 26 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 70 64 ..&...PdhExpandWildCardPathHA.pd
35e1c0 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........-1........
35e1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
35e200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 25 00 04 00 50 64 68 45 78 70 61 6e 64 57 `.......d.........%...PdhExpandW
35e220 69 6c 64 43 61 72 64 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 ildCardPathA.pdh.dll..pdh.dll/..
35e240 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35e260 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
35e280 00 00 24 00 04 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 70 64 68 2e ..$...PdhExpandCounterPathW.pdh.
35e2a0 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........-1..........
35e2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
35e2e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 23 00 04 00 50 64 68 45 78 70 61 6e 64 43 6f 75 ......d.........#...PdhExpandCou
35e300 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 nterPathA.pdh.dll.pdh.dll/......
35e320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35e340 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 22 00 ..44........`.......d.........".
35e360 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c ..PdhEnumObjectsW.pdh.dll.pdh.dl
35e380 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35e3a0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
35e3c0 00 00 19 00 00 00 21 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 70 64 68 2e 64 ......!...PdhEnumObjectsHW.pdh.d
35e3e0 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........-1..........
35e400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
35e420 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 20 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 ......d.............PdhEnumObjec
35e440 74 73 48 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tsHA.pdh.dll..pdh.dll/........-1
35e460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
35e480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1f 00 04 00 50 64 ........`.......d.............Pd
35e4a0 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 hEnumObjectsA.pdh.dll.pdh.dll/..
35e4c0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35e4e0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
35e500 00 00 1e 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 70 64 68 2e 64 6c ......PdhEnumObjectItemsW.pdh.dl
35e520 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pdh.dll/........-1............
35e540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
35e560 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1d 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 ....d.............PdhEnumObjectI
35e580 74 65 6d 73 48 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 temsHW.pdh.dll..pdh.dll/........
35e5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35e5c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1c 00 04 00 49........`.......d.............
35e5e0 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 PdhEnumObjectItemsHA.pdh.dll..pd
35e600 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
35e620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
35e640 64 86 00 00 00 00 1c 00 00 00 1b 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 d.............PdhEnumObjectItems
35e660 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.pdh.dll.pdh.dll/........-1....
35e680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
35e6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1a 00 04 00 50 64 68 45 6e 75 ....`.......d.............PdhEnu
35e6c0 6d 4d 61 63 68 69 6e 65 73 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 mMachinesW.pdh.dll..pdh.dll/....
35e6e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
35e700 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
35e720 19 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 70 64 68 2e 64 6c 6c 00 70 64 ....PdhEnumMachinesHW.pdh.dll.pd
35e740 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
35e760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
35e780 64 86 00 00 00 00 1a 00 00 00 18 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 00 d.............PdhEnumMachinesHA.
35e7a0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pdh.dll.pdh.dll/........-1......
35e7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
35e7e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 17 00 04 00 50 64 68 45 6e 75 6d 4d ..`.......d.............PdhEnumM
35e800 61 63 68 69 6e 65 73 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 achinesA.pdh.dll..pdh.dll/......
35e820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35e840 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 16 00 ..48........`.......d...........
35e860 04 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 ..PdhEnumLogSetNamesW.pdh.dll.pd
35e880 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
35e8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
35e8c0 64 86 00 00 00 00 1c 00 00 00 15 00 04 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 d.............PdhEnumLogSetNames
35e8e0 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.pdh.dll.pdh.dll/........-1....
35e900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
35e920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 14 00 04 00 50 64 68 43 72 65 ....`.......d.............PdhCre
35e940 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 ateSQLTablesW.pdh.dll.pdh.dll/..
35e960 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35e980 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
35e9a0 00 00 13 00 04 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 41 00 70 64 68 2e 64 6c ......PdhCreateSQLTablesA.pdh.dl
35e9c0 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pdh.dll/........-1............
35e9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
35ea00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 12 00 04 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 ....d.............PdhConnectMach
35ea20 69 6e 65 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ineW.pdh.dll..pdh.dll/........-1
35ea40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
35ea60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 00 04 00 50 64 ........`.......d.............Pd
35ea80 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c hConnectMachineA.pdh.dll..pdh.dl
35eaa0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35eac0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
35eae0 00 00 24 00 00 00 10 00 04 00 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 ..$.......PdhComputeCounterStati
35eb00 73 74 69 63 73 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 stics.pdh.dll.pdh.dll/........-1
35eb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
35eb40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0f 00 04 00 50 64 ........`.......d.....$.......Pd
35eb60 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 70 64 68 2e 64 6c hCollectQueryDataWithTime.pdh.dl
35eb80 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pdh.dll/........-1............
35eba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
35ebc0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0e 00 04 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 ....d.............PdhCollectQuer
35ebe0 79 44 61 74 61 45 78 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 yDataEx.pdh.dll.pdh.dll/........
35ec00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35ec20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0d 00 04 00 48........`.......d.............
35ec40 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e PdhCollectQueryData.pdh.dll.pdh.
35ec60 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
35ec80 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
35eca0 00 00 00 00 16 00 00 00 0c 00 04 00 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 70 64 68 2e 64 6c ............PdhCloseQuery.pdh.dl
35ecc0 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pdh.dll/........-1............
35ece0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
35ed00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 0b 00 04 00 50 64 68 43 6c 6f 73 65 4c 6f 67 00 70 64 ....d.............PdhCloseLog.pd
35ed20 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........-1........
35ed40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
35ed60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0a 00 04 00 50 64 68 43 61 6c 63 75 6c 61 `.......d.....(.......PdhCalcula
35ed80 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 70 64 teCounterFromRawValue.pdh.dll.pd
35eda0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
35edc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
35ede0 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 d.............PdhBrowseCountersW
35ee00 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .pdh.dll..pdh.dll/........-1....
35ee20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
35ee40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 08 00 04 00 50 64 68 42 72 6f ....`.......d.............PdhBro
35ee60 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 wseCountersHW.pdh.dll.pdh.dll/..
35ee80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
35eea0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
35eec0 00 00 07 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 70 64 68 2e 64 6c ......PdhBrowseCountersHA.pdh.dl
35eee0 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.pdh.dll/........-1............
35ef00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
35ef20 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 ....d.............PdhBrowseCount
35ef40 65 72 73 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ersA.pdh.dll..pdh.dll/........-1
35ef60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
35ef80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 00 04 00 50 64 ........`.......d.............Pd
35efa0 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 hBindInputDataSourceW.pdh.dll.pd
35efc0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
35efe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
35f000 64 86 00 00 00 00 20 00 00 00 04 00 04 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f d.............PdhBindInputDataSo
35f020 75 72 63 65 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 urceA.pdh.dll.pdh.dll/........-1
35f040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
35f060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 50 64 ........`.......d.............Pd
35f080 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e hAddEnglishCounterW.pdh.dll.pdh.
35f0a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
35f0c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
35f0e0 00 00 00 00 1e 00 00 00 02 00 04 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 ............PdhAddEnglishCounter
35f100 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 A.pdh.dll.pdh.dll/........-1....
35f120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
35f140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 01 00 04 00 50 64 68 41 64 64 ....`.......d.............PdhAdd
35f160 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 CounterW.pdh.dll..pdh.dll/......
35f180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35f1a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
35f1c0 04 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c ..PdhAddCounterA.pdh.dll..pdh.dl
35f1e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
35f200 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 ..0.......278.......`.d.........
35f220 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 ...........debug$S........=.....
35f240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
35f260 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
35f280 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
35f2a0 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 64 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 @..............pdh.dll'.........
35f2c0 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
35f2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
35f300 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 70 64 68 5f 4e 55 4c 4c ........................pdh_NULL
35f320 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.pdh.dll/........-1..
35f340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 ....................0.......246.
35f360 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
35f380 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........=...d...............
35f3a0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 @..B.idata$3....................
35f3c0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 64 68 2e 64 6c 6c ........@.0..............pdh.dll
35f3e0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
35f400 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
35f420 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
35f440 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 70 64 .....__NULL_IMPORT_DESCRIPTOR.pd
35f460 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
35f480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......477.......`.d.....
35f4a0 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 ...............debug$S........=.
35f4c0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
35f4e0 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
35f500 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 data$6..........................
35f520 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 70 64 68 2e 64 6c 6c 27 00 13 10 07 00 ..@................pdh.dll'.....
35f540 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
35f560 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
35f580 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 70 64 68 2e 64 6c 6c 00 40 63 6f .....................pdh.dll.@co
35f5a0 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
35f5c0 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
35f5e0 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
35f600 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 .......h.......................5
35f620 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............J...__IMPORT_DESCRI
35f640 50 54 4f 52 5f 70 64 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f PTOR_pdh.__NULL_IMPORT_DESCRIPTO
35f660 52 00 7f 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 65 65 72 64 69 73 74 R..pdh_NULL_THUNK_DATA..peerdist
35f680 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35f6a0 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......79........`.......d.....
35f6c0 3b 00 00 00 1b 00 04 00 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 ;.......PeerDistUnregisterForSta
35f6e0 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 tusChangeNotification.peerdist.d
35f700 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..peerdist.dll/...-1..........
35f720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
35f740 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1a 00 04 00 50 65 65 72 44 69 73 74 53 74 61 72 ......d.............PeerDistStar
35f760 74 75 70 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 tup.peerdist.dll..peerdist.dll/.
35f780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
35f7a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 19 00 ..50........`.......d...........
35f7c0 04 00 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 ..PeerDistShutdown.peerdist.dll.
35f7e0 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 peerdist.dll/...-1..............
35f800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
35f820 00 00 64 86 00 00 00 00 25 00 00 00 18 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 55 6e ..d.....%.......PeerDistServerUn
35f840 70 75 62 6c 69 73 68 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 publish.peerdist.dll..peerdist.d
35f860 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35f880 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 ......74........`.......d.....6.
35f8a0 00 00 17 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 ......PeerDistServerRetrieveCont
35f8c0 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 entInformation.peerdist.dll.peer
35f8e0 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dist.dll/...-1..................
35f900 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
35f920 00 00 00 00 29 00 00 00 16 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 ....).......PeerDistServerPublis
35f940 68 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 hStream.peerdist.dll..peerdist.d
35f960 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35f980 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 ......69........`.......d.....1.
35f9a0 00 00 15 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c ......PeerDistServerPublishCompl
35f9c0 65 74 65 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 eteStream.peerdist.dll..peerdist
35f9e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
35fa00 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......66........`.......d.....
35fa20 2e 00 00 00 14 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 41 64 64 ........PeerDistServerPublishAdd
35fa40 54 6f 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 ToStream.peerdist.dll.peerdist.d
35fa60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35fa80 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 ......72........`.......d.....4.
35faa0 00 00 13 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 ......PeerDistServerOpenContentI
35fac0 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 nformationEx.peerdist.dll.peerdi
35fae0 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
35fb00 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......70........`.......d...
35fb20 00 00 32 00 00 00 12 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 ..2.......PeerDistServerOpenCont
35fb40 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 entInformation.peerdist.dll.peer
35fb60 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dist.dll/...-1..................
35fb80 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
35fba0 00 00 00 00 2d 00 00 00 11 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 ....-.......PeerDistServerCloseS
35fbc0 74 72 65 61 6d 48 61 6e 64 6c 65 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 treamHandle.peerdist.dll..peerdi
35fbe0 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
35fc00 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......71........`.......d...
35fc20 00 00 33 00 00 00 10 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 6f 6e ..3.......PeerDistServerCloseCon
35fc40 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 tentInformation.peerdist.dll..pe
35fc60 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erdist.dll/...-1................
35fc80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......68........`.......
35fca0 64 86 00 00 00 00 30 00 00 00 0f 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 d.....0.......PeerDistServerCanc
35fcc0 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 elAsyncOperation.peerdist.dll.pe
35fce0 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erdist.dll/...-1................
35fd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......79........`.......
35fd20 64 86 00 00 00 00 3b 00 00 00 0e 00 04 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f d.....;.......PeerDistRegisterFo
35fd40 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 70 65 65 72 rStatusChangeNotificationEx.peer
35fd60 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 dist.dll..peerdist.dll/...-1....
35fd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 ..................0.......77....
35fda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 0d 00 04 00 50 65 65 72 44 69 ....`.......d.....9.......PeerDi
35fdc0 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 stRegisterForStatusChangeNotific
35fde0 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c ation.peerdist.dll..peerdist.dll
35fe00 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
35fe20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
35fe40 0c 00 04 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 70 65 65 72 64 69 73 74 ....PeerDistGetStatusEx.peerdist
35fe60 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..peerdist.dll/...-1........
35fe80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
35fea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 04 00 50 65 65 72 44 69 73 74 47 65 `.......d.............PeerDistGe
35fec0 74 53 74 61 74 75 73 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 tStatus.peerdist.dll..peerdist.d
35fee0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
35ff00 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
35ff20 00 00 0a 00 04 00 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c ......PeerDistGetOverlappedResul
35ff40 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 t.peerdist.dll..peerdist.dll/...
35ff60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
35ff80 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 09 00 04 00 58........`.......d.....&.......
35ffa0 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 00 70 65 65 72 64 69 73 PeerDistClientStreamRead.peerdis
35ffc0 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.peerdist.dll/...-1........
35ffe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
360000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 08 00 04 00 50 65 65 72 44 69 73 74 43 6c `.......d.....'.......PeerDistCl
360020 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 ientOpenContent.peerdist.dll..pe
360040 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erdist.dll/...-1................
360060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
360080 64 86 00 00 00 00 32 00 00 00 07 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 d.....2.......PeerDistClientGetI
3600a0 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 nformationByHandle.peerdist.dll.
3600c0 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 peerdist.dll/...-1..............
3600e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
360100 00 00 64 86 00 00 00 00 28 00 00 00 06 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c ..d.....(.......PeerDistClientFl
360120 75 73 68 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 ushContent.peerdist.dll.peerdist
360140 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
360160 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......74........`.......d.....
360180 36 00 00 00 05 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6.......PeerDistClientCompleteCo
3601a0 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 ntentInformation.peerdist.dll.pe
3601c0 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erdist.dll/...-1................
3601e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
360200 64 86 00 00 00 00 28 00 00 00 04 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6c 6f 73 d.....(.......PeerDistClientClos
360220 65 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 eContent.peerdist.dll.peerdist.d
360240 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
360260 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
360280 00 00 03 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 41 73 79 6e 63 4f ......PeerDistClientCancelAsyncO
3602a0 70 65 72 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 peration.peerdist.dll.peerdist.d
3602c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3602e0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
360300 00 00 02 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 70 65 ......PeerDistClientBlockRead.pe
360320 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 erdist.dll..peerdist.dll/...-1..
360340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
360360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 50 65 65 72 ......`.......d.....#.......Peer
360380 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a DistClientAddData.peerdist.dll..
3603a0 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 peerdist.dll/...-1..............
3603c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
3603e0 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 ..d.....1.......PeerDistClientAd
360400 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c dContentInformation.peerdist.dll
360420 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..peerdist.dll/...-1............
360440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......288.......`.d.
360460 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
360480 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...................@..B.idata
3604a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3604c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 @..idata$4......................
3604e0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 65 65 72 64 69 73 74 2e ......@.@..............peerdist.
360500 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
360520 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
360540 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
360560 1e 00 00 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 65 .....peerdist_NULL_THUNK_DATA.pe
360580 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erdist.dll/...-1................
3605a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......251.......`.d.....
3605c0 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
3605e0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
360600 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
360620 00 00 13 00 09 00 00 00 00 00 0c 70 65 65 72 64 69 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........peerdist.dll'........
360640 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
360660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ....................@comp.id.u..
360680 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
3606a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 65 65 72 64 69 73 74 2e 64 LL_IMPORT_DESCRIPTOR..peerdist.d
3606c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3606e0 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 ......498.......`.d.............
360700 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
360720 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
360740 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
360760 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
360780 00 00 13 00 09 00 00 00 00 00 0c 70 65 65 72 64 69 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........peerdist.dll'........
3607a0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
3607c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
3607e0 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 00 ..................peerdist.dll..
360800 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
360820 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
360840 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
360860 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....!...............
360880 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..:.............T...__IMPORT_DES
3608a0 43 52 49 50 54 4f 52 5f 70 65 65 72 64 69 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_peerdist.__NULL_IMPORT_D
3608c0 45 53 43 52 49 50 54 4f 52 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..peerdist_NULL_THUNK_D
3608e0 41 54 41 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.powrprof.dll/...-1..........
360900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
360920 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 53 00 04 00 57 72 69 74 65 50 77 72 53 63 68 65 ......d.........S...WritePwrSche
360940 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 me.powrprof.dll.powrprof.dll/...
360960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
360980 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 52 00 04 00 57........`.......d.....%...R...
3609a0 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 WriteProcessorPwrScheme.powrprof
3609c0 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...-1........
3609e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
360a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 51 00 04 00 57 72 69 74 65 47 6c 6f 62 61 `.......d....."...Q...WriteGloba
360a20 6c 50 77 72 50 6f 6c 69 63 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 lPwrPolicy.powrprof.dll.powrprof
360a40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
360a60 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
360a80 23 00 00 00 50 00 04 00 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 70 6f #...P...ValidatePowerPolicies.po
360aa0 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrprof.dll..powrprof.dll/...-1..
360ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
360ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4f 00 04 00 53 65 74 53 ......`.......d.........O...SetS
360b00 75 73 70 65 6e 64 53 74 61 74 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 uspendState.powrprof.dll..powrpr
360b20 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
360b40 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
360b60 00 00 20 00 00 00 4e 00 04 00 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 ......N...SetActivePwrScheme.pow
360b80 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rprof.dll.powrprof.dll/...-1....
360ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
360bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4d 00 04 00 52 65 61 64 50 77 ....`.......d.........M...ReadPw
360be0 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 rScheme.powrprof.dll..powrprof.d
360c00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
360c20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
360c40 00 00 4c 00 04 00 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 70 6f 77 ..L...ReadProcessorPwrScheme.pow
360c60 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rprof.dll.powrprof.dll/...-1....
360c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
360ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4b 00 04 00 52 65 61 64 47 6c ....`.......d.....!...K...ReadGl
360cc0 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 obalPwrPolicy.powrprof.dll..powr
360ce0 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
360d00 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
360d20 00 00 00 00 2b 00 00 00 4a 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 ....+...J...PowerWriteValueUnits
360d40 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 Specifier.powrprof.dll..powrprof
360d60 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
360d80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
360da0 20 00 00 00 49 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 70 6f 77 72 70 ....I...PowerWriteValueMin.powrp
360dc0 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rof.dll.powrprof.dll/...-1......
360de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
360e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 48 00 04 00 50 6f 77 65 72 57 72 69 ..`.......d.........H...PowerWri
360e20 74 65 56 61 6c 75 65 4d 61 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 teValueMax.powrprof.dll.powrprof
360e40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
360e60 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
360e80 26 00 00 00 47 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 &...G...PowerWriteValueIncrement
360ea0 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 .powrprof.dll.powrprof.dll/...-1
360ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
360ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 46 00 04 00 50 6f ........`.......d.....)...F...Po
360f00 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 70 6f 77 72 70 72 werWriteSettingAttributes.powrpr
360f20 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 of.dll..powrprof.dll/...-1......
360f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
360f60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 45 00 04 00 50 6f 77 65 72 57 72 69 ..`.......d.....%...E...PowerWri
360f80 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f tePossibleValue.powrprof.dll..po
360fa0 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
360fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
360fe0 64 86 00 00 00 00 2c 00 00 00 44 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 d.....,...D...PowerWritePossible
361000 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 FriendlyName.powrprof.dll.powrpr
361020 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
361040 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
361060 00 00 2b 00 00 00 43 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 44 65 73 63 ..+...C...PowerWritePossibleDesc
361080 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 ription.powrprof.dll..powrprof.d
3610a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3610c0 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 ......65........`.......d.....-.
3610e0 00 00 42 00 04 00 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 ..B...PowerWriteIconResourceSpec
361100 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c ifier.powrprof.dll..powrprof.dll
361120 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
361140 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
361160 41 00 04 00 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 A...PowerWriteFriendlyName.powrp
361180 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rof.dll.powrprof.dll/...-1......
3611a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3611c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 40 00 04 00 50 6f 77 65 72 57 72 69 ..`.......d.....#...@...PowerWri
3611e0 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 teDescription.powrprof.dll..powr
361200 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
361220 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
361240 00 00 00 00 24 00 00 00 3f 00 04 00 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 6c 75 65 49 6e 64 ....$...?...PowerWriteDCValueInd
361260 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 ex.powrprof.dll.powrprof.dll/...
361280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3612a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3e 00 04 00 58........`.......d.....&...>...
3612c0 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f PowerWriteDCDefaultIndex.powrpro
3612e0 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...-1........
361300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
361320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3d 00 04 00 50 6f 77 65 72 57 72 69 74 65 `.......d.....$...=...PowerWrite
361340 41 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 ACValueIndex.powrprof.dll.powrpr
361360 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
361380 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
3613a0 00 00 26 00 00 00 3c 00 04 00 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 66 61 75 6c 74 49 6e 64 ..&...<...PowerWriteACDefaultInd
3613c0 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 ex.powrprof.dll.powrprof.dll/...
3613e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
361400 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 3b 00 04 00 74........`.......d.....6...;...
361420 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 PowerUnregisterSuspendResumeNoti
361440 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 fication.powrprof.dll.powrprof.d
361460 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
361480 20 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 40 00 ......84........`.......d.....@.
3614a0 00 00 3a 00 04 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 ..:...PowerUnregisterFromEffecti
3614c0 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 70 6f 77 72 70 72 6f vePowerModeNotifications.powrpro
3614e0 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...-1........
361500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..............0.......68........
361520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 39 00 04 00 50 6f 77 65 72 53 65 74 74 69 `.......d.....0...9...PowerSetti
361540 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f ngUnregisterNotification.powrpro
361560 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...-1........
361580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
3615a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 38 00 04 00 50 6f 77 65 72 53 65 74 74 69 `.......d.........8...PowerSetti
3615c0 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e ngRegisterNotification.powrprof.
3615e0 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...-1..........
361600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
361620 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 37 00 04 00 50 6f 77 65 72 53 65 74 74 69 6e 67 ......d.....'...7...PowerSetting
361640 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 AccessCheckEx.powrprof.dll..powr
361660 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
361680 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
3616a0 00 00 00 00 25 00 00 00 36 00 04 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 ....%...6...PowerSettingAccessCh
3616c0 65 63 6b 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 eck.powrprof.dll..powrprof.dll/.
3616e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
361700 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 35 00 ..54........`.......d....."...5.
361720 04 00 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e ..PowerSetActiveScheme.powrprof.
361740 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...-1..........
361760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a ............0.......74........`.
361780 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 34 00 04 00 50 6f 77 65 72 52 65 73 74 6f 72 65 ......d.....6...4...PowerRestore
3617a0 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 70 6f 77 IndividualDefaultPowerScheme.pow
3617c0 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rprof.dll.powrprof.dll/...-1....
3617e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
361800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 33 00 04 00 50 6f 77 65 72 52 ....`.......d.....-...3...PowerR
361820 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 70 6f 77 72 70 72 estoreDefaultPowerSchemes.powrpr
361840 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 of.dll..powrprof.dll/...-1......
361860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
361880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 32 00 04 00 50 6f 77 65 72 52 65 70 ..`.......d.....%...2...PowerRep
3618a0 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f ortThermalEvent.powrprof.dll..po
3618c0 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
3618e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
361900 64 86 00 00 00 00 2d 00 00 00 31 00 04 00 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 66 61 75 6c d.....-...1...PowerReplaceDefaul
361920 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 tPowerSchemes.powrprof.dll..powr
361940 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
361960 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
361980 00 00 00 00 25 00 00 00 30 00 04 00 50 6f 77 65 72 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 ....%...0...PowerRemovePowerSett
3619a0 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 ing.powrprof.dll..powrprof.dll/.
3619c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3619e0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 2f 00 ..72........`.......d.....4.../.
361a00 04 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 ..PowerRegisterSuspendResumeNoti
361a20 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 fication.powrprof.dll.powrprof.d
361a40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
361a60 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 ......81........`.......d.....=.
361a80 00 00 2e 00 04 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 ......PowerRegisterForEffectiveP
361aa0 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 70 6f 77 72 70 72 6f 66 2e 64 owerModeNotifications.powrprof.d
361ac0 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..powrprof.dll/...-1..........
361ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
361b00 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 2d 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c ......d.....*...-...PowerReadVal
361b20 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f ueUnitsSpecifier.powrprof.dll.po
361b40 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
361b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
361b80 64 86 00 00 00 00 1f 00 00 00 2c 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 d.........,...PowerReadValueMin.
361ba0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 powrprof.dll..powrprof.dll/...-1
361bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
361be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2b 00 04 00 50 6f ........`.......d.........+...Po
361c00 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f werReadValueMax.powrprof.dll..po
361c20 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
361c40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
361c60 64 86 00 00 00 00 25 00 00 00 2a 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 d.....%...*...PowerReadValueIncr
361c80 65 6d 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c ement.powrprof.dll..powrprof.dll
361ca0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
361cc0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
361ce0 29 00 04 00 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 70 )...PowerReadSettingAttributes.p
361d00 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 owrprof.dll.powrprof.dll/...-1..
361d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
361d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 28 00 04 00 50 6f 77 65 ......`.......d.....$...(...Powe
361d60 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 rReadPossibleValue.powrprof.dll.
361d80 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
361da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
361dc0 00 00 64 86 00 00 00 00 2b 00 00 00 27 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c ..d.....+...'...PowerReadPossibl
361de0 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 eFriendlyName.powrprof.dll..powr
361e00 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
361e20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
361e40 00 00 00 00 2a 00 00 00 26 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 ....*...&...PowerReadPossibleDes
361e60 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 cription.powrprof.dll.powrprof.d
361e80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
361ea0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
361ec0 00 00 25 00 04 00 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 65 63 69 ..%...PowerReadIconResourceSpeci
361ee0 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 fier.powrprof.dll.powrprof.dll/.
361f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
361f20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 24 00 ..55........`.......d.....#...$.
361f40 04 00 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 ..PowerReadFriendlyName.powrprof
361f60 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...-1........
361f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
361fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 23 00 04 00 50 6f 77 65 72 52 65 61 64 44 `.......d....."...#...PowerReadD
361fc0 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 escription.powrprof.dll.powrprof
361fe0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
362000 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
362020 23 00 00 00 22 00 04 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f #..."...PowerReadDCValueIndex.po
362040 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrprof.dll..powrprof.dll/...-1..
362060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
362080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 21 00 04 00 50 6f 77 65 ......`.......d.........!...Powe
3620a0 72 52 65 61 64 44 43 56 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 rReadDCValue.powrprof.dll.powrpr
3620c0 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
3620e0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
362100 00 00 25 00 00 00 20 00 04 00 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 ..%.......PowerReadDCDefaultInde
362120 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 x.powrprof.dll..powrprof.dll/...
362140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
362160 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1f 00 04 00 55........`.......d.....#.......
362180 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 PowerReadACValueIndex.powrprof.d
3621a0 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..powrprof.dll/...-1..........
3621c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3621e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1e 00 04 00 50 6f 77 65 72 52 65 61 64 41 43 56 ......d.............PowerReadACV
362200 61 6c 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 alue.powrprof.dll.powrprof.dll/.
362220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
362240 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1d 00 ..57........`.......d.....%.....
362260 04 00 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 ..PowerReadACDefaultIndex.powrpr
362280 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 of.dll..powrprof.dll/...-1......
3622a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3622c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1c 00 04 00 50 6f 77 65 72 4f 70 65 ..`.......d.....#.......PowerOpe
3622e0 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 nUserPowerKey.powrprof.dll..powr
362300 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
362320 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
362340 00 00 00 00 25 00 00 00 1b 00 04 00 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 ....%.......PowerOpenSystemPower
362360 4b 65 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 Key.powrprof.dll..powrprof.dll/.
362380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3623a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1a 00 ..60........`.......d.....(.....
3623c0 04 00 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 70 6f 77 ..PowerIsSettingRangeDefined.pow
3623e0 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rprof.dll.powrprof.dll/...-1....
362400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
362420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 19 00 04 00 50 6f 77 65 72 49 ....`.......d.....$.......PowerI
362440 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f mportPowerScheme.powrprof.dll.po
362460 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
362480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3624a0 64 86 00 00 00 00 22 00 00 00 18 00 04 00 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 d.....".......PowerGetActiveSche
3624c0 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 me.powrprof.dll.powrprof.dll/...
3624e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
362500 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 17 00 04 00 48........`.......d.............
362520 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 PowerEnumerate.powrprof.dll.powr
362540 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
362560 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
362580 00 00 00 00 22 00 00 00 16 00 04 00 50 6f 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 ....".......PowerDuplicateScheme
3625a0 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 .powrprof.dll.powrprof.dll/...-1
3625c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
3625e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 15 00 04 00 50 6f ........`.......d.....*.......Po
362600 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 70 6f 77 72 70 werDeterminePlatformRoleEx.powrp
362620 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 rof.dll.powrprof.dll/...-1......
362640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
362660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 14 00 04 00 50 6f 77 65 72 44 65 74 ..`.......d.....(.......PowerDet
362680 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 erminePlatformRole.powrprof.dll.
3626a0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
3626c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3626e0 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d ..d.............PowerDeleteSchem
362700 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 e.powrprof.dll..powrprof.dll/...
362720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
362740 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 12 00 04 00 52........`.......d.............
362760 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 PowerCreateSetting.powrprof.dll.
362780 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
3627a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3627c0 00 00 64 86 00 00 00 00 28 00 00 00 11 00 04 00 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 ..d.....(.......PowerCreatePossi
3627e0 62 6c 65 53 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 bleSetting.powrprof.dll.powrprof
362800 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
362820 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......77........`.......d.....
362840 39 00 00 00 10 00 04 00 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 9.......PowerCanRestoreIndividua
362860 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c lDefaultPowerScheme.powrprof.dll
362880 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..powrprof.dll/...-1............
3628a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3628c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0f 00 04 00 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c ....d.....!.......IsPwrSuspendAl
3628e0 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c lowed.powrprof.dll..powrprof.dll
362900 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
362920 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
362940 0e 00 04 00 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f ....IsPwrShutdownAllowed.powrpro
362960 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...-1........
362980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3629a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0d 00 04 00 49 73 50 77 72 48 69 62 65 72 `.......d.....#.......IsPwrHiber
3629c0 6e 61 74 65 41 6c 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 nateAllowed.powrprof.dll..powrpr
3629e0 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
362a00 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
362a20 00 00 23 00 00 00 0c 00 04 00 49 73 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 ..#.......IsAdminOverrideActive.
362a40 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 powrprof.dll..powrprof.dll/...-1
362a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
362a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0b 00 04 00 47 65 ........`.......d.....%.......Ge
362aa0 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 70 6f 77 72 70 72 6f 66 2e 64 tPwrDiskSpindownRange.powrprof.d
362ac0 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..powrprof.dll/...-1..........
362ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
362b00 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 47 65 74 50 77 72 43 61 70 61 62 69 ......d.............GetPwrCapabi
362b20 6c 69 74 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c lities.powrprof.dll.powrprof.dll
362b40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
362b60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
362b80 09 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 70 6f 77 72 ....GetCurrentPowerPolicies.powr
362ba0 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 prof.dll..powrprof.dll/...-1....
362bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
362be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 08 00 04 00 47 65 74 41 63 74 ....`.......d.............GetAct
362c00 69 76 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 ivePwrScheme.powrprof.dll.powrpr
362c20 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 of.dll/...-1....................
362c40 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
362c60 00 00 1c 00 00 00 07 00 04 00 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 70 6f 77 72 70 72 6f ..........EnumPwrSchemes.powrpro
362c80 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...-1........
362ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
362cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 06 00 04 00 44 65 76 69 63 65 50 6f 77 65 `.......d.....'.......DevicePowe
362ce0 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f rSetDeviceState.powrprof.dll..po
362d00 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wrprof.dll/...-1................
362d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
362d40 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 44 65 76 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 70 6f d.............DevicePowerOpen.po
362d60 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 wrprof.dll..powrprof.dll/...-1..
362d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
362da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 04 00 04 00 44 65 76 69 ......`.......d.....$.......Devi
362dc0 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 cePowerEnumDevices.powrprof.dll.
362de0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
362e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
362e20 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 ..d.............DevicePowerClose
362e40 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 .powrprof.dll.powrprof.dll/...-1
362e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
362e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 02 00 04 00 44 65 ........`.......d.............De
362ea0 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 letePwrScheme.powrprof.dll..powr
362ec0 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 prof.dll/...-1..................
362ee0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
362f00 00 00 00 00 23 00 00 00 01 00 04 00 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d ....#.......CanUserWritePwrSchem
362f20 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 e.powrprof.dll..powrprof.dll/...
362f40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
362f60 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
362f80 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e CallNtPowerInformation.powrprof.
362fa0 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...-1..........
362fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
362fe0 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
363000 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
363020 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
363040 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
363060 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 6f 77 72 70 72 6f ........@.@..............powrpro
363080 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 f.dll'....................u.Micr
3630a0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
3630c0 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
3630e0 02 00 1e 00 00 00 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......powrprof_NULL_THUNK_DATA.
363100 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 powrprof.dll/...-1..............
363120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......251.......`.d...
363140 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
363160 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
363180 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3631a0 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 27 00 13 10 07 00 00 .............powrprof.dll'......
3631c0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3631e0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
363200 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
363220 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 6f 77 72 70 72 6f 66 NULL_IMPORT_DESCRIPTOR..powrprof
363240 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
363260 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 0.......498.......`.d...........
363280 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
3632a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3632c0 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3632e0 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
363300 02 00 00 00 13 00 09 00 00 00 00 00 0c 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 27 00 13 10 07 00 00 .............powrprof.dll'......
363320 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
363340 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
363360 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c ....................powrprof.dll
363380 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3633a0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
3633c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
3633e0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
363400 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
363420 45 53 43 52 49 50 54 4f 52 5f 70 6f 77 72 70 72 6f 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_powrprof.__NULL_IMPORT
363440 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..powrprof_NULL_THUNK
363460 5f 44 41 54 41 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.prntvpt.dll/....-1........
363480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3634a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 00 04 00 50 54 52 65 6c 65 61 73 65 4d `.......d.............PTReleaseM
3634c0 65 6d 6f 72 79 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 emory.prntvpt.dll.prntvpt.dll/..
3634e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
363500 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 09 00 ..60........`.......d.....(.....
363520 04 00 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 74 00 70 72 ..PTQuerySchemaVersionSupport.pr
363540 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ntvpt.dll.prntvpt.dll/....-1....
363560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
363580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 08 00 04 00 50 54 4f 70 65 6e ....`.......d.............PTOpen
3635a0 50 72 6f 76 69 64 65 72 45 78 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e ProviderEx.prntvpt.dll..prntvpt.
3635c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3635e0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
363600 1b 00 00 00 07 00 04 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 70 72 6e 74 76 70 74 2e 64 ........PTOpenProvider.prntvpt.d
363620 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..prntvpt.dll/....-1..........
363640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
363660 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 06 00 04 00 50 54 4d 65 72 67 65 41 6e 64 56 61 ......d.....*.......PTMergeAndVa
363680 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 lidatePrintTicket.prntvpt.dll.pr
3636a0 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntvpt.dll/....-1................
3636c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3636e0 64 86 00 00 00 00 26 00 00 00 05 00 04 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 52 65 d.....&.......PTGetPrintDeviceRe
363700 73 6f 75 72 63 65 73 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f sources.prntvpt.dll.prntvpt.dll/
363720 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
363740 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
363760 04 00 04 00 50 54 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 ....PTGetPrintDeviceCapabilities
363780 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .prntvpt.dll..prntvpt.dll/....-1
3637a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3637c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 03 00 04 00 50 54 ........`.......d.....#.......PT
3637e0 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 70 72 6e 74 76 70 74 2e 64 6c 6c GetPrintCapabilities.prntvpt.dll
363800 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..prntvpt.dll/....-1............
363820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
363840 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 02 00 04 00 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 ....d.....*.......PTConvertPrint
363860 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 TicketToDevMode.prntvpt.dll.prnt
363880 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vpt.dll/....-1..................
3638a0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
3638c0 00 00 00 00 2a 00 00 00 01 00 04 00 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 ....*.......PTConvertDevModeToPr
3638e0 69 6e 74 54 69 63 6b 65 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c intTicket.prntvpt.dll.prntvpt.dl
363900 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
363920 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
363940 00 00 00 00 04 00 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 70 72 6e 74 76 70 74 2e 64 6c ......PTCloseProvider.prntvpt.dl
363960 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.prntvpt.dll/....-1............
363980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......286.......`.d.
3639a0 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3639c0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
3639e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
363a00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
363a20 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 70 72 6e 74 76 70 74 2e 64 ......@.@..............prntvpt.d
363a40 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
363a60 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
363a80 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
363aa0 00 00 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 72 6e 74 ....prntvpt_NULL_THUNK_DATA.prnt
363ac0 76 70 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vpt.dll/....-1..................
363ae0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......250.......`.d.......
363b00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
363b20 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
363b40 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
363b60 12 00 09 00 00 00 00 00 0b 70 72 6e 74 76 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........prntvpt.dll'...........
363b80 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
363ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
363bc0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
363be0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.prntvpt.dll/..
363c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
363c20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d.................
363c40 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
363c60 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
363c80 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
363ca0 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
363cc0 09 00 00 00 00 00 0b 70 72 6e 74 76 70 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......prntvpt.dll'.............
363ce0 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
363d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
363d20 00 03 00 10 00 00 00 05 00 00 00 03 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............prntvpt.dll.@comp.i
363d40 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
363d60 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
363d80 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
363da0 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
363dc0 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
363de0 5f 70 72 6e 74 76 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _prntvpt.__NULL_IMPORT_DESCRIPTO
363e00 52 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 33 R..prntvpt_NULL_THUNK_DATA../273
363e20 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
363e40 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
363e60 00 00 00 00 2c 00 00 00 12 00 04 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 ....,.......PrjWritePlaceholderI
363e80 6e 66 6f 32 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 nfo2.projectedfslib.dll./2735...
363ea0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
363ec0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
363ee0 2b 00 00 00 11 00 04 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 +.......PrjWritePlaceholderInfo.
363f00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 projectedfslib.dll../2735.......
363f20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
363f40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
363f60 10 00 04 00 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 70 72 6f 6a 65 63 74 65 64 66 73 ....PrjWriteFileData.projectedfs
363f80 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 lib.dll./2735...........-1......
363fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
363fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0f 00 04 00 50 72 6a 55 70 64 61 74 ..`.......d.....).......PrjUpdat
363fe0 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c eFileIfNeeded.projectedfslib.dll
364000 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2735...........-1............
364020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
364040 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0e 00 04 00 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c ....d.....'.......PrjStopVirtual
364060 69 7a 69 6e 67 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 izing.projectedfslib.dll../2735.
364080 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3640a0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
3640c0 00 00 28 00 00 00 0d 00 04 00 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 70 ..(.......PrjStartVirtualizing.p
3640e0 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 rojectedfslib.dll./2735.........
364100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
364120 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 0c 00 ..69........`.......d.....1.....
364140 04 00 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 ..PrjMarkDirectoryAsPlaceholder.
364160 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 projectedfslib.dll../2735.......
364180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3641a0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
3641c0 0b 00 04 00 50 72 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 ....PrjGetVirtualizationInstance
3641e0 49 6e 66 6f 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 Info.projectedfslib.dll./2735...
364200 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
364220 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
364240 29 00 00 00 0a 00 04 00 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 70 72 ).......PrjGetOnDiskFileState.pr
364260 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 ojectedfslib.dll../2735.........
364280 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3642a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 09 00 ..60........`.......d.....(.....
3642c0 04 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 ..PrjFreeAlignedBuffer.projected
3642e0 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 fslib.dll./2735...........-1....
364300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
364320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 08 00 04 00 50 72 6a 46 69 6c ....`.......d.....*.......PrjFil
364340 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 32 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e lDirEntryBuffer2.projectedfslib.
364360 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2735...........-1..........
364380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3643a0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 07 00 04 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e ......d.....).......PrjFillDirEn
3643c0 74 72 79 42 75 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 tryBuffer.projectedfslib.dll../2
3643e0 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 735...........-1................
364400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
364420 64 86 00 00 00 00 24 00 00 00 06 00 04 00 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 70 d.....$.......PrjFileNameMatch.p
364440 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 rojectedfslib.dll./2735.........
364460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
364480 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 05 00 ..58........`.......d.....&.....
3644a0 04 00 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 70 72 6f 6a 65 63 74 65 64 66 73 ..PrjFileNameCompare.projectedfs
3644c0 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 lib.dll./2735...........-1......
3644e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
364500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 04 00 04 00 50 72 6a 44 6f 65 73 4e ..`.......d...../.......PrjDoesN
364520 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 70 72 6f 6a 65 63 74 65 64 66 73 6c ameContainWildCards.projectedfsl
364540 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ib.dll../2735...........-1......
364560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
364580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 50 72 6a 44 65 6c 65 74 ..`.......d.....!.......PrjDelet
3645a0 65 46 69 6c 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 eFile.projectedfslib.dll../2735.
3645c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3645e0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
364600 00 00 26 00 00 00 02 00 04 00 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 70 72 6f ..&.......PrjCompleteCommand.pro
364620 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 jectedfslib.dll./2735...........
364640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
364660 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 01 00 04 00 65........`.......d.....-.......
364680 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 70 72 6f 6a 65 63 PrjClearNegativePathCache.projec
3646a0 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 tedfslib.dll../2735...........-1
3646c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
3646e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 50 72 ........`.......d.....,.......Pr
364700 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 jAllocateAlignedBuffer.projected
364720 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 fslib.dll./2735...........-1....
364740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 30 30 20 20 20 ..................0.......300...
364760 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
364780 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........H...................@.
3647a0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 .B.idata$5......................
3647c0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 ......@.@..idata$4..............
3647e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 70 ..............@.@..............p
364800 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 rojectedfslib.dll'..............
364820 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
364840 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
364860 04 00 00 00 00 00 00 00 02 00 00 00 02 00 24 00 00 00 7f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 ..............$....projectedfsli
364880 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 b_NULL_THUNK_DATA./2735.........
3648a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3648c0 20 20 32 35 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 ..257.......`.d.................
3648e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........H...d.........
364900 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ac 00 ......@..B.idata$3..............
364920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 70 ..............@.0..............p
364940 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 rojectedfslib.dll'..............
364960 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
364980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
3649a0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
3649c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 33 35 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../2735...........
3649e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
364a00 35 32 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 1a 01 00 00 08 00 00 00 00 00 00 00 522.......`.d...................
364a20 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........H...............
364a40 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d4 00 00 00 ....@..B.idata$2................
364a60 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
364a80 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 19 00 09 00 ....................@...........
364aa0 00 00 00 00 12 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .....projectedfslib.dll'........
364ac0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
364ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
364b00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 ..................projectedfslib
364b20 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
364b40 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
364b60 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
364b80 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....'.........
364ba0 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f ........@.............`...__IMPO
364bc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 00 5f 5f 4e RT_DESCRIPTOR_projectedfslib.__N
364be0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6f 6a 65 63 74 65 64 ULL_IMPORT_DESCRIPTOR..projected
364c00 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 72 6f 70 73 79 73 2e 64 6c fslib_NULL_THUNK_DATA.propsys.dl
364c20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
364c40 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
364c60 00 00 d9 00 04 00 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 ......WinRTPropertyValueToPropVa
364c80 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 riant.propsys.dll.propsys.dll/..
364ca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
364cc0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 d8 00 ..59........`.......d.....'.....
364ce0 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f ..VariantToUInt64WithDefault.pro
364d00 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
364d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
364d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 d7 00 04 00 56 61 72 69 61 6e ....`.......d.....&.......Varian
364d60 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 tToUInt64ArrayAlloc.propsys.dll.
364d80 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
364da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
364dc0 00 00 64 86 00 00 00 00 21 00 00 00 d6 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 ..d.....!.......VariantToUInt64A
364de0 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 rray.propsys.dll..propsys.dll/..
364e00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
364e20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d5 00 ..48........`.......d...........
364e40 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 ..VariantToUInt64.propsys.dll.pr
364e60 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
364e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
364ea0 64 86 00 00 00 00 27 00 00 00 d4 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 d.....'.......VariantToUInt32Wit
364ec0 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c hDefault.propsys.dll..propsys.dl
364ee0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
364f00 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
364f20 00 00 d3 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 ......VariantToUInt32ArrayAlloc.
364f40 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
364f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
364f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d2 00 04 00 56 61 72 69 ......`.......d.....!.......Vari
364fa0 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 antToUInt32Array.propsys.dll..pr
364fc0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
364fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
365000 64 86 00 00 00 00 1c 00 00 00 d1 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 70 72 d.............VariantToUInt32.pr
365020 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
365040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
365060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 d0 00 04 00 56 61 72 69 61 6e ....`.......d.....'.......Varian
365080 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c tToUInt16WithDefault.propsys.dll
3650a0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
3650c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3650e0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 cf 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 ....d.....&.......VariantToUInt1
365100 36 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 6ArrayAlloc.propsys.dll.propsys.
365120 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
365140 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
365160 21 00 00 00 ce 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f !.......VariantToUInt16Array.pro
365180 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
3651a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3651c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 cd 00 04 00 56 61 72 69 61 6e ....`.......d.............Varian
3651e0 74 54 6f 55 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c tToUInt16.propsys.dll.propsys.dl
365200 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
365220 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
365240 00 00 cc 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 ......VariantToStringWithDefault
365260 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
365280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3652a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 cb 00 04 00 56 61 ........`.......d.....&.......Va
3652c0 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e riantToStringArrayAlloc.propsys.
3652e0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
365300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
365320 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ca 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 ......d.....!.......VariantToStr
365340 69 6e 67 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c ingArray.propsys.dll..propsys.dl
365360 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
365380 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3653a0 00 00 c9 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 70 72 6f 70 73 ......VariantToStringAlloc.props
3653c0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
3653e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
365400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c8 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.............VariantT
365420 6f 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f oString.propsys.dll.propsys.dll/
365440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
365460 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
365480 c7 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 ....VariantToStrRet.propsys.dll.
3654a0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
3654c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3654e0 00 00 64 86 00 00 00 00 21 00 00 00 c6 00 04 00 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 ..d.....!.......VariantToPropVar
365500 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 iant.propsys.dll..propsys.dll/..
365520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
365540 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 c5 00 ..58........`.......d.....&.....
365560 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 ..VariantToInt64WithDefault.prop
365580 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
3655a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3655c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 c4 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.....%.......VariantT
3655e0 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 oInt64ArrayAlloc.propsys.dll..pr
365600 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
365620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
365640 64 86 00 00 00 00 20 00 00 00 c3 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 d.............VariantToInt64Arra
365660 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.propsys.dll.propsys.dll/....-1
365680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3656a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c2 00 04 00 56 61 ........`.......d.............Va
3656c0 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 riantToInt64.propsys.dll..propsy
3656e0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
365700 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
365720 00 00 26 00 00 00 c1 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 ..&.......VariantToInt32WithDefa
365740 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ult.propsys.dll.propsys.dll/....
365760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
365780 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 c0 00 04 00 57........`.......d.....%.......
3657a0 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 VariantToInt32ArrayAlloc.propsys
3657c0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
3657e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
365800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 bf 00 04 00 56 61 72 69 61 6e 74 54 6f 49 `.......d.............VariantToI
365820 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c nt32Array.propsys.dll.propsys.dl
365840 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
365860 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
365880 00 00 be 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c ......VariantToInt32.propsys.dll
3658a0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
3658c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3658e0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 bd 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 ....d.....&.......VariantToInt16
365900 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e WithDefault.propsys.dll.propsys.
365920 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
365940 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
365960 25 00 00 00 bc 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 %.......VariantToInt16ArrayAlloc
365980 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
3659a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3659c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 bb 00 04 00 56 61 ........`.......d.............Va
3659e0 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 riantToInt16Array.propsys.dll.pr
365a00 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
365a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
365a40 64 86 00 00 00 00 1b 00 00 00 ba 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 70 72 6f d.............VariantToInt16.pro
365a60 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
365a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
365aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 b9 00 04 00 56 61 72 69 61 6e ....`.......d.............Varian
365ac0 74 54 6f 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f tToGUID.propsys.dll.propsys.dll/
365ae0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
365b00 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
365b20 b8 00 04 00 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c ....VariantToFileTime.propsys.dl
365b40 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
365b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
365b80 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b7 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c ....d.....'.......VariantToDoubl
365ba0 65 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 eWithDefault.propsys.dll..propsy
365bc0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
365be0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
365c00 00 00 26 00 00 00 b6 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c ..&.......VariantToDoubleArrayAl
365c20 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 loc.propsys.dll.propsys.dll/....
365c40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
365c60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b5 00 04 00 53........`.......d.....!.......
365c80 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c VariantToDoubleArray.propsys.dll
365ca0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
365cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
365ce0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 b4 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c ....d.............VariantToDoubl
365d00 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.propsys.dll.propsys.dll/....-1
365d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
365d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b3 00 04 00 56 61 ........`.......d.....!.......Va
365d60 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a riantToDosDateTime.propsys.dll..
365d80 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
365da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
365dc0 00 00 64 86 00 00 00 00 1c 00 00 00 b2 00 04 00 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 ..d.............VariantToBuffer.
365de0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
365e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
365e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 b1 00 04 00 56 61 72 69 ......`.......d.....(.......Vari
365e40 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e antToBooleanWithDefault.propsys.
365e60 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
365e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
365ea0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b0 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f ......d.....'.......VariantToBoo
365ec0 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 leanArrayAlloc.propsys.dll..prop
365ee0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
365f00 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
365f20 00 00 00 00 22 00 00 00 af 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 ....".......VariantToBooleanArra
365f40 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.propsys.dll.propsys.dll/....-1
365f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
365f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ae 00 04 00 56 61 ........`.......d.............Va
365fa0 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 riantToBoolean.propsys.dll..prop
365fc0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
365fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
366000 00 00 00 00 21 00 00 00 ad 00 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d ....!.......VariantGetUInt64Elem
366020 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
366040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
366060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ac 00 04 00 56 61 ........`.......d.....!.......Va
366080 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a riantGetUInt32Elem.propsys.dll..
3660a0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
3660c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3660e0 00 00 64 86 00 00 00 00 21 00 00 00 ab 00 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 ..d.....!.......VariantGetUInt16
366100 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Elem.propsys.dll..propsys.dll/..
366120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
366140 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 aa 00 ..53........`.......d.....!.....
366160 04 00 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 ..VariantGetStringElem.propsys.d
366180 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
3661a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3661c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a9 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e ......d.............VariantGetIn
3661e0 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f t64Elem.propsys.dll.propsys.dll/
366200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
366220 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
366240 a8 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e ....VariantGetInt32Elem.propsys.
366260 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
366280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3662a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a7 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e ......d.............VariantGetIn
3662c0 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f t16Elem.propsys.dll.propsys.dll/
3662e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
366300 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
366320 a6 00 04 00 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 70 72 6f 70 73 ....VariantGetElementCount.props
366340 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
366360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
366380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a5 00 04 00 56 61 72 69 61 6e 74 47 ..`.......d.....!.......VariantG
3663a0 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 etDoubleElem.propsys.dll..propsy
3663c0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
3663e0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
366400 00 00 22 00 00 00 a4 00 04 00 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 ..".......VariantGetBooleanElem.
366420 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
366440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
366460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a3 00 04 00 56 61 72 69 ......`.......d.............Vari
366480 61 6e 74 43 6f 6d 70 61 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e antCompare.propsys.dll..propsys.
3664a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3664c0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3664e0 24 00 00 00 a2 00 04 00 53 74 67 53 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 $.......StgSerializePropVariant.
366500 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
366520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
366540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 a1 00 04 00 53 74 67 44 ......`.......d.....&.......StgD
366560 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c eserializePropVariant.propsys.dl
366580 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
3665a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
3665c0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 a0 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 ....d.....,.......PropVariantToW
3665e0 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 inRTPropertyValue.propsys.dll.pr
366600 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
366620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
366640 64 86 00 00 00 00 21 00 00 00 9f 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 d.....!.......PropVariantToVaria
366660 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 nt.propsys.dll..propsys.dll/....
366680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3666a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 9e 00 04 00 63........`.......d.....+.......
3666c0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 PropVariantToUInt64WithDefault.p
3666e0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
366700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
366720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 9d 00 04 00 50 72 6f 70 ......`.......d.....+.......Prop
366740 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 VariantToUInt64VectorAlloc.props
366760 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
366780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3667a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 9c 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....&.......PropVari
3667c0 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 antToUInt64Vector.propsys.dll.pr
3667e0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
366800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
366820 64 86 00 00 00 00 20 00 00 00 9b 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 d.............PropVariantToUInt6
366840 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 4.propsys.dll.propsys.dll/....-1
366860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
366880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 9a 00 04 00 50 72 ........`.......d.....+.......Pr
3668a0 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f opVariantToUInt32WithDefault.pro
3668c0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
3668e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
366900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 99 00 04 00 50 72 6f 70 56 61 ....`.......d.....+.......PropVa
366920 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 riantToUInt32VectorAlloc.propsys
366940 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
366960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
366980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 98 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....&.......PropVarian
3669a0 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 tToUInt32Vector.propsys.dll.prop
3669c0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
3669e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
366a00 00 00 00 00 20 00 00 00 97 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 ............PropVariantToUInt32.
366a20 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
366a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
366a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 96 00 04 00 50 72 6f 70 ......`.......d.....+.......Prop
366a80 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 VariantToUInt16WithDefault.props
366aa0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
366ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
366ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 95 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....+.......PropVari
366b00 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 antToUInt16VectorAlloc.propsys.d
366b20 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
366b40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
366b60 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 94 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ......d.....&.......PropVariantT
366b80 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 oUInt16Vector.propsys.dll.propsy
366ba0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
366bc0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
366be0 00 00 20 00 00 00 93 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 70 72 ..........PropVariantToUInt16.pr
366c00 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
366c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
366c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 92 00 04 00 50 72 6f 70 56 61 ....`.......d.....+.......PropVa
366c60 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 riantToStringWithDefault.propsys
366c80 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
366ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
366cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 91 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....+.......PropVarian
366ce0 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c tToStringVectorAlloc.propsys.dll
366d00 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
366d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
366d40 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 90 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 ....d.....&.......PropVariantToS
366d60 74 72 69 6e 67 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e tringVector.propsys.dll.propsys.
366d80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
366da0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
366dc0 25 00 00 00 8f 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 %.......PropVariantToStringAlloc
366de0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
366e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
366e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8e 00 04 00 50 72 ........`.......d.............Pr
366e40 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 opVariantToString.propsys.dll.pr
366e60 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
366e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
366ea0 64 86 00 00 00 00 20 00 00 00 8d 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 d.............PropVariantToStrRe
366ec0 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.propsys.dll.propsys.dll/....-1
366ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
366f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 8c 00 04 00 50 72 ........`.......d.....*.......Pr
366f20 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 opVariantToInt64WithDefault.prop
366f40 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
366f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
366f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 8b 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....*.......PropVari
366fa0 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c antToInt64VectorAlloc.propsys.dl
366fc0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
366fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
367000 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 8a 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 ....d.....%.......PropVariantToI
367020 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e nt64Vector.propsys.dll..propsys.
367040 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
367060 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
367080 1f 00 00 00 89 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 70 72 6f 70 73 ........PropVariantToInt64.props
3670a0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
3670c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
3670e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 88 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....*.......PropVari
367100 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c antToInt32WithDefault.propsys.dl
367120 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
367140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
367160 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 87 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 ....d.....*.......PropVariantToI
367180 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 nt32VectorAlloc.propsys.dll.prop
3671a0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
3671c0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
3671e0 00 00 00 00 25 00 00 00 86 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 ....%.......PropVariantToInt32Ve
367200 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ctor.propsys.dll..propsys.dll/..
367220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
367240 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 85 00 ..51........`.......d...........
367260 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c ..PropVariantToInt32.propsys.dll
367280 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
3672a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3672c0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 84 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 ....d.....*.......PropVariantToI
3672e0 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 nt16WithDefault.propsys.dll.prop
367300 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
367320 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
367340 00 00 00 00 2a 00 00 00 83 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 ....*.......PropVariantToInt16Ve
367360 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c ctorAlloc.propsys.dll.propsys.dl
367380 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3673a0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
3673c0 00 00 82 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 70 ......PropVariantToInt16Vector.p
3673e0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
367400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
367420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 81 00 04 00 50 72 6f 70 ......`.......d.............Prop
367440 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 VariantToInt16.propsys.dll..prop
367460 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
367480 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3674a0 00 00 00 00 1e 00 00 00 80 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 70 72 ............PropVariantToGUID.pr
3674c0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
3674e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
367500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 7f 00 04 00 50 72 6f 70 56 61 ....`.......d.....-.......PropVa
367520 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 riantToFileTimeVectorAlloc.props
367540 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
367560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
367580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 7e 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....(...~...PropVari
3675a0 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 antToFileTimeVector.propsys.dll.
3675c0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
3675e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
367600 00 00 64 86 00 00 00 00 22 00 00 00 7d 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c ..d....."...}...PropVariantToFil
367620 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 eTime.propsys.dll.propsys.dll/..
367640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
367660 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 7c 00 ..63........`.......d.....+...|.
367680 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 ..PropVariantToDoubleWithDefault
3676a0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
3676c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
3676e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 7b 00 04 00 50 72 ........`.......d.....+...{...Pr
367700 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f opVariantToDoubleVectorAlloc.pro
367720 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
367740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
367760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 7a 00 04 00 50 72 6f 70 56 61 ....`.......d.....&...z...PropVa
367780 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 riantToDoubleVector.propsys.dll.
3677a0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
3677c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3677e0 00 00 64 86 00 00 00 00 20 00 00 00 79 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 ..d.........y...PropVariantToDou
367800 62 6c 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ble.propsys.dll.propsys.dll/....
367820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
367840 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 78 00 04 00 52........`.......d.........x...
367860 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 PropVariantToBuffer.propsys.dll.
367880 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
3678a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
3678c0 00 00 64 86 00 00 00 00 2c 00 00 00 77 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f ..d.....,...w...PropVariantToBoo
3678e0 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 leanWithDefault.propsys.dll.prop
367900 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
367920 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
367940 00 00 00 00 2c 00 00 00 76 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e ....,...v...PropVariantToBoolean
367960 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e VectorAlloc.propsys.dll.propsys.
367980 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3679a0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
3679c0 27 00 00 00 75 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 '...u...PropVariantToBooleanVect
3679e0 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 or.propsys.dll..propsys.dll/....
367a00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
367a20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 74 00 04 00 53........`.......d.....!...t...
367a40 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c PropVariantToBoolean.propsys.dll
367a60 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
367a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
367aa0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 73 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 ....d.........s...PropVariantToB
367ac0 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 STR.propsys.dll.propsys.dll/....
367ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
367b00 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 72 00 04 00 57........`.......d.....%...r...
367b20 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 PropVariantGetUInt64Elem.propsys
367b40 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
367b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
367b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 71 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....%...q...PropVarian
367ba0 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tGetUInt32Elem.propsys.dll..prop
367bc0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
367be0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
367c00 00 00 00 00 25 00 00 00 70 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 ....%...p...PropVariantGetUInt16
367c20 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Elem.propsys.dll..propsys.dll/..
367c40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
367c60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 6f 00 ..57........`.......d.....%...o.
367c80 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 70 72 6f 70 73 ..PropVariantGetStringElem.props
367ca0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ys.dll..propsys.dll/....-1......
367cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
367ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 6e 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....$...n...PropVari
367d00 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 antGetInt64Elem.propsys.dll.prop
367d20 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
367d40 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
367d60 00 00 00 00 24 00 00 00 6d 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 ....$...m...PropVariantGetInt32E
367d80 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 lem.propsys.dll.propsys.dll/....
367da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
367dc0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 6c 00 04 00 56........`.......d.....$...l...
367de0 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e PropVariantGetInt16Elem.propsys.
367e00 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
367e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
367e40 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 6b 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 ......d.....'...k...PropVariantG
367e60 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 etFileTimeElem.propsys.dll..prop
367e80 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
367ea0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
367ec0 00 00 00 00 27 00 00 00 6a 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 6e ....'...j...PropVariantGetElemen
367ee0 74 43 6f 75 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f tCount.propsys.dll..propsys.dll/
367f00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
367f20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
367f40 69 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 70 72 6f i...PropVariantGetDoubleElem.pro
367f60 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
367f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
367fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 68 00 04 00 50 72 6f 70 56 61 ....`.......d.....&...h...PropVa
367fc0 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 riantGetBooleanElem.propsys.dll.
367fe0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
368000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
368020 00 00 64 86 00 00 00 00 21 00 00 00 67 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 ..d.....!...g...PropVariantCompa
368040 72 65 45 78 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 reEx.propsys.dll..propsys.dll/..
368060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
368080 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 66 00 ..54........`.......d....."...f.
3680a0 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 70 72 6f 70 73 79 73 2e ..PropVariantChangeType.propsys.
3680c0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
3680e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
368100 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 65 00 04 00 50 53 55 6e 72 65 67 69 73 74 65 72 ......d.....'...e...PSUnregister
368120 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 PropertySchema.propsys.dll..prop
368140 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
368160 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
368180 00 00 00 00 24 00 00 00 64 00 04 00 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 ....$...d...PSStringFromProperty
3681a0 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 Key.propsys.dll.propsys.dll/....
3681c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3681e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 63 00 04 00 51........`.......d.........c...
368200 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a PSSetPropertyValue.propsys.dll..
368220 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
368240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
368260 00 00 64 86 00 00 00 00 25 00 00 00 62 00 04 00 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 ..d.....%...b...PSRegisterProper
368280 74 79 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c tySchema.propsys.dll..propsys.dl
3682a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3682c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3682e0 00 00 61 00 04 00 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 70 72 ..a...PSRefreshPropertySchema.pr
368300 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
368320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
368340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 60 00 04 00 50 53 50 72 6f 70 ....`.......d.....$...`...PSProp
368360 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 ertyKeyFromString.propsys.dll.pr
368380 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
3683a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3683c0 64 86 00 00 00 00 27 00 00 00 5f 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 d.....'..._...PSPropertyBag_Writ
3683e0 65 55 6e 6b 6e 6f 77 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c eUnknown.propsys.dll..propsys.dl
368400 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
368420 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
368440 00 00 5e 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 4c 4f ..^...PSPropertyBag_WriteULONGLO
368460 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 NG.propsys.dll..propsys.dll/....
368480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3684a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 5d 00 04 00 58........`.......d.....&...]...
3684c0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 70 72 6f 70 73 79 PSPropertyBag_WriteStream.propsy
3684e0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
368500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
368520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 5c 00 04 00 50 53 50 72 6f 70 65 72 74 79 `.......d.....#...\...PSProperty
368540 42 61 67 5f 57 72 69 74 65 53 74 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 Bag_WriteStr.propsys.dll..propsy
368560 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
368580 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3685a0 00 00 25 00 00 00 5b 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f ..%...[...PSPropertyBag_WriteSHO
3685c0 52 54 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 RT.propsys.dll..propsys.dll/....
3685e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
368600 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 5a 00 04 00 57........`.......d.....%...Z...
368620 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 52 45 43 54 4c 00 70 72 6f 70 73 79 73 PSPropertyBag_WriteRECTL.propsys
368640 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
368660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
368680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 59 00 04 00 50 53 50 72 6f 70 65 72 74 79 `.......d.....+...Y...PSProperty
3686a0 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c Bag_WritePropertyKey.propsys.dll
3686c0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
3686e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
368700 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 58 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....&...X...PSPropertyBag_
368720 57 72 69 74 65 50 4f 49 4e 54 53 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e WritePOINTS.propsys.dll.propsys.
368740 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
368760 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
368780 26 00 00 00 57 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 &...W...PSPropertyBag_WritePOINT
3687a0 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 L.propsys.dll.propsys.dll/....-1
3687c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3687e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 56 00 04 00 50 53 ........`.......d.....$...V...PS
368800 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c PropertyBag_WriteLONG.propsys.dl
368820 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
368840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
368860 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 55 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....#...U...PSPropertyBag_
368880 57 72 69 74 65 49 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c WriteInt.propsys.dll..propsys.dl
3688a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3688c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3688e0 00 00 54 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 44 00 70 72 ..T...PSPropertyBag_WriteGUID.pr
368900 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
368920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
368940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 53 00 04 00 50 53 50 72 6f 70 ....`.......d.....%...S...PSProp
368960 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a ertyBag_WriteDWORD.propsys.dll..
368980 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
3689a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3689c0 00 00 64 86 00 00 00 00 24 00 00 00 52 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 ..d.....$...R...PSPropertyBag_Wr
3689e0 69 74 65 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f iteBSTR.propsys.dll.propsys.dll/
368a00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
368a20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
368a40 51 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 70 72 6f 70 Q...PSPropertyBag_WriteBOOL.prop
368a60 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
368a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
368aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 50 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.....&...P...PSProper
368ac0 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 tyBag_ReadUnknown.propsys.dll.pr
368ae0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
368b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
368b20 64 86 00 00 00 00 28 00 00 00 4f 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 d.....(...O...PSPropertyBag_Read
368b40 55 4c 4f 4e 47 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c ULONGLONG.propsys.dll.propsys.dl
368b60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
368b80 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
368ba0 00 00 4e 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 70 72 6f ..N...PSPropertyBag_ReadType.pro
368bc0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
368be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
368c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4d 00 04 00 50 53 50 72 6f 70 ....`.......d.....%...M...PSProp
368c20 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a ertyBag_ReadStream.propsys.dll..
368c40 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
368c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
368c80 00 00 64 86 00 00 00 00 27 00 00 00 4c 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 ..d.....'...L...PSPropertyBag_Re
368ca0 61 64 53 74 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e adStrAlloc.propsys.dll..propsys.
368cc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
368ce0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
368d00 22 00 00 00 4b 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 70 72 "...K...PSPropertyBag_ReadStr.pr
368d20 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 opsys.dll.propsys.dll/....-1....
368d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
368d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4a 00 04 00 50 53 50 72 6f 70 ....`.......d.....$...J...PSProp
368d80 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 ertyBag_ReadSHORT.propsys.dll.pr
368da0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
368dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
368de0 64 86 00 00 00 00 24 00 00 00 49 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 d.....$...I...PSPropertyBag_Read
368e00 52 45 43 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 RECTL.propsys.dll.propsys.dll/..
368e20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
368e40 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 48 00 ..62........`.......d.....*...H.
368e60 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 ..PSPropertyBag_ReadPropertyKey.
368e80 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
368ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
368ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 47 00 04 00 50 53 50 72 ......`.......d.....%...G...PSPr
368ee0 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 70 72 6f 70 73 79 73 2e 64 6c 6c opertyBag_ReadPOINTS.propsys.dll
368f00 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
368f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
368f40 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 46 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....%...F...PSPropertyBag_
368f60 52 65 61 64 50 4f 49 4e 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e ReadPOINTL.propsys.dll..propsys.
368f80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
368fa0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
368fc0 23 00 00 00 45 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 70 #...E...PSPropertyBag_ReadLONG.p
368fe0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
369000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
369020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 44 00 04 00 50 53 50 72 ......`.......d....."...D...PSPr
369040 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 opertyBag_ReadInt.propsys.dll.pr
369060 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
369080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3690a0 64 86 00 00 00 00 23 00 00 00 43 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 d.....#...C...PSPropertyBag_Read
3690c0 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 GUID.propsys.dll..propsys.dll/..
3690e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
369100 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 42 00 ..56........`.......d.....$...B.
369120 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 70 72 6f 70 73 79 ..PSPropertyBag_ReadDWORD.propsy
369140 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
369160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
369180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 41 00 04 00 50 53 50 72 6f 70 65 72 74 79 `.......d.....#...A...PSProperty
3691a0 42 61 67 5f 52 65 61 64 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 Bag_ReadBSTR.propsys.dll..propsy
3691c0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
3691e0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
369200 00 00 23 00 00 00 40 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c ..#...@...PSPropertyBag_ReadBOOL
369220 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
369240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
369260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3f 00 04 00 50 53 ........`.......d.....!...?...PS
369280 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a PropertyBag_Delete.propsys.dll..
3692a0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
3692c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3692e0 00 00 64 86 00 00 00 00 29 00 00 00 3e 00 04 00 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 ..d.....)...>...PSLookupProperty
369300 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 HandlerCLSID.propsys.dll..propsy
369320 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
369340 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
369360 00 00 1f 00 00 00 3d 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f ......=...PSGetPropertyValue.pro
369380 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
3693a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3693c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3c 00 04 00 50 53 47 65 74 50 ....`.......d.........<...PSGetP
3693e0 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 ropertySystem.propsys.dll.propsy
369400 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
369420 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
369440 00 00 25 00 00 00 3b 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 ..%...;...PSGetPropertyKeyFromNa
369460 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 me.propsys.dll..propsys.dll/....
369480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3694a0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 3a 00 04 00 65........`.......d.....-...:...
3694c0 50 53 47 65 74 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 PSGetPropertyFromPropertyStorage
3694e0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
369500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
369520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 39 00 04 00 50 53 ........`.......d.....3...9...PS
369540 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 GetPropertyDescriptionListFromSt
369560 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ring.propsys.dll..propsys.dll/..
369580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3695a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 38 00 ..63........`.......d.....+...8.
3695c0 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 ..PSGetPropertyDescriptionByName
3695e0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
369600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
369620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 37 00 04 00 50 53 ........`.......d.....%...7...PS
369640 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 70 72 6f 70 73 79 73 2e 64 GetPropertyDescription.propsys.d
369660 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
369680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a ............0.......70........`.
3696a0 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 36 00 04 00 50 53 47 65 74 4e 61 6d 65 64 50 72 ......d.....2...6...PSGetNamedPr
3696c0 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 70 72 6f 70 73 79 opertyFromPropertyStorage.propsy
3696e0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
369700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
369720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 35 00 04 00 50 53 47 65 74 4e 61 6d 65 46 `.......d.....%...5...PSGetNameF
369740 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 romPropertyKey.propsys.dll..prop
369760 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
369780 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......73........`.......d.
3697a0 00 00 00 00 35 00 00 00 34 00 04 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e ....5...4...PSGetItemPropertyHan
3697c0 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c dlerWithCreateObject.propsys.dll
3697e0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
369800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
369820 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 33 00 04 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 ....d.....%...3...PSGetItemPrope
369840 72 74 79 48 61 6e 64 6c 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e rtyHandler.propsys.dll..propsys.
369860 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
369880 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
3698a0 28 00 00 00 32 00 04 00 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 56 61 (...2...PSGetImageReferenceForVa
3698c0 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 lue.propsys.dll.propsys.dll/....
3698e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
369900 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 31 00 04 00 54........`.......d....."...1...
369920 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c PSFormatPropertyValue.propsys.dl
369940 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
369960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
369980 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 30 00 04 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 ....d.....$...0...PSFormatForDis
3699a0 70 6c 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c playAlloc.propsys.dll.propsys.dl
3699c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3699e0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
369a00 00 00 2f 00 04 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 70 72 6f 70 73 79 73 ../...PSFormatForDisplay.propsys
369a20 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
369a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
369a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 2e 00 04 00 50 53 45 6e 75 6d 65 72 61 74 `.......d.....,.......PSEnumerat
369a80 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 70 72 6f 70 73 79 73 2e 64 6c ePropertyDescriptions.propsys.dl
369aa0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
369ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
369ae0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2d 00 04 00 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 ....d.....)...-...PSCreateSimple
369b00 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 PropertyChange.propsys.dll..prop
369b20 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sys.dll/....-1..................
369b40 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......76........`.......d.
369b60 00 00 00 00 38 00 00 00 2c 00 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 ....8...,...PSCreatePropertyStor
369b80 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 70 72 6f 70 73 79 73 2e eFromPropertySetStorage.propsys.
369ba0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
369bc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
369be0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 2b 00 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 ......d.....,...+...PSCreateProp
369c00 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 ertyStoreFromObject.propsys.dll.
369c20 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
369c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
369c60 00 00 64 86 00 00 00 00 28 00 00 00 2a 00 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 ..d.....(...*...PSCreateProperty
369c80 43 68 61 6e 67 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e ChangeArray.propsys.dll.propsys.
369ca0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
369cc0 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
369ce0 2b 00 00 00 29 00 04 00 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 +...)...PSCreateMultiplexPropert
369d00 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f yStore.propsys.dll..propsys.dll/
369d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
369d40 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
369d60 28 00 04 00 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 (...PSCreateMemoryPropertyStore.
369d80 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
369da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 ....................0.......70..
369dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 27 00 04 00 50 53 43 72 ......`.......d.....2...'...PSCr
369de0 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 eateDelayedMultiplexPropertyStor
369e00 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.propsys.dll.propsys.dll/....-1
369e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
369e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 26 00 04 00 50 53 ........`.......d.....-...&...PS
369e60 43 72 65 61 74 65 41 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 CreateAdapterFromPropertyStore.p
369e80 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ropsys.dll..propsys.dll/....-1..
369ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
369ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 25 00 04 00 50 53 43 6f ......`.......d.....%...%...PSCo
369ee0 65 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c erceToCanonicalValue.propsys.dll
369f00 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..propsys.dll/....-1............
369f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
369f40 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 24 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f ....d.....,...$...InitVariantFro
369f60 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 mVariantArrayElem.propsys.dll.pr
369f80 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
369fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
369fc0 64 86 00 00 00 00 27 00 00 00 23 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e d.....'...#...InitVariantFromUIn
369fe0 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c t64Array.propsys.dll..propsys.dl
36a000 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
36a020 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
36a040 00 00 22 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 .."...InitVariantFromUInt32Array
36a060 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
36a080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
36a0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 21 00 04 00 49 6e ........`.......d.....'...!...In
36a0c0 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 itVariantFromUInt16Array.propsys
36a0e0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
36a100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
36a120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 20 00 04 00 49 6e 69 74 56 61 72 69 61 6e `.......d.....'.......InitVarian
36a140 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 tFromStringArray.propsys.dll..pr
36a160 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
36a180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
36a1a0 64 86 00 00 00 00 22 00 00 00 1f 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 d.....".......InitVariantFromStr
36a1c0 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 Ret.propsys.dll.propsys.dll/....
36a1e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36a200 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1e 00 04 00 56........`.......d.....$.......
36a220 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 70 72 6f 70 73 79 73 2e InitVariantFromResource.propsys.
36a240 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
36a260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
36a280 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1d 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 ......d.....&.......InitVariantF
36a2a0 72 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 romInt64Array.propsys.dll.propsy
36a2c0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
36a2e0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
36a300 00 00 26 00 00 00 1c 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 ..&.......InitVariantFromInt32Ar
36a320 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ray.propsys.dll.propsys.dll/....
36a340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36a360 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1b 00 04 00 58........`.......d.....&.......
36a380 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 InitVariantFromInt16Array.propsy
36a3a0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....-1........
36a3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
36a3e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1a 00 04 00 49 6e 69 74 56 61 72 69 61 6e `.......d.....(.......InitVarian
36a400 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 tFromGUIDAsString.propsys.dll.pr
36a420 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
36a440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
36a460 64 86 00 00 00 00 29 00 00 00 19 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c d.....).......InitVariantFromFil
36a480 65 54 69 6d 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e eTimeArray.propsys.dll..propsys.
36a4a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
36a4c0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
36a4e0 24 00 00 00 18 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 $.......InitVariantFromFileTime.
36a500 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
36a520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
36a540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 17 00 04 00 49 6e 69 74 ......`.......d.....'.......Init
36a560 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 VariantFromDoubleArray.propsys.d
36a580 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....-1..........
36a5a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
36a5c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 16 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 ......d.....".......InitVariantF
36a5e0 72 6f 6d 42 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c romBuffer.propsys.dll.propsys.dl
36a600 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
36a620 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
36a640 00 00 15 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 ......InitVariantFromBooleanArra
36a660 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.propsys.dll.propsys.dll/....-1
36a680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
36a6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 14 00 04 00 49 6e ........`.......d.....1.......In
36a6c0 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 itPropVariantVectorFromPropVaria
36a6e0 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 nt.propsys.dll..propsys.dll/....
36a700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36a720 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 13 00 04 00 64........`.......d.....,.......
36a740 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 InitPropVariantFromUInt64Vector.
36a760 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
36a780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
36a7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 12 00 04 00 49 6e 69 74 ......`.......d.....,.......Init
36a7c0 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 PropVariantFromUInt32Vector.prop
36a7e0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 sys.dll.propsys.dll/....-1......
36a800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
36a820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 11 00 04 00 49 6e 69 74 50 72 6f 70 ..`.......d.....,.......InitProp
36a840 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e VariantFromUInt16Vector.propsys.
36a860 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....-1..........
36a880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
36a8a0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 10 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 ......d.....,.......InitPropVari
36a8c0 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 antFromStringVector.propsys.dll.
36a8e0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
36a900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
36a920 00 00 64 86 00 00 00 00 2e 00 00 00 0f 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 ..d.............InitPropVariantF
36a940 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 romStringAsVector.propsys.dll.pr
36a960 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
36a980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
36a9a0 64 86 00 00 00 00 26 00 00 00 0e 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f d.....&.......InitPropVariantFro
36a9c0 6d 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f mStrRet.propsys.dll.propsys.dll/
36a9e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
36aa00 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
36aa20 0d 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 ....InitPropVariantFromResource.
36aa40 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
36aa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 ....................0.......73..
36aa80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 0c 00 04 00 49 6e 69 74 ......`.......d.....5.......Init
36aaa0 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 PropVariantFromPropVariantVector
36aac0 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Elem.propsys.dll..propsys.dll/..
36aae0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36ab00 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0b 00 ..63........`.......d.....+.....
36ab20 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 ..InitPropVariantFromInt64Vector
36ab40 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .propsys.dll..propsys.dll/....-1
36ab60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
36ab80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0a 00 04 00 49 6e ........`.......d.....+.......In
36aba0 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f itPropVariantFromInt32Vector.pro
36abc0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
36abe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
36ac00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 09 00 04 00 49 6e 69 74 50 72 ....`.......d.....+.......InitPr
36ac20 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 opVariantFromInt16Vector.propsys
36ac40 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..propsys.dll/....-1........
36ac60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
36ac80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 08 00 04 00 49 6e 69 74 50 72 6f 70 56 61 `.......d.....,.......InitPropVa
36aca0 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 6c riantFromGUIDAsString.propsys.dl
36acc0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.propsys.dll/....-1............
36ace0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
36ad00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 07 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e ....d.............InitPropVarian
36ad20 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 tFromFileTimeVector.propsys.dll.
36ad40 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
36ad60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
36ad80 00 00 64 86 00 00 00 00 28 00 00 00 06 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 ..d.....(.......InitPropVariantF
36ada0 72 6f 6d 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e romFileTime.propsys.dll.propsys.
36adc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
36ade0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
36ae00 2c 00 00 00 05 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c ,.......InitPropVariantFromDoubl
36ae20 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f eVector.propsys.dll.propsys.dll/
36ae40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
36ae60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
36ae80 04 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 70 72 6f ....InitPropVariantFromCLSID.pro
36aea0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 psys.dll..propsys.dll/....-1....
36aec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
36aee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 03 00 04 00 49 6e 69 74 50 72 ....`.......d.....&.......InitPr
36af00 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 opVariantFromBuffer.propsys.dll.
36af20 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 propsys.dll/....-1..............
36af40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
36af60 00 00 64 86 00 00 00 00 2d 00 00 00 02 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 ..d.....-.......InitPropVariantF
36af80 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 romBooleanVector.propsys.dll..pr
36afa0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
36afc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
36afe0 64 86 00 00 00 00 1e 00 00 00 01 00 04 00 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 79 00 d.............ClearVariantArray.
36b000 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 propsys.dll.propsys.dll/....-1..
36b020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
36b040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 65 61 ......`.......d.....".......Clea
36b060 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 rPropVariantArray.propsys.dll.pr
36b080 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 opsys.dll/....-1................
36b0a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......286.......`.d.....
36b0c0 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
36b0e0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
36b100 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
36b120 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
36b140 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 70 72 6f 70 73 79 73 2e 64 6c 6c 27 00 ..@.@..............propsys.dll'.
36b160 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
36b180 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 R).LINK................@comp.id.
36b1a0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f u...............................
36b1c0 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 72 6f 70 73 79 73 2e propsys_NULL_THUNK_DATA.propsys.
36b1e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
36b200 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
36b220 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
36b240 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
36b260 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
36b280 00 00 00 00 0b 70 72 6f 70 73 79 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....propsys.dll'...............
36b2a0 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
36b2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
36b2e0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
36b300 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.propsys.dll/....-1
36b320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
36b340 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
36b360 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
36b380 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
36b3a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
36b3c0 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
36b3e0 00 00 0b 70 72 6f 70 73 79 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...propsys.dll'.................
36b400 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
36b420 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
36b440 00 00 00 05 00 00 00 03 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .........propsys.dll.@comp.id.u.
36b460 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
36b480 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
36b4a0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
36b4c0 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
36b4e0 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f .....R...__IMPORT_DESCRIPTOR_pro
36b500 70 73 79 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 psys.__NULL_IMPORT_DESCRIPTOR..p
36b520 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 71 75 61 72 74 7a 2e 64 ropsys_NULL_THUNK_DATA..quartz.d
36b540 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
36b560 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
36b580 1b 00 00 00 01 00 04 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 71 75 61 72 74 7a 2e 64 ........AMGetErrorTextW.quartz.d
36b5a0 6c 6c 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..quartz.dll/.....-1..........
36b5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
36b5e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 41 4d 47 65 74 45 72 72 6f 72 54 65 ......d.............AMGetErrorTe
36b600 78 74 41 00 71 75 61 72 74 7a 2e 64 6c 6c 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 xtA.quartz.dll..quartz.dll/.....
36b620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36b640 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...................
36b660 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
36b680 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
36b6a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
36b6c0 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
36b6e0 00 00 00 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....quartz.dll'................
36b700 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
36b720 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
36b740 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 .................quartz_NULL_THU
36b760 4e 4b 5f 44 41 54 41 00 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.quartz.dll/.....-1......
36b780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 ................0.......249.....
36b7a0 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
36b7c0 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
36b7e0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
36b800 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 27 ....@.0..............quartz.dll'
36b820 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
36b840 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
36b860 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
36b880 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 71 75 ....__NULL_IMPORT_DESCRIPTOR..qu
36b8a0 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 artz.dll/.....-1................
36b8c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......490.......`.d.....
36b8e0 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
36b900 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
36b920 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
36b940 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
36b960 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 27 00 13 ..@................quartz.dll'..
36b980 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
36b9a0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
36b9c0 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 71 75 61 72 74 7a 2e 64 ........................quartz.d
36b9e0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
36ba00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
36ba20 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
36ba40 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
36ba60 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
36ba80 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 61 72 74 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_quartz.__NULL_IMPORT
36baa0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..quartz_NULL_THUNK_D
36bac0 41 54 41 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.query.dll/......-1..........
36bae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
36bb00 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 03 00 04 00 4c 6f 61 64 49 46 69 6c 74 65 72 45 ......d.............LoadIFilterE
36bb20 78 00 71 75 65 72 79 2e 64 6c 6c 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 x.query.dll.query.dll/......-1..
36bb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
36bb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 02 00 04 00 4c 6f 61 64 ......`.......d.............Load
36bb80 49 46 69 6c 74 65 72 00 71 75 65 72 79 2e 64 6c 6c 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 IFilter.query.dll.query.dll/....
36bba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36bbc0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 01 00 ..52........`.......d...........
36bbe0 04 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 71 75 65 72 79 2e 64 6c ..BindIFilterFromStream.query.dl
36bc00 6c 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.query.dll/......-1............
36bc20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
36bc40 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f ....d.....!.......BindIFilterFro
36bc60 6d 53 74 6f 72 61 67 65 00 71 75 65 72 79 2e 64 6c 6c 00 0a 71 75 65 72 79 2e 64 6c 6c 2f 20 20 mStorage.query.dll..query.dll/..
36bc80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
36bca0 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 ....282.......`.d...............
36bcc0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........?...........
36bce0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
36bd00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
36bd20 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
36bd40 10 00 09 00 00 00 00 00 09 71 75 65 72 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .........query.dll'.............
36bd60 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
36bd80 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
36bda0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 ....................query_NULL_T
36bdc0 48 55 4e 4b 5f 44 41 54 41 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.query.dll/......-1....
36bde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 ..................0.......248...
36be00 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
36be20 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...d...............@.
36be40 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 .B.idata$3......................
36be60 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 71 75 65 72 79 2e 64 6c 6c ......@.0..............query.dll
36be80 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
36bea0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
36bec0 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
36bee0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 71 75 .....__NULL_IMPORT_DESCRIPTOR.qu
36bf00 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ery.dll/......-1................
36bf20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......485.......`.d.....
36bf40 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 ...............debug$S........?.
36bf60 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
36bf80 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
36bfa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 data$6..........................
36bfc0 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 71 75 65 72 79 2e 64 6c 6c 27 00 13 10 ..@................query.dll'...
36bfe0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
36c000 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
36c020 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 71 75 65 72 79 2e 64 6c 6c .......................query.dll
36c040 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
36c060 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
36c080 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
36c0a0 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
36c0c0 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...7.............N...__IMPORT_DE
36c0e0 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 SCRIPTOR_query.__NULL_IMPORT_DES
36c100 43 52 49 50 54 4f 52 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a CRIPTOR..query_NULL_THUNK_DATA..
36c120 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 qwave.dll/......-1..............
36c140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
36c160 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 51 4f 53 53 74 6f 70 54 72 61 63 6b 69 6e 67 43 ..d.............QOSStopTrackingC
36c180 6c 69 65 6e 74 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 lient.qwave.dll.qwave.dll/......
36c1a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36c1c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 09 00 04 00 53........`.......d.....!.......
36c1e0 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 71 77 61 76 65 2e 64 6c 6c QOSStartTrackingClient.qwave.dll
36c200 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..qwave.dll/......-1............
36c220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
36c240 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 08 00 04 00 51 4f 53 53 65 74 46 6c 6f 77 00 71 77 61 ....d.............QOSSetFlow.qwa
36c260 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ve.dll..qwave.dll/......-1......
36c280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
36c2a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 51 4f 53 52 65 6d 6f 76 ..`.......d.....".......QOSRemov
36c2c0 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e eSocketFromFlow.qwave.dll.qwave.
36c2e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
36c300 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
36c320 00 00 17 00 00 00 06 00 04 00 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c ..........QOSQueryFlow.qwave.dll
36c340 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..qwave.dll/......-1............
36c360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
36c380 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 05 00 04 00 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 ....d.............QOSNotifyFlow.
36c3a0 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 qwave.dll.qwave.dll/......-1....
36c3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
36c3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 51 4f 53 45 6e 75 ....`.......d.............QOSEnu
36c400 6d 65 72 61 74 65 46 6c 6f 77 73 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f merateFlows.qwave.dll.qwave.dll/
36c420 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
36c440 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
36c460 00 00 03 00 04 00 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 71 77 61 76 65 2e 64 6c 6c 00 ......QOSCreateHandle.qwave.dll.
36c480 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 qwave.dll/......-1..............
36c4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
36c4c0 00 00 64 86 00 00 00 00 19 00 00 00 02 00 04 00 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 71 ..d.............QOSCloseHandle.q
36c4e0 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 wave.dll..qwave.dll/......-1....
36c500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
36c520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 01 00 04 00 51 4f 53 43 61 6e ....`.......d.............QOSCan
36c540 63 65 6c 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 cel.qwave.dll.qwave.dll/......-1
36c560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
36c580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 51 4f ........`.......d.............QO
36c5a0 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 SAddSocketToFlow.qwave.dll..qwav
36c5c0 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/......-1..................
36c5e0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......282.......`.d.......
36c600 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
36c620 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
36c640 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
36c660 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
36c680 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 71 77 61 76 65 2e 64 6c 6c 27 00 13 10 07 00 @.@..............qwave.dll'.....
36c6a0 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
36c6c0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff INK................@comp.id.u...
36c6e0 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 71 77 61 76 ............................qwav
36c700 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 e_NULL_THUNK_DATA.qwave.dll/....
36c720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36c740 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 ..248.......`.d.................
36c760 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........?...d.........
36c780 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 ......@..B.idata$3..............
36c7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 71 ..............@.0..............q
36c7c0 77 61 76 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d wave.dll'....................u.M
36c7e0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
36c800 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
36c820 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
36c840 49 50 54 4f 52 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.qwave.dll/......-1........
36c860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 ..............0.......485.......
36c880 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
36c8a0 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
36c8c0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 data$2..........................
36c8e0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 ..@.0..idata$6..................
36c900 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 71 77 61 76 65 ..........@................qwave
36c920 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
36c940 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
36c960 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 71 ...............................q
36c980 77 61 76 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 wave.dll.@comp.id.u.............
36c9a0 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
36c9c0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
36c9e0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 .h..idata$5@.......h............
36ca00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 ...........7.............N...__I
36ca20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 77 61 76 65 00 5f 5f 4e 55 4c 4c 5f 49 4d MPORT_DESCRIPTOR_qwave.__NULL_IM
36ca40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 77 61 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e PORT_DESCRIPTOR..qwave_NULL_THUN
36ca60 4b 5f 44 41 54 41 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..rasapi32.dll/...-1......
36ca80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
36caa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 53 00 04 00 52 61 73 56 61 6c 69 64 ..`.......d.....#...S...RasValid
36cac0 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 ateEntryNameW.rasapi32.dll..rasa
36cae0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
36cb00 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
36cb20 00 00 00 00 23 00 00 00 52 00 04 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 ....#...R...RasValidateEntryName
36cb40 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.rasapi32.dll..rasapi32.dll/...
36cb60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36cb80 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 51 00 04 00 53........`.......d.....!...Q...
36cba0 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 72 61 73 61 70 69 33 32 2e 64 6c 6c RasUpdateConnection.rasapi32.dll
36cbc0 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rasapi32.dll/...-1............
36cbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
36cc00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 50 00 04 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 ....d.....'...P...RasSetSubEntry
36cc20 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 PropertiesW.rasapi32.dll..rasapi
36cc40 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36cc60 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
36cc80 00 00 27 00 00 00 4f 00 04 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 ..'...O...RasSetSubEntryProperti
36cca0 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 esA.rasapi32.dll..rasapi32.dll/.
36ccc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36cce0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4e 00 ..56........`.......d.....$...N.
36cd00 04 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 ..RasSetEntryPropertiesW.rasapi3
36cd20 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
36cd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
36cd60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4d 00 04 00 52 61 73 53 65 74 45 6e 74 72 `.......d.....$...M...RasSetEntr
36cd80 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 yPropertiesA.rasapi32.dll.rasapi
36cda0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36cdc0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
36cde0 00 00 24 00 00 00 4c 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 ..$...L...RasSetEntryDialParamsW
36ce00 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .rasapi32.dll.rasapi32.dll/...-1
36ce20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
36ce40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4b 00 04 00 52 61 ........`.......d.....$...K...Ra
36ce60 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c sSetEntryDialParamsA.rasapi32.dl
36ce80 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rasapi32.dll/...-1............
36cea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
36cec0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4a 00 04 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 ....d.........J...RasSetEapUserD
36cee0 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 ataW.rasapi32.dll.rasapi32.dll/.
36cf00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36cf20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 49 00 ..52........`.......d.........I.
36cf40 04 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c ..RasSetEapUserDataA.rasapi32.dl
36cf60 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rasapi32.dll/...-1............
36cf80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
36cfa0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 48 00 04 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 ....d.....#...H...RasSetCustomAu
36cfc0 74 68 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 thDataW.rasapi32.dll..rasapi32.d
36cfe0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36d000 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
36d020 00 00 47 00 04 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 72 61 73 61 ..G...RasSetCustomAuthDataA.rasa
36d040 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..rasapi32.dll/...-1....
36d060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
36d080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 46 00 04 00 52 61 73 53 65 74 ....`.......d.........F...RasSet
36d0a0 43 72 65 64 65 6e 74 69 61 6c 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 CredentialsW.rasapi32.dll.rasapi
36d0c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36d0e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
36d100 00 00 20 00 00 00 45 00 04 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 72 61 73 ......E...RasSetCredentialsA.ras
36d120 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.rasapi32.dll/...-1....
36d140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
36d160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 44 00 04 00 52 61 73 53 65 74 ....`.......d....."...D...RasSet
36d180 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 AutodialParamW.rasapi32.dll.rasa
36d1a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
36d1c0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
36d1e0 00 00 00 00 22 00 00 00 43 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 ...."...C...RasSetAutodialParamA
36d200 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .rasapi32.dll.rasapi32.dll/...-1
36d220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
36d240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 42 00 04 00 52 61 ........`.......d.....#...B...Ra
36d260 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c sSetAutodialEnableW.rasapi32.dll
36d280 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rasapi32.dll/...-1............
36d2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
36d2c0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 41 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c ....d.....#...A...RasSetAutodial
36d2e0 45 6e 61 62 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 EnableA.rasapi32.dll..rasapi32.d
36d300 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36d320 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
36d340 00 00 40 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 72 61 73 ..@...RasSetAutodialAddressW.ras
36d360 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.rasapi32.dll/...-1....
36d380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
36d3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3f 00 04 00 52 61 73 53 65 74 ....`.......d.....$...?...RasSet
36d3c0 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 AutodialAddressA.rasapi32.dll.ra
36d3e0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
36d400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
36d420 64 86 00 00 00 00 1d 00 00 00 3e 00 04 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 72 61 d.........>...RasRenameEntryW.ra
36d440 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..rasapi32.dll/...-1..
36d460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
36d480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3d 00 04 00 52 61 73 52 ......`.......d.........=...RasR
36d4a0 65 6e 61 6d 65 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 enameEntryA.rasapi32.dll..rasapi
36d4c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36d4e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
36d500 00 00 1c 00 00 00 3c 00 04 00 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 72 61 73 61 70 69 33 ......<...RasInvokeEapUI.rasapi3
36d520 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
36d540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
36d560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3b 00 04 00 52 61 73 48 61 6e 67 55 70 57 `.......d.........;...RasHangUpW
36d580 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .rasapi32.dll.rasapi32.dll/...-1
36d5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
36d5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3a 00 04 00 52 61 ........`.......d.........:...Ra
36d5e0 73 48 61 6e 67 55 70 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 sHangUpA.rasapi32.dll.rasapi32.d
36d600 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36d620 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
36d640 00 00 39 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 ..9...RasGetSubEntryPropertiesW.
36d660 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 rasapi32.dll..rasapi32.dll/...-1
36d680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
36d6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 38 00 04 00 52 61 ........`.......d.....'...8...Ra
36d6c0 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 sGetSubEntryPropertiesA.rasapi32
36d6e0 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...-1........
36d700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
36d720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 37 00 04 00 52 61 73 47 65 74 53 75 62 45 `.......d.....#...7...RasGetSubE
36d740 6e 74 72 79 48 61 6e 64 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 ntryHandleW.rasapi32.dll..rasapi
36d760 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36d780 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
36d7a0 00 00 23 00 00 00 36 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 ..#...6...RasGetSubEntryHandleA.
36d7c0 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 rasapi32.dll..rasapi32.dll/...-1
36d7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
36d800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 35 00 04 00 52 61 ........`.......d.....#...5...Ra
36d820 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c sGetProjectionInfoW.rasapi32.dll
36d840 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rasapi32.dll/...-1............
36d860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
36d880 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 34 00 04 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 ....d.....$...4...RasGetProjecti
36d8a0 6f 6e 49 6e 66 6f 45 78 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 onInfoEx.rasapi32.dll.rasapi32.d
36d8c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36d8e0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
36d900 00 00 33 00 04 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 72 61 73 61 ..3...RasGetProjectionInfoA.rasa
36d920 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 pi32.dll..rasapi32.dll/...-1....
36d940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
36d960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 32 00 04 00 52 61 73 47 65 74 ....`.......d.........2...RasGet
36d980 50 43 73 63 66 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c PCscf.rasapi32.dll..rasapi32.dll
36d9a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36d9c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
36d9e0 31 00 04 00 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 1...RasGetLinkStatistics.rasapi3
36da00 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
36da20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
36da40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 30 00 04 00 52 61 73 47 65 74 45 72 72 6f `.......d.........0...RasGetErro
36da60 72 53 74 72 69 6e 67 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 rStringW.rasapi32.dll.rasapi32.d
36da80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36daa0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
36dac0 00 00 2f 00 04 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 72 61 73 61 70 69 33 ../...RasGetErrorStringA.rasapi3
36dae0 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
36db00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
36db20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2e 00 04 00 52 61 73 47 65 74 45 6e 74 72 `.......d.....$.......RasGetEntr
36db40 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 yPropertiesW.rasapi32.dll.rasapi
36db60 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36db80 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
36dba0 00 00 24 00 00 00 2d 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 ..$...-...RasGetEntryPropertiesA
36dbc0 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .rasapi32.dll.rasapi32.dll/...-1
36dbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
36dc00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2c 00 04 00 52 61 ........`.......d.....$...,...Ra
36dc20 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c sGetEntryDialParamsW.rasapi32.dl
36dc40 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rasapi32.dll/...-1............
36dc60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
36dc80 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2b 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 ....d.....$...+...RasGetEntryDia
36dca0 6c 50 61 72 61 6d 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 lParamsA.rasapi32.dll.rasapi32.d
36dcc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36dce0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
36dd00 00 00 2a 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 72 61 73 ..*...RasGetEapUserIdentityW.ras
36dd20 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.rasapi32.dll/...-1....
36dd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
36dd60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 29 00 04 00 52 61 73 47 65 74 ....`.......d.....$...)...RasGet
36dd80 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 EapUserIdentityA.rasapi32.dll.ra
36dda0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
36ddc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
36dde0 64 86 00 00 00 00 20 00 00 00 28 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 d.........(...RasGetEapUserDataW
36de00 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .rasapi32.dll.rasapi32.dll/...-1
36de20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
36de40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 27 00 04 00 52 61 ........`.......d.........'...Ra
36de60 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 sGetEapUserDataA.rasapi32.dll.ra
36de80 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
36dea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
36dec0 64 86 00 00 00 00 23 00 00 00 26 00 04 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 d.....#...&...RasGetCustomAuthDa
36dee0 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 taW.rasapi32.dll..rasapi32.dll/.
36df00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36df20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 25 00 ..55........`.......d.....#...%.
36df40 04 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 72 61 73 61 70 69 33 32 ..RasGetCustomAuthDataA.rasapi32
36df60 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...-1........
36df80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
36dfa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 24 00 04 00 52 61 73 47 65 74 43 72 65 64 `.......d.........$...RasGetCred
36dfc0 65 6e 74 69 61 6c 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 entialsW.rasapi32.dll.rasapi32.d
36dfe0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36e000 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
36e020 00 00 23 00 04 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 72 61 73 61 70 69 33 ..#...RasGetCredentialsA.rasapi3
36e040 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
36e060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
36e080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 22 00 04 00 52 61 73 47 65 74 43 6f 75 6e `.......d........."...RasGetCoun
36e0a0 74 72 79 49 6e 66 6f 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 tryInfoW.rasapi32.dll.rasapi32.d
36e0c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36e0e0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
36e100 00 00 21 00 04 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 41 00 72 61 73 61 70 69 33 ..!...RasGetCountryInfoA.rasapi3
36e120 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
36e140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
36e160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 20 00 04 00 52 61 73 47 65 74 43 6f 6e 6e `.......d.....(.......RasGetConn
36e180 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 ectionStatistics.rasapi32.dll.ra
36e1a0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
36e1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
36e1e0 64 86 00 00 00 00 22 00 00 00 1f 00 04 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 d.....".......RasGetConnectStatu
36e200 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sW.rasapi32.dll.rasapi32.dll/...
36e220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36e240 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1e 00 04 00 54........`.......d.....".......
36e260 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c RasGetConnectStatusA.rasapi32.dl
36e280 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rasapi32.dll/...-1............
36e2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
36e2c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1d 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c ....d.....".......RasGetAutodial
36e2e0 50 61 72 61 6d 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c ParamW.rasapi32.dll.rasapi32.dll
36e300 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36e320 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
36e340 1c 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 72 61 73 61 70 69 33 ....RasGetAutodialParamA.rasapi3
36e360 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...-1........
36e380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
36e3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1b 00 04 00 52 61 73 47 65 74 41 75 74 6f `.......d.....#.......RasGetAuto
36e3c0 64 69 61 6c 45 6e 61 62 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 dialEnableW.rasapi32.dll..rasapi
36e3e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36e400 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
36e420 00 00 23 00 00 00 1a 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 ..#.......RasGetAutodialEnableA.
36e440 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 rasapi32.dll..rasapi32.dll/...-1
36e460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
36e480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 19 00 04 00 52 61 ........`.......d.....$.......Ra
36e4a0 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c sGetAutodialAddressW.rasapi32.dl
36e4c0 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rasapi32.dll/...-1............
36e4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
36e500 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 18 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c ....d.....$.......RasGetAutodial
36e520 41 64 64 72 65 73 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 AddressA.rasapi32.dll.rasapi32.d
36e540 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36e560 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
36e580 00 00 17 00 04 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 72 61 ......RasFreeEapUserIdentityW.ra
36e5a0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..rasapi32.dll/...-1..
36e5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
36e5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 16 00 04 00 52 61 73 46 ......`.......d.....%.......RasF
36e600 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c reeEapUserIdentityA.rasapi32.dll
36e620 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rasapi32.dll/...-1............
36e640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
36e660 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 ....d.............RasEnumEntries
36e680 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.rasapi32.dll..rasapi32.dll/...
36e6a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36e6c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 14 00 04 00 49........`.......d.............
36e6e0 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 RasEnumEntriesA.rasapi32.dll..ra
36e700 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
36e720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
36e740 64 86 00 00 00 00 1d 00 00 00 13 00 04 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 57 00 72 61 d.............RasEnumDevicesW.ra
36e760 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..rasapi32.dll/...-1..
36e780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
36e7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 52 61 73 45 ......`.......d.............RasE
36e7c0 6e 75 6d 44 65 76 69 63 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 numDevicesA.rasapi32.dll..rasapi
36e7e0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36e800 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
36e820 00 00 21 00 00 00 11 00 04 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 72 61 ..!.......RasEnumConnectionsW.ra
36e840 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..rasapi32.dll/...-1..
36e860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
36e880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 10 00 04 00 52 61 73 45 ......`.......d.....!.......RasE
36e8a0 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 numConnectionsA.rasapi32.dll..ra
36e8c0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
36e8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
36e900 64 86 00 00 00 00 27 00 00 00 0f 00 04 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 d.....'.......RasEnumAutodialAdd
36e920 72 65 73 73 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 ressesW.rasapi32.dll..rasapi32.d
36e940 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36e960 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
36e980 00 00 0e 00 04 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 ......RasEnumAutodialAddressesA.
36e9a0 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 rasapi32.dll..rasapi32.dll/...-1
36e9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
36e9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0d 00 04 00 52 61 ........`.......d.....$.......Ra
36ea00 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c sEditPhonebookEntryW.rasapi32.dl
36ea20 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rasapi32.dll/...-1............
36ea40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
36ea60 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0c 00 04 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f ....d.....$.......RasEditPhonebo
36ea80 6f 6b 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 okEntryA.rasapi32.dll.rasapi32.d
36eaa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36eac0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
36eae0 00 00 0b 00 04 00 52 61 73 44 69 61 6c 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 ......RasDialW.rasapi32.dll.rasa
36eb00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
36eb20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
36eb40 00 00 00 00 16 00 00 00 0a 00 04 00 52 61 73 44 69 61 6c 41 00 72 61 73 61 70 69 33 32 2e 64 6c ............RasDialA.rasapi32.dl
36eb60 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rasapi32.dll/...-1............
36eb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
36eba0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 09 00 04 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e ....d.............RasDeleteSubEn
36ebc0 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 tryW.rasapi32.dll.rasapi32.dll/.
36ebe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36ec00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 08 00 ..52........`.......d...........
36ec20 04 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c ..RasDeleteSubEntryA.rasapi32.dl
36ec40 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rasapi32.dll/...-1............
36ec60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
36ec80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 04 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 ....d.............RasDeleteEntry
36eca0 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.rasapi32.dll..rasapi32.dll/...
36ecc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36ece0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 06 00 04 00 49........`.......d.............
36ed00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 RasDeleteEntryA.rasapi32.dll..ra
36ed20 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
36ed40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
36ed60 64 86 00 00 00 00 26 00 00 00 05 00 04 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b d.....&.......RasCreatePhonebook
36ed80 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c EntryW.rasapi32.dll.rasapi32.dll
36eda0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36edc0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
36ede0 04 00 04 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 72 61 73 ....RasCreatePhonebookEntryA.ras
36ee00 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.rasapi32.dll/...-1....
36ee20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
36ee40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 03 00 04 00 52 61 73 43 6f 6e ....`.......d.....(.......RasCon
36ee60 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 72 61 73 61 70 69 33 32 2e 64 6c nectionNotificationW.rasapi32.dl
36ee80 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rasapi32.dll/...-1............
36eea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
36eec0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 02 00 04 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e ....d.....(.......RasConnectionN
36eee0 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 otificationA.rasapi32.dll.rasapi
36ef00 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
36ef20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
36ef40 00 00 24 00 00 00 01 00 04 00 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 ..$.......RasClearLinkStatistics
36ef60 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .rasapi32.dll.rasapi32.dll/...-1
36ef80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
36efa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 52 61 ........`.......d.....*.......Ra
36efc0 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 sClearConnectionStatistics.rasap
36efe0 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.rasapi32.dll/...-1......
36f000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 ................0.......288.....
36f020 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
36f040 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
36f060 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
36f080 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
36f0a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 61 73 ............@.@..............ras
36f0c0 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 api32.dll'....................u.
36f0e0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
36f100 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
36f120 02 00 00 00 02 00 1e 00 00 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........rasapi32_NULL_THUNK_D
36f140 41 54 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.rasapi32.dll/...-1..........
36f160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
36f180 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
36f1a0 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
36f1c0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
36f1e0 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 61 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 @.0..............rasapi32.dll'..
36f200 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
36f220 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
36f240 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
36f260 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 61 73 61 ..__NULL_IMPORT_DESCRIPTOR..rasa
36f280 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
36f2a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......498.......`.d.......
36f2c0 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
36f2e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
36f300 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
36f320 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
36f340 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 61 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 @................rasapi32.dll'..
36f360 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
36f380 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
36f3a0 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 72 61 73 61 70 69 33 32 ........................rasapi32
36f3c0 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
36f3e0 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
36f400 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
36f420 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
36f440 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
36f460 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_rasapi32.__NULL_IM
36f480 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..rasapi32_NULL_T
36f4a0 48 55 4e 4b 5f 44 41 54 41 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.rasdlg.dll/.....-1....
36f4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
36f4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 05 00 04 00 52 61 73 50 68 6f ....`.......d.............RasPho
36f500 6e 65 62 6f 6f 6b 44 6c 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c nebookDlgW.rasdlg.dll.rasdlg.dll
36f520 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
36f540 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
36f560 00 00 04 00 04 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 72 61 73 64 6c 67 2e 64 6c ......RasPhonebookDlgA.rasdlg.dl
36f580 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rasdlg.dll/.....-1............
36f5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
36f5c0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 03 00 04 00 52 61 73 45 6e 74 72 79 44 6c 67 57 00 72 ....d.............RasEntryDlgW.r
36f5e0 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 asdlg.dll.rasdlg.dll/.....-1....
36f600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
36f620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 02 00 04 00 52 61 73 45 6e 74 ....`.......d.............RasEnt
36f640 72 79 44 6c 67 41 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 ryDlgA.rasdlg.dll.rasdlg.dll/...
36f660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
36f680 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 01 00 ..43........`.......d...........
36f6a0 04 00 52 61 73 44 69 61 6c 44 6c 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 0a 72 61 73 64 6c 67 ..RasDialDlgW.rasdlg.dll..rasdlg
36f6c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
36f6e0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
36f700 00 00 17 00 00 00 00 00 04 00 52 61 73 44 69 61 6c 44 6c 67 41 00 72 61 73 64 6c 67 2e 64 6c 6c ..........RasDialDlgA.rasdlg.dll
36f720 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rasdlg.dll/.....-1............
36f740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......284.......`.d.
36f760 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
36f780 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
36f7a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
36f7c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 @..idata$4......................
36f7e0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 61 73 64 6c 67 2e 64 6c ......@.@..............rasdlg.dl
36f800 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
36f820 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
36f840 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 id.u............................
36f860 00 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 61 73 64 6c 67 ...rasdlg_NULL_THUNK_DATA.rasdlg
36f880 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
36f8a0 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 ..0.......249.......`.d.........
36f8c0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 ...........debug$S........@...d.
36f8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
36f900 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 ......................@.0.......
36f920 09 00 00 00 00 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......rasdlg.dll'..............
36f940 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
36f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
36f980 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
36f9a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..rasdlg.dll/.....
36f9c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
36f9e0 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 490.......`.d...................
36fa00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
36fa20 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 ....@..B.idata$2................
36fa40 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
36fa60 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 ....................@...........
36fa80 00 00 00 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....rasdlg.dll'................
36faa0 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
36fac0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
36fae0 10 00 00 00 05 00 00 00 03 00 72 61 73 64 6c 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ..........rasdlg.dll..@comp.id.u
36fb00 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
36fb20 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
36fb40 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
36fb60 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 h.......................8.......
36fb80 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 ......P...__IMPORT_DESCRIPTOR_ra
36fba0 73 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 sdlg.__NULL_IMPORT_DESCRIPTOR..r
36fbc0 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 65 73 75 74 69 6c 73 2e 64 asdlg_NULL_THUNK_DATA.resutils.d
36fbe0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
36fc00 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
36fc20 00 00 77 00 04 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 72 65 73 75 ..w...ResUtilsDeleteKeyTree.resu
36fc40 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tils.dll..resutils.dll/...-1....
36fc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
36fc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 76 00 04 00 52 65 73 55 74 69 ....`.......d.....'...v...ResUti
36fca0 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c lVerifyShutdownSafe.resutils.dll
36fcc0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..resutils.dll/...-1............
36fce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
36fd00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 75 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 ....d....."...u...ResUtilVerifyS
36fd20 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ervice.resutils.dll.resutils.dll
36fd40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
36fd60 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
36fd80 74 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 t...ResUtilVerifyResourceService
36fda0 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 .resutils.dll.resutils.dll/...-1
36fdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
36fde0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 73 00 04 00 52 65 ........`.......d.....(...s...Re
36fe00 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 72 65 73 75 74 69 6c sUtilVerifyPropertyTable.resutil
36fe20 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...-1........
36fe40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
36fe60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 72 00 04 00 52 65 73 55 74 69 6c 56 65 72 `.......d.........r...ResUtilVer
36fe80 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 72 65 73 75 74 69 6c 73 2e ifyPrivatePropertyList.resutils.
36fea0 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...-1..........
36fec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a ............0.......74........`.
36fee0 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 71 00 04 00 52 65 73 55 74 69 6c 54 65 72 6d 69 ......d.....6...q...ResUtilTermi
36ff00 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 72 65 73 nateServiceProcessFromResDll.res
36ff20 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 utils.dll.resutils.dll/...-1....
36ff40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
36ff60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 70 00 04 00 52 65 73 55 74 69 ....`.......d.........p...ResUti
36ff80 6c 53 74 6f 70 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 lStopService.resutils.dll.resuti
36ffa0 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
36ffc0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
36ffe0 00 00 28 00 00 00 6f 00 04 00 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 ..(...o...ResUtilStopResourceSer
370000 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 vice.resutils.dll.resutils.dll/.
370020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
370040 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 6e 00 ..61........`.......d.....)...n.
370060 04 00 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 72 65 ..ResUtilStartResourceService.re
370080 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sutils.dll..resutils.dll/...-1..
3700a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3700c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 6d 00 04 00 52 65 73 55 ......`.......d.........m...ResU
3700e0 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 tilSetValueEx.resutils.dll..resu
370100 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
370120 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
370140 00 00 00 00 29 00 00 00 6c 00 04 00 52 65 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f ....)...l...ResUtilSetUnknownPro
370160 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 perties.resutils.dll..resutils.d
370180 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3701a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3701c0 00 00 6b 00 04 00 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 ..k...ResUtilSetSzValue.resutils
3701e0 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..resutils.dll/...-1........
370200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..............0.......76........
370220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 6a 00 04 00 52 65 73 55 74 69 6c 53 65 74 `.......d.....8...j...ResUtilSet
370240 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 45 78 ResourceServiceStartParametersEx
370260 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 .resutils.dll.resutils.dll/...-1
370280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 ......................0.......74
3702a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 69 00 04 00 52 65 ........`.......d.....6...i...Re
3702c0 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 sUtilSetResourceServiceStartPara
3702e0 6d 65 74 65 72 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c meters.resutils.dll.resutils.dll
370300 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
370320 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
370340 68 00 04 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 h...ResUtilSetResourceServiceEnv
370360 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 ironment.resutils.dll.resutils.d
370380 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3703a0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3703c0 00 00 67 00 04 00 52 65 73 55 74 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 ..g...ResUtilSetQwordValue.resut
3703e0 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ils.dll.resutils.dll/...-1......
370400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
370420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 66 00 04 00 52 65 73 55 74 69 6c 53 ..`.......d.....'...f...ResUtilS
370440 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a etPropertyTableEx.resutils.dll..
370460 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
370480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3704a0 00 00 64 86 00 00 00 00 25 00 00 00 65 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 ..d.....%...e...ResUtilSetProper
3704c0 74 79 54 61 62 6c 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 tyTable.resutils.dll..resutils.d
3704e0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
370500 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
370520 00 00 64 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 ..d...ResUtilSetPropertyParamete
370540 72 42 6c 6f 63 6b 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 rBlockEx.resutils.dll.resutils.d
370560 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
370580 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
3705a0 00 00 63 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 ..c...ResUtilSetPropertyParamete
3705c0 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c rBlock.resutils.dll.resutils.dll
3705e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
370600 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
370620 62 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 b...ResUtilSetPrivatePropertyLis
370640 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 t.resutils.dll..resutils.dll/...
370660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
370680 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 61 00 04 00 56........`.......d.....$...a...
3706a0 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e ResUtilSetMultiSzValue.resutils.
3706c0 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...-1..........
3706e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
370700 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 60 00 04 00 52 65 73 55 74 69 6c 53 65 74 45 78 ......d.....%...`...ResUtilSetEx
370720 70 61 6e 64 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 pandSzValue.resutils.dll..resuti
370740 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
370760 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
370780 00 00 22 00 00 00 5f 00 04 00 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 72 .."..._...ResUtilSetDwordValue.r
3707a0 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
3707c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3707e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 5e 00 04 00 52 65 73 55 ......`.......d.....#...^...ResU
370800 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a tilSetBinaryValue.resutils.dll..
370820 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
370840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
370860 00 00 64 86 00 00 00 00 23 00 00 00 5d 00 04 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 73 ..d.....#...]...ResUtilResources
370880 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c Equal.resutils.dll..resutils.dll
3708a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3708c0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3708e0 5c 00 04 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 72 65 \...ResUtilResourceTypesEqual.re
370900 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sutils.dll..resutils.dll/...-1..
370920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
370940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5b 00 04 00 52 65 73 55 ......`.......d.....$...[...ResU
370960 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 tilResourceDepEnum.resutils.dll.
370980 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
3709a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......73........`.....
3709c0 00 00 64 86 00 00 00 00 35 00 00 00 5a 00 04 00 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 ..d.....5...Z...ResUtilRemoveRes
3709e0 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c 73 ourceServiceEnvironment.resutils
370a00 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..resutils.dll/...-1........
370a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
370a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 59 00 04 00 52 65 73 55 74 69 6c 50 72 6f `.......d.....3...Y...ResUtilPro
370a60 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 pertyListFromParameterBlock.resu
370a80 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tils.dll..resutils.dll/...-1....
370aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
370ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 58 00 04 00 52 65 73 55 74 69 ....`.......d....."...X...ResUti
370ae0 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 lPaxosComparer.resutils.dll.resu
370b00 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
370b20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
370b40 00 00 00 00 1d 00 00 00 57 00 04 00 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 72 65 73 75 ........W...ResUtilNodeEnum.resu
370b60 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tils.dll..resutils.dll/...-1....
370b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
370ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 56 00 04 00 52 65 73 55 74 69 ....`.......d.....-...V...ResUti
370bc0 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 67 68 74 00 72 65 73 75 74 69 lLeftPaxosIsLessThanRight.resuti
370be0 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ls.dll..resutils.dll/...-1......
370c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
370c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 55 00 04 00 52 65 73 55 74 69 6c 49 ..`.......d.....)...U...ResUtilI
370c40 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c sResourceClassEqual.resutils.dll
370c60 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..resutils.dll/...-1............
370c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
370ca0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 54 00 04 00 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 ....d.........T...ResUtilIsPathV
370cc0 61 6c 69 64 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 alid.resutils.dll.resutils.dll/.
370ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
370d00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 53 00 ..52........`.......d.........S.
370d20 04 00 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c ..ResUtilGroupsEqual.resutils.dl
370d40 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.resutils.dll/...-1............
370d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
370d80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 52 00 04 00 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 ....d.........R...ResUtilGetSzVa
370da0 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 lue.resutils.dll..resutils.dll/.
370dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
370de0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 51 00 ..54........`.......d....."...Q.
370e00 04 00 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e ..ResUtilGetSzProperty.resutils.
370e20 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...-1..........
370e40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
370e60 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 50 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 ......d.....0...P...ResUtilGetRe
370e80 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 72 65 73 75 74 69 6c 73 2e sourceNameDependencyEx.resutils.
370ea0 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...-1..........
370ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
370ee0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 4f 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 ......d.........O...ResUtilGetRe
370f00 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 00 72 65 73 75 74 69 6c 73 2e 64 6c sourceNameDependency.resutils.dl
370f20 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.resutils.dll/...-1............
370f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
370f60 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4e 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f ....d.....$...N...ResUtilGetReso
370f80 75 72 63 65 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 urceName.resutils.dll.resutils.d
370fa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
370fc0 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 ......75........`.......d.....7.
370fe0 00 00 4d 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e ..M...ResUtilGetResourceDependen
371000 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 tIPAddressProps.resutils.dll..re
371020 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
371040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
371060 64 86 00 00 00 00 2c 00 00 00 4c 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 d.....,...L...ResUtilGetResource
371080 44 65 70 65 6e 64 65 6e 63 79 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 DependencyEx.resutils.dll.resuti
3710a0 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
3710c0 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......70........`.......d...
3710e0 00 00 32 00 00 00 4b 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 ..2...K...ResUtilGetResourceDepe
371100 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 ndencyByNameEx.resutils.dll.resu
371120 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
371140 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
371160 00 00 00 00 30 00 00 00 4a 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 ....0...J...ResUtilGetResourceDe
371180 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 pendencyByName.resutils.dll.resu
3711a0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
3711c0 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
3711e0 00 00 00 00 33 00 00 00 49 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 ....3...I...ResUtilGetResourceDe
371200 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a pendencyByClassEx.resutils.dll..
371220 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
371240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
371260 00 00 64 86 00 00 00 00 31 00 00 00 48 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 ..d.....1...H...ResUtilGetResour
371280 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ceDependencyByClass.resutils.dll
3712a0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..resutils.dll/...-1............
3712c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3712e0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 47 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f ....d.....*...G...ResUtilGetReso
371300 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 urceDependency.resutils.dll.resu
371320 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
371340 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
371360 00 00 00 00 22 00 00 00 46 00 04 00 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 ...."...F...ResUtilGetQwordValue
371380 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 .resutils.dll.resutils.dll/...-1
3713a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3713c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 45 00 04 00 52 65 ........`.......d.....$...E...Re
3713e0 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 72 65 73 75 74 69 6c 73 2e 64 6c sUtilGetPropertySize.resutils.dl
371400 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.resutils.dll/...-1............
371420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
371440 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 44 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 ....d.....'...D...ResUtilGetProp
371460 65 72 74 79 46 6f 72 6d 61 74 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 ertyFormats.resutils.dll..resuti
371480 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
3714a0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3714c0 00 00 20 00 00 00 43 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 72 65 73 ......C...ResUtilGetProperty.res
3714e0 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 utils.dll.resutils.dll/...-1....
371500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
371520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 42 00 04 00 52 65 73 55 74 69 ....`.......d.....2...B...ResUti
371540 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 lGetPropertiesToParameterBlock.r
371560 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
371580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3715a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 41 00 04 00 52 65 73 55 ......`.......d....."...A...ResU
3715c0 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 tilGetProperties.resutils.dll.re
3715e0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
371600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
371620 64 86 00 00 00 00 29 00 00 00 40 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 d.....)...@...ResUtilGetPrivateP
371640 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 roperties.resutils.dll..resutils
371660 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
371680 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
3716a0 27 00 00 00 3f 00 04 00 52 65 73 55 74 69 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 '...?...ResUtilGetMultiSzPropert
3716c0 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 y.resutils.dll..resutils.dll/...
3716e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
371700 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3e 00 04 00 56........`.......d.....$...>...
371720 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e ResUtilGetLongProperty.resutils.
371740 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...-1..........
371760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
371780 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 3d 00 04 00 52 65 73 55 74 69 6c 47 65 74 46 69 ......d.....(...=...ResUtilGetFi
3717a0 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 leTimeProperty.resutils.dll.resu
3717c0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
3717e0 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
371800 00 00 00 00 2e 00 00 00 3c 00 04 00 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e ........<...ResUtilGetEnvironmen
371820 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 tWithNetName.resutils.dll.resuti
371840 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
371860 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
371880 00 00 22 00 00 00 3b 00 04 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 72 .."...;...ResUtilGetDwordValue.r
3718a0 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
3718c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3718e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3a 00 04 00 52 65 73 55 ......`.......d.....%...:...ResU
371900 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c tilGetDwordProperty.resutils.dll
371920 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..resutils.dll/...-1............
371940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
371960 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 39 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 ....d.....!...9...ResUtilGetCore
371980 47 72 6f 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c Group.resutils.dll..resutils.dll
3719a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3719c0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
3719e0 38 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 8...ResUtilGetCoreClusterResourc
371a00 65 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 esEx.resutils.dll.resutils.dll/.
371a20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
371a40 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 37 00 ..64........`.......d.....,...7.
371a60 04 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 ..ResUtilGetCoreClusterResources
371a80 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 .resutils.dll.resutils.dll/...-1
371aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
371ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 36 00 04 00 52 65 ........`.......d.....(...6...Re
371ae0 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 72 65 73 75 74 69 6c sUtilGetClusterRoleState.resutil
371b00 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...-1........
371b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
371b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 35 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.....!...5...ResUtilGet
371b60 43 6c 75 73 74 65 72 49 64 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 ClusterId.resutils.dll..resutils
371b80 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
371ba0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
371bc0 28 00 00 00 34 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 (...4...ResUtilGetClusterGroupTy
371be0 70 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 pe.resutils.dll.resutils.dll/...
371c00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
371c20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 33 00 04 00 55........`.......d.....#...3...
371c40 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 ResUtilGetBinaryValue.resutils.d
371c60 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...-1..........
371c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
371ca0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 32 00 04 00 52 65 73 55 74 69 6c 47 65 74 42 69 ......d.....&...2...ResUtilGetBi
371cc0 6e 61 72 79 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 naryProperty.resutils.dll.resuti
371ce0 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
371d00 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
371d20 00 00 25 00 00 00 31 00 04 00 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 ..%...1...ResUtilGetAllPropertie
371d40 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 s.resutils.dll..resutils.dll/...
371d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
371d80 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 30 00 04 00 59........`.......d.....'...0...
371da0 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 ResUtilFreeParameterBlock.resuti
371dc0 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ls.dll..resutils.dll/...-1......
371de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
371e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2f 00 04 00 52 65 73 55 74 69 6c 46 ..`.......d.....$.../...ResUtilF
371e20 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 reeEnvironment.resutils.dll.resu
371e40 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
371e60 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
371e80 00 00 00 00 2e 00 00 00 2e 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 ............ResUtilFindULargeInt
371ea0 65 67 65 72 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 egerProperty.resutils.dll.resuti
371ec0 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
371ee0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
371f00 00 00 23 00 00 00 2d 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 ..#...-...ResUtilFindSzProperty.
371f20 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 resutils.dll..resutils.dll/...-1
371f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
371f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2c 00 04 00 52 65 ........`.......d.....(...,...Re
371f80 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c sUtilFindMultiSzProperty.resutil
371fa0 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...-1........
371fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
371fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2b 00 04 00 52 65 73 55 74 69 6c 46 69 6e `.......d.....%...+...ResUtilFin
372000 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 dLongProperty.resutils.dll..resu
372020 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
372040 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
372060 00 00 00 00 29 00 00 00 2a 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 ....)...*...ResUtilFindFileTimeP
372080 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 roperty.resutils.dll..resutils.d
3720a0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3720c0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
3720e0 00 00 29 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 ..)...ResUtilFindExpandedSzPrope
372100 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 rty.resutils.dll..resutils.dll/.
372120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
372140 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 28 00 ..61........`.......d.....)...(.
372160 04 00 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 72 65 ..ResUtilFindExpandSzProperty.re
372180 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sutils.dll..resutils.dll/...-1..
3721a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3721c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 27 00 04 00 52 65 73 55 ......`.......d.....&...'...ResU
3721e0 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c tilFindDwordProperty.resutils.dl
372200 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.resutils.dll/...-1............
372220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......77........`...
372240 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 26 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 ....d.....9...&...ResUtilFindDep
372260 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 72 65 endentDiskResourceDriveLetter.re
372280 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sutils.dll..resutils.dll/...-1..
3722a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3722c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 25 00 04 00 52 65 73 55 ......`.......d.....'...%...ResU
3722e0 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 tilFindBinaryProperty.resutils.d
372300 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...-1..........
372320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
372340 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 24 00 04 00 52 65 73 55 74 69 6c 45 78 70 61 6e ......d.....-...$...ResUtilExpan
372360 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c dEnvironmentStrings.resutils.dll
372380 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..resutils.dll/...-1............
3723a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3723c0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 23 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 ....d.....%...#...ResUtilEnumRes
3723e0 6f 75 72 63 65 73 45 78 32 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 ourcesEx2.resutils.dll..resutils
372400 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
372420 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
372440 24 00 00 00 22 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 72 $..."...ResUtilEnumResourcesEx.r
372460 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
372480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3724a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 21 00 04 00 52 65 73 55 ......`.......d....."...!...ResU
3724c0 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 tilEnumResources.resutils.dll.re
3724e0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
372500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
372520 64 86 00 00 00 00 23 00 00 00 20 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 65 72 74 d.....#.......ResUtilEnumPropert
372540 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ies.resutils.dll..resutils.dll/.
372560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
372580 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1f 00 ..62........`.......d.....*.....
3725a0 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 72 ..ResUtilEnumPrivateProperties.r
3725c0 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
3725e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
372600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1e 00 04 00 52 65 73 55 ......`.......d.....!.......ResU
372620 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 tilEnumGroupsEx.resutils.dll..re
372640 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
372660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
372680 64 86 00 00 00 00 1f 00 00 00 1d 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 d.............ResUtilEnumGroups.
3726a0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 resutils.dll..resutils.dll/...-1
3726c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3726e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1c 00 04 00 52 65 ........`.......d.............Re
372700 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 sUtilDupString.resutils.dll.resu
372720 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tils.dll/...-1..................
372740 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
372760 00 00 00 00 20 00 00 00 1b 00 04 00 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 72 ............ResUtilDupResource.r
372780 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
3727a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3727c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1a 00 04 00 52 65 73 55 ......`.......d.....&.......ResU
3727e0 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c tilDupParameterBlock.resutils.dl
372800 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.resutils.dll/...-1............
372820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
372840 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 19 00 04 00 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 ....d.............ResUtilDupGrou
372860 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 p.resutils.dll..resutils.dll/...
372880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3728a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 18 00 04 00 60........`.......d.....(.......
3728c0 52 65 73 55 74 69 6c 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 72 65 73 75 74 ResUtilCreateDirectoryTree.resut
3728e0 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ils.dll.resutils.dll/...-1......
372900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
372920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 17 00 04 00 52 65 73 55 74 69 6c 41 ..`.......d.....).......ResUtilA
372940 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ddUnknownProperties.resutils.dll
372960 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..resutils.dll/...-1............
372980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3729a0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 16 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 ....d.....(.......OpenClusterCry
3729c0 70 74 50 72 6f 76 69 64 65 72 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 ptProviderEx.resutils.dll.resuti
3729e0 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
372a00 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
372a20 00 00 26 00 00 00 15 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 ..&.......OpenClusterCryptProvid
372a40 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 er.resutils.dll.resutils.dll/...
372a60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
372a80 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 14 00 04 00 67........`.......d...../.......
372aa0 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 InitializeClusterHealthFaultArra
372ac0 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 y.resutils.dll..resutils.dll/...
372ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
372b00 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 13 00 04 00 62........`.......d.....*.......
372b20 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 InitializeClusterHealthFault.res
372b40 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 utils.dll.resutils.dll/...-1....
372b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
372b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 12 00 04 00 46 72 65 65 43 6c ....`.......d.....).......FreeCl
372ba0 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 72 65 73 75 74 69 6c 73 2e 64 usterHealthFaultArray.resutils.d
372bc0 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...-1..........
372be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
372c00 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 11 00 04 00 46 72 65 65 43 6c 75 73 74 65 72 48 ......d.....$.......FreeClusterH
372c20 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 ealthFault.resutils.dll.resutils
372c40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
372c60 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
372c80 1e 00 00 00 10 00 04 00 46 72 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 72 65 73 75 74 69 6c ........FreeClusterCrypt.resutil
372ca0 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...-1........
372cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
372ce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 0f 00 04 00 43 6c 75 73 74 65 72 50 72 65 `.......d.....1.......ClusterPre
372d00 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 72 65 73 75 74 69 pareSharedVolumeForBackup.resuti
372d20 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ls.dll..resutils.dll/...-1......
372d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
372d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0e 00 04 00 43 6c 75 73 74 65 72 49 ..`.......d.....).......ClusterI
372d80 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c sPathOnSharedVolume.resutils.dll
372da0 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..resutils.dll/...-1............
372dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
372de0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0d 00 04 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 ....d.....&.......ClusterGetVolu
372e00 6d 65 50 61 74 68 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 mePathName.resutils.dll.resutils
372e20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
372e40 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......73........`.......d.....
372e60 35 00 00 00 0c 00 04 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 5.......ClusterGetVolumeNameForV
372e80 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 olumeMountPoint.resutils.dll..re
372ea0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sutils.dll/...-1................
372ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
372ee0 64 86 00 00 00 00 1c 00 00 00 0b 00 04 00 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 72 65 73 d.............ClusterEncrypt.res
372f00 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 utils.dll.resutils.dll/...-1....
372f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
372f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 00 04 00 43 6c 75 73 74 65 ....`.......d.............Cluste
372f60 72 44 65 63 72 79 70 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 rDecrypt.resutils.dll.resutils.d
372f80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
372fa0 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 ......72........`.......d.....4.
372fc0 00 00 09 00 04 00 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 74 61 74 65 46 6f 72 ......ClusterClearBackupStateFor
372fe0 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 SharedVolume.resutils.dll.resuti
373000 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ls.dll/...-1....................
373020 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
373040 00 00 22 00 00 00 08 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 72 ..".......ClusWorkersTerminate.r
373060 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 esutils.dll.resutils.dll/...-1..
373080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3730a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 07 00 04 00 43 6c 75 73 ......`.......d.....#.......Clus
3730c0 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a WorkerTerminateEx.resutils.dll..
3730e0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
373100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
373120 00 00 64 86 00 00 00 00 21 00 00 00 06 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e ..d.....!.......ClusWorkerTermin
373140 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ate.resutils.dll..resutils.dll/.
373160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
373180 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 ..50........`.......d...........
3731a0 04 00 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ..ClusWorkerCreate.resutils.dll.
3731c0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
3731e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
373200 00 00 64 86 00 00 00 00 26 00 00 00 04 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 43 68 65 63 6b 54 ..d.....&.......ClusWorkerCheckT
373220 65 72 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 erminate.resutils.dll.resutils.d
373240 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
373260 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
373280 00 00 03 00 04 00 43 6c 75 73 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 ......ClusRemoveClusterHealthFau
3732a0 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 lt.resutils.dll.resutils.dll/...
3732c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3732e0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 02 00 04 00 60........`.......d.....(.......
373300 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 72 65 73 75 74 ClusGetClusterHealthFaults.resut
373320 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ils.dll.resutils.dll/...-1......
373340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
373360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 01 00 04 00 43 6c 75 73 41 64 64 43 ..`.......d.....'.......ClusAddC
373380 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a lusterHealthFault.resutils.dll..
3733a0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 resutils.dll/...-1..............
3733c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3733e0 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 ..d.....'.......CloseClusterCryp
373400 74 50 72 6f 76 69 64 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 tProvider.resutils.dll..resutils
373420 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
373440 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
373460 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
373480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3734a0 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3734c0 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3734e0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 65 73 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 .............resutils.dll'......
373500 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
373520 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff NK................@comp.id.u....
373540 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 72 65 73 75 74 ...........................resut
373560 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c ils_NULL_THUNK_DATA.resutils.dll
373580 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3735a0 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
3735c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
3735e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
373600 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
373620 0c 72 65 73 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d .resutils.dll'..................
373640 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
373660 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
373680 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
3736a0 44 45 53 43 52 49 50 54 4f 52 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..resutils.dll/...-1..
3736c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
3736e0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
373700 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
373720 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
373740 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
373760 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
373780 0c 72 65 73 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d .resutils.dll'..................
3737a0 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3737c0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
3737e0 00 00 05 00 00 00 03 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ........resutils.dll..@comp.id.u
373800 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
373820 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
373840 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
373860 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
373880 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 65 ......T...__IMPORT_DESCRIPTOR_re
3738a0 73 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 sutils.__NULL_IMPORT_DESCRIPTOR.
3738c0 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 6f 6d 65 74 61 .resutils_NULL_THUNK_DATA.rometa
3738e0 64 61 74 61 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 data.dll/.-1....................
373900 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
373920 00 00 24 00 00 00 00 00 04 00 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 00 72 ..$.......MetaDataGetDispenser.r
373940 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 2d 31 ometadata.dll.rometadata.dll/.-1
373960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 ......................0.......29
373980 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 2.......`.d....................d
3739a0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........D.................
3739c0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 ..@..B.idata$5..................
3739e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
373a00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 ..................@.@...........
373a20 00 00 0e 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 ...rometadata.dll'..............
373a40 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
373a60 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
373a80 04 00 00 00 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 ...................rometadata_NU
373aa0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 2d 31 LL_THUNK_DATA.rometadata.dll/.-1
373ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
373ae0 33 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
373b00 65 62 75 67 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........D...d.............
373b20 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 ..@..B.idata$3..................
373b40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 72 6f 6d 65 74 ..........@.0..............romet
373b60 61 64 61 74 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 adata.dll'....................u.
373b80 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
373ba0 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
373bc0 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
373be0 52 49 50 54 4f 52 00 0a 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 RIPTOR..rometadata.dll/.-1......
373c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 ................0.......506.....
373c20 20 20 60 0a 64 86 03 00 00 00 00 00 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
373c40 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........D...................@..B
373c60 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 .idata$2........................
373c80 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 ....@.0..idata$6................
373ca0 e4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 72 6f 6d ............@................rom
373cc0 65 74 61 64 61 74 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 etadata.dll'....................
373ce0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
373d00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
373d20 05 00 00 00 03 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ......rometadata.dll..@comp.id.u
373d40 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
373d60 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
373d80 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
373da0 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 h.....#.................<.......
373dc0 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 6f ......X...__IMPORT_DESCRIPTOR_ro
373de0 6d 65 74 61 64 61 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f metadata.__NULL_IMPORT_DESCRIPTO
373e00 52 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 R..rometadata_NULL_THUNK_DATA.rp
373e20 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cns4.dll/.....-1................
373e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
373e60 64 86 00 00 00 00 22 00 00 00 3c 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d d....."...<...RpcNsProfileEltRem
373e80 6f 76 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 oveW.rpcns4.dll.rpcns4.dll/.....
373ea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
373ec0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3b 00 04 00 54........`.......d....."...;...
373ee0 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 00 72 70 63 6e 73 34 2e 64 6c RpcNsProfileEltRemoveA.rpcns4.dl
373f00 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcns4.dll/.....-1............
373f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
373f40 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3a 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c ....d.....#...:...RpcNsProfileEl
373f60 74 49 6e 71 4e 65 78 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c tInqNextW.rpcns4.dll..rpcns4.dll
373f80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
373fa0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
373fc0 00 00 39 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 72 70 ..9...RpcNsProfileEltInqNextA.rp
373fe0 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 cns4.dll..rpcns4.dll/.....-1....
374000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
374020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 38 00 04 00 52 70 63 4e 73 50 ....`.......d....."...8...RpcNsP
374040 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e rofileEltInqDone.rpcns4.dll.rpcn
374060 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s4.dll/.....-1..................
374080 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3740a0 00 00 00 00 24 00 00 00 37 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 ....$...7...RpcNsProfileEltInqBe
3740c0 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 ginW.rpcns4.dll.rpcns4.dll/.....
3740e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
374100 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 36 00 04 00 56........`.......d.....$...6...
374120 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e RpcNsProfileEltInqBeginA.rpcns4.
374140 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcns4.dll/.....-1..........
374160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
374180 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 35 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 ......d.........5...RpcNsProfile
3741a0 45 6c 74 41 64 64 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 EltAddW.rpcns4.dll..rpcns4.dll/.
3741c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3741e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
374200 34 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 72 70 63 6e 73 34 2e 64 4...RpcNsProfileEltAddA.rpcns4.d
374220 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....-1..........
374240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
374260 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 33 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 ......d.........3...RpcNsProfile
374280 44 65 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 DeleteW.rpcns4.dll..rpcns4.dll/.
3742a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3742c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3742e0 32 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 2...RpcNsProfileDeleteA.rpcns4.d
374300 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....-1..........
374320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
374340 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 31 00 04 00 52 70 63 4e 73 4d 67 6d 74 53 65 74 ......d.........1...RpcNsMgmtSet
374360 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 ExpAge.rpcns4.dll.rpcns4.dll/...
374380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3743a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 30 00 ..50........`.......d.........0.
3743c0 04 00 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 ..RpcNsMgmtInqExpAge.rpcns4.dll.
3743e0 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcns4.dll/.....-1..............
374400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
374420 00 00 64 86 00 00 00 00 24 00 00 00 2f 00 04 00 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 ..d.....$.../...RpcNsMgmtHandleS
374440 65 74 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 etExpAge.rpcns4.dll.rpcns4.dll/.
374460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
374480 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3744a0 2e 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 72 70 63 6e ....RpcNsMgmtEntryInqIfIdsW.rpcn
3744c0 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....-1......
3744e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
374500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2d 00 04 00 52 70 63 4e 73 4d 67 6d ..`.......d.....#...-...RpcNsMgm
374520 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e tEntryInqIfIdsA.rpcns4.dll..rpcn
374540 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s4.dll/.....-1..................
374560 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
374580 00 00 00 00 21 00 00 00 2c 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 ....!...,...RpcNsMgmtEntryDelete
3745a0 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.rpcns4.dll..rpcns4.dll/.....-1
3745c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3745e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2b 00 04 00 52 70 ........`.......d.....!...+...Rp
374600 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a cNsMgmtEntryDeleteA.rpcns4.dll..
374620 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcns4.dll/.....-1..............
374640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
374660 00 00 64 86 00 00 00 00 21 00 00 00 2a 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 ..d.....!...*...RpcNsMgmtEntryCr
374680 65 61 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 eateW.rpcns4.dll..rpcns4.dll/...
3746a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3746c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 29 00 ..53........`.......d.....!...).
3746e0 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 72 70 63 6e 73 34 2e 64 ..RpcNsMgmtEntryCreateA.rpcns4.d
374700 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....-1..........
374720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
374740 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 28 00 04 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e ......d.....%...(...RpcNsMgmtBin
374760 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 dingUnexportW.rpcns4.dll..rpcns4
374780 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3747a0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3747c0 00 00 25 00 00 00 27 00 04 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f ..%...'...RpcNsMgmtBindingUnexpo
3747e0 72 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 rtA.rpcns4.dll..rpcns4.dll/.....
374800 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
374820 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 26 00 04 00 52........`.......d.........&...
374840 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 RpcNsGroupMbrRemoveW.rpcns4.dll.
374860 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcns4.dll/.....-1..............
374880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3748a0 00 00 64 86 00 00 00 00 20 00 00 00 25 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d ..d.........%...RpcNsGroupMbrRem
3748c0 6f 76 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 oveA.rpcns4.dll.rpcns4.dll/.....
3748e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
374900 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 24 00 04 00 53........`.......d.....!...$...
374920 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c RpcNsGroupMbrInqNextW.rpcns4.dll
374940 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcns4.dll/.....-1............
374960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
374980 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 23 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 ....d.....!...#...RpcNsGroupMbrI
3749a0 6e 71 4e 65 78 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 nqNextA.rpcns4.dll..rpcns4.dll/.
3749c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3749e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
374a00 22 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 72 70 63 6e 73 34 2e "...RpcNsGroupMbrInqDone.rpcns4.
374a20 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcns4.dll/.....-1..........
374a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
374a60 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 21 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 ......d....."...!...RpcNsGroupMb
374a80 72 49 6e 71 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c rInqBeginW.rpcns4.dll.rpcns4.dll
374aa0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
374ac0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
374ae0 00 00 20 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 41 00 72 70 63 ......RpcNsGroupMbrInqBeginA.rpc
374b00 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....-1......
374b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
374b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1f 00 04 00 52 70 63 4e 73 47 72 6f ..`.......d.............RpcNsGro
374b60 75 70 4d 62 72 41 64 64 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c upMbrAddW.rpcns4.dll..rpcns4.dll
374b80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
374ba0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
374bc0 00 00 1e 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 72 70 63 6e 73 34 2e 64 ......RpcNsGroupMbrAddA.rpcns4.d
374be0 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....-1..........
374c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
374c20 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1d 00 04 00 52 70 63 4e 73 47 72 6f 75 70 44 65 ......d.............RpcNsGroupDe
374c40 6c 65 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 leteW.rpcns4.dll..rpcns4.dll/...
374c60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
374c80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1c 00 ..49........`.......d...........
374ca0 04 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a ..RpcNsGroupDeleteA.rpcns4.dll..
374cc0 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcns4.dll/.....-1..............
374ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
374d00 00 00 64 86 00 00 00 00 23 00 00 00 1b 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 ..d.....#.......RpcNsEntryObject
374d20 49 6e 71 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 InqNext.rpcns4.dll..rpcns4.dll/.
374d40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
374d60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
374d80 1a 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 72 70 63 6e ....RpcNsEntryObjectInqDone.rpcn
374da0 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....-1......
374dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
374de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 19 00 04 00 52 70 63 4e 73 45 6e 74 ..`.......d.....%.......RpcNsEnt
374e00 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 ryObjectInqBeginW.rpcns4.dll..rp
374e20 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cns4.dll/.....-1................
374e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
374e60 64 86 00 00 00 00 25 00 00 00 18 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e d.....%.......RpcNsEntryObjectIn
374e80 71 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 qBeginA.rpcns4.dll..rpcns4.dll/.
374ea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
374ec0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
374ee0 17 00 04 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 72 70 63 6e 73 34 ....RpcNsEntryExpandNameW.rpcns4
374f00 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcns4.dll/.....-1........
374f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
374f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 16 00 04 00 52 70 63 4e 73 45 6e 74 72 79 `.......d.....!.......RpcNsEntry
374f60 45 78 70 61 6e 64 4e 61 6d 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 ExpandNameA.rpcns4.dll..rpcns4.d
374f80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
374fa0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
374fc0 21 00 00 00 15 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 72 70 !.......RpcNsBindingUnexportW.rp
374fe0 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 cns4.dll..rpcns4.dll/.....-1....
375000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
375020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 14 00 04 00 52 70 63 4e 73 42 ....`.......d.....$.......RpcNsB
375040 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 indingUnexportPnPW.rpcns4.dll.rp
375060 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cns4.dll/.....-1................
375080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3750a0 64 86 00 00 00 00 24 00 00 00 13 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f d.....$.......RpcNsBindingUnexpo
3750c0 72 74 50 6e 50 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 rtPnPA.rpcns4.dll.rpcns4.dll/...
3750e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
375100 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 12 00 ..53........`.......d.....!.....
375120 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 ..RpcNsBindingUnexportA.rpcns4.d
375140 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....-1..........
375160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
375180 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 11 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 ......d.............RpcNsBinding
3751a0 53 65 6c 65 63 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 Select.rpcns4.dll.rpcns4.dll/...
3751c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3751e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 10 00 ..54........`.......d.....".....
375200 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 78 74 00 72 70 63 6e 73 34 2e ..RpcNsBindingLookupNext.rpcns4.
375220 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcns4.dll/.....-1..........
375240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
375260 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0f 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 ......d.....".......RpcNsBinding
375280 4c 6f 6f 6b 75 70 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c LookupDone.rpcns4.dll.rpcns4.dll
3752a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3752c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3752e0 00 00 0e 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 72 ......RpcNsBindingLookupBeginW.r
375300 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcns4.dll.rpcns4.dll/.....-1....
375320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
375340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0d 00 04 00 52 70 63 4e 73 42 ....`.......d.....$.......RpcNsB
375360 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 indingLookupBeginA.rpcns4.dll.rp
375380 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cns4.dll/.....-1................
3753a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3753c0 64 86 00 00 00 00 22 00 00 00 0c 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 d.....".......RpcNsBindingImport
3753e0 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 Next.rpcns4.dll.rpcns4.dll/.....
375400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
375420 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0b 00 04 00 54........`.......d.....".......
375440 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c RpcNsBindingImportDone.rpcns4.dl
375460 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcns4.dll/.....-1............
375480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3754a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0a 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d ....d.....$.......RpcNsBindingIm
3754c0 70 6f 72 74 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c portBeginW.rpcns4.dll.rpcns4.dll
3754e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
375500 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
375520 00 00 09 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 41 00 72 ......RpcNsBindingImportBeginA.r
375540 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcns4.dll.rpcns4.dll/.....-1....
375560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
375580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 08 00 04 00 52 70 63 4e 73 42 ....`.......d.............RpcNsB
3755a0 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 indingExportW.rpcns4.dll..rpcns4
3755c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3755e0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
375600 00 00 22 00 00 00 07 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 ..".......RpcNsBindingExportPnPW
375620 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcns4.dll.rpcns4.dll/.....-1..
375640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
375660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 06 00 04 00 52 70 63 4e ......`.......d.....".......RpcN
375680 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 sBindingExportPnPA.rpcns4.dll.rp
3756a0 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cns4.dll/.....-1................
3756c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3756e0 64 86 00 00 00 00 1f 00 00 00 05 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 d.............RpcNsBindingExport
375700 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.rpcns4.dll..rpcns4.dll/.....-1
375720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
375740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 04 00 04 00 52 70 ........`.......d.............Rp
375760 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e cIfIdVectorFree.rpcns4.dll..rpcn
375780 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s4.dll/.....-1..................
3757a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3757c0 00 00 00 00 1d 00 00 00 03 00 04 00 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 72 70 ............I_RpcReBindBuffer.rp
3757e0 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 cns4.dll..rpcns4.dll/.....-1....
375800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
375820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 02 00 04 00 49 5f 52 70 63 4e ....`.......d.............I_RpcN
375840 73 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 sSendReceive.rpcns4.dll.rpcns4.d
375860 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
375880 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3758a0 21 00 00 00 01 00 04 00 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 72 70 !.......I_RpcNsRaiseException.rp
3758c0 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 cns4.dll..rpcns4.dll/.....-1....
3758e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
375900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 49 5f 52 70 63 4e ....`.......d.............I_RpcN
375920 73 47 65 74 42 75 66 66 65 72 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c sGetBuffer.rpcns4.dll.rpcns4.dll
375940 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
375960 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 ......284.......`.d.............
375980 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 .......debug$S........@.........
3759a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3759c0 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3759e0 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
375a00 00 00 11 00 09 00 00 00 00 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........rpcns4.dll'..........
375a20 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
375a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
375a60 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 72 70 63 6e 73 34 5f 4e 55 .......................rpcns4_NU
375a80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 LL_THUNK_DATA.rpcns4.dll/.....-1
375aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 ......................0.......24
375ac0 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 9.......`.d....................d
375ae0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@...d.............
375b00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 ..@..B.idata$3..................
375b20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 70 63 6e 73 ..........@.0..............rpcns
375b40 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 4.dll'....................u.Micr
375b60 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
375b80 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
375ba0 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
375bc0 4f 52 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..rpcns4.dll/.....-1..........
375be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a ............0.......490.......`.
375c00 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
375c20 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
375c40 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
375c60 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 @.0..idata$6....................
375c80 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 70 63 6e 73 34 2e ........@................rpcns4.
375ca0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
375cc0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
375ce0 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 72 70 ..............................rp
375d00 63 6e 73 34 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 cns4.dll..@comp.id.u............
375d20 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 ...............idata$2@.......h.
375d40 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 .idata$6...........idata$4@.....
375d60 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 ..h..idata$5@.......h...........
375d80 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f ............8.............P...__
375da0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 6e 73 34 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_rpcns4.__NULL_
375dc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 6e 73 34 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..rpcns4_NULL_T
375de0 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 HUNK_DATA.rpcproxy.dll/...-1....
375e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
375e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 03 00 04 00 48 74 74 70 46 69 ....`.......d.............HttpFi
375e40 6c 74 65 72 50 72 6f 63 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 72 70 63 70 72 6f 78 79 2e 64 lterProc.rpcproxy.dll.rpcproxy.d
375e60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
375e80 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
375ea0 00 00 02 00 04 00 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 72 70 63 70 72 6f 78 79 ......HttpExtensionProc.rpcproxy
375ec0 2e 64 6c 6c 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcproxy.dll/...-1........
375ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
375f00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 01 00 04 00 47 65 74 46 69 6c 74 65 72 56 `.......d.............GetFilterV
375f20 65 72 73 69 6f 6e 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c ersion.rpcproxy.dll.rpcproxy.dll
375f40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
375f60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
375f80 00 00 04 00 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 72 70 63 70 72 6f 78 79 ....GetExtensionVersion.rpcproxy
375fa0 2e 64 6c 6c 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcproxy.dll/...-1........
375fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
375fe0 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
376000 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
376020 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
376040 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
376060 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 70 63 70 72 ..........@.@..............rpcpr
376080 6f 78 79 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 oxy.dll'....................u.Mi
3760a0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3760c0 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
3760e0 00 00 02 00 1e 00 00 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........rpcproxy_NULL_THUNK_DAT
376100 41 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.rpcproxy.dll/...-1............
376120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......251.......`.d.
376140 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
376160 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
376180 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3761a0 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 70 63 70 72 6f 78 79 2e 64 6c 6c 27 00 13 10 07 0..............rpcproxy.dll'....
3761c0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
3761e0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
376200 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
376220 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 63 70 72 6f __NULL_IMPORT_DESCRIPTOR..rpcpro
376240 78 79 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xy.dll/...-1....................
376260 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 ..0.......498.......`.d.........
376280 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
3762a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
3762c0 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
3762e0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
376300 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 70 63 70 72 6f 78 79 2e 64 6c 6c 27 00 13 10 07 ...............rpcproxy.dll'....
376320 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
376340 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
376360 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 72 70 63 70 72 6f 78 79 2e 64 ......................rpcproxy.d
376380 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
3763a0 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
3763c0 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
3763e0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
376400 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
376420 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 70 72 6f 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_rpcproxy.__NULL_IMPO
376440 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..rpcproxy_NULL_THU
376460 4e 4b 5f 44 41 54 41 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.rpcrt4.dll/.....-1......
376480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3764a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 be 01 04 00 55 75 69 64 54 6f 53 74 ..`.......d.............UuidToSt
3764c0 72 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ringW.rpcrt4.dll..rpcrt4.dll/...
3764e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
376500 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 bd 01 ..45........`.......d...........
376520 04 00 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ..UuidToStringA.rpcrt4.dll..rpcr
376540 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
376560 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
376580 00 00 00 00 15 00 00 00 bc 01 04 00 55 75 69 64 49 73 4e 69 6c 00 72 70 63 72 74 34 2e 64 6c 6c ............UuidIsNil.rpcrt4.dll
3765a0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
3765c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3765e0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 bb 01 04 00 55 75 69 64 48 61 73 68 00 72 70 63 72 74 ....d.............UuidHash.rpcrt
376600 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
376620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
376640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ba 01 04 00 55 75 69 64 46 72 6f 6d 53 74 `.......d.............UuidFromSt
376660 72 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ringW.rpcrt4.dll..rpcrt4.dll/...
376680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3766a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b9 01 ..47........`.......d...........
3766c0 04 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ..UuidFromStringA.rpcrt4.dll..rp
3766e0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
376700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
376720 64 86 00 00 00 00 15 00 00 00 b8 01 04 00 55 75 69 64 45 71 75 61 6c 00 72 70 63 72 74 34 2e 64 d.............UuidEqual.rpcrt4.d
376740 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
376760 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
376780 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b7 01 04 00 55 75 69 64 43 72 65 61 74 65 53 65 ......d.............UuidCreateSe
3767a0 71 75 65 6e 74 69 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 quential.rpcrt4.dll.rpcrt4.dll/.
3767c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3767e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
376800 b6 01 04 00 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ....UuidCreateNil.rpcrt4.dll..rp
376820 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
376840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
376860 64 86 00 00 00 00 16 00 00 00 b5 01 04 00 55 75 69 64 43 72 65 61 74 65 00 72 70 63 72 74 34 2e d.............UuidCreate.rpcrt4.
376880 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
3768a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3768c0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b4 01 04 00 55 75 69 64 43 6f 6d 70 61 72 65 00 ......d.............UuidCompare.
3768e0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
376900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
376920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b3 01 04 00 52 70 63 55 ......`.......d.............RpcU
376940 73 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 serFree.rpcrt4.dll..rpcrt4.dll/.
376960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
376980 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3769a0 b2 01 04 00 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ....RpcTestCancel.rpcrt4.dll..rp
3769c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
3769e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
376a00 64 86 00 00 00 00 1a 00 00 00 b1 01 04 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 72 70 63 d.............RpcStringFreeW.rpc
376a20 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
376a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
376a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 b0 01 04 00 52 70 63 53 74 72 69 6e ..`.......d.............RpcStrin
376a80 67 46 72 65 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 gFreeA.rpcrt4.dll.rpcrt4.dll/...
376aa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
376ac0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 af 01 ..54........`.......d.....".....
376ae0 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 72 70 63 72 74 34 2e ..RpcStringBindingParseW.rpcrt4.
376b00 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
376b20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
376b40 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ae 01 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e ......d.....".......RpcStringBin
376b60 64 69 6e 67 50 61 72 73 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c dingParseA.rpcrt4.dll.rpcrt4.dll
376b80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
376ba0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
376bc0 00 00 ad 01 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 72 ......RpcStringBindingComposeW.r
376be0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
376c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
376c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ac 01 04 00 52 70 63 53 74 72 ....`.......d.....$.......RpcStr
376c40 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ingBindingComposeA.rpcrt4.dll.rp
376c60 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
376c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
376ca0 64 86 00 00 00 00 24 00 00 00 ab 01 04 00 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c d.....$.......RpcSsSwapClientAll
376cc0 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ocFree.rpcrt4.dll.rpcrt4.dll/...
376ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
376d00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 aa 01 ..52........`.......d...........
376d20 04 00 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c ..RpcSsSetThreadHandle.rpcrt4.dl
376d40 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
376d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
376d80 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a9 01 04 00 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 ....d.....#.......RpcSsSetClient
376da0 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c AllocFree.rpcrt4.dll..rpcrt4.dll
376dc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
376de0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
376e00 00 00 a8 01 04 00 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 ......RpcSsGetThreadHandle.rpcrt
376e20 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
376e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
376e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a7 01 04 00 52 70 63 53 73 47 65 74 43 6f `.......d.....".......RpcSsGetCo
376e80 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ntextBinding.rpcrt4.dll.rpcrt4.d
376ea0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
376ec0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
376ee0 15 00 00 00 a6 01 04 00 52 70 63 53 73 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ........RpcSsFree.rpcrt4.dll..rp
376f00 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
376f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
376f40 64 86 00 00 00 00 1f 00 00 00 a5 01 04 00 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 d.............RpcSsEnableAllocat
376f60 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.rpcrt4.dll..rpcrt4.dll/.....-1
376f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
376fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 a4 01 04 00 52 70 ........`.......d.....%.......Rp
376fc0 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 cSsDontSerializeContext.rpcrt4.d
376fe0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
377000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
377020 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a3 01 04 00 52 70 63 53 73 44 69 73 61 62 6c 65 ......d.............RpcSsDisable
377040 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Allocate.rpcrt4.dll.rpcrt4.dll/.
377060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
377080 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3770a0 a2 01 04 00 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 72 70 ....RpcSsDestroyClientContext.rp
3770c0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
3770e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
377100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a1 01 04 00 52 70 63 53 73 43 ....`.......d.....".......RpcSsC
377120 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ontextLockShared.rpcrt4.dll.rpcr
377140 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
377160 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
377180 00 00 00 00 25 00 00 00 a0 01 04 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 45 78 63 6c ....%.......RpcSsContextLockExcl
3771a0 75 73 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 usive.rpcrt4.dll..rpcrt4.dll/...
3771c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3771e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 9f 01 ..45........`.......d...........
377200 04 00 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ..RpcSsAllocate.rpcrt4.dll..rpcr
377220 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
377240 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
377260 00 00 00 00 24 00 00 00 9e 01 04 00 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 ....$.......RpcSmSwapClientAlloc
377280 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Free.rpcrt4.dll.rpcrt4.dll/.....
3772a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3772c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9d 01 04 00 52........`.......d.............
3772e0 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 RpcSmSetThreadHandle.rpcrt4.dll.
377300 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
377320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
377340 00 00 64 86 00 00 00 00 23 00 00 00 9c 01 04 00 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c ..d.....#.......RpcSmSetClientAl
377360 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 locFree.rpcrt4.dll..rpcrt4.dll/.
377380 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3773a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3773c0 9b 01 04 00 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e ....RpcSmGetThreadHandle.rpcrt4.
3773e0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
377400 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
377420 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 9a 01 04 00 52 70 63 53 6d 46 72 65 65 00 72 70 ......d.............RpcSmFree.rp
377440 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
377460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
377480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 99 01 04 00 52 70 63 53 6d 45 ....`.......d.............RpcSmE
3774a0 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 nableAllocate.rpcrt4.dll..rpcrt4
3774c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3774e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
377500 00 00 20 00 00 00 98 01 04 00 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 ..........RpcSmDisableAllocate.r
377520 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
377540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
377560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 97 01 04 00 52 70 63 53 6d 44 ....`.......d.....%.......RpcSmD
377580 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a estroyClientContext.rpcrt4.dll..
3775a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
3775c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3775e0 00 00 64 86 00 00 00 00 1b 00 00 00 96 01 04 00 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 ..d.............RpcSmClientFree.
377600 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
377620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
377640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 95 01 04 00 52 70 63 53 ......`.......d.............RpcS
377660 6d 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c mAllocate.rpcrt4.dll..rpcrt4.dll
377680 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3776a0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3776c0 00 00 94 01 04 00 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 ......RpcServerYield.rpcrt4.dll.
3776e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
377700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
377720 00 00 64 86 00 00 00 00 20 00 00 00 93 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 ..d.............RpcServerUseProt
377740 73 65 71 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 seqW.rpcrt4.dll.rpcrt4.dll/.....
377760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
377780 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 92 01 04 00 54........`.......d.....".......
3777a0 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 72 70 63 72 74 34 2e 64 6c RpcServerUseProtseqIfW.rpcrt4.dl
3777c0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
3777e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
377800 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 91 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 ....d.....$.......RpcServerUsePr
377820 6f 74 73 65 71 49 66 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c otseqIfExW.rpcrt4.dll.rpcrt4.dll
377840 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
377860 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
377880 00 00 90 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 72 ......RpcServerUseProtseqIfExA.r
3778a0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
3778c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3778e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8f 01 04 00 52 70 63 53 65 72 ....`.......d.....".......RpcSer
377900 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 verUseProtseqIfA.rpcrt4.dll.rpcr
377920 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
377940 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
377960 00 00 00 00 22 00 00 00 8e 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 ....".......RpcServerUseProtseqE
377980 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 xW.rpcrt4.dll.rpcrt4.dll/.....-1
3779a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3779c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8d 01 04 00 52 70 ........`.......d.....".......Rp
3779e0 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 cServerUseProtseqExA.rpcrt4.dll.
377a00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
377a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
377a40 00 00 64 86 00 00 00 00 22 00 00 00 8c 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 ..d.....".......RpcServerUseProt
377a60 73 65 71 45 70 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 seqEpW.rpcrt4.dll.rpcrt4.dll/...
377a80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
377aa0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 8b 01 ..56........`.......d.....$.....
377ac0 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 72 70 63 72 74 ..RpcServerUseProtseqEpExW.rpcrt
377ae0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
377b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
377b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 8a 01 04 00 52 70 63 53 65 72 76 65 72 55 `.......d.....$.......RpcServerU
377b40 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 seProtseqEpExA.rpcrt4.dll.rpcrt4
377b60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
377b80 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
377ba0 00 00 22 00 00 00 89 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 ..".......RpcServerUseProtseqEpA
377bc0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
377be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
377c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 88 01 04 00 52 70 63 53 ......`.......d.............RpcS
377c20 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 erverUseProtseqA.rpcrt4.dll.rpcr
377c40 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
377c60 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
377c80 00 00 00 00 27 00 00 00 87 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 ....'.......RpcServerUseAllProts
377ca0 65 71 73 49 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 eqsIfEx.rpcrt4.dll..rpcrt4.dll/.
377cc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
377ce0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
377d00 86 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 72 70 ....RpcServerUseAllProtseqsIf.rp
377d20 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
377d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
377d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 85 01 04 00 52 70 63 53 65 72 ....`.......d.....%.......RpcSer
377d80 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a verUseAllProtseqsEx.rpcrt4.dll..
377da0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
377dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
377de0 00 00 64 86 00 00 00 00 23 00 00 00 84 01 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 ..d.....#.......RpcServerUseAllP
377e00 72 6f 74 73 65 71 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 rotseqs.rpcrt4.dll..rpcrt4.dll/.
377e20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
377e40 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
377e60 83 01 04 00 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 ....RpcServerUnsubscribeForNotif
377e80 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ication.rpcrt4.dll..rpcrt4.dll/.
377ea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
377ec0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
377ee0 82 01 04 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 72 70 63 72 ....RpcServerUnregisterIfEx.rpcr
377f00 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
377f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
377f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 81 01 04 00 52 70 63 53 65 72 76 65 ..`.......d.....!.......RpcServe
377f60 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 rUnregisterIf.rpcrt4.dll..rpcrt4
377f80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
377fa0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
377fc0 00 00 1f 00 00 00 80 01 04 00 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 72 70 ..........RpcServerTestCancel.rp
377fe0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
378000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
378020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 7f 01 04 00 52 70 63 53 65 72 ....`.......d.....-.......RpcSer
378040 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 verSubscribeForNotification.rpcr
378060 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
378080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3780a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7e 01 04 00 52 70 63 53 65 72 76 65 ..`.......d.....!...~...RpcServe
3780c0 72 52 65 67 69 73 74 65 72 49 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 rRegisterIfEx.rpcrt4.dll..rpcrt4
3780e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
378100 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
378120 00 00 20 00 00 00 7d 01 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 72 ......}...RpcServerRegisterIf3.r
378140 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
378160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
378180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7c 01 04 00 52 70 63 53 65 72 ....`.......d.........|...RpcSer
3781a0 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 verRegisterIf2.rpcrt4.dll.rpcrt4
3781c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3781e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
378200 00 00 1f 00 00 00 7b 01 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 72 70 ......{...RpcServerRegisterIf.rp
378220 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
378240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
378260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 7a 01 04 00 52 70 63 53 65 72 ....`.......d.....&...z...RpcSer
378280 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 verRegisterAuthInfoW.rpcrt4.dll.
3782a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
3782c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3782e0 00 00 64 86 00 00 00 00 26 00 00 00 79 01 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 ..d.....&...y...RpcServerRegiste
378300 72 41 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c rAuthInfoA.rpcrt4.dll.rpcrt4.dll
378320 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
378340 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
378360 00 00 78 01 04 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 72 70 63 72 74 34 2e 64 6c 6c ..x...RpcServerListen.rpcrt4.dll
378380 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
3783a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
3783c0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 77 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 ....d.........w...RpcServerInter
3783e0 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 faceGroupInqBindings.rpcrt4.dll.
378400 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
378420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
378440 00 00 64 86 00 00 00 00 2d 00 00 00 76 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 ..d.....-...v...RpcServerInterfa
378460 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ceGroupDeactivate.rpcrt4.dll..rp
378480 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
3784a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
3784c0 64 86 00 00 00 00 2a 00 00 00 75 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 d.....*...u...RpcServerInterface
3784e0 47 72 6f 75 70 43 72 65 61 74 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 GroupCreateW.rpcrt4.dll.rpcrt4.d
378500 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
378520 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
378540 2a 00 00 00 74 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 *...t...RpcServerInterfaceGroupC
378560 72 65 61 74 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 reateA.rpcrt4.dll.rpcrt4.dll/...
378580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3785a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 73 01 ..60........`.......d.....(...s.
3785c0 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 72 ..RpcServerInterfaceGroupClose.r
3785e0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
378600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
378620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 72 01 04 00 52 70 63 53 65 72 ....`.......d.....+...r...RpcSer
378640 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 61 74 65 00 72 70 63 72 74 34 verInterfaceGroupActivate.rpcrt4
378660 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
378680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3786a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 71 01 04 00 52 70 63 53 65 72 76 65 72 49 `.......d.........q...RpcServerI
3786c0 6e 71 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 nqIf.rpcrt4.dll.rpcrt4.dll/.....
3786e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
378700 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 70 01 04 00 61........`.......d.....)...p...
378720 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 72 70 RpcServerInqDefaultPrincNameW.rp
378740 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
378760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
378780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 6f 01 04 00 52 70 63 53 65 72 ....`.......d.....)...o...RpcSer
3787a0 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 verInqDefaultPrincNameA.rpcrt4.d
3787c0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
3787e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
378800 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 6e 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 ......d.....'...n...RpcServerInq
378820 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 CallAttributesW.rpcrt4.dll..rpcr
378840 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
378860 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
378880 00 00 00 00 27 00 00 00 6d 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 ....'...m...RpcServerInqCallAttr
3788a0 69 62 75 74 65 73 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ibutesA.rpcrt4.dll..rpcrt4.dll/.
3788c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3788e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
378900 6c 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 72 70 63 72 74 l...RpcServerInqBindingsEx.rpcrt
378920 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
378940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
378960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 6b 01 04 00 52 70 63 53 65 72 76 65 72 49 `.......d.........k...RpcServerI
378980 6e 71 42 69 6e 64 69 6e 67 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c nqBindings.rpcrt4.dll.rpcrt4.dll
3789a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3789c0 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
3789e0 00 00 6a 01 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 ..j...RpcServerInqBindingHandle.
378a00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
378a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
378a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 69 01 04 00 52 70 63 53 ......`.......d.....-...i...RpcS
378a60 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 6b 00 72 70 erverCompleteSecurityCallback.rp
378a80 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
378aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
378ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 68 01 04 00 52 70 63 52 65 76 ....`.......d.........h...RpcRev
378ae0 65 72 74 54 6f 53 65 6c 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ertToSelfEx.rpcrt4.dll..rpcrt4.d
378b00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
378b20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
378b40 1b 00 00 00 67 01 04 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 72 70 63 72 74 34 2e 64 ....g...RpcRevertToSelf.rpcrt4.d
378b60 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
378b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
378ba0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 66 01 04 00 52 70 63 52 65 76 65 72 74 43 6f 6e ......d.....+...f...RpcRevertCon
378bc0 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a tainerImpersonation.rpcrt4.dll..
378be0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
378c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
378c20 00 00 64 86 00 00 00 00 1d 00 00 00 65 01 04 00 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f ..d.........e...RpcRaiseExceptio
378c40 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 n.rpcrt4.dll..rpcrt4.dll/.....-1
378c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
378c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 64 01 04 00 52 70 ........`.......d.....!...d...Rp
378ca0 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a cProtseqVectorFreeW.rpcrt4.dll..
378cc0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
378ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
378d00 00 00 64 86 00 00 00 00 21 00 00 00 63 01 04 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 ..d.....!...c...RpcProtseqVector
378d20 46 72 65 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 FreeA.rpcrt4.dll..rpcrt4.dll/...
378d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
378d60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 62 01 ..48........`.......d.........b.
378d80 04 00 52 70 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ..RpcObjectSetType.rpcrt4.dll.rp
378da0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
378dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
378de0 64 86 00 00 00 00 1d 00 00 00 61 01 04 00 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 d.........a...RpcObjectSetInqFn.
378e00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
378e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
378e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 60 01 04 00 52 70 63 4f ......`.......d.........`...RpcO
378e60 62 6a 65 63 74 49 6e 71 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 bjectInqType.rpcrt4.dll.rpcrt4.d
378e80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
378ea0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
378ec0 25 00 00 00 5f 01 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 %..._...RpcNsBindingInqEntryName
378ee0 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.rpcrt4.dll..rpcrt4.dll/.....-1
378f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
378f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 5e 01 04 00 52 70 ........`.......d.....%...^...Rp
378f40 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 cNsBindingInqEntryNameA.rpcrt4.d
378f60 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
378f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
378fa0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 5d 01 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 ......d.....%...]...RpcNetworkIs
378fc0 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ProtseqValidW.rpcrt4.dll..rpcrt4
378fe0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
379000 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
379020 00 00 25 00 00 00 5c 01 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c ..%...\...RpcNetworkIsProtseqVal
379040 69 64 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 idA.rpcrt4.dll..rpcrt4.dll/.....
379060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
379080 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5b 01 04 00 54........`.......d....."...[...
3790a0 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 72 70 63 72 74 34 2e 64 6c RpcNetworkInqProtseqsW.rpcrt4.dl
3790c0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
3790e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
379100 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5a 01 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 ....d....."...Z...RpcNetworkInqP
379120 72 6f 74 73 65 71 73 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 rotseqsA.rpcrt4.dll.rpcrt4.dll/.
379140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
379160 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
379180 59 01 04 00 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 72 70 63 72 Y...RpcMgmtWaitServerListen.rpcr
3791a0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
3791c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3791e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 58 01 04 00 52 70 63 4d 67 6d 74 53 ..`.......d.....&...X...RpcMgmtS
379200 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 topServerListening.rpcrt4.dll.rp
379220 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
379240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
379260 64 86 00 00 00 00 22 00 00 00 57 01 04 00 52 70 63 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 d....."...W...RpcMgmtStatsVector
379280 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Free.rpcrt4.dll.rpcrt4.dll/.....
3792a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3792c0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 56 01 04 00 57........`.......d.....%...V...
3792e0 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 72 70 63 72 74 34 RpcMgmtSetServerStackSize.rpcrt4
379300 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
379320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
379340 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 55 01 04 00 52 70 63 4d 67 6d 74 53 65 74 `.......d.........U...RpcMgmtSet
379360 43 6f 6d 54 69 6d 65 6f 75 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ComTimeout.rpcrt4.dll.rpcrt4.dll
379380 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3793a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3793c0 00 00 54 01 04 00 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 72 70 ..T...RpcMgmtSetCancelTimeout.rp
3793e0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
379400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
379420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 53 01 04 00 52 70 63 4d 67 6d ....`.......d.....%...S...RpcMgm
379440 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a tSetAuthorizationFn.rpcrt4.dll..
379460 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
379480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3794a0 00 00 64 86 00 00 00 00 24 00 00 00 52 01 04 00 52 70 63 4d 67 6d 74 49 73 53 65 72 76 65 72 4c ..d.....$...R...RpcMgmtIsServerL
3794c0 69 73 74 65 6e 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 istening.rpcrt4.dll.rpcrt4.dll/.
3794e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
379500 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
379520 51 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a Q...RpcMgmtInqStats.rpcrt4.dll..
379540 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
379560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
379580 00 00 64 86 00 00 00 00 26 00 00 00 50 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 ..d.....&...P...RpcMgmtInqServer
3795a0 50 72 69 6e 63 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c PrincNameW.rpcrt4.dll.rpcrt4.dll
3795c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3795e0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
379600 00 00 4f 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 ..O...RpcMgmtInqServerPrincNameA
379620 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
379640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
379660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4e 01 04 00 52 70 63 4d ......`.......d.........N...RpcM
379680 67 6d 74 49 6e 71 49 66 49 64 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 gmtInqIfIds.rpcrt4.dll..rpcrt4.d
3796a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3796c0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
3796e0 29 00 00 00 4d 01 04 00 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 )...M...RpcMgmtInqDefaultProtect
379700 4c 65 76 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Level.rpcrt4.dll..rpcrt4.dll/...
379720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
379740 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4c 01 ..52........`.......d.........L.
379760 04 00 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 72 70 63 72 74 34 2e 64 6c ..RpcMgmtInqComTimeout.rpcrt4.dl
379780 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
3797a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3797c0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4b 01 04 00 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 ....d.........K...RpcMgmtEpUnreg
3797e0 69 73 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ister.rpcrt4.dll..rpcrt4.dll/...
379800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
379820 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4a 01 ..52........`.......d.........J.
379840 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 72 70 63 72 74 34 2e 64 6c ..RpcMgmtEpEltInqNextW.rpcrt4.dl
379860 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
379880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3798a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 49 01 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e ....d.........I...RpcMgmtEpEltIn
3798c0 71 4e 65 78 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 qNextA.rpcrt4.dll.rpcrt4.dll/...
3798e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
379900 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 48 01 ..51........`.......d.........H.
379920 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 72 70 63 72 74 34 2e 64 6c 6c ..RpcMgmtEpEltInqDone.rpcrt4.dll
379940 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
379960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
379980 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 47 01 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e ....d.........G...RpcMgmtEpEltIn
3799a0 71 42 65 67 69 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 qBegin.rpcrt4.dll.rpcrt4.dll/...
3799c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3799e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 46 01 ..56........`.......d.....$...F.
379a00 04 00 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 72 70 63 72 74 ..RpcMgmtEnableIdleCleanup.rpcrt
379a20 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
379a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
379a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 45 01 04 00 52 70 63 49 6d 70 65 72 73 6f `.......d.....)...E...RpcImperso
379a80 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a nateClientContainer.rpcrt4.dll..
379aa0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
379ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
379ae0 00 00 64 86 00 00 00 00 21 00 00 00 44 01 04 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c ..d.....!...D...RpcImpersonateCl
379b00 69 65 6e 74 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ient2.rpcrt4.dll..rpcrt4.dll/...
379b20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
379b40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 43 01 ..52........`.......d.........C.
379b60 04 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 72 70 63 72 74 34 2e 64 6c ..RpcImpersonateClient.rpcrt4.dl
379b80 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
379ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
379bc0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 42 01 04 00 52 70 63 49 66 49 6e 71 49 64 00 72 70 63 ....d.........B...RpcIfInqId.rpc
379be0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
379c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
379c20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 41 01 04 00 52 70 63 47 65 74 41 75 ..`.......d...../...A...RpcGetAu
379c40 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 72 70 63 72 thorizationContextForClient.rpcr
379c60 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
379c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
379ca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 40 01 04 00 52 70 63 46 72 65 65 41 ..`.......d.....'...@...RpcFreeA
379cc0 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a uthorizationContext.rpcrt4.dll..
379ce0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
379d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
379d20 00 00 64 86 00 00 00 00 1e 00 00 00 3f 01 04 00 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 ..d.........?...RpcExceptionFilt
379d40 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 er.rpcrt4.dll.rpcrt4.dll/.....-1
379d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
379d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3e 01 04 00 52 70 ........`.......d.....$...>...Rp
379da0 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c cErrorStartEnumeration.rpcrt4.dl
379dc0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
379de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
379e00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3d 01 04 00 52 70 63 45 72 72 6f 72 53 61 76 65 45 72 ....d.....!...=...RpcErrorSaveEr
379e20 72 6f 72 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 rorInfo.rpcrt4.dll..rpcrt4.dll/.
379e40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
379e60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
379e80 3c 01 04 00 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 72 70 63 <...RpcErrorResetEnumeration.rpc
379ea0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
379ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
379ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3b 01 04 00 52 70 63 45 72 72 6f 72 ..`.......d.....!...;...RpcError
379f00 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 LoadErrorInfo.rpcrt4.dll..rpcrt4
379f20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
379f40 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
379f60 00 00 26 00 00 00 3a 01 04 00 52 70 63 45 72 72 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 ..&...:...RpcErrorGetNumberOfRec
379f80 6f 72 64 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ords.rpcrt4.dll.rpcrt4.dll/.....
379fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
379fc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 39 01 04 00 53........`.......d.....!...9...
379fe0 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 72 70 63 72 74 34 2e 64 6c 6c RpcErrorGetNextRecord.rpcrt4.dll
37a000 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
37a020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
37a040 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 38 01 04 00 52 70 63 45 72 72 6f 72 45 6e 64 45 6e 75 ....d....."...8...RpcErrorEndEnu
37a060 6d 65 72 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 meration.rpcrt4.dll.rpcrt4.dll/.
37a080 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37a0a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
37a0c0 37 01 04 00 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 72 70 63 7...RpcErrorClearInformation.rpc
37a0e0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37a100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
37a120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 36 01 04 00 52 70 63 45 72 72 6f 72 ..`.......d.........6...RpcError
37a140 41 64 64 52 65 63 6f 72 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c AddRecord.rpcrt4.dll..rpcrt4.dll
37a160 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37a180 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
37a1a0 00 00 35 01 04 00 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c ..5...RpcEpUnregister.rpcrt4.dll
37a1c0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
37a1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
37a200 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 34 01 04 00 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 ....d.........4...RpcEpResolveBi
37a220 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 nding.rpcrt4.dll..rpcrt4.dll/...
37a240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37a260 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 33 01 ..46........`.......d.........3.
37a280 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ..RpcEpRegisterW.rpcrt4.dll.rpcr
37a2a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37a2c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
37a2e0 00 00 00 00 23 00 00 00 32 01 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 ....#...2...RpcEpRegisterNoRepla
37a300 63 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ceW.rpcrt4.dll..rpcrt4.dll/.....
37a320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37a340 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 31 01 04 00 55........`.......d.....#...1...
37a360 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 72 70 63 72 74 34 2e 64 RpcEpRegisterNoReplaceA.rpcrt4.d
37a380 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37a3a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
37a3c0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 30 01 04 00 52 70 63 45 70 52 65 67 69 73 74 65 ......d.........0...RpcEpRegiste
37a3e0 72 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rA.rpcrt4.dll.rpcrt4.dll/.....-1
37a400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
37a420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2f 01 04 00 52 70 ........`.......d.....).../...Rp
37a440 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 72 70 63 72 cCertGeneratePrincipalNameW.rpcr
37a460 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
37a480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
37a4a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2e 01 04 00 52 70 63 43 65 72 74 47 ..`.......d.....).......RpcCertG
37a4c0 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c eneratePrincipalNameA.rpcrt4.dll
37a4e0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
37a500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
37a520 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2d 01 04 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 ....d.........-...RpcCancelThrea
37a540 64 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 dEx.rpcrt4.dll..rpcrt4.dll/.....
37a560 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37a580 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2c 01 04 00 47........`.......d.........,...
37a5a0 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 RpcCancelThread.rpcrt4.dll..rpcr
37a5c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37a5e0 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
37a600 00 00 00 00 20 00 00 00 2b 01 04 00 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 ........+...RpcBindingVectorFree
37a620 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37a640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
37a660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2a 01 04 00 52 70 63 42 ......`.......d.........*...RpcB
37a680 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 indingUnbind.rpcrt4.dll.rpcrt4.d
37a6a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37a6c0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
37a6e0 26 00 00 00 29 01 04 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e &...)...RpcBindingToStringBindin
37a700 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 gW.rpcrt4.dll.rpcrt4.dll/.....-1
37a720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
37a740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 28 01 04 00 52 70 ........`.......d.....&...(...Rp
37a760 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 72 70 63 72 74 34 2e cBindingToStringBindingA.rpcrt4.
37a780 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37a7a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
37a7c0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 27 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 ......d.........'...RpcBindingSe
37a7e0 74 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 tOption.rpcrt4.dll..rpcrt4.dll/.
37a800 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37a820 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
37a840 26 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 &...RpcBindingSetObject.rpcrt4.d
37a860 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37a880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
37a8a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 25 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 ......d....."...%...RpcBindingSe
37a8c0 74 41 75 74 68 49 6e 66 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c tAuthInfoW.rpcrt4.dll.rpcrt4.dll
37a8e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37a900 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
37a920 00 00 24 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 72 ..$...RpcBindingSetAuthInfoExW.r
37a940 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37a960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
37a980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 23 01 04 00 52 70 63 42 69 6e ....`.......d.....$...#...RpcBin
37a9a0 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 dingSetAuthInfoExA.rpcrt4.dll.rp
37a9c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37a9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
37aa00 64 86 00 00 00 00 22 00 00 00 22 01 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 d....."..."...RpcBindingSetAuthI
37aa20 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 nfoA.rpcrt4.dll.rpcrt4.dll/.....
37aa40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37aa60 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 21 01 04 00 58........`.......d.....&...!...
37aa80 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 72 70 63 72 74 RpcBindingServerFromClient.rpcrt
37aaa0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
37aac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
37aae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 20 01 04 00 52 70 63 42 69 6e 64 69 6e 67 `.......d.............RpcBinding
37ab00 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Reset.rpcrt4.dll..rpcrt4.dll/...
37ab20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37ab40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1f 01 ..51........`.......d...........
37ab60 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c ..RpcBindingInqOption.rpcrt4.dll
37ab80 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
37aba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
37abc0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1e 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f ....d.............RpcBindingInqO
37abe0 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 bject.rpcrt4.dll..rpcrt4.dll/...
37ac00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37ac20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1d 01 ..53........`.......d.....!.....
37ac40 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 72 70 63 72 74 34 2e 64 ..RpcBindingInqMaxCalls.rpcrt4.d
37ac60 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37ac80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
37aca0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1c 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e ......d.....".......RpcBindingIn
37acc0 71 41 75 74 68 49 6e 66 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c qAuthInfoW.rpcrt4.dll.rpcrt4.dll
37ace0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37ad00 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
37ad20 00 00 1b 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 72 ......RpcBindingInqAuthInfoExW.r
37ad40 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37ad60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
37ad80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1a 01 04 00 52 70 63 42 69 6e ....`.......d.....$.......RpcBin
37ada0 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 dingInqAuthInfoExA.rpcrt4.dll.rp
37adc0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37ade0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
37ae00 64 86 00 00 00 00 22 00 00 00 19 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 d.....".......RpcBindingInqAuthI
37ae20 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 nfoA.rpcrt4.dll.rpcrt4.dll/.....
37ae40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37ae60 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 18 01 04 00 56........`.......d.....$.......
37ae80 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 72 70 63 72 74 34 2e RpcBindingInqAuthClientW.rpcrt4.
37aea0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37aec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
37aee0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 17 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e ......d.....&.......RpcBindingIn
37af00 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 qAuthClientExW.rpcrt4.dll.rpcrt4
37af20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37af40 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
37af60 00 00 26 00 00 00 16 01 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e ..&.......RpcBindingInqAuthClien
37af80 74 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 tExA.rpcrt4.dll.rpcrt4.dll/.....
37afa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37afc0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 15 01 04 00 56........`.......d.....$.......
37afe0 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 72 70 63 72 74 34 2e RpcBindingInqAuthClientA.rpcrt4.
37b000 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37b020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
37b040 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 14 01 04 00 52 70 63 42 69 6e 64 69 6e 67 46 72 ......d.....(.......RpcBindingFr
37b060 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 omStringBindingW.rpcrt4.dll.rpcr
37b080 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37b0a0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
37b0c0 00 00 00 00 28 00 00 00 13 01 04 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 ....(.......RpcBindingFromString
37b0e0 42 69 6e 64 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 BindingA.rpcrt4.dll.rpcrt4.dll/.
37b100 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37b120 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
37b140 12 01 04 00 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ....RpcBindingFree.rpcrt4.dll.rp
37b160 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37b180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
37b1a0 64 86 00 00 00 00 1d 00 00 00 11 01 04 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 d.............RpcBindingCreateW.
37b1c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37b1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
37b200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 10 01 04 00 52 70 63 42 ......`.......d.............RpcB
37b220 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 indingCreateA.rpcrt4.dll..rpcrt4
37b240 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37b260 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
37b280 00 00 1a 00 00 00 0f 01 04 00 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 72 70 63 72 74 34 2e ..........RpcBindingCopy.rpcrt4.
37b2a0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37b2c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
37b2e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0e 01 04 00 52 70 63 42 69 6e 64 69 6e 67 42 69 ......d.............RpcBindingBi
37b300 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nd.rpcrt4.dll.rpcrt4.dll/.....-1
37b320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
37b340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0d 01 04 00 52 70 ........`.......d.............Rp
37b360 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 cAsyncRegisterInfo.rpcrt4.dll.rp
37b380 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37b3a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
37b3c0 64 86 00 00 00 00 24 00 00 00 0c 01 04 00 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c 69 7a 65 d.....$.......RpcAsyncInitialize
37b3e0 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Handle.rpcrt4.dll.rpcrt4.dll/...
37b400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37b420 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0b 01 ..53........`.......d.....!.....
37b440 04 00 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 72 70 63 72 74 34 2e 64 ..RpcAsyncGetCallStatus.rpcrt4.d
37b460 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37b480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
37b4a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 01 04 00 52 70 63 41 73 79 6e 63 43 6f 6d 70 ......d.............RpcAsyncComp
37b4c0 6c 65 74 65 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 leteCall.rpcrt4.dll.rpcrt4.dll/.
37b4e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37b500 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
37b520 09 01 04 00 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c ....RpcAsyncCancelCall.rpcrt4.dl
37b540 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rpcrt4.dll/.....-1............
37b560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
37b580 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 08 01 04 00 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 ....d.............RpcAsyncAbortC
37b5a0 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all.rpcrt4.dll..rpcrt4.dll/.....
37b5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37b5e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 07 01 04 00 56........`.......d.....$.......
37b600 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e NdrXmitOrRepAsUnmarshall.rpcrt4.
37b620 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37b640 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
37b660 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 06 01 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 ......d.....$.......NdrXmitOrRep
37b680 41 73 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 AsMemorySize.rpcrt4.dll.rpcrt4.d
37b6a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37b6c0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
37b6e0 22 00 00 00 05 01 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 72 ".......NdrXmitOrRepAsMarshall.r
37b700 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37b720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
37b740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 04 01 04 00 4e 64 72 58 6d 69 ....`.......d.............NdrXmi
37b760 74 4f 72 52 65 70 41 73 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 tOrRepAsFree.rpcrt4.dll.rpcrt4.d
37b780 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37b7a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
37b7c0 24 00 00 00 03 01 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 $.......NdrXmitOrRepAsBufferSize
37b7e0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37b800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
37b820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 02 01 04 00 4e 64 72 56 ......`.......d.....%.......NdrV
37b840 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c aryingArrayUnmarshall.rpcrt4.dll
37b860 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
37b880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
37b8a0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 01 01 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 ....d.....%.......NdrVaryingArra
37b8c0 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 yMemorySize.rpcrt4.dll..rpcrt4.d
37b8e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37b900 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
37b920 23 00 00 00 00 01 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 #.......NdrVaryingArrayMarshall.
37b940 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37b960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
37b980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ff 00 04 00 4e 64 72 56 ......`.......d.............NdrV
37b9a0 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 aryingArrayFree.rpcrt4.dll..rpcr
37b9c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37b9e0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
37ba00 00 00 00 00 25 00 00 00 fe 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 ....%.......NdrVaryingArrayBuffe
37ba20 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rSize.rpcrt4.dll..rpcrt4.dll/...
37ba40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37ba60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 fd 00 ..56........`.......d.....$.....
37ba80 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 ..NdrUserMarshalUnmarshall.rpcrt
37baa0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
37bac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
37bae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 fc 00 04 00 4e 64 72 55 73 65 72 4d 61 72 `.......d.....+.......NdrUserMar
37bb00 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 43 6f 6e 76 65 72 74 00 72 70 63 72 74 34 2e 64 6c 6c shalSimpleTypeConvert.rpcrt4.dll
37bb20 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
37bb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
37bb60 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 fb 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c ....d.....$.......NdrUserMarshal
37bb80 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c MemorySize.rpcrt4.dll.rpcrt4.dll
37bba0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37bbc0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
37bbe0 00 00 fa 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 72 70 63 ......NdrUserMarshalMarshall.rpc
37bc00 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37bc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
37bc40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f9 00 04 00 4e 64 72 55 73 65 72 4d ..`.......d.............NdrUserM
37bc60 61 72 73 68 61 6c 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c arshalFree.rpcrt4.dll.rpcrt4.dll
37bc80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37bca0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
37bcc0 00 00 f8 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 72 ......NdrUserMarshalBufferSize.r
37bce0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37bd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
37bd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 f7 00 04 00 4e 64 72 53 74 75 ....`.......d.............NdrStu
37bd40 62 43 61 6c 6c 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 bCall3.rpcrt4.dll.rpcrt4.dll/...
37bd60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37bd80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 f6 00 ..44........`.......d...........
37bda0 04 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ..NdrStubCall2.rpcrt4.dll.rpcrt4
37bdc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37bde0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
37be00 00 00 23 00 00 00 f5 00 04 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c ..#.......NdrSimpleTypeUnmarshal
37be20 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 l.rpcrt4.dll..rpcrt4.dll/.....-1
37be40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
37be60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 f4 00 04 00 4e 64 ........`.......d.....!.......Nd
37be80 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a rSimpleTypeMarshall.rpcrt4.dll..
37bea0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37bec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
37bee0 00 00 64 86 00 00 00 00 25 00 00 00 f3 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 ..d.....%.......NdrSimpleStructU
37bf00 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c nmarshall.rpcrt4.dll..rpcrt4.dll
37bf20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37bf40 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
37bf60 00 00 f2 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 ......NdrSimpleStructMemorySize.
37bf80 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37bfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
37bfc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 f1 00 04 00 4e 64 72 53 ......`.......d.....#.......NdrS
37bfe0 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a impleStructMarshall.rpcrt4.dll..
37c000 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37c020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
37c040 00 00 64 86 00 00 00 00 1f 00 00 00 f0 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 46 ..d.............NdrSimpleStructF
37c060 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ree.rpcrt4.dll..rpcrt4.dll/.....
37c080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37c0a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ef 00 04 00 57........`.......d.....%.......
37c0c0 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 NdrSimpleStructBufferSize.rpcrt4
37c0e0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37c100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
37c120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ee 00 04 00 4e 64 72 53 65 72 76 65 72 49 `.......d.....).......NdrServerI
37c140 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a nitializeUnmarshall.rpcrt4.dll..
37c160 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37c180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
37c1a0 00 00 64 86 00 00 00 00 26 00 00 00 ed 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c ..d.....&.......NdrServerInitial
37c1c0 69 7a 65 50 61 72 74 69 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c izePartial.rpcrt4.dll.rpcrt4.dll
37c1e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37c200 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
37c220 00 00 ec 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 72 70 63 ......NdrServerInitializeNew.rpc
37c240 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37c260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
37c280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 eb 00 04 00 4e 64 72 53 65 72 76 65 ..`.......d.....'.......NdrServe
37c2a0 72 49 6e 69 74 69 61 6c 69 7a 65 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a rInitializeMarshall.rpcrt4.dll..
37c2c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37c2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
37c300 00 00 64 86 00 00 00 00 1f 00 00 00 ea 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c ..d.............NdrServerInitial
37c320 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ize.rpcrt4.dll..rpcrt4.dll/.....
37c340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37c360 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 e9 00 04 00 58........`.......d.....&.......
37c380 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 NdrServerContextUnmarshall.rpcrt
37c3a0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
37c3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
37c3e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 e8 00 04 00 4e 64 72 53 65 72 76 65 72 43 `.......d.....).......NdrServerC
37c400 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ontextNewUnmarshall.rpcrt4.dll..
37c420 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37c440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
37c460 00 00 64 86 00 00 00 00 27 00 00 00 e7 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 ..d.....'.......NdrServerContext
37c480 4e 65 77 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 NewMarshall.rpcrt4.dll..rpcrt4.d
37c4a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37c4c0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
37c4e0 24 00 00 00 e6 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c $.......NdrServerContextMarshall
37c500 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37c520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
37c540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e5 00 04 00 4e 64 72 53 ......`.......d.............NdrS
37c560 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 erverCallNdr64.rpcrt4.dll.rpcrt4
37c580 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37c5a0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
37c5c0 00 00 1c 00 00 00 e4 00 04 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 72 70 63 72 74 ..........NdrServerCallAll.rpcrt
37c5e0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
37c600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
37c620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e3 00 04 00 4e 64 72 53 65 72 76 65 72 43 `.......d.............NdrServerC
37c640 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all2.rpcrt4.dll.rpcrt4.dll/.....
37c660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37c680 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e2 00 04 00 46........`.......d.............
37c6a0 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 NdrSendReceive.rpcrt4.dll.rpcrt4
37c6c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37c6e0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
37c700 00 00 22 00 00 00 e1 00 04 00 4e 64 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 ..".......NdrRpcSsEnableAllocate
37c720 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37c740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
37c760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 e0 00 04 00 4e 64 72 52 ......`.......d.....#.......NdrR
37c780 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a pcSsDisableAllocate.rpcrt4.dll..
37c7a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37c7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
37c7e0 00 00 64 86 00 00 00 00 1f 00 00 00 df 00 04 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 ..d.............NdrRpcSsDefaultF
37c800 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ree.rpcrt4.dll..rpcrt4.dll/.....
37c820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37c840 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 de 00 04 00 55........`.......d.....#.......
37c860 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 NdrRpcSsDefaultAllocate.rpcrt4.d
37c880 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37c8a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
37c8c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 dd 00 04 00 4e 64 72 52 70 63 53 6d 53 65 74 43 ......d.....".......NdrRpcSmSetC
37c8e0 6c 69 65 6e 74 54 6f 4f 73 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c lientToOsf.rpcrt4.dll.rpcrt4.dll
37c900 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37c920 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
37c940 00 00 dc 00 04 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 72 70 63 72 74 34 2e ......NdrRpcSmClientFree.rpcrt4.
37c960 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37c980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
37c9a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 db 00 04 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 ......d.....".......NdrRpcSmClie
37c9c0 6e 74 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ntAllocate.rpcrt4.dll.rpcrt4.dll
37c9e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37ca00 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
37ca20 00 00 da 00 04 00 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e ......NdrRangeUnmarshall.rpcrt4.
37ca40 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37ca60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
37ca80 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d9 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 55 6e ......d.............NdrPointerUn
37caa0 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 marshall.rpcrt4.dll.rpcrt4.dll/.
37cac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37cae0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
37cb00 d8 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e ....NdrPointerMemorySize.rpcrt4.
37cb20 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37cb40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
37cb60 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 d7 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 4d 61 ......d.............NdrPointerMa
37cb80 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rshall.rpcrt4.dll.rpcrt4.dll/...
37cba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37cbc0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d6 00 ..46........`.......d...........
37cbe0 04 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ..NdrPointerFree.rpcrt4.dll.rpcr
37cc00 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37cc20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
37cc40 00 00 00 00 20 00 00 00 d5 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 ............NdrPointerBufferSize
37cc60 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37cc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
37cca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 d4 00 04 00 4e 64 72 50 ......`.......d.....,.......NdrP
37ccc0 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 artialIgnoreServerUnmarshall.rpc
37cce0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37cd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
37cd20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 d3 00 04 00 4e 64 72 50 61 72 74 69 ..`.......d.....,.......NdrParti
37cd40 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e alIgnoreServerInitialize.rpcrt4.
37cd60 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37cd80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
37cda0 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 d2 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 ......d.....*.......NdrPartialIg
37cdc0 6e 6f 72 65 43 6c 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 noreClientMarshall.rpcrt4.dll.rp
37cde0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37ce00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
37ce20 64 86 00 00 00 00 2c 00 00 00 d1 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c d.....,.......NdrPartialIgnoreCl
37ce40 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ientBufferSize.rpcrt4.dll.rpcrt4
37ce60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37ce80 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
37cea0 00 00 16 00 00 00 d0 00 04 00 4e 64 72 4f 6c 65 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 ..........NdrOleFree.rpcrt4.dll.
37cec0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37cee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
37cf00 00 00 64 86 00 00 00 00 1a 00 00 00 cf 00 04 00 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 72 ..d.............NdrOleAllocate.r
37cf20 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37cf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
37cf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ce 00 04 00 4e 64 72 4e 73 53 ....`.......d.............NdrNsS
37cf80 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c endReceive.rpcrt4.dll.rpcrt4.dll
37cfa0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37cfc0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
37cfe0 00 00 cd 00 04 00 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 ......NdrNsGetBuffer.rpcrt4.dll.
37d000 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37d020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
37d040 00 00 64 86 00 00 00 00 2d 00 00 00 cc 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 ..d.....-.......NdrNonEncapsulat
37d060 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 edUnionUnmarshall.rpcrt4.dll..rp
37d080 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37d0a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
37d0c0 64 86 00 00 00 00 2d 00 00 00 cb 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 d.....-.......NdrNonEncapsulated
37d0e0 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 UnionMemorySize.rpcrt4.dll..rpcr
37d100 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37d120 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
37d140 00 00 00 00 2b 00 00 00 ca 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e ....+.......NdrNonEncapsulatedUn
37d160 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ionMarshall.rpcrt4.dll..rpcrt4.d
37d180 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37d1a0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
37d1c0 27 00 00 00 c9 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 '.......NdrNonEncapsulatedUnionF
37d1e0 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ree.rpcrt4.dll..rpcrt4.dll/.....
37d200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37d220 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 c8 00 04 00 65........`.......d.....-.......
37d240 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a NdrNonEncapsulatedUnionBufferSiz
37d260 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.rpcrt4.dll..rpcrt4.dll/.....-1
37d280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
37d2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 c7 00 04 00 4e 64 ........`.......d.....,.......Nd
37d2c0 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 72 rNonConformantStringUnmarshall.r
37d2e0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37d300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
37d320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 c6 00 04 00 4e 64 72 4e 6f 6e ....`.......d.....,.......NdrNon
37d340 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 ConformantStringMemorySize.rpcrt
37d360 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
37d380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
37d3a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 c5 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 `.......d.....*.......NdrNonConf
37d3c0 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 ormantStringMarshall.rpcrt4.dll.
37d3e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37d400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
37d420 00 00 64 86 00 00 00 00 2c 00 00 00 c4 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 ..d.....,.......NdrNonConformant
37d440 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 StringBufferSize.rpcrt4.dll.rpcr
37d460 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37d480 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
37d4a0 00 00 00 00 1b 00 00 00 c3 00 04 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 72 70 63 72 ............NdrMesTypeFree3.rpcr
37d4c0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
37d4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
37d500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 c2 00 04 00 4e 64 72 4d 65 73 54 79 ..`.......d.............NdrMesTy
37d520 70 65 46 72 65 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 peFree2.rpcrt4.dll..rpcrt4.dll/.
37d540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37d560 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
37d580 c1 00 04 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 72 70 63 72 74 34 2e 64 6c 6c ....NdrMesTypeEncode3.rpcrt4.dll
37d5a0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
37d5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
37d5e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c0 00 04 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f ....d.............NdrMesTypeEnco
37d600 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 de2.rpcrt4.dll..rpcrt4.dll/.....
37d620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37d640 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 bf 00 04 00 48........`.......d.............
37d660 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 NdrMesTypeEncode.rpcrt4.dll.rpcr
37d680 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37d6a0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
37d6c0 00 00 00 00 1d 00 00 00 be 00 04 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 72 70 ............NdrMesTypeDecode3.rp
37d6e0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
37d700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
37d720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bd 00 04 00 4e 64 72 4d 65 73 ....`.......d.............NdrMes
37d740 54 79 70 65 44 65 63 6f 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 TypeDecode2.rpcrt4.dll..rpcrt4.d
37d760 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37d780 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
37d7a0 1c 00 00 00 bc 00 04 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 00 72 70 63 72 74 34 2e ........NdrMesTypeDecode.rpcrt4.
37d7c0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37d7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
37d800 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 bb 00 04 00 4e 64 72 4d 65 73 54 79 70 65 41 6c ......d.............NdrMesTypeAl
37d820 69 67 6e 53 69 7a 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ignSize3.rpcrt4.dll.rpcrt4.dll/.
37d840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37d860 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
37d880 ba 00 04 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 72 70 63 72 74 34 2e ....NdrMesTypeAlignSize2.rpcrt4.
37d8a0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37d8c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
37d8e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b9 00 04 00 4e 64 72 4d 65 73 54 79 70 65 41 6c ......d.............NdrMesTypeAl
37d900 69 67 6e 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ignSize.rpcrt4.dll..rpcrt4.dll/.
37d920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37d940 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
37d960 b8 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 72 70 ....NdrMesSimpleTypeEncodeAll.rp
37d980 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
37d9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
37d9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b7 00 04 00 4e 64 72 4d 65 73 ....`.......d.....".......NdrMes
37d9e0 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 SimpleTypeEncode.rpcrt4.dll.rpcr
37da00 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37da20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
37da40 00 00 00 00 25 00 00 00 b6 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f ....%.......NdrMesSimpleTypeDeco
37da60 64 65 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 deAll.rpcrt4.dll..rpcrt4.dll/...
37da80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37daa0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b5 00 ..54........`.......d.....".....
37dac0 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 00 72 70 63 72 74 34 2e ..NdrMesSimpleTypeDecode.rpcrt4.
37dae0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
37db00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
37db20 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 b4 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 ......d.....(.......NdrMesSimple
37db40 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 TypeAlignSizeAll.rpcrt4.dll.rpcr
37db60 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37db80 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
37dba0 00 00 00 00 25 00 00 00 b3 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 ....%.......NdrMesSimpleTypeAlig
37dbc0 6e 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 nSize.rpcrt4.dll..rpcrt4.dll/...
37dbe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37dc00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b2 00 ..55........`.......d.....#.....
37dc20 04 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 72 70 63 72 74 34 ..NdrMesProcEncodeDecode3.rpcrt4
37dc40 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37dc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
37dc80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b1 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 `.......d.....#.......NdrMesProc
37dca0 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 EncodeDecode2.rpcrt4.dll..rpcrt4
37dcc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37dce0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
37dd00 00 00 22 00 00 00 b0 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 ..".......NdrMesProcEncodeDecode
37dd20 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37dd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
37dd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 af 00 04 00 4e 64 72 4d ......`.......d.....$.......NdrM
37dd80 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 apCommAndFaultStatus.rpcrt4.dll.
37dda0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37ddc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
37dde0 00 00 64 86 00 00 00 00 29 00 00 00 ae 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e ..d.....).......NdrInterfacePoin
37de00 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 terUnmarshall.rpcrt4.dll..rpcrt4
37de20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37de40 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
37de60 00 00 29 00 00 00 ad 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d ..).......NdrInterfacePointerMem
37de80 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 orySize.rpcrt4.dll..rpcrt4.dll/.
37dea0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37dec0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
37dee0 ac 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 ....NdrInterfacePointerMarshall.
37df00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37df20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
37df40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ab 00 04 00 4e 64 72 49 ......`.......d.....#.......NdrI
37df60 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a nterfacePointerFree.rpcrt4.dll..
37df80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37dfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
37dfc0 00 00 64 86 00 00 00 00 29 00 00 00 aa 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e ..d.....).......NdrInterfacePoin
37dfe0 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 terBufferSize.rpcrt4.dll..rpcrt4
37e000 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37e020 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
37e040 00 00 21 00 00 00 a9 00 04 00 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 ..!.......NdrGetUserMarshalInfo.
37e060 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37e080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
37e0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 a8 00 04 00 4e 64 72 47 ......`.......d.....%.......NdrG
37e0c0 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c etDcomProtocolVersion.rpcrt4.dll
37e0e0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
37e100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
37e120 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 a7 00 04 00 4e 64 72 47 65 74 42 75 66 66 65 72 00 72 ....d.............NdrGetBuffer.r
37e140 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37e160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
37e180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a6 00 04 00 4e 64 72 46 75 6c ....`.......d.....".......NdrFul
37e1a0 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 lPointerXlatInit.rpcrt4.dll.rpcr
37e1c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37e1e0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
37e200 00 00 00 00 22 00 00 00 a5 00 04 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 72 ....".......NdrFullPointerXlatFr
37e220 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ee.rpcrt4.dll.rpcrt4.dll/.....-1
37e240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
37e260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a4 00 04 00 4e 64 ........`.......d.............Nd
37e280 72 46 72 65 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 rFreeBuffer.rpcrt4.dll..rpcrt4.d
37e2a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37e2c0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
37e2e0 23 00 00 00 a3 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 #.......NdrFixedArrayUnmarshall.
37e300 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37e320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
37e340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a2 00 04 00 4e 64 72 46 ......`.......d.....#.......NdrF
37e360 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ixedArrayMemorySize.rpcrt4.dll..
37e380 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37e3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
37e3c0 00 00 64 86 00 00 00 00 21 00 00 00 a1 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 ..d.....!.......NdrFixedArrayMar
37e3e0 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
37e400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37e420 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a0 00 ..49........`.......d...........
37e440 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ..NdrFixedArrayFree.rpcrt4.dll..
37e460 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37e480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
37e4a0 00 00 64 86 00 00 00 00 23 00 00 00 9f 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 42 75 66 ..d.....#.......NdrFixedArrayBuf
37e4c0 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ferSize.rpcrt4.dll..rpcrt4.dll/.
37e4e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37e500 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
37e520 9e 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 ....NdrEncapsulatedUnionUnmarsha
37e540 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ll.rpcrt4.dll.rpcrt4.dll/.....-1
37e560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
37e580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 9d 00 04 00 4e 64 ........`.......d.....*.......Nd
37e5a0 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 rEncapsulatedUnionMemorySize.rpc
37e5c0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37e5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
37e600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 9c 00 04 00 4e 64 72 45 6e 63 61 70 ..`.......d.....(.......NdrEncap
37e620 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 sulatedUnionMarshall.rpcrt4.dll.
37e640 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37e660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
37e680 00 00 64 86 00 00 00 00 24 00 00 00 9b 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 ..d.....$.......NdrEncapsulatedU
37e6a0 6e 69 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 nionFree.rpcrt4.dll.rpcrt4.dll/.
37e6c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37e6e0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
37e700 9a 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 ....NdrEncapsulatedUnionBufferSi
37e720 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ze.rpcrt4.dll.rpcrt4.dll/.....-1
37e740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
37e760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 99 00 04 00 4e 64 ........`.......d.............Nd
37e780 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 rDcomAsyncStubCall.rpcrt4.dll.rp
37e7a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37e7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
37e7e0 64 86 00 00 00 00 22 00 00 00 98 00 04 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 d.....".......NdrDcomAsyncClient
37e800 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Call.rpcrt4.dll.rpcrt4.dll/.....
37e820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37e840 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 97 00 04 00 64........`.......d.....,.......
37e860 4e 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 NdrCreateServerInterfaceFromStub
37e880 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
37e8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
37e8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 96 00 04 00 4e 64 72 43 ......`.......d.............NdrC
37e8e0 6f 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 orrelationPass.rpcrt4.dll.rpcrt4
37e900 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37e920 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
37e940 00 00 24 00 00 00 95 00 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 ..$.......NdrCorrelationInitiali
37e960 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ze.rpcrt4.dll.rpcrt4.dll/.....-1
37e980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
37e9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 94 00 04 00 4e 64 ........`.......d.............Nd
37e9c0 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 rCorrelationFree.rpcrt4.dll.rpcr
37e9e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37ea00 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
37ea20 00 00 00 00 17 00 00 00 93 00 04 00 4e 64 72 43 6f 6e 76 65 72 74 32 00 72 70 63 72 74 34 2e 64 ............NdrConvert2.rpcrt4.d
37ea40 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
37ea60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
37ea80 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 92 00 04 00 4e 64 72 43 6f 6e 76 65 72 74 00 72 ......d.............NdrConvert.r
37eaa0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
37eac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
37eae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 91 00 04 00 4e 64 72 43 6f 6e ....`.......d.............NdrCon
37eb00 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 textHandleSize.rpcrt4.dll.rpcrt4
37eb20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37eb40 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
37eb60 00 00 26 00 00 00 90 00 04 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 ..&.......NdrContextHandleInitia
37eb80 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 lize.rpcrt4.dll.rpcrt4.dll/.....
37eba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37ebc0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 8f 00 04 00 68........`.......d.....0.......
37ebe0 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 NdrConformantVaryingStructUnmars
37ec00 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 hall.rpcrt4.dll.rpcrt4.dll/.....
37ec20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37ec40 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 8e 00 04 00 68........`.......d.....0.......
37ec60 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 NdrConformantVaryingStructMemory
37ec80 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Size.rpcrt4.dll.rpcrt4.dll/.....
37eca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37ecc0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 8d 00 04 00 66........`.......d.............
37ece0 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 NdrConformantVaryingStructMarsha
37ed00 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ll.rpcrt4.dll.rpcrt4.dll/.....-1
37ed20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
37ed40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 8c 00 04 00 4e 64 ........`.......d.....*.......Nd
37ed60 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 72 70 63 rConformantVaryingStructFree.rpc
37ed80 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37eda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
37edc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 8b 00 04 00 4e 64 72 43 6f 6e 66 6f ..`.......d.....0.......NdrConfo
37ede0 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 rmantVaryingStructBufferSize.rpc
37ee00 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37ee20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
37ee40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 8a 00 04 00 4e 64 72 43 6f 6e 66 6f ..`.......d...../.......NdrConfo
37ee60 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 rmantVaryingArrayUnmarshall.rpcr
37ee80 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
37eea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
37eec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 89 00 04 00 4e 64 72 43 6f 6e 66 6f ..`.......d...../.......NdrConfo
37eee0 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 rmantVaryingArrayMemorySize.rpcr
37ef00 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
37ef20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
37ef40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 88 00 04 00 4e 64 72 43 6f 6e 66 6f ..`.......d.....-.......NdrConfo
37ef60 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 rmantVaryingArrayMarshall.rpcrt4
37ef80 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37efa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
37efc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 87 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d `.......d.....).......NdrConform
37efe0 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a antVaryingArrayFree.rpcrt4.dll..
37f000 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37f020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
37f040 00 00 64 86 00 00 00 00 2f 00 00 00 86 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 ..d...../.......NdrConformantVar
37f060 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a yingArrayBufferSize.rpcrt4.dll..
37f080 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37f0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
37f0c0 00 00 64 86 00 00 00 00 29 00 00 00 85 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 ..d.....).......NdrConformantStr
37f0e0 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 uctUnmarshall.rpcrt4.dll..rpcrt4
37f100 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37f120 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
37f140 00 00 29 00 00 00 84 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 65 6d ..).......NdrConformantStructMem
37f160 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 orySize.rpcrt4.dll..rpcrt4.dll/.
37f180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37f1a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
37f1c0 83 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 ....NdrConformantStructMarshall.
37f1e0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37f200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
37f220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 82 00 04 00 4e 64 72 43 ......`.......d.....#.......NdrC
37f240 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a onformantStructFree.rpcrt4.dll..
37f260 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37f280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
37f2a0 00 00 64 86 00 00 00 00 29 00 00 00 81 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 ..d.....).......NdrConformantStr
37f2c0 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 uctBufferSize.rpcrt4.dll..rpcrt4
37f2e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
37f300 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
37f320 00 00 29 00 00 00 80 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d ..).......NdrConformantStringUnm
37f340 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 arshall.rpcrt4.dll..rpcrt4.dll/.
37f360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37f380 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
37f3a0 7f 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a ....NdrConformantStringMemorySiz
37f3c0 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.rpcrt4.dll..rpcrt4.dll/.....-1
37f3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
37f400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 7e 00 04 00 4e 64 ........`.......d.....'...~...Nd
37f420 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 rConformantStringMarshall.rpcrt4
37f440 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37f460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
37f480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 7d 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d `.......d.....)...}...NdrConform
37f4a0 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a antStringBufferSize.rpcrt4.dll..
37f4c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37f4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
37f500 00 00 64 86 00 00 00 00 28 00 00 00 7c 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 ..d.....(...|...NdrConformantArr
37f520 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ayUnmarshall.rpcrt4.dll.rpcrt4.d
37f540 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37f560 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
37f580 28 00 00 00 7b 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 (...{...NdrConformantArrayMemory
37f5a0 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Size.rpcrt4.dll.rpcrt4.dll/.....
37f5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37f5e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 7a 00 04 00 58........`.......d.....&...z...
37f600 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 NdrConformantArrayMarshall.rpcrt
37f620 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
37f640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
37f660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 79 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d `.......d....."...y...NdrConform
37f680 61 6e 74 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 antArrayFree.rpcrt4.dll.rpcrt4.d
37f6a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
37f6c0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
37f6e0 28 00 00 00 78 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 (...x...NdrConformantArrayBuffer
37f700 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Size.rpcrt4.dll.rpcrt4.dll/.....
37f720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37f740 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 77 00 04 00 58........`.......d.....&...w...
37f760 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 NdrComplexStructUnmarshall.rpcrt
37f780 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
37f7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
37f7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 76 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 `.......d.....&...v...NdrComplex
37f7e0 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 StructMemorySize.rpcrt4.dll.rpcr
37f800 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37f820 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
37f840 00 00 00 00 24 00 00 00 75 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 ....$...u...NdrComplexStructMars
37f860 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 hall.rpcrt4.dll.rpcrt4.dll/.....
37f880 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
37f8a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 74 00 04 00 52........`.......d.........t...
37f8c0 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 NdrComplexStructFree.rpcrt4.dll.
37f8e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37f900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
37f920 00 00 64 86 00 00 00 00 26 00 00 00 73 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 ..d.....&...s...NdrComplexStruct
37f940 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c BufferSize.rpcrt4.dll.rpcrt4.dll
37f960 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37f980 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
37f9a0 00 00 72 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 ..r...NdrComplexArrayUnmarshall.
37f9c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
37f9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
37fa00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 71 00 04 00 4e 64 72 43 ......`.......d.....%...q...NdrC
37fa20 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c omplexArrayMemorySize.rpcrt4.dll
37fa40 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
37fa60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
37fa80 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 70 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 ....d.....#...p...NdrComplexArra
37faa0 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c yMarshall.rpcrt4.dll..rpcrt4.dll
37fac0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
37fae0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
37fb00 00 00 6f 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 ..o...NdrComplexArrayFree.rpcrt4
37fb20 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
37fb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
37fb60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 6e 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 `.......d.....%...n...NdrComplex
37fb80 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ArrayBufferSize.rpcrt4.dll..rpcr
37fba0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37fbc0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
37fbe0 00 00 00 00 22 00 00 00 6d 00 04 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e ...."...m...NdrClientInitializeN
37fc00 65 77 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ew.rpcrt4.dll.rpcrt4.dll/.....-1
37fc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
37fc40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 6c 00 04 00 4e 64 ........`.......d.........l...Nd
37fc60 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 rClientInitialize.rpcrt4.dll..rp
37fc80 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
37fca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
37fcc0 64 86 00 00 00 00 26 00 00 00 6b 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 55 6e d.....&...k...NdrClientContextUn
37fce0 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 marshall.rpcrt4.dll.rpcrt4.dll/.
37fd00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
37fd20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
37fd40 6a 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 j...NdrClientContextMarshall.rpc
37fd60 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
37fd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
37fda0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 69 00 04 00 4e 64 72 43 6c 69 65 6e ..`.......d.........i...NdrClien
37fdc0 74 43 61 6c 6c 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 tCall3.rpcrt4.dll.rpcrt4.dll/...
37fde0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
37fe00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 68 00 ..46........`.......d.........h.
37fe20 04 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ..NdrClientCall2.rpcrt4.dll.rpcr
37fe40 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
37fe60 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
37fe80 00 00 00 00 21 00 00 00 67 00 04 00 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 ....!...g...NdrClearOutParameter
37fea0 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.rpcrt4.dll..rpcrt4.dll/.....-1
37fec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
37fee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 66 00 04 00 4e 64 ........`.......d.....)...f...Nd
37ff00 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 rByteCountPointerUnmarshall.rpcr
37ff20 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
37ff40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
37ff60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 65 00 04 00 4e 64 72 42 79 74 65 43 ..`.......d.....'...e...NdrByteC
37ff80 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a ountPointerMarshall.rpcrt4.dll..
37ffa0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
37ffc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
37ffe0 00 00 64 86 00 00 00 00 23 00 00 00 64 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e ..d.....#...d...NdrByteCountPoin
380000 74 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 terFree.rpcrt4.dll..rpcrt4.dll/.
380020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
380040 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
380060 63 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a c...NdrByteCountPointerBufferSiz
380080 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.rpcrt4.dll..rpcrt4.dll/.....-1
3800a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3800c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 62 00 04 00 4e 64 ........`.......d.........b...Nd
3800e0 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 rAsyncServerCall.rpcrt4.dll.rpcr
380100 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
380120 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
380140 00 00 00 00 1e 00 00 00 61 00 04 00 4e 64 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 ........a...NdrAsyncClientCall.r
380160 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
380180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3801a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 60 00 04 00 4e 64 72 41 6c 6c ....`.......d.........`...NdrAll
3801c0 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ocate.rpcrt4.dll..rpcrt4.dll/...
3801e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
380200 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5f 00 ..54........`.......d....."..._.
380220 04 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 72 70 63 72 74 34 2e ..Ndr64DcomAsyncStubCall.rpcrt4.
380240 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
380260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
380280 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5e 00 04 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 ......d.....$...^...Ndr64DcomAsy
3802a0 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ncClientCall.rpcrt4.dll.rpcrt4.d
3802c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3802e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
380300 23 00 00 00 5d 00 04 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 #...]...Ndr64AsyncServerCallAll.
380320 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
380340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
380360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5c 00 04 00 4e 64 72 36 ......`.......d....."...\...Ndr6
380380 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 4AsyncServerCall64.rpcrt4.dll.rp
3803a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
3803c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3803e0 64 86 00 00 00 00 20 00 00 00 5b 00 04 00 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 d.........[...Ndr64AsyncClientCa
380400 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ll.rpcrt4.dll.rpcrt4.dll/.....-1
380420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
380440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 5a 00 04 00 4e 44 ........`.......d.....#...Z...ND
380460 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 72 70 63 72 74 34 2e 64 6c 6c RSContextUnmarshallEx.rpcrt4.dll
380480 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
3804a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3804c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 59 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d ....d....."...Y...NDRSContextUnm
3804e0 61 72 73 68 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 arshall2.rpcrt4.dll.rpcrt4.dll/.
380500 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
380520 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
380540 58 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 X...NDRSContextUnmarshall.rpcrt4
380560 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
380580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3805a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 57 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 `.......d.....!...W...NDRSContex
3805c0 74 4d 61 72 73 68 61 6c 6c 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 tMarshallEx.rpcrt4.dll..rpcrt4.d
3805e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
380600 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
380620 20 00 00 00 56 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 72 70 63 ....V...NDRSContextMarshall2.rpc
380640 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
380660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
380680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 55 00 04 00 4e 44 52 53 43 6f 6e 74 ..`.......d.........U...NDRSCont
3806a0 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 extMarshall.rpcrt4.dll..rpcrt4.d
3806c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3806e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
380700 21 00 00 00 54 00 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 !...T...NDRCContextUnmarshall.rp
380720 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 crt4.dll..rpcrt4.dll/.....-1....
380740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
380760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 53 00 04 00 4e 44 52 43 43 6f ....`.......d.........S...NDRCCo
380780 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ntextMarshall.rpcrt4.dll..rpcrt4
3807a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3807c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3807e0 00 00 1e 00 00 00 52 00 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 72 70 63 ......R...NDRCContextBinding.rpc
380800 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
380820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
380840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 51 00 04 00 4d 65 73 49 6e 71 50 72 ..`.......d.........Q...MesInqPr
380860 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ocEncodingId.rpcrt4.dll.rpcrt4.d
380880 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3808a0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3808c0 25 00 00 00 50 00 04 00 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 %...P...MesIncrementalHandleRese
3808e0 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.rpcrt4.dll..rpcrt4.dll/.....-1
380900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
380920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4f 00 04 00 4d 65 ........`.......d.........O...Me
380940 73 48 61 6e 64 6c 65 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 sHandleFree.rpcrt4.dll..rpcrt4.d
380960 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
380980 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
3809a0 2c 00 00 00 4e 00 04 00 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 ,...N...MesEncodeIncrementalHand
3809c0 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 leCreate.rpcrt4.dll.rpcrt4.dll/.
3809e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
380a00 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
380a20 4d 00 04 00 4d 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 M...MesEncodeFixedBufferHandleCr
380a40 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 eate.rpcrt4.dll.rpcrt4.dll/.....
380a60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
380a80 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 4c 00 04 00 62........`.......d.....*...L...
380aa0 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 MesEncodeDynBufferHandleCreate.r
380ac0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
380ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
380b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4b 00 04 00 4d 65 73 44 65 63 ....`.......d.....,...K...MesDec
380b20 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 odeIncrementalHandleCreate.rpcrt
380b40 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....-1........
380b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
380b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 4a 00 04 00 4d 65 73 44 65 63 6f 64 65 42 `.......d.....'...J...MesDecodeB
380ba0 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ufferHandleCreate.rpcrt4.dll..rp
380bc0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
380be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
380c00 64 86 00 00 00 00 20 00 00 00 49 00 04 00 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 d.........I...MesBufferHandleRes
380c20 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 et.rpcrt4.dll.rpcrt4.dll/.....-1
380c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
380c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 48 00 04 00 49 5f ........`.......d.........H...I_
380c80 55 75 69 64 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c UuidCreate.rpcrt4.dll.rpcrt4.dll
380ca0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
380cc0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
380ce0 00 00 47 00 04 00 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 ..G...I_RpcTurnOnEEInfoPropagati
380d00 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 on.rpcrt4.dll.rpcrt4.dll/.....-1
380d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
380d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 46 00 04 00 49 5f ........`.......d.....-...F...I_
380d60 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 RpcSystemHandleTypeSpecificWork.
380d80 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
380da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
380dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 45 00 04 00 49 5f 52 70 ......`.......d.....'...E...I_Rp
380de0 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 cSsDontSerializeContext.rpcrt4.d
380e00 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
380e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
380e40 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 44 00 04 00 49 5f 52 70 63 53 65 73 73 69 6f 6e ......d.....+...D...I_RpcSession
380e60 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a StrictContextHandle.rpcrt4.dll..
380e80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
380ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
380ec0 00 00 64 86 00 00 00 00 25 00 00 00 43 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 ..d.....%...C...I_RpcServerUsePr
380ee0 6f 74 73 65 71 45 70 32 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c otseqEp2W.rpcrt4.dll..rpcrt4.dll
380f00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
380f20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
380f40 00 00 42 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 ..B...I_RpcServerUseProtseqEp2A.
380f60 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
380f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
380fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 41 00 04 00 49 5f 52 70 ......`.......d.....#...A...I_Rp
380fc0 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a cServerUseProtseq2W.rpcrt4.dll..
380fe0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
381000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
381020 00 00 64 86 00 00 00 00 23 00 00 00 40 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 ..d.....#...@...I_RpcServerUsePr
381040 6f 74 73 65 71 32 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 otseq2A.rpcrt4.dll..rpcrt4.dll/.
381060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
381080 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
3810a0 3f 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 ?...I_RpcServerUnsubscribeForDis
3810c0 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a connectNotification.rpcrt4.dll..
3810e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
381100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......78........`.....
381120 00 00 64 86 00 00 00 00 3a 00 00 00 3e 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 ..d.....:...>...I_RpcServerSubsc
381140 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 72 ribeForDisconnectNotification2.r
381160 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
381180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 ..................0.......77....
3811a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 3d 00 04 00 49 5f 52 70 63 53 ....`.......d.....9...=...I_RpcS
3811c0 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 erverSubscribeForDisconnectNotif
3811e0 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ication.rpcrt4.dll..rpcrt4.dll/.
381200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
381220 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
381240 3c 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 72 70 63 72 <...I_RpcServerStartService.rpcr
381260 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
381280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3812a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3b 00 04 00 49 5f 52 70 63 53 65 72 ..`.......d.....)...;...I_RpcSer
3812c0 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c verSetAddressChangeFn.rpcrt4.dll
3812e0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
381300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
381320 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 3a 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 ....d.........:...I_RpcServerReg
381340 69 73 74 65 72 46 6f 72 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 isterForwardFunction.rpcrt4.dll.
381360 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
381380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3813a0 00 00 64 86 00 00 00 00 27 00 00 00 39 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 ..d.....'...9...I_RpcServerInqTr
3813c0 61 6e 73 70 6f 72 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ansportType.rpcrt4.dll..rpcrt4.d
3813e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
381400 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
381420 2b 00 00 00 38 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e +...8...I_RpcServerInqRemoteConn
381440 41 64 64 72 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Address.rpcrt4.dll..rpcrt4.dll/.
381460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
381480 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3814a0 37 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 7...I_RpcServerInqLocalConnAddre
3814c0 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ss.rpcrt4.dll.rpcrt4.dll/.....-1
3814e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
381500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 36 00 04 00 49 5f ........`.......d.....)...6...I_
381520 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 72 70 63 72 RpcServerInqAddressChangeFn.rpcr
381540 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
381560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
381580 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 35 00 04 00 49 5f 52 70 63 53 65 72 ..`.......d.....'...5...I_RpcSer
3815a0 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a verGetAssociationID.rpcrt4.dll..
3815c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
3815e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
381600 00 00 64 86 00 00 00 00 2d 00 00 00 34 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 44 69 73 61 62 ..d.....-...4...I_RpcServerDisab
381620 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 leExceptionFilter.rpcrt4.dll..rp
381640 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
381660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
381680 64 86 00 00 00 00 2d 00 00 00 33 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c d.....-...3...I_RpcServerCheckCl
3816a0 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ientRestriction.rpcrt4.dll..rpcr
3816c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
3816e0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
381700 00 00 00 00 1c 00 00 00 32 00 04 00 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 ........2...I_RpcSendReceive.rpc
381720 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....-1......
381740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
381760 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 31 00 04 00 49 5f 52 70 63 53 65 6e ..`.......d.........1...I_RpcSen
381780 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 d.rpcrt4.dll..rpcrt4.dll/.....-1
3817a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3817c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 30 00 04 00 49 5f ........`.......d.........0...I_
3817e0 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 RpcRequestMutex.rpcrt4.dll..rpcr
381800 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
381820 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
381840 00 00 00 00 25 00 00 00 2f 00 04 00 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 ....%.../...I_RpcRecordCalloutFa
381860 69 6c 75 72 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ilure.rpcrt4.dll..rpcrt4.dll/...
381880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3818a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2e 00 ..44........`.......d...........
3818c0 04 00 49 5f 52 70 63 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ..I_RpcReceive.rpcrt4.dll.rpcrt4
3818e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
381900 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
381920 00 00 22 00 00 00 2d 00 04 00 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 75 66 66 65 72 .."...-...I_RpcReallocPipeBuffer
381940 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .rpcrt4.dll.rpcrt4.dll/.....-1..
381960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
381980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2c 00 04 00 49 5f 52 70 ......`.......d.........,...I_Rp
3819a0 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 cPauseExecution.rpcrt4.dll..rpcr
3819c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
3819e0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
381a00 00 00 00 00 22 00 00 00 2b 00 04 00 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 50 72 6f 63 65 ...."...+...I_RpcOpenClientProce
381a20 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ss.rpcrt4.dll.rpcrt4.dll/.....-1
381a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
381a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2a 00 04 00 49 5f ........`.......d.....&...*...I_
381a80 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 00 72 70 63 72 74 34 2e RpcNsInterfaceUnexported.rpcrt4.
381aa0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
381ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
381ae0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 29 00 04 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 ......d.....$...)...I_RpcNsInter
381b00 66 61 63 65 45 78 70 6f 72 74 65 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 faceExported.rpcrt4.dll.rpcrt4.d
381b20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
381b40 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
381b60 27 00 00 00 28 00 04 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 '...(...I_RpcNsBindingSetEntryNa
381b80 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 meW.rpcrt4.dll..rpcrt4.dll/.....
381ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
381bc0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 27 00 04 00 59........`.......d.....'...'...
381be0 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 72 70 63 72 I_RpcNsBindingSetEntryNameA.rpcr
381c00 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
381c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
381c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 26 00 04 00 49 5f 52 70 63 4e 65 67 ..`.......d.....(...&...I_RpcNeg
381c60 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 otiateTransferSyntax.rpcrt4.dll.
381c80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
381ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
381cc0 00 00 64 86 00 00 00 00 2e 00 00 00 25 00 04 00 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 ..d.........%...I_RpcMgmtEnableD
381ce0 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 edicatedThreadPool.rpcrt4.dll.rp
381d00 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
381d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
381d40 64 86 00 00 00 00 1f 00 00 00 24 00 04 00 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 d.........$...I_RpcMapWin32Statu
381d60 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.rpcrt4.dll..rpcrt4.dll/.....-1
381d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
381da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 23 00 04 00 49 5f ........`.......d.....&...#...I_
381dc0 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 72 70 63 72 74 34 2e RpcIfInqTransferSyntaxes.rpcrt4.
381de0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
381e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
381e20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 22 00 04 00 49 5f 52 70 63 47 65 74 45 78 74 65 ......d.....!..."...I_RpcGetExte
381e40 6e 64 65 64 45 72 72 6f 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ndedError.rpcrt4.dll..rpcrt4.dll
381e60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
381e80 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
381ea0 00 00 21 00 04 00 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 72 70 63 72 74 34 2e 64 ..!...I_RpcGetDefaultSD.rpcrt4.d
381ec0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
381ee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
381f00 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 20 00 04 00 49 5f 52 70 63 47 65 74 43 75 72 72 ......d.....%.......I_RpcGetCurr
381f20 65 6e 74 43 61 6c 6c 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 entCallHandle.rpcrt4.dll..rpcrt4
381f40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
381f60 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
381f80 00 00 24 00 00 00 1f 00 04 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 ..$.......I_RpcGetBufferWithObje
381fa0 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ct.rpcrt4.dll.rpcrt4.dll/.....-1
381fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
381fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1e 00 04 00 49 5f ........`.......d.............I_
382000 52 70 63 47 65 74 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 RpcGetBuffer.rpcrt4.dll.rpcrt4.d
382020 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
382040 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
382060 1f 00 00 00 1d 00 04 00 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 72 70 63 72 ........I_RpcFreePipeBuffer.rpcr
382080 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
3820a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3820c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1c 00 04 00 49 5f 52 70 63 46 72 65 ..`.......d.............I_RpcFre
3820e0 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 eBuffer.rpcrt4.dll..rpcrt4.dll/.
382100 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
382120 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
382140 1b 00 04 00 49 5f 52 70 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ....I_RpcFree.rpcrt4.dll..rpcrt4
382160 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
382180 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3821a0 00 00 20 00 00 00 1a 00 04 00 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 72 ..........I_RpcExceptionFilter.r
3821c0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....-1....
3821e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
382200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 19 00 04 00 49 5f 52 70 63 44 ....`.......d.............I_RpcD
382220 65 6c 65 74 65 4d 75 74 65 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c eleteMutex.rpcrt4.dll.rpcrt4.dll
382240 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
382260 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
382280 00 00 18 00 04 00 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 72 70 63 72 74 34 2e 64 6c 6c ......I_RpcClearMutex.rpcrt4.dll
3822a0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rpcrt4.dll/.....-1............
3822c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
3822e0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 17 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f ....d.............I_RpcBindingTo
382300 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 StaticStringBindingW.rpcrt4.dll.
382320 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
382340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
382360 00 00 64 86 00 00 00 00 28 00 00 00 16 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 ..d.....(.......I_RpcBindingSetP
382380 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 rivateOption.rpcrt4.dll.rpcrt4.d
3823a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3823c0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3823e0 25 00 00 00 15 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 %.......I_RpcBindingIsServerLoca
382400 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 l.rpcrt4.dll..rpcrt4.dll/.....-1
382420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
382440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 14 00 04 00 49 5f ........`.......d.....%.......I_
382460 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 72 70 63 72 74 34 2e 64 RpcBindingIsClientLocal.rpcrt4.d
382480 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
3824a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3824c0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 13 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 ......d.....).......I_RpcBinding
3824e0 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e 65 67 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 InqWireIdForSnego.rpcrt4.dll..rp
382500 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 crt4.dll/.....-1................
382520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
382540 64 86 00 00 00 00 28 00 00 00 12 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 72 61 d.....(.......I_RpcBindingInqTra
382560 6e 73 70 6f 72 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c nsportType.rpcrt4.dll.rpcrt4.dll
382580 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3825a0 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 ......69........`.......d.....1.
3825c0 00 00 11 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e ......I_RpcBindingInqSecurityCon
3825e0 74 65 78 74 4b 65 79 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 textKeyInfo.rpcrt4.dll..rpcrt4.d
382600 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
382620 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
382640 2a 00 00 00 10 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 *.......I_RpcBindingInqSecurityC
382660 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ontext.rpcrt4.dll.rpcrt4.dll/...
382680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3826a0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 0f 00 ..67........`.......d...../.....
3826c0 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 ..I_RpcBindingInqMarshalledTarge
3826e0 74 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 tInfo.rpcrt4.dll..rpcrt4.dll/...
382700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
382720 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0e 00 ..61........`.......d.....).....
382740 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 ..I_RpcBindingInqLocalClientPID.
382760 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
382780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
3827a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0d 00 04 00 49 5f 52 70 ......`.......d.....+.......I_Rp
3827c0 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 72 70 63 72 cBindingInqDynamicEndpointW.rpcr
3827e0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....-1......
382800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
382820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0c 00 04 00 49 5f 52 70 63 42 69 6e ..`.......d.....+.......I_RpcBin
382840 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 72 70 63 72 74 34 2e 64 dingInqDynamicEndpointA.rpcrt4.d
382860 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
382880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
3828a0 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 0b 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 ......d.....0.......I_RpcBinding
3828c0 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 72 70 63 72 74 34 2e InqClientTokenAttributes.rpcrt4.
3828e0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....-1..........
382900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
382920 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0a 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 ......d.....+.......I_RpcBinding
382940 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a HandleToAsyncHandle.rpcrt4.dll..
382960 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rpcrt4.dll/.....-1..............
382980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3829a0 00 00 64 86 00 00 00 00 20 00 00 00 09 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 ..d.............I_RpcBindingCrea
3829c0 74 65 4e 50 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 teNP.rpcrt4.dll.rpcrt4.dll/.....
3829e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
382a00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 08 00 04 00 48........`.......d.............
382a20 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 I_RpcBindingCopy.rpcrt4.dll.rpcr
382a40 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
382a60 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
382a80 00 00 00 00 1f 00 00 00 07 00 04 00 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 ............I_RpcAsyncSetHandle.
382aa0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 rpcrt4.dll..rpcrt4.dll/.....-1..
382ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
382ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 06 00 04 00 49 5f 52 70 ......`.......d.............I_Rp
382b00 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 cAsyncAbortCall.rpcrt4.dll..rpcr
382b20 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
382b40 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
382b60 00 00 00 00 19 00 00 00 05 00 04 00 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 ............I_RpcAllocate.rpcrt4
382b80 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....-1........
382ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
382bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 04 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 52 `.......d.....".......IUnknown_R
382be0 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 elease_Proxy.rpcrt4.dll.rpcrt4.d
382c00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
382c20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
382c40 29 00 00 00 03 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f ).......IUnknown_QueryInterface_
382c60 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Proxy.rpcrt4.dll..rpcrt4.dll/...
382c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
382ca0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 02 00 ..53........`.......d.....!.....
382cc0 04 00 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 ..IUnknown_AddRef_Proxy.rpcrt4.d
382ce0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....-1..........
382d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
382d20 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 01 00 04 00 44 63 65 45 72 72 6f 72 49 6e 71 54 ......d.............DceErrorInqT
382d40 65 78 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 extW.rpcrt4.dll.rpcrt4.dll/.....
382d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
382d80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
382da0 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 DceErrorInqTextA.rpcrt4.dll.rpcr
382dc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t4.dll/.....-1..................
382de0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......284.......`.d.......
382e00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
382e20 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
382e40 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
382e60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
382e80 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 70 63 72 74 34 2e 64 6c 6c 27 00 13 10 07 @.@..............rpcrt4.dll'....
382ea0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
382ec0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 LINK................@comp.id.u..
382ee0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 72 70 63 .............................rpc
382f00 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 rt4_NULL_THUNK_DATA.rpcrt4.dll/.
382f20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
382f40 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 ....249.......`.d...............
382f60 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........@...d.......
382f80 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
382fa0 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.0.............
382fc0 0a 72 70 63 72 74 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 .rpcrt4.dll'....................
382fe0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
383000 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
383020 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
383040 53 43 52 49 50 54 4f 52 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 SCRIPTOR..rpcrt4.dll/.....-1....
383060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 ..................0.......490...
383080 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3830a0 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...................@.
3830c0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 .B.idata$2......................
3830e0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 ......@.0..idata$6..............
383100 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 72 ..............@................r
383120 70 63 72 74 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 pcrt4.dll'....................u.
383140 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
383160 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 ................................
383180 00 00 03 00 72 70 63 72 74 34 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ....rpcrt4.dll..@comp.id.u......
3831a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
3831c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
3831e0 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
383200 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
383220 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 72 74 34 00 5f P...__IMPORT_DESCRIPTOR_rpcrt4._
383240 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 72 74 34 5f _NULL_IMPORT_DESCRIPTOR..rpcrt4_
383260 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.rstrtmgr.dll/...
383280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3832a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 00 04 00 48........`.......d.............
3832c0 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 RmStartSession.rstrtmgr.dll.rstr
3832e0 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tmgr.dll/...-1..................
383300 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
383320 00 00 00 00 18 00 00 00 09 00 04 00 52 6d 53 68 75 74 64 6f 77 6e 00 72 73 74 72 74 6d 67 72 2e ............RmShutdown.rstrtmgr.
383340 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rstrtmgr.dll/...-1..........
383360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
383380 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 08 00 04 00 52 6d 52 65 73 74 61 72 74 00 72 73 ......d.............RmRestart.rs
3833a0 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 trtmgr.dll..rstrtmgr.dll/...-1..
3833c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3833e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 52 6d 52 65 ......`.......d.............RmRe
383400 6d 6f 76 65 46 69 6c 74 65 72 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 moveFilter.rstrtmgr.dll.rstrtmgr
383420 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
383440 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
383460 21 00 00 00 06 00 04 00 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 72 73 74 72 !.......RmRegisterResources.rstr
383480 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 tmgr.dll..rstrtmgr.dll/...-1....
3834a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3834c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 05 00 04 00 52 6d 4a 6f 69 6e ....`.......d.............RmJoin
3834e0 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 Session.rstrtmgr.dll..rstrtmgr.d
383500 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
383520 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
383540 00 00 04 00 04 00 52 6d 47 65 74 4c 69 73 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 ......RmGetList.rstrtmgr.dll..rs
383560 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 trtmgr.dll/...-1................
383580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3835a0 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 72 73 d.............RmGetFilterList.rs
3835c0 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 trtmgr.dll..rstrtmgr.dll/...-1..
3835e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
383600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 00 04 00 52 6d 45 6e ......`.......d.............RmEn
383620 64 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 dSession.rstrtmgr.dll.rstrtmgr.d
383640 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
383660 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
383680 00 00 01 00 04 00 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 72 73 74 72 74 6d ......RmCancelCurrentTask.rstrtm
3836a0 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 gr.dll..rstrtmgr.dll/...-1......
3836c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3836e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 52 6d 41 64 64 46 69 6c ..`.......d.............RmAddFil
383700 74 65 72 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 ter.rstrtmgr.dll..rstrtmgr.dll/.
383720 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
383740 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 ..288.......`.d.................
383760 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
383780 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 ......@..B.idata$5..............
3837a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3837c0 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 ......................@.@.......
3837e0 09 00 00 00 00 00 0c 72 73 74 72 74 6d 67 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......rstrtmgr.dll'............
383800 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
383820 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
383840 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 .....................rstrtmgr_NU
383860 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 LL_THUNK_DATA.rstrtmgr.dll/...-1
383880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
3838a0 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 1.......`.d....................d
3838c0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B...d.............
3838e0 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 ..@..B.idata$3..................
383900 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 73 74 72 74 ..........@.0..............rstrt
383920 6d 67 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 mgr.dll'....................u.Mi
383940 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
383960 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
383980 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
3839a0 50 54 4f 52 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 PTOR..rstrtmgr.dll/...-1........
3839c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 ..............0.......498.......
3839e0 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
383a00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
383a20 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 data$2..........................
383a40 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 ..@.0..idata$6..................
383a60 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 72 73 74 72 74 ..........@................rstrt
383a80 6d 67 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 mgr.dll'....................u.Mi
383aa0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
383ac0 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
383ae0 03 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ..rstrtmgr.dll..@comp.id.u......
383b00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
383b20 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
383b40 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
383b60 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................:.............
383b80 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 73 74 72 74 6d 67 72 T...__IMPORT_DESCRIPTOR_rstrtmgr
383ba0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 73 74 72 74 .__NULL_IMPORT_DESCRIPTOR..rstrt
383bc0 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 mgr_NULL_THUNK_DATA.rtm.dll/....
383be0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
383c00 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
383c20 4b 00 04 00 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 72 74 6d 2e K...RtmUpdateAndUnlockRoute.rtm.
383c40 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rtm.dll/........-1..........
383c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
383c80 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4a 00 04 00 52 74 6d 52 65 6c 65 61 73 65 52 6f ......d.........J...RtmReleaseRo
383ca0 75 74 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 utes.rtm.dll..rtm.dll/........-1
383cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
383ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 49 00 04 00 52 74 ........`.......d.........I...Rt
383d00 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c mReleaseRouteInfo.rtm.dll.rtm.dl
383d20 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
383d40 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
383d60 00 00 1b 00 00 00 48 00 04 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 72 74 6d ......H...RtmReleaseNextHops.rtm
383d80 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rtm.dll/........-1........
383da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
383dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 47 00 04 00 52 74 6d 52 65 6c 65 61 73 65 `.......d.........G...RtmRelease
383de0 4e 65 78 74 48 6f 70 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 NextHopInfo.rtm.dll.rtm.dll/....
383e00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
383e20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
383e40 46 00 04 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c F...RtmReleaseEntityInfo.rtm.dll
383e60 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rtm.dll/........-1............
383e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
383ea0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 45 00 04 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 ....d.........E...RtmReleaseEnti
383ec0 74 69 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ties.rtm.dll..rtm.dll/........-1
383ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
383f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 44 00 04 00 52 74 ........`.......d.........D...Rt
383f20 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 mReleaseDests.rtm.dll.rtm.dll/..
383f40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
383f60 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
383f80 00 00 43 00 04 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c ..C...RtmReleaseDestInfo.rtm.dll
383fa0 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rtm.dll/........-1............
383fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
383fe0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 42 00 04 00 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e ....d.........B...RtmReleaseChan
384000 67 65 64 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 gedDests.rtm.dll..rtm.dll/......
384020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
384040 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 41 00 ..61........`.......d.....)...A.
384060 04 00 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 ..RtmRegisterForChangeNotificati
384080 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 on.rtm.dll..rtm.dll/........-1..
3840a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3840c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 40 00 04 00 52 74 6d 52 ......`.......d.........@...RtmR
3840e0 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 egisterEntity.rtm.dll.rtm.dll/..
384100 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
384120 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
384140 00 00 3f 00 04 00 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 72 74 6d 2e 64 6c ..?...RtmReferenceHandles.rtm.dl
384160 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.rtm.dll/........-1............
384180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3841a0 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3e 00 04 00 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 ....d.....)...>...RtmMarkDestFor
3841c0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e ChangeNotification.rtm.dll..rtm.
3841e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
384200 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
384220 00 00 00 00 15 00 00 00 3d 00 04 00 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c ........=...RtmLockRoute.rtm.dll
384240 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rtm.dll/........-1............
384260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
384280 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 3c 00 04 00 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 ....d.........<...RtmLockNextHop
3842a0 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .rtm.dll..rtm.dll/........-1....
3842c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3842e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3b 00 04 00 52 74 6d 4c 6f 63 ....`.......d.........;...RtmLoc
384300 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 kDestination.rtm.dll..rtm.dll/..
384320 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
384340 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
384360 00 00 3a 00 04 00 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 ..:...RtmIsMarkedForChangeNotifi
384380 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 cation.rtm.dll..rtm.dll/........
3843a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3843c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 39 00 04 00 43........`.......d.........9...
3843e0 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f RtmIsBestRoute.rtm.dll..rtm.dll/
384400 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
384420 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
384440 18 00 00 00 38 00 04 00 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 72 74 6d 2e 64 6c 6c 00 ....8...RtmInvokeMethod.rtm.dll.
384460 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtm.dll/........-1..............
384480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3844a0 00 00 64 86 00 00 00 00 1d 00 00 00 37 00 04 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 ..d.........7...RtmInsertInRoute
3844c0 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 List.rtm.dll..rtm.dll/........-1
3844e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
384500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 36 00 04 00 52 74 ........`.......d.........6...Rt
384520 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e mIgnoreChangedDests.rtm.dll.rtm.
384540 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
384560 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
384580 00 00 00 00 1b 00 00 00 35 00 04 00 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 ........5...RtmHoldDestination.r
3845a0 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 tm.dll..rtm.dll/........-1......
3845c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3845e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 34 00 04 00 52 74 6d 47 65 74 52 6f ..`.......d.........4...RtmGetRo
384600 75 74 65 50 6f 69 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 utePointer.rtm.dll..rtm.dll/....
384620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
384640 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
384660 33 00 04 00 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 3...RtmGetRouteInfo.rtm.dll.rtm.
384680 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3846a0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3846c0 00 00 00 00 21 00 00 00 32 00 04 00 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 ....!...2...RtmGetRegisteredEnti
3846e0 74 69 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ties.rtm.dll..rtm.dll/........-1
384700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
384720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 31 00 04 00 52 74 ........`.......d.....'...1...Rt
384740 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 72 74 6d mGetOpaqueInformationPointer.rtm
384760 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rtm.dll/........-1........
384780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3847a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 30 00 04 00 52 74 6d 47 65 74 4e 65 78 74 `.......d.........0...RtmGetNext
3847c0 48 6f 70 50 6f 69 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 HopPointer.rtm.dll..rtm.dll/....
3847e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
384800 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
384820 2f 00 04 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 /...RtmGetNextHopInfo.rtm.dll.rt
384840 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/........-1................
384860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
384880 64 86 00 00 00 00 26 00 00 00 2e 00 04 00 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 d.....&.......RtmGetMostSpecific
3848a0 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 Destination.rtm.dll.rtm.dll/....
3848c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3848e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
384900 2d 00 04 00 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 72 74 6d 2e 64 6c 6c -...RtmGetListEnumRoutes.rtm.dll
384920 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rtm.dll/........-1............
384940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
384960 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2c 00 04 00 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 ....d.....&...,...RtmGetLessSpec
384980 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f ificDestination.rtm.dll.rtm.dll/
3849a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3849c0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3849e0 1e 00 00 00 2b 00 04 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 72 74 ....+...RtmGetExactMatchRoute.rt
384a00 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.rtm.dll/........-1........
384a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
384a40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2a 00 04 00 52 74 6d 47 65 74 45 78 61 63 `.......d.....$...*...RtmGetExac
384a60 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c tMatchDestination.rtm.dll.rtm.dl
384a80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
384aa0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
384ac0 00 00 19 00 00 00 29 00 04 00 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 72 74 6d 2e 64 ......)...RtmGetEnumRoutes.rtm.d
384ae0 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........-1..........
384b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
384b20 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 28 00 04 00 52 74 6d 47 65 74 45 6e 75 6d 4e 65 ......d.........(...RtmGetEnumNe
384b40 78 74 48 6f 70 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 xtHops.rtm.dll..rtm.dll/........
384b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
384b80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 27 00 04 00 44........`.......d.........'...
384ba0 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f RtmGetEnumDests.rtm.dll.rtm.dll/
384bc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
384be0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
384c00 1c 00 00 00 26 00 04 00 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 72 74 6d 2e ....&...RtmGetEntityMethods.rtm.
384c20 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rtm.dll/........-1..........
384c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
384c60 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 25 00 04 00 52 74 6d 47 65 74 45 6e 74 69 74 79 ......d.........%...RtmGetEntity
384c80 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 Info.rtm.dll..rtm.dll/........-1
384ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
384cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 24 00 04 00 52 74 ........`.......d.........$...Rt
384ce0 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 mGetDestInfo.rtm.dll..rtm.dll/..
384d00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
384d20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
384d40 00 00 23 00 04 00 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c ..#...RtmGetChangedDests.rtm.dll
384d60 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rtm.dll/........-1............
384d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
384da0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 22 00 04 00 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 ....d........."...RtmGetChangeSt
384dc0 61 74 75 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 atus.rtm.dll..rtm.dll/........-1
384de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
384e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 21 00 04 00 52 74 ........`.......d.........!...Rt
384e20 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 mFindNextHop.rtm.dll..rtm.dll/..
384e40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
384e60 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
384e80 00 00 20 00 04 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 ......RtmDeregisterFromChangeNot
384ea0 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ification.rtm.dll.rtm.dll/......
384ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
384ee0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1f 00 ..48........`.......d...........
384f00 04 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 72 74 6d 2e 64 6c 6c 00 72 74 ..RtmDeregisterEntity.rtm.dll.rt
384f20 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/........-1................
384f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
384f60 64 86 00 00 00 00 1d 00 00 00 1e 00 04 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 d.............RtmDeleteRouteToDe
384f80 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 st.rtm.dll..rtm.dll/........-1..
384fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
384fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1d 00 04 00 52 74 6d 44 ......`.......d.............RtmD
384fe0 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f eleteRouteList.rtm.dll..rtm.dll/
385000 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
385020 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
385040 19 00 00 00 1c 00 04 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c ........RtmDeleteNextHop.rtm.dll
385060 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rtm.dll/........-1............
385080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3850a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1b 00 04 00 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 ....d.............RtmDeleteEnumH
3850c0 61 6e 64 6c 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 andle.rtm.dll.rtm.dll/........-1
3850e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
385100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1a 00 04 00 52 74 ........`.......d.............Rt
385120 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 mCreateRouteListEnum.rtm.dll..rt
385140 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/........-1................
385160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
385180 64 86 00 00 00 00 1b 00 00 00 19 00 04 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 d.............RtmCreateRouteList
3851a0 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .rtm.dll..rtm.dll/........-1....
3851c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3851e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 18 00 04 00 52 74 6d 43 72 65 ....`.......d.............RtmCre
385200 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 ateRouteEnum.rtm.dll..rtm.dll/..
385220 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
385240 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
385260 00 00 17 00 04 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 72 74 6d 2e 64 ......RtmCreateNextHopEnum.rtm.d
385280 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........-1..........
3852a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3852c0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 16 00 04 00 52 74 6d 43 72 65 61 74 65 44 65 73 ......d.............RtmCreateDes
3852e0 74 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tEnum.rtm.dll.rtm.dll/........-1
385300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 ......................0.......71
385320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 15 00 04 00 52 74 ........`.......d.....3.......Rt
385340 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 mConvertNetAddressToIpv6AddressA
385360 6e 64 4c 65 6e 67 74 68 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ndLength.rtm.dll..rtm.dll/......
385380 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3853a0 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 14 00 ..71........`.......d.....3.....
3853c0 04 00 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 ..RtmConvertIpv6AddressAndLength
3853e0 54 6f 4e 65 74 41 64 64 72 65 73 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 ToNetAddress.rtm.dll..rtm.dll/..
385400 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
385420 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
385440 00 00 13 00 04 00 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 72 74 6d 2e 64 6c 6c 00 72 74 ......RtmBlockMethods.rtm.dll.rt
385460 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/........-1................
385480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3854a0 64 86 00 00 00 00 1a 00 00 00 12 00 04 00 52 74 6d 41 64 64 52 6f 75 74 65 54 6f 44 65 73 74 00 d.............RtmAddRouteToDest.
3854c0 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rtm.dll.rtm.dll/........-1......
3854e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
385500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 11 00 04 00 52 74 6d 41 64 64 4e 65 ..`.......d.............RtmAddNe
385520 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 xtHop.rtm.dll.rtm.dll/........-1
385540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
385560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 10 00 04 00 4d 67 ........`.......d.....".......Mg
385580 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 72 74 6d 2e 64 6c 6c 00 mTakeInterfaceOwnership.rtm.dll.
3855a0 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtm.dll/........-1..............
3855c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3855e0 00 00 64 86 00 00 00 00 25 00 00 00 0f 00 04 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 ..d.....%.......MgmReleaseInterf
385600 61 63 65 4f 77 6e 65 72 73 68 69 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 aceOwnership.rtm.dll..rtm.dll/..
385620 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
385640 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
385660 00 00 0e 00 04 00 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 72 74 6d 2e 64 ......MgmRegisterMProtocol.rtm.d
385680 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........-1..........
3856a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3856c0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0d 00 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d ......d.....!.......MgmGroupEnum
3856e0 65 72 61 74 69 6f 6e 53 74 61 72 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 erationStart.rtm.dll..rtm.dll/..
385700 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
385720 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
385740 00 00 0c 00 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 ......MgmGroupEnumerationGetNext
385760 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .rtm.dll..rtm.dll/........-1....
385780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3857a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 04 00 4d 67 6d 47 72 6f ....`.......d.............MgmGro
3857c0 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c upEnumerationEnd.rtm.dll..rtm.dl
3857e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
385800 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
385820 00 00 22 00 00 00 0a 00 04 00 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 ..".......MgmGetProtocolOnInterf
385840 61 63 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ace.rtm.dll.rtm.dll/........-1..
385860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
385880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 4d 67 6d 47 ......`.......d.............MgmG
3858a0 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f etNextMfeStats.rtm.dll..rtm.dll/
3858c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3858e0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
385900 16 00 00 00 08 00 04 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 72 74 6d 2e 64 6c 6c 00 72 74 ........MgmGetNextMfe.rtm.dll.rt
385920 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/........-1................
385940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
385960 64 86 00 00 00 00 17 00 00 00 07 00 04 00 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 72 74 6d d.............MgmGetMfeStats.rtm
385980 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..rtm.dll/........-1........
3859a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..............0.......38........
3859c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 06 00 04 00 4d 67 6d 47 65 74 4d 66 65 00 `.......d.............MgmGetMfe.
3859e0 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rtm.dll.rtm.dll/........-1......
385a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
385a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 05 00 04 00 4d 67 6d 47 65 74 46 69 ..`.......d.............MgmGetFi
385a40 72 73 74 4d 66 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 rstMfeStats.rtm.dll.rtm.dll/....
385a60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
385a80 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
385aa0 04 00 04 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e ....MgmGetFirstMfe.rtm.dll..rtm.
385ac0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
385ae0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
385b00 00 00 00 00 26 00 00 00 03 00 04 00 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 ....&.......MgmDeleteGroupMember
385b20 73 68 69 70 45 6e 74 72 79 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 shipEntry.rtm.dll.rtm.dll/......
385b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
385b60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 ..51........`.......d...........
385b80 04 00 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 72 74 6d 2e 64 6c 6c ..MgmDeRegisterMProtocol.rtm.dll
385ba0 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rtm.dll/........-1............
385bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
385be0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d ....d.....#.......MgmAddGroupMem
385c00 62 65 72 73 68 69 70 45 6e 74 72 79 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 bershipEntry.rtm.dll..rtm.dll/..
385c20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
385c40 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
385c60 00 00 00 00 04 00 43 72 65 61 74 65 54 61 62 6c 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c ......CreateTable.rtm.dll.rtm.dl
385c80 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
385ca0 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 ..0.......278.......`.d.........
385cc0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 ...........debug$S........=.....
385ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
385d00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
385d20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
385d40 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 72 74 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 @..............rtm.dll'.........
385d60 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
385d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
385da0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 72 74 6d 5f 4e 55 4c 4c ........................rtm_NULL
385dc0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.rtm.dll/........-1..
385de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 ....................0.......246.
385e00 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
385e20 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........=...d...............
385e40 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 @..B.idata$3....................
385e60 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 72 74 6d 2e 64 6c 6c ........@.0..............rtm.dll
385e80 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
385ea0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
385ec0 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
385ee0 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 72 74 .....__NULL_IMPORT_DESCRIPTOR.rt
385f00 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/........-1................
385f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......477.......`.d.....
385f40 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 ...............debug$S........=.
385f60 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
385f80 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
385fa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 data$6..........................
385fc0 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 72 74 6d 2e 64 6c 6c 27 00 13 10 07 00 ..@................rtm.dll'.....
385fe0 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
386000 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
386020 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 72 74 6d 2e 64 6c 6c 00 40 63 6f .....................rtm.dll.@co
386040 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
386060 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
386080 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
3860a0 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 .......h.......................5
3860c0 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............J...__IMPORT_DESCRI
3860e0 50 54 4f 52 5f 72 74 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f PTOR_rtm.__NULL_IMPORT_DESCRIPTO
386100 52 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 74 75 74 69 6c 73 2e R..rtm_NULL_THUNK_DATA..rtutils.
386120 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
386140 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
386160 1c 00 00 00 28 00 04 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 72 74 75 74 69 6c 73 2e ....(...TraceVprintfExW.rtutils.
386180 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rtutils.dll/....-1..........
3861a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3861c0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 27 00 04 00 54 72 61 63 65 56 70 72 69 6e 74 66 ......d.........'...TraceVprintf
3861e0 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 ExA.rtutils.dll.rtutils.dll/....
386200 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
386220 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 26 00 04 00 49........`.......d.........&...
386240 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 TraceRegisterExW.rtutils.dll..rt
386260 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utils.dll/....-1................
386280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3862a0 64 86 00 00 00 00 1d 00 00 00 25 00 04 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 72 d.........%...TraceRegisterExA.r
3862c0 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 tutils.dll..rtutils.dll/....-1..
3862e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
386300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 24 00 04 00 54 72 61 63 ......`.......d.........$...Trac
386320 65 50 75 74 73 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c ePutsExW.rtutils.dll..rtutils.dl
386340 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
386360 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
386380 00 00 23 00 04 00 54 72 61 63 65 50 75 74 73 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a ..#...TracePutsExA.rtutils.dll..
3863a0 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtutils.dll/....-1..............
3863c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3863e0 00 00 64 86 00 00 00 00 19 00 00 00 22 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 57 00 72 74 75 ..d........."...TracePrintfW.rtu
386400 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tils.dll..rtutils.dll/....-1....
386420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
386440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 21 00 04 00 54 72 61 63 65 50 ....`.......d.........!...TraceP
386460 72 69 6e 74 66 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c rintfExW.rtutils.dll..rtutils.dl
386480 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3864a0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3864c0 00 00 20 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c ......TracePrintfExA.rtutils.dll
3864e0 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..rtutils.dll/....-1............
386500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
386520 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1f 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 41 00 72 ....d.............TracePrintfA.r
386540 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 tutils.dll..rtutils.dll/....-1..
386560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
386580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1e 00 04 00 54 72 61 63 ......`.......d.............Trac
3865a0 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c eGetConsoleW.rtutils.dll..rtutil
3865c0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
3865e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
386600 00 00 1d 00 00 00 1d 00 04 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 72 74 75 74 69 ..........TraceGetConsoleA.rtuti
386620 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ls.dll..rtutils.dll/....-1......
386640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
386660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1c 00 04 00 54 72 61 63 65 44 75 6d ..`.......d.............TraceDum
386680 70 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 pExW.rtutils.dll..rtutils.dll/..
3866a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3866c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1b 00 ..45........`.......d...........
3866e0 04 00 54 72 61 63 65 44 75 6d 70 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 ..TraceDumpExA.rtutils.dll..rtut
386700 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ils.dll/....-1..................
386720 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
386740 00 00 00 00 1d 00 00 00 1a 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 72 74 75 ............TraceDeregisterW.rtu
386760 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tils.dll..rtutils.dll/....-1....
386780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3867a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 19 00 04 00 54 72 61 63 65 44 ....`.......d.............TraceD
3867c0 65 72 65 67 69 73 74 65 72 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c eregisterExW.rtutils.dll..rtutil
3867e0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
386800 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
386820 00 00 1f 00 00 00 18 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 41 00 72 74 75 ..........TraceDeregisterExA.rtu
386840 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tils.dll..rtutils.dll/....-1....
386860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
386880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 17 00 04 00 54 72 61 63 65 44 ....`.......d.............TraceD
3868a0 65 72 65 67 69 73 74 65 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e eregisterA.rtutils.dll..rtutils.
3868c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3868e0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
386900 1f 00 00 00 16 00 04 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 72 74 75 74 69 ........RouterLogRegisterW.rtuti
386920 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ls.dll..rtutils.dll/....-1......
386940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
386960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 15 00 04 00 52 6f 75 74 65 72 4c 6f ..`.......d.............RouterLo
386980 67 52 65 67 69 73 74 65 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e gRegisterA.rtutils.dll..rtutils.
3869a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3869c0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3869e0 1c 00 00 00 14 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 72 74 75 74 69 6c 73 2e ........RouterLogEventW.rtutils.
386a00 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.rtutils.dll/....-1..........
386a20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
386a40 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 13 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 ......d.....$.......RouterLogEve
386a60 6e 74 56 61 6c 69 73 74 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e ntValistExW.rtutils.dll.rtutils.
386a80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
386aa0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
386ac0 24 00 00 00 12 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 $.......RouterLogEventValistExA.
386ae0 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rtutils.dll.rtutils.dll/....-1..
386b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
386b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 11 00 04 00 52 6f 75 74 ......`.......d.....".......Rout
386b40 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 erLogEventStringW.rtutils.dll.rt
386b60 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utils.dll/....-1................
386b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
386ba0 64 86 00 00 00 00 22 00 00 00 10 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 d.....".......RouterLogEventStri
386bc0 6e 67 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 ngA.rtutils.dll.rtutils.dll/....
386be0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
386c00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0f 00 04 00 50........`.......d.............
386c20 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 RouterLogEventExW.rtutils.dll.rt
386c40 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 utils.dll/....-1................
386c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
386c80 64 86 00 00 00 00 1e 00 00 00 0e 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 d.............RouterLogEventExA.
386ca0 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rtutils.dll.rtutils.dll/....-1..
386cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
386ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0d 00 04 00 52 6f 75 74 ......`.......d.............Rout
386d00 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 erLogEventDataW.rtutils.dll.rtut
386d20 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ils.dll/....-1..................
386d40 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
386d60 00 00 00 00 20 00 00 00 0c 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 ............RouterLogEventDataA.
386d80 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 rtutils.dll.rtutils.dll/....-1..
386da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
386dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0b 00 04 00 52 6f 75 74 ......`.......d.............Rout
386de0 65 72 4c 6f 67 45 76 65 6e 74 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e erLogEventA.rtutils.dll.rtutils.
386e00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
386e20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
386e40 21 00 00 00 0a 00 04 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 72 74 75 !.......RouterLogDeregisterW.rtu
386e60 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tils.dll..rtutils.dll/....-1....
386e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
386ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 09 00 04 00 52 6f 75 74 65 72 ....`.......d.....!.......Router
386ec0 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 LogDeregisterA.rtutils.dll..rtut
386ee0 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ils.dll/....-1..................
386f00 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
386f20 00 00 00 00 22 00 00 00 08 00 04 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 ....".......RouterGetErrorString
386f40 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.rtutils.dll.rtutils.dll/....-1
386f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
386f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 52 6f ........`.......d.....".......Ro
386fa0 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 uterGetErrorStringA.rtutils.dll.
386fc0 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtutils.dll/....-1..............
386fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
387000 00 00 64 86 00 00 00 00 19 00 00 00 06 00 04 00 52 6f 75 74 65 72 41 73 73 65 72 74 00 72 74 75 ..d.............RouterAssert.rtu
387020 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tils.dll..rtutils.dll/....-1....
387040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
387060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 05 00 04 00 4d 70 72 53 65 74 ....`.......d.....!.......MprSet
387080 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 upProtocolFree.rtutils.dll..rtut
3870a0 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ils.dll/....-1..................
3870c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3870e0 00 00 00 00 21 00 00 00 04 00 04 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d ....!.......MprSetupProtocolEnum
387100 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .rtutils.dll..rtutils.dll/....-1
387120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
387140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 03 00 04 00 4c 6f ........`.......d.............Lo
387160 67 45 76 65 6e 74 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f gEventW.rtutils.dll.rtutils.dll/
387180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3871a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3871c0 02 00 04 00 4c 6f 67 45 76 65 6e 74 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c ....LogEventA.rtutils.dll.rtutil
3871e0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
387200 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
387220 00 00 16 00 00 00 01 00 04 00 4c 6f 67 45 72 72 6f 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 ..........LogErrorW.rtutils.dll.
387240 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtutils.dll/....-1..............
387260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
387280 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 67 45 72 72 6f 72 41 00 72 74 75 74 69 6c ..d.............LogErrorA.rtutil
3872a0 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.rtutils.dll/....-1........
3872c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 ..............0.......286.......
3872e0 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
387300 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
387320 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
387340 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 ..@.@..idata$4..................
387360 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 72 74 75 74 69 ..........@.@..............rtuti
387380 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 ls.dll'....................u.Mic
3873a0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
3873c0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
3873e0 00 02 00 1d 00 00 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ........rtutils_NULL_THUNK_DATA.
387400 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtutils.dll/....-1..............
387420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......250.......`.d...
387440 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
387460 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 A...d...............@..B.idata$3
387480 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3874a0 02 00 00 00 12 00 09 00 00 00 00 00 0b 72 74 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............rtutils.dll'.......
3874c0 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
3874e0 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 K....................@comp.id.u.
387500 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e .............................__N
387520 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 72 74 75 74 69 6c 73 2e 64 6c ULL_IMPORT_DESCRIPTOR.rtutils.dl
387540 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
387560 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 ......493.......`.d.............
387580 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
3875a0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3875c0 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3875e0 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
387600 00 00 12 00 09 00 00 00 00 00 0b 72 74 75 74 69 6c 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........rtutils.dll'.........
387620 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
387640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 ................................
387660 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 40 63 6f .................rtutils.dll.@co
387680 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
3876a0 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 ..idata$2@.......h..idata$6.....
3876c0 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 ......idata$4@.......h..idata$5@
3876e0 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 .......h.......................9
387700 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............R...__IMPORT_DESCRI
387720 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 PTOR_rtutils.__NULL_IMPORT_DESCR
387740 49 50 54 4f 52 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a IPTOR..rtutils_NULL_THUNK_DATA..
387760 73 61 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sas.dll/........-1..............
387780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......36........`.....
3877a0 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 53 65 6e 64 53 41 53 00 73 61 73 2e 64 6c 6c 00 ..d.............SendSAS.sas.dll.
3877c0 73 61 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sas.dll/........-1..............
3877e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......278.......`.d...
387800 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
387820 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 =...................@..B.idata$5
387840 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
387860 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
387880 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 61 73 2e 64 6c 6c 27 00 13 10 ....@.@..............sas.dll'...
3878a0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
3878c0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .LINK................@comp.id.u.
3878e0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 00 00 00 7f 73 61 ..............................sa
387900 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 61 73 2e 64 6c 6c 2f 20 20 20 20 20 20 s_NULL_THUNK_DATA.sas.dll/......
387920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
387940 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 ..246.......`.d.................
387960 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........=...d.........
387980 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 ......@..B.idata$3..............
3879a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 ..............@.0..............s
3879c0 61 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 as.dll'....................u.Mic
3879e0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
387a00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
387a20 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
387a40 54 4f 52 00 73 61 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.sas.dll/........-1..........
387a60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 20 20 20 20 60 0a ............0.......477.......`.
387a80 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
387aa0 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....=...................@..B.ida
387ac0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
387ae0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 @.0..idata$6....................
387b00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 61 73 2e 64 6c 6c ........@................sas.dll
387b20 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
387b40 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
387b60 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 61 73 2e 64 ...........................sas.d
387b80 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
387ba0 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
387bc0 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
387be0 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
387c00 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....5.............J...__IMPORT_
387c20 44 45 53 43 52 49 50 54 4f 52 5f 73 61 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 DESCRIPTOR_sas.__NULL_IMPORT_DES
387c40 43 52 49 50 54 4f 52 00 7f 73 61 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 63 CRIPTOR..sas_NULL_THUNK_DATA..sc
387c60 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 arddlg.dll/...-1................
387c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
387ca0 64 86 00 00 00 00 23 00 00 00 04 00 04 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 d.....#.......SCardUIDlgSelectCa
387cc0 72 64 57 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 rdW.scarddlg.dll..scarddlg.dll/.
387ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
387d00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 03 00 ..55........`.......d.....#.....
387d20 04 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 73 63 61 72 64 64 6c 67 ..SCardUIDlgSelectCardA.scarddlg
387d40 2e 64 6c 6c 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..scarddlg.dll/...-1........
387d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
387d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 02 00 04 00 53 43 61 72 64 44 6c 67 45 78 `.......d.....#.......SCardDlgEx
387da0 74 65 6e 64 65 64 45 72 72 6f 72 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 61 72 64 64 tendedError.scarddlg.dll..scardd
387dc0 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lg.dll/...-1....................
387de0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
387e00 00 00 1e 00 00 00 01 00 04 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 73 63 61 72 64 ..........GetOpenCardNameW.scard
387e20 64 6c 67 2e 64 6c 6c 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 dlg.dll.scarddlg.dll/...-1......
387e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
387e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 43 ..`.......d.............GetOpenC
387e80 61 72 64 4e 61 6d 65 41 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 73 63 61 72 64 64 6c 67 2e 64 ardNameA.scarddlg.dll.scarddlg.d
387ea0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
387ec0 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 ......288.......`.d.............
387ee0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 .......debug$S........B.........
387f00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
387f20 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
387f40 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
387f60 00 00 13 00 09 00 00 00 00 00 0c 73 63 61 72 64 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 ...........scarddlg.dll'........
387f80 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
387fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
387fc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 73 63 61 72 64 64 6c .........................scarddl
387fe0 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 g_NULL_THUNK_DATA.scarddlg.dll/.
388000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
388020 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 ..251.......`.d.................
388040 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........B...d.........
388060 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 ......@..B.idata$3..............
388080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 ..............@.0..............s
3880a0 63 61 72 64 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 carddlg.dll'....................
3880c0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
3880e0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
388100 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
388120 53 43 52 49 50 54 4f 52 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 SCRIPTOR..scarddlg.dll/...-1....
388140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 ..................0.......498...
388160 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
388180 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........B...................@.
3881a0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 .B.idata$2......................
3881c0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 ......@.0..idata$6..............
3881e0 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 ..............@................s
388200 63 61 72 64 64 6c 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 carddlg.dll'....................
388220 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
388240 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
388260 05 00 00 00 03 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ......scarddlg.dll..@comp.id.u..
388280 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
3882a0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
3882c0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
3882e0 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ....!.................:.........
388300 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 61 72 ....T...__IMPORT_DESCRIPTOR_scar
388320 64 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 ddlg.__NULL_IMPORT_DESCRIPTOR..s
388340 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 63 68 61 6e 6e 65 6c carddlg_NULL_THUNK_DATA.schannel
388360 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
388380 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
3883a0 22 00 00 00 07 00 04 00 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 73 63 68 ".......SslGetServerIdentity.sch
3883c0 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 annel.dll.schannel.dll/...-1....
3883e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
388400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 06 00 04 00 53 73 6c 47 65 74 ....`.......d.....".......SslGet
388420 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 MaximumKeySize.schannel.dll.scha
388440 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nnel.dll/...-1..................
388460 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
388480 00 00 00 00 1e 00 00 00 05 00 04 00 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 73 63 68 ............SslGetExtensions.sch
3884a0 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 annel.dll.schannel.dll/...-1....
3884c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3884e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 53 73 6c 47 65 6e ....`.......d.....#.......SslGen
388500 65 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 0a 73 63 erateRandomBits.schannel.dll..sc
388520 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hannel.dll/...-1................
388540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
388560 64 86 00 00 00 00 20 00 00 00 03 00 04 00 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 d.............SslFreeCertificate
388580 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 .schannel.dll.schannel.dll/...-1
3885a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3885c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 53 73 ........`.......d.............Ss
3885e0 6c 45 6d 70 74 79 43 61 63 68 65 57 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e lEmptyCacheW.schannel.dll.schann
388600 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 el.dll/...-1....................
388620 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
388640 00 00 1c 00 00 00 01 00 04 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 73 63 68 61 6e 6e 65 ..........SslEmptyCacheA.schanne
388660 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.dll.schannel.dll/...-1........
388680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3886a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 53 73 6c 43 72 61 63 6b 43 65 `.......d.....!.......SslCrackCe
3886c0 72 74 69 66 69 63 61 74 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 0a 73 63 68 61 6e 6e 65 6c rtificate.schannel.dll..schannel
3886e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
388700 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
388720 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
388740 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
388760 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
388780 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3887a0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 .............schannel.dll'......
3887c0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3887e0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff NK................@comp.id.u....
388800 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 73 63 68 61 6e ...........................schan
388820 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c nel_NULL_THUNK_DATA.schannel.dll
388840 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
388860 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
388880 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
3888a0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
3888c0 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
3888e0 0c 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d .schannel.dll'..................
388900 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
388920 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
388940 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
388960 44 45 53 43 52 49 50 54 4f 52 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..schannel.dll/...-1..
388980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
3889a0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3889c0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
3889e0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
388a00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
388a20 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
388a40 0c 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d .schannel.dll'..................
388a60 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
388a80 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
388aa0 00 00 05 00 00 00 03 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ........schannel.dll..@comp.id.u
388ac0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
388ae0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
388b00 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
388b20 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
388b40 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 ......T...__IMPORT_DESCRIPTOR_sc
388b60 68 61 6e 6e 65 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 hannel.__NULL_IMPORT_DESCRIPTOR.
388b80 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 63 75 72 33 .schannel_NULL_THUNK_DATA.secur3
388ba0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
388bc0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
388be0 00 00 1c 00 00 00 58 00 04 00 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 73 65 63 75 72 33 ......X...VerifySignature.secur3
388c00 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....-1........
388c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
388c40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 57 00 04 00 54 72 61 6e 73 6c 61 74 65 4e `.......d.........W...TranslateN
388c60 61 6d 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ameW.secur32.dll..secur32.dll/..
388c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
388ca0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 56 00 ..47........`.......d.........V.
388cc0 04 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 ..TranslateNameA.secur32.dll..se
388ce0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
388d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
388d20 64 86 00 00 00 00 21 00 00 00 55 00 04 00 53 73 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 d.....!...U...SspiZeroAuthIdenti
388d40 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ty.secur32.dll..secur32.dll/....
388d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
388d80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 54 00 04 00 57........`.......d.....%...T...
388da0 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 SspiValidateAuthIdentity.secur32
388dc0 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..secur32.dll/....-1........
388de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
388e00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 53 00 04 00 53 73 70 69 55 6e 6d 61 72 73 `.......d.....&...S...SspiUnmars
388e20 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 halAuthIdentity.secur32.dll.secu
388e40 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r32.dll/....-1..................
388e60 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
388e80 00 00 00 00 24 00 00 00 52 00 04 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 57 72 ....$...R...SspiPrepareForCredWr
388ea0 69 74 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ite.secur32.dll.secur32.dll/....
388ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
388ee0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 51 00 04 00 55........`.......d.....#...Q...
388f00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 73 65 63 75 72 33 32 2e 64 SspiPrepareForCredRead.secur32.d
388f20 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....-1..........
388f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
388f60 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 50 00 04 00 53 73 70 69 4d 61 72 73 68 61 6c 41 ......d.....$...P...SspiMarshalA
388f80 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e uthIdentity.secur32.dll.secur32.
388fa0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
388fc0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
388fe0 1a 00 00 00 4f 00 04 00 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 73 65 63 75 72 33 32 2e 64 6c ....O...SspiLocalFree.secur32.dl
389000 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.secur32.dll/....-1............
389020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
389040 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 4e 00 04 00 53 73 70 69 49 73 41 75 74 68 49 64 65 6e ....d.....(...N...SspiIsAuthIden
389060 74 69 74 79 45 6e 63 72 79 70 74 65 64 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 tityEncrypted.secur32.dll.secur3
389080 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
3890a0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3890c0 00 00 22 00 00 00 4d 00 04 00 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 .."...M...SspiGetTargetHostName.
3890e0 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 secur32.dll.secur32.dll/....-1..
389100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
389120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4c 00 04 00 53 73 70 69 ......`.......d.....!...L...Sspi
389140 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 FreeAuthIdentity.secur32.dll..se
389160 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
389180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3891a0 64 86 00 00 00 00 1f 00 00 00 4b 00 04 00 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 6b 61 67 65 d.........K...SspiExcludePackage
3891c0 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .secur32.dll..secur32.dll/....-1
3891e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
389200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4a 00 04 00 53 73 ........`.......d.....$...J...Ss
389220 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c piEncryptAuthIdentity.secur32.dl
389240 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.secur32.dll/....-1............
389260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
389280 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 49 00 04 00 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 ....d.....,...I...SspiEncodeStri
3892a0 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 ngsAsAuthIdentity.secur32.dll.se
3892c0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
3892e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
389300 64 86 00 00 00 00 2c 00 00 00 48 00 04 00 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e d.....,...H...SspiEncodeAuthIden
389320 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 tityAsStrings.secur32.dll.secur3
389340 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
389360 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
389380 00 00 24 00 00 00 47 00 04 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 ..$...G...SspiDecryptAuthIdentit
3893a0 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 y.secur32.dll.secur32.dll/....-1
3893c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3893e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 46 00 04 00 53 73 ........`.......d.....!...F...Ss
389400 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a piCopyAuthIdentity.secur32.dll..
389420 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 secur32.dll/....-1..............
389440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
389460 00 00 64 86 00 00 00 00 26 00 00 00 45 00 04 00 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 ..d.....&...E...SspiCompareAuthI
389480 64 65 6e 74 69 74 69 65 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c dentities.secur32.dll.secur32.dl
3894a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3894c0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
3894e0 00 00 44 00 04 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 ..D...SetCredentialsAttributesW.
389500 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 secur32.dll.secur32.dll/....-1..
389520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
389540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 43 00 04 00 53 65 74 43 ......`.......d.....&...C...SetC
389560 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c redentialsAttributesA.secur32.dl
389580 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.secur32.dll/....-1............
3895a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3895c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 42 00 04 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 ....d....."...B...SetContextAttr
3895e0 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f ibutesW.secur32.dll.secur32.dll/
389600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
389620 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
389640 41 00 04 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 A...SetContextAttributesA.secur3
389660 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....-1........
389680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3896a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 40 00 04 00 53 61 73 6c 53 65 74 43 6f 6e `.......d.....!...@...SaslSetCon
3896c0 74 65 78 74 4f 70 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e textOption.secur32.dll..secur32.
3896e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
389700 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
389720 2b 00 00 00 3f 00 04 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f +...?...SaslInitializeSecurityCo
389740 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f ntextW.secur32.dll..secur32.dll/
389760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
389780 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
3897a0 3e 00 04 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 >...SaslInitializeSecurityContex
3897c0 74 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 tA.secur32.dll..secur32.dll/....
3897e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
389800 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3d 00 04 00 53........`.......d.....!...=...
389820 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c SaslIdentifyPackageW.secur32.dll
389840 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..secur32.dll/....-1............
389860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
389880 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3c 00 04 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 ....d.....!...<...SaslIdentifyPa
3898a0 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f ckageA.secur32.dll..secur32.dll/
3898c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3898e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
389900 3b 00 04 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 ;...SaslGetProfilePackageW.secur
389920 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..secur32.dll/....-1......
389940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
389960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3a 00 04 00 53 61 73 6c 47 65 74 50 ..`.......d.....#...:...SaslGetP
389980 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 rofilePackageA.secur32.dll..secu
3899a0 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r32.dll/....-1..................
3899c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3899e0 00 00 00 00 21 00 00 00 39 00 04 00 53 61 73 6c 47 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e ....!...9...SaslGetContextOption
389a00 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .secur32.dll..secur32.dll/....-1
389a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
389a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 38 00 04 00 53 61 ........`.......d.....#...8...Sa
389a60 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c slEnumerateProfilesW.secur32.dll
389a80 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..secur32.dll/....-1............
389aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
389ac0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 37 00 04 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 ....d.....#...7...SaslEnumerateP
389ae0 72 6f 66 69 6c 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c rofilesA.secur32.dll..secur32.dl
389b00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
389b20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
389b40 00 00 36 00 04 00 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 ..6...SaslAcceptSecurityContext.
389b60 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 secur32.dll.secur32.dll/....-1..
389b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
389ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 35 00 04 00 52 65 76 65 ......`.......d....."...5...Reve
389bc0 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 rtSecurityContext.secur32.dll.se
389be0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
389c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
389c20 64 86 00 00 00 00 26 00 00 00 34 00 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 d.....&...4...QuerySecurityPacka
389c40 67 65 49 6e 66 6f 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f geInfoW.secur32.dll.secur32.dll/
389c60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
389c80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
389ca0 33 00 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 73 65 3...QuerySecurityPackageInfoA.se
389cc0 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cur32.dll.secur32.dll/....-1....
389ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
389d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 32 00 04 00 51 75 65 72 79 53 ....`.......d.....&...2...QueryS
389d20 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 ecurityContextToken.secur32.dll.
389d40 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 secur32.dll/....-1..............
389d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
389d80 00 00 64 86 00 00 00 00 28 00 00 00 31 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 ..d.....(...1...QueryCredentials
389da0 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e AttributesW.secur32.dll.secur32.
389dc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
389de0 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
389e00 28 00 00 00 30 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 (...0...QueryCredentialsAttribut
389e20 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 esA.secur32.dll.secur32.dll/....
389e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
389e60 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2f 00 04 00 56........`.......d.....$.../...
389e80 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e QueryContextAttributesW.secur32.
389ea0 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....-1..........
389ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
389ee0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2e 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 ......d.....$.......QueryContext
389f00 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e AttributesA.secur32.dll.secur32.
389f20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
389f40 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
389f60 1a 00 00 00 2d 00 04 00 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 73 65 63 75 72 33 32 2e 64 6c ....-...MakeSignature.secur32.dl
389f80 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.secur32.dll/....-1............
389fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
389fc0 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 2c 00 04 00 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 ....d.....2...,...LsaUnregisterP
389fe0 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 65 63 75 72 33 32 2e olicyChangeNotification.secur32.
38a000 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....-1..........
38a020 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
38a040 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 2b 00 04 00 4c 73 61 52 65 67 69 73 74 65 72 50 ......d.....0...+...LsaRegisterP
38a060 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 65 63 75 72 33 32 2e olicyChangeNotification.secur32.
38a080 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....-1..........
38a0a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
38a0c0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2a 00 04 00 4c 73 61 52 65 67 69 73 74 65 72 4c ......d.....$...*...LsaRegisterL
38a0e0 6f 67 6f 6e 50 72 6f 63 65 73 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e ogonProcess.secur32.dll.secur32.
38a100 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
38a120 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
38a140 2b 00 00 00 29 00 04 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 +...)...LsaLookupAuthenticationP
38a160 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f ackage.secur32.dll..secur32.dll/
38a180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
38a1a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
38a1c0 28 00 04 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 (...LsaLogonUser.secur32.dll..se
38a1e0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
38a200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
38a220 64 86 00 00 00 00 23 00 00 00 27 00 04 00 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e d.....#...'...LsaGetLogonSession
38a240 44 61 74 61 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 Data.secur32.dll..secur32.dll/..
38a260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38a280 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 26 00 ..52........`.......d.........&.
38a2a0 04 00 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 73 65 63 75 72 33 32 2e 64 6c ..LsaFreeReturnBuffer.secur32.dl
38a2c0 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.secur32.dll/....-1............
38a2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
38a300 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 25 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f ....d.....&...%...LsaEnumerateLo
38a320 67 6f 6e 53 65 73 73 69 6f 6e 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e gonSessions.secur32.dll.secur32.
38a340 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
38a360 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
38a380 26 00 00 00 24 00 04 00 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 &...$...LsaDeregisterLogonProces
38a3a0 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.secur32.dll.secur32.dll/....-1
38a3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
38a3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 23 00 04 00 4c 73 ........`.......d.........#...Ls
38a400 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 aConnectUntrusted.secur32.dll.se
38a420 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
38a440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
38a460 64 86 00 00 00 00 29 00 00 00 22 00 04 00 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 d.....)..."...LsaCallAuthenticat
38a480 69 6f 6e 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e ionPackage.secur32.dll..secur32.
38a4a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
38a4c0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
38a4e0 27 00 00 00 21 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 '...!...InitializeSecurityContex
38a500 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 tW.secur32.dll..secur32.dll/....
38a520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38a540 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 20 00 04 00 59........`.......d.....'.......
38a560 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 InitializeSecurityContextA.secur
38a580 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..secur32.dll/....-1......
38a5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
38a5c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1f 00 04 00 49 6e 69 74 53 65 63 75 ..`.......d.....#.......InitSecu
38a5e0 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 rityInterfaceW.secur32.dll..secu
38a600 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r32.dll/....-1..................
38a620 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
38a640 00 00 00 00 23 00 00 00 1e 00 04 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 ....#.......InitSecurityInterfac
38a660 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 eA.secur32.dll..secur32.dll/....
38a680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38a6a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1d 00 04 00 55........`.......d.....#.......
38a6c0 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 ImportSecurityContextW.secur32.d
38a6e0 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....-1..........
38a700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
38a720 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1c 00 04 00 49 6d 70 6f 72 74 53 65 63 75 72 69 ......d.....#.......ImportSecuri
38a740 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e tyContextA.secur32.dll..secur32.
38a760 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
38a780 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
38a7a0 27 00 00 00 1b 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 '.......ImpersonateSecurityConte
38a7c0 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 xt.secur32.dll..secur32.dll/....
38a7e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38a800 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1a 00 04 00 47........`.......d.............
38a820 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 GetUserNameExW.secur32.dll..secu
38a840 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r32.dll/....-1..................
38a860 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
38a880 00 00 00 00 1b 00 00 00 19 00 04 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 41 00 73 65 63 75 72 ............GetUserNameExA.secur
38a8a0 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..secur32.dll/....-1......
38a8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
38a8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 18 00 04 00 47 65 74 43 6f 6d 70 75 ..`.......d.....#.......GetCompu
38a900 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 terObjectNameW.secur32.dll..secu
38a920 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r32.dll/....-1..................
38a940 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
38a960 00 00 00 00 23 00 00 00 17 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d ....#.......GetComputerObjectNam
38a980 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 eA.secur32.dll..secur32.dll/....
38a9a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38a9c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 16 00 04 00 54........`.......d.....".......
38a9e0 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 73 65 63 75 72 33 32 2e 64 6c FreeCredentialsHandle.secur32.dl
38aa00 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.secur32.dll/....-1............
38aa20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
38aa40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 15 00 04 00 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 ....d.............FreeContextBuf
38aa60 66 65 72 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 fer.secur32.dll.secur32.dll/....
38aa80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38aaa0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 14 00 04 00 54........`.......d.....".......
38aac0 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c ExportSecurityContext.secur32.dl
38aae0 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.secur32.dll/....-1............
38ab00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
38ab20 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 13 00 04 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 ....d.....'.......EnumerateSecur
38ab40 69 74 79 50 61 63 6b 61 67 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 ityPackagesW.secur32.dll..secur3
38ab60 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
38ab80 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
38aba0 00 00 27 00 00 00 12 00 04 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 ..'.......EnumerateSecurityPacka
38abc0 67 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 gesA.secur32.dll..secur32.dll/..
38abe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38ac00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 00 ..47........`.......d...........
38ac20 04 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 ..EncryptMessage.secur32.dll..se
38ac40 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
38ac60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
38ac80 64 86 00 00 00 00 23 00 00 00 10 00 04 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b d.....#.......DeleteSecurityPack
38aca0 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ageW.secur32.dll..secur32.dll/..
38acc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38ace0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0f 00 ..55........`.......d.....#.....
38ad00 04 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 ..DeleteSecurityPackageA.secur32
38ad20 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..secur32.dll/....-1........
38ad40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
38ad60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0e 00 04 00 44 65 6c 65 74 65 53 65 63 75 `.......d.....".......DeleteSecu
38ad80 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e rityContext.secur32.dll.secur32.
38ada0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
38adc0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
38ade0 1b 00 00 00 0d 00 04 00 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 73 65 63 75 72 33 32 2e 64 ........DecryptMessage.secur32.d
38ae00 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....-1..........
38ae20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
38ae40 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0c 00 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 ......d.....$.......CredUnmarsha
38ae60 6c 54 61 72 67 65 74 49 6e 66 6f 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e lTargetInfo.secur32.dll.secur32.
38ae80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
38aea0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
38aec0 22 00 00 00 0b 00 04 00 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 73 65 ".......CredMarshalTargetInfo.se
38aee0 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 cur32.dll.secur32.dll/....-1....
38af00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
38af20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0a 00 04 00 43 6f 6d 70 6c 65 ....`.......d.............Comple
38af40 74 65 41 75 74 68 54 6f 6b 65 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e teAuthToken.secur32.dll.secur32.
38af60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
38af80 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
38afa0 23 00 00 00 09 00 04 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 73 #.......ChangeAccountPasswordW.s
38afc0 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ecur32.dll..secur32.dll/....-1..
38afe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
38b000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 08 00 04 00 43 68 61 6e ......`.......d.....#.......Chan
38b020 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a geAccountPasswordA.secur32.dll..
38b040 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 secur32.dll/....-1..............
38b060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
38b080 00 00 64 86 00 00 00 00 1e 00 00 00 07 00 04 00 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 ..d.............ApplyControlToke
38b0a0 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.secur32.dll.secur32.dll/....-1
38b0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
38b0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 06 00 04 00 41 64 ........`.......d.............Ad
38b100 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 dSecurityPackageW.secur32.dll.se
38b120 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
38b140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
38b160 64 86 00 00 00 00 20 00 00 00 05 00 04 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 d.............AddSecurityPackage
38b180 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.secur32.dll.secur32.dll/....-1
38b1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
38b1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 04 00 04 00 41 64 ........`.......d.............Ad
38b1e0 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 dCredentialsW.secur32.dll.secur3
38b200 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
38b220 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
38b240 00 00 1c 00 00 00 03 00 04 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 73 65 63 75 72 33 ..........AddCredentialsA.secur3
38b260 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....-1........
38b280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
38b2a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 02 00 04 00 41 63 71 75 69 72 65 43 72 65 `.......d.....&.......AcquireCre
38b2c0 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 dentialsHandleW.secur32.dll.secu
38b2e0 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r32.dll/....-1..................
38b300 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
38b320 00 00 00 00 26 00 00 00 01 00 04 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 ....&.......AcquireCredentialsHa
38b340 6e 64 6c 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ndleA.secur32.dll.secur32.dll/..
38b360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38b380 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
38b3a0 04 00 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e ..AcceptSecurityContext.secur32.
38b3c0 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....-1..........
38b3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a ............0.......286.......`.
38b400 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
38b420 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
38b440 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
38b460 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 @.@..idata$4....................
38b480 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 65 63 75 72 33 32 ........@.@..............secur32
38b4a0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
38b4c0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
38b4e0 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
38b500 00 1d 00 00 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 ......secur32_NULL_THUNK_DATA.se
38b520 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cur32.dll/....-1................
38b540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......250.......`.d.....
38b560 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
38b580 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
38b5a0 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
38b5c0 00 00 12 00 09 00 00 00 00 00 0b 73 65 63 75 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........secur32.dll'.........
38b5e0 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
38b600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ...................@comp.id.u...
38b620 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
38b640 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f L_IMPORT_DESCRIPTOR.secur32.dll/
38b660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
38b680 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 ....493.......`.d...............
38b6a0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
38b6c0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
38b6e0 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
38b700 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
38b720 12 00 09 00 00 00 00 00 0b 73 65 63 75 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........secur32.dll'...........
38b740 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
38b760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
38b780 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 ...............secur32.dll.@comp
38b7a0 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
38b7c0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
38b7e0 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
38b800 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 .....h.......................9..
38b820 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........R...__IMPORT_DESCRIPT
38b840 4f 52 5f 73 65 63 75 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 OR_secur32.__NULL_IMPORT_DESCRIP
38b860 54 4f 52 00 7f 73 65 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 65 TOR..secur32_NULL_THUNK_DATA..se
38b880 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nsapi.dll/....-1................
38b8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
38b8c0 64 86 00 00 00 00 1b 00 00 00 02 00 04 00 49 73 4e 65 74 77 6f 72 6b 41 6c 69 76 65 00 73 65 6e d.............IsNetworkAlive.sen
38b8e0 73 61 70 69 2e 64 6c 6c 00 0a 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sapi.dll..sensapi.dll/....-1....
38b900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
38b920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 01 00 04 00 49 73 44 65 73 74 ....`.......d.....$.......IsDest
38b940 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 73 65 inationReachableW.sensapi.dll.se
38b960 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nsapi.dll/....-1................
38b980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
38b9a0 64 86 00 00 00 00 24 00 00 00 00 00 04 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 d.....$.......IsDestinationReach
38b9c0 61 62 6c 65 41 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 ableA.sensapi.dll.sensapi.dll/..
38b9e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38ba00 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d.................
38ba20 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
38ba40 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
38ba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
38ba80 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
38baa0 09 00 00 00 00 00 0b 73 65 6e 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......sensapi.dll'.............
38bac0 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
38bae0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
38bb00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c ....................sensapi_NULL
38bb20 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.sensapi.dll/....-1..
38bb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 ....................0.......250.
38bb60 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
38bb80 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
38bba0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
38bbc0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 65 6e 73 61 70 69 ........@.0..............sensapi
38bbe0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
38bc00 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
38bc20 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
38bc40 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
38bc60 52 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.sensapi.dll/....-1............
38bc80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......493.......`.d.
38bca0 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
38bcc0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
38bce0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
38bd00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
38bd20 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 65 6e 73 61 70 69 2e 64 ......@................sensapi.d
38bd40 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
38bd60 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
38bd80 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 65 6e .............................sen
38bda0 73 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 sapi.dll.@comp.id.u.............
38bdc0 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
38bde0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
38be00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
38be20 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
38be40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_sensapi.__NULL_
38be60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..sensapi_NULL_
38be80 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA../2754...........-1..
38bea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
38bec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 27 00 04 00 53 65 72 69 ......`.......d.....+...'...Seri
38bee0 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 alizationBufferFree.sensorsutils
38bf00 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 v2.dll../2754...........-1......
38bf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
38bf40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 26 00 04 00 53 65 72 69 61 6c 69 7a ..`.......d...../...&...Serializ
38bf60 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 ationBufferAllocate.sensorsutils
38bf80 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 v2.dll../2754...........-1......
38bfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
38bfc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 25 00 04 00 53 65 6e 73 6f 72 43 6f ..`.......d.....)...%...SensorCo
38bfe0 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c llectionGetAt.sensorsutilsv2.dll
38c000 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2754...........-1............
38c020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
38c040 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 24 00 04 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 ....d.....2...$...PropertiesList
38c060 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e GetFillableCount.sensorsutilsv2.
38c080 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2754...........-1..........
38c0a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
38c0c0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 23 00 04 00 50 72 6f 70 65 72 74 69 65 73 4c 69 ......d.....&...#...PropertiesLi
38c0e0 73 74 43 6f 70 79 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 stCopy.sensorsutilsv2.dll./2754.
38c100 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
38c120 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
38c140 00 00 2d 00 00 00 22 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 ..-..."...PropVariantGetInformat
38c160 69 6f 6e 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 ion.sensorsutilsv2.dll../2754...
38c180 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
38c1a0 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......68........`.......d.....
38c1c0 30 00 00 00 21 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 65 74 50 72 6f 70 56 61 72 0...!...PropKeyFindKeySetPropVar
38c1e0 69 61 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 iant.sensorsutilsv2.dll./2754...
38c200 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
38c220 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
38c240 2b 00 00 00 20 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 +.......PropKeyFindKeyGetUshort.
38c260 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 sensorsutilsv2.dll../2754.......
38c280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
38c2a0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
38c2c0 1f 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 73 65 6e 73 6f ....PropKeyFindKeyGetUlong.senso
38c2e0 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 rsutilsv2.dll./2754...........-1
38c300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
38c320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 1e 00 04 00 50 72 ........`.......d.....0.......Pr
38c340 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 73 65 6e 73 6f opKeyFindKeyGetPropVariant.senso
38c360 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 rsutilsv2.dll./2754...........-1
38c380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
38c3a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 1d 00 04 00 50 72 ........`.......d.............Pr
38c3c0 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 73 65 6e 73 6f 72 73 opKeyFindKeyGetNthUshort.sensors
38c3e0 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 utilsv2.dll./2754...........-1..
38c400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
38c420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1c 00 04 00 50 72 6f 70 ......`.......d.....-.......Prop
38c440 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 73 65 6e 73 6f 72 73 75 74 69 KeyFindKeyGetNthUlong.sensorsuti
38c460 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 lsv2.dll../2754...........-1....
38c480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
38c4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1b 00 04 00 50 72 6f 70 4b 65 ....`.......d.....-.......PropKe
38c4c0 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 yFindKeyGetNthInt64.sensorsutils
38c4e0 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 v2.dll../2754...........-1......
38c500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
38c520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1a 00 04 00 50 72 6f 70 4b 65 79 46 ..`.......d.....*.......PropKeyF
38c540 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c indKeyGetInt64.sensorsutilsv2.dl
38c560 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2754...........-1............
38c580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
38c5a0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 19 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 ....d.....*.......PropKeyFindKey
38c5c0 47 65 74 49 6e 74 33 32 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 GetInt32.sensorsutilsv2.dll./275
38c5e0 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4...........-1..................
38c600 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
38c620 00 00 00 00 29 00 00 00 18 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 ....).......PropKeyFindKeyGetGui
38c640 64 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 d.sensorsutilsv2.dll../2754.....
38c660 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
38c680 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
38c6a0 00 00 17 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 73 65 6e ......PropKeyFindKeyGetFloat.sen
38c6c0 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 sorsutilsv2.dll./2754...........
38c6e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38c700 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 16 00 04 00 65........`.......d.....-.......
38c720 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 73 65 6e 73 6f 72 PropKeyFindKeyGetFileTime.sensor
38c740 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 sutilsv2.dll../2754...........-1
38c760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
38c780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 15 00 04 00 50 72 ........`.......d.....+.......Pr
38c7a0 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 00 73 65 6e 73 6f 72 73 75 74 69 opKeyFindKeyGetDouble.sensorsuti
38c7c0 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 lsv2.dll../2754...........-1....
38c7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
38c800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 14 00 04 00 50 72 6f 70 4b 65 ....`.......d.....).......PropKe
38c820 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 yFindKeyGetBool.sensorsutilsv2.d
38c840 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2754...........-1..........
38c860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
38c880 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 13 00 04 00 49 73 53 65 6e 73 6f 72 53 75 62 73 ......d.....&.......IsSensorSubs
38c8a0 63 72 69 62 65 64 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 cribed.sensorsutilsv2.dll./2754.
38c8c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
38c8e0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
38c900 00 00 2e 00 00 00 12 00 04 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 ..........IsKeyPresentInProperty
38c920 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 List.sensorsutilsv2.dll./2754...
38c940 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
38c960 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......68........`.......d.....
38c980 30 00 00 00 11 00 04 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 0.......IsKeyPresentInCollection
38c9a0 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 List.sensorsutilsv2.dll./2754...
38c9c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
38c9e0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
38ca00 27 00 00 00 10 00 04 00 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 73 65 6e 73 '.......IsGUIDPresentInList.sens
38ca20 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 orsutilsv2.dll../2754...........
38ca40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38ca60 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0f 00 04 00 60........`.......d.....(.......
38ca80 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 73 65 6e 73 6f 72 73 75 74 69 6c IsCollectionListSame.sensorsutil
38caa0 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 sv2.dll./2754...........-1......
38cac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
38cae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0e 00 04 00 49 6e 69 74 50 72 6f 70 ..`.......d.....,.......InitProp
38cb00 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e VariantFromFloat.sensorsutilsv2.
38cb20 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2754...........-1..........
38cb40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a ............0.......69........`.
38cb60 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 0d 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 ......d.....1.......InitPropVari
38cb80 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 antFromCLSIDArray.sensorsutilsv2
38cba0 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2754...........-1........
38cbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
38cbe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0c 00 04 00 47 65 74 50 65 72 66 6f 72 6d `.......d.....&.......GetPerform
38cc00 61 6e 63 65 54 69 6d 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 anceTime.sensorsutilsv2.dll./275
38cc20 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4...........-1..................
38cc40 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
38cc60 00 00 00 00 2e 00 00 00 0b 00 04 00 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 ............EvaluateActivityThre
38cc80 73 68 6f 6c 64 73 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 sholds.sensorsutilsv2.dll./2754.
38cca0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
38ccc0 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......78........`.......d...
38cce0 00 00 3a 00 00 00 0a 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d ..:.......CollectionsListUpdateM
38cd00 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e arshalledPointer.sensorsutilsv2.
38cd20 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2754...........-1..........
38cd40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a ............0.......91........`.
38cd60 00 00 ff ff 00 00 64 86 00 00 00 00 47 00 00 00 09 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c ......d.....G.......CollectionsL
38cd80 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e istSortSubscribedActivitiesByCon
38cda0 66 69 64 65 6e 63 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 fidence.sensorsutilsv2.dll../275
38cdc0 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4...........-1..................
38cde0 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......72........`.......d.
38ce00 00 00 00 00 34 00 00 00 08 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 ....4.......CollectionsListSeria
38ce20 6c 69 7a 65 54 6f 42 75 66 66 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 lizeToBuffer.sensorsutilsv2.dll.
38ce40 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2754...........-1..............
38ce60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
38ce80 00 00 64 86 00 00 00 00 2b 00 00 00 07 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d ..d.....+.......CollectionsListM
38cea0 61 72 73 68 61 6c 6c 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 arshall.sensorsutilsv2.dll../275
38cec0 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4...........-1..................
38cee0 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......72........`.......d.
38cf00 00 00 00 00 34 00 00 00 06 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 ....4.......CollectionsListGetSe
38cf20 72 69 61 6c 69 7a 65 64 53 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 rializedSize.sensorsutilsv2.dll.
38cf40 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2754...........-1..............
38cf60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......92........`.....
38cf80 00 00 64 86 00 00 00 00 48 00 00 00 05 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 ..d.....H.......CollectionsListG
38cfa0 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 etMarshalledSizeWithoutSerializa
38cfc0 74 69 6f 6e 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 tion.sensorsutilsv2.dll./2754...
38cfe0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
38d000 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
38d020 34 00 00 00 04 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 4.......CollectionsListGetMarsha
38d040 6c 6c 65 64 53 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 lledSize.sensorsutilsv2.dll./275
38d060 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4...........-1..................
38d080 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
38d0a0 00 00 00 00 33 00 00 00 03 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 ....3.......CollectionsListGetFi
38d0c0 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a llableCount.sensorsutilsv2.dll..
38d0e0 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2754...........-1..............
38d100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......76........`.....
38d120 00 00 64 86 00 00 00 00 38 00 00 00 02 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 ..d.....8.......CollectionsListD
38d140 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c eserializeFromBuffer.sensorsutil
38d160 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 sv2.dll./2754...........-1......
38d180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
38d1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 01 00 04 00 43 6f 6c 6c 65 63 74 69 ..`.......d.....2.......Collecti
38d1c0 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 73 65 6e 73 6f 72 73 75 74 onsListCopyAndMarshall.sensorsut
38d1e0 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ilsv2.dll./2754...........-1....
38d200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 ..................0.......81....
38d220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 ....`.......d.....=.......Collec
38d240 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c tionsListAllocateBufferAndSerial
38d260 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 37 35 34 20 20 20 ize.sensorsutilsv2.dll../2754...
38d280 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
38d2a0 30 20 20 20 20 20 20 20 33 30 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e4 00 00 00 0.......300.......`.d...........
38d2c0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 .........debug$S........H.......
38d2e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
38d300 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
38d320 00 00 00 00 00 00 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
38d340 02 00 00 00 19 00 09 00 00 00 00 00 12 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 27 .............sensorsutilsv2.dll'
38d360 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
38d380 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
38d3a0 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 24 00 00 00 .u..........................$...
38d3c0 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .sensorsutilsv2_NULL_THUNK_DATA.
38d3e0 2f 32 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2754...........-1..............
38d400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......257.......`.d...
38d420 00 00 00 00 c0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
38d440 48 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 H...d...............@..B.idata$3
38d460 00 00 00 00 00 00 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
38d480 02 00 00 00 19 00 09 00 00 00 00 00 12 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 27 .............sensorsutilsv2.dll'
38d4a0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
38d4c0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
38d4e0 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
38d500 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 ....__NULL_IMPORT_DESCRIPTOR../2
38d520 37 35 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 754...........-1................
38d540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......522.......`.d.....
38d560 00 00 1a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 ...............debug$S........H.
38d580 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
38d5a0 00 00 00 00 00 00 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
38d5c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 00 00 00 00 data$6..........................
38d5e0 00 00 40 00 20 c0 02 00 00 00 19 00 09 00 00 00 00 00 12 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 ..@................sensorsutilsv
38d600 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 2.dll'....................u.Micr
38d620 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
38d640 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
38d660 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 sensorsutilsv2.dll..@comp.id.u..
38d680 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
38d6a0 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
38d6c0 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
38d6e0 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ....'.................@.........
38d700 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 ....`...__IMPORT_DESCRIPTOR_sens
38d720 6f 72 73 75 74 69 6c 73 76 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 orsutilsv2.__NULL_IMPORT_DESCRIP
38d740 54 4f 52 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 TOR..sensorsutilsv2_NULL_THUNK_D
38d760 41 54 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.setupapi.dll/...-1..........
38d780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
38d7a0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 4d 01 04 00 53 65 74 75 70 57 72 69 74 65 54 65 ......d.....&...M...SetupWriteTe
38d7c0 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 xtLogInfLine.setupapi.dll.setupa
38d7e0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38d800 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
38d820 00 00 24 00 00 00 4c 01 04 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 ..$...L...SetupWriteTextLogError
38d840 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38d860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
38d880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4b 01 04 00 53 65 ........`.......d.........K...Se
38d8a0 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 tupWriteTextLog.setupapi.dll..se
38d8c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38d8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
38d900 64 86 00 00 00 00 21 00 00 00 4a 01 04 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 d.....!...J...SetupVerifyInfFile
38d920 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
38d940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38d960 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 49 01 04 00 53........`.......d.....!...I...
38d980 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SetupVerifyInfFileA.setupapi.dll
38d9a0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38d9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
38d9e0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 48 01 04 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c ....d.....#...H...SetupUninstall
38da00 4f 45 4d 49 6e 66 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 OEMInfW.setupapi.dll..setupapi.d
38da20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38da40 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
38da60 00 00 47 01 04 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 73 65 74 75 ..G...SetupUninstallOEMInfA.setu
38da80 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
38daa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
38dac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 46 01 04 00 53 65 74 75 70 55 ....`.......d.....+...F...SetupU
38dae0 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 73 00 73 65 74 75 70 61 70 69 ninstallNewlyCopiedInfs.setupapi
38db00 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38db20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
38db40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 45 01 04 00 53 65 74 75 70 54 65 72 6d 69 `.......d.....#...E...SetupTermi
38db60 6e 61 74 65 46 69 6c 65 4c 6f 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 nateFileLog.setupapi.dll..setupa
38db80 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38dba0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
38dbc0 00 00 2b 00 00 00 44 01 04 00 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 ..+...D...SetupTermDefaultQueueC
38dbe0 61 6c 6c 62 61 63 6b 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 allback.setupapi.dll..setupapi.d
38dc00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38dc20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
38dc40 00 00 43 01 04 00 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 73 65 74 ..C...SetupSetThreadLogToken.set
38dc60 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
38dc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
38dca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 42 01 04 00 53 65 74 75 70 53 ....`.......d.....!...B...SetupS
38dcc0 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 etSourceListW.setupapi.dll..setu
38dce0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38dd00 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
38dd20 00 00 00 00 21 00 00 00 41 01 04 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 ....!...A...SetupSetSourceListA.
38dd40 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38dd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
38dd80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 40 01 04 00 53 65 ........`.......d.....+...@...Se
38dda0 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 73 65 74 75 tupSetPlatformPathOverrideW.setu
38ddc0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
38dde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
38de00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 3f 01 04 00 53 65 74 75 70 53 ....`.......d.....+...?...SetupS
38de20 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 73 65 74 75 70 61 70 69 etPlatformPathOverrideA.setupapi
38de40 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38de60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
38de80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 3e 01 04 00 53 65 74 75 70 53 65 74 4e 6f `.......d.....(...>...SetupSetNo
38dea0 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 nInteractiveMode.setupapi.dll.se
38dec0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38dee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
38df00 64 86 00 00 00 00 24 00 00 00 3d 01 04 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 d.....$...=...SetupSetFileQueueF
38df20 6c 61 67 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 lags.setupapi.dll.setupapi.dll/.
38df40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38df60 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 3c 01 ..69........`.......d.....1...<.
38df80 04 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 ..SetupSetFileQueueAlternatePlat
38dfa0 66 6f 72 6d 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c formW.setupapi.dll..setupapi.dll
38dfc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38dfe0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
38e000 3b 01 04 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c ;...SetupSetFileQueueAlternatePl
38e020 61 74 66 6f 72 6d 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 atformA.setupapi.dll..setupapi.d
38e040 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38e060 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
38e080 00 00 3a 01 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 73 65 74 75 70 ..:...SetupSetDirectoryIdW.setup
38e0a0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38e0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
38e0e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 39 01 04 00 53 65 74 75 70 53 65 74 ..`.......d.....$...9...SetupSet
38e100 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 DirectoryIdExW.setupapi.dll.setu
38e120 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38e140 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
38e160 00 00 00 00 24 00 00 00 38 01 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 ....$...8...SetupSetDirectoryIdE
38e180 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 xA.setupapi.dll.setupapi.dll/...
38e1a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38e1c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 37 01 04 00 54........`.......d....."...7...
38e1e0 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c SetupSetDirectoryIdA.setupapi.dl
38e200 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
38e220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
38e240 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 36 01 04 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 ....d.....!...6...SetupScanFileQ
38e260 75 65 75 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ueueW.setupapi.dll..setupapi.dll
38e280 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38e2a0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
38e2c0 35 01 04 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 73 65 74 75 70 61 70 69 5...SetupScanFileQueueA.setupapi
38e2e0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38e300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
38e320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 34 01 04 00 53 65 74 75 70 52 65 6e 61 6d `.......d.........4...SetupRenam
38e340 65 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 eErrorW.setupapi.dll..setupapi.d
38e360 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38e380 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
38e3a0 00 00 33 01 04 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 ..3...SetupRenameErrorA.setupapi
38e3c0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38e3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
38e400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 32 01 04 00 53 65 74 75 70 52 65 6d 6f 76 `.......d.....2...2...SetupRemov
38e420 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 eSectionFromDiskSpaceListW.setup
38e440 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38e460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
38e480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 31 01 04 00 53 65 74 75 70 52 65 6d ..`.......d.....2...1...SetupRem
38e4a0 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 oveSectionFromDiskSpaceListA.set
38e4c0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
38e4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 ..................0.......77....
38e500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 30 01 04 00 53 65 74 75 70 52 ....`.......d.....9...0...SetupR
38e520 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 emoveInstallSectionFromDiskSpace
38e540 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ListW.setupapi.dll..setupapi.dll
38e560 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38e580 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
38e5a0 2f 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f /...SetupRemoveInstallSectionFro
38e5c0 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 mDiskSpaceListA.setupapi.dll..se
38e5e0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38e600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
38e620 64 86 00 00 00 00 28 00 00 00 2e 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 d.....(.......SetupRemoveFromSou
38e640 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 rceListW.setupapi.dll.setupapi.d
38e660 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38e680 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
38e6a0 00 00 2d 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 ..-...SetupRemoveFromSourceListA
38e6c0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38e6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
38e700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 2c 01 04 00 53 65 ........`.......d.....+...,...Se
38e720 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 tupRemoveFromDiskSpaceListW.setu
38e740 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
38e760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
38e780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 2b 01 04 00 53 65 74 75 70 52 ....`.......d.....+...+...SetupR
38e7a0 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 emoveFromDiskSpaceListA.setupapi
38e7c0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38e7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
38e800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2a 01 04 00 53 65 74 75 70 52 65 6d 6f 76 `.......d.....&...*...SetupRemov
38e820 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 eFileLogEntryW.setupapi.dll.setu
38e840 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38e860 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
38e880 00 00 00 00 26 00 00 00 29 01 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e ....&...)...SetupRemoveFileLogEn
38e8a0 74 72 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 tryA.setupapi.dll.setupapi.dll/.
38e8c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38e8e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 28 01 ..51........`.......d.........(.
38e900 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ..SetupQueueRenameW.setupapi.dll
38e920 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38e940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
38e960 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 27 01 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 ....d.....&...'...SetupQueueRena
38e980 6d 65 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 meSectionW.setupapi.dll.setupapi
38e9a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
38e9c0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
38e9e0 26 00 00 00 26 01 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 &...&...SetupQueueRenameSectionA
38ea00 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
38ea20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
38ea40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 25 01 04 00 53 65 ........`.......d.........%...Se
38ea60 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 tupQueueRenameA.setupapi.dll..se
38ea80 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38eaa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
38eac0 64 86 00 00 00 00 1f 00 00 00 24 01 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 d.........$...SetupQueueDeleteW.
38eae0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38eb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
38eb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 23 01 04 00 53 65 ........`.......d.....&...#...Se
38eb40 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e tupQueueDeleteSectionW.setupapi.
38eb60 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
38eb80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
38eba0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 22 01 04 00 53 65 74 75 70 51 75 65 75 65 44 65 ......d.....&..."...SetupQueueDe
38ebc0 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 leteSectionA.setupapi.dll.setupa
38ebe0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
38ec00 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
38ec20 00 00 1f 00 00 00 21 01 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 73 65 74 75 ......!...SetupQueueDeleteA.setu
38ec40 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
38ec60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
38ec80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 20 01 04 00 53 65 74 75 70 51 ....`.......d.....$.......SetupQ
38eca0 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ueueDefaultCopyW.setupapi.dll.se
38ecc0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38ece0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
38ed00 64 86 00 00 00 00 24 00 00 00 1f 01 04 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 d.....$.......SetupQueueDefaultC
38ed20 6f 70 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 opyA.setupapi.dll.setupapi.dll/.
38ed40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38ed60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1e 01 ..49........`.......d...........
38ed80 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a ..SetupQueueCopyW.setupapi.dll..
38eda0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38edc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
38ede0 00 00 64 86 00 00 00 00 24 00 00 00 1d 01 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 ..d.....$.......SetupQueueCopySe
38ee00 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ctionW.setupapi.dll.setupapi.dll
38ee20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38ee40 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
38ee60 1c 01 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 ....SetupQueueCopySectionA.setup
38ee80 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
38eea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
38eec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1b 01 04 00 53 65 74 75 70 51 75 65 ..`.......d.....%.......SetupQue
38eee0 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ueCopyIndirectW.setupapi.dll..se
38ef00 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38ef20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
38ef40 64 86 00 00 00 00 25 00 00 00 1a 01 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 d.....%.......SetupQueueCopyIndi
38ef60 72 65 63 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c rectA.setupapi.dll..setupapi.dll
38ef80 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38efa0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
38efc0 19 01 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ....SetupQueueCopyA.setupapi.dll
38efe0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38f000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
38f020 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 18 01 04 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 ....d.....-.......SetupQuerySpac
38f040 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a eRequiredOnDriveW.setupapi.dll..
38f060 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38f080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
38f0a0 00 00 64 86 00 00 00 00 2d 00 00 00 17 01 04 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 ..d.....-.......SetupQuerySpaceR
38f0c0 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 equiredOnDriveA.setupapi.dll..se
38f0e0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38f100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
38f120 64 86 00 00 00 00 23 00 00 00 16 01 04 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 d.....#.......SetupQuerySourceLi
38f140 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 stW.setupapi.dll..setupapi.dll/.
38f160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38f180 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 15 01 ..55........`.......d.....#.....
38f1a0 04 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 ..SetupQuerySourceListA.setupapi
38f1c0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38f1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
38f200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 14 01 04 00 53 65 74 75 70 51 75 65 72 79 `.......d.............SetupQuery
38f220 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e InfVersionInformationW.setupapi.
38f240 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
38f260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
38f280 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 13 01 04 00 53 65 74 75 70 51 75 65 72 79 49 6e ......d.............SetupQueryIn
38f2a0 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c fVersionInformationA.setupapi.dl
38f2c0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
38f2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......71........`...
38f300 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 12 01 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f ....d.....3.......SetupQueryInfO
38f320 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 riginalFileInformationW.setupapi
38f340 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38f360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
38f380 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 11 01 04 00 53 65 74 75 70 51 75 65 72 79 `.......d.....3.......SetupQuery
38f3a0 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 InfOriginalFileInformationA.setu
38f3c0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
38f3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
38f400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 10 01 04 00 53 65 74 75 70 51 ....`.......d.....+.......SetupQ
38f420 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 ueryInfFileInformationW.setupapi
38f440 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38f460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
38f480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0f 01 04 00 53 65 74 75 70 51 75 65 72 79 `.......d.....+.......SetupQuery
38f4a0 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c InfFileInformationA.setupapi.dll
38f4c0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
38f4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
38f500 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0e 01 04 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 ....d.............SetupQueryFile
38f520 4c 6f 67 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 LogW.setupapi.dll.setupapi.dll/.
38f540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38f560 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0d 01 ..52........`.......d...........
38f580 04 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 73 65 74 75 70 61 70 69 2e 64 6c ..SetupQueryFileLogA.setupapi.dl
38f5a0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
38f5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
38f5e0 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 0c 01 04 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 ....d.............SetupQueryDriv
38f600 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 esInDiskSpaceListW.setupapi.dll.
38f620 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38f640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
38f660 00 00 64 86 00 00 00 00 2e 00 00 00 0b 01 04 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 ..d.............SetupQueryDrives
38f680 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 InDiskSpaceListA.setupapi.dll.se
38f6a0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38f6c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
38f6e0 64 86 00 00 00 00 1f 00 00 00 0a 01 04 00 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 d.............SetupPromptReboot.
38f700 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
38f720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
38f740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 09 01 04 00 53 65 ........`.......d.....!.......Se
38f760 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a tupPromptForDiskW.setupapi.dll..
38f780 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38f7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
38f7c0 00 00 64 86 00 00 00 00 21 00 00 00 08 01 04 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 ..d.....!.......SetupPromptForDi
38f7e0 73 6b 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 skA.setupapi.dll..setupapi.dll/.
38f800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38f820 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 07 01 ..62........`.......d.....*.....
38f840 04 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 00 73 ..SetupPrepareQueueForRestoreW.s
38f860 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
38f880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
38f8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 06 01 04 00 53 65 74 75 ......`.......d.....*.......Setu
38f8c0 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 41 00 73 65 74 75 70 61 70 pPrepareQueueForRestoreA.setupap
38f8e0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
38f900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
38f920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 01 04 00 53 65 74 75 70 4f 70 65 6e 4d `.......d.............SetupOpenM
38f940 61 73 74 65 72 49 6e 66 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 asterInf.setupapi.dll.setupapi.d
38f960 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38f980 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
38f9a0 00 00 04 01 04 00 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 ......SetupOpenLog.setupapi.dll.
38f9c0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38f9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
38fa00 00 00 64 86 00 00 00 00 1f 00 00 00 03 01 04 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 ..d.............SetupOpenInfFile
38fa20 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
38fa40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38fa60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 01 04 00 51........`.......d.............
38fa80 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a SetupOpenInfFileA.setupapi.dll..
38faa0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38fac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
38fae0 00 00 64 86 00 00 00 00 20 00 00 00 01 01 04 00 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 ..d.............SetupOpenFileQue
38fb00 75 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ue.setupapi.dll.setupapi.dll/...
38fb20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38fb40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 01 04 00 57........`.......d.....%.......
38fb60 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 SetupOpenAppendInfFileW.setupapi
38fb80 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
38fba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
38fbc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ff 00 04 00 53 65 74 75 70 4f 70 65 6e 41 `.......d.....%.......SetupOpenA
38fbe0 70 70 65 6e 64 49 6e 66 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 ppendInfFileA.setupapi.dll..setu
38fc00 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
38fc20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
38fc40 00 00 00 00 1b 00 00 00 fe 00 04 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 73 65 74 75 70 61 ............SetupLogFileW.setupa
38fc60 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
38fc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
38fca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 fd 00 04 00 53 65 74 75 70 4c 6f 67 ..`.......d.............SetupLog
38fcc0 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c FileA.setupapi.dll..setupapi.dll
38fce0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
38fd00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
38fd20 fc 00 04 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 ....SetupLogErrorW.setupapi.dll.
38fd40 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
38fd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
38fd80 00 00 64 86 00 00 00 00 1c 00 00 00 fb 00 04 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 73 ..d.............SetupLogErrorA.s
38fda0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
38fdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
38fde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 fa 00 04 00 53 65 74 75 ......`.......d.....".......Setu
38fe00 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 pIterateCabinetW.setupapi.dll.se
38fe20 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
38fe40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
38fe60 64 86 00 00 00 00 22 00 00 00 f9 00 04 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 d.....".......SetupIterateCabine
38fe80 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 tA.setupapi.dll.setupapi.dll/...
38fea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
38fec0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 f8 00 04 00 69........`.......d.....1.......
38fee0 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 SetupInstallServicesFromInfSecti
38ff00 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 onW.setupapi.dll..setupapi.dll/.
38ff20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
38ff40 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 f7 00 ..71........`.......d.....3.....
38ff60 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 ..SetupInstallServicesFromInfSec
38ff80 74 69 6f 6e 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 tionExW.setupapi.dll..setupapi.d
38ffa0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
38ffc0 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 ......71........`.......d.....3.
38ffe0 00 00 f6 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e ......SetupInstallServicesFromIn
390000 66 53 65 63 74 69 6f 6e 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 fSectionExA.setupapi.dll..setupa
390020 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
390040 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
390060 00 00 31 00 00 00 f5 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 ..1.......SetupInstallServicesFr
390080 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 omInfSectionA.setupapi.dll..setu
3900a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
3900c0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
3900e0 00 00 00 00 29 00 00 00 f4 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 ....).......SetupInstallFromInfS
390100 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ectionW.setupapi.dll..setupapi.d
390120 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
390140 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
390160 00 00 f3 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e ......SetupInstallFromInfSection
390180 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
3901a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3901c0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 f2 00 04 00 66........`.......d.............
3901e0 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 SetupInstallFilesFromInfSectionW
390200 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
390220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
390240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 f1 00 04 00 53 65 ........`.......d.............Se
390260 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 tupInstallFilesFromInfSectionA.s
390280 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
3902a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3902c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 f0 00 04 00 53 65 74 75 ......`.......d.............Setu
3902e0 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 pInstallFileW.setupapi.dll..setu
390300 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
390320 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
390340 00 00 00 00 21 00 00 00 ef 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 ....!.......SetupInstallFileExW.
390360 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
390380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3903a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ee 00 04 00 53 65 ........`.......d.....!.......Se
3903c0 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a tupInstallFileExA.setupapi.dll..
3903e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
390400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
390420 00 00 64 86 00 00 00 00 1f 00 00 00 ed 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 ..d.............SetupInstallFile
390440 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
390460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
390480 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ec 00 04 00 57........`.......d.....%.......
3904a0 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 73 65 74 75 70 61 70 69 SetupInitializeFileLogW.setupapi
3904c0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
3904e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
390500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 eb 00 04 00 53 65 74 75 70 49 6e 69 74 69 `.......d.....%.......SetupIniti
390520 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 alizeFileLogA.setupapi.dll..setu
390540 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
390560 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
390580 00 00 00 00 2d 00 00 00 ea 00 04 00 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 ....-.......SetupInitDefaultQueu
3905a0 65 43 61 6c 6c 62 61 63 6b 45 78 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 eCallbackEx.setupapi.dll..setupa
3905c0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
3905e0 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
390600 00 00 2b 00 00 00 e9 00 04 00 53 65 74 75 70 49 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 ..+.......SetupInitDefaultQueueC
390620 61 6c 6c 62 61 63 6b 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 allback.setupapi.dll..setupapi.d
390640 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
390660 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
390680 00 00 e8 00 04 00 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 73 65 74 ......SetupGetThreadLogToken.set
3906a0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
3906c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3906e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e7 00 04 00 53 65 74 75 70 47 ....`.......d.....!.......SetupG
390700 65 74 54 61 72 67 65 74 50 61 74 68 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 etTargetPathW.setupapi.dll..setu
390720 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
390740 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
390760 00 00 00 00 21 00 00 00 e6 00 04 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 ....!.......SetupGetTargetPathA.
390780 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
3907a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3907c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 e5 00 04 00 53 65 ........`.......d.....".......Se
3907e0 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 tupGetStringFieldW.setupapi.dll.
390800 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
390820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
390840 00 00 64 86 00 00 00 00 22 00 00 00 e4 00 04 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 ..d.....".......SetupGetStringFi
390860 65 6c 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 eldA.setupapi.dll.setupapi.dll/.
390880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3908a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e3 00 ..53........`.......d.....!.....
3908c0 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 ..SetupGetSourceInfoW.setupapi.d
3908e0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
390900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
390920 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e2 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 ......d.....!.......SetupGetSour
390940 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ceInfoA.setupapi.dll..setupapi.d
390960 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
390980 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
3909a0 00 00 e1 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 73 65 ......SetupGetSourceFileSizeW.se
3909c0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
3909e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
390a00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 e0 00 04 00 53 65 74 75 ......`.......d.....%.......Setu
390a20 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c pGetSourceFileSizeA.setupapi.dll
390a40 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
390a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
390a80 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 df 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 ....d.....).......SetupGetSource
390aa0 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 FileLocationW.setupapi.dll..setu
390ac0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
390ae0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
390b00 00 00 00 00 29 00 00 00 de 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f ....).......SetupGetSourceFileLo
390b20 63 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 cationA.setupapi.dll..setupapi.d
390b40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
390b60 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
390b80 00 00 dd 00 04 00 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 ......SetupGetNonInteractiveMode
390ba0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
390bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
390be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 dc 00 04 00 53 65 ........`.......d.....#.......Se
390c00 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tupGetMultiSzFieldW.setupapi.dll
390c20 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
390c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
390c60 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 db 00 04 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 ....d.....#.......SetupGetMultiS
390c80 7a 46 69 65 6c 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 zFieldA.setupapi.dll..setupapi.d
390ca0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
390cc0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
390ce0 00 00 da 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 73 65 74 75 70 61 70 69 ......SetupGetLineTextW.setupapi
390d00 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
390d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
390d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d9 00 04 00 53 65 74 75 70 47 65 74 4c 69 `.......d.............SetupGetLi
390d60 6e 65 54 65 78 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 neTextA.setupapi.dll..setupapi.d
390d80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
390da0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
390dc0 00 00 d8 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 73 65 74 75 70 61 70 ......SetupGetLineCountW.setupap
390de0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
390e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
390e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d7 00 04 00 53 65 74 75 70 47 65 74 4c 69 `.......d.............SetupGetLi
390e40 6e 65 43 6f 75 6e 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 neCountA.setupapi.dll.setupapi.d
390e60 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
390e80 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
390ea0 00 00 d6 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 73 65 74 75 70 ......SetupGetLineByIndexW.setup
390ec0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
390ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
390f00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d5 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....".......SetupGet
390f20 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 LineByIndexA.setupapi.dll.setupa
390f40 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
390f60 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
390f80 00 00 1e 00 00 00 d4 00 04 00 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 73 65 74 75 70 ..........SetupGetIntField.setup
390fa0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
390fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
390fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 d3 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....'.......SetupGet
391000 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a InfPublishedNameW.setupapi.dll..
391020 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
391040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
391060 00 00 64 86 00 00 00 00 27 00 00 00 d2 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 ..d.....'.......SetupGetInfPubli
391080 73 68 65 64 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 shedNameA.setupapi.dll..setupapi
3910a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3910c0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3910e0 25 00 00 00 d1 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 %.......SetupGetInfInformationW.
391100 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
391120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
391140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 d0 00 04 00 53 65 ........`.......d.....%.......Se
391160 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 tupGetInfInformationA.setupapi.d
391180 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
3911a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3911c0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 cf 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 46 ......d.....".......SetupGetInfF
3911e0 69 6c 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 ileListW.setupapi.dll.setupapi.d
391200 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
391220 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
391240 00 00 ce 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 73 65 74 75 70 ......SetupGetInfFileListA.setup
391260 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
391280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
3912a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 cd 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....-.......SetupGet
3912c0 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 InfDriverStoreLocationW.setupapi
3912e0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
391300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
391320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 cc 00 04 00 53 65 74 75 70 47 65 74 49 6e `.......d.....-.......SetupGetIn
391340 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 fDriverStoreLocationA.setupapi.d
391360 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
391380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3913a0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 cb 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 ......d.....$.......SetupGetFile
3913c0 51 75 65 75 65 46 6c 61 67 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 QueueFlags.setupapi.dll.setupapi
3913e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
391400 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
391420 24 00 00 00 ca 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 73 $.......SetupGetFileQueueCount.s
391440 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
391460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
391480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 c9 00 04 00 53 65 74 75 ......`.......d.....*.......Setu
3914a0 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 73 65 74 75 70 61 70 pGetFileCompressionInfoW.setupap
3914c0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
3914e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
391500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 c8 00 04 00 53 65 74 75 70 47 65 74 46 69 `.......d.....,.......SetupGetFi
391520 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c leCompressionInfoExW.setupapi.dl
391540 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
391560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
391580 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 c7 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f ....d.....,.......SetupGetFileCo
3915a0 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 mpressionInfoExA.setupapi.dll.se
3915c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
3915e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
391600 64 86 00 00 00 00 2a 00 00 00 c6 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 d.....*.......SetupGetFileCompre
391620 73 73 69 6f 6e 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 ssionInfoA.setupapi.dll.setupapi
391640 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
391660 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
391680 20 00 00 00 c5 00 04 00 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 73 65 74 75 70 ........SetupGetFieldCount.setup
3916a0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
3916c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3916e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c4 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....!.......SetupGet
391700 42 69 6e 61 72 79 46 69 65 6c 64 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 BinaryField.setupapi.dll..setupa
391720 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
391740 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
391760 00 00 28 00 00 00 c3 00 04 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 ..(.......SetupGetBackupInformat
391780 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ionW.setupapi.dll.setupapi.dll/.
3917a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3917c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 c2 00 ..60........`.......d.....(.....
3917e0 04 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 ..SetupGetBackupInformationA.set
391800 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
391820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
391840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c1 00 04 00 53 65 74 75 70 46 ....`.......d.....".......SetupF
391860 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 reeSourceListW.setupapi.dll.setu
391880 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
3918a0 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3918c0 00 00 00 00 22 00 00 00 c0 00 04 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 ....".......SetupFreeSourceListA
3918e0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
391900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
391920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 bf 00 04 00 53 65 ........`.......d.....%.......Se
391940 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 73 65 74 75 70 61 70 69 2e 64 tupFindNextMatchLineW.setupapi.d
391960 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
391980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3919a0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 be 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 ......d.....%.......SetupFindNex
3919c0 74 4d 61 74 63 68 4c 69 6e 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 tMatchLineA.setupapi.dll..setupa
3919e0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
391a00 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
391a20 00 00 1f 00 00 00 bd 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 73 65 74 75 ..........SetupFindNextLine.setu
391a40 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
391a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
391a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bc 00 04 00 53 65 74 75 70 46 ....`.......d.....!.......SetupF
391aa0 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 indFirstLineW.setupapi.dll..setu
391ac0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
391ae0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
391b00 00 00 00 00 21 00 00 00 bb 00 04 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 ....!.......SetupFindFirstLineA.
391b20 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
391b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
391b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ba 00 04 00 53 65 ........`.......d.....#.......Se
391b80 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tupEnumInfSectionsW.setupapi.dll
391ba0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
391bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
391be0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b9 00 04 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 ....d.....#.......SetupEnumInfSe
391c00 63 74 69 6f 6e 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ctionsA.setupapi.dll..setupapi.d
391c20 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
391c40 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
391c60 00 00 b8 00 04 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 ......SetupDuplicateDiskSpaceLis
391c80 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 tW.setupapi.dll.setupapi.dll/...
391ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
391cc0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 b7 00 04 00 62........`.......d.....*.......
391ce0 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 SetupDuplicateDiskSpaceListA.set
391d00 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
391d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
391d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b6 00 04 00 53 65 74 75 70 44 ....`.......d.....#.......SetupD
391d60 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 iUnremoveDevice.setupapi.dll..se
391d80 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
391da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
391dc0 64 86 00 00 00 00 27 00 00 00 b5 00 04 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 d.....'.......SetupDiSetSelected
391de0 44 72 69 76 65 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 DriverW.setupapi.dll..setupapi.d
391e00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
391e20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
391e40 00 00 b4 00 04 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 ......SetupDiSetSelectedDriverA.
391e60 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
391e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
391ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 b3 00 04 00 53 65 ........`.......d.....&.......Se
391ec0 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e tupDiSetSelectedDevice.setupapi.
391ee0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
391f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
391f20 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 b2 00 04 00 53 65 74 75 70 44 69 53 65 74 44 72 ......d.....,.......SetupDiSetDr
391f40 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 iverInstallParamsW.setupapi.dll.
391f60 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
391f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
391fa0 00 00 64 86 00 00 00 00 2c 00 00 00 b1 00 04 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 ..d.....,.......SetupDiSetDriver
391fc0 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 InstallParamsA.setupapi.dll.setu
391fe0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
392000 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
392020 00 00 00 00 2f 00 00 00 b0 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 ..../.......SetupDiSetDeviceRegi
392040 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 stryPropertyW.setupapi.dll..setu
392060 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
392080 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
3920a0 00 00 00 00 2f 00 00 00 af 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 ..../.......SetupDiSetDeviceRegi
3920c0 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 stryPropertyA.setupapi.dll..setu
3920e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
392100 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
392120 00 00 00 00 27 00 00 00 ae 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 ....'.......SetupDiSetDeviceProp
392140 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ertyW.setupapi.dll..setupapi.dll
392160 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
392180 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
3921a0 ad 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f ....SetupDiSetDeviceInterfacePro
3921c0 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c pertyW.setupapi.dll.setupapi.dll
3921e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
392200 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
392220 ac 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 ....SetupDiSetDeviceInterfaceDef
392240 61 75 6c 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ault.setupapi.dll.setupapi.dll/.
392260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
392280 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ab 00 ..64........`.......d.....,.....
3922a0 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 ..SetupDiSetDeviceInstallParamsW
3922c0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
3922e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
392300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 aa 00 04 00 53 65 ........`.......d.....,.......Se
392320 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 tupDiSetDeviceInstallParamsA.set
392340 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
392360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
392380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 a9 00 04 00 53 65 74 75 70 44 ....`.......d.............SetupD
3923a0 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 iSetClassRegistryPropertyW.setup
3923c0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
3923e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
392400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 a8 00 04 00 53 65 74 75 70 44 69 53 ..`.......d.............SetupDiS
392420 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 etClassRegistryPropertyA.setupap
392440 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
392460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
392480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 a7 00 04 00 53 65 74 75 70 44 69 53 65 74 `.......d.....&.......SetupDiSet
3924a0 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 ClassPropertyW.setupapi.dll.setu
3924c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
3924e0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
392500 00 00 00 00 28 00 00 00 a6 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 ....(.......SetupDiSetClassPrope
392520 72 74 79 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c rtyExW.setupapi.dll.setupapi.dll
392540 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
392560 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
392580 a5 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 ....SetupDiSetClassInstallParams
3925a0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
3925c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3925e0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 a4 00 04 00 63........`.......d.....+.......
392600 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 SetupDiSetClassInstallParamsA.se
392620 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
392640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
392660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a3 00 04 00 53 65 74 75 ......`.......d.....!.......Setu
392680 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 pDiSelectOEMDrv.setupapi.dll..se
3926a0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
3926c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3926e0 64 86 00 00 00 00 21 00 00 00 a2 00 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 d.....!.......SetupDiSelectDevic
392700 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e.setupapi.dll..setupapi.dll/...
392720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
392740 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 a1 00 04 00 60........`.......d.....(.......
392760 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 73 65 74 75 70 SetupDiSelectBestCompatDrv.setup
392780 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
3927a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3927c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a0 00 04 00 53 65 74 75 70 44 69 52 ..`.......d.....#.......SetupDiR
3927e0 65 73 74 61 72 74 44 65 76 69 63 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 estartDevices.setupapi.dll..setu
392800 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
392820 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
392840 00 00 00 00 2a 00 00 00 9f 00 04 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 ....*.......SetupDiRemoveDeviceI
392860 6e 74 65 72 66 61 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 nterface.setupapi.dll.setupapi.d
392880 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3928a0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3928c0 00 00 9e 00 04 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 73 65 74 75 70 61 ......SetupDiRemoveDevice.setupa
3928e0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
392900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
392920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 9d 00 04 00 53 65 74 75 70 44 69 52 ..`.......d.....'.......SetupDiR
392940 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a egisterDeviceInfo.setupapi.dll..
392960 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
392980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
3929a0 00 00 64 86 00 00 00 00 2f 00 00 00 9c 00 04 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 ..d...../.......SetupDiRegisterC
3929c0 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a oDeviceInstallers.setupapi.dll..
3929e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
392a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
392a20 00 00 64 86 00 00 00 00 29 00 00 00 9b 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 ..d.....).......SetupDiOpenDevic
392a40 65 49 6e 74 65 72 66 61 63 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 eInterfaceW.setupapi.dll..setupa
392a60 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
392a80 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
392aa0 00 00 2e 00 00 00 9a 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 ..........SetupDiOpenDeviceInter
392ac0 66 61 63 65 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 faceRegKey.setupapi.dll.setupapi
392ae0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
392b00 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
392b20 29 00 00 00 99 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 ).......SetupDiOpenDeviceInterfa
392b40 63 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ceA.setupapi.dll..setupapi.dll/.
392b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
392b80 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 98 00 ..56........`.......d.....$.....
392ba0 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 73 65 74 75 70 61 70 ..SetupDiOpenDeviceInfoW.setupap
392bc0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
392be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
392c00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 97 00 04 00 53 65 74 75 70 44 69 4f 70 65 `.......d.....$.......SetupDiOpe
392c20 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 nDeviceInfoA.setupapi.dll.setupa
392c40 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
392c60 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
392c80 00 00 22 00 00 00 96 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 73 ..".......SetupDiOpenDevRegKey.s
392ca0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
392cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
392ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 95 00 04 00 53 65 74 75 ......`.......d.....'.......Setu
392d00 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 pDiOpenClassRegKeyExW.setupapi.d
392d20 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
392d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
392d60 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 94 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 43 ......d.....'.......SetupDiOpenC
392d80 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 lassRegKeyExA.setupapi.dll..setu
392da0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
392dc0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
392de0 00 00 00 00 24 00 00 00 93 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b ....$.......SetupDiOpenClassRegK
392e00 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ey.setupapi.dll.setupapi.dll/...
392e20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
392e40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 92 00 04 00 55........`.......d.....#.......
392e60 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 SetupDiLoadDeviceIcon.setupapi.d
392e80 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
392ea0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
392ec0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 91 00 04 00 53 65 74 75 70 44 69 4c 6f 61 64 43 ......d.....".......SetupDiLoadC
392ee0 6c 61 73 73 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 lassIcon.setupapi.dll.setupapi.d
392f00 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
392f20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
392f40 00 00 90 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 ......SetupDiInstallDriverFiles.
392f60 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
392f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
392fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 8f 00 04 00 53 65 ........`.......d.....,.......Se
392fc0 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 73 65 74 tupDiInstallDeviceInterfaces.set
392fe0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
393000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
393020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8e 00 04 00 53 65 74 75 70 44 ....`.......d.....".......SetupD
393040 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 iInstallDevice.setupapi.dll.setu
393060 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
393080 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3930a0 00 00 00 00 22 00 00 00 8d 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 ....".......SetupDiInstallClassW
3930c0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
3930e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
393100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 8c 00 04 00 53 65 ........`.......d.....$.......Se
393120 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c tupDiInstallClassExW.setupapi.dl
393140 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
393160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
393180 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 8b 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c ....d.....$.......SetupDiInstall
3931a0 43 6c 61 73 73 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 ClassExA.setupapi.dll.setupapi.d
3931c0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3931e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
393200 00 00 8a 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 73 65 74 75 70 ......SetupDiInstallClassA.setup
393220 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
393240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
393260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 89 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....".......SetupDiG
393280 65 74 57 69 7a 61 72 64 50 61 67 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 etWizardPage.setupapi.dll.setupa
3932a0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
3932c0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
3932e0 00 00 27 00 00 00 88 00 04 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 ..'.......SetupDiGetSelectedDriv
393300 65 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 erW.setupapi.dll..setupapi.dll/.
393320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
393340 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 87 00 ..59........`.......d.....'.....
393360 04 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 73 65 74 75 ..SetupDiGetSelectedDriverA.setu
393380 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
3933a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3933c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 86 00 04 00 53 65 74 75 70 44 ....`.......d.....&.......SetupD
3933e0 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 iGetSelectedDevice.setupapi.dll.
393400 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
393420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
393440 00 00 64 86 00 00 00 00 21 00 00 00 85 00 04 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 ..d.....!.......SetupDiGetINFCla
393460 73 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ssW.setupapi.dll..setupapi.dll/.
393480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3934a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 84 00 ..53........`.......d.....!.....
3934c0 04 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 73 65 74 75 70 61 70 69 2e 64 ..SetupDiGetINFClassA.setupapi.d
3934e0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
393500 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
393520 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 83 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 ......d.....(.......SetupDiGetHw
393540 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 ProfileListExW.setupapi.dll.setu
393560 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
393580 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
3935a0 00 00 00 00 28 00 00 00 82 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c ....(.......SetupDiGetHwProfileL
3935c0 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c istExA.setupapi.dll.setupapi.dll
3935e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
393600 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
393620 81 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 73 65 74 75 ....SetupDiGetHwProfileList.setu
393640 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
393660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
393680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 80 00 04 00 53 65 74 75 70 44 ....`.......d.............SetupD
3936a0 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 00 73 65 74 75 70 iGetHwProfileFriendlyNameW.setup
3936c0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
3936e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
393700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 7f 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....0.......SetupDiG
393720 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 57 00 73 65 74 75 70 etHwProfileFriendlyNameExW.setup
393740 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
393760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 ................0.......68......
393780 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 7e 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....0...~...SetupDiG
3937a0 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 73 65 74 75 70 etHwProfileFriendlyNameExA.setup
3937c0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
3937e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
393800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 7d 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.........}...SetupDiG
393820 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 73 65 74 75 70 61 70 etHwProfileFriendlyNameA.setupap
393840 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
393860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
393880 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 7c 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....,...|...SetupDiGet
3938a0 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c DriverInstallParamsW.setupapi.dl
3938c0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
3938e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
393900 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 7b 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 ....d.....,...{...SetupDiGetDriv
393920 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 erInstallParamsA.setupapi.dll.se
393940 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
393960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
393980 64 86 00 00 00 00 29 00 00 00 7a 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e d.....)...z...SetupDiGetDriverIn
3939a0 66 6f 44 65 74 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 foDetailW.setupapi.dll..setupapi
3939c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3939e0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
393a00 29 00 00 00 79 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 )...y...SetupDiGetDriverInfoDeta
393a20 69 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ilA.setupapi.dll..setupapi.dll/.
393a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
393a60 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 78 00 ..67........`.......d...../...x.
393a80 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 ..SetupDiGetDeviceRegistryProper
393aa0 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 tyW.setupapi.dll..setupapi.dll/.
393ac0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
393ae0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 77 00 ..67........`.......d...../...w.
393b00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 ..SetupDiGetDeviceRegistryProper
393b20 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 tyA.setupapi.dll..setupapi.dll/.
393b40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
393b60 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 76 00 ..59........`.......d.....'...v.
393b80 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 ..SetupDiGetDevicePropertyW.setu
393ba0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
393bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
393be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 75 00 04 00 53 65 74 75 70 44 ....`.......d.....*...u...SetupD
393c00 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 73 65 74 75 70 61 70 69 2e iGetDevicePropertyKeys.setupapi.
393c20 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
393c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
393c60 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 74 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 ......d.....0...t...SetupDiGetDe
393c80 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e viceInterfacePropertyW.setupapi.
393ca0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
393cc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a ............0.......71........`.
393ce0 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 73 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 ......d.....3...s...SetupDiGetDe
393d00 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 73 65 74 75 70 61 viceInterfacePropertyKeys.setupa
393d20 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
393d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
393d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 72 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.........r...SetupDiG
393d80 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 73 65 74 75 70 61 70 etDeviceInterfaceDetailW.setupap
393da0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
393dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
393de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 71 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.........q...SetupDiGet
393e00 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 2e DeviceInterfaceDetailA.setupapi.
393e20 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
393e40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
393e60 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 70 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 ......d.....,...p...SetupDiGetDe
393e80 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 viceInterfaceAlias.setupapi.dll.
393ea0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
393ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
393ee0 00 00 64 86 00 00 00 00 29 00 00 00 6f 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 ..d.....)...o...SetupDiGetDevice
393f00 49 6e 73 74 61 6e 63 65 49 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 InstanceIdW.setupapi.dll..setupa
393f20 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
393f40 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
393f60 00 00 29 00 00 00 6e 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e ..)...n...SetupDiGetDeviceInstan
393f80 63 65 49 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ceIdA.setupapi.dll..setupapi.dll
393fa0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
393fc0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
393fe0 6d 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d m...SetupDiGetDeviceInstallParam
394000 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 sW.setupapi.dll.setupapi.dll/...
394020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
394040 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 6c 00 04 00 64........`.......d.....,...l...
394060 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 SetupDiGetDeviceInstallParamsA.s
394080 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
3940a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
3940c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 6b 00 04 00 53 65 74 75 ......`.......d.....-...k...Setu
3940e0 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 73 65 74 75 pDiGetDeviceInfoListDetailW.setu
394100 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
394120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
394140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 6a 00 04 00 53 65 74 75 70 44 ....`.......d.....-...j...SetupD
394160 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 73 65 74 75 70 61 iGetDeviceInfoListDetailA.setupa
394180 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
3941a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 ................0.......63......
3941c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 69 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....+...i...SetupDiG
3941e0 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 73 65 74 75 70 61 70 69 2e 64 etDeviceInfoListClass.setupapi.d
394200 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
394220 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
394240 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 68 00 04 00 53 65 74 75 70 44 69 47 65 74 43 75 ......d.....-...h...SetupDiGetCu
394260 73 74 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c stomDevicePropertyW.setupapi.dll
394280 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
3942a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
3942c0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 67 00 04 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 ....d.....-...g...SetupDiGetCust
3942e0 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a omDevicePropertyA.setupapi.dll..
394300 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
394320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
394340 00 00 64 86 00 00 00 00 2e 00 00 00 66 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 ..d.........f...SetupDiGetClassR
394360 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 egistryPropertyW.setupapi.dll.se
394380 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
3943a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
3943c0 64 86 00 00 00 00 2e 00 00 00 65 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 d.........e...SetupDiGetClassReg
3943e0 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 istryPropertyA.setupapi.dll.setu
394400 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
394420 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
394440 00 00 00 00 26 00 00 00 64 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 ....&...d...SetupDiGetClassPrope
394460 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 rtyW.setupapi.dll.setupapi.dll/.
394480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3944a0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 63 00 ..64........`.......d.....,...c.
3944c0 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 ..SetupDiGetClassPropertyKeysExW
3944e0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
394500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
394520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 62 00 04 00 53 65 ........`.......d.....)...b...Se
394540 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 73 65 74 75 70 61 tupDiGetClassPropertyKeys.setupa
394560 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
394580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
3945a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 61 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....(...a...SetupDiG
3945c0 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 etClassPropertyExW.setupapi.dll.
3945e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
394600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
394620 00 00 64 86 00 00 00 00 2b 00 00 00 60 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 ..d.....+...`...SetupDiGetClassI
394640 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 nstallParamsW.setupapi.dll..setu
394660 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
394680 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
3946a0 00 00 00 00 2b 00 00 00 5f 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 ....+..._...SetupDiGetClassInsta
3946c0 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 llParamsA.setupapi.dll..setupapi
3946e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
394700 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
394720 29 00 00 00 5e 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 )...^...SetupDiGetClassImageList
394740 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ExW.setupapi.dll..setupapi.dll/.
394760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
394780 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 5d 00 ..61........`.......d.....)...].
3947a0 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 73 65 ..SetupDiGetClassImageListExA.se
3947c0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
3947e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
394800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 5c 00 04 00 53 65 74 75 ......`.......d.....&...\...Setu
394820 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c pDiGetClassImageList.setupapi.dl
394840 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
394860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
394880 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 5b 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ....d.....'...[...SetupDiGetClas
3948a0 73 49 6d 61 67 65 49 6e 64 65 78 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 sImageIndex.setupapi.dll..setupa
3948c0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
3948e0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
394900 00 00 22 00 00 00 5a 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 73 .."...Z...SetupDiGetClassDevsW.s
394920 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
394940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
394960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 59 00 04 00 53 65 74 75 ......`.......d.....$...Y...Setu
394980 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 pDiGetClassDevsExW.setupapi.dll.
3949a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
3949c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3949e0 00 00 64 86 00 00 00 00 24 00 00 00 58 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 ..d.....$...X...SetupDiGetClassD
394a00 65 76 73 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c evsExA.setupapi.dll.setupapi.dll
394a20 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
394a40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
394a60 57 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 73 65 74 75 70 61 70 W...SetupDiGetClassDevsA.setupap
394a80 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
394aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
394ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 56 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d...../...V...SetupDiGet
394ae0 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 57 00 73 65 74 75 70 61 70 69 ClassDevPropertySheetsW.setupapi
394b00 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
394b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
394b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 55 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d...../...U...SetupDiGet
394b60 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 73 65 74 75 70 61 70 69 ClassDevPropertySheetsA.setupapi
394b80 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
394ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
394bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 54 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....)...T...SetupDiGet
394be0 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a ClassDescriptionW.setupapi.dll..
394c00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
394c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
394c40 00 00 64 86 00 00 00 00 2b 00 00 00 53 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 ..d.....+...S...SetupDiGetClassD
394c60 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 escriptionExW.setupapi.dll..setu
394c80 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
394ca0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
394cc0 00 00 00 00 2b 00 00 00 52 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 ....+...R...SetupDiGetClassDescr
394ce0 69 70 74 69 6f 6e 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 iptionExA.setupapi.dll..setupapi
394d00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
394d20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
394d40 29 00 00 00 51 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 )...Q...SetupDiGetClassDescripti
394d60 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 onA.setupapi.dll..setupapi.dll/.
394d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
394da0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 50 00 ..60........`.......d.....(...P.
394dc0 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 73 65 74 ..SetupDiGetClassBitmapIndex.set
394de0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
394e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
394e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 4f 00 04 00 53 65 74 75 70 44 ....`.......d...../...O...SetupD
394e40 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 73 65 74 75 iGetActualSectionToInstallW.setu
394e60 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
394e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
394ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 4e 00 04 00 53 65 74 75 70 44 ....`.......d.....1...N...SetupD
394ec0 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 57 00 73 65 iGetActualSectionToInstallExW.se
394ee0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
394f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 ....................0.......69..
394f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 4d 00 04 00 53 65 74 75 ......`.......d.....1...M...Setu
394f40 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 pDiGetActualSectionToInstallExA.
394f60 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
394f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 ......................0.......67
394fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 4c 00 04 00 53 65 ........`.......d...../...L...Se
394fc0 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 tupDiGetActualSectionToInstallA.
394fe0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
395000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
395020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4b 00 04 00 53 65 ........`.......d.....,...K...Se
395040 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 57 00 73 65 74 tupDiGetActualModelsSectionW.set
395060 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
395080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 ..................0.......64....
3950a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4a 00 04 00 53 65 74 75 70 44 ....`.......d.....,...J...SetupD
3950c0 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 iGetActualModelsSectionA.setupap
3950e0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
395100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
395120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 49 00 04 00 53 65 74 75 70 44 69 45 6e 75 `.......d.....$...I...SetupDiEnu
395140 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 mDriverInfoW.setupapi.dll.setupa
395160 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
395180 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3951a0 00 00 24 00 00 00 48 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 ..$...H...SetupDiEnumDriverInfoA
3951c0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
3951e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
395200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 47 00 04 00 53 65 ........`.......d.....)...G...Se
395220 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 73 65 74 75 70 61 tupDiEnumDeviceInterfaces.setupa
395240 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
395260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
395280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 46 00 04 00 53 65 74 75 70 44 69 45 ..`.......d.....#...F...SetupDiE
3952a0 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 numDeviceInfo.setupapi.dll..setu
3952c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
3952e0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
395300 00 00 00 00 21 00 00 00 45 00 04 00 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 ....!...E...SetupDiDrawMiniIcon.
395320 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
395340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
395360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 44 00 04 00 53 65 ........`.......d.....*...D...Se
395380 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 tupDiDestroyDriverInfoList.setup
3953a0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
3953c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
3953e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 43 00 04 00 53 65 74 75 70 44 69 44 ..`.......d.....*...C...SetupDiD
395400 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c estroyDeviceInfoList.setupapi.dl
395420 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
395440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
395460 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 42 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 ....d.....*...B...SetupDiDestroy
395480 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 ClassImageList.setupapi.dll.setu
3954a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
3954c0 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
3954e0 00 00 00 00 30 00 00 00 41 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 ....0...A...SetupDiDeleteDeviceI
395500 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 nterfaceRegKey.setupapi.dll.setu
395520 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
395540 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
395560 00 00 00 00 2e 00 00 00 40 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 ........@...SetupDiDeleteDeviceI
395580 6e 74 65 72 66 61 63 65 44 61 74 61 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 nterfaceData.setupapi.dll.setupa
3955a0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
3955c0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3955e0 00 00 25 00 00 00 3f 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 ..%...?...SetupDiDeleteDeviceInf
395600 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 o.setupapi.dll..setupapi.dll/...
395620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
395640 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3e 00 04 00 56........`.......d.....$...>...
395660 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e SetupDiDeleteDevRegKey.setupapi.
395680 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
3956a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3956c0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 3d 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 ......d.....+...=...SetupDiCreat
3956e0 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a eDeviceInterfaceW.setupapi.dll..
395700 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
395720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......69........`.....
395740 00 00 64 86 00 00 00 00 31 00 00 00 3c 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 ..d.....1...<...SetupDiCreateDev
395760 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c iceInterfaceRegKeyW.setupapi.dll
395780 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
3957a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
3957c0 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 3b 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 ....d.....1...;...SetupDiCreateD
3957e0 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 73 65 74 75 70 61 70 69 2e 64 eviceInterfaceRegKeyA.setupapi.d
395800 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
395820 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
395840 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 3a 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 ......d.....+...:...SetupDiCreat
395860 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a eDeviceInterfaceA.setupapi.dll..
395880 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
3958a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3958c0 00 00 64 86 00 00 00 00 26 00 00 00 39 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 ..d.....&...9...SetupDiCreateDev
3958e0 69 63 65 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 iceInfoW.setupapi.dll.setupapi.d
395900 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
395920 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
395940 00 00 38 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 ..8...SetupDiCreateDeviceInfoLis
395960 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 tExW.setupapi.dll.setupapi.dll/.
395980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3959a0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 37 00 ..64........`.......d.....,...7.
3959c0 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 ..SetupDiCreateDeviceInfoListExA
3959e0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
395a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
395a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 36 00 04 00 53 65 ........`.......d.....)...6...Se
395a40 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 tupDiCreateDeviceInfoList.setupa
395a60 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..setupapi.dll/...-1......
395a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
395aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 35 00 04 00 53 65 74 75 70 44 69 43 ..`.......d.....&...5...SetupDiC
395ac0 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 reateDeviceInfoA.setupapi.dll.se
395ae0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
395b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
395b20 64 86 00 00 00 00 25 00 00 00 34 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 d.....%...4...SetupDiCreateDevRe
395b40 67 4b 65 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c gKeyW.setupapi.dll..setupapi.dll
395b60 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
395b80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
395ba0 33 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 73 65 74 75 3...SetupDiCreateDevRegKeyA.setu
395bc0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
395be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
395c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 32 00 04 00 53 65 74 75 70 44 ....`.......d.....'...2...SetupD
395c20 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c iClassNameFromGuidW.setupapi.dll
395c40 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..setupapi.dll/...-1............
395c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
395c80 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 31 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 ....d.....)...1...SetupDiClassNa
395ca0 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 meFromGuidExW.setupapi.dll..setu
395cc0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
395ce0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
395d00 00 00 00 00 29 00 00 00 30 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d ....)...0...SetupDiClassNameFrom
395d20 47 75 69 64 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 GuidExA.setupapi.dll..setupapi.d
395d40 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
395d60 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
395d80 00 00 2f 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 ../...SetupDiClassNameFromGuidA.
395da0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 setupapi.dll..setupapi.dll/...-1
395dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
395de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2e 00 04 00 53 65 ........`.......d.....(.......Se
395e00 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 57 00 73 65 74 75 70 61 70 tupDiClassGuidsFromNameW.setupap
395e20 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...-1........
395e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
395e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 2d 00 04 00 53 65 74 75 70 44 69 43 6c 61 `.......d.....*...-...SetupDiCla
395e80 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 ssGuidsFromNameExW.setupapi.dll.
395ea0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 setupapi.dll/...-1..............
395ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
395ee0 00 00 64 86 00 00 00 00 2a 00 00 00 2c 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 ..d.....*...,...SetupDiClassGuid
395f00 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 sFromNameExA.setupapi.dll.setupa
395f20 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
395f40 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
395f60 00 00 28 00 00 00 2b 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e ..(...+...SetupDiClassGuidsFromN
395f80 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ameA.setupapi.dll.setupapi.dll/.
395fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
395fc0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2a 00 ..52........`.......d.........*.
395fe0 04 00 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 73 65 74 75 70 61 70 69 2e 64 6c ..SetupDiChangeState.setupapi.dl
396000 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
396020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
396040 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 29 00 04 00 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 ....d.....+...)...SetupDiCancelD
396060 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 riverInfoSearch.setupapi.dll..se
396080 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
3960a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3960c0 64 86 00 00 00 00 27 00 00 00 28 00 04 00 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e d.....'...(...SetupDiCallClassIn
3960e0 73 74 61 6c 6c 65 72 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 staller.setupapi.dll..setupapi.d
396100 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
396120 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
396140 00 00 27 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 ..'...SetupDiBuildDriverInfoList
396160 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 .setupapi.dll.setupapi.dll/...-1
396180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
3961a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 26 00 04 00 53 65 ........`.......d.....*...&...Se
3961c0 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 73 65 74 75 70 tupDiBuildClassInfoListExW.setup
3961e0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
396200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
396220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 25 00 04 00 53 65 74 75 70 44 69 42 ..`.......d.....*...%...SetupDiB
396240 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c uildClassInfoListExA.setupapi.dl
396260 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
396280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3962a0 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 24 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c ....d.....'...$...SetupDiBuildCl
3962c0 61 73 73 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 assInfoList.setupapi.dll..setupa
3962e0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
396300 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
396320 00 00 22 00 00 00 23 00 04 00 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 73 .."...#...SetupDiAskForOEMDisk.s
396340 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
396360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
396380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 22 00 04 00 53 65 74 75 ......`.......d.....'..."...Setu
3963a0 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 pDestroyDiskSpaceList.setupapi.d
3963c0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
3963e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
396400 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 21 00 04 00 53 65 74 75 70 44 65 6c 65 74 65 45 ......d.........!...SetupDeleteE
396420 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c rrorW.setupapi.dll..setupapi.dll
396440 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
396460 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
396480 20 00 04 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 ....SetupDeleteErrorA.setupapi.d
3964a0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...-1..........
3964c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3964e0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1f 00 04 00 53 65 74 75 70 44 65 66 61 75 6c 74 ......d.....(.......SetupDefault
396500 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 QueueCallbackW.setupapi.dll.setu
396520 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
396540 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
396560 00 00 00 00 28 00 00 00 1e 00 04 00 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c ....(.......SetupDefaultQueueCal
396580 6c 62 61 63 6b 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c lbackA.setupapi.dll.setupapi.dll
3965a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3965c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3965e0 1d 00 04 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 73 ....SetupDecompressOrCopyFileW.s
396600 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 etupapi.dll.setupapi.dll/...-1..
396620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
396640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1c 00 04 00 53 65 74 75 ......`.......d.....(.......Setu
396660 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e pDecompressOrCopyFileA.setupapi.
396680 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...-1..........
3966a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3966c0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1b 00 04 00 53 65 74 75 70 43 72 65 61 74 65 44 ......d.....'.......SetupCreateD
3966e0 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 iskSpaceListW.setupapi.dll..setu
396700 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
396720 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
396740 00 00 00 00 27 00 00 00 1a 00 04 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 ....'.......SetupCreateDiskSpace
396760 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c ListA.setupapi.dll..setupapi.dll
396780 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3967a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3967c0 19 00 04 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 73 65 74 75 70 61 70 69 2e 64 6c ....SetupCopyOEMInfW.setupapi.dl
3967e0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
396800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
396820 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 18 00 04 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e ....d.............SetupCopyOEMIn
396840 66 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 fA.setupapi.dll.setupapi.dll/...
396860 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
396880 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 17 00 04 00 49........`.......d.............
3968a0 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 SetupCopyErrorW.setupapi.dll..se
3968c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
3968e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
396900 64 86 00 00 00 00 1d 00 00 00 16 00 04 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 73 65 d.............SetupCopyErrorA.se
396920 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
396940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
396960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 15 00 04 00 53 65 74 75 ......`.......d.............Setu
396980 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 pConfigureWmiFromInfSectionW.set
3969a0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 upapi.dll.setupapi.dll/...-1....
3969c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
3969e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 14 00 04 00 53 65 74 75 70 43 ....`.......d.............SetupC
396a00 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 onfigureWmiFromInfSectionA.setup
396a20 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
396a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
396a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 13 00 04 00 53 65 74 75 70 43 6f 6d ..`.......d.....#.......SetupCom
396a80 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 mitFileQueueW.setupapi.dll..setu
396aa0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
396ac0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
396ae0 00 00 00 00 23 00 00 00 12 00 04 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 ....#.......SetupCommitFileQueue
396b00 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
396b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
396b40 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 00 04 00 47........`.......d.............
396b60 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 SetupCloseLog.setupapi.dll..setu
396b80 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
396ba0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
396bc0 00 00 00 00 1f 00 00 00 10 00 04 00 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 73 65 ............SetupCloseInfFile.se
396be0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tupapi.dll..setupapi.dll/...-1..
396c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
396c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0f 00 04 00 53 65 74 75 ......`.......d.....!.......Setu
396c40 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 pCloseFileQueue.setupapi.dll..se
396c60 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
396c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
396ca0 64 86 00 00 00 00 2c 00 00 00 0e 00 04 00 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 d.....,.......SetupCancelTempora
396cc0 72 79 53 6f 75 72 63 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 rySourceList.setupapi.dll.setupa
396ce0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
396d00 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
396d20 00 00 1f 00 00 00 0d 00 04 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 73 65 74 75 ..........SetupBackupErrorW.setu
396d40 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
396d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
396d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 53 65 74 75 70 42 ....`.......d.............SetupB
396da0 61 63 6b 75 70 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 ackupErrorA.setupapi.dll..setupa
396dc0 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
396de0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
396e00 00 00 27 00 00 00 0b 00 04 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 ..'.......SetupAdjustDiskSpaceLi
396e20 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 stW.setupapi.dll..setupapi.dll/.
396e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
396e60 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0a 00 ..59........`.......d.....'.....
396e80 04 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 ..SetupAdjustDiskSpaceListA.setu
396ea0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 papi.dll..setupapi.dll/...-1....
396ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
396ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 53 65 74 75 70 41 ....`.......d.....#.......SetupA
396f00 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ddToSourceListW.setupapi.dll..se
396f20 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
396f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
396f60 64 86 00 00 00 00 23 00 00 00 08 00 04 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 d.....#.......SetupAddToSourceLi
396f80 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 stA.setupapi.dll..setupapi.dll/.
396fa0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
396fc0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 07 00 ..58........`.......d.....&.....
396fe0 04 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 ..SetupAddToDiskSpaceListW.setup
397000 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 api.dll.setupapi.dll/...-1......
397020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
397040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 06 00 04 00 53 65 74 75 70 41 64 64 ..`.......d.....&.......SetupAdd
397060 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ToDiskSpaceListA.setupapi.dll.se
397080 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
3970a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
3970c0 64 86 00 00 00 00 2d 00 00 00 05 00 04 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 d.....-.......SetupAddSectionToD
3970e0 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 iskSpaceListW.setupapi.dll..setu
397100 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 papi.dll/...-1..................
397120 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
397140 00 00 00 00 2d 00 00 00 04 00 04 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 ....-.......SetupAddSectionToDis
397160 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 kSpaceListA.setupapi.dll..setupa
397180 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
3971a0 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
3971c0 00 00 34 00 00 00 03 00 04 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e ..4.......SetupAddInstallSection
3971e0 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ToDiskSpaceListW.setupapi.dll.se
397200 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tupapi.dll/...-1................
397220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......72........`.......
397240 64 86 00 00 00 00 34 00 00 00 02 00 04 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 d.....4.......SetupAddInstallSec
397260 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c tionToDiskSpaceListA.setupapi.dl
397280 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.setupapi.dll/...-1............
3972a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3972c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 04 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 ....d.....!.......InstallHinfSec
3972e0 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c tionW.setupapi.dll..setupapi.dll
397300 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
397320 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
397340 00 00 04 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 ....InstallHinfSectionA.setupapi
397360 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...-1........
397380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
3973a0 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3973c0 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
3973e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
397400 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
397420 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 65 74 75 70 ..........@.@..............setup
397440 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 api.dll'....................u.Mi
397460 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
397480 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
3974a0 00 00 02 00 1e 00 00 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........setupapi_NULL_THUNK_DAT
3974c0 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.setupapi.dll/...-1............
3974e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......251.......`.d.
397500 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
397520 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
397540 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
397560 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 65 74 75 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 0..............setupapi.dll'....
397580 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
3975a0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
3975c0 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
3975e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 65 74 75 70 61 __NULL_IMPORT_DESCRIPTOR..setupa
397600 70 69 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/...-1....................
397620 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 ..0.......498.......`.d.........
397640 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
397660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
397680 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
3976a0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
3976c0 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 73 65 74 75 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 ...............setupapi.dll'....
3976e0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
397700 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
397720 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 65 74 75 70 61 70 69 2e 64 ......................setupapi.d
397740 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
397760 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
397780 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
3977a0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
3977c0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
3977e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 74 75 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_setupapi.__NULL_IMPO
397800 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..setupapi_NULL_THU
397820 4e 4b 5f 44 41 54 41 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.sfc.dll/........-1......
397840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
397860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 05 00 04 00 53 66 70 56 65 72 69 66 ..`.......d.............SfpVerif
397880 79 46 69 6c 65 00 73 66 63 2e 64 6c 6c 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 yFile.sfc.dll.sfc.dll/........-1
3978a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3978c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 04 00 04 00 53 66 ........`.......d.............Sf
3978e0 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 73 66 63 2e 64 6c 6c 00 73 66 63 2e 64 6c 6c 2f cIsKeyProtected.sfc.dll.sfc.dll/
397900 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
397920 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
397940 1b 00 00 00 03 00 04 00 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 00 73 66 63 2e 64 ........SfcIsFileProtected.sfc.d
397960 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..sfc.dll/........-1..........
397980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3979a0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 02 00 04 00 53 66 63 47 65 74 4e 65 78 74 50 72 ......d.............SfcGetNextPr
3979c0 6f 74 65 63 74 65 64 46 69 6c 65 00 73 66 63 2e 64 6c 6c 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 otectedFile.sfc.dll.sfc.dll/....
3979e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
397a00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
397a20 01 00 04 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 57 00 73 66 63 2e 64 6c 6c 00 0a ....SRSetRestorePointW.sfc.dll..
397a40 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sfc.dll/........-1..............
397a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
397a80 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e ..d.............SRSetRestorePoin
397aa0 74 41 00 73 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 tA.sfc.dll..sfc.dll/........-1..
397ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 ....................0.......278.
397ae0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
397b00 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........=...................
397b20 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 @..B.idata$5....................
397b40 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
397b60 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 ................@.@.............
397b80 07 73 66 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d .sfc.dll'....................u.M
397ba0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
397bc0 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
397be0 00 00 00 02 00 19 00 00 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 66 ..........sfc_NULL_THUNK_DATA.sf
397c00 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/........-1................
397c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......246.......`.d.....
397c40 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 ...............debug$S........=.
397c60 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
397c80 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
397ca0 00 00 0e 00 09 00 00 00 00 00 07 73 66 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 ...........sfc.dll'.............
397cc0 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
397ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
397d00 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
397d20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 PORT_DESCRIPTOR.sfc.dll/........
397d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
397d60 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 477.......`.d...................
397d80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........=...............
397da0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 ....@..B.idata$2................
397dc0 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
397de0 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 ....................@...........
397e00 00 00 00 00 07 73 66 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 .....sfc.dll'...................
397e20 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
397e40 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
397e60 00 05 00 00 00 03 00 73 66 63 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 .......sfc.dll.@comp.id.u.......
397e80 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
397ea0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
397ec0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c .......h..idata$5@.......h......
397ee0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a .................5.............J
397f00 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 66 63 00 5f 5f 4e 55 4c ...__IMPORT_DESCRIPTOR_sfc.__NUL
397f20 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 L_IMPORT_DESCRIPTOR..sfc_NULL_TH
397f40 55 4e 4b 5f 44 41 54 41 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 UNK_DATA..shdocvw.dll/....-1....
397f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
397f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 02 00 04 00 53 6f 66 74 77 61 ....`.......d.....%.......Softwa
397fa0 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 0a reUpdateMessageBox.shdocvw.dll..
397fc0 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shdocvw.dll/....-1..............
397fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
398000 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 49 6d 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 ..d.....".......ImportPrivacySet
398020 74 69 6e 67 73 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 tings.shdocvw.dll.shdocvw.dll/..
398040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
398060 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
398080 04 00 44 6f 50 72 69 76 61 63 79 44 6c 67 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 0a 73 68 64 6f ..DoPrivacyDlg.shdocvw.dll..shdo
3980a0 63 76 77 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cvw.dll/....-1..................
3980c0 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......286.......`.d.......
3980e0 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
398100 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
398120 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
398140 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
398160 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 64 6f 63 76 77 2e 64 6c 6c 27 00 13 10 @.@..............shdocvw.dll'...
398180 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
3981a0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .LINK................@comp.id.u.
3981c0 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 68 ..............................sh
3981e0 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 68 64 6f 63 76 77 2e 64 6c docvw_NULL_THUNK_DATA.shdocvw.dl
398200 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
398220 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 ......250.......`.d.............
398240 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 .......debug$S........A...d.....
398260 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
398280 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 ..................@.0...........
3982a0 00 00 0b 73 68 64 6f 63 76 77 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...shdocvw.dll'.................
3982c0 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
3982e0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
398300 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
398320 5f 44 45 53 43 52 49 50 54 4f 52 00 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _DESCRIPTOR.shdocvw.dll/....-1..
398340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 ....................0.......493.
398360 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
398380 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
3983a0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 @..B.idata$2....................
3983c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
3983e0 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@...............
398400 0b 73 68 64 6f 63 76 77 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 .shdocvw.dll'...................
398420 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
398440 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 ................................
398460 00 05 00 00 00 03 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff .......shdocvw.dll.@comp.id.u...
398480 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
3984a0 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
3984c0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
3984e0 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 .....................9..........
398500 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 64 6f 63 ...R...__IMPORT_DESCRIPTOR_shdoc
398520 76 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 64 vw.__NULL_IMPORT_DESCRIPTOR..shd
398540 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ocvw_NULL_THUNK_DATA..shell32.dl
398560 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
398580 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3985a0 00 00 f2 00 04 00 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 73 68 65 6c 6c 33 32 2e ......WriteCabinetState.shell32.
3985c0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
3985e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
398600 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f1 00 04 00 57 69 6e 33 32 44 65 6c 65 74 65 46 ......d.............Win32DeleteF
398620 69 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ile.shell32.dll.shell32.dll/....
398640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
398660 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f0 00 04 00 50........`.......d.............
398680 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 StgMakeUniqueName.shell32.dll.sh
3986a0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
3986c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3986e0 64 86 00 00 00 00 1b 00 00 00 ef 00 04 00 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 73 68 65 d.............SignalFileOpen.she
398700 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
398720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
398740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ee 00 04 00 53 68 65 6c 6c 5f ....`.......d.............Shell_
398760 4e 6f 74 69 66 79 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e NotifyIconW.shell32.dll.shell32.
398780 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3987a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3987c0 24 00 00 00 ed 00 04 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 $.......Shell_NotifyIconGetRect.
3987e0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shell32.dll.shell32.dll/....-1..
398800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
398820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ec 00 04 00 53 68 65 6c ......`.......d.............Shel
398840 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 l_NotifyIconA.shell32.dll.shell3
398860 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
398880 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3988a0 00 00 1d 00 00 00 eb 00 04 00 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 73 68 65 6c 6c ..........Shell_MergeMenus.shell
3988c0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
3988e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
398900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ea 00 04 00 53 68 65 6c 6c 5f 47 65 ..`.......d.............Shell_Ge
398920 74 49 6d 61 67 65 4c 69 73 74 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e tImageLists.shell32.dll.shell32.
398940 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
398960 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
398980 27 00 00 00 e9 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 '.......Shell_GetCachedImageInde
3989a0 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 xW.shell32.dll..shell32.dll/....
3989c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3989e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 e8 00 04 00 59........`.......d.....'.......
398a00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 73 68 65 6c 6c Shell_GetCachedImageIndexA.shell
398a20 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
398a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
398a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 e7 00 04 00 53 68 65 6c 6c 5f 47 65 ..`.......d.....&.......Shell_Ge
398a80 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 tCachedImageIndex.shell32.dll.sh
398aa0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
398ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
398ae0 64 86 00 00 00 00 1a 00 00 00 e6 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 73 68 65 6c d.............ShellExecuteW.shel
398b00 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
398b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
398b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e5 00 04 00 53 68 65 6c 6c 45 78 65 ..`.......d.............ShellExe
398b60 63 75 74 65 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f cuteExW.shell32.dll.shell32.dll/
398b80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
398ba0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
398bc0 e4 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ....ShellExecuteExA.shell32.dll.
398be0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
398c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
398c20 00 00 64 86 00 00 00 00 1a 00 00 00 e3 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 73 68 ..d.............ShellExecuteA.sh
398c40 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
398c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
398c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 e2 00 04 00 53 68 65 6c 6c 41 ....`.......d.............ShellA
398ca0 62 6f 75 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 boutW.shell32.dll.shell32.dll/..
398cc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
398ce0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 e1 00 ..44........`.......d...........
398d00 04 00 53 68 65 6c 6c 41 62 6f 75 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ..ShellAboutA.shell32.dll.shell3
398d20 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
398d40 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
398d60 00 00 34 00 00 00 e0 00 04 00 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 ..4.......SetCurrentProcessExpli
398d80 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 citAppUserModelID.shell32.dll.sh
398da0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
398dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
398de0 64 86 00 00 00 00 1a 00 00 00 df 00 04 00 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 73 68 65 6c d.............SHValidateUNC.shel
398e00 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
398e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
398e40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 de 00 04 00 53 48 55 70 64 61 74 65 ..`.......d.............SHUpdate
398e60 49 6d 61 67 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ImageW.shell32.dll..shell32.dll/
398e80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
398ea0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
398ec0 dd 00 04 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ....SHUpdateImageA.shell32.dll..
398ee0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
398f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
398f20 00 00 64 86 00 00 00 00 22 00 00 00 dc 00 04 00 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 ..d.....".......SHTestTokenMembe
398f40 72 73 68 69 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 rship.shell32.dll.shell32.dll/..
398f60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
398f80 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 db 00 ..60........`.......d.....(.....
398fa0 04 00 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 57 00 73 68 ..SHStartNetConnectionDialogW.sh
398fc0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
398fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
399000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 da 00 04 00 53 48 53 69 6d 70 ....`.......d.....#.......SHSimp
399020 6c 65 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 leIDListFromPath.shell32.dll..sh
399040 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
399060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
399080 64 86 00 00 00 00 22 00 00 00 d9 00 04 00 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 d.....".......SHShowManageLibrar
3990a0 79 55 49 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 yUI.shell32.dll.shell32.dll/....
3990c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3990e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 d8 00 04 00 58........`.......d.....&.......
399100 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 73 68 65 6c 6c 33 SHShellFolderView_Message.shell3
399120 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
399140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
399160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d7 00 04 00 53 48 53 65 74 55 6e 72 65 61 `.......d.....".......SHSetUnrea
399180 64 4d 61 69 6c 43 6f 75 6e 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e dMailCountW.shell32.dll.shell32.
3991a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3991c0 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
3991e0 2a 00 00 00 d6 00 04 00 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f *.......SHSetTemporaryPropertyFo
399200 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 rItem.shell32.dll.shell32.dll/..
399220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
399240 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d5 00 ..51........`.......d...........
399260 04 00 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ..SHSetLocalizedName.shell32.dll
399280 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
3992a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3992c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d4 00 04 00 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 ....d.....!.......SHSetKnownFold
3992e0 65 72 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f erPath.shell32.dll..shell32.dll/
399300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
399320 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
399340 d3 00 04 00 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 73 68 65 6c 6c 33 ....SHSetInstanceExplorer.shell3
399360 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
399380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3993a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d2 00 04 00 53 48 53 65 74 46 6f 6c 64 65 `.......d.............SHSetFolde
3993c0 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f rPathW.shell32.dll..shell32.dll/
3993e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
399400 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
399420 d1 00 04 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ....SHSetFolderPathA.shell32.dll
399440 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
399460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
399480 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d0 00 04 00 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 ....d.....#.......SHSetDefaultPr
3994a0 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c operties.shell32.dll..shell32.dl
3994c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3994e0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
399500 00 00 cf 00 04 00 53 48 52 65 73 74 72 69 63 74 65 64 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ......SHRestricted.shell32.dll..
399520 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
399540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
399560 00 00 64 86 00 00 00 00 1d 00 00 00 ce 00 04 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 ..d.............SHResolveLibrary
399580 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
3995a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
3995c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 cd 00 04 00 53 48 ........`.......d.....+.......SH
3995e0 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 ReplaceFromPropSheetExtArray.she
399600 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
399620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
399640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 cc 00 04 00 53 48 52 65 6d 6f ....`.......d.....".......SHRemo
399660 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c veLocalizedName.shell32.dll.shel
399680 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
3996a0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
3996c0 00 00 00 00 29 00 00 00 cb 00 04 00 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 ....).......SHQueryUserNotificat
3996e0 69 6f 6e 53 74 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ionState.shell32.dll..shell32.dl
399700 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
399720 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
399740 00 00 ca 00 04 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 73 68 65 6c 6c 33 32 ......SHQueryRecycleBinW.shell32
399760 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
399780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3997a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c9 00 04 00 53 48 51 75 65 72 79 52 65 63 `.......d.............SHQueryRec
3997c0 79 63 6c 65 42 69 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ycleBinA.shell32.dll..shell32.dl
3997e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
399800 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
399820 00 00 c8 00 04 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 73 68 65 ......SHPropStgWriteMultiple.she
399840 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
399860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
399880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 c7 00 04 00 53 48 50 72 6f 70 ....`.......d.....".......SHProp
3998a0 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c StgReadMultiple.shell32.dll.shel
3998c0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
3998e0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
399900 00 00 00 00 1c 00 00 00 c6 00 04 00 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 73 68 65 6c ............SHPropStgCreate.shel
399920 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
399940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
399960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 c5 00 04 00 53 48 50 61 74 68 50 72 ..`.......d.....#.......SHPathPr
399980 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c epareForWriteW.shell32.dll..shel
3999a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
3999c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
3999e0 00 00 00 00 23 00 00 00 c4 00 04 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 ....#.......SHPathPrepareForWrit
399a00 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 eA.shell32.dll..shell32.dll/....
399a20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
399a40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c3 00 04 00 51........`.......d.............
399a60 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a SHParseDisplayName.shell32.dll..
399a80 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
399aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
399ac0 00 00 64 86 00 00 00 00 1d 00 00 00 c2 00 04 00 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 ..d.............SHOpenWithDialog
399ae0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
399b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
399b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c1 00 04 00 53 48 ........`.......d.............SH
399b40 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c OpenPropSheetW.shell32.dll..shel
399b60 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
399b80 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
399ba0 00 00 00 00 27 00 00 00 c0 00 04 00 53 48 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 ....'.......SHOpenFolderAndSelec
399bc0 74 49 74 65 6d 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f tItems.shell32.dll..shell32.dll/
399be0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
399c00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
399c20 bf 00 04 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 ....SHObjectProperties.shell32.d
399c40 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
399c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
399c80 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 be 00 04 00 53 48 4d 75 6c 74 69 46 69 6c 65 50 ......d.....".......SHMultiFileP
399ca0 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c roperties.shell32.dll.shell32.dl
399cc0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
399ce0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
399d00 00 00 bd 00 04 00 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 ......SHMapPIDLToSystemImageList
399d20 49 6e 64 65 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Index.shell32.dll.shell32.dll/..
399d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
399d60 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 bc 00 ..70........`.......d.....2.....
399d80 04 00 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e ..SHLoadNonloadedIconOverlayIden
399da0 74 69 66 69 65 72 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f tifiers.shell32.dll.shell32.dll/
399dc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
399de0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
399e00 bb 00 04 00 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ....SHLoadInProc.shell32.dll..sh
399e20 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
399e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
399e60 64 86 00 00 00 00 1d 00 00 00 ba 00 04 00 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 73 d.............SHLimitInputEdit.s
399e80 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
399ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
399ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b9 00 04 00 53 48 49 73 ......`.......d.....%.......SHIs
399ee0 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c FileAvailableOffline.shell32.dll
399f00 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
399f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
399f40 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b8 00 04 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 ....d.....$.......SHInvokePrinte
399f60 72 43 6f 6d 6d 61 6e 64 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c rCommandW.shell32.dll.shell32.dl
399f80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
399fa0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
399fc0 00 00 b7 00 04 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 73 68 ......SHInvokePrinterCommandA.sh
399fe0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
39a000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
39a020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b6 00 04 00 53 48 49 4c 43 72 ....`.......d.............SHILCr
39a040 65 61 74 65 46 72 6f 6d 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 eateFromPath.shell32.dll..shell3
39a060 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39a080 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
39a0a0 00 00 20 00 00 00 b5 00 04 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 73 68 ..........SHHandleUpdateImage.sh
39a0c0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
39a0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
39a100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b4 00 04 00 53 48 47 65 74 55 ....`.......d.....".......SHGetU
39a120 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c nreadMailCountW.shell32.dll.shel
39a140 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39a160 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
39a180 00 00 00 00 2a 00 00 00 b3 00 04 00 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 ....*.......SHGetTemporaryProper
39a1a0 74 79 46 6f 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c tyForItem.shell32.dll.shell32.dl
39a1c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39a1e0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
39a200 00 00 b2 00 04 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 73 68 65 6c 6c 33 32 ......SHGetStockIconInfo.shell32
39a220 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
39a240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
39a260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b1 00 04 00 53 48 47 65 74 53 70 65 63 69 `.......d.....$.......SHGetSpeci
39a280 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 alFolderPathW.shell32.dll.shell3
39a2a0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39a2c0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
39a2e0 00 00 24 00 00 00 b0 00 04 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 ..$.......SHGetSpecialFolderPath
39a300 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shell32.dll.shell32.dll/....-1
39a320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
39a340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 af 00 04 00 53 48 ........`.......d.....'.......SH
39a360 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 GetSpecialFolderLocation.shell32
39a380 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
39a3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
39a3c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ae 00 04 00 53 48 47 65 74 53 65 74 74 69 `.......d.............SHGetSetti
39a3e0 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ngs.shell32.dll.shell32.dll/....
39a400 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39a420 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ad 00 04 00 49........`.......d.............
39a440 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 SHGetSetSettings.shell32.dll..sh
39a460 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
39a480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
39a4a0 64 86 00 00 00 00 29 00 00 00 ac 00 04 00 53 48 47 65 74 53 65 74 46 6f 6c 64 65 72 43 75 73 74 d.....).......SHGetSetFolderCust
39a4c0 6f 6d 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e omSettings.shell32.dll..shell32.
39a4e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39a500 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
39a520 19 00 00 00 ab 00 04 00 53 48 47 65 74 52 65 61 6c 49 44 4c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ........SHGetRealIDL.shell32.dll
39a540 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
39a560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
39a580 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 aa 00 04 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 ....d.............SHGetPropertyS
39a5a0 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 toreFromParsingName.shell32.dll.
39a5c0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
39a5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
39a600 00 00 64 86 00 00 00 00 29 00 00 00 a9 00 04 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f ..d.....).......SHGetPropertySto
39a620 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 reFromIDList.shell32.dll..shell3
39a640 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39a660 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
39a680 00 00 28 00 00 00 a8 00 04 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 ..(.......SHGetPropertyStoreForW
39a6a0 69 6e 64 6f 77 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 indow.shell32.dll.shell32.dll/..
39a6c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39a6e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a7 00 ..53........`.......d.....!.....
39a700 04 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 73 68 65 6c 6c 33 32 2e 64 ..SHGetPathFromIDListW.shell32.d
39a720 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
39a740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
39a760 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a6 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f ......d.....".......SHGetPathFro
39a780 6d 49 44 4c 69 73 74 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c mIDListEx.shell32.dll.shell32.dl
39a7a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39a7c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
39a7e0 00 00 a5 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 73 68 65 6c 6c ......SHGetPathFromIDListA.shell
39a800 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
39a820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
39a840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 a4 00 04 00 53 48 47 65 74 4e 65 77 ..`.......d.............SHGetNew
39a860 4c 69 6e 6b 49 6e 66 6f 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c LinkInfoW.shell32.dll.shell32.dl
39a880 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39a8a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
39a8c0 00 00 a3 00 04 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 73 68 65 6c 6c 33 32 2e ......SHGetNewLinkInfoA.shell32.
39a8e0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
39a900 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
39a920 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 a2 00 04 00 53 48 47 65 74 4e 61 6d 65 46 72 6f ......d.............SHGetNameFro
39a940 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f mIDList.shell32.dll.shell32.dll/
39a960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39a980 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
39a9a0 a1 00 04 00 53 48 47 65 74 4d 61 6c 6c 6f 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ....SHGetMalloc.shell32.dll.shel
39a9c0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39a9e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
39aa00 00 00 00 00 1f 00 00 00 a0 00 04 00 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 73 ............SHGetLocalizedName.s
39aa20 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
39aa40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
39aa60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 9f 00 04 00 53 48 47 65 ......`.......d.....!.......SHGe
39aa80 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 tKnownFolderPath.shell32.dll..sh
39aaa0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
39aac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
39aae0 64 86 00 00 00 00 21 00 00 00 9e 00 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 d.....!.......SHGetKnownFolderIt
39ab00 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 em.shell32.dll..shell32.dll/....
39ab20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39ab40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 9d 00 04 00 55........`.......d.....#.......
39ab60 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 SHGetKnownFolderIDList.shell32.d
39ab80 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
39aba0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
39abc0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9c 00 04 00 53 48 47 65 74 49 74 65 6d 46 72 6f ......d.............SHGetItemFro
39abe0 6d 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f mObject.shell32.dll.shell32.dll/
39ac00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39ac20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
39ac40 9b 00 04 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 73 68 65 6c ....SHGetItemFromDataObject.shel
39ac60 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
39ac80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
39aca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 9a 00 04 00 53 48 47 65 74 49 6e 73 ..`.......d.....".......SHGetIns
39acc0 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 tanceExplorer.shell32.dll.shell3
39ace0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39ad00 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
39ad20 00 00 1b 00 00 00 99 00 04 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 73 68 65 6c 6c 33 32 ..........SHGetImageList.shell32
39ad40 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
39ad60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
39ad80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 98 00 04 00 53 48 47 65 74 49 63 6f 6e 4f `.......d.....#.......SHGetIconO
39ada0 76 65 72 6c 61 79 49 6e 64 65 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 verlayIndexW.shell32.dll..shell3
39adc0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39ade0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
39ae00 00 00 23 00 00 00 97 00 04 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 ..#.......SHGetIconOverlayIndexA
39ae20 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
39ae40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
39ae60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 96 00 04 00 53 48 ........`.......d.....".......SH
39ae80 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 GetIDListFromObject.shell32.dll.
39aea0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
39aec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
39aee0 00 00 64 86 00 00 00 00 1d 00 00 00 95 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 ..d.............SHGetFolderPathW
39af00 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
39af20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
39af40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 94 00 04 00 53 48 ........`.......d.....&.......SH
39af60 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 73 68 65 6c 6c 33 32 2e GetFolderPathAndSubDirW.shell32.
39af80 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
39afa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
39afc0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 93 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 ......d.....&.......SHGetFolderP
39afe0 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 athAndSubDirA.shell32.dll.shell3
39b000 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39b020 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
39b040 00 00 1d 00 00 00 92 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 73 68 65 6c 6c ..........SHGetFolderPathA.shell
39b060 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
39b080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
39b0a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 91 00 04 00 53 48 47 65 74 46 6f 6c ..`.......d.............SHGetFol
39b0c0 64 65 72 4c 6f 63 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e derLocation.shell32.dll.shell32.
39b0e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39b100 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
39b120 1b 00 00 00 90 00 04 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 73 68 65 6c 6c 33 32 2e 64 ........SHGetFileInfoW.shell32.d
39b140 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
39b160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
39b180 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8f 00 04 00 53 48 47 65 74 46 69 6c 65 49 6e 66 ......d.............SHGetFileInf
39b1a0 6f 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 oA.shell32.dll..shell32.dll/....
39b1c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39b1e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8e 00 04 00 48........`.......d.............
39b200 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c SHGetDriveMedia.shell32.dll.shel
39b220 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39b240 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
39b260 00 00 00 00 22 00 00 00 8d 00 04 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 ....".......SHGetDiskFreeSpaceEx
39b280 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shell32.dll.shell32.dll/....-1
39b2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
39b2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8c 00 04 00 53 48 ........`.......d.....".......SH
39b2e0 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 GetDiskFreeSpaceExA.shell32.dll.
39b300 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
39b320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
39b340 00 00 64 86 00 00 00 00 1f 00 00 00 8b 00 04 00 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 ..d.............SHGetDesktopFold
39b360 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 er.shell32.dll..shell32.dll/....
39b380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39b3a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 8a 00 04 00 53........`.......d.....!.......
39b3c0 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c SHGetDataFromIDListW.shell32.dll
39b3e0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
39b400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
39b420 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 89 00 04 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 ....d.....!.......SHGetDataFromI
39b440 44 4c 69 73 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f DListA.shell32.dll..shell32.dll/
39b460 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39b480 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
39b4a0 88 00 04 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 ....SHGetAttributesFromDataObjec
39b4c0 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.shell32.dll.shell32.dll/....-1
39b4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
39b500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 87 00 04 00 53 48 ........`.......d.............SH
39b520 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 FreeNameMappings.shell32.dll..sh
39b540 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
39b560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......39........`.......
39b580 64 86 00 00 00 00 13 00 00 00 86 00 04 00 53 48 46 72 65 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c d.............SHFree.shell32.dll
39b5a0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
39b5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
39b5e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 85 00 04 00 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 ....d.............SHFormatDrive.
39b600 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shell32.dll.shell32.dll/....-1..
39b620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
39b640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 84 00 04 00 53 48 46 6c ......`.......d.............SHFl
39b660 75 73 68 53 46 43 61 63 68 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e ushSFCache.shell32.dll..shell32.
39b680 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39b6a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
39b6c0 21 00 00 00 83 00 04 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 73 68 65 !.......SHFind_InitMenuPopup.she
39b6e0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
39b700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
39b720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 82 00 04 00 53 48 46 69 6e 64 ....`.......d.............SHFind
39b740 46 69 6c 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Files.shell32.dll.shell32.dll/..
39b760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39b780 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 81 00 ..49........`.......d...........
39b7a0 04 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ..SHFileOperationW.shell32.dll..
39b7c0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
39b7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
39b800 00 00 64 86 00 00 00 00 1d 00 00 00 80 00 04 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 ..d.............SHFileOperationA
39b820 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
39b840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
39b860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 7f 00 04 00 53 48 ........`.......d.....,.......SH
39b880 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 65 6d 70 6c 61 74 65 00 73 68 EvaluateSystemCommandTemplate.sh
39b8a0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
39b8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
39b8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 7e 00 04 00 53 48 45 6e 75 6d ....`.......d.....+...~...SHEnum
39b900 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f 75 6e 74 73 57 00 73 68 65 6c 6c 33 32 erateUnreadMailAccountsW.shell32
39b920 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
39b940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
39b960 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 7d 00 04 00 53 48 45 6d 70 74 79 52 65 63 `.......d.........}...SHEmptyRec
39b980 79 63 6c 65 42 69 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ycleBinW.shell32.dll..shell32.dl
39b9a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39b9c0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
39b9e0 00 00 7c 00 04 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 73 68 65 6c 6c 33 32 ..|...SHEmptyRecycleBinA.shell32
39ba00 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
39ba20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
39ba40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 7b 00 04 00 53 48 44 6f 44 72 61 67 44 72 `.......d.........{...SHDoDragDr
39ba60 6f 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 op.shell32.dll..shell32.dll/....
39ba80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39baa0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 7a 00 04 00 59........`.......d.....'...z...
39bac0 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c SHDestroyPropSheetExtArray.shell
39bae0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
39bb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
39bb20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 79 00 04 00 53 48 44 65 66 45 78 74 ..`.......d.........y...SHDefExt
39bb40 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ractIconW.shell32.dll.shell32.dl
39bb60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39bb80 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
39bba0 00 00 78 00 04 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e ..x...SHDefExtractIconA.shell32.
39bbc0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
39bbe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
39bc00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 77 00 04 00 53 48 43 72 65 61 74 65 53 74 64 45 ......d....."...w...SHCreateStdE
39bc20 6e 75 6d 46 6d 74 45 74 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c numFmtEtc.shell32.dll.shell32.dl
39bc40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39bc60 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
39bc80 00 00 76 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d ..v...SHCreateShellItemArrayFrom
39bca0 53 68 65 6c 6c 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ShellItem.shell32.dll.shell32.dl
39bcc0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39bce0 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
39bd00 00 00 75 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d ..u...SHCreateShellItemArrayFrom
39bd20 49 44 4c 69 73 74 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f IDLists.shell32.dll.shell32.dll/
39bd40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39bd60 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
39bd80 74 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 t...SHCreateShellItemArrayFromDa
39bda0 74 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c taObject.shell32.dll..shell32.dl
39bdc0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39bde0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
39be00 00 00 73 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 73 68 65 ..s...SHCreateShellItemArray.she
39be20 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
39be40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
39be60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 72 00 04 00 53 48 43 72 65 61 ....`.......d.........r...SHCrea
39be80 74 65 53 68 65 6c 6c 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e teShellItem.shell32.dll.shell32.
39bea0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39bec0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
39bee0 26 00 00 00 71 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 &...q...SHCreateShellFolderViewE
39bf00 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 x.shell32.dll.shell32.dll/....-1
39bf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
39bf40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 70 00 04 00 53 48 ........`.......d.....$...p...SH
39bf60 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 73 68 65 6c 6c 33 32 2e 64 6c CreateShellFolderView.shell32.dl
39bf80 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
39bfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......67........`...
39bfc0 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 6f 00 04 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 ....d...../...o...SHCreateQueryC
39bfe0 61 6e 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ancelAutoPlayMoniker.shell32.dll
39c000 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
39c020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
39c040 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6e 00 04 00 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 ....d.....&...n...SHCreatePropSh
39c060 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e eetExtArray.shell32.dll.shell32.
39c080 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39c0a0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
39c0c0 23 00 00 00 6d 00 04 00 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 73 #...m...SHCreateProcessAsUserW.s
39c0e0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
39c100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
39c120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 6c 00 04 00 53 48 43 72 ......`.......d.....#...l...SHCr
39c140 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a eateItemWithParent.shell32.dll..
39c160 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
39c180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
39c1a0 00 00 64 86 00 00 00 00 26 00 00 00 6b 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e ..d.....&...k...SHCreateItemInKn
39c1c0 6f 77 6e 46 6f 6c 64 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ownFolder.shell32.dll.shell32.dl
39c1e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39c200 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
39c220 00 00 6a 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 ..j...SHCreateItemFromRelativeNa
39c240 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 me.shell32.dll..shell32.dll/....
39c260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39c280 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 69 00 04 00 60........`.......d.....(...i...
39c2a0 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 73 68 65 6c SHCreateItemFromParsingName.shel
39c2c0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
39c2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
39c300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 68 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.....#...h...SHCreate
39c320 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ItemFromIDList.shell32.dll..shel
39c340 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39c360 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
39c380 00 00 00 00 25 00 00 00 67 00 04 00 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 ....%...g...SHCreateFileExtractI
39c3a0 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 conW.shell32.dll..shell32.dll/..
39c3c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39c3e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 66 00 ..53........`.......d.....!...f.
39c400 04 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 ..SHCreateDirectoryExW.shell32.d
39c420 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
39c440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
39c460 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 65 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 ......d.....!...e...SHCreateDire
39c480 63 74 6f 72 79 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ctoryExA.shell32.dll..shell32.dl
39c4a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39c4c0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
39c4e0 00 00 64 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 73 68 65 6c 6c 33 32 2e ..d...SHCreateDirectory.shell32.
39c500 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
39c520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
39c540 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 63 00 04 00 53 48 43 72 65 61 74 65 44 65 66 61 ......d.....(...c...SHCreateDefa
39c560 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ultPropertiesOp.shell32.dll.shel
39c580 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39c5a0 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
39c5c0 00 00 00 00 27 00 00 00 62 00 04 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 ....'...b...SHCreateDefaultExtra
39c5e0 63 74 49 63 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ctIcon.shell32.dll..shell32.dll/
39c600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39c620 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
39c640 61 00 04 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 73 a...SHCreateDefaultContextMenu.s
39c660 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
39c680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
39c6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 60 00 04 00 53 48 43 72 ......`.......d.........`...SHCr
39c6c0 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c eateDataObject.shell32.dll..shel
39c6e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39c700 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
39c720 00 00 00 00 2c 00 00 00 5f 00 04 00 53 48 43 72 65 61 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 ....,..._...SHCreateAssociationR
39c740 65 67 69 73 74 72 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e egistration.shell32.dll.shell32.
39c760 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39c780 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
39c7a0 1f 00 00 00 5e 00 04 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 73 68 65 6c 6c ....^...SHCoCreateInstance.shell
39c7c0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
39c7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
39c800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5d 00 04 00 53 48 43 6c 6f 6e 65 53 ..`.......d.....!...]...SHCloneS
39c820 70 65 63 69 61 6c 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 pecialIDList.shell32.dll..shell3
39c840 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39c860 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
39c880 00 00 29 00 00 00 5c 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 ..)...\...SHChangeNotifyRegister
39c8a0 54 68 72 65 61 64 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f Thread.shell32.dll..shell32.dll/
39c8c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39c8e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
39c900 5b 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 73 68 65 6c 6c [...SHChangeNotifyRegister.shell
39c920 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
39c940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
39c960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 5a 00 04 00 53 48 43 68 61 6e 67 65 ..`.......d.....%...Z...SHChange
39c980 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 NotifyDeregister.shell32.dll..sh
39c9a0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
39c9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
39c9e0 64 86 00 00 00 00 1b 00 00 00 59 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 73 68 65 d.........Y...SHChangeNotify.she
39ca00 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
39ca20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
39ca40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 58 00 04 00 53 48 43 68 61 6e ....`.......d.....(...X...SHChan
39ca60 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 73 68 65 6c 6c 33 32 2e 64 6c geNotification_Unlock.shell32.dl
39ca80 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
39caa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
39cac0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 57 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 ....d.....&...W...SHChangeNotifi
39cae0 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e cation_Lock.shell32.dll.shell32.
39cb00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39cb20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
39cb40 1e 00 00 00 56 00 04 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 73 68 65 6c 6c 33 ....V...SHCLSIDFromString.shell3
39cb60 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
39cb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
39cba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 55 00 04 00 53 48 42 72 6f 77 73 65 46 6f `.......d.........U...SHBrowseFo
39cbc0 72 46 6f 6c 64 65 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c rFolderW.shell32.dll..shell32.dl
39cbe0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39cc00 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
39cc20 00 00 54 00 04 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 73 68 65 6c 6c 33 32 ..T...SHBrowseForFolderA.shell32
39cc40 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
39cc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
39cc80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 53 00 04 00 53 48 42 69 6e 64 54 6f 50 61 `.......d.........S...SHBindToPa
39cca0 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 rent.shell32.dll..shell32.dll/..
39ccc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39cce0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 52 00 ..47........`.......d.........R.
39cd00 04 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ..SHBindToObject.shell32.dll..sh
39cd20 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
39cd40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
39cd60 64 86 00 00 00 00 29 00 00 00 51 00 04 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 d.....)...Q...SHBindToFolderIDLi
39cd80 73 74 50 61 72 65 6e 74 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e stParentEx.shell32.dll..shell32.
39cda0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39cdc0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
39cde0 27 00 00 00 50 00 04 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 '...P...SHBindToFolderIDListPare
39ce00 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 nt.shell32.dll..shell32.dll/....
39ce20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39ce40 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 4f 00 04 00 76........`.......d.....8...O...
39ce60 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 SHAssocEnumHandlersForProtocolBy
39ce80 41 70 70 6c 69 63 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e Application.shell32.dll.shell32.
39cea0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39cec0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
39cee0 20 00 00 00 4e 00 04 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 73 68 65 6c ....N...SHAssocEnumHandlers.shel
39cf00 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
39cf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
39cf40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4d 00 04 00 53 48 41 70 70 42 61 72 ..`.......d.........M...SHAppBar
39cf60 4d 65 73 73 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f Message.shell32.dll.shell32.dll/
39cf80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39cfa0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
39cfc0 4c 00 04 00 53 48 41 6c 6c 6f 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e L...SHAlloc.shell32.dll.shell32.
39cfe0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39d000 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
39d020 1e 00 00 00 4b 00 04 00 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 73 68 65 6c 6c 33 ....K...SHAddToRecentDocs.shell3
39d040 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
39d060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
39d080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 4a 00 04 00 53 48 41 64 64 46 72 6f 6d 50 `.......d.....'...J...SHAddFromP
39d0a0 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ropSheetExtArray.shell32.dll..sh
39d0c0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
39d0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
39d100 64 86 00 00 00 00 28 00 00 00 49 00 04 00 53 48 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 d.....(...I...SHAddDefaultProper
39d120 74 69 65 73 42 79 45 78 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c tiesByExt.shell32.dll.shell32.dl
39d140 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39d160 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
39d180 00 00 48 00 04 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c ..H...RestartDialogEx.shell32.dl
39d1a0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
39d1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
39d1e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 47 00 04 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 ....d.........G...RestartDialog.
39d200 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shell32.dll.shell32.dll/....-1..
39d220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
39d240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 46 00 04 00 52 65 61 6c ......`.......d.........F...Real
39d260 44 72 69 76 65 54 79 70 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c DriveType.shell32.dll.shell32.dl
39d280 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39d2a0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
39d2c0 00 00 45 00 04 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 ..E...ReadCabinetState.shell32.d
39d2e0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
39d300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
39d320 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 44 00 04 00 50 69 66 4d 67 72 5f 53 65 74 50 72 ......d.....!...D...PifMgr_SetPr
39d340 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c operties.shell32.dll..shell32.dl
39d360 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39d380 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
39d3a0 00 00 43 00 04 00 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c ..C...PifMgr_OpenProperties.shel
39d3c0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
39d3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
39d400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 42 00 04 00 50 69 66 4d 67 72 5f 47 ..`.......d.....!...B...PifMgr_G
39d420 65 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 etProperties.shell32.dll..shell3
39d440 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39d460 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
39d480 00 00 23 00 00 00 41 00 04 00 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 ..#...A...PifMgr_CloseProperties
39d4a0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
39d4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
39d4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 40 00 04 00 50 69 ........`.......d.........@...Pi
39d500 63 6b 49 63 6f 6e 44 6c 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ckIconDlg.shell32.dll.shell32.dl
39d520 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39d540 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
39d560 00 00 3f 00 04 00 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 ..?...PathYetAnotherMakeUniqueNa
39d580 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 me.shell32.dll..shell32.dll/....
39d5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39d5c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3e 00 04 00 44........`.......d.........>...
39d5e0 50 61 74 68 52 65 73 6f 6c 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e PathResolve.shell32.dll.shell32.
39d600 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39d620 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
39d640 18 00 00 00 3d 00 04 00 50 61 74 68 51 75 61 6c 69 66 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ....=...PathQualify.shell32.dll.
39d660 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
39d680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
39d6a0 00 00 64 86 00 00 00 00 1f 00 00 00 3c 00 04 00 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 ..d.........<...PathMakeUniqueNa
39d6c0 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 me.shell32.dll..shell32.dll/....
39d6e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39d700 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3b 00 04 00 44........`.......d.........;...
39d720 50 61 74 68 49 73 53 6c 6f 77 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e PathIsSlowW.shell32.dll.shell32.
39d740 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39d760 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
39d780 18 00 00 00 3a 00 04 00 50 61 74 68 49 73 53 6c 6f 77 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ....:...PathIsSlowA.shell32.dll.
39d7a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
39d7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
39d7e0 00 00 64 86 00 00 00 00 16 00 00 00 39 00 04 00 50 61 74 68 49 73 45 78 65 00 73 68 65 6c 6c 33 ..d.........9...PathIsExe.shell3
39d800 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....-1........
39d820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
39d840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 38 00 04 00 50 61 74 68 47 65 74 53 68 6f `.......d.........8...PathGetSho
39d860 72 74 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f rtPath.shell32.dll..shell32.dll/
39d880 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39d8a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
39d8c0 37 00 04 00 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 7...PathCleanupSpec.shell32.dll.
39d8e0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
39d900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
39d920 00 00 64 86 00 00 00 00 1a 00 00 00 36 00 04 00 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 73 68 ..d.........6...OpenRegStream.sh
39d940 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
39d960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
39d980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 35 00 04 00 49 73 55 73 65 72 ....`.......d.........5...IsUser
39d9a0 41 6e 41 64 6d 69 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f AnAdmin.shell32.dll.shell32.dll/
39d9c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39d9e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
39da00 34 00 04 00 49 73 4e 65 74 44 72 69 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 4...IsNetDrive.shell32.dll..shel
39da20 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39da40 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
39da60 00 00 00 00 18 00 00 00 33 00 04 00 49 73 4c 46 4e 44 72 69 76 65 57 00 73 68 65 6c 6c 33 32 2e ........3...IsLFNDriveW.shell32.
39da80 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
39daa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
39dac0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 32 00 04 00 49 73 4c 46 4e 44 72 69 76 65 41 00 ......d.........2...IsLFNDriveA.
39dae0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shell32.dll.shell32.dll/....-1..
39db00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
39db20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 31 00 04 00 49 6e 69 74 ......`.......d.....&...1...Init
39db40 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 73 68 65 6c 6c 33 32 2e 64 6c NetworkAddressControl.shell32.dl
39db60 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
39db80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
39dba0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 30 00 04 00 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d ....d.........0...ILSaveToStream
39dbc0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
39dbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
39dc00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2f 00 04 00 49 4c ........`.......d........./...IL
39dc20 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 RemoveLastID.shell32.dll..shell3
39dc40 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39dc60 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
39dc80 00 00 1f 00 00 00 2e 00 04 00 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 73 68 65 ..........ILLoadFromStreamEx.she
39dca0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
39dcc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
39dce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2d 00 04 00 49 4c 49 73 50 61 ....`.......d.........-...ILIsPa
39dd00 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 rent.shell32.dll..shell32.dll/..
39dd20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39dd40 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 2c 00 ..42........`.......d.........,.
39dd60 04 00 49 4c 49 73 45 71 75 61 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e ..ILIsEqual.shell32.dll.shell32.
39dd80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39dda0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
39ddc0 16 00 00 00 2b 00 04 00 49 4c 47 65 74 53 69 7a 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ....+...ILGetSize.shell32.dll.sh
39dde0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
39de00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
39de20 64 86 00 00 00 00 16 00 00 00 2a 00 04 00 49 4c 47 65 74 4e 65 78 74 00 73 68 65 6c 6c 33 32 2e d.........*...ILGetNext.shell32.
39de40 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
39de60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
39de80 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 29 00 04 00 49 4c 46 72 65 65 00 73 68 65 6c 6c ......d.........)...ILFree.shell
39dea0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
39dec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
39dee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 28 00 04 00 49 4c 46 69 6e 64 4c 61 ..`.......d.........(...ILFindLa
39df00 73 74 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 stID.shell32.dll..shell32.dll/..
39df20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39df40 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 27 00 ..44........`.......d.........'.
39df60 04 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ..ILFindChild.shell32.dll.shell3
39df80 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39dfa0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
39dfc0 00 00 1e 00 00 00 26 00 04 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 73 68 65 6c ......&...ILCreateFromPathW.shel
39dfe0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
39e000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
39e020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 25 00 04 00 49 4c 43 72 65 61 74 65 ..`.......d.........%...ILCreate
39e040 46 72 6f 6d 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c FromPathA.shell32.dll.shell32.dl
39e060 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39e080 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
39e0a0 00 00 24 00 04 00 49 4c 43 6f 6d 62 69 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ..$...ILCombine.shell32.dll.shel
39e0c0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39e0e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
39e100 00 00 00 00 19 00 00 00 23 00 04 00 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 73 68 65 6c 6c 33 32 ........#...ILCloneFirst.shell32
39e120 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
39e140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
39e160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 22 00 04 00 49 4c 43 6c 6f 6e 65 00 73 68 `.......d........."...ILClone.sh
39e180 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
39e1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
39e1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 21 00 04 00 49 4c 41 70 70 65 ....`.......d.........!...ILAppe
39e1e0 6e 64 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ndID.shell32.dll..shell32.dll/..
39e200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39e220 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 20 00 ..54........`.......d.....".....
39e240 04 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 73 68 65 6c 6c 33 32 2e ..GetFileNameFromBrowse.shell32.
39e260 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....-1..........
39e280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
39e2a0 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 1f 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 ......d.....4.......GetCurrentPr
39e2c0 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 73 68 65 6c ocessExplicitAppUserModelID.shel
39e2e0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
39e300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
39e320 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1e 00 04 00 46 69 6e 64 45 78 65 63 ..`.......d.............FindExec
39e340 75 74 61 62 6c 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f utableW.shell32.dll.shell32.dll/
39e360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39e380 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
39e3a0 1d 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ....FindExecutableA.shell32.dll.
39e3c0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
39e3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
39e400 00 00 64 86 00 00 00 00 19 00 00 00 1c 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 ..d.............ExtractIconW.she
39e420 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ll32.dll..shell32.dll/....-1....
39e440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
39e460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1b 00 04 00 45 78 74 72 61 63 ....`.......d.............Extrac
39e480 74 49 63 6f 6e 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c tIconExW.shell32.dll..shell32.dl
39e4a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39e4c0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
39e4e0 00 00 1a 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ......ExtractIconExA.shell32.dll
39e500 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shell32.dll/....-1............
39e520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
39e540 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 19 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 41 00 73 ....d.............ExtractIconA.s
39e560 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
39e580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
39e5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 18 00 04 00 45 78 74 72 ......`.......d.....#.......Extr
39e5c0 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a actAssociatedIconW.shell32.dll..
39e5e0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
39e600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
39e620 00 00 64 86 00 00 00 00 25 00 00 00 17 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 ..d.....%.......ExtractAssociate
39e640 64 49 63 6f 6e 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c dIconExW.shell32.dll..shell32.dl
39e660 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39e680 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
39e6a0 00 00 16 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 73 ......ExtractAssociatedIconExA.s
39e6c0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hell32.dll..shell32.dll/....-1..
39e6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
39e700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 15 00 04 00 45 78 74 72 ......`.......d.....#.......Extr
39e720 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a actAssociatedIconA.shell32.dll..
39e740 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shell32.dll/....-1..............
39e760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
39e780 00 00 64 86 00 00 00 00 1a 00 00 00 14 00 04 00 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 73 68 ..d.............DuplicateIcon.sh
39e7a0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ell32.dll.shell32.dll/....-1....
39e7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
39e7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 13 00 04 00 44 72 69 76 65 54 ....`.......d.............DriveT
39e800 79 70 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ype.shell32.dll.shell32.dll/....
39e820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39e840 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 12 00 04 00 47........`.......d.............
39e860 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c DragQueryPoint.shell32.dll..shel
39e880 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39e8a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
39e8c0 00 00 00 00 1b 00 00 00 11 00 04 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 73 68 65 6c 6c ............DragQueryFileW.shell
39e8e0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..shell32.dll/....-1......
39e900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
39e920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 00 04 00 44 72 61 67 51 75 65 72 ..`.......d.............DragQuer
39e940 79 46 69 6c 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f yFileA.shell32.dll..shell32.dll/
39e960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39e980 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
39e9a0 0f 00 04 00 44 72 61 67 46 69 6e 69 73 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ....DragFinish.shell32.dll..shel
39e9c0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39e9e0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
39ea00 00 00 00 00 1c 00 00 00 0e 00 04 00 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 73 68 65 6c ............DragAcceptFiles.shel
39ea20 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
39ea40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
39ea60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0d 00 04 00 44 6f 45 6e 76 69 72 6f ..`.......d.............DoEnviro
39ea80 6e 6d 65 6e 74 53 75 62 73 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e nmentSubstW.shell32.dll.shell32.
39eaa0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39eac0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
39eae0 20 00 00 00 0c 00 04 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 73 68 65 6c ........DoEnvironmentSubstA.shel
39eb00 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 l32.dll.shell32.dll/....-1......
39eb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
39eb40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0b 00 04 00 44 41 44 5f 53 68 6f 77 ..`.......d.............DAD_Show
39eb60 44 72 61 67 49 6d 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c DragImage.shell32.dll.shell32.dl
39eb80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39eba0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
39ebc0 00 00 0a 00 04 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 ......DAD_SetDragImage.shell32.d
39ebe0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....-1..........
39ec00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
39ec20 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 09 00 04 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 ......d.............DAD_DragMove
39ec40 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
39ec60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
39ec80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 08 00 04 00 44 41 ........`.......d.............DA
39eca0 44 5f 44 72 61 67 4c 65 61 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e D_DragLeave.shell32.dll.shell32.
39ecc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39ece0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
39ed00 1d 00 00 00 07 00 04 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 73 68 65 6c 6c 33 32 ........DAD_DragEnterEx2.shell32
39ed20 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
39ed40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
39ed60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 06 00 04 00 44 41 44 5f 44 72 61 67 45 6e `.......d.............DAD_DragEn
39ed80 74 65 72 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 terEx.shell32.dll.shell32.dll/..
39eda0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39edc0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 05 00 ..47........`.......d...........
39ede0 04 00 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ..DAD_AutoScroll.shell32.dll..sh
39ee00 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ell32.dll/....-1................
39ee20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
39ee40 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 d.............CommandLineToArgvW
39ee60 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shell32.dll..shell32.dll/....-1
39ee80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
39eea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 03 00 04 00 43 49 ........`.......d.....'.......CI
39eec0 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 72 61 79 00 73 68 65 6c 6c 33 32 DLData_CreateFromIDArray.shell32
39eee0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shell32.dll/....-1........
39ef00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
39ef20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 02 00 04 00 43 44 65 66 46 6f 6c 64 65 72 `.......d.....#.......CDefFolder
39ef40 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 Menu_Create2.shell32.dll..shell3
39ef60 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
39ef80 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
39efa0 00 00 25 00 00 00 01 00 04 00 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b ..%.......AssocGetDetailsOfPropK
39efc0 65 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ey.shell32.dll..shell32.dll/....
39efe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39f000 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
39f020 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c AssocCreateForClasses.shell32.dl
39f040 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shell32.dll/....-1............
39f060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......286.......`.d.
39f080 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
39f0a0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
39f0c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
39f0e0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
39f100 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 65 6c 6c 33 32 2e 64 ......@.@..............shell32.d
39f120 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
39f140 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
39f160 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
39f180 00 00 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 68 65 6c ....shell32_NULL_THUNK_DATA.shel
39f1a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l32.dll/....-1..................
39f1c0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......250.......`.d.......
39f1e0 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
39f200 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
39f220 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
39f240 12 00 09 00 00 00 00 00 0b 73 68 65 6c 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........shell32.dll'...........
39f260 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
39f280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
39f2a0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
39f2c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.shell32.dll/..
39f2e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39f300 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d.................
39f320 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
39f340 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
39f360 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
39f380 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
39f3a0 09 00 00 00 00 00 0b 73 68 65 6c 6c 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......shell32.dll'.............
39f3c0 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
39f3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
39f400 00 03 00 10 00 00 00 05 00 00 00 03 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............shell32.dll.@comp.i
39f420 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
39f440 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
39f460 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
39f480 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
39f4a0 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
39f4c0 5f 73 68 65 6c 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _shell32.__NULL_IMPORT_DESCRIPTO
39f4e0 52 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 68 6c 77 R..shell32_NULL_THUNK_DATA..shlw
39f500 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39f520 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
39f540 00 00 00 00 18 00 00 00 67 01 04 00 77 76 6e 73 70 72 69 6e 74 66 57 00 73 68 6c 77 61 70 69 2e ........g...wvnsprintfW.shlwapi.
39f560 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
39f580 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
39f5a0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 66 01 04 00 77 76 6e 73 70 72 69 6e 74 66 41 00 ......d.........f...wvnsprintfA.
39f5c0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
39f5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
39f600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 65 01 04 00 77 6e 73 70 ......`.......d.........e...wnsp
39f620 72 69 6e 74 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rintfW.shlwapi.dll..shlwapi.dll/
39f640 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39f660 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
39f680 64 01 04 00 77 6e 73 70 72 69 6e 74 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 d...wnsprintfA.shlwapi.dll..shlw
39f6a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
39f6c0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
39f6e0 00 00 00 00 1a 00 00 00 63 01 04 00 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 73 68 6c 77 61 70 ........c...WhichPlatform.shlwap
39f700 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
39f720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
39f740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 62 01 04 00 55 72 6c 55 6e 65 73 63 61 70 `.......d.........b...UrlUnescap
39f760 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eW.shlwapi.dll..shlwapi.dll/....
39f780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39f7a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 61 01 04 00 45........`.......d.........a...
39f7c0 55 72 6c 55 6e 65 73 63 61 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 UrlUnescapeA.shlwapi.dll..shlwap
39f7e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39f800 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......39........`.......d...
39f820 00 00 13 00 00 00 60 01 04 00 55 72 6c 49 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ......`...UrlIsW.shlwapi.dll..sh
39f840 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39f860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
39f880 64 86 00 00 00 00 19 00 00 00 5f 01 04 00 55 72 6c 49 73 4f 70 61 71 75 65 57 00 73 68 6c 77 61 d........._...UrlIsOpaqueW.shlwa
39f8a0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
39f8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
39f8e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5e 01 04 00 55 72 6c 49 73 4f 70 61 ..`.......d.........^...UrlIsOpa
39f900 71 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 queA.shlwapi.dll..shlwapi.dll/..
39f920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
39f940 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5d 01 ..48........`.......d.........].
39f960 04 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..UrlIsNoHistoryW.shlwapi.dll.sh
39f980 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
39f9a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
39f9c0 64 86 00 00 00 00 1c 00 00 00 5c 01 04 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 73 68 d.........\...UrlIsNoHistoryA.sh
39f9e0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
39fa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
39fa20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 5b 01 04 00 55 72 6c 49 73 41 ....`.......d.........[...UrlIsA
39fa40 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
39fa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
39fa80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 5a 01 04 00 55 72 ........`.......d.........Z...Ur
39faa0 6c 48 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f lHashW.shlwapi.dll..shlwapi.dll/
39fac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
39fae0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
39fb00 59 01 04 00 55 72 6c 48 61 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 Y...UrlHashA.shlwapi.dll..shlwap
39fb20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
39fb40 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
39fb60 00 00 18 00 00 00 58 01 04 00 55 72 6c 47 65 74 50 61 72 74 57 00 73 68 6c 77 61 70 69 2e 64 6c ......X...UrlGetPartW.shlwapi.dl
39fb80 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
39fba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
39fbc0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 57 01 04 00 55 72 6c 47 65 74 50 61 72 74 41 00 73 68 ....d.........W...UrlGetPartA.sh
39fbe0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
39fc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
39fc20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 56 01 04 00 55 72 6c 47 65 74 ....`.......d.........V...UrlGet
39fc40 4c 6f 63 61 74 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c LocationW.shlwapi.dll.shlwapi.dl
39fc60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
39fc80 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
39fca0 00 00 55 01 04 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c ..U...UrlGetLocationA.shlwapi.dl
39fcc0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
39fce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
39fd00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 54 01 04 00 55 72 6c 46 69 78 75 70 57 00 73 68 6c 77 ....d.........T...UrlFixupW.shlw
39fd20 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
39fd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
39fd60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 53 01 04 00 55 72 6c 45 73 63 61 70 ..`.......d.........S...UrlEscap
39fd80 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eW.shlwapi.dll..shlwapi.dll/....
39fda0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
39fdc0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 52 01 04 00 43........`.......d.........R...
39fde0 55 72 6c 45 73 63 61 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e UrlEscapeA.shlwapi.dll..shlwapi.
39fe00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39fe20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
39fe40 1f 00 00 00 51 01 04 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 73 68 6c 77 61 ....Q...UrlCreateFromPathW.shlwa
39fe60 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
39fe80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
39fea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 50 01 04 00 55 72 6c 43 72 65 61 74 ..`.......d.........P...UrlCreat
39fec0 65 46 72 6f 6d 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e eFromPathA.shlwapi.dll..shlwapi.
39fee0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
39ff00 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
39ff20 18 00 00 00 4f 01 04 00 55 72 6c 43 6f 6d 70 61 72 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....O...UrlCompareW.shlwapi.dll.
39ff40 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
39ff60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
39ff80 00 00 64 86 00 00 00 00 18 00 00 00 4e 01 04 00 55 72 6c 43 6f 6d 70 61 72 65 41 00 73 68 6c 77 ..d.........N...UrlCompareA.shlw
39ffa0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
39ffc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
39ffe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4d 01 04 00 55 72 6c 43 6f 6d 62 69 ..`.......d.........M...UrlCombi
3a0000 6e 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 neW.shlwapi.dll.shlwapi.dll/....
3a0020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a0040 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4c 01 04 00 44........`.......d.........L...
3a0060 55 72 6c 43 6f 6d 62 69 6e 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e UrlCombineA.shlwapi.dll.shlwapi.
3a0080 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a00a0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3a00c0 1d 00 00 00 4b 01 04 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 73 68 6c 77 61 70 69 ....K...UrlCanonicalizeW.shlwapi
3a00e0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a0100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3a0120 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4a 01 04 00 55 72 6c 43 61 6e 6f 6e 69 63 `.......d.........J...UrlCanonic
3a0140 61 6c 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f alizeA.shlwapi.dll..shlwapi.dll/
3a0160 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a0180 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3a01a0 49 01 04 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 I...UrlApplySchemeW.shlwapi.dll.
3a01c0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a01e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3a0200 00 00 64 86 00 00 00 00 1c 00 00 00 48 01 04 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 ..d.........H...UrlApplySchemeA.
3a0220 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a0240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
3a0260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 47 01 04 00 53 74 72 54 ......`.......d.........G...StrT
3a0280 72 69 6d 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 rimW.shlwapi.dll..shlwapi.dll/..
3a02a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a02c0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 46 01 ..41........`.......d.........F.
3a02e0 04 00 53 74 72 54 72 69 6d 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..StrTrimA.shlwapi.dll..shlwapi.
3a0300 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a0320 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3a0340 16 00 00 00 45 01 04 00 53 74 72 54 6f 49 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ....E...StrToIntW.shlwapi.dll.sh
3a0360 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a0380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3a03a0 64 86 00 00 00 00 18 00 00 00 44 01 04 00 53 74 72 54 6f 49 6e 74 45 78 57 00 73 68 6c 77 61 70 d.........D...StrToIntExW.shlwap
3a03c0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a03e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3a0400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 43 01 04 00 53 74 72 54 6f 49 6e 74 45 78 `.......d.........C...StrToIntEx
3a0420 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shlwapi.dll.shlwapi.dll/....-1
3a0440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3a0460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 42 01 04 00 53 74 ........`.......d.........B...St
3a0480 72 54 6f 49 6e 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rToIntA.shlwapi.dll.shlwapi.dll/
3a04a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a04c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3a04e0 41 01 04 00 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 A...StrToInt64ExW.shlwapi.dll.sh
3a0500 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a0520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3a0540 64 86 00 00 00 00 1a 00 00 00 40 01 04 00 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 73 68 6c 77 d.........@...StrToInt64ExA.shlw
3a0560 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a0580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
3a05a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3f 01 04 00 53 74 72 53 74 72 57 00 ..`.......d.........?...StrStrW.
3a05c0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a05e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
3a0600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 3e 01 04 00 53 74 72 53 ......`.......d.........>...StrS
3a0620 74 72 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 trNW.shlwapi.dll..shlwapi.dll/..
3a0640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a0660 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 3d 01 ..42........`.......d.........=.
3a0680 04 00 53 74 72 53 74 72 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e ..StrStrNIW.shlwapi.dll.shlwapi.
3a06a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a06c0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
3a06e0 15 00 00 00 3c 01 04 00 53 74 72 53 74 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....<...StrStrIW.shlwapi.dll..sh
3a0700 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a0720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3a0740 64 86 00 00 00 00 15 00 00 00 3b 01 04 00 53 74 72 53 74 72 49 41 00 73 68 6c 77 61 70 69 2e 64 d.........;...StrStrIA.shlwapi.d
3a0760 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a0780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
3a07a0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 3a 01 04 00 53 74 72 53 74 72 41 00 73 68 6c 77 ......d.........:...StrStrA.shlw
3a07c0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a07e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
3a0800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 39 01 04 00 53 74 72 53 70 6e 57 00 ..`.......d.........9...StrSpnW.
3a0820 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a0840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
3a0860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 38 01 04 00 53 74 72 53 ......`.......d.........8...StrS
3a0880 70 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 pnA.shlwapi.dll.shlwapi.dll/....
3a08a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a08c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 37 01 04 00 45........`.......d.........7...
3a08e0 53 74 72 52 65 74 54 6f 53 74 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 StrRetToStrW.shlwapi.dll..shlwap
3a0900 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a0920 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3a0940 00 00 19 00 00 00 36 01 04 00 53 74 72 52 65 74 54 6f 53 74 72 41 00 73 68 6c 77 61 70 69 2e 64 ......6...StrRetToStrA.shlwapi.d
3a0960 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a0980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3a09a0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 35 01 04 00 53 74 72 52 65 74 54 6f 42 75 66 57 ......d.........5...StrRetToBufW
3a09c0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a09e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3a0a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 34 01 04 00 53 74 ........`.......d.........4...St
3a0a20 72 52 65 74 54 6f 42 75 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e rRetToBufA.shlwapi.dll..shlwapi.
3a0a40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a0a60 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3a0a80 19 00 00 00 33 01 04 00 53 74 72 52 65 74 54 6f 42 53 54 52 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....3...StrRetToBSTR.shlwapi.dll
3a0aa0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a0ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3a0ae0 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 32 01 04 00 53 74 72 52 53 74 72 49 57 00 73 68 6c 77 ....d.........2...StrRStrIW.shlw
3a0b00 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a0b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
3a0b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 31 01 04 00 53 74 72 52 53 74 72 49 ..`.......d.........1...StrRStrI
3a0b60 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shlwapi.dll.shlwapi.dll/....-1
3a0b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
3a0ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 30 01 04 00 53 74 ........`.......d.........0...St
3a0bc0 72 52 43 68 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rRChrW.shlwapi.dll..shlwapi.dll/
3a0be0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a0c00 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3a0c20 2f 01 04 00 53 74 72 52 43 68 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 /...StrRChrIW.shlwapi.dll.shlwap
3a0c40 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a0c60 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
3a0c80 00 00 16 00 00 00 2e 01 04 00 53 74 72 52 43 68 72 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..........StrRChrIA.shlwapi.dll.
3a0ca0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a0cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3a0ce0 00 00 64 86 00 00 00 00 15 00 00 00 2d 01 04 00 53 74 72 52 43 68 72 41 00 73 68 6c 77 61 70 69 ..d.........-...StrRChrA.shlwapi
3a0d00 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a0d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
3a0d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2c 01 04 00 53 74 72 50 42 72 6b 57 00 73 `.......d.........,...StrPBrkW.s
3a0d60 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a0d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
3a0da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2b 01 04 00 53 74 72 50 ......`.......d.........+...StrP
3a0dc0 42 72 6b 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 BrkA.shlwapi.dll..shlwapi.dll/..
3a0de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a0e00 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2a 01 ..41........`.......d.........*.
3a0e20 04 00 53 74 72 4e 43 61 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..StrNCatW.shlwapi.dll..shlwapi.
3a0e40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a0e60 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
3a0e80 15 00 00 00 29 01 04 00 53 74 72 4e 43 61 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....)...StrNCatA.shlwapi.dll..sh
3a0ea0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a0ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3a0ee0 64 86 00 00 00 00 1c 00 00 00 28 01 04 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 73 68 d.........(...StrIsIntlEqualW.sh
3a0f00 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a0f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3a0f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 27 01 04 00 53 74 72 49 73 49 ....`.......d.........'...StrIsI
3a0f60 6e 74 6c 45 71 75 61 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ntlEqualA.shlwapi.dll.shlwapi.dl
3a0f80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a0fa0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3a0fc0 00 00 26 01 04 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 73 68 6c 77 61 ..&...StrFromTimeIntervalW.shlwa
3a0fe0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a1000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3a1020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 25 01 04 00 53 74 72 46 72 6f 6d 54 ..`.......d.....!...%...StrFromT
3a1040 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 imeIntervalA.shlwapi.dll..shlwap
3a1060 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a1080 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3a10a0 00 00 1d 00 00 00 24 01 04 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 73 68 6c 77 61 ......$...StrFormatKBSizeW.shlwa
3a10c0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a10e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3a1100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 23 01 04 00 53 74 72 46 6f 72 6d 61 ..`.......d.........#...StrForma
3a1120 74 4b 42 53 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c tKBSizeA.shlwapi.dll..shlwapi.dl
3a1140 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a1160 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3a1180 00 00 22 01 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 73 68 6c 77 61 70 69 .."...StrFormatByteSizeW.shlwapi
3a11a0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a11c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3a11e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 21 01 04 00 53 74 72 46 6f 72 6d 61 74 42 `.......d.........!...StrFormatB
3a1200 79 74 65 53 69 7a 65 45 78 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c yteSizeEx.shlwapi.dll.shlwapi.dl
3a1220 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a1240 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3a1260 00 00 20 01 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 73 68 6c 77 61 70 69 ......StrFormatByteSizeA.shlwapi
3a1280 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a12a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3a12c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1f 01 04 00 53 74 72 46 6f 72 6d 61 74 42 `.......d.....!.......StrFormatB
3a12e0 79 74 65 53 69 7a 65 36 34 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e yteSize64A.shlwapi.dll..shlwapi.
3a1300 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a1320 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
3a1340 14 00 00 00 1e 01 04 00 53 74 72 44 75 70 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ........StrDupW.shlwapi.dll.shlw
3a1360 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a1380 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
3a13a0 00 00 00 00 14 00 00 00 1d 01 04 00 53 74 72 44 75 70 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ............StrDupA.shlwapi.dll.
3a13c0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a13e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
3a1400 00 00 64 86 00 00 00 00 14 00 00 00 1c 01 04 00 53 74 72 43 70 79 57 00 73 68 6c 77 61 70 69 2e ..d.............StrCpyW.shlwapi.
3a1420 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
3a1440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3a1460 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 1b 01 04 00 53 74 72 43 70 79 4e 57 00 73 68 6c ......d.............StrCpyNW.shl
3a1480 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a14a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
3a14c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 1a 01 04 00 53 74 72 43 6d 70 ....`.......d.............StrCmp
3a14e0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
3a1500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
3a1520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 19 01 04 00 53 74 ........`.......d.............St
3a1540 72 43 6d 70 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rCmpNW.shlwapi.dll..shlwapi.dll/
3a1560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a1580 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3a15a0 18 01 04 00 53 74 72 43 6d 70 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ....StrCmpNIW.shlwapi.dll.shlwap
3a15c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a15e0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
3a1600 00 00 17 00 00 00 17 01 04 00 53 74 72 43 6d 70 4e 49 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..........StrCmpNICW.shlwapi.dll
3a1620 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a1640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3a1660 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 16 01 04 00 53 74 72 43 6d 70 4e 49 43 41 00 73 68 6c ....d.............StrCmpNICA.shl
3a1680 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a16a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3a16c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 15 01 04 00 53 74 72 43 6d 70 ....`.......d.............StrCmp
3a16e0 4e 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 NIA.shlwapi.dll.shlwapi.dll/....
3a1700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a1720 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 14 01 04 00 42........`.......d.............
3a1740 53 74 72 43 6d 70 4e 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c StrCmpNCW.shlwapi.dll.shlwapi.dl
3a1760 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a1780 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
3a17a0 00 00 13 01 04 00 53 74 72 43 6d 70 4e 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ......StrCmpNCA.shlwapi.dll.shlw
3a17c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a17e0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
3a1800 00 00 00 00 15 00 00 00 12 01 04 00 53 74 72 43 6d 70 4e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ............StrCmpNA.shlwapi.dll
3a1820 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a1840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3a1860 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 11 01 04 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 ....d.............StrCmpLogicalW
3a1880 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a18a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
3a18c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 10 01 04 00 53 74 ........`.......d.............St
3a18e0 72 43 6d 70 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rCmpIW.shlwapi.dll..shlwapi.dll/
3a1900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a1920 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3a1940 0f 01 04 00 53 74 72 43 6d 70 49 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ....StrCmpICW.shlwapi.dll.shlwap
3a1960 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a1980 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
3a19a0 00 00 16 00 00 00 0e 01 04 00 53 74 72 43 6d 70 49 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..........StrCmpICA.shlwapi.dll.
3a19c0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a19e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3a1a00 00 00 64 86 00 00 00 00 15 00 00 00 0d 01 04 00 53 74 72 43 6d 70 43 57 00 73 68 6c 77 61 70 69 ..d.............StrCmpCW.shlwapi
3a1a20 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a1a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
3a1a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0c 01 04 00 53 74 72 43 6d 70 43 41 00 73 `.......d.............StrCmpCA.s
3a1a80 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a1aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
3a1ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 0b 01 04 00 53 74 72 43 ......`.......d.............StrC
3a1ae0 68 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 hrW.shlwapi.dll.shlwapi.dll/....
3a1b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a1b20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0a 01 04 00 41........`.......d.............
3a1b40 53 74 72 43 68 72 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c StrChrNW.shlwapi.dll..shlwapi.dl
3a1b60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a1b80 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
3a1ba0 00 00 09 01 04 00 53 74 72 43 68 72 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ......StrChrNIW.shlwapi.dll.shlw
3a1bc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a1be0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
3a1c00 00 00 00 00 15 00 00 00 08 01 04 00 53 74 72 43 68 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ............StrChrIW.shlwapi.dll
3a1c20 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a1c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3a1c60 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 07 01 04 00 53 74 72 43 68 72 49 41 00 73 68 6c 77 61 ....d.............StrChrIA.shlwa
3a1c80 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a1ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
3a1cc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 06 01 04 00 53 74 72 43 68 72 41 00 ..`.......d.............StrChrA.
3a1ce0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a1d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
3a1d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 05 01 04 00 53 74 72 43 ......`.......d.............StrC
3a1d40 61 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 atW.shlwapi.dll.shlwapi.dll/....
3a1d60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a1d80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 04 01 04 00 45........`.......d.............
3a1da0 53 74 72 43 61 74 43 68 61 69 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 StrCatChainW.shlwapi.dll..shlwap
3a1dc0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a1de0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3a1e00 00 00 18 00 00 00 03 01 04 00 53 74 72 43 61 74 42 75 66 66 57 00 73 68 6c 77 61 70 69 2e 64 6c ..........StrCatBuffW.shlwapi.dl
3a1e20 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a1e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3a1e60 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 02 01 04 00 53 74 72 43 61 74 42 75 66 66 41 00 73 68 ....d.............StrCatBuffA.sh
3a1e80 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a1ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
3a1ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 01 01 04 00 53 74 72 43 53 70 ....`.......d.............StrCSp
3a1ee0 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nW.shlwapi.dll..shlwapi.dll/....
3a1f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a1f20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 01 04 00 42........`.......d.............
3a1f40 53 74 72 43 53 70 6e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c StrCSpnIW.shlwapi.dll.shlwapi.dl
3a1f60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a1f80 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
3a1fa0 00 00 ff 00 04 00 53 74 72 43 53 70 6e 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ......StrCSpnIA.shlwapi.dll.shlw
3a1fc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a1fe0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
3a2000 00 00 00 00 15 00 00 00 fe 00 04 00 53 74 72 43 53 70 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ............StrCSpnA.shlwapi.dll
3a2020 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a2040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3a2060 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 fd 00 04 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f ....d.............ShellMessageBo
3a2080 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 xW.shlwapi.dll..shlwapi.dll/....
3a20a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a20c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 fc 00 04 00 49........`.......d.............
3a20e0 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ShellMessageBoxA.shlwapi.dll..sh
3a2100 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a2120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3a2140 64 86 00 00 00 00 1b 00 00 00 fb 00 04 00 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 73 68 6c d.............SHUnlockShared.shl
3a2160 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a2180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3a21a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 fa 00 04 00 53 48 55 6e 69 63 ....`.......d.............SHUnic
3a21c0 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 odeToUnicode.shlwapi.dll..shlwap
3a21e0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a2200 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3a2220 00 00 1c 00 00 00 f9 00 04 00 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 73 68 6c 77 61 70 ..........SHUnicodeToAnsi.shlwap
3a2240 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a2260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3a2280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f8 00 04 00 53 48 53 74 72 69 70 4d 6e 65 `.......d.............SHStripMne
3a22a0 75 6d 6f 6e 69 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f umonicW.shlwapi.dll.shlwapi.dll/
3a22c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a22e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3a2300 f7 00 04 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 73 68 6c 77 61 70 69 2e 64 6c ....SHStripMneumonicA.shlwapi.dl
3a2320 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a2340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
3a2360 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 f6 00 04 00 53 48 53 74 72 44 75 70 57 00 73 68 6c 77 ....d.............SHStrDupW.shlw
3a2380 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a23a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
3a23c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 f5 00 04 00 53 48 53 74 72 44 75 70 ..`.......d.............SHStrDup
3a23e0 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shlwapi.dll.shlwapi.dll/....-1
3a2400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3a2420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f4 00 04 00 53 48 ........`.......d.............SH
3a2440 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 SkipJunction.shlwapi.dll..shlwap
3a2460 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a2480 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3a24a0 00 00 18 00 00 00 f3 00 04 00 53 48 53 65 74 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c ..........SHSetValueW.shlwapi.dl
3a24c0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a24e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3a2500 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 f2 00 04 00 53 48 53 65 74 56 61 6c 75 65 41 00 73 68 ....d.............SHSetValueA.sh
3a2520 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a2540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3a2560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f1 00 04 00 53 48 53 65 74 54 ....`.......d.............SHSetT
3a2580 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c hreadRef.shlwapi.dll..shlwapi.dl
3a25a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a25c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3a25e0 00 00 f0 00 04 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 73 68 ......SHSendMessageBroadcastW.sh
3a2600 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a2620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3a2640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ef 00 04 00 53 48 53 65 6e 64 ....`.......d.....$.......SHSend
3a2660 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 MessageBroadcastA.shlwapi.dll.sh
3a2680 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a26a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3a26c0 64 86 00 00 00 00 1f 00 00 00 ee 00 04 00 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 d.............SHReleaseThreadRef
3a26e0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a2700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3a2720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ed 00 04 00 53 48 ........`.......d.............SH
3a2740 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 RegWriteUSValueW.shlwapi.dll..sh
3a2760 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a2780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3a27a0 64 86 00 00 00 00 1f 00 00 00 ec 00 04 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 d.............SHRegWriteUSValueA
3a27c0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a27e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3a2800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 eb 00 04 00 53 48 ........`.......d.............SH
3a2820 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 RegSetUSValueW.shlwapi.dll..shlw
3a2840 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a2860 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3a2880 00 00 00 00 1d 00 00 00 ea 00 04 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 73 68 6c ............SHRegSetUSValueA.shl
3a28a0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a28c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3a28e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e9 00 04 00 53 48 52 65 67 53 ....`.......d.............SHRegS
3a2900 65 74 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f etPathW.shlwapi.dll.shlwapi.dll/
3a2920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a2940 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3a2960 e8 00 04 00 53 48 52 65 67 53 65 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ....SHRegSetPathA.shlwapi.dll.sh
3a2980 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a29a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3a29c0 64 86 00 00 00 00 1f 00 00 00 e7 00 04 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 d.............SHRegQueryUSValueW
3a29e0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a2a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3a2a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e6 00 04 00 53 48 ........`.......d.............SH
3a2a40 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 RegQueryUSValueA.shlwapi.dll..sh
3a2a60 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a2a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3a2aa0 64 86 00 00 00 00 21 00 00 00 e5 00 04 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 d.....!.......SHRegQueryInfoUSKe
3a2ac0 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 yW.shlwapi.dll..shlwapi.dll/....
3a2ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a2b00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e4 00 04 00 53........`.......d.....!.......
3a2b20 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c SHRegQueryInfoUSKeyA.shlwapi.dll
3a2b40 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a2b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3a2b80 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e3 00 04 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 ....d.............SHRegOpenUSKey
3a2ba0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
3a2bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3a2be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e2 00 04 00 53 48 ........`.......d.............SH
3a2c00 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 RegOpenUSKeyA.shlwapi.dll.shlwap
3a2c20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a2c40 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3a2c60 00 00 1b 00 00 00 e1 00 04 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 ..........SHRegGetValueW.shlwapi
3a2c80 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a2ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3a2cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 e0 00 04 00 53 48 52 65 67 47 65 74 56 61 `.......d.....&.......SHRegGetVa
3a2ce0 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 lueFromHKCUHKLM.shlwapi.dll.shlw
3a2d00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a2d20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3a2d40 00 00 00 00 1b 00 00 00 df 00 04 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 41 00 73 68 6c 77 61 ............SHRegGetValueA.shlwa
3a2d60 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a2d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3a2da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 de 00 04 00 53 48 52 65 67 47 65 74 ..`.......d.............SHRegGet
3a2dc0 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c USValueW.shlwapi.dll..shlwapi.dl
3a2de0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a2e00 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3a2e20 00 00 dd 00 04 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 ......SHRegGetUSValueA.shlwapi.d
3a2e40 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a2e60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3a2e80 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 dc 00 04 00 53 48 52 65 67 47 65 74 50 61 74 68 ......d.............SHRegGetPath
3a2ea0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
3a2ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3a2ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 db 00 04 00 53 48 ........`.......d.............SH
3a2f00 52 65 67 47 65 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e RegGetPathA.shlwapi.dll.shlwapi.
3a2f20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a2f40 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3a2f60 19 00 00 00 da 00 04 00 53 48 52 65 67 47 65 74 49 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ........SHRegGetIntW.shlwapi.dll
3a2f80 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a2fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3a2fc0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d9 00 04 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 ....d.....!.......SHRegGetBoolUS
3a2fe0 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ValueW.shlwapi.dll..shlwapi.dll/
3a3000 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a3020 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3a3040 d8 00 04 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 ....SHRegGetBoolUSValueA.shlwapi
3a3060 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a3080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3a30a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 d7 00 04 00 53 48 52 65 67 45 6e 75 6d 55 `.......d.............SHRegEnumU
3a30c0 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f SValueW.shlwapi.dll.shlwapi.dll/
3a30e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a3100 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3a3120 d6 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c ....SHRegEnumUSValueA.shlwapi.dl
3a3140 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a3160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3a3180 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d5 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 ....d.............SHRegEnumUSKey
3a31a0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
3a31c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3a31e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d4 00 04 00 53 48 ........`.......d.............SH
3a3200 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 RegEnumUSKeyA.shlwapi.dll.shlwap
3a3220 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a3240 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3a3260 00 00 1f 00 00 00 d3 00 04 00 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 73 68 6c ..........SHRegDuplicateHKey.shl
3a3280 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a32a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3a32c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d2 00 04 00 53 48 52 65 67 44 ....`.......d.............SHRegD
3a32e0 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 eleteUSValueW.shlwapi.dll.shlwap
3a3300 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a3320 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3a3340 00 00 20 00 00 00 d1 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 41 00 73 68 ..........SHRegDeleteUSValueA.sh
3a3360 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a3380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3a33a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d0 00 04 00 53 48 52 65 67 44 ....`.......d.....#.......SHRegD
3a33c0 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 eleteEmptyUSKeyW.shlwapi.dll..sh
3a33e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a3400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3a3420 64 86 00 00 00 00 23 00 00 00 cf 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 d.....#.......SHRegDeleteEmptyUS
3a3440 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 KeyA.shlwapi.dll..shlwapi.dll/..
3a3460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a3480 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ce 00 ..50........`.......d...........
3a34a0 04 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..SHRegCreateUSKeyW.shlwapi.dll.
3a34c0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a34e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3a3500 00 00 64 86 00 00 00 00 1e 00 00 00 cd 00 04 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 ..d.............SHRegCreateUSKey
3a3520 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shlwapi.dll.shlwapi.dll/....-1
3a3540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3a3560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 cc 00 04 00 53 48 ........`.......d.............SH
3a3580 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 RegCloseUSKey.shlwapi.dll.shlwap
3a35a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a35c0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3a35e0 00 00 1c 00 00 00 cb 00 04 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 73 68 6c 77 61 70 ..........SHQueryValueExW.shlwap
3a3600 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a3620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3a3640 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ca 00 04 00 53 48 51 75 65 72 79 56 61 6c `.......d.............SHQueryVal
3a3660 75 65 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ueExA.shlwapi.dll.shlwapi.dll/..
3a3680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a36a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c9 00 ..48........`.......d...........
3a36c0 04 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..SHQueryInfoKeyW.shlwapi.dll.sh
3a36e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a3700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3a3720 64 86 00 00 00 00 1c 00 00 00 c8 00 04 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 73 68 d.............SHQueryInfoKeyA.sh
3a3740 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a3760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3a3780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c7 00 04 00 53 48 4f 70 65 6e ....`.......d.............SHOpen
3a37a0 52 65 67 53 74 72 65 61 6d 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e RegStreamW.shlwapi.dll..shlwapi.
3a37c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a37e0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3a3800 1d 00 00 00 c6 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 73 68 6c 77 61 70 69 ........SHOpenRegStreamA.shlwapi
3a3820 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a3840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3a3860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c5 00 04 00 53 48 4f 70 65 6e 52 65 67 53 `.......d.............SHOpenRegS
3a3880 74 72 65 61 6d 32 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f tream2W.shlwapi.dll.shlwapi.dll/
3a38a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a38c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3a38e0 c4 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 41 00 73 68 6c 77 61 70 69 2e 64 6c ....SHOpenRegStream2A.shlwapi.dl
3a3900 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a3920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3a3940 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c3 00 04 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 ....d.............SHMessageBoxCh
3a3960 65 63 6b 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 eckW.shlwapi.dll..shlwapi.dll/..
3a3980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a39a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c2 00 ..51........`.......d...........
3a39c0 04 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..SHMessageBoxCheckA.shlwapi.dll
3a39e0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a3a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3a3a20 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c1 00 04 00 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 73 ....d.............SHLockShared.s
3a3a40 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a3a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3a3a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c0 00 04 00 53 48 4c 6f ......`.......d.....!.......SHLo
3a3aa0 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 adIndirectString.shlwapi.dll..sh
3a3ac0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a3ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3a3b00 64 86 00 00 00 00 21 00 00 00 bf 00 04 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 d.....!.......SHIsLowMemoryMachi
3a3b20 6e 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ne.shlwapi.dll..shlwapi.dll/....
3a3b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a3b60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 be 00 04 00 57........`.......d.....%.......
3a3b80 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 73 68 6c 77 61 70 69 SHGlobalCounterIncrement.shlwapi
3a3ba0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a3bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3a3be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 bd 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f `.......d.....$.......SHGlobalCo
3a3c00 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 unterGetValue.shlwapi.dll.shlwap
3a3c20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a3c40 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3a3c60 00 00 25 00 00 00 bc 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 ..%.......SHGlobalCounterDecreme
3a3c80 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nt.shlwapi.dll..shlwapi.dll/....
3a3ca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a3cc0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 bb 00 04 00 58........`.......d.....&.......
3a3ce0 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 73 68 6c 77 61 70 SHGetViewStatePropertyBag.shlwap
3a3d00 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a3d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3a3d40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ba 00 04 00 53 48 47 65 74 56 61 6c 75 65 `.......d.............SHGetValue
3a3d60 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
3a3d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3a3da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b9 00 04 00 53 48 ........`.......d.............SH
3a3dc0 47 65 74 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c GetValueA.shlwapi.dll.shlwapi.dl
3a3de0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a3e00 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3a3e20 00 00 b8 00 04 00 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c ......SHGetThreadRef.shlwapi.dll
3a3e40 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a3e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3a3e80 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b7 00 04 00 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d ....d.............SHGetInverseCM
3a3ea0 41 50 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 AP.shlwapi.dll..shlwapi.dll/....
3a3ec0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a3ee0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b6 00 04 00 45........`.......d.............
3a3f00 53 48 46 72 65 65 53 68 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 SHFreeShared.shlwapi.dll..shlwap
3a3f20 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a3f40 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3a3f60 00 00 1e 00 00 00 b5 00 04 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 73 68 6c 77 ..........SHFormatDateTimeW.shlw
3a3f80 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a3fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3a3fc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b4 00 04 00 53 48 46 6f 72 6d 61 74 ..`.......d.............SHFormat
3a3fe0 44 61 74 65 54 69 6d 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c DateTimeA.shlwapi.dll.shlwapi.dl
3a4000 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a4020 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3a4040 00 00 b3 00 04 00 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ......SHEnumValueW.shlwapi.dll..
3a4060 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a4080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3a40a0 00 00 64 86 00 00 00 00 19 00 00 00 b2 00 04 00 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 73 68 6c ..d.............SHEnumValueA.shl
3a40c0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a40e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3a4100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b1 00 04 00 53 48 45 6e 75 6d ....`.......d.............SHEnum
3a4120 4b 65 79 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f KeyExW.shlwapi.dll..shlwapi.dll/
3a4140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a4160 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3a4180 b0 00 04 00 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....SHEnumKeyExA.shlwapi.dll..sh
3a41a0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a41c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3a41e0 64 86 00 00 00 00 1b 00 00 00 af 00 04 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 73 68 6c d.............SHDeleteValueW.shl
3a4200 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a4220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3a4240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ae 00 04 00 53 48 44 65 6c 65 ....`.......d.............SHDele
3a4260 74 65 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c teValueA.shlwapi.dll..shlwapi.dl
3a4280 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a42a0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3a42c0 00 00 ad 00 04 00 53 48 44 65 6c 65 74 65 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ......SHDeleteKeyW.shlwapi.dll..
3a42e0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a4300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3a4320 00 00 64 86 00 00 00 00 19 00 00 00 ac 00 04 00 53 48 44 65 6c 65 74 65 4b 65 79 41 00 73 68 6c ..d.............SHDeleteKeyA.shl
3a4340 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a4360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3a4380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ab 00 04 00 53 48 44 65 6c 65 ....`.......d.............SHDele
3a43a0 74 65 45 6d 70 74 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e teEmptyKeyW.shlwapi.dll.shlwapi.
3a43c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a43e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3a4400 1e 00 00 00 aa 00 04 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 73 68 6c 77 61 70 ........SHDeleteEmptyKeyA.shlwap
3a4420 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a4440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3a4460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 a9 00 04 00 53 48 43 72 65 61 74 65 54 68 `.......d.....%.......SHCreateTh
3a4480 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 readWithHandle.shlwapi.dll..shlw
3a44a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a44c0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3a44e0 00 00 00 00 1e 00 00 00 a8 00 04 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 73 68 ............SHCreateThreadRef.sh
3a4500 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a4520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3a4540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a7 00 04 00 53 48 43 72 65 61 ....`.......d.............SHCrea
3a4560 74 65 54 68 72 65 61 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c teThread.shlwapi.dll..shlwapi.dl
3a4580 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a45a0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3a45c0 00 00 a6 00 04 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 73 68 6c 77 ......SHCreateStreamOnFileW.shlw
3a45e0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a4600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3a4620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a5 00 04 00 53 48 43 72 65 61 74 65 ..`.......d.....#.......SHCreate
3a4640 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 StreamOnFileEx.shlwapi.dll..shlw
3a4660 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a4680 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3a46a0 00 00 00 00 22 00 00 00 a4 00 04 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 ....".......SHCreateStreamOnFile
3a46c0 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.shlwapi.dll.shlwapi.dll/....-1
3a46e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3a4700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a3 00 04 00 53 48 ........`.......d.....!.......SH
3a4720 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a CreateShellPalette.shlwapi.dll..
3a4740 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a4760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3a4780 00 00 64 86 00 00 00 00 1e 00 00 00 a2 00 04 00 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 ..d.............SHCreateMemStrea
3a47a0 6d 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 m.shlwapi.dll.shlwapi.dll/....-1
3a47c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
3a47e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 a1 00 04 00 53 48 ........`.......d.............SH
3a4800 43 6f 70 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c CopyKeyW.shlwapi.dll..shlwapi.dl
3a4820 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a4840 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3a4860 00 00 a0 00 04 00 53 48 43 6f 70 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ......SHCopyKeyA.shlwapi.dll..sh
3a4880 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a48a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3a48c0 64 86 00 00 00 00 1b 00 00 00 9f 00 04 00 53 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 73 68 6c d.............SHAutoComplete.shl
3a48e0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a4900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3a4920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9e 00 04 00 53 48 41 6e 73 69 ....`.......d.............SHAnsi
3a4940 54 6f 55 6e 69 63 6f 64 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ToUnicode.shlwapi.dll.shlwapi.dl
3a4960 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a4980 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3a49a0 00 00 9d 00 04 00 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ......SHAnsiToAnsi.shlwapi.dll..
3a49c0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a49e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3a4a00 00 00 64 86 00 00 00 00 1a 00 00 00 9c 00 04 00 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 73 68 ..d.............SHAllocShared.sh
3a4a20 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a4a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
3a4a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 9b 00 04 00 51 49 53 65 61 72 ....`.......d.............QISear
3a4a80 63 68 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ch.shlwapi.dll..shlwapi.dll/....
3a4aa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a4ac0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 9a 00 04 00 51........`.......d.............
3a4ae0 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a PathUnquoteSpacesW.shlwapi.dll..
3a4b00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a4b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3a4b40 00 00 64 86 00 00 00 00 1f 00 00 00 99 00 04 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 ..d.............PathUnquoteSpace
3a4b60 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 sA.shlwapi.dll..shlwapi.dll/....
3a4b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a4ba0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 98 00 04 00 56........`.......d.....$.......
3a4bc0 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 73 68 6c 77 61 70 69 2e PathUnmakeSystemFolderW.shlwapi.
3a4be0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
3a4c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3a4c20 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 97 00 04 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 ......d.....$.......PathUnmakeSy
3a4c40 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e stemFolderA.shlwapi.dll.shlwapi.
3a4c60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a4c80 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3a4ca0 1c 00 00 00 96 00 04 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 73 68 6c 77 61 70 69 2e ........PathUndecorateW.shlwapi.
3a4cc0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
3a4ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3a4d00 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 95 00 04 00 50 61 74 68 55 6e 64 65 63 6f 72 61 ......d.............PathUndecora
3a4d20 74 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 teA.shlwapi.dll.shlwapi.dll/....
3a4d40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a4d60 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 94 00 04 00 56........`.......d.....$.......
3a4d80 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 57 00 73 68 6c 77 61 70 69 2e PathUnExpandEnvStringsW.shlwapi.
3a4da0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
3a4dc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3a4de0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 93 00 04 00 50 61 74 68 55 6e 45 78 70 61 6e 64 ......d.....$.......PathUnExpand
3a4e00 45 6e 76 53 74 72 69 6e 67 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e EnvStringsA.shlwapi.dll.shlwapi.
3a4e20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a4e40 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3a4e60 1d 00 00 00 92 00 04 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 ........PathStripToRootW.shlwapi
3a4e80 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a4ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3a4ec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 91 00 04 00 50 61 74 68 53 74 72 69 70 54 `.......d.............PathStripT
3a4ee0 6f 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f oRootA.shlwapi.dll..shlwapi.dll/
3a4f00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a4f20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3a4f40 90 00 04 00 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ....PathStripPathW.shlwapi.dll..
3a4f60 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a4f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3a4fa0 00 00 64 86 00 00 00 00 1b 00 00 00 8f 00 04 00 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 73 ..d.............PathStripPathA.s
3a4fc0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a4fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3a5000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8e 00 04 00 50 61 74 68 ......`.......d.............Path
3a5020 53 6b 69 70 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c SkipRootW.shlwapi.dll.shlwapi.dl
3a5040 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a5060 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3a5080 00 00 8d 00 04 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ......PathSkipRootA.shlwapi.dll.
3a50a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a50c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3a50e0 00 00 64 86 00 00 00 00 20 00 00 00 8c 00 04 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 ..d.............PathSetDlgItemPa
3a5100 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 thW.shlwapi.dll.shlwapi.dll/....
3a5120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a5140 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8b 00 04 00 52........`.......d.............
3a5160 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 PathSetDlgItemPathA.shlwapi.dll.
3a5180 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a51a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3a51c0 00 00 64 86 00 00 00 00 22 00 00 00 8a 00 04 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 ..d.....".......PathSearchAndQua
3a51e0 6c 69 66 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 lifyW.shlwapi.dll.shlwapi.dll/..
3a5200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a5220 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 89 00 ..54........`.......d.....".....
3a5240 04 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 73 68 6c 77 61 70 69 2e ..PathSearchAndQualifyA.shlwapi.
3a5260 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
3a5280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3a52a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 88 00 04 00 50 61 74 68 52 65 6e 61 6d 65 45 78 ......d.....!.......PathRenameEx
3a52c0 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c tensionW.shlwapi.dll..shlwapi.dl
3a52e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a5300 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3a5320 00 00 87 00 04 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 ......PathRenameExtensionA.shlwa
3a5340 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a5360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3a5380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 86 00 04 00 50 61 74 68 52 65 6d 6f ..`.......d.............PathRemo
3a53a0 76 65 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e veFileSpecW.shlwapi.dll.shlwapi.
3a53c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a53e0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3a5400 20 00 00 00 85 00 04 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 73 68 6c 77 ........PathRemoveFileSpecA.shlw
3a5420 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a5440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3a5460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 84 00 04 00 50 61 74 68 52 65 6d 6f ..`.......d.....!.......PathRemo
3a5480 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 veExtensionW.shlwapi.dll..shlwap
3a54a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a54c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
3a54e0 00 00 21 00 00 00 83 00 04 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 73 ..!.......PathRemoveExtensionA.s
3a5500 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a5520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3a5540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 82 00 04 00 50 61 74 68 ......`.......d.............Path
3a5560 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 RemoveBlanksW.shlwapi.dll.shlwap
3a5580 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a55a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3a55c0 00 00 1e 00 00 00 81 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 73 68 6c 77 ..........PathRemoveBlanksA.shlw
3a55e0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a5600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3a5620 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 80 00 04 00 50 61 74 68 52 65 6d 6f ..`.......d.....!.......PathRemo
3a5640 76 65 42 61 63 6b 73 6c 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 veBackslashW.shlwapi.dll..shlwap
3a5660 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a5680 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
3a56a0 00 00 21 00 00 00 7f 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 73 ..!.......PathRemoveBackslashA.s
3a56c0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a56e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3a5700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7e 00 04 00 50 61 74 68 ......`.......d.........~...Path
3a5720 52 65 6d 6f 76 65 41 72 67 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e RemoveArgsW.shlwapi.dll.shlwapi.
3a5740 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a5760 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3a5780 1c 00 00 00 7d 00 04 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 73 68 6c 77 61 70 69 2e ....}...PathRemoveArgsA.shlwapi.
3a57a0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
3a57c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3a57e0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7c 00 04 00 50 61 74 68 52 65 6c 61 74 69 76 65 ......d.........|...PathRelative
3a5800 50 61 74 68 54 6f 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f PathToW.shlwapi.dll.shlwapi.dll/
3a5820 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a5840 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3a5860 7b 00 04 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 73 68 6c 77 61 70 69 2e {...PathRelativePathToA.shlwapi.
3a5880 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
3a58a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3a58c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7a 00 04 00 50 61 74 68 51 75 6f 74 65 53 70 61 ......d.........z...PathQuoteSpa
3a58e0 63 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 cesW.shlwapi.dll..shlwapi.dll/..
3a5900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a5920 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 79 00 ..49........`.......d.........y.
3a5940 04 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..PathQuoteSpacesA.shlwapi.dll..
3a5960 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a5980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3a59a0 00 00 64 86 00 00 00 00 23 00 00 00 78 00 04 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 ..d.....#...x...PathParseIconLoc
3a59c0 61 74 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ationW.shlwapi.dll..shlwapi.dll/
3a59e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a5a00 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3a5a20 77 00 04 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 73 68 6c 77 61 w...PathParseIconLocationA.shlwa
3a5a40 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a5a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3a5a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 76 00 04 00 50 61 74 68 4d 61 74 63 ..`.......d.........v...PathMatc
3a5aa0 68 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f hSpecW.shlwapi.dll..shlwapi.dll/
3a5ac0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a5ae0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3a5b00 75 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c u...PathMatchSpecExW.shlwapi.dll
3a5b20 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a5b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3a5b60 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 74 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 ....d.........t...PathMatchSpecE
3a5b80 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 xA.shlwapi.dll..shlwapi.dll/....
3a5ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a5bc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 73 00 04 00 47........`.......d.........s...
3a5be0 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 PathMatchSpecA.shlwapi.dll..shlw
3a5c00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a5c20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3a5c40 00 00 00 00 22 00 00 00 72 00 04 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 ...."...r...PathMakeSystemFolder
3a5c60 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
3a5c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3a5ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 71 00 04 00 50 61 ........`.......d....."...q...Pa
3a5cc0 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 thMakeSystemFolderA.shlwapi.dll.
3a5ce0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a5d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3a5d20 00 00 64 86 00 00 00 00 1c 00 00 00 70 00 04 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 ..d.........p...PathMakePrettyW.
3a5d40 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a5d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3a5d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6f 00 04 00 50 61 74 68 ......`.......d.........o...Path
3a5da0 4d 61 6b 65 50 72 65 74 74 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e MakePrettyA.shlwapi.dll.shlwapi.
3a5dc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a5de0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3a5e00 17 00 00 00 6e 00 04 00 50 61 74 68 49 73 55 52 4c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ....n...PathIsURLW.shlwapi.dll..
3a5e20 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a5e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3a5e60 00 00 64 86 00 00 00 00 17 00 00 00 6d 00 04 00 50 61 74 68 49 73 55 52 4c 41 00 73 68 6c 77 61 ..d.........m...PathIsURLA.shlwa
3a5e80 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a5ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3a5ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 6c 00 04 00 50 61 74 68 49 73 55 4e ..`.......d.........l...PathIsUN
3a5ee0 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 CW.shlwapi.dll..shlwapi.dll/....
3a5f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a5f20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 6b 00 04 00 49........`.......d.........k...
3a5f40 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 PathIsUNCServerW.shlwapi.dll..sh
3a5f60 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a5f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3a5fa0 64 86 00 00 00 00 22 00 00 00 6a 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 d....."...j...PathIsUNCServerSha
3a5fc0 72 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 reW.shlwapi.dll.shlwapi.dll/....
3a5fe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a6000 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 69 00 04 00 54........`.......d....."...i...
3a6020 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 73 68 6c 77 61 70 69 2e 64 6c PathIsUNCServerShareA.shlwapi.dl
3a6040 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a6060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3a6080 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 68 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 ....d.........h...PathIsUNCServe
3a60a0 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rA.shlwapi.dll..shlwapi.dll/....
3a60c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a60e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 67 00 04 00 43........`.......d.........g...
3a6100 50 61 74 68 49 73 55 4e 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e PathIsUNCA.shlwapi.dll..shlwapi.
3a6120 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a6140 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3a6160 20 00 00 00 66 00 04 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 73 68 6c 77 ....f...PathIsSystemFolderW.shlw
3a6180 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a61a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3a61c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 65 00 04 00 50 61 74 68 49 73 53 79 ..`.......d.........e...PathIsSy
3a61e0 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e stemFolderA.shlwapi.dll.shlwapi.
3a6200 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a6220 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3a6240 1c 00 00 00 64 00 04 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e ....d...PathIsSameRootW.shlwapi.
3a6260 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
3a6280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3a62a0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 63 00 04 00 50 61 74 68 49 73 53 61 6d 65 52 6f ......d.........c...PathIsSameRo
3a62c0 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 otA.shlwapi.dll.shlwapi.dll/....
3a62e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a6300 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 62 00 04 00 44........`.......d.........b...
3a6320 50 61 74 68 49 73 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e PathIsRootW.shlwapi.dll.shlwapi.
3a6340 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a6360 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
3a6380 18 00 00 00 61 00 04 00 50 61 74 68 49 73 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....a...PathIsRootA.shlwapi.dll.
3a63a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a63c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3a63e0 00 00 64 86 00 00 00 00 1c 00 00 00 60 00 04 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 57 00 ..d.........`...PathIsRelativeW.
3a6400 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a6420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3a6440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5f 00 04 00 50 61 74 68 ......`.......d........._...Path
3a6460 49 73 52 65 6c 61 74 69 76 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e IsRelativeA.shlwapi.dll.shlwapi.
3a6480 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a64a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3a64c0 1a 00 00 00 5e 00 04 00 50 61 74 68 49 73 50 72 65 66 69 78 57 00 73 68 6c 77 61 70 69 2e 64 6c ....^...PathIsPrefixW.shlwapi.dl
3a64e0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a6500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3a6520 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 5d 00 04 00 50 61 74 68 49 73 50 72 65 66 69 78 41 00 ....d.........]...PathIsPrefixA.
3a6540 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a6560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3a6580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5c 00 04 00 50 61 74 68 ......`.......d.........\...Path
3a65a0 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 IsNetworkPathW.shlwapi.dll..shlw
3a65c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a65e0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3a6600 00 00 00 00 1f 00 00 00 5b 00 04 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 73 ........[...PathIsNetworkPathA.s
3a6620 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a6640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3a6660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5a 00 04 00 50 61 74 68 ......`.......d.........Z...Path
3a6680 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 IsLFNFileSpecW.shlwapi.dll..shlw
3a66a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a66c0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3a66e0 00 00 00 00 1f 00 00 00 59 00 04 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 41 00 73 ........Y...PathIsLFNFileSpecA.s
3a6700 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a6720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3a6740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 58 00 04 00 50 61 74 68 ......`.......d.........X...Path
3a6760 49 73 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e IsFileSpecW.shlwapi.dll.shlwapi.
3a6780 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a67a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3a67c0 1c 00 00 00 57 00 04 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e ....W...PathIsFileSpecA.shlwapi.
3a67e0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
3a6800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3a6820 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 56 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 ......d.........V...PathIsDirect
3a6840 6f 72 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 oryW.shlwapi.dll..shlwapi.dll/..
3a6860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a6880 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 55 00 ..54........`.......d....."...U.
3a68a0 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 73 68 6c 77 61 70 69 2e ..PathIsDirectoryEmptyW.shlwapi.
3a68c0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
3a68e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3a6900 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 54 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 ......d....."...T...PathIsDirect
3a6920 6f 72 79 45 6d 70 74 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c oryEmptyA.shlwapi.dll.shlwapi.dl
3a6940 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a6960 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3a6980 00 00 53 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 73 68 6c 77 61 70 69 2e 64 ..S...PathIsDirectoryA.shlwapi.d
3a69a0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a69c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3a69e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 52 00 04 00 50 61 74 68 49 73 43 6f 6e 74 65 6e ......d.........R...PathIsConten
3a6a00 74 54 79 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f tTypeW.shlwapi.dll..shlwapi.dll/
3a6a20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a6a40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3a6a60 51 00 04 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 73 68 6c 77 61 70 69 2e 64 Q...PathIsContentTypeA.shlwapi.d
3a6a80 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a6aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3a6ac0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 50 00 04 00 50 61 74 68 47 65 74 44 72 69 76 65 ......d.........P...PathGetDrive
3a6ae0 4e 75 6d 62 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f NumberW.shlwapi.dll.shlwapi.dll/
3a6b00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a6b20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3a6b40 4f 00 04 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 73 68 6c 77 61 70 69 2e O...PathGetDriveNumberA.shlwapi.
3a6b60 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
3a6b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3a6ba0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4e 00 04 00 50 61 74 68 47 65 74 43 68 61 72 54 ......d.........N...PathGetCharT
3a6bc0 79 70 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ypeW.shlwapi.dll..shlwapi.dll/..
3a6be0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a6c00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4d 00 ..49........`.......d.........M.
3a6c20 04 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..PathGetCharTypeA.shlwapi.dll..
3a6c40 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a6c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3a6c80 00 00 64 86 00 00 00 00 19 00 00 00 4c 00 04 00 50 61 74 68 47 65 74 41 72 67 73 57 00 73 68 6c ..d.........L...PathGetArgsW.shl
3a6ca0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a6cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3a6ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4b 00 04 00 50 61 74 68 47 65 ....`.......d.........K...PathGe
3a6d00 74 41 72 67 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f tArgsA.shlwapi.dll..shlwapi.dll/
3a6d20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a6d40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3a6d60 4a 00 04 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 73 68 6c 77 61 70 69 J...PathFindSuffixArrayW.shlwapi
3a6d80 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a6da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3a6dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 49 00 04 00 50 61 74 68 46 69 6e 64 53 75 `.......d.....!...I...PathFindSu
3a6de0 66 66 69 78 41 72 72 61 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ffixArrayA.shlwapi.dll..shlwapi.
3a6e00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a6e20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3a6e40 1c 00 00 00 48 00 04 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e ....H...PathFindOnPathW.shlwapi.
3a6e60 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....-1..........
3a6e80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3a6ea0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 47 00 04 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 ......d.........G...PathFindOnPa
3a6ec0 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 thA.shlwapi.dll.shlwapi.dll/....
3a6ee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a6f00 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 46 00 04 00 55........`.......d.....#...F...
3a6f20 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 PathFindNextComponentW.shlwapi.d
3a6f40 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a6f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3a6f80 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 45 00 04 00 50 61 74 68 46 69 6e 64 4e 65 78 74 ......d.....#...E...PathFindNext
3a6fa0 43 6f 6d 70 6f 6e 65 6e 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ComponentA.shlwapi.dll..shlwapi.
3a6fc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a6fe0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3a7000 1e 00 00 00 44 00 04 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 73 68 6c 77 61 70 ....D...PathFindFileNameW.shlwap
3a7020 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a7040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3a7060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 43 00 04 00 50 61 74 68 46 69 6e 64 46 69 `.......d.........C...PathFindFi
3a7080 6c 65 4e 61 6d 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f leNameA.shlwapi.dll.shlwapi.dll/
3a70a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a70c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3a70e0 42 00 04 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 B...PathFindExtensionW.shlwapi.d
3a7100 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a7120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3a7140 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 41 00 04 00 50 61 74 68 46 69 6e 64 45 78 74 65 ......d.........A...PathFindExte
3a7160 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f nsionA.shlwapi.dll..shlwapi.dll/
3a7180 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a71a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3a71c0 40 00 04 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 @...PathFileExistsW.shlwapi.dll.
3a71e0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a7200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3a7220 00 00 64 86 00 00 00 00 1c 00 00 00 3f 00 04 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 ..d.........?...PathFileExistsA.
3a7240 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a7260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3a7280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3e 00 04 00 50 61 74 68 ......`.......d.........>...Path
3a72a0 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 CreateFromUrlW.shlwapi.dll..shlw
3a72c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a72e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
3a7300 00 00 00 00 23 00 00 00 3d 00 04 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c ....#...=...PathCreateFromUrlAll
3a7320 6f 63 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oc.shlwapi.dll..shlwapi.dll/....
3a7340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a7360 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3c 00 04 00 51........`.......d.........<...
3a7380 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a PathCreateFromUrlA.shlwapi.dll..
3a73a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a73c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3a73e0 00 00 64 86 00 00 00 00 1d 00 00 00 3b 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 ..d.........;...PathCompactPathW
3a7400 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a7420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3a7440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3a 00 04 00 50 61 ........`.......d.........:...Pa
3a7460 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 thCompactPathExW.shlwapi.dll..sh
3a7480 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a74a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3a74c0 64 86 00 00 00 00 1f 00 00 00 39 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 d.........9...PathCompactPathExA
3a74e0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a7500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3a7520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 38 00 04 00 50 61 ........`.......d.........8...Pa
3a7540 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 thCompactPathA.shlwapi.dll..shlw
3a7560 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a7580 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3a75a0 00 00 00 00 1e 00 00 00 37 00 04 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 73 68 ........7...PathCommonPrefixW.sh
3a75c0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 lwapi.dll.shlwapi.dll/....-1....
3a75e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3a7600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 36 00 04 00 50 61 74 68 43 6f ....`.......d.........6...PathCo
3a7620 6d 6d 6f 6e 50 72 65 66 69 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e mmonPrefixA.shlwapi.dll.shlwapi.
3a7640 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a7660 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3a7680 19 00 00 00 35 00 04 00 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....5...PathCombineW.shlwapi.dll
3a76a0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a76c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3a76e0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 34 00 04 00 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 73 ....d.........4...PathCombineA.s
3a7700 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a7720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3a7740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 33 00 04 00 50 61 74 68 ......`.......d.........3...Path
3a7760 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 CanonicalizeW.shlwapi.dll.shlwap
3a7780 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a77a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3a77c0 00 00 1e 00 00 00 32 00 04 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 73 68 6c 77 ......2...PathCanonicalizeA.shlw
3a77e0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a7800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3a7820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 31 00 04 00 50 61 74 68 42 75 69 6c ..`.......d.........1...PathBuil
3a7840 64 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f dRootW.shlwapi.dll..shlwapi.dll/
3a7860 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a7880 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3a78a0 30 00 04 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 0...PathBuildRootA.shlwapi.dll..
3a78c0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a78e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3a7900 00 00 64 86 00 00 00 00 18 00 00 00 2f 00 04 00 50 61 74 68 41 70 70 65 6e 64 57 00 73 68 6c 77 ..d........./...PathAppendW.shlw
3a7920 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a7940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3a7960 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2e 00 04 00 50 61 74 68 41 70 70 65 ..`.......d.............PathAppe
3a7980 6e 64 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ndA.shlwapi.dll.shlwapi.dll/....
3a79a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a79c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2d 00 04 00 50........`.......d.........-...
3a79e0 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 PathAddExtensionW.shlwapi.dll.sh
3a7a00 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lwapi.dll/....-1................
3a7a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3a7a40 64 86 00 00 00 00 1e 00 00 00 2c 00 04 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 41 00 d.........,...PathAddExtensionA.
3a7a60 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 shlwapi.dll.shlwapi.dll/....-1..
3a7a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3a7aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2b 00 04 00 50 61 74 68 ......`.......d.........+...Path
3a7ac0 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 AddBackslashW.shlwapi.dll.shlwap
3a7ae0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a7b00 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3a7b20 00 00 1e 00 00 00 2a 00 04 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 73 68 6c 77 ......*...PathAddBackslashA.shlw
3a7b40 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.shlwapi.dll/....-1......
3a7b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
3a7b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 29 00 04 00 50 61 72 73 65 55 52 4c ..`.......d.........)...ParseURL
3a7ba0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.shlwapi.dll.shlwapi.dll/....-1
3a7bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3a7be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 28 00 04 00 50 61 ........`.......d.........(...Pa
3a7c00 72 73 65 55 52 4c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rseURLA.shlwapi.dll.shlwapi.dll/
3a7c20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a7c40 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 ....37........`.......d.........
3a7c60 27 00 04 00 49 73 4f 53 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c '...IsOS.shlwapi.dll..shlwapi.dl
3a7c80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a7ca0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3a7cc0 00 00 26 00 04 00 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 73 68 6c 77 61 ..&...IsInternetESCEnabled.shlwa
3a7ce0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a7d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3a7d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 25 00 04 00 49 73 43 68 61 72 53 70 ..`.......d.........%...IsCharSp
3a7d40 61 63 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 aceW.shlwapi.dll..shlwapi.dll/..
3a7d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a7d80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 24 00 ..45........`.......d.........$.
3a7da0 04 00 49 73 43 68 61 72 53 70 61 63 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..IsCharSpaceA.shlwapi.dll..shlw
3a7dc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a7de0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3a7e00 00 00 00 00 1d 00 00 00 23 00 04 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 73 68 6c ........#...IntlStrEqWorkerW.shl
3a7e20 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 wapi.dll..shlwapi.dll/....-1....
3a7e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3a7e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 22 00 04 00 49 6e 74 6c 53 74 ....`.......d........."...IntlSt
3a7e80 72 45 71 57 6f 72 6b 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e rEqWorkerA.shlwapi.dll..shlwapi.
3a7ea0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3a7ec0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3a7ee0 1d 00 00 00 21 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 65 00 73 68 6c 77 61 70 69 ....!...IUnknown_SetSite.shlwapi
3a7f00 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a7f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3a7f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 20 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 53 `.......d.............IUnknown_S
3a7f60 65 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 et.shlwapi.dll..shlwapi.dll/....
3a7f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a7fa0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1f 00 04 00 54........`.......d.....".......
3a7fc0 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 73 68 6c 77 61 70 69 2e 64 6c IUnknown_QueryService.shlwapi.dl
3a7fe0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.shlwapi.dll/....-1............
3a8000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3a8020 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1e 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 ....d.............IUnknown_GetWi
3a8040 6e 64 6f 77 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ndow.shlwapi.dll..shlwapi.dll/..
3a8060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a8080 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1d 00 ..49........`.......d...........
3a80a0 04 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..IUnknown_GetSite.shlwapi.dll..
3a80c0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a80e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3a8100 00 00 64 86 00 00 00 00 23 00 00 00 1c 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 ..d.....#.......IUnknown_AtomicR
3a8120 65 6c 65 61 73 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f elease.shlwapi.dll..shlwapi.dll/
3a8140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a8160 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3a8180 1b 00 04 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 74 72 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....IStream_WriteStr.shlwapi.dll
3a81a0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a81c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3a81e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1a 00 04 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 ....d.............IStream_WriteP
3a8200 69 64 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 idl.shlwapi.dll.shlwapi.dll/....
3a8220 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a8240 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 00 04 00 46........`.......d.............
3a8260 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 IStream_Write.shlwapi.dll.shlwap
3a8280 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a82a0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3a82c0 00 00 19 00 00 00 18 00 04 00 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 73 68 6c 77 61 70 69 2e 64 ..........IStream_Size.shlwapi.d
3a82e0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....-1..........
3a8300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3a8320 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 17 00 04 00 49 53 74 72 65 61 6d 5f 52 65 73 65 ......d.............IStream_Rese
3a8340 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 t.shlwapi.dll.shlwapi.dll/....-1
3a8360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3a8380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 16 00 04 00 49 53 ........`.......d.............IS
3a83a0 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 tream_ReadStr.shlwapi.dll.shlwap
3a83c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a83e0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3a8400 00 00 1d 00 00 00 15 00 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 73 68 6c 77 61 ..........IStream_ReadPidl.shlwa
3a8420 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a8440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3a8460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 14 00 04 00 49 53 74 72 65 61 6d 5f ..`.......d.............IStream_
3a8480 52 65 61 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 Read.shlwapi.dll..shlwapi.dll/..
3a84a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a84c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 13 00 ..45........`.......d...........
3a84e0 04 00 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..IStream_Copy.shlwapi.dll..shlw
3a8500 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a8520 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
3a8540 00 00 00 00 15 00 00 00 12 00 04 00 48 61 73 68 44 61 74 61 00 73 68 6c 77 61 70 69 2e 64 6c 6c ............HashData.shlwapi.dll
3a8560 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a8580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3a85a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 11 00 04 00 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d ....d.............GetMenuPosFrom
3a85c0 49 44 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ID.shlwapi.dll..shlwapi.dll/....
3a85e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a8600 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 10 00 04 00 52........`.......d.............
3a8620 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 GetAcceptLanguagesW.shlwapi.dll.
3a8640 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a8660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3a8680 00 00 64 86 00 00 00 00 20 00 00 00 0f 00 04 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 ..d.............GetAcceptLanguag
3a86a0 65 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 esA.shlwapi.dll.shlwapi.dll/....
3a86c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a86e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0e 00 04 00 57........`.......d.....%.......
3a8700 43 6f 6e 6e 65 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 73 68 6c 77 61 70 69 ConnectToConnectionPoint.shlwapi
3a8720 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....-1........
3a8740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3a8760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 00 04 00 43 6f 6c 6f 72 52 47 42 54 6f `.......d.............ColorRGBTo
3a8780 48 4c 53 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 HLS.shlwapi.dll.shlwapi.dll/....
3a87a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a87c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0c 00 04 00 46........`.......d.............
3a87e0 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ColorHLSToRGB.shlwapi.dll.shlwap
3a8800 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3a8820 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3a8840 00 00 1c 00 00 00 0b 00 04 00 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 73 68 6c 77 61 70 ..........ColorAdjustLuma.shlwap
3a8860 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....-1........
3a8880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
3a88a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0a 00 04 00 43 68 72 43 6d 70 49 57 00 73 `.......d.............ChrCmpIW.s
3a88c0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 hlwapi.dll..shlwapi.dll/....-1..
3a88e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
3a8900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 09 00 04 00 43 68 72 43 ......`.......d.............ChrC
3a8920 6d 70 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 mpIA.shlwapi.dll..shlwapi.dll/..
3a8940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a8960 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 00 ..50........`.......d...........
3a8980 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..AssocQueryStringW.shlwapi.dll.
3a89a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 shlwapi.dll/....-1..............
3a89c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3a89e0 00 00 64 86 00 00 00 00 23 00 00 00 07 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 ..d.....#.......AssocQueryString
3a8a00 42 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ByKeyW.shlwapi.dll..shlwapi.dll/
3a8a20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a8a40 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3a8a60 06 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 73 68 6c 77 61 ....AssocQueryStringByKeyA.shlwa
3a8a80 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..shlwapi.dll/....-1......
3a8aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3a8ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 05 00 04 00 41 73 73 6f 63 51 75 65 ..`.......d.............AssocQue
3a8ae0 72 79 53 74 72 69 6e 67 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c ryStringA.shlwapi.dll.shlwapi.dl
3a8b00 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a8b20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3a8b40 00 00 04 00 04 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ......AssocQueryKeyW.shlwapi.dll
3a8b60 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..shlwapi.dll/....-1............
3a8b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3a8ba0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 03 00 04 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 ....d.............AssocQueryKeyA
3a8bc0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .shlwapi.dll..shlwapi.dll/....-1
3a8be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3a8c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 02 00 04 00 41 73 ........`.......d.............As
3a8c20 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 socIsDangerous.shlwapi.dll..shlw
3a8c40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3a8c60 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3a8c80 00 00 00 00 22 00 00 00 01 00 04 00 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 64 54 79 70 ....".......AssocGetPerceivedTyp
3a8ca0 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.shlwapi.dll.shlwapi.dll/....-1
3a8cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3a8ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 04 00 41 73 ........`.......d.............As
3a8d00 73 6f 63 43 72 65 61 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c socCreate.shlwapi.dll.shlwapi.dl
3a8d20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3a8d40 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 ......286.......`.d.............
3a8d60 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
3a8d80 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3a8da0 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3a8dc0 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3a8de0 00 00 12 00 09 00 00 00 00 00 0b 73 68 6c 77 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........shlwapi.dll'.........
3a8e00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
3a8e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
3a8e40 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 68 6c 77 61 70 69 5f ........................shlwapi_
3a8e60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.shlwapi.dll/....
3a8e80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a8ea0 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...................
3a8ec0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
3a8ee0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
3a8f00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 6c ............@.0..............shl
3a8f20 77 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d wapi.dll'....................u.M
3a8f40 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3a8f60 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
3a8f80 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
3a8fa0 49 50 54 4f 52 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.shlwapi.dll/....-1........
3a8fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
3a8fe0 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3a9000 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
3a9020 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
3a9040 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
3a9060 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 68 6c 77 61 ..........@................shlwa
3a9080 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 pi.dll'....................u.Mic
3a90a0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
3a90c0 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
3a90e0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .shlwapi.dll.@comp.id.u.........
3a9100 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
3a9120 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
3a9140 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
3a9160 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
3a9180 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 6c 77 61 70 69 00 5f 5f 4e .__IMPORT_DESCRIPTOR_shlwapi.__N
3a91a0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 6c 77 61 70 69 5f 4e ULL_IMPORT_DESCRIPTOR..shlwapi_N
3a91c0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ULL_THUNK_DATA..slc.dll/........
3a91e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a9200 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1f 00 04 00 46........`.......d.............
3a9220 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c SLUnregisterEvent.slc.dll.slc.dl
3a9240 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3a9260 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3a9280 00 00 23 00 00 00 1e 00 04 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 ..#.......SLUninstallProofOfPurc
3a92a0 68 61 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 hase.slc.dll..slc.dll/........-1
3a92c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3a92e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1d 00 04 00 53 4c ........`.......d.............SL
3a9300 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c UninstallLicense.slc.dll..slc.dl
3a9320 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3a9340 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3a9360 00 00 20 00 00 00 1c 00 04 00 53 4c 53 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f ..........SLSetGenuineInformatio
3a9380 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 n.slc.dll.slc.dll/........-1....
3a93a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3a93c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1b 00 04 00 53 4c 53 65 74 43 ....`.......d.............SLSetC
3a93e0 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c urrentProductKey.slc.dll..slc.dl
3a9400 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3a9420 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3a9440 00 00 18 00 00 00 1a 00 04 00 53 4c 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 73 6c 63 2e 64 6c ..........SLRegisterEvent.slc.dl
3a9460 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.slc.dll/........-1............
3a9480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......35........`...
3a94a0 ff ff 00 00 64 86 00 00 00 00 0f 00 00 00 19 00 04 00 53 4c 4f 70 65 6e 00 73 6c 63 2e 64 6c 6c ....d.............SLOpen.slc.dll
3a94c0 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..slc.dll/........-1............
3a94e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3a9500 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 18 00 04 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 ....d.....!.......SLInstallProof
3a9520 4f 66 50 75 72 63 68 61 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 OfPurchase.slc.dll..slc.dll/....
3a9540 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a9560 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3a9580 17 00 04 00 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c ....SLInstallLicense.slc.dll..sl
3a95a0 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/........-1................
3a95c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3a95e0 64 86 00 00 00 00 25 00 00 00 16 00 04 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d d.....%.......SLGetWindowsInform
3a9600 61 74 69 6f 6e 44 57 4f 52 44 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 ationDWORD.slc.dll..slc.dll/....
3a9620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a9640 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3a9660 15 00 04 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e ....SLGetWindowsInformation.slc.
3a9680 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.slc.dll/........-1..........
3a96a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3a96c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 14 00 04 00 53 4c 47 65 74 53 65 72 76 69 63 65 ......d.............SLGetService
3a96e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 Information.slc.dll.slc.dll/....
3a9700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3a9720 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3a9740 13 00 04 00 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c ....SLGetSLIDList.slc.dll.slc.dl
3a9760 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3a9780 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3a97a0 00 00 23 00 00 00 12 00 04 00 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 ..#.......SLGetProductSkuInforma
3a97c0 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 tion.slc.dll..slc.dll/........-1
3a97e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3a9800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 11 00 04 00 53 4c ........`.......d.....$.......SL
3a9820 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 73 6c 63 2e 64 6c GetPolicyInformationDWORD.slc.dl
3a9840 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.slc.dll/........-1............
3a9860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3a9880 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 10 00 04 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 ....d.............SLGetPolicyInf
3a98a0 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 ormation.slc.dll..slc.dll/......
3a98c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a98e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0f 00 ..49........`.......d...........
3a9900 04 00 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a ..SLGetPKeyInformation.slc.dll..
3a9920 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 slc.dll/........-1..............
3a9940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
3a9960 00 00 64 86 00 00 00 00 14 00 00 00 0e 00 04 00 53 4c 47 65 74 50 4b 65 79 49 64 00 73 6c 63 2e ..d.............SLGetPKeyId.slc.
3a9980 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.slc.dll/........-1..........
3a99a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3a99c0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0d 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 69 ......d.....(.......SLGetLicensi
3a99e0 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e ngStatusInformation.slc.dll.slc.
3a9a00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3a9a20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
3a9a40 00 00 00 00 20 00 00 00 0c 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 ............SLGetLicenseInformat
3a9a60 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ion.slc.dll.slc.dll/........-1..
3a9a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3a9aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0b 00 04 00 53 4c 47 65 ......`.......d.............SLGe
3a9ac0 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f tLicenseFileId.slc.dll..slc.dll/
3a9ae0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3a9b00 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
3a9b20 15 00 00 00 0a 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c ........SLGetLicense.slc.dll..sl
3a9b40 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/........-1................
3a9b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3a9b80 64 86 00 00 00 00 24 00 00 00 09 00 04 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 d.....$.......SLGetInstalledProd
3a9ba0 75 63 74 4b 65 79 49 64 73 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 uctKeyIds.slc.dll.slc.dll/......
3a9bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3a9be0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 08 00 ..52........`.......d...........
3a9c00 04 00 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c ..SLGetGenuineInformation.slc.dl
3a9c20 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.slc.dll/........-1............
3a9c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3a9c60 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 07 00 04 00 53 4c 47 65 74 41 70 70 6c 69 63 61 74 69 ....d.....$.......SLGetApplicati
3a9c80 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 onInformation.slc.dll.slc.dll/..
3a9ca0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3a9cc0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
3a9ce0 00 00 06 00 04 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 ......SLGenerateOfflineInstallat
3a9d00 69 6f 6e 49 64 45 78 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ionIdEx.slc.dll.slc.dll/........
3a9d20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3a9d40 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 05 00 04 00 60........`.......d.....(.......
3a9d60 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 SLGenerateOfflineInstallationId.
3a9d80 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 slc.dll.slc.dll/........-1......
3a9da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
3a9dc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 04 00 04 00 53 4c 46 69 72 65 45 76 ..`.......d.............SLFireEv
3a9de0 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 ent.slc.dll.slc.dll/........-1..
3a9e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3a9e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 03 00 04 00 53 4c 44 65 ......`.......d.....).......SLDe
3a9e40 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 73 6c 63 positOfflineConfirmationIdEx.slc
3a9e60 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..slc.dll/........-1........
3a9e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3a9ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 02 00 04 00 53 4c 44 65 70 6f 73 69 74 4f `.......d.....'.......SLDepositO
3a9ec0 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c fflineConfirmationId.slc.dll..sl
3a9ee0 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/........-1................
3a9f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3a9f20 64 86 00 00 00 00 17 00 00 00 01 00 04 00 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 00 73 6c 63 d.............SLConsumeRight.slc
3a9f40 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..slc.dll/........-1........
3a9f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 ..............0.......36........
3a9f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 00 00 04 00 53 4c 43 6c 6f 73 65 00 73 6c `.......d.............SLClose.sl
3a9fa0 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.slc.dll/........-1........
3a9fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 ..............0.......278.......
3a9fe0 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3aa000 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......=...................@..B.i
3aa020 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3aa040 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 ..@.@..idata$4..................
3aa060 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 6c 63 2e 64 ..........@.@..............slc.d
3aa080 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
3aa0a0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
3aa0c0 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 .id.u...........................
3aa0e0 00 00 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c 63 2e 64 6c 6c 2f ....slc_NULL_THUNK_DATA.slc.dll/
3aa100 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3aa120 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 0.......246.......`.d...........
3aa140 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 .........debug$S........=...d...
3aa160 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
3aa180 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 ....................@.0.........
3aa1a0 00 00 00 00 07 73 6c 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 .....slc.dll'...................
3aa1c0 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
3aa1e0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
3aa200 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
3aa220 45 53 43 52 49 50 54 4f 52 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.slc.dll/........-1....
3aa240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 ..................0.......477...
3aa260 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3aa280 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........=...................@.
3aa2a0 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 .B.idata$2......................
3aa2c0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 ......@.0..idata$6..............
3aa2e0 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 ..............@................s
3aa300 6c 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 lc.dll'....................u.Mic
3aa320 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
3aa340 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
3aa360 00 73 6c 63 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .slc.dll.@comp.id.u.............
3aa380 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
3aa3a0 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
3aa3c0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 .h..idata$5@.......h............
3aa3e0 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 ...........5.............J...__I
3aa400 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f MPORT_DESCRIPTOR_slc.__NULL_IMPO
3aa420 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 RT_DESCRIPTOR..slc_NULL_THUNK_DA
3aa440 54 41 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..slcext.dll/.....-1..........
3aa460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3aa480 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 53 4c 47 65 74 53 65 72 76 65 72 53 ......d.............SLGetServerS
3aa4a0 74 61 74 75 73 00 73 6c 63 65 78 74 2e 64 6c 6c 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 tatus.slcext.dll..slcext.dll/...
3aa4c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3aa4e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 02 00 ..56........`.......d.....$.....
3aa500 04 00 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 65 78 ..SLGetReferralInformation.slcex
3aa520 74 2e 64 6c 6c 00 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.slcext.dll/.....-1........
3aa540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3aa560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 53 4c 41 63 74 69 76 61 74 65 `.......d.............SLActivate
3aa580 50 72 6f 64 75 63 74 00 73 6c 63 65 78 74 2e 64 6c 6c 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 Product.slcext.dll..slcext.dll/.
3aa5a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3aa5c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3aa5e0 00 00 04 00 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 73 6c 63 65 78 ....SLAcquireGenuineTicket.slcex
3aa600 74 2e 64 6c 6c 00 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.slcext.dll/.....-1........
3aa620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 ..............0.......284.......
3aa640 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3aa660 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...................@..B.i
3aa680 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3aa6a0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 ..@.@..idata$4..................
3aa6c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 73 6c 63 65 78 ..........@.@..............slcex
3aa6e0 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 t.dll'....................u.Micr
3aa700 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
3aa720 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
3aa740 02 00 1c 00 00 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c .......slcext_NULL_THUNK_DATA.sl
3aa760 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cext.dll/.....-1................
3aa780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......249.......`.d.....
3aa7a0 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
3aa7c0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
3aa7e0 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
3aa800 00 00 11 00 09 00 00 00 00 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........slcext.dll'..........
3aa820 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
3aa840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ..................@comp.id.u....
3aa860 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
3aa880 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..slcext.dll/.
3aa8a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3aa8c0 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 ....490.......`.d...............
3aa8e0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
3aa900 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
3aa920 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
3aa940 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
3aa960 11 00 09 00 00 00 00 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........slcext.dll'............
3aa980 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
3aa9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
3aa9c0 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 6c 63 65 78 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ..............slcext.dll..@comp.
3aa9e0 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
3aaa00 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
3aaa20 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
3aaa40 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 ....h.......................8...
3aaa60 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........P...__IMPORT_DESCRIPTO
3aaa80 52 5f 73 6c 63 65 78 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_slcext.__NULL_IMPORT_DESCRIPTO
3aaaa0 52 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c 77 67 61 2e R..slcext_NULL_THUNK_DATA.slwga.
3aaac0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3aaae0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3aab00 00 00 1b 00 00 00 00 00 04 00 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 73 6c 77 67 61 ..........SLIsGenuineLocal.slwga
3aab20 2e 64 6c 6c 00 0a 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..slwga.dll/......-1........
3aab40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 ..............0.......282.......
3aab60 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3aab80 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......?...................@..B.i
3aaba0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3aabc0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 ..@.@..idata$4..................
3aabe0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 73 6c 77 67 61 ..........@.@..............slwga
3aac00 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
3aac20 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
3aac40 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
3aac60 00 1b 00 00 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c 77 67 ......slwga_NULL_THUNK_DATA.slwg
3aac80 61 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 a.dll/......-1..................
3aaca0 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......248.......`.d.......
3aacc0 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 .............debug$S........?...
3aace0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3aad00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3aad20 10 00 09 00 00 00 00 00 09 73 6c 77 67 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .........slwga.dll'.............
3aad40 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
3aad60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
3aad80 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
3aada0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 PORT_DESCRIPTOR.slwga.dll/......
3aadc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3aade0 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 485.......`.d...................
3aae00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........?...............
3aae20 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 ....@..B.idata$2................
3aae40 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
3aae60 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 ....................@...........
3aae80 00 00 00 00 09 73 6c 77 67 61 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .....slwga.dll'.................
3aaea0 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
3aaec0 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
3aaee0 00 00 00 05 00 00 00 03 00 73 6c 77 67 61 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff .........slwga.dll.@comp.id.u...
3aaf00 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
3aaf20 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
3aaf40 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
3aaf60 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 .....................7..........
3aaf80 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 77 67 61 ...N...__IMPORT_DESCRIPTOR_slwga
3aafa0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 77 67 61 .__NULL_IMPORT_DESCRIPTOR..slwga
3aafc0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..snmpapi.dll/..
3aafe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ab000 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 19 00 ..56........`.......d.....$.....
3ab020 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 73 6e 6d 70 61 70 ..SnmpUtilVarBindListFree.snmpap
3ab040 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.snmpapi.dll/....-1........
3ab060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3ab080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 18 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 `.......d.....#.......SnmpUtilVa
3ab0a0 72 42 69 6e 64 4c 69 73 74 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 rBindListCpy.snmpapi.dll..snmpap
3ab0c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3ab0e0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3ab100 00 00 20 00 00 00 17 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 73 6e ..........SnmpUtilVarBindFree.sn
3ab120 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 mpapi.dll.snmpapi.dll/....-1....
3ab140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3ab160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 16 00 04 00 53 6e 6d 70 55 74 ....`.......d.............SnmpUt
3ab180 69 6c 56 61 72 42 69 6e 64 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 ilVarBindCpy.snmpapi.dll..snmpap
3ab1a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3ab1c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3ab1e0 00 00 1d 00 00 00 15 00 04 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 73 6e 6d 70 61 ..........SnmpUtilPrintOid.snmpa
3ab200 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..snmpapi.dll/....-1......
3ab220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3ab240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 14 00 04 00 53 6e 6d 70 55 74 69 6c ..`.......d.............SnmpUtil
3ab260 50 72 69 6e 74 41 73 6e 41 6e 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e PrintAsnAny.snmpapi.dll.snmpapi.
3ab280 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3ab2a0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3ab2c0 1b 00 00 00 13 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 54 6f 41 00 73 6e 6d 70 61 70 69 2e 64 ........SnmpUtilOidToA.snmpapi.d
3ab2e0 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..snmpapi.dll/....-1..........
3ab300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3ab320 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 12 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e ......d.............SnmpUtilOidN
3ab340 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Cmp.snmpapi.dll.snmpapi.dll/....
3ab360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ab380 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 11 00 04 00 48........`.......d.............
3ab3a0 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 SnmpUtilOidFree.snmpapi.dll.snmp
3ab3c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3ab3e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3ab400 00 00 00 00 1b 00 00 00 10 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 73 6e 6d 70 61 ............SnmpUtilOidCpy.snmpa
3ab420 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..snmpapi.dll/....-1......
3ab440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3ab460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0f 00 04 00 53 6e 6d 70 55 74 69 6c ..`.......d.............SnmpUtil
3ab480 4f 69 64 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f OidCmp.snmpapi.dll..snmpapi.dll/
3ab4a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ab4c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3ab4e0 0e 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 73 6e 6d 70 61 70 69 2e 64 6c ....SnmpUtilOidAppend.snmpapi.dl
3ab500 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.snmpapi.dll/....-1............
3ab520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3ab540 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0d 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 ....d.............SnmpUtilOctets
3ab560 4e 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 NCmp.snmpapi.dll..snmpapi.dll/..
3ab580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ab5a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 ..51........`.......d...........
3ab5c0 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c ..SnmpUtilOctetsFree.snmpapi.dll
3ab5e0 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..snmpapi.dll/....-1............
3ab600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3ab620 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0b 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 ....d.............SnmpUtilOctets
3ab640 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Cpy.snmpapi.dll.snmpapi.dll/....
3ab660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ab680 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0a 00 04 00 50........`.......d.............
3ab6a0 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e SnmpUtilOctetsCmp.snmpapi.dll.sn
3ab6c0 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mpapi.dll/....-1................
3ab6e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3ab700 64 86 00 00 00 00 1f 00 00 00 09 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 d.............SnmpUtilMemReAlloc
3ab720 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .snmpapi.dll..snmpapi.dll/....-1
3ab740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3ab760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 08 00 04 00 53 6e ........`.......d.............Sn
3ab780 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 mpUtilMemFree.snmpapi.dll.snmpap
3ab7a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3ab7c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3ab7e0 00 00 1d 00 00 00 07 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 73 6e 6d 70 61 ..........SnmpUtilMemAlloc.snmpa
3ab800 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..snmpapi.dll/....-1......
3ab820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3ab840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 53 6e 6d 70 55 74 69 6c ..`.......d.............SnmpUtil
3ab860 49 64 73 54 6f 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f IdsToA.snmpapi.dll..snmpapi.dll/
3ab880 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ab8a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3ab8c0 05 00 04 00 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 73 6e 6d 70 61 70 69 2e 64 6c 6c ....SnmpUtilDbgPrint.snmpapi.dll
3ab8e0 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..snmpapi.dll/....-1............
3ab900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3ab920 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 ....d.............SnmpUtilAsnAny
3ab940 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 Free.snmpapi.dll..snmpapi.dll/..
3ab960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ab980 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 ..50........`.......d...........
3ab9a0 04 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 ..SnmpUtilAsnAnyCpy.snmpapi.dll.
3ab9c0 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 snmpapi.dll/....-1..............
3ab9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3aba00 00 00 64 86 00 00 00 00 1e 00 00 00 02 00 04 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 ..d.............SnmpSvcSetLogTyp
3aba20 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.snmpapi.dll.snmpapi.dll/....-1
3aba40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3aba60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 01 00 04 00 53 6e ........`.......d.............Sn
3aba80 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e mpSvcSetLogLevel.snmpapi.dll..sn
3abaa0 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mpapi.dll/....-1................
3abac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3abae0 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 73 d.............SnmpSvcGetUptime.s
3abb00 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 nmpapi.dll..snmpapi.dll/....-1..
3abb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 ....................0.......286.
3abb40 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3abb60 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
3abb80 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 @..B.idata$5....................
3abba0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3abbc0 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.@.............
3abbe0 0b 73 6e 6d 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 .snmpapi.dll'...................
3abc00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
3abc20 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
3abc40 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..............snmpapi_NULL_THUNK
3abc60 5f 44 41 54 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.snmpapi.dll/....-1........
3abc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 ..............0.......250.......
3abca0 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3abcc0 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...d...............@..B.i
3abce0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3abd00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 6e 6d 70 61 70 69 2e 64 6c 6c 27 00 ..@.0..............snmpapi.dll'.
3abd20 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
3abd40 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
3abd60 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
3abd80 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 6e 6d 70 ...__NULL_IMPORT_DESCRIPTOR.snmp
3abda0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3abdc0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......493.......`.d.......
3abde0 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
3abe00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3abe20 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3abe40 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3abe60 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 6e 6d 70 61 70 69 2e 64 6c 6c 27 00 13 10 @................snmpapi.dll'...
3abe80 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
3abea0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
3abec0 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 6e 6d 70 61 70 69 2e 64 .......................snmpapi.d
3abee0 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
3abf00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
3abf20 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
3abf40 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
3abf60 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....9.............R...__IMPORT_
3abf80 44 45 53 43 52 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 DESCRIPTOR_snmpapi.__NULL_IMPORT
3abfa0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _DESCRIPTOR..snmpapi_NULL_THUNK_
3abfc0 44 41 54 41 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA..spoolss.dll/....-1........
3abfe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3ac000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 19 00 04 00 55 70 64 61 74 65 50 72 69 6e `.......d.....$.......UpdatePrin
3ac020 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 tDeviceObject.spoolss.dll.spools
3ac040 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
3ac060 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
3ac080 00 00 34 00 00 00 18 00 04 00 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 ..4.......SpoolerRefreshPrinterC
3ac0a0 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 hangeNotification.spoolss.dll.sp
3ac0c0 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oolss.dll/....-1................
3ac0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3ac100 64 86 00 00 00 00 29 00 00 00 17 00 04 00 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 d.....).......SpoolerFreePrinter
3ac120 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e NotifyInfo.spoolss.dll..spoolss.
3ac140 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3ac160 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......73........`.......d.....
3ac180 35 00 00 00 16 00 04 00 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 5.......SpoolerFindNextPrinterCh
3ac1a0 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 angeNotification.spoolss.dll..sp
3ac1c0 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 oolss.dll/....-1................
3ac1e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......74........`.......
3ac200 64 86 00 00 00 00 36 00 00 00 15 00 04 00 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 d.....6.......SpoolerFindFirstPr
3ac220 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e interChangeNotification.spoolss.
3ac240 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.spoolss.dll/....-1..........
3ac260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a ............0.......74........`.
3ac280 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 14 00 04 00 53 70 6f 6f 6c 65 72 46 69 6e 64 43 ......d.....6.......SpoolerFindC
3ac2a0 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 losePrinterChangeNotification.sp
3ac2c0 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 oolss.dll.spoolss.dll/....-1....
3ac2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3ac300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 13 00 04 00 53 70 6c 50 72 6f ....`.......d.....&.......SplPro
3ac320 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 mptUIInUsersSession.spoolss.dll.
3ac340 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 spoolss.dll/....-1..............
3ac360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3ac380 00 00 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f ..d.............SplIsSessionZero
3ac3a0 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .spoolss.dll..spoolss.dll/....-1
3ac3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
3ac3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 11 00 04 00 52 6f ........`.......d.....(.......Ro
3ac400 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 uterFreePrinterNotifyInfo.spools
3ac420 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.spoolss.dll/....-1........
3ac440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3ac460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 10 00 04 00 52 6f 75 74 65 72 46 72 65 65 `.......d.............RouterFree
3ac480 42 69 64 69 4d 65 6d 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f BidiMem.spoolss.dll.spoolss.dll/
3ac4a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ac4c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
3ac4e0 0f 00 04 00 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f ....RouterAllocPrinterNotifyInfo
3ac500 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 .spoolss.dll..spoolss.dll/....-1
3ac520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
3ac540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0e 00 04 00 52 6f ........`.......d.....-.......Ro
3ac560 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 73 uterAllocBidiResponseContainer.s
3ac580 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 poolss.dll..spoolss.dll/....-1..
3ac5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3ac5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0d 00 04 00 52 6f 75 74 ......`.......d.............Rout
3ac5e0 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f erAllocBidiMem.spoolss.dll..spoo
3ac600 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lss.dll/....-1..................
3ac620 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
3ac640 00 00 00 00 20 00 00 00 0c 00 04 00 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 ............RevertToPrinterSelf.
3ac660 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 spoolss.dll.spoolss.dll/....-1..
3ac680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
3ac6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0b 00 04 00 52 65 70 6c ......`.......d.....-.......Repl
3ac6c0 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 73 70 6f yPrinterChangeNotificationEx.spo
3ac6e0 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 olss.dll..spoolss.dll/....-1....
3ac700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
3ac720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0a 00 04 00 52 65 70 6c 79 50 ....`.......d.....+.......ReplyP
3ac740 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 rinterChangeNotification.spoolss
3ac760 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..spoolss.dll/....-1........
3ac780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3ac7a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 52 65 6d 6f 76 65 50 72 69 6e `.......d.....$.......RemovePrin
3ac7c0 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 tDeviceObject.spoolss.dll.spools
3ac7e0 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/....-1....................
3ac800 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......75........`.......d...
3ac820 00 00 37 00 00 00 08 00 04 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 ..7.......ProvidorFindFirstPrint
3ac840 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c erChangeNotification.spoolss.dll
3ac860 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..spoolss.dll/....-1............
3ac880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......75........`...
3ac8a0 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 07 00 04 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c ....d.....7.......ProvidorFindCl
3ac8c0 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f osePrinterChangeNotification.spo
3ac8e0 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 olss.dll..spoolss.dll/....-1....
3ac900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
3ac920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 06 00 04 00 50 61 72 74 69 61 ....`.......d.....2.......Partia
3ac940 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 lReplyPrinterChangeNotification.
3ac960 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 spoolss.dll.spoolss.dll/....-1..
3ac980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3ac9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 05 00 04 00 49 6d 70 65 ......`.......d.....%.......Impe
3ac9c0 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c rsonatePrinterClient.spoolss.dll
3ac9e0 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..spoolss.dll/....-1............
3aca00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3aca20 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 ....d.............GetJobAttribut
3aca40 65 73 45 78 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 esEx.spoolss.dll..spoolss.dll/..
3aca60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3aca80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 ..49........`.......d...........
3acaa0 04 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a ..GetJobAttributes.spoolss.dll..
3acac0 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 spoolss.dll/....-1..............
3acae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......77........`.....
3acb00 00 00 64 86 00 00 00 00 39 00 00 00 02 00 04 00 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 ..d.....9.......CallRouterFindFi
3acb20 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f rstPrinterChangeNotification.spo
3acb40 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 olss.dll..spoolss.dll/....-1....
3acb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3acb80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 01 00 04 00 41 70 70 65 6e 64 ....`.......d.....(.......Append
3acba0 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 61 00 73 70 6f 6f 6c 73 73 2e 64 6c PrinterNotifyInfoData.spoolss.dl
3acbc0 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.spoolss.dll/....-1............
3acbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3acc00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 ....d.....!.......AddPrintDevice
3acc20 4f 62 6a 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f Object.spoolss.dll..spoolss.dll/
3acc40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3acc60 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 ....286.......`.d...............
3acc80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
3acca0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3accc0 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3acce0 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3acd00 12 00 09 00 00 00 00 00 0b 73 70 6f 6f 6c 73 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........spoolss.dll'...........
3acd20 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
3acd40 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
3acd60 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 ......................spoolss_NU
3acd80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 LL_THUNK_DATA.spoolss.dll/....-1
3acda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 ......................0.......25
3acdc0 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
3acde0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A...d.............
3ace00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 ..@..B.idata$3..................
3ace20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 70 6f 6f 6c ..........@.0..............spool
3ace40 73 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 ss.dll'....................u.Mic
3ace60 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
3ace80 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
3acea0 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
3acec0 54 4f 52 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.spoolss.dll/....-1..........
3acee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a ............0.......493.......`.
3acf00 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3acf20 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
3acf40 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
3acf60 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 @.0..idata$6....................
3acf80 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 70 6f 6f 6c 73 73 ........@................spoolss
3acfa0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
3acfc0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
3acfe0 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 73 ...............................s
3ad000 70 6f 6f 6c 73 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 poolss.dll.@comp.id.u...........
3ad020 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
3ad040 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
3ad060 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 ...h..idata$5@.......h..........
3ad080 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f .............9.............R..._
3ad0a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 70 6f 6f 6c 73 73 00 5f 5f 4e 55 4c _IMPORT_DESCRIPTOR_spoolss.__NUL
3ad0c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c L_IMPORT_DESCRIPTOR..spoolss_NUL
3ad0e0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 L_THUNK_DATA..srpapi.dll/.....-1
3ad100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3ad120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0a 00 04 00 53 72 ........`.......d.....#.......Sr
3ad140 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 73 72 70 61 70 69 2e 64 6c 6c pSetTokenEnterpriseId.srpapi.dll
3ad160 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..srpapi.dll/.....-1............
3ad180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3ad1a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 04 00 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 ....d.............SrpIsTokenServ
3ad1c0 69 63 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ice.srpapi.dll..srpapi.dll/.....
3ad1e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ad200 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 08 00 04 00 51........`.......d.............
3ad220 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a SrpHostingTerminate.srpapi.dll..
3ad240 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 srpapi.dll/.....-1..............
3ad260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3ad280 00 00 64 86 00 00 00 00 20 00 00 00 07 00 04 00 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 ..d.............SrpHostingInitia
3ad2a0 6c 69 7a 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 lize.srpapi.dll.srpapi.dll/.....
3ad2c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ad2e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 06 00 04 00 54........`.......d.....".......
3ad300 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 73 72 70 61 70 69 2e 64 6c SrpGetEnterprisePolicy.srpapi.dl
3ad320 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.srpapi.dll/.....-1............
3ad340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3ad360 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 05 00 04 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 ....d.............SrpGetEnterpri
3ad380 73 65 49 64 73 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 seIds.srpapi.dll..srpapi.dll/...
3ad3a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ad3c0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 04 00 ..69........`.......d.....1.....
3ad3e0 04 00 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 ..SrpEnablePermissiveModeFileEnc
3ad400 72 79 70 74 69 6f 6e 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 ryption.srpapi.dll..srpapi.dll/.
3ad420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ad440 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3ad460 03 00 04 00 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 ....SrpDoesPolicyAllowAppExecuti
3ad480 6f 6e 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 on.srpapi.dll.srpapi.dll/.....-1
3ad4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 ......................0.......70
3ad4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 02 00 04 00 53 72 ........`.......d.....2.......Sr
3ad4e0 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 pDisablePermissiveModeFileEncryp
3ad500 74 69 6f 6e 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 tion.srpapi.dll.srpapi.dll/.....
3ad520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ad540 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 01 00 04 00 61........`.......d.....).......
3ad560 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 73 72 SrpCreateThreadNetworkContext.sr
3ad580 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 papi.dll..srpapi.dll/.....-1....
3ad5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3ad5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 00 00 04 00 53 72 70 43 6c 6f ....`.......d.....(.......SrpClo
3ad5e0 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 73 72 70 61 70 69 2e 64 6c seThreadNetworkContext.srpapi.dl
3ad600 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.srpapi.dll/.....-1............
3ad620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......284.......`.d.
3ad640 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3ad660 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
3ad680 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3ad6a0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 @..idata$4......................
3ad6c0 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 73 72 70 61 70 69 2e 64 6c ......@.@..............srpapi.dl
3ad6e0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
3ad700 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
3ad720 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 id.u............................
3ad740 00 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 72 70 61 70 69 ...srpapi_NULL_THUNK_DATA.srpapi
3ad760 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ad780 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 ..0.......249.......`.d.........
3ad7a0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 ...........debug$S........@...d.
3ad7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
3ad7e0 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 ......................@.0.......
3ad800 09 00 00 00 00 00 0a 73 72 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......srpapi.dll'..............
3ad820 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
3ad840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
3ad860 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
3ad880 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..srpapi.dll/.....
3ad8a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ad8c0 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 490.......`.d...................
3ad8e0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
3ad900 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 ....@..B.idata$2................
3ad920 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
3ad940 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 ....................@...........
3ad960 00 00 00 00 0a 73 72 70 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....srpapi.dll'................
3ad980 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
3ad9a0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
3ad9c0 10 00 00 00 05 00 00 00 03 00 73 72 70 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ..........srpapi.dll..@comp.id.u
3ad9e0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
3ada00 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
3ada20 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
3ada40 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 h.......................8.......
3ada60 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 72 ......P...__IMPORT_DESCRIPTOR_sr
3ada80 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 papi.__NULL_IMPORT_DESCRIPTOR..s
3adaa0 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 73 70 69 63 6c 69 2e 64 6c rpapi_NULL_THUNK_DATA.sspicli.dl
3adac0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3adae0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
3adb00 00 00 05 00 04 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 ......SspiEncryptAuthIdentityEx.
3adb20 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sspicli.dll.sspicli.dll/....-1..
3adb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3adb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 04 00 04 00 53 73 70 69 ......`.......d.....&.......Sspi
3adb80 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 73 73 70 69 63 6c 69 2e 64 6c DecryptAuthIdentityEx.sspicli.dl
3adba0 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.sspicli.dll/....-1............
3adbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3adbe0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 03 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 ....d.....*.......QueryCredentia
3adc00 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 57 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 lsAttributesExW.sspicli.dll.sspi
3adc20 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cli.dll/....-1..................
3adc40 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
3adc60 00 00 00 00 2a 00 00 00 02 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 ....*.......QueryCredentialsAttr
3adc80 69 62 75 74 65 73 45 78 41 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c ibutesExA.sspicli.dll.sspicli.dl
3adca0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3adcc0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
3adce0 00 00 01 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 ......QueryContextAttributesExW.
3add00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 sspicli.dll.sspicli.dll/....-1..
3add20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3add40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.....&.......Quer
3add60 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 41 00 73 73 70 69 63 6c 69 2e 64 6c yContextAttributesExA.sspicli.dl
3add80 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.sspicli.dll/....-1............
3adda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......286.......`.d.
3addc0 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3adde0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
3ade00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3ade20 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
3ade40 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 73 73 70 69 63 6c 69 2e 64 ......@.@..............sspicli.d
3ade60 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
3ade80 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
3adea0 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
3adec0 00 00 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 73 70 69 ....sspicli_NULL_THUNK_DATA.sspi
3adee0 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 cli.dll/....-1..................
3adf00 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......250.......`.d.......
3adf20 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
3adf40 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3adf60 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3adf80 12 00 09 00 00 00 00 00 0b 73 73 70 69 63 6c 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........sspicli.dll'...........
3adfa0 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
3adfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
3adfe0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
3ae000 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.sspicli.dll/..
3ae020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ae040 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d.................
3ae060 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
3ae080 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
3ae0a0 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3ae0c0 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
3ae0e0 09 00 00 00 00 00 0b 73 73 70 69 63 6c 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......sspicli.dll'.............
3ae100 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
3ae120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
3ae140 00 03 00 10 00 00 00 05 00 00 00 03 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............sspicli.dll.@comp.i
3ae160 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
3ae180 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
3ae1a0 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
3ae1c0 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
3ae1e0 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
3ae200 5f 73 73 70 69 63 6c 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _sspicli.__NULL_IMPORT_DESCRIPTO
3ae220 52 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 74 69 2e R..sspicli_NULL_THUNK_DATA..sti.
3ae240 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3ae260 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3ae280 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 73 ............StiCreateInstanceW.s
3ae2a0 74 69 2e 64 6c 6c 00 0a 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ti.dll..sti.dll/........-1......
3ae2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 ................0.......278.....
3ae2e0 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3ae300 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........=...................@..B
3ae320 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
3ae340 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 ....@.@..idata$4................
3ae360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 73 74 69 ............@.@..............sti
3ae380 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
3ae3a0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
3ae3c0 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
3ae3e0 00 19 00 00 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 74 69 2e 64 6c ......sti_NULL_THUNK_DATA.sti.dl
3ae400 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3ae420 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 ..0.......246.......`.d.........
3ae440 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 ...........debug$S........=...d.
3ae460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
3ae480 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 ......................@.0.......
3ae4a0 09 00 00 00 00 00 07 73 74 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .......sti.dll'.................
3ae4c0 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
3ae4e0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
3ae500 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
3ae520 5f 44 45 53 43 52 49 50 54 4f 52 00 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR.sti.dll/........-1..
3ae540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 ....................0.......477.
3ae560 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3ae580 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........=...................
3ae5a0 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 @..B.idata$2....................
3ae5c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 ........@.0..idata$6............
3ae5e0 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 ................@...............
3ae600 07 73 74 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d .sti.dll'....................u.M
3ae620 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3ae640 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
3ae660 00 03 00 73 74 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...sti.dll.@comp.id.u...........
3ae680 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
3ae6a0 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
3ae6c0 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 ...h..idata$5@.......h..........
3ae6e0 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f .............5.............J..._
3ae700 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 5f 5f 4e 55 4c 4c 5f 49 4d _IMPORT_DESCRIPTOR_sti.__NULL_IM
3ae720 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f PORT_DESCRIPTOR..sti_NULL_THUNK_
3ae740 44 41 54 41 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA..t2embed.dll/....-1........
3ae760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3ae780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0d 00 04 00 54 54 52 75 6e 56 61 6c 69 64 `.......d.....#.......TTRunValid
3ae7a0 61 74 69 6f 6e 54 65 73 74 73 45 78 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 ationTestsEx.t2embed.dll..t2embe
3ae7c0 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d.dll/....-1....................
3ae7e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
3ae800 00 00 21 00 00 00 0c 00 04 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 74 ..!.......TTRunValidationTests.t
3ae820 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 2embed.dll..t2embed.dll/....-1..
3ae840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3ae860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 04 00 54 54 4c 6f ......`.......d.............TTLo
3ae880 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d adEmbeddedFont.t2embed.dll..t2em
3ae8a0 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bed.dll/....-1..................
3ae8c0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
3ae8e0 00 00 00 00 2c 00 00 00 0a 00 04 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 ....,.......TTIsEmbeddingEnabled
3ae900 46 6f 72 46 61 63 65 6e 61 6d 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e ForFacename.t2embed.dll.t2embed.
3ae920 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3ae940 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3ae960 21 00 00 00 09 00 04 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 74 32 65 !.......TTIsEmbeddingEnabled.t2e
3ae980 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 mbed.dll..t2embed.dll/....-1....
3ae9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3ae9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 08 00 04 00 54 54 47 65 74 4e ....`.......d.............TTGetN
3ae9e0 65 77 46 6f 6e 74 4e 61 6d 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e ewFontName.t2embed.dll..t2embed.
3aea00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3aea20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3aea40 1f 00 00 00 07 00 04 00 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 74 32 65 6d 62 ........TTGetEmbeddingType.t2emb
3aea60 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ed.dll..t2embed.dll/....-1......
3aea80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3aeaa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 06 00 04 00 54 54 47 65 74 45 6d 62 ..`.......d.....".......TTGetEmb
3aeac0 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 eddedFontInfo.t2embed.dll.t2embe
3aeae0 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 d.dll/....-1....................
3aeb00 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
3aeb20 00 00 29 00 00 00 05 00 04 00 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 ..).......TTEnableEmbeddingForFa
3aeb40 63 65 6e 61 6d 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f cename.t2embed.dll..t2embed.dll/
3aeb60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3aeb80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3aeba0 04 00 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 74 32 65 6d 62 65 64 ....TTEmbedFontFromFileA.t2embed
3aebc0 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..t2embed.dll/....-1........
3aebe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3aec00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 03 00 04 00 54 54 45 6d 62 65 64 46 6f 6e `.......d.............TTEmbedFon
3aec20 74 45 78 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 tEx.t2embed.dll.t2embed.dll/....
3aec40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3aec60 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 02 00 04 00 44........`.......d.............
3aec80 54 54 45 6d 62 65 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e TTEmbedFont.t2embed.dll.t2embed.
3aeca0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3aecc0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3aece0 21 00 00 00 01 00 04 00 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 74 32 65 !.......TTDeleteEmbeddedFont.t2e
3aed00 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 mbed.dll..t2embed.dll/....-1....
3aed20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3aed40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 54 54 43 68 61 72 ....`.......d.............TTChar
3aed60 54 6f 55 6e 69 63 6f 64 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c ToUnicode.t2embed.dll.t2embed.dl
3aed80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3aeda0 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 ......286.......`.d.............
3aedc0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 .......debug$S........A.........
3aede0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3aee00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3aee20 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3aee40 00 00 12 00 09 00 00 00 00 00 0b 74 32 65 6d 62 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........t2embed.dll'.........
3aee60 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
3aee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
3aeea0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 74 32 65 6d 62 65 64 5f ........................t2embed_
3aeec0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.t2embed.dll/....
3aeee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3aef00 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 250.......`.d...................
3aef20 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...d...........
3aef40 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 ....@..B.idata$3................
3aef60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 74 32 65 ............@.0..............t2e
3aef80 6d 62 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d mbed.dll'....................u.M
3aefa0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3aefc0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
3aefe0 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 .............__NULL_IMPORT_DESCR
3af000 49 50 54 4f 52 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 IPTOR.t2embed.dll/....-1........
3af020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 ..............0.......493.......
3af040 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3af060 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...................@..B.i
3af080 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 data$2..........................
3af0a0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 ..@.0..idata$6..................
3af0c0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 74 32 65 6d 62 ..........@................t2emb
3af0e0 65 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 ed.dll'....................u.Mic
3af100 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
3af120 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
3af140 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .t2embed.dll.@comp.id.u.........
3af160 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
3af180 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
3af1a0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 .....h..idata$5@.......h........
3af1c0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 ...............9.............R..
3af1e0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 6d 62 65 64 00 5f 5f 4e .__IMPORT_DESCRIPTOR_t2embed.__N
3af200 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 32 65 6d 62 65 64 5f 4e ULL_IMPORT_DESCRIPTOR..t2embed_N
3af220 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..tapi32.dll/.....
3af240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3af260 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 f8 00 04 00 53........`.......d.....!.......
3af280 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c tapiRequestMediaCallW.tapi32.dll
3af2a0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3af2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3af2e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 f7 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 ....d.....!.......tapiRequestMed
3af300 69 61 43 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 iaCallA.tapi32.dll..tapi32.dll/.
3af320 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3af340 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3af360 f6 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 74 61 70 69 33 32 2e ....tapiRequestMediaCall.tapi32.
3af380 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3af3a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3af3c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 f5 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d ......d.............tapiRequestM
3af3e0 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 akeCallW.tapi32.dll.tapi32.dll/.
3af400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3af420 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3af440 f4 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 33 32 2e ....tapiRequestMakeCallA.tapi32.
3af460 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3af480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3af4a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 f3 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d ......d.............tapiRequestM
3af4c0 61 6b 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 akeCall.tapi32.dll..tapi32.dll/.
3af4e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3af500 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3af520 f2 00 04 00 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....tapiRequestDrop.tapi32.dll..
3af540 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3af560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3af580 00 00 64 86 00 00 00 00 20 00 00 00 f1 00 04 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 ..d.............tapiGetLocationI
3af5a0 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfoW.tapi32.dll.tapi32.dll/.....
3af5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3af5e0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 f0 00 04 00 52........`.......d.............
3af600 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 tapiGetLocationInfoA.tapi32.dll.
3af620 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3af640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3af660 00 00 64 86 00 00 00 00 1f 00 00 00 ef 00 04 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 ..d.............tapiGetLocationI
3af680 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nfo.tapi32.dll..tapi32.dll/.....
3af6a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3af6c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ee 00 04 00 45........`.......d.............
3af6e0 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 phoneShutdown.tapi32.dll..tapi32
3af700 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3af720 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3af740 00 00 1a 00 00 00 ed 00 04 00 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 74 61 70 69 33 32 2e ..........phoneSetVolume.tapi32.
3af760 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3af780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3af7a0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ec 00 04 00 70 68 6f 6e 65 53 65 74 53 74 61 74 ......d.....".......phoneSetStat
3af7c0 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c usMessages.tapi32.dll.tapi32.dll
3af7e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3af800 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
3af820 00 00 eb 00 04 00 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ......phoneSetRing.tapi32.dll.ta
3af840 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3af860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3af880 64 86 00 00 00 00 18 00 00 00 ea 00 04 00 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 74 61 70 69 33 d.............phoneSetLamp.tapi3
3af8a0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3af8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3af8e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e9 00 04 00 70 68 6f 6e 65 53 65 74 48 6f `.......d.............phoneSetHo
3af900 6f 6b 53 77 69 74 63 68 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 okSwitch.tapi32.dll.tapi32.dll/.
3af920 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3af940 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3af960 e8 00 04 00 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ....phoneSetGain.tapi32.dll.tapi
3af980 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3af9a0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3af9c0 00 00 00 00 1b 00 00 00 e7 00 04 00 70 68 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 74 61 70 69 ............phoneSetDisplay.tapi
3af9e0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3afa00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3afa20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 e6 00 04 00 70 68 6f 6e 65 53 65 74 ..`.......d.............phoneSet
3afa40 44 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Data.tapi32.dll.tapi32.dll/.....
3afa60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3afa80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e5 00 04 00 51........`.......d.............
3afaa0 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a phoneSetButtonInfoW.tapi32.dll..
3afac0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3afae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3afb00 00 00 64 86 00 00 00 00 1f 00 00 00 e4 00 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e ..d.............phoneSetButtonIn
3afb20 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 foA.tapi32.dll..tapi32.dll/.....
3afb40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3afb60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e3 00 04 00 50........`.......d.............
3afb80 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 phoneSetButtonInfo.tapi32.dll.ta
3afba0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3afbc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
3afbe0 64 86 00 00 00 00 15 00 00 00 e2 00 04 00 70 68 6f 6e 65 4f 70 65 6e 00 74 61 70 69 33 32 2e 64 d.............phoneOpen.tapi32.d
3afc00 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3afc20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3afc40 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 e1 00 04 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 ......d.....$.......phoneNegotia
3afc60 74 65 45 78 74 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 teExtVersion.tapi32.dll.tapi32.d
3afc80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3afca0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3afcc0 24 00 00 00 e0 00 04 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e $.......phoneNegotiateAPIVersion
3afce0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3afd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3afd20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 df 00 04 00 70 68 6f 6e ......`.......d.............phon
3afd40 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 eInitializeExW.tapi32.dll.tapi32
3afd60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3afd80 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3afda0 00 00 1e 00 00 00 de 00 04 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 74 61 70 ..........phoneInitializeExA.tap
3afdc0 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.tapi32.dll/.....-1......
3afde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3afe00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 dd 00 04 00 70 68 6f 6e 65 49 6e 69 ..`.......d.............phoneIni
3afe20 74 69 61 6c 69 7a 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 tialize.tapi32.dll..tapi32.dll/.
3afe40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3afe60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3afe80 dc 00 04 00 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ....phoneGetVolume.tapi32.dll.ta
3afea0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3afec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3afee0 64 86 00 00 00 00 1b 00 00 00 db 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 74 61 d.............phoneGetStatusW.ta
3aff00 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3aff20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3aff40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 da 00 04 00 70 68 6f 6e 65 47 ....`.......d.....".......phoneG
3aff60 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 etStatusMessages.tapi32.dll.tapi
3aff80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3affa0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3affc0 00 00 00 00 1b 00 00 00 d9 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 74 61 70 69 ............phoneGetStatusA.tapi
3affe0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b0000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3b0020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d8 00 04 00 70 68 6f 6e 65 47 65 74 ..`.......d.............phoneGet
3b0040 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Status.tapi32.dll.tapi32.dll/...
3b0060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b0080 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d7 00 ..44........`.......d...........
3b00a0 04 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ..phoneGetRing.tapi32.dll.tapi32
3b00c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b00e0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3b0100 00 00 1b 00 00 00 d6 00 04 00 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 74 61 70 69 33 32 ..........phoneGetMessage.tapi32
3b0120 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b0140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3b0160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d5 00 04 00 70 68 6f 6e 65 47 65 74 4c 61 `.......d.............phoneGetLa
3b0180 6d 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 mp.tapi32.dll.tapi32.dll/.....-1
3b01a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3b01c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 d4 00 04 00 70 68 ........`.......d.............ph
3b01e0 6f 6e 65 47 65 74 49 63 6f 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 oneGetIconW.tapi32.dll..tapi32.d
3b0200 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b0220 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3b0240 19 00 00 00 d3 00 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c ........phoneGetIconA.tapi32.dll
3b0260 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3b0280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3b02a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 d2 00 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 74 ....d.............phoneGetIcon.t
3b02c0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3b02e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3b0300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d1 00 04 00 70 68 6f 6e 65 47 ....`.......d.............phoneG
3b0320 65 74 49 44 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 etIDW.tapi32.dll..tapi32.dll/...
3b0340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b0360 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 d0 00 ..43........`.......d...........
3b0380 04 00 70 68 6f 6e 65 47 65 74 49 44 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ..phoneGetIDA.tapi32.dll..tapi32
3b03a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b03c0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
3b03e0 00 00 16 00 00 00 cf 00 04 00 70 68 6f 6e 65 47 65 74 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..........phoneGetID.tapi32.dll.
3b0400 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b0420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3b0440 00 00 64 86 00 00 00 00 1e 00 00 00 ce 00 04 00 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 ..d.............phoneGetHookSwit
3b0460 63 68 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ch.tapi32.dll.tapi32.dll/.....-1
3b0480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3b04a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 cd 00 04 00 70 68 ........`.......d.............ph
3b04c0 6f 6e 65 47 65 74 47 61 69 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c oneGetGain.tapi32.dll.tapi32.dll
3b04e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b0500 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3b0520 00 00 cc 00 04 00 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 74 61 70 69 33 32 2e 64 6c 6c ......phoneGetDisplay.tapi32.dll
3b0540 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3b0560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3b0580 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 cb 00 04 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 ....d.............phoneGetDevCap
3b05a0 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 sW.tapi32.dll.tapi32.dll/.....-1
3b05c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3b05e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ca 00 04 00 70 68 ........`.......d.............ph
3b0600 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 oneGetDevCapsA.tapi32.dll.tapi32
3b0620 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b0640 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3b0660 00 00 1b 00 00 00 c9 00 04 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 74 61 70 69 33 32 ..........phoneGetDevCaps.tapi32
3b0680 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b06a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3b06c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c8 00 04 00 70 68 6f 6e 65 47 65 74 44 61 `.......d.............phoneGetDa
3b06e0 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ta.tapi32.dll.tapi32.dll/.....-1
3b0700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3b0720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c7 00 04 00 70 68 ........`.......d.............ph
3b0740 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 oneGetButtonInfoW.tapi32.dll..ta
3b0760 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b0780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3b07a0 64 86 00 00 00 00 1f 00 00 00 c6 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f d.............phoneGetButtonInfo
3b07c0 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.tapi32.dll..tapi32.dll/.....-1
3b07e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3b0800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c5 00 04 00 70 68 ........`.......d.............ph
3b0820 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 oneGetButtonInfo.tapi32.dll.tapi
3b0840 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b0860 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3b0880 00 00 00 00 1c 00 00 00 c4 00 04 00 70 68 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 74 61 70 ............phoneDevSpecific.tap
3b08a0 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.tapi32.dll/.....-1......
3b08c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3b08e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c3 00 04 00 70 68 6f 6e 65 43 6f 6e ..`.......d.............phoneCon
3b0900 66 69 67 44 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c figDialogW.tapi32.dll.tapi32.dll
3b0920 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b0940 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3b0960 00 00 c2 00 04 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e ......phoneConfigDialogA.tapi32.
3b0980 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3b09a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3b09c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c1 00 04 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 ......d.............phoneConfigD
3b09e0 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ialog.tapi32.dll..tapi32.dll/...
3b0a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b0a20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 c0 00 ..42........`.......d...........
3b0a40 04 00 70 68 6f 6e 65 43 6c 6f 73 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 ..phoneClose.tapi32.dll.tapi32.d
3b0a60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b0a80 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3b0aa0 17 00 00 00 bf 00 04 00 6c 69 6e 65 55 6e 70 61 72 6b 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ........lineUnparkW.tapi32.dll..
3b0ac0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b0ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3b0b00 00 00 64 86 00 00 00 00 17 00 00 00 be 00 04 00 6c 69 6e 65 55 6e 70 61 72 6b 41 00 74 61 70 69 ..d.............lineUnparkA.tapi
3b0b20 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b0b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
3b0b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 bd 00 04 00 6c 69 6e 65 55 6e 70 61 ..`.......d.............lineUnpa
3b0b80 72 6b 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rk.tapi32.dll.tapi32.dll/.....-1
3b0ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3b0bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 bc 00 04 00 6c 69 ........`.......d.............li
3b0be0 6e 65 55 6e 68 6f 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 neUnhold.tapi32.dll.tapi32.dll/.
3b0c00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b0c20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3b0c40 bb 00 04 00 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c ....lineUncompleteCall.tapi32.dl
3b0c60 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3b0c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3b0ca0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ba 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 ....d.............lineTranslateD
3b0cc0 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ialogW.tapi32.dll.tapi32.dll/...
3b0ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b0d00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 b9 00 ..52........`.......d...........
3b0d20 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e 64 6c ..lineTranslateDialogA.tapi32.dl
3b0d40 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3b0d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3b0d80 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b8 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 ....d.............lineTranslateD
3b0da0 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ialog.tapi32.dll..tapi32.dll/...
3b0dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b0de0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b7 00 ..53........`.......d.....!.....
3b0e00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 74 61 70 69 33 32 2e 64 ..lineTranslateAddressW.tapi32.d
3b0e20 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3b0e40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3b0e60 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b6 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 ......d.....!.......lineTranslat
3b0e80 65 41 64 64 72 65 73 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c eAddressA.tapi32.dll..tapi32.dll
3b0ea0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b0ec0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3b0ee0 00 00 b5 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 74 61 70 69 33 ......lineTranslateAddress.tapi3
3b0f00 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3b0f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3b0f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b4 00 04 00 6c 69 6e 65 53 77 61 70 48 6f `.......d.............lineSwapHo
3b0f60 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ld.tapi32.dll.tapi32.dll/.....-1
3b0f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3b0fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 b3 00 04 00 6c 69 ........`.......d.............li
3b0fc0 6e 65 53 68 75 74 64 6f 77 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c neShutdown.tapi32.dll.tapi32.dll
3b0fe0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b1000 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3b1020 00 00 b2 00 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 74 61 70 69 33 32 2e ......lineSetupTransferW.tapi32.
3b1040 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3b1060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3b1080 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b1 00 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 ......d.............lineSetupTra
3b10a0 6e 73 66 65 72 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nsferA.tapi32.dll.tapi32.dll/...
3b10c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b10e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 b0 00 ..49........`.......d...........
3b1100 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..lineSetupTransfer.tapi32.dll..
3b1120 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b1140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3b1160 00 00 64 86 00 00 00 00 20 00 00 00 af 00 04 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 ..d.............lineSetupConfere
3b1180 6e 63 65 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nceW.tapi32.dll.tapi32.dll/.....
3b11a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b11c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ae 00 04 00 52........`.......d.............
3b11e0 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 lineSetupConferenceA.tapi32.dll.
3b1200 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b1220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3b1240 00 00 64 86 00 00 00 00 1f 00 00 00 ad 00 04 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 ..d.............lineSetupConfere
3b1260 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nce.tapi32.dll..tapi32.dll/.....
3b1280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b12a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ac 00 04 00 48........`.......d.............
3b12c0 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 lineSetTollListW.tapi32.dll.tapi
3b12e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b1300 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3b1320 00 00 00 00 1c 00 00 00 ab 00 04 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 74 61 70 ............lineSetTollListA.tap
3b1340 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.tapi32.dll/.....-1......
3b1360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3b1380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 aa 00 04 00 6c 69 6e 65 53 65 74 54 ..`.......d.............lineSetT
3b13a0 6f 6c 6c 4c 69 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ollList.tapi32.dll..tapi32.dll/.
3b13c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b13e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3b1400 a9 00 04 00 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....lineSetTerminal.tapi32.dll..
3b1420 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b1440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3b1460 00 00 64 86 00 00 00 00 21 00 00 00 a8 00 04 00 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 ..d.....!.......lineSetStatusMes
3b1480 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sages.tapi32.dll..tapi32.dll/...
3b14a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b14c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 a7 00 ..61........`.......d.....).....
3b14e0 04 00 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 ..lineSetQueueMeasurementPeriod.
3b1500 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3b1520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3b1540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a6 00 04 00 6c 69 6e 65 ......`.......d.............line
3b1560 53 65 74 4e 75 6d 52 69 6e 67 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 SetNumRings.tapi32.dll..tapi32.d
3b1580 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b15a0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3b15c0 1c 00 00 00 a5 00 04 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 74 61 70 69 33 32 2e ........lineSetMediaMode.tapi32.
3b15e0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3b1600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3b1620 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a4 00 04 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 ......d.............lineSetMedia
3b1640 43 6f 6e 74 72 6f 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Control.tapi32.dll..tapi32.dll/.
3b1660 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b1680 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3b16a0 a3 00 04 00 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 74 61 70 69 33 32 2e ....lineSetLineDevStatus.tapi32.
3b16c0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3b16e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3b1700 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a2 00 04 00 6c 69 6e 65 53 65 74 44 65 76 43 6f ......d.............lineSetDevCo
3b1720 6e 66 69 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nfigW.tapi32.dll..tapi32.dll/...
3b1740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b1760 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a1 00 ..49........`.......d...........
3b1780 04 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..lineSetDevConfigA.tapi32.dll..
3b17a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b17c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3b17e0 00 00 64 86 00 00 00 00 1c 00 00 00 a0 00 04 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 ..d.............lineSetDevConfig
3b1800 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3b1820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3b1840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 9f 00 04 00 6c 69 6e 65 ......`.......d.....".......line
3b1860 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 SetCurrentLocation.tapi32.dll.ta
3b1880 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b18a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3b18c0 64 86 00 00 00 00 20 00 00 00 9e 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 d.............lineSetCallTreatme
3b18e0 6e 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nt.tapi32.dll.tapi32.dll/.....-1
3b1900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3b1920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 9d 00 04 00 6c 69 ........`.......d.....'.......li
3b1940 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 74 61 70 69 33 32 neSetCallQualityOfService.tapi32
3b1960 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b1980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3b19a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9c 00 04 00 6c 69 6e 65 53 65 74 43 61 6c `.......d.............lineSetCal
3b19c0 6c 50 72 69 76 69 6c 65 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c lPrivilege.tapi32.dll.tapi32.dll
3b19e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b1a00 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3b1a20 00 00 9b 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 74 61 70 69 33 32 2e 64 ......lineSetCallParams.tapi32.d
3b1a40 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3b1a60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3b1a80 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9a 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 44 ......d.............lineSetCallD
3b1aa0 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ata.tapi32.dll..tapi32.dll/.....
3b1ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b1ae0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 99 00 04 00 50........`.......d.............
3b1b00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 lineSetAppSpecific.tapi32.dll.ta
3b1b20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b1b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3b1b60 64 86 00 00 00 00 1f 00 00 00 98 00 04 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 d.............lineSetAppPriority
3b1b80 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.tapi32.dll..tapi32.dll/.....-1
3b1ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3b1bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 97 00 04 00 6c 69 ........`.......d.............li
3b1be0 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 neSetAppPriorityA.tapi32.dll..ta
3b1c00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b1c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3b1c40 64 86 00 00 00 00 1e 00 00 00 96 00 04 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 d.............lineSetAppPriority
3b1c60 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3b1c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3b1ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 95 00 04 00 6c 69 6e 65 ......`.......d.............line
3b1cc0 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 SetAgentStateEx.tapi32.dll..tapi
3b1ce0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b1d00 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3b1d20 00 00 00 00 1d 00 00 00 94 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 74 61 ............lineSetAgentState.ta
3b1d40 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b1d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3b1d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 93 00 04 00 6c 69 6e 65 53 65 ....`.......d.....$.......lineSe
3b1da0 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 tAgentSessionState.tapi32.dll.ta
3b1dc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b1de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3b1e00 64 86 00 00 00 00 29 00 00 00 92 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 d.....).......lineSetAgentMeasur
3b1e20 65 6d 65 6e 74 50 65 72 69 6f 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ementPeriod.tapi32.dll..tapi32.d
3b1e40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b1e60 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3b1e80 1d 00 00 00 91 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 74 61 70 69 33 32 ........lineSetAgentGroup.tapi32
3b1ea0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b1ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3b1ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 90 00 04 00 6c 69 6e 65 53 65 74 41 67 65 `.......d.............lineSetAge
3b1f00 6e 74 41 63 74 69 76 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c ntActivity.tapi32.dll.tapi32.dll
3b1f20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b1f40 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3b1f60 00 00 8f 00 04 00 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 74 61 70 69 33 ......lineSendUserUserInfo.tapi3
3b1f80 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3b1fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3b1fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8e 00 04 00 6c 69 6e 65 53 65 63 75 72 65 `.......d.............lineSecure
3b1fe0 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Call.tapi32.dll.tapi32.dll/.....
3b2000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b2020 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8d 00 04 00 50........`.......d.............
3b2040 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 lineRemoveProvider.tapi32.dll.ta
3b2060 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b2080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3b20a0 64 86 00 00 00 00 24 00 00 00 8c 00 04 00 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 d.....$.......lineRemoveFromConf
3b20c0 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 erence.tapi32.dll.tapi32.dll/...
3b20e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b2100 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 8b 00 ..55........`.......d.....#.....
3b2120 04 00 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 74 61 70 69 33 32 ..lineReleaseUserUserInfo.tapi32
3b2140 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b2160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
3b2180 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 8a 00 04 00 6c 69 6e 65 52 65 67 69 73 74 `.......d.....(.......lineRegist
3b21a0 65 72 52 65 71 75 65 73 74 52 65 63 69 70 69 65 6e 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 erRequestRecipient.tapi32.dll.ta
3b21c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b21e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3b2200 64 86 00 00 00 00 19 00 00 00 89 00 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 74 61 70 69 d.............lineRedirectW.tapi
3b2220 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b2240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3b2260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 88 00 04 00 6c 69 6e 65 52 65 64 69 ..`.......d.............lineRedi
3b2280 72 65 63 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rectA.tapi32.dll..tapi32.dll/...
3b22a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b22c0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 87 00 ..44........`.......d...........
3b22e0 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ..lineRedirect.tapi32.dll.tapi32
3b2300 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b2320 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3b2340 00 00 1d 00 00 00 86 00 04 00 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 74 61 70 69 ..........lineProxyResponse.tapi
3b2360 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b2380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3b23a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 85 00 04 00 6c 69 6e 65 50 72 6f 78 ..`.......d.............lineProx
3b23c0 79 4d 65 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 yMessage.tapi32.dll.tapi32.dll/.
3b23e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b2400 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3b2420 84 00 04 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 ....linePrepareAddToConferenceW.
3b2440 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3b2460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3b2480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 83 00 04 00 6c 69 6e 65 ......`.......d.....'.......line
3b24a0 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 74 61 70 69 33 32 2e 64 PrepareAddToConferenceA.tapi32.d
3b24c0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3b24e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3b2500 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 82 00 04 00 6c 69 6e 65 50 72 65 70 61 72 65 41 ......d.....&.......linePrepareA
3b2520 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ddToConference.tapi32.dll.tapi32
3b2540 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b2560 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
3b2580 00 00 17 00 00 00 81 00 04 00 6c 69 6e 65 50 69 63 6b 75 70 57 00 74 61 70 69 33 32 2e 64 6c 6c ..........linePickupW.tapi32.dll
3b25a0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3b25c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3b25e0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 80 00 04 00 6c 69 6e 65 50 69 63 6b 75 70 41 00 74 61 ....d.............linePickupA.ta
3b2600 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b2620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3b2640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 7f 00 04 00 6c 69 6e 65 50 69 ....`.......d.............linePi
3b2660 63 6b 75 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ckup.tapi32.dll.tapi32.dll/.....
3b2680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b26a0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 7e 00 04 00 41........`.......d.........~...
3b26c0 6c 69 6e 65 50 61 72 6b 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c lineParkW.tapi32.dll..tapi32.dll
3b26e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b2700 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
3b2720 00 00 7d 00 04 00 6c 69 6e 65 50 61 72 6b 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ..}...lineParkA.tapi32.dll..tapi
3b2740 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b2760 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
3b2780 00 00 00 00 14 00 00 00 7c 00 04 00 6c 69 6e 65 50 61 72 6b 00 74 61 70 69 33 32 2e 64 6c 6c 00 ........|...linePark.tapi32.dll.
3b27a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b27c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3b27e0 00 00 64 86 00 00 00 00 15 00 00 00 7b 00 04 00 6c 69 6e 65 4f 70 65 6e 57 00 74 61 70 69 33 32 ..d.........{...lineOpenW.tapi32
3b2800 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b2820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
3b2840 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 7a 00 04 00 6c 69 6e 65 4f 70 65 6e 41 00 `.......d.........z...lineOpenA.
3b2860 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3b2880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
3b28a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 79 00 04 00 6c 69 6e 65 ......`.......d.........y...line
3b28c0 4f 70 65 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Open.tapi32.dll.tapi32.dll/.....
3b28e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b2900 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 78 00 04 00 55........`.......d.....#...x...
3b2920 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 lineNegotiateExtVersion.tapi32.d
3b2940 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3b2960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3b2980 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 77 00 04 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 ......d.....#...w...lineNegotiat
3b29a0 65 41 50 49 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 eAPIVersion.tapi32.dll..tapi32.d
3b29c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b29e0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3b2a00 1c 00 00 00 76 00 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 74 61 70 69 33 32 2e ....v...lineMonitorTones.tapi32.
3b2a20 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3b2a40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3b2a60 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 75 00 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d ......d.........u...lineMonitorM
3b2a80 65 64 69 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 edia.tapi32.dll.tapi32.dll/.....
3b2aa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b2ac0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 74 00 04 00 49........`.......d.........t...
3b2ae0 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineMonitorDigits.tapi32.dll..ta
3b2b00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b2b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3b2b40 64 86 00 00 00 00 19 00 00 00 73 00 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 d.........s...lineMakeCallW.tapi
3b2b60 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b2b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3b2ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 72 00 04 00 6c 69 6e 65 4d 61 6b 65 ..`.......d.........r...lineMake
3b2bc0 43 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 CallA.tapi32.dll..tapi32.dll/...
3b2be0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b2c00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 71 00 ..44........`.......d.........q.
3b2c20 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ..lineMakeCall.tapi32.dll.tapi32
3b2c40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b2c60 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3b2c80 00 00 1d 00 00 00 70 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 74 61 70 69 ......p...lineInitializeExW.tapi
3b2ca0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b2cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3b2ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 6f 00 04 00 6c 69 6e 65 49 6e 69 74 ..`.......d.........o...lineInit
3b2d00 69 61 6c 69 7a 65 45 78 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c ializeExA.tapi32.dll..tapi32.dll
3b2d20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b2d40 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3b2d60 00 00 6e 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..n...lineInitialize.tapi32.dll.
3b2d80 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b2da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
3b2dc0 00 00 64 86 00 00 00 00 14 00 00 00 6d 00 04 00 6c 69 6e 65 48 6f 6c 64 00 74 61 70 69 33 32 2e ..d.........m...lineHold.tapi32.
3b2de0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3b2e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3b2e20 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6c 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 57 ......d.........l...lineHandoffW
3b2e40 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3b2e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3b2e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6b 00 04 00 6c 69 6e 65 ......`.......d.........k...line
3b2ea0 48 61 6e 64 6f 66 66 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 HandoffA.tapi32.dll.tapi32.dll/.
3b2ec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b2ee0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
3b2f00 6a 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 j...lineHandoff.tapi32.dll..tapi
3b2f20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b2f40 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3b2f60 00 00 00 00 21 00 00 00 69 00 04 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 ....!...i...lineGetTranslateCaps
3b2f80 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.tapi32.dll..tapi32.dll/.....-1
3b2fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3b2fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 68 00 04 00 6c 69 ........`.......d.....!...h...li
3b2fe0 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a neGetTranslateCapsA.tapi32.dll..
3b3000 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b3020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3b3040 00 00 64 86 00 00 00 00 20 00 00 00 67 00 04 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 ..d.........g...lineGetTranslate
3b3060 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Caps.tapi32.dll.tapi32.dll/.....
3b3080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b30a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 66 00 04 00 53........`.......d.....!...f...
3b30c0 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c lineGetStatusMessages.tapi32.dll
3b30e0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3b3100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3b3120 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 65 00 04 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 ....d.........e...lineGetRequest
3b3140 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.tapi32.dll..tapi32.dll/.....-1
3b3160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3b3180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 64 00 04 00 6c 69 ........`.......d.........d...li
3b31a0 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 neGetRequestA.tapi32.dll..tapi32
3b31c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b31e0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3b3200 00 00 1a 00 00 00 63 00 04 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 74 61 70 69 33 32 2e ......c...lineGetRequest.tapi32.
3b3220 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3b3240 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3b3260 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 62 00 04 00 6c 69 6e 65 47 65 74 51 75 65 75 65 ......d.........b...lineGetQueue
3b3280 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ListW.tapi32.dll..tapi32.dll/...
3b32a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b32c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 61 00 ..49........`.......d.........a.
3b32e0 04 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..lineGetQueueListA.tapi32.dll..
3b3300 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b3320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3b3340 00 00 64 86 00 00 00 00 1c 00 00 00 60 00 04 00 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f ..d.........`...lineGetQueueInfo
3b3360 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3b3380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3b33a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 5f 00 04 00 6c 69 6e 65 ......`.......d........._...line
3b33c0 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 GetProxyStatus.tapi32.dll.tapi32
3b33e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b3400 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3b3420 00 00 20 00 00 00 5e 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 74 ......^...lineGetProviderListW.t
3b3440 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3b3460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3b3480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 5d 00 04 00 6c 69 6e 65 47 65 ....`.......d.........]...lineGe
3b34a0 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 tProviderListA.tapi32.dll.tapi32
3b34c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b34e0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3b3500 00 00 1f 00 00 00 5c 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 74 61 ......\...lineGetProviderList.ta
3b3520 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b3540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3b3560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5b 00 04 00 6c 69 6e 65 47 65 ....`.......d.........[...lineGe
3b3580 74 4e 75 6d 52 69 6e 67 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c tNumRings.tapi32.dll..tapi32.dll
3b35a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b35c0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3b35e0 00 00 5a 00 04 00 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 74 61 70 69 33 32 2e 64 6c 6c ..Z...lineGetNewCalls.tapi32.dll
3b3600 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3b3620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3b3640 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 59 00 04 00 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 ....d.........Y...lineGetMessage
3b3660 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3b3680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3b36a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 58 00 04 00 6c 69 6e 65 ......`.......d.....!...X...line
3b36c0 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 GetLineDevStatusW.tapi32.dll..ta
3b36e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b3700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3b3720 64 86 00 00 00 00 21 00 00 00 57 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 d.....!...W...lineGetLineDevStat
3b3740 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 usA.tapi32.dll..tapi32.dll/.....
3b3760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b3780 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 56 00 04 00 52........`.......d.........V...
3b37a0 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 lineGetLineDevStatus.tapi32.dll.
3b37c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b37e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3b3800 00 00 64 86 00 00 00 00 18 00 00 00 55 00 04 00 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 74 61 70 ..d.........U...lineGetIconW.tap
3b3820 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 i32.dll.tapi32.dll/.....-1......
3b3840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3b3860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 54 00 04 00 6c 69 6e 65 47 65 74 49 ..`.......d.........T...lineGetI
3b3880 63 6f 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 conA.tapi32.dll.tapi32.dll/.....
3b38a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b38c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 53 00 04 00 43........`.......d.........S...
3b38e0 6c 69 6e 65 47 65 74 49 63 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 lineGetIcon.tapi32.dll..tapi32.d
3b3900 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b3920 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3b3940 16 00 00 00 52 00 04 00 6c 69 6e 65 47 65 74 49 44 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ....R...lineGetIDW.tapi32.dll.ta
3b3960 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b3980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3b39a0 64 86 00 00 00 00 16 00 00 00 51 00 04 00 6c 69 6e 65 47 65 74 49 44 41 00 74 61 70 69 33 32 2e d.........Q...lineGetIDA.tapi32.
3b39c0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3b39e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3b3a00 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 50 00 04 00 6c 69 6e 65 47 65 74 49 44 00 74 61 ......d.........P...lineGetID.ta
3b3a20 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b3a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3b3a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4f 00 04 00 6c 69 6e 65 47 65 ....`.......d.........O...lineGe
3b3a80 74 47 72 6f 75 70 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 tGroupListW.tapi32.dll..tapi32.d
3b3aa0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b3ac0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3b3ae0 1d 00 00 00 4e 00 04 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 74 61 70 69 33 32 ....N...lineGetGroupListA.tapi32
3b3b00 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b3b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3b3b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4d 00 04 00 6c 69 6e 65 47 65 74 44 65 76 `.......d.........M...lineGetDev
3b3b60 43 6f 6e 66 69 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ConfigW.tapi32.dll..tapi32.dll/.
3b3b80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b3ba0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3b3bc0 4c 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 74 61 70 69 33 32 2e 64 6c 6c L...lineGetDevConfigA.tapi32.dll
3b3be0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3b3c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3b3c20 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4b 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 ....d.........K...lineGetDevConf
3b3c40 69 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ig.tapi32.dll.tapi32.dll/.....-1
3b3c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3b3c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4a 00 04 00 6c 69 ........`.......d.........J...li
3b3ca0 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 neGetDevCapsW.tapi32.dll..tapi32
3b3cc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b3ce0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3b3d00 00 00 1b 00 00 00 49 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 74 61 70 69 33 32 ......I...lineGetDevCapsA.tapi32
3b3d20 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b3d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3b3d60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 48 00 04 00 6c 69 6e 65 47 65 74 44 65 76 `.......d.........H...lineGetDev
3b3d80 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Caps.tapi32.dll.tapi32.dll/.....
3b3da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b3dc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 47 00 04 00 47........`.......d.........G...
3b3de0 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 lineGetCountryW.tapi32.dll..tapi
3b3e00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b3e20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3b3e40 00 00 00 00 1b 00 00 00 46 00 04 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 74 61 70 69 ........F...lineGetCountryA.tapi
3b3e60 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b3e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3b3ea0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 45 00 04 00 6c 69 6e 65 47 65 74 43 ..`.......d.........E...lineGetC
3b3ec0 6f 75 6e 74 72 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ountry.tapi32.dll.tapi32.dll/...
3b3ee0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b3f00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 44 00 ..55........`.......d.....#...D.
3b3f20 04 00 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 74 61 70 69 33 32 ..lineGetConfRelatedCalls.tapi32
3b3f40 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b3f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3b3f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 43 00 04 00 6c 69 6e 65 47 65 74 43 61 6c `.......d.........C...lineGetCal
3b3fa0 6c 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 lStatus.tapi32.dll..tapi32.dll/.
3b3fc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b3fe0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3b4000 42 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 B...lineGetCallInfoW.tapi32.dll.
3b4020 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b4040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3b4060 00 00 64 86 00 00 00 00 1c 00 00 00 41 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 ..d.........A...lineGetCallInfoA
3b4080 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3b40a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3b40c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 40 00 04 00 6c 69 6e 65 ......`.......d.........@...line
3b40e0 47 65 74 43 61 6c 6c 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 GetCallInfo.tapi32.dll..tapi32.d
3b4100 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b4120 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3b4140 1f 00 00 00 3f 00 04 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 74 61 70 69 ....?...lineGetAppPriorityW.tapi
3b4160 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b4180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3b41a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3e 00 04 00 6c 69 6e 65 47 65 74 41 ..`.......d.........>...lineGetA
3b41c0 70 70 50 72 69 6f 72 69 74 79 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ppPriorityA.tapi32.dll..tapi32.d
3b41e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b4200 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3b4220 1e 00 00 00 3d 00 04 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 74 61 70 69 33 ....=...lineGetAppPriority.tapi3
3b4240 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3b4260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3b4280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3c 00 04 00 6c 69 6e 65 47 65 74 41 67 65 `.......d.........<...lineGetAge
3b42a0 6e 74 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c ntStatusW.tapi32.dll..tapi32.dll
3b42c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b42e0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3b4300 00 00 3b 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 74 61 70 69 33 32 ..;...lineGetAgentStatusA.tapi32
3b4320 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b4340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3b4360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3a 00 04 00 6c 69 6e 65 47 65 74 41 67 65 `.......d.....#...:...lineGetAge
3b4380 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ntSessionList.tapi32.dll..tapi32
3b43a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b43c0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3b43e0 00 00 23 00 00 00 39 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 ..#...9...lineGetAgentSessionInf
3b4400 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 o.tapi32.dll..tapi32.dll/.....-1
3b4420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3b4440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 38 00 04 00 6c 69 ........`.......d.........8...li
3b4460 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 neGetAgentInfo.tapi32.dll.tapi32
3b4480 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b44a0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3b44c0 00 00 22 00 00 00 37 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 .."...7...lineGetAgentGroupListW
3b44e0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .tapi32.dll.tapi32.dll/.....-1..
3b4500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3b4520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 36 00 04 00 6c 69 6e 65 ......`.......d....."...6...line
3b4540 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 GetAgentGroupListA.tapi32.dll.ta
3b4560 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b4580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3b45a0 64 86 00 00 00 00 1d 00 00 00 35 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 d.........5...lineGetAgentCapsW.
3b45c0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3b45e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3b4600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 34 00 04 00 6c 69 6e 65 ......`.......d.........4...line
3b4620 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 GetAgentCapsA.tapi32.dll..tapi32
3b4640 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b4660 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3b4680 00 00 25 00 00 00 33 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 ..%...3...lineGetAgentActivityLi
3b46a0 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 stW.tapi32.dll..tapi32.dll/.....
3b46c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b46e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 32 00 04 00 57........`.......d.....%...2...
3b4700 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 74 61 70 69 33 32 lineGetAgentActivityListA.tapi32
3b4720 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b4740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3b4760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 31 00 04 00 6c 69 6e 65 47 65 74 41 64 64 `.......d.....!...1...lineGetAdd
3b4780 72 65 73 73 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ressStatusW.tapi32.dll..tapi32.d
3b47a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b47c0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3b47e0 21 00 00 00 30 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 74 61 !...0...lineGetAddressStatusA.ta
3b4800 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b4820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3b4840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2f 00 04 00 6c 69 6e 65 47 65 ....`.......d........./...lineGe
3b4860 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 tAddressStatus.tapi32.dll.tapi32
3b4880 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b48a0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3b48c0 00 00 1d 00 00 00 2e 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 00 74 61 70 69 ..........lineGetAddressIDW.tapi
3b48e0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b4900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3b4920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2d 00 04 00 6c 69 6e 65 47 65 74 41 ..`.......d.........-...lineGetA
3b4940 64 64 72 65 73 73 49 44 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c ddressIDA.tapi32.dll..tapi32.dll
3b4960 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b4980 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3b49a0 00 00 2c 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 74 61 70 69 33 32 2e 64 6c ..,...lineGetAddressID.tapi32.dl
3b49c0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3b49e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3b4a00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2b 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 ....d.........+...lineGetAddress
3b4a20 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 CapsW.tapi32.dll..tapi32.dll/...
3b4a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b4a60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2a 00 ..51........`.......d.........*.
3b4a80 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c ..lineGetAddressCapsA.tapi32.dll
3b4aa0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tapi32.dll/.....-1............
3b4ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3b4ae0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 29 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 ....d.........)...lineGetAddress
3b4b00 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Caps.tapi32.dll.tapi32.dll/.....
3b4b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b4b40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 28 00 04 00 48........`.......d.........(...
3b4b60 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 lineGenerateTone.tapi32.dll.tapi
3b4b80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b4ba0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3b4bc0 00 00 00 00 1f 00 00 00 27 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 ........'...lineGenerateDigitsW.
3b4be0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 tapi32.dll..tapi32.dll/.....-1..
3b4c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3b4c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 26 00 04 00 6c 69 6e 65 ......`.......d.........&...line
3b4c40 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 GenerateDigitsA.tapi32.dll..tapi
3b4c60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b4c80 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3b4ca0 00 00 00 00 1e 00 00 00 25 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 74 ........%...lineGenerateDigits.t
3b4cc0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3b4ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3b4d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 24 00 04 00 6c 69 6e 65 47 61 ....`.......d.........$...lineGa
3b4d20 74 68 65 72 44 69 67 69 74 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 therDigitsW.tapi32.dll..tapi32.d
3b4d40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b4d60 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3b4d80 1d 00 00 00 23 00 04 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 74 61 70 69 33 32 ....#...lineGatherDigitsA.tapi32
3b4da0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b4dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3b4de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 22 00 04 00 6c 69 6e 65 47 61 74 68 65 72 `.......d........."...lineGather
3b4e00 44 69 67 69 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Digits.tapi32.dll.tapi32.dll/...
3b4e20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b4e40 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 21 00 ..44........`.......d.........!.
3b4e60 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ..lineForwardW.tapi32.dll.tapi32
3b4e80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b4ea0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3b4ec0 00 00 18 00 00 00 20 00 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 74 61 70 69 33 32 2e 64 6c ..........lineForwardA.tapi32.dl
3b4ee0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tapi32.dll/.....-1............
3b4f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3b4f20 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 1f 00 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 00 74 61 ....d.............lineForward.ta
3b4f40 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b4f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
3b4f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 1e 00 04 00 6c 69 6e 65 44 72 ....`.......d.............lineDr
3b4fa0 6f 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 op.tapi32.dll.tapi32.dll/.....-1
3b4fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
3b4fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 1d 00 04 00 6c 69 ........`.......d.............li
3b5000 6e 65 44 69 61 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 neDialW.tapi32.dll..tapi32.dll/.
3b5020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b5040 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
3b5060 1c 00 04 00 6c 69 6e 65 44 69 61 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ....lineDialA.tapi32.dll..tapi32
3b5080 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b50a0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
3b50c0 00 00 14 00 00 00 1b 00 04 00 6c 69 6e 65 44 69 61 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ..........lineDial.tapi32.dll.ta
3b50e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b5100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3b5120 64 86 00 00 00 00 22 00 00 00 1a 00 04 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 65 61 d.....".......lineDevSpecificFea
3b5140 74 75 72 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ture.tapi32.dll.tapi32.dll/.....
3b5160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b5180 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 19 00 04 00 47........`.......d.............
3b51a0 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 lineDevSpecific.tapi32.dll..tapi
3b51c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b51e0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3b5200 00 00 00 00 1e 00 00 00 18 00 04 00 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 74 ............lineDeallocateCall.t
3b5220 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3b5240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3b5260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 17 00 04 00 6c 69 6e 65 43 72 ....`.......d.............lineCr
3b5280 65 61 74 65 41 67 65 6e 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c eateAgentW.tapi32.dll.tapi32.dll
3b52a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b52c0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3b52e0 00 00 16 00 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 74 61 ......lineCreateAgentSessionW.ta
3b5300 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b5320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3b5340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 15 00 04 00 6c 69 6e 65 43 72 ....`.......d.....#.......lineCr
3b5360 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 eateAgentSessionA.tapi32.dll..ta
3b5380 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/.....-1................
3b53a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3b53c0 64 86 00 00 00 00 1c 00 00 00 14 00 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 74 d.............lineCreateAgentA.t
3b53e0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 api32.dll.tapi32.dll/.....-1....
3b5400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3b5420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 13 00 04 00 6c 69 6e 65 43 6f ....`.......d.............lineCo
3b5440 6e 66 69 67 50 72 6f 76 69 64 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 nfigProvider.tapi32.dll.tapi32.d
3b5460 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b5480 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3b54a0 1d 00 00 00 12 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 74 61 70 69 33 32 ........lineConfigDialogW.tapi32
3b54c0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....-1........
3b54e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3b5500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 11 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 `.......d.....!.......lineConfig
3b5520 44 69 61 6c 6f 67 45 64 69 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 DialogEditW.tapi32.dll..tapi32.d
3b5540 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3b5560 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3b5580 21 00 00 00 10 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 74 61 !.......lineConfigDialogEditA.ta
3b55a0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 pi32.dll..tapi32.dll/.....-1....
3b55c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3b55e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0f 00 04 00 6c 69 6e 65 43 6f ....`.......d.............lineCo
3b5600 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 nfigDialogEdit.tapi32.dll.tapi32
3b5620 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b5640 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3b5660 00 00 1d 00 00 00 0e 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 74 61 70 69 ..........lineConfigDialogA.tapi
3b5680 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b56a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3b56c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0d 00 04 00 6c 69 6e 65 43 6f 6e 66 ..`.......d.............lineConf
3b56e0 69 67 44 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 igDialog.tapi32.dll.tapi32.dll/.
3b5700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b5720 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3b5740 0c 00 04 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 74 61 70 69 33 32 2e ....lineCompleteTransfer.tapi32.
3b5760 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3b5780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3b57a0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0b 00 04 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 ......d.............lineComplete
3b57c0 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Call.tapi32.dll.tapi32.dll/.....
3b57e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b5800 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0a 00 04 00 41........`.......d.............
3b5820 6c 69 6e 65 43 6c 6f 73 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c lineClose.tapi32.dll..tapi32.dll
3b5840 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b5860 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3b5880 00 00 09 00 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 74 61 70 69 33 32 2e ......lineBlindTransferW.tapi32.
3b58a0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....-1..........
3b58c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3b58e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 00 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 ......d.............lineBlindTra
3b5900 6e 73 66 65 72 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nsferA.tapi32.dll.tapi32.dll/...
3b5920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b5940 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 ..49........`.......d...........
3b5960 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..lineBlindTransfer.tapi32.dll..
3b5980 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tapi32.dll/.....-1..............
3b59a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3b59c0 00 00 64 86 00 00 00 00 16 00 00 00 06 00 04 00 6c 69 6e 65 41 6e 73 77 65 72 00 74 61 70 69 33 ..d.............lineAnswer.tapi3
3b59e0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....-1........
3b5a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3b5a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 6c 69 6e 65 41 67 65 6e 74 53 `.......d.............lineAgentS
3b5a40 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 pecific.tapi32.dll..tapi32.dll/.
3b5a60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b5a80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3b5aa0 04 00 04 00 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 ....lineAddToConference.tapi32.d
3b5ac0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....-1..........
3b5ae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3b5b00 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 03 00 04 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 ......d.............lineAddProvi
3b5b20 64 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 derW.tapi32.dll.tapi32.dll/.....
3b5b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b5b60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 48........`.......d.............
3b5b80 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 lineAddProviderA.tapi32.dll.tapi
3b5ba0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b5bc0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3b5be0 00 00 00 00 1b 00 00 00 01 00 04 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 74 61 70 69 ............lineAddProvider.tapi
3b5c00 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..tapi32.dll/.....-1......
3b5c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
3b5c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 41 63 63 65 ..`.......d.............lineAcce
3b5c60 70 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 pt.tapi32.dll.tapi32.dll/.....-1
3b5c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
3b5ca0 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
3b5cc0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
3b5ce0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 ..@..B.idata$5..................
3b5d00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3b5d20 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 ..................@.@...........
3b5d40 00 00 0a 74 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d ...tapi32.dll'..................
3b5d60 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3b5d80 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
3b5da0 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............tapi32_NULL_THUNK
3b5dc0 5f 44 41 54 41 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.tapi32.dll/.....-1........
3b5de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 ..............0.......249.......
3b5e00 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3b5e20 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...d...............@..B.i
3b5e40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
3b5e60 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 74 61 70 69 33 32 2e 64 6c 6c 27 00 13 ..@.0..............tapi32.dll'..
3b5e80 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
3b5ea0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
3b5ec0 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
3b5ee0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 74 61 70 69 ..__NULL_IMPORT_DESCRIPTOR..tapi
3b5f00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b5f20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......490.......`.d.......
3b5f40 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
3b5f60 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3b5f80 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3b5fa0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3b5fc0 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 74 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 @................tapi32.dll'....
3b5fe0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
3b6000 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
3b6020 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 74 61 70 69 33 32 2e 64 6c 6c ......................tapi32.dll
3b6040 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3b6060 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
3b6080 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
3b60a0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h...................
3b60c0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....8.............P...__IMPORT_D
3b60e0 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_tapi32.__NULL_IMPORT_D
3b6100 45 53 43 52 49 50 54 4f 52 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..tapi32_NULL_THUNK_DAT
3b6120 41 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.tbs.dll/........-1............
3b6140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3b6160 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 ....d.............Tbsip_Submit_C
3b6180 6f 6d 6d 61 6e 64 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ommand.tbs.dll..tbs.dll/........
3b61a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b61c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0b 00 04 00 48........`.......d.............
3b61e0 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e Tbsip_Context_Close.tbs.dll.tbs.
3b6200 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3b6220 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3b6240 00 00 00 00 1e 00 00 00 0a 00 04 00 54 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 ............Tbsip_Cancel_Command
3b6260 73 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 s.tbs.dll.tbs.dll/........-1....
3b6280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3b62a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 09 00 04 00 54 62 73 69 5f 52 ....`.......d.............Tbsi_R
3b62c0 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c evoke_Attestation.tbs.dll.tbs.dl
3b62e0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3b6300 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
3b6320 00 00 27 00 00 00 08 00 04 00 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 ..'.......Tbsi_Physical_Presence
3b6340 5f 43 6f 6d 6d 61 6e 64 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 _Command.tbs.dll..tbs.dll/......
3b6360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b6380 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 ..48........`.......d...........
3b63a0 04 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 74 62 73 2e 64 6c 6c 00 74 62 ..Tbsi_Get_TCG_Log_Ex.tbs.dll.tb
3b63c0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 s.dll/........-1................
3b63e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3b6400 64 86 00 00 00 00 19 00 00 00 06 00 04 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 74 d.............Tbsi_Get_TCG_Log.t
3b6420 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 bs.dll..tbs.dll/........-1......
3b6440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3b6460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 05 00 04 00 54 62 73 69 5f 47 65 74 ..`.......d.............Tbsi_Get
3b6480 5f 4f 77 6e 65 72 41 75 74 68 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 _OwnerAuth.tbs.dll..tbs.dll/....
3b64a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b64c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3b64e0 04 00 04 00 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 74 62 73 2e 64 6c 6c 00 0a ....Tbsi_GetDeviceInfo.tbs.dll..
3b6500 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 tbs.dll/........-1..............
3b6520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3b6540 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 ..d.............Tbsi_Create_Wind
3b6560 6f 77 73 5f 4b 65 79 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ows_Key.tbs.dll.tbs.dll/........
3b6580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b65a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 48........`.......d.............
3b65c0 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e Tbsi_Context_Create.tbs.dll.tbs.
3b65e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3b6600 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3b6620 00 00 00 00 1a 00 00 00 01 00 04 00 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 6e 67 00 74 62 ............GetDeviceIDString.tb
3b6640 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 s.dll.tbs.dll/........-1........
3b6660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3b6680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 49 `.......d.............GetDeviceI
3b66a0 44 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 D.tbs.dll.tbs.dll/........-1....
3b66c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 ..................0.......278...
3b66e0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3b6700 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........=...................@.
3b6720 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 .B.idata$5......................
3b6740 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 ......@.@..idata$4..............
3b6760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 74 ..............@.@..............t
3b6780 62 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 bs.dll'....................u.Mic
3b67a0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
3b67c0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
3b67e0 00 02 00 19 00 00 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 62 73 2e ........tbs_NULL_THUNK_DATA.tbs.
3b6800 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3b6820 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......246.......`.d.......
3b6840 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 .............debug$S........=...
3b6860 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3b6880 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3b68a0 0e 00 09 00 00 00 00 00 07 74 62 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .........tbs.dll'...............
3b68c0 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
3b68e0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
3b6900 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
3b6920 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 RT_DESCRIPTOR.tbs.dll/........-1
3b6940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3b6960 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 7.......`.d....................d
3b6980 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........=.................
3b69a0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 ..@..B.idata$2..................
3b69c0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 ..........@.0..idata$6..........
3b69e0 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 ..................@.............
3b6a00 00 00 07 74 62 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 ...tbs.dll'....................u
3b6a20 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3b6a40 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 ................................
3b6a60 00 00 00 03 00 74 62 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .....tbs.dll.@comp.id.u.........
3b6a80 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
3b6aa0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
3b6ac0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 .....h..idata$5@.......h........
3b6ae0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 ...............5.............J..
3b6b00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 62 73 00 5f 5f 4e 55 4c 4c 5f .__IMPORT_DESCRIPTOR_tbs.__NULL_
3b6b20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e IMPORT_DESCRIPTOR..tbs_NULL_THUN
3b6b40 4b 5f 44 41 54 41 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..tdh.dll/........-1......
3b6b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3b6b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1a 00 04 00 54 64 68 55 6e 6c 6f 61 ..`.......d.....$.......TdhUnloa
3b6ba0 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e dManifestFromMemory.tdh.dll.tdh.
3b6bc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3b6be0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3b6c00 00 00 00 00 1a 00 00 00 19 00 04 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 74 64 ............TdhUnloadManifest.td
3b6c20 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.tdh.dll/........-1........
3b6c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3b6c60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 18 00 04 00 54 64 68 53 65 74 44 65 63 6f `.......d.............TdhSetDeco
3b6c80 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 dingParameter.tdh.dll.tdh.dll/..
3b6ca0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b6cc0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
3b6ce0 00 00 17 00 04 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 ......TdhQueryProviderFieldInfor
3b6d00 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mation.tdh.dll..tdh.dll/........
3b6d20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b6d40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 16 00 04 00 50........`.......d.............
3b6d60 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 74 64 68 2e 64 6c 6c 00 74 64 TdhOpenDecodingHandle.tdh.dll.td
3b6d80 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
3b6da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3b6dc0 64 86 00 00 00 00 22 00 00 00 15 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f d.....".......TdhLoadManifestFro
3b6de0 6d 4d 65 6d 6f 72 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mMemory.tdh.dll.tdh.dll/........
3b6e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b6e20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 14 00 04 00 54........`.......d.....".......
3b6e40 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 74 64 68 2e 64 6c TdhLoadManifestFromBinary.tdh.dl
3b6e60 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.tdh.dll/........-1............
3b6e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3b6ea0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 13 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 ....d.............TdhLoadManifes
3b6ec0 74 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 t.tdh.dll.tdh.dll/........-1....
3b6ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3b6f00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 12 00 04 00 54 64 68 47 65 74 ....`.......d.............TdhGet
3b6f20 57 70 70 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 WppProperty.tdh.dll.tdh.dll/....
3b6f40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b6f60 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3b6f80 11 00 04 00 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 ....TdhGetWppMessage.tdh.dll..td
3b6fa0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 h.dll/........-1................
3b6fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3b6fe0 64 86 00 00 00 00 1b 00 00 00 10 00 04 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 d.............TdhGetPropertySize
3b7000 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .tdh.dll..tdh.dll/........-1....
3b7020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3b7040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0f 00 04 00 54 64 68 47 65 74 ....`.......d.............TdhGet
3b7060 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 Property.tdh.dll..tdh.dll/......
3b7080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b70a0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0e 00 ..59........`.......d.....'.....
3b70c0 04 00 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ..TdhGetManifestEventInformation
3b70e0 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .tdh.dll..tdh.dll/........-1....
3b7100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3b7120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0d 00 04 00 54 64 68 47 65 74 ....`.......d.....".......TdhGet
3b7140 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e EventMapInformation.tdh.dll.tdh.
3b7160 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3b7180 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3b71a0 00 00 00 00 1f 00 00 00 0c 00 04 00 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 ............TdhGetEventInformati
3b71c0 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 on.tdh.dll..tdh.dll/........-1..
3b71e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3b7200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0b 00 04 00 54 64 68 47 ......`.......d.............TdhG
3b7220 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e etDecodingParameter.tdh.dll.tdh.
3b7240 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3b7260 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3b7280 00 00 00 00 1a 00 00 00 0a 00 04 00 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 74 64 ............TdhFormatProperty.td
3b72a0 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 h.dll.tdh.dll/........-1........
3b72c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..............0.......67........
3b72e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 09 00 04 00 54 64 68 45 6e 75 6d 65 72 61 `.......d...../.......TdhEnumera
3b7300 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 74 64 68 teProvidersForDecodingSource.tdh
3b7320 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tdh.dll/........-1........
3b7340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3b7360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 00 04 00 54 64 68 45 6e 75 6d 65 72 61 `.......d.............TdhEnumera
3b7380 74 65 50 72 6f 76 69 64 65 72 73 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 teProviders.tdh.dll.tdh.dll/....
3b73a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b73c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3b73e0 07 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 ....TdhEnumerateProviderFilters.
3b7400 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 tdh.dll.tdh.dll/........-1......
3b7420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
3b7440 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 06 00 04 00 54 64 68 45 6e 75 6d 65 ..`.......d.....-.......TdhEnume
3b7460 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 rateProviderFieldInformation.tdh
3b7480 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tdh.dll/........-1........
3b74a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
3b74c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 05 00 04 00 54 64 68 45 6e 75 6d 65 72 61 `.......d.....+.......TdhEnumera
3b74e0 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 74 64 68 2e 64 6c 6c teManifestProviderEvents.tdh.dll
3b7500 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tdh.dll/........-1............
3b7520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3b7540 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f ....d.............TdhDeletePaylo
3b7560 61 64 46 69 6c 74 65 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 adFilter.tdh.dll..tdh.dll/......
3b7580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b75a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 03 00 ..51........`.......d...........
3b75c0 04 00 54 64 68 43 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 74 64 68 2e 64 6c 6c ..TdhCreatePayloadFilter.tdh.dll
3b75e0 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..tdh.dll/........-1............
3b7600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3b7620 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 00 04 00 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 ....d.............TdhCloseDecodi
3b7640 6e 67 48 61 6e 64 6c 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 ngHandle.tdh.dll..tdh.dll/......
3b7660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b7680 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 01 00 ..67........`.......d...../.....
3b76a0 04 00 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 ..TdhCleanupPayloadEventFilterDe
3b76c0 73 63 72 69 70 74 6f 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 scriptor.tdh.dll..tdh.dll/......
3b76e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b7700 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
3b7720 04 00 54 64 68 41 67 67 72 65 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 74 64 68 ..TdhAggregatePayloadFilters.tdh
3b7740 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..tdh.dll/........-1........
3b7760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 38 20 20 20 20 20 20 20 ..............0.......278.......
3b7780 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
3b77a0 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......=...................@..B.i
3b77c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
3b77e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 ..@.@..idata$4..................
3b7800 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 74 64 68 2e 64 ..........@.@..............tdh.d
3b7820 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
3b7840 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
3b7860 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 19 .id.u...........................
3b7880 00 00 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 64 68 2e 64 6c 6c 2f ....tdh_NULL_THUNK_DATA.tdh.dll/
3b78a0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3b78c0 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b5 00 00 00 0.......246.......`.d...........
3b78e0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 64 00 00 00 .........debug$S........=...d...
3b7900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
3b7920 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 0e 00 09 00 ....................@.0.........
3b7940 00 00 00 00 07 74 64 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 .....tdh.dll'...................
3b7960 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
3b7980 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
3b79a0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
3b79c0 45 53 43 52 49 50 54 4f 52 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.tdh.dll/........-1....
3b79e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 37 20 20 20 ..................0.......477...
3b7a00 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3b7a20 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........=...................@.
3b7a40 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 00 00 dd 00 00 00 00 00 .B.idata$2......................
3b7a60 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 fb 00 ......@.0..idata$6..............
3b7a80 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 09 00 00 00 00 00 07 74 ..............@................t
3b7aa0 64 68 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 dh.dll'....................u.Mic
3b7ac0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
3b7ae0 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 ................................
3b7b00 00 74 64 68 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .tdh.dll.@comp.id.u.............
3b7b20 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
3b7b40 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
3b7b60 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 .h..idata$5@.......h............
3b7b80 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 ...........5.............J...__I
3b7ba0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 64 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f MPORT_DESCRIPTOR_tdh.__NULL_IMPO
3b7bc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 RT_DESCRIPTOR..tdh_NULL_THUNK_DA
3b7be0 54 41 00 0a 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA../2773...........-1..........
3b7c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3b7c20 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 09 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 ......d.....+.......TokenBinding
3b7c40 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a VerifyMessage.tokenbinding.dll..
3b7c60 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2773...........-1..............
3b7c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
3b7ca0 00 00 64 86 00 00 00 00 2f 00 00 00 08 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b ..d...../.......TokenBindingGetK
3b7cc0 65 79 54 79 70 65 73 53 65 72 76 65 72 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a eyTypesServer.tokenbinding.dll..
3b7ce0 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2773...........-1..............
3b7d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
3b7d20 00 00 64 86 00 00 00 00 2f 00 00 00 07 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b ..d...../.......TokenBindingGetK
3b7d40 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a eyTypesClient.tokenbinding.dll..
3b7d60 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2773...........-1..............
3b7d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......76........`.....
3b7da0 00 00 64 86 00 00 00 00 38 00 00 00 06 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 ..d.....8.......TokenBindingGetH
3b7dc0 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 74 6f 6b 65 6e 62 69 6e 64 ighestSupportedVersion.tokenbind
3b7de0 69 6e 67 2e 64 6c 6c 00 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ing.dll./2773...........-1......
3b7e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
3b7e20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 05 00 04 00 54 6f 6b 65 6e 42 69 6e ..`.......d.....-.......TokenBin
3b7e40 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 dingGenerateMessage.tokenbinding
3b7e60 2e 64 6c 6c 00 0a 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2773...........-1........
3b7e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..............0.......66........
3b7ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 04 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 `.......d.............TokenBindi
3b7ec0 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e ngGenerateIDForUri.tokenbinding.
3b7ee0 64 6c 6c 00 2f 32 37 37 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2773...........-1..........
3b7f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3b7f20 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 03 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 ......d.....(.......TokenBinding
3b7f40 47 65 6e 65 72 61 74 65 49 44 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 37 37 GenerateID.tokenbinding.dll./277
3b7f60 33 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3...........-1..................
3b7f80 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
3b7fa0 00 00 00 00 2d 00 00 00 02 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 ....-.......TokenBindingGenerate
3b7fc0 42 69 6e 64 69 6e 67 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 37 37 33 20 Binding.tokenbinding.dll../2773.
3b7fe0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3b8000 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
3b8020 00 00 2b 00 00 00 01 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 ..+.......TokenBindingDeleteBind
3b8040 69 6e 67 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 37 37 33 20 20 20 20 20 ing.tokenbinding.dll../2773.....
3b8060 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b8080 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
3b80a0 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 ......TokenBindingDeleteAllBindi
3b80c0 6e 67 73 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 37 37 33 20 20 20 20 20 ngs.tokenbinding.dll../2773.....
3b80e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b8100 20 20 20 20 20 20 32 39 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e2 00 00 00 02 00 ......296.......`.d.............
3b8120 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 .......debug$S........F.........
3b8140 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
3b8160 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
3b8180 00 00 00 00 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
3b81a0 00 00 17 00 09 00 00 00 00 00 10 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 27 00 13 10 07 ...........tokenbinding.dll'....
3b81c0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
3b81e0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 LINK................@comp.id.u..
3b8200 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 22 00 00 00 7f 74 6f 6b ........................"....tok
3b8220 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 37 33 20 enbinding_NULL_THUNK_DATA./2773.
3b8240 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3b8260 20 20 30 20 20 20 20 20 20 20 32 35 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 be 00 ..0.......255.......`.d.........
3b8280 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 64 00 ...........debug$S........F...d.
3b82a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
3b82c0 00 00 14 00 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 ......................@.0.......
3b82e0 09 00 00 00 00 00 10 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .......tokenbinding.dll'........
3b8300 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
3b8320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ....................@comp.id.u..
3b8340 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
3b8360 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 37 33 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2773.....
3b8380 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3b83a0 20 20 20 20 20 20 35 31 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 16 01 00 00 08 00 ......514.......`.d.............
3b83c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 .......debug$S........F.........
3b83e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3b8400 00 00 d2 00 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3b8420 00 00 00 00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3b8440 00 00 17 00 09 00 00 00 00 00 10 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 27 00 13 10 07 ...........tokenbinding.dll'....
3b8460 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
3b8480 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
3b84a0 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 74 6f 6b 65 6e 62 69 6e 64 69 ......................tokenbindi
3b84c0 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ng.dll..@comp.id.u..............
3b84e0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
3b8500 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
3b8520 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 h..idata$5@.......h.....%.......
3b8540 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d ..........>.............\...__IM
3b8560 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 00 5f 5f 4e PORT_DESCRIPTOR_tokenbinding.__N
3b8580 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 6f 6b 65 6e 62 69 6e 64 ULL_IMPORT_DESCRIPTOR..tokenbind
3b85a0 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f ing_NULL_THUNK_DATA.traffic.dll/
3b85c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3b85e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3b8600 13 00 04 00 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a ....TcSetInterface.traffic.dll..
3b8620 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 traffic.dll/....-1..............
3b8640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3b8660 00 00 64 86 00 00 00 00 17 00 00 00 12 00 04 00 54 63 53 65 74 46 6c 6f 77 57 00 74 72 61 66 66 ..d.............TcSetFlowW.traff
3b8680 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ic.dll..traffic.dll/....-1......
3b86a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3b86c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 11 00 04 00 54 63 53 65 74 46 6c 6f ..`.......d.............TcSetFlo
3b86e0 77 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 wA.traffic.dll..traffic.dll/....
3b8700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b8720 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 10 00 04 00 49........`.......d.............
3b8740 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 TcRegisterClient.traffic.dll..tr
3b8760 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 affic.dll/....-1................
3b8780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3b87a0 64 86 00 00 00 00 1d 00 00 00 0f 00 04 00 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 74 d.............TcQueryInterface.t
3b87c0 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 raffic.dll..traffic.dll/....-1..
3b87e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3b8800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0e 00 04 00 54 63 51 75 ......`.......d.............TcQu
3b8820 65 72 79 46 6c 6f 77 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c eryFlowW.traffic.dll..traffic.dl
3b8840 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3b8860 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3b8880 00 00 0d 00 04 00 54 63 51 75 65 72 79 46 6c 6f 77 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a ......TcQueryFlowA.traffic.dll..
3b88a0 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 traffic.dll/....-1..............
3b88c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3b88e0 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 ..d.............TcOpenInterfaceW
3b8900 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 .traffic.dll..traffic.dll/....-1
3b8920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3b8940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0b 00 04 00 54 63 ........`.......d.............Tc
3b8960 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 OpenInterfaceA.traffic.dll..traf
3b8980 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fic.dll/....-1..................
3b89a0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3b89c0 00 00 00 00 19 00 00 00 0a 00 04 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 74 72 61 66 66 69 63 ............TcModifyFlow.traffic
3b89e0 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..traffic.dll/....-1........
3b8a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3b8a20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 09 00 04 00 54 63 47 65 74 46 6c 6f 77 4e `.......d.............TcGetFlowN
3b8a40 61 6d 65 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 ameW.traffic.dll..traffic.dll/..
3b8a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b8a80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 08 00 ..47........`.......d...........
3b8aa0 04 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 ..TcGetFlowNameA.traffic.dll..tr
3b8ac0 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 affic.dll/....-1................
3b8ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3b8b00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 d.....".......TcEnumerateInterfa
3b8b20 63 65 73 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 ces.traffic.dll.traffic.dll/....
3b8b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b8b60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 06 00 04 00 49........`.......d.............
3b8b80 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 TcEnumerateFlows.traffic.dll..tr
3b8ba0 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 affic.dll/....-1................
3b8bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3b8be0 64 86 00 00 00 00 1f 00 00 00 05 00 04 00 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 d.............TcDeregisterClient
3b8c00 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 .traffic.dll..traffic.dll/....-1
3b8c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3b8c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 04 00 04 00 54 63 ........`.......d.............Tc
3b8c60 44 65 6c 65 74 65 46 6c 6f 77 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e DeleteFlow.traffic.dll..traffic.
3b8c80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3b8ca0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3b8cc0 1b 00 00 00 03 00 04 00 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 74 72 61 66 66 69 63 2e 64 ........TcDeleteFilter.traffic.d
3b8ce0 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..traffic.dll/....-1..........
3b8d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3b8d20 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 02 00 04 00 54 63 43 6c 6f 73 65 49 6e 74 65 72 ......d.............TcCloseInter
3b8d40 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 face.traffic.dll..traffic.dll/..
3b8d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b8d80 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 01 00 ..42........`.......d...........
3b8da0 04 00 54 63 41 64 64 46 6c 6f 77 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 74 72 61 66 66 69 63 2e ..TcAddFlow.traffic.dll.traffic.
3b8dc0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3b8de0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
3b8e00 18 00 00 00 00 00 04 00 54 63 41 64 64 46 69 6c 74 65 72 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 ........TcAddFilter.traffic.dll.
3b8e20 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 traffic.dll/....-1..............
3b8e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......286.......`.d...
3b8e60 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3b8e80 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 A...................@..B.idata$5
3b8ea0 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3b8ec0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
3b8ee0 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 74 72 61 66 66 69 63 2e 64 6c 6c ....@.@..............traffic.dll
3b8f00 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
3b8f20 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
3b8f40 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
3b8f60 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 72 61 66 66 69 ..traffic_NULL_THUNK_DATA.traffi
3b8f80 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 c.dll/....-1....................
3b8fa0 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 ..0.......250.......`.d.........
3b8fc0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 ...........debug$S........A...d.
3b8fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
3b9000 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 ......................@.0.......
3b9020 09 00 00 00 00 00 0b 74 72 61 66 66 69 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......traffic.dll'.............
3b9040 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
3b9060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...............@comp.id.u.......
3b9080 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d .......................__NULL_IM
3b90a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 PORT_DESCRIPTOR.traffic.dll/....
3b90c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b90e0 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 493.......`.d...................
3b9100 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
3b9120 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 ....@..B.idata$2................
3b9140 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
3b9160 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 ....................@...........
3b9180 00 00 00 00 0b 74 72 61 66 66 69 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....traffic.dll'...............
3b91a0 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
3b91c0 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 ................................
3b91e0 00 10 00 00 00 05 00 00 00 03 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 ...........traffic.dll.@comp.id.
3b9200 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
3b9220 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
3b9240 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
3b9260 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 .h.......................9......
3b9280 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 .......R...__IMPORT_DESCRIPTOR_t
3b92a0 72 61 66 66 69 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 raffic.__NULL_IMPORT_DESCRIPTOR.
3b92c0 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 78 66 77 33 32 .traffic_NULL_THUNK_DATA..txfw32
3b92e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b9300 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
3b9320 00 00 2c 00 00 00 08 00 04 00 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f ..,.......TxfSetThreadMiniVersio
3b9340 6e 46 6f 72 43 72 65 61 74 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c nForCreate.txfw32.dll.txfw32.dll
3b9360 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b9380 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3b93a0 00 00 07 00 04 00 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 74 78 66 77 33 32 ......TxfReadMetadataInfo.txfw32
3b93c0 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..txfw32.dll/.....-1........
3b93e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3b9400 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 06 00 04 00 54 78 66 4c 6f 67 52 65 63 6f `.......d.....&.......TxfLogReco
3b9420 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 rdGetGenericType.txfw32.dll.txfw
3b9440 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3b9460 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
3b9480 00 00 00 00 23 00 00 00 05 00 04 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e ....#.......TxfLogRecordGetFileN
3b94a0 61 6d 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ame.txfw32.dll..txfw32.dll/.....
3b94c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3b94e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 04 00 04 00 49........`.......d.............
3b9500 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 TxfLogReadRecords.txfw32.dll..tx
3b9520 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fw32.dll/.....-1................
3b9540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3b9560 64 86 00 00 00 00 24 00 00 00 03 00 04 00 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 d.....$.......TxfLogDestroyReadC
3b9580 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 ontext.txfw32.dll.txfw32.dll/...
3b95a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b95c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 02 00 ..60........`.......d.....(.....
3b95e0 04 00 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 65 52 65 61 64 43 6f 6e 74 65 78 74 00 74 ..TxfLogCreateRangeReadContext.t
3b9600 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 xfw32.dll.txfw32.dll/.....-1....
3b9620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
3b9640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 01 00 04 00 54 78 66 4c 6f 67 ....`.......d.....'.......TxfLog
3b9660 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c CreateFileReadContext.txfw32.dll
3b9680 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..txfw32.dll/.....-1............
3b96a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
3b96c0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 00 00 04 00 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 ....d.....,.......TxfGetThreadMi
3b96e0 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 niVersionForCreate.txfw32.dll.tx
3b9700 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fw32.dll/.....-1................
3b9720 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......284.......`.d.....
3b9740 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
3b9760 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
3b9780 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
3b97a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
3b97c0 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 74 78 66 77 33 32 2e 64 6c 6c 27 00 13 ..@.@..............txfw32.dll'..
3b97e0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
3b9800 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
3b9820 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 74 ...............................t
3b9840 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 78 66 77 33 32 2e 64 6c 6c xfw32_NULL_THUNK_DATA.txfw32.dll
3b9860 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b9880 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 ......249.......`.d.............
3b98a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 .......debug$S........@...d.....
3b98c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3b98e0 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 ..................@.0...........
3b9900 00 00 0a 74 78 66 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d ...txfw32.dll'..................
3b9920 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3b9940 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
3b9960 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
3b9980 44 45 53 43 52 49 50 54 4f 52 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 DESCRIPTOR..txfw32.dll/.....-1..
3b99a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 ....................0.......490.
3b99c0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3b99e0 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
3b9a00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 @..B.idata$2....................
3b9a20 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
3b9a40 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@...............
3b9a60 0a 74 78 66 77 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 .txfw32.dll'....................
3b9a80 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
3b9aa0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
3b9ac0 05 00 00 00 03 00 74 78 66 77 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ......txfw32.dll..@comp.id.u....
3b9ae0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
3b9b00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
3b9b20 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
3b9b40 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
3b9b60 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 78 66 77 33 32 ..P...__IMPORT_DESCRIPTOR_txfw32
3b9b80 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 78 66 77 33 .__NULL_IMPORT_DESCRIPTOR..txfw3
3b9ba0 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 2_NULL_THUNK_DATA.ualapi.dll/...
3b9bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b9be0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 03 00 ..39........`.......d...........
3b9c00 04 00 55 61 6c 53 74 6f 70 00 75 61 6c 61 70 69 2e 64 6c 6c 00 0a 75 61 6c 61 70 69 2e 64 6c 6c ..UalStop.ualapi.dll..ualapi.dll
3b9c20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3b9c40 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
3b9c60 00 00 02 00 04 00 55 61 6c 53 74 61 72 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 75 61 6c 61 70 69 ......UalStart.ualapi.dll.ualapi
3b9c80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3b9ca0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3b9cc0 00 00 1e 00 00 00 01 00 04 00 55 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 75 61 6c ..........UalRegisterProduct.ual
3b9ce0 61 70 69 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.ualapi.dll/.....-1......
3b9d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3b9d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 55 61 6c 49 6e 73 74 72 ..`.......d.............UalInstr
3b9d40 75 6d 65 6e 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 ument.ualapi.dll..ualapi.dll/...
3b9d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3b9d80 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d.................
3b9da0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
3b9dc0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
3b9de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3b9e00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
3b9e20 09 00 00 00 00 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......ualapi.dll'..............
3b9e40 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
3b9e60 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
3b9e80 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 ...................ualapi_NULL_T
3b9ea0 48 55 4e 4b 5f 44 41 54 41 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.ualapi.dll/.....-1....
3b9ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 ..................0.......249...
3b9ee0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3b9f00 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
3b9f20 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3b9f40 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 61 6c 61 70 69 2e 64 6c ......@.0..............ualapi.dl
3b9f60 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
3b9f80 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
3b9fa0 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
3b9fc0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
3b9fe0 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ualapi.dll/.....-1..............
3ba000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......490.......`.d...
3ba020 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3ba040 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
3ba060 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3ba080 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
3ba0a0 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 61 6c 61 70 69 2e 64 6c 6c 27 ....@................ualapi.dll'
3ba0c0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
3ba0e0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
3ba100 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 75 61 6c 61 70 69 ..........................ualapi
3ba120 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
3ba140 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
3ba160 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
3ba180 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
3ba1a0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
3ba1c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 61 6c 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_ualapi.__NULL_IMPO
3ba1e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..ualapi_NULL_THUNK
3ba200 5f 44 41 54 41 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA./2790...........-1........
3ba220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
3ba240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 61 00 04 00 57 69 6e 64 6f 77 50 61 74 74 `.......d.....4...a...WindowPatt
3ba260 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f ern_WaitForInputIdle.uiautomatio
3ba280 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ncore.dll./2790...........-1....
3ba2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 ..................0.......76....
3ba2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 60 00 04 00 57 69 6e 64 6f 77 ....`.......d.....8...`...Window
3ba2e0 50 61 74 74 65 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 75 69 61 Pattern_SetWindowVisualState.uia
3ba300 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 utomationcore.dll./2790.........
3ba320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ba340 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 5f 00 ..61........`.......d.....)..._.
3ba360 04 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 75 69 61 75 74 6f 6d 61 74 69 ..WindowPattern_Close.uiautomati
3ba380 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 oncore.dll../2790...........-1..
3ba3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
3ba3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 5e 00 04 00 56 69 72 74 ......`.......d.....4...^...Virt
3ba3e0 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 75 69 61 75 74 ualizedItemPattern_Realize.uiaut
3ba400 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2790...........
3ba420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ba440 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 5d 00 04 00 63........`.......d.....+...]...
3ba460 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 ValuePattern_SetValue.uiautomati
3ba480 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 oncore.dll../2790...........-1..
3ba4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3ba4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 5c 00 04 00 55 69 61 54 ......`.......d.....)...\...UiaT
3ba4e0 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 extRangeRelease.uiautomationcore
3ba500 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2790...........-1........
3ba520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3ba540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5b 00 04 00 55 69 61 53 65 74 46 6f 63 75 `.......d.....!...[...UiaSetFocu
3ba560 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 s.uiautomationcore.dll../2790...
3ba580 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3ba5a0 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......69........`.......d.....
3ba5c0 31 00 00 00 5a 00 04 00 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 1...Z...UiaReturnRawElementProvi
3ba5e0 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 der.uiautomationcore.dll../2790.
3ba600 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3ba620 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3ba640 00 00 24 00 00 00 59 00 04 00 55 69 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 75 69 61 75 74 6f 6d ..$...Y...UiaRemoveEvent.uiautom
3ba660 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 ationcore.dll./2790...........-1
3ba680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
3ba6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 58 00 04 00 55 69 ........`.......d.....1...X...Ui
3ba6c0 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 75 69 61 75 74 6f aRegisterProviderCallback.uiauto
3ba6e0 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2790...........
3ba700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ba720 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 57 00 04 00 74........`.......d.....6...W...
3ba740 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 UiaRaiseTextEditTextChangedEvent
3ba760 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 .uiautomationcore.dll./2790.....
3ba780 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ba7a0 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 ......71........`.......d.....3.
3ba7c0 00 00 56 00 04 00 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 45 76 ..V...UiaRaiseStructureChangedEv
3ba7e0 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 ent.uiautomationcore.dll../2790.
3ba800 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3ba820 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
3ba840 00 00 2f 00 00 00 55 00 04 00 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 ../...U...UiaRaiseNotificationEv
3ba860 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 ent.uiautomationcore.dll../2790.
3ba880 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3ba8a0 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
3ba8c0 00 00 2a 00 00 00 54 00 04 00 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 75 ..*...T...UiaRaiseChangesEvent.u
3ba8e0 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 iautomationcore.dll./2790.......
3ba900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ba920 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
3ba940 53 00 04 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 S...UiaRaiseAutomationPropertyCh
3ba960 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 angedEvent.uiautomationcore.dll.
3ba980 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3ba9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
3ba9c0 00 00 64 86 00 00 00 00 2d 00 00 00 52 00 04 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 ..d.....-...R...UiaRaiseAutomati
3ba9e0 6f 6e 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 onEvent.uiautomationcore.dll../2
3baa00 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3baa20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......73........`.......
3baa40 64 86 00 00 00 00 35 00 00 00 51 00 04 00 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 d.....5...Q...UiaRaiseAsyncConte
3baa60 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 ntLoadedEvent.uiautomationcore.d
3baa80 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2790...........-1..........
3baaa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a ............0.......80........`.
3baac0 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 50 00 04 00 55 69 61 52 61 69 73 65 41 63 74 69 ......d.....<...P...UiaRaiseActi
3baae0 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 veTextPositionChangedEvent.uiaut
3bab00 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2790...........
3bab20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bab40 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 4f 00 04 00 68........`.......d.....0...O...
3bab60 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 75 69 61 75 74 UiaProviderFromIAccessible.uiaut
3bab80 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2790...........
3baba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3babc0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 4e 00 04 00 65........`.......d.....-...N...
3babe0 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 75 69 61 75 74 6f 6d 61 UiaProviderForNonClient.uiautoma
3bac00 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 tioncore.dll../2790...........-1
3bac20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3bac40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 4d 00 04 00 55 69 ........`.......d.....'...M...Ui
3bac60 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 aPatternRelease.uiautomationcore
3bac80 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2790...........-1........
3baca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3bacc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 4c 00 04 00 55 69 61 4e 6f 64 65 52 65 6c `.......d.....$...L...UiaNodeRel
3bace0 65 61 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 ease.uiautomationcore.dll./2790.
3bad00 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3bad20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
3bad40 00 00 29 00 00 00 4b 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 75 69 ..)...K...UiaNodeFromProvider.ui
3bad60 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 automationcore.dll../2790.......
3bad80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bada0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3badc0 4a 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f J...UiaNodeFromPoint.uiautomatio
3bade0 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ncore.dll./2790...........-1....
3bae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
3bae20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 49 00 04 00 55 69 61 4e 6f 64 ....`.......d.....'...I...UiaNod
3bae40 65 46 72 6f 6d 48 61 6e 64 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c eFromHandle.uiautomationcore.dll
3bae60 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2790...........-1............
3bae80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3baea0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 48 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 ....d.....&...H...UiaNodeFromFoc
3baec0 75 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 us.uiautomationcore.dll./2790...
3baee0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3baf00 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3baf20 21 00 00 00 47 00 04 00 55 69 61 4e 61 76 69 67 61 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e !...G...UiaNavigate.uiautomation
3baf40 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 core.dll../2790...........-1....
3baf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3baf80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 46 00 04 00 55 69 61 4c 6f 6f ....`.......d.....!...F...UiaLoo
3bafa0 6b 75 70 49 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 kupId.uiautomationcore.dll../279
3bafc0 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3bafe0 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
3bb000 00 00 00 00 30 00 00 00 45 00 04 00 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 ....0...E...UiaIAccessibleFromPr
3bb020 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 ovider.uiautomationcore.dll./279
3bb040 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3bb060 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
3bb080 00 00 00 00 2d 00 00 00 44 00 04 00 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 ....-...D...UiaHostProviderFromH
3bb0a0 77 6e 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 wnd.uiautomationcore.dll../2790.
3bb0c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3bb0e0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
3bb100 00 00 2e 00 00 00 43 00 04 00 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 69 64 ......C...UiaHasServerSideProvid
3bb120 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 er.uiautomationcore.dll./2790...
3bb140 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3bb160 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
3bb180 2c 00 00 00 42 00 04 00 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 75 ,...B...UiaHUiaNodeFromVariant.u
3bb1a0 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 iautomationcore.dll./2790.......
3bb1c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bb1e0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
3bb200 41 00 04 00 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 75 69 61 A...UiaHTextRangeFromVariant.uia
3bb220 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 utomationcore.dll./2790.........
3bb240 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bb260 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 40 00 ..70........`.......d.....2...@.
3bb280 04 00 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 75 ..UiaHPatternObjectFromVariant.u
3bb2a0 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 iautomationcore.dll./2790.......
3bb2c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bb2e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3bb300 3f 00 04 00 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 75 69 61 75 74 6f 6d 61 74 ?...UiaGetUpdatedCache.uiautomat
3bb320 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ioncore.dll./2790...........-1..
3bb340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3bb360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3e 00 04 00 55 69 61 47 ......`.......d.....%...>...UiaG
3bb380 65 74 52 75 6e 74 69 6d 65 49 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c etRuntimeId.uiautomationcore.dll
3bb3a0 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2790...........-1............
3bb3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3bb3e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3d 00 04 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 ....d.....$...=...UiaGetRootNode
3bb400 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 .uiautomationcore.dll./2790.....
3bb420 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3bb440 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 ......73........`.......d.....5.
3bb460 00 00 3c 00 04 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 ..<...UiaGetReservedNotSupported
3bb480 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 Value.uiautomationcore.dll../279
3bb4a0 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3bb4c0 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......75........`.......d.
3bb4e0 00 00 00 00 37 00 00 00 3b 00 04 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 ....7...;...UiaGetReservedMixedA
3bb500 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 ttributeValue.uiautomationcore.d
3bb520 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2790...........-1..........
3bb540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3bb560 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3a 00 04 00 55 69 61 47 65 74 50 72 6f 70 65 72 ......d.....)...:...UiaGetProper
3bb580 74 79 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 tyValue.uiautomationcore.dll../2
3bb5a0 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3bb5c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
3bb5e0 64 86 00 00 00 00 2b 00 00 00 39 00 04 00 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 d.....+...9...UiaGetPatternProvi
3bb600 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 der.uiautomationcore.dll../2790.
3bb620 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3bb640 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
3bb660 00 00 2c 00 00 00 38 00 04 00 55 69 61 47 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 74 69 6f 6e ..,...8...UiaGetErrorDescription
3bb680 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 .uiautomationcore.dll./2790.....
3bb6a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3bb6c0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3bb6e0 00 00 37 00 04 00 55 69 61 46 69 6e 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 ..7...UiaFind.uiautomationcore.d
3bb700 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2790...........-1..........
3bb720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a ............0.......62........`.
3bb740 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 36 00 04 00 55 69 61 45 76 65 6e 74 52 65 6d 6f ......d.....*...6...UiaEventRemo
3bb760 76 65 57 69 6e 64 6f 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 veWindow.uiautomationcore.dll./2
3bb780 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3bb7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3bb7c0 64 86 00 00 00 00 27 00 00 00 35 00 04 00 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 d.....'...5...UiaEventAddWindow.
3bb7e0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 uiautomationcore.dll../2790.....
3bb800 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3bb820 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
3bb840 00 00 34 00 04 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 75 69 61 75 ..4...UiaDisconnectProvider.uiau
3bb860 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 tomationcore.dll../2790.........
3bb880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bb8a0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 33 00 ..67........`.......d...../...3.
3bb8c0 04 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 75 69 61 75 ..UiaDisconnectAllProviders.uiau
3bb8e0 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 tomationcore.dll../2790.........
3bb900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bb920 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 32 00 ..64........`.......d.....,...2.
3bb940 04 00 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 75 69 61 75 74 6f 6d ..UiaClientsAreListening.uiautom
3bb960 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 ationcore.dll./2790...........-1
3bb980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3bb9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 31 00 04 00 55 69 ........`.......d.....!...1...Ui
3bb9c0 61 41 64 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a aAddEvent.uiautomationcore.dll..
3bb9e0 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3bba00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
3bba20 00 00 64 86 00 00 00 00 2d 00 00 00 30 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e ..d.....-...0...TransformPattern
3bba40 5f 52 6f 74 61 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 _Rotate.uiautomationcore.dll../2
3bba60 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3bba80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
3bbaa0 64 86 00 00 00 00 2d 00 00 00 2f 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 d.....-.../...TransformPattern_R
3bbac0 65 73 69 7a 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 esize.uiautomationcore.dll../279
3bbae0 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3bbb00 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
3bbb20 00 00 00 00 2b 00 00 00 2e 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 ....+.......TransformPattern_Mov
3bbb40 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 e.uiautomationcore.dll../2790...
3bbb60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3bbb80 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
3bbba0 2a 00 00 00 2d 00 04 00 54 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 75 69 61 *...-...TogglePattern_Toggle.uia
3bbbc0 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 utomationcore.dll./2790.........
3bbbe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bbc00 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2c 00 ..58........`.......d.....&...,.
3bbc20 04 00 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 ..TextRange_Select.uiautomationc
3bbc40 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ore.dll./2790...........-1......
3bbc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
3bbc80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 2b 00 04 00 54 65 78 74 52 61 6e 67 ..`.......d.........+...TextRang
3bbca0 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 e_ScrollIntoView.uiautomationcor
3bbcc0 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll./2790...........-1........
3bbce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..............0.......71........
3bbd00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 2a 00 04 00 54 65 78 74 52 61 6e 67 65 5f `.......d.....3...*...TextRange_
3bbd20 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e RemoveFromSelection.uiautomation
3bbd40 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 core.dll../2790...........-1....
3bbd60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
3bbd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 29 00 04 00 54 65 78 74 52 61 ....`.......d.....2...)...TextRa
3bbda0 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 75 69 61 75 74 6f 6d 61 74 nge_MoveEndpointByUnit.uiautomat
3bbdc0 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ioncore.dll./2790...........-1..
3bbde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 ....................0.......71..
3bbe00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 28 00 04 00 54 65 78 74 ......`.......d.....3...(...Text
3bbe20 52 61 6e 67 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 75 69 61 75 74 6f Range_MoveEndpointByRange.uiauto
3bbe40 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2790...........
3bbe60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bbe80 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 27 00 04 00 56........`.......d.....$...'...
3bbea0 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e TextRange_Move.uiautomationcore.
3bbec0 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2790...........-1..........
3bbee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3bbf00 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 26 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 ......d.....'...&...TextRange_Ge
3bbf20 74 54 65 78 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 tText.uiautomationcore.dll../279
3bbf40 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3bbf60 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......71........`.......d.
3bbf80 00 00 00 00 33 00 00 00 25 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 ....3...%...TextRange_GetEnclosi
3bbfa0 6e 67 45 6c 65 6d 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a ngElement.uiautomationcore.dll..
3bbfc0 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3bbfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
3bc000 00 00 64 86 00 00 00 00 2b 00 00 00 24 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 ..d.....+...$...TextRange_GetChi
3bc020 6c 64 72 65 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 ldren.uiautomationcore.dll../279
3bc040 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3bc060 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......73........`.......d.
3bc080 00 00 00 00 35 00 00 00 23 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 69 6e ....5...#...TextRange_GetBoundin
3bc0a0 67 52 65 63 74 61 6e 67 6c 65 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c gRectangles.uiautomationcore.dll
3bc0c0 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2790...........-1............
3bc0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......69........`...
3bc100 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 22 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 ....d.....1..."...TextRange_GetA
3bc120 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 ttributeValue.uiautomationcore.d
3bc140 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2790...........-1..........
3bc160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3bc180 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 21 00 04 00 54 65 78 74 52 61 6e 67 65 5f 46 69 ......d.....(...!...TextRange_Fi
3bc1a0 6e 64 54 65 78 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 ndText.uiautomationcore.dll./279
3bc1c0 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3bc1e0 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
3bc200 00 00 00 00 2d 00 00 00 20 00 04 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 ....-.......TextRange_FindAttrib
3bc220 75 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 ute.uiautomationcore.dll../2790.
3bc240 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3bc260 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......73........`.......d...
3bc280 00 00 35 00 00 00 1f 00 04 00 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c ..5.......TextRange_ExpandToEncl
3bc2a0 6f 73 69 6e 67 55 6e 69 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a osingUnit.uiautomationcore.dll..
3bc2c0 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3bc2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
3bc300 00 00 64 86 00 00 00 00 30 00 00 00 1e 00 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 ..d.....0.......TextRange_Compar
3bc320 65 45 6e 64 70 6f 69 6e 74 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 eEndpoints.uiautomationcore.dll.
3bc340 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3bc360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3bc380 00 00 64 86 00 00 00 00 27 00 00 00 1d 00 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 ..d.....'.......TextRange_Compar
3bc3a0 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 e.uiautomationcore.dll../2790...
3bc3c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3bc3e0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3bc400 25 00 00 00 1c 00 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 75 69 61 75 74 6f 6d 61 %.......TextRange_Clone.uiautoma
3bc420 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 tioncore.dll../2790...........-1
3bc440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 ......................0.......66
3bc460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 1b 00 04 00 54 65 ........`.......d.............Te
3bc480 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 xtRange_AddToSelection.uiautomat
3bc4a0 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ioncore.dll./2790...........-1..
3bc4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 30 20 20 ....................0.......80..
3bc4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3c 00 00 00 1a 00 04 00 54 65 78 74 ......`.......d.....<.......Text
3bc500 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 Pattern_get_SupportedTextSelecti
3bc520 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 on.uiautomationcore.dll./2790...
3bc540 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3bc560 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......71........`.......d.....
3bc580 33 00 00 00 19 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 3.......TextPattern_get_Document
3bc5a0 52 61 6e 67 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 Range.uiautomationcore.dll../279
3bc5c0 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3bc5e0 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
3bc600 00 00 00 00 30 00 00 00 18 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f ....0.......TextPattern_RangeFro
3bc620 6d 50 6f 69 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 mPoint.uiautomationcore.dll./279
3bc640 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3bc660 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
3bc680 00 00 00 00 30 00 00 00 17 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f ....0.......TextPattern_RangeFro
3bc6a0 6d 43 68 69 6c 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 mChild.uiautomationcore.dll./279
3bc6c0 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3bc6e0 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......70........`.......d.
3bc700 00 00 00 00 32 00 00 00 16 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 ....2.......TextPattern_GetVisib
3bc720 6c 65 52 61 6e 67 65 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 leRanges.uiautomationcore.dll./2
3bc740 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 790...........-1................
3bc760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
3bc780 64 86 00 00 00 00 2e 00 00 00 15 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c d.............TextPattern_GetSel
3bc7a0 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 ection.uiautomationcore.dll./279
3bc7c0 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3bc7e0 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......81........`.......d.
3bc800 00 00 00 00 3d 00 00 00 14 00 04 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 ....=.......SynchronizedInputPat
3bc820 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e tern_StartListening.uiautomation
3bc840 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 core.dll../2790...........-1....
3bc860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 ..................0.......73....
3bc880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 13 00 04 00 53 79 6e 63 68 72 ....`.......d.....5.......Synchr
3bc8a0 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 75 69 61 75 74 6f onizedInputPattern_Cancel.uiauto
3bc8c0 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2790...........
3bc8e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bc900 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 12 00 04 00 69........`.......d.....1.......
3bc920 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 75 69 61 75 SelectionItemPattern_Select.uiau
3bc940 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 tomationcore.dll../2790.........
3bc960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bc980 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 11 00 ..82........`.......d.....>.....
3bc9a0 04 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 72 6f ..SelectionItemPattern_RemoveFro
3bc9c0 6d 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 mSelection.uiautomationcore.dll.
3bc9e0 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2790...........-1..............
3bca00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......77........`.....
3bca20 00 00 64 86 00 00 00 00 39 00 00 00 10 00 04 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 ..d.....9.......SelectionItemPat
3bca40 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e tern_AddToSelection.uiautomation
3bca60 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 core.dll../2790...........-1....
3bca80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
3bcaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 0f 00 04 00 53 63 72 6f 6c 6c ....`.......d.....4.......Scroll
3bcac0 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 75 69 61 75 74 6f 6d Pattern_SetScrollPercent.uiautom
3bcae0 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 ationcore.dll./2790...........-1
3bcb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
3bcb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0e 00 04 00 53 63 ........`.......d.....*.......Sc
3bcb40 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 rollPattern_Scroll.uiautomationc
3bcb60 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ore.dll./2790...........-1......
3bcb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 ................0.......74......
3bcba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 0d 00 04 00 53 63 72 6f 6c 6c 49 74 ..`.......d.....6.......ScrollIt
3bcbc0 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 75 69 61 75 74 6f 6d emPattern_ScrollIntoView.uiautom
3bcbe0 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 ationcore.dll./2790...........-1
3bcc00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
3bcc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 0c 00 04 00 52 61 ........`.......d.....0.......Ra
3bcc40 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d ngeValuePattern_SetValue.uiautom
3bcc60 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 ationcore.dll./2790...........-1
3bcc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 ......................0.......76
3bcca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 0b 00 04 00 4d 75 ........`.......d.....8.......Mu
3bccc0 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 ltipleViewPattern_SetCurrentView
3bcce0 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 .uiautomationcore.dll./2790.....
3bcd00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3bcd20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 ......73........`.......d.....5.
3bcd40 00 00 0a 00 04 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 ......MultipleViewPattern_GetVie
3bcd60 77 4e 61 6d 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 wName.uiautomationcore.dll../279
3bcd80 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3bcda0 20 20 20 20 30 20 20 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......75........`.......d.
3bcdc0 00 00 00 00 37 00 00 00 09 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 ....7.......LegacyIAccessiblePat
3bcde0 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 tern_SetValue.uiautomationcore.d
3bce00 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2790...........-1..........
3bce20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
3bce40 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 08 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 ......d.....5.......LegacyIAcces
3bce60 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e siblePattern_Select.uiautomation
3bce80 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 core.dll../2790...........-1....
3bcea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 ..................0.......81....
3bcec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 07 00 04 00 4c 65 67 61 63 79 ....`.......d.....=.......Legacy
3bcee0 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c IAccessiblePattern_GetIAccessibl
3bcf00 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 e.uiautomationcore.dll../2790...
3bcf20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3bcf40 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......82........`.......d.....
3bcf60 3e 00 00 00 06 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e >.......LegacyIAccessiblePattern
3bcf80 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 _DoDefaultAction.uiautomationcor
3bcfa0 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll./2790...........-1........
3bcfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..............0.......81........
3bcfe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 05 00 04 00 49 74 65 6d 43 6f 6e 74 61 69 `.......d.....=.......ItemContai
3bd000 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 75 69 nerPattern_FindItemByProperty.ui
3bd020 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 automationcore.dll../2790.......
3bd040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bd060 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3bd080 04 00 04 00 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 75 69 61 75 74 6f 6d ....InvokePattern_Invoke.uiautom
3bd0a0 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 ationcore.dll./2790...........-1
3bd0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
3bd0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 03 00 04 00 47 72 ........`.......d.....).......Gr
3bd100 69 64 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f idPattern_GetItem.uiautomationco
3bd120 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 re.dll../2790...........-1......
3bd140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 ................0.......70......
3bd160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 02 00 04 00 45 78 70 61 6e 64 43 6f ..`.......d.....2.......ExpandCo
3bd180 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 75 69 61 75 74 6f 6d 61 74 69 6f llapsePattern_Expand.uiautomatio
3bd1a0 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ncore.dll./2790...........-1....
3bd1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 ..................0.......72....
3bd1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 01 00 04 00 45 78 70 61 6e 64 ....`.......d.....4.......Expand
3bd200 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 75 69 61 75 74 6f 6d CollapsePattern_Collapse.uiautom
3bd220 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 ationcore.dll./2790...........-1
3bd240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
3bd260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 04 00 44 6f ........`.......d.....1.......Do
3bd280 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 75 69 61 75 74 6f ckPattern_SetDockPosition.uiauto
3bd2a0 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 37 39 30 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2790...........
3bd2c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bd2e0 33 30 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e6 00 00 00 02 00 00 00 00 00 00 00 304.......`.d...................
3bd300 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........J...............
3bd320 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@..B.idata$5................
3bd340 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3bd360 08 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 1b 00 09 00 ....................@.@.........
3bd380 00 00 00 00 14 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 .....uiautomationcore.dll'......
3bd3a0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3bd3c0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff NK................@comp.id.u....
3bd3e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 26 00 00 00 7f 75 69 61 75 74 ......................&....uiaut
3bd400 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 39 omationcore_NULL_THUNK_DATA./279
3bd420 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3bd440 20 20 20 20 30 20 20 20 20 20 20 20 32 35 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......259.......`.d.......
3bd460 c2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4a 00 00 00 .............debug$S........J...
3bd480 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3bd4a0 00 00 00 00 14 00 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3bd4c0 1b 00 09 00 00 00 00 00 14 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 27 00 13 .........uiautomationcore.dll'..
3bd4e0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
3bd500 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
3bd520 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
3bd540 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 39 ..__NULL_IMPORT_DESCRIPTOR../279
3bd560 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3bd580 20 20 20 20 30 20 20 20 20 20 20 20 35 33 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......530.......`.d.......
3bd5a0 1e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4a 00 00 00 .............debug$S........J...
3bd5c0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
3bd5e0 00 00 00 00 14 00 00 00 d6 00 00 00 ea 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
3bd600 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 08 01 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
3bd620 40 00 20 c0 02 00 00 00 1b 00 09 00 00 00 00 00 14 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 @................uiautomationcor
3bd640 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 e.dll'....................u.Micr
3bd660 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3bd680 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
3bd6a0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 uiautomationcore.dll..@comp.id.u
3bd6c0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
3bd6e0 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
3bd700 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
3bd720 68 00 00 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 h.....).................B.......
3bd740 00 00 00 00 02 00 64 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 69 ......d...__IMPORT_DESCRIPTOR_ui
3bd760 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 automationcore.__NULL_IMPORT_DES
3bd780 43 52 49 50 54 4f 52 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 CRIPTOR..uiautomationcore_NULL_T
3bd7a0 48 55 4e 4b 5f 44 41 54 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.urlmon.dll/.....-1....
3bd7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3bd7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4c 00 04 00 57 72 69 74 65 48 ....`.......d.........L...WriteH
3bd800 69 74 4c 6f 67 67 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c itLogging.urlmon.dll..urlmon.dll
3bd820 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bd840 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3bd860 00 00 4b 00 04 00 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 75 72 6c 6d ..K...UrlMkSetSessionOption.urlm
3bd880 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 on.dll..urlmon.dll/.....-1......
3bd8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3bd8c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4a 00 04 00 55 72 6c 4d 6b 47 65 74 ..`.......d.....!...J...UrlMkGet
3bd8e0 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e SessionOption.urlmon.dll..urlmon
3bd900 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bd920 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3bd940 00 00 1a 00 00 00 49 00 04 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 75 72 6c 6d 6f 6e 2e ......I...URLOpenStreamW.urlmon.
3bd960 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....-1..........
3bd980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3bd9a0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 48 00 04 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 ......d.........H...URLOpenStrea
3bd9c0 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 mA.urlmon.dll.urlmon.dll/.....-1
3bd9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3bda00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 47 00 04 00 55 52 ........`.......d.........G...UR
3bda20 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d LOpenPullStreamW.urlmon.dll.urlm
3bda40 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3bda60 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3bda80 00 00 00 00 1e 00 00 00 46 00 04 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 75 ........F...URLOpenPullStreamA.u
3bdaa0 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rlmon.dll.urlmon.dll/.....-1....
3bdac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3bdae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 45 00 04 00 55 52 4c 4f 70 65 ....`.......d....."...E...URLOpe
3bdb00 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d nBlockingStreamW.urlmon.dll.urlm
3bdb20 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3bdb40 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3bdb60 00 00 00 00 22 00 00 00 44 00 04 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 ...."...D...URLOpenBlockingStrea
3bdb80 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 mA.urlmon.dll.urlmon.dll/.....-1
3bdba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3bdbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 43 00 04 00 55 52 ........`.......d.........C...UR
3bdbe0 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d LDownloadToFileW.urlmon.dll.urlm
3bdc00 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3bdc20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3bdc40 00 00 00 00 1e 00 00 00 42 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 75 ........B...URLDownloadToFileA.u
3bdc60 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 rlmon.dll.urlmon.dll/.....-1....
3bdc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3bdca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 41 00 04 00 55 52 4c 44 6f 77 ....`.......d.....#...A...URLDow
3bdcc0 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 nloadToCacheFileW.urlmon.dll..ur
3bdce0 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lmon.dll/.....-1................
3bdd00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3bdd20 64 86 00 00 00 00 23 00 00 00 40 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 d.....#...@...URLDownloadToCache
3bdd40 46 69 6c 65 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 FileA.urlmon.dll..urlmon.dll/...
3bdd60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bdd80 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 3f 00 ..67........`.......d...../...?.
3bdda0 04 00 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 ..SetSoftwareUpdateAdvertisement
3bddc0 53 74 61 74 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 State.urlmon.dll..urlmon.dll/...
3bdde0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bde00 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3e 00 ..58........`.......d.....&...>.
3bde20 04 00 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 75 72 6c ..SetAccessForIEAppContainer.url
3bde40 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 mon.dll.urlmon.dll/.....-1......
3bde60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3bde80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3d 00 04 00 52 65 76 6f 6b 65 46 6f ..`.......d....."...=...RevokeFo
3bdea0 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e rmatEnumerator.urlmon.dll.urlmon
3bdec0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bdee0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3bdf00 00 00 24 00 00 00 3c 00 04 00 52 65 76 6f 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 ..$...<...RevokeBindStatusCallba
3bdf20 63 6b 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ck.urlmon.dll.urlmon.dll/.....-1
3bdf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3bdf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3b 00 04 00 52 65 ........`.......d.........;...Re
3bdf80 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e leaseBindInfo.urlmon.dll..urlmon
3bdfa0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3bdfc0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3bdfe0 00 00 1e 00 00 00 3a 00 04 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 75 72 6c ......:...RegisterMediaTypes.url
3be000 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 mon.dll.urlmon.dll/.....-1......
3be020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3be040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 39 00 04 00 52 65 67 69 73 74 65 72 ..`.......d....."...9...Register
3be060 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e MediaTypeClass.urlmon.dll.urlmon
3be080 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3be0a0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3be0c0 00 00 24 00 00 00 38 00 04 00 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 ..$...8...RegisterFormatEnumerat
3be0e0 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 or.urlmon.dll.urlmon.dll/.....-1
3be100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3be120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 37 00 04 00 52 65 ........`.......d.....&...7...Re
3be140 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 75 72 6c 6d 6f 6e 2e gisterBindStatusCallback.urlmon.
3be160 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....-1..........
3be180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3be1a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 36 00 04 00 4f 62 74 61 69 6e 55 73 65 72 41 67 ......d.....!...6...ObtainUserAg
3be1c0 65 6e 74 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c entString.urlmon.dll..urlmon.dll
3be1e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3be200 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3be220 00 00 35 00 04 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 75 72 6c 6d 6f ..5...MkParseDisplayNameEx.urlmo
3be240 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....-1........
3be260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3be280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 34 00 04 00 49 73 56 61 6c 69 64 55 52 4c `.......d.........4...IsValidURL
3be2a0 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .urlmon.dll.urlmon.dll/.....-1..
3be2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3be2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 33 00 04 00 49 73 4c 6f ......`.......d.........3...IsLo
3be300 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e ggingEnabledW.urlmon.dll..urlmon
3be320 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3be340 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3be360 00 00 1d 00 00 00 32 00 04 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 75 72 6c 6d ......2...IsLoggingEnabledA.urlm
3be380 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 on.dll..urlmon.dll/.....-1......
3be3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3be3c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 31 00 04 00 49 73 41 73 79 6e 63 4d ..`.......d.........1...IsAsyncM
3be3e0 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 oniker.urlmon.dll.urlmon.dll/...
3be400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3be420 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 30 00 ..46........`.......d.........0.
3be440 04 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d ..IEInstallScope.urlmon.dll.urlm
3be460 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3be480 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
3be4a0 00 00 00 00 29 00 00 00 2f 00 04 00 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 6d 65 ....).../...IEGetUserPrivateName
3be4c0 73 70 61 63 65 4e 61 6d 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c spaceName.urlmon.dll..urlmon.dll
3be4e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3be500 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3be520 00 00 2e 00 04 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e ......HlinkSimpleNavigateToStrin
3be540 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 g.urlmon.dll..urlmon.dll/.....-1
3be560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
3be580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2d 00 04 00 48 6c ........`.......d.....(...-...Hl
3be5a0 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f inkSimpleNavigateToMoniker.urlmo
3be5c0 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....-1........
3be5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3be600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2c 00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 `.......d.........,...HlinkNavig
3be620 61 74 65 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c ateString.urlmon.dll..urlmon.dll
3be640 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3be660 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3be680 00 00 2b 00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f ..+...HlinkNavigateMoniker.urlmo
3be6a0 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....-1........
3be6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3be6e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2a 00 04 00 48 6c 69 6e 6b 47 6f 46 6f 72 `.......d.........*...HlinkGoFor
3be700 77 61 72 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 ward.urlmon.dll.urlmon.dll/.....
3be720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3be740 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 29 00 04 00 43........`.......d.........)...
3be760 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 HlinkGoBack.urlmon.dll..urlmon.d
3be780 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3be7a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3be7c0 21 00 00 00 28 00 04 00 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 75 72 !...(...GetSoftwareUpdateInfo.ur
3be7e0 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 lmon.dll..urlmon.dll/.....-1....
3be800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3be820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 27 00 04 00 47 65 74 43 6f 6d ....`.......d.....%...'...GetCom
3be840 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a ponentIDFromCLSSPEC.urlmon.dll..
3be860 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3be880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3be8a0 00 00 64 86 00 00 00 00 17 00 00 00 26 00 04 00 47 65 74 43 6c 61 73 73 55 52 4c 00 75 72 6c 6d ..d.........&...GetClassURL.urlm
3be8c0 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 on.dll..urlmon.dll/.....-1......
3be8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3be900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 25 00 04 00 47 65 74 43 6c 61 73 73 ..`.......d.........%...GetClass
3be920 46 69 6c 65 4f 72 4d 69 6d 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c FileOrMime.urlmon.dll.urlmon.dll
3be940 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3be960 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3be980 00 00 24 00 04 00 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 75 72 6c 6d 6f 6e 2e 64 6c ..$...FindMimeFromData.urlmon.dl
3be9a0 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.urlmon.dll/.....-1............
3be9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3be9e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 23 00 04 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 ....d.........#...FindMediaTypeC
3bea00 6c 61 73 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 lass.urlmon.dll.urlmon.dll/.....
3bea20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bea40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 22 00 04 00 45........`.......d........."...
3bea60 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e FindMediaType.urlmon.dll..urlmon
3bea80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3beaa0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3beac0 00 00 1c 00 00 00 21 00 04 00 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 75 72 6c 6d 6f ......!...FaultInIEFeature.urlmo
3beae0 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....-1........
3beb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3beb20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 20 00 04 00 43 72 65 61 74 65 55 72 69 57 `.......d.....!.......CreateUriW
3beb40 69 74 68 46 72 61 67 6d 65 6e 74 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 ithFragment.urlmon.dll..urlmon.d
3beb60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3beb80 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
3beba0 28 00 00 00 1f 00 04 00 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 42 79 74 65 53 74 (.......CreateUriFromMultiByteSt
3bebc0 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 ring.urlmon.dll.urlmon.dll/.....
3bebe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bec00 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 1e 00 04 00 41........`.......d.............
3bec20 43 72 65 61 74 65 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c CreateUri.urlmon.dll..urlmon.dll
3bec40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bec60 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3bec80 00 00 1d 00 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 75 72 6c 6d 6f 6e ......CreateURLMonikerEx2.urlmon
3beca0 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..urlmon.dll/.....-1........
3becc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3bece0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1c 00 04 00 43 72 65 61 74 65 55 52 4c 4d `.......d.............CreateURLM
3bed00 6f 6e 69 6b 65 72 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 onikerEx.urlmon.dll.urlmon.dll/.
3bed20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bed40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3bed60 1b 00 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 ....CreateURLMoniker.urlmon.dll.
3bed80 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3beda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3bedc0 00 00 64 86 00 00 00 00 1d 00 00 00 1a 00 04 00 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 ..d.............CreateIUriBuilde
3bede0 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.urlmon.dll..urlmon.dll/.....-1
3bee00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3bee20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 19 00 04 00 43 72 ........`.......d.....".......Cr
3bee40 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 eateFormatEnumerator.urlmon.dll.
3bee60 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3bee80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3beea0 00 00 64 86 00 00 00 00 20 00 00 00 18 00 04 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 ..d.............CreateAsyncBindC
3beec0 74 78 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 txEx.urlmon.dll.urlmon.dll/.....
3beee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bef00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 17 00 04 00 50........`.......d.............
3bef20 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 CreateAsyncBindCtx.urlmon.dll.ur
3bef40 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lmon.dll/.....-1................
3bef60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3bef80 64 86 00 00 00 00 19 00 00 00 16 00 04 00 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 75 72 6c 6d d.............CopyStgMedium.urlm
3befa0 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 on.dll..urlmon.dll/.....-1......
3befc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3befe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 15 00 04 00 43 6f 70 79 42 69 6e 64 ..`.......d.............CopyBind
3bf000 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 Info.urlmon.dll.urlmon.dll/.....
3bf020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bf040 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 14 00 04 00 52........`.......d.............
3bf060 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 CompatFlagsFromClsid.urlmon.dll.
3bf080 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 urlmon.dll/.....-1..............
3bf0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3bf0c0 00 00 64 86 00 00 00 00 1e 00 00 00 13 00 04 00 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 ..d.............CompareSecurityI
3bf0e0 64 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ds.urlmon.dll.urlmon.dll/.....-1
3bf100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3bf120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 12 00 04 00 43 6f ........`.......d.....'.......Co
3bf140 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 75 72 6c 6d 6f 6e InternetSetFeatureEnabled.urlmon
3bf160 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..urlmon.dll/.....-1........
3bf180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3bf1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 11 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 `.......d.............CoInternet
3bf1c0 51 75 65 72 79 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c QueryInfo.urlmon.dll..urlmon.dll
3bf1e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3bf200 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3bf220 00 00 10 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 75 72 6c 6d 6f 6e 2e ......CoInternetParseUrl.urlmon.
3bf240 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....-1..........
3bf260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3bf280 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0f 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 ......d.............CoInternetPa
3bf2a0 72 73 65 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 rseIUri.urlmon.dll..urlmon.dll/.
3bf2c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bf2e0 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
3bf300 0e 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 ....CoInternetIsFeatureZoneEleva
3bf320 74 69 6f 6e 45 6e 61 62 6c 65 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 tionEnabled.urlmon.dll..urlmon.d
3bf340 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bf360 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
3bf380 2c 00 00 00 0d 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c ,.......CoInternetIsFeatureEnabl
3bf3a0 65 64 46 6f 72 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 edForUrl.urlmon.dll.urlmon.dll/.
3bf3c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3bf3e0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
3bf400 0c 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f ....CoInternetIsFeatureEnabledFo
3bf420 72 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 rIUri.urlmon.dll..urlmon.dll/...
3bf440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bf460 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0b 00 ..58........`.......d.....&.....
3bf480 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 75 72 6c ..CoInternetIsFeatureEnabled.url
3bf4a0 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 mon.dll.urlmon.dll/.....-1......
3bf4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3bf4e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 43 6f 49 6e 74 65 72 6e ..`.......d.............CoIntern
3bf500 65 74 47 65 74 53 65 73 73 69 6f 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 etGetSession.urlmon.dll.urlmon.d
3bf520 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bf540 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3bf560 26 00 00 00 09 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c &.......CoInternetGetSecurityUrl
3bf580 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 Ex.urlmon.dll.urlmon.dll/.....-1
3bf5a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3bf5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 08 00 04 00 43 6f ........`.......d.....$.......Co
3bf5e0 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c InternetGetSecurityUrl.urlmon.dl
3bf600 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.urlmon.dll/.....-1............
3bf620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3bf640 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 07 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 ....d.....&.......CoInternetGetP
3bf660 72 6f 74 6f 63 6f 6c 46 6c 61 67 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 rotocolFlags.urlmon.dll.urlmon.d
3bf680 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bf6a0 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
3bf6c0 27 00 00 00 06 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 '.......CoInternetCreateZoneMana
3bf6e0 67 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 ger.urlmon.dll..urlmon.dll/.....
3bf700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bf720 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 05 00 04 00 63........`.......d.....+.......
3bf740 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 CoInternetCreateSecurityManager.
3bf760 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 urlmon.dll..urlmon.dll/.....-1..
3bf780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3bf7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 00 04 00 43 6f 49 6e ......`.......d.............CoIn
3bf7c0 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d ternetCompareUrl.urlmon.dll.urlm
3bf7e0 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3bf800 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3bf820 00 00 00 00 22 00 00 00 03 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c ....".......CoInternetCombineUrl
3bf840 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 Ex.urlmon.dll.urlmon.dll/.....-1
3bf860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3bf880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 02 00 04 00 43 6f ........`.......d.............Co
3bf8a0 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 InternetCombineUrl.urlmon.dll.ur
3bf8c0 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lmon.dll/.....-1................
3bf8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3bf900 64 86 00 00 00 00 21 00 00 00 01 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 d.....!.......CoInternetCombineI
3bf920 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 Uri.urlmon.dll..urlmon.dll/.....
3bf940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3bf960 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
3bf980 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 CoGetClassObjectFromURL.urlmon.d
3bf9a0 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..urlmon.dll/.....-1..........
3bf9c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a ............0.......284.......`.
3bf9e0 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3bfa00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...................@..B.ida
3bfa20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
3bfa40 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 @.@..idata$4....................
3bfa60 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 72 6c 6d 6f 6e 2e ........@.@..............urlmon.
3bfa80 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
3bfaa0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d oft.(R).LINK................@com
3bfac0 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
3bfae0 1c 00 00 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 72 6c 6d .....urlmon_NULL_THUNK_DATA.urlm
3bfb00 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 on.dll/.....-1..................
3bfb20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......249.......`.d.......
3bfb40 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
3bfb60 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3bfb80 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3bfba0 11 00 09 00 00 00 00 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........urlmon.dll'............
3bfbc0 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
3bfbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
3bfc00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
3bfc20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..urlmon.dll/...
3bfc40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3bfc60 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 ..490.......`.d.................
3bfc80 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
3bfca0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 ......@..B.idata$2..............
3bfcc0 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3bfce0 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 ......................@.........
3bfd00 09 00 00 00 00 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......urlmon.dll'..............
3bfd20 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
3bfd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
3bfd60 03 00 10 00 00 00 05 00 00 00 03 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ............urlmon.dll..@comp.id
3bfd80 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
3bfda0 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
3bfdc0 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
3bfde0 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..h.......................8.....
3bfe00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........P...__IMPORT_DESCRIPTOR_
3bfe20 75 72 6c 6d 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 urlmon.__NULL_IMPORT_DESCRIPTOR.
3bfe40 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 33 32 2e 64 .urlmon_NULL_THUNK_DATA.user32.d
3bfe60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3bfe80 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3bfea0 16 00 00 00 f4 02 04 00 77 76 73 70 72 69 6e 74 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........wvsprintfW.user32.dll.us
3bfec0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3bfee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3bff00 64 86 00 00 00 00 16 00 00 00 f3 02 04 00 77 76 73 70 72 69 6e 74 66 41 00 75 73 65 72 33 32 2e d.............wvsprintfA.user32.
3bff20 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3bff40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3bff60 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f2 02 04 00 77 73 70 72 69 6e 74 66 57 00 75 73 ......d.............wsprintfW.us
3bff80 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3bffa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
3bffc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 f1 02 04 00 77 73 70 72 69 6e ....`.......d.............wsprin
3bffe0 74 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tfA.user32.dll..user32.dll/.....
3c0000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c0020 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 f0 02 04 00 43........`.......d.............
3c0040 6d 6f 75 73 65 5f 65 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 mouse_event.user32.dll..user32.d
3c0060 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c0080 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3c00a0 17 00 00 00 ef 02 04 00 6b 65 79 62 64 5f 65 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........keybd_event.user32.dll..
3c00c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c00e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3c0100 00 00 64 86 00 00 00 00 1b 00 00 00 ee 02 04 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 ..d.............WindowFromPoint.
3c0120 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c0140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3c0160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ed 02 04 00 57 69 6e 64 ......`.......d.....#.......Wind
3c0180 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a owFromPhysicalPoint.user32.dll..
3c01a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c01c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3c01e0 00 00 64 86 00 00 00 00 18 00 00 00 ec 02 04 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 75 73 65 ..d.............WindowFromDC.use
3c0200 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c0220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 ................0.......40......
3c0240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 eb 02 04 00 57 69 6e 48 65 6c 70 57 ..`.......d.............WinHelpW
3c0260 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c0280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
3c02a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ea 02 04 00 57 69 6e 48 ......`.......d.............WinH
3c02c0 65 6c 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 elpA.user32.dll.user32.dll/.....
3c02e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c0300 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 e9 02 04 00 43........`.......d.............
3c0320 57 61 69 74 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 WaitMessage.user32.dll..user32.d
3c0340 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c0360 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3c0380 1c 00 00 00 e8 02 04 00 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 75 73 65 72 33 32 2e ........WaitForInputIdle.user32.
3c03a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c03c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3c03e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e7 02 04 00 57 49 4e 4e 4c 53 47 65 74 49 4d 45 ......d.............WINNLSGetIME
3c0400 48 6f 74 6b 65 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Hotkey.user32.dll.user32.dll/...
3c0420 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c0440 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 e6 02 ..53........`.......d.....!.....
3c0460 04 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 75 73 65 72 33 32 2e 64 ..WINNLSGetEnableStatus.user32.d
3c0480 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c04a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3c04c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 e5 02 04 00 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 ......d.............WINNLSEnable
3c04e0 49 4d 45 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 IME.user32.dll..user32.dll/.....
3c0500 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c0520 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 e4 02 04 00 42........`.......d.............
3c0540 56 6b 4b 65 79 53 63 61 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c VkKeyScanW.user32.dll.user32.dll
3c0560 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c0580 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
3c05a0 00 00 e3 02 04 00 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......VkKeyScanExW.user32.dll.us
3c05c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c05e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3c0600 64 86 00 00 00 00 18 00 00 00 e2 02 04 00 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 75 73 65 72 33 d.............VkKeyScanExA.user3
3c0620 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c0640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3c0660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 e1 02 04 00 56 6b 4b 65 79 53 63 61 6e 41 `.......d.............VkKeyScanA
3c0680 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c06a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3c06c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 e0 02 04 00 56 61 6c 69 ......`.......d.............Vali
3c06e0 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dateRgn.user32.dll..user32.dll/.
3c0700 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c0720 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3c0740 df 02 04 00 56 61 6c 69 64 61 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....ValidateRect.user32.dll.user
3c0760 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c0780 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3c07a0 00 00 00 00 21 00 00 00 de 02 04 00 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 ....!.......UserHandleGrantAcces
3c07c0 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.user32.dll..user32.dll/.....-1
3c07e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3c0800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 dd 02 04 00 55 70 ........`.......d.............Up
3c0820 64 61 74 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c dateWindow.user32.dll.user32.dll
3c0840 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c0860 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3c0880 00 00 dc 02 04 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 ......UpdateLayeredWindowIndirec
3c08a0 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.user32.dll..user32.dll/.....-1
3c08c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3c08e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 db 02 04 00 55 70 ........`.......d.............Up
3c0900 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 dateLayeredWindow.user32.dll..us
3c0920 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c0940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3c0960 64 86 00 00 00 00 21 00 00 00 da 02 04 00 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e d.....!.......UnregisterTouchWin
3c0980 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dow.user32.dll..user32.dll/.....
3c09a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c09c0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 d9 02 04 00 67........`.......d...../.......
3c09e0 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 UnregisterSuspendResumeNotificat
3c0a00 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ion.user32.dll..user32.dll/.....
3c0a20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c0a40 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 d8 02 04 00 66........`.......d.............
3c0a60 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 UnregisterPowerSettingNotificati
3c0a80 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 on.user32.dll.user32.dll/.....-1
3c0aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
3c0ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 d7 02 04 00 55 6e ........`.......d.....*.......Un
3c0ae0 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 75 73 65 registerPointerInputTargetEx.use
3c0b00 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c0b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
3c0b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 d6 02 04 00 55 6e 72 65 67 69 73 74 ..`.......d.....(.......Unregist
3c0b60 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 erPointerInputTarget.user32.dll.
3c0b80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c0ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3c0bc0 00 00 64 86 00 00 00 00 1c 00 00 00 d5 02 04 00 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 ..d.............UnregisterHotKey
3c0be0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c0c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
3c0c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 d4 02 04 00 55 6e 72 65 ......`.......d.....(.......Unre
3c0c40 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e gisterDeviceNotification.user32.
3c0c60 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c0c80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3c0ca0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d3 02 04 00 55 6e 72 65 67 69 73 74 65 72 43 6c ......d.............UnregisterCl
3c0cc0 61 73 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 assW.user32.dll.user32.dll/.....
3c0ce0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c0d00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 d2 02 04 00 48........`.......d.............
3c0d20 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 UnregisterClassA.user32.dll.user
3c0d40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c0d60 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3c0d80 00 00 00 00 1b 00 00 00 d1 02 04 00 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 ............UnpackDDElParam.user
3c0da0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c0dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3c0de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 d0 02 04 00 55 6e 6c 6f 61 64 4b 65 ..`.......d.............UnloadKe
3c0e00 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 yboardLayout.user32.dll.user32.d
3c0e20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c0e40 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
3c0e60 15 00 00 00 cf 02 04 00 55 6e 69 6f 6e 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ........UnionRect.user32.dll..us
3c0e80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c0ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3c0ec0 64 86 00 00 00 00 1f 00 00 00 ce 02 04 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 d.............UnhookWindowsHookE
3c0ee0 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 x.user32.dll..user32.dll/.....-1
3c0f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3c0f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 cd 02 04 00 55 6e ........`.......d.............Un
3c0f40 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 hookWindowsHook.user32.dll..user
3c0f60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c0f80 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3c0fa0 00 00 00 00 1a 00 00 00 cc 02 04 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 75 73 65 72 33 ............UnhookWinEvent.user3
3c0fc0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c0fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3c1000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 cb 02 04 00 54 72 61 6e 73 6c 61 74 65 4d `.......d.............TranslateM
3c1020 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 essage.user32.dll.user32.dll/...
3c1040 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c1060 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ca 02 ..52........`.......d...........
3c1080 04 00 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 75 73 65 72 33 32 2e 64 6c ..TranslateMDISysAccel.user32.dl
3c10a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c10c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3c10e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c9 02 04 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c ....d.....!.......TranslateAccel
3c1100 65 72 61 74 6f 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 eratorW.user32.dll..user32.dll/.
3c1120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c1140 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3c1160 c8 02 04 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 75 73 65 72 33 32 ....TranslateAcceleratorA.user32
3c1180 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c11a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3c11c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c7 02 04 00 54 72 61 63 6b 50 6f 70 75 70 `.......d.............TrackPopup
3c11e0 4d 65 6e 75 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 MenuEx.user32.dll.user32.dll/...
3c1200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c1220 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c6 02 ..46........`.......d...........
3c1240 04 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..TrackPopupMenu.user32.dll.user
3c1260 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c1280 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3c12a0 00 00 00 00 1b 00 00 00 c5 02 04 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 75 73 65 72 ............TrackMouseEvent.user
3c12c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c12e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3c1300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 c4 02 04 00 54 6f 55 6e 69 63 6f 64 ..`.......d.............ToUnicod
3c1320 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eEx.user32.dll..user32.dll/.....
3c1340 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c1360 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 c3 02 04 00 41........`.......d.............
3c1380 54 6f 55 6e 69 63 6f 64 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ToUnicode.user32.dll..user32.dll
3c13a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c13c0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
3c13e0 00 00 c2 02 04 00 54 6f 41 73 63 69 69 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ......ToAsciiEx.user32.dll..user
3c1400 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c1420 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......39........`.......d.
3c1440 00 00 00 00 13 00 00 00 c1 02 04 00 54 6f 41 73 63 69 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ............ToAscii.user32.dll..
3c1460 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c1480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3c14a0 00 00 64 86 00 00 00 00 17 00 00 00 c0 02 04 00 54 69 6c 65 57 69 6e 64 6f 77 73 00 75 73 65 72 ..d.............TileWindows.user
3c14c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c14e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3c1500 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 bf 02 04 00 54 61 62 62 65 64 54 65 ..`.......d.............TabbedTe
3c1520 78 74 4f 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 xtOutW.user32.dll.user32.dll/...
3c1540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c1560 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 be 02 ..46........`.......d...........
3c1580 04 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..TabbedTextOutA.user32.dll.user
3c15a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c15c0 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3c15e0 00 00 00 00 21 00 00 00 bd 02 04 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f ....!.......SystemParametersInfo
3c1600 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.user32.dll..user32.dll/.....-1
3c1620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3c1640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 bc 02 04 00 53 79 ........`.......d.....&.......Sy
3c1660 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 75 73 65 72 33 32 2e stemParametersInfoForDpi.user32.
3c1680 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c16a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3c16c0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 bb 02 04 00 53 79 73 74 65 6d 50 61 72 61 6d 65 ......d.....!.......SystemParame
3c16e0 74 65 72 73 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c tersInfoA.user32.dll..user32.dll
3c1700 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c1720 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3c1740 00 00 ba 02 04 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e ......SwitchToThisWindow.user32.
3c1760 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c1780 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3c17a0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 b9 02 04 00 53 77 69 74 63 68 44 65 73 6b 74 6f ......d.............SwitchDeskto
3c17c0 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 p.user32.dll..user32.dll/.....-1
3c17e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3c1800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b8 02 04 00 53 77 ........`.......d.............Sw
3c1820 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 apMouseButton.user32.dll..user32
3c1840 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c1860 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3c1880 00 00 18 00 00 00 b7 02 04 00 53 75 62 74 72 61 63 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c ..........SubtractRect.user32.dl
3c18a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c18c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3c18e0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b6 02 04 00 53 6f 75 6e 64 53 65 6e 74 72 79 00 75 73 ....d.............SoundSentry.us
3c1900 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c1920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3c1940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b5 02 04 00 53 6b 69 70 50 6f ....`.......d.....$.......SkipPo
3c1960 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 interFrameMessages.user32.dll.us
3c1980 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c19a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3c19c0 64 86 00 00 00 00 24 00 00 00 b4 02 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f d.....$.......ShutdownBlockReaso
3c19e0 6e 51 75 65 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 nQuery.user32.dll.user32.dll/...
3c1a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c1a20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 b3 02 ..58........`.......d.....&.....
3c1a40 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 75 73 65 ..ShutdownBlockReasonDestroy.use
3c1a60 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c1a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3c1aa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b2 02 04 00 53 68 75 74 64 6f 77 6e ..`.......d.....%.......Shutdown
3c1ac0 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 BlockReasonCreate.user32.dll..us
3c1ae0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c1b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3c1b20 64 86 00 00 00 00 1b 00 00 00 b1 02 04 00 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 75 73 d.............ShowWindowAsync.us
3c1b40 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c1b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3c1b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 b0 02 04 00 53 68 6f 77 57 69 ....`.......d.............ShowWi
3c1ba0 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ndow.user32.dll.user32.dll/.....
3c1bc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c1be0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 af 02 04 00 45........`.......d.............
3c1c00 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ShowScrollBar.user32.dll..user32
3c1c20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c1c40 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3c1c60 00 00 1b 00 00 00 ae 02 04 00 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 75 73 65 72 33 32 ..........ShowOwnedPopups.user32
3c1c80 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c1ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3c1cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ad 02 04 00 53 68 6f 77 43 75 72 73 6f 72 `.......d.............ShowCursor
3c1ce0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c1d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
3c1d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ac 02 04 00 53 68 6f 77 ......`.......d.............Show
3c1d40 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Caret.user32.dll..user32.dll/...
3c1d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c1d80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ab 02 ..47........`.......d...........
3c1da0 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..SetWindowsHookW.user32.dll..us
3c1dc0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c1de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3c1e00 64 86 00 00 00 00 1d 00 00 00 aa 02 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 d.............SetWindowsHookExW.
3c1e20 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c1e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3c1e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a9 02 04 00 53 65 74 57 ......`.......d.............SetW
3c1e80 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 indowsHookExA.user32.dll..user32
3c1ea0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c1ec0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3c1ee0 00 00 1b 00 00 00 a8 02 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 75 73 65 72 33 32 ..........SetWindowsHookA.user32
3c1f00 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c1f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3c1f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a7 02 04 00 53 65 74 57 69 6e 64 6f 77 57 `.......d.............SetWindowW
3c1f60 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ord.user32.dll..user32.dll/.....
3c1f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c1fa0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a6 02 04 00 46........`.......d.............
3c1fc0 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 SetWindowTextW.user32.dll.user32
3c1fe0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c2000 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3c2020 00 00 1a 00 00 00 a5 02 04 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 75 73 65 72 33 32 2e ..........SetWindowTextA.user32.
3c2040 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c2060 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3c2080 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 a4 02 04 00 53 65 74 57 69 6e 64 6f 77 52 67 6e ......d.............SetWindowRgn
3c20a0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c20c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3c20e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 a3 02 04 00 53 65 74 57 ......`.......d.............SetW
3c2100 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 indowPos.user32.dll.user32.dll/.
3c2120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c2140 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3c2160 a2 02 04 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 75 73 65 72 33 32 2e 64 6c ....SetWindowPlacement.user32.dl
3c2180 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c21a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3c21c0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a1 02 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 ....d.............SetWindowLongW
3c21e0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c2200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3c2220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a0 02 04 00 53 65 74 57 ......`.......d.............SetW
3c2240 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 indowLongPtrW.user32.dll..user32
3c2260 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c2280 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3c22a0 00 00 1d 00 00 00 9f 02 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 ..........SetWindowLongPtrA.user
3c22c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c22e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3c2300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 9e 02 04 00 53 65 74 57 69 6e 64 6f ..`.......d.............SetWindo
3c2320 77 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 wLongA.user32.dll.user32.dll/...
3c2340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c2360 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 9d 02 ..56........`.......d.....$.....
3c2380 04 00 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 75 73 65 72 33 ..SetWindowFeedbackSetting.user3
3c23a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c23c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3c23e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 9c 02 04 00 53 65 74 57 69 6e 64 6f 77 44 `.......d.....$.......SetWindowD
3c2400 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 isplayAffinity.user32.dll.user32
3c2420 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c2440 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3c2460 00 00 22 00 00 00 9b 02 04 00 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 ..".......SetWindowContextHelpId
3c2480 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c24a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3c24c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9a 02 04 00 53 65 74 57 ......`.......d.............SetW
3c24e0 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 inEventHook.user32.dll..user32.d
3c2500 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c2520 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3c2540 21 00 00 00 99 02 04 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 75 73 !.......SetUserObjectSecurity.us
3c2560 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c2580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3c25a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 98 02 04 00 53 65 74 55 73 65 ....`.......d.....%.......SetUse
3c25c0 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a rObjectInformationW.user32.dll..
3c25e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c2600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3c2620 00 00 64 86 00 00 00 00 25 00 00 00 97 02 04 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 ..d.....%.......SetUserObjectInf
3c2640 6f 72 6d 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ormationA.user32.dll..user32.dll
3c2660 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c2680 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
3c26a0 00 00 96 02 04 00 53 65 74 54 69 6d 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ......SetTimer.user32.dll.user32
3c26c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c26e0 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
3c2700 00 00 27 00 00 00 95 02 04 00 53 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 ..'.......SetThreadDpiHostingBeh
3c2720 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 avior.user32.dll..user32.dll/...
3c2740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c2760 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 94 02 ..60........`.......d.....(.....
3c2780 04 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 ..SetThreadDpiAwarenessContext.u
3c27a0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c27c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3c27e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 93 02 04 00 53 65 74 54 68 72 ....`.......d.............SetThr
3c2800 65 61 64 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c eadDesktop.user32.dll.user32.dll
3c2820 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c2840 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3c2860 00 00 92 02 04 00 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c ......SetSystemCursor.user32.dll
3c2880 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c28a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3c28c0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 91 02 04 00 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 75 ....d.............SetSysColors.u
3c28e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c2900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3c2920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 90 02 04 00 53 65 74 53 63 72 ....`.......d.............SetScr
3c2940 6f 6c 6c 52 61 6e 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ollRange.user32.dll.user32.dll/.
3c2960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c2980 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
3c29a0 8f 02 04 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....SetScrollPos.user32.dll.user
3c29c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c29e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3c2a00 00 00 00 00 19 00 00 00 8e 02 04 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 75 73 65 72 33 32 ............SetScrollInfo.user32
3c2a20 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c2a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3c2a60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 8d 02 04 00 53 65 74 52 65 63 74 45 6d 70 `.......d.............SetRectEmp
3c2a80 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ty.user32.dll.user32.dll/.....-1
3c2aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 ......................0.......39
3c2ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 8c 02 04 00 53 65 ........`.......d.............Se
3c2ae0 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tRect.user32.dll..user32.dll/...
3c2b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c2b20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 8b 02 ..40........`.......d...........
3c2b40 04 00 53 65 74 50 72 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ..SetPropW.user32.dll.user32.dll
3c2b60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c2b80 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
3c2ba0 00 00 8a 02 04 00 53 65 74 50 72 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ......SetPropA.user32.dll.user32
3c2bc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c2be0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3c2c00 00 00 23 00 00 00 89 02 04 00 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f ..#.......SetProcessWindowStatio
3c2c20 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 n.user32.dll..user32.dll/.....-1
3c2c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
3c2c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 88 02 04 00 53 65 ........`.......d.....*.......Se
3c2c80 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 75 73 65 tProcessRestrictionExemption.use
3c2ca0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c2cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3c2ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 87 02 04 00 53 65 74 50 72 6f 63 65 ..`.......d.....).......SetProce
3c2d00 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c ssDpiAwarenessContext.user32.dll
3c2d20 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c2d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3c2d60 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 86 02 04 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 ....d.....#.......SetProcessDefa
3c2d80 75 6c 74 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ultLayout.user32.dll..user32.dll
3c2da0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c2dc0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3c2de0 00 00 85 02 04 00 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 75 73 65 72 33 32 2e ......SetProcessDPIAware.user32.
3c2e00 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c2e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3c2e40 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 84 02 04 00 53 65 74 50 68 79 73 69 63 61 6c 43 ......d.............SetPhysicalC
3c2e60 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ursorPos.user32.dll.user32.dll/.
3c2e80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c2ea0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
3c2ec0 83 02 04 00 53 65 74 50 61 72 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....SetParent.user32.dll..user32
3c2ee0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c2f00 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3c2f20 00 00 1b 00 00 00 82 02 04 00 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 75 73 65 72 33 32 ..........SetMessageQueue.user32
3c2f40 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c2f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3c2f80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 81 02 04 00 53 65 74 4d 65 73 73 61 67 65 `.......d.............SetMessage
3c2fa0 45 78 74 72 61 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ExtraInfo.user32.dll..user32.dll
3c2fc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c2fe0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3c3000 00 00 80 02 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c ......SetMenuItemInfoW.user32.dl
3c3020 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c3040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3c3060 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7f 02 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 ....d.............SetMenuItemInf
3c3080 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 oA.user32.dll.user32.dll/.....-1
3c30a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3c30c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7e 02 04 00 53 65 ........`.......d.........~...Se
3c30e0 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 tMenuItemBitmaps.user32.dll.user
3c3100 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c3120 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
3c3140 00 00 00 00 17 00 00 00 7d 02 04 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 ........}...SetMenuInfo.user32.d
3c3160 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c3180 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3c31a0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7c 02 04 00 53 65 74 4d 65 6e 75 44 65 66 61 75 ......d.........|...SetMenuDefau
3c31c0 6c 74 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ltItem.user32.dll.user32.dll/...
3c31e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c3200 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7b 02 ..52........`.......d.........{.
3c3220 04 00 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c ..SetMenuContextHelpId.user32.dl
3c3240 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c3260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......39........`...
3c3280 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 7a 02 04 00 53 65 74 4d 65 6e 75 00 75 73 65 72 33 32 ....d.........z...SetMenu.user32
3c32a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c32c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3c32e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 79 02 04 00 53 65 74 4c 61 79 65 72 65 64 `.......d.....&...y...SetLayered
3c3300 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 WindowAttributes.user32.dll.user
3c3320 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c3340 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3c3360 00 00 00 00 1a 00 00 00 78 02 04 00 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 75 73 65 72 33 ........x...SetLastErrorEx.user3
3c3380 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c33a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3c33c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 77 02 04 00 53 65 74 4b 65 79 62 6f 61 72 `.......d.........w...SetKeyboar
3c33e0 64 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 dState.user32.dll.user32.dll/...
3c3400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c3420 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 76 02 ..48........`.......d.........v.
3c3440 04 00 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..SetGestureConfig.user32.dll.us
3c3460 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c3480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3c34a0 64 86 00 00 00 00 1f 00 00 00 75 02 04 00 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f d.........u...SetForegroundWindo
3c34c0 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 w.user32.dll..user32.dll/.....-1
3c34e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
3c3500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 74 02 04 00 53 65 ........`.......d.........t...Se
3c3520 74 46 6f 63 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tFocus.user32.dll.user32.dll/...
3c3540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c3560 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 73 02 ..50........`.......d.........s.
3c3580 04 00 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..SetDoubleClickTime.user32.dll.
3c35a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c35c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3c35e0 00 00 64 86 00 00 00 00 1b 00 00 00 72 02 04 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 ..d.........r...SetDlgItemTextW.
3c3600 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c3620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3c3640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 71 02 04 00 53 65 74 44 ......`.......d.........q...SetD
3c3660 6c 67 49 74 65 6d 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 lgItemTextA.user32.dll..user32.d
3c3680 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c36a0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3c36c0 19 00 00 00 70 02 04 00 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c ....p...SetDlgItemInt.user32.dll
3c36e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c3700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3c3720 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6f 02 04 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 ....d.........o...SetDisplayConf
3c3740 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ig.user32.dll.user32.dll/.....-1
3c3760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 ......................0.......65
3c3780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 6e 02 04 00 53 65 ........`.......d.....-...n...Se
3c37a0 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 tDisplayAutoRotationPreferences.
3c37c0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c37e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3c3800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 6d 02 04 00 53 65 74 44 ......`.......d.....&...m...SetD
3c3820 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c ialogDpiChangeBehavior.user32.dl
3c3840 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c3860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
3c3880 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 6c 02 04 00 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 ....d.....-...l...SetDialogContr
3c38a0 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a olDpiChangeBehavior.user32.dll..
3c38c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c38e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3c3900 00 00 64 86 00 00 00 00 1e 00 00 00 6b 02 04 00 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 ..d.........k...SetDebugErrorLev
3c3920 65 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 el.user32.dll.user32.dll/.....-1
3c3940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3c3960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 6a 02 04 00 53 65 ........`.......d.........j...Se
3c3980 74 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c tCursorPos.user32.dll.user32.dll
3c39a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c39c0 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
3c39e0 00 00 69 02 04 00 53 65 74 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..i...SetCursor.user32.dll..user
3c3a00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c3a20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3c3a40 00 00 00 00 1f 00 00 00 68 02 04 00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 ........h...SetCoalescableTimer.
3c3a60 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c3a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3c3aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 67 02 04 00 53 65 74 43 ......`.......d.........g...SetC
3c3ac0 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 lipboardViewer.user32.dll.user32
3c3ae0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c3b00 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3c3b20 00 00 1c 00 00 00 66 02 04 00 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 75 73 65 72 33 ......f...SetClipboardData.user3
3c3b40 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c3b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3c3b80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 65 02 04 00 53 65 74 43 6c 61 73 73 57 6f `.......d.........e...SetClassWo
3c3ba0 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rd.user32.dll.user32.dll/.....-1
3c3bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3c3be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 64 02 04 00 53 65 ........`.......d.........d...Se
3c3c00 74 43 6c 61 73 73 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tClassLongW.user32.dll..user32.d
3c3c20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c3c40 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3c3c60 1c 00 00 00 63 02 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 75 73 65 72 33 32 2e ....c...SetClassLongPtrW.user32.
3c3c80 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c3ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3c3cc0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 62 02 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 ......d.........b...SetClassLong
3c3ce0 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 PtrA.user32.dll.user32.dll/.....
3c3d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c3d20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 61 02 04 00 45........`.......d.........a...
3c3d40 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 SetClassLongA.user32.dll..user32
3c3d60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c3d80 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
3c3da0 00 00 17 00 00 00 60 02 04 00 53 65 74 43 61 72 65 74 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c ......`...SetCaretPos.user32.dll
3c3dc0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c3de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3c3e00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5f 02 04 00 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 ....d........._...SetCaretBlinkT
3c3e20 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ime.user32.dll..user32.dll/.....
3c3e40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c3e60 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 5e 02 04 00 42........`.......d.........^...
3c3e80 53 65 74 43 61 70 74 75 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c SetCapture.user32.dll.user32.dll
3c3ea0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c3ec0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3c3ee0 00 00 5d 02 04 00 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c ..]...SetActiveWindow.user32.dll
3c3f00 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c3f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3c3f40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 5c 02 04 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 ....d.........\...SendNotifyMess
3c3f60 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ageW.user32.dll.user32.dll/.....
3c3f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c3fa0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 5b 02 04 00 50........`.......d.........[...
3c3fc0 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 SendNotifyMessageA.user32.dll.us
3c3fe0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c4000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3c4020 64 86 00 00 00 00 18 00 00 00 5a 02 04 00 53 65 6e 64 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 d.........Z...SendMessageW.user3
3c4040 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c4060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3c4080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 59 02 04 00 53 65 6e 64 4d 65 73 73 61 67 `.......d.........Y...SendMessag
3c40a0 65 54 69 6d 65 6f 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c eTimeoutW.user32.dll..user32.dll
3c40c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c40e0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3c4100 00 00 58 02 04 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 75 73 65 72 33 32 ..X...SendMessageTimeoutA.user32
3c4120 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c4140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3c4160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 57 02 04 00 53 65 6e 64 4d 65 73 73 61 67 `.......d.........W...SendMessag
3c4180 65 43 61 6c 6c 62 61 63 6b 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c eCallbackW.user32.dll.user32.dll
3c41a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c41c0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3c41e0 00 00 56 02 04 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 75 73 65 72 33 ..V...SendMessageCallbackA.user3
3c4200 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c4220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3c4240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 55 02 04 00 53 65 6e 64 4d 65 73 73 61 67 `.......d.........U...SendMessag
3c4260 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 eA.user32.dll.user32.dll/.....-1
3c4280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
3c42a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 54 02 04 00 53 65 ........`.......d.........T...Se
3c42c0 6e 64 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ndInput.user32.dll..user32.dll/.
3c42e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c4300 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3c4320 53 02 04 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c S...SendIMEMessageExW.user32.dll
3c4340 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c4360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3c4380 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 52 02 04 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 ....d.........R...SendIMEMessage
3c43a0 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ExA.user32.dll..user32.dll/.....
3c43c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c43e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 51 02 04 00 51........`.......d.........Q...
3c4400 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a SendDlgItemMessageW.user32.dll..
3c4420 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c4440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3c4460 00 00 64 86 00 00 00 00 1f 00 00 00 50 02 04 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 ..d.........P...SendDlgItemMessa
3c4480 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 geA.user32.dll..user32.dll/.....
3c44a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c44c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4f 02 04 00 46........`.......d.........O...
3c44e0 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ScrollWindowEx.user32.dll.user32
3c4500 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c4520 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3c4540 00 00 18 00 00 00 4e 02 04 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c ......N...ScrollWindow.user32.dl
3c4560 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c4580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3c45a0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 4d 02 04 00 53 63 72 6f 6c 6c 44 43 00 75 73 65 72 33 ....d.........M...ScrollDC.user3
3c45c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c45e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3c4600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4c 02 04 00 53 63 72 65 65 6e 54 6f 43 6c `.......d.........L...ScreenToCl
3c4620 69 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ient.user32.dll.user32.dll/.....
3c4640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c4660 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4b 02 04 00 46........`.......d.........K...
3c4680 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ReuseDDElParam.user32.dll.user32
3c46a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c46c0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3c46e0 00 00 18 00 00 00 4a 02 04 00 52 65 70 6c 79 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c ......J...ReplyMessage.user32.dl
3c4700 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c4720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3c4740 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 49 02 04 00 52 65 6d 6f 76 65 50 72 6f 70 57 00 75 73 ....d.........I...RemovePropW.us
3c4760 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c4780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3c47a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 48 02 04 00 52 65 6d 6f 76 65 ....`.......d.........H...Remove
3c47c0 50 72 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 PropA.user32.dll..user32.dll/...
3c47e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c4800 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 47 02 ..42........`.......d.........G.
3c4820 04 00 52 65 6d 6f 76 65 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..RemoveMenu.user32.dll.user32.d
3c4840 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c4860 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
3c4880 29 00 00 00 46 02 04 00 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 )...F...RemoveClipboardFormatLis
3c48a0 74 65 6e 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tener.user32.dll..user32.dll/...
3c48c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c48e0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 45 02 ..41........`.......d.........E.
3c4900 04 00 52 65 6c 65 61 73 65 44 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..ReleaseDC.user32.dll..user32.d
3c4920 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c4940 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3c4960 1a 00 00 00 44 02 04 00 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 75 73 65 72 33 32 2e 64 6c ....D...ReleaseCapture.user32.dl
3c4980 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c49a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3c49c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 43 02 04 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 ....d....."...C...RegisterWindow
3c49e0 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 MessageW.user32.dll.user32.dll/.
3c4a00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c4a20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3c4a40 42 02 04 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 B...RegisterWindowMessageA.user3
3c4a60 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c4a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3c4aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 41 02 04 00 52 65 67 69 73 74 65 72 54 6f `.......d.........A...RegisterTo
3c4ac0 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c uchWindow.user32.dll..user32.dll
3c4ae0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c4b00 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
3c4b20 00 00 40 02 04 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e ..@...RegisterTouchHitTestingWin
3c4b40 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dow.user32.dll..user32.dll/.....
3c4b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c4b80 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 3f 02 04 00 65........`.......d.....-...?...
3c4ba0 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f RegisterSuspendResumeNotificatio
3c4bc0 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 n.user32.dll..user32.dll/.....-1
3c4be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3c4c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3e 02 04 00 52 65 ........`.......d.....#...>...Re
3c4c20 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c gisterShellHookWindow.user32.dll
3c4c40 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c4c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3c4c80 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3d 02 04 00 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 ....d.....#...=...RegisterRawInp
3c4ca0 75 74 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c utDevices.user32.dll..user32.dll
3c4cc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c4ce0 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 ......64........`.......d.....,.
3c4d00 00 00 3c 02 04 00 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 ..<...RegisterPowerSettingNotifi
3c4d20 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 cation.user32.dll.user32.dll/...
3c4d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c4d60 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 3b 02 ..60........`.......d.....(...;.
3c4d80 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 75 ..RegisterPointerInputTargetEx.u
3c4da0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c4dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3c4de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 3a 02 04 00 52 65 67 69 73 74 ....`.......d.....&...:...Regist
3c4e00 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 erPointerInputTarget.user32.dll.
3c4e20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c4e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
3c4e60 00 00 64 86 00 00 00 00 2e 00 00 00 39 02 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 ..d.........9...RegisterPointerD
3c4e80 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 eviceNotifications.user32.dll.us
3c4ea0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c4ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3c4ee0 64 86 00 00 00 00 1a 00 00 00 38 02 04 00 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 75 73 65 d.........8...RegisterHotKey.use
3c4f00 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c4f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3c4f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 37 02 04 00 52 65 67 69 73 74 65 72 ..`.......d.....'...7...Register
3c4f60 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a DeviceNotificationW.user32.dll..
3c4f80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c4fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3c4fc0 00 00 64 86 00 00 00 00 27 00 00 00 36 02 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f ..d.....'...6...RegisterDeviceNo
3c4fe0 74 69 66 69 63 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tificationA.user32.dll..user32.d
3c5000 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c5020 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3c5040 24 00 00 00 35 02 04 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 $...5...RegisterClipboardFormatW
3c5060 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c5080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3c50a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 34 02 04 00 52 65 67 69 ......`.......d.....$...4...Regi
3c50c0 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 sterClipboardFormatA.user32.dll.
3c50e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c5100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3c5120 00 00 64 86 00 00 00 00 1a 00 00 00 33 02 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 75 ..d.........3...RegisterClassW.u
3c5140 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c5160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3c5180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 32 02 04 00 52 65 67 69 73 74 ....`.......d.........2...Regist
3c51a0 65 72 43 6c 61 73 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c erClassExW.user32.dll.user32.dll
3c51c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c51e0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3c5200 00 00 31 02 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c ..1...RegisterClassExA.user32.dl
3c5220 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c5240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3c5260 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 30 02 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 ....d.........0...RegisterClassA
3c5280 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c52a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3c52c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 2f 02 04 00 52 65 64 72 ......`.......d........./...Redr
3c52e0 61 77 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 awWindow.user32.dll.user32.dll/.
3c5300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c5320 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3c5340 2e 02 04 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 75 73 65 72 33 32 2e 64 ....RealGetWindowClassW.user32.d
3c5360 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c5380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3c53a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2d 02 04 00 52 65 61 6c 47 65 74 57 69 6e 64 6f ......d.........-...RealGetWindo
3c53c0 77 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 wClassA.user32.dll..user32.dll/.
3c53e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c5400 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3c5420 2c 02 04 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 ,...RealChildWindowFromPoint.use
3c5440 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c5460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3c5480 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2b 02 04 00 51 75 65 72 79 44 69 73 ..`.......d.........+...QueryDis
3c54a0 70 6c 61 79 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c playConfig.user32.dll.user32.dll
3c54c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c54e0 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 ......40........`.......d.......
3c5500 00 00 2a 02 04 00 50 74 49 6e 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..*...PtInRect.user32.dll.user32
3c5520 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c5540 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3c5560 00 00 20 00 00 00 29 02 04 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 75 ......)...PrivateExtractIconsW.u
3c5580 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c55a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3c55c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 28 02 04 00 50 72 69 76 61 74 ....`.......d.........(...Privat
3c55e0 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 eExtractIconsA.user32.dll.user32
3c5600 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c5620 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
3c5640 00 00 17 00 00 00 27 02 04 00 50 72 69 6e 74 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c ......'...PrintWindow.user32.dll
3c5660 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c5680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3c56a0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 26 02 04 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 ....d.........&...PostThreadMess
3c56c0 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ageW.user32.dll.user32.dll/.....
3c56e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c5700 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 25 02 04 00 50........`.......d.........%...
3c5720 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 PostThreadMessageA.user32.dll.us
3c5740 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c5760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3c5780 64 86 00 00 00 00 1b 00 00 00 24 02 04 00 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 75 73 d.........$...PostQuitMessage.us
3c57a0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c57c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3c57e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 23 02 04 00 50 6f 73 74 4d 65 ....`.......d.........#...PostMe
3c5800 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ssageW.user32.dll.user32.dll/...
3c5820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c5840 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 22 02 ..44........`.......d.........".
3c5860 04 00 50 6f 73 74 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..PostMessageA.user32.dll.user32
3c5880 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c58a0 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......70........`.......d...
3c58c0 00 00 32 00 00 00 21 02 04 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 ..2...!...PhysicalToLogicalPoint
3c58e0 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ForPerMonitorDPI.user32.dll.user
3c5900 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c5920 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3c5940 00 00 00 00 22 00 00 00 20 02 04 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 ....".......PhysicalToLogicalPoi
3c5960 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nt.user32.dll.user32.dll/.....-1
3c5980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3c59a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1f 02 04 00 50 65 ........`.......d.............Pe
3c59c0 65 6b 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ekMessageW.user32.dll.user32.dll
3c59e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c5a00 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
3c5a20 00 00 1e 02 04 00 50 65 65 6b 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......PeekMessageA.user32.dll.us
3c5a40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c5a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3c5a80 64 86 00 00 00 00 18 00 00 00 1d 02 04 00 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 75 73 65 72 33 d.............PaintDesktop.user3
3c5aa0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c5ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..............0.......70........
3c5ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 1c 02 04 00 50 61 63 6b 54 6f 75 63 68 48 `.......d.....2.......PackTouchH
3c5b00 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 75 73 65 itTestingProximityEvaluation.use
3c5b20 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c5b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3c5b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1b 02 04 00 50 61 63 6b 44 44 45 6c ..`.......d.............PackDDEl
3c5b80 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Param.user32.dll..user32.dll/...
3c5ba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c5bc0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1a 02 ..50........`.......d...........
3c5be0 04 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..OpenWindowStationW.user32.dll.
3c5c00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c5c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3c5c40 00 00 64 86 00 00 00 00 1e 00 00 00 19 02 04 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f ..d.............OpenWindowStatio
3c5c60 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nA.user32.dll.user32.dll/.....-1
3c5c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3c5ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 18 02 04 00 4f 70 ........`.......d.............Op
3c5cc0 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 enInputDesktop.user32.dll.user32
3c5ce0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c5d00 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
3c5d20 00 00 14 00 00 00 17 02 04 00 4f 70 65 6e 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..........OpenIcon.user32.dll.us
3c5d40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c5d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3c5d80 64 86 00 00 00 00 18 00 00 00 16 02 04 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 75 73 65 72 33 d.............OpenDesktopW.user3
3c5da0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c5dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3c5de0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 15 02 04 00 4f 70 65 6e 44 65 73 6b 74 6f `.......d.............OpenDeskto
3c5e00 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 pA.user32.dll.user32.dll/.....-1
3c5e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3c5e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 14 02 04 00 4f 70 ........`.......d.............Op
3c5e60 65 6e 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 enClipboard.user32.dll..user32.d
3c5e80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c5ea0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3c5ec0 16 00 00 00 13 02 04 00 4f 66 66 73 65 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........OffsetRect.user32.dll.us
3c5ee0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c5f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3c5f20 64 86 00 00 00 00 16 00 00 00 12 02 04 00 4f 65 6d 54 6f 43 68 61 72 57 00 75 73 65 72 33 32 2e d.............OemToCharW.user32.
3c5f40 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c5f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3c5f80 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 11 02 04 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 ......d.............OemToCharBuf
3c5fa0 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 fW.user32.dll.user32.dll/.....-1
3c5fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3c5fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 10 02 04 00 4f 65 ........`.......d.............Oe
3c6000 6d 54 6f 43 68 61 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 mToCharBuffA.user32.dll.user32.d
3c6020 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c6040 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3c6060 16 00 00 00 0f 02 04 00 4f 65 6d 54 6f 43 68 61 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........OemToCharA.user32.dll.us
3c6080 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c60a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3c60c0 64 86 00 00 00 00 16 00 00 00 0e 02 04 00 4f 65 6d 4b 65 79 53 63 61 6e 00 75 73 65 72 33 32 2e d.............OemKeyScan.user32.
3c60e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c6100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3c6120 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 02 04 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 ......d.............NotifyWinEve
3c6140 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nt.user32.dll.user32.dll/.....-1
3c6160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3c6180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0c 02 04 00 4d 73 ........`.......d.....'.......Ms
3c61a0 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 75 73 65 72 33 32 gWaitForMultipleObjectsEx.user32
3c61c0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c61e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3c6200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0b 02 04 00 4d 73 67 57 61 69 74 46 6f 72 `.......d.....%.......MsgWaitFor
3c6220 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 MultipleObjects.user32.dll..user
3c6240 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c6260 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
3c6280 00 00 00 00 16 00 00 00 0a 02 04 00 4d 6f 76 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c ............MoveWindow.user32.dl
3c62a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c62c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3c62e0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 02 04 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e ....d.............MonitorFromWin
3c6300 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dow.user32.dll..user32.dll/.....
3c6320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c6340 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 08 02 04 00 47........`.......d.............
3c6360 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 MonitorFromRect.user32.dll..user
3c6380 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c63a0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3c63c0 00 00 00 00 1c 00 00 00 07 02 04 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 ............MonitorFromPoint.use
3c63e0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c6400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3c6420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 06 02 04 00 4d 6f 64 69 66 79 4d 65 ..`.......d.............ModifyMe
3c6440 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nuW.user32.dll..user32.dll/.....
3c6460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c6480 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 05 02 04 00 43........`.......d.............
3c64a0 4d 6f 64 69 66 79 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ModifyMenuA.user32.dll..user32.d
3c64c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c64e0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3c6500 17 00 00 00 04 02 04 00 4d 65 73 73 61 67 65 42 6f 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........MessageBoxW.user32.dll..
3c6520 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c6540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3c6560 00 00 64 86 00 00 00 00 1f 00 00 00 03 02 04 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 ..d.............MessageBoxIndire
3c6580 63 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ctW.user32.dll..user32.dll/.....
3c65a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c65c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 02 02 04 00 51........`.......d.............
3c65e0 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a MessageBoxIndirectA.user32.dll..
3c6600 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c6620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3c6640 00 00 64 86 00 00 00 00 19 00 00 00 01 02 04 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 75 73 ..d.............MessageBoxExW.us
3c6660 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c6680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3c66a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 02 04 00 4d 65 73 73 61 67 ....`.......d.............Messag
3c66c0 65 42 6f 78 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 eBoxExA.user32.dll..user32.dll/.
3c66e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c6700 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
3c6720 ff 01 04 00 4d 65 73 73 61 67 65 42 6f 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....MessageBoxA.user32.dll..user
3c6740 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c6760 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
3c6780 00 00 00 00 17 00 00 00 fe 01 04 00 4d 65 73 73 61 67 65 42 65 65 70 00 75 73 65 72 33 32 2e 64 ............MessageBeep.user32.d
3c67a0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c67c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3c67e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 fd 01 04 00 4d 65 6e 75 49 74 65 6d 46 72 6f 6d ......d.............MenuItemFrom
3c6800 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Point.user32.dll..user32.dll/...
3c6820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c6840 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 fc 01 ..47........`.......d...........
3c6860 04 00 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..MapWindowPoints.user32.dll..us
3c6880 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c68a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3c68c0 64 86 00 00 00 00 1a 00 00 00 fb 01 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 75 73 65 d.............MapVirtualKeyW.use
3c68e0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c6900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3c6920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 fa 01 04 00 4d 61 70 56 69 72 74 75 ..`.......d.............MapVirtu
3c6940 61 6c 4b 65 79 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 alKeyExW.user32.dll.user32.dll/.
3c6960 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c6980 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3c69a0 f9 01 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....MapVirtualKeyExA.user32.dll.
3c69c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c69e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3c6a00 00 00 64 86 00 00 00 00 1a 00 00 00 f8 01 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 75 ..d.............MapVirtualKeyA.u
3c6a20 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c6a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3c6a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f7 01 04 00 4d 61 70 44 69 61 ....`.......d.............MapDia
3c6a80 6c 6f 67 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 logRect.user32.dll..user32.dll/.
3c6aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c6ac0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3c6ae0 f6 01 04 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 ....LookupIconIdFromDirectoryEx.
3c6b00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c6b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3c6b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 f5 01 04 00 4c 6f 6f 6b ......`.......d.....%.......Look
3c6b60 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c upIconIdFromDirectory.user32.dll
3c6b80 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c6ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......70........`...
3c6bc0 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 f4 01 04 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 ....d.....2.......LogicalToPhysi
3c6be0 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 75 73 65 72 33 32 2e calPointForPerMonitorDPI.user32.
3c6c00 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c6c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3c6c40 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 f3 01 04 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 ......d.....".......LogicalToPhy
3c6c60 73 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c sicalPoint.user32.dll.user32.dll
3c6c80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c6ca0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3c6cc0 00 00 f2 01 04 00 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c ......LockWorkStation.user32.dll
3c6ce0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c6d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3c6d20 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f1 01 04 00 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 ....d.............LockWindowUpda
3c6d40 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 te.user32.dll.user32.dll/.....-1
3c6d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3c6d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 f0 01 04 00 4c 6f ........`.......d.....#.......Lo
3c6da0 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c ckSetForegroundWindow.user32.dll
3c6dc0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c6de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3c6e00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ef 01 04 00 4c 6f 61 64 53 74 72 69 6e 67 57 00 75 73 ....d.............LoadStringW.us
3c6e20 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c6e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3c6e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ee 01 04 00 4c 6f 61 64 53 74 ....`.......d.............LoadSt
3c6e80 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ringA.user32.dll..user32.dll/...
3c6ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c6ec0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ed 01 ..41........`.......d...........
3c6ee0 04 00 4c 6f 61 64 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..LoadMenuW.user32.dll..user32.d
3c6f00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c6f20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3c6f40 1d 00 00 00 ec 01 04 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 75 73 65 72 33 32 ........LoadMenuIndirectW.user32
3c6f60 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c6f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3c6fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 eb 01 04 00 4c 6f 61 64 4d 65 6e 75 49 6e `.......d.............LoadMenuIn
3c6fc0 64 69 72 65 63 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 directA.user32.dll..user32.dll/.
3c6fe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c7000 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
3c7020 ea 01 04 00 4c 6f 61 64 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....LoadMenuA.user32.dll..user32
3c7040 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c7060 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3c7080 00 00 1f 00 00 00 e9 01 04 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 75 73 ..........LoadKeyboardLayoutW.us
3c70a0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c70c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3c70e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e8 01 04 00 4c 6f 61 64 4b 65 ....`.......d.............LoadKe
3c7100 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 yboardLayoutA.user32.dll..user32
3c7120 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c7140 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
3c7160 00 00 16 00 00 00 e7 01 04 00 4c 6f 61 64 49 6d 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........LoadImageW.user32.dll.
3c7180 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c71a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3c71c0 00 00 64 86 00 00 00 00 16 00 00 00 e6 01 04 00 4c 6f 61 64 49 6d 61 67 65 41 00 75 73 65 72 33 ..d.............LoadImageA.user3
3c71e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c7200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
3c7220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 e5 01 04 00 4c 6f 61 64 49 63 6f 6e 57 00 `.......d.............LoadIconW.
3c7240 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c7260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
3c7280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 e4 01 04 00 4c 6f 61 64 ......`.......d.............Load
3c72a0 49 63 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 IconA.user32.dll..user32.dll/...
3c72c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c72e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 e3 01 ..43........`.......d...........
3c7300 04 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..LoadCursorW.user32.dll..user32
3c7320 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c7340 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3c7360 00 00 1f 00 00 00 e2 01 04 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 75 73 ..........LoadCursorFromFileW.us
3c7380 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c73a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3c73c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 e1 01 04 00 4c 6f 61 64 43 75 ....`.......d.............LoadCu
3c73e0 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 rsorFromFileA.user32.dll..user32
3c7400 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c7420 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
3c7440 00 00 17 00 00 00 e0 01 04 00 4c 6f 61 64 43 75 72 73 6f 72 41 00 75 73 65 72 33 32 2e 64 6c 6c ..........LoadCursorA.user32.dll
3c7460 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c7480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3c74a0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 df 01 04 00 4c 6f 61 64 42 69 74 6d 61 70 57 00 75 73 ....d.............LoadBitmapW.us
3c74c0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c74e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3c7500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 de 01 04 00 4c 6f 61 64 42 69 ....`.......d.............LoadBi
3c7520 74 6d 61 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tmapA.user32.dll..user32.dll/...
3c7540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c7560 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 dd 01 ..49........`.......d...........
3c7580 04 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..LoadAcceleratorsW.user32.dll..
3c75a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c75c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3c75e0 00 00 64 86 00 00 00 00 1d 00 00 00 dc 01 04 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 ..d.............LoadAccelerators
3c7600 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.user32.dll..user32.dll/.....-1
3c7620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
3c7640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 db 01 04 00 4b 69 ........`.......d.............Ki
3c7660 6c 6c 54 69 6d 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 llTimer.user32.dll..user32.dll/.
3c7680 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c76a0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
3c76c0 da 01 04 00 49 73 5a 6f 6f 6d 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ....IsZoomed.user32.dll.user32.d
3c76e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c7700 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3c7720 1a 00 00 00 d9 01 04 00 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c ........IsWow64Message.user32.dl
3c7740 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c7760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3c7780 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d8 01 04 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c ....d.............IsWindowVisibl
3c77a0 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.user32.dll..user32.dll/.....-1
3c77c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3c77e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d7 01 04 00 49 73 ........`.......d.............Is
3c7800 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 WindowUnicode.user32.dll..user32
3c7820 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c7840 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3c7860 00 00 1b 00 00 00 d6 01 04 00 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 75 73 65 72 33 32 ..........IsWindowEnabled.user32
3c7880 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c78a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
3c78c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 d5 01 04 00 49 73 57 69 6e 64 6f 77 00 75 `.......d.............IsWindow.u
3c78e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c7900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3c7920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d4 01 04 00 49 73 57 69 6e 45 ....`.......d.....#.......IsWinE
3c7940 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ventHookInstalled.user32.dll..us
3c7960 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c7980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3c79a0 64 86 00 00 00 00 26 00 00 00 d3 01 04 00 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 d.....&.......IsValidDpiAwarenes
3c79c0 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 sContext.user32.dll.user32.dll/.
3c79e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c7a00 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3c7a20 d2 01 04 00 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....IsTouchWindow.user32.dll..us
3c7a40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c7a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3c7a80 64 86 00 00 00 00 17 00 00 00 d1 01 04 00 49 73 52 65 63 74 45 6d 70 74 79 00 75 73 65 72 33 32 d.............IsRectEmpty.user32
3c7aa0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3c7ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3c7ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d0 01 04 00 49 73 50 72 6f 63 65 73 73 44 `.......d.............IsProcessD
3c7b00 50 49 41 77 61 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 PIAware.user32.dll..user32.dll/.
3c7b20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c7b40 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3c7b60 cf 01 04 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 75 73 65 72 ....IsMouseInPointerEnabled.user
3c7b80 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c7ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 ................0.......38......
3c7bc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 ce 01 04 00 49 73 4d 65 6e 75 00 75 ..`.......d.............IsMenu.u
3c7be0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c7c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3c7c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 cd 01 04 00 49 73 49 6d 6d 65 ....`.......d.............IsImme
3c7c40 72 73 69 76 65 50 72 6f 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 rsiveProcess.user32.dll.user32.d
3c7c60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c7c80 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......40........`.......d.....
3c7ca0 14 00 00 00 cc 01 04 00 49 73 49 63 6f 6e 69 63 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ........IsIconic.user32.dll.user
3c7cc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c7ce0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3c7d00 00 00 00 00 1b 00 00 00 cb 01 04 00 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 75 73 65 72 ............IsHungAppWindow.user
3c7d20 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c7d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3c7d60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ca 01 04 00 49 73 47 55 49 54 68 72 ..`.......d.............IsGUIThr
3c7d80 65 61 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ead.user32.dll..user32.dll/.....
3c7da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c7dc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c9 01 04 00 50........`.......d.............
3c7de0 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 IsDlgButtonChecked.user32.dll.us
3c7e00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c7e20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3c7e40 64 86 00 00 00 00 1c 00 00 00 c8 01 04 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 75 d.............IsDialogMessageW.u
3c7e60 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c7e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3c7ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c7 01 04 00 49 73 44 69 61 6c ....`.......d.............IsDial
3c7ec0 6f 67 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ogMessageA.user32.dll.user32.dll
3c7ee0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c7f00 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
3c7f20 00 00 c6 01 04 00 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 ......IsClipboardFormatAvailable
3c7f40 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c7f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 ....................0.......39..
3c7f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 c5 01 04 00 49 73 43 68 ......`.......d.............IsCh
3c7fa0 69 6c 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ild.user32.dll..user32.dll/.....
3c7fc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c7fe0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c4 01 04 00 44........`.......d.............
3c8000 49 73 43 68 61 72 55 70 70 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 IsCharUpperW.user32.dll.user32.d
3c8020 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c8040 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
3c8060 18 00 00 00 c3 01 04 00 49 73 43 68 61 72 55 70 70 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........IsCharUpperA.user32.dll.
3c8080 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c80a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3c80c0 00 00 64 86 00 00 00 00 18 00 00 00 c2 01 04 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 75 73 65 ..d.............IsCharLowerW.use
3c80e0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c8100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3c8120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c1 01 04 00 49 73 43 68 61 72 4c 6f ..`.......d.............IsCharLo
3c8140 77 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 werA.user32.dll.user32.dll/.....
3c8160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c8180 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 c0 01 04 00 44........`.......d.............
3c81a0 49 73 43 68 61 72 41 6c 70 68 61 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 IsCharAlphaW.user32.dll.user32.d
3c81c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c81e0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3c8200 1f 00 00 00 bf 01 04 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 75 73 65 72 ........IsCharAlphaNumericW.user
3c8220 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3c8240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3c8260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 be 01 04 00 49 73 43 68 61 72 41 6c ..`.......d.............IsCharAl
3c8280 70 68 61 4e 75 6d 65 72 69 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 phaNumericA.user32.dll..user32.d
3c82a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c82c0 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
3c82e0 18 00 00 00 bd 01 04 00 49 73 43 68 61 72 41 6c 70 68 61 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........IsCharAlphaA.user32.dll.
3c8300 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c8320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3c8340 00 00 64 86 00 00 00 00 16 00 00 00 bc 01 04 00 49 6e 76 65 72 74 52 65 63 74 00 75 73 65 72 33 ..d.............InvertRect.user3
3c8360 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c8380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3c83a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 bb 01 04 00 49 6e 76 61 6c 69 64 61 74 65 `.......d.............Invalidate
3c83c0 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Rgn.user32.dll..user32.dll/.....
3c83e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3c8400 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ba 01 04 00 46........`.......d.............
3c8420 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 InvalidateRect.user32.dll.user32
3c8440 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c8460 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3c8480 00 00 19 00 00 00 b9 01 04 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 ..........IntersectRect.user32.d
3c84a0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c84c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3c84e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b8 01 04 00 49 6e 74 65 72 6e 61 6c 47 65 74 57 ......d.....!.......InternalGetW
3c8500 69 6e 64 6f 77 54 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c indowText.user32.dll..user32.dll
3c8520 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c8540 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3c8560 00 00 b7 01 04 00 49 6e 73 65 72 74 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......InsertMenuW.user32.dll..us
3c8580 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c85a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3c85c0 64 86 00 00 00 00 1b 00 00 00 b6 01 04 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 75 73 d.............InsertMenuItemW.us
3c85e0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3c8600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3c8620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 b5 01 04 00 49 6e 73 65 72 74 ....`.......d.............Insert
3c8640 4d 65 6e 75 49 74 65 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c MenuItemA.user32.dll..user32.dll
3c8660 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c8680 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
3c86a0 00 00 b4 01 04 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......InsertMenuA.user32.dll..us
3c86c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3c86e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3c8700 64 86 00 00 00 00 1c 00 00 00 b3 01 04 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 75 d.............InjectTouchInput.u
3c8720 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c8740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
3c8760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b2 01 04 00 49 6e 6a 65 63 74 ....`.......d.....'.......Inject
3c8780 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c SyntheticPointerInput.user32.dll
3c87a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c87c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3c87e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b1 01 04 00 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 ....d.....$.......InitializeTouc
3c8800 68 49 6e 6a 65 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c hInjection.user32.dll.user32.dll
3c8820 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c8840 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3c8860 00 00 b0 01 04 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 75 73 65 72 33 ......InheritWindowMonitor.user3
3c8880 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c88a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3c88c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 af 01 04 00 49 6e 66 6c 61 74 65 52 65 63 `.......d.............InflateRec
3c88e0 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.user32.dll..user32.dll/.....-1
3c8900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3c8920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ae 01 04 00 49 6e ........`.......d.............In
3c8940 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 SendMessageEx.user32.dll..user32
3c8960 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c8980 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3c89a0 00 00 19 00 00 00 ad 01 04 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 ..........InSendMessage.user32.d
3c89c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3c89e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3c8a00 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ac 01 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 44 ......d.....&.......ImpersonateD
3c8a20 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 deClientWindow.user32.dll.user32
3c8a40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c8a60 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
3c8a80 00 00 16 00 00 00 ab 01 04 00 49 4d 50 53 65 74 49 4d 45 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........IMPSetIMEW.user32.dll.
3c8aa0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c8ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3c8ae0 00 00 64 86 00 00 00 00 16 00 00 00 aa 01 04 00 49 4d 50 53 65 74 49 4d 45 41 00 75 73 65 72 33 ..d.............IMPSetIMEA.user3
3c8b00 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c8b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3c8b40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 a9 01 04 00 49 4d 50 51 75 65 72 79 49 4d `.......d.............IMPQueryIM
3c8b60 45 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 EW.user32.dll.user32.dll/.....-1
3c8b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3c8ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 a8 01 04 00 49 4d ........`.......d.............IM
3c8bc0 50 51 75 65 72 79 49 4d 45 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c PQueryIMEA.user32.dll.user32.dll
3c8be0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c8c00 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
3c8c20 00 00 a7 01 04 00 49 4d 50 47 65 74 49 4d 45 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ......IMPGetIMEW.user32.dll.user
3c8c40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3c8c60 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
3c8c80 00 00 00 00 16 00 00 00 a6 01 04 00 49 4d 50 47 65 74 49 4d 45 41 00 75 73 65 72 33 32 2e 64 6c ............IMPGetIMEA.user32.dl
3c8ca0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c8cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3c8ce0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 a5 01 04 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d ....d.............HiliteMenuItem
3c8d00 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3c8d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
3c8d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 a4 01 04 00 48 69 64 65 ......`.......d.............Hide
3c8d60 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Caret.user32.dll..user32.dll/...
3c8d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c8da0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 a3 01 ..43........`.......d...........
3c8dc0 04 00 47 72 61 79 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..GrayStringW.user32.dll..user32
3c8de0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c8e00 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
3c8e20 00 00 17 00 00 00 a2 01 04 00 47 72 61 79 53 74 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c ..........GrayStringA.user32.dll
3c8e40 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c8e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3c8e80 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a1 01 04 00 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 ....d.............GetWindowWord.
3c8ea0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c8ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3c8ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 a0 01 04 00 47 65 74 57 ......`.......d.....$.......GetW
3c8f00 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 indowThreadProcessId.user32.dll.
3c8f20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c8f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3c8f60 00 00 64 86 00 00 00 00 1a 00 00 00 9f 01 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 75 ..d.............GetWindowTextW.u
3c8f80 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c8fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3c8fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 9e 01 04 00 47 65 74 57 69 6e ....`.......d.............GetWin
3c8fe0 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 dowTextLengthW.user32.dll.user32
3c9000 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c9020 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3c9040 00 00 20 00 00 00 9d 01 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 75 ..........GetWindowTextLengthA.u
3c9060 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c9080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3c90a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 9c 01 04 00 47 65 74 57 69 6e ....`.......d.............GetWin
3c90c0 64 6f 77 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dowTextA.user32.dll.user32.dll/.
3c90e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c9100 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3c9120 9b 01 04 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....GetWindowRgnBox.user32.dll..
3c9140 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c9160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3c9180 00 00 64 86 00 00 00 00 18 00 00 00 9a 01 04 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 75 73 65 ..d.............GetWindowRgn.use
3c91a0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c91c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3c91e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 99 01 04 00 47 65 74 57 69 6e 64 6f ..`.......d.............GetWindo
3c9200 77 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 wRect.user32.dll..user32.dll/...
3c9220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c9240 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 98 01 ..50........`.......d...........
3c9260 04 00 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..GetWindowPlacement.user32.dll.
3c9280 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c92a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3c92c0 00 00 64 86 00 00 00 00 24 00 00 00 97 01 04 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 ..d.....$.......GetWindowModuleF
3c92e0 69 6c 65 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ileNameW.user32.dll.user32.dll/.
3c9300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c9320 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3c9340 96 01 04 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 75 73 65 ....GetWindowModuleFileNameA.use
3c9360 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3c9380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3c93a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 95 01 04 00 47 65 74 57 69 6e 64 6f ..`.......d.............GetWindo
3c93c0 77 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 wLongW.user32.dll.user32.dll/...
3c93e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c9400 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 94 01 ..49........`.......d...........
3c9420 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..GetWindowLongPtrW.user32.dll..
3c9440 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c9460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3c9480 00 00 64 86 00 00 00 00 1d 00 00 00 93 01 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 ..d.............GetWindowLongPtr
3c94a0 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.user32.dll..user32.dll/.....-1
3c94c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3c94e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 92 01 04 00 47 65 ........`.......d.............Ge
3c9500 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tWindowLongA.user32.dll.user32.d
3c9520 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c9540 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3c9560 19 00 00 00 91 01 04 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c ........GetWindowInfo.user32.dll
3c9580 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c95a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3c95c0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 90 01 04 00 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 ....d.....$.......GetWindowFeedb
3c95e0 61 63 6b 53 65 74 74 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ackSetting.user32.dll.user32.dll
3c9600 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c9620 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3c9640 00 00 8f 01 04 00 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f ......GetWindowDpiHostingBehavio
3c9660 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.user32.dll..user32.dll/.....-1
3c9680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
3c96a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 8e 01 04 00 47 65 ........`.......d.....(.......Ge
3c96c0 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 tWindowDpiAwarenessContext.user3
3c96e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c9700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3c9720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 8d 01 04 00 47 65 74 57 69 6e 64 6f 77 44 `.......d.....$.......GetWindowD
3c9740 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 isplayAffinity.user32.dll.user32
3c9760 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c9780 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
3c97a0 00 00 17 00 00 00 8c 01 04 00 47 65 74 57 69 6e 64 6f 77 44 43 00 75 73 65 72 33 32 2e 64 6c 6c ..........GetWindowDC.user32.dll
3c97c0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c97e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3c9800 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 8b 01 04 00 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 ....d.....".......GetWindowConte
3c9820 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 xtHelpId.user32.dll.user32.dll/.
3c9840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c9860 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
3c9880 8a 01 04 00 47 65 74 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....GetWindow.user32.dll..user32
3c98a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3c98c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
3c98e0 00 00 21 00 00 00 89 01 04 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 ..!.......GetUserObjectSecurity.
3c9900 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3c9920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3c9940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 88 01 04 00 47 65 74 55 ......`.......d.....%.......GetU
3c9960 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c serObjectInformationW.user32.dll
3c9980 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c99a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3c99c0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 87 01 04 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 ....d.....%.......GetUserObjectI
3c99e0 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 nformationA.user32.dll..user32.d
3c9a00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3c9a20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3c9a40 26 00 00 00 86 01 04 00 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 &.......GetUpdatedClipboardForma
3c9a60 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ts.user32.dll.user32.dll/.....-1
3c9a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3c9aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 85 01 04 00 47 65 ........`.......d.............Ge
3c9ac0 74 55 70 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c tUpdateRgn.user32.dll.user32.dll
3c9ae0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c9b00 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3c9b20 00 00 84 01 04 00 47 65 74 55 70 64 61 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......GetUpdateRect.user32.dll..
3c9b40 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3c9b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3c9b80 00 00 64 86 00 00 00 00 24 00 00 00 83 01 04 00 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 ..d.....$.......GetUnpredictedMe
3c9ba0 73 73 61 67 65 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ssagePos.user32.dll.user32.dll/.
3c9bc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3c9be0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3c9c00 82 01 04 00 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c ....GetTouchInputInfo.user32.dll
3c9c20 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3c9c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3c9c60 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 81 01 04 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 75 ....d.............GetTopWindow.u
3c9c80 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3c9ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3c9cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 80 01 04 00 47 65 74 54 69 74 ....`.......d.............GetTit
3c9ce0 6c 65 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c leBarInfo.user32.dll..user32.dll
3c9d00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3c9d20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3c9d40 00 00 7f 01 04 00 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f ......GetThreadDpiHostingBehavio
3c9d60 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.user32.dll..user32.dll/.....-1
3c9d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
3c9da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 7e 01 04 00 47 65 ........`.......d.....(...~...Ge
3c9dc0 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 tThreadDpiAwarenessContext.user3
3c9de0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3c9e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3c9e20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7d 01 04 00 47 65 74 54 68 72 65 61 64 44 `.......d.........}...GetThreadD
3c9e40 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 esktop.user32.dll.user32.dll/...
3c9e60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c9e80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7c 01 ..52........`.......d.........|.
3c9ea0 04 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 75 73 65 72 33 32 2e 64 6c ..GetTabbedTextExtentW.user32.dl
3c9ec0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3c9ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3c9f00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7b 01 04 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 ....d.........{...GetTabbedTextE
3c9f20 78 74 65 6e 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 xtentA.user32.dll.user32.dll/...
3c9f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3c9f60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 7a 01 ..54........`.......d....."...z.
3c9f80 04 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 00 75 73 65 72 33 32 2e ..GetSystemMetricsForDpi.user32.
3c9fa0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3c9fc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3c9fe0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 79 01 04 00 47 65 74 53 79 73 74 65 6d 4d 65 74 ......d.........y...GetSystemMet
3ca000 72 69 63 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 rics.user32.dll.user32.dll/.....
3ca020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ca040 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 78 01 04 00 45........`.......d.........x...
3ca060 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 GetSystemMenu.user32.dll..user32
3ca080 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ca0a0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3ca0c0 00 00 22 00 00 00 77 01 04 00 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 .."...w...GetSystemDpiForProcess
3ca0e0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3ca100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3ca120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 76 01 04 00 47 65 74 53 ......`.......d.........v...GetS
3ca140 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ysColorBrush.user32.dll.user32.d
3ca160 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ca180 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3ca1a0 17 00 00 00 75 01 04 00 47 65 74 53 79 73 43 6f 6c 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....u...GetSysColor.user32.dll..
3ca1c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3ca1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
3ca200 00 00 64 86 00 00 00 00 16 00 00 00 74 01 04 00 47 65 74 53 75 62 4d 65 6e 75 00 75 73 65 72 33 ..d.........t...GetSubMenu.user3
3ca220 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3ca240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3ca260 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 73 01 04 00 47 65 74 53 68 65 6c 6c 57 69 `.......d.........s...GetShellWi
3ca280 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ndow.user32.dll.user32.dll/.....
3ca2a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ca2c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 72 01 04 00 46........`.......d.........r...
3ca2e0 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 GetScrollRange.user32.dll.user32
3ca300 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ca320 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3ca340 00 00 18 00 00 00 71 01 04 00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 75 73 65 72 33 32 2e 64 6c ......q...GetScrollPos.user32.dl
3ca360 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3ca380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3ca3a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 70 01 04 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 ....d.........p...GetScrollInfo.
3ca3c0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3ca3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3ca400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6f 01 04 00 47 65 74 53 ......`.......d.........o...GetS
3ca420 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 crollBarInfo.user32.dll.user32.d
3ca440 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ca460 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
3ca480 28 00 00 00 6e 01 04 00 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 (...n...GetRegisteredRawInputDev
3ca4a0 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ices.user32.dll.user32.dll/.....
3ca4c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ca4e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 6d 01 04 00 55........`.......d.....#...m...
3ca500 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 75 73 65 72 33 32 2e 64 GetRawPointerDeviceData.user32.d
3ca520 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3ca540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3ca560 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6c 01 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 ......d.....!...l...GetRawInputD
3ca580 65 76 69 63 65 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c eviceList.user32.dll..user32.dll
3ca5a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ca5c0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3ca5e0 00 00 6b 01 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 75 73 65 ..k...GetRawInputDeviceInfoW.use
3ca600 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3ca620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3ca640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 6a 01 04 00 47 65 74 52 61 77 49 6e ..`.......d....."...j...GetRawIn
3ca660 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 putDeviceInfoA.user32.dll.user32
3ca680 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ca6a0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3ca6c0 00 00 1b 00 00 00 69 01 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 75 73 65 72 33 32 ......i...GetRawInputData.user32
3ca6e0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3ca700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3ca720 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 68 01 04 00 47 65 74 52 61 77 49 6e 70 75 `.......d.........h...GetRawInpu
3ca740 74 42 75 66 66 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tBuffer.user32.dll..user32.dll/.
3ca760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ca780 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3ca7a0 67 01 04 00 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 g...GetQueueStatus.user32.dll.us
3ca7c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3ca7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......40........`.......
3ca800 64 86 00 00 00 00 14 00 00 00 66 01 04 00 47 65 74 50 72 6f 70 57 00 75 73 65 72 33 32 2e 64 6c d.........f...GetPropW.user32.dl
3ca820 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3ca840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3ca860 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 65 01 04 00 47 65 74 50 72 6f 70 41 00 75 73 65 72 33 ....d.........e...GetPropA.user3
3ca880 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3ca8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3ca8c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 64 01 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.....#...d...GetProcess
3ca8e0 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 WindowStation.user32.dll..user32
3ca900 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ca920 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3ca940 00 00 23 00 00 00 63 01 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 ..#...c...GetProcessDefaultLayou
3ca960 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.user32.dll..user32.dll/.....-1
3ca980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3ca9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 62 01 04 00 47 65 ........`.......d.....&...b...Ge
3ca9c0 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 75 73 65 72 33 32 2e tPriorityClipboardFormat.user32.
3ca9e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3caa00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3caa20 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 61 01 04 00 47 65 74 50 6f 69 6e 74 65 72 54 79 ......d.........a...GetPointerTy
3caa40 70 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 pe.user32.dll.user32.dll/.....-1
3caa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3caa80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 60 01 04 00 47 65 ........`.......d.....&...`...Ge
3caaa0 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e tPointerTouchInfoHistory.user32.
3caac0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3caae0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3cab00 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 5f 01 04 00 47 65 74 50 6f 69 6e 74 65 72 54 6f ......d........._...GetPointerTo
3cab20 75 63 68 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 uchInfo.user32.dll..user32.dll/.
3cab40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cab60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3cab80 5e 01 04 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 ^...GetPointerPenInfoHistory.use
3caba0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3cabc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3cabe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5d 01 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.........]...GetPoint
3cac00 65 72 50 65 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c erPenInfo.user32.dll..user32.dll
3cac20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cac40 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3cac60 00 00 5c 01 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 75 ..\...GetPointerInputTransform.u
3cac80 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3caca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3cacc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5b 01 04 00 47 65 74 50 6f 69 ....`.......d.....!...[...GetPoi
3cace0 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 nterInfoHistory.user32.dll..user
3cad00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cad20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3cad40 00 00 00 00 1a 00 00 00 5a 01 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 75 73 65 72 33 ........Z...GetPointerInfo.user3
3cad60 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cad80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
3cada0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 59 01 04 00 47 65 74 50 6f 69 6e 74 65 72 `.......d.....+...Y...GetPointer
3cadc0 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c FrameTouchInfoHistory.user32.dll
3cade0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cae00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3cae20 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 58 01 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d ....d.....$...X...GetPointerFram
3cae40 65 54 6f 75 63 68 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c eTouchInfo.user32.dll.user32.dll
3cae60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cae80 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
3caea0 00 00 57 01 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 ..W...GetPointerFramePenInfoHist
3caec0 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ory.user32.dll..user32.dll/.....
3caee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3caf00 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 56 01 04 00 54........`.......d....."...V...
3caf20 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c GetPointerFramePenInfo.user32.dl
3caf40 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3caf60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3caf80 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 55 01 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d ....d.....&...U...GetPointerFram
3cafa0 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 eInfoHistory.user32.dll.user32.d
3cafc0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cafe0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3cb000 1f 00 00 00 54 01 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 75 73 65 72 ....T...GetPointerFrameInfo.user
3cb020 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cb040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3cb060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 53 01 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.........S...GetPoint
3cb080 65 72 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c erDevices.user32.dll..user32.dll
3cb0a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cb0c0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3cb0e0 00 00 52 01 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 75 73 65 72 ..R...GetPointerDeviceRects.user
3cb100 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cb120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3cb140 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 51 01 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.....&...Q...GetPoint
3cb160 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 erDeviceProperties.user32.dll.us
3cb180 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cb1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3cb1c0 64 86 00 00 00 00 23 00 00 00 50 01 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 d.....#...P...GetPointerDeviceCu
3cb1e0 72 73 6f 72 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 rsors.user32.dll..user32.dll/...
3cb200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cb220 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 4f 01 ..48........`.......d.........O.
3cb240 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..GetPointerDevice.user32.dll.us
3cb260 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cb280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3cb2a0 64 86 00 00 00 00 1e 00 00 00 4e 01 04 00 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 d.........N...GetPointerCursorId
3cb2c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cb2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3cb300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4d 01 04 00 47 65 74 50 ......`.......d.........M...GetP
3cb320 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 hysicalCursorPos.user32.dll.user
3cb340 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cb360 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
3cb380 00 00 00 00 15 00 00 00 4c 01 04 00 47 65 74 50 61 72 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c ........L...GetParent.user32.dll
3cb3a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cb3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3cb3e0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4b 01 04 00 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 ....d....."...K...GetOpenClipboa
3cb400 72 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 rdWindow.user32.dll.user32.dll/.
3cb420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cb440 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3cb460 4a 01 04 00 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c J...GetNextDlgTabItem.user32.dll
3cb480 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cb4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3cb4c0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 49 01 04 00 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 ....d.........I...GetNextDlgGrou
3cb4e0 70 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 pItem.user32.dll..user32.dll/...
3cb500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cb520 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 48 01 ..52........`.......d.........H.
3cb540 04 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 75 73 65 72 33 32 2e 64 6c ..GetMouseMovePointsEx.user32.dl
3cb560 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cb580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3cb5a0 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 47 01 04 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f ....d.........G...GetMonitorInfo
3cb5c0 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.user32.dll..user32.dll/.....-1
3cb5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3cb600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 46 01 04 00 47 65 ........`.......d.........F...Ge
3cb620 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tMonitorInfoA.user32.dll..user32
3cb640 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cb660 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
3cb680 00 00 17 00 00 00 45 01 04 00 47 65 74 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c ......E...GetMessageW.user32.dll
3cb6a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cb6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3cb6e0 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 44 01 04 00 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 ....d.........D...GetMessageTime
3cb700 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cb720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3cb740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 43 01 04 00 47 65 74 4d ......`.......d.........C...GetM
3cb760 65 73 73 61 67 65 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c essagePos.user32.dll..user32.dll
3cb780 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cb7a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3cb7c0 00 00 42 01 04 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 75 73 65 72 33 32 ..B...GetMessageExtraInfo.user32
3cb7e0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3cb800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3cb820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 41 01 04 00 47 65 74 4d 65 73 73 61 67 65 `.......d.........A...GetMessage
3cb840 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.user32.dll..user32.dll/.....-1
3cb860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3cb880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 40 01 04 00 47 65 ........`.......d.........@...Ge
3cb8a0 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tMenuStringW.user32.dll.user32.d
3cb8c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cb8e0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3cb900 1a 00 00 00 3f 01 04 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 6c ....?...GetMenuStringA.user32.dl
3cb920 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cb940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3cb960 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3e 01 04 00 47 65 74 4d 65 6e 75 53 74 61 74 65 00 75 ....d.........>...GetMenuState.u
3cb980 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cb9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3cb9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3d 01 04 00 47 65 74 4d 65 6e ....`.......d.........=...GetMen
3cb9e0 75 49 74 65 6d 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c uItemRect.user32.dll..user32.dll
3cba00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cba20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3cba40 00 00 3c 01 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c ..<...GetMenuItemInfoW.user32.dl
3cba60 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cba80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3cbaa0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 3b 01 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 ....d.........;...GetMenuItemInf
3cbac0 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 oA.user32.dll.user32.dll/.....-1
3cbae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3cbb00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 3a 01 04 00 47 65 ........`.......d.........:...Ge
3cbb20 74 4d 65 6e 75 49 74 65 6d 49 44 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tMenuItemID.user32.dll..user32.d
3cbb40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cbb60 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3cbb80 1c 00 00 00 39 01 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 75 73 65 72 33 32 2e ....9...GetMenuItemCount.user32.
3cbba0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3cbbc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3cbbe0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 38 01 04 00 47 65 74 4d 65 6e 75 49 6e 66 6f 00 ......d.........8...GetMenuInfo.
3cbc00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cbc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3cbc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 37 01 04 00 47 65 74 4d ......`.......d.........7...GetM
3cbc60 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 enuDefaultItem.user32.dll.user32
3cbc80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cbca0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3cbcc0 00 00 20 00 00 00 36 01 04 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 ......6...GetMenuContextHelpId.u
3cbce0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cbd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3cbd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 35 01 04 00 47 65 74 4d 65 6e ....`.......d.....&...5...GetMen
3cbd40 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 uCheckMarkDimensions.user32.dll.
3cbd60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cbd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3cbda0 00 00 64 86 00 00 00 00 1a 00 00 00 34 01 04 00 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 75 ..d.........4...GetMenuBarInfo.u
3cbdc0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cbde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 ..................0.......39....
3cbe00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 33 01 04 00 47 65 74 4d 65 6e ....`.......d.........3...GetMen
3cbe20 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 u.user32.dll..user32.dll/.....-1
3cbe40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3cbe60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 32 01 04 00 47 65 ........`.......d.........2...Ge
3cbe80 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tListBoxInfo.user32.dll.user32.d
3cbea0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cbec0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3cbee0 26 00 00 00 31 01 04 00 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 &...1...GetLayeredWindowAttribut
3cbf00 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 es.user32.dll.user32.dll/.....-1
3cbf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3cbf40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 30 01 04 00 47 65 ........`.......d.........0...Ge
3cbf60 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 tLastInputInfo.user32.dll.user32
3cbf80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cbfa0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3cbfc0 00 00 1e 00 00 00 2f 01 04 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 75 73 65 ....../...GetLastActivePopup.use
3cbfe0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3cc000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3cc020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2e 01 04 00 47 65 74 4b 65 79 62 6f ..`.......d.............GetKeybo
3cc040 61 72 64 54 79 70 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ardType.user32.dll..user32.dll/.
3cc060 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cc080 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3cc0a0 2d 01 04 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 -...GetKeyboardState.user32.dll.
3cc0c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cc0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3cc100 00 00 64 86 00 00 00 00 22 00 00 00 2c 01 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 ..d....."...,...GetKeyboardLayou
3cc120 74 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tNameW.user32.dll.user32.dll/...
3cc140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cc160 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2b 01 ..54........`.......d....."...+.
3cc180 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 75 73 65 72 33 32 2e ..GetKeyboardLayoutNameA.user32.
3cc1a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3cc1c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3cc1e0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2a 01 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c ......d.....!...*...GetKeyboardL
3cc200 61 79 6f 75 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ayoutList.user32.dll..user32.dll
3cc220 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cc240 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3cc260 00 00 29 01 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 ..)...GetKeyboardLayout.user32.d
3cc280 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3cc2a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3cc2c0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 28 01 04 00 47 65 74 4b 65 79 53 74 61 74 65 00 ......d.........(...GetKeyState.
3cc2e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cc300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3cc320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 27 01 04 00 47 65 74 4b ......`.......d.........'...GetK
3cc340 65 79 4e 61 6d 65 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 eyNameTextW.user32.dll..user32.d
3cc360 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cc380 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3cc3a0 1b 00 00 00 26 01 04 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 ....&...GetKeyNameTextA.user32.d
3cc3c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3cc3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3cc400 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 25 01 04 00 47 65 74 4b 42 43 6f 64 65 50 61 67 ......d.........%...GetKBCodePag
3cc420 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.user32.dll..user32.dll/.....-1
3cc440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3cc460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 24 01 04 00 47 65 ........`.......d.........$...Ge
3cc480 74 49 6e 70 75 74 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tInputState.user32.dll..user32.d
3cc4a0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cc4c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3cc4e0 1a 00 00 00 23 01 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 75 73 65 72 33 32 2e 64 6c ....#...GetIconInfoExW.user32.dl
3cc500 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cc520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
3cc540 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 22 01 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 ....d........."...GetIconInfoExA
3cc560 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cc580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3cc5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 21 01 04 00 47 65 74 49 ......`.......d.........!...GetI
3cc5c0 63 6f 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 conInfo.user32.dll..user32.dll/.
3cc5e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cc600 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3cc620 20 01 04 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....GetGuiResources.user32.dll..
3cc640 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cc660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3cc680 00 00 64 86 00 00 00 00 1a 00 00 00 1f 01 04 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 75 ..d.............GetGestureInfo.u
3cc6a0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cc6c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3cc6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1e 01 04 00 47 65 74 47 65 73 ....`.......d.............GetGes
3cc700 74 75 72 65 45 78 74 72 61 41 72 67 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tureExtraArgs.user32.dll..user32
3cc720 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cc740 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3cc760 00 00 1c 00 00 00 1d 01 04 00 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 75 73 65 72 33 ..........GetGestureConfig.user3
3cc780 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cc7a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3cc7c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1c 01 04 00 47 65 74 47 55 49 54 68 72 65 `.......d.............GetGUIThre
3cc7e0 61 64 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 adInfo.user32.dll.user32.dll/...
3cc800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cc820 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1b 01 ..51........`.......d...........
3cc840 04 00 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c ..GetForegroundWindow.user32.dll
3cc860 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cc880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3cc8a0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 1a 01 04 00 47 65 74 46 6f 63 75 73 00 75 73 65 72 33 ....d.............GetFocus.user3
3cc8c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cc8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3cc900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 19 01 04 00 47 65 74 44 70 69 46 72 6f 6d `.......d.....).......GetDpiFrom
3cc920 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a DpiAwarenessContext.user32.dll..
3cc940 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cc960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3cc980 00 00 64 86 00 00 00 00 1b 00 00 00 18 01 04 00 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 ..d.............GetDpiForWindow.
3cc9a0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cc9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3cc9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 17 01 04 00 47 65 74 44 ......`.......d.............GetD
3cca00 70 69 46 6f 72 53 79 73 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 piForSystem.user32.dll..user32.d
3cca20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cca40 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
3cca60 2c 00 00 00 16 01 04 00 47 65 74 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f ,.......GetDpiAwarenessContextFo
3cca80 72 50 72 6f 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 rProcess.user32.dll.user32.dll/.
3ccaa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ccac0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3ccae0 15 01 04 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c ....GetDoubleClickTime.user32.dl
3ccb00 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3ccb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3ccb40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 14 01 04 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 ....d.............GetDlgItemText
3ccb60 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.user32.dll..user32.dll/.....-1
3ccb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3ccba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 13 01 04 00 47 65 ........`.......d.............Ge
3ccbc0 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 tDlgItemTextA.user32.dll..user32
3ccbe0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ccc00 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3ccc20 00 00 19 00 00 00 12 01 04 00 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 75 73 65 72 33 32 2e 64 ..........GetDlgItemInt.user32.d
3ccc40 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3ccc60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3ccc80 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 11 01 04 00 47 65 74 44 6c 67 49 74 65 6d 00 75 ......d.............GetDlgItem.u
3ccca0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cccc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3ccce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 10 01 04 00 47 65 74 44 6c 67 ....`.......d.............GetDlg
3ccd00 43 74 72 6c 49 44 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 CtrlID.user32.dll.user32.dll/...
3ccd20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ccd40 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0f 01 ..59........`.......d.....'.....
3ccd60 04 00 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 75 73 ..GetDisplayConfigBufferSizes.us
3ccd80 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3ccda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
3ccdc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0e 01 04 00 47 65 74 44 69 73 ....`.......d.....-.......GetDis
3ccde0 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 75 73 65 72 playAutoRotationPreferences.user
3cce00 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cce20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3cce40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0d 01 04 00 47 65 74 44 69 61 6c 6f ..`.......d.....&.......GetDialo
3cce60 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 gDpiChangeBehavior.user32.dll.us
3cce80 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3ccea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
3ccec0 64 86 00 00 00 00 2d 00 00 00 0c 01 04 00 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 d.....-.......GetDialogControlDp
3ccee0 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 iChangeBehavior.user32.dll..user
3ccf00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ccf20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3ccf40 00 00 00 00 1e 00 00 00 0b 01 04 00 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 75 ............GetDialogBaseUnits.u
3ccf60 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3ccf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3ccfa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 01 04 00 47 65 74 44 65 73 ....`.......d.............GetDes
3ccfc0 6b 74 6f 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ktopWindow.user32.dll.user32.dll
3ccfe0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cd000 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 ......39........`.......d.......
3cd020 00 00 09 01 04 00 47 65 74 44 43 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ......GetDCEx.user32.dll..user32
3cd040 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cd060 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......37........`.......d...
3cd080 00 00 11 00 00 00 08 01 04 00 47 65 74 44 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..........GetDC.user32.dll..user
3cd0a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cd0c0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
3cd0e0 00 00 00 00 18 00 00 00 07 01 04 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e ............GetCursorPos.user32.
3cd100 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3cd120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3cd140 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 01 04 00 47 65 74 43 75 72 73 6f 72 49 6e 66 ......d.............GetCursorInf
3cd160 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 o.user32.dll..user32.dll/.....-1
3cd180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
3cd1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 05 01 04 00 47 65 ........`.......d.............Ge
3cd1c0 74 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 tCursor.user32.dll..user32.dll/.
3cd1e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cd200 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3cd220 04 01 04 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 ....GetCurrentInputMessageSource
3cd240 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cd260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3cd280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 03 01 04 00 47 65 74 43 ......`.......d.............GetC
3cd2a0 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 omboBoxInfo.user32.dll..user32.d
3cd2c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cd2e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3cd300 1e 00 00 00 02 01 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 75 73 65 72 33 ........GetClipboardViewer.user3
3cd320 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cd340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3cd360 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 01 04 00 47 65 74 43 6c 69 70 62 6f 61 `.......d.....&.......GetClipboa
3cd380 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 rdSequenceNumber.user32.dll.user
3cd3a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cd3c0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3cd3e0 00 00 00 00 1d 00 00 00 00 01 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 75 73 ............GetClipboardOwner.us
3cd400 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3cd420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3cd440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ff 00 04 00 47 65 74 43 6c 69 ....`.......d.....#.......GetCli
3cd460 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 pboardFormatNameW.user32.dll..us
3cd480 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cd4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3cd4c0 64 86 00 00 00 00 23 00 00 00 fe 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 d.....#.......GetClipboardFormat
3cd4e0 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 NameA.user32.dll..user32.dll/...
3cd500 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cd520 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 fd 00 ..48........`.......d...........
3cd540 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..GetClipboardData.user32.dll.us
3cd560 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cd580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3cd5a0 64 86 00 00 00 00 19 00 00 00 fc 00 04 00 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 75 73 65 72 d.............GetClipCursor.user
3cd5c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cd5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3cd600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 fb 00 04 00 47 65 74 43 6c 69 65 6e ..`.......d.............GetClien
3cd620 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tRect.user32.dll..user32.dll/...
3cd640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cd660 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 fa 00 ..44........`.......d...........
3cd680 04 00 47 65 74 43 6c 61 73 73 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..GetClassWord.user32.dll.user32
3cd6a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cd6c0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3cd6e0 00 00 19 00 00 00 f9 00 04 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 ..........GetClassNameW.user32.d
3cd700 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3cd720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3cd740 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f8 00 04 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 ......d.............GetClassName
3cd760 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.user32.dll..user32.dll/.....-1
3cd780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3cd7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f7 00 04 00 47 65 ........`.......d.............Ge
3cd7c0 74 43 6c 61 73 73 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tClassLongW.user32.dll..user32.d
3cd7e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cd800 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3cd820 1c 00 00 00 f6 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 75 73 65 72 33 32 2e ........GetClassLongPtrW.user32.
3cd840 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3cd860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3cd880 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 f5 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 ......d.............GetClassLong
3cd8a0 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 PtrA.user32.dll.user32.dll/.....
3cd8c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cd8e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 f4 00 04 00 45........`.......d.............
3cd900 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 GetClassLongA.user32.dll..user32
3cd920 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cd940 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3cd960 00 00 19 00 00 00 f3 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 ..........GetClassInfoW.user32.d
3cd980 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3cd9a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3cd9c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f2 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f ......d.............GetClassInfo
3cd9e0 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ExW.user32.dll..user32.dll/.....
3cda00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cda20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 f1 00 04 00 47........`.......d.............
3cda40 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 GetClassInfoExA.user32.dll..user
3cda60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cda80 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3cdaa0 00 00 00 00 19 00 00 00 f0 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 75 73 65 72 33 32 ............GetClassInfoA.user32
3cdac0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3cdae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3cdb00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ef 00 04 00 47 65 74 43 61 72 65 74 50 6f `.......d.............GetCaretPo
3cdb20 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.user32.dll..user32.dll/.....-1
3cdb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3cdb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ee 00 04 00 47 65 ........`.......d.............Ge
3cdb80 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 tCaretBlinkTime.user32.dll..user
3cdba0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cdbc0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
3cdbe0 00 00 00 00 16 00 00 00 ed 00 04 00 47 65 74 43 61 70 74 75 72 65 00 75 73 65 72 33 32 2e 64 6c ............GetCapture.user32.dl
3cdc00 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cdc20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3cdc40 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ec 00 04 00 47 65 74 43 49 4d 53 53 4d 00 75 73 65 72 ....d.............GetCIMSSM.user
3cdc60 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cdc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
3cdca0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 eb 00 04 00 47 65 74 41 77 61 72 65 ..`.......d...../.......GetAware
3cdcc0 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 nessFromDpiAwarenessContext.user
3cdce0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cdd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3cdd20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ea 00 04 00 47 65 74 41 75 74 6f 52 ..`.......d.............GetAutoR
3cdd40 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 otationState.user32.dll.user32.d
3cdd60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cdd80 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3cdda0 1c 00 00 00 e9 00 04 00 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 75 73 65 72 33 32 2e ........GetAsyncKeyState.user32.
3cddc0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3cdde0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3cde00 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 e8 00 04 00 47 65 74 41 6e 63 65 73 74 6f 72 00 ......d.............GetAncestor.
3cde20 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cde40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3cde60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e7 00 04 00 47 65 74 41 ......`.......d.............GetA
3cde80 6c 74 54 61 62 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ltTabInfoW.user32.dll.user32.dll
3cdea0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cdec0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3cdee0 00 00 e6 00 04 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......GetAltTabInfoA.user32.dll.
3cdf00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cdf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3cdf40 00 00 64 86 00 00 00 00 1b 00 00 00 e5 00 04 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 ..d.............GetActiveWindow.
3cdf60 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cdf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3cdfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 e4 00 04 00 46 72 65 65 ......`.......d.............Free
3cdfc0 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c DDElParam.user32.dll..user32.dll
3cdfe0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ce000 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
3ce020 00 00 e3 00 04 00 46 72 61 6d 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ......FrameRect.user32.dll..user
3ce040 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ce060 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
3ce080 00 00 00 00 19 00 00 00 e2 00 04 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 75 73 65 72 33 32 ............FlashWindowEx.user32
3ce0a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3ce0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..............0.......43........
3ce0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 e1 00 04 00 46 6c 61 73 68 57 69 6e 64 6f `.......d.............FlashWindo
3ce100 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 w.user32.dll..user32.dll/.....-1
3ce120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
3ce140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 e0 00 04 00 46 69 ........`.......d.............Fi
3ce160 6e 64 57 69 6e 64 6f 77 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ndWindowW.user32.dll..user32.dll
3ce180 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ce1a0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3ce1c0 00 00 df 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......FindWindowExW.user32.dll..
3ce1e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3ce200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3ce220 00 00 64 86 00 00 00 00 19 00 00 00 de 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 75 73 ..d.............FindWindowExA.us
3ce240 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3ce260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3ce280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 dd 00 04 00 46 69 6e 64 57 69 ....`.......d.............FindWi
3ce2a0 6e 64 6f 77 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ndowA.user32.dll..user32.dll/...
3ce2c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ce2e0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 dc 00 ..40........`.......d...........
3ce300 04 00 46 69 6c 6c 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ..FillRect.user32.dll.user32.dll
3ce320 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ce340 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3ce360 00 00 db 00 04 00 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......ExitWindowsEx.user32.dll..
3ce380 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3ce3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3ce3c0 00 00 64 86 00 00 00 00 1c 00 00 00 da 00 04 00 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e ..d.............ExcludeUpdateRgn
3ce3e0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3ce400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3ce420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d9 00 04 00 45 76 61 6c ......`.......d.....#.......Eval
3ce440 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a uateProximityToRect.user32.dll..
3ce460 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3ce480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3ce4a0 00 00 64 86 00 00 00 00 26 00 00 00 d8 00 04 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 ..d.....&.......EvaluateProximit
3ce4c0 79 54 6f 50 6f 6c 79 67 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c yToPolygon.user32.dll.user32.dll
3ce4e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ce500 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
3ce520 00 00 d7 00 04 00 45 71 75 61 6c 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ......EqualRect.user32.dll..user
3ce540 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3ce560 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
3ce580 00 00 00 00 17 00 00 00 d6 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 ............EnumWindows.user32.d
3ce5a0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3ce5c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3ce5e0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d5 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 ......d.............EnumWindowSt
3ce600 61 74 69 6f 6e 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ationsW.user32.dll..user32.dll/.
3ce620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ce640 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3ce660 d4 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 75 73 65 72 33 32 2e 64 ....EnumWindowStationsA.user32.d
3ce680 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3ce6a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3ce6c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 d3 00 04 00 45 6e 75 6d 54 68 72 65 61 64 57 69 ......d.............EnumThreadWi
3ce6e0 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ndows.user32.dll..user32.dll/...
3ce700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ce720 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 d2 00 ..42........`.......d...........
3ce740 04 00 45 6e 75 6d 50 72 6f 70 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..EnumPropsW.user32.dll.user32.d
3ce760 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ce780 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
3ce7a0 18 00 00 00 d1 00 04 00 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........EnumPropsExW.user32.dll.
3ce7c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3ce7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3ce800 00 00 64 86 00 00 00 00 18 00 00 00 d0 00 04 00 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 75 73 65 ..d.............EnumPropsExA.use
3ce820 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3ce840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
3ce860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 cf 00 04 00 45 6e 75 6d 50 72 6f 70 ..`.......d.............EnumProp
3ce880 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 sA.user32.dll.user32.dll/.....-1
3ce8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3ce8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ce 00 04 00 45 6e ........`.......d.............En
3ce8e0 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 umDisplaySettingsW.user32.dll.us
3ce900 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3ce920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3ce940 64 86 00 00 00 00 22 00 00 00 cd 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 d.....".......EnumDisplaySetting
3ce960 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sExW.user32.dll.user32.dll/.....
3ce980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ce9a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 cc 00 04 00 54........`.......d.....".......
3ce9c0 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c EnumDisplaySettingsExA.user32.dl
3ce9e0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3cea00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
3cea20 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 cb 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 ....d.............EnumDisplaySet
3cea40 74 69 6e 67 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tingsA.user32.dll.user32.dll/...
3cea60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cea80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ca 00 ..51........`.......d...........
3ceaa0 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 75 73 65 72 33 32 2e 64 6c 6c ..EnumDisplayMonitors.user32.dll
3ceac0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3ceae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3ceb00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c9 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 ....d.............EnumDisplayDev
3ceb20 69 63 65 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 icesW.user32.dll..user32.dll/...
3ceb40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ceb60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 c8 00 ..51........`.......d...........
3ceb80 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 41 00 75 73 65 72 33 32 2e 64 6c 6c ..EnumDisplayDevicesA.user32.dll
3ceba0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3cebc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3cebe0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c7 00 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 ....d.............EnumDesktopsW.
3cec00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cec20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3cec40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c6 00 04 00 45 6e 75 6d ......`.......d.............Enum
3cec60 44 65 73 6b 74 6f 70 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c DesktopsA.user32.dll..user32.dll
3cec80 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ceca0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3cecc0 00 00 c5 00 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e ......EnumDesktopWindows.user32.
3cece0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3ced00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3ced20 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 c4 00 04 00 45 6e 75 6d 43 6c 69 70 62 6f 61 72 ......d.............EnumClipboar
3ced40 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dFormats.user32.dll.user32.dll/.
3ced60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ced80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3ceda0 c3 00 04 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....EnumChildWindows.user32.dll.
3cedc0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cede0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
3cee00 00 00 64 86 00 00 00 00 14 00 00 00 c2 00 04 00 45 6e 64 50 61 69 6e 74 00 75 73 65 72 33 32 2e ..d.............EndPaint.user32.
3cee20 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3cee40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
3cee60 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 c1 00 04 00 45 6e 64 4d 65 6e 75 00 75 73 65 72 ......d.............EndMenu.user
3cee80 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3ceea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
3ceec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 c0 00 04 00 45 6e 64 44 69 61 6c 6f ..`.......d.............EndDialo
3ceee0 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 g.user32.dll..user32.dll/.....-1
3cef00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3cef20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bf 00 04 00 45 6e ........`.......d.............En
3cef40 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 dDeferWindowPos.user32.dll..user
3cef60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cef80 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
3cefa0 00 00 00 00 18 00 00 00 be 00 04 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e ............EnableWindow.user32.
3cefc0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3cefe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3cf000 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 bd 00 04 00 45 6e 61 62 6c 65 53 63 72 6f 6c 6c ......d.............EnableScroll
3cf020 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Bar.user32.dll..user32.dll/.....
3cf040 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cf060 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 bc 00 04 00 57........`.......d.....%.......
3cf080 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 75 73 65 72 33 32 EnableNonClientDpiScaling.user32
3cf0a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3cf0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3cf0e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 bb 00 04 00 45 6e 61 62 6c 65 4d 6f 75 73 `.......d.............EnableMous
3cf100 65 49 6e 50 6f 69 6e 74 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c eInPointer.user32.dll.user32.dll
3cf120 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3cf140 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3cf160 00 00 ba 00 04 00 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......EnableMenuItem.user32.dll.
3cf180 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cf1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3cf1c0 00 00 64 86 00 00 00 00 1a 00 00 00 b9 00 04 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 75 ..d.............EmptyClipboard.u
3cf1e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3cf200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
3cf220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 b8 00 04 00 44 72 61 77 54 65 ....`.......d.............DrawTe
3cf240 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 xtW.user32.dll..user32.dll/.....
3cf260 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cf280 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b7 00 04 00 43........`.......d.............
3cf2a0 44 72 61 77 54 65 78 74 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 DrawTextExW.user32.dll..user32.d
3cf2c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cf2e0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
3cf300 17 00 00 00 b6 00 04 00 44 72 61 77 54 65 78 74 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........DrawTextExA.user32.dll..
3cf320 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cf340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
3cf360 00 00 64 86 00 00 00 00 15 00 00 00 b5 00 04 00 44 72 61 77 54 65 78 74 41 00 75 73 65 72 33 32 ..d.............DrawTextA.user32
3cf380 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3cf3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
3cf3c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 b4 00 04 00 44 72 61 77 53 74 61 74 65 57 `.......d.............DrawStateW
3cf3e0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3cf400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3cf420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 b3 00 04 00 44 72 61 77 ......`.......d.............Draw
3cf440 53 74 61 74 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 StateA.user32.dll.user32.dll/...
3cf460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3cf480 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 b2 00 ..43........`.......d...........
3cf4a0 04 00 44 72 61 77 4d 65 6e 75 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..DrawMenuBar.user32.dll..user32
3cf4c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cf4e0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
3cf500 00 00 16 00 00 00 b1 00 04 00 44 72 61 77 49 63 6f 6e 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........DrawIconEx.user32.dll.
3cf520 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cf540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
3cf560 00 00 64 86 00 00 00 00 14 00 00 00 b0 00 04 00 44 72 61 77 49 63 6f 6e 00 75 73 65 72 33 32 2e ..d.............DrawIcon.user32.
3cf580 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3cf5a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3cf5c0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 af 00 04 00 44 72 61 77 46 72 61 6d 65 43 6f 6e ......d.............DrawFrameCon
3cf5e0 74 72 6f 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 trol.user32.dll.user32.dll/.....
3cf600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cf620 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ae 00 04 00 45........`.......d.............
3cf640 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 DrawFocusRect.user32.dll..user32
3cf660 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cf680 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
3cf6a0 00 00 14 00 00 00 ad 00 04 00 44 72 61 77 45 64 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..........DrawEdge.user32.dll.us
3cf6c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3cf6e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
3cf700 64 86 00 00 00 00 17 00 00 00 ac 00 04 00 44 72 61 77 43 61 70 74 69 6f 6e 00 75 73 65 72 33 32 d.............DrawCaption.user32
3cf720 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3cf740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3cf760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ab 00 04 00 44 72 61 77 41 6e 69 6d 61 74 `.......d.............DrawAnimat
3cf780 65 64 52 65 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 edRects.user32.dll..user32.dll/.
3cf7a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cf7c0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
3cf7e0 aa 00 04 00 44 72 61 67 4f 62 6a 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ....DragObject.user32.dll.user32
3cf800 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cf820 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
3cf840 00 00 16 00 00 00 a9 00 04 00 44 72 61 67 44 65 74 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........DragDetect.user32.dll.
3cf860 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cf880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3cf8a0 00 00 64 86 00 00 00 00 1b 00 00 00 a8 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 ..d.............DlgDirSelectExW.
3cf8c0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cf8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3cf900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a7 00 04 00 44 6c 67 44 ......`.......d.............DlgD
3cf920 69 72 53 65 6c 65 63 74 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 irSelectExA.user32.dll..user32.d
3cf940 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cf960 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3cf980 23 00 00 00 a6 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 #.......DlgDirSelectComboBoxExW.
3cf9a0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3cf9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3cf9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 a5 00 04 00 44 6c 67 44 ......`.......d.....#.......DlgD
3cfa00 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a irSelectComboBoxExA.user32.dll..
3cfa20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3cfa40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3cfa60 00 00 64 86 00 00 00 00 17 00 00 00 a4 00 04 00 44 6c 67 44 69 72 4c 69 73 74 57 00 75 73 65 72 ..d.............DlgDirListW.user
3cfa80 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cfaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3cfac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 a3 00 04 00 44 6c 67 44 69 72 4c 69 ..`.......d.............DlgDirLi
3cfae0 73 74 43 6f 6d 62 6f 42 6f 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 stComboBoxW.user32.dll..user32.d
3cfb00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3cfb20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3cfb40 1f 00 00 00 a2 00 04 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 75 73 65 72 ........DlgDirListComboBoxA.user
3cfb60 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3cfb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3cfba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 a1 00 04 00 44 6c 67 44 69 72 4c 69 ..`.......d.............DlgDirLi
3cfbc0 73 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 stA.user32.dll..user32.dll/.....
3cfbe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3cfc00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 a0 00 04 00 58........`.......d.....&.......
3cfc20 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 75 73 65 72 33 DisplayConfigSetDeviceInfo.user3
3cfc40 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3cfc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3cfc80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 9f 00 04 00 44 69 73 70 6c 61 79 43 6f 6e `.......d.....&.......DisplayCon
3cfca0 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 figGetDeviceInfo.user32.dll.user
3cfcc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3cfce0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3cfd00 00 00 00 00 1c 00 00 00 9e 00 04 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 75 73 65 ............DispatchMessageW.use
3cfd20 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3cfd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3cfd60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9d 00 04 00 44 69 73 70 61 74 63 68 ..`.......d.............Dispatch
3cfd80 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 MessageA.user32.dll.user32.dll/.
3cfda0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3cfdc0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
3cfde0 9c 00 04 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e ....DisableProcessWindowsGhostin
3cfe00 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 g.user32.dll..user32.dll/.....-1
3cfe20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3cfe40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9b 00 04 00 44 69 ........`.......d.............Di
3cfe60 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 alogBoxParamW.user32.dll..user32
3cfe80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cfea0 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3cfec0 00 00 1b 00 00 00 9a 00 04 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 75 73 65 72 33 32 ..........DialogBoxParamA.user32
3cfee0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3cff00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3cff20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 99 00 04 00 44 69 61 6c 6f 67 42 6f 78 49 `.......d.....#.......DialogBoxI
3cff40 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ndirectParamW.user32.dll..user32
3cff60 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3cff80 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3cffa0 00 00 23 00 00 00 98 00 04 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d ..#.......DialogBoxIndirectParam
3cffc0 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 A.user32.dll..user32.dll/.....-1
3cffe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3d0000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 97 00 04 00 44 65 ........`.......d.............De
3d0020 73 74 72 6f 79 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 stroyWindow.user32.dll..user32.d
3d0040 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3d0060 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
3d0080 29 00 00 00 96 00 04 00 44 65 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 ).......DestroySyntheticPointerD
3d00a0 65 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 evice.user32.dll..user32.dll/...
3d00c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d00e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 95 00 ..43........`.......d...........
3d0100 04 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..DestroyMenu.user32.dll..user32
3d0120 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3d0140 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
3d0160 00 00 17 00 00 00 94 00 04 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c ..........DestroyIcon.user32.dll
3d0180 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3d01a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3d01c0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 93 00 04 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 ....d.............DestroyCursor.
3d01e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3d0200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3d0220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 92 00 04 00 44 65 73 74 ......`.......d.............Dest
3d0240 72 6f 79 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 royCaret.user32.dll.user32.dll/.
3d0260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d0280 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3d02a0 91 00 04 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 75 73 65 72 ....DestroyAcceleratorTable.user
3d02c0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3d02e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3d0300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 90 00 04 00 44 65 72 65 67 69 73 74 ..`.......d.....%.......Deregist
3d0320 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 erShellHookWindow.user32.dll..us
3d0340 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3d0360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3d0380 64 86 00 00 00 00 16 00 00 00 8f 00 04 00 44 65 6c 65 74 65 4d 65 6e 75 00 75 73 65 72 33 32 2e d.............DeleteMenu.user32.
3d03a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3d03c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3d03e0 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8e 00 04 00 44 65 66 65 72 57 69 6e 64 6f 77 50 ......d.............DeferWindowP
3d0400 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 os.user32.dll.user32.dll/.....-1
3d0420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3d0440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 8d 00 04 00 44 65 ........`.......d.............De
3d0460 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 fWindowProcW.user32.dll.user32.d
3d0480 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3d04a0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3d04c0 1a 00 00 00 8c 00 04 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c ........DefWindowProcA.user32.dl
3d04e0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3d0500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3d0520 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 8b 00 04 00 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f ....d.............DefRawInputPro
3d0540 63 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 c.user32.dll..user32.dll/.....-1
3d0560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3d0580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8a 00 04 00 44 65 ........`.......d.............De
3d05a0 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 fMDIChildProcW.user32.dll.user32
3d05c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3d05e0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3d0600 00 00 1c 00 00 00 89 00 04 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 75 73 65 72 33 ..........DefMDIChildProcA.user3
3d0620 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3d0640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3d0660 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 88 00 04 00 44 65 66 46 72 61 6d 65 50 72 `.......d.............DefFramePr
3d0680 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ocW.user32.dll..user32.dll/.....
3d06a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d06c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 87 00 04 00 45........`.......d.............
3d06e0 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 DefFrameProcA.user32.dll..user32
3d0700 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3d0720 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
3d0740 00 00 17 00 00 00 86 00 04 00 44 65 66 44 6c 67 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c ..........DefDlgProcW.user32.dll
3d0760 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3d0780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
3d07a0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 85 00 04 00 44 65 66 44 6c 67 50 72 6f 63 41 00 75 73 ....d.............DefDlgProcA.us
3d07c0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3d07e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3d0800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 84 00 04 00 44 64 65 55 6e 69 ....`.......d.............DdeUni
3d0820 6e 69 74 69 61 6c 69 7a 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c nitialize.user32.dll..user32.dll
3d0840 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3d0860 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3d0880 00 00 83 00 04 00 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c ......DdeUnaccessData.user32.dll
3d08a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3d08c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3d08e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 82 00 04 00 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 ....d.............DdeSetUserHand
3d0900 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 le.user32.dll.user32.dll/.....-1
3d0920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3d0940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 81 00 04 00 44 64 ........`.......d.....".......Dd
3d0960 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 eSetQualityOfService.user32.dll.
3d0980 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3d09a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3d09c0 00 00 64 86 00 00 00 00 18 00 00 00 80 00 04 00 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 75 73 65 ..d.............DdeReconnect.use
3d09e0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3d0a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3d0a20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7f 00 04 00 44 64 65 51 75 65 72 79 ..`.......d.............DdeQuery
3d0a40 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 StringW.user32.dll..user32.dll/.
3d0a60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d0a80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3d0aa0 7e 00 04 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ~...DdeQueryStringA.user32.dll..
3d0ac0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3d0ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3d0b00 00 00 64 86 00 00 00 00 1e 00 00 00 7d 00 04 00 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 ..d.........}...DdeQueryNextServ
3d0b20 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 er.user32.dll.user32.dll/.....-1
3d0b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3d0b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7c 00 04 00 44 64 ........`.......d.........|...Dd
3d0b80 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 eQueryConvInfo.user32.dll.user32
3d0ba0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3d0bc0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3d0be0 00 00 19 00 00 00 7b 00 04 00 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 75 73 65 72 33 32 2e 64 ......{...DdePostAdvise.user32.d
3d0c00 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3d0c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3d0c40 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 7a 00 04 00 44 64 65 4e 61 6d 65 53 65 72 76 69 ......d.........z...DdeNameServi
3d0c60 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ce.user32.dll.user32.dll/.....-1
3d0c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3d0ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 79 00 04 00 44 64 ........`.......d.........y...Dd
3d0cc0 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 eKeepStringHandle.user32.dll..us
3d0ce0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3d0d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3d0d20 64 86 00 00 00 00 1a 00 00 00 78 00 04 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 75 73 65 d.........x...DdeInitializeW.use
3d0d40 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3d0d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3d0d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 77 00 04 00 44 64 65 49 6e 69 74 69 ..`.......d.........w...DdeIniti
3d0da0 61 6c 69 7a 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 alizeA.user32.dll.user32.dll/...
3d0dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d0de0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 76 00 ..52........`.......d.........v.
3d0e00 04 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 75 73 65 72 33 32 2e 64 6c ..DdeImpersonateClient.user32.dl
3d0e20 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3d0e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3d0e60 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 75 00 04 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f ....d.........u...DdeGetLastErro
3d0e80 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r.user32.dll..user32.dll/.....-1
3d0ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3d0ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 74 00 04 00 44 64 ........`.......d.........t...Dd
3d0ee0 65 47 65 74 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 eGetData.user32.dll.user32.dll/.
3d0f00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d0f20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3d0f40 73 00 04 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 s...DdeFreeStringHandle.user32.d
3d0f60 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3d0f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3d0fa0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 72 00 04 00 44 64 65 46 72 65 65 44 61 74 61 48 ......d.........r...DdeFreeDataH
3d0fc0 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 andle.user32.dll..user32.dll/...
3d0fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d1000 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 71 00 ..49........`.......d.........q.
3d1020 04 00 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..DdeEnableCallback.user32.dll..
3d1040 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3d1060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3d1080 00 00 64 86 00 00 00 00 1d 00 00 00 70 00 04 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 ..d.........p...DdeDisconnectLis
3d10a0 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.user32.dll..user32.dll/.....-1
3d10c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
3d10e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 6f 00 04 00 44 64 ........`.......d.........o...Dd
3d1100 65 44 69 73 63 6f 6e 6e 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 eDisconnect.user32.dll..user32.d
3d1120 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3d1140 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
3d1160 22 00 00 00 6e 00 04 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 75 "...n...DdeCreateStringHandleW.u
3d1180 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3d11a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3d11c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 6d 00 04 00 44 64 65 43 72 65 ....`.......d....."...m...DdeCre
3d11e0 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ateStringHandleA.user32.dll.user
3d1200 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3d1220 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3d1240 00 00 00 00 1f 00 00 00 6c 00 04 00 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 ........l...DdeCreateDataHandle.
3d1260 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3d1280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3d12a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6b 00 04 00 44 64 65 43 ......`.......d.........k...DdeC
3d12c0 6f 6e 6e 65 63 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c onnectList.user32.dll.user32.dll
3d12e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3d1300 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
3d1320 00 00 6a 00 04 00 44 64 65 43 6f 6e 6e 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..j...DdeConnect.user32.dll.user
3d1340 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3d1360 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3d1380 00 00 00 00 1f 00 00 00 69 00 04 00 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 ........i...DdeCmpStringHandles.
3d13a0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3d13c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3d13e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 68 00 04 00 44 64 65 43 ......`.......d.........h...DdeC
3d1400 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 lientTransaction.user32.dll.user
3d1420 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3d1440 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
3d1460 00 00 00 00 16 00 00 00 67 00 04 00 44 64 65 41 64 64 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c ........g...DdeAddData.user32.dl
3d1480 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.user32.dll/.....-1............
3d14a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3d14c0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 66 00 04 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 ....d.........f...DdeAccessData.
3d14e0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3d1500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3d1520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 65 00 04 00 44 64 65 41 ......`.......d.....!...e...DdeA
3d1540 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 bandonTransaction.user32.dll..us
3d1560 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3d1580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3d15a0 64 86 00 00 00 00 20 00 00 00 64 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f d.........d...CreateWindowStatio
3d15c0 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nW.user32.dll.user32.dll/.....-1
3d15e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3d1600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 63 00 04 00 43 72 ........`.......d.........c...Cr
3d1620 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 eateWindowStationA.user32.dll.us
3d1640 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3d1660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3d1680 64 86 00 00 00 00 1b 00 00 00 62 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 75 73 d.........b...CreateWindowExW.us
3d16a0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3d16c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3d16e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 61 00 04 00 43 72 65 61 74 65 ....`.......d.........a...Create
3d1700 57 69 6e 64 6f 77 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c WindowExA.user32.dll..user32.dll
3d1720 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3d1740 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
3d1760 00 00 60 00 04 00 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 ..`...CreateSyntheticPointerDevi
3d1780 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ce.user32.dll.user32.dll/.....-1
3d17a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3d17c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5f 00 04 00 43 72 ........`.......d........._...Cr
3d17e0 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 eatePopupMenu.user32.dll..user32
3d1800 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3d1820 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
3d1840 00 00 16 00 00 00 5e 00 04 00 43 72 65 61 74 65 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......^...CreateMenu.user32.dll.
3d1860 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3d1880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3d18a0 00 00 64 86 00 00 00 00 1c 00 00 00 5d 00 04 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 ..d.........]...CreateMDIWindowW
3d18c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3d18e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3d1900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5c 00 04 00 43 72 65 61 ......`.......d.........\...Crea
3d1920 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 teMDIWindowA.user32.dll.user32.d
3d1940 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3d1960 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3d1980 1e 00 00 00 5b 00 04 00 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 75 73 65 72 33 ....[...CreateIconIndirect.user3
3d19a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3d19c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3d19e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5a 00 04 00 43 72 65 61 74 65 49 63 6f 6e `.......d.....$...Z...CreateIcon
3d1a00 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 FromResourceEx.user32.dll.user32
3d1a20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3d1a40 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3d1a60 00 00 22 00 00 00 59 00 04 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 .."...Y...CreateIconFromResource
3d1a80 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3d1aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3d1ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 58 00 04 00 43 72 65 61 ......`.......d.........X...Crea
3d1ae0 74 65 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 teIcon.user32.dll.user32.dll/...
3d1b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d1b20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 57 00 ..50........`.......d.........W.
3d1b40 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..CreateDialogParamW.user32.dll.
3d1b60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3d1b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3d1ba0 00 00 64 86 00 00 00 00 1e 00 00 00 56 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 ..d.........V...CreateDialogPara
3d1bc0 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 mA.user32.dll.user32.dll/.....-1
3d1be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3d1c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 55 00 04 00 43 72 ........`.......d.....&...U...Cr
3d1c20 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e eateDialogIndirectParamW.user32.
3d1c40 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3d1c60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3d1c80 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 54 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 ......d.....&...T...CreateDialog
3d1ca0 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 IndirectParamA.user32.dll.user32
3d1cc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3d1ce0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3d1d00 00 00 1a 00 00 00 53 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 75 73 65 72 33 32 2e ......S...CreateDesktopW.user32.
3d1d20 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3d1d40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3d1d60 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 52 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f ......d.........R...CreateDeskto
3d1d80 70 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 pExW.user32.dll.user32.dll/.....
3d1da0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d1dc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 51 00 04 00 48........`.......d.........Q...
3d1de0 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 CreateDesktopExA.user32.dll.user
3d1e00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3d1e20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3d1e40 00 00 00 00 1a 00 00 00 50 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 75 73 65 72 33 ........P...CreateDesktopA.user3
3d1e60 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3d1e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
3d1ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4f 00 04 00 43 72 65 61 74 65 43 75 72 73 `.......d.........O...CreateCurs
3d1ec0 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 or.user32.dll.user32.dll/.....-1
3d1ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
3d1f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 4e 00 04 00 43 72 ........`.......d.........N...Cr
3d1f20 65 61 74 65 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c eateCaret.user32.dll..user32.dll
3d1f40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3d1f60 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3d1f80 00 00 4d 00 04 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 75 73 ..M...CreateAcceleratorTableW.us
3d1fa0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3d1fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3d1fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 4c 00 04 00 43 72 65 61 74 65 ....`.......d.....#...L...Create
3d2000 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 AcceleratorTableA.user32.dll..us
3d2020 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3d2040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3d2060 64 86 00 00 00 00 21 00 00 00 4b 00 04 00 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d d.....!...K...CountClipboardForm
3d2080 61 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ats.user32.dll..user32.dll/.....
3d20a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d20c0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 4a 00 04 00 40........`.......d.........J...
3d20e0 43 6f 70 79 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 CopyRect.user32.dll.user32.dll/.
3d2100 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d2120 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
3d2140 49 00 04 00 43 6f 70 79 49 6d 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 I...CopyImage.user32.dll..user32
3d2160 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3d2180 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
3d21a0 00 00 14 00 00 00 48 00 04 00 43 6f 70 79 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......H...CopyIcon.user32.dll.us
3d21c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3d21e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3d2200 64 86 00 00 00 00 21 00 00 00 47 00 04 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 d.....!...G...CopyAcceleratorTab
3d2220 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 leW.user32.dll..user32.dll/.....
3d2240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d2260 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 46 00 04 00 53........`.......d.....!...F...
3d2280 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c CopyAcceleratorTableA.user32.dll
3d22a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3d22c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3d22e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 45 00 04 00 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 ....d.........E...CloseWindowSta
3d2300 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tion.user32.dll.user32.dll/.....
3d2320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d2340 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 44 00 04 00 43........`.......d.........D...
3d2360 43 6c 6f 73 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 CloseWindow.user32.dll..user32.d
3d2380 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3d23a0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
3d23c0 21 00 00 00 43 00 04 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 75 73 !...C...CloseTouchInputHandle.us
3d23e0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 er32.dll..user32.dll/.....-1....
3d2400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3d2420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 42 00 04 00 43 6c 6f 73 65 47 ....`.......d....."...B...CloseG
3d2440 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 estureInfoHandle.user32.dll.user
3d2460 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3d2480 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
3d24a0 00 00 00 00 18 00 00 00 41 00 04 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e ........A...CloseDesktop.user32.
3d24c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3d24e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3d2500 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 40 00 04 00 43 6c 6f 73 65 43 6c 69 70 62 6f 61 ......d.........@...CloseClipboa
3d2520 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rd.user32.dll.user32.dll/.....-1
3d2540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3d2560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 3f 00 04 00 43 6c ........`.......d.........?...Cl
3d2580 69 70 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ipCursor.user32.dll.user32.dll/.
3d25a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d25c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3d25e0 3e 00 04 00 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 >...ClientToScreen.user32.dll.us
3d2600 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3d2620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3d2640 64 86 00 00 00 00 22 00 00 00 3d 00 04 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 d....."...=...ChildWindowFromPoi
3d2660 6e 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ntEx.user32.dll.user32.dll/.....
3d2680 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d26a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3c 00 04 00 52........`.......d.........<...
3d26c0 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 ChildWindowFromPoint.user32.dll.
3d26e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3d2700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3d2720 00 00 64 86 00 00 00 00 1c 00 00 00 3b 00 04 00 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e ..d.........;...CheckRadioButton
3d2740 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3d2760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3d2780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 3a 00 04 00 43 68 65 63 ......`.......d.........:...Chec
3d27a0 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 kMenuRadioItem.user32.dll.user32
3d27c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3d27e0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3d2800 00 00 19 00 00 00 39 00 04 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 75 73 65 72 33 32 2e 64 ......9...CheckMenuItem.user32.d
3d2820 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3d2840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3d2860 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 38 00 04 00 43 68 65 63 6b 44 6c 67 42 75 74 74 ......d.........8...CheckDlgButt
3d2880 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 on.user32.dll.user32.dll/.....-1
3d28a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3d28c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 37 00 04 00 43 68 ........`.......d.........7...Ch
3d28e0 61 72 55 70 70 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 arUpperW.user32.dll.user32.dll/.
3d2900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d2920 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3d2940 36 00 04 00 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 6...CharUpperBuffW.user32.dll.us
3d2960 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3d2980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3d29a0 64 86 00 00 00 00 1a 00 00 00 35 00 04 00 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 75 73 65 d.........5...CharUpperBuffA.use
3d29c0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3d29e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
3d2a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 34 00 04 00 43 68 61 72 55 70 70 65 ..`.......d.........4...CharUppe
3d2a20 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rA.user32.dll.user32.dll/.....-1
3d2a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
3d2a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 33 00 04 00 43 68 ........`.......d.........3...Ch
3d2a80 61 72 54 6f 4f 65 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 arToOemW.user32.dll.user32.dll/.
3d2aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d2ac0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3d2ae0 32 00 04 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 2...CharToOemBuffW.user32.dll.us
3d2b00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3d2b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3d2b40 64 86 00 00 00 00 1a 00 00 00 31 00 04 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 75 73 65 d.........1...CharToOemBuffA.use
3d2b60 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 r32.dll.user32.dll/.....-1......
3d2b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
3d2ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 30 00 04 00 43 68 61 72 54 6f 4f 65 ..`.......d.........0...CharToOe
3d2bc0 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 mA.user32.dll.user32.dll/.....-1
3d2be0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
3d2c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2f 00 04 00 43 68 ........`.......d........./...Ch
3d2c20 61 72 50 72 65 76 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 arPrevW.user32.dll..user32.dll/.
3d2c40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d2c60 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
3d2c80 2e 00 04 00 43 68 61 72 50 72 65 76 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....CharPrevExA.user32.dll..user
3d2ca0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3d2cc0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
3d2ce0 00 00 00 00 15 00 00 00 2d 00 04 00 43 68 61 72 50 72 65 76 41 00 75 73 65 72 33 32 2e 64 6c 6c ........-...CharPrevA.user32.dll
3d2d00 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3d2d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
3d2d40 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2c 00 04 00 43 68 61 72 4e 65 78 74 57 00 75 73 65 72 ....d.........,...CharNextW.user
3d2d60 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..user32.dll/.....-1......
3d2d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3d2da0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 2b 00 04 00 43 68 61 72 4e 65 78 74 ..`.......d.........+...CharNext
3d2dc0 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ExA.user32.dll..user32.dll/.....
3d2de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d2e00 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 2a 00 04 00 41........`.......d.........*...
3d2e20 43 68 61 72 4e 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c CharNextA.user32.dll..user32.dll
3d2e40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3d2e60 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
3d2e80 00 00 29 00 04 00 43 68 61 72 4c 6f 77 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..)...CharLowerW.user32.dll.user
3d2ea0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3d2ec0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3d2ee0 00 00 00 00 1a 00 00 00 28 00 04 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 75 73 65 72 33 ........(...CharLowerBuffW.user3
3d2f00 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3d2f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3d2f40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 27 00 04 00 43 68 61 72 4c 6f 77 65 72 42 `.......d.........'...CharLowerB
3d2f60 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 uffA.user32.dll.user32.dll/.....
3d2f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d2fa0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 26 00 04 00 42........`.......d.........&...
3d2fc0 43 68 61 72 4c 6f 77 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c CharLowerA.user32.dll.user32.dll
3d2fe0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3d3000 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3d3020 00 00 25 00 04 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 ..%...ChangeWindowMessageFilterE
3d3040 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 x.user32.dll..user32.dll/.....-1
3d3060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3d3080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 24 00 04 00 43 68 ........`.......d.....%...$...Ch
3d30a0 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 75 73 65 72 33 32 2e 64 angeWindowMessageFilter.user32.d
3d30c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....-1..........
3d30e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3d3100 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 23 00 04 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 ......d.........#...ChangeMenuW.
3d3120 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3d3140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3d3160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 22 00 04 00 43 68 61 6e ......`.......d........."...Chan
3d3180 67 65 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 geMenuA.user32.dll..user32.dll/.
3d31a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d31c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3d31e0 21 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 75 73 65 72 33 !...ChangeDisplaySettingsW.user3
3d3200 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3d3220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3d3240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 20 00 04 00 43 68 61 6e 67 65 44 69 73 70 `.......d.....$.......ChangeDisp
3d3260 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 laySettingsExW.user32.dll.user32
3d3280 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3d32a0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3d32c0 00 00 24 00 00 00 1f 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 ..$.......ChangeDisplaySettingsE
3d32e0 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 xA.user32.dll.user32.dll/.....-1
3d3300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3d3320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1e 00 04 00 43 68 ........`.......d.....".......Ch
3d3340 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 angeDisplaySettingsA.user32.dll.
3d3360 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 user32.dll/.....-1..............
3d3380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3d33a0 00 00 64 86 00 00 00 00 20 00 00 00 1d 00 04 00 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 ..d.............ChangeClipboardC
3d33c0 68 61 69 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 hain.user32.dll.user32.dll/.....
3d33e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d3400 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1c 00 04 00 46........`.......d.............
3d3420 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 CascadeWindows.user32.dll.user32
3d3440 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3d3460 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3d3480 00 00 1a 00 00 00 1b 00 04 00 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 75 73 65 72 33 32 2e ..........CancelShutdown.user32.
3d34a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3d34c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3d34e0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1a 00 04 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 ......d.............CallWindowPr
3d3500 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ocW.user32.dll..user32.dll/.....
3d3520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d3540 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 19 00 04 00 47........`.......d.............
3d3560 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 CallWindowProcA.user32.dll..user
3d3580 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3d35a0 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
3d35c0 00 00 00 00 1a 00 00 00 18 00 04 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 75 73 65 72 33 ............CallNextHookEx.user3
3d35e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....-1........
3d3600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3d3620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 17 00 04 00 43 61 6c 6c 4d 73 67 46 69 6c `.......d.............CallMsgFil
3d3640 74 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 terW.user32.dll.user32.dll/.....
3d3660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d3680 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 16 00 04 00 46........`.......d.............
3d36a0 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 CallMsgFilterA.user32.dll.user32
3d36c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3d36e0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
3d3700 00 00 28 00 00 00 15 00 04 00 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f ..(.......CalculatePopupWindowPo
3d3720 73 69 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 sition.user32.dll.user32.dll/...
3d3740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d3760 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 14 00 ..55........`.......d.....#.....
3d3780 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 ..BroadcastSystemMessageW.user32
3d37a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3d37c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3d37e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 13 00 04 00 42 72 6f 61 64 63 61 73 74 53 `.......d.....%.......BroadcastS
3d3800 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ystemMessageExW.user32.dll..user
3d3820 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3d3840 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
3d3860 00 00 00 00 25 00 00 00 12 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 ....%.......BroadcastSystemMessa
3d3880 67 65 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 geExA.user32.dll..user32.dll/...
3d38a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d38c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 11 00 ..55........`.......d.....#.....
3d38e0 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 ..BroadcastSystemMessageA.user32
3d3900 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..user32.dll/.....-1........
3d3920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3d3940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 10 00 04 00 42 72 69 6e 67 57 69 6e 64 6f `.......d.............BringWindo
3d3960 77 54 6f 54 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 wToTop.user32.dll.user32.dll/...
3d3980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d39a0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 0f 00 ..42........`.......d...........
3d39c0 04 00 42 6c 6f 63 6b 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..BlockInput.user32.dll.user32.d
3d39e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3d3a00 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3d3a20 16 00 00 00 0e 00 04 00 42 65 67 69 6e 50 61 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ........BeginPaint.user32.dll.us
3d3a40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 er32.dll/.....-1................
3d3a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3d3a80 64 86 00 00 00 00 1f 00 00 00 0d 00 04 00 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f d.............BeginDeferWindowPo
3d3aa0 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.user32.dll..user32.dll/.....-1
3d3ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3d3ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 41 74 ........`.......d.............At
3d3b00 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 tachThreadInput.user32.dll..user
3d3b20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
3d3b40 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
3d3b60 00 00 00 00 20 00 00 00 0b 00 04 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 ............ArrangeIconicWindows
3d3b80 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3d3ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
3d3bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0a 00 04 00 41 72 65 44 ......`.......d.....(.......AreD
3d3be0 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 75 73 65 72 33 32 2e piAwarenessContextsEqual.user32.
3d3c00 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3d3c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
3d3c40 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 09 00 04 00 41 70 70 65 6e 64 4d 65 6e 75 57 00 ......d.............AppendMenuW.
3d3c60 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 user32.dll..user32.dll/.....-1..
3d3c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
3d3ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 08 00 04 00 41 70 70 65 ......`.......d.............Appe
3d3cc0 6e 64 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ndMenuA.user32.dll..user32.dll/.
3d3ce0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d3d00 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
3d3d20 07 00 04 00 41 6e 79 50 6f 70 75 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ....AnyPopup.user32.dll.user32.d
3d3d40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3d3d60 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3d3d80 19 00 00 00 06 00 04 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c ........AnimateWindow.user32.dll
3d3da0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..user32.dll/.....-1............
3d3dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3d3de0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 05 00 04 00 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 ....d.....$.......AllowSetForegr
3d3e00 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c oundWindow.user32.dll.user32.dll
3d3e20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3d3e40 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3d3e60 00 00 04 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 75 ......AdjustWindowRectExForDpi.u
3d3e80 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ser32.dll.user32.dll/.....-1....
3d3ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3d3ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 41 64 6a 75 73 74 ....`.......d.............Adjust
3d3ee0 57 69 6e 64 6f 77 52 65 63 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 WindowRectEx.user32.dll.user32.d
3d3f00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3d3f20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3d3f40 1c 00 00 00 02 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 75 73 65 72 33 32 2e ........AdjustWindowRect.user32.
3d3f60 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....-1..........
3d3f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3d3fa0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 04 00 41 64 64 43 6c 69 70 62 6f 61 72 64 ......d.....&.......AddClipboard
3d3fc0 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 FormatListener.user32.dll.user32
3d3fe0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3d4000 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3d4020 00 00 22 00 00 00 00 00 04 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 ..".......ActivateKeyboardLayout
3d4040 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .user32.dll.user32.dll/.....-1..
3d4060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 ....................0.......284.
3d4080 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3d40a0 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
3d40c0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
3d40e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
3d4100 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
3d4120 0a 75 73 65 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 .user32.dll'....................
3d4140 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
3d4160 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
3d4180 00 00 02 00 00 00 02 00 1c 00 00 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............user32_NULL_THUNK_D
3d41a0 41 54 41 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.user32.dll/.....-1..........
3d41c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
3d41e0 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3d4200 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
3d4220 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
3d4240 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 73 65 72 33 32 2e 64 6c 6c 27 00 13 10 07 @.0..............user32.dll'....
3d4260 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
3d4280 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
3d42a0 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
3d42c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 73 65 72 33 32 __NULL_IMPORT_DESCRIPTOR..user32
3d42e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3d4300 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 ..0.......490.......`.d.........
3d4320 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
3d4340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
3d4360 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
3d4380 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
3d43a0 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 75 73 65 72 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 ...............user32.dll'......
3d43c0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3d43e0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
3d4400 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 75 73 65 72 33 32 2e 64 6c 6c 00 00 ....................user32.dll..
3d4420 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
3d4440 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
3d4460 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
3d4480 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
3d44a0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
3d44c0 43 52 49 50 54 4f 52 5f 75 73 65 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_user32.__NULL_IMPORT_DES
3d44e0 43 52 49 50 54 4f 52 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..user32_NULL_THUNK_DATA.
3d4500 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 userenv.dll/....-1..............
3d4520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3d4540 00 00 64 86 00 00 00 00 25 00 00 00 2b 00 04 00 55 6e 72 65 67 69 73 74 65 72 47 50 4e 6f 74 69 ..d.....%...+...UnregisterGPNoti
3d4560 66 69 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c fication.userenv.dll..userenv.dl
3d4580 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d45a0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3d45c0 00 00 2a 00 04 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e 76 2e ..*...UnloadUserProfile.userenv.
3d45e0 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.userenv.dll/....-1..........
3d4600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3d4620 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 29 00 04 00 52 73 6f 70 53 65 74 50 6f 6c 69 63 ......d.....'...)...RsopSetPolic
3d4640 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 ySettingStatus.userenv.dll..user
3d4660 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 env.dll/....-1..................
3d4680 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
3d46a0 00 00 00 00 29 00 00 00 28 00 04 00 52 73 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 ....)...(...RsopResetPolicySetti
3d46c0 6e 67 53 74 61 74 75 73 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c ngStatus.userenv.dll..userenv.dl
3d46e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d4700 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3d4720 00 00 27 00 04 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 75 73 65 72 65 6e ..'...RsopFileAccessCheck.useren
3d4740 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 v.dll.userenv.dll/....-1........
3d4760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3d4780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 26 00 04 00 52 73 6f 70 41 63 63 65 73 73 `.......d....."...&...RsopAccess
3d47a0 43 68 65 63 6b 42 79 54 79 70 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e CheckByType.userenv.dll.userenv.
3d47c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d47e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3d4800 23 00 00 00 25 00 04 00 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 #...%...RegisterGPNotification.u
3d4820 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 serenv.dll..userenv.dll/....-1..
3d4840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3d4860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 24 00 04 00 52 65 66 72 ......`.......d.........$...Refr
3d4880 65 73 68 50 6f 6c 69 63 79 45 78 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e eshPolicyEx.userenv.dll.userenv.
3d48a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d48c0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3d48e0 1a 00 00 00 23 00 04 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 75 73 65 72 65 6e 76 2e 64 6c ....#...RefreshPolicy.userenv.dl
3d4900 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.userenv.dll/....-1............
3d4920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3d4940 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 22 00 04 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f ....d.....*..."...ProcessGroupPo
3d4960 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 licyCompletedEx.userenv.dll.user
3d4980 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 env.dll/....-1..................
3d49a0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
3d49c0 00 00 00 00 28 00 00 00 21 00 04 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f ....(...!...ProcessGroupPolicyCo
3d49e0 6d 70 6c 65 74 65 64 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f mpleted.userenv.dll.userenv.dll/
3d4a00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d4a20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3d4a40 20 00 04 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c ....LoadUserProfileW.userenv.dll
3d4a60 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..userenv.dll/....-1............
3d4a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3d4aa0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 1f 00 04 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c ....d.............LoadUserProfil
3d4ac0 65 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 eA.userenv.dll..userenv.dll/....
3d4ae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d4b00 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1e 00 04 00 59........`.......d.....'.......
3d4b20 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 75 73 65 72 65 LeaveCriticalPolicySection.usere
3d4b40 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 nv.dll..userenv.dll/....-1......
3d4b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3d4b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1d 00 04 00 47 65 74 55 73 65 72 50 ..`.......d.....%.......GetUserP
3d4ba0 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 rofileDirectoryW.userenv.dll..us
3d4bc0 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erenv.dll/....-1................
3d4be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3d4c00 64 86 00 00 00 00 25 00 00 00 1c 00 04 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 d.....%.......GetUserProfileDire
3d4c20 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f ctoryA.userenv.dll..userenv.dll/
3d4c40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d4c60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3d4c80 1b 00 04 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e ....GetProfilesDirectoryW.useren
3d4ca0 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 v.dll.userenv.dll/....-1........
3d4cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3d4ce0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1a 00 04 00 47 65 74 50 72 6f 66 69 6c 65 `.......d.....".......GetProfile
3d4d00 73 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e sDirectoryA.userenv.dll.userenv.
3d4d20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d4d40 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3d4d60 1b 00 00 00 19 00 04 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 75 73 65 72 65 6e 76 2e 64 ........GetProfileType.userenv.d
3d4d80 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..userenv.dll/....-1..........
3d4da0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3d4dc0 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 18 00 04 00 47 65 74 47 50 4f 4c 69 73 74 57 00 ......d.............GetGPOListW.
3d4de0 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 userenv.dll.userenv.dll/....-1..
3d4e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3d4e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 17 00 04 00 47 65 74 47 ......`.......d.............GetG
3d4e40 50 4f 4c 69 73 74 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f POListA.userenv.dll.userenv.dll/
3d4e60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d4e80 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
3d4ea0 16 00 04 00 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f ....GetDefaultUserProfileDirecto
3d4ec0 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 ryW.userenv.dll.userenv.dll/....
3d4ee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d4f00 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 15 00 04 00 64........`.......d.....,.......
3d4f20 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 GetDefaultUserProfileDirectoryA.
3d4f40 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 userenv.dll.userenv.dll/....-1..
3d4f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3d4f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 14 00 04 00 47 65 74 41 ......`.......d.............GetA
3d4fa0 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 ppliedGPOListW.userenv.dll..user
3d4fc0 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 env.dll/....-1..................
3d4fe0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3d5000 00 00 00 00 1f 00 00 00 13 00 04 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 75 ............GetAppliedGPOListA.u
3d5020 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 serenv.dll..userenv.dll/....-1..
3d5040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
3d5060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 12 00 04 00 47 65 74 41 ......`.......d.....,.......GetA
3d5080 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 75 73 65 72 ppContainerRegistryLocation.user
3d50a0 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 env.dll.userenv.dll/....-1......
3d50c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3d50e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 11 00 04 00 47 65 74 41 70 70 43 6f ..`.......d.....&.......GetAppCo
3d5100 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 ntainerFolderPath.userenv.dll.us
3d5120 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 erenv.dll/....-1................
3d5140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3d5160 64 86 00 00 00 00 29 00 00 00 10 00 04 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 d.....).......GetAllUsersProfile
3d5180 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e DirectoryW.userenv.dll..userenv.
3d51a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d51c0 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
3d51e0 29 00 00 00 0f 00 04 00 47 65 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 ).......GetAllUsersProfileDirect
3d5200 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 oryA.userenv.dll..userenv.dll/..
3d5220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d5240 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 ..55........`.......d.....#.....
3d5260 04 00 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 ..GenerateGPNotification.userenv
3d5280 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..userenv.dll/....-1........
3d52a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3d52c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0d 00 04 00 46 72 65 65 47 50 4f 4c 69 73 `.......d.............FreeGPOLis
3d52e0 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 tW.userenv.dll..userenv.dll/....
3d5300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d5320 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0c 00 04 00 45........`.......d.............
3d5340 46 72 65 65 47 50 4f 4c 69 73 74 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e FreeGPOListA.userenv.dll..useren
3d5360 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 v.dll/....-1....................
3d5380 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
3d53a0 00 00 2d 00 00 00 0b 00 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e ..-.......ExpandEnvironmentStrin
3d53c0 67 73 46 6f 72 55 73 65 72 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e gsForUserW.userenv.dll..userenv.
3d53e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d5400 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......65........`.......d.....
3d5420 2d 00 00 00 0a 00 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 -.......ExpandEnvironmentStrings
3d5440 46 6f 72 55 73 65 72 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c ForUserA.userenv.dll..userenv.dl
3d5460 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d5480 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3d54a0 00 00 09 00 04 00 45 6e 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e ......EnterCriticalPolicySection
3d54c0 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 .userenv.dll..userenv.dll/....-1
3d54e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3d5500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 08 00 04 00 44 65 ........`.......d.....$.......De
3d5520 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 75 73 65 72 65 6e 76 2e 64 6c stroyEnvironmentBlock.userenv.dl
3d5540 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.userenv.dll/....-1............
3d5560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......100.......`...
3d5580 ff ff 00 00 64 86 00 00 00 00 50 00 00 00 07 00 04 00 44 65 72 69 76 65 52 65 73 74 72 69 63 74 ....d.....P.......DeriveRestrict
3d55a0 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 edAppContainerSidFromAppContaine
3d55c0 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 75 73 65 72 65 6e 76 2e 64 6c rSidAndRestrictedName.userenv.dl
3d55e0 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.userenv.dll/....-1............
3d5600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......74........`...
3d5620 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 06 00 04 00 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 ....d.....6.......DeriveAppConta
3d5640 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 75 73 65 72 inerSidFromAppContainerName.user
3d5660 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 env.dll.userenv.dll/....-1......
3d5680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3d56a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 05 00 04 00 44 65 6c 65 74 65 50 72 ..`.......d.............DeletePr
3d56c0 6f 66 69 6c 65 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f ofileW.userenv.dll..userenv.dll/
3d56e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d5700 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3d5720 04 00 04 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a ....DeleteProfileA.userenv.dll..
3d5740 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 userenv.dll/....-1..............
3d5760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3d5780 00 00 64 86 00 00 00 00 26 00 00 00 03 00 04 00 44 65 6c 65 74 65 41 70 70 43 6f 6e 74 61 69 6e ..d.....&.......DeleteAppContain
3d57a0 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c erProfile.userenv.dll.userenv.dl
3d57c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d57e0 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
3d5800 00 00 02 00 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 ......CreateProfile.userenv.dll.
3d5820 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 userenv.dll/....-1..............
3d5840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3d5860 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e ..d.....#.......CreateEnvironmen
3d5880 74 42 6c 6f 63 6b 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f tBlock.userenv.dll..userenv.dll/
3d58a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d58c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3d58e0 00 00 04 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 75 73 ....CreateAppContainerProfile.us
3d5900 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 erenv.dll.userenv.dll/....-1....
3d5920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 ..................0.......286...
3d5940 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3d5960 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
3d5980 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 .B.idata$5......................
3d59a0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 ......@.@..idata$4..............
3d59c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 75 ..............@.@..............u
3d59e0 73 65 72 65 6e 76 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 serenv.dll'....................u
3d5a00 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3d5a20 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
3d5a40 00 02 00 00 00 02 00 1d 00 00 00 7f 75 73 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ............userenv_NULL_THUNK_D
3d5a60 41 54 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.userenv.dll/....-1..........
3d5a80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a ............0.......250.......`.
3d5aa0 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3d5ac0 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...d...............@..B.ida
3d5ae0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
3d5b00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 75 73 65 72 65 6e 76 2e 64 6c 6c 27 00 13 10 @.0..............userenv.dll'...
3d5b20 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
3d5b40 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
3d5b60 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
3d5b80 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 75 73 65 72 65 6e .__NULL_IMPORT_DESCRIPTOR.useren
3d5ba0 76 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 v.dll/....-1....................
3d5bc0 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 ..0.......493.......`.d.........
3d5be0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
3d5c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
3d5c20 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
3d5c40 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
3d5c60 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 75 73 65 72 65 6e 76 2e 64 6c 6c 27 00 13 10 07 00 ...............userenv.dll'.....
3d5c80 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
3d5ca0 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 INK.............................
3d5cc0 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 75 73 65 72 65 6e 76 2e 64 6c 6c .....................userenv.dll
3d5ce0 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
3d5d00 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2@.......h..idata$6.
3d5d20 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4@.......h..idat
3d5d40 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5@.......h....................
3d5d60 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...9.............R...__IMPORT_DE
3d5d80 53 43 52 49 50 54 4f 52 5f 75 73 65 72 65 6e 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 SCRIPTOR_userenv.__NULL_IMPORT_D
3d5da0 45 53 43 52 49 50 54 4f 52 00 7f 75 73 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ESCRIPTOR..userenv_NULL_THUNK_DA
3d5dc0 54 41 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 TA..usp10.dll/......-1..........
3d5de0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
3d5e00 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 27 00 04 00 53 63 72 69 70 74 58 74 6f 43 50 00 ......d.........'...ScriptXtoCP.
3d5e20 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 usp10.dll.usp10.dll/......-1....
3d5e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3d5e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 26 00 04 00 53 63 72 69 70 74 ....`.......d.........&...Script
3d5e80 54 65 78 74 4f 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 TextOut.usp10.dll.usp10.dll/....
3d5ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d5ec0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 25 00 ..58........`.......d.....&...%.
3d5ee0 04 00 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 75 73 ..ScriptSubstituteSingleGlyph.us
3d5f00 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 p10.dll.usp10.dll/......-1......
3d5f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3d5f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 24 00 04 00 53 63 72 69 70 74 53 74 ..`.......d....."...$...ScriptSt
3d5f60 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e ring_pcOutChars.usp10.dll.usp10.
3d5f80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3d5fa0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3d5fc0 00 00 1d 00 00 00 23 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 75 73 70 ......#...ScriptString_pSize.usp
3d5fe0 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 10.dll..usp10.dll/......-1......
3d6000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3d6020 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 22 00 04 00 53 63 72 69 70 74 53 74 ..`.......d........."...ScriptSt
3d6040 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c ring_pLogAttr.usp10.dll.usp10.dl
3d6060 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3d6080 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3d60a0 1c 00 00 00 21 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 75 73 70 31 30 2e ....!...ScriptStringXtoCP.usp10.
3d60c0 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.usp10.dll/......-1..........
3d60e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3d6100 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 20 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 ......d.............ScriptString
3d6120 56 61 6c 69 64 61 74 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 Validate.usp10.dll..usp10.dll/..
3d6140 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d6160 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3d6180 1f 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 ....ScriptStringOut.usp10.dll.us
3d61a0 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p10.dll/......-1................
3d61c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3d61e0 64 86 00 00 00 00 1f 00 00 00 1e 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 d.............ScriptStringGetOrd
3d6200 65 72 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 er.usp10.dll..usp10.dll/......-1
3d6220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3d6240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1d 00 04 00 53 63 ........`.......d.....'.......Sc
3d6260 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 75 73 70 31 30 riptStringGetLogicalWidths.usp10
3d6280 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..usp10.dll/......-1........
3d62a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3d62c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1c 00 04 00 53 63 72 69 70 74 53 74 72 69 `.......d.............ScriptStri
3d62e0 6e 67 46 72 65 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 ngFree.usp10.dll..usp10.dll/....
3d6300 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d6320 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1b 00 ..48........`.......d...........
3d6340 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 ..ScriptStringCPtoX.usp10.dll.us
3d6360 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p10.dll/......-1................
3d6380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3d63a0 64 86 00 00 00 00 1e 00 00 00 1a 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 d.............ScriptStringAnalys
3d63c0 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 e.usp10.dll.usp10.dll/......-1..
3d63e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3d6400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 19 00 04 00 53 63 72 69 ......`.......d.............Scri
3d6420 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e ptShapeOpenType.usp10.dll.usp10.
3d6440 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3d6460 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
3d6480 00 00 16 00 00 00 18 00 04 00 53 63 72 69 70 74 53 68 61 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 ..........ScriptShape.usp10.dll.
3d64a0 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usp10.dll/......-1..............
3d64c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3d64e0 00 00 64 86 00 00 00 00 28 00 00 00 17 00 04 00 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 ..d.....(.......ScriptRecordDigi
3d6500 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c tSubstitution.usp10.dll.usp10.dl
3d6520 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3d6540 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3d6560 24 00 00 00 16 00 04 00 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 $.......ScriptPositionSingleGlyp
3d6580 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 h.usp10.dll.usp10.dll/......-1..
3d65a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3d65c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 15 00 04 00 53 63 72 69 ......`.......d.............Scri
3d65e0 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e ptPlaceOpenType.usp10.dll.usp10.
3d6600 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3d6620 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
3d6640 00 00 16 00 00 00 14 00 04 00 53 63 72 69 70 74 50 6c 61 63 65 00 75 73 70 31 30 2e 64 6c 6c 00 ..........ScriptPlace.usp10.dll.
3d6660 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usp10.dll/......-1..............
3d6680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
3d66a0 00 00 64 86 00 00 00 00 17 00 00 00 13 00 04 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 75 73 70 ..d.............ScriptLayout.usp
3d66c0 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 10.dll..usp10.dll/......-1......
3d66e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3d6700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 12 00 04 00 53 63 72 69 70 74 4a 75 ..`.......d.............ScriptJu
3d6720 73 74 69 66 79 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 stify.usp10.dll.usp10.dll/......
3d6740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d6760 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 11 00 04 00 52........`.......d.............
3d6780 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 ScriptItemizeOpenType.usp10.dll.
3d67a0 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usp10.dll/......-1..............
3d67c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3d67e0 00 00 64 86 00 00 00 00 18 00 00 00 10 00 04 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 75 73 ..d.............ScriptItemize.us
3d6800 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 p10.dll.usp10.dll/......-1......
3d6820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3d6840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0f 00 04 00 53 63 72 69 70 74 49 73 ..`.......d.............ScriptIs
3d6860 43 6f 6d 70 6c 65 78 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 Complex.usp10.dll.usp10.dll/....
3d6880 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d68a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0e 00 ..50........`.......d...........
3d68c0 04 00 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 75 73 70 31 30 2e 64 6c 6c 00 ..ScriptGetProperties.usp10.dll.
3d68e0 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usp10.dll/......-1..............
3d6900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3d6920 00 00 64 86 00 00 00 00 21 00 00 00 0d 00 04 00 53 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c ..d.....!.......ScriptGetLogical
3d6940 57 69 64 74 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 Widths.usp10.dll..usp10.dll/....
3d6960 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d6980 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0c 00 ..53........`.......d.....!.....
3d69a0 04 00 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 00 75 73 70 31 30 2e 64 ..ScriptGetGlyphABCWidth.usp10.d
3d69c0 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..usp10.dll/......-1..........
3d69e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3d6a00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0b 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e ......d.....".......ScriptGetFon
3d6a20 74 53 63 72 69 70 74 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f tScriptTags.usp10.dll.usp10.dll/
3d6a40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d6a60 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3d6a80 00 00 0a 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 75 73 ......ScriptGetFontProperties.us
3d6aa0 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 p10.dll.usp10.dll/......-1......
3d6ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3d6ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 53 63 72 69 70 74 47 65 ..`.......d.....$.......ScriptGe
3d6b00 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 tFontLanguageTags.usp10.dll.usp1
3d6b20 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0.dll/......-1..................
3d6b40 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
3d6b60 00 00 00 00 23 00 00 00 08 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 ....#.......ScriptGetFontFeature
3d6b80 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 Tags.usp10.dll..usp10.dll/......
3d6ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d6bc0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 07 00 04 00 59........`.......d.....'.......
3d6be0 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 68 73 00 75 73 70 ScriptGetFontAlternateGlyphs.usp
3d6c00 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 10.dll..usp10.dll/......-1......
3d6c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
3d6c40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 06 00 04 00 53 63 72 69 70 74 47 65 ..`.......d.............ScriptGe
3d6c60 74 43 4d 61 70 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 tCMap.usp10.dll.usp10.dll/......
3d6c80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d6ca0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 05 00 04 00 46........`.......d.............
3d6cc0 53 63 72 69 70 74 46 72 65 65 43 61 63 68 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e ScriptFreeCache.usp10.dll.usp10.
3d6ce0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
3d6d00 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3d6d20 00 00 1f 00 00 00 04 00 04 00 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 75 ..........ScriptCacheGetHeight.u
3d6d40 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 sp10.dll..usp10.dll/......-1....
3d6d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3d6d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 03 00 04 00 53 63 72 69 70 74 ....`.......d.............Script
3d6da0 43 50 74 6f 58 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 CPtoX.usp10.dll.usp10.dll/......
3d6dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d6de0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 02 00 04 00 42........`.......d.............
3d6e00 53 63 72 69 70 74 42 72 65 61 6b 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f ScriptBreak.usp10.dll.usp10.dll/
3d6e20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d6e40 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3d6e60 00 00 01 00 04 00 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 75 73 ......ScriptApplyLogicalWidth.us
3d6e80 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 p10.dll.usp10.dll/......-1......
3d6ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3d6ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 53 63 72 69 70 74 41 70 ..`.......d.....'.......ScriptAp
3d6ee0 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 75 73 70 31 30 2e 64 6c 6c 00 0a plyDigitSubstitution.usp10.dll..
3d6f00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 usp10.dll/......-1..............
3d6f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......282.......`.d...
3d6f40 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3d6f60 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 ?...................@..B.idata$5
3d6f80 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3d6fa0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
3d6fc0 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 75 73 70 31 30 2e 64 6c 6c 27 00 ....@.@..............usp10.dll'.
3d6fe0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
3d7000 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 R).LINK................@comp.id.
3d7020 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f u...............................
3d7040 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 70 31 30 2e 64 6c 6c 2f usp10_NULL_THUNK_DATA.usp10.dll/
3d7060 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3d7080 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 ......248.......`.d.............
3d70a0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 .......debug$S........?...d.....
3d70c0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3d70e0 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 ..................@.0...........
3d7100 00 00 09 75 73 70 31 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 ...usp10.dll'...................
3d7120 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
3d7140 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
3d7160 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
3d7180 45 53 43 52 49 50 54 4f 52 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.usp10.dll/......-1....
3d71a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 ..................0.......485...
3d71c0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3d71e0 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...................@.
3d7200 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 .B.idata$2......................
3d7220 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 ......@.0..idata$6..............
3d7240 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 75 ..............@................u
3d7260 73 70 31 30 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d sp10.dll'....................u.M
3d7280 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3d72a0 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
3d72c0 00 03 00 75 73 70 31 30 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 ...usp10.dll.@comp.id.u.........
3d72e0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
3d7300 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
3d7320 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 .....h..idata$5@.......h........
3d7340 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 ...............7.............N..
3d7360 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 70 31 30 00 5f 5f 4e 55 4c .__IMPORT_DESCRIPTOR_usp10.__NUL
3d7380 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f L_IMPORT_DESCRIPTOR..usp10_NULL_
3d73a0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 THUNK_DATA..uxtheme.dll/....-1..
3d73c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3d73e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 4c 00 04 00 55 70 64 61 ......`.......d....."...L...Upda
3d7400 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 tePanningFeedback.uxtheme.dll.ux
3d7420 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d7440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3d7460 64 86 00 00 00 00 24 00 00 00 4b 00 04 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 d.....$...K...SetWindowThemeAttr
3d7480 69 62 75 74 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 ibute.uxtheme.dll.uxtheme.dll/..
3d74a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d74c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4a 00 ..47........`.......d.........J.
3d74e0 04 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 ..SetWindowTheme.uxtheme.dll..ux
3d7500 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d7520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3d7540 64 86 00 00 00 00 22 00 00 00 49 00 04 00 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 d....."...I...SetThemeAppPropert
3d7560 69 65 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ies.uxtheme.dll.uxtheme.dll/....
3d7580 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d75a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 48 00 04 00 52........`.......d.........H...
3d75c0 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 OpenThemeDataForDpi.uxtheme.dll.
3d75e0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d7600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3d7620 00 00 64 86 00 00 00 00 1c 00 00 00 47 00 04 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 ..d.........G...OpenThemeDataEx.
3d7640 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 uxtheme.dll.uxtheme.dll/....-1..
3d7660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3d7680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 46 00 04 00 4f 70 65 6e ......`.......d.........F...Open
3d76a0 54 68 65 6d 65 44 61 74 61 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c ThemeData.uxtheme.dll.uxtheme.dl
3d76c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d76e0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3d7700 00 00 45 00 04 00 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 75 78 74 68 65 6d 65 ..E...IsThemePartDefined.uxtheme
3d7720 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....-1........
3d7740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
3d7760 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 44 00 04 00 49 73 54 68 65 6d 65 44 69 61 `.......d.....(...D...IsThemeDia
3d7780 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 logTextureEnabled.uxtheme.dll.ux
3d77a0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d77c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......70........`.......
3d77e0 64 86 00 00 00 00 32 00 00 00 43 00 04 00 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 d.....2...C...IsThemeBackgroundP
3d7800 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 artiallyTransparent.uxtheme.dll.
3d7820 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d7840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3d7860 00 00 64 86 00 00 00 00 1a 00 00 00 42 00 04 00 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 75 78 ..d.........B...IsThemeActive.ux
3d7880 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 theme.dll.uxtheme.dll/....-1....
3d78a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3d78c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 41 00 04 00 49 73 43 6f 6d 70 ....`.......d.........A...IsComp
3d78e0 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d ositionActive.uxtheme.dll.uxthem
3d7900 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
3d7920 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3d7940 00 00 18 00 00 00 40 00 04 00 49 73 41 70 70 54 68 65 6d 65 64 00 75 78 74 68 65 6d 65 2e 64 6c ......@...IsAppThemed.uxtheme.dl
3d7960 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.uxtheme.dll/....-1............
3d7980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3d79a0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3f 00 04 00 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 ....d.....#...?...HitTestThemeBa
3d79c0 63 6b 67 72 6f 75 6e 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c ckground.uxtheme.dll..uxtheme.dl
3d79e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d7a00 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3d7a20 00 00 3e 00 04 00 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c ..>...GetWindowTheme.uxtheme.dll
3d7a40 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..uxtheme.dll/....-1............
3d7a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3d7a80 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 3d 00 04 00 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 ....d.....'...=...GetThemeTransi
3d7aa0 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d tionDuration.uxtheme.dll..uxthem
3d7ac0 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
3d7ae0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3d7b00 00 00 23 00 00 00 3c 00 04 00 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e ..#...<...GetThemeTimingFunction
3d7b20 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .uxtheme.dll..uxtheme.dll/....-1
3d7b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3d7b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3b 00 04 00 47 65 ........`.......d.........;...Ge
3d7b80 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 tThemeTextMetrics.uxtheme.dll.ux
3d7ba0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d7bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3d7be0 64 86 00 00 00 00 1f 00 00 00 3a 00 04 00 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 d.........:...GetThemeTextExtent
3d7c00 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .uxtheme.dll..uxtheme.dll/....-1
3d7c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3d7c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 39 00 04 00 47 65 ........`.......d.........9...Ge
3d7c60 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e 67 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 tThemeSysString.uxtheme.dll.uxth
3d7c80 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eme.dll/....-1..................
3d7ca0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3d7cc0 00 00 00 00 1c 00 00 00 38 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 75 78 74 68 ........8...GetThemeSysSize.uxth
3d7ce0 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 eme.dll.uxtheme.dll/....-1......
3d7d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3d7d20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 37 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.........7...GetTheme
3d7d40 53 79 73 49 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f SysInt.uxtheme.dll..uxtheme.dll/
3d7d60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d7d80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3d7da0 36 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 6...GetThemeSysFont.uxtheme.dll.
3d7dc0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d7de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3d7e00 00 00 64 86 00 00 00 00 22 00 00 00 35 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 ..d....."...5...GetThemeSysColor
3d7e20 42 72 75 73 68 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 Brush.uxtheme.dll.uxtheme.dll/..
3d7e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d7e60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 34 00 ..49........`.......d.........4.
3d7e80 04 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a ..GetThemeSysColor.uxtheme.dll..
3d7ea0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d7ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3d7ee0 00 00 64 86 00 00 00 00 1c 00 00 00 33 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 ..d.........3...GetThemeSysBool.
3d7f00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 uxtheme.dll.uxtheme.dll/....-1..
3d7f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3d7f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 32 00 04 00 47 65 74 54 ......`.......d.........2...GetT
3d7f60 68 65 6d 65 53 74 72 69 6e 67 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e hemeString.uxtheme.dll..uxtheme.
3d7f80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d7fa0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
3d7fc0 1b 00 00 00 31 00 04 00 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 75 78 74 68 65 6d 65 2e 64 ....1...GetThemeStream.uxtheme.d
3d7fe0 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....-1..........
3d8000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
3d8020 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 30 00 04 00 47 65 74 54 68 65 6d 65 52 65 63 74 ......d.........0...GetThemeRect
3d8040 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .uxtheme.dll..uxtheme.dll/....-1
3d8060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3d8080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2f 00 04 00 47 65 ........`.......d.....#.../...Ge
3d80a0 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c tThemePropertyOrigin.uxtheme.dll
3d80c0 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..uxtheme.dll/....-1............
3d80e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3d8100 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2e 00 04 00 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 ....d.............GetThemePositi
3d8120 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 on.uxtheme.dll..uxtheme.dll/....
3d8140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d8160 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2d 00 04 00 49........`.......d.........-...
3d8180 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 GetThemePartSize.uxtheme.dll..ux
3d81a0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d81c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3d81e0 64 86 00 00 00 00 1b 00 00 00 2c 00 04 00 47 65 74 54 68 65 6d 65 4d 65 74 72 69 63 00 75 78 74 d.........,...GetThemeMetric.uxt
3d8200 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 heme.dll..uxtheme.dll/....-1....
3d8220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3d8240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2b 00 04 00 47 65 74 54 68 65 ....`.......d.........+...GetThe
3d8260 6d 65 4d 61 72 67 69 6e 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c meMargins.uxtheme.dll.uxtheme.dl
3d8280 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d82a0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3d82c0 00 00 2a 00 04 00 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 75 78 74 68 65 6d 65 2e 64 6c ..*...GetThemeIntList.uxtheme.dl
3d82e0 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.uxtheme.dll/....-1............
3d8300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3d8320 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 29 00 04 00 47 65 74 54 68 65 6d 65 49 6e 74 00 75 78 ....d.........)...GetThemeInt.ux
3d8340 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 theme.dll.uxtheme.dll/....-1....
3d8360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
3d8380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 28 00 04 00 47 65 74 54 68 65 ....`.......d.........(...GetThe
3d83a0 6d 65 46 6f 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f meFont.uxtheme.dll..uxtheme.dll/
3d83c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d83e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3d8400 27 00 04 00 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c '...GetThemeFilename.uxtheme.dll
3d8420 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..uxtheme.dll/....-1............
3d8440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3d8460 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 26 00 04 00 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 61 ....d.........&...GetThemeEnumVa
3d8480 6c 75 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 lue.uxtheme.dll.uxtheme.dll/....
3d84a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d84c0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 25 00 04 00 62........`.......d.....*...%...
3d84e0 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 75 78 GetThemeDocumentationProperty.ux
3d8500 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 theme.dll.uxtheme.dll/....-1....
3d8520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
3d8540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 24 00 04 00 47 65 74 54 68 65 ....`.......d.........$...GetThe
3d8560 6d 65 43 6f 6c 6f 72 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f meColor.uxtheme.dll.uxtheme.dll/
3d8580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3d85a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3d85c0 23 00 04 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 #...GetThemeBool.uxtheme.dll..ux
3d85e0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d8600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3d8620 64 86 00 00 00 00 1b 00 00 00 22 00 04 00 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 75 78 74 d........."...GetThemeBitmap.uxt
3d8640 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 heme.dll..uxtheme.dll/....-1....
3d8660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3d8680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 21 00 04 00 47 65 74 54 68 65 ....`.......d.....%...!...GetThe
3d86a0 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a meBackgroundRegion.uxtheme.dll..
3d86c0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d86e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3d8700 00 00 64 86 00 00 00 00 25 00 00 00 20 00 04 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 ..d.....%.......GetThemeBackgrou
3d8720 6e 64 45 78 74 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c ndExtent.uxtheme.dll..uxtheme.dl
3d8740 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d8760 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
3d8780 00 00 1f 00 04 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 ......GetThemeBackgroundContentR
3d87a0 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ect.uxtheme.dll.uxtheme.dll/....
3d87c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d87e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1e 00 04 00 54........`.......d.....".......
3d8800 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 75 78 74 68 65 6d 65 2e 64 6c GetThemeAppProperties.uxtheme.dl
3d8820 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.uxtheme.dll/....-1............
3d8840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3d8860 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1d 00 04 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 ....d.....'.......GetThemeAnimat
3d8880 69 6f 6e 54 72 61 6e 73 66 6f 72 6d 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d ionTransform.uxtheme.dll..uxthem
3d88a0 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
3d88c0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
3d88e0 00 00 26 00 00 00 1c 00 04 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 70 65 ..&.......GetThemeAnimationPrope
3d8900 72 74 79 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 rty.uxtheme.dll.uxtheme.dll/....
3d8920 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d8940 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1b 00 04 00 52........`.......d.............
3d8960 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 GetCurrentThemeName.uxtheme.dll.
3d8980 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d89a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3d89c0 00 00 64 86 00 00 00 00 27 00 00 00 1a 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 ..d.....'.......GetBufferedPaint
3d89e0 54 61 72 67 65 74 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e TargetRect.uxtheme.dll..uxtheme.
3d8a00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d8a20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3d8a40 25 00 00 00 19 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 44 43 %.......GetBufferedPaintTargetDC
3d8a60 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .uxtheme.dll..uxtheme.dll/....-1
3d8a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3d8aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 18 00 04 00 47 65 ........`.......d.............Ge
3d8ac0 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 tBufferedPaintDC.uxtheme.dll..ux
3d8ae0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d8b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3d8b20 64 86 00 00 00 00 21 00 00 00 17 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 69 d.....!.......GetBufferedPaintBi
3d8b40 74 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 ts.uxtheme.dll..uxtheme.dll/....
3d8b60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3d8b80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 16 00 04 00 51........`.......d.............
3d8ba0 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a EndPanningFeedback.uxtheme.dll..
3d8bc0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d8be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3d8c00 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 ..d.............EndBufferedPaint
3d8c20 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .uxtheme.dll..uxtheme.dll/....-1
3d8c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3d8c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 14 00 04 00 45 6e ........`.......d.....!.......En
3d8c80 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a dBufferedAnimation.uxtheme.dll..
3d8ca0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d8cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3d8ce0 00 00 64 86 00 00 00 00 1a 00 00 00 13 00 04 00 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 75 78 ..d.............EnableTheming.ux
3d8d00 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 theme.dll.uxtheme.dll/....-1....
3d8d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3d8d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 12 00 04 00 45 6e 61 62 6c 65 ....`.......d.....%.......Enable
3d8d60 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a ThemeDialogTexture.uxtheme.dll..
3d8d80 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uxtheme.dll/....-1..............
3d8da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3d8dc0 00 00 64 86 00 00 00 00 1c 00 00 00 11 00 04 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 45 78 00 ..d.............DrawThemeTextEx.
3d8de0 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 uxtheme.dll.uxtheme.dll/....-1..
3d8e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3d8e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 10 00 04 00 44 72 61 77 ......`.......d.............Draw
3d8e40 54 68 65 6d 65 54 65 78 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c ThemeText.uxtheme.dll.uxtheme.dl
3d8e60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d8e80 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
3d8ea0 00 00 0f 00 04 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 ......DrawThemeParentBackgroundE
3d8ec0 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 x.uxtheme.dll.uxtheme.dll/....-1
3d8ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3d8f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0e 00 04 00 44 72 ........`.......d.....&.......Dr
3d8f20 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 75 78 74 68 65 6d 65 2e awThemeParentBackground.uxtheme.
3d8f40 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.uxtheme.dll/....-1..........
3d8f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
3d8f80 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 00 04 00 44 72 61 77 54 68 65 6d 65 49 63 6f ......d.............DrawThemeIco
3d8fa0 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.uxtheme.dll.uxtheme.dll/....-1
3d8fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3d8fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0c 00 04 00 44 72 ........`.......d.............Dr
3d9000 61 77 54 68 65 6d 65 45 64 67 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e awThemeEdge.uxtheme.dll.uxtheme.
3d9020 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3d9040 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
3d9060 22 00 00 00 0b 00 04 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 75 78 ".......DrawThemeBackgroundEx.ux
3d9080 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 theme.dll.uxtheme.dll/....-1....
3d90a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3d90c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 44 72 61 77 54 68 ....`.......d.............DrawTh
3d90e0 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d emeBackground.uxtheme.dll.uxthem
3d9100 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
3d9120 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
3d9140 00 00 1b 00 00 00 09 00 04 00 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 75 78 74 68 65 6d 65 ..........CloseThemeData.uxtheme
3d9160 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....-1........
3d9180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3d91a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 08 00 04 00 42 75 66 66 65 72 65 64 50 61 `.......d.............BufferedPa
3d91c0 69 6e 74 55 6e 49 6e 69 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c intUnInit.uxtheme.dll.uxtheme.dl
3d91e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3d9200 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
3d9220 00 00 07 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 ......BufferedPaintStopAllAnimat
3d9240 69 6f 6e 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 ions.uxtheme.dll..uxtheme.dll/..
3d9260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d9280 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 06 00 ..54........`.......d.....".....
3d92a0 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 00 75 78 74 68 65 6d 65 2e ..BufferedPaintSetAlpha.uxtheme.
3d92c0 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.uxtheme.dll/....-1..........
3d92e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
3d9300 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 05 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e ......d.....).......BufferedPain
3d9320 74 52 65 6e 64 65 72 41 6e 69 6d 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 tRenderAnimation.uxtheme.dll..ux
3d9340 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d9360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3d9380 64 86 00 00 00 00 1e 00 00 00 04 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 d.............BufferedPaintInit.
3d93a0 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 uxtheme.dll.uxtheme.dll/....-1..
3d93c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3d93e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 03 00 04 00 42 75 66 66 ......`.......d.............Buff
3d9400 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 eredPaintClear.uxtheme.dll..uxth
3d9420 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 eme.dll/....-1..................
3d9440 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3d9460 00 00 00 00 21 00 00 00 02 00 04 00 42 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b ....!.......BeginPanningFeedback
3d9480 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .uxtheme.dll..uxtheme.dll/....-1
3d94a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3d94c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 01 00 04 00 42 65 ........`.......d.............Be
3d94e0 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 ginBufferedPaint.uxtheme.dll..ux
3d9500 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 theme.dll/....-1................
3d9520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3d9540 64 86 00 00 00 00 23 00 00 00 00 00 04 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 41 6e 69 6d 61 d.....#.......BeginBufferedAnima
3d9560 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 tion.uxtheme.dll..uxtheme.dll/..
3d9580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3d95a0 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 ..286.......`.d.................
3d95c0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
3d95e0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 ......@..B.idata$5..............
3d9600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3d9620 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 ......................@.@.......
3d9640 09 00 00 00 00 00 0b 75 78 74 68 65 6d 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......uxtheme.dll'.............
3d9660 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
3d9680 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
3d96a0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c ....................uxtheme_NULL
3d96c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 _THUNK_DATA.uxtheme.dll/....-1..
3d96e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 ....................0.......250.
3d9700 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3d9720 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...d...............
3d9740 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 @..B.idata$3....................
3d9760 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 75 78 74 68 65 6d 65 ........@.0..............uxtheme
3d9780 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
3d97a0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
3d97c0 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 .@comp.id.u.....................
3d97e0 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f .........__NULL_IMPORT_DESCRIPTO
3d9800 52 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 R.uxtheme.dll/....-1............
3d9820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......493.......`.d.
3d9840 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3d9860 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
3d9880 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3d98a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 0..idata$6......................
3d98c0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 75 78 74 68 65 6d 65 2e 64 ......@................uxtheme.d
3d98e0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
3d9900 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
3d9920 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 75 78 74 .............................uxt
3d9940 68 65 6d 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 heme.dll.@comp.id.u.............
3d9960 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e ..............idata$2@.......h..
3d9980 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 idata$6...........idata$4@......
3d99a0 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 .h..idata$5@.......h............
3d99c0 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 ...........9.............R...__I
3d99e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 65 6d 65 00 5f 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR_uxtheme.__NULL_
3d9a00 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR..uxtheme_NULL_
3d9a20 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 THUNK_DATA..verifier.dll/...-1..
3d9a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3d9a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 56 65 72 69 ......`.......d.....'.......Veri
3d9a80 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 76 65 72 69 66 69 65 72 2e 64 fierEnumerateResource.verifier.d
3d9aa0 6c 6c 00 0a 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..verifier.dll/...-1..........
3d9ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a ............0.......288.......`.
3d9ae0 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3d9b00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
3d9b20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
3d9b40 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 @.@..idata$4....................
3d9b60 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 65 72 69 66 69 65 ........@.@..............verifie
3d9b80 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 r.dll'....................u.Micr
3d9ba0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
3d9bc0 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
3d9be0 02 00 1e 00 00 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......verifier_NULL_THUNK_DATA.
3d9c00 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 verifier.dll/...-1..............
3d9c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......251.......`.d...
3d9c40 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3d9c60 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 B...d...............@..B.idata$3
3d9c80 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3d9ca0 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 65 72 69 66 69 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 .............verifier.dll'......
3d9cc0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3d9ce0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
3d9d00 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
3d9d20 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 76 65 72 69 66 69 65 72 NULL_IMPORT_DESCRIPTOR..verifier
3d9d40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3d9d60 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 0.......498.......`.d...........
3d9d80 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
3d9da0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3d9dc0 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3d9de0 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3d9e00 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 65 72 69 66 69 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 .............verifier.dll'......
3d9e20 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3d9e40 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
3d9e60 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 76 65 72 69 66 69 65 72 2e 64 6c 6c ....................verifier.dll
3d9e80 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3d9ea0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
3d9ec0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
3d9ee0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....!.............
3d9f00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....:.............T...__IMPORT_D
3d9f20 45 53 43 52 49 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_verifier.__NULL_IMPORT
3d9f40 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..verifier_NULL_THUNK
3d9f60 5f 44 41 54 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.version.dll/....-1........
3d9f80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3d9fa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0d 00 04 00 56 65 72 51 75 65 72 79 56 61 `.......d.............VerQueryVa
3d9fc0 6c 75 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 lueW.version.dll..version.dll/..
3d9fe0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3da000 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0c 00 ..47........`.......d...........
3da020 04 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 ..VerQueryValueA.version.dll..ve
3da040 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rsion.dll/....-1................
3da060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3da080 64 86 00 00 00 00 1c 00 00 00 0b 00 04 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 76 65 d.............VerInstallFileW.ve
3da0a0 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 rsion.dll.version.dll/....-1....
3da0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3da0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0a 00 04 00 56 65 72 49 6e 73 ....`.......d.............VerIns
3da100 74 61 6c 6c 46 69 6c 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c tallFileA.version.dll.version.dl
3da120 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3da140 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3da160 00 00 09 00 04 00 56 65 72 46 69 6e 64 46 69 6c 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a ......VerFindFileW.version.dll..
3da180 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 version.dll/....-1..............
3da1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3da1c0 00 00 64 86 00 00 00 00 19 00 00 00 08 00 04 00 56 65 72 46 69 6e 64 46 69 6c 65 41 00 76 65 72 ..d.............VerFindFileA.ver
3da1e0 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 sion.dll..version.dll/....-1....
3da200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3da220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 07 00 04 00 47 65 74 46 69 6c ....`.......d.............GetFil
3da240 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f eVersionInfoW.version.dll.versio
3da260 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 n.dll/....-1....................
3da280 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3da2a0 00 00 24 00 00 00 06 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 ..$.......GetFileVersionInfoSize
3da2c0 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.version.dll.version.dll/....-1
3da2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3da300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 05 00 04 00 47 65 ........`.......d.....&.......Ge
3da320 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 76 65 72 73 69 6f 6e 2e tFileVersionInfoSizeExW.version.
3da340 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.version.dll/....-1..........
3da360 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3da380 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 04 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 ......d.....&.......GetFileVersi
3da3a0 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f onInfoSizeExA.version.dll.versio
3da3c0 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 n.dll/....-1....................
3da3e0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3da400 00 00 24 00 00 00 03 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 ..$.......GetFileVersionInfoSize
3da420 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.version.dll.version.dll/....-1
3da440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3da460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 02 00 04 00 47 65 ........`.......d.....".......Ge
3da480 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 tFileVersionInfoExW.version.dll.
3da4a0 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 version.dll/....-1..............
3da4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3da4e0 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e ..d.....".......GetFileVersionIn
3da500 66 6f 45 78 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 foExA.version.dll.version.dll/..
3da520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3da540 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
3da560 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 76 65 72 73 69 6f 6e 2e 64 6c ..GetFileVersionInfoA.version.dl
3da580 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.version.dll/....-1............
3da5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......286.......`.d.
3da5c0 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3da5e0 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..A...................@..B.idata
3da600 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3da620 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 @..idata$4......................
3da640 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 76 65 72 73 69 6f 6e 2e 64 ......@.@..............version.d
3da660 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
3da680 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
3da6a0 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
3da6c0 00 00 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 65 72 73 ....version_NULL_THUNK_DATA.vers
3da6e0 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ion.dll/....-1..................
3da700 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......250.......`.d.......
3da720 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
3da740 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
3da760 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
3da780 12 00 09 00 00 00 00 00 0b 76 65 72 73 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........version.dll'...........
3da7a0 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
3da7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
3da7e0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
3da800 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 IMPORT_DESCRIPTOR.version.dll/..
3da820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3da840 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 ..493.......`.d.................
3da860 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........A.............
3da880 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 ......@..B.idata$2..............
3da8a0 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3da8c0 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 ......................@.........
3da8e0 09 00 00 00 00 00 0b 76 65 72 73 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .......version.dll'.............
3da900 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
3da920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
3da940 00 03 00 10 00 00 00 05 00 00 00 03 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 .............version.dll.@comp.i
3da960 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 d.u...........................id
3da980 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 ata$2@.......h..idata$6.........
3da9a0 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 ..idata$4@.......h..idata$5@....
3da9c0 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 ...h.......................9....
3da9e0 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........R...__IMPORT_DESCRIPTOR
3daa00 5f 76 65 72 73 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f _version.__NULL_IMPORT_DESCRIPTO
3daa20 52 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 65 72 74 R..version_NULL_THUNK_DATA..vert
3daa40 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll.dll/....-1..................
3daa60 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3daa80 00 00 00 00 1d 00 00 00 06 00 04 00 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 76 65 72 ............TerminateEnclave.ver
3daaa0 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tdll.dll..vertdll.dll/....-1....
3daac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
3daae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 05 00 04 00 45 6e 63 6c 61 76 ....`.......d.....+.......Enclav
3dab00 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 76 65 72 74 64 6c 6c eVerifyAttestationReport.vertdll
3dab20 2e 64 6c 6c 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..vertdll.dll/....-1........
3dab40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
3dab60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 04 00 04 00 45 6e 63 6c 61 76 65 55 6e 73 `.......d.............EnclaveUns
3dab80 65 61 6c 44 61 74 61 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f ealData.vertdll.dll.vertdll.dll/
3daba0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dabc0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
3dabe0 03 00 04 00 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 ....EnclaveSealData.vertdll.dll.
3dac00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vertdll.dll/....-1..............
3dac20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3dac40 00 00 64 86 00 00 00 00 29 00 00 00 02 00 04 00 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 ..d.....).......EnclaveGetEnclav
3dac60 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 72 74 64 6c eInformation.vertdll.dll..vertdl
3dac80 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/....-1....................
3daca0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
3dacc0 00 00 28 00 00 00 01 00 04 00 45 6e 63 6c 61 76 65 47 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 ..(.......EnclaveGetAttestationR
3dace0 65 70 6f 72 74 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 eport.vertdll.dll.vertdll.dll/..
3dad00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dad20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
3dad40 04 00 43 61 6c 6c 45 6e 63 6c 61 76 65 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c ..CallEnclave.vertdll.dll.vertdl
3dad60 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l.dll/....-1....................
3dad80 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 ..0.......286.......`.d.........
3dada0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
3dadc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
3dade0 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
3dae00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
3dae20 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 76 65 72 74 64 6c 6c 2e 64 6c 6c 27 00 13 10 07 00 @..............vertdll.dll'.....
3dae40 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
3dae60 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff INK................@comp.id.u...
3dae80 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 76 65 72 74 ............................vert
3daea0 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f dll_NULL_THUNK_DATA.vertdll.dll/
3daec0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3daee0 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 ....250.......`.d...............
3daf00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........A...d.......
3daf20 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
3daf40 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.0.............
3daf60 0b 76 65 72 74 64 6c 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 .vertdll.dll'...................
3daf80 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
3dafa0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
3dafc0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
3dafe0 45 53 43 52 49 50 54 4f 52 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.vertdll.dll/....-1....
3db000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 ..................0.......493...
3db020 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3db040 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
3db060 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 .B.idata$2......................
3db080 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 ......@.0..idata$6..............
3db0a0 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 76 ..............@................v
3db0c0 65 72 74 64 6c 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 ertdll.dll'....................u
3db0e0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3db100 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 ................................
3db120 00 00 00 03 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .....vertdll.dll.@comp.id.u.....
3db140 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
3db160 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
3db180 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
3db1a0 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 ...................9............
3db1c0 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c 6c .R...__IMPORT_DESCRIPTOR_vertdll
3db1e0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 74 64 .__NULL_IMPORT_DESCRIPTOR..vertd
3db200 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c ll_NULL_THUNK_DATA..virtdisk.dll
3db220 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3db240 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
3db260 1c 00 04 00 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e ....TakeSnapshotVhdSet.virtdisk.
3db280 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.virtdisk.dll/...-1..........
3db2a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3db2c0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1b 00 04 00 53 65 74 56 69 72 74 75 61 6c 44 69 ......d.....$.......SetVirtualDi
3db2e0 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b skMetadata.virtdisk.dll.virtdisk
3db300 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3db320 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
3db340 27 00 00 00 1a 00 04 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f '.......SetVirtualDiskInformatio
3db360 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 n.virtdisk.dll..virtdisk.dll/...
3db380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3db3a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 19 00 04 00 51........`.......d.............
3db3c0 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a ResizeVirtualDisk.virtdisk.dll..
3db3e0 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 virtdisk.dll/...-1..............
3db400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
3db420 00 00 64 86 00 00 00 00 20 00 00 00 18 00 04 00 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 ..d.............RawSCSIVirtualDi
3db440 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 sk.virtdisk.dll.virtdisk.dll/...
3db460 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3db480 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 17 00 04 00 57........`.......d.....%.......
3db4a0 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b QueryChangesVirtualDisk.virtdisk
3db4c0 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..virtdisk.dll/...-1........
3db4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3db500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 16 00 04 00 4f 70 65 6e 56 69 72 74 75 61 `.......d.............OpenVirtua
3db520 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c lDisk.virtdisk.dll..virtdisk.dll
3db540 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3db560 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3db580 15 00 04 00 4d 6f 64 69 66 79 56 68 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 ....ModifyVhdSet.virtdisk.dll.vi
3db5a0 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtdisk.dll/...-1................
3db5c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3db5e0 64 86 00 00 00 00 1f 00 00 00 14 00 04 00 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 d.............MirrorVirtualDisk.
3db600 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 virtdisk.dll..virtdisk.dll/...-1
3db620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3db640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 13 00 04 00 4d 65 ........`.......d.............Me
3db660 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 rgeVirtualDisk.virtdisk.dll.virt
3db680 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 disk.dll/...-1..................
3db6a0 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
3db6c0 00 00 00 00 28 00 00 00 12 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 ....(.......GetVirtualDiskPhysic
3db6e0 61 6c 50 61 74 68 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c alPath.virtdisk.dll.virtdisk.dll
3db700 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
3db720 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
3db740 11 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 ....GetVirtualDiskOperationProgr
3db760 65 73 73 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 ess.virtdisk.dll..virtdisk.dll/.
3db780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3db7a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 10 00 ..56........`.......d.....$.....
3db7c0 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 ..GetVirtualDiskMetadata.virtdis
3db7e0 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 k.dll.virtdisk.dll/...-1........
3db800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3db820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0f 00 04 00 47 65 74 56 69 72 74 75 61 6c `.......d.....'.......GetVirtual
3db840 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 DiskInformation.virtdisk.dll..vi
3db860 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtdisk.dll/...-1................
3db880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
3db8a0 64 86 00 00 00 00 2d 00 00 00 0e 00 04 00 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e d.....-.......GetStorageDependen
3db8c0 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 cyInformation.virtdisk.dll..virt
3db8e0 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 disk.dll/...-1..................
3db900 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......72........`.......d.
3db920 00 00 00 00 34 00 00 00 0d 00 04 00 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 ....4.......GetAllAttachedVirtua
3db940 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 lDiskPhysicalPaths.virtdisk.dll.
3db960 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 virtdisk.dll/...-1..............
3db980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3db9a0 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 ..d.............ForkVirtualDisk.
3db9c0 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 virtdisk.dll..virtdisk.dll/...-1
3db9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3dba00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 04 00 45 78 ........`.......d.............Ex
3dba20 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 pandVirtualDisk.virtdisk.dll..vi
3dba40 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtdisk.dll/...-1................
3dba60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
3dba80 64 86 00 00 00 00 2a 00 00 00 0a 00 04 00 45 6e 75 6d 65 72 61 74 65 56 69 72 74 75 61 6c 44 69 d.....*.......EnumerateVirtualDi
3dbaa0 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b skMetadata.virtdisk.dll.virtdisk
3dbac0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3dbae0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3dbb00 1f 00 00 00 09 00 04 00 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 ........DetachVirtualDisk.virtdi
3dbb20 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 sk.dll..virtdisk.dll/...-1......
3dbb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3dbb60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 08 00 04 00 44 65 6c 65 74 65 56 69 ..`.......d.....'.......DeleteVi
3dbb80 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a rtualDiskMetadata.virtdisk.dll..
3dbba0 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 virtdisk.dll/...-1..............
3dbbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3dbbe0 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 ..d.....".......DeleteSnapshotVh
3dbc00 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 dSet.virtdisk.dll.virtdisk.dll/.
3dbc20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dbc40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 06 00 ..51........`.......d...........
3dbc60 04 00 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c ..CreateVirtualDisk.virtdisk.dll
3dbc80 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..virtdisk.dll/...-1............
3dbca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3dbcc0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 05 00 04 00 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 ....d.....%.......CompleteForkVi
3dbce0 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b rtualDisk.virtdisk.dll..virtdisk
3dbd00 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3dbd20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3dbd40 20 00 00 00 04 00 04 00 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 ........CompactVirtualDisk.virtd
3dbd60 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 isk.dll.virtdisk.dll/...-1......
3dbd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3dbda0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 03 00 04 00 42 72 65 61 6b 4d 69 72 ..`.......d.....$.......BreakMir
3dbdc0 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 rorVirtualDisk.virtdisk.dll.virt
3dbde0 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 disk.dll/...-1..................
3dbe00 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3dbe20 00 00 00 00 1f 00 00 00 02 00 04 00 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 ............AttachVirtualDisk.vi
3dbe40 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 rtdisk.dll..virtdisk.dll/...-1..
3dbe60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3dbe80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 04 00 41 70 70 6c ......`.......d.....!.......Appl
3dbea0 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 ySnapshotVhdSet.virtdisk.dll..vi
3dbec0 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rtdisk.dll/...-1................
3dbee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3dbf00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 d.....".......AddVirtualDiskPare
3dbf20 6e 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 nt.virtdisk.dll.virtdisk.dll/...
3dbf40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3dbf60 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...................
3dbf80 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
3dbfa0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
3dbfc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3dbfe0 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
3dc000 00 00 00 00 0c 76 69 72 74 64 69 73 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....virtdisk.dll'..............
3dc020 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
3dc040 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
3dc060 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c ...................virtdisk_NULL
3dc080 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 _THUNK_DATA.virtdisk.dll/...-1..
3dc0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 ....................0.......251.
3dc0c0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3dc0e0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
3dc100 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
3dc120 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 69 72 74 64 69 73 ........@.0..............virtdis
3dc140 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 k.dll'....................u.Micr
3dc160 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3dc180 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3dc1a0 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
3dc1c0 4f 52 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..virtdisk.dll/...-1..........
3dc1e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
3dc200 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3dc220 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
3dc240 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
3dc260 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
3dc280 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 76 69 72 74 64 69 73 ........@................virtdis
3dc2a0 6b 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 k.dll'....................u.Micr
3dc2c0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3dc2e0 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
3dc300 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 virtdisk.dll..@comp.id.u........
3dc320 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
3dc340 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
3dc360 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
3dc380 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
3dc3a0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 69 72 74 64 69 73 6b 00 5f ..__IMPORT_DESCRIPTOR_virtdisk._
3dc3c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 69 72 74 64 69 73 _NULL_IMPORT_DESCRIPTOR..virtdis
3dc3e0 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 k_NULL_THUNK_DATA./2811.........
3dc400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dc420 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0b 00 ..57........`.......d.....%.....
3dc440 04 00 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 76 6d 64 65 76 69 63 65 68 6f ..HdvWriteGuestMemory.vmdeviceho
3dc460 73 74 2e 64 6c 6c 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 st.dll../2811...........-1......
3dc480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3dc4a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0a 00 04 00 48 64 76 55 6e 72 65 67 ..`.......d.....'.......HdvUnreg
3dc4c0 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a isterDoorbell.vmdevicehost.dll..
3dc4e0 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2811...........-1..............
3dc500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3dc520 00 00 64 86 00 00 00 00 27 00 00 00 09 00 04 00 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 ..d.....'.......HdvTeardownDevic
3dc540 65 48 6f 73 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 31 31 20 20 20 eHost.vmdevicehost.dll../2811...
3dc560 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3dc580 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3dc5a0 25 00 00 00 08 00 04 00 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 76 6d 64 65 %.......HdvRegisterDoorbell.vmde
3dc5c0 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 vicehost.dll../2811...........-1
3dc5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3dc600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 07 00 04 00 48 64 ........`.......d.....$.......Hd
3dc620 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 79 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c vReadGuestMemory.vmdevicehost.dl
3dc640 6c 00 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2811...........-1............
3dc660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3dc680 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 06 00 04 00 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 ....d.....).......HdvInitializeD
3dc6a0 65 76 69 63 65 48 6f 73 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 31 eviceHost.vmdevicehost.dll../281
3dc6c0 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1...........-1..................
3dc6e0 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......70........`.......d.
3dc700 00 00 00 00 32 00 00 00 05 00 04 00 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 ....2.......HdvDestroySectionBac
3dc720 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 kedMmioRange.vmdevicehost.dll./2
3dc740 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 811...........-1................
3dc760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
3dc780 64 86 00 00 00 00 2f 00 00 00 04 00 04 00 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d d...../.......HdvDestroyGuestMem
3dc7a0 6f 72 79 41 70 65 72 74 75 72 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 oryAperture.vmdevicehost.dll../2
3dc7c0 38 31 31 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 811...........-1................
3dc7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
3dc800 64 86 00 00 00 00 2a 00 00 00 03 00 04 00 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 d.....*.......HdvDeliverGuestInt
3dc820 65 72 72 75 70 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 38 31 31 20 20 20 errupt.vmdevicehost.dll./2811...
3dc840 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3dc860 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......69........`.......d.....
3dc880 31 00 00 00 02 00 04 00 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 1.......HdvCreateSectionBackedMm
3dc8a0 69 6f 52 61 6e 67 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 31 31 20 ioRange.vmdevicehost.dll../2811.
3dc8c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3dc8e0 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
3dc900 00 00 2e 00 00 00 01 00 04 00 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 ..........HdvCreateGuestMemoryAp
3dc920 65 72 74 75 72 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 38 31 31 20 20 20 erture.vmdevicehost.dll./2811...
3dc940 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3dc960 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
3dc980 29 00 00 00 00 00 04 00 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 ).......HdvCreateDeviceInstance.
3dc9a0 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 vmdevicehost.dll../2811.........
3dc9c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dc9e0 20 20 32 39 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e2 00 00 00 02 00 00 00 00 00 ..296.......`.d.................
3dca00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........F.............
3dca20 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 ......@..B.idata$5..............
3dca40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3dca60 00 00 08 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 ......................@.@.......
3dca80 09 00 00 00 00 00 10 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .......vmdevicehost.dll'........
3dcaa0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
3dcac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
3dcae0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 22 00 00 00 7f 76 6d 64 65 76 69 63 ...................."....vmdevic
3dcb00 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 31 31 20 20 20 20 20 ehost_NULL_THUNK_DATA./2811.....
3dcb20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3dcb40 20 20 20 20 20 20 32 35 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 be 00 00 00 02 00 ......255.......`.d.............
3dcb60 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 64 00 00 00 00 00 .......debug$S........F...d.....
3dcb80 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3dcba0 00 00 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 ..................@.0...........
3dcbc0 00 00 10 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 ...vmdevicehost.dll'............
3dcbe0 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
3dcc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
3dcc20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
3dcc40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 31 31 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2811.........
3dcc60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3dcc80 20 20 35 31 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 16 01 00 00 08 00 00 00 00 00 ..514.......`.d.................
3dcca0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........F.............
3dccc0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 ......@..B.idata$2..............
3dcce0 00 00 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3dcd00 00 00 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 ......................@.........
3dcd20 09 00 00 00 00 00 10 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .......vmdevicehost.dll'........
3dcd40 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
3dcd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 ................................
3dcd80 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 ..................vmdevicehost.d
3dcda0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
3dcdc0 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
3dcde0 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
3dce00 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....%...........
3dce20 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 ......>.............\...__IMPORT
3dce40 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 64 65 76 69 63 65 68 6f 73 74 00 5f 5f 4e 55 4c 4c 5f _DESCRIPTOR_vmdevicehost.__NULL_
3dce60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f IMPORT_DESCRIPTOR..vmdevicehost_
3dce80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2828...........
3dcea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3dcec0 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 4a 00 00 00 2a 00 04 00 94........`.......d.....J...*...
3dcee0 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 SetSavedStateSymbolProviderDebug
3dcf00 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f InfoCallback.vmsavedstatedumppro
3dcf20 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 vider.dll./2828...........-1....
3dcf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 ..................0.......74....
3dcf60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 29 00 04 00 53 65 74 4d 65 6d ....`.......d.....6...)...SetMem
3dcf80 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 oryBlockCacheLimit.vmsavedstated
3dcfa0 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./2828...........
3dcfc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3dcfe0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 28 00 04 00 72........`.......d.....4...(...
3dd000 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 76 6d 73 61 76 65 64 73 74 ScanMemoryForDosImages.vmsavedst
3dd020 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 atedumpprovider.dll./2828.......
3dd040 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dd060 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 44 00 00 00 ....88........`.......d.....D...
3dd080 27 00 04 00 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 '...ResolveSavedStateGlobalVaria
3dd0a0 62 6c 65 41 64 64 72 65 73 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 bleAddress.vmsavedstatedumpprovi
3dd0c0 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 der.dll./2828...........-1......
3dd0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 ................0.......81......
3dd100 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 26 00 04 00 52 65 6c 65 61 73 65 53 ..`.......d.....=...&...ReleaseS
3dd120 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 76 6d 73 61 76 65 64 73 avedStateSymbolProvider.vmsaveds
3dd140 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 tatedumpprovider.dll../2828.....
3dd160 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3dd180 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 ......72........`.......d.....4.
3dd1a0 00 00 25 00 04 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 ..%...ReleaseSavedStateFiles.vms
3dd1c0 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 avedstatedumpprovider.dll./2828.
3dd1e0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3dd200 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......78........`.......d...
3dd220 00 00 3a 00 00 00 24 00 04 00 52 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 ..:...$...ReadSavedStateGlobalVa
3dd240 72 69 61 62 6c 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e riable.vmsavedstatedumpprovider.
3dd260 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2828...........-1..........
3dd280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a ............0.......73........`.
3dd2a0 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 23 00 04 00 52 65 61 64 47 75 65 73 74 52 61 77 ......d.....5...#...ReadGuestRaw
3dd2c0 53 61 76 65 64 4d 65 6d 6f 72 79 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 SavedMemory.vmsavedstatedumpprov
3dd2e0 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ider.dll../2828...........-1....
3dd300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 ..................0.......74....
3dd320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 22 00 04 00 52 65 61 64 47 75 ....`.......d.....6..."...ReadGu
3dd340 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 estPhysicalAddress.vmsavedstated
3dd360 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./2828...........
3dd380 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3dd3a0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 21 00 04 00 71........`.......d.....3...!...
3dd3c0 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 76 65 64 73 74 61 LocateSavedStateFiles.vmsavedsta
3dd3e0 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 tedumpprovider.dll../2828.......
3dd400 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dd420 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 ....78........`.......d.....:...
3dd440 20 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 ....LoadSavedStateSymbolProvider
3dd460 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 .vmsavedstatedumpprovider.dll./2
3dd480 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 828...........-1................
3dd4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......79........`.......
3dd4c0 64 86 00 00 00 00 3b 00 00 00 1f 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 d.....;.......LoadSavedStateModu
3dd4e0 6c 65 53 79 6d 62 6f 6c 73 45 78 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 leSymbolsEx.vmsavedstatedumpprov
3dd500 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ider.dll../2828...........-1....
3dd520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 20 20 ..................0.......77....
3dd540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 1e 00 04 00 4c 6f 61 64 53 61 ....`.......d.....9.......LoadSa
3dd560 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 76 6d 73 61 76 65 64 73 74 61 vedStateModuleSymbols.vmsavedsta
3dd580 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 tedumpprovider.dll../2828.......
3dd5a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3dd5c0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
3dd5e0 1d 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 76 65 64 73 ....LoadSavedStateFiles.vmsaveds
3dd600 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 tatedumpprovider.dll../2828.....
3dd620 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3dd640 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
3dd660 00 00 1c 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 76 6d 73 61 76 65 64 ......LoadSavedStateFile.vmsaved
3dd680 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 statedumpprovider.dll./2828.....
3dd6a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3dd6c0 20 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3b 00 ......79........`.......d.....;.
3dd6e0 00 00 1b 00 04 00 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 ......IsNestedVirtualizationEnab
3dd700 6c 65 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c led.vmsavedstatedumpprovider.dll
3dd720 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2828...........-1............
3dd740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......82........`...
3dd760 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 1a 00 04 00 49 73 41 63 74 69 76 65 56 69 72 74 75 61 ....d.....>.......IsActiveVirtua
3dd780 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 lTrustLevelEnabled.vmsavedstated
3dd7a0 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./2828...........
3dd7c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3dd7e0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 19 00 04 00 63........`.......d.....+.......
3dd800 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 InKernelSpace.vmsavedstatedumppr
3dd820 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ovider.dll../2828...........-1..
3dd840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 ....................0.......86..
3dd860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 18 00 04 00 47 75 65 73 ......`.......d.....B.......Gues
3dd880 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 tVirtualAddressToPhysicalAddress
3dd8a0 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 .vmsavedstatedumpprovider.dll./2
3dd8c0 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 828...........-1................
3dd8e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......92........`.......
3dd900 64 86 00 00 00 00 48 00 00 00 17 00 04 00 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 d.....H.......GuestPhysicalAddre
3dd920 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 76 6d 73 61 76 65 64 ssToRawSavedMemoryOffset.vmsaved
3dd940 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 statedumpprovider.dll./2828.....
3dd960 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3dd980 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
3dd9a0 00 00 16 00 04 00 47 65 74 56 70 43 6f 75 6e 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d ......GetVpCount.vmsavedstatedum
3dd9c0 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 pprovider.dll./2828...........-1
3dd9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 ......................0.......77
3dda00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 15 00 04 00 47 65 ........`.......d.....9.......Ge
3dda20 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 76 6d 73 61 76 65 tSavedStateSymbolTypeSize.vmsave
3dda40 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 dstatedumpprovider.dll../2828...
3dda60 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3dda80 30 20 20 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......83........`.......d.....
3ddaa0 3f 00 00 00 14 00 04 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 ?.......GetSavedStateSymbolProvi
3ddac0 64 65 72 48 61 6e 64 6c 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 derHandle.vmsavedstatedumpprovid
3ddae0 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 er.dll../2828...........-1......
3ddb00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 ................0.......78......
3ddb20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 13 00 04 00 47 65 74 53 61 76 65 64 ..`.......d.....:.......GetSaved
3ddb40 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 66 6f 00 76 6d 73 61 76 65 64 73 74 61 74 StateSymbolFieldInfo.vmsavedstat
3ddb60 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 edumpprovider.dll./2828.........
3ddb80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ddba0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 12 00 ..66........`.......d...........
3ddbc0 04 00 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 ..GetRegisterValue.vmsavedstated
3ddbe0 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 umpprovider.dll./2828...........
3ddc00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ddc20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 11 00 04 00 63........`.......d.....+.......
3ddc40 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 GetPagingMode.vmsavedstatedumppr
3ddc60 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ovider.dll../2828...........-1..
3ddc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 37 20 20 ....................0.......77..
3ddca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 39 00 00 00 10 00 04 00 47 65 74 4e ......`.......d.....9.......GetN
3ddcc0 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 76 6d 73 61 76 65 64 73 estedVirtualizationMode.vmsaveds
3ddce0 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 tatedumpprovider.dll../2828.....
3ddd00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ddd20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 ......74........`.......d.....6.
3ddd40 00 00 0f 00 04 00 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 76 ......GetMemoryBlockCacheLimit.v
3ddd60 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 msavedstatedumpprovider.dll./282
3ddd80 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 8...........-1..................
3ddda0 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......76........`.......d.
3dddc0 00 00 00 00 38 00 00 00 0e 00 04 00 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f ....8.......GetGuestRawSavedMemo
3ddde0 72 79 53 69 7a 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e rySize.vmsavedstatedumpprovider.
3dde00 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2828...........-1..........
3dde20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a ............0.......78........`.
3dde40 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 0d 00 04 00 47 65 74 47 75 65 73 74 50 68 79 73 ......d.....:.......GetGuestPhys
3dde60 69 63 61 6c 4d 65 6d 6f 72 79 43 68 75 6e 6b 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d icalMemoryChunks.vmsavedstatedum
3dde80 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 pprovider.dll./2828...........-1
3ddea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
3ddec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0c 00 04 00 47 65 ........`.......d.....,.......Ge
3ddee0 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f tGuestOsInfo.vmsavedstatedumppro
3ddf00 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 vider.dll./2828...........-1....
3ddf20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 33 20 20 20 20 ..................0.......83....
3ddf40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3f 00 00 00 0b 00 04 00 47 65 74 47 75 65 ....`.......d.....?.......GetGue
3ddf60 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 76 6d 73 61 stEnabledVirtualTrustLevels.vmsa
3ddf80 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 vedstatedumpprovider.dll../2828.
3ddfa0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3ddfc0 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......78........`.......d...
3ddfe0 00 00 3a 00 00 00 0a 00 04 00 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 ..:.......GetEnabledVirtualTrust
3de000 4c 65 76 65 6c 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e Levels.vmsavedstatedumpprovider.
3de020 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2828...........-1..........
3de040 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
3de060 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 09 00 04 00 47 65 74 41 72 63 68 69 74 65 63 74 ......d.....-.......GetArchitect
3de080 75 72 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c ure.vmsavedstatedumpprovider.dll
3de0a0 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2828...........-1............
3de0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......76........`...
3de0e0 ff ff 00 00 64 86 00 00 00 00 38 00 00 00 08 00 04 00 47 65 74 41 63 74 69 76 65 56 69 72 74 75 ....d.....8.......GetActiveVirtu
3de100 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f alTrustLevel.vmsavedstatedumppro
3de120 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 vider.dll./2828...........-1....
3de140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
3de160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 07 00 04 00 46 6f 72 63 65 50 ....`.......d.....-.......ForceP
3de180 61 67 69 6e 67 4d 6f 64 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 agingMode.vmsavedstatedumpprovid
3de1a0 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 er.dll../2828...........-1......
3de1c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 ................0.......69......
3de1e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 06 00 04 00 46 6f 72 63 65 4e 65 73 ..`.......d.....1.......ForceNes
3de200 74 65 64 48 6f 73 74 4d 6f 64 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 tedHostMode.vmsavedstatedumpprov
3de220 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ider.dll../2828...........-1....
3de240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 ..................0.......67....
3de260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 05 00 04 00 46 6f 72 63 65 41 ....`.......d...../.......ForceA
3de280 72 63 68 69 74 65 63 74 75 72 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 rchitecture.vmsavedstatedumpprov
3de2a0 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 ider.dll../2828...........-1....
3de2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 38 20 20 20 20 ..................0.......78....
3de2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3a 00 00 00 04 00 04 00 46 6f 72 63 65 41 ....`.......d.....:.......ForceA
3de300 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 76 6d 73 61 76 65 64 73 74 ctiveVirtualTrustLevel.vmsavedst
3de320 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 38 32 38 20 20 20 20 20 20 20 atedumpprovider.dll./2828.......
3de340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3de360 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3d 00 00 00 ....81........`.......d.....=...
3de380 03 00 04 00 46 69 6e 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 ....FindSavedStateSymbolFieldInT
3de3a0 79 70 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c ype.vmsavedstatedumpprovider.dll
3de3c0 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2828...........-1............
3de3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
3de400 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 02 00 04 00 43 61 6c 6c 53 74 61 63 6b 55 6e 77 69 6e ....d.....-.......CallStackUnwin
3de420 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a d.vmsavedstatedumpprovider.dll..
3de440 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2828...........-1..............
3de460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......85........`.....
3de480 00 00 64 86 00 00 00 00 41 00 00 00 01 00 04 00 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 ..d.....A.......ApplyPendingSave
3de4a0 64 53 74 61 74 65 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 76 6d 73 61 76 65 64 73 74 61 74 65 dStateFileReplayLog.vmsavedstate
3de4c0 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 dumpprovider.dll../2828.........
3de4e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3de500 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
3de520 04 00 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 76 6d 73 61 76 65 64 73 74 61 ..ApplyGuestMemoryFix.vmsavedsta
3de540 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 38 32 38 20 20 20 20 20 20 20 tedumpprovider.dll../2828.......
3de560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3de580 20 20 20 20 33 32 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ee 00 00 00 02 00 00 00 ....320.......`.d...............
3de5a0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 52 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........R...........
3de5c0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3de5e0 de 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3de600 00 00 00 00 08 00 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3de620 23 00 09 00 00 00 00 00 1c 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 #........vmsavedstatedumpprovide
3de640 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 r.dll'....................u.Micr
3de660 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
3de680 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
3de6a0 02 00 2e 00 00 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 5f .......vmsavedstatedumpprovider_
3de6c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 32 38 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2828...........
3de6e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3de700 32 36 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ca 00 00 00 02 00 00 00 00 00 00 00 267.......`.d...................
3de720 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 52 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........R...d...........
3de740 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b6 00 00 00 ....@..B.idata$3................
3de760 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 23 00 09 00 00 00 00 00 1c 76 6d 73 ............@.0.....#........vms
3de780 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 avedstatedumpprovider.dll'......
3de7a0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3de7c0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
3de7e0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
3de800 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 32 38 20 20 20 NULL_IMPORT_DESCRIPTOR../2828...
3de820 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3de840 30 20 20 20 20 20 20 20 35 36 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 2e 01 00 00 0.......562.......`.d...........
3de860 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 52 00 00 00 8c 00 00 00 .........debug$S........R.......
3de880 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3de8a0 14 00 00 00 de 00 00 00 f2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3de8c0 00 00 00 00 00 00 00 00 1e 00 00 00 10 01 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3de8e0 02 00 00 00 23 00 09 00 00 00 00 00 1c 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f ....#........vmsavedstatedumppro
3de900 76 69 64 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 vider.dll'....................u.
3de920 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3de940 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 ................................
3de960 00 00 03 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c ....vmsavedstatedumpprovider.dll
3de980 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3de9a0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
3de9c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
3de9e0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 31 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....1.............
3dea00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....J.............t...__IMPORT_D
3dea20 45 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 ESCRIPTOR_vmsavedstatedumpprovid
3dea40 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 6d 73 er.__NULL_IMPORT_DESCRIPTOR..vms
3dea60 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b avedstatedumpprovider_NULL_THUNK
3dea80 5f 44 41 54 41 00 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.vssapi.dll/.....-1........
3deaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3deac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 56 73 73 45 `.......d.....*.......CreateVssE
3deae0 78 70 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 76 73 73 61 70 69 2e 64 6c 6c 00 xpressWriterInternal.vssapi.dll.
3deb00 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vssapi.dll/.....-1..............
3deb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......284.......`.d...
3deb40 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3deb60 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 @...................@..B.idata$5
3deb80 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3deba0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
3debc0 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 76 73 73 61 70 69 2e 64 6c 6c 27 ....@.@..............vssapi.dll'
3debe0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
3dec00 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
3dec20 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 .u..............................
3dec40 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 73 73 61 70 69 2e 64 .vssapi_NULL_THUNK_DATA.vssapi.d
3dec60 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3dec80 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 0.......249.......`.d...........
3deca0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 .........debug$S........@...d...
3decc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
3dece0 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 ....................@.0.........
3ded00 00 00 00 00 0a 76 73 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....vssapi.dll'................
3ded20 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
3ded40 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
3ded60 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
3ded80 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 T_DESCRIPTOR..vssapi.dll/.....-1
3deda0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3dedc0 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d....................d
3dede0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
3dee00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 ..@..B.idata$2..................
3dee20 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
3dee40 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 ..................@.............
3dee60 00 00 0a 76 73 73 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d ...vssapi.dll'..................
3dee80 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3deea0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
3deec0 00 00 05 00 00 00 03 00 76 73 73 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ........vssapi.dll..@comp.id.u..
3deee0 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 .........................idata$2
3def00 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 @.......h..idata$6...........ida
3def20 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 ta$4@.......h..idata$5@.......h.
3def40 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
3def60 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 73 73 61 ....P...__IMPORT_DESCRIPTOR_vssa
3def80 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 73 73 pi.__NULL_IMPORT_DESCRIPTOR..vss
3defa0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 api_NULL_THUNK_DATA.wcmapi.dll/.
3defc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3defe0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3df000 04 00 04 00 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 77 63 6d 61 70 69 2e 64 6c 6c 00 77 63 ....WcmSetProperty.wcmapi.dll.wc
3df020 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi.dll/.....-1................
3df040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3df060 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 d.............WcmSetProfileList.
3df080 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 wcmapi.dll..wcmapi.dll/.....-1..
3df0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3df0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 57 63 6d 51 ......`.......d.............WcmQ
3df0e0 75 65 72 79 50 72 6f 70 65 72 74 79 00 77 63 6d 61 70 69 2e 64 6c 6c 00 77 63 6d 61 70 69 2e 64 ueryProperty.wcmapi.dll.wcmapi.d
3df100 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3df120 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3df140 1d 00 00 00 01 00 04 00 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 63 6d 61 70 69 ........WcmGetProfileList.wcmapi
3df160 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wcmapi.dll/.....-1........
3df180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3df1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 00 00 04 00 57 63 6d 46 72 65 65 4d 65 6d `.......d.............WcmFreeMem
3df1c0 6f 72 79 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ory.wcmapi.dll..wcmapi.dll/.....
3df1e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3df200 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...................
3df220 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
3df240 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
3df260 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3df280 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
3df2a0 00 00 00 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....wcmapi.dll'................
3df2c0 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
3df2e0 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
3df300 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 .................wcmapi_NULL_THU
3df320 4e 4b 5f 44 41 54 41 00 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.wcmapi.dll/.....-1......
3df340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 ................0.......249.....
3df360 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3df380 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
3df3a0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3df3c0 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 27 ....@.0..............wcmapi.dll'
3df3e0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
3df400 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
3df420 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
3df440 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 63 ....__NULL_IMPORT_DESCRIPTOR..wc
3df460 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 mapi.dll/.....-1................
3df480 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......490.......`.d.....
3df4a0 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
3df4c0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3df4e0 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3df500 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
3df520 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 27 00 13 ..@................wcmapi.dll'..
3df540 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
3df560 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
3df580 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 63 6d 61 70 69 2e 64 ........................wcmapi.d
3df5a0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
3df5c0 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
3df5e0 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
3df600 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
3df620 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
3df640 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_wcmapi.__NULL_IMPORT
3df660 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..wcmapi_NULL_THUNK_D
3df680 41 54 41 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.wdsbp.dll/......-1..........
3df6a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
3df6c0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 57 64 73 42 70 51 75 65 72 79 4f 70 ......d.............WdsBpQueryOp
3df6e0 74 69 6f 6e 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 tion.wdsbp.dll..wdsbp.dll/......
3df700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3df720 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 05 00 04 00 53........`.......d.....!.......
3df740 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 36 00 77 64 73 62 70 2e 64 6c 6c WdsBpParseInitializev6.wdsbp.dll
3df760 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wdsbp.dll/......-1............
3df780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3df7a0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 04 00 04 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 ....d.............WdsBpParseInit
3df7c0 69 61 6c 69 7a 65 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 ialize.wdsbp.dll..wdsbp.dll/....
3df7e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3df800 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 03 00 ..46........`.......d...........
3df820 04 00 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 62 70 2e 64 6c 6c 00 77 64 73 62 ..WdsBpInitialize.wdsbp.dll.wdsb
3df840 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/......-1..................
3df860 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3df880 00 00 00 00 1f 00 00 00 02 00 04 00 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 ............WdsBpGetOptionBuffer
3df8a0 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .wdsbp.dll..wdsbp.dll/......-1..
3df8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3df8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 01 00 04 00 57 64 73 42 ......`.......d.............WdsB
3df900 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c pCloseHandle.wdsbp.dll..wdsbp.dl
3df920 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3df940 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3df960 19 00 00 00 00 00 04 00 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 77 64 73 62 70 2e 64 6c 6c ........WdsBpAddOption.wdsbp.dll
3df980 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wdsbp.dll/......-1............
3df9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......282.......`.d.
3df9c0 03 00 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3df9e0 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..?...................@..B.idata
3dfa00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............................@.
3dfa20 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 @..idata$4......................
3dfa40 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 64 73 62 70 2e 64 6c 6c ......@.@..............wdsbp.dll
3dfa60 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
3dfa80 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
3dfaa0 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 d.u.............................
3dfac0 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 62 70 2e 64 6c ..wdsbp_NULL_THUNK_DATA.wdsbp.dl
3dfae0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
3dfb00 30 20 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 0.......248.......`.d...........
3dfb20 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 .........debug$S........?...d...
3dfb40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
3dfb60 14 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 ....................@.0.........
3dfb80 00 00 00 00 09 77 64 73 62 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .....wdsbp.dll'.................
3dfba0 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
3dfbc0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
3dfbe0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
3dfc00 5f 44 45 53 43 52 49 50 54 4f 52 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR.wdsbp.dll/......-1..
3dfc20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 ....................0.......485.
3dfc40 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3dfc60 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...................
3dfc80 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 @..B.idata$2....................
3dfca0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ........@.0..idata$6............
3dfcc0 fd 00 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 ................@...............
3dfce0 09 77 64 73 62 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 .wdsbp.dll'....................u
3dfd00 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3dfd20 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 ................................
3dfd40 00 00 00 03 00 77 64 73 62 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 .....wdsbp.dll.@comp.id.u.......
3dfd60 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
3dfd80 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
3dfda0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e .......h..idata$5@.......h......
3dfdc0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e .................7.............N
3dfde0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 62 70 00 5f 5f 4e ...__IMPORT_DESCRIPTOR_wdsbp.__N
3dfe00 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 62 70 5f 4e 55 4c ULL_IMPORT_DESCRIPTOR..wdsbp_NUL
3dfe20 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 L_THUNK_DATA../2857...........-1
3dfe40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
3dfe60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 24 00 04 00 57 64 ........`.......d.....'...$...Wd
3dfe80 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 sCliWaitForTransfer.wdsclientapi
3dfea0 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2857...........-1........
3dfec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3dfee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 23 00 04 00 57 64 73 43 6c 69 54 72 61 6e `.......d.....%...#...WdsCliTran
3dff00 73 66 65 72 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 sferImage.wdsclientapi.dll../285
3dff20 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3dff40 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3dff60 00 00 00 00 24 00 00 00 22 00 04 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 77 ....$..."...WdsCliTransferFile.w
3dff80 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 dsclientapi.dll./2857...........
3dffa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3dffc0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 21 00 04 00 65........`.......d.....-...!...
3dffe0 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 7a 65 00 77 64 73 63 WdsCliSetTransferBufferSize.wdsc
3e0000 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 lientapi.dll../2857...........-1
3e0020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3e0040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 20 00 04 00 57 64 ........`.......d.....%.......Wd
3e0060 73 43 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 sCliRegisterTrace.wdsclientapi.d
3e0080 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../2857...........-1..........
3e00a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
3e00c0 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 1f 00 04 00 57 64 73 43 6c 69 4f 62 74 61 69 6e ......d.............WdsCliObtain
3e00e0 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c DriverPackagesEx.wdsclientapi.dl
3e0100 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./2857...........-1............
3e0120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
3e0140 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 1e 00 04 00 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 ....d.....,.......WdsCliObtainDr
3e0160 69 76 65 72 50 61 63 6b 61 67 65 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 iverPackages.wdsclientapi.dll./2
3e0180 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 857...........-1................
3e01a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3e01c0 64 86 00 00 00 00 1b 00 00 00 1d 00 04 00 57 64 73 43 6c 69 4c 6f 67 00 77 64 73 63 6c 69 65 6e d.............WdsCliLog.wdsclien
3e01e0 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tapi.dll../2857...........-1....
3e0200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3e0220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1c 00 04 00 57 64 73 43 6c 69 ....`.......d.....%.......WdsCli
3e0240 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a InitializeLog.wdsclientapi.dll..
3e0260 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2857...........-1..............
3e0280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3e02a0 00 00 64 86 00 00 00 00 27 00 00 00 1b 00 04 00 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 ..d.....'.......WdsCliGetTransfe
3e02c0 72 53 69 7a 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 rSize.wdsclientapi.dll../2857...
3e02e0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3e0300 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
3e0320 27 00 00 00 1a 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 77 64 '.......WdsCliGetImageVersion.wd
3e0340 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 sclientapi.dll../2857...........
3e0360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e0380 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 19 00 04 00 56........`.......d.....$.......
3e03a0 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e WdsCliGetImageType.wdsclientapi.
3e03c0 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2857...........-1..........
3e03e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3e0400 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 18 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 ......d.....$.......WdsCliGetIma
3e0420 67 65 53 69 7a 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 geSize.wdsclientapi.dll./2857...
3e0440 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3e0460 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3e0480 24 00 00 00 17 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 77 64 73 63 6c $.......WdsCliGetImagePath.wdscl
3e04a0 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 ientapi.dll./2857...........-1..
3e04c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3e04e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 16 00 04 00 57 64 73 43 ......`.......d.....).......WdsC
3e0500 6c 69 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 liGetImageParameter.wdsclientapi
3e0520 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2857...........-1........
3e0540 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3e0560 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 15 00 04 00 57 64 73 43 6c 69 47 65 74 49 `.......d.....).......WdsCliGetI
3e0580 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a mageNamespace.wdsclientapi.dll..
3e05a0 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2857...........-1..............
3e05c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3e05e0 00 00 64 86 00 00 00 00 24 00 00 00 14 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 ..d.....$.......WdsCliGetImageNa
3e0600 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 me.wdsclientapi.dll./2857.......
3e0620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e0640 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
3e0660 13 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 ....WdsCliGetImageLastModifiedTi
3e0680 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 me.wdsclientapi.dll./2857.......
3e06a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e06c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
3e06e0 12 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 77 64 73 63 ....WdsCliGetImageLanguages.wdsc
3e0700 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 lientapi.dll../2857...........-1
3e0720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
3e0740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 11 00 04 00 57 64 ........`.......d.....(.......Wd
3e0760 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 sCliGetImageLanguage.wdsclientap
3e0780 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll./2857...........-1........
3e07a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
3e07c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 10 00 04 00 57 64 73 43 6c 69 47 65 74 49 `.......d.....%.......WdsCliGetI
3e07e0 6d 61 67 65 49 6e 64 65 78 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 mageIndex.wdsclientapi.dll../285
3e0800 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3e0820 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......76........`.......d.
3e0840 00 00 00 00 38 00 00 00 0f 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 ....8.......WdsCliGetImageHandle
3e0860 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e FromTransferHandle.wdsclientapi.
3e0880 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2857...........-1..........
3e08a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a ............0.......72........`.
3e08c0 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 0e 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 ......d.....4.......WdsCliGetIma
3e08e0 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 77 64 73 63 6c 69 65 6e 74 geHandleFromFindHandle.wdsclient
3e0900 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll./2857...........-1......
3e0920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3e0940 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0d 00 04 00 57 64 73 43 6c 69 47 65 ..`.......d.....'.......WdsCliGe
3e0960 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a tImageHalName.wdsclientapi.dll..
3e0980 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2857...........-1..............
3e09a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3e09c0 00 00 64 86 00 00 00 00 25 00 00 00 0c 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 ..d.....%.......WdsCliGetImageGr
3e09e0 6f 75 70 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 oup.wdsclientapi.dll../2857.....
3e0a00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3e0a20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
3e0a40 00 00 0b 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 77 64 73 63 6c 69 ......WdsCliGetImageFiles.wdscli
3e0a60 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 entapi.dll../2857...........-1..
3e0a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
3e0aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0a 00 04 00 57 64 73 43 ......`.......d.....+.......WdsC
3e0ac0 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 liGetImageDescription.wdsclienta
3e0ae0 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll../2857...........-1......
3e0b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
3e0b20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 09 00 04 00 57 64 73 43 6c 69 47 65 ..`.......d.....,.......WdsCliGe
3e0b40 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e tImageArchitecture.wdsclientapi.
3e0b60 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2857...........-1..........
3e0b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3e0ba0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 08 00 04 00 57 64 73 43 6c 69 47 65 74 45 6e 75 ......d.....+.......WdsCliGetEnu
3e0bc0 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a merationFlags.wdsclientapi.dll..
3e0be0 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2857...........-1..............
3e0c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3e0c20 00 00 64 86 00 00 00 00 29 00 00 00 07 00 04 00 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 ..d.....).......WdsCliGetDriverQ
3e0c40 75 65 72 79 58 6d 6c 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 ueryXml.wdsclientapi.dll../2857.
3e0c60 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3e0c80 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
3e0ca0 00 00 27 00 00 00 06 00 04 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 ..'.......WdsCliFreeStringArray.
3e0cc0 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 wdsclientapi.dll../2857.........
3e0ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e0d00 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 05 00 ..57........`.......d.....%.....
3e0d20 04 00 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 ..WdsCliFindNextImage.wdsclienta
3e0d40 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll../2857...........-1......
3e0d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3e0d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 04 00 04 00 57 64 73 43 6c 69 46 69 ..`.......d.....&.......WdsCliFi
3e0da0 6e 64 46 69 72 73 74 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 ndFirstImage.wdsclientapi.dll./2
3e0dc0 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 857...........-1................
3e0de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3e0e00 64 86 00 00 00 00 25 00 00 00 03 00 04 00 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f d.....%.......WdsCliCreateSessio
3e0e20 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 n.wdsclientapi.dll../2857.......
3e0e40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e0e60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3e0e80 02 00 04 00 57 64 73 43 6c 69 43 6c 6f 73 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c ....WdsCliClose.wdsclientapi.dll
3e0ea0 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2857...........-1............
3e0ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3e0ee0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 04 00 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 ....d.....&.......WdsCliCancelTr
3e0f00 61 6e 73 66 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 ansfer.wdsclientapi.dll./2857...
3e0f20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3e0f40 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
3e0f60 28 00 00 00 00 00 04 00 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 77 (.......WdsCliAuthorizeSession.w
3e0f80 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 dsclientapi.dll./2857...........
3e0fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e0fc0 32 39 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e2 00 00 00 02 00 00 00 00 00 00 00 296.......`.d...................
3e0fe0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........F...............
3e1000 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d2 00 00 00 ....@..B.idata$5................
3e1020 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3e1040 08 00 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 17 00 09 00 ....................@.@.........
3e1060 00 00 00 00 10 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .....wdsclientapi.dll'..........
3e1080 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
3e10a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
3e10c0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 22 00 00 00 7f 77 64 73 63 6c 69 65 6e 74 .................."....wdsclient
3e10e0 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 35 37 20 20 20 20 20 20 20 api_NULL_THUNK_DATA./2857.......
3e1100 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e1120 20 20 20 20 32 35 35 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 be 00 00 00 02 00 00 00 ....255.......`.d...............
3e1140 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........F...d.......
3e1160 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
3e1180 aa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 17 00 09 00 00 00 00 00 ................@.0.............
3e11a0 10 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .wdsclientapi.dll'..............
3e11c0 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
3e11e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..............@comp.id.u........
3e1200 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
3e1220 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 35 37 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../2857...........
3e1240 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e1260 35 31 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 16 01 00 00 08 00 00 00 00 00 00 00 514.......`.d...................
3e1280 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 46 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........F...............
3e12a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d2 00 00 00 ....@..B.idata$2................
3e12c0 e6 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ............@.0..idata$6........
3e12e0 12 00 00 00 04 01 00 00 e6 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 17 00 09 00 ....................@...........
3e1300 00 00 00 00 10 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .....wdsclientapi.dll'..........
3e1320 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
3e1340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
3e1360 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c ................wdsclientapi.dll
3e1380 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3e13a0 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
3e13c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
3e13e0 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....%.............
3e1400 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....>.............\...__IMPORT_D
3e1420 45 53 43 52 49 50 54 4f 52 5f 77 64 73 63 6c 69 65 6e 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d ESCRIPTOR_wdsclientapi.__NULL_IM
3e1440 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 PORT_DESCRIPTOR..wdsclientapi_NU
3e1460 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 LL_THUNK_DATA.wdsmc.dll/......-1
3e1480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3e14a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 05 00 04 00 57 64 ........`.......d.....#.......Wd
3e14c0 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 77 64 73 6d 63 2e 64 6c 6c sTransportServerTraceV.wdsmc.dll
3e14e0 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wdsmc.dll/......-1............
3e1500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3e1520 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 04 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 ....d.....".......WdsTransportSe
3e1540 72 76 65 72 54 72 61 63 65 00 77 64 73 6d 63 2e 64 6c 6c 00 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 rverTrace.wdsmc.dll.wdsmc.dll/..
3e1560 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e1580 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
3e15a0 03 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 ....WdsTransportServerRegisterCa
3e15c0 6c 6c 62 61 63 6b 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 llback.wdsmc.dll..wdsmc.dll/....
3e15e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e1600 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 02 00 ..59........`.......d.....'.....
3e1620 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 77 ..WdsTransportServerFreeBuffer.w
3e1640 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 dsmc.dll..wdsmc.dll/......-1....
3e1660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3e1680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 01 00 04 00 57 64 73 54 72 61 ....`.......d.....).......WdsTra
3e16a0 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 65 61 64 00 77 64 73 6d 63 2e 64 nsportServerCompleteRead.wdsmc.d
3e16c0 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wdsmc.dll/......-1..........
3e16e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3e1700 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ......d.....+.......WdsTransport
3e1720 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 77 64 73 6d 63 2e 64 6c 6c 00 0a ServerAllocateBuffer.wdsmc.dll..
3e1740 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wdsmc.dll/......-1..............
3e1760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......282.......`.d...
3e1780 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3e17a0 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 ?...................@..B.idata$5
3e17c0 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3e17e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
3e1800 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 64 73 6d 63 2e 64 6c 6c 27 00 ....@.@..............wdsmc.dll'.
3e1820 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
3e1840 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 R).LINK................@comp.id.
3e1860 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f u...............................
3e1880 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 6d 63 2e 64 6c 6c 2f wdsmc_NULL_THUNK_DATA.wdsmc.dll/
3e18a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3e18c0 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 ......248.......`.d.............
3e18e0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 .......debug$S........?...d.....
3e1900 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3e1920 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 ..................@.0...........
3e1940 00 00 09 77 64 73 6d 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 ...wdsmc.dll'...................
3e1960 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
3e1980 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
3e19a0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
3e19c0 45 53 43 52 49 50 54 4f 52 00 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.wdsmc.dll/......-1....
3e19e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 ..................0.......485...
3e1a00 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3e1a20 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...................@.
3e1a40 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 .B.idata$2......................
3e1a60 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 ......@.0..idata$6..............
3e1a80 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 ..............@................w
3e1aa0 64 73 6d 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d dsmc.dll'....................u.M
3e1ac0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3e1ae0 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
3e1b00 00 03 00 77 64 73 6d 63 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 ...wdsmc.dll.@comp.id.u.........
3e1b20 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
3e1b40 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
3e1b60 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 .....h..idata$5@.......h........
3e1b80 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 ...............7.............N..
3e1ba0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 6d 63 00 5f 5f 4e 55 4c .__IMPORT_DESCRIPTOR_wdsmc.__NUL
3e1bc0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f L_IMPORT_DESCRIPTOR..wdsmc_NULL_
3e1be0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 THUNK_DATA..wdspxe.dll/.....-1..
3e1c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
3e1c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 1e 00 04 00 50 78 65 54 ......`.......d.............PxeT
3e1c40 72 61 63 65 56 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 raceV.wdspxe.dll..wdspxe.dll/...
3e1c60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e1c80 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 1d 00 ..40........`.......d...........
3e1ca0 04 00 50 78 65 54 72 61 63 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c ..PxeTrace.wdspxe.dll.wdspxe.dll
3e1cc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3e1ce0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
3e1d00 00 00 1c 00 04 00 50 78 65 53 65 6e 64 52 65 70 6c 79 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 ......PxeSendReply.wdspxe.dll.wd
3e1d20 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 spxe.dll/.....-1................
3e1d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3e1d60 64 86 00 00 00 00 1f 00 00 00 1b 00 04 00 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 d.............PxeRegisterCallbac
3e1d80 6b 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 k.wdspxe.dll..wdspxe.dll/.....-1
3e1da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3e1dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1a 00 04 00 50 78 ........`.......d.....!.......Px
3e1de0 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 72 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a eProviderUnRegister.wdspxe.dll..
3e1e00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wdspxe.dll/.....-1..............
3e1e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3e1e40 00 00 64 86 00 00 00 00 23 00 00 00 19 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 ..d.....#.......PxeProviderSetAt
3e1e60 74 72 69 62 75 74 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 tribute.wdspxe.dll..wdspxe.dll/.
3e1e80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e1ea0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3e1ec0 18 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 77 64 73 70 78 65 2e 64 ....PxeProviderRegister.wdspxe.d
3e1ee0 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wdspxe.dll/.....-1..........
3e1f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3e1f20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 17 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 51 ......d.....!.......PxeProviderQ
3e1f40 75 65 72 79 49 6e 64 65 78 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c ueryIndex.wdspxe.dll..wdspxe.dll
3e1f60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3e1f80 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3e1fa0 00 00 16 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 77 64 73 70 78 65 ......PxeProviderFreeInfo.wdspxe
3e1fc0 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wdspxe.dll/.....-1........
3e1fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3e2000 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 15 00 04 00 50 78 65 50 72 6f 76 69 64 65 `.......d.............PxeProvide
3e2020 72 45 6e 75 6d 4e 65 78 74 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c rEnumNext.wdspxe.dll..wdspxe.dll
3e2040 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3e2060 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3e2080 00 00 14 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 77 64 73 70 78 ......PxeProviderEnumFirst.wdspx
3e20a0 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll.wdspxe.dll/.....-1........
3e20c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3e20e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 13 00 04 00 50 78 65 50 72 6f 76 69 64 65 `.......d.............PxeProvide
3e2100 72 45 6e 75 6d 43 6c 6f 73 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c rEnumClose.wdspxe.dll.wdspxe.dll
3e2120 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3e2140 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3e2160 00 00 12 00 04 00 50 78 65 50 61 63 6b 65 74 46 72 65 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a ......PxePacketFree.wdspxe.dll..
3e2180 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wdspxe.dll/.....-1..............
3e21a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3e21c0 00 00 64 86 00 00 00 00 1d 00 00 00 11 00 04 00 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 ..d.............PxePacketAllocat
3e21e0 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.wdspxe.dll..wdspxe.dll/.....-1
3e2200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3e2220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 10 00 04 00 50 78 ........`.......d.............Px
3e2240 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 eGetServerInfoEx.wdspxe.dll.wdsp
3e2260 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xe.dll/.....-1..................
3e2280 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3e22a0 00 00 00 00 1c 00 00 00 0f 00 04 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 77 64 73 ............PxeGetServerInfo.wds
3e22c0 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pxe.dll.wdspxe.dll/.....-1......
3e22e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3e2300 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 50 78 65 44 68 63 70 76 ..`.......d.....#.......PxeDhcpv
3e2320 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 6ParseRelayForw.wdspxe.dll..wdsp
3e2340 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xe.dll/.....-1..................
3e2360 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3e2380 00 00 00 00 1c 00 00 00 0d 00 04 00 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 77 64 73 ............PxeDhcpv6IsValid.wds
3e23a0 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 pxe.dll.wdspxe.dll/.....-1......
3e23c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3e23e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 50 78 65 44 68 63 70 76 ..`.......d.............PxeDhcpv
3e2400 36 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6Initialize.wdspxe.dll..wdspxe.d
3e2420 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3e2440 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
3e2460 29 00 00 00 0b 00 04 00 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e ).......PxeDhcpv6GetVendorOption
3e2480 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 Value.wdspxe.dll..wdspxe.dll/...
3e24a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e24c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0a 00 ..55........`.......d.....#.....
3e24e0 04 00 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 ..PxeDhcpv6GetOptionValue.wdspxe
3e2500 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wdspxe.dll/.....-1........
3e2520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3e2540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 50 78 65 44 68 63 70 76 36 43 `.......d.....$.......PxeDhcpv6C
3e2560 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 reateRelayRepl.wdspxe.dll.wdspxe
3e2580 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3e25a0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3e25c0 00 00 24 00 00 00 08 00 04 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 ..$.......PxeDhcpv6AppendOptionR
3e25e0 61 77 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 aw.wdspxe.dll.wdspxe.dll/.....-1
3e2600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3e2620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 07 00 04 00 50 78 ........`.......d.....!.......Px
3e2640 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a eDhcpv6AppendOption.wdspxe.dll..
3e2660 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wdspxe.dll/.....-1..............
3e2680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
3e26a0 00 00 64 86 00 00 00 00 1a 00 00 00 06 00 04 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 77 ..d.............PxeDhcpIsValid.w
3e26c0 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dspxe.dll.wdspxe.dll/.....-1....
3e26e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
3e2700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 50 78 65 44 68 63 ....`.......d.............PxeDhc
3e2720 70 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 pInitialize.wdspxe.dll..wdspxe.d
3e2740 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3e2760 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
3e2780 27 00 00 00 04 00 04 00 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 '.......PxeDhcpGetVendorOptionVa
3e27a0 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 lue.wdspxe.dll..wdspxe.dll/.....
3e27c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e27e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 53........`.......d.....!.......
3e2800 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c PxeDhcpGetOptionValue.wdspxe.dll
3e2820 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wdspxe.dll/.....-1............
3e2840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3e2860 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 02 00 04 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f ....d.....".......PxeDhcpAppendO
3e2880 70 74 69 6f 6e 52 61 77 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 ptionRaw.wdspxe.dll.wdspxe.dll/.
3e28a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e28c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3e28e0 01 00 04 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 77 64 73 70 78 65 2e 64 ....PxeDhcpAppendOption.wdspxe.d
3e2900 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wdspxe.dll/.....-1..........
3e2920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3e2940 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 50 78 65 41 73 79 6e 63 52 65 63 76 ......d.............PxeAsyncRecv
3e2960 44 6f 6e 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 Done.wdspxe.dll.wdspxe.dll/.....
3e2980 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e29a0 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 284.......`.d...................
3e29c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........@...............
3e29e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 ....@..B.idata$5................
3e2a00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3e2a20 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 ....................@.@.........
3e2a40 00 00 00 00 0a 77 64 73 70 78 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .....wdspxe.dll'................
3e2a60 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
3e2a80 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ........@comp.id.u..............
3e2aa0 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 .................wdspxe_NULL_THU
3e2ac0 4e 4b 5f 44 41 54 41 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.wdspxe.dll/.....-1......
3e2ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 ................0.......249.....
3e2b00 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3e2b20 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...d...............@..B
3e2b40 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3e2b60 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 64 73 70 78 65 2e 64 6c 6c 27 ....@.0..............wdspxe.dll'
3e2b80 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
3e2ba0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d (R).LINK....................@com
3e2bc0 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
3e2be0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 64 ....__NULL_IMPORT_DESCRIPTOR..wd
3e2c00 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 spxe.dll/.....-1................
3e2c20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......490.......`.d.....
3e2c40 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
3e2c60 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3e2c80 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3e2ca0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 data$6..........................
3e2cc0 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 64 73 70 78 65 2e 64 6c 6c 27 00 13 ..@................wdspxe.dll'..
3e2ce0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
3e2d00 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
3e2d20 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 64 73 70 78 65 2e 64 ........................wdspxe.d
3e2d40 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
3e2d60 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
3e2d80 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
3e2da0 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.................
3e2dc0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 ......8.............P...__IMPORT
3e2de0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 70 78 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_wdspxe.__NULL_IMPORT
3e2e00 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..wdspxe_NULL_THUNK_D
3e2e20 41 54 41 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.wdstptc.dll/....-1..........
3e2e40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
3e2e60 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 0c 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ......d.....0.......WdsTransport
3e2e80 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 77 64 73 74 70 74 63 2e ClientWaitForCompletion.wdstptc.
3e2ea0 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wdstptc.dll/....-1..........
3e2ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3e2ee0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0b 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ......d.....+.......WdsTransport
3e2f00 43 6c 69 65 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a ClientStartSession.wdstptc.dll..
3e2f20 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wdstptc.dll/....-1..............
3e2f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3e2f60 00 00 64 86 00 00 00 00 27 00 00 00 0a 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 ..d.....'.......WdsTransportClie
3e2f80 6e 74 53 68 75 74 64 6f 77 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e ntShutdown.wdstptc.dll..wdstptc.
3e2fa0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3e2fc0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
3e2fe0 2c 00 00 00 09 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 ,.......WdsTransportClientReleas
3e3000 65 42 75 66 66 65 72 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f eBuffer.wdstptc.dll.wdstptc.dll/
3e3020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e3040 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
3e3060 08 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 ....WdsTransportClientRegisterCa
3e3080 6c 6c 62 61 63 6b 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f llback.wdstptc.dll..wdstptc.dll/
3e30a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3e30c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3e30e0 07 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 ....WdsTransportClientQueryStatu
3e3100 73 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.wdstptc.dll.wdstptc.dll/....-1
3e3120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
3e3140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 06 00 04 00 57 64 ........`.......d.....0.......Wd
3e3160 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f sTransportClientInitializeSessio
3e3180 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.wdstptc.dll.wdstptc.dll/....-1
3e31a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
3e31c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 05 00 04 00 57 64 ........`.......d.....).......Wd
3e31e0 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 74 70 sTransportClientInitialize.wdstp
3e3200 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 tc.dll..wdstptc.dll/....-1......
3e3220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
3e3240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 04 00 04 00 57 64 73 54 72 61 6e 73 ..`.......d.............WdsTrans
3e3260 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 52 65 63 65 69 76 65 00 77 64 73 74 70 74 portClientCompleteReceive.wdstpt
3e3280 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.wdstptc.dll/....-1........
3e32a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
3e32c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 03 00 04 00 57 64 73 54 72 61 6e 73 70 6f `.......d.....+.......WdsTranspo
3e32e0 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c rtClientCloseSession.wdstptc.dll
3e3300 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wdstptc.dll/....-1............
3e3320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
3e3340 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 02 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c ....d.............WdsTransportCl
3e3360 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 ientCancelSessionEx.wdstptc.dll.
3e3380 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wdstptc.dll/....-1..............
3e33a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
3e33c0 00 00 64 86 00 00 00 00 2c 00 00 00 01 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 ..d.....,.......WdsTransportClie
3e33e0 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 ntCancelSession.wdstptc.dll.wdst
3e3400 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ptc.dll/....-1..................
3e3420 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
3e3440 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 41 64 ....+.......WdsTransportClientAd
3e3460 64 52 65 66 42 75 66 66 65 72 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e dRefBuffer.wdstptc.dll..wdstptc.
3e3480 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3e34a0 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 0.......286.......`.d...........
3e34c0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
3e34e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3e3500 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3e3520 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3e3540 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 64 73 74 70 74 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............wdstptc.dll'.......
3e3560 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
3e3580 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 K................@comp.id.u.....
3e35a0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 64 73 74 70 74 ..........................wdstpt
3e35c0 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 c_NULL_THUNK_DATA.wdstptc.dll/..
3e35e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e3600 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d.................
3e3620 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
3e3640 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
3e3660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 ..............@.0..............w
3e3680 64 73 74 70 74 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 dstptc.dll'....................u
3e36a0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3e36c0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
3e36e0 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
3e3700 43 52 49 50 54 4f 52 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.wdstptc.dll/....-1......
3e3720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 ................0.......493.....
3e3740 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3e3760 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
3e3780 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
3e37a0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
3e37c0 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 64 73 ............@................wds
3e37e0 74 70 74 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d tptc.dll'....................u.M
3e3800 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3e3820 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
3e3840 00 03 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...wdstptc.dll.@comp.id.u.......
3e3860 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
3e3880 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
3e38a0 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
3e38c0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
3e38e0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 74 70 74 63 00 5f ...__IMPORT_DESCRIPTOR_wdstptc._
3e3900 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 74 70 74 63 _NULL_IMPORT_DESCRIPTOR..wdstptc
3e3920 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..webauthn.dll/.
3e3940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3e3960 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 43 00 00 00 09 00 ..87........`.......d.....C.....
3e3980 04 00 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 ..WebAuthNIsUserVerifyingPlatfor
3e39a0 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 77 65 62 61 75 74 68 6e mAuthenticatorAvailable.webauthn
3e39c0 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..webauthn.dll/...-1........
3e39e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..............0.......65........
3e3a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 08 00 04 00 57 65 62 41 75 74 68 4e 47 65 `.......d.....-.......WebAuthNGe
3e3a20 74 57 33 43 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 77 65 62 61 75 74 68 6e 2e 64 tW3CExceptionDOMError.webauthn.d
3e3a40 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..webauthn.dll/...-1..........
3e3a60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3e3a80 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 07 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 45 ......d.....".......WebAuthNGetE
3e3aa0 72 72 6f 72 4e 61 6d 65 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 77 65 62 61 75 74 68 6e 2e 64 rrorName.webauthn.dll.webauthn.d
3e3ac0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3e3ae0 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 ......59........`.......d.....'.
3e3b00 00 00 06 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 ......WebAuthNGetCancellationId.
3e3b20 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 webauthn.dll..webauthn.dll/...-1
3e3b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
3e3b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 05 00 04 00 57 65 ........`.......d.....).......We
3e3b80 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 00 77 65 62 61 75 74 bAuthNGetApiVersionNumber.webaut
3e3ba0 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 hn.dll..webauthn.dll/...-1......
3e3bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 ................0.......67......
3e3be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 04 00 04 00 57 65 62 41 75 74 68 4e ..`.......d...../.......WebAuthN
3e3c00 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 73 74 61 74 69 6f 6e 00 77 65 62 61 75 74 FreeCredentialAttestation.webaut
3e3c20 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 hn.dll..webauthn.dll/...-1......
3e3c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3e3c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 03 00 04 00 57 65 62 41 75 74 68 4e ..`.......d.....#.......WebAuthN
3e3c80 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 FreeAssertion.webauthn.dll..weba
3e3ca0 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 uthn.dll/...-1..................
3e3cc0 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......64........`.......d.
3e3ce0 00 00 00 00 2c 00 00 00 02 00 04 00 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e ....,.......WebAuthNCancelCurren
3e3d00 74 4f 70 65 72 61 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 77 65 62 61 75 74 68 6e tOperation.webauthn.dll.webauthn
3e3d20 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
3e3d40 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......69........`.......d.....
3e3d60 31 00 00 00 01 00 04 00 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 1.......WebAuthNAuthenticatorMak
3e3d80 65 43 72 65 64 65 6e 74 69 61 6c 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 eCredential.webauthn.dll..webaut
3e3da0 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hn.dll/...-1....................
3e3dc0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
3e3de0 00 00 2f 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 47 ../.......WebAuthNAuthenticatorG
3e3e00 65 74 41 73 73 65 72 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 etAssertion.webauthn.dll..webaut
3e3e20 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 hn.dll/...-1....................
3e3e40 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 ..0.......288.......`.d.........
3e3e60 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
3e3e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
3e3ea0 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
3e3ec0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
3e3ee0 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 65 62 61 75 74 68 6e 2e 64 6c 6c 27 00 13 10 07 @..............webauthn.dll'....
3e3f00 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
3e3f20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 LINK................@comp.id.u..
3e3f40 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 77 65 62 .............................web
3e3f60 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 61 75 74 68 6e 2e 64 authn_NULL_THUNK_DATA.webauthn.d
3e3f80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
3e3fa0 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 ......251.......`.d.............
3e3fc0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 .......debug$S........B...d.....
3e3fe0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
3e4000 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 ..................@.0...........
3e4020 00 00 0c 77 65 62 61 75 74 68 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e ...webauthn.dll'................
3e4040 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
3e4060 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
3e4080 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
3e40a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 2d 31 T_DESCRIPTOR..webauthn.dll/...-1
3e40c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3e40e0 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
3e4100 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........B.................
3e4120 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 ..@..B.idata$2..................
3e4140 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ..........@.0..idata$6..........
3e4160 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 ..................@.............
3e4180 00 00 0c 77 65 62 61 75 74 68 6e 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e ...webauthn.dll'................
3e41a0 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
3e41c0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 ................................
3e41e0 10 00 00 00 05 00 00 00 03 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 ..........webauthn.dll..@comp.id
3e4200 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 .u...........................ida
3e4220 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 ta$2@.......h..idata$6..........
3e4240 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 .idata$4@.......h..idata$5@.....
3e4260 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..h.....!.................:.....
3e4280 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........T...__IMPORT_DESCRIPTOR_
3e42a0 77 65 62 61 75 74 68 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f webauthn.__NULL_IMPORT_DESCRIPTO
3e42c0 52 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 73 R..webauthn_NULL_THUNK_DATA.webs
3e42e0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e4300 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3e4320 00 00 00 00 22 00 00 00 c0 00 04 00 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 77 65 ....".......WsXmlStringEquals.we
3e4340 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e4360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
3e4380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 bf 00 04 00 57 73 ........`.......d.....&.......Ws
3e43a0 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e WriteXmlnsAttribute.webservices.
3e43c0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e43e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3e4400 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 be 00 04 00 57 73 57 72 69 74 65 58 6d 6c 42 75 ......d.....(.......WsWriteXmlBu
3e4420 66 66 65 72 54 6f 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 fferToBytes.webservices.dll.webs
3e4440 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e4460 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
3e4480 00 00 00 00 21 00 00 00 bd 00 04 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 77 65 62 ....!.......WsWriteXmlBuffer.web
3e44a0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e44c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3e44e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bc 00 04 00 57 73 ........`.......d.............Ws
3e4500 57 72 69 74 65 56 61 6c 75 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 WriteValue.webservices.dll..webs
3e4520 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e4540 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
3e4560 00 00 00 00 1c 00 00 00 bb 00 04 00 57 73 57 72 69 74 65 54 79 70 65 00 77 65 62 73 65 72 76 69 ............WsWriteType.webservi
3e4580 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e45a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3e45c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ba 00 04 00 57 73 57 72 69 74 65 54 ..`.......d.............WsWriteT
3e45e0 65 78 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ext.webservices.dll.webservices.
3e4600 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e4620 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3e4640 b9 00 04 00 57 73 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 ....WsWriteStartElement.webservi
3e4660 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e4680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3e46a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b8 00 04 00 57 73 57 72 69 74 65 53 ..`.......d.....".......WsWriteS
3e46c0 74 61 72 74 43 44 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 tartCData.webservices.dll.webser
3e46e0 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e4700 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
3e4720 00 00 26 00 00 00 b7 00 04 00 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 ..&.......WsWriteStartAttribute.
3e4740 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e4760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e4780 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b6 00 04 00 57........`.......d.....%.......
3e47a0 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 WsWriteQualifiedName.webservices
3e47c0 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..webservices.dll/-1........
3e47e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3e4800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 b5 00 04 00 57 73 57 72 69 74 65 4e 6f 64 `.......d.............WsWriteNod
3e4820 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c e.webservices.dll.webservices.dl
3e4840 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e4860 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b4 00 ..56........`.......d.....$.....
3e4880 04 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 ..WsWriteMessageStart.webservice
3e48a0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 s.dll.webservices.dll/-1........
3e48c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3e48e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 b3 00 04 00 57 73 57 72 69 74 65 4d 65 73 `.......d.....".......WsWriteMes
3e4900 73 61 67 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 sageEnd.webservices.dll.webservi
3e4920 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e4940 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3e4960 25 00 00 00 b2 00 04 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 77 65 62 %.......WsWriteEnvelopeStart.web
3e4980 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e49a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3e49c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b1 00 04 00 57 73 ........`.......d.....#.......Ws
3e49e0 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c WriteEnvelopeEnd.webservices.dll
3e4a00 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webservices.dll/-1............
3e4a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......59........`...
3e4a40 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 b0 00 04 00 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 ....d.....'.......WsWriteEndStar
3e4a60 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 tElement.webservices.dll..webser
3e4a80 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e4aa0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3e4ac0 00 00 22 00 00 00 af 00 04 00 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 77 65 62 73 ..".......WsWriteEndElement.webs
3e4ae0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 ervices.dll.webservices.dll/-1..
3e4b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3e4b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ae 00 04 00 57 73 57 72 ......`.......d.............WsWr
3e4b40 69 74 65 45 6e 64 43 44 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 iteEndCData.webservices.dll.webs
3e4b60 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e4b80 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3e4ba0 00 00 00 00 24 00 00 00 ad 00 04 00 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 ....$.......WsWriteEndAttribute.
3e4bc0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e4be0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e4c00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ac 00 04 00 51........`.......d.............
3e4c20 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a WsWriteElement.webservices.dll..
3e4c40 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e4c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3e4c80 00 00 64 86 00 00 00 00 21 00 00 00 ab 00 04 00 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 ..d.....!.......WsWriteCharsUtf8
3e4ca0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e4cc0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e4ce0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 aa 00 ..49........`.......d...........
3e4d00 04 00 57 73 57 72 69 74 65 43 68 61 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ..WsWriteChars.webservices.dll..
3e4d20 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e4d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3e4d60 00 00 64 86 00 00 00 00 1d 00 00 00 a9 00 04 00 57 73 57 72 69 74 65 42 79 74 65 73 00 77 65 62 ..d.............WsWriteBytes.web
3e4d80 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e4da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3e4dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a8 00 04 00 57 73 ........`.......d.............Ws
3e4de0 57 72 69 74 65 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 WriteBody.webservices.dll.webser
3e4e00 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e4e20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
3e4e40 00 00 21 00 00 00 a7 00 04 00 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 ..!.......WsWriteAttribute.webse
3e4e60 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e4e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3e4ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a6 00 04 00 57 73 57 72 ......`.......d.............WsWr
3e4ec0 69 74 65 41 72 72 61 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 iteArray.webservices.dll..webser
3e4ee0 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e4f00 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3e4f20 00 00 22 00 00 00 a5 00 04 00 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 77 65 62 73 ..".......WsVerifyXmlNCName.webs
3e4f40 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 ervices.dll.webservices.dll/-1..
3e4f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3e4f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 a4 00 04 00 57 73 54 72 ......`.......d.....$.......WsTr
3e4fa0 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 imXmlWhitespace.webservices.dll.
3e4fc0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e4fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
3e5000 00 00 64 86 00 00 00 00 2e 00 00 00 a3 00 04 00 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e ..d.............WsStartWriterCan
3e5020 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 onicalization.webservices.dll.we
3e5040 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e5060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
3e5080 64 86 00 00 00 00 2e 00 00 00 a2 00 04 00 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e d.............WsStartReaderCanon
3e50a0 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 icalization.webservices.dll.webs
3e50c0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e50e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3e5100 00 00 00 00 1b 00 00 00 a1 00 04 00 57 73 53 6b 69 70 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 ............WsSkipNode.webservic
3e5120 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e5140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3e5160 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 a0 00 04 00 57 73 53 68 75 74 64 6f ..`.......d.....).......WsShutdo
3e5180 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c wnSessionChannel.webservices.dll
3e51a0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webservices.dll/-1............
3e51c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3e51e0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 9f 00 04 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 ....d.....$.......WsSetWriterPos
3e5200 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 ition.webservices.dll.webservice
3e5220 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e5240 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3e5260 00 00 9e 00 04 00 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 ......WsSetReaderPosition.webser
3e5280 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 vices.dll.webservices.dll/-1....
3e52a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3e52c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 9d 00 04 00 57 73 53 65 74 4f ....`.......d.....$.......WsSetO
3e52e0 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 utputToBuffer.webservices.dll.we
3e5300 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e5320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3e5340 64 86 00 00 00 00 1c 00 00 00 9c 00 04 00 57 73 53 65 74 4f 75 74 70 75 74 00 77 65 62 73 65 72 d.............WsSetOutput.webser
3e5360 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 vices.dll.webservices.dll/-1....
3e5380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3e53a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 9b 00 04 00 57 73 53 65 74 4d ....`.......d.....%.......WsSetM
3e53c0 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a essageProperty.webservices.dll..
3e53e0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e5400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3e5420 00 00 64 86 00 00 00 00 26 00 00 00 9a 00 04 00 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f ..d.....&.......WsSetListenerPro
3e5440 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 perty.webservices.dll.webservice
3e5460 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e5480 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3e54a0 00 00 99 00 04 00 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 72 00 77 65 62 73 65 72 76 ......WsSetInputToBuffer.webserv
3e54c0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e54e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3e5500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 98 00 04 00 57 73 53 65 74 49 ....`.......d.............WsSetI
3e5520 6e 70 75 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 nput.webservices.dll..webservice
3e5540 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e5560 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3e5580 00 00 97 00 04 00 57 73 53 65 74 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ......WsSetHeader.webservices.dl
3e55a0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e55c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3e55e0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 96 00 04 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f ....d.....(.......WsSetFaultErro
3e5600 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 rProperty.webservices.dll.webser
3e5620 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e5640 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
3e5660 00 00 26 00 00 00 95 00 04 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 ..&.......WsSetFaultErrorDetail.
3e5680 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e56a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e56c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 94 00 04 00 55........`.......d.....#.......
3e56e0 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 WsSetErrorProperty.webservices.d
3e5700 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/-1..........
3e5720 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
3e5740 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 93 00 04 00 57 73 53 65 74 43 68 61 6e 6e 65 6c ......d.....%.......WsSetChannel
3e5760 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 Property.webservices.dll..webser
3e5780 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e57a0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3e57c0 00 00 23 00 00 00 92 00 04 00 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 77 65 62 ..#.......WsSendReplyMessage.web
3e57e0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e5800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3e5820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 91 00 04 00 57 73 ........`.......d.............Ws
3e5840 53 65 6e 64 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 SendMessage.webservices.dll.webs
3e5860 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e5880 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
3e58a0 00 00 00 00 2b 00 00 00 90 00 04 00 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f ....+.......WsSendFaultMessageFo
3e58c0 72 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 rError.webservices.dll..webservi
3e58e0 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e5900 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
3e5920 28 00 00 00 8f 00 04 00 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 (.......WsRevokeSecurityContext.
3e5940 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e5960 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e5980 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 8e 00 04 00 56........`.......d.....$.......
3e59a0 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e WsResetServiceProxy.webservices.
3e59c0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e59e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3e5a00 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 8d 00 04 00 57 73 52 65 73 65 74 53 65 72 76 69 ......d.....#.......WsResetServi
3e5a20 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 ceHost.webservices.dll..webservi
3e5a40 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e5a60 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3e5a80 20 00 00 00 8c 00 04 00 57 73 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 ........WsResetMetadata.webservi
3e5aa0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e5ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3e5ae0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 8b 00 04 00 57 73 52 65 73 65 74 4d ..`.......d.............WsResetM
3e5b00 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 essage.webservices.dll..webservi
3e5b20 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e5b40 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3e5b60 20 00 00 00 8a 00 04 00 57 73 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 ........WsResetListener.webservi
3e5b80 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e5ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3e5bc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 89 00 04 00 57 73 52 65 73 65 74 48 ..`.......d.............WsResetH
3e5be0 65 61 70 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e eap.webservices.dll.webservices.
3e5c00 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e5c20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3e5c40 88 00 04 00 57 73 52 65 73 65 74 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ....WsResetError.webservices.dll
3e5c60 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webservices.dll/-1............
3e5c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3e5ca0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 87 00 04 00 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c ....d.............WsResetChannel
3e5cc0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e5ce0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e5d00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 86 00 ..59........`.......d.....'.....
3e5d20 04 00 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 ..WsRequestSecurityToken.webserv
3e5d40 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e5d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3e5d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 85 00 04 00 57 73 52 65 71 75 ....`.......d.............WsRequ
3e5da0 65 73 74 52 65 70 6c 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 estReply.webservices.dll..webser
3e5dc0 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e5de0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3e5e00 00 00 1d 00 00 00 84 00 04 00 57 73 52 65 6d 6f 76 65 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 ..........WsRemoveNode.webservic
3e5e20 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e5e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3e5e60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 83 00 04 00 57 73 52 65 6d 6f 76 65 ..`.......d.....%.......WsRemove
3e5e80 4d 61 70 70 65 64 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 MappedHeader.webservices.dll..we
3e5ea0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e5ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3e5ee0 64 86 00 00 00 00 1f 00 00 00 82 00 04 00 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 77 65 62 d.............WsRemoveHeader.web
3e5f00 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e5f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3e5f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 81 00 04 00 57 73 ........`.......d.....%.......Ws
3e5f60 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 RemoveCustomHeader.webservices.d
3e5f80 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/-1..........
3e5fa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
3e5fc0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 80 00 04 00 57 73 52 65 67 69 73 74 65 72 4f 70 ......d.....-.......WsRegisterOp
3e5fe0 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c erationForCancel.webservices.dll
3e6000 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webservices.dll/-1............
3e6020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3e6040 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7f 00 04 00 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 ....d.....!.......WsReceiveMessa
3e6060 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e ge.webservices.dll..webservices.
3e6080 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e60a0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
3e60c0 7e 00 04 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 73 00 77 65 62 ~...WsReadXmlBufferFromBytes.web
3e60e0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e6100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3e6120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 7d 00 04 00 57 73 ........`.......d.........}...Ws
3e6140 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ReadXmlBuffer.webservices.dll.we
3e6160 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e6180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3e61a0 64 86 00 00 00 00 1c 00 00 00 7c 00 04 00 57 73 52 65 61 64 56 61 6c 75 65 00 77 65 62 73 65 72 d.........|...WsReadValue.webser
3e61c0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 vices.dll.webservices.dll/-1....
3e61e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3e6200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 7b 00 04 00 57 73 52 65 61 64 ....`.......d.........{...WsRead
3e6220 54 79 70 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 Type.webservices.dll..webservice
3e6240 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e6260 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
3e6280 00 00 7a 00 04 00 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 ..z...WsReadToStartElement.webse
3e62a0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e62c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3e62e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 79 00 04 00 57 73 52 65 ......`.......d.....#...y...WsRe
3e6300 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a adStartElement.webservices.dll..
3e6320 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e6340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3e6360 00 00 64 86 00 00 00 00 25 00 00 00 78 00 04 00 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 ..d.....%...x...WsReadStartAttri
3e6380 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 bute.webservices.dll..webservice
3e63a0 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e63c0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3e63e0 00 00 77 00 04 00 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 77 65 62 73 65 72 ..w...WsReadQualifiedName.webser
3e6400 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 vices.dll.webservices.dll/-1....
3e6420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3e6440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 76 00 04 00 57 73 52 65 61 64 ....`.......d.........v...WsRead
3e6460 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 Node.webservices.dll..webservice
3e6480 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e64a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3e64c0 00 00 75 00 04 00 57 73 52 65 61 64 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 ..u...WsReadMetadata.webservices
3e64e0 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..webservices.dll/-1........
3e6500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3e6520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 74 00 04 00 57 73 52 65 61 64 4d 65 73 73 `.......d.....#...t...WsReadMess
3e6540 61 67 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 ageStart.webservices.dll..webser
3e6560 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e6580 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
3e65a0 00 00 21 00 00 00 73 00 04 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 77 65 62 73 65 ..!...s...WsReadMessageEnd.webse
3e65c0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e65e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3e6600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 72 00 04 00 57 73 52 65 ......`.......d.....$...r...WsRe
3e6620 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 adEnvelopeStart.webservices.dll.
3e6640 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e6660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3e6680 00 00 64 86 00 00 00 00 22 00 00 00 71 00 04 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e ..d....."...q...WsReadEnvelopeEn
3e66a0 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c d.webservices.dll.webservices.dl
3e66c0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e66e0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 70 00 ..67........`.......d...../...p.
3e6700 04 00 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 69 6f 6e ..WsReadEndpointAddressExtension
3e6720 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e6740 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e6760 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6f 00 ..53........`.......d.....!...o.
3e6780 04 00 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ..WsReadEndElement.webservices.d
3e67a0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/-1..........
3e67c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3e67e0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 6e 00 04 00 57 73 52 65 61 64 45 6e 64 41 74 74 ......d.....#...n...WsReadEndAtt
3e6800 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 ribute.webservices.dll..webservi
3e6820 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e6840 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3e6860 1e 00 00 00 6d 00 04 00 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 ....m...WsReadElement.webservice
3e6880 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 s.dll.webservices.dll/-1........
3e68a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3e68c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 6c 00 04 00 57 73 52 65 61 64 43 68 61 72 `.......d.........l...WsReadChar
3e68e0 73 55 74 66 38 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 sUtf8.webservices.dll.webservice
3e6900 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e6920 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3e6940 00 00 6b 00 04 00 57 73 52 65 61 64 43 68 61 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..k...WsReadChars.webservices.dl
3e6960 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e6980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3e69a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6a 00 04 00 57 73 52 65 61 64 42 79 74 65 73 00 77 65 ....d.........j...WsReadBytes.we
3e69c0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e69e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3e6a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 69 00 04 00 57 73 ........`.......d.........i...Ws
3e6a20 52 65 61 64 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 ReadBody.webservices.dll..webser
3e6a40 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e6a60 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3e6a80 00 00 20 00 00 00 68 00 04 00 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 ......h...WsReadAttribute.webser
3e6aa0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 vices.dll.webservices.dll/-1....
3e6ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3e6ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 67 00 04 00 57 73 52 65 61 64 ....`.......d.........g...WsRead
3e6b00 41 72 72 61 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 Array.webservices.dll.webservice
3e6b20 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e6b40 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3e6b60 00 00 66 00 04 00 57 73 50 75 73 68 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..f...WsPushBytes.webservices.dl
3e6b80 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.webservices.dll/-1............
3e6ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3e6bc0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 65 00 04 00 57 73 50 75 6c 6c 42 79 74 65 73 00 77 65 ....d.........e...WsPullBytes.we
3e6be0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 bservices.dll.webservices.dll/-1
3e6c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3e6c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 64 00 04 00 57 73 ........`.......d.....#...d...Ws
3e6c40 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c OpenServiceProxy.webservices.dll
3e6c60 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webservices.dll/-1............
3e6c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3e6ca0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 63 00 04 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 ....d....."...c...WsOpenServiceH
3e6cc0 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ost.webservices.dll.webservices.
3e6ce0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e6d00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3e6d20 62 00 04 00 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 b...WsOpenListener.webservices.d
3e6d40 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/-1..........
3e6d60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3e6d80 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 61 00 04 00 57 73 4f 70 65 6e 43 68 61 6e 6e 65 ......d.........a...WsOpenChanne
3e6da0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c l.webservices.dll.webservices.dl
3e6dc0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e6de0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 60 00 ..49........`.......d.........`.
3e6e00 04 00 57 73 4d 6f 76 65 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ..WsMoveWriter.webservices.dll..
3e6e20 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e6e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3e6e60 00 00 64 86 00 00 00 00 1d 00 00 00 5f 00 04 00 57 73 4d 6f 76 65 52 65 61 64 65 72 00 77 65 62 ..d........._...WsMoveReader.web
3e6e80 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e6ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
3e6ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 5e 00 04 00 57 73 ........`.......d.....)...^...Ws
3e6ee0 4d 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 77 65 62 73 65 72 76 69 63 MatchPolicyAlternative.webservic
3e6f00 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e6f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3e6f40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 5d 00 04 00 57 73 4d 61 72 6b 48 65 ..`.......d.....)...]...WsMarkHe
3e6f60 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c aderAsUnderstood.webservices.dll
3e6f80 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webservices.dll/-1............
3e6fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3e6fc0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5c 00 04 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 ....d.....$...\...WsInitializeMe
3e6fe0 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 ssage.webservices.dll.webservice
3e7000 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e7020 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3e7040 00 00 5b 00 04 00 57 73 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 ..[...WsGetXmlAttribute.webservi
3e7060 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e7080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
3e70a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5a 00 04 00 57 73 47 65 74 57 72 69 ..`.......d.....$...Z...WsGetWri
3e70c0 74 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 terProperty.webservices.dll.webs
3e70e0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e7100 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3e7120 00 00 00 00 24 00 00 00 59 00 04 00 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 ....$...Y...WsGetWriterPosition.
3e7140 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e7160 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e7180 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 58 00 04 00 62........`.......d.....*...X...
3e71a0 57 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 WsGetServiceProxyProperty.webser
3e71c0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 vices.dll.webservices.dll/-1....
3e71e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3e7200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 57 00 04 00 57 73 47 65 74 53 ....`.......d.....)...W...WsGetS
3e7220 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 erviceHostProperty.webservices.d
3e7240 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/-1..........
3e7260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3e7280 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 56 00 04 00 57 73 47 65 74 53 65 63 75 72 69 74 ......d.....+...V...WsGetSecurit
3e72a0 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a yTokenProperty.webservices.dll..
3e72c0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e72e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
3e7300 00 00 64 86 00 00 00 00 2d 00 00 00 55 00 04 00 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e ..d.....-...U...WsGetSecurityCon
3e7320 74 65 78 74 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 textProperty.webservices.dll..we
3e7340 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e7360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3e7380 64 86 00 00 00 00 24 00 00 00 54 00 04 00 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 d.....$...T...WsGetReaderPropert
3e73a0 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c y.webservices.dll.webservices.dl
3e73c0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e73e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 53 00 ..56........`.......d.....$...S.
3e7400 04 00 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 ..WsGetReaderPosition.webservice
3e7420 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 s.dll.webservices.dll/-1........
3e7440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3e7460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 52 00 04 00 57 73 47 65 74 52 65 61 64 65 `.......d.........R...WsGetReade
3e7480 72 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 rNode.webservices.dll.webservice
3e74a0 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e74c0 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
3e74e0 00 00 51 00 04 00 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 77 ..Q...WsGetPrefixFromNamespace.w
3e7500 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e7520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e7540 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 50 00 04 00 56........`.......d.....$...P...
3e7560 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e WsGetPolicyProperty.webservices.
3e7580 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e75a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
3e75c0 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 4f 00 04 00 57 73 47 65 74 50 6f 6c 69 63 79 41 ......d.....,...O...WsGetPolicyA
3e75e0 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 lternativeCount.webservices.dll.
3e7600 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e7620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
3e7640 00 00 64 86 00 00 00 00 2e 00 00 00 4e 00 04 00 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f ..d.........N...WsGetOperationCo
3e7660 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ntextProperty.webservices.dll.we
3e7680 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e76a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
3e76c0 64 86 00 00 00 00 29 00 00 00 4d 00 04 00 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d d.....)...M...WsGetNamespaceFrom
3e76e0 50 72 65 66 69 78 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 Prefix.webservices.dll..webservi
3e7700 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e7720 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......72........`.......d.....
3e7740 34 00 00 00 4c 00 04 00 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 4...L...WsGetMissingMetadataDocu
3e7760 6d 65 6e 74 41 64 64 72 65 73 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 mentAddress.webservices.dll.webs
3e7780 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e77a0 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
3e77c0 00 00 00 00 26 00 00 00 4b 00 04 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 ....&...K...WsGetMetadataPropert
3e77e0 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c y.webservices.dll.webservices.dl
3e7800 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e7820 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 4a 00 ..59........`.......d.....'...J.
3e7840 04 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 77 65 62 73 65 72 76 ..WsGetMetadataEndpoints.webserv
3e7860 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e7880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3e78a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 49 00 04 00 57 73 47 65 74 4d ....`.......d.....%...I...WsGetM
3e78c0 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a essageProperty.webservices.dll..
3e78e0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e7900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3e7920 00 00 64 86 00 00 00 00 22 00 00 00 48 00 04 00 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 ..d....."...H...WsGetMappedHeade
3e7940 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c r.webservices.dll.webservices.dl
3e7960 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e7980 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 47 00 ..58........`.......d.....&...G.
3e79a0 04 00 57 73 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 ..WsGetListenerProperty.webservi
3e79c0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e79e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3e7a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 46 00 04 00 57 73 47 65 74 48 65 61 ..`.......d....."...F...WsGetHea
3e7a20 70 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 pProperty.webservices.dll.webser
3e7a40 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e7a60 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
3e7a80 00 00 26 00 00 00 45 00 04 00 57 73 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 ..&...E...WsGetHeaderAttributes.
3e7aa0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e7ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e7ae0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 44 00 04 00 48........`.......d.........D...
3e7b00 57 73 47 65 74 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 WsGetHeader.webservices.dll.webs
3e7b20 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e7b40 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
3e7b60 00 00 00 00 28 00 00 00 43 00 04 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 ....(...C...WsGetFaultErrorPrope
3e7b80 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e rty.webservices.dll.webservices.
3e7ba0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e7bc0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3e7be0 42 00 04 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 77 65 62 73 65 72 B...WsGetFaultErrorDetail.webser
3e7c00 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 vices.dll.webservices.dll/-1....
3e7c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3e7c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 41 00 04 00 57 73 47 65 74 45 ....`.......d.....!...A...WsGetE
3e7c60 72 72 6f 72 53 74 72 69 6e 67 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 rrorString.webservices.dll..webs
3e7c80 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e7ca0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
3e7cc0 00 00 00 00 23 00 00 00 40 00 04 00 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 ....#...@...WsGetErrorProperty.w
3e7ce0 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e7d00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e7d20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3f 00 04 00 52........`.......d.........?...
3e7d40 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 WsGetDictionary.webservices.dll.
3e7d60 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e7d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3e7da0 00 00 64 86 00 00 00 00 22 00 00 00 3e 00 04 00 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 ..d....."...>...WsGetCustomHeade
3e7dc0 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c r.webservices.dll.webservices.dl
3e7de0 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e7e00 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 3d 00 ..57........`.......d.....%...=.
3e7e20 04 00 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 ..WsGetChannelProperty.webservic
3e7e40 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e7e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3e7e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3c 00 04 00 57 73 46 72 65 65 57 72 ..`.......d.........<...WsFreeWr
3e7ea0 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 iter.webservices.dll..webservice
3e7ec0 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e7ee0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3e7f00 00 00 3b 00 04 00 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 ..;...WsFreeServiceProxy.webserv
3e7f20 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e7f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3e7f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3a 00 04 00 57 73 46 72 65 65 ....`.......d....."...:...WsFree
3e7f80 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 ServiceHost.webservices.dll.webs
3e7fa0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e7fc0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3e7fe0 00 00 00 00 24 00 00 00 39 00 04 00 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 ....$...9...WsFreeSecurityToken.
3e8000 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e8020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e8040 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 38 00 04 00 49........`.......d.........8...
3e8060 57 73 46 72 65 65 52 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 WsFreeReader.webservices.dll..we
3e8080 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e80a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3e80c0 64 86 00 00 00 00 1f 00 00 00 37 00 04 00 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 77 65 62 d.........7...WsFreeMetadata.web
3e80e0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e8100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3e8120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 36 00 04 00 57 73 ........`.......d.........6...Ws
3e8140 46 72 65 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 FreeMessage.webservices.dll.webs
3e8160 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e8180 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
3e81a0 00 00 00 00 1f 00 00 00 35 00 04 00 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 ........5...WsFreeListener.webse
3e81c0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e81e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
3e8200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 34 00 04 00 57 73 46 72 ......`.......d.........4...WsFr
3e8220 65 65 48 65 61 70 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 eeHeap.webservices.dll..webservi
3e8240 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e8260 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
3e8280 1c 00 00 00 33 00 04 00 57 73 46 72 65 65 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e ....3...WsFreeError.webservices.
3e82a0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e82c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3e82e0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 32 00 04 00 57 73 46 72 65 65 43 68 61 6e 6e 65 ......d.........2...WsFreeChanne
3e8300 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c l.webservices.dll.webservices.dl
3e8320 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e8340 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 31 00 ..50........`.......d.........1.
3e8360 04 00 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 ..WsFlushWriter.webservices.dll.
3e8380 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e83a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
3e83c0 00 00 64 86 00 00 00 00 1c 00 00 00 30 00 04 00 57 73 46 6c 75 73 68 42 6f 64 79 00 77 65 62 73 ..d.........0...WsFlushBody.webs
3e83e0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 ervices.dll.webservices.dll/-1..
3e8400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3e8420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2f 00 04 00 57 73 46 69 ......`.......d........./...WsFi
3e8440 6e 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 ndAttribute.webservices.dll.webs
3e8460 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e8480 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3e84a0 00 00 00 00 1d 00 00 00 2e 00 04 00 57 73 46 69 6c 6c 52 65 61 64 65 72 00 77 65 62 73 65 72 76 ............WsFillReader.webserv
3e84c0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e84e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3e8500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2d 00 04 00 57 73 46 69 6c 6c ....`.......d.........-...WsFill
3e8520 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 Body.webservices.dll..webservice
3e8540 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e8560 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
3e8580 00 00 2c 00 04 00 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 77 65 62 73 65 ..,...WsFileTimeToDateTime.webse
3e85a0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e85c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 ....................0.......64..
3e85e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 2b 00 04 00 57 73 45 6e ......`.......d.....,...+...WsEn
3e8600 64 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 dWriterCanonicalization.webservi
3e8620 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e8640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
3e8660 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 2a 00 04 00 57 73 45 6e 64 52 65 61 ..`.......d.....,...*...WsEndRea
3e8680 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e derCanonicalization.webservices.
3e86a0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/-1..........
3e86c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3e86e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 29 00 04 00 57 73 45 6e 63 6f 64 65 55 72 6c 00 ......d.........)...WsEncodeUrl.
3e8700 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e8720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e8740 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 28 00 04 00 48........`.......d.........(...
3e8760 57 73 44 65 63 6f 64 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 WsDecodeUrl.webservices.dll.webs
3e8780 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e87a0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
3e87c0 00 00 00 00 25 00 00 00 27 00 04 00 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 ....%...'...WsDateTimeToFileTime
3e87e0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
3e8800 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l/-1......................0.....
3e8820 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 26 00 ..61........`.......d.....)...&.
3e8840 04 00 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 ..WsCreateXmlSecurityToken.webse
3e8860 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e8880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3e88a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 25 00 04 00 57 73 43 72 ......`.......d....."...%...WsCr
3e88c0 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 eateXmlBuffer.webservices.dll.we
3e88e0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e8900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3e8920 64 86 00 00 00 00 1f 00 00 00 24 00 04 00 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 77 65 62 d.........$...WsCreateWriter.web
3e8940 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e8960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
3e8980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 23 00 04 00 57 73 ........`.......d.....1...#...Ws
3e89a0 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 77 CreateServiceProxyFromTemplate.w
3e89c0 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e89e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e8a00 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 22 00 04 00 57........`.......d.....%..."...
3e8a20 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 WsCreateServiceProxy.webservices
3e8a40 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 .dll..webservices.dll/-1........
3e8a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3e8a80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 21 00 04 00 57 73 43 72 65 61 74 65 53 65 `.......d.....$...!...WsCreateSe
3e8aa0 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 rviceHost.webservices.dll.webser
3e8ac0 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e8ae0 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......72........`.......d...
3e8b00 00 00 34 00 00 00 20 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e ..4.......WsCreateServiceEndpoin
3e8b20 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 tFromTemplate.webservices.dll.we
3e8b40 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e8b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3e8b80 64 86 00 00 00 00 1f 00 00 00 1f 00 04 00 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 77 65 62 d.............WsCreateReader.web
3e8ba0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 services.dll..webservices.dll/-1
3e8bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3e8be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1e 00 04 00 57 73 ........`.......d.....!.......Ws
3e8c00 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a CreateMetadata.webservices.dll..
3e8c20 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e8c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3e8c60 00 00 64 86 00 00 00 00 2a 00 00 00 1d 00 04 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 ..d.....*.......WsCreateMessageF
3e8c80 6f 72 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 orChannel.webservices.dll.webser
3e8ca0 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e8cc0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
3e8ce0 00 00 20 00 00 00 1c 00 04 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 ..........WsCreateMessage.webser
3e8d00 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 vices.dll.webservices.dll/-1....
3e8d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3e8d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1b 00 04 00 57 73 43 72 65 61 ....`.......d.....!.......WsCrea
3e8d60 74 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 teListener.webservices.dll..webs
3e8d80 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e8da0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
3e8dc0 00 00 00 00 1d 00 00 00 1a 00 04 00 57 73 43 72 65 61 74 65 48 65 61 70 00 77 65 62 73 65 72 76 ............WsCreateHeap.webserv
3e8de0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e8e00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
3e8e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 19 00 04 00 57 73 43 72 65 61 ....`.......d.....'.......WsCrea
3e8e40 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c teFaultFromError.webservices.dll
3e8e60 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webservices.dll/-1............
3e8e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3e8ea0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 18 00 04 00 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 ....d.............WsCreateError.
3e8ec0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e8ee0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e8f00 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 17 00 04 00 63........`.......d.....+.......
3e8f20 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 WsCreateChannelForListener.webse
3e8f40 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 rvices.dll..webservices.dll/-1..
3e8f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
3e8f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 16 00 04 00 57 73 43 72 ......`.......d.............WsCr
3e8fa0 65 61 74 65 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 eateChannel.webservices.dll.webs
3e8fc0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ervices.dll/-1..................
3e8fe0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3e9000 00 00 00 00 1b 00 00 00 15 00 04 00 57 73 43 6f 70 79 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 ............WsCopyNode.webservic
3e9020 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e9040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3e9060 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 14 00 04 00 57 73 43 6f 70 79 45 72 ..`.......d.............WsCopyEr
3e9080 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ror.webservices.dll.webservices.
3e90a0 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e90c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
3e90e0 13 00 04 00 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ....WsCombineUrl.webservices.dll
3e9100 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..webservices.dll/-1............
3e9120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3e9140 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 12 00 04 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 ....d.....$.......WsCloseService
3e9160 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 Proxy.webservices.dll.webservice
3e9180 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 s.dll/-1......................0.
3e91a0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3e91c0 00 00 11 00 04 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 ......WsCloseServiceHost.webserv
3e91e0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e9200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
3e9220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 10 00 04 00 57 73 43 6c 6f 73 ....`.......d.............WsClos
3e9240 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 eListener.webservices.dll.webser
3e9260 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e9280 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3e92a0 00 00 1f 00 00 00 0f 00 04 00 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 ..........WsCloseChannel.webserv
3e92c0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 ices.dll..webservices.dll/-1....
3e92e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
3e9300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0e 00 04 00 57 73 43 68 65 63 ....`.......d.....-.......WsChec
3e9320 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 77 65 62 73 65 72 76 69 63 kMustUnderstandHeaders.webservic
3e9340 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e9360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
3e9380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0d 00 04 00 57 73 43 61 6c 6c 00 77 ..`.......d.............WsCall.w
3e93a0 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
3e93c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e93e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0c 00 04 00 51........`.......d.............
3e9400 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a WsAsyncExecute.webservices.dll..
3e9420 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e9440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
3e9460 00 00 64 86 00 00 00 00 18 00 00 00 0b 00 04 00 57 73 41 6c 6c 6f 63 00 77 65 62 73 65 72 76 69 ..d.............WsAlloc.webservi
3e9480 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e94a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3e94c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0a 00 04 00 57 73 41 64 64 72 65 73 ..`.......d.....!.......WsAddres
3e94e0 73 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 sMessage.webservices.dll..webser
3e9500 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e9520 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3e9540 00 00 22 00 00 00 09 00 04 00 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 77 65 62 73 ..".......WsAddMappedHeader.webs
3e9560 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 ervices.dll.webservices.dll/-1..
3e9580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3e95a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 08 00 04 00 57 73 41 64 ......`.......d.....!.......WsAd
3e95c0 64 45 72 72 6f 72 53 74 72 69 6e 67 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 dErrorString.webservices.dll..we
3e95e0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bservices.dll/-1................
3e9600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3e9620 64 86 00 00 00 00 22 00 00 00 07 00 04 00 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 d.....".......WsAddCustomHeader.
3e9640 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
3e9660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3e9680 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 06 00 04 00 52........`.......d.............
3e96a0 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 WsAcceptChannel.webservices.dll.
3e96c0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 webservices.dll/-1..............
3e96e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3e9700 00 00 64 86 00 00 00 00 24 00 00 00 05 00 04 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 ..d.....$.......WsAbortServicePr
3e9720 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e oxy.webservices.dll.webservices.
3e9740 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dll/-1......................0...
3e9760 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
3e9780 04 00 04 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 ....WsAbortServiceHost.webservic
3e97a0 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e97c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3e97e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 57 73 41 62 6f 72 74 4c ..`.......d.............WsAbortL
3e9800 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 istener.webservices.dll.webservi
3e9820 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ces.dll/-1......................
3e9840 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3e9860 1f 00 00 00 02 00 04 00 57 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 ........WsAbortChannel.webservic
3e9880 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 es.dll..webservices.dll/-1......
3e98a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3e98c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 04 00 57 73 41 62 61 6e 64 6f ..`.......d.....!.......WsAbando
3e98e0 6e 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 nMessage.webservices.dll..webser
3e9900 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vices.dll/-1....................
3e9920 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3e9940 00 00 1e 00 00 00 00 00 04 00 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 77 65 62 73 65 72 76 69 ..........WsAbandonCall.webservi
3e9960 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 ces.dll.webservices.dll/-1......
3e9980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 34 20 20 20 20 20 ................0.......294.....
3e99a0 20 20 60 0a 64 86 03 00 00 00 00 00 e1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3e99c0 00 00 00 00 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........E...................@..B
3e99e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
3e9a00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d9 00 00 00 ....@.@..idata$4................
3e9a20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 77 65 62 ............@.@..............web
3e9a40 73 65 72 76 69 63 65 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 services.dll'...................
3e9a60 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
3e9a80 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
3e9aa0 00 00 00 02 00 00 00 02 00 21 00 00 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 .........!....webservices_NULL_T
3e9ac0 48 55 4e 4b 5f 44 41 54 41 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 HUNK_DATA.webservices.dll/-1....
3e9ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 34 20 20 20 ..................0.......254...
3e9b00 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3e9b20 24 53 00 00 00 00 00 00 00 00 45 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........E...d...............@.
3e9b40 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a9 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3e9b60 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 77 65 62 73 65 72 76 69 63 ......@.0..............webservic
3e9b80 65 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 es.dll'....................u.Mic
3e9ba0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 rosoft.(R).LINK.................
3e9bc0 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
3e9be0 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ...........__NULL_IMPORT_DESCRIP
3e9c00 54 4f 52 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 2d 31 20 20 20 20 20 20 20 20 20 20 TOR.webservices.dll/-1..........
3e9c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 39 20 20 20 20 20 20 20 60 0a ............0.......509.......`.
3e9c40 64 86 03 00 00 00 00 00 13 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3e9c60 00 00 00 00 45 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....E...................@..B.ida
3e9c80 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d1 00 00 00 e5 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
3e9ca0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 03 01 00 00 e5 00 00 00 @.0..idata$6....................
3e9cc0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 16 00 09 00 00 00 00 00 0f 77 65 62 73 65 72 76 ........@................webserv
3e9ce0 69 63 65 73 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d ices.dll'....................u.M
3e9d00 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3e9d20 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
3e9d40 00 03 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ...webservices.dll.@comp.id.u...
3e9d60 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 ........................idata$2@
3e9d80 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
3e9da0 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 a$4@.......h..idata$5@.......h..
3e9dc0 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 ...$.................=..........
3e9de0 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 65 ...Z...__IMPORT_DESCRIPTOR_webse
3e9e00 72 76 69 63 65 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 rvices.__NULL_IMPORT_DESCRIPTOR.
3e9e20 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 .webservices_NULL_THUNK_DATA..we
3e9e40 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 bsocket.dll/..-1................
3e9e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3e9e80 64 86 00 00 00 00 1c 00 00 00 0c 00 04 00 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 77 65 62 73 d.............WebSocketSend.webs
3e9ea0 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 ocket.dll.websocket.dll/..-1....
3e9ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
3e9ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 04 00 57 65 62 53 6f 63 ....`.......d.............WebSoc
3e9f00 6b 65 74 52 65 63 65 69 76 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 ketReceive.websocket.dll..websoc
3e9f20 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ket.dll/..-1....................
3e9f40 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
3e9f60 00 00 29 00 00 00 0a 00 04 00 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 ..).......WebSocketGetGlobalProp
3e9f80 65 72 74 79 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c erty.websocket.dll..websocket.dl
3e9fa0 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l/..-1......................0...
3e9fc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3e9fe0 09 00 04 00 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 77 65 62 73 6f 63 6b 65 74 ....WebSocketGetAction.websocket
3ea000 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..websocket.dll/..-1........
3ea020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3ea040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 08 00 04 00 57 65 62 53 6f 63 6b 65 74 45 `.......d.....*.......WebSocketE
3ea060 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 ndServerHandshake.websocket.dll.
3ea080 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 websocket.dll/..-1..............
3ea0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3ea0c0 00 00 64 86 00 00 00 00 2a 00 00 00 07 00 04 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 ..d.....*.......WebSocketEndClie
3ea0e0 6e 74 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 ntHandshake.websocket.dll.websoc
3ea100 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ket.dll/..-1....................
3ea120 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3ea140 00 00 24 00 00 00 06 00 04 00 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 ..$.......WebSocketDeleteHandle.
3ea160 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 websocket.dll.websocket.dll/..-1
3ea180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
3ea1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 05 00 04 00 57 65 ........`.......d.....*.......We
3ea1c0 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 bSocketCreateServerHandle.websoc
3ea1e0 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 ket.dll.websocket.dll/..-1......
3ea200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
3ea220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 04 00 04 00 57 65 62 53 6f 63 6b 65 ..`.......d.....*.......WebSocke
3ea240 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c tCreateClientHandle.websocket.dl
3ea260 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.websocket.dll/..-1............
3ea280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3ea2a0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 03 00 04 00 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c ....d.....&.......WebSocketCompl
3ea2c0 65 74 65 41 63 74 69 6f 6e 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 eteAction.websocket.dll.websocke
3ea2e0 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/..-1......................
3ea300 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
3ea320 2c 00 00 00 02 00 04 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 ,.......WebSocketBeginServerHand
3ea340 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c shake.websocket.dll.websocket.dl
3ea360 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l/..-1......................0...
3ea380 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
3ea3a0 01 00 04 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b ....WebSocketBeginClientHandshak
3ea3c0 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 e.websocket.dll.websocket.dll/..
3ea3e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ea400 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
3ea420 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 WebSocketAbortHandle.websocket.d
3ea440 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..websocket.dll/..-1..........
3ea460 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 30 20 20 20 20 20 20 20 60 0a ............0.......290.......`.
3ea480 64 86 03 00 00 00 00 00 df 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3ea4a0 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....C...................@..B.ida
3ea4c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
3ea4e0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d7 00 00 00 00 00 00 00 @.@..idata$4....................
3ea500 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 77 65 62 73 6f 63 6b ........@.@..............websock
3ea520 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 et.dll'....................u.Mic
3ea540 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
3ea560 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
3ea580 00 02 00 1f 00 00 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ........websocket_NULL_THUNK_DAT
3ea5a0 41 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.websocket.dll/..-1............
3ea5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 32 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......252.......`.d.
3ea5e0 02 00 00 00 00 00 bb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3ea600 00 00 43 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..C...d...............@..B.idata
3ea620 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3ea640 30 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 27 00 13 10 0..............websocket.dll'...
3ea660 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
3ea680 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
3ea6a0 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
3ea6c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 65 62 73 6f 63 .__NULL_IMPORT_DESCRIPTOR.websoc
3ea6e0 6b 65 74 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ket.dll/..-1....................
3ea700 20 20 30 20 20 20 20 20 20 20 35 30 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0f 01 ..0.......501.......`.d.........
3ea720 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 ...........debug$S........C.....
3ea740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
3ea760 00 00 14 00 00 00 cf 00 00 00 e3 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
3ea780 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 01 01 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
3ea7a0 20 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 27 00 13 10 ...............websocket.dll'...
3ea7c0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
3ea7e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
3ea800 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 65 62 73 6f 63 6b 65 74 .......................websocket
3ea820 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
3ea840 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
3ea860 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
3ea880 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 idata$5@.......h....."..........
3ea8a0 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 .......;.............V...__IMPOR
3ea8c0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d T_DESCRIPTOR_websocket.__NULL_IM
3ea8e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR..websocket_NULL_
3ea900 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 THUNK_DATA..wecapi.dll/.....-1..
3ea920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3ea940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0e 00 04 00 45 63 53 65 ......`.......d.....%.......EcSe
3ea960 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c tSubscriptionProperty.wecapi.dll
3ea980 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wecapi.dll/.....-1............
3ea9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3ea9c0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0d 00 04 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 ....d.....$.......EcSetObjectArr
3ea9e0 61 79 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c ayProperty.wecapi.dll.wecapi.dll
3eaa00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3eaa20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3eaa40 00 00 0c 00 04 00 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e ......EcSaveSubscription.wecapi.
3eaa60 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wecapi.dll/.....-1..........
3eaa80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
3eaaa0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 04 00 45 63 52 65 74 72 79 53 75 62 73 63 ......d.............EcRetrySubsc
3eaac0 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 ription.wecapi.dll..wecapi.dll/.
3eaae0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3eab00 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3eab20 0a 00 04 00 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 77 ....EcRemoveObjectArrayElement.w
3eab40 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ecapi.dll.wecapi.dll/.....-1....
3eab60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
3eab80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 09 00 04 00 45 63 4f 70 65 6e ....`.......d.....".......EcOpen
3eaba0 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 SubscriptionEnum.wecapi.dll.weca
3eabc0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
3eabe0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3eac00 00 00 00 00 1e 00 00 00 08 00 04 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 ............EcOpenSubscription.w
3eac20 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 ecapi.dll.wecapi.dll/.....-1....
3eac40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3eac60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 07 00 04 00 45 63 49 6e 73 65 ....`.......d.....&.......EcInse
3eac80 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 77 65 63 61 70 69 2e 64 6c 6c 00 rtObjectArrayElement.wecapi.dll.
3eaca0 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wecapi.dll/.....-1..............
3eacc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......62........`.....
3eace0 00 00 64 86 00 00 00 00 2a 00 00 00 06 00 04 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f ..d.....*.......EcGetSubscriptio
3ead00 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 nRunTimeStatus.wecapi.dll.wecapi
3ead20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ead40 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3ead60 00 00 25 00 00 00 05 00 04 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 ..%.......EcGetSubscriptionPrope
3ead80 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 rty.wecapi.dll..wecapi.dll/.....
3eada0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3eadc0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 00 04 00 52........`.......d.............
3eade0 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 77 65 63 61 70 69 2e 64 6c 6c 00 EcGetObjectArraySize.wecapi.dll.
3eae00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wecapi.dll/.....-1..............
3eae20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
3eae40 00 00 64 86 00 00 00 00 24 00 00 00 03 00 04 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 ..d.....$.......EcGetObjectArray
3eae60 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 Property.wecapi.dll.wecapi.dll/.
3eae80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3eaea0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3eaec0 02 00 04 00 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 ....EcEnumNextSubscription.wecap
3eaee0 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.wecapi.dll/.....-1........
3eaf00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3eaf20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 01 00 04 00 45 63 44 65 6c 65 74 65 53 75 `.......d.............EcDeleteSu
3eaf40 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c bscription.wecapi.dll.wecapi.dll
3eaf60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3eaf80 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 ......39........`.......d.......
3eafa0 00 00 00 00 04 00 45 63 43 6c 6f 73 65 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 ......EcClose.wecapi.dll..wecapi
3eafc0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3eafe0 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 ..0.......284.......`.d.........
3eb000 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
3eb020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
3eb040 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
3eb060 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
3eb080 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 65 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 @..............wecapi.dll'......
3eb0a0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3eb0c0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff NK................@comp.id.u....
3eb0e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 65 63 61 70 ...........................wecap
3eb100 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 i_NULL_THUNK_DATA.wecapi.dll/...
3eb120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3eb140 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 ..249.......`.d.................
3eb160 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........@...d.........
3eb180 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 ......@..B.idata$3..............
3eb1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 ..............@.0..............w
3eb1c0 65 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 ecapi.dll'....................u.
3eb1e0 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3eb200 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
3eb220 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
3eb240 52 49 50 54 4f 52 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR..wecapi.dll/.....-1......
3eb260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 ................0.......490.....
3eb280 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3eb2a0 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
3eb2c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 .idata$2........................
3eb2e0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 ....@.0..idata$6................
3eb300 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 65 63 ............@................wec
3eb320 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 api.dll'....................u.Mi
3eb340 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3eb360 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
3eb380 03 00 77 65 63 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 ..wecapi.dll..@comp.id.u........
3eb3a0 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
3eb3c0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
3eb3e0 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 ......h..idata$5@.......h.......
3eb400 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 ................8.............P.
3eb420 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 63 61 70 69 00 5f 5f 4e ..__IMPORT_DESCRIPTOR_wecapi.__N
3eb440 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 63 61 70 69 5f 4e 55 ULL_IMPORT_DESCRIPTOR..wecapi_NU
3eb460 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 LL_THUNK_DATA.wer.dll/........-1
3eb480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3eb4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 14 00 04 00 57 65 ........`.......d.............We
3eb4c0 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e rStoreUploadReport.wer.dll..wer.
3eb4e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3eb500 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
3eb520 00 00 00 00 26 00 00 00 13 00 04 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d ....&.......WerStoreQueryReportM
3eb540 65 74 61 64 61 74 61 56 33 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 etadataV3.wer.dll.wer.dll/......
3eb560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3eb580 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 12 00 ..58........`.......d.....&.....
3eb5a0 04 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 ..WerStoreQueryReportMetadataV2.
3eb5c0 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 wer.dll.wer.dll/........-1......
3eb5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3eb600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 11 00 04 00 57 65 72 53 74 6f 72 65 ..`.......d.....&.......WerStore
3eb620 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 77 65 72 2e 64 6c 6c 00 77 65 QueryReportMetadataV1.wer.dll.we
3eb640 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
3eb660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
3eb680 64 86 00 00 00 00 16 00 00 00 10 00 04 00 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 77 65 72 2e d.............WerStorePurge.wer.
3eb6a0 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wer.dll/........-1..........
3eb6c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
3eb6e0 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0f 00 04 00 57 65 72 53 74 6f 72 65 4f 70 65 6e ......d.............WerStoreOpen
3eb700 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 .wer.dll..wer.dll/........-1....
3eb720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3eb740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0e 00 04 00 57 65 72 53 74 6f ....`.......d.............WerSto
3eb760 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f reGetSizeOnDisk.wer.dll.wer.dll/
3eb780 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3eb7a0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3eb7c0 1f 00 00 00 0d 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e 74 00 77 ........WerStoreGetReportCount.w
3eb7e0 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 er.dll..wer.dll/........-1......
3eb800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3eb820 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0c 00 04 00 57 65 72 53 74 6f 72 65 ..`.......d.....!.......WerStore
3eb840 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c GetNextReportKey.wer.dll..wer.dl
3eb860 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3eb880 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3eb8a0 00 00 22 00 00 00 0b 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 ..".......WerStoreGetFirstReport
3eb8c0 4b 65 79 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 Key.wer.dll.wer.dll/........-1..
3eb8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3eb900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 0a 00 04 00 57 65 72 53 ......`.......d.............WerS
3eb920 74 6f 72 65 43 6c 6f 73 65 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 toreClose.wer.dll.wer.dll/......
3eb940 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3eb960 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 09 00 ..44........`.......d...........
3eb980 04 00 57 65 72 52 65 70 6f 72 74 53 75 62 6d 69 74 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c ..WerReportSubmit.wer.dll.wer.dl
3eb9a0 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/........-1....................
3eb9c0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3eb9e0 00 00 1d 00 00 00 08 00 04 00 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 77 ..........WerReportSetUIOption.w
3eba00 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 er.dll..wer.dll/........-1......
3eba20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3eba40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 07 00 04 00 57 65 72 52 65 70 6f 72 ..`.......d.............WerRepor
3eba60 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 tSetParameter.wer.dll.wer.dll/..
3eba80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ebaa0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
3ebac0 00 00 06 00 04 00 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 77 65 72 2e 64 6c 6c 00 77 65 ......WerReportCreate.wer.dll.we
3ebae0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 r.dll/........-1................
3ebb00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3ebb20 64 86 00 00 00 00 1d 00 00 00 05 00 04 00 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 d.............WerReportCloseHand
3ebb40 6c 65 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 le.wer.dll..wer.dll/........-1..
3ebb60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
3ebb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 04 00 04 00 57 65 72 52 ......`.......d.............WerR
3ebba0 65 70 6f 72 74 41 64 64 46 69 6c 65 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 eportAddFile.wer.dll..wer.dll/..
3ebbc0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ebbe0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3ebc00 00 00 03 00 04 00 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 00 77 65 72 2e 64 6c 6c 00 0a ......WerReportAddDump.wer.dll..
3ebc20 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wer.dll/........-1..............
3ebc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3ebc60 00 00 64 86 00 00 00 00 25 00 00 00 02 00 04 00 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 ..d.....%.......WerRemoveExclude
3ebc80 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 dApplication.wer.dll..wer.dll/..
3ebca0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3ebcc0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
3ebce0 00 00 01 00 04 00 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e ......WerFreeString.wer.dll.wer.
3ebd00 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/........-1..................
3ebd20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3ebd40 00 00 00 00 22 00 00 00 00 00 04 00 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 ....".......WerAddExcludedApplic
3ebd60 61 74 69 6f 6e 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 ation.wer.dll.wer.dll/........-1
3ebd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 37 ......................0.......27
3ebda0 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 d9 00 00 00 02 00 00 00 00 00 00 00 2e 64 8.......`.d....................d
3ebdc0 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........=.................
3ebde0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 c9 00 00 00 00 00 ..@..B.idata$5..................
3ebe00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3ebe20 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0e 00 09 00 00 00 ..................@.@...........
3ebe40 00 00 07 77 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 ...wer.dll'....................u
3ebe60 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
3ebe80 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ...@comp.id.u...................
3ebea0 00 02 00 00 00 02 00 19 00 00 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ............wer_NULL_THUNK_DATA.
3ebec0 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wer.dll/........-1..............
3ebee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......246.......`.d...
3ebf00 00 00 00 00 b5 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3ebf20 3d 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 =...d...............@..B.idata$3
3ebf40 00 00 00 00 00 00 00 00 14 00 00 00 a1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3ebf60 02 00 00 00 0e 00 09 00 00 00 00 00 07 77 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .............wer.dll'...........
3ebf80 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
3ebfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .................@comp.id.u.....
3ebfc0 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f .........................__NULL_
3ebfe0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 IMPORT_DESCRIPTOR.wer.dll/......
3ec000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ec020 20 20 34 37 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 03 01 00 00 08 00 00 00 00 00 ..477.......`.d.................
3ec040 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3d 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........=.............
3ec060 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 c9 00 ......@..B.idata$2..............
3ec080 00 00 dd 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
3ec0a0 00 00 08 00 00 00 fb 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 0e 00 ......................@.........
3ec0c0 09 00 00 00 00 00 07 77 65 72 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 .......wer.dll'.................
3ec0e0 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
3ec100 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
3ec120 00 00 00 05 00 00 00 03 00 77 65 72 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .........wer.dll.@comp.id.u.....
3ec140 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
3ec160 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
3ec180 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
3ec1a0 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 ...................5............
3ec1c0 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 5f 5f 4e .J...__IMPORT_DESCRIPTOR_wer.__N
3ec1e0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 72 5f 4e 55 4c 4c 5f ULL_IMPORT_DESCRIPTOR..wer_NULL_
3ec200 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 THUNK_DATA..wevtapi.dll/....-1..
3ec220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3ec240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 22 00 04 00 45 76 74 55 ......`.......d........."...EvtU
3ec260 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 pdateBookmark.wevtapi.dll.wevtap
3ec280 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3ec2a0 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
3ec2c0 00 00 19 00 00 00 21 00 04 00 45 76 74 53 75 62 73 63 72 69 62 65 00 77 65 76 74 61 70 69 2e 64 ......!...EvtSubscribe.wevtapi.d
3ec2e0 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wevtapi.dll/....-1..........
3ec300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3ec320 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 20 00 04 00 45 76 74 53 65 74 43 68 61 6e 6e 65 ......d.....(.......EvtSetChanne
3ec340 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 lConfigProperty.wevtapi.dll.wevt
3ec360 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3ec380 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
3ec3a0 00 00 00 00 14 00 00 00 1f 00 04 00 45 76 74 53 65 65 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 ............EvtSeek.wevtapi.dll.
3ec3c0 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wevtapi.dll/....-1..............
3ec3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3ec400 00 00 64 86 00 00 00 00 21 00 00 00 1e 00 04 00 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f ..d.....!.......EvtSaveChannelCo
3ec420 6e 66 69 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 nfig.wevtapi.dll..wevtapi.dll/..
3ec440 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ec460 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1d 00 ..42........`.......d...........
3ec480 04 00 45 76 74 52 65 6e 64 65 72 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e ..EvtRender.wevtapi.dll.wevtapi.
3ec4a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3ec4c0 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
3ec4e0 15 00 00 00 1c 00 04 00 45 76 74 51 75 65 72 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 ........EvtQuery.wevtapi.dll..we
3ec500 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vtapi.dll/....-1................
3ec520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3ec540 64 86 00 00 00 00 1b 00 00 00 1b 00 04 00 45 76 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 65 76 d.............EvtOpenSession.wev
3ec560 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 tapi.dll..wevtapi.dll/....-1....
3ec580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3ec5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1a 00 04 00 45 76 74 4f 70 65 ....`.......d.....%.......EvtOpe
3ec5c0 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a nPublisherMetadata.wevtapi.dll..
3ec5e0 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wevtapi.dll/....-1..............
3ec600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3ec620 00 00 64 86 00 00 00 00 21 00 00 00 19 00 04 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 ..d.....!.......EvtOpenPublisher
3ec640 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 Enum.wevtapi.dll..wevtapi.dll/..
3ec660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ec680 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 18 00 ..43........`.......d...........
3ec6a0 04 00 45 76 74 4f 70 65 6e 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 ..EvtOpenLog.wevtapi.dll..wevtap
3ec6c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
3ec6e0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3ec700 00 00 25 00 00 00 17 00 04 00 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e ..%.......EvtOpenEventMetadataEn
3ec720 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 um.wevtapi.dll..wevtapi.dll/....
3ec740 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ec760 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 16 00 04 00 51........`.......d.............
3ec780 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a EvtOpenChannelEnum.wevtapi.dll..
3ec7a0 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wevtapi.dll/....-1..............
3ec7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3ec7e0 00 00 64 86 00 00 00 00 21 00 00 00 15 00 04 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f ..d.....!.......EvtOpenChannelCo
3ec800 6e 66 69 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 nfig.wevtapi.dll..wevtapi.dll/..
3ec820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ec840 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 14 00 ..51........`.......d...........
3ec860 04 00 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 77 65 76 74 61 70 69 2e 64 6c 6c ..EvtNextPublisherId.wevtapi.dll
3ec880 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wevtapi.dll/....-1............
3ec8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3ec8c0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 13 00 04 00 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 ....d.....!.......EvtNextEventMe
3ec8e0 74 61 64 61 74 61 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f tadata.wevtapi.dll..wevtapi.dll/
3ec900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ec920 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3ec940 12 00 04 00 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 77 65 76 74 61 70 69 2e 64 ....EvtNextChannelPath.wevtapi.d
3ec960 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wevtapi.dll/....-1..........
3ec980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
3ec9a0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 11 00 04 00 45 76 74 4e 65 78 74 00 77 65 76 74 ......d.............EvtNext.wevt
3ec9c0 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wevtapi.dll/....-1......
3ec9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
3eca00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 10 00 04 00 45 76 74 47 65 74 51 75 ..`.......d.............EvtGetQu
3eca20 65 72 79 49 6e 66 6f 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f eryInfo.wevtapi.dll.wevtapi.dll/
3eca40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3eca60 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
3eca80 0f 00 04 00 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 ....EvtGetPublisherMetadataPrope
3ecaa0 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rty.wevtapi.dll.wevtapi.dll/....
3ecac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ecae0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0e 00 04 00 54........`.......d.....".......
3ecb00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 77 65 76 74 61 70 69 2e 64 6c EvtGetObjectArraySize.wevtapi.dl
3ecb20 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wevtapi.dll/....-1............
3ecb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3ecb60 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0d 00 04 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 ....d.....&.......EvtGetObjectAr
3ecb80 72 61 79 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e rayProperty.wevtapi.dll.wevtapi.
3ecba0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3ecbc0 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
3ecbe0 1a 00 00 00 0c 00 04 00 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 77 65 76 74 61 70 69 2e 64 6c ........EvtGetLogInfo.wevtapi.dl
3ecc00 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wevtapi.dll/....-1............
3ecc20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3ecc40 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0b 00 04 00 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 ....d.....!.......EvtGetExtended
3ecc60 53 74 61 74 75 73 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f Status.wevtapi.dll..wevtapi.dll/
3ecc80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ecca0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
3eccc0 0a 00 04 00 45 76 74 47 65 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 ....EvtGetEventMetadataProperty.
3ecce0 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wevtapi.dll.wevtapi.dll/....-1..
3ecd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
3ecd20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 09 00 04 00 45 76 74 47 ......`.......d.............EvtG
3ecd40 65 74 45 76 65 6e 74 49 6e 66 6f 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e etEventInfo.wevtapi.dll.wevtapi.
3ecd60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3ecd80 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
3ecda0 28 00 00 00 08 00 04 00 45 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 (.......EvtGetChannelConfigPrope
3ecdc0 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rty.wevtapi.dll.wevtapi.dll/....
3ecde0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ece00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 04 00 49........`.......d.............
3ece20 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 EvtFormatMessage.wevtapi.dll..we
3ece40 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vtapi.dll/....-1................
3ece60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
3ece80 64 86 00 00 00 00 19 00 00 00 06 00 04 00 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 77 65 76 74 61 d.............EvtExportLog.wevta
3ecea0 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..wevtapi.dll/....-1......
3ecec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3ecee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 05 00 04 00 45 76 74 43 72 65 61 74 ..`.......d.....#.......EvtCreat
3ecf00 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 eRenderContext.wevtapi.dll..wevt
3ecf20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
3ecf40 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3ecf60 00 00 00 00 1e 00 00 00 04 00 04 00 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 77 65 ............EvtCreateBookmark.we
3ecf80 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 vtapi.dll.wevtapi.dll/....-1....
3ecfa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 ..................0.......41....
3ecfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 03 00 04 00 45 76 74 43 6c 6f ....`.......d.............EvtClo
3ecfe0 73 65 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 se.wevtapi.dll..wevtapi.dll/....
3ed000 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ed020 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 02 00 04 00 44........`.......d.............
3ed040 45 76 74 43 6c 65 61 72 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e EvtClearLog.wevtapi.dll.wevtapi.
3ed060 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3ed080 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
3ed0a0 16 00 00 00 01 00 04 00 45 76 74 43 61 6e 63 65 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 ........EvtCancel.wevtapi.dll.we
3ed0c0 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vtapi.dll/....-1................
3ed0e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3ed100 64 86 00 00 00 00 22 00 00 00 00 00 04 00 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 65 64 d.....".......EvtArchiveExported
3ed120 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Log.wevtapi.dll.wevtapi.dll/....
3ed140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ed160 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 286.......`.d...................
3ed180 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
3ed1a0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 ....@..B.idata$5................
3ed1c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3ed1e0 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 ....................@.@.........
3ed200 00 00 00 00 0b 77 65 76 74 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....wevtapi.dll'...............
3ed220 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
3ed240 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
3ed260 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 ..................wevtapi_NULL_T
3ed280 48 55 4e 4b 5f 44 41 54 41 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.wevtapi.dll/....-1....
3ed2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 ..................0.......250...
3ed2c0 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3ed2e0 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...d...............@.
3ed300 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3ed320 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 65 76 74 61 70 69 2e 64 ......@.0..............wevtapi.d
3ed340 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
3ed360 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
3ed380 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
3ed3a0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
3ed3c0 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wevtapi.dll/....-1..............
3ed3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......493.......`.d...
3ed400 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3ed420 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 A...................@..B.idata$2
3ed440 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3ed460 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 .idata$6........................
3ed480 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 65 76 74 61 70 69 2e 64 6c 6c ....@................wevtapi.dll
3ed4a0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
3ed4c0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
3ed4e0 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 65 76 74 61 ...........................wevta
3ed500 70 69 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 pi.dll.@comp.id.u...............
3ed520 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
3ed540 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
3ed560 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
3ed580 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 .........9.............R...__IMP
3ed5a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 76 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d ORT_DESCRIPTOR_wevtapi.__NULL_IM
3ed5c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 PORT_DESCRIPTOR..wevtapi_NULL_TH
3ed5e0 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA..winbio.dll/.....-1....
3ed600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3ed620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 35 00 04 00 57 69 6e 42 69 6f ....`.......d.........5...WinBio
3ed640 57 61 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 Wait.winbio.dll.winbio.dll/.....
3ed660 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ed680 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 34 00 04 00 56........`.......d.....$...4...
3ed6a0 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e WinBioVerifyWithCallback.winbio.
3ed6c0 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winbio.dll/.....-1..........
3ed6e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3ed700 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 33 00 04 00 57 69 6e 42 69 6f 56 65 72 69 66 79 ......d.........3...WinBioVerify
3ed720 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .winbio.dll.winbio.dll/.....-1..
3ed740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
3ed760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 32 00 04 00 57 69 6e 42 ......`.......d.....(...2...WinB
3ed780 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 77 69 6e 62 69 6f 2e ioUnregisterEventMonitor.winbio.
3ed7a0 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winbio.dll/.....-1..........
3ed7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
3ed7e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 31 00 04 00 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b ......d.........1...WinBioUnlock
3ed800 55 6e 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 Unit.winbio.dll.winbio.dll/.....
3ed820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3ed840 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 30 00 04 00 49........`.......d.........0...
3ed860 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 WinBioSetProperty.winbio.dll..wi
3ed880 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3ed8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3ed8c0 64 86 00 00 00 00 1f 00 00 00 2f 00 04 00 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 d........./...WinBioSetCredentia
3ed8e0 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 l.winbio.dll..winbio.dll/.....-1
3ed900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3ed920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2e 00 04 00 57 69 ........`.......d.....".......Wi
3ed940 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 nBioRemoveCredential.winbio.dll.
3ed960 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winbio.dll/.....-1..............
3ed980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
3ed9a0 00 00 64 86 00 00 00 00 2c 00 00 00 2d 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 ..d.....,...-...WinBioRemoveAllD
3ed9c0 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 omainCredentials.winbio.dll.winb
3ed9e0 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 io.dll/.....-1..................
3eda00 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
3eda20 00 00 00 00 26 00 00 00 2c 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 ....&...,...WinBioRemoveAllCrede
3eda40 6e 74 69 61 6c 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 ntials.winbio.dll.winbio.dll/...
3eda60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3eda80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2b 00 ..50........`.......d.........+.
3edaa0 04 00 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 ..WinBioReleaseFocus.winbio.dll.
3edac0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winbio.dll/.....-1..............
3edae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3edb00 00 00 64 86 00 00 00 00 26 00 00 00 2a 00 04 00 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 ..d.....&...*...WinBioRegisterEv
3edb20 65 6e 74 4d 6f 6e 69 74 6f 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c entMonitor.winbio.dll.winbio.dll
3edb40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3edb60 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3edb80 00 00 29 00 04 00 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 ..)...WinBioOpenSession.winbio.d
3edba0 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winbio.dll/.....-1..........
3edbc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3edbe0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 28 00 04 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f ......d.....!...(...WinBioMonito
3edc00 72 50 72 65 73 65 6e 63 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c rPresence.winbio.dll..winbio.dll
3edc20 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3edc40 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
3edc60 00 00 27 00 04 00 57 69 6e 42 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 ..'...WinBioLogonIdentifiedUser.
3edc80 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 winbio.dll..winbio.dll/.....-1..
3edca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3edcc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 26 00 04 00 57 69 6e 42 ......`.......d.........&...WinB
3edce0 69 6f 4c 6f 63 6b 55 6e 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c ioLockUnit.winbio.dll.winbio.dll
3edd00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3edd20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
3edd40 00 00 25 00 04 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c ..%...WinBioLocateSensorWithCall
3edd60 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 back.winbio.dll.winbio.dll/.....
3edd80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3edda0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 24 00 04 00 50........`.......d.........$...
3eddc0 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 WinBioLocateSensor.winbio.dll.wi
3edde0 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3ede00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3ede20 64 86 00 00 00 00 1c 00 00 00 23 00 04 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 77 d.........#...WinBioImproveEnd.w
3ede40 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 inbio.dll.winbio.dll/.....-1....
3ede60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3ede80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 22 00 04 00 57 69 6e 42 69 6f ....`.......d........."...WinBio
3edea0 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 ImproveBegin.winbio.dll.winbio.d
3edec0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3edee0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3edf00 26 00 00 00 21 00 04 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 &...!...WinBioIdentifyWithCallba
3edf20 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 ck.winbio.dll.winbio.dll/.....-1
3edf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3edf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 20 00 04 00 57 69 ........`.......d.............Wi
3edf80 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 nBioIdentify.winbio.dll.winbio.d
3edfa0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3edfc0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3edfe0 1d 00 00 00 1f 00 04 00 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 77 69 6e 62 69 6f ........WinBioGetProperty.winbio
3ee000 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winbio.dll/.....-1........
3ee020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3ee040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1e 00 04 00 57 69 6e 42 69 6f 47 65 74 4c `.......d.....!.......WinBioGetL
3ee060 6f 67 6f 6e 53 65 74 74 69 6e 67 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 ogonSetting.winbio.dll..winbio.d
3ee080 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ee0a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3ee0c0 24 00 00 00 1d 00 04 00 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 $.......WinBioGetEnrolledFactors
3ee0e0 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .winbio.dll.winbio.dll/.....-1..
3ee100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3ee120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1c 00 04 00 57 69 6e 42 ......`.......d.....#.......WinB
3ee140 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a ioGetEnabledSetting.winbio.dll..
3ee160 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winbio.dll/.....-1..............
3ee180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
3ee1a0 00 00 64 86 00 00 00 00 27 00 00 00 1b 00 04 00 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c ..d.....'.......WinBioGetDomainL
3ee1c0 6f 67 6f 6e 53 65 74 74 69 6e 67 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 ogonSetting.winbio.dll..winbio.d
3ee1e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ee200 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3ee220 24 00 00 00 1a 00 04 00 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 $.......WinBioGetCredentialState
3ee240 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .winbio.dll.winbio.dll/.....-1..
3ee260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3ee280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 19 00 04 00 57 69 6e 42 ......`.......d.............WinB
3ee2a0 69 6f 46 72 65 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 ioFree.winbio.dll.winbio.dll/...
3ee2c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ee2e0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 18 00 ..58........`.......d.....&.....
3ee300 04 00 57 69 6e 42 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 77 69 6e ..WinBioEnumServiceProviders.win
3ee320 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 bio.dll.winbio.dll/.....-1......
3ee340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3ee360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 17 00 04 00 57 69 6e 42 69 6f 45 6e ..`.......d.....!.......WinBioEn
3ee380 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f umEnrollments.winbio.dll..winbio
3ee3a0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ee3c0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3ee3e0 00 00 1f 00 00 00 16 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 77 69 ..........WinBioEnumDatabases.wi
3ee400 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nbio.dll..winbio.dll/.....-1....
3ee420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3ee440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 15 00 04 00 57 69 6e 42 69 6f ....`.......d.....$.......WinBio
3ee460 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 EnumBiometricUnits.winbio.dll.wi
3ee480 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3ee4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3ee4c0 64 86 00 00 00 00 1e 00 00 00 14 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 d.............WinBioEnrollSelect
3ee4e0 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .winbio.dll.winbio.dll/.....-1..
3ee500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
3ee520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 13 00 04 00 57 69 6e 42 ......`.......d.............WinB
3ee540 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 ioEnrollDiscard.winbio.dll..winb
3ee560 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 io.dll/.....-1..................
3ee580 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3ee5a0 00 00 00 00 1e 00 00 00 12 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 77 ............WinBioEnrollCommit.w
3ee5c0 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 inbio.dll.winbio.dll/.....-1....
3ee5e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 ..................0.......63....
3ee600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 11 00 04 00 57 69 6e 42 69 6f ....`.......d.....+.......WinBio
3ee620 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f EnrollCaptureWithCallback.winbio
3ee640 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winbio.dll/.....-1........
3ee660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3ee680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 10 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f `.......d.............WinBioEnro
3ee6a0 6c 6c 43 61 70 74 75 72 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c llCapture.winbio.dll..winbio.dll
3ee6c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ee6e0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3ee700 00 00 0f 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 77 69 6e 62 69 6f 2e 64 ......WinBioEnrollBegin.winbio.d
3ee720 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winbio.dll/.....-1..........
3ee740 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
3ee760 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0e 00 04 00 57 69 6e 42 69 6f 44 65 6c 65 74 65 ......d.............WinBioDelete
3ee780 54 65 6d 70 6c 61 74 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 Template.winbio.dll.winbio.dll/.
3ee7a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ee7c0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3ee7e0 0d 00 04 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 ....WinBioControlUnitPrivileged.
3ee800 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 winbio.dll..winbio.dll/.....-1..
3ee820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
3ee840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 57 69 6e 42 ......`.......d.............WinB
3ee860 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f ioControlUnit.winbio.dll..winbio
3ee880 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3ee8a0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3ee8c0 00 00 1e 00 00 00 0b 00 04 00 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 69 6e ..........WinBioCloseSession.win
3ee8e0 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 bio.dll.winbio.dll/.....-1......
3ee900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3ee920 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0a 00 04 00 57 69 6e 42 69 6f 43 6c ..`.......d.............WinBioCl
3ee940 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 oseFramework.winbio.dll.winbio.d
3ee960 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3ee980 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......63........`.......d.....
3ee9a0 2b 00 00 00 09 00 04 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 +.......WinBioCaptureSampleWithC
3ee9c0 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 allback.winbio.dll..winbio.dll/.
3ee9e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3eea00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3eea20 08 00 04 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 77 69 6e 62 69 6f 2e 64 ....WinBioCaptureSample.winbio.d
3eea40 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winbio.dll/.....-1..........
3eea60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
3eea80 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 07 00 04 00 57 69 6e 42 69 6f 43 61 6e 63 65 6c ......d.............WinBioCancel
3eeaa0 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .winbio.dll.winbio.dll/.....-1..
3eeac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3eeae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 06 00 04 00 57 69 6e 42 ......`.......d.....".......WinB
3eeb00 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 ioAsyncOpenSession.winbio.dll.wi
3eeb20 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nbio.dll/.....-1................
3eeb40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3eeb60 64 86 00 00 00 00 24 00 00 00 05 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 d.....$.......WinBioAsyncOpenFra
3eeb80 6d 65 77 6f 72 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 mework.winbio.dll.winbio.dll/...
3eeba0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3eebc0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 04 00 ..66........`.......d...........
3eebe0 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 ..WinBioAsyncMonitorFrameworkCha
3eec00 6e 67 65 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 nges.winbio.dll.winbio.dll/.....
3eec20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3eec40 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 03 00 04 00 63........`.......d.....+.......
3eec60 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 WinBioAsyncEnumServiceProviders.
3eec80 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 winbio.dll..winbio.dll/.....-1..
3eeca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
3eecc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 02 00 04 00 57 69 6e 42 ......`.......d.....$.......WinB
3eece0 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 ioAsyncEnumDatabases.winbio.dll.
3eed00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winbio.dll/.....-1..............
3eed20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3eed40 00 00 64 86 00 00 00 00 29 00 00 00 01 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 ..d.....).......WinBioAsyncEnumB
3eed60 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f iometricUnits.winbio.dll..winbio
3eed80 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3eeda0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3eedc0 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 77 69 6e ..........WinBioAcquireFocus.win
3eede0 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 bio.dll.winbio.dll/.....-1......
3eee00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 ................0.......284.....
3eee20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3eee40 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........@...................@..B
3eee60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
3eee80 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 ....@.@..idata$4................
3eeea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e ............@.@..............win
3eeec0 62 69 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 bio.dll'....................u.Mi
3eeee0 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3eef00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
3eef20 00 00 02 00 1c 00 00 00 7f 77 69 6e 62 69 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........winbio_NULL_THUNK_DATA.
3eef40 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winbio.dll/.....-1..............
3eef60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 ........0.......249.......`.d...
3eef80 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3eefa0 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 @...d...............@..B.idata$3
3eefc0 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3eefe0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .............winbio.dll'........
3ef000 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
3ef020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ....................@comp.id.u..
3ef040 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
3ef060 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..winbio.dll
3ef080 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3ef0a0 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 ......490.......`.d.............
3ef0c0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 .......debug$S........@.........
3ef0e0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$2..........
3ef100 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..................@.0..idata$6..
3ef120 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 ..........................@.....
3ef140 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 ...........winbio.dll'..........
3ef160 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
3ef180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
3ef1a0 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 00 40 63 6f 6d ................winbio.dll..@com
3ef1c0 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
3ef1e0 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
3ef200 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
3ef220 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 ......h.......................8.
3ef240 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............P...__IMPORT_DESCRIP
3ef260 54 4f 52 5f 77 69 6e 62 69 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_winbio.__NULL_IMPORT_DESCRIP
3ef280 54 4f 52 00 7f 77 69 6e 62 69 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 37 TOR..winbio_NULL_THUNK_DATA./287
3ef2a0 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4...........-1..................
3ef2c0 20 20 20 20 30 20 20 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......76........`.......d.
3ef2e0 00 00 00 00 38 00 00 00 00 00 04 00 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 ....8.......MLCreateOperatorRegi
3ef300 73 74 72 79 00 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e stry.windows.ai.machinelearning.
3ef320 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./2874...........-1..........
3ef340 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 32 34 20 20 20 20 20 20 20 60 0a ............0.......324.......`.
3ef360 64 86 03 00 00 00 00 00 f0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3ef380 00 00 00 00 54 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....T...................@..B.ida
3ef3a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
3ef3c0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e8 00 00 00 00 00 00 00 @.@..idata$4....................
3ef3e0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 25 00 09 00 00 00 00 00 1e 77 69 6e 64 6f 77 73 ........@.@.....%........windows
3ef400 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 .ai.machinelearning.dll'........
3ef420 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b ............u.Microsoft.(R).LINK
3ef440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
3ef460 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 30 00 00 00 7f 77 69 6e 64 6f 77 73 ....................0....windows
3ef480 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .ai.machinelearning_NULL_THUNK_D
3ef4a0 41 54 41 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./2874...........-1..........
3ef4c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 39 20 20 20 20 20 20 20 60 0a ............0.......269.......`.
3ef4e0 64 86 02 00 00 00 00 00 cc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3ef500 00 00 00 00 54 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....T...d...............@..B.ida
3ef520 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
3ef540 40 00 30 c0 02 00 00 00 25 00 09 00 00 00 00 00 1e 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 @.0.....%........windows.ai.mach
3ef560 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e inelearning.dll'................
3ef580 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
3ef5a0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
3ef5c0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
3ef5e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 2d 31 T_DESCRIPTOR../2874...........-1
3ef600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3ef620 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 32 01 00 00 08 00 00 00 00 00 00 00 2e 64 0.......`.d.......2............d
3ef640 65 62 75 67 24 53 00 00 00 00 00 00 00 00 54 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........T.................
3ef660 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e0 00 00 00 f4 00 ..@..B.idata$2..................
3ef680 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ..........@.0..idata$6..........
3ef6a0 00 00 12 01 00 00 f4 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 25 00 09 00 00 00 ..................@.......%.....
3ef6c0 00 00 1e 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c ...windows.ai.machinelearning.dl
3ef6e0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
3ef700 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
3ef720 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 64 ............................wind
3ef740 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d ows.ai.machinelearning.dll..@com
3ef760 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
3ef780 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
3ef7a0 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
3ef7c0 00 c0 00 00 00 00 68 00 00 00 00 00 33 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4c 00 ......h.....3.................L.
3ef7e0 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............x...__IMPORT_DESCRIP
3ef800 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 00 5f TOR_windows.ai.machinelearning._
3ef820 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 _NULL_IMPORT_DESCRIPTOR..windows
3ef840 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .ai.machinelearning_NULL_THUNK_D
3ef860 41 54 41 00 2f 32 39 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA./2905...........-1..........
3ef880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3ef8a0 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 00 00 04 00 50 64 66 43 72 65 61 74 65 52 65 6e ......d.....'.......PdfCreateRen
3ef8c0 64 65 72 65 72 00 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c 00 0a 2f 32 39 30 derer.windows.data.pdf.dll../290
3ef8e0 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5...........-1..................
3ef900 20 20 20 20 30 20 20 20 20 20 20 20 33 30 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......304.......`.d.......
3ef920 e6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4a 00 00 00 .............debug$S........J...
3ef940 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
3ef960 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
3ef980 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
3ef9a0 40 00 40 c0 02 00 00 00 1b 00 09 00 00 00 00 00 14 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 @.@..............windows.data.pd
3ef9c0 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 f.dll'....................u.Micr
3ef9e0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 osoft.(R).LINK................@c
3efa00 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
3efa20 02 00 26 00 00 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 ..&....windows.data.pdf_NULL_THU
3efa40 4e 4b 5f 44 41 54 41 00 2f 32 39 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA./2905...........-1......
3efa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 39 20 20 20 20 20 ................0.......259.....
3efa80 20 20 60 0a 64 86 02 00 00 00 00 00 c2 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3efaa0 00 00 00 00 00 00 00 00 4a 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........J...d...............@..B
3efac0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ae 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
3efae0 00 00 00 00 40 00 30 c0 02 00 00 00 1b 00 09 00 00 00 00 00 14 77 69 6e 64 6f 77 73 2e 64 61 74 ....@.0..............windows.dat
3efb00 61 2e 70 64 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 a.pdf.dll'....................u.
3efb20 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
3efb40 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
3efb60 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
3efb80 52 49 50 54 4f 52 00 0a 2f 32 39 30 35 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 RIPTOR../2905...........-1......
3efba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 30 20 20 20 20 20 ................0.......530.....
3efbc0 20 20 60 0a 64 86 03 00 00 00 00 00 1e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
3efbe0 00 00 00 00 00 00 00 00 4a 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........J...................@..B
3efc00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d6 00 00 00 ea 00 00 00 00 00 00 00 .idata$2........................
3efc20 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 08 01 00 00 ....@.0..idata$6................
3efc40 ea 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1b 00 09 00 00 00 00 00 14 77 69 6e ............@................win
3efc60 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 dows.data.pdf.dll'..............
3efc80 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
3efca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 ................................
3efcc0 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c ............windows.data.pdf.dll
3efce0 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3efd00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
3efd20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
3efd40 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h.....).............
3efd60 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....B.............d...__IMPORT_D
3efd80 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 5f 5f 4e 55 4c ESCRIPTOR_windows.data.pdf.__NUL
3efda0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 L_IMPORT_DESCRIPTOR..windows.dat
3efdc0 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 32 36 20 20 20 20 20 a.pdf_NULL_THUNK_DATA./2926.....
3efde0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3efe00 20 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 55 00 ......105.......`.......d.....U.
3efe20 00 00 07 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 ......CreateRenderAudioStateMoni
3efe40 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 77 69 6e 64 torForCategoryAndDeviceRole.wind
3efe60 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 32 39 32 ows.media.mediacontrol.dll../292
3efe80 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6...........-1..................
3efea0 20 20 20 20 30 20 20 20 20 20 20 20 31 30 33 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......103.......`.......d.
3efec0 00 00 00 00 53 00 00 00 06 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 ....S.......CreateRenderAudioSta
3efee0 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 teMonitorForCategoryAndDeviceId.
3eff00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 0a windows.media.mediacontrol.dll..
3eff20 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2926...........-1..............
3eff40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......92........`.....
3eff60 00 00 64 86 00 00 00 00 48 00 00 00 05 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 ..d.....H.......CreateRenderAudi
3eff80 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 77 69 6e 64 6f 77 73 oStateMonitorForCategory.windows
3effa0 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 32 39 32 36 20 20 20 .media.mediacontrol.dll./2926...
3effc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3effe0 30 20 20 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......81........`.......d.....
3f0000 3d 00 00 00 04 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f =.......CreateRenderAudioStateMo
3f0020 6e 69 74 6f 72 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c nitor.windows.media.mediacontrol
3f0040 2e 64 6c 6c 00 0a 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../2926...........-1........
3f0060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 36 20 20 20 20 20 20 20 ..............0.......106.......
3f0080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 56 00 00 00 03 00 04 00 43 72 65 61 74 65 43 61 70 74 `.......d.....V.......CreateCapt
3f00a0 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 ureAudioStateMonitorForCategoryA
3f00c0 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 ndDeviceRole.windows.media.media
3f00e0 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 control.dll./2926...........-1..
3f0100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 31 30 34 20 ....................0.......104.
3f0120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 54 00 00 00 02 00 04 00 43 72 65 61 ......`.......d.....T.......Crea
3f0140 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 teCaptureAudioStateMonitorForCat
3f0160 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d egoryAndDeviceId.windows.media.m
3f0180 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 ediacontrol.dll./2926...........
3f01a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f01c0 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 49 00 00 00 01 00 04 00 93........`.......d.....I.......
3f01e0 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f CreateCaptureAudioStateMonitorFo
3f0200 72 43 61 74 65 67 6f 72 79 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e rCategory.windows.media.mediacon
3f0220 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 trol.dll../2926...........-1....
3f0240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 32 20 20 20 20 ..................0.......82....
3f0260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 3e 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....>.......Create
3f0280 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 77 69 6e 64 6f 77 73 CaptureAudioStateMonitor.windows
3f02a0 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 32 39 32 36 20 20 20 .media.mediacontrol.dll./2926...
3f02c0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f02e0 30 20 20 20 20 20 20 20 33 32 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 f0 00 00 00 0.......324.......`.d...........
3f0300 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 54 00 00 00 8c 00 00 00 .........debug$S........T.......
3f0320 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3f0340 08 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3f0360 00 00 00 00 00 00 00 00 08 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3f0380 02 00 00 00 25 00 09 00 00 00 00 00 1e 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 ....%........windows.media.media
3f03a0 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 control.dll'....................
3f03c0 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
3f03e0 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
3f0400 00 00 02 00 00 00 02 00 30 00 00 00 7f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 ........0....windows.media.media
3f0420 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 32 36 20 20 20 control_NULL_THUNK_DATA./2926...
3f0440 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f0460 30 20 20 20 20 20 20 20 32 36 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 cc 00 00 00 0.......269.......`.d...........
3f0480 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 54 00 00 00 64 00 00 00 .........debug$S........T...d...
3f04a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
3f04c0 14 00 00 00 b8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 25 00 09 00 ....................@.0.....%...
3f04e0 00 00 00 00 1e 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e .....windows.media.mediacontrol.
3f0500 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
3f0520 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3f0540 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
3f0560 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
3f0580 00 0a 2f 32 39 32 36 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../2926...........-1............
3f05a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......570.......`.d.
3f05c0 03 00 00 00 00 00 32 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ......2............debug$S......
3f05e0 00 00 54 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..T...................@..B.idata
3f0600 24 32 00 00 00 00 00 00 00 00 14 00 00 00 e0 00 00 00 f4 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3f0620 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 12 01 00 00 f4 00 00 00 00 00 0..idata$6......................
3f0640 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 25 00 09 00 00 00 00 00 1e 77 69 6e 64 6f 77 73 2e 6d ......@.......%........windows.m
3f0660 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 edia.mediacontrol.dll'..........
3f0680 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
3f06a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
3f06c0 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 ................windows.media.me
3f06e0 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 diacontrol.dll..@comp.id.u......
3f0700 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 .....................idata$2@...
3f0720 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
3f0740 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 @.......h..idata$5@.......h.....
3f0760 33 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 3.................L.............
3f0780 78 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e x...__IMPORT_DESCRIPTOR_windows.
3f07a0 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 media.mediacontrol.__NULL_IMPORT
3f07c0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 _DESCRIPTOR..windows.media.media
3f07e0 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 35 37 20 20 20 control_NULL_THUNK_DATA./2957...
3f0800 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f0820 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......71........`.......d.....
3f0840 33 00 00 00 00 00 04 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d 69 6e 67 4d 3.......SetSocketMediaStreamingM
3f0860 6f 64 65 00 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 00 0a 2f 32 39 35 ode.windows.networking.dll../295
3f0880 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3f08a0 20 20 20 20 30 20 20 20 20 20 20 20 33 30 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......308.......`.d.......
3f08c0 e8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4c 00 00 00 .............debug$S........L...
3f08e0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
3f0900 00 00 00 00 08 00 00 00 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
3f0920 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
3f0940 40 00 40 c0 02 00 00 00 1d 00 09 00 00 00 00 00 16 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b @.@..............windows.network
3f0960 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 ing.dll'....................u.Mi
3f0980 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3f09a0 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
3f09c0 00 00 02 00 28 00 00 00 7f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c ....(....windows.networking_NULL
3f09e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA./2957...........-1..
3f0a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 36 31 20 ....................0.......261.
3f0a20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c4 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3f0a40 75 67 24 53 00 00 00 00 00 00 00 00 4c 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........L...d...............
3f0a60 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 b0 00 00 00 00 00 00 00 @..B.idata$3....................
3f0a80 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 1d 00 09 00 00 00 00 00 16 77 69 6e 64 6f 77 73 ........@.0..............windows
3f0aa0 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e .networking.dll'................
3f0ac0 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 ....u.Microsoft.(R).LINK........
3f0ae0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
3f0b00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
3f0b20 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 35 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 T_DESCRIPTOR../2957...........-1
3f0b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3f0b60 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 22 01 00 00 08 00 00 00 00 00 00 00 2e 64 8.......`.d......."............d
3f0b80 65 62 75 67 24 53 00 00 00 00 00 00 00 00 4c 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........L.................
3f0ba0 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d8 00 00 00 ec 00 ..@..B.idata$2..................
3f0bc0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ..........@.0..idata$6..........
3f0be0 00 00 0a 01 00 00 ec 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 1d 00 09 00 00 00 ..................@.............
3f0c00 00 00 16 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 27 00 13 10 07 00 00 ...windows.networking.dll'......
3f0c20 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3f0c40 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
3f0c60 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 64 6f 77 73 2e 6e 65 74 77 ....................windows.netw
3f0c80 6f 72 6b 69 6e 67 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 orking.dll..@comp.id.u..........
3f0ca0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 .................idata$2@.......
3f0cc0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 h..idata$6...........idata$4@...
3f0ce0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 2b 00 00 00 ....h..idata$5@.......h.....+...
3f0d00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 ..............D.............h...
3f0d20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 __IMPORT_DESCRIPTOR_windows.netw
3f0d40 6f 72 6b 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 orking.__NULL_IMPORT_DESCRIPTOR.
3f0d60 7f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .windows.networking_NULL_THUNK_D
3f0d80 41 54 41 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.windows.ui.dll/.-1..........
3f0da0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3f0dc0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 01 00 04 00 43 72 65 61 74 65 43 6f 6e 74 72 6f ......d.....$.......CreateContro
3f0de0 6c 49 6e 70 75 74 45 78 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e lInputEx.windows.ui.dll.windows.
3f0e00 75 69 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ui.dll/.-1......................
3f0e20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
3f0e40 22 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 77 69 6e 64 6f ".......CreateControlInput.windo
3f0e60 77 73 2e 75 69 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 ws.ui.dll.windows.ui.dll/.-1....
3f0e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 32 20 20 20 ..................0.......292...
3f0ea0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3f0ec0 24 53 00 00 00 00 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........D...................@.
3f0ee0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d0 00 00 00 00 00 00 00 00 00 .B.idata$5......................
3f0f00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d8 00 ......@.@..idata$4..............
3f0f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 77 ..............@.@..............w
3f0f40 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d indows.ui.dll'..................
3f0f60 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
3f0f80 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
3f0fa0 00 00 00 00 02 00 00 00 02 00 20 00 00 00 7f 77 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 ...............windows.ui_NULL_T
3f0fc0 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 HUNK_DATA.windows.ui.dll/.-1....
3f0fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 33 20 20 20 ..................0.......253...
3f1000 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3f1020 24 53 00 00 00 00 00 00 00 00 44 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........D...d...............@.
3f1040 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a8 00 00 00 00 00 00 00 00 00 .B.idata$3......................
3f1060 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 77 69 6e 64 6f 77 73 2e 75 ......@.0..............windows.u
3f1080 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 i.dll'....................u.Micr
3f10a0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
3f10c0 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
3f10e0 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
3f1100 4f 52 00 0a 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..windows.ui.dll/.-1..........
3f1120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 36 20 20 20 20 20 20 20 60 0a ............0.......506.......`.
3f1140 64 86 03 00 00 00 00 00 12 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
3f1160 00 00 00 00 44 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....D...................@..B.ida
3f1180 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d0 00 00 00 e4 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
3f11a0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 02 01 00 00 e4 00 00 00 @.0..idata$6....................
3f11c0 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 15 00 09 00 00 00 00 00 0e 77 69 6e 64 6f 77 73 ........@................windows
3f11e0 2e 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 .ui.dll'....................u.Mi
3f1200 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
3f1220 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 ................................
3f1240 03 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ..windows.ui.dll..@comp.id.u....
3f1260 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
3f1280 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
3f12a0 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
3f12c0 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ..#.................<...........
3f12e0 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 ..X...__IMPORT_DESCRIPTOR_window
3f1300 73 2e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 s.ui.__NULL_IMPORT_DESCRIPTOR..w
3f1320 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 38 30 20 indows.ui_NULL_THUNK_DATA./2980.
3f1340 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3f1360 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......68........`.......d...
3f1380 00 00 30 00 00 00 01 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 ..0.......InitializeXamlDiagnost
3f13a0 69 63 73 45 78 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 00 2f 32 39 38 30 20 icsEx.windows.ui.xaml.dll./2980.
3f13c0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3f13e0 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
3f1400 00 00 2d 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 ..-.......InitializeXamlDiagnost
3f1420 69 63 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 00 0a 2f 32 39 38 30 20 20 20 ic.windows.ui.xaml.dll../2980...
3f1440 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f1460 30 20 20 20 20 20 20 20 33 30 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e5 00 00 00 0.......302.......`.d...........
3f1480 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 49 00 00 00 8c 00 00 00 .........debug$S........I.......
3f14a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
3f14c0 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
3f14e0 00 00 00 00 00 00 00 00 08 00 00 00 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
3f1500 02 00 00 00 1a 00 09 00 00 00 00 00 13 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c .............windows.ui.xaml.dll
3f1520 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
3f1540 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .(R).LINK................@comp.i
3f1560 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 25 00 00 d.u..........................%..
3f1580 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..windows.ui.xaml_NULL_THUNK_DAT
3f15a0 41 00 2f 32 39 38 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./2980...........-1............
3f15c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 38 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......258.......`.d.
3f15e0 02 00 00 00 00 00 c1 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3f1600 00 00 49 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..I...d...............@..B.idata
3f1620 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ad 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3f1640 30 c0 02 00 00 00 1a 00 09 00 00 00 00 00 13 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 0..............windows.ui.xaml.d
3f1660 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
3f1680 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
3f16a0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
3f16c0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
3f16e0 2f 32 39 38 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /2980...........-1..............
3f1700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......525.......`.d...
3f1720 00 00 00 00 1b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
3f1740 49 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 I...................@..B.idata$2
3f1760 00 00 00 00 00 00 00 00 14 00 00 00 d5 00 00 00 e9 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
3f1780 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 07 01 00 00 e9 00 00 00 00 00 00 00 .idata$6........................
3f17a0 00 00 00 00 40 00 20 c0 02 00 00 00 1a 00 09 00 00 00 00 00 13 77 69 6e 64 6f 77 73 2e 75 69 2e ....@................windows.ui.
3f17c0 78 61 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d xaml.dll'....................u.M
3f17e0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
3f1800 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
3f1820 00 03 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 ...windows.ui.xaml.dll.@comp.id.
3f1840 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 u...........................idat
3f1860 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e a$2@.......h..idata$6...........
3f1880 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 idata$4@.......h..idata$5@......
3f18a0 00 68 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 41 00 00 00 00 00 00 .h.....(.................A......
3f18c0 00 00 00 00 00 02 00 62 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 .......b...__IMPORT_DESCRIPTOR_w
3f18e0 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 indows.ui.xaml.__NULL_IMPORT_DES
3f1900 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 CRIPTOR..windows.ui.xaml_NULL_TH
3f1920 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 UNK_DATA../3000...........-1....
3f1940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
3f1960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 08 00 04 00 57 49 43 53 65 72 ....`.......d.............WICSer
3f1980 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 77 69 6e 64 6f 77 73 63 6f 64 ializeMetadataContent.windowscod
3f19a0 65 63 73 2e 64 6c 6c 00 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ecs.dll./3000...........-1......
3f19c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 ................0.......62......
3f19e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 07 00 04 00 57 49 43 4d 61 74 63 68 ..`.......d.....*.......WICMatch
3f1a00 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c MetadataContent.windowscodecs.dl
3f1a20 6c 00 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./3000...........-1............
3f1a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3f1a60 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 06 00 04 00 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d ....d.....(.......WICMapShortNam
3f1a80 65 54 6f 47 75 69 64 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 30 30 20 eToGuid.windowscodecs.dll./3000.
3f1aa0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3f1ac0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
3f1ae0 00 00 25 00 00 00 05 00 04 00 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 77 69 6e ..%.......WICMapSchemaToName.win
3f1b00 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 dowscodecs.dll../3000...........
3f1b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f1b40 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 04 00 04 00 60........`.......d.....(.......
3f1b60 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 77 69 6e 64 6f 77 73 63 6f 64 WICMapGuidToShortName.windowscod
3f1b80 65 63 73 2e 64 6c 6c 00 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 ecs.dll./3000...........-1......
3f1ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
3f1bc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 03 00 04 00 57 49 43 47 65 74 4d 65 ..`.......d.....,.......WICGetMe
3f1be0 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e tadataContentSize.windowscodecs.
3f1c00 64 6c 6c 00 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./3000...........-1..........
3f1c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a ............0.......67........`.
3f1c40 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 02 00 04 00 57 49 43 43 72 65 61 74 65 42 69 74 ......d...../.......WICCreateBit
3f1c60 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 mapFromSectionEx.windowscodecs.d
3f1c80 6c 6c 00 0a 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../3000...........-1..........
3f1ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
3f1cc0 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 01 00 04 00 57 49 43 43 72 65 61 74 65 42 69 74 ......d.....-.......WICCreateBit
3f1ce0 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c mapFromSection.windowscodecs.dll
3f1d00 00 0a 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../3000...........-1............
3f1d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
3f1d40 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d ....d.....).......WICConvertBitm
3f1d60 61 70 53 6f 75 72 63 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 33 30 30 apSource.windowscodecs.dll../300
3f1d80 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0...........-1..................
3f1da0 20 20 20 20 30 20 20 20 20 20 20 20 32 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......298.......`.d.......
3f1dc0 e3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 .............debug$S........G...
3f1de0 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 ................@..B.idata$5....
3f1e00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........................@.@..ida
3f1e20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 db 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
3f1e40 40 00 40 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 @.@..............windowscodecs.d
3f1e60 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
3f1e80 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 ft.(R).LINK................@comp
3f1ea0 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 23 .id.u..........................#
3f1ec0 00 00 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ....windowscodecs_NULL_THUNK_DAT
3f1ee0 41 00 2f 33 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A./3000...........-1............
3f1f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 36 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......256.......`.d.
3f1f20 02 00 00 00 00 00 bf 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3f1f40 00 00 47 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..G...d...............@..B.idata
3f1f60 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
3f1f80 30 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 0..............windowscodecs.dll
3f1fa0 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
3f1fc0 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
3f1fe0 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
3f2000 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 33 .....__NULL_IMPORT_DESCRIPTOR./3
3f2020 30 30 30 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 000...........-1................
3f2040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 37 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......517.......`.d.....
3f2060 00 00 17 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 ...............debug$S........G.
3f2080 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
3f20a0 00 00 00 00 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
3f20c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 data$6..........................
3f20e0 00 00 40 00 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 ..@................windowscodecs
3f2100 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
3f2120 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 soft.(R).LINK...................
3f2140 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 ...............................w
3f2160 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 indowscodecs.dll.@comp.id.u.....
3f2180 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
3f21a0 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
3f21c0 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
3f21e0 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 .&.................?............
3f2200 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 .^...__IMPORT_DESCRIPTOR_windows
3f2220 63 6f 64 65 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 codecs.__NULL_IMPORT_DESCRIPTOR.
3f2240 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .windowscodecs_NULL_THUNK_DATA..
3f2260 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winfax.dll/.....-1..............
3f2280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3f22a0 00 00 64 86 00 00 00 00 29 00 00 00 37 00 04 00 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 ..d.....)...7...FaxUnregisterSer
3f22c0 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 viceProviderW.winfax.dll..winfax
3f22e0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3f2300 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
3f2320 00 00 1d 00 00 00 36 00 04 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 77 69 6e 66 ......6...FaxStartPrintJobW.winf
3f2340 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ax.dll..winfax.dll/.....-1......
3f2360 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
3f2380 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 35 00 04 00 46 61 78 53 74 61 72 74 ..`.......d.........5...FaxStart
3f23a0 50 72 69 6e 74 4a 6f 62 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c PrintJobA.winfax.dll..winfax.dll
3f23c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3f23e0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3f2400 00 00 34 00 04 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e ..4...FaxSetRoutingInfoW.winfax.
3f2420 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winfax.dll/.....-1..........
3f2440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3f2460 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 33 00 04 00 46 61 78 53 65 74 52 6f 75 74 69 6e ......d.........3...FaxSetRoutin
3f2480 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 gInfoA.winfax.dll.winfax.dll/...
3f24a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f24c0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 32 00 ..43........`.......d.........2.
3f24e0 04 00 46 61 78 53 65 74 50 6f 72 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 ..FaxSetPortW.winfax.dll..winfax
3f2500 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3f2520 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
3f2540 00 00 17 00 00 00 31 00 04 00 46 61 78 53 65 74 50 6f 72 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c ......1...FaxSetPortA.winfax.dll
3f2560 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winfax.dll/.....-1............
3f2580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3f25a0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 30 00 04 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 ....d.....$...0...FaxSetLoggingC
3f25c0 61 74 65 67 6f 72 69 65 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c ategoriesW.winfax.dll.winfax.dll
3f25e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3f2600 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3f2620 00 00 2f 00 04 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 77 ../...FaxSetLoggingCategoriesA.w
3f2640 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 infax.dll.winfax.dll/.....-1....
3f2660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
3f2680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 2e 00 04 00 46 61 78 53 65 74 ....`.......d.............FaxSet
3f26a0 4a 6f 62 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 JobW.winfax.dll.winfax.dll/.....
3f26c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f26e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 2d 00 04 00 42........`.......d.........-...
3f2700 46 61 78 53 65 74 4a 6f 62 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c FaxSetJobA.winfax.dll.winfax.dll
3f2720 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3f2740 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3f2760 00 00 2c 00 04 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 ..,...FaxSetGlobalRoutingInfoW.w
3f2780 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 infax.dll.winfax.dll/.....-1....
3f27a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3f27c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2b 00 04 00 46 61 78 53 65 74 ....`.......d.....$...+...FaxSet
3f27e0 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 GlobalRoutingInfoA.winfax.dll.wi
3f2800 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nfax.dll/.....-1................
3f2820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3f2840 64 86 00 00 00 00 20 00 00 00 2a 00 04 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f d.........*...FaxSetConfiguratio
3f2860 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nW.winfax.dll.winfax.dll/.....-1
3f2880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3f28a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 29 00 04 00 46 61 ........`.......d.........)...Fa
3f28c0 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 xSetConfigurationA.winfax.dll.wi
3f28e0 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nfax.dll/.....-1................
3f2900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
3f2920 64 86 00 00 00 00 1c 00 00 00 28 00 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 77 d.........(...FaxSendDocumentW.w
3f2940 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 infax.dll.winfax.dll/.....-1....
3f2960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3f2980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 27 00 04 00 46 61 78 53 65 6e ....`.......d.....(...'...FaxSen
3f29a0 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 77 69 6e 66 61 78 2e 64 6c dDocumentForBroadcastW.winfax.dl
3f29c0 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winfax.dll/.....-1............
3f29e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3f2a00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 26 00 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e ....d.....(...&...FaxSendDocumen
3f2a20 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 tForBroadcastA.winfax.dll.winfax
3f2a40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3f2a60 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3f2a80 00 00 1c 00 00 00 25 00 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 77 69 6e 66 61 ......%...FaxSendDocumentA.winfa
3f2aa0 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 x.dll.winfax.dll/.....-1........
3f2ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3f2ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 24 00 04 00 46 61 78 52 65 67 69 73 74 65 `.......d.....'...$...FaxRegiste
3f2b00 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 rServiceProviderW.winfax.dll..wi
3f2b20 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nfax.dll/.....-1................
3f2b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
3f2b60 64 86 00 00 00 00 28 00 00 00 23 00 04 00 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 6e 67 d.....(...#...FaxRegisterRouting
3f2b80 45 78 74 65 6e 73 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c ExtensionW.winfax.dll.winfax.dll
3f2ba0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3f2bc0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
3f2be0 00 00 22 00 04 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 77 69 6e 66 61 78 2e .."...FaxPrintCoverPageW.winfax.
3f2c00 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winfax.dll/.....-1..........
3f2c20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3f2c40 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 21 00 04 00 46 61 78 50 72 69 6e 74 43 6f 76 65 ......d.........!...FaxPrintCove
3f2c60 72 50 61 67 65 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 rPageA.winfax.dll.winfax.dll/...
3f2c80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f2ca0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 20 00 ..43........`.......d...........
3f2cc0 04 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 ..FaxOpenPort.winfax.dll..winfax
3f2ce0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3f2d00 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3f2d20 00 00 23 00 00 00 1f 00 04 00 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 ..#.......FaxInitializeEventQueu
3f2d40 65 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.winfax.dll..winfax.dll/.....-1
3f2d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3f2d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1e 00 04 00 46 61 ........`.......d.............Fa
3f2da0 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 xGetRoutingInfoW.winfax.dll.winf
3f2dc0 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ax.dll/.....-1..................
3f2de0 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3f2e00 00 00 00 00 1e 00 00 00 1d 00 04 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 ............FaxGetRoutingInfoA.w
3f2e20 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 infax.dll.winfax.dll/.....-1....
3f2e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
3f2e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 1c 00 04 00 46 61 78 47 65 74 ....`.......d.............FaxGet
3f2e80 50 6f 72 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 PortW.winfax.dll..winfax.dll/...
3f2ea0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f2ec0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 1b 00 ..43........`.......d...........
3f2ee0 04 00 46 61 78 47 65 74 50 6f 72 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 ..FaxGetPortA.winfax.dll..winfax
3f2f00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3f2f20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
3f2f40 00 00 1a 00 00 00 1a 00 04 00 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 77 69 6e 66 61 78 2e ..........FaxGetPageData.winfax.
3f2f60 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winfax.dll/.....-1..........
3f2f80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
3f2fa0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 19 00 04 00 46 61 78 47 65 74 4c 6f 67 67 69 6e ......d.....$.......FaxGetLoggin
3f2fc0 67 43 61 74 65 67 6f 72 69 65 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 gCategoriesW.winfax.dll.winfax.d
3f2fe0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3f3000 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3f3020 24 00 00 00 18 00 04 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 $.......FaxGetLoggingCategoriesA
3f3040 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .winfax.dll.winfax.dll/.....-1..
3f3060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
3f3080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 17 00 04 00 46 61 78 47 ......`.......d.............FaxG
3f30a0 65 74 4a 6f 62 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 etJobW.winfax.dll.winfax.dll/...
3f30c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f30e0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 16 00 ..42........`.......d...........
3f3100 04 00 46 61 78 47 65 74 4a 6f 62 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 ..FaxGetJobA.winfax.dll.winfax.d
3f3120 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3f3140 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
3f3160 1f 00 00 00 15 00 04 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 57 00 77 69 6e 66 ........FaxGetDeviceStatusW.winf
3f3180 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 ax.dll..winfax.dll/.....-1......
3f31a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
3f31c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 14 00 04 00 46 61 78 47 65 74 44 65 ..`.......d.............FaxGetDe
3f31e0 76 69 63 65 53 74 61 74 75 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 viceStatusA.winfax.dll..winfax.d
3f3200 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3f3220 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3f3240 20 00 00 00 13 00 04 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 77 69 6e ........FaxGetConfigurationW.win
3f3260 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 fax.dll.winfax.dll/.....-1......
3f3280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3f32a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 12 00 04 00 46 61 78 47 65 74 43 6f ..`.......d.............FaxGetCo
3f32c0 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 nfigurationA.winfax.dll.winfax.d
3f32e0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
3f3300 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3f3320 19 00 00 00 11 00 04 00 46 61 78 46 72 65 65 42 75 66 66 65 72 00 77 69 6e 66 61 78 2e 64 6c 6c ........FaxFreeBuffer.winfax.dll
3f3340 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winfax.dll/.....-1............
3f3360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3f3380 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 10 00 04 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 ....d.....".......FaxEnumRouting
3f33a0 4d 65 74 68 6f 64 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 MethodsW.winfax.dll.winfax.dll/.
3f33c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f33e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3f3400 0f 00 04 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 77 69 6e 66 61 ....FaxEnumRoutingMethodsA.winfa
3f3420 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 x.dll.winfax.dll/.....-1........
3f3440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3f3460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0e 00 04 00 46 61 78 45 6e 75 6d 50 6f 72 `.......d.............FaxEnumPor
3f3480 74 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 tsW.winfax.dll..winfax.dll/.....
3f34a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f34c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0d 00 04 00 45........`.......d.............
3f34e0 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 FaxEnumPortsA.winfax.dll..winfax
3f3500 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
3f3520 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
3f3540 00 00 18 00 00 00 0c 00 04 00 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 77 69 6e 66 61 78 2e 64 6c ..........FaxEnumJobsW.winfax.dl
3f3560 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winfax.dll/.....-1............
3f3580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
3f35a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0b 00 04 00 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 77 ....d.............FaxEnumJobsA.w
3f35c0 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 infax.dll.winfax.dll/.....-1....
3f35e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3f3600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0a 00 04 00 46 61 78 45 6e 75 ....`.......d.....%.......FaxEnu
3f3620 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a mGlobalRoutingInfoW.winfax.dll..
3f3640 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winfax.dll/.....-1..............
3f3660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
3f3680 00 00 64 86 00 00 00 00 25 00 00 00 09 00 04 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 ..d.....%.......FaxEnumGlobalRou
3f36a0 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c tingInfoA.winfax.dll..winfax.dll
3f36c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
3f36e0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3f3700 00 00 08 00 04 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 77 69 ......FaxEnableRoutingMethodW.wi
3f3720 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nfax.dll..winfax.dll/.....-1....
3f3740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3f3760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 07 00 04 00 46 61 78 45 6e 61 ....`.......d.....#.......FaxEna
3f3780 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 bleRoutingMethodA.winfax.dll..wi
3f37a0 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nfax.dll/.....-1................
3f37c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3f37e0 64 86 00 00 00 00 20 00 00 00 06 00 04 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 d.............FaxConnectFaxServe
3f3800 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 rW.winfax.dll.winfax.dll/.....-1
3f3820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3f3840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 00 04 00 46 61 ........`.......d.............Fa
3f3860 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 xConnectFaxServerA.winfax.dll.wi
3f3880 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nfax.dll/.....-1................
3f38a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3f38c0 64 86 00 00 00 00 21 00 00 00 04 00 04 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 d.....!.......FaxCompleteJobPara
3f38e0 6d 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 msW.winfax.dll..winfax.dll/.....
3f3900 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f3920 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 00 04 00 53........`.......d.....!.......
3f3940 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c FaxCompleteJobParamsA.winfax.dll
3f3960 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winfax.dll/.....-1............
3f3980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
3f39a0 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 02 00 04 00 46 61 78 43 6c 6f 73 65 00 77 69 6e 66 61 ....d.............FaxClose.winfa
3f39c0 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 x.dll.winfax.dll/.....-1........
3f39e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
3f3a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 01 00 04 00 46 61 78 41 63 63 65 73 73 43 `.......d.............FaxAccessC
3f3a20 68 65 63 6b 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 heck.winfax.dll.winfax.dll/.....
3f3a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f3a60 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
3f3a80 46 61 78 41 62 6f 72 74 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 FaxAbort.winfax.dll.winfax.dll/.
3f3aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f3ac0 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
3f3ae0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
3f3b00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
3f3b20 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
3f3b40 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
3f3b60 11 00 09 00 00 00 00 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........winfax.dll'............
3f3b80 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
3f3ba0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
3f3bc0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c .....................winfax_NULL
3f3be0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.winfax.dll/.....-1..
3f3c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
3f3c20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3f3c40 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
3f3c60 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
3f3c80 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 66 61 78 2e ........@.0..............winfax.
3f3ca0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
3f3cc0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
3f3ce0 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
3f3d00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
3f3d20 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winfax.dll/.....-1............
3f3d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......490.......`.d.
3f3d60 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
3f3d80 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
3f3da0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
3f3dc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
3f3de0 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 66 61 78 2e 64 6c ......@................winfax.dl
3f3e00 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
3f3e20 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
3f3e40 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 66 ............................winf
3f3e60 61 78 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ax.dll..@comp.id.u..............
3f3e80 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
3f3ea0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
3f3ec0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
3f3ee0 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
3f3f00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_winfax.__NULL_IM
3f3f20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..winfax_NULL_THU
3f3f40 4e 4b 5f 44 41 54 41 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.winhttp.dll/....-1......
3f3f60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3f3f80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 32 00 04 00 57 69 6e 48 74 74 70 57 ..`.......d.....&...2...WinHttpW
3f3fa0 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 riteProxySettings.winhttp.dll.wi
3f3fc0 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nhttp.dll/....-1................
3f3fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3f4000 64 86 00 00 00 00 1d 00 00 00 31 00 04 00 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 77 d.........1...WinHttpWriteData.w
3f4020 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 inhttp.dll..winhttp.dll/....-1..
3f4040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3f4060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 30 00 04 00 57 69 6e 48 ......`.......d.....%...0...WinH
3f4080 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c ttpWebSocketShutdown.winhttp.dll
3f40a0 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winhttp.dll/....-1............
3f40c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3f40e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2f 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b ....d.....!.../...WinHttpWebSock
3f4100 65 74 53 65 6e 64 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f etSend.winhttp.dll..winhttp.dll/
3f4120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f4140 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3f4160 2e 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 69 6e 68 ....WinHttpWebSocketReceive.winh
3f4180 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ttp.dll.winhttp.dll/....-1......
3f41a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
3f41c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 2d 00 04 00 57 69 6e 48 74 74 70 57 ..`.......d.....-...-...WinHttpW
3f41e0 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 77 69 6e 68 74 74 70 ebSocketQueryCloseStatus.winhttp
3f4200 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winhttp.dll/....-1........
3f4220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..............0.......64........
3f4240 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 2c 00 04 00 57 69 6e 48 74 74 70 57 65 62 `.......d.....,...,...WinHttpWeb
3f4260 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 77 69 6e 68 74 74 70 2e 64 6c SocketCompleteUpgrade.winhttp.dl
3f4280 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winhttp.dll/....-1............
3f42a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3f42c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2b 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b ....d....."...+...WinHttpWebSock
3f42e0 65 74 43 6c 6f 73 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f etClose.winhttp.dll.winhttp.dll/
3f4300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f4320 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3f4340 2a 00 04 00 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 68 *...WinHttpTimeToSystemTime.winh
3f4360 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ttp.dll.winhttp.dll/....-1......
3f4380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3f43a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 29 00 04 00 57 69 6e 48 74 74 70 54 ..`.......d.....&...)...WinHttpT
3f43c0 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 imeFromSystemTime.winhttp.dll.wi
3f43e0 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nhttp.dll/....-1................
3f4400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3f4420 64 86 00 00 00 00 1f 00 00 00 28 00 04 00 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 d.........(...WinHttpSetTimeouts
3f4440 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .winhttp.dll..winhttp.dll/....-1
3f4460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3f4480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 27 00 04 00 57 69 ........`.......d.....%...'...Wi
3f44a0 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 77 69 6e 68 74 74 70 2e 64 nHttpSetStatusCallback.winhttp.d
3f44c0 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winhttp.dll/....-1..........
3f44e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
3f4500 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 26 00 04 00 57 69 6e 48 74 74 70 53 65 74 50 72 ......d.....+...&...WinHttpSetPr
3f4520 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a oxySettingsPerUser.winhttp.dll..
3f4540 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winhttp.dll/....-1..............
3f4560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3f4580 00 00 64 86 00 00 00 00 1d 00 00 00 25 00 04 00 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e ..d.........%...WinHttpSetOption
3f45a0 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .winhttp.dll..winhttp.dll/....-1
3f45c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 ......................0.......68
3f45e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 24 00 04 00 57 69 ........`.......d.....0...$...Wi
3f4600 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f nHttpSetDefaultProxyConfiguratio
3f4620 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.winhttp.dll.winhttp.dll/....-1
3f4640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3f4660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 23 00 04 00 57 69 ........`.......d....."...#...Wi
3f4680 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 nHttpSetCredentials.winhttp.dll.
3f46a0 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winhttp.dll/....-1..............
3f46c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3f46e0 00 00 64 86 00 00 00 00 1f 00 00 00 22 00 04 00 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 ..d........."...WinHttpSendReque
3f4700 73 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 st.winhttp.dll..winhttp.dll/....
3f4720 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f4740 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 21 00 04 00 54........`.......d....."...!...
3f4760 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 77 69 6e 68 74 74 70 2e 64 6c WinHttpResetAutoProxy.winhttp.dl
3f4780 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winhttp.dll/....-1............
3f47a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
3f47c0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 20 00 04 00 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 ....d.....#.......WinHttpReceive
3f47e0 52 65 73 70 6f 6e 73 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c Response.winhttp.dll..winhttp.dl
3f4800 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f4820 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 ......57........`.......d.....%.
3f4840 00 00 1f 00 04 00 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 77 ......WinHttpReadProxySettings.w
3f4860 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 inhttp.dll..winhttp.dll/....-1..
3f4880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
3f48a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1e 00 04 00 57 69 6e 48 ......`.......d.............WinH
3f48c0 74 74 70 52 65 61 64 44 61 74 61 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 ttpReadDataEx.winhttp.dll.winhtt
3f48e0 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
3f4900 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
3f4920 00 00 1c 00 00 00 1d 00 04 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 77 69 6e 68 74 74 ..........WinHttpReadData.winhtt
3f4940 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.winhttp.dll/....-1........
3f4960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3f4980 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1c 00 04 00 57 69 6e 48 74 74 70 51 75 65 `.......d.............WinHttpQue
3f49a0 72 79 4f 70 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c ryOption.winhttp.dll..winhttp.dl
3f49c0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f49e0 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3f4a00 00 00 1b 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 45 78 00 77 69 6e 68 ......WinHttpQueryHeadersEx.winh
3f4a20 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 ttp.dll.winhttp.dll/....-1......
3f4a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3f4a60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1a 00 04 00 57 69 6e 48 74 74 70 51 ..`.......d.............WinHttpQ
3f4a80 75 65 72 79 48 65 61 64 65 72 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e ueryHeaders.winhttp.dll.winhttp.
3f4aa0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f4ac0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
3f4ae0 26 00 00 00 19 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c &.......WinHttpQueryDataAvailabl
3f4b00 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.winhttp.dll.winhttp.dll/....-1
3f4b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
3f4b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 18 00 04 00 57 69 ........`.......d.....(.......Wi
3f4b60 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 77 69 6e 68 74 74 nHttpQueryConnectionGroup.winhtt
3f4b80 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 p.dll.winhttp.dll/....-1........
3f4ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3f4bc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 17 00 04 00 57 69 6e 48 74 74 70 51 75 65 `.......d.....$.......WinHttpQue
3f4be0 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 ryAuthSchemes.winhttp.dll.winhtt
3f4c00 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
3f4c20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3f4c40 00 00 1f 00 00 00 16 00 04 00 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 77 69 6e ..........WinHttpOpenRequest.win
3f4c60 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 http.dll..winhttp.dll/....-1....
3f4c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3f4ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 15 00 04 00 57 69 6e 48 74 74 ....`.......d.............WinHtt
3f4cc0 70 4f 70 65 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 pOpen.winhttp.dll.winhttp.dll/..
3f4ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f4d00 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 14 00 ..63........`.......d.....+.....
3f4d20 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e ..WinHttpGetProxySettingsVersion
3f4d40 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .winhttp.dll..winhttp.dll/....-1
3f4d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3f4d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 13 00 04 00 57 69 ........`.......d.....$.......Wi
3f4da0 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 77 69 6e 68 74 74 70 2e 64 6c nHttpGetProxyResultEx.winhttp.dl
3f4dc0 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winhttp.dll/....-1............
3f4de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3f4e00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 12 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 ....d.....".......WinHttpGetProx
3f4e20 79 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f yResult.winhttp.dll.winhttp.dll/
3f4e40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f4e60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3f4e80 11 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 77 69 6e ....WinHttpGetProxyForUrlEx2.win
3f4ea0 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 http.dll..winhttp.dll/....-1....
3f4ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3f4ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 10 00 04 00 57 69 6e 48 74 74 ....`.......d.....$.......WinHtt
3f4f00 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 pGetProxyForUrlEx.winhttp.dll.wi
3f4f20 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nhttp.dll/....-1................
3f4f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3f4f60 64 86 00 00 00 00 22 00 00 00 0f 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 d.....".......WinHttpGetProxyFor
3f4f80 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 Url.winhttp.dll.winhttp.dll/....
3f4fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f4fc0 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 0e 00 04 00 70........`.......d.....2.......
3f4fe0 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e WinHttpGetIEProxyConfigForCurren
3f5000 74 55 73 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 tUser.winhttp.dll.winhttp.dll/..
3f5020 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f5040 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 0d 00 ..68........`.......d.....0.....
3f5060 04 00 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 ..WinHttpGetDefaultProxyConfigur
3f5080 61 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 ation.winhttp.dll.winhttp.dll/..
3f50a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f50c0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 0c 00 ..70........`.......d.....2.....
3f50e0 04 00 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 ..WinHttpFreeQueryConnectionGrou
3f5100 70 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f pResult.winhttp.dll.winhttp.dll/
3f5120 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f5140 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3f5160 0b 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 77 69 6e ....WinHttpFreeProxySettings.win
3f5180 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 http.dll..winhttp.dll/....-1....
3f51a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3f51c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0a 00 04 00 57 69 6e 48 74 74 ....`.......d.....%.......WinHtt
3f51e0 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a pFreeProxyResultEx.winhttp.dll..
3f5200 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winhttp.dll/....-1..............
3f5220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3f5240 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 ..d.....#.......WinHttpFreeProxy
3f5260 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f Result.winhttp.dll..winhttp.dll/
3f5280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f52a0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
3f52c0 08 00 04 00 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 ....WinHttpDetectAutoProxyConfig
3f52e0 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 Url.winhttp.dll.winhttp.dll/....
3f5300 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f5320 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 07 00 04 00 49........`.......d.............
3f5340 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 WinHttpCreateUrl.winhttp.dll..wi
3f5360 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nhttp.dll/....-1................
3f5380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3f53a0 64 86 00 00 00 00 27 00 00 00 06 00 04 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 d.....'.......WinHttpCreateProxy
3f53c0 52 65 73 6f 6c 76 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c Resolver.winhttp.dll..winhttp.dl
3f53e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f5400 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3f5420 00 00 05 00 04 00 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c ......WinHttpCrackUrl.winhttp.dl
3f5440 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winhttp.dll/....-1............
3f5460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3f5480 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 04 00 04 00 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 ....d.............WinHttpConnect
3f54a0 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 .winhttp.dll..winhttp.dll/....-1
3f54c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3f54e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 03 00 04 00 57 69 ........`.......d.............Wi
3f5500 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 nHttpCloseHandle.winhttp.dll..wi
3f5520 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nhttp.dll/....-1................
3f5540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3f5560 64 86 00 00 00 00 21 00 00 00 02 00 04 00 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f d.....!.......WinHttpCheckPlatfo
3f5580 72 6d 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 rm.winhttp.dll..winhttp.dll/....
3f55a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f55c0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 01 00 04 00 59........`.......d.....'.......
3f55e0 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 77 69 6e 68 74 WinHttpAddRequestHeadersEx.winht
3f5600 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 tp.dll..winhttp.dll/....-1......
3f5620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3f5640 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 41 ..`.......d.....%.......WinHttpA
3f5660 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 ddRequestHeaders.winhttp.dll..wi
3f5680 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nhttp.dll/....-1................
3f56a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......286.......`.d.....
3f56c0 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
3f56e0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
3f5700 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
3f5720 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
3f5740 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 69 6e 68 74 74 70 2e 64 6c 6c 27 00 ..@.@..............winhttp.dll'.
3f5760 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
3f5780 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 R).LINK................@comp.id.
3f57a0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f u...............................
3f57c0 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 68 74 74 70 2e winhttp_NULL_THUNK_DATA.winhttp.
3f57e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f5800 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 0.......250.......`.d...........
3f5820 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 .........debug$S........A...d...
3f5840 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ............@..B.idata$3........
3f5860 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 ....................@.0.........
3f5880 00 00 00 00 0b 77 69 6e 68 74 74 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....winhttp.dll'...............
3f58a0 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
3f58c0 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
3f58e0 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f .....................__NULL_IMPO
3f5900 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 RT_DESCRIPTOR.winhttp.dll/....-1
3f5920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
3f5940 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 3.......`.d....................d
3f5960 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
3f5980 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 ..@..B.idata$2..................
3f59a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
3f59c0 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 ..................@.............
3f59e0 00 00 0b 77 69 6e 68 74 74 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...winhttp.dll'.................
3f5a00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
3f5a20 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 ................................
3f5a40 00 00 00 05 00 00 00 03 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 .........winhttp.dll.@comp.id.u.
3f5a60 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 ..........................idata$
3f5a80 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 2@.......h..idata$6...........id
3f5aa0 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 ata$4@.......h..idata$5@.......h
3f5ac0 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 .......................9........
3f5ae0 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e .....R...__IMPORT_DESCRIPTOR_win
3f5b00 68 74 74 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 http.__NULL_IMPORT_DESCRIPTOR..w
3f5b20 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 31 38 20 20 20 inhttp_NULL_THUNK_DATA../3018...
3f5b40 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f5b60 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......67........`.......d.....
3f5b80 2f 00 00 00 03 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 /.......WHvEmulatorTryMmioEmulat
3f5ba0 69 6f 6e 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 30 31 38 20 20 20 ion.winhvemulation.dll../3018...
3f5bc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f5be0 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......65........`.......d.....
3f5c00 2d 00 00 00 02 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f -.......WHvEmulatorTryIoEmulatio
3f5c20 6e 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 30 31 38 20 20 20 20 20 n.winhvemulation.dll../3018.....
3f5c40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3f5c60 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 ......66........`.......d.......
3f5c80 00 00 01 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 ......WHvEmulatorDestroyEmulator
3f5ca0 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 2f 33 30 31 38 20 20 20 20 20 20 20 .winhvemulation.dll./3018.......
3f5cc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f5ce0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
3f5d00 00 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f 72 00 77 69 ....WHvEmulatorCreateEmulator.wi
3f5d20 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 30 31 38 20 20 20 20 20 20 20 20 20 nhvemulation.dll../3018.........
3f5d40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f5d60 20 20 33 30 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e4 00 00 00 02 00 00 00 00 00 ..300.......`.d.................
3f5d80 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........H.............
3f5da0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 ......@..B.idata$5..............
3f5dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
3f5de0 00 00 08 00 00 00 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 19 00 ......................@.@.......
3f5e00 09 00 00 00 00 00 12 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 .......winhvemulation.dll'......
3f5e20 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3f5e40 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff NK................@comp.id.u....
3f5e60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 24 00 00 00 7f 77 69 6e 68 76 ......................$....winhv
3f5e80 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 30 31 38 20 emulation_NULL_THUNK_DATA./3018.
3f5ea0 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3f5ec0 20 20 30 20 20 20 20 20 20 20 32 35 37 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 c0 00 ..0.......257.......`.d.........
3f5ee0 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 64 00 ...........debug$S........H...d.
3f5f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
3f5f20 00 00 14 00 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 19 00 ......................@.0.......
3f5f40 09 00 00 00 00 00 12 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 27 00 13 10 07 00 00 .......winhvemulation.dll'......
3f5f60 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
3f5f80 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
3f5fa0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
3f5fc0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 30 31 38 20 20 20 NULL_IMPORT_DESCRIPTOR../3018...
3f5fe0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f6000 30 20 20 20 20 20 20 20 35 32 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 1a 01 00 00 0.......522.......`.d...........
3f6020 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 48 00 00 00 8c 00 00 00 .........debug$S........H.......
3f6040 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
3f6060 14 00 00 00 d4 00 00 00 e8 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
3f6080 00 00 00 00 00 00 00 00 14 00 00 00 06 01 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
3f60a0 02 00 00 00 19 00 09 00 00 00 00 00 12 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 27 .............winhvemulation.dll'
3f60c0 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
3f60e0 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
3f6100 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 68 76 65 ..........................winhve
3f6120 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 mulation.dll..@comp.id.u........
3f6140 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
3f6160 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
3f6180 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 27 00 ......h..idata$5@.......h.....'.
3f61a0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 ................@.............`.
3f61c0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 ..__IMPORT_DESCRIPTOR_winhvemula
3f61e0 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 tion.__NULL_IMPORT_DESCRIPTOR..w
3f6200 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 inhvemulation_NULL_THUNK_DATA./3
3f6220 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f6240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......65........`.......
3f6260 64 86 00 00 00 00 2d 00 00 00 41 00 04 00 57 48 76 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 d.....-...A...WHvWriteVpciDevice
3f6280 52 65 67 69 73 74 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 Register.winhvplatform.dll../303
3f62a0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3f62c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
3f62e0 00 00 00 00 23 00 00 00 40 00 04 00 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 77 69 6e ....#...@...WHvWriteGpaRange.win
3f6300 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 hvplatform.dll../3037...........
3f6320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f6340 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 3f 00 04 00 65........`.......d.....-...?...
3f6360 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 77 69 6e 68 76 WHvUpdateTriggerParameters.winhv
3f6380 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 platform.dll../3037...........-1
3f63a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 34 ......................0.......74
3f63c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 3e 00 04 00 57 48 ........`.......d.....6...>...WH
3f63e0 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e vUnregisterPartitionDoorbellEven
3f6400 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 t.winhvplatform.dll./3037.......
3f6420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f6440 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
3f6460 3d 00 04 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 =...WHvUnmapVpciDeviceMmioRanges
3f6480 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 .winhvplatform.dll../3037.......
3f64a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f64c0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
3f64e0 3c 00 04 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 <...WHvUnmapVpciDeviceInterrupt.
3f6500 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3037.........
3f6520 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f6540 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3b 00 ..55........`.......d.....#...;.
3f6560 04 00 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d ..WHvUnmapGpaRange.winhvplatform
3f6580 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../3037...........-1........
3f65a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3f65c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3a 00 04 00 57 48 76 54 72 61 6e 73 6c 61 `.......d....."...:...WHvTransla
3f65e0 74 65 47 76 61 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 teGva.winhvplatform.dll./3037...
3f6600 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f6620 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
3f6640 2a 00 00 00 39 00 04 00 57 48 76 53 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 *...9...WHvSuspendPartitionTime.
3f6660 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3037.........
3f6680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f66a0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 38 00 ..65........`.......d.....-...8.
3f66c0 04 00 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e ..WHvStartPartitionMigration.win
3f66e0 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 hvplatform.dll../3037...........
3f6700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f6720 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 37 00 04 00 74........`.......d.....6...7...
3f6740 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 WHvSignalVirtualProcessorSynicEv
3f6760 65 6e 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 ent.winhvplatform.dll./3037.....
3f6780 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3f67a0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3f67c0 00 00 36 00 04 00 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 ..6...WHvSetupPartition.winhvpla
3f67e0 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tform.dll./3037...........-1....
3f6800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
3f6820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 35 00 04 00 57 48 76 53 65 74 ....`.......d.....-...5...WHvSet
3f6840 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f VpciDevicePowerState.winhvplatfo
3f6860 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rm.dll../3037...........-1......
3f6880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
3f68a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 34 00 04 00 57 48 76 53 65 74 56 69 ..`.......d.....3...4...WHvSetVi
3f68c0 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 77 69 6e 68 76 70 6c rtualProcessorXsaveState.winhvpl
3f68e0 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 atform.dll../3037...........-1..
3f6900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
3f6920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 33 00 04 00 57 48 76 53 ......`.......d.........3...WHvS
3f6940 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 etVirtualProcessorState.winhvpla
3f6960 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tform.dll./3037...........-1....
3f6980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 ..................0.......70....
3f69a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 32 00 04 00 57 48 76 53 65 74 ....`.......d.....2...2...WHvSet
3f69c0 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 77 69 6e 68 76 70 VirtualProcessorRegisters.winhvp
3f69e0 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 latform.dll./3037...........-1..
3f6a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 ....................0.......86..
3f6a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 31 00 04 00 57 48 76 53 ......`.......d.....B...1...WHvS
3f6a40 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 etVirtualProcessorInterruptContr
3f6a60 6f 6c 6c 65 72 53 74 61 74 65 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 ollerState2.winhvplatform.dll./3
3f6a80 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f6aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......85........`.......
3f6ac0 64 86 00 00 00 00 41 00 00 00 30 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 d.....A...0...WHvSetVirtualProce
3f6ae0 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 77 69 6e ssorInterruptControllerState.win
3f6b00 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 hvplatform.dll../3037...........
3f6b20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f6b40 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 2f 00 04 00 62........`.......d.....*.../...
3f6b60 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 6c 61 WHvSetPartitionProperty.winhvpla
3f6b80 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tform.dll./3037...........-1....
3f6ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
3f6bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 2e 00 04 00 57 48 76 53 65 74 ....`.......d.....1.......WHvSet
3f6be0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 6c NotificationPortProperty.winhvpl
3f6c00 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 atform.dll../3037...........-1..
3f6c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3f6c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2d 00 04 00 57 48 76 52 ......`.......d.....)...-...WHvR
3f6c60 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d unVirtualProcessor.winhvplatform
3f6c80 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../3037...........-1........
3f6ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
3f6cc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 2c 00 04 00 57 48 76 52 65 74 61 72 67 65 `.......d.....1...,...WHvRetarge
3f6ce0 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f tVpciDeviceInterrupt.winhvplatfo
3f6d00 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 rm.dll../3037...........-1......
3f6d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
3f6d40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2b 00 04 00 57 48 76 52 65 73 75 6d ..`.......d.....)...+...WHvResum
3f6d60 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c ePartitionTime.winhvplatform.dll
3f6d80 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../3037...........-1............
3f6da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
3f6dc0 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2a 00 04 00 57 48 76 52 65 73 65 74 50 61 72 74 69 74 ....d.....$...*...WHvResetPartit
3f6de0 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 ion.winhvplatform.dll./3037.....
3f6e00 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3f6e20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
3f6e40 00 00 29 00 04 00 57 48 76 52 65 71 75 65 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 ..)...WHvRequestVpciDeviceInterr
3f6e60 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 upt.winhvplatform.dll./3037.....
3f6e80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
3f6ea0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
3f6ec0 00 00 28 00 04 00 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 ..(...WHvRequestInterrupt.winhvp
3f6ee0 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 latform.dll./3037...........-1..
3f6f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 ....................0.......72..
3f6f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 27 00 04 00 57 48 76 52 ......`.......d.....4...'...WHvR
3f6f40 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 77 69 egisterPartitionDoorbellEvent.wi
3f6f60 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3037...........
3f6f80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f6fa0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 26 00 04 00 64........`.......d.....,...&...
3f6fc0 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 77 69 6e 68 76 70 WHvReadVpciDeviceRegister.winhvp
3f6fe0 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 latform.dll./3037...........-1..
3f7000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3f7020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 25 00 04 00 57 48 76 52 ......`.......d....."...%...WHvR
3f7040 65 61 64 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 eadGpaRange.winhvplatform.dll./3
3f7060 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f7080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
3f70a0 64 86 00 00 00 00 2e 00 00 00 24 00 04 00 57 48 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 d.........$...WHvQueryGpaRangeDi
3f70c0 72 74 79 42 69 74 6d 61 70 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 rtyBitmap.winhvplatform.dll./303
3f70e0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3f7100 20 20 20 20 30 20 20 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......74........`.......d.
3f7120 00 00 00 00 36 00 00 00 23 00 04 00 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 ....6...#...WHvPostVirtualProces
3f7140 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c sorSynicMessage.winhvplatform.dl
3f7160 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./3037...........-1............
3f7180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
3f71a0 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 22 00 04 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 ....d.....-..."...WHvMapVpciDevi
3f71c0 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a ceMmioRanges.winhvplatform.dll..
3f71e0 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /3037...........-1..............
3f7200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......64........`.....
3f7220 00 00 64 86 00 00 00 00 2c 00 00 00 21 00 04 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 ..d.....,...!...WHvMapVpciDevice
3f7240 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 Interrupt.winhvplatform.dll./303
3f7260 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3f7280 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
3f72a0 00 00 00 00 22 00 00 00 20 00 04 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 77 69 6e 68 ....".......WHvMapGpaRange2.winh
3f72c0 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 vplatform.dll./3037...........-1
3f72e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3f7300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1f 00 04 00 57 48 ........`.......d.....!.......WH
3f7320 76 4d 61 70 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a vMapGpaRange.winhvplatform.dll..
3f7340 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /3037...........-1..............
3f7360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
3f7380 00 00 64 86 00 00 00 00 2b 00 00 00 1e 00 04 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 ..d.....+.......WHvGetVpciDevice
3f73a0 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 Property.winhvplatform.dll../303
3f73c0 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3f73e0 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......67........`.......d.
3f7400 00 00 00 00 2f 00 00 00 1d 00 04 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 ..../.......WHvGetVpciDeviceNoti
3f7420 66 69 63 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 fication.winhvplatform.dll../303
3f7440 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7...........-1..................
3f7460 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......70........`.......d.
3f7480 00 00 00 00 32 00 00 00 1c 00 04 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 ....2.......WHvGetVpciDeviceInte
3f74a0 72 72 75 70 74 54 61 72 67 65 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 rruptTarget.winhvplatform.dll./3
3f74c0 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f74e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......71........`.......
3f7500 64 86 00 00 00 00 33 00 00 00 1b 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 d.....3.......WHvGetVirtualProce
3f7520 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c ssorXsaveState.winhvplatform.dll
3f7540 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ../3037...........-1............
3f7560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......66........`...
3f7580 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 1a 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 ....d.............WHvGetVirtualP
3f75a0 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 rocessorState.winhvplatform.dll.
3f75c0 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /3037...........-1..............
3f75e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......70........`.....
3f7600 00 00 64 86 00 00 00 00 32 00 00 00 19 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f ..d.....2.......WHvGetVirtualPro
3f7620 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c cessorRegisters.winhvplatform.dl
3f7640 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l./3037...........-1............
3f7660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......86........`...
3f7680 ff ff 00 00 64 86 00 00 00 00 42 00 00 00 18 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 ....d.....B.......WHvGetVirtualP
3f76a0 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 rocessorInterruptControllerState
3f76c0 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 2.winhvplatform.dll./3037.......
3f76e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f7700 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 41 00 00 00 ....85........`.......d.....A...
3f7720 17 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 ....WHvGetVirtualProcessorInterr
3f7740 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d uptControllerState.winhvplatform
3f7760 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll../3037...........-1........
3f7780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..............0.......72........
3f77a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 34 00 00 00 16 00 04 00 57 48 76 47 65 74 56 69 72 74 `.......d.....4.......WHvGetVirt
3f77c0 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 77 69 6e 68 76 70 6c 61 ualProcessorCpuidOutput.winhvpla
3f77e0 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tform.dll./3037...........-1....
3f7800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 ..................0.......69....
3f7820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 15 00 04 00 57 48 76 47 65 74 ....`.......d.....1.......WHvGet
3f7840 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 77 69 6e 68 76 70 6c VirtualProcessorCounters.winhvpl
3f7860 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 atform.dll../3037...........-1..
3f7880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
3f78a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 14 00 04 00 57 48 76 47 ......`.......d.....*.......WHvG
3f78c0 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 etPartitionProperty.winhvplatfor
3f78e0 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll./3037...........-1........
3f7900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..............0.......62........
3f7920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 13 00 04 00 57 48 76 47 65 74 50 61 72 74 `.......d.....*.......WHvGetPart
3f7940 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 itionCounters.winhvplatform.dll.
3f7960 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /3037...........-1..............
3f7980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
3f79a0 00 00 64 86 00 00 00 00 2d 00 00 00 12 00 04 00 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 ..d.....-.......WHvGetInterruptT
3f79c0 61 72 67 65 74 56 70 53 65 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 argetVpSet.winhvplatform.dll../3
3f79e0 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f7a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3f7a20 64 86 00 00 00 00 23 00 00 00 11 00 04 00 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 74 79 00 77 d.....#.......WHvGetCapability.w
3f7a40 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 inhvplatform.dll../3037.........
3f7a60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f7a80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 10 00 ..58........`.......d.....&.....
3f7aa0 04 00 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 77 69 6e 68 76 70 6c 61 74 66 ..WHvDeleteVpciDevice.winhvplatf
3f7ac0 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 orm.dll./3037...........-1......
3f7ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 ................0.......64......
3f7b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0f 00 04 00 57 48 76 44 65 6c 65 74 ..`.......d.....,.......WHvDelet
3f7b20 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e eVirtualProcessor.winhvplatform.
3f7b40 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll./3037...........-1..........
3f7b60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3f7b80 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 57 48 76 44 65 6c 65 74 65 54 72 69 ......d.....#.......WHvDeleteTri
3f7ba0 67 67 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 gger.winhvplatform.dll../3037...
3f7bc0 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f7be0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3f7c00 25 00 00 00 0d 00 04 00 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 %.......WHvDeletePartition.winhv
3f7c20 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 platform.dll../3037...........-1
3f7c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 ......................0.......64
3f7c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 0c 00 04 00 57 48 ........`.......d.....,.......WH
3f7c80 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 77 69 6e 68 76 70 6c 61 vDeleteNotificationPort.winhvpla
3f7ca0 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tform.dll./3037...........-1....
3f7cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
3f7ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0b 00 04 00 57 48 76 43 72 65 ....`.......d.....&.......WHvCre
3f7d00 61 74 65 56 70 63 69 44 65 76 69 63 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 ateVpciDevice.winhvplatform.dll.
3f7d20 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /3037...........-1..............
3f7d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......65........`.....
3f7d60 00 00 64 86 00 00 00 00 2d 00 00 00 0a 00 04 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c ..d.....-.......WHvCreateVirtual
3f7d80 50 72 6f 63 65 73 73 6f 72 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 Processor2.winhvplatform.dll../3
3f7da0 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f7dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
3f7de0 64 86 00 00 00 00 2c 00 00 00 09 00 04 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 d.....,.......WHvCreateVirtualPr
3f7e00 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 ocessor.winhvplatform.dll./3037.
3f7e20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..........-1....................
3f7e40 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3f7e60 00 00 23 00 00 00 08 00 04 00 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 77 69 6e 68 76 ..#.......WHvCreateTrigger.winhv
3f7e80 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 platform.dll../3037...........-1
3f7ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3f7ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 07 00 04 00 57 48 ........`.......d.....%.......WH
3f7ee0 76 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 vCreatePartition.winhvplatform.d
3f7f00 6c 6c 00 0a 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll../3037...........-1..........
3f7f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a ............0.......64........`.
3f7f40 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 06 00 04 00 57 48 76 43 72 65 61 74 65 4e 6f 74 ......d.....,.......WHvCreateNot
3f7f60 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 ificationPort.winhvplatform.dll.
3f7f80 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /3037...........-1..............
3f7fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......68........`.....
3f7fc0 00 00 64 86 00 00 00 00 30 00 00 00 05 00 04 00 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 ..d.....0.......WHvCompleteParti
3f7fe0 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 tionMigration.winhvplatform.dll.
3f8000 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /3037...........-1..............
3f8020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......67........`.....
3f8040 00 00 64 86 00 00 00 00 2f 00 00 00 04 00 04 00 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 ..d...../.......WHvCancelRunVirt
3f8060 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a ualProcessor.winhvplatform.dll..
3f8080 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /3037...........-1..............
3f80a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
3f80c0 00 00 64 86 00 00 00 00 2e 00 00 00 03 00 04 00 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 ..d.............WHvCancelPartiti
3f80e0 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 onMigration.winhvplatform.dll./3
3f8100 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 037...........-1................
3f8120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
3f8140 64 86 00 00 00 00 2a 00 00 00 02 00 04 00 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 d.....*.......WHvAllocateVpciRes
3f8160 6f 75 72 63 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 ource.winhvplatform.dll./3037...
3f8180 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ........-1......................
3f81a0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3f81c0 24 00 00 00 01 00 04 00 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 $.......WHvAdviseGpaRange.winhvp
3f81e0 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 latform.dll./3037...........-1..
3f8200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 ....................0.......66..
3f8220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 41 ......`.......d.............WHvA
3f8240 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 cceptPartitionMigration.winhvpla
3f8260 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 20 20 tform.dll./3037...........-1....
3f8280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 38 20 20 20 ..................0.......298...
3f82a0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 e3 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
3f82c0 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........G...................@.
3f82e0 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 .B.idata$5......................
3f8300 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 db 00 ......@.@..idata$4..............
3f8320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 77 ..............@.@..............w
3f8340 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 inhvplatform.dll'...............
3f8360 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
3f8380 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
3f83a0 00 00 00 00 00 00 00 02 00 00 00 02 00 23 00 00 00 7f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 5f .............#....winhvplatform_
3f83c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./3037...........
3f83e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f8400 32 35 36 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 bf 00 00 00 02 00 00 00 00 00 00 00 256.......`.d...................
3f8420 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .debug$S........G...d...........
3f8440 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ab 00 00 00 ....@..B.idata$3................
3f8460 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 18 00 09 00 00 00 00 00 11 77 69 6e ............@.0..............win
3f8480 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 hvplatform.dll'.................
3f84a0 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
3f84c0 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 ...........@comp.id.u...........
3f84e0 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ...................__NULL_IMPORT
3f8500 5f 44 45 53 43 52 49 50 54 4f 52 00 2f 33 30 33 37 20 20 20 20 20 20 20 20 20 20 20 2d 31 20 20 _DESCRIPTOR./3037...........-1..
3f8520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 37 20 ....................0.......517.
3f8540 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 17 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
3f8560 75 67 24 53 00 00 00 00 00 00 00 00 47 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........G...................
3f8580 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 d3 00 00 00 e7 00 00 00 @..B.idata$2....................
3f85a0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ........@.0..idata$6............
3f85c0 05 01 00 00 e7 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 18 00 09 00 00 00 00 00 ................@...............
3f85e0 11 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 .winhvplatform.dll'.............
3f8600 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 .......u.Microsoft.(R).LINK.....
3f8620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 ................................
3f8640 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 40 .............winhvplatform.dll.@
3f8660 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
3f8680 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2@.......h..idata$6...
3f86a0 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4@.......h..idata$
3f86c0 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5@.......h.....&................
3f86e0 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .?.............^...__IMPORT_DESC
3f8700 52 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RIPTOR_winhvplatform.__NULL_IMPO
3f8720 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 5f 4e 55 4c RT_DESCRIPTOR..winhvplatform_NUL
3f8740 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 L_THUNK_DATA..wininet.dll/....-1
3f8760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 ......................0.......61
3f8780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 27 01 04 00 55 72 ........`.......d.....)...'...Ur
3f87a0 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 77 69 6e 69 6e lCacheUpdateEntryExtraData.winin
3f87c0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3f87e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3f8800 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 26 01 04 00 55 72 6c 43 61 63 68 65 ..`.......d.....#...&...UrlCache
3f8820 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 SetGlobalLimit.wininet.dll..wini
3f8840 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f8860 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
3f8880 00 00 00 00 1b 00 00 00 25 01 04 00 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 77 69 6e 69 6e ........%...UrlCacheServer.winin
3f88a0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3f88c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
3f88e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 24 01 04 00 55 72 6c 43 61 63 68 65 ..`.......d.....(...$...UrlCache
3f8900 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 RetrieveEntryStream.wininet.dll.
3f8920 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f8940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
3f8960 00 00 64 86 00 00 00 00 26 00 00 00 23 01 04 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 ..d.....&...#...UrlCacheRetrieve
3f8980 45 6e 74 72 79 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c EntryFile.wininet.dll.wininet.dl
3f89a0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f89c0 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
3f89e0 00 00 22 01 04 00 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 77 69 6e .."...UrlCacheReloadSettings.win
3f8a00 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3f8a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
3f8a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 21 01 04 00 55 72 6c 43 61 63 ....`.......d.....$...!...UrlCac
3f8a60 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 heReadEntryStream.wininet.dll.wi
3f8a80 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f8aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3f8ac0 64 86 00 00 00 00 23 00 00 00 20 01 04 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c d.....#.......UrlCacheGetGlobalL
3f8ae0 69 6d 69 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 imit.wininet.dll..wininet.dll/..
3f8b00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f8b20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1f 01 ..59........`.......d.....'.....
3f8b40 04 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 68 65 53 69 7a 65 00 77 69 6e ..UrlCacheGetGlobalCacheSize.win
3f8b60 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3f8b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
3f8ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1e 01 04 00 55 72 6c 43 61 63 ....`.......d.....!.......UrlCac
3f8bc0 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 heGetEntryInfo.wininet.dll..wini
3f8be0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f8c00 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3f8c20 00 00 00 00 24 00 00 00 1d 01 04 00 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 ....$.......UrlCacheGetContentPa
3f8c40 74 68 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ths.wininet.dll.wininet.dll/....
3f8c60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f8c80 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 1c 01 04 00 56........`.......d.....$.......
3f8ca0 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 65 00 77 69 6e 69 6e 65 74 2e UrlCacheFreeGlobalSpace.wininet.
3f8cc0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f8ce0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
3f8d00 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1b 01 04 00 55 72 6c 43 61 63 68 65 46 72 65 65 ......d.....".......UrlCacheFree
3f8d20 45 6e 74 72 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c EntryInfo.wininet.dll.wininet.dl
3f8d40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f8d60 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
3f8d80 00 00 1a 01 04 00 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 77 69 6e 69 ......UrlCacheFindNextEntry.wini
3f8da0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3f8dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
3f8de0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 19 01 04 00 55 72 6c 43 61 63 68 65 ..`.......d.....#.......UrlCache
3f8e00 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 FindFirstEntry.wininet.dll..wini
3f8e20 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f8e40 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3f8e60 00 00 00 00 24 00 00 00 18 01 04 00 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 ....$.......UrlCacheCreateContai
3f8e80 6e 65 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ner.wininet.dll.wininet.dll/....
3f8ea0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f8ec0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 17 01 04 00 68........`.......d.....0.......
3f8ee0 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d UrlCacheContainerSetEntryMaximum
3f8f00 41 67 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 Age.wininet.dll.wininet.dll/....
3f8f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f8f40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 16 01 04 00 57........`.......d.....%.......
3f8f60 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 UrlCacheCloseEntryHandle.wininet
3f8f80 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f8fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
3f8fc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 15 01 04 00 55 72 6c 43 61 63 68 65 43 68 `.......d.....&.......UrlCacheCh
3f8fe0 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 eckEntriesExist.wininet.dll.wini
3f9000 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3f9020 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
3f9040 00 00 00 00 26 00 00 00 14 01 04 00 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e ....&.......UpdateUrlCacheConten
3f9060 74 50 61 74 68 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 tPath.wininet.dll.wininet.dll/..
3f9080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f90a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 13 01 ..58........`.......d.....&.....
3f90c0 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 ..UnlockUrlCacheEntryStream.wini
3f90e0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3f9100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
3f9120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 12 01 04 00 55 6e 6c 6f 63 6b 55 72 ..`.......d.....%.......UnlockUr
3f9140 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 lCacheEntryFileW.wininet.dll..wi
3f9160 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f9180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
3f91a0 64 86 00 00 00 00 25 00 00 00 11 01 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 d.....%.......UnlockUrlCacheEntr
3f91c0 79 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f yFileA.wininet.dll..wininet.dll/
3f91e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f9200 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
3f9220 10 01 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 77 69 6e 69 ....UnlockUrlCacheEntryFile.wini
3f9240 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3f9260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3f9280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0f 01 04 00 53 68 6f 77 58 35 30 39 ..`.......d.....'.......ShowX509
3f92a0 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a EncodedCertificate.wininet.dll..
3f92c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f92e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3f9300 00 00 64 86 00 00 00 00 1d 00 00 00 0e 01 04 00 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f ..d.............ShowSecurityInfo
3f9320 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3f9340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3f9360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0d 01 04 00 53 68 ........`.......d.............Sh
3f9380 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 owClientAuthCerts.wininet.dll.wi
3f93a0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f93c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3f93e0 64 86 00 00 00 00 22 00 00 00 0c 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 d.....".......SetUrlCacheHeaderD
3f9400 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ata.wininet.dll.wininet.dll/....
3f9420 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3f9440 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0b 01 04 00 59........`.......d.....'.......
3f9460 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 77 69 6e 69 6e SetUrlCacheGroupAttributeW.winin
3f9480 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3f94a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3f94c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0a 01 04 00 53 65 74 55 72 6c 43 61 ..`.......d.....'.......SetUrlCa
3f94e0 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a cheGroupAttributeA.wininet.dll..
3f9500 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3f9520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
3f9540 00 00 64 86 00 00 00 00 22 00 00 00 09 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 ..d.....".......SetUrlCacheEntry
3f9560 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 InfoW.wininet.dll.wininet.dll/..
3f9580 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f95a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 08 01 ..54........`.......d.....".....
3f95c0 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e ..SetUrlCacheEntryInfoA.wininet.
3f95e0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3f9600 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3f9620 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 07 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 ......d.....#.......SetUrlCacheE
3f9640 6e 74 72 79 47 72 6f 75 70 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ntryGroupW.wininet.dll..wininet.
3f9660 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3f9680 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
3f96a0 23 00 00 00 06 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 77 #.......SetUrlCacheEntryGroupA.w
3f96c0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3f96e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3f9700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 05 01 04 00 53 65 74 55 ......`.......d.....".......SetU
3f9720 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 rlCacheEntryGroup.wininet.dll.wi
3f9740 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f9760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......55........`.......
3f9780 64 86 00 00 00 00 23 00 00 00 04 01 04 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 d.....#.......SetUrlCacheConfigI
3f97a0 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 nfoW.wininet.dll..wininet.dll/..
3f97c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f97e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 03 01 ..55........`.......d.....#.....
3f9800 04 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 ..SetUrlCacheConfigInfoA.wininet
3f9820 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f9840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
3f9860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 01 04 00 52 75 6e 4f 6e 63 65 55 72 6c `.......d.............RunOnceUrl
3f9880 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Cache.wininet.dll.wininet.dll/..
3f98a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3f98c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 01 01 ..61........`.......d.....).....
3f98e0 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 77 ..RetrieveUrlCacheEntryStreamW.w
3f9900 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3f9920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3f9940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 01 04 00 52 65 74 72 ......`.......d.....).......Retr
3f9960 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 77 69 6e 69 6e 65 74 ieveUrlCacheEntryStreamA.wininet
3f9980 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3f99a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3f99c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ff 00 04 00 52 65 74 72 69 65 76 65 55 72 `.......d.....'.......RetrieveUr
3f99e0 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 lCacheEntryFileW.wininet.dll..wi
3f9a00 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f9a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
3f9a40 64 86 00 00 00 00 27 00 00 00 fe 00 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e d.....'.......RetrieveUrlCacheEn
3f9a60 74 72 79 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c tryFileA.wininet.dll..wininet.dl
3f9a80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f9aa0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
3f9ac0 00 00 fd 00 04 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 77 69 ......ResumeSuspendedDownload.wi
3f9ae0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3f9b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
3f9b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 fc 00 04 00 52 65 67 69 73 74 ....`.......d.....).......Regist
3f9b40 65 72 55 72 6c 43 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 69 6e 65 74 2e 64 erUrlCacheNotification.wininet.d
3f9b60 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3f9b80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
3f9ba0 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 fb 00 04 00 52 65 61 64 55 72 6c 43 61 63 68 65 ......d.....&.......ReadUrlCache
3f9bc0 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 EntryStreamEx.wininet.dll.winine
3f9be0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f9c00 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3f9c20 00 00 24 00 00 00 fa 00 04 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 ..$.......ReadUrlCacheEntryStrea
3f9c40 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 m.wininet.dll.wininet.dll/....-1
3f9c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
3f9c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 f9 00 04 00 52 65 ........`.......d.....*.......Re
3f9ca0 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 77 69 6e 69 adGuidsForConnectedNetworks.wini
3f9cc0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3f9ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3f9d00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 f8 00 04 00 50 72 69 76 61 63 79 53 ..`.......d.....&.......PrivacyS
3f9d20 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 etZonePreferenceW.wininet.dll.wi
3f9d40 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3f9d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3f9d80 64 86 00 00 00 00 26 00 00 00 f7 00 04 00 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 d.....&.......PrivacyGetZonePref
3f9da0 65 72 65 6e 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f erenceW.wininet.dll.wininet.dll/
3f9dc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3f9de0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
3f9e00 f6 00 04 00 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 ....PerformOperationOverUrlCache
3f9e20 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.wininet.dll.wininet.dll/....-1
3f9e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 35 ......................0.......75
3f9e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 37 00 00 00 f5 00 04 00 50 61 ........`.......d.....7.......Pa
3f9e80 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 rseX509EncodedCertificateForList
3f9ea0 42 6f 78 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c BoxEntry.wininet.dll..wininet.dl
3f9ec0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3f9ee0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3f9f00 00 00 f4 00 04 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 77 69 6e 69 6e 65 ......LoadUrlCacheContent.winine
3f9f20 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3f9f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3f9f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 f3 00 04 00 49 73 55 72 6c 43 61 63 68 65 `.......d.....$.......IsUrlCache
3f9f80 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 EntryExpiredW.wininet.dll.winine
3f9fa0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3f9fc0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3f9fe0 00 00 24 00 00 00 f2 00 04 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 ..$.......IsUrlCacheEntryExpired
3fa000 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.wininet.dll.wininet.dll/....-1
3fa020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
3fa040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 f1 00 04 00 49 73 ........`.......d.............Is
3fa060 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 ProfilesEnabled.wininet.dll.wini
3fa080 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3fa0a0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
3fa0c0 00 00 00 00 24 00 00 00 f0 00 04 00 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c ....$.......IsHostInProxyBypassL
3fa0e0 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ist.wininet.dll.wininet.dll/....
3fa100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fa120 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ef 00 04 00 59........`.......d.....'.......
3fa140 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 77 69 6e 69 6e IsDomainLegalCookieDomainW.winin
3fa160 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3fa180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
3fa1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ee 00 04 00 49 73 44 6f 6d 61 69 6e ..`.......d.....'.......IsDomain
3fa1c0 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a LegalCookieDomainA.wininet.dll..
3fa1e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fa200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3fa220 00 00 64 86 00 00 00 00 21 00 00 00 ed 00 04 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c ..d.....!.......InternetWriteFil
3fa240 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 eExW.wininet.dll..wininet.dll/..
3fa260 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fa280 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ec 00 ..53........`.......d.....!.....
3fa2a0 04 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 ..InternetWriteFileExA.wininet.d
3fa2c0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3fa2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
3fa300 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 eb 00 04 00 49 6e 74 65 72 6e 65 74 57 72 69 74 ......d.............InternetWrit
3fa320 65 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 eFile.wininet.dll.wininet.dll/..
3fa340 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fa360 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ea 00 ..58........`.......d.....&.....
3fa380 04 00 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 77 69 6e 69 ..InternetUnlockRequestFile.wini
3fa3a0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fa3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3fa3e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 e9 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....&.......Internet
3fa400 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 TimeToSystemTimeW.wininet.dll.wi
3fa420 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fa440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
3fa460 64 86 00 00 00 00 26 00 00 00 e8 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 d.....&.......InternetTimeToSyst
3fa480 65 6d 54 69 6d 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f emTimeA.wininet.dll.wininet.dll/
3fa4a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fa4c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3fa4e0 e7 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e ....InternetTimeToSystemTime.win
3fa500 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3fa520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
3fa540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 e6 00 04 00 49 6e 74 65 72 6e ....`.......d.....(.......Intern
3fa560 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c etTimeFromSystemTimeW.wininet.dl
3fa580 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3fa5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
3fa5c0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 e5 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 ....d.....(.......InternetTimeFr
3fa5e0 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 omSystemTimeA.wininet.dll.winine
3fa600 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fa620 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......59........`.......d...
3fa640 00 00 27 00 00 00 e4 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d ..'.......InternetTimeFromSystem
3fa660 54 69 6d 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Time.wininet.dll..wininet.dll/..
3fa680 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fa6a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 e3 00 ..63........`.......d.....+.....
3fa6c0 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 ..InternetShowSecurityInfoByURLW
3fa6e0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3fa700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
3fa720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 e2 00 04 00 49 6e ........`.......d.....+.......In
3fa740 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 77 69 6e ternetShowSecurityInfoByURLA.win
3fa760 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3fa780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
3fa7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 e1 00 04 00 49 6e 74 65 72 6e ....`.......d.....*.......Intern
3fa7c0 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 77 69 6e 69 6e 65 74 2e etShowSecurityInfoByURL.wininet.
3fa7e0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3fa800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
3fa820 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 e0 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 53 ......d.....'.......InternetSetS
3fa840 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 tatusCallbackW.wininet.dll..wini
3fa860 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3fa880 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
3fa8a0 00 00 00 00 27 00 00 00 df 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c ....'.......InternetSetStatusCal
3fa8c0 6c 62 61 63 6b 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f lbackA.wininet.dll..wininet.dll/
3fa8e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fa900 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
3fa920 de 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 77 69 ....InternetSetStatusCallback.wi
3fa940 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3fa960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
3fa980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 dd 00 04 00 49 6e 74 65 72 6e ....`.......d.............Intern
3fa9a0 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 etSetPerSiteCookieDecisionW.wini
3fa9c0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fa9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
3faa00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 dc 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
3faa20 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 SetPerSiteCookieDecisionA.winine
3faa40 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3faa60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3faa80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 db 00 04 00 49 6e 74 65 72 6e 65 74 53 65 `.......d.............InternetSe
3faaa0 74 4f 70 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c tOptionW.wininet.dll..wininet.dl
3faac0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3faae0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3fab00 00 00 da 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 77 69 6e 69 6e ......InternetSetOptionExW.winin
3fab20 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3fab40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3fab60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d9 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....!.......Internet
3fab80 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 SetOptionExA.wininet.dll..winine
3faba0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fabc0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3fabe0 00 00 1f 00 00 00 d8 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 77 69 6e ..........InternetSetOptionA.win
3fac00 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3fac20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
3fac40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d7 00 04 00 49 6e 74 65 72 6e ....`.......d.....#.......Intern
3fac60 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 etSetFilePointer.wininet.dll..wi
3fac80 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3faca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
3facc0 64 86 00 00 00 00 22 00 00 00 d6 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 d.....".......InternetSetDialSta
3face0 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 teW.wininet.dll.wininet.dll/....
3fad00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fad20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d5 00 04 00 54........`.......d.....".......
3fad40 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c InternetSetDialStateA.wininet.dl
3fad60 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3fad80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3fada0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d4 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 ....d.....!.......InternetSetDia
3fadc0 6c 53 74 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f lState.wininet.dll..wininet.dll/
3fade0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fae00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3fae20 d3 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 77 69 6e 69 6e 65 74 2e 64 ....InternetSetCookieW.wininet.d
3fae40 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3fae60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3fae80 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d2 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 ......d.....!.......InternetSetC
3faea0 6f 6f 6b 69 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ookieExW.wininet.dll..wininet.dl
3faec0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3faee0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
3faf00 00 00 d1 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 77 69 6e 69 6e ......InternetSetCookieExA.winin
3faf20 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3faf40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
3faf60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 d0 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....!.......Internet
3faf80 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 SetCookieEx2.wininet.dll..winine
3fafa0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fafc0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
3fafe0 00 00 1f 00 00 00 cf 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 77 69 6e ..........InternetSetCookieA.win
3fb000 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3fb020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
3fb040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ce 00 04 00 49 6e 74 65 72 6e ....`.......d.............Intern
3fb060 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 77 69 6e 69 etSecurityProtocolToStringW.wini
3fb080 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fb0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 ................0.......66......
3fb0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 cd 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
3fb0e0 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 77 69 6e 69 6e 65 SecurityProtocolToStringA.winine
3fb100 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3fb120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
3fb140 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 cc 00 04 00 49 6e 74 65 72 6e 65 74 52 65 `.......d.............InternetRe
3fb160 61 64 46 69 6c 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c adFileExW.wininet.dll.wininet.dl
3fb180 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3fb1a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
3fb1c0 00 00 cb 00 04 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 77 69 6e 69 6e 65 ......InternetReadFileExA.winine
3fb1e0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3fb200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3fb220 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ca 00 04 00 49 6e 74 65 72 6e 65 74 52 65 `.......d.............InternetRe
3fb240 61 64 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f adFile.wininet.dll..wininet.dll/
3fb260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fb280 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3fb2a0 c9 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 ....InternetQueryOptionW.wininet
3fb2c0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3fb2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
3fb300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 c8 00 04 00 49 6e 74 65 72 6e 65 74 51 75 `.......d.....!.......InternetQu
3fb320 65 72 79 4f 70 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e eryOptionA.wininet.dll..wininet.
3fb340 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fb360 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
3fb380 28 00 00 00 c7 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 (.......InternetQueryFortezzaSta
3fb3a0 74 75 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 tus.wininet.dll.wininet.dll/....
3fb3c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fb3e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 c6 00 04 00 59........`.......d.....'.......
3fb400 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 77 69 6e 69 6e InternetQueryDataAvailable.winin
3fb420 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3fb440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
3fb460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c5 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
3fb480 4f 70 65 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 OpenW.wininet.dll.wininet.dll/..
3fb4a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fb4c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 c4 00 ..49........`.......d...........
3fb4e0 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ..InternetOpenUrlW.wininet.dll..
3fb500 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fb520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
3fb540 00 00 64 86 00 00 00 00 1d 00 00 00 c3 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 ..d.............InternetOpenUrlA
3fb560 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3fb580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
3fb5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 c2 00 04 00 49 6e ........`.......d.............In
3fb5c0 74 65 72 6e 65 74 4f 70 65 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e ternetOpenA.wininet.dll.wininet.
3fb5e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fb600 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3fb620 24 00 00 00 c1 00 04 00 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 $.......InternetLockRequestFile.
3fb640 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3fb660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 ....................0.......63..
3fb680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 c0 00 04 00 49 6e 74 65 ......`.......d.....+.......Inte
3fb6a0 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 77 69 6e 69 6e rnetInitializeAutoProxyDll.winin
3fb6c0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3fb6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
3fb700 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 bf 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
3fb720 48 61 6e 67 55 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f HangUp.wininet.dll..wininet.dll/
3fb740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fb760 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
3fb780 be 00 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c ....InternetGoOnlineW.wininet.dl
3fb7a0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3fb7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
3fb7e0 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 bd 00 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 ....d.............InternetGoOnli
3fb800 6e 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 neA.wininet.dll.wininet.dll/....
3fb820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fb840 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bc 00 04 00 49........`.......d.............
3fb860 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 InternetGoOnline.wininet.dll..wi
3fb880 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fb8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
3fb8c0 64 86 00 00 00 00 2a 00 00 00 bb 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 d.....*.......InternetGetSecurit
3fb8e0 79 49 6e 66 6f 42 79 55 52 4c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e yInfoByURLW.wininet.dll.wininet.
3fb900 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fb920 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
3fb940 2a 00 00 00 ba 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 *.......InternetGetSecurityInfoB
3fb960 79 55 52 4c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 yURLA.wininet.dll.wininet.dll/..
3fb980 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fb9a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 b9 00 ..61........`.......d.....).....
3fb9c0 04 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 77 ..InternetGetSecurityInfoByURL.w
3fb9e0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3fba00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3fba20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 b8 00 04 00 49 6e 74 65 ......`.......d.....#.......Inte
3fba40 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a rnetGetProxyForUrl.wininet.dll..
3fba60 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fba80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......66........`.....
3fbaa0 00 00 64 86 00 00 00 00 2e 00 00 00 b7 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 ..d.............InternetGetPerSi
3fbac0 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 teCookieDecisionW.wininet.dll.wi
3fbae0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fbb00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......66........`.......
3fbb20 64 86 00 00 00 00 2e 00 00 00 b6 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 d.............InternetGetPerSite
3fbb40 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 CookieDecisionA.wininet.dll.wini
3fbb60 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3fbb80 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
3fbba0 00 00 00 00 29 00 00 00 b5 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f ....).......InternetGetLastRespo
3fbbc0 6e 73 65 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c nseInfoW.wininet.dll..wininet.dl
3fbbe0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3fbc00 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
3fbc20 00 00 b4 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 ......InternetGetLastResponseInf
3fbc40 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 oA.wininet.dll..wininet.dll/....
3fbc60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fbc80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b3 00 04 00 51........`.......d.............
3fbca0 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a InternetGetCookieW.wininet.dll..
3fbcc0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fbce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3fbd00 00 00 64 86 00 00 00 00 21 00 00 00 b2 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 ..d.....!.......InternetGetCooki
3fbd20 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 eExW.wininet.dll..wininet.dll/..
3fbd40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fbd60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b1 00 ..53........`.......d.....!.....
3fbd80 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 ..InternetGetCookieExA.wininet.d
3fbda0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3fbdc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
3fbde0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 b0 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 ......d.....!.......InternetGetC
3fbe00 6f 6f 6b 69 65 45 78 32 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ookieEx2.wininet.dll..wininet.dl
3fbe20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3fbe40 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3fbe60 00 00 af 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 77 69 6e 69 6e 65 74 ......InternetGetCookieA.wininet
3fbe80 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3fbea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3fbec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 ae 00 04 00 49 6e 74 65 72 6e 65 74 47 65 `.......d.....).......InternetGe
3fbee0 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a tConnectedStateExW.wininet.dll..
3fbf00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fbf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
3fbf40 00 00 64 86 00 00 00 00 29 00 00 00 ad 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 ..d.....).......InternetGetConne
3fbf60 63 74 65 64 53 74 61 74 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 ctedStateExA.wininet.dll..winine
3fbf80 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fbfa0 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
3fbfc0 00 00 28 00 00 00 ac 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 ..(.......InternetGetConnectedSt
3fbfe0 61 74 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ateEx.wininet.dll.wininet.dll/..
3fc000 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fc020 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ab 00 ..58........`.......d.....&.....
3fc040 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 00 77 69 6e 69 ..InternetGetConnectedState.wini
3fc060 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fc080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
3fc0a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 aa 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....&.......Internet
3fc0c0 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 FreeProxyInfoList.wininet.dll.wi
3fc0e0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fc100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3fc120 64 86 00 00 00 00 20 00 00 00 a9 00 04 00 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 d.............InternetFreeCookie
3fc140 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 s.wininet.dll.wininet.dll/....-1
3fc160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3fc180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 a8 00 04 00 49 6e ........`.......d.....$.......In
3fc1a0 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 77 69 6e 69 6e 65 74 2e 64 6c ternetFortezzaCommand.wininet.dl
3fc1c0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3fc1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3fc200 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a7 00 04 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 ....d.....".......InternetFindNe
3fc220 78 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f xtFileW.wininet.dll.wininet.dll/
3fc240 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fc260 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
3fc280 a6 00 04 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 ....InternetFindNextFileA.winine
3fc2a0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3fc2c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
3fc2e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a5 00 04 00 49 6e 74 65 72 6e 65 74 45 72 `.......d.............InternetEr
3fc300 72 6f 72 44 6c 67 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f rorDlg.wininet.dll..wininet.dll/
3fc320 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fc340 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
3fc360 a4 00 04 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 ....InternetEnumPerSiteCookieDec
3fc380 69 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f isionW.wininet.dll..wininet.dll/
3fc3a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fc3c0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
3fc3e0 a3 00 04 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 ....InternetEnumPerSiteCookieDec
3fc400 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f isionA.wininet.dll..wininet.dll/
3fc420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fc440 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
3fc460 a2 00 04 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 ....InternetDialW.wininet.dll.wi
3fc480 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fc4a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
3fc4c0 64 86 00 00 00 00 1a 00 00 00 a1 00 04 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 77 69 6e 69 d.............InternetDialA.wini
3fc4e0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fc500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
3fc520 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a0 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
3fc540 44 69 61 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Dial.wininet.dll..wininet.dll/..
3fc560 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fc580 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 9f 00 ..51........`.......d...........
3fc5a0 04 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ..InternetCreateUrlW.wininet.dll
3fc5c0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3fc5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
3fc600 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 9e 00 04 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 ....d.............InternetCreate
3fc620 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 UrlA.wininet.dll..wininet.dll/..
3fc640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fc660 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 9d 00 ..50........`.......d...........
3fc680 04 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ..InternetCrackUrlW.wininet.dll.
3fc6a0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fc6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
3fc6e0 00 00 64 86 00 00 00 00 1e 00 00 00 9c 00 04 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c ..d.............InternetCrackUrl
3fc700 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.wininet.dll.wininet.dll/....-1
3fc720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 ......................0.......69
3fc740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 9b 00 04 00 49 6e ........`.......d.....1.......In
3fc760 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 ternetConvertUrlFromWireToWideCh
3fc780 61 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ar.wininet.dll..wininet.dll/....
3fc7a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fc7c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9a 00 04 00 49........`.......d.............
3fc7e0 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 InternetConnectW.wininet.dll..wi
3fc800 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fc820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
3fc840 64 86 00 00 00 00 1d 00 00 00 99 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 77 d.............InternetConnectA.w
3fc860 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3fc880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
3fc8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 98 00 04 00 49 6e 74 65 ......`.......d.....).......Inte
3fc8c0 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 77 69 6e 69 6e 65 74 rnetConfirmZoneCrossingW.wininet
3fc8e0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3fc900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
3fc920 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 97 00 04 00 49 6e 74 65 72 6e 65 74 43 6f `.......d.....).......InternetCo
3fc940 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a nfirmZoneCrossingA.wininet.dll..
3fc960 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fc980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......60........`.....
3fc9a0 00 00 64 86 00 00 00 00 28 00 00 00 96 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a ..d.....(.......InternetConfirmZ
3fc9c0 6f 6e 65 43 72 6f 73 73 69 6e 67 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e oneCrossing.wininet.dll.wininet.
3fc9e0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fca00 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3fca20 20 00 00 00 95 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 77 69 6e 69 ........InternetCombineUrlW.wini
3fca40 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fca60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
3fca80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 94 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.............Internet
3fcaa0 43 6f 6d 62 69 6e 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e CombineUrlA.wininet.dll.wininet.
3fcac0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fcae0 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
3fcb00 20 00 00 00 93 00 04 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 69 6e 69 ........InternetCloseHandle.wini
3fcb20 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fcb40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 ................0.......71......
3fcb60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 00 00 92 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....3.......Internet
3fcb80 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 77 ClearAllPerSiteCookieDecisions.w
3fcba0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3fcbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
3fcbe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 91 00 04 00 49 6e 74 65 ......`.......d.....%.......Inte
3fcc00 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c rnetCheckConnectionW.wininet.dll
3fcc20 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3fcc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3fcc60 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 90 00 04 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 ....d.....%.......InternetCheckC
3fcc80 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e onnectionA.wininet.dll..wininet.
3fcca0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fccc0 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3fcce0 25 00 00 00 8f 00 04 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 %.......InternetCanonicalizeUrlW
3fcd00 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3fcd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
3fcd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 8e 00 04 00 49 6e ........`.......d.....%.......In
3fcd60 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 ternetCanonicalizeUrlA.wininet.d
3fcd80 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3fcda0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3fcdc0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 8d 00 04 00 49 6e 74 65 72 6e 65 74 41 75 74 6f ......d.....#.......InternetAuto
3fcde0 64 69 61 6c 48 61 6e 67 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e dialHangup.wininet.dll..wininet.
3fce00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fce20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
3fce40 1d 00 00 00 8c 00 04 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 77 69 6e 69 6e 65 74 ........InternetAutodial.wininet
3fce60 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3fce80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
3fcea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 8b 00 04 00 49 6e 74 65 72 6e 65 74 41 74 `.......d.....#.......InternetAt
3fcec0 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 temptConnect.wininet.dll..winine
3fcee0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fcf00 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3fcf20 00 00 23 00 00 00 8a 00 04 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 ..#.......InternetAlgIdToStringW
3fcf40 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3fcf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3fcf80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 89 00 04 00 49 6e ........`.......d.....#.......In
3fcfa0 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ternetAlgIdToStringA.wininet.dll
3fcfc0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3fcfe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3fd000 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 88 00 04 00 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e ....d.....&.......InternalIntern
3fd020 65 74 47 65 74 43 6f 6f 6b 69 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e etGetCookie.wininet.dll.wininet.
3fd040 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fd060 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
3fd080 28 00 00 00 87 00 04 00 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 (.......IncrementUrlCacheHeaderD
3fd0a0 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ata.wininet.dll.wininet.dll/....
3fd0c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fd0e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 86 00 04 00 50........`.......d.............
3fd100 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 ImportCookieFileW.wininet.dll.wi
3fd120 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fd140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3fd160 64 86 00 00 00 00 1e 00 00 00 85 00 04 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 d.............ImportCookieFileA.
3fd180 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3fd1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3fd1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 84 00 04 00 48 74 74 70 ......`.......d.....".......Http
3fd1e0 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 WebSocketShutdown.wininet.dll.wi
3fd200 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fd220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
3fd240 64 86 00 00 00 00 1e 00 00 00 83 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 d.............HttpWebSocketSend.
3fd260 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3fd280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
3fd2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 82 00 04 00 48 74 74 70 ......`.......d.....!.......Http
3fd2c0 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 WebSocketReceive.wininet.dll..wi
3fd2e0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fd300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......62........`.......
3fd320 64 86 00 00 00 00 2a 00 00 00 81 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 d.....*.......HttpWebSocketQuery
3fd340 43 6c 6f 73 65 53 74 61 74 75 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e CloseStatus.wininet.dll.wininet.
3fd360 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fd380 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
3fd3a0 29 00 00 00 80 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 ).......HttpWebSocketCompleteUpg
3fd3c0 72 61 64 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 rade.wininet.dll..wininet.dll/..
3fd3e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fd400 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 7f 00 ..51........`.......d...........
3fd420 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ..HttpWebSocketClose.wininet.dll
3fd440 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3fd460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
3fd480 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7e 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 ....d.........~...HttpSendReques
3fd4a0 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 tW.wininet.dll..wininet.dll/....
3fd4c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fd4e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 7d 00 04 00 51........`.......d.........}...
3fd500 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a HttpSendRequestExW.wininet.dll..
3fd520 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fd540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
3fd560 00 00 64 86 00 00 00 00 1f 00 00 00 7c 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 ..d.........|...HttpSendRequestE
3fd580 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 xA.wininet.dll..wininet.dll/....
3fd5a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fd5c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7b 00 04 00 49........`.......d.........{...
3fd5e0 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 HttpSendRequestA.wininet.dll..wi
3fd600 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fd620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
3fd640 64 86 00 00 00 00 1b 00 00 00 7a 00 04 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 77 69 6e d.........z...HttpQueryInfoW.win
3fd660 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3fd680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
3fd6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 79 00 04 00 48 74 74 70 51 75 ....`.......d.........y...HttpQu
3fd6c0 65 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c eryInfoA.wininet.dll..wininet.dl
3fd6e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3fd700 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
3fd720 00 00 78 00 04 00 48 74 74 70 50 75 73 68 57 61 69 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ..x...HttpPushWait.wininet.dll..
3fd740 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fd760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
3fd780 00 00 64 86 00 00 00 00 1b 00 00 00 77 00 04 00 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 77 ..d.........w...HttpPushEnable.w
3fd7a0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3fd7c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
3fd7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 76 00 04 00 48 74 74 70 ......`.......d.........v...Http
3fd800 50 75 73 68 43 6c 6f 73 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c PushClose.wininet.dll.wininet.dl
3fd820 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3fd840 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
3fd860 00 00 75 00 04 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 ..u...HttpOpenRequestW.wininet.d
3fd880 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3fd8a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
3fd8c0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 74 00 04 00 48 74 74 70 4f 70 65 6e 52 65 71 75 ......d.........t...HttpOpenRequ
3fd8e0 65 73 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 estA.wininet.dll..wininet.dll/..
3fd900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fd920 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 73 00 ..57........`.......d.....%...s.
3fd940 04 00 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e ..HttpOpenDependencyHandle.winin
3fd960 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3fd980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3fd9a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 72 00 04 00 48 74 74 70 49 73 48 6f ..`.......d....."...r...HttpIsHo
3fd9c0 73 74 48 73 74 73 45 6e 61 62 6c 65 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 stHstsEnabled.wininet.dll.winine
3fd9e0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fda00 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
3fda20 00 00 29 00 00 00 71 00 04 00 48 74 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f ..)...q...HttpIndicatePageLoadCo
3fda40 6d 70 6c 65 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f mplete.wininet.dll..wininet.dll/
3fda60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fda80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3fdaa0 70 00 04 00 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e p...HttpGetServerCredentials.win
3fdac0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3fdae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
3fdb00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 6f 00 04 00 48 74 74 70 45 6e ....`.......d.........o...HttpEn
3fdb20 64 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c dRequestW.wininet.dll.wininet.dl
3fdb40 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3fdb60 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
3fdb80 00 00 6e 00 04 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c ..n...HttpEndRequestA.wininet.dl
3fdba0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3fdbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
3fdbe0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 6d 00 04 00 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 ....d.....*...m...HttpDuplicateD
3fdc00 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 ependencyHandle.wininet.dll.wini
3fdc20 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3fdc40 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
3fdc60 00 00 00 00 26 00 00 00 6c 00 04 00 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 ....&...l...HttpCloseDependencyH
3fdc80 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 andle.wininet.dll.wininet.dll/..
3fdca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fdcc0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 6b 00 ..56........`.......d.....$...k.
3fdce0 04 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 77 69 6e 69 6e 65 ..HttpCheckDavComplianceW.winine
3fdd00 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3fdd20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3fdd40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 6a 00 04 00 48 74 74 70 43 68 65 63 6b 44 `.......d.....$...j...HttpCheckD
3fdd60 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 avComplianceA.wininet.dll.winine
3fdd80 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fdda0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
3fddc0 00 00 23 00 00 00 69 00 04 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 ..#...i...HttpAddRequestHeadersW
3fdde0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3fde00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
3fde20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 68 00 04 00 48 74 ........`.......d.....#...h...Ht
3fde40 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c tpAddRequestHeadersA.wininet.dll
3fde60 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3fde80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
3fdea0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 67 00 04 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 ....d.........g...GopherOpenFile
3fdec0 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.wininet.dll.wininet.dll/....-1
3fdee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
3fdf00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 66 00 04 00 47 6f ........`.......d.........f...Go
3fdf20 70 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 pherOpenFileA.wininet.dll.winine
3fdf40 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fdf60 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
3fdf80 00 00 22 00 00 00 65 00 04 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 .."...e...GopherGetLocatorTypeW.
3fdfa0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3fdfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
3fdfe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 64 00 04 00 47 6f 70 68 ......`.......d....."...d...Goph
3fe000 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 erGetLocatorTypeA.wininet.dll.wi
3fe020 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fe040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3fe060 64 86 00 00 00 00 20 00 00 00 63 00 04 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 d.........c...GopherGetAttribute
3fe080 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.wininet.dll.wininet.dll/....-1
3fe0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3fe0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 62 00 04 00 47 6f ........`.......d.........b...Go
3fe0e0 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 pherGetAttributeA.wininet.dll.wi
3fe100 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fe120 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
3fe140 64 86 00 00 00 00 21 00 00 00 61 00 04 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c d.....!...a...GopherFindFirstFil
3fe160 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eW.wininet.dll..wininet.dll/....
3fe180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fe1a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 60 00 04 00 53........`.......d.....!...`...
3fe1c0 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c GopherFindFirstFileA.wininet.dll
3fe1e0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3fe200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
3fe220 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 5f 00 04 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f ....d.....!..._...GopherCreateLo
3fe240 63 61 74 6f 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f catorW.wininet.dll..wininet.dll/
3fe260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fe280 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
3fe2a0 5e 00 04 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 77 69 6e 69 6e 65 74 ^...GopherCreateLocatorA.wininet
3fe2c0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3fe2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
3fe300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5d 00 04 00 47 65 74 55 72 6c 43 61 63 68 `.......d....."...]...GetUrlCach
3fe320 65 48 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e eHeaderData.wininet.dll.wininet.
3fe340 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fe360 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
3fe380 27 00 00 00 5c 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 '...\...GetUrlCacheGroupAttribut
3fe3a0 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eW.wininet.dll..wininet.dll/....
3fe3c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3fe3e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 5b 00 04 00 59........`.......d.....'...[...
3fe400 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 41 00 77 69 6e 69 6e GetUrlCacheGroupAttributeA.winin
3fe420 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
3fe440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
3fe460 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5a 00 04 00 47 65 74 55 72 6c 43 61 ..`.......d....."...Z...GetUrlCa
3fe480 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 cheEntryInfoW.wininet.dll.winine
3fe4a0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fe4c0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
3fe4e0 00 00 24 00 00 00 59 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 ..$...Y...GetUrlCacheEntryInfoEx
3fe500 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.wininet.dll.wininet.dll/....-1
3fe520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
3fe540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 58 00 04 00 47 65 ........`.......d.....$...X...Ge
3fe560 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c tUrlCacheEntryInfoExA.wininet.dl
3fe580 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3fe5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
3fe5c0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 57 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 ....d....."...W...GetUrlCacheEnt
3fe5e0 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ryInfoA.wininet.dll.wininet.dll/
3fe600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fe620 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3fe640 56 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 77 V...GetUrlCacheEntryBinaryBlob.w
3fe660 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3fe680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
3fe6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 55 00 04 00 47 65 74 55 ......`.......d.....#...U...GetU
3fe6c0 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a rlCacheConfigInfoW.wininet.dll..
3fe6e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fe700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3fe720 00 00 64 86 00 00 00 00 23 00 00 00 54 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 ..d.....#...T...GetUrlCacheConfi
3fe740 67 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f gInfoA.wininet.dll..wininet.dll/
3fe760 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fe780 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
3fe7a0 53 00 04 00 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 S...GetDiskInfoA.wininet.dll..wi
3fe7c0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fe7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
3fe800 64 86 00 00 00 00 24 00 00 00 52 00 04 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 d.....$...R...FtpSetCurrentDirec
3fe820 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 toryW.wininet.dll.wininet.dll/..
3fe840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fe860 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 51 00 ..56........`.......d.....$...Q.
3fe880 04 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 ..FtpSetCurrentDirectoryA.winine
3fe8a0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3fe8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
3fe8e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 50 00 04 00 46 74 70 52 65 6e 61 6d 65 46 `.......d.........P...FtpRenameF
3fe900 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ileW.wininet.dll..wininet.dll/..
3fe920 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fe940 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4f 00 ..47........`.......d.........O.
3fe960 04 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 ..FtpRenameFileA.wininet.dll..wi
3fe980 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fe9a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3fe9c0 64 86 00 00 00 00 20 00 00 00 4e 00 04 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 d.........N...FtpRemoveDirectory
3fe9e0 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.wininet.dll.wininet.dll/....-1
3fea00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3fea20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 4d 00 04 00 46 74 ........`.......d.........M...Ft
3fea40 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 pRemoveDirectoryA.wininet.dll.wi
3fea60 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3fea80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
3feaa0 64 86 00 00 00 00 18 00 00 00 4c 00 04 00 46 74 70 50 75 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 d.........L...FtpPutFileW.winine
3feac0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3feae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
3feb00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4b 00 04 00 46 74 70 50 75 74 46 69 6c 65 `.......d.........K...FtpPutFile
3feb20 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 Ex.wininet.dll..wininet.dll/....
3feb40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
3feb60 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4a 00 04 00 44........`.......d.........J...
3feb80 46 74 70 50 75 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e FtpPutFileA.wininet.dll.wininet.
3feba0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3febc0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
3febe0 19 00 00 00 49 00 04 00 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ....I...FtpOpenFileW.wininet.dll
3fec00 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3fec20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
3fec40 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 48 00 04 00 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 77 ....d.........H...FtpOpenFileA.w
3fec60 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3fec80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
3feca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 47 00 04 00 46 74 70 47 ......`.......d.........G...FtpG
3fecc0 65 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f etFileW.wininet.dll.wininet.dll/
3fece0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3fed00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
3fed20 46 00 04 00 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a F...FtpGetFileSize.wininet.dll..
3fed40 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3fed60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
3fed80 00 00 64 86 00 00 00 00 19 00 00 00 45 00 04 00 46 74 70 47 65 74 46 69 6c 65 45 78 00 77 69 6e ..d.........E...FtpGetFileEx.win
3feda0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3fedc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
3fede0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 44 00 04 00 46 74 70 47 65 74 ....`.......d.........D...FtpGet
3fee00 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 FileA.wininet.dll.wininet.dll/..
3fee20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3fee40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 43 00 ..56........`.......d.....$...C.
3fee60 04 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 ..FtpGetCurrentDirectoryW.winine
3fee80 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3feea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
3feec0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 42 00 04 00 46 74 70 47 65 74 43 75 72 72 `.......d.....$...B...FtpGetCurr
3feee0 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 entDirectoryA.wininet.dll.winine
3fef00 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
3fef20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
3fef40 00 00 1e 00 00 00 41 00 04 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 77 69 6e 69 ......A...FtpFindFirstFileW.wini
3fef60 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
3fef80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
3fefa0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 40 00 04 00 46 74 70 46 69 6e 64 46 ..`.......d.........@...FtpFindF
3fefc0 69 72 73 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c irstFileA.wininet.dll.wininet.dl
3fefe0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3ff000 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
3ff020 00 00 3f 00 04 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ..?...FtpDeleteFileW.wininet.dll
3ff040 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
3ff060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
3ff080 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 3e 00 04 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 ....d.........>...FtpDeleteFileA
3ff0a0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3ff0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
3ff0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3d 00 04 00 46 74 ........`.......d.........=...Ft
3ff100 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 pCreateDirectoryW.wininet.dll.wi
3ff120 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3ff140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3ff160 64 86 00 00 00 00 20 00 00 00 3c 00 04 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 d.........<...FtpCreateDirectory
3ff180 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.wininet.dll.wininet.dll/....-1
3ff1a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
3ff1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 3b 00 04 00 46 74 ........`.......d.........;...Ft
3ff1e0 70 43 6f 6d 6d 61 6e 64 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c pCommandW.wininet.dll.wininet.dl
3ff200 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3ff220 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
3ff240 00 00 3a 00 04 00 46 74 70 43 6f 6d 6d 61 6e 64 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 ..:...FtpCommandA.wininet.dll.wi
3ff260 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3ff280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
3ff2a0 64 86 00 00 00 00 1f 00 00 00 39 00 04 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 d.........9...FreeUrlCacheSpaceW
3ff2c0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3ff2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
3ff300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 38 00 04 00 46 72 ........`.......d.........8...Fr
3ff320 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 eeUrlCacheSpaceA.wininet.dll..wi
3ff340 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3ff360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3ff380 64 86 00 00 00 00 20 00 00 00 37 00 04 00 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f d.........7...FindP3PPolicySymbo
3ff3a0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 l.wininet.dll.wininet.dll/....-1
3ff3c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
3ff3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 36 00 04 00 46 69 ........`.......d....."...6...Fi
3ff400 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ndNextUrlCacheGroup.wininet.dll.
3ff420 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3ff440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3ff460 00 00 64 86 00 00 00 00 23 00 00 00 35 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 ..d.....#...5...FindNextUrlCache
3ff480 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f EntryW.wininet.dll..wininet.dll/
3ff4a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ff4c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
3ff4e0 34 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 77 69 6e 4...FindNextUrlCacheEntryExW.win
3ff500 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 inet.dll..wininet.dll/....-1....
3ff520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
3ff540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 33 00 04 00 46 69 6e 64 4e 65 ....`.......d.....%...3...FindNe
3ff560 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a xtUrlCacheEntryExA.wininet.dll..
3ff580 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3ff5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
3ff5c0 00 00 64 86 00 00 00 00 23 00 00 00 32 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 ..d.....#...2...FindNextUrlCache
3ff5e0 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f EntryA.wininet.dll..wininet.dll/
3ff600 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
3ff620 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
3ff640 31 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 1...FindNextUrlCacheContainerW.w
3ff660 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
3ff680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
3ff6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 30 00 04 00 46 69 6e 64 ......`.......d.....'...0...Find
3ff6c0 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 NextUrlCacheContainerA.wininet.d
3ff6e0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....-1..........
3ff700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
3ff720 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2f 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c ......d.....#.../...FindFirstUrl
3ff740 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e CacheGroup.wininet.dll..wininet.
3ff760 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3ff780 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3ff7a0 24 00 00 00 2e 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 $.......FindFirstUrlCacheEntryW.
3ff7c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3ff7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
3ff800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2d 00 04 00 46 69 6e 64 ......`.......d.....&...-...Find
3ff820 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c FirstUrlCacheEntryExW.wininet.dl
3ff840 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3ff860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
3ff880 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2c 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 ....d.....&...,...FindFirstUrlCa
3ff8a0 63 68 65 45 6e 74 72 79 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e cheEntryExA.wininet.dll.wininet.
3ff8c0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3ff8e0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
3ff900 24 00 00 00 2b 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 $...+...FindFirstUrlCacheEntryA.
3ff920 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wininet.dll.wininet.dll/....-1..
3ff940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
3ff960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 2a 00 04 00 46 69 6e 64 ......`.......d.....(...*...Find
3ff980 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e FirstUrlCacheContainerW.wininet.
3ff9a0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
3ff9c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
3ff9e0 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 29 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c ......d.....(...)...FindFirstUrl
3ffa00 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 CacheContainerA.wininet.dll.wini
3ffa20 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
3ffa40 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
3ffa60 00 00 00 00 1e 00 00 00 28 00 04 00 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 77 69 ........(...FindCloseUrlCache.wi
3ffa80 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
3ffaa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
3ffac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 27 00 04 00 45 78 70 6f 72 74 ....`.......d.........'...Export
3ffae0 43 6f 6f 6b 69 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e CookieFileW.wininet.dll.wininet.
3ffb00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3ffb20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
3ffb40 1e 00 00 00 26 00 04 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 ....&...ExportCookieFileA.winine
3ffb60 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
3ffb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
3ffba0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 25 00 04 00 44 6f 43 6f 6e 6e 65 63 74 6f `.......d.........%...DoConnecto
3ffbc0 69 64 73 45 78 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c idsExist.wininet.dll..wininet.dl
3ffbe0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
3ffc00 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
3ffc20 00 00 24 00 04 00 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 77 69 6e 69 6e 65 74 ..$...DetectAutoProxyUrl.wininet
3ffc40 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
3ffc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
3ffc80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 23 00 04 00 44 65 6c 65 74 65 57 70 61 64 `.......d.....'...#...DeleteWpad
3ffca0 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 CacheForNetworks.wininet.dll..wi
3ffcc0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
3ffce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
3ffd00 64 86 00 00 00 00 20 00 00 00 22 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 d........."...DeleteUrlCacheGrou
3ffd20 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 p.wininet.dll.wininet.dll/....-1
3ffd40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
3ffd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 21 00 04 00 44 65 ........`.......d.....!...!...De
3ffd80 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a leteUrlCacheEntryW.wininet.dll..
3ffda0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
3ffdc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
3ffde0 00 00 64 86 00 00 00 00 21 00 00 00 20 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e ..d.....!.......DeleteUrlCacheEn
3ffe00 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 tryA.wininet.dll..wininet.dll/..
3ffe20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
3ffe40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1f 00 ..52........`.......d...........
3ffe60 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c ..DeleteUrlCacheEntry.wininet.dl
3ffe80 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
3ffea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
3ffec0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 1e 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 ....d.....%.......DeleteUrlCache
3ffee0 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ContainerW.wininet.dll..wininet.
3fff00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
3fff20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
3fff40 25 00 00 00 1d 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 %.......DeleteUrlCacheContainerA
3fff60 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
3fff80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
3fffa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1c 00 04 00 44 65 ........`.......d.............De
3fffc0 6c 65 74 65 49 45 33 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 leteIE3Cache.wininet.dll..winine
3fffe0 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
400000 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
400020 00 00 20 00 00 00 1b 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 ..........CreateUrlCacheGroup.wi
400040 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ninet.dll.wininet.dll/....-1....
400060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
400080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1a 00 04 00 43 72 65 61 74 65 ....`.......d.....!.......Create
4000a0 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 UrlCacheEntryW.wininet.dll..wini
4000c0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
4000e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
400100 00 00 00 00 23 00 00 00 19 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 ....#.......CreateUrlCacheEntryE
400120 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 xW.wininet.dll..wininet.dll/....
400140 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
400160 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 18 00 04 00 53........`.......d.....!.......
400180 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c CreateUrlCacheEntryA.wininet.dll
4001a0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wininet.dll/....-1............
4001c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
4001e0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 17 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 ....d.....%.......CreateUrlCache
400200 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ContainerW.wininet.dll..wininet.
400220 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
400240 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
400260 25 00 00 00 16 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 %.......CreateUrlCacheContainerA
400280 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
4002a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
4002c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 15 00 04 00 43 72 ........`.......d.............Cr
4002e0 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 eateMD5SSOHash.wininet.dll..wini
400300 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
400320 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
400340 00 00 00 00 21 00 00 00 14 00 04 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 ....!.......CommitUrlCacheEntryW
400360 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wininet.dll..wininet.dll/....-1
400380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
4003a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 13 00 04 00 43 6f ........`.......d.....*.......Co
4003c0 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 77 69 6e 69 mmitUrlCacheEntryBinaryBlob.wini
4003e0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 net.dll.wininet.dll/....-1......
400400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
400420 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 12 00 04 00 43 6f 6d 6d 69 74 55 72 ..`.......d.....!.......CommitUr
400440 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 lCacheEntryA.wininet.dll..winine
400460 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
400480 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
4004a0 00 00 1b 00 00 00 11 00 04 00 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 77 69 6e 69 6e 65 74 ..........AppCacheLookup.wininet
4004c0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wininet.dll/....-1........
4004e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
400500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 10 00 04 00 41 70 70 43 61 63 68 65 47 65 `.......d.....#.......AppCacheGe
400520 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 tManifestUrl.wininet.dll..winine
400540 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
400560 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
400580 00 00 1c 00 00 00 0f 00 04 00 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 77 69 6e 69 6e 65 ..........AppCacheGetInfo.winine
4005a0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
4005c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
4005e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0e 00 04 00 41 70 70 43 61 63 68 65 47 65 `.......d.....#.......AppCacheGe
400600 74 49 45 47 72 6f 75 70 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 tIEGroupList.wininet.dll..winine
400620 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
400640 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
400660 00 00 21 00 00 00 0d 00 04 00 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 77 ..!.......AppCacheGetGroupList.w
400680 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ininet.dll..wininet.dll/....-1..
4006a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
4006c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0c 00 04 00 41 70 70 43 ......`.......d.....#.......AppC
4006e0 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a acheGetFallbackUrl.wininet.dll..
400700 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wininet.dll/....-1..............
400720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
400740 00 00 64 86 00 00 00 00 24 00 00 00 0b 00 04 00 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c ..d.....$.......AppCacheGetDownl
400760 6f 61 64 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f oadList.wininet.dll.wininet.dll/
400780 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4007a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
4007c0 0a 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 77 69 6e 69 6e 65 74 2e 64 6c ....AppCacheFreeSpace.wininet.dl
4007e0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wininet.dll/....-1............
400800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
400820 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 09 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 49 45 ....d.............AppCacheFreeIE
400840 53 70 61 63 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Space.wininet.dll.wininet.dll/..
400860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
400880 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 08 00 ..54........`.......d.....".....
4008a0 04 00 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e ..AppCacheFreeGroupList.wininet.
4008c0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....-1..........
4008e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
400900 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 07 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 ......d.....%.......AppCacheFree
400920 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 DownloadList.wininet.dll..winine
400940 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 t.dll/....-1....................
400960 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
400980 00 00 1d 00 00 00 06 00 04 00 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 77 69 6e 69 6e ..........AppCacheFinalize.winin
4009a0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 et.dll..wininet.dll/....-1......
4009c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
4009e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 05 00 04 00 41 70 70 43 61 63 68 65 ..`.......d.....$.......AppCache
400a00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 DuplicateHandle.wininet.dll.wini
400a20 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 net.dll/....-1..................
400a40 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......54........`.......d.
400a60 00 00 00 00 22 00 00 00 04 00 04 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 ....".......AppCacheDeleteIEGrou
400a80 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 p.wininet.dll.wininet.dll/....-1
400aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
400ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 41 70 ........`.......d.............Ap
400ae0 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 pCacheDeleteGroup.wininet.dll.wi
400b00 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ninet.dll/....-1................
400b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......60........`.......
400b40 64 86 00 00 00 00 28 00 00 00 02 00 04 00 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 d.....(.......AppCacheCreateAndC
400b60 6f 6d 6d 69 74 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c ommitFile.wininet.dll.wininet.dl
400b80 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
400ba0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
400bc0 00 00 01 00 04 00 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 ......AppCacheCloseHandle.winine
400be0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....-1........
400c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
400c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 43 68 `.......d.....".......AppCacheCh
400c40 65 63 6b 4d 61 6e 69 66 65 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e eckManifest.wininet.dll.wininet.
400c60 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
400c80 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 0.......286.......`.d...........
400ca0 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
400cc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
400ce0 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
400d00 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
400d20 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 69 6e 69 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............wininet.dll'.......
400d40 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
400d60 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 K................@comp.id.u.....
400d80 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 69 6e 69 6e 65 ..........................winine
400da0 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 t_NULL_THUNK_DATA.wininet.dll/..
400dc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
400de0 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d.................
400e00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
400e20 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
400e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 ..............@.0..............w
400e60 69 6e 69 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 ininet.dll'....................u
400e80 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
400ea0 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
400ec0 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
400ee0 43 52 49 50 54 4f 52 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.wininet.dll/....-1......
400f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 ................0.......493.....
400f20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
400f40 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
400f60 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
400f80 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
400fa0 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 69 6e ............@................win
400fc0 69 6e 65 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d inet.dll'....................u.M
400fe0 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
401000 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
401020 00 03 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...wininet.dll.@comp.id.u.......
401040 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
401060 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
401080 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
4010a0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
4010c0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 74 00 5f ...__IMPORT_DESCRIPTOR_wininet._
4010e0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 69 6e 65 74 _NULL_IMPORT_DESCRIPTOR..wininet
401100 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 _NULL_THUNK_DATA..winml.dll/....
401120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
401140 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
401160 04 00 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 77 69 6e 6d 6c 2e 64 6c 6c 00 0a ..WinMLCreateRuntime.winml.dll..
401180 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winml.dll/......-1..............
4011a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......282.......`.d...
4011c0 00 00 00 00 db 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
4011e0 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 ?...................@..B.idata$5
401200 00 00 00 00 00 00 00 00 08 00 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
401220 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
401240 00 00 00 00 40 00 40 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 69 6e 6d 6c 2e 64 6c 6c 27 00 ....@.@..............winml.dll'.
401260 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
401280 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 R).LINK................@comp.id.
4012a0 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f u...............................
4012c0 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 6d 6c 2e 64 6c 6c 2f winml_NULL_THUNK_DATA.winml.dll/
4012e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
401300 20 20 20 20 20 20 32 34 38 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 ......248.......`.d.............
401320 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 .......debug$S........?...d.....
401340 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
401360 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 ..................@.0...........
401380 00 00 09 77 69 6e 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 ...winml.dll'...................
4013a0 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
4013c0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
4013e0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
401400 45 53 43 52 49 50 54 4f 52 00 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.winml.dll/......-1....
401420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 ..................0.......485...
401440 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
401460 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........?...................@.
401480 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 .B.idata$2......................
4014a0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 ......@.0..idata$6..............
4014c0 00 00 df 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 ..............@................w
4014e0 69 6e 6d 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d inml.dll'....................u.M
401500 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
401520 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
401540 00 03 00 77 69 6e 6d 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 ...winml.dll.@comp.id.u.........
401560 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 ..................idata$2@......
401580 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 .h..idata$6...........idata$4@..
4015a0 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 .....h..idata$5@.......h........
4015c0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 ...............7.............N..
4015e0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6c 00 5f 5f 4e 55 4c .__IMPORT_DESCRIPTOR_winml.__NUL
401600 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f L_IMPORT_DESCRIPTOR..winml_NULL_
401620 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 THUNK_DATA..winmm.dll/......-1..
401640 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
401660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 af 00 04 00 77 61 76 65 ......`.......d.............wave
401680 4f 75 74 57 72 69 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 OutWrite.winmm.dll..winmm.dll/..
4016a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4016c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
4016e0 ae 00 04 00 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d ....waveOutUnprepareHeader.winmm
401700 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
401720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
401740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ad 00 04 00 77 61 76 65 4f 75 74 53 65 74 `.......d.............waveOutSet
401760 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 Volume.winmm.dll..winmm.dll/....
401780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4017a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ac 00 ..53........`.......d.....!.....
4017c0 04 00 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 69 6e 6d 6d 2e 64 ..waveOutSetPlaybackRate.winmm.d
4017e0 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......-1..........
401800 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
401820 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ab 00 04 00 77 61 76 65 4f 75 74 53 65 74 50 69 ......d.............waveOutSetPi
401840 74 63 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 tch.winmm.dll.winmm.dll/......-1
401860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
401880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 aa 00 04 00 77 61 ........`.......d.............wa
4018a0 76 65 4f 75 74 52 65 73 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c veOutRestart.winmm.dll..winmm.dl
4018c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
4018e0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
401900 17 00 00 00 a9 00 04 00 77 61 76 65 4f 75 74 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ........waveOutReset.winmm.dll..
401920 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
401940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
401960 00 00 64 86 00 00 00 00 1f 00 00 00 a8 00 04 00 77 61 76 65 4f 75 74 50 72 65 70 61 72 65 48 65 ..d.............waveOutPrepareHe
401980 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ader.winmm.dll..winmm.dll/......
4019a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4019c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 a7 00 04 00 43........`.......d.............
4019e0 77 61 76 65 4f 75 74 50 61 75 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c waveOutPause.winmm.dll..winmm.dl
401a00 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
401a20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
401a40 16 00 00 00 a6 00 04 00 77 61 76 65 4f 75 74 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ........waveOutOpen.winmm.dll.wi
401a60 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
401a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
401aa0 64 86 00 00 00 00 19 00 00 00 a5 00 04 00 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 77 69 6e d.............waveOutMessage.win
401ac0 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mm.dll..winmm.dll/......-1......
401ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
401b00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 a4 00 04 00 77 61 76 65 4f 75 74 47 ..`.......d.............waveOutG
401b20 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 etVolume.winmm.dll..winmm.dll/..
401b40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
401b60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
401b80 a3 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c ....waveOutGetPosition.winmm.dll
401ba0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winmm.dll/......-1............
401bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
401be0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a2 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 ....d.....!.......waveOutGetPlay
401c00 62 61 63 6b 52 61 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 backRate.winmm.dll..winmm.dll/..
401c20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
401c40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
401c60 a1 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ....waveOutGetPitch.winmm.dll.wi
401c80 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
401ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
401cc0 64 86 00 00 00 00 1c 00 00 00 a0 00 04 00 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 d.............waveOutGetNumDevs.
401ce0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 winmm.dll.winmm.dll/......-1....
401d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
401d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 9f 00 04 00 77 61 76 65 4f 75 ....`.......d.............waveOu
401d40 74 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 tGetID.winmm.dll..winmm.dll/....
401d60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
401d80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 9e 00 ..51........`.......d...........
401da0 04 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c ..waveOutGetErrorTextW.winmm.dll
401dc0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winmm.dll/......-1............
401de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
401e00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 9d 00 04 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f ....d.............waveOutGetErro
401e20 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 rTextA.winmm.dll..winmm.dll/....
401e40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
401e60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 9c 00 ..49........`.......d...........
401e80 04 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ..waveOutGetDevCapsW.winmm.dll..
401ea0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
401ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
401ee0 00 00 64 86 00 00 00 00 1d 00 00 00 9b 00 04 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 ..d.............waveOutGetDevCap
401f00 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 sA.winmm.dll..winmm.dll/......-1
401f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
401f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 9a 00 04 00 77 61 ........`.......d.............wa
401f60 76 65 4f 75 74 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f veOutClose.winmm.dll..winmm.dll/
401f80 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
401fa0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
401fc0 00 00 99 00 04 00 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c ......waveOutBreakLoop.winmm.dll
401fe0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winmm.dll/......-1............
402000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
402020 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 98 00 04 00 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 ....d.............waveInUnprepar
402040 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 eHeader.winmm.dll.winmm.dll/....
402060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
402080 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 97 00 ..41........`.......d...........
4020a0 04 00 77 61 76 65 49 6e 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c ..waveInStop.winmm.dll..winmm.dl
4020c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
4020e0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
402100 16 00 00 00 96 00 04 00 77 61 76 65 49 6e 53 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ........waveInStart.winmm.dll.wi
402120 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
402140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
402160 64 86 00 00 00 00 16 00 00 00 95 00 04 00 77 61 76 65 49 6e 52 65 73 65 74 00 77 69 6e 6d 6d 2e d.............waveInReset.winmm.
402180 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
4021a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
4021c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 94 00 04 00 77 61 76 65 49 6e 50 72 65 70 61 72 ......d.............waveInPrepar
4021e0 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 eHeader.winmm.dll.winmm.dll/....
402200 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
402220 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 93 00 ..41........`.......d...........
402240 04 00 77 61 76 65 49 6e 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c ..waveInOpen.winmm.dll..winmm.dl
402260 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
402280 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......44........`.......d.....
4022a0 18 00 00 00 92 00 04 00 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ........waveInMessage.winmm.dll.
4022c0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
4022e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
402300 00 00 64 86 00 00 00 00 1c 00 00 00 91 00 04 00 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f ..d.............waveInGetPositio
402320 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 n.winmm.dll.winmm.dll/......-1..
402340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
402360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 90 00 04 00 77 61 76 65 ......`.......d.............wave
402380 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c InGetNumDevs.winmm.dll..winmm.dl
4023a0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
4023c0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
4023e0 16 00 00 00 8f 00 04 00 77 61 76 65 49 6e 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ........waveInGetID.winmm.dll.wi
402400 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
402420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
402440 64 86 00 00 00 00 1e 00 00 00 8e 00 04 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 d.............waveInGetErrorText
402460 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 W.winmm.dll.winmm.dll/......-1..
402480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
4024a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8d 00 04 00 77 61 76 65 ......`.......d.............wave
4024c0 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e InGetErrorTextA.winmm.dll.winmm.
4024e0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
402500 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
402520 00 00 1c 00 00 00 8c 00 04 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d ..........waveInGetDevCapsW.winm
402540 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......-1........
402560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
402580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 8b 00 04 00 77 61 76 65 49 6e 47 65 74 44 `.......d.............waveInGetD
4025a0 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 evCapsA.winmm.dll.winmm.dll/....
4025c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4025e0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 8a 00 ..42........`.......d...........
402600 04 00 77 61 76 65 49 6e 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ..waveInClose.winmm.dll.winmm.dl
402620 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
402640 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
402660 1a 00 00 00 89 00 04 00 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e 64 6c ........waveInAddBuffer.winmm.dl
402680 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
4026a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
4026c0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 88 00 04 00 74 69 6d 65 53 65 74 45 76 65 6e 74 00 77 ....d.............timeSetEvent.w
4026e0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
402700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
402720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 87 00 04 00 74 69 6d 65 4b 69 ....`.......d.............timeKi
402740 6c 6c 45 76 65 6e 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 llEvent.winmm.dll.winmm.dll/....
402760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
402780 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 86 00 ..42........`.......d...........
4027a0 04 00 74 69 6d 65 47 65 74 54 69 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ..timeGetTime.winmm.dll.winmm.dl
4027c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
4027e0 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
402800 1c 00 00 00 85 00 04 00 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 6d 6d 2e ........timeGetSystemTime.winmm.
402820 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
402840 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
402860 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 84 00 04 00 74 69 6d 65 47 65 74 44 65 76 43 61 ......d.............timeGetDevCa
402880 70 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ps.winmm.dll..winmm.dll/......-1
4028a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
4028c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 83 00 04 00 74 69 ........`.......d.............ti
4028e0 6d 65 45 6e 64 50 65 72 69 6f 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f meEndPeriod.winmm.dll.winmm.dll/
402900 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
402920 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
402940 00 00 82 00 04 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ......timeBeginPeriod.winmm.dll.
402960 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
402980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
4029a0 00 00 64 86 00 00 00 00 18 00 00 00 81 00 04 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 77 69 ..d.............sndPlaySoundW.wi
4029c0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
4029e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
402a00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 80 00 04 00 73 6e 64 50 6c 61 79 53 ..`.......d.............sndPlayS
402a20 6f 75 6e 64 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 oundA.winmm.dll.winmm.dll/......
402a40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
402a60 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 7f 00 04 00 40........`.......d.............
402a80 6d 6d 69 6f 57 72 69 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 mmioWrite.winmm.dll.winmm.dll/..
402aa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
402ac0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
402ae0 7e 00 04 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 77 69 6e 6d 6d 2e 64 6c ~...mmioStringToFOURCCW.winmm.dl
402b00 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
402b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
402b40 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 7d 00 04 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f ....d.........}...mmioStringToFO
402b60 55 52 43 43 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 URCCA.winmm.dll.winmm.dll/......
402b80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
402ba0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 7c 00 04 00 42........`.......d.........|...
402bc0 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f mmioSetInfo.winmm.dll.winmm.dll/
402be0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
402c00 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
402c20 00 00 7b 00 04 00 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ..{...mmioSetBuffer.winmm.dll.wi
402c40 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
402c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
402c80 64 86 00 00 00 00 1a 00 00 00 7a 00 04 00 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 77 69 d.........z...mmioSendMessage.wi
402ca0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
402cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 ................0.......39......
402ce0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 79 00 04 00 6d 6d 69 6f 53 65 65 6b ..`.......d.........y...mmioSeek
402d00 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .winmm.dll..winmm.dll/......-1..
402d20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
402d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 78 00 04 00 6d 6d 69 6f ......`.......d.........x...mmio
402d60 52 65 6e 61 6d 65 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 RenameW.winmm.dll.winmm.dll/....
402d80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
402da0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 77 00 ..42........`.......d.........w.
402dc0 04 00 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ..mmioRenameA.winmm.dll.winmm.dl
402de0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
402e00 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......39........`.......d.....
402e20 13 00 00 00 76 00 04 00 6d 6d 69 6f 52 65 61 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ....v...mmioRead.winmm.dll..winm
402e40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
402e60 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......40........`.......d.
402e80 00 00 00 00 14 00 00 00 75 00 04 00 6d 6d 69 6f 4f 70 65 6e 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ........u...mmioOpenW.winmm.dll.
402ea0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
402ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......40........`.....
402ee0 00 00 64 86 00 00 00 00 14 00 00 00 74 00 04 00 6d 6d 69 6f 4f 70 65 6e 41 00 77 69 6e 6d 6d 2e ..d.........t...mmioOpenA.winmm.
402f00 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
402f20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
402f40 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 73 00 04 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 ......d.........s...mmioInstallI
402f60 4f 50 72 6f 63 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 OProcW.winmm.dll..winmm.dll/....
402f80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
402fa0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 72 00 ..49........`.......d.........r.
402fc0 04 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ..mmioInstallIOProcA.winmm.dll..
402fe0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
403000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
403020 00 00 64 86 00 00 00 00 16 00 00 00 71 00 04 00 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 77 69 6e 6d ..d.........q...mmioGetInfo.winm
403040 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......-1........
403060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..............0.......40........
403080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 70 00 04 00 6d 6d 69 6f 46 6c 75 73 68 00 `.......d.........p...mmioFlush.
4030a0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 winmm.dll.winmm.dll/......-1....
4030c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
4030e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 6f 00 04 00 6d 6d 69 6f 44 65 ....`.......d.........o...mmioDe
403100 73 63 65 6e 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 scend.winmm.dll.winmm.dll/......
403120 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
403140 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 6e 00 04 00 46........`.......d.........n...
403160 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e mmioCreateChunk.winmm.dll.winmm.
403180 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
4031a0 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......40........`.......d...
4031c0 00 00 14 00 00 00 6d 00 04 00 6d 6d 69 6f 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ......m...mmioClose.winmm.dll.wi
4031e0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
403200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......41........`.......
403220 64 86 00 00 00 00 15 00 00 00 6c 00 04 00 6d 6d 69 6f 41 73 63 65 6e 64 00 77 69 6e 6d 6d 2e 64 d.........l...mmioAscend.winmm.d
403240 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......-1..........
403260 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
403280 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 6b 00 04 00 6d 6d 69 6f 41 64 76 61 6e 63 65 00 ......d.........k...mmioAdvance.
4032a0 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 winmm.dll.winmm.dll/......-1....
4032c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
4032e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 6a 00 04 00 6d 6d 54 61 73 6b ....`.......d.........j...mmTask
403300 59 69 65 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Yield.winmm.dll.winmm.dll/......
403320 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
403340 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 69 00 04 00 43........`.......d.........i...
403360 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c mmTaskSignal.winmm.dll..winmm.dl
403380 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
4033a0 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
4033c0 17 00 00 00 68 00 04 00 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ....h...mmTaskCreate.winmm.dll..
4033e0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
403400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......42........`.....
403420 00 00 64 86 00 00 00 00 16 00 00 00 67 00 04 00 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 77 69 6e 6d ..d.........g...mmTaskBlock.winm
403440 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......-1........
403460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
403480 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 66 00 04 00 6d 6d 47 65 74 43 75 72 72 65 `.......d.........f...mmGetCurre
4034a0 6e 74 54 61 73 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 ntTask.winmm.dll..winmm.dll/....
4034c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4034e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 65 00 ..43........`.......d.........e.
403500 04 00 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e ..mmDrvInstall.winmm.dll..winmm.
403520 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
403540 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
403560 00 00 21 00 00 00 64 00 04 00 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 ..!...d...mixerSetControlDetails
403580 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .winmm.dll..winmm.dll/......-1..
4035a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 ....................0.......40..
4035c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 63 00 04 00 6d 69 78 65 ......`.......d.........c...mixe
4035e0 72 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 rOpen.winmm.dll.winmm.dll/......
403600 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
403620 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 62 00 04 00 43........`.......d.........b...
403640 6d 69 78 65 72 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c mixerMessage.winmm.dll..winmm.dl
403660 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
403680 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
4036a0 1a 00 00 00 61 00 04 00 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c ....a...mixerGetNumDevs.winmm.dl
4036c0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
4036e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
403700 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 60 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e ....d.........`...mixerGetLineIn
403720 66 6f 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 foW.winmm.dll.winmm.dll/......-1
403740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
403760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 5f 00 04 00 6d 69 ........`.......d........._...mi
403780 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e xerGetLineInfoA.winmm.dll.winmm.
4037a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
4037c0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
4037e0 00 00 20 00 00 00 5e 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 ......^...mixerGetLineControlsW.
403800 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 winmm.dll.winmm.dll/......-1....
403820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
403840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 5d 00 04 00 6d 69 78 65 72 47 ....`.......d.........]...mixerG
403860 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e etLineControlsA.winmm.dll.winmm.
403880 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
4038a0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
4038c0 00 00 15 00 00 00 5c 00 04 00 6d 69 78 65 72 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ......\...mixerGetID.winmm.dll..
4038e0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
403900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
403920 00 00 64 86 00 00 00 00 1b 00 00 00 5b 00 04 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 ..d.........[...mixerGetDevCapsW
403940 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .winmm.dll..winmm.dll/......-1..
403960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
403980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5a 00 04 00 6d 69 78 65 ......`.......d.........Z...mixe
4039a0 72 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c rGetDevCapsA.winmm.dll..winmm.dl
4039c0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
4039e0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
403a00 22 00 00 00 59 00 04 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 "...Y...mixerGetControlDetailsW.
403a20 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 winmm.dll.winmm.dll/......-1....
403a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 ..................0.......54....
403a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 58 00 04 00 6d 69 78 65 72 47 ....`.......d....."...X...mixerG
403a80 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d etControlDetailsA.winmm.dll.winm
403aa0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
403ac0 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
403ae0 00 00 00 00 15 00 00 00 57 00 04 00 6d 69 78 65 72 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c ........W...mixerClose.winmm.dll
403b00 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winmm.dll/......-1............
403b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
403b40 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 56 00 04 00 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 ....d.........V...midiStreamStop
403b60 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .winmm.dll..winmm.dll/......-1..
403b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
403ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 55 00 04 00 6d 69 64 69 ......`.......d.........U...midi
403bc0 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c StreamRestart.winmm.dll.winmm.dl
403be0 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
403c00 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
403c20 1d 00 00 00 54 00 04 00 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 77 69 6e 6d 6d ....T...midiStreamProperty.winmm
403c40 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
403c60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
403c80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 53 00 04 00 6d 69 64 69 53 74 72 65 61 6d `.......d.........S...midiStream
403ca0 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 Position.winmm.dll..winmm.dll/..
403cc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
403ce0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
403d00 52 00 04 00 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 R...midiStreamPause.winmm.dll.wi
403d20 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
403d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
403d60 64 86 00 00 00 00 18 00 00 00 51 00 04 00 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 77 69 6e 6d d.........Q...midiStreamOut.winm
403d80 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......-1........
403da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
403dc0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 50 00 04 00 6d 69 64 69 53 74 72 65 61 6d `.......d.........P...midiStream
403de0 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Open.winmm.dll..winmm.dll/......
403e00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
403e20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4f 00 04 00 46........`.......d.........O...
403e40 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e midiStreamClose.winmm.dll.winmm.
403e60 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
403e80 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
403ea0 00 00 21 00 00 00 4e 00 04 00 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 ..!...N...midiOutUnprepareHeader
403ec0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .winmm.dll..winmm.dll/......-1..
403ee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
403f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 4d 00 04 00 6d 69 64 69 ......`.......d.........M...midi
403f20 4f 75 74 53 68 6f 72 74 4d 73 67 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f OutShortMsg.winmm.dll.winmm.dll/
403f40 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
403f60 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
403f80 00 00 4c 00 04 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c ..L...midiOutSetVolume.winmm.dll
403fa0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winmm.dll/......-1............
403fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
403fe0 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 4b 00 04 00 6d 69 64 69 4f 75 74 52 65 73 65 74 00 77 ....d.........K...midiOutReset.w
404000 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
404020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
404040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 4a 00 04 00 6d 69 64 69 4f 75 ....`.......d.........J...midiOu
404060 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e tPrepareHeader.winmm.dll..winmm.
404080 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
4040a0 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
4040c0 00 00 16 00 00 00 49 00 04 00 6d 69 64 69 4f 75 74 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ......I...midiOutOpen.winmm.dll.
4040e0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
404100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
404120 00 00 64 86 00 00 00 00 19 00 00 00 48 00 04 00 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 77 ..d.........H...midiOutMessage.w
404140 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
404160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
404180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 47 00 04 00 6d 69 64 69 4f 75 ....`.......d.........G...midiOu
4041a0 74 4c 6f 6e 67 4d 73 67 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 tLongMsg.winmm.dll..winmm.dll/..
4041c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4041e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
404200 46 00 04 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a F...midiOutGetVolume.winmm.dll..
404220 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
404240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
404260 00 00 64 86 00 00 00 00 1c 00 00 00 45 00 04 00 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 ..d.........E...midiOutGetNumDev
404280 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 s.winmm.dll.winmm.dll/......-1..
4042a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
4042c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 44 00 04 00 6d 69 64 69 ......`.......d.........D...midi
4042e0 4f 75 74 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 OutGetID.winmm.dll..winmm.dll/..
404300 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
404320 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
404340 43 00 04 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 C...midiOutGetErrorTextW.winmm.d
404360 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......-1..........
404380 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
4043a0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 42 00 04 00 6d 69 64 69 4f 75 74 47 65 74 45 72 ......d.........B...midiOutGetEr
4043c0 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 rorTextA.winmm.dll..winmm.dll/..
4043e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
404400 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
404420 41 00 04 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c A...midiOutGetDevCapsW.winmm.dll
404440 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winmm.dll/......-1............
404460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
404480 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 40 00 04 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 ....d.........@...midiOutGetDevC
4044a0 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 apsA.winmm.dll..winmm.dll/......
4044c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4044e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 3f 00 04 00 43........`.......d.........?...
404500 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c midiOutClose.winmm.dll..winmm.dl
404520 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
404540 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
404560 1e 00 00 00 3e 00 04 00 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 77 69 6e 6d ....>...midiOutCachePatches.winm
404580 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......-1........
4045a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
4045c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3d 00 04 00 6d 69 64 69 4f 75 74 43 61 63 `.......d....."...=...midiOutCac
4045e0 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c heDrumPatches.winmm.dll.winmm.dl
404600 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
404620 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
404640 20 00 00 00 3c 00 04 00 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 ....<...midiInUnprepareHeader.wi
404660 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
404680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
4046a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 3b 00 04 00 6d 69 64 69 49 6e 53 74 ..`.......d.........;...midiInSt
4046c0 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 op.winmm.dll..winmm.dll/......-1
4046e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
404700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 3a 00 04 00 6d 69 ........`.......d.........:...mi
404720 64 69 49 6e 53 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 diInStart.winmm.dll.winmm.dll/..
404740 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
404760 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
404780 39 00 04 00 6d 69 64 69 49 6e 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 9...midiInReset.winmm.dll.winmm.
4047a0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
4047c0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
4047e0 00 00 1e 00 00 00 38 00 04 00 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 ......8...midiInPrepareHeader.wi
404800 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
404820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
404840 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 37 00 04 00 6d 69 64 69 49 6e 4f 70 ..`.......d.........7...midiInOp
404860 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 en.winmm.dll..winmm.dll/......-1
404880 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
4048a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 36 00 04 00 6d 69 ........`.......d.........6...mi
4048c0 64 69 49 6e 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f diInMessage.winmm.dll.winmm.dll/
4048e0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
404900 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
404920 00 00 35 00 04 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c ..5...midiInGetNumDevs.winmm.dll
404940 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winmm.dll/......-1............
404960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
404980 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 34 00 04 00 6d 69 64 69 49 6e 47 65 74 49 44 00 77 69 ....d.........4...midiInGetID.wi
4049a0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
4049c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
4049e0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 33 00 04 00 6d 69 64 69 49 6e 47 65 ..`.......d.........3...midiInGe
404a00 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f tErrorTextW.winmm.dll.winmm.dll/
404a20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
404a40 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
404a60 00 00 32 00 04 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e ..2...midiInGetErrorTextA.winmm.
404a80 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......-1..........
404aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
404ac0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 31 00 04 00 6d 69 64 69 49 6e 47 65 74 44 65 76 ......d.........1...midiInGetDev
404ae0 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 CapsW.winmm.dll.winmm.dll/......
404b00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
404b20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 30 00 04 00 48........`.......d.........0...
404b40 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d midiInGetDevCapsA.winmm.dll.winm
404b60 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
404b80 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
404ba0 00 00 00 00 16 00 00 00 2f 00 04 00 6d 69 64 69 49 6e 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c ......../...midiInClose.winmm.dl
404bc0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
404be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
404c00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2e 00 04 00 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 ....d.............midiInAddBuffe
404c20 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 r.winmm.dll.winmm.dll/......-1..
404c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
404c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2d 00 04 00 6d 69 64 69 ......`.......d.........-...midi
404c80 44 69 73 63 6f 6e 6e 65 63 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f Disconnect.winmm.dll..winmm.dll/
404ca0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
404cc0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
404ce0 00 00 2c 00 04 00 6d 69 64 69 43 6f 6e 6e 65 63 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ..,...midiConnect.winmm.dll.winm
404d00 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
404d20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......46........`.......d.
404d40 00 00 00 00 1a 00 00 00 2b 00 04 00 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 77 69 6e 6d ........+...mciSetYieldProc.winm
404d60 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......-1........
404d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
404da0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2a 00 04 00 6d 63 69 53 65 74 44 72 69 76 `.......d.........*...mciSetDriv
404dc0 65 72 44 61 74 61 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 erData.winmm.dll..winmm.dll/....
404de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
404e00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 29 00 ..45........`.......d.........).
404e20 04 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ..mciSendStringW.winmm.dll..winm
404e40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
404e60 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
404e80 00 00 00 00 19 00 00 00 28 00 04 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 77 69 6e 6d 6d ........(...mciSendStringA.winmm
404ea0 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
404ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
404ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 27 00 04 00 6d 63 69 53 65 6e 64 43 6f 6d `.......d.........'...mciSendCom
404f00 6d 61 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 mandW.winmm.dll.winmm.dll/......
404f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
404f40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 26 00 04 00 46........`.......d.........&...
404f60 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e mciSendCommandA.winmm.dll.winmm.
404f80 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
404fa0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
404fc0 00 00 21 00 00 00 25 00 04 00 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 ..!...%...mciLoadCommandResource
404fe0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 .winmm.dll..winmm.dll/......-1..
405000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
405020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 24 00 04 00 6d 63 69 47 ......`.......d.........$...mciG
405040 65 74 59 69 65 6c 64 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f etYieldProc.winmm.dll.winmm.dll/
405060 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
405080 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
4050a0 00 00 23 00 04 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 77 69 6e 6d 6d 2e 64 ..#...mciGetErrorStringW.winmm.d
4050c0 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......-1..........
4050e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
405100 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 22 00 04 00 6d 63 69 47 65 74 45 72 72 6f 72 53 ......d........."...mciGetErrorS
405120 74 72 69 6e 67 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 tringA.winmm.dll..winmm.dll/....
405140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
405160 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 21 00 ..47........`.......d.........!.
405180 04 00 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ..mciGetDriverData.winmm.dll..wi
4051a0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
4051c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
4051e0 64 86 00 00 00 00 1a 00 00 00 20 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 77 69 d.............mciGetDeviceIDW.wi
405200 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 nmm.dll.winmm.dll/......-1......
405220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
405240 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1f 00 04 00 6d 63 69 47 65 74 44 65 ..`.......d.....'.......mciGetDe
405260 76 69 63 65 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a viceIDFromElementIDW.winmm.dll..
405280 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
4052a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
4052c0 00 00 64 86 00 00 00 00 27 00 00 00 1e 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 ..d.....'.......mciGetDeviceIDFr
4052e0 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c omElementIDA.winmm.dll..winmm.dl
405300 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
405320 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
405340 1a 00 00 00 1d 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 77 69 6e 6d 6d 2e 64 6c ........mciGetDeviceIDA.winmm.dl
405360 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
405380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
4053a0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1c 00 04 00 6d 63 69 47 65 74 43 72 65 61 74 6f 72 54 ....d.............mciGetCreatorT
4053c0 61 73 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ask.winmm.dll.winmm.dll/......-1
4053e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
405400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1b 00 04 00 6d 63 ........`.......d.....!.......mc
405420 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a iFreeCommandResource.winmm.dll..
405440 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
405460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
405480 00 00 64 86 00 00 00 00 19 00 00 00 1a 00 04 00 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 77 ..d.............mciDriverYield.w
4054a0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 inmm.dll..winmm.dll/......-1....
4054c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
4054e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 00 04 00 6d 63 69 44 72 69 ....`.......d.............mciDri
405500 76 65 72 4e 6f 74 69 66 79 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 verNotify.winmm.dll.winmm.dll/..
405520 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
405540 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
405560 18 00 04 00 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ....joySetThreshold.winmm.dll.wi
405580 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
4055a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
4055c0 64 86 00 00 00 00 18 00 00 00 17 00 04 00 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 77 69 6e 6d d.............joySetCapture.winm
4055e0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......-1........
405600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
405620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 16 00 04 00 6a 6f 79 52 65 6c 65 61 73 65 `.......d.............joyRelease
405640 43 61 70 74 75 72 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 Capture.winmm.dll.winmm.dll/....
405660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
405680 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 15 00 ..46........`.......d...........
4056a0 04 00 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ..joyGetThreshold.winmm.dll.winm
4056c0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 m.dll/......-1..................
4056e0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
405700 00 00 00 00 16 00 00 00 14 00 04 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 77 69 6e 6d 6d 2e 64 6c ............joyGetPosEx.winmm.dl
405720 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winmm.dll/......-1............
405740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
405760 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 13 00 04 00 6a 6f 79 47 65 74 50 6f 73 00 77 69 6e 6d ....d.............joyGetPos.winm
405780 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......-1........
4057a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
4057c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 12 00 04 00 6a 6f 79 47 65 74 4e 75 6d 44 `.......d.............joyGetNumD
4057e0 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 evs.winmm.dll.winmm.dll/......-1
405800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
405820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 11 00 04 00 6a 6f ........`.......d.............jo
405840 79 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c yGetDevCapsW.winmm.dll..winmm.dl
405860 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
405880 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
4058a0 19 00 00 00 10 00 04 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c ........joyGetDevCapsA.winmm.dll
4058c0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winmm.dll/......-1............
4058e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
405900 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0f 00 04 00 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 ....d.............joyConfigChang
405920 65 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 ed.winmm.dll..winmm.dll/......-1
405940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
405960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 0e 00 04 00 61 75 ........`.......d.............au
405980 78 53 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f xSetVolume.winmm.dll..winmm.dll/
4059a0 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
4059c0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
4059e0 00 00 0d 00 04 00 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ......auxOutMessage.winmm.dll.wi
405a00 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
405a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
405a40 64 86 00 00 00 00 17 00 00 00 0c 00 04 00 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d d.............auxGetVolume.winmm
405a60 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winmm.dll/......-1........
405a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
405aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 0b 00 04 00 61 75 78 47 65 74 4e 75 6d 44 `.......d.............auxGetNumD
405ac0 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 evs.winmm.dll.winmm.dll/......-1
405ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
405b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0a 00 04 00 61 75 ........`.......d.............au
405b20 78 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c xGetDevCapsW.winmm.dll..winmm.dl
405b40 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 l/......-1......................
405b60 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
405b80 19 00 00 00 09 00 04 00 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c ........auxGetDevCapsA.winmm.dll
405ba0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winmm.dll/......-1............
405bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
405be0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 08 00 04 00 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 ....d.............SendDriverMess
405c00 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 age.winmm.dll.winmm.dll/......-1
405c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 ......................0.......41
405c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 07 00 04 00 50 6c ........`.......d.............Pl
405c60 61 79 53 6f 75 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 aySoundW.winmm.dll..winmm.dll/..
405c80 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
405ca0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
405cc0 06 00 04 00 50 6c 61 79 53 6f 75 6e 64 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e ....PlaySoundA.winmm.dll..winmm.
405ce0 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/......-1....................
405d00 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
405d20 00 00 15 00 00 00 05 00 04 00 4f 70 65 6e 44 72 69 76 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ..........OpenDriver.winmm.dll..
405d40 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
405d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
405d80 00 00 64 86 00 00 00 00 20 00 00 00 04 00 04 00 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 ..d.............GetDriverModuleH
405da0 61 6e 64 6c 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 andle.winmm.dll.winmm.dll/......
405dc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
405de0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 03 00 04 00 49........`.......d.............
405e00 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 DrvGetModuleHandle.winmm.dll..wi
405e20 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmm.dll/......-1................
405e40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
405e60 64 86 00 00 00 00 19 00 00 00 02 00 04 00 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 77 69 6e d.............DriverCallback.win
405e80 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 mm.dll..winmm.dll/......-1......
405ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
405ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 01 00 04 00 44 65 66 44 72 69 76 65 ..`.......d.............DefDrive
405ee0 72 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 rProc.winmm.dll.winmm.dll/......
405f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
405f20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
405f40 43 6c 6f 73 65 44 72 69 76 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f CloseDriver.winmm.dll.winmm.dll/
405f60 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ......-1......................0.
405f80 20 20 20 20 20 20 32 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 db 00 00 00 02 00 ......282.......`.d.............
405fa0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 8c 00 00 00 00 00 .......debug$S........?.........
405fc0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@..B.idata$5..........
405fe0 00 00 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..................@.@..idata$4..
406000 00 00 00 00 00 00 08 00 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 ..........................@.@...
406020 00 00 10 00 09 00 00 00 00 00 09 77 69 6e 6d 6d 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 ...........winmm.dll'...........
406040 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
406060 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 .............@comp.id.u.........
406080 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1b 00 00 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c ......................winmm_NULL
4060a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.winmm.dll/......-1..
4060c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 38 20 ....................0.......248.
4060e0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b7 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
406100 75 67 24 53 00 00 00 00 00 00 00 00 3f 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........?...d...............
406120 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a3 00 00 00 00 00 00 00 @..B.idata$3....................
406140 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 69 6e 6d 6d 2e 64 ........@.0..............winmm.d
406160 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
406180 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
4061a0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
4061c0 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
4061e0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winmm.dll/......-1..............
406200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 35 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......485.......`.d...
406220 00 00 00 00 07 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
406240 3f 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 ?...................@..B.idata$2
406260 00 00 00 00 00 00 00 00 14 00 00 00 cb 00 00 00 df 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
406280 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 fd 00 00 00 df 00 00 00 00 00 00 00 .idata$6........................
4062a0 00 00 00 00 40 00 20 c0 02 00 00 00 10 00 09 00 00 00 00 00 09 77 69 6e 6d 6d 2e 64 6c 6c 27 00 ....@................winmm.dll'.
4062c0 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
4062e0 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
406300 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 6d 6d 2e 64 .........................winmm.d
406320 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
406340 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
406360 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
406380 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
4063a0 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....7.............N...__IMPORT_
4063c0 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 DESCRIPTOR_winmm.__NULL_IMPORT_D
4063e0 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ESCRIPTOR..winmm_NULL_THUNK_DATA
406400 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winscard.dll/...-1............
406420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
406440 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 45 00 04 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 ....d.........E...SCardWriteCach
406460 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 eW.winscard.dll.winscard.dll/...
406480 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4064a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 44 00 04 00 50........`.......d.........D...
4064c0 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 SCardWriteCacheA.winscard.dll.wi
4064e0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nscard.dll/...-1................
406500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
406520 64 86 00 00 00 00 1b 00 00 00 43 00 04 00 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 77 69 6e 73 d.........C...SCardTransmit.wins
406540 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 card.dll..winscard.dll/...-1....
406560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
406580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 42 00 04 00 53 43 61 72 64 53 ....`.......d.........B...SCardS
4065a0 74 61 74 75 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c tatusW.winscard.dll.winscard.dll
4065c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4065e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
406600 41 00 04 00 53 43 61 72 64 53 74 61 74 75 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 A...SCardStatusA.winscard.dll.wi
406620 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nscard.dll/...-1................
406640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
406660 64 86 00 00 00 00 18 00 00 00 40 00 04 00 53 43 61 72 64 53 74 61 74 65 00 77 69 6e 73 63 61 72 d.........@...SCardState.winscar
406680 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...-1........
4066a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
4066c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 3f 00 04 00 53 43 61 72 64 53 65 74 43 61 `.......d.....+...?...SCardSetCa
4066e0 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c rdTypeProviderNameW.winscard.dll
406700 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winscard.dll/...-1............
406720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
406740 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 3e 00 04 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 ....d.....+...>...SCardSetCardTy
406760 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 peProviderNameA.winscard.dll..wi
406780 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nscard.dll/...-1................
4067a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
4067c0 64 86 00 00 00 00 1c 00 00 00 3d 00 04 00 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 77 69 6e d.........=...SCardSetAttrib.win
4067e0 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 scard.dll.winscard.dll/...-1....
406800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
406820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3c 00 04 00 53 43 61 72 64 52 ....`.......d.....)...<...SCardR
406840 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 emoveReaderFromGroupW.winscard.d
406860 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...-1..........
406880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
4068a0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 3b 00 04 00 53 43 61 72 64 52 65 6d 6f 76 65 52 ......d.....)...;...SCardRemoveR
4068c0 65 61 64 65 72 46 72 6f 6d 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 eaderFromGroupA.winscard.dll..wi
4068e0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nscard.dll/...-1................
406900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
406920 64 86 00 00 00 00 26 00 00 00 3a 00 04 00 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 74 65 d.....&...:...SCardReleaseStarte
406940 64 45 76 65 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c dEvent.winscard.dll.winscard.dll
406960 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
406980 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
4069a0 39 00 04 00 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 72 64 9...SCardReleaseContext.winscard
4069c0 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winscard.dll/...-1........
4069e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
406a00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 38 00 04 00 53 43 61 72 64 52 65 63 6f 6e `.......d.........8...SCardRecon
406a20 6e 65 63 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 nect.winscard.dll.winscard.dll/.
406a40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
406a60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 37 00 ..49........`.......d.........7.
406a80 04 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a ..SCardReadCacheW.winscard.dll..
406aa0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winscard.dll/...-1..............
406ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
406ae0 00 00 64 86 00 00 00 00 1d 00 00 00 36 00 04 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 ..d.........6...SCardReadCacheA.
406b00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 winscard.dll..winscard.dll/...-1
406b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
406b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 35 00 04 00 53 43 ........`.......d.........5...SC
406b60 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 ardLocateCardsW.winscard.dll..wi
406b80 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nscard.dll/...-1................
406ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
406bc0 64 86 00 00 00 00 24 00 00 00 34 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 d.....$...4...SCardLocateCardsBy
406be0 41 54 52 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 ATRW.winscard.dll.winscard.dll/.
406c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
406c20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 33 00 ..56........`.......d.....$...3.
406c40 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 77 69 6e 73 63 61 72 ..SCardLocateCardsByATRA.winscar
406c60 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...-1........
406c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
406ca0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 32 00 04 00 53 43 61 72 64 4c 6f 63 61 74 `.......d.........2...SCardLocat
406cc0 65 43 61 72 64 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 eCardsA.winscard.dll..winscard.d
406ce0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
406d00 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 33 00 ......71........`.......d.....3.
406d20 00 00 31 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 ..1...SCardListReadersWithDevice
406d40 49 6e 73 74 61 6e 63 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 InstanceIdW.winscard.dll..winsca
406d60 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rd.dll/...-1....................
406d80 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......71........`.......d...
406da0 00 00 33 00 00 00 30 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 ..3...0...SCardListReadersWithDe
406dc0 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 viceInstanceIdA.winscard.dll..wi
406de0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nscard.dll/...-1................
406e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
406e20 64 86 00 00 00 00 1f 00 00 00 2f 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 d........./...SCardListReadersW.
406e40 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 winscard.dll..winscard.dll/...-1
406e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
406e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2e 00 04 00 53 43 ........`.......d.............SC
406ea0 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 ardListReadersA.winscard.dll..wi
406ec0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nscard.dll/...-1................
406ee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
406f00 64 86 00 00 00 00 24 00 00 00 2d 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f d.....$...-...SCardListReaderGro
406f20 75 70 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 upsW.winscard.dll.winscard.dll/.
406f40 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
406f60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 2c 00 ..56........`.......d.....$...,.
406f80 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 77 69 6e 73 63 61 72 ..SCardListReaderGroupsA.winscar
406fa0 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...-1........
406fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
406fe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2b 00 04 00 53 43 61 72 64 4c 69 73 74 49 `.......d....."...+...SCardListI
407000 6e 74 65 72 66 61 63 65 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 nterfacesW.winscard.dll.winscard
407020 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
407040 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
407060 22 00 00 00 2a 00 04 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 77 69 6e "...*...SCardListInterfacesA.win
407080 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 scard.dll.winscard.dll/...-1....
4070a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
4070c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 29 00 04 00 53 43 61 72 64 4c ....`.......d.........)...SCardL
4070e0 69 73 74 43 61 72 64 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 istCardsW.winscard.dll..winscard
407100 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
407120 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
407140 1d 00 00 00 28 00 04 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 77 69 6e 73 63 61 72 64 ....(...SCardListCardsA.winscard
407160 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winscard.dll/...-1........
407180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
4071a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 27 00 04 00 53 43 61 72 64 49 73 56 61 6c `.......d.....!...'...SCardIsVal
4071c0 69 64 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 idContext.winscard.dll..winscard
4071e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
407200 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
407220 23 00 00 00 26 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 77 69 #...&...SCardIntroduceReaderW.wi
407240 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 nscard.dll..winscard.dll/...-1..
407260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
407280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 25 00 04 00 53 43 61 72 ......`.......d.....(...%...SCar
4072a0 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e dIntroduceReaderGroupW.winscard.
4072c0 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winscard.dll/...-1..........
4072e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a ............0.......60........`.
407300 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 24 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 ......d.....(...$...SCardIntrodu
407320 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 ceReaderGroupA.winscard.dll.wins
407340 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
407360 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
407380 00 00 00 00 23 00 00 00 23 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 ....#...#...SCardIntroduceReader
4073a0 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 A.winscard.dll..winscard.dll/...
4073c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4073e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 22 00 04 00 57........`.......d.....%..."...
407400 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 77 69 6e 73 63 61 72 64 SCardIntroduceCardTypeW.winscard
407420 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winscard.dll/...-1........
407440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
407460 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 21 00 04 00 53 43 61 72 64 49 6e 74 72 6f `.......d.....%...!...SCardIntro
407480 64 75 63 65 43 61 72 64 54 79 70 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 duceCardTypeA.winscard.dll..wins
4074a0 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
4074c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
4074e0 00 00 00 00 23 00 00 00 20 00 04 00 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e ....#.......SCardGetTransmitCoun
407500 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 t.winscard.dll..winscard.dll/...
407520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
407540 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1f 00 04 00 55........`.......d.....#.......
407560 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 77 69 6e 73 63 61 72 64 2e 64 SCardGetStatusChangeW.winscard.d
407580 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...-1..........
4075a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
4075c0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1e 00 04 00 53 43 61 72 64 47 65 74 53 74 61 74 ......d.....#.......SCardGetStat
4075e0 75 73 43 68 61 6e 67 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 usChangeA.winscard.dll..winscard
407600 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
407620 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
407640 21 00 00 00 1d 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 77 69 6e 73 !.......SCardGetReaderIconW.wins
407660 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 card.dll..winscard.dll/...-1....
407680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
4076a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1c 00 04 00 53 43 61 72 64 47 ....`.......d.....!.......SCardG
4076c0 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 etReaderIconA.winscard.dll..wins
4076e0 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
407700 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......65........`.......d.
407720 00 00 00 00 2d 00 00 00 1b 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 ....-.......SCardGetReaderDevice
407740 49 6e 73 74 61 6e 63 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 InstanceIdW.winscard.dll..winsca
407760 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rd.dll/...-1....................
407780 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......65........`.......d...
4077a0 00 00 2d 00 00 00 1a 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e ..-.......SCardGetReaderDeviceIn
4077c0 73 74 61 6e 63 65 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 stanceIdA.winscard.dll..winscard
4077e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
407800 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
407820 21 00 00 00 19 00 04 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 77 69 6e 73 !.......SCardGetProviderIdW.wins
407840 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 card.dll..winscard.dll/...-1....
407860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
407880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 18 00 04 00 53 43 61 72 64 47 ....`.......d.....!.......SCardG
4078a0 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 etProviderIdA.winscard.dll..wins
4078c0 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
4078e0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
407900 00 00 00 00 23 00 00 00 17 00 04 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 ....#.......SCardGetDeviceTypeId
407920 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 W.winscard.dll..winscard.dll/...
407940 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
407960 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 16 00 04 00 55........`.......d.....#.......
407980 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 SCardGetDeviceTypeIdA.winscard.d
4079a0 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...-1..........
4079c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a ............0.......63........`.
4079e0 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 15 00 04 00 53 43 61 72 64 47 65 74 43 61 72 64 ......d.....+.......SCardGetCard
407a00 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a TypeProviderNameW.winscard.dll..
407a20 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winscard.dll/...-1..............
407a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
407a60 00 00 64 86 00 00 00 00 2b 00 00 00 14 00 04 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 ..d.....+.......SCardGetCardType
407a80 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 ProviderNameA.winscard.dll..wins
407aa0 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
407ac0 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
407ae0 00 00 00 00 1c 00 00 00 13 00 04 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 77 69 6e 73 63 ............SCardGetAttrib.winsc
407b00 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ard.dll.winscard.dll/...-1......
407b20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
407b40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 12 00 04 00 53 43 61 72 64 46 72 65 ..`.......d.............SCardFre
407b60 65 4d 65 6d 6f 72 79 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 eMemory.winscard.dll..winscard.d
407b80 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
407ba0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
407bc0 00 00 11 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 77 69 6e 73 63 61 72 ......SCardForgetReaderW.winscar
407be0 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...-1........
407c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
407c20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 10 00 04 00 53 43 61 72 64 46 6f 72 67 65 `.......d.....%.......SCardForge
407c40 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 tReaderGroupW.winscard.dll..wins
407c60 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
407c80 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
407ca0 00 00 00 00 25 00 00 00 0f 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f ....%.......SCardForgetReaderGro
407cc0 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 upA.winscard.dll..winscard.dll/.
407ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
407d00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0e 00 ..52........`.......d...........
407d20 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 77 69 6e 73 63 61 72 64 2e 64 6c ..SCardForgetReaderA.winscard.dl
407d40 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winscard.dll/...-1............
407d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
407d80 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0d 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 ....d.....".......SCardForgetCar
407da0 64 54 79 70 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c dTypeW.winscard.dll.winscard.dll
407dc0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
407de0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
407e00 0c 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 77 69 6e 73 63 61 72 ....SCardForgetCardTypeA.winscar
407e20 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...-1........
407e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
407e60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0b 00 04 00 53 43 61 72 64 45 73 74 61 62 `.......d.....#.......SCardEstab
407e80 6c 69 73 68 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 lishContext.winscard.dll..winsca
407ea0 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rd.dll/...-1....................
407ec0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
407ee0 00 00 21 00 00 00 0a 00 04 00 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 77 69 ..!.......SCardEndTransaction.wi
407f00 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 nscard.dll..winscard.dll/...-1..
407f20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
407f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 04 00 53 43 61 72 ......`.......d.............SCar
407f60 64 44 69 73 63 6f 6e 6e 65 63 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 dDisconnect.winscard.dll..winsca
407f80 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rd.dll/...-1....................
407fa0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
407fc0 00 00 1a 00 00 00 08 00 04 00 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 77 69 6e 73 63 61 72 64 2e ..........SCardControl.winscard.
407fe0 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winscard.dll/...-1..........
408000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
408020 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 07 00 04 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 ......d.............SCardConnect
408040 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 W.winscard.dll..winscard.dll/...
408060 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
408080 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 47........`.......d.............
4080a0 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 SCardConnectA.winscard.dll..wins
4080c0 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
4080e0 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
408100 00 00 00 00 19 00 00 00 05 00 04 00 53 43 61 72 64 43 61 6e 63 65 6c 00 77 69 6e 73 63 61 72 64 ............SCardCancel.winscard
408120 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..winscard.dll/...-1........
408140 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
408160 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 53 43 61 72 64 42 65 67 69 6e `.......d.....#.......SCardBegin
408180 54 72 61 6e 73 61 63 74 69 6f 6e 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 Transaction.winscard.dll..winsca
4081a0 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rd.dll/...-1....................
4081c0 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
4081e0 00 00 18 00 00 00 03 00 04 00 53 43 61 72 64 41 75 64 69 74 00 77 69 6e 73 63 61 72 64 2e 64 6c ..........SCardAudit.winscard.dl
408200 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winscard.dll/...-1............
408220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
408240 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 02 00 04 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 ....d.....$.......SCardAddReader
408260 54 6f 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 ToGroupW.winscard.dll.winscard.d
408280 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
4082a0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
4082c0 00 00 01 00 04 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 77 69 6e ......SCardAddReaderToGroupA.win
4082e0 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 scard.dll.winscard.dll/...-1....
408300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
408320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 41 ....`.......d.....%.......SCardA
408340 63 63 65 73 73 53 74 61 72 74 65 64 45 76 65 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a ccessStartedEvent.winscard.dll..
408360 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winscard.dll/...-1..............
408380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......288.......`.d...
4083a0 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
4083c0 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 B...................@..B.idata$5
4083e0 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
408400 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 .idata$4........................
408420 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 63 61 72 64 2e 64 6c ....@.@..............winscard.dl
408440 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
408460 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e t.(R).LINK................@comp.
408480 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 id.u............................
4084a0 00 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 73 ...winscard_NULL_THUNK_DATA.wins
4084c0 63 61 72 64 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 card.dll/...-1..................
4084e0 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ....0.......251.......`.d.......
408500 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
408520 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 d...............@..B.idata$3....
408540 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 ........................@.0.....
408560 13 00 09 00 00 00 00 00 0c 77 69 6e 73 63 61 72 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .........winscard.dll'..........
408580 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
4085a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ..................@comp.id.u....
4085c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
4085e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c _IMPORT_DESCRIPTOR..winscard.dll
408600 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
408620 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 ....498.......`.d...............
408640 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........B...........
408660 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
408680 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
4086a0 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
4086c0 13 00 09 00 00 00 00 00 0c 77 69 6e 73 63 61 72 64 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .........winscard.dll'..........
4086e0 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
408700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
408720 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 00 40 63 ................winscard.dll..@c
408740 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
408760 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2@.......h..idata$6....
408780 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4@.......h..idata$5
4087a0 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 @.......h.....!.................
4087c0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 :.............T...__IMPORT_DESCR
4087e0 49 50 54 4f 52 5f 77 69 6e 73 63 61 72 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 IPTOR_winscard.__NULL_IMPORT_DES
408800 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 CRIPTOR..winscard_NULL_THUNK_DAT
408820 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.winspool.drv/...-1............
408840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
408860 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ab 00 04 00 58 63 76 44 61 74 61 57 00 77 69 6e 73 70 ....d.............XcvDataW.winsp
408880 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
4088a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
4088c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 aa 00 04 00 57 72 69 74 65 50 72 69 ..`.......d.............WritePri
4088e0 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 nter.winspool.drv.winspool.drv/.
408900 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
408920 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 a9 00 ..54........`.......d.....".....
408940 04 00 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 43 68 61 6e 67 65 00 77 69 6e 73 70 6f 6f 6c 2e ..WaitForPrinterChange.winspool.
408960 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
408980 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
4089a0 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 a8 00 04 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 ......d.....).......UploadPrinte
4089c0 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 rDriverPackageW.winspool.drv..wi
4089e0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
408a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
408a20 64 86 00 00 00 00 29 00 00 00 a7 00 04 00 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 d.....).......UploadPrinterDrive
408a40 72 50 61 63 6b 61 67 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c rPackageA.winspool.drv..winspool
408a60 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
408a80 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......70........`.......d.....
408aa0 32 00 00 00 a6 00 04 00 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 2.......UnRegisterForPrintAsyncN
408ac0 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f otifications.winspool.drv.winspo
408ae0 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
408b00 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
408b20 00 00 1e 00 00 00 a5 00 04 00 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 ..........StartPagePrinter.winsp
408b40 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
408b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
408b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 a4 00 04 00 53 74 61 72 74 44 6f 63 ..`.......d.............StartDoc
408ba0 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 PrinterW.winspool.drv.winspool.d
408bc0 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
408be0 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
408c00 00 00 a3 00 04 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e ......StartDocPrinterA.winspool.
408c20 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
408c40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
408c60 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a2 00 04 00 53 65 74 50 72 69 6e 74 65 72 57 00 ......d.............SetPrinterW.
408c80 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
408ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
408cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 a1 00 04 00 53 65 ........`.......d.............Se
408ce0 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 tPrinterDataW.winspool.drv..wins
408d00 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
408d20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
408d40 00 00 00 00 1f 00 00 00 a0 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 ............SetPrinterDataExW.wi
408d60 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 nspool.drv..winspool.drv/...-1..
408d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
408da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 9f 00 04 00 53 65 74 50 ......`.......d.............SetP
408dc0 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 rinterDataExA.winspool.drv..wins
408de0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
408e00 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
408e20 00 00 00 00 1d 00 00 00 9e 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 ............SetPrinterDataA.wins
408e40 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
408e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
408e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 9d 00 04 00 53 65 74 50 72 69 ....`.......d.............SetPri
408ea0 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 nterA.winspool.drv..winspool.drv
408ec0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
408ee0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 ....42........`.......d.........
408f00 9c 00 04 00 53 65 74 50 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f ....SetPortW.winspool.drv.winspo
408f20 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
408f40 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......42........`.......d...
408f60 00 00 16 00 00 00 9b 00 04 00 53 65 74 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 ..........SetPortA.winspool.drv.
408f80 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
408fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
408fc0 00 00 64 86 00 00 00 00 15 00 00 00 9a 00 04 00 53 65 74 4a 6f 62 57 00 77 69 6e 73 70 6f 6f 6c ..d.............SetJobW.winspool
408fe0 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .drv..winspool.drv/...-1........
409000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
409020 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 99 00 04 00 53 65 74 4a 6f 62 4e 61 6d 65 `.......d.....!.......SetJobName
409040 64 50 72 6f 70 65 72 74 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c dProperty.winspool.drv..winspool
409060 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
409080 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......41........`.......d.....
4090a0 15 00 00 00 98 00 04 00 53 65 74 4a 6f 62 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ........SetJobA.winspool.drv..wi
4090c0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
4090e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
409100 64 86 00 00 00 00 16 00 00 00 97 00 04 00 53 65 74 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e d.............SetFormW.winspool.
409120 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
409140 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
409160 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 96 00 04 00 53 65 74 46 6f 72 6d 41 00 77 69 6e ......d.............SetFormA.win
409180 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 spool.drv.winspool.drv/...-1....
4091a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
4091c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 95 00 04 00 53 65 74 44 65 66 ....`.......d.............SetDef
4091e0 61 75 6c 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f aultPrinterW.winspool.drv.winspo
409200 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
409220 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
409240 00 00 20 00 00 00 94 00 04 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 77 69 6e ..........SetDefaultPrinterA.win
409260 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 spool.drv.winspool.drv/...-1....
409280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
4092a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 93 00 04 00 53 63 68 65 64 75 ....`.......d.............Schedu
4092c0 6c 65 4a 6f 62 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 leJob.winspool.drv..winspool.drv
4092e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
409300 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
409320 92 00 04 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 ....RouterFreeBidiResponseContai
409340 6e 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ner.winspool.drv..winspool.drv/.
409360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
409380 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 91 00 ..47........`.......d...........
4093a0 04 00 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ..ResetPrinterW.winspool.drv..wi
4093c0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
4093e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
409400 64 86 00 00 00 00 1b 00 00 00 90 00 04 00 52 65 73 65 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 d.............ResetPrinterA.wins
409420 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
409440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
409460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 8f 00 04 00 52 65 70 6f 72 74 ....`.......d.....).......Report
409480 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 JobProcessingProgress.winspool.d
4094a0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
4094c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a ............0.......68........`.
4094e0 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 00 00 8e 00 04 00 52 65 67 69 73 74 65 72 46 6f 72 50 ......d.....0.......RegisterForP
409500 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 69 6e 73 70 6f 6f 6c 2e rintAsyncNotifications.winspool.
409520 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
409540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
409560 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 8d 00 04 00 52 65 61 64 50 72 69 6e 74 65 72 00 ......d.............ReadPrinter.
409580 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
4095a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
4095c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 8c 00 04 00 50 72 ........`.......d.............Pr
4095e0 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 interProperties.winspool.drv..wi
409600 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
409620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
409640 64 86 00 00 00 00 20 00 00 00 8b 00 04 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 d.............PrinterMessageBoxW
409660 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 .winspool.drv.winspool.drv/...-1
409680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
4096a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 8a 00 04 00 50 72 ........`.......d.............Pr
4096c0 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 interMessageBoxA.winspool.drv.wi
4096e0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
409700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
409720 64 86 00 00 00 00 26 00 00 00 89 00 04 00 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 d.....&.......PlayGdiScriptOnPri
409740 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 nterIC.winspool.drv.winspool.drv
409760 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
409780 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
4097a0 88 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 ....OpenPrinterW.winspool.drv.wi
4097c0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
4097e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
409800 64 86 00 00 00 00 1a 00 00 00 87 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 d.............OpenPrinterA.winsp
409820 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
409840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
409860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 86 00 04 00 4f 70 65 6e 50 72 69 6e ..`.......d.............OpenPrin
409880 74 65 72 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ter2W.winspool.drv..winspool.drv
4098a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4098c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
4098e0 85 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ....OpenPrinter2A.winspool.drv..
409900 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
409920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
409940 00 00 64 86 00 00 00 00 1d 00 00 00 84 00 04 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 ..d.............IsValidDevmodeW.
409960 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
409980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
4099a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 83 00 04 00 49 73 ........`.......d.............Is
4099c0 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ValidDevmodeA.winspool.drv..wins
4099e0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
409a00 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
409a20 00 00 00 00 2e 00 00 00 82 00 04 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 ............InstallPrinterDriver
409a40 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f FromPackageW.winspool.drv.winspo
409a60 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
409a80 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
409aa0 00 00 2e 00 00 00 81 00 04 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 ..........InstallPrinterDriverFr
409ac0 6f 6d 50 61 63 6b 61 67 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c omPackageA.winspool.drv.winspool
409ae0 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
409b00 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
409b20 20 00 00 00 80 00 04 00 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 73 70 ........GetSpoolFileHandle.winsp
409b40 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
409b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
409b80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 7f 00 04 00 47 65 74 50 72 69 6e 74 ..`.......d.............GetPrint
409ba0 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 erW.winspool.drv..winspool.drv/.
409bc0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
409be0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 7e 00 ..51........`.......d.........~.
409c00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ..GetPrinterDriverW.winspool.drv
409c20 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winspool.drv/...-1............
409c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
409c60 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 7d 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 ....d.....*...}...GetPrinterDriv
409c80 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 erPackagePathW.winspool.drv.wins
409ca0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
409cc0 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......62........`.......d.
409ce0 00 00 00 00 2a 00 00 00 7c 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b ....*...|...GetPrinterDriverPack
409d00 61 67 65 50 61 74 68 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 agePathA.winspool.drv.winspool.d
409d20 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
409d40 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
409d60 00 00 7b 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 57 ..{...GetPrinterDriverDirectoryW
409d80 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 .winspool.drv.winspool.drv/...-1
409da0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
409dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 7a 00 04 00 47 65 ........`.......d.....(...z...Ge
409de0 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 73 70 6f 6f tPrinterDriverDirectoryA.winspoo
409e00 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...-1........
409e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
409e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 79 00 04 00 47 65 74 50 72 69 6e 74 65 72 `.......d.........y...GetPrinter
409e60 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 DriverA.winspool.drv..winspool.d
409e80 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
409ea0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
409ec0 00 00 78 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 00 77 69 6e 73 70 6f 6f ..x...GetPrinterDriver2W.winspoo
409ee0 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...-1........
409f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
409f20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 77 00 04 00 47 65 74 50 72 69 6e 74 65 72 `.......d.........w...GetPrinter
409f40 44 72 69 76 65 72 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 Driver2A.winspool.drv.winspool.d
409f60 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
409f80 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
409fa0 00 00 76 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..v...GetPrinterDataW.winspool.d
409fc0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
409fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
40a000 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 75 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 ......d.........u...GetPrinterDa
40a020 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 taExW.winspool.drv..winspool.drv
40a040 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40a060 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
40a080 74 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 t...GetPrinterDataExA.winspool.d
40a0a0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
40a0c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
40a0e0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 73 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 ......d.........s...GetPrinterDa
40a100 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 taA.winspool.drv..winspool.drv/.
40a120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40a140 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 72 00 ..45........`.......d.........r.
40a160 04 00 47 65 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ..GetPrinterA.winspool.drv..wins
40a180 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
40a1a0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
40a1c0 00 00 00 00 29 00 00 00 71 00 04 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 ....)...q...GetPrintProcessorDir
40a1e0 65 63 74 6f 72 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 ectoryW.winspool.drv..winspool.d
40a200 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40a220 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
40a240 00 00 70 00 04 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 ..p...GetPrintProcessorDirectory
40a260 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 A.winspool.drv..winspool.drv/...
40a280 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40a2a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 6f 00 04 00 52........`.......d.........o...
40a2c0 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 GetPrintOutputInfo.winspool.drv.
40a2e0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
40a300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......55........`.....
40a320 00 00 64 86 00 00 00 00 23 00 00 00 6e 00 04 00 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f ..d.....#...n...GetPrintExecutio
40a340 6e 44 61 74 61 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 nData.winspool.drv..winspool.drv
40a360 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40a380 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
40a3a0 6d 00 04 00 47 65 74 4a 6f 62 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f m...GetJobW.winspool.drv..winspo
40a3c0 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
40a3e0 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
40a400 00 00 26 00 00 00 6c 00 04 00 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c ..&...l...GetJobNamedPropertyVal
40a420 75 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 ue.winspool.drv.winspool.drv/...
40a440 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40a460 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 6b 00 04 00 41........`.......d.........k...
40a480 47 65 74 4a 6f 62 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 GetJobA.winspool.drv..winspool.d
40a4a0 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40a4c0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
40a4e0 00 00 6a 00 04 00 47 65 74 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 ..j...GetFormW.winspool.drv.wins
40a500 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
40a520 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
40a540 00 00 00 00 16 00 00 00 69 00 04 00 47 65 74 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ........i...GetFormA.winspool.dr
40a560 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 v.winspool.drv/...-1............
40a580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
40a5a0 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 68 00 04 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e ....d.........h...GetDefaultPrin
40a5c0 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 terW.winspool.drv.winspool.drv/.
40a5e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40a600 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 67 00 ..52........`.......d.........g.
40a620 04 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ..GetDefaultPrinterA.winspool.dr
40a640 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 v.winspool.drv/...-1............
40a660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
40a680 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 66 00 04 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 ....d.....$...f...GetCorePrinter
40a6a0 44 72 69 76 65 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 DriversW.winspool.drv.winspool.d
40a6c0 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40a6e0 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
40a700 00 00 65 00 04 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 77 69 6e ..e...GetCorePrinterDriversA.win
40a720 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 spool.drv.winspool.drv/...-1....
40a740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
40a760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 64 00 04 00 46 72 65 65 50 72 ....`.......d.....#...d...FreePr
40a780 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 interNotifyInfo.winspool.drv..wi
40a7a0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
40a7c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
40a7e0 64 86 00 00 00 00 24 00 00 00 63 00 04 00 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 d.....$...c...FreePrintPropertyV
40a800 61 6c 75 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 alue.winspool.drv.winspool.drv/.
40a820 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40a840 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 62 00 ..61........`.......d.....)...b.
40a860 04 00 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 77 69 ..FreePrintNamedPropertyArray.wi
40a880 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 nspool.drv..winspool.drv/...-1..
40a8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
40a8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 61 00 04 00 46 6c 75 73 ......`.......d.........a...Flus
40a8e0 68 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 hPrinter.winspool.drv.winspool.d
40a900 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40a920 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2f 00 ......67........`.......d...../.
40a940 00 00 60 00 04 00 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 ..`...FindNextPrinterChangeNotif
40a960 69 63 61 74 69 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 ication.winspool.drv..winspool.d
40a980 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40a9a0 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
40a9c0 00 00 5f 00 04 00 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 .._...FindFirstPrinterChangeNoti
40a9e0 66 69 63 61 74 69 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 fication.winspool.drv.winspool.d
40aa00 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40aa20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 30 00 ......68........`.......d.....0.
40aa40 00 00 5e 00 04 00 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 ..^...FindClosePrinterChangeNoti
40aa60 66 69 63 61 74 69 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 fication.winspool.drv.winspool.d
40aa80 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40aaa0 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
40aac0 00 00 5d 00 04 00 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ..]...ExtDeviceMode.winspool.drv
40aae0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winspool.drv/...-1............
40ab00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
40ab20 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5c 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 ....d.........\...EnumPrintersW.
40ab40 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
40ab60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
40ab80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 5b 00 04 00 45 6e ........`.......d.........[...En
40aba0 75 6d 50 72 69 6e 74 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f umPrintersA.winspool.drv..winspo
40abc0 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
40abe0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
40ac00 00 00 1d 00 00 00 5a 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 77 69 6e 73 70 6f ......Z...EnumPrinterKeyW.winspo
40ac20 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ol.drv..winspool.drv/...-1......
40ac40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
40ac60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 59 00 04 00 45 6e 75 6d 50 72 69 6e ..`.......d.........Y...EnumPrin
40ac80 74 65 72 4b 65 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 terKeyA.winspool.drv..winspool.d
40aca0 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40acc0 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
40ace0 00 00 58 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 77 69 6e 73 70 6f ..X...EnumPrinterDriversW.winspo
40ad00 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ol.drv..winspool.drv/...-1......
40ad20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
40ad40 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 57 00 04 00 45 6e 75 6d 50 72 69 6e ..`.......d.....!...W...EnumPrin
40ad60 74 65 72 44 72 69 76 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f terDriversA.winspool.drv..winspo
40ad80 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
40ada0 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
40adc0 00 00 1e 00 00 00 56 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 70 ......V...EnumPrinterDataW.winsp
40ade0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
40ae00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
40ae20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 55 00 04 00 45 6e 75 6d 50 72 69 6e ..`.......d.........U...EnumPrin
40ae40 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c terDataExW.winspool.drv.winspool
40ae60 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
40ae80 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
40aea0 20 00 00 00 54 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 77 69 6e 73 70 ....T...EnumPrinterDataExA.winsp
40aec0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
40aee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 ................0.......50......
40af00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 53 00 04 00 45 6e 75 6d 50 72 69 6e ..`.......d.........S...EnumPrin
40af20 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 terDataA.winspool.drv.winspool.d
40af40 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40af60 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 ......54........`.......d.....".
40af80 00 00 52 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 57 00 77 69 6e 73 70 ..R...EnumPrintProcessorsW.winsp
40afa0 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
40afc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
40afe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 51 00 04 00 45 6e 75 6d 50 72 69 6e ..`.......d....."...Q...EnumPrin
40b000 74 50 72 6f 63 65 73 73 6f 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f tProcessorsA.winspool.drv.winspo
40b020 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
40b040 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......62........`.......d...
40b060 00 00 2a 00 00 00 50 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 ..*...P...EnumPrintProcessorData
40b080 74 79 70 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 typesW.winspool.drv.winspool.drv
40b0a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40b0c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
40b0e0 4f 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 41 O...EnumPrintProcessorDatatypesA
40b100 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 .winspool.drv.winspool.drv/...-1
40b120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 ......................0.......44
40b140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 4e 00 04 00 45 6e ........`.......d.........N...En
40b160 75 6d 50 6f 72 74 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 umPortsW.winspool.drv.winspool.d
40b180 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40b1a0 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
40b1c0 00 00 4d 00 04 00 45 6e 75 6d 50 6f 72 74 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 ..M...EnumPortsA.winspool.drv.wi
40b1e0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
40b200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
40b220 64 86 00 00 00 00 1b 00 00 00 4c 00 04 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 77 69 6e 73 d.........L...EnumMonitorsW.wins
40b240 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
40b260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
40b280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 4b 00 04 00 45 6e 75 6d 4d 6f ....`.......d.........K...EnumMo
40b2a0 6e 69 74 6f 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 nitorsA.winspool.drv..winspool.d
40b2c0 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40b2e0 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
40b300 00 00 4a 00 04 00 45 6e 75 6d 4a 6f 62 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ..J...EnumJobsW.winspool.drv..wi
40b320 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
40b340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
40b360 64 86 00 00 00 00 17 00 00 00 49 00 04 00 45 6e 75 6d 4a 6f 62 73 41 00 77 69 6e 73 70 6f 6f 6c d.........I...EnumJobsA.winspool
40b380 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .drv..winspool.drv/...-1........
40b3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
40b3c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 48 00 04 00 45 6e 75 6d 4a 6f 62 4e 61 6d `.......d.....$...H...EnumJobNam
40b3e0 65 64 50 72 6f 70 65 72 74 69 65 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f edProperties.winspool.drv.winspo
40b400 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
40b420 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
40b440 00 00 18 00 00 00 47 00 04 00 45 6e 75 6d 46 6f 72 6d 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ......G...EnumFormsW.winspool.dr
40b460 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 v.winspool.drv/...-1............
40b480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......44........`...
40b4a0 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 46 00 04 00 45 6e 75 6d 46 6f 72 6d 73 41 00 77 69 6e ....d.........F...EnumFormsA.win
40b4c0 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 spool.drv.winspool.drv/...-1....
40b4e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
40b500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 45 00 04 00 45 6e 64 50 61 67 ....`.......d.........E...EndPag
40b520 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 ePrinter.winspool.drv.winspool.d
40b540 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40b560 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
40b580 00 00 44 00 04 00 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ..D...EndDocPrinter.winspool.drv
40b5a0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winspool.drv/...-1............
40b5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
40b5e0 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 43 00 04 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 ....d.....!...C...DocumentProper
40b600 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 tiesW.winspool.drv..winspool.drv
40b620 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40b640 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
40b660 42 00 04 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 77 69 6e 73 70 6f 6f 6c B...DocumentPropertiesA.winspool
40b680 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .drv..winspool.drv/...-1........
40b6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
40b6c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 41 00 04 00 44 65 76 69 63 65 43 61 70 61 `.......d.....!...A...DeviceCapa
40b6e0 62 69 6c 69 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c bilitiesW.winspool.drv..winspool
40b700 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
40b720 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
40b740 21 00 00 00 40 00 04 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 77 69 6e 73 !...@...DeviceCapabilitiesA.wins
40b760 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
40b780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
40b7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3f 00 04 00 44 65 76 51 75 65 ....`.......d.........?...DevQue
40b7c0 72 79 50 72 69 6e 74 45 78 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c ryPrintEx.winspool.drv..winspool
40b7e0 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
40b800 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
40b820 1b 00 00 00 3e 00 04 00 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 77 69 6e 73 70 6f 6f 6c 2e 64 ....>...DevQueryPrint.winspool.d
40b840 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
40b860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
40b880 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3d 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 ......d.........=...DeletePrinte
40b8a0 72 4b 65 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 rKeyW.winspool.drv..winspool.drv
40b8c0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40b8e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
40b900 3c 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 <...DeletePrinterKeyA.winspool.d
40b920 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
40b940 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
40b960 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 3b 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 ......d.........;...DeletePrinte
40b980 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 rIC.winspool.drv..winspool.drv/.
40b9a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40b9c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3a 00 ..54........`.......d....."...:.
40b9e0 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e ..DeletePrinterDriverW.winspool.
40ba00 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...-1..........
40ba20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
40ba40 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 39 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 ......d.....)...9...DeletePrinte
40ba60 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 rDriverPackageW.winspool.drv..wi
40ba80 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
40baa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
40bac0 64 86 00 00 00 00 29 00 00 00 38 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 d.....)...8...DeletePrinterDrive
40bae0 72 50 61 63 6b 61 67 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c rPackageA.winspool.drv..winspool
40bb00 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
40bb20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
40bb40 24 00 00 00 37 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 77 $...7...DeletePrinterDriverExW.w
40bb60 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 inspool.drv.winspool.drv/...-1..
40bb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 ....................0.......56..
40bba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 36 00 04 00 44 65 6c 65 ......`.......d.....$...6...Dele
40bbc0 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 tePrinterDriverExA.winspool.drv.
40bbe0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
40bc00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
40bc20 00 00 64 86 00 00 00 00 22 00 00 00 35 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 ..d....."...5...DeletePrinterDri
40bc40 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 verA.winspool.drv.winspool.drv/.
40bc60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40bc80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 34 00 ..52........`.......d.........4.
40bca0 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ..DeletePrinterDataW.winspool.dr
40bcc0 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 v.winspool.drv/...-1............
40bce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
40bd00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 33 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 ....d....."...3...DeletePrinterD
40bd20 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ataExW.winspool.drv.winspool.drv
40bd40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40bd60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
40bd80 32 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 2...DeletePrinterDataExA.winspoo
40bda0 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...-1........
40bdc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
40bde0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 31 00 04 00 44 65 6c 65 74 65 50 72 69 6e `.......d.........1...DeletePrin
40be00 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 terDataA.winspool.drv.winspool.d
40be20 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40be40 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
40be60 00 00 30 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 77 ..0...DeletePrinterConnectionW.w
40be80 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 inspool.drv.winspool.drv/...-1..
40bea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
40bec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2f 00 04 00 44 65 6c 65 ......`.......d.....&.../...Dele
40bee0 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 tePrinterConnectionA.winspool.dr
40bf00 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 v.winspool.drv/...-1............
40bf20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
40bf40 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 2e 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 ....d.............DeletePrinter.
40bf60 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
40bf80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
40bfa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2d 00 04 00 44 65 ........`.......d....."...-...De
40bfc0 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 letePrintProvidorW.winspool.drv.
40bfe0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
40c000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
40c020 00 00 64 86 00 00 00 00 22 00 00 00 2c 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 ..d....."...,...DeletePrintProvi
40c040 64 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 dorA.winspool.drv.winspool.drv/.
40c060 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40c080 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2b 00 ..55........`.......d.....#...+.
40c0a0 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 77 69 6e 73 70 6f 6f 6c ..DeletePrintProcessorW.winspool
40c0c0 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .drv..winspool.drv/...-1........
40c0e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
40c100 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2a 00 04 00 44 65 6c 65 74 65 50 72 69 6e `.......d.....#...*...DeletePrin
40c120 74 50 72 6f 63 65 73 73 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f tProcessorA.winspool.drv..winspo
40c140 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
40c160 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
40c180 00 00 19 00 00 00 29 00 04 00 44 65 6c 65 74 65 50 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ......)...DeletePortW.winspool.d
40c1a0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
40c1c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
40c1e0 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 28 00 04 00 44 65 6c 65 74 65 50 6f 72 74 41 00 ......d.........(...DeletePortA.
40c200 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
40c220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
40c240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 27 00 04 00 44 65 ........`.......d.........'...De
40c260 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f leteMonitorW.winspool.drv.winspo
40c280 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
40c2a0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
40c2c0 00 00 1c 00 00 00 26 00 04 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 77 69 6e 73 70 6f 6f ......&...DeleteMonitorA.winspoo
40c2e0 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...-1........
40c300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
40c320 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 25 00 04 00 44 65 6c 65 74 65 4a 6f 62 4e `.......d.....$...%...DeleteJobN
40c340 61 6d 65 64 50 72 6f 70 65 72 74 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f amedProperty.winspool.drv.winspo
40c360 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
40c380 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
40c3a0 00 00 19 00 00 00 24 00 04 00 44 65 6c 65 74 65 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ......$...DeleteFormW.winspool.d
40c3c0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
40c3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
40c400 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 23 00 04 00 44 65 6c 65 74 65 46 6f 72 6d 41 00 ......d.........#...DeleteFormA.
40c420 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
40c440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
40c460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 22 00 04 00 43 72 ........`.......d........."...Cr
40c480 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 eatePrinterIC.winspool.drv..wins
40c4a0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
40c4c0 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......63........`.......d.
40c4e0 00 00 00 00 2b 00 00 00 21 00 04 00 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 ....+...!...CreatePrintAsyncNoti
40c500 66 79 43 68 61 6e 6e 65 6c 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c fyChannel.winspool.drv..winspool
40c520 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .drv/...-1......................
40c540 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
40c560 29 00 00 00 20 00 04 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c ).......CorePrinterDriverInstall
40c580 65 64 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 edW.winspool.drv..winspool.drv/.
40c5a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40c5c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 1f 00 ..61........`.......d.....).....
40c5e0 04 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 77 69 ..CorePrinterDriverInstalledA.wi
40c600 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 nspool.drv..winspool.drv/...-1..
40c620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
40c640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1e 00 04 00 43 6f 6e 6e ......`.......d.....!.......Conn
40c660 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ectToPrinterDlg.winspool.drv..wi
40c680 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
40c6a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
40c6c0 64 86 00 00 00 00 1c 00 00 00 1d 00 04 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 77 69 6e d.............ConfigurePortW.win
40c6e0 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 spool.drv.winspool.drv/...-1....
40c700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
40c720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1c 00 04 00 43 6f 6e 66 69 67 ....`.......d.............Config
40c740 75 72 65 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 urePortA.winspool.drv.winspool.d
40c760 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40c780 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
40c7a0 00 00 1b 00 04 00 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 77 69 6e 73 70 6f 6f 6c 2e 64 ......CommitSpoolData.winspool.d
40c7c0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...-1..........
40c7e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
40c800 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1a 00 04 00 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 ......d.....".......CloseSpoolFi
40c820 6c 65 48 61 6e 64 6c 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 leHandle.winspool.drv.winspool.d
40c840 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40c860 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 ......46........`.......d.......
40c880 00 00 19 00 04 00 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 ......ClosePrinter.winspool.drv.
40c8a0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
40c8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
40c8e0 00 00 64 86 00 00 00 00 29 00 00 00 18 00 04 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 ..d.....).......AdvancedDocument
40c900 50 72 6f 70 65 72 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f PropertiesW.winspool.drv..winspo
40c920 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
40c940 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......61........`.......d...
40c960 00 00 29 00 00 00 17 00 04 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 ..).......AdvancedDocumentProper
40c980 74 69 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 tiesA.winspool.drv..winspool.drv
40c9a0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40c9c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
40c9e0 16 00 04 00 41 64 64 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ....AddPrinterW.winspool.drv..wi
40ca00 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
40ca20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
40ca40 64 86 00 00 00 00 1f 00 00 00 15 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 d.............AddPrinterDriverW.
40ca60 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 winspool.drv..winspool.drv/...-1
40ca80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
40caa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 14 00 04 00 41 64 ........`.......d.....!.......Ad
40cac0 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a dPrinterDriverExW.winspool.drv..
40cae0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 winspool.drv/...-1..............
40cb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
40cb20 00 00 64 86 00 00 00 00 21 00 00 00 13 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 ..d.....!.......AddPrinterDriver
40cb40 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ExA.winspool.drv..winspool.drv/.
40cb60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40cb80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 12 00 ..51........`.......d...........
40cba0 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ..AddPrinterDriverA.winspool.drv
40cbc0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winspool.drv/...-1............
40cbe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
40cc00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 11 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e ....d.....#.......AddPrinterConn
40cc20 65 63 74 69 6f 6e 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 ectionW.winspool.drv..winspool.d
40cc40 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 rv/...-1......................0.
40cc60 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
40cc80 00 00 10 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 73 ......AddPrinterConnectionA.wins
40cca0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 pool.drv..winspool.drv/...-1....
40ccc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
40cce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0f 00 04 00 41 64 64 50 72 69 ....`.......d.....$.......AddPri
40cd00 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 nterConnection2W.winspool.drv.wi
40cd20 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
40cd40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
40cd60 64 86 00 00 00 00 24 00 00 00 0e 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 d.....$.......AddPrinterConnecti
40cd80 6f 6e 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 on2A.winspool.drv.winspool.drv/.
40cda0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40cdc0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0d 00 ..45........`.......d...........
40cde0 04 00 41 64 64 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ..AddPrinterA.winspool.drv..wins
40ce00 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
40ce20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
40ce40 00 00 00 00 1f 00 00 00 0c 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 77 69 ............AddPrintProvidorW.wi
40ce60 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 nspool.drv..winspool.drv/...-1..
40ce80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
40cea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0b 00 04 00 41 64 64 50 ......`.......d.............AddP
40cec0 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 rintProvidorA.winspool.drv..wins
40cee0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
40cf00 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
40cf20 00 00 00 00 20 00 00 00 0a 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 77 ............AddPrintProcessorW.w
40cf40 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 inspool.drv.winspool.drv/...-1..
40cf60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
40cf80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 09 00 04 00 41 64 64 50 ......`.......d.............AddP
40cfa0 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 rintProcessorA.winspool.drv.wins
40cfc0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
40cfe0 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......42........`.......d.
40d000 00 00 00 00 16 00 00 00 08 00 04 00 41 64 64 50 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ............AddPortW.winspool.dr
40d020 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 v.winspool.drv/...-1............
40d040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
40d060 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 07 00 04 00 41 64 64 50 6f 72 74 41 00 77 69 6e 73 70 ....d.............AddPortA.winsp
40d080 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ool.drv.winspool.drv/...-1......
40d0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
40d0c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 00 04 00 41 64 64 4d 6f 6e 69 74 ..`.......d.............AddMonit
40d0e0 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 orW.winspool.drv..winspool.drv/.
40d100 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40d120 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 05 00 ..45........`.......d...........
40d140 04 00 41 64 64 4d 6f 6e 69 74 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 ..AddMonitorA.winspool.drv..wins
40d160 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pool.drv/...-1..................
40d180 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
40d1a0 00 00 00 00 15 00 00 00 04 00 04 00 41 64 64 4a 6f 62 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ............AddJobW.winspool.drv
40d1c0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winspool.drv/...-1............
40d1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
40d200 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 03 00 04 00 41 64 64 4a 6f 62 41 00 77 69 6e 73 70 6f ....d.............AddJobA.winspo
40d220 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 ol.drv..winspool.drv/...-1......
40d240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 ................0.......42......
40d260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 02 00 04 00 41 64 64 46 6f 72 6d 57 ..`.......d.............AddFormW
40d280 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 .winspool.drv.winspool.drv/...-1
40d2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 ......................0.......42
40d2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 01 00 04 00 41 64 ........`.......d.............Ad
40d2e0 64 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 dFormA.winspool.drv.winspool.drv
40d300 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40d320 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
40d340 00 00 04 00 41 62 6f 72 74 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 ....AbortPrinter.winspool.drv.wi
40d360 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nspool.drv/...-1................
40d380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......288.......`.d.....
40d3a0 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 ...............debug$S........B.
40d3c0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
40d3e0 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
40d400 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
40d420 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 27 ..@.@..............winspool.drv'
40d440 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
40d460 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 (R).LINK................@comp.id
40d480 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 .u..............................
40d4a0 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 73 70 6f .winspool_NULL_THUNK_DATA.winspo
40d4c0 6f 6c 2e 64 72 76 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ol.drv/...-1....................
40d4e0 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 ..0.......251.......`.d.........
40d500 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 ...........debug$S........B...d.
40d520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ..............@..B.idata$3......
40d540 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 ......................@.0.......
40d560 09 00 00 00 00 00 0c 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......winspool.drv'............
40d580 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
40d5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 ................@comp.id.u......
40d5c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
40d5e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 MPORT_DESCRIPTOR..winspool.drv/.
40d600 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40d620 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 ..498.......`.d.................
40d640 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........B.............
40d660 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 ......@..B.idata$2..............
40d680 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..............@.0..idata$6......
40d6a0 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 ......................@.........
40d6c0 09 00 00 00 00 00 0c 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 27 00 13 10 07 00 00 00 d0 00 00 00 00 .......winspool.drv'............
40d6e0 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
40d700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 ................................
40d720 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 00 40 63 6f 6d ..............winspool.drv..@com
40d740 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 p.id.u..........................
40d760 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 .idata$2@.......h..idata$6......
40d780 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 .....idata$4@.......h..idata$5@.
40d7a0 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 ......h.....!.................:.
40d7c0 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............T...__IMPORT_DESCRIP
40d7e0 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_winspool.__NULL_IMPORT_DESCR
40d800 49 50 54 4f 52 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..winspool_NULL_THUNK_DATA.
40d820 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
40d840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
40d860 00 00 64 86 00 00 00 00 27 00 00 00 3b 00 04 00 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 50 6f ..d.....'...;...WintrustSetRegPo
40d880 6c 69 63 79 46 6c 61 67 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 licyFlags.wintrust.dll..wintrust
40d8a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
40d8c0 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......71........`.......d.....
40d8e0 33 00 00 00 3a 00 04 00 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e 63 6c 75 64 3...:...WintrustSetDefaultInclud
40d900 65 50 45 50 61 67 65 48 61 73 68 65 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 ePEPageHashes.wintrust.dll..wint
40d920 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rust.dll/...-1..................
40d940 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
40d960 00 00 00 00 24 00 00 00 39 00 04 00 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e ....$...9...WintrustRemoveAction
40d980 49 44 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 ID.wintrust.dll.wintrust.dll/...
40d9a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40d9c0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 38 00 04 00 62........`.......d.....*...8...
40d9e0 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 77 69 6e WintrustLoadFunctionPointers.win
40da00 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 trust.dll.wintrust.dll/...-1....
40da20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
40da40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 37 00 04 00 57 69 6e 74 72 75 ....`.......d.....'...7...Wintru
40da60 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c stGetRegPolicyFlags.wintrust.dll
40da80 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wintrust.dll/...-1............
40daa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......60........`...
40dac0 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 36 00 04 00 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 ....d.....(...6...WintrustGetDef
40dae0 61 75 6c 74 46 6f 72 55 73 61 67 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 aultForUsage.wintrust.dll.wintru
40db00 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
40db20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......60........`.......d...
40db40 00 00 28 00 00 00 35 00 04 00 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 ..(...5...WintrustAddDefaultForU
40db60 73 61 67 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 sage.wintrust.dll.wintrust.dll/.
40db80 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40dba0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 34 00 ..53........`.......d.....!...4.
40dbc0 04 00 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 77 69 6e 74 72 75 73 74 2e 64 ..WintrustAddActionID.wintrust.d
40dbe0 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wintrust.dll/...-1..........
40dc00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
40dc20 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 33 00 04 00 57 69 6e 56 65 72 69 66 79 54 72 75 ......d.........3...WinVerifyTru
40dc40 73 74 45 78 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 stEx.wintrust.dll.wintrust.dll/.
40dc60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40dc80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 32 00 ..48........`.......d.........2.
40dca0 04 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 ..WinVerifyTrust.wintrust.dll.wi
40dcc0 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntrust.dll/...-1................
40dce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......63........`.......
40dd00 64 86 00 00 00 00 2b 00 00 00 31 00 04 00 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 d.....+...1...WTHelperProvDataFr
40dd20 6f 6d 53 74 61 74 65 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 omStateData.wintrust.dll..wintru
40dd40 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
40dd60 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......64........`.......d...
40dd80 00 00 2c 00 00 00 30 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 ..,...0...WTHelperGetProvSignerF
40dda0 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 romChain.wintrust.dll.wintrust.d
40ddc0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
40dde0 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 ......69........`.......d.....1.
40de00 00 00 2f 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 ../...WTHelperGetProvPrivateData
40de20 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 FromChain.wintrust.dll..wintrust
40de40 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
40de60 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......62........`.......d.....
40de80 2a 00 00 00 2e 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 *.......WTHelperGetProvCertFromC
40dea0 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 hain.wintrust.dll.wintrust.dll/.
40dec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40dee0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 2d 00 ..58........`.......d.....&...-.
40df00 04 00 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 77 69 6e 74 72 ..WTHelperCertIsSelfSigned.wintr
40df20 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ust.dll.wintrust.dll/...-1......
40df40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
40df60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 2c 00 04 00 57 54 48 65 6c 70 65 72 ..`.......d.....-...,...WTHelper
40df80 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 77 69 6e 74 72 75 73 74 CertCheckValidSignature.wintrust
40dfa0 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wintrust.dll/...-1........
40dfc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..............0.......61........
40dfe0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 2b 00 04 00 4f 70 65 6e 50 65 72 73 6f 6e `.......d.....)...+...OpenPerson
40e000 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a alTrustDBDialogEx.wintrust.dll..
40e020 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
40e040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
40e060 00 00 64 86 00 00 00 00 27 00 00 00 2a 00 04 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 ..d.....'...*...OpenPersonalTrus
40e080 74 44 42 44 69 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 tDBDialog.wintrust.dll..wintrust
40e0a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
40e0c0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
40e0e0 1b 00 00 00 29 00 04 00 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 ....)...IsCatalogFile.wintrust.d
40e100 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wintrust.dll/...-1..........
40e120 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
40e140 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 28 00 04 00 46 69 6e 64 43 65 72 74 73 42 79 49 ......d.........(...FindCertsByI
40e160 73 73 75 65 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c ssuer.wintrust.dll..wintrust.dll
40e180 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
40e1a0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
40e1c0 27 00 04 00 43 72 79 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 77 '...CryptSIPVerifyIndirectData.w
40e1e0 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 intrust.dll.wintrust.dll/...-1..
40e200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
40e220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 26 00 04 00 43 72 79 70 ......`.......d.....)...&...Cryp
40e240 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 tSIPRemoveSignedDataMsg.wintrust
40e260 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wintrust.dll/...-1........
40e280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
40e2a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 25 00 04 00 43 72 79 70 74 53 49 50 50 75 `.......d.....&...%...CryptSIPPu
40e2c0 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 tSignedDataMsg.wintrust.dll.wint
40e2e0 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rust.dll/...-1..................
40e300 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
40e320 00 00 00 00 26 00 00 00 24 00 04 00 43 72 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 ....&...$...CryptSIPGetSignedDat
40e340 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 aMsg.wintrust.dll.wintrust.dll/.
40e360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40e380 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 23 00 ..57........`.......d.....%...#.
40e3a0 04 00 43 72 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 77 69 6e 74 72 75 ..CryptSIPGetSealedDigest.wintru
40e3c0 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 st.dll..wintrust.dll/...-1......
40e3e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
40e400 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 22 00 04 00 43 72 79 70 74 53 49 50 ..`.......d........."...CryptSIP
40e420 47 65 74 43 61 70 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 GetCaps.wintrust.dll..wintrust.d
40e440 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
40e460 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
40e480 00 00 21 00 04 00 43 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 ..!...CryptSIPCreateIndirectData
40e4a0 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 .wintrust.dll.wintrust.dll/...-1
40e4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
40e4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 20 00 04 00 43 72 ........`.......d.....%.......Cr
40e500 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 yptCATStoreFromHandle.wintrust.d
40e520 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wintrust.dll/...-1..........
40e540 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
40e560 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 1f 00 04 00 43 72 79 70 74 43 41 54 50 75 74 4d ......d.....#.......CryptCATPutM
40e580 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 emberInfo.wintrust.dll..wintrust
40e5a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
40e5c0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
40e5e0 24 00 00 00 1e 00 04 00 43 72 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 77 $.......CryptCATPutCatAttrInfo.w
40e600 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 intrust.dll.wintrust.dll/...-1..
40e620 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
40e640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1d 00 04 00 43 72 79 70 ......`.......d.....!.......Cryp
40e660 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 tCATPutAttrInfo.wintrust.dll..wi
40e680 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ntrust.dll/...-1................
40e6a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
40e6c0 64 86 00 00 00 00 22 00 00 00 1c 00 04 00 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f d.....".......CryptCATPersistSto
40e6e0 72 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 re.wintrust.dll.wintrust.dll/...
40e700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40e720 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 1b 00 04 00 46........`.......d.............
40e740 43 72 79 70 74 43 41 54 4f 70 65 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 CryptCATOpen.wintrust.dll.wintru
40e760 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
40e780 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
40e7a0 00 00 25 00 00 00 1a 00 04 00 43 72 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 ..%.......CryptCATHandleFromStor
40e7c0 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 e.wintrust.dll..wintrust.dll/...
40e7e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40e800 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 19 00 04 00 55........`.......d.....#.......
40e820 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 CryptCATGetMemberInfo.wintrust.d
40e840 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wintrust.dll/...-1..........
40e860 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
40e880 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 18 00 04 00 43 72 79 70 74 43 41 54 47 65 74 43 ......d.....$.......CryptCATGetC
40e8a0 61 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 atAttrInfo.wintrust.dll.wintrust
40e8c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
40e8e0 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
40e900 21 00 00 00 17 00 04 00 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 !.......CryptCATGetAttrInfo.wint
40e920 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rust.dll..wintrust.dll/...-1....
40e940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
40e960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 16 00 04 00 43 72 79 70 74 43 ....`.......d.....*.......CryptC
40e980 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e ATFreeSortedMemberInfo.wintrust.
40e9a0 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wintrust.dll/...-1..........
40e9c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
40e9e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 15 00 04 00 43 72 79 70 74 43 41 54 45 6e 75 6d ......d.....%.......CryptCATEnum
40ea00 65 72 61 74 65 4d 65 6d 62 65 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 erateMember.wintrust.dll..wintru
40ea20 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
40ea40 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
40ea60 00 00 26 00 00 00 14 00 04 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 ..&.......CryptCATEnumerateCatAt
40ea80 74 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 tr.wintrust.dll.wintrust.dll/...
40eaa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40eac0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 13 00 04 00 55........`.......d.....#.......
40eae0 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 77 69 6e 74 72 75 73 74 2e 64 CryptCATEnumerateAttr.wintrust.d
40eb00 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wintrust.dll/...-1..........
40eb20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
40eb40 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 12 00 04 00 43 72 79 70 74 43 41 54 43 6c 6f 73 ......d.............CryptCATClos
40eb60 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 e.wintrust.dll..wintrust.dll/...
40eb80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
40eba0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 11 00 04 00 64........`.......d.....,.......
40ebc0 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 74 00 77 CryptCATCatalogInfoFromContext.w
40ebe0 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 intrust.dll.wintrust.dll/...-1..
40ec00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
40ec20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 10 00 04 00 43 72 79 70 ......`.......d.............Cryp
40ec40 74 43 41 54 43 44 46 4f 70 65 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 tCATCDFOpen.wintrust.dll..wintru
40ec60 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
40ec80 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
40eca0 00 00 24 00 00 00 0f 00 04 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 ..$.......CryptCATCDFEnumMembers
40ecc0 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 .wintrust.dll.wintrust.dll/...-1
40ece0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
40ed00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0e 00 04 00 43 72 ........`.......d.....*.......Cr
40ed20 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 77 69 6e 74 72 yptCATCDFEnumCatAttributes.wintr
40ed40 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 ust.dll.wintrust.dll/...-1......
40ed60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 ................0.......59......
40ed80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0d 00 04 00 43 72 79 70 74 43 41 54 ..`.......d.....'.......CryptCAT
40eda0 43 44 46 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a CDFEnumAttributes.wintrust.dll..
40edc0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
40ede0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
40ee00 00 00 64 86 00 00 00 00 1e 00 00 00 0c 00 04 00 43 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 ..d.............CryptCATCDFClose
40ee20 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 .wintrust.dll.wintrust.dll/...-1
40ee40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
40ee60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 0b 00 04 00 43 72 ........`.......d.....+.......Cr
40ee80 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 yptCATAllocSortedMemberInfo.wint
40eea0 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 rust.dll..wintrust.dll/...-1....
40eec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
40eee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0a 00 04 00 43 72 79 70 74 43 ....`.......d.....-.......CryptC
40ef00 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 77 69 6e 74 72 75 ATAdminResolveCatalogPath.wintru
40ef20 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 st.dll..wintrust.dll/...-1......
40ef40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
40ef60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 09 00 04 00 43 72 79 70 74 43 41 54 ..`.......d.....(.......CryptCAT
40ef80 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 AdminRemoveCatalog.wintrust.dll.
40efa0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wintrust.dll/...-1..............
40efc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
40efe0 00 00 64 86 00 00 00 00 29 00 00 00 08 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c ..d.....).......CryptCATAdminRel
40f000 65 61 73 65 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 easeContext.wintrust.dll..wintru
40f020 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
40f040 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......68........`.......d...
40f060 00 00 30 00 00 00 07 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 ..0.......CryptCATAdminReleaseCa
40f080 74 61 6c 6f 67 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 talogContext.wintrust.dll.wintru
40f0a0 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
40f0c0 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......68........`.......d...
40f0e0 00 00 30 00 00 00 06 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 53 65 72 76 ..0.......CryptCATAdminPauseServ
40f100 69 63 65 46 6f 72 42 61 63 6b 75 70 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 iceForBackup.wintrust.dll.wintru
40f120 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
40f140 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......66........`.......d...
40f160 00 00 2e 00 00 00 05 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c ..........CryptCATAdminEnumCatal
40f180 6f 67 46 72 6f 6d 48 61 73 68 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 ogFromHash.wintrust.dll.wintrust
40f1a0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
40f1c0 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......70........`.......d.....
40f1e0 32 00 00 00 04 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 2.......CryptCATAdminCalcHashFro
40f200 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 mFileHandle2.wintrust.dll.wintru
40f220 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
40f240 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......69........`.......d...
40f260 00 00 31 00 00 00 03 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 ..1.......CryptCATAdminCalcHashF
40f280 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 romFileHandle.wintrust.dll..wint
40f2a0 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rust.dll/...-1..................
40f2c0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
40f2e0 00 00 00 00 25 00 00 00 02 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 ....%.......CryptCATAdminAddCata
40f300 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 log.wintrust.dll..wintrust.dll/.
40f320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
40f340 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 01 00 ..62........`.......d.....*.....
40f360 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 77 ..CryptCATAdminAcquireContext2.w
40f380 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 intrust.dll.wintrust.dll/...-1..
40f3a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
40f3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....).......Cryp
40f3e0 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 tCATAdminAcquireContext.wintrust
40f400 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wintrust.dll/...-1........
40f420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 ..............0.......288.......
40f440 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
40f460 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......B...................@..B.i
40f480 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5..........................
40f4a0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 ..@.@..idata$4..................
40f4c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 74 72 ..........@.@..............wintr
40f4e0 75 73 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 ust.dll'....................u.Mi
40f500 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 crosoft.(R).LINK................
40f520 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
40f540 00 00 02 00 1e 00 00 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........wintrust_NULL_THUNK_DAT
40f560 41 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.wintrust.dll/...-1............
40f580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......251.......`.d.
40f5a0 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
40f5c0 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..B...d...............@..B.idata
40f5e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
40f600 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 74 72 75 73 74 2e 64 6c 6c 27 00 13 10 07 0..............wintrust.dll'....
40f620 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
40f640 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
40f660 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
40f680 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 74 72 75 __NULL_IMPORT_DESCRIPTOR..wintru
40f6a0 73 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 st.dll/...-1....................
40f6c0 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 ..0.......498.......`.d.........
40f6e0 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 ...........debug$S........B.....
40f700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
40f720 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
40f740 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
40f760 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 69 6e 74 72 75 73 74 2e 64 6c 6c 27 00 13 10 07 ...............wintrust.dll'....
40f780 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
40f7a0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
40f7c0 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 74 72 75 73 74 2e 64 ......................wintrust.d
40f7e0 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ll..@comp.id.u..................
40f800 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2@.......h..idata
40f820 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 $6...........idata$4@.......h..i
40f840 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 data$5@.......h.....!...........
40f860 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 ......:.............T...__IMPORT
40f880 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 74 72 75 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_wintrust.__NULL_IMPO
40f8a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..wintrust_NULL_THU
40f8c0 4e 4b 5f 44 41 54 41 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.winusb.dll/.....-1......
40f8e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
40f900 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 21 00 04 00 57 69 6e 55 73 62 5f 57 ..`.......d.........!...WinUsb_W
40f920 72 69 74 65 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 ritePipe.winusb.dll.winusb.dll/.
40f940 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40f960 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
40f980 20 00 04 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 77 69 ....WinUsb_WriteIsochPipeAsap.wi
40f9a0 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nusb.dll..winusb.dll/.....-1....
40f9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
40f9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1f 00 04 00 57 69 6e 55 73 62 ....`.......d.....!.......WinUsb
40fa00 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 _WriteIsochPipe.winusb.dll..winu
40fa20 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sb.dll/.....-1..................
40fa40 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
40fa60 00 00 00 00 28 00 00 00 1e 00 04 00 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f ....(.......WinUsb_UnregisterIso
40fa80 63 68 42 75 66 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 chBuffer.winusb.dll.winusb.dll/.
40faa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
40fac0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
40fae0 1d 00 04 00 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 ....WinUsb_StopTrackingForTimeSy
40fb00 6e 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nc.winusb.dll.winusb.dll/.....-1
40fb20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 ......................0.......63
40fb40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 1c 00 04 00 57 69 ........`.......d.....+.......Wi
40fb60 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 77 69 nUsb_StartTrackingForTimeSync.wi
40fb80 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nusb.dll..winusb.dll/.....-1....
40fba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
40fbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1b 00 04 00 57 69 6e 55 73 62 ....`.......d.....!.......WinUsb
40fbe0 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 _SetPowerPolicy.winusb.dll..winu
40fc00 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sb.dll/.....-1..................
40fc20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
40fc40 00 00 00 00 20 00 00 00 1a 00 04 00 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 ............WinUsb_SetPipePolicy
40fc60 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .winusb.dll.winusb.dll/.....-1..
40fc80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 ....................0.......65..
40fca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 19 00 04 00 57 69 6e 55 ......`.......d.....-.......WinU
40fcc0 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 77 69 sb_SetCurrentAlternateSetting.wi
40fce0 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nusb.dll..winusb.dll/.....-1....
40fd00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
40fd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 18 00 04 00 57 69 6e 55 73 62 ....`.......d.............WinUsb
40fd40 5f 52 65 73 65 74 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c _ResetPipe.winusb.dll.winusb.dll
40fd60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
40fd80 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
40fda0 00 00 17 00 04 00 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 ......WinUsb_RegisterIsochBuffer
40fdc0 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .winusb.dll.winusb.dll/.....-1..
40fde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
40fe00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 16 00 04 00 57 69 6e 55 ......`.......d.............WinU
40fe20 73 62 5f 52 65 61 64 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 sb_ReadPipe.winusb.dll..winusb.d
40fe40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
40fe60 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
40fe80 24 00 00 00 15 00 04 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 $.......WinUsb_ReadIsochPipeAsap
40fea0 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .winusb.dll.winusb.dll/.....-1..
40fec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
40fee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 14 00 04 00 57 69 6e 55 ......`.......d.............WinU
40ff00 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 sb_ReadIsochPipe.winusb.dll.winu
40ff20 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sb.dll/.....-1..................
40ff40 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
40ff60 00 00 00 00 1e 00 00 00 13 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 77 ............WinUsb_QueryPipeEx.w
40ff80 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 inusb.dll.winusb.dll/.....-1....
40ffa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 ..................0.......48....
40ffc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 12 00 04 00 57 69 6e 55 73 62 ....`.......d.............WinUsb
40ffe0 5f 51 75 65 72 79 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c _QueryPipe.winusb.dll.winusb.dll
410000 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
410020 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 ......61........`.......d.....).
410040 00 00 11 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 ......WinUsb_QueryInterfaceSetti
410060 6e 67 73 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 ngs.winusb.dll..winusb.dll/.....
410080 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4100a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 10 00 04 00 61........`.......d.....).......
4100c0 57 69 6e 55 73 62 5f 51 75 65 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 77 69 WinUsb_QueryDeviceInformation.wi
4100e0 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 nusb.dll..winusb.dll/.....-1....
410100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 ..................0.......55....
410120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0f 00 04 00 57 69 6e 55 73 62 ....`.......d.....#.......WinUsb
410140 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 _ParseDescriptors.winusb.dll..wi
410160 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nusb.dll/.....-1................
410180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......67........`.......
4101a0 64 86 00 00 00 00 2f 00 00 00 0e 00 04 00 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 d...../.......WinUsb_ParseConfig
4101c0 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 urationDescriptor.winusb.dll..wi
4101e0 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nusb.dll/.....-1................
410200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
410220 64 86 00 00 00 00 1d 00 00 00 0d 00 04 00 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 d.............WinUsb_Initialize.
410240 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 winusb.dll..winusb.dll/.....-1..
410260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
410280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 0c 00 04 00 57 69 6e 55 ......`.......d.....!.......WinU
4102a0 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 sb_GetPowerPolicy.winusb.dll..wi
4102c0 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nusb.dll/.....-1................
4102e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
410300 64 86 00 00 00 00 20 00 00 00 0b 00 04 00 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 d.............WinUsb_GetPipePoli
410320 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 cy.winusb.dll.winusb.dll/.....-1
410340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 ......................0.......58
410360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 0a 00 04 00 57 69 ........`.......d.....&.......Wi
410380 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 77 69 6e 75 73 62 2e nUsb_GetOverlappedResult.winusb.
4103a0 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.winusb.dll/.....-1..........
4103c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
4103e0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 09 00 04 00 57 69 6e 55 73 62 5f 47 65 74 44 65 ......d.............WinUsb_GetDe
410400 73 63 72 69 70 74 6f 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 scriptor.winusb.dll.winusb.dll/.
410420 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
410440 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 ....66........`.......d.........
410460 08 00 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 ....WinUsb_GetCurrentFrameNumber
410480 41 6e 64 51 70 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 AndQpc.winusb.dll.winusb.dll/...
4104a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4104c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 07 00 ..60........`.......d.....(.....
4104e0 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 77 ..WinUsb_GetCurrentFrameNumber.w
410500 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 inusb.dll.winusb.dll/.....-1....
410520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 ..................0.......65....
410540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 06 00 04 00 57 69 6e 55 73 62 ....`.......d.....-.......WinUsb
410560 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 77 69 6e 75 _GetCurrentAlternateSetting.winu
410580 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 sb.dll..winusb.dll/.....-1......
4105a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 ................0.......61......
4105c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 05 00 04 00 57 69 6e 55 73 62 5f 47 ..`.......d.....).......WinUsb_G
4105e0 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 77 69 6e 75 73 62 2e 64 6c 6c etAssociatedInterface.winusb.dll
410600 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..winusb.dll/.....-1............
410620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......61........`...
410640 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 04 00 04 00 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 ....d.....).......WinUsb_GetAdju
410660 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 stedFrameNumber.winusb.dll..winu
410680 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sb.dll/.....-1..................
4106a0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
4106c0 00 00 00 00 17 00 00 00 03 00 04 00 57 69 6e 55 73 62 5f 46 72 65 65 00 77 69 6e 75 73 62 2e 64 ............WinUsb_Free.winusb.d
4106e0 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..winusb.dll/.....-1..........
410700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
410720 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 ......d.............WinUsb_Flush
410740 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 Pipe.winusb.dll.winusb.dll/.....
410760 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
410780 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 54........`.......d.....".......
4107a0 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 77 69 6e 75 73 62 2e 64 6c WinUsb_ControlTransfer.winusb.dl
4107c0 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.winusb.dll/.....-1............
4107e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
410800 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 ....d.............WinUsb_AbortPi
410820 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 pe.winusb.dll.winusb.dll/.....-1
410840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
410860 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 4.......`.d....................d
410880 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........@.................
4108a0 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 ..@..B.idata$5..................
4108c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
4108e0 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 ..................@.@...........
410900 00 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d ...winusb.dll'..................
410920 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
410940 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
410960 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............winusb_NULL_THUNK
410980 5f 44 41 54 41 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.winusb.dll/.....-1........
4109a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 ..............0.......249.......
4109c0 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
4109e0 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......@...d...............@..B.i
410a00 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
410a20 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 27 00 13 ..@.0..............winusb.dll'..
410a40 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
410a60 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
410a80 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
410aa0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 75 ..__NULL_IMPORT_DESCRIPTOR..winu
410ac0 73 62 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sb.dll/.....-1..................
410ae0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......490.......`.d.......
410b00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 .............debug$S........@...
410b20 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
410b40 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
410b60 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
410b80 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 27 00 13 10 07 @................winusb.dll'....
410ba0 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
410bc0 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 LINK............................
410be0 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 69 6e 75 73 62 2e 64 6c 6c ......................winusb.dll
410c00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
410c20 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2@.......h..idata$6
410c40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 ...........idata$4@.......h..ida
410c60 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5@.......h...................
410c80 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....8.............P...__IMPORT_D
410ca0 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 75 73 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_winusb.__NULL_IMPORT_D
410cc0 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..winusb_NULL_THUNK_DAT
410ce0 41 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.wlanapi.dll/....-1............
410d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......56........`...
410d20 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3b 00 04 00 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 ....d.....$...;...WlanSetSecurit
410d40 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c ySettings.wlanapi.dll.wlanapi.dl
410d60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
410d80 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
410da0 00 00 3a 00 04 00 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 77 6c 61 6e 61 ..:...WlanSetPsdIEDataList.wlana
410dc0 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..wlanapi.dll/....-1......
410de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
410e00 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 39 00 04 00 57 6c 61 6e 53 65 74 50 ..`.......d.....#...9...WlanSetP
410e20 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e rofilePosition.wlanapi.dll..wlan
410e40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
410e60 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
410e80 00 00 00 00 1f 00 00 00 38 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 ........8...WlanSetProfileList.w
410ea0 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lanapi.dll..wlanapi.dll/....-1..
410ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
410ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 37 00 04 00 57 6c 61 6e ......`.......d.....)...7...Wlan
410f00 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 SetProfileEapXmlUserData.wlanapi
410f20 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....-1........
410f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..............0.......58........
410f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 36 00 04 00 57 6c 61 6e 53 65 74 50 72 6f `.......d.....&...6...WlanSetPro
410f80 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e fileEapUserData.wlanapi.dll.wlan
410fa0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
410fc0 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......61........`.......d.
410fe0 00 00 00 00 29 00 00 00 35 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d ....)...5...WlanSetProfileCustom
411000 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c UserData.wlanapi.dll..wlanapi.dl
411020 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
411040 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
411060 00 00 34 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c ..4...WlanSetProfile.wlanapi.dll
411080 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wlanapi.dll/....-1............
4110a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
4110c0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 33 00 04 00 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 ....d.........3...WlanSetInterfa
4110e0 63 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ce.wlanapi.dll..wlanapi.dll/....
411100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
411120 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 32 00 04 00 50........`.......d.........2...
411140 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c WlanSetFilterList.wlanapi.dll.wl
411160 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 anapi.dll/....-1................
411180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
4111a0 64 86 00 00 00 00 27 00 00 00 31 00 04 00 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 d.....'...1...WlanSetAutoConfigP
4111c0 61 72 61 6d 65 74 65 72 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c arameter.wlanapi.dll..wlanapi.dl
4111e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
411200 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
411220 00 00 30 00 04 00 57 6c 61 6e 53 63 61 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e ..0...WlanScan.wlanapi.dll..wlan
411240 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
411260 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
411280 00 00 00 00 25 00 00 00 2f 00 04 00 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f ....%.../...WlanSaveTemporaryPro
4112a0 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 file.wlanapi.dll..wlanapi.dll/..
4112c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4112e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2e 00 ..50........`.......d...........
411300 04 00 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 ..WlanRenameProfile.wlanapi.dll.
411320 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
411340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......71........`.....
411360 00 00 64 86 00 00 00 00 33 00 00 00 2d 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 ..d.....3...-...WlanRegisterVirt
411380 75 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 ualStationNotification.wlanapi.d
4113a0 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....-1..........
4113c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a ............0.......57........`.
4113e0 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2c 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 ......d.....%...,...WlanRegister
411400 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 Notification.wlanapi.dll..wlanap
411420 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
411440 20 20 30 20 20 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......70........`.......d...
411460 00 00 32 00 00 00 2b 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 ..2...+...WlanRegisterDeviceServ
411480 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e iceNotification.wlanapi.dll.wlan
4114a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
4114c0 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
4114e0 00 00 00 00 23 00 00 00 2a 00 04 00 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 ....#...*...WlanReasonCodeToStri
411500 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ng.wlanapi.dll..wlanapi.dll/....
411520 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
411540 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 29 00 04 00 51........`.......d.........)...
411560 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a WlanQueryInterface.wlanapi.dll..
411580 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
4115a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
4115c0 00 00 64 86 00 00 00 00 29 00 00 00 28 00 04 00 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 6f 6e ..d.....)...(...WlanQueryAutoCon
4115e0 66 69 67 50 61 72 61 6d 65 74 65 72 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 figParameter.wlanapi.dll..wlanap
411600 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
411620 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
411640 00 00 1b 00 00 00 27 00 04 00 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 ......'...WlanOpenHandle.wlanapi
411660 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....-1........
411680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
4116a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 26 00 04 00 57 6c 61 6e 49 68 76 43 6f 6e `.......d.........&...WlanIhvCon
4116c0 74 72 6f 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 trol.wlanapi.dll..wlanapi.dll/..
4116e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
411700 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 25 00 ..59........`.......d.....'...%.
411720 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 77 6c 61 ..WlanHostedNetworkStopUsing.wla
411740 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 napi.dll..wlanapi.dll/....-1....
411760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
411780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 24 00 04 00 57 6c 61 6e 48 6f ....`.......d.....(...$...WlanHo
4117a0 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c stedNetworkStartUsing.wlanapi.dl
4117c0 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wlanapi.dll/....-1............
4117e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
411800 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 23 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 ....d.....-...#...WlanHostedNetw
411820 6f 72 6b 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a orkSetSecondaryKey.wlanapi.dll..
411840 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
411860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
411880 00 00 64 86 00 00 00 00 29 00 00 00 22 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 ..d.....)..."...WlanHostedNetwor
4118a0 6b 53 65 74 50 72 6f 70 65 72 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 kSetProperty.wlanapi.dll..wlanap
4118c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
4118e0 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......73........`.......d...
411900 00 00 35 00 00 00 21 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 ..5...!...WlanHostedNetworkRefre
411920 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a shSecuritySettings.wlanapi.dll..
411940 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
411960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
411980 00 00 64 86 00 00 00 00 29 00 00 00 20 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 ..d.....).......WlanHostedNetwor
4119a0 6b 51 75 65 72 79 53 74 61 74 75 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 kQueryStatus.wlanapi.dll..wlanap
4119c0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
4119e0 20 20 30 20 20 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......67........`.......d...
411a00 00 00 2f 00 00 00 1f 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 ../.......WlanHostedNetworkQuery
411a20 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 SecondaryKey.wlanapi.dll..wlanap
411a40 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
411a60 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
411a80 00 00 2b 00 00 00 1e 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 ..+.......WlanHostedNetworkQuery
411aa0 50 72 6f 70 65 72 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c Property.wlanapi.dll..wlanapi.dl
411ac0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
411ae0 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 ......62........`.......d.....*.
411b00 00 00 1d 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 ......WlanHostedNetworkInitSetti
411b20 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ngs.wlanapi.dll.wlanapi.dll/....
411b40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
411b60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 1c 00 04 00 59........`.......d.....'.......
411b80 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 77 6c 61 6e 61 WlanHostedNetworkForceStop.wlana
411ba0 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 pi.dll..wlanapi.dll/....-1......
411bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
411be0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 1b 00 04 00 57 6c 61 6e 48 6f 73 74 ..`.......d.....(.......WlanHost
411c00 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 edNetworkForceStart.wlanapi.dll.
411c20 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
411c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......63........`.....
411c60 00 00 64 86 00 00 00 00 2b 00 00 00 1a 00 04 00 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 ..d.....+.......WlanGetSupported
411c80 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e DeviceServices.wlanapi.dll..wlan
411ca0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
411cc0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
411ce0 00 00 00 00 24 00 00 00 19 00 04 00 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 ....$.......WlanGetSecuritySetti
411d00 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ngs.wlanapi.dll.wlanapi.dll/....
411d20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
411d40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 18 00 04 00 51........`.......d.............
411d60 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a WlanGetProfileList.wlanapi.dll..
411d80 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
411da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......61........`.....
411dc0 00 00 64 86 00 00 00 00 29 00 00 00 17 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 ..d.....).......WlanGetProfileCu
411de0 73 74 6f 6d 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 stomUserData.wlanapi.dll..wlanap
411e00 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
411e20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
411e40 00 00 1b 00 00 00 16 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 ..........WlanGetProfile.wlanapi
411e60 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....-1........
411e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
411ea0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 15 00 04 00 57 6c 61 6e 47 65 74 4e 65 74 `.......d.....".......WlanGetNet
411ec0 77 6f 72 6b 42 73 73 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e workBssList.wlanapi.dll.wlanapi.
411ee0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
411f00 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......59........`.......d.....
411f20 27 00 00 00 14 00 04 00 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 '.......WlanGetInterfaceCapabili
411f40 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ty.wlanapi.dll..wlanapi.dll/....
411f60 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
411f80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 13 00 04 00 50........`.......d.............
411fa0 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c WlanGetFilterList.wlanapi.dll.wl
411fc0 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 anapi.dll/....-1................
411fe0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
412000 64 86 00 00 00 00 29 00 00 00 12 00 04 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 d.....).......WlanGetAvailableNe
412020 74 77 6f 72 6b 4c 69 73 74 32 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e tworkList2.wlanapi.dll..wlanapi.
412040 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
412060 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......60........`.......d.....
412080 28 00 00 00 11 00 04 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c (.......WlanGetAvailableNetworkL
4120a0 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ist.wlanapi.dll.wlanapi.dll/....
4120c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4120e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 10 00 04 00 47........`.......d.............
412100 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e WlanFreeMemory.wlanapi.dll..wlan
412120 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
412140 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
412160 00 00 00 00 25 00 00 00 0f 00 04 00 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 61 ....%.......WlanExtractPsdIEData
412180 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 List.wlanapi.dll..wlanapi.dll/..
4121a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4121c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0e 00 ..51........`.......d...........
4121e0 04 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c ..WlanEnumInterfaces.wlanapi.dll
412200 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wlanapi.dll/....-1............
412220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
412240 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0d 00 04 00 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 74 ....d.............WlanDisconnect
412260 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wlanapi.dll..wlanapi.dll/....-1
412280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 ......................0.......57
4122a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 0c 00 04 00 57 6c ........`.......d.....%.......Wl
4122c0 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 77 6c 61 6e 61 70 69 2e 64 anDeviceServiceCommand.wlanapi.d
4122e0 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....-1..........
412300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
412320 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0b 00 04 00 57 6c 61 6e 44 65 6c 65 74 65 50 72 ......d.............WlanDeletePr
412340 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 ofile.wlanapi.dll.wlanapi.dll/..
412360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
412380 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0a 00 ..45........`.......d...........
4123a0 04 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e ..WlanConnect2.wlanapi.dll..wlan
4123c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
4123e0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
412400 00 00 00 00 18 00 00 00 09 00 04 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 77 6c 61 6e 61 70 69 2e ............WlanConnect.wlanapi.
412420 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wlanapi.dll/....-1..........
412440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
412460 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 08 00 04 00 57 6c 61 6e 43 6c 6f 73 65 48 61 6e ......d.............WlanCloseHan
412480 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 dle.wlanapi.dll.wlanapi.dll/....
4124a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4124c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 07 00 04 00 51........`.......d.............
4124e0 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a WlanAllocateMemory.wlanapi.dll..
412500 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wlanapi.dll/....-1..............
412520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......58........`.....
412540 00 00 64 86 00 00 00 00 26 00 00 00 06 00 04 00 57 46 44 55 70 64 61 74 65 44 65 76 69 63 65 56 ..d.....&.......WFDUpdateDeviceV
412560 69 73 69 62 69 6c 69 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c isibility.wlanapi.dll.wlanapi.dl
412580 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
4125a0 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
4125c0 00 00 05 00 04 00 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 ......WFDStartOpenSession.wlanap
4125e0 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.wlanapi.dll/....-1........
412600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
412620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 57 46 44 4f 70 65 6e 4c 65 67 `.......d.....!.......WFDOpenLeg
412640 61 63 79 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e acySession.wlanapi.dll..wlanapi.
412660 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
412680 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......46........`.......d.....
4126a0 1a 00 00 00 03 00 04 00 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c ........WFDOpenHandle.wlanapi.dl
4126c0 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wlanapi.dll/....-1............
4126e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
412700 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f ....d.............WFDCloseSessio
412720 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.wlanapi.dll.wlanapi.dll/....-1
412740 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
412760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 01 00 04 00 57 46 ........`.......d.............WF
412780 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 DCloseHandle.wlanapi.dll..wlanap
4127a0 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 i.dll/....-1....................
4127c0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
4127e0 00 00 21 00 00 00 00 00 04 00 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 ..!.......WFDCancelOpenSession.w
412800 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 lanapi.dll..wlanapi.dll/....-1..
412820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 ....................0.......286.
412840 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
412860 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........A...................
412880 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 @..B.idata$5....................
4128a0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
4128c0 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.@.............
4128e0 0b 77 6c 61 6e 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 .wlanapi.dll'...................
412900 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
412920 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
412940 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ..............wlanapi_NULL_THUNK
412960 5f 44 41 54 41 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.wlanapi.dll/....-1........
412980 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 ..............0.......250.......
4129a0 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 `.d....................debug$S..
4129c0 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 ......A...d...............@..B.i
4129e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3..........................
412a00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6c 61 6e 61 70 69 2e 64 6c 6c 27 00 ..@.0..............wlanapi.dll'.
412a20 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
412a40 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 R).LINK....................@comp
412a60 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d .id.u...........................
412a80 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 6c 61 6e ...__NULL_IMPORT_DESCRIPTOR.wlan
412aa0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 api.dll/....-1..................
412ac0 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......493.......`.d.......
412ae0 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 .............debug$S........A...
412b00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
412b20 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
412b40 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
412b60 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6c 61 6e 61 70 69 2e 64 6c 6c 27 00 13 10 @................wlanapi.dll'...
412b80 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
412ba0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
412bc0 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 6c 61 6e 61 70 69 2e 64 .......................wlanapi.d
412be0 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 ll.@comp.id.u...................
412c00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2@.......h..idata$
412c20 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 6...........idata$4@.......h..id
412c40 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 ata$5@.......h..................
412c60 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....9.............R...__IMPORT_
412c80 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 DESCRIPTOR_wlanapi.__NULL_IMPORT
412ca0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f _DESCRIPTOR..wlanapi_NULL_THUNK_
412cc0 44 41 54 41 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 DATA..wlanui.dll/.....-1........
412ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
412d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 6c 61 6e 55 49 45 64 69 74 `.......d.............WlanUIEdit
412d20 50 72 6f 66 69 6c 65 00 77 6c 61 6e 75 69 2e 64 6c 6c 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 Profile.wlanui.dll..wlanui.dll/.
412d40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
412d60 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
412d80 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
412da0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
412dc0 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
412de0 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
412e00 11 00 09 00 00 00 00 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........wlanui.dll'............
412e20 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
412e40 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
412e60 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c .....................wlanui_NULL
412e80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.wlanui.dll/.....-1..
412ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
412ec0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
412ee0 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
412f00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
412f20 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 6c 61 6e 75 69 2e ........@.0..............wlanui.
412f40 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
412f60 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
412f80 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
412fa0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
412fc0 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wlanui.dll/.....-1............
412fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......490.......`.d.
413000 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
413020 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
413040 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
413060 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
413080 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 6c 61 6e 75 69 2e 64 6c ......@................wlanui.dl
4130a0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
4130c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
4130e0 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 6c 61 6e ............................wlan
413100 75 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 ui.dll..@comp.id.u..............
413120 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
413140 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
413160 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
413180 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
4131a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_wlanui.__NULL_IM
4131c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..wlanui_NULL_THU
4131e0 4e 4b 5f 44 41 54 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.wldap32.dll/....-1......
413200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
413220 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 f2 00 04 00 6c 64 61 70 5f 76 61 6c ..`.......d.............ldap_val
413240 75 65 5f 66 72 65 65 5f 6c 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ue_free_len.wldap32.dll.wldap32.
413260 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
413280 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
4132a0 1d 00 00 00 f1 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 ........ldap_value_freeW.wldap32
4132c0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
4132e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
413300 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 f0 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 `.......d.............ldap_value
413320 5f 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _freeA.wldap32.dll..wldap32.dll/
413340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
413360 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
413380 ef 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ....ldap_value_free.wldap32.dll.
4133a0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
4133c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
4133e0 00 00 64 86 00 00 00 00 1a 00 00 00 ee 00 04 00 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 77 6c ..d.............ldap_unbind_s.wl
413400 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
413420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
413440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ed 00 04 00 6c 64 61 70 5f 75 ....`.......d.............ldap_u
413460 6e 62 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 nbind.wldap32.dll.wldap32.dll/..
413480 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4134a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ec 00 ..45........`.......d...........
4134c0 04 00 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_ufn2dnW.wldap32.dll..wlda
4134e0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
413500 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
413520 00 00 00 00 19 00 00 00 eb 00 04 00 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 77 6c 64 61 70 33 32 ............ldap_ufn2dnA.wldap32
413540 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
413560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
413580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ea 00 04 00 6c 64 61 70 5f 75 66 6e 32 64 `.......d.............ldap_ufn2d
4135a0 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 n.wldap32.dll.wldap32.dll/....-1
4135c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
4135e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 e9 00 04 00 6c 64 ........`.......d.............ld
413600 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ap_stop_tls_s.wldap32.dll.wldap3
413620 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
413640 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
413660 00 00 19 00 00 00 e8 00 04 00 6c 64 61 70 5f 73 74 61 72 74 75 70 00 77 6c 64 61 70 33 32 2e 64 ..........ldap_startup.wldap32.d
413680 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
4136a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a ............0.......50........`.
4136c0 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e7 00 04 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 ......d.............ldap_start_t
4136e0 6c 73 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ls_sW.wldap32.dll.wldap32.dll/..
413700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
413720 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 e6 00 ..50........`.......d...........
413740 04 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ..ldap_start_tls_sA.wldap32.dll.
413760 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
413780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
4137a0 00 00 64 86 00 00 00 00 1a 00 00 00 e5 00 04 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 77 6c ..d.............ldap_sslinitW.wl
4137c0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
4137e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
413800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 e4 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
413820 73 6c 69 6e 69 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f slinitA.wldap32.dll.wldap32.dll/
413840 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
413860 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
413880 e3 00 04 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ....ldap_sslinit.wldap32.dll..wl
4138a0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
4138c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
4138e0 64 86 00 00 00 00 20 00 00 00 e2 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 d.............ldap_simple_bind_s
413900 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.wldap32.dll.wldap32.dll/....-1
413920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
413940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 e1 00 04 00 6c 64 ........`.......d.............ld
413960 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ap_simple_bind_sA.wldap32.dll.wl
413980 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
4139a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
4139c0 64 86 00 00 00 00 1f 00 00 00 e0 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 d.............ldap_simple_bind_s
4139e0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
413a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
413a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 df 00 04 00 6c 64 ........`.......d.............ld
413a40 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ap_simple_bindW.wldap32.dll.wlda
413a60 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
413a80 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
413aa0 00 00 00 00 1e 00 00 00 de 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 77 6c ............ldap_simple_bindA.wl
413ac0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
413ae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
413b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 dd 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
413b20 69 6d 70 6c 65 5f 62 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e imple_bind.wldap32.dll..wldap32.
413b40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
413b60 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
413b80 1d 00 00 00 dc 00 04 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 77 6c 64 61 70 33 32 ........ldap_set_optionW.wldap32
413ba0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
413bc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
413be0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 db 00 04 00 6c 64 61 70 5f 73 65 74 5f 6f `.......d.............ldap_set_o
413c00 70 74 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ption.wldap32.dll.wldap32.dll/..
413c20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
413c40 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 da 00 ..53........`.......d.....!.....
413c60 04 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 77 6c 64 61 70 33 32 2e 64 ..ldap_set_dbg_routine.wldap32.d
413c80 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
413ca0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
413cc0 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 d9 00 04 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 ......d.............ldap_set_dbg
413ce0 5f 66 6c 61 67 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _flags.wldap32.dll..wldap32.dll/
413d00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
413d20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
413d40 d8 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ....ldap_search_stW.wldap32.dll.
413d60 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
413d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
413da0 00 00 64 86 00 00 00 00 1c 00 00 00 d7 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 ..d.............ldap_search_stA.
413dc0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
413de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
413e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d6 00 04 00 6c 64 61 70 ......`.......d.............ldap
413e20 5f 73 65 61 72 63 68 5f 73 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e _search_st.wldap32.dll..wldap32.
413e40 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
413e60 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
413e80 1b 00 00 00 d5 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 ........ldap_search_sW.wldap32.d
413ea0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
413ec0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
413ee0 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 d4 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f ......d.............ldap_search_
413f00 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 sA.wldap32.dll..wldap32.dll/....
413f20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
413f40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 d3 00 04 00 46........`.......d.............
413f60 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ldap_search_s.wldap32.dll.wldap3
413f80 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
413fa0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
413fc0 00 00 23 00 00 00 d2 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 57 ..#.......ldap_search_init_pageW
413fe0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
414000 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
414020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 d1 00 04 00 6c 64 ........`.......d.....#.......ld
414040 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c ap_search_init_pageA.wldap32.dll
414060 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
414080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
4140a0 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 d0 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e ....d.....".......ldap_search_in
4140c0 69 74 5f 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f it_page.wldap32.dll.wldap32.dll/
4140e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
414100 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
414120 cf 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 ....ldap_search_ext_sW.wldap32.d
414140 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
414160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
414180 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ce 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f ......d.............ldap_search_
4141a0 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ext_sA.wldap32.dll..wldap32.dll/
4141c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4141e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
414200 cd 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c ....ldap_search_ext_s.wldap32.dl
414220 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wldap32.dll/....-1............
414240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
414260 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 cc 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 ....d.............ldap_search_ex
414280 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 tW.wldap32.dll..wldap32.dll/....
4142a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4142c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 cb 00 04 00 49........`.......d.............
4142e0 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ldap_search_extA.wldap32.dll..wl
414300 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
414320 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
414340 64 86 00 00 00 00 1c 00 00 00 ca 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 77 6c d.............ldap_search_ext.wl
414360 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
414380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
4143a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 c9 00 04 00 6c 64 61 70 5f 73 ....`.......d.....%.......ldap_s
4143c0 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a earch_abandon_page.wldap32.dll..
4143e0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
414400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
414420 00 00 64 86 00 00 00 00 19 00 00 00 c8 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 57 00 77 6c 64 ..d.............ldap_searchW.wld
414440 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
414460 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
414480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 c7 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
4144a0 65 61 72 63 68 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f earchA.wldap32.dll..wldap32.dll/
4144c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4144e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
414500 c6 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ....ldap_search.wldap32.dll.wlda
414520 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
414540 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......50........`.......d.
414560 00 00 00 00 1e 00 00 00 c5 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 77 6c ............ldap_sasl_bind_sW.wl
414580 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
4145a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
4145c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c4 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
4145e0 61 73 6c 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e asl_bind_sA.wldap32.dll.wldap32.
414600 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
414620 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......48........`.......d.....
414640 1c 00 00 00 c3 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 2e ........ldap_sasl_bindW.wldap32.
414660 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
414680 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
4146a0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 c2 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 ......d.............ldap_sasl_bi
4146c0 6e 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ndA.wldap32.dll.wldap32.dll/....
4146e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
414700 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 c1 00 04 00 50........`.......d.............
414720 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ldap_result2error.wldap32.dll.wl
414740 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
414760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
414780 64 86 00 00 00 00 18 00 00 00 c0 00 04 00 6c 64 61 70 5f 72 65 73 75 6c 74 00 77 6c 64 61 70 33 d.............ldap_result.wldap3
4147a0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
4147c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
4147e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 bf 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d `.......d.............ldap_renam
414800 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c e_ext_sW.wldap32.dll..wldap32.dl
414820 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
414840 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
414860 00 00 be 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 ......ldap_rename_ext_sA.wldap32
414880 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
4148a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
4148c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 bd 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d `.......d.............ldap_renam
4148e0 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f e_ext_s.wldap32.dll.wldap32.dll/
414900 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
414920 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
414940 bc 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ....ldap_rename_extW.wldap32.dll
414960 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
414980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
4149a0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 bb 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 ....d.............ldap_rename_ex
4149c0 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 tA.wldap32.dll..wldap32.dll/....
4149e0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
414a00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ba 00 04 00 48........`.......d.............
414a20 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ldap_rename_ext.wldap32.dll.wlda
414a40 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
414a60 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
414a80 00 00 00 00 18 00 00 00 b9 00 04 00 6c 64 61 70 5f 70 65 72 72 6f 72 00 77 6c 64 61 70 33 32 2e ............ldap_perror.wldap32.
414aa0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
414ac0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a ............0.......56........`.
414ae0 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 b8 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 ......d.....$.......ldap_parse_v
414b00 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e lv_controlW.wldap32.dll.wldap32.
414b20 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
414b40 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
414b60 24 00 00 00 b7 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 $.......ldap_parse_vlv_controlA.
414b80 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
414ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
414bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b6 00 04 00 6c 64 61 70 ......`.......d.....%.......ldap
414be0 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c _parse_sort_controlW.wldap32.dll
414c00 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
414c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
414c40 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 b5 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 ....d.....%.......ldap_parse_sor
414c60 74 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e t_controlA.wldap32.dll..wldap32.
414c80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
414ca0 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......56........`.......d.....
414cc0 24 00 00 00 b4 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 $.......ldap_parse_sort_control.
414ce0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
414d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
414d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 b3 00 04 00 6c 64 61 70 ......`.......d.............ldap
414d40 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _parse_resultW.wldap32.dll..wlda
414d60 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
414d80 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
414da0 00 00 00 00 1f 00 00 00 b2 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 77 ............ldap_parse_resultA.w
414dc0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
414de0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
414e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 b1 00 04 00 6c 64 61 70 ......`.......d.............ldap
414e20 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 _parse_result.wldap32.dll.wldap3
414e40 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
414e60 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
414e80 00 00 22 00 00 00 b0 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 ..".......ldap_parse_referenceW.
414ea0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
414ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
414ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 af 00 04 00 6c 64 61 70 ......`.......d.....".......ldap
414f00 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c _parse_referenceA.wldap32.dll.wl
414f20 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
414f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......53........`.......
414f60 64 86 00 00 00 00 21 00 00 00 ae 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e d.....!.......ldap_parse_referen
414f80 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ce.wldap32.dll..wldap32.dll/....
414fa0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
414fc0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ad 00 04 00 57........`.......d.....%.......
414fe0 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 ldap_parse_page_controlW.wldap32
415000 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
415020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
415040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ac 00 04 00 6c 64 61 70 5f 70 61 72 73 65 `.......d.....%.......ldap_parse
415060 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _page_controlA.wldap32.dll..wlda
415080 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
4150a0 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......56........`.......d.
4150c0 00 00 00 00 24 00 00 00 ab 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 ....$.......ldap_parse_page_cont
4150e0 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 rol.wldap32.dll.wldap32.dll/....
415100 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
415120 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 aa 00 04 00 60........`.......d.....(.......
415140 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 77 6c 64 61 ldap_parse_extended_resultW.wlda
415160 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wldap32.dll/....-1......
415180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 ................0.......60......
4151a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 a9 00 04 00 6c 64 61 70 5f 70 61 72 ..`.......d.....(.......ldap_par
4151c0 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 se_extended_resultA.wldap32.dll.
4151e0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
415200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
415220 00 00 64 86 00 00 00 00 17 00 00 00 a8 00 04 00 6c 64 61 70 5f 6f 70 65 6e 57 00 77 6c 64 61 70 ..d.............ldap_openW.wldap
415240 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
415260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
415280 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 a7 00 04 00 6c 64 61 70 5f 6f 70 65 ..`.......d.............ldap_ope
4152a0 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 nA.wldap32.dll..wldap32.dll/....
4152c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4152e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 a6 00 04 00 42........`.......d.............
415300 6c 64 61 70 5f 6f 70 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ldap_open.wldap32.dll.wldap32.dl
415320 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
415340 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
415360 00 00 a5 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 33 ......ldap_next_reference.wldap3
415380 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
4153a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
4153c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 a4 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f `.......d.............ldap_next_
4153e0 65 6e 74 72 79 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 entry.wldap32.dll.wldap32.dll/..
415400 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
415420 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a3 00 ..53........`.......d.....!.....
415440 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 77 6c 64 61 70 33 32 2e 64 ..ldap_next_attributeW.wldap32.d
415460 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
415480 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
4154a0 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 a2 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 ......d.....!.......ldap_next_at
4154c0 74 72 69 62 75 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c tributeA.wldap32.dll..wldap32.dl
4154e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
415500 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
415520 00 00 a1 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 77 6c 64 61 70 33 ......ldap_next_attribute.wldap3
415540 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
415560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
415580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 a0 00 04 00 6c 64 61 70 5f 6d 73 67 66 72 `.......d.............ldap_msgfr
4155a0 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ee.wldap32.dll..wldap32.dll/....
4155c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4155e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 9f 00 04 00 47........`.......d.............
415600 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ldap_modrdn_sW.wldap32.dll..wlda
415620 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
415640 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
415660 00 00 00 00 1b 00 00 00 9e 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 77 6c 64 61 70 ............ldap_modrdn_sA.wldap
415680 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
4156a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
4156c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 9d 00 04 00 6c 64 61 70 5f 6d 6f 64 ..`.......d.............ldap_mod
4156e0 72 64 6e 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 rdn_s.wldap32.dll.wldap32.dll/..
415700 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
415720 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 9c 00 ..45........`.......d...........
415740 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_modrdnW.wldap32.dll..wlda
415760 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
415780 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......45........`.......d.
4157a0 00 00 00 00 19 00 00 00 9b 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 77 6c 64 61 70 33 32 ............ldap_modrdnA.wldap32
4157c0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
4157e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..............0.......48........
415800 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 9a 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 `.......d.............ldap_modrd
415820 6e 32 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 n2_sW.wldap32.dll.wldap32.dll/..
415840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
415860 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 99 00 ..48........`.......d...........
415880 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ..ldap_modrdn2_sA.wldap32.dll.wl
4158a0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
4158c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
4158e0 64 86 00 00 00 00 1b 00 00 00 98 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 77 6c 64 d.............ldap_modrdn2_s.wld
415900 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
415920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 ..................0.......46....
415940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 97 00 04 00 6c 64 61 70 5f 6d ....`.......d.............ldap_m
415960 6f 64 72 64 6e 32 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f odrdn2W.wldap32.dll.wldap32.dll/
415980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4159a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
4159c0 96 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ....ldap_modrdn2A.wldap32.dll.wl
4159e0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
415a00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
415a20 64 86 00 00 00 00 19 00 00 00 95 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 77 6c 64 61 70 d.............ldap_modrdn2.wldap
415a40 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
415a60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
415a80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 94 00 04 00 6c 64 61 70 5f 6d 6f 64 ..`.......d.............ldap_mod
415aa0 72 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 rdn.wldap32.dll.wldap32.dll/....
415ac0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
415ae0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 93 00 04 00 47........`.......d.............
415b00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ldap_modify_sW.wldap32.dll..wlda
415b20 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
415b40 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
415b60 00 00 00 00 1b 00 00 00 92 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 77 6c 64 61 70 ............ldap_modify_sA.wldap
415b80 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
415ba0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
415bc0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 91 00 04 00 6c 64 61 70 5f 6d 6f 64 ..`.......d.............ldap_mod
415be0 69 66 79 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ify_s.wldap32.dll.wldap32.dll/..
415c00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
415c20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 90 00 ..51........`.......d...........
415c40 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ..ldap_modify_ext_sW.wldap32.dll
415c60 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
415c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
415ca0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 8f 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 ....d.............ldap_modify_ex
415cc0 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 t_sA.wldap32.dll..wldap32.dll/..
415ce0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
415d00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 8e 00 ..50........`.......d...........
415d20 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ..ldap_modify_ext_s.wldap32.dll.
415d40 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
415d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
415d80 00 00 64 86 00 00 00 00 1d 00 00 00 8d 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 ..d.............ldap_modify_extW
415da0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
415dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
415de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 8c 00 04 00 6c 64 ........`.......d.............ld
415e00 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ap_modify_extA.wldap32.dll..wlda
415e20 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
415e40 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
415e60 00 00 00 00 1c 00 00 00 8b 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 77 6c 64 61 ............ldap_modify_ext.wlda
415e80 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wldap32.dll/....-1......
415ea0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
415ec0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 8a 00 04 00 6c 64 61 70 5f 6d 6f 64 ..`.......d.............ldap_mod
415ee0 69 66 79 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ifyW.wldap32.dll..wldap32.dll/..
415f00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
415f20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 89 00 ..45........`.......d...........
415f40 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_modifyA.wldap32.dll..wlda
415f60 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
415f80 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
415fa0 00 00 00 00 18 00 00 00 88 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 00 77 6c 64 61 70 33 32 2e ............ldap_modify.wldap32.
415fc0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
415fe0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
416000 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 87 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 ......d.............ldap_memfree
416020 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.wldap32.dll.wldap32.dll/....-1
416040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
416060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 86 00 04 00 6c 64 ........`.......d.............ld
416080 61 70 5f 6d 65 6d 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ap_memfreeA.wldap32.dll.wldap32.
4160a0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
4160c0 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
4160e0 19 00 00 00 85 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c ........ldap_memfree.wldap32.dll
416100 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
416120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......43........`...
416140 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 84 00 04 00 6c 64 61 70 5f 69 6e 69 74 57 00 77 6c 64 ....d.............ldap_initW.wld
416160 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
416180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 ..................0.......43....
4161a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 83 00 04 00 6c 64 61 70 5f 69 ....`.......d.............ldap_i
4161c0 6e 69 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 nitA.wldap32.dll..wldap32.dll/..
4161e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
416200 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 82 00 ..42........`.......d...........
416220 04 00 6c 64 61 70 5f 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ..ldap_init.wldap32.dll.wldap32.
416240 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
416260 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
416280 21 00 00 00 81 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 77 6c 64 !.......ldap_get_values_lenW.wld
4162a0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
4162c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
4162e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 80 00 04 00 6c 64 61 70 5f 67 ....`.......d.....!.......ldap_g
416300 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 et_values_lenA.wldap32.dll..wlda
416320 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
416340 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
416360 00 00 00 00 20 00 00 00 7f 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 ............ldap_get_values_len.
416380 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
4163a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
4163c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7e 00 04 00 6c 64 61 70 ......`.......d.........~...ldap
4163e0 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 _get_valuesW.wldap32.dll..wldap3
416400 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
416420 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
416440 00 00 1d 00 00 00 7d 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 77 6c 64 61 70 ......}...ldap_get_valuesA.wldap
416460 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
416480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 ................0.......48......
4164a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 7c 00 04 00 6c 64 61 70 5f 67 65 74 ..`.......d.........|...ldap_get
4164c0 5f 76 61 6c 75 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _values.wldap32.dll.wldap32.dll/
4164e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
416500 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
416520 7b 00 04 00 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 77 6c 64 61 70 33 32 {...ldap_get_paged_count.wldap32
416540 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
416560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
416580 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 7a 00 04 00 6c 64 61 70 5f 67 65 74 5f 6f `.......d.........z...ldap_get_o
4165a0 70 74 69 6f 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ptionW.wldap32.dll..wldap32.dll/
4165c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4165e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 ....48........`.......d.........
416600 79 00 04 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 y...ldap_get_option.wldap32.dll.
416620 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
416640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
416660 00 00 64 86 00 00 00 00 21 00 00 00 78 00 04 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 ..d.....!...x...ldap_get_next_pa
416680 67 65 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ge_s.wldap32.dll..wldap32.dll/..
4166a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4166c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 77 00 ..51........`.......d.........w.
4166e0 04 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c ..ldap_get_next_page.wldap32.dll
416700 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
416720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
416740 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 76 00 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 77 ....d.........v...ldap_get_dnW.w
416760 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
416780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
4167a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 75 00 04 00 6c 64 61 70 ......`.......d.........u...ldap
4167c0 5f 67 65 74 5f 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _get_dnA.wldap32.dll..wldap32.dl
4167e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
416800 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
416820 00 00 74 00 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ..t...ldap_get_dn.wldap32.dll.wl
416840 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
416860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
416880 64 86 00 00 00 00 20 00 00 00 73 00 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 d.........s...ldap_free_controls
4168a0 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 W.wldap32.dll.wldap32.dll/....-1
4168c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
4168e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 72 00 04 00 6c 64 ........`.......d.........r...ld
416900 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ap_free_controlsA.wldap32.dll.wl
416920 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
416940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
416960 64 86 00 00 00 00 1f 00 00 00 71 00 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 d.........q...ldap_free_controls
416980 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
4169a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
4169c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 70 00 04 00 6c 64 ........`.......d.....!...p...ld
4169e0 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ap_first_reference.wldap32.dll..
416a00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
416a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......49........`.....
416a40 00 00 64 86 00 00 00 00 1d 00 00 00 6f 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 ..d.........o...ldap_first_entry
416a60 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
416a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
416aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 6e 00 04 00 6c 64 ........`.......d....."...n...ld
416ac0 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ap_first_attributeW.wldap32.dll.
416ae0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
416b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
416b20 00 00 64 86 00 00 00 00 22 00 00 00 6d 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 ..d....."...m...ldap_first_attri
416b40 62 75 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 buteA.wldap32.dll.wldap32.dll/..
416b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
416b80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6c 00 ..53........`.......d.....!...l.
416ba0 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 77 6c 64 61 70 33 32 2e 64 ..ldap_first_attribute.wldap32.d
416bc0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
416be0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a ............0.......59........`.
416c00 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 6b 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 ......d.....'...k...ldap_extende
416c20 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 d_operation_sW.wldap32.dll..wlda
416c40 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
416c60 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......59........`.......d.
416c80 00 00 00 00 27 00 00 00 6a 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 ....'...j...ldap_extended_operat
416ca0 69 6f 6e 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ion_sA.wldap32.dll..wldap32.dll/
416cc0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
416ce0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
416d00 69 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 77 6c 64 i...ldap_extended_operationW.wld
416d20 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
416d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 ..................0.......57....
416d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 68 00 04 00 6c 64 61 70 5f 65 ....`.......d.....%...h...ldap_e
416d80 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a xtended_operationA.wldap32.dll..
416da0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
416dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
416de0 00 00 64 86 00 00 00 00 24 00 00 00 67 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 ..d.....$...g...ldap_extended_op
416e00 65 72 61 74 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f eration.wldap32.dll.wldap32.dll/
416e20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
416e40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
416e60 66 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c f...ldap_explode_dnW.wldap32.dll
416e80 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
416ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
416ec0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 65 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 ....d.........e...ldap_explode_d
416ee0 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 nA.wldap32.dll..wldap32.dll/....
416f00 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
416f20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 64 00 04 00 48........`.......d.........d...
416f40 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ldap_explode_dn.wldap32.dll.wlda
416f60 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
416f80 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......60........`.......d.
416fa0 00 00 00 00 28 00 00 00 63 00 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 ....(...c...ldap_escape_filter_e
416fc0 6c 65 6d 65 6e 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f lementW.wldap32.dll.wldap32.dll/
416fe0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
417000 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
417020 62 00 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 b...ldap_escape_filter_elementA.
417040 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
417060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 ....................0.......59..
417080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 61 00 04 00 6c 64 61 70 ......`.......d.....'...a...ldap
4170a0 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 _escape_filter_element.wldap32.d
4170c0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
4170e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
417100 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 60 00 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 ......d.........`...ldap_err2str
417120 69 6e 67 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ingW.wldap32.dll..wldap32.dll/..
417140 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
417160 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 5f 00 ..49........`.......d........._.
417180 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ..ldap_err2stringA.wldap32.dll..
4171a0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
4171c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
4171e0 00 00 64 86 00 00 00 00 1c 00 00 00 5e 00 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 ..d.........^...ldap_err2string.
417200 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
417220 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
417240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 5d 00 04 00 6c 64 61 70 ......`.......d.....&...]...ldap
417260 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c _encode_sort_controlW.wldap32.dl
417280 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wldap32.dll/....-1............
4172a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......58........`...
4172c0 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 5c 00 04 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f ....d.....&...\...ldap_encode_so
4172e0 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e rt_controlA.wldap32.dll.wldap32.
417300 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
417320 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
417340 19 00 00 00 5b 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c ....[...ldap_dn2ufnW.wldap32.dll
417360 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
417380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
4173a0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 5a 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 77 ....d.........Z...ldap_dn2ufnA.w
4173c0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
4173e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
417400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 59 00 04 00 6c 64 61 70 ......`.......d.........Y...ldap
417420 5f 64 6e 32 75 66 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _dn2ufn.wldap32.dll.wldap32.dll/
417440 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
417460 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 ....47........`.......d.........
417480 58 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a X...ldap_delete_sW.wldap32.dll..
4174a0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
4174c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......47........`.....
4174e0 00 00 64 86 00 00 00 00 1b 00 00 00 57 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 77 ..d.........W...ldap_delete_sA.w
417500 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
417520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
417540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 56 00 04 00 6c 64 61 70 ......`.......d.........V...ldap
417560 5f 64 65 6c 65 74 65 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c _delete_s.wldap32.dll.wldap32.dl
417580 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
4175a0 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
4175c0 00 00 55 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 ..U...ldap_delete_ext_sW.wldap32
4175e0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
417600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
417620 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 54 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 `.......d.........T...ldap_delet
417640 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c e_ext_sA.wldap32.dll..wldap32.dl
417660 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
417680 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
4176a0 00 00 53 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e ..S...ldap_delete_ext_s.wldap32.
4176c0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
4176e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
417700 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 52 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f ......d.........R...ldap_delete_
417720 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 extW.wldap32.dll..wldap32.dll/..
417740 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
417760 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 51 00 ..49........`.......d.........Q.
417780 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ..ldap_delete_extA.wldap32.dll..
4177a0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
4177c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
4177e0 00 00 64 86 00 00 00 00 1c 00 00 00 50 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 ..d.........P...ldap_delete_ext.
417800 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
417820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
417840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4f 00 04 00 6c 64 61 70 ......`.......d.........O...ldap
417860 5f 64 65 6c 65 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _deleteW.wldap32.dll..wldap32.dl
417880 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
4178a0 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
4178c0 00 00 4e 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ..N...ldap_deleteA.wldap32.dll..
4178e0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
417900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
417920 00 00 64 86 00 00 00 00 18 00 00 00 4d 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 00 77 6c 64 61 ..d.........M...ldap_delete.wlda
417940 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wldap32.dll/....-1......
417960 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
417980 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 4c 00 04 00 6c 64 61 70 5f 63 72 65 ..`.......d.....%...L...ldap_cre
4179a0 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ate_vlv_controlW.wldap32.dll..wl
4179c0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
4179e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
417a00 64 86 00 00 00 00 25 00 00 00 4b 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f d.....%...K...ldap_create_vlv_co
417a20 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ntrolA.wldap32.dll..wldap32.dll/
417a40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
417a60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
417a80 4a 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c J...ldap_create_sort_controlW.wl
417aa0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
417ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 ..................0.......58....
417ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 49 00 04 00 6c 64 61 70 5f 63 ....`.......d.....&...I...ldap_c
417b00 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 reate_sort_controlA.wldap32.dll.
417b20 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
417b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
417b60 00 00 64 86 00 00 00 00 25 00 00 00 48 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 ..d.....%...H...ldap_create_sort
417b80 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _control.wldap32.dll..wldap32.dl
417ba0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
417bc0 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
417be0 00 00 47 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 ..G...ldap_create_page_controlW.
417c00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
417c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 ....................0.......58..
417c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 46 00 04 00 6c 64 61 70 ......`.......d.....&...F...ldap
417c60 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c _create_page_controlA.wldap32.dl
417c80 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wldap32.dll/....-1............
417ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
417cc0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 45 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 ....d.....%...E...ldap_create_pa
417ce0 67 65 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ge_control.wldap32.dll..wldap32.
417d00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
417d20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
417d40 22 00 00 00 44 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 77 6c "...D...ldap_count_values_len.wl
417d60 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
417d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
417da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 43 00 04 00 6c 64 61 70 5f 63 ....`.......d.........C...ldap_c
417dc0 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ount_valuesW.wldap32.dll..wldap3
417de0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
417e00 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
417e20 00 00 1f 00 00 00 42 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 77 6c 64 ......B...ldap_count_valuesA.wld
417e40 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
417e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
417e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 41 00 04 00 6c 64 61 70 5f 63 ....`.......d.........A...ldap_c
417ea0 6f 75 6e 74 5f 76 61 6c 75 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ount_values.wldap32.dll.wldap32.
417ec0 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
417ee0 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
417f00 22 00 00 00 40 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 77 6c "...@...ldap_count_references.wl
417f20 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
417f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
417f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3f 00 04 00 6c 64 61 70 5f 63 ....`.......d.........?...ldap_c
417f80 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ount_entries.wldap32.dll..wldap3
417fa0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
417fc0 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
417fe0 00 00 20 00 00 00 3e 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 77 6c ......>...ldap_controls_freeW.wl
418000 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
418020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
418040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 3d 00 04 00 6c 64 61 70 5f 63 ....`.......d.........=...ldap_c
418060 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ontrols_freeA.wldap32.dll.wldap3
418080 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
4180a0 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
4180c0 00 00 1f 00 00 00 3c 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 77 6c 64 ......<...ldap_controls_free.wld
4180e0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
418100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
418120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 3b 00 04 00 6c 64 61 70 5f 63 ....`.......d.........;...ldap_c
418140 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ontrol_freeW.wldap32.dll..wldap3
418160 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
418180 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......51........`.......d...
4181a0 00 00 1f 00 00 00 3a 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 77 6c 64 ......:...ldap_control_freeA.wld
4181c0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
4181e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
418200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 39 00 04 00 6c 64 61 70 5f 63 ....`.......d.........9...ldap_c
418220 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ontrol_free.wldap32.dll.wldap32.
418240 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
418260 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......45........`.......d.....
418280 19 00 00 00 38 00 04 00 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c ....8...ldap_connect.wldap32.dll
4182a0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
4182c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
4182e0 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 37 00 04 00 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d ....d.........7...ldap_conn_from
418300 5f 6d 73 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 _msg.wldap32.dll..wldap32.dll/..
418320 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
418340 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 36 00 ..48........`.......d.........6.
418360 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ..ldap_compare_sW.wldap32.dll.wl
418380 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
4183a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
4183c0 64 86 00 00 00 00 1c 00 00 00 35 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 77 6c d.........5...ldap_compare_sA.wl
4183e0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
418400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
418420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 34 00 04 00 6c 64 61 70 5f 63 ....`.......d.........4...ldap_c
418440 6f 6d 70 61 72 65 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ompare_s.wldap32.dll..wldap32.dl
418460 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
418480 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
4184a0 00 00 33 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 ..3...ldap_compare_ext_sW.wldap3
4184c0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
4184e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
418500 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 32 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 `.......d.........2...ldap_compa
418520 72 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c re_ext_sA.wldap32.dll.wldap32.dl
418540 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
418560 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
418580 00 00 31 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 ..1...ldap_compare_ext_s.wldap32
4185a0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
4185c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
4185e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 30 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 `.......d.........0...ldap_compa
418600 72 65 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f re_extW.wldap32.dll.wldap32.dll/
418620 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
418640 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
418660 2f 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c /...ldap_compare_extA.wldap32.dl
418680 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wldap32.dll/....-1............
4186a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......49........`...
4186c0 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2e 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 ....d.............ldap_compare_e
4186e0 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 xt.wldap32.dll..wldap32.dll/....
418700 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
418720 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2d 00 04 00 46........`.......d.........-...
418740 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ldap_compareW.wldap32.dll.wldap3
418760 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
418780 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
4187a0 00 00 1a 00 00 00 2c 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 77 6c 64 61 70 33 32 2e ......,...ldap_compareA.wldap32.
4187c0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
4187e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
418800 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 2b 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 ......d.........+...ldap_compare
418820 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
418840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
418860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 2a 00 04 00 6c 64 ........`.......d.....#...*...ld
418880 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c ap_close_extended_op.wldap32.dll
4188a0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
4188c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
4188e0 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 29 00 04 00 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 77 ....d.........)...ldap_cleanup.w
418900 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
418920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 ....................0.......51..
418940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 28 00 04 00 6c 64 61 70 ......`.......d.........(...ldap
418960 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _check_filterW.wldap32.dll..wlda
418980 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
4189a0 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......51........`.......d.
4189c0 00 00 00 00 1f 00 00 00 27 00 04 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 77 ........'...ldap_check_filterA.w
4189e0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
418a00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
418a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 26 00 04 00 6c 64 61 70 ......`.......d.........&...ldap
418a40 5f 62 69 6e 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _bind_sW.wldap32.dll..wldap32.dl
418a60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
418a80 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 ......45........`.......d.......
418aa0 00 00 25 00 04 00 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ..%...ldap_bind_sA.wldap32.dll..
418ac0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldap32.dll/....-1..............
418ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......44........`.....
418b00 00 00 64 86 00 00 00 00 18 00 00 00 24 00 04 00 6c 64 61 70 5f 62 69 6e 64 5f 73 00 77 6c 64 61 ..d.........$...ldap_bind_s.wlda
418b20 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wldap32.dll/....-1......
418b40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
418b60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 23 00 04 00 6c 64 61 70 5f 62 69 6e ..`.......d.........#...ldap_bin
418b80 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 dW.wldap32.dll..wldap32.dll/....
418ba0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
418bc0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 22 00 04 00 43........`.......d........."...
418be0 6c 64 61 70 5f 62 69 6e 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ldap_bindA.wldap32.dll..wldap32.
418c00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
418c20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
418c40 16 00 00 00 21 00 04 00 6c 64 61 70 5f 62 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ....!...ldap_bind.wldap32.dll.wl
418c60 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
418c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
418ca0 64 86 00 00 00 00 18 00 00 00 20 00 04 00 6c 64 61 70 5f 61 64 64 5f 73 57 00 77 6c 64 61 70 33 d.............ldap_add_sW.wldap3
418cc0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....-1........
418ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..............0.......44........
418d00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 1f 00 04 00 6c 64 61 70 5f 61 64 64 5f 73 `.......d.............ldap_add_s
418d20 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.wldap32.dll.wldap32.dll/....-1
418d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 ......................0.......43
418d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 1e 00 04 00 6c 64 ........`.......d.............ld
418d80 61 70 5f 61 64 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ap_add_s.wldap32.dll..wldap32.dl
418da0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
418dc0 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
418de0 00 00 1d 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c ......ldap_add_ext_sW.wldap32.dl
418e00 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wldap32.dll/....-1............
418e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
418e40 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1c 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 ....d.............ldap_add_ext_s
418e60 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.wldap32.dll.wldap32.dll/....-1
418e80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
418ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1b 00 04 00 6c 64 ........`.......d.............ld
418ec0 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ap_add_ext_s.wldap32.dll..wldap3
418ee0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
418f00 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
418f20 00 00 1a 00 00 00 1a 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e ..........ldap_add_extW.wldap32.
418f40 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
418f60 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a ............0.......46........`.
418f80 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 ......d.............ldap_add_ext
418fa0 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 A.wldap32.dll.wldap32.dll/....-1
418fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 ......................0.......45
418fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 18 00 04 00 6c 64 ........`.......d.............ld
419000 61 70 5f 61 64 64 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ap_add_ext.wldap32.dll..wldap32.
419020 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
419040 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
419060 16 00 00 00 17 00 04 00 6c 64 61 70 5f 61 64 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ........ldap_addW.wldap32.dll.wl
419080 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
4190a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
4190c0 64 86 00 00 00 00 16 00 00 00 16 00 04 00 6c 64 61 70 5f 61 64 64 41 00 77 6c 64 61 70 33 32 2e d.............ldap_addA.wldap32.
4190e0 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
419100 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a ............0.......41........`.
419120 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 15 00 04 00 6c 64 61 70 5f 61 64 64 00 77 6c 64 ......d.............ldap_add.wld
419140 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ap32.dll..wldap32.dll/....-1....
419160 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
419180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 14 00 04 00 6c 64 61 70 5f 61 ....`.......d.............ldap_a
4191a0 62 61 6e 64 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f bandon.wldap32.dll..wldap32.dll/
4191c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4191e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 ....44........`.......d.........
419200 13 00 04 00 63 6c 64 61 70 5f 6f 70 65 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ....cldap_openW.wldap32.dll.wlda
419220 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
419240 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
419260 00 00 00 00 18 00 00 00 12 00 04 00 63 6c 64 61 70 5f 6f 70 65 6e 41 00 77 6c 64 61 70 33 32 2e ............cldap_openA.wldap32.
419280 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....-1..........
4192a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a ............0.......43........`.
4192c0 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 11 00 04 00 63 6c 64 61 70 5f 6f 70 65 6e 00 77 ......d.............cldap_open.w
4192e0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ldap32.dll..wldap32.dll/....-1..
419300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
419320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 10 00 04 00 62 65 72 5f ......`.......d.............ber_
419340 73 6b 69 70 5f 74 61 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c skip_tag.wldap32.dll..wldap32.dl
419360 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
419380 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
4193a0 00 00 0f 00 04 00 62 65 72 5f 73 63 61 6e 66 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ......ber_scanf.wldap32.dll.wlda
4193c0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
4193e0 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......43........`.......d.
419400 00 00 00 00 17 00 00 00 0e 00 04 00 62 65 72 5f 70 72 69 6e 74 66 00 77 6c 64 61 70 33 32 2e 64 ............ber_printf.wldap32.d
419420 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....-1..........
419440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
419460 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 0d 00 04 00 62 65 72 5f 70 65 65 6b 5f 74 61 67 ......d.............ber_peek_tag
419480 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wldap32.dll..wldap32.dll/....-1
4194a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
4194c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0c 00 04 00 62 65 ........`.......d.............be
4194e0 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 r_next_element.wldap32.dll..wlda
419500 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
419520 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......41........`.......d.
419540 00 00 00 00 15 00 00 00 0b 00 04 00 62 65 72 5f 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c ............ber_init.wldap32.dll
419560 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wldap32.dll/....-1............
419580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......41........`...
4195a0 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0a 00 04 00 62 65 72 5f 66 72 65 65 00 77 6c 64 61 70 ....d.............ber_free.wldap
4195c0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wldap32.dll/....-1......
4195e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 ................0.......44......
419600 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 09 00 04 00 62 65 72 5f 66 6c 61 74 ..`.......d.............ber_flat
419620 74 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ten.wldap32.dll.wldap32.dll/....
419640 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
419660 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 00 04 00 50........`.......d.............
419680 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ber_first_element.wldap32.dll.wl
4196a0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
4196c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......43........`.......
4196e0 64 86 00 00 00 00 17 00 00 00 07 00 04 00 62 65 72 5f 62 76 66 72 65 65 00 77 6c 64 61 70 33 32 d.............ber_bvfree.wldap32
419700 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....-1........
419720 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..............0.......45........
419740 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 06 00 04 00 62 65 72 5f 62 76 65 63 66 72 `.......d.............ber_bvecfr
419760 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ee.wldap32.dll..wldap32.dll/....
419780 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4197a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 05 00 04 00 42........`.......d.............
4197c0 62 65 72 5f 62 76 64 75 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ber_bvdup.wldap32.dll.wldap32.dl
4197e0 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
419800 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
419820 00 00 04 00 04 00 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ......ber_alloc_t.wldap32.dll.wl
419840 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dap32.dll/....-1................
419860 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
419880 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 d.............LdapUnicodeToUTF8.
4198a0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wldap32.dll.wldap32.dll/....-1..
4198c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
4198e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 02 00 04 00 4c 64 61 70 ......`.......d.............Ldap
419900 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 UTF8ToUnicode.wldap32.dll.wldap3
419920 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
419940 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......52........`.......d...
419960 00 00 20 00 00 00 01 00 04 00 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 77 6c ..........LdapMapErrorToWin32.wl
419980 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 dap32.dll.wldap32.dll/....-1....
4199a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 ..................0.......49....
4199c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 4c 64 61 70 47 65 ....`.......d.............LdapGe
4199e0 74 4c 61 73 74 45 72 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e tLastError.wldap32.dll..wldap32.
419a00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
419a20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 0.......286.......`.d...........
419a40 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
419a60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
419a80 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
419aa0 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
419ac0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6c 64 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............wldap32.dll'.......
419ae0 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
419b00 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 K................@comp.id.u.....
419b20 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 6c 64 61 70 33 ..........................wldap3
419b40 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 2_NULL_THUNK_DATA.wldap32.dll/..
419b60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
419b80 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d.................
419ba0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
419bc0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
419be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 ..............@.0..............w
419c00 6c 64 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 ldap32.dll'....................u
419c20 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
419c40 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
419c60 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
419c80 43 52 49 50 54 4f 52 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.wldap32.dll/....-1......
419ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 ................0.......493.....
419cc0 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
419ce0 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
419d00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
419d20 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
419d40 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6c 64 ............@................wld
419d60 61 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d ap32.dll'....................u.M
419d80 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
419da0 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
419dc0 00 03 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...wldap32.dll.@comp.id.u.......
419de0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
419e00 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
419e20 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
419e40 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
419e60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 61 70 33 32 00 5f ...__IMPORT_DESCRIPTOR_wldap32._
419e80 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 64 61 70 33 32 _NULL_IMPORT_DESCRIPTOR..wldap32
419ea0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 _NULL_THUNK_DATA..wldp.dll/.....
419ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
419ee0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 05 00 ..53........`.......d.....!.....
419f00 04 00 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 77 6c 64 70 2e 64 ..WldpSetDynamicCodeTrust.wldp.d
419f20 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wldp.dll/.......-1..........
419f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
419f60 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 57 6c 64 70 51 75 65 72 79 44 79 6e ......d.....#.......WldpQueryDyn
419f80 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c amicCodeTrust.wldp.dll..wldp.dll
419fa0 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
419fc0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
419fe0 2c 00 00 00 03 00 04 00 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 ,.......WldpQueryDeviceSecurityI
41a000 6e 66 6f 72 6d 61 74 69 6f 6e 00 77 6c 64 70 2e 64 6c 6c 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 nformation.wldp.dll.wldp.dll/...
41a020 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41a040 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
41a060 02 00 04 00 57 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c ....WldpIsDynamicCodePolicyEnabl
41a080 65 64 00 77 6c 64 70 2e 64 6c 6c 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 ed.wldp.dll.wldp.dll/.......-1..
41a0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
41a0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 57 6c 64 70 ......`.......d.....#.......Wldp
41a0e0 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 77 6c 64 70 2e 64 6c 6c 00 0a IsClassInApprovedList.wldp.dll..
41a100 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wldp.dll/.......-1..............
41a120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
41a140 00 00 64 86 00 00 00 00 1f 00 00 00 00 00 04 00 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 ..d.............WldpGetLockdownP
41a160 6f 6c 69 63 79 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 olicy.wldp.dll..wldp.dll/.......
41a180 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41a1a0 32 38 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 da 00 00 00 02 00 00 00 00 00 00 00 280.......`.d...................
41a1c0 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........>...............
41a1e0 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ca 00 00 00 ....@..B.idata$5................
41a200 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
41a220 08 00 00 00 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 0f 00 09 00 ....................@.@.........
41a240 00 00 00 00 08 77 6c 64 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d .....wldp.dll'..................
41a260 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
41a280 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 ......@comp.id.u................
41a2a0 00 00 00 00 02 00 00 00 02 00 1a 00 00 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...............wldp_NULL_THUNK_D
41a2c0 41 54 41 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.wldp.dll/.......-1..........
41a2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 37 20 20 20 20 20 20 20 60 0a ............0.......247.......`.
41a300 64 86 02 00 00 00 00 00 b6 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
41a320 00 00 00 00 3e 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....>...d...............@..B.ida
41a340 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
41a360 40 00 30 c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 77 6c 64 70 2e 64 6c 6c 27 00 13 10 07 00 00 @.0..............wldp.dll'......
41a380 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
41a3a0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 NK....................@comp.id.u
41a3c0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
41a3e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6c 64 70 2e 64 6c 6c NULL_IMPORT_DESCRIPTOR..wldp.dll
41a400 2f 20 20 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 /.......-1......................
41a420 30 20 20 20 20 20 20 20 34 38 32 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 06 01 00 00 0.......482.......`.d...........
41a440 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 3e 00 00 00 8c 00 00 00 .........debug$S........>.......
41a460 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 ............@..B.idata$2........
41a480 14 00 00 00 ca 00 00 00 de 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....................@.0..idata$6
41a4a0 00 00 00 00 00 00 00 00 0a 00 00 00 fc 00 00 00 de 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
41a4c0 02 00 00 00 0f 00 09 00 00 00 00 00 08 77 6c 64 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 .............wldp.dll'..........
41a4e0 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 ..........u.Microsoft.(R).LINK..
41a500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 ................................
41a520 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 6c 64 70 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e ................wldp.dll..@comp.
41a540 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 id.u...........................i
41a560 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 data$2@.......h..idata$6........
41a580 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 ...idata$4@.......h..idata$5@...
41a5a0 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 ....h.......................6...
41a5c0 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........L...__IMPORT_DESCRIPTO
41a5e0 52 5f 77 6c 64 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 R_wldp.__NULL_IMPORT_DESCRIPTOR.
41a600 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6d 76 63 6f 72 65 2e 64 6c .wldp_NULL_THUNK_DATA.wmvcore.dl
41a620 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
41a640 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
41a660 00 00 0a 00 04 00 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 77 6d 76 63 6f ......WMIsContentProtected.wmvco
41a680 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 re.dll..wmvcore.dll/....-1......
41a6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
41a6c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 09 00 04 00 57 4d 43 72 65 61 74 65 ..`.......d.....#.......WMCreate
41a6e0 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 WriterPushSink.wmvcore.dll..wmvc
41a700 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ore.dll/....-1..................
41a720 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......58........`.......d.
41a740 00 00 00 00 26 00 00 00 08 00 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 ....&.......WMCreateWriterNetwor
41a760 6b 53 69 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 kSink.wmvcore.dll.wmvcore.dll/..
41a780 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41a7a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 07 00 ..55........`.......d.....#.....
41a7c0 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 77 6d 76 63 6f 72 65 ..WMCreateWriterFileSink.wmvcore
41a7e0 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wmvcore.dll/....-1........
41a800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
41a820 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 57 4d 43 72 65 61 74 65 57 72 `.......d.............WMCreateWr
41a840 69 74 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 iter.wmvcore.dll..wmvcore.dll/..
41a860 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41a880 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 05 00 ..51........`.......d...........
41a8a0 04 00 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c ..WMCreateSyncReader.wmvcore.dll
41a8c0 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wmvcore.dll/....-1............
41a8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......47........`...
41a900 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 04 00 04 00 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 ....d.............WMCreateReader
41a920 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wmvcore.dll..wmvcore.dll/....-1
41a940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 ......................0.......55
41a960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 03 00 04 00 57 4d ........`.......d.....#.......WM
41a980 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c CreateProfileManager.wmvcore.dll
41a9a0 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wmvcore.dll/....-1............
41a9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
41a9e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 02 00 04 00 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 ....d.............WMCreateIndexe
41aa00 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 r.wmvcore.dll.wmvcore.dll/....-1
41aa20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 ......................0.......47
41aa40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 01 00 04 00 57 4d ........`.......d.............WM
41aa60 43 72 65 61 74 65 45 64 69 74 6f 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 CreateEditor.wmvcore.dll..wmvcor
41aa80 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
41aaa0 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
41aac0 00 00 23 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 ..#.......WMCreateBackupRestorer
41aae0 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .wmvcore.dll..wmvcore.dll/....-1
41ab00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 ......................0.......28
41ab20 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 6.......`.d....................d
41ab40 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 ebug$S........A.................
41ab60 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 ..@..B.idata$5..................
41ab80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
41aba0 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 ..................@.@...........
41abc0 00 00 0b 77 6d 76 63 6f 72 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 ...wmvcore.dll'.................
41abe0 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 ...u.Microsoft.(R).LINK.........
41ac00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
41ac20 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 ................wmvcore_NULL_THU
41ac40 4e 4b 5f 44 41 54 41 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.wmvcore.dll/....-1......
41ac60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 ................0.......250.....
41ac80 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
41aca0 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...d...............@..B
41acc0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
41ace0 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6d 76 63 6f 72 65 2e 64 6c 6c ....@.0..............wmvcore.dll
41ad00 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
41ad20 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f .(R).LINK....................@co
41ad40 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
41ad60 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 6d .....__NULL_IMPORT_DESCRIPTOR.wm
41ad80 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vcore.dll/....-1................
41ada0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......493.......`.d.....
41adc0 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
41ade0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 ..................@..B.idata$2..
41ae00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........................@.0..i
41ae20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 data$6..........................
41ae40 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6d 76 63 6f 72 65 2e 64 6c 6c 27 00 ..@................wmvcore.dll'.
41ae60 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 ...................u.Microsoft.(
41ae80 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 R).LINK.........................
41aea0 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 6d 76 63 6f 72 65 .........................wmvcore
41aec0 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
41aee0 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
41af00 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
41af20 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 idata$5@.......h................
41af40 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 .......9.............R...__IMPOR
41af60 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6d 76 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f T_DESCRIPTOR_wmvcore.__NULL_IMPO
41af80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e RT_DESCRIPTOR..wmvcore_NULL_THUN
41afa0 4b 5f 44 41 54 41 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 K_DATA..wnvapi.dll/.....-1......
41afc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 ................0.......54......
41afe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 01 00 04 00 57 6e 76 52 65 71 75 65 ..`.......d.....".......WnvReque
41b000 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6e 76 61 70 69 2e 64 6c 6c 00 77 6e 76 61 70 69 stNotification.wnvapi.dll.wnvapi
41b020 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41b040 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......39........`.......d...
41b060 00 00 13 00 00 00 00 00 04 00 57 6e 76 4f 70 65 6e 00 77 6e 76 61 70 69 2e 64 6c 6c 00 0a 77 6e ..........WnvOpen.wnvapi.dll..wn
41b080 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vapi.dll/.....-1................
41b0a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......284.......`.d.....
41b0c0 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
41b0e0 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
41b100 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
41b120 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
41b140 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 27 00 13 ..@.@..............wnvapi.dll'..
41b160 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
41b180 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
41b1a0 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 ...............................w
41b1c0 6e 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6e 76 61 70 69 2e 64 6c 6c nvapi_NULL_THUNK_DATA.wnvapi.dll
41b1e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41b200 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 ......249.......`.d.............
41b220 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 .......debug$S........@...d.....
41b240 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
41b260 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 ..................@.0...........
41b280 00 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d ...wnvapi.dll'..................
41b2a0 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
41b2c0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
41b2e0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
41b300 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 DESCRIPTOR..wnvapi.dll/.....-1..
41b320 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 ....................0.......490.
41b340 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
41b360 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
41b380 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 @..B.idata$2....................
41b3a0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
41b3c0 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@...............
41b3e0 0a 77 6e 76 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 .wnvapi.dll'....................
41b400 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
41b420 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
41b440 05 00 00 00 03 00 77 6e 76 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ......wnvapi.dll..@comp.id.u....
41b460 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
41b480 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
41b4a0 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
41b4c0 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
41b4e0 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6e 76 61 70 69 ..P...__IMPORT_DESCRIPTOR_wnvapi
41b500 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6e 76 61 70 .__NULL_IMPORT_DESCRIPTOR..wnvap
41b520 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 i_NULL_THUNK_DATA.wofutil.dll/..
41b540 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41b560 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 0a 00 ..50........`.......d...........
41b580 04 00 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 ..WofWimUpdateEntry.wofutil.dll.
41b5a0 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wofutil.dll/....-1..............
41b5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......51........`.....
41b5e0 00 00 64 86 00 00 00 00 1f 00 00 00 09 00 04 00 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 ..d.............WofWimSuspendEnt
41b600 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 ry.wofutil.dll..wofutil.dll/....
41b620 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41b640 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 00 04 00 50........`.......d.............
41b660 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f WofWimRemoveEntry.wofutil.dll.wo
41b680 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 futil.dll/....-1................
41b6a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......48........`.......
41b6c0 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 77 6f d.............WofWimEnumFiles.wo
41b6e0 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 futil.dll.wofutil.dll/....-1....
41b700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 ..................0.......47....
41b720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 06 00 04 00 57 6f 66 57 69 6d ....`.......d.............WofWim
41b740 41 64 64 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c AddEntry.wofutil.dll..wofutil.dl
41b760 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
41b780 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 ......58........`.......d.....&.
41b7a0 00 00 05 00 04 00 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 ......WofShouldCompressBinaries.
41b7c0 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wofutil.dll.wofutil.dll/....-1..
41b7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 ....................0.......55..
41b800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 04 00 04 00 57 6f 66 53 ......`.......d.....#.......WofS
41b820 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a etFileDataLocation.wofutil.dll..
41b840 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wofutil.dll/....-1..............
41b860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......50........`.....
41b880 00 00 64 86 00 00 00 00 1e 00 00 00 03 00 04 00 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c ..d.............WofIsExternalFil
41b8a0 65 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 e.wofutil.dll.wofutil.dll/....-1
41b8c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
41b8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 02 00 04 00 57 6f ........`.......d.............Wo
41b900 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f fGetDriverVersion.wofutil.dll.wo
41b920 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 futil.dll/....-1................
41b940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
41b960 64 86 00 00 00 00 1d 00 00 00 01 00 04 00 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 77 d.............WofFileEnumFiles.w
41b980 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 ofutil.dll..wofutil.dll/....-1..
41b9a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 ....................0.......47..
41b9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 57 6f 66 45 ......`.......d.............WofE
41b9e0 6e 75 6d 45 6e 74 72 69 65 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e numEntries.wofutil.dll..wofutil.
41ba00 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
41ba20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 0.......286.......`.d...........
41ba40 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 .........debug$S........A.......
41ba60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
41ba80 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
41baa0 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
41bac0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6f 66 75 74 69 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 .............wofutil.dll'.......
41bae0 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e .............u.Microsoft.(R).LIN
41bb00 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 K................@comp.id.u.....
41bb20 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 77 6f 66 75 74 69 ..........................wofuti
41bb40 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 l_NULL_THUNK_DATA.wofutil.dll/..
41bb60 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41bb80 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 ..250.......`.d.................
41bba0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 ...debug$S........A...d.........
41bbc0 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 ......@..B.idata$3..............
41bbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 ..............@.0..............w
41bc00 6f 66 75 74 69 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 ofutil.dll'....................u
41bc20 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
41bc40 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 .......@comp.id.u...............
41bc60 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ...............__NULL_IMPORT_DES
41bc80 43 52 49 50 54 4f 52 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 CRIPTOR.wofutil.dll/....-1......
41bca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 ................0.......493.....
41bcc0 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
41bce0 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........A...................@..B
41bd00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 .idata$2........................
41bd20 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 ....@.0..idata$6................
41bd40 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 6f 66 ............@................wof
41bd60 75 74 69 6c 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d util.dll'....................u.M
41bd80 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 icrosoft.(R).LINK...............
41bda0 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 ................................
41bdc0 00 03 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 ...wofutil.dll.@comp.id.u.......
41bde0 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 ....................idata$2@....
41be00 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 ...h..idata$6...........idata$4@
41be20 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 .......h..idata$5@.......h......
41be40 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 .................9.............R
41be60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f ...__IMPORT_DESCRIPTOR_wofutil._
41be80 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6f 66 75 74 69 6c _NULL_IMPORT_DESCRIPTOR..wofutil
41bea0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..ws2_32.dll/...
41bec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41bee0 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 9f 00 ..38........`.......d...........
41bf00 04 00 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ..socket.ws2_32.dll.ws2_32.dll/.
41bf20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41bf40 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
41bf60 9e 00 04 00 73 68 75 74 64 6f 77 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ....shutdown.ws2_32.dll.ws2_32.d
41bf80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41bfa0 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......42........`.......d.....
41bfc0 16 00 00 00 9d 00 04 00 73 65 74 73 6f 63 6b 6f 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ........setsockopt.ws2_32.dll.ws
41bfe0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41c000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......38........`.......
41c020 64 86 00 00 00 00 12 00 00 00 9c 00 04 00 73 65 6e 64 74 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 d.............sendto.ws2_32.dll.
41c040 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41c060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......36........`.....
41c080 00 00 64 86 00 00 00 00 10 00 00 00 9b 00 04 00 73 65 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ..d.............send.ws2_32.dll.
41c0a0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41c0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......38........`.....
41c0e0 00 00 64 86 00 00 00 00 12 00 00 00 9a 00 04 00 73 65 6c 65 63 74 00 77 73 32 5f 33 32 2e 64 6c ..d.............select.ws2_32.dl
41c100 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ws2_32.dll/.....-1............
41c120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......40........`...
41c140 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 99 00 04 00 72 65 63 76 66 72 6f 6d 00 77 73 32 5f 33 ....d.............recvfrom.ws2_3
41c160 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41c180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 ..............0.......36........
41c1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 98 00 04 00 72 65 63 76 00 77 73 32 5f 33 `.......d.............recv.ws2_3
41c1c0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41c1e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 ..............0.......37........
41c200 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 97 00 04 00 6e 74 6f 68 73 00 77 73 32 5f `.......d.............ntohs.ws2_
41c220 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
41c240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 20 20 20 20 ................0.......37......
41c260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 96 00 04 00 6e 74 6f 68 6c 00 77 73 ..`.......d.............ntohl.ws
41c280 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
41c2a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 38 20 20 20 20 ..................0.......38....
41c2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 95 00 04 00 6c 69 73 74 65 6e ....`.......d.............listen
41c2e0 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
41c300 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 ....................0.......43..
41c320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 94 00 04 00 69 6f 63 74 ......`.......d.............ioct
41c340 6c 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 lsocket.ws2_32.dll..ws2_32.dll/.
41c360 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41c380 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 ....41........`.......d.........
41c3a0 93 00 04 00 69 6e 65 74 5f 70 74 6f 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ....inet_pton.ws2_32.dll..ws2_32
41c3c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41c3e0 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......41........`.......d...
41c400 00 00 15 00 00 00 92 00 04 00 69 6e 65 74 5f 6e 74 6f 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ..........inet_ntop.ws2_32.dll..
41c420 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41c440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......41........`.....
41c460 00 00 64 86 00 00 00 00 15 00 00 00 91 00 04 00 69 6e 65 74 5f 6e 74 6f 61 00 77 73 32 5f 33 32 ..d.............inet_ntoa.ws2_32
41c480 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....-1........
41c4a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
41c4c0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 90 00 04 00 69 6e 65 74 5f 61 64 64 72 00 `.......d.............inet_addr.
41c4e0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ws2_32.dll..ws2_32.dll/.....-1..
41c500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 20 20 ....................0.......37..
41c520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 8f 00 04 00 68 74 6f 6e ......`.......d.............hton
41c540 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 s.ws2_32.dll..ws2_32.dll/.....-1
41c560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 ......................0.......37
41c580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 11 00 00 00 8e 00 04 00 68 74 ........`.......d.............ht
41c5a0 6f 6e 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 onl.ws2_32.dll..ws2_32.dll/.....
41c5c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41c5e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 8d 00 04 00 42........`.......d.............
41c600 67 65 74 73 6f 63 6b 6f 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c getsockopt.ws2_32.dll.ws2_32.dll
41c620 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41c640 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
41c660 00 00 8c 00 04 00 67 65 74 73 6f 63 6b 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ......getsockname.ws2_32.dll..ws
41c680 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41c6a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......45........`.......
41c6c0 64 86 00 00 00 00 19 00 00 00 8b 00 04 00 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 77 73 32 5f d.............getservbyport.ws2_
41c6e0 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
41c700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
41c720 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 8a 00 04 00 67 65 74 73 65 72 76 62 ..`.......d.............getservb
41c740 79 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 yname.ws2_32.dll..ws2_32.dll/...
41c760 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41c780 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 89 00 ..48........`.......d...........
41c7a0 04 00 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ..getprotobynumber.ws2_32.dll.ws
41c7c0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41c7e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
41c800 64 86 00 00 00 00 1a 00 00 00 88 00 04 00 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 77 73 32 d.............getprotobyname.ws2
41c820 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....-1......
41c840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
41c860 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 87 00 04 00 67 65 74 70 65 65 72 6e ..`.......d.............getpeern
41c880 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ame.ws2_32.dll..ws2_32.dll/.....
41c8a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41c8c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 86 00 04 00 43........`.......d.............
41c8e0 67 65 74 6e 61 6d 65 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 getnameinfo.ws2_32.dll..ws2_32.d
41c900 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41c920 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......43........`.......d.....
41c940 17 00 00 00 85 00 04 00 67 65 74 68 6f 73 74 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ........gethostname.ws2_32.dll..
41c960 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41c980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......45........`.....
41c9a0 00 00 64 86 00 00 00 00 19 00 00 00 84 00 04 00 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 77 73 ..d.............gethostbyname.ws
41c9c0 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
41c9e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
41ca00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 83 00 04 00 67 65 74 68 6f 73 ....`.......d.............gethos
41ca20 74 62 79 61 64 64 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 tbyaddr.ws2_32.dll..ws2_32.dll/.
41ca40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41ca60 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 ....43........`.......d.........
41ca80 82 00 04 00 67 65 74 61 64 64 72 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ....getaddrinfo.ws2_32.dll..ws2_
41caa0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
41cac0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
41cae0 00 00 00 00 18 00 00 00 81 00 04 00 66 72 65 65 61 64 64 72 69 6e 66 6f 00 77 73 32 5f 33 32 2e ............freeaddrinfo.ws2_32.
41cb00 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
41cb20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a ............0.......39........`.
41cb40 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 80 00 04 00 63 6f 6e 6e 65 63 74 00 77 73 32 5f ......d.............connect.ws2_
41cb60 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
41cb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 ................0.......43......
41cba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 7f 00 04 00 63 6c 6f 73 65 73 6f 63 ..`.......d.............closesoc
41cbc0 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ket.ws2_32.dll..ws2_32.dll/.....
41cbe0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41cc00 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 10 00 00 00 7e 00 04 00 36........`.......d.........~...
41cc20 62 69 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 bind.ws2_32.dll.ws2_32.dll/.....
41cc40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41cc60 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 12 00 00 00 7d 00 04 00 38........`.......d.........}...
41cc80 61 63 63 65 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 accept.ws2_32.dll.ws2_32.dll/...
41cca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41ccc0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 7c 00 ..44........`.......d.........|.
41cce0 04 00 5f 5f 57 53 41 46 44 49 73 53 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ..__WSAFDIsSet.ws2_32.dll.ws2_32
41cd00 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41cd20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
41cd40 00 00 23 00 00 00 7b 00 04 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 ..#...{...WSCWriteProviderOrder3
41cd60 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 2.ws2_32.dll..ws2_32.dll/.....-1
41cd80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
41cda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 7a 00 04 00 57 53 ........`.......d.....!...z...WS
41cdc0 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a CWriteProviderOrder.ws2_32.dll..
41cde0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41ce00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......56........`.....
41ce20 00 00 64 86 00 00 00 00 24 00 00 00 79 00 04 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 ..d.....$...y...WSCWriteNameSpac
41ce40 65 4f 72 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 eOrder32.ws2_32.dll.ws2_32.dll/.
41ce60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41ce80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 ....54........`.......d....."...
41cea0 78 00 04 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 77 73 32 5f 33 x...WSCWriteNameSpaceOrder.ws2_3
41cec0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41cee0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
41cf00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 77 00 04 00 57 53 43 55 70 64 61 74 65 50 `.......d.........w...WSCUpdateP
41cf20 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c rovider32.ws2_32.dll..ws2_32.dll
41cf40 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41cf60 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
41cf80 00 00 76 00 04 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 ..v...WSCUpdateProvider.ws2_32.d
41cfa0 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....-1..........
41cfc0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
41cfe0 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 75 00 04 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c ......d.....#...u...WSCUnInstall
41d000 4e 61 6d 65 53 70 61 63 65 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 NameSpace32.ws2_32.dll..ws2_32.d
41d020 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41d040 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
41d060 21 00 00 00 74 00 04 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 77 73 !...t...WSCUnInstallNameSpace.ws
41d080 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
41d0a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 ..................0.......52....
41d0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 73 00 04 00 57 53 43 53 65 74 ....`.......d.........s...WSCSet
41d0e0 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ProviderInfo32.ws2_32.dll.ws2_32
41d100 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41d120 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
41d140 00 00 1e 00 00 00 72 00 04 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 77 73 32 ......r...WSCSetProviderInfo.ws2
41d160 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....-1......
41d180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 ................0.......57......
41d1a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 71 00 04 00 57 53 43 53 65 74 41 70 ..`.......d.....%...q...WSCSetAp
41d1c0 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 plicationCategory.ws2_32.dll..ws
41d1e0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41d200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......64........`.......
41d220 64 86 00 00 00 00 2c 00 00 00 70 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 d.....,...p...WSCInstallProvider
41d240 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 AndChains64_32.ws2_32.dll.ws2_32
41d260 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41d280 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
41d2a0 00 00 23 00 00 00 6f 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 ..#...o...WSCInstallProvider64_3
41d2c0 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 2.ws2_32.dll..ws2_32.dll/.....-1
41d2e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
41d300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 6e 00 04 00 57 53 ........`.......d.........n...WS
41d320 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f CInstallProvider.ws2_32.dll.ws2_
41d340 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
41d360 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
41d380 00 00 00 00 23 00 00 00 6d 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 ....#...m...WSCInstallNameSpaceE
41d3a0 78 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 x32.ws2_32.dll..ws2_32.dll/.....
41d3c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41d3e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6c 00 04 00 53........`.......d.....!...l...
41d400 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 77 73 32 5f 33 32 2e 64 6c 6c WSCInstallNameSpaceEx.ws2_32.dll
41d420 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ws2_32.dll/.....-1............
41d440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
41d460 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 6b 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 ....d.....!...k...WSCInstallName
41d480 53 70 61 63 65 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 Space32.ws2_32.dll..ws2_32.dll/.
41d4a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41d4c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
41d4e0 6a 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 77 73 32 5f 33 32 2e 64 j...WSCInstallNameSpace.ws2_32.d
41d500 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....-1..........
41d520 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
41d540 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 69 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 ......d.........i...WSCGetProvid
41d560 65 72 50 61 74 68 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 erPath32.ws2_32.dll.ws2_32.dll/.
41d580 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41d5a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 ....50........`.......d.........
41d5c0 68 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 77 73 32 5f 33 32 2e 64 6c h...WSCGetProviderPath.ws2_32.dl
41d5e0 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ws2_32.dll/.....-1............
41d600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......52........`...
41d620 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 67 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 ....d.........g...WSCGetProvider
41d640 49 6e 66 6f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 Info32.ws2_32.dll.ws2_32.dll/...
41d660 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41d680 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 66 00 ..50........`.......d.........f.
41d6a0 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ..WSCGetProviderInfo.ws2_32.dll.
41d6c0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41d6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......57........`.....
41d700 00 00 64 86 00 00 00 00 25 00 00 00 65 00 04 00 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f ..d.....%...e...WSCGetApplicatio
41d720 6e 43 61 74 65 67 6f 72 79 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c nCategory.ws2_32.dll..ws2_32.dll
41d740 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41d760 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 ......50........`.......d.......
41d780 00 00 64 00 04 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 77 73 32 5f 33 32 2e ..d...WSCEnumProtocols32.ws2_32.
41d7a0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
41d7c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a ............0.......48........`.
41d7e0 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 63 00 04 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f ......d.........c...WSCEnumProto
41d800 63 6f 6c 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 cols.ws2_32.dll.ws2_32.dll/.....
41d820 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41d840 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 62 00 04 00 61........`.......d.....)...b...
41d860 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 77 73 WSCEnumNameSpaceProvidersEx32.ws
41d880 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
41d8a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 ..................0.......59....
41d8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 61 00 04 00 57 53 43 45 6e 75 ....`.......d.....'...a...WSCEnu
41d8e0 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c mNameSpaceProviders32.ws2_32.dll
41d900 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ws2_32.dll/.....-1............
41d920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......53........`...
41d940 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 60 00 04 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f ....d.....!...`...WSCEnableNSPro
41d960 76 69 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 vider32.ws2_32.dll..ws2_32.dll/.
41d980 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41d9a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
41d9c0 5f 00 04 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 _...WSCEnableNSProvider.ws2_32.d
41d9e0 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....-1..........
41da00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
41da20 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5e 00 04 00 57 53 43 44 65 69 6e 73 74 61 6c 6c ......d....."...^...WSCDeinstall
41da40 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c Provider32.ws2_32.dll.ws2_32.dll
41da60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41da80 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 ......52........`.......d.......
41daa0 00 00 5d 00 04 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 ..]...WSCDeinstallProvider.ws2_3
41dac0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41dae0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
41db00 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 5c 00 04 00 57 53 41 57 61 69 74 46 6f 72 `.......d.....$...\...WSAWaitFor
41db20 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 MultipleEvents.ws2_32.dll.ws2_32
41db40 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41db60 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
41db80 00 00 21 00 00 00 5b 00 04 00 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 ..!...[...WSAUnhookBlockingHook.
41dba0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ws2_32.dll..ws2_32.dll/.....-1..
41dbc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
41dbe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 5a 00 04 00 57 53 41 55 ......`.......d....."...Z...WSAU
41dc00 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 nadvertiseProvider.ws2_32.dll.ws
41dc20 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41dc40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
41dc60 64 86 00 00 00 00 1f 00 00 00 59 00 04 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 d.........Y...WSAStringToAddress
41dc80 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 W.ws2_32.dll..ws2_32.dll/.....-1
41dca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
41dcc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 58 00 04 00 57 53 ........`.......d.........X...WS
41dce0 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 AStringToAddressA.ws2_32.dll..ws
41dd00 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41dd20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
41dd40 64 86 00 00 00 00 16 00 00 00 57 00 04 00 57 53 41 53 74 61 72 74 75 70 00 77 73 32 5f 33 32 2e d.........W...WSAStartup.ws2_32.
41dd60 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
41dd80 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a ............0.......42........`.
41dda0 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 56 00 04 00 57 53 41 53 6f 63 6b 65 74 57 00 77 ......d.........V...WSASocketW.w
41ddc0 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 s2_32.dll.ws2_32.dll/.....-1....
41dde0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 ..................0.......42....
41de00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 55 00 04 00 57 53 41 53 6f 63 ....`.......d.........U...WSASoc
41de20 6b 65 74 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ketA.ws2_32.dll.ws2_32.dll/.....
41de40 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41de60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 54 00 04 00 46........`.......d.........T...
41de80 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 WSASetServiceW.ws2_32.dll.ws2_32
41dea0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41dec0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
41dee0 00 00 1a 00 00 00 53 00 04 00 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 77 73 32 5f 33 32 2e ......S...WSASetServiceA.ws2_32.
41df00 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
41df20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
41df40 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 52 00 04 00 57 53 41 53 65 74 4c 61 73 74 45 72 ......d.........R...WSASetLastEr
41df60 72 6f 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ror.ws2_32.dll..ws2_32.dll/.....
41df80 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41dfa0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 51 00 04 00 43........`.......d.........Q...
41dfc0 57 53 41 53 65 74 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 WSASetEvent.ws2_32.dll..ws2_32.d
41dfe0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41e000 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
41e020 1e 00 00 00 50 00 04 00 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 77 73 32 5f 33 ....P...WSASetBlockingHook.ws2_3
41e040 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41e060 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..............0.......41........
41e080 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 4f 00 04 00 57 53 41 53 65 6e 64 54 6f 00 `.......d.........O...WSASendTo.
41e0a0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ws2_32.dll..ws2_32.dll/.....-1..
41e0c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 ....................0.......42..
41e0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 4e 00 04 00 57 53 41 53 ......`.......d.........N...WSAS
41e100 65 6e 64 4d 73 67 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 endMsg.ws2_32.dll.ws2_32.dll/...
41e120 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41e140 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 4d 00 ..49........`.......d.........M.
41e160 04 00 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ..WSASendDisconnect.ws2_32.dll..
41e180 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41e1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......39........`.....
41e1c0 00 00 64 86 00 00 00 00 13 00 00 00 4c 00 04 00 57 53 41 53 65 6e 64 00 77 73 32 5f 33 32 2e 64 ..d.........L...WSASend.ws2_32.d
41e1e0 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....-1..........
41e200 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a ............0.......45........`.
41e220 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 4b 00 04 00 57 53 41 52 65 73 65 74 45 76 65 6e ......d.........K...WSAResetEven
41e240 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.ws2_32.dll..ws2_32.dll/.....-1
41e260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
41e280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 4a 00 04 00 57 53 ........`.......d.....!...J...WS
41e2a0 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ARemoveServiceClass.ws2_32.dll..
41e2c0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41e2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......43........`.....
41e300 00 00 64 86 00 00 00 00 17 00 00 00 49 00 04 00 57 53 41 52 65 63 76 46 72 6f 6d 00 77 73 32 5f ..d.........I...WSARecvFrom.ws2_
41e320 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
41e340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
41e360 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 48 00 04 00 57 53 41 52 65 63 76 44 ..`.......d.........H...WSARecvD
41e380 69 73 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c isconnect.ws2_32.dll..ws2_32.dll
41e3a0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41e3c0 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 ......39........`.......d.......
41e3e0 00 00 47 00 04 00 57 53 41 52 65 63 76 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ..G...WSARecv.ws2_32.dll..ws2_32
41e400 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41e420 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......55........`.......d...
41e440 00 00 23 00 00 00 46 00 04 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 ..#...F...WSAProviderConfigChang
41e460 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.ws2_32.dll..ws2_32.dll/.....-1
41e480 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
41e4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 45 00 04 00 57 53 ........`.......d.....(...E...WS
41e4c0 41 50 72 6f 76 69 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 77 73 32 5f 33 AProviderCompleteAsyncCall.ws2_3
41e4e0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41e500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..............0.......39........
41e520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 13 00 00 00 44 00 04 00 57 53 41 50 6f 6c 6c 00 77 73 `.......d.........D...WSAPoll.ws
41e540 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 2_32.dll..ws2_32.dll/.....-1....
41e560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 ..................0.......40....
41e580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 43 00 04 00 57 53 41 4e 74 6f ....`.......d.........C...WSANto
41e5a0 68 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 hs.ws2_32.dll.ws2_32.dll/.....-1
41e5c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 ......................0.......40
41e5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 42 00 04 00 57 53 ........`.......d.........B...WS
41e600 41 4e 74 6f 68 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ANtohl.ws2_32.dll.ws2_32.dll/...
41e620 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41e640 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 41 00 ..43........`.......d.........A.
41e660 04 00 57 53 41 4e 53 50 49 6f 63 74 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ..WSANSPIoctl.ws2_32.dll..ws2_32
41e680 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41e6a0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
41e6c0 00 00 21 00 00 00 40 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 ..!...@...WSALookupServiceNextW.
41e6e0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ws2_32.dll..ws2_32.dll/.....-1..
41e700 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
41e720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 3f 00 04 00 57 53 41 4c ......`.......d.....!...?...WSAL
41e740 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ookupServiceNextA.ws2_32.dll..ws
41e760 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41e780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
41e7a0 64 86 00 00 00 00 1f 00 00 00 3e 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e d.........>...WSALookupServiceEn
41e7c0 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 d.ws2_32.dll..ws2_32.dll/.....-1
41e7e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
41e800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 3d 00 04 00 57 53 ........`.......d....."...=...WS
41e820 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ALookupServiceBeginW.ws2_32.dll.
41e840 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41e860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......54........`.....
41e880 00 00 64 86 00 00 00 00 22 00 00 00 3c 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 ..d....."...<...WSALookupService
41e8a0 42 65 67 69 6e 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 BeginA.ws2_32.dll.ws2_32.dll/...
41e8c0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
41e8e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 00 00 3b 00 ..43........`.......d.........;.
41e900 04 00 57 53 41 4a 6f 69 6e 4c 65 61 66 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ..WSAJoinLeaf.ws2_32.dll..ws2_32
41e920 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41e940 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
41e960 00 00 19 00 00 00 3a 00 04 00 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 77 73 32 5f 33 32 2e 64 ......:...WSAIsBlocking.ws2_32.d
41e980 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....-1..........
41e9a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a ............0.......40........`.
41e9c0 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 39 00 04 00 57 53 41 49 6f 63 74 6c 00 77 73 32 ......d.........9...WSAIoctl.ws2
41e9e0 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....-1......
41ea00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 ................0.......55......
41ea20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 38 00 04 00 57 53 41 49 6e 73 74 61 ..`.......d.....#...8...WSAInsta
41ea40 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f llServiceClassW.ws2_32.dll..ws2_
41ea60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
41ea80 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......55........`.......d.
41eaa0 00 00 00 00 23 00 00 00 37 00 04 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 ....#...7...WSAInstallServiceCla
41eac0 73 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ssA.ws2_32.dll..ws2_32.dll/.....
41eae0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41eb00 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 36 00 04 00 40........`.......d.........6...
41eb20 57 53 41 48 74 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 WSAHtons.ws2_32.dll.ws2_32.dll/.
41eb40 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41eb60 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 14 00 00 00 ....40........`.......d.........
41eb80 35 00 04 00 57 53 41 48 74 6f 6e 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 5...WSAHtonl.ws2_32.dll.ws2_32.d
41eba0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41ebc0 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......64........`.......d.....
41ebe0 2c 00 00 00 34 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 ,...4...WSAGetServiceClassNameBy
41ec00 43 6c 61 73 73 49 64 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ClassIdW.ws2_32.dll.ws2_32.dll/.
41ec20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41ec40 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
41ec60 33 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 3...WSAGetServiceClassNameByClas
41ec80 73 49 64 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sIdA.ws2_32.dll.ws2_32.dll/.....
41eca0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41ecc0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 32 00 04 00 55........`.......d.....#...2...
41ece0 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 WSAGetServiceClassInfoW.ws2_32.d
41ed00 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....-1..........
41ed20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a ............0.......55........`.
41ed40 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 31 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 ......d.....#...1...WSAGetServic
41ed60 65 43 6c 61 73 73 49 6e 66 6f 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 eClassInfoA.ws2_32.dll..ws2_32.d
41ed80 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41eda0 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......47........`.......d.....
41edc0 1b 00 00 00 30 00 04 00 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 ....0...WSAGetQOSByName.ws2_32.d
41ede0 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....-1..........
41ee00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
41ee20 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 2f 00 04 00 57 53 41 47 65 74 4f 76 65 72 6c 61 ......d.....".../...WSAGetOverla
41ee40 70 70 65 64 52 65 73 75 6c 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ppedResult.ws2_32.dll.ws2_32.dll
41ee60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41ee80 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
41eea0 00 00 2e 00 04 00 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 77 73 32 5f 33 32 2e 64 6c 6c ......WSAGetLastError.ws2_32.dll
41eec0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..ws2_32.dll/.....-1............
41eee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......46........`...
41ef00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2d 00 04 00 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 ....d.........-...WSAEventSelect
41ef20 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
41ef40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
41ef60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 2c 00 04 00 57 53 41 45 ......`.......d.........,...WSAE
41ef80 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 numProtocolsW.ws2_32.dll..ws2_32
41efa0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41efc0 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
41efe0 00 00 1d 00 00 00 2b 00 04 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 77 73 32 5f ......+...WSAEnumProtocolsA.ws2_
41f000 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
41f020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 ................0.......52......
41f040 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 2a 00 04 00 57 53 41 45 6e 75 6d 4e ..`.......d.........*...WSAEnumN
41f060 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 etworkEvents.ws2_32.dll.ws2_32.d
41f080 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41f0a0 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......58........`.......d.....
41f0c0 26 00 00 00 29 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 &...)...WSAEnumNameSpaceProvider
41f0e0 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 sW.ws2_32.dll.ws2_32.dll/.....-1
41f100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
41f120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 28 00 04 00 57 53 ........`.......d.....(...(...WS
41f140 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 77 73 32 5f 33 AEnumNameSpaceProvidersExW.ws2_3
41f160 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41f180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..............0.......60........
41f1a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 27 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d `.......d.....(...'...WSAEnumNam
41f1c0 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 eSpaceProvidersExA.ws2_32.dll.ws
41f1e0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41f200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
41f220 64 86 00 00 00 00 26 00 00 00 26 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 d.....&...&...WSAEnumNameSpacePr
41f240 6f 76 69 64 65 72 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ovidersA.ws2_32.dll.ws2_32.dll/.
41f260 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41f280 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 ....51........`.......d.........
41f2a0 25 00 04 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 57 00 77 73 32 5f 33 32 2e 64 %...WSADuplicateSocketW.ws2_32.d
41f2c0 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....-1..........
41f2e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
41f300 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 24 00 04 00 57 53 41 44 75 70 6c 69 63 61 74 65 ......d.........$...WSADuplicate
41f320 53 6f 63 6b 65 74 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 SocketA.ws2_32.dll..ws2_32.dll/.
41f340 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41f360 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
41f380 23 00 04 00 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 #...WSACreateEvent.ws2_32.dll.ws
41f3a0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
41f3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
41f3e0 64 86 00 00 00 00 1d 00 00 00 22 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 d........."...WSAConnectByNameW.
41f400 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 ws2_32.dll..ws2_32.dll/.....-1..
41f420 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
41f440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 21 00 04 00 57 53 41 43 ......`.......d.........!...WSAC
41f460 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 onnectByNameA.ws2_32.dll..ws2_32
41f480 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41f4a0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
41f4c0 00 00 1c 00 00 00 20 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 77 73 32 5f 33 ..........WSAConnectByList.ws2_3
41f4e0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41f500 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..............0.......42........
41f520 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1f 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 `.......d.............WSAConnect
41f540 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
41f560 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 ....................0.......45..
41f580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1e 00 04 00 57 53 41 43 ......`.......d.............WSAC
41f5a0 6c 6f 73 65 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c loseEvent.ws2_32.dll..ws2_32.dll
41f5c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41f5e0 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 ......42........`.......d.......
41f600 00 00 1d 00 04 00 57 53 41 43 6c 65 61 6e 75 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ......WSACleanup.ws2_32.dll.ws2_
41f620 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
41f640 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
41f660 00 00 00 00 21 00 00 00 1c 00 04 00 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c ....!.......WSACancelBlockingCal
41f680 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 l.ws2_32.dll..ws2_32.dll/.....-1
41f6a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
41f6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1b 00 04 00 57 53 ........`.......d.....!.......WS
41f6e0 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ACancelAsyncRequest.ws2_32.dll..
41f700 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
41f720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
41f740 00 00 64 86 00 00 00 00 1a 00 00 00 1a 00 04 00 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 77 ..d.............WSAAsyncSelect.w
41f760 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 s2_32.dll.ws2_32.dll/.....-1....
41f780 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 ..................0.......53....
41f7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 19 00 04 00 57 53 41 41 73 79 ....`.......d.....!.......WSAAsy
41f7c0 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ncGetServByPort.ws2_32.dll..ws2_
41f7e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
41f800 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......53........`.......d.
41f820 00 00 00 00 21 00 00 00 18 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d ....!.......WSAAsyncGetServByNam
41f840 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 e.ws2_32.dll..ws2_32.dll/.....-1
41f860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
41f880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 17 00 04 00 57 53 ........`.......d.....$.......WS
41f8a0 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 77 73 32 5f 33 32 2e 64 6c AAsyncGetProtoByNumber.ws2_32.dl
41f8c0 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.ws2_32.dll/.....-1............
41f8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......54........`...
41f900 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 16 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f ....d.....".......WSAAsyncGetPro
41f920 74 6f 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 toByName.ws2_32.dll.ws2_32.dll/.
41f940 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41f960 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
41f980 15 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 ....WSAAsyncGetHostByName.ws2_32
41f9a0 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....-1........
41f9c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
41f9e0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 14 00 04 00 57 53 41 41 73 79 6e 63 47 65 `.......d.....!.......WSAAsyncGe
41fa00 74 48 6f 73 74 42 79 41 64 64 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 tHostByAddr.ws2_32.dll..ws2_32.d
41fa20 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41fa40 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......52........`.......d.....
41fa60 20 00 00 00 13 00 04 00 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 77 73 32 ........WSAAdvertiseProvider.ws2
41fa80 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....-1......
41faa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
41fac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 12 00 04 00 57 53 41 41 64 64 72 65 ..`.......d.............WSAAddre
41fae0 73 73 54 6f 53 74 72 69 6e 67 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 ssToStringW.ws2_32.dll..ws2_32.d
41fb00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
41fb20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
41fb40 1f 00 00 00 11 00 04 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 77 73 32 5f ........WSAAddressToStringA.ws2_
41fb60 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
41fb80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 ................0.......41......
41fba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 10 00 04 00 57 53 41 41 63 63 65 70 ..`.......d.............WSAAccep
41fbc0 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.ws2_32.dll..ws2_32.dll/.....-1
41fbe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 ......................0.......60
41fc00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0f 00 04 00 57 50 ........`.......d.....(.......WP
41fc20 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 77 73 32 5f 33 UCompleteOverlappedRequest.ws2_3
41fc40 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....-1........
41fc60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..............0.......46........
41fc80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0e 00 04 00 53 65 74 41 64 64 72 49 6e 66 `.......d.............SetAddrInf
41fca0 6f 45 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 oExW.ws2_32.dll.ws2_32.dll/.....
41fcc0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41fce0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 00 04 00 46........`.......d.............
41fd00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 SetAddrInfoExA.ws2_32.dll.ws2_32
41fd20 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
41fd40 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......58........`.......d...
41fd60 00 00 26 00 00 00 0c 00 04 00 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 ..&.......ProcessSocketNotificat
41fd80 69 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ions.ws2_32.dll.ws2_32.dll/.....
41fda0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
41fdc0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 0b 00 04 00 41........`.......d.............
41fde0 49 6e 65 74 50 74 6f 6e 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c InetPtonW.ws2_32.dll..ws2_32.dll
41fe00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
41fe20 20 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 ......41........`.......d.......
41fe40 00 00 0a 00 04 00 49 6e 65 74 4e 74 6f 70 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ......InetNtopW.ws2_32.dll..ws2_
41fe60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
41fe80 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
41fea0 00 00 00 00 18 00 00 00 09 00 04 00 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e ............GetNameInfoW.ws2_32.
41fec0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....-1..........
41fee0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
41ff00 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 08 00 04 00 47 65 74 48 6f 73 74 4e 61 6d 65 57 ......d.............GetHostNameW
41ff20 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .ws2_32.dll.ws2_32.dll/.....-1..
41ff40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 ....................0.......44..
41ff60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 07 00 04 00 47 65 74 41 ......`.......d.............GetA
41ff80 64 64 72 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ddrInfoW.ws2_32.dll.ws2_32.dll/.
41ffa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
41ffc0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 ....46........`.......d.........
41ffe0 06 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ....GetAddrInfoExW.ws2_32.dll.ws
420000 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_32.dll/.....-1................
420020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......61........`.......
420040 64 86 00 00 00 00 29 00 00 00 05 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c d.....).......GetAddrInfoExOverl
420060 61 70 70 65 64 52 65 73 75 6c 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 appedResult.ws2_32.dll..ws2_32.d
420080 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
4200a0 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......51........`.......d.....
4200c0 1f 00 00 00 04 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 77 73 32 5f ........GetAddrInfoExCancel.ws2_
4200e0 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
420100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
420120 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 03 00 04 00 47 65 74 41 64 64 72 49 ..`.......d.............GetAddrI
420140 6e 66 6f 45 78 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 nfoExA.ws2_32.dll.ws2_32.dll/...
420160 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
420180 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 02 00 ..45........`.......d...........
4201a0 04 00 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ..FreeAddrInfoW.ws2_32.dll..ws2_
4201c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/.....-1..................
4201e0 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
420200 00 00 00 00 1b 00 00 00 01 00 04 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 77 73 32 5f ............FreeAddrInfoExW.ws2_
420220 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..ws2_32.dll/.....-1......
420240 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
420260 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 00 00 04 00 46 72 65 65 41 64 64 72 ..`.......d.............FreeAddr
420280 49 6e 66 6f 45 78 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 InfoEx.ws2_32.dll.ws2_32.dll/...
4202a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4202c0 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 ..284.......`.d.................
4202e0 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 ...debug$S........@.............
420300 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 ......@..B.idata$5..............
420320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
420340 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 ......................@.@.......
420360 09 00 00 00 00 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .......ws2_32.dll'..............
420380 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
4203a0 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
4203c0 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 ...................ws2_32_NULL_T
4203e0 48 55 4e 4b 5f 44 41 54 41 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.ws2_32.dll/.....-1....
420400 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 ..................0.......249...
420420 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
420440 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........@...d...............@.
420460 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 .B.idata$3......................
420480 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 32 5f 33 32 2e 64 6c ......@.0..............ws2_32.dl
4204a0 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
4204c0 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 t.(R).LINK....................@c
4204e0 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 omp.id.u........................
420500 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
420520 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ws2_32.dll/.....-1..............
420540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......490.......`.d...
420560 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
420580 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 @...................@..B.idata$2
4205a0 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
4205c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 .idata$6........................
4205e0 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 27 ....@................ws2_32.dll'
420600 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 ....................u.Microsoft.
420620 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 (R).LINK........................
420640 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 73 32 5f 33 32 ..........................ws2_32
420660 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
420680 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
4206a0 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
4206c0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 .idata$5@.......h...............
4206e0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f ........8.............P...__IMPO
420700 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 32 5f 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_ws2_32.__NULL_IMPO
420720 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..ws2_32_NULL_THUNK
420740 5f 44 41 54 41 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 _DATA.wscapi.dll/.....-1........
420760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
420780 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 05 00 04 00 57 73 63 55 6e 52 65 67 69 73 `.......d.............WscUnRegis
4207a0 74 65 72 43 68 61 6e 67 65 73 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c terChanges.wscapi.dll.wscapi.dll
4207c0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
4207e0 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 ......63........`.......d.....+.
420800 00 00 04 00 04 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 ......WscRegisterForUserNotifica
420820 74 69 6f 6e 73 00 77 73 63 61 70 69 2e 64 6c 6c 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 tions.wscapi.dll..wscapi.dll/...
420840 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
420860 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 03 00 ..53........`.......d.....!.....
420880 04 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 77 73 63 61 70 69 2e 64 ..WscRegisterForChanges.wscapi.d
4208a0 6c 6c 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wscapi.dll/.....-1..........
4208c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a ............0.......54........`.
4208e0 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 02 00 04 00 57 73 63 51 75 65 72 79 41 6e 74 69 ......d.....".......WscQueryAnti
420900 4d 61 6c 77 61 72 65 55 72 69 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c MalwareUri.wscapi.dll.wscapi.dll
420920 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
420940 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
420960 00 00 01 00 04 00 57 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c ......WscGetSecurityProviderHeal
420980 74 68 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 th.wscapi.dll.wscapi.dll/.....-1
4209a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 ......................0.......52
4209c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
4209e0 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 cGetAntiMalwareUri.wscapi.dll.ws
420a00 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 capi.dll/.....-1................
420a20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 ......0.......284.......`.d.....
420a40 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 ...............debug$S........@.
420a60 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 ..................@..B.idata$5..
420a80 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........................@.@..i
420aa0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4..........................
420ac0 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 63 61 70 69 2e 64 6c 6c 27 00 13 ..@.@..............wscapi.dll'..
420ae0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
420b00 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ).LINK................@comp.id.u
420b20 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 ...............................w
420b40 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 63 61 70 69 2e 64 6c 6c scapi_NULL_THUNK_DATA.wscapi.dll
420b60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
420b80 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 ......249.......`.d.............
420ba0 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 .......debug$S........@...d.....
420bc0 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..........@..B.idata$3..........
420be0 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 ..................@.0...........
420c00 00 00 0a 77 73 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d ...wscapi.dll'..................
420c20 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
420c40 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
420c60 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
420c80 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 DESCRIPTOR..wscapi.dll/.....-1..
420ca0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 ....................0.......490.
420cc0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
420ce0 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
420d00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 @..B.idata$2....................
420d20 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
420d40 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@...............
420d60 0a 77 73 63 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 .wscapi.dll'....................
420d80 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
420da0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 ................................
420dc0 05 00 00 00 03 00 77 73 63 61 70 69 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff ......wscapi.dll..@comp.id.u....
420de0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 .......................idata$2@.
420e00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
420e20 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 $4@.......h..idata$5@.......h...
420e40 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
420e60 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 61 70 69 ..P...__IMPORT_DESCRIPTOR_wscapi
420e80 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 61 70 .__NULL_IMPORT_DESCRIPTOR..wscap
420ea0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 i_NULL_THUNK_DATA.wsclient.dll/.
420ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
420ee0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 02 00 ..56........`.......d.....$.....
420f00 04 00 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 65 6e ..RemoveDeveloperLicense.wsclien
420f20 74 2e 64 6c 6c 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 t.dll.wsclient.dll/...-1........
420f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..............0.......55........
420f60 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 01 00 04 00 43 68 65 63 6b 44 65 76 65 6c `.......d.....#.......CheckDevel
420f80 6f 70 65 72 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 0a 77 73 63 6c 69 65 operLicense.wsclient.dll..wsclie
420fa0 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
420fc0 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
420fe0 00 00 25 00 00 00 00 00 04 00 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 ..%.......AcquireDeveloperLicens
421000 65 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 e.wsclient.dll..wsclient.dll/...
421020 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
421040 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 288.......`.d...................
421060 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........B...............
421080 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 ....@..B.idata$5................
4210a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
4210c0 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 ....................@.@.........
4210e0 00 00 00 00 0c 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 .....wsclient.dll'..............
421100 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 ......u.Microsoft.(R).LINK......
421120 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
421140 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c ...................wsclient_NULL
421160 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 _THUNK_DATA.wsclient.dll/...-1..
421180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 ....................0.......251.
4211a0 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
4211c0 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...d...............
4211e0 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 @..B.idata$3....................
421200 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 73 63 6c 69 65 6e ........@.0..............wsclien
421220 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 t.dll'....................u.Micr
421240 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
421260 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
421280 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
4212a0 4f 52 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 OR..wsclient.dll/...-1..........
4212c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a ............0.......498.......`.
4212e0 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
421300 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...................@..B.ida
421320 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 ta$2............................
421340 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 @.0..idata$6....................
421360 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 73 63 6c 69 65 6e ........@................wsclien
421380 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 t.dll'....................u.Micr
4213a0 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 osoft.(R).LINK..................
4213c0 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 ................................
4213e0 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 wsclient.dll..@comp.id.u........
421400 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 ...................idata$2@.....
421420 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 ..h..idata$6...........idata$4@.
421440 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 ......h..idata$5@.......h.....!.
421460 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ................:.............T.
421480 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 6c 69 65 6e 74 00 5f ..__IMPORT_DESCRIPTOR_wsclient._
4214a0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 6c 69 65 6e _NULL_IMPORT_DESCRIPTOR..wsclien
4214c0 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 t_NULL_THUNK_DATA.wsdapi.dll/...
4214e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
421500 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1f 00 ..53........`.......d.....!.....
421520 04 00 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 77 73 64 61 70 69 2e 64 ..WSDXMLGetValueFromAny.wsdapi.d
421540 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wsdapi.dll/.....-1..........
421560 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a ............0.......65........`.
421580 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 1e 00 04 00 57 53 44 58 4d 4c 47 65 74 4e 61 6d ......d.....-.......WSDXMLGetNam
4215a0 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 00 77 73 64 61 70 69 2e 64 6c 6c eFromBuiltinNamespace.wsdapi.dll
4215c0 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wsdapi.dll/.....-1............
4215e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......51........`...
421600 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1d 00 04 00 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f ....d.............WSDXMLCreateCo
421620 6e 74 65 78 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 ntext.wsdapi.dll..wsdapi.dll/...
421640 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
421660 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 1c 00 ..52........`.......d...........
421680 04 00 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c ..WSDXMLCleanupElement.wsdapi.dl
4216a0 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wsdapi.dll/.....-1............
4216c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......62........`...
4216e0 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 1b 00 04 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 ....d.....*.......WSDXMLBuildAny
421700 46 6f 72 53 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 ForSingleElement.wsdapi.dll.wsda
421720 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
421740 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
421760 00 00 00 00 1c 00 00 00 1a 00 04 00 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 77 73 64 ............WSDXMLAddSibling.wsd
421780 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wsdapi.dll/.....-1......
4217a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
4217c0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 19 00 04 00 57 53 44 58 4d 4c 41 64 ..`.......d.............WSDXMLAd
4217e0 64 43 68 69 6c 64 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 dChild.wsdapi.dll.wsdapi.dll/...
421800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
421820 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 18 00 ..44........`.......d...........
421840 04 00 57 53 44 55 72 69 45 6e 63 6f 64 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 ..WSDUriEncode.wsdapi.dll.wsdapi
421860 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
421880 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......44........`.......d...
4218a0 00 00 18 00 00 00 17 00 04 00 57 53 44 55 72 69 44 65 63 6f 64 65 00 77 73 64 61 70 69 2e 64 6c ..........WSDUriDecode.wsdapi.dl
4218c0 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wsdapi.dll/.....-1............
4218e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
421900 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 16 00 04 00 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 ....d.....%.......WSDSetConfigur
421920 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 ationOption.wsdapi.dll..wsdapi.d
421940 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
421960 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......57........`.......d.....
421980 25 00 00 00 15 00 04 00 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f %.......WSDGetConfigurationOptio
4219a0 6e 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 n.wsdapi.dll..wsdapi.dll/.....-1
4219c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
4219e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 14 00 04 00 57 53 ........`.......d.............WS
421a00 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 DGenerateFaultEx.wsdapi.dll.wsda
421a20 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi.dll/.....-1..................
421a40 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......48........`.......d.
421a60 00 00 00 00 1c 00 00 00 13 00 04 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 77 73 64 ............WSDGenerateFault.wsd
421a80 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 api.dll.wsdapi.dll/.....-1......
421aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 ................0.......51......
421ac0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 12 00 04 00 57 53 44 46 72 65 65 4c ..`.......d.............WSDFreeL
421ae0 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 inkedMemory.wsdapi.dll..wsdapi.d
421b00 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
421b20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......53........`.......d.....
421b40 21 00 00 00 11 00 04 00 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 !.......WSDDetachLinkedMemory.ws
421b60 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 dapi.dll..wsdapi.dll/.....-1....
421b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 ..................0.......61....
421ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 10 00 04 00 57 53 44 43 72 65 ....`.......d.....).......WSDCre
421bc0 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 77 73 64 61 70 69 2e 64 ateUdpMessageParameters.wsdapi.d
421be0 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wsdapi.dll/.....-1..........
421c00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a ............0.......51........`.
421c20 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 0f 00 04 00 57 53 44 43 72 65 61 74 65 55 64 70 ......d.............WSDCreateUdp
421c40 41 64 64 72 65 73 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 Address.wsdapi.dll..wsdapi.dll/.
421c60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
421c80 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
421ca0 0e 00 04 00 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 ....WSDCreateOutboundAttachment.
421cc0 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 wsdapi.dll..wsdapi.dll/.....-1..
421ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 ....................0.......62..
421d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 0d 00 04 00 57 53 44 43 ......`.......d.....*.......WSDC
421d20 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 77 73 64 61 70 reateHttpMessageParameters.wsdap
421d40 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 i.dll.wsdapi.dll/.....-1........
421d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
421d80 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0c 00 04 00 57 53 44 43 72 65 61 74 65 48 `.......d.............WSDCreateH
421da0 74 74 70 41 64 64 72 65 73 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c ttpAddress.wsdapi.dll.wsdapi.dll
421dc0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
421de0 20 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 ......60........`.......d.....(.
421e00 00 00 0b 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 ......WSDCreateDiscoveryPublishe
421e20 72 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 r2.wsdapi.dll.wsdapi.dll/.....-1
421e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
421e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 0a 00 04 00 57 53 ........`.......d.....'.......WS
421e80 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 77 73 64 61 70 69 DCreateDiscoveryPublisher.wsdapi
421ea0 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wsdapi.dll/.....-1........
421ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..............0.......59........
421ee0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 09 00 04 00 57 53 44 43 72 65 61 74 65 44 `.......d.....'.......WSDCreateD
421f00 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 iscoveryProvider2.wsdapi.dll..ws
421f20 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dapi.dll/.....-1................
421f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
421f60 64 86 00 00 00 00 26 00 00 00 08 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 d.....&.......WSDCreateDiscovery
421f80 50 72 6f 76 69 64 65 72 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 Provider.wsdapi.dll.wsdapi.dll/.
421fa0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
421fc0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
421fe0 07 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 ....WSDCreateDeviceProxyAdvanced
422000 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .wsdapi.dll.wsdapi.dll/.....-1..
422020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
422040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 06 00 04 00 57 53 44 43 ......`.......d.....!.......WSDC
422060 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 reateDeviceProxy2.wsdapi.dll..ws
422080 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dapi.dll/.....-1................
4220a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
4220c0 64 86 00 00 00 00 20 00 00 00 05 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f d.............WSDCreateDevicePro
4220e0 78 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 xy.wsdapi.dll.wsdapi.dll/.....-1
422100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 ......................0.......59
422120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 04 00 04 00 57 53 ........`.......d.....'.......WS
422140 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 77 73 64 61 70 69 DCreateDeviceHostAdvanced.wsdapi
422160 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wsdapi.dll/.....-1........
422180 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..............0.......52........
4221a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 03 00 04 00 57 53 44 43 72 65 61 74 65 44 `.......d.............WSDCreateD
4221c0 65 76 69 63 65 48 6f 73 74 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c eviceHost2.wsdapi.dll.wsdapi.dll
4221e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
422200 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
422220 00 00 02 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 77 73 64 61 70 69 ......WSDCreateDeviceHost.wsdapi
422240 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wsdapi.dll/.....-1........
422260 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..............0.......53........
422280 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 01 00 04 00 57 53 44 41 74 74 61 63 68 4c `.......d.....!.......WSDAttachL
4222a0 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 inkedMemory.wsdapi.dll..wsdapi.d
4222c0 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
4222e0 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......55........`.......d.....
422300 23 00 00 00 00 00 04 00 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 #.......WSDAllocateLinkedMemory.
422320 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 wsdapi.dll..wsdapi.dll/.....-1..
422340 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 34 20 ....................0.......284.
422360 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
422380 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...................
4223a0 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cc 00 00 00 00 00 00 00 @..B.idata$5....................
4223c0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
4223e0 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 11 00 09 00 00 00 00 00 ................@.@.............
422400 0a 77 73 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 .wsdapi.dll'....................
422420 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 u.Microsoft.(R).LINK............
422440 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 ....@comp.id.u..................
422460 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............wsdapi_NULL_THUNK_D
422480 41 54 41 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.wsdapi.dll/.....-1..........
4224a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 20 20 20 20 20 20 60 0a ............0.......249.......`.
4224c0 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
4224e0 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....@...d...............@..B.ida
422500 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
422520 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 @.0..............wsdapi.dll'....
422540 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 ................u.Microsoft.(R).
422560 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 LINK....................@comp.id
422580 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 .u..............................
4225a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 64 61 70 69 __NULL_IMPORT_DESCRIPTOR..wsdapi
4225c0 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
4225e0 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0a 01 ..0.......490.......`.d.........
422600 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 ...........debug$S........@.....
422620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
422640 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
422660 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
422680 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 64 61 70 69 2e 64 6c 6c 27 00 13 10 07 00 00 ...............wsdapi.dll'......
4226a0 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
4226c0 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 NK..............................
4226e0 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 73 64 61 70 69 2e 64 6c 6c 00 00 ....................wsdapi.dll..
422700 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
422720 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2@.......h..idata$6..
422740 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4@.......h..idata
422760 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5@.......h.....................
422780 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..8.............P...__IMPORT_DES
4227a0 43 52 49 50 54 4f 52 5f 77 73 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_wsdapi.__NULL_IMPORT_DES
4227c0 43 52 49 50 54 4f 52 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..wsdapi_NULL_THUNK_DATA.
4227e0 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsmsvc.dll/.....-1..............
422800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
422820 00 00 64 86 00 00 00 00 1c 00 00 00 20 00 04 00 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c ..d.............WSManSignalShell
422840 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .wsmsvc.dll.wsmsvc.dll/.....-1..
422860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 ....................0.......53..
422880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 1f 00 04 00 57 53 4d 61 ......`.......d.....!.......WSMa
4228a0 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 nSetSessionOption.wsmsvc.dll..ws
4228c0 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvc.dll/.....-1................
4228e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
422900 64 86 00 00 00 00 1f 00 00 00 1e 00 04 00 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 d.............WSManSendShellInpu
422920 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 t.wsmsvc.dll..wsmsvc.dll/.....-1
422940 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 ......................0.......54
422960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 1d 00 04 00 57 53 ........`.......d.....".......WS
422980 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 77 73 6d 73 76 63 2e 64 6c 6c 00 ManRunShellCommandEx.wsmsvc.dll.
4229a0 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsmsvc.dll/.....-1..............
4229c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......52........`.....
4229e0 00 00 64 86 00 00 00 00 20 00 00 00 1c 00 04 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d ..d.............WSManRunShellCom
422a00 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 mand.wsmsvc.dll.wsmsvc.dll/.....
422a20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
422a40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 1b 00 04 00 58........`.......d.....&.......
422a60 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 WSManReconnectShellCommand.wsmsv
422a80 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 c.dll.wsmsvc.dll/.....-1........
422aa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
422ac0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 1a 00 04 00 57 53 4d 61 6e 52 65 63 6f 6e `.......d.............WSManRecon
422ae0 6e 65 63 74 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c nectShell.wsmsvc.dll..wsmsvc.dll
422b00 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
422b20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 ......55........`.......d.....#.
422b40 00 00 19 00 04 00 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 77 73 ......WSManReceiveShellOutput.ws
422b60 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 msvc.dll..wsmsvc.dll/.....-1....
422b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
422ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 18 00 04 00 57 53 4d 61 6e 50 ....`.......d.....$.......WSManP
422bc0 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 luginReportContext.wsmsvc.dll.ws
422be0 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 msvc.dll/.....-1................
422c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......59........`.......
422c20 64 86 00 00 00 00 27 00 00 00 17 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 d.....'.......WSManPluginReportC
422c40 6f 6d 70 6c 65 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c ompletion.wsmsvc.dll..wsmsvc.dll
422c60 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
422c80 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
422ca0 00 00 16 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 77 ......WSManPluginReceiveResult.w
422cc0 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 smsvc.dll.wsmsvc.dll/.....-1....
422ce0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 20 20 ..................0.......60....
422d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 15 00 04 00 57 53 4d 61 6e 50 ....`.......d.....(.......WSManP
422d20 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c luginOperationComplete.wsmsvc.dl
422d40 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wsmsvc.dll/.....-1............
422d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......65........`...
422d80 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 14 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 ....d.....-.......WSManPluginGet
422da0 4f 70 65 72 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a OperationParameters.wsmsvc.dll..
422dc0 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsmsvc.dll/.....-1..............
422de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......59........`.....
422e00 00 00 64 86 00 00 00 00 27 00 00 00 13 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f ..d.....'.......WSManPluginGetCo
422e20 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 nfiguration.wsmsvc.dll..wsmsvc.d
422e40 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ll/.....-1......................
422e60 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......61........`.......d.....
422e80 29 00 00 00 12 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 ).......WSManPluginFreeRequestDe
422ea0 74 61 69 6c 73 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 tails.wsmsvc.dll..wsmsvc.dll/...
422ec0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
422ee0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 11 00 ..60........`.......d.....(.....
422f00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 77 ..WSManPluginAuthzUserComplete.w
422f20 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 smsvc.dll.wsmsvc.dll/.....-1....
422f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 ..................0.......66....
422f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 10 00 04 00 57 53 4d 61 6e 50 ....`.......d.............WSManP
422f80 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 00 77 73 6d luginAuthzQueryQuotaComplete.wsm
422fa0 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 svc.dll.wsmsvc.dll/.....-1......
422fc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 35 20 20 20 20 20 20 ................0.......65......
422fe0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2d 00 00 00 0f 00 04 00 57 53 4d 61 6e 50 6c 75 ..`.......d.....-.......WSManPlu
423000 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 ginAuthzOperationComplete.wsmsvc
423020 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wsmsvc.dll/.....-1........
423040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
423060 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 0e 00 04 00 57 53 4d 61 6e 49 6e 69 74 69 `.......d.............WSManIniti
423080 61 6c 69 7a 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 alize.wsmsvc.dll..wsmsvc.dll/...
4230a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4230c0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 0d 00 ..61........`.......d.....).....
4230e0 04 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 ..WSManGetSessionOptionAsString.
423100 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 wsmsvc.dll..wsmsvc.dll/.....-1..
423120 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
423140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 0c 00 04 00 57 53 4d 61 ......`.......d.....(.......WSMa
423160 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 77 6f 72 64 00 77 73 6d 73 76 63 2e nGetSessionOptionAsDword.wsmsvc.
423180 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wsmsvc.dll/.....-1..........
4231a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a ............0.......52........`.
4231c0 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 0b 00 04 00 57 53 4d 61 6e 47 65 74 45 72 72 6f ......d.............WSManGetErro
4231e0 72 4d 65 73 73 61 67 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 rMessage.wsmsvc.dll.wsmsvc.dll/.
423200 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
423220 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
423240 0a 00 04 00 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e ....WSManDisconnectShell.wsmsvc.
423260 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wsmsvc.dll/.....-1..........
423280 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a ............0.......49........`.
4232a0 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 09 00 04 00 57 53 4d 61 6e 44 65 69 6e 69 74 69 ......d.............WSManDeiniti
4232c0 61 6c 69 7a 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 alize.wsmsvc.dll..wsmsvc.dll/...
4232e0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
423300 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 08 00 ..50........`.......d...........
423320 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 77 73 6d 73 76 63 2e 64 6c 6c 00 ..WSManCreateShellEx.wsmsvc.dll.
423340 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsmsvc.dll/.....-1..............
423360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......48........`.....
423380 00 00 64 86 00 00 00 00 1c 00 00 00 07 00 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c ..d.............WSManCreateShell
4233a0 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 .wsmsvc.dll.wsmsvc.dll/.....-1..
4233c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
4233e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 06 00 04 00 57 53 4d 61 ......`.......d.............WSMa
423400 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 nCreateSession.wsmsvc.dll.wsmsvc
423420 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/.....-1....................
423440 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
423460 00 00 24 00 00 00 05 00 04 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 ..$.......WSManConnectShellComma
423480 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 nd.wsmsvc.dll.wsmsvc.dll/.....-1
4234a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 ......................0.......49
4234c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 04 00 04 00 57 53 ........`.......d.............WS
4234e0 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 ManConnectShell.wsmsvc.dll..wsms
423500 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 vc.dll/.....-1..................
423520 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......47........`.......d.
423540 00 00 00 00 1b 00 00 00 03 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 77 73 6d 73 ............WSManCloseShell.wsms
423560 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 vc.dll..wsmsvc.dll/.....-1......
423580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
4235a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 02 00 04 00 57 53 4d 61 6e 43 6c 6f ..`.......d.............WSManClo
4235c0 73 65 53 65 73 73 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c seSession.wsmsvc.dll..wsmsvc.dll
4235e0 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 /.....-1......................0.
423600 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 ......51........`.......d.......
423620 00 00 01 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 77 73 6d 73 76 63 ......WSManCloseOperation.wsmsvc
423640 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wsmsvc.dll/.....-1........
423660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
423680 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 `.......d.............WSManClose
4236a0 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 Command.wsmsvc.dll..wsmsvc.dll/.
4236c0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4236e0 20 20 20 20 32 38 34 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dc 00 00 00 02 00 00 00 ....284.......`.d...............
423700 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........@...........
423720 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ........@..B.idata$5............
423740 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 ................@.@..idata$4....
423760 00 00 00 00 08 00 00 00 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 ........................@.@.....
423780 11 00 09 00 00 00 00 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 .........wsmsvc.dll'............
4237a0 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 ........u.Microsoft.(R).LINK....
4237c0 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 ............@comp.id.u..........
4237e0 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1c 00 00 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c .....................wsmsvc_NULL
423800 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 _THUNK_DATA.wsmsvc.dll/.....-1..
423820 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 34 39 20 ....................0.......249.
423840 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b8 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
423860 75 67 24 53 00 00 00 00 00 00 00 00 40 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........@...d...............
423880 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a4 00 00 00 00 00 00 00 @..B.idata$3....................
4238a0 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 6d 73 76 63 2e ........@.0..............wsmsvc.
4238c0 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 dll'....................u.Micros
4238e0 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 oft.(R).LINK....................
423900 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 @comp.id.u......................
423920 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
423940 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wsmsvc.dll/.....-1............
423960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......490.......`.d.
423980 03 00 00 00 00 00 0a 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
4239a0 00 00 40 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..@...................@..B.idata
4239c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cc 00 00 00 e0 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............................@.
4239e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 fe 00 00 00 e0 00 00 00 00 00 0..idata$6......................
423a00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 11 00 09 00 00 00 00 00 0a 77 73 6d 73 76 63 2e 64 6c ......@................wsmsvc.dl
423a20 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 l'....................u.Microsof
423a40 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 t.(R).LINK......................
423a60 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 73 6d 73 ............................wsms
423a80 76 63 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 vc.dll..@comp.id.u..............
423aa0 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 .............idata$2@.......h..i
423ac0 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 data$6...........idata$4@.......
423ae0 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 h..idata$5@.......h.............
423b00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d ..........8.............P...__IM
423b20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 63 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_wsmsvc.__NULL_IM
423b40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..wsmsvc_NULL_THU
423b60 4e 4b 5f 44 41 54 41 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 NK_DATA.wsnmp32.dll/....-1......
423b80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 ................0.......45......
423ba0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 30 00 04 00 53 6e 6d 70 53 74 72 54 ..`.......d.........0...SnmpStrT
423bc0 6f 4f 69 64 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 oOid.wsnmp32.dll..wsnmp32.dll/..
423be0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
423c00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 2f 00 ..48........`.......d........./.
423c20 04 00 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 ..SnmpStrToEntity.wsnmp32.dll.ws
423c40 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmp32.dll/....-1................
423c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......49........`.......
423c80 64 86 00 00 00 00 1d 00 00 00 2e 00 04 00 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 77 d.............SnmpStrToContext.w
423ca0 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 snmp32.dll..wsnmp32.dll/....-1..
423cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 ....................0.......46..
423ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 2d 00 04 00 53 6e 6d 70 ......`.......d.........-...Snmp
423d00 53 74 61 72 74 75 70 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c StartupEx.wsnmp32.dll.wsnmp32.dl
423d20 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
423d40 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 ......44........`.......d.......
423d60 00 00 2c 00 04 00 53 6e 6d 70 53 74 61 72 74 75 70 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 ..,...SnmpStartup.wsnmp32.dll.ws
423d80 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmp32.dll/....-1................
423da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......42........`.......
423dc0 64 86 00 00 00 00 16 00 00 00 2b 00 04 00 53 6e 6d 70 53 65 74 56 62 00 77 73 6e 6d 70 33 32 2e d.........+...SnmpSetVb.wsnmp32.
423de0 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wsnmp32.dll/....-1..........
423e00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a ............0.......53........`.
423e20 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 2a 00 04 00 53 6e 6d 70 53 65 74 54 72 61 6e 73 ......d.....!...*...SnmpSetTrans
423e40 6c 61 74 65 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c lateMode.wsnmp32.dll..wsnmp32.dl
423e60 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
423e80 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 ......47........`.......d.......
423ea0 00 00 29 00 04 00 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c ..)...SnmpSetTimeout.wsnmp32.dll
423ec0 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wsnmp32.dll/....-1............
423ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......45........`...
423f00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 28 00 04 00 53 6e 6d 70 53 65 74 52 65 74 72 79 00 77 ....d.........(...SnmpSetRetry.w
423f20 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 snmp32.dll..wsnmp32.dll/....-1..
423f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 ....................0.......54..
423f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 27 00 04 00 53 6e 6d 70 ......`.......d....."...'...Snmp
423f80 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 SetRetransmitMode.wsnmp32.dll.ws
423fa0 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmp32.dll/....-1................
423fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......44........`.......
423fe0 64 86 00 00 00 00 18 00 00 00 26 00 04 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 77 73 6e 6d 70 33 d.........&...SnmpSetPort.wsnmp3
424000 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wsnmp32.dll/....-1........
424020 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
424040 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 25 00 04 00 53 6e 6d 70 53 65 74 50 64 75 `.......d.........%...SnmpSetPdu
424060 44 61 74 61 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 Data.wsnmp32.dll..wsnmp32.dll/..
424080 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4240a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 24 00 ..44........`.......d.........$.
4240c0 04 00 53 6e 6d 70 53 65 6e 64 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 ..SnmpSendMsg.wsnmp32.dll.wsnmp3
4240e0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
424100 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......45........`.......d...
424120 00 00 19 00 00 00 23 00 04 00 53 6e 6d 70 52 65 67 69 73 74 65 72 00 77 73 6e 6d 70 33 32 2e 64 ......#...SnmpRegister.wsnmp32.d
424140 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wsnmp32.dll/....-1..........
424160 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a ............0.......44........`.
424180 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 22 00 04 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 ......d........."...SnmpRecvMsg.
4241a0 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 wsnmp32.dll.wsnmp32.dll/....-1..
4241c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 31 20 20 ....................0.......41..
4241e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 15 00 00 00 21 00 04 00 53 6e 6d 70 ......`.......d.........!...Snmp
424200 4f 70 65 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 Open.wsnmp32.dll..wsnmp32.dll/..
424220 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
424240 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 20 00 ..45........`.......d...........
424260 04 00 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d ..SnmpOidToStr.wsnmp32.dll..wsnm
424280 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
4242a0 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......44........`.......d.
4242c0 00 00 00 00 18 00 00 00 1f 00 04 00 53 6e 6d 70 4f 69 64 43 6f 70 79 00 77 73 6e 6d 70 33 32 2e ............SnmpOidCopy.wsnmp32.
4242e0 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wsnmp32.dll/....-1..........
424300 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a ............0.......47........`.
424320 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 1e 00 04 00 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 ......d.............SnmpOidCompa
424340 72 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 re.wsnmp32.dll..wsnmp32.dll/....
424360 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
424380 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 1d 00 04 00 45........`.......d.............
4243a0 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 SnmpListenEx.wsnmp32.dll..wsnmp3
4243c0 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
4243e0 20 20 30 20 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......43........`.......d...
424400 00 00 17 00 00 00 1c 00 04 00 53 6e 6d 70 4c 69 73 74 65 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c ..........SnmpListen.wsnmp32.dll
424420 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wsnmp32.dll/....-1............
424440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......50........`...
424460 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1b 00 04 00 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 ....d.............SnmpGetVendorI
424480 6e 66 6f 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 nfo.wsnmp32.dll.wsnmp32.dll/....
4244a0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4244c0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 1a 00 04 00 42........`.......d.............
4244e0 53 6e 6d 70 47 65 74 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c SnmpGetVb.wsnmp32.dll.wsnmp32.dl
424500 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
424520 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 ......53........`.......d.....!.
424540 00 00 19 00 04 00 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 77 73 6e 6d 70 ......SnmpGetTranslateMode.wsnmp
424560 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wsnmp32.dll/....-1......
424580 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 ................0.......47......
4245a0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 18 00 04 00 53 6e 6d 70 47 65 74 54 ..`.......d.............SnmpGetT
4245c0 69 6d 65 6f 75 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f imeout.wsnmp32.dll..wsnmp32.dll/
4245e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
424600 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
424620 17 00 04 00 53 6e 6d 70 47 65 74 52 65 74 72 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 ....SnmpGetRetry.wsnmp32.dll..ws
424640 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmp32.dll/....-1................
424660 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......54........`.......
424680 64 86 00 00 00 00 22 00 00 00 16 00 04 00 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d d.....".......SnmpGetRetransmitM
4246a0 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ode.wsnmp32.dll.wsnmp32.dll/....
4246c0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
4246e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 15 00 04 00 47........`.......d.............
424700 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d SnmpGetPduData.wsnmp32.dll..wsnm
424720 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p32.dll/....-1..................
424740 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......49........`.......d.
424760 00 00 00 00 1d 00 00 00 14 00 04 00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 77 73 6e ............SnmpGetLastError.wsn
424780 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 mp32.dll..wsnmp32.dll/....-1....
4247a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 34 20 20 20 20 ..................0.......44....
4247c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 13 00 04 00 53 6e 6d 70 46 72 ....`.......d.............SnmpFr
4247e0 65 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 eeVbl.wsnmp32.dll.wsnmp32.dll/..
424800 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
424820 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 12 00 ..44........`.......d...........
424840 04 00 53 6e 6d 70 46 72 65 65 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 ..SnmpFreePdu.wsnmp32.dll.wsnmp3
424860 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
424880 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......47........`.......d...
4248a0 00 00 1b 00 00 00 11 00 04 00 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 77 73 6e 6d 70 33 32 ..........SnmpFreeEntity.wsnmp32
4248c0 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wsnmp32.dll/....-1........
4248e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..............0.......51........
424900 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 10 00 04 00 53 6e 6d 70 46 72 65 65 44 65 `.......d.............SnmpFreeDe
424920 73 63 72 69 70 74 6f 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c scriptor.wsnmp32.dll..wsnmp32.dl
424940 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 l/....-1......................0.
424960 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 ......48........`.......d.......
424980 00 00 0f 00 04 00 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 77 73 6e 6d 70 33 32 2e 64 6c ......SnmpFreeContext.wsnmp32.dl
4249a0 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wsnmp32.dll/....-1............
4249c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......48........`...
4249e0 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 0e 00 04 00 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 ....d.............SnmpEntityToSt
424a00 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 r.wsnmp32.dll.wsnmp32.dll/....-1
424a20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 ......................0.......46
424a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 0d 00 04 00 53 6e ........`.......d.............Sn
424a60 6d 70 45 6e 63 6f 64 65 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e mpEncodeMsg.wsnmp32.dll.wsnmp32.
424a80 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 dll/....-1......................
424aa0 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......49........`.......d.....
424ac0 1d 00 00 00 0c 00 04 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 77 73 6e 6d 70 33 32 ........SnmpDuplicateVbl.wsnmp32
424ae0 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wsnmp32.dll/....-1........
424b00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..............0.......49........
424b20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 0b 00 04 00 53 6e 6d 70 44 75 70 6c 69 63 `.......d.............SnmpDuplic
424b40 61 74 65 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f atePdu.wsnmp32.dll..wsnmp32.dll/
424b60 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
424b80 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 ....45........`.......d.........
424ba0 0a 00 04 00 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 ....SnmpDeleteVb.wsnmp32.dll..ws
424bc0 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmp32.dll/....-1................
424be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......46........`.......
424c00 64 86 00 00 00 00 1a 00 00 00 09 00 04 00 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 77 73 6e 6d d.............SnmpDecodeMsg.wsnm
424c20 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wsnmp32.dll/....-1......
424c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
424c60 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 08 00 04 00 53 6e 6d 70 43 72 65 61 ..`.......d.............SnmpCrea
424c80 74 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 teVbl.wsnmp32.dll.wsnmp32.dll/..
424ca0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
424cc0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 07 00 ..50........`.......d...........
424ce0 04 00 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 ..SnmpCreateSession.wsnmp32.dll.
424d00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wsnmp32.dll/....-1..............
424d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......46........`.....
424d40 00 00 64 86 00 00 00 00 1a 00 00 00 06 00 04 00 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 77 73 ..d.............SnmpCreatePdu.ws
424d60 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 nmp32.dll.wsnmp32.dll/....-1....
424d80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 35 20 20 20 20 ..................0.......45....
424da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 19 00 00 00 05 00 04 00 53 6e 6d 70 43 6f ....`.......d.............SnmpCo
424dc0 75 6e 74 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f untVbl.wsnmp32.dll..wsnmp32.dll/
424de0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
424e00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 ....49........`.......d.........
424e20 04 00 04 00 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c ....SnmpContextToStr.wsnmp32.dll
424e40 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wsnmp32.dll/....-1............
424e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......42........`...
424e80 ff ff 00 00 64 86 00 00 00 00 16 00 00 00 03 00 04 00 53 6e 6d 70 43 6c 6f 73 65 00 77 73 6e 6d ....d.............SnmpClose.wsnm
424ea0 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 p32.dll.wsnmp32.dll/....-1......
424ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 ................0.......46......
424ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1a 00 00 00 02 00 04 00 53 6e 6d 70 43 6c 65 61 ..`.......d.............SnmpClea
424f00 6e 75 70 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 nupEx.wsnmp32.dll.wsnmp32.dll/..
424f20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
424f40 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 18 00 00 00 01 00 ..44........`.......d...........
424f60 04 00 53 6e 6d 70 43 6c 65 61 6e 75 70 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 ..SnmpCleanup.wsnmp32.dll.wsnmp3
424f80 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2.dll/....-1....................
424fa0 20 20 30 20 20 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......46........`.......d...
424fc0 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 77 73 6e 6d 70 33 32 2e ..........SnmpCancelMsg.wsnmp32.
424fe0 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wsnmp32.dll/....-1..........
425000 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a ............0.......286.......`.
425020 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
425040 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....A...................@..B.ida
425060 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
425080 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 @.@..idata$4....................
4250a0 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 77 73 6e 6d 70 33 32 ........@.@..............wsnmp32
4250c0 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f .dll'....................u.Micro
4250e0 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f soft.(R).LINK................@co
425100 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 mp.id.u.........................
425120 00 1d 00 00 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 ......wsnmp32_NULL_THUNK_DATA.ws
425140 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nmp32.dll/....-1................
425160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 ......0.......250.......`.d.....
425180 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 ...............debug$S........A.
4251a0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 ..d...............@..B.idata$3..
4251c0 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 ..........................@.0...
4251e0 00 00 12 00 09 00 00 00 00 00 0b 77 73 6e 6d 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 ...........wsnmp32.dll'.........
425200 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 ...........u.Microsoft.(R).LINK.
425220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ...................@comp.id.u...
425240 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c ...........................__NUL
425260 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f L_IMPORT_DESCRIPTOR.wsnmp32.dll/
425280 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4252a0 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 ....493.......`.d...............
4252c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 .....debug$S........A...........
4252e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$2............
425300 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 ................@.0..idata$6....
425320 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 ........................@.......
425340 12 00 09 00 00 00 00 00 0b 77 73 6e 6d 70 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 .........wsnmp32.dll'...........
425360 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 .........u.Microsoft.(R).LINK...
425380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 ................................
4253a0 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 40 63 6f 6d 70 ...............wsnmp32.dll.@comp
4253c0 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e .id.u...........................
4253e0 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 idata$2@.......h..idata$6.......
425400 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 ....idata$4@.......h..idata$5@..
425420 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 .....h.......................9..
425440 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........R...__IMPORT_DESCRIPT
425460 4f 52 5f 77 73 6e 6d 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 OR_wsnmp32.__NULL_IMPORT_DESCRIP
425480 54 4f 52 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 74 TOR..wsnmp32_NULL_THUNK_DATA..wt
4254a0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
4254c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......52........`.......
4254e0 64 86 00 00 00 00 20 00 00 00 3e 00 04 00 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 d.........>...WTSWaitSystemEvent
425500 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 .wtsapi32.dll.wtsapi32.dll/...-1
425520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 ......................0.......56
425540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 3d 00 04 00 57 54 ........`.......d.....$...=...WT
425560 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 77 74 73 61 70 69 33 32 2e 64 6c SVirtualChannelWrite.wtsapi32.dl
425580 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wtsapi32.dll/...-1............
4255a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......55........`...
4255c0 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 3c 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e ....d.....#...<...WTSVirtualChan
4255e0 6e 65 6c 52 65 61 64 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 nelRead.wtsapi32.dll..wtsapi32.d
425600 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
425620 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 ......56........`.......d.....$.
425640 00 00 3b 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 79 00 77 74 73 ..;...WTSVirtualChannelQuery.wts
425660 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.wtsapi32.dll/...-1....
425680 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 20 20 20 20 ..................0.......62....
4256a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 3a 00 04 00 57 54 53 56 69 72 ....`.......d.....*...:...WTSVir
4256c0 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 77 74 73 61 70 69 33 32 2e tualChannelPurgeOutput.wtsapi32.
4256e0 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.wtsapi32.dll/...-1..........
425700 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a ............0.......61........`.
425720 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 39 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 ......d.....)...9...WTSVirtualCh
425740 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 annelPurgeInput.wtsapi32.dll..wt
425760 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
425780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
4257a0 64 86 00 00 00 00 25 00 00 00 38 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f d.....%...8...WTSVirtualChannelO
4257c0 70 65 6e 45 78 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c penEx.wtsapi32.dll..wtsapi32.dll
4257e0 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
425800 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
425820 37 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 77 74 73 61 70 69 7...WTSVirtualChannelOpen.wtsapi
425840 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wtsapi32.dll/...-1......
425860 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 ................0.......56......
425880 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 36 00 04 00 57 54 53 56 69 72 74 75 ..`.......d.....$...6...WTSVirtu
4258a0 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 alChannelClose.wtsapi32.dll.wtsa
4258c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
4258e0 20 20 20 20 30 20 20 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......68........`.......d.
425900 00 00 00 00 30 00 00 00 35 00 04 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e ....0...5...WTSUnRegisterSession
425920 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 NotificationEx.wtsapi32.dll.wtsa
425940 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
425960 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......66........`.......d.
425980 00 00 00 00 2e 00 00 00 34 00 04 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e ........4...WTSUnRegisterSession
4259a0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 Notification.wtsapi32.dll.wtsapi
4259c0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4259e0 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......53........`.......d...
425a00 00 00 21 00 00 00 33 00 04 00 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 77 74 ..!...3...WTSTerminateProcess.wt
425a20 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..wtsapi32.dll/...-1..
425a40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
425a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 32 00 04 00 57 54 53 53 ......`.......d.....)...2...WTSS
425a80 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 77 74 73 61 70 69 33 32 topRemoteControlSession.wtsapi32
425aa0 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wtsapi32.dll/...-1........
425ac0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..............0.......63........
425ae0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 31 00 04 00 57 54 53 53 74 61 72 74 52 65 `.......d.....+...1...WTSStartRe
425b00 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c moteControlSessionW.wtsapi32.dll
425b20 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wtsapi32.dll/...-1............
425b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......63........`...
425b60 ff ff 00 00 64 86 00 00 00 00 2b 00 00 00 30 00 04 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 ....d.....+...0...WTSStartRemote
425b80 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 ControlSessionA.wtsapi32.dll..wt
425ba0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
425bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
425be0 64 86 00 00 00 00 1f 00 00 00 2f 00 04 00 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 d........./...WTSShutdownSystem.
425c00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 wtsapi32.dll..wtsapi32.dll/...-1
425c20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 ......................0.......51
425c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 2e 00 04 00 57 54 ........`.......d.............WT
425c60 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 SSetUserConfigW.wtsapi32.dll..wt
425c80 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
425ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
425cc0 64 86 00 00 00 00 1f 00 00 00 2d 00 04 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 d.........-...WTSSetUserConfigA.
425ce0 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 wtsapi32.dll..wtsapi32.dll/...-1
425d00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 ......................0.......50
425d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 2c 00 04 00 57 54 ........`.......d.........,...WT
425d40 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 SSetRenderHint.wtsapi32.dll.wtsa
425d60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
425d80 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
425da0 00 00 00 00 25 00 00 00 2b 00 04 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 ....%...+...WTSSetListenerSecuri
425dc0 74 79 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 tyW.wtsapi32.dll..wtsapi32.dll/.
425de0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
425e00 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 2a 00 ..57........`.......d.....%...*.
425e20 04 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 77 74 73 61 70 69 ..WTSSetListenerSecurityA.wtsapi
425e40 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 32.dll..wtsapi32.dll/...-1......
425e60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 ................0.......49......
425e80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 29 00 04 00 57 54 53 53 65 6e 64 4d ..`.......d.........)...WTSSendM
425ea0 65 73 73 61 67 65 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 essageW.wtsapi32.dll..wtsapi32.d
425ec0 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 ll/...-1......................0.
425ee0 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 ......49........`.......d.......
425f00 00 00 28 00 04 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 77 74 73 61 70 69 33 32 2e 64 ..(...WTSSendMessageA.wtsapi32.d
425f20 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ll..wtsapi32.dll/...-1..........
425f40 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a ............0.......66........`.
425f60 00 00 ff ff 00 00 64 86 00 00 00 00 2e 00 00 00 27 00 04 00 57 54 53 52 65 67 69 73 74 65 72 53 ......d.........'...WTSRegisterS
425f80 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 77 74 73 61 70 69 33 32 2e 64 6c essionNotificationEx.wtsapi32.dl
425fa0 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 l.wtsapi32.dll/...-1............
425fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......64........`...
425fe0 ff ff 00 00 64 86 00 00 00 00 2c 00 00 00 26 00 04 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 ....d.....,...&...WTSRegisterSes
426000 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 sionNotification.wtsapi32.dll.wt
426020 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
426040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......51........`.......
426060 64 86 00 00 00 00 1f 00 00 00 25 00 04 00 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 d.........%...WTSQueryUserToken.
426080 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 wtsapi32.dll..wtsapi32.dll/...-1
4260a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 ......................0.......53
4260c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 24 00 04 00 57 54 ........`.......d.....!...$...WT
4260e0 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a SQueryUserConfigW.wtsapi32.dll..
426100 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 wtsapi32.dll/...-1..............
426120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ........0.......53........`.....
426140 00 00 64 86 00 00 00 00 21 00 00 00 23 00 04 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 ..d.....!...#...WTSQueryUserConf
426160 69 67 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 igA.wtsapi32.dll..wtsapi32.dll/.
426180 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4261a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 22 00 ..61........`.......d.....)...".
4261c0 04 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 77 74 ..WTSQuerySessionInformationW.wt
4261e0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..wtsapi32.dll/...-1..
426200 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 31 20 20 ....................0.......61..
426220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 29 00 00 00 21 00 04 00 57 54 53 51 ......`.......d.....)...!...WTSQ
426240 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 77 74 73 61 70 69 33 32 uerySessionInformationA.wtsapi32
426260 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wtsapi32.dll/...-1........
426280 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
4262a0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 20 00 04 00 57 54 53 51 75 65 72 79 4c 69 `.......d.....%.......WTSQueryLi
4262c0 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 stenerConfigW.wtsapi32.dll..wtsa
4262e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
426300 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
426320 00 00 00 00 25 00 00 00 1f 00 04 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 ....%.......WTSQueryListenerConf
426340 69 67 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 igA.wtsapi32.dll..wtsapi32.dll/.
426360 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
426380 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 1e 00 ..48........`.......d...........
4263a0 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 ..WTSOpenServerW.wtsapi32.dll.wt
4263c0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
4263e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......50........`.......
426400 64 86 00 00 00 00 1e 00 00 00 1d 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 77 d.............WTSOpenServerExW.w
426420 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tsapi32.dll.wtsapi32.dll/...-1..
426440 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 ....................0.......50..
426460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1c 00 04 00 57 54 53 4f ......`.......d.............WTSO
426480 70 65 6e 53 65 72 76 65 72 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 penServerExA.wtsapi32.dll.wtsapi
4264a0 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
4264c0 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
4264e0 00 00 1c 00 00 00 1b 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 77 74 73 61 70 69 33 ..........WTSOpenServerA.wtsapi3
426500 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wtsapi32.dll/...-1........
426520 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..............0.......50........
426540 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 1a 00 04 00 57 54 53 4c 6f 67 6f 66 66 53 `.......d.............WTSLogoffS
426560 65 73 73 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c ession.wtsapi32.dll.wtsapi32.dll
426580 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4265a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
4265c0 19 00 04 00 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 77 74 ....WTSIsChildSessionsEnabled.wt
4265e0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 sapi32.dll..wtsapi32.dll/...-1..
426600 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 ....................0.......57..
426620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 18 00 04 00 57 54 53 47 ......`.......d.....%.......WTSG
426640 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c etListenerSecurityW.wtsapi32.dll
426660 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 ..wtsapi32.dll/...-1............
426680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ..........0.......57........`...
4266a0 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 17 00 04 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 ....d.....%.......WTSGetListener
4266c0 53 65 63 75 72 69 74 79 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 SecurityA.wtsapi32.dll..wtsapi32
4266e0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
426700 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
426720 22 00 00 00 16 00 04 00 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 77 74 73 ".......WTSGetChildSessionId.wts
426740 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.wtsapi32.dll/...-1....
426760 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 ..................0.......50....
426780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1e 00 00 00 15 00 04 00 57 54 53 46 72 65 ....`.......d.............WTSFre
4267a0 65 4d 65 6d 6f 72 79 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 eMemoryExW.wtsapi32.dll.wtsapi32
4267c0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
4267e0 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......50........`.......d.....
426800 1e 00 00 00 14 00 04 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 77 74 73 61 70 69 33 ........WTSFreeMemoryExA.wtsapi3
426820 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wtsapi32.dll/...-1........
426840 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..............0.......47........
426860 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1b 00 00 00 13 00 04 00 57 54 53 46 72 65 65 4d 65 6d `.......d.............WTSFreeMem
426880 6f 72 79 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 ory.wtsapi32.dll..wtsapi32.dll/.
4268a0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
4268c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 12 00 ..55........`.......d.....#.....
4268e0 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 77 74 73 61 70 69 33 32 ..WTSEnumerateSessionsW.wtsapi32
426900 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wtsapi32.dll/...-1........
426920 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..............0.......57........
426940 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 25 00 00 00 11 00 04 00 57 54 53 45 6e 75 6d 65 72 61 `.......d.....%.......WTSEnumera
426960 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 teSessionsExW.wtsapi32.dll..wtsa
426980 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
4269a0 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......57........`.......d.
4269c0 00 00 00 00 25 00 00 00 10 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 ....%.......WTSEnumerateSessions
4269e0 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 ExA.wtsapi32.dll..wtsapi32.dll/.
426a00 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
426a20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 23 00 00 00 0f 00 ..55........`.......d.....#.....
426a40 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 77 74 73 61 70 69 33 32 ..WTSEnumerateSessionsA.wtsapi32
426a60 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 .dll..wtsapi32.dll/...-1........
426a80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..............0.......54........
426aa0 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 22 00 00 00 0e 00 04 00 57 54 53 45 6e 75 6d 65 72 61 `.......d.....".......WTSEnumera
426ac0 74 65 53 65 72 76 65 72 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 teServersW.wtsapi32.dll.wtsapi32
426ae0 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
426b00 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 0.......54........`.......d.....
426b20 22 00 00 00 0d 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 77 74 73 ".......WTSEnumerateServersA.wts
426b40 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.wtsapi32.dll/...-1....
426b60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
426b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 0c 00 04 00 57 54 53 45 6e 75 ....`.......d.....$.......WTSEnu
426ba0 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 merateProcessesW.wtsapi32.dll.wt
426bc0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
426be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......58........`.......
426c00 64 86 00 00 00 00 26 00 00 00 0b 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 d.....&.......WTSEnumerateProces
426c20 73 65 73 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c sesExW.wtsapi32.dll.wtsapi32.dll
426c40 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
426c60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
426c80 0a 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 77 74 73 ....WTSEnumerateProcessesExA.wts
426ca0 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 api32.dll.wtsapi32.dll/...-1....
426cc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 ..................0.......56....
426ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 09 00 04 00 57 54 53 45 6e 75 ....`.......d.....$.......WTSEnu
426d00 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 merateProcessesA.wtsapi32.dll.wt
426d20 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 sapi32.dll/...-1................
426d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......56........`.......
426d60 64 86 00 00 00 00 24 00 00 00 08 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e d.....$.......WTSEnumerateListen
426d80 65 72 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 ersW.wtsapi32.dll.wtsapi32.dll/.
426da0 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
426dc0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 07 00 ..56........`.......d.....$.....
426de0 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 77 74 73 61 70 69 33 ..WTSEnumerateListenersA.wtsapi3
426e00 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 2.dll.wtsapi32.dll/...-1........
426e20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..............0.......56........
426e40 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 24 00 00 00 06 00 04 00 57 54 53 45 6e 61 62 6c 65 43 `.......d.....$.......WTSEnableC
426e60 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 hildSessions.wtsapi32.dll.wtsapi
426e80 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 32.dll/...-1....................
426ea0 20 20 30 20 20 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......54........`.......d...
426ec0 00 00 22 00 00 00 05 00 04 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 77 ..".......WTSDisconnectSession.w
426ee0 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tsapi32.dll.wtsapi32.dll/...-1..
426f00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
426f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 04 00 04 00 57 54 53 43 ......`.......d.............WTSC
426f40 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 reateListenerW.wtsapi32.dll.wtsa
426f60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
426f80 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
426fa0 00 00 00 00 20 00 00 00 03 00 04 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 77 ............WTSCreateListenerA.w
426fc0 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tsapi32.dll.wtsapi32.dll/...-1..
426fe0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 ....................0.......52..
427000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 02 00 04 00 57 54 53 43 ......`.......d.............WTSC
427020 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 onnectSessionW.wtsapi32.dll.wtsa
427040 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 pi32.dll/...-1..................
427060 20 20 20 20 30 20 20 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 ....0.......52........`.......d.
427080 00 00 00 00 20 00 00 00 01 00 04 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 77 ............WTSConnectSessionA.w
4270a0 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 tsapi32.dll.wtsapi32.dll/...-1..
4270c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 20 20 ....................0.......48..
4270e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 57 54 53 43 ......`.......d.............WTSC
427100 6c 6f 73 65 53 65 72 76 65 72 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 loseServer.wtsapi32.dll.wtsapi32
427120 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .dll/...-1......................
427140 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 0.......288.......`.d...........
427160 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 .........debug$S........B.......
427180 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ............@..B.idata$5........
4271a0 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....................@.@..idata$4
4271c0 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............................@.@.
4271e0 02 00 00 00 13 00 09 00 00 00 00 00 0c 77 74 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 .............wtsapi32.dll'......
427200 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 ..............u.Microsoft.(R).LI
427220 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff NK................@comp.id.u....
427240 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1e 00 00 00 7f 77 74 73 61 70 ...........................wtsap
427260 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c i32_NULL_THUNK_DATA.wtsapi32.dll
427280 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /...-1......................0...
4272a0 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 ....251.......`.d...............
4272c0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........B...d.......
4272e0 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
427300 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@.0.............
427320 0c 77 74 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d .wtsapi32.dll'..................
427340 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
427360 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 ..........@comp.id.u............
427380 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
4273a0 44 45 53 43 52 49 50 54 4f 52 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 DESCRIPTOR..wtsapi32.dll/...-1..
4273c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 ....................0.......498.
4273e0 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 ......`.d....................deb
427400 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ug$S........B...................
427420 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 @..B.idata$2....................
427440 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ........@.0..idata$6............
427460 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 ................@...............
427480 0c 77 74 73 61 70 69 33 32 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d .wtsapi32.dll'..................
4274a0 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 ..u.Microsoft.(R).LINK..........
4274c0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 ................................
4274e0 00 00 05 00 00 00 03 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 ........wtsapi32.dll..@comp.id.u
427500 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 ...........................idata
427520 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 $2@.......h..idata$6...........i
427540 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 data$4@.......h..idata$5@.......
427560 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 h.....!.................:.......
427580 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 74 ......T...__IMPORT_DESCRIPTOR_wt
4275a0 73 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 sapi32.__NULL_IMPORT_DESCRIPTOR.
4275c0 7f 77 74 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 61 75 64 69 6f .wtsapi32_NULL_THUNK_DATA.xaudio
4275e0 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_8.dll/..-1....................
427600 20 20 30 20 20 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......63........`.......d...
427620 00 00 2b 00 00 00 03 00 04 00 58 41 75 64 69 6f 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 ..+.......XAudio2CreateWithVersi
427640 6f 6e 49 6e 66 6f 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 0a 78 61 75 64 69 6f 32 5f 38 2e onInfo.xaudio2_8.dll..xaudio2_8.
427660 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 dll/..-1......................0.
427680 20 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 17 00 ......43........`.......d.......
4276a0 00 00 02 00 04 00 43 72 65 61 74 65 46 58 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 0a 78 61 ......CreateFX.xaudio2_8.dll..xa
4276c0 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 udio2_8.dll/..-1................
4276e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......57........`.......
427700 64 86 00 00 00 00 25 00 00 00 01 00 04 00 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d d.....%.......CreateAudioVolumeM
427720 65 74 65 72 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 0a 78 61 75 64 69 6f 32 5f 38 2e 64 6c eter.xaudio2_8.dll..xaudio2_8.dl
427740 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l/..-1......................0...
427760 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 20 00 00 00 ....52........`.......d.........
427780 00 00 04 00 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 78 61 75 64 69 6f 32 5f 38 2e ....CreateAudioReverb.xaudio2_8.
4277a0 64 6c 6c 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.xaudio2_8.dll/..-1..........
4277c0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 30 20 20 20 20 20 20 20 60 0a ............0.......290.......`.
4277e0 64 86 03 00 00 00 00 00 df 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
427800 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....C...................@..B.ida
427820 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............................
427840 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d7 00 00 00 00 00 00 00 @.@..idata$4....................
427860 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 61 75 64 69 6f 32 ........@.@..............xaudio2
427880 5f 38 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 _8.dll'....................u.Mic
4278a0 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 rosoft.(R).LINK................@
4278c0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
4278e0 00 02 00 1f 00 00 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ........xaudio2_8_NULL_THUNK_DAT
427900 41 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 A.xaudio2_8.dll/..-1............
427920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 32 20 20 20 20 20 20 20 60 0a 64 86 ..........0.......252.......`.d.
427940 02 00 00 00 00 00 bb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 ...................debug$S......
427960 00 00 43 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 ..C...d...............@..B.idata
427980 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............................@.
4279a0 30 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 27 00 13 10 0..............xaudio2_8.dll'...
4279c0 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
4279e0 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 .LINK....................@comp.i
427a00 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 d.u.............................
427a20 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 78 61 75 64 69 6f .__NULL_IMPORT_DESCRIPTOR.xaudio
427a40 32 5f 38 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2_8.dll/..-1....................
427a60 20 20 30 20 20 20 20 20 20 20 35 30 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0f 01 ..0.......501.......`.d.........
427a80 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 ...........debug$S........C.....
427aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ..............@..B.idata$2......
427ac0 00 00 14 00 00 00 cf 00 00 00 e3 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
427ae0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 01 01 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
427b00 20 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 27 00 13 10 ...............xaudio2_8.dll'...
427b20 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 .................u.Microsoft.(R)
427b40 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 .LINK...........................
427b60 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 78 61 75 64 69 6f 32 5f 38 .......................xaudio2_8
427b80 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .dll.@comp.id.u.................
427ba0 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 74 ..........idata$2@.......h..idat
427bc0 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 2e a$6...........idata$4@.......h..
427be0 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 idata$5@.......h....."..........
427c00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 .......;.............V...__IMPOR
427c20 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 61 75 64 69 6f 32 5f 38 00 5f 5f 4e 55 4c 4c 5f 49 4d T_DESCRIPTOR_xaudio2_8.__NULL_IM
427c40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR..xaudio2_8_NULL_
427c60 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 THUNK_DATA..xinput1_4.dll/..-1..
427c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 20 20 ....................0.......49..
427ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1d 00 00 00 06 00 04 00 58 49 6e 70 ......`.......d.............XInp
427cc0 75 74 53 65 74 53 74 61 74 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 utSetState.xinput1_4.dll..xinput
427ce0 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1_4.dll/..-1....................
427d00 20 20 30 20 20 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......49........`.......d...
427d20 00 00 1d 00 00 00 05 00 04 00 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 78 69 6e 70 75 74 31 ..........XInputGetState.xinput1
427d40 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 _4.dll..xinput1_4.dll/..-1......
427d60 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 33 20 20 20 20 20 20 ................0.......53......
427d80 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 21 00 00 00 04 00 04 00 58 49 6e 70 75 74 47 65 ..`.......d.....!.......XInputGe
427da0 74 4b 65 79 73 74 72 6f 6b 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 tKeystroke.xinput1_4.dll..xinput
427dc0 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 1_4.dll/..-1....................
427de0 20 20 30 20 20 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......56........`.......d...
427e00 00 00 24 00 00 00 03 00 04 00 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 ..$.......XInputGetCapabilities.
427e20 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 xinput1_4.dll.xinput1_4.dll/..-1
427e40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 32 ......................0.......62
427e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 2a 00 00 00 02 00 04 00 58 49 ........`.......d.....*.......XI
427e80 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 78 69 6e 70 75 74 nputGetBatteryInformation.xinput
427ea0 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 1_4.dll.xinput1_4.dll/..-1......
427ec0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 ................0.......58......
427ee0 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 04 00 58 49 6e 70 75 74 47 65 ..`.......d.....&.......XInputGe
427f00 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 78 69 tAudioDeviceIds.xinput1_4.dll.xi
427f20 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nput1_4.dll/..-1................
427f40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 ......0.......47........`.......
427f60 64 86 00 00 00 00 1b 00 00 00 00 00 04 00 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 78 69 6e 70 75 d.............XInputEnable.xinpu
427f80 74 31 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 t1_4.dll..xinput1_4.dll/..-1....
427fa0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 39 30 20 20 20 ..................0.......290...
427fc0 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 df 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
427fe0 24 53 00 00 00 00 00 00 00 00 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........C...................@.
428000 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cf 00 00 00 00 00 00 00 00 00 .B.idata$5......................
428020 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d7 00 ......@.@..idata$4..............
428040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 ..............@.@..............x
428060 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 input1_4.dll'...................
428080 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
4280a0 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 .....@comp.id.u.................
4280c0 00 00 00 02 00 00 00 02 00 1f 00 00 00 7f 78 69 6e 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 ..............xinput1_4_NULL_THU
4280e0 4e 4b 5f 44 41 54 41 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 NK_DATA.xinput1_4.dll/..-1......
428100 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 32 20 20 20 20 20 ................0.......252.....
428120 20 20 60 0a 64 86 02 00 00 00 00 00 bb 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
428140 00 00 00 00 00 00 00 00 43 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........C...d...............@..B
428160 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a7 00 00 00 00 00 00 00 00 00 00 00 .idata$3........................
428180 00 00 00 00 40 00 30 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 69 6e 70 75 74 31 5f 34 2e 64 ....@.0..............xinput1_4.d
4281a0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
4281c0 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
4281e0 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
428200 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
428220 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xinput1_4.dll/..-1..............
428240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 30 31 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......501.......`.d...
428260 00 00 00 00 0f 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
428280 43 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 C...................@..B.idata$2
4282a0 00 00 00 00 00 00 00 00 14 00 00 00 cf 00 00 00 e3 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
4282c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 01 01 00 00 e3 00 00 00 00 00 00 00 .idata$6........................
4282e0 00 00 00 00 40 00 20 c0 02 00 00 00 14 00 09 00 00 00 00 00 0d 78 69 6e 70 75 74 31 5f 34 2e 64 ....@................xinput1_4.d
428300 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
428320 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c ft.(R).LINK.....................
428340 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 78 69 6e .............................xin
428360 70 75 74 31 5f 34 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 put1_4.dll.@comp.id.u...........
428380 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 ................idata$2@.......h
4283a0 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 ..idata$6...........idata$4@....
4283c0 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 ...h..idata$5@.......h....."....
4283e0 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f .............;.............V..._
428400 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 75 74 31 5f 34 00 5f 5f 4e _IMPORT_DESCRIPTOR_xinput1_4.__N
428420 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 69 6e 70 75 74 31 5f 34 ULL_IMPORT_DESCRIPTOR..xinput1_4
428440 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..xmllite.dll/..
428460 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..-1......................0.....
428480 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 32 00 00 00 05 00 ..70........`.......d.....2.....
4284a0 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 ..CreateXmlWriterOutputWithEncod
4284c0 69 6e 67 4e 61 6d 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f ingName.xmllite.dll.xmllite.dll/
4284e0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
428500 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
428520 04 00 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 ....CreateXmlWriterOutputWithEnc
428540 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 odingCodePage.xmllite.dll.xmllit
428560 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
428580 20 20 30 20 20 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......48........`.......d...
4285a0 00 00 1c 00 00 00 03 00 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 78 6d 6c 6c 69 74 ..........CreateXmlWriter.xmllit
4285c0 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 e.dll.xmllite.dll/....-1........
4285e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..............0.......69........
428600 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 31 00 00 00 02 00 04 00 43 72 65 61 74 65 58 6d 6c 52 `.......d.....1.......CreateXmlR
428620 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 78 6d 6c 6c 69 eaderInputWithEncodingName.xmlli
428640 74 65 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 te.dll..xmllite.dll/....-1......
428660 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 37 33 20 20 20 20 20 20 ................0.......73......
428680 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 35 00 00 00 01 00 04 00 43 72 65 61 74 65 58 6d ..`.......d.....5.......CreateXm
4286a0 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 lReaderInputWithEncodingCodePage
4286c0 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 .xmllite.dll..xmllite.dll/....-1
4286e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 38 ......................0.......48
428700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
428720 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 eateXmlReader.xmllite.dll.xmllit
428740 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 e.dll/....-1....................
428760 20 20 30 20 20 20 20 20 20 20 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 ..0.......286.......`.d.........
428780 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 ...........debug$S........A.....
4287a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@..B.idata$5......
4287c0 00 00 08 00 00 00 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......................@.@..idata
4287e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
428800 40 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 78 6d 6c 6c 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 @..............xmllite.dll'.....
428820 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c ...............u.Microsoft.(R).L
428840 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff INK................@comp.id.u...
428860 ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 78 6d 6c 6c ............................xmll
428880 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f ite_NULL_THUNK_DATA.xmllite.dll/
4288a0 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
4288c0 20 20 20 20 32 35 30 20 20 20 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 ....250.......`.d...............
4288e0 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 .....debug$S........A...d.......
428900 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 ........@..B.idata$3............
428920 a5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 ................@.0.............
428940 0b 78 6d 6c 6c 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 .xmllite.dll'...................
428960 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 .u.Microsoft.(R).LINK...........
428980 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
4289a0 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 .................__NULL_IMPORT_D
4289c0 45 53 43 52 49 50 54 4f 52 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 ESCRIPTOR.xmllite.dll/....-1....
4289e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 ..................0.......493...
428a00 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
428a20 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...................@.
428a40 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 .B.idata$2......................
428a60 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 ......@.0..idata$6..............
428a80 00 00 e1 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 78 ..............@................x
428aa0 6d 6c 6c 69 74 65 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 mllite.dll'....................u
428ac0 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 .Microsoft.(R).LINK.............
428ae0 00 00 00 00 00 00 00 0c 00 00 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 ................................
428b00 00 00 00 03 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 .....xmllite.dll.@comp.id.u.....
428b20 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 ......................idata$2@..
428b40 c0 02 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
428b60 34 40 00 00 c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 4@.......h..idata$5@.......h....
428b80 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 ...................9............
428ba0 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 .R...__IMPORT_DESCRIPTOR_xmllite
428bc0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6d 6c 6c 69 .__NULL_IMPORT_DESCRIPTOR..xmlli
428be0 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f te_NULL_THUNK_DATA..xolehlp.dll/
428c00 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ....-1......................0...
428c20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
428c40 03 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 57 00 ....DtcGetTransactionManagerExW.
428c60 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 xolehlp.dll.xolehlp.dll/....-1..
428c80 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 36 30 20 20 ....................0.......60..
428ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 28 00 00 00 02 00 04 00 44 74 63 47 ......`.......d.....(.......DtcG
428cc0 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 41 00 78 6f 6c 65 68 6c 70 2e etTransactionManagerExA.xolehlp.
428ce0 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 dll.xolehlp.dll/....-1..........
428d00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a ............0.......58........`.
428d20 00 00 ff ff 00 00 64 86 00 00 00 00 26 00 00 00 01 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 ......d.....&.......DtcGetTransa
428d40 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f 6c 65 68 6c ctionManagerC.xolehlp.dll.xolehl
428d60 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 p.dll/....-1....................
428d80 20 20 30 20 20 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......57........`.......d...
428da0 00 00 25 00 00 00 00 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 ..%.......DtcGetTransactionManag
428dc0 65 72 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 er.xolehlp.dll..xolehlp.dll/....
428de0 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1......................0.......
428e00 32 38 36 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 dd 00 00 00 02 00 00 00 00 00 00 00 286.......`.d...................
428e20 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 .debug$S........A...............
428e40 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 cd 00 00 00 ....@..B.idata$5................
428e60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
428e80 08 00 00 00 d5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 12 00 09 00 ....................@.@.........
428ea0 00 00 00 00 0b 78 6f 6c 65 68 6c 70 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 .....xolehlp.dll'...............
428ec0 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 .....u.Microsoft.(R).LINK.......
428ee0 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 .........@comp.id.u.............
428f00 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 00 00 7f 78 6f 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 ..................xolehlp_NULL_T
428f20 48 55 4e 4b 5f 44 41 54 41 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 HUNK_DATA.xolehlp.dll/....-1....
428f40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 30 20 20 20 ..................0.......250...
428f60 20 20 20 20 60 0a 64 86 02 00 00 00 00 00 b9 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 ....`.d....................debug
428f80 24 53 00 00 00 00 00 00 00 00 41 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $S........A...d...............@.
428fa0 10 42 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a5 00 00 00 00 00 00 00 00 00 .B.idata$3......................
428fc0 00 00 00 00 00 00 40 00 30 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 78 6f 6c 65 68 6c 70 2e 64 ......@.0..............xolehlp.d
428fe0 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f ll'....................u.Microso
429000 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 ft.(R).LINK....................@
429020 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 comp.id.u.......................
429040 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 .......__NULL_IMPORT_DESCRIPTOR.
429060 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 xolehlp.dll/....-1..............
429080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 34 39 33 20 20 20 20 20 20 20 60 0a 64 86 03 00 ........0.......493.......`.d...
4290a0 00 00 00 00 0b 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 .................debug$S........
4290c0 41 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 A...................@..B.idata$2
4290e0 00 00 00 00 00 00 00 00 14 00 00 00 cd 00 00 00 e1 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
429100 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ff 00 00 00 e1 00 00 00 00 00 00 00 .idata$6........................
429120 00 00 00 00 40 00 20 c0 02 00 00 00 12 00 09 00 00 00 00 00 0b 78 6f 6c 65 68 6c 70 2e 64 6c 6c ....@................xolehlp.dll
429140 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 '....................u.Microsoft
429160 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 .(R).LINK.......................
429180 00 03 00 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 78 6f 6c 65 68 ...........................xoleh
4291a0 6c 70 2e 64 6c 6c 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 lp.dll.@comp.id.u...............
4291c0 00 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 ............idata$2@.......h..id
4291e0 61 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 ata$6...........idata$4@.......h
429200 00 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 ..idata$5@.......h..............
429220 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 .........9.............R...__IMP
429240 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6f 6c 65 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d ORT_DESCRIPTOR_xolehlp.__NULL_IM
429260 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6f 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 PORT_DESCRIPTOR..xolehlp_NULL_TH
429280 55 4e 4b 5f 44 41 54 41 00 0a 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 UNK_DATA..xpsprint.dll/...-1....
4292a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 35 31 20 20 20 20 ..................0.......51....
4292c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 00 00 1f 00 00 00 01 00 04 00 53 74 61 72 74 58 ....`.......d.............StartX
4292e0 70 73 50 72 69 6e 74 4a 6f 62 31 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 00 0a 78 70 73 70 72 69 psPrintJob1.xpsprint.dll..xpspri
429300 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 nt.dll/...-1....................
429320 20 20 30 20 20 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 86 00 00 ..0.......50........`.......d...
429340 00 00 1e 00 00 00 00 00 04 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 78 70 73 70 72 ..........StartXpsPrintJob.xpspr
429360 69 6e 74 2e 64 6c 6c 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 int.dll.xpsprint.dll/...-1......
429380 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 38 38 20 20 20 20 20 ................0.......288.....
4293a0 20 20 60 0a 64 86 03 00 00 00 00 00 de 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 ..`.d....................debug$S
4293c0 00 00 00 00 00 00 00 00 42 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 ........B...................@..B
4293e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ce 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
429400 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 d6 00 00 00 ....@.@..idata$4................
429420 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 78 70 73 ............@.@..............xps
429440 70 72 69 6e 74 2e 64 6c 6c 27 00 13 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 print.dll'....................u.
429460 4d 69 63 72 6f 73 6f 66 74 20 28 52 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Microsoft.(R).LINK..............
429480 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ..@comp.id.u....................
4294a0 02 00 00 00 02 00 1e 00 00 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........xpsprint_NULL_THUNK_D
4294c0 41 54 41 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 ATA.xpsprint.dll/...-1..........
4294e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32 35 31 20 20 20 20 20 20 20 60 0a ............0.......251.......`.
429500 64 86 02 00 00 00 00 00 ba 00 00 00 02 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 d....................debug$S....
429520 00 00 00 00 42 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 ....B...d...............@..B.ida
429540 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............................
429560 40 00 30 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 78 70 73 70 72 69 6e 74 2e 64 6c 6c 27 00 13 @.0..............xpsprint.dll'..
429580 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
4295a0 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 63 6f 6d 70 2e ).LINK....................@comp.
4295c0 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 02 00 00 00 02 00 1d 00 id.u............................
4295e0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 70 73 70 ..__NULL_IMPORT_DESCRIPTOR..xpsp
429600 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 2d 31 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 rint.dll/...-1..................
429620 20 20 20 20 30 20 20 20 20 20 20 20 34 39 38 20 20 20 20 20 20 20 60 0a 64 86 03 00 00 00 00 00 ....0.......498.......`.d.......
429640 0e 01 00 00 08 00 00 00 00 00 00 00 2e 64 65 62 75 67 24 53 00 00 00 00 00 00 00 00 42 00 00 00 .............debug$S........B...
429660 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2e 69 64 61 74 61 24 32 00 00 00 00 ................@..B.idata$2....
429680 00 00 00 00 14 00 00 00 ce 00 00 00 e2 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........................@.0..ida
4296a0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 00 01 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
4296c0 40 00 20 c0 02 00 00 00 13 00 09 00 00 00 00 00 0c 78 70 73 70 72 69 6e 74 2e 64 6c 6c 27 00 13 @................xpsprint.dll'..
4296e0 10 07 00 00 00 d0 00 00 00 00 00 00 00 0e 00 1d 00 c4 75 12 4d 69 63 72 6f 73 6f 66 74 20 28 52 ..................u.Microsoft.(R
429700 29 20 4c 49 4e 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 ).LINK..........................
429720 00 00 03 00 00 00 00 00 04 00 00 00 03 00 10 00 00 00 05 00 00 00 03 00 78 70 73 70 72 69 6e 74 ........................xpsprint
429740 2e 64 6c 6c 00 00 40 63 6f 6d 70 2e 69 64 c4 75 01 01 ff ff 00 00 03 00 00 00 00 00 04 00 00 00 .dll..@comp.id.u................
429760 00 00 00 00 02 00 00 00 02 00 2e 69 64 61 74 61 24 32 40 00 00 c0 02 00 00 00 68 00 2e 69 64 61 ...........idata$2@.......h..ida
429780 74 61 24 36 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 34 40 00 00 c0 00 00 00 00 68 00 ta$6...........idata$4@.......h.
4297a0 2e 69 64 61 74 61 24 35 40 00 00 c0 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 .idata$5@.......h.....!.........
4297c0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f ........:.............T...__IMPO
4297e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 70 73 70 72 69 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_xpsprint.__NULL_IM
429800 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..xpsprint_NULL_T
429820 48 55 4e 4b 5f 44 41 54 41 00 HUNK_DATA.